diff --git a/data/vul_id/BID/97/BID-97127/BID-97127.csv b/data/vul_id/BID/97/BID-97127/BID-97127.csv index b4694e3a0cd0325..5818bc6697411ae 100644 --- a/data/vul_id/BID/97/BID-97127/BID-97127.csv +++ b/data/vul_id/BID/97/BID-97127/BID-97127.csv @@ -11,8 +11,8 @@ BID-97127,0.00163666,https://github.com/winterwolf32/CVE_Exploits-,winterwolf32/ BID-97127,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 BID-97127,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 BID-97127,0.00056433,https://github.com/Nickel-Nie/Scrapy_ExploitDB,Nickel-Nie/Scrapy_ExploitDB,350030031 -BID-97127,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 BID-97127,0.00030741,https://github.com/AlanFoster/metasploit-docs-spike,AlanFoster/metasploit-docs-spike,262667812 +BID-97127,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 BID-97127,0.00026413,https://github.com/merlinepedra25/mad-metasploit,merlinepedra25/mad-metasploit,511047581 BID-97127,0.00026413,https://github.com/merlinepedra/mad-metasploit,merlinepedra/mad-metasploit,511047516 BID-97127,0.00026406,https://github.com/hahwul/mad-metasploit,hahwul/mad-metasploit,102696209 diff --git a/data/vul_id/CNNVD/201904/96/CNNVD-201904-961/CNNVD-201904-961.csv b/data/vul_id/CNNVD/201904/96/CNNVD-201904-961/CNNVD-201904-961.csv index d6e1804b96c579d..3e6c4f4e08e282a 100644 --- a/data/vul_id/CNNVD/201904/96/CNNVD-201904-961/CNNVD-201904-961.csv +++ b/data/vul_id/CNNVD/201904/96/CNNVD-201904-961/CNNVD-201904-961.csv @@ -9,11 +9,11 @@ CNNVD-201904-961,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec CNNVD-201904-961,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CNNVD-201904-961,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CNNVD-201904-961,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CNNVD-201904-961,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CNNVD-201904-961,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CNNVD-201904-961,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CNNVD-201904-961,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CNNVD-201904-961,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CNNVD-201904-961,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CNNVD-201904-961,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CNNVD-201904-961,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CNNVD-201904-961,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CNNVD-201904-961,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CNNVD-201904-961,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CNVD/2017/02/CNVD-2017-02833/CNVD-2017-02833.csv b/data/vul_id/CNVD/2017/02/CNVD-2017-02833/CNVD-2017-02833.csv index db7baef9756233e..d496a14ececdeab 100644 --- a/data/vul_id/CNVD/2017/02/CNVD-2017-02833/CNVD-2017-02833.csv +++ b/data/vul_id/CNVD/2017/02/CNVD-2017-02833/CNVD-2017-02833.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CNVD-2017-02833,0.00934579,https://github.com/CLincat/vulcat,CLincat/vulcat,480022314 CNVD-2017-02833,0.00400000,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,252611538 CNVD-2017-02833,0.00277008,https://github.com/CnHack3r/Goby_PoC_RedTeam,CnHack3r/Goby_PoC_RedTeam,539038052 -CNVD-2017-02833,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CNVD-2017-02833,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CNVD-2017-02833,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CNVD-2017-02833,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CNVD-2017-02833,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CNVD/2019/48/CNVD-2019-48814/CNVD-2019-48814.csv b/data/vul_id/CNVD/2019/48/CNVD-2019-48814/CNVD-2019-48814.csv index 142342299400417..6758cc41589c00b 100644 --- a/data/vul_id/CNVD/2019/48/CNVD-2019-48814/CNVD-2019-48814.csv +++ b/data/vul_id/CNVD/2019/48/CNVD-2019-48814/CNVD-2019-48814.csv @@ -38,16 +38,16 @@ CNVD-2019-48814,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646 CNVD-2019-48814,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CNVD-2019-48814,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CNVD-2019-48814,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 -CNVD-2019-48814,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CNVD-2019-48814,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CNVD-2019-48814,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CNVD-2019-48814,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CNVD-2019-48814,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CNVD-2019-48814,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CNVD-2019-48814,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CNVD-2019-48814,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CNVD-2019-48814,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CNVD-2019-48814,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CNVD-2019-48814,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CNVD-2019-48814,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CNVD-2019-48814,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CNVD-2019-48814,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CNVD-2019-48814,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CNVD-2019-48814,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CNVD-2019-48814,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CNVD/2020/10/CNVD-2020-10487/CNVD-2020-10487.csv b/data/vul_id/CNVD/2020/10/CNVD-2020-10487/CNVD-2020-10487.csv index 870e7663bab350f..050fc2f9f2c3235 100644 --- a/data/vul_id/CNVD/2020/10/CNVD-2020-10487/CNVD-2020-10487.csv +++ b/data/vul_id/CNVD/2020/10/CNVD-2020-10487/CNVD-2020-10487.csv @@ -23,7 +23,7 @@ CNVD-2020-10487,0.00588235,https://github.com/CnHack3r/Penetration_PoC,CnHack3r/ CNVD-2020-10487,0.00469484,https://github.com/Threekiii/Vulhub-Reproduce,Threekiii/Vulhub-Reproduce,465634788 CNVD-2020-10487,0.00325733,https://github.com/wwl012345/Vuln-List,wwl012345/Vuln-List,464725675 CNVD-2020-10487,0.00314465,https://github.com/KayCHENvip/vulnerability-poc,KayCHENvip/vulnerability-poc,658037002 -CNVD-2020-10487,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CNVD-2020-10487,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CNVD-2020-10487,0.00306748,https://github.com/Threekiii/Awesome-POC,Threekiii/Awesome-POC,461406901 CNVD-2020-10487,0.00281690,https://github.com/zerodayjoker/zerodayjoker.github.io,zerodayjoker/zerodayjoker.github.io,482425702 CNVD-2020-10487,0.00280899,https://github.com/wukong-bin/PeiQi-0day,wukong-bin/PeiQi-0day,465142654 @@ -48,17 +48,17 @@ CNVD-2020-10487,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cv CNVD-2020-10487,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CNVD-2020-10487,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CNVD-2020-10487,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CNVD-2020-10487,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CNVD-2020-10487,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CNVD-2020-10487,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CNVD-2020-10487,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CNVD-2020-10487,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CNVD-2020-10487,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CNVD-2020-10487,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CNVD-2020-10487,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CNVD-2020-10487,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CNVD-2020-10487,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CNVD-2020-10487,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CNVD-2020-10487,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CNVD-2020-10487,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CNVD-2020-10487,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CNVD-2020-10487,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CNVD-2020-10487,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CNVD-2020-10487,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 CNVD-2020-10487,0.00004622,https://github.com/merlinepedra25/EXPLOITDB,merlinepedra25/EXPLOITDB,531505478 diff --git a/data/vul_id/CNVD/2020/25/CNVD-2020-25078/CNVD-2020-25078.csv b/data/vul_id/CNVD/2020/25/CNVD-2020-25078/CNVD-2020-25078.csv index d23eb8d0c330b7f..e65155254a30d98 100644 --- a/data/vul_id/CNVD/2020/25/CNVD-2020-25078/CNVD-2020-25078.csv +++ b/data/vul_id/CNVD/2020/25/CNVD-2020-25078/CNVD-2020-25078.csv @@ -3,4 +3,4 @@ CNVD-2020-25078,0.00277008,https://github.com/CnHack3r/Goby_PoC_RedTeam,CnHack3r CNVD-2020-25078,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC-,winterwolf32/CVE-S---Penetration_Testing_POC-,452625927 CNVD-2020-25078,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CNVD-2020-25078,0.00052770,https://github.com/GhostTroops/scan4all,GhostTroops/scan4all,505278571 -CNVD-2020-25078,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CNVD-2020-25078,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/CNVD/2020/27/CNVD-2020-27769/CNVD-2020-27769.csv b/data/vul_id/CNVD/2020/27/CNVD-2020-27769/CNVD-2020-27769.csv index 7a617c1b24047b7..3a9bd28198e8be2 100644 --- a/data/vul_id/CNVD/2020/27/CNVD-2020-27769/CNVD-2020-27769.csv +++ b/data/vul_id/CNVD/2020/27/CNVD-2020-27769/CNVD-2020-27769.csv @@ -2,6 +2,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CNVD-2020-27769,0.00909091,https://github.com/youki992/VscanPlus,youki992/VscanPlus,763934320 CNVD-2020-27769,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC-,winterwolf32/CVE-S---Penetration_Testing_POC-,452625927 CNVD-2020-27769,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CNVD-2020-27769,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CNVD-2020-27769,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CNVD-2020-27769,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CNVD-2020-27769,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CNVD/2021/10/CNVD-2021-10543/CNVD-2021-10543.csv b/data/vul_id/CNVD/2021/10/CNVD-2021-10543/CNVD-2021-10543.csv index 21fc8c298236afe..0bee351e88756fa 100644 --- a/data/vul_id/CNVD/2021/10/CNVD-2021-10543/CNVD-2021-10543.csv +++ b/data/vul_id/CNVD/2021/10/CNVD-2021-10543/CNVD-2021-10543.csv @@ -25,7 +25,7 @@ CNVD-2021-10543,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CNVD-2021-10543,0.00061013,https://github.com/Wang-yuyang/Vulnerabilit-Exploit-Library,Wang-yuyang/Vulnerabilit-Exploit-Library,511974178 CNVD-2021-10543,0.00052770,https://github.com/hktalent/scan4all,hktalent/scan4all,505278571 CNVD-2021-10543,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CNVD-2021-10543,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CNVD-2021-10543,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CNVD-2021-10543,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CNVD-2021-10543,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CNVD-2021-10543,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CNVD/2021/14/CNVD-2021-14536/CNVD-2021-14536.csv b/data/vul_id/CNVD/2021/14/CNVD-2021-14536/CNVD-2021-14536.csv index ff8649bd93fa5d6..a31639db95d1e07 100644 --- a/data/vul_id/CNVD/2021/14/CNVD-2021-14536/CNVD-2021-14536.csv +++ b/data/vul_id/CNVD/2021/14/CNVD-2021-14536/CNVD-2021-14536.csv @@ -20,7 +20,7 @@ CNVD-2021-14536,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CNVD-2021-14536,0.00061013,https://github.com/Wang-yuyang/Vulnerabilit-Exploit-Library,Wang-yuyang/Vulnerabilit-Exploit-Library,511974178 CNVD-2021-14536,0.00052770,https://github.com/hktalent/scan4all,hktalent/scan4all,505278571 CNVD-2021-14536,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CNVD-2021-14536,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CNVD-2021-14536,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CNVD-2021-14536,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CNVD-2021-14536,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CNVD-2021-14536,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CNVD/2021/14/CNVD-2021-14544/CNVD-2021-14544.csv b/data/vul_id/CNVD/2021/14/CNVD-2021-14544/CNVD-2021-14544.csv index e46c817eb98f25f..adf86e7c5cfffad 100644 --- a/data/vul_id/CNVD/2021/14/CNVD-2021-14544/CNVD-2021-14544.csv +++ b/data/vul_id/CNVD/2021/14/CNVD-2021-14544/CNVD-2021-14544.csv @@ -7,6 +7,6 @@ CNVD-2021-14544,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQ CNVD-2021-14544,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC-,winterwolf32/CVE-S---Penetration_Testing_POC-,452625927 CNVD-2021-14544,0.00183486,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CNVD-2021-14544,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CNVD-2021-14544,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CNVD-2021-14544,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CNVD-2021-14544,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CNVD-2021-14544,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CNVD/2021/26/CNVD-2021-26422/CNVD-2021-26422.csv b/data/vul_id/CNVD/2021/26/CNVD-2021-26422/CNVD-2021-26422.csv index 098746aa06663f7..2e1289984f84564 100644 --- a/data/vul_id/CNVD/2021/26/CNVD-2021-26422/CNVD-2021-26422.csv +++ b/data/vul_id/CNVD/2021/26/CNVD-2021-26422/CNVD-2021-26422.csv @@ -13,7 +13,7 @@ CNVD-2021-26422,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CNVD-2021-26422,0.00061013,https://github.com/Wang-yuyang/Vulnerabilit-Exploit-Library,Wang-yuyang/Vulnerabilit-Exploit-Library,511974178 CNVD-2021-26422,0.00052770,https://github.com/GhostTroops/scan4all,GhostTroops/scan4all,505278571 CNVD-2021-26422,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CNVD-2021-26422,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CNVD-2021-26422,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CNVD-2021-26422,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CNVD-2021-26422,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CNVD-2021-26422,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CNVD/2021/28/CNVD-2021-28469/CNVD-2021-28469.csv b/data/vul_id/CNVD/2021/28/CNVD-2021-28469/CNVD-2021-28469.csv index e2da06d40959f12..0644a61dd95f149 100644 --- a/data/vul_id/CNVD/2021/28/CNVD-2021-28469/CNVD-2021-28469.csv +++ b/data/vul_id/CNVD/2021/28/CNVD-2021-28469/CNVD-2021-28469.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CNVD-2021-28469,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC-,winterwolf32/CVE-S---Penetration_Testing_POC-,452625927 CNVD-2021-28469,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CNVD-2021-28469,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CNVD-2021-28469,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CNVD-2021-28469,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CNVD-2021-28469,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CNVD/2022/27/CNVD-2022-27366/CNVD-2022-27366.csv b/data/vul_id/CNVD/2022/27/CNVD-2022-27366/CNVD-2022-27366.csv index 34d5ad373580a2f..61ef4d76ec19209 100644 --- a/data/vul_id/CNVD/2022/27/CNVD-2022-27366/CNVD-2022-27366.csv +++ b/data/vul_id/CNVD/2022/27/CNVD-2022-27366/CNVD-2022-27366.csv @@ -3,11 +3,11 @@ CNVD-2022-27366,0.50000000,https://github.com/MY0723/CNVD-2022-27366__CVE-2023-3 CNVD-2022-27366,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CNVD-2022-27366,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CNVD-2022-27366,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CNVD-2022-27366,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CNVD-2022-27366,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CNVD-2022-27366,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CNVD-2022-27366,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CNVD-2022-27366,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CNVD-2022-27366,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CNVD-2022-27366,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CNVD-2022-27366,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CNVD-2022-27366,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CNVD-2022-27366,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CNVD-2022-27366,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CNVD/2022/60/CNVD-2022-60632/CNVD-2022-60632.csv b/data/vul_id/CNVD/2022/60/CNVD-2022-60632/CNVD-2022-60632.csv index 7a9ffc539e3bf8f..d5a0b44e418822e 100644 --- a/data/vul_id/CNVD/2022/60/CNVD-2022-60632/CNVD-2022-60632.csv +++ b/data/vul_id/CNVD/2022/60/CNVD-2022-60632/CNVD-2022-60632.csv @@ -3,5 +3,5 @@ CNVD-2022-60632,1.00000000,https://github.com/LittleBear4/-17.0CNVD-2022-60632,L CNVD-2022-60632,1.00000000,https://github.com/safe3s/CNVD-2022-60632,safe3s/CNVD-2022-60632,532536664 CNVD-2022-60632,0.20000000,https://github.com/MInggongK/Penetration-mining-src,MInggongK/Penetration-mining-src,831606747 CNVD-2022-60632,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CNVD-2022-60632,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CNVD-2022-60632,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CNVD-2022-60632,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CNVD/2022/61/CNVD-2022-61443/CNVD-2022-61443.csv b/data/vul_id/CNVD/2022/61/CNVD-2022-61443/CNVD-2022-61443.csv index 017784365a04269..c838dc3ded73da1 100644 --- a/data/vul_id/CNVD/2022/61/CNVD-2022-61443/CNVD-2022-61443.csv +++ b/data/vul_id/CNVD/2022/61/CNVD-2022-61443/CNVD-2022-61443.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2022-61443,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CNVD-2022-61443,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CNVD-2022-61443,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CNVD-2022-61443,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CNVD/2024/23/CNVD-2024-23093/CNVD-2024-23093.csv b/data/vul_id/CNVD/2024/23/CNVD-2024-23093/CNVD-2024-23093.csv index a9c94dc98a065c0..3e5170cc7daffb5 100644 --- a/data/vul_id/CNVD/2024/23/CNVD-2024-23093/CNVD-2024-23093.csv +++ b/data/vul_id/CNVD/2024/23/CNVD-2024-23093/CNVD-2024-23093.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CNVD-2024-23093,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CNVD-2024-23093,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/CVE/1999/00/CVE-1999-0001/CVE-1999-0001.csv b/data/vul_id/CVE/1999/00/CVE-1999-0001/CVE-1999-0001.csv index f3cf42a2e2c91ce..e35f526d174cd97 100644 --- a/data/vul_id/CVE/1999/00/CVE-1999-0001/CVE-1999-0001.csv +++ b/data/vul_id/CVE/1999/00/CVE-1999-0001/CVE-1999-0001.csv @@ -7,7 +7,7 @@ CVE-1999-0001,0.05000000,https://github.com/kfarr3/vulnerability-prediction,kfar CVE-1999-0001,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-1999-0001,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-1999-0001,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-1999-0001,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-1999-0001,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-1999-0001,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-1999-0001,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-1999-0001,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 diff --git a/data/vul_id/CVE/1999/00/CVE-1999-0016/CVE-1999-0016.csv b/data/vul_id/CVE/1999/00/CVE-1999-0016/CVE-1999-0016.csv index 944e34b19f6dc94..c76651ea78932ee 100644 --- a/data/vul_id/CVE/1999/00/CVE-1999-0016/CVE-1999-0016.csv +++ b/data/vul_id/CVE/1999/00/CVE-1999-0016/CVE-1999-0016.csv @@ -4,8 +4,8 @@ CVE-1999-0016,0.00396825,https://github.com/KiritoLoveAsuna/Exploits,KiritoLoveA CVE-1999-0016,0.00233100,https://github.com/yonggui-li/CVE-2020-4464-and-CVE-2020-4450,yonggui-li/CVE-2020-4464-and-CVE-2020-4450,493475207 CVE-1999-0016,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-1999-0016,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-1999-0016,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-1999-0016,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-1999-0016,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-1999-0016,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-1999-0016,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-1999-0016,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-1999-0016,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/1999/01/CVE-1999-0103/CVE-1999-0103.csv b/data/vul_id/CVE/1999/01/CVE-1999-0103/CVE-1999-0103.csv index 0c10a4ca874b8c5..fbc42c0f5b968dc 100644 --- a/data/vul_id/CVE/1999/01/CVE-1999-0103/CVE-1999-0103.csv +++ b/data/vul_id/CVE/1999/01/CVE-1999-0103/CVE-1999-0103.csv @@ -114,7 +114,7 @@ CVE-1999-0103,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/m CVE-1999-0103,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-1999-0103,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-1999-0103,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-1999-0103,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-1999-0103,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-1999-0103,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-1999-0103,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-1999-0103,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/1999/02/CVE-1999-0256/CVE-1999-0256.csv b/data/vul_id/CVE/1999/02/CVE-1999-0256/CVE-1999-0256.csv index a02dbb85ceb3d42..420f86319271b6b 100644 --- a/data/vul_id/CVE/1999/02/CVE-1999-0256/CVE-1999-0256.csv +++ b/data/vul_id/CVE/1999/02/CVE-1999-0256/CVE-1999-0256.csv @@ -134,9 +134,9 @@ CVE-1999-0256,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/m CVE-1999-0256,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-1999-0256,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-1999-0256,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-1999-0256,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-1999-0256,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-1999-0256,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-1999-0256,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-1999-0256,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-1999-0256,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-1999-0256,0.00008609,https://github.com/kylekirkby/Python-Exploit-Search-Tool,kylekirkby/Python-Exploit-Search-Tool,16252900 CVE-1999-0256,0.00005811,https://github.com/wereallfeds/exploitdb,wereallfeds/exploitdb,55874497 diff --git a/data/vul_id/CVE/1999/05/CVE-1999-0532/CVE-1999-0532.csv b/data/vul_id/CVE/1999/05/CVE-1999-0532/CVE-1999-0532.csv index daeaf444c034788..9248879ab0ad17a 100644 --- a/data/vul_id/CVE/1999/05/CVE-1999-0532/CVE-1999-0532.csv +++ b/data/vul_id/CVE/1999/05/CVE-1999-0532/CVE-1999-0532.csv @@ -120,8 +120,8 @@ CVE-1999-0532,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/m CVE-1999-0532,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-1999-0532,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-1999-0532,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 -CVE-1999-0532,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-1999-0532,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-1999-0532,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-1999-0532,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-1999-0532,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-1999-0532,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-1999-0532,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/1999/10/CVE-1999-1053/CVE-1999-1053.csv b/data/vul_id/CVE/1999/10/CVE-1999-1053/CVE-1999-1053.csv index c760eea5a203726..617832ef24aadee 100644 --- a/data/vul_id/CVE/1999/10/CVE-1999-1053/CVE-1999-1053.csv +++ b/data/vul_id/CVE/1999/10/CVE-1999-1053/CVE-1999-1053.csv @@ -130,9 +130,9 @@ CVE-1999-1053,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-1999-1053,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-1999-1053,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-1999-1053,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-1999-1053,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-1999-1053,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-1999-1053,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-1999-1053,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-1999-1053,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-1999-1053,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-1999-1053,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-1999-1053,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2000/00/CVE-2000-0008/CVE-2000-0008.csv b/data/vul_id/CVE/2000/00/CVE-2000-0008/CVE-2000-0008.csv index d66ea39ffe34e75..e10a93e99cb4b58 100644 --- a/data/vul_id/CVE/2000/00/CVE-2000-0008/CVE-2000-0008.csv +++ b/data/vul_id/CVE/2000/00/CVE-2000-0008/CVE-2000-0008.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2000-0008,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2000-0008,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2000-0008,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2000-0008,0.00001435,https://github.com/michaelglass/holey-moley,michaelglass/holey-moley,556068 CVE-2000-0008,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2000-0008,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2000/00/CVE-2000-0010/CVE-2000-0010.csv b/data/vul_id/CVE/2000/00/CVE-2000-0010/CVE-2000-0010.csv index 3b95ecda811f33d..151cec5ec43826d 100644 --- a/data/vul_id/CVE/2000/00/CVE-2000-0010/CVE-2000-0010.csv +++ b/data/vul_id/CVE/2000/00/CVE-2000-0010/CVE-2000-0010.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2000-0010,0.00124533,https://github.com/mateussnogs/exploitability,mateussnogs/exploitability,217597979 CVE-2000-0010,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2000-0010,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2000-0010,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2000-0010,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2000-0010,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 CVE-2000-0010,0.00002654,https://github.com/spiritofthegael/ExploitDB-Project,spiritofthegael/ExploitDB-Project,228261222 diff --git a/data/vul_id/CVE/2000/00/CVE-2000-0017/CVE-2000-0017.csv b/data/vul_id/CVE/2000/00/CVE-2000-0017/CVE-2000-0017.csv index 0d157ed2c24f0ed..8f08d25f6053144 100644 --- a/data/vul_id/CVE/2000/00/CVE-2000-0017/CVE-2000-0017.csv +++ b/data/vul_id/CVE/2000/00/CVE-2000-0017/CVE-2000-0017.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2000-0017,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2000-0017,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2000-0017,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2000-0017,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2000-0017,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 CVE-2000-0017,0.00002654,https://github.com/spiritofthegael/ExploitDB-Project,spiritofthegael/ExploitDB-Project,228261222 diff --git a/data/vul_id/CVE/2000/00/CVE-2000-0019/CVE-2000-0019.csv b/data/vul_id/CVE/2000/00/CVE-2000-0019/CVE-2000-0019.csv index c9d8515817aebf4..ed53c6fb6afafc1 100644 --- a/data/vul_id/CVE/2000/00/CVE-2000-0019/CVE-2000-0019.csv +++ b/data/vul_id/CVE/2000/00/CVE-2000-0019/CVE-2000-0019.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2000-0019,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2000-0019,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2000-0019,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2000-0019,0.00001435,https://github.com/michaelglass/holey-moley,michaelglass/holey-moley,556068 CVE-2000-0019,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2000-0019,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2000/00/CVE-2000-0020/CVE-2000-0020.csv b/data/vul_id/CVE/2000/00/CVE-2000-0020/CVE-2000-0020.csv index 860227a70a8b089..b5bc56820e93129 100644 --- a/data/vul_id/CVE/2000/00/CVE-2000-0020/CVE-2000-0020.csv +++ b/data/vul_id/CVE/2000/00/CVE-2000-0020/CVE-2000-0020.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2000-0020,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2000-0020,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2000-0020,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2000-0020,0.00001435,https://github.com/michaelglass/holey-moley,michaelglass/holey-moley,556068 CVE-2000-0020,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2000-0020,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2000/00/CVE-2000-0028/CVE-2000-0028.csv b/data/vul_id/CVE/2000/00/CVE-2000-0028/CVE-2000-0028.csv index 893b9a6351a0198..621050382812b33 100644 --- a/data/vul_id/CVE/2000/00/CVE-2000-0028/CVE-2000-0028.csv +++ b/data/vul_id/CVE/2000/00/CVE-2000-0028/CVE-2000-0028.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2000-0028,0.00124533,https://github.com/mateussnogs/exploitability,mateussnogs/exploitability,217597979 CVE-2000-0028,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2000-0028,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2000-0028,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2000-0028,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2000-0028,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 CVE-2000-0028,0.00002654,https://github.com/spiritofthegael/ExploitDB-Project,spiritofthegael/ExploitDB-Project,228261222 diff --git a/data/vul_id/CVE/2000/00/CVE-2000-0031/CVE-2000-0031.csv b/data/vul_id/CVE/2000/00/CVE-2000-0031/CVE-2000-0031.csv index b940300981650e6..9e953d6a576b4b5 100644 --- a/data/vul_id/CVE/2000/00/CVE-2000-0031/CVE-2000-0031.csv +++ b/data/vul_id/CVE/2000/00/CVE-2000-0031/CVE-2000-0031.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2000-0031,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2000-0031,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2000-0031,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2000-0031,0.00001435,https://github.com/michaelglass/holey-moley,michaelglass/holey-moley,556068 CVE-2000-0031,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2000-0031,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2000/00/CVE-2000-0034/CVE-2000-0034.csv b/data/vul_id/CVE/2000/00/CVE-2000-0034/CVE-2000-0034.csv index 82af31525aeee2c..5dcb429c5efe809 100644 --- a/data/vul_id/CVE/2000/00/CVE-2000-0034/CVE-2000-0034.csv +++ b/data/vul_id/CVE/2000/00/CVE-2000-0034/CVE-2000-0034.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2000-0034,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2000-0034,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2000-0034,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2000-0034,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2000-0034,0.00001435,https://github.com/michaelglass/holey-moley,michaelglass/holey-moley,556068 CVE-2000-0034,0.00001186,https://github.com/scipag/vulscan,scipag/vulscan,84558222 diff --git a/data/vul_id/CVE/2000/00/CVE-2000-0038/CVE-2000-0038.csv b/data/vul_id/CVE/2000/00/CVE-2000-0038/CVE-2000-0038.csv index 4b7f957be4c6a0d..2cdca228e9f2507 100644 --- a/data/vul_id/CVE/2000/00/CVE-2000-0038/CVE-2000-0038.csv +++ b/data/vul_id/CVE/2000/00/CVE-2000-0038/CVE-2000-0038.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2000-0038,0.00231481,https://github.com/Flint-Flint/Exploits,Flint-Flint/Exploits,137837608 CVE-2000-0038,0.00124533,https://github.com/mateussnogs/exploitability,mateussnogs/exploitability,217597979 CVE-2000-0038,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2000-0038,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2000-0038,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2000-0038,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2000-0038,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 CVE-2000-0038,0.00002654,https://github.com/spiritofthegael/ExploitDB-Project,spiritofthegael/ExploitDB-Project,228261222 diff --git a/data/vul_id/CVE/2000/00/CVE-2000-0040/CVE-2000-0040.csv b/data/vul_id/CVE/2000/00/CVE-2000-0040/CVE-2000-0040.csv index 705065614a290e0..b2d4181ac774cc0 100644 --- a/data/vul_id/CVE/2000/00/CVE-2000-0040/CVE-2000-0040.csv +++ b/data/vul_id/CVE/2000/00/CVE-2000-0040/CVE-2000-0040.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2000-0040,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2000-0040,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2000-0040,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2000-0040,0.00001435,https://github.com/michaelglass/holey-moley,michaelglass/holey-moley,556068 CVE-2000-0040,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2000-0040,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2000/00/CVE-2000-0047/CVE-2000-0047.csv b/data/vul_id/CVE/2000/00/CVE-2000-0047/CVE-2000-0047.csv index c0988eed0c7793c..dd5faee530b7daf 100644 --- a/data/vul_id/CVE/2000/00/CVE-2000-0047/CVE-2000-0047.csv +++ b/data/vul_id/CVE/2000/00/CVE-2000-0047/CVE-2000-0047.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2000-0047,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2000-0047,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2000-0047,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2000-0047,0.00001435,https://github.com/michaelglass/holey-moley,michaelglass/holey-moley,556068 CVE-2000-0047,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2000-0047,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2000/00/CVE-2000-0065/CVE-2000-0065.csv b/data/vul_id/CVE/2000/00/CVE-2000-0065/CVE-2000-0065.csv index 3724a43597a3021..5a59916a421b1b4 100644 --- a/data/vul_id/CVE/2000/00/CVE-2000-0065/CVE-2000-0065.csv +++ b/data/vul_id/CVE/2000/00/CVE-2000-0065/CVE-2000-0065.csv @@ -3,7 +3,7 @@ CVE-2000-0065,0.01282051,https://github.com/signalscorps/cve2stix-output,signals CVE-2000-0065,0.00124533,https://github.com/mateussnogs/exploitability,mateussnogs/exploitability,217597979 CVE-2000-0065,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2000-0065,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2000-0065,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2000-0065,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2000-0065,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2000-0065,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 CVE-2000-0065,0.00002654,https://github.com/spiritofthegael/ExploitDB-Project,spiritofthegael/ExploitDB-Project,228261222 diff --git a/data/vul_id/CVE/2000/00/CVE-2000-0066/CVE-2000-0066.csv b/data/vul_id/CVE/2000/00/CVE-2000-0066/CVE-2000-0066.csv index 9995052e67c550f..9877b45418b5cd3 100644 --- a/data/vul_id/CVE/2000/00/CVE-2000-0066/CVE-2000-0066.csv +++ b/data/vul_id/CVE/2000/00/CVE-2000-0066/CVE-2000-0066.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2000-0066,0.01282051,https://github.com/signalscorps/cve2stix-output,signalscorps/cve2stix-output,562410919 CVE-2000-0066,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2000-0066,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2000-0066,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2000-0066,0.00001435,https://github.com/michaelglass/holey-moley,michaelglass/holey-moley,556068 CVE-2000-0066,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2000-0066,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2000/00/CVE-2000-0067/CVE-2000-0067.csv b/data/vul_id/CVE/2000/00/CVE-2000-0067/CVE-2000-0067.csv index 5747775cb29dddc..2f8a6d412e8b183 100644 --- a/data/vul_id/CVE/2000/00/CVE-2000-0067/CVE-2000-0067.csv +++ b/data/vul_id/CVE/2000/00/CVE-2000-0067/CVE-2000-0067.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2000-0067,0.01282051,https://github.com/signalscorps/cve2stix-output,signalscorps/cve2stix-output,562410919 CVE-2000-0067,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2000-0067,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2000-0067,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2000-0067,0.00001435,https://github.com/michaelglass/holey-moley,michaelglass/holey-moley,556068 CVE-2000-0067,0.00001186,https://github.com/scipag/vulscan,scipag/vulscan,84558222 CVE-2000-0067,0.00000673,https://github.com/meelunae/exploitability_prediction,meelunae/exploitability_prediction,612770665 diff --git a/data/vul_id/CVE/2000/00/CVE-2000-0069/CVE-2000-0069.csv b/data/vul_id/CVE/2000/00/CVE-2000-0069/CVE-2000-0069.csv index 428a6c500310819..f72a60b4a9786cd 100644 --- a/data/vul_id/CVE/2000/00/CVE-2000-0069/CVE-2000-0069.csv +++ b/data/vul_id/CVE/2000/00/CVE-2000-0069/CVE-2000-0069.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2000-0069,0.01282051,https://github.com/signalscorps/cve2stix-output,signalscorps/cve2stix-output,562410919 CVE-2000-0069,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2000-0069,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2000-0069,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2000-0069,0.00001435,https://github.com/michaelglass/holey-moley,michaelglass/holey-moley,556068 CVE-2000-0069,0.00001186,https://github.com/scipag/vulscan,scipag/vulscan,84558222 CVE-2000-0069,0.00000673,https://github.com/meelunae/exploitability_prediction,meelunae/exploitability_prediction,612770665 diff --git a/data/vul_id/CVE/2000/00/CVE-2000-0074/CVE-2000-0074.csv b/data/vul_id/CVE/2000/00/CVE-2000-0074/CVE-2000-0074.csv index f4fde34f3c6a414..64503acc85cc228 100644 --- a/data/vul_id/CVE/2000/00/CVE-2000-0074/CVE-2000-0074.csv +++ b/data/vul_id/CVE/2000/00/CVE-2000-0074/CVE-2000-0074.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2000-0074,0.01282051,https://github.com/signalscorps/cve2stix-output,signalscorps/cve2stix-output,562410919 CVE-2000-0074,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2000-0074,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2000-0074,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2000-0074,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2000-0074,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 CVE-2000-0074,0.00002654,https://github.com/spiritofthegael/ExploitDB-Project,spiritofthegael/ExploitDB-Project,228261222 diff --git a/data/vul_id/CVE/2000/00/CVE-2000-0081/CVE-2000-0081.csv b/data/vul_id/CVE/2000/00/CVE-2000-0081/CVE-2000-0081.csv index 07b7aa59b8733c8..0773c2c6108ea87 100644 --- a/data/vul_id/CVE/2000/00/CVE-2000-0081/CVE-2000-0081.csv +++ b/data/vul_id/CVE/2000/00/CVE-2000-0081/CVE-2000-0081.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2000-0081,0.01282051,https://github.com/signalscorps/cve2stix-output,signalscorps/cve2stix-output,562410919 CVE-2000-0081,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2000-0081,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2000-0081,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2000-0081,0.00001435,https://github.com/michaelglass/holey-moley,michaelglass/holey-moley,556068 CVE-2000-0081,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2000-0081,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2000/00/CVE-2000-0084/CVE-2000-0084.csv b/data/vul_id/CVE/2000/00/CVE-2000-0084/CVE-2000-0084.csv index e52cf5b3f4d0c22..96ad73dc8214732 100644 --- a/data/vul_id/CVE/2000/00/CVE-2000-0084/CVE-2000-0084.csv +++ b/data/vul_id/CVE/2000/00/CVE-2000-0084/CVE-2000-0084.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2000-0084,0.01282051,https://github.com/signalscorps/cve2stix-output,signalscorps/cve2stix-output,562410919 CVE-2000-0084,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2000-0084,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2000-0084,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2000-0084,0.00001435,https://github.com/michaelglass/holey-moley,michaelglass/holey-moley,556068 CVE-2000-0084,0.00001186,https://github.com/scipag/vulscan,scipag/vulscan,84558222 CVE-2000-0084,0.00000673,https://github.com/meelunae/exploitability_prediction,meelunae/exploitability_prediction,612770665 diff --git a/data/vul_id/CVE/2000/00/CVE-2000-0085/CVE-2000-0085.csv b/data/vul_id/CVE/2000/00/CVE-2000-0085/CVE-2000-0085.csv index 92283be506d238d..e66d4848852805d 100644 --- a/data/vul_id/CVE/2000/00/CVE-2000-0085/CVE-2000-0085.csv +++ b/data/vul_id/CVE/2000/00/CVE-2000-0085/CVE-2000-0085.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2000-0085,0.01282051,https://github.com/signalscorps/cve2stix-output,signalscorps/cve2stix-output,562410919 CVE-2000-0085,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2000-0085,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2000-0085,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2000-0085,0.00001435,https://github.com/michaelglass/holey-moley,michaelglass/holey-moley,556068 CVE-2000-0085,0.00001186,https://github.com/scipag/vulscan,scipag/vulscan,84558222 CVE-2000-0085,0.00000673,https://github.com/meelunae/exploitability_prediction,meelunae/exploitability_prediction,612770665 diff --git a/data/vul_id/CVE/2000/00/CVE-2000-0093/CVE-2000-0093.csv b/data/vul_id/CVE/2000/00/CVE-2000-0093/CVE-2000-0093.csv index 8686b04c1465614..fb09e6e2ad65480 100644 --- a/data/vul_id/CVE/2000/00/CVE-2000-0093/CVE-2000-0093.csv +++ b/data/vul_id/CVE/2000/00/CVE-2000-0093/CVE-2000-0093.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2000-0093,0.01282051,https://github.com/signalscorps/cve2stix-output,signalscorps/cve2stix-output,562410919 CVE-2000-0093,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2000-0093,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2000-0093,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2000-0093,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2000-0093,0.00001435,https://github.com/michaelglass/holey-moley,michaelglass/holey-moley,556068 CVE-2000-0093,0.00001186,https://github.com/scipag/vulscan,scipag/vulscan,84558222 diff --git a/data/vul_id/CVE/2000/01/CVE-2000-0101/CVE-2000-0101.csv b/data/vul_id/CVE/2000/01/CVE-2000-0101/CVE-2000-0101.csv index 9226e0ae7373e6f..02a4526cb83b17f 100644 --- a/data/vul_id/CVE/2000/01/CVE-2000-0101/CVE-2000-0101.csv +++ b/data/vul_id/CVE/2000/01/CVE-2000-0101/CVE-2000-0101.csv @@ -4,7 +4,7 @@ CVE-2000-0101,0.00055432,https://github.com/ibojanova/BF,ibojanova/BF,477905329 CVE-2000-0101,0.00053792,https://github.com/ibojanova/BF,ibojanova/BF,517767839 CVE-2000-0101,0.00053792,https://github.com/ibojanova/BF,ibojanova/BF,517732216 CVE-2000-0101,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2000-0101,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2000-0101,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2000-0101,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2000-0101,0.00001435,https://github.com/michaelglass/holey-moley,michaelglass/holey-moley,556068 CVE-2000-0101,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2000/01/CVE-2000-0102/CVE-2000-0102.csv b/data/vul_id/CVE/2000/01/CVE-2000-0102/CVE-2000-0102.csv index 5f659da9fb7d413..6cb52ac7ee48406 100644 --- a/data/vul_id/CVE/2000/01/CVE-2000-0102/CVE-2000-0102.csv +++ b/data/vul_id/CVE/2000/01/CVE-2000-0102/CVE-2000-0102.csv @@ -4,7 +4,7 @@ CVE-2000-0102,0.00055432,https://github.com/ibojanova/BF,ibojanova/BF,477905329 CVE-2000-0102,0.00053792,https://github.com/ibojanova/BF,ibojanova/BF,517767839 CVE-2000-0102,0.00053792,https://github.com/ibojanova/BF,ibojanova/BF,517732216 CVE-2000-0102,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2000-0102,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2000-0102,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2000-0102,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2000-0102,0.00001435,https://github.com/michaelglass/holey-moley,michaelglass/holey-moley,556068 CVE-2000-0102,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2000/01/CVE-2000-0103/CVE-2000-0103.csv b/data/vul_id/CVE/2000/01/CVE-2000-0103/CVE-2000-0103.csv index ffebaa7ad0f364c..229f176c1b1e792 100644 --- a/data/vul_id/CVE/2000/01/CVE-2000-0103/CVE-2000-0103.csv +++ b/data/vul_id/CVE/2000/01/CVE-2000-0103/CVE-2000-0103.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2000-0103,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2000-0103,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2000-0103,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2000-0103,0.00001435,https://github.com/michaelglass/holey-moley,michaelglass/holey-moley,556068 CVE-2000-0103,0.00001186,https://github.com/scipag/vulscan,scipag/vulscan,84558222 CVE-2000-0103,0.00000673,https://github.com/meelunae/exploitability_prediction,meelunae/exploitability_prediction,612770665 diff --git a/data/vul_id/CVE/2000/01/CVE-2000-0104/CVE-2000-0104.csv b/data/vul_id/CVE/2000/01/CVE-2000-0104/CVE-2000-0104.csv index 526c0847599ffd1..235f66d917d84dc 100644 --- a/data/vul_id/CVE/2000/01/CVE-2000-0104/CVE-2000-0104.csv +++ b/data/vul_id/CVE/2000/01/CVE-2000-0104/CVE-2000-0104.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2000-0104,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2000-0104,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2000-0104,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2000-0104,0.00001435,https://github.com/michaelglass/holey-moley,michaelglass/holey-moley,556068 CVE-2000-0104,0.00001186,https://github.com/scipag/vulscan,scipag/vulscan,84558222 CVE-2000-0104,0.00000673,https://github.com/meelunae/exploitability_prediction,meelunae/exploitability_prediction,612770665 diff --git a/data/vul_id/CVE/2000/01/CVE-2000-0106/CVE-2000-0106.csv b/data/vul_id/CVE/2000/01/CVE-2000-0106/CVE-2000-0106.csv index de31df395fd2bb3..59ecb8dca38fd65 100644 --- a/data/vul_id/CVE/2000/01/CVE-2000-0106/CVE-2000-0106.csv +++ b/data/vul_id/CVE/2000/01/CVE-2000-0106/CVE-2000-0106.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2000-0106,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2000-0106,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2000-0106,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2000-0106,0.00001435,https://github.com/michaelglass/holey-moley,michaelglass/holey-moley,556068 CVE-2000-0106,0.00001186,https://github.com/scipag/vulscan,scipag/vulscan,84558222 CVE-2000-0106,0.00000673,https://github.com/meelunae/exploitability_prediction,meelunae/exploitability_prediction,612770665 diff --git a/data/vul_id/CVE/2000/01/CVE-2000-0108/CVE-2000-0108.csv b/data/vul_id/CVE/2000/01/CVE-2000-0108/CVE-2000-0108.csv index d3f32fe9c8fcc70..024417462ed6ca4 100644 --- a/data/vul_id/CVE/2000/01/CVE-2000-0108/CVE-2000-0108.csv +++ b/data/vul_id/CVE/2000/01/CVE-2000-0108/CVE-2000-0108.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2000-0108,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2000-0108,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2000-0108,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2000-0108,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2000-0108,0.00001435,https://github.com/michaelglass/holey-moley,michaelglass/holey-moley,556068 CVE-2000-0108,0.00001186,https://github.com/scipag/vulscan,scipag/vulscan,84558222 diff --git a/data/vul_id/CVE/2000/01/CVE-2000-0109/CVE-2000-0109.csv b/data/vul_id/CVE/2000/01/CVE-2000-0109/CVE-2000-0109.csv index af3ded496c9acc2..b6a7db7c874c40a 100644 --- a/data/vul_id/CVE/2000/01/CVE-2000-0109/CVE-2000-0109.csv +++ b/data/vul_id/CVE/2000/01/CVE-2000-0109/CVE-2000-0109.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2000-0109,0.01282051,https://github.com/signalscorps/cve2stix-output,signalscorps/cve2stix-output,562410919 CVE-2000-0109,0.00124533,https://github.com/mateussnogs/exploitability,mateussnogs/exploitability,217597979 CVE-2000-0109,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2000-0109,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2000-0109,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2000-0109,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2000-0109,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 CVE-2000-0109,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2000/01/CVE-2000-0110/CVE-2000-0110.csv b/data/vul_id/CVE/2000/01/CVE-2000-0110/CVE-2000-0110.csv index 3717900872363fa..fe1f51cc7f504b3 100644 --- a/data/vul_id/CVE/2000/01/CVE-2000-0110/CVE-2000-0110.csv +++ b/data/vul_id/CVE/2000/01/CVE-2000-0110/CVE-2000-0110.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2000-0110,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2000-0110,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2000-0110,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2000-0110,0.00001435,https://github.com/michaelglass/holey-moley,michaelglass/holey-moley,556068 CVE-2000-0110,0.00001186,https://github.com/scipag/vulscan,scipag/vulscan,84558222 CVE-2000-0110,0.00000673,https://github.com/meelunae/exploitability_prediction,meelunae/exploitability_prediction,612770665 diff --git a/data/vul_id/CVE/2000/01/CVE-2000-0114/CVE-2000-0114.csv b/data/vul_id/CVE/2000/01/CVE-2000-0114/CVE-2000-0114.csv index 61366d36913e5e6..1157289fd43f137 100644 --- a/data/vul_id/CVE/2000/01/CVE-2000-0114/CVE-2000-0114.csv +++ b/data/vul_id/CVE/2000/01/CVE-2000-0114/CVE-2000-0114.csv @@ -12,10 +12,10 @@ CVE-2000-0114,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve- CVE-2000-0114,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2000-0114,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2000-0114,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 -CVE-2000-0114,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2000-0114,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2000-0114,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2000-0114,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2000-0114,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2000-0114,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2000-0114,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2000-0114,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2000-0114,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2000-0114,0.00001435,https://github.com/michaelglass/holey-moley,michaelglass/holey-moley,556068 diff --git a/data/vul_id/CVE/2000/01/CVE-2000-0115/CVE-2000-0115.csv b/data/vul_id/CVE/2000/01/CVE-2000-0115/CVE-2000-0115.csv index 60239c77b7ad8b6..e46ee7101525dba 100644 --- a/data/vul_id/CVE/2000/01/CVE-2000-0115/CVE-2000-0115.csv +++ b/data/vul_id/CVE/2000/01/CVE-2000-0115/CVE-2000-0115.csv @@ -5,7 +5,7 @@ CVE-2000-0115,0.00055432,https://github.com/ibojanova/BF,ibojanova/BF,477905329 CVE-2000-0115,0.00053792,https://github.com/ibojanova/BF,ibojanova/BF,517767839 CVE-2000-0115,0.00053792,https://github.com/ibojanova/BF,ibojanova/BF,517732216 CVE-2000-0115,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2000-0115,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2000-0115,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2000-0115,0.00001435,https://github.com/michaelglass/holey-moley,michaelglass/holey-moley,556068 CVE-2000-0115,0.00001186,https://github.com/scipag/vulscan,scipag/vulscan,84558222 CVE-2000-0115,0.00000673,https://github.com/meelunae/exploitability_prediction,meelunae/exploitability_prediction,612770665 diff --git a/data/vul_id/CVE/2000/01/CVE-2000-0123/CVE-2000-0123.csv b/data/vul_id/CVE/2000/01/CVE-2000-0123/CVE-2000-0123.csv index 69fee6fcc719cd0..5c9276367832fef 100644 --- a/data/vul_id/CVE/2000/01/CVE-2000-0123/CVE-2000-0123.csv +++ b/data/vul_id/CVE/2000/01/CVE-2000-0123/CVE-2000-0123.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2000-0123,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2000-0123,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2000-0123,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2000-0123,0.00001435,https://github.com/michaelglass/holey-moley,michaelglass/holey-moley,556068 CVE-2000-0123,0.00001186,https://github.com/scipag/vulscan,scipag/vulscan,84558222 CVE-2000-0123,0.00000673,https://github.com/meelunae/exploitability_prediction,meelunae/exploitability_prediction,612770665 diff --git a/data/vul_id/CVE/2000/01/CVE-2000-0126/CVE-2000-0126.csv b/data/vul_id/CVE/2000/01/CVE-2000-0126/CVE-2000-0126.csv index 2cfae19d2fd0957..d0944777280645c 100644 --- a/data/vul_id/CVE/2000/01/CVE-2000-0126/CVE-2000-0126.csv +++ b/data/vul_id/CVE/2000/01/CVE-2000-0126/CVE-2000-0126.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2000-0126,0.01282051,https://github.com/signalscorps/cve2stix-output,signalscorps/cve2stix-output,562410919 CVE-2000-0126,0.00124533,https://github.com/mateussnogs/exploitability,mateussnogs/exploitability,217597979 CVE-2000-0126,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2000-0126,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2000-0126,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2000-0126,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2000-0126,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 CVE-2000-0126,0.00002654,https://github.com/spiritofthegael/ExploitDB-Project,spiritofthegael/ExploitDB-Project,228261222 diff --git a/data/vul_id/CVE/2000/01/CVE-2000-0129/CVE-2000-0129.csv b/data/vul_id/CVE/2000/01/CVE-2000-0129/CVE-2000-0129.csv index d4458e32e2180fd..2c9d8b86faa5e4f 100644 --- a/data/vul_id/CVE/2000/01/CVE-2000-0129/CVE-2000-0129.csv +++ b/data/vul_id/CVE/2000/01/CVE-2000-0129/CVE-2000-0129.csv @@ -3,7 +3,7 @@ CVE-2000-0129,0.00231481,https://github.com/Flint-Flint/Exploits,Flint-Flint/Exp CVE-2000-0129,0.00124533,https://github.com/mateussnogs/exploitability,mateussnogs/exploitability,217597979 CVE-2000-0129,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2000-0129,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2000-0129,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2000-0129,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2000-0129,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2000-0129,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 CVE-2000-0129,0.00002654,https://github.com/spiritofthegael/ExploitDB-Project,spiritofthegael/ExploitDB-Project,228261222 diff --git a/data/vul_id/CVE/2000/01/CVE-2000-0131/CVE-2000-0131.csv b/data/vul_id/CVE/2000/01/CVE-2000-0131/CVE-2000-0131.csv index e2f2629edeba1b2..52741664ebb7c47 100644 --- a/data/vul_id/CVE/2000/01/CVE-2000-0131/CVE-2000-0131.csv +++ b/data/vul_id/CVE/2000/01/CVE-2000-0131/CVE-2000-0131.csv @@ -7,8 +7,8 @@ CVE-2000-0131,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2000-0131,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2000-0131,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2000-0131,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2000-0131,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2000-0131,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2000-0131,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2000-0131,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2000-0131,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2000-0131,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 CVE-2000-0131,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2000/01/CVE-2000-0134/CVE-2000-0134.csv b/data/vul_id/CVE/2000/01/CVE-2000-0134/CVE-2000-0134.csv index 0f0238a501ebbcc..166d37a3df960b6 100644 --- a/data/vul_id/CVE/2000/01/CVE-2000-0134/CVE-2000-0134.csv +++ b/data/vul_id/CVE/2000/01/CVE-2000-0134/CVE-2000-0134.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2000-0134,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2000-0134,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2000-0134,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2000-0134,0.00001435,https://github.com/michaelglass/holey-moley,michaelglass/holey-moley,556068 CVE-2000-0134,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2000-0134,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2000/01/CVE-2000-0135/CVE-2000-0135.csv b/data/vul_id/CVE/2000/01/CVE-2000-0135/CVE-2000-0135.csv index 99baa61f64905d3..5dc57de18f6219c 100644 --- a/data/vul_id/CVE/2000/01/CVE-2000-0135/CVE-2000-0135.csv +++ b/data/vul_id/CVE/2000/01/CVE-2000-0135/CVE-2000-0135.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2000-0135,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2000-0135,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2000-0135,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2000-0135,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2000-0135,0.00001435,https://github.com/michaelglass/holey-moley,michaelglass/holey-moley,556068 CVE-2000-0135,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2000/01/CVE-2000-0136/CVE-2000-0136.csv b/data/vul_id/CVE/2000/01/CVE-2000-0136/CVE-2000-0136.csv index 100a922d9069335..22dd06379c07ea8 100644 --- a/data/vul_id/CVE/2000/01/CVE-2000-0136/CVE-2000-0136.csv +++ b/data/vul_id/CVE/2000/01/CVE-2000-0136/CVE-2000-0136.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2000-0136,0.00124533,https://github.com/mateussnogs/exploitability,mateussnogs/exploitability,217597979 CVE-2000-0136,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2000-0136,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2000-0136,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2000-0136,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2000-0136,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 CVE-2000-0136,0.00002654,https://github.com/spiritofthegael/ExploitDB-Project,spiritofthegael/ExploitDB-Project,228261222 diff --git a/data/vul_id/CVE/2000/01/CVE-2000-0137/CVE-2000-0137.csv b/data/vul_id/CVE/2000/01/CVE-2000-0137/CVE-2000-0137.csv index 66cd238a6a0c453..4b7deb7d94d7790 100644 --- a/data/vul_id/CVE/2000/01/CVE-2000-0137/CVE-2000-0137.csv +++ b/data/vul_id/CVE/2000/01/CVE-2000-0137/CVE-2000-0137.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2000-0137,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2000-0137,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2000-0137,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2000-0137,0.00001435,https://github.com/michaelglass/holey-moley,michaelglass/holey-moley,556068 CVE-2000-0137,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2000-0137,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2000/01/CVE-2000-0142/CVE-2000-0142.csv b/data/vul_id/CVE/2000/01/CVE-2000-0142/CVE-2000-0142.csv index ed493942364d950..685f9d6e20e3868 100644 --- a/data/vul_id/CVE/2000/01/CVE-2000-0142/CVE-2000-0142.csv +++ b/data/vul_id/CVE/2000/01/CVE-2000-0142/CVE-2000-0142.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2000-0142,0.00124533,https://github.com/mateussnogs/exploitability,mateussnogs/exploitability,217597979 CVE-2000-0142,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2000-0142,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2000-0142,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2000-0142,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2000-0142,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 CVE-2000-0142,0.00002654,https://github.com/spiritofthegael/ExploitDB-Project,spiritofthegael/ExploitDB-Project,228261222 diff --git a/data/vul_id/CVE/2000/01/CVE-2000-0143/CVE-2000-0143.csv b/data/vul_id/CVE/2000/01/CVE-2000-0143/CVE-2000-0143.csv index 952b572192c8075..3d16cdcb85c8a1e 100644 --- a/data/vul_id/CVE/2000/01/CVE-2000-0143/CVE-2000-0143.csv +++ b/data/vul_id/CVE/2000/01/CVE-2000-0143/CVE-2000-0143.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2000-0143,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2000-0143,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2000-0143,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2000-0143,0.00001435,https://github.com/michaelglass/holey-moley,michaelglass/holey-moley,556068 CVE-2000-0143,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2000-0143,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2000/01/CVE-2000-0145/CVE-2000-0145.csv b/data/vul_id/CVE/2000/01/CVE-2000-0145/CVE-2000-0145.csv index 79e55e7078c70d5..ded365b9f282657 100644 --- a/data/vul_id/CVE/2000/01/CVE-2000-0145/CVE-2000-0145.csv +++ b/data/vul_id/CVE/2000/01/CVE-2000-0145/CVE-2000-0145.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2000-0145,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2000-0145,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2000-0145,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2000-0145,0.00001435,https://github.com/michaelglass/holey-moley,michaelglass/holey-moley,556068 CVE-2000-0145,0.00001186,https://github.com/scipag/vulscan,scipag/vulscan,84558222 CVE-2000-0145,0.00000673,https://github.com/meelunae/exploitability_prediction,meelunae/exploitability_prediction,612770665 diff --git a/data/vul_id/CVE/2000/01/CVE-2000-0170/CVE-2000-0170.csv b/data/vul_id/CVE/2000/01/CVE-2000-0170/CVE-2000-0170.csv index cf109a025f0ef02..343a5802de65104 100644 --- a/data/vul_id/CVE/2000/01/CVE-2000-0170/CVE-2000-0170.csv +++ b/data/vul_id/CVE/2000/01/CVE-2000-0170/CVE-2000-0170.csv @@ -8,8 +8,8 @@ CVE-2000-0170,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2000-0170,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2000-0170,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2000-0170,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2000-0170,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2000-0170,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2000-0170,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2000-0170,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2000-0170,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2000-0170,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2000-0170,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2000/01/CVE-2000-0182/CVE-2000-0182.csv b/data/vul_id/CVE/2000/01/CVE-2000-0182/CVE-2000-0182.csv index 5d9cf85846701a3..5a81c30f02cf2f2 100644 --- a/data/vul_id/CVE/2000/01/CVE-2000-0182/CVE-2000-0182.csv +++ b/data/vul_id/CVE/2000/01/CVE-2000-0182/CVE-2000-0182.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2000-0182,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2000-0182,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2000-0182,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2000-0182,0.00001435,https://github.com/michaelglass/holey-moley,michaelglass/holey-moley,556068 CVE-2000-0182,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2000-0182,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2000/02/CVE-2000-0220/CVE-2000-0220.csv b/data/vul_id/CVE/2000/02/CVE-2000-0220/CVE-2000-0220.csv index 256c964a04e2a44..94acaaa7c665e4a 100644 --- a/data/vul_id/CVE/2000/02/CVE-2000-0220/CVE-2000-0220.csv +++ b/data/vul_id/CVE/2000/02/CVE-2000-0220/CVE-2000-0220.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2000-0220,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2000-0220,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2000-0220,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2000-0220,0.00001435,https://github.com/michaelglass/holey-moley,michaelglass/holey-moley,556068 CVE-2000-0220,0.00001186,https://github.com/scipag/vulscan,scipag/vulscan,84558222 CVE-2000-0220,0.00000673,https://github.com/meelunae/exploitability_prediction,meelunae/exploitability_prediction,612770665 diff --git a/data/vul_id/CVE/2000/06/CVE-2000-0649/CVE-2000-0649.csv b/data/vul_id/CVE/2000/06/CVE-2000-0649/CVE-2000-0649.csv index 6c145c8af5c46ce..76536003f4d4cca 100644 --- a/data/vul_id/CVE/2000/06/CVE-2000-0649/CVE-2000-0649.csv +++ b/data/vul_id/CVE/2000/06/CVE-2000-0649/CVE-2000-0649.csv @@ -77,12 +77,12 @@ CVE-2000-0649,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2000-0649,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2000-0649,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2000-0649,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2000-0649,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2000-0649,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2000-0649,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2000-0649,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2000-0649,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2000-0649,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2000-0649,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2000-0649,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2000-0649,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2000-0649,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2000-0649,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2000-0649,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 diff --git a/data/vul_id/CVE/2000/09/CVE-2000-0979/CVE-2000-0979.csv b/data/vul_id/CVE/2000/09/CVE-2000-0979/CVE-2000-0979.csv index 7591dd7d1ec253e..497b6b60de8c693 100644 --- a/data/vul_id/CVE/2000/09/CVE-2000-0979/CVE-2000-0979.csv +++ b/data/vul_id/CVE/2000/09/CVE-2000-0979/CVE-2000-0979.csv @@ -12,8 +12,8 @@ CVE-2000-0979,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2000-0979,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2000-0979,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2000-0979,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2000-0979,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2000-0979,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2000-0979,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2000-0979,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2000-0979,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2000-0979,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2000-0979,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2000/12/CVE-2000-1220/CVE-2000-1220.csv b/data/vul_id/CVE/2000/12/CVE-2000-1220/CVE-2000-1220.csv index c7d782fb65076de..aa6aea5eb24c480 100644 --- a/data/vul_id/CVE/2000/12/CVE-2000-1220/CVE-2000-1220.csv +++ b/data/vul_id/CVE/2000/12/CVE-2000-1220/CVE-2000-1220.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2000-1220,0.01282051,https://github.com/signalscorps/cve2stix-output,signalscorps/cve2stix-output,562410919 CVE-2000-1220,0.00124533,https://github.com/mateussnogs/exploitability,mateussnogs/exploitability,217597979 CVE-2000-1220,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2000-1220,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2000-1220,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2000-1220,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2000-1220,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 CVE-2000-1220,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2001/03/CVE-2001-0352/CVE-2001-0352.csv b/data/vul_id/CVE/2001/03/CVE-2001-0352/CVE-2001-0352.csv index 11c039ef4bc4b72..cbea44ce9a9455a 100644 --- a/data/vul_id/CVE/2001/03/CVE-2001-0352/CVE-2001-0352.csv +++ b/data/vul_id/CVE/2001/03/CVE-2001-0352/CVE-2001-0352.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2001-0352,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2001-0352,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2001-0352,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2001-0352,0.00001435,https://github.com/michaelglass/holey-moley,michaelglass/holey-moley,556068 CVE-2001-0352,0.00001186,https://github.com/scipag/vulscan,scipag/vulscan,84558222 CVE-2001-0352,0.00000673,https://github.com/meelunae/exploitability_prediction,meelunae/exploitability_prediction,612770665 diff --git a/data/vul_id/CVE/2001/05/CVE-2001-0550/CVE-2001-0550.csv b/data/vul_id/CVE/2001/05/CVE-2001-0550/CVE-2001-0550.csv index bfa83b98113d9cf..714c46886f8ac83 100644 --- a/data/vul_id/CVE/2001/05/CVE-2001-0550/CVE-2001-0550.csv +++ b/data/vul_id/CVE/2001/05/CVE-2001-0550/CVE-2001-0550.csv @@ -9,8 +9,8 @@ CVE-2001-0550,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2001-0550,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2001-0550,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2001-0550,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2001-0550,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2001-0550,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2001-0550,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2001-0550,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2001-0550,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2001-0550,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2001-0550,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2001/06/CVE-2001-0680/CVE-2001-0680.csv b/data/vul_id/CVE/2001/06/CVE-2001-0680/CVE-2001-0680.csv index 248f4b793513ccf..53fda8936f20444 100644 --- a/data/vul_id/CVE/2001/06/CVE-2001-0680/CVE-2001-0680.csv +++ b/data/vul_id/CVE/2001/06/CVE-2001-0680/CVE-2001-0680.csv @@ -8,8 +8,8 @@ CVE-2001-0680,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2001-0680,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2001-0680,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2001-0680,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2001-0680,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2001-0680,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2001-0680,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2001-0680,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2001-0680,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2001-0680,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2001-0680,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2001/07/CVE-2001-0758/CVE-2001-0758.csv b/data/vul_id/CVE/2001/07/CVE-2001-0758/CVE-2001-0758.csv index 5d0bd706e4efb8d..071729af909bcfc 100644 --- a/data/vul_id/CVE/2001/07/CVE-2001-0758/CVE-2001-0758.csv +++ b/data/vul_id/CVE/2001/07/CVE-2001-0758/CVE-2001-0758.csv @@ -7,8 +7,8 @@ CVE-2001-0758,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2001-0758,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2001-0758,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2001-0758,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2001-0758,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2001-0758,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2001-0758,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2001-0758,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2001-0758,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2001-0758,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2001-0758,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2001/09/CVE-2001-0931/CVE-2001-0931.csv b/data/vul_id/CVE/2001/09/CVE-2001-0931/CVE-2001-0931.csv index 6d22e13c4535ade..10eca1efbf165a0 100644 --- a/data/vul_id/CVE/2001/09/CVE-2001-0931/CVE-2001-0931.csv +++ b/data/vul_id/CVE/2001/09/CVE-2001-0931/CVE-2001-0931.csv @@ -7,8 +7,8 @@ CVE-2001-0931,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2001-0931,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2001-0931,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2001-0931,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2001-0931,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2001-0931,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2001-0931,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2001-0931,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2001-0931,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2001-0931,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2001-0931,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2001/09/CVE-2001-0932/CVE-2001-0932.csv b/data/vul_id/CVE/2001/09/CVE-2001-0932/CVE-2001-0932.csv index 315b6f054741a38..508655306e9fdd4 100644 --- a/data/vul_id/CVE/2001/09/CVE-2001-0932/CVE-2001-0932.csv +++ b/data/vul_id/CVE/2001/09/CVE-2001-0932/CVE-2001-0932.csv @@ -8,8 +8,8 @@ CVE-2001-0932,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2001-0932,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2001-0932,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2001-0932,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2001-0932,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2001-0932,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2001-0932,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2001-0932,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2001-0932,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2001-0932,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2001-0932,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2001/09/CVE-2001-0933/CVE-2001-0933.csv b/data/vul_id/CVE/2001/09/CVE-2001-0933/CVE-2001-0933.csv index 162f559d0c8cf83..cf72e6ef922dcbf 100644 --- a/data/vul_id/CVE/2001/09/CVE-2001-0933/CVE-2001-0933.csv +++ b/data/vul_id/CVE/2001/09/CVE-2001-0933/CVE-2001-0933.csv @@ -11,8 +11,8 @@ CVE-2001-0933,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2001-0933,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2001-0933,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2001-0933,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2001-0933,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2001-0933,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2001-0933,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2001-0933,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2001-0933,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2001-0933,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2001-0933,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2001/09/CVE-2001-0934/CVE-2001-0934.csv b/data/vul_id/CVE/2001/09/CVE-2001-0934/CVE-2001-0934.csv index 91a571bd22a0c95..2be0da4a1d78cd7 100644 --- a/data/vul_id/CVE/2001/09/CVE-2001-0934/CVE-2001-0934.csv +++ b/data/vul_id/CVE/2001/09/CVE-2001-0934/CVE-2001-0934.csv @@ -7,8 +7,8 @@ CVE-2001-0934,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2001-0934,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2001-0934,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2001-0934,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2001-0934,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2001-0934,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2001-0934,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2001-0934,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2001-0934,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2001-0934,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2001-0934,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2001/12/CVE-2001-1267/CVE-2001-1267.csv b/data/vul_id/CVE/2001/12/CVE-2001-1267/CVE-2001-1267.csv index 321dbb119be4cfa..25f5120e41c0e7c 100644 --- a/data/vul_id/CVE/2001/12/CVE-2001-1267/CVE-2001-1267.csv +++ b/data/vul_id/CVE/2001/12/CVE-2001-1267/CVE-2001-1267.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2001-1267,0.00223214,https://github.com/zhangyongbo100/-Ruby-dl-handle.c-CVE-2009-5147-,zhangyongbo100/-Ruby-dl-handle.c-CVE-2009-5147-,183373457 CVE-2001-1267,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2001-1267,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2001-1267,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2001-1267,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2001-1267,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2001-1267,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2001-1267,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2001-1267,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2001-1267,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2001-1267,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2001-1267,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2001-1267,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2001/14/CVE-2001-1442/CVE-2001-1442.csv b/data/vul_id/CVE/2001/14/CVE-2001-1442/CVE-2001-1442.csv index b1a2794a1c3e3df..ed4978a04e03f6d 100644 --- a/data/vul_id/CVE/2001/14/CVE-2001-1442/CVE-2001-1442.csv +++ b/data/vul_id/CVE/2001/14/CVE-2001-1442/CVE-2001-1442.csv @@ -7,8 +7,8 @@ CVE-2001-1442,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2001-1442,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2001-1442,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2001-1442,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2001-1442,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2001-1442,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2001-1442,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2001-1442,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2001-1442,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2001-1442,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2001-1442,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2001/14/CVE-2001-1473/CVE-2001-1473.csv b/data/vul_id/CVE/2001/14/CVE-2001-1473/CVE-2001-1473.csv index caa9f033e6b0faa..2cb709394c74f88 100644 --- a/data/vul_id/CVE/2001/14/CVE-2001-1473/CVE-2001-1473.csv +++ b/data/vul_id/CVE/2001/14/CVE-2001-1473/CVE-2001-1473.csv @@ -17,10 +17,10 @@ CVE-2001-1473,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-PO CVE-2001-1473,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2001-1473,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2001-1473,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2001-1473,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2001-1473,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2001-1473,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2001-1473,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2001-1473,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2001-1473,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2001-1473,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2001-1473,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2001-1473,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2001-1473,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2001/15/CVE-2001-1583/CVE-2001-1583.csv b/data/vul_id/CVE/2001/15/CVE-2001-1583/CVE-2001-1583.csv index 32726cf10341b18..5aecfcad2e5775c 100644 --- a/data/vul_id/CVE/2001/15/CVE-2001-1583/CVE-2001-1583.csv +++ b/data/vul_id/CVE/2001/15/CVE-2001-1583/CVE-2001-1583.csv @@ -126,7 +126,7 @@ CVE-2001-1583,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,Budd CVE-2001-1583,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2001-1583,0.00008609,https://github.com/kylekirkby/Python-Exploit-Search-Tool,kylekirkby/Python-Exploit-Search-Tool,16252900 CVE-2001-1583,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2001-1583,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2001-1583,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2001-1583,0.00005811,https://github.com/wereallfeds/exploitdb,wereallfeds/exploitdb,55874497 CVE-2001-1583,0.00005616,https://github.com/shewey/exploit-db,shewey/exploit-db,76283094 CVE-2001-1583,0.00005610,https://github.com/AJMartel/offsec_exploits,AJMartel/offsec_exploits,75109498 diff --git a/data/vul_id/CVE/2001/33/CVE-2001-3389/CVE-2001-3389.csv b/data/vul_id/CVE/2001/33/CVE-2001-3389/CVE-2001-3389.csv index bbca8ea37aeed1f..16671754dbab875 100644 --- a/data/vul_id/CVE/2001/33/CVE-2001-3389/CVE-2001-3389.csv +++ b/data/vul_id/CVE/2001/33/CVE-2001-3389/CVE-2001-3389.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2001-3389,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2001-3389,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2001-3389,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2001-3389,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2001-3389,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2001-3389,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2002/02/CVE-2002-0200/CVE-2002-0200.csv b/data/vul_id/CVE/2002/02/CVE-2002-0200/CVE-2002-0200.csv index 402ccb27f69ef4c..29c8cb49c99ac48 100644 --- a/data/vul_id/CVE/2002/02/CVE-2002-0200/CVE-2002-0200.csv +++ b/data/vul_id/CVE/2002/02/CVE-2002-0200/CVE-2002-0200.csv @@ -11,8 +11,8 @@ CVE-2002-0200,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2002-0200,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2002-0200,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2002-0200,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2002-0200,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2002-0200,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2002-0200,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2002-0200,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2002-0200,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2002-0200,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2002-0200,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2002/02/CVE-2002-0201/CVE-2002-0201.csv b/data/vul_id/CVE/2002/02/CVE-2002-0201/CVE-2002-0201.csv index fbc790c6f24e5b9..a8886da14e2a782 100644 --- a/data/vul_id/CVE/2002/02/CVE-2002-0201/CVE-2002-0201.csv +++ b/data/vul_id/CVE/2002/02/CVE-2002-0201/CVE-2002-0201.csv @@ -7,8 +7,8 @@ CVE-2002-0201,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2002-0201,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2002-0201,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2002-0201,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2002-0201,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2002-0201,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2002-0201,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2002-0201,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2002-0201,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2002-0201,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2002-0201,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2002/02/CVE-2002-0288/CVE-2002-0288.csv b/data/vul_id/CVE/2002/02/CVE-2002-0288/CVE-2002-0288.csv index b10a812e49f8e80..20e24e63a6827fe 100644 --- a/data/vul_id/CVE/2002/02/CVE-2002-0288/CVE-2002-0288.csv +++ b/data/vul_id/CVE/2002/02/CVE-2002-0288/CVE-2002-0288.csv @@ -12,8 +12,8 @@ CVE-2002-0288,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2002-0288,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2002-0288,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2002-0288,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2002-0288,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2002-0288,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2002-0288,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2002-0288,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2002-0288,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2002-0288,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2002-0288,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2002/02/CVE-2002-0289/CVE-2002-0289.csv b/data/vul_id/CVE/2002/02/CVE-2002-0289/CVE-2002-0289.csv index 0677b9c5bc12b25..82e11930857c523 100644 --- a/data/vul_id/CVE/2002/02/CVE-2002-0289/CVE-2002-0289.csv +++ b/data/vul_id/CVE/2002/02/CVE-2002-0289/CVE-2002-0289.csv @@ -8,8 +8,8 @@ CVE-2002-0289,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2002-0289,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2002-0289,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2002-0289,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2002-0289,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2002-0289,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2002-0289,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2002-0289,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2002-0289,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2002-0289,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2002-0289,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2002/03/CVE-2002-0346/CVE-2002-0346.csv b/data/vul_id/CVE/2002/03/CVE-2002-0346/CVE-2002-0346.csv index 02a224f1acf8da1..a2bce767b45a2b6 100644 --- a/data/vul_id/CVE/2002/03/CVE-2002-0346/CVE-2002-0346.csv +++ b/data/vul_id/CVE/2002/03/CVE-2002-0346/CVE-2002-0346.csv @@ -11,8 +11,8 @@ CVE-2002-0346,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2002-0346,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2002-0346,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2002-0346,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2002-0346,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2002-0346,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2002-0346,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2002-0346,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2002-0346,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2002-0346,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2002-0346,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2002/03/CVE-2002-0347/CVE-2002-0347.csv b/data/vul_id/CVE/2002/03/CVE-2002-0347/CVE-2002-0347.csv index ad00b590ce5eb5e..4f3e9a0a91ab93e 100644 --- a/data/vul_id/CVE/2002/03/CVE-2002-0347/CVE-2002-0347.csv +++ b/data/vul_id/CVE/2002/03/CVE-2002-0347/CVE-2002-0347.csv @@ -7,8 +7,8 @@ CVE-2002-0347,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2002-0347,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2002-0347,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2002-0347,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2002-0347,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2002-0347,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2002-0347,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2002-0347,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2002-0347,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2002-0347,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2002-0347,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2002/03/CVE-2002-0348/CVE-2002-0348.csv b/data/vul_id/CVE/2002/03/CVE-2002-0348/CVE-2002-0348.csv index 109ffe0d37546fe..dd4161073737165 100644 --- a/data/vul_id/CVE/2002/03/CVE-2002-0348/CVE-2002-0348.csv +++ b/data/vul_id/CVE/2002/03/CVE-2002-0348/CVE-2002-0348.csv @@ -7,8 +7,8 @@ CVE-2002-0348,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2002-0348,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2002-0348,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2002-0348,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2002-0348,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2002-0348,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2002-0348,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2002-0348,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2002-0348,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2002-0348,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2002-0348,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2002/03/CVE-2002-0367/CVE-2002-0367.csv b/data/vul_id/CVE/2002/03/CVE-2002-0367/CVE-2002-0367.csv index 036333ea59b84cf..a7e650cb8f37bc6 100644 --- a/data/vul_id/CVE/2002/03/CVE-2002-0367/CVE-2002-0367.csv +++ b/data/vul_id/CVE/2002/03/CVE-2002-0367/CVE-2002-0367.csv @@ -4,7 +4,7 @@ CVE-2002-0367,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2002-0367,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2002-0367,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2002-0367,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2002-0367,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2002-0367,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2002-0367,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2002-0367,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2002-0367,0.00057339,https://github.com/signalscorps/vulmatch-app,signalscorps/vulmatch-app,481568145 diff --git a/data/vul_id/CVE/2002/04/CVE-2002-0448/CVE-2002-0448.csv b/data/vul_id/CVE/2002/04/CVE-2002-0448/CVE-2002-0448.csv index 0b36282b9c5c9c5..3edca6c2b64db2b 100644 --- a/data/vul_id/CVE/2002/04/CVE-2002-0448/CVE-2002-0448.csv +++ b/data/vul_id/CVE/2002/04/CVE-2002-0448/CVE-2002-0448.csv @@ -7,8 +7,8 @@ CVE-2002-0448,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2002-0448,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2002-0448,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2002-0448,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2002-0448,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2002-0448,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2002-0448,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2002-0448,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2002-0448,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2002-0448,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2002-0448,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2002/07/CVE-2002-0740/CVE-2002-0740.csv b/data/vul_id/CVE/2002/07/CVE-2002-0740/CVE-2002-0740.csv index e563ed216281132..77b0aadd1eee7d2 100644 --- a/data/vul_id/CVE/2002/07/CVE-2002-0740/CVE-2002-0740.csv +++ b/data/vul_id/CVE/2002/07/CVE-2002-0740/CVE-2002-0740.csv @@ -7,8 +7,8 @@ CVE-2002-0740,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2002-0740,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2002-0740,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2002-0740,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2002-0740,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2002-0740,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2002-0740,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2002-0740,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2002-0740,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2002-0740,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2002-0740,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2002/07/CVE-2002-0748/CVE-2002-0748.csv b/data/vul_id/CVE/2002/07/CVE-2002-0748/CVE-2002-0748.csv index 47220fc95149dc6..7ac0e71a082b164 100644 --- a/data/vul_id/CVE/2002/07/CVE-2002-0748/CVE-2002-0748.csv +++ b/data/vul_id/CVE/2002/07/CVE-2002-0748/CVE-2002-0748.csv @@ -4,10 +4,10 @@ CVE-2002-0748,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2002-0748,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2002-0748,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2002-0748,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2002-0748,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2002-0748,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2002-0748,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2002-0748,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2002-0748,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2002-0748,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2002-0748,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2002-0748,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2002-0748,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 CVE-2002-0748,0.00002654,https://github.com/spiritofthegael/ExploitDB-Project,spiritofthegael/ExploitDB-Project,228261222 diff --git a/data/vul_id/CVE/2002/09/CVE-2002-0991/CVE-2002-0991.csv b/data/vul_id/CVE/2002/09/CVE-2002-0991/CVE-2002-0991.csv index 2c8b892ec0c4e53..0be2f711f1a77a6 100644 --- a/data/vul_id/CVE/2002/09/CVE-2002-0991/CVE-2002-0991.csv +++ b/data/vul_id/CVE/2002/09/CVE-2002-0991/CVE-2002-0991.csv @@ -7,8 +7,8 @@ CVE-2002-0991,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2002-0991,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2002-0991,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2002-0991,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2002-0991,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2002-0991,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2002-0991,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2002-0991,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2002-0991,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2002-0991,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2002-0991,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2002/16/CVE-2002-1614/CVE-2002-1614.csv b/data/vul_id/CVE/2002/16/CVE-2002-1614/CVE-2002-1614.csv index 114c45d75b6d871..a8eee2bdd925886 100644 --- a/data/vul_id/CVE/2002/16/CVE-2002-1614/CVE-2002-1614.csv +++ b/data/vul_id/CVE/2002/16/CVE-2002-1614/CVE-2002-1614.csv @@ -47,11 +47,11 @@ CVE-2002-1614,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2002-1614,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2002-1614,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2002-1614,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2002-1614,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2002-1614,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2002-1614,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2002-1614,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2002-1614,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2002-1614,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2002-1614,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2002-1614,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2002-1614,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2002-1614,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 CVE-2002-1614,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2002/20/CVE-2002-20001/CVE-2002-20001.csv b/data/vul_id/CVE/2002/20/CVE-2002-20001/CVE-2002-20001.csv index 29cd9e53a9e26d6..38a53a448b4f19a 100644 --- a/data/vul_id/CVE/2002/20/CVE-2002-20001/CVE-2002-20001.csv +++ b/data/vul_id/CVE/2002/20/CVE-2002-20001/CVE-2002-20001.csv @@ -6,11 +6,11 @@ CVE-2002-20001,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2002-20001,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2002-20001,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2002-20001,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2002-20001,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2002-20001,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2002-20001,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2002-20001,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2002-20001,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2002-20001,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2002-20001,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2002-20001,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2002-20001,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2002-20001,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2002-20001,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2002/24/CVE-2002-2420/CVE-2002-2420.csv b/data/vul_id/CVE/2002/24/CVE-2002-2420/CVE-2002-2420.csv index d7238c20bce9391..b9c2c1c08372b89 100644 --- a/data/vul_id/CVE/2002/24/CVE-2002-2420/CVE-2002-2420.csv +++ b/data/vul_id/CVE/2002/24/CVE-2002-2420/CVE-2002-2420.csv @@ -5,11 +5,11 @@ CVE-2002-2420,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2002-2420,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2002-2420,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2002-2420,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2002-2420,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2002-2420,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2002-2420,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2002-2420,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2002-2420,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2002-2420,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2002-2420,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2002-2420,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2002-2420,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2002-2420,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 CVE-2002-2420,0.00002654,https://github.com/spiritofthegael/ExploitDB-Project,spiritofthegael/ExploitDB-Project,228261222 diff --git a/data/vul_id/CVE/2003/01/CVE-2003-0172/CVE-2003-0172.csv b/data/vul_id/CVE/2003/01/CVE-2003-0172/CVE-2003-0172.csv index 2a660d6a6b988a4..eb257b24607772c 100644 --- a/data/vul_id/CVE/2003/01/CVE-2003-0172/CVE-2003-0172.csv +++ b/data/vul_id/CVE/2003/01/CVE-2003-0172/CVE-2003-0172.csv @@ -6,11 +6,11 @@ CVE-2003-0172,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2003-0172,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2003-0172,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2003-0172,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2003-0172,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2003-0172,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2003-0172,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2003-0172,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2003-0172,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2003-0172,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2003-0172,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2003-0172,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2003-0172,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2003-0172,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 CVE-2003-0172,0.00002654,https://github.com/spiritofthegael/ExploitDB-Project,spiritofthegael/ExploitDB-Project,228261222 diff --git a/data/vul_id/CVE/2003/02/CVE-2003-0201/CVE-2003-0201.csv b/data/vul_id/CVE/2003/02/CVE-2003-0201/CVE-2003-0201.csv index 25d2c367287509e..6717d75db6cd8c0 100644 --- a/data/vul_id/CVE/2003/02/CVE-2003-0201/CVE-2003-0201.csv +++ b/data/vul_id/CVE/2003/02/CVE-2003-0201/CVE-2003-0201.csv @@ -131,9 +131,9 @@ CVE-2003-0201,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2003-0201,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2003-0201,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2003-0201,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2003-0201,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2003-0201,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2003-0201,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2003-0201,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2003-0201,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2003-0201,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2003-0201,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2003-0201,0.00008609,https://github.com/kylekirkby/Python-Exploit-Search-Tool,kylekirkby/Python-Exploit-Search-Tool,16252900 diff --git a/data/vul_id/CVE/2003/02/CVE-2003-0222/CVE-2003-0222.csv b/data/vul_id/CVE/2003/02/CVE-2003-0222/CVE-2003-0222.csv index ceac648f9fda782..a7c13ef652aa81f 100644 --- a/data/vul_id/CVE/2003/02/CVE-2003-0222/CVE-2003-0222.csv +++ b/data/vul_id/CVE/2003/02/CVE-2003-0222/CVE-2003-0222.csv @@ -7,8 +7,8 @@ CVE-2003-0222,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2003-0222,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2003-0222,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2003-0222,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2003-0222,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2003-0222,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2003-0222,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2003-0222,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2003-0222,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2003-0222,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2003-0222,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2003/02/CVE-2003-0264/CVE-2003-0264.csv b/data/vul_id/CVE/2003/02/CVE-2003-0264/CVE-2003-0264.csv index e82026b66240ce9..e56d742aff68740 100644 --- a/data/vul_id/CVE/2003/02/CVE-2003-0264/CVE-2003-0264.csv +++ b/data/vul_id/CVE/2003/02/CVE-2003-0264/CVE-2003-0264.csv @@ -145,8 +145,8 @@ CVE-2003-0264,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2003-0264,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2003-0264,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2003-0264,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2003-0264,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2003-0264,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2003-0264,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2003-0264,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2003-0264,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2003-0264,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2003-0264,0.00008609,https://github.com/kylekirkby/Python-Exploit-Search-Tool,kylekirkby/Python-Exploit-Search-Tool,16252900 diff --git a/data/vul_id/CVE/2003/02/CVE-2003-0282/CVE-2003-0282.csv b/data/vul_id/CVE/2003/02/CVE-2003-0282/CVE-2003-0282.csv index 63652b50cb6dea7..1156478b7b176c8 100644 --- a/data/vul_id/CVE/2003/02/CVE-2003-0282/CVE-2003-0282.csv +++ b/data/vul_id/CVE/2003/02/CVE-2003-0282/CVE-2003-0282.csv @@ -10,8 +10,8 @@ CVE-2003-0282,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2003-0282,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2003-0282,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2003-0282,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2003-0282,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2003-0282,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2003-0282,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2003-0282,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2003-0282,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2003-0282,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2003-0282,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2003/03/CVE-2003-0358/CVE-2003-0358.csv b/data/vul_id/CVE/2003/03/CVE-2003-0358/CVE-2003-0358.csv index 058c651a61ce67f..311b4bf77f69903 100644 --- a/data/vul_id/CVE/2003/03/CVE-2003-0358/CVE-2003-0358.csv +++ b/data/vul_id/CVE/2003/03/CVE-2003-0358/CVE-2003-0358.csv @@ -4,11 +4,11 @@ CVE-2003-0358,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2003-0358,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2003-0358,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2003-0358,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2003-0358,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2003-0358,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2003-0358,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2003-0358,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2003-0358,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2003-0358,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2003-0358,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2003-0358,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2003-0358,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2003-0358,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 CVE-2003-0358,0.00002654,https://github.com/spiritofthegael/ExploitDB-Project,spiritofthegael/ExploitDB-Project,228261222 diff --git a/data/vul_id/CVE/2003/06/CVE-2003-0658/CVE-2003-0658.csv b/data/vul_id/CVE/2003/06/CVE-2003-0658/CVE-2003-0658.csv index 6197019841927ee..7584d6e6c24b9d8 100644 --- a/data/vul_id/CVE/2003/06/CVE-2003-0658/CVE-2003-0658.csv +++ b/data/vul_id/CVE/2003/06/CVE-2003-0658/CVE-2003-0658.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2003-0658,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2003-0658,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2003-0658,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2003-0658,0.00001435,https://github.com/michaelglass/holey-moley,michaelglass/holey-moley,556068 CVE-2003-0658,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2003-0658,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2003/07/CVE-2003-0727/CVE-2003-0727.csv b/data/vul_id/CVE/2003/07/CVE-2003-0727/CVE-2003-0727.csv index fd3baf6fd7e822b..cfad9f82ea3852e 100644 --- a/data/vul_id/CVE/2003/07/CVE-2003-0727/CVE-2003-0727.csv +++ b/data/vul_id/CVE/2003/07/CVE-2003-0727/CVE-2003-0727.csv @@ -5,7 +5,7 @@ CVE-2003-0727,0.25000000,https://github.com/N4ss4r/exploits,N4ss4r/exploits,8211 CVE-2003-0727,0.16666667,https://github.com/ankh2054/python-exploits,ankh2054/python-exploits,66629029 CVE-2003-0727,0.14285714,https://github.com/imhunterand/Exploits,imhunterand/Exploits,731368973 CVE-2003-0727,0.12500000,https://github.com/wetw0rk/Exploit-Development,wetw0rk/Exploit-Development,89426502 -CVE-2003-0727,0.01351351,https://github.com/mikaelkall/exploits,mikaelkall/exploits,70401130 +CVE-2003-0727,0.01351351,https://github.com/mikaelkall/Exploits,mikaelkall/Exploits,70401130 CVE-2003-0727,0.00369004,https://github.com/metasploit/framework2,metasploit/framework2,23290150 CVE-2003-0727,0.00262467,https://github.com/mikaelkall/HackingAllTheThings,mikaelkall/HackingAllTheThings,150547417 CVE-2003-0727,0.00231481,https://github.com/Flint-Flint/Exploits,Flint-Flint/Exploits,137837608 diff --git a/data/vul_id/CVE/2003/07/CVE-2003-0742/CVE-2003-0742.csv b/data/vul_id/CVE/2003/07/CVE-2003-0742/CVE-2003-0742.csv index aaf13b61f73deb4..1485996ac2c505c 100644 --- a/data/vul_id/CVE/2003/07/CVE-2003-0742/CVE-2003-0742.csv +++ b/data/vul_id/CVE/2003/07/CVE-2003-0742/CVE-2003-0742.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2003-0742,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2003-0742,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2003-0742,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2003-0742,0.00001435,https://github.com/michaelglass/holey-moley,michaelglass/holey-moley,556068 CVE-2003-0742,0.00001186,https://github.com/scipag/vulscan,scipag/vulscan,84558222 CVE-2003-0742,0.00000673,https://github.com/meelunae/exploitability_prediction,meelunae/exploitability_prediction,612770665 diff --git a/data/vul_id/CVE/2003/07/CVE-2003-0769/CVE-2003-0769.csv b/data/vul_id/CVE/2003/07/CVE-2003-0769/CVE-2003-0769.csv index 548b147aafb9f22..d50200e23e5cb90 100644 --- a/data/vul_id/CVE/2003/07/CVE-2003-0769/CVE-2003-0769.csv +++ b/data/vul_id/CVE/2003/07/CVE-2003-0769/CVE-2003-0769.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2003-0769,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2003-0769,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2003-0769,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2003-0769,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2003-0769,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 CVE-2003-0769,0.00002654,https://github.com/spiritofthegael/ExploitDB-Project,spiritofthegael/ExploitDB-Project,228261222 diff --git a/data/vul_id/CVE/2003/12/CVE-2003-1229/CVE-2003-1229.csv b/data/vul_id/CVE/2003/12/CVE-2003-1229/CVE-2003-1229.csv index f55163330d9e753..5ad2b91831617f1 100644 --- a/data/vul_id/CVE/2003/12/CVE-2003-1229/CVE-2003-1229.csv +++ b/data/vul_id/CVE/2003/12/CVE-2003-1229/CVE-2003-1229.csv @@ -4,7 +4,7 @@ CVE-2003-1229,0.00055432,https://github.com/ibojanova/BF,ibojanova/BF,477905329 CVE-2003-1229,0.00053792,https://github.com/ibojanova/BF,ibojanova/BF,517767839 CVE-2003-1229,0.00053792,https://github.com/ibojanova/BF,ibojanova/BF,517732216 CVE-2003-1229,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2003-1229,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2003-1229,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2003-1229,0.00001435,https://github.com/michaelglass/holey-moley,michaelglass/holey-moley,556068 CVE-2003-1229,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2003-1229,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2003/16/CVE-2003-1604/CVE-2003-1604.csv b/data/vul_id/CVE/2003/16/CVE-2003-1604/CVE-2003-1604.csv index 0bbbcb711f790b1..f5be8d2c785f466 100644 --- a/data/vul_id/CVE/2003/16/CVE-2003-1604/CVE-2003-1604.csv +++ b/data/vul_id/CVE/2003/16/CVE-2003-1604/CVE-2003-1604.csv @@ -3,7 +3,7 @@ CVE-2003-1604,0.50000000,https://github.com/Live-Hack-CVE/CVE-2015-8787,Live-Hac CVE-2003-1604,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 CVE-2003-1604,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 CVE-2003-1604,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 -CVE-2003-1604,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2003-1604,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2003-1604,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2003-1604,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2003-1604,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 diff --git a/data/vul_id/CVE/2004/00/CVE-2004-0077/CVE-2004-0077.csv b/data/vul_id/CVE/2004/00/CVE-2004-0077/CVE-2004-0077.csv index e31bf346dff6164..0c31e7d254c748e 100644 --- a/data/vul_id/CVE/2004/00/CVE-2004-0077/CVE-2004-0077.csv +++ b/data/vul_id/CVE/2004/00/CVE-2004-0077/CVE-2004-0077.csv @@ -56,7 +56,7 @@ CVE-2004-0077,0.00900901,https://github.com/fei9747/linux-exploit-suggester,fei9 CVE-2004-0077,0.00900901,https://github.com/rodrigosilvaluz/linux-exploit-suggester,rodrigosilvaluz/linux-exploit-suggester,548060791 CVE-2004-0077,0.00900901,https://github.com/mathsslong/linux-exploit,mathsslong/linux-exploit,483231698 CVE-2004-0077,0.00900901,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 -CVE-2004-0077,0.00900901,https://github.com/mzet-/linux-exploit-suggester,mzet-/linux-exploit-suggester,70196342 +CVE-2004-0077,0.00900901,https://github.com/The-Z-Labs/linux-exploit-suggester,The-Z-Labs/linux-exploit-suggester,70196342 CVE-2004-0077,0.00884956,https://github.com/ywoak/Boot2Root,ywoak/Boot2Root,586991072 CVE-2004-0077,0.00884956,https://github.com/mazen160/shennina,mazen160/shennina,563240093 CVE-2004-0077,0.00869565,https://github.com/a-roshbaik/Linux-Privilege-Escalation-Exploits,a-roshbaik/Linux-Privilege-Escalation-Exploits,831528999 diff --git a/data/vul_id/CVE/2004/01/CVE-2004-0186/CVE-2004-0186.csv b/data/vul_id/CVE/2004/01/CVE-2004-0186/CVE-2004-0186.csv index 95c7da06ea54e03..a94b967d1b19593 100644 --- a/data/vul_id/CVE/2004/01/CVE-2004-0186/CVE-2004-0186.csv +++ b/data/vul_id/CVE/2004/01/CVE-2004-0186/CVE-2004-0186.csv @@ -25,7 +25,7 @@ CVE-2004-0186,0.00900901,https://github.com/fei9747/linux-exploit-suggester,fei9 CVE-2004-0186,0.00900901,https://github.com/rodrigosilvaluz/linux-exploit-suggester,rodrigosilvaluz/linux-exploit-suggester,548060791 CVE-2004-0186,0.00900901,https://github.com/mathsslong/linux-exploit,mathsslong/linux-exploit,483231698 CVE-2004-0186,0.00900901,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 -CVE-2004-0186,0.00900901,https://github.com/mzet-/linux-exploit-suggester,mzet-/linux-exploit-suggester,70196342 +CVE-2004-0186,0.00900901,https://github.com/The-Z-Labs/linux-exploit-suggester,The-Z-Labs/linux-exploit-suggester,70196342 CVE-2004-0186,0.00884956,https://github.com/ywoak/Boot2Root,ywoak/Boot2Root,586991072 CVE-2004-0186,0.00884956,https://github.com/mazen160/shennina,mazen160/shennina,563240093 CVE-2004-0186,0.00719424,https://github.com/febinrev/privesc-post_exploit-collection,febinrev/privesc-post_exploit-collection,256685535 diff --git a/data/vul_id/CVE/2004/02/CVE-2004-0210/CVE-2004-0210.csv b/data/vul_id/CVE/2004/02/CVE-2004-0210/CVE-2004-0210.csv index 27d0338553b38c3..522172ca5346049 100644 --- a/data/vul_id/CVE/2004/02/CVE-2004-0210/CVE-2004-0210.csv +++ b/data/vul_id/CVE/2004/02/CVE-2004-0210/CVE-2004-0210.csv @@ -4,7 +4,7 @@ CVE-2004-0210,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2004-0210,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2004-0210,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2004-0210,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2004-0210,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2004-0210,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2004-0210,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2004-0210,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2004-0210,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 diff --git a/data/vul_id/CVE/2004/05/CVE-2004-0558/CVE-2004-0558.csv b/data/vul_id/CVE/2004/05/CVE-2004-0558/CVE-2004-0558.csv index bbcc3e9bc02588b..6226c033b85f9ec 100644 --- a/data/vul_id/CVE/2004/05/CVE-2004-0558/CVE-2004-0558.csv +++ b/data/vul_id/CVE/2004/05/CVE-2004-0558/CVE-2004-0558.csv @@ -8,8 +8,8 @@ CVE-2004-0558,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2004-0558,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2004-0558,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2004-0558,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2004-0558,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2004-0558,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2004-0558,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2004-0558,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2004-0558,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2004-0558,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2004-0558,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2004/05/CVE-2004-0589/CVE-2004-0589.csv b/data/vul_id/CVE/2004/05/CVE-2004-0589/CVE-2004-0589.csv index a86d3ab695b5e2b..b062f9b85bf4699 100644 --- a/data/vul_id/CVE/2004/05/CVE-2004-0589/CVE-2004-0589.csv +++ b/data/vul_id/CVE/2004/05/CVE-2004-0589/CVE-2004-0589.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2004-0589,0.50000000,https://github.com/Live-Hack-CVE/CVE-2004-0589,Live-Hack-CVE/CVE-2004-0589,583532319 CVE-2004-0589,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2004-0589,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2004-0589,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2004-0589,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2004-0589,0.00001435,https://github.com/michaelglass/holey-moley,michaelglass/holey-moley,556068 CVE-2004-0589,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2004/10/CVE-2004-1019/CVE-2004-1019.csv b/data/vul_id/CVE/2004/10/CVE-2004-1019/CVE-2004-1019.csv index ad130cdcc6c4ae4..d20eed3c55a9125 100644 --- a/data/vul_id/CVE/2004/10/CVE-2004-1019/CVE-2004-1019.csv +++ b/data/vul_id/CVE/2004/10/CVE-2004-1019/CVE-2004-1019.csv @@ -8,8 +8,8 @@ CVE-2004-1019,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2004-1019,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2004-1019,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2004-1019,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2004-1019,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2004-1019,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2004-1019,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2004-1019,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2004-1019,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2004-1019,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2004-1019,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2004/11/CVE-2004-1151/CVE-2004-1151.csv b/data/vul_id/CVE/2004/11/CVE-2004-1151/CVE-2004-1151.csv index 253f59393c2cfa7..c752edffe8d7a5b 100644 --- a/data/vul_id/CVE/2004/11/CVE-2004-1151/CVE-2004-1151.csv +++ b/data/vul_id/CVE/2004/11/CVE-2004-1151/CVE-2004-1151.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2004-1151,0.00082372,https://github.com/anhkiet1227/NT521_Secure-Programming-And-Exploiting-Vulnerabilities_Excercise,anhkiet1227/NT521_Secure-Programming-And-Exploiting-Vulnerabilities_Excercise,572639905 CVE-2004-1151,0.00068729,https://github.com/linpengstc/exploit-tool,linpengstc/exploit-tool,40942476 -CVE-2004-1151,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2004-1151,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2004-1151,0.00001435,https://github.com/michaelglass/holey-moley,michaelglass/holey-moley,556068 CVE-2004-1151,0.00001186,https://github.com/scipag/vulscan,scipag/vulscan,84558222 CVE-2004-1151,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2004/12/CVE-2004-1235/CVE-2004-1235.csv b/data/vul_id/CVE/2004/12/CVE-2004-1235/CVE-2004-1235.csv index b4a0a61b52a4111..739f03dce952e98 100644 --- a/data/vul_id/CVE/2004/12/CVE-2004-1235/CVE-2004-1235.csv +++ b/data/vul_id/CVE/2004/12/CVE-2004-1235/CVE-2004-1235.csv @@ -55,7 +55,7 @@ CVE-2004-1235,0.00900901,https://github.com/fei9747/linux-exploit-suggester,fei9 CVE-2004-1235,0.00900901,https://github.com/rodrigosilvaluz/linux-exploit-suggester,rodrigosilvaluz/linux-exploit-suggester,548060791 CVE-2004-1235,0.00900901,https://github.com/mathsslong/linux-exploit,mathsslong/linux-exploit,483231698 CVE-2004-1235,0.00900901,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 -CVE-2004-1235,0.00900901,https://github.com/mzet-/linux-exploit-suggester,mzet-/linux-exploit-suggester,70196342 +CVE-2004-1235,0.00900901,https://github.com/The-Z-Labs/linux-exploit-suggester,The-Z-Labs/linux-exploit-suggester,70196342 CVE-2004-1235,0.00884956,https://github.com/ywoak/Boot2Root,ywoak/Boot2Root,586991072 CVE-2004-1235,0.00884956,https://github.com/mazen160/shennina,mazen160/shennina,563240093 CVE-2004-1235,0.00869565,https://github.com/a-roshbaik/Linux-Privilege-Escalation-Exploits,a-roshbaik/Linux-Privilege-Escalation-Exploits,831528999 diff --git a/data/vul_id/CVE/2004/14/CVE-2004-1464/CVE-2004-1464.csv b/data/vul_id/CVE/2004/14/CVE-2004-1464/CVE-2004-1464.csv index 442c8e67786f582..7b57a98196d7b6d 100644 --- a/data/vul_id/CVE/2004/14/CVE-2004-1464/CVE-2004-1464.csv +++ b/data/vul_id/CVE/2004/14/CVE-2004-1464/CVE-2004-1464.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2004-1464,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2004-1464,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2004-1464,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2004-1464,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2004-1464,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2004-1464,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2004-1464,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2004/15/CVE-2004-1561/CVE-2004-1561.csv b/data/vul_id/CVE/2004/15/CVE-2004-1561/CVE-2004-1561.csv index b7f22300d6611b4..9dcc896e47acae4 100644 --- a/data/vul_id/CVE/2004/15/CVE-2004-1561/CVE-2004-1561.csv +++ b/data/vul_id/CVE/2004/15/CVE-2004-1561/CVE-2004-1561.csv @@ -141,9 +141,9 @@ CVE-2004-1561,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2004-1561,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2004-1561,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2004-1561,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2004-1561,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2004-1561,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2004-1561,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2004-1561,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2004-1561,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2004-1561,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2004-1561,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2004-1561,0.00008609,https://github.com/kylekirkby/Python-Exploit-Search-Tool,kylekirkby/Python-Exploit-Search-Tool,16252900 diff --git a/data/vul_id/CVE/2004/17/CVE-2004-1769/CVE-2004-1769.csv b/data/vul_id/CVE/2004/17/CVE-2004-1769/CVE-2004-1769.csv index b11cd688d9dae76..a8fdc507daf2a31 100644 --- a/data/vul_id/CVE/2004/17/CVE-2004-1769/CVE-2004-1769.csv +++ b/data/vul_id/CVE/2004/17/CVE-2004-1769/CVE-2004-1769.csv @@ -6,8 +6,8 @@ CVE-2004-1769,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2004-1769,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2004-1769,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2004-1769,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2004-1769,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2004-1769,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2004-1769,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2004-1769,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2004-1769,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2004-1769,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2004-1769,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2004/21/CVE-2004-2167/CVE-2004-2167.csv b/data/vul_id/CVE/2004/21/CVE-2004-2167/CVE-2004-2167.csv index 090be083645fac3..2d16b824c32382e 100644 --- a/data/vul_id/CVE/2004/21/CVE-2004-2167/CVE-2004-2167.csv +++ b/data/vul_id/CVE/2004/21/CVE-2004-2167/CVE-2004-2167.csv @@ -7,8 +7,8 @@ CVE-2004-2167,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2004-2167,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2004-2167,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2004-2167,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2004-2167,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2004-2167,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2004-2167,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2004-2167,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2004-2167,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2004-2167,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2004-2167,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2004/22/CVE-2004-2271/CVE-2004-2271.csv b/data/vul_id/CVE/2004/22/CVE-2004-2271/CVE-2004-2271.csv index 8597db3cccd1572..5f1a70ffcb68562 100644 --- a/data/vul_id/CVE/2004/22/CVE-2004-2271/CVE-2004-2271.csv +++ b/data/vul_id/CVE/2004/22/CVE-2004-2271/CVE-2004-2271.csv @@ -142,16 +142,16 @@ CVE-2004-2271,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2004-2271,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2004-2271,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2004-2271,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2004-2271,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2004-2271,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2004-2271,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2004-2271,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2004-2271,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2004-2271,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2004-2271,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2004-2271,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2004-2271,0.00008609,https://github.com/kylekirkby/Python-Exploit-Search-Tool,kylekirkby/Python-Exploit-Search-Tool,16252900 CVE-2004-2271,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2004-2271,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2004-2271,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2004-2271,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2004-2271,0.00005811,https://github.com/wereallfeds/exploitdb,wereallfeds/exploitdb,55874497 CVE-2004-2271,0.00005616,https://github.com/shewey/exploit-db,shewey/exploit-db,76283094 CVE-2004-2271,0.00005610,https://github.com/AJMartel/offsec_exploits,AJMartel/offsec_exploits,75109498 diff --git a/data/vul_id/CVE/2004/24/CVE-2004-2449/CVE-2004-2449.csv b/data/vul_id/CVE/2004/24/CVE-2004-2449/CVE-2004-2449.csv index 886bcd810f83820..54fcf122891ae20 100644 --- a/data/vul_id/CVE/2004/24/CVE-2004-2449/CVE-2004-2449.csv +++ b/data/vul_id/CVE/2004/24/CVE-2004-2449/CVE-2004-2449.csv @@ -3,8 +3,8 @@ CVE-2004-2449,1.00000000,https://github.com/ParallelVisions/DoSTool,ParallelVisi CVE-2004-2449,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2004-2449,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2004-2449,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2004-2449,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2004-2449,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2004-2449,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2004-2449,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2004-2449,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2004-2449,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2004-2449,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 diff --git a/data/vul_id/CVE/2004/25/CVE-2004-2549/CVE-2004-2549.csv b/data/vul_id/CVE/2004/25/CVE-2004-2549/CVE-2004-2549.csv index 3d235991d1a9f1d..12769db55cd04b5 100644 --- a/data/vul_id/CVE/2004/25/CVE-2004-2549/CVE-2004-2549.csv +++ b/data/vul_id/CVE/2004/25/CVE-2004-2549/CVE-2004-2549.csv @@ -8,8 +8,8 @@ CVE-2004-2549,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2004-2549,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2004-2549,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2004-2549,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2004-2549,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2004-2549,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2004-2549,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2004-2549,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2004-2549,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2004-2549,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2004-2549,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2004/26/CVE-2004-2687/CVE-2004-2687.csv b/data/vul_id/CVE/2004/26/CVE-2004-2687/CVE-2004-2687.csv index 216f33ea6611bc2..ad7f435003fb4c3 100644 --- a/data/vul_id/CVE/2004/26/CVE-2004-2687/CVE-2004-2687.csv +++ b/data/vul_id/CVE/2004/26/CVE-2004-2687/CVE-2004-2687.csv @@ -152,13 +152,13 @@ CVE-2004-2687,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2004-2687,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2004-2687,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2004-2687,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2004-2687,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2004-2687,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2004-2687,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2004-2687,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2004-2687,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2004-2687,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2004-2687,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2004-2687,0.00008609,https://github.com/kylekirkby/Python-Exploit-Search-Tool,kylekirkby/Python-Exploit-Search-Tool,16252900 -CVE-2004-2687,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2004-2687,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2004-2687,0.00005811,https://github.com/wereallfeds/exploitdb,wereallfeds/exploitdb,55874497 CVE-2004-2687,0.00005616,https://github.com/shewey/exploit-db,shewey/exploit-db,76283094 CVE-2004-2687,0.00005610,https://github.com/AJMartel/offsec_exploits,AJMartel/offsec_exploits,75109498 diff --git a/data/vul_id/CVE/2004/67/CVE-2004-6768/CVE-2004-6768.csv b/data/vul_id/CVE/2004/67/CVE-2004-6768/CVE-2004-6768.csv index d789c8923f57ff2..7d14e61d103447b 100644 --- a/data/vul_id/CVE/2004/67/CVE-2004-6768/CVE-2004-6768.csv +++ b/data/vul_id/CVE/2004/67/CVE-2004-6768/CVE-2004-6768.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2004-6768,1.00000000,https://github.com/yougboiz/Metasploit-CVE-2004-6768,yougboiz/Metasploit-CVE-2004-6768,826307080 -CVE-2004-6768,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2004-6768,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2004-6768,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2004-6768,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2004-6768,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2004-6768,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2004-6768,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2005/04/CVE-2005-0416/CVE-2005-0416.csv b/data/vul_id/CVE/2005/04/CVE-2005-0416/CVE-2005-0416.csv index f19fe208ae0fedc..5aac07f2f21746b 100644 --- a/data/vul_id/CVE/2005/04/CVE-2005-0416/CVE-2005-0416.csv +++ b/data/vul_id/CVE/2005/04/CVE-2005-0416/CVE-2005-0416.csv @@ -6,8 +6,8 @@ CVE-2005-0416,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2005-0416,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2005-0416,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2005-0416,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2005-0416,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2005-0416,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2005-0416,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2005-0416,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2005-0416,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2005-0416,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 CVE-2005-0416,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2005/04/CVE-2005-0452/CVE-2005-0452.csv b/data/vul_id/CVE/2005/04/CVE-2005-0452/CVE-2005-0452.csv index 8aea036b059a9f3..6437a9893732de2 100644 --- a/data/vul_id/CVE/2005/04/CVE-2005-0452/CVE-2005-0452.csv +++ b/data/vul_id/CVE/2005/04/CVE-2005-0452/CVE-2005-0452.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2005-0452,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2005-0452,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2005-0452,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2005-0452,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2005-0452,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2005-0452,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2005-0452,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2005-0452,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 diff --git a/data/vul_id/CVE/2005/05/CVE-2005-0575/CVE-2005-0575.csv b/data/vul_id/CVE/2005/05/CVE-2005-0575/CVE-2005-0575.csv index 74faceec1edd159..19f54fb6f367439 100644 --- a/data/vul_id/CVE/2005/05/CVE-2005-0575/CVE-2005-0575.csv +++ b/data/vul_id/CVE/2005/05/CVE-2005-0575/CVE-2005-0575.csv @@ -10,12 +10,12 @@ CVE-2005-0575,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2005-0575,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2005-0575,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2005-0575,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2005-0575,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2005-0575,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2005-0575,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2005-0575,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2005-0575,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2005-0575,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2005-0575,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2005-0575,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2005-0575,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2005-0575,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2005-0575,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2005-0575,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 diff --git a/data/vul_id/CVE/2005/06/CVE-2005-0603/CVE-2005-0603.csv b/data/vul_id/CVE/2005/06/CVE-2005-0603/CVE-2005-0603.csv index 2bfe47027dfa863..c40268e2ae54348 100644 --- a/data/vul_id/CVE/2005/06/CVE-2005-0603/CVE-2005-0603.csv +++ b/data/vul_id/CVE/2005/06/CVE-2005-0603/CVE-2005-0603.csv @@ -10,8 +10,8 @@ CVE-2005-0603,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2005-0603,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2005-0603,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2005-0603,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2005-0603,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2005-0603,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2005-0603,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2005-0603,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2005-0603,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2005-0603,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2005-0603,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2005/11/CVE-2005-1125/CVE-2005-1125.csv b/data/vul_id/CVE/2005/11/CVE-2005-1125/CVE-2005-1125.csv index 80dc711527e3e42..58267f59bbdf3d7 100644 --- a/data/vul_id/CVE/2005/11/CVE-2005-1125/CVE-2005-1125.csv +++ b/data/vul_id/CVE/2005/11/CVE-2005-1125/CVE-2005-1125.csv @@ -10,12 +10,12 @@ CVE-2005-1125,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2005-1125,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2005-1125,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2005-1125,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2005-1125,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2005-1125,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2005-1125,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2005-1125,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2005-1125,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2005-1125,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2005-1125,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2005-1125,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2005-1125,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2005-1125,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2005-1125,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2005-1125,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 diff --git a/data/vul_id/CVE/2005/17/CVE-2005-1794/CVE-2005-1794.csv b/data/vul_id/CVE/2005/17/CVE-2005-1794/CVE-2005-1794.csv index 535b6afd9dd865a..f2a925115e6fe8d 100644 --- a/data/vul_id/CVE/2005/17/CVE-2005-1794/CVE-2005-1794.csv +++ b/data/vul_id/CVE/2005/17/CVE-2005-1794/CVE-2005-1794.csv @@ -14,8 +14,8 @@ CVE-2005-1794,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2005-1794,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2005-1794,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2005-1794,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2005-1794,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2005-1794,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2005-1794,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2005-1794,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2005-1794,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2005-1794,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2005-1794,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2005/24/CVE-2005-2428/CVE-2005-2428.csv b/data/vul_id/CVE/2005/24/CVE-2005-2428/CVE-2005-2428.csv index 1a8efff653652a1..0f67b65d796ee8e 100644 --- a/data/vul_id/CVE/2005/24/CVE-2005-2428/CVE-2005-2428.csv +++ b/data/vul_id/CVE/2005/24/CVE-2005-2428/CVE-2005-2428.csv @@ -30,9 +30,9 @@ CVE-2005-2428,0.00024062,https://github.com/ishell/Exploits-Archives,ishell/Expl CVE-2005-2428,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2005-2428,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2005-2428,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2005-2428,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2005-2428,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2005-2428,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2005-2428,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2005-2428,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2005-2428,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2005-2428,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2005-2428,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2005/26/CVE-2005-2696/CVE-2005-2696.csv b/data/vul_id/CVE/2005/26/CVE-2005-2696/CVE-2005-2696.csv index 48a64031214df2d..39ece0bfd729410 100644 --- a/data/vul_id/CVE/2005/26/CVE-2005-2696/CVE-2005-2696.csv +++ b/data/vul_id/CVE/2005/26/CVE-2005-2696/CVE-2005-2696.csv @@ -17,9 +17,9 @@ CVE-2005-2696,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2005-2696,0.00024062,https://github.com/ishell/Exploits-Archives,ishell/Exploits-Archives,18521173 CVE-2005-2696,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2005-2696,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2005-2696,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2005-2696,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2005-2696,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2005-2696,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2005-2696,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2005-2696,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2005-2696,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2005-2696,0.00008609,https://github.com/kylekirkby/Python-Exploit-Search-Tool,kylekirkby/Python-Exploit-Search-Tool,16252900 diff --git a/data/vul_id/CVE/2005/27/CVE-2005-2773/CVE-2005-2773.csv b/data/vul_id/CVE/2005/27/CVE-2005-2773/CVE-2005-2773.csv index bfaa817d4aad56b..aed3aeba69cdb23 100644 --- a/data/vul_id/CVE/2005/27/CVE-2005-2773/CVE-2005-2773.csv +++ b/data/vul_id/CVE/2005/27/CVE-2005-2773/CVE-2005-2773.csv @@ -11,7 +11,7 @@ CVE-2005-2773,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2005-2773,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2005-2773,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2005-2773,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2005-2773,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2005-2773,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2005-2773,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2005-2773,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2005-2773,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 diff --git a/data/vul_id/CVE/2005/32/CVE-2005-3299/CVE-2005-3299.csv b/data/vul_id/CVE/2005/32/CVE-2005-3299/CVE-2005-3299.csv index b3a0603195b1c0e..f57950055dfe77d 100644 --- a/data/vul_id/CVE/2005/32/CVE-2005-3299/CVE-2005-3299.csv +++ b/data/vul_id/CVE/2005/32/CVE-2005-3299/CVE-2005-3299.csv @@ -15,11 +15,11 @@ CVE-2005-3299,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2005-3299,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2005-3299,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2005-3299,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2005-3299,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2005-3299,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2005-3299,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2005-3299,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2005-3299,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2005-3299,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2005-3299,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2005-3299,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2005-3299,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2005-3299,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 CVE-2005-3299,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2005/33/CVE-2005-3353/CVE-2005-3353.csv b/data/vul_id/CVE/2005/33/CVE-2005-3353/CVE-2005-3353.csv index 7d0319f93c44f9a..fdfb2cf42b9adef 100644 --- a/data/vul_id/CVE/2005/33/CVE-2005-3353/CVE-2005-3353.csv +++ b/data/vul_id/CVE/2005/33/CVE-2005-3353/CVE-2005-3353.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2005-3353,0.33333333,https://github.com/Live-Hack-CVE/CVE-2009-2687,Live-Hack-CVE/CVE-2009-2687,590996750 CVE-2005-3353,0.00081967,https://github.com/avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,574143697 CVE-2005-3353,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinlaurent/secsensor,230999626 -CVE-2005-3353,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2005-3353,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2005-3353,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2005-3353,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2005-3353,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2006/04/CVE-2006-0450/CVE-2006-0450.csv b/data/vul_id/CVE/2006/04/CVE-2006-0450/CVE-2006-0450.csv index 852eafc732fa334..c9a78e1aa89cde7 100644 --- a/data/vul_id/CVE/2006/04/CVE-2006-0450/CVE-2006-0450.csv +++ b/data/vul_id/CVE/2006/04/CVE-2006-0450/CVE-2006-0450.csv @@ -6,8 +6,8 @@ CVE-2006-0450,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2006-0450,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2006-0450,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2006-0450,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2006-0450,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2006-0450,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2006-0450,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2006-0450,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2006-0450,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2006-0450,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2006-0450,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2006/10/CVE-2006-1010/CVE-2006-1010.csv b/data/vul_id/CVE/2006/10/CVE-2006-1010/CVE-2006-1010.csv index 2497ea7af511918..d448fa980c0bb3b 100644 --- a/data/vul_id/CVE/2006/10/CVE-2006-1010/CVE-2006-1010.csv +++ b/data/vul_id/CVE/2006/10/CVE-2006-1010/CVE-2006-1010.csv @@ -5,8 +5,8 @@ CVE-2006-1010,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2006-1010,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2006-1010,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2006-1010,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2006-1010,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2006-1010,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2006-1010,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2006-1010,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2006-1010,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2006-1010,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 CVE-2006-1010,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2006/12/CVE-2006-1236/CVE-2006-1236.csv b/data/vul_id/CVE/2006/12/CVE-2006-1236/CVE-2006-1236.csv index a114fabf6445aa2..91a01fc76b70946 100644 --- a/data/vul_id/CVE/2006/12/CVE-2006-1236/CVE-2006-1236.csv +++ b/data/vul_id/CVE/2006/12/CVE-2006-1236/CVE-2006-1236.csv @@ -11,8 +11,8 @@ CVE-2006-1236,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2006-1236,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2006-1236,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2006-1236,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2006-1236,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2006-1236,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2006-1236,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2006-1236,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2006-1236,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2006-1236,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2006-1236,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2006/15/CVE-2006-1547/CVE-2006-1547.csv b/data/vul_id/CVE/2006/15/CVE-2006-1547/CVE-2006-1547.csv index eefcacb6c4221be..7b1b122e655a3d1 100644 --- a/data/vul_id/CVE/2006/15/CVE-2006-1547/CVE-2006-1547.csv +++ b/data/vul_id/CVE/2006/15/CVE-2006-1547/CVE-2006-1547.csv @@ -5,7 +5,7 @@ CVE-2006-1547,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2006-1547,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2006-1547,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2006-1547,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2006-1547,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2006-1547,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2006-1547,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2006-1547,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2006-1547,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2006/20/CVE-2006-20001/CVE-2006-20001.csv b/data/vul_id/CVE/2006/20/CVE-2006-20001/CVE-2006-20001.csv index d674d6892afe8a2..4f3e21009018fb3 100644 --- a/data/vul_id/CVE/2006/20/CVE-2006-20001/CVE-2006-20001.csv +++ b/data/vul_id/CVE/2006/20/CVE-2006-20001/CVE-2006-20001.csv @@ -7,10 +7,10 @@ CVE-2006-20001,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2006-20001,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2006-20001,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2006-20001,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2006-20001,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2006-20001,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2006-20001,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2006-20001,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2006-20001,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 -CVE-2006-20001,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2006-20001,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2006-20001,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2006-20001,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2006-20001,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2006/21/CVE-2006-2171/CVE-2006-2171.csv b/data/vul_id/CVE/2006/21/CVE-2006-2171/CVE-2006-2171.csv index c76ef599968c88f..b5db414611b0550 100644 --- a/data/vul_id/CVE/2006/21/CVE-2006-2171/CVE-2006-2171.csv +++ b/data/vul_id/CVE/2006/21/CVE-2006-2171/CVE-2006-2171.csv @@ -5,8 +5,8 @@ CVE-2006-2171,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2006-2171,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2006-2171,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2006-2171,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2006-2171,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2006-2171,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2006-2171,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2006-2171,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2006-2171,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2006-2171,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2006-2171,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2006/24/CVE-2006-2451/CVE-2006-2451.csv b/data/vul_id/CVE/2006/24/CVE-2006-2451/CVE-2006-2451.csv index 44cf20a7f864368..20e6336872b0117 100644 --- a/data/vul_id/CVE/2006/24/CVE-2006-2451/CVE-2006-2451.csv +++ b/data/vul_id/CVE/2006/24/CVE-2006-2451/CVE-2006-2451.csv @@ -118,7 +118,7 @@ CVE-2006-2451,0.00900901,https://github.com/fei9747/linux-exploit-suggester,fei9 CVE-2006-2451,0.00900901,https://github.com/rodrigosilvaluz/linux-exploit-suggester,rodrigosilvaluz/linux-exploit-suggester,548060791 CVE-2006-2451,0.00900901,https://github.com/mathsslong/linux-exploit,mathsslong/linux-exploit,483231698 CVE-2006-2451,0.00900901,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 -CVE-2006-2451,0.00900901,https://github.com/mzet-/linux-exploit-suggester,mzet-/linux-exploit-suggester,70196342 +CVE-2006-2451,0.00900901,https://github.com/The-Z-Labs/linux-exploit-suggester,The-Z-Labs/linux-exploit-suggester,70196342 CVE-2006-2451,0.00884956,https://github.com/ywoak/Boot2Root,ywoak/Boot2Root,586991072 CVE-2006-2451,0.00884956,https://github.com/mazen160/shennina,mazen160/shennina,563240093 CVE-2006-2451,0.00869565,https://github.com/a-roshbaik/Linux-Privilege-Escalation-Exploits,a-roshbaik/Linux-Privilege-Escalation-Exploits,831528999 diff --git a/data/vul_id/CVE/2006/24/CVE-2006-2492/CVE-2006-2492.csv b/data/vul_id/CVE/2006/24/CVE-2006-2492/CVE-2006-2492.csv index af4c97bef79385b..27f514163fd8f6e 100644 --- a/data/vul_id/CVE/2006/24/CVE-2006-2492/CVE-2006-2492.csv +++ b/data/vul_id/CVE/2006/24/CVE-2006-2492/CVE-2006-2492.csv @@ -3,7 +3,7 @@ CVE-2006-2492,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2006-2492,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2006-2492,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2006-2492,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2006-2492,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2006-2492,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2006-2492,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2006-2492,0.00063939,https://github.com/maxamin/exploitpack-from-an-APT-infrastructure,maxamin/exploitpack-from-an-APT-infrastructure,460082165 CVE-2006-2492,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 diff --git a/data/vul_id/CVE/2006/28/CVE-2006-2842/CVE-2006-2842.csv b/data/vul_id/CVE/2006/28/CVE-2006-2842/CVE-2006-2842.csv index 97064c9ce8e80dc..2f1539fffc77890 100644 --- a/data/vul_id/CVE/2006/28/CVE-2006-2842/CVE-2006-2842.csv +++ b/data/vul_id/CVE/2006/28/CVE-2006-2842/CVE-2006-2842.csv @@ -14,10 +14,10 @@ CVE-2006-2842,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of- CVE-2006-2842,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2006-2842,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2006-2842,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2006-2842,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2006-2842,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2006-2842,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2006-2842,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2006-2842,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2006-2842,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2006-2842,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2006-2842,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2006-2842,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2006-2842,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2006/32/CVE-2006-3274/CVE-2006-3274.csv b/data/vul_id/CVE/2006/32/CVE-2006-3274/CVE-2006-3274.csv index 09ff1ff0eca4b26..326996231a00d00 100644 --- a/data/vul_id/CVE/2006/32/CVE-2006-3274/CVE-2006-3274.csv +++ b/data/vul_id/CVE/2006/32/CVE-2006-3274/CVE-2006-3274.csv @@ -5,11 +5,11 @@ CVE-2006-3274,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,30064663 CVE-2006-3274,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2006-3274,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2006-3274,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2006-3274,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2006-3274,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2006-3274,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2006-3274,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2006-3274,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2006-3274,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2006-3274,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2006-3274,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2006-3274,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2006-3274,0.00001435,https://github.com/michaelglass/holey-moley,michaelglass/holey-moley,556068 CVE-2006-3274,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2006/33/CVE-2006-3360/CVE-2006-3360.csv b/data/vul_id/CVE/2006/33/CVE-2006-3360/CVE-2006-3360.csv index e1c2316a4a92fc6..0660f011c6dcb7d 100644 --- a/data/vul_id/CVE/2006/33/CVE-2006-3360/CVE-2006-3360.csv +++ b/data/vul_id/CVE/2006/33/CVE-2006-3360/CVE-2006-3360.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2006-3360,0.33333333,https://github.com/Live-Hack-CVE/CVE-2006-3360,Live-Hack-CVE/CVE-2006-3360,590602302 -CVE-2006-3360,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2006-3360,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2006-3360,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2006-3360,0.00001435,https://github.com/michaelglass/holey-moley,michaelglass/holey-moley,556068 CVE-2006-3360,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2006/33/CVE-2006-3392/CVE-2006-3392.csv b/data/vul_id/CVE/2006/33/CVE-2006-3392/CVE-2006-3392.csv index 890503a27ecb397..69cac2864b251e9 100644 --- a/data/vul_id/CVE/2006/33/CVE-2006-3392/CVE-2006-3392.csv +++ b/data/vul_id/CVE/2006/33/CVE-2006-3392/CVE-2006-3392.csv @@ -143,12 +143,12 @@ CVE-2006-3392,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2006-3392,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2006-3392,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2006-3392,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2006-3392,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2006-3392,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2006-3392,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2006-3392,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2006-3392,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2006-3392,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2006-3392,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2006-3392,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2006-3392,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2006-3392,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2006-3392,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2006-3392,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 diff --git a/data/vul_id/CVE/2006/35/CVE-2006-3592/CVE-2006-3592.csv b/data/vul_id/CVE/2006/35/CVE-2006-3592/CVE-2006-3592.csv index 11a807f464b1026..4a638341f95abea 100644 --- a/data/vul_id/CVE/2006/35/CVE-2006-3592/CVE-2006-3592.csv +++ b/data/vul_id/CVE/2006/35/CVE-2006-3592/CVE-2006-3592.csv @@ -7,8 +7,8 @@ CVE-2006-3592,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2006-3592,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2006-3592,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2006-3592,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2006-3592,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2006-3592,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2006-3592,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2006-3592,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2006-3592,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2006-3592,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2006-3592,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2006/36/CVE-2006-3626/CVE-2006-3626.csv b/data/vul_id/CVE/2006/36/CVE-2006-3626/CVE-2006-3626.csv index cda5c1cf9bc2278..b2e6af3e9d2f212 100644 --- a/data/vul_id/CVE/2006/36/CVE-2006-3626/CVE-2006-3626.csv +++ b/data/vul_id/CVE/2006/36/CVE-2006-3626/CVE-2006-3626.csv @@ -52,7 +52,7 @@ CVE-2006-3626,0.00900901,https://github.com/fei9747/linux-exploit-suggester,fei9 CVE-2006-3626,0.00900901,https://github.com/rodrigosilvaluz/linux-exploit-suggester,rodrigosilvaluz/linux-exploit-suggester,548060791 CVE-2006-3626,0.00900901,https://github.com/mathsslong/linux-exploit,mathsslong/linux-exploit,483231698 CVE-2006-3626,0.00900901,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 -CVE-2006-3626,0.00900901,https://github.com/mzet-/linux-exploit-suggester,mzet-/linux-exploit-suggester,70196342 +CVE-2006-3626,0.00900901,https://github.com/The-Z-Labs/linux-exploit-suggester,The-Z-Labs/linux-exploit-suggester,70196342 CVE-2006-3626,0.00884956,https://github.com/ywoak/Boot2Root,ywoak/Boot2Root,586991072 CVE-2006-3626,0.00884956,https://github.com/mazen160/shennina,mazen160/shennina,563240093 CVE-2006-3626,0.00869565,https://github.com/a-roshbaik/Linux-Privilege-Escalation-Exploits,a-roshbaik/Linux-Privilege-Escalation-Exploits,831528999 diff --git a/data/vul_id/CVE/2006/37/CVE-2006-3747/CVE-2006-3747.csv b/data/vul_id/CVE/2006/37/CVE-2006-3747/CVE-2006-3747.csv index 231db949f3100ce..0be6738fad2b9e2 100644 --- a/data/vul_id/CVE/2006/37/CVE-2006-3747/CVE-2006-3747.csv +++ b/data/vul_id/CVE/2006/37/CVE-2006-3747/CVE-2006-3747.csv @@ -142,9 +142,9 @@ CVE-2006-3747,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2006-3747,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2006-3747,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2006-3747,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2006-3747,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2006-3747,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2006-3747,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2006-3747,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2006-3747,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2006-3747,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2006-3747,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2006-3747,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2006/44/CVE-2006-4446/CVE-2006-4446.csv b/data/vul_id/CVE/2006/44/CVE-2006-4446/CVE-2006-4446.csv index 961ccd015287231..0150c045813b7d4 100644 --- a/data/vul_id/CVE/2006/44/CVE-2006-4446/CVE-2006-4446.csv +++ b/data/vul_id/CVE/2006/44/CVE-2006-4446/CVE-2006-4446.csv @@ -5,8 +5,8 @@ CVE-2006-4446,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2006-4446,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2006-4446,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2006-4446,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2006-4446,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2006-4446,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2006-4446,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2006-4446,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2006-4446,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2006-4446,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 CVE-2006-4446,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2006/47/CVE-2006-4777/CVE-2006-4777.csv b/data/vul_id/CVE/2006/47/CVE-2006-4777/CVE-2006-4777.csv index 0095e1d27caaa31..193c16594d0b666 100644 --- a/data/vul_id/CVE/2006/47/CVE-2006-4777/CVE-2006-4777.csv +++ b/data/vul_id/CVE/2006/47/CVE-2006-4777/CVE-2006-4777.csv @@ -133,9 +133,9 @@ CVE-2006-4777,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2006-4777,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2006-4777,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2006-4777,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2006-4777,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2006-4777,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2006-4777,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2006-4777,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2006-4777,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2006-4777,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2006-4777,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2006-4777,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2006/48/CVE-2006-4814/CVE-2006-4814.csv b/data/vul_id/CVE/2006/48/CVE-2006-4814/CVE-2006-4814.csv index ac2ac4143ded94c..8b9eba3b28136a7 100644 --- a/data/vul_id/CVE/2006/48/CVE-2006-4814/CVE-2006-4814.csv +++ b/data/vul_id/CVE/2006/48/CVE-2006-4814/CVE-2006-4814.csv @@ -8,8 +8,8 @@ CVE-2006-4814,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2006-4814,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2006-4814,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2006-4814,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2006-4814,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2006-4814,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2006-4814,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2006-4814,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2006-4814,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2006-4814,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2006-4814,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2006/50/CVE-2006-5051/CVE-2006-5051.csv b/data/vul_id/CVE/2006/50/CVE-2006-5051/CVE-2006-5051.csv index e59e25481872435..d4dc0535ccd7c7f 100644 --- a/data/vul_id/CVE/2006/50/CVE-2006-5051/CVE-2006-5051.csv +++ b/data/vul_id/CVE/2006/50/CVE-2006-5051/CVE-2006-5051.csv @@ -26,8 +26,8 @@ CVE-2006-5051,0.00057339,https://github.com/signalscorps/vulmatch-app,signalscor CVE-2006-5051,0.00055432,https://github.com/ibojanova/BF,ibojanova/BF,477905329 CVE-2006-5051,0.00053792,https://github.com/ibojanova/BF,ibojanova/BF,517767839 CVE-2006-5051,0.00053792,https://github.com/ibojanova/BF,ibojanova/BF,517732216 -CVE-2006-5051,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2006-5051,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2006-5051,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2006-5051,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2006-5051,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2006-5051,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2006-5051,0.00001435,https://github.com/michaelglass/holey-moley,michaelglass/holey-moley,556068 diff --git a/data/vul_id/CVE/2006/61/CVE-2006-6184/CVE-2006-6184.csv b/data/vul_id/CVE/2006/61/CVE-2006-6184/CVE-2006-6184.csv index da6b04a9654f944..72ebf8e40469711 100644 --- a/data/vul_id/CVE/2006/61/CVE-2006-6184/CVE-2006-6184.csv +++ b/data/vul_id/CVE/2006/61/CVE-2006-6184/CVE-2006-6184.csv @@ -4,7 +4,7 @@ CVE-2006-6184,1.00000000,https://github.com/shauntdergrigorian/cve-2006-6184,sha CVE-2006-6184,0.33333333,https://github.com/t1deman/attftp,t1deman/attftp,277380783 CVE-2006-6184,0.14285714,https://github.com/imhunterand/Exploits,imhunterand/Exploits,731368973 CVE-2006-6184,0.12500000,https://github.com/wetw0rk/Exploit-Development,wetw0rk/Exploit-Development,89426502 -CVE-2006-6184,0.01351351,https://github.com/mikaelkall/exploits,mikaelkall/exploits,70401130 +CVE-2006-6184,0.01351351,https://github.com/mikaelkall/Exploits,mikaelkall/Exploits,70401130 CVE-2006-6184,0.00571429,https://github.com/brianlam38/Sec-Cheatsheets,brianlam38/Sec-Cheatsheets,129731037 CVE-2006-6184,0.00231481,https://github.com/Flint-Flint/Exploits,Flint-Flint/Exploits,137837608 CVE-2006-6184,0.00147493,https://github.com/nicholas-long/github-exploit-code-repository-index,nicholas-long/github-exploit-code-repository-index,457144632 @@ -139,9 +139,9 @@ CVE-2006-6184,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2006-6184,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2006-6184,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2006-6184,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2006-6184,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2006-6184,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2006-6184,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2006-6184,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2006-6184,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2006-6184,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2006-6184,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2006-6184,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2006/72/CVE-2006-7204/CVE-2006-7204.csv b/data/vul_id/CVE/2006/72/CVE-2006-7204/CVE-2006-7204.csv index e826876f6f4c5c7..1f3be5d7e0d78d2 100644 --- a/data/vul_id/CVE/2006/72/CVE-2006-7204/CVE-2006-7204.csv +++ b/data/vul_id/CVE/2006/72/CVE-2006-7204/CVE-2006-7204.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2006-7204,1.00000000,https://github.com/Live-Hack-CVE/CVE-2006-7204,Live-Hack-CVE/CVE-2006-7204,590997020 -CVE-2006-7204,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2006-7204,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2006-7204,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2006-7204,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2006-7204,0.00001435,https://github.com/michaelglass/holey-moley,michaelglass/holey-moley,556068 diff --git a/data/vul_id/CVE/2007/00/CVE-2007-0038/CVE-2007-0038.csv b/data/vul_id/CVE/2007/00/CVE-2007-0038/CVE-2007-0038.csv index 091c3e1fc57a1ff..70841a7affca788 100644 --- a/data/vul_id/CVE/2007/00/CVE-2007-0038/CVE-2007-0038.csv +++ b/data/vul_id/CVE/2007/00/CVE-2007-0038/CVE-2007-0038.csv @@ -142,9 +142,9 @@ CVE-2007-0038,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2007-0038,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2007-0038,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2007-0038,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2007-0038,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2007-0038,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2007-0038,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2007-0038,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2007-0038,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2007-0038,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2007-0038,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2007-0038,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2007/00/CVE-2007-0086/CVE-2007-0086.csv b/data/vul_id/CVE/2007/00/CVE-2007-0086/CVE-2007-0086.csv index 92b3a65120a6d93..047da5a306f1c61 100644 --- a/data/vul_id/CVE/2007/00/CVE-2007-0086/CVE-2007-0086.csv +++ b/data/vul_id/CVE/2007/00/CVE-2007-0086/CVE-2007-0086.csv @@ -9,11 +9,11 @@ CVE-2007-0086,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2007-0086,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2007-0086,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2007-0086,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2007-0086,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2007-0086,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2007-0086,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2007-0086,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2007-0086,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2007-0086,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2007-0086,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2007-0086,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2007-0086,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2007-0086,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2007-0086,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2007/08/CVE-2007-0843/CVE-2007-0843.csv b/data/vul_id/CVE/2007/08/CVE-2007-0843/CVE-2007-0843.csv index 701ee80aebed9b3..2e42419670cd404 100644 --- a/data/vul_id/CVE/2007/08/CVE-2007-0843/CVE-2007-0843.csv +++ b/data/vul_id/CVE/2007/08/CVE-2007-0843/CVE-2007-0843.csv @@ -9,9 +9,9 @@ CVE-2007-0843,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2007-0843,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2007-0843,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2007-0843,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2007-0843,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2007-0843,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2007-0843,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2007-0843,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2007-0843,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2007-0843,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2007-0843,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2007-0843,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2007/10/CVE-2007-10001/CVE-2007-10001.csv b/data/vul_id/CVE/2007/10/CVE-2007-10001/CVE-2007-10001.csv index 7d8aee7cf2567b1..e29eebee8f07522 100644 --- a/data/vul_id/CVE/2007/10/CVE-2007-10001/CVE-2007-10001.csv +++ b/data/vul_id/CVE/2007/10/CVE-2007-10001/CVE-2007-10001.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2007-10001,1.00000000,https://github.com/Live-Hack-CVE/CVE-2007-10001,Live-Hack-CVE/CVE-2007-10001,585561946 CVE-2007-10001,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2007-10001,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2007-10001,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2007-10001,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2007-10001,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2007-10001,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2007/10/CVE-2007-10002/CVE-2007-10002.csv b/data/vul_id/CVE/2007/10/CVE-2007-10002/CVE-2007-10002.csv index f6f157e93545357..f789df72b8d85b5 100644 --- a/data/vul_id/CVE/2007/10/CVE-2007-10002/CVE-2007-10002.csv +++ b/data/vul_id/CVE/2007/10/CVE-2007-10002/CVE-2007-10002.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2007-10002,1.00000000,https://github.com/Live-Hack-CVE/CVE-2007-10002,Live-Hack-CVE/CVE-2007-10002,586505695 CVE-2007-10002,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2007-10002,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2007-10002,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2007-10002,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2007-10002,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2007-10002,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2007/10/CVE-2007-1029/CVE-2007-1029.csv b/data/vul_id/CVE/2007/10/CVE-2007-1029/CVE-2007-1029.csv index 16d182c97367932..d7362d4316c5db1 100644 --- a/data/vul_id/CVE/2007/10/CVE-2007-1029/CVE-2007-1029.csv +++ b/data/vul_id/CVE/2007/10/CVE-2007-1029/CVE-2007-1029.csv @@ -4,8 +4,8 @@ CVE-2007-1029,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,30064663 CVE-2007-1029,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2007-1029,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2007-1029,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2007-1029,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2007-1029,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2007-1029,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2007-1029,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2007-1029,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2007-1029,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 CVE-2007-1029,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2007/15/CVE-2007-1567/CVE-2007-1567.csv b/data/vul_id/CVE/2007/15/CVE-2007-1567/CVE-2007-1567.csv index 21ae312e44e166e..7e9e27138166337 100644 --- a/data/vul_id/CVE/2007/15/CVE-2007-1567/CVE-2007-1567.csv +++ b/data/vul_id/CVE/2007/15/CVE-2007-1567/CVE-2007-1567.csv @@ -12,8 +12,8 @@ CVE-2007-1567,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2007-1567,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2007-1567,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2007-1567,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2007-1567,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2007-1567,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2007-1567,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2007-1567,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2007-1567,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2007-1567,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2007-1567,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2007/17/CVE-2007-1765/CVE-2007-1765.csv b/data/vul_id/CVE/2007/17/CVE-2007-1765/CVE-2007-1765.csv index 08caba09fd1c1c7..a3acfe40f7dc033 100644 --- a/data/vul_id/CVE/2007/17/CVE-2007-1765/CVE-2007-1765.csv +++ b/data/vul_id/CVE/2007/17/CVE-2007-1765/CVE-2007-1765.csv @@ -130,9 +130,9 @@ CVE-2007-1765,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2007-1765,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2007-1765,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2007-1765,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2007-1765,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2007-1765,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2007-1765,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2007-1765,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2007-1765,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2007-1765,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2007-1765,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2007-1765,0.00008609,https://github.com/kylekirkby/Python-Exploit-Search-Tool,kylekirkby/Python-Exploit-Search-Tool,16252900 diff --git a/data/vul_id/CVE/2007/18/CVE-2007-1858/CVE-2007-1858.csv b/data/vul_id/CVE/2007/18/CVE-2007-1858/CVE-2007-1858.csv index 0d8ec04319df566..7546836689b4bbb 100644 --- a/data/vul_id/CVE/2007/18/CVE-2007-1858/CVE-2007-1858.csv +++ b/data/vul_id/CVE/2007/18/CVE-2007-1858/CVE-2007-1858.csv @@ -15,8 +15,8 @@ CVE-2007-1858,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2007-1858,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2007-1858,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2007-1858,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2007-1858,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2007-1858,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2007-1858,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2007-1858,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2007-1858,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2007-1858,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2007-1858,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2007/20/CVE-2007-20001/CVE-2007-20001.csv b/data/vul_id/CVE/2007/20/CVE-2007-20001/CVE-2007-20001.csv index 9e76ca8e11b7768..269dd522f7f6973 100644 --- a/data/vul_id/CVE/2007/20/CVE-2007-20001/CVE-2007-20001.csv +++ b/data/vul_id/CVE/2007/20/CVE-2007-20001/CVE-2007-20001.csv @@ -3,7 +3,7 @@ CVE-2007-20001,1.00000000,https://github.com/Live-Hack-CVE/CVE-2007-20001,Live-H CVE-2007-20001,1.00000000,https://github.com/Live-Hack-CVE/CVE-2007-20001,Live-Hack-CVE/CVE-2007-20001,582201171 CVE-2007-20001,0.00689655,https://github.com/jgamblin/2022CVEReview,jgamblin/2022CVEReview,582660911 CVE-2007-20001,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2007-20001,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2007-20001,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2007-20001,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2007-20001,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2007-20001,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2007/24/CVE-2007-2426/CVE-2007-2426.csv b/data/vul_id/CVE/2007/24/CVE-2007-2426/CVE-2007-2426.csv index b47079964510546..9c42e125f453aad 100644 --- a/data/vul_id/CVE/2007/24/CVE-2007-2426/CVE-2007-2426.csv +++ b/data/vul_id/CVE/2007/24/CVE-2007-2426/CVE-2007-2426.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2007-2426,1.00000000,https://github.com/goudunz1/CVE-2007-2426,goudunz1/CVE-2007-2426,844016279 CVE-2007-2426,0.00063939,https://github.com/maxamin/exploitpack-from-an-APT-infrastructure,maxamin/exploitpack-from-an-APT-infrastructure,460082165 CVE-2007-2426,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 -CVE-2007-2426,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2007-2426,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2007-2426,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2007-2426,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2007-2426,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2007-2426,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2007-2426,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2007-2426,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2007-2426,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2007-2426,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2007-2426,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2007/24/CVE-2007-2444/CVE-2007-2444.csv b/data/vul_id/CVE/2007/24/CVE-2007-2444/CVE-2007-2444.csv index 3ab6a40169ea18a..9461121cae83ee4 100644 --- a/data/vul_id/CVE/2007/24/CVE-2007-2444/CVE-2007-2444.csv +++ b/data/vul_id/CVE/2007/24/CVE-2007-2444/CVE-2007-2444.csv @@ -3,7 +3,7 @@ CVE-2007-2444,0.50000000,https://github.com/Live-Hack-CVE/CVE-2007-2444,Live-Hac CVE-2007-2444,0.00109890,https://github.com/retr0-13/cveScannerV2,retr0-13/cveScannerV2,468303610 CVE-2007-2444,0.00088968,https://github.com/scmanjarrez/CVEScannerV2,scmanjarrez/CVEScannerV2,394989237 CVE-2007-2444,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2007-2444,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2007-2444,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2007-2444,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2007-2444,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2007-2444,0.00001435,https://github.com/michaelglass/holey-moley,michaelglass/holey-moley,556068 diff --git a/data/vul_id/CVE/2007/24/CVE-2007-2447/CVE-2007-2447.csv b/data/vul_id/CVE/2007/24/CVE-2007-2447/CVE-2007-2447.csv index 15cd57da0cd43df..077b38e6c061a82 100644 --- a/data/vul_id/CVE/2007/24/CVE-2007-2447/CVE-2007-2447.csv +++ b/data/vul_id/CVE/2007/24/CVE-2007-2447/CVE-2007-2447.csv @@ -200,15 +200,15 @@ CVE-2007-2447,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2007-2447,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2007-2447,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2007-2447,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2007-2447,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2007-2447,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2007-2447,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2007-2447,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2007-2447,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2007-2447,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2007-2447,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2007-2447,0.00008609,https://github.com/kylekirkby/Python-Exploit-Search-Tool,kylekirkby/Python-Exploit-Search-Tool,16252900 CVE-2007-2447,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2007-2447,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2007-2447,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2007-2447,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2007-2447,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2007-2447,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2007-2447,0.00005811,https://github.com/wereallfeds/exploitdb,wereallfeds/exploitdb,55874497 diff --git a/data/vul_id/CVE/2007/30/CVE-2007-3007/CVE-2007-3007.csv b/data/vul_id/CVE/2007/30/CVE-2007-3007/CVE-2007-3007.csv index 53d27ec892f9999..de669827c8852ed 100644 --- a/data/vul_id/CVE/2007/30/CVE-2007-3007/CVE-2007-3007.csv +++ b/data/vul_id/CVE/2007/30/CVE-2007-3007/CVE-2007-3007.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2007-3007,0.50000000,https://github.com/Live-Hack-CVE/CVE-2007-3007,Live-Hack-CVE/CVE-2007-3007,583510371 CVE-2007-3007,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2007-3007,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2007-3007,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2007-3007,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2007-3007,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2007-3007,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2007/30/CVE-2007-3010/CVE-2007-3010.csv b/data/vul_id/CVE/2007/30/CVE-2007-3010/CVE-2007-3010.csv index 1d73d9e785b474d..448429f6c718612 100644 --- a/data/vul_id/CVE/2007/30/CVE-2007-3010/CVE-2007-3010.csv +++ b/data/vul_id/CVE/2007/30/CVE-2007-3010/CVE-2007-3010.csv @@ -9,7 +9,7 @@ CVE-2007-3010,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2007-3010,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2007-3010,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2007-3010,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2007-3010,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2007-3010,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2007-3010,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2007-3010,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2007-3010,0.00048520,https://github.com/vulsio/go-msfdb,vulsio/go-msfdb,241559906 diff --git a/data/vul_id/CVE/2007/32/CVE-2007-3278/CVE-2007-3278.csv b/data/vul_id/CVE/2007/32/CVE-2007-3278/CVE-2007-3278.csv index 5f6fa642ec8deb9..b32b3bebd1086fc 100644 --- a/data/vul_id/CVE/2007/32/CVE-2007-3278/CVE-2007-3278.csv +++ b/data/vul_id/CVE/2007/32/CVE-2007-3278/CVE-2007-3278.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2007-3278,0.33333333,https://github.com/Live-Hack-CVE/CVE-2007-6601,Live-Hack-CVE/CVE-2007-6601,590675475 CVE-2007-3278,0.02777778,https://github.com/fenchelfen/ncs-exploit-environments,fenchelfen/ncs-exploit-environments,256838421 CVE-2007-3278,0.00515464,https://github.com/e2002e/eSploit,e2002e/eSploit,449886634 -CVE-2007-3278,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2007-3278,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2007-3278,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2007-3278,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2007-3278,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2007/32/CVE-2007-3280/CVE-2007-3280.csv b/data/vul_id/CVE/2007/32/CVE-2007-3280/CVE-2007-3280.csv index 183960c0512ae5e..a24a5b18f4f1754 100644 --- a/data/vul_id/CVE/2007/32/CVE-2007-3280/CVE-2007-3280.csv +++ b/data/vul_id/CVE/2007/32/CVE-2007-3280/CVE-2007-3280.csv @@ -82,8 +82,8 @@ CVE-2007-3280,0.00018836,https://github.com/dzulqarnain28/metasploit-framework,d CVE-2007-3280,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/metasploit,839537924 CVE-2007-3280,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2007-3280,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 -CVE-2007-3280,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2007-3280,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2007-3280,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2007-3280,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2007-3280,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2007-3280,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2007-3280,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2007/33/CVE-2007-3308/CVE-2007-3308.csv b/data/vul_id/CVE/2007/33/CVE-2007-3308/CVE-2007-3308.csv index 98c968529b08fa8..a008851876f638f 100644 --- a/data/vul_id/CVE/2007/33/CVE-2007-3308/CVE-2007-3308.csv +++ b/data/vul_id/CVE/2007/33/CVE-2007-3308/CVE-2007-3308.csv @@ -5,8 +5,8 @@ CVE-2007-3308,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2007-3308,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2007-3308,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2007-3308,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2007-3308,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2007-3308,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2007-3308,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2007-3308,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2007-3308,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2007-3308,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2007-3308,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2007/38/CVE-2007-3830/CVE-2007-3830.csv b/data/vul_id/CVE/2007/38/CVE-2007-3830/CVE-2007-3830.csv index 1c10bb2c14b3094..c710192333d24ac 100644 --- a/data/vul_id/CVE/2007/38/CVE-2007-3830/CVE-2007-3830.csv +++ b/data/vul_id/CVE/2007/38/CVE-2007-3830/CVE-2007-3830.csv @@ -7,8 +7,8 @@ CVE-2007-3830,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2007-3830,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2007-3830,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2007-3830,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2007-3830,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2007-3830,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2007-3830,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2007-3830,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2007-3830,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2007-3830,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2007-3830,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2007/38/CVE-2007-3831/CVE-2007-3831.csv b/data/vul_id/CVE/2007/38/CVE-2007-3831/CVE-2007-3831.csv index 7ae76f77286b710..81921315b1e249a 100644 --- a/data/vul_id/CVE/2007/38/CVE-2007-3831/CVE-2007-3831.csv +++ b/data/vul_id/CVE/2007/38/CVE-2007-3831/CVE-2007-3831.csv @@ -7,8 +7,8 @@ CVE-2007-3831,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2007-3831,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2007-3831,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2007-3831,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2007-3831,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2007-3831,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2007-3831,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2007-3831,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2007-3831,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2007-3831,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2007-3831,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2007/38/CVE-2007-3847/CVE-2007-3847.csv b/data/vul_id/CVE/2007/38/CVE-2007-3847/CVE-2007-3847.csv index f7aa7f2d0f74756..3e8c64e68b6c6f2 100644 --- a/data/vul_id/CVE/2007/38/CVE-2007-3847/CVE-2007-3847.csv +++ b/data/vul_id/CVE/2007/38/CVE-2007-3847/CVE-2007-3847.csv @@ -3,7 +3,7 @@ CVE-2007-3847,0.50000000,https://github.com/Live-Hack-CVE/CVE-2007-3847,Live-Hac CVE-2007-3847,0.00336700,https://github.com/paragbaxi/qualysguard_kb_exploitability,paragbaxi/qualysguard_kb_exploitability,12810454 CVE-2007-3847,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinlaurent/secsensor,230999626 CVE-2007-3847,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2007-3847,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2007-3847,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2007-3847,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2007-3847,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2007-3847,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2007/45/CVE-2007-4559/CVE-2007-4559.csv b/data/vul_id/CVE/2007/45/CVE-2007-4559/CVE-2007-4559.csv index 792fd653c6cf27f..20706b263e71ab2 100644 --- a/data/vul_id/CVE/2007/45/CVE-2007-4559/CVE-2007-4559.csv +++ b/data/vul_id/CVE/2007/45/CVE-2007-4559/CVE-2007-4559.csv @@ -5,11 +5,11 @@ CVE-2007-4559,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2007-4559,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2007-4559,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2007-4559,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2007-4559,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2007-4559,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2007-4559,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2007-4559,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2007-4559,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2007-4559,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2007-4559,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2007-4559,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2007-4559,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2007-4559,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2007-4559,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2007/45/CVE-2007-4560/CVE-2007-4560.csv b/data/vul_id/CVE/2007/45/CVE-2007-4560/CVE-2007-4560.csv index ddcb946547ee148..a5f63faac493051 100644 --- a/data/vul_id/CVE/2007/45/CVE-2007-4560/CVE-2007-4560.csv +++ b/data/vul_id/CVE/2007/45/CVE-2007-4560/CVE-2007-4560.csv @@ -126,9 +126,9 @@ CVE-2007-4560,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2007-4560,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2007-4560,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2007-4560,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2007-4560,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2007-4560,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2007-4560,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2007-4560,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2007-4560,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2007-4560,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2007-4560,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2007-4560,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2007/45/CVE-2007-4573/CVE-2007-4573.csv b/data/vul_id/CVE/2007/45/CVE-2007-4573/CVE-2007-4573.csv index 2a41b4e7188c0cc..df91cb351c2bfd7 100644 --- a/data/vul_id/CVE/2007/45/CVE-2007-4573/CVE-2007-4573.csv +++ b/data/vul_id/CVE/2007/45/CVE-2007-4573/CVE-2007-4573.csv @@ -8,7 +8,7 @@ CVE-2007-4573,0.00390625,https://github.com/xairy/linux-kernel-exploitation,xair CVE-2007-4573,0.00063939,https://github.com/maxamin/exploitpack-from-an-APT-infrastructure,maxamin/exploitpack-from-an-APT-infrastructure,460082165 CVE-2007-4573,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2007-4573,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2007-4573,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2007-4573,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2007-4573,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2007-4573,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2007-4573,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2007/46/CVE-2007-4607/CVE-2007-4607.csv b/data/vul_id/CVE/2007/46/CVE-2007-4607/CVE-2007-4607.csv index b1a33d372b52c02..dd13ca82d1a916e 100644 --- a/data/vul_id/CVE/2007/46/CVE-2007-4607/CVE-2007-4607.csv +++ b/data/vul_id/CVE/2007/46/CVE-2007-4607/CVE-2007-4607.csv @@ -131,9 +131,9 @@ CVE-2007-4607,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2007-4607,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2007-4607,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2007-4607,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2007-4607,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2007-4607,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2007-4607,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2007-4607,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2007-4607,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2007-4607,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2007-4607,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2007-4607,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2007/50/CVE-2007-5036/CVE-2007-5036.csv b/data/vul_id/CVE/2007/50/CVE-2007-5036/CVE-2007-5036.csv index f530351de17e628..5d81367a1bf4af1 100644 --- a/data/vul_id/CVE/2007/50/CVE-2007-5036/CVE-2007-5036.csv +++ b/data/vul_id/CVE/2007/50/CVE-2007-5036/CVE-2007-5036.csv @@ -8,8 +8,8 @@ CVE-2007-5036,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2007-5036,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2007-5036,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2007-5036,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2007-5036,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2007-5036,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2007-5036,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2007-5036,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2007-5036,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2007-5036,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2007-5036,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2007/55/CVE-2007-5536/CVE-2007-5536.csv b/data/vul_id/CVE/2007/55/CVE-2007-5536/CVE-2007-5536.csv index 4db7f0dd12bb0c3..d15c11204b3b8fe 100644 --- a/data/vul_id/CVE/2007/55/CVE-2007-5536/CVE-2007-5536.csv +++ b/data/vul_id/CVE/2007/55/CVE-2007-5536/CVE-2007-5536.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2007-5536,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2007-5536,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2007-5536,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2007-5536,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2007-5536,0.00001435,https://github.com/michaelglass/holey-moley,michaelglass/holey-moley,556068 CVE-2007-5536,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2007/56/CVE-2007-5659/CVE-2007-5659.csv b/data/vul_id/CVE/2007/56/CVE-2007-5659/CVE-2007-5659.csv index 1a94e0af7ad91ec..f8a6e56570b80d6 100644 --- a/data/vul_id/CVE/2007/56/CVE-2007-5659/CVE-2007-5659.csv +++ b/data/vul_id/CVE/2007/56/CVE-2007-5659/CVE-2007-5659.csv @@ -12,7 +12,7 @@ CVE-2007-5659,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2007-5659,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2007-5659,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2007-5659,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2007-5659,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2007-5659,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2007-5659,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2007-5659,0.00063939,https://github.com/maxamin/exploitpack-from-an-APT-infrastructure,maxamin/exploitpack-from-an-APT-infrastructure,460082165 CVE-2007-5659,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 diff --git a/data/vul_id/CVE/2007/59/CVE-2007-5962/CVE-2007-5962.csv b/data/vul_id/CVE/2007/59/CVE-2007-5962/CVE-2007-5962.csv index 524c6bfc5143e53..7f8a73eaacd2165 100644 --- a/data/vul_id/CVE/2007/59/CVE-2007-5962/CVE-2007-5962.csv +++ b/data/vul_id/CVE/2007/59/CVE-2007-5962/CVE-2007-5962.csv @@ -4,12 +4,12 @@ CVE-2007-5962,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2007-5962,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2007-5962,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2007-5962,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2007-5962,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2007-5962,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2007-5962,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2007-5962,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2007-5962,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2007-5962,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2007-5962,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2007-5962,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2007-5962,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2007-5962,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2007-5962,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2007-5962,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2007/63/CVE-2007-6377/CVE-2007-6377.csv b/data/vul_id/CVE/2007/63/CVE-2007-6377/CVE-2007-6377.csv index 4eb571abc5bc42c..acbb654c0f7e25b 100644 --- a/data/vul_id/CVE/2007/63/CVE-2007-6377/CVE-2007-6377.csv +++ b/data/vul_id/CVE/2007/63/CVE-2007-6377/CVE-2007-6377.csv @@ -133,9 +133,9 @@ CVE-2007-6377,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2007-6377,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2007-6377,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2007-6377,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2007-6377,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2007-6377,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2007-6377,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2007-6377,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2007-6377,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2007-6377,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2007-6377,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2007-6377,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2007/66/CVE-2007-6601/CVE-2007-6601.csv b/data/vul_id/CVE/2007/66/CVE-2007-6601/CVE-2007-6601.csv index f272633ed304800..f9e930cb5e1e0f2 100644 --- a/data/vul_id/CVE/2007/66/CVE-2007-6601/CVE-2007-6601.csv +++ b/data/vul_id/CVE/2007/66/CVE-2007-6601/CVE-2007-6601.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2007-6601,0.33333333,https://github.com/Live-Hack-CVE/CVE-2007-6601,Live-Hack-CVE/CVE-2007-6601,590675475 CVE-2007-6601,0.02777778,https://github.com/fenchelfen/ncs-exploit-environments,fenchelfen/ncs-exploit-environments,256838421 CVE-2007-6601,0.00515464,https://github.com/e2002e/eSploit,e2002e/eSploit,449886634 -CVE-2007-6601,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2007-6601,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2007-6601,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2007-6601,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2007-6601,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2007/66/CVE-2007-6638/CVE-2007-6638.csv b/data/vul_id/CVE/2007/66/CVE-2007-6638/CVE-2007-6638.csv index c6cfca066fccd3b..d8507184aba3b17 100644 --- a/data/vul_id/CVE/2007/66/CVE-2007-6638/CVE-2007-6638.csv +++ b/data/vul_id/CVE/2007/66/CVE-2007-6638/CVE-2007-6638.csv @@ -7,8 +7,8 @@ CVE-2007-6638,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2007-6638,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2007-6638,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2007-6638,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2007-6638,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2007-6638,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2007-6638,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2007-6638,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2007-6638,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2007-6638,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2007-6638,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2007/67/CVE-2007-6755/CVE-2007-6755.csv b/data/vul_id/CVE/2007/67/CVE-2007-6755/CVE-2007-6755.csv index f8b2c4bfd85cbd3..28c024188beba76 100644 --- a/data/vul_id/CVE/2007/67/CVE-2007-6755/CVE-2007-6755.csv +++ b/data/vul_id/CVE/2007/67/CVE-2007-6755/CVE-2007-6755.csv @@ -5,7 +5,7 @@ CVE-2007-6755,0.00053792,https://github.com/ibojanova/BF,ibojanova/BF,517767839 CVE-2007-6755,0.00053792,https://github.com/ibojanova/BF,ibojanova/BF,517732216 CVE-2007-6755,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2007-6755,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2007-6755,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2007-6755,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2007-6755,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2007-6755,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2007-6755,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2008/00/CVE-2008-0005/CVE-2008-0005.csv b/data/vul_id/CVE/2008/00/CVE-2008-0005/CVE-2008-0005.csv index 50bbe2bd865e684..00809eb518f5a00 100644 --- a/data/vul_id/CVE/2008/00/CVE-2008-0005/CVE-2008-0005.csv +++ b/data/vul_id/CVE/2008/00/CVE-2008-0005/CVE-2008-0005.csv @@ -7,7 +7,7 @@ CVE-2008-0005,0.00055432,https://github.com/ibojanova/BF,ibojanova/BF,477905329 CVE-2008-0005,0.00053792,https://github.com/ibojanova/BF,ibojanova/BF,517767839 CVE-2008-0005,0.00053792,https://github.com/ibojanova/BF,ibojanova/BF,517732216 CVE-2008-0005,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2008-0005,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2008-0005,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2008-0005,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2008-0005,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2008-0005,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2008/01/CVE-2008-0128/CVE-2008-0128.csv b/data/vul_id/CVE/2008/01/CVE-2008-0128/CVE-2008-0128.csv index ab5cd97ffeebc7f..8c116b18f1a2433 100644 --- a/data/vul_id/CVE/2008/01/CVE-2008-0128/CVE-2008-0128.csv +++ b/data/vul_id/CVE/2008/01/CVE-2008-0128/CVE-2008-0128.csv @@ -13,8 +13,8 @@ CVE-2008-0128,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2008-0128,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2008-0128,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2008-0128,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2008-0128,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2008-0128,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2008-0128,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2008-0128,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2008-0128,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2008-0128,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2008-0128,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2008/01/CVE-2008-0132/CVE-2008-0132.csv b/data/vul_id/CVE/2008/01/CVE-2008-0132/CVE-2008-0132.csv index 062cd1703a0c7db..72ed3ae20c27264 100644 --- a/data/vul_id/CVE/2008/01/CVE-2008-0132/CVE-2008-0132.csv +++ b/data/vul_id/CVE/2008/01/CVE-2008-0132/CVE-2008-0132.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2008-0132,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2008-0132,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2008-0132,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2008-0132,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2008-0132,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 CVE-2008-0132,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2008/01/CVE-2008-0166/CVE-2008-0166.csv b/data/vul_id/CVE/2008/01/CVE-2008-0166/CVE-2008-0166.csv index 957bbedfd355353..fd5a12134a1d60a 100644 --- a/data/vul_id/CVE/2008/01/CVE-2008-0166/CVE-2008-0166.csv +++ b/data/vul_id/CVE/2008/01/CVE-2008-0166/CVE-2008-0166.csv @@ -27,13 +27,13 @@ CVE-2008-0166,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2008-0166,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2008-0166,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2008-0166,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2008-0166,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2008-0166,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2008-0166,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2008-0166,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2008-0166,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2008-0166,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2008-0166,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2008-0166,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2008-0166,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2008-0166,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2008-0166,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2008-0166,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2008-0166,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2008/02/CVE-2008-0228/CVE-2008-0228.csv b/data/vul_id/CVE/2008/02/CVE-2008-0228/CVE-2008-0228.csv index eb6392d3bbf1546..5ba0a643793e545 100644 --- a/data/vul_id/CVE/2008/02/CVE-2008-0228/CVE-2008-0228.csv +++ b/data/vul_id/CVE/2008/02/CVE-2008-0228/CVE-2008-0228.csv @@ -7,8 +7,8 @@ CVE-2008-0228,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2008-0228,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2008-0228,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2008-0228,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2008-0228,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2008-0228,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2008-0228,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2008-0228,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2008-0228,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2008-0228,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2008-0228,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2008/02/CVE-2008-0244/CVE-2008-0244.csv b/data/vul_id/CVE/2008/02/CVE-2008-0244/CVE-2008-0244.csv index 027bea96baa2445..667c6a64180dedb 100644 --- a/data/vul_id/CVE/2008/02/CVE-2008-0244/CVE-2008-0244.csv +++ b/data/vul_id/CVE/2008/02/CVE-2008-0244/CVE-2008-0244.csv @@ -117,7 +117,7 @@ CVE-2008-0244,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/m CVE-2008-0244,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2008-0244,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2008-0244,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2008-0244,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2008-0244,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2008-0244,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2008-0244,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2008-0244,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2008/04/CVE-2008-0455/CVE-2008-0455.csv b/data/vul_id/CVE/2008/04/CVE-2008-0455/CVE-2008-0455.csv index 691e9e1750c5dc8..8aeef9d656410f2 100644 --- a/data/vul_id/CVE/2008/04/CVE-2008-0455/CVE-2008-0455.csv +++ b/data/vul_id/CVE/2008/04/CVE-2008-0455/CVE-2008-0455.csv @@ -3,7 +3,7 @@ CVE-2008-0455,0.50000000,https://github.com/Live-Hack-CVE/CVE-2008-0455,Live-Hac CVE-2008-0455,0.00088968,https://github.com/scmanjarrez/CVEScannerV2,scmanjarrez/CVEScannerV2,394989237 CVE-2008-0455,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinlaurent/secsensor,230999626 CVE-2008-0455,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2008-0455,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2008-0455,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2008-0455,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2008-0455,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2008-0455,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2008/04/CVE-2008-0456/CVE-2008-0456.csv b/data/vul_id/CVE/2008/04/CVE-2008-0456/CVE-2008-0456.csv index e1f6462a9985a94..534b16562c0535e 100644 --- a/data/vul_id/CVE/2008/04/CVE-2008-0456/CVE-2008-0456.csv +++ b/data/vul_id/CVE/2008/04/CVE-2008-0456/CVE-2008-0456.csv @@ -4,7 +4,7 @@ CVE-2008-0456,0.00088968,https://github.com/scmanjarrez/CVEScannerV2,scmanjarrez CVE-2008-0456,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinlaurent/secsensor,230999626 CVE-2008-0456,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2008-0456,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2008-0456,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2008-0456,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2008-0456,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2008-0456,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2008-0456,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2008/06/CVE-2008-0600/CVE-2008-0600.csv b/data/vul_id/CVE/2008/06/CVE-2008-0600/CVE-2008-0600.csv index 384fb87695ae897..c9ee38d3a969748 100644 --- a/data/vul_id/CVE/2008/06/CVE-2008-0600/CVE-2008-0600.csv +++ b/data/vul_id/CVE/2008/06/CVE-2008-0600/CVE-2008-0600.csv @@ -59,7 +59,7 @@ CVE-2008-0600,0.00900901,https://github.com/fei9747/linux-exploit-suggester,fei9 CVE-2008-0600,0.00900901,https://github.com/rodrigosilvaluz/linux-exploit-suggester,rodrigosilvaluz/linux-exploit-suggester,548060791 CVE-2008-0600,0.00900901,https://github.com/mathsslong/linux-exploit,mathsslong/linux-exploit,483231698 CVE-2008-0600,0.00900901,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 -CVE-2008-0600,0.00900901,https://github.com/mzet-/linux-exploit-suggester,mzet-/linux-exploit-suggester,70196342 +CVE-2008-0600,0.00900901,https://github.com/The-Z-Labs/linux-exploit-suggester,The-Z-Labs/linux-exploit-suggester,70196342 CVE-2008-0600,0.00884956,https://github.com/ywoak/Boot2Root,ywoak/Boot2Root,586991072 CVE-2008-0600,0.00884956,https://github.com/mazen160/shennina,mazen160/shennina,563240093 CVE-2008-0600,0.00869565,https://github.com/a-roshbaik/Linux-Privilege-Escalation-Exploits,a-roshbaik/Linux-Privilege-Escalation-Exploits,831528999 diff --git a/data/vul_id/CVE/2008/06/CVE-2008-0655/CVE-2008-0655.csv b/data/vul_id/CVE/2008/06/CVE-2008-0655/CVE-2008-0655.csv index b9eed4a80532f03..13c5d8c2a2e34c7 100644 --- a/data/vul_id/CVE/2008/06/CVE-2008-0655/CVE-2008-0655.csv +++ b/data/vul_id/CVE/2008/06/CVE-2008-0655/CVE-2008-0655.csv @@ -4,7 +4,7 @@ CVE-2008-0655,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2008-0655,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2008-0655,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2008-0655,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2008-0655,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2008-0655,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2008-0655,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2008-0655,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2008-0655,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 diff --git a/data/vul_id/CVE/2008/11/CVE-2008-1105/CVE-2008-1105.csv b/data/vul_id/CVE/2008/11/CVE-2008-1105/CVE-2008-1105.csv index dbf52b8418ccbfb..416e3d813a9ecdd 100644 --- a/data/vul_id/CVE/2008/11/CVE-2008-1105/CVE-2008-1105.csv +++ b/data/vul_id/CVE/2008/11/CVE-2008-1105/CVE-2008-1105.csv @@ -9,7 +9,7 @@ CVE-2008-1105,0.00073206,https://github.com/mp-sec/OS-Exploitation-Paper,mp-sec/ CVE-2008-1105,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2008-1105,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2008-1105,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2008-1105,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2008-1105,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2008-1105,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2008-1105,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2008-1105,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2008/14/CVE-2008-1447/CVE-2008-1447.csv b/data/vul_id/CVE/2008/14/CVE-2008-1447/CVE-2008-1447.csv index 5fffb7f5dae8c32..a7535d310020907 100644 --- a/data/vul_id/CVE/2008/14/CVE-2008-1447/CVE-2008-1447.csv +++ b/data/vul_id/CVE/2008/14/CVE-2008-1447/CVE-2008-1447.csv @@ -136,7 +136,7 @@ CVE-2008-1447,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/m CVE-2008-1447,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2008-1447,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2008-1447,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2008-1447,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2008-1447,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2008-1447,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2008-1447,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2008-1447,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2008/16/CVE-2008-1611/CVE-2008-1611.csv b/data/vul_id/CVE/2008/16/CVE-2008-1611/CVE-2008-1611.csv index 394e60395cf7a3c..8abfe4107ee704c 100644 --- a/data/vul_id/CVE/2008/16/CVE-2008-1611/CVE-2008-1611.csv +++ b/data/vul_id/CVE/2008/16/CVE-2008-1611/CVE-2008-1611.csv @@ -136,9 +136,9 @@ CVE-2008-1611,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2008-1611,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2008-1611,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2008-1611,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2008-1611,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2008-1611,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2008-1611,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2008-1611,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2008-1611,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2008-1611,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2008-1611,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2008-1611,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2008/16/CVE-2008-1613/CVE-2008-1613.csv b/data/vul_id/CVE/2008/16/CVE-2008-1613/CVE-2008-1613.csv index bd63be4faf42948..96623d3537f6168 100644 --- a/data/vul_id/CVE/2008/16/CVE-2008-1613/CVE-2008-1613.csv +++ b/data/vul_id/CVE/2008/16/CVE-2008-1613/CVE-2008-1613.csv @@ -8,9 +8,9 @@ CVE-2008-1613,0.00024062,https://github.com/ishell/Exploits-Archives,ishell/Expl CVE-2008-1613,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2008-1613,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2008-1613,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2008-1613,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2008-1613,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2008-1613,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2008-1613,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2008-1613,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2008-1613,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2008-1613,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2008-1613,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2008/20/CVE-2008-2019/CVE-2008-2019.csv b/data/vul_id/CVE/2008/20/CVE-2008-2019/CVE-2008-2019.csv index aedfbb22f7979fd..3834503b7b67bb2 100644 --- a/data/vul_id/CVE/2008/20/CVE-2008-2019/CVE-2008-2019.csv +++ b/data/vul_id/CVE/2008/20/CVE-2008-2019/CVE-2008-2019.csv @@ -7,8 +7,8 @@ CVE-2008-2019,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2008-2019,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2008-2019,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2008-2019,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2008-2019,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2008-2019,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2008-2019,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2008-2019,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2008-2019,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2008-2019,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2008-2019,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2008/23/CVE-2008-2364/CVE-2008-2364.csv b/data/vul_id/CVE/2008/23/CVE-2008-2364/CVE-2008-2364.csv index 1dc9a1cb6ba0626..03c2c6f784d22ee 100644 --- a/data/vul_id/CVE/2008/23/CVE-2008-2364/CVE-2008-2364.csv +++ b/data/vul_id/CVE/2008/23/CVE-2008-2364/CVE-2008-2364.csv @@ -8,7 +8,7 @@ CVE-2008-2364,0.00075988,https://github.com/pasanchamikara/metasploitable2_var,p CVE-2008-2364,0.00073206,https://github.com/mp-sec/OS-Exploitation-Paper,mp-sec/OS-Exploitation-Paper,488386274 CVE-2008-2364,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinlaurent/secsensor,230999626 CVE-2008-2364,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2008-2364,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2008-2364,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2008-2364,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2008-2364,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2008-2364,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2008/23/CVE-2008-2370/CVE-2008-2370.csv b/data/vul_id/CVE/2008/23/CVE-2008-2370/CVE-2008-2370.csv index dc3a9eae8a9e7ee..fedc85e5adedeac 100644 --- a/data/vul_id/CVE/2008/23/CVE-2008-2370/CVE-2008-2370.csv +++ b/data/vul_id/CVE/2008/23/CVE-2008-2370/CVE-2008-2370.csv @@ -7,8 +7,8 @@ CVE-2008-2370,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,30064663 CVE-2008-2370,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2008-2370,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2008-2370,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2008-2370,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2008-2370,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2008-2370,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2008-2370,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2008-2370,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2008-2370,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2008-2370,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2008/29/CVE-2008-2938/CVE-2008-2938.csv b/data/vul_id/CVE/2008/29/CVE-2008-2938/CVE-2008-2938.csv index 4473a122851ba1a..4f7ad765c3dbeca 100644 --- a/data/vul_id/CVE/2008/29/CVE-2008-2938/CVE-2008-2938.csv +++ b/data/vul_id/CVE/2008/29/CVE-2008-2938/CVE-2008-2938.csv @@ -133,9 +133,9 @@ CVE-2008-2938,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2008-2938,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2008-2938,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2008-2938,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2008-2938,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2008-2938,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2008-2938,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2008-2938,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2008-2938,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2008-2938,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2008-2938,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2008-2938,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2008/29/CVE-2008-2956/CVE-2008-2956.csv b/data/vul_id/CVE/2008/29/CVE-2008-2956/CVE-2008-2956.csv index 2ec41b1faa0c2a5..365406cd8ef7e3f 100644 --- a/data/vul_id/CVE/2008/29/CVE-2008-2956/CVE-2008-2956.csv +++ b/data/vul_id/CVE/2008/29/CVE-2008-2956/CVE-2008-2956.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2008-2956,0.50000000,https://github.com/Live-Hack-CVE/CVE-2008-2956,Live-Hack-CVE/CVE-2008-2956,600886833 -CVE-2008-2956,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2008-2956,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2008-2956,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2008-2956,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2008-2956,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2008/29/CVE-2008-2992/CVE-2008-2992.csv b/data/vul_id/CVE/2008/29/CVE-2008-2992/CVE-2008-2992.csv index 43e6be4f7b16536..458653026d9bab5 100644 --- a/data/vul_id/CVE/2008/29/CVE-2008-2992/CVE-2008-2992.csv +++ b/data/vul_id/CVE/2008/29/CVE-2008-2992/CVE-2008-2992.csv @@ -19,7 +19,7 @@ CVE-2008-2992,0.00118343,https://github.com/santosomar/exploited_analysis,santos CVE-2008-2992,0.00111111,https://github.com/SourceCodeBackup/exploits-backup,SourceCodeBackup/exploits-backup,36551455 CVE-2008-2992,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2008-2992,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2008-2992,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2008-2992,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2008-2992,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2008-2992,0.00063939,https://github.com/maxamin/exploitpack-from-an-APT-infrastructure,maxamin/exploitpack-from-an-APT-infrastructure,460082165 CVE-2008-2992,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 diff --git a/data/vul_id/CVE/2008/34/CVE-2008-3408/CVE-2008-3408.csv b/data/vul_id/CVE/2008/34/CVE-2008-3408/CVE-2008-3408.csv index 59604e9cbfa0183..922f1511d536057 100644 --- a/data/vul_id/CVE/2008/34/CVE-2008-3408/CVE-2008-3408.csv +++ b/data/vul_id/CVE/2008/34/CVE-2008-3408/CVE-2008-3408.csv @@ -6,8 +6,8 @@ CVE-2008-3408,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2008-3408,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2008-3408,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2008-3408,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2008-3408,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2008-3408,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2008-3408,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2008-3408,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2008-3408,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2008-3408,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2008-3408,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2008/34/CVE-2008-3431/CVE-2008-3431.csv b/data/vul_id/CVE/2008/34/CVE-2008-3431/CVE-2008-3431.csv index 129c1851f2b025e..634e189f6d56f38 100644 --- a/data/vul_id/CVE/2008/34/CVE-2008-3431/CVE-2008-3431.csv +++ b/data/vul_id/CVE/2008/34/CVE-2008-3431/CVE-2008-3431.csv @@ -5,7 +5,7 @@ CVE-2008-3431,0.00118343,https://github.com/santosomar/exploited_analysis,santos CVE-2008-3431,0.00111111,https://github.com/SourceCodeBackup/exploits-backup,SourceCodeBackup/exploits-backup,36551455 CVE-2008-3431,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2008-3431,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2008-3431,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2008-3431,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2008-3431,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2008-3431,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2008-3431,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 diff --git a/data/vul_id/CVE/2008/35/CVE-2008-3531/CVE-2008-3531.csv b/data/vul_id/CVE/2008/35/CVE-2008-3531/CVE-2008-3531.csv index a231579551980ef..e07389a7d50ef82 100644 --- a/data/vul_id/CVE/2008/35/CVE-2008-3531/CVE-2008-3531.csv +++ b/data/vul_id/CVE/2008/35/CVE-2008-3531/CVE-2008-3531.csv @@ -10,9 +10,9 @@ CVE-2008-3531,0.00111111,https://github.com/SourceCodeBackup/exploits-backup,Sou CVE-2008-3531,0.00063939,https://github.com/maxamin/exploitpack-from-an-APT-infrastructure,maxamin/exploitpack-from-an-APT-infrastructure,460082165 CVE-2008-3531,0.00033807,https://github.com/teletautala/fullypwnd,teletautala/fullypwnd,4703202 CVE-2008-3531,0.00024062,https://github.com/ishell/Exploits-Archives,ishell/Exploits-Archives,18521173 -CVE-2008-3531,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2008-3531,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2008-3531,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2008-3531,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2008-3531,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2008-3531,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2008-3531,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2008-3531,0.00008609,https://github.com/kylekirkby/Python-Exploit-Search-Tool,kylekirkby/Python-Exploit-Search-Tool,16252900 diff --git a/data/vul_id/CVE/2008/41/CVE-2008-4109/CVE-2008-4109.csv b/data/vul_id/CVE/2008/41/CVE-2008-4109/CVE-2008-4109.csv index d21bd9ff03c6220..2c4691a114b4101 100644 --- a/data/vul_id/CVE/2008/41/CVE-2008-4109/CVE-2008-4109.csv +++ b/data/vul_id/CVE/2008/41/CVE-2008-4109/CVE-2008-4109.csv @@ -24,8 +24,8 @@ CVE-2008-4109,0.00057339,https://github.com/signalscorps/vulmatch-app,signalscor CVE-2008-4109,0.00055432,https://github.com/ibojanova/BF,ibojanova/BF,477905329 CVE-2008-4109,0.00053792,https://github.com/ibojanova/BF,ibojanova/BF,517767839 CVE-2008-4109,0.00053792,https://github.com/ibojanova/BF,ibojanova/BF,517732216 -CVE-2008-4109,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2008-4109,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2008-4109,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2008-4109,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2008-4109,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2008-4109,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2008-4109,0.00001435,https://github.com/michaelglass/holey-moley,michaelglass/holey-moley,556068 diff --git a/data/vul_id/CVE/2008/42/CVE-2008-4210/CVE-2008-4210.csv b/data/vul_id/CVE/2008/42/CVE-2008-4210/CVE-2008-4210.csv index 3f2be52f0575f55..0fe13a705ae568e 100644 --- a/data/vul_id/CVE/2008/42/CVE-2008-4210/CVE-2008-4210.csv +++ b/data/vul_id/CVE/2008/42/CVE-2008-4210/CVE-2008-4210.csv @@ -53,7 +53,7 @@ CVE-2008-4210,0.00900901,https://github.com/fei9747/linux-exploit-suggester,fei9 CVE-2008-4210,0.00900901,https://github.com/rodrigosilvaluz/linux-exploit-suggester,rodrigosilvaluz/linux-exploit-suggester,548060791 CVE-2008-4210,0.00900901,https://github.com/mathsslong/linux-exploit,mathsslong/linux-exploit,483231698 CVE-2008-4210,0.00900901,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 -CVE-2008-4210,0.00900901,https://github.com/mzet-/linux-exploit-suggester,mzet-/linux-exploit-suggester,70196342 +CVE-2008-4210,0.00900901,https://github.com/The-Z-Labs/linux-exploit-suggester,The-Z-Labs/linux-exploit-suggester,70196342 CVE-2008-4210,0.00884956,https://github.com/ywoak/Boot2Root,ywoak/Boot2Root,586991072 CVE-2008-4210,0.00884956,https://github.com/mazen160/shennina,mazen160/shennina,563240093 CVE-2008-4210,0.00869565,https://github.com/a-roshbaik/Linux-Privilege-Escalation-Exploits,a-roshbaik/Linux-Privilege-Escalation-Exploits,831528999 diff --git a/data/vul_id/CVE/2008/42/CVE-2008-4250/CVE-2008-4250.csv b/data/vul_id/CVE/2008/42/CVE-2008-4250/CVE-2008-4250.csv index 3ac311e55f4a118..681ef8bd090cdd5 100644 --- a/data/vul_id/CVE/2008/42/CVE-2008-4250/CVE-2008-4250.csv +++ b/data/vul_id/CVE/2008/42/CVE-2008-4250/CVE-2008-4250.csv @@ -18,7 +18,7 @@ CVE-2008-4250,0.04545455,https://github.com/JonnyHightower/neet,JonnyHightower/n CVE-2008-4250,0.03571429,https://github.com/pxcs/CVE-29343-Sysmon-list,pxcs/CVE-29343-Sysmon-list,785288758 CVE-2008-4250,0.03333333,https://github.com/rapid7/metakitty,rapid7/metakitty,27997172 CVE-2008-4250,0.01612903,https://github.com/chacka0101/exploits,chacka0101/exploits,254940085 -CVE-2008-4250,0.01351351,https://github.com/mikaelkall/exploits,mikaelkall/exploits,70401130 +CVE-2008-4250,0.01351351,https://github.com/mikaelkall/Exploits,mikaelkall/Exploits,70401130 CVE-2008-4250,0.01315789,https://github.com/hackone103/Penetration-Testing,hackone103/Penetration-Testing,596134861 CVE-2008-4250,0.01063830,https://github.com/vuldb/cyber_threat_intelligence,vuldb/cyber_threat_intelligence,411307412 CVE-2008-4250,0.00671141,https://github.com/yogeshraja08/PhoneSploitPro,yogeshraja08/PhoneSploitPro,758471479 @@ -200,8 +200,8 @@ CVE-2008-4250,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2008-4250,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2008-4250,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2008-4250,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2008-4250,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2008-4250,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2008-4250,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2008-4250,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2008-4250,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2008-4250,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2008-4250,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2008/46/CVE-2008-4609/CVE-2008-4609.csv b/data/vul_id/CVE/2008/46/CVE-2008-4609/CVE-2008-4609.csv index 8743450eccb2b3b..5e9ef7edb1f3810 100644 --- a/data/vul_id/CVE/2008/46/CVE-2008-4609/CVE-2008-4609.csv +++ b/data/vul_id/CVE/2008/46/CVE-2008-4609/CVE-2008-4609.csv @@ -13,11 +13,11 @@ CVE-2008-4609,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2008-4609,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2008-4609,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2008-4609,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2008-4609,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2008-4609,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2008-4609,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2008-4609,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2008-4609,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2008-4609,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2008-4609,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2008-4609,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2008-4609,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2008-4609,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2008-4609,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2008/46/CVE-2008-4654/CVE-2008-4654.csv b/data/vul_id/CVE/2008/46/CVE-2008-4654/CVE-2008-4654.csv index 062c91286c12479..fec573644cc57e6 100644 --- a/data/vul_id/CVE/2008/46/CVE-2008-4654/CVE-2008-4654.csv +++ b/data/vul_id/CVE/2008/46/CVE-2008-4654/CVE-2008-4654.csv @@ -133,9 +133,9 @@ CVE-2008-4654,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2008-4654,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2008-4654,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2008-4654,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2008-4654,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2008-4654,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2008-4654,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2008-4654,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2008-4654,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2008-4654,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2008-4654,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2008-4654,0.00008609,https://github.com/kylekirkby/Python-Exploit-Search-Tool,kylekirkby/Python-Exploit-Search-Tool,16252900 diff --git a/data/vul_id/CVE/2008/46/CVE-2008-4687/CVE-2008-4687.csv b/data/vul_id/CVE/2008/46/CVE-2008-4687/CVE-2008-4687.csv index 75df4aaebdd66ff..475ab0146cd8297 100644 --- a/data/vul_id/CVE/2008/46/CVE-2008-4687/CVE-2008-4687.csv +++ b/data/vul_id/CVE/2008/46/CVE-2008-4687/CVE-2008-4687.csv @@ -92,8 +92,8 @@ CVE-2008-4687,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2008-4687,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2008-4687,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2008-4687,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2008-4687,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2008-4687,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2008-4687,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2008-4687,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2008-4687,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2008-4687,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2008-4687,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 @@ -102,7 +102,7 @@ CVE-2008-4687,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,se CVE-2008-4687,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2008-4687,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2008-4687,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2008-4687,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2008-4687,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2008-4687,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2008-4687,0.00005122,https://github.com/xfinest/exploit-database,xfinest/exploit-database,138446262 CVE-2008-4687,0.00005068,https://github.com/kunphiphitb/exploitdb,kunphiphitb/exploitdb,152238433 diff --git a/data/vul_id/CVE/2008/49/CVE-2008-4916/CVE-2008-4916.csv b/data/vul_id/CVE/2008/49/CVE-2008-4916/CVE-2008-4916.csv index fe92a70afc2cf1f..66613346aadb10e 100644 --- a/data/vul_id/CVE/2008/49/CVE-2008-4916/CVE-2008-4916.csv +++ b/data/vul_id/CVE/2008/49/CVE-2008-4916/CVE-2008-4916.csv @@ -5,8 +5,8 @@ CVE-2008-4916,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2008-4916,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2008-4916,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2008-4916,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2008-4916,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2008-4916,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2008-4916,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2008-4916,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2008-4916,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2008-4916,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2008-4916,0.00001435,https://github.com/michaelglass/holey-moley,michaelglass/holey-moley,556068 diff --git a/data/vul_id/CVE/2008/54/CVE-2008-5416/CVE-2008-5416.csv b/data/vul_id/CVE/2008/54/CVE-2008-5416/CVE-2008-5416.csv index ef076022b80702c..9d97825a26295f7 100644 --- a/data/vul_id/CVE/2008/54/CVE-2008-5416/CVE-2008-5416.csv +++ b/data/vul_id/CVE/2008/54/CVE-2008-5416/CVE-2008-5416.csv @@ -139,9 +139,9 @@ CVE-2008-5416,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2008-5416,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2008-5416,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2008-5416,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2008-5416,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2008-5416,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2008-5416,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2008-5416,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2008-5416,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2008-5416,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2008-5416,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2008-5416,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2008/58/CVE-2008-5862/CVE-2008-5862.csv b/data/vul_id/CVE/2008/58/CVE-2008-5862/CVE-2008-5862.csv index 68ff5e0642c14c4..b732a124d9dcb06 100644 --- a/data/vul_id/CVE/2008/58/CVE-2008-5862/CVE-2008-5862.csv +++ b/data/vul_id/CVE/2008/58/CVE-2008-5862/CVE-2008-5862.csv @@ -5,12 +5,12 @@ CVE-2008-5862,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2008-5862,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2008-5862,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2008-5862,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2008-5862,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2008-5862,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2008-5862,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2008-5862,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2008-5862,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2008-5862,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2008-5862,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2008-5862,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2008-5862,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2008-5862,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2008-5862,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2008-5862,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 diff --git a/data/vul_id/CVE/2008/68/CVE-2008-6806/CVE-2008-6806.csv b/data/vul_id/CVE/2008/68/CVE-2008-6806/CVE-2008-6806.csv index 63b348fd692b7c4..be9d366c86e12f8 100644 --- a/data/vul_id/CVE/2008/68/CVE-2008-6806/CVE-2008-6806.csv +++ b/data/vul_id/CVE/2008/68/CVE-2008-6806/CVE-2008-6806.csv @@ -3,12 +3,12 @@ CVE-2008-6806,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2008-6806,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2008-6806,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2008-6806,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2008-6806,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2008-6806,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2008-6806,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2008-6806,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2008-6806,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2008-6806,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2008-6806,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2008-6806,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2008-6806,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2008-6806,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2008-6806,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2008-6806,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 diff --git a/data/vul_id/CVE/2008/68/CVE-2008-6827/CVE-2008-6827.csv b/data/vul_id/CVE/2008/68/CVE-2008-6827/CVE-2008-6827.csv index 8348e7b20d457f3..ec48df24b3ab3a4 100644 --- a/data/vul_id/CVE/2008/68/CVE-2008-6827/CVE-2008-6827.csv +++ b/data/vul_id/CVE/2008/68/CVE-2008-6827/CVE-2008-6827.csv @@ -11,8 +11,8 @@ CVE-2008-6827,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2008-6827,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2008-6827,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2008-6827,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2008-6827,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2008-6827,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2008-6827,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2008-6827,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2008-6827,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2008-6827,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2008-6827,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2008/69/CVE-2008-6970/CVE-2008-6970.csv b/data/vul_id/CVE/2008/69/CVE-2008-6970/CVE-2008-6970.csv index 7965b6eee02095f..91ab45f111c7c02 100644 --- a/data/vul_id/CVE/2008/69/CVE-2008-6970/CVE-2008-6970.csv +++ b/data/vul_id/CVE/2008/69/CVE-2008-6970/CVE-2008-6970.csv @@ -7,8 +7,8 @@ CVE-2008-6970,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2008-6970,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2008-6970,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2008-6970,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2008-6970,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2008-6970,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2008-6970,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2008-6970,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2008-6970,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2008-6970,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2008-6970,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2008/72/CVE-2008-7220/CVE-2008-7220.csv b/data/vul_id/CVE/2008/72/CVE-2008-7220/CVE-2008-7220.csv index 5565cf0f82cc019..f90fdc4b3265e35 100644 --- a/data/vul_id/CVE/2008/72/CVE-2008-7220/CVE-2008-7220.csv +++ b/data/vul_id/CVE/2008/72/CVE-2008-7220/CVE-2008-7220.csv @@ -9,8 +9,8 @@ CVE-2008-7220,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2008-7220,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2008-7220,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2008-7220,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2008-7220,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2008-7220,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2008-7220,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2008-7220,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2008-7220,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2008-7220,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2008-7220,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2009/01/CVE-2009-0182/CVE-2009-0182.csv b/data/vul_id/CVE/2009/01/CVE-2009-0182/CVE-2009-0182.csv index 3a257705652d015..2d4ab4cef6ed7a1 100644 --- a/data/vul_id/CVE/2009/01/CVE-2009-0182/CVE-2009-0182.csv +++ b/data/vul_id/CVE/2009/01/CVE-2009-0182/CVE-2009-0182.csv @@ -11,8 +11,8 @@ CVE-2009-0182,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2009-0182,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2009-0182,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2009-0182,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2009-0182,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2009-0182,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2009-0182,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2009-0182,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2009-0182,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2009-0182,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2009-0182,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2009/02/CVE-2009-0229/CVE-2009-0229.csv b/data/vul_id/CVE/2009/02/CVE-2009-0229/CVE-2009-0229.csv index f380b3ae09e293f..f15be02e9718d81 100644 --- a/data/vul_id/CVE/2009/02/CVE-2009-0229/CVE-2009-0229.csv +++ b/data/vul_id/CVE/2009/02/CVE-2009-0229/CVE-2009-0229.csv @@ -13,12 +13,12 @@ CVE-2009-0229,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2009-0229,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2009-0229,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2009-0229,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2009-0229,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2009-0229,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2009-0229,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2009-0229,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2009-0229,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2009-0229,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2009-0229,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2009-0229,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2009-0229,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2009-0229,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2009-0229,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2009-0229,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2009/03/CVE-2009-0347/CVE-2009-0347.csv b/data/vul_id/CVE/2009/03/CVE-2009-0347/CVE-2009-0347.csv index cfb027981fed0a5..0559b17170db513 100644 --- a/data/vul_id/CVE/2009/03/CVE-2009-0347/CVE-2009-0347.csv +++ b/data/vul_id/CVE/2009/03/CVE-2009-0347/CVE-2009-0347.csv @@ -2,9 +2,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2009-0347,1.00000000,https://github.com/Cappricio-Securities/CVE-2009-0347,Cappricio-Securities/CVE-2009-0347,812117929 CVE-2009-0347,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2009-0347,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 -CVE-2009-0347,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2009-0347,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2009-0347,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2009-0347,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2009-0347,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2009-0347,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2009-0347,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2009-0347,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2009-0347,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 diff --git a/data/vul_id/CVE/2009/04/CVE-2009-0473/CVE-2009-0473.csv b/data/vul_id/CVE/2009/04/CVE-2009-0473/CVE-2009-0473.csv index acf49117d6298b7..4c9e68276a31fbc 100644 --- a/data/vul_id/CVE/2009/04/CVE-2009-0473/CVE-2009-0473.csv +++ b/data/vul_id/CVE/2009/04/CVE-2009-0473/CVE-2009-0473.csv @@ -8,12 +8,12 @@ CVE-2009-0473,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2009-0473,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2009-0473,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2009-0473,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2009-0473,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2009-0473,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2009-0473,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2009-0473,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2009-0473,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2009-0473,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2009-0473,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2009-0473,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2009-0473,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2009-0473,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2009-0473,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2009-0473,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2009/05/CVE-2009-0557/CVE-2009-0557.csv b/data/vul_id/CVE/2009/05/CVE-2009-0557/CVE-2009-0557.csv index 904a13854584aec..f7a7f42493367fc 100644 --- a/data/vul_id/CVE/2009/05/CVE-2009-0557/CVE-2009-0557.csv +++ b/data/vul_id/CVE/2009/05/CVE-2009-0557/CVE-2009-0557.csv @@ -3,7 +3,7 @@ CVE-2009-0557,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2009-0557,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2009-0557,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2009-0557,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2009-0557,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2009-0557,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2009-0557,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2009-0557,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2009-0557,0.00028209,https://github.com/rothilion26/cve2023-data,rothilion26/cve2023-data,721764317 diff --git a/data/vul_id/CVE/2009/05/CVE-2009-0563/CVE-2009-0563.csv b/data/vul_id/CVE/2009/05/CVE-2009-0563/CVE-2009-0563.csv index 0229e946675fa62..37c32755ed159d9 100644 --- a/data/vul_id/CVE/2009/05/CVE-2009-0563/CVE-2009-0563.csv +++ b/data/vul_id/CVE/2009/05/CVE-2009-0563/CVE-2009-0563.csv @@ -4,7 +4,7 @@ CVE-2009-0563,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2009-0563,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2009-0563,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2009-0563,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2009-0563,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2009-0563,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2009-0563,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2009-0563,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2009-0563,0.00028209,https://github.com/rothilion26/cve2023-data,rothilion26/cve2023-data,721764317 diff --git a/data/vul_id/CVE/2009/05/CVE-2009-0586/CVE-2009-0586.csv b/data/vul_id/CVE/2009/05/CVE-2009-0586/CVE-2009-0586.csv index 99cbc3702b73f5e..7b4aadbe9490676 100644 --- a/data/vul_id/CVE/2009/05/CVE-2009-0586/CVE-2009-0586.csv +++ b/data/vul_id/CVE/2009/05/CVE-2009-0586/CVE-2009-0586.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2009-0586,0.50000000,https://github.com/Live-Hack-CVE/CVE-2009-0586,Live-Hack-CVE/CVE-2009-0586,582841664 CVE-2009-0586,0.00281690,https://github.com/0day-xc-Our/2020.OS.Hardening,0day-xc-Our/2020.OS.Hardening,292873936 CVE-2009-0586,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2009-0586,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2009-0586,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2009-0586,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2009-0586,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2009-0586,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2009/06/CVE-2009-0689/CVE-2009-0689.csv b/data/vul_id/CVE/2009/06/CVE-2009-0689/CVE-2009-0689.csv index dad407606da825b..28825223c5db518 100644 --- a/data/vul_id/CVE/2009/06/CVE-2009-0689/CVE-2009-0689.csv +++ b/data/vul_id/CVE/2009/06/CVE-2009-0689/CVE-2009-0689.csv @@ -16,9 +16,9 @@ CVE-2009-0689,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2009-0689,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2009-0689,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2009-0689,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2009-0689,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2009-0689,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2009-0689,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2009-0689,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2009-0689,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2009-0689,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2009-0689,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2009-0689,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2009/08/CVE-2009-0824/CVE-2009-0824.csv b/data/vul_id/CVE/2009/08/CVE-2009-0824/CVE-2009-0824.csv index 3dd2c60a6b3eedd..ea03b9e574906a2 100644 --- a/data/vul_id/CVE/2009/08/CVE-2009-0824/CVE-2009-0824.csv +++ b/data/vul_id/CVE/2009/08/CVE-2009-0824/CVE-2009-0824.csv @@ -10,11 +10,11 @@ CVE-2009-0824,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/C CVE-2009-0824,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 CVE-2009-0824,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2009-0824,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2009-0824,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2009-0824,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2009-0824,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2009-0824,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2009-0824,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2009-0824,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2009-0824,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2009-0824,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2009-0824,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 CVE-2009-0824,0.00002654,https://github.com/spiritofthegael/ExploitDB-Project,spiritofthegael/ExploitDB-Project,228261222 diff --git a/data/vul_id/CVE/2009/09/CVE-2009-0927/CVE-2009-0927.csv b/data/vul_id/CVE/2009/09/CVE-2009-0927/CVE-2009-0927.csv index ac003660295cc0b..8918bd4d17b3552 100644 --- a/data/vul_id/CVE/2009/09/CVE-2009-0927/CVE-2009-0927.csv +++ b/data/vul_id/CVE/2009/09/CVE-2009-0927/CVE-2009-0927.csv @@ -27,7 +27,7 @@ CVE-2009-0927,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2009-0927,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2009-0927,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2009-0927,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2009-0927,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2009-0927,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2009-0927,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2009-0927,0.00063939,https://github.com/maxamin/exploitpack-from-an-APT-infrastructure,maxamin/exploitpack-from-an-APT-infrastructure,460082165 CVE-2009-0927,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 diff --git a/data/vul_id/CVE/2009/10/CVE-2009-10001/CVE-2009-10001.csv b/data/vul_id/CVE/2009/10/CVE-2009-10001/CVE-2009-10001.csv index 27779de3d4e3556..711ae4a432588ca 100644 --- a/data/vul_id/CVE/2009/10/CVE-2009-10001/CVE-2009-10001.csv +++ b/data/vul_id/CVE/2009/10/CVE-2009-10001/CVE-2009-10001.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2009-10001,1.00000000,https://github.com/Live-Hack-CVE/CVE-2009-10001,Live-Hack-CVE/CVE-2009-10001,588702934 CVE-2009-10001,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2009-10001,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2009-10001,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2009-10001,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2009-10001,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2009-10001,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2009/10/CVE-2009-10002/CVE-2009-10002.csv b/data/vul_id/CVE/2009/10/CVE-2009-10002/CVE-2009-10002.csv index e77724ecf548f90..be245e3be5cd371 100644 --- a/data/vul_id/CVE/2009/10/CVE-2009-10002/CVE-2009-10002.csv +++ b/data/vul_id/CVE/2009/10/CVE-2009-10002/CVE-2009-10002.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2009-10002,1.00000000,https://github.com/Live-Hack-CVE/CVE-2009-10002,Live-Hack-CVE/CVE-2009-10002,588702950 CVE-2009-10002,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2009-10002,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2009-10002,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2009-10002,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2009-10002,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2009-10002,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2009/10/CVE-2009-10003/CVE-2009-10003.csv b/data/vul_id/CVE/2009/10/CVE-2009-10003/CVE-2009-10003.csv index bf0bc62410bf3f1..34c916b84d9090e 100644 --- a/data/vul_id/CVE/2009/10/CVE-2009-10003/CVE-2009-10003.csv +++ b/data/vul_id/CVE/2009/10/CVE-2009-10003/CVE-2009-10003.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2009-10003,1.00000000,https://github.com/Live-Hack-CVE/CVE-2009-10003,Live-Hack-CVE/CVE-2009-10003,594869950 -CVE-2009-10003,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2009-10003,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2009-10003,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2009-10003,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2009-10003,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2009/11/CVE-2009-1123/CVE-2009-1123.csv b/data/vul_id/CVE/2009/11/CVE-2009-1123/CVE-2009-1123.csv index f552c2a9685ccac..c785a00c7ed66af 100644 --- a/data/vul_id/CVE/2009/11/CVE-2009-1123/CVE-2009-1123.csv +++ b/data/vul_id/CVE/2009/11/CVE-2009-1123/CVE-2009-1123.csv @@ -4,7 +4,7 @@ CVE-2009-1123,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2009-1123,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2009-1123,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2009-1123,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2009-1123,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2009-1123,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2009-1123,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2009-1123,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2009-1123,0.00028209,https://github.com/rothilion26/cve2023-data,rothilion26/cve2023-data,721764317 diff --git a/data/vul_id/CVE/2009/11/CVE-2009-1151/CVE-2009-1151.csv b/data/vul_id/CVE/2009/11/CVE-2009-1151/CVE-2009-1151.csv index 769996fb47258ff..7567adf2ea3ad25 100644 --- a/data/vul_id/CVE/2009/11/CVE-2009-1151/CVE-2009-1151.csv +++ b/data/vul_id/CVE/2009/11/CVE-2009-1151/CVE-2009-1151.csv @@ -14,7 +14,7 @@ CVE-2009-1151,0.00118343,https://github.com/santosomar/exploited_analysis,santos CVE-2009-1151,0.00111111,https://github.com/SourceCodeBackup/exploits-backup,SourceCodeBackup/exploits-backup,36551455 CVE-2009-1151,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2009-1151,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2009-1151,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2009-1151,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2009-1151,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2009-1151,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2009-1151,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -158,10 +158,10 @@ CVE-2009-1151,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2009-1151,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2009-1151,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2009-1151,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2009-1151,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2009-1151,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2009-1151,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2009-1151,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2009-1151,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2009-1151,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2009-1151,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2009-1151,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2009-1151,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2009/11/CVE-2009-1185/CVE-2009-1185.csv b/data/vul_id/CVE/2009/11/CVE-2009-1185/CVE-2009-1185.csv index a4500d8c4e438da..eb3f65837f74013 100644 --- a/data/vul_id/CVE/2009/11/CVE-2009-1185/CVE-2009-1185.csv +++ b/data/vul_id/CVE/2009/11/CVE-2009-1185/CVE-2009-1185.csv @@ -68,7 +68,7 @@ CVE-2009-1185,0.00900901,https://github.com/fei9747/linux-exploit-suggester,fei9 CVE-2009-1185,0.00900901,https://github.com/rodrigosilvaluz/linux-exploit-suggester,rodrigosilvaluz/linux-exploit-suggester,548060791 CVE-2009-1185,0.00900901,https://github.com/mathsslong/linux-exploit,mathsslong/linux-exploit,483231698 CVE-2009-1185,0.00900901,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 -CVE-2009-1185,0.00900901,https://github.com/mzet-/linux-exploit-suggester,mzet-/linux-exploit-suggester,70196342 +CVE-2009-1185,0.00900901,https://github.com/The-Z-Labs/linux-exploit-suggester,The-Z-Labs/linux-exploit-suggester,70196342 CVE-2009-1185,0.00884956,https://github.com/ywoak/Boot2Root,ywoak/Boot2Root,586991072 CVE-2009-1185,0.00884956,https://github.com/mazen160/shennina,mazen160/shennina,563240093 CVE-2009-1185,0.00869565,https://github.com/a-roshbaik/Linux-Privilege-Escalation-Exploits,a-roshbaik/Linux-Privilege-Escalation-Exploits,831528999 diff --git a/data/vul_id/CVE/2009/12/CVE-2009-1244/CVE-2009-1244.csv b/data/vul_id/CVE/2009/12/CVE-2009-1244/CVE-2009-1244.csv index 654f971c54f93f7..8c03e2bb69fa655 100644 --- a/data/vul_id/CVE/2009/12/CVE-2009-1244/CVE-2009-1244.csv +++ b/data/vul_id/CVE/2009/12/CVE-2009-1244/CVE-2009-1244.csv @@ -10,8 +10,8 @@ CVE-2009-1244,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2009-1244,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2009-1244,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2009-1244,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2009-1244,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2009-1244,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2009-1244,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2009-1244,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2009-1244,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2009-1244,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2009-1244,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2009/13/CVE-2009-1324/CVE-2009-1324.csv b/data/vul_id/CVE/2009/13/CVE-2009-1324/CVE-2009-1324.csv index c4b1f37527a3197..545d2a83ab8b564 100644 --- a/data/vul_id/CVE/2009/13/CVE-2009-1324/CVE-2009-1324.csv +++ b/data/vul_id/CVE/2009/13/CVE-2009-1324/CVE-2009-1324.csv @@ -8,8 +8,8 @@ CVE-2009-1324,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2009-1324,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2009-1324,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2009-1324,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2009-1324,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2009-1324,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2009-1324,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2009-1324,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2009-1324,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2009-1324,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2009-1324,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2009/13/CVE-2009-1330/CVE-2009-1330.csv b/data/vul_id/CVE/2009/13/CVE-2009-1330/CVE-2009-1330.csv index 0bfbc4cbb6d5fa3..06fa19540cc5082 100644 --- a/data/vul_id/CVE/2009/13/CVE-2009-1330/CVE-2009-1330.csv +++ b/data/vul_id/CVE/2009/13/CVE-2009-1330/CVE-2009-1330.csv @@ -17,9 +17,9 @@ CVE-2009-1330,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2009-1330,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2009-1330,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2009-1330,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2009-1330,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2009-1330,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2009-1330,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2009-1330,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2009-1330,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2009-1330,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2009-1330,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2009-1330,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2009/14/CVE-2009-1437/CVE-2009-1437.csv b/data/vul_id/CVE/2009/14/CVE-2009-1437/CVE-2009-1437.csv index b963841c202a2fe..3ad59d4c05c7e84 100644 --- a/data/vul_id/CVE/2009/14/CVE-2009-1437/CVE-2009-1437.csv +++ b/data/vul_id/CVE/2009/14/CVE-2009-1437/CVE-2009-1437.csv @@ -8,8 +8,8 @@ CVE-2009-1437,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2009-1437,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2009-1437,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2009-1437,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2009-1437,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2009-1437,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2009-1437,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2009-1437,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2009-1437,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2009-1437,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2009-1437,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2009/17/CVE-2009-1731/CVE-2009-1731.csv b/data/vul_id/CVE/2009/17/CVE-2009-1731/CVE-2009-1731.csv index 8c8092e41872082..55d43a6c85ffad7 100644 --- a/data/vul_id/CVE/2009/17/CVE-2009-1731/CVE-2009-1731.csv +++ b/data/vul_id/CVE/2009/17/CVE-2009-1731/CVE-2009-1731.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2009-1731,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2009-1731,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2009-1731,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2009-1731,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2009-1731,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2009-1731,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2009-1731,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2009/18/CVE-2009-1862/CVE-2009-1862.csv b/data/vul_id/CVE/2009/18/CVE-2009-1862/CVE-2009-1862.csv index 5220ce3427638d0..bb9269906c35782 100644 --- a/data/vul_id/CVE/2009/18/CVE-2009-1862/CVE-2009-1862.csv +++ b/data/vul_id/CVE/2009/18/CVE-2009-1862/CVE-2009-1862.csv @@ -4,7 +4,7 @@ CVE-2009-1862,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2009-1862,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2009-1862,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2009-1862,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2009-1862,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2009-1862,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2009-1862,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2009-1862,0.00063939,https://github.com/maxamin/exploitpack-from-an-APT-infrastructure,maxamin/exploitpack-from-an-APT-infrastructure,460082165 CVE-2009-1862,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 diff --git a/data/vul_id/CVE/2009/18/CVE-2009-1890/CVE-2009-1890.csv b/data/vul_id/CVE/2009/18/CVE-2009-1890/CVE-2009-1890.csv index f049c097c600533..0f4f990e86f906d 100644 --- a/data/vul_id/CVE/2009/18/CVE-2009-1890/CVE-2009-1890.csv +++ b/data/vul_id/CVE/2009/18/CVE-2009-1890/CVE-2009-1890.csv @@ -7,7 +7,7 @@ CVE-2009-1890,0.00075988,https://github.com/pasanchamikara/metasploitable2_var,p CVE-2009-1890,0.00073206,https://github.com/mp-sec/OS-Exploitation-Paper,mp-sec/OS-Exploitation-Paper,488386274 CVE-2009-1890,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinlaurent/secsensor,230999626 CVE-2009-1890,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2009-1890,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2009-1890,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2009-1890,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2009-1890,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2009-1890,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2009/18/CVE-2009-1891/CVE-2009-1891.csv b/data/vul_id/CVE/2009/18/CVE-2009-1891/CVE-2009-1891.csv index d13c293cf4d2142..006a23358999712 100644 --- a/data/vul_id/CVE/2009/18/CVE-2009-1891/CVE-2009-1891.csv +++ b/data/vul_id/CVE/2009/18/CVE-2009-1891/CVE-2009-1891.csv @@ -9,7 +9,7 @@ CVE-2009-1891,0.00075988,https://github.com/pasanchamikara/metasploitable2_var,p CVE-2009-1891,0.00073206,https://github.com/mp-sec/OS-Exploitation-Paper,mp-sec/OS-Exploitation-Paper,488386274 CVE-2009-1891,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinlaurent/secsensor,230999626 CVE-2009-1891,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2009-1891,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2009-1891,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2009-1891,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2009-1891,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2009-1891,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2009/18/CVE-2009-1895/CVE-2009-1895.csv b/data/vul_id/CVE/2009/18/CVE-2009-1895/CVE-2009-1895.csv index 317f0f753e5e7a1..2e8f040b2792556 100644 --- a/data/vul_id/CVE/2009/18/CVE-2009-1895/CVE-2009-1895.csv +++ b/data/vul_id/CVE/2009/18/CVE-2009-1895/CVE-2009-1895.csv @@ -34,7 +34,7 @@ CVE-2009-1895,0.00900901,https://github.com/fei9747/linux-exploit-suggester,fei9 CVE-2009-1895,0.00900901,https://github.com/rodrigosilvaluz/linux-exploit-suggester,rodrigosilvaluz/linux-exploit-suggester,548060791 CVE-2009-1895,0.00900901,https://github.com/mathsslong/linux-exploit,mathsslong/linux-exploit,483231698 CVE-2009-1895,0.00900901,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 -CVE-2009-1895,0.00900901,https://github.com/mzet-/linux-exploit-suggester,mzet-/linux-exploit-suggester,70196342 +CVE-2009-1895,0.00900901,https://github.com/The-Z-Labs/linux-exploit-suggester,The-Z-Labs/linux-exploit-suggester,70196342 CVE-2009-1895,0.00884956,https://github.com/ywoak/Boot2Root,ywoak/Boot2Root,586991072 CVE-2009-1895,0.00884956,https://github.com/mazen160/shennina,mazen160/shennina,563240093 CVE-2009-1895,0.00869565,https://github.com/a-roshbaik/Linux-Privilege-Escalation-Exploits,a-roshbaik/Linux-Privilege-Escalation-Exploits,831528999 diff --git a/data/vul_id/CVE/2009/19/CVE-2009-1904/CVE-2009-1904.csv b/data/vul_id/CVE/2009/19/CVE-2009-1904/CVE-2009-1904.csv index b54b5ab0e9fe0b8..de4b7893b3f551b 100644 --- a/data/vul_id/CVE/2009/19/CVE-2009-1904/CVE-2009-1904.csv +++ b/data/vul_id/CVE/2009/19/CVE-2009-1904/CVE-2009-1904.csv @@ -7,8 +7,8 @@ CVE-2009-1904,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2009-1904,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2009-1904,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2009-1904,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2009-1904,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2009-1904,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2009-1904,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2009-1904,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2009-1904,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2009-1904,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2009-1904,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2009/20/CVE-2009-2055/CVE-2009-2055.csv b/data/vul_id/CVE/2009/20/CVE-2009-2055/CVE-2009-2055.csv index d85e81b5d3f8b41..d3ff64fd33549cc 100644 --- a/data/vul_id/CVE/2009/20/CVE-2009-2055/CVE-2009-2055.csv +++ b/data/vul_id/CVE/2009/20/CVE-2009-2055/CVE-2009-2055.csv @@ -5,7 +5,7 @@ CVE-2009-2055,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2009-2055,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2009-2055,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2009-2055,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2009-2055,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2009-2055,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2009-2055,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2009-2055,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2009-2055,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 diff --git a/data/vul_id/CVE/2009/22/CVE-2009-2265/CVE-2009-2265.csv b/data/vul_id/CVE/2009/22/CVE-2009-2265/CVE-2009-2265.csv index c40a05a5a9a36ee..d2cec4ef9e44ded 100644 --- a/data/vul_id/CVE/2009/22/CVE-2009-2265/CVE-2009-2265.csv +++ b/data/vul_id/CVE/2009/22/CVE-2009-2265/CVE-2009-2265.csv @@ -148,15 +148,15 @@ CVE-2009-2265,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2009-2265,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2009-2265,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2009-2265,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2009-2265,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2009-2265,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2009-2265,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2009-2265,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2009-2265,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2009-2265,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2009-2265,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2009-2265,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2009-2265,0.00008609,https://github.com/kylekirkby/Python-Exploit-Search-Tool,kylekirkby/Python-Exploit-Search-Tool,16252900 CVE-2009-2265,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2009-2265,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2009-2265,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2009-2265,0.00005811,https://github.com/wereallfeds/exploitdb,wereallfeds/exploitdb,55874497 CVE-2009-2265,0.00005616,https://github.com/shewey/exploit-db,shewey/exploit-db,76283094 CVE-2009-2265,0.00005610,https://github.com/AJMartel/offsec_exploits,AJMartel/offsec_exploits,75109498 diff --git a/data/vul_id/CVE/2009/25/CVE-2009-2585/CVE-2009-2585.csv b/data/vul_id/CVE/2009/25/CVE-2009-2585/CVE-2009-2585.csv index c327b75bd18f0e6..a6f4b42e1f058f9 100644 --- a/data/vul_id/CVE/2009/25/CVE-2009-2585/CVE-2009-2585.csv +++ b/data/vul_id/CVE/2009/25/CVE-2009-2585/CVE-2009-2585.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2009-2585,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2009-2585,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2009-2585,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2009-2585,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2009-2585,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2009-2585,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2009-2585,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2009/26/CVE-2009-2685/CVE-2009-2685.csv b/data/vul_id/CVE/2009/26/CVE-2009-2685/CVE-2009-2685.csv index e81ae6cc31f245b..e922ebf87443683 100644 --- a/data/vul_id/CVE/2009/26/CVE-2009-2685/CVE-2009-2685.csv +++ b/data/vul_id/CVE/2009/26/CVE-2009-2685/CVE-2009-2685.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2009-2685,0.14285714,https://github.com/imhunterand/Exploits,imhunterand/Exploits,731368973 -CVE-2009-2685,0.01351351,https://github.com/mikaelkall/exploits,mikaelkall/exploits,70401130 +CVE-2009-2685,0.01351351,https://github.com/mikaelkall/Exploits,mikaelkall/Exploits,70401130 CVE-2009-2685,0.00262467,https://github.com/mikaelkall/HackingAllTheThings,mikaelkall/HackingAllTheThings,150547417 CVE-2009-2685,0.00163934,https://github.com/askumbhojkar/Exploits,askumbhojkar/Exploits,291467140 CVE-2009-2685,0.00163934,https://github.com/gottburgm/Exploits,gottburgm/Exploits,106810179 diff --git a/data/vul_id/CVE/2009/26/CVE-2009-2687/CVE-2009-2687.csv b/data/vul_id/CVE/2009/26/CVE-2009-2687/CVE-2009-2687.csv index 9cf6ced47801a05..463d8cb1924f13c 100644 --- a/data/vul_id/CVE/2009/26/CVE-2009-2687/CVE-2009-2687.csv +++ b/data/vul_id/CVE/2009/26/CVE-2009-2687/CVE-2009-2687.csv @@ -5,7 +5,7 @@ CVE-2009-2687,0.00057339,https://github.com/signalscorps/vulmatch-app,signalscor CVE-2009-2687,0.00055432,https://github.com/ibojanova/BF,ibojanova/BF,477905329 CVE-2009-2687,0.00053792,https://github.com/ibojanova/BF,ibojanova/BF,517767839 CVE-2009-2687,0.00053792,https://github.com/ibojanova/BF,ibojanova/BF,517732216 -CVE-2009-2687,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2009-2687,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2009-2687,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2009-2687,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2009-2687,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2009/26/CVE-2009-2692/CVE-2009-2692.csv b/data/vul_id/CVE/2009/26/CVE-2009-2692/CVE-2009-2692.csv index 2d856e9deb84923..7abf574da5e4e2a 100644 --- a/data/vul_id/CVE/2009/26/CVE-2009-2692/CVE-2009-2692.csv +++ b/data/vul_id/CVE/2009/26/CVE-2009-2692/CVE-2009-2692.csv @@ -109,7 +109,7 @@ CVE-2009-2692,0.00900901,https://github.com/fei9747/linux-exploit-suggester,fei9 CVE-2009-2692,0.00900901,https://github.com/rodrigosilvaluz/linux-exploit-suggester,rodrigosilvaluz/linux-exploit-suggester,548060791 CVE-2009-2692,0.00900901,https://github.com/mathsslong/linux-exploit,mathsslong/linux-exploit,483231698 CVE-2009-2692,0.00900901,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 -CVE-2009-2692,0.00900901,https://github.com/mzet-/linux-exploit-suggester,mzet-/linux-exploit-suggester,70196342 +CVE-2009-2692,0.00900901,https://github.com/The-Z-Labs/linux-exploit-suggester,The-Z-Labs/linux-exploit-suggester,70196342 CVE-2009-2692,0.00884956,https://github.com/ywoak/Boot2Root,ywoak/Boot2Root,586991072 CVE-2009-2692,0.00884956,https://github.com/mazen160/shennina,mazen160/shennina,563240093 CVE-2009-2692,0.00869565,https://github.com/a-roshbaik/Linux-Privilege-Escalation-Exploits,a-roshbaik/Linux-Privilege-Escalation-Exploits,831528999 @@ -282,9 +282,9 @@ CVE-2009-2692,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2009-2692,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2009-2692,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2009-2692,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2009-2692,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2009-2692,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2009-2692,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2009-2692,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2009-2692,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2009-2692,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2009-2692,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2009-2692,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2009/26/CVE-2009-2698/CVE-2009-2698.csv b/data/vul_id/CVE/2009/26/CVE-2009-2698/CVE-2009-2698.csv index 801f695c586f382..1ff4d0fe27d8418 100644 --- a/data/vul_id/CVE/2009/26/CVE-2009-2698/CVE-2009-2698.csv +++ b/data/vul_id/CVE/2009/26/CVE-2009-2698/CVE-2009-2698.csv @@ -77,7 +77,7 @@ CVE-2009-2698,0.00900901,https://github.com/fei9747/linux-exploit-suggester,fei9 CVE-2009-2698,0.00900901,https://github.com/rodrigosilvaluz/linux-exploit-suggester,rodrigosilvaluz/linux-exploit-suggester,548060791 CVE-2009-2698,0.00900901,https://github.com/mathsslong/linux-exploit,mathsslong/linux-exploit,483231698 CVE-2009-2698,0.00900901,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 -CVE-2009-2698,0.00900901,https://github.com/mzet-/linux-exploit-suggester,mzet-/linux-exploit-suggester,70196342 +CVE-2009-2698,0.00900901,https://github.com/The-Z-Labs/linux-exploit-suggester,The-Z-Labs/linux-exploit-suggester,70196342 CVE-2009-2698,0.00884956,https://github.com/ywoak/Boot2Root,ywoak/Boot2Root,586991072 CVE-2009-2698,0.00884956,https://github.com/mazen160/shennina,mazen160/shennina,563240093 CVE-2009-2698,0.00869565,https://github.com/a-roshbaik/Linux-Privilege-Escalation-Exploits,a-roshbaik/Linux-Privilege-Escalation-Exploits,831528999 @@ -126,9 +126,9 @@ CVE-2009-2698,0.00024062,https://github.com/ishell/Exploits-Archives,ishell/Expl CVE-2009-2698,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2009-2698,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2009-2698,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2009-2698,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2009-2698,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2009-2698,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2009-2698,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2009-2698,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2009-2698,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2009-2698,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2009-2698,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2009/26/CVE-2009-2699/CVE-2009-2699.csv b/data/vul_id/CVE/2009/26/CVE-2009-2699/CVE-2009-2699.csv index d2f6de47952b482..8019b31e501b28b 100644 --- a/data/vul_id/CVE/2009/26/CVE-2009-2699/CVE-2009-2699.csv +++ b/data/vul_id/CVE/2009/26/CVE-2009-2699/CVE-2009-2699.csv @@ -7,7 +7,7 @@ CVE-2009-2699,0.00055432,https://github.com/ibojanova/BF,ibojanova/BF,477905329 CVE-2009-2699,0.00053792,https://github.com/ibojanova/BF,ibojanova/BF,517767839 CVE-2009-2699,0.00053792,https://github.com/ibojanova/BF,ibojanova/BF,517732216 CVE-2009-2699,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2009-2699,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2009-2699,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2009-2699,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2009-2699,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2009-2699,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2009/30/CVE-2009-3036/CVE-2009-3036.csv b/data/vul_id/CVE/2009/30/CVE-2009-3036/CVE-2009-3036.csv index 7be6a4a14d1f21e..e8338885e1414e1 100644 --- a/data/vul_id/CVE/2009/30/CVE-2009-3036/CVE-2009-3036.csv +++ b/data/vul_id/CVE/2009/30/CVE-2009-3036/CVE-2009-3036.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2009-3036,0.50000000,https://github.com/brinhosa/CVE-2009-3036,brinhosa/CVE-2009-3036,760720595 CVE-2009-3036,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2009-3036,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2009-3036,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2009-3036,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2009-3036,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2009-3036,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2009-3036,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2009-3036,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2009-3036,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2009-3036,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2009-3036,0.00001435,https://github.com/michaelglass/holey-moley,michaelglass/holey-moley,556068 CVE-2009-3036,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2009/30/CVE-2009-3094/CVE-2009-3094.csv b/data/vul_id/CVE/2009/30/CVE-2009-3094/CVE-2009-3094.csv index 0695ae9c6b77b60..49a1b9986ba32e4 100644 --- a/data/vul_id/CVE/2009/30/CVE-2009-3094/CVE-2009-3094.csv +++ b/data/vul_id/CVE/2009/30/CVE-2009-3094/CVE-2009-3094.csv @@ -6,7 +6,7 @@ CVE-2009-3094,0.00075988,https://github.com/pasanchamikara/metasploitable2_var,p CVE-2009-3094,0.00073206,https://github.com/mp-sec/OS-Exploitation-Paper,mp-sec/OS-Exploitation-Paper,488386274 CVE-2009-3094,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinlaurent/secsensor,230999626 CVE-2009-3094,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2009-3094,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2009-3094,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2009-3094,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2009-3094,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2009-3094,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2009/30/CVE-2009-3095/CVE-2009-3095.csv b/data/vul_id/CVE/2009/30/CVE-2009-3095/CVE-2009-3095.csv index 9475ef12c3eba5e..d5754168a5f56f4 100644 --- a/data/vul_id/CVE/2009/30/CVE-2009-3095/CVE-2009-3095.csv +++ b/data/vul_id/CVE/2009/30/CVE-2009-3095/CVE-2009-3095.csv @@ -6,7 +6,7 @@ CVE-2009-3095,0.00075988,https://github.com/pasanchamikara/metasploitable2_var,p CVE-2009-3095,0.00073206,https://github.com/mp-sec/OS-Exploitation-Paper,mp-sec/OS-Exploitation-Paper,488386274 CVE-2009-3095,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinlaurent/secsensor,230999626 CVE-2009-3095,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2009-3095,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2009-3095,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2009-3095,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2009-3095,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2009-3095,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2009/31/CVE-2009-3103/CVE-2009-3103.csv b/data/vul_id/CVE/2009/31/CVE-2009-3103/CVE-2009-3103.csv index aa68cc69b500098..3475fe3d7c05f21 100644 --- a/data/vul_id/CVE/2009/31/CVE-2009-3103/CVE-2009-3103.csv +++ b/data/vul_id/CVE/2009/31/CVE-2009-3103/CVE-2009-3103.csv @@ -154,16 +154,16 @@ CVE-2009-3103,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2009-3103,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2009-3103,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2009-3103,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2009-3103,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2009-3103,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2009-3103,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2009-3103,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2009-3103,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2009-3103,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2009-3103,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2009-3103,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2009-3103,0.00008609,https://github.com/kylekirkby/Python-Exploit-Search-Tool,kylekirkby/Python-Exploit-Search-Tool,16252900 CVE-2009-3103,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2009-3103,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2009-3103,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2009-3103,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2009-3103,0.00005811,https://github.com/wereallfeds/exploitdb,wereallfeds/exploitdb,55874497 CVE-2009-3103,0.00005616,https://github.com/shewey/exploit-db,shewey/exploit-db,76283094 CVE-2009-3103,0.00005610,https://github.com/AJMartel/offsec_exploits,AJMartel/offsec_exploits,75109498 diff --git a/data/vul_id/CVE/2009/31/CVE-2009-3129/CVE-2009-3129.csv b/data/vul_id/CVE/2009/31/CVE-2009-3129/CVE-2009-3129.csv index a7470e9c18797c9..54b10222fad96f7 100644 --- a/data/vul_id/CVE/2009/31/CVE-2009-3129/CVE-2009-3129.csv +++ b/data/vul_id/CVE/2009/31/CVE-2009-3129/CVE-2009-3129.csv @@ -10,7 +10,7 @@ CVE-2009-3129,0.00118343,https://github.com/santosomar/exploited_analysis,santos CVE-2009-3129,0.00111111,https://github.com/SourceCodeBackup/exploits-backup,SourceCodeBackup/exploits-backup,36551455 CVE-2009-3129,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2009-3129,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2009-3129,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2009-3129,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2009-3129,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2009-3129,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2009-3129,0.00057339,https://github.com/signalscorps/vulmatch-app,signalscorps/vulmatch-app,481568145 diff --git a/data/vul_id/CVE/2009/35/CVE-2009-3547/CVE-2009-3547.csv b/data/vul_id/CVE/2009/35/CVE-2009-3547/CVE-2009-3547.csv index bea3d5a0a58cf2c..e06cc710bdd33aa 100644 --- a/data/vul_id/CVE/2009/35/CVE-2009-3547/CVE-2009-3547.csv +++ b/data/vul_id/CVE/2009/35/CVE-2009-3547/CVE-2009-3547.csv @@ -63,7 +63,7 @@ CVE-2009-3547,0.00900901,https://github.com/fei9747/linux-exploit-suggester,fei9 CVE-2009-3547,0.00900901,https://github.com/rodrigosilvaluz/linux-exploit-suggester,rodrigosilvaluz/linux-exploit-suggester,548060791 CVE-2009-3547,0.00900901,https://github.com/mathsslong/linux-exploit,mathsslong/linux-exploit,483231698 CVE-2009-3547,0.00900901,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 -CVE-2009-3547,0.00900901,https://github.com/mzet-/linux-exploit-suggester,mzet-/linux-exploit-suggester,70196342 +CVE-2009-3547,0.00900901,https://github.com/The-Z-Labs/linux-exploit-suggester,The-Z-Labs/linux-exploit-suggester,70196342 CVE-2009-3547,0.00884956,https://github.com/ywoak/Boot2Root,ywoak/Boot2Root,586991072 CVE-2009-3547,0.00884956,https://github.com/mazen160/shennina,mazen160/shennina,563240093 CVE-2009-3547,0.00869565,https://github.com/a-roshbaik/Linux-Privilege-Escalation-Exploits,a-roshbaik/Linux-Privilege-Escalation-Exploits,831528999 diff --git a/data/vul_id/CVE/2009/35/CVE-2009-3548/CVE-2009-3548.csv b/data/vul_id/CVE/2009/35/CVE-2009-3548/CVE-2009-3548.csv index 9e82b9386e6ecf2..fe849b0b4189d16 100644 --- a/data/vul_id/CVE/2009/35/CVE-2009-3548/CVE-2009-3548.csv +++ b/data/vul_id/CVE/2009/35/CVE-2009-3548/CVE-2009-3548.csv @@ -136,7 +136,7 @@ CVE-2009-3548,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/m CVE-2009-3548,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2009-3548,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2009-3548,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2009-3548,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2009-3548,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2009-3548,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2009-3548,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2009-3548,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2009/35/CVE-2009-3555/CVE-2009-3555.csv b/data/vul_id/CVE/2009/35/CVE-2009-3555/CVE-2009-3555.csv index 8c854e632790c31..fb8088ba71cbde1 100644 --- a/data/vul_id/CVE/2009/35/CVE-2009-3555/CVE-2009-3555.csv +++ b/data/vul_id/CVE/2009/35/CVE-2009-3555/CVE-2009-3555.csv @@ -91,9 +91,9 @@ CVE-2009-3555,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2009-3555,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2009-3555,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2009-3555,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2009-3555,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2009-3555,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2009-3555,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2009-3555,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2009-3555,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2009-3555,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2009-3555,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2009-3555,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2009/35/CVE-2009-3559/CVE-2009-3559.csv b/data/vul_id/CVE/2009/35/CVE-2009-3559/CVE-2009-3559.csv index e2acbbc226800fe..5ceb2166212428a 100644 --- a/data/vul_id/CVE/2009/35/CVE-2009-3559/CVE-2009-3559.csv +++ b/data/vul_id/CVE/2009/35/CVE-2009-3559/CVE-2009-3559.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2009-3559,1.00000000,https://github.com/Live-Hack-CVE/CVE-2009-3559,Live-Hack-CVE/CVE-2009-3559,600886804 -CVE-2009-3559,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2009-3559,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2009-3559,0.00001435,https://github.com/michaelglass/holey-moley,michaelglass/holey-moley,556068 CVE-2009-3559,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2009-3559,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2009/37/CVE-2009-3732/CVE-2009-3732.csv b/data/vul_id/CVE/2009/37/CVE-2009-3732/CVE-2009-3732.csv index e2a10170fde3dc7..111e47e68bc717f 100644 --- a/data/vul_id/CVE/2009/37/CVE-2009-3732/CVE-2009-3732.csv +++ b/data/vul_id/CVE/2009/37/CVE-2009-3732/CVE-2009-3732.csv @@ -5,7 +5,7 @@ CVE-2009-3732,0.00033807,https://github.com/teletautala/fullypwnd,teletautala/fu CVE-2009-3732,0.00024062,https://github.com/ishell/Exploits-Archives,ishell/Exploits-Archives,18521173 CVE-2009-3732,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2009-3732,0.00008609,https://github.com/kylekirkby/Python-Exploit-Search-Tool,kylekirkby/Python-Exploit-Search-Tool,16252900 -CVE-2009-3732,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2009-3732,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2009-3732,0.00005811,https://github.com/wereallfeds/exploitdb,wereallfeds/exploitdb,55874497 CVE-2009-3732,0.00005616,https://github.com/shewey/exploit-db,shewey/exploit-db,76283094 CVE-2009-3732,0.00005610,https://github.com/AJMartel/offsec_exploits,AJMartel/offsec_exploits,75109498 diff --git a/data/vul_id/CVE/2009/39/CVE-2009-3953/CVE-2009-3953.csv b/data/vul_id/CVE/2009/39/CVE-2009-3953/CVE-2009-3953.csv index 29a445aeae6c3c1..8b9b549d312a4e5 100644 --- a/data/vul_id/CVE/2009/39/CVE-2009-3953/CVE-2009-3953.csv +++ b/data/vul_id/CVE/2009/39/CVE-2009-3953/CVE-2009-3953.csv @@ -3,7 +3,7 @@ CVE-2009-3953,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2009-3953,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2009-3953,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2009-3953,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2009-3953,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2009-3953,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2009-3953,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2009-3953,0.00063939,https://github.com/maxamin/exploitpack-from-an-APT-infrastructure,maxamin/exploitpack-from-an-APT-infrastructure,460082165 CVE-2009-3953,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 diff --git a/data/vul_id/CVE/2009/39/CVE-2009-3960/CVE-2009-3960.csv b/data/vul_id/CVE/2009/39/CVE-2009-3960/CVE-2009-3960.csv index 23d6a014f663755..71fdda88381a228 100644 --- a/data/vul_id/CVE/2009/39/CVE-2009-3960/CVE-2009-3960.csv +++ b/data/vul_id/CVE/2009/39/CVE-2009-3960/CVE-2009-3960.csv @@ -18,7 +18,7 @@ CVE-2009-3960,0.00118343,https://github.com/santosomar/exploited_analysis,santos CVE-2009-3960,0.00111111,https://github.com/SourceCodeBackup/exploits-backup,SourceCodeBackup/exploits-backup,36551455 CVE-2009-3960,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2009-3960,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2009-3960,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2009-3960,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2009-3960,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2009-3960,0.00063939,https://github.com/maxamin/exploitpack-from-an-APT-infrastructure,maxamin/exploitpack-from-an-APT-infrastructure,460082165 CVE-2009-3960,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 diff --git a/data/vul_id/CVE/2009/40/CVE-2009-4049/CVE-2009-4049.csv b/data/vul_id/CVE/2009/40/CVE-2009-4049/CVE-2009-4049.csv index 03edff675cd2fa9..415215a3466b257 100644 --- a/data/vul_id/CVE/2009/40/CVE-2009-4049/CVE-2009-4049.csv +++ b/data/vul_id/CVE/2009/40/CVE-2009-4049/CVE-2009-4049.csv @@ -6,11 +6,11 @@ CVE-2009-4049,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2009-4049,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2009-4049,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2009-4049,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2009-4049,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2009-4049,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2009-4049,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2009-4049,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2009-4049,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2009-4049,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2009-4049,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2009-4049,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2009-4049,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2009-4049,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 CVE-2009-4049,0.00002654,https://github.com/spiritofthegael/ExploitDB-Project,spiritofthegael/ExploitDB-Project,228261222 diff --git a/data/vul_id/CVE/2009/40/CVE-2009-4092/CVE-2009-4092.csv b/data/vul_id/CVE/2009/40/CVE-2009-4092/CVE-2009-4092.csv index 8792f356ab2082b..6ecd08fd9316a5b 100644 --- a/data/vul_id/CVE/2009/40/CVE-2009-4092/CVE-2009-4092.csv +++ b/data/vul_id/CVE/2009/40/CVE-2009-4092/CVE-2009-4092.csv @@ -7,8 +7,8 @@ CVE-2009-4092,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2009-4092,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2009-4092,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2009-4092,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2009-4092,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2009-4092,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2009-4092,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2009-4092,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2009-4092,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2009-4092,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2009-4092,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2009/41/CVE-2009-4118/CVE-2009-4118.csv b/data/vul_id/CVE/2009/41/CVE-2009-4118/CVE-2009-4118.csv index 553995eb44d2032..c6d73d0fe6d976f 100644 --- a/data/vul_id/CVE/2009/41/CVE-2009-4118/CVE-2009-4118.csv +++ b/data/vul_id/CVE/2009/41/CVE-2009-4118/CVE-2009-4118.csv @@ -8,8 +8,8 @@ CVE-2009-4118,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2009-4118,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2009-4118,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2009-4118,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2009-4118,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2009-4118,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2009-4118,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2009-4118,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2009-4118,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2009-4118,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2009-4118,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2009/41/CVE-2009-4137/CVE-2009-4137.csv b/data/vul_id/CVE/2009/41/CVE-2009-4137/CVE-2009-4137.csv index 00bd684661203f8..799fcc71c18989d 100644 --- a/data/vul_id/CVE/2009/41/CVE-2009-4137/CVE-2009-4137.csv +++ b/data/vul_id/CVE/2009/41/CVE-2009-4137/CVE-2009-4137.csv @@ -12,8 +12,8 @@ CVE-2009-4137,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2009-4137,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2009-4137,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2009-4137,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2009-4137,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2009-4137,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2009-4137,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2009-4137,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2009-4137,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2009-4137,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2009-4137,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2009/41/CVE-2009-4140/CVE-2009-4140.csv b/data/vul_id/CVE/2009/41/CVE-2009-4140/CVE-2009-4140.csv index a010cbbe43125b2..f9f82ad87d3ced0 100644 --- a/data/vul_id/CVE/2009/41/CVE-2009-4140/CVE-2009-4140.csv +++ b/data/vul_id/CVE/2009/41/CVE-2009-4140/CVE-2009-4140.csv @@ -122,7 +122,7 @@ CVE-2009-4140,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/m CVE-2009-4140,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2009-4140,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2009-4140,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2009-4140,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2009-4140,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2009-4140,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2009-4140,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2009-4140,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2009/43/CVE-2009-4324/CVE-2009-4324.csv b/data/vul_id/CVE/2009/43/CVE-2009-4324/CVE-2009-4324.csv index 9f0ca133d989230..a08a0d327f00e9c 100644 --- a/data/vul_id/CVE/2009/43/CVE-2009-4324/CVE-2009-4324.csv +++ b/data/vul_id/CVE/2009/43/CVE-2009-4324/CVE-2009-4324.csv @@ -16,7 +16,7 @@ CVE-2009-4324,0.00118343,https://github.com/santosomar/exploited_analysis,santos CVE-2009-4324,0.00111111,https://github.com/SourceCodeBackup/exploits-backup,SourceCodeBackup/exploits-backup,36551455 CVE-2009-4324,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2009-4324,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2009-4324,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2009-4324,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2009-4324,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2009-4324,0.00063939,https://github.com/maxamin/exploitpack-from-an-APT-infrastructure,maxamin/exploitpack-from-an-APT-infrastructure,460082165 CVE-2009-4324,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 diff --git a/data/vul_id/CVE/2009/46/CVE-2009-4623/CVE-2009-4623.csv b/data/vul_id/CVE/2009/46/CVE-2009-4623/CVE-2009-4623.csv index bd87e9f9220952c..c9051d95e73fb23 100644 --- a/data/vul_id/CVE/2009/46/CVE-2009-4623/CVE-2009-4623.csv +++ b/data/vul_id/CVE/2009/46/CVE-2009-4623/CVE-2009-4623.csv @@ -6,13 +6,13 @@ CVE-2009-4623,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2009-4623,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2009-4623,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2009-4623,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2009-4623,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2009-4623,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2009-4623,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2009-4623,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2009-4623,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2009-4623,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2009-4623,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2009-4623,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2009-4623,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2009-4623,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2009-4623,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2009-4623,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2009-4623,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 diff --git a/data/vul_id/CVE/2009/46/CVE-2009-4660/CVE-2009-4660.csv b/data/vul_id/CVE/2009/46/CVE-2009-4660/CVE-2009-4660.csv index 43c3b856cc9f1b8..31e030e06134b73 100644 --- a/data/vul_id/CVE/2009/46/CVE-2009-4660/CVE-2009-4660.csv +++ b/data/vul_id/CVE/2009/46/CVE-2009-4660/CVE-2009-4660.csv @@ -89,8 +89,8 @@ CVE-2009-4660,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2009-4660,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2009-4660,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2009-4660,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2009-4660,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2009-4660,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2009-4660,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2009-4660,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2009-4660,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2009-4660,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2009-4660,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2009/51/CVE-2009-5147/CVE-2009-5147.csv b/data/vul_id/CVE/2009/51/CVE-2009-5147/CVE-2009-5147.csv index 871442e80f1a47d..12c5cb2ff96aeaf 100644 --- a/data/vul_id/CVE/2009/51/CVE-2009-5147/CVE-2009-5147.csv +++ b/data/vul_id/CVE/2009/51/CVE-2009-5147/CVE-2009-5147.csv @@ -9,8 +9,8 @@ CVE-2009-5147,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2009-5147,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2009-5147,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2009-5147,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2009-5147,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2009-5147,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2009-5147,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2009-5147,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2009-5147,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2009-5147,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2009-5147,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2010/01/CVE-2010-0188/CVE-2010-0188.csv b/data/vul_id/CVE/2010/01/CVE-2010-0188/CVE-2010-0188.csv index 99e5fed787ac756..7b0c1a3ca4a0e4b 100644 --- a/data/vul_id/CVE/2010/01/CVE-2010-0188/CVE-2010-0188.csv +++ b/data/vul_id/CVE/2010/01/CVE-2010-0188/CVE-2010-0188.csv @@ -18,7 +18,7 @@ CVE-2010-0188,0.00118343,https://github.com/santosomar/exploited_analysis,santos CVE-2010-0188,0.00111111,https://github.com/SourceCodeBackup/exploits-backup,SourceCodeBackup/exploits-backup,36551455 CVE-2010-0188,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2010-0188,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2010-0188,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2010-0188,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2010-0188,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2010-0188,0.00063939,https://github.com/maxamin/exploitpack-from-an-APT-infrastructure,maxamin/exploitpack-from-an-APT-infrastructure,460082165 CVE-2010-0188,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 diff --git a/data/vul_id/CVE/2010/02/CVE-2010-0215/CVE-2010-0215.csv b/data/vul_id/CVE/2010/02/CVE-2010-0215/CVE-2010-0215.csv index 273ffc75f65cacc..d78a406262b67d5 100644 --- a/data/vul_id/CVE/2010/02/CVE-2010-0215/CVE-2010-0215.csv +++ b/data/vul_id/CVE/2010/02/CVE-2010-0215/CVE-2010-0215.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2010-0215,0.50000000,https://github.com/Live-Hack-CVE/CVE-2010-0215,Live-Hack-CVE/CVE-2010-0215,583510259 CVE-2010-0215,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2010-0215,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2010-0215,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2010-0215,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2010-0215,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2010-0215,0.00001186,https://github.com/scipag/vulscan,scipag/vulscan,84558222 diff --git a/data/vul_id/CVE/2010/02/CVE-2010-0219/CVE-2010-0219.csv b/data/vul_id/CVE/2010/02/CVE-2010-0219/CVE-2010-0219.csv index 6a66ad1cc9ad0dc..c01a01ea5940400 100644 --- a/data/vul_id/CVE/2010/02/CVE-2010-0219/CVE-2010-0219.csv +++ b/data/vul_id/CVE/2010/02/CVE-2010-0219/CVE-2010-0219.csv @@ -141,14 +141,14 @@ CVE-2010-0219,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2010-0219,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2010-0219,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2010-0219,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2010-0219,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2010-0219,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2010-0219,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2010-0219,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2010-0219,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2010-0219,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2010-0219,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2010-0219,0.00008609,https://github.com/kylekirkby/Python-Exploit-Search-Tool,kylekirkby/Python-Exploit-Search-Tool,16252900 CVE-2010-0219,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2010-0219,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2010-0219,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2010-0219,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2010-0219,0.00005811,https://github.com/wereallfeds/exploitdb,wereallfeds/exploitdb,55874497 CVE-2010-0219,0.00005616,https://github.com/shewey/exploit-db,shewey/exploit-db,76283094 diff --git a/data/vul_id/CVE/2010/02/CVE-2010-0232/CVE-2010-0232.csv b/data/vul_id/CVE/2010/02/CVE-2010-0232/CVE-2010-0232.csv index c97c35711584695..51d65c59e66a437 100644 --- a/data/vul_id/CVE/2010/02/CVE-2010-0232/CVE-2010-0232.csv +++ b/data/vul_id/CVE/2010/02/CVE-2010-0232/CVE-2010-0232.csv @@ -60,7 +60,7 @@ CVE-2010-0232,0.00118343,https://github.com/santosomar/exploited_analysis,santos CVE-2010-0232,0.00111111,https://github.com/SourceCodeBackup/exploits-backup,SourceCodeBackup/exploits-backup,36551455 CVE-2010-0232,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2010-0232,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2010-0232,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2010-0232,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2010-0232,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2010-0232,0.00063939,https://github.com/maxamin/exploitpack-from-an-APT-infrastructure,maxamin/exploitpack-from-an-APT-infrastructure,460082165 CVE-2010-0232,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 @@ -191,10 +191,10 @@ CVE-2010-0232,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2010-0232,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2010-0232,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2010-0232,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2010-0232,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2010-0232,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2010-0232,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2010-0232,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2010-0232,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2010-0232,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2010-0232,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2010-0232,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2010-0232,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 @@ -202,7 +202,7 @@ CVE-2010-0232,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC, CVE-2010-0232,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2010-0232,0.00008609,https://github.com/kylekirkby/Python-Exploit-Search-Tool,kylekirkby/Python-Exploit-Search-Tool,16252900 CVE-2010-0232,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2010-0232,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2010-0232,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2010-0232,0.00005811,https://github.com/wereallfeds/exploitdb,wereallfeds/exploitdb,55874497 CVE-2010-0232,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2010-0232,0.00005616,https://github.com/shewey/exploit-db,shewey/exploit-db,76283094 diff --git a/data/vul_id/CVE/2010/02/CVE-2010-0249/CVE-2010-0249.csv b/data/vul_id/CVE/2010/02/CVE-2010-0249/CVE-2010-0249.csv index a0e752d1efdff72..5fff11b1eadb7f2 100644 --- a/data/vul_id/CVE/2010/02/CVE-2010-0249/CVE-2010-0249.csv +++ b/data/vul_id/CVE/2010/02/CVE-2010-0249/CVE-2010-0249.csv @@ -7,7 +7,7 @@ CVE-2010-0249,0.04761905,https://github.com/fb1h2s/sandy,fb1h2s/sandy,18485797 CVE-2010-0249,0.03703704,https://github.com/techvoltage/exploits,techvoltage/exploits,25398885 CVE-2010-0249,0.02380952,https://github.com/freeide/Exploits-4,freeide/Exploits-4,187695773 CVE-2010-0249,0.02272727,https://github.com/JakeWalker23/Exploits,JakeWalker23/Exploits,312091862 -CVE-2010-0249,0.01351351,https://github.com/mikaelkall/exploits,mikaelkall/exploits,70401130 +CVE-2010-0249,0.01351351,https://github.com/mikaelkall/Exploits,mikaelkall/Exploits,70401130 CVE-2010-0249,0.00606061,https://github.com/oudb/exploit-db-papers,oudb/exploit-db-papers,67758688 CVE-2010-0249,0.00480769,https://github.com/tomride/exploit-database-papers,tomride/exploit-database-papers,112202332 CVE-2010-0249,0.00448430,https://github.com/fortify24x7/exploit-database-papers,fortify24x7/exploit-database-papers,117653847 diff --git a/data/vul_id/CVE/2010/04/CVE-2010-0426/CVE-2010-0426.csv b/data/vul_id/CVE/2010/04/CVE-2010-0426/CVE-2010-0426.csv index f152711ddb5705e..a03f6efa0341e97 100644 --- a/data/vul_id/CVE/2010/04/CVE-2010-0426/CVE-2010-0426.csv +++ b/data/vul_id/CVE/2010/04/CVE-2010-0426/CVE-2010-0426.csv @@ -18,14 +18,14 @@ CVE-2010-0426,0.00024062,https://github.com/ishell/Exploits-Archives,ishell/Expl CVE-2010-0426,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2010-0426,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2010-0426,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2010-0426,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2010-0426,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2010-0426,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2010-0426,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2010-0426,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2010-0426,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2010-0426,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2010-0426,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2010-0426,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2010-0426,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2010-0426,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2010-0426,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2010-0426,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2010-0426,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2010/04/CVE-2010-0434/CVE-2010-0434.csv b/data/vul_id/CVE/2010/04/CVE-2010-0434/CVE-2010-0434.csv index 32688f4d63f1580..9a12bcbdeb3ce4a 100644 --- a/data/vul_id/CVE/2010/04/CVE-2010-0434/CVE-2010-0434.csv +++ b/data/vul_id/CVE/2010/04/CVE-2010-0434/CVE-2010-0434.csv @@ -7,7 +7,7 @@ CVE-2010-0434,0.00075988,https://github.com/pasanchamikara/metasploitable2_var,p CVE-2010-0434,0.00073206,https://github.com/mp-sec/OS-Exploitation-Paper,mp-sec/OS-Exploitation-Paper,488386274 CVE-2010-0434,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinlaurent/secsensor,230999626 CVE-2010-0434,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2010-0434,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2010-0434,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2010-0434,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2010-0434,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2010-0434,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2010/07/CVE-2010-0738/CVE-2010-0738.csv b/data/vul_id/CVE/2010/07/CVE-2010-0738/CVE-2010-0738.csv index d4a1271d801d62d..bf76ccdec844268 100644 --- a/data/vul_id/CVE/2010/07/CVE-2010-0738/CVE-2010-0738.csv +++ b/data/vul_id/CVE/2010/07/CVE-2010-0738/CVE-2010-0738.csv @@ -22,7 +22,7 @@ CVE-2010-0738,0.00118343,https://github.com/santosomar/exploited_analysis,santos CVE-2010-0738,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2010-0738,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 CVE-2010-0738,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2010-0738,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2010-0738,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2010-0738,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2010-0738,0.00063939,https://github.com/maxamin/exploitpack-from-an-APT-infrastructure,maxamin/exploitpack-from-an-APT-infrastructure,460082165 CVE-2010-0738,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 @@ -156,10 +156,10 @@ CVE-2010-0738,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2010-0738,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2010-0738,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2010-0738,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2010-0738,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2010-0738,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2010-0738,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2010-0738,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2010-0738,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2010-0738,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2010-0738,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2010-0738,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2010-0738,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2010/08/CVE-2010-0832/CVE-2010-0832.csv b/data/vul_id/CVE/2010/08/CVE-2010-0832/CVE-2010-0832.csv index 112e8386993600d..2662ee8eea2cef8 100644 --- a/data/vul_id/CVE/2010/08/CVE-2010-0832/CVE-2010-0832.csv +++ b/data/vul_id/CVE/2010/08/CVE-2010-0832/CVE-2010-0832.csv @@ -30,7 +30,7 @@ CVE-2010-0832,0.00900901,https://github.com/fei9747/linux-exploit-suggester,fei9 CVE-2010-0832,0.00900901,https://github.com/rodrigosilvaluz/linux-exploit-suggester,rodrigosilvaluz/linux-exploit-suggester,548060791 CVE-2010-0832,0.00900901,https://github.com/mathsslong/linux-exploit,mathsslong/linux-exploit,483231698 CVE-2010-0832,0.00900901,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 -CVE-2010-0832,0.00900901,https://github.com/mzet-/linux-exploit-suggester,mzet-/linux-exploit-suggester,70196342 +CVE-2010-0832,0.00900901,https://github.com/The-Z-Labs/linux-exploit-suggester,The-Z-Labs/linux-exploit-suggester,70196342 CVE-2010-0832,0.00884956,https://github.com/ywoak/Boot2Root,ywoak/Boot2Root,586991072 CVE-2010-0832,0.00884956,https://github.com/mazen160/shennina,mazen160/shennina,563240093 CVE-2010-0832,0.00719424,https://github.com/febinrev/privesc-post_exploit-collection,febinrev/privesc-post_exploit-collection,256685535 diff --git a/data/vul_id/CVE/2010/08/CVE-2010-0840/CVE-2010-0840.csv b/data/vul_id/CVE/2010/08/CVE-2010-0840/CVE-2010-0840.csv index 31ec9ac46dda001..96682a4486187ef 100644 --- a/data/vul_id/CVE/2010/08/CVE-2010-0840/CVE-2010-0840.csv +++ b/data/vul_id/CVE/2010/08/CVE-2010-0840/CVE-2010-0840.csv @@ -9,7 +9,7 @@ CVE-2010-0840,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2010-0840,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2010-0840,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2010-0840,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2010-0840,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2010-0840,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2010-0840,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2010-0840,0.00063939,https://github.com/maxamin/exploitpack-from-an-APT-infrastructure,maxamin/exploitpack-from-an-APT-infrastructure,460082165 CVE-2010-0840,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 diff --git a/data/vul_id/CVE/2010/10/CVE-2010-10002/CVE-2010-10002.csv b/data/vul_id/CVE/2010/10/CVE-2010-10002/CVE-2010-10002.csv index 98828f9e8407cfd..b68eadc71fee15a 100644 --- a/data/vul_id/CVE/2010/10/CVE-2010-10002/CVE-2010-10002.csv +++ b/data/vul_id/CVE/2010/10/CVE-2010-10002/CVE-2010-10002.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2010-10002,1.00000000,https://github.com/Live-Hack-CVE/CVE-2010-10002,Live-Hack-CVE/CVE-2010-10002,584198463 CVE-2010-10002,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2010-10002,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2010-10002,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2010-10002,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2010-10002,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2010-10002,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2010/10/CVE-2010-10003/CVE-2010-10003.csv b/data/vul_id/CVE/2010/10/CVE-2010-10003/CVE-2010-10003.csv index 68235695dcef7e1..57877292779693d 100644 --- a/data/vul_id/CVE/2010/10/CVE-2010-10003/CVE-2010-10003.csv +++ b/data/vul_id/CVE/2010/10/CVE-2010-10003/CVE-2010-10003.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2010-10003,1.00000000,https://github.com/Live-Hack-CVE/CVE-2010-10003,Live-Hack-CVE/CVE-2010-10003,585137955 CVE-2010-10003,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2010-10003,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2010-10003,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2010-10003,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2010-10003,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2010-10003,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2010/10/CVE-2010-10005/CVE-2010-10005.csv b/data/vul_id/CVE/2010/10/CVE-2010-10005/CVE-2010-10005.csv index 0cddb80b0131332..ec735c1a3c08e03 100644 --- a/data/vul_id/CVE/2010/10/CVE-2010-10005/CVE-2010-10005.csv +++ b/data/vul_id/CVE/2010/10/CVE-2010-10005/CVE-2010-10005.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2010-10005,1.00000000,https://github.com/Live-Hack-CVE/CVE-2010-10005,Live-Hack-CVE/CVE-2010-10005,589590462 CVE-2010-10005,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2010-10005,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2010-10005,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2010-10005,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2010-10005,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2010-10005,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2010/10/CVE-2010-10006/CVE-2010-10006.csv b/data/vul_id/CVE/2010/10/CVE-2010-10006/CVE-2010-10006.csv index 392fa271a03154a..4c8e6b2391aaae9 100644 --- a/data/vul_id/CVE/2010/10/CVE-2010-10006/CVE-2010-10006.csv +++ b/data/vul_id/CVE/2010/10/CVE-2010-10006/CVE-2010-10006.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2010-10006,1.00000000,https://github.com/Live-Hack-CVE/CVE-2010-10006,Live-Hack-CVE/CVE-2010-10006,590260271 -CVE-2010-10006,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2010-10006,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2010-10006,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2010-10006,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2010-10006,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2010/10/CVE-2010-10007/CVE-2010-10007.csv b/data/vul_id/CVE/2010/10/CVE-2010-10007/CVE-2010-10007.csv index 8877adc184995fd..340c75154429383 100644 --- a/data/vul_id/CVE/2010/10/CVE-2010-10007/CVE-2010-10007.csv +++ b/data/vul_id/CVE/2010/10/CVE-2010-10007/CVE-2010-10007.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2010-10007,1.00000000,https://github.com/Live-Hack-CVE/CVE-2010-10007,Live-Hack-CVE/CVE-2010-10007,590428296 -CVE-2010-10007,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2010-10007,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2010-10007,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2010-10007,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2010-10007,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2010/10/CVE-2010-10008/CVE-2010-10008.csv b/data/vul_id/CVE/2010/10/CVE-2010-10008/CVE-2010-10008.csv index 56ab31ae02a8ea4..a802f06c0be4bcb 100644 --- a/data/vul_id/CVE/2010/10/CVE-2010-10008/CVE-2010-10008.csv +++ b/data/vul_id/CVE/2010/10/CVE-2010-10008/CVE-2010-10008.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2010-10008,1.00000000,https://github.com/Live-Hack-CVE/CVE-2010-10008,Live-Hack-CVE/CVE-2010-10008,589974638 -CVE-2010-10008,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2010-10008,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2010-10008,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2010-10008,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2010-10008,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2010/10/CVE-2010-10009/CVE-2010-10009.csv b/data/vul_id/CVE/2010/10/CVE-2010-10009/CVE-2010-10009.csv index d77d83a3a4ad72c..eddcb30d3f39ae0 100644 --- a/data/vul_id/CVE/2010/10/CVE-2010-10009/CVE-2010-10009.csv +++ b/data/vul_id/CVE/2010/10/CVE-2010-10009/CVE-2010-10009.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2010-10009,1.00000000,https://github.com/Live-Hack-CVE/CVE-2010-10009,Live-Hack-CVE/CVE-2010-10009,590675506 -CVE-2010-10009,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2010-10009,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2010-10009,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2010-10009,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2010-10009,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2010/11/CVE-2010-1146/CVE-2010-1146.csv b/data/vul_id/CVE/2010/11/CVE-2010-1146/CVE-2010-1146.csv index cb73468b9ca65da..29a66728b3b0955 100644 --- a/data/vul_id/CVE/2010/11/CVE-2010-1146/CVE-2010-1146.csv +++ b/data/vul_id/CVE/2010/11/CVE-2010-1146/CVE-2010-1146.csv @@ -58,7 +58,7 @@ CVE-2010-1146,0.00900901,https://github.com/fei9747/linux-exploit-suggester,fei9 CVE-2010-1146,0.00900901,https://github.com/rodrigosilvaluz/linux-exploit-suggester,rodrigosilvaluz/linux-exploit-suggester,548060791 CVE-2010-1146,0.00900901,https://github.com/mathsslong/linux-exploit,mathsslong/linux-exploit,483231698 CVE-2010-1146,0.00900901,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 -CVE-2010-1146,0.00900901,https://github.com/mzet-/linux-exploit-suggester,mzet-/linux-exploit-suggester,70196342 +CVE-2010-1146,0.00900901,https://github.com/The-Z-Labs/linux-exploit-suggester,The-Z-Labs/linux-exploit-suggester,70196342 CVE-2010-1146,0.00884956,https://github.com/ywoak/Boot2Root,ywoak/Boot2Root,586991072 CVE-2010-1146,0.00884956,https://github.com/mazen160/shennina,mazen160/shennina,563240093 CVE-2010-1146,0.00869565,https://github.com/a-roshbaik/Linux-Privilege-Escalation-Exploits,a-roshbaik/Linux-Privilege-Escalation-Exploits,831528999 diff --git a/data/vul_id/CVE/2010/12/CVE-2010-1205/CVE-2010-1205.csv b/data/vul_id/CVE/2010/12/CVE-2010-1205/CVE-2010-1205.csv index 8675229168a1b2a..b67b3692c010719 100644 --- a/data/vul_id/CVE/2010/12/CVE-2010-1205/CVE-2010-1205.csv +++ b/data/vul_id/CVE/2010/12/CVE-2010-1205/CVE-2010-1205.csv @@ -19,9 +19,9 @@ CVE-2010-1205,0.00024062,https://github.com/ishell/Exploits-Archives,ishell/Expl CVE-2010-1205,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2010-1205,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2010-1205,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2010-1205,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2010-1205,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2010-1205,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2010-1205,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2010-1205,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2010-1205,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2010-1205,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2010-1205,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2010/12/CVE-2010-1240/CVE-2010-1240.csv b/data/vul_id/CVE/2010/12/CVE-2010-1240/CVE-2010-1240.csv index 8a2e3c58f0aa22e..786a121b50d019a 100644 --- a/data/vul_id/CVE/2010/12/CVE-2010-1240/CVE-2010-1240.csv +++ b/data/vul_id/CVE/2010/12/CVE-2010-1240/CVE-2010-1240.csv @@ -128,15 +128,15 @@ CVE-2010-1240,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2010-1240,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2010-1240,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2010-1240,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2010-1240,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2010-1240,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2010-1240,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2010-1240,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2010-1240,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2010-1240,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2010-1240,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2010-1240,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2010-1240,0.00008609,https://github.com/kylekirkby/Python-Exploit-Search-Tool,kylekirkby/Python-Exploit-Search-Tool,16252900 CVE-2010-1240,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2010-1240,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2010-1240,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2010-1240,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2010-1240,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2010-1240,0.00005811,https://github.com/wereallfeds/exploitdb,wereallfeds/exploitdb,55874497 diff --git a/data/vul_id/CVE/2010/12/CVE-2010-1281/CVE-2010-1281.csv b/data/vul_id/CVE/2010/12/CVE-2010-1281/CVE-2010-1281.csv index d713924119aed8b..8a9831f5afdd93f 100644 --- a/data/vul_id/CVE/2010/12/CVE-2010-1281/CVE-2010-1281.csv +++ b/data/vul_id/CVE/2010/12/CVE-2010-1281/CVE-2010-1281.csv @@ -5,7 +5,7 @@ CVE-2010-1281,0.00053792,https://github.com/ibojanova/BF,ibojanova/BF,517767839 CVE-2010-1281,0.00053792,https://github.com/ibojanova/BF,ibojanova/BF,517732216 CVE-2010-1281,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2010-1281,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2010-1281,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2010-1281,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2010-1281,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2010-1281,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2010-1281,0.00001186,https://github.com/scipag/vulscan,scipag/vulscan,84558222 diff --git a/data/vul_id/CVE/2010/12/CVE-2010-1297/CVE-2010-1297.csv b/data/vul_id/CVE/2010/12/CVE-2010-1297/CVE-2010-1297.csv index bbfbd75b602b34c..175d3ce7f204fac 100644 --- a/data/vul_id/CVE/2010/12/CVE-2010-1297/CVE-2010-1297.csv +++ b/data/vul_id/CVE/2010/12/CVE-2010-1297/CVE-2010-1297.csv @@ -20,7 +20,7 @@ CVE-2010-1297,0.00115607,https://github.com/zhexxian/From-Machine-Learning-To-Ze CVE-2010-1297,0.00111111,https://github.com/SourceCodeBackup/exploits-backup,SourceCodeBackup/exploits-backup,36551455 CVE-2010-1297,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2010-1297,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2010-1297,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2010-1297,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2010-1297,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2010-1297,0.00063939,https://github.com/maxamin/exploitpack-from-an-APT-infrastructure,maxamin/exploitpack-from-an-APT-infrastructure,460082165 CVE-2010-1297,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 diff --git a/data/vul_id/CVE/2010/14/CVE-2010-1411/CVE-2010-1411.csv b/data/vul_id/CVE/2010/14/CVE-2010-1411/CVE-2010-1411.csv index 046ad2976ea991e..0afacff67764d64 100644 --- a/data/vul_id/CVE/2010/14/CVE-2010-1411/CVE-2010-1411.csv +++ b/data/vul_id/CVE/2010/14/CVE-2010-1411/CVE-2010-1411.csv @@ -10,8 +10,8 @@ CVE-2010-1411,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2010-1411,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2010-1411,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2010-1411,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2010-1411,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2010-1411,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2010-1411,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2010-1411,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2010-1411,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2010-1411,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2010-1411,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2010/14/CVE-2010-1428/CVE-2010-1428.csv b/data/vul_id/CVE/2010/14/CVE-2010-1428/CVE-2010-1428.csv index 43e9f001184b569..404931e2c25d656 100644 --- a/data/vul_id/CVE/2010/14/CVE-2010-1428/CVE-2010-1428.csv +++ b/data/vul_id/CVE/2010/14/CVE-2010-1428/CVE-2010-1428.csv @@ -4,7 +4,7 @@ CVE-2010-1428,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2010-1428,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2010-1428,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2010-1428,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2010-1428,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2010-1428,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2010-1428,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2010-1428,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2010-1428,0.00048520,https://github.com/vulsio/go-msfdb,vulsio/go-msfdb,241559906 diff --git a/data/vul_id/CVE/2010/15/CVE-2010-1598/CVE-2010-1598.csv b/data/vul_id/CVE/2010/15/CVE-2010-1598/CVE-2010-1598.csv index 3aed4a034eddf91..05e7d6f3e8af588 100644 --- a/data/vul_id/CVE/2010/15/CVE-2010-1598/CVE-2010-1598.csv +++ b/data/vul_id/CVE/2010/15/CVE-2010-1598/CVE-2010-1598.csv @@ -5,7 +5,7 @@ CVE-2010-1598,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/ CVE-2010-1598,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2010-1598,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2010-1598,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2010-1598,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2010-1598,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2010-1598,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2010-1598,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2010-1598,0.00004103,https://github.com/BaRRaKudaRain/ExploitDB,BaRRaKudaRain/ExploitDB,251006702 diff --git a/data/vul_id/CVE/2010/16/CVE-2010-1622/CVE-2010-1622.csv b/data/vul_id/CVE/2010/16/CVE-2010-1622/CVE-2010-1622.csv index f0a7ab9a14a892a..045b2986aa51c2e 100644 --- a/data/vul_id/CVE/2010/16/CVE-2010-1622/CVE-2010-1622.csv +++ b/data/vul_id/CVE/2010/16/CVE-2010-1622/CVE-2010-1622.csv @@ -17,7 +17,7 @@ CVE-2010-1622,0.02857143,https://github.com/Quietiger/BEEF-Exploitation,Quietige CVE-2010-1622,0.02222222,https://github.com/beefproject/beef,beefproject/beef,2833881 CVE-2010-1622,0.02173913,https://github.com/bestlucky0825/beef,bestlucky0825/beef,498430049 CVE-2010-1622,0.01886792,https://github.com/hideckies/exploit-notes,hideckies/exploit-notes,568456034 -CVE-2010-1622,0.01351351,https://github.com/mikaelkall/exploits,mikaelkall/exploits,70401130 +CVE-2010-1622,0.01351351,https://github.com/mikaelkall/Exploits,mikaelkall/Exploits,70401130 CVE-2010-1622,0.00281690,https://github.com/zerodayjoker/zerodayjoker.github.io,zerodayjoker/zerodayjoker.github.io,482425702 CVE-2010-1622,0.00139276,https://github.com/viertel/SecurityCodeRepository,viertel/SecurityCodeRepository,277093791 CVE-2010-1622,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 @@ -29,15 +29,15 @@ CVE-2010-1622,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2010-1622,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2010-1622,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2010-1622,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2010-1622,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2010-1622,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2010-1622,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2010-1622,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2010-1622,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2010-1622,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2010-1622,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2010-1622,0.00008609,https://github.com/kylekirkby/Python-Exploit-Search-Tool,kylekirkby/Python-Exploit-Search-Tool,16252900 CVE-2010-1622,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2010-1622,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2010-1622,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2010-1622,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2010-1622,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2010-1622,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2010-1622,0.00005811,https://github.com/wereallfeds/exploitdb,wereallfeds/exploitdb,55874497 diff --git a/data/vul_id/CVE/2010/16/CVE-2010-1634/CVE-2010-1634.csv b/data/vul_id/CVE/2010/16/CVE-2010-1634/CVE-2010-1634.csv index 37bec35ae6bc2a3..9c54e3ed2d5892e 100644 --- a/data/vul_id/CVE/2010/16/CVE-2010-1634/CVE-2010-1634.csv +++ b/data/vul_id/CVE/2010/16/CVE-2010-1634/CVE-2010-1634.csv @@ -4,7 +4,7 @@ CVE-2010-1634,0.00075988,https://github.com/pasanchamikara/metasploitable2_var,p CVE-2010-1634,0.00073206,https://github.com/mp-sec/OS-Exploitation-Paper,mp-sec/OS-Exploitation-Paper,488386274 CVE-2010-1634,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2010-1634,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2010-1634,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2010-1634,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2010-1634,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2010-1634,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2010-1634,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2010/18/CVE-2010-1871/CVE-2010-1871.csv b/data/vul_id/CVE/2010/18/CVE-2010-1871/CVE-2010-1871.csv index e7fc13ceaf27acc..3278234c38b5b68 100644 --- a/data/vul_id/CVE/2010/18/CVE-2010-1871/CVE-2010-1871.csv +++ b/data/vul_id/CVE/2010/18/CVE-2010-1871/CVE-2010-1871.csv @@ -21,7 +21,7 @@ CVE-2010-1871,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2010-1871,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2010-1871,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2010-1871,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2010-1871,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2010-1871,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2010-1871,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2010-1871,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2010-1871,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 diff --git a/data/vul_id/CVE/2010/20/CVE-2010-2063/CVE-2010-2063.csv b/data/vul_id/CVE/2010/20/CVE-2010-2063/CVE-2010-2063.csv index 9455b25e55b0c08..b6001c819374677 100644 --- a/data/vul_id/CVE/2010/20/CVE-2010-2063/CVE-2010-2063.csv +++ b/data/vul_id/CVE/2010/20/CVE-2010-2063/CVE-2010-2063.csv @@ -131,7 +131,7 @@ CVE-2010-2063,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,Budd CVE-2010-2063,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2010-2063,0.00008609,https://github.com/kylekirkby/Python-Exploit-Search-Tool,kylekirkby/Python-Exploit-Search-Tool,16252900 CVE-2010-2063,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2010-2063,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2010-2063,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2010-2063,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2010-2063,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2010-2063,0.00005811,https://github.com/wereallfeds/exploitdb,wereallfeds/exploitdb,55874497 diff --git a/data/vul_id/CVE/2010/20/CVE-2010-2075/CVE-2010-2075.csv b/data/vul_id/CVE/2010/20/CVE-2010-2075/CVE-2010-2075.csv index 392c71b92916ecb..2ceeddfbe712ff5 100644 --- a/data/vul_id/CVE/2010/20/CVE-2010-2075/CVE-2010-2075.csv +++ b/data/vul_id/CVE/2010/20/CVE-2010-2075/CVE-2010-2075.csv @@ -157,8 +157,8 @@ CVE-2010-2075,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2010-2075,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2010-2075,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2010-2075,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2010-2075,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2010-2075,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2010-2075,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2010-2075,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2010-2075,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2010-2075,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2010-2075,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 @@ -166,7 +166,7 @@ CVE-2010-2075,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/ CVE-2010-2075,0.00008609,https://github.com/kylekirkby/Python-Exploit-Search-Tool,kylekirkby/Python-Exploit-Search-Tool,16252900 CVE-2010-2075,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2010-2075,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2010-2075,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2010-2075,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2010-2075,0.00005811,https://github.com/wereallfeds/exploitdb,wereallfeds/exploitdb,55874497 CVE-2010-2075,0.00005616,https://github.com/shewey/exploit-db,shewey/exploit-db,76283094 CVE-2010-2075,0.00005610,https://github.com/AJMartel/offsec_exploits,AJMartel/offsec_exploits,75109498 diff --git a/data/vul_id/CVE/2010/20/CVE-2010-2089/CVE-2010-2089.csv b/data/vul_id/CVE/2010/20/CVE-2010-2089/CVE-2010-2089.csv index 3f8dfb31cd8ed4b..b5cc3de6f97dac4 100644 --- a/data/vul_id/CVE/2010/20/CVE-2010-2089/CVE-2010-2089.csv +++ b/data/vul_id/CVE/2010/20/CVE-2010-2089/CVE-2010-2089.csv @@ -4,7 +4,7 @@ CVE-2010-2089,0.00075988,https://github.com/pasanchamikara/metasploitable2_var,p CVE-2010-2089,0.00073206,https://github.com/mp-sec/OS-Exploitation-Paper,mp-sec/OS-Exploitation-Paper,488386274 CVE-2010-2089,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2010-2089,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2010-2089,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2010-2089,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2010-2089,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2010-2089,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2010-2089,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2010/23/CVE-2010-2330/CVE-2010-2330.csv b/data/vul_id/CVE/2010/23/CVE-2010-2330/CVE-2010-2330.csv index 1c85ee7c5b23054..61cbc360211a79d 100644 --- a/data/vul_id/CVE/2010/23/CVE-2010-2330/CVE-2010-2330.csv +++ b/data/vul_id/CVE/2010/23/CVE-2010-2330/CVE-2010-2330.csv @@ -7,13 +7,13 @@ CVE-2010-2330,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2010-2330,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2010-2330,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2010-2330,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2010-2330,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2010-2330,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2010-2330,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2010-2330,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2010-2330,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2010-2330,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2010-2330,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2010-2330,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2010-2330,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2010-2330,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2010-2330,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2010-2330,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2010-2330,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 diff --git a/data/vul_id/CVE/2010/23/CVE-2010-2331/CVE-2010-2331.csv b/data/vul_id/CVE/2010/23/CVE-2010-2331/CVE-2010-2331.csv index d49be22f1bc1c1a..62f314e01b01bd1 100644 --- a/data/vul_id/CVE/2010/23/CVE-2010-2331/CVE-2010-2331.csv +++ b/data/vul_id/CVE/2010/23/CVE-2010-2331/CVE-2010-2331.csv @@ -9,14 +9,14 @@ CVE-2010-2331,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2010-2331,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2010-2331,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2010-2331,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2010-2331,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2010-2331,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2010-2331,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2010-2331,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2010-2331,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2010-2331,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2010-2331,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2010-2331,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2010-2331,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2010-2331,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2010-2331,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2010-2331,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2010-2331,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2010-2331,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2010/23/CVE-2010-2333/CVE-2010-2333.csv b/data/vul_id/CVE/2010/23/CVE-2010-2333/CVE-2010-2333.csv index 0dddb5139536d92..6bdc7b3f19a663e 100644 --- a/data/vul_id/CVE/2010/23/CVE-2010-2333/CVE-2010-2333.csv +++ b/data/vul_id/CVE/2010/23/CVE-2010-2333/CVE-2010-2333.csv @@ -128,7 +128,7 @@ CVE-2010-2333,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2010-2333,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2010-2333,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2010-2333,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2010-2333,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2010-2333,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2010-2333,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2010-2333,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2010-2333,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2010/23/CVE-2010-2387/CVE-2010-2387.csv b/data/vul_id/CVE/2010/23/CVE-2010-2387/CVE-2010-2387.csv index a99abaf3de3fdae..6e58301b10a23af 100644 --- a/data/vul_id/CVE/2010/23/CVE-2010-2387/CVE-2010-2387.csv +++ b/data/vul_id/CVE/2010/23/CVE-2010-2387/CVE-2010-2387.csv @@ -5,8 +5,8 @@ CVE-2010-2387,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2010-2387,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2010-2387,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2010-2387,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2010-2387,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2010-2387,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2010-2387,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2010-2387,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2010-2387,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2010-2387,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2010-2387,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2010/25/CVE-2010-2531/CVE-2010-2531.csv b/data/vul_id/CVE/2010/25/CVE-2010-2531/CVE-2010-2531.csv index daa64705567e716..8389f8c1c68b434 100644 --- a/data/vul_id/CVE/2010/25/CVE-2010-2531/CVE-2010-2531.csv +++ b/data/vul_id/CVE/2010/25/CVE-2010-2531/CVE-2010-2531.csv @@ -7,7 +7,7 @@ CVE-2010-2531,0.00081967,https://github.com/avnyc/Shodan_Pull_Cobalt_Strike_Team CVE-2010-2531,0.00075988,https://github.com/pasanchamikara/metasploitable2_var,pasanchamikara/metasploitable2_var,91070442 CVE-2010-2531,0.00073206,https://github.com/mp-sec/OS-Exploitation-Paper,mp-sec/OS-Exploitation-Paper,488386274 CVE-2010-2531,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinlaurent/secsensor,230999626 -CVE-2010-2531,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2010-2531,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2010-2531,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2010-2531,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2010-2531,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2010/25/CVE-2010-2532/CVE-2010-2532.csv b/data/vul_id/CVE/2010/25/CVE-2010-2532/CVE-2010-2532.csv index f69e619c8e41a39..2dcf80657090aa8 100644 --- a/data/vul_id/CVE/2010/25/CVE-2010-2532/CVE-2010-2532.csv +++ b/data/vul_id/CVE/2010/25/CVE-2010-2532/CVE-2010-2532.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2010-2532,1.00000000,https://github.com/Live-Hack-CVE/CVE-2010-2532,Live-Hack-CVE/CVE-2010-2532,600886789 -CVE-2010-2532,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2010-2532,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2010-2532,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2010-2532,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2010-2532,0.00001186,https://github.com/scipag/vulscan,scipag/vulscan,84558222 diff --git a/data/vul_id/CVE/2010/25/CVE-2010-2553/CVE-2010-2553.csv b/data/vul_id/CVE/2010/25/CVE-2010-2553/CVE-2010-2553.csv index e6be01263df4e0c..027ea7b83fc4bac 100644 --- a/data/vul_id/CVE/2010/25/CVE-2010-2553/CVE-2010-2553.csv +++ b/data/vul_id/CVE/2010/25/CVE-2010-2553/CVE-2010-2553.csv @@ -15,16 +15,16 @@ CVE-2010-2553,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2010-2553,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2010-2553,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2010-2553,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2010-2553,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2010-2553,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2010-2553,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2010-2553,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2010-2553,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2010-2553,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2010-2553,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2010-2553,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2010-2553,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2010-2553,0.00008609,https://github.com/kylekirkby/Python-Exploit-Search-Tool,kylekirkby/Python-Exploit-Search-Tool,16252900 CVE-2010-2553,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2010-2553,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2010-2553,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2010-2553,0.00005811,https://github.com/wereallfeds/exploitdb,wereallfeds/exploitdb,55874497 CVE-2010-2553,0.00005616,https://github.com/shewey/exploit-db,shewey/exploit-db,76283094 CVE-2010-2553,0.00005610,https://github.com/AJMartel/offsec_exploits,AJMartel/offsec_exploits,75109498 diff --git a/data/vul_id/CVE/2010/25/CVE-2010-2568/CVE-2010-2568.csv b/data/vul_id/CVE/2010/25/CVE-2010-2568/CVE-2010-2568.csv index 019cf99b2205e8b..01d296fc185e6be 100644 --- a/data/vul_id/CVE/2010/25/CVE-2010-2568/CVE-2010-2568.csv +++ b/data/vul_id/CVE/2010/25/CVE-2010-2568/CVE-2010-2568.csv @@ -11,7 +11,7 @@ CVE-2010-2568,0.00265252,https://github.com/Mario-Kart-Felix/Build-exploits-pack CVE-2010-2568,0.00233100,https://github.com/yonggui-li/CVE-2020-4464-and-CVE-2020-4450,yonggui-li/CVE-2020-4464-and-CVE-2020-4450,493475207 CVE-2010-2568,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2010-2568,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2010-2568,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2010-2568,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2010-2568,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2010-2568,0.00063939,https://github.com/maxamin/exploitpack-from-an-APT-infrastructure,maxamin/exploitpack-from-an-APT-infrastructure,460082165 CVE-2010-2568,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 diff --git a/data/vul_id/CVE/2010/25/CVE-2010-2572/CVE-2010-2572.csv b/data/vul_id/CVE/2010/25/CVE-2010-2572/CVE-2010-2572.csv index bf6b377d5d9768a..a868c4f34403cf9 100644 --- a/data/vul_id/CVE/2010/25/CVE-2010-2572/CVE-2010-2572.csv +++ b/data/vul_id/CVE/2010/25/CVE-2010-2572/CVE-2010-2572.csv @@ -3,7 +3,7 @@ CVE-2010-2572,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2010-2572,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2010-2572,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2010-2572,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2010-2572,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2010-2572,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2010-2572,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2010-2572,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2010-2572,0.00028209,https://github.com/rothilion26/cve2023-data,rothilion26/cve2023-data,721764317 diff --git a/data/vul_id/CVE/2010/26/CVE-2010-2626/CVE-2010-2626.csv b/data/vul_id/CVE/2010/26/CVE-2010-2626/CVE-2010-2626.csv index fbc33b7f8f494e3..8ad050f609858c5 100644 --- a/data/vul_id/CVE/2010/26/CVE-2010-2626/CVE-2010-2626.csv +++ b/data/vul_id/CVE/2010/26/CVE-2010-2626/CVE-2010-2626.csv @@ -3,7 +3,7 @@ CVE-2010-2626,0.20000000,https://github.com/AnonOpsVN24/Aon-Sploit,AnonOpsVN24/A CVE-2010-2626,0.01923077,https://github.com/oxagast/oxasploits,oxagast/oxasploits,194125746 CVE-2010-2626,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2010-2626,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2010-2626,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2010-2626,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2010-2626,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2010-2626,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2010-2626,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 diff --git a/data/vul_id/CVE/2010/28/CVE-2010-2861/CVE-2010-2861.csv b/data/vul_id/CVE/2010/28/CVE-2010-2861/CVE-2010-2861.csv index e1f5a9ff9583bf7..b6369291eb78d7d 100644 --- a/data/vul_id/CVE/2010/28/CVE-2010-2861/CVE-2010-2861.csv +++ b/data/vul_id/CVE/2010/28/CVE-2010-2861/CVE-2010-2861.csv @@ -40,7 +40,7 @@ CVE-2010-2861,0.00115607,https://github.com/zhexxian/From-Machine-Learning-To-Ze CVE-2010-2861,0.00111111,https://github.com/SourceCodeBackup/exploits-backup,SourceCodeBackup/exploits-backup,36551455 CVE-2010-2861,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2010-2861,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2010-2861,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2010-2861,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2010-2861,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2010-2861,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2010-2861,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 diff --git a/data/vul_id/CVE/2010/28/CVE-2010-2883/CVE-2010-2883.csv b/data/vul_id/CVE/2010/28/CVE-2010-2883/CVE-2010-2883.csv index 69de9e918800cc7..1e7dc2fe36af362 100644 --- a/data/vul_id/CVE/2010/28/CVE-2010-2883/CVE-2010-2883.csv +++ b/data/vul_id/CVE/2010/28/CVE-2010-2883/CVE-2010-2883.csv @@ -18,7 +18,7 @@ CVE-2010-2883,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2010-2883,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2010-2883,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2010-2883,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2010-2883,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2010-2883,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2010-2883,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2010-2883,0.00063939,https://github.com/maxamin/exploitpack-from-an-APT-infrastructure,maxamin/exploitpack-from-an-APT-infrastructure,460082165 CVE-2010-2883,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 diff --git a/data/vul_id/CVE/2010/29/CVE-2010-2959/CVE-2010-2959.csv b/data/vul_id/CVE/2010/29/CVE-2010-2959/CVE-2010-2959.csv index b6668e9ac43d4ec..aac88c8e5e8476a 100644 --- a/data/vul_id/CVE/2010/29/CVE-2010-2959/CVE-2010-2959.csv +++ b/data/vul_id/CVE/2010/29/CVE-2010-2959/CVE-2010-2959.csv @@ -81,7 +81,7 @@ CVE-2010-2959,0.00900901,https://github.com/fei9747/linux-exploit-suggester,fei9 CVE-2010-2959,0.00900901,https://github.com/rodrigosilvaluz/linux-exploit-suggester,rodrigosilvaluz/linux-exploit-suggester,548060791 CVE-2010-2959,0.00900901,https://github.com/mathsslong/linux-exploit,mathsslong/linux-exploit,483231698 CVE-2010-2959,0.00900901,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 -CVE-2010-2959,0.00900901,https://github.com/mzet-/linux-exploit-suggester,mzet-/linux-exploit-suggester,70196342 +CVE-2010-2959,0.00900901,https://github.com/The-Z-Labs/linux-exploit-suggester,The-Z-Labs/linux-exploit-suggester,70196342 CVE-2010-2959,0.00884956,https://github.com/ywoak/Boot2Root,ywoak/Boot2Root,586991072 CVE-2010-2959,0.00884956,https://github.com/mazen160/shennina,mazen160/shennina,563240093 CVE-2010-2959,0.00869565,https://github.com/a-roshbaik/Linux-Privilege-Escalation-Exploits,a-roshbaik/Linux-Privilege-Escalation-Exploits,831528999 diff --git a/data/vul_id/CVE/2010/30/CVE-2010-3035/CVE-2010-3035.csv b/data/vul_id/CVE/2010/30/CVE-2010-3035/CVE-2010-3035.csv index a6e1e79f650dd88..c6391abbf4038dc 100644 --- a/data/vul_id/CVE/2010/30/CVE-2010-3035/CVE-2010-3035.csv +++ b/data/vul_id/CVE/2010/30/CVE-2010-3035/CVE-2010-3035.csv @@ -5,7 +5,7 @@ CVE-2010-3035,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2010-3035,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2010-3035,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2010-3035,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2010-3035,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2010-3035,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2010-3035,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2010-3035,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2010-3035,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2010/30/CVE-2010-3069/CVE-2010-3069.csv b/data/vul_id/CVE/2010/30/CVE-2010-3069/CVE-2010-3069.csv index cb5705b61c2550a..dcdbc31dd948830 100644 --- a/data/vul_id/CVE/2010/30/CVE-2010-3069/CVE-2010-3069.csv +++ b/data/vul_id/CVE/2010/30/CVE-2010-3069/CVE-2010-3069.csv @@ -12,7 +12,7 @@ CVE-2010-3069,0.00026413,https://github.com/merlinepedra25/mad-metasploit,merlin CVE-2010-3069,0.00026413,https://github.com/merlinepedra/mad-metasploit,merlinepedra/mad-metasploit,511047516 CVE-2010-3069,0.00026406,https://github.com/hahwul/mad-metasploit,hahwul/mad-metasploit,102696209 CVE-2010-3069,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2010-3069,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2010-3069,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2010-3069,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2010-3069,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2010-3069,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2010/30/CVE-2010-3081/CVE-2010-3081.csv b/data/vul_id/CVE/2010/30/CVE-2010-3081/CVE-2010-3081.csv index 3983426862985af..ea1cfabe2153d2c 100644 --- a/data/vul_id/CVE/2010/30/CVE-2010-3081/CVE-2010-3081.csv +++ b/data/vul_id/CVE/2010/30/CVE-2010-3081/CVE-2010-3081.csv @@ -60,7 +60,7 @@ CVE-2010-3081,0.00900901,https://github.com/fei9747/linux-exploit-suggester,fei9 CVE-2010-3081,0.00900901,https://github.com/rodrigosilvaluz/linux-exploit-suggester,rodrigosilvaluz/linux-exploit-suggester,548060791 CVE-2010-3081,0.00900901,https://github.com/mathsslong/linux-exploit,mathsslong/linux-exploit,483231698 CVE-2010-3081,0.00900901,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 -CVE-2010-3081,0.00900901,https://github.com/mzet-/linux-exploit-suggester,mzet-/linux-exploit-suggester,70196342 +CVE-2010-3081,0.00900901,https://github.com/The-Z-Labs/linux-exploit-suggester,The-Z-Labs/linux-exploit-suggester,70196342 CVE-2010-3081,0.00884956,https://github.com/ywoak/Boot2Root,ywoak/Boot2Root,586991072 CVE-2010-3081,0.00884956,https://github.com/mazen160/shennina,mazen160/shennina,563240093 CVE-2010-3081,0.00869565,https://github.com/a-roshbaik/Linux-Privilege-Escalation-Exploits,a-roshbaik/Linux-Privilege-Escalation-Exploits,831528999 diff --git a/data/vul_id/CVE/2010/31/CVE-2010-3124/CVE-2010-3124.csv b/data/vul_id/CVE/2010/31/CVE-2010-3124/CVE-2010-3124.csv index dd58c97ef2d2aee..ef70335158c47ec 100644 --- a/data/vul_id/CVE/2010/31/CVE-2010-3124/CVE-2010-3124.csv +++ b/data/vul_id/CVE/2010/31/CVE-2010-3124/CVE-2010-3124.csv @@ -4,12 +4,12 @@ CVE-2010-3124,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2010-3124,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2010-3124,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2010-3124,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2010-3124,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2010-3124,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2010-3124,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2010-3124,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2010-3124,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2010-3124,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2010-3124,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2010-3124,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2010-3124,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2010-3124,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2010-3124,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2010-3124,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 diff --git a/data/vul_id/CVE/2010/33/CVE-2010-3301/CVE-2010-3301.csv b/data/vul_id/CVE/2010/33/CVE-2010-3301/CVE-2010-3301.csv index e4b4449351cf197..4d706b91e2ddb60 100644 --- a/data/vul_id/CVE/2010/33/CVE-2010-3301/CVE-2010-3301.csv +++ b/data/vul_id/CVE/2010/33/CVE-2010-3301/CVE-2010-3301.csv @@ -63,7 +63,7 @@ CVE-2010-3301,0.00900901,https://github.com/fei9747/linux-exploit-suggester,fei9 CVE-2010-3301,0.00900901,https://github.com/rodrigosilvaluz/linux-exploit-suggester,rodrigosilvaluz/linux-exploit-suggester,548060791 CVE-2010-3301,0.00900901,https://github.com/mathsslong/linux-exploit,mathsslong/linux-exploit,483231698 CVE-2010-3301,0.00900901,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 -CVE-2010-3301,0.00900901,https://github.com/mzet-/linux-exploit-suggester,mzet-/linux-exploit-suggester,70196342 +CVE-2010-3301,0.00900901,https://github.com/The-Z-Labs/linux-exploit-suggester,The-Z-Labs/linux-exploit-suggester,70196342 CVE-2010-3301,0.00884956,https://github.com/ywoak/Boot2Root,ywoak/Boot2Root,586991072 CVE-2010-3301,0.00884956,https://github.com/mazen160/shennina,mazen160/shennina,563240093 CVE-2010-3301,0.00869565,https://github.com/a-roshbaik/Linux-Privilege-Escalation-Exploits,a-roshbaik/Linux-Privilege-Escalation-Exploits,831528999 @@ -99,7 +99,7 @@ CVE-2010-3301,0.00075988,https://github.com/pasanchamikara/metasploitable2_var,p CVE-2010-3301,0.00073206,https://github.com/mp-sec/OS-Exploitation-Paper,mp-sec/OS-Exploitation-Paper,488386274 CVE-2010-3301,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2010-3301,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2010-3301,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2010-3301,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2010-3301,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2010-3301,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2010-3301,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2010/33/CVE-2010-3332/CVE-2010-3332.csv b/data/vul_id/CVE/2010/33/CVE-2010-3332/CVE-2010-3332.csv index 84820dbf84c6ca4..01a3e92dbc83e63 100644 --- a/data/vul_id/CVE/2010/33/CVE-2010-3332/CVE-2010-3332.csv +++ b/data/vul_id/CVE/2010/33/CVE-2010-3332/CVE-2010-3332.csv @@ -10,8 +10,8 @@ CVE-2010-3332,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2010-3332,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2010-3332,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2010-3332,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2010-3332,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2010-3332,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2010-3332,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2010-3332,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2010-3332,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2010-3332,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2010-3332,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2010/33/CVE-2010-3333/CVE-2010-3333.csv b/data/vul_id/CVE/2010/33/CVE-2010-3333/CVE-2010-3333.csv index d1a743bad7809f4..30c0d0ad6782a8d 100644 --- a/data/vul_id/CVE/2010/33/CVE-2010-3333/CVE-2010-3333.csv +++ b/data/vul_id/CVE/2010/33/CVE-2010-3333/CVE-2010-3333.csv @@ -5,7 +5,7 @@ CVE-2010-3333,1.00000000,https://github.com/whiteHat001/cve-2010-3333,whiteHat00 CVE-2010-3333,0.50000000,https://github.com/HawkstoNGriM/NeonEx,HawkstoNGriM/NeonEx,466405494 CVE-2010-3333,0.33333333,https://github.com/Sunqiz/CVE-2010-3333-reproduction,Sunqiz/CVE-2010-3333-reproduction,524884923 CVE-2010-3333,0.16666667,https://github.com/fangdada/how2CVE,fangdada/how2CVE,173536716 -CVE-2010-3333,0.11111111,https://github.com/hvmi/hvmi,hvmi/hvmi,283759384 +CVE-2010-3333,0.11111111,https://github.com/bitdefender/hvmi,bitdefender/hvmi,283759384 CVE-2010-3333,0.05555556,https://github.com/1ookup/exploit,1ookup/exploit,13582736 CVE-2010-3333,0.05263158,https://github.com/exploit-inters/Exploit-1,exploit-inters/Exploit-1,129749138 CVE-2010-3333,0.05000000,https://github.com/firmianay/CTF-All-In-One,firmianay/CTF-All-In-One,97291220 @@ -27,7 +27,7 @@ CVE-2010-3333,0.00118343,https://github.com/santosomar/exploited_analysis,santos CVE-2010-3333,0.00111111,https://github.com/SourceCodeBackup/exploits-backup,SourceCodeBackup/exploits-backup,36551455 CVE-2010-3333,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2010-3333,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2010-3333,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2010-3333,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2010-3333,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2010-3333,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2010-3333,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 @@ -165,10 +165,10 @@ CVE-2010-3333,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2010-3333,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2010-3333,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2010-3333,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2010-3333,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2010-3333,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2010-3333,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2010-3333,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2010-3333,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2010-3333,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2010-3333,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2010-3333,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2010-3333,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 @@ -177,7 +177,7 @@ CVE-2010-3333,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,se CVE-2010-3333,0.00008609,https://github.com/kylekirkby/Python-Exploit-Search-Tool,kylekirkby/Python-Exploit-Search-Tool,16252900 CVE-2010-3333,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2010-3333,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2010-3333,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2010-3333,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2010-3333,0.00005811,https://github.com/wereallfeds/exploitdb,wereallfeds/exploitdb,55874497 CVE-2010-3333,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2010-3333,0.00005616,https://github.com/shewey/exploit-db,shewey/exploit-db,76283094 diff --git a/data/vul_id/CVE/2010/34/CVE-2010-3437/CVE-2010-3437.csv b/data/vul_id/CVE/2010/34/CVE-2010-3437/CVE-2010-3437.csv index e5c87fd77e19cd7..453ea5f900b97df 100644 --- a/data/vul_id/CVE/2010/34/CVE-2010-3437/CVE-2010-3437.csv +++ b/data/vul_id/CVE/2010/34/CVE-2010-3437/CVE-2010-3437.csv @@ -74,7 +74,7 @@ CVE-2010-3437,0.00900901,https://github.com/fei9747/linux-exploit-suggester,fei9 CVE-2010-3437,0.00900901,https://github.com/rodrigosilvaluz/linux-exploit-suggester,rodrigosilvaluz/linux-exploit-suggester,548060791 CVE-2010-3437,0.00900901,https://github.com/mathsslong/linux-exploit,mathsslong/linux-exploit,483231698 CVE-2010-3437,0.00900901,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 -CVE-2010-3437,0.00900901,https://github.com/mzet-/linux-exploit-suggester,mzet-/linux-exploit-suggester,70196342 +CVE-2010-3437,0.00900901,https://github.com/The-Z-Labs/linux-exploit-suggester,The-Z-Labs/linux-exploit-suggester,70196342 CVE-2010-3437,0.00884956,https://github.com/ywoak/Boot2Root,ywoak/Boot2Root,586991072 CVE-2010-3437,0.00884956,https://github.com/mazen160/shennina,mazen160/shennina,563240093 CVE-2010-3437,0.00719424,https://github.com/febinrev/privesc-post_exploit-collection,febinrev/privesc-post_exploit-collection,256685535 diff --git a/data/vul_id/CVE/2010/34/CVE-2010-3490/CVE-2010-3490.csv b/data/vul_id/CVE/2010/34/CVE-2010-3490/CVE-2010-3490.csv index d179e10c378f4bf..2f40e1c9786ee51 100644 --- a/data/vul_id/CVE/2010/34/CVE-2010-3490/CVE-2010-3490.csv +++ b/data/vul_id/CVE/2010/34/CVE-2010-3490/CVE-2010-3490.csv @@ -12,9 +12,9 @@ CVE-2010-3490,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2010-3490,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2010-3490,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2010-3490,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2010-3490,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2010-3490,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2010-3490,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2010-3490,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2010-3490,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2010-3490,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2010-3490,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2010-3490,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2010/36/CVE-2010-3600/CVE-2010-3600.csv b/data/vul_id/CVE/2010/36/CVE-2010-3600/CVE-2010-3600.csv index b40f46fc3395dbd..4b0b4f7808a982f 100644 --- a/data/vul_id/CVE/2010/36/CVE-2010-3600/CVE-2010-3600.csv +++ b/data/vul_id/CVE/2010/36/CVE-2010-3600/CVE-2010-3600.csv @@ -130,9 +130,9 @@ CVE-2010-3600,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2010-3600,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2010-3600,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2010-3600,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2010-3600,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2010-3600,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2010-3600,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2010-3600,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2010-3600,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2010-3600,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2010-3600,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2010-3600,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2010/37/CVE-2010-3709/CVE-2010-3709.csv b/data/vul_id/CVE/2010/37/CVE-2010-3709/CVE-2010-3709.csv index 0c125991400d0f8..19bf4ad7110257c 100644 --- a/data/vul_id/CVE/2010/37/CVE-2010-3709/CVE-2010-3709.csv +++ b/data/vul_id/CVE/2010/37/CVE-2010-3709/CVE-2010-3709.csv @@ -20,7 +20,7 @@ CVE-2010-3709,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,se CVE-2010-3709,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2010-3709,0.00008609,https://github.com/kylekirkby/Python-Exploit-Search-Tool,kylekirkby/Python-Exploit-Search-Tool,16252900 CVE-2010-3709,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2010-3709,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2010-3709,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2010-3709,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2010-3709,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2010-3709,0.00005811,https://github.com/wereallfeds/exploitdb,wereallfeds/exploitdb,55874497 diff --git a/data/vul_id/CVE/2010/38/CVE-2010-3847/CVE-2010-3847.csv b/data/vul_id/CVE/2010/38/CVE-2010-3847/CVE-2010-3847.csv index 84b636fd6c0b5f3..8df3722f448a45d 100644 --- a/data/vul_id/CVE/2010/38/CVE-2010-3847/CVE-2010-3847.csv +++ b/data/vul_id/CVE/2010/38/CVE-2010-3847/CVE-2010-3847.csv @@ -114,9 +114,9 @@ CVE-2010-3847,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2010-3847,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2010-3847,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2010-3847,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2010-3847,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2010-3847,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2010-3847,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2010-3847,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2010-3847,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2010-3847,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2010-3847,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2010-3847,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2010/38/CVE-2010-3848/CVE-2010-3848.csv b/data/vul_id/CVE/2010/38/CVE-2010-3848/CVE-2010-3848.csv index e9327c6ce8c62b5..0214c266c80f442 100644 --- a/data/vul_id/CVE/2010/38/CVE-2010-3848/CVE-2010-3848.csv +++ b/data/vul_id/CVE/2010/38/CVE-2010-3848/CVE-2010-3848.csv @@ -66,7 +66,7 @@ CVE-2010-3848,0.00900901,https://github.com/fei9747/linux-exploit-suggester,fei9 CVE-2010-3848,0.00900901,https://github.com/rodrigosilvaluz/linux-exploit-suggester,rodrigosilvaluz/linux-exploit-suggester,548060791 CVE-2010-3848,0.00900901,https://github.com/mathsslong/linux-exploit,mathsslong/linux-exploit,483231698 CVE-2010-3848,0.00900901,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 -CVE-2010-3848,0.00900901,https://github.com/mzet-/linux-exploit-suggester,mzet-/linux-exploit-suggester,70196342 +CVE-2010-3848,0.00900901,https://github.com/The-Z-Labs/linux-exploit-suggester,The-Z-Labs/linux-exploit-suggester,70196342 CVE-2010-3848,0.00884956,https://github.com/ywoak/Boot2Root,ywoak/Boot2Root,586991072 CVE-2010-3848,0.00884956,https://github.com/mazen160/shennina,mazen160/shennina,563240093 CVE-2010-3848,0.00869565,https://github.com/a-roshbaik/Linux-Privilege-Escalation-Exploits,a-roshbaik/Linux-Privilege-Escalation-Exploits,831528999 diff --git a/data/vul_id/CVE/2010/38/CVE-2010-3849/CVE-2010-3849.csv b/data/vul_id/CVE/2010/38/CVE-2010-3849/CVE-2010-3849.csv index e838f512859bd8f..6e3056f765e9047 100644 --- a/data/vul_id/CVE/2010/38/CVE-2010-3849/CVE-2010-3849.csv +++ b/data/vul_id/CVE/2010/38/CVE-2010-3849/CVE-2010-3849.csv @@ -65,7 +65,7 @@ CVE-2010-3849,0.00900901,https://github.com/fei9747/linux-exploit-suggester,fei9 CVE-2010-3849,0.00900901,https://github.com/rodrigosilvaluz/linux-exploit-suggester,rodrigosilvaluz/linux-exploit-suggester,548060791 CVE-2010-3849,0.00900901,https://github.com/mathsslong/linux-exploit,mathsslong/linux-exploit,483231698 CVE-2010-3849,0.00900901,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 -CVE-2010-3849,0.00900901,https://github.com/mzet-/linux-exploit-suggester,mzet-/linux-exploit-suggester,70196342 +CVE-2010-3849,0.00900901,https://github.com/The-Z-Labs/linux-exploit-suggester,The-Z-Labs/linux-exploit-suggester,70196342 CVE-2010-3849,0.00884956,https://github.com/ywoak/Boot2Root,ywoak/Boot2Root,586991072 CVE-2010-3849,0.00884956,https://github.com/mazen160/shennina,mazen160/shennina,563240093 CVE-2010-3849,0.00869565,https://github.com/a-roshbaik/Linux-Privilege-Escalation-Exploits,a-roshbaik/Linux-Privilege-Escalation-Exploits,831528999 diff --git a/data/vul_id/CVE/2010/38/CVE-2010-3850/CVE-2010-3850.csv b/data/vul_id/CVE/2010/38/CVE-2010-3850/CVE-2010-3850.csv index 1a0ca57a604adfa..7d421a4947f09a5 100644 --- a/data/vul_id/CVE/2010/38/CVE-2010-3850/CVE-2010-3850.csv +++ b/data/vul_id/CVE/2010/38/CVE-2010-3850/CVE-2010-3850.csv @@ -71,7 +71,7 @@ CVE-2010-3850,0.00900901,https://github.com/fei9747/linux-exploit-suggester,fei9 CVE-2010-3850,0.00900901,https://github.com/rodrigosilvaluz/linux-exploit-suggester,rodrigosilvaluz/linux-exploit-suggester,548060791 CVE-2010-3850,0.00900901,https://github.com/mathsslong/linux-exploit,mathsslong/linux-exploit,483231698 CVE-2010-3850,0.00900901,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 -CVE-2010-3850,0.00900901,https://github.com/mzet-/linux-exploit-suggester,mzet-/linux-exploit-suggester,70196342 +CVE-2010-3850,0.00900901,https://github.com/The-Z-Labs/linux-exploit-suggester,The-Z-Labs/linux-exploit-suggester,70196342 CVE-2010-3850,0.00884956,https://github.com/ywoak/Boot2Root,ywoak/Boot2Root,586991072 CVE-2010-3850,0.00884956,https://github.com/mazen160/shennina,mazen160/shennina,563240093 CVE-2010-3850,0.00869565,https://github.com/a-roshbaik/Linux-Privilege-Escalation-Exploits,a-roshbaik/Linux-Privilege-Escalation-Exploits,831528999 diff --git a/data/vul_id/CVE/2010/38/CVE-2010-3870/CVE-2010-3870.csv b/data/vul_id/CVE/2010/38/CVE-2010-3870/CVE-2010-3870.csv index 687c700e8786deb..8cf70fab2fe5900 100644 --- a/data/vul_id/CVE/2010/38/CVE-2010-3870/CVE-2010-3870.csv +++ b/data/vul_id/CVE/2010/38/CVE-2010-3870/CVE-2010-3870.csv @@ -8,7 +8,7 @@ CVE-2010-3870,0.00075988,https://github.com/pasanchamikara/metasploitable2_var,p CVE-2010-3870,0.00073206,https://github.com/mp-sec/OS-Exploitation-Paper,mp-sec/OS-Exploitation-Paper,488386274 CVE-2010-3870,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinlaurent/secsensor,230999626 CVE-2010-3870,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2010-3870,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2010-3870,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2010-3870,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2010-3870,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2010-3870,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2010/39/CVE-2010-3904/CVE-2010-3904.csv b/data/vul_id/CVE/2010/39/CVE-2010-3904/CVE-2010-3904.csv index 0d5c28128bfab1d..5147b6c729cc8cb 100644 --- a/data/vul_id/CVE/2010/39/CVE-2010-3904/CVE-2010-3904.csv +++ b/data/vul_id/CVE/2010/39/CVE-2010-3904/CVE-2010-3904.csv @@ -74,7 +74,7 @@ CVE-2010-3904,0.00900901,https://github.com/fei9747/linux-exploit-suggester,fei9 CVE-2010-3904,0.00900901,https://github.com/rodrigosilvaluz/linux-exploit-suggester,rodrigosilvaluz/linux-exploit-suggester,548060791 CVE-2010-3904,0.00900901,https://github.com/mathsslong/linux-exploit,mathsslong/linux-exploit,483231698 CVE-2010-3904,0.00900901,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 -CVE-2010-3904,0.00900901,https://github.com/mzet-/linux-exploit-suggester,mzet-/linux-exploit-suggester,70196342 +CVE-2010-3904,0.00900901,https://github.com/The-Z-Labs/linux-exploit-suggester,The-Z-Labs/linux-exploit-suggester,70196342 CVE-2010-3904,0.00884956,https://github.com/ywoak/Boot2Root,ywoak/Boot2Root,586991072 CVE-2010-3904,0.00884956,https://github.com/mazen160/shennina,mazen160/shennina,563240093 CVE-2010-3904,0.00869565,https://github.com/a-roshbaik/Linux-Privilege-Escalation-Exploits,a-roshbaik/Linux-Privilege-Escalation-Exploits,831528999 @@ -111,7 +111,7 @@ CVE-2010-3904,0.00111111,https://github.com/SourceCodeBackup/exploits-backup,Sou CVE-2010-3904,0.00082372,https://github.com/anhkiet1227/NT521_Secure-Programming-And-Exploiting-Vulnerabilities_Excercise,anhkiet1227/NT521_Secure-Programming-And-Exploiting-Vulnerabilities_Excercise,572639905 CVE-2010-3904,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2010-3904,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2010-3904,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2010-3904,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2010-3904,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2010-3904,0.00075988,https://github.com/pasanchamikara/metasploitable2_var,pasanchamikara/metasploitable2_var,91070442 CVE-2010-3904,0.00073206,https://github.com/mp-sec/OS-Exploitation-Paper,mp-sec/OS-Exploitation-Paper,488386274 @@ -210,10 +210,10 @@ CVE-2010-3904,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2010-3904,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2010-3904,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2010-3904,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2010-3904,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2010-3904,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2010-3904,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2010-3904,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2010-3904,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2010-3904,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2010-3904,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2010-3904,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2010-3904,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2010/39/CVE-2010-3971/CVE-2010-3971.csv b/data/vul_id/CVE/2010/39/CVE-2010-3971/CVE-2010-3971.csv index 046fd76f2187890..4bcb0745105a66a 100644 --- a/data/vul_id/CVE/2010/39/CVE-2010-3971/CVE-2010-3971.csv +++ b/data/vul_id/CVE/2010/39/CVE-2010-3971/CVE-2010-3971.csv @@ -148,9 +148,9 @@ CVE-2010-3971,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2010-3971,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2010-3971,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2010-3971,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2010-3971,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2010-3971,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2010-3971,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2010-3971,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2010-3971,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2010-3971,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2010-3971,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2010-3971,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2010/40/CVE-2010-4073/CVE-2010-4073.csv b/data/vul_id/CVE/2010/40/CVE-2010-4073/CVE-2010-4073.csv index cfb92fbdd32e0cd..3f1b91fe8d969af 100644 --- a/data/vul_id/CVE/2010/40/CVE-2010-4073/CVE-2010-4073.csv +++ b/data/vul_id/CVE/2010/40/CVE-2010-4073/CVE-2010-4073.csv @@ -70,7 +70,7 @@ CVE-2010-4073,0.00900901,https://github.com/fei9747/linux-exploit-suggester,fei9 CVE-2010-4073,0.00900901,https://github.com/rodrigosilvaluz/linux-exploit-suggester,rodrigosilvaluz/linux-exploit-suggester,548060791 CVE-2010-4073,0.00900901,https://github.com/mathsslong/linux-exploit,mathsslong/linux-exploit,483231698 CVE-2010-4073,0.00900901,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 -CVE-2010-4073,0.00900901,https://github.com/mzet-/linux-exploit-suggester,mzet-/linux-exploit-suggester,70196342 +CVE-2010-4073,0.00900901,https://github.com/The-Z-Labs/linux-exploit-suggester,The-Z-Labs/linux-exploit-suggester,70196342 CVE-2010-4073,0.00884956,https://github.com/ywoak/Boot2Root,ywoak/Boot2Root,586991072 CVE-2010-4073,0.00884956,https://github.com/mazen160/shennina,mazen160/shennina,563240093 CVE-2010-4073,0.00869565,https://github.com/a-roshbaik/Linux-Privilege-Escalation-Exploits,a-roshbaik/Linux-Privilege-Escalation-Exploits,831528999 diff --git a/data/vul_id/CVE/2010/41/CVE-2010-4170/CVE-2010-4170.csv b/data/vul_id/CVE/2010/41/CVE-2010-4170/CVE-2010-4170.csv index 37aea1103b25109..2800477a8f6a861 100644 --- a/data/vul_id/CVE/2010/41/CVE-2010-4170/CVE-2010-4170.csv +++ b/data/vul_id/CVE/2010/41/CVE-2010-4170/CVE-2010-4170.csv @@ -24,7 +24,7 @@ CVE-2010-4170,0.00900901,https://github.com/fei9747/linux-exploit-suggester,fei9 CVE-2010-4170,0.00900901,https://github.com/rodrigosilvaluz/linux-exploit-suggester,rodrigosilvaluz/linux-exploit-suggester,548060791 CVE-2010-4170,0.00900901,https://github.com/mathsslong/linux-exploit,mathsslong/linux-exploit,483231698 CVE-2010-4170,0.00900901,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 -CVE-2010-4170,0.00900901,https://github.com/mzet-/linux-exploit-suggester,mzet-/linux-exploit-suggester,70196342 +CVE-2010-4170,0.00900901,https://github.com/The-Z-Labs/linux-exploit-suggester,The-Z-Labs/linux-exploit-suggester,70196342 CVE-2010-4170,0.00884956,https://github.com/ywoak/Boot2Root,ywoak/Boot2Root,586991072 CVE-2010-4170,0.00884956,https://github.com/mazen160/shennina,mazen160/shennina,563240093 CVE-2010-4170,0.00719424,https://github.com/febinrev/privesc-post_exploit-collection,febinrev/privesc-post_exploit-collection,256685535 diff --git a/data/vul_id/CVE/2010/41/CVE-2010-4180/CVE-2010-4180.csv b/data/vul_id/CVE/2010/41/CVE-2010-4180/CVE-2010-4180.csv index c8231e2090448e0..e2dfc2753f4f389 100644 --- a/data/vul_id/CVE/2010/41/CVE-2010-4180/CVE-2010-4180.csv +++ b/data/vul_id/CVE/2010/41/CVE-2010-4180/CVE-2010-4180.csv @@ -70,10 +70,10 @@ CVE-2010-4180,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2010-4180,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2010-4180,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2010-4180,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2010-4180,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2010-4180,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2010-4180,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2010-4180,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2010-4180,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2010-4180,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2010-4180,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2010-4180,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2010-4180,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2010/42/CVE-2010-4221/CVE-2010-4221.csv b/data/vul_id/CVE/2010/42/CVE-2010-4221/CVE-2010-4221.csv index 05ae0642d689229..6a9218d07e73de9 100644 --- a/data/vul_id/CVE/2010/42/CVE-2010-4221/CVE-2010-4221.csv +++ b/data/vul_id/CVE/2010/42/CVE-2010-4221/CVE-2010-4221.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2010-4221,1.00000000,https://github.com/M31MOTH/cve-2010-4221,M31MOTH/cve-2010-4221,108682441 CVE-2010-4221,0.33333333,https://github.com/d3adpenguin/vsFTPd_2.3.4_exploit.py,d3adpenguin/vsFTPd_2.3.4_exploit.py,197882526 CVE-2010-4221,0.16666667,https://github.com/ankh2054/python-exploits,ankh2054/python-exploits,66629029 -CVE-2010-4221,0.01351351,https://github.com/mikaelkall/exploits,mikaelkall/exploits,70401130 +CVE-2010-4221,0.01351351,https://github.com/mikaelkall/Exploits,mikaelkall/Exploits,70401130 CVE-2010-4221,0.01315789,https://github.com/JustYoomoon/Exploit,JustYoomoon/Exploit,353548946 CVE-2010-4221,0.00689655,https://github.com/shizzz477/msploitego,shizzz477/msploitego,122889042 CVE-2010-4221,0.00684932,https://github.com/TheRipperJhon/Msploitego,TheRipperJhon/Msploitego,136995325 @@ -145,8 +145,8 @@ CVE-2010-4221,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2010-4221,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2010-4221,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2010-4221,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2010-4221,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2010-4221,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2010-4221,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2010-4221,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2010-4221,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2010-4221,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2010-4221,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2010/42/CVE-2010-4231/CVE-2010-4231.csv b/data/vul_id/CVE/2010/42/CVE-2010-4231/CVE-2010-4231.csv index d3cbbb37e61e9e6..cfaee8ddb7721a4 100644 --- a/data/vul_id/CVE/2010/42/CVE-2010-4231/CVE-2010-4231.csv +++ b/data/vul_id/CVE/2010/42/CVE-2010-4231/CVE-2010-4231.csv @@ -17,15 +17,15 @@ CVE-2010-4231,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2010-4231,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2010-4231,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2010-4231,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2010-4231,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2010-4231,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2010-4231,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2010-4231,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2010-4231,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2010-4231,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2010-4231,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2010-4231,0.00008609,https://github.com/kylekirkby/Python-Exploit-Search-Tool,kylekirkby/Python-Exploit-Search-Tool,16252900 CVE-2010-4231,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2010-4231,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2010-4231,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2010-4231,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2010-4231,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2010-4231,0.00005811,https://github.com/wereallfeds/exploitdb,wereallfeds/exploitdb,55874497 CVE-2010-4231,0.00005616,https://github.com/shewey/exploit-db,shewey/exploit-db,76283094 diff --git a/data/vul_id/CVE/2010/42/CVE-2010-4295/CVE-2010-4295.csv b/data/vul_id/CVE/2010/42/CVE-2010-4295/CVE-2010-4295.csv index 347ca815ed76710..4e5af1f5313ad6a 100644 --- a/data/vul_id/CVE/2010/42/CVE-2010-4295/CVE-2010-4295.csv +++ b/data/vul_id/CVE/2010/42/CVE-2010-4295/CVE-2010-4295.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2010-4295,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2010-4295,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2010-4295,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2010-4295,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2010-4295,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2010-4295,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2010/42/CVE-2010-4296/CVE-2010-4296.csv b/data/vul_id/CVE/2010/42/CVE-2010-4296/CVE-2010-4296.csv index f5f27502ea888a1..90f21ecb08489cf 100644 --- a/data/vul_id/CVE/2010/42/CVE-2010-4296/CVE-2010-4296.csv +++ b/data/vul_id/CVE/2010/42/CVE-2010-4296/CVE-2010-4296.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2010-4296,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2010-4296,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2010-4296,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2010-4296,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2010-4296,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2010-4296,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2010/43/CVE-2010-4344/CVE-2010-4344.csv b/data/vul_id/CVE/2010/43/CVE-2010-4344/CVE-2010-4344.csv index 5d7322e9cb6f166..70b685e3b9e8e54 100644 --- a/data/vul_id/CVE/2010/43/CVE-2010-4344/CVE-2010-4344.csv +++ b/data/vul_id/CVE/2010/43/CVE-2010-4344/CVE-2010-4344.csv @@ -10,7 +10,7 @@ CVE-2010-4344,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2010-4344,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2010-4344,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2010-4344,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2010-4344,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2010-4344,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2010-4344,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2010-4344,0.00063939,https://github.com/maxamin/exploitpack-from-an-APT-infrastructure,maxamin/exploitpack-from-an-APT-infrastructure,460082165 CVE-2010-4344,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 diff --git a/data/vul_id/CVE/2010/43/CVE-2010-4345/CVE-2010-4345.csv b/data/vul_id/CVE/2010/43/CVE-2010-4345/CVE-2010-4345.csv index fde94edacb28d3e..98fa55d6f9d8cef 100644 --- a/data/vul_id/CVE/2010/43/CVE-2010-4345/CVE-2010-4345.csv +++ b/data/vul_id/CVE/2010/43/CVE-2010-4345/CVE-2010-4345.csv @@ -25,7 +25,7 @@ CVE-2010-4345,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2010-4345,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2010-4345,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2010-4345,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2010-4345,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2010-4345,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2010-4345,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2010-4345,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2010-4345,0.00048520,https://github.com/vulsio/go-msfdb,vulsio/go-msfdb,241559906 diff --git a/data/vul_id/CVE/2010/43/CVE-2010-4347/CVE-2010-4347.csv b/data/vul_id/CVE/2010/43/CVE-2010-4347/CVE-2010-4347.csv index 4afc533c0815119..4ba8f54c831a984 100644 --- a/data/vul_id/CVE/2010/43/CVE-2010-4347/CVE-2010-4347.csv +++ b/data/vul_id/CVE/2010/43/CVE-2010-4347/CVE-2010-4347.csv @@ -69,7 +69,7 @@ CVE-2010-4347,0.00900901,https://github.com/fei9747/linux-exploit-suggester,fei9 CVE-2010-4347,0.00900901,https://github.com/rodrigosilvaluz/linux-exploit-suggester,rodrigosilvaluz/linux-exploit-suggester,548060791 CVE-2010-4347,0.00900901,https://github.com/mathsslong/linux-exploit,mathsslong/linux-exploit,483231698 CVE-2010-4347,0.00900901,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 -CVE-2010-4347,0.00900901,https://github.com/mzet-/linux-exploit-suggester,mzet-/linux-exploit-suggester,70196342 +CVE-2010-4347,0.00900901,https://github.com/The-Z-Labs/linux-exploit-suggester,The-Z-Labs/linux-exploit-suggester,70196342 CVE-2010-4347,0.00884956,https://github.com/ywoak/Boot2Root,ywoak/Boot2Root,586991072 CVE-2010-4347,0.00884956,https://github.com/mazen160/shennina,mazen160/shennina,563240093 CVE-2010-4347,0.00869565,https://github.com/a-roshbaik/Linux-Privilege-Escalation-Exploits,a-roshbaik/Linux-Privilege-Escalation-Exploits,831528999 diff --git a/data/vul_id/CVE/2010/43/CVE-2010-4398/CVE-2010-4398.csv b/data/vul_id/CVE/2010/43/CVE-2010-4398/CVE-2010-4398.csv index 5ec367d063bdc02..7b81dacefe72417 100644 --- a/data/vul_id/CVE/2010/43/CVE-2010-4398/CVE-2010-4398.csv +++ b/data/vul_id/CVE/2010/43/CVE-2010-4398/CVE-2010-4398.csv @@ -53,7 +53,7 @@ CVE-2010-4398,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2010-4398,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2010-4398,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2010-4398,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2010-4398,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2010-4398,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2010-4398,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2010-4398,0.00063939,https://github.com/maxamin/exploitpack-from-an-APT-infrastructure,maxamin/exploitpack-from-an-APT-infrastructure,460082165 CVE-2010-4398,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 diff --git a/data/vul_id/CVE/2010/44/CVE-2010-4476/CVE-2010-4476.csv b/data/vul_id/CVE/2010/44/CVE-2010-4476/CVE-2010-4476.csv index e7cbad236f03e8f..041d6cb1f27ad6c 100644 --- a/data/vul_id/CVE/2010/44/CVE-2010-4476/CVE-2010-4476.csv +++ b/data/vul_id/CVE/2010/44/CVE-2010-4476/CVE-2010-4476.csv @@ -14,8 +14,8 @@ CVE-2010-4476,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2010-4476,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2010-4476,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2010-4476,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2010-4476,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2010-4476,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2010-4476,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2010-4476,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2010-4476,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2010-4476,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2010-4476,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2010/45/CVE-2010-4502/CVE-2010-4502.csv b/data/vul_id/CVE/2010/45/CVE-2010-4502/CVE-2010-4502.csv index 8e1f04b7fa64f2c..2a1ad2c16d23447 100644 --- a/data/vul_id/CVE/2010/45/CVE-2010-4502/CVE-2010-4502.csv +++ b/data/vul_id/CVE/2010/45/CVE-2010-4502/CVE-2010-4502.csv @@ -2,12 +2,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2010-4502,1.00000000,https://github.com/Exploitables/CVE-2010-4502,Exploitables/CVE-2010-4502,504370912 CVE-2010-4502,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2010-4502,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 -CVE-2010-4502,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2010-4502,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2010-4502,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2010-4502,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2010-4502,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2010-4502,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2010-4502,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2010-4502,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2010-4502,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2010-4502,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2010-4502,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 diff --git a/data/vul_id/CVE/2010/46/CVE-2010-4604/CVE-2010-4604.csv b/data/vul_id/CVE/2010/46/CVE-2010-4604/CVE-2010-4604.csv index 2a945560eda0231..c2b54fb85b59130 100644 --- a/data/vul_id/CVE/2010/46/CVE-2010-4604/CVE-2010-4604.csv +++ b/data/vul_id/CVE/2010/46/CVE-2010-4604/CVE-2010-4604.csv @@ -3,7 +3,7 @@ CVE-2010-4604,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2010-4604,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2010-4604,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2010-4604,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2010-4604,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2010-4604,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2010-4604,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2010-4604,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2010-4604,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 diff --git a/data/vul_id/CVE/2010/46/CVE-2010-4606/CVE-2010-4606.csv b/data/vul_id/CVE/2010/46/CVE-2010-4606/CVE-2010-4606.csv index a6cc2898591401f..2f2c121dc3d4c98 100644 --- a/data/vul_id/CVE/2010/46/CVE-2010-4606/CVE-2010-4606.csv +++ b/data/vul_id/CVE/2010/46/CVE-2010-4606/CVE-2010-4606.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2010-4606,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2010-4606,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2010-4606,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2010-4606,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2010-4606,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2010-4606,0.00001186,https://github.com/scipag/vulscan,scipag/vulscan,84558222 diff --git a/data/vul_id/CVE/2010/46/CVE-2010-4669/CVE-2010-4669.csv b/data/vul_id/CVE/2010/46/CVE-2010-4669/CVE-2010-4669.csv index fa4f639e9e3b628..7e1c8fd318808a1 100644 --- a/data/vul_id/CVE/2010/46/CVE-2010-4669/CVE-2010-4669.csv +++ b/data/vul_id/CVE/2010/46/CVE-2010-4669/CVE-2010-4669.csv @@ -4,13 +4,13 @@ CVE-2010-4669,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploi CVE-2010-4669,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 CVE-2010-4669,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2010-4669,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2010-4669,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2010-4669,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2010-4669,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2010-4669,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2010-4669,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2010-4669,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2010-4669,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2010-4669,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2010-4669,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2010-4669,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2010-4669,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2010-4669,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2010-4669,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2010/48/CVE-2010-4804/CVE-2010-4804.csv b/data/vul_id/CVE/2010/48/CVE-2010-4804/CVE-2010-4804.csv index db9c58d40b862fb..9fc572baf97d1c7 100644 --- a/data/vul_id/CVE/2010/48/CVE-2010-4804/CVE-2010-4804.csv +++ b/data/vul_id/CVE/2010/48/CVE-2010-4804/CVE-2010-4804.csv @@ -127,9 +127,9 @@ CVE-2010-4804,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2010-4804,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2010-4804,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2010-4804,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2010-4804,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2010-4804,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2010-4804,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2010-4804,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2010-4804,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2010-4804,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2010-4804,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2010-4804,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2010/52/CVE-2010-5230/CVE-2010-5230.csv b/data/vul_id/CVE/2010/52/CVE-2010-5230/CVE-2010-5230.csv index 0fdec1f7f446193..21ee037f072c538 100644 --- a/data/vul_id/CVE/2010/52/CVE-2010-5230/CVE-2010-5230.csv +++ b/data/vul_id/CVE/2010/52/CVE-2010-5230/CVE-2010-5230.csv @@ -6,8 +6,8 @@ CVE-2010-5230,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2010-5230,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2010-5230,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2010-5230,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2010-5230,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2010-5230,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2010-5230,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2010-5230,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2010-5230,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2010-5230,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2010-5230,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2010/52/CVE-2010-5250/CVE-2010-5250.csv b/data/vul_id/CVE/2010/52/CVE-2010-5250/CVE-2010-5250.csv index 28e111b6e474a6e..e11fa59d7a9307e 100644 --- a/data/vul_id/CVE/2010/52/CVE-2010-5250/CVE-2010-5250.csv +++ b/data/vul_id/CVE/2010/52/CVE-2010-5250/CVE-2010-5250.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2010-5250,1.00000000,https://github.com/Live-Hack-CVE/CVE-2010-5250,Live-Hack-CVE/CVE-2010-5250,582186539 CVE-2010-5250,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2010-5250,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2010-5250,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2010-5250,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2010-5250,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2010-5250,0.00001186,https://github.com/scipag/vulscan,scipag/vulscan,84558222 diff --git a/data/vul_id/CVE/2010/52/CVE-2010-5298/CVE-2010-5298.csv b/data/vul_id/CVE/2010/52/CVE-2010-5298/CVE-2010-5298.csv index 660f6766e4cdca2..62d7455a2bf5625 100644 --- a/data/vul_id/CVE/2010/52/CVE-2010-5298/CVE-2010-5298.csv +++ b/data/vul_id/CVE/2010/52/CVE-2010-5298/CVE-2010-5298.csv @@ -19,7 +19,7 @@ CVE-2010-5298,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2010-5298,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2010-5298,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2010-5298,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2010-5298,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2010-5298,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2010-5298,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2010-5298,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2010-5298,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2010/53/CVE-2010-5301/CVE-2010-5301.csv b/data/vul_id/CVE/2010/53/CVE-2010-5301/CVE-2010-5301.csv index b645d0a24a7cf99..d79275225445314 100644 --- a/data/vul_id/CVE/2010/53/CVE-2010-5301/CVE-2010-5301.csv +++ b/data/vul_id/CVE/2010/53/CVE-2010-5301/CVE-2010-5301.csv @@ -8,15 +8,15 @@ CVE-2010-5301,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2010-5301,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2010-5301,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2010-5301,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2010-5301,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2010-5301,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2010-5301,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2010-5301,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2010-5301,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2010-5301,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2010-5301,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2010-5301,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2010-5301,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2010-5301,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2010-5301,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2010-5301,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2010-5301,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2010-5301,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2010-5301,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 diff --git a/data/vul_id/CVE/2010/53/CVE-2010-5326/CVE-2010-5326.csv b/data/vul_id/CVE/2010/53/CVE-2010-5326/CVE-2010-5326.csv index bc2734b851806ef..e3fea96dbc7936c 100644 --- a/data/vul_id/CVE/2010/53/CVE-2010-5326/CVE-2010-5326.csv +++ b/data/vul_id/CVE/2010/53/CVE-2010-5326/CVE-2010-5326.csv @@ -6,7 +6,7 @@ CVE-2010-5326,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2010-5326,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2010-5326,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2010-5326,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2010-5326,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2010-5326,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2010-5326,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2010-5326,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2010-5326,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 diff --git a/data/vul_id/CVE/2010/53/CVE-2010-5330/CVE-2010-5330.csv b/data/vul_id/CVE/2010/53/CVE-2010-5330/CVE-2010-5330.csv index 86a5d394d06041d..e5839bc0be17450 100644 --- a/data/vul_id/CVE/2010/53/CVE-2010-5330/CVE-2010-5330.csv +++ b/data/vul_id/CVE/2010/53/CVE-2010-5330/CVE-2010-5330.csv @@ -4,7 +4,7 @@ CVE-2010-5330,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2010-5330,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2010-5330,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2010-5330,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2010-5330,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2010-5330,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2010-5330,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2010-5330,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2010-5330,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2011/01/CVE-2011-0104/CVE-2011-0104.csv b/data/vul_id/CVE/2011/01/CVE-2011-0104/CVE-2011-0104.csv index f76467551899e0b..7f2c8beb7d82997 100644 --- a/data/vul_id/CVE/2011/01/CVE-2011-0104/CVE-2011-0104.csv +++ b/data/vul_id/CVE/2011/01/CVE-2011-0104/CVE-2011-0104.csv @@ -10,12 +10,12 @@ CVE-2011-0104,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2011-0104,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2011-0104,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2011-0104,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2011-0104,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2011-0104,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2011-0104,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2011-0104,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2011-0104,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2011-0104,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2011-0104,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2011-0104,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2011-0104,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2011-0104,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2011-0104,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 CVE-2011-0104,0.00002654,https://github.com/spiritofthegael/ExploitDB-Project,spiritofthegael/ExploitDB-Project,228261222 diff --git a/data/vul_id/CVE/2011/02/CVE-2011-0228/CVE-2011-0228.csv b/data/vul_id/CVE/2011/02/CVE-2011-0228/CVE-2011-0228.csv index 2f8613fdf4f33fd..5bb0ad04de35d56 100644 --- a/data/vul_id/CVE/2011/02/CVE-2011-0228/CVE-2011-0228.csv +++ b/data/vul_id/CVE/2011/02/CVE-2011-0228/CVE-2011-0228.csv @@ -10,10 +10,10 @@ CVE-2011-0228,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2011-0228,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2011-0228,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2011-0228,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2011-0228,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2011-0228,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2011-0228,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2011-0228,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2011-0228,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 -CVE-2011-0228,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2011-0228,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2011-0228,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2011-0228,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2011-0228,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2011/04/CVE-2011-0411/CVE-2011-0411.csv b/data/vul_id/CVE/2011/04/CVE-2011-0411/CVE-2011-0411.csv index 78eb8974148a74e..50daf9052991699 100644 --- a/data/vul_id/CVE/2011/04/CVE-2011-0411/CVE-2011-0411.csv +++ b/data/vul_id/CVE/2011/04/CVE-2011-0411/CVE-2011-0411.csv @@ -19,8 +19,8 @@ CVE-2011-0411,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2011-0411,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2011-0411,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2011-0411,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2011-0411,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2011-0411,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2011-0411,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2011-0411,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2011-0411,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2011-0411,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2011-0411,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2011/04/CVE-2011-0419/CVE-2011-0419.csv b/data/vul_id/CVE/2011/04/CVE-2011-0419/CVE-2011-0419.csv index 6bac569748f56ca..e4a05dc19c086fa 100644 --- a/data/vul_id/CVE/2011/04/CVE-2011-0419/CVE-2011-0419.csv +++ b/data/vul_id/CVE/2011/04/CVE-2011-0419/CVE-2011-0419.csv @@ -10,7 +10,7 @@ CVE-2011-0419,0.00012650,https://github.com/happyhackerhour/androidexploitdev,ha CVE-2011-0419,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2011-0419,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2011-0419,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2011-0419,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2011-0419,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2011-0419,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2011-0419,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2011-0419,0.00005811,https://github.com/wereallfeds/exploitdb,wereallfeds/exploitdb,55874497 diff --git a/data/vul_id/CVE/2011/06/CVE-2011-0609/CVE-2011-0609.csv b/data/vul_id/CVE/2011/06/CVE-2011-0609/CVE-2011-0609.csv index 57eed9f0ce714a1..9870b5bca9e13f1 100644 --- a/data/vul_id/CVE/2011/06/CVE-2011-0609/CVE-2011-0609.csv +++ b/data/vul_id/CVE/2011/06/CVE-2011-0609/CVE-2011-0609.csv @@ -19,7 +19,7 @@ CVE-2011-0609,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2011-0609,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2011-0609,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2011-0609,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2011-0609,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2011-0609,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2011-0609,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2011-0609,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2011-0609,0.00056433,https://github.com/Nickel-Nie/Scrapy_ExploitDB,Nickel-Nie/Scrapy_ExploitDB,350030031 diff --git a/data/vul_id/CVE/2011/06/CVE-2011-0611/CVE-2011-0611.csv b/data/vul_id/CVE/2011/06/CVE-2011-0611/CVE-2011-0611.csv index 70c9e58096f7634..9b2b7a9d8776889 100644 --- a/data/vul_id/CVE/2011/06/CVE-2011-0611/CVE-2011-0611.csv +++ b/data/vul_id/CVE/2011/06/CVE-2011-0611/CVE-2011-0611.csv @@ -18,7 +18,7 @@ CVE-2011-0611,0.00118343,https://github.com/santosomar/exploited_analysis,santos CVE-2011-0611,0.00111111,https://github.com/SourceCodeBackup/exploits-backup,SourceCodeBackup/exploits-backup,36551455 CVE-2011-0611,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2011-0611,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2011-0611,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2011-0611,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2011-0611,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2011-0611,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2011-0611,0.00059453,https://github.com/francolmenar-projects/PoC_Snort_Windows10,francolmenar-projects/PoC_Snort_Windows10,320782168 diff --git a/data/vul_id/CVE/2011/07/CVE-2011-0708/CVE-2011-0708.csv b/data/vul_id/CVE/2011/07/CVE-2011-0708/CVE-2011-0708.csv index dfffdef03bda705..d64cf56cfda84f0 100644 --- a/data/vul_id/CVE/2011/07/CVE-2011-0708/CVE-2011-0708.csv +++ b/data/vul_id/CVE/2011/07/CVE-2011-0708/CVE-2011-0708.csv @@ -11,7 +11,7 @@ CVE-2011-0708,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2011-0708,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2011-0708,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2011-0708,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2011-0708,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2011-0708,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2011-0708,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2011-0708,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2011-0708,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2011/07/CVE-2011-0751/CVE-2011-0751.csv b/data/vul_id/CVE/2011/07/CVE-2011-0751/CVE-2011-0751.csv index 82461bdfd550c36..22bc4c2c5d782b0 100644 --- a/data/vul_id/CVE/2011/07/CVE-2011-0751/CVE-2011-0751.csv +++ b/data/vul_id/CVE/2011/07/CVE-2011-0751/CVE-2011-0751.csv @@ -11,7 +11,7 @@ CVE-2011-0751,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3, CVE-2011-0751,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2011-0751,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2011-0751,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 -CVE-2011-0751,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2011-0751,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2011-0751,0.00024062,https://github.com/ishell/Exploits-Archives,ishell/Exploits-Archives,18521173 CVE-2011-0751,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2011-0751,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2011/10/CVE-2011-10001/CVE-2011-10001.csv b/data/vul_id/CVE/2011/10/CVE-2011-10001/CVE-2011-10001.csv index 54b01e12d08f8b2..bc02ec86e4dae74 100644 --- a/data/vul_id/CVE/2011/10/CVE-2011-10001/CVE-2011-10001.csv +++ b/data/vul_id/CVE/2011/10/CVE-2011-10001/CVE-2011-10001.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2011-10001,1.00000000,https://github.com/Live-Hack-CVE/CVE-2011-10001,Live-Hack-CVE/CVE-2011-10001,590555054 -CVE-2011-10001,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2011-10001,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2011-10001,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2011-10001,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2011-10001,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2011/10/CVE-2011-10002/CVE-2011-10002.csv b/data/vul_id/CVE/2011/10/CVE-2011-10002/CVE-2011-10002.csv index 475fd22dbeb2303..e4f9141a1d35feb 100644 --- a/data/vul_id/CVE/2011/10/CVE-2011-10002/CVE-2011-10002.csv +++ b/data/vul_id/CVE/2011/10/CVE-2011-10002/CVE-2011-10002.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2011-10002,1.00000000,https://github.com/Live-Hack-CVE/CVE-2011-10002,Live-Hack-CVE/CVE-2011-10002,598786159 -CVE-2011-10002,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2011-10002,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2011-10002,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2011-10002,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2011-10002,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2011/12/CVE-2011-1237/CVE-2011-1237.csv b/data/vul_id/CVE/2011/12/CVE-2011-1237/CVE-2011-1237.csv index ee05f4e3aee6975..25e86ef795dcb78 100644 --- a/data/vul_id/CVE/2011/12/CVE-2011-1237/CVE-2011-1237.csv +++ b/data/vul_id/CVE/2011/12/CVE-2011-1237/CVE-2011-1237.csv @@ -13,8 +13,8 @@ CVE-2011-1237,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2011-1237,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2011-1237,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2011-1237,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2011-1237,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2011-1237,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2011-1237,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2011-1237,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2011-1237,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2011-1237,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2011-1237,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2011/12/CVE-2011-1249/CVE-2011-1249.csv b/data/vul_id/CVE/2011/12/CVE-2011-1249/CVE-2011-1249.csv index ce015b7cb323268..20d164db83337ce 100644 --- a/data/vul_id/CVE/2011/12/CVE-2011-1249/CVE-2011-1249.csv +++ b/data/vul_id/CVE/2011/12/CVE-2011-1249/CVE-2011-1249.csv @@ -87,8 +87,8 @@ CVE-2011-1249,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2011-1249,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2011-1249,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2011-1249,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2011-1249,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2011-1249,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2011-1249,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2011-1249,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2011-1249,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2011-1249,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2011-1249,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2011/13/CVE-2011-1398/CVE-2011-1398.csv b/data/vul_id/CVE/2011/13/CVE-2011-1398/CVE-2011-1398.csv index e3b43129aad7a9a..55495321240fd9c 100644 --- a/data/vul_id/CVE/2011/13/CVE-2011-1398/CVE-2011-1398.csv +++ b/data/vul_id/CVE/2011/13/CVE-2011-1398/CVE-2011-1398.csv @@ -3,7 +3,7 @@ CVE-2011-1398,0.50000000,https://github.com/Live-Hack-CVE/CVE-2012-4388,Live-Hac CVE-2011-1398,0.00434783,https://github.com/DCFBGFSDTHFSD/Exploit,DCFBGFSDTHFSD/Exploit,692458402 CVE-2011-1398,0.00081967,https://github.com/avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,574143697 CVE-2011-1398,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinlaurent/secsensor,230999626 -CVE-2011-1398,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2011-1398,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2011-1398,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2011-1398,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2011-1398,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2011/14/CVE-2011-1471/CVE-2011-1471.csv b/data/vul_id/CVE/2011/14/CVE-2011-1471/CVE-2011-1471.csv index ad8f4f5d6b401a1..a454bfefad1241e 100644 --- a/data/vul_id/CVE/2011/14/CVE-2011-1471/CVE-2011-1471.csv +++ b/data/vul_id/CVE/2011/14/CVE-2011-1471/CVE-2011-1471.csv @@ -5,7 +5,7 @@ CVE-2011-1471,0.00081967,https://github.com/avnyc/Shodan_Pull_Cobalt_Strike_Team CVE-2011-1471,0.00075988,https://github.com/pasanchamikara/metasploitable2_var,pasanchamikara/metasploitable2_var,91070442 CVE-2011-1471,0.00073206,https://github.com/mp-sec/OS-Exploitation-Paper,mp-sec/OS-Exploitation-Paper,488386274 CVE-2011-1471,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinlaurent/secsensor,230999626 -CVE-2011-1471,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2011-1471,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2011-1471,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2011-1471,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2011-1471,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2011/14/CVE-2011-1473/CVE-2011-1473.csv b/data/vul_id/CVE/2011/14/CVE-2011-1473/CVE-2011-1473.csv index f4bfa166c6590d4..6af3a7973dc251f 100644 --- a/data/vul_id/CVE/2011/14/CVE-2011-1473/CVE-2011-1473.csv +++ b/data/vul_id/CVE/2011/14/CVE-2011-1473/CVE-2011-1473.csv @@ -27,8 +27,8 @@ CVE-2011-1473,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2011-1473,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2011-1473,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2011-1473,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2011-1473,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2011-1473,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2011-1473,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2011-1473,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2011-1473,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2011-1473,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2011-1473,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2011/14/CVE-2011-1475/CVE-2011-1475.csv b/data/vul_id/CVE/2011/14/CVE-2011-1475/CVE-2011-1475.csv index 7054c9db1bda13f..f83c77caff22eec 100644 --- a/data/vul_id/CVE/2011/14/CVE-2011-1475/CVE-2011-1475.csv +++ b/data/vul_id/CVE/2011/14/CVE-2011-1475/CVE-2011-1475.csv @@ -9,8 +9,8 @@ CVE-2011-1475,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2011-1475,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2011-1475,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2011-1475,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2011-1475,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2011-1475,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2011-1475,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2011-1475,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2011-1475,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2011-1475,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2011-1475,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2011/14/CVE-2011-1485/CVE-2011-1485.csv b/data/vul_id/CVE/2011/14/CVE-2011-1485/CVE-2011-1485.csv index fc6559c92b44415..cc260be7ec5f162 100644 --- a/data/vul_id/CVE/2011/14/CVE-2011-1485/CVE-2011-1485.csv +++ b/data/vul_id/CVE/2011/14/CVE-2011-1485/CVE-2011-1485.csv @@ -58,7 +58,7 @@ CVE-2011-1485,0.00900901,https://github.com/fei9747/linux-exploit-suggester,fei9 CVE-2011-1485,0.00900901,https://github.com/rodrigosilvaluz/linux-exploit-suggester,rodrigosilvaluz/linux-exploit-suggester,548060791 CVE-2011-1485,0.00900901,https://github.com/mathsslong/linux-exploit,mathsslong/linux-exploit,483231698 CVE-2011-1485,0.00900901,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 -CVE-2011-1485,0.00900901,https://github.com/mzet-/linux-exploit-suggester,mzet-/linux-exploit-suggester,70196342 +CVE-2011-1485,0.00900901,https://github.com/The-Z-Labs/linux-exploit-suggester,The-Z-Labs/linux-exploit-suggester,70196342 CVE-2011-1485,0.00892857,https://github.com/melnicek/peh,melnicek/peh,293596215 CVE-2011-1485,0.00884956,https://github.com/ywoak/Boot2Root,ywoak/Boot2Root,586991072 CVE-2011-1485,0.00884956,https://github.com/mazen160/shennina,mazen160/shennina,563240093 @@ -206,9 +206,9 @@ CVE-2011-1485,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2011-1485,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2011-1485,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2011-1485,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2011-1485,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2011-1485,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2011-1485,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2011-1485,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2011-1485,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2011-1485,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2011-1485,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2011-1485,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2011/15/CVE-2011-1571/CVE-2011-1571.csv b/data/vul_id/CVE/2011/15/CVE-2011-1571/CVE-2011-1571.csv index 98cbff9d6f0cbe0..e42023f5e8b20c4 100644 --- a/data/vul_id/CVE/2011/15/CVE-2011-1571/CVE-2011-1571.csv +++ b/data/vul_id/CVE/2011/15/CVE-2011-1571/CVE-2011-1571.csv @@ -16,9 +16,9 @@ CVE-2011-1571,0.00024062,https://github.com/ishell/Exploits-Archives,ishell/Expl CVE-2011-1571,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2011-1571,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2011-1571,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2011-1571,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2011-1571,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2011-1571,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2011-1571,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2011-1571,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2011-1571,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2011-1571,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2011-1571,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2011/15/CVE-2011-1575/CVE-2011-1575.csv b/data/vul_id/CVE/2011/15/CVE-2011-1575/CVE-2011-1575.csv index 1b96b3381428c40..bec0f0c6b643b62 100644 --- a/data/vul_id/CVE/2011/15/CVE-2011-1575/CVE-2011-1575.csv +++ b/data/vul_id/CVE/2011/15/CVE-2011-1575/CVE-2011-1575.csv @@ -11,8 +11,8 @@ CVE-2011-1575,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2011-1575,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2011-1575,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2011-1575,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2011-1575,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2011-1575,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2011-1575,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2011-1575,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2011-1575,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2011-1575,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2011-1575,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2011/17/CVE-2011-1720/CVE-2011-1720.csv b/data/vul_id/CVE/2011/17/CVE-2011-1720/CVE-2011-1720.csv index 1c23316f89170d7..ae6a705f64faf58 100644 --- a/data/vul_id/CVE/2011/17/CVE-2011-1720/CVE-2011-1720.csv +++ b/data/vul_id/CVE/2011/17/CVE-2011-1720/CVE-2011-1720.csv @@ -16,8 +16,8 @@ CVE-2011-1720,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2011-1720,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2011-1720,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2011-1720,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2011-1720,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2011-1720,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2011-1720,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2011-1720,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2011-1720,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2011-1720,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2011-1720,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2011/18/CVE-2011-1823/CVE-2011-1823.csv b/data/vul_id/CVE/2011/18/CVE-2011-1823/CVE-2011-1823.csv index 939635bbcb48351..5475ba1abe61825 100644 --- a/data/vul_id/CVE/2011/18/CVE-2011-1823/CVE-2011-1823.csv +++ b/data/vul_id/CVE/2011/18/CVE-2011-1823/CVE-2011-1823.csv @@ -4,7 +4,7 @@ CVE-2011-1823,0.00139276,https://github.com/viertel/SecurityCodeRepository,viert CVE-2011-1823,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2011-1823,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2011-1823,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2011-1823,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2011-1823,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2011-1823,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2011-1823,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2011-1823,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2011/18/CVE-2011-1889/CVE-2011-1889.csv b/data/vul_id/CVE/2011/18/CVE-2011-1889/CVE-2011-1889.csv index 9988ad331990109..2da0599a74d9c0a 100644 --- a/data/vul_id/CVE/2011/18/CVE-2011-1889/CVE-2011-1889.csv +++ b/data/vul_id/CVE/2011/18/CVE-2011-1889/CVE-2011-1889.csv @@ -5,7 +5,7 @@ CVE-2011-1889,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2011-1889,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2011-1889,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2011-1889,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2011-1889,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2011-1889,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2011-1889,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2011-1889,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2011-1889,0.00028209,https://github.com/rothilion26/cve2023-data,rothilion26/cve2023-data,721764317 diff --git a/data/vul_id/CVE/2011/19/CVE-2011-1974/CVE-2011-1974.csv b/data/vul_id/CVE/2011/19/CVE-2011-1974/CVE-2011-1974.csv index ca9cf4e9e841397..0f01e4cd30f095e 100644 --- a/data/vul_id/CVE/2011/19/CVE-2011-1974/CVE-2011-1974.csv +++ b/data/vul_id/CVE/2011/19/CVE-2011-1974/CVE-2011-1974.csv @@ -63,8 +63,8 @@ CVE-2011-1974,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2011-1974,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2011-1974,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2011-1974,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2011-1974,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2011-1974,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2011-1974,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2011-1974,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2011-1974,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2011-1974,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2011-1974,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2011/20/CVE-2011-2005/CVE-2011-2005.csv b/data/vul_id/CVE/2011/20/CVE-2011-2005/CVE-2011-2005.csv index 30fc89a65f499dc..7e91d2add2fe109 100644 --- a/data/vul_id/CVE/2011/20/CVE-2011-2005/CVE-2011-2005.csv +++ b/data/vul_id/CVE/2011/20/CVE-2011-2005/CVE-2011-2005.csv @@ -67,7 +67,7 @@ CVE-2011-2005,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2011-2005,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2011-2005,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2011-2005,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2011-2005,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2011-2005,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2011-2005,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2011-2005,0.00063939,https://github.com/maxamin/exploitpack-from-an-APT-infrastructure,maxamin/exploitpack-from-an-APT-infrastructure,460082165 CVE-2011-2005,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 diff --git a/data/vul_id/CVE/2011/24/CVE-2011-2461/CVE-2011-2461.csv b/data/vul_id/CVE/2011/24/CVE-2011-2461/CVE-2011-2461.csv index 43337ee2d2b46c3..4b6a6f8287788e5 100644 --- a/data/vul_id/CVE/2011/24/CVE-2011-2461/CVE-2011-2461.csv +++ b/data/vul_id/CVE/2011/24/CVE-2011-2461/CVE-2011-2461.csv @@ -11,9 +11,9 @@ CVE-2011-2461,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2011-2461,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2011-2461,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2011-2461,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2011-2461,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2011-2461,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2011-2461,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2011-2461,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2011-2461,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2011-2461,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2011-2461,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2011-2461,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2011/24/CVE-2011-2462/CVE-2011-2462.csv b/data/vul_id/CVE/2011/24/CVE-2011-2462/CVE-2011-2462.csv index a6ca762152ac094..0161fac812a81dd 100644 --- a/data/vul_id/CVE/2011/24/CVE-2011-2462/CVE-2011-2462.csv +++ b/data/vul_id/CVE/2011/24/CVE-2011-2462/CVE-2011-2462.csv @@ -13,7 +13,7 @@ CVE-2011-2462,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2011-2462,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2011-2462,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2011-2462,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2011-2462,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2011-2462,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2011-2462,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2011-2462,0.00063939,https://github.com/maxamin/exploitpack-from-an-APT-infrastructure,maxamin/exploitpack-from-an-APT-infrastructure,460082165 CVE-2011-2462,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 diff --git a/data/vul_id/CVE/2011/24/CVE-2011-2487/CVE-2011-2487.csv b/data/vul_id/CVE/2011/24/CVE-2011-2487/CVE-2011-2487.csv index cdb43c722963389..3e7806c6a6fa047 100644 --- a/data/vul_id/CVE/2011/24/CVE-2011-2487/CVE-2011-2487.csv +++ b/data/vul_id/CVE/2011/24/CVE-2011-2487/CVE-2011-2487.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2011-2487,0.50000000,https://github.com/Live-Hack-CVE/CVE-2011-2487,Live-Hack-CVE/CVE-2011-2487,596638351 -CVE-2011-2487,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2011-2487,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2011-2487,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2011-2487,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2011-2487,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2011/25/CVE-2011-2522/CVE-2011-2522.csv b/data/vul_id/CVE/2011/25/CVE-2011-2522/CVE-2011-2522.csv index 2ce85f39d7071b6..3f741c798ce21d9 100644 --- a/data/vul_id/CVE/2011/25/CVE-2011-2522/CVE-2011-2522.csv +++ b/data/vul_id/CVE/2011/25/CVE-2011-2522/CVE-2011-2522.csv @@ -16,7 +16,7 @@ CVE-2011-2522,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/ CVE-2011-2522,0.00008609,https://github.com/kylekirkby/Python-Exploit-Search-Tool,kylekirkby/Python-Exploit-Search-Tool,16252900 CVE-2011-2522,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2011-2522,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2011-2522,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2011-2522,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2011-2522,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2011-2522,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2011-2522,0.00005811,https://github.com/wereallfeds/exploitdb,wereallfeds/exploitdb,55874497 diff --git a/data/vul_id/CVE/2011/25/CVE-2011-2523/CVE-2011-2523.csv b/data/vul_id/CVE/2011/25/CVE-2011-2523/CVE-2011-2523.csv index d16ba9c51968b8e..464b437dd717aef 100644 --- a/data/vul_id/CVE/2011/25/CVE-2011-2523/CVE-2011-2523.csv +++ b/data/vul_id/CVE/2011/25/CVE-2011-2523/CVE-2011-2523.csv @@ -67,13 +67,13 @@ CVE-2011-2523,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2011-2523,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2011-2523,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2011-2523,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2011-2523,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2011-2523,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2011-2523,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2011-2523,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2011-2523,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2011-2523,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2011-2523,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2011-2523,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2011-2523,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2011-2523,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2011-2523,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2011-2523,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2011-2523,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2011/28/CVE-2011-2894/CVE-2011-2894.csv b/data/vul_id/CVE/2011/28/CVE-2011-2894/CVE-2011-2894.csv index ff652cb1153bde6..fb3d919b7a47fce 100644 --- a/data/vul_id/CVE/2011/28/CVE-2011-2894/CVE-2011-2894.csv +++ b/data/vul_id/CVE/2011/28/CVE-2011-2894/CVE-2011-2894.csv @@ -13,8 +13,8 @@ CVE-2011-2894,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2011-2894,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2011-2894,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2011-2894,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2011-2894,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2011-2894,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2011-2894,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2011-2894,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2011-2894,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2011-2894,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2011-2894,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2011/29/CVE-2011-2906/CVE-2011-2906.csv b/data/vul_id/CVE/2011/29/CVE-2011-2906/CVE-2011-2906.csv index a16517c9c984ea2..d62f839e6bfca8a 100644 --- a/data/vul_id/CVE/2011/29/CVE-2011-2906/CVE-2011-2906.csv +++ b/data/vul_id/CVE/2011/29/CVE-2011-2906/CVE-2011-2906.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2011-2906,1.00000000,https://github.com/Live-Hack-CVE/CVE-2011-2906,Live-Hack-CVE/CVE-2011-2906,600886845 CVE-2011-2906,0.00082372,https://github.com/anhkiet1227/NT521_Secure-Programming-And-Exploiting-Vulnerabilities_Excercise,anhkiet1227/NT521_Secure-Programming-And-Exploiting-Vulnerabilities_Excercise,572639905 -CVE-2011-2906,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2011-2906,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2011-2906,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2011-2906,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2011-2906,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2011/29/CVE-2011-2920/CVE-2011-2920.csv b/data/vul_id/CVE/2011/29/CVE-2011-2920/CVE-2011-2920.csv index 86ba8024ce29ccf..8b3c810c08bbd8e 100644 --- a/data/vul_id/CVE/2011/29/CVE-2011-2920/CVE-2011-2920.csv +++ b/data/vul_id/CVE/2011/29/CVE-2011-2920/CVE-2011-2920.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2011-2920,1.00000000,https://github.com/Live-Hack-CVE/CVE-2011-2920,Live-Hack-CVE/CVE-2011-2920,596638399 -CVE-2011-2920,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2011-2920,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2011-2920,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2011-2920,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2011-2920,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2011/29/CVE-2011-2921/CVE-2011-2921.csv b/data/vul_id/CVE/2011/29/CVE-2011-2921/CVE-2011-2921.csv index 46798ddb8e28951..fadde3f7437b858 100644 --- a/data/vul_id/CVE/2011/29/CVE-2011-2921/CVE-2011-2921.csv +++ b/data/vul_id/CVE/2011/29/CVE-2011-2921/CVE-2011-2921.csv @@ -19,7 +19,7 @@ CVE-2011-2921,0.00900901,https://github.com/fei9747/linux-exploit-suggester,fei9 CVE-2011-2921,0.00900901,https://github.com/rodrigosilvaluz/linux-exploit-suggester,rodrigosilvaluz/linux-exploit-suggester,548060791 CVE-2011-2921,0.00900901,https://github.com/mathsslong/linux-exploit,mathsslong/linux-exploit,483231698 CVE-2011-2921,0.00900901,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 -CVE-2011-2921,0.00900901,https://github.com/mzet-/linux-exploit-suggester,mzet-/linux-exploit-suggester,70196342 +CVE-2011-2921,0.00900901,https://github.com/The-Z-Labs/linux-exploit-suggester,The-Z-Labs/linux-exploit-suggester,70196342 CVE-2011-2921,0.00884956,https://github.com/ywoak/Boot2Root,ywoak/Boot2Root,586991072 CVE-2011-2921,0.00884956,https://github.com/mazen160/shennina,mazen160/shennina,563240093 CVE-2011-2921,0.00719424,https://github.com/febinrev/privesc-post_exploit-collection,febinrev/privesc-post_exploit-collection,256685535 diff --git a/data/vul_id/CVE/2011/29/CVE-2011-2927/CVE-2011-2927.csv b/data/vul_id/CVE/2011/29/CVE-2011-2927/CVE-2011-2927.csv index ab4e18dc89f3618..ba733370bba8a57 100644 --- a/data/vul_id/CVE/2011/29/CVE-2011-2927/CVE-2011-2927.csv +++ b/data/vul_id/CVE/2011/29/CVE-2011-2927/CVE-2011-2927.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2011-2927,1.00000000,https://github.com/Live-Hack-CVE/CVE-2011-2927,Live-Hack-CVE/CVE-2011-2927,596638328 -CVE-2011-2927,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2011-2927,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2011-2927,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2011-2927,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2011-2927,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2011/30/CVE-2011-3026/CVE-2011-3026.csv b/data/vul_id/CVE/2011/30/CVE-2011-3026/CVE-2011-3026.csv index aea591fc97c4e8b..b6b2d88b0aff1e1 100644 --- a/data/vul_id/CVE/2011/30/CVE-2011-3026/CVE-2011-3026.csv +++ b/data/vul_id/CVE/2011/30/CVE-2011-3026/CVE-2011-3026.csv @@ -18,8 +18,8 @@ CVE-2011-3026,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2011-3026,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2011-3026,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2011-3026,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2011-3026,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2011-3026,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2011-3026,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2011-3026,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2011-3026,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2011-3026,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2011-3026,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2011/31/CVE-2011-3192/CVE-2011-3192.csv b/data/vul_id/CVE/2011/31/CVE-2011-3192/CVE-2011-3192.csv index a552f32a237e729..fbe117caa52c5b4 100644 --- a/data/vul_id/CVE/2011/31/CVE-2011-3192/CVE-2011-3192.csv +++ b/data/vul_id/CVE/2011/31/CVE-2011-3192/CVE-2011-3192.csv @@ -159,9 +159,9 @@ CVE-2011-3192,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2011-3192,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2011-3192,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2011-3192,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2011-3192,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2011-3192,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2011-3192,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2011-3192,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2011-3192,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2011-3192,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2011-3192,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2011-3192,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 @@ -172,7 +172,7 @@ CVE-2011-3192,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/ CVE-2011-3192,0.00008609,https://github.com/kylekirkby/Python-Exploit-Search-Tool,kylekirkby/Python-Exploit-Search-Tool,16252900 CVE-2011-3192,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2011-3192,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2011-3192,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2011-3192,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2011-3192,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2011-3192,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2011-3192,0.00005811,https://github.com/wereallfeds/exploitdb,wereallfeds/exploitdb,55874497 diff --git a/data/vul_id/CVE/2011/33/CVE-2011-3344/CVE-2011-3344.csv b/data/vul_id/CVE/2011/33/CVE-2011-3344/CVE-2011-3344.csv index 9db8bd4a3407cab..8a585015d4b9f5f 100644 --- a/data/vul_id/CVE/2011/33/CVE-2011-3344/CVE-2011-3344.csv +++ b/data/vul_id/CVE/2011/33/CVE-2011-3344/CVE-2011-3344.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2011-3344,1.00000000,https://github.com/Live-Hack-CVE/CVE-2011-3344,Live-Hack-CVE/CVE-2011-3344,596638253 -CVE-2011-3344,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2011-3344,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2011-3344,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2011-3344,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2011-3344,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2011/33/CVE-2011-3348/CVE-2011-3348.csv b/data/vul_id/CVE/2011/33/CVE-2011-3348/CVE-2011-3348.csv index 3e1f37c73114cc5..52282e98ff7e58a 100644 --- a/data/vul_id/CVE/2011/33/CVE-2011-3348/CVE-2011-3348.csv +++ b/data/vul_id/CVE/2011/33/CVE-2011-3348/CVE-2011-3348.csv @@ -7,7 +7,7 @@ CVE-2011-3348,0.00075988,https://github.com/pasanchamikara/metasploitable2_var,p CVE-2011-3348,0.00073206,https://github.com/mp-sec/OS-Exploitation-Paper,mp-sec/OS-Exploitation-Paper,488386274 CVE-2011-3348,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinlaurent/secsensor,230999626 CVE-2011-3348,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2011-3348,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2011-3348,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2011-3348,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2011-3348,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2011-3348,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2011/33/CVE-2011-3368/CVE-2011-3368.csv b/data/vul_id/CVE/2011/33/CVE-2011-3368/CVE-2011-3368.csv index 0e3ce0a5cb2feac..6126d78df77a843 100644 --- a/data/vul_id/CVE/2011/33/CVE-2011-3368/CVE-2011-3368.csv +++ b/data/vul_id/CVE/2011/33/CVE-2011-3368/CVE-2011-3368.csv @@ -145,9 +145,9 @@ CVE-2011-3368,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2011-3368,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2011-3368,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2011-3368,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2011-3368,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2011-3368,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2011-3368,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2011-3368,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2011-3368,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2011-3368,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2011-3368,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2011-3368,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2011/33/CVE-2011-3389/CVE-2011-3389.csv b/data/vul_id/CVE/2011/33/CVE-2011-3389/CVE-2011-3389.csv index 08b800e23ebeac7..e9a99dba48f07cb 100644 --- a/data/vul_id/CVE/2011/33/CVE-2011-3389/CVE-2011-3389.csv +++ b/data/vul_id/CVE/2011/33/CVE-2011-3389/CVE-2011-3389.csv @@ -59,8 +59,8 @@ CVE-2011-3389,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/am CVE-2011-3389,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2011-3389,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2011-3389,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2011-3389,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2011-3389,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2011-3389,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2011-3389,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2011-3389,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2011-3389,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2011-3389,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2011/35/CVE-2011-3544/CVE-2011-3544.csv b/data/vul_id/CVE/2011/35/CVE-2011-3544/CVE-2011-3544.csv index eb80a0870077ae4..1bc42c844b629ad 100644 --- a/data/vul_id/CVE/2011/35/CVE-2011-3544/CVE-2011-3544.csv +++ b/data/vul_id/CVE/2011/35/CVE-2011-3544/CVE-2011-3544.csv @@ -12,7 +12,7 @@ CVE-2011-3544,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2011-3544,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2011-3544,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2011-3544,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2011-3544,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2011-3544,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2011-3544,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2011-3544,0.00063939,https://github.com/maxamin/exploitpack-from-an-APT-infrastructure,maxamin/exploitpack-from-an-APT-infrastructure,460082165 CVE-2011-3544,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 diff --git a/data/vul_id/CVE/2011/35/CVE-2011-3556/CVE-2011-3556.csv b/data/vul_id/CVE/2011/35/CVE-2011-3556/CVE-2011-3556.csv index 29a84ea386a62b6..db72a3ff5fc6ca6 100644 --- a/data/vul_id/CVE/2011/35/CVE-2011-3556/CVE-2011-3556.csv +++ b/data/vul_id/CVE/2011/35/CVE-2011-3556/CVE-2011-3556.csv @@ -107,8 +107,8 @@ CVE-2011-3556,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2011-3556,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2011-3556,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2011-3556,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2011-3556,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2011-3556,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2011-3556,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2011-3556,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2011-3556,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2011-3556,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2011-3556,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2011/35/CVE-2011-3557/CVE-2011-3557.csv b/data/vul_id/CVE/2011/35/CVE-2011-3557/CVE-2011-3557.csv index 9f7586b642309b3..d931f8b6f896ff6 100644 --- a/data/vul_id/CVE/2011/35/CVE-2011-3557/CVE-2011-3557.csv +++ b/data/vul_id/CVE/2011/35/CVE-2011-3557/CVE-2011-3557.csv @@ -5,8 +5,8 @@ CVE-2011-3557,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,30064663 CVE-2011-3557,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2011-3557,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2011-3557,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2011-3557,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2011-3557,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2011-3557,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2011-3557,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2011-3557,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2011-3557,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2011-3557,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2011/35/CVE-2011-3571/CVE-2011-3571.csv b/data/vul_id/CVE/2011/35/CVE-2011-3571/CVE-2011-3571.csv index d2c22b7b99393c9..33ccfd82e9e9da3 100644 --- a/data/vul_id/CVE/2011/35/CVE-2011-3571/CVE-2011-3571.csv +++ b/data/vul_id/CVE/2011/35/CVE-2011-3571/CVE-2011-3571.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2011-3571,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2011-3571,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2011-3571,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2011-3571,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2011-3571,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2011-3571,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2011-3571,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2011-3571,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2011/36/CVE-2011-3609/CVE-2011-3609.csv b/data/vul_id/CVE/2011/36/CVE-2011-3609/CVE-2011-3609.csv index f6d72972c5345b5..25e60dadb4d47c1 100644 --- a/data/vul_id/CVE/2011/36/CVE-2011-3609/CVE-2011-3609.csv +++ b/data/vul_id/CVE/2011/36/CVE-2011-3609/CVE-2011-3609.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2011-3609,0.50000000,https://github.com/Live-Hack-CVE/CVE-2011-3609,Live-Hack-CVE/CVE-2011-3609,596638078 -CVE-2011-3609,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2011-3609,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2011-3609,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2011-3609,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2011-3609,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2011/36/CVE-2011-3640/CVE-2011-3640.csv b/data/vul_id/CVE/2011/36/CVE-2011-3640/CVE-2011-3640.csv index e31c6e195f3748c..efb68d8a7c0be40 100644 --- a/data/vul_id/CVE/2011/36/CVE-2011-3640/CVE-2011-3640.csv +++ b/data/vul_id/CVE/2011/36/CVE-2011-3640/CVE-2011-3640.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2011-3640,1.00000000,https://github.com/Live-Hack-CVE/CVE-2011-3640,Live-Hack-CVE/CVE-2011-3640,600886775 CVE-2011-3640,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 -CVE-2011-3640,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2011-3640,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2011-3640,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2011-3640,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2011-3640,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2011/38/CVE-2011-3872/CVE-2011-3872.csv b/data/vul_id/CVE/2011/38/CVE-2011-3872/CVE-2011-3872.csv index f925ef419880400..47ccc5bb4065200 100644 --- a/data/vul_id/CVE/2011/38/CVE-2011-3872/CVE-2011-3872.csv +++ b/data/vul_id/CVE/2011/38/CVE-2011-3872/CVE-2011-3872.csv @@ -8,8 +8,8 @@ CVE-2011-3872,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2011-3872,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2011-3872,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2011-3872,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2011-3872,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2011-3872,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2011-3872,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2011-3872,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2011-3872,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2011-3872,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2011-3872,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2011/40/CVE-2011-4084/CVE-2011-4084.csv b/data/vul_id/CVE/2011/40/CVE-2011-4084/CVE-2011-4084.csv index 9776b816820feca..8e48ae77656ae26 100644 --- a/data/vul_id/CVE/2011/40/CVE-2011-4084/CVE-2011-4084.csv +++ b/data/vul_id/CVE/2011/40/CVE-2011-4084/CVE-2011-4084.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2011-4084,0.50000000,https://github.com/Live-Hack-CVE/CVE-2011-4084,Live-Hack-CVE/CVE-2011-4084,600726319 -CVE-2011-4084,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2011-4084,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2011-4084,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2011-4084,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2011-4084,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 diff --git a/data/vul_id/CVE/2011/41/CVE-2011-4107/CVE-2011-4107.csv b/data/vul_id/CVE/2011/41/CVE-2011-4107/CVE-2011-4107.csv index c8dfd830285fd9a..b4dd2c5945bb35f 100644 --- a/data/vul_id/CVE/2011/41/CVE-2011-4107/CVE-2011-4107.csv +++ b/data/vul_id/CVE/2011/41/CVE-2011-4107/CVE-2011-4107.csv @@ -16,9 +16,9 @@ CVE-2011-4107,0.00024062,https://github.com/ishell/Exploits-Archives,ishell/Expl CVE-2011-4107,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2011-4107,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2011-4107,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2011-4107,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2011-4107,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2011-4107,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2011-4107,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2011-4107,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2011-4107,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2011-4107,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2011-4107,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2011/41/CVE-2011-4127/CVE-2011-4127.csv b/data/vul_id/CVE/2011/41/CVE-2011-4127/CVE-2011-4127.csv index 4d1f417b6df4981..e0b07d3842e0cf1 100644 --- a/data/vul_id/CVE/2011/41/CVE-2011-4127/CVE-2011-4127.csv +++ b/data/vul_id/CVE/2011/41/CVE-2011-4127/CVE-2011-4127.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2011-4127,1.00000000,https://github.com/Live-Hack-CVE/CVE-2011-4127,Live-Hack-CVE/CVE-2011-4127,596638281 -CVE-2011-4127,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2011-4127,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2011-4127,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2011-4127,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2011-4127,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2011/45/CVE-2011-4566/CVE-2011-4566.csv b/data/vul_id/CVE/2011/45/CVE-2011-4566/CVE-2011-4566.csv index a01b1e2e8732550..efd35c4945e1b0f 100644 --- a/data/vul_id/CVE/2011/45/CVE-2011-4566/CVE-2011-4566.csv +++ b/data/vul_id/CVE/2011/45/CVE-2011-4566/CVE-2011-4566.csv @@ -7,7 +7,7 @@ CVE-2011-4566,0.00122100,https://github.com/shafinrahman912/Metasploitable2-Secu CVE-2011-4566,0.00075988,https://github.com/pasanchamikara/metasploitable2_var,pasanchamikara/metasploitable2_var,91070442 CVE-2011-4566,0.00073206,https://github.com/mp-sec/OS-Exploitation-Paper,mp-sec/OS-Exploitation-Paper,488386274 CVE-2011-4566,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2011-4566,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2011-4566,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2011-4566,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2011-4566,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2011-4566,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2011/47/CVE-2011-4723/CVE-2011-4723.csv b/data/vul_id/CVE/2011/47/CVE-2011-4723/CVE-2011-4723.csv index 774217b84157d9f..a33738a2777abe1 100644 --- a/data/vul_id/CVE/2011/47/CVE-2011-4723/CVE-2011-4723.csv +++ b/data/vul_id/CVE/2011/47/CVE-2011-4723/CVE-2011-4723.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2011-4723,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2011-4723,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2011-4723,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2011-4723,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2011-4723,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2011-4723,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2011-4723,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2011-4723,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2011/48/CVE-2011-4858/CVE-2011-4858.csv b/data/vul_id/CVE/2011/48/CVE-2011-4858/CVE-2011-4858.csv index 4ed1990aca3a479..6f99989d9997196 100644 --- a/data/vul_id/CVE/2011/48/CVE-2011-4858/CVE-2011-4858.csv +++ b/data/vul_id/CVE/2011/48/CVE-2011-4858/CVE-2011-4858.csv @@ -124,7 +124,7 @@ CVE-2011-4858,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2011-4858,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2011-4858,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2011-4858,0.00008609,https://github.com/kylekirkby/Python-Exploit-Search-Tool,kylekirkby/Python-Exploit-Search-Tool,16252900 -CVE-2011-4858,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2011-4858,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2011-4858,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2011-4858,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2011-4858,0.00005811,https://github.com/wereallfeds/exploitdb,wereallfeds/exploitdb,55874497 diff --git a/data/vul_id/CVE/2011/48/CVE-2011-4862/CVE-2011-4862.csv b/data/vul_id/CVE/2011/48/CVE-2011-4862/CVE-2011-4862.csv index 13c278756d80a89..83ba46e350809ac 100644 --- a/data/vul_id/CVE/2011/48/CVE-2011-4862/CVE-2011-4862.csv +++ b/data/vul_id/CVE/2011/48/CVE-2011-4862/CVE-2011-4862.csv @@ -141,9 +141,9 @@ CVE-2011-4862,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2011-4862,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2011-4862,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2011-4862,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2011-4862,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2011-4862,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2011-4862,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2011-4862,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2011-4862,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2011-4862,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2011-4862,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2011-4862,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2011/49/CVE-2011-4919/CVE-2011-4919.csv b/data/vul_id/CVE/2011/49/CVE-2011-4919/CVE-2011-4919.csv index 1bcee41e82796a4..04aea1f4f01ebc1 100644 --- a/data/vul_id/CVE/2011/49/CVE-2011-4919/CVE-2011-4919.csv +++ b/data/vul_id/CVE/2011/49/CVE-2011-4919/CVE-2011-4919.csv @@ -6,8 +6,8 @@ CVE-2011-4919,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2011-4919,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2011-4919,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2011-4919,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2011-4919,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2011-4919,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2011-4919,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2011-4919,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2011-4919,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2011-4919,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2011-4919,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2011/50/CVE-2011-5094/CVE-2011-5094.csv b/data/vul_id/CVE/2011/50/CVE-2011-5094/CVE-2011-5094.csv index 57c7948ed48f739..73c478f889eb005 100644 --- a/data/vul_id/CVE/2011/50/CVE-2011-5094/CVE-2011-5094.csv +++ b/data/vul_id/CVE/2011/50/CVE-2011-5094/CVE-2011-5094.csv @@ -10,8 +10,8 @@ CVE-2011-5094,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2011-5094,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2011-5094,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2011-5094,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2011-5094,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2011-5094,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2011-5094,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2011-5094,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2011-5094,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2011-5094,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2011-5094,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2011/53/CVE-2011-5325/CVE-2011-5325.csv b/data/vul_id/CVE/2011/53/CVE-2011-5325/CVE-2011-5325.csv index f561fb0488fedde..6677fd8fe0938a5 100644 --- a/data/vul_id/CVE/2011/53/CVE-2011-5325/CVE-2011-5325.csv +++ b/data/vul_id/CVE/2011/53/CVE-2011-5325/CVE-2011-5325.csv @@ -5,7 +5,7 @@ CVE-2011-5325,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analys CVE-2011-5325,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2011-5325,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2011-5325,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2011-5325,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2011-5325,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2011-5325,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2011-5325,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2011-5325,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2011/53/CVE-2011-5331/CVE-2011-5331.csv b/data/vul_id/CVE/2011/53/CVE-2011-5331/CVE-2011-5331.csv index 3a25e4e736fbf59..28956fe9716f015 100644 --- a/data/vul_id/CVE/2011/53/CVE-2011-5331/CVE-2011-5331.csv +++ b/data/vul_id/CVE/2011/53/CVE-2011-5331/CVE-2011-5331.csv @@ -5,8 +5,8 @@ CVE-2011-5331,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2011-5331,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2011-5331,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2011-5331,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2011-5331,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2011-5331,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2011-5331,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2011-5331,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2011-5331,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2011-5331,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2011-5331,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2012/00/CVE-2012-0002/CVE-2012-0002.csv b/data/vul_id/CVE/2012/00/CVE-2012-0002/CVE-2012-0002.csv index 8983c801ac5b9ac..1eb52e9187c6e61 100644 --- a/data/vul_id/CVE/2012/00/CVE-2012-0002/CVE-2012-0002.csv +++ b/data/vul_id/CVE/2012/00/CVE-2012-0002/CVE-2012-0002.csv @@ -180,8 +180,8 @@ CVE-2012-0002,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2012-0002,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2012-0002,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2012-0002,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2012-0002,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2012-0002,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-0002,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2012-0002,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-0002,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2012-0002,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2012-0002,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2012/00/CVE-2012-0003/CVE-2012-0003.csv b/data/vul_id/CVE/2012/00/CVE-2012-0003/CVE-2012-0003.csv index 972a7406c29b2ca..b8ebc7055ef0e1d 100644 --- a/data/vul_id/CVE/2012/00/CVE-2012-0003/CVE-2012-0003.csv +++ b/data/vul_id/CVE/2012/00/CVE-2012-0003/CVE-2012-0003.csv @@ -140,9 +140,9 @@ CVE-2012-0003,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2012-0003,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2012-0003,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2012-0003,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2012-0003,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2012-0003,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2012-0003,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2012-0003,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-0003,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-0003,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2012-0003,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2012-0003,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 @@ -150,7 +150,7 @@ CVE-2012-0003,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,se CVE-2012-0003,0.00008609,https://github.com/kylekirkby/Python-Exploit-Search-Tool,kylekirkby/Python-Exploit-Search-Tool,16252900 CVE-2012-0003,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2012-0003,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2012-0003,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2012-0003,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2012-0003,0.00005811,https://github.com/wereallfeds/exploitdb,wereallfeds/exploitdb,55874497 CVE-2012-0003,0.00005616,https://github.com/shewey/exploit-db,shewey/exploit-db,76283094 CVE-2012-0003,0.00005610,https://github.com/AJMartel/offsec_exploits,AJMartel/offsec_exploits,75109498 diff --git a/data/vul_id/CVE/2012/00/CVE-2012-0039/CVE-2012-0039.csv b/data/vul_id/CVE/2012/00/CVE-2012-0039/CVE-2012-0039.csv index 993c212078c4276..e5b4b41f0995702 100644 --- a/data/vul_id/CVE/2012/00/CVE-2012-0039/CVE-2012-0039.csv +++ b/data/vul_id/CVE/2012/00/CVE-2012-0039/CVE-2012-0039.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2012-0039,1.00000000,https://github.com/Live-Hack-CVE/CVE-2012-0039,Live-Hack-CVE/CVE-2012-0039,600886891 CVE-2012-0039,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2012-0039,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2012-0039,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2012-0039,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2012-0039,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2012-0039,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2012/00/CVE-2012-0053/CVE-2012-0053.csv b/data/vul_id/CVE/2012/00/CVE-2012-0053/CVE-2012-0053.csv index 86dd11c2942160f..f348e8adb9ffedf 100644 --- a/data/vul_id/CVE/2012/00/CVE-2012-0053/CVE-2012-0053.csv +++ b/data/vul_id/CVE/2012/00/CVE-2012-0053/CVE-2012-0053.csv @@ -30,7 +30,7 @@ CVE-2012-0053,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2012-0053,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2012-0053,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2012-0053,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2012-0053,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2012-0053,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2012-0053,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2012-0053,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2012-0053,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2012/00/CVE-2012-0056/CVE-2012-0056.csv b/data/vul_id/CVE/2012/00/CVE-2012-0056/CVE-2012-0056.csv index fbf6bed9d1c99aa..989cd88c9098bf8 100644 --- a/data/vul_id/CVE/2012/00/CVE-2012-0056/CVE-2012-0056.csv +++ b/data/vul_id/CVE/2012/00/CVE-2012-0056/CVE-2012-0056.csv @@ -95,7 +95,7 @@ CVE-2012-0056,0.00900901,https://github.com/fei9747/linux-exploit-suggester,fei9 CVE-2012-0056,0.00900901,https://github.com/rodrigosilvaluz/linux-exploit-suggester,rodrigosilvaluz/linux-exploit-suggester,548060791 CVE-2012-0056,0.00900901,https://github.com/mathsslong/linux-exploit,mathsslong/linux-exploit,483231698 CVE-2012-0056,0.00900901,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 -CVE-2012-0056,0.00900901,https://github.com/mzet-/linux-exploit-suggester,mzet-/linux-exploit-suggester,70196342 +CVE-2012-0056,0.00900901,https://github.com/The-Z-Labs/linux-exploit-suggester,The-Z-Labs/linux-exploit-suggester,70196342 CVE-2012-0056,0.00884956,https://github.com/ywoak/Boot2Root,ywoak/Boot2Root,586991072 CVE-2012-0056,0.00884956,https://github.com/mazen160/shennina,mazen160/shennina,563240093 CVE-2012-0056,0.00869565,https://github.com/a-roshbaik/Linux-Privilege-Escalation-Exploits,a-roshbaik/Linux-Privilege-Escalation-Exploits,831528999 @@ -144,9 +144,9 @@ CVE-2012-0056,0.00024062,https://github.com/ishell/Exploits-Archives,ishell/Expl CVE-2012-0056,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2012-0056,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2012-0056,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2012-0056,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2012-0056,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2012-0056,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2012-0056,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-0056,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-0056,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2012-0056,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2012-0056,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2012/01/CVE-2012-0151/CVE-2012-0151.csv b/data/vul_id/CVE/2012/01/CVE-2012-0151/CVE-2012-0151.csv index 2a7d77697eabb1a..b985bbf8674f583 100644 --- a/data/vul_id/CVE/2012/01/CVE-2012-0151/CVE-2012-0151.csv +++ b/data/vul_id/CVE/2012/01/CVE-2012-0151/CVE-2012-0151.csv @@ -4,7 +4,7 @@ CVE-2012-0151,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2012-0151,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2012-0151,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2012-0151,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2012-0151,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2012-0151,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2012-0151,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2012-0151,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2012-0151,0.00028209,https://github.com/rothilion26/cve2023-data,rothilion26/cve2023-data,721764317 diff --git a/data/vul_id/CVE/2012/01/CVE-2012-0152/CVE-2012-0152.csv b/data/vul_id/CVE/2012/01/CVE-2012-0152/CVE-2012-0152.csv index 59eebf4238dd5c7..83d7ad8a2eac6eb 100644 --- a/data/vul_id/CVE/2012/01/CVE-2012-0152/CVE-2012-0152.csv +++ b/data/vul_id/CVE/2012/01/CVE-2012-0152/CVE-2012-0152.csv @@ -23,8 +23,8 @@ CVE-2012-0152,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2012-0152,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2012-0152,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2012-0152,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2012-0152,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2012-0152,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-0152,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2012-0152,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-0152,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2012-0152,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2012-0152,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2012/01/CVE-2012-0158/CVE-2012-0158.csv b/data/vul_id/CVE/2012/01/CVE-2012-0158/CVE-2012-0158.csv index c288048c3bd8293..da0bf115c0ed06d 100644 --- a/data/vul_id/CVE/2012/01/CVE-2012-0158/CVE-2012-0158.csv +++ b/data/vul_id/CVE/2012/01/CVE-2012-0158/CVE-2012-0158.csv @@ -23,7 +23,7 @@ CVE-2012-0158,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2012-0158,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2012-0158,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2012-0158,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2012-0158,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2012-0158,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2012-0158,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2012-0158,0.00063939,https://github.com/maxamin/exploitpack-from-an-APT-infrastructure,maxamin/exploitpack-from-an-APT-infrastructure,460082165 CVE-2012-0158,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 @@ -162,10 +162,10 @@ CVE-2012-0158,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2012-0158,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2012-0158,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2012-0158,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2012-0158,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2012-0158,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2012-0158,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2012-0158,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2012-0158,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-0158,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-0158,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2012-0158,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2012-0158,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 @@ -173,7 +173,7 @@ CVE-2012-0158,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC, CVE-2012-0158,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2012-0158,0.00008609,https://github.com/kylekirkby/Python-Exploit-Search-Tool,kylekirkby/Python-Exploit-Search-Tool,16252900 CVE-2012-0158,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2012-0158,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2012-0158,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2012-0158,0.00005811,https://github.com/wereallfeds/exploitdb,wereallfeds/exploitdb,55874497 CVE-2012-0158,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2012-0158,0.00005616,https://github.com/shewey/exploit-db,shewey/exploit-db,76283094 diff --git a/data/vul_id/CVE/2012/01/CVE-2012-0182/CVE-2012-0182.csv b/data/vul_id/CVE/2012/01/CVE-2012-0182/CVE-2012-0182.csv index 4e98fd399eef055..8bc9ad1ae8eb327 100644 --- a/data/vul_id/CVE/2012/01/CVE-2012-0182/CVE-2012-0182.csv +++ b/data/vul_id/CVE/2012/01/CVE-2012-0182/CVE-2012-0182.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2012-0182,0.00269542,https://github.com/ExpLangcn/FuYao-Go,ExpLangcn/FuYao-Go,481044551 -CVE-2012-0182,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2012-0182,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2012-0182,0.00028209,https://github.com/rothilion26/cve2023-data,rothilion26/cve2023-data,721764317 CVE-2012-0182,0.00027601,https://github.com/7Ragnarok7/Windows-Exploit-Suggester-2,7Ragnarok7/Windows-Exploit-Suggester-2,327574487 CVE-2012-0182,0.00027034,https://github.com/IAmAnubhavSaini/wes.py3,IAmAnubhavSaini/wes.py3,416837367 diff --git a/data/vul_id/CVE/2012/03/CVE-2012-0391/CVE-2012-0391.csv b/data/vul_id/CVE/2012/03/CVE-2012-0391/CVE-2012-0391.csv index c91b5e8d6ca9732..5c89ea7e9ea9b4a 100644 --- a/data/vul_id/CVE/2012/03/CVE-2012-0391/CVE-2012-0391.csv +++ b/data/vul_id/CVE/2012/03/CVE-2012-0391/CVE-2012-0391.csv @@ -12,7 +12,7 @@ CVE-2012-0391,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2012-0391,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2012-0391,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2012-0391,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2012-0391,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2012-0391,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2012-0391,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2012-0391,0.00063939,https://github.com/maxamin/exploitpack-from-an-APT-infrastructure,maxamin/exploitpack-from-an-APT-infrastructure,460082165 CVE-2012-0391,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 diff --git a/data/vul_id/CVE/2012/05/CVE-2012-0507/CVE-2012-0507.csv b/data/vul_id/CVE/2012/05/CVE-2012-0507/CVE-2012-0507.csv index c78c4abee49a0b3..fb7531f603ec5e1 100644 --- a/data/vul_id/CVE/2012/05/CVE-2012-0507/CVE-2012-0507.csv +++ b/data/vul_id/CVE/2012/05/CVE-2012-0507/CVE-2012-0507.csv @@ -21,7 +21,7 @@ CVE-2012-0507,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2012-0507,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2012-0507,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2012-0507,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2012-0507,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2012-0507,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2012-0507,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2012-0507,0.00063939,https://github.com/maxamin/exploitpack-from-an-APT-infrastructure,maxamin/exploitpack-from-an-APT-infrastructure,460082165 CVE-2012-0507,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 @@ -153,7 +153,7 @@ CVE-2012-0507,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2012-0507,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2012-0507,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2012-0507,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2012-0507,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-0507,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-0507,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2012-0507,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2012-0507,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2012/05/CVE-2012-0518/CVE-2012-0518.csv b/data/vul_id/CVE/2012/05/CVE-2012-0518/CVE-2012-0518.csv index 3ae5160930437c3..aefc51f120b0b70 100644 --- a/data/vul_id/CVE/2012/05/CVE-2012-0518/CVE-2012-0518.csv +++ b/data/vul_id/CVE/2012/05/CVE-2012-0518/CVE-2012-0518.csv @@ -4,7 +4,7 @@ CVE-2012-0518,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2012-0518,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2012-0518,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2012-0518,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2012-0518,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2012-0518,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2012-0518,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2012-0518,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2012-0518,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2012/05/CVE-2012-0540/CVE-2012-0540.csv b/data/vul_id/CVE/2012/05/CVE-2012-0540/CVE-2012-0540.csv index 08312e10fdc5f17..0e43a6d7ff31bf2 100644 --- a/data/vul_id/CVE/2012/05/CVE-2012-0540/CVE-2012-0540.csv +++ b/data/vul_id/CVE/2012/05/CVE-2012-0540/CVE-2012-0540.csv @@ -5,7 +5,7 @@ CVE-2012-0540,0.00109890,https://github.com/retr0-13/cveScannerV2,retr0-13/cveSc CVE-2012-0540,0.00088968,https://github.com/scmanjarrez/CVEScannerV2,scmanjarrez/CVEScannerV2,394989237 CVE-2012-0540,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinlaurent/secsensor,230999626 CVE-2012-0540,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2012-0540,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2012-0540,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2012-0540,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2012-0540,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2012-0540,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2012/05/CVE-2012-0572/CVE-2012-0572.csv b/data/vul_id/CVE/2012/05/CVE-2012-0572/CVE-2012-0572.csv index f7bc8ffbdea1ad5..db850f3f361c18f 100644 --- a/data/vul_id/CVE/2012/05/CVE-2012-0572/CVE-2012-0572.csv +++ b/data/vul_id/CVE/2012/05/CVE-2012-0572/CVE-2012-0572.csv @@ -5,7 +5,7 @@ CVE-2012-0572,0.00109890,https://github.com/retr0-13/cveScannerV2,retr0-13/cveSc CVE-2012-0572,0.00088968,https://github.com/scmanjarrez/CVEScannerV2,scmanjarrez/CVEScannerV2,394989237 CVE-2012-0572,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinlaurent/secsensor,230999626 CVE-2012-0572,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2012-0572,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2012-0572,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2012-0572,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2012-0572,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2012-0572,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2012/05/CVE-2012-0574/CVE-2012-0574.csv b/data/vul_id/CVE/2012/05/CVE-2012-0574/CVE-2012-0574.csv index 2da3a4ee3f3f854..a9799331dc0e7a1 100644 --- a/data/vul_id/CVE/2012/05/CVE-2012-0574/CVE-2012-0574.csv +++ b/data/vul_id/CVE/2012/05/CVE-2012-0574/CVE-2012-0574.csv @@ -5,7 +5,7 @@ CVE-2012-0574,0.00109890,https://github.com/retr0-13/cveScannerV2,retr0-13/cveSc CVE-2012-0574,0.00088968,https://github.com/scmanjarrez/CVEScannerV2,scmanjarrez/CVEScannerV2,394989237 CVE-2012-0574,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinlaurent/secsensor,230999626 CVE-2012-0574,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2012-0574,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2012-0574,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2012-0574,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2012-0574,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2012-0574,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2012/05/CVE-2012-0578/CVE-2012-0578.csv b/data/vul_id/CVE/2012/05/CVE-2012-0578/CVE-2012-0578.csv index 58405b901b53f5e..080d0e42d737614 100644 --- a/data/vul_id/CVE/2012/05/CVE-2012-0578/CVE-2012-0578.csv +++ b/data/vul_id/CVE/2012/05/CVE-2012-0578/CVE-2012-0578.csv @@ -5,7 +5,7 @@ CVE-2012-0578,0.00109890,https://github.com/retr0-13/cveScannerV2,retr0-13/cveSc CVE-2012-0578,0.00088968,https://github.com/scmanjarrez/CVEScannerV2,scmanjarrez/CVEScannerV2,394989237 CVE-2012-0578,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinlaurent/secsensor,230999626 CVE-2012-0578,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2012-0578,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2012-0578,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2012-0578,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2012-0578,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2012-0578,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2012/07/CVE-2012-0754/CVE-2012-0754.csv b/data/vul_id/CVE/2012/07/CVE-2012-0754/CVE-2012-0754.csv index 5630eebc9c0b134..a77c350ad10983f 100644 --- a/data/vul_id/CVE/2012/07/CVE-2012-0754/CVE-2012-0754.csv +++ b/data/vul_id/CVE/2012/07/CVE-2012-0754/CVE-2012-0754.csv @@ -9,7 +9,7 @@ CVE-2012-0754,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2012-0754,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2012-0754,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2012-0754,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2012-0754,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2012-0754,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2012-0754,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2012-0754,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2012-0754,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 diff --git a/data/vul_id/CVE/2012/07/CVE-2012-0767/CVE-2012-0767.csv b/data/vul_id/CVE/2012/07/CVE-2012-0767/CVE-2012-0767.csv index 400f8698ad78811..dce95e00f43b470 100644 --- a/data/vul_id/CVE/2012/07/CVE-2012-0767/CVE-2012-0767.csv +++ b/data/vul_id/CVE/2012/07/CVE-2012-0767/CVE-2012-0767.csv @@ -3,7 +3,7 @@ CVE-2012-0767,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2012-0767,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2012-0767,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2012-0767,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2012-0767,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2012-0767,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2012-0767,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2012-0767,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2012-0767,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2012/07/CVE-2012-0777/CVE-2012-0777.csv b/data/vul_id/CVE/2012/07/CVE-2012-0777/CVE-2012-0777.csv index 9bab811b4cf3c30..2a857c8ef4e32af 100644 --- a/data/vul_id/CVE/2012/07/CVE-2012-0777/CVE-2012-0777.csv +++ b/data/vul_id/CVE/2012/07/CVE-2012-0777/CVE-2012-0777.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2012-0777,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2012-0777,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2012-0777,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2012-0777,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2012-0777,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2012-0777,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2012/08/CVE-2012-0809/CVE-2012-0809.csv b/data/vul_id/CVE/2012/08/CVE-2012-0809/CVE-2012-0809.csv index cb59c551448d237..f56029f9f34b842 100644 --- a/data/vul_id/CVE/2012/08/CVE-2012-0809/CVE-2012-0809.csv +++ b/data/vul_id/CVE/2012/08/CVE-2012-0809/CVE-2012-0809.csv @@ -35,7 +35,7 @@ CVE-2012-0809,0.00900901,https://github.com/fei9747/linux-exploit-suggester,fei9 CVE-2012-0809,0.00900901,https://github.com/rodrigosilvaluz/linux-exploit-suggester,rodrigosilvaluz/linux-exploit-suggester,548060791 CVE-2012-0809,0.00900901,https://github.com/mathsslong/linux-exploit,mathsslong/linux-exploit,483231698 CVE-2012-0809,0.00900901,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 -CVE-2012-0809,0.00900901,https://github.com/mzet-/linux-exploit-suggester,mzet-/linux-exploit-suggester,70196342 +CVE-2012-0809,0.00900901,https://github.com/The-Z-Labs/linux-exploit-suggester,The-Z-Labs/linux-exploit-suggester,70196342 CVE-2012-0809,0.00884956,https://github.com/ywoak/Boot2Root,ywoak/Boot2Root,586991072 CVE-2012-0809,0.00884956,https://github.com/mazen160/shennina,mazen160/shennina,563240093 CVE-2012-0809,0.00719424,https://github.com/febinrev/privesc-post_exploit-collection,febinrev/privesc-post_exploit-collection,256685535 diff --git a/data/vul_id/CVE/2012/08/CVE-2012-0831/CVE-2012-0831.csv b/data/vul_id/CVE/2012/08/CVE-2012-0831/CVE-2012-0831.csv index 608cbca898f037f..24928e1320bc404 100644 --- a/data/vul_id/CVE/2012/08/CVE-2012-0831/CVE-2012-0831.csv +++ b/data/vul_id/CVE/2012/08/CVE-2012-0831/CVE-2012-0831.csv @@ -8,7 +8,7 @@ CVE-2012-0831,0.00075988,https://github.com/pasanchamikara/metasploitable2_var,p CVE-2012-0831,0.00073206,https://github.com/mp-sec/OS-Exploitation-Paper,mp-sec/OS-Exploitation-Paper,488386274 CVE-2012-0831,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinlaurent/secsensor,230999626 CVE-2012-0831,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2012-0831,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2012-0831,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2012-0831,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2012-0831,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2012-0831,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2012/08/CVE-2012-0883/CVE-2012-0883.csv b/data/vul_id/CVE/2012/08/CVE-2012-0883/CVE-2012-0883.csv index 05d88d6649e4d58..49cf956ba71a5c4 100644 --- a/data/vul_id/CVE/2012/08/CVE-2012-0883/CVE-2012-0883.csv +++ b/data/vul_id/CVE/2012/08/CVE-2012-0883/CVE-2012-0883.csv @@ -3,7 +3,7 @@ CVE-2012-0883,0.00109890,https://github.com/retr0-13/cveScannerV2,retr0-13/cveSc CVE-2012-0883,0.00088968,https://github.com/scmanjarrez/CVEScannerV2,scmanjarrez/CVEScannerV2,394989237 CVE-2012-0883,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinlaurent/secsensor,230999626 CVE-2012-0883,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2012-0883,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2012-0883,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2012-0883,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2012-0883,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2012-0883,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2012/10/CVE-2012-10002/CVE-2012-10002.csv b/data/vul_id/CVE/2012/10/CVE-2012-10002/CVE-2012-10002.csv index 456a38613482ccf..3a663a5b0138a9f 100644 --- a/data/vul_id/CVE/2012/10/CVE-2012-10002/CVE-2012-10002.csv +++ b/data/vul_id/CVE/2012/10/CVE-2012-10002/CVE-2012-10002.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2012-10002,1.00000000,https://github.com/Live-Hack-CVE/CVE-2012-10002,Live-Hack-CVE/CVE-2012-10002,584743466 CVE-2012-10002,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2012-10002,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2012-10002,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2012-10002,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2012-10002,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2012-10002,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2012/10/CVE-2012-10003/CVE-2012-10003.csv b/data/vul_id/CVE/2012/10/CVE-2012-10003/CVE-2012-10003.csv index d82b1e2657f0242..d9402c1359f686f 100644 --- a/data/vul_id/CVE/2012/10/CVE-2012-10003/CVE-2012-10003.csv +++ b/data/vul_id/CVE/2012/10/CVE-2012-10003/CVE-2012-10003.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2012-10003,1.00000000,https://github.com/Live-Hack-CVE/CVE-2012-10003,Live-Hack-CVE/CVE-2012-10003,584787439 CVE-2012-10003,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2012-10003,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2012-10003,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2012-10003,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2012-10003,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2012-10003,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2012/10/CVE-2012-10004/CVE-2012-10004.csv b/data/vul_id/CVE/2012/10/CVE-2012-10004/CVE-2012-10004.csv index d0aa42a5bc9b1b8..15c1d2e69e5c9c3 100644 --- a/data/vul_id/CVE/2012/10/CVE-2012-10004/CVE-2012-10004.csv +++ b/data/vul_id/CVE/2012/10/CVE-2012-10004/CVE-2012-10004.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2012-10004,1.00000000,https://github.com/Live-Hack-CVE/CVE-2012-10004,Live-Hack-CVE/CVE-2012-10004,590602336 -CVE-2012-10004,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2012-10004,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2012-10004,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2012-10004,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2012-10004,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2012/10/CVE-2012-10005/CVE-2012-10005.csv b/data/vul_id/CVE/2012/10/CVE-2012-10005/CVE-2012-10005.csv index 2b9055de189e72c..59f429e1426e29c 100644 --- a/data/vul_id/CVE/2012/10/CVE-2012-10005/CVE-2012-10005.csv +++ b/data/vul_id/CVE/2012/10/CVE-2012-10005/CVE-2012-10005.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2012-10005,1.00000000,https://github.com/Live-Hack-CVE/CVE-2012-10005,Live-Hack-CVE/CVE-2012-10005,588263830 CVE-2012-10005,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2012-10005,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2012-10005,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2012-10005,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2012-10005,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2012-10005,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2012/10/CVE-2012-10006/CVE-2012-10006.csv b/data/vul_id/CVE/2012/10/CVE-2012-10006/CVE-2012-10006.csv index 947cd09a70288b4..00515301b5b00a5 100644 --- a/data/vul_id/CVE/2012/10/CVE-2012-10006/CVE-2012-10006.csv +++ b/data/vul_id/CVE/2012/10/CVE-2012-10006/CVE-2012-10006.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2012-10006,1.00000000,https://github.com/Live-Hack-CVE/CVE-2012-10006,Live-Hack-CVE/CVE-2012-10006,590555085 -CVE-2012-10006,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2012-10006,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2012-10006,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2012-10006,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2012-10006,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2012/14/CVE-2012-1495/CVE-2012-1495.csv b/data/vul_id/CVE/2012/14/CVE-2012-1495/CVE-2012-1495.csv index dbedc5504cf1963..2f652521f5e933b 100644 --- a/data/vul_id/CVE/2012/14/CVE-2012-1495/CVE-2012-1495.csv +++ b/data/vul_id/CVE/2012/14/CVE-2012-1495/CVE-2012-1495.csv @@ -129,9 +129,9 @@ CVE-2012-1495,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2012-1495,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2012-1495,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2012-1495,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2012-1495,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2012-1495,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2012-1495,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2012-1495,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-1495,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-1495,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2012-1495,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2012-1495,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 @@ -139,7 +139,7 @@ CVE-2012-1495,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,se CVE-2012-1495,0.00008609,https://github.com/kylekirkby/Python-Exploit-Search-Tool,kylekirkby/Python-Exploit-Search-Tool,16252900 CVE-2012-1495,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2012-1495,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2012-1495,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2012-1495,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2012-1495,0.00005811,https://github.com/wereallfeds/exploitdb,wereallfeds/exploitdb,55874497 CVE-2012-1495,0.00005616,https://github.com/shewey/exploit-db,shewey/exploit-db,76283094 CVE-2012-1495,0.00005610,https://github.com/AJMartel/offsec_exploits,AJMartel/offsec_exploits,75109498 diff --git a/data/vul_id/CVE/2012/15/CVE-2012-1535/CVE-2012-1535.csv b/data/vul_id/CVE/2012/15/CVE-2012-1535/CVE-2012-1535.csv index 1154f91027c81ed..fb8b7f7b3cbea37 100644 --- a/data/vul_id/CVE/2012/15/CVE-2012-1535/CVE-2012-1535.csv +++ b/data/vul_id/CVE/2012/15/CVE-2012-1535/CVE-2012-1535.csv @@ -17,7 +17,7 @@ CVE-2012-1535,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2012-1535,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2012-1535,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2012-1535,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2012-1535,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2012-1535,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2012-1535,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2012-1535,0.00063939,https://github.com/maxamin/exploitpack-from-an-APT-infrastructure,maxamin/exploitpack-from-an-APT-infrastructure,460082165 CVE-2012-1535,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 diff --git a/data/vul_id/CVE/2012/16/CVE-2012-1675/CVE-2012-1675.csv b/data/vul_id/CVE/2012/16/CVE-2012-1675/CVE-2012-1675.csv index 4a6f23e779e5d8e..c0d9a7bb7e75c18 100644 --- a/data/vul_id/CVE/2012/16/CVE-2012-1675/CVE-2012-1675.csv +++ b/data/vul_id/CVE/2012/16/CVE-2012-1675/CVE-2012-1675.csv @@ -103,8 +103,8 @@ CVE-2012-1675,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2012-1675,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2012-1675,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2012-1675,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2012-1675,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2012-1675,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-1675,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2012-1675,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-1675,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2012-1675,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2012-1675,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2012/16/CVE-2012-1688/CVE-2012-1688.csv b/data/vul_id/CVE/2012/16/CVE-2012-1688/CVE-2012-1688.csv index b84494a5c12c02d..ff9f98b6ed1200e 100644 --- a/data/vul_id/CVE/2012/16/CVE-2012-1688/CVE-2012-1688.csv +++ b/data/vul_id/CVE/2012/16/CVE-2012-1688/CVE-2012-1688.csv @@ -5,7 +5,7 @@ CVE-2012-1688,0.00109890,https://github.com/retr0-13/cveScannerV2,retr0-13/cveSc CVE-2012-1688,0.00088968,https://github.com/scmanjarrez/CVEScannerV2,scmanjarrez/CVEScannerV2,394989237 CVE-2012-1688,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinlaurent/secsensor,230999626 CVE-2012-1688,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2012-1688,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2012-1688,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2012-1688,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2012-1688,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2012-1688,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2012/16/CVE-2012-1689/CVE-2012-1689.csv b/data/vul_id/CVE/2012/16/CVE-2012-1689/CVE-2012-1689.csv index 3979a73e58ab5e7..cfddc2a34e08989 100644 --- a/data/vul_id/CVE/2012/16/CVE-2012-1689/CVE-2012-1689.csv +++ b/data/vul_id/CVE/2012/16/CVE-2012-1689/CVE-2012-1689.csv @@ -5,7 +5,7 @@ CVE-2012-1689,0.00109890,https://github.com/retr0-13/cveScannerV2,retr0-13/cveSc CVE-2012-1689,0.00088968,https://github.com/scmanjarrez/CVEScannerV2,scmanjarrez/CVEScannerV2,394989237 CVE-2012-1689,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinlaurent/secsensor,230999626 CVE-2012-1689,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2012-1689,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2012-1689,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2012-1689,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2012-1689,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2012-1689,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2012/16/CVE-2012-1697/CVE-2012-1697.csv b/data/vul_id/CVE/2012/16/CVE-2012-1697/CVE-2012-1697.csv index 78474258efacf20..a9d8aed11382147 100644 --- a/data/vul_id/CVE/2012/16/CVE-2012-1697/CVE-2012-1697.csv +++ b/data/vul_id/CVE/2012/16/CVE-2012-1697/CVE-2012-1697.csv @@ -5,7 +5,7 @@ CVE-2012-1697,0.00109890,https://github.com/retr0-13/cveScannerV2,retr0-13/cveSc CVE-2012-1697,0.00088968,https://github.com/scmanjarrez/CVEScannerV2,scmanjarrez/CVEScannerV2,394989237 CVE-2012-1697,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinlaurent/secsensor,230999626 CVE-2012-1697,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2012-1697,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2012-1697,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2012-1697,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2012-1697,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2012-1697,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2012/17/CVE-2012-1705/CVE-2012-1705.csv b/data/vul_id/CVE/2012/17/CVE-2012-1705/CVE-2012-1705.csv index b468a7a430389d8..607f09a9a47d1b5 100644 --- a/data/vul_id/CVE/2012/17/CVE-2012-1705/CVE-2012-1705.csv +++ b/data/vul_id/CVE/2012/17/CVE-2012-1705/CVE-2012-1705.csv @@ -5,7 +5,7 @@ CVE-2012-1705,0.00109890,https://github.com/retr0-13/cveScannerV2,retr0-13/cveSc CVE-2012-1705,0.00088968,https://github.com/scmanjarrez/CVEScannerV2,scmanjarrez/CVEScannerV2,394989237 CVE-2012-1705,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinlaurent/secsensor,230999626 CVE-2012-1705,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2012-1705,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2012-1705,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2012-1705,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2012-1705,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2012-1705,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2012/17/CVE-2012-1710/CVE-2012-1710.csv b/data/vul_id/CVE/2012/17/CVE-2012-1710/CVE-2012-1710.csv index faa4c68fd981f61..989caf46790699d 100644 --- a/data/vul_id/CVE/2012/17/CVE-2012-1710/CVE-2012-1710.csv +++ b/data/vul_id/CVE/2012/17/CVE-2012-1710/CVE-2012-1710.csv @@ -3,7 +3,7 @@ CVE-2012-1710,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2012-1710,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2012-1710,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2012-1710,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2012-1710,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2012-1710,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2012-1710,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2012-1710,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2012-1710,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2012/17/CVE-2012-1723/CVE-2012-1723.csv b/data/vul_id/CVE/2012/17/CVE-2012-1723/CVE-2012-1723.csv index 7000ecc828ea496..3ac8d654f0611b0 100644 --- a/data/vul_id/CVE/2012/17/CVE-2012-1723/CVE-2012-1723.csv +++ b/data/vul_id/CVE/2012/17/CVE-2012-1723/CVE-2012-1723.csv @@ -15,7 +15,7 @@ CVE-2012-1723,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2012-1723,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2012-1723,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2012-1723,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2012-1723,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2012-1723,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2012-1723,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2012-1723,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2012-1723,0.00059453,https://github.com/francolmenar-projects/PoC_Snort_Windows10,francolmenar-projects/PoC_Snort_Windows10,320782168 @@ -149,10 +149,10 @@ CVE-2012-1723,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2012-1723,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2012-1723,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2012-1723,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2012-1723,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2012-1723,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2012-1723,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2012-1723,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2012-1723,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-1723,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-1723,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2012-1723,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2012-1723,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2012/18/CVE-2012-1823/CVE-2012-1823.csv b/data/vul_id/CVE/2012/18/CVE-2012-1823/CVE-2012-1823.csv index a3bb26b61a89917..0be2d830bcef5bc 100644 --- a/data/vul_id/CVE/2012/18/CVE-2012-1823/CVE-2012-1823.csv +++ b/data/vul_id/CVE/2012/18/CVE-2012-1823/CVE-2012-1823.csv @@ -60,7 +60,7 @@ CVE-2012-1823,0.00081967,https://github.com/avnyc/Shodan_Pull_Cobalt_Strike_Team CVE-2012-1823,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2012-1823,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 CVE-2012-1823,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2012-1823,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2012-1823,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2012-1823,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2012-1823,0.00075988,https://github.com/pasanchamikara/metasploitable2_var,pasanchamikara/metasploitable2_var,91070442 CVE-2012-1823,0.00073206,https://github.com/mp-sec/OS-Exploitation-Paper,mp-sec/OS-Exploitation-Paper,488386274 @@ -86,11 +86,11 @@ CVE-2012-1823,0.00034483,https://github.com/xntrik/metasploit-framework,xntrik/m CVE-2012-1823,0.00033841,https://github.com/stucco/exogenous-data-ms,stucco/exogenous-data-ms,17487190 CVE-2012-1823,0.00033807,https://github.com/teletautala/fullypwnd,teletautala/fullypwnd,4703202 CVE-2012-1823,0.00033784,https://github.com/OpenWireSec/metasploit,OpenWireSec/metasploit,10293760 -CVE-2012-1823,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2012-1823,0.00030921,https://github.com/TarantulaTechnology/metasploit,TarantulaTechnology/metasploit,12835971 CVE-2012-1823,0.00030855,https://github.com/x00itachi/msf-ref-collector,x00itachi/msf-ref-collector,39400135 CVE-2012-1823,0.00030741,https://github.com/AlanFoster/metasploit-docs-spike,AlanFoster/metasploit-docs-spike,262667812 CVE-2012-1823,0.00030441,https://github.com/pwnieexpress/metasploit-framework,pwnieexpress/metasploit-framework,5058277 +CVE-2012-1823,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2012-1823,0.00029516,https://github.com/alex-metasploit/metasploit-clone,alex-metasploit/metasploit-clone,25959480 CVE-2012-1823,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2012-1823,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 @@ -210,10 +210,10 @@ CVE-2012-1823,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2012-1823,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2012-1823,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2012-1823,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2012-1823,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2012-1823,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2012-1823,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2012-1823,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2012-1823,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-1823,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-1823,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2012-1823,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2012-1823,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 @@ -223,7 +223,7 @@ CVE-2012-1823,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,se CVE-2012-1823,0.00008609,https://github.com/kylekirkby/Python-Exploit-Search-Tool,kylekirkby/Python-Exploit-Search-Tool,16252900 CVE-2012-1823,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2012-1823,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2012-1823,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2012-1823,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2012-1823,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2012-1823,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2012-1823,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2012/18/CVE-2012-1856/CVE-2012-1856.csv b/data/vul_id/CVE/2012/18/CVE-2012-1856/CVE-2012-1856.csv index 13978957e90fe5d..7ec2e048f06ceb4 100644 --- a/data/vul_id/CVE/2012/18/CVE-2012-1856/CVE-2012-1856.csv +++ b/data/vul_id/CVE/2012/18/CVE-2012-1856/CVE-2012-1856.csv @@ -8,7 +8,7 @@ CVE-2012-1856,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2012-1856,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2012-1856,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2012-1856,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2012-1856,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2012-1856,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2012-1856,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2012-1856,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2012-1856,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 diff --git a/data/vul_id/CVE/2012/18/CVE-2012-1870/CVE-2012-1870.csv b/data/vul_id/CVE/2012/18/CVE-2012-1870/CVE-2012-1870.csv index 17c770c382e0dc0..5542822ebd85283 100644 --- a/data/vul_id/CVE/2012/18/CVE-2012-1870/CVE-2012-1870.csv +++ b/data/vul_id/CVE/2012/18/CVE-2012-1870/CVE-2012-1870.csv @@ -9,12 +9,12 @@ CVE-2012-1870,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2012-1870,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2012-1870,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2012-1870,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2012-1870,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2012-1870,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-1870,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2012-1870,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-1870,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2012-1870,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2012-1870,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2012-1870,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2012-1870,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2012-1870,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2012-1870,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2012-1870,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2012/18/CVE-2012-1876/CVE-2012-1876.csv b/data/vul_id/CVE/2012/18/CVE-2012-1876/CVE-2012-1876.csv index 7bf5354653d9be4..4cd92657e08d740 100644 --- a/data/vul_id/CVE/2012/18/CVE-2012-1876/CVE-2012-1876.csv +++ b/data/vul_id/CVE/2012/18/CVE-2012-1876/CVE-2012-1876.csv @@ -155,9 +155,9 @@ CVE-2012-1876,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2012-1876,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2012-1876,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2012-1876,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2012-1876,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2012-1876,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2012-1876,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2012-1876,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-1876,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-1876,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2012-1876,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2012-1876,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 @@ -165,7 +165,7 @@ CVE-2012-1876,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,se CVE-2012-1876,0.00008609,https://github.com/kylekirkby/Python-Exploit-Search-Tool,kylekirkby/Python-Exploit-Search-Tool,16252900 CVE-2012-1876,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2012-1876,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2012-1876,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2012-1876,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2012-1876,0.00005811,https://github.com/wereallfeds/exploitdb,wereallfeds/exploitdb,55874497 CVE-2012-1876,0.00005616,https://github.com/shewey/exploit-db,shewey/exploit-db,76283094 CVE-2012-1876,0.00005610,https://github.com/AJMartel/offsec_exploits,AJMartel/offsec_exploits,75109498 diff --git a/data/vul_id/CVE/2012/18/CVE-2012-1889/CVE-2012-1889.csv b/data/vul_id/CVE/2012/18/CVE-2012-1889/CVE-2012-1889.csv index 6d1aa8ee3cda31e..a137dbd85485eec 100644 --- a/data/vul_id/CVE/2012/18/CVE-2012-1889/CVE-2012-1889.csv +++ b/data/vul_id/CVE/2012/18/CVE-2012-1889/CVE-2012-1889.csv @@ -17,7 +17,7 @@ CVE-2012-1889,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2012-1889,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2012-1889,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2012-1889,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2012-1889,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2012-1889,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2012-1889,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2012-1889,0.00063939,https://github.com/maxamin/exploitpack-from-an-APT-infrastructure,maxamin/exploitpack-from-an-APT-infrastructure,460082165 CVE-2012-1889,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 @@ -157,10 +157,10 @@ CVE-2012-1889,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2012-1889,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2012-1889,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2012-1889,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2012-1889,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2012-1889,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2012-1889,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2012-1889,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2012-1889,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-1889,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-1889,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2012-1889,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2012-1889,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 @@ -168,7 +168,7 @@ CVE-2012-1889,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,se CVE-2012-1889,0.00008609,https://github.com/kylekirkby/Python-Exploit-Search-Tool,kylekirkby/Python-Exploit-Search-Tool,16252900 CVE-2012-1889,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2012-1889,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2012-1889,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2012-1889,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2012-1889,0.00005811,https://github.com/wereallfeds/exploitdb,wereallfeds/exploitdb,55874497 CVE-2012-1889,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2012-1889,0.00005616,https://github.com/shewey/exploit-db,shewey/exploit-db,76283094 diff --git a/data/vul_id/CVE/2012/20/CVE-2012-2012/CVE-2012-2012.csv b/data/vul_id/CVE/2012/20/CVE-2012-2012/CVE-2012-2012.csv index d3e0fa28321aae5..e2395a17ddf31d5 100644 --- a/data/vul_id/CVE/2012/20/CVE-2012-2012/CVE-2012-2012.csv +++ b/data/vul_id/CVE/2012/20/CVE-2012-2012/CVE-2012-2012.csv @@ -6,7 +6,7 @@ CVE-2012-2012,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2012-2012,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2012-2012,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2012-2012,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2012-2012,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2012-2012,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2012-2012,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2012-2012,0.00001186,https://github.com/scipag/vulscan,scipag/vulscan,84558222 CVE-2012-2012,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2012/20/CVE-2012-2034/CVE-2012-2034.csv b/data/vul_id/CVE/2012/20/CVE-2012-2034/CVE-2012-2034.csv index cf0794e7472ddd4..a7a6aacdc6fcdf1 100644 --- a/data/vul_id/CVE/2012/20/CVE-2012-2034/CVE-2012-2034.csv +++ b/data/vul_id/CVE/2012/20/CVE-2012-2034/CVE-2012-2034.csv @@ -4,7 +4,7 @@ CVE-2012-2034,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2012-2034,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2012-2034,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2012-2034,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2012-2034,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2012-2034,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2012-2034,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2012-2034,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2012-2034,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2012/21/CVE-2012-2122/CVE-2012-2122.csv b/data/vul_id/CVE/2012/21/CVE-2012-2122/CVE-2012-2122.csv index ea1a1c7add19fa6..3ad9ba0062b9d22 100644 --- a/data/vul_id/CVE/2012/21/CVE-2012-2122/CVE-2012-2122.csv +++ b/data/vul_id/CVE/2012/21/CVE-2012-2122/CVE-2012-2122.csv @@ -157,9 +157,9 @@ CVE-2012-2122,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2012-2122,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2012-2122,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2012-2122,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2012-2122,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2012-2122,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2012-2122,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2012-2122,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-2122,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-2122,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2012-2122,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2012-2122,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2012/21/CVE-2012-2128/CVE-2012-2128.csv b/data/vul_id/CVE/2012/21/CVE-2012-2128/CVE-2012-2128.csv index e125d18c4ea9b8f..32485e6561efde8 100644 --- a/data/vul_id/CVE/2012/21/CVE-2012-2128/CVE-2012-2128.csv +++ b/data/vul_id/CVE/2012/21/CVE-2012-2128/CVE-2012-2128.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2012-2128,0.33333333,https://github.com/Live-Hack-CVE/CVE-2012-2128,Live-Hack-CVE/CVE-2012-2128,600886812 -CVE-2012-2128,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2012-2128,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2012-2128,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2012-2128,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2012-2128,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2012/21/CVE-2012-2129/CVE-2012-2129.csv b/data/vul_id/CVE/2012/21/CVE-2012-2129/CVE-2012-2129.csv index 01c0b9f42c8bf20..5908579776067df 100644 --- a/data/vul_id/CVE/2012/21/CVE-2012-2129/CVE-2012-2129.csv +++ b/data/vul_id/CVE/2012/21/CVE-2012-2129/CVE-2012-2129.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2012-2129,0.33333333,https://github.com/Live-Hack-CVE/CVE-2012-2128,Live-Hack-CVE/CVE-2012-2128,600886812 -CVE-2012-2129,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2012-2129,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2012-2129,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2012-2129,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2012-2129,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2012/23/CVE-2012-2386/CVE-2012-2386.csv b/data/vul_id/CVE/2012/23/CVE-2012-2386/CVE-2012-2386.csv index f5285af673f6308..3452d9cd58f0629 100644 --- a/data/vul_id/CVE/2012/23/CVE-2012-2386/CVE-2012-2386.csv +++ b/data/vul_id/CVE/2012/23/CVE-2012-2386/CVE-2012-2386.csv @@ -4,7 +4,7 @@ CVE-2012-2386,0.00531915,https://github.com/Doctor-Hacker/PHP-App-Remote-Code-Ex CVE-2012-2386,0.00523560,https://github.com/zwy000009/--Loophole-CVE-PoC-payload,zwy000009/--Loophole-CVE-PoC-payload,255253818 CVE-2012-2386,0.00081967,https://github.com/avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,574143697 CVE-2012-2386,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinlaurent/secsensor,230999626 -CVE-2012-2386,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2012-2386,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2012-2386,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2012-2386,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2012-2386,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2012/25/CVE-2012-2539/CVE-2012-2539.csv b/data/vul_id/CVE/2012/25/CVE-2012-2539/CVE-2012-2539.csv index 931c868f67d474a..de23bcb39839a11 100644 --- a/data/vul_id/CVE/2012/25/CVE-2012-2539/CVE-2012-2539.csv +++ b/data/vul_id/CVE/2012/25/CVE-2012-2539/CVE-2012-2539.csv @@ -5,7 +5,7 @@ CVE-2012-2539,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2012-2539,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2012-2539,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2012-2539,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2012-2539,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2012-2539,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2012-2539,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2012-2539,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2012-2539,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 diff --git a/data/vul_id/CVE/2012/25/CVE-2012-2593/CVE-2012-2593.csv b/data/vul_id/CVE/2012/25/CVE-2012-2593/CVE-2012-2593.csv index 256996dcbe1ba86..46c1fb87ba1e1bf 100644 --- a/data/vul_id/CVE/2012/25/CVE-2012-2593/CVE-2012-2593.csv +++ b/data/vul_id/CVE/2012/25/CVE-2012-2593/CVE-2012-2593.csv @@ -8,11 +8,11 @@ CVE-2012-2593,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2012-2593,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2012-2593,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2012-2593,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2012-2593,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2012-2593,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-2593,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2012-2593,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-2593,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2012-2593,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2012-2593,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2012-2593,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2012-2593,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2012-2593,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 CVE-2012-2593,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2012/26/CVE-2012-2657/CVE-2012-2657.csv b/data/vul_id/CVE/2012/26/CVE-2012-2657/CVE-2012-2657.csv index 65bf8985d494ee0..6f91a0a74da1134 100644 --- a/data/vul_id/CVE/2012/26/CVE-2012-2657/CVE-2012-2657.csv +++ b/data/vul_id/CVE/2012/26/CVE-2012-2657/CVE-2012-2657.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2012-2657,0.50000000,https://github.com/Live-Hack-CVE/CVE-2012-2657,Live-Hack-CVE/CVE-2012-2657,600886822 CVE-2012-2657,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2012-2657,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2012-2657,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2012-2657,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2012-2657,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2012-2657,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2012/26/CVE-2012-2658/CVE-2012-2658.csv b/data/vul_id/CVE/2012/26/CVE-2012-2658/CVE-2012-2658.csv index bc8f1f695600cb1..5582803363d2fb9 100644 --- a/data/vul_id/CVE/2012/26/CVE-2012-2658/CVE-2012-2658.csv +++ b/data/vul_id/CVE/2012/26/CVE-2012-2658/CVE-2012-2658.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2012-2658,0.50000000,https://github.com/Live-Hack-CVE/CVE-2012-2658,Live-Hack-CVE/CVE-2012-2658,600886858 CVE-2012-2658,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2012-2658,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2012-2658,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2012-2658,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2012-2658,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2012-2658,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2012/26/CVE-2012-2660/CVE-2012-2660.csv b/data/vul_id/CVE/2012/26/CVE-2012-2660/CVE-2012-2660.csv index c625d13a2becfe2..22f27bcba39c55f 100644 --- a/data/vul_id/CVE/2012/26/CVE-2012-2660/CVE-2012-2660.csv +++ b/data/vul_id/CVE/2012/26/CVE-2012-2660/CVE-2012-2660.csv @@ -10,8 +10,8 @@ CVE-2012-2660,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2012-2660,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2012-2660,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2012-2660,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2012-2660,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2012-2660,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-2660,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2012-2660,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-2660,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2012-2660,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2012-2660,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2012/26/CVE-2012-2661/CVE-2012-2661.csv b/data/vul_id/CVE/2012/26/CVE-2012-2661/CVE-2012-2661.csv index 2431f9900a25852..83bf6c2697aea6c 100644 --- a/data/vul_id/CVE/2012/26/CVE-2012-2661/CVE-2012-2661.csv +++ b/data/vul_id/CVE/2012/26/CVE-2012-2661/CVE-2012-2661.csv @@ -6,11 +6,11 @@ CVE-2012-2661,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2012-2661,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2012-2661,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2012-2661,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2012-2661,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2012-2661,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-2661,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2012-2661,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-2661,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2012-2661,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2012-2661,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2012-2661,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2012-2661,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2012-2661,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2012-2661,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2012/26/CVE-2012-2663/CVE-2012-2663.csv b/data/vul_id/CVE/2012/26/CVE-2012-2663/CVE-2012-2663.csv index 8ef43adeb6bd531..c207c3e50f285d4 100644 --- a/data/vul_id/CVE/2012/26/CVE-2012-2663/CVE-2012-2663.csv +++ b/data/vul_id/CVE/2012/26/CVE-2012-2663/CVE-2012-2663.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2012-2663,0.50000000,https://github.com/Live-Hack-CVE/CVE-2012-6638,Live-Hack-CVE/CVE-2012-6638,590230393 CVE-2012-2663,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2012-2663,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2012-2663,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2012-2663,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2012-2663,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2012-2663,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2012/26/CVE-2012-2688/CVE-2012-2688.csv b/data/vul_id/CVE/2012/26/CVE-2012-2688/CVE-2012-2688.csv index be8ebd5e20c498a..b127ff2be6af79f 100644 --- a/data/vul_id/CVE/2012/26/CVE-2012-2688/CVE-2012-2688.csv +++ b/data/vul_id/CVE/2012/26/CVE-2012-2688/CVE-2012-2688.csv @@ -12,8 +12,8 @@ CVE-2012-2688,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2012-2688,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2012-2688,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2012-2688,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2012-2688,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2012-2688,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-2688,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2012-2688,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-2688,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2012-2688,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2012-2688,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2012/26/CVE-2012-2694/CVE-2012-2694.csv b/data/vul_id/CVE/2012/26/CVE-2012-2694/CVE-2012-2694.csv index 4cd6ccc7e3e4382..229933d202fed76 100644 --- a/data/vul_id/CVE/2012/26/CVE-2012-2694/CVE-2012-2694.csv +++ b/data/vul_id/CVE/2012/26/CVE-2012-2694/CVE-2012-2694.csv @@ -10,8 +10,8 @@ CVE-2012-2694,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2012-2694,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2012-2694,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2012-2694,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2012-2694,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2012-2694,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-2694,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2012-2694,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-2694,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2012-2694,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2012-2694,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2012/26/CVE-2012-2695/CVE-2012-2695.csv b/data/vul_id/CVE/2012/26/CVE-2012-2695/CVE-2012-2695.csv index f8eaa9e8355af33..604ee126e186114 100644 --- a/data/vul_id/CVE/2012/26/CVE-2012-2695/CVE-2012-2695.csv +++ b/data/vul_id/CVE/2012/26/CVE-2012-2695/CVE-2012-2695.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2012-2695,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2012-2695,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2012-2695,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2012-2695,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2012-2695,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-2695,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2012-2695,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-2695,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2012-2695,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2012-2695,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2012-2695,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2012-2695,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2012-2695,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2012/29/CVE-2012-2982/CVE-2012-2982.csv b/data/vul_id/CVE/2012/29/CVE-2012-2982/CVE-2012-2982.csv index 0f110155ca08f5b..335561f04af5076 100644 --- a/data/vul_id/CVE/2012/29/CVE-2012-2982/CVE-2012-2982.csv +++ b/data/vul_id/CVE/2012/29/CVE-2012-2982/CVE-2012-2982.csv @@ -154,16 +154,16 @@ CVE-2012-2982,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2012-2982,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2012-2982,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2012-2982,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2012-2982,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2012-2982,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2012-2982,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2012-2982,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-2982,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-2982,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2012-2982,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2012-2982,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2012-2982,0.00008609,https://github.com/kylekirkby/Python-Exploit-Search-Tool,kylekirkby/Python-Exploit-Search-Tool,16252900 CVE-2012-2982,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2012-2982,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2012-2982,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2012-2982,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2012-2982,0.00005811,https://github.com/wereallfeds/exploitdb,wereallfeds/exploitdb,55874497 CVE-2012-2982,0.00005616,https://github.com/shewey/exploit-db,shewey/exploit-db,76283094 CVE-2012-2982,0.00005610,https://github.com/AJMartel/offsec_exploits,AJMartel/offsec_exploits,75109498 diff --git a/data/vul_id/CVE/2012/31/CVE-2012-3137/CVE-2012-3137.csv b/data/vul_id/CVE/2012/31/CVE-2012-3137/CVE-2012-3137.csv index 71310fcb09371b8..d2e58ff255312d6 100644 --- a/data/vul_id/CVE/2012/31/CVE-2012-3137/CVE-2012-3137.csv +++ b/data/vul_id/CVE/2012/31/CVE-2012-3137/CVE-2012-3137.csv @@ -17,8 +17,8 @@ CVE-2012-3137,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2012-3137,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2012-3137,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2012-3137,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2012-3137,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2012-3137,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-3137,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2012-3137,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-3137,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2012-3137,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2012-3137,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2012/31/CVE-2012-3152/CVE-2012-3152.csv b/data/vul_id/CVE/2012/31/CVE-2012-3152/CVE-2012-3152.csv index 15c1d6b67af1b5c..8093206765202e6 100644 --- a/data/vul_id/CVE/2012/31/CVE-2012-3152/CVE-2012-3152.csv +++ b/data/vul_id/CVE/2012/31/CVE-2012-3152/CVE-2012-3152.csv @@ -8,7 +8,7 @@ CVE-2012-3152,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2012-3152,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2012-3152,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2012-3152,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2012-3152,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2012-3152,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2012-3152,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2012-3152,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2012-3152,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -140,10 +140,10 @@ CVE-2012-3152,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2012-3152,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2012-3152,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2012-3152,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2012-3152,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2012-3152,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2012-3152,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2012-3152,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2012-3152,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-3152,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-3152,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2012-3152,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2012-3152,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2012/31/CVE-2012-3153/CVE-2012-3153.csv b/data/vul_id/CVE/2012/31/CVE-2012-3153/CVE-2012-3153.csv index b916dbb2450c4e1..bf9462704041e07 100644 --- a/data/vul_id/CVE/2012/31/CVE-2012-3153/CVE-2012-3153.csv +++ b/data/vul_id/CVE/2012/31/CVE-2012-3153/CVE-2012-3153.csv @@ -135,9 +135,9 @@ CVE-2012-3153,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2012-3153,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2012-3153,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2012-3153,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2012-3153,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2012-3153,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2012-3153,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2012-3153,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-3153,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-3153,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2012-3153,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2012-3153,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2012/32/CVE-2012-3287/CVE-2012-3287.csv b/data/vul_id/CVE/2012/32/CVE-2012-3287/CVE-2012-3287.csv index 891a99939a1ed7a..614612b0903d7f6 100644 --- a/data/vul_id/CVE/2012/32/CVE-2012-3287/CVE-2012-3287.csv +++ b/data/vul_id/CVE/2012/32/CVE-2012-3287/CVE-2012-3287.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2012-3287,1.00000000,https://github.com/Live-Hack-CVE/CVE-2012-3287,Live-Hack-CVE/CVE-2012-3287,601591912 -CVE-2012-3287,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2012-3287,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2012-3287,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2012-3287,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2012-3287,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2012/33/CVE-2012-3386/CVE-2012-3386.csv b/data/vul_id/CVE/2012/33/CVE-2012-3386/CVE-2012-3386.csv index 64b27334e94d52e..b24d84fc98eaddf 100644 --- a/data/vul_id/CVE/2012/33/CVE-2012-3386/CVE-2012-3386.csv +++ b/data/vul_id/CVE/2012/33/CVE-2012-3386/CVE-2012-3386.csv @@ -5,7 +5,7 @@ CVE-2012-3386,0.01538462,https://github.com/rhpco/CVE-2018-16509,rhpco/CVE-2018- CVE-2012-3386,0.00515464,https://github.com/e2002e/eSploit,e2002e/eSploit,449886634 CVE-2012-3386,0.00386100,https://github.com/bob11vrdp/CVE-2022-39425,bob11vrdp/CVE-2022-39425,569739742 CVE-2012-3386,0.00190840,https://github.com/wupeng15/Exploitation-of-vulnerability,wupeng15/Exploitation-of-vulnerability,289938865 -CVE-2012-3386,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2012-3386,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2012-3386,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2012-3386,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2012-3386,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2012/34/CVE-2012-3400/CVE-2012-3400.csv b/data/vul_id/CVE/2012/34/CVE-2012-3400/CVE-2012-3400.csv index 18c2b1ef92cd9a7..08c634718a4718c 100644 --- a/data/vul_id/CVE/2012/34/CVE-2012-3400/CVE-2012-3400.csv +++ b/data/vul_id/CVE/2012/34/CVE-2012-3400/CVE-2012-3400.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2012-3400,1.00000000,https://github.com/Live-Hack-CVE/CVE-2012-3400,Live-Hack-CVE/CVE-2012-3400,590230410 -CVE-2012-3400,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2012-3400,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2012-3400,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2012-3400,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2012-3400,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2012/34/CVE-2012-3452/CVE-2012-3452.csv b/data/vul_id/CVE/2012/34/CVE-2012-3452/CVE-2012-3452.csv index 0f281bab8b1c0cf..14c1b08324ba15c 100644 --- a/data/vul_id/CVE/2012/34/CVE-2012-3452/CVE-2012-3452.csv +++ b/data/vul_id/CVE/2012/34/CVE-2012-3452/CVE-2012-3452.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2012-3452,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2012-3452,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-3452,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-3452,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2012-3452,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2012-3452,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2012/37/CVE-2012-3716/CVE-2012-3716.csv b/data/vul_id/CVE/2012/37/CVE-2012-3716/CVE-2012-3716.csv index 6522fa6c3640a84..11a1188963f1b30 100644 --- a/data/vul_id/CVE/2012/37/CVE-2012-3716/CVE-2012-3716.csv +++ b/data/vul_id/CVE/2012/37/CVE-2012-3716/CVE-2012-3716.csv @@ -8,8 +8,8 @@ CVE-2012-3716,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2012-3716,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2012-3716,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2012-3716,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2012-3716,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2012-3716,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-3716,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2012-3716,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-3716,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2012-3716,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2012-3716,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2012/42/CVE-2012-4220/CVE-2012-4220.csv b/data/vul_id/CVE/2012/42/CVE-2012-4220/CVE-2012-4220.csv index 4ef8c58b86f2489..c4b1a99797e7d22 100644 --- a/data/vul_id/CVE/2012/42/CVE-2012-4220/CVE-2012-4220.csv +++ b/data/vul_id/CVE/2012/42/CVE-2012-4220/CVE-2012-4220.csv @@ -8,8 +8,8 @@ CVE-2012-4220,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2012-4220,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2012-4220,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2012-4220,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2012-4220,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2012-4220,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-4220,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2012-4220,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-4220,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2012-4220,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2012-4220,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2012/42/CVE-2012-4244/CVE-2012-4244.csv b/data/vul_id/CVE/2012/42/CVE-2012-4244/CVE-2012-4244.csv index e4083fc01870124..111437fb675b31d 100644 --- a/data/vul_id/CVE/2012/42/CVE-2012-4244/CVE-2012-4244.csv +++ b/data/vul_id/CVE/2012/42/CVE-2012-4244/CVE-2012-4244.csv @@ -5,7 +5,7 @@ CVE-2012-4244,0.00109890,https://github.com/retr0-13/cveScannerV2,retr0-13/cveSc CVE-2012-4244,0.00088968,https://github.com/scmanjarrez/CVEScannerV2,scmanjarrez/CVEScannerV2,394989237 CVE-2012-4244,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinlaurent/secsensor,230999626 CVE-2012-4244,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2012-4244,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2012-4244,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2012-4244,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2012-4244,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2012-4244,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2012/43/CVE-2012-4388/CVE-2012-4388.csv b/data/vul_id/CVE/2012/43/CVE-2012-4388/CVE-2012-4388.csv index 321c243a3371f5e..fa90335a2808c5f 100644 --- a/data/vul_id/CVE/2012/43/CVE-2012-4388/CVE-2012-4388.csv +++ b/data/vul_id/CVE/2012/43/CVE-2012-4388/CVE-2012-4388.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2012-4388,0.50000000,https://github.com/Live-Hack-CVE/CVE-2012-4388,Live-Hack-CVE/CVE-2012-4388,590996855 -CVE-2012-4388,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2012-4388,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2012-4388,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2012-4388,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2012-4388,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2012/44/CVE-2012-4431/CVE-2012-4431.csv b/data/vul_id/CVE/2012/44/CVE-2012-4431/CVE-2012-4431.csv index b3a1a1564de0456..a738ad3d25d031b 100644 --- a/data/vul_id/CVE/2012/44/CVE-2012-4431/CVE-2012-4431.csv +++ b/data/vul_id/CVE/2012/44/CVE-2012-4431/CVE-2012-4431.csv @@ -10,8 +10,8 @@ CVE-2012-4431,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2012-4431,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2012-4431,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2012-4431,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2012-4431,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2012-4431,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-4431,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2012-4431,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-4431,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2012-4431,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2012-4431,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2012/46/CVE-2012-4681/CVE-2012-4681.csv b/data/vul_id/CVE/2012/46/CVE-2012-4681/CVE-2012-4681.csv index 191c4637afeb0c1..12931d0ef34a653 100644 --- a/data/vul_id/CVE/2012/46/CVE-2012-4681/CVE-2012-4681.csv +++ b/data/vul_id/CVE/2012/46/CVE-2012-4681/CVE-2012-4681.csv @@ -28,7 +28,7 @@ CVE-2012-4681,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2012-4681,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2012-4681,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2012-4681,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2012-4681,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2012-4681,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2012-4681,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2012-4681,0.00063939,https://github.com/maxamin/exploitpack-from-an-APT-infrastructure,maxamin/exploitpack-from-an-APT-infrastructure,460082165 CVE-2012-4681,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 @@ -161,14 +161,14 @@ CVE-2012-4681,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2012-4681,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2012-4681,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2012-4681,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2012-4681,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2012-4681,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2012-4681,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2012-4681,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-4681,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-4681,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2012-4681,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2012-4681,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2012-4681,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2012-4681,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2012-4681,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2012-4681,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2012-4681,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2012-4681,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2012/47/CVE-2012-4792/CVE-2012-4792.csv b/data/vul_id/CVE/2012/47/CVE-2012-4792/CVE-2012-4792.csv index 265152577edaf8f..9dbca8321b09155 100644 --- a/data/vul_id/CVE/2012/47/CVE-2012-4792/CVE-2012-4792.csv +++ b/data/vul_id/CVE/2012/47/CVE-2012-4792/CVE-2012-4792.csv @@ -16,7 +16,7 @@ CVE-2012-4792,0.00163934,https://github.com/gottburgm/Exploits,gottburgm/Exploit CVE-2012-4792,0.00163666,https://github.com/v-kkz/CVE-exploits,v-kkz/CVE-exploits,550639048 CVE-2012-4792,0.00163666,https://github.com/winterwolf32/CVE_Exploits-,winterwolf32/CVE_Exploits-,504265084 CVE-2012-4792,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2012-4792,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2012-4792,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2012-4792,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2012-4792,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 CVE-2012-4792,0.00056433,https://github.com/Nickel-Nie/Scrapy_ExploitDB,Nickel-Nie/Scrapy_ExploitDB,350030031 @@ -153,9 +153,9 @@ CVE-2012-4792,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2012-4792,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2012-4792,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2012-4792,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2012-4792,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2012-4792,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2012-4792,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2012-4792,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-4792,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-4792,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2012-4792,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2012-4792,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2012/48/CVE-2012-4869/CVE-2012-4869.csv b/data/vul_id/CVE/2012/48/CVE-2012-4869/CVE-2012-4869.csv index ae87bb56f6d67f1..9a58f6d3b1609b5 100644 --- a/data/vul_id/CVE/2012/48/CVE-2012-4869/CVE-2012-4869.csv +++ b/data/vul_id/CVE/2012/48/CVE-2012-4869/CVE-2012-4869.csv @@ -13,7 +13,7 @@ CVE-2012-4869,0.03703704,https://github.com/am0nsec/exploit,am0nsec/exploit,8842 CVE-2012-4869,0.01785714,https://github.com/cocomelonc/vulnexipy,cocomelonc/vulnexipy,272598978 CVE-2012-4869,0.01515152,https://github.com/r3naissance/eatt,r3naissance/eatt,507442402 CVE-2012-4869,0.01492537,https://github.com/JimChr-R4GN4R/GreyNoiseSploit,JimChr-R4GN4R/GreyNoiseSploit,237290272 -CVE-2012-4869,0.01351351,https://github.com/mikaelkall/exploits,mikaelkall/exploits,70401130 +CVE-2012-4869,0.01351351,https://github.com/mikaelkall/Exploits,mikaelkall/Exploits,70401130 CVE-2012-4869,0.00262467,https://github.com/mikaelkall/HackingAllTheThings,mikaelkall/HackingAllTheThings,150547417 CVE-2012-4869,0.00163934,https://github.com/askumbhojkar/Exploits,askumbhojkar/Exploits,291467140 CVE-2012-4869,0.00163934,https://github.com/gottburgm/Exploits,gottburgm/Exploits,106810179 @@ -138,13 +138,13 @@ CVE-2012-4869,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2012-4869,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2012-4869,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2012-4869,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2012-4869,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2012-4869,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-4869,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2012-4869,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-4869,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2012-4869,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2012-4869,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2012-4869,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2012-4869,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2012-4869,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2012-4869,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2012-4869,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2012-4869,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 diff --git a/data/vul_id/CVE/2012/49/CVE-2012-4929/CVE-2012-4929.csv b/data/vul_id/CVE/2012/49/CVE-2012-4929/CVE-2012-4929.csv index 22ca77f10bd4632..214a6c4c506b0b3 100644 --- a/data/vul_id/CVE/2012/49/CVE-2012-4929/CVE-2012-4929.csv +++ b/data/vul_id/CVE/2012/49/CVE-2012-4929/CVE-2012-4929.csv @@ -19,8 +19,8 @@ CVE-2012-4929,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2012-4929,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2012-4929,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2012-4929,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2012-4929,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2012-4929,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-4929,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2012-4929,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-4929,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2012-4929,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2012-4929,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2012/49/CVE-2012-4969/CVE-2012-4969.csv b/data/vul_id/CVE/2012/49/CVE-2012-4969/CVE-2012-4969.csv index e81fadfd813bf95..0eb958a7e3338b3 100644 --- a/data/vul_id/CVE/2012/49/CVE-2012-4969/CVE-2012-4969.csv +++ b/data/vul_id/CVE/2012/49/CVE-2012-4969/CVE-2012-4969.csv @@ -12,7 +12,7 @@ CVE-2012-4969,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2012-4969,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2012-4969,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2012-4969,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2012-4969,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2012-4969,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2012-4969,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2012-4969,0.00063939,https://github.com/maxamin/exploitpack-from-an-APT-infrastructure,maxamin/exploitpack-from-an-APT-infrastructure,460082165 CVE-2012-4969,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 diff --git a/data/vul_id/CVE/2012/50/CVE-2012-5054/CVE-2012-5054.csv b/data/vul_id/CVE/2012/50/CVE-2012-5054/CVE-2012-5054.csv index 2c98aa5d482bda2..7d4ed4bdc1363b4 100644 --- a/data/vul_id/CVE/2012/50/CVE-2012-5054/CVE-2012-5054.csv +++ b/data/vul_id/CVE/2012/50/CVE-2012-5054/CVE-2012-5054.csv @@ -3,7 +3,7 @@ CVE-2012-5054,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2012-5054,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2012-5054,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2012-5054,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2012-5054,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2012-5054,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2012-5054,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2012-5054,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2012-5054,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2012/50/CVE-2012-5076/CVE-2012-5076.csv b/data/vul_id/CVE/2012/50/CVE-2012-5076/CVE-2012-5076.csv index 0b0923b409a92bc..367a6a857ad9684 100644 --- a/data/vul_id/CVE/2012/50/CVE-2012-5076/CVE-2012-5076.csv +++ b/data/vul_id/CVE/2012/50/CVE-2012-5076/CVE-2012-5076.csv @@ -17,7 +17,7 @@ CVE-2012-5076,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2012-5076,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2012-5076,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2012-5076,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2012-5076,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2012-5076,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2012-5076,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2012-5076,0.00063939,https://github.com/maxamin/exploitpack-from-an-APT-infrastructure,maxamin/exploitpack-from-an-APT-infrastructure,460082165 CVE-2012-5076,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 diff --git a/data/vul_id/CVE/2012/51/CVE-2012-5106/CVE-2012-5106.csv b/data/vul_id/CVE/2012/51/CVE-2012-5106/CVE-2012-5106.csv index e24389870a75e0f..3d0147f85dc8dae 100644 --- a/data/vul_id/CVE/2012/51/CVE-2012-5106/CVE-2012-5106.csv +++ b/data/vul_id/CVE/2012/51/CVE-2012-5106/CVE-2012-5106.csv @@ -12,8 +12,8 @@ CVE-2012-5106,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2012-5106,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2012-5106,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2012-5106,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2012-5106,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2012-5106,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-5106,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2012-5106,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-5106,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2012-5106,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2012-5106,0.00008609,https://github.com/kylekirkby/Python-Exploit-Search-Tool,kylekirkby/Python-Exploit-Search-Tool,16252900 diff --git a/data/vul_id/CVE/2012/52/CVE-2012-5221/CVE-2012-5221.csv b/data/vul_id/CVE/2012/52/CVE-2012-5221/CVE-2012-5221.csv index 79fb348f471b3cf..9aeef78bcdc01a0 100644 --- a/data/vul_id/CVE/2012/52/CVE-2012-5221/CVE-2012-5221.csv +++ b/data/vul_id/CVE/2012/52/CVE-2012-5221/CVE-2012-5221.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2012-5221,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2012-5221,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-5221,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-5221,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2012-5221,0.00004103,https://github.com/BaRRaKudaRain/ExploitDB,BaRRaKudaRain/ExploitDB,251006702 CVE-2012-5221,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2012/53/CVE-2012-5321/CVE-2012-5321.csv b/data/vul_id/CVE/2012/53/CVE-2012-5321/CVE-2012-5321.csv index f4521ad020cefe1..b382dcb3a5d3e19 100644 --- a/data/vul_id/CVE/2012/53/CVE-2012-5321/CVE-2012-5321.csv +++ b/data/vul_id/CVE/2012/53/CVE-2012-5321/CVE-2012-5321.csv @@ -2,9 +2,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2012-5321,0.50000000,https://github.com/Cappricio-Securities/CVE-2012-5321,Cappricio-Securities/CVE-2012-5321,815194870 CVE-2012-5321,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2012-5321,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 -CVE-2012-5321,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2012-5321,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2012-5321,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2012-5321,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2012-5321,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-5321,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2012-5321,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2012-5321,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2012-5321,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 diff --git a/data/vul_id/CVE/2012/54/CVE-2012-5475/CVE-2012-5475.csv b/data/vul_id/CVE/2012/54/CVE-2012-5475/CVE-2012-5475.csv index aa94aa3f04ff2b3..75d506c02e8ae58 100644 --- a/data/vul_id/CVE/2012/54/CVE-2012-5475/CVE-2012-5475.csv +++ b/data/vul_id/CVE/2012/54/CVE-2012-5475/CVE-2012-5475.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2012-5475,0.25000000,https://github.com/Live-Hack-CVE/CVE-2012-5475,Live-Hack-CVE/CVE-2012-5475,600726356 -CVE-2012-5475,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2012-5475,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2012-5475,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2012-5475,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2012-5475,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2012/55/CVE-2012-5519/CVE-2012-5519.csv b/data/vul_id/CVE/2012/55/CVE-2012-5519/CVE-2012-5519.csv index 446279f95c9bb38..1305d4bcab7b2c3 100644 --- a/data/vul_id/CVE/2012/55/CVE-2012-5519/CVE-2012-5519.csv +++ b/data/vul_id/CVE/2012/55/CVE-2012-5519/CVE-2012-5519.csv @@ -118,11 +118,11 @@ CVE-2012-5519,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2012-5519,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2012-5519,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2012-5519,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2012-5519,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2012-5519,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-5519,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2012-5519,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-5519,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2012-5519,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2012-5519,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2012-5519,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2012-5519,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2012-5519,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2012-5519,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2012/55/CVE-2012-5575/CVE-2012-5575.csv b/data/vul_id/CVE/2012/55/CVE-2012-5575/CVE-2012-5575.csv index c14740bcff9ace1..7622b816edf28d5 100644 --- a/data/vul_id/CVE/2012/55/CVE-2012-5575/CVE-2012-5575.csv +++ b/data/vul_id/CVE/2012/55/CVE-2012-5575/CVE-2012-5575.csv @@ -9,8 +9,8 @@ CVE-2012-5575,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2012-5575,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2012-5575,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2012-5575,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2012-5575,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2012-5575,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-5575,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2012-5575,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-5575,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2012-5575,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2012-5575,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2012/55/CVE-2012-5592/CVE-2012-5592.csv b/data/vul_id/CVE/2012/55/CVE-2012-5592/CVE-2012-5592.csv index 0eeb8c537a7ddb7..0bd7a1c9f272a92 100644 --- a/data/vul_id/CVE/2012/55/CVE-2012-5592/CVE-2012-5592.csv +++ b/data/vul_id/CVE/2012/55/CVE-2012-5592/CVE-2012-5592.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2012-5592,0.50000000,https://github.com/Live-Hack-CVE/CVE-2012-5592,Live-Hack-CVE/CVE-2012-5592,600726281 -CVE-2012-5592,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2012-5592,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2012-5592,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2012-5592,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2012-5592,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2012/55/CVE-2012-5593/CVE-2012-5593.csv b/data/vul_id/CVE/2012/55/CVE-2012-5593/CVE-2012-5593.csv index 15c9a3f9f80c86e..737688bec4741a7 100644 --- a/data/vul_id/CVE/2012/55/CVE-2012-5593/CVE-2012-5593.csv +++ b/data/vul_id/CVE/2012/55/CVE-2012-5593/CVE-2012-5593.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2012-5593,0.50000000,https://github.com/Live-Hack-CVE/CVE-2012-5593,Live-Hack-CVE/CVE-2012-5593,600726406 -CVE-2012-5593,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2012-5593,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2012-5593,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2012-5593,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2012-5593,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2012/55/CVE-2012-5594/CVE-2012-5594.csv b/data/vul_id/CVE/2012/55/CVE-2012-5594/CVE-2012-5594.csv index d241379a11ea680..41d0cad31c759c3 100644 --- a/data/vul_id/CVE/2012/55/CVE-2012-5594/CVE-2012-5594.csv +++ b/data/vul_id/CVE/2012/55/CVE-2012-5594/CVE-2012-5594.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2012-5594,0.50000000,https://github.com/Live-Hack-CVE/CVE-2012-5594,Live-Hack-CVE/CVE-2012-5594,600726294 -CVE-2012-5594,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2012-5594,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2012-5594,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2012-5594,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2012-5594,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2012/55/CVE-2012-5595/CVE-2012-5595.csv b/data/vul_id/CVE/2012/55/CVE-2012-5595/CVE-2012-5595.csv index 4e6981e5c7ef691..dab0e614f191ec8 100644 --- a/data/vul_id/CVE/2012/55/CVE-2012-5595/CVE-2012-5595.csv +++ b/data/vul_id/CVE/2012/55/CVE-2012-5595/CVE-2012-5595.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2012-5595,0.50000000,https://github.com/Live-Hack-CVE/CVE-2012-5595,Live-Hack-CVE/CVE-2012-5595,600726266 -CVE-2012-5595,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2012-5595,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2012-5595,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2012-5595,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2012-5595,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2012/55/CVE-2012-5596/CVE-2012-5596.csv b/data/vul_id/CVE/2012/55/CVE-2012-5596/CVE-2012-5596.csv index d6749a8c298c799..b9801aad32787ae 100644 --- a/data/vul_id/CVE/2012/55/CVE-2012-5596/CVE-2012-5596.csv +++ b/data/vul_id/CVE/2012/55/CVE-2012-5596/CVE-2012-5596.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2012-5596,0.50000000,https://github.com/Live-Hack-CVE/CVE-2012-5596,Live-Hack-CVE/CVE-2012-5596,600726250 -CVE-2012-5596,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2012-5596,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2012-5596,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2012-5596,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2012-5596,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2012/55/CVE-2012-5597/CVE-2012-5597.csv b/data/vul_id/CVE/2012/55/CVE-2012-5597/CVE-2012-5597.csv index 7396d81e5077303..4e5b2d842031789 100644 --- a/data/vul_id/CVE/2012/55/CVE-2012-5597/CVE-2012-5597.csv +++ b/data/vul_id/CVE/2012/55/CVE-2012-5597/CVE-2012-5597.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2012-5597,0.50000000,https://github.com/Live-Hack-CVE/CVE-2012-5597,Live-Hack-CVE/CVE-2012-5597,600726307 -CVE-2012-5597,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2012-5597,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2012-5597,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2012-5597,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2012-5597,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2012/55/CVE-2012-5598/CVE-2012-5598.csv b/data/vul_id/CVE/2012/55/CVE-2012-5598/CVE-2012-5598.csv index 76e6e10df4699cb..967e5f809bb10e0 100644 --- a/data/vul_id/CVE/2012/55/CVE-2012-5598/CVE-2012-5598.csv +++ b/data/vul_id/CVE/2012/55/CVE-2012-5598/CVE-2012-5598.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2012-5598,0.50000000,https://github.com/Live-Hack-CVE/CVE-2012-5598,Live-Hack-CVE/CVE-2012-5598,600726420 -CVE-2012-5598,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2012-5598,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2012-5598,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2012-5598,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2012-5598,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2012/55/CVE-2012-5599/CVE-2012-5599.csv b/data/vul_id/CVE/2012/55/CVE-2012-5599/CVE-2012-5599.csv index 476a38ed01ceb79..c39992f9362891a 100644 --- a/data/vul_id/CVE/2012/55/CVE-2012-5599/CVE-2012-5599.csv +++ b/data/vul_id/CVE/2012/55/CVE-2012-5599/CVE-2012-5599.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2012-5599,0.50000000,https://github.com/Live-Hack-CVE/CVE-2012-5599,Live-Hack-CVE/CVE-2012-5599,600726331 -CVE-2012-5599,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2012-5599,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2012-5599,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2012-5599,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2012-5599,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2012/56/CVE-2012-5600/CVE-2012-5600.csv b/data/vul_id/CVE/2012/56/CVE-2012-5600/CVE-2012-5600.csv index a2102ceb5d178ff..c4737cd25e892d5 100644 --- a/data/vul_id/CVE/2012/56/CVE-2012-5600/CVE-2012-5600.csv +++ b/data/vul_id/CVE/2012/56/CVE-2012-5600/CVE-2012-5600.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2012-5600,0.50000000,https://github.com/Live-Hack-CVE/CVE-2012-5600,Live-Hack-CVE/CVE-2012-5600,600726395 -CVE-2012-5600,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2012-5600,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2012-5600,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2012-5600,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2012-5600,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2012/56/CVE-2012-5601/CVE-2012-5601.csv b/data/vul_id/CVE/2012/56/CVE-2012-5601/CVE-2012-5601.csv index fbc2d838bce5513..bf8aaaced33e004 100644 --- a/data/vul_id/CVE/2012/56/CVE-2012-5601/CVE-2012-5601.csv +++ b/data/vul_id/CVE/2012/56/CVE-2012-5601/CVE-2012-5601.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2012-5601,0.50000000,https://github.com/Live-Hack-CVE/CVE-2012-5601,Live-Hack-CVE/CVE-2012-5601,600726221 -CVE-2012-5601,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2012-5601,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2012-5601,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2012-5601,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2012-5601,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2012/56/CVE-2012-5613/CVE-2012-5613.csv b/data/vul_id/CVE/2012/56/CVE-2012-5613/CVE-2012-5613.csv index f73acb59f0b7be0..c243b0f67e8466f 100644 --- a/data/vul_id/CVE/2012/56/CVE-2012-5613/CVE-2012-5613.csv +++ b/data/vul_id/CVE/2012/56/CVE-2012-5613/CVE-2012-5613.csv @@ -136,15 +136,15 @@ CVE-2012-5613,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2012-5613,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2012-5613,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2012-5613,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2012-5613,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2012-5613,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2012-5613,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2012-5613,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-5613,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-5613,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2012-5613,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2012-5613,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2012-5613,0.00008609,https://github.com/kylekirkby/Python-Exploit-Search-Tool,kylekirkby/Python-Exploit-Search-Tool,16252900 CVE-2012-5613,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2012-5613,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2012-5613,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2012-5613,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2012-5613,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2012-5613,0.00005811,https://github.com/wereallfeds/exploitdb,wereallfeds/exploitdb,55874497 diff --git a/data/vul_id/CVE/2012/56/CVE-2012-5664/CVE-2012-5664.csv b/data/vul_id/CVE/2012/56/CVE-2012-5664/CVE-2012-5664.csv index 4e75a16060e8b79..40185aabb7e0f26 100644 --- a/data/vul_id/CVE/2012/56/CVE-2012-5664/CVE-2012-5664.csv +++ b/data/vul_id/CVE/2012/56/CVE-2012-5664/CVE-2012-5664.csv @@ -9,11 +9,11 @@ CVE-2012-5664,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2012-5664,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2012-5664,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2012-5664,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2012-5664,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2012-5664,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-5664,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2012-5664,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-5664,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2012-5664,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2012-5664,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2012-5664,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2012-5664,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2012-5664,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2012-5664,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2012/58/CVE-2012-5881/CVE-2012-5881.csv b/data/vul_id/CVE/2012/58/CVE-2012-5881/CVE-2012-5881.csv index 5d5956aacf1f875..630c463b82b6cde 100644 --- a/data/vul_id/CVE/2012/58/CVE-2012-5881/CVE-2012-5881.csv +++ b/data/vul_id/CVE/2012/58/CVE-2012-5881/CVE-2012-5881.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2012-5881,0.25000000,https://github.com/Live-Hack-CVE/CVE-2012-5475,Live-Hack-CVE/CVE-2012-5475,600726356 CVE-2012-5881,0.01176471,https://github.com/lijiaxing1997/Gr33k,lijiaxing1997/Gr33k,247596607 -CVE-2012-5881,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2012-5881,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2012-5881,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2012-5881,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2012-5881,0.00001186,https://github.com/scipag/vulscan,scipag/vulscan,84558222 diff --git a/data/vul_id/CVE/2012/58/CVE-2012-5882/CVE-2012-5882.csv b/data/vul_id/CVE/2012/58/CVE-2012-5882/CVE-2012-5882.csv index a8c9bca7b9cfb77..61b4130e2453cbc 100644 --- a/data/vul_id/CVE/2012/58/CVE-2012-5882/CVE-2012-5882.csv +++ b/data/vul_id/CVE/2012/58/CVE-2012-5882/CVE-2012-5882.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2012-5882,0.25000000,https://github.com/Live-Hack-CVE/CVE-2012-5475,Live-Hack-CVE/CVE-2012-5475,600726356 CVE-2012-5882,0.01176471,https://github.com/lijiaxing1997/Gr33k,lijiaxing1997/Gr33k,247596607 -CVE-2012-5882,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2012-5882,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2012-5882,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2012-5882,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2012-5882,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2012/58/CVE-2012-5883/CVE-2012-5883.csv b/data/vul_id/CVE/2012/58/CVE-2012-5883/CVE-2012-5883.csv index 96dc8eec1a0dc71..e1f05cff0aee450 100644 --- a/data/vul_id/CVE/2012/58/CVE-2012-5883/CVE-2012-5883.csv +++ b/data/vul_id/CVE/2012/58/CVE-2012-5883/CVE-2012-5883.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2012-5883,0.25000000,https://github.com/Live-Hack-CVE/CVE-2012-5475,Live-Hack-CVE/CVE-2012-5475,600726356 CVE-2012-5883,0.01176471,https://github.com/lijiaxing1997/Gr33k,lijiaxing1997/Gr33k,247596607 -CVE-2012-5883,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2012-5883,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2012-5883,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2012-5883,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2012-5883,0.00001186,https://github.com/scipag/vulscan,scipag/vulscan,84558222 diff --git a/data/vul_id/CVE/2012/59/CVE-2012-5958/CVE-2012-5958.csv b/data/vul_id/CVE/2012/59/CVE-2012-5958/CVE-2012-5958.csv index c693ad683208559..bbc1e19d4df281e 100644 --- a/data/vul_id/CVE/2012/59/CVE-2012-5958/CVE-2012-5958.csv +++ b/data/vul_id/CVE/2012/59/CVE-2012-5958/CVE-2012-5958.csv @@ -129,8 +129,8 @@ CVE-2012-5958,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2012-5958,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2012-5958,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2012-5958,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2012-5958,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2012-5958,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-5958,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2012-5958,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-5958,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2012-5958,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2012-5958,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2012/59/CVE-2012-5959/CVE-2012-5959.csv b/data/vul_id/CVE/2012/59/CVE-2012-5959/CVE-2012-5959.csv index c10ae2056dce3d8..fd70296fb1bfa36 100644 --- a/data/vul_id/CVE/2012/59/CVE-2012-5959/CVE-2012-5959.csv +++ b/data/vul_id/CVE/2012/59/CVE-2012-5959/CVE-2012-5959.csv @@ -119,7 +119,7 @@ CVE-2012-5959,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/m CVE-2012-5959,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2012-5959,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2012-5959,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2012-5959,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-5959,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-5959,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2012-5959,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2012-5959,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2012/59/CVE-2012-5960/CVE-2012-5960.csv b/data/vul_id/CVE/2012/59/CVE-2012-5960/CVE-2012-5960.csv index 1a8120b6186390f..555c8146de64212 100644 --- a/data/vul_id/CVE/2012/59/CVE-2012-5960/CVE-2012-5960.csv +++ b/data/vul_id/CVE/2012/59/CVE-2012-5960/CVE-2012-5960.csv @@ -7,8 +7,8 @@ CVE-2012-5960,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2012-5960,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2012-5960,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2012-5960,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2012-5960,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2012-5960,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-5960,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2012-5960,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-5960,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2012-5960,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2012-5960,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2012/60/CVE-2012-6052/CVE-2012-6052.csv b/data/vul_id/CVE/2012/60/CVE-2012-6052/CVE-2012-6052.csv index 60469dc350813cc..b6babb5a2625b95 100644 --- a/data/vul_id/CVE/2012/60/CVE-2012-6052/CVE-2012-6052.csv +++ b/data/vul_id/CVE/2012/60/CVE-2012-6052/CVE-2012-6052.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2012-6052,0.50000000,https://github.com/Live-Hack-CVE/CVE-2012-5592,Live-Hack-CVE/CVE-2012-5592,600726281 -CVE-2012-6052,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2012-6052,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2012-6052,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2012-6052,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2012-6052,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2012/60/CVE-2012-6053/CVE-2012-6053.csv b/data/vul_id/CVE/2012/60/CVE-2012-6053/CVE-2012-6053.csv index e48ac1f0c395873..977c619aae5a046 100644 --- a/data/vul_id/CVE/2012/60/CVE-2012-6053/CVE-2012-6053.csv +++ b/data/vul_id/CVE/2012/60/CVE-2012-6053/CVE-2012-6053.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2012-6053,0.50000000,https://github.com/Live-Hack-CVE/CVE-2012-5593,Live-Hack-CVE/CVE-2012-5593,600726406 CVE-2012-6053,0.00082372,https://github.com/anhkiet1227/NT521_Secure-Programming-And-Exploiting-Vulnerabilities_Excercise,anhkiet1227/NT521_Secure-Programming-And-Exploiting-Vulnerabilities_Excercise,572639905 -CVE-2012-6053,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2012-6053,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2012-6053,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2012-6053,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2012-6053,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2012/60/CVE-2012-6054/CVE-2012-6054.csv b/data/vul_id/CVE/2012/60/CVE-2012-6054/CVE-2012-6054.csv index e56373d940c4c56..4143761a3d5ade7 100644 --- a/data/vul_id/CVE/2012/60/CVE-2012-6054/CVE-2012-6054.csv +++ b/data/vul_id/CVE/2012/60/CVE-2012-6054/CVE-2012-6054.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2012-6054,0.50000000,https://github.com/Live-Hack-CVE/CVE-2012-5594,Live-Hack-CVE/CVE-2012-5594,600726294 CVE-2012-6054,0.00082372,https://github.com/anhkiet1227/NT521_Secure-Programming-And-Exploiting-Vulnerabilities_Excercise,anhkiet1227/NT521_Secure-Programming-And-Exploiting-Vulnerabilities_Excercise,572639905 -CVE-2012-6054,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2012-6054,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2012-6054,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2012-6054,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2012-6054,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2012/60/CVE-2012-6055/CVE-2012-6055.csv b/data/vul_id/CVE/2012/60/CVE-2012-6055/CVE-2012-6055.csv index 69595aa0b102ca0..0717e52e1760dd9 100644 --- a/data/vul_id/CVE/2012/60/CVE-2012-6055/CVE-2012-6055.csv +++ b/data/vul_id/CVE/2012/60/CVE-2012-6055/CVE-2012-6055.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2012-6055,0.50000000,https://github.com/Live-Hack-CVE/CVE-2012-5601,Live-Hack-CVE/CVE-2012-5601,600726221 CVE-2012-6055,0.00082372,https://github.com/anhkiet1227/NT521_Secure-Programming-And-Exploiting-Vulnerabilities_Excercise,anhkiet1227/NT521_Secure-Programming-And-Exploiting-Vulnerabilities_Excercise,572639905 -CVE-2012-6055,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2012-6055,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2012-6055,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2012-6055,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2012-6055,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2012/60/CVE-2012-6056/CVE-2012-6056.csv b/data/vul_id/CVE/2012/60/CVE-2012-6056/CVE-2012-6056.csv index e2ab60790fb5f2e..db3e9303ff4defc 100644 --- a/data/vul_id/CVE/2012/60/CVE-2012-6056/CVE-2012-6056.csv +++ b/data/vul_id/CVE/2012/60/CVE-2012-6056/CVE-2012-6056.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2012-6056,0.50000000,https://github.com/Live-Hack-CVE/CVE-2012-5595,Live-Hack-CVE/CVE-2012-5595,600726266 CVE-2012-6056,0.00082372,https://github.com/anhkiet1227/NT521_Secure-Programming-And-Exploiting-Vulnerabilities_Excercise,anhkiet1227/NT521_Secure-Programming-And-Exploiting-Vulnerabilities_Excercise,572639905 -CVE-2012-6056,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2012-6056,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2012-6056,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2012-6056,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2012-6056,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2012/60/CVE-2012-6057/CVE-2012-6057.csv b/data/vul_id/CVE/2012/60/CVE-2012-6057/CVE-2012-6057.csv index c20687463e63246..d262a5de2968aee 100644 --- a/data/vul_id/CVE/2012/60/CVE-2012-6057/CVE-2012-6057.csv +++ b/data/vul_id/CVE/2012/60/CVE-2012-6057/CVE-2012-6057.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2012-6057,0.50000000,https://github.com/Live-Hack-CVE/CVE-2012-5596,Live-Hack-CVE/CVE-2012-5596,600726250 CVE-2012-6057,0.00082372,https://github.com/anhkiet1227/NT521_Secure-Programming-And-Exploiting-Vulnerabilities_Excercise,anhkiet1227/NT521_Secure-Programming-And-Exploiting-Vulnerabilities_Excercise,572639905 -CVE-2012-6057,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2012-6057,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2012-6057,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2012-6057,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2012-6057,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2012/60/CVE-2012-6059/CVE-2012-6059.csv b/data/vul_id/CVE/2012/60/CVE-2012-6059/CVE-2012-6059.csv index 4b5ec7b1dae3b6f..47534f6fa9d9c34 100644 --- a/data/vul_id/CVE/2012/60/CVE-2012-6059/CVE-2012-6059.csv +++ b/data/vul_id/CVE/2012/60/CVE-2012-6059/CVE-2012-6059.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2012-6059,0.50000000,https://github.com/Live-Hack-CVE/CVE-2012-5597,Live-Hack-CVE/CVE-2012-5597,600726307 CVE-2012-6059,0.00082372,https://github.com/anhkiet1227/NT521_Secure-Programming-And-Exploiting-Vulnerabilities_Excercise,anhkiet1227/NT521_Secure-Programming-And-Exploiting-Vulnerabilities_Excercise,572639905 -CVE-2012-6059,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2012-6059,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2012-6059,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2012-6059,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2012-6059,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2012/60/CVE-2012-6060/CVE-2012-6060.csv b/data/vul_id/CVE/2012/60/CVE-2012-6060/CVE-2012-6060.csv index 4a8c7cd0c220eaf..e607c03128111cc 100644 --- a/data/vul_id/CVE/2012/60/CVE-2012-6060/CVE-2012-6060.csv +++ b/data/vul_id/CVE/2012/60/CVE-2012-6060/CVE-2012-6060.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2012-6060,0.50000000,https://github.com/Live-Hack-CVE/CVE-2012-5598,Live-Hack-CVE/CVE-2012-5598,600726420 CVE-2012-6060,0.00082372,https://github.com/anhkiet1227/NT521_Secure-Programming-And-Exploiting-Vulnerabilities_Excercise,anhkiet1227/NT521_Secure-Programming-And-Exploiting-Vulnerabilities_Excercise,572639905 -CVE-2012-6060,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2012-6060,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2012-6060,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2012-6060,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2012-6060,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2012/60/CVE-2012-6061/CVE-2012-6061.csv b/data/vul_id/CVE/2012/60/CVE-2012-6061/CVE-2012-6061.csv index 263758d51846772..7762d2f05afb1c9 100644 --- a/data/vul_id/CVE/2012/60/CVE-2012-6061/CVE-2012-6061.csv +++ b/data/vul_id/CVE/2012/60/CVE-2012-6061/CVE-2012-6061.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2012-6061,0.50000000,https://github.com/Live-Hack-CVE/CVE-2012-5599,Live-Hack-CVE/CVE-2012-5599,600726331 CVE-2012-6061,0.00082372,https://github.com/anhkiet1227/NT521_Secure-Programming-And-Exploiting-Vulnerabilities_Excercise,anhkiet1227/NT521_Secure-Programming-And-Exploiting-Vulnerabilities_Excercise,572639905 -CVE-2012-6061,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2012-6061,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2012-6061,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2012-6061,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2012-6061,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2012/60/CVE-2012-6062/CVE-2012-6062.csv b/data/vul_id/CVE/2012/60/CVE-2012-6062/CVE-2012-6062.csv index 1ea4fc5be861950..bc6cd6cce2d9f8b 100644 --- a/data/vul_id/CVE/2012/60/CVE-2012-6062/CVE-2012-6062.csv +++ b/data/vul_id/CVE/2012/60/CVE-2012-6062/CVE-2012-6062.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2012-6062,0.50000000,https://github.com/Live-Hack-CVE/CVE-2012-5600,Live-Hack-CVE/CVE-2012-5600,600726395 CVE-2012-6062,0.00082372,https://github.com/anhkiet1227/NT521_Secure-Programming-And-Exploiting-Vulnerabilities_Excercise,anhkiet1227/NT521_Secure-Programming-And-Exploiting-Vulnerabilities_Excercise,572639905 -CVE-2012-6062,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2012-6062,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2012-6062,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2012-6062,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2012-6062,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2012/60/CVE-2012-6066/CVE-2012-6066.csv b/data/vul_id/CVE/2012/60/CVE-2012-6066/CVE-2012-6066.csv index 05535563f67489f..42729050faf7e9f 100644 --- a/data/vul_id/CVE/2012/60/CVE-2012-6066/CVE-2012-6066.csv +++ b/data/vul_id/CVE/2012/60/CVE-2012-6066/CVE-2012-6066.csv @@ -130,9 +130,9 @@ CVE-2012-6066,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2012-6066,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2012-6066,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2012-6066,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2012-6066,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2012-6066,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2012-6066,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2012-6066,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-6066,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-6066,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2012-6066,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2012-6066,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2012/64/CVE-2012-6496/CVE-2012-6496.csv b/data/vul_id/CVE/2012/64/CVE-2012-6496/CVE-2012-6496.csv index 343320aae4f8c03..cfc965424c61b7e 100644 --- a/data/vul_id/CVE/2012/64/CVE-2012-6496/CVE-2012-6496.csv +++ b/data/vul_id/CVE/2012/64/CVE-2012-6496/CVE-2012-6496.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2012-6496,0.33333333,https://github.com/Live-Hack-CVE/CVE-2012-5664,Live-Hack-CVE/CVE-2012-5664,600726379 CVE-2012-6496,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2012-6496,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2012-6496,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2012-6496,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2012-6496,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-6496,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2012-6496,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2012-6496,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2012-6496,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2012/64/CVE-2012-6497/CVE-2012-6497.csv b/data/vul_id/CVE/2012/64/CVE-2012-6497/CVE-2012-6497.csv index c8351c8c0630439..3f64cbfed87fa80 100644 --- a/data/vul_id/CVE/2012/64/CVE-2012-6497/CVE-2012-6497.csv +++ b/data/vul_id/CVE/2012/64/CVE-2012-6497/CVE-2012-6497.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2012-6497,0.33333333,https://github.com/Live-Hack-CVE/CVE-2012-5664,Live-Hack-CVE/CVE-2012-5664,600726379 CVE-2012-6497,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2012-6497,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2012-6497,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2012-6497,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2012-6497,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-6497,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2012-6497,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2012-6497,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2012-6497,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2012/66/CVE-2012-6636/CVE-2012-6636.csv b/data/vul_id/CVE/2012/66/CVE-2012-6636/CVE-2012-6636.csv index dc1b4346d1bfc83..f41135427773714 100644 --- a/data/vul_id/CVE/2012/66/CVE-2012-6636/CVE-2012-6636.csv +++ b/data/vul_id/CVE/2012/66/CVE-2012-6636/CVE-2012-6636.csv @@ -123,9 +123,9 @@ CVE-2012-6636,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2012-6636,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2012-6636,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2012-6636,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2012-6636,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2012-6636,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2012-6636,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2012-6636,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2012-6636,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2012-6636,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2012-6636,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2012-6636,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2012/66/CVE-2012-6638/CVE-2012-6638.csv b/data/vul_id/CVE/2012/66/CVE-2012-6638/CVE-2012-6638.csv index 5219cd74401d42a..17757bfdff0e2af 100644 --- a/data/vul_id/CVE/2012/66/CVE-2012-6638/CVE-2012-6638.csv +++ b/data/vul_id/CVE/2012/66/CVE-2012-6638/CVE-2012-6638.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2012-6638,0.50000000,https://github.com/Live-Hack-CVE/CVE-2012-6638,Live-Hack-CVE/CVE-2012-6638,590230393 CVE-2012-6638,0.00082372,https://github.com/anhkiet1227/NT521_Secure-Programming-And-Exploiting-Vulnerabilities_Excercise,anhkiet1227/NT521_Secure-Programming-And-Exploiting-Vulnerabilities_Excercise,572639905 -CVE-2012-6638,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2012-6638,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2012-6638,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2012-6638,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2012-6638,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2012/66/CVE-2012-6689/CVE-2012-6689.csv b/data/vul_id/CVE/2012/66/CVE-2012-6689/CVE-2012-6689.csv index a3b06a06ba3be78..0d0e0de5f59d306 100644 --- a/data/vul_id/CVE/2012/66/CVE-2012-6689/CVE-2012-6689.csv +++ b/data/vul_id/CVE/2012/66/CVE-2012-6689/CVE-2012-6689.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2012-6689,0.50000000,https://github.com/Live-Hack-CVE/CVE-2012-6689,Live-Hack-CVE/CVE-2012-6689,591372105 -CVE-2012-6689,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2012-6689,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2012-6689,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2012-6689,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2012-6689,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 diff --git a/data/vul_id/CVE/2012/67/CVE-2012-6701/CVE-2012-6701.csv b/data/vul_id/CVE/2012/67/CVE-2012-6701/CVE-2012-6701.csv index e42d5c543b1bf11..3efe3ef00352394 100644 --- a/data/vul_id/CVE/2012/67/CVE-2012-6701/CVE-2012-6701.csv +++ b/data/vul_id/CVE/2012/67/CVE-2012-6701/CVE-2012-6701.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2012-6701,1.00000000,https://github.com/Live-Hack-CVE/CVE-2012-6701,Live-Hack-CVE/CVE-2012-6701,590230432 -CVE-2012-6701,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2012-6701,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2012-6701,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2012-6701,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2012-6701,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 diff --git a/data/vul_id/CVE/2012/67/CVE-2012-6703/CVE-2012-6703.csv b/data/vul_id/CVE/2012/67/CVE-2012-6703/CVE-2012-6703.csv index 024d5bca898086d..91cb09940ff297c 100644 --- a/data/vul_id/CVE/2012/67/CVE-2012-6703/CVE-2012-6703.csv +++ b/data/vul_id/CVE/2012/67/CVE-2012-6703/CVE-2012-6703.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2012-6703,0.50000000,https://github.com/Live-Hack-CVE/CVE-2012-6703,Live-Hack-CVE/CVE-2012-6703,590230446 -CVE-2012-6703,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2012-6703,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2012-6703,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2012-6703,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2012-6703,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2012/67/CVE-2012-6704/CVE-2012-6704.csv b/data/vul_id/CVE/2012/67/CVE-2012-6704/CVE-2012-6704.csv index 13b5b7da3fd7553..5d75fdad4ca5f3b 100644 --- a/data/vul_id/CVE/2012/67/CVE-2012-6704/CVE-2012-6704.csv +++ b/data/vul_id/CVE/2012/67/CVE-2012-6704/CVE-2012-6704.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2012-6704,0.50000000,https://github.com/Live-Hack-CVE/CVE-2012-6704,Live-Hack-CVE/CVE-2012-6704,590230465 CVE-2012-6704,0.01265823,https://github.com/seclab-ucr/KOOBE,seclab-ucr/KOOBE,219613366 CVE-2012-6704,0.00164745,https://github.com/zzqq0212/Sunflower,zzqq0212/Sunflower,790017610 -CVE-2012-6704,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2012-6704,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2012-6704,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2012-6704,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2012-6704,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2013/00/CVE-2013-0074/CVE-2013-0074.csv b/data/vul_id/CVE/2013/00/CVE-2013-0074/CVE-2013-0074.csv index 61272822ab28954..15f53b7c1e0e788 100644 --- a/data/vul_id/CVE/2013/00/CVE-2013-0074/CVE-2013-0074.csv +++ b/data/vul_id/CVE/2013/00/CVE-2013-0074/CVE-2013-0074.csv @@ -8,7 +8,7 @@ CVE-2013-0074,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2013-0074,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2013-0074,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2013-0074,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2013-0074,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2013-0074,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2013-0074,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2013-0074,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2013-0074,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 diff --git a/data/vul_id/CVE/2013/01/CVE-2013-0155/CVE-2013-0155.csv b/data/vul_id/CVE/2013/01/CVE-2013-0155/CVE-2013-0155.csv index 8a5749d09d2b060..1a685eb69c91704 100644 --- a/data/vul_id/CVE/2013/01/CVE-2013-0155/CVE-2013-0155.csv +++ b/data/vul_id/CVE/2013/01/CVE-2013-0155/CVE-2013-0155.csv @@ -11,8 +11,8 @@ CVE-2013-0155,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2013-0155,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2013-0155,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2013-0155,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2013-0155,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-0155,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-0155,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2013-0155,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-0155,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-0155,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2013-0155,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2013/01/CVE-2013-0156/CVE-2013-0156.csv b/data/vul_id/CVE/2013/01/CVE-2013-0156/CVE-2013-0156.csv index a20949eafbf1591..0483b2bfbbdf504 100644 --- a/data/vul_id/CVE/2013/01/CVE-2013-0156/CVE-2013-0156.csv +++ b/data/vul_id/CVE/2013/01/CVE-2013-0156/CVE-2013-0156.csv @@ -160,9 +160,9 @@ CVE-2013-0156,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2013-0156,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2013-0156,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2013-0156,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2013-0156,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2013-0156,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2013-0156,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2013-0156,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-0156,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-0156,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2013-0156,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-0156,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2013/01/CVE-2013-0169/CVE-2013-0169.csv b/data/vul_id/CVE/2013/01/CVE-2013-0169/CVE-2013-0169.csv index 762bfc75169bd4a..05759fc5738b9c1 100644 --- a/data/vul_id/CVE/2013/01/CVE-2013-0169/CVE-2013-0169.csv +++ b/data/vul_id/CVE/2013/01/CVE-2013-0169/CVE-2013-0169.csv @@ -61,10 +61,10 @@ CVE-2013-0169,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2013-0169,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2013-0169,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2013-0169,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2013-0169,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-0169,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-0169,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2013-0169,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-0169,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2013-0169,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2013-0169,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2013-0169,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2013-0169,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2013-0169,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2013/02/CVE-2013-0212/CVE-2013-0212.csv b/data/vul_id/CVE/2013/02/CVE-2013-0212/CVE-2013-0212.csv index d76c630d9fc83ed..8ac2ff74b111d0e 100644 --- a/data/vul_id/CVE/2013/02/CVE-2013-0212/CVE-2013-0212.csv +++ b/data/vul_id/CVE/2013/02/CVE-2013-0212/CVE-2013-0212.csv @@ -5,8 +5,8 @@ CVE-2013-0212,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2013-0212,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2013-0212,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2013-0212,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2013-0212,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-0212,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-0212,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2013-0212,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-0212,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-0212,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2013-0212,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2013/02/CVE-2013-0225/CVE-2013-0225.csv b/data/vul_id/CVE/2013/02/CVE-2013-0225/CVE-2013-0225.csv index 7710688af93db6a..ff46d9c3d891481 100644 --- a/data/vul_id/CVE/2013/02/CVE-2013-0225/CVE-2013-0225.csv +++ b/data/vul_id/CVE/2013/02/CVE-2013-0225/CVE-2013-0225.csv @@ -6,7 +6,7 @@ CVE-2013-0225,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,30064663 CVE-2013-0225,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2013-0225,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2013-0225,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2013-0225,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2013-0225,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2013-0225,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-0225,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2013-0225,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2013/02/CVE-2013-0229/CVE-2013-0229.csv b/data/vul_id/CVE/2013/02/CVE-2013-0229/CVE-2013-0229.csv index 594aba40e35fb27..78bfe8848d160c7 100644 --- a/data/vul_id/CVE/2013/02/CVE-2013-0229/CVE-2013-0229.csv +++ b/data/vul_id/CVE/2013/02/CVE-2013-0229/CVE-2013-0229.csv @@ -120,9 +120,9 @@ CVE-2013-0229,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2013-0229,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2013-0229,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2013-0229,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2013-0229,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2013-0229,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2013-0229,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2013-0229,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-0229,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-0229,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2013-0229,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-0229,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2013/02/CVE-2013-0230/CVE-2013-0230.csv b/data/vul_id/CVE/2013/02/CVE-2013-0230/CVE-2013-0230.csv index 305824f9ca2ab20..2caa61451c1d375 100644 --- a/data/vul_id/CVE/2013/02/CVE-2013-0230/CVE-2013-0230.csv +++ b/data/vul_id/CVE/2013/02/CVE-2013-0230/CVE-2013-0230.csv @@ -124,7 +124,7 @@ CVE-2013-0230,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2013-0230,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2013-0230,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2013-0230,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2013-0230,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-0230,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-0230,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2013-0230,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2013-0230,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2013/02/CVE-2013-0268/CVE-2013-0268.csv b/data/vul_id/CVE/2013/02/CVE-2013-0268/CVE-2013-0268.csv index bbe74cff43fa9db..aabd36b8d862390 100644 --- a/data/vul_id/CVE/2013/02/CVE-2013-0268/CVE-2013-0268.csv +++ b/data/vul_id/CVE/2013/02/CVE-2013-0268/CVE-2013-0268.csv @@ -55,7 +55,7 @@ CVE-2013-0268,0.00900901,https://github.com/fei9747/linux-exploit-suggester,fei9 CVE-2013-0268,0.00900901,https://github.com/rodrigosilvaluz/linux-exploit-suggester,rodrigosilvaluz/linux-exploit-suggester,548060791 CVE-2013-0268,0.00900901,https://github.com/mathsslong/linux-exploit,mathsslong/linux-exploit,483231698 CVE-2013-0268,0.00900901,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 -CVE-2013-0268,0.00900901,https://github.com/mzet-/linux-exploit-suggester,mzet-/linux-exploit-suggester,70196342 +CVE-2013-0268,0.00900901,https://github.com/The-Z-Labs/linux-exploit-suggester,The-Z-Labs/linux-exploit-suggester,70196342 CVE-2013-0268,0.00884956,https://github.com/ywoak/Boot2Root,ywoak/Boot2Root,586991072 CVE-2013-0268,0.00884956,https://github.com/mazen160/shennina,mazen160/shennina,563240093 CVE-2013-0268,0.00869565,https://github.com/a-roshbaik/Linux-Privilege-Escalation-Exploits,a-roshbaik/Linux-Privilege-Escalation-Exploits,831528999 diff --git a/data/vul_id/CVE/2013/02/CVE-2013-0269/CVE-2013-0269.csv b/data/vul_id/CVE/2013/02/CVE-2013-0269/CVE-2013-0269.csv index e0c6fd7b43ff430..6b8477df79351f1 100644 --- a/data/vul_id/CVE/2013/02/CVE-2013-0269/CVE-2013-0269.csv +++ b/data/vul_id/CVE/2013/02/CVE-2013-0269/CVE-2013-0269.csv @@ -11,8 +11,8 @@ CVE-2013-0269,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2013-0269,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2013-0269,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2013-0269,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2013-0269,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-0269,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-0269,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2013-0269,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-0269,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-0269,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2013-0269,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2013/03/CVE-2013-0303/CVE-2013-0303.csv b/data/vul_id/CVE/2013/03/CVE-2013-0303/CVE-2013-0303.csv index 8ce18d5f62232f4..ffb6a434ffa67d6 100644 --- a/data/vul_id/CVE/2013/03/CVE-2013-0303/CVE-2013-0303.csv +++ b/data/vul_id/CVE/2013/03/CVE-2013-0303/CVE-2013-0303.csv @@ -5,8 +5,8 @@ CVE-2013-0303,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2013-0303,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2013-0303,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2013-0303,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2013-0303,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-0303,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-0303,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2013-0303,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-0303,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-0303,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2013-0303,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2013/03/CVE-2013-0328/CVE-2013-0328.csv b/data/vul_id/CVE/2013/03/CVE-2013-0328/CVE-2013-0328.csv index ebff593e1047b19..9881e7a95b8ca64 100644 --- a/data/vul_id/CVE/2013/03/CVE-2013-0328/CVE-2013-0328.csv +++ b/data/vul_id/CVE/2013/03/CVE-2013-0328/CVE-2013-0328.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2013-0328,0.50000000,https://github.com/Live-Hack-CVE/CVE-2013-6488,Live-Hack-CVE/CVE-2013-6488,600726201 CVE-2013-0328,0.00139276,https://github.com/viertel/SecurityCodeRepository,viertel/SecurityCodeRepository,277093791 -CVE-2013-0328,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2013-0328,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2013-0328,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2013-0328,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2013-0328,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2013/03/CVE-2013-0333/CVE-2013-0333.csv b/data/vul_id/CVE/2013/03/CVE-2013-0333/CVE-2013-0333.csv index c0aa44a1f4eab35..b78ddbc615f68cc 100644 --- a/data/vul_id/CVE/2013/03/CVE-2013-0333/CVE-2013-0333.csv +++ b/data/vul_id/CVE/2013/03/CVE-2013-0333/CVE-2013-0333.csv @@ -140,9 +140,9 @@ CVE-2013-0333,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2013-0333,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2013-0333,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2013-0333,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2013-0333,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2013-0333,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2013-0333,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2013-0333,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-0333,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-0333,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2013-0333,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-0333,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2013/03/CVE-2013-0346/CVE-2013-0346.csv b/data/vul_id/CVE/2013/03/CVE-2013-0346/CVE-2013-0346.csv index 892988d1f7a9ab5..9798cca7460e8f1 100644 --- a/data/vul_id/CVE/2013/03/CVE-2013-0346/CVE-2013-0346.csv +++ b/data/vul_id/CVE/2013/03/CVE-2013-0346/CVE-2013-0346.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2013-0346,1.00000000,https://github.com/Live-Hack-CVE/CVE-2013-0346,Live-Hack-CVE/CVE-2013-0346,600886878 CVE-2013-0346,0.00709220,https://github.com/samaujs/CVE-2011-1475,samaujs/CVE-2011-1475,156348204 CVE-2013-0346,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinlaurent/secsensor,230999626 -CVE-2013-0346,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2013-0346,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2013-0346,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2013-0346,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2013-0346,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2013/04/CVE-2013-0422/CVE-2013-0422.csv b/data/vul_id/CVE/2013/04/CVE-2013-0422/CVE-2013-0422.csv index c58f6683d173525..e10b49e22dbe1d5 100644 --- a/data/vul_id/CVE/2013/04/CVE-2013-0422/CVE-2013-0422.csv +++ b/data/vul_id/CVE/2013/04/CVE-2013-0422/CVE-2013-0422.csv @@ -14,7 +14,7 @@ CVE-2013-0422,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2013-0422,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2013-0422,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2013-0422,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2013-0422,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2013-0422,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2013-0422,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2013-0422,0.00063939,https://github.com/maxamin/exploitpack-from-an-APT-infrastructure,maxamin/exploitpack-from-an-APT-infrastructure,460082165 CVE-2013-0422,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 diff --git a/data/vul_id/CVE/2013/04/CVE-2013-0431/CVE-2013-0431.csv b/data/vul_id/CVE/2013/04/CVE-2013-0431/CVE-2013-0431.csv index 11a01fffa146761..d47131546756bb1 100644 --- a/data/vul_id/CVE/2013/04/CVE-2013-0431/CVE-2013-0431.csv +++ b/data/vul_id/CVE/2013/04/CVE-2013-0431/CVE-2013-0431.csv @@ -14,7 +14,7 @@ CVE-2013-0431,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2013-0431,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2013-0431,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2013-0431,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2013-0431,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2013-0431,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2013-0431,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2013-0431,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2013-0431,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 diff --git a/data/vul_id/CVE/2013/06/CVE-2013-0625/CVE-2013-0625.csv b/data/vul_id/CVE/2013/06/CVE-2013-0625/CVE-2013-0625.csv index 593a0032e655b36..25c15d2660181bf 100644 --- a/data/vul_id/CVE/2013/06/CVE-2013-0625/CVE-2013-0625.csv +++ b/data/vul_id/CVE/2013/06/CVE-2013-0625/CVE-2013-0625.csv @@ -5,7 +5,7 @@ CVE-2013-0625,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2013-0625,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2013-0625,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2013-0625,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2013-0625,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2013-0625,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2013-0625,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2013-0625,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2013-0625,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 diff --git a/data/vul_id/CVE/2013/06/CVE-2013-0629/CVE-2013-0629.csv b/data/vul_id/CVE/2013/06/CVE-2013-0629/CVE-2013-0629.csv index ab3a07fc2d9b9a0..6df0866e3c65ff3 100644 --- a/data/vul_id/CVE/2013/06/CVE-2013-0629/CVE-2013-0629.csv +++ b/data/vul_id/CVE/2013/06/CVE-2013-0629/CVE-2013-0629.csv @@ -5,7 +5,7 @@ CVE-2013-0629,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2013-0629,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2013-0629,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2013-0629,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2013-0629,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2013-0629,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2013-0629,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2013-0629,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2013-0629,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 diff --git a/data/vul_id/CVE/2013/06/CVE-2013-0631/CVE-2013-0631.csv b/data/vul_id/CVE/2013/06/CVE-2013-0631/CVE-2013-0631.csv index cf14aec96727ba0..e3152411edbc3da 100644 --- a/data/vul_id/CVE/2013/06/CVE-2013-0631/CVE-2013-0631.csv +++ b/data/vul_id/CVE/2013/06/CVE-2013-0631/CVE-2013-0631.csv @@ -5,7 +5,7 @@ CVE-2013-0631,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2013-0631,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2013-0631,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2013-0631,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2013-0631,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2013-0631,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2013-0631,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2013-0631,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2013-0631,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 diff --git a/data/vul_id/CVE/2013/06/CVE-2013-0632/CVE-2013-0632.csv b/data/vul_id/CVE/2013/06/CVE-2013-0632/CVE-2013-0632.csv index 8f7ce62b682160d..796aff7af7c1e6b 100644 --- a/data/vul_id/CVE/2013/06/CVE-2013-0632/CVE-2013-0632.csv +++ b/data/vul_id/CVE/2013/06/CVE-2013-0632/CVE-2013-0632.csv @@ -5,7 +5,7 @@ CVE-2013-0632,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2013-0632,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2013-0632,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2013-0632,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2013-0632,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2013-0632,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2013-0632,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2013-0632,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2013-0632,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 diff --git a/data/vul_id/CVE/2013/06/CVE-2013-0640/CVE-2013-0640.csv b/data/vul_id/CVE/2013/06/CVE-2013-0640/CVE-2013-0640.csv index 5690f78d9649f11..84dce15134f8521 100644 --- a/data/vul_id/CVE/2013/06/CVE-2013-0640/CVE-2013-0640.csv +++ b/data/vul_id/CVE/2013/06/CVE-2013-0640/CVE-2013-0640.csv @@ -4,7 +4,7 @@ CVE-2013-0640,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2013-0640,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2013-0640,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2013-0640,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2013-0640,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2013-0640,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2013-0640,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2013-0640,0.00063939,https://github.com/maxamin/exploitpack-from-an-APT-infrastructure,maxamin/exploitpack-from-an-APT-infrastructure,460082165 CVE-2013-0640,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 diff --git a/data/vul_id/CVE/2013/06/CVE-2013-0641/CVE-2013-0641.csv b/data/vul_id/CVE/2013/06/CVE-2013-0641/CVE-2013-0641.csv index 6b879640bf53a75..7a1f40ccbd732ec 100644 --- a/data/vul_id/CVE/2013/06/CVE-2013-0641/CVE-2013-0641.csv +++ b/data/vul_id/CVE/2013/06/CVE-2013-0641/CVE-2013-0641.csv @@ -5,7 +5,7 @@ CVE-2013-0641,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2013-0641,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2013-0641,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2013-0641,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2013-0641,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2013-0641,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2013-0641,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2013-0641,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2013-0641,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 diff --git a/data/vul_id/CVE/2013/07/CVE-2013-0791/CVE-2013-0791.csv b/data/vul_id/CVE/2013/07/CVE-2013-0791/CVE-2013-0791.csv index 1dfe74a108a6672..6fee0b26c0014b8 100644 --- a/data/vul_id/CVE/2013/07/CVE-2013-0791/CVE-2013-0791.csv +++ b/data/vul_id/CVE/2013/07/CVE-2013-0791/CVE-2013-0791.csv @@ -5,7 +5,7 @@ CVE-2013-0791,0.00336700,https://github.com/paragbaxi/qualysguard_kb_exploitabil CVE-2013-0791,0.00082372,https://github.com/anhkiet1227/NT521_Secure-Programming-And-Exploiting-Vulnerabilities_Excercise,anhkiet1227/NT521_Secure-Programming-And-Exploiting-Vulnerabilities_Excercise,572639905 CVE-2013-0791,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2013-0791,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2013-0791,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2013-0791,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2013-0791,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2013-0791,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2013-0791,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2013/07/CVE-2013-0796/CVE-2013-0796.csv b/data/vul_id/CVE/2013/07/CVE-2013-0796/CVE-2013-0796.csv index ea27cda7b4a0c6d..0bac20c325950b2 100644 --- a/data/vul_id/CVE/2013/07/CVE-2013-0796/CVE-2013-0796.csv +++ b/data/vul_id/CVE/2013/07/CVE-2013-0796/CVE-2013-0796.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2013-0796,1.00000000,https://github.com/Live-Hack-CVE/CVE-2013-0796,Live-Hack-CVE/CVE-2013-0796,590766790 CVE-2013-0796,0.00082372,https://github.com/anhkiet1227/NT521_Secure-Programming-And-Exploiting-Vulnerabilities_Excercise,anhkiet1227/NT521_Secure-Programming-And-Exploiting-Vulnerabilities_Excercise,572639905 CVE-2013-0796,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 -CVE-2013-0796,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2013-0796,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2013-0796,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2013-0796,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2013-0796,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2013/08/CVE-2013-0880/CVE-2013-0880.csv b/data/vul_id/CVE/2013/08/CVE-2013-0880/CVE-2013-0880.csv index d81e0d1e262cc50..b6f2d03dbc7c826 100644 --- a/data/vul_id/CVE/2013/08/CVE-2013-0880/CVE-2013-0880.csv +++ b/data/vul_id/CVE/2013/08/CVE-2013-0880/CVE-2013-0880.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2013-0880,1.00000000,https://github.com/Live-Hack-CVE/CVE-2013-0880,Live-Hack-CVE/CVE-2013-0880,592626905 CVE-2013-0880,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 -CVE-2013-0880,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2013-0880,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2013-0880,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2013-0880,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2013-0880,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2013/08/CVE-2013-0884/CVE-2013-0884.csv b/data/vul_id/CVE/2013/08/CVE-2013-0884/CVE-2013-0884.csv index c241cc65350f931..567cab3953f7c96 100644 --- a/data/vul_id/CVE/2013/08/CVE-2013-0884/CVE-2013-0884.csv +++ b/data/vul_id/CVE/2013/08/CVE-2013-0884/CVE-2013-0884.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2013-0884,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2013-0884,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2013-0884,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2013-0884,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2013-0884,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2013-0884,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2013-0884,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2013/08/CVE-2013-0885/CVE-2013-0885.csv b/data/vul_id/CVE/2013/08/CVE-2013-0885/CVE-2013-0885.csv index a34e0b1fa6d9bf7..9dab8e79e0ba2d3 100644 --- a/data/vul_id/CVE/2013/08/CVE-2013-0885/CVE-2013-0885.csv +++ b/data/vul_id/CVE/2013/08/CVE-2013-0885/CVE-2013-0885.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2013-0885,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2013-0885,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2013-0885,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2013-0885,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2013-0885,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2013-0885,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2013-0885,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2013/08/CVE-2013-0887/CVE-2013-0887.csv b/data/vul_id/CVE/2013/08/CVE-2013-0887/CVE-2013-0887.csv index 4adb105dc51786f..58377a7d8691d1d 100644 --- a/data/vul_id/CVE/2013/08/CVE-2013-0887/CVE-2013-0887.csv +++ b/data/vul_id/CVE/2013/08/CVE-2013-0887/CVE-2013-0887.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2013-0887,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2013-0887,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2013-0887,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2013-0887,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2013-0887,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2013-0887,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2013-0887,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2013/08/CVE-2013-0891/CVE-2013-0891.csv b/data/vul_id/CVE/2013/08/CVE-2013-0891/CVE-2013-0891.csv index e22efa5aef1f66c..e6f5ea2694a1cbd 100644 --- a/data/vul_id/CVE/2013/08/CVE-2013-0891/CVE-2013-0891.csv +++ b/data/vul_id/CVE/2013/08/CVE-2013-0891/CVE-2013-0891.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2013-0891,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2013-0891,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2013-0891,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2013-0891,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2013-0891,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2013-0891,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2013-0891,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2013/08/CVE-2013-0892/CVE-2013-0892.csv b/data/vul_id/CVE/2013/08/CVE-2013-0892/CVE-2013-0892.csv index 7d8e6ba3377ad26..49725511cd10d9b 100644 --- a/data/vul_id/CVE/2013/08/CVE-2013-0892/CVE-2013-0892.csv +++ b/data/vul_id/CVE/2013/08/CVE-2013-0892/CVE-2013-0892.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2013-0892,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2013-0892,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2013-0892,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2013-0892,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2013-0892,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2013-0892,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2013-0892,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2013/08/CVE-2013-0893/CVE-2013-0893.csv b/data/vul_id/CVE/2013/08/CVE-2013-0893/CVE-2013-0893.csv index 752644972d2dbf5..f16a1cb1bb8951e 100644 --- a/data/vul_id/CVE/2013/08/CVE-2013-0893/CVE-2013-0893.csv +++ b/data/vul_id/CVE/2013/08/CVE-2013-0893/CVE-2013-0893.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2013-0893,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2013-0893,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2013-0893,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2013-0893,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2013-0893,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2013-0893,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2013-0893,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2013/08/CVE-2013-0895/CVE-2013-0895.csv b/data/vul_id/CVE/2013/08/CVE-2013-0895/CVE-2013-0895.csv index 456f1aec4451693..9970bbff189b796 100644 --- a/data/vul_id/CVE/2013/08/CVE-2013-0895/CVE-2013-0895.csv +++ b/data/vul_id/CVE/2013/08/CVE-2013-0895/CVE-2013-0895.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2013-0895,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2013-0895,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2013-0895,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2013-0895,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2013-0895,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2013-0895,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2013-0895,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2013/08/CVE-2013-0896/CVE-2013-0896.csv b/data/vul_id/CVE/2013/08/CVE-2013-0896/CVE-2013-0896.csv index 0c9d86d6b11c088..2ccf5c0cd8158dd 100644 --- a/data/vul_id/CVE/2013/08/CVE-2013-0896/CVE-2013-0896.csv +++ b/data/vul_id/CVE/2013/08/CVE-2013-0896/CVE-2013-0896.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2013-0896,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2013-0896,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2013-0896,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2013-0896,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2013-0896,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2013-0896,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2013-0896,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2013/08/CVE-2013-0897/CVE-2013-0897.csv b/data/vul_id/CVE/2013/08/CVE-2013-0897/CVE-2013-0897.csv index 194d2d37480d6f1..c3a1d3bd1c0ccc2 100644 --- a/data/vul_id/CVE/2013/08/CVE-2013-0897/CVE-2013-0897.csv +++ b/data/vul_id/CVE/2013/08/CVE-2013-0897/CVE-2013-0897.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2013-0897,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2013-0897,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2013-0897,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2013-0897,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2013-0897,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2013-0897,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2013-0897,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2013/08/CVE-2013-0898/CVE-2013-0898.csv b/data/vul_id/CVE/2013/08/CVE-2013-0898/CVE-2013-0898.csv index 8501540dece5700..f5142ca891a8d0d 100644 --- a/data/vul_id/CVE/2013/08/CVE-2013-0898/CVE-2013-0898.csv +++ b/data/vul_id/CVE/2013/08/CVE-2013-0898/CVE-2013-0898.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2013-0898,1.00000000,https://github.com/Live-Hack-CVE/CVE-2013-0898,Live-Hack-CVE/CVE-2013-0898,592626920 CVE-2013-0898,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 -CVE-2013-0898,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2013-0898,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2013-0898,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2013-0898,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2013-0898,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2013/08/CVE-2013-0899/CVE-2013-0899.csv b/data/vul_id/CVE/2013/08/CVE-2013-0899/CVE-2013-0899.csv index ba937c7f0fcdfe5..0f6b3b52a5d7d02 100644 --- a/data/vul_id/CVE/2013/08/CVE-2013-0899/CVE-2013-0899.csv +++ b/data/vul_id/CVE/2013/08/CVE-2013-0899/CVE-2013-0899.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2013-0899,1.00000000,https://github.com/Live-Hack-CVE/CVE-2013-0899,Live-Hack-CVE/CVE-2013-0899,592626591 CVE-2013-0899,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 -CVE-2013-0899,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2013-0899,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2013-0899,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2013-0899,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2013-0899,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2013/09/CVE-2013-0900/CVE-2013-0900.csv b/data/vul_id/CVE/2013/09/CVE-2013-0900/CVE-2013-0900.csv index 279db664d10ccaa..70fa3b496a10b1a 100644 --- a/data/vul_id/CVE/2013/09/CVE-2013-0900/CVE-2013-0900.csv +++ b/data/vul_id/CVE/2013/09/CVE-2013-0900/CVE-2013-0900.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2013-0900,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2013-0900,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2013-0900,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2013-0900,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2013-0900,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2013-0900,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2013-0900,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2013/10/CVE-2013-10005/CVE-2013-10005.csv b/data/vul_id/CVE/2013/10/CVE-2013-10005/CVE-2013-10005.csv index 6889e812e4d37d2..7aea52ea163504b 100644 --- a/data/vul_id/CVE/2013/10/CVE-2013-10005/CVE-2013-10005.csv +++ b/data/vul_id/CVE/2013/10/CVE-2013-10005/CVE-2013-10005.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2013-10005,1.00000000,https://github.com/Live-Hack-CVE/CVE-2013-10005,Live-Hack-CVE/CVE-2013-10005,585980166 CVE-2013-10005,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2013-10005,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2013-10005,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2013-10005,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2013-10005,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2013-10005,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2013/10/CVE-2013-10006/CVE-2013-10006.csv b/data/vul_id/CVE/2013/10/CVE-2013-10006/CVE-2013-10006.csv index 29e00b65e312f00..34256fd20551e5c 100644 --- a/data/vul_id/CVE/2013/10/CVE-2013-10006/CVE-2013-10006.csv +++ b/data/vul_id/CVE/2013/10/CVE-2013-10006/CVE-2013-10006.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2013-10006,1.00000000,https://github.com/Live-Hack-CVE/CVE-2013-10006,Live-Hack-CVE/CVE-2013-10006,584198474 CVE-2013-10006,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2013-10006,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2013-10006,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2013-10006,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2013-10006,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2013-10006,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2013/10/CVE-2013-10007/CVE-2013-10007.csv b/data/vul_id/CVE/2013/10/CVE-2013-10007/CVE-2013-10007.csv index a4b1fae84c975be..eb31d989fb78aac 100644 --- a/data/vul_id/CVE/2013/10/CVE-2013-10007/CVE-2013-10007.csv +++ b/data/vul_id/CVE/2013/10/CVE-2013-10007/CVE-2013-10007.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2013-10007,1.00000000,https://github.com/Live-Hack-CVE/CVE-2013-10007,Live-Hack-CVE/CVE-2013-10007,584787506 CVE-2013-10007,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2013-10007,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2013-10007,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2013-10007,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2013-10007,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2013-10007,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2013/10/CVE-2013-10008/CVE-2013-10008.csv b/data/vul_id/CVE/2013/10/CVE-2013-10008/CVE-2013-10008.csv index a83d9452d1500fb..928fa506ab319bf 100644 --- a/data/vul_id/CVE/2013/10/CVE-2013-10008/CVE-2013-10008.csv +++ b/data/vul_id/CVE/2013/10/CVE-2013-10008/CVE-2013-10008.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2013-10008,1.00000000,https://github.com/Live-Hack-CVE/CVE-2013-10008,Live-Hack-CVE/CVE-2013-10008,586095268 CVE-2013-10008,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2013-10008,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2013-10008,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2013-10008,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2013-10008,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2013-10008,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2013/10/CVE-2013-10009/CVE-2013-10009.csv b/data/vul_id/CVE/2013/10/CVE-2013-10009/CVE-2013-10009.csv index 90168c36107c4b9..2dcb0def383a5a5 100644 --- a/data/vul_id/CVE/2013/10/CVE-2013-10009/CVE-2013-10009.csv +++ b/data/vul_id/CVE/2013/10/CVE-2013-10009/CVE-2013-10009.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2013-10009,1.00000000,https://github.com/Live-Hack-CVE/CVE-2013-10009,Live-Hack-CVE/CVE-2013-10009,586363834 CVE-2013-10009,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2013-10009,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2013-10009,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2013-10009,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2013-10009,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2013-10009,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2013/10/CVE-2013-10010/CVE-2013-10010.csv b/data/vul_id/CVE/2013/10/CVE-2013-10010/CVE-2013-10010.csv index 2d4f20f2fa8d619..a23b8388261bca6 100644 --- a/data/vul_id/CVE/2013/10/CVE-2013-10010/CVE-2013-10010.csv +++ b/data/vul_id/CVE/2013/10/CVE-2013-10010/CVE-2013-10010.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2013-10010,1.00000000,https://github.com/Live-Hack-CVE/CVE-2013-10010,Live-Hack-CVE/CVE-2013-10010,587837191 CVE-2013-10010,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2013-10010,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2013-10010,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2013-10010,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2013-10010,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2013-10010,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2013/10/CVE-2013-10011/CVE-2013-10011.csv b/data/vul_id/CVE/2013/10/CVE-2013-10011/CVE-2013-10011.csv index f68d52954ce833c..67a71c33f57df5e 100644 --- a/data/vul_id/CVE/2013/10/CVE-2013-10011/CVE-2013-10011.csv +++ b/data/vul_id/CVE/2013/10/CVE-2013-10011/CVE-2013-10011.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2013-10011,1.00000000,https://github.com/Live-Hack-CVE/CVE-2013-10011,Live-Hack-CVE/CVE-2013-10011,588263855 CVE-2013-10011,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2013-10011,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2013-10011,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2013-10011,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2013-10011,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2013-10011,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2013/10/CVE-2013-10012/CVE-2013-10012.csv b/data/vul_id/CVE/2013/10/CVE-2013-10012/CVE-2013-10012.csv index 5927d621320378b..1da77b70f1620a1 100644 --- a/data/vul_id/CVE/2013/10/CVE-2013-10012/CVE-2013-10012.csv +++ b/data/vul_id/CVE/2013/10/CVE-2013-10012/CVE-2013-10012.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2013-10012,1.00000000,https://github.com/Live-Hack-CVE/CVE-2013-10012,Live-Hack-CVE/CVE-2013-10012,589590496 CVE-2013-10012,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2013-10012,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2013-10012,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2013-10012,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2013-10012,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2013-10012,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2013/10/CVE-2013-10013/CVE-2013-10013.csv b/data/vul_id/CVE/2013/10/CVE-2013-10013/CVE-2013-10013.csv index fb66598bc5f0fa3..5a7ebe0af177722 100644 --- a/data/vul_id/CVE/2013/10/CVE-2013-10013/CVE-2013-10013.csv +++ b/data/vul_id/CVE/2013/10/CVE-2013-10013/CVE-2013-10013.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2013-10013,1.00000000,https://github.com/Live-Hack-CVE/CVE-2013-10013,Live-Hack-CVE/CVE-2013-10013,590128348 -CVE-2013-10013,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2013-10013,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2013-10013,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2013-10013,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2013-10013,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2013/10/CVE-2013-10014/CVE-2013-10014.csv b/data/vul_id/CVE/2013/10/CVE-2013-10014/CVE-2013-10014.csv index 63a1827f2310d77..3f1e3aee9f6c602 100644 --- a/data/vul_id/CVE/2013/10/CVE-2013-10014/CVE-2013-10014.csv +++ b/data/vul_id/CVE/2013/10/CVE-2013-10014/CVE-2013-10014.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2013-10014,1.00000000,https://github.com/Live-Hack-CVE/CVE-2013-10014,Live-Hack-CVE/CVE-2013-10014,590870040 -CVE-2013-10014,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2013-10014,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2013-10014,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2013-10014,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2013-10014,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2013/10/CVE-2013-10017/CVE-2013-10017.csv b/data/vul_id/CVE/2013/10/CVE-2013-10017/CVE-2013-10017.csv index 1ae5521b1ec7d25..7b644c815998430 100644 --- a/data/vul_id/CVE/2013/10/CVE-2013-10017/CVE-2013-10017.csv +++ b/data/vul_id/CVE/2013/10/CVE-2013-10017/CVE-2013-10017.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2013-10017,1.00000000,https://github.com/Live-Hack-CVE/CVE-2013-10017,Live-Hack-CVE/CVE-2013-10017,597256129 -CVE-2013-10017,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2013-10017,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2013-10017,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2013-10017,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2013-10017,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2013/10/CVE-2013-10018/CVE-2013-10018.csv b/data/vul_id/CVE/2013/10/CVE-2013-10018/CVE-2013-10018.csv index 574f22c73af04d4..1bf492e46bb368e 100644 --- a/data/vul_id/CVE/2013/10/CVE-2013-10018/CVE-2013-10018.csv +++ b/data/vul_id/CVE/2013/10/CVE-2013-10018/CVE-2013-10018.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2013-10018,1.00000000,https://github.com/Live-Hack-CVE/CVE-2013-10018,Live-Hack-CVE/CVE-2013-10018,597256138 -CVE-2013-10018,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2013-10018,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2013-10018,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2013-10018,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2013-10018,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2013/10/CVE-2013-1059/CVE-2013-1059.csv b/data/vul_id/CVE/2013/10/CVE-2013-1059/CVE-2013-1059.csv index 7266107f54004df..95a22157787316c 100644 --- a/data/vul_id/CVE/2013/10/CVE-2013-1059/CVE-2013-1059.csv +++ b/data/vul_id/CVE/2013/10/CVE-2013-1059/CVE-2013-1059.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2013-1059,1.00000000,https://github.com/Live-Hack-CVE/CVE-2013-1059,Live-Hack-CVE/CVE-2013-1059,590230495 CVE-2013-1059,0.00336700,https://github.com/paragbaxi/qualysguard_kb_exploitability,paragbaxi/qualysguard_kb_exploitability,12810454 -CVE-2013-1059,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2013-1059,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2013-1059,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2013-1059,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2013-1059,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2013/10/CVE-2013-1081/CVE-2013-1081.csv b/data/vul_id/CVE/2013/10/CVE-2013-1081/CVE-2013-1081.csv index 148757f3acb3444..ea442a75ec137ef 100644 --- a/data/vul_id/CVE/2013/10/CVE-2013-1081/CVE-2013-1081.csv +++ b/data/vul_id/CVE/2013/10/CVE-2013-1081/CVE-2013-1081.csv @@ -129,9 +129,9 @@ CVE-2013-1081,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2013-1081,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2013-1081,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2013-1081,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2013-1081,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2013-1081,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2013-1081,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2013-1081,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-1081,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-1081,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2013-1081,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-1081,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2013/13/CVE-2013-1300/CVE-2013-1300.csv b/data/vul_id/CVE/2013/13/CVE-2013-1300/CVE-2013-1300.csv index 0f95c1e31e5e547..f72bcfd2e6a3714 100644 --- a/data/vul_id/CVE/2013/13/CVE-2013-1300/CVE-2013-1300.csv +++ b/data/vul_id/CVE/2013/13/CVE-2013-1300/CVE-2013-1300.csv @@ -171,9 +171,9 @@ CVE-2013-1300,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2013-1300,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2013-1300,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2013-1300,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2013-1300,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2013-1300,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2013-1300,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2013-1300,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-1300,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-1300,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2013-1300,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2013-1300,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2013/13/CVE-2013-1331/CVE-2013-1331.csv b/data/vul_id/CVE/2013/13/CVE-2013-1331/CVE-2013-1331.csv index da4e03a06b1577b..4257621806e18f5 100644 --- a/data/vul_id/CVE/2013/13/CVE-2013-1331/CVE-2013-1331.csv +++ b/data/vul_id/CVE/2013/13/CVE-2013-1331/CVE-2013-1331.csv @@ -3,7 +3,7 @@ CVE-2013-1331,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2013-1331,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2013-1331,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2013-1331,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2013-1331,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2013-1331,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2013-1331,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2013-1331,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2013-1331,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 diff --git a/data/vul_id/CVE/2013/13/CVE-2013-1347/CVE-2013-1347.csv b/data/vul_id/CVE/2013/13/CVE-2013-1347/CVE-2013-1347.csv index c6820f45375a23c..cc84986022e814c 100644 --- a/data/vul_id/CVE/2013/13/CVE-2013-1347/CVE-2013-1347.csv +++ b/data/vul_id/CVE/2013/13/CVE-2013-1347/CVE-2013-1347.csv @@ -8,7 +8,7 @@ CVE-2013-1347,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2013-1347,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2013-1347,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2013-1347,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2013-1347,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2013-1347,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2013-1347,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2013-1347,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2013-1347,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 diff --git a/data/vul_id/CVE/2013/14/CVE-2013-1488/CVE-2013-1488.csv b/data/vul_id/CVE/2013/14/CVE-2013-1488/CVE-2013-1488.csv index 95c6a466306c540..1d4a1a64720ae99 100644 --- a/data/vul_id/CVE/2013/14/CVE-2013-1488/CVE-2013-1488.csv +++ b/data/vul_id/CVE/2013/14/CVE-2013-1488/CVE-2013-1488.csv @@ -128,9 +128,9 @@ CVE-2013-1488,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2013-1488,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2013-1488,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2013-1488,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2013-1488,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2013-1488,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2013-1488,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2013-1488,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-1488,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-1488,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2013-1488,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-1488,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2013/14/CVE-2013-1491/CVE-2013-1491.csv b/data/vul_id/CVE/2013/14/CVE-2013-1491/CVE-2013-1491.csv index 843981feed78821..3d0ff9bec4a7e7c 100644 --- a/data/vul_id/CVE/2013/14/CVE-2013-1491/CVE-2013-1491.csv +++ b/data/vul_id/CVE/2013/14/CVE-2013-1491/CVE-2013-1491.csv @@ -10,8 +10,8 @@ CVE-2013-1491,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2013-1491,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2013-1491,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2013-1491,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2013-1491,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-1491,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-1491,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2013-1491,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-1491,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-1491,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2013-1491,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2013/15/CVE-2013-1511/CVE-2013-1511.csv b/data/vul_id/CVE/2013/15/CVE-2013-1511/CVE-2013-1511.csv index 3f8555febf320bc..c9a7639dc467a55 100644 --- a/data/vul_id/CVE/2013/15/CVE-2013-1511/CVE-2013-1511.csv +++ b/data/vul_id/CVE/2013/15/CVE-2013-1511/CVE-2013-1511.csv @@ -3,7 +3,7 @@ CVE-2013-1511,0.00109890,https://github.com/retr0-13/cveScannerV2,retr0-13/cveSc CVE-2013-1511,0.00088968,https://github.com/scmanjarrez/CVEScannerV2,scmanjarrez/CVEScannerV2,394989237 CVE-2013-1511,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinlaurent/secsensor,230999626 CVE-2013-1511,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2013-1511,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2013-1511,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2013-1511,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2013-1511,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2013-1511,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2013/16/CVE-2013-1675/CVE-2013-1675.csv b/data/vul_id/CVE/2013/16/CVE-2013-1675/CVE-2013-1675.csv index b000b1493532b8b..726bf9ea9b290b3 100644 --- a/data/vul_id/CVE/2013/16/CVE-2013-1675/CVE-2013-1675.csv +++ b/data/vul_id/CVE/2013/16/CVE-2013-1675/CVE-2013-1675.csv @@ -4,7 +4,7 @@ CVE-2013-1675,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2013-1675,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2013-1675,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2013-1675,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2013-1675,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2013-1675,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2013-1675,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2013-1675,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2013-1675,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 diff --git a/data/vul_id/CVE/2013/16/CVE-2013-1690/CVE-2013-1690.csv b/data/vul_id/CVE/2013/16/CVE-2013-1690/CVE-2013-1690.csv index ecbbb34abda04d0..d23b08a19bdb12f 100644 --- a/data/vul_id/CVE/2013/16/CVE-2013-1690/CVE-2013-1690.csv +++ b/data/vul_id/CVE/2013/16/CVE-2013-1690/CVE-2013-1690.csv @@ -7,7 +7,7 @@ CVE-2013-1690,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2013-1690,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2013-1690,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2013-1690,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2013-1690,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2013-1690,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2013-1690,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2013-1690,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2013-1690,0.00056433,https://github.com/Nickel-Nie/Scrapy_ExploitDB,Nickel-Nie/Scrapy_ExploitDB,350030031 @@ -136,10 +136,10 @@ CVE-2013-1690,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2013-1690,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2013-1690,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2013-1690,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2013-1690,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2013-1690,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2013-1690,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2013-1690,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2013-1690,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-1690,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-1690,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2013-1690,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-1690,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2013/17/CVE-2013-1763/CVE-2013-1763.csv b/data/vul_id/CVE/2013/17/CVE-2013-1763/CVE-2013-1763.csv index 6754b4def54a653..71769cd87f81492 100644 --- a/data/vul_id/CVE/2013/17/CVE-2013-1763/CVE-2013-1763.csv +++ b/data/vul_id/CVE/2013/17/CVE-2013-1763/CVE-2013-1763.csv @@ -65,9 +65,9 @@ CVE-2013-1763,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2013-1763,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2013-1763,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2013-1763,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2013-1763,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2013-1763,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2013-1763,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2013-1763,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-1763,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-1763,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2013-1763,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2013-1763,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 @@ -76,7 +76,7 @@ CVE-2013-1763,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,se CVE-2013-1763,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2013-1763,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2013-1763,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2013-1763,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2013-1763,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2013-1763,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2013-1763,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2013-1763,0.00005811,https://github.com/wereallfeds/exploitdb,wereallfeds/exploitdb,55874497 diff --git a/data/vul_id/CVE/2013/17/CVE-2013-1775/CVE-2013-1775.csv b/data/vul_id/CVE/2013/17/CVE-2013-1775/CVE-2013-1775.csv index f38312e690a44a1..2c14d929df48f5e 100644 --- a/data/vul_id/CVE/2013/17/CVE-2013-1775/CVE-2013-1775.csv +++ b/data/vul_id/CVE/2013/17/CVE-2013-1775/CVE-2013-1775.csv @@ -136,9 +136,9 @@ CVE-2013-1775,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2013-1775,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2013-1775,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2013-1775,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2013-1775,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2013-1775,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2013-1775,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2013-1775,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-1775,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-1775,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2013-1775,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-1775,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2013/18/CVE-2013-1824/CVE-2013-1824.csv b/data/vul_id/CVE/2013/18/CVE-2013-1824/CVE-2013-1824.csv index 2ad7eff55de3160..7f3409a3b8e4ec0 100644 --- a/data/vul_id/CVE/2013/18/CVE-2013-1824/CVE-2013-1824.csv +++ b/data/vul_id/CVE/2013/18/CVE-2013-1824/CVE-2013-1824.csv @@ -4,7 +4,7 @@ CVE-2013-1824,0.00523560,https://github.com/zwy000009/--Loophole-CVE-PoC-payload CVE-2013-1824,0.00081967,https://github.com/avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,574143697 CVE-2013-1824,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinlaurent/secsensor,230999626 CVE-2013-1824,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2013-1824,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2013-1824,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2013-1824,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2013-1824,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2013-1824,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2013/18/CVE-2013-1858/CVE-2013-1858.csv b/data/vul_id/CVE/2013/18/CVE-2013-1858/CVE-2013-1858.csv index 213a64b3d6c25e4..afaa515e88bd8a4 100644 --- a/data/vul_id/CVE/2013/18/CVE-2013-1858/CVE-2013-1858.csv +++ b/data/vul_id/CVE/2013/18/CVE-2013-1858/CVE-2013-1858.csv @@ -48,7 +48,7 @@ CVE-2013-1858,0.00900901,https://github.com/fei9747/linux-exploit-suggester,fei9 CVE-2013-1858,0.00900901,https://github.com/rodrigosilvaluz/linux-exploit-suggester,rodrigosilvaluz/linux-exploit-suggester,548060791 CVE-2013-1858,0.00900901,https://github.com/mathsslong/linux-exploit,mathsslong/linux-exploit,483231698 CVE-2013-1858,0.00900901,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 -CVE-2013-1858,0.00900901,https://github.com/mzet-/linux-exploit-suggester,mzet-/linux-exploit-suggester,70196342 +CVE-2013-1858,0.00900901,https://github.com/The-Z-Labs/linux-exploit-suggester,The-Z-Labs/linux-exploit-suggester,70196342 CVE-2013-1858,0.00884956,https://github.com/ywoak/Boot2Root,ywoak/Boot2Root,586991072 CVE-2013-1858,0.00884956,https://github.com/mazen160/shennina,mazen160/shennina,563240093 CVE-2013-1858,0.00869565,https://github.com/a-roshbaik/Linux-Privilege-Escalation-Exploits,a-roshbaik/Linux-Privilege-Escalation-Exploits,831528999 diff --git a/data/vul_id/CVE/2013/18/CVE-2013-1862/CVE-2013-1862.csv b/data/vul_id/CVE/2013/18/CVE-2013-1862/CVE-2013-1862.csv index 674079417afc6e5..f4d2a99445f1f58 100644 --- a/data/vul_id/CVE/2013/18/CVE-2013-1862/CVE-2013-1862.csv +++ b/data/vul_id/CVE/2013/18/CVE-2013-1862/CVE-2013-1862.csv @@ -4,7 +4,7 @@ CVE-2013-1862,0.00088968,https://github.com/scmanjarrez/CVEScannerV2,scmanjarrez CVE-2013-1862,0.00081967,https://github.com/avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,574143697 CVE-2013-1862,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinlaurent/secsensor,230999626 CVE-2013-1862,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2013-1862,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2013-1862,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2013-1862,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2013-1862,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2013-1862,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2013/18/CVE-2013-1896/CVE-2013-1896.csv b/data/vul_id/CVE/2013/18/CVE-2013-1896/CVE-2013-1896.csv index e1e369d5f81aa41..73cfc534aeabff6 100644 --- a/data/vul_id/CVE/2013/18/CVE-2013-1896/CVE-2013-1896.csv +++ b/data/vul_id/CVE/2013/18/CVE-2013-1896/CVE-2013-1896.csv @@ -4,7 +4,7 @@ CVE-2013-1896,0.00088968,https://github.com/scmanjarrez/CVEScannerV2,scmanjarrez CVE-2013-1896,0.00081967,https://github.com/avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,574143697 CVE-2013-1896,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinlaurent/secsensor,230999626 CVE-2013-1896,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2013-1896,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2013-1896,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2013-1896,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2013-1896,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2013-1896,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2013/19/CVE-2013-1959/CVE-2013-1959.csv b/data/vul_id/CVE/2013/19/CVE-2013-1959/CVE-2013-1959.csv index 3bce768006476db..c4be5e08ca8350a 100644 --- a/data/vul_id/CVE/2013/19/CVE-2013-1959/CVE-2013-1959.csv +++ b/data/vul_id/CVE/2013/19/CVE-2013-1959/CVE-2013-1959.csv @@ -26,7 +26,7 @@ CVE-2013-1959,0.00900901,https://github.com/fei9747/linux-exploit-suggester,fei9 CVE-2013-1959,0.00900901,https://github.com/rodrigosilvaluz/linux-exploit-suggester,rodrigosilvaluz/linux-exploit-suggester,548060791 CVE-2013-1959,0.00900901,https://github.com/mathsslong/linux-exploit,mathsslong/linux-exploit,483231698 CVE-2013-1959,0.00900901,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 -CVE-2013-1959,0.00900901,https://github.com/mzet-/linux-exploit-suggester,mzet-/linux-exploit-suggester,70196342 +CVE-2013-1959,0.00900901,https://github.com/The-Z-Labs/linux-exploit-suggester,The-Z-Labs/linux-exploit-suggester,70196342 CVE-2013-1959,0.00884956,https://github.com/ywoak/Boot2Root,ywoak/Boot2Root,586991072 CVE-2013-1959,0.00884956,https://github.com/mazen160/shennina,mazen160/shennina,563240093 CVE-2013-1959,0.00869565,https://github.com/a-roshbaik/Linux-Privilege-Escalation-Exploits,a-roshbaik/Linux-Privilege-Escalation-Exploits,831528999 diff --git a/data/vul_id/CVE/2013/19/CVE-2013-1965/CVE-2013-1965.csv b/data/vul_id/CVE/2013/19/CVE-2013-1965/CVE-2013-1965.csv index b2d580cc4563d86..16aaca789611b93 100644 --- a/data/vul_id/CVE/2013/19/CVE-2013-1965/CVE-2013-1965.csv +++ b/data/vul_id/CVE/2013/19/CVE-2013-1965/CVE-2013-1965.csv @@ -28,8 +28,8 @@ CVE-2013-1965,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2013-1965,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2013-1965,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2013-1965,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2013-1965,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-1965,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-1965,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2013-1965,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-1965,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-1965,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2013-1965,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2013/20/CVE-2013-20004/CVE-2013-20004.csv b/data/vul_id/CVE/2013/20/CVE-2013-20004/CVE-2013-20004.csv index fb1cb47c74a8d4f..cff9d4f62c8f555 100644 --- a/data/vul_id/CVE/2013/20/CVE-2013-20004/CVE-2013-20004.csv +++ b/data/vul_id/CVE/2013/20/CVE-2013-20004/CVE-2013-20004.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2013-20004,1.00000000,https://github.com/Live-Hack-CVE/CVE-2013-20004,Live-Hack-CVE/CVE-2013-20004,583496875 CVE-2013-20004,1.00000000,https://github.com/Live-Hack-CVE/CVE-2013-20004,Live-Hack-CVE/CVE-2013-20004,582201182 CVE-2013-20004,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2013-20004,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2013-20004,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2013-20004,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2013-20004,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2013-20004,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2013/20/CVE-2013-2006/CVE-2013-2006.csv b/data/vul_id/CVE/2013/20/CVE-2013-2006/CVE-2013-2006.csv index 125c3fac201dd4e..f34831c930d8866 100644 --- a/data/vul_id/CVE/2013/20/CVE-2013-2006/CVE-2013-2006.csv +++ b/data/vul_id/CVE/2013/20/CVE-2013-2006/CVE-2013-2006.csv @@ -5,8 +5,8 @@ CVE-2013-2006,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2013-2006,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2013-2006,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2013-2006,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2013-2006,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-2006,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-2006,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2013-2006,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-2006,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-2006,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2013-2006,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2013/20/CVE-2013-2015/CVE-2013-2015.csv b/data/vul_id/CVE/2013/20/CVE-2013-2015/CVE-2013-2015.csv index faa4dcced2d98cb..c02923228e8d6f1 100644 --- a/data/vul_id/CVE/2013/20/CVE-2013-2015/CVE-2013-2015.csv +++ b/data/vul_id/CVE/2013/20/CVE-2013-2015/CVE-2013-2015.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2013-2015,0.50000000,https://github.com/Live-Hack-CVE/CVE-2015-7509,Live-Hack-CVE/CVE-2015-7509,600938646 CVE-2013-2015,0.00082372,https://github.com/anhkiet1227/NT521_Secure-Programming-And-Exploiting-Vulnerabilities_Excercise,anhkiet1227/NT521_Secure-Programming-And-Exploiting-Vulnerabilities_Excercise,572639905 -CVE-2013-2015,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2013-2015,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2013-2015,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2013-2015,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2013-2015,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2013/20/CVE-2013-2028/CVE-2013-2028.csv b/data/vul_id/CVE/2013/20/CVE-2013-2028/CVE-2013-2028.csv index 5e3ae068a8e8059..4c95c50bcec6c70 100644 --- a/data/vul_id/CVE/2013/20/CVE-2013-2028/CVE-2013-2028.csv +++ b/data/vul_id/CVE/2013/20/CVE-2013-2028/CVE-2013-2028.csv @@ -150,9 +150,9 @@ CVE-2013-2028,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2013-2028,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2013-2028,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2013-2028,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2013-2028,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2013-2028,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2013-2028,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2013-2028,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-2028,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-2028,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2013-2028,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2013-2028,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 @@ -161,7 +161,7 @@ CVE-2013-2028,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,se CVE-2013-2028,0.00008609,https://github.com/kylekirkby/Python-Exploit-Search-Tool,kylekirkby/Python-Exploit-Search-Tool,16252900 CVE-2013-2028,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2013-2028,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2013-2028,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2013-2028,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2013-2028,0.00005811,https://github.com/wereallfeds/exploitdb,wereallfeds/exploitdb,55874497 CVE-2013-2028,0.00005616,https://github.com/shewey/exploit-db,shewey/exploit-db,76283094 CVE-2013-2028,0.00005610,https://github.com/AJMartel/offsec_exploits,AJMartel/offsec_exploits,75109498 diff --git a/data/vul_id/CVE/2013/20/CVE-2013-2072/CVE-2013-2072.csv b/data/vul_id/CVE/2013/20/CVE-2013-2072/CVE-2013-2072.csv index 96d39ea566c7004..81b3586b3299d0b 100644 --- a/data/vul_id/CVE/2013/20/CVE-2013-2072/CVE-2013-2072.csv +++ b/data/vul_id/CVE/2013/20/CVE-2013-2072/CVE-2013-2072.csv @@ -9,8 +9,8 @@ CVE-2013-2072,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2013-2072,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2013-2072,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2013-2072,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2013-2072,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-2072,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-2072,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2013-2072,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-2072,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-2072,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2013-2072,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2013/20/CVE-2013-2094/CVE-2013-2094.csv b/data/vul_id/CVE/2013/20/CVE-2013-2094/CVE-2013-2094.csv index 2ff1184c83a89f3..5b3efb0e92aac9a 100644 --- a/data/vul_id/CVE/2013/20/CVE-2013-2094/CVE-2013-2094.csv +++ b/data/vul_id/CVE/2013/20/CVE-2013-2094/CVE-2013-2094.csv @@ -86,7 +86,7 @@ CVE-2013-2094,0.00900901,https://github.com/fei9747/linux-exploit-suggester,fei9 CVE-2013-2094,0.00900901,https://github.com/rodrigosilvaluz/linux-exploit-suggester,rodrigosilvaluz/linux-exploit-suggester,548060791 CVE-2013-2094,0.00900901,https://github.com/mathsslong/linux-exploit,mathsslong/linux-exploit,483231698 CVE-2013-2094,0.00900901,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 -CVE-2013-2094,0.00900901,https://github.com/mzet-/linux-exploit-suggester,mzet-/linux-exploit-suggester,70196342 +CVE-2013-2094,0.00900901,https://github.com/The-Z-Labs/linux-exploit-suggester,The-Z-Labs/linux-exploit-suggester,70196342 CVE-2013-2094,0.00884956,https://github.com/ywoak/Boot2Root,ywoak/Boot2Root,586991072 CVE-2013-2094,0.00884956,https://github.com/mazen160/shennina,mazen160/shennina,563240093 CVE-2013-2094,0.00869565,https://github.com/a-roshbaik/Linux-Privilege-Escalation-Exploits,a-roshbaik/Linux-Privilege-Escalation-Exploits,831528999 @@ -123,7 +123,7 @@ CVE-2013-2094,0.00082372,https://github.com/anhkiet1227/NT521_Secure-Programming CVE-2013-2094,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2013-2094,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 CVE-2013-2094,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2013-2094,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2013-2094,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2013-2094,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2013-2094,0.00063939,https://github.com/maxamin/exploitpack-from-an-APT-infrastructure,maxamin/exploitpack-from-an-APT-infrastructure,460082165 CVE-2013-2094,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 @@ -136,10 +136,10 @@ CVE-2013-2094,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2013-2094,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2013-2094,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2013-2094,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2013-2094,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2013-2094,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2013-2094,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2013-2094,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2013-2094,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-2094,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-2094,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2013-2094,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2013-2094,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2013/21/CVE-2013-2165/CVE-2013-2165.csv b/data/vul_id/CVE/2013/21/CVE-2013-2165/CVE-2013-2165.csv index 38b7b78f078ab35..72962d4b1448cdd 100644 --- a/data/vul_id/CVE/2013/21/CVE-2013-2165/CVE-2013-2165.csv +++ b/data/vul_id/CVE/2013/21/CVE-2013-2165/CVE-2013-2165.csv @@ -7,8 +7,8 @@ CVE-2013-2165,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2013-2165,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2013-2165,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2013-2165,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2013-2165,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-2165,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-2165,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2013-2165,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-2165,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-2165,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2013-2165,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2013/21/CVE-2013-2171/CVE-2013-2171.csv b/data/vul_id/CVE/2013/21/CVE-2013-2171/CVE-2013-2171.csv index c09963ca4bf0c8b..649688071978862 100644 --- a/data/vul_id/CVE/2013/21/CVE-2013-2171/CVE-2013-2171.csv +++ b/data/vul_id/CVE/2013/21/CVE-2013-2171/CVE-2013-2171.csv @@ -129,9 +129,9 @@ CVE-2013-2171,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2013-2171,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2013-2171,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2013-2171,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2013-2171,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2013-2171,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2013-2171,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2013-2171,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-2171,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-2171,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2013-2171,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-2171,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2013/21/CVE-2013-2186/CVE-2013-2186.csv b/data/vul_id/CVE/2013/21/CVE-2013-2186/CVE-2013-2186.csv index 4135b3ab1d781ec..0e2a227295bc361 100644 --- a/data/vul_id/CVE/2013/21/CVE-2013-2186/CVE-2013-2186.csv +++ b/data/vul_id/CVE/2013/21/CVE-2013-2186/CVE-2013-2186.csv @@ -23,8 +23,8 @@ CVE-2013-2186,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2013-2186,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2013-2186,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2013-2186,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2013-2186,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-2186,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-2186,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2013-2186,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-2186,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-2186,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2013-2186,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2013/22/CVE-2013-2217/CVE-2013-2217.csv b/data/vul_id/CVE/2013/22/CVE-2013-2217/CVE-2013-2217.csv index d3c99516df4ae8e..98e28f452d58381 100644 --- a/data/vul_id/CVE/2013/22/CVE-2013-2217/CVE-2013-2217.csv +++ b/data/vul_id/CVE/2013/22/CVE-2013-2217/CVE-2013-2217.csv @@ -6,8 +6,8 @@ CVE-2013-2217,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2013-2217,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2013-2217,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2013-2217,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2013-2217,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-2217,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-2217,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2013-2217,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-2217,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-2217,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2013-2217,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2013/22/CVE-2013-2249/CVE-2013-2249.csv b/data/vul_id/CVE/2013/22/CVE-2013-2249/CVE-2013-2249.csv index 38bac6acc9d13f8..513865e1c23c901 100644 --- a/data/vul_id/CVE/2013/22/CVE-2013-2249/CVE-2013-2249.csv +++ b/data/vul_id/CVE/2013/22/CVE-2013-2249/CVE-2013-2249.csv @@ -3,7 +3,7 @@ CVE-2013-2249,0.00109890,https://github.com/retr0-13/cveScannerV2,retr0-13/cveSc CVE-2013-2249,0.00088968,https://github.com/scmanjarrez/CVEScannerV2,scmanjarrez/CVEScannerV2,394989237 CVE-2013-2249,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinlaurent/secsensor,230999626 CVE-2013-2249,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2013-2249,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2013-2249,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2013-2249,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2013-2249,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2013-2249,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2013/22/CVE-2013-2251/CVE-2013-2251.csv b/data/vul_id/CVE/2013/22/CVE-2013-2251/CVE-2013-2251.csv index 333ead069fbbf04..2ab53e63fd265ec 100644 --- a/data/vul_id/CVE/2013/22/CVE-2013-2251/CVE-2013-2251.csv +++ b/data/vul_id/CVE/2013/22/CVE-2013-2251/CVE-2013-2251.csv @@ -39,7 +39,7 @@ CVE-2013-2251,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2013-2251,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2013-2251,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2013-2251,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2013-2251,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2013-2251,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2013-2251,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2013-2251,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2013-2251,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -173,16 +173,16 @@ CVE-2013-2251,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2013-2251,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2013-2251,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2013-2251,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2013-2251,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2013-2251,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2013-2251,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2013-2251,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2013-2251,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-2251,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-2251,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2013-2251,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-2251,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2013-2251,0.00008609,https://github.com/kylekirkby/Python-Exploit-Search-Tool,kylekirkby/Python-Exploit-Search-Tool,16252900 CVE-2013-2251,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2013-2251,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2013-2251,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2013-2251,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2013-2251,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2013-2251,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2013/24/CVE-2013-2423/CVE-2013-2423.csv b/data/vul_id/CVE/2013/24/CVE-2013-2423/CVE-2013-2423.csv index d4f3e6393978fb5..cfaec9784da680f 100644 --- a/data/vul_id/CVE/2013/24/CVE-2013-2423/CVE-2013-2423.csv +++ b/data/vul_id/CVE/2013/24/CVE-2013-2423/CVE-2013-2423.csv @@ -5,7 +5,7 @@ CVE-2013-2423,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2013-2423,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2013-2423,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2013-2423,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2013-2423,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2013-2423,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2013-2423,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2013-2423,0.00063939,https://github.com/maxamin/exploitpack-from-an-APT-infrastructure,maxamin/exploitpack-from-an-APT-infrastructure,460082165 CVE-2013-2423,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 diff --git a/data/vul_id/CVE/2013/24/CVE-2013-2465/CVE-2013-2465.csv b/data/vul_id/CVE/2013/24/CVE-2013-2465/CVE-2013-2465.csv index f0bea865d8ce8c4..798f43a5dd9a07f 100644 --- a/data/vul_id/CVE/2013/24/CVE-2013-2465/CVE-2013-2465.csv +++ b/data/vul_id/CVE/2013/24/CVE-2013-2465/CVE-2013-2465.csv @@ -10,7 +10,7 @@ CVE-2013-2465,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2013-2465,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2013-2465,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2013-2465,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2013-2465,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2013-2465,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2013-2465,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2013-2465,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2013-2465,0.00059453,https://github.com/francolmenar-projects/PoC_Snort_Windows10,francolmenar-projects/PoC_Snort_Windows10,320782168 diff --git a/data/vul_id/CVE/2013/25/CVE-2013-2547/CVE-2013-2547.csv b/data/vul_id/CVE/2013/25/CVE-2013-2547/CVE-2013-2547.csv index 3dc47b3e66c0766..dacbd95c74f5e22 100644 --- a/data/vul_id/CVE/2013/25/CVE-2013-2547/CVE-2013-2547.csv +++ b/data/vul_id/CVE/2013/25/CVE-2013-2547/CVE-2013-2547.csv @@ -4,7 +4,7 @@ CVE-2013-2547,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2013-2547,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2013-2547,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2013-2547,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2013-2547,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2013-2547,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2013-2547,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2013-2547,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2013-2547,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2013/25/CVE-2013-2551/CVE-2013-2551.csv b/data/vul_id/CVE/2013/25/CVE-2013-2551/CVE-2013-2551.csv index 191a42e4e1aef2d..2d7783495b1be75 100644 --- a/data/vul_id/CVE/2013/25/CVE-2013-2551/CVE-2013-2551.csv +++ b/data/vul_id/CVE/2013/25/CVE-2013-2551/CVE-2013-2551.csv @@ -23,7 +23,7 @@ CVE-2013-2551,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2013-2551,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2013-2551,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2013-2551,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2013-2551,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2013-2551,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2013-2551,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2013-2551,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2013-2551,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 diff --git a/data/vul_id/CVE/2013/25/CVE-2013-2595/CVE-2013-2595.csv b/data/vul_id/CVE/2013/25/CVE-2013-2595/CVE-2013-2595.csv index b468739353b17d8..05a63de7c271f39 100644 --- a/data/vul_id/CVE/2013/25/CVE-2013-2595/CVE-2013-2595.csv +++ b/data/vul_id/CVE/2013/25/CVE-2013-2595/CVE-2013-2595.csv @@ -8,8 +8,8 @@ CVE-2013-2595,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2013-2595,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2013-2595,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2013-2595,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2013-2595,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-2595,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-2595,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2013-2595,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-2595,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2013-2595,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-2595,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2013/25/CVE-2013-2596/CVE-2013-2596.csv b/data/vul_id/CVE/2013/25/CVE-2013-2596/CVE-2013-2596.csv index 0322c5e00941455..fcf1adad554b558 100644 --- a/data/vul_id/CVE/2013/25/CVE-2013-2596/CVE-2013-2596.csv +++ b/data/vul_id/CVE/2013/25/CVE-2013-2596/CVE-2013-2596.csv @@ -4,7 +4,7 @@ CVE-2013-2596,0.00147493,https://github.com/nicholas-long/github-exploit-code-re CVE-2013-2596,0.00082372,https://github.com/anhkiet1227/NT521_Secure-Programming-And-Exploiting-Vulnerabilities_Excercise,anhkiet1227/NT521_Secure-Programming-And-Exploiting-Vulnerabilities_Excercise,572639905 CVE-2013-2596,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2013-2596,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2013-2596,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2013-2596,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2013-2596,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2013-2596,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2013-2596,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 @@ -14,9 +14,9 @@ CVE-2013-2596,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2013-2596,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2013-2596,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2013-2596,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2013-2596,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2013-2596,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2013-2596,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2013-2596,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-2596,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-2596,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2013-2596,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-2596,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2013/25/CVE-2013-2597/CVE-2013-2597.csv b/data/vul_id/CVE/2013/25/CVE-2013-2597/CVE-2013-2597.csv index 8679895a4f62cc8..f8111b5835eca3c 100644 --- a/data/vul_id/CVE/2013/25/CVE-2013-2597/CVE-2013-2597.csv +++ b/data/vul_id/CVE/2013/25/CVE-2013-2597/CVE-2013-2597.csv @@ -3,7 +3,7 @@ CVE-2013-2597,1.00000000,https://github.com/fi01/libmsm_acdb_exploit,fi01/libmsm CVE-2013-2597,0.00147493,https://github.com/nicholas-long/github-exploit-code-repository-index,nicholas-long/github-exploit-code-repository-index,457144632 CVE-2013-2597,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2013-2597,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2013-2597,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2013-2597,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2013-2597,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2013-2597,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2013-2597,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 @@ -13,9 +13,9 @@ CVE-2013-2597,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2013-2597,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2013-2597,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2013-2597,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2013-2597,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2013-2597,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2013-2597,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2013-2597,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-2597,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-2597,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2013-2597,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-2597,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2013/27/CVE-2013-2727/CVE-2013-2727.csv b/data/vul_id/CVE/2013/27/CVE-2013-2727/CVE-2013-2727.csv index 7d85dcebf6d7417..6ca024785508889 100644 --- a/data/vul_id/CVE/2013/27/CVE-2013-2727/CVE-2013-2727.csv +++ b/data/vul_id/CVE/2013/27/CVE-2013-2727/CVE-2013-2727.csv @@ -5,8 +5,8 @@ CVE-2013-2727,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2013-2727,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2013-2727,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2013-2727,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2013-2727,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-2727,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-2727,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2013-2727,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-2727,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2013-2727,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2013-2727,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2013/27/CVE-2013-2729/CVE-2013-2729.csv b/data/vul_id/CVE/2013/27/CVE-2013-2729/CVE-2013-2729.csv index ec3e78f5afdf395..699cf67f6c7e2fa 100644 --- a/data/vul_id/CVE/2013/27/CVE-2013-2729/CVE-2013-2729.csv +++ b/data/vul_id/CVE/2013/27/CVE-2013-2729/CVE-2013-2729.csv @@ -8,7 +8,7 @@ CVE-2013-2729,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2013-2729,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2013-2729,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2013-2729,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2013-2729,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2013-2729,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2013-2729,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2013-2729,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2013-2729,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 @@ -22,9 +22,9 @@ CVE-2013-2729,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2013-2729,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2013-2729,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2013-2729,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2013-2729,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2013-2729,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2013-2729,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2013-2729,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-2729,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-2729,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-2729,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2013-2729,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2013/27/CVE-2013-2730/CVE-2013-2730.csv b/data/vul_id/CVE/2013/27/CVE-2013-2730/CVE-2013-2730.csv index dbdda97b7411f43..bceb73e6c7fb83e 100644 --- a/data/vul_id/CVE/2013/27/CVE-2013-2730/CVE-2013-2730.csv +++ b/data/vul_id/CVE/2013/27/CVE-2013-2730/CVE-2013-2730.csv @@ -127,9 +127,9 @@ CVE-2013-2730,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2013-2730,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2013-2730,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2013-2730,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2013-2730,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2013-2730,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2013-2730,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2013-2730,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-2730,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-2730,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2013-2730,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-2730,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2013/27/CVE-2013-2733/CVE-2013-2733.csv b/data/vul_id/CVE/2013/27/CVE-2013-2733/CVE-2013-2733.csv index f970f0a9e3efbf5..5b4e68cc7ac3673 100644 --- a/data/vul_id/CVE/2013/27/CVE-2013-2733/CVE-2013-2733.csv +++ b/data/vul_id/CVE/2013/27/CVE-2013-2733/CVE-2013-2733.csv @@ -5,8 +5,8 @@ CVE-2013-2733,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2013-2733,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2013-2733,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2013-2733,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2013-2733,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-2733,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-2733,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2013-2733,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-2733,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2013-2733,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2013-2733,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2013/27/CVE-2013-2765/CVE-2013-2765.csv b/data/vul_id/CVE/2013/27/CVE-2013-2765/CVE-2013-2765.csv index 9e878e6d38afcf7..c23922dbb9727f3 100644 --- a/data/vul_id/CVE/2013/27/CVE-2013-2765/CVE-2013-2765.csv +++ b/data/vul_id/CVE/2013/27/CVE-2013-2765/CVE-2013-2765.csv @@ -8,7 +8,7 @@ CVE-2013-2765,0.00088968,https://github.com/scmanjarrez/CVEScannerV2,scmanjarrez CVE-2013-2765,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2013-2765,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2013-2765,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2013-2765,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-2765,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-2765,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-2765,0.00008609,https://github.com/kylekirkby/Python-Exploit-Search-Tool,kylekirkby/Python-Exploit-Search-Tool,16252900 CVE-2013-2765,0.00005811,https://github.com/wereallfeds/exploitdb,wereallfeds/exploitdb,55874497 diff --git a/data/vul_id/CVE/2013/28/CVE-2013-2842/CVE-2013-2842.csv b/data/vul_id/CVE/2013/28/CVE-2013-2842/CVE-2013-2842.csv index 86cebca9443b1a9..e504eb8f7b88cc1 100644 --- a/data/vul_id/CVE/2013/28/CVE-2013-2842/CVE-2013-2842.csv +++ b/data/vul_id/CVE/2013/28/CVE-2013-2842/CVE-2013-2842.csv @@ -9,8 +9,8 @@ CVE-2013-2842,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2013-2842,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2013-2842,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2013-2842,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2013-2842,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-2842,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-2842,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2013-2842,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-2842,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-2842,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2013-2842,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2013/28/CVE-2013-2882/CVE-2013-2882.csv b/data/vul_id/CVE/2013/28/CVE-2013-2882/CVE-2013-2882.csv index 5f389685335d158..62785368c809308 100644 --- a/data/vul_id/CVE/2013/28/CVE-2013-2882/CVE-2013-2882.csv +++ b/data/vul_id/CVE/2013/28/CVE-2013-2882/CVE-2013-2882.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2013-2882,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2013-2882,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2013-2882,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2013-2882,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2013-2882,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2013-2882,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2013-2882,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2013/29/CVE-2013-2977/CVE-2013-2977.csv b/data/vul_id/CVE/2013/29/CVE-2013-2977/CVE-2013-2977.csv index da7b70134f23652..0aed31f2ad1786d 100644 --- a/data/vul_id/CVE/2013/29/CVE-2013-2977/CVE-2013-2977.csv +++ b/data/vul_id/CVE/2013/29/CVE-2013-2977/CVE-2013-2977.csv @@ -8,8 +8,8 @@ CVE-2013-2977,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2013-2977,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2013-2977,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2013-2977,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2013-2977,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-2977,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-2977,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2013-2977,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-2977,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2013-2977,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-2977,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2013/31/CVE-2013-3163/CVE-2013-3163.csv b/data/vul_id/CVE/2013/31/CVE-2013-3163/CVE-2013-3163.csv index ed14351610f188e..dfbe48c39f7d7a7 100644 --- a/data/vul_id/CVE/2013/31/CVE-2013-3163/CVE-2013-3163.csv +++ b/data/vul_id/CVE/2013/31/CVE-2013-3163/CVE-2013-3163.csv @@ -3,7 +3,7 @@ CVE-2013-3163,0.01086957,https://github.com/ernestang98/win-exploits,ernestang98 CVE-2013-3163,0.00281690,https://github.com/zerodayjoker/zerodayjoker.github.io,zerodayjoker/zerodayjoker.github.io,482425702 CVE-2013-3163,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2013-3163,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2013-3163,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2013-3163,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2013-3163,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2013-3163,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2013-3163,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 diff --git a/data/vul_id/CVE/2013/32/CVE-2013-3214/CVE-2013-3214.csv b/data/vul_id/CVE/2013/32/CVE-2013-3214/CVE-2013-3214.csv index 1b73000c1523192..97019b90df9d842 100644 --- a/data/vul_id/CVE/2013/32/CVE-2013-3214/CVE-2013-3214.csv +++ b/data/vul_id/CVE/2013/32/CVE-2013-3214/CVE-2013-3214.csv @@ -123,9 +123,9 @@ CVE-2013-3214,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2013-3214,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2013-3214,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2013-3214,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2013-3214,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2013-3214,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2013-3214,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2013-3214,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-3214,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-3214,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2013-3214,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2013-3214,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2013/33/CVE-2013-3319/CVE-2013-3319.csv b/data/vul_id/CVE/2013/33/CVE-2013-3319/CVE-2013-3319.csv index 55f871b3c4db116..26e3be42cc68cd4 100644 --- a/data/vul_id/CVE/2013/33/CVE-2013-3319/CVE-2013-3319.csv +++ b/data/vul_id/CVE/2013/33/CVE-2013-3319/CVE-2013-3319.csv @@ -123,8 +123,8 @@ CVE-2013-3319,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2013-3319,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2013-3319,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2013-3319,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2013-3319,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-3319,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-3319,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2013-3319,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-3319,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-3319,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2013-3319,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2013/33/CVE-2013-3346/CVE-2013-3346.csv b/data/vul_id/CVE/2013/33/CVE-2013-3346/CVE-2013-3346.csv index e661c56fd9c1f58..f52269e853640ec 100644 --- a/data/vul_id/CVE/2013/33/CVE-2013-3346/CVE-2013-3346.csv +++ b/data/vul_id/CVE/2013/33/CVE-2013-3346/CVE-2013-3346.csv @@ -8,7 +8,7 @@ CVE-2013-3346,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2013-3346,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2013-3346,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2013-3346,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2013-3346,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2013-3346,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2013-3346,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2013-3346,0.00063939,https://github.com/maxamin/exploitpack-from-an-APT-infrastructure,maxamin/exploitpack-from-an-APT-infrastructure,460082165 CVE-2013-3346,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 diff --git a/data/vul_id/CVE/2013/36/CVE-2013-36025/CVE-2013-36025.csv b/data/vul_id/CVE/2013/36/CVE-2013-36025/CVE-2013-36025.csv index 331ceca072932d8..ab0dd3658487834 100644 --- a/data/vul_id/CVE/2013/36/CVE-2013-36025/CVE-2013-36025.csv +++ b/data/vul_id/CVE/2013/36/CVE-2013-36025/CVE-2013-36025.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2013-36025,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2013-36025,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2013-36025,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2013/36/CVE-2013-3651/CVE-2013-3651.csv b/data/vul_id/CVE/2013/36/CVE-2013-3651/CVE-2013-3651.csv index ab40a5068f40ab7..b9bb5dd2cda99ce 100644 --- a/data/vul_id/CVE/2013/36/CVE-2013-3651/CVE-2013-3651.csv +++ b/data/vul_id/CVE/2013/36/CVE-2013-3651/CVE-2013-3651.csv @@ -7,8 +7,8 @@ CVE-2013-3651,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2013-3651,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2013-3651,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2013-3651,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2013-3651,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-3651,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-3651,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2013-3651,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-3651,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-3651,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2013-3651,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2013/36/CVE-2013-3660/CVE-2013-3660.csv b/data/vul_id/CVE/2013/36/CVE-2013-3660/CVE-2013-3660.csv index 6119cbd54c9c5f6..36d0c527282fd23 100644 --- a/data/vul_id/CVE/2013/36/CVE-2013-3660/CVE-2013-3660.csv +++ b/data/vul_id/CVE/2013/36/CVE-2013-3660/CVE-2013-3660.csv @@ -49,7 +49,7 @@ CVE-2013-3660,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2013-3660,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2013-3660,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2013-3660,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2013-3660,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2013-3660,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2013-3660,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2013-3660,0.00068729,https://github.com/linpengstc/exploit-tool,linpengstc/exploit-tool,40942476 CVE-2013-3660,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 @@ -182,10 +182,10 @@ CVE-2013-3660,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2013-3660,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2013-3660,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2013-3660,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2013-3660,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2013-3660,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2013-3660,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2013-3660,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2013-3660,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-3660,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-3660,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2013-3660,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2013-3660,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 diff --git a/data/vul_id/CVE/2013/36/CVE-2013-3662/CVE-2013-3662.csv b/data/vul_id/CVE/2013/36/CVE-2013-3662/CVE-2013-3662.csv index a99990cd756ff28..9246f943abef404 100644 --- a/data/vul_id/CVE/2013/36/CVE-2013-3662/CVE-2013-3662.csv +++ b/data/vul_id/CVE/2013/36/CVE-2013-3662/CVE-2013-3662.csv @@ -4,8 +4,8 @@ CVE-2013-3662,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,30064663 CVE-2013-3662,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2013-3662,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2013-3662,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2013-3662,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-3662,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-3662,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2013-3662,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-3662,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2013-3662,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2013-3662,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2013/36/CVE-2013-3664/CVE-2013-3664.csv b/data/vul_id/CVE/2013/36/CVE-2013-3664/CVE-2013-3664.csv index 4f14ba8b651753a..c688cbc5aa7399b 100644 --- a/data/vul_id/CVE/2013/36/CVE-2013-3664/CVE-2013-3664.csv +++ b/data/vul_id/CVE/2013/36/CVE-2013-3664/CVE-2013-3664.csv @@ -10,8 +10,8 @@ CVE-2013-3664,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2013-3664,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2013-3664,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2013-3664,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2013-3664,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-3664,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-3664,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2013-3664,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-3664,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-3664,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2013-3664,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2013/38/CVE-2013-3812/CVE-2013-3812.csv b/data/vul_id/CVE/2013/38/CVE-2013-3812/CVE-2013-3812.csv index eb569ccc0341898..fb22b585b4a51d9 100644 --- a/data/vul_id/CVE/2013/38/CVE-2013-3812/CVE-2013-3812.csv +++ b/data/vul_id/CVE/2013/38/CVE-2013-3812/CVE-2013-3812.csv @@ -4,7 +4,7 @@ CVE-2013-3812,0.00109890,https://github.com/retr0-13/cveScannerV2,retr0-13/cveSc CVE-2013-3812,0.00088968,https://github.com/scmanjarrez/CVEScannerV2,scmanjarrez/CVEScannerV2,394989237 CVE-2013-3812,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinlaurent/secsensor,230999626 CVE-2013-3812,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2013-3812,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2013-3812,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2013-3812,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2013-3812,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2013-3812,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2013/38/CVE-2013-3827/CVE-2013-3827.csv b/data/vul_id/CVE/2013/38/CVE-2013-3827/CVE-2013-3827.csv index 9aad4f060b66bf8..8002634d946dac2 100644 --- a/data/vul_id/CVE/2013/38/CVE-2013-3827/CVE-2013-3827.csv +++ b/data/vul_id/CVE/2013/38/CVE-2013-3827/CVE-2013-3827.csv @@ -15,7 +15,7 @@ CVE-2013-3827,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of- CVE-2013-3827,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2013-3827,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2013-3827,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2013-3827,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2013-3827,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2013-3827,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2013-3827,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2013-3827,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2013/38/CVE-2013-3893/CVE-2013-3893.csv b/data/vul_id/CVE/2013/38/CVE-2013-3893/CVE-2013-3893.csv index 820d202a6bfbfee..8ad3df33b570fcc 100644 --- a/data/vul_id/CVE/2013/38/CVE-2013-3893/CVE-2013-3893.csv +++ b/data/vul_id/CVE/2013/38/CVE-2013-3893/CVE-2013-3893.csv @@ -151,7 +151,7 @@ CVE-2013-3893,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2013-3893,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2013-3893,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2013-3893,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2013-3893,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-3893,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-3893,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2013-3893,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2013-3893,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 diff --git a/data/vul_id/CVE/2013/38/CVE-2013-3896/CVE-2013-3896.csv b/data/vul_id/CVE/2013/38/CVE-2013-3896/CVE-2013-3896.csv index df9da2755460a8d..99536e7235ebabe 100644 --- a/data/vul_id/CVE/2013/38/CVE-2013-3896/CVE-2013-3896.csv +++ b/data/vul_id/CVE/2013/38/CVE-2013-3896/CVE-2013-3896.csv @@ -3,7 +3,7 @@ CVE-2013-3896,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2013-3896,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2013-3896,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2013-3896,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2013-3896,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2013-3896,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2013-3896,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2013-3896,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2013-3896,0.00056433,https://github.com/Nickel-Nie/Scrapy_ExploitDB,Nickel-Nie/Scrapy_ExploitDB,350030031 diff --git a/data/vul_id/CVE/2013/38/CVE-2013-3897/CVE-2013-3897.csv b/data/vul_id/CVE/2013/38/CVE-2013-3897/CVE-2013-3897.csv index 04f7e7f6587a4ec..78ac0bd78a29c91 100644 --- a/data/vul_id/CVE/2013/38/CVE-2013-3897/CVE-2013-3897.csv +++ b/data/vul_id/CVE/2013/38/CVE-2013-3897/CVE-2013-3897.csv @@ -6,7 +6,7 @@ CVE-2013-3897,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2013-3897,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2013-3897,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2013-3897,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2013-3897,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2013-3897,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2013-3897,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2013-3897,0.00063939,https://github.com/maxamin/exploitpack-from-an-APT-infrastructure,maxamin/exploitpack-from-an-APT-infrastructure,460082165 CVE-2013-3897,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 diff --git a/data/vul_id/CVE/2013/39/CVE-2013-3900/CVE-2013-3900.csv b/data/vul_id/CVE/2013/39/CVE-2013-3900/CVE-2013-3900.csv index 2303e2a0b65f5dd..8fe19233f0d8a29 100644 --- a/data/vul_id/CVE/2013/39/CVE-2013-3900/CVE-2013-3900.csv +++ b/data/vul_id/CVE/2013/39/CVE-2013-3900/CVE-2013-3900.csv @@ -13,7 +13,7 @@ CVE-2013-3900,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2013-3900,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2013-3900,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2013-3900,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2013-3900,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2013-3900,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2013-3900,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2013-3900,0.00070671,https://github.com/SafeBreach-Labs/Back2TheFuture,SafeBreach-Labs/Back2TheFuture,392930100 CVE-2013-3900,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 @@ -30,14 +30,14 @@ CVE-2013-3900,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2013-3900,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2013-3900,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2013-3900,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2013-3900,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2013-3900,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2013-3900,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2013-3900,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-3900,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-3900,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2013-3900,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2013-3900,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-3900,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2013-3900,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2013-3900,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2013-3900,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2013-3900,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2013-3900,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2013/39/CVE-2013-3906/CVE-2013-3906.csv b/data/vul_id/CVE/2013/39/CVE-2013-3906/CVE-2013-3906.csv index dbfa9f283add122..4272920170a474d 100644 --- a/data/vul_id/CVE/2013/39/CVE-2013-3906/CVE-2013-3906.csv +++ b/data/vul_id/CVE/2013/39/CVE-2013-3906/CVE-2013-3906.csv @@ -16,7 +16,7 @@ CVE-2013-3906,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2013-3906,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2013-3906,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2013-3906,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2013-3906,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2013-3906,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2013-3906,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2013-3906,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2013-3906,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 diff --git a/data/vul_id/CVE/2013/39/CVE-2013-3993/CVE-2013-3993.csv b/data/vul_id/CVE/2013/39/CVE-2013-3993/CVE-2013-3993.csv index 2d41b99ef2119cb..da7f150b2db88c1 100644 --- a/data/vul_id/CVE/2013/39/CVE-2013-3993/CVE-2013-3993.csv +++ b/data/vul_id/CVE/2013/39/CVE-2013-3993/CVE-2013-3993.csv @@ -3,7 +3,7 @@ CVE-2013-3993,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2013-3993,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2013-3993,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2013-3993,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2013-3993,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2013-3993,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2013-3993,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2013-3993,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2013-3993,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2013/40/CVE-2013-4002/CVE-2013-4002.csv b/data/vul_id/CVE/2013/40/CVE-2013-4002/CVE-2013-4002.csv index c76f0de366f364e..51fe96785d3fc05 100644 --- a/data/vul_id/CVE/2013/40/CVE-2013-4002/CVE-2013-4002.csv +++ b/data/vul_id/CVE/2013/40/CVE-2013-4002/CVE-2013-4002.csv @@ -11,8 +11,8 @@ CVE-2013-4002,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2013-4002,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2013-4002,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2013-4002,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2013-4002,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-4002,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-4002,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2013-4002,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-4002,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-4002,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2013-4002,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2013/41/CVE-2013-4113/CVE-2013-4113.csv b/data/vul_id/CVE/2013/41/CVE-2013-4113/CVE-2013-4113.csv index f51918b115a7768..f98693b1ae4c7b6 100644 --- a/data/vul_id/CVE/2013/41/CVE-2013-4113/CVE-2013-4113.csv +++ b/data/vul_id/CVE/2013/41/CVE-2013-4113/CVE-2013-4113.csv @@ -3,7 +3,7 @@ CVE-2013-4113,0.00523560,https://github.com/zwy000009/--Loophole-CVE-PoC-payload CVE-2013-4113,0.00336700,https://github.com/paragbaxi/qualysguard_kb_exploitability,paragbaxi/qualysguard_kb_exploitability,12810454 CVE-2013-4113,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinlaurent/secsensor,230999626 CVE-2013-4113,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2013-4113,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2013-4113,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2013-4113,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2013-4113,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2013-4113,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2013/41/CVE-2013-4175/CVE-2013-4175.csv b/data/vul_id/CVE/2013/41/CVE-2013-4175/CVE-2013-4175.csv index 20bb05f01f9149b..af226871895a87f 100644 --- a/data/vul_id/CVE/2013/41/CVE-2013-4175/CVE-2013-4175.csv +++ b/data/vul_id/CVE/2013/41/CVE-2013-4175/CVE-2013-4175.csv @@ -6,8 +6,8 @@ CVE-2013-4175,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2013-4175,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2013-4175,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2013-4175,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2013-4175,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-4175,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-4175,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2013-4175,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-4175,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-4175,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2013-4175,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2013/42/CVE-2013-4235/CVE-2013-4235.csv b/data/vul_id/CVE/2013/42/CVE-2013-4235/CVE-2013-4235.csv index 64203a9ad0c2792..aca660a012bc933 100644 --- a/data/vul_id/CVE/2013/42/CVE-2013-4235/CVE-2013-4235.csv +++ b/data/vul_id/CVE/2013/42/CVE-2013-4235/CVE-2013-4235.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2013-4235,1.00000000,https://github.com/Live-Hack-CVE/CVE-2013-4235,Live-Hack-CVE/CVE-2013-4235,582818888 CVE-2013-4235,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2013-4235,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2013-4235,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2013-4235,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2013-4235,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2013-4235,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2013-4235,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2013/42/CVE-2013-4247/CVE-2013-4247.csv b/data/vul_id/CVE/2013/42/CVE-2013-4247/CVE-2013-4247.csv index 5cdd44e25ae6b24..4bd4280a7eee86f 100644 --- a/data/vul_id/CVE/2013/42/CVE-2013-4247/CVE-2013-4247.csv +++ b/data/vul_id/CVE/2013/42/CVE-2013-4247/CVE-2013-4247.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2013-4247,1.00000000,https://github.com/Live-Hack-CVE/CVE-2013-4247,Live-Hack-CVE/CVE-2013-4247,590230483 CVE-2013-4247,0.00336700,https://github.com/paragbaxi/qualysguard_kb_exploitability,paragbaxi/qualysguard_kb_exploitability,12810454 CVE-2013-4247,0.00082372,https://github.com/anhkiet1227/NT521_Secure-Programming-And-Exploiting-Vulnerabilities_Excercise,anhkiet1227/NT521_Secure-Programming-And-Exploiting-Vulnerabilities_Excercise,572639905 -CVE-2013-4247,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2013-4247,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2013-4247,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2013-4247,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2013-4247,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2013/42/CVE-2013-4253/CVE-2013-4253.csv b/data/vul_id/CVE/2013/42/CVE-2013-4253/CVE-2013-4253.csv index 77be68082f185b8..4d0c15086e6ae97 100644 --- a/data/vul_id/CVE/2013/42/CVE-2013-4253/CVE-2013-4253.csv +++ b/data/vul_id/CVE/2013/42/CVE-2013-4253/CVE-2013-4253.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2013-4253,1.00000000,https://github.com/Live-Hack-CVE/CVE-2013-4253,Live-Hack-CVE/CVE-2013-4253,583164388 CVE-2013-4253,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2013-4253,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2013-4253,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2013-4253,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2013-4253,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2013-4253,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2013/42/CVE-2013-4281/CVE-2013-4281.csv b/data/vul_id/CVE/2013/42/CVE-2013-4281/CVE-2013-4281.csv index a507d2f9baa28aa..67f891e7a9a4200 100644 --- a/data/vul_id/CVE/2013/42/CVE-2013-4281/CVE-2013-4281.csv +++ b/data/vul_id/CVE/2013/42/CVE-2013-4281/CVE-2013-4281.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2013-4281,1.00000000,https://github.com/Live-Hack-CVE/CVE-2013-4281,Live-Hack-CVE/CVE-2013-4281,583164458 CVE-2013-4281,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2013-4281,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2013-4281,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2013-4281,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2013-4281,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2013-4281,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2013/43/CVE-2013-4348/CVE-2013-4348.csv b/data/vul_id/CVE/2013/43/CVE-2013-4348/CVE-2013-4348.csv index 2cc6ff122ddbbb4..609712144018fa5 100644 --- a/data/vul_id/CVE/2013/43/CVE-2013-4348/CVE-2013-4348.csv +++ b/data/vul_id/CVE/2013/43/CVE-2013-4348/CVE-2013-4348.csv @@ -10,8 +10,8 @@ CVE-2013-4348,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2013-4348,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2013-4348,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2013-4348,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2013-4348,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-4348,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-4348,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2013-4348,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-4348,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-4348,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2013-4348,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2013/43/CVE-2013-4362/CVE-2013-4362.csv b/data/vul_id/CVE/2013/43/CVE-2013-4362/CVE-2013-4362.csv index 338247c4f8354e7..bb30361ab137bbe 100644 --- a/data/vul_id/CVE/2013/43/CVE-2013-4362/CVE-2013-4362.csv +++ b/data/vul_id/CVE/2013/43/CVE-2013-4362/CVE-2013-4362.csv @@ -5,8 +5,8 @@ CVE-2013-4362,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2013-4362,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2013-4362,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2013-4362,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2013-4362,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-4362,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-4362,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2013-4362,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-4362,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-4362,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2013-4362,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2013/43/CVE-2013-4378/CVE-2013-4378.csv b/data/vul_id/CVE/2013/43/CVE-2013-4378/CVE-2013-4378.csv index c1bec42a06c7fcf..bccf7c3be7482f8 100644 --- a/data/vul_id/CVE/2013/43/CVE-2013-4378/CVE-2013-4378.csv +++ b/data/vul_id/CVE/2013/43/CVE-2013-4378/CVE-2013-4378.csv @@ -6,8 +6,8 @@ CVE-2013-4378,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2013-4378,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2013-4378,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2013-4378,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2013-4378,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-4378,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-4378,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2013-4378,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-4378,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-4378,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2013-4378,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2013/44/CVE-2013-4434/CVE-2013-4434.csv b/data/vul_id/CVE/2013/44/CVE-2013-4434/CVE-2013-4434.csv index 5046bbb236f90b1..88b59f90176df55 100644 --- a/data/vul_id/CVE/2013/44/CVE-2013-4434/CVE-2013-4434.csv +++ b/data/vul_id/CVE/2013/44/CVE-2013-4434/CVE-2013-4434.csv @@ -9,8 +9,8 @@ CVE-2013-4434,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2013-4434,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2013-4434,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2013-4434,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2013-4434,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-4434,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-4434,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2013-4434,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-4434,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-4434,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2013-4434,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2013/44/CVE-2013-4496/CVE-2013-4496.csv b/data/vul_id/CVE/2013/44/CVE-2013-4496/CVE-2013-4496.csv index 8a73644d0db3663..9dbf456190ece33 100644 --- a/data/vul_id/CVE/2013/44/CVE-2013-4496/CVE-2013-4496.csv +++ b/data/vul_id/CVE/2013/44/CVE-2013-4496/CVE-2013-4496.csv @@ -7,7 +7,7 @@ CVE-2013-4496,0.00109890,https://github.com/retr0-13/cveScannerV2,retr0-13/cveSc CVE-2013-4496,0.00088968,https://github.com/scmanjarrez/CVEScannerV2,scmanjarrez/CVEScannerV2,394989237 CVE-2013-4496,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinlaurent/secsensor,230999626 CVE-2013-4496,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2013-4496,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2013-4496,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2013-4496,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2013-4496,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2013-4496,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2013/45/CVE-2013-4547/CVE-2013-4547.csv b/data/vul_id/CVE/2013/45/CVE-2013-4547/CVE-2013-4547.csv index 8ab99088a6aec16..611c2987d70dab3 100644 --- a/data/vul_id/CVE/2013/45/CVE-2013-4547/CVE-2013-4547.csv +++ b/data/vul_id/CVE/2013/45/CVE-2013-4547/CVE-2013-4547.csv @@ -14,8 +14,8 @@ CVE-2013-4547,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2013-4547,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2013-4547,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2013-4547,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2013-4547,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-4547,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-4547,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2013-4547,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-4547,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-4547,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2013-4547,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2013/47/CVE-2013-4710/CVE-2013-4710.csv b/data/vul_id/CVE/2013/47/CVE-2013-4710/CVE-2013-4710.csv index ed01cc999d1e24a..c04f37521572e49 100644 --- a/data/vul_id/CVE/2013/47/CVE-2013-4710/CVE-2013-4710.csv +++ b/data/vul_id/CVE/2013/47/CVE-2013-4710/CVE-2013-4710.csv @@ -125,15 +125,15 @@ CVE-2013-4710,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2013-4710,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2013-4710,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2013-4710,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2013-4710,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-4710,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-4710,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2013-4710,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-4710,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2013-4710,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2013-4710,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2013-4710,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2013-4710,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-4710,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2013-4710,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2013-4710,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2013-4710,0.00005486,https://github.com/FoxxyOS/exploitdb,FoxxyOS/exploitdb,131738912 CVE-2013-4710,0.00005486,https://github.com/ParrotSec/exploitdb,ParrotSec/exploitdb,63003028 CVE-2013-4710,0.00005394,https://github.com/yashodhank/exploit-database,yashodhank/exploit-database,104515468 diff --git a/data/vul_id/CVE/2013/47/CVE-2013-4730/CVE-2013-4730.csv b/data/vul_id/CVE/2013/47/CVE-2013-4730/CVE-2013-4730.csv index 551b19c9e0dc1cf..0aae7947d8761aa 100644 --- a/data/vul_id/CVE/2013/47/CVE-2013-4730/CVE-2013-4730.csv +++ b/data/vul_id/CVE/2013/47/CVE-2013-4730/CVE-2013-4730.csv @@ -90,8 +90,8 @@ CVE-2013-4730,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2013-4730,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2013-4730,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2013-4730,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2013-4730,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-4730,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-4730,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2013-4730,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-4730,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-4730,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2013-4730,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2013/47/CVE-2013-4784/CVE-2013-4784.csv b/data/vul_id/CVE/2013/47/CVE-2013-4784/CVE-2013-4784.csv index be6076ecc2e3594..371314611f32848 100644 --- a/data/vul_id/CVE/2013/47/CVE-2013-4784/CVE-2013-4784.csv +++ b/data/vul_id/CVE/2013/47/CVE-2013-4784/CVE-2013-4784.csv @@ -6,8 +6,8 @@ CVE-2013-4784,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2013-4784,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2013-4784,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2013-4784,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2013-4784,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-4784,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-4784,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2013-4784,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-4784,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-4784,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2013-4784,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2013/47/CVE-2013-4786/CVE-2013-4786.csv b/data/vul_id/CVE/2013/47/CVE-2013-4786/CVE-2013-4786.csv index ae7b40e0c2b7848..97e64c9d8e4a252 100644 --- a/data/vul_id/CVE/2013/47/CVE-2013-4786/CVE-2013-4786.csv +++ b/data/vul_id/CVE/2013/47/CVE-2013-4786/CVE-2013-4786.csv @@ -110,8 +110,8 @@ CVE-2013-4786,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2013-4786,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2013-4786,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2013-4786,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2013-4786,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-4786,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-4786,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2013-4786,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-4786,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2013-4786,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2013-4786,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2013/48/CVE-2013-4810/CVE-2013-4810.csv b/data/vul_id/CVE/2013/48/CVE-2013-4810/CVE-2013-4810.csv index 238e89d46d6e96b..7d665b81a6ec5a7 100644 --- a/data/vul_id/CVE/2013/48/CVE-2013-4810/CVE-2013-4810.csv +++ b/data/vul_id/CVE/2013/48/CVE-2013-4810/CVE-2013-4810.csv @@ -8,7 +8,7 @@ CVE-2013-4810,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2013-4810,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2013-4810,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2013-4810,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2013-4810,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2013-4810,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2013-4810,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2013-4810,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2013-4810,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 diff --git a/data/vul_id/CVE/2013/50/CVE-2013-5065/CVE-2013-5065.csv b/data/vul_id/CVE/2013/50/CVE-2013-5065/CVE-2013-5065.csv index da7192f7ed37440..dd630362fdbc623 100644 --- a/data/vul_id/CVE/2013/50/CVE-2013-5065/CVE-2013-5065.csv +++ b/data/vul_id/CVE/2013/50/CVE-2013-5065/CVE-2013-5065.csv @@ -72,7 +72,7 @@ CVE-2013-5065,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2013-5065,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2013-5065,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2013-5065,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2013-5065,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2013-5065,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2013-5065,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2013-5065,0.00063939,https://github.com/maxamin/exploitpack-from-an-APT-infrastructure,maxamin/exploitpack-from-an-APT-infrastructure,460082165 CVE-2013-5065,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 @@ -205,10 +205,10 @@ CVE-2013-5065,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2013-5065,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2013-5065,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2013-5065,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2013-5065,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2013-5065,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2013-5065,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2013-5065,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2013-5065,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-5065,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-5065,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2013-5065,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2013-5065,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 diff --git a/data/vul_id/CVE/2013/52/CVE-2013-5211/CVE-2013-5211.csv b/data/vul_id/CVE/2013/52/CVE-2013-5211/CVE-2013-5211.csv index 70aea7e70ed139e..b02b2e6cd455381 100644 --- a/data/vul_id/CVE/2013/52/CVE-2013-5211/CVE-2013-5211.csv +++ b/data/vul_id/CVE/2013/52/CVE-2013-5211/CVE-2013-5211.csv @@ -127,9 +127,9 @@ CVE-2013-5211,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2013-5211,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2013-5211,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2013-5211,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2013-5211,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2013-5211,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2013-5211,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2013-5211,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-5211,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-5211,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2013-5211,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2013-5211,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 @@ -137,7 +137,7 @@ CVE-2013-5211,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GH CVE-2013-5211,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-5211,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2013-5211,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2013-5211,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2013-5211,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2013-5211,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2013-5211,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2013-5211,0.00005811,https://github.com/wereallfeds/exploitdb,wereallfeds/exploitdb,55874497 diff --git a/data/vul_id/CVE/2013/52/CVE-2013-5223/CVE-2013-5223.csv b/data/vul_id/CVE/2013/52/CVE-2013-5223/CVE-2013-5223.csv index 34c6ba3c6617258..668f51fb5e0054d 100644 --- a/data/vul_id/CVE/2013/52/CVE-2013-5223/CVE-2013-5223.csv +++ b/data/vul_id/CVE/2013/52/CVE-2013-5223/CVE-2013-5223.csv @@ -4,7 +4,7 @@ CVE-2013-5223,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2013-5223,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2013-5223,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2013-5223,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2013-5223,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2013-5223,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2013-5223,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2013-5223,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2013-5223,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 diff --git a/data/vul_id/CVE/2013/56/CVE-2013-5664/CVE-2013-5664.csv b/data/vul_id/CVE/2013/56/CVE-2013-5664/CVE-2013-5664.csv index 3362a270404005a..e1ee5f8311455d7 100644 --- a/data/vul_id/CVE/2013/56/CVE-2013-5664/CVE-2013-5664.csv +++ b/data/vul_id/CVE/2013/56/CVE-2013-5664/CVE-2013-5664.csv @@ -6,8 +6,8 @@ CVE-2013-5664,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2013-5664,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2013-5664,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2013-5664,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2013-5664,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-5664,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-5664,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2013-5664,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-5664,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-5664,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2013-5664,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2013/58/CVE-2013-5809/CVE-2013-5809.csv b/data/vul_id/CVE/2013/58/CVE-2013-5809/CVE-2013-5809.csv index 4bdb22ace9fd433..dfa793e9de6e148 100644 --- a/data/vul_id/CVE/2013/58/CVE-2013-5809/CVE-2013-5809.csv +++ b/data/vul_id/CVE/2013/58/CVE-2013-5809/CVE-2013-5809.csv @@ -3,7 +3,7 @@ CVE-2013-5809,0.33333333,https://github.com/Live-Hack-CVE/CVE-2013-5829,Live-Hac CVE-2013-5809,0.33333333,https://github.com/Live-Hack-CVE/CVE-2013-5829,Live-Hack-CVE/CVE-2013-5829,581089254 CVE-2013-5809,0.00139276,https://github.com/viertel/SecurityCodeRepository,viertel/SecurityCodeRepository,277093791 CVE-2013-5809,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2013-5809,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2013-5809,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2013-5809,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2013-5809,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2013-5809,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2013/58/CVE-2013-5829/CVE-2013-5829.csv b/data/vul_id/CVE/2013/58/CVE-2013-5829/CVE-2013-5829.csv index 0671bda621f8d56..d865d37762b6e3e 100644 --- a/data/vul_id/CVE/2013/58/CVE-2013-5829/CVE-2013-5829.csv +++ b/data/vul_id/CVE/2013/58/CVE-2013-5829/CVE-2013-5829.csv @@ -3,7 +3,7 @@ CVE-2013-5829,0.33333333,https://github.com/Live-Hack-CVE/CVE-2013-5829,Live-Hac CVE-2013-5829,0.33333333,https://github.com/Live-Hack-CVE/CVE-2013-5829,Live-Hack-CVE/CVE-2013-5829,581089254 CVE-2013-5829,0.00139276,https://github.com/viertel/SecurityCodeRepository,viertel/SecurityCodeRepository,277093791 CVE-2013-5829,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2013-5829,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2013-5829,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2013-5829,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2013-5829,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2013-5829,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2013/58/CVE-2013-5830/CVE-2013-5830.csv b/data/vul_id/CVE/2013/58/CVE-2013-5830/CVE-2013-5830.csv index 704008b31cbfafb..5759243ade685aa 100644 --- a/data/vul_id/CVE/2013/58/CVE-2013-5830/CVE-2013-5830.csv +++ b/data/vul_id/CVE/2013/58/CVE-2013-5830/CVE-2013-5830.csv @@ -3,7 +3,7 @@ CVE-2013-5830,0.50000000,https://github.com/Live-Hack-CVE/CVE-2013-5830,Live-Hac CVE-2013-5830,0.50000000,https://github.com/Live-Hack-CVE/CVE-2013-5830,Live-Hack-CVE/CVE-2013-5830,581089327 CVE-2013-5830,0.00139276,https://github.com/viertel/SecurityCodeRepository,viertel/SecurityCodeRepository,277093791 CVE-2013-5830,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2013-5830,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2013-5830,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2013-5830,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2013-5830,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2013-5830,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2013/58/CVE-2013-5842/CVE-2013-5842.csv b/data/vul_id/CVE/2013/58/CVE-2013-5842/CVE-2013-5842.csv index 962b639bae16a01..40ff8e466d3132a 100644 --- a/data/vul_id/CVE/2013/58/CVE-2013-5842/CVE-2013-5842.csv +++ b/data/vul_id/CVE/2013/58/CVE-2013-5842/CVE-2013-5842.csv @@ -12,12 +12,12 @@ CVE-2013-5842,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2013-5842,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2013-5842,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2013-5842,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2013-5842,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-5842,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-5842,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2013-5842,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-5842,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-5842,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2013-5842,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2013-5842,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2013-5842,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2013-5842,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2013-5842,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2013-5842,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2013/58/CVE-2013-5843/CVE-2013-5843.csv b/data/vul_id/CVE/2013/58/CVE-2013-5843/CVE-2013-5843.csv index a6e0facd33fe303..d82289e56491748 100644 --- a/data/vul_id/CVE/2013/58/CVE-2013-5843/CVE-2013-5843.csv +++ b/data/vul_id/CVE/2013/58/CVE-2013-5843/CVE-2013-5843.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2013-5843,0.50000000,https://github.com/Live-Hack-CVE/CVE-2013-5843,Live-Hack-CVE/CVE-2013-5843,582637232 CVE-2013-5843,0.50000000,https://github.com/Live-Hack-CVE/CVE-2013-5843,Live-Hack-CVE/CVE-2013-5843,581089513 CVE-2013-5843,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2013-5843,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2013-5843,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2013-5843,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2013-5843,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2013-5843,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2013/58/CVE-2013-5850/CVE-2013-5850.csv b/data/vul_id/CVE/2013/58/CVE-2013-5850/CVE-2013-5850.csv index 4b0df5dc747a4b3..18b87c744888c5f 100644 --- a/data/vul_id/CVE/2013/58/CVE-2013-5850/CVE-2013-5850.csv +++ b/data/vul_id/CVE/2013/58/CVE-2013-5850/CVE-2013-5850.csv @@ -8,10 +8,10 @@ CVE-2013-5850,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2013-5850,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2013-5850,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2013-5850,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2013-5850,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-5850,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-5850,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2013-5850,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-5850,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2013-5850,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2013-5850,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2013-5850,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2013-5850,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2013-5850,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2013/60/CVE-2013-6045/CVE-2013-6045.csv b/data/vul_id/CVE/2013/60/CVE-2013-6045/CVE-2013-6045.csv index fe60611bb1afa61..449d80d23e25cb9 100644 --- a/data/vul_id/CVE/2013/60/CVE-2013-6045/CVE-2013-6045.csv +++ b/data/vul_id/CVE/2013/60/CVE-2013-6045/CVE-2013-6045.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2013-6045,0.33333333,https://github.com/Live-Hack-CVE/CVE-2016-9675,Live-Hack-CVE/CVE-2016-9675,600193299 -CVE-2013-6045,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2013-6045,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2013-6045,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2013-6045,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2013-6045,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2013/61/CVE-2013-6117/CVE-2013-6117.csv b/data/vul_id/CVE/2013/61/CVE-2013-6117/CVE-2013-6117.csv index dddc51e22b30fc9..5e16b6bc71ce03c 100644 --- a/data/vul_id/CVE/2013/61/CVE-2013-6117/CVE-2013-6117.csv +++ b/data/vul_id/CVE/2013/61/CVE-2013-6117/CVE-2013-6117.csv @@ -123,8 +123,8 @@ CVE-2013-6117,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2013-6117,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2013-6117,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2013-6117,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2013-6117,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-6117,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-6117,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2013-6117,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-6117,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-6117,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2013-6117,0.00008609,https://github.com/kylekirkby/Python-Exploit-Search-Tool,kylekirkby/Python-Exploit-Search-Tool,16252900 diff --git a/data/vul_id/CVE/2013/62/CVE-2013-6282/CVE-2013-6282.csv b/data/vul_id/CVE/2013/62/CVE-2013-6282/CVE-2013-6282.csv index f410b3d03af193c..8b8aa9dea34accc 100644 --- a/data/vul_id/CVE/2013/62/CVE-2013-6282/CVE-2013-6282.csv +++ b/data/vul_id/CVE/2013/62/CVE-2013-6282/CVE-2013-6282.csv @@ -15,7 +15,7 @@ CVE-2013-6282,0.00147493,https://github.com/nicholas-long/github-exploit-code-re CVE-2013-6282,0.00139276,https://github.com/viertel/SecurityCodeRepository,viertel/SecurityCodeRepository,277093791 CVE-2013-6282,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2013-6282,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2013-6282,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2013-6282,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2013-6282,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2013-6282,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2013-6282,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 @@ -128,10 +128,10 @@ CVE-2013-6282,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2013-6282,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2013-6282,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2013-6282,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2013-6282,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2013-6282,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2013-6282,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2013-6282,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2013-6282,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-6282,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-6282,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2013-6282,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2013-6282,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 diff --git a/data/vul_id/CVE/2013/63/CVE-2013-6375/CVE-2013-6375.csv b/data/vul_id/CVE/2013/63/CVE-2013-6375/CVE-2013-6375.csv index 912bf8b5dde1afc..bbc077f4aa48e35 100644 --- a/data/vul_id/CVE/2013/63/CVE-2013-6375/CVE-2013-6375.csv +++ b/data/vul_id/CVE/2013/63/CVE-2013-6375/CVE-2013-6375.csv @@ -8,8 +8,8 @@ CVE-2013-6375,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2013-6375,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2013-6375,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2013-6375,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2013-6375,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-6375,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-6375,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2013-6375,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-6375,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-6375,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2013-6375,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2013/64/CVE-2013-6406/CVE-2013-6406.csv b/data/vul_id/CVE/2013/64/CVE-2013-6406/CVE-2013-6406.csv index 134f6b1725bb324..3009b5033dd2c0c 100644 --- a/data/vul_id/CVE/2013/64/CVE-2013-6406/CVE-2013-6406.csv +++ b/data/vul_id/CVE/2013/64/CVE-2013-6406/CVE-2013-6406.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2013-6406,0.50000000,https://github.com/Live-Hack-CVE/CVE-2013-6406,Live-Hack-CVE/CVE-2013-6406,600726187 -CVE-2013-6406,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2013-6406,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2013-6406,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2013-6406,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2013-6406,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2013/64/CVE-2013-6438/CVE-2013-6438.csv b/data/vul_id/CVE/2013/64/CVE-2013-6438/CVE-2013-6438.csv index b61d7ac5ae34797..22f8132589d5150 100644 --- a/data/vul_id/CVE/2013/64/CVE-2013-6438/CVE-2013-6438.csv +++ b/data/vul_id/CVE/2013/64/CVE-2013-6438/CVE-2013-6438.csv @@ -6,7 +6,7 @@ CVE-2013-6438,0.00088968,https://github.com/scmanjarrez/CVEScannerV2,scmanjarrez CVE-2013-6438,0.00081967,https://github.com/avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,574143697 CVE-2013-6438,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinlaurent/secsensor,230999626 CVE-2013-6438,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2013-6438,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2013-6438,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2013-6438,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2013-6438,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2013-6438,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2013/64/CVE-2013-6488/CVE-2013-6488.csv b/data/vul_id/CVE/2013/64/CVE-2013-6488/CVE-2013-6488.csv index 9cc7c937e26244e..2656e3813b68b20 100644 --- a/data/vul_id/CVE/2013/64/CVE-2013-6488/CVE-2013-6488.csv +++ b/data/vul_id/CVE/2013/64/CVE-2013-6488/CVE-2013-6488.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2013-6488,0.50000000,https://github.com/Live-Hack-CVE/CVE-2013-6488,Live-Hack-CVE/CVE-2013-6488,600726201 -CVE-2013-6488,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2013-6488,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2013-6488,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2013-6488,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2013-6488,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2013/64/CVE-2013-6490/CVE-2013-6490.csv b/data/vul_id/CVE/2013/64/CVE-2013-6490/CVE-2013-6490.csv index b4c15fa2d3b1fd2..5f10028c4cb0e80 100644 --- a/data/vul_id/CVE/2013/64/CVE-2013-6490/CVE-2013-6490.csv +++ b/data/vul_id/CVE/2013/64/CVE-2013-6490/CVE-2013-6490.csv @@ -7,11 +7,11 @@ CVE-2013-6490,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2013-6490,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2013-6490,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2013-6490,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2013-6490,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-6490,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-6490,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2013-6490,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-6490,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-6490,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2013-6490,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2013-6490,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2013-6490,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2013-6490,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2013-6490,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2013/65/CVE-2013-6500/CVE-2013-6500.csv b/data/vul_id/CVE/2013/65/CVE-2013-6500/CVE-2013-6500.csv index dc1ec0deb4e047c..d909f05eb5cd214 100644 --- a/data/vul_id/CVE/2013/65/CVE-2013-6500/CVE-2013-6500.csv +++ b/data/vul_id/CVE/2013/65/CVE-2013-6500/CVE-2013-6500.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2013-6500,1.00000000,https://github.com/Live-Hack-CVE/CVE-2013-6500,Live-Hack-CVE/CVE-2013-6500,600726237 -CVE-2013-6500,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2013-6500,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2013-6500,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2013-6500,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2013-6500,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2013/66/CVE-2013-6641/CVE-2013-6641.csv b/data/vul_id/CVE/2013/66/CVE-2013-6641/CVE-2013-6641.csv index 40d414325bfd3e9..ec20112b20fdf5e 100644 --- a/data/vul_id/CVE/2013/66/CVE-2013-6641/CVE-2013-6641.csv +++ b/data/vul_id/CVE/2013/66/CVE-2013-6641/CVE-2013-6641.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2013-6641,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2013-6641,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2013-6641,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2013-6641,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2013-6641,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2013-6641,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2013-6641,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2013/66/CVE-2013-6644/CVE-2013-6644.csv b/data/vul_id/CVE/2013/66/CVE-2013-6644/CVE-2013-6644.csv index d550971e929d718..d5970bfab399ae0 100644 --- a/data/vul_id/CVE/2013/66/CVE-2013-6644/CVE-2013-6644.csv +++ b/data/vul_id/CVE/2013/66/CVE-2013-6644/CVE-2013-6644.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2013-6644,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2013-6644,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2013-6644,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2013-6644,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2013-6644,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2013-6644,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2013-6644,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2013/66/CVE-2013-6645/CVE-2013-6645.csv b/data/vul_id/CVE/2013/66/CVE-2013-6645/CVE-2013-6645.csv index 43b0f02e97f222a..6612d3f42299bc4 100644 --- a/data/vul_id/CVE/2013/66/CVE-2013-6645/CVE-2013-6645.csv +++ b/data/vul_id/CVE/2013/66/CVE-2013-6645/CVE-2013-6645.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2013-6645,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2013-6645,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2013-6645,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2013-6645,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2013-6645,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2013-6645,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2013-6645,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2013/66/CVE-2013-6646/CVE-2013-6646.csv b/data/vul_id/CVE/2013/66/CVE-2013-6646/CVE-2013-6646.csv index 63d4987e7d6c624..035a1d57abd32ca 100644 --- a/data/vul_id/CVE/2013/66/CVE-2013-6646/CVE-2013-6646.csv +++ b/data/vul_id/CVE/2013/66/CVE-2013-6646/CVE-2013-6646.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2013-6646,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2013-6646,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2013-6646,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2013-6646,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2013-6646,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2013-6646,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2013-6646,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2013/66/CVE-2013-6668/CVE-2013-6668.csv b/data/vul_id/CVE/2013/66/CVE-2013-6668/CVE-2013-6668.csv index 06662c31c267826..3f98c6af42d3dd7 100644 --- a/data/vul_id/CVE/2013/66/CVE-2013-6668/CVE-2013-6668.csv +++ b/data/vul_id/CVE/2013/66/CVE-2013-6668/CVE-2013-6668.csv @@ -7,11 +7,11 @@ CVE-2013-6668,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2013-6668,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2013-6668,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2013-6668,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2013-6668,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-6668,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-6668,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2013-6668,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-6668,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-6668,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2013-6668,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2013-6668,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2013-6668,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2013-6668,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2013-6668,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2013/68/CVE-2013-6858/CVE-2013-6858.csv b/data/vul_id/CVE/2013/68/CVE-2013-6858/CVE-2013-6858.csv index 56d655ac956ba14..5bc36170fe41b5f 100644 --- a/data/vul_id/CVE/2013/68/CVE-2013-6858/CVE-2013-6858.csv +++ b/data/vul_id/CVE/2013/68/CVE-2013-6858/CVE-2013-6858.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2013-6858,0.50000000,https://github.com/Live-Hack-CVE/CVE-2013-6406,Live-Hack-CVE/CVE-2013-6406,600726187 -CVE-2013-6858,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2013-6858,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2013-6858,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2013-6858,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2013-6858,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2013/69/CVE-2013-6919/CVE-2013-6919.csv b/data/vul_id/CVE/2013/69/CVE-2013-6919/CVE-2013-6919.csv index 9ce28000379a7dd..0d8482aa788adc6 100644 --- a/data/vul_id/CVE/2013/69/CVE-2013-6919/CVE-2013-6919.csv +++ b/data/vul_id/CVE/2013/69/CVE-2013-6919/CVE-2013-6919.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2013-6919,0.50000000,https://github.com/connar/vulnerable_phpThumb,connar/vulnerable_phpThumb,694783971 CVE-2013-6919,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2013-6919,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-6919,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-6919,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 CVE-2013-6919,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2013-6919,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2013/69/CVE-2013-6987/CVE-2013-6987.csv b/data/vul_id/CVE/2013/69/CVE-2013-6987/CVE-2013-6987.csv index 21c1b3f07325c08..2b1bc685a833afa 100644 --- a/data/vul_id/CVE/2013/69/CVE-2013-6987/CVE-2013-6987.csv +++ b/data/vul_id/CVE/2013/69/CVE-2013-6987/CVE-2013-6987.csv @@ -6,8 +6,8 @@ CVE-2013-6987,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2013-6987,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2013-6987,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2013-6987,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2013-6987,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-6987,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-6987,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2013-6987,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-6987,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2013-6987,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2013-6987,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2013/72/CVE-2013-7285/CVE-2013-7285.csv b/data/vul_id/CVE/2013/72/CVE-2013-7285/CVE-2013-7285.csv index 8632ee9fd60a59c..464bb9f82ad0851 100644 --- a/data/vul_id/CVE/2013/72/CVE-2013-7285/CVE-2013-7285.csv +++ b/data/vul_id/CVE/2013/72/CVE-2013-7285/CVE-2013-7285.csv @@ -8,7 +8,7 @@ CVE-2013-7285,0.00588235,https://github.com/justbaibai/Armory,justbaibai/Armory, CVE-2013-7285,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC-,winterwolf32/CVE-S---Penetration_Testing_POC-,452625927 CVE-2013-7285,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2013-7285,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2013-7285,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2013-7285,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2013-7285,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2013-7285,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2013-7285,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 diff --git a/data/vul_id/CVE/2013/73/CVE-2013-7331/CVE-2013-7331.csv b/data/vul_id/CVE/2013/73/CVE-2013-7331/CVE-2013-7331.csv index b8a7f9ac699e852..35a7e12e4cfe9ac 100644 --- a/data/vul_id/CVE/2013/73/CVE-2013-7331/CVE-2013-7331.csv +++ b/data/vul_id/CVE/2013/73/CVE-2013-7331/CVE-2013-7331.csv @@ -4,7 +4,7 @@ CVE-2013-7331,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2013-7331,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2013-7331,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2013-7331,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2013-7331,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2013-7331,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2013-7331,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2013-7331,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2013-7331,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 diff --git a/data/vul_id/CVE/2013/73/CVE-2013-7344/CVE-2013-7344.csv b/data/vul_id/CVE/2013/73/CVE-2013-7344/CVE-2013-7344.csv index 499795404784cae..24e20646fb36d7c 100644 --- a/data/vul_id/CVE/2013/73/CVE-2013-7344/CVE-2013-7344.csv +++ b/data/vul_id/CVE/2013/73/CVE-2013-7344/CVE-2013-7344.csv @@ -3,8 +3,8 @@ CVE-2013-7344,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2013-7344,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2013-7344,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2013-7344,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2013-7344,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-7344,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-7344,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2013-7344,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-7344,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2013-7344,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2013-7344,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2013/73/CVE-2013-7345/CVE-2013-7345.csv b/data/vul_id/CVE/2013/73/CVE-2013-7345/CVE-2013-7345.csv index ce68b31d4f9ebd2..c06b7c50bead7d9 100644 --- a/data/vul_id/CVE/2013/73/CVE-2013-7345/CVE-2013-7345.csv +++ b/data/vul_id/CVE/2013/73/CVE-2013-7345/CVE-2013-7345.csv @@ -3,7 +3,7 @@ CVE-2013-7345,1.00000000,https://github.com/Live-Hack-CVE/CVE-2013-7345,Live-Hac CVE-2013-7345,0.33333333,https://github.com/Live-Hack-CVE/CVE-2014-3538,Live-Hack-CVE/CVE-2014-3538,590996801 CVE-2013-7345,0.00531915,https://github.com/Doctor-Hacker/PHP-App-Remote-Code-Execution-Testbed,Doctor-Hacker/PHP-App-Remote-Code-Execution-Testbed,200424674 CVE-2013-7345,0.00523560,https://github.com/zwy000009/--Loophole-CVE-PoC-payload,zwy000009/--Loophole-CVE-PoC-payload,255253818 -CVE-2013-7345,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2013-7345,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2013-7345,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2013-7345,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2013-7345,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2013/73/CVE-2013-7388/CVE-2013-7388.csv b/data/vul_id/CVE/2013/73/CVE-2013-7388/CVE-2013-7388.csv index 54b0ada7bf97678..97bacee56f10dce 100644 --- a/data/vul_id/CVE/2013/73/CVE-2013-7388/CVE-2013-7388.csv +++ b/data/vul_id/CVE/2013/73/CVE-2013-7388/CVE-2013-7388.csv @@ -4,8 +4,8 @@ CVE-2013-7388,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,30064663 CVE-2013-7388,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2013-7388,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2013-7388,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2013-7388,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2013-7388,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2013-7388,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2013-7388,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2013-7388,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2013-7388,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2013-7388,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2013/74/CVE-2013-7490/CVE-2013-7490.csv b/data/vul_id/CVE/2013/74/CVE-2013-7490/CVE-2013-7490.csv index 106b611e38e2896..0cc5f91a98bd9c1 100644 --- a/data/vul_id/CVE/2013/74/CVE-2013-7490/CVE-2013-7490.csv +++ b/data/vul_id/CVE/2013/74/CVE-2013-7490/CVE-2013-7490.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2013-7490,1.00000000,https://github.com/Live-Hack-CVE/CVE-2013-7490,Live-Hack-CVE/CVE-2013-7490,592626808 CVE-2013-7490,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2013-7490,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 -CVE-2013-7490,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2013-7490,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2013-7490,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2013-7490,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2013-7490,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2014/00/CVE-2014-0038/CVE-2014-0038.csv b/data/vul_id/CVE/2014/00/CVE-2014-0038/CVE-2014-0038.csv index 3b35bd12e8e2fdc..f11469e2cefd67a 100644 --- a/data/vul_id/CVE/2014/00/CVE-2014-0038/CVE-2014-0038.csv +++ b/data/vul_id/CVE/2014/00/CVE-2014-0038/CVE-2014-0038.csv @@ -73,7 +73,7 @@ CVE-2014-0038,0.00900901,https://github.com/fei9747/linux-exploit-suggester,fei9 CVE-2014-0038,0.00900901,https://github.com/rodrigosilvaluz/linux-exploit-suggester,rodrigosilvaluz/linux-exploit-suggester,548060791 CVE-2014-0038,0.00900901,https://github.com/mathsslong/linux-exploit,mathsslong/linux-exploit,483231698 CVE-2014-0038,0.00900901,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 -CVE-2014-0038,0.00900901,https://github.com/mzet-/linux-exploit-suggester,mzet-/linux-exploit-suggester,70196342 +CVE-2014-0038,0.00900901,https://github.com/The-Z-Labs/linux-exploit-suggester,The-Z-Labs/linux-exploit-suggester,70196342 CVE-2014-0038,0.00884956,https://github.com/ywoak/Boot2Root,ywoak/Boot2Root,586991072 CVE-2014-0038,0.00884956,https://github.com/mazen160/shennina,mazen160/shennina,563240093 CVE-2014-0038,0.00869565,https://github.com/a-roshbaik/Linux-Privilege-Escalation-Exploits,a-roshbaik/Linux-Privilege-Escalation-Exploits,831528999 @@ -91,7 +91,7 @@ CVE-2014-0038,0.00390625,https://github.com/xairy/linux-kernel-exploitation,xair CVE-2014-0038,0.00386100,https://github.com/a2148001284/Vulnerability_POC-EXP,a2148001284/Vulnerability_POC-EXP,822077566 CVE-2014-0038,0.00386100,https://github.com/Karmaz95/crimson_lisp,Karmaz95/crimson_lisp,503106685 CVE-2014-0038,0.00362319,https://github.com/cys3c/viper-shell,cys3c/viper-shell,94091391 -CVE-2014-0038,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2014-0038,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2014-0038,0.00290698,https://github.com/Xcod3bughunt3r/Windows-ActiveDirectoryExploitation,Xcod3bughunt3r/Windows-ActiveDirectoryExploitation,591572508 CVE-2014-0038,0.00290698,https://github.com/H4CK3RT3CH/Active-Directory-Exploitation-Cheat-Sheet,H4CK3RT3CH/Active-Directory-Exploitation-Cheat-Sheet,547297075 CVE-2014-0038,0.00290698,https://github.com/Mo-ku/AD-Exploitation-Cheatsheet,Mo-ku/AD-Exploitation-Cheatsheet,473828248 @@ -221,9 +221,9 @@ CVE-2014-0038,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2014-0038,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2014-0038,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2014-0038,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2014-0038,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-0038,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2014-0038,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2014-0038,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-0038,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-0038,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2014-0038,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2014-0038,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2014/00/CVE-2014-0043/CVE-2014-0043.csv b/data/vul_id/CVE/2014/00/CVE-2014-0043/CVE-2014-0043.csv index 79aabe729177fc5..b2c83a3d849c606 100644 --- a/data/vul_id/CVE/2014/00/CVE-2014-0043/CVE-2014-0043.csv +++ b/data/vul_id/CVE/2014/00/CVE-2014-0043/CVE-2014-0043.csv @@ -5,8 +5,8 @@ CVE-2014-0043,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2014-0043,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2014-0043,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-0043,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2014-0043,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-0043,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-0043,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-0043,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-0043,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-0043,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2014-0043,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2014/00/CVE-2014-0050/CVE-2014-0050.csv b/data/vul_id/CVE/2014/00/CVE-2014-0050/CVE-2014-0050.csv index c0c0151c0ee0e4f..aaa579ccb82bf96 100644 --- a/data/vul_id/CVE/2014/00/CVE-2014-0050/CVE-2014-0050.csv +++ b/data/vul_id/CVE/2014/00/CVE-2014-0050/CVE-2014-0050.csv @@ -135,8 +135,8 @@ CVE-2014-0050,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2014-0050,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-0050,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2014-0050,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2014-0050,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-0050,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-0050,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-0050,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-0050,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2014-0050,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2014-0050,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2014/00/CVE-2014-0094/CVE-2014-0094.csv b/data/vul_id/CVE/2014/00/CVE-2014-0094/CVE-2014-0094.csv index cf02af3fa9deda5..c9d50a10b18fdeb 100644 --- a/data/vul_id/CVE/2014/00/CVE-2014-0094/CVE-2014-0094.csv +++ b/data/vul_id/CVE/2014/00/CVE-2014-0094/CVE-2014-0094.csv @@ -136,15 +136,15 @@ CVE-2014-0094,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2014-0094,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-0094,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2014-0094,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2014-0094,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-0094,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2014-0094,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2014-0094,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-0094,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-0094,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2014-0094,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-0094,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2014-0094,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2014-0094,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2014-0094,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-0094,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-0094,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2014-0094,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2014-0094,0.00005811,https://github.com/wereallfeds/exploitdb,wereallfeds/exploitdb,55874497 diff --git a/data/vul_id/CVE/2014/00/CVE-2014-0098/CVE-2014-0098.csv b/data/vul_id/CVE/2014/00/CVE-2014-0098/CVE-2014-0098.csv index f30e70722698725..b370fc68bccf4de 100644 --- a/data/vul_id/CVE/2014/00/CVE-2014-0098/CVE-2014-0098.csv +++ b/data/vul_id/CVE/2014/00/CVE-2014-0098/CVE-2014-0098.csv @@ -6,7 +6,7 @@ CVE-2014-0098,0.00088968,https://github.com/scmanjarrez/CVEScannerV2,scmanjarrez CVE-2014-0098,0.00081967,https://github.com/avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,574143697 CVE-2014-0098,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinlaurent/secsensor,230999626 CVE-2014-0098,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2014-0098,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-0098,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-0098,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2014-0098,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2014-0098,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2014/01/CVE-2014-0114/CVE-2014-0114.csv b/data/vul_id/CVE/2014/01/CVE-2014-0114/CVE-2014-0114.csv index d9ed596cc51fee6..64687fb78c287bb 100644 --- a/data/vul_id/CVE/2014/01/CVE-2014-0114/CVE-2014-0114.csv +++ b/data/vul_id/CVE/2014/01/CVE-2014-0114/CVE-2014-0114.csv @@ -130,8 +130,8 @@ CVE-2014-0114,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2014-0114,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2014-0114,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-0114,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2014-0114,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-0114,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-0114,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-0114,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-0114,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2014-0114,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-0114,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2014/01/CVE-2014-0118/CVE-2014-0118.csv b/data/vul_id/CVE/2014/01/CVE-2014-0118/CVE-2014-0118.csv index 08ecaf9ebf943a8..629531a322ece60 100644 --- a/data/vul_id/CVE/2014/01/CVE-2014-0118/CVE-2014-0118.csv +++ b/data/vul_id/CVE/2014/01/CVE-2014-0118/CVE-2014-0118.csv @@ -6,7 +6,7 @@ CVE-2014-0118,0.00088968,https://github.com/scmanjarrez/CVEScannerV2,scmanjarrez CVE-2014-0118,0.00081967,https://github.com/avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,574143697 CVE-2014-0118,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinlaurent/secsensor,230999626 CVE-2014-0118,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2014-0118,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-0118,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-0118,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2014-0118,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2014-0118,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2014/01/CVE-2014-0130/CVE-2014-0130.csv b/data/vul_id/CVE/2014/01/CVE-2014-0130/CVE-2014-0130.csv index c634c0cf630c424..00c924fa58e5e9a 100644 --- a/data/vul_id/CVE/2014/01/CVE-2014-0130/CVE-2014-0130.csv +++ b/data/vul_id/CVE/2014/01/CVE-2014-0130/CVE-2014-0130.csv @@ -7,7 +7,7 @@ CVE-2014-0130,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2014-0130,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2014-0130,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2014-0130,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2014-0130,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2014-0130,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2014-0130,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2014-0130,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2014-0130,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 @@ -18,9 +18,9 @@ CVE-2014-0130,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2014-0130,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2014-0130,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-0130,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2014-0130,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-0130,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2014-0130,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2014-0130,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-0130,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-0130,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-0130,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2014-0130,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2014/01/CVE-2014-0144/CVE-2014-0144.csv b/data/vul_id/CVE/2014/01/CVE-2014-0144/CVE-2014-0144.csv index d94295c116cfe77..3f2b3d3a9ffafda 100644 --- a/data/vul_id/CVE/2014/01/CVE-2014-0144/CVE-2014-0144.csv +++ b/data/vul_id/CVE/2014/01/CVE-2014-0144/CVE-2014-0144.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2014-0144,0.33333333,https://github.com/tagatac/libvirt-CVE-2014-1447,tagatac/libvirt-CVE-2014-1447,29785707 CVE-2014-0144,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2014-0144,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-0144,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-0144,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2014-0144,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2014-0144,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2014/01/CVE-2014-0147/CVE-2014-0147.csv b/data/vul_id/CVE/2014/01/CVE-2014-0147/CVE-2014-0147.csv index 10855f90ae1ceea..f15a22ebeb5fe21 100644 --- a/data/vul_id/CVE/2014/01/CVE-2014-0147/CVE-2014-0147.csv +++ b/data/vul_id/CVE/2014/01/CVE-2014-0147/CVE-2014-0147.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2014-0147,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2014-0147,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-0147,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-0147,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2014-0147,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2014-0147,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2014/01/CVE-2014-0148/CVE-2014-0148.csv b/data/vul_id/CVE/2014/01/CVE-2014-0148/CVE-2014-0148.csv index 8fd589d2a9ae3cb..0cc194abfa33c56 100644 --- a/data/vul_id/CVE/2014/01/CVE-2014-0148/CVE-2014-0148.csv +++ b/data/vul_id/CVE/2014/01/CVE-2014-0148/CVE-2014-0148.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2014-0148,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2014-0148,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-0148,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-0148,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2014-0148,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2014-0148,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2014/01/CVE-2014-0160/CVE-2014-0160.csv b/data/vul_id/CVE/2014/01/CVE-2014-0160/CVE-2014-0160.csv index 2ee5402528decda..0865faff9bd1d4e 100644 --- a/data/vul_id/CVE/2014/01/CVE-2014-0160/CVE-2014-0160.csv +++ b/data/vul_id/CVE/2014/01/CVE-2014-0160/CVE-2014-0160.csv @@ -202,7 +202,7 @@ CVE-2014-0160,0.00386100,https://github.com/bob11vrdp/CVE-2022-39425,bob11vrdp/C CVE-2014-0160,0.00386100,https://github.com/Karmaz95/crimson_lisp,Karmaz95/crimson_lisp,503106685 CVE-2014-0160,0.00380228,https://github.com/alichtman/writeups,alichtman/writeups,196810793 CVE-2014-0160,0.00314465,https://github.com/KayCHENvip/vulnerability-poc,KayCHENvip/vulnerability-poc,658037002 -CVE-2014-0160,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2014-0160,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2014-0160,0.00306748,https://github.com/Threekiii/Awesome-POC,Threekiii/Awesome-POC,461406901 CVE-2014-0160,0.00289855,https://github.com/reddelexc/hackerone-reports,reddelexc/hackerone-reports,182211614 CVE-2014-0160,0.00280899,https://github.com/wukong-bin/PeiQi-0day,wukong-bin/PeiQi-0day,465142654 @@ -229,7 +229,7 @@ CVE-2014-0160,0.00082372,https://github.com/anhkiet1227/NT521_Secure-Programming CVE-2014-0160,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2014-0160,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 CVE-2014-0160,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2014-0160,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2014-0160,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2014-0160,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2014-0160,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2014-0160,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 @@ -360,10 +360,10 @@ CVE-2014-0160,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2014-0160,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2014-0160,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2014-0160,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2014-0160,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-0160,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2014-0160,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2014-0160,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2014-0160,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-0160,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-0160,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2014-0160,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2014-0160,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 @@ -371,7 +371,7 @@ CVE-2014-0160,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,se CVE-2014-0160,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2014-0160,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2014-0160,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2014-0160,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-0160,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-0160,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2014-0160,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2014-0160,0.00005811,https://github.com/wereallfeds/exploitdb,wereallfeds/exploitdb,55874497 diff --git a/data/vul_id/CVE/2014/01/CVE-2014-0166/CVE-2014-0166.csv b/data/vul_id/CVE/2014/01/CVE-2014-0166/CVE-2014-0166.csv index bdcbcf77f010721..d4d7deea4489d9d 100644 --- a/data/vul_id/CVE/2014/01/CVE-2014-0166/CVE-2014-0166.csv +++ b/data/vul_id/CVE/2014/01/CVE-2014-0166/CVE-2014-0166.csv @@ -10,8 +10,8 @@ CVE-2014-0166,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-0166,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-0166,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2014-0166,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2014-0166,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-0166,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-0166,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-0166,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-0166,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-0166,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2014-0166,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2014/01/CVE-2014-0185/CVE-2014-0185.csv b/data/vul_id/CVE/2014/01/CVE-2014-0185/CVE-2014-0185.csv index 4303be220fc5965..4686c72a66273fe 100644 --- a/data/vul_id/CVE/2014/01/CVE-2014-0185/CVE-2014-0185.csv +++ b/data/vul_id/CVE/2014/01/CVE-2014-0185/CVE-2014-0185.csv @@ -3,7 +3,7 @@ CVE-2014-0185,0.00531915,https://github.com/Doctor-Hacker/PHP-App-Remote-Code-Ex CVE-2014-0185,0.00523560,https://github.com/zwy000009/--Loophole-CVE-PoC-payload,zwy000009/--Loophole-CVE-PoC-payload,255253818 CVE-2014-0185,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinlaurent/secsensor,230999626 CVE-2014-0185,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2014-0185,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-0185,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-0185,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2014-0185,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2014-0185,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2014/01/CVE-2014-0195/CVE-2014-0195.csv b/data/vul_id/CVE/2014/01/CVE-2014-0195/CVE-2014-0195.csv index 1caa57f6ca9d03a..6210c90b11f35b6 100644 --- a/data/vul_id/CVE/2014/01/CVE-2014-0195/CVE-2014-0195.csv +++ b/data/vul_id/CVE/2014/01/CVE-2014-0195/CVE-2014-0195.csv @@ -136,8 +136,8 @@ CVE-2014-0195,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2014-0195,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-0195,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2014-0195,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2014-0195,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-0195,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-0195,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-0195,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-0195,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2014-0195,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-0195,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2014/01/CVE-2014-0196/CVE-2014-0196.csv b/data/vul_id/CVE/2014/01/CVE-2014-0196/CVE-2014-0196.csv index 7f650e601db8fe9..90299c36bee965f 100644 --- a/data/vul_id/CVE/2014/01/CVE-2014-0196/CVE-2014-0196.csv +++ b/data/vul_id/CVE/2014/01/CVE-2014-0196/CVE-2014-0196.csv @@ -96,7 +96,7 @@ CVE-2014-0196,0.00900901,https://github.com/fei9747/linux-exploit-suggester,fei9 CVE-2014-0196,0.00900901,https://github.com/rodrigosilvaluz/linux-exploit-suggester,rodrigosilvaluz/linux-exploit-suggester,548060791 CVE-2014-0196,0.00900901,https://github.com/mathsslong/linux-exploit,mathsslong/linux-exploit,483231698 CVE-2014-0196,0.00900901,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 -CVE-2014-0196,0.00900901,https://github.com/mzet-/linux-exploit-suggester,mzet-/linux-exploit-suggester,70196342 +CVE-2014-0196,0.00900901,https://github.com/The-Z-Labs/linux-exploit-suggester,The-Z-Labs/linux-exploit-suggester,70196342 CVE-2014-0196,0.00884956,https://github.com/ywoak/Boot2Root,ywoak/Boot2Root,586991072 CVE-2014-0196,0.00884956,https://github.com/mazen160/shennina,mazen160/shennina,563240093 CVE-2014-0196,0.00869565,https://github.com/a-roshbaik/Linux-Privilege-Escalation-Exploits,a-roshbaik/Linux-Privilege-Escalation-Exploits,831528999 @@ -135,7 +135,7 @@ CVE-2014-0196,0.00082372,https://github.com/anhkiet1227/NT521_Secure-Programming CVE-2014-0196,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2014-0196,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 CVE-2014-0196,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2014-0196,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2014-0196,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2014-0196,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2014-0196,0.00063939,https://github.com/maxamin/exploitpack-from-an-APT-infrastructure,maxamin/exploitpack-from-an-APT-infrastructure,460082165 CVE-2014-0196,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 @@ -148,10 +148,10 @@ CVE-2014-0196,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-0196,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-0196,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2014-0196,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2014-0196,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-0196,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2014-0196,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2014-0196,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2014-0196,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-0196,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-0196,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2014-0196,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2014-0196,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 @@ -160,7 +160,7 @@ CVE-2014-0196,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,se CVE-2014-0196,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2014-0196,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2014-0196,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2014-0196,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-0196,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-0196,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2014-0196,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2014-0196,0.00005811,https://github.com/wereallfeds/exploitdb,wereallfeds/exploitdb,55874497 diff --git a/data/vul_id/CVE/2014/02/CVE-2014-0207/CVE-2014-0207.csv b/data/vul_id/CVE/2014/02/CVE-2014-0207/CVE-2014-0207.csv index ed0129aeda7cf91..fdd1c22a43bcb07 100644 --- a/data/vul_id/CVE/2014/02/CVE-2014-0207/CVE-2014-0207.csv +++ b/data/vul_id/CVE/2014/02/CVE-2014-0207/CVE-2014-0207.csv @@ -4,7 +4,7 @@ CVE-2014-0207,0.00523560,https://github.com/zwy000009/--Loophole-CVE-PoC-payload CVE-2014-0207,0.00081967,https://github.com/avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,574143697 CVE-2014-0207,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinlaurent/secsensor,230999626 CVE-2014-0207,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2014-0207,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-0207,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-0207,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2014-0207,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2014-0207,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2014/02/CVE-2014-0224/CVE-2014-0224.csv b/data/vul_id/CVE/2014/02/CVE-2014-0224/CVE-2014-0224.csv index 7d1538cfad67019..ae1206b50e3815f 100644 --- a/data/vul_id/CVE/2014/02/CVE-2014-0224/CVE-2014-0224.csv +++ b/data/vul_id/CVE/2014/02/CVE-2014-0224/CVE-2014-0224.csv @@ -167,12 +167,12 @@ CVE-2014-0224,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2014-0224,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-0224,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2014-0224,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2014-0224,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-0224,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-0224,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-0224,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-0224,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-0224,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2014-0224,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2014-0224,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-0224,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-0224,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2014-0224,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2014-0224,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2014/02/CVE-2014-0226/CVE-2014-0226.csv b/data/vul_id/CVE/2014/02/CVE-2014-0226/CVE-2014-0226.csv index 3d34425bbd26220..7de3184ff23d1a1 100644 --- a/data/vul_id/CVE/2014/02/CVE-2014-0226/CVE-2014-0226.csv +++ b/data/vul_id/CVE/2014/02/CVE-2014-0226/CVE-2014-0226.csv @@ -15,15 +15,15 @@ CVE-2014-0226,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-0226,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-0226,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2014-0226,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2014-0226,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-0226,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2014-0226,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2014-0226,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-0226,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-0226,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2014-0226,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-0226,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2014-0226,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2014-0226,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2014-0226,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-0226,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-0226,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2014-0226,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2014-0226,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2014/02/CVE-2014-0239/CVE-2014-0239.csv b/data/vul_id/CVE/2014/02/CVE-2014-0239/CVE-2014-0239.csv index d9037670d10f9e3..2ef3aef676053ec 100644 --- a/data/vul_id/CVE/2014/02/CVE-2014-0239/CVE-2014-0239.csv +++ b/data/vul_id/CVE/2014/02/CVE-2014-0239/CVE-2014-0239.csv @@ -3,7 +3,7 @@ CVE-2014-0239,0.33333333,https://github.com/Live-Hack-CVE/CVE-2014-0239,Live-Hac CVE-2014-0239,0.00109890,https://github.com/retr0-13/cveScannerV2,retr0-13/cveScannerV2,468303610 CVE-2014-0239,0.00088968,https://github.com/scmanjarrez/CVEScannerV2,scmanjarrez/CVEScannerV2,394989237 CVE-2014-0239,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2014-0239,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-0239,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-0239,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2014-0239,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2014-0239,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2014/02/CVE-2014-0282/CVE-2014-0282.csv b/data/vul_id/CVE/2014/02/CVE-2014-0282/CVE-2014-0282.csv index 62ebd7ba16885cb..2304f8fb76b15db 100644 --- a/data/vul_id/CVE/2014/02/CVE-2014-0282/CVE-2014-0282.csv +++ b/data/vul_id/CVE/2014/02/CVE-2014-0282/CVE-2014-0282.csv @@ -13,8 +13,8 @@ CVE-2014-0282,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2014-0282,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2014-0282,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-0282,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2014-0282,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-0282,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-0282,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-0282,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-0282,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-0282,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-0282,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2014/02/CVE-2014-0291/CVE-2014-0291.csv b/data/vul_id/CVE/2014/02/CVE-2014-0291/CVE-2014-0291.csv index 1ee08f071541a78..e73745b58236898 100644 --- a/data/vul_id/CVE/2014/02/CVE-2014-0291/CVE-2014-0291.csv +++ b/data/vul_id/CVE/2014/02/CVE-2014-0291/CVE-2014-0291.csv @@ -9,8 +9,8 @@ CVE-2014-0291,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2014-0291,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2014-0291,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-0291,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2014-0291,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-0291,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-0291,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-0291,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-0291,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-0291,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2014-0291,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2014/03/CVE-2014-0322/CVE-2014-0322.csv b/data/vul_id/CVE/2014/03/CVE-2014-0322/CVE-2014-0322.csv index a91bf3f3b79be06..8488c24d176398d 100644 --- a/data/vul_id/CVE/2014/03/CVE-2014-0322/CVE-2014-0322.csv +++ b/data/vul_id/CVE/2014/03/CVE-2014-0322/CVE-2014-0322.csv @@ -28,7 +28,7 @@ CVE-2014-0322,0.00118343,https://github.com/santosomar/exploited_analysis,santos CVE-2014-0322,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2014-0322,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 CVE-2014-0322,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2014-0322,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2014-0322,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2014-0322,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2014-0322,0.00063939,https://github.com/maxamin/exploitpack-from-an-APT-infrastructure,maxamin/exploitpack-from-an-APT-infrastructure,460082165 CVE-2014-0322,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 diff --git a/data/vul_id/CVE/2014/04/CVE-2014-0437/CVE-2014-0437.csv b/data/vul_id/CVE/2014/04/CVE-2014-0437/CVE-2014-0437.csv index cb4f5371fdabd17..135afaa38717490 100644 --- a/data/vul_id/CVE/2014/04/CVE-2014-0437/CVE-2014-0437.csv +++ b/data/vul_id/CVE/2014/04/CVE-2014-0437/CVE-2014-0437.csv @@ -4,7 +4,7 @@ CVE-2014-0437,0.00109890,https://github.com/retr0-13/cveScannerV2,retr0-13/cveSc CVE-2014-0437,0.00088968,https://github.com/scmanjarrez/CVEScannerV2,scmanjarrez/CVEScannerV2,394989237 CVE-2014-0437,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinlaurent/secsensor,230999626 CVE-2014-0437,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2014-0437,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-0437,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-0437,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2014-0437,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2014-0437,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2014/04/CVE-2014-0472/CVE-2014-0472.csv b/data/vul_id/CVE/2014/04/CVE-2014-0472/CVE-2014-0472.csv index 56492971ef6b5e0..588b5d1e140f403 100644 --- a/data/vul_id/CVE/2014/04/CVE-2014-0472/CVE-2014-0472.csv +++ b/data/vul_id/CVE/2014/04/CVE-2014-0472/CVE-2014-0472.csv @@ -9,8 +9,8 @@ CVE-2014-0472,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2014-0472,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2014-0472,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-0472,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2014-0472,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-0472,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-0472,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-0472,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-0472,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-0472,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2014-0472,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2014/04/CVE-2014-0476/CVE-2014-0476.csv b/data/vul_id/CVE/2014/04/CVE-2014-0476/CVE-2014-0476.csv index 34673ae354f33d7..3f20ff9f0d40f5c 100644 --- a/data/vul_id/CVE/2014/04/CVE-2014-0476/CVE-2014-0476.csv +++ b/data/vul_id/CVE/2014/04/CVE-2014-0476/CVE-2014-0476.csv @@ -24,7 +24,7 @@ CVE-2014-0476,0.00900901,https://github.com/fei9747/linux-exploit-suggester,fei9 CVE-2014-0476,0.00900901,https://github.com/rodrigosilvaluz/linux-exploit-suggester,rodrigosilvaluz/linux-exploit-suggester,548060791 CVE-2014-0476,0.00900901,https://github.com/mathsslong/linux-exploit,mathsslong/linux-exploit,483231698 CVE-2014-0476,0.00900901,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 -CVE-2014-0476,0.00900901,https://github.com/mzet-/linux-exploit-suggester,mzet-/linux-exploit-suggester,70196342 +CVE-2014-0476,0.00900901,https://github.com/The-Z-Labs/linux-exploit-suggester,The-Z-Labs/linux-exploit-suggester,70196342 CVE-2014-0476,0.00884956,https://github.com/ywoak/Boot2Root,ywoak/Boot2Root,586991072 CVE-2014-0476,0.00884956,https://github.com/mazen160/shennina,mazen160/shennina,563240093 CVE-2014-0476,0.00719424,https://github.com/febinrev/privesc-post_exploit-collection,febinrev/privesc-post_exploit-collection,256685535 diff --git a/data/vul_id/CVE/2014/04/CVE-2014-0496/CVE-2014-0496.csv b/data/vul_id/CVE/2014/04/CVE-2014-0496/CVE-2014-0496.csv index 139699c9f1c3a09..a95b7c98c0c0c19 100644 --- a/data/vul_id/CVE/2014/04/CVE-2014-0496/CVE-2014-0496.csv +++ b/data/vul_id/CVE/2014/04/CVE-2014-0496/CVE-2014-0496.csv @@ -5,7 +5,7 @@ CVE-2014-0496,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2014-0496,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2014-0496,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2014-0496,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2014-0496,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2014-0496,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2014-0496,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2014-0496,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2014-0496,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2014/05/CVE-2014-0521/CVE-2014-0521.csv b/data/vul_id/CVE/2014/05/CVE-2014-0521/CVE-2014-0521.csv index bdcf5c61259c062..c9014abddd8ed02 100644 --- a/data/vul_id/CVE/2014/05/CVE-2014-0521/CVE-2014-0521.csv +++ b/data/vul_id/CVE/2014/05/CVE-2014-0521/CVE-2014-0521.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2014-0521,1.00000000,https://github.com/molnarg/cve-2014-0521,molnarg/cve-2014-0521,23252947 -CVE-2014-0521,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2014-0521,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2014-0521,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 CVE-2014-0521,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 CVE-2014-0521,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 @@ -9,8 +9,8 @@ CVE-2014-0521,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2014-0521,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2014-0521,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-0521,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2014-0521,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-0521,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-0521,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-0521,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-0521,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-0521,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-0521,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2014/05/CVE-2014-0546/CVE-2014-0546.csv b/data/vul_id/CVE/2014/05/CVE-2014-0546/CVE-2014-0546.csv index fee9e2423a2d136..3def726778bf320 100644 --- a/data/vul_id/CVE/2014/05/CVE-2014-0546/CVE-2014-0546.csv +++ b/data/vul_id/CVE/2014/05/CVE-2014-0546/CVE-2014-0546.csv @@ -4,7 +4,7 @@ CVE-2014-0546,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2014-0546,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2014-0546,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2014-0546,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2014-0546,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2014-0546,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2014-0546,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2014-0546,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2014-0546,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 diff --git a/data/vul_id/CVE/2014/07/CVE-2014-0723/CVE-2014-0723.csv b/data/vul_id/CVE/2014/07/CVE-2014-0723/CVE-2014-0723.csv index 170fcacd6227448..d7cf47de5ccd24f 100644 --- a/data/vul_id/CVE/2014/07/CVE-2014-0723/CVE-2014-0723.csv +++ b/data/vul_id/CVE/2014/07/CVE-2014-0723/CVE-2014-0723.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2014-0723,0.09090909,https://github.com/W01fh4cker/Serein_Linux,W01fh4cker/Serein_Linux,510348723 CVE-2014-0723,0.04000000,https://github.com/W01fh4cker/Serein,W01fh4cker/Serein,498236325 -CVE-2014-0723,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2014-0723,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2014-0723,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2014-0723,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2014-0723,0.00000673,https://github.com/meelunae/exploitability_prediction,meelunae/exploitability_prediction,612770665 diff --git a/data/vul_id/CVE/2014/07/CVE-2014-0780/CVE-2014-0780.csv b/data/vul_id/CVE/2014/07/CVE-2014-0780/CVE-2014-0780.csv index 816e04b9a3c7895..a4db74a0f556bde 100644 --- a/data/vul_id/CVE/2014/07/CVE-2014-0780/CVE-2014-0780.csv +++ b/data/vul_id/CVE/2014/07/CVE-2014-0780/CVE-2014-0780.csv @@ -4,7 +4,7 @@ CVE-2014-0780,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2014-0780,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2014-0780,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2014-0780,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2014-0780,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2014-0780,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2014-0780,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2014-0780,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2014-0780,0.00026413,https://github.com/merlinepedra25/mad-metasploit,merlinepedra25/mad-metasploit,511047581 diff --git a/data/vul_id/CVE/2014/08/CVE-2014-0816/CVE-2014-0816.csv b/data/vul_id/CVE/2014/08/CVE-2014-0816/CVE-2014-0816.csv index 64ad382353d5539..a98586c8a8835de 100644 --- a/data/vul_id/CVE/2014/08/CVE-2014-0816/CVE-2014-0816.csv +++ b/data/vul_id/CVE/2014/08/CVE-2014-0816/CVE-2014-0816.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2014-0816,1.00000000,https://github.com/tandasat/CVE-2014-0816,tandasat/CVE-2014-0816,17234599 CVE-2014-0816,0.01315789,https://github.com/JustYoomoon/Exploit,JustYoomoon/Exploit,353548946 -CVE-2014-0816,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2014-0816,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2014-0816,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 CVE-2014-0816,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 CVE-2014-0816,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 @@ -10,8 +10,8 @@ CVE-2014-0816,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2014-0816,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2014-0816,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-0816,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2014-0816,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-0816,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-0816,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-0816,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-0816,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-0816,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2014-0816,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2014/08/CVE-2014-0878/CVE-2014-0878.csv b/data/vul_id/CVE/2014/08/CVE-2014-0878/CVE-2014-0878.csv index 6a2553e678692b5..ede04adda35a63f 100644 --- a/data/vul_id/CVE/2014/08/CVE-2014-0878/CVE-2014-0878.csv +++ b/data/vul_id/CVE/2014/08/CVE-2014-0878/CVE-2014-0878.csv @@ -7,8 +7,8 @@ CVE-2014-0878,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,30064663 CVE-2014-0878,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2014-0878,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2014-0878,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2014-0878,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-0878,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-0878,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-0878,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-0878,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2014-0878,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2014-0878,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2014/09/CVE-2014-0993/CVE-2014-0993.csv b/data/vul_id/CVE/2014/09/CVE-2014-0993/CVE-2014-0993.csv index 182251a0d7553b1..0d14d25134bd2e1 100644 --- a/data/vul_id/CVE/2014/09/CVE-2014-0993/CVE-2014-0993.csv +++ b/data/vul_id/CVE/2014/09/CVE-2014-0993/CVE-2014-0993.csv @@ -7,8 +7,8 @@ CVE-2014-0993,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2014-0993,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2014-0993,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-0993,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2014-0993,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-0993,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-0993,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-0993,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-0993,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-0993,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2014-0993,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2014/09/CVE-2014-0994/CVE-2014-0994.csv b/data/vul_id/CVE/2014/09/CVE-2014-0994/CVE-2014-0994.csv index df5c41df4135afc..91156b9f99a207c 100644 --- a/data/vul_id/CVE/2014/09/CVE-2014-0994/CVE-2014-0994.csv +++ b/data/vul_id/CVE/2014/09/CVE-2014-0994/CVE-2014-0994.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2014-0994,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2014-0994,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2014-0994,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2014-0994,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-0994,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-0994,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-0994,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2014-0994,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2014/10/CVE-2014-100005/CVE-2014-100005.csv b/data/vul_id/CVE/2014/10/CVE-2014-100005/CVE-2014-100005.csv index 73f59fecba86af8..0e1d17df4a0dc75 100644 --- a/data/vul_id/CVE/2014/10/CVE-2014-100005/CVE-2014-100005.csv +++ b/data/vul_id/CVE/2014/10/CVE-2014-100005/CVE-2014-100005.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2014-100005,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2014-100005,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2014-100005,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2014-100005,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2014-100005,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2014-100005,0.00048520,https://github.com/vulsio/go-msfdb,vulsio/go-msfdb,241559906 diff --git a/data/vul_id/CVE/2014/10/CVE-2014-10069/CVE-2014-10069.csv b/data/vul_id/CVE/2014/10/CVE-2014-10069/CVE-2014-10069.csv index 5d7a466742589f0..81b00ec4ba8d96c 100644 --- a/data/vul_id/CVE/2014/10/CVE-2014-10069/CVE-2014-10069.csv +++ b/data/vul_id/CVE/2014/10/CVE-2014-10069/CVE-2014-10069.csv @@ -8,8 +8,8 @@ CVE-2014-10069,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2014-10069,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2014-10069,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-10069,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2014-10069,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-10069,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-10069,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-10069,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-10069,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-10069,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2014-10069,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2014/12/CVE-2014-125027/CVE-2014-125027.csv b/data/vul_id/CVE/2014/12/CVE-2014-125027/CVE-2014-125027.csv index ddad2a7c4609fa2..bdca9a468d34a9f 100644 --- a/data/vul_id/CVE/2014/12/CVE-2014-125027/CVE-2014-125027.csv +++ b/data/vul_id/CVE/2014/12/CVE-2014-125027/CVE-2014-125027.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2014-125027,0.00689655,https://github.com/jgamblin/2022CVEReview,jgamblin/2022CVEReview,582660911 CVE-2014-125027,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2014-125027,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-125027,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-125027,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2014-125027,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2014-125027,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2014/12/CVE-2014-125028/CVE-2014-125028.csv b/data/vul_id/CVE/2014/12/CVE-2014-125028/CVE-2014-125028.csv index 9f462b3533cb1f2..16c650d7e96270b 100644 --- a/data/vul_id/CVE/2014/12/CVE-2014-125028/CVE-2014-125028.csv +++ b/data/vul_id/CVE/2014/12/CVE-2014-125028/CVE-2014-125028.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2014-125028,0.00689655,https://github.com/jgamblin/2022CVEReview,jgamblin/2022CVEReview,582660911 CVE-2014-125028,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2014-125028,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-125028,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-125028,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2014-125028,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2014-125028,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2014/12/CVE-2014-125029/CVE-2014-125029.csv b/data/vul_id/CVE/2014/12/CVE-2014-125029/CVE-2014-125029.csv index 1a2dd67d7ec2240..8f27c5ee5402e6d 100644 --- a/data/vul_id/CVE/2014/12/CVE-2014-125029/CVE-2014-125029.csv +++ b/data/vul_id/CVE/2014/12/CVE-2014-125029/CVE-2014-125029.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2014-125029,1.00000000,https://github.com/Live-Hack-CVE/CVE-2014-125029,Live-Hack-CVE/CVE-2014-125029,586384706 CVE-2014-125029,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2014-125029,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-125029,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-125029,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2014-125029,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2014-125029,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2014/12/CVE-2014-125030/CVE-2014-125030.csv b/data/vul_id/CVE/2014/12/CVE-2014-125030/CVE-2014-125030.csv index ee7c42cc0def3ff..c810065a30f0132 100644 --- a/data/vul_id/CVE/2014/12/CVE-2014-125030/CVE-2014-125030.csv +++ b/data/vul_id/CVE/2014/12/CVE-2014-125030/CVE-2014-125030.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2014-125030,1.00000000,https://github.com/Live-Hack-CVE/CVE-2014-125030,Live-Hack-CVE/CVE-2014-125030,584110577 CVE-2014-125030,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2014-125030,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-125030,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-125030,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2014-125030,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2014-125030,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2014/12/CVE-2014-125031/CVE-2014-125031.csv b/data/vul_id/CVE/2014/12/CVE-2014-125031/CVE-2014-125031.csv index c9b795b487f71fb..4683cec40de3d16 100644 --- a/data/vul_id/CVE/2014/12/CVE-2014-125031/CVE-2014-125031.csv +++ b/data/vul_id/CVE/2014/12/CVE-2014-125031/CVE-2014-125031.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2014-125031,1.00000000,https://github.com/Live-Hack-CVE/CVE-2014-125031,Live-Hack-CVE/CVE-2014-125031,584381843 CVE-2014-125031,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2014-125031,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-125031,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-125031,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2014-125031,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2014-125031,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2014/12/CVE-2014-125032/CVE-2014-125032.csv b/data/vul_id/CVE/2014/12/CVE-2014-125032/CVE-2014-125032.csv index af2e2985f1e7fe6..37490fe88c37379 100644 --- a/data/vul_id/CVE/2014/12/CVE-2014-125032/CVE-2014-125032.csv +++ b/data/vul_id/CVE/2014/12/CVE-2014-125032/CVE-2014-125032.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2014-125032,1.00000000,https://github.com/Live-Hack-CVE/CVE-2014-125032,Live-Hack-CVE/CVE-2014-125032,584381866 CVE-2014-125032,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2014-125032,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-125032,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-125032,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2014-125032,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2014-125032,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2014/12/CVE-2014-125033/CVE-2014-125033.csv b/data/vul_id/CVE/2014/12/CVE-2014-125033/CVE-2014-125033.csv index 97b889bb3a80cef..ecd5f9ae98ca6bd 100644 --- a/data/vul_id/CVE/2014/12/CVE-2014-125033/CVE-2014-125033.csv +++ b/data/vul_id/CVE/2014/12/CVE-2014-125033/CVE-2014-125033.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2014-125033,1.00000000,https://github.com/Live-Hack-CVE/CVE-2014-125033,Live-Hack-CVE/CVE-2014-125033,584381887 CVE-2014-125033,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2014-125033,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-125033,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-125033,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2014-125033,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2014-125033,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2014/12/CVE-2014-125034/CVE-2014-125034.csv b/data/vul_id/CVE/2014/12/CVE-2014-125034/CVE-2014-125034.csv index 0b0ceeedaf5940a..a628a05c532c99f 100644 --- a/data/vul_id/CVE/2014/12/CVE-2014-125034/CVE-2014-125034.csv +++ b/data/vul_id/CVE/2014/12/CVE-2014-125034/CVE-2014-125034.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2014-125034,1.00000000,https://github.com/Live-Hack-CVE/CVE-2014-125034,Live-Hack-CVE/CVE-2014-125034,584400843 CVE-2014-125034,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2014-125034,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-125034,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-125034,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2014-125034,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2014-125034,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2014/12/CVE-2014-125035/CVE-2014-125035.csv b/data/vul_id/CVE/2014/12/CVE-2014-125035/CVE-2014-125035.csv index 4266c10efd1426f..33a4aa81146092d 100644 --- a/data/vul_id/CVE/2014/12/CVE-2014-125035/CVE-2014-125035.csv +++ b/data/vul_id/CVE/2014/12/CVE-2014-125035/CVE-2014-125035.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2014-125035,1.00000000,https://github.com/Live-Hack-CVE/CVE-2014-125035,Live-Hack-CVE/CVE-2014-125035,584482144 CVE-2014-125035,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2014-125035,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-125035,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-125035,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2014-125035,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2014-125035,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2014/12/CVE-2014-125036/CVE-2014-125036.csv b/data/vul_id/CVE/2014/12/CVE-2014-125036/CVE-2014-125036.csv index 550097e2728e168..e184afa777853c9 100644 --- a/data/vul_id/CVE/2014/12/CVE-2014-125036/CVE-2014-125036.csv +++ b/data/vul_id/CVE/2014/12/CVE-2014-125036/CVE-2014-125036.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2014-125036,1.00000000,https://github.com/Live-Hack-CVE/CVE-2014-125036,Live-Hack-CVE/CVE-2014-125036,584545407 CVE-2014-125036,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2014-125036,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-125036,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-125036,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2014-125036,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2014-125036,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2014/12/CVE-2014-125037/CVE-2014-125037.csv b/data/vul_id/CVE/2014/12/CVE-2014-125037/CVE-2014-125037.csv index 0c6aa5dc1cb10c0..f9ebaebc5243213 100644 --- a/data/vul_id/CVE/2014/12/CVE-2014-125037/CVE-2014-125037.csv +++ b/data/vul_id/CVE/2014/12/CVE-2014-125037/CVE-2014-125037.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2014-125037,1.00000000,https://github.com/Live-Hack-CVE/CVE-2014-125037,Live-Hack-CVE/CVE-2014-125037,584516666 CVE-2014-125037,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2014-125037,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-125037,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-125037,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2014-125037,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2014-125037,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2014/12/CVE-2014-125038/CVE-2014-125038.csv b/data/vul_id/CVE/2014/12/CVE-2014-125038/CVE-2014-125038.csv index 118684907ad56c8..31993e9d8a04230 100644 --- a/data/vul_id/CVE/2014/12/CVE-2014-125038/CVE-2014-125038.csv +++ b/data/vul_id/CVE/2014/12/CVE-2014-125038/CVE-2014-125038.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2014-125038,1.00000000,https://github.com/Live-Hack-CVE/CVE-2014-125038,Live-Hack-CVE/CVE-2014-125038,584516684 CVE-2014-125038,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2014-125038,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-125038,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-125038,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2014-125038,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2014-125038,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2014/12/CVE-2014-125039/CVE-2014-125039.csv b/data/vul_id/CVE/2014/12/CVE-2014-125039/CVE-2014-125039.csv index 21b279699f53342..21250e2d9140ee2 100644 --- a/data/vul_id/CVE/2014/12/CVE-2014-125039/CVE-2014-125039.csv +++ b/data/vul_id/CVE/2014/12/CVE-2014-125039/CVE-2014-125039.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2014-125039,1.00000000,https://github.com/Live-Hack-CVE/CVE-2014-125039,Live-Hack-CVE/CVE-2014-125039,585137988 CVE-2014-125039,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2014-125039,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-125039,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-125039,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2014-125039,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2014-125039,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2014/12/CVE-2014-125040/CVE-2014-125040.csv b/data/vul_id/CVE/2014/12/CVE-2014-125040/CVE-2014-125040.csv index bfd2aa56a8e09ee..72636605bfaf6eb 100644 --- a/data/vul_id/CVE/2014/12/CVE-2014-125040/CVE-2014-125040.csv +++ b/data/vul_id/CVE/2014/12/CVE-2014-125040/CVE-2014-125040.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2014-125040,1.00000000,https://github.com/Live-Hack-CVE/CVE-2014-125040,Live-Hack-CVE/CVE-2014-125040,585608340 CVE-2014-125040,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2014-125040,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-125040,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-125040,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2014-125040,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2014-125040,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2014/12/CVE-2014-125041/CVE-2014-125041.csv b/data/vul_id/CVE/2014/12/CVE-2014-125041/CVE-2014-125041.csv index 8e3475276e42d64..cb6d3d8973e534b 100644 --- a/data/vul_id/CVE/2014/12/CVE-2014-125041/CVE-2014-125041.csv +++ b/data/vul_id/CVE/2014/12/CVE-2014-125041/CVE-2014-125041.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2014-125041,1.00000000,https://github.com/Live-Hack-CVE/CVE-2014-125041,Live-Hack-CVE/CVE-2014-125041,585651131 CVE-2014-125041,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2014-125041,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-125041,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-125041,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2014-125041,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2014-125041,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2014/12/CVE-2014-125042/CVE-2014-125042.csv b/data/vul_id/CVE/2014/12/CVE-2014-125042/CVE-2014-125042.csv index 3aa92052db41763..590c492e7d1ce2e 100644 --- a/data/vul_id/CVE/2014/12/CVE-2014-125042/CVE-2014-125042.csv +++ b/data/vul_id/CVE/2014/12/CVE-2014-125042/CVE-2014-125042.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2014-125042,1.00000000,https://github.com/Live-Hack-CVE/CVE-2014-125042,Live-Hack-CVE/CVE-2014-125042,585705001 CVE-2014-125042,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2014-125042,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-125042,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-125042,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2014-125042,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2014-125042,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2014/12/CVE-2014-125043/CVE-2014-125043.csv b/data/vul_id/CVE/2014/12/CVE-2014-125043/CVE-2014-125043.csv index 1db833588f21637..5e5dfb663fa89f0 100644 --- a/data/vul_id/CVE/2014/12/CVE-2014-125043/CVE-2014-125043.csv +++ b/data/vul_id/CVE/2014/12/CVE-2014-125043/CVE-2014-125043.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2014-125043,1.00000000,https://github.com/Live-Hack-CVE/CVE-2014-125043,Live-Hack-CVE/CVE-2014-125043,585705021 CVE-2014-125043,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2014-125043,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-125043,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-125043,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2014-125043,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2014-125043,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2014/12/CVE-2014-125044/CVE-2014-125044.csv b/data/vul_id/CVE/2014/12/CVE-2014-125044/CVE-2014-125044.csv index fe734bd678bee2d..ab42312bcc3cc3b 100644 --- a/data/vul_id/CVE/2014/12/CVE-2014-125044/CVE-2014-125044.csv +++ b/data/vul_id/CVE/2014/12/CVE-2014-125044/CVE-2014-125044.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2014-125044,1.00000000,https://github.com/Live-Hack-CVE/CVE-2014-125044,Live-Hack-CVE/CVE-2014-125044,585705041 CVE-2014-125044,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2014-125044,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-125044,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-125044,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2014-125044,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2014-125044,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2014/12/CVE-2014-125045/CVE-2014-125045.csv b/data/vul_id/CVE/2014/12/CVE-2014-125045/CVE-2014-125045.csv index d06c0b9202354e9..192806555f6a318 100644 --- a/data/vul_id/CVE/2014/12/CVE-2014-125045/CVE-2014-125045.csv +++ b/data/vul_id/CVE/2014/12/CVE-2014-125045/CVE-2014-125045.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2014-125045,1.00000000,https://github.com/Live-Hack-CVE/CVE-2014-125045,Live-Hack-CVE/CVE-2014-125045,585731761 CVE-2014-125045,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2014-125045,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-125045,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-125045,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2014-125045,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2014-125045,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2014/12/CVE-2014-125046/CVE-2014-125046.csv b/data/vul_id/CVE/2014/12/CVE-2014-125046/CVE-2014-125046.csv index 633b7ae0a562c44..bf3c8eeb892207f 100644 --- a/data/vul_id/CVE/2014/12/CVE-2014-125046/CVE-2014-125046.csv +++ b/data/vul_id/CVE/2014/12/CVE-2014-125046/CVE-2014-125046.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2014-125046,1.00000000,https://github.com/Live-Hack-CVE/CVE-2014-125046,Live-Hack-CVE/CVE-2014-125046,585898991 CVE-2014-125046,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2014-125046,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2014-125046,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-125046,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-125046,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2014-125046,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2014-125046,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2014/12/CVE-2014-125047/CVE-2014-125047.csv b/data/vul_id/CVE/2014/12/CVE-2014-125047/CVE-2014-125047.csv index 94b0e168db0fa8f..5d109c004ad3ac8 100644 --- a/data/vul_id/CVE/2014/12/CVE-2014-125047/CVE-2014-125047.csv +++ b/data/vul_id/CVE/2014/12/CVE-2014-125047/CVE-2014-125047.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2014-125047,1.00000000,https://github.com/Live-Hack-CVE/CVE-2014-125047,Live-Hack-CVE/CVE-2014-125047,585937358 CVE-2014-125047,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2014-125047,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-125047,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-125047,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2014-125047,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2014-125047,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2014/12/CVE-2014-125048/CVE-2014-125048.csv b/data/vul_id/CVE/2014/12/CVE-2014-125048/CVE-2014-125048.csv index 2ba6beb87549ff6..344642978f5d04d 100644 --- a/data/vul_id/CVE/2014/12/CVE-2014-125048/CVE-2014-125048.csv +++ b/data/vul_id/CVE/2014/12/CVE-2014-125048/CVE-2014-125048.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2014-125048,1.00000000,https://github.com/Live-Hack-CVE/CVE-2014-125048,Live-Hack-CVE/CVE-2014-125048,585980367 CVE-2014-125048,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2014-125048,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-125048,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-125048,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2014-125048,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2014-125048,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2014/12/CVE-2014-125049/CVE-2014-125049.csv b/data/vul_id/CVE/2014/12/CVE-2014-125049/CVE-2014-125049.csv index d93aea0127b405f..2eafcc7f6c079a2 100644 --- a/data/vul_id/CVE/2014/12/CVE-2014-125049/CVE-2014-125049.csv +++ b/data/vul_id/CVE/2014/12/CVE-2014-125049/CVE-2014-125049.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2014-125049,1.00000000,https://github.com/Live-Hack-CVE/CVE-2014-125049,Live-Hack-CVE/CVE-2014-125049,585980385 CVE-2014-125049,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2014-125049,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-125049,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-125049,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2014-125049,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2014-125049,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2014/12/CVE-2014-125050/CVE-2014-125050.csv b/data/vul_id/CVE/2014/12/CVE-2014-125050/CVE-2014-125050.csv index 30efbb9329fc837..1f514f7b62cc7ef 100644 --- a/data/vul_id/CVE/2014/12/CVE-2014-125050/CVE-2014-125050.csv +++ b/data/vul_id/CVE/2014/12/CVE-2014-125050/CVE-2014-125050.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2014-125050,1.00000000,https://github.com/Live-Hack-CVE/CVE-2014-125050,Live-Hack-CVE/CVE-2014-125050,586038797 CVE-2014-125050,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2014-125050,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-125050,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-125050,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2014-125050,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2014-125050,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2014/12/CVE-2014-125051/CVE-2014-125051.csv b/data/vul_id/CVE/2014/12/CVE-2014-125051/CVE-2014-125051.csv index 082183b3c389cc8..a902c6befffd010 100644 --- a/data/vul_id/CVE/2014/12/CVE-2014-125051/CVE-2014-125051.csv +++ b/data/vul_id/CVE/2014/12/CVE-2014-125051/CVE-2014-125051.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2014-125051,1.00000000,https://github.com/Live-Hack-CVE/CVE-2014-125051,Live-Hack-CVE/CVE-2014-125051,586038819 CVE-2014-125051,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2014-125051,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-125051,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-125051,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2014-125051,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2014-125051,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2014/12/CVE-2014-125052/CVE-2014-125052.csv b/data/vul_id/CVE/2014/12/CVE-2014-125052/CVE-2014-125052.csv index 45363764acbd12b..6ca42deb440d4ec 100644 --- a/data/vul_id/CVE/2014/12/CVE-2014-125052/CVE-2014-125052.csv +++ b/data/vul_id/CVE/2014/12/CVE-2014-125052/CVE-2014-125052.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2014-125052,1.00000000,https://github.com/Live-Hack-CVE/CVE-2014-125052,Live-Hack-CVE/CVE-2014-125052,586095413 CVE-2014-125052,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2014-125052,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-125052,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-125052,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2014-125052,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2014-125052,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2014/12/CVE-2014-125053/CVE-2014-125053.csv b/data/vul_id/CVE/2014/12/CVE-2014-125053/CVE-2014-125053.csv index 14b4c4018bfa196..b876528cc04459c 100644 --- a/data/vul_id/CVE/2014/12/CVE-2014-125053/CVE-2014-125053.csv +++ b/data/vul_id/CVE/2014/12/CVE-2014-125053/CVE-2014-125053.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2014-125053,1.00000000,https://github.com/Live-Hack-CVE/CVE-2014-125053,Live-Hack-CVE/CVE-2014-125053,586115830 CVE-2014-125053,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2014-125053,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-125053,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-125053,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2014-125053,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2014-125053,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2014/12/CVE-2014-125054/CVE-2014-125054.csv b/data/vul_id/CVE/2014/12/CVE-2014-125054/CVE-2014-125054.csv index 8d5405055053a9f..58f9e76add7746e 100644 --- a/data/vul_id/CVE/2014/12/CVE-2014-125054/CVE-2014-125054.csv +++ b/data/vul_id/CVE/2014/12/CVE-2014-125054/CVE-2014-125054.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2014-125054,1.00000000,https://github.com/Live-Hack-CVE/CVE-2014-125054,Live-Hack-CVE/CVE-2014-125054,586226464 CVE-2014-125054,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2014-125054,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-125054,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-125054,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2014-125054,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2014-125054,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2014/12/CVE-2014-125055/CVE-2014-125055.csv b/data/vul_id/CVE/2014/12/CVE-2014-125055/CVE-2014-125055.csv index 4aa5d910b4c6dc4..17a9698f6e932a2 100644 --- a/data/vul_id/CVE/2014/12/CVE-2014-125055/CVE-2014-125055.csv +++ b/data/vul_id/CVE/2014/12/CVE-2014-125055/CVE-2014-125055.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2014-125055,1.00000000,https://github.com/Live-Hack-CVE/CVE-2014-125055,Live-Hack-CVE/CVE-2014-125055,586226486 CVE-2014-125055,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2014-125055,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-125055,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-125055,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2014-125055,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2014-125055,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2014/12/CVE-2014-125056/CVE-2014-125056.csv b/data/vul_id/CVE/2014/12/CVE-2014-125056/CVE-2014-125056.csv index 42fe6712edfcb48..5c01b086d336d13 100644 --- a/data/vul_id/CVE/2014/12/CVE-2014-125056/CVE-2014-125056.csv +++ b/data/vul_id/CVE/2014/12/CVE-2014-125056/CVE-2014-125056.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2014-125056,1.00000000,https://github.com/Live-Hack-CVE/CVE-2014-125056,Live-Hack-CVE/CVE-2014-125056,586226428 CVE-2014-125056,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2014-125056,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-125056,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-125056,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2014-125056,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2014-125056,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2014/12/CVE-2014-125057/CVE-2014-125057.csv b/data/vul_id/CVE/2014/12/CVE-2014-125057/CVE-2014-125057.csv index 398b463cacb37d9..c33e42d49255cb9 100644 --- a/data/vul_id/CVE/2014/12/CVE-2014-125057/CVE-2014-125057.csv +++ b/data/vul_id/CVE/2014/12/CVE-2014-125057/CVE-2014-125057.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2014-125057,1.00000000,https://github.com/Live-Hack-CVE/CVE-2014-125057,Live-Hack-CVE/CVE-2014-125057,586226440 CVE-2014-125057,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2014-125057,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-125057,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-125057,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2014-125057,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2014-125057,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2014/12/CVE-2014-125058/CVE-2014-125058.csv b/data/vul_id/CVE/2014/12/CVE-2014-125058/CVE-2014-125058.csv index b3455794b30aaee..b1bf65a784044f8 100644 --- a/data/vul_id/CVE/2014/12/CVE-2014-125058/CVE-2014-125058.csv +++ b/data/vul_id/CVE/2014/12/CVE-2014-125058/CVE-2014-125058.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2014-125058,1.00000000,https://github.com/Live-Hack-CVE/CVE-2014-125058,Live-Hack-CVE/CVE-2014-125058,586257756 CVE-2014-125058,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2014-125058,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-125058,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-125058,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2014-125058,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2014-125058,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2014/12/CVE-2014-125059/CVE-2014-125059.csv b/data/vul_id/CVE/2014/12/CVE-2014-125059/CVE-2014-125059.csv index 15ccc0c3a821205..dd13809991811cd 100644 --- a/data/vul_id/CVE/2014/12/CVE-2014-125059/CVE-2014-125059.csv +++ b/data/vul_id/CVE/2014/12/CVE-2014-125059/CVE-2014-125059.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2014-125059,1.00000000,https://github.com/Live-Hack-CVE/CVE-2014-125059,Live-Hack-CVE/CVE-2014-125059,586291662 CVE-2014-125059,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2014-125059,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-125059,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-125059,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2014-125059,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2014-125059,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2014/12/CVE-2014-125060/CVE-2014-125060.csv b/data/vul_id/CVE/2014/12/CVE-2014-125060/CVE-2014-125060.csv index 039146e3da95384..8de7343d1d0dd13 100644 --- a/data/vul_id/CVE/2014/12/CVE-2014-125060/CVE-2014-125060.csv +++ b/data/vul_id/CVE/2014/12/CVE-2014-125060/CVE-2014-125060.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2014-125060,1.00000000,https://github.com/Live-Hack-CVE/CVE-2014-125060,Live-Hack-CVE/CVE-2014-125060,586291681 CVE-2014-125060,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2014-125060,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-125060,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-125060,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2014-125060,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2014-125060,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2014/12/CVE-2014-125061/CVE-2014-125061.csv b/data/vul_id/CVE/2014/12/CVE-2014-125061/CVE-2014-125061.csv index 9296387ea37472d..eafaaad6be826d5 100644 --- a/data/vul_id/CVE/2014/12/CVE-2014-125061/CVE-2014-125061.csv +++ b/data/vul_id/CVE/2014/12/CVE-2014-125061/CVE-2014-125061.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2014-125061,1.00000000,https://github.com/Live-Hack-CVE/CVE-2014-125061,Live-Hack-CVE/CVE-2014-125061,586291703 CVE-2014-125061,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2014-125061,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-125061,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-125061,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2014-125061,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2014-125061,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2014/12/CVE-2014-125062/CVE-2014-125062.csv b/data/vul_id/CVE/2014/12/CVE-2014-125062/CVE-2014-125062.csv index 498c290157e6f36..35302493755d2c6 100644 --- a/data/vul_id/CVE/2014/12/CVE-2014-125062/CVE-2014-125062.csv +++ b/data/vul_id/CVE/2014/12/CVE-2014-125062/CVE-2014-125062.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2014-125062,1.00000000,https://github.com/Live-Hack-CVE/CVE-2014-125062,Live-Hack-CVE/CVE-2014-125062,586338582 CVE-2014-125062,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2014-125062,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-125062,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-125062,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2014-125062,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2014-125062,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2014/12/CVE-2014-125063/CVE-2014-125063.csv b/data/vul_id/CVE/2014/12/CVE-2014-125063/CVE-2014-125063.csv index 5cadde34597e016..a5f1de028dcf94a 100644 --- a/data/vul_id/CVE/2014/12/CVE-2014-125063/CVE-2014-125063.csv +++ b/data/vul_id/CVE/2014/12/CVE-2014-125063/CVE-2014-125063.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2014-125063,1.00000000,https://github.com/Live-Hack-CVE/CVE-2014-125063,Live-Hack-CVE/CVE-2014-125063,586363957 CVE-2014-125063,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2014-125063,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-125063,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-125063,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2014-125063,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2014-125063,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2014/12/CVE-2014-125064/CVE-2014-125064.csv b/data/vul_id/CVE/2014/12/CVE-2014-125064/CVE-2014-125064.csv index 051bc907c4afe3d..f8e3440c8a5fe1c 100644 --- a/data/vul_id/CVE/2014/12/CVE-2014-125064/CVE-2014-125064.csv +++ b/data/vul_id/CVE/2014/12/CVE-2014-125064/CVE-2014-125064.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2014-125064,1.00000000,https://github.com/Live-Hack-CVE/CVE-2014-125064,Live-Hack-CVE/CVE-2014-125064,586363847 CVE-2014-125064,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2014-125064,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-125064,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-125064,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2014-125064,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2014-125064,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2014/12/CVE-2014-125065/CVE-2014-125065.csv b/data/vul_id/CVE/2014/12/CVE-2014-125065/CVE-2014-125065.csv index 7a695b766fb271f..c03db4941b713de 100644 --- a/data/vul_id/CVE/2014/12/CVE-2014-125065/CVE-2014-125065.csv +++ b/data/vul_id/CVE/2014/12/CVE-2014-125065/CVE-2014-125065.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2014-125065,1.00000000,https://github.com/Live-Hack-CVE/CVE-2014-125065,Live-Hack-CVE/CVE-2014-125065,586363930 CVE-2014-125065,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2014-125065,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-125065,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-125065,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2014-125065,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2014-125065,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2014/12/CVE-2014-125066/CVE-2014-125066.csv b/data/vul_id/CVE/2014/12/CVE-2014-125066/CVE-2014-125066.csv index 63f80fcebdfea93..69f6498f0422662 100644 --- a/data/vul_id/CVE/2014/12/CVE-2014-125066/CVE-2014-125066.csv +++ b/data/vul_id/CVE/2014/12/CVE-2014-125066/CVE-2014-125066.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2014-125066,1.00000000,https://github.com/Live-Hack-CVE/CVE-2014-125066,Live-Hack-CVE/CVE-2014-125066,586505802 CVE-2014-125066,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2014-125066,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-125066,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-125066,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2014-125066,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2014-125066,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2014/12/CVE-2014-125067/CVE-2014-125067.csv b/data/vul_id/CVE/2014/12/CVE-2014-125067/CVE-2014-125067.csv index 0e633d5dc425b39..4a67f1258ad31f8 100644 --- a/data/vul_id/CVE/2014/12/CVE-2014-125067/CVE-2014-125067.csv +++ b/data/vul_id/CVE/2014/12/CVE-2014-125067/CVE-2014-125067.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2014-125067,1.00000000,https://github.com/Live-Hack-CVE/CVE-2014-125067,Live-Hack-CVE/CVE-2014-125067,586505710 CVE-2014-125067,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2014-125067,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-125067,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-125067,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2014-125067,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2014-125067,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2014/12/CVE-2014-125068/CVE-2014-125068.csv b/data/vul_id/CVE/2014/12/CVE-2014-125068/CVE-2014-125068.csv index de45d0ef4eec1b6..5b5cf850fac2074 100644 --- a/data/vul_id/CVE/2014/12/CVE-2014-125068/CVE-2014-125068.csv +++ b/data/vul_id/CVE/2014/12/CVE-2014-125068/CVE-2014-125068.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2014-125068,1.00000000,https://github.com/Live-Hack-CVE/CVE-2014-125068,Live-Hack-CVE/CVE-2014-125068,586538005 CVE-2014-125068,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2014-125068,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-125068,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-125068,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2014-125068,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2014-125068,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2014/12/CVE-2014-125069/CVE-2014-125069.csv b/data/vul_id/CVE/2014/12/CVE-2014-125069/CVE-2014-125069.csv index 5fda77e2bcca552..69ccdbbde914ae8 100644 --- a/data/vul_id/CVE/2014/12/CVE-2014-125069/CVE-2014-125069.csv +++ b/data/vul_id/CVE/2014/12/CVE-2014-125069/CVE-2014-125069.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2014-125069,1.00000000,https://github.com/Live-Hack-CVE/CVE-2014-125069,Live-Hack-CVE/CVE-2014-125069,586538030 CVE-2014-125069,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2014-125069,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-125069,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-125069,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2014-125069,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2014-125069,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2014/12/CVE-2014-125070/CVE-2014-125070.csv b/data/vul_id/CVE/2014/12/CVE-2014-125070/CVE-2014-125070.csv index 1807cb1618f5120..db7e2d4e7702165 100644 --- a/data/vul_id/CVE/2014/12/CVE-2014-125070/CVE-2014-125070.csv +++ b/data/vul_id/CVE/2014/12/CVE-2014-125070/CVE-2014-125070.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2014-125070,1.00000000,https://github.com/Live-Hack-CVE/CVE-2014-125070,Live-Hack-CVE/CVE-2014-125070,586624200 CVE-2014-125070,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2014-125070,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-125070,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-125070,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2014-125070,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2014-125070,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2014/12/CVE-2014-125071/CVE-2014-125071.csv b/data/vul_id/CVE/2014/12/CVE-2014-125071/CVE-2014-125071.csv index 13eabb818fea630..335382404c31c91 100644 --- a/data/vul_id/CVE/2014/12/CVE-2014-125071/CVE-2014-125071.csv +++ b/data/vul_id/CVE/2014/12/CVE-2014-125071/CVE-2014-125071.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2014-125071,1.00000000,https://github.com/Live-Hack-CVE/CVE-2014-125071,Live-Hack-CVE/CVE-2014-125071,587092130 CVE-2014-125071,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2014-125071,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-125071,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-125071,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2014-125071,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2014-125071,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2014/12/CVE-2014-125072/CVE-2014-125072.csv b/data/vul_id/CVE/2014/12/CVE-2014-125072/CVE-2014-125072.csv index 285fdb889948224..e01e70b5e3aec89 100644 --- a/data/vul_id/CVE/2014/12/CVE-2014-125072/CVE-2014-125072.csv +++ b/data/vul_id/CVE/2014/12/CVE-2014-125072/CVE-2014-125072.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2014-125072,1.00000000,https://github.com/Live-Hack-CVE/CVE-2014-125072,Live-Hack-CVE/CVE-2014-125072,587092115 CVE-2014-125072,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2014-125072,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-125072,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-125072,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2014-125072,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2014-125072,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2014/12/CVE-2014-125073/CVE-2014-125073.csv b/data/vul_id/CVE/2014/12/CVE-2014-125073/CVE-2014-125073.csv index 28af8d72667f7d3..6dc66d4497627e7 100644 --- a/data/vul_id/CVE/2014/12/CVE-2014-125073/CVE-2014-125073.csv +++ b/data/vul_id/CVE/2014/12/CVE-2014-125073/CVE-2014-125073.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2014-125073,1.00000000,https://github.com/Live-Hack-CVE/CVE-2014-125073,Live-Hack-CVE/CVE-2014-125073,587412215 CVE-2014-125073,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2014-125073,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-125073,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-125073,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2014-125073,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2014-125073,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2014/12/CVE-2014-125074/CVE-2014-125074.csv b/data/vul_id/CVE/2014/12/CVE-2014-125074/CVE-2014-125074.csv index 6f366463c666568..9abea0e34c147f1 100644 --- a/data/vul_id/CVE/2014/12/CVE-2014-125074/CVE-2014-125074.csv +++ b/data/vul_id/CVE/2014/12/CVE-2014-125074/CVE-2014-125074.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2014-125074,1.00000000,https://github.com/Live-Hack-CVE/CVE-2014-125074,Live-Hack-CVE/CVE-2014-125074,590970308 -CVE-2014-125074,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-125074,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-125074,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2014-125074,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2014-125074,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2014/12/CVE-2014-125075/CVE-2014-125075.csv b/data/vul_id/CVE/2014/12/CVE-2014-125075/CVE-2014-125075.csv index c12789739c31f23..bfc3ebb386dce4a 100644 --- a/data/vul_id/CVE/2014/12/CVE-2014-125075/CVE-2014-125075.csv +++ b/data/vul_id/CVE/2014/12/CVE-2014-125075/CVE-2014-125075.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2014-125075,1.00000000,https://github.com/Live-Hack-CVE/CVE-2014-125075,Live-Hack-CVE/CVE-2014-125075,587915875 CVE-2014-125075,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2014-125075,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-125075,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-125075,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2014-125075,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2014-125075,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2014/12/CVE-2014-125076/CVE-2014-125076.csv b/data/vul_id/CVE/2014/12/CVE-2014-125076/CVE-2014-125076.csv index 97a7dbd6e38b92f..83d7ee34b0fd185 100644 --- a/data/vul_id/CVE/2014/12/CVE-2014-125076/CVE-2014-125076.csv +++ b/data/vul_id/CVE/2014/12/CVE-2014-125076/CVE-2014-125076.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2014-125076,1.00000000,https://github.com/Live-Hack-CVE/CVE-2014-125076,Live-Hack-CVE/CVE-2014-125076,587915893 CVE-2014-125076,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2014-125076,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-125076,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-125076,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2014-125076,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2014-125076,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2014/12/CVE-2014-125077/CVE-2014-125077.csv b/data/vul_id/CVE/2014/12/CVE-2014-125077/CVE-2014-125077.csv index 7bef8689e2c941d..f507f015d142566 100644 --- a/data/vul_id/CVE/2014/12/CVE-2014-125077/CVE-2014-125077.csv +++ b/data/vul_id/CVE/2014/12/CVE-2014-125077/CVE-2014-125077.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2014-125077,1.00000000,https://github.com/Live-Hack-CVE/CVE-2014-125077,Live-Hack-CVE/CVE-2014-125077,589199254 CVE-2014-125077,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2014-125077,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-125077,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-125077,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2014-125077,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2014-125077,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2014/12/CVE-2014-125078/CVE-2014-125078.csv b/data/vul_id/CVE/2014/12/CVE-2014-125078/CVE-2014-125078.csv index 6912fd02a087bfc..954e4cbda862929 100644 --- a/data/vul_id/CVE/2014/12/CVE-2014-125078/CVE-2014-125078.csv +++ b/data/vul_id/CVE/2014/12/CVE-2014-125078/CVE-2014-125078.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2014-125078,1.00000000,https://github.com/Live-Hack-CVE/CVE-2014-125078,Live-Hack-CVE/CVE-2014-125078,589199267 CVE-2014-125078,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2014-125078,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-125078,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-125078,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2014-125078,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2014-125078,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2014/12/CVE-2014-125079/CVE-2014-125079.csv b/data/vul_id/CVE/2014/12/CVE-2014-125079/CVE-2014-125079.csv index 2409ca71c340860..e1ec61f8db1064f 100644 --- a/data/vul_id/CVE/2014/12/CVE-2014-125079/CVE-2014-125079.csv +++ b/data/vul_id/CVE/2014/12/CVE-2014-125079/CVE-2014-125079.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2014-125079,1.00000000,https://github.com/Live-Hack-CVE/CVE-2014-125079,Live-Hack-CVE/CVE-2014-125079,589199282 CVE-2014-125079,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2014-125079,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-125079,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-125079,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2014-125079,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2014-125079,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2014/12/CVE-2014-125080/CVE-2014-125080.csv b/data/vul_id/CVE/2014/12/CVE-2014-125080/CVE-2014-125080.csv index e8af423cd4e0a40..35b6fbcc0a8f5b3 100644 --- a/data/vul_id/CVE/2014/12/CVE-2014-125080/CVE-2014-125080.csv +++ b/data/vul_id/CVE/2014/12/CVE-2014-125080/CVE-2014-125080.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2014-125080,1.00000000,https://github.com/Live-Hack-CVE/CVE-2014-125080,Live-Hack-CVE/CVE-2014-125080,589733765 CVE-2014-125080,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2014-125080,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-125080,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-125080,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2014-125080,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2014-125080,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2014/12/CVE-2014-125083/CVE-2014-125083.csv b/data/vul_id/CVE/2014/12/CVE-2014-125083/CVE-2014-125083.csv index 15d0ac232fb508d..96fe03f958536cf 100644 --- a/data/vul_id/CVE/2014/12/CVE-2014-125083/CVE-2014-125083.csv +++ b/data/vul_id/CVE/2014/12/CVE-2014-125083/CVE-2014-125083.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2014-125083,1.00000000,https://github.com/Live-Hack-CVE/CVE-2014-125083,Live-Hack-CVE/CVE-2014-125083,590870079 -CVE-2014-125083,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-125083,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-125083,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2014-125083,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2014-125083,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2014/12/CVE-2014-125084/CVE-2014-125084.csv b/data/vul_id/CVE/2014/12/CVE-2014-125084/CVE-2014-125084.csv index 55475a876466fc4..cad7d2ccc65c085 100644 --- a/data/vul_id/CVE/2014/12/CVE-2014-125084/CVE-2014-125084.csv +++ b/data/vul_id/CVE/2014/12/CVE-2014-125084/CVE-2014-125084.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2014-125084,1.00000000,https://github.com/Live-Hack-CVE/CVE-2014-125084,Live-Hack-CVE/CVE-2014-125084,597921343 -CVE-2014-125084,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-125084,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-125084,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2014-125084,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2014-125084,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2014/12/CVE-2014-125085/CVE-2014-125085.csv b/data/vul_id/CVE/2014/12/CVE-2014-125085/CVE-2014-125085.csv index f5d91cc22fba3cd..c8ebe7cf2a626bb 100644 --- a/data/vul_id/CVE/2014/12/CVE-2014-125085/CVE-2014-125085.csv +++ b/data/vul_id/CVE/2014/12/CVE-2014-125085/CVE-2014-125085.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2014-125085,1.00000000,https://github.com/Live-Hack-CVE/CVE-2014-125085,Live-Hack-CVE/CVE-2014-125085,597921350 -CVE-2014-125085,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-125085,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-125085,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2014-125085,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2014-125085,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2014/12/CVE-2014-125086/CVE-2014-125086.csv b/data/vul_id/CVE/2014/12/CVE-2014-125086/CVE-2014-125086.csv index 4909f36455b1196..ebbc895abe2bdf6 100644 --- a/data/vul_id/CVE/2014/12/CVE-2014-125086/CVE-2014-125086.csv +++ b/data/vul_id/CVE/2014/12/CVE-2014-125086/CVE-2014-125086.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2014-125086,1.00000000,https://github.com/Live-Hack-CVE/CVE-2014-125086,Live-Hack-CVE/CVE-2014-125086,597987236 -CVE-2014-125086,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-125086,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-125086,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2014-125086,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2014-125086,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2014/12/CVE-2014-1266/CVE-2014-1266.csv b/data/vul_id/CVE/2014/12/CVE-2014-1266/CVE-2014-1266.csv index 73ccfec0ef675c3..b610714ae51a645 100644 --- a/data/vul_id/CVE/2014/12/CVE-2014-1266/CVE-2014-1266.csv +++ b/data/vul_id/CVE/2014/12/CVE-2014-1266/CVE-2014-1266.csv @@ -7,7 +7,7 @@ CVE-2014-1266,0.06250000,https://github.com/hrbrmstr/kev-push,hrbrmstr/kev-push, CVE-2014-1266,0.04347826,https://github.com/DilnozaBobokalonova1/rust-blackhat,DilnozaBobokalonova1/rust-blackhat,679056951 CVE-2014-1266,0.01449275,https://github.com/DharmaDoll/Search-Poc-from-CVE,DharmaDoll/Search-Poc-from-CVE,516404242 CVE-2014-1266,0.01315789,https://github.com/JustYoomoon/Exploit,JustYoomoon/Exploit,353548946 -CVE-2014-1266,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2014-1266,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2014-1266,0.00057339,https://github.com/signalscorps/vulmatch-app,signalscorps/vulmatch-app,481568145 CVE-2014-1266,0.00055432,https://github.com/ibojanova/BF,ibojanova/BF,477905329 CVE-2014-1266,0.00053792,https://github.com/ibojanova/BF,ibojanova/BF,517767839 @@ -20,12 +20,12 @@ CVE-2014-1266,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2014-1266,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2014-1266,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-1266,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2014-1266,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-1266,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-1266,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-1266,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-1266,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2014-1266,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-1266,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2014-1266,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-1266,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-1266,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2014-1266,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2014-1266,0.00004878,https://github.com/blackunixteam/exploit-exploitdb,blackunixteam/exploit-exploitdb,223551245 diff --git a/data/vul_id/CVE/2014/13/CVE-2014-1303/CVE-2014-1303.csv b/data/vul_id/CVE/2014/13/CVE-2014-1303/CVE-2014-1303.csv index b2a7fb8a4928009..51f1c1cca3566f2 100644 --- a/data/vul_id/CVE/2014/13/CVE-2014-1303/CVE-2014-1303.csv +++ b/data/vul_id/CVE/2014/13/CVE-2014-1303/CVE-2014-1303.csv @@ -19,8 +19,8 @@ CVE-2014-1303,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2014-1303,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2014-1303,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-1303,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2014-1303,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-1303,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-1303,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-1303,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-1303,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2014-1303,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2014-1303,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2014/13/CVE-2014-1322/CVE-2014-1322.csv b/data/vul_id/CVE/2014/13/CVE-2014-1322/CVE-2014-1322.csv index 908bccaf360864b..3e6c19541a13d53 100644 --- a/data/vul_id/CVE/2014/13/CVE-2014-1322/CVE-2014-1322.csv +++ b/data/vul_id/CVE/2014/13/CVE-2014-1322/CVE-2014-1322.csv @@ -7,8 +7,8 @@ CVE-2014-1322,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2014-1322,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2014-1322,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-1322,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2014-1322,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-1322,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-1322,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-1322,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-1322,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-1322,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2014-1322,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2014/14/CVE-2014-1447/CVE-2014-1447.csv b/data/vul_id/CVE/2014/14/CVE-2014-1447/CVE-2014-1447.csv index 553b6f2b79cfc18..7f71288b0a55971 100644 --- a/data/vul_id/CVE/2014/14/CVE-2014-1447/CVE-2014-1447.csv +++ b/data/vul_id/CVE/2014/14/CVE-2014-1447/CVE-2014-1447.csv @@ -11,8 +11,8 @@ CVE-2014-1447,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2014-1447,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2014-1447,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-1447,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2014-1447,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-1447,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-1447,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-1447,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-1447,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-1447,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2014-1447,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2014/16/CVE-2014-1677/CVE-2014-1677.csv b/data/vul_id/CVE/2014/16/CVE-2014-1677/CVE-2014-1677.csv index b7359d2193fa5f7..ebdbbcacf1b79ab 100644 --- a/data/vul_id/CVE/2014/16/CVE-2014-1677/CVE-2014-1677.csv +++ b/data/vul_id/CVE/2014/16/CVE-2014-1677/CVE-2014-1677.csv @@ -9,9 +9,9 @@ CVE-2014-1677,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-1677,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-1677,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2014-1677,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2014-1677,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-1677,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2014-1677,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2014-1677,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-1677,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-1677,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2014-1677,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2014-1677,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2014/17/CVE-2014-1705/CVE-2014-1705.csv b/data/vul_id/CVE/2014/17/CVE-2014-1705/CVE-2014-1705.csv index fd89d90b1412577..7afdda5bec6c661 100644 --- a/data/vul_id/CVE/2014/17/CVE-2014-1705/CVE-2014-1705.csv +++ b/data/vul_id/CVE/2014/17/CVE-2014-1705/CVE-2014-1705.csv @@ -9,7 +9,7 @@ CVE-2014-1705,0.00017886,https://github.com/trickest/containers,trickest/contain CVE-2014-1705,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-1705,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2014-1705,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2014-1705,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-1705,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-1705,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2014-1705,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2014-1705,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2014/17/CVE-2014-1713/CVE-2014-1713.csv b/data/vul_id/CVE/2014/17/CVE-2014-1713/CVE-2014-1713.csv index f5f21f3d0bb2ad7..b636e7d1954777e 100644 --- a/data/vul_id/CVE/2014/17/CVE-2014-1713/CVE-2014-1713.csv +++ b/data/vul_id/CVE/2014/17/CVE-2014-1713/CVE-2014-1713.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2014-1713,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-1713,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2014-1713,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-1713,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-1713,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2014-1713,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2014-1713,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2014/17/CVE-2014-1714/CVE-2014-1714.csv b/data/vul_id/CVE/2014/17/CVE-2014-1714/CVE-2014-1714.csv index fbb47954181811d..fd3775381767240 100644 --- a/data/vul_id/CVE/2014/17/CVE-2014-1714/CVE-2014-1714.csv +++ b/data/vul_id/CVE/2014/17/CVE-2014-1714/CVE-2014-1714.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2014-1714,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-1714,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2014-1714,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-1714,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-1714,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2014-1714,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2014-1714,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2014/17/CVE-2014-1715/CVE-2014-1715.csv b/data/vul_id/CVE/2014/17/CVE-2014-1715/CVE-2014-1715.csv index b86eaa3867d9e55..84fbdc444af2cf8 100644 --- a/data/vul_id/CVE/2014/17/CVE-2014-1715/CVE-2014-1715.csv +++ b/data/vul_id/CVE/2014/17/CVE-2014-1715/CVE-2014-1715.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2014-1715,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-1715,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2014-1715,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-1715,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-1715,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2014-1715,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2014-1715,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2014/17/CVE-2014-1730/CVE-2014-1730.csv b/data/vul_id/CVE/2014/17/CVE-2014-1730/CVE-2014-1730.csv index 26d2dfc3eb47dfe..27391d90fb03b84 100644 --- a/data/vul_id/CVE/2014/17/CVE-2014-1730/CVE-2014-1730.csv +++ b/data/vul_id/CVE/2014/17/CVE-2014-1730/CVE-2014-1730.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2014-1730,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2014-1730,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-1730,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2014-1730,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-1730,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-1730,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2014-1730,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2014-1730,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2014/17/CVE-2014-1731/CVE-2014-1731.csv b/data/vul_id/CVE/2014/17/CVE-2014-1731/CVE-2014-1731.csv index 57ceaf5c5eec90f..5da5488393b7fe4 100644 --- a/data/vul_id/CVE/2014/17/CVE-2014-1731/CVE-2014-1731.csv +++ b/data/vul_id/CVE/2014/17/CVE-2014-1731/CVE-2014-1731.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2014-1731,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-1731,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2014-1731,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-1731,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-1731,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2014-1731,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2014-1731,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2014/17/CVE-2014-1732/CVE-2014-1732.csv b/data/vul_id/CVE/2014/17/CVE-2014-1732/CVE-2014-1732.csv index cd46b886d58e421..71e8d109a61d742 100644 --- a/data/vul_id/CVE/2014/17/CVE-2014-1732/CVE-2014-1732.csv +++ b/data/vul_id/CVE/2014/17/CVE-2014-1732/CVE-2014-1732.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2014-1732,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-1732,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2014-1732,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-1732,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-1732,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2014-1732,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2014-1732,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2014/17/CVE-2014-1733/CVE-2014-1733.csv b/data/vul_id/CVE/2014/17/CVE-2014-1733/CVE-2014-1733.csv index 5a5521daf42aed4..0973cc3e9198bec 100644 --- a/data/vul_id/CVE/2014/17/CVE-2014-1733/CVE-2014-1733.csv +++ b/data/vul_id/CVE/2014/17/CVE-2014-1733/CVE-2014-1733.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2014-1733,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-1733,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2014-1733,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-1733,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-1733,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2014-1733,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2014-1733,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2014/17/CVE-2014-1734/CVE-2014-1734.csv b/data/vul_id/CVE/2014/17/CVE-2014-1734/CVE-2014-1734.csv index e1116f1045b4881..f48150c39726b83 100644 --- a/data/vul_id/CVE/2014/17/CVE-2014-1734/CVE-2014-1734.csv +++ b/data/vul_id/CVE/2014/17/CVE-2014-1734/CVE-2014-1734.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2014-1734,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-1734,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2014-1734,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-1734,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-1734,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2014-1734,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2014-1734,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2014/17/CVE-2014-1735/CVE-2014-1735.csv b/data/vul_id/CVE/2014/17/CVE-2014-1735/CVE-2014-1735.csv index 2b7bf9303c978fa..adbbb6ebf724755 100644 --- a/data/vul_id/CVE/2014/17/CVE-2014-1735/CVE-2014-1735.csv +++ b/data/vul_id/CVE/2014/17/CVE-2014-1735/CVE-2014-1735.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2014-1735,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2014-1735,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-1735,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2014-1735,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-1735,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-1735,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2014-1735,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2014-1735,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2014/17/CVE-2014-1736/CVE-2014-1736.csv b/data/vul_id/CVE/2014/17/CVE-2014-1736/CVE-2014-1736.csv index f353f8df3a1359d..4c8b131e61b5360 100644 --- a/data/vul_id/CVE/2014/17/CVE-2014-1736/CVE-2014-1736.csv +++ b/data/vul_id/CVE/2014/17/CVE-2014-1736/CVE-2014-1736.csv @@ -3,7 +3,7 @@ CVE-2014-1736,0.14285714,https://github.com/4B5F5F4B/Exploits,4B5F5F4B/Exploits, CVE-2014-1736,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2014-1736,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-1736,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2014-1736,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-1736,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-1736,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2014-1736,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2014-1736,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2014/17/CVE-2014-1761/CVE-2014-1761.csv b/data/vul_id/CVE/2014/17/CVE-2014-1761/CVE-2014-1761.csv index c6e37f141b631c4..ca02cf4cf71b8af 100644 --- a/data/vul_id/CVE/2014/17/CVE-2014-1761/CVE-2014-1761.csv +++ b/data/vul_id/CVE/2014/17/CVE-2014-1761/CVE-2014-1761.csv @@ -15,7 +15,7 @@ CVE-2014-1761,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2014-1761,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2014-1761,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2014-1761,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2014-1761,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2014-1761,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2014-1761,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2014-1761,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2014-1761,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 diff --git a/data/vul_id/CVE/2014/17/CVE-2014-1767/CVE-2014-1767.csv b/data/vul_id/CVE/2014/17/CVE-2014-1767/CVE-2014-1767.csv index 863858bc0c0ca89..bb2db63826b6ab3 100644 --- a/data/vul_id/CVE/2014/17/CVE-2014-1767/CVE-2014-1767.csv +++ b/data/vul_id/CVE/2014/17/CVE-2014-1767/CVE-2014-1767.csv @@ -67,9 +67,9 @@ CVE-2014-1767,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2014-1767,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2014-1767,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-1767,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2014-1767,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-1767,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2014-1767,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2014-1767,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-1767,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-1767,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2014-1767,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-1767,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2014/17/CVE-2014-1773/CVE-2014-1773.csv b/data/vul_id/CVE/2014/17/CVE-2014-1773/CVE-2014-1773.csv index 68ae18ccaf83519..9b44274b77c410f 100644 --- a/data/vul_id/CVE/2014/17/CVE-2014-1773/CVE-2014-1773.csv +++ b/data/vul_id/CVE/2014/17/CVE-2014-1773/CVE-2014-1773.csv @@ -13,8 +13,8 @@ CVE-2014-1773,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-1773,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-1773,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-1773,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2014-1773,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-1773,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-1773,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-1773,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-1773,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-1773,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-1773,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2014/17/CVE-2014-1775/CVE-2014-1775.csv b/data/vul_id/CVE/2014/17/CVE-2014-1775/CVE-2014-1775.csv index f505b6d2eaa077b..6988cf5679f9619 100644 --- a/data/vul_id/CVE/2014/17/CVE-2014-1775/CVE-2014-1775.csv +++ b/data/vul_id/CVE/2014/17/CVE-2014-1775/CVE-2014-1775.csv @@ -7,8 +7,8 @@ CVE-2014-1775,0.00027034,https://github.com/IAmAnubhavSaini/wes.py3,IAmAnubhavSa CVE-2014-1775,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2014-1775,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-1775,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2014-1775,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-1775,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-1775,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-1775,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-1775,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-1775,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 CVE-2014-1775,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2014/17/CVE-2014-1776/CVE-2014-1776.csv b/data/vul_id/CVE/2014/17/CVE-2014-1776/CVE-2014-1776.csv index 21d0e80e6ed2120..fa9b92cd0df513b 100644 --- a/data/vul_id/CVE/2014/17/CVE-2014-1776/CVE-2014-1776.csv +++ b/data/vul_id/CVE/2014/17/CVE-2014-1776/CVE-2014-1776.csv @@ -21,7 +21,7 @@ CVE-2014-1776,0.00118343,https://github.com/santosomar/exploited_analysis,santos CVE-2014-1776,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2014-1776,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 CVE-2014-1776,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2014-1776,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2014-1776,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2014-1776,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2014-1776,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2014-1776,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 diff --git a/data/vul_id/CVE/2014/17/CVE-2014-1779/CVE-2014-1779.csv b/data/vul_id/CVE/2014/17/CVE-2014-1779/CVE-2014-1779.csv index fed790da3a0b553..253f588c9e58973 100644 --- a/data/vul_id/CVE/2014/17/CVE-2014-1779/CVE-2014-1779.csv +++ b/data/vul_id/CVE/2014/17/CVE-2014-1779/CVE-2014-1779.csv @@ -7,8 +7,8 @@ CVE-2014-1779,0.00027034,https://github.com/IAmAnubhavSaini/wes.py3,IAmAnubhavSa CVE-2014-1779,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2014-1779,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-1779,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2014-1779,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-1779,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-1779,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-1779,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-1779,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-1779,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 CVE-2014-1779,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2014/17/CVE-2014-1783/CVE-2014-1783.csv b/data/vul_id/CVE/2014/17/CVE-2014-1783/CVE-2014-1783.csv index 9b82bbe77276fe4..1ed6bf11759c85c 100644 --- a/data/vul_id/CVE/2014/17/CVE-2014-1783/CVE-2014-1783.csv +++ b/data/vul_id/CVE/2014/17/CVE-2014-1783/CVE-2014-1783.csv @@ -10,8 +10,8 @@ CVE-2014-1783,0.00027034,https://github.com/IAmAnubhavSaini/wes.py3,IAmAnubhavSa CVE-2014-1783,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2014-1783,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-1783,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2014-1783,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-1783,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-1783,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-1783,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-1783,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-1783,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 CVE-2014-1783,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2014/17/CVE-2014-1784/CVE-2014-1784.csv b/data/vul_id/CVE/2014/17/CVE-2014-1784/CVE-2014-1784.csv index 99cd2290725ed9a..e749e6bfefa31c2 100644 --- a/data/vul_id/CVE/2014/17/CVE-2014-1784/CVE-2014-1784.csv +++ b/data/vul_id/CVE/2014/17/CVE-2014-1784/CVE-2014-1784.csv @@ -11,8 +11,8 @@ CVE-2014-1784,0.00027034,https://github.com/IAmAnubhavSaini/wes.py3,IAmAnubhavSa CVE-2014-1784,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2014-1784,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-1784,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2014-1784,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-1784,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-1784,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-1784,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-1784,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-1784,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 CVE-2014-1784,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2014/17/CVE-2014-1786/CVE-2014-1786.csv b/data/vul_id/CVE/2014/17/CVE-2014-1786/CVE-2014-1786.csv index 38832b70cf1e9ad..1e85f7b966193fc 100644 --- a/data/vul_id/CVE/2014/17/CVE-2014-1786/CVE-2014-1786.csv +++ b/data/vul_id/CVE/2014/17/CVE-2014-1786/CVE-2014-1786.csv @@ -10,8 +10,8 @@ CVE-2014-1786,0.00027034,https://github.com/IAmAnubhavSaini/wes.py3,IAmAnubhavSa CVE-2014-1786,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2014-1786,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-1786,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2014-1786,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-1786,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-1786,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-1786,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-1786,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-1786,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 CVE-2014-1786,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2014/17/CVE-2014-1795/CVE-2014-1795.csv b/data/vul_id/CVE/2014/17/CVE-2014-1795/CVE-2014-1795.csv index 152910a206572c7..3b5163c70a6450c 100644 --- a/data/vul_id/CVE/2014/17/CVE-2014-1795/CVE-2014-1795.csv +++ b/data/vul_id/CVE/2014/17/CVE-2014-1795/CVE-2014-1795.csv @@ -10,8 +10,8 @@ CVE-2014-1795,0.00027034,https://github.com/IAmAnubhavSaini/wes.py3,IAmAnubhavSa CVE-2014-1795,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2014-1795,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-1795,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2014-1795,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-1795,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-1795,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-1795,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-1795,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-1795,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 CVE-2014-1795,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2014/17/CVE-2014-1799/CVE-2014-1799.csv b/data/vul_id/CVE/2014/17/CVE-2014-1799/CVE-2014-1799.csv index f4e1ca7b50aa4c9..64d017cbdeb3966 100644 --- a/data/vul_id/CVE/2014/17/CVE-2014-1799/CVE-2014-1799.csv +++ b/data/vul_id/CVE/2014/17/CVE-2014-1799/CVE-2014-1799.csv @@ -8,8 +8,8 @@ CVE-2014-1799,0.00027034,https://github.com/IAmAnubhavSaini/wes.py3,IAmAnubhavSa CVE-2014-1799,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2014-1799,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-1799,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2014-1799,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-1799,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-1799,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-1799,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-1799,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-1799,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 CVE-2014-1799,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2014/18/CVE-2014-1803/CVE-2014-1803.csv b/data/vul_id/CVE/2014/18/CVE-2014-1803/CVE-2014-1803.csv index f3b1adb2465e6ac..ac7d4cfa22d89da 100644 --- a/data/vul_id/CVE/2014/18/CVE-2014-1803/CVE-2014-1803.csv +++ b/data/vul_id/CVE/2014/18/CVE-2014-1803/CVE-2014-1803.csv @@ -7,8 +7,8 @@ CVE-2014-1803,0.00027034,https://github.com/IAmAnubhavSaini/wes.py3,IAmAnubhavSa CVE-2014-1803,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2014-1803,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-1803,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2014-1803,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-1803,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-1803,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-1803,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-1803,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-1803,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 CVE-2014-1803,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2014/18/CVE-2014-1805/CVE-2014-1805.csv b/data/vul_id/CVE/2014/18/CVE-2014-1805/CVE-2014-1805.csv index 5b2ac0d159761e5..39883a433810d63 100644 --- a/data/vul_id/CVE/2014/18/CVE-2014-1805/CVE-2014-1805.csv +++ b/data/vul_id/CVE/2014/18/CVE-2014-1805/CVE-2014-1805.csv @@ -11,8 +11,8 @@ CVE-2014-1805,0.00027034,https://github.com/IAmAnubhavSaini/wes.py3,IAmAnubhavSa CVE-2014-1805,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2014-1805,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-1805,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2014-1805,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-1805,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-1805,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-1805,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-1805,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-1805,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 CVE-2014-1805,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2014/18/CVE-2014-1812/CVE-2014-1812.csv b/data/vul_id/CVE/2014/18/CVE-2014-1812/CVE-2014-1812.csv index 7357b56681f70c8..3670ab20b76d12c 100644 --- a/data/vul_id/CVE/2014/18/CVE-2014-1812/CVE-2014-1812.csv +++ b/data/vul_id/CVE/2014/18/CVE-2014-1812/CVE-2014-1812.csv @@ -10,7 +10,7 @@ CVE-2014-1812,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2014-1812,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2014-1812,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2014-1812,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2014-1812,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2014-1812,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2014-1812,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2014-1812,0.00070671,https://github.com/SafeBreach-Labs/Back2TheFuture,SafeBreach-Labs/Back2TheFuture,392930100 CVE-2014-1812,0.00063939,https://github.com/maxamin/exploitpack-from-an-APT-infrastructure,maxamin/exploitpack-from-an-APT-infrastructure,460082165 @@ -78,9 +78,9 @@ CVE-2014-1812,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2014-1812,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2014-1812,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-1812,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2014-1812,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-1812,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2014-1812,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2014-1812,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-1812,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-1812,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-1812,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2014-1812,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2014/19/CVE-2014-1904/CVE-2014-1904.csv b/data/vul_id/CVE/2014/19/CVE-2014-1904/CVE-2014-1904.csv index f490ea88b2918aa..c44aa2413521d6b 100644 --- a/data/vul_id/CVE/2014/19/CVE-2014-1904/CVE-2014-1904.csv +++ b/data/vul_id/CVE/2014/19/CVE-2014-1904/CVE-2014-1904.csv @@ -4,7 +4,7 @@ CVE-2014-1904,0.00147493,https://github.com/nicholas-long/github-exploit-code-re CVE-2014-1904,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2014-1904,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2014-1904,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2014-1904,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-1904,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-1904,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-1904,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2014-1904,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2014/20/CVE-2014-2021/CVE-2014-2021.csv b/data/vul_id/CVE/2014/20/CVE-2014-2021/CVE-2014-2021.csv index cbe1299c090269d..2248442598d9dd6 100644 --- a/data/vul_id/CVE/2014/20/CVE-2014-2021/CVE-2014-2021.csv +++ b/data/vul_id/CVE/2014/20/CVE-2014-2021/CVE-2014-2021.csv @@ -3,7 +3,7 @@ CVE-2014-2021,0.02941176,https://github.com/tintinweb/pub,tintinweb/pub,24654628 CVE-2014-2021,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2014-2021,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2014-2021,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2014-2021,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-2021,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-2021,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2014-2021,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2014-2021,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2014/20/CVE-2014-2022/CVE-2014-2022.csv b/data/vul_id/CVE/2014/20/CVE-2014-2022/CVE-2014-2022.csv index e7266d25e0da90b..cd39685abf3df85 100644 --- a/data/vul_id/CVE/2014/20/CVE-2014-2022/CVE-2014-2022.csv +++ b/data/vul_id/CVE/2014/20/CVE-2014-2022/CVE-2014-2022.csv @@ -3,7 +3,7 @@ CVE-2014-2022,0.02941176,https://github.com/tintinweb/pub,tintinweb/pub,24654628 CVE-2014-2022,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2014-2022,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2014-2022,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2014-2022,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-2022,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-2022,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2014-2022,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2014-2022,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2014/20/CVE-2014-2023/CVE-2014-2023.csv b/data/vul_id/CVE/2014/20/CVE-2014-2023/CVE-2014-2023.csv index bd0cfca574eac3c..0abf47f35b33a1e 100644 --- a/data/vul_id/CVE/2014/20/CVE-2014-2023/CVE-2014-2023.csv +++ b/data/vul_id/CVE/2014/20/CVE-2014-2023/CVE-2014-2023.csv @@ -7,7 +7,7 @@ CVE-2014-2023,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2014-2023,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2014-2023,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2014-2023,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2014-2023,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-2023,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-2023,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2014-2023,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2014-2023,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2014/20/CVE-2014-2064/CVE-2014-2064.csv b/data/vul_id/CVE/2014/20/CVE-2014-2064/CVE-2014-2064.csv index c9b967e85962689..8b3cca20b6a385f 100644 --- a/data/vul_id/CVE/2014/20/CVE-2014-2064/CVE-2014-2064.csv +++ b/data/vul_id/CVE/2014/20/CVE-2014-2064/CVE-2014-2064.csv @@ -9,8 +9,8 @@ CVE-2014-2064,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2014-2064,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2014-2064,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-2064,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2014-2064,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-2064,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-2064,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-2064,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-2064,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-2064,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2014-2064,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2014/22/CVE-2014-2265/CVE-2014-2265.csv b/data/vul_id/CVE/2014/22/CVE-2014-2265/CVE-2014-2265.csv index aeaface5b19291e..8a169be05573e40 100644 --- a/data/vul_id/CVE/2014/22/CVE-2014-2265/CVE-2014-2265.csv +++ b/data/vul_id/CVE/2014/22/CVE-2014-2265/CVE-2014-2265.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2014-2265,0.00151057,https://github.com/iDuronto/Sploits,iDuronto/Sploits,114869419 CVE-2014-2265,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2014-2265,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-2265,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-2265,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2014-2265,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2014-2265,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2014/23/CVE-2014-2321/CVE-2014-2321.csv b/data/vul_id/CVE/2014/23/CVE-2014-2321/CVE-2014-2321.csv index cb4916edfd2d906..b8fc5a56f0edbbd 100644 --- a/data/vul_id/CVE/2014/23/CVE-2014-2321/CVE-2014-2321.csv +++ b/data/vul_id/CVE/2014/23/CVE-2014-2321/CVE-2014-2321.csv @@ -19,8 +19,8 @@ CVE-2014-2321,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2014-2321,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2014-2321,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-2321,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2014-2321,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-2321,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-2321,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-2321,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-2321,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-2321,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2014-2321,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2014/23/CVE-2014-2323/CVE-2014-2323.csv b/data/vul_id/CVE/2014/23/CVE-2014-2323/CVE-2014-2323.csv index 99fa416e0c4a702..b8812f5796b580b 100644 --- a/data/vul_id/CVE/2014/23/CVE-2014-2323/CVE-2014-2323.csv +++ b/data/vul_id/CVE/2014/23/CVE-2014-2323/CVE-2014-2323.csv @@ -20,8 +20,8 @@ CVE-2014-2323,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2014-2323,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2014-2323,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-2323,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2014-2323,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-2323,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-2323,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-2323,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-2323,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-2323,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2014-2323,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2014/23/CVE-2014-2324/CVE-2014-2324.csv b/data/vul_id/CVE/2014/23/CVE-2014-2324/CVE-2014-2324.csv index 4e45bce4ebdbec2..c36cc4b0f5b5c22 100644 --- a/data/vul_id/CVE/2014/23/CVE-2014-2324/CVE-2014-2324.csv +++ b/data/vul_id/CVE/2014/23/CVE-2014-2324/CVE-2014-2324.csv @@ -12,8 +12,8 @@ CVE-2014-2324,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2014-2324,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2014-2324,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-2324,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2014-2324,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-2324,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-2324,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-2324,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-2324,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-2324,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2014-2324,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2014/23/CVE-2014-2383/CVE-2014-2383.csv b/data/vul_id/CVE/2014/23/CVE-2014-2383/CVE-2014-2383.csv index 26c0f35e4ddddde..a9058ada320c1b4 100644 --- a/data/vul_id/CVE/2014/23/CVE-2014-2383/CVE-2014-2383.csv +++ b/data/vul_id/CVE/2014/23/CVE-2014-2383/CVE-2014-2383.csv @@ -18,16 +18,16 @@ CVE-2014-2383,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of- CVE-2014-2383,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2014-2383,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-2383,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2014-2383,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-2383,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2014-2383,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2014-2383,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-2383,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-2383,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2014-2383,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2014-2383,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2014-2383,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-2383,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2014-2383,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2014-2383,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-2383,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-2383,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2014-2383,0.00005811,https://github.com/wereallfeds/exploitdb,wereallfeds/exploitdb,55874497 CVE-2014-2383,0.00005616,https://github.com/shewey/exploit-db,shewey/exploit-db,76283094 diff --git a/data/vul_id/CVE/2014/24/CVE-2014-2430/CVE-2014-2430.csv b/data/vul_id/CVE/2014/24/CVE-2014-2430/CVE-2014-2430.csv index 9eb9bf748b86c50..82e25e8533a3a33 100644 --- a/data/vul_id/CVE/2014/24/CVE-2014-2430/CVE-2014-2430.csv +++ b/data/vul_id/CVE/2014/24/CVE-2014-2430/CVE-2014-2430.csv @@ -4,7 +4,7 @@ CVE-2014-2430,0.00109890,https://github.com/retr0-13/cveScannerV2,retr0-13/cveSc CVE-2014-2430,0.00088968,https://github.com/scmanjarrez/CVEScannerV2,scmanjarrez/CVEScannerV2,394989237 CVE-2014-2430,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinlaurent/secsensor,230999626 CVE-2014-2430,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2014-2430,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-2430,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-2430,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2014-2430,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2014-2430,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2014/24/CVE-2014-2431/CVE-2014-2431.csv b/data/vul_id/CVE/2014/24/CVE-2014-2431/CVE-2014-2431.csv index 828e538a4b5358f..d1b5f7a70b2a468 100644 --- a/data/vul_id/CVE/2014/24/CVE-2014-2431/CVE-2014-2431.csv +++ b/data/vul_id/CVE/2014/24/CVE-2014-2431/CVE-2014-2431.csv @@ -5,7 +5,7 @@ CVE-2014-2431,0.00109890,https://github.com/retr0-13/cveScannerV2,retr0-13/cveSc CVE-2014-2431,0.00088968,https://github.com/scmanjarrez/CVEScannerV2,scmanjarrez/CVEScannerV2,394989237 CVE-2014-2431,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinlaurent/secsensor,230999626 CVE-2014-2431,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2014-2431,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-2431,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-2431,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2014-2431,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2014-2431,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2014/24/CVE-2014-2438/CVE-2014-2438.csv b/data/vul_id/CVE/2014/24/CVE-2014-2438/CVE-2014-2438.csv index 763586140839aa1..706005dc099407e 100644 --- a/data/vul_id/CVE/2014/24/CVE-2014-2438/CVE-2014-2438.csv +++ b/data/vul_id/CVE/2014/24/CVE-2014-2438/CVE-2014-2438.csv @@ -4,7 +4,7 @@ CVE-2014-2438,0.00109890,https://github.com/retr0-13/cveScannerV2,retr0-13/cveSc CVE-2014-2438,0.00088968,https://github.com/scmanjarrez/CVEScannerV2,scmanjarrez/CVEScannerV2,394989237 CVE-2014-2438,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinlaurent/secsensor,230999626 CVE-2014-2438,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2014-2438,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-2438,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-2438,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2014-2438,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2014-2438,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2014/24/CVE-2014-2497/CVE-2014-2497.csv b/data/vul_id/CVE/2014/24/CVE-2014-2497/CVE-2014-2497.csv index b853c8c2f39eec8..0e90b6dab267e44 100644 --- a/data/vul_id/CVE/2014/24/CVE-2014-2497/CVE-2014-2497.csv +++ b/data/vul_id/CVE/2014/24/CVE-2014-2497/CVE-2014-2497.csv @@ -6,7 +6,7 @@ CVE-2014-2497,0.00271739,https://github.com/Paddingbuta/edb-web,Paddingbuta/edb- CVE-2014-2497,0.00081967,https://github.com/avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,574143697 CVE-2014-2497,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinlaurent/secsensor,230999626 CVE-2014-2497,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2014-2497,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-2497,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-2497,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2014-2497,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2014-2497,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2014/25/CVE-2014-2523/CVE-2014-2523.csv b/data/vul_id/CVE/2014/25/CVE-2014-2523/CVE-2014-2523.csv index db6c335e14e1082..538dc391565bac4 100644 --- a/data/vul_id/CVE/2014/25/CVE-2014-2523/CVE-2014-2523.csv +++ b/data/vul_id/CVE/2014/25/CVE-2014-2523/CVE-2014-2523.csv @@ -4,7 +4,7 @@ CVE-2014-2523,0.00082372,https://github.com/anhkiet1227/NT521_Secure-Programming CVE-2014-2523,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 CVE-2014-2523,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 CVE-2014-2523,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 -CVE-2014-2523,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-2523,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-2523,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2014-2523,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2014-2523,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2014/26/CVE-2014-2623/CVE-2014-2623.csv b/data/vul_id/CVE/2014/26/CVE-2014-2623/CVE-2014-2623.csv index 9054ee0105d1eb2..a1909c7a76dba74 100644 --- a/data/vul_id/CVE/2014/26/CVE-2014-2623/CVE-2014-2623.csv +++ b/data/vul_id/CVE/2014/26/CVE-2014-2623/CVE-2014-2623.csv @@ -124,14 +124,14 @@ CVE-2014-2623,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2014-2623,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2014-2623,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2014-2623,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2014-2623,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-2623,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2014-2623,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2014-2623,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-2623,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-2623,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2014-2623,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2014-2623,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2014-2623,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2014-2623,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-2623,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-2623,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2014-2623,0.00005811,https://github.com/wereallfeds/exploitdb,wereallfeds/exploitdb,55874497 CVE-2014-2623,0.00005616,https://github.com/shewey/exploit-db,shewey/exploit-db,76283094 diff --git a/data/vul_id/CVE/2014/26/CVE-2014-2630/CVE-2014-2630.csv b/data/vul_id/CVE/2014/26/CVE-2014-2630/CVE-2014-2630.csv index 7b3a916f2774cd8..16dc5dea5777ea0 100644 --- a/data/vul_id/CVE/2014/26/CVE-2014-2630/CVE-2014-2630.csv +++ b/data/vul_id/CVE/2014/26/CVE-2014-2630/CVE-2014-2630.csv @@ -67,8 +67,8 @@ CVE-2014-2630,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2014-2630,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-2630,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2014-2630,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2014-2630,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-2630,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-2630,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-2630,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-2630,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2014-2630,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2014-2630,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2014/27/CVE-2014-2734/CVE-2014-2734.csv b/data/vul_id/CVE/2014/27/CVE-2014-2734/CVE-2014-2734.csv index 49aafb77ddf47d1..f844ddf5b97810c 100644 --- a/data/vul_id/CVE/2014/27/CVE-2014-2734/CVE-2014-2734.csv +++ b/data/vul_id/CVE/2014/27/CVE-2014-2734/CVE-2014-2734.csv @@ -8,8 +8,8 @@ CVE-2014-2734,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2014-2734,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2014-2734,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-2734,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2014-2734,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-2734,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-2734,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-2734,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-2734,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-2734,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2014-2734,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2014/27/CVE-2014-2757/CVE-2014-2757.csv b/data/vul_id/CVE/2014/27/CVE-2014-2757/CVE-2014-2757.csv index 10ae1bf6591e333..4e3dd85f5358017 100644 --- a/data/vul_id/CVE/2014/27/CVE-2014-2757/CVE-2014-2757.csv +++ b/data/vul_id/CVE/2014/27/CVE-2014-2757/CVE-2014-2757.csv @@ -7,8 +7,8 @@ CVE-2014-2757,0.00027034,https://github.com/IAmAnubhavSaini/wes.py3,IAmAnubhavSa CVE-2014-2757,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2014-2757,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-2757,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2014-2757,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-2757,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-2757,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-2757,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-2757,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-2757,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 CVE-2014-2757,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2014/27/CVE-2014-2758/CVE-2014-2758.csv b/data/vul_id/CVE/2014/27/CVE-2014-2758/CVE-2014-2758.csv index 8022c170a0dc274..37076deda93f661 100644 --- a/data/vul_id/CVE/2014/27/CVE-2014-2758/CVE-2014-2758.csv +++ b/data/vul_id/CVE/2014/27/CVE-2014-2758/CVE-2014-2758.csv @@ -10,8 +10,8 @@ CVE-2014-2758,0.00027034,https://github.com/IAmAnubhavSaini/wes.py3,IAmAnubhavSa CVE-2014-2758,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2014-2758,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-2758,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2014-2758,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-2758,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-2758,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-2758,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-2758,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-2758,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 CVE-2014-2758,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2014/27/CVE-2014-2759/CVE-2014-2759.csv b/data/vul_id/CVE/2014/27/CVE-2014-2759/CVE-2014-2759.csv index d018292cd59c73f..467127481267a6f 100644 --- a/data/vul_id/CVE/2014/27/CVE-2014-2759/CVE-2014-2759.csv +++ b/data/vul_id/CVE/2014/27/CVE-2014-2759/CVE-2014-2759.csv @@ -10,8 +10,8 @@ CVE-2014-2759,0.00027034,https://github.com/IAmAnubhavSaini/wes.py3,IAmAnubhavSa CVE-2014-2759,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2014-2759,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-2759,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2014-2759,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-2759,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-2759,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-2759,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-2759,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-2759,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 CVE-2014-2759,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2014/27/CVE-2014-2765/CVE-2014-2765.csv b/data/vul_id/CVE/2014/27/CVE-2014-2765/CVE-2014-2765.csv index b6db98f7b8b40bf..63e67c699c0fc73 100644 --- a/data/vul_id/CVE/2014/27/CVE-2014-2765/CVE-2014-2765.csv +++ b/data/vul_id/CVE/2014/27/CVE-2014-2765/CVE-2014-2765.csv @@ -10,8 +10,8 @@ CVE-2014-2765,0.00027034,https://github.com/IAmAnubhavSaini/wes.py3,IAmAnubhavSa CVE-2014-2765,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2014-2765,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-2765,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2014-2765,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-2765,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-2765,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-2765,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-2765,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-2765,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 CVE-2014-2765,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2014/27/CVE-2014-2766/CVE-2014-2766.csv b/data/vul_id/CVE/2014/27/CVE-2014-2766/CVE-2014-2766.csv index 5e7a9970e2919b5..a041714301a9c2e 100644 --- a/data/vul_id/CVE/2014/27/CVE-2014-2766/CVE-2014-2766.csv +++ b/data/vul_id/CVE/2014/27/CVE-2014-2766/CVE-2014-2766.csv @@ -10,8 +10,8 @@ CVE-2014-2766,0.00027034,https://github.com/IAmAnubhavSaini/wes.py3,IAmAnubhavSa CVE-2014-2766,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2014-2766,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-2766,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2014-2766,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-2766,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-2766,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-2766,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-2766,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-2766,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 CVE-2014-2766,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2014/27/CVE-2014-2775/CVE-2014-2775.csv b/data/vul_id/CVE/2014/27/CVE-2014-2775/CVE-2014-2775.csv index bf168bb808050b1..f05238272e813cd 100644 --- a/data/vul_id/CVE/2014/27/CVE-2014-2775/CVE-2014-2775.csv +++ b/data/vul_id/CVE/2014/27/CVE-2014-2775/CVE-2014-2775.csv @@ -10,8 +10,8 @@ CVE-2014-2775,0.00027034,https://github.com/IAmAnubhavSaini/wes.py3,IAmAnubhavSa CVE-2014-2775,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2014-2775,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-2775,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2014-2775,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-2775,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-2775,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-2775,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-2775,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-2775,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 CVE-2014-2775,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2014/27/CVE-2014-2799/CVE-2014-2799.csv b/data/vul_id/CVE/2014/27/CVE-2014-2799/CVE-2014-2799.csv index 849117895f39c64..67ab4950e7cb55d 100644 --- a/data/vul_id/CVE/2014/27/CVE-2014-2799/CVE-2014-2799.csv +++ b/data/vul_id/CVE/2014/27/CVE-2014-2799/CVE-2014-2799.csv @@ -10,8 +10,8 @@ CVE-2014-2799,0.00027034,https://github.com/IAmAnubhavSaini/wes.py3,IAmAnubhavSa CVE-2014-2799,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2014-2799,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-2799,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2014-2799,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-2799,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-2799,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-2799,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-2799,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-2799,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2014-2799,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2014/28/CVE-2014-2815/CVE-2014-2815.csv b/data/vul_id/CVE/2014/28/CVE-2014-2815/CVE-2014-2815.csv index f4f8231a210481d..807cf69632665bf 100644 --- a/data/vul_id/CVE/2014/28/CVE-2014-2815/CVE-2014-2815.csv +++ b/data/vul_id/CVE/2014/28/CVE-2014-2815/CVE-2014-2815.csv @@ -7,8 +7,8 @@ CVE-2014-2815,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-2815,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-2815,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-2815,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2014-2815,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-2815,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-2815,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-2815,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-2815,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-2815,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-2815,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2014/28/CVE-2014-2817/CVE-2014-2817.csv b/data/vul_id/CVE/2014/28/CVE-2014-2817/CVE-2014-2817.csv index 2e8afd129ac8d3d..69705fc805998a1 100644 --- a/data/vul_id/CVE/2014/28/CVE-2014-2817/CVE-2014-2817.csv +++ b/data/vul_id/CVE/2014/28/CVE-2014-2817/CVE-2014-2817.csv @@ -4,7 +4,7 @@ CVE-2014-2817,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2014-2817,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2014-2817,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2014-2817,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2014-2817,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2014-2817,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2014-2817,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2014-2817,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2014-2817,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 diff --git a/data/vul_id/CVE/2014/28/CVE-2014-2851/CVE-2014-2851.csv b/data/vul_id/CVE/2014/28/CVE-2014-2851/CVE-2014-2851.csv index ee4ed4b96749719..850eb723110cf15 100644 --- a/data/vul_id/CVE/2014/28/CVE-2014-2851/CVE-2014-2851.csv +++ b/data/vul_id/CVE/2014/28/CVE-2014-2851/CVE-2014-2851.csv @@ -29,7 +29,7 @@ CVE-2014-2851,0.00900901,https://github.com/fei9747/linux-exploit-suggester,fei9 CVE-2014-2851,0.00900901,https://github.com/rodrigosilvaluz/linux-exploit-suggester,rodrigosilvaluz/linux-exploit-suggester,548060791 CVE-2014-2851,0.00900901,https://github.com/mathsslong/linux-exploit,mathsslong/linux-exploit,483231698 CVE-2014-2851,0.00900901,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 -CVE-2014-2851,0.00900901,https://github.com/mzet-/linux-exploit-suggester,mzet-/linux-exploit-suggester,70196342 +CVE-2014-2851,0.00900901,https://github.com/The-Z-Labs/linux-exploit-suggester,The-Z-Labs/linux-exploit-suggester,70196342 CVE-2014-2851,0.00884956,https://github.com/ywoak/Boot2Root,ywoak/Boot2Root,586991072 CVE-2014-2851,0.00884956,https://github.com/mazen160/shennina,mazen160/shennina,563240093 CVE-2014-2851,0.00719424,https://github.com/febinrev/privesc-post_exploit-collection,febinrev/privesc-post_exploit-collection,256685535 diff --git a/data/vul_id/CVE/2014/31/CVE-2014-3120/CVE-2014-3120.csv b/data/vul_id/CVE/2014/31/CVE-2014-3120/CVE-2014-3120.csv index 87979a857f153c0..bd8498e0294ab94 100644 --- a/data/vul_id/CVE/2014/31/CVE-2014-3120/CVE-2014-3120.csv +++ b/data/vul_id/CVE/2014/31/CVE-2014-3120/CVE-2014-3120.csv @@ -40,7 +40,7 @@ CVE-2014-3120,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2014-3120,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2014-3120,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2014-3120,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2014-3120,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2014-3120,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2014-3120,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2014-3120,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2014-3120,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -177,17 +177,17 @@ CVE-2014-3120,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2014-3120,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2014-3120,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2014-3120,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2014-3120,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-3120,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2014-3120,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2014-3120,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2014-3120,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-3120,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-3120,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2014-3120,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-3120,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2014-3120,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2014-3120,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2014-3120,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2014-3120,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-3120,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-3120,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2014-3120,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2014-3120,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2014/31/CVE-2014-3153/CVE-2014-3153.csv b/data/vul_id/CVE/2014/31/CVE-2014-3153/CVE-2014-3153.csv index 10e21e172976a4e..b4a8b3c264df805 100644 --- a/data/vul_id/CVE/2014/31/CVE-2014-3153/CVE-2014-3153.csv +++ b/data/vul_id/CVE/2014/31/CVE-2014-3153/CVE-2014-3153.csv @@ -59,7 +59,7 @@ CVE-2014-3153,0.00813008,https://github.com/willardivan/25-Critical-CVEs,willard CVE-2014-3153,0.00534759,https://github.com/khanhdz191/linux-kernel-exploitation,khanhdz191/linux-kernel-exploitation,606387984 CVE-2014-3153,0.00434783,https://github.com/Cisc0-gif/KITT,Cisc0-gif/KITT,201535033 CVE-2014-3153,0.00390625,https://github.com/xairy/linux-kernel-exploitation,xairy/linux-kernel-exploitation,73646740 -CVE-2014-3153,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2014-3153,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2014-3153,0.00280899,https://github.com/wukong-bin/PeiQi-0day,wukong-bin/PeiQi-0day,465142654 CVE-2014-3153,0.00274725,https://github.com/chenxianshen789/0day,chenxianshen789/0day,808071258 CVE-2014-3153,0.00274725,https://github.com/GGStudy-DDUp/0day,GGStudy-DDUp/0day,541448279 @@ -77,7 +77,7 @@ CVE-2014-3153,0.00118343,https://github.com/santosomar/exploited_analysis,santos CVE-2014-3153,0.00082372,https://github.com/anhkiet1227/NT521_Secure-Programming-And-Exploiting-Vulnerabilities_Excercise,anhkiet1227/NT521_Secure-Programming-And-Exploiting-Vulnerabilities_Excercise,572639905 CVE-2014-3153,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2014-3153,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2014-3153,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2014-3153,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2014-3153,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2014-3153,0.00063939,https://github.com/maxamin/exploitpack-from-an-APT-infrastructure,maxamin/exploitpack-from-an-APT-infrastructure,460082165 CVE-2014-3153,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 @@ -200,10 +200,10 @@ CVE-2014-3153,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2014-3153,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2014-3153,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2014-3153,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2014-3153,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-3153,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2014-3153,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2014-3153,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2014-3153,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-3153,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-3153,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2014-3153,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2014-3153,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2014/31/CVE-2014-3166/CVE-2014-3166.csv b/data/vul_id/CVE/2014/31/CVE-2014-3166/CVE-2014-3166.csv index 8bf8099ca5e74fd..ac9f65975051e68 100644 --- a/data/vul_id/CVE/2014/31/CVE-2014-3166/CVE-2014-3166.csv +++ b/data/vul_id/CVE/2014/31/CVE-2014-3166/CVE-2014-3166.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2014-3166,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2014-3166,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-3166,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2014-3166,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-3166,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-3166,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2014-3166,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2014-3166,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2014/33/CVE-2014-3341/CVE-2014-3341.csv b/data/vul_id/CVE/2014/33/CVE-2014-3341/CVE-2014-3341.csv index 75056f01c85a6c9..46738ddcc071f07 100644 --- a/data/vul_id/CVE/2014/33/CVE-2014-3341/CVE-2014-3341.csv +++ b/data/vul_id/CVE/2014/33/CVE-2014-3341/CVE-2014-3341.csv @@ -9,8 +9,8 @@ CVE-2014-3341,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2014-3341,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2014-3341,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-3341,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2014-3341,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-3341,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-3341,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-3341,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-3341,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-3341,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2014-3341,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2014/33/CVE-2014-3394/CVE-2014-3394.csv b/data/vul_id/CVE/2014/33/CVE-2014-3394/CVE-2014-3394.csv index 1252a3142abfef7..08bc682cf56d2af 100644 --- a/data/vul_id/CVE/2014/33/CVE-2014-3394/CVE-2014-3394.csv +++ b/data/vul_id/CVE/2014/33/CVE-2014-3394/CVE-2014-3394.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2014-3394,1.00000000,https://github.com/Live-Hack-CVE/CVE-2014-3394,Live-Hack-CVE/CVE-2014-3394,592862145 -CVE-2014-3394,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-3394,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-3394,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2014-3394,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2014-3394,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2014/34/CVE-2014-3466/CVE-2014-3466.csv b/data/vul_id/CVE/2014/34/CVE-2014-3466/CVE-2014-3466.csv index b9dd6f81dd9d057..824445aa9d71fa9 100644 --- a/data/vul_id/CVE/2014/34/CVE-2014-3466/CVE-2014-3466.csv +++ b/data/vul_id/CVE/2014/34/CVE-2014-3466/CVE-2014-3466.csv @@ -10,8 +10,8 @@ CVE-2014-3466,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2014-3466,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2014-3466,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-3466,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2014-3466,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-3466,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-3466,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-3466,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-3466,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-3466,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2014-3466,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2014/34/CVE-2014-3470/CVE-2014-3470.csv b/data/vul_id/CVE/2014/34/CVE-2014-3470/CVE-2014-3470.csv index 50b3838c3722fda..0c97b4395de926c 100644 --- a/data/vul_id/CVE/2014/34/CVE-2014-3470/CVE-2014-3470.csv +++ b/data/vul_id/CVE/2014/34/CVE-2014-3470/CVE-2014-3470.csv @@ -15,7 +15,7 @@ CVE-2014-3470,0.00082372,https://github.com/anhkiet1227/NT521_Secure-Programming CVE-2014-3470,0.00081967,https://github.com/avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,574143697 CVE-2014-3470,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinlaurent/secsensor,230999626 CVE-2014-3470,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2014-3470,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-3470,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-3470,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2014-3470,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2014-3470,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2014/35/CVE-2014-3505/CVE-2014-3505.csv b/data/vul_id/CVE/2014/35/CVE-2014-3505/CVE-2014-3505.csv index 53e6bf3d0f02eb1..73ff24496aebf51 100644 --- a/data/vul_id/CVE/2014/35/CVE-2014-3505/CVE-2014-3505.csv +++ b/data/vul_id/CVE/2014/35/CVE-2014-3505/CVE-2014-3505.csv @@ -14,7 +14,7 @@ CVE-2014-3505,0.00084746,https://github.com/StateX/CVE-Exploit,StateX/CVE-Exploi CVE-2014-3505,0.00081967,https://github.com/avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,574143697 CVE-2014-3505,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinlaurent/secsensor,230999626 CVE-2014-3505,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2014-3505,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-3505,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-3505,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2014-3505,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2014-3505,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2014/35/CVE-2014-3507/CVE-2014-3507.csv b/data/vul_id/CVE/2014/35/CVE-2014-3507/CVE-2014-3507.csv index 68282790128ef34..3f58ec326064db2 100644 --- a/data/vul_id/CVE/2014/35/CVE-2014-3507/CVE-2014-3507.csv +++ b/data/vul_id/CVE/2014/35/CVE-2014-3507/CVE-2014-3507.csv @@ -18,10 +18,10 @@ CVE-2014-3507,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinla CVE-2014-3507,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2014-3507,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-3507,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2014-3507,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-3507,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-3507,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-3507,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-3507,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2014-3507,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-3507,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-3507,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2014-3507,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2014-3507,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2014/35/CVE-2014-3508/CVE-2014-3508.csv b/data/vul_id/CVE/2014/35/CVE-2014-3508/CVE-2014-3508.csv index 1672e5104c9ae93..c55c0f9258bfbe7 100644 --- a/data/vul_id/CVE/2014/35/CVE-2014-3508/CVE-2014-3508.csv +++ b/data/vul_id/CVE/2014/35/CVE-2014-3508/CVE-2014-3508.csv @@ -15,7 +15,7 @@ CVE-2014-3508,0.00084746,https://github.com/StateX/CVE-Exploit,StateX/CVE-Exploi CVE-2014-3508,0.00081967,https://github.com/avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,574143697 CVE-2014-3508,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinlaurent/secsensor,230999626 CVE-2014-3508,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2014-3508,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-3508,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-3508,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2014-3508,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2014-3508,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2014/35/CVE-2014-3538/CVE-2014-3538.csv b/data/vul_id/CVE/2014/35/CVE-2014-3538/CVE-2014-3538.csv index 9278203598c19c4..a408cae9e2f1de9 100644 --- a/data/vul_id/CVE/2014/35/CVE-2014-3538/CVE-2014-3538.csv +++ b/data/vul_id/CVE/2014/35/CVE-2014-3538/CVE-2014-3538.csv @@ -3,7 +3,7 @@ CVE-2014-3538,0.33333333,https://github.com/Live-Hack-CVE/CVE-2014-3538,Live-Hac CVE-2014-3538,0.01538462,https://github.com/SeanHeelan/HeapLayout,SeanHeelan/HeapLayout,144139459 CVE-2014-3538,0.00531915,https://github.com/Doctor-Hacker/PHP-App-Remote-Code-Execution-Testbed,Doctor-Hacker/PHP-App-Remote-Code-Execution-Testbed,200424674 CVE-2014-3538,0.00523560,https://github.com/zwy000009/--Loophole-CVE-PoC-payload,zwy000009/--Loophole-CVE-PoC-payload,255253818 -CVE-2014-3538,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-3538,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-3538,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2014-3538,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2014-3538,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2014/35/CVE-2014-3544/CVE-2014-3544.csv b/data/vul_id/CVE/2014/35/CVE-2014-3544/CVE-2014-3544.csv index ab9e969c87314f0..5122e163e66ea7b 100644 --- a/data/vul_id/CVE/2014/35/CVE-2014-3544/CVE-2014-3544.csv +++ b/data/vul_id/CVE/2014/35/CVE-2014-3544/CVE-2014-3544.csv @@ -3,8 +3,8 @@ CVE-2014-3544,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-3544,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-3544,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2014-3544,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2014-3544,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-3544,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-3544,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-3544,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-3544,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2014-3544,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2014-3544,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2014/35/CVE-2014-3551/CVE-2014-3551.csv b/data/vul_id/CVE/2014/35/CVE-2014-3551/CVE-2014-3551.csv index 06b6fdeaa77179b..3ecec6f439048bb 100644 --- a/data/vul_id/CVE/2014/35/CVE-2014-3551/CVE-2014-3551.csv +++ b/data/vul_id/CVE/2014/35/CVE-2014-3551/CVE-2014-3551.csv @@ -4,8 +4,8 @@ CVE-2014-3551,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2014-3551,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2014-3551,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-3551,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2014-3551,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-3551,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-3551,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-3551,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-3551,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-3551,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2014-3551,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2014/35/CVE-2014-3566/CVE-2014-3566.csv b/data/vul_id/CVE/2014/35/CVE-2014-3566/CVE-2014-3566.csv index 0de53e0d9b77fe1..fc2a4ceddaa3817 100644 --- a/data/vul_id/CVE/2014/35/CVE-2014-3566/CVE-2014-3566.csv +++ b/data/vul_id/CVE/2014/35/CVE-2014-3566/CVE-2014-3566.csv @@ -50,7 +50,7 @@ CVE-2014-3566,0.00411523,https://github.com/kingofthebeat/exploitdb-papers,kingo CVE-2014-3566,0.00386100,https://github.com/bob11vrdp/CVE-2022-39425,bob11vrdp/CVE-2022-39425,569739742 CVE-2014-3566,0.00386100,https://github.com/Karmaz95/crimson_lisp,Karmaz95/crimson_lisp,503106685 CVE-2014-3566,0.00380228,https://github.com/alichtman/writeups,alichtman/writeups,196810793 -CVE-2014-3566,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2014-3566,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2014-3566,0.00261097,https://github.com/iampbot/WindowsExploitsToRunAShareOn,iampbot/WindowsExploitsToRunAShareOn,509629170 CVE-2014-3566,0.00233100,https://github.com/yonggui-li/CVE-2020-4464-and-CVE-2020-4450,yonggui-li/CVE-2020-4464-and-CVE-2020-4450,493475207 CVE-2014-3566,0.00224215,https://github.com/offensive-security/exploitdb-papers,offensive-security/exploitdb-papers,111840859 @@ -187,15 +187,15 @@ CVE-2014-3566,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2014-3566,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2014-3566,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-3566,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2014-3566,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-3566,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2014-3566,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2014-3566,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-3566,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-3566,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2014-3566,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-3566,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2014-3566,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2014-3566,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2014-3566,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-3566,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-3566,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2014-3566,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2014-3566,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2014/35/CVE-2014-3568/CVE-2014-3568.csv b/data/vul_id/CVE/2014/35/CVE-2014-3568/CVE-2014-3568.csv index 7d1d789b9140936..df722e958453440 100644 --- a/data/vul_id/CVE/2014/35/CVE-2014-3568/CVE-2014-3568.csv +++ b/data/vul_id/CVE/2014/35/CVE-2014-3568/CVE-2014-3568.csv @@ -16,7 +16,7 @@ CVE-2014-3568,0.00084746,https://github.com/StateX/CVE-Exploit,StateX/CVE-Exploi CVE-2014-3568,0.00081967,https://github.com/avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,574143697 CVE-2014-3568,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinlaurent/secsensor,230999626 CVE-2014-3568,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2014-3568,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-3568,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-3568,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2014-3568,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2014-3568,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2014/35/CVE-2014-3570/CVE-2014-3570.csv b/data/vul_id/CVE/2014/35/CVE-2014-3570/CVE-2014-3570.csv index 16b8ab545e98222..1f8410ed22b6811 100644 --- a/data/vul_id/CVE/2014/35/CVE-2014-3570/CVE-2014-3570.csv +++ b/data/vul_id/CVE/2014/35/CVE-2014-3570/CVE-2014-3570.csv @@ -20,10 +20,10 @@ CVE-2014-3570,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinla CVE-2014-3570,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2014-3570,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-3570,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2014-3570,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-3570,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-3570,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-3570,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-3570,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2014-3570,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-3570,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-3570,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2014-3570,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2014-3570,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2014/35/CVE-2014-3572/CVE-2014-3572.csv b/data/vul_id/CVE/2014/35/CVE-2014-3572/CVE-2014-3572.csv index ff7aa55b787d6cd..42da81997e82a5b 100644 --- a/data/vul_id/CVE/2014/35/CVE-2014-3572/CVE-2014-3572.csv +++ b/data/vul_id/CVE/2014/35/CVE-2014-3572/CVE-2014-3572.csv @@ -13,7 +13,7 @@ CVE-2014-3572,0.00084746,https://github.com/StateX/CVE-Exploit,StateX/CVE-Exploi CVE-2014-3572,0.00081967,https://github.com/avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,574143697 CVE-2014-3572,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinlaurent/secsensor,230999626 CVE-2014-3572,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2014-3572,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-3572,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-3572,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2014-3572,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2014-3572,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2014/36/CVE-2014-3625/CVE-2014-3625.csv b/data/vul_id/CVE/2014/36/CVE-2014-3625/CVE-2014-3625.csv index f6eda95131fe01d..60a9adad7a94a05 100644 --- a/data/vul_id/CVE/2014/36/CVE-2014-3625/CVE-2014-3625.csv +++ b/data/vul_id/CVE/2014/36/CVE-2014-3625/CVE-2014-3625.csv @@ -3,7 +3,7 @@ CVE-2014-3625,1.00000000,https://github.com/ilmila/springcss-cve-2014-3625,ilmil CVE-2014-3625,0.33333333,https://github.com/dwflare/Poc-Exploit,dwflare/Poc-Exploit,194236456 CVE-2014-3625,0.12500000,https://github.com/Naramsim/Offensive,Naramsim/Offensive,70811001 CVE-2014-3625,0.01204819,https://github.com/chaitin/SafeLine,chaitin/SafeLine,626896474 -CVE-2014-3625,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2014-3625,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2014-3625,0.00139276,https://github.com/viertel/SecurityCodeRepository,viertel/SecurityCodeRepository,277093791 CVE-2014-3625,0.00084746,https://github.com/StateX/CVE-Exploit,StateX/CVE-Exploit,105669929 CVE-2014-3625,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 @@ -17,8 +17,8 @@ CVE-2014-3625,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2014-3625,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2014-3625,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-3625,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2014-3625,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-3625,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-3625,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-3625,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-3625,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-3625,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2014-3625,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2014/37/CVE-2014-3704/CVE-2014-3704.csv b/data/vul_id/CVE/2014/37/CVE-2014-3704/CVE-2014-3704.csv index 484a7689b1ecd5a..3443f34d518fa3d 100644 --- a/data/vul_id/CVE/2014/37/CVE-2014-3704/CVE-2014-3704.csv +++ b/data/vul_id/CVE/2014/37/CVE-2014-3704/CVE-2014-3704.csv @@ -189,9 +189,9 @@ CVE-2014-3704,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2014-3704,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2014-3704,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2014-3704,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2014-3704,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-3704,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2014-3704,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2014-3704,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-3704,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-3704,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2014-3704,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2014-3704,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2014/37/CVE-2014-3710/CVE-2014-3710.csv b/data/vul_id/CVE/2014/37/CVE-2014-3710/CVE-2014-3710.csv index 0bb65901a19fe5e..caa13003d847748 100644 --- a/data/vul_id/CVE/2014/37/CVE-2014-3710/CVE-2014-3710.csv +++ b/data/vul_id/CVE/2014/37/CVE-2014-3710/CVE-2014-3710.csv @@ -3,7 +3,7 @@ CVE-2014-3710,0.00531915,https://github.com/Doctor-Hacker/PHP-App-Remote-Code-Ex CVE-2014-3710,0.00523560,https://github.com/zwy000009/--Loophole-CVE-PoC-payload,zwy000009/--Loophole-CVE-PoC-payload,255253818 CVE-2014-3710,0.00084746,https://github.com/StateX/CVE-Exploit,StateX/CVE-Exploit,105669929 CVE-2014-3710,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2014-3710,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-3710,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-3710,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2014-3710,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2014-3710,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2014/37/CVE-2014-3791/CVE-2014-3791.csv b/data/vul_id/CVE/2014/37/CVE-2014-3791/CVE-2014-3791.csv index 0f834f08f667f04..41ba2a9e4b8005d 100644 --- a/data/vul_id/CVE/2014/37/CVE-2014-3791/CVE-2014-3791.csv +++ b/data/vul_id/CVE/2014/37/CVE-2014-3791/CVE-2014-3791.csv @@ -89,8 +89,8 @@ CVE-2014-3791,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2014-3791,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2014-3791,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-3791,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2014-3791,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-3791,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-3791,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-3791,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-3791,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2014-3791,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2014-3791,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2014/39/CVE-2014-3981/CVE-2014-3981.csv b/data/vul_id/CVE/2014/39/CVE-2014-3981/CVE-2014-3981.csv index b48a5160989087a..b679fec45bc078f 100644 --- a/data/vul_id/CVE/2014/39/CVE-2014-3981/CVE-2014-3981.csv +++ b/data/vul_id/CVE/2014/39/CVE-2014-3981/CVE-2014-3981.csv @@ -4,7 +4,7 @@ CVE-2014-3981,0.00531915,https://github.com/Doctor-Hacker/PHP-App-Remote-Code-Ex CVE-2014-3981,0.00523560,https://github.com/zwy000009/--Loophole-CVE-PoC-payload,zwy000009/--Loophole-CVE-PoC-payload,255253818 CVE-2014-3981,0.00081967,https://github.com/avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,574143697 CVE-2014-3981,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinlaurent/secsensor,230999626 -CVE-2014-3981,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-3981,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-3981,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2014-3981,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2014-3981,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2014/40/CVE-2014-4014/CVE-2014-4014.csv b/data/vul_id/CVE/2014/40/CVE-2014-4014/CVE-2014-4014.csv index c4626be80b2fdaa..596e4864962747f 100644 --- a/data/vul_id/CVE/2014/40/CVE-2014-4014/CVE-2014-4014.csv +++ b/data/vul_id/CVE/2014/40/CVE-2014-4014/CVE-2014-4014.csv @@ -61,7 +61,7 @@ CVE-2014-4014,0.00900901,https://github.com/fei9747/linux-exploit-suggester,fei9 CVE-2014-4014,0.00900901,https://github.com/rodrigosilvaluz/linux-exploit-suggester,rodrigosilvaluz/linux-exploit-suggester,548060791 CVE-2014-4014,0.00900901,https://github.com/mathsslong/linux-exploit,mathsslong/linux-exploit,483231698 CVE-2014-4014,0.00900901,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 -CVE-2014-4014,0.00900901,https://github.com/mzet-/linux-exploit-suggester,mzet-/linux-exploit-suggester,70196342 +CVE-2014-4014,0.00900901,https://github.com/The-Z-Labs/linux-exploit-suggester,The-Z-Labs/linux-exploit-suggester,70196342 CVE-2014-4014,0.00884956,https://github.com/ywoak/Boot2Root,ywoak/Boot2Root,586991072 CVE-2014-4014,0.00884956,https://github.com/mazen160/shennina,mazen160/shennina,563240093 CVE-2014-4014,0.00869565,https://github.com/a-roshbaik/Linux-Privilege-Escalation-Exploits,a-roshbaik/Linux-Privilege-Escalation-Exploits,831528999 @@ -98,8 +98,8 @@ CVE-2014-4014,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-4014,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-4014,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2014-4014,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2014-4014,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-4014,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-4014,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-4014,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-4014,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2014-4014,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2014-4014,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2014/40/CVE-2014-4049/CVE-2014-4049.csv b/data/vul_id/CVE/2014/40/CVE-2014-4049/CVE-2014-4049.csv index ee2e2db8868be0b..924d68891e71c8f 100644 --- a/data/vul_id/CVE/2014/40/CVE-2014-4049/CVE-2014-4049.csv +++ b/data/vul_id/CVE/2014/40/CVE-2014-4049/CVE-2014-4049.csv @@ -4,7 +4,7 @@ CVE-2014-4049,0.00531915,https://github.com/Doctor-Hacker/PHP-App-Remote-Code-Ex CVE-2014-4049,0.00523560,https://github.com/zwy000009/--Loophole-CVE-PoC-payload,zwy000009/--Loophole-CVE-PoC-payload,255253818 CVE-2014-4049,0.00081967,https://github.com/avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,574143697 CVE-2014-4049,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2014-4049,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-4049,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-4049,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2014-4049,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2014-4049,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2014/40/CVE-2014-4059/CVE-2014-4059.csv b/data/vul_id/CVE/2014/40/CVE-2014-4059/CVE-2014-4059.csv index eeeeb8e67d36671..80b1d96727f6ddb 100644 --- a/data/vul_id/CVE/2014/40/CVE-2014-4059/CVE-2014-4059.csv +++ b/data/vul_id/CVE/2014/40/CVE-2014-4059/CVE-2014-4059.csv @@ -9,8 +9,8 @@ CVE-2014-4059,0.00027034,https://github.com/IAmAnubhavSaini/wes.py3,IAmAnubhavSa CVE-2014-4059,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2014-4059,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-4059,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2014-4059,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-4059,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-4059,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-4059,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-4059,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-4059,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2014-4059,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2014/40/CVE-2014-4065/CVE-2014-4065.csv b/data/vul_id/CVE/2014/40/CVE-2014-4065/CVE-2014-4065.csv index 04e302ce9a78783..ac8bf702d2dc102 100644 --- a/data/vul_id/CVE/2014/40/CVE-2014-4065/CVE-2014-4065.csv +++ b/data/vul_id/CVE/2014/40/CVE-2014-4065/CVE-2014-4065.csv @@ -10,8 +10,8 @@ CVE-2014-4065,0.00027034,https://github.com/IAmAnubhavSaini/wes.py3,IAmAnubhavSa CVE-2014-4065,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2014-4065,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-4065,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2014-4065,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-4065,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-4065,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-4065,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-4065,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-4065,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2014-4065,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2014/40/CVE-2014-4076/CVE-2014-4076.csv b/data/vul_id/CVE/2014/40/CVE-2014-4076/CVE-2014-4076.csv index 3c4686677ef86bd..62c90106423f525 100644 --- a/data/vul_id/CVE/2014/40/CVE-2014-4076/CVE-2014-4076.csv +++ b/data/vul_id/CVE/2014/40/CVE-2014-4076/CVE-2014-4076.csv @@ -186,9 +186,9 @@ CVE-2014-4076,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2014-4076,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2014-4076,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-4076,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2014-4076,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-4076,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2014-4076,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2014-4076,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-4076,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-4076,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2014-4076,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-4076,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 diff --git a/data/vul_id/CVE/2014/40/CVE-2014-4077/CVE-2014-4077.csv b/data/vul_id/CVE/2014/40/CVE-2014-4077/CVE-2014-4077.csv index 5ea8e3dd0f21774..ebb4a75bf3fab5e 100644 --- a/data/vul_id/CVE/2014/40/CVE-2014-4077/CVE-2014-4077.csv +++ b/data/vul_id/CVE/2014/40/CVE-2014-4077/CVE-2014-4077.csv @@ -4,7 +4,7 @@ CVE-2014-4077,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2014-4077,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2014-4077,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2014-4077,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2014-4077,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2014-4077,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2014-4077,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2014-4077,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2014-4077,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 diff --git a/data/vul_id/CVE/2014/40/CVE-2014-4078/CVE-2014-4078.csv b/data/vul_id/CVE/2014/40/CVE-2014-4078/CVE-2014-4078.csv index 7da414305156280..e9868aa33a263db 100644 --- a/data/vul_id/CVE/2014/40/CVE-2014-4078/CVE-2014-4078.csv +++ b/data/vul_id/CVE/2014/40/CVE-2014-4078/CVE-2014-4078.csv @@ -7,7 +7,7 @@ CVE-2014-4078,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2014-4078,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2014-4078,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-4078,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2014-4078,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-4078,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-4078,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2014-4078,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2014-4078,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2014/40/CVE-2014-4079/CVE-2014-4079.csv b/data/vul_id/CVE/2014/40/CVE-2014-4079/CVE-2014-4079.csv index 474ae2c2981d80f..1af7e79d98b1aa9 100644 --- a/data/vul_id/CVE/2014/40/CVE-2014-4079/CVE-2014-4079.csv +++ b/data/vul_id/CVE/2014/40/CVE-2014-4079/CVE-2014-4079.csv @@ -9,8 +9,8 @@ CVE-2014-4079,0.00027034,https://github.com/IAmAnubhavSaini/wes.py3,IAmAnubhavSa CVE-2014-4079,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2014-4079,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-4079,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2014-4079,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-4079,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-4079,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-4079,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-4079,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-4079,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2014-4079,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2014/40/CVE-2014-4081/CVE-2014-4081.csv b/data/vul_id/CVE/2014/40/CVE-2014-4081/CVE-2014-4081.csv index f1210f3556fe63d..fb05bc6f34f9745 100644 --- a/data/vul_id/CVE/2014/40/CVE-2014-4081/CVE-2014-4081.csv +++ b/data/vul_id/CVE/2014/40/CVE-2014-4081/CVE-2014-4081.csv @@ -10,8 +10,8 @@ CVE-2014-4081,0.00027034,https://github.com/IAmAnubhavSaini/wes.py3,IAmAnubhavSa CVE-2014-4081,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2014-4081,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-4081,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2014-4081,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-4081,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-4081,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-4081,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-4081,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-4081,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2014-4081,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2014/40/CVE-2014-4083/CVE-2014-4083.csv b/data/vul_id/CVE/2014/40/CVE-2014-4083/CVE-2014-4083.csv index f3bd4faef8878e2..9c6be629f47d739 100644 --- a/data/vul_id/CVE/2014/40/CVE-2014-4083/CVE-2014-4083.csv +++ b/data/vul_id/CVE/2014/40/CVE-2014-4083/CVE-2014-4083.csv @@ -9,8 +9,8 @@ CVE-2014-4083,0.00027034,https://github.com/IAmAnubhavSaini/wes.py3,IAmAnubhavSa CVE-2014-4083,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2014-4083,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-4083,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2014-4083,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-4083,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-4083,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-4083,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-4083,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-4083,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2014-4083,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2014/40/CVE-2014-4085/CVE-2014-4085.csv b/data/vul_id/CVE/2014/40/CVE-2014-4085/CVE-2014-4085.csv index e56e1e616e49862..7e93961f24eac1f 100644 --- a/data/vul_id/CVE/2014/40/CVE-2014-4085/CVE-2014-4085.csv +++ b/data/vul_id/CVE/2014/40/CVE-2014-4085/CVE-2014-4085.csv @@ -9,8 +9,8 @@ CVE-2014-4085,0.00027034,https://github.com/IAmAnubhavSaini/wes.py3,IAmAnubhavSa CVE-2014-4085,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2014-4085,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-4085,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2014-4085,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-4085,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-4085,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-4085,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-4085,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-4085,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2014-4085,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2014/40/CVE-2014-4088/CVE-2014-4088.csv b/data/vul_id/CVE/2014/40/CVE-2014-4088/CVE-2014-4088.csv index 1fd07a42b8b1c18..7c6a71a0afb3e4a 100644 --- a/data/vul_id/CVE/2014/40/CVE-2014-4088/CVE-2014-4088.csv +++ b/data/vul_id/CVE/2014/40/CVE-2014-4088/CVE-2014-4088.csv @@ -10,8 +10,8 @@ CVE-2014-4088,0.00027034,https://github.com/IAmAnubhavSaini/wes.py3,IAmAnubhavSa CVE-2014-4088,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2014-4088,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-4088,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2014-4088,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-4088,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-4088,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-4088,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-4088,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-4088,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2014-4088,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2014/40/CVE-2014-4090/CVE-2014-4090.csv b/data/vul_id/CVE/2014/40/CVE-2014-4090/CVE-2014-4090.csv index 21e41e08798b4e7..1828a424b13fa5b 100644 --- a/data/vul_id/CVE/2014/40/CVE-2014-4090/CVE-2014-4090.csv +++ b/data/vul_id/CVE/2014/40/CVE-2014-4090/CVE-2014-4090.csv @@ -9,8 +9,8 @@ CVE-2014-4090,0.00027034,https://github.com/IAmAnubhavSaini/wes.py3,IAmAnubhavSa CVE-2014-4090,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2014-4090,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-4090,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2014-4090,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-4090,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-4090,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-4090,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-4090,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-4090,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2014-4090,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2014/40/CVE-2014-4094/CVE-2014-4094.csv b/data/vul_id/CVE/2014/40/CVE-2014-4094/CVE-2014-4094.csv index 902a2fce446d76b..f6ddce57a0490ca 100644 --- a/data/vul_id/CVE/2014/40/CVE-2014-4094/CVE-2014-4094.csv +++ b/data/vul_id/CVE/2014/40/CVE-2014-4094/CVE-2014-4094.csv @@ -9,8 +9,8 @@ CVE-2014-4094,0.00027034,https://github.com/IAmAnubhavSaini/wes.py3,IAmAnubhavSa CVE-2014-4094,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2014-4094,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-4094,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2014-4094,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-4094,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-4094,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-4094,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-4094,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-4094,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2014-4094,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2014/40/CVE-2014-4097/CVE-2014-4097.csv b/data/vul_id/CVE/2014/40/CVE-2014-4097/CVE-2014-4097.csv index 8cf5512d87fe042..86c70346cd9b949 100644 --- a/data/vul_id/CVE/2014/40/CVE-2014-4097/CVE-2014-4097.csv +++ b/data/vul_id/CVE/2014/40/CVE-2014-4097/CVE-2014-4097.csv @@ -9,8 +9,8 @@ CVE-2014-4097,0.00027034,https://github.com/IAmAnubhavSaini/wes.py3,IAmAnubhavSa CVE-2014-4097,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2014-4097,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-4097,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2014-4097,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-4097,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-4097,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-4097,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-4097,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-4097,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2014-4097,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2014/41/CVE-2014-4100/CVE-2014-4100.csv b/data/vul_id/CVE/2014/41/CVE-2014-4100/CVE-2014-4100.csv index e2c2882f376af06..caf55e54e17163a 100644 --- a/data/vul_id/CVE/2014/41/CVE-2014-4100/CVE-2014-4100.csv +++ b/data/vul_id/CVE/2014/41/CVE-2014-4100/CVE-2014-4100.csv @@ -9,8 +9,8 @@ CVE-2014-4100,0.00027034,https://github.com/IAmAnubhavSaini/wes.py3,IAmAnubhavSa CVE-2014-4100,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2014-4100,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-4100,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2014-4100,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-4100,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-4100,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-4100,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-4100,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-4100,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2014-4100,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2014/41/CVE-2014-4103/CVE-2014-4103.csv b/data/vul_id/CVE/2014/41/CVE-2014-4103/CVE-2014-4103.csv index 6886bb427709c59..d9489f9f612236e 100644 --- a/data/vul_id/CVE/2014/41/CVE-2014-4103/CVE-2014-4103.csv +++ b/data/vul_id/CVE/2014/41/CVE-2014-4103/CVE-2014-4103.csv @@ -9,8 +9,8 @@ CVE-2014-4103,0.00027034,https://github.com/IAmAnubhavSaini/wes.py3,IAmAnubhavSa CVE-2014-4103,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2014-4103,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-4103,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2014-4103,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-4103,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-4103,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-4103,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-4103,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-4103,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2014-4103,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2014/41/CVE-2014-4104/CVE-2014-4104.csv b/data/vul_id/CVE/2014/41/CVE-2014-4104/CVE-2014-4104.csv index 9ac2186b5734b8f..9c3fc2bc9ecff50 100644 --- a/data/vul_id/CVE/2014/41/CVE-2014-4104/CVE-2014-4104.csv +++ b/data/vul_id/CVE/2014/41/CVE-2014-4104/CVE-2014-4104.csv @@ -9,8 +9,8 @@ CVE-2014-4104,0.00027034,https://github.com/IAmAnubhavSaini/wes.py3,IAmAnubhavSa CVE-2014-4104,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2014-4104,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-4104,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2014-4104,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-4104,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-4104,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-4104,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-4104,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-4104,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2014-4104,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2014/41/CVE-2014-4105/CVE-2014-4105.csv b/data/vul_id/CVE/2014/41/CVE-2014-4105/CVE-2014-4105.csv index 8dea979804252a4..dbd976c7219517a 100644 --- a/data/vul_id/CVE/2014/41/CVE-2014-4105/CVE-2014-4105.csv +++ b/data/vul_id/CVE/2014/41/CVE-2014-4105/CVE-2014-4105.csv @@ -9,8 +9,8 @@ CVE-2014-4105,0.00027034,https://github.com/IAmAnubhavSaini/wes.py3,IAmAnubhavSa CVE-2014-4105,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2014-4105,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-4105,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2014-4105,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-4105,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-4105,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-4105,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-4105,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-4105,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2014-4105,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2014/41/CVE-2014-4106/CVE-2014-4106.csv b/data/vul_id/CVE/2014/41/CVE-2014-4106/CVE-2014-4106.csv index 56305dd8458440d..8d0dee92a1f1d37 100644 --- a/data/vul_id/CVE/2014/41/CVE-2014-4106/CVE-2014-4106.csv +++ b/data/vul_id/CVE/2014/41/CVE-2014-4106/CVE-2014-4106.csv @@ -9,8 +9,8 @@ CVE-2014-4106,0.00027034,https://github.com/IAmAnubhavSaini/wes.py3,IAmAnubhavSa CVE-2014-4106,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2014-4106,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-4106,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2014-4106,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-4106,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-4106,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-4106,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-4106,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-4106,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2014-4106,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2014/41/CVE-2014-4107/CVE-2014-4107.csv b/data/vul_id/CVE/2014/41/CVE-2014-4107/CVE-2014-4107.csv index 88c1ffe49d1d387..a78edf1c70da48b 100644 --- a/data/vul_id/CVE/2014/41/CVE-2014-4107/CVE-2014-4107.csv +++ b/data/vul_id/CVE/2014/41/CVE-2014-4107/CVE-2014-4107.csv @@ -9,8 +9,8 @@ CVE-2014-4107,0.00027034,https://github.com/IAmAnubhavSaini/wes.py3,IAmAnubhavSa CVE-2014-4107,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2014-4107,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-4107,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2014-4107,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-4107,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-4107,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-4107,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-4107,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-4107,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2014-4107,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2014/41/CVE-2014-4108/CVE-2014-4108.csv b/data/vul_id/CVE/2014/41/CVE-2014-4108/CVE-2014-4108.csv index ad771f41f0543ab..0c9b7ffbc135a02 100644 --- a/data/vul_id/CVE/2014/41/CVE-2014-4108/CVE-2014-4108.csv +++ b/data/vul_id/CVE/2014/41/CVE-2014-4108/CVE-2014-4108.csv @@ -9,8 +9,8 @@ CVE-2014-4108,0.00027034,https://github.com/IAmAnubhavSaini/wes.py3,IAmAnubhavSa CVE-2014-4108,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2014-4108,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-4108,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2014-4108,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-4108,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-4108,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-4108,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-4108,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-4108,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2014-4108,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2014/41/CVE-2014-4109/CVE-2014-4109.csv b/data/vul_id/CVE/2014/41/CVE-2014-4109/CVE-2014-4109.csv index 5e5532f622405e5..5c00282ec2e7ec7 100644 --- a/data/vul_id/CVE/2014/41/CVE-2014-4109/CVE-2014-4109.csv +++ b/data/vul_id/CVE/2014/41/CVE-2014-4109/CVE-2014-4109.csv @@ -11,8 +11,8 @@ CVE-2014-4109,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-4109,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-4109,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-4109,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2014-4109,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-4109,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-4109,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-4109,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-4109,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-4109,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-4109,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2014/41/CVE-2014-4110/CVE-2014-4110.csv b/data/vul_id/CVE/2014/41/CVE-2014-4110/CVE-2014-4110.csv index e6bb3de8f0dce62..171958178a362b4 100644 --- a/data/vul_id/CVE/2014/41/CVE-2014-4110/CVE-2014-4110.csv +++ b/data/vul_id/CVE/2014/41/CVE-2014-4110/CVE-2014-4110.csv @@ -9,8 +9,8 @@ CVE-2014-4110,0.00027034,https://github.com/IAmAnubhavSaini/wes.py3,IAmAnubhavSa CVE-2014-4110,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2014-4110,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-4110,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2014-4110,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-4110,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-4110,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-4110,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-4110,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-4110,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2014-4110,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2014/41/CVE-2014-4111/CVE-2014-4111.csv b/data/vul_id/CVE/2014/41/CVE-2014-4111/CVE-2014-4111.csv index 24f4750d07fb07b..ebfe7f47be588e5 100644 --- a/data/vul_id/CVE/2014/41/CVE-2014-4111/CVE-2014-4111.csv +++ b/data/vul_id/CVE/2014/41/CVE-2014-4111/CVE-2014-4111.csv @@ -9,8 +9,8 @@ CVE-2014-4111,0.00027034,https://github.com/IAmAnubhavSaini/wes.py3,IAmAnubhavSa CVE-2014-4111,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2014-4111,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-4111,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2014-4111,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-4111,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-4111,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-4111,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-4111,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-4111,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2014-4111,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2014/41/CVE-2014-4113/CVE-2014-4113.csv b/data/vul_id/CVE/2014/41/CVE-2014-4113/CVE-2014-4113.csv index dc572dca772ff24..26b4024c9c60107 100644 --- a/data/vul_id/CVE/2014/41/CVE-2014-4113/CVE-2014-4113.csv +++ b/data/vul_id/CVE/2014/41/CVE-2014-4113/CVE-2014-4113.csv @@ -91,7 +91,7 @@ CVE-2014-4113,0.00353357,https://github.com/asr511/windows-kernel-exploits,asr51 CVE-2014-4113,0.00353357,https://github.com/mishmashclone/SecWiki-windows-kernel-exploits,mishmashclone/SecWiki-windows-kernel-exploits,225470403 CVE-2014-4113,0.00353357,https://github.com/SecWiki/windows-kernel-exploits,SecWiki/windows-kernel-exploits,89315980 CVE-2014-4113,0.00340136,https://github.com/alian87/windows-kernel-exploits,alian87/windows-kernel-exploits,653806587 -CVE-2014-4113,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2014-4113,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2014-4113,0.00280899,https://github.com/wukong-bin/PeiQi-0day,wukong-bin/PeiQi-0day,465142654 CVE-2014-4113,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2014-4113,0.00274725,https://github.com/chenxianshen789/0day,chenxianshen789/0day,808071258 @@ -117,7 +117,7 @@ CVE-2014-4113,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2014-4113,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2014-4113,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2014-4113,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2014-4113,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2014-4113,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2014-4113,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2014-4113,0.00070671,https://github.com/SafeBreach-Labs/Back2TheFuture,SafeBreach-Labs/Back2TheFuture,392930100 CVE-2014-4113,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 @@ -127,9 +127,9 @@ CVE-2014-4113,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/C CVE-2014-4113,0.00048520,https://github.com/vulsio/go-msfdb,vulsio/go-msfdb,241559906 CVE-2014-4113,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 CVE-2014-4113,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 -CVE-2014-4113,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2014-4113,0.00030855,https://github.com/x00itachi/msf-ref-collector,x00itachi/msf-ref-collector,39400135 CVE-2014-4113,0.00030741,https://github.com/AlanFoster/metasploit-docs-spike,AlanFoster/metasploit-docs-spike,262667812 +CVE-2014-4113,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2014-4113,0.00028209,https://github.com/rothilion26/cve2023-data,rothilion26/cve2023-data,721764317 CVE-2014-4113,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2014-4113,0.00027855,https://github.com/PleXone2019/metasploit-framework,PleXone2019/metasploit-framework,229856846 @@ -252,10 +252,10 @@ CVE-2014-4113,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2014-4113,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2014-4113,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-4113,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2014-4113,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-4113,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2014-4113,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2014-4113,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2014-4113,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-4113,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-4113,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2014-4113,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-4113,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 diff --git a/data/vul_id/CVE/2014/41/CVE-2014-4114/CVE-2014-4114.csv b/data/vul_id/CVE/2014/41/CVE-2014-4114/CVE-2014-4114.csv index a48895e975b057f..75b81dc055c4031 100644 --- a/data/vul_id/CVE/2014/41/CVE-2014-4114/CVE-2014-4114.csv +++ b/data/vul_id/CVE/2014/41/CVE-2014-4114/CVE-2014-4114.csv @@ -32,7 +32,7 @@ CVE-2014-4114,0.00118343,https://github.com/santosomar/exploited_analysis,santos CVE-2014-4114,0.00115607,https://github.com/zhexxian/From-Machine-Learning-To-Zero-Day-Exploits,zhexxian/From-Machine-Learning-To-Zero-Day-Exploits,66324056 CVE-2014-4114,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2014-4114,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2014-4114,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2014-4114,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2014-4114,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2014-4114,0.00070671,https://github.com/SafeBreach-Labs/Back2TheFuture,SafeBreach-Labs/Back2TheFuture,392930100 CVE-2014-4114,0.00063939,https://github.com/maxamin/exploitpack-from-an-APT-infrastructure,maxamin/exploitpack-from-an-APT-infrastructure,460082165 @@ -163,7 +163,7 @@ CVE-2014-4114,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2014-4114,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2014-4114,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2014-4114,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2014-4114,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-4114,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-4114,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2014-4114,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-4114,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 diff --git a/data/vul_id/CVE/2014/41/CVE-2014-4123/CVE-2014-4123.csv b/data/vul_id/CVE/2014/41/CVE-2014-4123/CVE-2014-4123.csv index b93131497f44482..982ba30d98c3507 100644 --- a/data/vul_id/CVE/2014/41/CVE-2014-4123/CVE-2014-4123.csv +++ b/data/vul_id/CVE/2014/41/CVE-2014-4123/CVE-2014-4123.csv @@ -4,7 +4,7 @@ CVE-2014-4123,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2014-4123,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2014-4123,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2014-4123,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2014-4123,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2014-4123,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2014-4123,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2014-4123,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2014-4123,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 diff --git a/data/vul_id/CVE/2014/41/CVE-2014-4140/CVE-2014-4140.csv b/data/vul_id/CVE/2014/41/CVE-2014-4140/CVE-2014-4140.csv index 8bc3851a60bb92d..9a95edf45113a1a 100644 --- a/data/vul_id/CVE/2014/41/CVE-2014-4140/CVE-2014-4140.csv +++ b/data/vul_id/CVE/2014/41/CVE-2014-4140/CVE-2014-4140.csv @@ -13,8 +13,8 @@ CVE-2014-4140,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2014-4140,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-4140,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-4140,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2014-4140,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-4140,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-4140,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-4140,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-4140,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-4140,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-4140,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2014/41/CVE-2014-4148/CVE-2014-4148.csv b/data/vul_id/CVE/2014/41/CVE-2014-4148/CVE-2014-4148.csv index a3399632ba75bf3..5dedd75cbe9461b 100644 --- a/data/vul_id/CVE/2014/41/CVE-2014-4148/CVE-2014-4148.csv +++ b/data/vul_id/CVE/2014/41/CVE-2014-4148/CVE-2014-4148.csv @@ -5,7 +5,7 @@ CVE-2014-4148,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2014-4148,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2014-4148,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2014-4148,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2014-4148,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2014-4148,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2014-4148,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2014-4148,0.00070671,https://github.com/SafeBreach-Labs/Back2TheFuture,SafeBreach-Labs/Back2TheFuture,392930100 CVE-2014-4148,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 diff --git a/data/vul_id/CVE/2014/42/CVE-2014-4210/CVE-2014-4210.csv b/data/vul_id/CVE/2014/42/CVE-2014-4210/CVE-2014-4210.csv index 07d237830ba07f4..17922133d25bc93 100644 --- a/data/vul_id/CVE/2014/42/CVE-2014-4210/CVE-2014-4210.csv +++ b/data/vul_id/CVE/2014/42/CVE-2014-4210/CVE-2014-4210.csv @@ -33,7 +33,7 @@ CVE-2014-4210,0.00763359,https://github.com/Threekiii/Awesome-Exploit,Threekiii/ CVE-2014-4210,0.00561798,https://github.com/Coldwave96/PocLibrary,Coldwave96/PocLibrary,289505825 CVE-2014-4210,0.00396825,https://github.com/KiritoLoveAsuna/Exploits,KiritoLoveAsuna/Exploits,377762527 CVE-2014-4210,0.00314465,https://github.com/KayCHENvip/vulnerability-poc,KayCHENvip/vulnerability-poc,658037002 -CVE-2014-4210,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2014-4210,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2014-4210,0.00306748,https://github.com/Threekiii/Awesome-POC,Threekiii/Awesome-POC,461406901 CVE-2014-4210,0.00281690,https://github.com/zerodayjoker/zerodayjoker.github.io,zerodayjoker/zerodayjoker.github.io,482425702 CVE-2014-4210,0.00277008,https://github.com/CnHack3r/Goby_PoC_RedTeam,CnHack3r/Goby_PoC_RedTeam,539038052 @@ -55,15 +55,15 @@ CVE-2014-4210,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve- CVE-2014-4210,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2014-4210,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2014-4210,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2014-4210,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2014-4210,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2014-4210,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2014-4210,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2014-4210,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2014-4210,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2014-4210,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-4210,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2014-4210,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-4210,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-4210,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-4210,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-4210,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-4210,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2014-4210,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2014/43/CVE-2014-4321/CVE-2014-4321.csv b/data/vul_id/CVE/2014/43/CVE-2014-4321/CVE-2014-4321.csv index b4ba9b781b3d429..593b1ddf000f274 100644 --- a/data/vul_id/CVE/2014/43/CVE-2014-4321/CVE-2014-4321.csv +++ b/data/vul_id/CVE/2014/43/CVE-2014-4321/CVE-2014-4321.csv @@ -1,15 +1,15 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2014-4321,1.00000000,https://github.com/android-rooting-tools/libmsm_vfe_read_exploit,android-rooting-tools/libmsm_vfe_read_exploit,31840426 CVE-2014-4321,0.01818182,https://github.com/OpenSISE/CVE_PoC_Collect,OpenSISE/CVE_PoC_Collect,60335988 -CVE-2014-4321,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2014-4321,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2014-4321,0.00147493,https://github.com/nicholas-long/github-exploit-code-repository-index,nicholas-long/github-exploit-code-repository-index,457144632 CVE-2014-4321,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 CVE-2014-4321,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 CVE-2014-4321,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2014-4321,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2014-4321,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2014-4321,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-4321,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-4321,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-4321,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-4321,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-4321,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2014-4321,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2014/43/CVE-2014-4322/CVE-2014-4322.csv b/data/vul_id/CVE/2014/43/CVE-2014-4322/CVE-2014-4322.csv index c47f59e7333c33b..bf4fd044a73c496 100644 --- a/data/vul_id/CVE/2014/43/CVE-2014-4322/CVE-2014-4322.csv +++ b/data/vul_id/CVE/2014/43/CVE-2014-4322/CVE-2014-4322.csv @@ -17,7 +17,7 @@ CVE-2014-4322,0.01041667,https://github.com/sundaysec/Android-Exploits,sundaysec CVE-2014-4322,0.01030928,https://github.com/merlinepedra25/ANDROID-EXPLOITS,merlinepedra25/ANDROID-EXPLOITS,504548303 CVE-2014-4322,0.00534759,https://github.com/khanhdz191/linux-kernel-exploitation,khanhdz191/linux-kernel-exploitation,606387984 CVE-2014-4322,0.00390625,https://github.com/xairy/linux-kernel-exploitation,xairy/linux-kernel-exploitation,73646740 -CVE-2014-4322,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2014-4322,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2014-4322,0.00169205,https://github.com/PwnTrack/ExploitCollection,PwnTrack/ExploitCollection,500132514 CVE-2014-4322,0.00147493,https://github.com/nicholas-long/github-exploit-code-repository-index,nicholas-long/github-exploit-code-repository-index,457144632 CVE-2014-4322,0.00139276,https://github.com/viertel/SecurityCodeRepository,viertel/SecurityCodeRepository,277093791 @@ -29,9 +29,9 @@ CVE-2014-4322,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2014-4322,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2014-4322,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-4322,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2014-4322,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-4322,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2014-4322,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2014-4322,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-4322,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-4322,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2014-4322,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2014-4322,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2014/43/CVE-2014-4323/CVE-2014-4323.csv b/data/vul_id/CVE/2014/43/CVE-2014-4323/CVE-2014-4323.csv index 5a10ea17978cd43..aa48ef4872f9bba 100644 --- a/data/vul_id/CVE/2014/43/CVE-2014-4323/CVE-2014-4323.csv +++ b/data/vul_id/CVE/2014/43/CVE-2014-4323/CVE-2014-4323.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2014-4323,1.00000000,https://github.com/marcograss/cve-2014-4323,marcograss/cve-2014-4323,44293505 CVE-2014-4323,0.01315789,https://github.com/JustYoomoon/Exploit,JustYoomoon/Exploit,353548946 -CVE-2014-4323,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2014-4323,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2014-4323,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 CVE-2014-4323,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 CVE-2014-4323,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 @@ -10,8 +10,8 @@ CVE-2014-4323,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2014-4323,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2014-4323,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-4323,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2014-4323,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-4323,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-4323,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-4323,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-4323,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2014-4323,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-4323,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2014/43/CVE-2014-4377/CVE-2014-4377.csv b/data/vul_id/CVE/2014/43/CVE-2014-4377/CVE-2014-4377.csv index a42e8c671c29536..ee38fcaa726c773 100644 --- a/data/vul_id/CVE/2014/43/CVE-2014-4377/CVE-2014-4377.csv +++ b/data/vul_id/CVE/2014/43/CVE-2014-4377/CVE-2014-4377.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2014-4377,1.00000000,https://github.com/feliam/CVE-2014-4377,feliam/CVE-2014-4377,24156507 CVE-2014-4377,0.50000000,https://github.com/davidmurray/CVE-2014-4377,davidmurray/CVE-2014-4377,24777737 CVE-2014-4377,0.50000000,https://github.com/feliam/CVE-2014-4378,feliam/CVE-2014-4378,24156535 -CVE-2014-4377,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2014-4377,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2014-4377,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 CVE-2014-4377,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 CVE-2014-4377,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 @@ -11,8 +11,8 @@ CVE-2014-4377,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2014-4377,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2014-4377,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-4377,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2014-4377,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-4377,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-4377,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-4377,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-4377,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-4377,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2014-4377,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2014/43/CVE-2014-4378/CVE-2014-4378.csv b/data/vul_id/CVE/2014/43/CVE-2014-4378/CVE-2014-4378.csv index fd985ca13bbb534..952a99cee0e4a4c 100644 --- a/data/vul_id/CVE/2014/43/CVE-2014-4378/CVE-2014-4378.csv +++ b/data/vul_id/CVE/2014/43/CVE-2014-4378/CVE-2014-4378.csv @@ -4,7 +4,7 @@ CVE-2014-4378,0.50000000,https://github.com/Rybo713/jailbreakme-unified-beta,Ryb CVE-2014-4378,0.50000000,https://github.com/userlandkernel/jailbreakme-unified,userlandkernel/jailbreakme-unified,156101286 CVE-2014-4378,0.50000000,https://github.com/davidmurray/CVE-2014-4377,davidmurray/CVE-2014-4377,24777737 CVE-2014-4378,0.50000000,https://github.com/feliam/CVE-2014-4378,feliam/CVE-2014-4378,24156535 -CVE-2014-4378,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2014-4378,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2014-4378,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 CVE-2014-4378,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 CVE-2014-4378,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 @@ -13,8 +13,8 @@ CVE-2014-4378,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2014-4378,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2014-4378,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-4378,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2014-4378,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-4378,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-4378,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-4378,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-4378,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-4378,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2014-4378,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2014/44/CVE-2014-4404/CVE-2014-4404.csv b/data/vul_id/CVE/2014/44/CVE-2014-4404/CVE-2014-4404.csv index 08de5dfd770f424..3348e79e0915d13 100644 --- a/data/vul_id/CVE/2014/44/CVE-2014-4404/CVE-2014-4404.csv +++ b/data/vul_id/CVE/2014/44/CVE-2014-4404/CVE-2014-4404.csv @@ -5,7 +5,7 @@ CVE-2014-4404,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2014-4404,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2014-4404,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2014-4404,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2014-4404,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2014-4404,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2014-4404,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2014-4404,0.00063939,https://github.com/maxamin/exploitpack-from-an-APT-infrastructure,maxamin/exploitpack-from-an-APT-infrastructure,460082165 CVE-2014-4404,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 diff --git a/data/vul_id/CVE/2014/44/CVE-2014-4481/CVE-2014-4481.csv b/data/vul_id/CVE/2014/44/CVE-2014-4481/CVE-2014-4481.csv index 3f4e11cdfe9c113..642c0dab474968f 100644 --- a/data/vul_id/CVE/2014/44/CVE-2014-4481/CVE-2014-4481.csv +++ b/data/vul_id/CVE/2014/44/CVE-2014-4481/CVE-2014-4481.csv @@ -8,8 +8,8 @@ CVE-2014-4481,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2014-4481,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2014-4481,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-4481,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2014-4481,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-4481,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-4481,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-4481,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-4481,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-4481,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2014-4481,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2014/45/CVE-2014-4511/CVE-2014-4511.csv b/data/vul_id/CVE/2014/45/CVE-2014-4511/CVE-2014-4511.csv index 17860f2912d4333..41313dd551e2651 100644 --- a/data/vul_id/CVE/2014/45/CVE-2014-4511/CVE-2014-4511.csv +++ b/data/vul_id/CVE/2014/45/CVE-2014-4511/CVE-2014-4511.csv @@ -130,9 +130,9 @@ CVE-2014-4511,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2014-4511,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2014-4511,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2014-4511,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2014-4511,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-4511,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2014-4511,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2014-4511,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-4511,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-4511,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2014-4511,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-4511,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2014/46/CVE-2014-4671/CVE-2014-4671.csv b/data/vul_id/CVE/2014/46/CVE-2014-4671/CVE-2014-4671.csv index 5336d78aed5d03c..a1ede060a979d28 100644 --- a/data/vul_id/CVE/2014/46/CVE-2014-4671/CVE-2014-4671.csv +++ b/data/vul_id/CVE/2014/46/CVE-2014-4671/CVE-2014-4671.csv @@ -115,8 +115,8 @@ CVE-2014-4671,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2014-4671,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-4671,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2014-4671,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2014-4671,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-4671,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-4671,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-4671,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-4671,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2014-4671,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2014-4671,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 diff --git a/data/vul_id/CVE/2014/46/CVE-2014-4688/CVE-2014-4688.csv b/data/vul_id/CVE/2014/46/CVE-2014-4688/CVE-2014-4688.csv index 0bb61e716b01d95..5891a87b6135714 100644 --- a/data/vul_id/CVE/2014/46/CVE-2014-4688/CVE-2014-4688.csv +++ b/data/vul_id/CVE/2014/46/CVE-2014-4688/CVE-2014-4688.csv @@ -9,8 +9,8 @@ CVE-2014-4688,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-4688,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-4688,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2014-4688,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2014-4688,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-4688,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-4688,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-4688,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-4688,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2014-4688,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2014-4688,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2014/46/CVE-2014-4698/CVE-2014-4698.csv b/data/vul_id/CVE/2014/46/CVE-2014-4698/CVE-2014-4698.csv index 3a6f82ac63bb609..59bb68f243710f6 100644 --- a/data/vul_id/CVE/2014/46/CVE-2014-4698/CVE-2014-4698.csv +++ b/data/vul_id/CVE/2014/46/CVE-2014-4698/CVE-2014-4698.csv @@ -4,7 +4,7 @@ CVE-2014-4698,0.00531915,https://github.com/Doctor-Hacker/PHP-App-Remote-Code-Ex CVE-2014-4698,0.00523560,https://github.com/zwy000009/--Loophole-CVE-PoC-payload,zwy000009/--Loophole-CVE-PoC-payload,255253818 CVE-2014-4698,0.00081967,https://github.com/avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,574143697 CVE-2014-4698,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinlaurent/secsensor,230999626 -CVE-2014-4698,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-4698,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-4698,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2014-4698,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2014-4698,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2014/46/CVE-2014-4699/CVE-2014-4699.csv b/data/vul_id/CVE/2014/46/CVE-2014-4699/CVE-2014-4699.csv index e7aa9a7952e7ef6..8885a2c9e7e069a 100644 --- a/data/vul_id/CVE/2014/46/CVE-2014-4699/CVE-2014-4699.csv +++ b/data/vul_id/CVE/2014/46/CVE-2014-4699/CVE-2014-4699.csv @@ -62,7 +62,7 @@ CVE-2014-4699,0.00900901,https://github.com/fei9747/linux-exploit-suggester,fei9 CVE-2014-4699,0.00900901,https://github.com/rodrigosilvaluz/linux-exploit-suggester,rodrigosilvaluz/linux-exploit-suggester,548060791 CVE-2014-4699,0.00900901,https://github.com/mathsslong/linux-exploit,mathsslong/linux-exploit,483231698 CVE-2014-4699,0.00900901,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 -CVE-2014-4699,0.00900901,https://github.com/mzet-/linux-exploit-suggester,mzet-/linux-exploit-suggester,70196342 +CVE-2014-4699,0.00900901,https://github.com/The-Z-Labs/linux-exploit-suggester,The-Z-Labs/linux-exploit-suggester,70196342 CVE-2014-4699,0.00884956,https://github.com/ywoak/Boot2Root,ywoak/Boot2Root,586991072 CVE-2014-4699,0.00884956,https://github.com/mazen160/shennina,mazen160/shennina,563240093 CVE-2014-4699,0.00869565,https://github.com/a-roshbaik/Linux-Privilege-Escalation-Exploits,a-roshbaik/Linux-Privilege-Escalation-Exploits,831528999 @@ -99,9 +99,9 @@ CVE-2014-4699,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-4699,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-4699,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2014-4699,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2014-4699,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-4699,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2014-4699,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2014-4699,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-4699,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-4699,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2014-4699,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2014-4699,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2014/47/CVE-2014-4717/CVE-2014-4717.csv b/data/vul_id/CVE/2014/47/CVE-2014-4717/CVE-2014-4717.csv index 3a483567f25643a..ae2851e8a34cb73 100644 --- a/data/vul_id/CVE/2014/47/CVE-2014-4717/CVE-2014-4717.csv +++ b/data/vul_id/CVE/2014/47/CVE-2014-4717/CVE-2014-4717.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2014-4717,0.00151057,https://github.com/iDuronto/Sploits,iDuronto/Sploits,114869419 CVE-2014-4717,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2014-4717,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2014-4717,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-4717,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-4717,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2014-4717,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2014-4717,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 diff --git a/data/vul_id/CVE/2014/49/CVE-2014-4936/CVE-2014-4936.csv b/data/vul_id/CVE/2014/49/CVE-2014-4936/CVE-2014-4936.csv index 5a8c2cd66a3bd01..41971355f130d6b 100644 --- a/data/vul_id/CVE/2014/49/CVE-2014-4936/CVE-2014-4936.csv +++ b/data/vul_id/CVE/2014/49/CVE-2014-4936/CVE-2014-4936.csv @@ -126,9 +126,9 @@ CVE-2014-4936,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2014-4936,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-4936,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2014-4936,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2014-4936,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-4936,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2014-4936,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2014-4936,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-4936,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-4936,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2014-4936,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-4936,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2014/49/CVE-2014-4943/CVE-2014-4943.csv b/data/vul_id/CVE/2014/49/CVE-2014-4943/CVE-2014-4943.csv index 828231cef4e79b9..7a4a98eef00a746 100644 --- a/data/vul_id/CVE/2014/49/CVE-2014-4943/CVE-2014-4943.csv +++ b/data/vul_id/CVE/2014/49/CVE-2014-4943/CVE-2014-4943.csv @@ -27,7 +27,7 @@ CVE-2014-4943,0.00900901,https://github.com/fei9747/linux-exploit-suggester,fei9 CVE-2014-4943,0.00900901,https://github.com/rodrigosilvaluz/linux-exploit-suggester,rodrigosilvaluz/linux-exploit-suggester,548060791 CVE-2014-4943,0.00900901,https://github.com/mathsslong/linux-exploit,mathsslong/linux-exploit,483231698 CVE-2014-4943,0.00900901,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 -CVE-2014-4943,0.00900901,https://github.com/mzet-/linux-exploit-suggester,mzet-/linux-exploit-suggester,70196342 +CVE-2014-4943,0.00900901,https://github.com/The-Z-Labs/linux-exploit-suggester,The-Z-Labs/linux-exploit-suggester,70196342 CVE-2014-4943,0.00884956,https://github.com/ywoak/Boot2Root,ywoak/Boot2Root,586991072 CVE-2014-4943,0.00884956,https://github.com/mazen160/shennina,mazen160/shennina,563240093 CVE-2014-4943,0.00719424,https://github.com/febinrev/privesc-post_exploit-collection,febinrev/privesc-post_exploit-collection,256685535 @@ -59,9 +59,9 @@ CVE-2014-4943,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-4943,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-4943,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2014-4943,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2014-4943,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-4943,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2014-4943,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2014-4943,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-4943,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-4943,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2014-4943,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2014-4943,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2014/49/CVE-2014-4982/CVE-2014-4982.csv b/data/vul_id/CVE/2014/49/CVE-2014-4982/CVE-2014-4982.csv index 16fa8b3584de0da..e73ea5d3b97367f 100644 --- a/data/vul_id/CVE/2014/49/CVE-2014-4982/CVE-2014-4982.csv +++ b/data/vul_id/CVE/2014/49/CVE-2014-4982/CVE-2014-4982.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2014-4982,0.50000000,https://github.com/Live-Hack-CVE/CVE-2014-4982,Live-Hack-CVE/CVE-2014-4982,596217283 -CVE-2014-4982,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-4982,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-4982,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2014-4982,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2014-4982,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2014/49/CVE-2014-4984/CVE-2014-4984.csv b/data/vul_id/CVE/2014/49/CVE-2014-4984/CVE-2014-4984.csv index c5b692eca9001bd..5fc25f08d6f5b26 100644 --- a/data/vul_id/CVE/2014/49/CVE-2014-4984/CVE-2014-4984.csv +++ b/data/vul_id/CVE/2014/49/CVE-2014-4984/CVE-2014-4984.csv @@ -3,7 +3,7 @@ CVE-2014-4984,0.50000000,https://github.com/Live-Hack-CVE/CVE-2014-4984,Live-Hac CVE-2014-4984,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2014-4984,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2014-4984,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 -CVE-2014-4984,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-4984,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-4984,0.00004103,https://github.com/BaRRaKudaRain/ExploitDB,BaRRaKudaRain/ExploitDB,251006702 CVE-2014-4984,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2014-4984,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2014/51/CVE-2014-5119/CVE-2014-5119.csv b/data/vul_id/CVE/2014/51/CVE-2014-5119/CVE-2014-5119.csv index 8c93314f3668bec..0d8ed1e4a6e596b 100644 --- a/data/vul_id/CVE/2014/51/CVE-2014-5119/CVE-2014-5119.csv +++ b/data/vul_id/CVE/2014/51/CVE-2014-5119/CVE-2014-5119.csv @@ -26,7 +26,7 @@ CVE-2014-5119,0.00900901,https://github.com/fei9747/linux-exploit-suggester,fei9 CVE-2014-5119,0.00900901,https://github.com/rodrigosilvaluz/linux-exploit-suggester,rodrigosilvaluz/linux-exploit-suggester,548060791 CVE-2014-5119,0.00900901,https://github.com/mathsslong/linux-exploit,mathsslong/linux-exploit,483231698 CVE-2014-5119,0.00900901,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 -CVE-2014-5119,0.00900901,https://github.com/mzet-/linux-exploit-suggester,mzet-/linux-exploit-suggester,70196342 +CVE-2014-5119,0.00900901,https://github.com/The-Z-Labs/linux-exploit-suggester,The-Z-Labs/linux-exploit-suggester,70196342 CVE-2014-5119,0.00884956,https://github.com/ywoak/Boot2Root,ywoak/Boot2Root,586991072 CVE-2014-5119,0.00884956,https://github.com/mazen160/shennina,mazen160/shennina,563240093 CVE-2014-5119,0.00719424,https://github.com/febinrev/privesc-post_exploit-collection,febinrev/privesc-post_exploit-collection,256685535 diff --git a/data/vul_id/CVE/2014/51/CVE-2014-5139/CVE-2014-5139.csv b/data/vul_id/CVE/2014/51/CVE-2014-5139/CVE-2014-5139.csv index ccb165021a11b38..0a511e1e6fc74aa 100644 --- a/data/vul_id/CVE/2014/51/CVE-2014-5139/CVE-2014-5139.csv +++ b/data/vul_id/CVE/2014/51/CVE-2014-5139/CVE-2014-5139.csv @@ -17,10 +17,10 @@ CVE-2014-5139,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinla CVE-2014-5139,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2014-5139,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-5139,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2014-5139,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-5139,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-5139,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-5139,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-5139,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2014-5139,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-5139,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-5139,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2014-5139,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2014-5139,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2014/52/CVE-2014-5207/CVE-2014-5207.csv b/data/vul_id/CVE/2014/52/CVE-2014-5207/CVE-2014-5207.csv index f607165e9a82029..872bd52e7f98f04 100644 --- a/data/vul_id/CVE/2014/52/CVE-2014-5207/CVE-2014-5207.csv +++ b/data/vul_id/CVE/2014/52/CVE-2014-5207/CVE-2014-5207.csv @@ -26,7 +26,7 @@ CVE-2014-5207,0.00900901,https://github.com/fei9747/linux-exploit-suggester,fei9 CVE-2014-5207,0.00900901,https://github.com/rodrigosilvaluz/linux-exploit-suggester,rodrigosilvaluz/linux-exploit-suggester,548060791 CVE-2014-5207,0.00900901,https://github.com/mathsslong/linux-exploit,mathsslong/linux-exploit,483231698 CVE-2014-5207,0.00900901,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 -CVE-2014-5207,0.00900901,https://github.com/mzet-/linux-exploit-suggester,mzet-/linux-exploit-suggester,70196342 +CVE-2014-5207,0.00900901,https://github.com/The-Z-Labs/linux-exploit-suggester,The-Z-Labs/linux-exploit-suggester,70196342 CVE-2014-5207,0.00884956,https://github.com/ywoak/Boot2Root,ywoak/Boot2Root,586991072 CVE-2014-5207,0.00884956,https://github.com/mazen160/shennina,mazen160/shennina,563240093 CVE-2014-5207,0.00719424,https://github.com/febinrev/privesc-post_exploit-collection,febinrev/privesc-post_exploit-collection,256685535 diff --git a/data/vul_id/CVE/2014/52/CVE-2014-5284/CVE-2014-5284.csv b/data/vul_id/CVE/2014/52/CVE-2014-5284/CVE-2014-5284.csv index cb20f5f8994900a..7c90add000ef845 100644 --- a/data/vul_id/CVE/2014/52/CVE-2014-5284/CVE-2014-5284.csv +++ b/data/vul_id/CVE/2014/52/CVE-2014-5284/CVE-2014-5284.csv @@ -49,9 +49,9 @@ CVE-2014-5284,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-5284,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-5284,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2014-5284,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2014-5284,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-5284,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2014-5284,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2014-5284,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-5284,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-5284,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2014-5284,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2014-5284,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2014/53/CVE-2014-5301/CVE-2014-5301.csv b/data/vul_id/CVE/2014/53/CVE-2014-5301/CVE-2014-5301.csv index 47f8fd69212c269..a99d0610ec6055f 100644 --- a/data/vul_id/CVE/2014/53/CVE-2014-5301/CVE-2014-5301.csv +++ b/data/vul_id/CVE/2014/53/CVE-2014-5301/CVE-2014-5301.csv @@ -6,7 +6,7 @@ CVE-2014-5301,0.33333333,https://github.com/kashif-23/modified-public-exploits,k CVE-2014-5301,0.03571429,https://github.com/pxcs/CVE-29343-Sysmon-list,pxcs/CVE-29343-Sysmon-list,785288758 CVE-2014-5301,0.02380952,https://github.com/freeide/Exploits-4,freeide/Exploits-4,187695773 CVE-2014-5301,0.02272727,https://github.com/JakeWalker23/Exploits,JakeWalker23/Exploits,312091862 -CVE-2014-5301,0.01351351,https://github.com/mikaelkall/exploits,mikaelkall/exploits,70401130 +CVE-2014-5301,0.01351351,https://github.com/mikaelkall/Exploits,mikaelkall/Exploits,70401130 CVE-2014-5301,0.00446429,https://github.com/pedrib/PoC,pedrib/PoC,13247147 CVE-2014-5301,0.00396825,https://github.com/KiritoLoveAsuna/Exploits,KiritoLoveAsuna/Exploits,377762527 CVE-2014-5301,0.00262467,https://github.com/mikaelkall/HackingAllTheThings,mikaelkall/HackingAllTheThings,150547417 @@ -131,7 +131,7 @@ CVE-2014-5301,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2014-5301,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2014-5301,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-5301,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2014-5301,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-5301,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-5301,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2014-5301,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-5301,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2014/53/CVE-2014-5302/CVE-2014-5302.csv b/data/vul_id/CVE/2014/53/CVE-2014-5302/CVE-2014-5302.csv index 7dd63c3d188e321..2108f5f43ced47c 100644 --- a/data/vul_id/CVE/2014/53/CVE-2014-5302/CVE-2014-5302.csv +++ b/data/vul_id/CVE/2014/53/CVE-2014-5302/CVE-2014-5302.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2014-5302,0.01351351,https://github.com/mikaelkall/exploits,mikaelkall/exploits,70401130 +CVE-2014-5302,0.01351351,https://github.com/mikaelkall/Exploits,mikaelkall/Exploits,70401130 CVE-2014-5302,0.00446429,https://github.com/pedrib/PoC,pedrib/PoC,13247147 CVE-2014-5302,0.00262467,https://github.com/mikaelkall/HackingAllTheThings,mikaelkall/HackingAllTheThings,150547417 CVE-2014-5302,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 diff --git a/data/vul_id/CVE/2014/53/CVE-2014-5329/CVE-2014-5329.csv b/data/vul_id/CVE/2014/53/CVE-2014-5329/CVE-2014-5329.csv index 16a095d12c8172f..7c1ec2a24a203e7 100644 --- a/data/vul_id/CVE/2014/53/CVE-2014-5329/CVE-2014-5329.csv +++ b/data/vul_id/CVE/2014/53/CVE-2014-5329/CVE-2014-5329.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2014-5329,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2014-5329,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-5329,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-5329,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-5329,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2014-5329,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 diff --git a/data/vul_id/CVE/2014/54/CVE-2014-5460/CVE-2014-5460.csv b/data/vul_id/CVE/2014/54/CVE-2014-5460/CVE-2014-5460.csv index f4d84f55c0e89a9..31d027b06313e0c 100644 --- a/data/vul_id/CVE/2014/54/CVE-2014-5460/CVE-2014-5460.csv +++ b/data/vul_id/CVE/2014/54/CVE-2014-5460/CVE-2014-5460.csv @@ -128,9 +128,9 @@ CVE-2014-5460,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2014-5460,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2014-5460,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2014-5460,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2014-5460,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-5460,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2014-5460,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2014-5460,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-5460,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-5460,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2014-5460,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2014-5460,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 @@ -139,7 +139,7 @@ CVE-2014-5460,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,se CVE-2014-5460,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2014-5460,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2014-5460,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2014-5460,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-5460,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-5460,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2014-5460,0.00005811,https://github.com/wereallfeds/exploitdb,wereallfeds/exploitdb,55874497 CVE-2014-5460,0.00005616,https://github.com/shewey/exploit-db,shewey/exploit-db,76283094 diff --git a/data/vul_id/CVE/2014/61/CVE-2014-6195/CVE-2014-6195.csv b/data/vul_id/CVE/2014/61/CVE-2014-6195/CVE-2014-6195.csv index 753e5e0535d2a86..e2db77d77853b69 100644 --- a/data/vul_id/CVE/2014/61/CVE-2014-6195/CVE-2014-6195.csv +++ b/data/vul_id/CVE/2014/61/CVE-2014-6195/CVE-2014-6195.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2014-6195,1.00000000,https://github.com/Live-Hack-CVE/CVE-2014-6195,Live-Hack-CVE/CVE-2014-6195,601750500 CVE-2014-6195,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 -CVE-2014-6195,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-6195,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-6195,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 CVE-2014-6195,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2014-6195,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2014/62/CVE-2014-6230/CVE-2014-6230.csv b/data/vul_id/CVE/2014/62/CVE-2014-6230/CVE-2014-6230.csv index 38eccbaf69013ab..8448637fb7b981a 100644 --- a/data/vul_id/CVE/2014/62/CVE-2014-6230/CVE-2014-6230.csv +++ b/data/vul_id/CVE/2014/62/CVE-2014-6230/CVE-2014-6230.csv @@ -7,7 +7,7 @@ CVE-2014-6230,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,Budd CVE-2014-6230,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2014-6230,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2014-6230,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2014-6230,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-6230,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-6230,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2014-6230,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2014-6230,0.00004103,https://github.com/BaRRaKudaRain/ExploitDB,BaRRaKudaRain/ExploitDB,251006702 diff --git a/data/vul_id/CVE/2014/62/CVE-2014-6271/CVE-2014-6271.csv b/data/vul_id/CVE/2014/62/CVE-2014-6271/CVE-2014-6271.csv index 26b7c676447db8c..5cb844dda37eb82 100644 --- a/data/vul_id/CVE/2014/62/CVE-2014-6271/CVE-2014-6271.csv +++ b/data/vul_id/CVE/2014/62/CVE-2014-6271/CVE-2014-6271.csv @@ -230,7 +230,7 @@ CVE-2014-6271,0.01538462,https://github.com/at0mik/WHA,at0mik/WHA,225234544 CVE-2014-6271,0.01492537,https://github.com/JimChr-R4GN4R/GreyNoiseSploit,JimChr-R4GN4R/GreyNoiseSploit,237290272 CVE-2014-6271,0.01449275,https://github.com/DharmaDoll/Search-Poc-from-CVE,DharmaDoll/Search-Poc-from-CVE,516404242 CVE-2014-6271,0.01351351,https://github.com/ym2011/POC-EXP,ym2011/POC-EXP,130572615 -CVE-2014-6271,0.01351351,https://github.com/mikaelkall/exploits,mikaelkall/exploits,70401130 +CVE-2014-6271,0.01351351,https://github.com/mikaelkall/Exploits,mikaelkall/Exploits,70401130 CVE-2014-6271,0.01315789,https://github.com/JustYoomoon/Exploit,JustYoomoon/Exploit,353548946 CVE-2014-6271,0.01298701,https://github.com/nirsarkar/Exploit-payload,nirsarkar/Exploit-payload,312527217 CVE-2014-6271,0.01219512,https://github.com/Sma-Das/TryHackMe,Sma-Das/TryHackMe,382572363 @@ -253,7 +253,7 @@ CVE-2014-6271,0.00411523,https://github.com/kingofthebeat/exploitdb-papers,kingo CVE-2014-6271,0.00386100,https://github.com/Karmaz95/crimson_lisp,Karmaz95/crimson_lisp,503106685 CVE-2014-6271,0.00386100,https://github.com/YasserGersy/cazador_unr,YasserGersy/cazador_unr,193280788 CVE-2014-6271,0.00380228,https://github.com/alichtman/writeups,alichtman/writeups,196810793 -CVE-2014-6271,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2014-6271,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2014-6271,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CVE-2014-6271,0.00271739,https://github.com/Paddingbuta/edb-web,Paddingbuta/edb-web,741516129 CVE-2014-6271,0.00269542,https://github.com/ExpLangcn/FuYao-Go,ExpLangcn/FuYao-Go,481044551 @@ -283,7 +283,7 @@ CVE-2014-6271,0.00115607,https://github.com/zhexxian/From-Machine-Learning-To-Ze CVE-2014-6271,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2014-6271,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 CVE-2014-6271,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2014-6271,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2014-6271,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2014-6271,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2014-6271,0.00075988,https://github.com/pasanchamikara/metasploitable2_var,pasanchamikara/metasploitable2_var,91070442 CVE-2014-6271,0.00073206,https://github.com/mp-sec/OS-Exploitation-Paper,mp-sec/OS-Exploitation-Paper,488386274 @@ -305,9 +305,9 @@ CVE-2014-6271,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve- CVE-2014-6271,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2014-6271,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2014-6271,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2014-6271,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2014-6271,0.00030855,https://github.com/x00itachi/msf-ref-collector,x00itachi/msf-ref-collector,39400135 CVE-2014-6271,0.00030741,https://github.com/AlanFoster/metasploit-docs-spike,AlanFoster/metasploit-docs-spike,262667812 +CVE-2014-6271,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2014-6271,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2014-6271,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2014-6271,0.00027855,https://github.com/PleXone2019/metasploit-framework,PleXone2019/metasploit-framework,229856846 @@ -426,10 +426,10 @@ CVE-2014-6271,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2014-6271,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2014-6271,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2014-6271,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2014-6271,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-6271,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2014-6271,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2014-6271,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2014-6271,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-6271,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-6271,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2014-6271,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2014-6271,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 @@ -440,7 +440,7 @@ CVE-2014-6271,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,se CVE-2014-6271,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2014-6271,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2014-6271,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2014-6271,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-6271,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-6271,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2014-6271,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2014-6271,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2014/62/CVE-2014-6287/CVE-2014-6287.csv b/data/vul_id/CVE/2014/62/CVE-2014-6287/CVE-2014-6287.csv index 9e0daf19d4bb222..0474e593e7f8bde 100644 --- a/data/vul_id/CVE/2014/62/CVE-2014-6287/CVE-2014-6287.csv +++ b/data/vul_id/CVE/2014/62/CVE-2014-6287/CVE-2014-6287.csv @@ -34,7 +34,7 @@ CVE-2014-6287,0.02272727,https://github.com/JakeWalker23/Exploits,JakeWalker23/E CVE-2014-6287,0.01818182,https://github.com/crake7/CTF,crake7/CTF,330795559 CVE-2014-6287,0.01785714,https://github.com/cocomelonc/vulnexipy,cocomelonc/vulnexipy,272598978 CVE-2014-6287,0.01515152,https://github.com/r3naissance/eatt,r3naissance/eatt,507442402 -CVE-2014-6287,0.01351351,https://github.com/mikaelkall/exploits,mikaelkall/exploits,70401130 +CVE-2014-6287,0.01351351,https://github.com/mikaelkall/Exploits,mikaelkall/Exploits,70401130 CVE-2014-6287,0.01204819,https://github.com/Lucifer1993/PoCHub,Lucifer1993/PoCHub,259556360 CVE-2014-6287,0.00534759,https://github.com/1nj3ct10n/HackTheBox,1nj3ct10n/HackTheBox,460447187 CVE-2014-6287,0.00531915,https://github.com/sshayb/exploit_scripts,sshayb/exploit_scripts,227637487 @@ -51,7 +51,7 @@ CVE-2014-6287,0.00118343,https://github.com/santosomar/exploited_analysis,santos CVE-2014-6287,0.00115607,https://github.com/zhexxian/From-Machine-Learning-To-Zero-Day-Exploits,zhexxian/From-Machine-Learning-To-Zero-Day-Exploits,66324056 CVE-2014-6287,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2014-6287,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2014-6287,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2014-6287,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2014-6287,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2014-6287,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2014-6287,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 @@ -181,10 +181,10 @@ CVE-2014-6287,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2014-6287,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2014-6287,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2014-6287,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2014-6287,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-6287,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2014-6287,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2014-6287,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2014-6287,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-6287,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-6287,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2014-6287,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2014-6287,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 @@ -192,7 +192,7 @@ CVE-2014-6287,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,se CVE-2014-6287,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2014-6287,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2014-6287,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2014-6287,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-6287,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-6287,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2014-6287,0.00005811,https://github.com/wereallfeds/exploitdb,wereallfeds/exploitdb,55874497 CVE-2014-6287,0.00005616,https://github.com/shewey/exploit-db,shewey/exploit-db,76283094 diff --git a/data/vul_id/CVE/2014/63/CVE-2014-6324/CVE-2014-6324.csv b/data/vul_id/CVE/2014/63/CVE-2014-6324/CVE-2014-6324.csv index 4fdc73f4791d782..49135321776ffeb 100644 --- a/data/vul_id/CVE/2014/63/CVE-2014-6324/CVE-2014-6324.csv +++ b/data/vul_id/CVE/2014/63/CVE-2014-6324/CVE-2014-6324.csv @@ -66,7 +66,7 @@ CVE-2014-6324,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2014-6324,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2014-6324,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2014-6324,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2014-6324,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2014-6324,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2014-6324,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2014-6324,0.00070671,https://github.com/SafeBreach-Labs/Back2TheFuture,SafeBreach-Labs/Back2TheFuture,392930100 CVE-2014-6324,0.00063939,https://github.com/maxamin/exploitpack-from-an-APT-infrastructure,maxamin/exploitpack-from-an-APT-infrastructure,460082165 diff --git a/data/vul_id/CVE/2014/63/CVE-2014-6332/CVE-2014-6332.csv b/data/vul_id/CVE/2014/63/CVE-2014-6332/CVE-2014-6332.csv index ec8fbd654fdf330..07214d2d1644bc4 100644 --- a/data/vul_id/CVE/2014/63/CVE-2014-6332/CVE-2014-6332.csv +++ b/data/vul_id/CVE/2014/63/CVE-2014-6332/CVE-2014-6332.csv @@ -46,7 +46,7 @@ CVE-2014-6332,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/ CVE-2014-6332,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2014-6332,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 CVE-2014-6332,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2014-6332,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2014-6332,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2014-6332,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2014-6332,0.00070671,https://github.com/SafeBreach-Labs/Back2TheFuture,SafeBreach-Labs/Back2TheFuture,392930100 CVE-2014-6332,0.00063939,https://github.com/maxamin/exploitpack-from-an-APT-infrastructure,maxamin/exploitpack-from-an-APT-infrastructure,460082165 @@ -182,10 +182,10 @@ CVE-2014-6332,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2014-6332,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2014-6332,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-6332,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2014-6332,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-6332,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2014-6332,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2014-6332,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2014-6332,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-6332,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-6332,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2014-6332,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2014-6332,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 diff --git a/data/vul_id/CVE/2014/63/CVE-2014-6352/CVE-2014-6352.csv b/data/vul_id/CVE/2014/63/CVE-2014-6352/CVE-2014-6352.csv index 2cbeb1d73fc9dc8..c58afdab7bbd9d2 100644 --- a/data/vul_id/CVE/2014/63/CVE-2014-6352/CVE-2014-6352.csv +++ b/data/vul_id/CVE/2014/63/CVE-2014-6352/CVE-2014-6352.csv @@ -22,7 +22,7 @@ CVE-2014-6352,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2014-6352,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2014-6352,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2014-6352,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2014-6352,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2014-6352,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2014-6352,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2014-6352,0.00070671,https://github.com/SafeBreach-Labs/Back2TheFuture,SafeBreach-Labs/Back2TheFuture,392930100 CVE-2014-6352,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 diff --git a/data/vul_id/CVE/2014/64/CVE-2014-6416/CVE-2014-6416.csv b/data/vul_id/CVE/2014/64/CVE-2014-6416/CVE-2014-6416.csv index 0698fd21f06c2d4..a3c07b53c395be1 100644 --- a/data/vul_id/CVE/2014/64/CVE-2014-6416/CVE-2014-6416.csv +++ b/data/vul_id/CVE/2014/64/CVE-2014-6416/CVE-2014-6416.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2014-6416,0.50000000,https://github.com/Live-Hack-CVE/CVE-2014-6416,Live-Hack-CVE/CVE-2014-6416,590230525 -CVE-2014-6416,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-6416,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-6416,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2014-6416,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2014-6416,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2014/64/CVE-2014-6417/CVE-2014-6417.csv b/data/vul_id/CVE/2014/64/CVE-2014-6417/CVE-2014-6417.csv index d2a6630b1618a42..bf7da2255e97b82 100644 --- a/data/vul_id/CVE/2014/64/CVE-2014-6417/CVE-2014-6417.csv +++ b/data/vul_id/CVE/2014/64/CVE-2014-6417/CVE-2014-6417.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2014-6417,1.00000000,https://github.com/Live-Hack-CVE/CVE-2014-6417,Live-Hack-CVE/CVE-2014-6417,590766771 -CVE-2014-6417,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-6417,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-6417,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2014-6417,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2014-6417,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2014/64/CVE-2014-6474/CVE-2014-6474.csv b/data/vul_id/CVE/2014/64/CVE-2014-6474/CVE-2014-6474.csv index 9ab077a6359d957..97c2948cf036ff2 100644 --- a/data/vul_id/CVE/2014/64/CVE-2014-6474/CVE-2014-6474.csv +++ b/data/vul_id/CVE/2014/64/CVE-2014-6474/CVE-2014-6474.csv @@ -4,7 +4,7 @@ CVE-2014-6474,0.00109890,https://github.com/retr0-13/cveScannerV2,retr0-13/cveSc CVE-2014-6474,0.00088968,https://github.com/scmanjarrez/CVEScannerV2,scmanjarrez/CVEScannerV2,394989237 CVE-2014-6474,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinlaurent/secsensor,230999626 CVE-2014-6474,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2014-6474,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-6474,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-6474,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2014-6474,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2014-6474,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2014/65/CVE-2014-6568/CVE-2014-6568.csv b/data/vul_id/CVE/2014/65/CVE-2014-6568/CVE-2014-6568.csv index 1a43975d88f2b6c..44b1eca6efc5e9b 100644 --- a/data/vul_id/CVE/2014/65/CVE-2014-6568/CVE-2014-6568.csv +++ b/data/vul_id/CVE/2014/65/CVE-2014-6568/CVE-2014-6568.csv @@ -5,7 +5,7 @@ CVE-2014-6568,0.00088968,https://github.com/scmanjarrez/CVEScannerV2,scmanjarrez CVE-2014-6568,0.00084746,https://github.com/StateX/CVE-Exploit,StateX/CVE-Exploit,105669929 CVE-2014-6568,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinlaurent/secsensor,230999626 CVE-2014-6568,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2014-6568,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-6568,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-6568,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2014-6568,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2014-6568,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2014/65/CVE-2014-6577/CVE-2014-6577.csv b/data/vul_id/CVE/2014/65/CVE-2014-6577/CVE-2014-6577.csv index c6822776ab5b0bf..6a9ef136c7a0db7 100644 --- a/data/vul_id/CVE/2014/65/CVE-2014-6577/CVE-2014-6577.csv +++ b/data/vul_id/CVE/2014/65/CVE-2014-6577/CVE-2014-6577.csv @@ -19,8 +19,8 @@ CVE-2014-6577,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2014-6577,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2014-6577,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-6577,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2014-6577,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-6577,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-6577,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-6577,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-6577,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-6577,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2014-6577,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2014/65/CVE-2014-6598/CVE-2014-6598.csv b/data/vul_id/CVE/2014/65/CVE-2014-6598/CVE-2014-6598.csv index 339f3a0afed633d..b040e7c595c587e 100644 --- a/data/vul_id/CVE/2014/65/CVE-2014-6598/CVE-2014-6598.csv +++ b/data/vul_id/CVE/2014/65/CVE-2014-6598/CVE-2014-6598.csv @@ -6,8 +6,8 @@ CVE-2014-6598,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2014-6598,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2014-6598,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-6598,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2014-6598,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-6598,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-6598,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-6598,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-6598,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-6598,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2014-6598,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2014/67/CVE-2014-6721/CVE-2014-6721.csv b/data/vul_id/CVE/2014/67/CVE-2014-6721/CVE-2014-6721.csv index 7d6ea2e4badd1c7..d10871e1afe08dc 100644 --- a/data/vul_id/CVE/2014/67/CVE-2014-6721/CVE-2014-6721.csv +++ b/data/vul_id/CVE/2014/67/CVE-2014-6721/CVE-2014-6721.csv @@ -8,11 +8,11 @@ CVE-2014-6721,0.00224215,https://github.com/offensive-security/exploitdb-papers, CVE-2014-6721,0.00183150,https://github.com/chriss-0x01/https-gitlab.com-exploit-database-exploitdb-papers,chriss-0x01/https-gitlab.com-exploit-database-exploitdb-papers,789085089 CVE-2014-6721,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-6721,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2014-6721,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-6721,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-6721,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-6721,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-6721,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2014-6721,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2014-6721,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-6721,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-6721,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2014-6721,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2014-6721,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2014/71/CVE-2014-7145/CVE-2014-7145.csv b/data/vul_id/CVE/2014/71/CVE-2014-7145/CVE-2014-7145.csv index e8f4ec26322473c..9a9579f9d0efa1b 100644 --- a/data/vul_id/CVE/2014/71/CVE-2014-7145/CVE-2014-7145.csv +++ b/data/vul_id/CVE/2014/71/CVE-2014-7145/CVE-2014-7145.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2014-7145,0.50000000,https://github.com/Live-Hack-CVE/CVE-2014-7145,Live-Hack-CVE/CVE-2014-7145,590230513 CVE-2014-7145,0.00084746,https://github.com/StateX/CVE-Exploit,StateX/CVE-Exploit,105669929 CVE-2014-7145,0.00082372,https://github.com/anhkiet1227/NT521_Secure-Programming-And-Exploiting-Vulnerabilities_Excercise,anhkiet1227/NT521_Secure-Programming-And-Exploiting-Vulnerabilities_Excercise,572639905 -CVE-2014-7145,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-7145,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-7145,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2014-7145,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2014-7145,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2014/71/CVE-2014-7169/CVE-2014-7169.csv b/data/vul_id/CVE/2014/71/CVE-2014-7169/CVE-2014-7169.csv index 8264f9fd8730209..80a8ad0529dda2f 100644 --- a/data/vul_id/CVE/2014/71/CVE-2014-7169/CVE-2014-7169.csv +++ b/data/vul_id/CVE/2014/71/CVE-2014-7169/CVE-2014-7169.csv @@ -67,7 +67,7 @@ CVE-2014-7169,0.01754386,https://github.com/redcode-labs/Svetovid,redcode-labs/S CVE-2014-7169,0.01724138,https://github.com/FroggDev/BASH_froggLinuxSecurityChecker,FroggDev/BASH_froggLinuxSecurityChecker,25527878 CVE-2014-7169,0.01666667,https://github.com/3xploit-db/Pentest-Tools-Framework,3xploit-db/Pentest-Tools-Framework,238840128 CVE-2014-7169,0.01666667,https://github.com/pikpikcu/Pentest-Tools-Framework,pikpikcu/Pentest-Tools-Framework,235234345 -CVE-2014-7169,0.01351351,https://github.com/mikaelkall/exploits,mikaelkall/exploits,70401130 +CVE-2014-7169,0.01351351,https://github.com/mikaelkall/Exploits,mikaelkall/Exploits,70401130 CVE-2014-7169,0.01219512,https://github.com/Sma-Das/TryHackMe,Sma-Das/TryHackMe,382572363 CVE-2014-7169,0.00671141,https://github.com/yogeshraja08/PhoneSploitPro,yogeshraja08/PhoneSploitPro,758471479 CVE-2014-7169,0.00606061,https://github.com/oudb/exploit-db-papers,oudb/exploit-db-papers,67758688 @@ -89,7 +89,7 @@ CVE-2014-7169,0.00118343,https://github.com/santosomar/exploited_analysis,santos CVE-2014-7169,0.00115607,https://github.com/zhexxian/From-Machine-Learning-To-Zero-Day-Exploits,zhexxian/From-Machine-Learning-To-Zero-Day-Exploits,66324056 CVE-2014-7169,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2014-7169,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2014-7169,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2014-7169,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2014-7169,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2014-7169,0.00075988,https://github.com/pasanchamikara/metasploitable2_var,pasanchamikara/metasploitable2_var,91070442 CVE-2014-7169,0.00073206,https://github.com/mp-sec/OS-Exploitation-Paper,mp-sec/OS-Exploitation-Paper,488386274 @@ -116,10 +116,10 @@ CVE-2014-7169,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2014-7169,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-7169,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2014-7169,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2014-7169,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-7169,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2014-7169,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2014-7169,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2014-7169,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-7169,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-7169,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2014-7169,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2014-7169,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 @@ -129,7 +129,7 @@ CVE-2014-7169,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,se CVE-2014-7169,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2014-7169,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2014-7169,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2014-7169,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-7169,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-7169,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2014-7169,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2014-7169,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2014/72/CVE-2014-7205/CVE-2014-7205.csv b/data/vul_id/CVE/2014/72/CVE-2014-7205/CVE-2014-7205.csv index d476788a4847212..e73a11922cf5e1e 100644 --- a/data/vul_id/CVE/2014/72/CVE-2014-7205/CVE-2014-7205.csv +++ b/data/vul_id/CVE/2014/72/CVE-2014-7205/CVE-2014-7205.csv @@ -114,8 +114,8 @@ CVE-2014-7205,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2014-7205,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2014-7205,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2014-7205,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2014-7205,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-7205,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-7205,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-7205,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-7205,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2014-7205,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2014-7205,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2014/72/CVE-2014-7236/CVE-2014-7236.csv b/data/vul_id/CVE/2014/72/CVE-2014-7236/CVE-2014-7236.csv index 1fcbb187ee0b12e..65013c07a0d593f 100644 --- a/data/vul_id/CVE/2014/72/CVE-2014-7236/CVE-2014-7236.csv +++ b/data/vul_id/CVE/2014/72/CVE-2014-7236/CVE-2014-7236.csv @@ -126,9 +126,9 @@ CVE-2014-7236,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2014-7236,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-7236,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2014-7236,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2014-7236,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-7236,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2014-7236,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2014-7236,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-7236,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-7236,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2014-7236,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2014-7236,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2014/79/CVE-2014-7911/CVE-2014-7911.csv b/data/vul_id/CVE/2014/79/CVE-2014-7911/CVE-2014-7911.csv index 18e0f8bd2984f50..6c93477bae14d99 100644 --- a/data/vul_id/CVE/2014/79/CVE-2014-7911/CVE-2014-7911.csv +++ b/data/vul_id/CVE/2014/79/CVE-2014-7911/CVE-2014-7911.csv @@ -12,7 +12,7 @@ CVE-2014-7911,0.50000000,https://github.com/retme7/CVE-2014-7911_poc,retme7/CVE- CVE-2014-7911,0.25000000,https://github.com/26597925/cve_data,26597925/cve_data,64300525 CVE-2014-7911,0.25000000,https://github.com/askk/CVE-2014-4322_adaptation,askk/CVE-2014-4322_adaptation,41913640 CVE-2014-7911,0.01315789,https://github.com/JustYoomoon/Exploit,JustYoomoon/Exploit,353548946 -CVE-2014-7911,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2014-7911,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2014-7911,0.00233100,https://github.com/yonggui-li/CVE-2020-4464-and-CVE-2020-4450,yonggui-li/CVE-2020-4464-and-CVE-2020-4450,493475207 CVE-2014-7911,0.00147493,https://github.com/nicholas-long/github-exploit-code-repository-index,nicholas-long/github-exploit-code-repository-index,457144632 CVE-2014-7911,0.00139276,https://github.com/viertel/SecurityCodeRepository,viertel/SecurityCodeRepository,277093791 @@ -24,9 +24,9 @@ CVE-2014-7911,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2014-7911,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2014-7911,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-7911,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2014-7911,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-7911,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2014-7911,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2014-7911,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-7911,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-7911,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2014-7911,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-7911,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2014/79/CVE-2014-7920/CVE-2014-7920.csv b/data/vul_id/CVE/2014/79/CVE-2014-7920/CVE-2014-7920.csv index 8dc03205d463f5e..bb227f4956508fb 100644 --- a/data/vul_id/CVE/2014/79/CVE-2014-7920/CVE-2014-7920.csv +++ b/data/vul_id/CVE/2014/79/CVE-2014-7920/CVE-2014-7920.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2014-7920,0.50000000,https://github.com/Vinc3nt4H/cve-2014-7920-7921_update,Vinc3nt4H/cve-2014-7920-7921_update,52765436 CVE-2014-7920,0.50000000,https://github.com/laginimaineb/cve-2014-7920-7921,laginimaineb/cve-2014-7920-7921,50289659 CVE-2014-7920,0.01315789,https://github.com/JustYoomoon/Exploit,JustYoomoon/Exploit,353548946 -CVE-2014-7920,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2014-7920,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2014-7920,0.00147493,https://github.com/nicholas-long/github-exploit-code-repository-index,nicholas-long/github-exploit-code-repository-index,457144632 CVE-2014-7920,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 CVE-2014-7920,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 @@ -12,8 +12,8 @@ CVE-2014-7920,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2014-7920,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2014-7920,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-7920,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2014-7920,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-7920,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-7920,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-7920,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-7920,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2014-7920,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-7920,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2014/79/CVE-2014-7921/CVE-2014-7921.csv b/data/vul_id/CVE/2014/79/CVE-2014-7921/CVE-2014-7921.csv index b1f1062bc5b8544..14d69e3904662f3 100644 --- a/data/vul_id/CVE/2014/79/CVE-2014-7921/CVE-2014-7921.csv +++ b/data/vul_id/CVE/2014/79/CVE-2014-7921/CVE-2014-7921.csv @@ -1,15 +1,15 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2014-7921,0.50000000,https://github.com/Vinc3nt4H/cve-2014-7920-7921_update,Vinc3nt4H/cve-2014-7920-7921_update,52765436 CVE-2014-7921,0.50000000,https://github.com/laginimaineb/cve-2014-7920-7921,laginimaineb/cve-2014-7920-7921,50289659 -CVE-2014-7921,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2014-7921,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2014-7921,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 CVE-2014-7921,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 CVE-2014-7921,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2014-7921,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2014-7921,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2014-7921,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2014-7921,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-7921,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-7921,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-7921,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-7921,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2014-7921,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-7921,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 diff --git a/data/vul_id/CVE/2014/81/CVE-2014-8110/CVE-2014-8110.csv b/data/vul_id/CVE/2014/81/CVE-2014-8110/CVE-2014-8110.csv index 79b1c6895129c8f..cb646c739bda00a 100644 --- a/data/vul_id/CVE/2014/81/CVE-2014-8110/CVE-2014-8110.csv +++ b/data/vul_id/CVE/2014/81/CVE-2014-8110/CVE-2014-8110.csv @@ -12,8 +12,8 @@ CVE-2014-8110,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2014-8110,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2014-8110,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-8110,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2014-8110,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-8110,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-8110,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-8110,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-8110,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-8110,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2014-8110,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2014/81/CVE-2014-8142/CVE-2014-8142.csv b/data/vul_id/CVE/2014/81/CVE-2014-8142/CVE-2014-8142.csv index 37013c2fc7892b0..eec5bc9589f192b 100644 --- a/data/vul_id/CVE/2014/81/CVE-2014-8142/CVE-2014-8142.csv +++ b/data/vul_id/CVE/2014/81/CVE-2014-8142/CVE-2014-8142.csv @@ -13,9 +13,9 @@ CVE-2014-8142,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2014-8142,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2014-8142,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-8142,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2014-8142,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-8142,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2014-8142,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2014-8142,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-8142,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-8142,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2014-8142,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2014-8142,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2014/82/CVE-2014-8244/CVE-2014-8244.csv b/data/vul_id/CVE/2014/82/CVE-2014-8244/CVE-2014-8244.csv index 66ed36b111b2e7b..ca9c4e29fb6f849 100644 --- a/data/vul_id/CVE/2014/82/CVE-2014-8244/CVE-2014-8244.csv +++ b/data/vul_id/CVE/2014/82/CVE-2014-8244/CVE-2014-8244.csv @@ -7,8 +7,8 @@ CVE-2014-8244,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2014-8244,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2014-8244,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-8244,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2014-8244,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-8244,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-8244,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-8244,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-8244,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-8244,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2014-8244,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2014/82/CVE-2014-8275/CVE-2014-8275.csv b/data/vul_id/CVE/2014/82/CVE-2014-8275/CVE-2014-8275.csv index 70eb49a957dfb64..c5a72602caa6bf4 100644 --- a/data/vul_id/CVE/2014/82/CVE-2014-8275/CVE-2014-8275.csv +++ b/data/vul_id/CVE/2014/82/CVE-2014-8275/CVE-2014-8275.csv @@ -18,10 +18,10 @@ CVE-2014-8275,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinla CVE-2014-8275,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2014-8275,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-8275,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2014-8275,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-8275,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-8275,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-8275,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-8275,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2014-8275,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-8275,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-8275,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2014-8275,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2014-8275,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2014/83/CVE-2014-8361/CVE-2014-8361.csv b/data/vul_id/CVE/2014/83/CVE-2014-8361/CVE-2014-8361.csv index 4ba4dad0aa26ee7..b056e7d966933e6 100644 --- a/data/vul_id/CVE/2014/83/CVE-2014-8361/CVE-2014-8361.csv +++ b/data/vul_id/CVE/2014/83/CVE-2014-8361/CVE-2014-8361.csv @@ -11,7 +11,7 @@ CVE-2014-8361,0.00163666,https://github.com/v-kkz/CVE-exploits,v-kkz/CVE-exploit CVE-2014-8361,0.00163666,https://github.com/winterwolf32/CVE_Exploits-,winterwolf32/CVE_Exploits-,504265084 CVE-2014-8361,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2014-8361,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2014-8361,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2014-8361,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2014-8361,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2014-8361,0.00068729,https://github.com/linpengstc/exploit-tool,linpengstc/exploit-tool,40942476 CVE-2014-8361,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 diff --git a/data/vul_id/CVE/2014/84/CVE-2014-8439/CVE-2014-8439.csv b/data/vul_id/CVE/2014/84/CVE-2014-8439/CVE-2014-8439.csv index a4f07888bd0c250..2fd236debdb442f 100644 --- a/data/vul_id/CVE/2014/84/CVE-2014-8439/CVE-2014-8439.csv +++ b/data/vul_id/CVE/2014/84/CVE-2014-8439/CVE-2014-8439.csv @@ -5,7 +5,7 @@ CVE-2014-8439,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2014-8439,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2014-8439,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2014-8439,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2014-8439,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2014-8439,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2014-8439,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2014-8439,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2014-8439,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 diff --git a/data/vul_id/CVE/2014/86/CVE-2014-8609/CVE-2014-8609.csv b/data/vul_id/CVE/2014/86/CVE-2014-8609/CVE-2014-8609.csv index cd43c11db702810..f0e8e701fe2c8a1 100644 --- a/data/vul_id/CVE/2014/86/CVE-2014-8609/CVE-2014-8609.csv +++ b/data/vul_id/CVE/2014/86/CVE-2014-8609/CVE-2014-8609.csv @@ -12,8 +12,8 @@ CVE-2014-8609,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2014-8609,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2014-8609,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-8609,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2014-8609,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-8609,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-8609,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-8609,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-8609,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2014-8609,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2014-8609,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2014/86/CVE-2014-8682/CVE-2014-8682.csv b/data/vul_id/CVE/2014/86/CVE-2014-8682/CVE-2014-8682.csv index 806e7d20c0e132e..8e2bfe09dbe2196 100644 --- a/data/vul_id/CVE/2014/86/CVE-2014-8682/CVE-2014-8682.csv +++ b/data/vul_id/CVE/2014/86/CVE-2014-8682/CVE-2014-8682.csv @@ -17,9 +17,9 @@ CVE-2014-8682,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-8682,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-8682,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2014-8682,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2014-8682,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-8682,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2014-8682,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2014-8682,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-8682,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-8682,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2014-8682,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-8682,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2014/87/CVE-2014-8729/CVE-2014-8729.csv b/data/vul_id/CVE/2014/87/CVE-2014-8729/CVE-2014-8729.csv index 65dd3125c41aaec..ebdb47814260867 100644 --- a/data/vul_id/CVE/2014/87/CVE-2014-8729/CVE-2014-8729.csv +++ b/data/vul_id/CVE/2014/87/CVE-2014-8729/CVE-2014-8729.csv @@ -6,8 +6,8 @@ CVE-2014-8729,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,30064663 CVE-2014-8729,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2014-8729,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2014-8729,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2014-8729,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-8729,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-8729,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-8729,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-8729,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2014-8729,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2014-8729,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2014/87/CVE-2014-8731/CVE-2014-8731.csv b/data/vul_id/CVE/2014/87/CVE-2014-8731/CVE-2014-8731.csv index 2657510bc845a08..758d57f86167372 100644 --- a/data/vul_id/CVE/2014/87/CVE-2014-8731/CVE-2014-8731.csv +++ b/data/vul_id/CVE/2014/87/CVE-2014-8731/CVE-2014-8731.csv @@ -3,11 +3,11 @@ CVE-2014-8731,1.00000000,https://github.com/sbani/CVE-2014-8731-PoC,sbani/CVE-20 CVE-2014-8731,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2014-8731,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-8731,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2014-8731,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-8731,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-8731,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-8731,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-8731,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-8731,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2014-8731,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-8731,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-8731,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2014-8731,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2014-8731,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2014/87/CVE-2014-8757/CVE-2014-8757.csv b/data/vul_id/CVE/2014/87/CVE-2014-8757/CVE-2014-8757.csv index b87835081678388..d45d6a894a34c4b 100644 --- a/data/vul_id/CVE/2014/87/CVE-2014-8757/CVE-2014-8757.csv +++ b/data/vul_id/CVE/2014/87/CVE-2014-8757/CVE-2014-8757.csv @@ -7,8 +7,8 @@ CVE-2014-8757,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2014-8757,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2014-8757,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-8757,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2014-8757,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-8757,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-8757,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-8757,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-8757,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-8757,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2014-8757,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2014/90/CVE-2014-9016/CVE-2014-9016.csv b/data/vul_id/CVE/2014/90/CVE-2014-9016/CVE-2014-9016.csv index cab0f63dcd4ff86..267716bb49b714b 100644 --- a/data/vul_id/CVE/2014/90/CVE-2014-9016/CVE-2014-9016.csv +++ b/data/vul_id/CVE/2014/90/CVE-2014-9016/CVE-2014-9016.csv @@ -88,9 +88,9 @@ CVE-2014-9016,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2014-9016,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2014-9016,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2014-9016,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2014-9016,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-9016,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2014-9016,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2014-9016,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-9016,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-9016,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-9016,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2014-9016,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2014/90/CVE-2014-9034/CVE-2014-9034.csv b/data/vul_id/CVE/2014/90/CVE-2014-9034/CVE-2014-9034.csv index 95b22d6799adfdd..45f381630de1d2c 100644 --- a/data/vul_id/CVE/2014/90/CVE-2014-9034/CVE-2014-9034.csv +++ b/data/vul_id/CVE/2014/90/CVE-2014-9034/CVE-2014-9034.csv @@ -127,7 +127,7 @@ CVE-2014-9034,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2014-9034,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2014-9034,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-9034,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2014-9034,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-9034,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-9034,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2014-9034,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2014-9034,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2014/91/CVE-2014-9163/CVE-2014-9163.csv b/data/vul_id/CVE/2014/91/CVE-2014-9163/CVE-2014-9163.csv index 42e6bda75f1c508..5805690b162b8d9 100644 --- a/data/vul_id/CVE/2014/91/CVE-2014-9163/CVE-2014-9163.csv +++ b/data/vul_id/CVE/2014/91/CVE-2014-9163/CVE-2014-9163.csv @@ -6,7 +6,7 @@ CVE-2014-9163,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2014-9163,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2014-9163,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2014-9163,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2014-9163,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2014-9163,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2014-9163,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2014-9163,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2014-9163,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 diff --git a/data/vul_id/CVE/2014/92/CVE-2014-9222/CVE-2014-9222.csv b/data/vul_id/CVE/2014/92/CVE-2014-9222/CVE-2014-9222.csv index 8dc354ef5446fc7..9523420f5eacb7f 100644 --- a/data/vul_id/CVE/2014/92/CVE-2014-9222/CVE-2014-9222.csv +++ b/data/vul_id/CVE/2014/92/CVE-2014-9222/CVE-2014-9222.csv @@ -155,9 +155,9 @@ CVE-2014-9222,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2014-9222,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-9222,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2014-9222,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2014-9222,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-9222,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2014-9222,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2014-9222,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-9222,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-9222,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2014-9222,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-9222,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2014/92/CVE-2014-9295/CVE-2014-9295.csv b/data/vul_id/CVE/2014/92/CVE-2014-9295/CVE-2014-9295.csv index 08087cc9ec471c2..86ede72df7883c5 100644 --- a/data/vul_id/CVE/2014/92/CVE-2014-9295/CVE-2014-9295.csv +++ b/data/vul_id/CVE/2014/92/CVE-2014-9295/CVE-2014-9295.csv @@ -10,8 +10,8 @@ CVE-2014-9295,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2014-9295,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2014-9295,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-9295,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2014-9295,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-9295,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-9295,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-9295,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-9295,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-9295,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2014-9295,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2014/93/CVE-2014-9301/CVE-2014-9301.csv b/data/vul_id/CVE/2014/93/CVE-2014-9301/CVE-2014-9301.csv index 0dd8dbaed30ecce..d10406acccf5e58 100644 --- a/data/vul_id/CVE/2014/93/CVE-2014-9301/CVE-2014-9301.csv +++ b/data/vul_id/CVE/2014/93/CVE-2014-9301/CVE-2014-9301.csv @@ -7,8 +7,8 @@ CVE-2014-9301,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2014-9301,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2014-9301,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-9301,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2014-9301,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-9301,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-9301,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-9301,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-9301,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-9301,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2014-9301,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2014/93/CVE-2014-9322/CVE-2014-9322.csv b/data/vul_id/CVE/2014/93/CVE-2014-9322/CVE-2014-9322.csv index 0aaf27ce8d60d02..dc369055456abac 100644 --- a/data/vul_id/CVE/2014/93/CVE-2014-9322/CVE-2014-9322.csv +++ b/data/vul_id/CVE/2014/93/CVE-2014-9322/CVE-2014-9322.csv @@ -92,7 +92,7 @@ CVE-2014-9322,0.00900901,https://github.com/fei9747/linux-exploit-suggester,fei9 CVE-2014-9322,0.00900901,https://github.com/rodrigosilvaluz/linux-exploit-suggester,rodrigosilvaluz/linux-exploit-suggester,548060791 CVE-2014-9322,0.00900901,https://github.com/mathsslong/linux-exploit,mathsslong/linux-exploit,483231698 CVE-2014-9322,0.00900901,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 -CVE-2014-9322,0.00900901,https://github.com/mzet-/linux-exploit-suggester,mzet-/linux-exploit-suggester,70196342 +CVE-2014-9322,0.00900901,https://github.com/The-Z-Labs/linux-exploit-suggester,The-Z-Labs/linux-exploit-suggester,70196342 CVE-2014-9322,0.00884956,https://github.com/ywoak/Boot2Root,ywoak/Boot2Root,586991072 CVE-2014-9322,0.00884956,https://github.com/mazen160/shennina,mazen160/shennina,563240093 CVE-2014-9322,0.00869565,https://github.com/a-roshbaik/Linux-Privilege-Escalation-Exploits,a-roshbaik/Linux-Privilege-Escalation-Exploits,831528999 @@ -130,9 +130,9 @@ CVE-2014-9322,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-9322,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-9322,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2014-9322,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2014-9322,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-9322,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2014-9322,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2014-9322,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-9322,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-9322,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2014-9322,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2014-9322,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2014/93/CVE-2014-9390/CVE-2014-9390.csv b/data/vul_id/CVE/2014/93/CVE-2014-9390/CVE-2014-9390.csv index 8e80cc1f9b994e2..028bce876c96efd 100644 --- a/data/vul_id/CVE/2014/93/CVE-2014-9390/CVE-2014-9390.csv +++ b/data/vul_id/CVE/2014/93/CVE-2014-9390/CVE-2014-9390.csv @@ -144,9 +144,9 @@ CVE-2014-9390,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2014-9390,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2014-9390,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2014-9390,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2014-9390,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-9390,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2014-9390,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2014-9390,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-9390,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-9390,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2014-9390,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2014-9390,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2014/94/CVE-2014-9428/CVE-2014-9428.csv b/data/vul_id/CVE/2014/94/CVE-2014-9428/CVE-2014-9428.csv index cbc1a0e9411562e..5241ea6eab84d5e 100644 --- a/data/vul_id/CVE/2014/94/CVE-2014-9428/CVE-2014-9428.csv +++ b/data/vul_id/CVE/2014/94/CVE-2014-9428/CVE-2014-9428.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2014-9428,1.00000000,https://github.com/Live-Hack-CVE/CVE-2014-9428,Live-Hack-CVE/CVE-2014-9428,591203017 CVE-2014-9428,0.00082372,https://github.com/anhkiet1227/NT521_Secure-Programming-And-Exploiting-Vulnerabilities_Excercise,anhkiet1227/NT521_Secure-Programming-And-Exploiting-Vulnerabilities_Excercise,572639905 -CVE-2014-9428,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-9428,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-9428,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2014-9428,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2014-9428,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 diff --git a/data/vul_id/CVE/2014/96/CVE-2014-9690/CVE-2014-9690.csv b/data/vul_id/CVE/2014/96/CVE-2014-9690/CVE-2014-9690.csv index bbd3ba527ac4d18..da1ee797f67e3a7 100644 --- a/data/vul_id/CVE/2014/96/CVE-2014-9690/CVE-2014-9690.csv +++ b/data/vul_id/CVE/2014/96/CVE-2014-9690/CVE-2014-9690.csv @@ -3,7 +3,7 @@ CVE-2014-9690,1.00000000,https://github.com/ForceFledgling/CVE-2014-9690,ForceFl CVE-2014-9690,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2014-9690,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2014-9690,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2014-9690,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-9690,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-9690,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 CVE-2014-9690,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2014-9690,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2014/97/CVE-2014-9734/CVE-2014-9734.csv b/data/vul_id/CVE/2014/97/CVE-2014-9734/CVE-2014-9734.csv index 0098fab5aaede5b..2a15fb16e917ee2 100644 --- a/data/vul_id/CVE/2014/97/CVE-2014-9734/CVE-2014-9734.csv +++ b/data/vul_id/CVE/2014/97/CVE-2014-9734/CVE-2014-9734.csv @@ -13,8 +13,8 @@ CVE-2014-9734,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2014-9734,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2014-9734,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2014-9734,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2014-9734,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2014-9734,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2014-9734,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2014-9734,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2014-9734,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2014-9734,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2014-9734,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2014/99/CVE-2014-9904/CVE-2014-9904.csv b/data/vul_id/CVE/2014/99/CVE-2014-9904/CVE-2014-9904.csv index 4d8664d7a3e0330..ee636e81da33e02 100644 --- a/data/vul_id/CVE/2014/99/CVE-2014-9904/CVE-2014-9904.csv +++ b/data/vul_id/CVE/2014/99/CVE-2014-9904/CVE-2014-9904.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2014-9904,0.50000000,https://github.com/Live-Hack-CVE/CVE-2014-9904,Live-Hack-CVE/CVE-2014-9904,590230543 CVE-2014-9904,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2014-9904,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-9904,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-9904,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2014-9904,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2014-9904,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2014/99/CVE-2014-9914/CVE-2014-9914.csv b/data/vul_id/CVE/2014/99/CVE-2014-9914/CVE-2014-9914.csv index a0cb8afdd7362b4..1fc582091cdd087 100644 --- a/data/vul_id/CVE/2014/99/CVE-2014-9914/CVE-2014-9914.csv +++ b/data/vul_id/CVE/2014/99/CVE-2014-9914/CVE-2014-9914.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2014-9914,0.50000000,https://github.com/Live-Hack-CVE/CVE-2014-9914,Live-Hack-CVE/CVE-2014-9914,590230586 CVE-2014-9914,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 -CVE-2014-9914,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2014-9914,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2014-9914,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2014-9914,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2014-9914,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 diff --git a/data/vul_id/CVE/2015/00/CVE-2015-0006/CVE-2015-0006.csv b/data/vul_id/CVE/2015/00/CVE-2015-0006/CVE-2015-0006.csv index 184d8368399aa74..f553abc7f057e4a 100644 --- a/data/vul_id/CVE/2015/00/CVE-2015-0006/CVE-2015-0006.csv +++ b/data/vul_id/CVE/2015/00/CVE-2015-0006/CVE-2015-0006.csv @@ -14,8 +14,8 @@ CVE-2015-0006,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2015-0006,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-0006,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-0006,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2015-0006,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-0006,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-0006,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-0006,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-0006,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-0006,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-0006,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/00/CVE-2015-0016/CVE-2015-0016.csv b/data/vul_id/CVE/2015/00/CVE-2015-0016/CVE-2015-0016.csv index a2c10164845d3c7..342012e1f8caa3e 100644 --- a/data/vul_id/CVE/2015/00/CVE-2015-0016/CVE-2015-0016.csv +++ b/data/vul_id/CVE/2015/00/CVE-2015-0016/CVE-2015-0016.csv @@ -13,7 +13,7 @@ CVE-2015-0016,0.00118343,https://github.com/santosomar/exploited_analysis,santos CVE-2015-0016,0.00084746,https://github.com/StateX/CVE-Exploit,StateX/CVE-Exploit,105669929 CVE-2015-0016,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2015-0016,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2015-0016,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2015-0016,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2015-0016,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2015-0016,0.00070671,https://github.com/SafeBreach-Labs/Back2TheFuture,SafeBreach-Labs/Back2TheFuture,392930100 CVE-2015-0016,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 diff --git a/data/vul_id/CVE/2015/00/CVE-2015-0057/CVE-2015-0057.csv b/data/vul_id/CVE/2015/00/CVE-2015-0057/CVE-2015-0057.csv index 2c320e325f2330f..2e6f11024172011 100644 --- a/data/vul_id/CVE/2015/00/CVE-2015-0057/CVE-2015-0057.csv +++ b/data/vul_id/CVE/2015/00/CVE-2015-0057/CVE-2015-0057.csv @@ -75,7 +75,7 @@ CVE-2015-0057,0.00353357,https://github.com/asr511/windows-kernel-exploits,asr51 CVE-2015-0057,0.00353357,https://github.com/mishmashclone/SecWiki-windows-kernel-exploits,mishmashclone/SecWiki-windows-kernel-exploits,225470403 CVE-2015-0057,0.00353357,https://github.com/SecWiki/windows-kernel-exploits,SecWiki/windows-kernel-exploits,89315980 CVE-2015-0057,0.00340136,https://github.com/alian87/windows-kernel-exploits,alian87/windows-kernel-exploits,653806587 -CVE-2015-0057,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2015-0057,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2015-0057,0.00280899,https://github.com/wukong-bin/PeiQi-0day,wukong-bin/PeiQi-0day,465142654 CVE-2015-0057,0.00274725,https://github.com/chenxianshen789/0day,chenxianshen789/0day,808071258 CVE-2015-0057,0.00274725,https://github.com/GGStudy-DDUp/0day,GGStudy-DDUp/0day,541448279 @@ -105,9 +105,9 @@ CVE-2015-0057,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2015-0057,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2015-0057,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-0057,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2015-0057,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-0057,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-0057,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2015-0057,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-0057,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-0057,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2015-0057,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-0057,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2015/00/CVE-2015-0071/CVE-2015-0071.csv b/data/vul_id/CVE/2015/00/CVE-2015-0071/CVE-2015-0071.csv index 26f85847f8cff5c..8f58269a1a4bb65 100644 --- a/data/vul_id/CVE/2015/00/CVE-2015-0071/CVE-2015-0071.csv +++ b/data/vul_id/CVE/2015/00/CVE-2015-0071/CVE-2015-0071.csv @@ -5,7 +5,7 @@ CVE-2015-0071,0.00118343,https://github.com/santosomar/exploited_analysis,santos CVE-2015-0071,0.00084746,https://github.com/StateX/CVE-Exploit,StateX/CVE-Exploit,105669929 CVE-2015-0071,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2015-0071,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2015-0071,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2015-0071,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2015-0071,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2015-0071,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2015-0071,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 diff --git a/data/vul_id/CVE/2015/00/CVE-2015-0072/CVE-2015-0072.csv b/data/vul_id/CVE/2015/00/CVE-2015-0072/CVE-2015-0072.csv index 9b07c9357011911..c63e0ca6ed27fdd 100644 --- a/data/vul_id/CVE/2015/00/CVE-2015-0072/CVE-2015-0072.csv +++ b/data/vul_id/CVE/2015/00/CVE-2015-0072/CVE-2015-0072.csv @@ -126,9 +126,9 @@ CVE-2015-0072,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2015-0072,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-0072,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2015-0072,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-0072,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-0072,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-0072,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2015-0072,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-0072,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-0072,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2015-0072,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-0072,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 diff --git a/data/vul_id/CVE/2015/02/CVE-2015-0204/CVE-2015-0204.csv b/data/vul_id/CVE/2015/02/CVE-2015-0204/CVE-2015-0204.csv index 0e47381b5d14fca..6dd423adfa1b182 100644 --- a/data/vul_id/CVE/2015/02/CVE-2015-0204/CVE-2015-0204.csv +++ b/data/vul_id/CVE/2015/02/CVE-2015-0204/CVE-2015-0204.csv @@ -45,8 +45,8 @@ CVE-2015-0204,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2015-0204,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-0204,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2015-0204,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-0204,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-0204,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-0204,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-0204,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-0204,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2015-0204,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-0204,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2015/02/CVE-2015-0205/CVE-2015-0205.csv b/data/vul_id/CVE/2015/02/CVE-2015-0205/CVE-2015-0205.csv index 9fcfcd20833a6e7..351bed6571a2c94 100644 --- a/data/vul_id/CVE/2015/02/CVE-2015-0205/CVE-2015-0205.csv +++ b/data/vul_id/CVE/2015/02/CVE-2015-0205/CVE-2015-0205.csv @@ -14,10 +14,10 @@ CVE-2015-0205,0.00084746,https://github.com/StateX/CVE-Exploit,StateX/CVE-Exploi CVE-2015-0205,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinlaurent/secsensor,230999626 CVE-2015-0205,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-0205,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-0205,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-0205,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-0205,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-0205,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-0205,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2015-0205,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-0205,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-0205,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-0205,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2015-0205,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/02/CVE-2015-0208/CVE-2015-0208.csv b/data/vul_id/CVE/2015/02/CVE-2015-0208/CVE-2015-0208.csv index e712d44b23baff3..370076797787e07 100644 --- a/data/vul_id/CVE/2015/02/CVE-2015-0208/CVE-2015-0208.csv +++ b/data/vul_id/CVE/2015/02/CVE-2015-0208/CVE-2015-0208.csv @@ -12,7 +12,7 @@ CVE-2015-0208,0.00581395,https://github.com/nidhi7598/openssl-OpenSSL_1_1_1g_AOS CVE-2015-0208,0.00386100,https://github.com/bob11vrdp/CVE-2022-39425,bob11vrdp/CVE-2022-39425,569739742 CVE-2015-0208,0.00084746,https://github.com/StateX/CVE-Exploit,StateX/CVE-Exploit,105669929 CVE-2015-0208,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2015-0208,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-0208,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-0208,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-0208,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2015-0208,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/02/CVE-2015-0209/CVE-2015-0209.csv b/data/vul_id/CVE/2015/02/CVE-2015-0209/CVE-2015-0209.csv index a7856e962734a68..9cf2e86f7cb26ec 100644 --- a/data/vul_id/CVE/2015/02/CVE-2015-0209/CVE-2015-0209.csv +++ b/data/vul_id/CVE/2015/02/CVE-2015-0209/CVE-2015-0209.csv @@ -14,7 +14,7 @@ CVE-2015-0209,0.00084746,https://github.com/StateX/CVE-Exploit,StateX/CVE-Exploi CVE-2015-0209,0.00081967,https://github.com/avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,574143697 CVE-2015-0209,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinlaurent/secsensor,230999626 CVE-2015-0209,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2015-0209,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-0209,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-0209,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-0209,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2015-0209,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/02/CVE-2015-0231/CVE-2015-0231.csv b/data/vul_id/CVE/2015/02/CVE-2015-0231/CVE-2015-0231.csv index af972b989ca1652..af8de8688ff9275 100644 --- a/data/vul_id/CVE/2015/02/CVE-2015-0231/CVE-2015-0231.csv +++ b/data/vul_id/CVE/2015/02/CVE-2015-0231/CVE-2015-0231.csv @@ -14,8 +14,8 @@ CVE-2015-0231,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2015-0231,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-0231,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-0231,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-0231,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-0231,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-0231,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-0231,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-0231,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2015-0231,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2015-0231,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2015/02/CVE-2015-0235/CVE-2015-0235.csv b/data/vul_id/CVE/2015/02/CVE-2015-0235/CVE-2015-0235.csv index 338ea094c99c9e0..0461d4d61f11eb9 100644 --- a/data/vul_id/CVE/2015/02/CVE-2015-0235/CVE-2015-0235.csv +++ b/data/vul_id/CVE/2015/02/CVE-2015-0235/CVE-2015-0235.csv @@ -170,9 +170,9 @@ CVE-2015-0235,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2015-0235,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-0235,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2015-0235,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-0235,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-0235,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-0235,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2015-0235,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-0235,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-0235,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2015-0235,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2015-0235,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2015/02/CVE-2015-0241/CVE-2015-0241.csv b/data/vul_id/CVE/2015/02/CVE-2015-0241/CVE-2015-0241.csv index be9d5578bf29c8c..ffa0db8a0ddfe80 100644 --- a/data/vul_id/CVE/2015/02/CVE-2015-0241/CVE-2015-0241.csv +++ b/data/vul_id/CVE/2015/02/CVE-2015-0241/CVE-2015-0241.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-0241,0.00109890,https://github.com/retr0-13/cveScannerV2,retr0-13/cveScannerV2,468303610 CVE-2015-0241,0.00088968,https://github.com/scmanjarrez/CVEScannerV2,scmanjarrez/CVEScannerV2,394989237 -CVE-2015-0241,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-0241,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-0241,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-0241,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-0241,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2015/02/CVE-2015-0252/CVE-2015-0252.csv b/data/vul_id/CVE/2015/02/CVE-2015-0252/CVE-2015-0252.csv index 2857081e03624ac..5b2a370f7532826 100644 --- a/data/vul_id/CVE/2015/02/CVE-2015-0252/CVE-2015-0252.csv +++ b/data/vul_id/CVE/2015/02/CVE-2015-0252/CVE-2015-0252.csv @@ -10,7 +10,7 @@ CVE-2015-0252,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GH CVE-2015-0252,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2015-0252,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2015-0252,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2015-0252,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-0252,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-0252,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-0252,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2015-0252,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/02/CVE-2015-0278/CVE-2015-0278.csv b/data/vul_id/CVE/2015/02/CVE-2015-0278/CVE-2015-0278.csv index bc63c279621e356..c45ed34d4e3114a 100644 --- a/data/vul_id/CVE/2015/02/CVE-2015-0278/CVE-2015-0278.csv +++ b/data/vul_id/CVE/2015/02/CVE-2015-0278/CVE-2015-0278.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-0278,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2015-0278,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-0278,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-0278,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-0278,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2015-0278,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/02/CVE-2015-0284/CVE-2015-0284.csv b/data/vul_id/CVE/2015/02/CVE-2015-0284/CVE-2015-0284.csv index 88c2487f647a300..65c8a7b4b30dcd4 100644 --- a/data/vul_id/CVE/2015/02/CVE-2015-0284/CVE-2015-0284.csv +++ b/data/vul_id/CVE/2015/02/CVE-2015-0284/CVE-2015-0284.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-0284,0.50000000,https://github.com/Live-Hack-CVE/CVE-2016-2144,Live-Hack-CVE/CVE-2016-2144,600726342 -CVE-2015-0284,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-0284,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-0284,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-0284,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2015-0284,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/02/CVE-2015-0285/CVE-2015-0285.csv b/data/vul_id/CVE/2015/02/CVE-2015-0285/CVE-2015-0285.csv index 909726f6e240b56..369349be2adf8b9 100644 --- a/data/vul_id/CVE/2015/02/CVE-2015-0285/CVE-2015-0285.csv +++ b/data/vul_id/CVE/2015/02/CVE-2015-0285/CVE-2015-0285.csv @@ -12,7 +12,7 @@ CVE-2015-0285,0.00581395,https://github.com/nidhi7598/openssl-OpenSSL_1_1_1g_AOS CVE-2015-0285,0.00386100,https://github.com/bob11vrdp/CVE-2022-39425,bob11vrdp/CVE-2022-39425,569739742 CVE-2015-0285,0.00084746,https://github.com/StateX/CVE-Exploit,StateX/CVE-Exploit,105669929 CVE-2015-0285,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2015-0285,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-0285,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-0285,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-0285,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2015-0285,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/02/CVE-2015-0286/CVE-2015-0286.csv b/data/vul_id/CVE/2015/02/CVE-2015-0286/CVE-2015-0286.csv index a1d388541cd0359..8e6a6feac2e1cd2 100644 --- a/data/vul_id/CVE/2015/02/CVE-2015-0286/CVE-2015-0286.csv +++ b/data/vul_id/CVE/2015/02/CVE-2015-0286/CVE-2015-0286.csv @@ -14,7 +14,7 @@ CVE-2015-0286,0.00084746,https://github.com/StateX/CVE-Exploit,StateX/CVE-Exploi CVE-2015-0286,0.00081967,https://github.com/avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,574143697 CVE-2015-0286,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinlaurent/secsensor,230999626 CVE-2015-0286,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2015-0286,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-0286,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-0286,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-0286,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2015-0286,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/02/CVE-2015-0288/CVE-2015-0288.csv b/data/vul_id/CVE/2015/02/CVE-2015-0288/CVE-2015-0288.csv index 0abcd24be184712..47bd0e635d7de77 100644 --- a/data/vul_id/CVE/2015/02/CVE-2015-0288/CVE-2015-0288.csv +++ b/data/vul_id/CVE/2015/02/CVE-2015-0288/CVE-2015-0288.csv @@ -14,7 +14,7 @@ CVE-2015-0288,0.00084746,https://github.com/StateX/CVE-Exploit,StateX/CVE-Exploi CVE-2015-0288,0.00081967,https://github.com/avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,574143697 CVE-2015-0288,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinlaurent/secsensor,230999626 CVE-2015-0288,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2015-0288,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-0288,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-0288,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-0288,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2015-0288,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/02/CVE-2015-0290/CVE-2015-0290.csv b/data/vul_id/CVE/2015/02/CVE-2015-0290/CVE-2015-0290.csv index 89fab9d47dc2fa8..f3cb41d8ff85aac 100644 --- a/data/vul_id/CVE/2015/02/CVE-2015-0290/CVE-2015-0290.csv +++ b/data/vul_id/CVE/2015/02/CVE-2015-0290/CVE-2015-0290.csv @@ -12,7 +12,7 @@ CVE-2015-0290,0.00581395,https://github.com/nidhi7598/openssl-OpenSSL_1_1_1g_AOS CVE-2015-0290,0.00386100,https://github.com/bob11vrdp/CVE-2022-39425,bob11vrdp/CVE-2022-39425,569739742 CVE-2015-0290,0.00084746,https://github.com/StateX/CVE-Exploit,StateX/CVE-Exploit,105669929 CVE-2015-0290,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2015-0290,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-0290,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-0290,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-0290,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2015-0290,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/02/CVE-2015-0291/CVE-2015-0291.csv b/data/vul_id/CVE/2015/02/CVE-2015-0291/CVE-2015-0291.csv index c0a40bdd83a6cc1..3c32efab47ccd3b 100644 --- a/data/vul_id/CVE/2015/02/CVE-2015-0291/CVE-2015-0291.csv +++ b/data/vul_id/CVE/2015/02/CVE-2015-0291/CVE-2015-0291.csv @@ -19,7 +19,7 @@ CVE-2015-0291,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2015-0291,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-0291,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-0291,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2015-0291,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-0291,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-0291,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-0291,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2015-0291,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/03/CVE-2015-0310/CVE-2015-0310.csv b/data/vul_id/CVE/2015/03/CVE-2015-0310/CVE-2015-0310.csv index f6ba2fd9289ebb7..3e6ba54847c71ad 100644 --- a/data/vul_id/CVE/2015/03/CVE-2015-0310/CVE-2015-0310.csv +++ b/data/vul_id/CVE/2015/03/CVE-2015-0310/CVE-2015-0310.csv @@ -6,7 +6,7 @@ CVE-2015-0310,0.00118343,https://github.com/santosomar/exploited_analysis,santos CVE-2015-0310,0.00084746,https://github.com/StateX/CVE-Exploit,StateX/CVE-Exploit,105669929 CVE-2015-0310,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2015-0310,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2015-0310,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2015-0310,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2015-0310,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2015-0310,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2015-0310,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 diff --git a/data/vul_id/CVE/2015/03/CVE-2015-0311/CVE-2015-0311.csv b/data/vul_id/CVE/2015/03/CVE-2015-0311/CVE-2015-0311.csv index 3bd42e60c9f074e..c86ed8ebb080b8f 100644 --- a/data/vul_id/CVE/2015/03/CVE-2015-0311/CVE-2015-0311.csv +++ b/data/vul_id/CVE/2015/03/CVE-2015-0311/CVE-2015-0311.csv @@ -20,7 +20,7 @@ CVE-2015-0311,0.00118343,https://github.com/santosomar/exploited_analysis,santos CVE-2015-0311,0.00084746,https://github.com/StateX/CVE-Exploit,StateX/CVE-Exploit,105669929 CVE-2015-0311,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2015-0311,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2015-0311,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2015-0311,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2015-0311,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2015-0311,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2015-0311,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 @@ -143,10 +143,10 @@ CVE-2015-0311,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2015-0311,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-0311,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2015-0311,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-0311,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-0311,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-0311,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2015-0311,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2015-0311,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-0311,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-0311,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2015-0311,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-0311,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2015/03/CVE-2015-0313/CVE-2015-0313.csv b/data/vul_id/CVE/2015/03/CVE-2015-0313/CVE-2015-0313.csv index 205ff5dc675eb5f..e4277bb39012a6e 100644 --- a/data/vul_id/CVE/2015/03/CVE-2015-0313/CVE-2015-0313.csv +++ b/data/vul_id/CVE/2015/03/CVE-2015-0313/CVE-2015-0313.csv @@ -15,7 +15,7 @@ CVE-2015-0313,0.00813008,https://github.com/willardivan/25-Critical-CVEs,willard CVE-2015-0313,0.00617284,https://github.com/chriss-0x01/https-gitlab.com-exploit-database-exploitdb-bin-sploits,chriss-0x01/https-gitlab.com-exploit-database-exploitdb-bin-sploits,789084757 CVE-2015-0313,0.00617284,https://github.com/richard-chris/exploit-database-exploitdb-bin-sploits,richard-chris/exploit-database-exploitdb-bin-sploits,732078645 CVE-2015-0313,0.00617284,https://github.com/offensive-security/exploitdb-bin-sploits,offensive-security/exploitdb-bin-sploits,31674382 -CVE-2015-0313,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2015-0313,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2015-0313,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2015-0313,0.00190840,https://github.com/wupeng15/Exploitation-of-vulnerability,wupeng15/Exploitation-of-vulnerability,289938865 CVE-2015-0313,0.00163934,https://github.com/askumbhojkar/Exploits,askumbhojkar/Exploits,291467140 @@ -29,7 +29,7 @@ CVE-2015-0313,0.00118343,https://github.com/santosomar/exploited_analysis,santos CVE-2015-0313,0.00084746,https://github.com/StateX/CVE-Exploit,StateX/CVE-Exploit,105669929 CVE-2015-0313,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2015-0313,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2015-0313,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2015-0313,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2015-0313,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2015-0313,0.00063939,https://github.com/maxamin/exploitpack-from-an-APT-infrastructure,maxamin/exploitpack-from-an-APT-infrastructure,460082165 CVE-2015-0313,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 @@ -157,10 +157,10 @@ CVE-2015-0313,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2015-0313,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2015-0313,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-0313,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2015-0313,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-0313,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-0313,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2015-0313,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2015-0313,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-0313,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-0313,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2015-0313,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-0313,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2015/03/CVE-2015-0315/CVE-2015-0315.csv b/data/vul_id/CVE/2015/03/CVE-2015-0315/CVE-2015-0315.csv index 0f7b72abc7f5007..de70e789b1557bd 100644 --- a/data/vul_id/CVE/2015/03/CVE-2015-0315/CVE-2015-0315.csv +++ b/data/vul_id/CVE/2015/03/CVE-2015-0315/CVE-2015-0315.csv @@ -7,8 +7,8 @@ CVE-2015-0315,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2015-0315,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2015-0315,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-0315,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-0315,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-0315,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-0315,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-0315,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-0315,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-0315,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-0315,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2015/03/CVE-2015-0320/CVE-2015-0320.csv b/data/vul_id/CVE/2015/03/CVE-2015-0320/CVE-2015-0320.csv index 9e24160837a3ab2..9d43c01b43e26cc 100644 --- a/data/vul_id/CVE/2015/03/CVE-2015-0320/CVE-2015-0320.csv +++ b/data/vul_id/CVE/2015/03/CVE-2015-0320/CVE-2015-0320.csv @@ -7,8 +7,8 @@ CVE-2015-0320,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2015-0320,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2015-0320,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-0320,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-0320,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-0320,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-0320,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-0320,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-0320,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-0320,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-0320,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2015/03/CVE-2015-0322/CVE-2015-0322.csv b/data/vul_id/CVE/2015/03/CVE-2015-0322/CVE-2015-0322.csv index 428e5a9a9e2f8a5..50f292eb1c48333 100644 --- a/data/vul_id/CVE/2015/03/CVE-2015-0322/CVE-2015-0322.csv +++ b/data/vul_id/CVE/2015/03/CVE-2015-0322/CVE-2015-0322.csv @@ -7,8 +7,8 @@ CVE-2015-0322,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2015-0322,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2015-0322,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-0322,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-0322,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-0322,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-0322,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-0322,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-0322,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-0322,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-0322,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2015/03/CVE-2015-0345/CVE-2015-0345.csv b/data/vul_id/CVE/2015/03/CVE-2015-0345/CVE-2015-0345.csv index 5fe8ddcde2dc3ed..ab73303bfe5784b 100644 --- a/data/vul_id/CVE/2015/03/CVE-2015-0345/CVE-2015-0345.csv +++ b/data/vul_id/CVE/2015/03/CVE-2015-0345/CVE-2015-0345.csv @@ -9,8 +9,8 @@ CVE-2015-0345,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2015-0345,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-0345,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-0345,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-0345,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-0345,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-0345,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-0345,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-0345,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-0345,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2015-0345,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2015/03/CVE-2015-0347/CVE-2015-0347.csv b/data/vul_id/CVE/2015/03/CVE-2015-0347/CVE-2015-0347.csv index d46c0e4d50ec045..a9cf2f708613a38 100644 --- a/data/vul_id/CVE/2015/03/CVE-2015-0347/CVE-2015-0347.csv +++ b/data/vul_id/CVE/2015/03/CVE-2015-0347/CVE-2015-0347.csv @@ -6,8 +6,8 @@ CVE-2015-0347,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2015-0347,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2015-0347,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-0347,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-0347,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-0347,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-0347,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-0347,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-0347,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-0347,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-0347,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2015/03/CVE-2015-0350/CVE-2015-0350.csv b/data/vul_id/CVE/2015/03/CVE-2015-0350/CVE-2015-0350.csv index 759767cb2ee3230..d3d0c41010c0d1f 100644 --- a/data/vul_id/CVE/2015/03/CVE-2015-0350/CVE-2015-0350.csv +++ b/data/vul_id/CVE/2015/03/CVE-2015-0350/CVE-2015-0350.csv @@ -6,8 +6,8 @@ CVE-2015-0350,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2015-0350,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2015-0350,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-0350,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-0350,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-0350,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-0350,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-0350,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-0350,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-0350,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-0350,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2015/03/CVE-2015-0352/CVE-2015-0352.csv b/data/vul_id/CVE/2015/03/CVE-2015-0352/CVE-2015-0352.csv index 8a1512e356e8710..1dfe62c42587b44 100644 --- a/data/vul_id/CVE/2015/03/CVE-2015-0352/CVE-2015-0352.csv +++ b/data/vul_id/CVE/2015/03/CVE-2015-0352/CVE-2015-0352.csv @@ -6,8 +6,8 @@ CVE-2015-0352,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2015-0352,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2015-0352,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-0352,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-0352,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-0352,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-0352,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-0352,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-0352,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-0352,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-0352,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2015/03/CVE-2015-0353/CVE-2015-0353.csv b/data/vul_id/CVE/2015/03/CVE-2015-0353/CVE-2015-0353.csv index 249689f3fe367f6..8d1e5594eecf6b8 100644 --- a/data/vul_id/CVE/2015/03/CVE-2015-0353/CVE-2015-0353.csv +++ b/data/vul_id/CVE/2015/03/CVE-2015-0353/CVE-2015-0353.csv @@ -6,8 +6,8 @@ CVE-2015-0353,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2015-0353,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2015-0353,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-0353,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-0353,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-0353,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-0353,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-0353,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-0353,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-0353,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-0353,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2015/03/CVE-2015-0354/CVE-2015-0354.csv b/data/vul_id/CVE/2015/03/CVE-2015-0354/CVE-2015-0354.csv index 097c872536fa553..991dbff666ad5ef 100644 --- a/data/vul_id/CVE/2015/03/CVE-2015-0354/CVE-2015-0354.csv +++ b/data/vul_id/CVE/2015/03/CVE-2015-0354/CVE-2015-0354.csv @@ -6,8 +6,8 @@ CVE-2015-0354,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2015-0354,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2015-0354,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-0354,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-0354,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-0354,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-0354,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-0354,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-0354,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-0354,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-0354,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2015/03/CVE-2015-0355/CVE-2015-0355.csv b/data/vul_id/CVE/2015/03/CVE-2015-0355/CVE-2015-0355.csv index 06cb18b162ecbbd..6c6ec3a59c7f05e 100644 --- a/data/vul_id/CVE/2015/03/CVE-2015-0355/CVE-2015-0355.csv +++ b/data/vul_id/CVE/2015/03/CVE-2015-0355/CVE-2015-0355.csv @@ -6,8 +6,8 @@ CVE-2015-0355,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2015-0355,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2015-0355,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-0355,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-0355,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-0355,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-0355,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-0355,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-0355,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-0355,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-0355,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2015/03/CVE-2015-0360/CVE-2015-0360.csv b/data/vul_id/CVE/2015/03/CVE-2015-0360/CVE-2015-0360.csv index 2492969e7167dfc..9948b5480e69431 100644 --- a/data/vul_id/CVE/2015/03/CVE-2015-0360/CVE-2015-0360.csv +++ b/data/vul_id/CVE/2015/03/CVE-2015-0360/CVE-2015-0360.csv @@ -6,8 +6,8 @@ CVE-2015-0360,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2015-0360,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2015-0360,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-0360,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-0360,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-0360,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-0360,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-0360,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-0360,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-0360,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-0360,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2015/03/CVE-2015-0381/CVE-2015-0381.csv b/data/vul_id/CVE/2015/03/CVE-2015-0381/CVE-2015-0381.csv index 54557b01690e15b..dca1ccd3de06cb1 100644 --- a/data/vul_id/CVE/2015/03/CVE-2015-0381/CVE-2015-0381.csv +++ b/data/vul_id/CVE/2015/03/CVE-2015-0381/CVE-2015-0381.csv @@ -9,7 +9,7 @@ CVE-2015-0381,0.00084746,https://github.com/StateX/CVE-Exploit,StateX/CVE-Exploi CVE-2015-0381,0.00079177,https://github.com/chuangshizhiqiang/GetEXPLinkFrom_exploit-db,chuangshizhiqiang/GetEXPLinkFrom_exploit-db,162580872 CVE-2015-0381,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinlaurent/secsensor,230999626 CVE-2015-0381,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2015-0381,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-0381,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-0381,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-0381,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2015-0381,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/03/CVE-2015-0382/CVE-2015-0382.csv b/data/vul_id/CVE/2015/03/CVE-2015-0382/CVE-2015-0382.csv index 1a08a235849917b..35fb463df062698 100644 --- a/data/vul_id/CVE/2015/03/CVE-2015-0382/CVE-2015-0382.csv +++ b/data/vul_id/CVE/2015/03/CVE-2015-0382/CVE-2015-0382.csv @@ -9,7 +9,7 @@ CVE-2015-0382,0.00084746,https://github.com/StateX/CVE-Exploit,StateX/CVE-Exploi CVE-2015-0382,0.00079177,https://github.com/chuangshizhiqiang/GetEXPLinkFrom_exploit-db,chuangshizhiqiang/GetEXPLinkFrom_exploit-db,162580872 CVE-2015-0382,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinlaurent/secsensor,230999626 CVE-2015-0382,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2015-0382,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-0382,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-0382,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-0382,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2015-0382,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/05/CVE-2015-0505/CVE-2015-0505.csv b/data/vul_id/CVE/2015/05/CVE-2015-0505/CVE-2015-0505.csv index 1f4683298ca2f6d..d033a2b64420114 100644 --- a/data/vul_id/CVE/2015/05/CVE-2015-0505/CVE-2015-0505.csv +++ b/data/vul_id/CVE/2015/05/CVE-2015-0505/CVE-2015-0505.csv @@ -6,7 +6,7 @@ CVE-2015-0505,0.00084746,https://github.com/StateX/CVE-Exploit,StateX/CVE-Exploi CVE-2015-0505,0.00079177,https://github.com/chuangshizhiqiang/GetEXPLinkFrom_exploit-db,chuangshizhiqiang/GetEXPLinkFrom_exploit-db,162580872 CVE-2015-0505,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinlaurent/secsensor,230999626 CVE-2015-0505,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2015-0505,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-0505,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-0505,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-0505,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2015-0505,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/05/CVE-2015-0568/CVE-2015-0568.csv b/data/vul_id/CVE/2015/05/CVE-2015-0568/CVE-2015-0568.csv index e75d9f69bdd1d60..69d2b1651d97c17 100644 --- a/data/vul_id/CVE/2015/05/CVE-2015-0568/CVE-2015-0568.csv +++ b/data/vul_id/CVE/2015/05/CVE-2015-0568/CVE-2015-0568.csv @@ -12,8 +12,8 @@ CVE-2015-0568,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2015-0568,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-0568,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-0568,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-0568,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-0568,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-0568,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-0568,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-0568,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2015-0568,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-0568,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2015/06/CVE-2015-0666/CVE-2015-0666.csv b/data/vul_id/CVE/2015/06/CVE-2015-0666/CVE-2015-0666.csv index 6e66ed53dfd5b18..f0a8d8678faf3ad 100644 --- a/data/vul_id/CVE/2015/06/CVE-2015-0666/CVE-2015-0666.csv +++ b/data/vul_id/CVE/2015/06/CVE-2015-0666/CVE-2015-0666.csv @@ -4,7 +4,7 @@ CVE-2015-0666,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2015-0666,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2015-0666,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2015-0666,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2015-0666,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2015-0666,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2015-0666,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2015-0666,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2015-0666,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2015/08/CVE-2015-0802/CVE-2015-0802.csv b/data/vul_id/CVE/2015/08/CVE-2015-0802/CVE-2015-0802.csv index ac12f9cacb4451e..228d8e8c077ee0c 100644 --- a/data/vul_id/CVE/2015/08/CVE-2015-0802/CVE-2015-0802.csv +++ b/data/vul_id/CVE/2015/08/CVE-2015-0802/CVE-2015-0802.csv @@ -119,7 +119,7 @@ CVE-2015-0802,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2015-0802,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2015-0802,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-0802,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2015-0802,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-0802,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-0802,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2015-0802,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-0802,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2015/08/CVE-2015-0816/CVE-2015-0816.csv b/data/vul_id/CVE/2015/08/CVE-2015-0816/CVE-2015-0816.csv index 9bad54b4ecde266..455a7eb23f7dace 100644 --- a/data/vul_id/CVE/2015/08/CVE-2015-0816/CVE-2015-0816.csv +++ b/data/vul_id/CVE/2015/08/CVE-2015-0816/CVE-2015-0816.csv @@ -124,9 +124,9 @@ CVE-2015-0816,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2015-0816,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2015-0816,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2015-0816,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-0816,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-0816,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-0816,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2015-0816,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-0816,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-0816,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2015-0816,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-0816,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2015/10/CVE-2015-10005/CVE-2015-10005.csv b/data/vul_id/CVE/2015/10/CVE-2015-10005/CVE-2015-10005.csv index 6edc5a26b1f2680..a27e20b3409c96b 100644 --- a/data/vul_id/CVE/2015/10/CVE-2015-10005/CVE-2015-10005.csv +++ b/data/vul_id/CVE/2015/10/CVE-2015-10005/CVE-2015-10005.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-10005,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2015-10005,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-10005,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-10005,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2015-10005,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2015-10005,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2015/10/CVE-2015-10006/CVE-2015-10006.csv b/data/vul_id/CVE/2015/10/CVE-2015-10006/CVE-2015-10006.csv index c4d9a37a7e2b2df..46f9b25d1491010 100644 --- a/data/vul_id/CVE/2015/10/CVE-2015-10006/CVE-2015-10006.csv +++ b/data/vul_id/CVE/2015/10/CVE-2015-10006/CVE-2015-10006.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-10006,1.00000000,https://github.com/Live-Hack-CVE/CVE-2015-10006,Live-Hack-CVE/CVE-2015-10006,584198496 CVE-2015-10006,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2015-10006,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-10006,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-10006,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2015-10006,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2015-10006,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2015/10/CVE-2015-10007/CVE-2015-10007.csv b/data/vul_id/CVE/2015/10/CVE-2015-10007/CVE-2015-10007.csv index 1677f58a011321b..179709bc2dd650e 100644 --- a/data/vul_id/CVE/2015/10/CVE-2015-10007/CVE-2015-10007.csv +++ b/data/vul_id/CVE/2015/10/CVE-2015-10007/CVE-2015-10007.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-10007,1.00000000,https://github.com/Live-Hack-CVE/CVE-2015-10007,Live-Hack-CVE/CVE-2015-10007,584400875 CVE-2015-10007,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2015-10007,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-10007,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-10007,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2015-10007,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2015-10007,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2015/10/CVE-2015-10008/CVE-2015-10008.csv b/data/vul_id/CVE/2015/10/CVE-2015-10008/CVE-2015-10008.csv index 4f886dde8900c7c..cc424dd5ae3104d 100644 --- a/data/vul_id/CVE/2015/10/CVE-2015-10008/CVE-2015-10008.csv +++ b/data/vul_id/CVE/2015/10/CVE-2015-10008/CVE-2015-10008.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-10008,1.00000000,https://github.com/Live-Hack-CVE/CVE-2015-10008,Live-Hack-CVE/CVE-2015-10008,584400892 CVE-2015-10008,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2015-10008,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-10008,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-10008,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2015-10008,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2015-10008,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2015/10/CVE-2015-10009/CVE-2015-10009.csv b/data/vul_id/CVE/2015/10/CVE-2015-10009/CVE-2015-10009.csv index 32f61061bf4cb32..175690eca5be607 100644 --- a/data/vul_id/CVE/2015/10/CVE-2015-10009/CVE-2015-10009.csv +++ b/data/vul_id/CVE/2015/10/CVE-2015-10009/CVE-2015-10009.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-10009,1.00000000,https://github.com/Live-Hack-CVE/CVE-2015-10009,Live-Hack-CVE/CVE-2015-10009,584482168 CVE-2015-10009,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2015-10009,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-10009,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-10009,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2015-10009,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2015-10009,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2015/10/CVE-2015-10011/CVE-2015-10011.csv b/data/vul_id/CVE/2015/10/CVE-2015-10011/CVE-2015-10011.csv index 43e5f48e680d1ad..25702055a8ded9e 100644 --- a/data/vul_id/CVE/2015/10/CVE-2015-10011/CVE-2015-10011.csv +++ b/data/vul_id/CVE/2015/10/CVE-2015-10011/CVE-2015-10011.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-10011,1.00000000,https://github.com/Live-Hack-CVE/CVE-2015-10011,Live-Hack-CVE/CVE-2015-10011,584568676 CVE-2015-10011,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2015-10011,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-10011,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-10011,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2015-10011,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2015-10011,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2015/10/CVE-2015-10012/CVE-2015-10012.csv b/data/vul_id/CVE/2015/10/CVE-2015-10012/CVE-2015-10012.csv index d1e065f4a68490e..6f83430df5619e3 100644 --- a/data/vul_id/CVE/2015/10/CVE-2015-10012/CVE-2015-10012.csv +++ b/data/vul_id/CVE/2015/10/CVE-2015-10012/CVE-2015-10012.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-10012,1.00000000,https://github.com/Live-Hack-CVE/CVE-2015-10012,Live-Hack-CVE/CVE-2015-10012,584743485 CVE-2015-10012,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2015-10012,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-10012,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-10012,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2015-10012,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2015-10012,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2015/10/CVE-2015-10013/CVE-2015-10013.csv b/data/vul_id/CVE/2015/10/CVE-2015-10013/CVE-2015-10013.csv index e8ca326964b29db..d6c2c16244a67ae 100644 --- a/data/vul_id/CVE/2015/10/CVE-2015-10013/CVE-2015-10013.csv +++ b/data/vul_id/CVE/2015/10/CVE-2015-10013/CVE-2015-10013.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-10013,1.00000000,https://github.com/Live-Hack-CVE/CVE-2015-10013,Live-Hack-CVE/CVE-2015-10013,585519218 CVE-2015-10013,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2015-10013,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-10013,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-10013,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2015-10013,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2015-10013,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2015/10/CVE-2015-10014/CVE-2015-10014.csv b/data/vul_id/CVE/2015/10/CVE-2015-10014/CVE-2015-10014.csv index 018226df149237b..57fffdb836a0b8b 100644 --- a/data/vul_id/CVE/2015/10/CVE-2015-10014/CVE-2015-10014.csv +++ b/data/vul_id/CVE/2015/10/CVE-2015-10014/CVE-2015-10014.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-10014,1.00000000,https://github.com/Live-Hack-CVE/CVE-2015-10014,Live-Hack-CVE/CVE-2015-10014,585608361 CVE-2015-10014,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2015-10014,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-10014,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-10014,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2015-10014,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2015-10014,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2015/10/CVE-2015-10015/CVE-2015-10015.csv b/data/vul_id/CVE/2015/10/CVE-2015-10015/CVE-2015-10015.csv index 41dcb1932c3b3de..21a9f4e8b1cd239 100644 --- a/data/vul_id/CVE/2015/10/CVE-2015-10015/CVE-2015-10015.csv +++ b/data/vul_id/CVE/2015/10/CVE-2015-10015/CVE-2015-10015.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-10015,1.00000000,https://github.com/Live-Hack-CVE/CVE-2015-10015,Live-Hack-CVE/CVE-2015-10015,587915775 CVE-2015-10015,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2015-10015,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-10015,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-10015,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2015-10015,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2015-10015,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2015/10/CVE-2015-10016/CVE-2015-10016.csv b/data/vul_id/CVE/2015/10/CVE-2015-10016/CVE-2015-10016.csv index 52bb045f339982d..2fd4d0742e07540 100644 --- a/data/vul_id/CVE/2015/10/CVE-2015-10016/CVE-2015-10016.csv +++ b/data/vul_id/CVE/2015/10/CVE-2015-10016/CVE-2015-10016.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-10016,1.00000000,https://github.com/Live-Hack-CVE/CVE-2015-10016,Live-Hack-CVE/CVE-2015-10016,585899013 CVE-2015-10016,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2015-10016,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2015-10016,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-10016,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-10016,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2015-10016,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2015-10016,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2015/10/CVE-2015-10017/CVE-2015-10017.csv b/data/vul_id/CVE/2015/10/CVE-2015-10017/CVE-2015-10017.csv index 4c168d4766e1b48..c31024da14a58a4 100644 --- a/data/vul_id/CVE/2015/10/CVE-2015-10017/CVE-2015-10017.csv +++ b/data/vul_id/CVE/2015/10/CVE-2015-10017/CVE-2015-10017.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-10017,1.00000000,https://github.com/Live-Hack-CVE/CVE-2015-10017,Live-Hack-CVE/CVE-2015-10017,585937379 CVE-2015-10017,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2015-10017,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-10017,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-10017,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2015-10017,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2015-10017,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2015/10/CVE-2015-10018/CVE-2015-10018.csv b/data/vul_id/CVE/2015/10/CVE-2015-10018/CVE-2015-10018.csv index 7040d87d6454090..5d21a3eefa8782a 100644 --- a/data/vul_id/CVE/2015/10/CVE-2015-10018/CVE-2015-10018.csv +++ b/data/vul_id/CVE/2015/10/CVE-2015-10018/CVE-2015-10018.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-10018,1.00000000,https://github.com/Live-Hack-CVE/CVE-2015-10018,Live-Hack-CVE/CVE-2015-10018,585980400 CVE-2015-10018,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2015-10018,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-10018,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-10018,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2015-10018,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2015-10018,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2015/10/CVE-2015-10019/CVE-2015-10019.csv b/data/vul_id/CVE/2015/10/CVE-2015-10019/CVE-2015-10019.csv index caed6b917d339e4..94a9f703b13243c 100644 --- a/data/vul_id/CVE/2015/10/CVE-2015-10019/CVE-2015-10019.csv +++ b/data/vul_id/CVE/2015/10/CVE-2015-10019/CVE-2015-10019.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-10019,1.00000000,https://github.com/Live-Hack-CVE/CVE-2015-10019,Live-Hack-CVE/CVE-2015-10019,586226505 CVE-2015-10019,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2015-10019,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-10019,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-10019,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2015-10019,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2015-10019,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2015/10/CVE-2015-10020/CVE-2015-10020.csv b/data/vul_id/CVE/2015/10/CVE-2015-10020/CVE-2015-10020.csv index 3ce9d131f99d5f6..e81b3e252dcb9b2 100644 --- a/data/vul_id/CVE/2015/10/CVE-2015-10020/CVE-2015-10020.csv +++ b/data/vul_id/CVE/2015/10/CVE-2015-10020/CVE-2015-10020.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-10020,1.00000000,https://github.com/Live-Hack-CVE/CVE-2015-10020,Live-Hack-CVE/CVE-2015-10020,589068673 CVE-2015-10020,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2015-10020,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-10020,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-10020,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2015-10020,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2015-10020,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2015/10/CVE-2015-10021/CVE-2015-10021.csv b/data/vul_id/CVE/2015/10/CVE-2015-10021/CVE-2015-10021.csv index bf1b7b2fafe5515..4d9755a1e285a2c 100644 --- a/data/vul_id/CVE/2015/10/CVE-2015-10021/CVE-2015-10021.csv +++ b/data/vul_id/CVE/2015/10/CVE-2015-10021/CVE-2015-10021.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-10021,1.00000000,https://github.com/Live-Hack-CVE/CVE-2015-10021,Live-Hack-CVE/CVE-2015-10021,586257662 CVE-2015-10021,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2015-10021,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-10021,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-10021,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2015-10021,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2015-10021,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2015/10/CVE-2015-10022/CVE-2015-10022.csv b/data/vul_id/CVE/2015/10/CVE-2015-10022/CVE-2015-10022.csv index d19f289dfe2764a..732734f2af7e6e8 100644 --- a/data/vul_id/CVE/2015/10/CVE-2015-10022/CVE-2015-10022.csv +++ b/data/vul_id/CVE/2015/10/CVE-2015-10022/CVE-2015-10022.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-10022,1.00000000,https://github.com/Live-Hack-CVE/CVE-2015-10022,Live-Hack-CVE/CVE-2015-10022,586257684 CVE-2015-10022,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2015-10022,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-10022,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-10022,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2015-10022,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2015-10022,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2015/10/CVE-2015-10023/CVE-2015-10023.csv b/data/vul_id/CVE/2015/10/CVE-2015-10023/CVE-2015-10023.csv index f9d0213c4a3da69..9ccac8af61a6e27 100644 --- a/data/vul_id/CVE/2015/10/CVE-2015-10023/CVE-2015-10023.csv +++ b/data/vul_id/CVE/2015/10/CVE-2015-10023/CVE-2015-10023.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-10023,1.00000000,https://github.com/Live-Hack-CVE/CVE-2015-10023,Live-Hack-CVE/CVE-2015-10023,586257710 CVE-2015-10023,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2015-10023,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-10023,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-10023,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2015-10023,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2015-10023,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2015/10/CVE-2015-10024/CVE-2015-10024.csv b/data/vul_id/CVE/2015/10/CVE-2015-10024/CVE-2015-10024.csv index 625e8c1de389c3e..5d6bef9fabca06b 100644 --- a/data/vul_id/CVE/2015/10/CVE-2015-10024/CVE-2015-10024.csv +++ b/data/vul_id/CVE/2015/10/CVE-2015-10024/CVE-2015-10024.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-10024,1.00000000,https://github.com/Live-Hack-CVE/CVE-2015-10024,Live-Hack-CVE/CVE-2015-10024,586291723 CVE-2015-10024,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2015-10024,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-10024,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-10024,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2015-10024,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2015-10024,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2015/10/CVE-2015-10025/CVE-2015-10025.csv b/data/vul_id/CVE/2015/10/CVE-2015-10025/CVE-2015-10025.csv index d0043195aa19751..6ae0d0f4fdb40de 100644 --- a/data/vul_id/CVE/2015/10/CVE-2015-10025/CVE-2015-10025.csv +++ b/data/vul_id/CVE/2015/10/CVE-2015-10025/CVE-2015-10025.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-10025,1.00000000,https://github.com/Live-Hack-CVE/CVE-2015-10025,Live-Hack-CVE/CVE-2015-10025,586291738 CVE-2015-10025,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2015-10025,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-10025,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-10025,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2015-10025,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2015-10025,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2015/10/CVE-2015-10026/CVE-2015-10026.csv b/data/vul_id/CVE/2015/10/CVE-2015-10026/CVE-2015-10026.csv index cf360d3e0ebddf2..476ba56a5f9ae0b 100644 --- a/data/vul_id/CVE/2015/10/CVE-2015-10026/CVE-2015-10026.csv +++ b/data/vul_id/CVE/2015/10/CVE-2015-10026/CVE-2015-10026.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-10026,1.00000000,https://github.com/Live-Hack-CVE/CVE-2015-10026,Live-Hack-CVE/CVE-2015-10026,586291754 CVE-2015-10026,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2015-10026,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-10026,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-10026,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2015-10026,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2015-10026,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2015/10/CVE-2015-10027/CVE-2015-10027.csv b/data/vul_id/CVE/2015/10/CVE-2015-10027/CVE-2015-10027.csv index bfd7bdf4611ff06..34484b3e9c7c1c5 100644 --- a/data/vul_id/CVE/2015/10/CVE-2015-10027/CVE-2015-10027.csv +++ b/data/vul_id/CVE/2015/10/CVE-2015-10027/CVE-2015-10027.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-10027,1.00000000,https://github.com/Live-Hack-CVE/CVE-2015-10027,Live-Hack-CVE/CVE-2015-10027,586338601 CVE-2015-10027,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2015-10027,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-10027,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-10027,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2015-10027,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2015-10027,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2015/10/CVE-2015-10028/CVE-2015-10028.csv b/data/vul_id/CVE/2015/10/CVE-2015-10028/CVE-2015-10028.csv index fa58782dcd4c752..caa268118786fcd 100644 --- a/data/vul_id/CVE/2015/10/CVE-2015-10028/CVE-2015-10028.csv +++ b/data/vul_id/CVE/2015/10/CVE-2015-10028/CVE-2015-10028.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-10028,1.00000000,https://github.com/Live-Hack-CVE/CVE-2015-10028,Live-Hack-CVE/CVE-2015-10028,586363967 CVE-2015-10028,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2015-10028,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-10028,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-10028,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2015-10028,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2015-10028,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2015/10/CVE-2015-10029/CVE-2015-10029.csv b/data/vul_id/CVE/2015/10/CVE-2015-10029/CVE-2015-10029.csv index 7b1318e058deb52..84afd684ba8f0c4 100644 --- a/data/vul_id/CVE/2015/10/CVE-2015-10029/CVE-2015-10029.csv +++ b/data/vul_id/CVE/2015/10/CVE-2015-10029/CVE-2015-10029.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-10029,1.00000000,https://github.com/Live-Hack-CVE/CVE-2015-10029,Live-Hack-CVE/CVE-2015-10029,586363862 CVE-2015-10029,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2015-10029,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-10029,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-10029,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2015-10029,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2015-10029,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2015/10/CVE-2015-10030/CVE-2015-10030.csv b/data/vul_id/CVE/2015/10/CVE-2015-10030/CVE-2015-10030.csv index 34fce48131d0b31..fe27e1dfd396e15 100644 --- a/data/vul_id/CVE/2015/10/CVE-2015-10030/CVE-2015-10030.csv +++ b/data/vul_id/CVE/2015/10/CVE-2015-10030/CVE-2015-10030.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-10030,1.00000000,https://github.com/Live-Hack-CVE/CVE-2015-10030,Live-Hack-CVE/CVE-2015-10030,586505723 CVE-2015-10030,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2015-10030,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-10030,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-10030,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2015-10030,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2015-10030,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2015/10/CVE-2015-10031/CVE-2015-10031.csv b/data/vul_id/CVE/2015/10/CVE-2015-10031/CVE-2015-10031.csv index 9a3bf4d7b541924..f00590f5bf903f8 100644 --- a/data/vul_id/CVE/2015/10/CVE-2015-10031/CVE-2015-10031.csv +++ b/data/vul_id/CVE/2015/10/CVE-2015-10031/CVE-2015-10031.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-10031,1.00000000,https://github.com/Live-Hack-CVE/CVE-2015-10031,Live-Hack-CVE/CVE-2015-10031,586624243 CVE-2015-10031,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2015-10031,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-10031,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-10031,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2015-10031,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2015-10031,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2015/10/CVE-2015-10032/CVE-2015-10032.csv b/data/vul_id/CVE/2015/10/CVE-2015-10032/CVE-2015-10032.csv index 69072aed1812cd9..c5defdf9601e418 100644 --- a/data/vul_id/CVE/2015/10/CVE-2015-10032/CVE-2015-10032.csv +++ b/data/vul_id/CVE/2015/10/CVE-2015-10032/CVE-2015-10032.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-10032,1.00000000,https://github.com/Live-Hack-CVE/CVE-2015-10032,Live-Hack-CVE/CVE-2015-10032,586856875 CVE-2015-10032,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2015-10032,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-10032,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-10032,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2015-10032,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2015-10032,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2015/10/CVE-2015-10033/CVE-2015-10033.csv b/data/vul_id/CVE/2015/10/CVE-2015-10033/CVE-2015-10033.csv index c5becb2e04b39bb..e2f185ecd2244e0 100644 --- a/data/vul_id/CVE/2015/10/CVE-2015-10033/CVE-2015-10033.csv +++ b/data/vul_id/CVE/2015/10/CVE-2015-10033/CVE-2015-10033.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-10033,1.00000000,https://github.com/Live-Hack-CVE/CVE-2015-10033,Live-Hack-CVE/CVE-2015-10033,587092148 CVE-2015-10033,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2015-10033,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-10033,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-10033,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2015-10033,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2015-10033,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2015/10/CVE-2015-10034/CVE-2015-10034.csv b/data/vul_id/CVE/2015/10/CVE-2015-10034/CVE-2015-10034.csv index 87d2e9a579a85dd..6d6f3513a17b0c9 100644 --- a/data/vul_id/CVE/2015/10/CVE-2015-10034/CVE-2015-10034.csv +++ b/data/vul_id/CVE/2015/10/CVE-2015-10034/CVE-2015-10034.csv @@ -10,10 +10,10 @@ CVE-2015-10034,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2015-10034,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-10034,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-10034,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-10034,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-10034,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-10034,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-10034,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-10034,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2015-10034,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-10034,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-10034,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2015-10034,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2015-10034,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2015/10/CVE-2015-10035/CVE-2015-10035.csv b/data/vul_id/CVE/2015/10/CVE-2015-10035/CVE-2015-10035.csv index a037c9bf9a4ed88..2c64cc5e4c730ac 100644 --- a/data/vul_id/CVE/2015/10/CVE-2015-10035/CVE-2015-10035.csv +++ b/data/vul_id/CVE/2015/10/CVE-2015-10035/CVE-2015-10035.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-10035,1.00000000,https://github.com/Live-Hack-CVE/CVE-2015-10035,Live-Hack-CVE/CVE-2015-10035,587092182 CVE-2015-10035,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2015-10035,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-10035,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-10035,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2015-10035,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2015-10035,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2015/10/CVE-2015-10036/CVE-2015-10036.csv b/data/vul_id/CVE/2015/10/CVE-2015-10036/CVE-2015-10036.csv index b62bedab83ca753..1aacc914683d8be 100644 --- a/data/vul_id/CVE/2015/10/CVE-2015-10036/CVE-2015-10036.csv +++ b/data/vul_id/CVE/2015/10/CVE-2015-10036/CVE-2015-10036.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-10036,1.00000000,https://github.com/Live-Hack-CVE/CVE-2015-10036,Live-Hack-CVE/CVE-2015-10036,590602364 -CVE-2015-10036,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-10036,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-10036,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2015-10036,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2015-10036,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2015/10/CVE-2015-10037/CVE-2015-10037.csv b/data/vul_id/CVE/2015/10/CVE-2015-10037/CVE-2015-10037.csv index 793ff079b6cfe4a..679e6597993e2bc 100644 --- a/data/vul_id/CVE/2015/10/CVE-2015-10037/CVE-2015-10037.csv +++ b/data/vul_id/CVE/2015/10/CVE-2015-10037/CVE-2015-10037.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-10037,1.00000000,https://github.com/Live-Hack-CVE/CVE-2015-10037,Live-Hack-CVE/CVE-2015-10037,590602377 -CVE-2015-10037,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-10037,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-10037,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2015-10037,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2015-10037,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2015/10/CVE-2015-10038/CVE-2015-10038.csv b/data/vul_id/CVE/2015/10/CVE-2015-10038/CVE-2015-10038.csv index abc9ec06198523c..3fcd588556042bf 100644 --- a/data/vul_id/CVE/2015/10/CVE-2015-10038/CVE-2015-10038.csv +++ b/data/vul_id/CVE/2015/10/CVE-2015-10038/CVE-2015-10038.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-10038,1.00000000,https://github.com/Live-Hack-CVE/CVE-2015-10038,Live-Hack-CVE/CVE-2015-10038,590601976 -CVE-2015-10038,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-10038,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-10038,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2015-10038,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2015-10038,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2015/10/CVE-2015-10039/CVE-2015-10039.csv b/data/vul_id/CVE/2015/10/CVE-2015-10039/CVE-2015-10039.csv index 525de90d237ebbe..ae033be0bf69f5f 100644 --- a/data/vul_id/CVE/2015/10/CVE-2015-10039/CVE-2015-10039.csv +++ b/data/vul_id/CVE/2015/10/CVE-2015-10039/CVE-2015-10039.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-10039,1.00000000,https://github.com/Live-Hack-CVE/CVE-2015-10039,Live-Hack-CVE/CVE-2015-10039,590602275 -CVE-2015-10039,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-10039,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-10039,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2015-10039,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2015-10039,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2015/10/CVE-2015-10040/CVE-2015-10040.csv b/data/vul_id/CVE/2015/10/CVE-2015-10040/CVE-2015-10040.csv index 326eee2eed7635a..dfd50aebf368711 100644 --- a/data/vul_id/CVE/2015/10/CVE-2015-10040/CVE-2015-10040.csv +++ b/data/vul_id/CVE/2015/10/CVE-2015-10040/CVE-2015-10040.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-10040,1.00000000,https://github.com/Live-Hack-CVE/CVE-2015-10040,Live-Hack-CVE/CVE-2015-10040,588736988 CVE-2015-10040,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2015-10040,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-10040,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-10040,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2015-10040,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2015-10040,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2015/10/CVE-2015-10041/CVE-2015-10041.csv b/data/vul_id/CVE/2015/10/CVE-2015-10041/CVE-2015-10041.csv index 3b06b3a14516bcd..b4d8a787f1b9615 100644 --- a/data/vul_id/CVE/2015/10/CVE-2015-10041/CVE-2015-10041.csv +++ b/data/vul_id/CVE/2015/10/CVE-2015-10041/CVE-2015-10041.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-10041,1.00000000,https://github.com/Live-Hack-CVE/CVE-2015-10041,Live-Hack-CVE/CVE-2015-10041,588736998 CVE-2015-10041,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2015-10041,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-10041,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-10041,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2015-10041,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2015-10041,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2015/10/CVE-2015-10042/CVE-2015-10042.csv b/data/vul_id/CVE/2015/10/CVE-2015-10042/CVE-2015-10042.csv index 9b2148b3f7d001f..08783abfaa2318b 100644 --- a/data/vul_id/CVE/2015/10/CVE-2015-10042/CVE-2015-10042.csv +++ b/data/vul_id/CVE/2015/10/CVE-2015-10042/CVE-2015-10042.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-10042,1.00000000,https://github.com/Live-Hack-CVE/CVE-2015-10042,Live-Hack-CVE/CVE-2015-10042,588763165 CVE-2015-10042,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2015-10042,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-10042,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-10042,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2015-10042,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2015-10042,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2015/10/CVE-2015-10043/CVE-2015-10043.csv b/data/vul_id/CVE/2015/10/CVE-2015-10043/CVE-2015-10043.csv index 3ae1d2fad60bf03..637531b5a0cfc17 100644 --- a/data/vul_id/CVE/2015/10/CVE-2015-10043/CVE-2015-10043.csv +++ b/data/vul_id/CVE/2015/10/CVE-2015-10043/CVE-2015-10043.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-10043,1.00000000,https://github.com/Live-Hack-CVE/CVE-2015-10043,Live-Hack-CVE/CVE-2015-10043,589068686 CVE-2015-10043,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2015-10043,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-10043,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-10043,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2015-10043,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2015-10043,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2015/10/CVE-2015-10044/CVE-2015-10044.csv b/data/vul_id/CVE/2015/10/CVE-2015-10044/CVE-2015-10044.csv index 91f1ad7d02a2a93..e1e8e62f7d65df5 100644 --- a/data/vul_id/CVE/2015/10/CVE-2015-10044/CVE-2015-10044.csv +++ b/data/vul_id/CVE/2015/10/CVE-2015-10044/CVE-2015-10044.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-10044,1.00000000,https://github.com/Live-Hack-CVE/CVE-2015-10044,Live-Hack-CVE/CVE-2015-10044,589199161 CVE-2015-10044,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2015-10044,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-10044,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-10044,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2015-10044,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2015-10044,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2015/10/CVE-2015-10045/CVE-2015-10045.csv b/data/vul_id/CVE/2015/10/CVE-2015-10045/CVE-2015-10045.csv index af4d096946622ad..9530d775f3100bc 100644 --- a/data/vul_id/CVE/2015/10/CVE-2015-10045/CVE-2015-10045.csv +++ b/data/vul_id/CVE/2015/10/CVE-2015-10045/CVE-2015-10045.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-10045,1.00000000,https://github.com/Live-Hack-CVE/CVE-2015-10045,Live-Hack-CVE/CVE-2015-10045,589199177 CVE-2015-10045,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2015-10045,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-10045,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-10045,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2015-10045,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2015-10045,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2015/10/CVE-2015-10046/CVE-2015-10046.csv b/data/vul_id/CVE/2015/10/CVE-2015-10046/CVE-2015-10046.csv index 8aeb3f80bf4b1c4..46c2ec88d3de42d 100644 --- a/data/vul_id/CVE/2015/10/CVE-2015-10046/CVE-2015-10046.csv +++ b/data/vul_id/CVE/2015/10/CVE-2015-10046/CVE-2015-10046.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-10046,1.00000000,https://github.com/Live-Hack-CVE/CVE-2015-10046,Live-Hack-CVE/CVE-2015-10046,589199195 CVE-2015-10046,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2015-10046,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-10046,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-10046,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2015-10046,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2015-10046,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2015/10/CVE-2015-10047/CVE-2015-10047.csv b/data/vul_id/CVE/2015/10/CVE-2015-10047/CVE-2015-10047.csv index 5840bdde199512f..4acbac2b66a9797 100644 --- a/data/vul_id/CVE/2015/10/CVE-2015-10047/CVE-2015-10047.csv +++ b/data/vul_id/CVE/2015/10/CVE-2015-10047/CVE-2015-10047.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-10047,1.00000000,https://github.com/Live-Hack-CVE/CVE-2015-10047,Live-Hack-CVE/CVE-2015-10047,589199215 CVE-2015-10047,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2015-10047,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-10047,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-10047,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2015-10047,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2015-10047,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2015/10/CVE-2015-10048/CVE-2015-10048.csv b/data/vul_id/CVE/2015/10/CVE-2015-10048/CVE-2015-10048.csv index fc0cbd13049c7a6..5e5fd9b20056f65 100644 --- a/data/vul_id/CVE/2015/10/CVE-2015-10048/CVE-2015-10048.csv +++ b/data/vul_id/CVE/2015/10/CVE-2015-10048/CVE-2015-10048.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-10048,1.00000000,https://github.com/Live-Hack-CVE/CVE-2015-10048,Live-Hack-CVE/CVE-2015-10048,589199238 CVE-2015-10048,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2015-10048,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-10048,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-10048,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2015-10048,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2015-10048,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2015/10/CVE-2015-10049/CVE-2015-10049.csv b/data/vul_id/CVE/2015/10/CVE-2015-10049/CVE-2015-10049.csv index 1064c71fd0bbdaf..2d5002a8236a918 100644 --- a/data/vul_id/CVE/2015/10/CVE-2015-10049/CVE-2015-10049.csv +++ b/data/vul_id/CVE/2015/10/CVE-2015-10049/CVE-2015-10049.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-10049,1.00000000,https://github.com/Live-Hack-CVE/CVE-2015-10049,Live-Hack-CVE/CVE-2015-10049,589322915 CVE-2015-10049,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2015-10049,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-10049,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-10049,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2015-10049,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2015-10049,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2015/10/CVE-2015-10050/CVE-2015-10050.csv b/data/vul_id/CVE/2015/10/CVE-2015-10050/CVE-2015-10050.csv index 9875034f3a796c1..c0bcdbdc283227d 100644 --- a/data/vul_id/CVE/2015/10/CVE-2015-10050/CVE-2015-10050.csv +++ b/data/vul_id/CVE/2015/10/CVE-2015-10050/CVE-2015-10050.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-10050,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2015-10050,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-10050,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-10050,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2015-10050,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2015-10050,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2015/10/CVE-2015-10051/CVE-2015-10051.csv b/data/vul_id/CVE/2015/10/CVE-2015-10051/CVE-2015-10051.csv index 0a10bd217725315..f52e7c0aa3ab43c 100644 --- a/data/vul_id/CVE/2015/10/CVE-2015-10051/CVE-2015-10051.csv +++ b/data/vul_id/CVE/2015/10/CVE-2015-10051/CVE-2015-10051.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-10051,1.00000000,https://github.com/Live-Hack-CVE/CVE-2015-10051,Live-Hack-CVE/CVE-2015-10051,589322940 CVE-2015-10051,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2015-10051,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-10051,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-10051,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2015-10051,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2015-10051,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2015/10/CVE-2015-10052/CVE-2015-10052.csv b/data/vul_id/CVE/2015/10/CVE-2015-10052/CVE-2015-10052.csv index dd119771788b091..08bd7e06673c7ae 100644 --- a/data/vul_id/CVE/2015/10/CVE-2015-10052/CVE-2015-10052.csv +++ b/data/vul_id/CVE/2015/10/CVE-2015-10052/CVE-2015-10052.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-10052,1.00000000,https://github.com/Live-Hack-CVE/CVE-2015-10052,Live-Hack-CVE/CVE-2015-10052,589352285 CVE-2015-10052,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2015-10052,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-10052,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-10052,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2015-10052,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2015-10052,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2015/10/CVE-2015-10053/CVE-2015-10053.csv b/data/vul_id/CVE/2015/10/CVE-2015-10053/CVE-2015-10053.csv index 18470d19976c334..0a6843d64b7ab52 100644 --- a/data/vul_id/CVE/2015/10/CVE-2015-10053/CVE-2015-10053.csv +++ b/data/vul_id/CVE/2015/10/CVE-2015-10053/CVE-2015-10053.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-10053,1.00000000,https://github.com/Live-Hack-CVE/CVE-2015-10053,Live-Hack-CVE/CVE-2015-10053,589590376 CVE-2015-10053,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2015-10053,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-10053,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-10053,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2015-10053,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2015-10053,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2015/10/CVE-2015-10054/CVE-2015-10054.csv b/data/vul_id/CVE/2015/10/CVE-2015-10054/CVE-2015-10054.csv index 5d4fc6e4f413ea2..f9648ee295ddc83 100644 --- a/data/vul_id/CVE/2015/10/CVE-2015-10054/CVE-2015-10054.csv +++ b/data/vul_id/CVE/2015/10/CVE-2015-10054/CVE-2015-10054.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-10054,1.00000000,https://github.com/Live-Hack-CVE/CVE-2015-10054,Live-Hack-CVE/CVE-2015-10054,589733791 CVE-2015-10054,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2015-10054,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-10054,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-10054,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2015-10054,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2015-10054,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2015/10/CVE-2015-10055/CVE-2015-10055.csv b/data/vul_id/CVE/2015/10/CVE-2015-10055/CVE-2015-10055.csv index 849e75e5d2dd6dc..ad32034b2201501 100644 --- a/data/vul_id/CVE/2015/10/CVE-2015-10055/CVE-2015-10055.csv +++ b/data/vul_id/CVE/2015/10/CVE-2015-10055/CVE-2015-10055.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-10055,1.00000000,https://github.com/Live-Hack-CVE/CVE-2015-10055,Live-Hack-CVE/CVE-2015-10055,589733817 CVE-2015-10055,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2015-10055,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-10055,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-10055,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2015-10055,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2015-10055,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2015/10/CVE-2015-10056/CVE-2015-10056.csv b/data/vul_id/CVE/2015/10/CVE-2015-10056/CVE-2015-10056.csv index 012cde353e96325..ff8378275d68618 100644 --- a/data/vul_id/CVE/2015/10/CVE-2015-10056/CVE-2015-10056.csv +++ b/data/vul_id/CVE/2015/10/CVE-2015-10056/CVE-2015-10056.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-10056,1.00000000,https://github.com/Live-Hack-CVE/CVE-2015-10056,Live-Hack-CVE/CVE-2015-10056,589752052 CVE-2015-10056,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2015-10056,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-10056,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-10056,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2015-10056,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2015-10056,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2015/10/CVE-2015-10057/CVE-2015-10057.csv b/data/vul_id/CVE/2015/10/CVE-2015-10057/CVE-2015-10057.csv index f8841e569feab25..dfab3fadfca91d4 100644 --- a/data/vul_id/CVE/2015/10/CVE-2015-10057/CVE-2015-10057.csv +++ b/data/vul_id/CVE/2015/10/CVE-2015-10057/CVE-2015-10057.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-10057,1.00000000,https://github.com/Live-Hack-CVE/CVE-2015-10057,Live-Hack-CVE/CVE-2015-10057,589752069 CVE-2015-10057,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2015-10057,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-10057,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-10057,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2015-10057,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2015-10057,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2015/10/CVE-2015-10061/CVE-2015-10061.csv b/data/vul_id/CVE/2015/10/CVE-2015-10061/CVE-2015-10061.csv index 7151aa195690496..735731362210dcf 100644 --- a/data/vul_id/CVE/2015/10/CVE-2015-10061/CVE-2015-10061.csv +++ b/data/vul_id/CVE/2015/10/CVE-2015-10061/CVE-2015-10061.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-10061,1.00000000,https://github.com/Live-Hack-CVE/CVE-2015-10061,Live-Hack-CVE/CVE-2015-10061,590128376 -CVE-2015-10061,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-10061,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-10061,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2015-10061,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2015-10061,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2015/10/CVE-2015-10067/CVE-2015-10067.csv b/data/vul_id/CVE/2015/10/CVE-2015-10067/CVE-2015-10067.csv index 351b891769819b6..f1ce103f587ffc5 100644 --- a/data/vul_id/CVE/2015/10/CVE-2015-10067/CVE-2015-10067.csv +++ b/data/vul_id/CVE/2015/10/CVE-2015-10067/CVE-2015-10067.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-10067,1.00000000,https://github.com/Live-Hack-CVE/CVE-2015-10067,Live-Hack-CVE/CVE-2015-10067,590323585 -CVE-2015-10067,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-10067,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-10067,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2015-10067,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2015-10067,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2015/10/CVE-2015-10068/CVE-2015-10068.csv b/data/vul_id/CVE/2015/10/CVE-2015-10068/CVE-2015-10068.csv index 127164ced132058..897df8236a0b3de 100644 --- a/data/vul_id/CVE/2015/10/CVE-2015-10068/CVE-2015-10068.csv +++ b/data/vul_id/CVE/2015/10/CVE-2015-10068/CVE-2015-10068.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-10068,1.00000000,https://github.com/Live-Hack-CVE/CVE-2015-10068,Live-Hack-CVE/CVE-2015-10068,590428190 -CVE-2015-10068,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-10068,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-10068,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2015-10068,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2015-10068,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2015/10/CVE-2015-10069/CVE-2015-10069.csv b/data/vul_id/CVE/2015/10/CVE-2015-10069/CVE-2015-10069.csv index f3fc396b99bc60f..d24fcf9cdb276b8 100644 --- a/data/vul_id/CVE/2015/10/CVE-2015-10069/CVE-2015-10069.csv +++ b/data/vul_id/CVE/2015/10/CVE-2015-10069/CVE-2015-10069.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-10069,1.00000000,https://github.com/Live-Hack-CVE/CVE-2015-10069,Live-Hack-CVE/CVE-2015-10069,590870180 -CVE-2015-10069,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-10069,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-10069,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2015-10069,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2015-10069,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2015/10/CVE-2015-10070/CVE-2015-10070.csv b/data/vul_id/CVE/2015/10/CVE-2015-10070/CVE-2015-10070.csv index 328266a5f8b90ab..79b9597bc3459c1 100644 --- a/data/vul_id/CVE/2015/10/CVE-2015-10070/CVE-2015-10070.csv +++ b/data/vul_id/CVE/2015/10/CVE-2015-10070/CVE-2015-10070.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-10070,1.00000000,https://github.com/Live-Hack-CVE/CVE-2015-10070,Live-Hack-CVE/CVE-2015-10070,590870108 -CVE-2015-10070,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-10070,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-10070,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2015-10070,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2015-10070,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2015/10/CVE-2015-10071/CVE-2015-10071.csv b/data/vul_id/CVE/2015/10/CVE-2015-10071/CVE-2015-10071.csv index 2dae7923015b5e8..2a975caa88e35bb 100644 --- a/data/vul_id/CVE/2015/10/CVE-2015-10071/CVE-2015-10071.csv +++ b/data/vul_id/CVE/2015/10/CVE-2015-10071/CVE-2015-10071.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-10071,1.00000000,https://github.com/Live-Hack-CVE/CVE-2015-10071,Live-Hack-CVE/CVE-2015-10071,590870123 -CVE-2015-10071,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-10071,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-10071,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2015-10071,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2015-10071,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2015/10/CVE-2015-10072/CVE-2015-10072.csv b/data/vul_id/CVE/2015/10/CVE-2015-10072/CVE-2015-10072.csv index 30817d3f707f66e..5a80747f92f5f68 100644 --- a/data/vul_id/CVE/2015/10/CVE-2015-10072/CVE-2015-10072.csv +++ b/data/vul_id/CVE/2015/10/CVE-2015-10072/CVE-2015-10072.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-10072,1.00000000,https://github.com/Live-Hack-CVE/CVE-2015-10072,Live-Hack-CVE/CVE-2015-10072,597321920 -CVE-2015-10072,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-10072,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-10072,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2015-10072,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2015-10072,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2015/10/CVE-2015-10074/CVE-2015-10074.csv b/data/vul_id/CVE/2015/10/CVE-2015-10074/CVE-2015-10074.csv index cca8fed4a45e904..ece7a2d7d66fc2c 100644 --- a/data/vul_id/CVE/2015/10/CVE-2015-10074/CVE-2015-10074.csv +++ b/data/vul_id/CVE/2015/10/CVE-2015-10074/CVE-2015-10074.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-10074,1.00000000,https://github.com/Live-Hack-CVE/CVE-2015-10074,Live-Hack-CVE/CVE-2015-10074,598561327 -CVE-2015-10074,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-10074,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-10074,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2015-10074,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2015-10074,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2015/10/CVE-2015-10075/CVE-2015-10075.csv b/data/vul_id/CVE/2015/10/CVE-2015-10075/CVE-2015-10075.csv index a626b71325f12b4..d8c661bb448cfe4 100644 --- a/data/vul_id/CVE/2015/10/CVE-2015-10075/CVE-2015-10075.csv +++ b/data/vul_id/CVE/2015/10/CVE-2015-10075/CVE-2015-10075.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-10075,1.00000000,https://github.com/Live-Hack-CVE/CVE-2015-10075,Live-Hack-CVE/CVE-2015-10075,598613978 -CVE-2015-10075,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-10075,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-10075,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2015-10075,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2015-10075,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2015/10/CVE-2015-10076/CVE-2015-10076.csv b/data/vul_id/CVE/2015/10/CVE-2015-10076/CVE-2015-10076.csv index d093a4375a441a7..bf98c1a9924c37c 100644 --- a/data/vul_id/CVE/2015/10/CVE-2015-10076/CVE-2015-10076.csv +++ b/data/vul_id/CVE/2015/10/CVE-2015-10076/CVE-2015-10076.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-10076,1.00000000,https://github.com/Live-Hack-CVE/CVE-2015-10076,Live-Hack-CVE/CVE-2015-10076,602710074 -CVE-2015-10076,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-10076,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-10076,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2015-10076,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2015-10076,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2015/10/CVE-2015-10077/CVE-2015-10077.csv b/data/vul_id/CVE/2015/10/CVE-2015-10077/CVE-2015-10077.csv index 11965e1e83a8d89..0cb277027cfe331 100644 --- a/data/vul_id/CVE/2015/10/CVE-2015-10077/CVE-2015-10077.csv +++ b/data/vul_id/CVE/2015/10/CVE-2015-10077/CVE-2015-10077.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-10077,1.00000000,https://github.com/Live-Hack-CVE/CVE-2015-10077,Live-Hack-CVE/CVE-2015-10077,602786804 -CVE-2015-10077,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-10077,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-10077,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2015-10077,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2015-10077,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2015/10/CVE-2015-10078/CVE-2015-10078.csv b/data/vul_id/CVE/2015/10/CVE-2015-10078/CVE-2015-10078.csv index 97bc904ceb4f04f..f52ff0c9b535617 100644 --- a/data/vul_id/CVE/2015/10/CVE-2015-10078/CVE-2015-10078.csv +++ b/data/vul_id/CVE/2015/10/CVE-2015-10078/CVE-2015-10078.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-10078,1.00000000,https://github.com/Live-Hack-CVE/CVE-2015-10078,Live-Hack-CVE/CVE-2015-10078,600780083 -CVE-2015-10078,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-10078,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-10078,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2015-10078,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2015-10078,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2015/10/CVE-2015-10079/CVE-2015-10079.csv b/data/vul_id/CVE/2015/10/CVE-2015-10079/CVE-2015-10079.csv index 42bd7c08b18f64d..b372e1312979545 100644 --- a/data/vul_id/CVE/2015/10/CVE-2015-10079/CVE-2015-10079.csv +++ b/data/vul_id/CVE/2015/10/CVE-2015-10079/CVE-2015-10079.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-10079,1.00000000,https://github.com/Live-Hack-CVE/CVE-2015-10079,Live-Hack-CVE/CVE-2015-10079,601375437 -CVE-2015-10079,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-10079,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-10079,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2015-10079,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2015-10079,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2015/11/CVE-2015-1130/CVE-2015-1130.csv b/data/vul_id/CVE/2015/11/CVE-2015-1130/CVE-2015-1130.csv index 3dc672afa2e7b8c..5a2ace4fa4c883d 100644 --- a/data/vul_id/CVE/2015/11/CVE-2015-1130/CVE-2015-1130.csv +++ b/data/vul_id/CVE/2015/11/CVE-2015-1130/CVE-2015-1130.csv @@ -9,7 +9,7 @@ CVE-2015-1130,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2015-1130,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2015-1130,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2015-1130,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2015-1130,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2015-1130,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2015-1130,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2015-1130,0.00063939,https://github.com/maxamin/exploitpack-from-an-APT-infrastructure,maxamin/exploitpack-from-an-APT-infrastructure,460082165 CVE-2015-1130,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 @@ -134,10 +134,10 @@ CVE-2015-1130,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2015-1130,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2015-1130,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2015-1130,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-1130,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-1130,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-1130,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2015-1130,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2015-1130,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-1130,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-1130,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2015-1130,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-1130,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2015/11/CVE-2015-1140/CVE-2015-1140.csv b/data/vul_id/CVE/2015/11/CVE-2015-1140/CVE-2015-1140.csv index adac7d50df9dbed..83314699f77138f 100644 --- a/data/vul_id/CVE/2015/11/CVE-2015-1140/CVE-2015-1140.csv +++ b/data/vul_id/CVE/2015/11/CVE-2015-1140/CVE-2015-1140.csv @@ -9,8 +9,8 @@ CVE-2015-1140,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2015-1140,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-1140,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-1140,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-1140,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-1140,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-1140,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-1140,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-1140,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-1140,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2015-1140,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2015/11/CVE-2015-1157/CVE-2015-1157.csv b/data/vul_id/CVE/2015/11/CVE-2015-1157/CVE-2015-1157.csv index 892210fc9e454a1..cabde65ebb761ca 100644 --- a/data/vul_id/CVE/2015/11/CVE-2015-1157/CVE-2015-1157.csv +++ b/data/vul_id/CVE/2015/11/CVE-2015-1157/CVE-2015-1157.csv @@ -9,8 +9,8 @@ CVE-2015-1157,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2015-1157,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-1157,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-1157,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-1157,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-1157,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-1157,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-1157,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-1157,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-1157,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2015-1157,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/11/CVE-2015-1187/CVE-2015-1187.csv b/data/vul_id/CVE/2015/11/CVE-2015-1187/CVE-2015-1187.csv index f5d8579a7801a98..cd7f9a4e098b703 100644 --- a/data/vul_id/CVE/2015/11/CVE-2015-1187/CVE-2015-1187.csv +++ b/data/vul_id/CVE/2015/11/CVE-2015-1187/CVE-2015-1187.csv @@ -10,7 +10,7 @@ CVE-2015-1187,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2015-1187,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2015-1187,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2015-1187,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2015-1187,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2015-1187,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2015-1187,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2015-1187,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2015-1187,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 diff --git a/data/vul_id/CVE/2015/11/CVE-2015-1197/CVE-2015-1197.csv b/data/vul_id/CVE/2015/11/CVE-2015-1197/CVE-2015-1197.csv index 362f73aed427775..ec223f3f391c7d2 100644 --- a/data/vul_id/CVE/2015/11/CVE-2015-1197/CVE-2015-1197.csv +++ b/data/vul_id/CVE/2015/11/CVE-2015-1197/CVE-2015-1197.csv @@ -29,7 +29,7 @@ CVE-2015-1197,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/m CVE-2015-1197,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2015-1197,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2015-1197,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2015-1197,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-1197,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-1197,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-1197,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2015-1197,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/13/CVE-2015-1318/CVE-2015-1318.csv b/data/vul_id/CVE/2015/13/CVE-2015-1318/CVE-2015-1318.csv index 5122fe5f7a718c3..cc31b204b88c03c 100644 --- a/data/vul_id/CVE/2015/13/CVE-2015-1318/CVE-2015-1318.csv +++ b/data/vul_id/CVE/2015/13/CVE-2015-1318/CVE-2015-1318.csv @@ -28,7 +28,7 @@ CVE-2015-1318,0.00900901,https://github.com/fei9747/linux-exploit-suggester,fei9 CVE-2015-1318,0.00900901,https://github.com/rodrigosilvaluz/linux-exploit-suggester,rodrigosilvaluz/linux-exploit-suggester,548060791 CVE-2015-1318,0.00900901,https://github.com/mathsslong/linux-exploit,mathsslong/linux-exploit,483231698 CVE-2015-1318,0.00900901,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 -CVE-2015-1318,0.00900901,https://github.com/mzet-/linux-exploit-suggester,mzet-/linux-exploit-suggester,70196342 +CVE-2015-1318,0.00900901,https://github.com/The-Z-Labs/linux-exploit-suggester,The-Z-Labs/linux-exploit-suggester,70196342 CVE-2015-1318,0.00884956,https://github.com/ywoak/Boot2Root,ywoak/Boot2Root,586991072 CVE-2015-1318,0.00884956,https://github.com/mazen160/shennina,mazen160/shennina,563240093 CVE-2015-1318,0.00719424,https://github.com/febinrev/privesc-post_exploit-collection,febinrev/privesc-post_exploit-collection,256685535 @@ -143,9 +143,9 @@ CVE-2015-1318,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2015-1318,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2015-1318,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2015-1318,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-1318,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-1318,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-1318,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2015-1318,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-1318,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-1318,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2015-1318,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2015-1318,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2015/13/CVE-2015-1328/CVE-2015-1328.csv b/data/vul_id/CVE/2015/13/CVE-2015-1328/CVE-2015-1328.csv index 53d0cfb48b4f3a5..607adbe40dab058 100644 --- a/data/vul_id/CVE/2015/13/CVE-2015-1328/CVE-2015-1328.csv +++ b/data/vul_id/CVE/2015/13/CVE-2015-1328/CVE-2015-1328.csv @@ -87,7 +87,7 @@ CVE-2015-1328,0.00900901,https://github.com/fei9747/linux-exploit-suggester,fei9 CVE-2015-1328,0.00900901,https://github.com/rodrigosilvaluz/linux-exploit-suggester,rodrigosilvaluz/linux-exploit-suggester,548060791 CVE-2015-1328,0.00900901,https://github.com/mathsslong/linux-exploit,mathsslong/linux-exploit,483231698 CVE-2015-1328,0.00900901,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 -CVE-2015-1328,0.00900901,https://github.com/mzet-/linux-exploit-suggester,mzet-/linux-exploit-suggester,70196342 +CVE-2015-1328,0.00900901,https://github.com/The-Z-Labs/linux-exploit-suggester,The-Z-Labs/linux-exploit-suggester,70196342 CVE-2015-1328,0.00884956,https://github.com/ywoak/Boot2Root,ywoak/Boot2Root,586991072 CVE-2015-1328,0.00884956,https://github.com/mazen160/shennina,mazen160/shennina,563240093 CVE-2015-1328,0.00869565,https://github.com/a-roshbaik/Linux-Privilege-Escalation-Exploits,a-roshbaik/Linux-Privilege-Escalation-Exploits,831528999 @@ -234,9 +234,9 @@ CVE-2015-1328,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2015-1328,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2015-1328,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2015-1328,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-1328,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-1328,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-1328,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2015-1328,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-1328,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-1328,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2015-1328,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2015-1328,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 @@ -245,7 +245,7 @@ CVE-2015-1328,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,se CVE-2015-1328,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2015-1328,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2015-1328,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2015-1328,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-1328,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-1328,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-1328,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2015-1328,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/13/CVE-2015-1352/CVE-2015-1352.csv b/data/vul_id/CVE/2015/13/CVE-2015-1352/CVE-2015-1352.csv index cb2c8c1465a1142..13e23faf45c46e5 100644 --- a/data/vul_id/CVE/2015/13/CVE-2015-1352/CVE-2015-1352.csv +++ b/data/vul_id/CVE/2015/13/CVE-2015-1352/CVE-2015-1352.csv @@ -8,7 +8,7 @@ CVE-2015-1352,0.00523560,https://github.com/zwy000009/--Loophole-CVE-PoC-payload CVE-2015-1352,0.00081967,https://github.com/avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,574143697 CVE-2015-1352,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinlaurent/secsensor,230999626 CVE-2015-1352,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2015-1352,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-1352,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-1352,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-1352,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2015-1352,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/13/CVE-2015-1397/CVE-2015-1397.csv b/data/vul_id/CVE/2015/13/CVE-2015-1397/CVE-2015-1397.csv index a79400f7e009ec0..670340a74e244ac 100644 --- a/data/vul_id/CVE/2015/13/CVE-2015-1397/CVE-2015-1397.csv +++ b/data/vul_id/CVE/2015/13/CVE-2015-1397/CVE-2015-1397.csv @@ -10,11 +10,11 @@ CVE-2015-1397,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2015-1397,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-1397,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-1397,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-1397,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-1397,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-1397,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-1397,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-1397,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-1397,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2015-1397,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-1397,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-1397,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2015-1397,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2015-1397,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 diff --git a/data/vul_id/CVE/2015/14/CVE-2015-1421/CVE-2015-1421.csv b/data/vul_id/CVE/2015/14/CVE-2015-1421/CVE-2015-1421.csv index 0aea5345a969c20..9034394420db804 100644 --- a/data/vul_id/CVE/2015/14/CVE-2015-1421/CVE-2015-1421.csv +++ b/data/vul_id/CVE/2015/14/CVE-2015-1421/CVE-2015-1421.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-1421,0.50000000,https://github.com/Live-Hack-CVE/CVE-2015-1421,Live-Hack-CVE/CVE-2015-1421,581688060 CVE-2015-1421,0.00084746,https://github.com/StateX/CVE-Exploit,StateX/CVE-Exploit,105669929 CVE-2015-1421,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2015-1421,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-1421,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-1421,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-1421,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2015-1421,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/14/CVE-2015-1427/CVE-2015-1427.csv b/data/vul_id/CVE/2015/14/CVE-2015-1427/CVE-2015-1427.csv index 35b7431b509f99f..4dd6ea11fc46ddc 100644 --- a/data/vul_id/CVE/2015/14/CVE-2015-1427/CVE-2015-1427.csv +++ b/data/vul_id/CVE/2015/14/CVE-2015-1427/CVE-2015-1427.csv @@ -38,7 +38,7 @@ CVE-2015-1427,0.00492611,https://github.com/hacktoolspack/hack-tools,hacktoolspa CVE-2015-1427,0.00386100,https://github.com/Karmaz95/crimson_lisp,Karmaz95/crimson_lisp,503106685 CVE-2015-1427,0.00359712,https://github.com/rng70/Hacking-Resources,rng70/Hacking-Resources,243826334 CVE-2015-1427,0.00314465,https://github.com/KayCHENvip/vulnerability-poc,KayCHENvip/vulnerability-poc,658037002 -CVE-2015-1427,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2015-1427,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2015-1427,0.00306748,https://github.com/Threekiii/Awesome-POC,Threekiii/Awesome-POC,461406901 CVE-2015-1427,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CVE-2015-1427,0.00277008,https://github.com/CnHack3r/Goby_PoC_RedTeam,CnHack3r/Goby_PoC_RedTeam,539038052 @@ -57,7 +57,7 @@ CVE-2015-1427,0.00118343,https://github.com/santosomar/exploited_analysis,santos CVE-2015-1427,0.00115607,https://github.com/zhexxian/From-Machine-Learning-To-Zero-Day-Exploits,zhexxian/From-Machine-Learning-To-Zero-Day-Exploits,66324056 CVE-2015-1427,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2015-1427,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2015-1427,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2015-1427,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2015-1427,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2015-1427,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2015-1427,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -193,10 +193,10 @@ CVE-2015-1427,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2015-1427,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-1427,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2015-1427,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-1427,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-1427,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-1427,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2015-1427,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2015-1427,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-1427,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-1427,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2015-1427,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2015-1427,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 @@ -204,7 +204,7 @@ CVE-2015-1427,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC, CVE-2015-1427,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2015-1427,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2015-1427,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2015-1427,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-1427,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-1427,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2015-1427,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-1427,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2015/14/CVE-2015-1474/CVE-2015-1474.csv b/data/vul_id/CVE/2015/14/CVE-2015-1474/CVE-2015-1474.csv index 13601f2a8810b9d..9da7a24c0bfcb09 100644 --- a/data/vul_id/CVE/2015/14/CVE-2015-1474/CVE-2015-1474.csv +++ b/data/vul_id/CVE/2015/14/CVE-2015-1474/CVE-2015-1474.csv @@ -10,9 +10,9 @@ CVE-2015-1474,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2015-1474,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-1474,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-1474,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-1474,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-1474,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-1474,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2015-1474,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-1474,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-1474,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2015-1474,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-1474,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2015/15/CVE-2015-1528/CVE-2015-1528.csv b/data/vul_id/CVE/2015/15/CVE-2015-1528/CVE-2015-1528.csv index edd310cc83a23e2..6cb409b191ac649 100644 --- a/data/vul_id/CVE/2015/15/CVE-2015-1528/CVE-2015-1528.csv +++ b/data/vul_id/CVE/2015/15/CVE-2015-1528/CVE-2015-1528.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-1528,1.00000000,https://github.com/HexHive/scudo-exploitation,HexHive/scudo-exploitation,700247889 CVE-2015-1528,1.00000000,https://github.com/kanpol/PoCForCVE-2015-1528,kanpol/PoCForCVE-2015-1528,46163914 CVE-2015-1528,1.00000000,https://github.com/secmob/PoCForCVE-2015-1528,secmob/PoCForCVE-2015-1528,39237925 -CVE-2015-1528,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2015-1528,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2015-1528,0.00139276,https://github.com/viertel/SecurityCodeRepository,viertel/SecurityCodeRepository,277093791 CVE-2015-1528,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 CVE-2015-1528,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 @@ -12,8 +12,8 @@ CVE-2015-1528,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2015-1528,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-1528,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-1528,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-1528,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-1528,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-1528,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-1528,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-1528,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2015-1528,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-1528,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2015/15/CVE-2015-1538/CVE-2015-1538.csv b/data/vul_id/CVE/2015/15/CVE-2015-1538/CVE-2015-1538.csv index aae5046801f39a5..6be2ff71c019296 100644 --- a/data/vul_id/CVE/2015/15/CVE-2015-1538/CVE-2015-1538.csv +++ b/data/vul_id/CVE/2015/15/CVE-2015-1538/CVE-2015-1538.csv @@ -26,7 +26,7 @@ CVE-2015-1538,0.00606061,https://github.com/oudb/exploit-db-papers,oudb/exploit- CVE-2015-1538,0.00480769,https://github.com/tomride/exploit-database-papers,tomride/exploit-database-papers,112202332 CVE-2015-1538,0.00448430,https://github.com/fortify24x7/exploit-database-papers,fortify24x7/exploit-database-papers,117653847 CVE-2015-1538,0.00411523,https://github.com/kingofthebeat/exploitdb-papers,kingofthebeat/exploitdb-papers,166951331 -CVE-2015-1538,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2015-1538,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2015-1538,0.00233100,https://github.com/yonggui-li/CVE-2020-4464-and-CVE-2020-4450,yonggui-li/CVE-2020-4464-and-CVE-2020-4450,493475207 CVE-2015-1538,0.00224215,https://github.com/offensive-security/exploitdb-papers,offensive-security/exploitdb-papers,111840859 CVE-2015-1538,0.00183150,https://github.com/chriss-0x01/https-gitlab.com-exploit-database-exploitdb-papers,chriss-0x01/https-gitlab.com-exploit-database-exploitdb-papers,789085089 @@ -43,9 +43,9 @@ CVE-2015-1538,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2015-1538,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2015-1538,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2015-1538,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-1538,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-1538,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-1538,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2015-1538,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-1538,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-1538,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2015-1538,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2015-1538,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2015/15/CVE-2015-1560/CVE-2015-1560.csv b/data/vul_id/CVE/2015/15/CVE-2015-1560/CVE-2015-1560.csv index 22d3ac2f4de09e2..9048828f59d954c 100644 --- a/data/vul_id/CVE/2015/15/CVE-2015-1560/CVE-2015-1560.csv +++ b/data/vul_id/CVE/2015/15/CVE-2015-1560/CVE-2015-1560.csv @@ -11,9 +11,9 @@ CVE-2015-1560,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2015-1560,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-1560,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-1560,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-1560,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-1560,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-1560,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2015-1560,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-1560,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-1560,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2015-1560,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2015-1560,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2015/15/CVE-2015-1561/CVE-2015-1561.csv b/data/vul_id/CVE/2015/15/CVE-2015-1561/CVE-2015-1561.csv index adec67565365b6c..d64e79d2aabbb72 100644 --- a/data/vul_id/CVE/2015/15/CVE-2015-1561/CVE-2015-1561.csv +++ b/data/vul_id/CVE/2015/15/CVE-2015-1561/CVE-2015-1561.csv @@ -5,7 +5,7 @@ CVE-2015-1561,0.00147493,https://github.com/nicholas-long/github-exploit-code-re CVE-2015-1561,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2015-1561,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-1561,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2015-1561,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-1561,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-1561,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2015-1561,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2015-1561,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2015/15/CVE-2015-1578/CVE-2015-1578.csv b/data/vul_id/CVE/2015/15/CVE-2015-1578/CVE-2015-1578.csv index 7fa938152767519..c4bc8161454dc92 100644 --- a/data/vul_id/CVE/2015/15/CVE-2015-1578/CVE-2015-1578.csv +++ b/data/vul_id/CVE/2015/15/CVE-2015-1578/CVE-2015-1578.csv @@ -4,10 +4,10 @@ CVE-2015-1578,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2015-1578,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-1578,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-1578,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-1578,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-1578,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-1578,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-1578,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-1578,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2015-1578,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-1578,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-1578,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2015-1578,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2015-1578,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 diff --git a/data/vul_id/CVE/2015/15/CVE-2015-1579/CVE-2015-1579.csv b/data/vul_id/CVE/2015/15/CVE-2015-1579/CVE-2015-1579.csv index 8093ee6bfce2009..aed95aede4e6ea5 100644 --- a/data/vul_id/CVE/2015/15/CVE-2015-1579/CVE-2015-1579.csv +++ b/data/vul_id/CVE/2015/15/CVE-2015-1579/CVE-2015-1579.csv @@ -34,8 +34,8 @@ CVE-2015-1579,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2015-1579,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-1579,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2015-1579,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-1579,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-1579,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-1579,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-1579,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-1579,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-1579,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2015-1579,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2015/15/CVE-2015-1592/CVE-2015-1592.csv b/data/vul_id/CVE/2015/15/CVE-2015-1592/CVE-2015-1592.csv index 985e27484396863..e73360f3542fa78 100644 --- a/data/vul_id/CVE/2015/15/CVE-2015-1592/CVE-2015-1592.csv +++ b/data/vul_id/CVE/2015/15/CVE-2015-1592/CVE-2015-1592.csv @@ -124,9 +124,9 @@ CVE-2015-1592,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2015-1592,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-1592,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2015-1592,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-1592,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-1592,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-1592,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2015-1592,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-1592,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-1592,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2015-1592,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2015-1592,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2015/16/CVE-2015-1635/CVE-2015-1635.csv b/data/vul_id/CVE/2015/16/CVE-2015-1635/CVE-2015-1635.csv index f56402a8acbf095..4bb491667459029 100644 --- a/data/vul_id/CVE/2015/16/CVE-2015-1635/CVE-2015-1635.csv +++ b/data/vul_id/CVE/2015/16/CVE-2015-1635/CVE-2015-1635.csv @@ -59,7 +59,7 @@ CVE-2015-1635,0.00084746,https://github.com/StateX/CVE-Exploit,StateX/CVE-Exploi CVE-2015-1635,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2015-1635,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 CVE-2015-1635,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2015-1635,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2015-1635,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2015-1635,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2015-1635,0.00070671,https://github.com/SafeBreach-Labs/Back2TheFuture,SafeBreach-Labs/Back2TheFuture,392930100 CVE-2015-1635,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 @@ -186,14 +186,14 @@ CVE-2015-1635,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2015-1635,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2015-1635,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-1635,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2015-1635,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-1635,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-1635,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2015-1635,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-1635,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-1635,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-1635,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-1635,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2015-1635,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2015-1635,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-1635,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-1635,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2015-1635,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2015-1635,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2015/16/CVE-2015-1641/CVE-2015-1641.csv b/data/vul_id/CVE/2015/16/CVE-2015-1641/CVE-2015-1641.csv index dfdab44675b59aa..0218284c3118758 100644 --- a/data/vul_id/CVE/2015/16/CVE-2015-1641/CVE-2015-1641.csv +++ b/data/vul_id/CVE/2015/16/CVE-2015-1641/CVE-2015-1641.csv @@ -16,7 +16,7 @@ CVE-2015-1641,0.00118343,https://github.com/santosomar/exploited_analysis,santos CVE-2015-1641,0.00084746,https://github.com/StateX/CVE-Exploit,StateX/CVE-Exploit,105669929 CVE-2015-1641,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2015-1641,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2015-1641,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2015-1641,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2015-1641,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2015-1641,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2015-1641,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 @@ -36,9 +36,9 @@ CVE-2015-1641,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2015-1641,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2015-1641,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-1641,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2015-1641,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-1641,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-1641,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2015-1641,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-1641,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-1641,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-1641,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2015-1641,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2015/16/CVE-2015-1642/CVE-2015-1642.csv b/data/vul_id/CVE/2015/16/CVE-2015-1642/CVE-2015-1642.csv index be425eb5d8772a5..8c1a4e6fe946b62 100644 --- a/data/vul_id/CVE/2015/16/CVE-2015-1642/CVE-2015-1642.csv +++ b/data/vul_id/CVE/2015/16/CVE-2015-1642/CVE-2015-1642.csv @@ -5,7 +5,7 @@ CVE-2015-1642,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2015-1642,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2015-1642,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2015-1642,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2015-1642,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2015-1642,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2015-1642,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2015-1642,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2015-1642,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 diff --git a/data/vul_id/CVE/2015/16/CVE-2015-1671/CVE-2015-1671.csv b/data/vul_id/CVE/2015/16/CVE-2015-1671/CVE-2015-1671.csv index 4958cd30ace6ec5..215f6566e4082e3 100644 --- a/data/vul_id/CVE/2015/16/CVE-2015-1671/CVE-2015-1671.csv +++ b/data/vul_id/CVE/2015/16/CVE-2015-1671/CVE-2015-1671.csv @@ -4,7 +4,7 @@ CVE-2015-1671,0.00118343,https://github.com/santosomar/exploited_analysis,santos CVE-2015-1671,0.00084746,https://github.com/StateX/CVE-Exploit,StateX/CVE-Exploit,105669929 CVE-2015-1671,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2015-1671,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2015-1671,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2015-1671,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2015-1671,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2015-1671,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2015-1671,0.00028209,https://github.com/rothilion26/cve2023-data,rothilion26/cve2023-data,721764317 diff --git a/data/vul_id/CVE/2015/16/CVE-2015-1680/CVE-2015-1680.csv b/data/vul_id/CVE/2015/16/CVE-2015-1680/CVE-2015-1680.csv index 4e1fa15d6bc8821..fe2afa8f8468727 100644 --- a/data/vul_id/CVE/2015/16/CVE-2015-1680/CVE-2015-1680.csv +++ b/data/vul_id/CVE/2015/16/CVE-2015-1680/CVE-2015-1680.csv @@ -5,7 +5,7 @@ CVE-2015-1680,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Tes CVE-2015-1680,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2015-1680,0.00084746,https://github.com/StateX/CVE-Exploit,StateX/CVE-Exploit,105669929 CVE-2015-1680,0.00070671,https://github.com/SafeBreach-Labs/Back2TheFuture,SafeBreach-Labs/Back2TheFuture,392930100 -CVE-2015-1680,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2015-1680,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2015-1680,0.00028209,https://github.com/rothilion26/cve2023-data,rothilion26/cve2023-data,721764317 CVE-2015-1680,0.00027601,https://github.com/7Ragnarok7/Windows-Exploit-Suggester-2,7Ragnarok7/Windows-Exploit-Suggester-2,327574487 CVE-2015-1680,0.00027034,https://github.com/IAmAnubhavSaini/wes.py3,IAmAnubhavSaini/wes.py3,416837367 diff --git a/data/vul_id/CVE/2015/17/CVE-2015-1701/CVE-2015-1701.csv b/data/vul_id/CVE/2015/17/CVE-2015-1701/CVE-2015-1701.csv index ede7bff744a6a69..9eb87b68503e419 100644 --- a/data/vul_id/CVE/2015/17/CVE-2015-1701/CVE-2015-1701.csv +++ b/data/vul_id/CVE/2015/17/CVE-2015-1701/CVE-2015-1701.csv @@ -115,7 +115,7 @@ CVE-2015-1701,0.00353357,https://github.com/asr511/windows-kernel-exploits,asr51 CVE-2015-1701,0.00353357,https://github.com/mishmashclone/SecWiki-windows-kernel-exploits,mishmashclone/SecWiki-windows-kernel-exploits,225470403 CVE-2015-1701,0.00353357,https://github.com/SecWiki/windows-kernel-exploits,SecWiki/windows-kernel-exploits,89315980 CVE-2015-1701,0.00340136,https://github.com/alian87/windows-kernel-exploits,alian87/windows-kernel-exploits,653806587 -CVE-2015-1701,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2015-1701,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2015-1701,0.00281690,https://github.com/zerodayjoker/zerodayjoker.github.io,zerodayjoker/zerodayjoker.github.io,482425702 CVE-2015-1701,0.00280899,https://github.com/wukong-bin/PeiQi-0day,wukong-bin/PeiQi-0day,465142654 CVE-2015-1701,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 @@ -141,7 +141,7 @@ CVE-2015-1701,0.00118343,https://github.com/santosomar/exploited_analysis,santos CVE-2015-1701,0.00084746,https://github.com/StateX/CVE-Exploit,StateX/CVE-Exploit,105669929 CVE-2015-1701,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2015-1701,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2015-1701,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2015-1701,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2015-1701,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2015-1701,0.00063939,https://github.com/maxamin/exploitpack-from-an-APT-infrastructure,maxamin/exploitpack-from-an-APT-infrastructure,460082165 CVE-2015-1701,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 @@ -273,10 +273,10 @@ CVE-2015-1701,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2015-1701,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2015-1701,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-1701,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2015-1701,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-1701,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-1701,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2015-1701,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2015-1701,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-1701,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-1701,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2015-1701,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-1701,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 diff --git a/data/vul_id/CVE/2015/17/CVE-2015-1769/CVE-2015-1769.csv b/data/vul_id/CVE/2015/17/CVE-2015-1769/CVE-2015-1769.csv index 1ffad875c9229ba..a122fc256b72541 100644 --- a/data/vul_id/CVE/2015/17/CVE-2015-1769/CVE-2015-1769.csv +++ b/data/vul_id/CVE/2015/17/CVE-2015-1769/CVE-2015-1769.csv @@ -6,7 +6,7 @@ CVE-2015-1769,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2015-1769,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2015-1769,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2015-1769,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2015-1769,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2015-1769,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2015-1769,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2015-1769,0.00070671,https://github.com/SafeBreach-Labs/Back2TheFuture,SafeBreach-Labs/Back2TheFuture,392930100 CVE-2015-1769,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 @@ -22,9 +22,9 @@ CVE-2015-1769,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2015-1769,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-1769,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-1769,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2015-1769,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-1769,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-1769,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2015-1769,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-1769,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-1769,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-1769,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2015-1769,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2015/17/CVE-2015-1770/CVE-2015-1770.csv b/data/vul_id/CVE/2015/17/CVE-2015-1770/CVE-2015-1770.csv index f91ba3c213d09eb..31c9ca2008bd533 100644 --- a/data/vul_id/CVE/2015/17/CVE-2015-1770/CVE-2015-1770.csv +++ b/data/vul_id/CVE/2015/17/CVE-2015-1770/CVE-2015-1770.csv @@ -7,7 +7,7 @@ CVE-2015-1770,0.00118343,https://github.com/santosomar/exploited_analysis,santos CVE-2015-1770,0.00084746,https://github.com/StateX/CVE-Exploit,StateX/CVE-Exploit,105669929 CVE-2015-1770,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2015-1770,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2015-1770,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2015-1770,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2015-1770,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2015-1770,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2015-1770,0.00028209,https://github.com/rothilion26/cve2023-data,rothilion26/cve2023-data,721764317 diff --git a/data/vul_id/CVE/2015/17/CVE-2015-1787/CVE-2015-1787.csv b/data/vul_id/CVE/2015/17/CVE-2015-1787/CVE-2015-1787.csv index 77d486aeba421cb..925594db16d0e55 100644 --- a/data/vul_id/CVE/2015/17/CVE-2015-1787/CVE-2015-1787.csv +++ b/data/vul_id/CVE/2015/17/CVE-2015-1787/CVE-2015-1787.csv @@ -12,7 +12,7 @@ CVE-2015-1787,0.00581395,https://github.com/nidhi7598/openssl-OpenSSL_1_1_1g_AOS CVE-2015-1787,0.00386100,https://github.com/bob11vrdp/CVE-2022-39425,bob11vrdp/CVE-2022-39425,569739742 CVE-2015-1787,0.00084746,https://github.com/StateX/CVE-Exploit,StateX/CVE-Exploit,105669929 CVE-2015-1787,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2015-1787,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-1787,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-1787,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-1787,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2015-1787,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/17/CVE-2015-1788/CVE-2015-1788.csv b/data/vul_id/CVE/2015/17/CVE-2015-1788/CVE-2015-1788.csv index 7d79018c5ce034a..7de6bf9ce23e366 100644 --- a/data/vul_id/CVE/2015/17/CVE-2015-1788/CVE-2015-1788.csv +++ b/data/vul_id/CVE/2015/17/CVE-2015-1788/CVE-2015-1788.csv @@ -18,10 +18,10 @@ CVE-2015-1788,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2015-1788,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-1788,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-1788,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-1788,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-1788,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-1788,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-1788,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-1788,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2015-1788,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-1788,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-1788,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-1788,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2015-1788,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/17/CVE-2015-1789/CVE-2015-1789.csv b/data/vul_id/CVE/2015/17/CVE-2015-1789/CVE-2015-1789.csv index e6b22e7a63c712e..2d23900479f1cb8 100644 --- a/data/vul_id/CVE/2015/17/CVE-2015-1789/CVE-2015-1789.csv +++ b/data/vul_id/CVE/2015/17/CVE-2015-1789/CVE-2015-1789.csv @@ -17,7 +17,7 @@ CVE-2015-1789,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2015-1789,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-1789,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-1789,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2015-1789,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-1789,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-1789,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-1789,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2015-1789,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/17/CVE-2015-1790/CVE-2015-1790.csv b/data/vul_id/CVE/2015/17/CVE-2015-1790/CVE-2015-1790.csv index 1c49d1e59c238f2..8e5bd48b5d7760b 100644 --- a/data/vul_id/CVE/2015/17/CVE-2015-1790/CVE-2015-1790.csv +++ b/data/vul_id/CVE/2015/17/CVE-2015-1790/CVE-2015-1790.csv @@ -18,11 +18,11 @@ CVE-2015-1790,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2015-1790,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-1790,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-1790,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-1790,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-1790,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-1790,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-1790,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-1790,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-1790,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2015-1790,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-1790,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-1790,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-1790,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2015-1790,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/17/CVE-2015-1791/CVE-2015-1791.csv b/data/vul_id/CVE/2015/17/CVE-2015-1791/CVE-2015-1791.csv index 7314e89e32c7cb8..b0b2b1afdce8e6a 100644 --- a/data/vul_id/CVE/2015/17/CVE-2015-1791/CVE-2015-1791.csv +++ b/data/vul_id/CVE/2015/17/CVE-2015-1791/CVE-2015-1791.csv @@ -18,10 +18,10 @@ CVE-2015-1791,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2015-1791,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-1791,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-1791,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-1791,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-1791,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-1791,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-1791,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-1791,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2015-1791,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-1791,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-1791,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-1791,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2015-1791,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/17/CVE-2015-1792/CVE-2015-1792.csv b/data/vul_id/CVE/2015/17/CVE-2015-1792/CVE-2015-1792.csv index 507f79cb9e7a679..f6b4a7e8ada0878 100644 --- a/data/vul_id/CVE/2015/17/CVE-2015-1792/CVE-2015-1792.csv +++ b/data/vul_id/CVE/2015/17/CVE-2015-1792/CVE-2015-1792.csv @@ -17,10 +17,10 @@ CVE-2015-1792,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2015-1792,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-1792,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-1792,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-1792,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-1792,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-1792,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-1792,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-1792,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2015-1792,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-1792,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-1792,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-1792,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2015-1792,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/17/CVE-2015-1794/CVE-2015-1794.csv b/data/vul_id/CVE/2015/17/CVE-2015-1794/CVE-2015-1794.csv index d870bfa672e7a69..afa640c672a146a 100644 --- a/data/vul_id/CVE/2015/17/CVE-2015-1794/CVE-2015-1794.csv +++ b/data/vul_id/CVE/2015/17/CVE-2015-1794/CVE-2015-1794.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-1794,1.00000000,https://github.com/Live-Hack-CVE/CVE-2015-1794,Live-Hack-CVE/CVE-2015-1794,581356269 CVE-2015-1794,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2015-1794,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-1794,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-1794,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-1794,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2015-1794,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/18/CVE-2015-1805/CVE-2015-1805.csv b/data/vul_id/CVE/2015/18/CVE-2015-1805/CVE-2015-1805.csv index 7b1a6956ff8b571..67c36c739a4d7e5 100644 --- a/data/vul_id/CVE/2015/18/CVE-2015-1805/CVE-2015-1805.csv +++ b/data/vul_id/CVE/2015/18/CVE-2015-1805/CVE-2015-1805.csv @@ -10,7 +10,7 @@ CVE-2015-1805,0.01562500,https://github.com/Technoashofficial/kernel-exploitatio CVE-2015-1805,0.01515152,https://github.com/s0wr0b1ndef/linux-kernel-exploitation,s0wr0b1ndef/linux-kernel-exploitation,143980619 CVE-2015-1805,0.00534759,https://github.com/khanhdz191/linux-kernel-exploitation,khanhdz191/linux-kernel-exploitation,606387984 CVE-2015-1805,0.00390625,https://github.com/xairy/linux-kernel-exploitation,xairy/linux-kernel-exploitation,73646740 -CVE-2015-1805,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2015-1805,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2015-1805,0.00164745,https://github.com/zzqq0212/Sunflower,zzqq0212/Sunflower,790017610 CVE-2015-1805,0.00084746,https://github.com/StateX/CVE-Exploit,StateX/CVE-Exploit,105669929 CVE-2015-1805,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 @@ -23,14 +23,14 @@ CVE-2015-1805,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2015-1805,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-1805,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-1805,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-1805,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-1805,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-1805,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-1805,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-1805,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2015-1805,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2015-1805,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-1805,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2015-1805,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2015-1805,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-1805,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-1805,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-1805,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2015-1805,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/18/CVE-2015-1815/CVE-2015-1815.csv b/data/vul_id/CVE/2015/18/CVE-2015-1815/CVE-2015-1815.csv index 20dd91cf35a468b..26535b27260d4e7 100644 --- a/data/vul_id/CVE/2015/18/CVE-2015-1815/CVE-2015-1815.csv +++ b/data/vul_id/CVE/2015/18/CVE-2015-1815/CVE-2015-1815.csv @@ -24,7 +24,7 @@ CVE-2015-1815,0.00900901,https://github.com/fei9747/linux-exploit-suggester,fei9 CVE-2015-1815,0.00900901,https://github.com/rodrigosilvaluz/linux-exploit-suggester,rodrigosilvaluz/linux-exploit-suggester,548060791 CVE-2015-1815,0.00900901,https://github.com/mathsslong/linux-exploit,mathsslong/linux-exploit,483231698 CVE-2015-1815,0.00900901,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 -CVE-2015-1815,0.00900901,https://github.com/mzet-/linux-exploit-suggester,mzet-/linux-exploit-suggester,70196342 +CVE-2015-1815,0.00900901,https://github.com/The-Z-Labs/linux-exploit-suggester,The-Z-Labs/linux-exploit-suggester,70196342 CVE-2015-1815,0.00884956,https://github.com/ywoak/Boot2Root,ywoak/Boot2Root,586991072 CVE-2015-1815,0.00884956,https://github.com/mazen160/shennina,mazen160/shennina,563240093 CVE-2015-1815,0.00719424,https://github.com/febinrev/privesc-post_exploit-collection,febinrev/privesc-post_exploit-collection,256685535 diff --git a/data/vul_id/CVE/2015/18/CVE-2015-1855/CVE-2015-1855.csv b/data/vul_id/CVE/2015/18/CVE-2015-1855/CVE-2015-1855.csv index 123cdb73b2c1821..11441912ef75677 100644 --- a/data/vul_id/CVE/2015/18/CVE-2015-1855/CVE-2015-1855.csv +++ b/data/vul_id/CVE/2015/18/CVE-2015-1855/CVE-2015-1855.csv @@ -9,8 +9,8 @@ CVE-2015-1855,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2015-1855,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-1855,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-1855,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-1855,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-1855,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-1855,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-1855,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-1855,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-1855,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2015-1855,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2015/18/CVE-2015-1862/CVE-2015-1862.csv b/data/vul_id/CVE/2015/18/CVE-2015-1862/CVE-2015-1862.csv index 5735f679215f2b6..cdb2fcbf5265521 100644 --- a/data/vul_id/CVE/2015/18/CVE-2015-1862/CVE-2015-1862.csv +++ b/data/vul_id/CVE/2015/18/CVE-2015-1862/CVE-2015-1862.csv @@ -26,7 +26,7 @@ CVE-2015-1862,0.00900901,https://github.com/fei9747/linux-exploit-suggester,fei9 CVE-2015-1862,0.00900901,https://github.com/rodrigosilvaluz/linux-exploit-suggester,rodrigosilvaluz/linux-exploit-suggester,548060791 CVE-2015-1862,0.00900901,https://github.com/mathsslong/linux-exploit,mathsslong/linux-exploit,483231698 CVE-2015-1862,0.00900901,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 -CVE-2015-1862,0.00900901,https://github.com/mzet-/linux-exploit-suggester,mzet-/linux-exploit-suggester,70196342 +CVE-2015-1862,0.00900901,https://github.com/The-Z-Labs/linux-exploit-suggester,The-Z-Labs/linux-exploit-suggester,70196342 CVE-2015-1862,0.00884956,https://github.com/ywoak/Boot2Root,ywoak/Boot2Root,586991072 CVE-2015-1862,0.00884956,https://github.com/mazen160/shennina,mazen160/shennina,563240093 CVE-2015-1862,0.00719424,https://github.com/febinrev/privesc-post_exploit-collection,febinrev/privesc-post_exploit-collection,256685535 diff --git a/data/vul_id/CVE/2015/19/CVE-2015-1938/CVE-2015-1938.csv b/data/vul_id/CVE/2015/19/CVE-2015-1938/CVE-2015-1938.csv index 07de78e97ab1540..5a791d93a3b7134 100644 --- a/data/vul_id/CVE/2015/19/CVE-2015-1938/CVE-2015-1938.csv +++ b/data/vul_id/CVE/2015/19/CVE-2015-1938/CVE-2015-1938.csv @@ -3,10 +3,10 @@ CVE-2015-1938,0.00084746,https://github.com/StateX/CVE-Exploit,StateX/CVE-Exploi CVE-2015-1938,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2015-1938,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-1938,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-1938,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-1938,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-1938,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-1938,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-1938,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2015-1938,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-1938,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-1938,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2015-1938,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 CVE-2015-1938,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2015/19/CVE-2015-1986/CVE-2015-1986.csv b/data/vul_id/CVE/2015/19/CVE-2015-1986/CVE-2015-1986.csv index 4e0bbdcb77601c6..031b09410da402d 100644 --- a/data/vul_id/CVE/2015/19/CVE-2015-1986/CVE-2015-1986.csv +++ b/data/vul_id/CVE/2015/19/CVE-2015-1986/CVE-2015-1986.csv @@ -5,10 +5,10 @@ CVE-2015-1986,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2015-1986,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-1986,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-1986,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-1986,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-1986,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-1986,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-1986,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-1986,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2015-1986,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-1986,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-1986,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2015-1986,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 CVE-2015-1986,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2015/20/CVE-2015-20107/CVE-2015-20107.csv b/data/vul_id/CVE/2015/20/CVE-2015-20107/CVE-2015-20107.csv index 26a62feb5af0804..69e77c32c764a3a 100644 --- a/data/vul_id/CVE/2015/20/CVE-2015-20107/CVE-2015-20107.csv +++ b/data/vul_id/CVE/2015/20/CVE-2015-20107/CVE-2015-20107.csv @@ -3,10 +3,10 @@ CVE-2015-20107,1.00000000,https://github.com/Live-Hack-CVE/CVE-2015-20107,Live-H CVE-2015-20107,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-20107,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-20107,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2015-20107,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-20107,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-20107,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-20107,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-20107,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2015-20107,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-20107,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-20107,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2015-20107,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2015-20107,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2015/20/CVE-2015-2051/CVE-2015-2051.csv b/data/vul_id/CVE/2015/20/CVE-2015-2051/CVE-2015-2051.csv index 21d5698fe95f5e9..38cc8cff3463c3b 100644 --- a/data/vul_id/CVE/2015/20/CVE-2015-2051/CVE-2015-2051.csv +++ b/data/vul_id/CVE/2015/20/CVE-2015-2051/CVE-2015-2051.csv @@ -6,7 +6,7 @@ CVE-2015-2051,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2015-2051,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2015-2051,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2015-2051,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2015-2051,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2015-2051,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2015-2051,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2015-2051,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2015-2051,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 diff --git a/data/vul_id/CVE/2015/21/CVE-2015-2153/CVE-2015-2153.csv b/data/vul_id/CVE/2015/21/CVE-2015-2153/CVE-2015-2153.csv index f227478be5f9edb..4d405f068717e00 100644 --- a/data/vul_id/CVE/2015/21/CVE-2015-2153/CVE-2015-2153.csv +++ b/data/vul_id/CVE/2015/21/CVE-2015-2153/CVE-2015-2153.csv @@ -15,9 +15,9 @@ CVE-2015-2153,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2015-2153,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-2153,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2015-2153,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-2153,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-2153,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-2153,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2015-2153,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-2153,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-2153,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2015-2153,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2015-2153,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2015/21/CVE-2015-2166/CVE-2015-2166.csv b/data/vul_id/CVE/2015/21/CVE-2015-2166/CVE-2015-2166.csv index c393e6365eed196..edcd3b951df590b 100644 --- a/data/vul_id/CVE/2015/21/CVE-2015-2166/CVE-2015-2166.csv +++ b/data/vul_id/CVE/2015/21/CVE-2015-2166/CVE-2015-2166.csv @@ -14,9 +14,9 @@ CVE-2015-2166,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2015-2166,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-2166,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2015-2166,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-2166,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-2166,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-2166,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2015-2166,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-2166,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-2166,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2015-2166,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2015-2166,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 @@ -24,7 +24,7 @@ CVE-2015-2166,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,se CVE-2015-2166,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2015-2166,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2015-2166,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2015-2166,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-2166,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-2166,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2015-2166,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2015-2166,0.00005811,https://github.com/wereallfeds/exploitdb,wereallfeds/exploitdb,55874497 diff --git a/data/vul_id/CVE/2015/22/CVE-2015-2208/CVE-2015-2208.csv b/data/vul_id/CVE/2015/22/CVE-2015-2208/CVE-2015-2208.csv index d3fd08c3a6335b9..ae4642b1a2b1850 100644 --- a/data/vul_id/CVE/2015/22/CVE-2015-2208/CVE-2015-2208.csv +++ b/data/vul_id/CVE/2015/22/CVE-2015-2208/CVE-2015-2208.csv @@ -139,9 +139,9 @@ CVE-2015-2208,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2015-2208,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2015-2208,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2015-2208,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-2208,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-2208,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-2208,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2015-2208,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-2208,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-2208,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2015-2208,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-2208,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2015/22/CVE-2015-2231/CVE-2015-2231.csv b/data/vul_id/CVE/2015/22/CVE-2015-2231/CVE-2015-2231.csv index d1909ceb2cd7a3e..622916f841edd5e 100644 --- a/data/vul_id/CVE/2015/22/CVE-2015-2231/CVE-2015-2231.csv +++ b/data/vul_id/CVE/2015/22/CVE-2015-2231/CVE-2015-2231.csv @@ -5,8 +5,8 @@ CVE-2015-2231,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,30064663 CVE-2015-2231,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2015-2231,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2015-2231,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2015-2231,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-2231,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-2231,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-2231,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-2231,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-2231,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2015-2231,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2015/22/CVE-2015-2291/CVE-2015-2291.csv b/data/vul_id/CVE/2015/22/CVE-2015-2291/CVE-2015-2291.csv index 89b33dc4edcf63f..1417cd54d17e745 100644 --- a/data/vul_id/CVE/2015/22/CVE-2015-2291/CVE-2015-2291.csv +++ b/data/vul_id/CVE/2015/22/CVE-2015-2291/CVE-2015-2291.csv @@ -4,7 +4,7 @@ CVE-2015-2291,1.00000000,https://github.com/Tare05/Intel-CVE-2015-2291,Tare05/In CVE-2015-2291,0.01923077,https://github.com/hsheric0210/SharpKernel,hsheric0210/SharpKernel,817785709 CVE-2015-2291,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2015-2291,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2015-2291,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2015-2291,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2015-2291,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2015-2291,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2015-2291,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 @@ -15,10 +15,10 @@ CVE-2015-2291,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2015-2291,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-2291,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2015-2291,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-2291,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-2291,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-2291,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2015-2291,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2015-2291,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-2291,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-2291,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2015-2291,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-2291,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 @@ -26,7 +26,7 @@ CVE-2015-2291,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,se CVE-2015-2291,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2015-2291,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2015-2291,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2015-2291,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-2291,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-2291,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2015-2291,0.00005811,https://github.com/wereallfeds/exploitdb,wereallfeds/exploitdb,55874497 CVE-2015-2291,0.00005616,https://github.com/shewey/exploit-db,shewey/exploit-db,76283094 diff --git a/data/vul_id/CVE/2015/23/CVE-2015-2301/CVE-2015-2301.csv b/data/vul_id/CVE/2015/23/CVE-2015-2301/CVE-2015-2301.csv index 8ca4965ac1faede..d4da0cf7d5d37a8 100644 --- a/data/vul_id/CVE/2015/23/CVE-2015-2301/CVE-2015-2301.csv +++ b/data/vul_id/CVE/2015/23/CVE-2015-2301/CVE-2015-2301.csv @@ -7,7 +7,7 @@ CVE-2015-2301,0.00531915,https://github.com/Doctor-Hacker/PHP-App-Remote-Code-Ex CVE-2015-2301,0.00523560,https://github.com/zwy000009/--Loophole-CVE-PoC-payload,zwy000009/--Loophole-CVE-PoC-payload,255253818 CVE-2015-2301,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinlaurent/secsensor,230999626 CVE-2015-2301,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2015-2301,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-2301,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-2301,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-2301,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2015-2301,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/23/CVE-2015-2305/CVE-2015-2305.csv b/data/vul_id/CVE/2015/23/CVE-2015-2305/CVE-2015-2305.csv index 6d2b38d8d243946..f74069f9289b219 100644 --- a/data/vul_id/CVE/2015/23/CVE-2015-2305/CVE-2015-2305.csv +++ b/data/vul_id/CVE/2015/23/CVE-2015-2305/CVE-2015-2305.csv @@ -4,7 +4,7 @@ CVE-2015-2305,0.00531915,https://github.com/Doctor-Hacker/PHP-App-Remote-Code-Ex CVE-2015-2305,0.00523560,https://github.com/zwy000009/--Loophole-CVE-PoC-payload,zwy000009/--Loophole-CVE-PoC-payload,255253818 CVE-2015-2305,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2015-2305,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2015-2305,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-2305,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-2305,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-2305,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2015-2305,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/23/CVE-2015-2315/CVE-2015-2315.csv b/data/vul_id/CVE/2015/23/CVE-2015-2315/CVE-2015-2315.csv index 1d556cc075c5eed..37a224466fb2ac3 100644 --- a/data/vul_id/CVE/2015/23/CVE-2015-2315/CVE-2015-2315.csv +++ b/data/vul_id/CVE/2015/23/CVE-2015-2315/CVE-2015-2315.csv @@ -10,8 +10,8 @@ CVE-2015-2315,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2015-2315,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-2315,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2015-2315,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-2315,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-2315,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-2315,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-2315,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-2315,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-2315,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2015-2315,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2015/23/CVE-2015-2326/CVE-2015-2326.csv b/data/vul_id/CVE/2015/23/CVE-2015-2326/CVE-2015-2326.csv index 7cb474533bba213..d116be94b569628 100644 --- a/data/vul_id/CVE/2015/23/CVE-2015-2326/CVE-2015-2326.csv +++ b/data/vul_id/CVE/2015/23/CVE-2015-2326/CVE-2015-2326.csv @@ -5,7 +5,7 @@ CVE-2015-2326,0.00531915,https://github.com/Doctor-Hacker/PHP-App-Remote-Code-Ex CVE-2015-2326,0.00523560,https://github.com/zwy000009/--Loophole-CVE-PoC-payload,zwy000009/--Loophole-CVE-PoC-payload,255253818 CVE-2015-2326,0.00190840,https://github.com/wupeng15/Exploitation-of-vulnerability,wupeng15/Exploitation-of-vulnerability,289938865 CVE-2015-2326,0.00130208,https://github.com/mmippolito/mssql_exploit_data,mmippolito/mssql_exploit_data,614574333 -CVE-2015-2326,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-2326,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-2326,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-2326,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2015-2326,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/23/CVE-2015-2360/CVE-2015-2360.csv b/data/vul_id/CVE/2015/23/CVE-2015-2360/CVE-2015-2360.csv index ab3957786688b10..5ae81edcf327117 100644 --- a/data/vul_id/CVE/2015/23/CVE-2015-2360/CVE-2015-2360.csv +++ b/data/vul_id/CVE/2015/23/CVE-2015-2360/CVE-2015-2360.csv @@ -6,7 +6,7 @@ CVE-2015-2360,0.00118343,https://github.com/santosomar/exploited_analysis,santos CVE-2015-2360,0.00084746,https://github.com/StateX/CVE-Exploit,StateX/CVE-Exploit,105669929 CVE-2015-2360,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2015-2360,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2015-2360,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2015-2360,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2015-2360,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2015-2360,0.00070671,https://github.com/SafeBreach-Labs/Back2TheFuture,SafeBreach-Labs/Back2TheFuture,392930100 CVE-2015-2360,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 diff --git a/data/vul_id/CVE/2015/23/CVE-2015-2387/CVE-2015-2387.csv b/data/vul_id/CVE/2015/23/CVE-2015-2387/CVE-2015-2387.csv index e09f9aa6a816c60..cfe9336405c85aa 100644 --- a/data/vul_id/CVE/2015/23/CVE-2015-2387/CVE-2015-2387.csv +++ b/data/vul_id/CVE/2015/23/CVE-2015-2387/CVE-2015-2387.csv @@ -51,7 +51,7 @@ CVE-2015-2387,0.00118343,https://github.com/santosomar/exploited_analysis,santos CVE-2015-2387,0.00084746,https://github.com/StateX/CVE-Exploit,StateX/CVE-Exploit,105669929 CVE-2015-2387,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2015-2387,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2015-2387,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2015-2387,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2015-2387,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2015-2387,0.00070671,https://github.com/SafeBreach-Labs/Back2TheFuture,SafeBreach-Labs/Back2TheFuture,392930100 CVE-2015-2387,0.00063939,https://github.com/maxamin/exploitpack-from-an-APT-infrastructure,maxamin/exploitpack-from-an-APT-infrastructure,460082165 diff --git a/data/vul_id/CVE/2015/24/CVE-2015-2419/CVE-2015-2419.csv b/data/vul_id/CVE/2015/24/CVE-2015-2419/CVE-2015-2419.csv index f3cab0920b0389f..cbe18834e2b721d 100644 --- a/data/vul_id/CVE/2015/24/CVE-2015-2419/CVE-2015-2419.csv +++ b/data/vul_id/CVE/2015/24/CVE-2015-2419/CVE-2015-2419.csv @@ -12,7 +12,7 @@ CVE-2015-2419,0.00118343,https://github.com/santosomar/exploited_analysis,santos CVE-2015-2419,0.00084746,https://github.com/StateX/CVE-Exploit,StateX/CVE-Exploit,105669929 CVE-2015-2419,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2015-2419,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2015-2419,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2015-2419,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2015-2419,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2015-2419,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2015-2419,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 diff --git a/data/vul_id/CVE/2015/24/CVE-2015-2424/CVE-2015-2424.csv b/data/vul_id/CVE/2015/24/CVE-2015-2424/CVE-2015-2424.csv index 027046c1d24208f..a41505e9308095e 100644 --- a/data/vul_id/CVE/2015/24/CVE-2015-2424/CVE-2015-2424.csv +++ b/data/vul_id/CVE/2015/24/CVE-2015-2424/CVE-2015-2424.csv @@ -7,7 +7,7 @@ CVE-2015-2424,0.00118343,https://github.com/santosomar/exploited_analysis,santos CVE-2015-2424,0.00084746,https://github.com/StateX/CVE-Exploit,StateX/CVE-Exploit,105669929 CVE-2015-2424,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2015-2424,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2015-2424,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2015-2424,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2015-2424,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2015-2424,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2015-2424,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 diff --git a/data/vul_id/CVE/2015/24/CVE-2015-2425/CVE-2015-2425.csv b/data/vul_id/CVE/2015/24/CVE-2015-2425/CVE-2015-2425.csv index 5a2dc86a4f5cbe5..18e94b1d1c28a93 100644 --- a/data/vul_id/CVE/2015/24/CVE-2015-2425/CVE-2015-2425.csv +++ b/data/vul_id/CVE/2015/24/CVE-2015-2425/CVE-2015-2425.csv @@ -5,7 +5,7 @@ CVE-2015-2425,0.00118343,https://github.com/santosomar/exploited_analysis,santos CVE-2015-2425,0.00084746,https://github.com/StateX/CVE-Exploit,StateX/CVE-Exploit,105669929 CVE-2015-2425,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2015-2425,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2015-2425,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2015-2425,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2015-2425,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2015-2425,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2015-2425,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 diff --git a/data/vul_id/CVE/2015/24/CVE-2015-2426/CVE-2015-2426.csv b/data/vul_id/CVE/2015/24/CVE-2015-2426/CVE-2015-2426.csv index 936c87369ecd84c..8e39e6347c3ea54 100644 --- a/data/vul_id/CVE/2015/24/CVE-2015-2426/CVE-2015-2426.csv +++ b/data/vul_id/CVE/2015/24/CVE-2015-2426/CVE-2015-2426.csv @@ -63,7 +63,7 @@ CVE-2015-2426,0.00118343,https://github.com/santosomar/exploited_analysis,santos CVE-2015-2426,0.00084746,https://github.com/StateX/CVE-Exploit,StateX/CVE-Exploit,105669929 CVE-2015-2426,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2015-2426,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2015-2426,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2015-2426,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2015-2426,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2015-2426,0.00070671,https://github.com/SafeBreach-Labs/Back2TheFuture,SafeBreach-Labs/Back2TheFuture,392930100 CVE-2015-2426,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 diff --git a/data/vul_id/CVE/2015/25/CVE-2015-2502/CVE-2015-2502.csv b/data/vul_id/CVE/2015/25/CVE-2015-2502/CVE-2015-2502.csv index 4d07e50f020ebbb..29499c0619beae3 100644 --- a/data/vul_id/CVE/2015/25/CVE-2015-2502/CVE-2015-2502.csv +++ b/data/vul_id/CVE/2015/25/CVE-2015-2502/CVE-2015-2502.csv @@ -5,7 +5,7 @@ CVE-2015-2502,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2015-2502,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2015-2502,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2015-2502,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2015-2502,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2015-2502,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2015-2502,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2015-2502,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2015-2502,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 diff --git a/data/vul_id/CVE/2015/25/CVE-2015-2511/CVE-2015-2511.csv b/data/vul_id/CVE/2015/25/CVE-2015-2511/CVE-2015-2511.csv index 24d97cbd5896048..51fdf9383457d00 100644 --- a/data/vul_id/CVE/2015/25/CVE-2015-2511/CVE-2015-2511.csv +++ b/data/vul_id/CVE/2015/25/CVE-2015-2511/CVE-2015-2511.csv @@ -13,8 +13,8 @@ CVE-2015-2511,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2015-2511,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2015-2511,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-2511,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2015-2511,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-2511,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-2511,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-2511,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-2511,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-2511,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2015-2511,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2015/25/CVE-2015-2517/CVE-2015-2517.csv b/data/vul_id/CVE/2015/25/CVE-2015-2517/CVE-2015-2517.csv index 75de6973bd8b5e3..fe81cb65bfd9b82 100644 --- a/data/vul_id/CVE/2015/25/CVE-2015-2517/CVE-2015-2517.csv +++ b/data/vul_id/CVE/2015/25/CVE-2015-2517/CVE-2015-2517.csv @@ -52,8 +52,8 @@ CVE-2015-2517,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2015-2517,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2015-2517,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-2517,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2015-2517,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-2517,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-2517,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-2517,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-2517,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-2517,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2015-2517,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2015/25/CVE-2015-2518/CVE-2015-2518.csv b/data/vul_id/CVE/2015/25/CVE-2015-2518/CVE-2015-2518.csv index a75ef1fff78d243..075116642152765 100644 --- a/data/vul_id/CVE/2015/25/CVE-2015-2518/CVE-2015-2518.csv +++ b/data/vul_id/CVE/2015/25/CVE-2015-2518/CVE-2015-2518.csv @@ -13,8 +13,8 @@ CVE-2015-2518,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2015-2518,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2015-2518,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-2518,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2015-2518,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-2518,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-2518,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-2518,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-2518,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-2518,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2015-2518,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2015/25/CVE-2015-2523/CVE-2015-2523.csv b/data/vul_id/CVE/2015/25/CVE-2015-2523/CVE-2015-2523.csv index 7062acd39f44b83..658f46fad58ff49 100644 --- a/data/vul_id/CVE/2015/25/CVE-2015-2523/CVE-2015-2523.csv +++ b/data/vul_id/CVE/2015/25/CVE-2015-2523/CVE-2015-2523.csv @@ -9,7 +9,7 @@ CVE-2015-2523,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2015-2523,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2015-2523,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-2523,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2015-2523,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-2523,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-2523,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-2523,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-2523,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2015/25/CVE-2015-2535/CVE-2015-2535.csv b/data/vul_id/CVE/2015/25/CVE-2015-2535/CVE-2015-2535.csv index dbfc6318ea7cb88..6771e2746f6f4fc 100644 --- a/data/vul_id/CVE/2015/25/CVE-2015-2535/CVE-2015-2535.csv +++ b/data/vul_id/CVE/2015/25/CVE-2015-2535/CVE-2015-2535.csv @@ -7,7 +7,7 @@ CVE-2015-2535,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2015-2535,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2015-2535,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-2535,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2015-2535,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-2535,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-2535,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2015-2535,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 CVE-2015-2535,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2015/25/CVE-2015-2545/CVE-2015-2545.csv b/data/vul_id/CVE/2015/25/CVE-2015-2545/CVE-2015-2545.csv index 58d58277e6f2c10..3d55c7232da0dab 100644 --- a/data/vul_id/CVE/2015/25/CVE-2015-2545/CVE-2015-2545.csv +++ b/data/vul_id/CVE/2015/25/CVE-2015-2545/CVE-2015-2545.csv @@ -14,7 +14,7 @@ CVE-2015-2545,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2015-2545,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2015-2545,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2015-2545,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2015-2545,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2015-2545,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2015-2545,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2015-2545,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2015-2545,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 diff --git a/data/vul_id/CVE/2015/25/CVE-2015-2546/CVE-2015-2546.csv b/data/vul_id/CVE/2015/25/CVE-2015-2546/CVE-2015-2546.csv index 4e7f9f2e23b5fc2..c8dfc58ba1b58d1 100644 --- a/data/vul_id/CVE/2015/25/CVE-2015-2546/CVE-2015-2546.csv +++ b/data/vul_id/CVE/2015/25/CVE-2015-2546/CVE-2015-2546.csv @@ -37,7 +37,7 @@ CVE-2015-2546,0.00353357,https://github.com/asr511/windows-kernel-exploits,asr51 CVE-2015-2546,0.00353357,https://github.com/mishmashclone/SecWiki-windows-kernel-exploits,mishmashclone/SecWiki-windows-kernel-exploits,225470403 CVE-2015-2546,0.00353357,https://github.com/SecWiki/windows-kernel-exploits,SecWiki/windows-kernel-exploits,89315980 CVE-2015-2546,0.00340136,https://github.com/alian87/windows-kernel-exploits,alian87/windows-kernel-exploits,653806587 -CVE-2015-2546,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2015-2546,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2015-2546,0.00280899,https://github.com/wukong-bin/PeiQi-0day,wukong-bin/PeiQi-0day,465142654 CVE-2015-2546,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2015-2546,0.00274725,https://github.com/chenxianshen789/0day,chenxianshen789/0day,808071258 @@ -56,7 +56,7 @@ CVE-2015-2546,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2015-2546,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2015-2546,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2015-2546,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2015-2546,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2015-2546,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2015-2546,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2015-2546,0.00070671,https://github.com/SafeBreach-Labs/Back2TheFuture,SafeBreach-Labs/Back2TheFuture,392930100 CVE-2015-2546,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 @@ -74,9 +74,9 @@ CVE-2015-2546,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2015-2546,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-2546,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-2546,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2015-2546,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-2546,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-2546,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2015-2546,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-2546,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-2546,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-2546,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2015-2546,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2015/25/CVE-2015-2590/CVE-2015-2590.csv b/data/vul_id/CVE/2015/25/CVE-2015-2590/CVE-2015-2590.csv index 1eb36c7ad2c918c..e47b481be867581 100644 --- a/data/vul_id/CVE/2015/25/CVE-2015-2590/CVE-2015-2590.csv +++ b/data/vul_id/CVE/2015/25/CVE-2015-2590/CVE-2015-2590.csv @@ -8,7 +8,7 @@ CVE-2015-2590,0.00118343,https://github.com/santosomar/exploited_analysis,santos CVE-2015-2590,0.00084746,https://github.com/StateX/CVE-Exploit,StateX/CVE-Exploit,105669929 CVE-2015-2590,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2015-2590,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2015-2590,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2015-2590,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2015-2590,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2015-2590,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2015-2590,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 diff --git a/data/vul_id/CVE/2015/27/CVE-2015-2794/CVE-2015-2794.csv b/data/vul_id/CVE/2015/27/CVE-2015-2794/CVE-2015-2794.csv index d02eb992c4e8bb9..0f9f3629a8e742e 100644 --- a/data/vul_id/CVE/2015/27/CVE-2015-2794/CVE-2015-2794.csv +++ b/data/vul_id/CVE/2015/27/CVE-2015-2794/CVE-2015-2794.csv @@ -17,8 +17,8 @@ CVE-2015-2794,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2015-2794,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-2794,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2015-2794,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-2794,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-2794,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-2794,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-2794,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-2794,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2015-2794,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-2794,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2015/29/CVE-2015-2900/CVE-2015-2900.csv b/data/vul_id/CVE/2015/29/CVE-2015-2900/CVE-2015-2900.csv index 5d230c32ca2c46d..8d5811bba1425eb 100644 --- a/data/vul_id/CVE/2015/29/CVE-2015-2900/CVE-2015-2900.csv +++ b/data/vul_id/CVE/2015/29/CVE-2015-2900/CVE-2015-2900.csv @@ -9,8 +9,8 @@ CVE-2015-2900,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2015-2900,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-2900,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-2900,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-2900,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-2900,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-2900,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-2900,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-2900,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-2900,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2015-2900,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/29/CVE-2015-2925/CVE-2015-2925.csv b/data/vul_id/CVE/2015/29/CVE-2015-2925/CVE-2015-2925.csv index 00d2a4be71cf3f0..bd9ae30261dfa5c 100644 --- a/data/vul_id/CVE/2015/29/CVE-2015-2925/CVE-2015-2925.csv +++ b/data/vul_id/CVE/2015/29/CVE-2015-2925/CVE-2015-2925.csv @@ -8,8 +8,8 @@ CVE-2015-2925,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2015-2925,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-2925,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-2925,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-2925,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-2925,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-2925,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-2925,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-2925,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-2925,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2015-2925,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2015/30/CVE-2015-3035/CVE-2015-3035.csv b/data/vul_id/CVE/2015/30/CVE-2015-3035/CVE-2015-3035.csv index 62585da052bc1f0..bcff81daac82433 100644 --- a/data/vul_id/CVE/2015/30/CVE-2015-3035/CVE-2015-3035.csv +++ b/data/vul_id/CVE/2015/30/CVE-2015-3035/CVE-2015-3035.csv @@ -4,7 +4,7 @@ CVE-2015-3035,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2015-3035,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2015-3035,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2015-3035,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2015-3035,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2015-3035,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2015-3035,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2015-3035,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 CVE-2015-3035,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 diff --git a/data/vul_id/CVE/2015/30/CVE-2015-3038/CVE-2015-3038.csv b/data/vul_id/CVE/2015/30/CVE-2015-3038/CVE-2015-3038.csv index e33326cbeb9dd84..a52f06dd4b4c785 100644 --- a/data/vul_id/CVE/2015/30/CVE-2015-3038/CVE-2015-3038.csv +++ b/data/vul_id/CVE/2015/30/CVE-2015-3038/CVE-2015-3038.csv @@ -6,8 +6,8 @@ CVE-2015-3038,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2015-3038,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2015-3038,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-3038,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-3038,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-3038,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3038,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-3038,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3038,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-3038,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-3038,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2015/30/CVE-2015-3041/CVE-2015-3041.csv b/data/vul_id/CVE/2015/30/CVE-2015-3041/CVE-2015-3041.csv index f2dc628b812af7a..a42baf47585e339 100644 --- a/data/vul_id/CVE/2015/30/CVE-2015-3041/CVE-2015-3041.csv +++ b/data/vul_id/CVE/2015/30/CVE-2015-3041/CVE-2015-3041.csv @@ -6,8 +6,8 @@ CVE-2015-3041,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2015-3041,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2015-3041,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-3041,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-3041,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-3041,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3041,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-3041,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3041,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-3041,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-3041,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2015/30/CVE-2015-3042/CVE-2015-3042.csv b/data/vul_id/CVE/2015/30/CVE-2015-3042/CVE-2015-3042.csv index 7ec37f0ae491c46..8b793af40d91178 100644 --- a/data/vul_id/CVE/2015/30/CVE-2015-3042/CVE-2015-3042.csv +++ b/data/vul_id/CVE/2015/30/CVE-2015-3042/CVE-2015-3042.csv @@ -7,8 +7,8 @@ CVE-2015-3042,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2015-3042,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-3042,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2015-3042,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-3042,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-3042,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3042,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-3042,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3042,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-3042,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2015-3042,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2015/30/CVE-2015-3043/CVE-2015-3043.csv b/data/vul_id/CVE/2015/30/CVE-2015-3043/CVE-2015-3043.csv index 69e5d18dc784c28..c36a3edb97cc8ff 100644 --- a/data/vul_id/CVE/2015/30/CVE-2015-3043/CVE-2015-3043.csv +++ b/data/vul_id/CVE/2015/30/CVE-2015-3043/CVE-2015-3043.csv @@ -9,7 +9,7 @@ CVE-2015-3043,0.00118343,https://github.com/santosomar/exploited_analysis,santos CVE-2015-3043,0.00084746,https://github.com/StateX/CVE-Exploit,StateX/CVE-Exploit,105669929 CVE-2015-3043,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2015-3043,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2015-3043,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2015-3043,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2015-3043,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2015-3043,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2015-3043,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 @@ -132,10 +132,10 @@ CVE-2015-3043,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2015-3043,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2015-3043,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2015-3043,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-3043,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-3043,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-3043,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2015-3043,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2015-3043,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3043,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3043,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2015-3043,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-3043,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2015/30/CVE-2015-3060/CVE-2015-3060.csv b/data/vul_id/CVE/2015/30/CVE-2015-3060/CVE-2015-3060.csv index 650ba104c0da789..20a0db5bb6cc3b7 100644 --- a/data/vul_id/CVE/2015/30/CVE-2015-3060/CVE-2015-3060.csv +++ b/data/vul_id/CVE/2015/30/CVE-2015-3060/CVE-2015-3060.csv @@ -6,8 +6,8 @@ CVE-2015-3060,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2015-3060,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2015-3060,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-3060,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-3060,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-3060,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3060,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-3060,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3060,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-3060,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2015-3060,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 diff --git a/data/vul_id/CVE/2015/30/CVE-2015-3061/CVE-2015-3061.csv b/data/vul_id/CVE/2015/30/CVE-2015-3061/CVE-2015-3061.csv index b440ce52b044eef..0972361c9ad9a34 100644 --- a/data/vul_id/CVE/2015/30/CVE-2015-3061/CVE-2015-3061.csv +++ b/data/vul_id/CVE/2015/30/CVE-2015-3061/CVE-2015-3061.csv @@ -6,8 +6,8 @@ CVE-2015-3061,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2015-3061,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2015-3061,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-3061,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-3061,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-3061,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3061,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-3061,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3061,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-3061,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2015-3061,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 diff --git a/data/vul_id/CVE/2015/30/CVE-2015-3062/CVE-2015-3062.csv b/data/vul_id/CVE/2015/30/CVE-2015-3062/CVE-2015-3062.csv index 1c86cad0e637bfb..667e33335911143 100644 --- a/data/vul_id/CVE/2015/30/CVE-2015-3062/CVE-2015-3062.csv +++ b/data/vul_id/CVE/2015/30/CVE-2015-3062/CVE-2015-3062.csv @@ -6,8 +6,8 @@ CVE-2015-3062,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2015-3062,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2015-3062,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-3062,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-3062,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-3062,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3062,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-3062,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3062,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-3062,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2015-3062,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 diff --git a/data/vul_id/CVE/2015/30/CVE-2015-3063/CVE-2015-3063.csv b/data/vul_id/CVE/2015/30/CVE-2015-3063/CVE-2015-3063.csv index 5d6599a514e0392..63558e77d9e51de 100644 --- a/data/vul_id/CVE/2015/30/CVE-2015-3063/CVE-2015-3063.csv +++ b/data/vul_id/CVE/2015/30/CVE-2015-3063/CVE-2015-3063.csv @@ -6,8 +6,8 @@ CVE-2015-3063,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2015-3063,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2015-3063,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-3063,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-3063,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-3063,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3063,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-3063,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3063,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-3063,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2015-3063,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 diff --git a/data/vul_id/CVE/2015/30/CVE-2015-3064/CVE-2015-3064.csv b/data/vul_id/CVE/2015/30/CVE-2015-3064/CVE-2015-3064.csv index d7895331a639198..f89513fb52c9713 100644 --- a/data/vul_id/CVE/2015/30/CVE-2015-3064/CVE-2015-3064.csv +++ b/data/vul_id/CVE/2015/30/CVE-2015-3064/CVE-2015-3064.csv @@ -7,8 +7,8 @@ CVE-2015-3064,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2015-3064,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2015-3064,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-3064,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-3064,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-3064,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3064,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-3064,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3064,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-3064,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2015-3064,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 diff --git a/data/vul_id/CVE/2015/30/CVE-2015-3065/CVE-2015-3065.csv b/data/vul_id/CVE/2015/30/CVE-2015-3065/CVE-2015-3065.csv index 7aa6a06b73ff4bb..e984689b6c110c0 100644 --- a/data/vul_id/CVE/2015/30/CVE-2015-3065/CVE-2015-3065.csv +++ b/data/vul_id/CVE/2015/30/CVE-2015-3065/CVE-2015-3065.csv @@ -6,8 +6,8 @@ CVE-2015-3065,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2015-3065,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2015-3065,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-3065,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-3065,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-3065,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3065,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-3065,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3065,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-3065,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2015-3065,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2015/30/CVE-2015-3066/CVE-2015-3066.csv b/data/vul_id/CVE/2015/30/CVE-2015-3066/CVE-2015-3066.csv index 53606e84de3a596..df1b13ae78a5ba5 100644 --- a/data/vul_id/CVE/2015/30/CVE-2015-3066/CVE-2015-3066.csv +++ b/data/vul_id/CVE/2015/30/CVE-2015-3066/CVE-2015-3066.csv @@ -6,8 +6,8 @@ CVE-2015-3066,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2015-3066,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2015-3066,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-3066,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-3066,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-3066,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3066,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-3066,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3066,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-3066,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2015-3066,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2015/30/CVE-2015-3067/CVE-2015-3067.csv b/data/vul_id/CVE/2015/30/CVE-2015-3067/CVE-2015-3067.csv index 804a1b2cfe730ec..f8094e13f7a296c 100644 --- a/data/vul_id/CVE/2015/30/CVE-2015-3067/CVE-2015-3067.csv +++ b/data/vul_id/CVE/2015/30/CVE-2015-3067/CVE-2015-3067.csv @@ -6,8 +6,8 @@ CVE-2015-3067,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2015-3067,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2015-3067,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-3067,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-3067,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-3067,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3067,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-3067,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3067,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-3067,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2015-3067,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2015/30/CVE-2015-3068/CVE-2015-3068.csv b/data/vul_id/CVE/2015/30/CVE-2015-3068/CVE-2015-3068.csv index 166247f1c9927f6..aa50bd2467d0f65 100644 --- a/data/vul_id/CVE/2015/30/CVE-2015-3068/CVE-2015-3068.csv +++ b/data/vul_id/CVE/2015/30/CVE-2015-3068/CVE-2015-3068.csv @@ -6,8 +6,8 @@ CVE-2015-3068,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2015-3068,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2015-3068,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-3068,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-3068,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-3068,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3068,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-3068,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3068,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-3068,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2015-3068,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2015/30/CVE-2015-3069/CVE-2015-3069.csv b/data/vul_id/CVE/2015/30/CVE-2015-3069/CVE-2015-3069.csv index 03726762a1e22cf..094067209483213 100644 --- a/data/vul_id/CVE/2015/30/CVE-2015-3069/CVE-2015-3069.csv +++ b/data/vul_id/CVE/2015/30/CVE-2015-3069/CVE-2015-3069.csv @@ -6,8 +6,8 @@ CVE-2015-3069,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2015-3069,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2015-3069,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-3069,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-3069,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-3069,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3069,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-3069,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3069,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-3069,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2015-3069,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 diff --git a/data/vul_id/CVE/2015/30/CVE-2015-3071/CVE-2015-3071.csv b/data/vul_id/CVE/2015/30/CVE-2015-3071/CVE-2015-3071.csv index 8aaf54fa28edd5e..0088dde5b8a13d0 100644 --- a/data/vul_id/CVE/2015/30/CVE-2015-3071/CVE-2015-3071.csv +++ b/data/vul_id/CVE/2015/30/CVE-2015-3071/CVE-2015-3071.csv @@ -6,8 +6,8 @@ CVE-2015-3071,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2015-3071,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2015-3071,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-3071,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-3071,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-3071,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3071,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-3071,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3071,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-3071,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2015-3071,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2015/30/CVE-2015-3072/CVE-2015-3072.csv b/data/vul_id/CVE/2015/30/CVE-2015-3072/CVE-2015-3072.csv index 469504d0fb8debc..6002978beb06055 100644 --- a/data/vul_id/CVE/2015/30/CVE-2015-3072/CVE-2015-3072.csv +++ b/data/vul_id/CVE/2015/30/CVE-2015-3072/CVE-2015-3072.csv @@ -6,8 +6,8 @@ CVE-2015-3072,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2015-3072,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2015-3072,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-3072,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-3072,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-3072,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3072,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-3072,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3072,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-3072,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2015-3072,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2015/30/CVE-2015-3073/CVE-2015-3073.csv b/data/vul_id/CVE/2015/30/CVE-2015-3073/CVE-2015-3073.csv index e923f95192f3b96..085930a1e8a5602 100644 --- a/data/vul_id/CVE/2015/30/CVE-2015-3073/CVE-2015-3073.csv +++ b/data/vul_id/CVE/2015/30/CVE-2015-3073/CVE-2015-3073.csv @@ -22,8 +22,8 @@ CVE-2015-3073,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2015-3073,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-3073,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2015-3073,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-3073,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-3073,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3073,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-3073,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3073,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2015-3073,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-3073,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2015/30/CVE-2015-3074/CVE-2015-3074.csv b/data/vul_id/CVE/2015/30/CVE-2015-3074/CVE-2015-3074.csv index 24481714eeacbaf..dfd77d5973bc52b 100644 --- a/data/vul_id/CVE/2015/30/CVE-2015-3074/CVE-2015-3074.csv +++ b/data/vul_id/CVE/2015/30/CVE-2015-3074/CVE-2015-3074.csv @@ -6,8 +6,8 @@ CVE-2015-3074,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2015-3074,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2015-3074,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-3074,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-3074,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-3074,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3074,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-3074,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3074,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-3074,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2015-3074,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2015/30/CVE-2015-3078/CVE-2015-3078.csv b/data/vul_id/CVE/2015/30/CVE-2015-3078/CVE-2015-3078.csv index 9358bbad5844aa8..d3099ec40426b62 100644 --- a/data/vul_id/CVE/2015/30/CVE-2015-3078/CVE-2015-3078.csv +++ b/data/vul_id/CVE/2015/30/CVE-2015-3078/CVE-2015-3078.csv @@ -3,8 +3,8 @@ CVE-2015-3078,0.00084746,https://github.com/StateX/CVE-Exploit,StateX/CVE-Exploi CVE-2015-3078,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2015-3078,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-3078,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-3078,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-3078,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3078,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-3078,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3078,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-3078,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-3078,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2015/30/CVE-2015-3089/CVE-2015-3089.csv b/data/vul_id/CVE/2015/30/CVE-2015-3089/CVE-2015-3089.csv index de59bd05dcf830c..fc7896f8848a4bb 100644 --- a/data/vul_id/CVE/2015/30/CVE-2015-3089/CVE-2015-3089.csv +++ b/data/vul_id/CVE/2015/30/CVE-2015-3089/CVE-2015-3089.csv @@ -4,8 +4,8 @@ CVE-2015-3089,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2015-3089,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-3089,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2015-3089,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-3089,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-3089,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3089,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-3089,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3089,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-3089,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2015-3089,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2015/30/CVE-2015-3090/CVE-2015-3090.csv b/data/vul_id/CVE/2015/30/CVE-2015-3090/CVE-2015-3090.csv index 062ffd84efda2bf..8f6351214ad449e 100644 --- a/data/vul_id/CVE/2015/30/CVE-2015-3090/CVE-2015-3090.csv +++ b/data/vul_id/CVE/2015/30/CVE-2015-3090/CVE-2015-3090.csv @@ -123,9 +123,9 @@ CVE-2015-3090,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2015-3090,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-3090,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2015-3090,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-3090,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-3090,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-3090,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2015-3090,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3090,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3090,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2015-3090,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-3090,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2015/30/CVE-2015-3093/CVE-2015-3093.csv b/data/vul_id/CVE/2015/30/CVE-2015-3093/CVE-2015-3093.csv index 54008c6eea05517..2057d859cb18dd8 100644 --- a/data/vul_id/CVE/2015/30/CVE-2015-3093/CVE-2015-3093.csv +++ b/data/vul_id/CVE/2015/30/CVE-2015-3093/CVE-2015-3093.csv @@ -4,8 +4,8 @@ CVE-2015-3093,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2015-3093,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-3093,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2015-3093,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-3093,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-3093,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3093,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-3093,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3093,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-3093,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2015-3093,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2015/31/CVE-2015-3105/CVE-2015-3105.csv b/data/vul_id/CVE/2015/31/CVE-2015-3105/CVE-2015-3105.csv index 2f4fed136b5baee..b205d5599c3327b 100644 --- a/data/vul_id/CVE/2015/31/CVE-2015-3105/CVE-2015-3105.csv +++ b/data/vul_id/CVE/2015/31/CVE-2015-3105/CVE-2015-3105.csv @@ -123,7 +123,7 @@ CVE-2015-3105,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2015-3105,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2015-3105,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-3105,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2015-3105,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3105,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3105,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2015-3105,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2015-3105,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 diff --git a/data/vul_id/CVE/2015/31/CVE-2015-3113/CVE-2015-3113.csv b/data/vul_id/CVE/2015/31/CVE-2015-3113/CVE-2015-3113.csv index 7594046b80c7175..353d221649a0075 100644 --- a/data/vul_id/CVE/2015/31/CVE-2015-3113/CVE-2015-3113.csv +++ b/data/vul_id/CVE/2015/31/CVE-2015-3113/CVE-2015-3113.csv @@ -15,7 +15,7 @@ CVE-2015-3113,0.00118343,https://github.com/santosomar/exploited_analysis,santos CVE-2015-3113,0.00084746,https://github.com/StateX/CVE-Exploit,StateX/CVE-Exploit,105669929 CVE-2015-3113,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2015-3113,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2015-3113,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2015-3113,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2015-3113,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2015-3113,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2015-3113,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 diff --git a/data/vul_id/CVE/2015/31/CVE-2015-3145/CVE-2015-3145.csv b/data/vul_id/CVE/2015/31/CVE-2015-3145/CVE-2015-3145.csv index 36a6a8122a50f49..4cadb56c8013dd5 100644 --- a/data/vul_id/CVE/2015/31/CVE-2015-3145/CVE-2015-3145.csv +++ b/data/vul_id/CVE/2015/31/CVE-2015-3145/CVE-2015-3145.csv @@ -3,11 +3,11 @@ CVE-2015-3145,0.33333333,https://github.com/Serz999/CVE-2015-3145,Serz999/CVE-20 CVE-2015-3145,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-3145,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-3145,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-3145,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-3145,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3145,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-3145,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3145,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-3145,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2015-3145,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-3145,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-3145,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-3145,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2015-3145,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/31/CVE-2015-3152/CVE-2015-3152.csv b/data/vul_id/CVE/2015/31/CVE-2015-3152/CVE-2015-3152.csv index b5c72e6ed67e9a6..a49e6cb8d990b94 100644 --- a/data/vul_id/CVE/2015/31/CVE-2015-3152/CVE-2015-3152.csv +++ b/data/vul_id/CVE/2015/31/CVE-2015-3152/CVE-2015-3152.csv @@ -4,7 +4,7 @@ CVE-2015-3152,0.50000000,https://github.com/Live-Hack-CVE/CVE-2015-3152,Live-Hac CVE-2015-3152,0.01449275,https://github.com/DharmaDoll/Search-Poc-from-CVE,DharmaDoll/Search-Poc-from-CVE,516404242 CVE-2015-3152,0.00531915,https://github.com/Doctor-Hacker/PHP-App-Remote-Code-Execution-Testbed,Doctor-Hacker/PHP-App-Remote-Code-Execution-Testbed,200424674 CVE-2015-3152,0.00523560,https://github.com/zwy000009/--Loophole-CVE-PoC-payload,zwy000009/--Loophole-CVE-PoC-payload,255253818 -CVE-2015-3152,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2015-3152,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2015-3152,0.00169492,https://github.com/audioscavenger/exploit,audioscavenger/exploit,123531727 CVE-2015-3152,0.00130208,https://github.com/mmippolito/mssql_exploit_data,mmippolito/mssql_exploit_data,614574333 CVE-2015-3152,0.00109890,https://github.com/retr0-13/cveScannerV2,retr0-13/cveScannerV2,468303610 @@ -19,11 +19,11 @@ CVE-2015-3152,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2015-3152,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-3152,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-3152,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-3152,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-3152,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3152,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-3152,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3152,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-3152,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2015-3152,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-3152,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-3152,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-3152,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2015-3152,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/31/CVE-2015-3193/CVE-2015-3193.csv b/data/vul_id/CVE/2015/31/CVE-2015-3193/CVE-2015-3193.csv index f504b7b0a7b69fb..d6af03426ed472d 100644 --- a/data/vul_id/CVE/2015/31/CVE-2015-3193/CVE-2015-3193.csv +++ b/data/vul_id/CVE/2015/31/CVE-2015-3193/CVE-2015-3193.csv @@ -19,7 +19,7 @@ CVE-2015-3193,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentest CVE-2015-3193,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2015-3193,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2015-3193,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2015-3193,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-3193,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-3193,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-3193,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2015-3193,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/31/CVE-2015-3194/CVE-2015-3194.csv b/data/vul_id/CVE/2015/31/CVE-2015-3194/CVE-2015-3194.csv index 280a6a871799004..dec979da0935617 100644 --- a/data/vul_id/CVE/2015/31/CVE-2015-3194/CVE-2015-3194.csv +++ b/data/vul_id/CVE/2015/31/CVE-2015-3194/CVE-2015-3194.csv @@ -16,11 +16,11 @@ CVE-2015-3194,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinla CVE-2015-3194,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-3194,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-3194,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-3194,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-3194,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3194,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-3194,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3194,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2015-3194,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2015-3194,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-3194,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-3194,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-3194,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2015-3194,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/31/CVE-2015-3195/CVE-2015-3195.csv b/data/vul_id/CVE/2015/31/CVE-2015-3195/CVE-2015-3195.csv index 976ac2594b70445..1f5f7644020c601 100644 --- a/data/vul_id/CVE/2015/31/CVE-2015-3195/CVE-2015-3195.csv +++ b/data/vul_id/CVE/2015/31/CVE-2015-3195/CVE-2015-3195.csv @@ -17,11 +17,11 @@ CVE-2015-3195,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinla CVE-2015-3195,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-3195,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-3195,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-3195,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-3195,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3195,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-3195,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3195,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2015-3195,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2015-3195,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-3195,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-3195,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-3195,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2015-3195,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/31/CVE-2015-3196/CVE-2015-3196.csv b/data/vul_id/CVE/2015/31/CVE-2015-3196/CVE-2015-3196.csv index 3394c5d06fbdbaf..5f5c01419fc69ed 100644 --- a/data/vul_id/CVE/2015/31/CVE-2015-3196/CVE-2015-3196.csv +++ b/data/vul_id/CVE/2015/31/CVE-2015-3196/CVE-2015-3196.csv @@ -17,7 +17,7 @@ CVE-2015-3196,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2015-3196,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-3196,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2015-3196,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2015-3196,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-3196,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-3196,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-3196,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2015-3196,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/31/CVE-2015-3197/CVE-2015-3197.csv b/data/vul_id/CVE/2015/31/CVE-2015-3197/CVE-2015-3197.csv index 890a0fe33c29614..83612ae0332917b 100644 --- a/data/vul_id/CVE/2015/31/CVE-2015-3197/CVE-2015-3197.csv +++ b/data/vul_id/CVE/2015/31/CVE-2015-3197/CVE-2015-3197.csv @@ -23,11 +23,11 @@ CVE-2015-3197,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2015-3197,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2015-3197,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-3197,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-3197,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-3197,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3197,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-3197,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3197,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2015-3197,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2015-3197,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-3197,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-3197,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-3197,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2015-3197,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/32/CVE-2015-3202/CVE-2015-3202.csv b/data/vul_id/CVE/2015/32/CVE-2015-3202/CVE-2015-3202.csv index 5f8d43c90b16fcb..29b9a2fea7fad36 100644 --- a/data/vul_id/CVE/2015/32/CVE-2015-3202/CVE-2015-3202.csv +++ b/data/vul_id/CVE/2015/32/CVE-2015-3202/CVE-2015-3202.csv @@ -26,7 +26,7 @@ CVE-2015-3202,0.00900901,https://github.com/fei9747/linux-exploit-suggester,fei9 CVE-2015-3202,0.00900901,https://github.com/rodrigosilvaluz/linux-exploit-suggester,rodrigosilvaluz/linux-exploit-suggester,548060791 CVE-2015-3202,0.00900901,https://github.com/mathsslong/linux-exploit,mathsslong/linux-exploit,483231698 CVE-2015-3202,0.00900901,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 -CVE-2015-3202,0.00900901,https://github.com/mzet-/linux-exploit-suggester,mzet-/linux-exploit-suggester,70196342 +CVE-2015-3202,0.00900901,https://github.com/The-Z-Labs/linux-exploit-suggester,The-Z-Labs/linux-exploit-suggester,70196342 CVE-2015-3202,0.00884956,https://github.com/ywoak/Boot2Root,ywoak/Boot2Root,586991072 CVE-2015-3202,0.00884956,https://github.com/mazen160/shennina,mazen160/shennina,563240093 CVE-2015-3202,0.00719424,https://github.com/febinrev/privesc-post_exploit-collection,febinrev/privesc-post_exploit-collection,256685535 diff --git a/data/vul_id/CVE/2015/32/CVE-2015-3204/CVE-2015-3204.csv b/data/vul_id/CVE/2015/32/CVE-2015-3204/CVE-2015-3204.csv index cdb930e27921e64..97907508b09f9fc 100644 --- a/data/vul_id/CVE/2015/32/CVE-2015-3204/CVE-2015-3204.csv +++ b/data/vul_id/CVE/2015/32/CVE-2015-3204/CVE-2015-3204.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-3204,0.50000000,https://github.com/Live-Hack-CVE/CVE-2015-3204,Live-Hack-CVE/CVE-2015-3204,596759079 -CVE-2015-3204,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-3204,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-3204,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-3204,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2015-3204,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/32/CVE-2015-3224/CVE-2015-3224.csv b/data/vul_id/CVE/2015/32/CVE-2015-3224/CVE-2015-3224.csv index a74d06fe51c2dc1..e99a60bec5c2694 100644 --- a/data/vul_id/CVE/2015/32/CVE-2015-3224/CVE-2015-3224.csv +++ b/data/vul_id/CVE/2015/32/CVE-2015-3224/CVE-2015-3224.csv @@ -144,8 +144,8 @@ CVE-2015-3224,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2015-3224,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-3224,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2015-3224,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-3224,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-3224,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3224,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-3224,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3224,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2015-3224,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-3224,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2015/32/CVE-2015-3239/CVE-2015-3239.csv b/data/vul_id/CVE/2015/32/CVE-2015-3239/CVE-2015-3239.csv index d725132aa468300..d87687c55257c47 100644 --- a/data/vul_id/CVE/2015/32/CVE-2015-3239/CVE-2015-3239.csv +++ b/data/vul_id/CVE/2015/32/CVE-2015-3239/CVE-2015-3239.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-3239,0.50000000,https://github.com/Live-Hack-CVE/CVE-2015-3239,Live-Hack-CVE/CVE-2015-3239,596759096 -CVE-2015-3239,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-3239,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-3239,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-3239,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2015-3239,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/32/CVE-2015-3245/CVE-2015-3245.csv b/data/vul_id/CVE/2015/32/CVE-2015-3245/CVE-2015-3245.csv index 8a3e82b5549dffa..f62b1a653bc43ea 100644 --- a/data/vul_id/CVE/2015/32/CVE-2015-3245/CVE-2015-3245.csv +++ b/data/vul_id/CVE/2015/32/CVE-2015-3245/CVE-2015-3245.csv @@ -26,7 +26,7 @@ CVE-2015-3245,0.00900901,https://github.com/fei9747/linux-exploit-suggester,fei9 CVE-2015-3245,0.00900901,https://github.com/rodrigosilvaluz/linux-exploit-suggester,rodrigosilvaluz/linux-exploit-suggester,548060791 CVE-2015-3245,0.00900901,https://github.com/mathsslong/linux-exploit,mathsslong/linux-exploit,483231698 CVE-2015-3245,0.00900901,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 -CVE-2015-3245,0.00900901,https://github.com/mzet-/linux-exploit-suggester,mzet-/linux-exploit-suggester,70196342 +CVE-2015-3245,0.00900901,https://github.com/The-Z-Labs/linux-exploit-suggester,The-Z-Labs/linux-exploit-suggester,70196342 CVE-2015-3245,0.00884956,https://github.com/ywoak/Boot2Root,ywoak/Boot2Root,586991072 CVE-2015-3245,0.00884956,https://github.com/mazen160/shennina,mazen160/shennina,563240093 CVE-2015-3245,0.00719424,https://github.com/febinrev/privesc-post_exploit-collection,febinrev/privesc-post_exploit-collection,256685535 diff --git a/data/vul_id/CVE/2015/32/CVE-2015-3246/CVE-2015-3246.csv b/data/vul_id/CVE/2015/32/CVE-2015-3246/CVE-2015-3246.csv index a447a0b1a68765f..91723838390442a 100644 --- a/data/vul_id/CVE/2015/32/CVE-2015-3246/CVE-2015-3246.csv +++ b/data/vul_id/CVE/2015/32/CVE-2015-3246/CVE-2015-3246.csv @@ -26,7 +26,7 @@ CVE-2015-3246,0.00900901,https://github.com/fei9747/linux-exploit-suggester,fei9 CVE-2015-3246,0.00900901,https://github.com/rodrigosilvaluz/linux-exploit-suggester,rodrigosilvaluz/linux-exploit-suggester,548060791 CVE-2015-3246,0.00900901,https://github.com/mathsslong/linux-exploit,mathsslong/linux-exploit,483231698 CVE-2015-3246,0.00900901,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 -CVE-2015-3246,0.00900901,https://github.com/mzet-/linux-exploit-suggester,mzet-/linux-exploit-suggester,70196342 +CVE-2015-3246,0.00900901,https://github.com/The-Z-Labs/linux-exploit-suggester,The-Z-Labs/linux-exploit-suggester,70196342 CVE-2015-3246,0.00884956,https://github.com/ywoak/Boot2Root,ywoak/Boot2Root,586991072 CVE-2015-3246,0.00884956,https://github.com/mazen160/shennina,mazen160/shennina,563240093 CVE-2015-3246,0.00719424,https://github.com/febinrev/privesc-post_exploit-collection,febinrev/privesc-post_exploit-collection,256685535 diff --git a/data/vul_id/CVE/2015/32/CVE-2015-3247/CVE-2015-3247.csv b/data/vul_id/CVE/2015/32/CVE-2015-3247/CVE-2015-3247.csv index 208f0aa958958da..ab673e6df5137d0 100644 --- a/data/vul_id/CVE/2015/32/CVE-2015-3247/CVE-2015-3247.csv +++ b/data/vul_id/CVE/2015/32/CVE-2015-3247/CVE-2015-3247.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-3247,1.00000000,https://github.com/Live-Hack-CVE/CVE-2015-3247,Live-Hack-CVE/CVE-2015-3247,596638101 -CVE-2015-3247,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-3247,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-3247,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-3247,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2015-3247,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/32/CVE-2015-3248/CVE-2015-3248.csv b/data/vul_id/CVE/2015/32/CVE-2015-3248/CVE-2015-3248.csv index fac124b85218818..9a9d963224e1961 100644 --- a/data/vul_id/CVE/2015/32/CVE-2015-3248/CVE-2015-3248.csv +++ b/data/vul_id/CVE/2015/32/CVE-2015-3248/CVE-2015-3248.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-3248,1.00000000,https://github.com/Live-Hack-CVE/CVE-2015-3248,Live-Hack-CVE/CVE-2015-3248,596638217 -CVE-2015-3248,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-3248,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-3248,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-3248,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2015-3248,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/32/CVE-2015-3253/CVE-2015-3253.csv b/data/vul_id/CVE/2015/32/CVE-2015-3253/CVE-2015-3253.csv index 52a346238d9e946..81de81b04c76587 100644 --- a/data/vul_id/CVE/2015/32/CVE-2015-3253/CVE-2015-3253.csv +++ b/data/vul_id/CVE/2015/32/CVE-2015-3253/CVE-2015-3253.csv @@ -7,8 +7,8 @@ CVE-2015-3253,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2015-3253,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-3253,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-3253,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2015-3253,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-3253,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3253,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-3253,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3253,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2015-3253,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2015-3253,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2015/32/CVE-2015-3258/CVE-2015-3258.csv b/data/vul_id/CVE/2015/32/CVE-2015-3258/CVE-2015-3258.csv index 906352d3b291b8b..036de10be96fb1b 100644 --- a/data/vul_id/CVE/2015/32/CVE-2015-3258/CVE-2015-3258.csv +++ b/data/vul_id/CVE/2015/32/CVE-2015-3258/CVE-2015-3258.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-3258,0.50000000,https://github.com/Live-Hack-CVE/CVE-2015-3258,Live-Hack-CVE/CVE-2015-3258,596758992 -CVE-2015-3258,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-3258,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-3258,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-3258,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2015-3258,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/32/CVE-2015-3288/CVE-2015-3288.csv b/data/vul_id/CVE/2015/32/CVE-2015-3288/CVE-2015-3288.csv index ea712f65ffedc55..dec3d5256df7ed4 100644 --- a/data/vul_id/CVE/2015/32/CVE-2015-3288/CVE-2015-3288.csv +++ b/data/vul_id/CVE/2015/32/CVE-2015-3288/CVE-2015-3288.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-3288,0.50000000,https://github.com/Live-Hack-CVE/CVE-2015-3288,Live-Hack-CVE/CVE-2015-3288,590230556 -CVE-2015-3288,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-3288,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-3288,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-3288,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2015-3288,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/32/CVE-2015-3290/CVE-2015-3290.csv b/data/vul_id/CVE/2015/32/CVE-2015-3290/CVE-2015-3290.csv index 5cb9f1b750eae7d..22ff4d10290387b 100644 --- a/data/vul_id/CVE/2015/32/CVE-2015-3290/CVE-2015-3290.csv +++ b/data/vul_id/CVE/2015/32/CVE-2015-3290/CVE-2015-3290.csv @@ -24,7 +24,7 @@ CVE-2015-3290,0.00900901,https://github.com/fei9747/linux-exploit-suggester,fei9 CVE-2015-3290,0.00900901,https://github.com/rodrigosilvaluz/linux-exploit-suggester,rodrigosilvaluz/linux-exploit-suggester,548060791 CVE-2015-3290,0.00900901,https://github.com/mathsslong/linux-exploit,mathsslong/linux-exploit,483231698 CVE-2015-3290,0.00900901,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 -CVE-2015-3290,0.00900901,https://github.com/mzet-/linux-exploit-suggester,mzet-/linux-exploit-suggester,70196342 +CVE-2015-3290,0.00900901,https://github.com/The-Z-Labs/linux-exploit-suggester,The-Z-Labs/linux-exploit-suggester,70196342 CVE-2015-3290,0.00884956,https://github.com/ywoak/Boot2Root,ywoak/Boot2Root,586991072 CVE-2015-3290,0.00884956,https://github.com/mazen160/shennina,mazen160/shennina,563240093 CVE-2015-3290,0.00719424,https://github.com/febinrev/privesc-post_exploit-collection,febinrev/privesc-post_exploit-collection,256685535 diff --git a/data/vul_id/CVE/2015/33/CVE-2015-3306/CVE-2015-3306.csv b/data/vul_id/CVE/2015/33/CVE-2015-3306/CVE-2015-3306.csv index 698fae792204dc2..fd790729a968ec4 100644 --- a/data/vul_id/CVE/2015/33/CVE-2015-3306/CVE-2015-3306.csv +++ b/data/vul_id/CVE/2015/33/CVE-2015-3306/CVE-2015-3306.csv @@ -26,7 +26,7 @@ CVE-2015-3306,0.01818182,https://github.com/crake7/CTF,crake7/CTF,330795559 CVE-2015-3306,0.01785714,https://github.com/cocomelonc/vulnexipy,cocomelonc/vulnexipy,272598978 CVE-2015-3306,0.01515152,https://github.com/r3naissance/eatt,r3naissance/eatt,507442402 CVE-2015-3306,0.01219512,https://github.com/Sma-Das/TryHackMe,Sma-Das/TryHackMe,382572363 -CVE-2015-3306,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2015-3306,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2015-3306,0.00277008,https://github.com/CnHack3r/Goby_PoC_RedTeam,CnHack3r/Goby_PoC_RedTeam,539038052 CVE-2015-3306,0.00231481,https://github.com/Flint-Flint/Exploits,Flint-Flint/Exploits,137837608 CVE-2015-3306,0.00147493,https://github.com/nicholas-long/github-exploit-code-repository-index,nicholas-long/github-exploit-code-repository-index,457144632 @@ -166,9 +166,9 @@ CVE-2015-3306,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2015-3306,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2015-3306,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2015-3306,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-3306,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-3306,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-3306,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2015-3306,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3306,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3306,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2015-3306,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2015-3306,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 @@ -179,7 +179,7 @@ CVE-2015-3306,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/ CVE-2015-3306,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2015-3306,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2015-3306,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2015-3306,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-3306,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-3306,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2015-3306,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2015-3306,0.00005811,https://github.com/wereallfeds/exploitdb,wereallfeds/exploitdb,55874497 diff --git a/data/vul_id/CVE/2015/33/CVE-2015-3315/CVE-2015-3315.csv b/data/vul_id/CVE/2015/33/CVE-2015-3315/CVE-2015-3315.csv index 83a6d313b4a2f00..fceff4f7b0d1edc 100644 --- a/data/vul_id/CVE/2015/33/CVE-2015-3315/CVE-2015-3315.csv +++ b/data/vul_id/CVE/2015/33/CVE-2015-3315/CVE-2015-3315.csv @@ -25,7 +25,7 @@ CVE-2015-3315,0.00900901,https://github.com/fei9747/linux-exploit-suggester,fei9 CVE-2015-3315,0.00900901,https://github.com/rodrigosilvaluz/linux-exploit-suggester,rodrigosilvaluz/linux-exploit-suggester,548060791 CVE-2015-3315,0.00900901,https://github.com/mathsslong/linux-exploit,mathsslong/linux-exploit,483231698 CVE-2015-3315,0.00900901,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 -CVE-2015-3315,0.00900901,https://github.com/mzet-/linux-exploit-suggester,mzet-/linux-exploit-suggester,70196342 +CVE-2015-3315,0.00900901,https://github.com/The-Z-Labs/linux-exploit-suggester,The-Z-Labs/linux-exploit-suggester,70196342 CVE-2015-3315,0.00884956,https://github.com/ywoak/Boot2Root,ywoak/Boot2Root,586991072 CVE-2015-3315,0.00884956,https://github.com/mazen160/shennina,mazen160/shennina,563240093 CVE-2015-3315,0.00719424,https://github.com/febinrev/privesc-post_exploit-collection,febinrev/privesc-post_exploit-collection,256685535 diff --git a/data/vul_id/CVE/2015/33/CVE-2015-3337/CVE-2015-3337.csv b/data/vul_id/CVE/2015/33/CVE-2015-3337/CVE-2015-3337.csv index 2dc2acf132dd5ca..9d593c88255af31 100644 --- a/data/vul_id/CVE/2015/33/CVE-2015-3337/CVE-2015-3337.csv +++ b/data/vul_id/CVE/2015/33/CVE-2015-3337/CVE-2015-3337.csv @@ -38,9 +38,9 @@ CVE-2015-3337,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2015-3337,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-3337,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2015-3337,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-3337,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-3337,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-3337,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2015-3337,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3337,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3337,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2015-3337,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2015-3337,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2015/34/CVE-2015-3416/CVE-2015-3416.csv b/data/vul_id/CVE/2015/34/CVE-2015-3416/CVE-2015-3416.csv index 5763c98dc601d5d..d415a677c71f4c1 100644 --- a/data/vul_id/CVE/2015/34/CVE-2015-3416/CVE-2015-3416.csv +++ b/data/vul_id/CVE/2015/34/CVE-2015-3416/CVE-2015-3416.csv @@ -4,7 +4,7 @@ CVE-2015-3416,0.07142857,https://github.com/bigHosting/rpm2cvescan,bigHosting/rp CVE-2015-3416,0.00531915,https://github.com/Doctor-Hacker/PHP-App-Remote-Code-Execution-Testbed,Doctor-Hacker/PHP-App-Remote-Code-Execution-Testbed,200424674 CVE-2015-3416,0.00523560,https://github.com/zwy000009/--Loophole-CVE-PoC-payload,zwy000009/--Loophole-CVE-PoC-payload,255253818 CVE-2015-3416,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2015-3416,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-3416,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-3416,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-3416,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2015-3416,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/34/CVE-2015-3456/CVE-2015-3456.csv b/data/vul_id/CVE/2015/34/CVE-2015-3456/CVE-2015-3456.csv index 5c2a7d8c1048374..9c1a6c5686ebd2b 100644 --- a/data/vul_id/CVE/2015/34/CVE-2015-3456/CVE-2015-3456.csv +++ b/data/vul_id/CVE/2015/34/CVE-2015-3456/CVE-2015-3456.csv @@ -13,8 +13,8 @@ CVE-2015-3456,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2015-3456,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-3456,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2015-3456,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-3456,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-3456,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3456,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-3456,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3456,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-3456,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2015-3456,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2015/36/CVE-2015-3636/CVE-2015-3636.csv b/data/vul_id/CVE/2015/36/CVE-2015-3636/CVE-2015-3636.csv index 39bee1a947e5d82..7bb8cbf1c1c96f7 100644 --- a/data/vul_id/CVE/2015/36/CVE-2015-3636/CVE-2015-3636.csv +++ b/data/vul_id/CVE/2015/36/CVE-2015-3636/CVE-2015-3636.csv @@ -20,7 +20,7 @@ CVE-2015-3636,0.01333333,https://github.com/theaidev/Linux-Kernel-Exploitation-P CVE-2015-3636,0.00549451,https://github.com/jiayy/android_vuln_poc-exp,jiayy/android_vuln_poc-exp,67602977 CVE-2015-3636,0.00534759,https://github.com/khanhdz191/linux-kernel-exploitation,khanhdz191/linux-kernel-exploitation,606387984 CVE-2015-3636,0.00390625,https://github.com/xairy/linux-kernel-exploitation,xairy/linux-kernel-exploitation,73646740 -CVE-2015-3636,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2015-3636,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2015-3636,0.00147493,https://github.com/nicholas-long/github-exploit-code-repository-index,nicholas-long/github-exploit-code-repository-index,457144632 CVE-2015-3636,0.00082372,https://github.com/anhkiet1227/NT521_Secure-Programming-And-Exploiting-Vulnerabilities_Excercise,anhkiet1227/NT521_Secure-Programming-And-Exploiting-Vulnerabilities_Excercise,572639905 CVE-2015-3636,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 @@ -33,8 +33,8 @@ CVE-2015-3636,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2015-3636,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-3636,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2015-3636,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-3636,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-3636,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3636,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-3636,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3636,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2015-3636,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-3636,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2015/36/CVE-2015-3673/CVE-2015-3673.csv b/data/vul_id/CVE/2015/36/CVE-2015-3673/CVE-2015-3673.csv index 5ba8e64427dfee0..b6e8521bcf25741 100644 --- a/data/vul_id/CVE/2015/36/CVE-2015-3673/CVE-2015-3673.csv +++ b/data/vul_id/CVE/2015/36/CVE-2015-3673/CVE-2015-3673.csv @@ -116,7 +116,7 @@ CVE-2015-3673,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2015-3673,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2015-3673,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-3673,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2015-3673,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3673,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3673,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2015-3673,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-3673,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2015/38/CVE-2015-3824/CVE-2015-3824.csv b/data/vul_id/CVE/2015/38/CVE-2015-3824/CVE-2015-3824.csv index 45a67c5b795759c..2ccc52dcda2433f 100644 --- a/data/vul_id/CVE/2015/38/CVE-2015-3824/CVE-2015-3824.csv +++ b/data/vul_id/CVE/2015/38/CVE-2015-3824/CVE-2015-3824.csv @@ -7,12 +7,12 @@ CVE-2015-3824,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2015-3824,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2015-3824,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-3824,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-3824,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-3824,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3824,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-3824,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3824,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2015-3824,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2015-3824,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2015-3824,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-3824,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-3824,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2015-3824,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2015-3824,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 diff --git a/data/vul_id/CVE/2015/38/CVE-2015-3825/CVE-2015-3825.csv b/data/vul_id/CVE/2015/38/CVE-2015-3825/CVE-2015-3825.csv index 779dc82c901b48f..05e1179d1b687dc 100644 --- a/data/vul_id/CVE/2015/38/CVE-2015-3825/CVE-2015-3825.csv +++ b/data/vul_id/CVE/2015/38/CVE-2015-3825/CVE-2015-3825.csv @@ -7,8 +7,8 @@ CVE-2015-3825,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2015-3825,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-3825,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-3825,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-3825,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-3825,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3825,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-3825,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3825,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-3825,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2015-3825,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2015/38/CVE-2015-3837/CVE-2015-3837.csv b/data/vul_id/CVE/2015/38/CVE-2015-3837/CVE-2015-3837.csv index a8dc4b94312f215..8ea13fca937ebc0 100644 --- a/data/vul_id/CVE/2015/38/CVE-2015-3837/CVE-2015-3837.csv +++ b/data/vul_id/CVE/2015/38/CVE-2015-3837/CVE-2015-3837.csv @@ -7,8 +7,8 @@ CVE-2015-3837,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2015-3837,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-3837,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-3837,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-3837,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-3837,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3837,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-3837,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3837,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2015-3837,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-3837,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/38/CVE-2015-3839/CVE-2015-3839.csv b/data/vul_id/CVE/2015/38/CVE-2015-3839/CVE-2015-3839.csv index 4f0e5a9d3470e2d..3acf09f67464c60 100644 --- a/data/vul_id/CVE/2015/38/CVE-2015-3839/CVE-2015-3839.csv +++ b/data/vul_id/CVE/2015/38/CVE-2015-3839/CVE-2015-3839.csv @@ -9,8 +9,8 @@ CVE-2015-3839,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2015-3839,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-3839,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-3839,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-3839,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-3839,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3839,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-3839,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3839,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2015-3839,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-3839,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2015/38/CVE-2015-3864/CVE-2015-3864.csv b/data/vul_id/CVE/2015/38/CVE-2015-3864/CVE-2015-3864.csv index 04ba73ae04ad6be..0115009d1b709c1 100644 --- a/data/vul_id/CVE/2015/38/CVE-2015-3864/CVE-2015-3864.csv +++ b/data/vul_id/CVE/2015/38/CVE-2015-3864/CVE-2015-3864.csv @@ -134,8 +134,8 @@ CVE-2015-3864,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2015-3864,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2015-3864,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2015-3864,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-3864,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-3864,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3864,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-3864,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3864,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2015-3864,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2015-3864,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 @@ -146,7 +146,7 @@ CVE-2015-3864,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,se CVE-2015-3864,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2015-3864,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2015-3864,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2015-3864,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-3864,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-3864,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2015-3864,0.00005616,https://github.com/shewey/exploit-db,shewey/exploit-db,76283094 CVE-2015-3864,0.00005610,https://github.com/AJMartel/offsec_exploits,AJMartel/offsec_exploits,75109498 diff --git a/data/vul_id/CVE/2015/38/CVE-2015-3884/CVE-2015-3884.csv b/data/vul_id/CVE/2015/38/CVE-2015-3884/CVE-2015-3884.csv index 5aa0ab18ba081bb..c125adf69534c74 100644 --- a/data/vul_id/CVE/2015/38/CVE-2015-3884/CVE-2015-3884.csv +++ b/data/vul_id/CVE/2015/38/CVE-2015-3884/CVE-2015-3884.csv @@ -36,11 +36,11 @@ CVE-2015-3884,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/m CVE-2015-3884,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2015-3884,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2015-3884,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-3884,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-3884,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-3884,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-3884,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-3884,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2015-3884,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2015-3884,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-3884,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-3884,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2015-3884,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 CVE-2015-3884,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2015/40/CVE-2015-4000/CVE-2015-4000.csv b/data/vul_id/CVE/2015/40/CVE-2015-4000/CVE-2015-4000.csv index ee4ce1fd9cffa07..1e6ae91a31b979c 100644 --- a/data/vul_id/CVE/2015/40/CVE-2015-4000/CVE-2015-4000.csv +++ b/data/vul_id/CVE/2015/40/CVE-2015-4000/CVE-2015-4000.csv @@ -53,8 +53,8 @@ CVE-2015-4000,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2015-4000,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2015-4000,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-4000,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2015-4000,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-4000,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-4000,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-4000,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-4000,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-4000,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-4000,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2015/40/CVE-2015-4003/CVE-2015-4003.csv b/data/vul_id/CVE/2015/40/CVE-2015-4003/CVE-2015-4003.csv index 2dba88dc8313fe2..976253b4bc10567 100644 --- a/data/vul_id/CVE/2015/40/CVE-2015-4003/CVE-2015-4003.csv +++ b/data/vul_id/CVE/2015/40/CVE-2015-4003/CVE-2015-4003.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-4003,0.50000000,https://github.com/Live-Hack-CVE/CVE-2015-4003,Live-Hack-CVE/CVE-2015-4003,591203033 CVE-2015-4003,0.00084746,https://github.com/StateX/CVE-Exploit,StateX/CVE-Exploit,105669929 -CVE-2015-4003,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-4003,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-4003,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2015-4003,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2015-4003,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 diff --git a/data/vul_id/CVE/2015/40/CVE-2015-4024/CVE-2015-4024.csv b/data/vul_id/CVE/2015/40/CVE-2015-4024/CVE-2015-4024.csv index 356607c41ed5a29..e365fb13bbb2a77 100644 --- a/data/vul_id/CVE/2015/40/CVE-2015-4024/CVE-2015-4024.csv +++ b/data/vul_id/CVE/2015/40/CVE-2015-4024/CVE-2015-4024.csv @@ -6,7 +6,7 @@ CVE-2015-4024,0.00081967,https://github.com/avnyc/Shodan_Pull_Cobalt_Strike_Team CVE-2015-4024,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinlaurent/secsensor,230999626 CVE-2015-4024,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-4024,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-4024,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-4024,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-4024,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-4024,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-4024,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2015/40/CVE-2015-4068/CVE-2015-4068.csv b/data/vul_id/CVE/2015/40/CVE-2015-4068/CVE-2015-4068.csv index 461ca3edca6d31e..fea4826a83109f3 100644 --- a/data/vul_id/CVE/2015/40/CVE-2015-4068/CVE-2015-4068.csv +++ b/data/vul_id/CVE/2015/40/CVE-2015-4068/CVE-2015-4068.csv @@ -4,7 +4,7 @@ CVE-2015-4068,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2015-4068,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2015-4068,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2015-4068,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2015-4068,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2015-4068,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2015-4068,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2015-4068,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2015-4068,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2015/44/CVE-2015-4495/CVE-2015-4495.csv b/data/vul_id/CVE/2015/44/CVE-2015-4495/CVE-2015-4495.csv index b59c81710324740..745f39f3d87da5c 100644 --- a/data/vul_id/CVE/2015/44/CVE-2015-4495/CVE-2015-4495.csv +++ b/data/vul_id/CVE/2015/44/CVE-2015-4495/CVE-2015-4495.csv @@ -9,7 +9,7 @@ CVE-2015-4495,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2015-4495,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2015-4495,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2015-4495,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2015-4495,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2015-4495,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2015-4495,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2015-4495,0.00063939,https://github.com/maxamin/exploitpack-from-an-APT-infrastructure,maxamin/exploitpack-from-an-APT-infrastructure,460082165 CVE-2015-4495,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 @@ -129,10 +129,10 @@ CVE-2015-4495,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2015-4495,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2015-4495,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2015-4495,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-4495,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-4495,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-4495,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2015-4495,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2015-4495,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-4495,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-4495,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2015-4495,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-4495,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2015/44/CVE-2015-4496/CVE-2015-4496.csv b/data/vul_id/CVE/2015/44/CVE-2015-4496/CVE-2015-4496.csv index b087bb1a48af002..685c5b0d56cf86a 100644 --- a/data/vul_id/CVE/2015/44/CVE-2015-4496/CVE-2015-4496.csv +++ b/data/vul_id/CVE/2015/44/CVE-2015-4496/CVE-2015-4496.csv @@ -7,8 +7,8 @@ CVE-2015-4496,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2015-4496,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-4496,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2015-4496,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-4496,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-4496,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-4496,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-4496,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-4496,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2015-4496,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-4496,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2015/48/CVE-2015-4836/CVE-2015-4836.csv b/data/vul_id/CVE/2015/48/CVE-2015-4836/CVE-2015-4836.csv index c45cc37858f7807..287958c6c89e2cd 100644 --- a/data/vul_id/CVE/2015/48/CVE-2015-4836/CVE-2015-4836.csv +++ b/data/vul_id/CVE/2015/48/CVE-2015-4836/CVE-2015-4836.csv @@ -5,7 +5,7 @@ CVE-2015-4836,0.00088968,https://github.com/scmanjarrez/CVEScannerV2,scmanjarrez CVE-2015-4836,0.00079177,https://github.com/chuangshizhiqiang/GetEXPLinkFrom_exploit-db,chuangshizhiqiang/GetEXPLinkFrom_exploit-db,162580872 CVE-2015-4836,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinlaurent/secsensor,230999626 CVE-2015-4836,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2015-4836,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-4836,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-4836,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-4836,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2015-4836,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/48/CVE-2015-4843/CVE-2015-4843.csv b/data/vul_id/CVE/2015/48/CVE-2015-4843/CVE-2015-4843.csv index 0bd3b2ae32b058b..033ac0c8e5c6751 100644 --- a/data/vul_id/CVE/2015/48/CVE-2015-4843/CVE-2015-4843.csv +++ b/data/vul_id/CVE/2015/48/CVE-2015-4843/CVE-2015-4843.csv @@ -4,8 +4,8 @@ CVE-2015-4843,0.00224215,https://github.com/offensive-security/exploitdb-papers, CVE-2015-4843,0.00183150,https://github.com/chriss-0x01/https-gitlab.com-exploit-database-exploitdb-papers,chriss-0x01/https-gitlab.com-exploit-database-exploitdb-papers,789085089 CVE-2015-4843,0.00139276,https://github.com/viertel/SecurityCodeRepository,viertel/SecurityCodeRepository,277093791 CVE-2015-4843,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2015-4843,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-4843,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-4843,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-4843,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-4843,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-4843,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2015-4843,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/48/CVE-2015-4852/CVE-2015-4852.csv b/data/vul_id/CVE/2015/48/CVE-2015-4852/CVE-2015-4852.csv index 149fb0a6a76105d..5e8de874fd0c842 100644 --- a/data/vul_id/CVE/2015/48/CVE-2015-4852/CVE-2015-4852.csv +++ b/data/vul_id/CVE/2015/48/CVE-2015-4852/CVE-2015-4852.csv @@ -20,7 +20,7 @@ CVE-2015-4852,0.00448430,https://github.com/Awrrays/MetaSploit-Moudule,Awrrays/M CVE-2015-4852,0.00400000,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,252611538 CVE-2015-4852,0.00347222,https://github.com/vulsio/go-kev,vulsio/go-kev,428122682 CVE-2015-4852,0.00314465,https://github.com/KayCHENvip/vulnerability-poc,KayCHENvip/vulnerability-poc,658037002 -CVE-2015-4852,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2015-4852,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2015-4852,0.00306748,https://github.com/Threekiii/Awesome-POC,Threekiii/Awesome-POC,461406901 CVE-2015-4852,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2015-4852,0.00281690,https://github.com/zerodayjoker/zerodayjoker.github.io,zerodayjoker/zerodayjoker.github.io,482425702 @@ -33,7 +33,7 @@ CVE-2015-4852,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2015-4852,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2015-4852,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2015-4852,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2015-4852,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2015-4852,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2015-4852,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2015-4852,0.00079177,https://github.com/chuangshizhiqiang/GetEXPLinkFrom_exploit-db,chuangshizhiqiang/GetEXPLinkFrom_exploit-db,162580872 CVE-2015-4852,0.00063939,https://github.com/maxamin/exploitpack-from-an-APT-infrastructure,maxamin/exploitpack-from-an-APT-infrastructure,460082165 @@ -126,9 +126,9 @@ CVE-2015-4852,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2015-4852,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2015-4852,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2015-4852,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-4852,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-4852,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-4852,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2015-4852,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-4852,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-4852,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2015-4852,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-4852,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2015/48/CVE-2015-4870/CVE-2015-4870.csv b/data/vul_id/CVE/2015/48/CVE-2015-4870/CVE-2015-4870.csv index 2c935d4ed5ed6ad..b046badd8b2cb61 100644 --- a/data/vul_id/CVE/2015/48/CVE-2015-4870/CVE-2015-4870.csv +++ b/data/vul_id/CVE/2015/48/CVE-2015-4870/CVE-2015-4870.csv @@ -17,9 +17,9 @@ CVE-2015-4870,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2015-4870,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-4870,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2015-4870,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-4870,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-4870,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-4870,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2015-4870,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-4870,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-4870,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2015-4870,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-4870,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2015/49/CVE-2015-4902/CVE-2015-4902.csv b/data/vul_id/CVE/2015/49/CVE-2015-4902/CVE-2015-4902.csv index 74b63a81be83d88..5a4511135de3f2a 100644 --- a/data/vul_id/CVE/2015/49/CVE-2015-4902/CVE-2015-4902.csv +++ b/data/vul_id/CVE/2015/49/CVE-2015-4902/CVE-2015-4902.csv @@ -6,7 +6,7 @@ CVE-2015-4902,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2015-4902,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2015-4902,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2015-4902,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2015-4902,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2015-4902,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2015-4902,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2015-4902,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2015-4902,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 diff --git a/data/vul_id/CVE/2015/51/CVE-2015-5119/CVE-2015-5119.csv b/data/vul_id/CVE/2015/51/CVE-2015-5119/CVE-2015-5119.csv index f2e772e4e016a32..4cd87280d8692f5 100644 --- a/data/vul_id/CVE/2015/51/CVE-2015-5119/CVE-2015-5119.csv +++ b/data/vul_id/CVE/2015/51/CVE-2015-5119/CVE-2015-5119.csv @@ -13,7 +13,7 @@ CVE-2015-5119,0.02941176,https://github.com/Nek0y4nSu/shellcode-scan-dyn,Nek0y4n CVE-2015-5119,0.01818182,https://github.com/OpenSISE/CVE_PoC_Collect,OpenSISE/CVE_PoC_Collect,60335988 CVE-2015-5119,0.01063830,https://github.com/vuldb/cyber_threat_intelligence,vuldb/cyber_threat_intelligence,411307412 CVE-2015-5119,0.00813008,https://github.com/willardivan/25-Critical-CVEs,willardivan/25-Critical-CVEs,647060047 -CVE-2015-5119,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2015-5119,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2015-5119,0.00281690,https://github.com/zerodayjoker/zerodayjoker.github.io,zerodayjoker/zerodayjoker.github.io,482425702 CVE-2015-5119,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2015-5119,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 @@ -25,7 +25,7 @@ CVE-2015-5119,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/ CVE-2015-5119,0.00084746,https://github.com/StateX/CVE-Exploit,StateX/CVE-Exploit,105669929 CVE-2015-5119,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2015-5119,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2015-5119,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2015-5119,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2015-5119,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2015-5119,0.00063939,https://github.com/maxamin/exploitpack-from-an-APT-infrastructure,maxamin/exploitpack-from-an-APT-infrastructure,460082165 CVE-2015-5119,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 @@ -147,10 +147,10 @@ CVE-2015-5119,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2015-5119,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-5119,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2015-5119,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-5119,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-5119,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-5119,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2015-5119,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2015-5119,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-5119,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-5119,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2015-5119,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-5119,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2015/51/CVE-2015-5122/CVE-2015-5122.csv b/data/vul_id/CVE/2015/51/CVE-2015-5122/CVE-2015-5122.csv index 30c95149a5423bf..3932a9cdb5dcdb8 100644 --- a/data/vul_id/CVE/2015/51/CVE-2015-5122/CVE-2015-5122.csv +++ b/data/vul_id/CVE/2015/51/CVE-2015-5122/CVE-2015-5122.csv @@ -17,7 +17,7 @@ CVE-2015-5122,0.00118343,https://github.com/santosomar/exploited_analysis,santos CVE-2015-5122,0.00084746,https://github.com/StateX/CVE-Exploit,StateX/CVE-Exploit,105669929 CVE-2015-5122,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2015-5122,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2015-5122,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2015-5122,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2015-5122,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2015-5122,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2015-5122,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 @@ -138,7 +138,7 @@ CVE-2015-5122,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2015-5122,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-5122,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2015-5122,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2015-5122,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-5122,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-5122,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2015-5122,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-5122,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2015/51/CVE-2015-5123/CVE-2015-5123.csv b/data/vul_id/CVE/2015/51/CVE-2015-5123/CVE-2015-5123.csv index ff5749f2f2cfa55..e501e9bf030d965 100644 --- a/data/vul_id/CVE/2015/51/CVE-2015-5123/CVE-2015-5123.csv +++ b/data/vul_id/CVE/2015/51/CVE-2015-5123/CVE-2015-5123.csv @@ -6,7 +6,7 @@ CVE-2015-5123,0.00118343,https://github.com/santosomar/exploited_analysis,santos CVE-2015-5123,0.00084746,https://github.com/StateX/CVE-Exploit,StateX/CVE-Exploit,105669929 CVE-2015-5123,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2015-5123,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2015-5123,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2015-5123,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2015-5123,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2015-5123,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2015-5123,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 diff --git a/data/vul_id/CVE/2015/51/CVE-2015-5180/CVE-2015-5180.csv b/data/vul_id/CVE/2015/51/CVE-2015-5180/CVE-2015-5180.csv index 4ba4f6af915ffa9..b0e31474136f8c0 100644 --- a/data/vul_id/CVE/2015/51/CVE-2015-5180/CVE-2015-5180.csv +++ b/data/vul_id/CVE/2015/51/CVE-2015-5180/CVE-2015-5180.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-5180,0.50000000,https://github.com/Live-Hack-CVE/CVE-2015-5180,Live-Hack-CVE/CVE-2015-5180,596759117 CVE-2015-5180,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2015-5180,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-5180,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-5180,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-5180,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2015-5180,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/51/CVE-2015-5188/CVE-2015-5188.csv b/data/vul_id/CVE/2015/51/CVE-2015-5188/CVE-2015-5188.csv index 82ef57f7d558ad7..ade2b76b56b447c 100644 --- a/data/vul_id/CVE/2015/51/CVE-2015-5188/CVE-2015-5188.csv +++ b/data/vul_id/CVE/2015/51/CVE-2015-5188/CVE-2015-5188.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-5188,1.00000000,https://github.com/Live-Hack-CVE/CVE-2015-5188,Live-Hack-CVE/CVE-2015-5188,596759052 CVE-2015-5188,0.00079177,https://github.com/chuangshizhiqiang/GetEXPLinkFrom_exploit-db,chuangshizhiqiang/GetEXPLinkFrom_exploit-db,162580872 -CVE-2015-5188,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-5188,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-5188,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-5188,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2015-5188,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/51/CVE-2015-5189/CVE-2015-5189.csv b/data/vul_id/CVE/2015/51/CVE-2015-5189/CVE-2015-5189.csv index 6d5ce409a50e095..055969b66318b9e 100644 --- a/data/vul_id/CVE/2015/51/CVE-2015-5189/CVE-2015-5189.csv +++ b/data/vul_id/CVE/2015/51/CVE-2015-5189/CVE-2015-5189.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-5189,1.00000000,https://github.com/Live-Hack-CVE/CVE-2015-5189,Live-Hack-CVE/CVE-2015-5189,596758960 -CVE-2015-5189,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-5189,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-5189,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-5189,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2015-5189,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/51/CVE-2015-5194/CVE-2015-5194.csv b/data/vul_id/CVE/2015/51/CVE-2015-5194/CVE-2015-5194.csv index d01387ab51bdcb0..bbb130bd919b94e 100644 --- a/data/vul_id/CVE/2015/51/CVE-2015-5194/CVE-2015-5194.csv +++ b/data/vul_id/CVE/2015/51/CVE-2015-5194/CVE-2015-5194.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-5194,0.50000000,https://github.com/Live-Hack-CVE/CVE-2015-5194,Live-Hack-CVE/CVE-2015-5194,596759037 CVE-2015-5194,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinlaurent/secsensor,230999626 -CVE-2015-5194,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-5194,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-5194,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-5194,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2015-5194,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/51/CVE-2015-5195/CVE-2015-5195.csv b/data/vul_id/CVE/2015/51/CVE-2015-5195/CVE-2015-5195.csv index 80575bc3dd88779..51841ef380fca81 100644 --- a/data/vul_id/CVE/2015/51/CVE-2015-5195/CVE-2015-5195.csv +++ b/data/vul_id/CVE/2015/51/CVE-2015-5195/CVE-2015-5195.csv @@ -8,11 +8,11 @@ CVE-2015-5195,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2015-5195,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-5195,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-5195,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-5195,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-5195,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-5195,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-5195,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-5195,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-5195,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2015-5195,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-5195,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-5195,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-5195,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2015-5195,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/52/CVE-2015-5211/CVE-2015-5211.csv b/data/vul_id/CVE/2015/52/CVE-2015-5211/CVE-2015-5211.csv index 67dff934160d94a..bd66ead9360059b 100644 --- a/data/vul_id/CVE/2015/52/CVE-2015-5211/CVE-2015-5211.csv +++ b/data/vul_id/CVE/2015/52/CVE-2015-5211/CVE-2015-5211.csv @@ -7,8 +7,8 @@ CVE-2015-5211,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2015-5211,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2015-5211,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-5211,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-5211,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-5211,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-5211,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-5211,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-5211,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2015-5211,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2015-5211,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/52/CVE-2015-5233/CVE-2015-5233.csv b/data/vul_id/CVE/2015/52/CVE-2015-5233/CVE-2015-5233.csv index 4f2f1638ee28de4..ce29865088539c7 100644 --- a/data/vul_id/CVE/2015/52/CVE-2015-5233/CVE-2015-5233.csv +++ b/data/vul_id/CVE/2015/52/CVE-2015-5233/CVE-2015-5233.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-5233,1.00000000,https://github.com/Live-Hack-CVE/CVE-2015-5233,Live-Hack-CVE/CVE-2015-5233,600938863 -CVE-2015-5233,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-5233,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-5233,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-5233,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2015-5233,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/52/CVE-2015-5252/CVE-2015-5252.csv b/data/vul_id/CVE/2015/52/CVE-2015-5252/CVE-2015-5252.csv index 288f3badd98c17b..9e9bad54209b5f5 100644 --- a/data/vul_id/CVE/2015/52/CVE-2015-5252/CVE-2015-5252.csv +++ b/data/vul_id/CVE/2015/52/CVE-2015-5252/CVE-2015-5252.csv @@ -4,7 +4,7 @@ CVE-2015-5252,0.10000000,https://github.com/AhmedIrfan198/Metasploitable-2-Risk- CVE-2015-5252,0.00109890,https://github.com/retr0-13/cveScannerV2,retr0-13/cveScannerV2,468303610 CVE-2015-5252,0.00088968,https://github.com/scmanjarrez/CVEScannerV2,scmanjarrez/CVEScannerV2,394989237 CVE-2015-5252,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2015-5252,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-5252,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-5252,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-5252,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2015-5252,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/52/CVE-2015-5254/CVE-2015-5254.csv b/data/vul_id/CVE/2015/52/CVE-2015-5254/CVE-2015-5254.csv index 3e183211d8e1c4a..770d0e013111a4f 100644 --- a/data/vul_id/CVE/2015/52/CVE-2015-5254/CVE-2015-5254.csv +++ b/data/vul_id/CVE/2015/52/CVE-2015-5254/CVE-2015-5254.csv @@ -38,8 +38,8 @@ CVE-2015-5254,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2015-5254,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-5254,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-5254,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-5254,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-5254,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-5254,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-5254,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-5254,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-5254,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2015-5254,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2015/52/CVE-2015-5257/CVE-2015-5257.csv b/data/vul_id/CVE/2015/52/CVE-2015-5257/CVE-2015-5257.csv index d373100dafe81c2..79ce0839aefdeec 100644 --- a/data/vul_id/CVE/2015/52/CVE-2015-5257/CVE-2015-5257.csv +++ b/data/vul_id/CVE/2015/52/CVE-2015-5257/CVE-2015-5257.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-5257,0.50000000,https://github.com/Live-Hack-CVE/CVE-2015-5275,Live-Hack-CVE/CVE-2015-5275,600726365 CVE-2015-5257,0.00079177,https://github.com/chuangshizhiqiang/GetEXPLinkFrom_exploit-db,chuangshizhiqiang/GetEXPLinkFrom_exploit-db,162580872 -CVE-2015-5257,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-5257,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-5257,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-5257,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2015-5257,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/52/CVE-2015-5275/CVE-2015-5275.csv b/data/vul_id/CVE/2015/52/CVE-2015-5275/CVE-2015-5275.csv index dd65e2ac101666f..4068e09a052019c 100644 --- a/data/vul_id/CVE/2015/52/CVE-2015-5275/CVE-2015-5275.csv +++ b/data/vul_id/CVE/2015/52/CVE-2015-5275/CVE-2015-5275.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-5275,0.50000000,https://github.com/Live-Hack-CVE/CVE-2015-5275,Live-Hack-CVE/CVE-2015-5275,600726365 -CVE-2015-5275,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-5275,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-5275,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-5275,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2015-5275,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2015/52/CVE-2015-5287/CVE-2015-5287.csv b/data/vul_id/CVE/2015/52/CVE-2015-5287/CVE-2015-5287.csv index 4a64204d43d2ba2..c53dc11dfe41d02 100644 --- a/data/vul_id/CVE/2015/52/CVE-2015-5287/CVE-2015-5287.csv +++ b/data/vul_id/CVE/2015/52/CVE-2015-5287/CVE-2015-5287.csv @@ -20,7 +20,7 @@ CVE-2015-5287,0.00900901,https://github.com/fei9747/linux-exploit-suggester,fei9 CVE-2015-5287,0.00900901,https://github.com/rodrigosilvaluz/linux-exploit-suggester,rodrigosilvaluz/linux-exploit-suggester,548060791 CVE-2015-5287,0.00900901,https://github.com/mathsslong/linux-exploit,mathsslong/linux-exploit,483231698 CVE-2015-5287,0.00900901,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 -CVE-2015-5287,0.00900901,https://github.com/mzet-/linux-exploit-suggester,mzet-/linux-exploit-suggester,70196342 +CVE-2015-5287,0.00900901,https://github.com/The-Z-Labs/linux-exploit-suggester,The-Z-Labs/linux-exploit-suggester,70196342 CVE-2015-5287,0.00884956,https://github.com/ywoak/Boot2Root,ywoak/Boot2Root,586991072 CVE-2015-5287,0.00884956,https://github.com/mazen160/shennina,mazen160/shennina,563240093 CVE-2015-5287,0.00719424,https://github.com/febinrev/privesc-post_exploit-collection,febinrev/privesc-post_exploit-collection,256685535 diff --git a/data/vul_id/CVE/2015/52/CVE-2015-5290/CVE-2015-5290.csv b/data/vul_id/CVE/2015/52/CVE-2015-5290/CVE-2015-5290.csv index 95459f463ed93cd..cf174c3e1ce5395 100644 --- a/data/vul_id/CVE/2015/52/CVE-2015-5290/CVE-2015-5290.csv +++ b/data/vul_id/CVE/2015/52/CVE-2015-5290/CVE-2015-5290.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-5290,1.00000000,https://github.com/Live-Hack-CVE/CVE-2015-5290,Live-Hack-CVE/CVE-2015-5290,590766626 CVE-2015-5290,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 CVE-2015-5290,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 -CVE-2015-5290,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-5290,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-5290,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2015-5290,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2015-5290,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2015/52/CVE-2015-5292/CVE-2015-5292.csv b/data/vul_id/CVE/2015/52/CVE-2015-5292/CVE-2015-5292.csv index e5776853d97ac2e..f904985a60b9b4c 100644 --- a/data/vul_id/CVE/2015/52/CVE-2015-5292/CVE-2015-5292.csv +++ b/data/vul_id/CVE/2015/52/CVE-2015-5292/CVE-2015-5292.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-5292,0.50000000,https://github.com/Live-Hack-CVE/CVE-2015-5292,Live-Hack-CVE/CVE-2015-5292,600938787 -CVE-2015-5292,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-5292,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-5292,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-5292,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2015-5292,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/52/CVE-2015-5295/CVE-2015-5295.csv b/data/vul_id/CVE/2015/52/CVE-2015-5295/CVE-2015-5295.csv index 5202829ee249fe5..4c0b55ffe860638 100644 --- a/data/vul_id/CVE/2015/52/CVE-2015-5295/CVE-2015-5295.csv +++ b/data/vul_id/CVE/2015/52/CVE-2015-5295/CVE-2015-5295.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-5295,0.50000000,https://github.com/Live-Hack-CVE/CVE-2015-5295,Live-Hack-CVE/CVE-2015-5295,600938816 -CVE-2015-5295,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-5295,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-5295,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-5295,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2015-5295,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/52/CVE-2015-5296/CVE-2015-5296.csv b/data/vul_id/CVE/2015/52/CVE-2015-5296/CVE-2015-5296.csv index cd24709ec580c60..0cfe94aadb19c0f 100644 --- a/data/vul_id/CVE/2015/52/CVE-2015-5296/CVE-2015-5296.csv +++ b/data/vul_id/CVE/2015/52/CVE-2015-5296/CVE-2015-5296.csv @@ -3,7 +3,7 @@ CVE-2015-5296,0.50000000,https://github.com/Live-Hack-CVE/CVE-2015-5296,Live-Hac CVE-2015-5296,0.00109890,https://github.com/retr0-13/cveScannerV2,retr0-13/cveScannerV2,468303610 CVE-2015-5296,0.00088968,https://github.com/scmanjarrez/CVEScannerV2,scmanjarrez/CVEScannerV2,394989237 CVE-2015-5296,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2015-5296,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-5296,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-5296,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-5296,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2015-5296,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/52/CVE-2015-5299/CVE-2015-5299.csv b/data/vul_id/CVE/2015/52/CVE-2015-5299/CVE-2015-5299.csv index 27eaa410b3eef6c..2aee447af4666ed 100644 --- a/data/vul_id/CVE/2015/52/CVE-2015-5299/CVE-2015-5299.csv +++ b/data/vul_id/CVE/2015/52/CVE-2015-5299/CVE-2015-5299.csv @@ -3,7 +3,7 @@ CVE-2015-5299,0.50000000,https://github.com/Live-Hack-CVE/CVE-2015-5299,Live-Hac CVE-2015-5299,0.00109890,https://github.com/retr0-13/cveScannerV2,retr0-13/cveScannerV2,468303610 CVE-2015-5299,0.00088968,https://github.com/scmanjarrez/CVEScannerV2,scmanjarrez/CVEScannerV2,394989237 CVE-2015-5299,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2015-5299,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-5299,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-5299,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-5299,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2015-5299,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/53/CVE-2015-5302/CVE-2015-5302.csv b/data/vul_id/CVE/2015/53/CVE-2015-5302/CVE-2015-5302.csv index 2a46944e4ae2bb1..40bd5e37e15ae8d 100644 --- a/data/vul_id/CVE/2015/53/CVE-2015-5302/CVE-2015-5302.csv +++ b/data/vul_id/CVE/2015/53/CVE-2015-5302/CVE-2015-5302.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-5302,0.50000000,https://github.com/Live-Hack-CVE/CVE-2015-5302,Live-Hack-CVE/CVE-2015-5302,600938773 -CVE-2015-5302,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-5302,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-5302,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-5302,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2015-5302,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/53/CVE-2015-5305/CVE-2015-5305.csv b/data/vul_id/CVE/2015/53/CVE-2015-5305/CVE-2015-5305.csv index c7dbf8a09f9e25e..aa77d7d906829b3 100644 --- a/data/vul_id/CVE/2015/53/CVE-2015-5305/CVE-2015-5305.csv +++ b/data/vul_id/CVE/2015/53/CVE-2015-5305/CVE-2015-5305.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-5305,1.00000000,https://github.com/Live-Hack-CVE/CVE-2015-5305,Live-Hack-CVE/CVE-2015-5305,600938843 -CVE-2015-5305,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-5305,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-5305,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-5305,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2015-5305,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/53/CVE-2015-5313/CVE-2015-5313.csv b/data/vul_id/CVE/2015/53/CVE-2015-5313/CVE-2015-5313.csv index 49d8d3910c31a9e..26cdc4116a1ece1 100644 --- a/data/vul_id/CVE/2015/53/CVE-2015-5313/CVE-2015-5313.csv +++ b/data/vul_id/CVE/2015/53/CVE-2015-5313/CVE-2015-5313.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-5313,0.50000000,https://github.com/Live-Hack-CVE/CVE-2015-5313,Live-Hack-CVE/CVE-2015-5313,600938804 -CVE-2015-5313,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-5313,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-5313,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-5313,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2015-5313,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/53/CVE-2015-5317/CVE-2015-5317.csv b/data/vul_id/CVE/2015/53/CVE-2015-5317/CVE-2015-5317.csv index 5f3c3d94f5fd125..ff1283ab3c39d67 100644 --- a/data/vul_id/CVE/2015/53/CVE-2015-5317/CVE-2015-5317.csv +++ b/data/vul_id/CVE/2015/53/CVE-2015-5317/CVE-2015-5317.csv @@ -11,7 +11,7 @@ CVE-2015-5317,0.01724138,https://github.com/sairson/NetworkExpLibrary,sairson/Ne CVE-2015-5317,0.01162791,https://github.com/mai-lang-chai/Middleware-Vulnerability-detection,mai-lang-chai/Middleware-Vulnerability-detection,207044752 CVE-2015-5317,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2015-5317,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2015-5317,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2015-5317,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2015-5317,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2015-5317,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2015-5317,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinlaurent/secsensor,230999626 diff --git a/data/vul_id/CVE/2015/53/CVE-2015-5329/CVE-2015-5329.csv b/data/vul_id/CVE/2015/53/CVE-2015-5329/CVE-2015-5329.csv index e9d720575a04160..edf568ff2a575a5 100644 --- a/data/vul_id/CVE/2015/53/CVE-2015-5329/CVE-2015-5329.csv +++ b/data/vul_id/CVE/2015/53/CVE-2015-5329/CVE-2015-5329.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-5329,1.00000000,https://github.com/Live-Hack-CVE/CVE-2015-5329,Live-Hack-CVE/CVE-2015-5329,600938829 -CVE-2015-5329,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-5329,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-5329,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-5329,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2015-5329,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/53/CVE-2015-5347/CVE-2015-5347.csv b/data/vul_id/CVE/2015/53/CVE-2015-5347/CVE-2015-5347.csv index 48dc035818de4a3..2158809464522ed 100644 --- a/data/vul_id/CVE/2015/53/CVE-2015-5347/CVE-2015-5347.csv +++ b/data/vul_id/CVE/2015/53/CVE-2015-5347/CVE-2015-5347.csv @@ -5,8 +5,8 @@ CVE-2015-5347,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2015-5347,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-5347,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-5347,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-5347,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-5347,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-5347,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-5347,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-5347,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-5347,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2015-5347,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/53/CVE-2015-5361/CVE-2015-5361.csv b/data/vul_id/CVE/2015/53/CVE-2015-5361/CVE-2015-5361.csv index bb13d2064698243..df3506d870ee177 100644 --- a/data/vul_id/CVE/2015/53/CVE-2015-5361/CVE-2015-5361.csv +++ b/data/vul_id/CVE/2015/53/CVE-2015-5361/CVE-2015-5361.csv @@ -6,7 +6,7 @@ CVE-2015-5361,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInS CVE-2015-5361,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2015-5361,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2015-5361,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2015-5361,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-5361,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-5361,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2015-5361,0.00005811,https://github.com/wereallfeds/exploitdb,wereallfeds/exploitdb,55874497 CVE-2015-5361,0.00005616,https://github.com/shewey/exploit-db,shewey/exploit-db,76283094 diff --git a/data/vul_id/CVE/2015/53/CVE-2015-5374/CVE-2015-5374.csv b/data/vul_id/CVE/2015/53/CVE-2015-5374/CVE-2015-5374.csv index 5006548577a2125..90d9badd5a5c185 100644 --- a/data/vul_id/CVE/2015/53/CVE-2015-5374/CVE-2015-5374.csv +++ b/data/vul_id/CVE/2015/53/CVE-2015-5374/CVE-2015-5374.csv @@ -90,8 +90,8 @@ CVE-2015-5374,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2015-5374,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2015-5374,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2015-5374,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-5374,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-5374,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-5374,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-5374,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-5374,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2015-5374,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-5374,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2015/53/CVE-2015-5377/CVE-2015-5377.csv b/data/vul_id/CVE/2015/53/CVE-2015-5377/CVE-2015-5377.csv index b02957bd2c40195..a20074fe677bbf7 100644 --- a/data/vul_id/CVE/2015/53/CVE-2015-5377/CVE-2015-5377.csv +++ b/data/vul_id/CVE/2015/53/CVE-2015-5377/CVE-2015-5377.csv @@ -5,8 +5,8 @@ CVE-2015-5377,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2015-5377,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-5377,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-5377,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-5377,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-5377,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-5377,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-5377,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-5377,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2015-5377,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-5377,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2015/53/CVE-2015-5381/CVE-2015-5381.csv b/data/vul_id/CVE/2015/53/CVE-2015-5381/CVE-2015-5381.csv index fb60b2e6efc1d5d..a2cb27f0b45e9c8 100644 --- a/data/vul_id/CVE/2015/53/CVE-2015-5381/CVE-2015-5381.csv +++ b/data/vul_id/CVE/2015/53/CVE-2015-5381/CVE-2015-5381.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-5381,0.33333333,https://github.com/starnightcyber/Exploit-Database-For-Webmail,starnightcyber/Exploit-Database-For-Webmail,129060104 -CVE-2015-5381,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-5381,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-5381,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-5381,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2015-5381,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2015/53/CVE-2015-5383/CVE-2015-5383.csv b/data/vul_id/CVE/2015/53/CVE-2015-5383/CVE-2015-5383.csv index ae9b95e28b5489c..e21b539f052bea9 100644 --- a/data/vul_id/CVE/2015/53/CVE-2015-5383/CVE-2015-5383.csv +++ b/data/vul_id/CVE/2015/53/CVE-2015-5383/CVE-2015-5383.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-5383,0.33333333,https://github.com/starnightcyber/Exploit-Database-For-Webmail,starnightcyber/Exploit-Database-For-Webmail,129060104 -CVE-2015-5383,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-5383,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-5383,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-5383,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2015-5383,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2015/54/CVE-2015-5477/CVE-2015-5477.csv b/data/vul_id/CVE/2015/54/CVE-2015-5477/CVE-2015-5477.csv index 46ac5727e5847fe..deb431189444273 100644 --- a/data/vul_id/CVE/2015/54/CVE-2015-5477/CVE-2015-5477.csv +++ b/data/vul_id/CVE/2015/54/CVE-2015-5477/CVE-2015-5477.csv @@ -12,7 +12,7 @@ CVE-2015-5477,0.03571429,https://github.com/h00die/MSF-Testing-Scripts,h00die/MS CVE-2015-5477,0.02941176,https://github.com/tintinweb/pub,tintinweb/pub,24654628 CVE-2015-5477,0.02083333,https://github.com/redteam-project/exploit-curation,redteam-project/exploit-curation,171369204 CVE-2015-5477,0.00531915,https://github.com/sshayb/exploit_scripts,sshayb/exploit_scripts,227637487 -CVE-2015-5477,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2015-5477,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2015-5477,0.00289855,https://github.com/reddelexc/hackerone-reports,reddelexc/hackerone-reports,182211614 CVE-2015-5477,0.00163934,https://github.com/askumbhojkar/Exploits,askumbhojkar/Exploits,291467140 CVE-2015-5477,0.00163934,https://github.com/gottburgm/Exploits,gottburgm/Exploits,106810179 @@ -139,9 +139,9 @@ CVE-2015-5477,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2015-5477,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2015-5477,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2015-5477,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-5477,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-5477,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-5477,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2015-5477,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-5477,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-5477,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2015-5477,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-5477,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2015/55/CVE-2015-5521/CVE-2015-5521.csv b/data/vul_id/CVE/2015/55/CVE-2015-5521/CVE-2015-5521.csv index 67a7ff660ce378f..32d367f0be785ed 100644 --- a/data/vul_id/CVE/2015/55/CVE-2015-5521/CVE-2015-5521.csv +++ b/data/vul_id/CVE/2015/55/CVE-2015-5521/CVE-2015-5521.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-5521,1.00000000,https://github.com/Live-Hack-CVE/CVE-2015-5521,Live-Hack-CVE/CVE-2015-5521,585810761 CVE-2015-5521,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2015-5521,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-5521,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-5521,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2015-5521,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2015-5521,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 diff --git a/data/vul_id/CVE/2015/55/CVE-2015-5531/CVE-2015-5531.csv b/data/vul_id/CVE/2015/55/CVE-2015-5531/CVE-2015-5531.csv index ae26050d2e081d3..e6869b81b405c4d 100644 --- a/data/vul_id/CVE/2015/55/CVE-2015-5531/CVE-2015-5531.csv +++ b/data/vul_id/CVE/2015/55/CVE-2015-5531/CVE-2015-5531.csv @@ -145,9 +145,9 @@ CVE-2015-5531,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2015-5531,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2015-5531,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2015-5531,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-5531,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-5531,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-5531,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2015-5531,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-5531,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-5531,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2015-5531,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2015-5531,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 @@ -156,7 +156,7 @@ CVE-2015-5531,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,se CVE-2015-5531,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2015-5531,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2015-5531,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2015-5531,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-5531,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-5531,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2015-5531,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-5531,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2015/56/CVE-2015-5602/CVE-2015-5602.csv b/data/vul_id/CVE/2015/56/CVE-2015-5602/CVE-2015-5602.csv index 4780618f105888f..7281e9797426dd3 100644 --- a/data/vul_id/CVE/2015/56/CVE-2015-5602/CVE-2015-5602.csv +++ b/data/vul_id/CVE/2015/56/CVE-2015-5602/CVE-2015-5602.csv @@ -9,7 +9,7 @@ CVE-2015-5602,0.01587302,https://github.com/D4nk0St0rM/ethical_hacking,D4nk0St0r CVE-2015-5602,0.01136364,https://github.com/TH3xACE/SUDO_KILLER,TH3xACE/SUDO_KILLER,160875594 CVE-2015-5602,0.00900901,https://github.com/DarkFunct/CVE_Exploits,DarkFunct/CVE_Exploits,411731731 CVE-2015-5602,0.00558659,https://github.com/TheMirkin/CVE-List-Public-Exploits,TheMirkin/CVE-List-Public-Exploits,441476203 -CVE-2015-5602,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2015-5602,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2015-5602,0.00280899,https://github.com/wukong-bin/PeiQi-0day,wukong-bin/PeiQi-0day,465142654 CVE-2015-5602,0.00274725,https://github.com/chenxianshen789/0day,chenxianshen789/0day,808071258 CVE-2015-5602,0.00274725,https://github.com/GGStudy-DDUp/0day,GGStudy-DDUp/0day,541448279 @@ -27,8 +27,8 @@ CVE-2015-5602,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2015-5602,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-5602,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2015-5602,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-5602,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-5602,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-5602,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-5602,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-5602,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2015-5602,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2015-5602,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2015/57/CVE-2015-5711/CVE-2015-5711.csv b/data/vul_id/CVE/2015/57/CVE-2015-5711/CVE-2015-5711.csv index b54746a9257e44a..eecb392982e3154 100644 --- a/data/vul_id/CVE/2015/57/CVE-2015-5711/CVE-2015-5711.csv +++ b/data/vul_id/CVE/2015/57/CVE-2015-5711/CVE-2015-5711.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2015-5711,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-5711,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-5711,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2015-5711,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 CVE-2015-5711,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2015/57/CVE-2015-57115/CVE-2015-57115.csv b/data/vul_id/CVE/2015/57/CVE-2015-57115/CVE-2015-57115.csv index 5935cd5f7c1000d..483f8ac1ee48b89 100644 --- a/data/vul_id/CVE/2015/57/CVE-2015-57115/CVE-2015-57115.csv +++ b/data/vul_id/CVE/2015/57/CVE-2015-57115/CVE-2015-57115.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-57115,1.00000000,https://github.com/TrixSec/CVE-2015-57115,TrixSec/CVE-2015-57115,852998001 -CVE-2015-57115,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-57115,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2015-57115,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-57115,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-57115,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-57115,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-57115,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2015/58/CVE-2015-5847/CVE-2015-5847.csv b/data/vul_id/CVE/2015/58/CVE-2015-5847/CVE-2015-5847.csv index ad85ee9c9a19ac1..e475e85e3bfa29b 100644 --- a/data/vul_id/CVE/2015/58/CVE-2015-5847/CVE-2015-5847.csv +++ b/data/vul_id/CVE/2015/58/CVE-2015-5847/CVE-2015-5847.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-5847,0.33333333,https://github.com/jndok/tpwn-bis,jndok/tpwn-bis,46079318 CVE-2015-5847,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-5847,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-5847,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-5847,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-5847,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-5847,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2015-5847,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 diff --git a/data/vul_id/CVE/2015/58/CVE-2015-5864/CVE-2015-5864.csv b/data/vul_id/CVE/2015/58/CVE-2015-5864/CVE-2015-5864.csv index b1571f6a896d8a6..55747952188a105 100644 --- a/data/vul_id/CVE/2015/58/CVE-2015-5864/CVE-2015-5864.csv +++ b/data/vul_id/CVE/2015/58/CVE-2015-5864/CVE-2015-5864.csv @@ -3,7 +3,7 @@ CVE-2015-5864,0.33333333,https://github.com/jndok/tpwn-bis,jndok/tpwn-bis,460793 CVE-2015-5864,0.16666667,https://github.com/73696e65/macOS-kernel_exploitation,73696e65/macOS-kernel_exploitation,119046543 CVE-2015-5864,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-5864,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-5864,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-5864,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-5864,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-5864,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2015-5864,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 diff --git a/data/vul_id/CVE/2015/59/CVE-2015-5932/CVE-2015-5932.csv b/data/vul_id/CVE/2015/59/CVE-2015-5932/CVE-2015-5932.csv index 25cd7bf48302296..d9e362e4dbb7bb4 100644 --- a/data/vul_id/CVE/2015/59/CVE-2015-5932/CVE-2015-5932.csv +++ b/data/vul_id/CVE/2015/59/CVE-2015-5932/CVE-2015-5932.csv @@ -8,8 +8,8 @@ CVE-2015-5932,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2015-5932,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-5932,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-5932,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-5932,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-5932,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-5932,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-5932,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-5932,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-5932,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2015-5932,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2015/59/CVE-2015-5995/CVE-2015-5995.csv b/data/vul_id/CVE/2015/59/CVE-2015-5995/CVE-2015-5995.csv index f8ba805f5b32a8c..761edfda43044d5 100644 --- a/data/vul_id/CVE/2015/59/CVE-2015-5995/CVE-2015-5995.csv +++ b/data/vul_id/CVE/2015/59/CVE-2015-5995/CVE-2015-5995.csv @@ -9,8 +9,8 @@ CVE-2015-5995,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2015-5995,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-5995,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-5995,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-5995,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-5995,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-5995,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-5995,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-5995,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2015-5995,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-5995,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/60/CVE-2015-6042/CVE-2015-6042.csv b/data/vul_id/CVE/2015/60/CVE-2015-6042/CVE-2015-6042.csv index 34c0b1cabf402a5..2b7056ad20ed6e0 100644 --- a/data/vul_id/CVE/2015/60/CVE-2015-6042/CVE-2015-6042.csv +++ b/data/vul_id/CVE/2015/60/CVE-2015-6042/CVE-2015-6042.csv @@ -5,7 +5,7 @@ CVE-2015-6042,0.00027601,https://github.com/7Ragnarok7/Windows-Exploit-Suggester CVE-2015-6042,0.00027034,https://github.com/IAmAnubhavSaini/wes.py3,IAmAnubhavSaini/wes.py3,416837367 CVE-2015-6042,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2015-6042,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 -CVE-2015-6042,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-6042,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-6042,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2015-6042,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 CVE-2015-6042,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2015/60/CVE-2015-6048/CVE-2015-6048.csv b/data/vul_id/CVE/2015/60/CVE-2015-6048/CVE-2015-6048.csv index 902cde5aa755a27..a9b32b07516cedf 100644 --- a/data/vul_id/CVE/2015/60/CVE-2015-6048/CVE-2015-6048.csv +++ b/data/vul_id/CVE/2015/60/CVE-2015-6048/CVE-2015-6048.csv @@ -6,7 +6,7 @@ CVE-2015-6048,0.00027601,https://github.com/7Ragnarok7/Windows-Exploit-Suggester CVE-2015-6048,0.00027034,https://github.com/IAmAnubhavSaini/wes.py3,IAmAnubhavSaini/wes.py3,416837367 CVE-2015-6048,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2015-6048,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 -CVE-2015-6048,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-6048,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-6048,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2015-6048,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 CVE-2015-6048,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2015/60/CVE-2015-6049/CVE-2015-6049.csv b/data/vul_id/CVE/2015/60/CVE-2015-6049/CVE-2015-6049.csv index e8ca69ac8e8123e..8f69f4cfd88bb27 100644 --- a/data/vul_id/CVE/2015/60/CVE-2015-6049/CVE-2015-6049.csv +++ b/data/vul_id/CVE/2015/60/CVE-2015-6049/CVE-2015-6049.csv @@ -5,7 +5,7 @@ CVE-2015-6049,0.00027601,https://github.com/7Ragnarok7/Windows-Exploit-Suggester CVE-2015-6049,0.00027034,https://github.com/IAmAnubhavSaini/wes.py3,IAmAnubhavSaini/wes.py3,416837367 CVE-2015-6049,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2015-6049,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 -CVE-2015-6049,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-6049,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-6049,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2015-6049,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 CVE-2015-6049,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2015/60/CVE-2015-6051/CVE-2015-6051.csv b/data/vul_id/CVE/2015/60/CVE-2015-6051/CVE-2015-6051.csv index 0ca77fb80a684e0..83870ba21332d9f 100644 --- a/data/vul_id/CVE/2015/60/CVE-2015-6051/CVE-2015-6051.csv +++ b/data/vul_id/CVE/2015/60/CVE-2015-6051/CVE-2015-6051.csv @@ -5,7 +5,7 @@ CVE-2015-6051,0.00027601,https://github.com/7Ragnarok7/Windows-Exploit-Suggester CVE-2015-6051,0.00027034,https://github.com/IAmAnubhavSaini/wes.py3,IAmAnubhavSaini/wes.py3,416837367 CVE-2015-6051,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2015-6051,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 -CVE-2015-6051,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-6051,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-6051,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2015-6051,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 CVE-2015-6051,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2015/60/CVE-2015-6086/CVE-2015-6086.csv b/data/vul_id/CVE/2015/60/CVE-2015-6086/CVE-2015-6086.csv index 418b5f1c5a2d2d6..ecaae87785d44a1 100644 --- a/data/vul_id/CVE/2015/60/CVE-2015-6086/CVE-2015-6086.csv +++ b/data/vul_id/CVE/2015/60/CVE-2015-6086/CVE-2015-6086.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-6086,0.33333333,https://github.com/payatu/CVE-2015-6086,payatu/CVE-2015-6086,49872619 CVE-2015-6086,0.14285714,https://github.com/hacksysteam/Exploitation,hacksysteam/Exploitation,31360670 CVE-2015-6086,0.01818182,https://github.com/OpenSISE/CVE_PoC_Collect,OpenSISE/CVE_PoC_Collect,60335988 -CVE-2015-6086,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2015-6086,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2015-6086,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2015-6086,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2015-6086,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 @@ -19,8 +19,8 @@ CVE-2015-6086,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2015-6086,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2015-6086,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-6086,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2015-6086,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-6086,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-6086,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-6086,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-6086,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2015-6086,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-6086,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2015/60/CVE-2015-6095/CVE-2015-6095.csv b/data/vul_id/CVE/2015/60/CVE-2015-6095/CVE-2015-6095.csv index 29d9b2f83a77602..71b136753dcd17e 100644 --- a/data/vul_id/CVE/2015/60/CVE-2015-6095/CVE-2015-6095.csv +++ b/data/vul_id/CVE/2015/60/CVE-2015-6095/CVE-2015-6095.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-6095,0.25000000,https://github.com/JackOfMostTrades/bluebox,JackOfMostTrades/bluebox,52044090 -CVE-2015-6095,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2015-6095,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2015-6095,0.00070671,https://github.com/SafeBreach-Labs/Back2TheFuture,SafeBreach-Labs/Back2TheFuture,392930100 CVE-2015-6095,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 CVE-2015-6095,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 @@ -14,8 +14,8 @@ CVE-2015-6095,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2015-6095,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-6095,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-6095,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2015-6095,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-6095,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-6095,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-6095,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-6095,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-6095,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-6095,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/61/CVE-2015-6132/CVE-2015-6132.csv b/data/vul_id/CVE/2015/61/CVE-2015-6132/CVE-2015-6132.csv index bf75dcac001538c..37d817e3af2f762 100644 --- a/data/vul_id/CVE/2015/61/CVE-2015-6132/CVE-2015-6132.csv +++ b/data/vul_id/CVE/2015/61/CVE-2015-6132/CVE-2015-6132.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-6132,1.00000000,https://github.com/hexx0r/CVE-2015-6132,hexx0r/CVE-2015-6132,58811599 -CVE-2015-6132,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2015-6132,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2015-6132,0.00070671,https://github.com/SafeBreach-Labs/Back2TheFuture,SafeBreach-Labs/Back2TheFuture,392930100 CVE-2015-6132,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 CVE-2015-6132,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 @@ -118,8 +118,8 @@ CVE-2015-6132,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2015-6132,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2015-6132,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-6132,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2015-6132,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-6132,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-6132,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-6132,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-6132,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2015-6132,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-6132,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2015/61/CVE-2015-6175/CVE-2015-6175.csv b/data/vul_id/CVE/2015/61/CVE-2015-6175/CVE-2015-6175.csv index 1d4eb7d44d266cb..86728901112b456 100644 --- a/data/vul_id/CVE/2015/61/CVE-2015-6175/CVE-2015-6175.csv +++ b/data/vul_id/CVE/2015/61/CVE-2015-6175/CVE-2015-6175.csv @@ -4,7 +4,7 @@ CVE-2015-6175,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2015-6175,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2015-6175,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2015-6175,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2015-6175,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2015-6175,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2015-6175,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2015-6175,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2015-6175,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 diff --git a/data/vul_id/CVE/2015/63/CVE-2015-6357/CVE-2015-6357.csv b/data/vul_id/CVE/2015/63/CVE-2015-6357/CVE-2015-6357.csv index dec2dfc569f8245..f1d43670a52cb50 100644 --- a/data/vul_id/CVE/2015/63/CVE-2015-6357/CVE-2015-6357.csv +++ b/data/vul_id/CVE/2015/63/CVE-2015-6357/CVE-2015-6357.csv @@ -7,8 +7,8 @@ CVE-2015-6357,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2015-6357,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-6357,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-6357,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-6357,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-6357,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-6357,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-6357,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-6357,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-6357,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2015-6357,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2015/65/CVE-2015-6565/CVE-2015-6565.csv b/data/vul_id/CVE/2015/65/CVE-2015-6565/CVE-2015-6565.csv index 102dcb0d985888a..2ca764785b7e807 100644 --- a/data/vul_id/CVE/2015/65/CVE-2015-6565/CVE-2015-6565.csv +++ b/data/vul_id/CVE/2015/65/CVE-2015-6565/CVE-2015-6565.csv @@ -25,7 +25,7 @@ CVE-2015-6565,0.00900901,https://github.com/fei9747/linux-exploit-suggester,fei9 CVE-2015-6565,0.00900901,https://github.com/rodrigosilvaluz/linux-exploit-suggester,rodrigosilvaluz/linux-exploit-suggester,548060791 CVE-2015-6565,0.00900901,https://github.com/mathsslong/linux-exploit,mathsslong/linux-exploit,483231698 CVE-2015-6565,0.00900901,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 -CVE-2015-6565,0.00900901,https://github.com/mzet-/linux-exploit-suggester,mzet-/linux-exploit-suggester,70196342 +CVE-2015-6565,0.00900901,https://github.com/The-Z-Labs/linux-exploit-suggester,The-Z-Labs/linux-exploit-suggester,70196342 CVE-2015-6565,0.00884956,https://github.com/ywoak/Boot2Root,ywoak/Boot2Root,586991072 CVE-2015-6565,0.00884956,https://github.com/mazen160/shennina,mazen160/shennina,563240093 CVE-2015-6565,0.00719424,https://github.com/febinrev/privesc-post_exploit-collection,febinrev/privesc-post_exploit-collection,256685535 diff --git a/data/vul_id/CVE/2015/65/CVE-2015-6576/CVE-2015-6576.csv b/data/vul_id/CVE/2015/65/CVE-2015-6576/CVE-2015-6576.csv index 2adb8bc771db76d..a0efcfd39d98e0f 100644 --- a/data/vul_id/CVE/2015/65/CVE-2015-6576/CVE-2015-6576.csv +++ b/data/vul_id/CVE/2015/65/CVE-2015-6576/CVE-2015-6576.csv @@ -9,9 +9,9 @@ CVE-2015-6576,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2015-6576,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-6576,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-6576,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-6576,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-6576,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-6576,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2015-6576,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-6576,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-6576,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-6576,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2015-6576,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2015/66/CVE-2015-6606/CVE-2015-6606.csv b/data/vul_id/CVE/2015/66/CVE-2015-6606/CVE-2015-6606.csv index 05de6772233d123..fa82bc918642561 100644 --- a/data/vul_id/CVE/2015/66/CVE-2015-6606/CVE-2015-6606.csv +++ b/data/vul_id/CVE/2015/66/CVE-2015-6606/CVE-2015-6606.csv @@ -11,8 +11,8 @@ CVE-2015-6606,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2015-6606,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-6606,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-6606,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-6606,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-6606,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-6606,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-6606,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-6606,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2015-6606,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-6606,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2015/66/CVE-2015-6612/CVE-2015-6612.csv b/data/vul_id/CVE/2015/66/CVE-2015-6612/CVE-2015-6612.csv index db554f5920e9fde..6f5f4ac66b889ef 100644 --- a/data/vul_id/CVE/2015/66/CVE-2015-6612/CVE-2015-6612.csv +++ b/data/vul_id/CVE/2015/66/CVE-2015-6612/CVE-2015-6612.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-6612,1.00000000,https://github.com/flankerhqd/cve-2015-6612poc-forM,flankerhqd/cve-2015-6612poc-forM,46268863 CVE-2015-6612,1.00000000,https://github.com/secmob/CVE-2015-6612,secmob/CVE-2015-6612,46257751 -CVE-2015-6612,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2015-6612,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2015-6612,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 CVE-2015-6612,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 CVE-2015-6612,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 @@ -10,8 +10,8 @@ CVE-2015-6612,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2015-6612,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-6612,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-6612,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-6612,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-6612,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-6612,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-6612,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-6612,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2015-6612,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-6612,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2015/66/CVE-2015-6620/CVE-2015-6620.csv b/data/vul_id/CVE/2015/66/CVE-2015-6620/CVE-2015-6620.csv index 9dee79fc9b0bcae..eca2456282c94ed 100644 --- a/data/vul_id/CVE/2015/66/CVE-2015-6620/CVE-2015-6620.csv +++ b/data/vul_id/CVE/2015/66/CVE-2015-6620/CVE-2015-6620.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-6620,1.00000000,https://github.com/flankerhqd/mediacodecoob,flankerhqd/mediacodecoob,54961298 CVE-2015-6620,1.00000000,https://github.com/flankerhqd/CVE-2015-6620-POC,flankerhqd/CVE-2015-6620-POC,48084181 -CVE-2015-6620,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2015-6620,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2015-6620,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 CVE-2015-6620,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 CVE-2015-6620,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 @@ -10,8 +10,8 @@ CVE-2015-6620,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2015-6620,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-6620,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-6620,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-6620,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-6620,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-6620,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-6620,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-6620,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2015-6620,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-6620,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2015/66/CVE-2015-6637/CVE-2015-6637.csv b/data/vul_id/CVE/2015/66/CVE-2015-6637/CVE-2015-6637.csv index 84797f8c6d535ad..40a5f52e9512261 100644 --- a/data/vul_id/CVE/2015/66/CVE-2015-6637/CVE-2015-6637.csv +++ b/data/vul_id/CVE/2015/66/CVE-2015-6637/CVE-2015-6637.csv @@ -8,8 +8,8 @@ CVE-2015-6637,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2015-6637,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-6637,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-6637,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-6637,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-6637,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-6637,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-6637,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-6637,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2015-6637,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-6637,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2015/66/CVE-2015-6639/CVE-2015-6639.csv b/data/vul_id/CVE/2015/66/CVE-2015-6639/CVE-2015-6639.csv index 7488d89b816baa2..b048bf67c3ce8f1 100644 --- a/data/vul_id/CVE/2015/66/CVE-2015-6639/CVE-2015-6639.csv +++ b/data/vul_id/CVE/2015/66/CVE-2015-6639/CVE-2015-6639.csv @@ -7,7 +7,7 @@ CVE-2015-6639,0.01111111,https://github.com/merlinepedra/ANDROID-EXPLOITS,merlin CVE-2015-6639,0.01041667,https://github.com/sundaysec/Android-Exploits,sundaysec/Android-Exploits,145540149 CVE-2015-6639,0.01030928,https://github.com/merlinepedra25/ANDROID-EXPLOITS,merlinepedra25/ANDROID-EXPLOITS,504548303 CVE-2015-6639,0.00555556,https://github.com/federicasuriano/Runtime-monitoring-SENTINEL-system,federicasuriano/Runtime-monitoring-SENTINEL-system,563922485 -CVE-2015-6639,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2015-6639,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2015-6639,0.00169205,https://github.com/PwnTrack/ExploitCollection,PwnTrack/ExploitCollection,500132514 CVE-2015-6639,0.00147493,https://github.com/nicholas-long/github-exploit-code-repository-index,nicholas-long/github-exploit-code-repository-index,457144632 CVE-2015-6639,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 @@ -19,8 +19,8 @@ CVE-2015-6639,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2015-6639,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-6639,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2015-6639,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-6639,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-6639,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-6639,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-6639,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-6639,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2015-6639,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2015-6639,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2015/66/CVE-2015-6640/CVE-2015-6640.csv b/data/vul_id/CVE/2015/66/CVE-2015-6640/CVE-2015-6640.csv index abeba1c9ba181b9..0e98332501073be 100644 --- a/data/vul_id/CVE/2015/66/CVE-2015-6640/CVE-2015-6640.csv +++ b/data/vul_id/CVE/2015/66/CVE-2015-6640/CVE-2015-6640.csv @@ -8,8 +8,8 @@ CVE-2015-6640,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2015-6640,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-6640,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-6640,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-6640,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-6640,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-6640,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-6640,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-6640,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2015-6640,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-6640,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2015/66/CVE-2015-6668/CVE-2015-6668.csv b/data/vul_id/CVE/2015/66/CVE-2015-6668/CVE-2015-6668.csv index 85088c127d31c4c..ef9809f528b3769 100644 --- a/data/vul_id/CVE/2015/66/CVE-2015-6668/CVE-2015-6668.csv +++ b/data/vul_id/CVE/2015/66/CVE-2015-6668/CVE-2015-6668.csv @@ -10,10 +10,10 @@ CVE-2015-6668,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2015-6668,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-6668,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2015-6668,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-6668,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-6668,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-6668,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-6668,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-6668,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 -CVE-2015-6668,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-6668,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-6668,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2015-6668,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2015-6668,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2015/67/CVE-2015-6748/CVE-2015-6748.csv b/data/vul_id/CVE/2015/67/CVE-2015-6748/CVE-2015-6748.csv index 374c53c47d917b5..2047238e74a8b4b 100644 --- a/data/vul_id/CVE/2015/67/CVE-2015-6748/CVE-2015-6748.csv +++ b/data/vul_id/CVE/2015/67/CVE-2015-6748/CVE-2015-6748.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-6748,0.00709220,https://github.com/SanjaySagar-Gumma/Vulnerable-Poc,SanjaySagar-Gumma/Vulnerable-Poc,533687991 -CVE-2015-6748,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-6748,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-6748,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-6748,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-6748,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-6748,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2015-6748,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/67/CVE-2015-6764/CVE-2015-6764.csv b/data/vul_id/CVE/2015/67/CVE-2015-6764/CVE-2015-6764.csv index 5490922c609bc28..61613090227afbc 100644 --- a/data/vul_id/CVE/2015/67/CVE-2015-6764/CVE-2015-6764.csv +++ b/data/vul_id/CVE/2015/67/CVE-2015-6764/CVE-2015-6764.csv @@ -10,7 +10,7 @@ CVE-2015-6764,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/ CVE-2015-6764,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2015-6764,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2015-6764,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2015-6764,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-6764,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-6764,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-6764,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2015-6764,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/68/CVE-2015-6835/CVE-2015-6835.csv b/data/vul_id/CVE/2015/68/CVE-2015-6835/CVE-2015-6835.csv index 2ba415314eb821c..7c1d15c0f3f3fef 100644 --- a/data/vul_id/CVE/2015/68/CVE-2015-6835/CVE-2015-6835.csv +++ b/data/vul_id/CVE/2015/68/CVE-2015-6835/CVE-2015-6835.csv @@ -116,9 +116,9 @@ CVE-2015-6835,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/m CVE-2015-6835,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2015-6835,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-6835,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 -CVE-2015-6835,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-6835,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-6835,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2015-6835,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-6835,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-6835,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2015-6835,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-6835,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2015/69/CVE-2015-6967/CVE-2015-6967.csv b/data/vul_id/CVE/2015/69/CVE-2015-6967/CVE-2015-6967.csv index c39391f41f3ba1d..f74fa72c7d80e57 100644 --- a/data/vul_id/CVE/2015/69/CVE-2015-6967/CVE-2015-6967.csv +++ b/data/vul_id/CVE/2015/69/CVE-2015-6967/CVE-2015-6967.csv @@ -97,12 +97,12 @@ CVE-2015-6967,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2015-6967,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-6967,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2015-6967,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-6967,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-6967,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-6967,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-6967,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-6967,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-6967,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2015-6967,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2015-6967,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-6967,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-6967,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2015-6967,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2015-6967,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2015/72/CVE-2015-7214/CVE-2015-7214.csv b/data/vul_id/CVE/2015/72/CVE-2015-7214/CVE-2015-7214.csv index 1bb4a534b6e6fe0..3b14f178184ce8c 100644 --- a/data/vul_id/CVE/2015/72/CVE-2015-7214/CVE-2015-7214.csv +++ b/data/vul_id/CVE/2015/72/CVE-2015-7214/CVE-2015-7214.csv @@ -12,8 +12,8 @@ CVE-2015-7214,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2015-7214,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-7214,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2015-7214,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-7214,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-7214,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-7214,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-7214,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-7214,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-7214,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2015-7214,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2015/72/CVE-2015-7297/CVE-2015-7297.csv b/data/vul_id/CVE/2015/72/CVE-2015-7297/CVE-2015-7297.csv index c687c6e85e543a2..630fa30b39f44c4 100644 --- a/data/vul_id/CVE/2015/72/CVE-2015-7297/CVE-2015-7297.csv +++ b/data/vul_id/CVE/2015/72/CVE-2015-7297/CVE-2015-7297.csv @@ -146,9 +146,9 @@ CVE-2015-7297,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2015-7297,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2015-7297,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2015-7297,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-7297,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-7297,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-7297,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2015-7297,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-7297,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-7297,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2015-7297,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2015-7297,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 @@ -156,7 +156,7 @@ CVE-2015-7297,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC, CVE-2015-7297,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2015-7297,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2015-7297,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2015-7297,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-7297,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-7297,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2015-7297,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2015-7297,0.00005811,https://github.com/wereallfeds/exploitdb,wereallfeds/exploitdb,55874497 diff --git a/data/vul_id/CVE/2015/74/CVE-2015-7450/CVE-2015-7450.csv b/data/vul_id/CVE/2015/74/CVE-2015-7450/CVE-2015-7450.csv index 19dbb8238604c88..2cbac662668f167 100644 --- a/data/vul_id/CVE/2015/74/CVE-2015-7450/CVE-2015-7450.csv +++ b/data/vul_id/CVE/2015/74/CVE-2015-7450/CVE-2015-7450.csv @@ -24,7 +24,7 @@ CVE-2015-7450,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/ CVE-2015-7450,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2015-7450,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2015-7450,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2015-7450,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2015-7450,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2015-7450,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2015-7450,0.00079177,https://github.com/chuangshizhiqiang/GetEXPLinkFrom_exploit-db,chuangshizhiqiang/GetEXPLinkFrom_exploit-db,162580872 CVE-2015-7450,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 diff --git a/data/vul_id/CVE/2015/74/CVE-2015-7499/CVE-2015-7499.csv b/data/vul_id/CVE/2015/74/CVE-2015-7499/CVE-2015-7499.csv index 256fe8e4450b183..95db1f4cfaf9438 100644 --- a/data/vul_id/CVE/2015/74/CVE-2015-7499/CVE-2015-7499.csv +++ b/data/vul_id/CVE/2015/74/CVE-2015-7499/CVE-2015-7499.csv @@ -3,7 +3,7 @@ CVE-2015-7499,0.50000000,https://github.com/Live-Hack-CVE/CVE-2015-7499,Live-Hac CVE-2015-7499,0.00386100,https://github.com/bob11vrdp/CVE-2022-39425,bob11vrdp/CVE-2022-39425,569739742 CVE-2015-7499,0.00223214,https://github.com/zhangyongbo100/-Ruby-dl-handle.c-CVE-2009-5147-,zhangyongbo100/-Ruby-dl-handle.c-CVE-2009-5147-,183373457 CVE-2015-7499,0.00190840,https://github.com/wupeng15/Exploitation-of-vulnerability,wupeng15/Exploitation-of-vulnerability,289938865 -CVE-2015-7499,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-7499,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-7499,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-7499,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2015-7499,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/75/CVE-2015-7500/CVE-2015-7500.csv b/data/vul_id/CVE/2015/75/CVE-2015-7500/CVE-2015-7500.csv index 288a92ca73610ee..3c5807253ec1daa 100644 --- a/data/vul_id/CVE/2015/75/CVE-2015-7500/CVE-2015-7500.csv +++ b/data/vul_id/CVE/2015/75/CVE-2015-7500/CVE-2015-7500.csv @@ -3,7 +3,7 @@ CVE-2015-7500,0.50000000,https://github.com/Live-Hack-CVE/CVE-2015-7500,Live-Hac CVE-2015-7500,0.00386100,https://github.com/bob11vrdp/CVE-2022-39425,bob11vrdp/CVE-2022-39425,569739742 CVE-2015-7500,0.00223214,https://github.com/zhangyongbo100/-Ruby-dl-handle.c-CVE-2009-5147-,zhangyongbo100/-Ruby-dl-handle.c-CVE-2009-5147-,183373457 CVE-2015-7500,0.00190840,https://github.com/wupeng15/Exploitation-of-vulnerability,wupeng15/Exploitation-of-vulnerability,289938865 -CVE-2015-7500,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-7500,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-7500,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-7500,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2015-7500,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/75/CVE-2015-7501/CVE-2015-7501.csv b/data/vul_id/CVE/2015/75/CVE-2015-7501/CVE-2015-7501.csv index e3e4ede1b017f7e..be8bd30188c0cef 100644 --- a/data/vul_id/CVE/2015/75/CVE-2015-7501/CVE-2015-7501.csv +++ b/data/vul_id/CVE/2015/75/CVE-2015-7501/CVE-2015-7501.csv @@ -9,12 +9,12 @@ CVE-2015-7501,0.04761905,https://github.com/CharonDefalt/web-exploits,CharonDefa CVE-2015-7501,0.02631579,https://github.com/koutto/jok3r-pocs,koutto/jok3r-pocs,186437666 CVE-2015-7501,0.01538462,https://github.com/at0mik/WHA,at0mik/WHA,225234544 CVE-2015-7501,0.01408451,https://github.com/wjl110/CVE-Master,wjl110/CVE-Master,537680373 -CVE-2015-7501,0.01351351,https://github.com/mikaelkall/exploits,mikaelkall/exploits,70401130 +CVE-2015-7501,0.01351351,https://github.com/mikaelkall/Exploits,mikaelkall/Exploits,70401130 CVE-2015-7501,0.01298701,https://github.com/nirsarkar/Exploit-payload,nirsarkar/Exploit-payload,312527217 CVE-2015-7501,0.01123596,https://github.com/zhzyker/vulmap,zhzyker/vulmap,302553989 CVE-2015-7501,0.01041667,https://github.com/pen4uin/Poc-Exp,pen4uin/Poc-Exp,324937157 CVE-2015-7501,0.00469484,https://github.com/Threekiii/Vulhub-Reproduce,Threekiii/Vulhub-Reproduce,465634788 -CVE-2015-7501,0.00311526,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 +CVE-2015-7501,0.00312500,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 CVE-2015-7501,0.00281690,https://github.com/zerodayjoker/zerodayjoker.github.io,zerodayjoker/zerodayjoker.github.io,482425702 CVE-2015-7501,0.00277008,https://github.com/CnHack3r/Goby_PoC_RedTeam,CnHack3r/Goby_PoC_RedTeam,539038052 CVE-2015-7501,0.00271739,https://github.com/Paddingbuta/edb-web,Paddingbuta/edb-web,741516129 @@ -36,8 +36,8 @@ CVE-2015-7501,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2015-7501,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-7501,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-7501,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2015-7501,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-7501,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-7501,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-7501,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-7501,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-7501,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2015-7501,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2015/75/CVE-2015-7502/CVE-2015-7502.csv b/data/vul_id/CVE/2015/75/CVE-2015-7502/CVE-2015-7502.csv index 0826d35c800ff51..a145dd1fcb99523 100644 --- a/data/vul_id/CVE/2015/75/CVE-2015-7502/CVE-2015-7502.csv +++ b/data/vul_id/CVE/2015/75/CVE-2015-7502/CVE-2015-7502.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-7502,1.00000000,https://github.com/Live-Hack-CVE/CVE-2015-7502,Live-Hack-CVE/CVE-2015-7502,600938759 -CVE-2015-7502,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-7502,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-7502,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-7502,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2015-7502,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/75/CVE-2015-7504/CVE-2015-7504.csv b/data/vul_id/CVE/2015/75/CVE-2015-7504/CVE-2015-7504.csv index 1fbb9d8e70b94f4..1a9a998265f98f7 100644 --- a/data/vul_id/CVE/2015/75/CVE-2015-7504/CVE-2015-7504.csv +++ b/data/vul_id/CVE/2015/75/CVE-2015-7504/CVE-2015-7504.csv @@ -9,7 +9,7 @@ CVE-2015-7504,0.00411523,https://github.com/kingofthebeat/exploitdb-papers,kingo CVE-2015-7504,0.00224215,https://github.com/offensive-security/exploitdb-papers,offensive-security/exploitdb-papers,111840859 CVE-2015-7504,0.00183150,https://github.com/chriss-0x01/https-gitlab.com-exploit-database-exploitdb-papers,chriss-0x01/https-gitlab.com-exploit-database-exploitdb-papers,789085089 CVE-2015-7504,0.00164745,https://github.com/zzqq0212/Sunflower,zzqq0212/Sunflower,790017610 -CVE-2015-7504,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-7504,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-7504,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-7504,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2015-7504,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/75/CVE-2015-7509/CVE-2015-7509.csv b/data/vul_id/CVE/2015/75/CVE-2015-7509/CVE-2015-7509.csv index 811cf9f71713180..769beae43829b45 100644 --- a/data/vul_id/CVE/2015/75/CVE-2015-7509/CVE-2015-7509.csv +++ b/data/vul_id/CVE/2015/75/CVE-2015-7509/CVE-2015-7509.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-7509,0.50000000,https://github.com/Live-Hack-CVE/CVE-2015-7509,Live-Hack-CVE/CVE-2015-7509,600938646 -CVE-2015-7509,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-7509,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-7509,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-7509,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2015-7509,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/75/CVE-2015-7512/CVE-2015-7512.csv b/data/vul_id/CVE/2015/75/CVE-2015-7512/CVE-2015-7512.csv index e1d8738352fb9e8..c8977567a66d9ae 100644 --- a/data/vul_id/CVE/2015/75/CVE-2015-7512/CVE-2015-7512.csv +++ b/data/vul_id/CVE/2015/75/CVE-2015-7512/CVE-2015-7512.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-7512,0.50000000,https://github.com/Live-Hack-CVE/CVE-2015-7512,Live-Hack-CVE/CVE-2015-7512,600938701 CVE-2015-7512,0.12500000,https://github.com/WinMin/awesome-vm-exploit,WinMin/awesome-vm-exploit,158777804 CVE-2015-7512,0.00082372,https://github.com/anhkiet1227/NT521_Secure-Programming-And-Exploiting-Vulnerabilities_Excercise,anhkiet1227/NT521_Secure-Programming-And-Exploiting-Vulnerabilities_Excercise,572639905 -CVE-2015-7512,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-7512,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-7512,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-7512,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2015-7512,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/75/CVE-2015-7529/CVE-2015-7529.csv b/data/vul_id/CVE/2015/75/CVE-2015-7529/CVE-2015-7529.csv index 707309c4fa3bc9c..0e55d26f1fe9930 100644 --- a/data/vul_id/CVE/2015/75/CVE-2015-7529/CVE-2015-7529.csv +++ b/data/vul_id/CVE/2015/75/CVE-2015-7529/CVE-2015-7529.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-7529,0.50000000,https://github.com/Live-Hack-CVE/CVE-2015-7529,Live-Hack-CVE/CVE-2015-7529,600938660 CVE-2015-7529,0.00120482,https://github.com/ksw7564/node2vec_CVE,ksw7564/node2vec_CVE,300150045 -CVE-2015-7529,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-7529,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-7529,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-7529,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2015-7529,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/75/CVE-2015-7544/CVE-2015-7544.csv b/data/vul_id/CVE/2015/75/CVE-2015-7544/CVE-2015-7544.csv index 081a40f80776bfd..3ac8d4894f52eff 100644 --- a/data/vul_id/CVE/2015/75/CVE-2015-7544/CVE-2015-7544.csv +++ b/data/vul_id/CVE/2015/75/CVE-2015-7544/CVE-2015-7544.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-7544,1.00000000,https://github.com/Live-Hack-CVE/CVE-2015-7544,Live-Hack-CVE/CVE-2015-7544,600938693 -CVE-2015-7544,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-7544,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-7544,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-7544,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2015-7544,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/75/CVE-2015-7545/CVE-2015-7545.csv b/data/vul_id/CVE/2015/75/CVE-2015-7545/CVE-2015-7545.csv index e49ec6c80d3a5d7..20f2d8c606c913b 100644 --- a/data/vul_id/CVE/2015/75/CVE-2015-7545/CVE-2015-7545.csv +++ b/data/vul_id/CVE/2015/75/CVE-2015-7545/CVE-2015-7545.csv @@ -8,8 +8,8 @@ CVE-2015-7545,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2015-7545,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2015-7545,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-7545,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2015-7545,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-7545,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-7545,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-7545,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-7545,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-7545,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2015-7545,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2015/75/CVE-2015-7547/CVE-2015-7547.csv b/data/vul_id/CVE/2015/75/CVE-2015-7547/CVE-2015-7547.csv index 301d568031bc5cc..316f5bdc0fdcb7d 100644 --- a/data/vul_id/CVE/2015/75/CVE-2015-7547/CVE-2015-7547.csv +++ b/data/vul_id/CVE/2015/75/CVE-2015-7547/CVE-2015-7547.csv @@ -59,7 +59,7 @@ CVE-2015-7547,0.00617284,https://github.com/offensive-security/exploitdb-bin-spl CVE-2015-7547,0.00480769,https://github.com/tomride/exploit-database-papers,tomride/exploit-database-papers,112202332 CVE-2015-7547,0.00448430,https://github.com/fortify24x7/exploit-database-papers,fortify24x7/exploit-database-papers,117653847 CVE-2015-7547,0.00411523,https://github.com/kingofthebeat/exploitdb-papers,kingofthebeat/exploitdb-papers,166951331 -CVE-2015-7547,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2015-7547,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2015-7547,0.00280899,https://github.com/wukong-bin/PeiQi-0day,wukong-bin/PeiQi-0day,465142654 CVE-2015-7547,0.00274725,https://github.com/chenxianshen789/0day,chenxianshen789/0day,808071258 CVE-2015-7547,0.00274725,https://github.com/GGStudy-DDUp/0day,GGStudy-DDUp/0day,541448279 @@ -83,9 +83,9 @@ CVE-2015-7547,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2015-7547,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-7547,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2015-7547,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-7547,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-7547,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-7547,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2015-7547,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-7547,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-7547,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2015-7547,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2015-7547,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 @@ -94,7 +94,7 @@ CVE-2015-7547,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,se CVE-2015-7547,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2015-7547,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2015-7547,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2015-7547,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-7547,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-7547,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-7547,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2015-7547,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/75/CVE-2015-7549/CVE-2015-7549.csv b/data/vul_id/CVE/2015/75/CVE-2015-7549/CVE-2015-7549.csv index 5292e1179c8b03e..e381f5dabcc79c6 100644 --- a/data/vul_id/CVE/2015/75/CVE-2015-7549/CVE-2015-7549.csv +++ b/data/vul_id/CVE/2015/75/CVE-2015-7549/CVE-2015-7549.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-7549,0.50000000,https://github.com/Live-Hack-CVE/CVE-2015-7549,Live-Hack-CVE/CVE-2015-7549,600938678 -CVE-2015-7549,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-7549,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-7549,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-7549,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2015-7549,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/75/CVE-2015-7553/CVE-2015-7553.csv b/data/vul_id/CVE/2015/75/CVE-2015-7553/CVE-2015-7553.csv index af660fc39413475..c7e0e6e674dc46c 100644 --- a/data/vul_id/CVE/2015/75/CVE-2015-7553/CVE-2015-7553.csv +++ b/data/vul_id/CVE/2015/75/CVE-2015-7553/CVE-2015-7553.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-7553,1.00000000,https://github.com/Live-Hack-CVE/CVE-2015-7553,Live-Hack-CVE/CVE-2015-7553,600938586 -CVE-2015-7553,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-7553,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-7553,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-7553,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2015-7553,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/75/CVE-2015-7576/CVE-2015-7576.csv b/data/vul_id/CVE/2015/75/CVE-2015-7576/CVE-2015-7576.csv index bcdb86fe2f24493..c5a6d051939f9c7 100644 --- a/data/vul_id/CVE/2015/75/CVE-2015-7576/CVE-2015-7576.csv +++ b/data/vul_id/CVE/2015/75/CVE-2015-7576/CVE-2015-7576.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-7576,0.00223214,https://github.com/zhangyongbo100/-Ruby-dl-handle.c-CVE-2009-5147-,zhangyongbo100/-Ruby-dl-handle.c-CVE-2009-5147-,183373457 CVE-2015-7576,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-7576,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-7576,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-7576,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-7576,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-7576,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2015-7576,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2015/76/CVE-2015-7645/CVE-2015-7645.csv b/data/vul_id/CVE/2015/76/CVE-2015-7645/CVE-2015-7645.csv index 6c6d961e05dbfd3..8b939db4fdc7d73 100644 --- a/data/vul_id/CVE/2015/76/CVE-2015-7645/CVE-2015-7645.csv +++ b/data/vul_id/CVE/2015/76/CVE-2015-7645/CVE-2015-7645.csv @@ -6,7 +6,7 @@ CVE-2015-7645,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2015-7645,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2015-7645,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2015-7645,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2015-7645,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2015-7645,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2015-7645,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2015-7645,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2015-7645,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 diff --git a/data/vul_id/CVE/2015/77/CVE-2015-7713/CVE-2015-7713.csv b/data/vul_id/CVE/2015/77/CVE-2015-7713/CVE-2015-7713.csv index c11e87530a50f51..da56edc514fea6b 100644 --- a/data/vul_id/CVE/2015/77/CVE-2015-7713/CVE-2015-7713.csv +++ b/data/vul_id/CVE/2015/77/CVE-2015-7713/CVE-2015-7713.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-7713,0.50000000,https://github.com/Live-Hack-CVE/CVE-2015-7713,Live-Hack-CVE/CVE-2015-7713,600938545 -CVE-2015-7713,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-7713,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-7713,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-7713,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2015-7713,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/77/CVE-2015-7755/CVE-2015-7755.csv b/data/vul_id/CVE/2015/77/CVE-2015-7755/CVE-2015-7755.csv index 2e095094c450582..950d052ad687f6f 100644 --- a/data/vul_id/CVE/2015/77/CVE-2015-7755/CVE-2015-7755.csv +++ b/data/vul_id/CVE/2015/77/CVE-2015-7755/CVE-2015-7755.csv @@ -11,7 +11,7 @@ CVE-2015-7755,0.01492537,https://github.com/JimChr-R4GN4R/GreyNoiseSploit,JimChr CVE-2015-7755,0.00480769,https://github.com/tomride/exploit-database-papers,tomride/exploit-database-papers,112202332 CVE-2015-7755,0.00448430,https://github.com/fortify24x7/exploit-database-papers,fortify24x7/exploit-database-papers,117653847 CVE-2015-7755,0.00411523,https://github.com/kingofthebeat/exploitdb-papers,kingofthebeat/exploitdb-papers,166951331 -CVE-2015-7755,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2015-7755,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2015-7755,0.00224215,https://github.com/offensive-security/exploitdb-papers,offensive-security/exploitdb-papers,111840859 CVE-2015-7755,0.00183150,https://github.com/chriss-0x01/https-gitlab.com-exploit-database-exploitdb-papers,chriss-0x01/https-gitlab.com-exploit-database-exploitdb-papers,789085089 CVE-2015-7755,0.00163934,https://github.com/askumbhojkar/Exploits,askumbhojkar/Exploits,291467140 @@ -134,8 +134,8 @@ CVE-2015-7755,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2015-7755,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-7755,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2015-7755,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-7755,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-7755,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-7755,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-7755,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-7755,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2015-7755,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-7755,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2015/77/CVE-2015-7756/CVE-2015-7756.csv b/data/vul_id/CVE/2015/77/CVE-2015-7756/CVE-2015-7756.csv index 4132995620f287f..382303f60c067d0 100644 --- a/data/vul_id/CVE/2015/77/CVE-2015-7756/CVE-2015-7756.csv +++ b/data/vul_id/CVE/2015/77/CVE-2015-7756/CVE-2015-7756.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-7756,0.33333333,https://github.com/hdm/juniper-cve-2015-7755,hdm/juniper-cve-2015-7755,48254682 -CVE-2015-7756,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2015-7756,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2015-7756,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 CVE-2015-7756,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 CVE-2015-7756,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2015-7756,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-7756,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-7756,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2015-7756,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-7756,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/78/CVE-2015-7808/CVE-2015-7808.csv b/data/vul_id/CVE/2015/78/CVE-2015-7808/CVE-2015-7808.csv index 1e661c3ad719e61..8ad85b8c25e3c94 100644 --- a/data/vul_id/CVE/2015/78/CVE-2015-7808/CVE-2015-7808.csv +++ b/data/vul_id/CVE/2015/78/CVE-2015-7808/CVE-2015-7808.csv @@ -142,9 +142,9 @@ CVE-2015-7808,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2015-7808,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2015-7808,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2015-7808,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-7808,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-7808,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-7808,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2015-7808,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-7808,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-7808,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2015-7808,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2015-7808,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2015/78/CVE-2015-7857/CVE-2015-7857.csv b/data/vul_id/CVE/2015/78/CVE-2015-7857/CVE-2015-7857.csv index 2f58965d2177319..5f8798be8ff30ce 100644 --- a/data/vul_id/CVE/2015/78/CVE-2015-7857/CVE-2015-7857.csv +++ b/data/vul_id/CVE/2015/78/CVE-2015-7857/CVE-2015-7857.csv @@ -126,7 +126,7 @@ CVE-2015-7857,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2015-7857,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2015-7857,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-7857,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2015-7857,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-7857,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-7857,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2015-7857,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2015-7857,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2015/78/CVE-2015-7858/CVE-2015-7858.csv b/data/vul_id/CVE/2015/78/CVE-2015-7858/CVE-2015-7858.csv index 4b92255210af858..7574ae1f5c77484 100644 --- a/data/vul_id/CVE/2015/78/CVE-2015-7858/CVE-2015-7858.csv +++ b/data/vul_id/CVE/2015/78/CVE-2015-7858/CVE-2015-7858.csv @@ -130,9 +130,9 @@ CVE-2015-7858,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2015-7858,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2015-7858,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2015-7858,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-7858,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-7858,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-7858,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2015-7858,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-7858,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-7858,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2015-7858,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2015-7858,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 @@ -140,7 +140,7 @@ CVE-2015-7858,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC, CVE-2015-7858,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2015-7858,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2015-7858,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2015-7858,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-7858,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-7858,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2015-7858,0.00005811,https://github.com/wereallfeds/exploitdb,wereallfeds/exploitdb,55874497 CVE-2015-7858,0.00005616,https://github.com/shewey/exploit-db,shewey/exploit-db,76283094 diff --git a/data/vul_id/CVE/2015/78/CVE-2015-7872/CVE-2015-7872.csv b/data/vul_id/CVE/2015/78/CVE-2015-7872/CVE-2015-7872.csv index eef2a4cf1054a03..d720f38e3bddc79 100644 --- a/data/vul_id/CVE/2015/78/CVE-2015-7872/CVE-2015-7872.csv +++ b/data/vul_id/CVE/2015/78/CVE-2015-7872/CVE-2015-7872.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-7872,0.50000000,https://github.com/Live-Hack-CVE/CVE-2015-7872,Live-Hack-CVE/CVE-2015-7872,600938575 CVE-2015-7872,0.01265823,https://github.com/seclab-ucr/KOOBE,seclab-ucr/KOOBE,219613366 CVE-2015-7872,0.00164745,https://github.com/zzqq0212/Sunflower,zzqq0212/Sunflower,790017610 -CVE-2015-7872,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-7872,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-7872,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-7872,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2015-7872,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/80/CVE-2015-8088/CVE-2015-8088.csv b/data/vul_id/CVE/2015/80/CVE-2015-8088/CVE-2015-8088.csv index 8fa50b9843152a5..5a9e2f43ac4cfbd 100644 --- a/data/vul_id/CVE/2015/80/CVE-2015-8088/CVE-2015-8088.csv +++ b/data/vul_id/CVE/2015/80/CVE-2015-8088/CVE-2015-8088.csv @@ -10,8 +10,8 @@ CVE-2015-8088,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2015-8088,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-8088,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-8088,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-8088,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-8088,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-8088,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-8088,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-8088,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-8088,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2015-8088,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/81/CVE-2015-8103/CVE-2015-8103.csv b/data/vul_id/CVE/2015/81/CVE-2015-8103/CVE-2015-8103.csv index a92151aa117df52..94818b96f032520 100644 --- a/data/vul_id/CVE/2015/81/CVE-2015-8103/CVE-2015-8103.csv +++ b/data/vul_id/CVE/2015/81/CVE-2015-8103/CVE-2015-8103.csv @@ -155,16 +155,16 @@ CVE-2015-8103,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2015-8103,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2015-8103,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2015-8103,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-8103,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-8103,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-8103,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2015-8103,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-8103,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-8103,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2015-8103,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-8103,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2015-8103,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2015-8103,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2015-8103,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2015-8103,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-8103,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-8103,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-8103,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2015-8103,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/82/CVE-2015-8239/CVE-2015-8239.csv b/data/vul_id/CVE/2015/82/CVE-2015-8239/CVE-2015-8239.csv index d52c818b9eab495..77fd98165ae26b6 100644 --- a/data/vul_id/CVE/2015/82/CVE-2015-8239/CVE-2015-8239.csv +++ b/data/vul_id/CVE/2015/82/CVE-2015-8239/CVE-2015-8239.csv @@ -4,8 +4,8 @@ CVE-2015-8239,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2015-8239,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-8239,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-8239,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-8239,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-8239,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-8239,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-8239,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-8239,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-8239,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2015-8239,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2015/82/CVE-2015-8277/CVE-2015-8277.csv b/data/vul_id/CVE/2015/82/CVE-2015-8277/CVE-2015-8277.csv index 98daeaf3cdf8bae..bef1fba5a735e4b 100644 --- a/data/vul_id/CVE/2015/82/CVE-2015-8277/CVE-2015-8277.csv +++ b/data/vul_id/CVE/2015/82/CVE-2015-8277/CVE-2015-8277.csv @@ -9,8 +9,8 @@ CVE-2015-8277,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2015-8277,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-8277,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-8277,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-8277,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-8277,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-8277,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-8277,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-8277,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-8277,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2015-8277,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/82/CVE-2015-8279/CVE-2015-8279.csv b/data/vul_id/CVE/2015/82/CVE-2015-8279/CVE-2015-8279.csv index a3810fb8c2a1a3f..cc2dc4b03f5a8d1 100644 --- a/data/vul_id/CVE/2015/82/CVE-2015-8279/CVE-2015-8279.csv +++ b/data/vul_id/CVE/2015/82/CVE-2015-8279/CVE-2015-8279.csv @@ -96,8 +96,8 @@ CVE-2015-8279,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/m CVE-2015-8279,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2015-8279,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2015-8279,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-8279,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-8279,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-8279,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-8279,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-8279,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2015-8279,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2015-8279,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2015/82/CVE-2015-8299/CVE-2015-8299.csv b/data/vul_id/CVE/2015/82/CVE-2015-8299/CVE-2015-8299.csv index fe0b271535cebc7..d56e3bca79fc897 100644 --- a/data/vul_id/CVE/2015/82/CVE-2015-8299/CVE-2015-8299.csv +++ b/data/vul_id/CVE/2015/82/CVE-2015-8299/CVE-2015-8299.csv @@ -7,9 +7,9 @@ CVE-2015-8299,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2015-8299,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-8299,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-8299,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-8299,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-8299,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-8299,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2015-8299,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-8299,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-8299,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2015-8299,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-8299,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2015/83/CVE-2015-8324/CVE-2015-8324.csv b/data/vul_id/CVE/2015/83/CVE-2015-8324/CVE-2015-8324.csv index 2015a8f18f31d8a..922015f4d17d9e3 100644 --- a/data/vul_id/CVE/2015/83/CVE-2015-8324/CVE-2015-8324.csv +++ b/data/vul_id/CVE/2015/83/CVE-2015-8324/CVE-2015-8324.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-8324,1.00000000,https://github.com/Live-Hack-CVE/CVE-2015-8324,Live-Hack-CVE/CVE-2015-8324,600938601 -CVE-2015-8324,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-8324,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-8324,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-8324,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2015-8324,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/83/CVE-2015-8351/CVE-2015-8351.csv b/data/vul_id/CVE/2015/83/CVE-2015-8351/CVE-2015-8351.csv index 4754c43f67951e1..edd8b496a841d63 100644 --- a/data/vul_id/CVE/2015/83/CVE-2015-8351/CVE-2015-8351.csv +++ b/data/vul_id/CVE/2015/83/CVE-2015-8351/CVE-2015-8351.csv @@ -15,9 +15,9 @@ CVE-2015-8351,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2015-8351,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2015-8351,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2015-8351,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-8351,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-8351,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-8351,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2015-8351,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-8351,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-8351,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2015-8351,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2015-8351,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 @@ -26,7 +26,7 @@ CVE-2015-8351,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,se CVE-2015-8351,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2015-8351,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2015-8351,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2015-8351,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-8351,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-8351,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2015-8351,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2015-8351,0.00005811,https://github.com/wereallfeds/exploitdb,wereallfeds/exploitdb,55874497 diff --git a/data/vul_id/CVE/2015/83/CVE-2015-8383/CVE-2015-8383.csv b/data/vul_id/CVE/2015/83/CVE-2015-8383/CVE-2015-8383.csv index 7a2433622131f1d..da74a6e9f6560a9 100644 --- a/data/vul_id/CVE/2015/83/CVE-2015-8383/CVE-2015-8383.csv +++ b/data/vul_id/CVE/2015/83/CVE-2015-8383/CVE-2015-8383.csv @@ -3,7 +3,7 @@ CVE-2015-8383,0.01538462,https://github.com/SeanHeelan/HeapLayout,SeanHeelan/Hea CVE-2015-8383,0.00531915,https://github.com/Doctor-Hacker/PHP-App-Remote-Code-Execution-Testbed,Doctor-Hacker/PHP-App-Remote-Code-Execution-Testbed,200424674 CVE-2015-8383,0.00523560,https://github.com/zwy000009/--Loophole-CVE-PoC-payload,zwy000009/--Loophole-CVE-PoC-payload,255253818 CVE-2015-8383,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2015-8383,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-8383,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-8383,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-8383,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2015-8383,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/83/CVE-2015-8386/CVE-2015-8386.csv b/data/vul_id/CVE/2015/83/CVE-2015-8386/CVE-2015-8386.csv index 05844d9206e98b1..982d2818adcf718 100644 --- a/data/vul_id/CVE/2015/83/CVE-2015-8386/CVE-2015-8386.csv +++ b/data/vul_id/CVE/2015/83/CVE-2015-8386/CVE-2015-8386.csv @@ -4,7 +4,7 @@ CVE-2015-8386,0.00531915,https://github.com/Doctor-Hacker/PHP-App-Remote-Code-Ex CVE-2015-8386,0.00523560,https://github.com/zwy000009/--Loophole-CVE-PoC-payload,zwy000009/--Loophole-CVE-PoC-payload,255253818 CVE-2015-8386,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2015-8386,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2015-8386,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-8386,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-8386,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-8386,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2015-8386,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/83/CVE-2015-8387/CVE-2015-8387.csv b/data/vul_id/CVE/2015/83/CVE-2015-8387/CVE-2015-8387.csv index 68ef3b449b7528f..b00981523aa7358 100644 --- a/data/vul_id/CVE/2015/83/CVE-2015-8387/CVE-2015-8387.csv +++ b/data/vul_id/CVE/2015/83/CVE-2015-8387/CVE-2015-8387.csv @@ -3,7 +3,7 @@ CVE-2015-8387,0.01538462,https://github.com/SeanHeelan/HeapLayout,SeanHeelan/Hea CVE-2015-8387,0.00531915,https://github.com/Doctor-Hacker/PHP-App-Remote-Code-Execution-Testbed,Doctor-Hacker/PHP-App-Remote-Code-Execution-Testbed,200424674 CVE-2015-8387,0.00523560,https://github.com/zwy000009/--Loophole-CVE-PoC-payload,zwy000009/--Loophole-CVE-PoC-payload,255253818 CVE-2015-8387,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2015-8387,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-8387,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-8387,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-8387,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2015-8387,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/83/CVE-2015-8389/CVE-2015-8389.csv b/data/vul_id/CVE/2015/83/CVE-2015-8389/CVE-2015-8389.csv index 14237ee63edae5c..a2e253b68dff029 100644 --- a/data/vul_id/CVE/2015/83/CVE-2015-8389/CVE-2015-8389.csv +++ b/data/vul_id/CVE/2015/83/CVE-2015-8389/CVE-2015-8389.csv @@ -3,7 +3,7 @@ CVE-2015-8389,0.01538462,https://github.com/SeanHeelan/HeapLayout,SeanHeelan/Hea CVE-2015-8389,0.00531915,https://github.com/Doctor-Hacker/PHP-App-Remote-Code-Execution-Testbed,Doctor-Hacker/PHP-App-Remote-Code-Execution-Testbed,200424674 CVE-2015-8389,0.00523560,https://github.com/zwy000009/--Loophole-CVE-PoC-payload,zwy000009/--Loophole-CVE-PoC-payload,255253818 CVE-2015-8389,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2015-8389,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-8389,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-8389,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-8389,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2015-8389,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/83/CVE-2015-8390/CVE-2015-8390.csv b/data/vul_id/CVE/2015/83/CVE-2015-8390/CVE-2015-8390.csv index bc3a5fe6327574e..e4ad4606cffa50f 100644 --- a/data/vul_id/CVE/2015/83/CVE-2015-8390/CVE-2015-8390.csv +++ b/data/vul_id/CVE/2015/83/CVE-2015-8390/CVE-2015-8390.csv @@ -3,7 +3,7 @@ CVE-2015-8390,0.01538462,https://github.com/SeanHeelan/HeapLayout,SeanHeelan/Hea CVE-2015-8390,0.00531915,https://github.com/Doctor-Hacker/PHP-App-Remote-Code-Execution-Testbed,Doctor-Hacker/PHP-App-Remote-Code-Execution-Testbed,200424674 CVE-2015-8390,0.00523560,https://github.com/zwy000009/--Loophole-CVE-PoC-payload,zwy000009/--Loophole-CVE-PoC-payload,255253818 CVE-2015-8390,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2015-8390,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-8390,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-8390,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-8390,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2015-8390,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/83/CVE-2015-8393/CVE-2015-8393.csv b/data/vul_id/CVE/2015/83/CVE-2015-8393/CVE-2015-8393.csv index 146a16583221418..b5ff56d86a22696 100644 --- a/data/vul_id/CVE/2015/83/CVE-2015-8393/CVE-2015-8393.csv +++ b/data/vul_id/CVE/2015/83/CVE-2015-8393/CVE-2015-8393.csv @@ -3,7 +3,7 @@ CVE-2015-8393,0.01538462,https://github.com/SeanHeelan/HeapLayout,SeanHeelan/Hea CVE-2015-8393,0.00531915,https://github.com/Doctor-Hacker/PHP-App-Remote-Code-Execution-Testbed,Doctor-Hacker/PHP-App-Remote-Code-Execution-Testbed,200424674 CVE-2015-8393,0.00523560,https://github.com/zwy000009/--Loophole-CVE-PoC-payload,zwy000009/--Loophole-CVE-PoC-payload,255253818 CVE-2015-8393,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2015-8393,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-8393,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-8393,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-8393,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2015-8393,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/83/CVE-2015-8394/CVE-2015-8394.csv b/data/vul_id/CVE/2015/83/CVE-2015-8394/CVE-2015-8394.csv index 54a75d0ab4ddd15..7f26919dc57877b 100644 --- a/data/vul_id/CVE/2015/83/CVE-2015-8394/CVE-2015-8394.csv +++ b/data/vul_id/CVE/2015/83/CVE-2015-8394/CVE-2015-8394.csv @@ -3,7 +3,7 @@ CVE-2015-8394,0.01538462,https://github.com/SeanHeelan/HeapLayout,SeanHeelan/Hea CVE-2015-8394,0.00531915,https://github.com/Doctor-Hacker/PHP-App-Remote-Code-Execution-Testbed,Doctor-Hacker/PHP-App-Remote-Code-Execution-Testbed,200424674 CVE-2015-8394,0.00523560,https://github.com/zwy000009/--Loophole-CVE-PoC-payload,zwy000009/--Loophole-CVE-PoC-payload,255253818 CVE-2015-8394,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2015-8394,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-8394,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-8394,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-8394,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2015-8394,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/84/CVE-2015-8467/CVE-2015-8467.csv b/data/vul_id/CVE/2015/84/CVE-2015-8467/CVE-2015-8467.csv index a7e51588e74893a..84c982b2d43c83f 100644 --- a/data/vul_id/CVE/2015/84/CVE-2015-8467/CVE-2015-8467.csv +++ b/data/vul_id/CVE/2015/84/CVE-2015-8467/CVE-2015-8467.csv @@ -3,7 +3,7 @@ CVE-2015-8467,0.33333333,https://github.com/Live-Hack-CVE/CVE-2015-8467,Live-Hac CVE-2015-8467,0.00109890,https://github.com/retr0-13/cveScannerV2,retr0-13/cveScannerV2,468303610 CVE-2015-8467,0.00088968,https://github.com/scmanjarrez/CVEScannerV2,scmanjarrez/CVEScannerV2,394989237 CVE-2015-8467,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2015-8467,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-8467,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-8467,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-8467,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2015-8467,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/85/CVE-2015-8504/CVE-2015-8504.csv b/data/vul_id/CVE/2015/85/CVE-2015-8504/CVE-2015-8504.csv index 9d004518a195e34..5de2761900a53cc 100644 --- a/data/vul_id/CVE/2015/85/CVE-2015-8504/CVE-2015-8504.csv +++ b/data/vul_id/CVE/2015/85/CVE-2015-8504/CVE-2015-8504.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-8504,0.50000000,https://github.com/Live-Hack-CVE/CVE-2015-8504,Live-Hack-CVE/CVE-2015-8504,600938633 -CVE-2015-8504,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-8504,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-8504,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-8504,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2015-8504,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/85/CVE-2015-8543/CVE-2015-8543.csv b/data/vul_id/CVE/2015/85/CVE-2015-8543/CVE-2015-8543.csv index 4a8c56f80ccf6c6..d1763d57afb6406 100644 --- a/data/vul_id/CVE/2015/85/CVE-2015-8543/CVE-2015-8543.csv +++ b/data/vul_id/CVE/2015/85/CVE-2015-8543/CVE-2015-8543.csv @@ -7,8 +7,8 @@ CVE-2015-8543,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2015-8543,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-8543,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-8543,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-8543,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-8543,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-8543,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-8543,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-8543,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2015-8543,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-8543,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2015/85/CVE-2015-8562/CVE-2015-8562.csv b/data/vul_id/CVE/2015/85/CVE-2015-8562/CVE-2015-8562.csv index cce03cc76003d23..3425854e66da121 100644 --- a/data/vul_id/CVE/2015/85/CVE-2015-8562/CVE-2015-8562.csv +++ b/data/vul_id/CVE/2015/85/CVE-2015-8562/CVE-2015-8562.csv @@ -179,9 +179,9 @@ CVE-2015-8562,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2015-8562,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2015-8562,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2015-8562,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-8562,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-8562,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-8562,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2015-8562,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-8562,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-8562,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2015-8562,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2015-8562,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 @@ -191,7 +191,7 @@ CVE-2015-8562,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,se CVE-2015-8562,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2015-8562,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2015-8562,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2015-8562,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-8562,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-8562,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2015-8562,0.00005811,https://github.com/wereallfeds/exploitdb,wereallfeds/exploitdb,55874497 CVE-2015-8562,0.00005616,https://github.com/shewey/exploit-db,shewey/exploit-db,76283094 diff --git a/data/vul_id/CVE/2015/86/CVE-2015-8612/CVE-2015-8612.csv b/data/vul_id/CVE/2015/86/CVE-2015-8612/CVE-2015-8612.csv index 8f5a131f61d0b34..14a7564c2535016 100644 --- a/data/vul_id/CVE/2015/86/CVE-2015-8612/CVE-2015-8612.csv +++ b/data/vul_id/CVE/2015/86/CVE-2015-8612/CVE-2015-8612.csv @@ -18,7 +18,7 @@ CVE-2015-8612,0.00900901,https://github.com/fei9747/linux-exploit-suggester,fei9 CVE-2015-8612,0.00900901,https://github.com/rodrigosilvaluz/linux-exploit-suggester,rodrigosilvaluz/linux-exploit-suggester,548060791 CVE-2015-8612,0.00900901,https://github.com/mathsslong/linux-exploit,mathsslong/linux-exploit,483231698 CVE-2015-8612,0.00900901,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 -CVE-2015-8612,0.00900901,https://github.com/mzet-/linux-exploit-suggester,mzet-/linux-exploit-suggester,70196342 +CVE-2015-8612,0.00900901,https://github.com/The-Z-Labs/linux-exploit-suggester,The-Z-Labs/linux-exploit-suggester,70196342 CVE-2015-8612,0.00884956,https://github.com/ywoak/Boot2Root,ywoak/Boot2Root,586991072 CVE-2015-8612,0.00884956,https://github.com/mazen160/shennina,mazen160/shennina,563240093 CVE-2015-8612,0.00719424,https://github.com/febinrev/privesc-post_exploit-collection,febinrev/privesc-post_exploit-collection,256685535 diff --git a/data/vul_id/CVE/2015/86/CVE-2015-8651/CVE-2015-8651.csv b/data/vul_id/CVE/2015/86/CVE-2015-8651/CVE-2015-8651.csv index 7b27938ded14e77..a8963cbc1eca02d 100644 --- a/data/vul_id/CVE/2015/86/CVE-2015-8651/CVE-2015-8651.csv +++ b/data/vul_id/CVE/2015/86/CVE-2015-8651/CVE-2015-8651.csv @@ -9,7 +9,7 @@ CVE-2015-8651,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2015-8651,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2015-8651,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2015-8651,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2015-8651,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2015-8651,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2015-8651,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2015-8651,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2015-8651,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 @@ -21,9 +21,9 @@ CVE-2015-8651,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2015-8651,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2015-8651,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-8651,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-8651,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-8651,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-8651,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2015-8651,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-8651,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-8651,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2015-8651,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-8651,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2015/86/CVE-2015-8660/CVE-2015-8660.csv b/data/vul_id/CVE/2015/86/CVE-2015-8660/CVE-2015-8660.csv index 45cb092ae40d981..6db78002b8bdd78 100644 --- a/data/vul_id/CVE/2015/86/CVE-2015-8660/CVE-2015-8660.csv +++ b/data/vul_id/CVE/2015/86/CVE-2015-8660/CVE-2015-8660.csv @@ -61,7 +61,7 @@ CVE-2015-8660,0.00900901,https://github.com/fei9747/linux-exploit-suggester,fei9 CVE-2015-8660,0.00900901,https://github.com/rodrigosilvaluz/linux-exploit-suggester,rodrigosilvaluz/linux-exploit-suggester,548060791 CVE-2015-8660,0.00900901,https://github.com/mathsslong/linux-exploit,mathsslong/linux-exploit,483231698 CVE-2015-8660,0.00900901,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 -CVE-2015-8660,0.00900901,https://github.com/mzet-/linux-exploit-suggester,mzet-/linux-exploit-suggester,70196342 +CVE-2015-8660,0.00900901,https://github.com/The-Z-Labs/linux-exploit-suggester,The-Z-Labs/linux-exploit-suggester,70196342 CVE-2015-8660,0.00884956,https://github.com/ywoak/Boot2Root,ywoak/Boot2Root,586991072 CVE-2015-8660,0.00884956,https://github.com/mazen160/shennina,mazen160/shennina,563240093 CVE-2015-8660,0.00869565,https://github.com/a-roshbaik/Linux-Privilege-Escalation-Exploits,a-roshbaik/Linux-Privilege-Escalation-Exploits,831528999 @@ -207,9 +207,9 @@ CVE-2015-8660,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2015-8660,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2015-8660,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2015-8660,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-8660,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-8660,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2015-8660,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2015-8660,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-8660,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-8660,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2015-8660,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2015-8660,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 @@ -218,7 +218,7 @@ CVE-2015-8660,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,se CVE-2015-8660,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2015-8660,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2015-8660,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2015-8660,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-8660,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-8660,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-8660,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2015-8660,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/87/CVE-2015-8710/CVE-2015-8710.csv b/data/vul_id/CVE/2015/87/CVE-2015-8710/CVE-2015-8710.csv index 78d45137cdd065a..a99f48c3386e4c0 100644 --- a/data/vul_id/CVE/2015/87/CVE-2015-8710/CVE-2015-8710.csv +++ b/data/vul_id/CVE/2015/87/CVE-2015-8710/CVE-2015-8710.csv @@ -7,8 +7,8 @@ CVE-2015-8710,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2015-8710,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-8710,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-8710,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-8710,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-8710,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-8710,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-8710,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-8710,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-8710,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-8710,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2015/87/CVE-2015-8744/CVE-2015-8744.csv b/data/vul_id/CVE/2015/87/CVE-2015-8744/CVE-2015-8744.csv index 6bd4d886b6d9409..0ba041bf0003a78 100644 --- a/data/vul_id/CVE/2015/87/CVE-2015-8744/CVE-2015-8744.csv +++ b/data/vul_id/CVE/2015/87/CVE-2015-8744/CVE-2015-8744.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-8744,0.50000000,https://github.com/Live-Hack-CVE/CVE-2015-8744,Live-Hack-CVE/CVE-2015-8744,600938621 -CVE-2015-8744,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-8744,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-8744,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-8744,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2015-8744,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/87/CVE-2015-8745/CVE-2015-8745.csv b/data/vul_id/CVE/2015/87/CVE-2015-8745/CVE-2015-8745.csv index c8892b4347c994d..461d1033fb520eb 100644 --- a/data/vul_id/CVE/2015/87/CVE-2015-8745/CVE-2015-8745.csv +++ b/data/vul_id/CVE/2015/87/CVE-2015-8745/CVE-2015-8745.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-8745,0.50000000,https://github.com/Live-Hack-CVE/CVE-2015-8745,Live-Hack-CVE/CVE-2015-8745,600938530 -CVE-2015-8745,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-8745,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-8745,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-8745,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2015-8745,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/87/CVE-2015-8787/CVE-2015-8787.csv b/data/vul_id/CVE/2015/87/CVE-2015-8787/CVE-2015-8787.csv index 84e51321cd7da71..c7b0a29e8798b14 100644 --- a/data/vul_id/CVE/2015/87/CVE-2015-8787/CVE-2015-8787.csv +++ b/data/vul_id/CVE/2015/87/CVE-2015-8787/CVE-2015-8787.csv @@ -3,7 +3,7 @@ CVE-2015-8787,0.50000000,https://github.com/Live-Hack-CVE/CVE-2015-8787,Live-Hac CVE-2015-8787,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 CVE-2015-8787,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 CVE-2015-8787,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 -CVE-2015-8787,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-8787,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-8787,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-8787,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2015-8787,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/88/CVE-2015-8873/CVE-2015-8873.csv b/data/vul_id/CVE/2015/88/CVE-2015-8873/CVE-2015-8873.csv index 2748d9005a33f7c..429452c5d8a128f 100644 --- a/data/vul_id/CVE/2015/88/CVE-2015-8873/CVE-2015-8873.csv +++ b/data/vul_id/CVE/2015/88/CVE-2015-8873/CVE-2015-8873.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-8873,0.00081967,https://github.com/avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,574143697 CVE-2015-8873,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinlaurent/secsensor,230999626 CVE-2015-8873,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2015-8873,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-8873,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-8873,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-8873,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2015-8873,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/89/CVE-2015-8970/CVE-2015-8970.csv b/data/vul_id/CVE/2015/89/CVE-2015-8970/CVE-2015-8970.csv index eac2cbf8b3daaf4..273991c6975894f 100644 --- a/data/vul_id/CVE/2015/89/CVE-2015-8970/CVE-2015-8970.csv +++ b/data/vul_id/CVE/2015/89/CVE-2015-8970/CVE-2015-8970.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-8970,0.50000000,https://github.com/Live-Hack-CVE/CVE-2015-8970,Live-Hack-CVE/CVE-2015-8970,600938513 -CVE-2015-8970,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-8970,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-8970,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-8970,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2015-8970,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/89/CVE-2015-8994/CVE-2015-8994.csv b/data/vul_id/CVE/2015/89/CVE-2015-8994/CVE-2015-8994.csv index 611e5ec616d9ee1..e591e7ded804a3c 100644 --- a/data/vul_id/CVE/2015/89/CVE-2015-8994/CVE-2015-8994.csv +++ b/data/vul_id/CVE/2015/89/CVE-2015-8994/CVE-2015-8994.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2015-8994,0.00081967,https://github.com/avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,574143697 CVE-2015-8994,0.00079177,https://github.com/chuangshizhiqiang/GetEXPLinkFrom_exploit-db,chuangshizhiqiang/GetEXPLinkFrom_exploit-db,162580872 CVE-2015-8994,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2015-8994,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-8994,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-8994,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2015-8994,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2015-8994,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2015/92/CVE-2015-9235/CVE-2015-9235.csv b/data/vul_id/CVE/2015/92/CVE-2015-9235/CVE-2015-9235.csv index 54b0a3263b8f9ab..8ea0fc96b1e5792 100644 --- a/data/vul_id/CVE/2015/92/CVE-2015-9235/CVE-2015-9235.csv +++ b/data/vul_id/CVE/2015/92/CVE-2015-9235/CVE-2015-9235.csv @@ -8,12 +8,12 @@ CVE-2015-9235,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2015-9235,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2015-9235,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-9235,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2015-9235,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-9235,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-9235,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-9235,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-9235,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2015-9235,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-9235,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2015-9235,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2015-9235,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2015-9235,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2015-9235,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2015-9235,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2015/92/CVE-2015-9251/CVE-2015-9251.csv b/data/vul_id/CVE/2015/92/CVE-2015-9251/CVE-2015-9251.csv index d2c8087b2c205b1..869b346b6bf54fa 100644 --- a/data/vul_id/CVE/2015/92/CVE-2015-9251/CVE-2015-9251.csv +++ b/data/vul_id/CVE/2015/92/CVE-2015-9251/CVE-2015-9251.csv @@ -14,8 +14,8 @@ CVE-2015-9251,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2015-9251,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2015-9251,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2015-9251,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2015-9251,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2015-9251,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2015-9251,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2015-9251,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2015-9251,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2015-9251,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2015-9251,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2015/93/CVE-2015-9322/CVE-2015-9322.csv b/data/vul_id/CVE/2015/93/CVE-2015-9322/CVE-2015-9322.csv index 6a7f0caeaae8d99..c4c8b0faa4dccb0 100644 --- a/data/vul_id/CVE/2015/93/CVE-2015-9322/CVE-2015-9322.csv +++ b/data/vul_id/CVE/2015/93/CVE-2015-9322/CVE-2015-9322.csv @@ -24,7 +24,7 @@ CVE-2015-9322,0.00900901,https://github.com/fei9747/linux-exploit-suggester,fei9 CVE-2015-9322,0.00900901,https://github.com/rodrigosilvaluz/linux-exploit-suggester,rodrigosilvaluz/linux-exploit-suggester,548060791 CVE-2015-9322,0.00900901,https://github.com/mathsslong/linux-exploit,mathsslong/linux-exploit,483231698 CVE-2015-9322,0.00900901,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 -CVE-2015-9322,0.00900901,https://github.com/mzet-/linux-exploit-suggester,mzet-/linux-exploit-suggester,70196342 +CVE-2015-9322,0.00900901,https://github.com/The-Z-Labs/linux-exploit-suggester,The-Z-Labs/linux-exploit-suggester,70196342 CVE-2015-9322,0.00884956,https://github.com/ywoak/Boot2Root,ywoak/Boot2Root,586991072 CVE-2015-9322,0.00884956,https://github.com/mazen160/shennina,mazen160/shennina,563240093 CVE-2015-9322,0.00719424,https://github.com/febinrev/privesc-post_exploit-collection,febinrev/privesc-post_exploit-collection,256685535 diff --git a/data/vul_id/CVE/2016/00/CVE-2016-0010/CVE-2016-0010.csv b/data/vul_id/CVE/2016/00/CVE-2016-0010/CVE-2016-0010.csv index 3d4a6e2ab80851e..3505ac17a814b84 100644 --- a/data/vul_id/CVE/2016/00/CVE-2016-0010/CVE-2016-0010.csv +++ b/data/vul_id/CVE/2016/00/CVE-2016-0010/CVE-2016-0010.csv @@ -9,7 +9,7 @@ CVE-2016-0010,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/am CVE-2016-0010,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2016-0010,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-0010,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-0010,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-0010,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-0010,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-0010,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 CVE-2016-0010,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2016/00/CVE-2016-0034/CVE-2016-0034.csv b/data/vul_id/CVE/2016/00/CVE-2016-0034/CVE-2016-0034.csv index 1670698e1f52dac..0d05835f041cc56 100644 --- a/data/vul_id/CVE/2016/00/CVE-2016-0034/CVE-2016-0034.csv +++ b/data/vul_id/CVE/2016/00/CVE-2016-0034/CVE-2016-0034.csv @@ -14,7 +14,7 @@ CVE-2016-0034,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2016-0034,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2016-0034,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2016-0034,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2016-0034,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2016-0034,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2016-0034,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2016-0034,0.00063939,https://github.com/maxamin/exploitpack-from-an-APT-infrastructure,maxamin/exploitpack-from-an-APT-infrastructure,460082165 CVE-2016-0034,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 @@ -34,9 +34,9 @@ CVE-2016-0034,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2016-0034,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-0034,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-0034,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2016-0034,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-0034,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-0034,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2016-0034,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-0034,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-0034,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-0034,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2016-0034,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2016/00/CVE-2016-0040/CVE-2016-0040.csv b/data/vul_id/CVE/2016/00/CVE-2016-0040/CVE-2016-0040.csv index 027a89749df22de..7877574690c8b08 100644 --- a/data/vul_id/CVE/2016/00/CVE-2016-0040/CVE-2016-0040.csv +++ b/data/vul_id/CVE/2016/00/CVE-2016-0040/CVE-2016-0040.csv @@ -4,7 +4,7 @@ CVE-2016-0040,0.50000000,https://github.com/de7ec7ed/CVE-2016-0040,de7ec7ed/CVE- CVE-2016-0040,0.03333333,https://github.com/ExpLife0011/awesome-windows-kernel-security-development,ExpLife0011/awesome-windows-kernel-security-development,125789528 CVE-2016-0040,0.02702703,https://github.com/Ondrik8/exploit,Ondrik8/exploit,229559741 CVE-2016-0040,0.00813008,https://github.com/willardivan/25-Critical-CVEs,willardivan/25-Critical-CVEs,647060047 -CVE-2016-0040,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2016-0040,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2016-0040,0.00233100,https://github.com/yonggui-li/CVE-2020-4464-and-CVE-2020-4450,yonggui-li/CVE-2020-4464-and-CVE-2020-4450,493475207 CVE-2016-0040,0.00147493,https://github.com/nicholas-long/github-exploit-code-repository-index,nicholas-long/github-exploit-code-repository-index,457144632 CVE-2016-0040,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 @@ -16,7 +16,7 @@ CVE-2016-0040,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/ CVE-2016-0040,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2016-0040,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2016-0040,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2016-0040,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2016-0040,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2016-0040,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2016-0040,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2016-0040,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 @@ -117,10 +117,10 @@ CVE-2016-0040,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2016-0040,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2016-0040,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-0040,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2016-0040,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-0040,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-0040,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2016-0040,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2016-0040,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-0040,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-0040,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-0040,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-0040,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2016/00/CVE-2016-0049/CVE-2016-0049.csv b/data/vul_id/CVE/2016/00/CVE-2016-0049/CVE-2016-0049.csv index 0b6e0ce85994264..5334642934ccedf 100644 --- a/data/vul_id/CVE/2016/00/CVE-2016-0049/CVE-2016-0049.csv +++ b/data/vul_id/CVE/2016/00/CVE-2016-0049/CVE-2016-0049.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-0049,0.25000000,https://github.com/JackOfMostTrades/bluebox,JackOfMostTrades/bluebox,52044090 -CVE-2016-0049,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2016-0049,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2016-0049,0.00134228,https://github.com/santosomar/CVSSv2VsCVSSv3,santosomar/CVSSv2VsCVSSv3,55993770 CVE-2016-0049,0.00070671,https://github.com/SafeBreach-Labs/Back2TheFuture,SafeBreach-Labs/Back2TheFuture,392930100 CVE-2016-0049,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 @@ -17,9 +17,9 @@ CVE-2016-0049,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2016-0049,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-0049,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-0049,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2016-0049,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-0049,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-0049,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2016-0049,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-0049,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-0049,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-0049,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-0049,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2016/00/CVE-2016-0051/CVE-2016-0051.csv b/data/vul_id/CVE/2016/00/CVE-2016-0051/CVE-2016-0051.csv index 73642d135818589..8e33c7c5fae4489 100644 --- a/data/vul_id/CVE/2016/00/CVE-2016-0051/CVE-2016-0051.csv +++ b/data/vul_id/CVE/2016/00/CVE-2016-0051/CVE-2016-0051.csv @@ -55,7 +55,7 @@ CVE-2016-0051,0.00353357,https://github.com/asr511/windows-kernel-exploits,asr51 CVE-2016-0051,0.00353357,https://github.com/mishmashclone/SecWiki-windows-kernel-exploits,mishmashclone/SecWiki-windows-kernel-exploits,225470403 CVE-2016-0051,0.00353357,https://github.com/SecWiki/windows-kernel-exploits,SecWiki/windows-kernel-exploits,89315980 CVE-2016-0051,0.00340136,https://github.com/alian87/windows-kernel-exploits,alian87/windows-kernel-exploits,653806587 -CVE-2016-0051,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2016-0051,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2016-0051,0.00281690,https://github.com/zerodayjoker/zerodayjoker.github.io,zerodayjoker/zerodayjoker.github.io,482425702 CVE-2016-0051,0.00280899,https://github.com/wukong-bin/PeiQi-0day,wukong-bin/PeiQi-0day,465142654 CVE-2016-0051,0.00274725,https://github.com/chenxianshen789/0day,chenxianshen789/0day,808071258 @@ -190,9 +190,9 @@ CVE-2016-0051,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2016-0051,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2016-0051,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-0051,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2016-0051,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-0051,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-0051,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2016-0051,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-0051,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-0051,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-0051,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-0051,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2016/00/CVE-2016-0093/CVE-2016-0093.csv b/data/vul_id/CVE/2016/00/CVE-2016-0093/CVE-2016-0093.csv index 5dab8b720bf3686..25d4781a49a7d00 100644 --- a/data/vul_id/CVE/2016/00/CVE-2016-0093/CVE-2016-0093.csv +++ b/data/vul_id/CVE/2016/00/CVE-2016-0093/CVE-2016-0093.csv @@ -15,8 +15,8 @@ CVE-2016-0093,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2016-0093,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-0093,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-0093,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2016-0093,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-0093,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-0093,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-0093,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-0093,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-0093,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-0093,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2016/00/CVE-2016-0094/CVE-2016-0094.csv b/data/vul_id/CVE/2016/00/CVE-2016-0094/CVE-2016-0094.csv index 7e7e25abb1966ea..190db74da8a2899 100644 --- a/data/vul_id/CVE/2016/00/CVE-2016-0094/CVE-2016-0094.csv +++ b/data/vul_id/CVE/2016/00/CVE-2016-0094/CVE-2016-0094.csv @@ -14,8 +14,8 @@ CVE-2016-0094,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-0094,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-0094,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-0094,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2016-0094,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-0094,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-0094,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-0094,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-0094,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-0094,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2016-0094,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2016/00/CVE-2016-0095/CVE-2016-0095.csv b/data/vul_id/CVE/2016/00/CVE-2016-0095/CVE-2016-0095.csv index fcb99e381c8f468..43ace5181bf17fa 100644 --- a/data/vul_id/CVE/2016/00/CVE-2016-0095/CVE-2016-0095.csv +++ b/data/vul_id/CVE/2016/00/CVE-2016-0095/CVE-2016-0095.csv @@ -21,8 +21,8 @@ CVE-2016-0095,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-0095,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-0095,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-0095,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2016-0095,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-0095,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-0095,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-0095,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-0095,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-0095,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-0095,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2016/00/CVE-2016-0096/CVE-2016-0096.csv b/data/vul_id/CVE/2016/00/CVE-2016-0096/CVE-2016-0096.csv index ed4cbf221fbff59..2c89b1f4340e5e9 100644 --- a/data/vul_id/CVE/2016/00/CVE-2016-0096/CVE-2016-0096.csv +++ b/data/vul_id/CVE/2016/00/CVE-2016-0096/CVE-2016-0096.csv @@ -14,8 +14,8 @@ CVE-2016-0096,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-0096,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2016-0096,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-0096,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2016-0096,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-0096,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-0096,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-0096,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-0096,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-0096,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-0096,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 diff --git a/data/vul_id/CVE/2016/00/CVE-2016-0099/CVE-2016-0099.csv b/data/vul_id/CVE/2016/00/CVE-2016-0099/CVE-2016-0099.csv index 6b240a12fb12eb3..702dc51743ab54f 100644 --- a/data/vul_id/CVE/2016/00/CVE-2016-0099/CVE-2016-0099.csv +++ b/data/vul_id/CVE/2016/00/CVE-2016-0099/CVE-2016-0099.csv @@ -39,7 +39,7 @@ CVE-2016-0099,0.00353357,https://github.com/asr511/windows-kernel-exploits,asr51 CVE-2016-0099,0.00353357,https://github.com/mishmashclone/SecWiki-windows-kernel-exploits,mishmashclone/SecWiki-windows-kernel-exploits,225470403 CVE-2016-0099,0.00353357,https://github.com/SecWiki/windows-kernel-exploits,SecWiki/windows-kernel-exploits,89315980 CVE-2016-0099,0.00340136,https://github.com/alian87/windows-kernel-exploits,alian87/windows-kernel-exploits,653806587 -CVE-2016-0099,0.00311526,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 +CVE-2016-0099,0.00312500,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 CVE-2016-0099,0.00281690,https://github.com/zerodayjoker/zerodayjoker.github.io,zerodayjoker/zerodayjoker.github.io,482425702 CVE-2016-0099,0.00280899,https://github.com/wukong-bin/PeiQi-0day,wukong-bin/PeiQi-0day,465142654 CVE-2016-0099,0.00274725,https://github.com/chenxianshen789/0day,chenxianshen789/0day,808071258 @@ -57,7 +57,7 @@ CVE-2016-0099,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2016-0099,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2016-0099,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2016-0099,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2016-0099,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2016-0099,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2016-0099,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2016-0099,0.00070671,https://github.com/SafeBreach-Labs/Back2TheFuture,SafeBreach-Labs/Back2TheFuture,392930100 CVE-2016-0099,0.00063939,https://github.com/maxamin/exploitpack-from-an-APT-infrastructure,maxamin/exploitpack-from-an-APT-infrastructure,460082165 @@ -184,10 +184,10 @@ CVE-2016-0099,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2016-0099,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2016-0099,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-0099,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2016-0099,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-0099,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-0099,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2016-0099,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2016-0099,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-0099,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-0099,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-0099,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-0099,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 diff --git a/data/vul_id/CVE/2016/01/CVE-2016-0100/CVE-2016-0100.csv b/data/vul_id/CVE/2016/01/CVE-2016-0100/CVE-2016-0100.csv index 8440b16f7b4a2d5..3b0e1e711e4ab5e 100644 --- a/data/vul_id/CVE/2016/01/CVE-2016-0100/CVE-2016-0100.csv +++ b/data/vul_id/CVE/2016/01/CVE-2016-0100/CVE-2016-0100.csv @@ -110,7 +110,7 @@ CVE-2016-0100,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/m CVE-2016-0100,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2016-0100,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2016-0100,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2016-0100,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-0100,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-0100,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-0100,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-0100,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2016/01/CVE-2016-0143/CVE-2016-0143.csv b/data/vul_id/CVE/2016/01/CVE-2016-0143/CVE-2016-0143.csv index 877cfbc65e3d616..78cbb35631e0989 100644 --- a/data/vul_id/CVE/2016/01/CVE-2016-0143/CVE-2016-0143.csv +++ b/data/vul_id/CVE/2016/01/CVE-2016-0143/CVE-2016-0143.csv @@ -4,7 +4,7 @@ CVE-2016-0143,0.04000000,https://github.com/moonAgirl/Exploit-Re,moonAgirl/Explo CVE-2016-0143,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,daggersec/CISA-Known-Exploits,457938317 CVE-2016-0143,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2016-0143,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2016-0143,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2016-0143,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2016-0143,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2016-0143,0.00070671,https://github.com/SafeBreach-Labs/Back2TheFuture,SafeBreach-Labs/Back2TheFuture,392930100 CVE-2016-0143,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 diff --git a/data/vul_id/CVE/2016/01/CVE-2016-0151/CVE-2016-0151.csv b/data/vul_id/CVE/2016/01/CVE-2016-0151/CVE-2016-0151.csv index f86c33fb84c77d0..a0b630a57ff9c1e 100644 --- a/data/vul_id/CVE/2016/01/CVE-2016-0151/CVE-2016-0151.csv +++ b/data/vul_id/CVE/2016/01/CVE-2016-0151/CVE-2016-0151.csv @@ -4,7 +4,7 @@ CVE-2016-0151,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2016-0151,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2016-0151,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2016-0151,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2016-0151,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2016-0151,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2016-0151,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2016-0151,0.00070671,https://github.com/SafeBreach-Labs/Back2TheFuture,SafeBreach-Labs/Back2TheFuture,392930100 CVE-2016-0151,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 diff --git a/data/vul_id/CVE/2016/01/CVE-2016-0162/CVE-2016-0162.csv b/data/vul_id/CVE/2016/01/CVE-2016-0162/CVE-2016-0162.csv index 8a89b62c8b96488..44e6011847699ff 100644 --- a/data/vul_id/CVE/2016/01/CVE-2016-0162/CVE-2016-0162.csv +++ b/data/vul_id/CVE/2016/01/CVE-2016-0162/CVE-2016-0162.csv @@ -4,7 +4,7 @@ CVE-2016-0162,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2016-0162,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2016-0162,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2016-0162,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2016-0162,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2016-0162,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2016-0162,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2016-0162,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2016-0162,0.00028209,https://github.com/rothilion26/cve2023-data,rothilion26/cve2023-data,721764317 diff --git a/data/vul_id/CVE/2016/01/CVE-2016-0165/CVE-2016-0165.csv b/data/vul_id/CVE/2016/01/CVE-2016-0165/CVE-2016-0165.csv index 6f058293288b746..af0702ac8c90023 100644 --- a/data/vul_id/CVE/2016/01/CVE-2016-0165/CVE-2016-0165.csv +++ b/data/vul_id/CVE/2016/01/CVE-2016-0165/CVE-2016-0165.csv @@ -6,7 +6,7 @@ CVE-2016-0165,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagger CVE-2016-0165,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2016-0165,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2016-0165,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2016-0165,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2016-0165,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2016-0165,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2016-0165,0.00070671,https://github.com/SafeBreach-Labs/Back2TheFuture,SafeBreach-Labs/Back2TheFuture,392930100 CVE-2016-0165,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 diff --git a/data/vul_id/CVE/2016/01/CVE-2016-0167/CVE-2016-0167.csv b/data/vul_id/CVE/2016/01/CVE-2016-0167/CVE-2016-0167.csv index 7293cfead4b52e7..4bbd6cd074f1a53 100644 --- a/data/vul_id/CVE/2016/01/CVE-2016-0167/CVE-2016-0167.csv +++ b/data/vul_id/CVE/2016/01/CVE-2016-0167/CVE-2016-0167.csv @@ -10,7 +10,7 @@ CVE-2016-0167,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2016-0167,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2016-0167,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2016-0167,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2016-0167,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2016-0167,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2016-0167,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2016-0167,0.00070671,https://github.com/SafeBreach-Labs/Back2TheFuture,SafeBreach-Labs/Back2TheFuture,392930100 CVE-2016-0167,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 diff --git a/data/vul_id/CVE/2016/01/CVE-2016-0185/CVE-2016-0185.csv b/data/vul_id/CVE/2016/01/CVE-2016-0185/CVE-2016-0185.csv index 0aabebc2b2ec87b..f60ca01df270179 100644 --- a/data/vul_id/CVE/2016/01/CVE-2016-0185/CVE-2016-0185.csv +++ b/data/vul_id/CVE/2016/01/CVE-2016-0185/CVE-2016-0185.csv @@ -6,7 +6,7 @@ CVE-2016-0185,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2016-0185,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2016-0185,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2016-0185,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2016-0185,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2016-0185,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2016-0185,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2016-0185,0.00070671,https://github.com/SafeBreach-Labs/Back2TheFuture,SafeBreach-Labs/Back2TheFuture,392930100 CVE-2016-0185,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 diff --git a/data/vul_id/CVE/2016/01/CVE-2016-0187/CVE-2016-0187.csv b/data/vul_id/CVE/2016/01/CVE-2016-0187/CVE-2016-0187.csv index 3be7bb97313fcb4..acb89b57ad2c962 100644 --- a/data/vul_id/CVE/2016/01/CVE-2016-0187/CVE-2016-0187.csv +++ b/data/vul_id/CVE/2016/01/CVE-2016-0187/CVE-2016-0187.csv @@ -12,8 +12,8 @@ CVE-2016-0187,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-0187,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2016-0187,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-0187,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2016-0187,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-0187,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-0187,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-0187,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-0187,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-0187,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-0187,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 diff --git a/data/vul_id/CVE/2016/01/CVE-2016-0189/CVE-2016-0189.csv b/data/vul_id/CVE/2016/01/CVE-2016-0189/CVE-2016-0189.csv index f8f55ebd7945fe5..558e3fe9e80684e 100644 --- a/data/vul_id/CVE/2016/01/CVE-2016-0189/CVE-2016-0189.csv +++ b/data/vul_id/CVE/2016/01/CVE-2016-0189/CVE-2016-0189.csv @@ -24,7 +24,7 @@ CVE-2016-0189,0.00617284,https://github.com/richard-chris/exploit-database-explo CVE-2016-0189,0.00617284,https://github.com/offensive-security/exploitdb-bin-sploits,offensive-security/exploitdb-bin-sploits,31674382 CVE-2016-0189,0.00520833,https://github.com/takuzoo3868/penta,takuzoo3868/penta,194363794 CVE-2016-0189,0.00476190,https://github.com/milo2012/metasploitHelper,milo2012/metasploitHelper,29098699 -CVE-2016-0189,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2016-0189,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2016-0189,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2016-0189,0.00233100,https://github.com/yonggui-li/CVE-2020-4464-and-CVE-2020-4450,yonggui-li/CVE-2020-4464-and-CVE-2020-4450,493475207 CVE-2016-0189,0.00147493,https://github.com/nicholas-long/github-exploit-code-repository-index,nicholas-long/github-exploit-code-repository-index,457144632 @@ -33,7 +33,7 @@ CVE-2016-0189,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2016-0189,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2016-0189,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2016-0189,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2016-0189,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2016-0189,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2016-0189,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2016-0189,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2016-0189,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 @@ -154,10 +154,10 @@ CVE-2016-0189,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2016-0189,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2016-0189,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-0189,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2016-0189,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-0189,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-0189,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2016-0189,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2016-0189,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-0189,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-0189,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-0189,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-0189,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2016/01/CVE-2016-0199/CVE-2016-0199.csv b/data/vul_id/CVE/2016/01/CVE-2016-0199/CVE-2016-0199.csv index d3aeb9af7376871..c24b2e8de089106 100644 --- a/data/vul_id/CVE/2016/01/CVE-2016-0199/CVE-2016-0199.csv +++ b/data/vul_id/CVE/2016/01/CVE-2016-0199/CVE-2016-0199.csv @@ -15,9 +15,9 @@ CVE-2016-0199,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2016-0199,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-0199,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-0199,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2016-0199,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-0199,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-0199,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2016-0199,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-0199,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-0199,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-0199,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-0199,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2016/02/CVE-2016-0200/CVE-2016-0200.csv b/data/vul_id/CVE/2016/02/CVE-2016-0200/CVE-2016-0200.csv index 5e1e71c4100f6ae..2ca62983914133d 100644 --- a/data/vul_id/CVE/2016/02/CVE-2016-0200/CVE-2016-0200.csv +++ b/data/vul_id/CVE/2016/02/CVE-2016-0200/CVE-2016-0200.csv @@ -12,8 +12,8 @@ CVE-2016-0200,0.00027034,https://github.com/IAmAnubhavSaini/wes.py3,IAmAnubhavSa CVE-2016-0200,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-0200,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-0200,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2016-0200,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-0200,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-0200,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-0200,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-0200,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-0200,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-0200,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 diff --git a/data/vul_id/CVE/2016/04/CVE-2016-0451/CVE-2016-0451.csv b/data/vul_id/CVE/2016/04/CVE-2016-0451/CVE-2016-0451.csv index 7d55b5adcb98b50..33f0ee03b252506 100644 --- a/data/vul_id/CVE/2016/04/CVE-2016-0451/CVE-2016-0451.csv +++ b/data/vul_id/CVE/2016/04/CVE-2016-0451/CVE-2016-0451.csv @@ -8,12 +8,12 @@ CVE-2016-0451,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2016-0451,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-0451,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-0451,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-0451,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-0451,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-0451,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-0451,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-0451,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-0451,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2016-0451,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2016-0451,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-0451,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-0451,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-0451,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2016-0451,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 diff --git a/data/vul_id/CVE/2016/04/CVE-2016-0452/CVE-2016-0452.csv b/data/vul_id/CVE/2016/04/CVE-2016-0452/CVE-2016-0452.csv index e1d6b80825cbdc6..a5699f0477f6bd4 100644 --- a/data/vul_id/CVE/2016/04/CVE-2016-0452/CVE-2016-0452.csv +++ b/data/vul_id/CVE/2016/04/CVE-2016-0452/CVE-2016-0452.csv @@ -6,10 +6,10 @@ CVE-2016-0452,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2016-0452,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2016-0452,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-0452,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-0452,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-0452,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-0452,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-0452,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-0452,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-0452,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-0452,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-0452,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-0452,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 CVE-2016-0452,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2016/06/CVE-2016-0638/CVE-2016-0638.csv b/data/vul_id/CVE/2016/06/CVE-2016-0638/CVE-2016-0638.csv index 4a8d4dbc0cda77f..c7587fbe05f5b27 100644 --- a/data/vul_id/CVE/2016/06/CVE-2016-0638/CVE-2016-0638.csv +++ b/data/vul_id/CVE/2016/06/CVE-2016-0638/CVE-2016-0638.csv @@ -33,7 +33,7 @@ CVE-2016-0638,0.00840336,https://github.com/cckuailong/PocCollect,cckuailong/Poc CVE-2016-0638,0.00833333,https://github.com/xiazibet/super-guacamole,xiazibet/super-guacamole,232375745 CVE-2016-0638,0.00763359,https://github.com/Threekiii/Awesome-Exploit,Threekiii/Awesome-Exploit,484265150 CVE-2016-0638,0.00446429,https://github.com/wisoffe/exploits-predict,wisoffe/exploits-predict,531942990 -CVE-2016-0638,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2016-0638,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2016-0638,0.00281690,https://github.com/zerodayjoker/zerodayjoker.github.io,zerodayjoker/zerodayjoker.github.io,482425702 CVE-2016-0638,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC-,winterwolf32/CVE-S---Penetration_Testing_POC-,452625927 CVE-2016-0638,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 @@ -42,15 +42,15 @@ CVE-2016-0638,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinla CVE-2016-0638,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 CVE-2016-0638,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 CVE-2016-0638,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 -CVE-2016-0638,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2016-0638,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2016-0638,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2016-0638,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2016-0638,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2016-0638,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-0638,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-0638,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-0638,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-0638,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-0638,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-0638,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-0638,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-0638,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-0638,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2016/07/CVE-2016-0701/CVE-2016-0701.csv b/data/vul_id/CVE/2016/07/CVE-2016-0701/CVE-2016-0701.csv index a60fe9ea9b0e03e..6031cdffded2980 100644 --- a/data/vul_id/CVE/2016/07/CVE-2016-0701/CVE-2016-0701.csv +++ b/data/vul_id/CVE/2016/07/CVE-2016-0701/CVE-2016-0701.csv @@ -25,13 +25,13 @@ CVE-2016-0701,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2016-0701,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-0701,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-0701,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-0701,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-0701,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-0701,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-0701,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-0701,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-0701,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2016-0701,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2016-0701,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2016-0701,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-0701,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-0701,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-0701,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-0701,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/07/CVE-2016-0702/CVE-2016-0702.csv b/data/vul_id/CVE/2016/07/CVE-2016-0702/CVE-2016-0702.csv index 550274c1a46140b..9d583ffb619becd 100644 --- a/data/vul_id/CVE/2016/07/CVE-2016-0702/CVE-2016-0702.csv +++ b/data/vul_id/CVE/2016/07/CVE-2016-0702/CVE-2016-0702.csv @@ -18,11 +18,11 @@ CVE-2016-0702,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2016-0702,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-0702,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-0702,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-0702,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-0702,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-0702,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-0702,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-0702,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2016-0702,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-0702,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-0702,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-0702,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-0702,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-0702,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/07/CVE-2016-0703/CVE-2016-0703.csv b/data/vul_id/CVE/2016/07/CVE-2016-0703/CVE-2016-0703.csv index e23ebbddfbc1913..9bb773dd7c58219 100644 --- a/data/vul_id/CVE/2016/07/CVE-2016-0703/CVE-2016-0703.csv +++ b/data/vul_id/CVE/2016/07/CVE-2016-0703/CVE-2016-0703.csv @@ -12,7 +12,7 @@ CVE-2016-0703,0.00134228,https://github.com/santosomar/CVSSv2VsCVSSv3,santosomar CVE-2016-0703,0.00081967,https://github.com/avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,574143697 CVE-2016-0703,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinlaurent/secsensor,230999626 CVE-2016-0703,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-0703,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-0703,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-0703,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-0703,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-0703,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/07/CVE-2016-0705/CVE-2016-0705.csv b/data/vul_id/CVE/2016/07/CVE-2016-0705/CVE-2016-0705.csv index 299e670a00dc480..0c9b88a99e3ab38 100644 --- a/data/vul_id/CVE/2016/07/CVE-2016-0705/CVE-2016-0705.csv +++ b/data/vul_id/CVE/2016/07/CVE-2016-0705/CVE-2016-0705.csv @@ -19,11 +19,11 @@ CVE-2016-0705,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2016-0705,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-0705,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-0705,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-0705,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-0705,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-0705,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-0705,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-0705,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2016-0705,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-0705,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-0705,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-0705,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-0705,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-0705,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/07/CVE-2016-0728/CVE-2016-0728.csv b/data/vul_id/CVE/2016/07/CVE-2016-0728/CVE-2016-0728.csv index b4eba00e3c16360..bd26d6740d5f2b9 100644 --- a/data/vul_id/CVE/2016/07/CVE-2016-0728/CVE-2016-0728.csv +++ b/data/vul_id/CVE/2016/07/CVE-2016-0728/CVE-2016-0728.csv @@ -88,7 +88,7 @@ CVE-2016-0728,0.00900901,https://github.com/fei9747/linux-exploit-suggester,fei9 CVE-2016-0728,0.00900901,https://github.com/rodrigosilvaluz/linux-exploit-suggester,rodrigosilvaluz/linux-exploit-suggester,548060791 CVE-2016-0728,0.00900901,https://github.com/mathsslong/linux-exploit,mathsslong/linux-exploit,483231698 CVE-2016-0728,0.00900901,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 -CVE-2016-0728,0.00900901,https://github.com/mzet-/linux-exploit-suggester,mzet-/linux-exploit-suggester,70196342 +CVE-2016-0728,0.00900901,https://github.com/The-Z-Labs/linux-exploit-suggester,The-Z-Labs/linux-exploit-suggester,70196342 CVE-2016-0728,0.00884956,https://github.com/ywoak/Boot2Root,ywoak/Boot2Root,586991072 CVE-2016-0728,0.00884956,https://github.com/mazen160/shennina,mazen160/shennina,563240093 CVE-2016-0728,0.00869565,https://github.com/a-roshbaik/Linux-Privilege-Escalation-Exploits,a-roshbaik/Linux-Privilege-Escalation-Exploits,831528999 @@ -138,9 +138,9 @@ CVE-2016-0728,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-0728,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-0728,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-0728,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-0728,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-0728,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-0728,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2016-0728,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-0728,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-0728,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-0728,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2016-0728,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 @@ -150,7 +150,7 @@ CVE-2016-0728,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,se CVE-2016-0728,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2016-0728,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2016-0728,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2016-0728,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-0728,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-0728,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-0728,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-0728,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/07/CVE-2016-0752/CVE-2016-0752.csv b/data/vul_id/CVE/2016/07/CVE-2016-0752/CVE-2016-0752.csv index 98c13976e5bb778..ef84ee73bb27ed3 100644 --- a/data/vul_id/CVE/2016/07/CVE-2016-0752/CVE-2016-0752.csv +++ b/data/vul_id/CVE/2016/07/CVE-2016-0752/CVE-2016-0752.csv @@ -17,7 +17,7 @@ CVE-2016-0752,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2016-0752,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2016-0752,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2016-0752,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2016-0752,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2016-0752,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2016-0752,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2016-0752,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2016-0752,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 @@ -133,9 +133,9 @@ CVE-2016-0752,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2016-0752,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-0752,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2016-0752,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-0752,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-0752,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-0752,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2016-0752,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-0752,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-0752,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-0752,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-0752,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2016/07/CVE-2016-0772/CVE-2016-0772.csv b/data/vul_id/CVE/2016/07/CVE-2016-0772/CVE-2016-0772.csv index c08a5dfceb10921..82cfc5e6688800d 100644 --- a/data/vul_id/CVE/2016/07/CVE-2016-0772/CVE-2016-0772.csv +++ b/data/vul_id/CVE/2016/07/CVE-2016-0772/CVE-2016-0772.csv @@ -5,7 +5,7 @@ CVE-2016-0772,0.00289855,https://github.com/reddelexc/hackerone-reports,reddelex CVE-2016-0772,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2016-0772,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-0772,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2016-0772,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-0772,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-0772,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-0772,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-0772,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2016/07/CVE-2016-0777/CVE-2016-0777.csv b/data/vul_id/CVE/2016/07/CVE-2016-0777/CVE-2016-0777.csv index a3268b928905715..bd18e8d23fa2dd5 100644 --- a/data/vul_id/CVE/2016/07/CVE-2016-0777/CVE-2016-0777.csv +++ b/data/vul_id/CVE/2016/07/CVE-2016-0777/CVE-2016-0777.csv @@ -17,7 +17,7 @@ CVE-2016-0777,0.00109890,https://github.com/retr0-13/cveScannerV2,retr0-13/cveSc CVE-2016-0777,0.00088968,https://github.com/scmanjarrez/CVEScannerV2,scmanjarrez/CVEScannerV2,394989237 CVE-2016-0777,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 CVE-2016-0777,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-0777,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-0777,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-0777,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-0777,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-0777,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/07/CVE-2016-0778/CVE-2016-0778.csv b/data/vul_id/CVE/2016/07/CVE-2016-0778/CVE-2016-0778.csv index 7a93de9bdd10c10..fc1ec329185b01a 100644 --- a/data/vul_id/CVE/2016/07/CVE-2016-0778/CVE-2016-0778.csv +++ b/data/vul_id/CVE/2016/07/CVE-2016-0778/CVE-2016-0778.csv @@ -13,7 +13,7 @@ CVE-2016-0778,0.00134228,https://github.com/santosomar/CVSSv2VsCVSSv3,santosomar CVE-2016-0778,0.00109890,https://github.com/retr0-13/cveScannerV2,retr0-13/cveScannerV2,468303610 CVE-2016-0778,0.00088968,https://github.com/scmanjarrez/CVEScannerV2,scmanjarrez/CVEScannerV2,394989237 CVE-2016-0778,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-0778,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-0778,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-0778,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-0778,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-0778,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/07/CVE-2016-0792/CVE-2016-0792.csv b/data/vul_id/CVE/2016/07/CVE-2016-0792/CVE-2016-0792.csv index 04012e2a1e5c205..d931409d14aa98e 100644 --- a/data/vul_id/CVE/2016/07/CVE-2016-0792/CVE-2016-0792.csv +++ b/data/vul_id/CVE/2016/07/CVE-2016-0792/CVE-2016-0792.csv @@ -26,7 +26,7 @@ CVE-2016-0792,0.00448430,https://github.com/Awrrays/MetaSploit-Moudule,Awrrays/M CVE-2016-0792,0.00386100,https://github.com/YasserGersy/cazador_unr,YasserGersy/cazador_unr,193280788 CVE-2016-0792,0.00325733,https://github.com/wwl012345/Vuln-List,wwl012345/Vuln-List,464725675 CVE-2016-0792,0.00314465,https://github.com/KayCHENvip/vulnerability-poc,KayCHENvip/vulnerability-poc,658037002 -CVE-2016-0792,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2016-0792,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2016-0792,0.00306748,https://github.com/Threekiii/Awesome-POC,Threekiii/Awesome-POC,461406901 CVE-2016-0792,0.00255754,https://github.com/MdTauheedAlam/Pentest-MetaSploit,MdTauheedAlam/Pentest-MetaSploit,481726227 CVE-2016-0792,0.00183486,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 @@ -135,15 +135,15 @@ CVE-2016-0792,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2016-0792,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-0792,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2016-0792,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-0792,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-0792,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-0792,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-0792,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-0792,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-0792,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-0792,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2016-0792,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2016-0792,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2016-0792,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2016-0792,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-0792,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-0792,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-0792,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-0792,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/07/CVE-2016-0793/CVE-2016-0793.csv b/data/vul_id/CVE/2016/07/CVE-2016-0793/CVE-2016-0793.csv index dbc2e261589c760..d1b18886de03b06 100644 --- a/data/vul_id/CVE/2016/07/CVE-2016-0793/CVE-2016-0793.csv +++ b/data/vul_id/CVE/2016/07/CVE-2016-0793/CVE-2016-0793.csv @@ -11,8 +11,8 @@ CVE-2016-0793,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-0793,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-0793,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-0793,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-0793,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-0793,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-0793,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-0793,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-0793,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-0793,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-0793,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2016/07/CVE-2016-0797/CVE-2016-0797.csv b/data/vul_id/CVE/2016/07/CVE-2016-0797/CVE-2016-0797.csv index bbaf8dc8dc9b4f7..caf10780c831ea1 100644 --- a/data/vul_id/CVE/2016/07/CVE-2016-0797/CVE-2016-0797.csv +++ b/data/vul_id/CVE/2016/07/CVE-2016-0797/CVE-2016-0797.csv @@ -20,7 +20,7 @@ CVE-2016-0797,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-0797,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-0797,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2016-0797,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-0797,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-0797,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-0797,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-0797,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-0797,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/07/CVE-2016-0798/CVE-2016-0798.csv b/data/vul_id/CVE/2016/07/CVE-2016-0798/CVE-2016-0798.csv index cf7a15b72b2fc12..e356ad02c60e918 100644 --- a/data/vul_id/CVE/2016/07/CVE-2016-0798/CVE-2016-0798.csv +++ b/data/vul_id/CVE/2016/07/CVE-2016-0798/CVE-2016-0798.csv @@ -18,7 +18,7 @@ CVE-2016-0798,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-0798,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-0798,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2016-0798,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-0798,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-0798,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-0798,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-0798,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-0798,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/07/CVE-2016-0799/CVE-2016-0799.csv b/data/vul_id/CVE/2016/07/CVE-2016-0799/CVE-2016-0799.csv index 75d754a86b10dbf..bc04191b80b3089 100644 --- a/data/vul_id/CVE/2016/07/CVE-2016-0799/CVE-2016-0799.csv +++ b/data/vul_id/CVE/2016/07/CVE-2016-0799/CVE-2016-0799.csv @@ -15,7 +15,7 @@ CVE-2016-0799,0.00134228,https://github.com/santosomar/CVSSv2VsCVSSv3,santosomar CVE-2016-0799,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinlaurent/secsensor,230999626 CVE-2016-0799,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2016-0799,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-0799,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-0799,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-0799,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-0799,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-0799,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/08/CVE-2016-0800/CVE-2016-0800.csv b/data/vul_id/CVE/2016/08/CVE-2016-0800/CVE-2016-0800.csv index c45b1271c2e8a23..7c0e995d6f81290 100644 --- a/data/vul_id/CVE/2016/08/CVE-2016-0800/CVE-2016-0800.csv +++ b/data/vul_id/CVE/2016/08/CVE-2016-0800/CVE-2016-0800.csv @@ -68,13 +68,13 @@ CVE-2016-0800,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2016-0800,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-0800,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2016-0800,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-0800,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-0800,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-0800,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-0800,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-0800,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2016-0800,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-0800,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2016-0800,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-0800,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-0800,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-0800,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-0800,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-0800,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/08/CVE-2016-0801/CVE-2016-0801.csv b/data/vul_id/CVE/2016/08/CVE-2016-0801/CVE-2016-0801.csv index 3e1d697eca17b38..ca4010a4c7f5251 100644 --- a/data/vul_id/CVE/2016/08/CVE-2016-0801/CVE-2016-0801.csv +++ b/data/vul_id/CVE/2016/08/CVE-2016-0801/CVE-2016-0801.csv @@ -5,7 +5,7 @@ CVE-2016-0801,0.01123596,https://github.com/0xbitx/android-exploit-,0xbitx/andro CVE-2016-0801,0.01111111,https://github.com/merlinepedra/ANDROID-EXPLOITS,merlinepedra/ANDROID-EXPLOITS,504548727 CVE-2016-0801,0.01041667,https://github.com/sundaysec/Android-Exploits,sundaysec/Android-Exploits,145540149 CVE-2016-0801,0.01030928,https://github.com/merlinepedra25/ANDROID-EXPLOITS,merlinepedra25/ANDROID-EXPLOITS,504548303 -CVE-2016-0801,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2016-0801,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2016-0801,0.00169205,https://github.com/PwnTrack/ExploitCollection,PwnTrack/ExploitCollection,500132514 CVE-2016-0801,0.00134228,https://github.com/santosomar/CVSSv2VsCVSSv3,santosomar/CVSSv2VsCVSSv3,55993770 CVE-2016-0801,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 @@ -17,9 +17,9 @@ CVE-2016-0801,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-0801,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-0801,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-0801,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-0801,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-0801,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-0801,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2016-0801,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-0801,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-0801,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-0801,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2016-0801,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2016/08/CVE-2016-0805/CVE-2016-0805.csv b/data/vul_id/CVE/2016/08/CVE-2016-0805/CVE-2016-0805.csv index 60de1bfef70a6ea..6a2ae6f7aff2aad 100644 --- a/data/vul_id/CVE/2016/08/CVE-2016-0805/CVE-2016-0805.csv +++ b/data/vul_id/CVE/2016/08/CVE-2016-0805/CVE-2016-0805.csv @@ -10,8 +10,8 @@ CVE-2016-0805,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2016-0805,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-0805,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-0805,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-0805,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-0805,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-0805,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-0805,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-0805,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2016-0805,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-0805,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2016/08/CVE-2016-0846/CVE-2016-0846.csv b/data/vul_id/CVE/2016/08/CVE-2016-0846/CVE-2016-0846.csv index d75f0a15a13c174..d1b71c30d5ca419 100644 --- a/data/vul_id/CVE/2016/08/CVE-2016-0846/CVE-2016-0846.csv +++ b/data/vul_id/CVE/2016/08/CVE-2016-0846/CVE-2016-0846.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-0846,1.00000000,https://github.com/b0b0505/CVE-2016-0846-PoC,b0b0505/CVE-2016-0846-PoC,56596683 CVE-2016-0846,1.00000000,https://github.com/secmob/CVE-2016-0846,secmob/CVE-2016-0846,55751787 -CVE-2016-0846,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2016-0846,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2016-0846,0.00139276,https://github.com/viertel/SecurityCodeRepository,viertel/SecurityCodeRepository,277093791 CVE-2016-0846,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 CVE-2016-0846,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 @@ -12,8 +12,8 @@ CVE-2016-0846,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-0846,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-0846,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-0846,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-0846,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-0846,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-0846,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-0846,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-0846,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2016-0846,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-0846,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2016/08/CVE-2016-0856/CVE-2016-0856.csv b/data/vul_id/CVE/2016/08/CVE-2016-0856/CVE-2016-0856.csv index 05b35b02af2c685..c6823f7871e45cc 100644 --- a/data/vul_id/CVE/2016/08/CVE-2016-0856/CVE-2016-0856.csv +++ b/data/vul_id/CVE/2016/08/CVE-2016-0856/CVE-2016-0856.csv @@ -9,7 +9,7 @@ CVE-2016-0856,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/ CVE-2016-0856,0.00052165,https://github.com/w3h/isf,w3h/isf,96204829 CVE-2016-0856,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2016-0856,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2016-0856,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-0856,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-0856,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-0856,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-0856,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2016/09/CVE-2016-0960/CVE-2016-0960.csv b/data/vul_id/CVE/2016/09/CVE-2016-0960/CVE-2016-0960.csv index 7c729d4d32d335d..29e1778e8a478a0 100644 --- a/data/vul_id/CVE/2016/09/CVE-2016-0960/CVE-2016-0960.csv +++ b/data/vul_id/CVE/2016/09/CVE-2016-0960/CVE-2016-0960.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-0960,0.00134228,https://github.com/santosomar/CVSSv2VsCVSSv3,santosomar/CVSSv2VsCVSSv3,55993770 CVE-2016-0960,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-0960,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-0960,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-0960,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-0960,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-0960,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-0960,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/09/CVE-2016-0961/CVE-2016-0961.csv b/data/vul_id/CVE/2016/09/CVE-2016-0961/CVE-2016-0961.csv index 4ee6f52164abf1c..87e7b63e6762169 100644 --- a/data/vul_id/CVE/2016/09/CVE-2016-0961/CVE-2016-0961.csv +++ b/data/vul_id/CVE/2016/09/CVE-2016-0961/CVE-2016-0961.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-0961,0.00134228,https://github.com/santosomar/CVSSv2VsCVSSv3,santosomar/CVSSv2VsCVSSv3,55993770 CVE-2016-0961,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-0961,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-0961,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-0961,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-0961,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-0961,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-0961,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/09/CVE-2016-0962/CVE-2016-0962.csv b/data/vul_id/CVE/2016/09/CVE-2016-0962/CVE-2016-0962.csv index fcafe0fdf60100b..28c83bb16ee6145 100644 --- a/data/vul_id/CVE/2016/09/CVE-2016-0962/CVE-2016-0962.csv +++ b/data/vul_id/CVE/2016/09/CVE-2016-0962/CVE-2016-0962.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-0962,0.00134228,https://github.com/santosomar/CVSSv2VsCVSSv3,santosomar/CVSSv2VsCVSSv3,55993770 CVE-2016-0962,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-0962,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-0962,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-0962,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-0962,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-0962,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-0962,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/09/CVE-2016-0963/CVE-2016-0963.csv b/data/vul_id/CVE/2016/09/CVE-2016-0963/CVE-2016-0963.csv index 1cd43a71e3a7a60..07c546837c24ff0 100644 --- a/data/vul_id/CVE/2016/09/CVE-2016-0963/CVE-2016-0963.csv +++ b/data/vul_id/CVE/2016/09/CVE-2016-0963/CVE-2016-0963.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-0963,0.00134228,https://github.com/santosomar/CVSSv2VsCVSSv3,santosomar/CVSSv2VsCVSSv3,55993770 CVE-2016-0963,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-0963,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-0963,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-0963,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-0963,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-0963,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-0963,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/09/CVE-2016-0973/CVE-2016-0973.csv b/data/vul_id/CVE/2016/09/CVE-2016-0973/CVE-2016-0973.csv index 0bb885814338c46..2a7c6ec7cd5e74e 100644 --- a/data/vul_id/CVE/2016/09/CVE-2016-0973/CVE-2016-0973.csv +++ b/data/vul_id/CVE/2016/09/CVE-2016-0973/CVE-2016-0973.csv @@ -7,8 +7,8 @@ CVE-2016-0973,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2016-0973,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2016-0973,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-0973,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-0973,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-0973,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-0973,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-0973,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-0973,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-0973,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-0973,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2016/09/CVE-2016-0974/CVE-2016-0974.csv b/data/vul_id/CVE/2016/09/CVE-2016-0974/CVE-2016-0974.csv index 1b3ce5d053c006d..a93ea3d1983c9ee 100644 --- a/data/vul_id/CVE/2016/09/CVE-2016-0974/CVE-2016-0974.csv +++ b/data/vul_id/CVE/2016/09/CVE-2016-0974/CVE-2016-0974.csv @@ -9,8 +9,8 @@ CVE-2016-0974,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-0974,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-0974,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-0974,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-0974,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-0974,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-0974,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-0974,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-0974,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-0974,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-0974,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2016/09/CVE-2016-0975/CVE-2016-0975.csv b/data/vul_id/CVE/2016/09/CVE-2016-0975/CVE-2016-0975.csv index d8495ef1566ceae..44e9aa279944b83 100644 --- a/data/vul_id/CVE/2016/09/CVE-2016-0975/CVE-2016-0975.csv +++ b/data/vul_id/CVE/2016/09/CVE-2016-0975/CVE-2016-0975.csv @@ -7,8 +7,8 @@ CVE-2016-0975,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2016-0975,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2016-0975,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-0975,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-0975,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-0975,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-0975,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-0975,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-0975,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-0975,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-0975,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2016/09/CVE-2016-0982/CVE-2016-0982.csv b/data/vul_id/CVE/2016/09/CVE-2016-0982/CVE-2016-0982.csv index dbd12bb50aeb901..efb97219d41c769 100644 --- a/data/vul_id/CVE/2016/09/CVE-2016-0982/CVE-2016-0982.csv +++ b/data/vul_id/CVE/2016/09/CVE-2016-0982/CVE-2016-0982.csv @@ -7,8 +7,8 @@ CVE-2016-0982,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2016-0982,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2016-0982,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-0982,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-0982,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-0982,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-0982,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-0982,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-0982,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-0982,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-0982,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2016/09/CVE-2016-0983/CVE-2016-0983.csv b/data/vul_id/CVE/2016/09/CVE-2016-0983/CVE-2016-0983.csv index 64b73e1c9b590c4..91fccff31946568 100644 --- a/data/vul_id/CVE/2016/09/CVE-2016-0983/CVE-2016-0983.csv +++ b/data/vul_id/CVE/2016/09/CVE-2016-0983/CVE-2016-0983.csv @@ -7,8 +7,8 @@ CVE-2016-0983,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2016-0983,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2016-0983,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-0983,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-0983,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-0983,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-0983,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-0983,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-0983,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-0983,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-0983,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2016/09/CVE-2016-0984/CVE-2016-0984.csv b/data/vul_id/CVE/2016/09/CVE-2016-0984/CVE-2016-0984.csv index 69142617debe488..31e0572196aa878 100644 --- a/data/vul_id/CVE/2016/09/CVE-2016-0984/CVE-2016-0984.csv +++ b/data/vul_id/CVE/2016/09/CVE-2016-0984/CVE-2016-0984.csv @@ -5,7 +5,7 @@ CVE-2016-0984,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2016-0984,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2016-0984,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2016-0984,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2016-0984,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2016-0984,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2016-0984,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2016-0984,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2016-0984,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 @@ -16,9 +16,9 @@ CVE-2016-0984,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2016-0984,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-0984,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-0984,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-0984,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-0984,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-0984,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2016-0984,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-0984,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-0984,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-0984,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2016-0984,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2016/09/CVE-2016-0985/CVE-2016-0985.csv b/data/vul_id/CVE/2016/09/CVE-2016-0985/CVE-2016-0985.csv index 99f883555a99126..e9fa84271ed1541 100644 --- a/data/vul_id/CVE/2016/09/CVE-2016-0985/CVE-2016-0985.csv +++ b/data/vul_id/CVE/2016/09/CVE-2016-0985/CVE-2016-0985.csv @@ -6,7 +6,7 @@ CVE-2016-0985,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdyn CVE-2016-0985,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2016-0985,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2016-0985,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2016-0985,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-0985,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-0985,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-0985,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-0985,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/09/CVE-2016-0986/CVE-2016-0986.csv b/data/vul_id/CVE/2016/09/CVE-2016-0986/CVE-2016-0986.csv index fcc211cb75bae0c..bddf0d0f920366d 100644 --- a/data/vul_id/CVE/2016/09/CVE-2016-0986/CVE-2016-0986.csv +++ b/data/vul_id/CVE/2016/09/CVE-2016-0986/CVE-2016-0986.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-0986,0.00134228,https://github.com/santosomar/CVSSv2VsCVSSv3,santosomar/CVSSv2VsCVSSv3,55993770 CVE-2016-0986,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-0986,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-0986,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-0986,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-0986,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-0986,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-0986,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/09/CVE-2016-0987/CVE-2016-0987.csv b/data/vul_id/CVE/2016/09/CVE-2016-0987/CVE-2016-0987.csv index 62b34b732ee33f7..a087bc8f0c4adef 100644 --- a/data/vul_id/CVE/2016/09/CVE-2016-0987/CVE-2016-0987.csv +++ b/data/vul_id/CVE/2016/09/CVE-2016-0987/CVE-2016-0987.csv @@ -7,7 +7,7 @@ CVE-2016-0987,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2016-0987,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-0987,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-0987,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-0987,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-0987,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-0987,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-0987,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-0987,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/09/CVE-2016-0988/CVE-2016-0988.csv b/data/vul_id/CVE/2016/09/CVE-2016-0988/CVE-2016-0988.csv index dc8247acdc25a72..99a9122e3c258b0 100644 --- a/data/vul_id/CVE/2016/09/CVE-2016-0988/CVE-2016-0988.csv +++ b/data/vul_id/CVE/2016/09/CVE-2016-0988/CVE-2016-0988.csv @@ -7,7 +7,7 @@ CVE-2016-0988,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2016-0988,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-0988,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-0988,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-0988,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-0988,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-0988,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-0988,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-0988,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/09/CVE-2016-0989/CVE-2016-0989.csv b/data/vul_id/CVE/2016/09/CVE-2016-0989/CVE-2016-0989.csv index ce9f031d1384075..c3b21251a2da7dc 100644 --- a/data/vul_id/CVE/2016/09/CVE-2016-0989/CVE-2016-0989.csv +++ b/data/vul_id/CVE/2016/09/CVE-2016-0989/CVE-2016-0989.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-0989,0.00134228,https://github.com/santosomar/CVSSv2VsCVSSv3,santosomar/CVSSv2VsCVSSv3,55993770 CVE-2016-0989,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-0989,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-0989,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-0989,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-0989,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-0989,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-0989,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/09/CVE-2016-0990/CVE-2016-0990.csv b/data/vul_id/CVE/2016/09/CVE-2016-0990/CVE-2016-0990.csv index d40be6d4100f5cc..0414d1a602d2233 100644 --- a/data/vul_id/CVE/2016/09/CVE-2016-0990/CVE-2016-0990.csv +++ b/data/vul_id/CVE/2016/09/CVE-2016-0990/CVE-2016-0990.csv @@ -7,7 +7,7 @@ CVE-2016-0990,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2016-0990,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-0990,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-0990,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-0990,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-0990,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-0990,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-0990,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-0990,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/09/CVE-2016-0991/CVE-2016-0991.csv b/data/vul_id/CVE/2016/09/CVE-2016-0991/CVE-2016-0991.csv index 1c12a161af65128..7fa53ebf6fa92ab 100644 --- a/data/vul_id/CVE/2016/09/CVE-2016-0991/CVE-2016-0991.csv +++ b/data/vul_id/CVE/2016/09/CVE-2016-0991/CVE-2016-0991.csv @@ -7,7 +7,7 @@ CVE-2016-0991,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2016-0991,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-0991,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-0991,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-0991,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-0991,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-0991,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-0991,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-0991,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/09/CVE-2016-0992/CVE-2016-0992.csv b/data/vul_id/CVE/2016/09/CVE-2016-0992/CVE-2016-0992.csv index 5f6fb6105093927..71a27ca481b1fd8 100644 --- a/data/vul_id/CVE/2016/09/CVE-2016-0992/CVE-2016-0992.csv +++ b/data/vul_id/CVE/2016/09/CVE-2016-0992/CVE-2016-0992.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-0992,0.00134228,https://github.com/santosomar/CVSSv2VsCVSSv3,santosomar/CVSSv2VsCVSSv3,55993770 CVE-2016-0992,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-0992,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-0992,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-0992,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-0992,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-0992,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-0992,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/09/CVE-2016-0993/CVE-2016-0993.csv b/data/vul_id/CVE/2016/09/CVE-2016-0993/CVE-2016-0993.csv index 8b1c8a8ffaf6236..0e3764b81fc2a3c 100644 --- a/data/vul_id/CVE/2016/09/CVE-2016-0993/CVE-2016-0993.csv +++ b/data/vul_id/CVE/2016/09/CVE-2016-0993/CVE-2016-0993.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-0993,0.00134228,https://github.com/santosomar/CVSSv2VsCVSSv3,santosomar/CVSSv2VsCVSSv3,55993770 CVE-2016-0993,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-0993,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-0993,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-0993,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-0993,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-0993,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-0993,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/09/CVE-2016-0994/CVE-2016-0994.csv b/data/vul_id/CVE/2016/09/CVE-2016-0994/CVE-2016-0994.csv index ad62583f35cf6a9..2d44a534aeb58cc 100644 --- a/data/vul_id/CVE/2016/09/CVE-2016-0994/CVE-2016-0994.csv +++ b/data/vul_id/CVE/2016/09/CVE-2016-0994/CVE-2016-0994.csv @@ -7,7 +7,7 @@ CVE-2016-0994,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2016-0994,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-0994,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-0994,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-0994,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-0994,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-0994,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-0994,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-0994,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/09/CVE-2016-0995/CVE-2016-0995.csv b/data/vul_id/CVE/2016/09/CVE-2016-0995/CVE-2016-0995.csv index 7b94db6c5912c42..8decadde77b4596 100644 --- a/data/vul_id/CVE/2016/09/CVE-2016-0995/CVE-2016-0995.csv +++ b/data/vul_id/CVE/2016/09/CVE-2016-0995/CVE-2016-0995.csv @@ -7,7 +7,7 @@ CVE-2016-0995,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2016-0995,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-0995,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-0995,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-0995,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-0995,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-0995,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-0995,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-0995,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/09/CVE-2016-0996/CVE-2016-0996.csv b/data/vul_id/CVE/2016/09/CVE-2016-0996/CVE-2016-0996.csv index 3f12efa7bb8a4bb..91f9918120fed15 100644 --- a/data/vul_id/CVE/2016/09/CVE-2016-0996/CVE-2016-0996.csv +++ b/data/vul_id/CVE/2016/09/CVE-2016-0996/CVE-2016-0996.csv @@ -8,7 +8,7 @@ CVE-2016-0996,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2016-0996,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-0996,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-0996,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-0996,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-0996,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-0996,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-0996,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-0996,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/09/CVE-2016-0997/CVE-2016-0997.csv b/data/vul_id/CVE/2016/09/CVE-2016-0997/CVE-2016-0997.csv index 7c33e6f9efe8128..a9d44a4314445b0 100644 --- a/data/vul_id/CVE/2016/09/CVE-2016-0997/CVE-2016-0997.csv +++ b/data/vul_id/CVE/2016/09/CVE-2016-0997/CVE-2016-0997.csv @@ -10,7 +10,7 @@ CVE-2016-0997,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdyn CVE-2016-0997,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2016-0997,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2016-0997,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2016-0997,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-0997,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-0997,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-0997,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-0997,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/09/CVE-2016-0998/CVE-2016-0998.csv b/data/vul_id/CVE/2016/09/CVE-2016-0998/CVE-2016-0998.csv index b6a5d470c86f991..64c5570c8f4ad7c 100644 --- a/data/vul_id/CVE/2016/09/CVE-2016-0998/CVE-2016-0998.csv +++ b/data/vul_id/CVE/2016/09/CVE-2016-0998/CVE-2016-0998.csv @@ -11,7 +11,7 @@ CVE-2016-0998,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdyn CVE-2016-0998,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2016-0998,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2016-0998,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2016-0998,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-0998,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-0998,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-0998,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-0998,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/09/CVE-2016-0999/CVE-2016-0999.csv b/data/vul_id/CVE/2016/09/CVE-2016-0999/CVE-2016-0999.csv index 58722588a3830c5..a4ad77f5d581bba 100644 --- a/data/vul_id/CVE/2016/09/CVE-2016-0999/CVE-2016-0999.csv +++ b/data/vul_id/CVE/2016/09/CVE-2016-0999/CVE-2016-0999.csv @@ -10,7 +10,7 @@ CVE-2016-0999,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdyn CVE-2016-0999,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2016-0999,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2016-0999,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2016-0999,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-0999,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-0999,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-0999,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-0999,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/10/CVE-2016-1000/CVE-2016-1000.csv b/data/vul_id/CVE/2016/10/CVE-2016-1000/CVE-2016-1000.csv index 6fdf02a95eeb03d..93dfe8346b0a0fc 100644 --- a/data/vul_id/CVE/2016/10/CVE-2016-1000/CVE-2016-1000.csv +++ b/data/vul_id/CVE/2016/10/CVE-2016-1000/CVE-2016-1000.csv @@ -11,7 +11,7 @@ CVE-2016-1000,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC, CVE-2016-1000,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2016-1000,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2016-1000,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2016-1000,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-1000,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-1000,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-1000,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-1000,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/10/CVE-2016-1000027/CVE-2016-1000027.csv b/data/vul_id/CVE/2016/10/CVE-2016-1000027/CVE-2016-1000027.csv index 16a217cfb10b0bf..18af3ac1e357ee5 100644 --- a/data/vul_id/CVE/2016/10/CVE-2016-1000027/CVE-2016-1000027.csv +++ b/data/vul_id/CVE/2016/10/CVE-2016-1000027/CVE-2016-1000027.csv @@ -10,12 +10,12 @@ CVE-2016-1000027,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec CVE-2016-1000027,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-1000027,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-1000027,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-1000027,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-1000027,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-1000027,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-1000027,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-1000027,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-1000027,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2016-1000027,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2016-1000027,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-1000027,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-1000027,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-1000027,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-1000027,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/10/CVE-2016-1000229/CVE-2016-1000229.csv b/data/vul_id/CVE/2016/10/CVE-2016-1000229/CVE-2016-1000229.csv index bb01135a21e47c7..c1c28afd53e6824 100644 --- a/data/vul_id/CVE/2016/10/CVE-2016-1000229/CVE-2016-1000229.csv +++ b/data/vul_id/CVE/2016/10/CVE-2016-1000229/CVE-2016-1000229.csv @@ -3,7 +3,7 @@ CVE-2016-1000229,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2016-10002 CVE-2016-1000229,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2016-1000229,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-1000229,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-1000229,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-1000229,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-1000229,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-1000229,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2016-1000229,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2016/10/CVE-2016-10006/CVE-2016-10006.csv b/data/vul_id/CVE/2016/10/CVE-2016-10006/CVE-2016-10006.csv index 5577e20d0cacfe4..8227ee0487c217f 100644 --- a/data/vul_id/CVE/2016/10/CVE-2016-10006/CVE-2016-10006.csv +++ b/data/vul_id/CVE/2016/10/CVE-2016-10006/CVE-2016-10006.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2016-10006,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-10006,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-10006,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-10006,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-10006,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-10006,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2016-10006,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 diff --git a/data/vul_id/CVE/2016/10/CVE-2016-10009/CVE-2016-10009.csv b/data/vul_id/CVE/2016/10/CVE-2016-10009/CVE-2016-10009.csv index 32771dcb2fb7fc9..b5479f9f5900161 100644 --- a/data/vul_id/CVE/2016/10/CVE-2016-10009/CVE-2016-10009.csv +++ b/data/vul_id/CVE/2016/10/CVE-2016-10009/CVE-2016-10009.csv @@ -13,15 +13,15 @@ CVE-2016-10009,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2016-10009,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-10009,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-10009,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2016-10009,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-10009,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-10009,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2016-10009,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-10009,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-10009,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-10009,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2016-10009,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2016-10009,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2016-10009,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2016-10009,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-10009,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-10009,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-10009,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-10009,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/10/CVE-2016-10010/CVE-2016-10010.csv b/data/vul_id/CVE/2016/10/CVE-2016-10010/CVE-2016-10010.csv index 3286ef364be5cd9..12d90ff333b9c18 100644 --- a/data/vul_id/CVE/2016/10/CVE-2016-10010/CVE-2016-10010.csv +++ b/data/vul_id/CVE/2016/10/CVE-2016-10010/CVE-2016-10010.csv @@ -9,7 +9,7 @@ CVE-2016-10010,0.00017886,https://github.com/trickest/containers,trickest/contai CVE-2016-10010,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2016-10010,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2016-10010,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2016-10010,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-10010,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-10010,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-10010,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-10010,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/10/CVE-2016-10011/CVE-2016-10011.csv b/data/vul_id/CVE/2016/10/CVE-2016-10011/CVE-2016-10011.csv index 4a58a441050ff2e..18d6e6f05ec07d7 100644 --- a/data/vul_id/CVE/2016/10/CVE-2016-10011/CVE-2016-10011.csv +++ b/data/vul_id/CVE/2016/10/CVE-2016-10011/CVE-2016-10011.csv @@ -6,7 +6,7 @@ CVE-2016-10011,0.00088968,https://github.com/scmanjarrez/CVEScannerV2,scmanjarre CVE-2016-10011,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinlaurent/secsensor,230999626 CVE-2016-10011,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2016-10011,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-10011,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-10011,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-10011,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-10011,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-10011,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/10/CVE-2016-10012/CVE-2016-10012.csv b/data/vul_id/CVE/2016/10/CVE-2016-10012/CVE-2016-10012.csv index 1ddb37d1d5eb312..b653b164b98f1c0 100644 --- a/data/vul_id/CVE/2016/10/CVE-2016-10012/CVE-2016-10012.csv +++ b/data/vul_id/CVE/2016/10/CVE-2016-10012/CVE-2016-10012.csv @@ -10,7 +10,7 @@ CVE-2016-10012,0.00088968,https://github.com/scmanjarrez/CVEScannerV2,scmanjarre CVE-2016-10012,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinlaurent/secsensor,230999626 CVE-2016-10012,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2016-10012,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-10012,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-10012,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-10012,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-10012,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-10012,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/10/CVE-2016-1002/CVE-2016-1002.csv b/data/vul_id/CVE/2016/10/CVE-2016-1002/CVE-2016-1002.csv index 15ff68554261f70..2126ffe093ebc86 100644 --- a/data/vul_id/CVE/2016/10/CVE-2016-1002/CVE-2016-1002.csv +++ b/data/vul_id/CVE/2016/10/CVE-2016-1002/CVE-2016-1002.csv @@ -5,7 +5,7 @@ CVE-2016-1002,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdyn CVE-2016-1002,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2016-1002,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2016-1002,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2016-1002,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-1002,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-1002,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-1002,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-1002,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/10/CVE-2016-10033/CVE-2016-10033.csv b/data/vul_id/CVE/2016/10/CVE-2016-10033/CVE-2016-10033.csv index 0e1484aff9b8eb8..e363fd054fe40d7 100644 --- a/data/vul_id/CVE/2016/10/CVE-2016-10033/CVE-2016-10033.csv +++ b/data/vul_id/CVE/2016/10/CVE-2016-10033/CVE-2016-10033.csv @@ -73,7 +73,7 @@ CVE-2016-10033,0.00485437,https://github.com/Spacial/awesome-csirt,Spacial/aweso CVE-2016-10033,0.00469484,https://github.com/Threekiii/Vulhub-Reproduce,Threekiii/Vulhub-Reproduce,465634788 CVE-2016-10033,0.00448430,https://github.com/Awrrays/MetaSploit-Moudule,Awrrays/MetaSploit-Moudule,379840207 CVE-2016-10033,0.00411523,https://github.com/kingofthebeat/exploitdb-papers,kingofthebeat/exploitdb-papers,166951331 -CVE-2016-10033,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2016-10033,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2016-10033,0.00255754,https://github.com/MdTauheedAlam/Pentest-MetaSploit,MdTauheedAlam/Pentest-MetaSploit,481726227 CVE-2016-10033,0.00224215,https://github.com/offensive-security/exploitdb-papers,offensive-security/exploitdb-papers,111840859 CVE-2016-10033,0.00183486,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 @@ -210,9 +210,9 @@ CVE-2016-10033,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2016-10033,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-10033,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2016-10033,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-10033,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-10033,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-10033,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2016-10033,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-10033,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-10033,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-10033,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2016-10033,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 @@ -221,7 +221,7 @@ CVE-2016-10033,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,s CVE-2016-10033,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2016-10033,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2016-10033,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2016-10033,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-10033,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-10033,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2016-10033,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-10033,0.00005486,https://github.com/FoxxyOS/exploitdb,FoxxyOS/exploitdb,131738912 diff --git a/data/vul_id/CVE/2016/10/CVE-2016-10034/CVE-2016-10034.csv b/data/vul_id/CVE/2016/10/CVE-2016-10034/CVE-2016-10034.csv index 802090eb015d2e8..d8cf0fa2749c901 100644 --- a/data/vul_id/CVE/2016/10/CVE-2016-10034/CVE-2016-10034.csv +++ b/data/vul_id/CVE/2016/10/CVE-2016-10034/CVE-2016-10034.csv @@ -19,8 +19,8 @@ CVE-2016-10034,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2016-10034,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-10034,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-10034,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-10034,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-10034,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-10034,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-10034,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-10034,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-10034,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2016-10034,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2016/10/CVE-2016-10045/CVE-2016-10045.csv b/data/vul_id/CVE/2016/10/CVE-2016-10045/CVE-2016-10045.csv index 70448911eca6c13..92189c4720e4431 100644 --- a/data/vul_id/CVE/2016/10/CVE-2016-10045/CVE-2016-10045.csv +++ b/data/vul_id/CVE/2016/10/CVE-2016-10045/CVE-2016-10045.csv @@ -145,7 +145,7 @@ CVE-2016-10045,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown, CVE-2016-10045,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2016-10045,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-10045,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2016-10045,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-10045,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-10045,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-10045,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2016-10045,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2016/10/CVE-2016-1005/CVE-2016-1005.csv b/data/vul_id/CVE/2016/10/CVE-2016-1005/CVE-2016-1005.csv index ebb48b64ca633f0..130016c2c5c7c2f 100644 --- a/data/vul_id/CVE/2016/10/CVE-2016-1005/CVE-2016-1005.csv +++ b/data/vul_id/CVE/2016/10/CVE-2016-1005/CVE-2016-1005.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-1005,0.00134228,https://github.com/santosomar/CVSSv2VsCVSSv3,santosomar/CVSSv2VsCVSSv3,55993770 CVE-2016-1005,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-1005,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-1005,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-1005,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-1005,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-1005,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-1005,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/10/CVE-2016-1010/CVE-2016-1010.csv b/data/vul_id/CVE/2016/10/CVE-2016-1010/CVE-2016-1010.csv index 79248f032d1c171..6b2b09e9593f5c2 100644 --- a/data/vul_id/CVE/2016/10/CVE-2016-1010/CVE-2016-1010.csv +++ b/data/vul_id/CVE/2016/10/CVE-2016-1010/CVE-2016-1010.csv @@ -5,14 +5,14 @@ CVE-2016-1010,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2016-1010,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2016-1010,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2016-1010,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2016-1010,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2016-1010,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2016-1010,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2016-1010,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2016-1010,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 CVE-2016-1010,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2016-1010,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-1010,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-1010,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-1010,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-1010,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-1010,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-1010,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/10/CVE-2016-1011/CVE-2016-1011.csv b/data/vul_id/CVE/2016/10/CVE-2016-1011/CVE-2016-1011.csv index e00fcacbda55a48..ef1674de8e601ef 100644 --- a/data/vul_id/CVE/2016/10/CVE-2016-1011/CVE-2016-1011.csv +++ b/data/vul_id/CVE/2016/10/CVE-2016-1011/CVE-2016-1011.csv @@ -8,7 +8,7 @@ CVE-2016-1011,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2016-1011,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-1011,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2016-1011,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2016-1011,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-1011,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-1011,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-1011,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-1011,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/10/CVE-2016-1012/CVE-2016-1012.csv b/data/vul_id/CVE/2016/10/CVE-2016-1012/CVE-2016-1012.csv index d5736f331e73f06..1b5eb7fccb77fc5 100644 --- a/data/vul_id/CVE/2016/10/CVE-2016-1012/CVE-2016-1012.csv +++ b/data/vul_id/CVE/2016/10/CVE-2016-1012/CVE-2016-1012.csv @@ -6,7 +6,7 @@ CVE-2016-1012,0.07142857,https://github.com/Live-Hack-CVE/CVE-2016-1028,Live-Hac CVE-2016-1012,0.07142857,https://github.com/Live-Hack-CVE/CVE-2016-1025,Live-Hack-CVE/CVE-2016-1025,593796516 CVE-2016-1012,0.07142857,https://github.com/Live-Hack-CVE/CVE-2016-1033,Live-Hack-CVE/CVE-2016-1033,591202977 CVE-2016-1012,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 -CVE-2016-1012,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-1012,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-1012,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-1012,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-1012,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/10/CVE-2016-1013/CVE-2016-1013.csv b/data/vul_id/CVE/2016/10/CVE-2016-1013/CVE-2016-1013.csv index ad7e1a13c463726..db5519d63efe4fb 100644 --- a/data/vul_id/CVE/2016/10/CVE-2016-1013/CVE-2016-1013.csv +++ b/data/vul_id/CVE/2016/10/CVE-2016-1013/CVE-2016-1013.csv @@ -9,7 +9,7 @@ CVE-2016-1013,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2016-1013,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-1013,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2016-1013,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2016-1013,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-1013,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-1013,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-1013,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-1013,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/10/CVE-2016-10134/CVE-2016-10134.csv b/data/vul_id/CVE/2016/10/CVE-2016-10134/CVE-2016-10134.csv index dd080acc106c215..82a9ddebf7c14a2 100644 --- a/data/vul_id/CVE/2016/10/CVE-2016-10134/CVE-2016-10134.csv +++ b/data/vul_id/CVE/2016/10/CVE-2016-10134/CVE-2016-10134.csv @@ -23,8 +23,8 @@ CVE-2016-10134,0.00048520,https://github.com/vulsio/go-msfdb,vulsio/go-msfdb,241 CVE-2016-10134,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2016-10134,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2016-10134,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2016-10134,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2016-10134,0.00030741,https://github.com/AlanFoster/metasploit-docs-spike,AlanFoster/metasploit-docs-spike,262667812 +CVE-2016-10134,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2016-10134,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2016-10134,0.00023872,https://github.com/simplyhippy/metasploits,simplyhippy/metasploits,149896295 CVE-2016-10134,0.00023759,https://github.com/iagox86/metasploit-framework-webexec,iagox86/metasploit-framework-webexec,153523335 diff --git a/data/vul_id/CVE/2016/10/CVE-2016-10140/CVE-2016-10140.csv b/data/vul_id/CVE/2016/10/CVE-2016-10140/CVE-2016-10140.csv index 3659f35bea8df06..69cf1cf1452b3e8 100644 --- a/data/vul_id/CVE/2016/10/CVE-2016-10140/CVE-2016-10140.csv +++ b/data/vul_id/CVE/2016/10/CVE-2016-10140/CVE-2016-10140.csv @@ -9,8 +9,8 @@ CVE-2016-10140,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2016-10140,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-10140,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-10140,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-10140,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-10140,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-10140,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-10140,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-10140,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-10140,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-10140,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2016/10/CVE-2016-1016/CVE-2016-1016.csv b/data/vul_id/CVE/2016/10/CVE-2016-1016/CVE-2016-1016.csv index 3f09d9d016bbb34..9450df4a736f69b 100644 --- a/data/vul_id/CVE/2016/10/CVE-2016-1016/CVE-2016-1016.csv +++ b/data/vul_id/CVE/2016/10/CVE-2016-1016/CVE-2016-1016.csv @@ -6,7 +6,7 @@ CVE-2016-1016,0.12500000,https://github.com/Live-Hack-CVE/CVE-2016-1016,Live-Hac CVE-2016-1016,0.12500000,https://github.com/Live-Hack-CVE/CVE-2016-1017,Live-Hack-CVE/CVE-2016-1017,593682343 CVE-2016-1016,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 CVE-2016-1016,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 -CVE-2016-1016,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-1016,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-1016,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-1016,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-1016,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/10/CVE-2016-1017/CVE-2016-1017.csv b/data/vul_id/CVE/2016/10/CVE-2016-1017/CVE-2016-1017.csv index 039ae39f5f73744..e9c5b87eae652db 100644 --- a/data/vul_id/CVE/2016/10/CVE-2016-1017/CVE-2016-1017.csv +++ b/data/vul_id/CVE/2016/10/CVE-2016-1017/CVE-2016-1017.csv @@ -6,7 +6,7 @@ CVE-2016-1017,0.12500000,https://github.com/Live-Hack-CVE/CVE-2016-1016,Live-Hac CVE-2016-1017,0.12500000,https://github.com/Live-Hack-CVE/CVE-2016-1017,Live-Hack-CVE/CVE-2016-1017,593682343 CVE-2016-1017,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 CVE-2016-1017,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 -CVE-2016-1017,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-1017,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-1017,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-1017,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-1017,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/10/CVE-2016-10174/CVE-2016-10174.csv b/data/vul_id/CVE/2016/10/CVE-2016-10174/CVE-2016-10174.csv index 9b2045b849b3e90..6bfa3c42c0b2cc1 100644 --- a/data/vul_id/CVE/2016/10/CVE-2016-10174/CVE-2016-10174.csv +++ b/data/vul_id/CVE/2016/10/CVE-2016-10174/CVE-2016-10174.csv @@ -9,7 +9,7 @@ CVE-2016-10174,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2016-10174,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2016-10174,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2016-10174,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2016-10174,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2016-10174,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2016-10174,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2016-10174,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2016-10174,0.00048520,https://github.com/vulsio/go-msfdb,vulsio/go-msfdb,241559906 diff --git a/data/vul_id/CVE/2016/10/CVE-2016-1019/CVE-2016-1019.csv b/data/vul_id/CVE/2016/10/CVE-2016-1019/CVE-2016-1019.csv index 9e37d9a46539625..5c09eb72d95603d 100644 --- a/data/vul_id/CVE/2016/10/CVE-2016-1019/CVE-2016-1019.csv +++ b/data/vul_id/CVE/2016/10/CVE-2016-1019/CVE-2016-1019.csv @@ -6,7 +6,7 @@ CVE-2016-1019,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2016-1019,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2016-1019,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2016-1019,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2016-1019,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2016-1019,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2016-1019,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2016-1019,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2016-1019,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 @@ -17,7 +17,7 @@ CVE-2016-1019,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/c CVE-2016-1019,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-1019,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-1019,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-1019,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-1019,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-1019,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-1019,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-1019,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/10/CVE-2016-10190/CVE-2016-10190.csv b/data/vul_id/CVE/2016/10/CVE-2016-10190/CVE-2016-10190.csv index f194f99f31a910c..9ccef03679abc60 100644 --- a/data/vul_id/CVE/2016/10/CVE-2016-10190/CVE-2016-10190.csv +++ b/data/vul_id/CVE/2016/10/CVE-2016-10190/CVE-2016-10190.csv @@ -6,8 +6,8 @@ CVE-2016-10190,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2016-10190,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-10190,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-10190,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-10190,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-10190,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-10190,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-10190,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-10190,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-10190,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-10190,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2016/10/CVE-2016-10191/CVE-2016-10191.csv b/data/vul_id/CVE/2016/10/CVE-2016-10191/CVE-2016-10191.csv index fb205f464bf7a40..906f6b58b488484 100644 --- a/data/vul_id/CVE/2016/10/CVE-2016-10191/CVE-2016-10191.csv +++ b/data/vul_id/CVE/2016/10/CVE-2016-10191/CVE-2016-10191.csv @@ -8,12 +8,12 @@ CVE-2016-10191,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2016-10191,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-10191,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-10191,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-10191,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-10191,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-10191,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-10191,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-10191,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-10191,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2016-10191,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2016-10191,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-10191,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-10191,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-10191,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 CVE-2016-10191,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2016/10/CVE-2016-1020/CVE-2016-1020.csv b/data/vul_id/CVE/2016/10/CVE-2016-1020/CVE-2016-1020.csv index eb86d2a11d24fea..e32b28b4bcc19e8 100644 --- a/data/vul_id/CVE/2016/10/CVE-2016-1020/CVE-2016-1020.csv +++ b/data/vul_id/CVE/2016/10/CVE-2016-1020/CVE-2016-1020.csv @@ -6,7 +6,7 @@ CVE-2016-1020,0.07142857,https://github.com/Live-Hack-CVE/CVE-2016-1028,Live-Hac CVE-2016-1020,0.07142857,https://github.com/Live-Hack-CVE/CVE-2016-1025,Live-Hack-CVE/CVE-2016-1025,593796516 CVE-2016-1020,0.07142857,https://github.com/Live-Hack-CVE/CVE-2016-1033,Live-Hack-CVE/CVE-2016-1033,591202977 CVE-2016-1020,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 -CVE-2016-1020,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-1020,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-1020,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-1020,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-1020,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/10/CVE-2016-1021/CVE-2016-1021.csv b/data/vul_id/CVE/2016/10/CVE-2016-1021/CVE-2016-1021.csv index ef143f6ebc7d681..6be78259e43e6a5 100644 --- a/data/vul_id/CVE/2016/10/CVE-2016-1021/CVE-2016-1021.csv +++ b/data/vul_id/CVE/2016/10/CVE-2016-1021/CVE-2016-1021.csv @@ -6,7 +6,7 @@ CVE-2016-1021,0.07142857,https://github.com/Live-Hack-CVE/CVE-2016-1028,Live-Hac CVE-2016-1021,0.07142857,https://github.com/Live-Hack-CVE/CVE-2016-1025,Live-Hack-CVE/CVE-2016-1025,593796516 CVE-2016-1021,0.07142857,https://github.com/Live-Hack-CVE/CVE-2016-1033,Live-Hack-CVE/CVE-2016-1033,591202977 CVE-2016-1021,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 -CVE-2016-1021,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-1021,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-1021,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-1021,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-1021,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/10/CVE-2016-1022/CVE-2016-1022.csv b/data/vul_id/CVE/2016/10/CVE-2016-1022/CVE-2016-1022.csv index d23c58ca7d48305..d23eab7128f833b 100644 --- a/data/vul_id/CVE/2016/10/CVE-2016-1022/CVE-2016-1022.csv +++ b/data/vul_id/CVE/2016/10/CVE-2016-1022/CVE-2016-1022.csv @@ -6,7 +6,7 @@ CVE-2016-1022,0.07142857,https://github.com/Live-Hack-CVE/CVE-2016-1028,Live-Hac CVE-2016-1022,0.07142857,https://github.com/Live-Hack-CVE/CVE-2016-1025,Live-Hack-CVE/CVE-2016-1025,593796516 CVE-2016-1022,0.07142857,https://github.com/Live-Hack-CVE/CVE-2016-1033,Live-Hack-CVE/CVE-2016-1033,591202977 CVE-2016-1022,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 -CVE-2016-1022,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-1022,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-1022,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-1022,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-1022,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/10/CVE-2016-10228/CVE-2016-10228.csv b/data/vul_id/CVE/2016/10/CVE-2016-10228/CVE-2016-10228.csv index afdac4be3cd4d58..9fbc473b10c619b 100644 --- a/data/vul_id/CVE/2016/10/CVE-2016-10228/CVE-2016-10228.csv +++ b/data/vul_id/CVE/2016/10/CVE-2016-10228/CVE-2016-10228.csv @@ -3,7 +3,7 @@ CVE-2016-10228,0.50000000,https://github.com/Live-Hack-CVE/CVE-2016-10228,Live-H CVE-2016-10228,0.50000000,https://github.com/Live-Hack-CVE/CVE-2020-27618,Live-Hack-CVE/CVE-2020-27618,581716543 CVE-2016-10228,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2016-10228,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-10228,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-10228,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-10228,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-10228,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-10228,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/10/CVE-2016-10229/CVE-2016-10229.csv b/data/vul_id/CVE/2016/10/CVE-2016-10229/CVE-2016-10229.csv index 8e80556fca9fb4c..a7fa373a5bb83ec 100644 --- a/data/vul_id/CVE/2016/10/CVE-2016-10229/CVE-2016-10229.csv +++ b/data/vul_id/CVE/2016/10/CVE-2016-10229/CVE-2016-10229.csv @@ -6,7 +6,7 @@ CVE-2016-10229,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/ CVE-2016-10229,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2016-10229,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2016-10229,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-10229,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-10229,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-10229,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-10229,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-10229,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/10/CVE-2016-1023/CVE-2016-1023.csv b/data/vul_id/CVE/2016/10/CVE-2016-1023/CVE-2016-1023.csv index 9bacbc9f815ed1b..e2a18be1ff4c266 100644 --- a/data/vul_id/CVE/2016/10/CVE-2016-1023/CVE-2016-1023.csv +++ b/data/vul_id/CVE/2016/10/CVE-2016-1023/CVE-2016-1023.csv @@ -6,7 +6,7 @@ CVE-2016-1023,0.07142857,https://github.com/Live-Hack-CVE/CVE-2016-1028,Live-Hac CVE-2016-1023,0.07142857,https://github.com/Live-Hack-CVE/CVE-2016-1025,Live-Hack-CVE/CVE-2016-1025,593796516 CVE-2016-1023,0.07142857,https://github.com/Live-Hack-CVE/CVE-2016-1033,Live-Hack-CVE/CVE-2016-1033,591202977 CVE-2016-1023,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 -CVE-2016-1023,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-1023,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-1023,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-1023,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-1023,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/10/CVE-2016-1024/CVE-2016-1024.csv b/data/vul_id/CVE/2016/10/CVE-2016-1024/CVE-2016-1024.csv index 0cc366e96b35d9f..da1412ef837fc9c 100644 --- a/data/vul_id/CVE/2016/10/CVE-2016-1024/CVE-2016-1024.csv +++ b/data/vul_id/CVE/2016/10/CVE-2016-1024/CVE-2016-1024.csv @@ -7,7 +7,7 @@ CVE-2016-1024,0.07142857,https://github.com/Live-Hack-CVE/CVE-2016-1025,Live-Hac CVE-2016-1024,0.07142857,https://github.com/Live-Hack-CVE/CVE-2016-1033,Live-Hack-CVE/CVE-2016-1033,591202977 CVE-2016-1024,0.00139276,https://github.com/viertel/SecurityCodeRepository,viertel/SecurityCodeRepository,277093791 CVE-2016-1024,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 -CVE-2016-1024,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-1024,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-1024,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-1024,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-1024,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/10/CVE-2016-1025/CVE-2016-1025.csv b/data/vul_id/CVE/2016/10/CVE-2016-1025/CVE-2016-1025.csv index 91192c13a52be76..1c3c8b0dba01f47 100644 --- a/data/vul_id/CVE/2016/10/CVE-2016-1025/CVE-2016-1025.csv +++ b/data/vul_id/CVE/2016/10/CVE-2016-1025/CVE-2016-1025.csv @@ -6,7 +6,7 @@ CVE-2016-1025,0.07142857,https://github.com/Live-Hack-CVE/CVE-2016-1028,Live-Hac CVE-2016-1025,0.07142857,https://github.com/Live-Hack-CVE/CVE-2016-1025,Live-Hack-CVE/CVE-2016-1025,593796516 CVE-2016-1025,0.07142857,https://github.com/Live-Hack-CVE/CVE-2016-1033,Live-Hack-CVE/CVE-2016-1033,591202977 CVE-2016-1025,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 -CVE-2016-1025,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-1025,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-1025,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-1025,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-1025,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/10/CVE-2016-1026/CVE-2016-1026.csv b/data/vul_id/CVE/2016/10/CVE-2016-1026/CVE-2016-1026.csv index d0e1f1ceb819cd7..9103fc3e89018a6 100644 --- a/data/vul_id/CVE/2016/10/CVE-2016-1026/CVE-2016-1026.csv +++ b/data/vul_id/CVE/2016/10/CVE-2016-1026/CVE-2016-1026.csv @@ -6,7 +6,7 @@ CVE-2016-1026,0.07142857,https://github.com/Live-Hack-CVE/CVE-2016-1028,Live-Hac CVE-2016-1026,0.07142857,https://github.com/Live-Hack-CVE/CVE-2016-1025,Live-Hack-CVE/CVE-2016-1025,593796516 CVE-2016-1026,0.07142857,https://github.com/Live-Hack-CVE/CVE-2016-1033,Live-Hack-CVE/CVE-2016-1033,591202977 CVE-2016-1026,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 -CVE-2016-1026,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-1026,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-1026,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-1026,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-1026,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/10/CVE-2016-1027/CVE-2016-1027.csv b/data/vul_id/CVE/2016/10/CVE-2016-1027/CVE-2016-1027.csv index 80e32500fdf3d1c..be1cead02e914ea 100644 --- a/data/vul_id/CVE/2016/10/CVE-2016-1027/CVE-2016-1027.csv +++ b/data/vul_id/CVE/2016/10/CVE-2016-1027/CVE-2016-1027.csv @@ -6,7 +6,7 @@ CVE-2016-1027,0.07142857,https://github.com/Live-Hack-CVE/CVE-2016-1028,Live-Hac CVE-2016-1027,0.07142857,https://github.com/Live-Hack-CVE/CVE-2016-1025,Live-Hack-CVE/CVE-2016-1025,593796516 CVE-2016-1027,0.07142857,https://github.com/Live-Hack-CVE/CVE-2016-1033,Live-Hack-CVE/CVE-2016-1033,591202977 CVE-2016-1027,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 -CVE-2016-1027,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-1027,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-1027,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-1027,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-1027,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/10/CVE-2016-10277/CVE-2016-10277.csv b/data/vul_id/CVE/2016/10/CVE-2016-10277/CVE-2016-10277.csv index ce21f2c165db122..16352c04ca3945a 100644 --- a/data/vul_id/CVE/2016/10/CVE-2016-10277/CVE-2016-10277.csv +++ b/data/vul_id/CVE/2016/10/CVE-2016-10277/CVE-2016-10277.csv @@ -20,8 +20,8 @@ CVE-2016-10277,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2016-10277,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2016-10277,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-10277,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 -CVE-2016-10277,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-10277,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-10277,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-10277,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-10277,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-10277,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2016-10277,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2016/10/CVE-2016-1028/CVE-2016-1028.csv b/data/vul_id/CVE/2016/10/CVE-2016-1028/CVE-2016-1028.csv index 4973738562fc7fa..ba75fcba920a7a7 100644 --- a/data/vul_id/CVE/2016/10/CVE-2016-1028/CVE-2016-1028.csv +++ b/data/vul_id/CVE/2016/10/CVE-2016-1028/CVE-2016-1028.csv @@ -6,7 +6,7 @@ CVE-2016-1028,0.07142857,https://github.com/Live-Hack-CVE/CVE-2016-1028,Live-Hac CVE-2016-1028,0.07142857,https://github.com/Live-Hack-CVE/CVE-2016-1025,Live-Hack-CVE/CVE-2016-1025,593796516 CVE-2016-1028,0.07142857,https://github.com/Live-Hack-CVE/CVE-2016-1033,Live-Hack-CVE/CVE-2016-1033,591202977 CVE-2016-1028,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 -CVE-2016-1028,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-1028,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-1028,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-1028,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-1028,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/10/CVE-2016-1029/CVE-2016-1029.csv b/data/vul_id/CVE/2016/10/CVE-2016-1029/CVE-2016-1029.csv index a07cff468c1519a..776b94c19e8e348 100644 --- a/data/vul_id/CVE/2016/10/CVE-2016-1029/CVE-2016-1029.csv +++ b/data/vul_id/CVE/2016/10/CVE-2016-1029/CVE-2016-1029.csv @@ -6,7 +6,7 @@ CVE-2016-1029,0.07142857,https://github.com/Live-Hack-CVE/CVE-2016-1028,Live-Hac CVE-2016-1029,0.07142857,https://github.com/Live-Hack-CVE/CVE-2016-1025,Live-Hack-CVE/CVE-2016-1025,593796516 CVE-2016-1029,0.07142857,https://github.com/Live-Hack-CVE/CVE-2016-1033,Live-Hack-CVE/CVE-2016-1033,591202977 CVE-2016-1029,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 -CVE-2016-1029,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-1029,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-1029,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-1029,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-1029,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/10/CVE-2016-1031/CVE-2016-1031.csv b/data/vul_id/CVE/2016/10/CVE-2016-1031/CVE-2016-1031.csv index a61f01998b1e806..b569bc381df87e3 100644 --- a/data/vul_id/CVE/2016/10/CVE-2016-1031/CVE-2016-1031.csv +++ b/data/vul_id/CVE/2016/10/CVE-2016-1031/CVE-2016-1031.csv @@ -5,7 +5,7 @@ CVE-2016-1031,0.14285714,https://github.com/Live-Hack-CVE/CVE-2016-1013,Live-Hac CVE-2016-1031,0.12500000,https://github.com/Live-Hack-CVE/CVE-2016-1016,Live-Hack-CVE/CVE-2016-1016,593732383 CVE-2016-1031,0.12500000,https://github.com/Live-Hack-CVE/CVE-2016-1017,Live-Hack-CVE/CVE-2016-1017,593682343 CVE-2016-1031,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 -CVE-2016-1031,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-1031,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-1031,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-1031,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-1031,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/10/CVE-2016-1032/CVE-2016-1032.csv b/data/vul_id/CVE/2016/10/CVE-2016-1032/CVE-2016-1032.csv index af8a0be43a0f0ae..71945130a12a017 100644 --- a/data/vul_id/CVE/2016/10/CVE-2016-1032/CVE-2016-1032.csv +++ b/data/vul_id/CVE/2016/10/CVE-2016-1032/CVE-2016-1032.csv @@ -6,7 +6,7 @@ CVE-2016-1032,0.07142857,https://github.com/Live-Hack-CVE/CVE-2016-1028,Live-Hac CVE-2016-1032,0.07142857,https://github.com/Live-Hack-CVE/CVE-2016-1025,Live-Hack-CVE/CVE-2016-1025,593796516 CVE-2016-1032,0.07142857,https://github.com/Live-Hack-CVE/CVE-2016-1033,Live-Hack-CVE/CVE-2016-1033,591202977 CVE-2016-1032,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 -CVE-2016-1032,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-1032,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-1032,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-1032,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-1032,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/10/CVE-2016-1033/CVE-2016-1033.csv b/data/vul_id/CVE/2016/10/CVE-2016-1033/CVE-2016-1033.csv index 1d641bf9d0a424d..a19fc9632804386 100644 --- a/data/vul_id/CVE/2016/10/CVE-2016-1033/CVE-2016-1033.csv +++ b/data/vul_id/CVE/2016/10/CVE-2016-1033/CVE-2016-1033.csv @@ -7,7 +7,7 @@ CVE-2016-1033,0.07142857,https://github.com/Live-Hack-CVE/CVE-2016-1028,Live-Hac CVE-2016-1033,0.07142857,https://github.com/Live-Hack-CVE/CVE-2016-1025,Live-Hack-CVE/CVE-2016-1025,593796516 CVE-2016-1033,0.07142857,https://github.com/Live-Hack-CVE/CVE-2016-1033,Live-Hack-CVE/CVE-2016-1033,591202977 CVE-2016-1033,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 -CVE-2016-1033,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-1033,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-1033,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-1033,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-1033,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/10/CVE-2016-10401/CVE-2016-10401.csv b/data/vul_id/CVE/2016/10/CVE-2016-10401/CVE-2016-10401.csv index 0e5c8aef4cb96ec..19db4da586cc5b9 100644 --- a/data/vul_id/CVE/2016/10/CVE-2016-10401/CVE-2016-10401.csv +++ b/data/vul_id/CVE/2016/10/CVE-2016-10401/CVE-2016-10401.csv @@ -6,7 +6,7 @@ CVE-2016-10401,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2016-10401,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2016-10401,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-10401,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-10401,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-10401,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-10401,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-10401,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-10401,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2016/10/CVE-2016-10541/CVE-2016-10541.csv b/data/vul_id/CVE/2016/10/CVE-2016-10541/CVE-2016-10541.csv index 1b6ec3a94d92fcc..9935f4b0c6968d1 100644 --- a/data/vul_id/CVE/2016/10/CVE-2016-10541/CVE-2016-10541.csv +++ b/data/vul_id/CVE/2016/10/CVE-2016-10541/CVE-2016-10541.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-10541,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-10541,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-10541,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-10541,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-10541,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2016-10541,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2016/10/CVE-2016-10555/CVE-2016-10555.csv b/data/vul_id/CVE/2016/10/CVE-2016-10555/CVE-2016-10555.csv index 2a71c0300df6b50..c522b8922f40b4e 100644 --- a/data/vul_id/CVE/2016/10/CVE-2016-10555/CVE-2016-10555.csv +++ b/data/vul_id/CVE/2016/10/CVE-2016-10555/CVE-2016-10555.csv @@ -12,8 +12,8 @@ CVE-2016-10555,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2016-10555,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-10555,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-10555,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-10555,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-10555,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-10555,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-10555,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-10555,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-10555,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2016-10555,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/10/CVE-2016-10709/CVE-2016-10709.csv b/data/vul_id/CVE/2016/10/CVE-2016-10709/CVE-2016-10709.csv index b42cfb98c64e5aa..e444f3f8a898a56 100644 --- a/data/vul_id/CVE/2016/10/CVE-2016-10709/CVE-2016-10709.csv +++ b/data/vul_id/CVE/2016/10/CVE-2016-10709/CVE-2016-10709.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-10709,1.00000000,https://github.com/Mvrk42/Exploits,Mvrk42/Exploits,260569707 CVE-2016-10709,0.33333333,https://github.com/0x00-0x00/Exploit-Development,0x00-0x00/Exploit-Development,120691819 CVE-2016-10709,0.12500000,https://github.com/wetw0rk/Exploit-Development,wetw0rk/Exploit-Development,89426502 -CVE-2016-10709,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2016-10709,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2016-10709,0.00147493,https://github.com/nicholas-long/github-exploit-code-repository-index,nicholas-long/github-exploit-code-repository-index,457144632 CVE-2016-10709,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 CVE-2016-10709,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 @@ -91,8 +91,8 @@ CVE-2016-10709,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2016-10709,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-10709,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2016-10709,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-10709,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-10709,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-10709,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-10709,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-10709,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-10709,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2016-10709,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2016/10/CVE-2016-10724/CVE-2016-10724.csv b/data/vul_id/CVE/2016/10/CVE-2016-10724/CVE-2016-10724.csv index b0ae34ce36fd2e6..32e42f4a8a607cc 100644 --- a/data/vul_id/CVE/2016/10/CVE-2016-10724/CVE-2016-10724.csv +++ b/data/vul_id/CVE/2016/10/CVE-2016-10724/CVE-2016-10724.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-10724,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2016-10724,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-10724,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-10724,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-10724,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-10724,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-10724,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-10724,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2016/10/CVE-2016-10725/CVE-2016-10725.csv b/data/vul_id/CVE/2016/10/CVE-2016-10725/CVE-2016-10725.csv index 650ca32a9fed658..17c91a3fa0dbf57 100644 --- a/data/vul_id/CVE/2016/10/CVE-2016-10725/CVE-2016-10725.csv +++ b/data/vul_id/CVE/2016/10/CVE-2016-10725/CVE-2016-10725.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-10725,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2016-10725,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-10725,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-10725,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-10725,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-10725,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-10725,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-10725,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2016/10/CVE-2016-10735/CVE-2016-10735.csv b/data/vul_id/CVE/2016/10/CVE-2016-10735/CVE-2016-10735.csv index d8bc269a2abdddb..945232ebf7755fe 100644 --- a/data/vul_id/CVE/2016/10/CVE-2016-10735/CVE-2016-10735.csv +++ b/data/vul_id/CVE/2016/10/CVE-2016-10735/CVE-2016-10735.csv @@ -3,7 +3,7 @@ CVE-2016-10735,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2016-10735,o CVE-2016-10735,0.00223214,https://github.com/zhangyongbo100/-Ruby-dl-handle.c-CVE-2009-5147-,zhangyongbo100/-Ruby-dl-handle.c-CVE-2009-5147-,183373457 CVE-2016-10735,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2016-10735,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2016-10735,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-10735,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-10735,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-10735,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-10735,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2016/10/CVE-2016-10761/CVE-2016-10761.csv b/data/vul_id/CVE/2016/10/CVE-2016-10761/CVE-2016-10761.csv index 1874948d2cbdf97..2d95e1116814687 100644 --- a/data/vul_id/CVE/2016/10/CVE-2016-10761/CVE-2016-10761.csv +++ b/data/vul_id/CVE/2016/10/CVE-2016-10761/CVE-2016-10761.csv @@ -8,8 +8,8 @@ CVE-2016-10761,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2016-10761,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-10761,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-10761,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-10761,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-10761,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-10761,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-10761,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-10761,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2016-10761,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-10761,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2016/10/CVE-2016-10924/CVE-2016-10924.csv b/data/vul_id/CVE/2016/10/CVE-2016-10924/CVE-2016-10924.csv index 3a928d9bf526e96..a7d91a0c726c1b4 100644 --- a/data/vul_id/CVE/2016/10/CVE-2016-10924/CVE-2016-10924.csv +++ b/data/vul_id/CVE/2016/10/CVE-2016-10924/CVE-2016-10924.csv @@ -1,4 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id +CVE-2016-10924,1.00000000,https://github.com/LGenAgul/Wordpress-ebook-CVE-2016-10924,LGenAgul/Wordpress-ebook-CVE-2016-10924,858070364 CVE-2016-10924,1.00000000,https://github.com/rvizx/CVE-2016-10924,rvizx/CVE-2016-10924,483986099 CVE-2016-10924,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2016-10924,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -15,11 +16,11 @@ CVE-2016-10924,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2016-10924,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-10924,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2016-10924,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-10924,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-10924,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-10924,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-10924,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-10924,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-10924,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-10924,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-10924,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-10924,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2016-10924,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-10924,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2016/10/CVE-2016-10956/CVE-2016-10956.csv b/data/vul_id/CVE/2016/10/CVE-2016-10956/CVE-2016-10956.csv index 36469d805943db3..9c73664ea340698 100644 --- a/data/vul_id/CVE/2016/10/CVE-2016-10956/CVE-2016-10956.csv +++ b/data/vul_id/CVE/2016/10/CVE-2016-10956/CVE-2016-10956.csv @@ -19,8 +19,8 @@ CVE-2016-10956,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2016-10956,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-10956,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2016-10956,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-10956,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-10956,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-10956,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-10956,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-10956,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-10956,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2016-10956,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/10/CVE-2016-1096/CVE-2016-1096.csv b/data/vul_id/CVE/2016/10/CVE-2016-1096/CVE-2016-1096.csv index 11b53814fa17401..0dd6a408125035b 100644 --- a/data/vul_id/CVE/2016/10/CVE-2016-1096/CVE-2016-1096.csv +++ b/data/vul_id/CVE/2016/10/CVE-2016-1096/CVE-2016-1096.csv @@ -4,7 +4,7 @@ CVE-2016-1096,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdyn CVE-2016-1096,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2016-1096,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2016-1096,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2016-1096,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-1096,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-1096,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-1096,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-1096,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/10/CVE-2016-1097/CVE-2016-1097.csv b/data/vul_id/CVE/2016/10/CVE-2016-1097/CVE-2016-1097.csv index 8c6e00a4dcb6e9d..95d46a5ef0be054 100644 --- a/data/vul_id/CVE/2016/10/CVE-2016-1097/CVE-2016-1097.csv +++ b/data/vul_id/CVE/2016/10/CVE-2016-1097/CVE-2016-1097.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-1097,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-1097,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-1097,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-1097,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-1097,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-1097,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-1097,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/10/CVE-2016-1098/CVE-2016-1098.csv b/data/vul_id/CVE/2016/10/CVE-2016-1098/CVE-2016-1098.csv index 490801347e4a22e..aa52b8a91b6fd82 100644 --- a/data/vul_id/CVE/2016/10/CVE-2016-1098/CVE-2016-1098.csv +++ b/data/vul_id/CVE/2016/10/CVE-2016-1098/CVE-2016-1098.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-1098,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-1098,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-1098,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-1098,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-1098,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-1098,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-1098,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/10/CVE-2016-1099/CVE-2016-1099.csv b/data/vul_id/CVE/2016/10/CVE-2016-1099/CVE-2016-1099.csv index 6d64794b2264c8a..c560bb02d54d75a 100644 --- a/data/vul_id/CVE/2016/10/CVE-2016-1099/CVE-2016-1099.csv +++ b/data/vul_id/CVE/2016/10/CVE-2016-1099/CVE-2016-1099.csv @@ -4,7 +4,7 @@ CVE-2016-1099,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-1099,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-1099,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-1099,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-1099,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-1099,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-1099,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-1099,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-1099,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/10/CVE-2016-10993/CVE-2016-10993.csv b/data/vul_id/CVE/2016/10/CVE-2016-10993/CVE-2016-10993.csv index ef04e147d534b7e..35fcb56478a1c3d 100644 --- a/data/vul_id/CVE/2016/10/CVE-2016-10993/CVE-2016-10993.csv +++ b/data/vul_id/CVE/2016/10/CVE-2016-10993/CVE-2016-10993.csv @@ -15,11 +15,11 @@ CVE-2016-10993,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2016-10993,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-10993,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2016-10993,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-10993,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-10993,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-10993,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-10993,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-10993,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-10993,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-10993,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-10993,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-10993,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2016-10993,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-10993,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2016/11/CVE-2016-1100/CVE-2016-1100.csv b/data/vul_id/CVE/2016/11/CVE-2016-1100/CVE-2016-1100.csv index 3cec55ec43d3f08..edabb12a96c6dee 100644 --- a/data/vul_id/CVE/2016/11/CVE-2016-1100/CVE-2016-1100.csv +++ b/data/vul_id/CVE/2016/11/CVE-2016-1100/CVE-2016-1100.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-1100,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-1100,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-1100,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-1100,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-1100,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-1100,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-1100,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/11/CVE-2016-1102/CVE-2016-1102.csv b/data/vul_id/CVE/2016/11/CVE-2016-1102/CVE-2016-1102.csv index 372f8ffb36718f9..4d04c126921c085 100644 --- a/data/vul_id/CVE/2016/11/CVE-2016-1102/CVE-2016-1102.csv +++ b/data/vul_id/CVE/2016/11/CVE-2016-1102/CVE-2016-1102.csv @@ -4,7 +4,7 @@ CVE-2016-1102,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdyn CVE-2016-1102,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2016-1102,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2016-1102,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2016-1102,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-1102,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-1102,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-1102,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-1102,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/11/CVE-2016-11021/CVE-2016-11021.csv b/data/vul_id/CVE/2016/11/CVE-2016-11021/CVE-2016-11021.csv index 76c05c284d93e6c..5af4cec856db33b 100644 --- a/data/vul_id/CVE/2016/11/CVE-2016-11021/CVE-2016-11021.csv +++ b/data/vul_id/CVE/2016/11/CVE-2016-11021/CVE-2016-11021.csv @@ -4,7 +4,7 @@ CVE-2016-11021,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2016-11021,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2016-11021,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2016-11021,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2016-11021,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2016-11021,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2016-11021,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2016-11021,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2016-11021,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2016/11/CVE-2016-1104/CVE-2016-1104.csv b/data/vul_id/CVE/2016/11/CVE-2016-1104/CVE-2016-1104.csv index f638f7a031316f8..aea562ad80a393a 100644 --- a/data/vul_id/CVE/2016/11/CVE-2016-1104/CVE-2016-1104.csv +++ b/data/vul_id/CVE/2016/11/CVE-2016-1104/CVE-2016-1104.csv @@ -4,7 +4,7 @@ CVE-2016-1104,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdyn CVE-2016-1104,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2016-1104,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2016-1104,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2016-1104,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-1104,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-1104,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-1104,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-1104,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/11/CVE-2016-1106/CVE-2016-1106.csv b/data/vul_id/CVE/2016/11/CVE-2016-1106/CVE-2016-1106.csv index f3b3f30d247a2ac..1ccf274929aef74 100644 --- a/data/vul_id/CVE/2016/11/CVE-2016-1106/CVE-2016-1106.csv +++ b/data/vul_id/CVE/2016/11/CVE-2016-1106/CVE-2016-1106.csv @@ -4,7 +4,7 @@ CVE-2016-1106,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdyn CVE-2016-1106,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2016-1106,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2016-1106,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2016-1106,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-1106,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-1106,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-1106,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-1106,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/11/CVE-2016-1107/CVE-2016-1107.csv b/data/vul_id/CVE/2016/11/CVE-2016-1107/CVE-2016-1107.csv index b4cb88c5ece46e4..8994b7e9ba599f6 100644 --- a/data/vul_id/CVE/2016/11/CVE-2016-1107/CVE-2016-1107.csv +++ b/data/vul_id/CVE/2016/11/CVE-2016-1107/CVE-2016-1107.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-1107,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-1107,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-1107,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-1107,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-1107,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-1107,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-1107,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/11/CVE-2016-1108/CVE-2016-1108.csv b/data/vul_id/CVE/2016/11/CVE-2016-1108/CVE-2016-1108.csv index b282dc1e95e26fa..16e99ebd055a4de 100644 --- a/data/vul_id/CVE/2016/11/CVE-2016-1108/CVE-2016-1108.csv +++ b/data/vul_id/CVE/2016/11/CVE-2016-1108/CVE-2016-1108.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-1108,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-1108,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-1108,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-1108,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-1108,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-1108,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-1108,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/11/CVE-2016-1109/CVE-2016-1109.csv b/data/vul_id/CVE/2016/11/CVE-2016-1109/CVE-2016-1109.csv index 3b718f93d02ce2a..f002045574c0f66 100644 --- a/data/vul_id/CVE/2016/11/CVE-2016-1109/CVE-2016-1109.csv +++ b/data/vul_id/CVE/2016/11/CVE-2016-1109/CVE-2016-1109.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-1109,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-1109,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-1109,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-1109,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-1109,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-1109,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-1109,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/11/CVE-2016-1110/CVE-2016-1110.csv b/data/vul_id/CVE/2016/11/CVE-2016-1110/CVE-2016-1110.csv index 67a235481af9433..4937e82d35b5375 100644 --- a/data/vul_id/CVE/2016/11/CVE-2016-1110/CVE-2016-1110.csv +++ b/data/vul_id/CVE/2016/11/CVE-2016-1110/CVE-2016-1110.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-1110,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-1110,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-1110,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-1110,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-1110,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-1110,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-1110,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/12/CVE-2016-1209/CVE-2016-1209.csv b/data/vul_id/CVE/2016/12/CVE-2016-1209/CVE-2016-1209.csv index ee503fdf8eb6394..bbec4b707686476 100644 --- a/data/vul_id/CVE/2016/12/CVE-2016-1209/CVE-2016-1209.csv +++ b/data/vul_id/CVE/2016/12/CVE-2016-1209/CVE-2016-1209.csv @@ -129,7 +129,7 @@ CVE-2016-1209,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2016-1209,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2016-1209,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-1209,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2016-1209,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-1209,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-1209,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2016-1209,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2016-1209,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/12/CVE-2016-1240/CVE-2016-1240.csv b/data/vul_id/CVE/2016/12/CVE-2016-1240/CVE-2016-1240.csv index 0dd1a8aaa249d10..f087b97c1f3e590 100644 --- a/data/vul_id/CVE/2016/12/CVE-2016-1240/CVE-2016-1240.csv +++ b/data/vul_id/CVE/2016/12/CVE-2016-1240/CVE-2016-1240.csv @@ -29,7 +29,7 @@ CVE-2016-1240,0.00900901,https://github.com/fei9747/linux-exploit-suggester,fei9 CVE-2016-1240,0.00900901,https://github.com/rodrigosilvaluz/linux-exploit-suggester,rodrigosilvaluz/linux-exploit-suggester,548060791 CVE-2016-1240,0.00900901,https://github.com/mathsslong/linux-exploit,mathsslong/linux-exploit,483231698 CVE-2016-1240,0.00900901,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 -CVE-2016-1240,0.00900901,https://github.com/mzet-/linux-exploit-suggester,mzet-/linux-exploit-suggester,70196342 +CVE-2016-1240,0.00900901,https://github.com/The-Z-Labs/linux-exploit-suggester,The-Z-Labs/linux-exploit-suggester,70196342 CVE-2016-1240,0.00884956,https://github.com/ywoak/Boot2Root,ywoak/Boot2Root,586991072 CVE-2016-1240,0.00884956,https://github.com/mazen160/shennina,mazen160/shennina,563240093 CVE-2016-1240,0.00719424,https://github.com/febinrev/privesc-post_exploit-collection,febinrev/privesc-post_exploit-collection,256685535 @@ -79,8 +79,8 @@ CVE-2016-1240,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2016-1240,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-1240,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2016-1240,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-1240,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-1240,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-1240,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-1240,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-1240,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-1240,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2016-1240,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2016/12/CVE-2016-1247/CVE-2016-1247.csv b/data/vul_id/CVE/2016/12/CVE-2016-1247/CVE-2016-1247.csv index b7600336fa8c2e7..8fffd2dc3beffb3 100644 --- a/data/vul_id/CVE/2016/12/CVE-2016-1247/CVE-2016-1247.csv +++ b/data/vul_id/CVE/2016/12/CVE-2016-1247/CVE-2016-1247.csv @@ -29,7 +29,7 @@ CVE-2016-1247,0.00900901,https://github.com/fei9747/linux-exploit-suggester,fei9 CVE-2016-1247,0.00900901,https://github.com/rodrigosilvaluz/linux-exploit-suggester,rodrigosilvaluz/linux-exploit-suggester,548060791 CVE-2016-1247,0.00900901,https://github.com/mathsslong/linux-exploit,mathsslong/linux-exploit,483231698 CVE-2016-1247,0.00900901,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 -CVE-2016-1247,0.00900901,https://github.com/mzet-/linux-exploit-suggester,mzet-/linux-exploit-suggester,70196342 +CVE-2016-1247,0.00900901,https://github.com/The-Z-Labs/linux-exploit-suggester,The-Z-Labs/linux-exploit-suggester,70196342 CVE-2016-1247,0.00884956,https://github.com/ywoak/Boot2Root,ywoak/Boot2Root,586991072 CVE-2016-1247,0.00884956,https://github.com/mazen160/shennina,mazen160/shennina,563240093 CVE-2016-1247,0.00719424,https://github.com/febinrev/privesc-post_exploit-collection,febinrev/privesc-post_exploit-collection,256685535 diff --git a/data/vul_id/CVE/2016/12/CVE-2016-1287/CVE-2016-1287.csv b/data/vul_id/CVE/2016/12/CVE-2016-1287/CVE-2016-1287.csv index 99cb0db169f8456..bfece20665d74ff 100644 --- a/data/vul_id/CVE/2016/12/CVE-2016-1287/CVE-2016-1287.csv +++ b/data/vul_id/CVE/2016/12/CVE-2016-1287/CVE-2016-1287.csv @@ -11,8 +11,8 @@ CVE-2016-1287,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-1287,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-1287,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-1287,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-1287,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-1287,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-1287,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-1287,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-1287,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-1287,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2016-1287,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2016/14/CVE-2016-1494/CVE-2016-1494.csv b/data/vul_id/CVE/2016/14/CVE-2016-1494/CVE-2016-1494.csv index 6362689171133f8..b21d1af577a41a1 100644 --- a/data/vul_id/CVE/2016/14/CVE-2016-1494/CVE-2016-1494.csv +++ b/data/vul_id/CVE/2016/14/CVE-2016-1494/CVE-2016-1494.csv @@ -8,8 +8,8 @@ CVE-2016-1494,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2016-1494,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2016-1494,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-1494,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2016-1494,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-1494,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-1494,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-1494,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-1494,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-1494,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-1494,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2016/15/CVE-2016-15005/CVE-2016-15005.csv b/data/vul_id/CVE/2016/15/CVE-2016-15005/CVE-2016-15005.csv index bd819045c9ff8ea..dab360585675290 100644 --- a/data/vul_id/CVE/2016/15/CVE-2016-15005/CVE-2016-15005.csv +++ b/data/vul_id/CVE/2016/15/CVE-2016-15005/CVE-2016-15005.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-15005,1.00000000,https://github.com/Live-Hack-CVE/CVE-2016-15005,Live-Hack-CVE/CVE-2016-15005,586020556 CVE-2016-15005,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-15005,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-15005,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-15005,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2016-15005,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2016-15005,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2016/15/CVE-2016-15006/CVE-2016-15006.csv b/data/vul_id/CVE/2016/15/CVE-2016-15006/CVE-2016-15006.csv index b43c0aa1aa2584a..dca95a634619cdb 100644 --- a/data/vul_id/CVE/2016/15/CVE-2016-15006/CVE-2016-15006.csv +++ b/data/vul_id/CVE/2016/15/CVE-2016-15006/CVE-2016-15006.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-15006,1.00000000,https://github.com/Live-Hack-CVE/CVE-2016-15006,Live-Hack-CVE/CVE-2016-15006,584381908 CVE-2016-15006,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-15006,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-15006,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-15006,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2016-15006,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2016-15006,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2016/15/CVE-2016-15007/CVE-2016-15007.csv b/data/vul_id/CVE/2016/15/CVE-2016-15007/CVE-2016-15007.csv index 2818018108e7a7f..8531310d57b3b25 100644 --- a/data/vul_id/CVE/2016/15/CVE-2016-15007/CVE-2016-15007.csv +++ b/data/vul_id/CVE/2016/15/CVE-2016-15007/CVE-2016-15007.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-15007,1.00000000,https://github.com/Live-Hack-CVE/CVE-2016-15007,Live-Hack-CVE/CVE-2016-15007,584545425 CVE-2016-15007,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-15007,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-15007,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-15007,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2016-15007,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2016-15007,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2016/15/CVE-2016-15008/CVE-2016-15008.csv b/data/vul_id/CVE/2016/15/CVE-2016-15008/CVE-2016-15008.csv index 040d1f80ef9306d..dde0770f7ab57aa 100644 --- a/data/vul_id/CVE/2016/15/CVE-2016-15008/CVE-2016-15008.csv +++ b/data/vul_id/CVE/2016/15/CVE-2016-15008/CVE-2016-15008.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-15008,1.00000000,https://github.com/Live-Hack-CVE/CVE-2016-15008,Live-Hack-CVE/CVE-2016-15008,585138016 CVE-2016-15008,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-15008,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-15008,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-15008,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2016-15008,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2016-15008,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2016/15/CVE-2016-15009/CVE-2016-15009.csv b/data/vul_id/CVE/2016/15/CVE-2016-15009/CVE-2016-15009.csv index 7dbbc315c0e50d4..db6872048d2d1ed 100644 --- a/data/vul_id/CVE/2016/15/CVE-2016-15009/CVE-2016-15009.csv +++ b/data/vul_id/CVE/2016/15/CVE-2016-15009/CVE-2016-15009.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-15009,1.00000000,https://github.com/Live-Hack-CVE/CVE-2016-15009,Live-Hack-CVE/CVE-2016-15009,585519347 CVE-2016-15009,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-15009,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-15009,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-15009,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2016-15009,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2016-15009,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2016/15/CVE-2016-15010/CVE-2016-15010.csv b/data/vul_id/CVE/2016/15/CVE-2016-15010/CVE-2016-15010.csv index 4ab6de707f4dc23..8608966d135d5c5 100644 --- a/data/vul_id/CVE/2016/15/CVE-2016-15010/CVE-2016-15010.csv +++ b/data/vul_id/CVE/2016/15/CVE-2016-15010/CVE-2016-15010.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-15010,1.00000000,https://github.com/Live-Hack-CVE/CVE-2016-15010,Live-Hack-CVE/CVE-2016-15010,585519368 CVE-2016-15010,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-15010,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-15010,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-15010,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2016-15010,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2016-15010,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2016/15/CVE-2016-15011/CVE-2016-15011.csv b/data/vul_id/CVE/2016/15/CVE-2016-15011/CVE-2016-15011.csv index 76ece80363500cb..33bd7f309dc6cfe 100644 --- a/data/vul_id/CVE/2016/15/CVE-2016-15011/CVE-2016-15011.csv +++ b/data/vul_id/CVE/2016/15/CVE-2016-15011/CVE-2016-15011.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-15011,1.00000000,https://github.com/Live-Hack-CVE/CVE-2016-15011,Live-Hack-CVE/CVE-2016-15011,585899034 CVE-2016-15011,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-15011,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-15011,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-15011,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2016-15011,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2016-15011,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2016/15/CVE-2016-15012/CVE-2016-15012.csv b/data/vul_id/CVE/2016/15/CVE-2016-15012/CVE-2016-15012.csv index 1f973e45d069d0b..bc01b0d5fbb02f8 100644 --- a/data/vul_id/CVE/2016/15/CVE-2016-15012/CVE-2016-15012.csv +++ b/data/vul_id/CVE/2016/15/CVE-2016-15012/CVE-2016-15012.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-15012,1.00000000,https://github.com/Live-Hack-CVE/CVE-2016-15012,Live-Hack-CVE/CVE-2016-15012,586291771 CVE-2016-15012,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-15012,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-15012,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-15012,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2016-15012,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2016-15012,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2016/15/CVE-2016-15013/CVE-2016-15013.csv b/data/vul_id/CVE/2016/15/CVE-2016-15013/CVE-2016-15013.csv index 6e53739317cd388..8d8e60b8fb0977a 100644 --- a/data/vul_id/CVE/2016/15/CVE-2016-15013/CVE-2016-15013.csv +++ b/data/vul_id/CVE/2016/15/CVE-2016-15013/CVE-2016-15013.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-15013,1.00000000,https://github.com/Live-Hack-CVE/CVE-2016-15013,Live-Hack-CVE/CVE-2016-15013,586363876 CVE-2016-15013,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-15013,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-15013,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-15013,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2016-15013,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2016-15013,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2016/15/CVE-2016-15014/CVE-2016-15014.csv b/data/vul_id/CVE/2016/15/CVE-2016-15014/CVE-2016-15014.csv index d0d27c677ef1bfd..4c7263e3acd03a4 100644 --- a/data/vul_id/CVE/2016/15/CVE-2016-15014/CVE-2016-15014.csv +++ b/data/vul_id/CVE/2016/15/CVE-2016-15014/CVE-2016-15014.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-15014,1.00000000,https://github.com/Live-Hack-CVE/CVE-2016-15014,Live-Hack-CVE/CVE-2016-15014,586363891 CVE-2016-15014,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-15014,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-15014,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-15014,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2016-15014,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2016-15014,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2016/15/CVE-2016-15015/CVE-2016-15015.csv b/data/vul_id/CVE/2016/15/CVE-2016-15015/CVE-2016-15015.csv index bc66d011948b99a..72cfabd146b10df 100644 --- a/data/vul_id/CVE/2016/15/CVE-2016-15015/CVE-2016-15015.csv +++ b/data/vul_id/CVE/2016/15/CVE-2016-15015/CVE-2016-15015.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-15015,1.00000000,https://github.com/Live-Hack-CVE/CVE-2016-15015,Live-Hack-CVE/CVE-2016-15015,586624209 CVE-2016-15015,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-15015,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-15015,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-15015,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2016-15015,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2016-15015,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2016/15/CVE-2016-15016/CVE-2016-15016.csv b/data/vul_id/CVE/2016/15/CVE-2016-15016/CVE-2016-15016.csv index a9adc0b4a33c13a..90ab08bba17801c 100644 --- a/data/vul_id/CVE/2016/15/CVE-2016-15016/CVE-2016-15016.csv +++ b/data/vul_id/CVE/2016/15/CVE-2016-15016/CVE-2016-15016.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-15016,1.00000000,https://github.com/Live-Hack-CVE/CVE-2016-15016,Live-Hack-CVE/CVE-2016-15016,586624227 CVE-2016-15016,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-15016,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-15016,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-15016,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2016-15016,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2016-15016,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2016/15/CVE-2016-15017/CVE-2016-15017.csv b/data/vul_id/CVE/2016/15/CVE-2016-15017/CVE-2016-15017.csv index 18c9860884a64ba..e4b70830942e857 100644 --- a/data/vul_id/CVE/2016/15/CVE-2016-15017/CVE-2016-15017.csv +++ b/data/vul_id/CVE/2016/15/CVE-2016-15017/CVE-2016-15017.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-15017,1.00000000,https://github.com/Live-Hack-CVE/CVE-2016-15017,Live-Hack-CVE/CVE-2016-15017,589068645 CVE-2016-15017,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-15017,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-15017,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-15017,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2016-15017,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2016-15017,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2016/15/CVE-2016-15018/CVE-2016-15018.csv b/data/vul_id/CVE/2016/15/CVE-2016-15018/CVE-2016-15018.csv index 851757de29dc6da..1fe8e7f8b826313 100644 --- a/data/vul_id/CVE/2016/15/CVE-2016-15018/CVE-2016-15018.csv +++ b/data/vul_id/CVE/2016/15/CVE-2016-15018/CVE-2016-15018.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-15018,1.00000000,https://github.com/Live-Hack-CVE/CVE-2016-15018,Live-Hack-CVE/CVE-2016-15018,589352298 CVE-2016-15018,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-15018,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-15018,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-15018,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2016-15018,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2016-15018,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2016/15/CVE-2016-15019/CVE-2016-15019.csv b/data/vul_id/CVE/2016/15/CVE-2016-15019/CVE-2016-15019.csv index 404afdbfbd9d61a..d8ac52ff0b0c1d1 100644 --- a/data/vul_id/CVE/2016/15/CVE-2016-15019/CVE-2016-15019.csv +++ b/data/vul_id/CVE/2016/15/CVE-2016-15019/CVE-2016-15019.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-15019,1.00000000,https://github.com/Live-Hack-CVE/CVE-2016-15019,Live-Hack-CVE/CVE-2016-15019,589352317 CVE-2016-15019,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-15019,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-15019,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-15019,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2016-15019,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2016-15019,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2016/15/CVE-2016-15020/CVE-2016-15020.csv b/data/vul_id/CVE/2016/15/CVE-2016-15020/CVE-2016-15020.csv index 83ae72de4e8eb7a..9ca1749b748905d 100644 --- a/data/vul_id/CVE/2016/15/CVE-2016-15020/CVE-2016-15020.csv +++ b/data/vul_id/CVE/2016/15/CVE-2016-15020/CVE-2016-15020.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-15020,1.00000000,https://github.com/Live-Hack-CVE/CVE-2016-15020,Live-Hack-CVE/CVE-2016-15020,589590521 CVE-2016-15020,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2016-15020,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-15020,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-15020,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-15020,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2016-15020,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2016-15020,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2016/15/CVE-2016-15021/CVE-2016-15021.csv b/data/vul_id/CVE/2016/15/CVE-2016-15021/CVE-2016-15021.csv index daf3843da9dedc2..53dde2e86180667 100644 --- a/data/vul_id/CVE/2016/15/CVE-2016-15021/CVE-2016-15021.csv +++ b/data/vul_id/CVE/2016/15/CVE-2016-15021/CVE-2016-15021.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-15021,1.00000000,https://github.com/Live-Hack-CVE/CVE-2016-15021,Live-Hack-CVE/CVE-2016-15021,590128406 -CVE-2016-15021,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-15021,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-15021,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2016-15021,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2016-15021,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2016/15/CVE-2016-15022/CVE-2016-15022.csv b/data/vul_id/CVE/2016/15/CVE-2016-15022/CVE-2016-15022.csv index 0f3194e5276704f..5632624c88bbf2a 100644 --- a/data/vul_id/CVE/2016/15/CVE-2016-15022/CVE-2016-15022.csv +++ b/data/vul_id/CVE/2016/15/CVE-2016-15022/CVE-2016-15022.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-15022,1.00000000,https://github.com/Live-Hack-CVE/CVE-2016-15022,Live-Hack-CVE/CVE-2016-15022,594869963 -CVE-2016-15022,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-15022,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-15022,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2016-15022,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2016-15022,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2016/15/CVE-2016-15023/CVE-2016-15023.csv b/data/vul_id/CVE/2016/15/CVE-2016-15023/CVE-2016-15023.csv index 63dfdc14c2f317f..8499cb363aa351d 100644 --- a/data/vul_id/CVE/2016/15/CVE-2016-15023/CVE-2016-15023.csv +++ b/data/vul_id/CVE/2016/15/CVE-2016-15023/CVE-2016-15023.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2016-15023,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-15023,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-15023,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2016-15023,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2016-15023,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2016/15/CVE-2016-1531/CVE-2016-1531.csv b/data/vul_id/CVE/2016/15/CVE-2016-1531/CVE-2016-1531.csv index 1c6376f5f09b7c8..7fe004b73233db3 100644 --- a/data/vul_id/CVE/2016/15/CVE-2016-1531/CVE-2016-1531.csv +++ b/data/vul_id/CVE/2016/15/CVE-2016-1531/CVE-2016-1531.csv @@ -34,7 +34,7 @@ CVE-2016-1531,0.00900901,https://github.com/fei9747/linux-exploit-suggester,fei9 CVE-2016-1531,0.00900901,https://github.com/rodrigosilvaluz/linux-exploit-suggester,rodrigosilvaluz/linux-exploit-suggester,548060791 CVE-2016-1531,0.00900901,https://github.com/mathsslong/linux-exploit,mathsslong/linux-exploit,483231698 CVE-2016-1531,0.00900901,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 -CVE-2016-1531,0.00900901,https://github.com/mzet-/linux-exploit-suggester,mzet-/linux-exploit-suggester,70196342 +CVE-2016-1531,0.00900901,https://github.com/The-Z-Labs/linux-exploit-suggester,The-Z-Labs/linux-exploit-suggester,70196342 CVE-2016-1531,0.00884956,https://github.com/ywoak/Boot2Root,ywoak/Boot2Root,586991072 CVE-2016-1531,0.00884956,https://github.com/mazen160/shennina,mazen160/shennina,563240093 CVE-2016-1531,0.00719424,https://github.com/febinrev/privesc-post_exploit-collection,febinrev/privesc-post_exploit-collection,256685535 @@ -165,9 +165,9 @@ CVE-2016-1531,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2016-1531,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-1531,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2016-1531,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-1531,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-1531,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-1531,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2016-1531,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-1531,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-1531,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-1531,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2016-1531,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 @@ -176,7 +176,7 @@ CVE-2016-1531,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,se CVE-2016-1531,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2016-1531,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2016-1531,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2016-1531,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-1531,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-1531,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-1531,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-1531,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/15/CVE-2016-1542/CVE-2016-1542.csv b/data/vul_id/CVE/2016/15/CVE-2016-1542/CVE-2016-1542.csv index b5093afd16bca12..3671b6cc35f0e9b 100644 --- a/data/vul_id/CVE/2016/15/CVE-2016-1542/CVE-2016-1542.csv +++ b/data/vul_id/CVE/2016/15/CVE-2016-1542/CVE-2016-1542.csv @@ -102,8 +102,8 @@ CVE-2016-1542,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2016-1542,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-1542,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2016-1542,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-1542,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-1542,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-1542,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-1542,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-1542,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-1542,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-1542,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2016/15/CVE-2016-1543/CVE-2016-1543.csv b/data/vul_id/CVE/2016/15/CVE-2016-1543/CVE-2016-1543.csv index edfa862a6b3ec74..866f32afe595035 100644 --- a/data/vul_id/CVE/2016/15/CVE-2016-1543/CVE-2016-1543.csv +++ b/data/vul_id/CVE/2016/15/CVE-2016-1543/CVE-2016-1543.csv @@ -96,7 +96,7 @@ CVE-2016-1543,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2016-1543,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-1543,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2016-1543,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-1543,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-1543,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-1543,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-1543,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-1543,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2016/15/CVE-2016-1555/CVE-2016-1555.csv b/data/vul_id/CVE/2016/15/CVE-2016-1555/CVE-2016-1555.csv index 38e9919e3e9d3ef..3db185966891b16 100644 --- a/data/vul_id/CVE/2016/15/CVE-2016-1555/CVE-2016-1555.csv +++ b/data/vul_id/CVE/2016/15/CVE-2016-1555/CVE-2016-1555.csv @@ -9,7 +9,7 @@ CVE-2016-1555,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2016-1555,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2016-1555,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2016-1555,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2016-1555,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2016-1555,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2016-1555,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2016-1555,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2016-1555,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -109,9 +109,9 @@ CVE-2016-1555,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2016-1555,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-1555,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2016-1555,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-1555,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-1555,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-1555,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2016-1555,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-1555,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-1555,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-1555,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-1555,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2016/15/CVE-2016-1583/CVE-2016-1583.csv b/data/vul_id/CVE/2016/15/CVE-2016-1583/CVE-2016-1583.csv index b7ac0f01d0e09cf..ccd04569233ee6f 100644 --- a/data/vul_id/CVE/2016/15/CVE-2016-1583/CVE-2016-1583.csv +++ b/data/vul_id/CVE/2016/15/CVE-2016-1583/CVE-2016-1583.csv @@ -10,7 +10,7 @@ CVE-2016-1583,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2016-1583,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2016-1583,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2016-1583,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2016-1583,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-1583,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-1583,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-1583,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-1583,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/16/CVE-2016-1646/CVE-2016-1646.csv b/data/vul_id/CVE/2016/16/CVE-2016-1646/CVE-2016-1646.csv index 55067213c760f80..8b71b839fb984cf 100644 --- a/data/vul_id/CVE/2016/16/CVE-2016-1646/CVE-2016-1646.csv +++ b/data/vul_id/CVE/2016/16/CVE-2016-1646/CVE-2016-1646.csv @@ -11,7 +11,7 @@ CVE-2016-1646,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/ CVE-2016-1646,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2016-1646,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2016-1646,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2016-1646,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2016-1646,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2016-1646,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2016-1646,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2016-1646,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2016/16/CVE-2016-1669/CVE-2016-1669.csv b/data/vul_id/CVE/2016/16/CVE-2016-1669/CVE-2016-1669.csv index 8a5f471b7e82737..709c2934e5c8cc0 100644 --- a/data/vul_id/CVE/2016/16/CVE-2016-1669/CVE-2016-1669.csv +++ b/data/vul_id/CVE/2016/16/CVE-2016-1669/CVE-2016-1669.csv @@ -8,7 +8,7 @@ CVE-2016-1669,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/ CVE-2016-1669,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2016-1669,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2016-1669,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2016-1669,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-1669,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-1669,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-1669,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-1669,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/17/CVE-2016-1734/CVE-2016-1734.csv b/data/vul_id/CVE/2016/17/CVE-2016-1734/CVE-2016-1734.csv index 6a8b84878f2dc66..0b623680f6f8f86 100644 --- a/data/vul_id/CVE/2016/17/CVE-2016-1734/CVE-2016-1734.csv +++ b/data/vul_id/CVE/2016/17/CVE-2016-1734/CVE-2016-1734.csv @@ -9,8 +9,8 @@ CVE-2016-1734,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2016-1734,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-1734,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-1734,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-1734,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-1734,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-1734,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-1734,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-1734,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-1734,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2016-1734,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/17/CVE-2016-1757/CVE-2016-1757.csv b/data/vul_id/CVE/2016/17/CVE-2016-1757/CVE-2016-1757.csv index bfe3e738281e082..558b95ca1ee3313 100644 --- a/data/vul_id/CVE/2016/17/CVE-2016-1757/CVE-2016-1757.csv +++ b/data/vul_id/CVE/2016/17/CVE-2016-1757/CVE-2016-1757.csv @@ -5,7 +5,7 @@ CVE-2016-1757,0.25000000,https://github.com/SecWiki/macos-kernel-exploits,SecWik CVE-2016-1757,0.16666667,https://github.com/turingH/exploit,turingH/exploit,47430121 CVE-2016-1757,0.12500000,https://github.com/bhohbaum/exploitlib,bhohbaum/exploitlib,34525896 CVE-2016-1757,0.01010101,https://github.com/houjingyi233/macOS-iOS-system-security,houjingyi233/macOS-iOS-system-security,290438665 -CVE-2016-1757,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2016-1757,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2016-1757,0.00147493,https://github.com/nicholas-long/github-exploit-code-repository-index,nicholas-long/github-exploit-code-repository-index,457144632 CVE-2016-1757,0.00134228,https://github.com/santosomar/CVSSv2VsCVSSv3,santosomar/CVSSv2VsCVSSv3,55993770 CVE-2016-1757,0.00063939,https://github.com/maxamin/exploitpack-from-an-APT-infrastructure,maxamin/exploitpack-from-an-APT-infrastructure,460082165 @@ -18,8 +18,8 @@ CVE-2016-1757,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-1757,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-1757,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-1757,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-1757,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-1757,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-1757,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-1757,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-1757,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-1757,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-1757,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2016/17/CVE-2016-1764/CVE-2016-1764.csv b/data/vul_id/CVE/2016/17/CVE-2016-1764/CVE-2016-1764.csv index 9eb81f8c9b74bc0..f79fcea094f6723 100644 --- a/data/vul_id/CVE/2016/17/CVE-2016-1764/CVE-2016-1764.csv +++ b/data/vul_id/CVE/2016/17/CVE-2016-1764/CVE-2016-1764.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-1764,1.00000000,https://github.com/moloch--/cve-2016-1764,moloch--/cve-2016-1764,55790687 CVE-2016-1764,0.06250000,https://github.com/dark-vex/CVE-PoC-collection,dark-vex/CVE-PoC-collection,199694627 -CVE-2016-1764,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2016-1764,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2016-1764,0.00147493,https://github.com/nicholas-long/github-exploit-code-repository-index,nicholas-long/github-exploit-code-repository-index,457144632 CVE-2016-1764,0.00134228,https://github.com/santosomar/CVSSv2VsCVSSv3,santosomar/CVSSv2VsCVSSv3,55993770 CVE-2016-1764,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 @@ -11,8 +11,8 @@ CVE-2016-1764,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2016-1764,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-1764,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-1764,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-1764,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-1764,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-1764,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-1764,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-1764,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-1764,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2016-1764,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/18/CVE-2016-1825/CVE-2016-1825.csv b/data/vul_id/CVE/2016/18/CVE-2016-1825/CVE-2016-1825.csv index 1fe89d9295cd272..22cedb82b0266ba 100644 --- a/data/vul_id/CVE/2016/18/CVE-2016-1825/CVE-2016-1825.csv +++ b/data/vul_id/CVE/2016/18/CVE-2016-1825/CVE-2016-1825.csv @@ -10,8 +10,8 @@ CVE-2016-1825,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2016-1825,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-1825,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-1825,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-1825,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-1825,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-1825,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-1825,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-1825,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-1825,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-1825,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/18/CVE-2016-1827/CVE-2016-1827.csv b/data/vul_id/CVE/2016/18/CVE-2016-1827/CVE-2016-1827.csv index f08fc704c6661e4..11dd4be7a91e837 100644 --- a/data/vul_id/CVE/2016/18/CVE-2016-1827/CVE-2016-1827.csv +++ b/data/vul_id/CVE/2016/18/CVE-2016-1827/CVE-2016-1827.csv @@ -9,8 +9,8 @@ CVE-2016-1827,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2016-1827,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-1827,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-1827,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-1827,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-1827,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-1827,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-1827,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-1827,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-1827,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-1827,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/18/CVE-2016-1828/CVE-2016-1828.csv b/data/vul_id/CVE/2016/18/CVE-2016-1828/CVE-2016-1828.csv index ec7d1bf94ba190c..04f00c0770aaa30 100644 --- a/data/vul_id/CVE/2016/18/CVE-2016-1828/CVE-2016-1828.csv +++ b/data/vul_id/CVE/2016/18/CVE-2016-1828/CVE-2016-1828.csv @@ -8,8 +8,8 @@ CVE-2016-1828,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2016-1828,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-1828,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-1828,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-1828,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-1828,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-1828,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-1828,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-1828,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-1828,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-1828,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/18/CVE-2016-1829/CVE-2016-1829.csv b/data/vul_id/CVE/2016/18/CVE-2016-1829/CVE-2016-1829.csv index 7b3a846e2c244f3..98f1ccd0cdb4abb 100644 --- a/data/vul_id/CVE/2016/18/CVE-2016-1829/CVE-2016-1829.csv +++ b/data/vul_id/CVE/2016/18/CVE-2016-1829/CVE-2016-1829.csv @@ -5,8 +5,8 @@ CVE-2016-1829,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2016-1829,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2016-1829,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-1829,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-1829,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-1829,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-1829,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-1829,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-1829,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-1829,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 CVE-2016-1829,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2016/18/CVE-2016-1830/CVE-2016-1830.csv b/data/vul_id/CVE/2016/18/CVE-2016-1830/CVE-2016-1830.csv index 05d2f969608155a..ea3295406dee113 100644 --- a/data/vul_id/CVE/2016/18/CVE-2016-1830/CVE-2016-1830.csv +++ b/data/vul_id/CVE/2016/18/CVE-2016-1830/CVE-2016-1830.csv @@ -5,8 +5,8 @@ CVE-2016-1830,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2016-1830,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2016-1830,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-1830,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-1830,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-1830,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-1830,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-1830,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-1830,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-1830,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 CVE-2016-1830,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2016/19/CVE-2016-1907/CVE-2016-1907.csv b/data/vul_id/CVE/2016/19/CVE-2016-1907/CVE-2016-1907.csv index df2ee9da40ce5ff..3877568ad559e6d 100644 --- a/data/vul_id/CVE/2016/19/CVE-2016-1907/CVE-2016-1907.csv +++ b/data/vul_id/CVE/2016/19/CVE-2016-1907/CVE-2016-1907.csv @@ -4,7 +4,7 @@ CVE-2016-1907,0.00134228,https://github.com/santosomar/CVSSv2VsCVSSv3,santosomar CVE-2016-1907,0.00109890,https://github.com/retr0-13/cveScannerV2,retr0-13/cveScannerV2,468303610 CVE-2016-1907,0.00088968,https://github.com/scmanjarrez/CVEScannerV2,scmanjarrez/CVEScannerV2,394989237 CVE-2016-1907,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-1907,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-1907,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-1907,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-1907,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-1907,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/19/CVE-2016-1910/CVE-2016-1910.csv b/data/vul_id/CVE/2016/19/CVE-2016-1910/CVE-2016-1910.csv index 70899ded26c77d2..528e082efb8eae3 100644 --- a/data/vul_id/CVE/2016/19/CVE-2016-1910/CVE-2016-1910.csv +++ b/data/vul_id/CVE/2016/19/CVE-2016-1910/CVE-2016-1910.csv @@ -7,7 +7,7 @@ CVE-2016-1910,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/ CVE-2016-1910,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 CVE-2016-1910,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-1910,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 -CVE-2016-1910,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-1910,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-1910,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-1910,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-1910,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2016/20/CVE-2016-20012/CVE-2016-20012.csv b/data/vul_id/CVE/2016/20/CVE-2016-20012/CVE-2016-20012.csv index e5c033ab2679770..313ebe2bd2c40e1 100644 --- a/data/vul_id/CVE/2016/20/CVE-2016-20012/CVE-2016-20012.csv +++ b/data/vul_id/CVE/2016/20/CVE-2016-20012/CVE-2016-20012.csv @@ -5,9 +5,9 @@ CVE-2016-20012,0.50000000,https://github.com/pierretallotte/cve-poc,pierretallot CVE-2016-20012,0.00109890,https://github.com/retr0-13/cveScannerV2,retr0-13/cveScannerV2,468303610 CVE-2016-20012,0.00088968,https://github.com/scmanjarrez/CVEScannerV2,scmanjarrez/CVEScannerV2,394989237 CVE-2016-20012,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2016-20012,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-20012,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2016-20012,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-20012,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-20012,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-20012,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-20012,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2016-20012,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2016-20012,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2016/20/CVE-2016-20015/CVE-2016-20015.csv b/data/vul_id/CVE/2016/20/CVE-2016-20015/CVE-2016-20015.csv index 9b48e3c61c76ef1..e59fe9217ac937e 100644 --- a/data/vul_id/CVE/2016/20/CVE-2016-20015/CVE-2016-20015.csv +++ b/data/vul_id/CVE/2016/20/CVE-2016-20015/CVE-2016-20015.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-20015,1.00000000,https://github.com/Live-Hack-CVE/CVE-2016-20015,Live-Hack-CVE/CVE-2016-20015,582120982 CVE-2016-20015,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-20015,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-20015,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-20015,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2016-20015,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2016-20015,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2016/20/CVE-2016-20016/CVE-2016-20016.csv b/data/vul_id/CVE/2016/20/CVE-2016-20016/CVE-2016-20016.csv index 27e2ee0e7121e9c..1a3ca7412c3d8fa 100644 --- a/data/vul_id/CVE/2016/20/CVE-2016-20016/CVE-2016-20016.csv +++ b/data/vul_id/CVE/2016/20/CVE-2016-20016/CVE-2016-20016.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-20016,1.00000000,https://github.com/Live-Hack-CVE/CVE-2016-20016,Live-Hack-CVE/CVE-2016-20016,583164511 CVE-2016-20016,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-20016,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-20016,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-20016,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2016-20016,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2016-20016,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2016/20/CVE-2016-20017/CVE-2016-20017.csv b/data/vul_id/CVE/2016/20/CVE-2016-20017/CVE-2016-20017.csv index bb13afc525f635e..48a53e261dcd817 100644 --- a/data/vul_id/CVE/2016/20/CVE-2016-20017/CVE-2016-20017.csv +++ b/data/vul_id/CVE/2016/20/CVE-2016-20017/CVE-2016-20017.csv @@ -2,13 +2,13 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-20017,1.00000000,https://github.com/Live-Hack-CVE/CVE-2016-20017,Live-Hack-CVE/CVE-2016-20017,583158014 CVE-2016-20017,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2016-20017,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2016-20017,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2016-20017,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2016-20017,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2016-20017,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2016-20017,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2016-20017,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2016-20017,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-20017,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-20017,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-20017,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2016-20017,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2016-20017,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2016/20/CVE-2016-20018/CVE-2016-20018.csv b/data/vul_id/CVE/2016/20/CVE-2016-20018/CVE-2016-20018.csv index 4aa037e5790e41b..ed8fc635b33e518 100644 --- a/data/vul_id/CVE/2016/20/CVE-2016-20018/CVE-2016-20018.csv +++ b/data/vul_id/CVE/2016/20/CVE-2016-20018/CVE-2016-20018.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-20018,1.00000000,https://github.com/Live-Hack-CVE/CVE-2016-20018,Live-Hack-CVE/CVE-2016-20018,582583342 CVE-2016-20018,1.00000000,https://github.com/Live-Hack-CVE/CVE-2016-20018,Live-Hack-CVE/CVE-2016-20018,581294494 CVE-2016-20018,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-20018,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-20018,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-20018,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2016-20018,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2016-20018,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2016/20/CVE-2016-2004/CVE-2016-2004.csv b/data/vul_id/CVE/2016/20/CVE-2016-2004/CVE-2016-2004.csv index 750cafb9c61d25d..e8967f0f3682b78 100644 --- a/data/vul_id/CVE/2016/20/CVE-2016-2004/CVE-2016-2004.csv +++ b/data/vul_id/CVE/2016/20/CVE-2016-2004/CVE-2016-2004.csv @@ -122,14 +122,14 @@ CVE-2016-2004,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/m CVE-2016-2004,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2016-2004,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-2004,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 -CVE-2016-2004,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-2004,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-2004,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2016-2004,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-2004,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-2004,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-2004,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2016-2004,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2016-2004,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2016-2004,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-2004,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-2004,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2016-2004,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-2004,0.00005616,https://github.com/shewey/exploit-db,shewey/exploit-db,76283094 diff --git a/data/vul_id/CVE/2016/20/CVE-2016-2067/CVE-2016-2067.csv b/data/vul_id/CVE/2016/20/CVE-2016-2067/CVE-2016-2067.csv index 9402a416d8c3dfd..5389aa8c276dad7 100644 --- a/data/vul_id/CVE/2016/20/CVE-2016-2067/CVE-2016-2067.csv +++ b/data/vul_id/CVE/2016/20/CVE-2016-2067/CVE-2016-2067.csv @@ -6,8 +6,8 @@ CVE-2016-2067,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2016-2067,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-2067,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-2067,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-2067,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-2067,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-2067,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-2067,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-2067,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2016-2067,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-2067,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2016/20/CVE-2016-2070/CVE-2016-2070.csv b/data/vul_id/CVE/2016/20/CVE-2016-2070/CVE-2016-2070.csv index f5b5427634aed2d..55540234924acc8 100644 --- a/data/vul_id/CVE/2016/20/CVE-2016-2070/CVE-2016-2070.csv +++ b/data/vul_id/CVE/2016/20/CVE-2016-2070/CVE-2016-2070.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-2070,1.00000000,https://github.com/Live-Hack-CVE/CVE-2016-2070,Live-Hack-CVE/CVE-2016-2070,590230651 -CVE-2016-2070,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-2070,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-2070,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-2070,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-2070,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/20/CVE-2016-2098/CVE-2016-2098.csv b/data/vul_id/CVE/2016/20/CVE-2016-2098/CVE-2016-2098.csv index f6d283cd84746f5..40888d1307311cb 100644 --- a/data/vul_id/CVE/2016/20/CVE-2016-2098/CVE-2016-2098.csv +++ b/data/vul_id/CVE/2016/20/CVE-2016-2098/CVE-2016-2098.csv @@ -133,9 +133,9 @@ CVE-2016-2098,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2016-2098,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-2098,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2016-2098,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-2098,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-2098,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-2098,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2016-2098,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-2098,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-2098,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-2098,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2016-2098,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 @@ -144,7 +144,7 @@ CVE-2016-2098,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,se CVE-2016-2098,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2016-2098,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2016-2098,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2016-2098,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-2098,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-2098,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-2098,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-2098,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/21/CVE-2016-2105/CVE-2016-2105.csv b/data/vul_id/CVE/2016/21/CVE-2016-2105/CVE-2016-2105.csv index b17d43c41acfb60..a4d7671e9e5bad3 100644 --- a/data/vul_id/CVE/2016/21/CVE-2016-2105/CVE-2016-2105.csv +++ b/data/vul_id/CVE/2016/21/CVE-2016-2105/CVE-2016-2105.csv @@ -17,7 +17,7 @@ CVE-2016-2105,0.00130208,https://github.com/mmippolito/mssql_exploit_data,mmippo CVE-2016-2105,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinlaurent/secsensor,230999626 CVE-2016-2105,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2016-2105,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-2105,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-2105,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-2105,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-2105,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-2105,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/21/CVE-2016-2107/CVE-2016-2107.csv b/data/vul_id/CVE/2016/21/CVE-2016-2107/CVE-2016-2107.csv index 0c8b5aedec9a4d2..a9a7397fe033ccc 100644 --- a/data/vul_id/CVE/2016/21/CVE-2016-2107/CVE-2016-2107.csv +++ b/data/vul_id/CVE/2016/21/CVE-2016-2107/CVE-2016-2107.csv @@ -21,7 +21,7 @@ CVE-2016-2107,0.00480769,https://github.com/tomride/exploit-database-papers,tomr CVE-2016-2107,0.00448430,https://github.com/fortify24x7/exploit-database-papers,fortify24x7/exploit-database-papers,117653847 CVE-2016-2107,0.00411523,https://github.com/kingofthebeat/exploitdb-papers,kingofthebeat/exploitdb-papers,166951331 CVE-2016-2107,0.00386100,https://github.com/bob11vrdp/CVE-2022-39425,bob11vrdp/CVE-2022-39425,569739742 -CVE-2016-2107,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2016-2107,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2016-2107,0.00289855,https://github.com/reddelexc/hackerone-reports,reddelexc/hackerone-reports,182211614 CVE-2016-2107,0.00224215,https://github.com/offensive-security/exploitdb-papers,offensive-security/exploitdb-papers,111840859 CVE-2016-2107,0.00183150,https://github.com/chriss-0x01/https-gitlab.com-exploit-database-exploitdb-papers,chriss-0x01/https-gitlab.com-exploit-database-exploitdb-papers,789085089 @@ -36,14 +36,14 @@ CVE-2016-2107,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2016-2107,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-2107,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2016-2107,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-2107,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-2107,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-2107,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-2107,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-2107,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-2107,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2016-2107,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2016-2107,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2016-2107,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2016-2107,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-2107,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-2107,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-2107,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-2107,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/21/CVE-2016-2108/CVE-2016-2108.csv b/data/vul_id/CVE/2016/21/CVE-2016-2108/CVE-2016-2108.csv index bb809a5aaf0cad7..c775e20fb18a7c3 100644 --- a/data/vul_id/CVE/2016/21/CVE-2016-2108/CVE-2016-2108.csv +++ b/data/vul_id/CVE/2016/21/CVE-2016-2108/CVE-2016-2108.csv @@ -13,7 +13,7 @@ CVE-2016-2108,0.00581395,https://github.com/nidhi7598/openssl-OpenSSL_1_1_1g_AOS CVE-2016-2108,0.00081967,https://github.com/avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,574143697 CVE-2016-2108,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinlaurent/secsensor,230999626 CVE-2016-2108,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-2108,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-2108,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-2108,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-2108,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-2108,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/21/CVE-2016-2109/CVE-2016-2109.csv b/data/vul_id/CVE/2016/21/CVE-2016-2109/CVE-2016-2109.csv index b3ea522c99c893e..49d42002a67115e 100644 --- a/data/vul_id/CVE/2016/21/CVE-2016-2109/CVE-2016-2109.csv +++ b/data/vul_id/CVE/2016/21/CVE-2016-2109/CVE-2016-2109.csv @@ -19,7 +19,7 @@ CVE-2016-2109,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-2109,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-2109,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2016-2109,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-2109,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-2109,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-2109,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-2109,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-2109,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/21/CVE-2016-2118/CVE-2016-2118.csv b/data/vul_id/CVE/2016/21/CVE-2016-2118/CVE-2016-2118.csv index 58e46878c37b6b8..51d79f7da7d9cf0 100644 --- a/data/vul_id/CVE/2016/21/CVE-2016-2118/CVE-2016-2118.csv +++ b/data/vul_id/CVE/2016/21/CVE-2016-2118/CVE-2016-2118.csv @@ -20,12 +20,12 @@ CVE-2016-2118,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2016-2118,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-2118,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-2118,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-2118,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-2118,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-2118,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-2118,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-2118,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-2118,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2016-2118,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2016-2118,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-2118,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-2118,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-2118,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-2118,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/21/CVE-2016-2119/CVE-2016-2119.csv b/data/vul_id/CVE/2016/21/CVE-2016-2119/CVE-2016-2119.csv index d6e5c4527e3091c..ce0bc65afb7256d 100644 --- a/data/vul_id/CVE/2016/21/CVE-2016-2119/CVE-2016-2119.csv +++ b/data/vul_id/CVE/2016/21/CVE-2016-2119/CVE-2016-2119.csv @@ -3,7 +3,7 @@ CVE-2016-2119,0.50000000,https://github.com/Live-Hack-CVE/CVE-2016-2119,Live-Hac CVE-2016-2119,0.00109890,https://github.com/retr0-13/cveScannerV2,retr0-13/cveScannerV2,468303610 CVE-2016-2119,0.00088968,https://github.com/scmanjarrez/CVEScannerV2,scmanjarrez/CVEScannerV2,394989237 CVE-2016-2119,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-2119,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-2119,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-2119,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-2119,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-2119,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/21/CVE-2016-2123/CVE-2016-2123.csv b/data/vul_id/CVE/2016/21/CVE-2016-2123/CVE-2016-2123.csv index a80135608961085..05c56ea0ed1b9b0 100644 --- a/data/vul_id/CVE/2016/21/CVE-2016-2123/CVE-2016-2123.csv +++ b/data/vul_id/CVE/2016/21/CVE-2016-2123/CVE-2016-2123.csv @@ -5,7 +5,7 @@ CVE-2016-2123,0.04761905,https://github.com/opsxcq/exploit-CVE-2017-7494,opsxcq/ CVE-2016-2123,0.00763359,https://github.com/Threekiii/Awesome-Exploit,Threekiii/Awesome-Exploit,484265150 CVE-2016-2123,0.00088968,https://github.com/scmanjarrez/CVEScannerV2,scmanjarrez/CVEScannerV2,394989237 CVE-2016-2123,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-2123,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-2123,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-2123,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-2123,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-2123,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/21/CVE-2016-2125/CVE-2016-2125.csv b/data/vul_id/CVE/2016/21/CVE-2016-2125/CVE-2016-2125.csv index 82986a3b42ee984..64f885ada2f3b08 100644 --- a/data/vul_id/CVE/2016/21/CVE-2016-2125/CVE-2016-2125.csv +++ b/data/vul_id/CVE/2016/21/CVE-2016-2125/CVE-2016-2125.csv @@ -7,7 +7,7 @@ CVE-2016-2125,0.00088968,https://github.com/scmanjarrez/CVEScannerV2,scmanjarrez CVE-2016-2125,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinlaurent/secsensor,230999626 CVE-2016-2125,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2016-2125,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-2125,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-2125,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-2125,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-2125,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-2125,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/21/CVE-2016-2144/CVE-2016-2144.csv b/data/vul_id/CVE/2016/21/CVE-2016-2144/CVE-2016-2144.csv index 3743d43bbf4e0ae..58cae849a937828 100644 --- a/data/vul_id/CVE/2016/21/CVE-2016-2144/CVE-2016-2144.csv +++ b/data/vul_id/CVE/2016/21/CVE-2016-2144/CVE-2016-2144.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-2144,0.50000000,https://github.com/Live-Hack-CVE/CVE-2016-2144,Live-Hack-CVE/CVE-2016-2144,600726342 -CVE-2016-2144,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-2144,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-2144,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-2144,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-2144,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 diff --git a/data/vul_id/CVE/2016/21/CVE-2016-2173/CVE-2016-2173.csv b/data/vul_id/CVE/2016/21/CVE-2016-2173/CVE-2016-2173.csv index 1497e5153816cd5..265d5ce84eef4f3 100644 --- a/data/vul_id/CVE/2016/21/CVE-2016-2173/CVE-2016-2173.csv +++ b/data/vul_id/CVE/2016/21/CVE-2016-2173/CVE-2016-2173.csv @@ -8,8 +8,8 @@ CVE-2016-2173,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2016-2173,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-2173,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-2173,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-2173,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-2173,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-2173,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-2173,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-2173,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-2173,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2016-2173,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/21/CVE-2016-2176/CVE-2016-2176.csv b/data/vul_id/CVE/2016/21/CVE-2016-2176/CVE-2016-2176.csv index e9e9f0f017c05d4..43a1e4a2d7b10ba 100644 --- a/data/vul_id/CVE/2016/21/CVE-2016-2176/CVE-2016-2176.csv +++ b/data/vul_id/CVE/2016/21/CVE-2016-2176/CVE-2016-2176.csv @@ -19,7 +19,7 @@ CVE-2016-2176,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-2176,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-2176,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2016-2176,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-2176,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-2176,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-2176,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-2176,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-2176,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/21/CVE-2016-2177/CVE-2016-2177.csv b/data/vul_id/CVE/2016/21/CVE-2016-2177/CVE-2016-2177.csv index 9fa342415f8d865..16a19cae8e2e74a 100644 --- a/data/vul_id/CVE/2016/21/CVE-2016-2177/CVE-2016-2177.csv +++ b/data/vul_id/CVE/2016/21/CVE-2016-2177/CVE-2016-2177.csv @@ -8,7 +8,7 @@ CVE-2016-2177,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinla CVE-2016-2177,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2016-2177,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2016-2177,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-2177,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-2177,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-2177,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-2177,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-2177,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/21/CVE-2016-2178/CVE-2016-2178.csv b/data/vul_id/CVE/2016/21/CVE-2016-2178/CVE-2016-2178.csv index 7d6984f3cb4e6b9..6701d10d4dbd25a 100644 --- a/data/vul_id/CVE/2016/21/CVE-2016-2178/CVE-2016-2178.csv +++ b/data/vul_id/CVE/2016/21/CVE-2016-2178/CVE-2016-2178.csv @@ -8,7 +8,7 @@ CVE-2016-2178,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2016-2178,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2016-2178,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2016-2178,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-2178,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-2178,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-2178,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-2178,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-2178,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/21/CVE-2016-2180/CVE-2016-2180.csv b/data/vul_id/CVE/2016/21/CVE-2016-2180/CVE-2016-2180.csv index 61bccc39f0364cd..8aee5daf57e6ba2 100644 --- a/data/vul_id/CVE/2016/21/CVE-2016-2180/CVE-2016-2180.csv +++ b/data/vul_id/CVE/2016/21/CVE-2016-2180/CVE-2016-2180.csv @@ -7,7 +7,7 @@ CVE-2016-2180,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinla CVE-2016-2180,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2016-2180,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2016-2180,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-2180,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-2180,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-2180,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-2180,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-2180,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/21/CVE-2016-2181/CVE-2016-2181.csv b/data/vul_id/CVE/2016/21/CVE-2016-2181/CVE-2016-2181.csv index 1e4f8c0d682f878..599ed90bc38f047 100644 --- a/data/vul_id/CVE/2016/21/CVE-2016-2181/CVE-2016-2181.csv +++ b/data/vul_id/CVE/2016/21/CVE-2016-2181/CVE-2016-2181.csv @@ -6,7 +6,7 @@ CVE-2016-2181,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinla CVE-2016-2181,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2016-2181,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2016-2181,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-2181,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-2181,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-2181,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-2181,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-2181,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/21/CVE-2016-2182/CVE-2016-2182.csv b/data/vul_id/CVE/2016/21/CVE-2016-2182/CVE-2016-2182.csv index b2b3e3393815375..3f0953284398bbd 100644 --- a/data/vul_id/CVE/2016/21/CVE-2016-2182/CVE-2016-2182.csv +++ b/data/vul_id/CVE/2016/21/CVE-2016-2182/CVE-2016-2182.csv @@ -7,7 +7,7 @@ CVE-2016-2182,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinla CVE-2016-2182,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2016-2182,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2016-2182,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-2182,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-2182,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-2182,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-2182,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-2182,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/21/CVE-2016-2183/CVE-2016-2183.csv b/data/vul_id/CVE/2016/21/CVE-2016-2183/CVE-2016-2183.csv index 3e8adaa0c50d092..3badf4fabf8d1cd 100644 --- a/data/vul_id/CVE/2016/21/CVE-2016-2183/CVE-2016-2183.csv +++ b/data/vul_id/CVE/2016/21/CVE-2016-2183/CVE-2016-2183.csv @@ -31,7 +31,7 @@ CVE-2016-2183,0.00017886,https://github.com/trickest/containers,trickest/contain CVE-2016-2183,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-2183,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2016-2183,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 -CVE-2016-2183,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-2183,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-2183,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-2183,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-2183,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/22/CVE-2016-2233/CVE-2016-2233.csv b/data/vul_id/CVE/2016/22/CVE-2016-2233/CVE-2016-2233.csv index 25d7cbe42fe0d58..4924c3a043a072f 100644 --- a/data/vul_id/CVE/2016/22/CVE-2016-2233/CVE-2016-2233.csv +++ b/data/vul_id/CVE/2016/22/CVE-2016-2233/CVE-2016-2233.csv @@ -8,9 +8,9 @@ CVE-2016-2233,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-2233,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-2233,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-2233,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-2233,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-2233,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-2233,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2016-2233,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-2233,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-2233,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-2233,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-2233,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2016/23/CVE-2016-2334/CVE-2016-2334.csv b/data/vul_id/CVE/2016/23/CVE-2016-2334/CVE-2016-2334.csv index c49552ed7e1ad4f..d9644b0381e8fdd 100644 --- a/data/vul_id/CVE/2016/23/CVE-2016-2334/CVE-2016-2334.csv +++ b/data/vul_id/CVE/2016/23/CVE-2016-2334/CVE-2016-2334.csv @@ -9,8 +9,8 @@ CVE-2016-2334,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-2334,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2016-2334,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-2334,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-2334,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-2334,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-2334,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-2334,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-2334,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-2334,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2016-2334,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/23/CVE-2016-2338/CVE-2016-2338.csv b/data/vul_id/CVE/2016/23/CVE-2016-2338/CVE-2016-2338.csv index 7835021519bdc9a..c6c39560c719296 100644 --- a/data/vul_id/CVE/2016/23/CVE-2016-2338/CVE-2016-2338.csv +++ b/data/vul_id/CVE/2016/23/CVE-2016-2338/CVE-2016-2338.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-2338,1.00000000,https://github.com/SpiralBL0CK/CVE-2016-2338-nday,SpiralBL0CK/CVE-2016-2338-nday,579889417 CVE-2016-2338,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2016-2338,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-2338,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-2338,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-2338,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-2338,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-2338,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-2338,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-2338,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-2338,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 CVE-2016-2338,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2016-2338,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2016/23/CVE-2016-2384/CVE-2016-2384.csv b/data/vul_id/CVE/2016/23/CVE-2016-2384/CVE-2016-2384.csv index 1e399ba8cdcfad8..cc0dc6d1d36714e 100644 --- a/data/vul_id/CVE/2016/23/CVE-2016-2384/CVE-2016-2384.csv +++ b/data/vul_id/CVE/2016/23/CVE-2016-2384/CVE-2016-2384.csv @@ -62,7 +62,7 @@ CVE-2016-2384,0.00900901,https://github.com/fei9747/linux-exploit-suggester,fei9 CVE-2016-2384,0.00900901,https://github.com/rodrigosilvaluz/linux-exploit-suggester,rodrigosilvaluz/linux-exploit-suggester,548060791 CVE-2016-2384,0.00900901,https://github.com/mathsslong/linux-exploit,mathsslong/linux-exploit,483231698 CVE-2016-2384,0.00900901,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 -CVE-2016-2384,0.00900901,https://github.com/mzet-/linux-exploit-suggester,mzet-/linux-exploit-suggester,70196342 +CVE-2016-2384,0.00900901,https://github.com/The-Z-Labs/linux-exploit-suggester,The-Z-Labs/linux-exploit-suggester,70196342 CVE-2016-2384,0.00884956,https://github.com/ywoak/Boot2Root,ywoak/Boot2Root,586991072 CVE-2016-2384,0.00884956,https://github.com/mazen160/shennina,mazen160/shennina,563240093 CVE-2016-2384,0.00869565,https://github.com/a-roshbaik/Linux-Privilege-Escalation-Exploits,a-roshbaik/Linux-Privilege-Escalation-Exploits,831528999 diff --git a/data/vul_id/CVE/2016/23/CVE-2016-2386/CVE-2016-2386.csv b/data/vul_id/CVE/2016/23/CVE-2016-2386/CVE-2016-2386.csv index 123b8fc45d11cbb..44125be0332c83c 100644 --- a/data/vul_id/CVE/2016/23/CVE-2016-2386/CVE-2016-2386.csv +++ b/data/vul_id/CVE/2016/23/CVE-2016-2386/CVE-2016-2386.csv @@ -10,7 +10,7 @@ CVE-2016-2386,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/ CVE-2016-2386,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2016-2386,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2016-2386,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2016-2386,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2016-2386,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2016-2386,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2016-2386,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2016-2386,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 @@ -20,9 +20,9 @@ CVE-2016-2386,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-2386,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-2386,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-2386,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-2386,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-2386,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-2386,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2016-2386,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-2386,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-2386,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-2386,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-2386,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2016/23/CVE-2016-2388/CVE-2016-2388.csv b/data/vul_id/CVE/2016/23/CVE-2016-2388/CVE-2016-2388.csv index 7b1e42003e80880..7b5d4ccc9f5b2f9 100644 --- a/data/vul_id/CVE/2016/23/CVE-2016-2388/CVE-2016-2388.csv +++ b/data/vul_id/CVE/2016/23/CVE-2016-2388/CVE-2016-2388.csv @@ -9,14 +9,14 @@ CVE-2016-2388,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/ CVE-2016-2388,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2016-2388,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2016-2388,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2016-2388,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2016-2388,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2016-2388,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2016-2388,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2016-2388,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-2388,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-2388,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 CVE-2016-2388,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2016-2388,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-2388,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-2388,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-2388,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2016-2388,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2016/24/CVE-2016-2402/CVE-2016-2402.csv b/data/vul_id/CVE/2016/24/CVE-2016-2402/CVE-2016-2402.csv index dfd5377c6ca4eed..183718f34697a9f 100644 --- a/data/vul_id/CVE/2016/24/CVE-2016-2402/CVE-2016-2402.csv +++ b/data/vul_id/CVE/2016/24/CVE-2016-2402/CVE-2016-2402.csv @@ -13,8 +13,8 @@ CVE-2016-2402,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-2402,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-2402,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-2402,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2016-2402,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-2402,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-2402,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-2402,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-2402,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-2402,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-2402,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2016/24/CVE-2016-2431/CVE-2016-2431.csv b/data/vul_id/CVE/2016/24/CVE-2016-2431/CVE-2016-2431.csv index 77e891f1e2a9b44..a6054313a747223 100644 --- a/data/vul_id/CVE/2016/24/CVE-2016-2431/CVE-2016-2431.csv +++ b/data/vul_id/CVE/2016/24/CVE-2016-2431/CVE-2016-2431.csv @@ -4,7 +4,7 @@ CVE-2016-2431,0.50000000,https://github.com/laginimaineb/ExtractKeyMaster,lagini CVE-2016-2431,0.33333333,https://github.com/ozkanbilge/Android-Kernel-Exploits,ozkanbilge/Android-Kernel-Exploits,148756195 CVE-2016-2431,0.33333333,https://github.com/SecWiki/android-kernel-exploits,SecWiki/android-kernel-exploits,116445256 CVE-2016-2431,0.00555556,https://github.com/federicasuriano/Runtime-monitoring-SENTINEL-system,federicasuriano/Runtime-monitoring-SENTINEL-system,563922485 -CVE-2016-2431,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2016-2431,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2016-2431,0.00147493,https://github.com/nicholas-long/github-exploit-code-repository-index,nicholas-long/github-exploit-code-repository-index,457144632 CVE-2016-2431,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 CVE-2016-2431,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 @@ -13,8 +13,8 @@ CVE-2016-2431,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2016-2431,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-2431,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-2431,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-2431,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-2431,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-2431,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-2431,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-2431,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2016-2431,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-2431,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2016/24/CVE-2016-2434/CVE-2016-2434.csv b/data/vul_id/CVE/2016/24/CVE-2016-2434/CVE-2016-2434.csv index d4b0ac396a70964..03e5dc08c747525 100644 --- a/data/vul_id/CVE/2016/24/CVE-2016-2434/CVE-2016-2434.csv +++ b/data/vul_id/CVE/2016/24/CVE-2016-2434/CVE-2016-2434.csv @@ -9,7 +9,7 @@ CVE-2016-2434,0.01515152,https://github.com/s0wr0b1ndef/linux-kernel-exploitatio CVE-2016-2434,0.00549451,https://github.com/jiayy/android_vuln_poc-exp,jiayy/android_vuln_poc-exp,67602977 CVE-2016-2434,0.00534759,https://github.com/khanhdz191/linux-kernel-exploitation,khanhdz191/linux-kernel-exploitation,606387984 CVE-2016-2434,0.00390625,https://github.com/xairy/linux-kernel-exploitation,xairy/linux-kernel-exploitation,73646740 -CVE-2016-2434,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2016-2434,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2016-2434,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 CVE-2016-2434,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 CVE-2016-2434,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 @@ -17,8 +17,8 @@ CVE-2016-2434,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2016-2434,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-2434,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-2434,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-2434,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-2434,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-2434,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-2434,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-2434,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2016-2434,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-2434,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2016/24/CVE-2016-2468/CVE-2016-2468.csv b/data/vul_id/CVE/2016/24/CVE-2016-2468/CVE-2016-2468.csv index 25e88763ba12762..0d20019ed2ec1fb 100644 --- a/data/vul_id/CVE/2016/24/CVE-2016-2468/CVE-2016-2468.csv +++ b/data/vul_id/CVE/2016/24/CVE-2016-2468/CVE-2016-2468.csv @@ -5,8 +5,8 @@ CVE-2016-2468,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,30064663 CVE-2016-2468,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-2468,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-2468,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-2468,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-2468,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-2468,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-2468,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-2468,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2016-2468,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-2468,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2016/25/CVE-2016-2555/CVE-2016-2555.csv b/data/vul_id/CVE/2016/25/CVE-2016-2555/CVE-2016-2555.csv index d172ec39f24ee40..c09ae4e7c38d871 100644 --- a/data/vul_id/CVE/2016/25/CVE-2016-2555/CVE-2016-2555.csv +++ b/data/vul_id/CVE/2016/25/CVE-2016-2555/CVE-2016-2555.csv @@ -125,9 +125,9 @@ CVE-2016-2555,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2016-2555,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-2555,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2016-2555,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-2555,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-2555,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-2555,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2016-2555,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-2555,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-2555,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-2555,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2016-2555,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2016/25/CVE-2016-2563/CVE-2016-2563.csv b/data/vul_id/CVE/2016/25/CVE-2016-2563/CVE-2016-2563.csv index 05735d3e18a4fd7..0459c9e17d428a3 100644 --- a/data/vul_id/CVE/2016/25/CVE-2016-2563/CVE-2016-2563.csv +++ b/data/vul_id/CVE/2016/25/CVE-2016-2563/CVE-2016-2563.csv @@ -5,7 +5,7 @@ CVE-2016-2563,0.01449275,https://github.com/ywChen-NTUST/CVE-POC,ywChen-NTUST/CV CVE-2016-2563,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 CVE-2016-2563,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-2563,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2016-2563,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-2563,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-2563,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-2563,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-2563,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/25/CVE-2016-2569/CVE-2016-2569.csv b/data/vul_id/CVE/2016/25/CVE-2016-2569/CVE-2016-2569.csv index 77d01d923c0c5db..27170b958eeeb5f 100644 --- a/data/vul_id/CVE/2016/25/CVE-2016-2569/CVE-2016-2569.csv +++ b/data/vul_id/CVE/2016/25/CVE-2016-2569/CVE-2016-2569.csv @@ -10,8 +10,8 @@ CVE-2016-2569,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2016-2569,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-2569,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-2569,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-2569,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-2569,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-2569,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-2569,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-2569,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-2569,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2016-2569,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2016/27/CVE-2016-2776/CVE-2016-2776.csv b/data/vul_id/CVE/2016/27/CVE-2016-2776/CVE-2016-2776.csv index ef93662db9e0c24..ff5e0c43132336a 100644 --- a/data/vul_id/CVE/2016/27/CVE-2016-2776/CVE-2016-2776.csv +++ b/data/vul_id/CVE/2016/27/CVE-2016-2776/CVE-2016-2776.csv @@ -112,8 +112,8 @@ CVE-2016-2776,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2016-2776,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-2776,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2016-2776,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-2776,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-2776,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-2776,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-2776,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-2776,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-2776,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-2776,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2016/27/CVE-2016-2783/CVE-2016-2783.csv b/data/vul_id/CVE/2016/27/CVE-2016-2783/CVE-2016-2783.csv index 4865dc6aefafe3f..9d5efe688e1e524 100644 --- a/data/vul_id/CVE/2016/27/CVE-2016-2783/CVE-2016-2783.csv +++ b/data/vul_id/CVE/2016/27/CVE-2016-2783/CVE-2016-2783.csv @@ -6,8 +6,8 @@ CVE-2016-2783,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2016-2783,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-2783,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-2783,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-2783,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-2783,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-2783,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-2783,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-2783,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-2783,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-2783,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2016/28/CVE-2016-2842/CVE-2016-2842.csv b/data/vul_id/CVE/2016/28/CVE-2016-2842/CVE-2016-2842.csv index 1050b2c02e53e1c..38a2726cd78759a 100644 --- a/data/vul_id/CVE/2016/28/CVE-2016-2842/CVE-2016-2842.csv +++ b/data/vul_id/CVE/2016/28/CVE-2016-2842/CVE-2016-2842.csv @@ -3,7 +3,7 @@ CVE-2016-2842,0.25000000,https://github.com/Live-Hack-CVE/CVE-2016-0799,Live-Hac CVE-2016-2842,0.00134228,https://github.com/santosomar/CVSSv2VsCVSSv3,santosomar/CVSSv2VsCVSSv3,55993770 CVE-2016-2842,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinlaurent/secsensor,230999626 CVE-2016-2842,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-2842,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-2842,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-2842,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-2842,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-2842,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/30/CVE-2016-3088/CVE-2016-3088.csv b/data/vul_id/CVE/2016/30/CVE-2016-3088/CVE-2016-3088.csv index eee3b00adb83284..1a42a9d1723c271 100644 --- a/data/vul_id/CVE/2016/30/CVE-2016-3088/CVE-2016-3088.csv +++ b/data/vul_id/CVE/2016/30/CVE-2016-3088/CVE-2016-3088.csv @@ -68,7 +68,7 @@ CVE-2016-3088,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/ CVE-2016-3088,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2016-3088,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2016-3088,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2016-3088,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2016-3088,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2016-3088,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2016-3088,0.00079177,https://github.com/chuangshizhiqiang/GetEXPLinkFrom_exploit-db,chuangshizhiqiang/GetEXPLinkFrom_exploit-db,162580872 CVE-2016-3088,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 @@ -86,8 +86,8 @@ CVE-2016-3088,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/C CVE-2016-3088,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2016-3088,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2016-3088,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2016-3088,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2016-3088,0.00030741,https://github.com/AlanFoster/metasploit-docs-spike,AlanFoster/metasploit-docs-spike,262667812 +CVE-2016-3088,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2016-3088,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2016-3088,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2016-3088,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 @@ -186,9 +186,9 @@ CVE-2016-3088,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2016-3088,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-3088,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2016-3088,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-3088,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-3088,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-3088,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2016-3088,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-3088,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-3088,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-3088,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2016-3088,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2016/31/CVE-2016-3107/CVE-2016-3107.csv b/data/vul_id/CVE/2016/31/CVE-2016-3107/CVE-2016-3107.csv index b533ec28af87bfe..2e9a5e2c09b9ef3 100644 --- a/data/vul_id/CVE/2016/31/CVE-2016-3107/CVE-2016-3107.csv +++ b/data/vul_id/CVE/2016/31/CVE-2016-3107/CVE-2016-3107.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-3107,1.00000000,https://github.com/Live-Hack-CVE/CVE-2016-3107,Live-Hack-CVE/CVE-2016-3107,596638049 -CVE-2016-3107,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-3107,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-3107,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-3107,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-3107,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/31/CVE-2016-3113/CVE-2016-3113.csv b/data/vul_id/CVE/2016/31/CVE-2016-3113/CVE-2016-3113.csv index 2cdc2a6938e06a5..3f67065eab2699f 100644 --- a/data/vul_id/CVE/2016/31/CVE-2016-3113/CVE-2016-3113.csv +++ b/data/vul_id/CVE/2016/31/CVE-2016-3113/CVE-2016-3113.csv @@ -8,8 +8,8 @@ CVE-2016-3113,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2016-3113,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-3113,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-3113,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-3113,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-3113,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-3113,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-3113,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-3113,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-3113,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2016-3113,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2016/31/CVE-2016-3115/CVE-2016-3115.csv b/data/vul_id/CVE/2016/31/CVE-2016-3115/CVE-2016-3115.csv index 0eed0cf2783f706..019aedbc480c6f4 100644 --- a/data/vul_id/CVE/2016/31/CVE-2016-3115/CVE-2016-3115.csv +++ b/data/vul_id/CVE/2016/31/CVE-2016-3115/CVE-2016-3115.csv @@ -14,7 +14,7 @@ CVE-2016-3115,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-3115,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-3115,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2016-3115,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2016-3115,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-3115,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-3115,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-3115,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2016-3115,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2016/31/CVE-2016-3116/CVE-2016-3116.csv b/data/vul_id/CVE/2016/31/CVE-2016-3116/CVE-2016-3116.csv index e118eb33b581a9b..1d1a275bb37ab07 100644 --- a/data/vul_id/CVE/2016/31/CVE-2016-3116/CVE-2016-3116.csv +++ b/data/vul_id/CVE/2016/31/CVE-2016-3116/CVE-2016-3116.csv @@ -8,9 +8,9 @@ CVE-2016-3116,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2016-3116,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-3116,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-3116,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-3116,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-3116,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-3116,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2016-3116,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-3116,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-3116,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-3116,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2016-3116,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2016/31/CVE-2016-3135/CVE-2016-3135.csv b/data/vul_id/CVE/2016/31/CVE-2016-3135/CVE-2016-3135.csv index 2023e50e3e4c028..a800076e0a5bbc6 100644 --- a/data/vul_id/CVE/2016/31/CVE-2016-3135/CVE-2016-3135.csv +++ b/data/vul_id/CVE/2016/31/CVE-2016-3135/CVE-2016-3135.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-3135,0.33333333,https://github.com/Live-Hack-CVE/CVE-2016-3135,Live-Hack-CVE/CVE-2016-3135,590230632 -CVE-2016-3135,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-3135,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-3135,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-3135,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-3135,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/31/CVE-2016-3141/CVE-2016-3141.csv b/data/vul_id/CVE/2016/31/CVE-2016-3141/CVE-2016-3141.csv index b9aeb60f08058f4..4fe8671cf091f63 100644 --- a/data/vul_id/CVE/2016/31/CVE-2016-3141/CVE-2016-3141.csv +++ b/data/vul_id/CVE/2016/31/CVE-2016-3141/CVE-2016-3141.csv @@ -10,8 +10,8 @@ CVE-2016-3141,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2016-3141,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-3141,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-3141,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-3141,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-3141,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-3141,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-3141,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-3141,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-3141,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2016-3141,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2016/31/CVE-2016-3189/CVE-2016-3189.csv b/data/vul_id/CVE/2016/31/CVE-2016-3189/CVE-2016-3189.csv index f360aee80a2a94c..377be0ff9a26101 100644 --- a/data/vul_id/CVE/2016/31/CVE-2016-3189/CVE-2016-3189.csv +++ b/data/vul_id/CVE/2016/31/CVE-2016-3189/CVE-2016-3189.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-3189,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2016-3189,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-3189,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-3189,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-3189,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-3189,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-3189,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/32/CVE-2016-3211/CVE-2016-3211.csv b/data/vul_id/CVE/2016/32/CVE-2016-3211/CVE-2016-3211.csv index 92b7a2d0889d5d0..05cead53cb753d2 100644 --- a/data/vul_id/CVE/2016/32/CVE-2016-3211/CVE-2016-3211.csv +++ b/data/vul_id/CVE/2016/32/CVE-2016-3211/CVE-2016-3211.csv @@ -10,8 +10,8 @@ CVE-2016-3211,0.00027034,https://github.com/IAmAnubhavSaini/wes.py3,IAmAnubhavSa CVE-2016-3211,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-3211,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-3211,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2016-3211,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-3211,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-3211,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-3211,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-3211,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-3211,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-3211,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 diff --git a/data/vul_id/CVE/2016/32/CVE-2016-3216/CVE-2016-3216.csv b/data/vul_id/CVE/2016/32/CVE-2016-3216/CVE-2016-3216.csv index 568d6f0fd8ecd62..50cfcfebd07ea4f 100644 --- a/data/vul_id/CVE/2016/32/CVE-2016-3216/CVE-2016-3216.csv +++ b/data/vul_id/CVE/2016/32/CVE-2016-3216/CVE-2016-3216.csv @@ -13,8 +13,8 @@ CVE-2016-3216,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2016-3216,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-3216,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-3216,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2016-3216,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-3216,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-3216,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-3216,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-3216,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-3216,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2016-3216,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2016/32/CVE-2016-3219/CVE-2016-3219.csv b/data/vul_id/CVE/2016/32/CVE-2016-3219/CVE-2016-3219.csv index c59b36380bbf142..3ba6a26435d5d6e 100644 --- a/data/vul_id/CVE/2016/32/CVE-2016-3219/CVE-2016-3219.csv +++ b/data/vul_id/CVE/2016/32/CVE-2016-3219/CVE-2016-3219.csv @@ -12,8 +12,8 @@ CVE-2016-3219,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2016-3219,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-3219,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-3219,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2016-3219,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-3219,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-3219,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-3219,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-3219,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-3219,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2016-3219,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2016/32/CVE-2016-3220/CVE-2016-3220.csv b/data/vul_id/CVE/2016/32/CVE-2016-3220/CVE-2016-3220.csv index cba106b530723b1..743fb34177d86f7 100644 --- a/data/vul_id/CVE/2016/32/CVE-2016-3220/CVE-2016-3220.csv +++ b/data/vul_id/CVE/2016/32/CVE-2016-3220/CVE-2016-3220.csv @@ -13,8 +13,8 @@ CVE-2016-3220,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2016-3220,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-3220,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-3220,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2016-3220,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-3220,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-3220,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-3220,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-3220,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-3220,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2016-3220,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2016/32/CVE-2016-3235/CVE-2016-3235.csv b/data/vul_id/CVE/2016/32/CVE-2016-3235/CVE-2016-3235.csv index 450093a60adbef6..49a6eae8dc17dcf 100644 --- a/data/vul_id/CVE/2016/32/CVE-2016-3235/CVE-2016-3235.csv +++ b/data/vul_id/CVE/2016/32/CVE-2016-3235/CVE-2016-3235.csv @@ -6,7 +6,7 @@ CVE-2016-3235,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2016-3235,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2016-3235,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2016-3235,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2016-3235,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2016-3235,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2016-3235,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2016-3235,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2016-3235,0.00048520,https://github.com/vulsio/go-msfdb,vulsio/go-msfdb,241559906 diff --git a/data/vul_id/CVE/2016/32/CVE-2016-3238/CVE-2016-3238.csv b/data/vul_id/CVE/2016/32/CVE-2016-3238/CVE-2016-3238.csv index 68c9b8b0424d1e6..c9be134bc2eff73 100644 --- a/data/vul_id/CVE/2016/32/CVE-2016-3238/CVE-2016-3238.csv +++ b/data/vul_id/CVE/2016/32/CVE-2016-3238/CVE-2016-3238.csv @@ -12,8 +12,8 @@ CVE-2016-3238,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2016-3238,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-3238,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-3238,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2016-3238,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-3238,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-3238,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-3238,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-3238,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-3238,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-3238,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2016/32/CVE-2016-3298/CVE-2016-3298.csv b/data/vul_id/CVE/2016/32/CVE-2016-3298/CVE-2016-3298.csv index 967a627c8b8c514..609a1eda1b908e2 100644 --- a/data/vul_id/CVE/2016/32/CVE-2016-3298/CVE-2016-3298.csv +++ b/data/vul_id/CVE/2016/32/CVE-2016-3298/CVE-2016-3298.csv @@ -4,7 +4,7 @@ CVE-2016-3298,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2016-3298,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2016-3298,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2016-3298,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2016-3298,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2016-3298,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2016-3298,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2016-3298,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2016-3298,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 diff --git a/data/vul_id/CVE/2016/33/CVE-2016-3308/CVE-2016-3308.csv b/data/vul_id/CVE/2016/33/CVE-2016-3308/CVE-2016-3308.csv index 1141648539b5fcb..845e78c53392ff0 100644 --- a/data/vul_id/CVE/2016/33/CVE-2016-3308/CVE-2016-3308.csv +++ b/data/vul_id/CVE/2016/33/CVE-2016-3308/CVE-2016-3308.csv @@ -3,7 +3,7 @@ CVE-2016-3308,1.00000000,https://github.com/pravinsrc/Exploite-kernel-address-le CVE-2016-3308,1.00000000,https://github.com/SkyBulk/Win10InfoleakPOCs,SkyBulk/Win10InfoleakPOCs,265321601 CVE-2016-3308,0.50000000,https://github.com/55-AA/CVE-2016-3308,55-AA/CVE-2016-3308,68494578 CVE-2016-3308,0.20000000,https://github.com/conceptofproof/Kernel_Exploitation_Resources,conceptofproof/Kernel_Exploitation_Resources,93969310 -CVE-2016-3308,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2016-3308,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2016-3308,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2016-3308,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2016-3308,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 @@ -20,8 +20,8 @@ CVE-2016-3308,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2016-3308,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-3308,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-3308,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2016-3308,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-3308,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-3308,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-3308,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-3308,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-3308,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-3308,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2016/33/CVE-2016-3309/CVE-2016-3309.csv b/data/vul_id/CVE/2016/33/CVE-2016-3309/CVE-2016-3309.csv index c40882dee7094b6..e4b98a5bd6fd07b 100644 --- a/data/vul_id/CVE/2016/33/CVE-2016-3309/CVE-2016-3309.csv +++ b/data/vul_id/CVE/2016/33/CVE-2016-3309/CVE-2016-3309.csv @@ -56,7 +56,7 @@ CVE-2016-3309,0.00353357,https://github.com/asr511/windows-kernel-exploits,asr51 CVE-2016-3309,0.00353357,https://github.com/mishmashclone/SecWiki-windows-kernel-exploits,mishmashclone/SecWiki-windows-kernel-exploits,225470403 CVE-2016-3309,0.00353357,https://github.com/SecWiki/windows-kernel-exploits,SecWiki/windows-kernel-exploits,89315980 CVE-2016-3309,0.00340136,https://github.com/alian87/windows-kernel-exploits,alian87/windows-kernel-exploits,653806587 -CVE-2016-3309,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2016-3309,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2016-3309,0.00280899,https://github.com/wukong-bin/PeiQi-0day,wukong-bin/PeiQi-0day,465142654 CVE-2016-3309,0.00274725,https://github.com/chenxianshen789/0day,chenxianshen789/0day,808071258 CVE-2016-3309,0.00274725,https://github.com/GGStudy-DDUp/0day,GGStudy-DDUp/0day,541448279 @@ -78,7 +78,7 @@ CVE-2016-3309,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/ CVE-2016-3309,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2016-3309,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2016-3309,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2016-3309,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2016-3309,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2016-3309,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2016-3309,0.00070671,https://github.com/SafeBreach-Labs/Back2TheFuture,SafeBreach-Labs/Back2TheFuture,392930100 CVE-2016-3309,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 @@ -94,9 +94,9 @@ CVE-2016-3309,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2016-3309,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-3309,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-3309,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2016-3309,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-3309,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-3309,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2016-3309,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-3309,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-3309,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-3309,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-3309,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2016/33/CVE-2016-3310/CVE-2016-3310.csv b/data/vul_id/CVE/2016/33/CVE-2016-3310/CVE-2016-3310.csv index 7f32314e2f624f6..280149789320c1b 100644 --- a/data/vul_id/CVE/2016/33/CVE-2016-3310/CVE-2016-3310.csv +++ b/data/vul_id/CVE/2016/33/CVE-2016-3310/CVE-2016-3310.csv @@ -13,8 +13,8 @@ CVE-2016-3310,0.00027034,https://github.com/IAmAnubhavSaini/wes.py3,IAmAnubhavSa CVE-2016-3310,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-3310,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-3310,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2016-3310,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-3310,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-3310,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-3310,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-3310,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-3310,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-3310,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2016/33/CVE-2016-3311/CVE-2016-3311.csv b/data/vul_id/CVE/2016/33/CVE-2016-3311/CVE-2016-3311.csv index c429fd772000417..348275d949f003c 100644 --- a/data/vul_id/CVE/2016/33/CVE-2016-3311/CVE-2016-3311.csv +++ b/data/vul_id/CVE/2016/33/CVE-2016-3311/CVE-2016-3311.csv @@ -14,8 +14,8 @@ CVE-2016-3311,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-3311,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2016-3311,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-3311,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2016-3311,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-3311,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-3311,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-3311,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-3311,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-3311,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-3311,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2016/33/CVE-2016-3351/CVE-2016-3351.csv b/data/vul_id/CVE/2016/33/CVE-2016-3351/CVE-2016-3351.csv index f49b56e2f2e7d09..86b383919d89baa 100644 --- a/data/vul_id/CVE/2016/33/CVE-2016-3351/CVE-2016-3351.csv +++ b/data/vul_id/CVE/2016/33/CVE-2016-3351/CVE-2016-3351.csv @@ -4,7 +4,7 @@ CVE-2016-3351,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2016-3351,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2016-3351,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2016-3351,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2016-3351,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2016-3351,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2016-3351,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2016-3351,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2016-3351,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 diff --git a/data/vul_id/CVE/2016/33/CVE-2016-3386/CVE-2016-3386.csv b/data/vul_id/CVE/2016/33/CVE-2016-3386/CVE-2016-3386.csv index 457bae3b649f0a6..6cfac34602d91ab 100644 --- a/data/vul_id/CVE/2016/33/CVE-2016-3386/CVE-2016-3386.csv +++ b/data/vul_id/CVE/2016/33/CVE-2016-3386/CVE-2016-3386.csv @@ -14,8 +14,8 @@ CVE-2016-3386,0.00027034,https://github.com/IAmAnubhavSaini/wes.py3,IAmAnubhavSa CVE-2016-3386,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-3386,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-3386,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2016-3386,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-3386,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-3386,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-3386,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-3386,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-3386,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2016-3386,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/33/CVE-2016-3389/CVE-2016-3389.csv b/data/vul_id/CVE/2016/33/CVE-2016-3389/CVE-2016-3389.csv index ca4dfceeba355f6..a457e648aba127b 100644 --- a/data/vul_id/CVE/2016/33/CVE-2016-3389/CVE-2016-3389.csv +++ b/data/vul_id/CVE/2016/33/CVE-2016-3389/CVE-2016-3389.csv @@ -12,8 +12,8 @@ CVE-2016-3389,0.00027034,https://github.com/IAmAnubhavSaini/wes.py3,IAmAnubhavSa CVE-2016-3389,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-3389,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-3389,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2016-3389,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-3389,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-3389,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-3389,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-3389,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-3389,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-3389,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2016/33/CVE-2016-3393/CVE-2016-3393.csv b/data/vul_id/CVE/2016/33/CVE-2016-3393/CVE-2016-3393.csv index d22e03a96512593..cd3a933858eefe7 100644 --- a/data/vul_id/CVE/2016/33/CVE-2016-3393/CVE-2016-3393.csv +++ b/data/vul_id/CVE/2016/33/CVE-2016-3393/CVE-2016-3393.csv @@ -5,7 +5,7 @@ CVE-2016-3393,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2016-3393,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2016-3393,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2016-3393,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2016-3393,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2016-3393,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2016-3393,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2016-3393,0.00070671,https://github.com/SafeBreach-Labs/Back2TheFuture,SafeBreach-Labs/Back2TheFuture,392930100 CVE-2016-3393,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 diff --git a/data/vul_id/CVE/2016/34/CVE-2016-3427/CVE-2016-3427.csv b/data/vul_id/CVE/2016/34/CVE-2016-3427/CVE-2016-3427.csv index 72942925eebf78b..d9e798f00f15552 100644 --- a/data/vul_id/CVE/2016/34/CVE-2016-3427/CVE-2016-3427.csv +++ b/data/vul_id/CVE/2016/34/CVE-2016-3427/CVE-2016-3427.csv @@ -16,7 +16,7 @@ CVE-2016-3427,0.00281690,https://github.com/zerodayjoker/zerodayjoker.github.io, CVE-2016-3427,0.00139276,https://github.com/viertel/SecurityCodeRepository,viertel/SecurityCodeRepository,277093791 CVE-2016-3427,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2016-3427,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2016-3427,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2016-3427,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2016-3427,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2016-3427,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2016-3427,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 @@ -25,9 +25,9 @@ CVE-2016-3427,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2016-3427,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2016-3427,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-3427,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-3427,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-3427,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-3427,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2016-3427,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-3427,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-3427,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-3427,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-3427,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2016/35/CVE-2016-3510/CVE-2016-3510.csv b/data/vul_id/CVE/2016/35/CVE-2016-3510/CVE-2016-3510.csv index b1fe9cfed201300..afc710984b1b9e2 100644 --- a/data/vul_id/CVE/2016/35/CVE-2016-3510/CVE-2016-3510.csv +++ b/data/vul_id/CVE/2016/35/CVE-2016-3510/CVE-2016-3510.csv @@ -40,7 +40,7 @@ CVE-2016-3510,0.00833333,https://github.com/xiazibet/super-guacamole,xiazibet/su CVE-2016-3510,0.00763359,https://github.com/Threekiii/Awesome-Exploit,Threekiii/Awesome-Exploit,484265150 CVE-2016-3510,0.00448430,https://github.com/Awrrays/MetaSploit-Moudule,Awrrays/MetaSploit-Moudule,379840207 CVE-2016-3510,0.00314465,https://github.com/KayCHENvip/vulnerability-poc,KayCHENvip/vulnerability-poc,658037002 -CVE-2016-3510,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2016-3510,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2016-3510,0.00306748,https://github.com/Threekiii/Awesome-POC,Threekiii/Awesome-POC,461406901 CVE-2016-3510,0.00281690,https://github.com/zerodayjoker/zerodayjoker.github.io,zerodayjoker/zerodayjoker.github.io,482425702 CVE-2016-3510,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC-,winterwolf32/CVE-S---Penetration_Testing_POC-,452625927 @@ -52,8 +52,8 @@ CVE-2016-3510,0.00048520,https://github.com/vulsio/go-msfdb,vulsio/go-msfdb,2415 CVE-2016-3510,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2016-3510,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2016-3510,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2016-3510,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2016-3510,0.00030741,https://github.com/AlanFoster/metasploit-docs-spike,AlanFoster/metasploit-docs-spike,262667812 +CVE-2016-3510,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2016-3510,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2016-3510,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2016-3510,0.00024050,https://github.com/TAplutos/autosploit,TAplutos/autosploit,715864568 @@ -128,8 +128,8 @@ CVE-2016-3510,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2016-3510,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-3510,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2016-3510,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-3510,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-3510,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-3510,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-3510,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-3510,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-3510,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-3510,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2016/35/CVE-2016-3586/CVE-2016-3586.csv b/data/vul_id/CVE/2016/35/CVE-2016-3586/CVE-2016-3586.csv index 3a1c2fec6593370..3e777641b70c31d 100644 --- a/data/vul_id/CVE/2016/35/CVE-2016-3586/CVE-2016-3586.csv +++ b/data/vul_id/CVE/2016/35/CVE-2016-3586/CVE-2016-3586.csv @@ -5,8 +5,8 @@ CVE-2016-3586,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-PO CVE-2016-3586,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2016-3586,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-3586,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-3586,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-3586,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-3586,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-3586,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-3586,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2016-3586,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-3586,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 diff --git a/data/vul_id/CVE/2016/36/CVE-2016-3643/CVE-2016-3643.csv b/data/vul_id/CVE/2016/36/CVE-2016-3643/CVE-2016-3643.csv index 3d1e3a60c6f9e59..dda623a42073dda 100644 --- a/data/vul_id/CVE/2016/36/CVE-2016-3643/CVE-2016-3643.csv +++ b/data/vul_id/CVE/2016/36/CVE-2016-3643/CVE-2016-3643.csv @@ -6,7 +6,7 @@ CVE-2016-3643,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2016-3643,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2016-3643,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2016-3643,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2016-3643,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2016-3643,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2016-3643,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2016-3643,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2016-3643,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 diff --git a/data/vul_id/CVE/2016/36/CVE-2016-3693/CVE-2016-3693.csv b/data/vul_id/CVE/2016/36/CVE-2016-3693/CVE-2016-3693.csv index 6c14d68e5fe4969..4a7b930c5afed07 100644 --- a/data/vul_id/CVE/2016/36/CVE-2016-3693/CVE-2016-3693.csv +++ b/data/vul_id/CVE/2016/36/CVE-2016-3693/CVE-2016-3693.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-3693,1.00000000,https://github.com/Live-Hack-CVE/CVE-2016-3693,Live-Hack-CVE/CVE-2016-3693,596638178 CVE-2016-3693,0.00223214,https://github.com/zhangyongbo100/-Ruby-dl-handle.c-CVE-2009-5147-,zhangyongbo100/-Ruby-dl-handle.c-CVE-2009-5147-,183373457 -CVE-2016-3693,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-3693,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-3693,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-3693,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-3693,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/37/CVE-2016-3709/CVE-2016-3709.csv b/data/vul_id/CVE/2016/37/CVE-2016-3709/CVE-2016-3709.csv index 4922d306e9e2461..5cabcb9f0b60335 100644 --- a/data/vul_id/CVE/2016/37/CVE-2016-3709/CVE-2016-3709.csv +++ b/data/vul_id/CVE/2016/37/CVE-2016-3709/CVE-2016-3709.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-3709,1.00000000,https://github.com/Live-Hack-CVE/CVE-2016-3709,Live-Hack-CVE/CVE-2016-3709,581425353 CVE-2016-3709,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-3709,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-3709,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-3709,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2016-3709,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2016-3709,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2016/37/CVE-2016-3714/CVE-2016-3714.csv b/data/vul_id/CVE/2016/37/CVE-2016-3714/CVE-2016-3714.csv index 3ad30ac3f0fdd30..7ddb480491965cd 100644 --- a/data/vul_id/CVE/2016/37/CVE-2016-3714/CVE-2016-3714.csv +++ b/data/vul_id/CVE/2016/37/CVE-2016-3714/CVE-2016-3714.csv @@ -21,7 +21,7 @@ CVE-2016-3714,0.01351351,https://github.com/ym2011/POC-EXP,ym2011/POC-EXP,130572 CVE-2016-3714,0.01204819,https://github.com/chaitin/SafeLine,chaitin/SafeLine,626896474 CVE-2016-3714,0.00645161,https://github.com/ChrisDryden/CTF-Toolkit,ChrisDryden/CTF-Toolkit,180024946 CVE-2016-3714,0.00469484,https://github.com/Threekiii/Vulhub-Reproduce,Threekiii/Vulhub-Reproduce,465634788 -CVE-2016-3714,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2016-3714,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2016-3714,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2016-3714,0.00289855,https://github.com/reddelexc/hackerone-reports,reddelexc/hackerone-reports,182211614 CVE-2016-3714,0.00183486,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 @@ -30,7 +30,7 @@ CVE-2016-3714,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/ CVE-2016-3714,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2016-3714,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 CVE-2016-3714,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2016-3714,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2016-3714,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2016-3714,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2016-3714,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 CVE-2016-3714,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 @@ -54,9 +54,9 @@ CVE-2016-3714,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-3714,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-3714,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-3714,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-3714,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-3714,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-3714,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2016-3714,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-3714,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-3714,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-3714,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2016-3714,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 @@ -65,7 +65,7 @@ CVE-2016-3714,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,se CVE-2016-3714,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2016-3714,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2016-3714,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2016-3714,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-3714,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-3714,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-3714,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-3714,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/37/CVE-2016-3715/CVE-2016-3715.csv b/data/vul_id/CVE/2016/37/CVE-2016-3715/CVE-2016-3715.csv index 8af5a17f6267a62..b9b7f6ef0f2332c 100644 --- a/data/vul_id/CVE/2016/37/CVE-2016-3715/CVE-2016-3715.csv +++ b/data/vul_id/CVE/2016/37/CVE-2016-3715/CVE-2016-3715.csv @@ -8,7 +8,7 @@ CVE-2016-3715,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2016-3715,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2016-3715,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2016-3715,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2016-3715,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2016-3715,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2016-3715,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2016-3715,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2016-3715,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 diff --git a/data/vul_id/CVE/2016/37/CVE-2016-3718/CVE-2016-3718.csv b/data/vul_id/CVE/2016/37/CVE-2016-3718/CVE-2016-3718.csv index 427725a786e1dd2..16a1d989791bcd0 100644 --- a/data/vul_id/CVE/2016/37/CVE-2016-3718/CVE-2016-3718.csv +++ b/data/vul_id/CVE/2016/37/CVE-2016-3718/CVE-2016-3718.csv @@ -9,7 +9,7 @@ CVE-2016-3718,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2016-3718,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2016-3718,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2016-3718,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2016-3718,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2016-3718,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2016-3718,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2016-3718,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2016-3718,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 diff --git a/data/vul_id/CVE/2016/37/CVE-2016-3720/CVE-2016-3720.csv b/data/vul_id/CVE/2016/37/CVE-2016-3720/CVE-2016-3720.csv index f141a6dc5a1816d..9670e471faf47b1 100644 --- a/data/vul_id/CVE/2016/37/CVE-2016-3720/CVE-2016-3720.csv +++ b/data/vul_id/CVE/2016/37/CVE-2016-3720/CVE-2016-3720.csv @@ -6,8 +6,8 @@ CVE-2016-3720,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2016-3720,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-3720,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-3720,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2016-3720,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-3720,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-3720,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-3720,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-3720,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2016-3720,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-3720,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2016/37/CVE-2016-3749/CVE-2016-3749.csv b/data/vul_id/CVE/2016/37/CVE-2016-3749/CVE-2016-3749.csv index 97868302d824bdc..fe6f3ae34bad75a 100644 --- a/data/vul_id/CVE/2016/37/CVE-2016-3749/CVE-2016-3749.csv +++ b/data/vul_id/CVE/2016/37/CVE-2016-3749/CVE-2016-3749.csv @@ -8,8 +8,8 @@ CVE-2016-3749,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2016-3749,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-3749,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-3749,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-3749,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-3749,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-3749,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-3749,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-3749,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2016-3749,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-3749,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2016/38/CVE-2016-3861/CVE-2016-3861.csv b/data/vul_id/CVE/2016/38/CVE-2016-3861/CVE-2016-3861.csv index 2eace0cd0f07706..b78d761b3e80594 100644 --- a/data/vul_id/CVE/2016/38/CVE-2016-3861/CVE-2016-3861.csv +++ b/data/vul_id/CVE/2016/38/CVE-2016-3861/CVE-2016-3861.csv @@ -6,14 +6,14 @@ CVE-2016-3861,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-3861,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-3861,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-3861,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-3861,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-3861,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-3861,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-3861,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-3861,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2016-3861,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-3861,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2016-3861,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2016-3861,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2016-3861,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-3861,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-3861,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-3861,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2016-3861,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2016/39/CVE-2016-3955/CVE-2016-3955.csv b/data/vul_id/CVE/2016/39/CVE-2016-3955/CVE-2016-3955.csv index 37e673e31132790..b82659501d2ac49 100644 --- a/data/vul_id/CVE/2016/39/CVE-2016-3955/CVE-2016-3955.csv +++ b/data/vul_id/CVE/2016/39/CVE-2016-3955/CVE-2016-3955.csv @@ -10,11 +10,11 @@ CVE-2016-3955,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-3955,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-3955,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-3955,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2016-3955,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-3955,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-3955,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-3955,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-3955,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-3955,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-3955,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-3955,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-3955,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-3955,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-3955,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/39/CVE-2016-3957/CVE-2016-3957.csv b/data/vul_id/CVE/2016/39/CVE-2016-3957/CVE-2016-3957.csv index a3dd76a281bccf6..22bbd25e49ad131 100644 --- a/data/vul_id/CVE/2016/39/CVE-2016-3957/CVE-2016-3957.csv +++ b/data/vul_id/CVE/2016/39/CVE-2016-3957/CVE-2016-3957.csv @@ -7,8 +7,8 @@ CVE-2016-3957,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2016-3957,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-3957,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-3957,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-3957,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-3957,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-3957,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-3957,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-3957,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2016-3957,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-3957,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2016/39/CVE-2016-3958/CVE-2016-3958.csv b/data/vul_id/CVE/2016/39/CVE-2016-3958/CVE-2016-3958.csv index a09e5539fe8b929..251762fb67cad2a 100644 --- a/data/vul_id/CVE/2016/39/CVE-2016-3958/CVE-2016-3958.csv +++ b/data/vul_id/CVE/2016/39/CVE-2016-3958/CVE-2016-3958.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-3958,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-3958,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-3958,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-3958,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-3958,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2016-3958,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 diff --git a/data/vul_id/CVE/2016/39/CVE-2016-3959/CVE-2016-3959.csv b/data/vul_id/CVE/2016/39/CVE-2016-3959/CVE-2016-3959.csv index d5164fda6685ce9..7abea6464a68eaa 100644 --- a/data/vul_id/CVE/2016/39/CVE-2016-3959/CVE-2016-3959.csv +++ b/data/vul_id/CVE/2016/39/CVE-2016-3959/CVE-2016-3959.csv @@ -6,8 +6,8 @@ CVE-2016-3959,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2016-3959,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-3959,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-3959,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-3959,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-3959,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-3959,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-3959,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-3959,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-3959,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-3959,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2016/39/CVE-2016-3962/CVE-2016-3962.csv b/data/vul_id/CVE/2016/39/CVE-2016-3962/CVE-2016-3962.csv index fab3839aba4d82b..ce0ff30a13cdea9 100644 --- a/data/vul_id/CVE/2016/39/CVE-2016-3962/CVE-2016-3962.csv +++ b/data/vul_id/CVE/2016/39/CVE-2016-3962/CVE-2016-3962.csv @@ -11,9 +11,9 @@ CVE-2016-3962,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-3962,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-3962,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-3962,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-3962,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-3962,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-3962,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2016-3962,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-3962,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-3962,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-3962,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-3962,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2016/39/CVE-2016-3976/CVE-2016-3976.csv b/data/vul_id/CVE/2016/39/CVE-2016-3976/CVE-2016-3976.csv index 5952ceb643a2966..e4da30bfafcbe4e 100644 --- a/data/vul_id/CVE/2016/39/CVE-2016-3976/CVE-2016-3976.csv +++ b/data/vul_id/CVE/2016/39/CVE-2016-3976/CVE-2016-3976.csv @@ -8,7 +8,7 @@ CVE-2016-3976,0.00109890,https://github.com/retr0-13/cveScannerV2,retr0-13/cveSc CVE-2016-3976,0.00088968,https://github.com/scmanjarrez/CVEScannerV2,scmanjarrez/CVEScannerV2,394989237 CVE-2016-3976,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2016-3976,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2016-3976,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2016-3976,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2016-3976,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2016-3976,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2016-3976,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 diff --git a/data/vul_id/CVE/2016/40/CVE-2016-4004/CVE-2016-4004.csv b/data/vul_id/CVE/2016/40/CVE-2016-4004/CVE-2016-4004.csv index 3c36d692c867863..cb0bbb1f85d6617 100644 --- a/data/vul_id/CVE/2016/40/CVE-2016-4004/CVE-2016-4004.csv +++ b/data/vul_id/CVE/2016/40/CVE-2016-4004/CVE-2016-4004.csv @@ -4,8 +4,8 @@ CVE-2016-4004,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2016-4004,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-4004,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-4004,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2016-4004,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-4004,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-4004,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-4004,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-4004,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-4004,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2016-4004,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2016/40/CVE-2016-4010/CVE-2016-4010.csv b/data/vul_id/CVE/2016/40/CVE-2016-4010/CVE-2016-4010.csv index fbcd2af92ef07a7..abb048e9594f725 100644 --- a/data/vul_id/CVE/2016/40/CVE-2016-4010/CVE-2016-4010.csv +++ b/data/vul_id/CVE/2016/40/CVE-2016-4010/CVE-2016-4010.csv @@ -127,9 +127,9 @@ CVE-2016-4010,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2016-4010,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-4010,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2016-4010,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-4010,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-4010,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-4010,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2016-4010,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-4010,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-4010,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-4010,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2016-4010,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2016/40/CVE-2016-4014/CVE-2016-4014.csv b/data/vul_id/CVE/2016/40/CVE-2016-4014/CVE-2016-4014.csv index 18866ba099ca9f3..373af104f2a0b8e 100644 --- a/data/vul_id/CVE/2016/40/CVE-2016-4014/CVE-2016-4014.csv +++ b/data/vul_id/CVE/2016/40/CVE-2016-4014/CVE-2016-4014.csv @@ -6,9 +6,9 @@ CVE-2016-4014,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2016-4014,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-4014,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-4014,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-4014,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-4014,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-4014,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2016-4014,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-4014,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-4014,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-4014,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2016-4014,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2016/40/CVE-2016-4055/CVE-2016-4055.csv b/data/vul_id/CVE/2016/40/CVE-2016-4055/CVE-2016-4055.csv index 068572d6831536c..8be9e4f1c00ccea 100644 --- a/data/vul_id/CVE/2016/40/CVE-2016-4055/CVE-2016-4055.csv +++ b/data/vul_id/CVE/2016/40/CVE-2016-4055/CVE-2016-4055.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-4055,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-4055,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-4055,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-4055,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-4055,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-4055,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-4055,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/41/CVE-2016-4108/CVE-2016-4108.csv b/data/vul_id/CVE/2016/41/CVE-2016-4108/CVE-2016-4108.csv index 534c2096303379e..ac302bcb437b949 100644 --- a/data/vul_id/CVE/2016/41/CVE-2016-4108/CVE-2016-4108.csv +++ b/data/vul_id/CVE/2016/41/CVE-2016-4108/CVE-2016-4108.csv @@ -4,7 +4,7 @@ CVE-2016-4108,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdyn CVE-2016-4108,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2016-4108,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2016-4108,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2016-4108,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-4108,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-4108,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-4108,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-4108,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/41/CVE-2016-4109/CVE-2016-4109.csv b/data/vul_id/CVE/2016/41/CVE-2016-4109/CVE-2016-4109.csv index 552cb91158869d0..4a58395e17405f8 100644 --- a/data/vul_id/CVE/2016/41/CVE-2016-4109/CVE-2016-4109.csv +++ b/data/vul_id/CVE/2016/41/CVE-2016-4109/CVE-2016-4109.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-4109,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-4109,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-4109,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-4109,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-4109,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-4109,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-4109,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/41/CVE-2016-4110/CVE-2016-4110.csv b/data/vul_id/CVE/2016/41/CVE-2016-4110/CVE-2016-4110.csv index 6265a91d35cdf16..f4ba48c73a1fbfb 100644 --- a/data/vul_id/CVE/2016/41/CVE-2016-4110/CVE-2016-4110.csv +++ b/data/vul_id/CVE/2016/41/CVE-2016-4110/CVE-2016-4110.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-4110,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-4110,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-4110,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-4110,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-4110,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-4110,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-4110,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/41/CVE-2016-4111/CVE-2016-4111.csv b/data/vul_id/CVE/2016/41/CVE-2016-4111/CVE-2016-4111.csv index 6c371cfb61f80bb..3af0f099dcca757 100644 --- a/data/vul_id/CVE/2016/41/CVE-2016-4111/CVE-2016-4111.csv +++ b/data/vul_id/CVE/2016/41/CVE-2016-4111/CVE-2016-4111.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-4111,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-4111,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-4111,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-4111,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-4111,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-4111,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-4111,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/41/CVE-2016-4112/CVE-2016-4112.csv b/data/vul_id/CVE/2016/41/CVE-2016-4112/CVE-2016-4112.csv index 11fca739f564709..fb9714dda4c8f8f 100644 --- a/data/vul_id/CVE/2016/41/CVE-2016-4112/CVE-2016-4112.csv +++ b/data/vul_id/CVE/2016/41/CVE-2016-4112/CVE-2016-4112.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-4112,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-4112,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-4112,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-4112,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-4112,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-4112,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-4112,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/41/CVE-2016-4113/CVE-2016-4113.csv b/data/vul_id/CVE/2016/41/CVE-2016-4113/CVE-2016-4113.csv index 62e559302889529..c273367d2e0cdda 100644 --- a/data/vul_id/CVE/2016/41/CVE-2016-4113/CVE-2016-4113.csv +++ b/data/vul_id/CVE/2016/41/CVE-2016-4113/CVE-2016-4113.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-4113,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-4113,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-4113,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-4113,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-4113,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-4113,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-4113,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/41/CVE-2016-4114/CVE-2016-4114.csv b/data/vul_id/CVE/2016/41/CVE-2016-4114/CVE-2016-4114.csv index bbb634800c303ae..1483e9b0288879a 100644 --- a/data/vul_id/CVE/2016/41/CVE-2016-4114/CVE-2016-4114.csv +++ b/data/vul_id/CVE/2016/41/CVE-2016-4114/CVE-2016-4114.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-4114,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-4114,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-4114,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-4114,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-4114,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-4114,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-4114,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/41/CVE-2016-4115/CVE-2016-4115.csv b/data/vul_id/CVE/2016/41/CVE-2016-4115/CVE-2016-4115.csv index f61163238ede95f..864b0c882a7f0a3 100644 --- a/data/vul_id/CVE/2016/41/CVE-2016-4115/CVE-2016-4115.csv +++ b/data/vul_id/CVE/2016/41/CVE-2016-4115/CVE-2016-4115.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-4115,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-4115,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-4115,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-4115,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-4115,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-4115,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-4115,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/41/CVE-2016-4117/CVE-2016-4117.csv b/data/vul_id/CVE/2016/41/CVE-2016-4117/CVE-2016-4117.csv index 8328b6435c54c36..0a8e5122dfd0785 100644 --- a/data/vul_id/CVE/2016/41/CVE-2016-4117/CVE-2016-4117.csv +++ b/data/vul_id/CVE/2016/41/CVE-2016-4117/CVE-2016-4117.csv @@ -8,7 +8,7 @@ CVE-2016-4117,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2016-4117,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2016-4117,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2016-4117,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2016-4117,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2016-4117,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2016-4117,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2016-4117,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2016-4117,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 @@ -95,9 +95,9 @@ CVE-2016-4117,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2016-4117,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-4117,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2016-4117,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-4117,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-4117,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-4117,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2016-4117,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-4117,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-4117,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-4117,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-4117,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2016/41/CVE-2016-4120/CVE-2016-4120.csv b/data/vul_id/CVE/2016/41/CVE-2016-4120/CVE-2016-4120.csv index 659f37c6f7264d9..c1b996660269dd9 100644 --- a/data/vul_id/CVE/2016/41/CVE-2016-4120/CVE-2016-4120.csv +++ b/data/vul_id/CVE/2016/41/CVE-2016-4120/CVE-2016-4120.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-4120,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-4120,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-4120,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-4120,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-4120,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-4120,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-4120,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/41/CVE-2016-4121/CVE-2016-4121.csv b/data/vul_id/CVE/2016/41/CVE-2016-4121/CVE-2016-4121.csv index eeb86f4ed025647..54f64d21369b2e9 100644 --- a/data/vul_id/CVE/2016/41/CVE-2016-4121/CVE-2016-4121.csv +++ b/data/vul_id/CVE/2016/41/CVE-2016-4121/CVE-2016-4121.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-4121,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 CVE-2016-4121,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-4121,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-4121,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-4121,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-4121,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-4121,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-4121,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/41/CVE-2016-4125/CVE-2016-4125.csv b/data/vul_id/CVE/2016/41/CVE-2016-4125/CVE-2016-4125.csv index b4469c6f98ec107..24ac6e1a5768ea8 100644 --- a/data/vul_id/CVE/2016/41/CVE-2016-4125/CVE-2016-4125.csv +++ b/data/vul_id/CVE/2016/41/CVE-2016-4125/CVE-2016-4125.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-4125,0.50000000,https://github.com/Live-Hack-CVE/CVE-2016-4125,Live-Hack-CVE/CVE-2016-4125,593796500 CVE-2016-4125,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 -CVE-2016-4125,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-4125,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-4125,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-4125,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-4125,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/41/CVE-2016-4126/CVE-2016-4126.csv b/data/vul_id/CVE/2016/41/CVE-2016-4126/CVE-2016-4126.csv index 578f702545bc919..049228b913b54aa 100644 --- a/data/vul_id/CVE/2016/41/CVE-2016-4126/CVE-2016-4126.csv +++ b/data/vul_id/CVE/2016/41/CVE-2016-4126/CVE-2016-4126.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-4126,0.50000000,https://github.com/Live-Hack-CVE/CVE-2016-4126,Live-Hack-CVE/CVE-2016-4126,593796484 CVE-2016-4126,0.00233100,https://github.com/yonggui-li/CVE-2020-4464-and-CVE-2020-4450,yonggui-li/CVE-2020-4464-and-CVE-2020-4450,493475207 CVE-2016-4126,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 -CVE-2016-4126,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-4126,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-4126,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-4126,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2016-4126,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 diff --git a/data/vul_id/CVE/2016/41/CVE-2016-4127/CVE-2016-4127.csv b/data/vul_id/CVE/2016/41/CVE-2016-4127/CVE-2016-4127.csv index a729d6bb5dee97e..ca3f9248af74e26 100644 --- a/data/vul_id/CVE/2016/41/CVE-2016-4127/CVE-2016-4127.csv +++ b/data/vul_id/CVE/2016/41/CVE-2016-4127/CVE-2016-4127.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-4127,0.50000000,https://github.com/Live-Hack-CVE/CVE-2016-4127,Live-Hack-CVE/CVE-2016-4127,593796459 CVE-2016-4127,0.00120482,https://github.com/ksw7564/node2vec_CVE,ksw7564/node2vec_CVE,300150045 CVE-2016-4127,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 -CVE-2016-4127,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-4127,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-4127,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-4127,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-4127,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/41/CVE-2016-4128/CVE-2016-4128.csv b/data/vul_id/CVE/2016/41/CVE-2016-4128/CVE-2016-4128.csv index 7c65a44ce902624..6b4af71a368a047 100644 --- a/data/vul_id/CVE/2016/41/CVE-2016-4128/CVE-2016-4128.csv +++ b/data/vul_id/CVE/2016/41/CVE-2016-4128/CVE-2016-4128.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-4128,0.50000000,https://github.com/Live-Hack-CVE/CVE-2016-4128,Live-Hack-CVE/CVE-2016-4128,593796434 CVE-2016-4128,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 -CVE-2016-4128,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-4128,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-4128,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-4128,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-4128,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/41/CVE-2016-4153/CVE-2016-4153.csv b/data/vul_id/CVE/2016/41/CVE-2016-4153/CVE-2016-4153.csv index ff69368036e15b5..8fe1074e905aa44 100644 --- a/data/vul_id/CVE/2016/41/CVE-2016-4153/CVE-2016-4153.csv +++ b/data/vul_id/CVE/2016/41/CVE-2016-4153/CVE-2016-4153.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-4153,0.50000000,https://github.com/Live-Hack-CVE/CVE-2016-4153,Live-Hack-CVE/CVE-2016-4153,591202994 CVE-2016-4153,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 CVE-2016-4153,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 -CVE-2016-4153,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-4153,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-4153,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-4153,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-4153,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/41/CVE-2016-4154/CVE-2016-4154.csv b/data/vul_id/CVE/2016/41/CVE-2016-4154/CVE-2016-4154.csv index abef85d1bad8e6d..2b53112bb004aae 100644 --- a/data/vul_id/CVE/2016/41/CVE-2016-4154/CVE-2016-4154.csv +++ b/data/vul_id/CVE/2016/41/CVE-2016-4154/CVE-2016-4154.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-4154,0.50000000,https://github.com/Live-Hack-CVE/CVE-2016-4154,Live-Hack-CVE/CVE-2016-4154,591202961 CVE-2016-4154,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 CVE-2016-4154,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 -CVE-2016-4154,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-4154,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-4154,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-4154,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-4154,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/41/CVE-2016-4160/CVE-2016-4160.csv b/data/vul_id/CVE/2016/41/CVE-2016-4160/CVE-2016-4160.csv index d246c8d7d9fa148..9443f8df889b50e 100644 --- a/data/vul_id/CVE/2016/41/CVE-2016-4160/CVE-2016-4160.csv +++ b/data/vul_id/CVE/2016/41/CVE-2016-4160/CVE-2016-4160.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-4160,0.00120482,https://github.com/ksw7564/node2vec_CVE,ksw7564/node2vec_CVE,300150045 CVE-2016-4160,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-4160,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-4160,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-4160,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-4160,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-4160,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-4160,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/41/CVE-2016-4161/CVE-2016-4161.csv b/data/vul_id/CVE/2016/41/CVE-2016-4161/CVE-2016-4161.csv index 599255fbd09ab7e..ed8724ba3bb9050 100644 --- a/data/vul_id/CVE/2016/41/CVE-2016-4161/CVE-2016-4161.csv +++ b/data/vul_id/CVE/2016/41/CVE-2016-4161/CVE-2016-4161.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-4161,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-4161,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-4161,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-4161,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-4161,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-4161,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-4161,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/41/CVE-2016-4162/CVE-2016-4162.csv b/data/vul_id/CVE/2016/41/CVE-2016-4162/CVE-2016-4162.csv index f00c3e23f2081b7..bbb492bac8df609 100644 --- a/data/vul_id/CVE/2016/41/CVE-2016-4162/CVE-2016-4162.csv +++ b/data/vul_id/CVE/2016/41/CVE-2016-4162/CVE-2016-4162.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-4162,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-4162,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-4162,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-4162,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-4162,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-4162,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-4162,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/41/CVE-2016-4163/CVE-2016-4163.csv b/data/vul_id/CVE/2016/41/CVE-2016-4163/CVE-2016-4163.csv index b2636c622ff985b..5d206c894680d1f 100644 --- a/data/vul_id/CVE/2016/41/CVE-2016-4163/CVE-2016-4163.csv +++ b/data/vul_id/CVE/2016/41/CVE-2016-4163/CVE-2016-4163.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-4163,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-4163,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-4163,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-4163,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-4163,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-4163,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-4163,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/41/CVE-2016-4166/CVE-2016-4166.csv b/data/vul_id/CVE/2016/41/CVE-2016-4166/CVE-2016-4166.csv index 4503310003dce37..da10e0c0db53acd 100644 --- a/data/vul_id/CVE/2016/41/CVE-2016-4166/CVE-2016-4166.csv +++ b/data/vul_id/CVE/2016/41/CVE-2016-4166/CVE-2016-4166.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-4166,0.50000000,https://github.com/Live-Hack-CVE/CVE-2016-4166,Live-Hack-CVE/CVE-2016-4166,590766612 CVE-2016-4166,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 -CVE-2016-4166,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-4166,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-4166,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-4166,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-4166,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/41/CVE-2016-4171/CVE-2016-4171.csv b/data/vul_id/CVE/2016/41/CVE-2016-4171/CVE-2016-4171.csv index 969cf53d083151b..bcacc456cf1c992 100644 --- a/data/vul_id/CVE/2016/41/CVE-2016-4171/CVE-2016-4171.csv +++ b/data/vul_id/CVE/2016/41/CVE-2016-4171/CVE-2016-4171.csv @@ -6,7 +6,7 @@ CVE-2016-4171,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2016-4171,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2016-4171,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2016-4171,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2016-4171,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2016-4171,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2016-4171,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2016-4171,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2016-4171,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 diff --git a/data/vul_id/CVE/2016/41/CVE-2016-4172/CVE-2016-4172.csv b/data/vul_id/CVE/2016/41/CVE-2016-4172/CVE-2016-4172.csv index 0f9ea2af26c727f..52e7e4045c0143b 100644 --- a/data/vul_id/CVE/2016/41/CVE-2016-4172/CVE-2016-4172.csv +++ b/data/vul_id/CVE/2016/41/CVE-2016-4172/CVE-2016-4172.csv @@ -22,7 +22,7 @@ CVE-2016-4172,0.02857143,https://github.com/Live-Hack-CVE/CVE-2016-4188,Live-Hac CVE-2016-4172,0.02857143,https://github.com/Live-Hack-CVE/CVE-2016-4182,Live-Hack-CVE/CVE-2016-4182,592808575 CVE-2016-4172,0.00120482,https://github.com/ksw7564/node2vec_CVE,ksw7564/node2vec_CVE,300150045 CVE-2016-4172,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 -CVE-2016-4172,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-4172,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-4172,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-4172,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-4172,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/41/CVE-2016-4173/CVE-2016-4173.csv b/data/vul_id/CVE/2016/41/CVE-2016-4173/CVE-2016-4173.csv index c041f7267f5d8d3..2187e9d33a92e0a 100644 --- a/data/vul_id/CVE/2016/41/CVE-2016-4173/CVE-2016-4173.csv +++ b/data/vul_id/CVE/2016/41/CVE-2016-4173/CVE-2016-4173.csv @@ -10,7 +10,7 @@ CVE-2016-4173,0.07692308,https://github.com/Live-Hack-CVE/CVE-2016-4230,Live-Hac CVE-2016-4173,0.07692308,https://github.com/Live-Hack-CVE/CVE-2016-4222,Live-Hack-CVE/CVE-2016-4222,593409343 CVE-2016-4173,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 CVE-2016-4173,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 -CVE-2016-4173,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-4173,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-4173,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-4173,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-4173,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/41/CVE-2016-4174/CVE-2016-4174.csv b/data/vul_id/CVE/2016/41/CVE-2016-4174/CVE-2016-4174.csv index b8ed0e571281a19..28e360403f4d157 100644 --- a/data/vul_id/CVE/2016/41/CVE-2016-4174/CVE-2016-4174.csv +++ b/data/vul_id/CVE/2016/41/CVE-2016-4174/CVE-2016-4174.csv @@ -9,7 +9,7 @@ CVE-2016-4174,0.08333333,https://github.com/Live-Hack-CVE/CVE-2016-7020,Live-Hac CVE-2016-4174,0.07692308,https://github.com/Live-Hack-CVE/CVE-2016-4230,Live-Hack-CVE/CVE-2016-4230,593409393 CVE-2016-4174,0.07692308,https://github.com/Live-Hack-CVE/CVE-2016-4222,Live-Hack-CVE/CVE-2016-4222,593409343 CVE-2016-4174,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 -CVE-2016-4174,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-4174,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-4174,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-4174,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-4174,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/41/CVE-2016-4175/CVE-2016-4175.csv b/data/vul_id/CVE/2016/41/CVE-2016-4175/CVE-2016-4175.csv index c10a8499e4270b7..a35215e950573ea 100644 --- a/data/vul_id/CVE/2016/41/CVE-2016-4175/CVE-2016-4175.csv +++ b/data/vul_id/CVE/2016/41/CVE-2016-4175/CVE-2016-4175.csv @@ -36,7 +36,7 @@ CVE-2016-4175,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sep CVE-2016-4175,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-4175,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2016-4175,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2016-4175,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-4175,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-4175,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-4175,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-4175,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/41/CVE-2016-4179/CVE-2016-4179.csv b/data/vul_id/CVE/2016/41/CVE-2016-4179/CVE-2016-4179.csv index 6501db159f5f8da..15a93bce724b7ca 100644 --- a/data/vul_id/CVE/2016/41/CVE-2016-4179/CVE-2016-4179.csv +++ b/data/vul_id/CVE/2016/41/CVE-2016-4179/CVE-2016-4179.csv @@ -36,7 +36,7 @@ CVE-2016-4179,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sep CVE-2016-4179,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-4179,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2016-4179,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2016-4179,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-4179,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-4179,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-4179,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-4179,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/41/CVE-2016-4180/CVE-2016-4180.csv b/data/vul_id/CVE/2016/41/CVE-2016-4180/CVE-2016-4180.csv index 09aa75481a71724..67172221c820d3e 100644 --- a/data/vul_id/CVE/2016/41/CVE-2016-4180/CVE-2016-4180.csv +++ b/data/vul_id/CVE/2016/41/CVE-2016-4180/CVE-2016-4180.csv @@ -21,7 +21,7 @@ CVE-2016-4180,0.02857143,https://github.com/Live-Hack-CVE/CVE-2016-4185,Live-Hac CVE-2016-4180,0.02857143,https://github.com/Live-Hack-CVE/CVE-2016-4188,Live-Hack-CVE/CVE-2016-4188,593074793 CVE-2016-4180,0.02857143,https://github.com/Live-Hack-CVE/CVE-2016-4182,Live-Hack-CVE/CVE-2016-4182,592808575 CVE-2016-4180,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 -CVE-2016-4180,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-4180,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-4180,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-4180,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-4180,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/41/CVE-2016-4181/CVE-2016-4181.csv b/data/vul_id/CVE/2016/41/CVE-2016-4181/CVE-2016-4181.csv index e2f9957392f371c..4cfc8361872b7ac 100644 --- a/data/vul_id/CVE/2016/41/CVE-2016-4181/CVE-2016-4181.csv +++ b/data/vul_id/CVE/2016/41/CVE-2016-4181/CVE-2016-4181.csv @@ -21,7 +21,7 @@ CVE-2016-4181,0.02857143,https://github.com/Live-Hack-CVE/CVE-2016-4185,Live-Hac CVE-2016-4181,0.02857143,https://github.com/Live-Hack-CVE/CVE-2016-4188,Live-Hack-CVE/CVE-2016-4188,593074793 CVE-2016-4181,0.02857143,https://github.com/Live-Hack-CVE/CVE-2016-4182,Live-Hack-CVE/CVE-2016-4182,592808575 CVE-2016-4181,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 -CVE-2016-4181,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-4181,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-4181,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-4181,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-4181,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/41/CVE-2016-4182/CVE-2016-4182.csv b/data/vul_id/CVE/2016/41/CVE-2016-4182/CVE-2016-4182.csv index 26e9a5f3130127a..684545c707863f4 100644 --- a/data/vul_id/CVE/2016/41/CVE-2016-4182/CVE-2016-4182.csv +++ b/data/vul_id/CVE/2016/41/CVE-2016-4182/CVE-2016-4182.csv @@ -21,7 +21,7 @@ CVE-2016-4182,0.02857143,https://github.com/Live-Hack-CVE/CVE-2016-4185,Live-Hac CVE-2016-4182,0.02857143,https://github.com/Live-Hack-CVE/CVE-2016-4188,Live-Hack-CVE/CVE-2016-4188,593074793 CVE-2016-4182,0.02857143,https://github.com/Live-Hack-CVE/CVE-2016-4182,Live-Hack-CVE/CVE-2016-4182,592808575 CVE-2016-4182,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 -CVE-2016-4182,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-4182,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-4182,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-4182,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-4182,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/41/CVE-2016-4183/CVE-2016-4183.csv b/data/vul_id/CVE/2016/41/CVE-2016-4183/CVE-2016-4183.csv index 0a2ba4209145519..1560357b05821d0 100644 --- a/data/vul_id/CVE/2016/41/CVE-2016-4183/CVE-2016-4183.csv +++ b/data/vul_id/CVE/2016/41/CVE-2016-4183/CVE-2016-4183.csv @@ -21,7 +21,7 @@ CVE-2016-4183,0.02857143,https://github.com/Live-Hack-CVE/CVE-2016-4185,Live-Hac CVE-2016-4183,0.02857143,https://github.com/Live-Hack-CVE/CVE-2016-4188,Live-Hack-CVE/CVE-2016-4188,593074793 CVE-2016-4183,0.02857143,https://github.com/Live-Hack-CVE/CVE-2016-4182,Live-Hack-CVE/CVE-2016-4182,592808575 CVE-2016-4183,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 -CVE-2016-4183,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-4183,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-4183,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-4183,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-4183,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/41/CVE-2016-4184/CVE-2016-4184.csv b/data/vul_id/CVE/2016/41/CVE-2016-4184/CVE-2016-4184.csv index 7a39aa29e6c46e8..e9f74c964edf6cc 100644 --- a/data/vul_id/CVE/2016/41/CVE-2016-4184/CVE-2016-4184.csv +++ b/data/vul_id/CVE/2016/41/CVE-2016-4184/CVE-2016-4184.csv @@ -21,7 +21,7 @@ CVE-2016-4184,0.02857143,https://github.com/Live-Hack-CVE/CVE-2016-4185,Live-Hac CVE-2016-4184,0.02857143,https://github.com/Live-Hack-CVE/CVE-2016-4188,Live-Hack-CVE/CVE-2016-4188,593074793 CVE-2016-4184,0.02857143,https://github.com/Live-Hack-CVE/CVE-2016-4182,Live-Hack-CVE/CVE-2016-4182,592808575 CVE-2016-4184,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 -CVE-2016-4184,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-4184,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-4184,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-4184,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-4184,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/41/CVE-2016-4185/CVE-2016-4185.csv b/data/vul_id/CVE/2016/41/CVE-2016-4185/CVE-2016-4185.csv index 35055d4b51ae709..a848caa5ed9727e 100644 --- a/data/vul_id/CVE/2016/41/CVE-2016-4185/CVE-2016-4185.csv +++ b/data/vul_id/CVE/2016/41/CVE-2016-4185/CVE-2016-4185.csv @@ -21,7 +21,7 @@ CVE-2016-4185,0.02857143,https://github.com/Live-Hack-CVE/CVE-2016-4185,Live-Hac CVE-2016-4185,0.02857143,https://github.com/Live-Hack-CVE/CVE-2016-4188,Live-Hack-CVE/CVE-2016-4188,593074793 CVE-2016-4185,0.02857143,https://github.com/Live-Hack-CVE/CVE-2016-4182,Live-Hack-CVE/CVE-2016-4182,592808575 CVE-2016-4185,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 -CVE-2016-4185,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-4185,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-4185,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-4185,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-4185,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/41/CVE-2016-4186/CVE-2016-4186.csv b/data/vul_id/CVE/2016/41/CVE-2016-4186/CVE-2016-4186.csv index dae6e47ed1e081f..2885d0a9dbc9571 100644 --- a/data/vul_id/CVE/2016/41/CVE-2016-4186/CVE-2016-4186.csv +++ b/data/vul_id/CVE/2016/41/CVE-2016-4186/CVE-2016-4186.csv @@ -21,7 +21,7 @@ CVE-2016-4186,0.02857143,https://github.com/Live-Hack-CVE/CVE-2016-4185,Live-Hac CVE-2016-4186,0.02857143,https://github.com/Live-Hack-CVE/CVE-2016-4188,Live-Hack-CVE/CVE-2016-4188,593074793 CVE-2016-4186,0.02857143,https://github.com/Live-Hack-CVE/CVE-2016-4182,Live-Hack-CVE/CVE-2016-4182,592808575 CVE-2016-4186,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 -CVE-2016-4186,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-4186,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-4186,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-4186,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-4186,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/41/CVE-2016-4187/CVE-2016-4187.csv b/data/vul_id/CVE/2016/41/CVE-2016-4187/CVE-2016-4187.csv index e96722eb842e600..35d74534f3c3eca 100644 --- a/data/vul_id/CVE/2016/41/CVE-2016-4187/CVE-2016-4187.csv +++ b/data/vul_id/CVE/2016/41/CVE-2016-4187/CVE-2016-4187.csv @@ -21,7 +21,7 @@ CVE-2016-4187,0.02857143,https://github.com/Live-Hack-CVE/CVE-2016-4185,Live-Hac CVE-2016-4187,0.02857143,https://github.com/Live-Hack-CVE/CVE-2016-4188,Live-Hack-CVE/CVE-2016-4188,593074793 CVE-2016-4187,0.02857143,https://github.com/Live-Hack-CVE/CVE-2016-4182,Live-Hack-CVE/CVE-2016-4182,592808575 CVE-2016-4187,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 -CVE-2016-4187,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-4187,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-4187,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-4187,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-4187,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/41/CVE-2016-4188/CVE-2016-4188.csv b/data/vul_id/CVE/2016/41/CVE-2016-4188/CVE-2016-4188.csv index 9e2974792261662..63ae593a621eb31 100644 --- a/data/vul_id/CVE/2016/41/CVE-2016-4188/CVE-2016-4188.csv +++ b/data/vul_id/CVE/2016/41/CVE-2016-4188/CVE-2016-4188.csv @@ -22,7 +22,7 @@ CVE-2016-4188,0.02857143,https://github.com/Live-Hack-CVE/CVE-2016-4188,Live-Hac CVE-2016-4188,0.02857143,https://github.com/Live-Hack-CVE/CVE-2016-4182,Live-Hack-CVE/CVE-2016-4182,592808575 CVE-2016-4188,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 CVE-2016-4188,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 -CVE-2016-4188,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-4188,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-4188,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-4188,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-4188,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/41/CVE-2016-4189/CVE-2016-4189.csv b/data/vul_id/CVE/2016/41/CVE-2016-4189/CVE-2016-4189.csv index a6f28c65263ce5d..8733bf8240e9059 100644 --- a/data/vul_id/CVE/2016/41/CVE-2016-4189/CVE-2016-4189.csv +++ b/data/vul_id/CVE/2016/41/CVE-2016-4189/CVE-2016-4189.csv @@ -21,7 +21,7 @@ CVE-2016-4189,0.02857143,https://github.com/Live-Hack-CVE/CVE-2016-4185,Live-Hac CVE-2016-4189,0.02857143,https://github.com/Live-Hack-CVE/CVE-2016-4188,Live-Hack-CVE/CVE-2016-4188,593074793 CVE-2016-4189,0.02857143,https://github.com/Live-Hack-CVE/CVE-2016-4182,Live-Hack-CVE/CVE-2016-4182,592808575 CVE-2016-4189,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 -CVE-2016-4189,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-4189,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-4189,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-4189,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-4189,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/41/CVE-2016-4190/CVE-2016-4190.csv b/data/vul_id/CVE/2016/41/CVE-2016-4190/CVE-2016-4190.csv index 2c7f6ad3bf57c94..8a56e93603a2aa6 100644 --- a/data/vul_id/CVE/2016/41/CVE-2016-4190/CVE-2016-4190.csv +++ b/data/vul_id/CVE/2016/41/CVE-2016-4190/CVE-2016-4190.csv @@ -21,7 +21,7 @@ CVE-2016-4190,0.02857143,https://github.com/Live-Hack-CVE/CVE-2016-4185,Live-Hac CVE-2016-4190,0.02857143,https://github.com/Live-Hack-CVE/CVE-2016-4188,Live-Hack-CVE/CVE-2016-4188,593074793 CVE-2016-4190,0.02857143,https://github.com/Live-Hack-CVE/CVE-2016-4182,Live-Hack-CVE/CVE-2016-4182,592808575 CVE-2016-4190,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 -CVE-2016-4190,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-4190,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-4190,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-4190,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-4190,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/42/CVE-2016-4217/CVE-2016-4217.csv b/data/vul_id/CVE/2016/42/CVE-2016-4217/CVE-2016-4217.csv index 7a56d094184a3f4..e6f9b3f0e354107 100644 --- a/data/vul_id/CVE/2016/42/CVE-2016-4217/CVE-2016-4217.csv +++ b/data/vul_id/CVE/2016/42/CVE-2016-4217/CVE-2016-4217.csv @@ -21,7 +21,7 @@ CVE-2016-4217,0.02857143,https://github.com/Live-Hack-CVE/CVE-2016-4185,Live-Hac CVE-2016-4217,0.02857143,https://github.com/Live-Hack-CVE/CVE-2016-4188,Live-Hack-CVE/CVE-2016-4188,593074793 CVE-2016-4217,0.02857143,https://github.com/Live-Hack-CVE/CVE-2016-4182,Live-Hack-CVE/CVE-2016-4182,592808575 CVE-2016-4217,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 -CVE-2016-4217,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-4217,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-4217,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-4217,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-4217,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/42/CVE-2016-4218/CVE-2016-4218.csv b/data/vul_id/CVE/2016/42/CVE-2016-4218/CVE-2016-4218.csv index 8abc8a0b5916e78..ec620d57b30068c 100644 --- a/data/vul_id/CVE/2016/42/CVE-2016-4218/CVE-2016-4218.csv +++ b/data/vul_id/CVE/2016/42/CVE-2016-4218/CVE-2016-4218.csv @@ -21,7 +21,7 @@ CVE-2016-4218,0.02857143,https://github.com/Live-Hack-CVE/CVE-2016-4185,Live-Hac CVE-2016-4218,0.02857143,https://github.com/Live-Hack-CVE/CVE-2016-4188,Live-Hack-CVE/CVE-2016-4188,593074793 CVE-2016-4218,0.02857143,https://github.com/Live-Hack-CVE/CVE-2016-4182,Live-Hack-CVE/CVE-2016-4182,592808575 CVE-2016-4218,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 -CVE-2016-4218,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-4218,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-4218,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-4218,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-4218,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/42/CVE-2016-4219/CVE-2016-4219.csv b/data/vul_id/CVE/2016/42/CVE-2016-4219/CVE-2016-4219.csv index 59efba1fc2b70ff..528e2f273072fe5 100644 --- a/data/vul_id/CVE/2016/42/CVE-2016-4219/CVE-2016-4219.csv +++ b/data/vul_id/CVE/2016/42/CVE-2016-4219/CVE-2016-4219.csv @@ -21,7 +21,7 @@ CVE-2016-4219,0.02857143,https://github.com/Live-Hack-CVE/CVE-2016-4185,Live-Hac CVE-2016-4219,0.02857143,https://github.com/Live-Hack-CVE/CVE-2016-4188,Live-Hack-CVE/CVE-2016-4188,593074793 CVE-2016-4219,0.02857143,https://github.com/Live-Hack-CVE/CVE-2016-4182,Live-Hack-CVE/CVE-2016-4182,592808575 CVE-2016-4219,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 -CVE-2016-4219,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-4219,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-4219,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-4219,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-4219,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/42/CVE-2016-4220/CVE-2016-4220.csv b/data/vul_id/CVE/2016/42/CVE-2016-4220/CVE-2016-4220.csv index ef4598366037552..e7f316f5ceefeda 100644 --- a/data/vul_id/CVE/2016/42/CVE-2016-4220/CVE-2016-4220.csv +++ b/data/vul_id/CVE/2016/42/CVE-2016-4220/CVE-2016-4220.csv @@ -21,7 +21,7 @@ CVE-2016-4220,0.02857143,https://github.com/Live-Hack-CVE/CVE-2016-4185,Live-Hac CVE-2016-4220,0.02857143,https://github.com/Live-Hack-CVE/CVE-2016-4188,Live-Hack-CVE/CVE-2016-4188,593074793 CVE-2016-4220,0.02857143,https://github.com/Live-Hack-CVE/CVE-2016-4182,Live-Hack-CVE/CVE-2016-4182,592808575 CVE-2016-4220,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 -CVE-2016-4220,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-4220,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-4220,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-4220,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-4220,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/42/CVE-2016-4221/CVE-2016-4221.csv b/data/vul_id/CVE/2016/42/CVE-2016-4221/CVE-2016-4221.csv index 094068a2c7731b8..7795e8681c6f1c7 100644 --- a/data/vul_id/CVE/2016/42/CVE-2016-4221/CVE-2016-4221.csv +++ b/data/vul_id/CVE/2016/42/CVE-2016-4221/CVE-2016-4221.csv @@ -22,7 +22,7 @@ CVE-2016-4221,0.02857143,https://github.com/Live-Hack-CVE/CVE-2016-4188,Live-Hac CVE-2016-4221,0.02857143,https://github.com/Live-Hack-CVE/CVE-2016-4182,Live-Hack-CVE/CVE-2016-4182,592808575 CVE-2016-4221,0.00120482,https://github.com/ksw7564/node2vec_CVE,ksw7564/node2vec_CVE,300150045 CVE-2016-4221,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 -CVE-2016-4221,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-4221,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-4221,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-4221,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-4221,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/42/CVE-2016-4222/CVE-2016-4222.csv b/data/vul_id/CVE/2016/42/CVE-2016-4222/CVE-2016-4222.csv index 602185264534c0d..c09c02e398a7590 100644 --- a/data/vul_id/CVE/2016/42/CVE-2016-4222/CVE-2016-4222.csv +++ b/data/vul_id/CVE/2016/42/CVE-2016-4222/CVE-2016-4222.csv @@ -9,7 +9,7 @@ CVE-2016-4222,0.08333333,https://github.com/Live-Hack-CVE/CVE-2016-7020,Live-Hac CVE-2016-4222,0.07692308,https://github.com/Live-Hack-CVE/CVE-2016-4230,Live-Hack-CVE/CVE-2016-4230,593409393 CVE-2016-4222,0.07692308,https://github.com/Live-Hack-CVE/CVE-2016-4222,Live-Hack-CVE/CVE-2016-4222,593409343 CVE-2016-4222,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 -CVE-2016-4222,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-4222,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-4222,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-4222,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-4222,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/42/CVE-2016-4223/CVE-2016-4223.csv b/data/vul_id/CVE/2016/42/CVE-2016-4223/CVE-2016-4223.csv index 8755e65d0d4e4da..b68d3a6e6c15dd7 100644 --- a/data/vul_id/CVE/2016/42/CVE-2016-4223/CVE-2016-4223.csv +++ b/data/vul_id/CVE/2016/42/CVE-2016-4223/CVE-2016-4223.csv @@ -3,7 +3,7 @@ CVE-2016-4223,0.16666667,https://github.com/Live-Hack-CVE/CVE-2016-4223,Live-Hac CVE-2016-4223,0.16666667,https://github.com/Live-Hack-CVE/CVE-2016-4224,Live-Hack-CVE/CVE-2016-4224,593682477 CVE-2016-4223,0.16666667,https://github.com/Live-Hack-CVE/CVE-2016-4225,Live-Hack-CVE/CVE-2016-4225,593682427 CVE-2016-4223,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 -CVE-2016-4223,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-4223,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-4223,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-4223,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-4223,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/42/CVE-2016-4224/CVE-2016-4224.csv b/data/vul_id/CVE/2016/42/CVE-2016-4224/CVE-2016-4224.csv index 778e55fe156d669..a13d2df03efa476 100644 --- a/data/vul_id/CVE/2016/42/CVE-2016-4224/CVE-2016-4224.csv +++ b/data/vul_id/CVE/2016/42/CVE-2016-4224/CVE-2016-4224.csv @@ -3,7 +3,7 @@ CVE-2016-4224,0.16666667,https://github.com/Live-Hack-CVE/CVE-2016-4223,Live-Hac CVE-2016-4224,0.16666667,https://github.com/Live-Hack-CVE/CVE-2016-4224,Live-Hack-CVE/CVE-2016-4224,593682477 CVE-2016-4224,0.16666667,https://github.com/Live-Hack-CVE/CVE-2016-4225,Live-Hack-CVE/CVE-2016-4225,593682427 CVE-2016-4224,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 -CVE-2016-4224,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-4224,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-4224,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-4224,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-4224,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/42/CVE-2016-4225/CVE-2016-4225.csv b/data/vul_id/CVE/2016/42/CVE-2016-4225/CVE-2016-4225.csv index d3cb92d13a0ecbf..d19b1bcee41b05d 100644 --- a/data/vul_id/CVE/2016/42/CVE-2016-4225/CVE-2016-4225.csv +++ b/data/vul_id/CVE/2016/42/CVE-2016-4225/CVE-2016-4225.csv @@ -3,7 +3,7 @@ CVE-2016-4225,0.16666667,https://github.com/Live-Hack-CVE/CVE-2016-4223,Live-Hac CVE-2016-4225,0.16666667,https://github.com/Live-Hack-CVE/CVE-2016-4224,Live-Hack-CVE/CVE-2016-4224,593682477 CVE-2016-4225,0.16666667,https://github.com/Live-Hack-CVE/CVE-2016-4225,Live-Hack-CVE/CVE-2016-4225,593682427 CVE-2016-4225,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 -CVE-2016-4225,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-4225,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-4225,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-4225,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-4225,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/42/CVE-2016-4226/CVE-2016-4226.csv b/data/vul_id/CVE/2016/42/CVE-2016-4226/CVE-2016-4226.csv index b6a1664880b706b..a9e3a501497d9d2 100644 --- a/data/vul_id/CVE/2016/42/CVE-2016-4226/CVE-2016-4226.csv +++ b/data/vul_id/CVE/2016/42/CVE-2016-4226/CVE-2016-4226.csv @@ -13,7 +13,7 @@ CVE-2016-4226,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2016-4226,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-4226,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2016-4226,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2016-4226,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-4226,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-4226,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-4226,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-4226,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/42/CVE-2016-4227/CVE-2016-4227.csv b/data/vul_id/CVE/2016/42/CVE-2016-4227/CVE-2016-4227.csv index bd2e1df27ef5a46..9f7b4523c85b4cc 100644 --- a/data/vul_id/CVE/2016/42/CVE-2016-4227/CVE-2016-4227.csv +++ b/data/vul_id/CVE/2016/42/CVE-2016-4227/CVE-2016-4227.csv @@ -12,7 +12,7 @@ CVE-2016-4227,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2016-4227,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-4227,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2016-4227,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2016-4227,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-4227,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-4227,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-4227,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-4227,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/42/CVE-2016-4228/CVE-2016-4228.csv b/data/vul_id/CVE/2016/42/CVE-2016-4228/CVE-2016-4228.csv index daab02d835882d7..33c90e5eb4118f7 100644 --- a/data/vul_id/CVE/2016/42/CVE-2016-4228/CVE-2016-4228.csv +++ b/data/vul_id/CVE/2016/42/CVE-2016-4228/CVE-2016-4228.csv @@ -13,7 +13,7 @@ CVE-2016-4228,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2016-4228,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-4228,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2016-4228,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2016-4228,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-4228,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-4228,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-4228,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-4228,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/42/CVE-2016-4229/CVE-2016-4229.csv b/data/vul_id/CVE/2016/42/CVE-2016-4229/CVE-2016-4229.csv index 8b64a8b15b3d554..f111b4153a2864e 100644 --- a/data/vul_id/CVE/2016/42/CVE-2016-4229/CVE-2016-4229.csv +++ b/data/vul_id/CVE/2016/42/CVE-2016-4229/CVE-2016-4229.csv @@ -12,7 +12,7 @@ CVE-2016-4229,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2016-4229,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-4229,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2016-4229,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2016-4229,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-4229,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-4229,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-4229,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-4229,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/42/CVE-2016-4230/CVE-2016-4230.csv b/data/vul_id/CVE/2016/42/CVE-2016-4230/CVE-2016-4230.csv index 06e548c841de99e..e66b53619501de9 100644 --- a/data/vul_id/CVE/2016/42/CVE-2016-4230/CVE-2016-4230.csv +++ b/data/vul_id/CVE/2016/42/CVE-2016-4230/CVE-2016-4230.csv @@ -13,7 +13,7 @@ CVE-2016-4230,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2016-4230,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-4230,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2016-4230,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2016-4230,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-4230,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-4230,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-4230,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-4230,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/42/CVE-2016-4231/CVE-2016-4231.csv b/data/vul_id/CVE/2016/42/CVE-2016-4231/CVE-2016-4231.csv index 504812d9265b2fa..94f7b9c6127c730 100644 --- a/data/vul_id/CVE/2016/42/CVE-2016-4231/CVE-2016-4231.csv +++ b/data/vul_id/CVE/2016/42/CVE-2016-4231/CVE-2016-4231.csv @@ -13,7 +13,7 @@ CVE-2016-4231,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2016-4231,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-4231,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2016-4231,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2016-4231,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-4231,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-4231,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-4231,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-4231,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/42/CVE-2016-4233/CVE-2016-4233.csv b/data/vul_id/CVE/2016/42/CVE-2016-4233/CVE-2016-4233.csv index 233e4f40d2f33de..4013d43eeff5200 100644 --- a/data/vul_id/CVE/2016/42/CVE-2016-4233/CVE-2016-4233.csv +++ b/data/vul_id/CVE/2016/42/CVE-2016-4233/CVE-2016-4233.csv @@ -21,7 +21,7 @@ CVE-2016-4233,0.02857143,https://github.com/Live-Hack-CVE/CVE-2016-4185,Live-Hac CVE-2016-4233,0.02857143,https://github.com/Live-Hack-CVE/CVE-2016-4188,Live-Hack-CVE/CVE-2016-4188,593074793 CVE-2016-4233,0.02857143,https://github.com/Live-Hack-CVE/CVE-2016-4182,Live-Hack-CVE/CVE-2016-4182,592808575 CVE-2016-4233,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 -CVE-2016-4233,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-4233,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-4233,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-4233,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-4233,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/42/CVE-2016-4234/CVE-2016-4234.csv b/data/vul_id/CVE/2016/42/CVE-2016-4234/CVE-2016-4234.csv index ea1aaefd88e8cbb..e83765a10990fd1 100644 --- a/data/vul_id/CVE/2016/42/CVE-2016-4234/CVE-2016-4234.csv +++ b/data/vul_id/CVE/2016/42/CVE-2016-4234/CVE-2016-4234.csv @@ -21,7 +21,7 @@ CVE-2016-4234,0.02857143,https://github.com/Live-Hack-CVE/CVE-2016-4185,Live-Hac CVE-2016-4234,0.02857143,https://github.com/Live-Hack-CVE/CVE-2016-4188,Live-Hack-CVE/CVE-2016-4188,593074793 CVE-2016-4234,0.02857143,https://github.com/Live-Hack-CVE/CVE-2016-4182,Live-Hack-CVE/CVE-2016-4182,592808575 CVE-2016-4234,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 -CVE-2016-4234,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-4234,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-4234,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-4234,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-4234,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/42/CVE-2016-4235/CVE-2016-4235.csv b/data/vul_id/CVE/2016/42/CVE-2016-4235/CVE-2016-4235.csv index e31b7d983a2b379..a649bcebc44d3e1 100644 --- a/data/vul_id/CVE/2016/42/CVE-2016-4235/CVE-2016-4235.csv +++ b/data/vul_id/CVE/2016/42/CVE-2016-4235/CVE-2016-4235.csv @@ -21,7 +21,7 @@ CVE-2016-4235,0.02857143,https://github.com/Live-Hack-CVE/CVE-2016-4185,Live-Hac CVE-2016-4235,0.02857143,https://github.com/Live-Hack-CVE/CVE-2016-4188,Live-Hack-CVE/CVE-2016-4188,593074793 CVE-2016-4235,0.02857143,https://github.com/Live-Hack-CVE/CVE-2016-4182,Live-Hack-CVE/CVE-2016-4182,592808575 CVE-2016-4235,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 -CVE-2016-4235,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-4235,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-4235,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-4235,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-4235,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/42/CVE-2016-4236/CVE-2016-4236.csv b/data/vul_id/CVE/2016/42/CVE-2016-4236/CVE-2016-4236.csv index 7140ed0dd7c5469..b85032399fe794c 100644 --- a/data/vul_id/CVE/2016/42/CVE-2016-4236/CVE-2016-4236.csv +++ b/data/vul_id/CVE/2016/42/CVE-2016-4236/CVE-2016-4236.csv @@ -21,7 +21,7 @@ CVE-2016-4236,0.02857143,https://github.com/Live-Hack-CVE/CVE-2016-4185,Live-Hac CVE-2016-4236,0.02857143,https://github.com/Live-Hack-CVE/CVE-2016-4188,Live-Hack-CVE/CVE-2016-4188,593074793 CVE-2016-4236,0.02857143,https://github.com/Live-Hack-CVE/CVE-2016-4182,Live-Hack-CVE/CVE-2016-4182,592808575 CVE-2016-4236,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 -CVE-2016-4236,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-4236,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-4236,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-4236,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-4236,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/42/CVE-2016-4237/CVE-2016-4237.csv b/data/vul_id/CVE/2016/42/CVE-2016-4237/CVE-2016-4237.csv index 95c9282acdc752a..3f1a1a0a2d6b021 100644 --- a/data/vul_id/CVE/2016/42/CVE-2016-4237/CVE-2016-4237.csv +++ b/data/vul_id/CVE/2016/42/CVE-2016-4237/CVE-2016-4237.csv @@ -21,7 +21,7 @@ CVE-2016-4237,0.02857143,https://github.com/Live-Hack-CVE/CVE-2016-4185,Live-Hac CVE-2016-4237,0.02857143,https://github.com/Live-Hack-CVE/CVE-2016-4188,Live-Hack-CVE/CVE-2016-4188,593074793 CVE-2016-4237,0.02857143,https://github.com/Live-Hack-CVE/CVE-2016-4182,Live-Hack-CVE/CVE-2016-4182,592808575 CVE-2016-4237,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 -CVE-2016-4237,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-4237,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-4237,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-4237,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-4237,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/42/CVE-2016-4238/CVE-2016-4238.csv b/data/vul_id/CVE/2016/42/CVE-2016-4238/CVE-2016-4238.csv index 713fd8ac6b0df0f..31d0bb16c13a5c5 100644 --- a/data/vul_id/CVE/2016/42/CVE-2016-4238/CVE-2016-4238.csv +++ b/data/vul_id/CVE/2016/42/CVE-2016-4238/CVE-2016-4238.csv @@ -21,7 +21,7 @@ CVE-2016-4238,0.02857143,https://github.com/Live-Hack-CVE/CVE-2016-4185,Live-Hac CVE-2016-4238,0.02857143,https://github.com/Live-Hack-CVE/CVE-2016-4188,Live-Hack-CVE/CVE-2016-4188,593074793 CVE-2016-4238,0.02857143,https://github.com/Live-Hack-CVE/CVE-2016-4182,Live-Hack-CVE/CVE-2016-4182,592808575 CVE-2016-4238,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 -CVE-2016-4238,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-4238,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-4238,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-4238,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-4238,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/42/CVE-2016-4239/CVE-2016-4239.csv b/data/vul_id/CVE/2016/42/CVE-2016-4239/CVE-2016-4239.csv index 02b87223073e3ca..805125ce687b351 100644 --- a/data/vul_id/CVE/2016/42/CVE-2016-4239/CVE-2016-4239.csv +++ b/data/vul_id/CVE/2016/42/CVE-2016-4239/CVE-2016-4239.csv @@ -21,7 +21,7 @@ CVE-2016-4239,0.02857143,https://github.com/Live-Hack-CVE/CVE-2016-4185,Live-Hac CVE-2016-4239,0.02857143,https://github.com/Live-Hack-CVE/CVE-2016-4188,Live-Hack-CVE/CVE-2016-4188,593074793 CVE-2016-4239,0.02857143,https://github.com/Live-Hack-CVE/CVE-2016-4182,Live-Hack-CVE/CVE-2016-4182,592808575 CVE-2016-4239,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 -CVE-2016-4239,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-4239,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-4239,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-4239,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-4239,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/42/CVE-2016-4240/CVE-2016-4240.csv b/data/vul_id/CVE/2016/42/CVE-2016-4240/CVE-2016-4240.csv index a76a88b905c1fbd..aa3f36909644ecd 100644 --- a/data/vul_id/CVE/2016/42/CVE-2016-4240/CVE-2016-4240.csv +++ b/data/vul_id/CVE/2016/42/CVE-2016-4240/CVE-2016-4240.csv @@ -21,7 +21,7 @@ CVE-2016-4240,0.02857143,https://github.com/Live-Hack-CVE/CVE-2016-4185,Live-Hac CVE-2016-4240,0.02857143,https://github.com/Live-Hack-CVE/CVE-2016-4188,Live-Hack-CVE/CVE-2016-4188,593074793 CVE-2016-4240,0.02857143,https://github.com/Live-Hack-CVE/CVE-2016-4182,Live-Hack-CVE/CVE-2016-4182,592808575 CVE-2016-4240,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 -CVE-2016-4240,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-4240,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-4240,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-4240,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-4240,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/42/CVE-2016-4241/CVE-2016-4241.csv b/data/vul_id/CVE/2016/42/CVE-2016-4241/CVE-2016-4241.csv index 0d090ecd5565c46..7bbcdc8e2a87311 100644 --- a/data/vul_id/CVE/2016/42/CVE-2016-4241/CVE-2016-4241.csv +++ b/data/vul_id/CVE/2016/42/CVE-2016-4241/CVE-2016-4241.csv @@ -21,7 +21,7 @@ CVE-2016-4241,0.02857143,https://github.com/Live-Hack-CVE/CVE-2016-4185,Live-Hac CVE-2016-4241,0.02857143,https://github.com/Live-Hack-CVE/CVE-2016-4188,Live-Hack-CVE/CVE-2016-4188,593074793 CVE-2016-4241,0.02857143,https://github.com/Live-Hack-CVE/CVE-2016-4182,Live-Hack-CVE/CVE-2016-4182,592808575 CVE-2016-4241,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 -CVE-2016-4241,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-4241,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-4241,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-4241,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-4241,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/42/CVE-2016-4242/CVE-2016-4242.csv b/data/vul_id/CVE/2016/42/CVE-2016-4242/CVE-2016-4242.csv index 84698dafabbd33f..b3e2690fd90dcf8 100644 --- a/data/vul_id/CVE/2016/42/CVE-2016-4242/CVE-2016-4242.csv +++ b/data/vul_id/CVE/2016/42/CVE-2016-4242/CVE-2016-4242.csv @@ -21,7 +21,7 @@ CVE-2016-4242,0.02857143,https://github.com/Live-Hack-CVE/CVE-2016-4185,Live-Hac CVE-2016-4242,0.02857143,https://github.com/Live-Hack-CVE/CVE-2016-4188,Live-Hack-CVE/CVE-2016-4188,593074793 CVE-2016-4242,0.02857143,https://github.com/Live-Hack-CVE/CVE-2016-4182,Live-Hack-CVE/CVE-2016-4182,592808575 CVE-2016-4242,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 -CVE-2016-4242,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-4242,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-4242,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-4242,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-4242,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/42/CVE-2016-4243/CVE-2016-4243.csv b/data/vul_id/CVE/2016/42/CVE-2016-4243/CVE-2016-4243.csv index e77f6c875babe7a..1e6a1f9304d2be2 100644 --- a/data/vul_id/CVE/2016/42/CVE-2016-4243/CVE-2016-4243.csv +++ b/data/vul_id/CVE/2016/42/CVE-2016-4243/CVE-2016-4243.csv @@ -21,7 +21,7 @@ CVE-2016-4243,0.02857143,https://github.com/Live-Hack-CVE/CVE-2016-4185,Live-Hac CVE-2016-4243,0.02857143,https://github.com/Live-Hack-CVE/CVE-2016-4188,Live-Hack-CVE/CVE-2016-4188,593074793 CVE-2016-4243,0.02857143,https://github.com/Live-Hack-CVE/CVE-2016-4182,Live-Hack-CVE/CVE-2016-4182,592808575 CVE-2016-4243,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 -CVE-2016-4243,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-4243,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-4243,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-4243,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-4243,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/42/CVE-2016-4244/CVE-2016-4244.csv b/data/vul_id/CVE/2016/42/CVE-2016-4244/CVE-2016-4244.csv index 563f6a1142c0871..0bf9e7020f26189 100644 --- a/data/vul_id/CVE/2016/42/CVE-2016-4244/CVE-2016-4244.csv +++ b/data/vul_id/CVE/2016/42/CVE-2016-4244/CVE-2016-4244.csv @@ -21,7 +21,7 @@ CVE-2016-4244,0.02857143,https://github.com/Live-Hack-CVE/CVE-2016-4185,Live-Hac CVE-2016-4244,0.02857143,https://github.com/Live-Hack-CVE/CVE-2016-4188,Live-Hack-CVE/CVE-2016-4188,593074793 CVE-2016-4244,0.02857143,https://github.com/Live-Hack-CVE/CVE-2016-4182,Live-Hack-CVE/CVE-2016-4182,592808575 CVE-2016-4244,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 -CVE-2016-4244,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-4244,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-4244,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-4244,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-4244,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/42/CVE-2016-4245/CVE-2016-4245.csv b/data/vul_id/CVE/2016/42/CVE-2016-4245/CVE-2016-4245.csv index a0fcb85e5e6c6be..bfb70a55698c335 100644 --- a/data/vul_id/CVE/2016/42/CVE-2016-4245/CVE-2016-4245.csv +++ b/data/vul_id/CVE/2016/42/CVE-2016-4245/CVE-2016-4245.csv @@ -21,7 +21,7 @@ CVE-2016-4245,0.02857143,https://github.com/Live-Hack-CVE/CVE-2016-4185,Live-Hac CVE-2016-4245,0.02857143,https://github.com/Live-Hack-CVE/CVE-2016-4188,Live-Hack-CVE/CVE-2016-4188,593074793 CVE-2016-4245,0.02857143,https://github.com/Live-Hack-CVE/CVE-2016-4182,Live-Hack-CVE/CVE-2016-4182,592808575 CVE-2016-4245,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 -CVE-2016-4245,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-4245,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-4245,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-4245,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-4245,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/42/CVE-2016-4246/CVE-2016-4246.csv b/data/vul_id/CVE/2016/42/CVE-2016-4246/CVE-2016-4246.csv index 8d69627222af52e..afc63cbe1acf71e 100644 --- a/data/vul_id/CVE/2016/42/CVE-2016-4246/CVE-2016-4246.csv +++ b/data/vul_id/CVE/2016/42/CVE-2016-4246/CVE-2016-4246.csv @@ -21,7 +21,7 @@ CVE-2016-4246,0.02857143,https://github.com/Live-Hack-CVE/CVE-2016-4185,Live-Hac CVE-2016-4246,0.02857143,https://github.com/Live-Hack-CVE/CVE-2016-4188,Live-Hack-CVE/CVE-2016-4188,593074793 CVE-2016-4246,0.02857143,https://github.com/Live-Hack-CVE/CVE-2016-4182,Live-Hack-CVE/CVE-2016-4182,592808575 CVE-2016-4246,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 -CVE-2016-4246,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-4246,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-4246,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-4246,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-4246,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/42/CVE-2016-4248/CVE-2016-4248.csv b/data/vul_id/CVE/2016/42/CVE-2016-4248/CVE-2016-4248.csv index 7a6827745e51406..851ffa9b9753881 100644 --- a/data/vul_id/CVE/2016/42/CVE-2016-4248/CVE-2016-4248.csv +++ b/data/vul_id/CVE/2016/42/CVE-2016-4248/CVE-2016-4248.csv @@ -9,7 +9,7 @@ CVE-2016-4248,0.08333333,https://github.com/Live-Hack-CVE/CVE-2016-7020,Live-Hac CVE-2016-4248,0.07692308,https://github.com/Live-Hack-CVE/CVE-2016-4230,Live-Hack-CVE/CVE-2016-4230,593409393 CVE-2016-4248,0.07692308,https://github.com/Live-Hack-CVE/CVE-2016-4222,Live-Hack-CVE/CVE-2016-4222,593409343 CVE-2016-4248,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 -CVE-2016-4248,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-4248,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-4248,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-4248,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-4248,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/42/CVE-2016-4271/CVE-2016-4271.csv b/data/vul_id/CVE/2016/42/CVE-2016-4271/CVE-2016-4271.csv index 7ab131684b02f82..4ca75bdff118b9c 100644 --- a/data/vul_id/CVE/2016/42/CVE-2016-4271/CVE-2016-4271.csv +++ b/data/vul_id/CVE/2016/42/CVE-2016-4271/CVE-2016-4271.csv @@ -3,7 +3,7 @@ CVE-2016-4271,0.33333333,https://github.com/Live-Hack-CVE/CVE-2016-4278,Live-Hac CVE-2016-4271,0.33333333,https://github.com/Live-Hack-CVE/CVE-2016-4278,Live-Hack-CVE/CVE-2016-4278,582039786 CVE-2016-4271,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-4271,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-4271,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-4271,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-4271,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-4271,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-4271,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/42/CVE-2016-4272/CVE-2016-4272.csv b/data/vul_id/CVE/2016/42/CVE-2016-4272/CVE-2016-4272.csv index 3b91fb5bc761271..6c6df646b56b093 100644 --- a/data/vul_id/CVE/2016/42/CVE-2016-4272/CVE-2016-4272.csv +++ b/data/vul_id/CVE/2016/42/CVE-2016-4272/CVE-2016-4272.csv @@ -7,7 +7,7 @@ CVE-2016-4272,0.08333333,https://github.com/Live-Hack-CVE/CVE-2016-6927,Live-Hac CVE-2016-4272,0.08333333,https://github.com/Live-Hack-CVE/CVE-2016-6931,Live-Hack-CVE/CVE-2016-6931,582615964 CVE-2016-4272,0.08333333,https://github.com/Live-Hack-CVE/CVE-2016-6931,Live-Hack-CVE/CVE-2016-6931,582039852 CVE-2016-4272,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 -CVE-2016-4272,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-4272,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-4272,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-4272,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-4272,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/42/CVE-2016-4273/CVE-2016-4273.csv b/data/vul_id/CVE/2016/42/CVE-2016-4273/CVE-2016-4273.csv index 8e0ba4e30f5a9c3..e5cec7a11339f42 100644 --- a/data/vul_id/CVE/2016/42/CVE-2016-4273/CVE-2016-4273.csv +++ b/data/vul_id/CVE/2016/42/CVE-2016-4273/CVE-2016-4273.csv @@ -6,7 +6,7 @@ CVE-2016-4273,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdyn CVE-2016-4273,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2016-4273,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2016-4273,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2016-4273,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-4273,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-4273,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-4273,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-4273,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/42/CVE-2016-4274/CVE-2016-4274.csv b/data/vul_id/CVE/2016/42/CVE-2016-4274/CVE-2016-4274.csv index ef1802153df5300..13d8f1579b55eab 100644 --- a/data/vul_id/CVE/2016/42/CVE-2016-4274/CVE-2016-4274.csv +++ b/data/vul_id/CVE/2016/42/CVE-2016-4274/CVE-2016-4274.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-4274,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-4274,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-4274,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-4274,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-4274,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-4274,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-4274,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/42/CVE-2016-4275/CVE-2016-4275.csv b/data/vul_id/CVE/2016/42/CVE-2016-4275/CVE-2016-4275.csv index 74aaaab20c5f530..353a36f29b47b6c 100644 --- a/data/vul_id/CVE/2016/42/CVE-2016-4275/CVE-2016-4275.csv +++ b/data/vul_id/CVE/2016/42/CVE-2016-4275/CVE-2016-4275.csv @@ -4,7 +4,7 @@ CVE-2016-4275,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdyn CVE-2016-4275,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2016-4275,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2016-4275,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2016-4275,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-4275,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-4275,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-4275,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-4275,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/42/CVE-2016-4276/CVE-2016-4276.csv b/data/vul_id/CVE/2016/42/CVE-2016-4276/CVE-2016-4276.csv index f52482a82e6423b..0ab113fb22fc733 100644 --- a/data/vul_id/CVE/2016/42/CVE-2016-4276/CVE-2016-4276.csv +++ b/data/vul_id/CVE/2016/42/CVE-2016-4276/CVE-2016-4276.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-4276,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-4276,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-4276,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-4276,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-4276,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-4276,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-4276,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/42/CVE-2016-4277/CVE-2016-4277.csv b/data/vul_id/CVE/2016/42/CVE-2016-4277/CVE-2016-4277.csv index 207f3a2d0e2bd38..c843092b6dec1e1 100644 --- a/data/vul_id/CVE/2016/42/CVE-2016-4277/CVE-2016-4277.csv +++ b/data/vul_id/CVE/2016/42/CVE-2016-4277/CVE-2016-4277.csv @@ -3,7 +3,7 @@ CVE-2016-4277,0.33333333,https://github.com/Live-Hack-CVE/CVE-2016-4278,Live-Hac CVE-2016-4277,0.33333333,https://github.com/Live-Hack-CVE/CVE-2016-4278,Live-Hack-CVE/CVE-2016-4278,582039786 CVE-2016-4277,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-4277,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-4277,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-4277,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-4277,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-4277,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-4277,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/42/CVE-2016-4278/CVE-2016-4278.csv b/data/vul_id/CVE/2016/42/CVE-2016-4278/CVE-2016-4278.csv index 7051cf2b8746790..c498ebf3cd2c42e 100644 --- a/data/vul_id/CVE/2016/42/CVE-2016-4278/CVE-2016-4278.csv +++ b/data/vul_id/CVE/2016/42/CVE-2016-4278/CVE-2016-4278.csv @@ -3,7 +3,7 @@ CVE-2016-4278,0.33333333,https://github.com/Live-Hack-CVE/CVE-2016-4278,Live-Hac CVE-2016-4278,0.33333333,https://github.com/Live-Hack-CVE/CVE-2016-4278,Live-Hack-CVE/CVE-2016-4278,582039786 CVE-2016-4278,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-4278,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-4278,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-4278,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-4278,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-4278,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-4278,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/42/CVE-2016-4279/CVE-2016-4279.csv b/data/vul_id/CVE/2016/42/CVE-2016-4279/CVE-2016-4279.csv index 0ba83ba7c90512d..22d257ec5b0789c 100644 --- a/data/vul_id/CVE/2016/42/CVE-2016-4279/CVE-2016-4279.csv +++ b/data/vul_id/CVE/2016/42/CVE-2016-4279/CVE-2016-4279.csv @@ -7,7 +7,7 @@ CVE-2016-4279,0.08333333,https://github.com/Live-Hack-CVE/CVE-2016-6927,Live-Hac CVE-2016-4279,0.08333333,https://github.com/Live-Hack-CVE/CVE-2016-6931,Live-Hack-CVE/CVE-2016-6931,582615964 CVE-2016-4279,0.08333333,https://github.com/Live-Hack-CVE/CVE-2016-6931,Live-Hack-CVE/CVE-2016-6931,582039852 CVE-2016-4279,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 -CVE-2016-4279,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-4279,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-4279,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-4279,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-4279,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/42/CVE-2016-4280/CVE-2016-4280.csv b/data/vul_id/CVE/2016/42/CVE-2016-4280/CVE-2016-4280.csv index a224b9ad982047a..0311b77214bb3a8 100644 --- a/data/vul_id/CVE/2016/42/CVE-2016-4280/CVE-2016-4280.csv +++ b/data/vul_id/CVE/2016/42/CVE-2016-4280/CVE-2016-4280.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-4280,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 CVE-2016-4280,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-4280,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-4280,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-4280,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-4280,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-4280,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-4280,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/42/CVE-2016-4281/CVE-2016-4281.csv b/data/vul_id/CVE/2016/42/CVE-2016-4281/CVE-2016-4281.csv index fad0ed6f8cc32b1..15f5763ec22cbba 100644 --- a/data/vul_id/CVE/2016/42/CVE-2016-4281/CVE-2016-4281.csv +++ b/data/vul_id/CVE/2016/42/CVE-2016-4281/CVE-2016-4281.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-4281,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-4281,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-4281,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-4281,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-4281,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-4281,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-4281,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/42/CVE-2016-4282/CVE-2016-4282.csv b/data/vul_id/CVE/2016/42/CVE-2016-4282/CVE-2016-4282.csv index 3f1dc7374619233..d252706b3ccd9c0 100644 --- a/data/vul_id/CVE/2016/42/CVE-2016-4282/CVE-2016-4282.csv +++ b/data/vul_id/CVE/2016/42/CVE-2016-4282/CVE-2016-4282.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-4282,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 CVE-2016-4282,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-4282,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-4282,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-4282,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-4282,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-4282,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-4282,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/42/CVE-2016-4283/CVE-2016-4283.csv b/data/vul_id/CVE/2016/42/CVE-2016-4283/CVE-2016-4283.csv index c05dae3ef4c095f..1ff3dd013e7c563 100644 --- a/data/vul_id/CVE/2016/42/CVE-2016-4283/CVE-2016-4283.csv +++ b/data/vul_id/CVE/2016/42/CVE-2016-4283/CVE-2016-4283.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-4283,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-4283,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-4283,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-4283,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-4283,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-4283,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-4283,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/42/CVE-2016-4284/CVE-2016-4284.csv b/data/vul_id/CVE/2016/42/CVE-2016-4284/CVE-2016-4284.csv index ca17830138cdfe3..33882b91eeb547a 100644 --- a/data/vul_id/CVE/2016/42/CVE-2016-4284/CVE-2016-4284.csv +++ b/data/vul_id/CVE/2016/42/CVE-2016-4284/CVE-2016-4284.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-4284,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-4284,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-4284,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-4284,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-4284,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-4284,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-4284,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/42/CVE-2016-4285/CVE-2016-4285.csv b/data/vul_id/CVE/2016/42/CVE-2016-4285/CVE-2016-4285.csv index 509aa28781f8926..f3d425b5083b6cd 100644 --- a/data/vul_id/CVE/2016/42/CVE-2016-4285/CVE-2016-4285.csv +++ b/data/vul_id/CVE/2016/42/CVE-2016-4285/CVE-2016-4285.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-4285,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-4285,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-4285,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-4285,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-4285,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-4285,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-4285,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/42/CVE-2016-4287/CVE-2016-4287.csv b/data/vul_id/CVE/2016/42/CVE-2016-4287/CVE-2016-4287.csv index 9feca11460cb412..efbc73ecf523f5c 100644 --- a/data/vul_id/CVE/2016/42/CVE-2016-4287/CVE-2016-4287.csv +++ b/data/vul_id/CVE/2016/42/CVE-2016-4287/CVE-2016-4287.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-4287,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-4287,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-4287,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-4287,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-4287,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-4287,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-4287,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/44/CVE-2016-4432/CVE-2016-4432.csv b/data/vul_id/CVE/2016/44/CVE-2016-4432/CVE-2016-4432.csv index 2410edf85878e4d..30f646ed0da9c02 100644 --- a/data/vul_id/CVE/2016/44/CVE-2016-4432/CVE-2016-4432.csv +++ b/data/vul_id/CVE/2016/44/CVE-2016-4432/CVE-2016-4432.csv @@ -3,7 +3,7 @@ CVE-2016-4432,1.00000000,https://github.com/Live-Hack-CVE/CVE-2016-4432,Live-Hac CVE-2016-4432,0.00120482,https://github.com/ksw7564/node2vec_CVE,ksw7564/node2vec_CVE,300150045 CVE-2016-4432,0.00079177,https://github.com/chuangshizhiqiang/GetEXPLinkFrom_exploit-db,chuangshizhiqiang/GetEXPLinkFrom_exploit-db,162580872 CVE-2016-4432,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-4432,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-4432,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-4432,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-4432,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-4432,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/44/CVE-2016-4437/CVE-2016-4437.csv b/data/vul_id/CVE/2016/44/CVE-2016-4437/CVE-2016-4437.csv index c09793cec8629e8..28db688653fc982 100644 --- a/data/vul_id/CVE/2016/44/CVE-2016-4437/CVE-2016-4437.csv +++ b/data/vul_id/CVE/2016/44/CVE-2016-4437/CVE-2016-4437.csv @@ -45,7 +45,7 @@ CVE-2016-4437,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/ CVE-2016-4437,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2016-4437,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2016-4437,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2016-4437,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2016-4437,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2016-4437,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2016-4437,0.00079177,https://github.com/chuangshizhiqiang/GetEXPLinkFrom_exploit-db,chuangshizhiqiang/GetEXPLinkFrom_exploit-db,162580872 CVE-2016-4437,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -125,15 +125,15 @@ CVE-2016-4437,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2016-4437,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-4437,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2016-4437,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-4437,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-4437,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-4437,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2016-4437,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-4437,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-4437,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-4437,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-4437,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2016-4437,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2016-4437,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2016-4437,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-4437,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-4437,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2016-4437,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-4437,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2016/44/CVE-2016-4438/CVE-2016-4438.csv b/data/vul_id/CVE/2016/44/CVE-2016-4438/CVE-2016-4438.csv index bfbe61abc5319e9..9233b79f8f16e28 100644 --- a/data/vul_id/CVE/2016/44/CVE-2016-4438/CVE-2016-4438.csv +++ b/data/vul_id/CVE/2016/44/CVE-2016-4438/CVE-2016-4438.csv @@ -21,8 +21,8 @@ CVE-2016-4438,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2016-4438,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-4438,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-4438,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-4438,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-4438,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-4438,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-4438,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-4438,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-4438,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2016-4438,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2016/44/CVE-2016-4440/CVE-2016-4440.csv b/data/vul_id/CVE/2016/44/CVE-2016-4440/CVE-2016-4440.csv index d3842c7069c0e4d..a027e158293f7eb 100644 --- a/data/vul_id/CVE/2016/44/CVE-2016-4440/CVE-2016-4440.csv +++ b/data/vul_id/CVE/2016/44/CVE-2016-4440/CVE-2016-4440.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-4440,1.00000000,https://github.com/Live-Hack-CVE/CVE-2016-4440,Live-Hack-CVE/CVE-2016-4440,590230617 -CVE-2016-4440,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-4440,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-4440,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-4440,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-4440,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/44/CVE-2016-4463/CVE-2016-4463.csv b/data/vul_id/CVE/2016/44/CVE-2016-4463/CVE-2016-4463.csv index 21192dbfa2c9008..6f5957b42531127 100644 --- a/data/vul_id/CVE/2016/44/CVE-2016-4463/CVE-2016-4463.csv +++ b/data/vul_id/CVE/2016/44/CVE-2016-4463/CVE-2016-4463.csv @@ -8,8 +8,8 @@ CVE-2016-4463,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2016-4463,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-4463,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-4463,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-4463,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-4463,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-4463,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-4463,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-4463,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-4463,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-4463,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2016/44/CVE-2016-4468/CVE-2016-4468.csv b/data/vul_id/CVE/2016/44/CVE-2016-4468/CVE-2016-4468.csv index 531e4139b360b0b..8e3310ebd94fd7d 100644 --- a/data/vul_id/CVE/2016/44/CVE-2016-4468/CVE-2016-4468.csv +++ b/data/vul_id/CVE/2016/44/CVE-2016-4468/CVE-2016-4468.csv @@ -3,8 +3,8 @@ CVE-2016-4468,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2016-4468,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-4468,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-4468,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-4468,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-4468,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-4468,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-4468,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-4468,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-4468,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-4468,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2016/45/CVE-2016-4507/CVE-2016-4507.csv b/data/vul_id/CVE/2016/45/CVE-2016-4507/CVE-2016-4507.csv index 232fe2cb065760b..012843d9de0939e 100644 --- a/data/vul_id/CVE/2016/45/CVE-2016-4507/CVE-2016-4507.csv +++ b/data/vul_id/CVE/2016/45/CVE-2016-4507/CVE-2016-4507.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-4507,1.00000000,https://github.com/Live-Hack-CVE/CVE-2016-4507,Live-Hack-CVE/CVE-2016-4507,583256523 CVE-2016-4507,0.00052165,https://github.com/w3h/isf,w3h/isf,96204829 CVE-2016-4507,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-4507,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-4507,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-4507,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-4507,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 CVE-2016-4507,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2016/45/CVE-2016-4508/CVE-2016-4508.csv b/data/vul_id/CVE/2016/45/CVE-2016-4508/CVE-2016-4508.csv index 2ab25ba6804f517..dd0db5be92cca0b 100644 --- a/data/vul_id/CVE/2016/45/CVE-2016-4508/CVE-2016-4508.csv +++ b/data/vul_id/CVE/2016/45/CVE-2016-4508/CVE-2016-4508.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-4508,0.00052165,https://github.com/w3h/isf,w3h/isf,96204829 CVE-2016-4508,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-4508,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-4508,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-4508,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-4508,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 CVE-2016-4508,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2016/45/CVE-2016-4523/CVE-2016-4523.csv b/data/vul_id/CVE/2016/45/CVE-2016-4523/CVE-2016-4523.csv index fe1d5748d5a892c..27c0b63ce33bdac 100644 --- a/data/vul_id/CVE/2016/45/CVE-2016-4523/CVE-2016-4523.csv +++ b/data/vul_id/CVE/2016/45/CVE-2016-4523/CVE-2016-4523.csv @@ -4,7 +4,7 @@ CVE-2016-4523,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2016-4523,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2016-4523,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2016-4523,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2016-4523,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2016-4523,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2016-4523,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2016-4523,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2016-4523,0.00052165,https://github.com/w3h/isf,w3h/isf,96204829 diff --git a/data/vul_id/CVE/2016/45/CVE-2016-4557/CVE-2016-4557.csv b/data/vul_id/CVE/2016/45/CVE-2016-4557/CVE-2016-4557.csv index 276f92a76a4f90a..8f034ad118b1a2c 100644 --- a/data/vul_id/CVE/2016/45/CVE-2016-4557/CVE-2016-4557.csv +++ b/data/vul_id/CVE/2016/45/CVE-2016-4557/CVE-2016-4557.csv @@ -42,7 +42,7 @@ CVE-2016-4557,0.00900901,https://github.com/fei9747/linux-exploit-suggester,fei9 CVE-2016-4557,0.00900901,https://github.com/rodrigosilvaluz/linux-exploit-suggester,rodrigosilvaluz/linux-exploit-suggester,548060791 CVE-2016-4557,0.00900901,https://github.com/mathsslong/linux-exploit,mathsslong/linux-exploit,483231698 CVE-2016-4557,0.00900901,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 -CVE-2016-4557,0.00900901,https://github.com/mzet-/linux-exploit-suggester,mzet-/linux-exploit-suggester,70196342 +CVE-2016-4557,0.00900901,https://github.com/The-Z-Labs/linux-exploit-suggester,The-Z-Labs/linux-exploit-suggester,70196342 CVE-2016-4557,0.00884956,https://github.com/ywoak/Boot2Root,ywoak/Boot2Root,586991072 CVE-2016-4557,0.00884956,https://github.com/mazen160/shennina,mazen160/shennina,563240093 CVE-2016-4557,0.00869565,https://github.com/a-roshbaik/Linux-Privilege-Escalation-Exploits,a-roshbaik/Linux-Privilege-Escalation-Exploits,831528999 @@ -171,7 +171,7 @@ CVE-2016-4557,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GH CVE-2016-4557,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2016-4557,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2016-4557,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2016-4557,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-4557,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-4557,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-4557,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-4557,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/45/CVE-2016-4565/CVE-2016-4565.csv b/data/vul_id/CVE/2016/45/CVE-2016-4565/CVE-2016-4565.csv index 13c26389c0938f6..ca3b8b1988aded8 100644 --- a/data/vul_id/CVE/2016/45/CVE-2016-4565/CVE-2016-4565.csv +++ b/data/vul_id/CVE/2016/45/CVE-2016-4565/CVE-2016-4565.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-4565,0.50000000,https://github.com/Live-Hack-CVE/CVE-2016-4565,Live-Hack-CVE/CVE-2016-4565,590230572 CVE-2016-4565,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2016-4565,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-4565,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-4565,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-4565,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-4565,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/45/CVE-2016-4589/CVE-2016-4589.csv b/data/vul_id/CVE/2016/45/CVE-2016-4589/CVE-2016-4589.csv index 4cc51ce8bf90bdb..e5e6442ee1399d4 100644 --- a/data/vul_id/CVE/2016/45/CVE-2016-4589/CVE-2016-4589.csv +++ b/data/vul_id/CVE/2016/45/CVE-2016-4589/CVE-2016-4589.csv @@ -8,8 +8,8 @@ CVE-2016-4589,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2016-4589,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2016-4589,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-4589,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-4589,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-4589,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-4589,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-4589,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-4589,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-4589,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 CVE-2016-4589,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2016/46/CVE-2016-4622/CVE-2016-4622.csv b/data/vul_id/CVE/2016/46/CVE-2016-4622/CVE-2016-4622.csv index 971d5ff949f08f5..c7bfd559df6d83a 100644 --- a/data/vul_id/CVE/2016/46/CVE-2016-4622/CVE-2016-4622.csv +++ b/data/vul_id/CVE/2016/46/CVE-2016-4622/CVE-2016-4622.csv @@ -11,7 +11,7 @@ CVE-2016-4622,0.00480769,https://github.com/tomride/exploit-database-papers,tomr CVE-2016-4622,0.00448430,https://github.com/fortify24x7/exploit-database-papers,fortify24x7/exploit-database-papers,117653847 CVE-2016-4622,0.00411523,https://github.com/kingofthebeat/exploitdb-papers,kingofthebeat/exploitdb-papers,166951331 CVE-2016-4622,0.00319489,https://github.com/tunz/js-vuln-db,tunz/js-vuln-db,65058285 -CVE-2016-4622,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2016-4622,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2016-4622,0.00224215,https://github.com/offensive-security/exploitdb-papers,offensive-security/exploitdb-papers,111840859 CVE-2016-4622,0.00183150,https://github.com/chriss-0x01/https-gitlab.com-exploit-database-exploitdb-papers,chriss-0x01/https-gitlab.com-exploit-database-exploitdb-papers,789085089 CVE-2016-4622,0.00147493,https://github.com/nicholas-long/github-exploit-code-repository-index,nicholas-long/github-exploit-code-repository-index,457144632 @@ -25,8 +25,8 @@ CVE-2016-4622,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2016-4622,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-4622,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-4622,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-4622,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-4622,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-4622,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-4622,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-4622,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-4622,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2016-4622,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/46/CVE-2016-4623/CVE-2016-4623.csv b/data/vul_id/CVE/2016/46/CVE-2016-4623/CVE-2016-4623.csv index c07fdb59c85a1e0..13d362e9e173128 100644 --- a/data/vul_id/CVE/2016/46/CVE-2016-4623/CVE-2016-4623.csv +++ b/data/vul_id/CVE/2016/46/CVE-2016-4623/CVE-2016-4623.csv @@ -8,8 +8,8 @@ CVE-2016-4623,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2016-4623,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2016-4623,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-4623,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-4623,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-4623,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-4623,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-4623,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-4623,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-4623,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 CVE-2016-4623,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2016/46/CVE-2016-4624/CVE-2016-4624.csv b/data/vul_id/CVE/2016/46/CVE-2016-4624/CVE-2016-4624.csv index c1ac6900aca1bb3..d74042796c0698a 100644 --- a/data/vul_id/CVE/2016/46/CVE-2016-4624/CVE-2016-4624.csv +++ b/data/vul_id/CVE/2016/46/CVE-2016-4624/CVE-2016-4624.csv @@ -8,8 +8,8 @@ CVE-2016-4624,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2016-4624,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2016-4624,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-4624,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-4624,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-4624,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-4624,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-4624,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-4624,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-4624,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 CVE-2016-4624,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2016/46/CVE-2016-4631/CVE-2016-4631.csv b/data/vul_id/CVE/2016/46/CVE-2016-4631/CVE-2016-4631.csv index e7b964df9531fa0..2a869f735561269 100644 --- a/data/vul_id/CVE/2016/46/CVE-2016-4631/CVE-2016-4631.csv +++ b/data/vul_id/CVE/2016/46/CVE-2016-4631/CVE-2016-4631.csv @@ -7,8 +7,8 @@ CVE-2016-4631,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-4631,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2016-4631,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-4631,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-4631,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-4631,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-4631,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-4631,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-4631,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-4631,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-4631,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2016/46/CVE-2016-4655/CVE-2016-4655.csv b/data/vul_id/CVE/2016/46/CVE-2016-4655/CVE-2016-4655.csv index a7fcb9a04bb24b0..90f204d6cc3b3a9 100644 --- a/data/vul_id/CVE/2016/46/CVE-2016-4655/CVE-2016-4655.csv +++ b/data/vul_id/CVE/2016/46/CVE-2016-4655/CVE-2016-4655.csv @@ -9,13 +9,13 @@ CVE-2016-4655,0.09090909,https://github.com/alvin-tosh/Infosec-and-Hacking-Scrip CVE-2016-4655,0.02272727,https://github.com/spencerdodd/kernelpop,spencerdodd/kernelpop,107932322 CVE-2016-4655,0.01449275,https://github.com/DharmaDoll/Search-Poc-from-CVE,DharmaDoll/Search-Poc-from-CVE,516404242 CVE-2016-4655,0.00813008,https://github.com/willardivan/25-Critical-CVEs,willardivan/25-Critical-CVEs,647060047 -CVE-2016-4655,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2016-4655,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2016-4655,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2016-4655,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2016-4655,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2016-4655,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2016-4655,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2016-4655,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2016-4655,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2016-4655,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2016-4655,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2016-4655,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 @@ -107,16 +107,16 @@ CVE-2016-4655,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2016-4655,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-4655,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2016-4655,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-4655,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-4655,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-4655,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2016-4655,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-4655,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-4655,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-4655,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-4655,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2016-4655,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2016-4655,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2016-4655,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2016-4655,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-4655,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-4655,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-4655,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2016-4655,0.00005122,https://github.com/xfinest/exploit-database,xfinest/exploit-database,138446262 diff --git a/data/vul_id/CVE/2016/46/CVE-2016-4656/CVE-2016-4656.csv b/data/vul_id/CVE/2016/46/CVE-2016-4656/CVE-2016-4656.csv index 8a062e54c68e4a7..40383c9aeb4a630 100644 --- a/data/vul_id/CVE/2016/46/CVE-2016-4656/CVE-2016-4656.csv +++ b/data/vul_id/CVE/2016/46/CVE-2016-4656/CVE-2016-4656.csv @@ -7,13 +7,13 @@ CVE-2016-4656,0.16666667,https://github.com/0xyf77/CVE-2016-4655,0xyf77/CVE-2016 CVE-2016-4656,0.16666667,https://github.com/73696e65/macOS-kernel_exploitation,73696e65/macOS-kernel_exploitation,119046543 CVE-2016-4656,0.09090909,https://github.com/alvin-tosh/Infosec-and-Hacking-Scripts,alvin-tosh/Infosec-and-Hacking-Scripts,484331316 CVE-2016-4656,0.02272727,https://github.com/spencerdodd/kernelpop,spencerdodd/kernelpop,107932322 -CVE-2016-4656,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2016-4656,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2016-4656,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2016-4656,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2016-4656,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2016-4656,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2016-4656,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2016-4656,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2016-4656,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2016-4656,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2016-4656,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2016-4656,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 @@ -104,7 +104,7 @@ CVE-2016-4656,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2016-4656,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2016-4656,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-4656,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2016-4656,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-4656,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-4656,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-4656,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2016-4656,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2016/46/CVE-2016-4657/CVE-2016-4657.csv b/data/vul_id/CVE/2016/46/CVE-2016-4657/CVE-2016-4657.csv index 607568917cc98e1..045c0bbbb83a423 100644 --- a/data/vul_id/CVE/2016/46/CVE-2016-4657/CVE-2016-4657.csv +++ b/data/vul_id/CVE/2016/46/CVE-2016-4657/CVE-2016-4657.csv @@ -16,7 +16,7 @@ CVE-2016-4657,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2016-4657,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2016-4657,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2016-4657,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2016-4657,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2016-4657,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2016-4657,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2016-4657,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2016-4657,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 @@ -108,9 +108,9 @@ CVE-2016-4657,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2016-4657,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-4657,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2016-4657,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-4657,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-4657,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-4657,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2016-4657,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-4657,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-4657,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-4657,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-4657,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2016/46/CVE-2016-4669/CVE-2016-4669.csv b/data/vul_id/CVE/2016/46/CVE-2016-4669/CVE-2016-4669.csv index 9e1f8ab9d6511a9..3f8206c2d8428b3 100644 --- a/data/vul_id/CVE/2016/46/CVE-2016-4669/CVE-2016-4669.csv +++ b/data/vul_id/CVE/2016/46/CVE-2016-4669/CVE-2016-4669.csv @@ -67,8 +67,8 @@ CVE-2016-4669,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2016-4669,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-4669,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2016-4669,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-4669,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-4669,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-4669,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-4669,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-4669,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-4669,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2016-4669,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2016/48/CVE-2016-4825/CVE-2016-4825.csv b/data/vul_id/CVE/2016/48/CVE-2016-4825/CVE-2016-4825.csv index 997eeca8e12604e..965eb7dfbd8cb3f 100644 --- a/data/vul_id/CVE/2016/48/CVE-2016-4825/CVE-2016-4825.csv +++ b/data/vul_id/CVE/2016/48/CVE-2016-4825/CVE-2016-4825.csv @@ -3,7 +3,7 @@ CVE-2016-4825,0.50000000,https://github.com/kaito834/cve-2016-4845_csrf,kaito834 CVE-2016-4825,0.00151057,https://github.com/iDuronto/Sploits,iDuronto/Sploits,114869419 CVE-2016-4825,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-4825,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 -CVE-2016-4825,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-4825,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-4825,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-4825,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2016-4825,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/48/CVE-2016-4845/CVE-2016-4845.csv b/data/vul_id/CVE/2016/48/CVE-2016-4845/CVE-2016-4845.csv index 72a0cce373adecc..227760f762b5339 100644 --- a/data/vul_id/CVE/2016/48/CVE-2016-4845/CVE-2016-4845.csv +++ b/data/vul_id/CVE/2016/48/CVE-2016-4845/CVE-2016-4845.csv @@ -8,8 +8,8 @@ CVE-2016-4845,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2016-4845,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-4845,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-4845,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-4845,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-4845,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-4845,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-4845,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-4845,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-4845,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2016-4845,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/48/CVE-2016-4861/CVE-2016-4861.csv b/data/vul_id/CVE/2016/48/CVE-2016-4861/CVE-2016-4861.csv index 1e4a8ca96642946..adb46613e75d10b 100644 --- a/data/vul_id/CVE/2016/48/CVE-2016-4861/CVE-2016-4861.csv +++ b/data/vul_id/CVE/2016/48/CVE-2016-4861/CVE-2016-4861.csv @@ -7,8 +7,8 @@ CVE-2016-4861,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2016-4861,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-4861,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-4861,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-4861,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-4861,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-4861,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-4861,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-4861,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-4861,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2016-4861,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/49/CVE-2016-4971/CVE-2016-4971.csv b/data/vul_id/CVE/2016/49/CVE-2016-4971/CVE-2016-4971.csv index 635c683183696c9..73d374478d8bf03 100644 --- a/data/vul_id/CVE/2016/49/CVE-2016-4971/CVE-2016-4971.csv +++ b/data/vul_id/CVE/2016/49/CVE-2016-4971/CVE-2016-4971.csv @@ -23,9 +23,9 @@ CVE-2016-4971,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2016-4971,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-4971,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-4971,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2016-4971,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-4971,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-4971,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2016-4971,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-4971,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-4971,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-4971,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2016-4971,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2016/49/CVE-2016-4977/CVE-2016-4977.csv b/data/vul_id/CVE/2016/49/CVE-2016-4977/CVE-2016-4977.csv index 37067d5ea50d8b5..a3af0530ab67658 100644 --- a/data/vul_id/CVE/2016/49/CVE-2016-4977/CVE-2016-4977.csv +++ b/data/vul_id/CVE/2016/49/CVE-2016-4977/CVE-2016-4977.csv @@ -27,8 +27,8 @@ CVE-2016-4977,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of- CVE-2016-4977,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2016-4977,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2016-4977,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2016-4977,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-4977,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-4977,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-4977,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-4977,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-4977,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2016-4977,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2016/49/CVE-2016-4989/CVE-2016-4989.csv b/data/vul_id/CVE/2016/49/CVE-2016-4989/CVE-2016-4989.csv index da6e5200b650fe0..9e56d10ce9b2abf 100644 --- a/data/vul_id/CVE/2016/49/CVE-2016-4989/CVE-2016-4989.csv +++ b/data/vul_id/CVE/2016/49/CVE-2016-4989/CVE-2016-4989.csv @@ -24,7 +24,7 @@ CVE-2016-4989,0.00900901,https://github.com/fei9747/linux-exploit-suggester,fei9 CVE-2016-4989,0.00900901,https://github.com/rodrigosilvaluz/linux-exploit-suggester,rodrigosilvaluz/linux-exploit-suggester,548060791 CVE-2016-4989,0.00900901,https://github.com/mathsslong/linux-exploit,mathsslong/linux-exploit,483231698 CVE-2016-4989,0.00900901,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 -CVE-2016-4989,0.00900901,https://github.com/mzet-/linux-exploit-suggester,mzet-/linux-exploit-suggester,70196342 +CVE-2016-4989,0.00900901,https://github.com/The-Z-Labs/linux-exploit-suggester,The-Z-Labs/linux-exploit-suggester,70196342 CVE-2016-4989,0.00884956,https://github.com/ywoak/Boot2Root,ywoak/Boot2Root,586991072 CVE-2016-4989,0.00884956,https://github.com/mazen160/shennina,mazen160/shennina,563240093 CVE-2016-4989,0.00719424,https://github.com/febinrev/privesc-post_exploit-collection,febinrev/privesc-post_exploit-collection,256685535 diff --git a/data/vul_id/CVE/2016/49/CVE-2016-4997/CVE-2016-4997.csv b/data/vul_id/CVE/2016/49/CVE-2016-4997/CVE-2016-4997.csv index 59e3a00943fc5f4..d0965fbffa01268 100644 --- a/data/vul_id/CVE/2016/49/CVE-2016-4997/CVE-2016-4997.csv +++ b/data/vul_id/CVE/2016/49/CVE-2016-4997/CVE-2016-4997.csv @@ -27,7 +27,7 @@ CVE-2016-4997,0.00900901,https://github.com/fei9747/linux-exploit-suggester,fei9 CVE-2016-4997,0.00900901,https://github.com/rodrigosilvaluz/linux-exploit-suggester,rodrigosilvaluz/linux-exploit-suggester,548060791 CVE-2016-4997,0.00900901,https://github.com/mathsslong/linux-exploit,mathsslong/linux-exploit,483231698 CVE-2016-4997,0.00900901,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 -CVE-2016-4997,0.00900901,https://github.com/mzet-/linux-exploit-suggester,mzet-/linux-exploit-suggester,70196342 +CVE-2016-4997,0.00900901,https://github.com/The-Z-Labs/linux-exploit-suggester,The-Z-Labs/linux-exploit-suggester,70196342 CVE-2016-4997,0.00884956,https://github.com/ywoak/Boot2Root,ywoak/Boot2Root,586991072 CVE-2016-4997,0.00884956,https://github.com/mazen160/shennina,mazen160/shennina,563240093 CVE-2016-4997,0.00869565,https://github.com/a-roshbaik/Linux-Privilege-Escalation-Exploits,a-roshbaik/Linux-Privilege-Escalation-Exploits,831528999 diff --git a/data/vul_id/CVE/2016/49/CVE-2016-4999/CVE-2016-4999.csv b/data/vul_id/CVE/2016/49/CVE-2016-4999/CVE-2016-4999.csv index ad7e027ba30ed3a..6a8efa4ff062782 100644 --- a/data/vul_id/CVE/2016/49/CVE-2016-4999/CVE-2016-4999.csv +++ b/data/vul_id/CVE/2016/49/CVE-2016-4999/CVE-2016-4999.csv @@ -3,8 +3,8 @@ CVE-2016-4999,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2016-4999,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-4999,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-4999,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-4999,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-4999,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-4999,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-4999,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-4999,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-4999,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-4999,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2016/50/CVE-2016-5063/CVE-2016-5063.csv b/data/vul_id/CVE/2016/50/CVE-2016-5063/CVE-2016-5063.csv index 44b07e9ad9117f7..12b2b3ccb8aaeaf 100644 --- a/data/vul_id/CVE/2016/50/CVE-2016-5063/CVE-2016-5063.csv +++ b/data/vul_id/CVE/2016/50/CVE-2016-5063/CVE-2016-5063.csv @@ -6,7 +6,7 @@ CVE-2016-5063,0.00147493,https://github.com/nicholas-long/github-exploit-code-re CVE-2016-5063,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-5063,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-5063,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-5063,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-5063,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-5063,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-5063,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-5063,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2016/51/CVE-2016-5180/CVE-2016-5180.csv b/data/vul_id/CVE/2016/51/CVE-2016-5180/CVE-2016-5180.csv index 07bdd521f5cc7d7..e22cab830f37f9e 100644 --- a/data/vul_id/CVE/2016/51/CVE-2016-5180/CVE-2016-5180.csv +++ b/data/vul_id/CVE/2016/51/CVE-2016-5180/CVE-2016-5180.csv @@ -7,7 +7,7 @@ CVE-2016-5180,0.00017886,https://github.com/trickest/containers,trickest/contain CVE-2016-5180,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2016-5180,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-5180,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-5180,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-5180,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-5180,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-5180,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-5180,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/51/CVE-2016-5195/CVE-2016-5195.csv b/data/vul_id/CVE/2016/51/CVE-2016-5195/CVE-2016-5195.csv index fd2a8b7c3c268f2..a88813599928488 100644 --- a/data/vul_id/CVE/2016/51/CVE-2016-5195/CVE-2016-5195.csv +++ b/data/vul_id/CVE/2016/51/CVE-2016-5195/CVE-2016-5195.csv @@ -102,7 +102,7 @@ CVE-2016-5195,0.14285714,https://github.com/x90hack/vulnerabilty_lab,x90hack/vul CVE-2016-5195,0.14285714,https://github.com/duowen1/Container-escape-exps,duowen1/Container-escape-exps,377021680 CVE-2016-5195,0.14285714,https://github.com/kkamagui/linux-kernel-exploits,kkamagui/linux-kernel-exploits,146123180 CVE-2016-5195,0.14285714,https://github.com/WangYihang/Exploit-Framework,WangYihang/Exploit-Framework,114019179 -CVE-2016-5195,0.11111111,https://github.com/hvmi/hvmi,hvmi/hvmi,283759384 +CVE-2016-5195,0.11111111,https://github.com/bitdefender/hvmi,bitdefender/hvmi,283759384 CVE-2016-5195,0.09090909,https://github.com/lxzh/Vulnerability-Exploitation,lxzh/Vulnerability-Exploitation,129941756 CVE-2016-5195,0.08333333,https://github.com/Hetti/PoC-Exploitchain-GS-VBox-DirtyCow-,Hetti/PoC-Exploitchain-GS-VBox-DirtyCow-,230347787 CVE-2016-5195,0.06250000,https://github.com/ycdxsb/Exploits,ycdxsb/Exploits,273386397 @@ -188,7 +188,7 @@ CVE-2016-5195,0.00900901,https://github.com/fei9747/linux-exploit-suggester,fei9 CVE-2016-5195,0.00900901,https://github.com/rodrigosilvaluz/linux-exploit-suggester,rodrigosilvaluz/linux-exploit-suggester,548060791 CVE-2016-5195,0.00900901,https://github.com/mathsslong/linux-exploit,mathsslong/linux-exploit,483231698 CVE-2016-5195,0.00900901,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 -CVE-2016-5195,0.00900901,https://github.com/mzet-/linux-exploit-suggester,mzet-/linux-exploit-suggester,70196342 +CVE-2016-5195,0.00900901,https://github.com/The-Z-Labs/linux-exploit-suggester,The-Z-Labs/linux-exploit-suggester,70196342 CVE-2016-5195,0.00884956,https://github.com/ywoak/Boot2Root,ywoak/Boot2Root,586991072 CVE-2016-5195,0.00884956,https://github.com/mazen160/shennina,mazen160/shennina,563240093 CVE-2016-5195,0.00869565,https://github.com/a-roshbaik/Linux-Privilege-Escalation-Exploits,a-roshbaik/Linux-Privilege-Escalation-Exploits,831528999 @@ -213,7 +213,7 @@ CVE-2016-5195,0.00369004,https://github.com/The-Art-of-Hacking/h4cker,The-Art-of CVE-2016-5195,0.00362319,https://github.com/cys3c/viper-shell,cys3c/viper-shell,94091391 CVE-2016-5195,0.00325733,https://github.com/wwl012345/Vuln-List,wwl012345/Vuln-List,464725675 CVE-2016-5195,0.00314465,https://github.com/KayCHENvip/vulnerability-poc,KayCHENvip/vulnerability-poc,658037002 -CVE-2016-5195,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2016-5195,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2016-5195,0.00306748,https://github.com/Threekiii/Awesome-POC,Threekiii/Awesome-POC,461406901 CVE-2016-5195,0.00290698,https://github.com/Xcod3bughunt3r/Windows-ActiveDirectoryExploitation,Xcod3bughunt3r/Windows-ActiveDirectoryExploitation,591572508 CVE-2016-5195,0.00290698,https://github.com/H4CK3RT3CH/Active-Directory-Exploitation-Cheat-Sheet,H4CK3RT3CH/Active-Directory-Exploitation-Cheat-Sheet,547297075 @@ -250,7 +250,7 @@ CVE-2016-5195,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/ CVE-2016-5195,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2016-5195,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2016-5195,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2016-5195,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2016-5195,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2016-5195,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2016-5195,0.00063939,https://github.com/maxamin/exploitpack-from-an-APT-infrastructure,maxamin/exploitpack-from-an-APT-infrastructure,460082165 CVE-2016-5195,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 @@ -258,7 +258,7 @@ CVE-2016-5195,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploi CVE-2016-5195,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 CVE-2016-5195,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 CVE-2016-5195,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -CVE-2016-5195,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2016-5195,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2016-5195,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2016-5195,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2016-5195,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 @@ -266,16 +266,16 @@ CVE-2016-5195,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2016-5195,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-5195,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-5195,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2016-5195,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-5195,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-5195,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2016-5195,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-5195,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-5195,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2016-5195,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2016-5195,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-5195,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2016-5195,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2016-5195,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2016-5195,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-5195,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-5195,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-5195,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-5195,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/51/CVE-2016-5198/CVE-2016-5198.csv b/data/vul_id/CVE/2016/51/CVE-2016-5198/CVE-2016-5198.csv index c0526cf3f7ec36a..e70f36aba99ee79 100644 --- a/data/vul_id/CVE/2016/51/CVE-2016-5198/CVE-2016-5198.csv +++ b/data/vul_id/CVE/2016/51/CVE-2016-5198/CVE-2016-5198.csv @@ -8,7 +8,7 @@ CVE-2016-5198,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/ CVE-2016-5198,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2016-5198,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2016-5198,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2016-5198,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2016-5198,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2016-5198,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2016-5198,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2016-5198,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2016/53/CVE-2016-5345/CVE-2016-5345.csv b/data/vul_id/CVE/2016/53/CVE-2016-5345/CVE-2016-5345.csv index 14e2022bc79daa5..341ba9f8afdc4a7 100644 --- a/data/vul_id/CVE/2016/53/CVE-2016-5345/CVE-2016-5345.csv +++ b/data/vul_id/CVE/2016/53/CVE-2016-5345/CVE-2016-5345.csv @@ -7,8 +7,8 @@ CVE-2016-5345,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2016-5345,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-5345,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-5345,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-5345,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-5345,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-5345,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-5345,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-5345,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2016-5345,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-5345,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2016/53/CVE-2016-5385/CVE-2016-5385.csv b/data/vul_id/CVE/2016/53/CVE-2016-5385/CVE-2016-5385.csv index 9ea214073d08fcd..615f75def778842 100644 --- a/data/vul_id/CVE/2016/53/CVE-2016-5385/CVE-2016-5385.csv +++ b/data/vul_id/CVE/2016/53/CVE-2016-5385/CVE-2016-5385.csv @@ -20,7 +20,7 @@ CVE-2016-5385,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve- CVE-2016-5385,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2016-5385,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2016-5385,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-5385,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-5385,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-5385,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-5385,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-5385,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/53/CVE-2016-5386/CVE-2016-5386.csv b/data/vul_id/CVE/2016/53/CVE-2016-5386/CVE-2016-5386.csv index 90719f7581c968f..ff4fff591bfd806 100644 --- a/data/vul_id/CVE/2016/53/CVE-2016-5386/CVE-2016-5386.csv +++ b/data/vul_id/CVE/2016/53/CVE-2016-5386/CVE-2016-5386.csv @@ -4,7 +4,7 @@ CVE-2016-5386,0.00386100,https://github.com/YasserGersy/cazador_unr,YasserGersy/ CVE-2016-5386,0.00183486,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2016-5386,0.00164745,https://github.com/zzqq0212/Sunflower,zzqq0212/Sunflower,790017610 CVE-2016-5386,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-5386,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-5386,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-5386,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-5386,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-5386,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/53/CVE-2016-5394/CVE-2016-5394.csv b/data/vul_id/CVE/2016/53/CVE-2016-5394/CVE-2016-5394.csv index 81578c51ce24d5c..308cb5eac4ce7ea 100644 --- a/data/vul_id/CVE/2016/53/CVE-2016-5394/CVE-2016-5394.csv +++ b/data/vul_id/CVE/2016/53/CVE-2016-5394/CVE-2016-5394.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-5394,0.00079177,https://github.com/chuangshizhiqiang/GetEXPLinkFrom_exploit-db,chuangshizhiqiang/GetEXPLinkFrom_exploit-db,162580872 -CVE-2016-5394,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-5394,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-5394,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-5394,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-5394,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-5394,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2016-5394,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2016/53/CVE-2016-5399/CVE-2016-5399.csv b/data/vul_id/CVE/2016/53/CVE-2016-5399/CVE-2016-5399.csv index c106883db19624e..4aecd76fdfa8c1f 100644 --- a/data/vul_id/CVE/2016/53/CVE-2016-5399/CVE-2016-5399.csv +++ b/data/vul_id/CVE/2016/53/CVE-2016-5399/CVE-2016-5399.csv @@ -12,7 +12,7 @@ CVE-2016-5399,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,se CVE-2016-5399,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2016-5399,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2016-5399,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2016-5399,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-5399,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-5399,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-5399,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-5399,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/54/CVE-2016-5425/CVE-2016-5425.csv b/data/vul_id/CVE/2016/54/CVE-2016-5425/CVE-2016-5425.csv index ec3d4233c0a5b13..af908ec54fad442 100644 --- a/data/vul_id/CVE/2016/54/CVE-2016-5425/CVE-2016-5425.csv +++ b/data/vul_id/CVE/2016/54/CVE-2016-5425/CVE-2016-5425.csv @@ -25,7 +25,7 @@ CVE-2016-5425,0.00900901,https://github.com/fei9747/linux-exploit-suggester,fei9 CVE-2016-5425,0.00900901,https://github.com/rodrigosilvaluz/linux-exploit-suggester,rodrigosilvaluz/linux-exploit-suggester,548060791 CVE-2016-5425,0.00900901,https://github.com/mathsslong/linux-exploit,mathsslong/linux-exploit,483231698 CVE-2016-5425,0.00900901,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 -CVE-2016-5425,0.00900901,https://github.com/mzet-/linux-exploit-suggester,mzet-/linux-exploit-suggester,70196342 +CVE-2016-5425,0.00900901,https://github.com/The-Z-Labs/linux-exploit-suggester,The-Z-Labs/linux-exploit-suggester,70196342 CVE-2016-5425,0.00884956,https://github.com/ywoak/Boot2Root,ywoak/Boot2Root,586991072 CVE-2016-5425,0.00884956,https://github.com/mazen160/shennina,mazen160/shennina,563240093 CVE-2016-5425,0.00719424,https://github.com/febinrev/privesc-post_exploit-collection,febinrev/privesc-post_exploit-collection,256685535 diff --git a/data/vul_id/CVE/2016/56/CVE-2016-5636/CVE-2016-5636.csv b/data/vul_id/CVE/2016/56/CVE-2016-5636/CVE-2016-5636.csv index cb4479466d604a3..2c0916c1965bec4 100644 --- a/data/vul_id/CVE/2016/56/CVE-2016-5636/CVE-2016-5636.csv +++ b/data/vul_id/CVE/2016/56/CVE-2016-5636/CVE-2016-5636.csv @@ -7,8 +7,8 @@ CVE-2016-5636,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-5636,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-5636,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-5636,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2016-5636,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-5636,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-5636,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-5636,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-5636,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-5636,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2016-5636,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2016/56/CVE-2016-5639/CVE-2016-5639.csv b/data/vul_id/CVE/2016/56/CVE-2016-5639/CVE-2016-5639.csv index 5a50da03a017b2e..bdd7c909a9353b2 100644 --- a/data/vul_id/CVE/2016/56/CVE-2016-5639/CVE-2016-5639.csv +++ b/data/vul_id/CVE/2016/56/CVE-2016-5639/CVE-2016-5639.csv @@ -10,8 +10,8 @@ CVE-2016-5639,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-5639,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-5639,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-5639,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-5639,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-5639,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-5639,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-5639,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-5639,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-5639,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-5639,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2016/56/CVE-2016-5640/CVE-2016-5640.csv b/data/vul_id/CVE/2016/56/CVE-2016-5640/CVE-2016-5640.csv index 89ddb56cb3e640a..1ee282039bb4d9b 100644 --- a/data/vul_id/CVE/2016/56/CVE-2016-5640/CVE-2016-5640.csv +++ b/data/vul_id/CVE/2016/56/CVE-2016-5640/CVE-2016-5640.csv @@ -10,8 +10,8 @@ CVE-2016-5640,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2016-5640,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-5640,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-5640,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-5640,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-5640,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-5640,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-5640,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-5640,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-5640,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2016-5640,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/56/CVE-2016-5649/CVE-2016-5649.csv b/data/vul_id/CVE/2016/56/CVE-2016-5649/CVE-2016-5649.csv index 13412b27df7e388..c500c6d6799b6d9 100644 --- a/data/vul_id/CVE/2016/56/CVE-2016-5649/CVE-2016-5649.csv +++ b/data/vul_id/CVE/2016/56/CVE-2016-5649/CVE-2016-5649.csv @@ -13,7 +13,7 @@ CVE-2016-5649,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc, CVE-2016-5649,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2016-5649,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2016-5649,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2016-5649,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-5649,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-5649,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-5649,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2016-5649,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2016/56/CVE-2016-5696/CVE-2016-5696.csv b/data/vul_id/CVE/2016/56/CVE-2016-5696/CVE-2016-5696.csv index 70e7b8649550bfa..dc8d30d916ab5a0 100644 --- a/data/vul_id/CVE/2016/56/CVE-2016-5696/CVE-2016-5696.csv +++ b/data/vul_id/CVE/2016/56/CVE-2016-5696/CVE-2016-5696.csv @@ -10,8 +10,8 @@ CVE-2016-5696,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-5696,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-5696,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-5696,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2016-5696,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-5696,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-5696,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-5696,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-5696,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-5696,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-5696,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2016/56/CVE-2016-5699/CVE-2016-5699.csv b/data/vul_id/CVE/2016/56/CVE-2016-5699/CVE-2016-5699.csv index 7e715f3f1ec955a..20ff9510895a3e1 100644 --- a/data/vul_id/CVE/2016/56/CVE-2016-5699/CVE-2016-5699.csv +++ b/data/vul_id/CVE/2016/56/CVE-2016-5699/CVE-2016-5699.csv @@ -12,9 +12,9 @@ CVE-2016-5699,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-5699,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-5699,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-5699,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2016-5699,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-5699,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-5699,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2016-5699,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-5699,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-5699,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-5699,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2016-5699,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2016/57/CVE-2016-5725/CVE-2016-5725.csv b/data/vul_id/CVE/2016/57/CVE-2016-5725/CVE-2016-5725.csv index f0e7c4a369d4e66..bee47b66c7a8668 100644 --- a/data/vul_id/CVE/2016/57/CVE-2016-5725/CVE-2016-5725.csv +++ b/data/vul_id/CVE/2016/57/CVE-2016-5725/CVE-2016-5725.csv @@ -4,7 +4,7 @@ CVE-2016-5725,0.00231481,https://github.com/Flint-Flint/Exploits,Flint-Flint/Exp CVE-2016-5725,0.00139276,https://github.com/viertel/SecurityCodeRepository,viertel/SecurityCodeRepository,277093791 CVE-2016-5725,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-5725,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 -CVE-2016-5725,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-5725,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-5725,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-5725,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-5725,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2016/57/CVE-2016-5734/CVE-2016-5734.csv b/data/vul_id/CVE/2016/57/CVE-2016-5734/CVE-2016-5734.csv index 8e34eee45849972..ab1787419b8ee66 100644 --- a/data/vul_id/CVE/2016/57/CVE-2016-5734/CVE-2016-5734.csv +++ b/data/vul_id/CVE/2016/57/CVE-2016-5734/CVE-2016-5734.csv @@ -103,8 +103,8 @@ CVE-2016-5734,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2016-5734,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-5734,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2016-5734,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-5734,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-5734,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-5734,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-5734,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-5734,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-5734,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2016-5734,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 @@ -113,7 +113,7 @@ CVE-2016-5734,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,se CVE-2016-5734,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2016-5734,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2016-5734,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2016-5734,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-5734,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-5734,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-5734,0.00005616,https://github.com/shewey/exploit-db,shewey/exploit-db,76283094 CVE-2016-5734,0.00005610,https://github.com/AJMartel/offsec_exploits,AJMartel/offsec_exploits,75109498 diff --git a/data/vul_id/CVE/2016/59/CVE-2016-5983/CVE-2016-5983.csv b/data/vul_id/CVE/2016/59/CVE-2016-5983/CVE-2016-5983.csv index 26cab93974d052c..f49028686be17ad 100644 --- a/data/vul_id/CVE/2016/59/CVE-2016-5983/CVE-2016-5983.csv +++ b/data/vul_id/CVE/2016/59/CVE-2016-5983/CVE-2016-5983.csv @@ -5,8 +5,8 @@ CVE-2016-5983,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2016-5983,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-5983,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-5983,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-5983,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-5983,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-5983,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-5983,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-5983,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-5983,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-5983,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2016/61/CVE-2016-6158/CVE-2016-6158.csv b/data/vul_id/CVE/2016/61/CVE-2016-6158/CVE-2016-6158.csv index 87cd0fdfcd67369..20e84548a3b06ca 100644 --- a/data/vul_id/CVE/2016/61/CVE-2016-6158/CVE-2016-6158.csv +++ b/data/vul_id/CVE/2016/61/CVE-2016-6158/CVE-2016-6158.csv @@ -4,7 +4,7 @@ CVE-2016-6158,0.00588235,https://github.com/CnHack3r/Penetration_PoC,CnHack3r/Pe CVE-2016-6158,0.00561798,https://github.com/Coldwave96/PocLibrary,Coldwave96/PocLibrary,289505825 CVE-2016-6158,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC-,winterwolf32/CVE-S---Penetration_Testing_POC-,452625927 CVE-2016-6158,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2016-6158,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2016-6158,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2016-6158,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-6158,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 CVE-2016-6158,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2016/61/CVE-2016-6187/CVE-2016-6187.csv b/data/vul_id/CVE/2016/61/CVE-2016-6187/CVE-2016-6187.csv index 18f21092a2d54f8..c8baa1caf0d38fe 100644 --- a/data/vul_id/CVE/2016/61/CVE-2016-6187/CVE-2016-6187.csv +++ b/data/vul_id/CVE/2016/61/CVE-2016-6187/CVE-2016-6187.csv @@ -21,14 +21,14 @@ CVE-2016-6187,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2016-6187,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-6187,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-6187,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-6187,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-6187,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-6187,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-6187,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-6187,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-6187,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2016-6187,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2016-6187,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-6187,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2016-6187,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-6187,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-6187,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-6187,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-6187,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/62/CVE-2016-6207/CVE-2016-6207.csv b/data/vul_id/CVE/2016/62/CVE-2016-6207/CVE-2016-6207.csv index 96205628073d0ca..fff6c617b69f228 100644 --- a/data/vul_id/CVE/2016/62/CVE-2016-6207/CVE-2016-6207.csv +++ b/data/vul_id/CVE/2016/62/CVE-2016-6207/CVE-2016-6207.csv @@ -4,7 +4,7 @@ CVE-2016-6207,0.00531915,https://github.com/Doctor-Hacker/PHP-App-Remote-Code-Ex CVE-2016-6207,0.00523560,https://github.com/zwy000009/--Loophole-CVE-PoC-payload,zwy000009/--Loophole-CVE-PoC-payload,255253818 CVE-2016-6207,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2016-6207,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-6207,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-6207,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-6207,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-6207,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-6207,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/62/CVE-2016-6210/CVE-2016-6210.csv b/data/vul_id/CVE/2016/62/CVE-2016-6210/CVE-2016-6210.csv index ba24a7db0a9da5b..19c099eedfebd77 100644 --- a/data/vul_id/CVE/2016/62/CVE-2016-6210/CVE-2016-6210.csv +++ b/data/vul_id/CVE/2016/62/CVE-2016-6210/CVE-2016-6210.csv @@ -120,9 +120,9 @@ CVE-2016-6210,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2016-6210,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2016-6210,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-6210,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2016-6210,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-6210,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-6210,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2016-6210,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-6210,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-6210,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-6210,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2016-6210,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 @@ -131,7 +131,7 @@ CVE-2016-6210,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,se CVE-2016-6210,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2016-6210,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2016-6210,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2016-6210,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-6210,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-6210,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2016-6210,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-6210,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2016/62/CVE-2016-6271/CVE-2016-6271.csv b/data/vul_id/CVE/2016/62/CVE-2016-6271/CVE-2016-6271.csv index 866df0c88834399..66ba4de5f49b5d1 100644 --- a/data/vul_id/CVE/2016/62/CVE-2016-6271/CVE-2016-6271.csv +++ b/data/vul_id/CVE/2016/62/CVE-2016-6271/CVE-2016-6271.csv @@ -7,8 +7,8 @@ CVE-2016-6271,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2016-6271,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-6271,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-6271,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-6271,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-6271,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-6271,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-6271,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-6271,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-6271,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2016-6271,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/62/CVE-2016-6277/CVE-2016-6277.csv b/data/vul_id/CVE/2016/62/CVE-2016-6277/CVE-2016-6277.csv index c3dfce352cb5468..c324e30ff98f6c5 100644 --- a/data/vul_id/CVE/2016/62/CVE-2016-6277/CVE-2016-6277.csv +++ b/data/vul_id/CVE/2016/62/CVE-2016-6277/CVE-2016-6277.csv @@ -21,7 +21,7 @@ CVE-2016-6277,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/ CVE-2016-6277,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2016-6277,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2016-6277,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2016-6277,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2016-6277,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2016-6277,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2016-6277,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2016-6277,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 diff --git a/data/vul_id/CVE/2016/63/CVE-2016-6302/CVE-2016-6302.csv b/data/vul_id/CVE/2016/63/CVE-2016-6302/CVE-2016-6302.csv index 367c4c99daa9c54..179402bd8a14cbf 100644 --- a/data/vul_id/CVE/2016/63/CVE-2016-6302/CVE-2016-6302.csv +++ b/data/vul_id/CVE/2016/63/CVE-2016-6302/CVE-2016-6302.csv @@ -7,7 +7,7 @@ CVE-2016-6302,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinla CVE-2016-6302,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2016-6302,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2016-6302,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-6302,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-6302,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-6302,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-6302,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-6302,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/63/CVE-2016-6304/CVE-2016-6304.csv b/data/vul_id/CVE/2016/63/CVE-2016-6304/CVE-2016-6304.csv index 7c03ffcfc6027db..72de3a4706ddb24 100644 --- a/data/vul_id/CVE/2016/63/CVE-2016-6304/CVE-2016-6304.csv +++ b/data/vul_id/CVE/2016/63/CVE-2016-6304/CVE-2016-6304.csv @@ -16,7 +16,7 @@ CVE-2016-6304,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinla CVE-2016-6304,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2016-6304,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2016-6304,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-6304,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-6304,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-6304,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-6304,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-6304,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/63/CVE-2016-6306/CVE-2016-6306.csv b/data/vul_id/CVE/2016/63/CVE-2016-6306/CVE-2016-6306.csv index e0fbae09b1e9969..37cc5a2d7eb284c 100644 --- a/data/vul_id/CVE/2016/63/CVE-2016-6306/CVE-2016-6306.csv +++ b/data/vul_id/CVE/2016/63/CVE-2016-6306/CVE-2016-6306.csv @@ -7,7 +7,7 @@ CVE-2016-6306,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinla CVE-2016-6306,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2016-6306,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2016-6306,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-6306,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-6306,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-6306,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-6306,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-6306,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/63/CVE-2016-6317/CVE-2016-6317.csv b/data/vul_id/CVE/2016/63/CVE-2016-6317/CVE-2016-6317.csv index 013f536f12cd96b..702750e8bc505ae 100644 --- a/data/vul_id/CVE/2016/63/CVE-2016-6317/CVE-2016-6317.csv +++ b/data/vul_id/CVE/2016/63/CVE-2016-6317/CVE-2016-6317.csv @@ -11,8 +11,8 @@ CVE-2016-6317,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2016-6317,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2016-6317,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-6317,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2016-6317,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-6317,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-6317,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-6317,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-6317,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-6317,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2016-6317,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2016/63/CVE-2016-6366/CVE-2016-6366.csv b/data/vul_id/CVE/2016/63/CVE-2016-6366/CVE-2016-6366.csv index 256bb112e222a44..adad0cf120f7e16 100644 --- a/data/vul_id/CVE/2016/63/CVE-2016-6366/CVE-2016-6366.csv +++ b/data/vul_id/CVE/2016/63/CVE-2016-6366/CVE-2016-6366.csv @@ -4,7 +4,7 @@ CVE-2016-6366,0.50000000,https://github.com/qsdj/router-exploits,qsdj/router-exp CVE-2016-6366,0.12500000,https://github.com/pythonone/MS17-010,pythonone/MS17-010,89766665 CVE-2016-6366,0.06250000,https://github.com/dark-vex/CVE-PoC-collection,dark-vex/CVE-PoC-collection,199694627 CVE-2016-6366,0.00396825,https://github.com/KiritoLoveAsuna/Exploits,KiritoLoveAsuna/Exploits,377762527 -CVE-2016-6366,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2016-6366,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2016-6366,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2016-6366,0.00163934,https://github.com/askumbhojkar/Exploits,askumbhojkar/Exploits,291467140 CVE-2016-6366,0.00163934,https://github.com/gottburgm/Exploits,gottburgm/Exploits,106810179 @@ -15,7 +15,7 @@ CVE-2016-6366,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2016-6366,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2016-6366,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2016-6366,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2016-6366,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2016-6366,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2016-6366,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2016-6366,0.00063939,https://github.com/maxamin/exploitpack-from-an-APT-infrastructure,maxamin/exploitpack-from-an-APT-infrastructure,460082165 CVE-2016-6366,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 @@ -130,9 +130,9 @@ CVE-2016-6366,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2016-6366,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-6366,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2016-6366,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-6366,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-6366,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-6366,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2016-6366,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-6366,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-6366,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2016-6366,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-6366,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2016/63/CVE-2016-6367/CVE-2016-6367.csv b/data/vul_id/CVE/2016/63/CVE-2016-6367/CVE-2016-6367.csv index 59df6621fbcd7a2..c760a214c821ab6 100644 --- a/data/vul_id/CVE/2016/63/CVE-2016-6367/CVE-2016-6367.csv +++ b/data/vul_id/CVE/2016/63/CVE-2016-6367/CVE-2016-6367.csv @@ -4,7 +4,7 @@ CVE-2016-6367,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2016-6367,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2016-6367,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2016-6367,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2016-6367,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2016-6367,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2016-6367,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2016-6367,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2016-6367,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 diff --git a/data/vul_id/CVE/2016/64/CVE-2016-6415/CVE-2016-6415.csv b/data/vul_id/CVE/2016/64/CVE-2016-6415/CVE-2016-6415.csv index 1c47b0ab31d1d50..fcf33c04d167ad2 100644 --- a/data/vul_id/CVE/2016/64/CVE-2016-6415/CVE-2016-6415.csv +++ b/data/vul_id/CVE/2016/64/CVE-2016-6415/CVE-2016-6415.csv @@ -18,7 +18,7 @@ CVE-2016-6415,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/ CVE-2016-6415,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2016-6415,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2016-6415,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2016-6415,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2016-6415,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2016-6415,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2016-6415,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2016-6415,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 @@ -129,9 +129,9 @@ CVE-2016-6415,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2016-6415,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-6415,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2016-6415,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-6415,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-6415,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-6415,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2016-6415,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-6415,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-6415,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-6415,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2016-6415,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2016/65/CVE-2016-6515/CVE-2016-6515.csv b/data/vul_id/CVE/2016/65/CVE-2016-6515/CVE-2016-6515.csv index 7d5bbab46b75f79..9959a2e017afa91 100644 --- a/data/vul_id/CVE/2016/65/CVE-2016-6515/CVE-2016-6515.csv +++ b/data/vul_id/CVE/2016/65/CVE-2016-6515/CVE-2016-6515.csv @@ -7,7 +7,7 @@ CVE-2016-6515,0.20000000,https://github.com/isailaandrei/attack-graphs,isailaand CVE-2016-6515,0.02083333,https://github.com/redteam-project/exploit-curation,redteam-project/exploit-curation,171369204 CVE-2016-6515,0.01785714,https://github.com/cocomelonc/vulnexipy,cocomelonc/vulnexipy,272598978 CVE-2016-6515,0.01250000,https://github.com/vshaliii/Basic-Pentesting-2-Vulnhub-Walkthrough,vshaliii/Basic-Pentesting-2-Vulnhub-Walkthrough,370631179 -CVE-2016-6515,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2016-6515,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2016-6515,0.00120482,https://github.com/ksw7564/node2vec_CVE,ksw7564/node2vec_CVE,300150045 CVE-2016-6515,0.00109890,https://github.com/retr0-13/cveScannerV2,retr0-13/cveScannerV2,468303610 CVE-2016-6515,0.00088968,https://github.com/scmanjarrez/CVEScannerV2,scmanjarrez/CVEScannerV2,394989237 @@ -21,9 +21,9 @@ CVE-2016-6515,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2016-6515,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-6515,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-6515,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2016-6515,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-6515,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-6515,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2016-6515,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-6515,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-6515,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-6515,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2016-6515,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2016/65/CVE-2016-6516/CVE-2016-6516.csv b/data/vul_id/CVE/2016/65/CVE-2016-6516/CVE-2016-6516.csv index 56aada071dd75cb..9342f7e2fec4036 100644 --- a/data/vul_id/CVE/2016/65/CVE-2016-6516/CVE-2016-6516.csv +++ b/data/vul_id/CVE/2016/65/CVE-2016-6516/CVE-2016-6516.csv @@ -8,8 +8,8 @@ CVE-2016-6516,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2016-6516,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-6516,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-6516,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-6516,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-6516,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-6516,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-6516,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-6516,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-6516,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2016-6516,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2016/65/CVE-2016-6584/CVE-2016-6584.csv b/data/vul_id/CVE/2016/65/CVE-2016-6584/CVE-2016-6584.csv index 715d81ff4aa7e1d..d33388da968847c 100644 --- a/data/vul_id/CVE/2016/65/CVE-2016-6584/CVE-2016-6584.csv +++ b/data/vul_id/CVE/2016/65/CVE-2016-6584/CVE-2016-6584.csv @@ -5,8 +5,8 @@ CVE-2016-6584,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,30064663 CVE-2016-6584,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2016-6584,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2016-6584,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2016-6584,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-6584,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-6584,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-6584,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-6584,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-6584,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2016-6584,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2016/66/CVE-2016-6662/CVE-2016-6662.csv b/data/vul_id/CVE/2016/66/CVE-2016-6662/CVE-2016-6662.csv index 007ab758c0d358e..4e07eceaca6f7df 100644 --- a/data/vul_id/CVE/2016/66/CVE-2016-6662/CVE-2016-6662.csv +++ b/data/vul_id/CVE/2016/66/CVE-2016-6662/CVE-2016-6662.csv @@ -42,7 +42,7 @@ CVE-2016-6662,0.00900901,https://github.com/fei9747/linux-exploit-suggester,fei9 CVE-2016-6662,0.00900901,https://github.com/rodrigosilvaluz/linux-exploit-suggester,rodrigosilvaluz/linux-exploit-suggester,548060791 CVE-2016-6662,0.00900901,https://github.com/mathsslong/linux-exploit,mathsslong/linux-exploit,483231698 CVE-2016-6662,0.00900901,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 -CVE-2016-6662,0.00900901,https://github.com/mzet-/linux-exploit-suggester,mzet-/linux-exploit-suggester,70196342 +CVE-2016-6662,0.00900901,https://github.com/The-Z-Labs/linux-exploit-suggester,The-Z-Labs/linux-exploit-suggester,70196342 CVE-2016-6662,0.00884956,https://github.com/ywoak/Boot2Root,ywoak/Boot2Root,586991072 CVE-2016-6662,0.00884956,https://github.com/mazen160/shennina,mazen160/shennina,563240093 CVE-2016-6662,0.00719424,https://github.com/Artifice-Sec/Metasploitable3-Fixed,Artifice-Sec/Metasploitable3-Fixed,784640260 @@ -93,8 +93,8 @@ CVE-2016-6662,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2016-6662,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-6662,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-6662,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2016-6662,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-6662,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-6662,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-6662,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-6662,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-6662,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2016-6662,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2016/66/CVE-2016-6663/CVE-2016-6663.csv b/data/vul_id/CVE/2016/66/CVE-2016-6663/CVE-2016-6663.csv index 6d7f25280bc6522..861665179134bd4 100644 --- a/data/vul_id/CVE/2016/66/CVE-2016-6663/CVE-2016-6663.csv +++ b/data/vul_id/CVE/2016/66/CVE-2016-6663/CVE-2016-6663.csv @@ -35,7 +35,7 @@ CVE-2016-6663,0.00900901,https://github.com/fei9747/linux-exploit-suggester,fei9 CVE-2016-6663,0.00900901,https://github.com/rodrigosilvaluz/linux-exploit-suggester,rodrigosilvaluz/linux-exploit-suggester,548060791 CVE-2016-6663,0.00900901,https://github.com/mathsslong/linux-exploit,mathsslong/linux-exploit,483231698 CVE-2016-6663,0.00900901,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 -CVE-2016-6663,0.00900901,https://github.com/mzet-/linux-exploit-suggester,mzet-/linux-exploit-suggester,70196342 +CVE-2016-6663,0.00900901,https://github.com/The-Z-Labs/linux-exploit-suggester,The-Z-Labs/linux-exploit-suggester,70196342 CVE-2016-6663,0.00884956,https://github.com/ywoak/Boot2Root,ywoak/Boot2Root,586991072 CVE-2016-6663,0.00884956,https://github.com/mazen160/shennina,mazen160/shennina,563240093 CVE-2016-6663,0.00719424,https://github.com/febinrev/privesc-post_exploit-collection,febinrev/privesc-post_exploit-collection,256685535 @@ -64,7 +64,7 @@ CVE-2016-6663,0.00079177,https://github.com/chuangshizhiqiang/GetEXPLinkFrom_exp CVE-2016-6663,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinlaurent/secsensor,230999626 CVE-2016-6663,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 CVE-2016-6663,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 -CVE-2016-6663,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2016-6663,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2016-6663,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2016-6663,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2016-6663,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 @@ -72,8 +72,8 @@ CVE-2016-6663,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2016-6663,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-6663,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-6663,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2016-6663,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-6663,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-6663,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-6663,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-6663,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-6663,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2016-6663,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2016/66/CVE-2016-6664/CVE-2016-6664.csv b/data/vul_id/CVE/2016/66/CVE-2016-6664/CVE-2016-6664.csv index 3fea676e762b809..3da450b19f5149c 100644 --- a/data/vul_id/CVE/2016/66/CVE-2016-6664/CVE-2016-6664.csv +++ b/data/vul_id/CVE/2016/66/CVE-2016-6664/CVE-2016-6664.csv @@ -30,7 +30,7 @@ CVE-2016-6664,0.00900901,https://github.com/fei9747/linux-exploit-suggester,fei9 CVE-2016-6664,0.00900901,https://github.com/rodrigosilvaluz/linux-exploit-suggester,rodrigosilvaluz/linux-exploit-suggester,548060791 CVE-2016-6664,0.00900901,https://github.com/mathsslong/linux-exploit,mathsslong/linux-exploit,483231698 CVE-2016-6664,0.00900901,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 -CVE-2016-6664,0.00900901,https://github.com/mzet-/linux-exploit-suggester,mzet-/linux-exploit-suggester,70196342 +CVE-2016-6664,0.00900901,https://github.com/The-Z-Labs/linux-exploit-suggester,The-Z-Labs/linux-exploit-suggester,70196342 CVE-2016-6664,0.00884956,https://github.com/ywoak/Boot2Root,ywoak/Boot2Root,586991072 CVE-2016-6664,0.00884956,https://github.com/mazen160/shennina,mazen160/shennina,563240093 CVE-2016-6664,0.00719424,https://github.com/febinrev/privesc-post_exploit-collection,febinrev/privesc-post_exploit-collection,256685535 @@ -56,7 +56,7 @@ CVE-2016-6664,0.00109890,https://github.com/retr0-13/cveScannerV2,retr0-13/cveSc CVE-2016-6664,0.00088968,https://github.com/scmanjarrez/CVEScannerV2,scmanjarrez/CVEScannerV2,394989237 CVE-2016-6664,0.00079177,https://github.com/chuangshizhiqiang/GetEXPLinkFrom_exploit-db,chuangshizhiqiang/GetEXPLinkFrom_exploit-db,162580872 CVE-2016-6664,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinlaurent/secsensor,230999626 -CVE-2016-6664,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2016-6664,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2016-6664,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-6664,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2016-6664,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 @@ -65,7 +65,7 @@ CVE-2016-6664,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GH CVE-2016-6664,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2016-6664,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2016-6664,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2016-6664,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-6664,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-6664,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-6664,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-6664,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/67/CVE-2016-6754/CVE-2016-6754.csv b/data/vul_id/CVE/2016/67/CVE-2016-6754/CVE-2016-6754.csv index 600a864f289d96f..98753b337765bad 100644 --- a/data/vul_id/CVE/2016/67/CVE-2016-6754/CVE-2016-6754.csv +++ b/data/vul_id/CVE/2016/67/CVE-2016-6754/CVE-2016-6754.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-6754,1.00000000,https://github.com/secmob/BadKernel,secmob/BadKernel,74953749 -CVE-2016-6754,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2016-6754,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2016-6754,0.00147493,https://github.com/nicholas-long/github-exploit-code-repository-index,nicholas-long/github-exploit-code-repository-index,457144632 CVE-2016-6754,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 CVE-2016-6754,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 @@ -10,8 +10,8 @@ CVE-2016-6754,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-6754,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-6754,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-6754,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-6754,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-6754,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-6754,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-6754,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-6754,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2016-6754,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-6754,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2016/67/CVE-2016-6798/CVE-2016-6798.csv b/data/vul_id/CVE/2016/67/CVE-2016-6798/CVE-2016-6798.csv index b42fa703d22a9e2..4255a3662e9205c 100644 --- a/data/vul_id/CVE/2016/67/CVE-2016-6798/CVE-2016-6798.csv +++ b/data/vul_id/CVE/2016/67/CVE-2016-6798/CVE-2016-6798.csv @@ -8,8 +8,8 @@ CVE-2016-6798,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2016-6798,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-6798,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-6798,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-6798,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-6798,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-6798,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-6798,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-6798,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-6798,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2016-6798,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/68/CVE-2016-6801/CVE-2016-6801.csv b/data/vul_id/CVE/2016/68/CVE-2016-6801/CVE-2016-6801.csv index 6c0e003529b9730..b5f4f1de6742b09 100644 --- a/data/vul_id/CVE/2016/68/CVE-2016-6801/CVE-2016-6801.csv +++ b/data/vul_id/CVE/2016/68/CVE-2016-6801/CVE-2016-6801.csv @@ -8,8 +8,8 @@ CVE-2016-6801,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2016-6801,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-6801,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-6801,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-6801,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-6801,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-6801,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-6801,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-6801,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-6801,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2016-6801,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/69/CVE-2016-6921/CVE-2016-6921.csv b/data/vul_id/CVE/2016/69/CVE-2016-6921/CVE-2016-6921.csv index d2ffcf311ce7f08..944aad9046c7df8 100644 --- a/data/vul_id/CVE/2016/69/CVE-2016-6921/CVE-2016-6921.csv +++ b/data/vul_id/CVE/2016/69/CVE-2016-6921/CVE-2016-6921.csv @@ -7,7 +7,7 @@ CVE-2016-6921,0.08333333,https://github.com/Live-Hack-CVE/CVE-2016-6927,Live-Hac CVE-2016-6921,0.08333333,https://github.com/Live-Hack-CVE/CVE-2016-6931,Live-Hack-CVE/CVE-2016-6931,582615964 CVE-2016-6921,0.08333333,https://github.com/Live-Hack-CVE/CVE-2016-6931,Live-Hack-CVE/CVE-2016-6931,582039852 CVE-2016-6921,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 -CVE-2016-6921,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-6921,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-6921,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-6921,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-6921,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/69/CVE-2016-6922/CVE-2016-6922.csv b/data/vul_id/CVE/2016/69/CVE-2016-6922/CVE-2016-6922.csv index 0f63c0140da6941..13f5a4f14abd7b1 100644 --- a/data/vul_id/CVE/2016/69/CVE-2016-6922/CVE-2016-6922.csv +++ b/data/vul_id/CVE/2016/69/CVE-2016-6922/CVE-2016-6922.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-6922,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-6922,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-6922,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-6922,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-6922,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-6922,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-6922,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/69/CVE-2016-6923/CVE-2016-6923.csv b/data/vul_id/CVE/2016/69/CVE-2016-6923/CVE-2016-6923.csv index e443242f7e3f33d..be1744a7d7638fe 100644 --- a/data/vul_id/CVE/2016/69/CVE-2016-6923/CVE-2016-6923.csv +++ b/data/vul_id/CVE/2016/69/CVE-2016-6923/CVE-2016-6923.csv @@ -8,7 +8,7 @@ CVE-2016-6923,0.08333333,https://github.com/Live-Hack-CVE/CVE-2016-6931,Live-Hac CVE-2016-6923,0.08333333,https://github.com/Live-Hack-CVE/CVE-2016-6931,Live-Hack-CVE/CVE-2016-6931,582039852 CVE-2016-6923,0.00120482,https://github.com/ksw7564/node2vec_CVE,ksw7564/node2vec_CVE,300150045 CVE-2016-6923,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 -CVE-2016-6923,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-6923,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-6923,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-6923,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-6923,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/69/CVE-2016-6924/CVE-2016-6924.csv b/data/vul_id/CVE/2016/69/CVE-2016-6924/CVE-2016-6924.csv index a90fb5ef971c609..ecd1037095e9b06 100644 --- a/data/vul_id/CVE/2016/69/CVE-2016-6924/CVE-2016-6924.csv +++ b/data/vul_id/CVE/2016/69/CVE-2016-6924/CVE-2016-6924.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-6924,0.00120482,https://github.com/ksw7564/node2vec_CVE,ksw7564/node2vec_CVE,300150045 CVE-2016-6924,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-6924,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-6924,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-6924,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-6924,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-6924,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-6924,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/69/CVE-2016-6925/CVE-2016-6925.csv b/data/vul_id/CVE/2016/69/CVE-2016-6925/CVE-2016-6925.csv index 8fd9e044e39726a..91ffad45fc573c0 100644 --- a/data/vul_id/CVE/2016/69/CVE-2016-6925/CVE-2016-6925.csv +++ b/data/vul_id/CVE/2016/69/CVE-2016-6925/CVE-2016-6925.csv @@ -7,7 +7,7 @@ CVE-2016-6925,0.08333333,https://github.com/Live-Hack-CVE/CVE-2016-6927,Live-Hac CVE-2016-6925,0.08333333,https://github.com/Live-Hack-CVE/CVE-2016-6931,Live-Hack-CVE/CVE-2016-6931,582615964 CVE-2016-6925,0.08333333,https://github.com/Live-Hack-CVE/CVE-2016-6931,Live-Hack-CVE/CVE-2016-6931,582039852 CVE-2016-6925,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 -CVE-2016-6925,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-6925,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-6925,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-6925,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-6925,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/69/CVE-2016-6926/CVE-2016-6926.csv b/data/vul_id/CVE/2016/69/CVE-2016-6926/CVE-2016-6926.csv index 819265244122f07..045191efda8c22c 100644 --- a/data/vul_id/CVE/2016/69/CVE-2016-6926/CVE-2016-6926.csv +++ b/data/vul_id/CVE/2016/69/CVE-2016-6926/CVE-2016-6926.csv @@ -7,7 +7,7 @@ CVE-2016-6926,0.08333333,https://github.com/Live-Hack-CVE/CVE-2016-6927,Live-Hac CVE-2016-6926,0.08333333,https://github.com/Live-Hack-CVE/CVE-2016-6931,Live-Hack-CVE/CVE-2016-6931,582615964 CVE-2016-6926,0.08333333,https://github.com/Live-Hack-CVE/CVE-2016-6931,Live-Hack-CVE/CVE-2016-6931,582039852 CVE-2016-6926,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 -CVE-2016-6926,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-6926,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-6926,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-6926,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-6926,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/69/CVE-2016-6927/CVE-2016-6927.csv b/data/vul_id/CVE/2016/69/CVE-2016-6927/CVE-2016-6927.csv index 68f7dfbbc44f790..64f0153509798cb 100644 --- a/data/vul_id/CVE/2016/69/CVE-2016-6927/CVE-2016-6927.csv +++ b/data/vul_id/CVE/2016/69/CVE-2016-6927/CVE-2016-6927.csv @@ -7,7 +7,7 @@ CVE-2016-6927,0.08333333,https://github.com/Live-Hack-CVE/CVE-2016-6927,Live-Hac CVE-2016-6927,0.08333333,https://github.com/Live-Hack-CVE/CVE-2016-6931,Live-Hack-CVE/CVE-2016-6931,582615964 CVE-2016-6927,0.08333333,https://github.com/Live-Hack-CVE/CVE-2016-6931,Live-Hack-CVE/CVE-2016-6931,582039852 CVE-2016-6927,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 -CVE-2016-6927,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-6927,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-6927,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-6927,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-6927,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/69/CVE-2016-6929/CVE-2016-6929.csv b/data/vul_id/CVE/2016/69/CVE-2016-6929/CVE-2016-6929.csv index c2df7afea631c26..8a6841e15fcb0b4 100644 --- a/data/vul_id/CVE/2016/69/CVE-2016-6929/CVE-2016-6929.csv +++ b/data/vul_id/CVE/2016/69/CVE-2016-6929/CVE-2016-6929.csv @@ -7,7 +7,7 @@ CVE-2016-6929,0.08333333,https://github.com/Live-Hack-CVE/CVE-2016-6927,Live-Hac CVE-2016-6929,0.08333333,https://github.com/Live-Hack-CVE/CVE-2016-6931,Live-Hack-CVE/CVE-2016-6931,582615964 CVE-2016-6929,0.08333333,https://github.com/Live-Hack-CVE/CVE-2016-6931,Live-Hack-CVE/CVE-2016-6931,582039852 CVE-2016-6929,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 -CVE-2016-6929,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-6929,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-6929,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-6929,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-6929,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/69/CVE-2016-6930/CVE-2016-6930.csv b/data/vul_id/CVE/2016/69/CVE-2016-6930/CVE-2016-6930.csv index 30b29fc0df6f6e5..e46af4f3e929ddc 100644 --- a/data/vul_id/CVE/2016/69/CVE-2016-6930/CVE-2016-6930.csv +++ b/data/vul_id/CVE/2016/69/CVE-2016-6930/CVE-2016-6930.csv @@ -7,7 +7,7 @@ CVE-2016-6930,0.08333333,https://github.com/Live-Hack-CVE/CVE-2016-6927,Live-Hac CVE-2016-6930,0.08333333,https://github.com/Live-Hack-CVE/CVE-2016-6931,Live-Hack-CVE/CVE-2016-6931,582615964 CVE-2016-6930,0.08333333,https://github.com/Live-Hack-CVE/CVE-2016-6931,Live-Hack-CVE/CVE-2016-6931,582039852 CVE-2016-6930,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 -CVE-2016-6930,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-6930,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-6930,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-6930,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-6930,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/69/CVE-2016-6931/CVE-2016-6931.csv b/data/vul_id/CVE/2016/69/CVE-2016-6931/CVE-2016-6931.csv index 793b123db603a95..c675a35b6939cf0 100644 --- a/data/vul_id/CVE/2016/69/CVE-2016-6931/CVE-2016-6931.csv +++ b/data/vul_id/CVE/2016/69/CVE-2016-6931/CVE-2016-6931.csv @@ -7,7 +7,7 @@ CVE-2016-6931,0.08333333,https://github.com/Live-Hack-CVE/CVE-2016-6927,Live-Hac CVE-2016-6931,0.08333333,https://github.com/Live-Hack-CVE/CVE-2016-6931,Live-Hack-CVE/CVE-2016-6931,582615964 CVE-2016-6931,0.08333333,https://github.com/Live-Hack-CVE/CVE-2016-6931,Live-Hack-CVE/CVE-2016-6931,582039852 CVE-2016-6931,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 -CVE-2016-6931,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-6931,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-6931,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-6931,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-6931,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/69/CVE-2016-6932/CVE-2016-6932.csv b/data/vul_id/CVE/2016/69/CVE-2016-6932/CVE-2016-6932.csv index a8de2f006babea5..1b785f49e4e977a 100644 --- a/data/vul_id/CVE/2016/69/CVE-2016-6932/CVE-2016-6932.csv +++ b/data/vul_id/CVE/2016/69/CVE-2016-6932/CVE-2016-6932.csv @@ -7,7 +7,7 @@ CVE-2016-6932,0.08333333,https://github.com/Live-Hack-CVE/CVE-2016-6927,Live-Hac CVE-2016-6932,0.08333333,https://github.com/Live-Hack-CVE/CVE-2016-6931,Live-Hack-CVE/CVE-2016-6931,582615964 CVE-2016-6932,0.08333333,https://github.com/Live-Hack-CVE/CVE-2016-6931,Live-Hack-CVE/CVE-2016-6931,582039852 CVE-2016-6932,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 -CVE-2016-6932,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-6932,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-6932,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-6932,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-6932,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/69/CVE-2016-6981/CVE-2016-6981.csv b/data/vul_id/CVE/2016/69/CVE-2016-6981/CVE-2016-6981.csv index 557d5da52daed20..a2db50ebfc11283 100644 --- a/data/vul_id/CVE/2016/69/CVE-2016-6981/CVE-2016-6981.csv +++ b/data/vul_id/CVE/2016/69/CVE-2016-6981/CVE-2016-6981.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-6981,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 CVE-2016-6981,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-6981,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-6981,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-6981,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-6981,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-6981,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-6981,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/69/CVE-2016-6982/CVE-2016-6982.csv b/data/vul_id/CVE/2016/69/CVE-2016-6982/CVE-2016-6982.csv index 3ebf054cb9be04c..c4414608ebbce32 100644 --- a/data/vul_id/CVE/2016/69/CVE-2016-6982/CVE-2016-6982.csv +++ b/data/vul_id/CVE/2016/69/CVE-2016-6982/CVE-2016-6982.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-6982,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-6982,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-6982,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-6982,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-6982,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-6982,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-6982,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/69/CVE-2016-6983/CVE-2016-6983.csv b/data/vul_id/CVE/2016/69/CVE-2016-6983/CVE-2016-6983.csv index feabcbf55ee9ce4..fefbccbddea8895 100644 --- a/data/vul_id/CVE/2016/69/CVE-2016-6983/CVE-2016-6983.csv +++ b/data/vul_id/CVE/2016/69/CVE-2016-6983/CVE-2016-6983.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-6983,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-6983,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-6983,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-6983,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-6983,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-6983,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-6983,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/69/CVE-2016-6984/CVE-2016-6984.csv b/data/vul_id/CVE/2016/69/CVE-2016-6984/CVE-2016-6984.csv index f71c39d0a51ef89..1151fe47e9fc411 100644 --- a/data/vul_id/CVE/2016/69/CVE-2016-6984/CVE-2016-6984.csv +++ b/data/vul_id/CVE/2016/69/CVE-2016-6984/CVE-2016-6984.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-6984,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-6984,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-6984,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-6984,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-6984,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-6984,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-6984,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/69/CVE-2016-6985/CVE-2016-6985.csv b/data/vul_id/CVE/2016/69/CVE-2016-6985/CVE-2016-6985.csv index 93022a203fc4224..408a41c50f048fe 100644 --- a/data/vul_id/CVE/2016/69/CVE-2016-6985/CVE-2016-6985.csv +++ b/data/vul_id/CVE/2016/69/CVE-2016-6985/CVE-2016-6985.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-6985,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-6985,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-6985,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-6985,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-6985,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-6985,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-6985,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/69/CVE-2016-6986/CVE-2016-6986.csv b/data/vul_id/CVE/2016/69/CVE-2016-6986/CVE-2016-6986.csv index 050e82ad627cf65..3a80034e0de0abe 100644 --- a/data/vul_id/CVE/2016/69/CVE-2016-6986/CVE-2016-6986.csv +++ b/data/vul_id/CVE/2016/69/CVE-2016-6986/CVE-2016-6986.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-6986,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 CVE-2016-6986,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-6986,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-6986,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-6986,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-6986,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-6986,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-6986,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/69/CVE-2016-6987/CVE-2016-6987.csv b/data/vul_id/CVE/2016/69/CVE-2016-6987/CVE-2016-6987.csv index b6f366be5e92c2d..de609ace565889f 100644 --- a/data/vul_id/CVE/2016/69/CVE-2016-6987/CVE-2016-6987.csv +++ b/data/vul_id/CVE/2016/69/CVE-2016-6987/CVE-2016-6987.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-6987,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-6987,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-6987,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-6987,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-6987,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-6987,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-6987,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/69/CVE-2016-6989/CVE-2016-6989.csv b/data/vul_id/CVE/2016/69/CVE-2016-6989/CVE-2016-6989.csv index 423775dfc1ddb60..ceec4deef0eecee 100644 --- a/data/vul_id/CVE/2016/69/CVE-2016-6989/CVE-2016-6989.csv +++ b/data/vul_id/CVE/2016/69/CVE-2016-6989/CVE-2016-6989.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-6989,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-6989,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-6989,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-6989,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-6989,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-6989,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-6989,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/69/CVE-2016-6990/CVE-2016-6990.csv b/data/vul_id/CVE/2016/69/CVE-2016-6990/CVE-2016-6990.csv index 8637a633873e8ac..a1f3cc8a65d67f6 100644 --- a/data/vul_id/CVE/2016/69/CVE-2016-6990/CVE-2016-6990.csv +++ b/data/vul_id/CVE/2016/69/CVE-2016-6990/CVE-2016-6990.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-6990,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-6990,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-6990,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-6990,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-6990,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-6990,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-6990,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/70/CVE-2016-7020/CVE-2016-7020.csv b/data/vul_id/CVE/2016/70/CVE-2016-7020/CVE-2016-7020.csv index 4e0318b0a011910..5763bdb3ac202f6 100644 --- a/data/vul_id/CVE/2016/70/CVE-2016-7020/CVE-2016-7020.csv +++ b/data/vul_id/CVE/2016/70/CVE-2016-7020/CVE-2016-7020.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-7020,0.08333333,https://github.com/Live-Hack-CVE/CVE-2016-7020,Live-Hack-CVE/CVE-2016-7020,593409328 CVE-2016-7020,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 -CVE-2016-7020,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-7020,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-7020,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-7020,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-7020,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/70/CVE-2016-7052/CVE-2016-7052.csv b/data/vul_id/CVE/2016/70/CVE-2016-7052/CVE-2016-7052.csv index 88d58b0353e7805..08261a08ca0a7d4 100644 --- a/data/vul_id/CVE/2016/70/CVE-2016-7052/CVE-2016-7052.csv +++ b/data/vul_id/CVE/2016/70/CVE-2016-7052/CVE-2016-7052.csv @@ -3,7 +3,7 @@ CVE-2016-7052,0.00591716,https://github.com/fdl66/openssl-1.0.2u-fix-cve,fdl66/o CVE-2016-7052,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2016-7052,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2016-7052,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-7052,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-7052,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-7052,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-7052,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-7052,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/71/CVE-2016-7117/CVE-2016-7117.csv b/data/vul_id/CVE/2016/71/CVE-2016-7117/CVE-2016-7117.csv index f6a81d8e70ab0e5..6e60e545790b735 100644 --- a/data/vul_id/CVE/2016/71/CVE-2016-7117/CVE-2016-7117.csv +++ b/data/vul_id/CVE/2016/71/CVE-2016-7117/CVE-2016-7117.csv @@ -13,8 +13,8 @@ CVE-2016-7117,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-7117,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-7117,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-7117,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2016-7117,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-7117,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-7117,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-7117,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-7117,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2016-7117,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-7117,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2016/71/CVE-2016-7190/CVE-2016-7190.csv b/data/vul_id/CVE/2016/71/CVE-2016-7190/CVE-2016-7190.csv index 618c23f72d04baa..7b37963283860f2 100644 --- a/data/vul_id/CVE/2016/71/CVE-2016-7190/CVE-2016-7190.csv +++ b/data/vul_id/CVE/2016/71/CVE-2016-7190/CVE-2016-7190.csv @@ -17,8 +17,8 @@ CVE-2016-7190,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-7190,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-7190,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-7190,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2016-7190,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-7190,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-7190,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-7190,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-7190,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-7190,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-7190,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2016/71/CVE-2016-7193/CVE-2016-7193.csv b/data/vul_id/CVE/2016/71/CVE-2016-7193/CVE-2016-7193.csv index 1423ec1299a620f..a4598d100353243 100644 --- a/data/vul_id/CVE/2016/71/CVE-2016-7193/CVE-2016-7193.csv +++ b/data/vul_id/CVE/2016/71/CVE-2016-7193/CVE-2016-7193.csv @@ -6,7 +6,7 @@ CVE-2016-7193,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2016-7193,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2016-7193,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2016-7193,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2016-7193,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2016-7193,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2016-7193,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2016-7193,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2016-7193,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 diff --git a/data/vul_id/CVE/2016/71/CVE-2016-7194/CVE-2016-7194.csv b/data/vul_id/CVE/2016/71/CVE-2016-7194/CVE-2016-7194.csv index 44e85847bea1da0..cf600284d22e5ca 100644 --- a/data/vul_id/CVE/2016/71/CVE-2016-7194/CVE-2016-7194.csv +++ b/data/vul_id/CVE/2016/71/CVE-2016-7194/CVE-2016-7194.csv @@ -14,8 +14,8 @@ CVE-2016-7194,0.00027034,https://github.com/IAmAnubhavSaini/wes.py3,IAmAnubhavSa CVE-2016-7194,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-7194,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-7194,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2016-7194,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-7194,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-7194,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-7194,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-7194,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-7194,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2016-7194,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/72/CVE-2016-7200/CVE-2016-7200.csv b/data/vul_id/CVE/2016/72/CVE-2016-7200/CVE-2016-7200.csv index 1a59dfd23910c2b..1c982d10b5f6adc 100644 --- a/data/vul_id/CVE/2016/72/CVE-2016-7200/CVE-2016-7200.csv +++ b/data/vul_id/CVE/2016/72/CVE-2016-7200/CVE-2016-7200.csv @@ -3,7 +3,7 @@ CVE-2016-7200,0.50000000,https://github.com/NULL1nj3cTOR/Microsoft-Edge-Windows- CVE-2016-7200,0.50000000,https://github.com/theori-io/chakra-2016-11,theori-io/chakra-2016-11,78062082 CVE-2016-7200,0.16666667,https://github.com/7h3pr0xy/Exploitation-Tools,7h3pr0xy/Exploitation-Tools,156518432 CVE-2016-7200,0.00319489,https://github.com/tunz/js-vuln-db,tunz/js-vuln-db,65058285 -CVE-2016-7200,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2016-7200,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2016-7200,0.00265252,https://github.com/Mario-Kart-Felix/Build-exploits-packages,Mario-Kart-Felix/Build-exploits-packages,413187159 CVE-2016-7200,0.00147493,https://github.com/nicholas-long/github-exploit-code-repository-index,nicholas-long/github-exploit-code-repository-index,457144632 CVE-2016-7200,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 @@ -14,7 +14,7 @@ CVE-2016-7200,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/ CVE-2016-7200,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2016-7200,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2016-7200,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2016-7200,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2016-7200,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2016-7200,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2016-7200,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2016-7200,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 @@ -30,9 +30,9 @@ CVE-2016-7200,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2016-7200,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-7200,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-7200,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2016-7200,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-7200,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-7200,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2016-7200,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-7200,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-7200,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-7200,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-7200,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2016/72/CVE-2016-7201/CVE-2016-7201.csv b/data/vul_id/CVE/2016/72/CVE-2016-7201/CVE-2016-7201.csv index 7472e213459566f..ece74806c7a3f01 100644 --- a/data/vul_id/CVE/2016/72/CVE-2016-7201/CVE-2016-7201.csv +++ b/data/vul_id/CVE/2016/72/CVE-2016-7201/CVE-2016-7201.csv @@ -65,7 +65,7 @@ CVE-2016-7201,0.00353357,https://github.com/mishmashclone/SecWiki-windows-kernel CVE-2016-7201,0.00353357,https://github.com/SecWiki/windows-kernel-exploits,SecWiki/windows-kernel-exploits,89315980 CVE-2016-7201,0.00340136,https://github.com/alian87/windows-kernel-exploits,alian87/windows-kernel-exploits,653806587 CVE-2016-7201,0.00319489,https://github.com/tunz/js-vuln-db,tunz/js-vuln-db,65058285 -CVE-2016-7201,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2016-7201,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2016-7201,0.00265252,https://github.com/Mario-Kart-Felix/Build-exploits-packages,Mario-Kart-Felix/Build-exploits-packages,413187159 CVE-2016-7201,0.00262467,https://github.com/mikaelkall/HackingAllTheThings,mikaelkall/HackingAllTheThings,150547417 CVE-2016-7201,0.00255754,https://github.com/MdTauheedAlam/Pentest-MetaSploit,MdTauheedAlam/Pentest-MetaSploit,481726227 @@ -79,7 +79,7 @@ CVE-2016-7201,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/ CVE-2016-7201,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2016-7201,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2016-7201,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2016-7201,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2016-7201,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2016-7201,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2016-7201,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2016-7201,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 @@ -94,9 +94,9 @@ CVE-2016-7201,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-7201,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-7201,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-7201,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2016-7201,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-7201,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-7201,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2016-7201,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-7201,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-7201,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-7201,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-7201,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2016/72/CVE-2016-7202/CVE-2016-7202.csv b/data/vul_id/CVE/2016/72/CVE-2016-7202/CVE-2016-7202.csv index 648448178ad47df..d991422446713f7 100644 --- a/data/vul_id/CVE/2016/72/CVE-2016-7202/CVE-2016-7202.csv +++ b/data/vul_id/CVE/2016/72/CVE-2016-7202/CVE-2016-7202.csv @@ -18,8 +18,8 @@ CVE-2016-7202,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-7202,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-7202,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-7202,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2016-7202,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-7202,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-7202,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-7202,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-7202,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-7202,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-7202,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2016/72/CVE-2016-7203/CVE-2016-7203.csv b/data/vul_id/CVE/2016/72/CVE-2016-7203/CVE-2016-7203.csv index 03542626e9e4715..9fff9403d9135df 100644 --- a/data/vul_id/CVE/2016/72/CVE-2016-7203/CVE-2016-7203.csv +++ b/data/vul_id/CVE/2016/72/CVE-2016-7203/CVE-2016-7203.csv @@ -15,8 +15,8 @@ CVE-2016-7203,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-7203,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-7203,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-7203,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2016-7203,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-7203,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-7203,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-7203,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-7203,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-7203,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2016-7203,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2016/72/CVE-2016-7208/CVE-2016-7208.csv b/data/vul_id/CVE/2016/72/CVE-2016-7208/CVE-2016-7208.csv index 24170342ef8cfe8..21b16c1ad543a36 100644 --- a/data/vul_id/CVE/2016/72/CVE-2016-7208/CVE-2016-7208.csv +++ b/data/vul_id/CVE/2016/72/CVE-2016-7208/CVE-2016-7208.csv @@ -12,8 +12,8 @@ CVE-2016-7208,0.00027034,https://github.com/IAmAnubhavSaini/wes.py3,IAmAnubhavSa CVE-2016-7208,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-7208,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-7208,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2016-7208,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-7208,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-7208,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-7208,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-7208,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-7208,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-7208,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2016/72/CVE-2016-7240/CVE-2016-7240.csv b/data/vul_id/CVE/2016/72/CVE-2016-7240/CVE-2016-7240.csv index 270b3cb304df6f7..dfb8f62b32590bc 100644 --- a/data/vul_id/CVE/2016/72/CVE-2016-7240/CVE-2016-7240.csv +++ b/data/vul_id/CVE/2016/72/CVE-2016-7240/CVE-2016-7240.csv @@ -14,8 +14,8 @@ CVE-2016-7240,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-7240,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-7240,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-7240,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2016-7240,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-7240,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-7240,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-7240,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-7240,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-7240,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2016-7240,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2016/72/CVE-2016-7242/CVE-2016-7242.csv b/data/vul_id/CVE/2016/72/CVE-2016-7242/CVE-2016-7242.csv index 8d3a28a3e2e9b52..e0e43f9066408da 100644 --- a/data/vul_id/CVE/2016/72/CVE-2016-7242/CVE-2016-7242.csv +++ b/data/vul_id/CVE/2016/72/CVE-2016-7242/CVE-2016-7242.csv @@ -13,8 +13,8 @@ CVE-2016-7242,0.00027034,https://github.com/IAmAnubhavSaini/wes.py3,IAmAnubhavSa CVE-2016-7242,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-7242,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-7242,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2016-7242,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-7242,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-7242,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-7242,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-7242,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-7242,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-7242,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2016/72/CVE-2016-7243/CVE-2016-7243.csv b/data/vul_id/CVE/2016/72/CVE-2016-7243/CVE-2016-7243.csv index 468c5c658106f0a..3ac1b2a79bdb852 100644 --- a/data/vul_id/CVE/2016/72/CVE-2016-7243/CVE-2016-7243.csv +++ b/data/vul_id/CVE/2016/72/CVE-2016-7243/CVE-2016-7243.csv @@ -12,8 +12,8 @@ CVE-2016-7243,0.00027034,https://github.com/IAmAnubhavSaini/wes.py3,IAmAnubhavSa CVE-2016-7243,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-7243,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-7243,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2016-7243,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-7243,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-7243,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-7243,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-7243,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-7243,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-7243,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2016/72/CVE-2016-7255/CVE-2016-7255.csv b/data/vul_id/CVE/2016/72/CVE-2016-7255/CVE-2016-7255.csv index 800f9e280244c21..768e232203ab854 100644 --- a/data/vul_id/CVE/2016/72/CVE-2016-7255/CVE-2016-7255.csv +++ b/data/vul_id/CVE/2016/72/CVE-2016-7255/CVE-2016-7255.csv @@ -133,7 +133,7 @@ CVE-2016-7255,0.00347222,https://github.com/vulsio/go-kev,vulsio/go-kev,42812268 CVE-2016-7255,0.00340136,https://github.com/alian87/windows-kernel-exploits,alian87/windows-kernel-exploits,653806587 CVE-2016-7255,0.00325733,https://github.com/wwl012345/Vuln-List,wwl012345/Vuln-List,464725675 CVE-2016-7255,0.00322581,https://github.com/k8gege/Ladon,k8gege/Ladon,219113096 -CVE-2016-7255,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2016-7255,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2016-7255,0.00281690,https://github.com/zerodayjoker/zerodayjoker.github.io,zerodayjoker/zerodayjoker.github.io,482425702 CVE-2016-7255,0.00280899,https://github.com/wukong-bin/PeiQi-0day,wukong-bin/PeiQi-0day,465142654 CVE-2016-7255,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 @@ -166,7 +166,7 @@ CVE-2016-7255,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/ CVE-2016-7255,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 CVE-2016-7255,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2016-7255,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2016-7255,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2016-7255,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2016-7255,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2016-7255,0.00070671,https://github.com/SafeBreach-Labs/Back2TheFuture,SafeBreach-Labs/Back2TheFuture,392930100 CVE-2016-7255,0.00063939,https://github.com/maxamin/exploitpack-from-an-APT-infrastructure,maxamin/exploitpack-from-an-APT-infrastructure,460082165 @@ -176,7 +176,7 @@ CVE-2016-7255,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploi CVE-2016-7255,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 CVE-2016-7255,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 CVE-2016-7255,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -CVE-2016-7255,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2016-7255,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2016-7255,0.00028209,https://github.com/rothilion26/cve2023-data,rothilion26/cve2023-data,721764317 CVE-2016-7255,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2016-7255,0.00027601,https://github.com/7Ragnarok7/Windows-Exploit-Suggester-2,7Ragnarok7/Windows-Exploit-Suggester-2,327574487 @@ -230,9 +230,9 @@ CVE-2016-7255,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2016-7255,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2016-7255,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-7255,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2016-7255,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-7255,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-7255,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2016-7255,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-7255,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-7255,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-7255,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-7255,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 diff --git a/data/vul_id/CVE/2016/72/CVE-2016-7256/CVE-2016-7256.csv b/data/vul_id/CVE/2016/72/CVE-2016-7256/CVE-2016-7256.csv index 418c14577de5ee6..0a8d83b2bb06c69 100644 --- a/data/vul_id/CVE/2016/72/CVE-2016-7256/CVE-2016-7256.csv +++ b/data/vul_id/CVE/2016/72/CVE-2016-7256/CVE-2016-7256.csv @@ -4,7 +4,7 @@ CVE-2016-7256,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2016-7256,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2016-7256,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2016-7256,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2016-7256,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2016-7256,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2016-7256,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2016-7256,0.00070671,https://github.com/SafeBreach-Labs/Back2TheFuture,SafeBreach-Labs/Back2TheFuture,392930100 CVE-2016-7256,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 diff --git a/data/vul_id/CVE/2016/72/CVE-2016-7262/CVE-2016-7262.csv b/data/vul_id/CVE/2016/72/CVE-2016-7262/CVE-2016-7262.csv index 2497b029e1e1d2f..4492eb04999c92b 100644 --- a/data/vul_id/CVE/2016/72/CVE-2016-7262/CVE-2016-7262.csv +++ b/data/vul_id/CVE/2016/72/CVE-2016-7262/CVE-2016-7262.csv @@ -6,7 +6,7 @@ CVE-2016-7262,0.00120482,https://github.com/ksw7564/node2vec_CVE,ksw7564/node2ve CVE-2016-7262,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2016-7262,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2016-7262,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2016-7262,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2016-7262,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2016-7262,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2016-7262,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2016-7262,0.00028209,https://github.com/rothilion26/cve2023-data,rothilion26/cve2023-data,721764317 diff --git a/data/vul_id/CVE/2016/74/CVE-2016-7434/CVE-2016-7434.csv b/data/vul_id/CVE/2016/74/CVE-2016-7434/CVE-2016-7434.csv index a1bfc79b370ec05..dac38e0b3bd5359 100644 --- a/data/vul_id/CVE/2016/74/CVE-2016-7434/CVE-2016-7434.csv +++ b/data/vul_id/CVE/2016/74/CVE-2016-7434/CVE-2016-7434.csv @@ -14,8 +14,8 @@ CVE-2016-7434,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-7434,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-7434,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-7434,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-7434,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-7434,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-7434,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-7434,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-7434,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-7434,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2016-7434,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2016/74/CVE-2016-7440/CVE-2016-7440.csv b/data/vul_id/CVE/2016/74/CVE-2016-7440/CVE-2016-7440.csv index e0aac2ad1aa007f..c815ae89f4ba4b4 100644 --- a/data/vul_id/CVE/2016/74/CVE-2016-7440/CVE-2016-7440.csv +++ b/data/vul_id/CVE/2016/74/CVE-2016-7440/CVE-2016-7440.csv @@ -3,7 +3,7 @@ CVE-2016-7440,0.00088968,https://github.com/scmanjarrez/CVEScannerV2,scmanjarrez CVE-2016-7440,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinlaurent/secsensor,230999626 CVE-2016-7440,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2016-7440,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-7440,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-7440,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-7440,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-7440,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-7440,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/76/CVE-2016-7608/CVE-2016-7608.csv b/data/vul_id/CVE/2016/76/CVE-2016-7608/CVE-2016-7608.csv index 8eeb91bb3680fa0..912f313ffa3c5a0 100644 --- a/data/vul_id/CVE/2016/76/CVE-2016-7608/CVE-2016-7608.csv +++ b/data/vul_id/CVE/2016/76/CVE-2016-7608/CVE-2016-7608.csv @@ -6,8 +6,8 @@ CVE-2016-7608,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2016-7608,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-7608,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-7608,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-7608,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-7608,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-7608,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-7608,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-7608,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-7608,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-7608,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2016/76/CVE-2016-7617/CVE-2016-7617.csv b/data/vul_id/CVE/2016/76/CVE-2016-7617/CVE-2016-7617.csv index bd41fef2487be67..922119d3d297a34 100644 --- a/data/vul_id/CVE/2016/76/CVE-2016-7617/CVE-2016-7617.csv +++ b/data/vul_id/CVE/2016/76/CVE-2016-7617/CVE-2016-7617.csv @@ -4,7 +4,7 @@ CVE-2016-7617,0.03571429,https://github.com/sailay1996/expl-bin,sailay1996/expl- CVE-2016-7617,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-7617,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-7617,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-7617,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-7617,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-7617,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-7617,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-7617,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2016/78/CVE-2016-7855/CVE-2016-7855.csv b/data/vul_id/CVE/2016/78/CVE-2016-7855/CVE-2016-7855.csv index 1a8fdf990f021a7..2e693634c2ea3b3 100644 --- a/data/vul_id/CVE/2016/78/CVE-2016-7855/CVE-2016-7855.csv +++ b/data/vul_id/CVE/2016/78/CVE-2016-7855/CVE-2016-7855.csv @@ -6,7 +6,7 @@ CVE-2016-7855,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2016-7855,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2016-7855,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2016-7855,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2016-7855,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2016-7855,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2016-7855,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2016-7855,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2016-7855,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 @@ -18,9 +18,9 @@ CVE-2016-7855,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-7855,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2016-7855,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-7855,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-7855,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-7855,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-7855,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2016-7855,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-7855,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-7855,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-7855,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-7855,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2016/78/CVE-2016-7867/CVE-2016-7867.csv b/data/vul_id/CVE/2016/78/CVE-2016-7867/CVE-2016-7867.csv index c57f7f697bcf542..53f936a54b22417 100644 --- a/data/vul_id/CVE/2016/78/CVE-2016-7867/CVE-2016-7867.csv +++ b/data/vul_id/CVE/2016/78/CVE-2016-7867/CVE-2016-7867.csv @@ -3,7 +3,7 @@ CVE-2016-7867,0.25000000,https://github.com/Live-Hack-CVE/CVE-2016-7867,Live-Hac CVE-2016-7867,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 CVE-2016-7867,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-7867,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-7867,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-7867,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-7867,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-7867,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-7867,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/78/CVE-2016-7868/CVE-2016-7868.csv b/data/vul_id/CVE/2016/78/CVE-2016-7868/CVE-2016-7868.csv index b991ea3f7d1891d..d29531545ceb169 100644 --- a/data/vul_id/CVE/2016/78/CVE-2016-7868/CVE-2016-7868.csv +++ b/data/vul_id/CVE/2016/78/CVE-2016-7868/CVE-2016-7868.csv @@ -3,7 +3,7 @@ CVE-2016-7868,0.25000000,https://github.com/Live-Hack-CVE/CVE-2016-7868,Live-Hac CVE-2016-7868,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 CVE-2016-7868,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-7868,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-7868,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-7868,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-7868,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-7868,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-7868,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/78/CVE-2016-7869/CVE-2016-7869.csv b/data/vul_id/CVE/2016/78/CVE-2016-7869/CVE-2016-7869.csv index ce45b3074762721..8e5cf31296bf92c 100644 --- a/data/vul_id/CVE/2016/78/CVE-2016-7869/CVE-2016-7869.csv +++ b/data/vul_id/CVE/2016/78/CVE-2016-7869/CVE-2016-7869.csv @@ -3,7 +3,7 @@ CVE-2016-7869,0.25000000,https://github.com/Live-Hack-CVE/CVE-2016-7869,Live-Hac CVE-2016-7869,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 CVE-2016-7869,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-7869,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-7869,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-7869,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-7869,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-7869,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-7869,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/78/CVE-2016-7870/CVE-2016-7870.csv b/data/vul_id/CVE/2016/78/CVE-2016-7870/CVE-2016-7870.csv index d716c7a6ec59d9b..db419bfc7e43cb0 100644 --- a/data/vul_id/CVE/2016/78/CVE-2016-7870/CVE-2016-7870.csv +++ b/data/vul_id/CVE/2016/78/CVE-2016-7870/CVE-2016-7870.csv @@ -3,7 +3,7 @@ CVE-2016-7870,0.25000000,https://github.com/Live-Hack-CVE/CVE-2016-7870,Live-Hac CVE-2016-7870,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 CVE-2016-7870,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-7870,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-7870,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-7870,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-7870,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-7870,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-7870,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/78/CVE-2016-7871/CVE-2016-7871.csv b/data/vul_id/CVE/2016/78/CVE-2016-7871/CVE-2016-7871.csv index c4964101ef277d1..5943da465c2759e 100644 --- a/data/vul_id/CVE/2016/78/CVE-2016-7871/CVE-2016-7871.csv +++ b/data/vul_id/CVE/2016/78/CVE-2016-7871/CVE-2016-7871.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-7871,0.25000000,https://github.com/Live-Hack-CVE/CVE-2016-7871,Live-Hack-CVE/CVE-2016-7871,582913953 CVE-2016-7871,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-7871,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-7871,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-7871,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-7871,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-7871,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-7871,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/78/CVE-2016-7872/CVE-2016-7872.csv b/data/vul_id/CVE/2016/78/CVE-2016-7872/CVE-2016-7872.csv index 68e4fbf5c4fd85f..51d9568a6846e8c 100644 --- a/data/vul_id/CVE/2016/78/CVE-2016-7872/CVE-2016-7872.csv +++ b/data/vul_id/CVE/2016/78/CVE-2016-7872/CVE-2016-7872.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-7872,0.25000000,https://github.com/Live-Hack-CVE/CVE-2016-7872,Live-Hack-CVE/CVE-2016-7872,582913968 CVE-2016-7872,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-7872,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-7872,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-7872,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-7872,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-7872,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-7872,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/78/CVE-2016-7873/CVE-2016-7873.csv b/data/vul_id/CVE/2016/78/CVE-2016-7873/CVE-2016-7873.csv index d6804b841d81b63..1dca85a32574b8e 100644 --- a/data/vul_id/CVE/2016/78/CVE-2016-7873/CVE-2016-7873.csv +++ b/data/vul_id/CVE/2016/78/CVE-2016-7873/CVE-2016-7873.csv @@ -3,7 +3,7 @@ CVE-2016-7873,0.33333333,https://github.com/Live-Hack-CVE/CVE-2016-7873,Live-Hac CVE-2016-7873,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 CVE-2016-7873,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-7873,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-7873,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-7873,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-7873,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-7873,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-7873,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/78/CVE-2016-7874/CVE-2016-7874.csv b/data/vul_id/CVE/2016/78/CVE-2016-7874/CVE-2016-7874.csv index 64d7b1fd51f6923..631b7b9604c5110 100644 --- a/data/vul_id/CVE/2016/78/CVE-2016-7874/CVE-2016-7874.csv +++ b/data/vul_id/CVE/2016/78/CVE-2016-7874/CVE-2016-7874.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-7874,0.33333333,https://github.com/Live-Hack-CVE/CVE-2016-7874,Live-Hack-CVE/CVE-2016-7874,582914395 CVE-2016-7874,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-7874,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-7874,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-7874,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-7874,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-7874,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-7874,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/78/CVE-2016-7875/CVE-2016-7875.csv b/data/vul_id/CVE/2016/78/CVE-2016-7875/CVE-2016-7875.csv index 9b4a81c0b76c4d4..87835e595834b76 100644 --- a/data/vul_id/CVE/2016/78/CVE-2016-7875/CVE-2016-7875.csv +++ b/data/vul_id/CVE/2016/78/CVE-2016-7875/CVE-2016-7875.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-7875,0.25000000,https://github.com/Live-Hack-CVE/CVE-2016-7875,Live-Hack-CVE/CVE-2016-7875,582914382 CVE-2016-7875,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-7875,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-7875,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-7875,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-7875,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-7875,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-7875,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/78/CVE-2016-7876/CVE-2016-7876.csv b/data/vul_id/CVE/2016/78/CVE-2016-7876/CVE-2016-7876.csv index 4295d02e321459a..f9c7ab9d375e7e4 100644 --- a/data/vul_id/CVE/2016/78/CVE-2016-7876/CVE-2016-7876.csv +++ b/data/vul_id/CVE/2016/78/CVE-2016-7876/CVE-2016-7876.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-7876,0.33333333,https://github.com/Live-Hack-CVE/CVE-2016-7876,Live-Hack-CVE/CVE-2016-7876,582914302 CVE-2016-7876,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-7876,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-7876,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-7876,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-7876,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-7876,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-7876,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/78/CVE-2016-7877/CVE-2016-7877.csv b/data/vul_id/CVE/2016/78/CVE-2016-7877/CVE-2016-7877.csv index 53f75289c7cb519..bbb2df09e156091 100644 --- a/data/vul_id/CVE/2016/78/CVE-2016-7877/CVE-2016-7877.csv +++ b/data/vul_id/CVE/2016/78/CVE-2016-7877/CVE-2016-7877.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-7877,0.33333333,https://github.com/Live-Hack-CVE/CVE-2016-7877,Live-Hack-CVE/CVE-2016-7877,582914316 CVE-2016-7877,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-7877,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-7877,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-7877,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-7877,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-7877,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-7877,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/78/CVE-2016-7878/CVE-2016-7878.csv b/data/vul_id/CVE/2016/78/CVE-2016-7878/CVE-2016-7878.csv index dfb19502e82da04..43b156dd786dd67 100644 --- a/data/vul_id/CVE/2016/78/CVE-2016-7878/CVE-2016-7878.csv +++ b/data/vul_id/CVE/2016/78/CVE-2016-7878/CVE-2016-7878.csv @@ -3,7 +3,7 @@ CVE-2016-7878,0.25000000,https://github.com/Live-Hack-CVE/CVE-2016-7878,Live-Hac CVE-2016-7878,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 CVE-2016-7878,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-7878,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-7878,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-7878,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-7878,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-7878,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-7878,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/78/CVE-2016-7879/CVE-2016-7879.csv b/data/vul_id/CVE/2016/78/CVE-2016-7879/CVE-2016-7879.csv index 874da212098766b..8b29af70e0defca 100644 --- a/data/vul_id/CVE/2016/78/CVE-2016-7879/CVE-2016-7879.csv +++ b/data/vul_id/CVE/2016/78/CVE-2016-7879/CVE-2016-7879.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-7879,0.25000000,https://github.com/Live-Hack-CVE/CVE-2016-7879,Live-Hack-CVE/CVE-2016-7879,582914273 CVE-2016-7879,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-7879,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-7879,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-7879,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-7879,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-7879,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-7879,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/78/CVE-2016-7880/CVE-2016-7880.csv b/data/vul_id/CVE/2016/78/CVE-2016-7880/CVE-2016-7880.csv index d3229a9a70341a9..4e70b60cd1c77b6 100644 --- a/data/vul_id/CVE/2016/78/CVE-2016-7880/CVE-2016-7880.csv +++ b/data/vul_id/CVE/2016/78/CVE-2016-7880/CVE-2016-7880.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-7880,0.33333333,https://github.com/Live-Hack-CVE/CVE-2016-7880,Live-Hack-CVE/CVE-2016-7880,582914254 CVE-2016-7880,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-7880,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-7880,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-7880,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-7880,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-7880,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-7880,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/78/CVE-2016-7881/CVE-2016-7881.csv b/data/vul_id/CVE/2016/78/CVE-2016-7881/CVE-2016-7881.csv index 29b51d176007be2..5ad09c84e7e068b 100644 --- a/data/vul_id/CVE/2016/78/CVE-2016-7881/CVE-2016-7881.csv +++ b/data/vul_id/CVE/2016/78/CVE-2016-7881/CVE-2016-7881.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-7881,0.33333333,https://github.com/Live-Hack-CVE/CVE-2016-7881,Live-Hack-CVE/CVE-2016-7881,582914215 CVE-2016-7881,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-7881,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-7881,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-7881,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-7881,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-7881,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-7881,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/78/CVE-2016-7890/CVE-2016-7890.csv b/data/vul_id/CVE/2016/78/CVE-2016-7890/CVE-2016-7890.csv index 1c464e91840fa80..6ffb8c299933a56 100644 --- a/data/vul_id/CVE/2016/78/CVE-2016-7890/CVE-2016-7890.csv +++ b/data/vul_id/CVE/2016/78/CVE-2016-7890/CVE-2016-7890.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-7890,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-7890,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-7890,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-7890,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-7890,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-7890,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-7890,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/78/CVE-2016-7892/CVE-2016-7892.csv b/data/vul_id/CVE/2016/78/CVE-2016-7892/CVE-2016-7892.csv index 7179814c0a64c5f..0ec285a272c19b0 100644 --- a/data/vul_id/CVE/2016/78/CVE-2016-7892/CVE-2016-7892.csv +++ b/data/vul_id/CVE/2016/78/CVE-2016-7892/CVE-2016-7892.csv @@ -6,14 +6,14 @@ CVE-2016-7892,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2016-7892,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2016-7892,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2016-7892,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2016-7892,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2016-7892,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2016-7892,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2016-7892,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2016-7892,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 CVE-2016-7892,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2016-7892,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-7892,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-7892,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-7892,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-7892,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-7892,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-7892,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/80/CVE-2016-8007/CVE-2016-8007.csv b/data/vul_id/CVE/2016/80/CVE-2016-8007/CVE-2016-8007.csv index f756feae57e9cda..c0e6cc9837a5a2d 100644 --- a/data/vul_id/CVE/2016/80/CVE-2016-8007/CVE-2016-8007.csv +++ b/data/vul_id/CVE/2016/80/CVE-2016-8007/CVE-2016-8007.csv @@ -7,8 +7,8 @@ CVE-2016-8007,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2016-8007,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-8007,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-8007,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-8007,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-8007,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-8007,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-8007,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-8007,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-8007,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2016-8007,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/80/CVE-2016-8016/CVE-2016-8016.csv b/data/vul_id/CVE/2016/80/CVE-2016-8016/CVE-2016-8016.csv index 138cb28719b1d8f..603c64c77a56a61 100644 --- a/data/vul_id/CVE/2016/80/CVE-2016-8016/CVE-2016-8016.csv +++ b/data/vul_id/CVE/2016/80/CVE-2016-8016/CVE-2016-8016.csv @@ -7,9 +7,9 @@ CVE-2016-8016,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2016-8016,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-8016,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-8016,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 -CVE-2016-8016,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-8016,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-8016,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2016-8016,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-8016,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-8016,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-8016,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2016-8016,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2016/80/CVE-2016-8017/CVE-2016-8017.csv b/data/vul_id/CVE/2016/80/CVE-2016-8017/CVE-2016-8017.csv index d38b2c2823cbba7..cafe4f9b3e82fd4 100644 --- a/data/vul_id/CVE/2016/80/CVE-2016-8017/CVE-2016-8017.csv +++ b/data/vul_id/CVE/2016/80/CVE-2016-8017/CVE-2016-8017.csv @@ -3,7 +3,7 @@ CVE-2016-8017,0.10000000,https://github.com/opsxcq/exploit-CVE-2016-8016-25,opsx CVE-2016-8017,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-8017,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-8017,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2016-8017,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-8017,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-8017,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-8017,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2016-8017,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2016/80/CVE-2016-8018/CVE-2016-8018.csv b/data/vul_id/CVE/2016/80/CVE-2016-8018/CVE-2016-8018.csv index 854fff0728c995c..e63e2210a2a2876 100644 --- a/data/vul_id/CVE/2016/80/CVE-2016-8018/CVE-2016-8018.csv +++ b/data/vul_id/CVE/2016/80/CVE-2016-8018/CVE-2016-8018.csv @@ -3,7 +3,7 @@ CVE-2016-8018,0.10000000,https://github.com/opsxcq/exploit-CVE-2016-8016-25,opsx CVE-2016-8018,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-8018,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-8018,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2016-8018,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-8018,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-8018,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-8018,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2016-8018,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2016/80/CVE-2016-8019/CVE-2016-8019.csv b/data/vul_id/CVE/2016/80/CVE-2016-8019/CVE-2016-8019.csv index b29f50c07cb1c04..fe5e62d0f631c7d 100644 --- a/data/vul_id/CVE/2016/80/CVE-2016-8019/CVE-2016-8019.csv +++ b/data/vul_id/CVE/2016/80/CVE-2016-8019/CVE-2016-8019.csv @@ -3,7 +3,7 @@ CVE-2016-8019,0.10000000,https://github.com/opsxcq/exploit-CVE-2016-8016-25,opsx CVE-2016-8019,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-8019,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-8019,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2016-8019,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-8019,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-8019,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-8019,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2016-8019,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2016/80/CVE-2016-8020/CVE-2016-8020.csv b/data/vul_id/CVE/2016/80/CVE-2016-8020/CVE-2016-8020.csv index 2d7be30cf19b77a..112a0b807995406 100644 --- a/data/vul_id/CVE/2016/80/CVE-2016-8020/CVE-2016-8020.csv +++ b/data/vul_id/CVE/2016/80/CVE-2016-8020/CVE-2016-8020.csv @@ -3,7 +3,7 @@ CVE-2016-8020,0.10000000,https://github.com/opsxcq/exploit-CVE-2016-8016-25,opsx CVE-2016-8020,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-8020,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-8020,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2016-8020,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-8020,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-8020,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-8020,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2016-8020,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2016/80/CVE-2016-8021/CVE-2016-8021.csv b/data/vul_id/CVE/2016/80/CVE-2016-8021/CVE-2016-8021.csv index 198b6e5bf752644..551cb8dbdf40178 100644 --- a/data/vul_id/CVE/2016/80/CVE-2016-8021/CVE-2016-8021.csv +++ b/data/vul_id/CVE/2016/80/CVE-2016-8021/CVE-2016-8021.csv @@ -3,7 +3,7 @@ CVE-2016-8021,0.10000000,https://github.com/opsxcq/exploit-CVE-2016-8016-25,opsx CVE-2016-8021,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-8021,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-8021,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2016-8021,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-8021,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-8021,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-8021,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2016-8021,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2016/80/CVE-2016-8022/CVE-2016-8022.csv b/data/vul_id/CVE/2016/80/CVE-2016-8022/CVE-2016-8022.csv index 3dffb3d5e3a902a..bf3d1a52266c052 100644 --- a/data/vul_id/CVE/2016/80/CVE-2016-8022/CVE-2016-8022.csv +++ b/data/vul_id/CVE/2016/80/CVE-2016-8022/CVE-2016-8022.csv @@ -3,7 +3,7 @@ CVE-2016-8022,0.10000000,https://github.com/opsxcq/exploit-CVE-2016-8016-25,opsx CVE-2016-8022,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-8022,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-8022,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2016-8022,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-8022,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-8022,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-8022,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2016-8022,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2016/80/CVE-2016-8023/CVE-2016-8023.csv b/data/vul_id/CVE/2016/80/CVE-2016-8023/CVE-2016-8023.csv index 728406c3f4b9a1d..307b8f660d55b17 100644 --- a/data/vul_id/CVE/2016/80/CVE-2016-8023/CVE-2016-8023.csv +++ b/data/vul_id/CVE/2016/80/CVE-2016-8023/CVE-2016-8023.csv @@ -3,7 +3,7 @@ CVE-2016-8023,0.10000000,https://github.com/opsxcq/exploit-CVE-2016-8016-25,opsx CVE-2016-8023,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-8023,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-8023,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2016-8023,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-8023,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-8023,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-8023,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2016-8023,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2016/80/CVE-2016-8024/CVE-2016-8024.csv b/data/vul_id/CVE/2016/80/CVE-2016-8024/CVE-2016-8024.csv index 6f4d6699059fc19..7f271fd5396651a 100644 --- a/data/vul_id/CVE/2016/80/CVE-2016-8024/CVE-2016-8024.csv +++ b/data/vul_id/CVE/2016/80/CVE-2016-8024/CVE-2016-8024.csv @@ -3,7 +3,7 @@ CVE-2016-8024,0.10000000,https://github.com/opsxcq/exploit-CVE-2016-8016-25,opsx CVE-2016-8024,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-8024,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-8024,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2016-8024,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-8024,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-8024,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-8024,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2016-8024,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2016/80/CVE-2016-8025/CVE-2016-8025.csv b/data/vul_id/CVE/2016/80/CVE-2016-8025/CVE-2016-8025.csv index f40b30771aeeca0..bf4b2b5a758e37c 100644 --- a/data/vul_id/CVE/2016/80/CVE-2016-8025/CVE-2016-8025.csv +++ b/data/vul_id/CVE/2016/80/CVE-2016-8025/CVE-2016-8025.csv @@ -3,7 +3,7 @@ CVE-2016-8025,0.10000000,https://github.com/opsxcq/exploit-CVE-2016-8016-25,opsx CVE-2016-8025,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-8025,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-8025,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -CVE-2016-8025,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-8025,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-8025,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-8025,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2016-8025,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2016/83/CVE-2016-8339/CVE-2016-8339.csv b/data/vul_id/CVE/2016/83/CVE-2016-8339/CVE-2016-8339.csv index 514ff26c1432669..41a16b757133ef7 100644 --- a/data/vul_id/CVE/2016/83/CVE-2016-8339/CVE-2016-8339.csv +++ b/data/vul_id/CVE/2016/83/CVE-2016-8339/CVE-2016-8339.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-8339,0.50000000,https://github.com/Live-Hack-CVE/CVE-2016-8339,Live-Hack-CVE/CVE-2016-8339,595337586 CVE-2016-8339,0.00130208,https://github.com/mmippolito/mssql_exploit_data,mmippolito/mssql_exploit_data,614574333 CVE-2016-8339,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 -CVE-2016-8339,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-8339,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-8339,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-8339,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-8339,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/83/CVE-2016-8367/CVE-2016-8367.csv b/data/vul_id/CVE/2016/83/CVE-2016-8367/CVE-2016-8367.csv index 3ec3219fed3f6b5..befd2671c91b44b 100644 --- a/data/vul_id/CVE/2016/83/CVE-2016-8367/CVE-2016-8367.csv +++ b/data/vul_id/CVE/2016/83/CVE-2016-8367/CVE-2016-8367.csv @@ -8,8 +8,8 @@ CVE-2016-8367,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2016-8367,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-8367,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-8367,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-8367,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-8367,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-8367,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-8367,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-8367,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-8367,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-8367,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2016/83/CVE-2016-8374/CVE-2016-8374.csv b/data/vul_id/CVE/2016/83/CVE-2016-8374/CVE-2016-8374.csv index 1b1672fab849ddf..e32563b53c97ac9 100644 --- a/data/vul_id/CVE/2016/83/CVE-2016-8374/CVE-2016-8374.csv +++ b/data/vul_id/CVE/2016/83/CVE-2016-8374/CVE-2016-8374.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-8374,0.00052165,https://github.com/w3h/isf,w3h/isf,96204829 CVE-2016-8374,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-8374,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-8374,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-8374,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-8374,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-8374,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-8374,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2016/83/CVE-2016-8388/CVE-2016-8388.csv b/data/vul_id/CVE/2016/83/CVE-2016-8388/CVE-2016-8388.csv index a49d7482fc0b43c..d4b8c2ed0b527ea 100644 --- a/data/vul_id/CVE/2016/83/CVE-2016-8388/CVE-2016-8388.csv +++ b/data/vul_id/CVE/2016/83/CVE-2016-8388/CVE-2016-8388.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-8388,0.50000000,https://github.com/Live-Hack-CVE/CVE-2016-8388,Live-Hack-CVE/CVE-2016-8388,582724269 CVE-2016-8388,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2016-8388,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-8388,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-8388,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-8388,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-8388,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 CVE-2016-8388,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2016/83/CVE-2016-8389/CVE-2016-8389.csv b/data/vul_id/CVE/2016/83/CVE-2016-8389/CVE-2016-8389.csv index c7d0ce0fa2e1776..a1dad34b9ea43da 100644 --- a/data/vul_id/CVE/2016/83/CVE-2016-8389/CVE-2016-8389.csv +++ b/data/vul_id/CVE/2016/83/CVE-2016-8389/CVE-2016-8389.csv @@ -3,7 +3,7 @@ CVE-2016-8389,0.50000000,https://github.com/Live-Hack-CVE/CVE-2016-8389,Live-Hac CVE-2016-8389,0.00120482,https://github.com/ksw7564/node2vec_CVE,ksw7564/node2vec_CVE,300150045 CVE-2016-8389,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2016-8389,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-8389,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-8389,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-8389,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-8389,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 CVE-2016-8389,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2016/83/CVE-2016-8390/CVE-2016-8390.csv b/data/vul_id/CVE/2016/83/CVE-2016-8390/CVE-2016-8390.csv index 984f901190e927d..67d1c6ae65de5af 100644 --- a/data/vul_id/CVE/2016/83/CVE-2016-8390/CVE-2016-8390.csv +++ b/data/vul_id/CVE/2016/83/CVE-2016-8390/CVE-2016-8390.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-8390,0.50000000,https://github.com/Live-Hack-CVE/CVE-2016-8390,Live-Hack-CVE/CVE-2016-8390,582724229 CVE-2016-8390,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2016-8390,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-8390,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-8390,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-8390,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-8390,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 CVE-2016-8390,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2016/84/CVE-2016-8462/CVE-2016-8462.csv b/data/vul_id/CVE/2016/84/CVE-2016-8462/CVE-2016-8462.csv index 01dbfeabcf23b36..9955be15d41e60b 100644 --- a/data/vul_id/CVE/2016/84/CVE-2016-8462/CVE-2016-8462.csv +++ b/data/vul_id/CVE/2016/84/CVE-2016-8462/CVE-2016-8462.csv @@ -8,8 +8,8 @@ CVE-2016-8462,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2016-8462,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-8462,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-8462,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-8462,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-8462,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-8462,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-8462,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-8462,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2016-8462,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-8462,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2016/84/CVE-2016-8467/CVE-2016-8467.csv b/data/vul_id/CVE/2016/84/CVE-2016-8467/CVE-2016-8467.csv index cc13e11fc9f4aed..0bc69cfb89b8249 100644 --- a/data/vul_id/CVE/2016/84/CVE-2016-8467/CVE-2016-8467.csv +++ b/data/vul_id/CVE/2016/84/CVE-2016-8467/CVE-2016-8467.csv @@ -7,8 +7,8 @@ CVE-2016-8467,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2016-8467,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-8467,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-8467,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-8467,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-8467,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-8467,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-8467,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-8467,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2016-8467,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-8467,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/85/CVE-2016-8562/CVE-2016-8562.csv b/data/vul_id/CVE/2016/85/CVE-2016-8562/CVE-2016-8562.csv index 60636bbb62ea203..78b62272e630d3b 100644 --- a/data/vul_id/CVE/2016/85/CVE-2016-8562/CVE-2016-8562.csv +++ b/data/vul_id/CVE/2016/85/CVE-2016-8562/CVE-2016-8562.csv @@ -4,7 +4,7 @@ CVE-2016-8562,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2016-8562,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2016-8562,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2016-8562,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2016-8562,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2016-8562,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2016-8562,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2016-8562,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2016-8562,0.00052165,https://github.com/w3h/isf,w3h/isf,96204829 diff --git a/data/vul_id/CVE/2016/86/CVE-2016-8610/CVE-2016-8610.csv b/data/vul_id/CVE/2016/86/CVE-2016-8610/CVE-2016-8610.csv index 35a05a636f5a737..d6f664d2d00f80b 100644 --- a/data/vul_id/CVE/2016/86/CVE-2016-8610/CVE-2016-8610.csv +++ b/data/vul_id/CVE/2016/86/CVE-2016-8610/CVE-2016-8610.csv @@ -11,8 +11,8 @@ CVE-2016-8610,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2016-8610,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-8610,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-8610,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2016-8610,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-8610,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-8610,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-8610,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-8610,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-8610,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2016-8610,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2016/86/CVE-2016-8636/CVE-2016-8636.csv b/data/vul_id/CVE/2016/86/CVE-2016-8636/CVE-2016-8636.csv index 98c24145c8d3055..7615762c7503aae 100644 --- a/data/vul_id/CVE/2016/86/CVE-2016-8636/CVE-2016-8636.csv +++ b/data/vul_id/CVE/2016/86/CVE-2016-8636/CVE-2016-8636.csv @@ -8,8 +8,8 @@ CVE-2016-8636,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2016-8636,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-8636,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-8636,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-8636,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-8636,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-8636,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-8636,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-8636,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-8636,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-8636,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2016/86/CVE-2016-8655/CVE-2016-8655.csv b/data/vul_id/CVE/2016/86/CVE-2016-8655/CVE-2016-8655.csv index 80426724df0f080..b290298d3667bde 100644 --- a/data/vul_id/CVE/2016/86/CVE-2016-8655/CVE-2016-8655.csv +++ b/data/vul_id/CVE/2016/86/CVE-2016-8655/CVE-2016-8655.csv @@ -51,7 +51,7 @@ CVE-2016-8655,0.00900901,https://github.com/fei9747/linux-exploit-suggester,fei9 CVE-2016-8655,0.00900901,https://github.com/rodrigosilvaluz/linux-exploit-suggester,rodrigosilvaluz/linux-exploit-suggester,548060791 CVE-2016-8655,0.00900901,https://github.com/mathsslong/linux-exploit,mathsslong/linux-exploit,483231698 CVE-2016-8655,0.00900901,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 -CVE-2016-8655,0.00900901,https://github.com/mzet-/linux-exploit-suggester,mzet-/linux-exploit-suggester,70196342 +CVE-2016-8655,0.00900901,https://github.com/The-Z-Labs/linux-exploit-suggester,The-Z-Labs/linux-exploit-suggester,70196342 CVE-2016-8655,0.00884956,https://github.com/ywoak/Boot2Root,ywoak/Boot2Root,586991072 CVE-2016-8655,0.00884956,https://github.com/mazen160/shennina,mazen160/shennina,563240093 CVE-2016-8655,0.00869565,https://github.com/a-roshbaik/Linux-Privilege-Escalation-Exploits,a-roshbaik/Linux-Privilege-Escalation-Exploits,831528999 @@ -168,8 +168,8 @@ CVE-2016-8655,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2016-8655,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2016-8655,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-8655,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2016-8655,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-8655,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-8655,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-8655,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-8655,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-8655,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2016-8655,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2016/87/CVE-2016-8707/CVE-2016-8707.csv b/data/vul_id/CVE/2016/87/CVE-2016-8707/CVE-2016-8707.csv index 7e1543cb9503980..a8598acee30a750 100644 --- a/data/vul_id/CVE/2016/87/CVE-2016-8707/CVE-2016-8707.csv +++ b/data/vul_id/CVE/2016/87/CVE-2016-8707/CVE-2016-8707.csv @@ -3,7 +3,7 @@ CVE-2016-8707,0.50000000,https://github.com/Live-Hack-CVE/CVE-2016-8707,Live-Hac CVE-2016-8707,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2016-8707,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2016-8707,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-8707,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-8707,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-8707,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-8707,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-8707,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/87/CVE-2016-8709/CVE-2016-8709.csv b/data/vul_id/CVE/2016/87/CVE-2016-8709/CVE-2016-8709.csv index d427f24d5dea836..16b1885309ccb07 100644 --- a/data/vul_id/CVE/2016/87/CVE-2016-8709/CVE-2016-8709.csv +++ b/data/vul_id/CVE/2016/87/CVE-2016-8709/CVE-2016-8709.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-8709,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-8709,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-8709,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-8709,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-8709,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 CVE-2016-8709,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2016/87/CVE-2016-8710/CVE-2016-8710.csv b/data/vul_id/CVE/2016/87/CVE-2016-8710/CVE-2016-8710.csv index b5d8c908d3232a1..842abec22d4b94a 100644 --- a/data/vul_id/CVE/2016/87/CVE-2016-8710/CVE-2016-8710.csv +++ b/data/vul_id/CVE/2016/87/CVE-2016-8710/CVE-2016-8710.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-8710,0.50000000,https://github.com/Live-Hack-CVE/CVE-2016-8710,Live-Hack-CVE/CVE-2016-8710,582724160 CVE-2016-8710,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2016-8710,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-8710,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-8710,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-8710,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-8710,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 CVE-2016-8710,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2016/87/CVE-2016-8711/CVE-2016-8711.csv b/data/vul_id/CVE/2016/87/CVE-2016-8711/CVE-2016-8711.csv index 840ba967dbb5795..c7b201cbe5b3417 100644 --- a/data/vul_id/CVE/2016/87/CVE-2016-8711/CVE-2016-8711.csv +++ b/data/vul_id/CVE/2016/87/CVE-2016-8711/CVE-2016-8711.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-8711,0.50000000,https://github.com/Live-Hack-CVE/CVE-2016-8711,Live-Hack-CVE/CVE-2016-8711,582724144 CVE-2016-8711,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-8711,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-8711,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-8711,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-8711,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 CVE-2016-8711,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2016/87/CVE-2016-8712/CVE-2016-8712.csv b/data/vul_id/CVE/2016/87/CVE-2016-8712/CVE-2016-8712.csv index 3b43371cfb957ae..24f60c42e44fba6 100644 --- a/data/vul_id/CVE/2016/87/CVE-2016-8712/CVE-2016-8712.csv +++ b/data/vul_id/CVE/2016/87/CVE-2016-8712/CVE-2016-8712.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-8712,1.00000000,https://github.com/Live-Hack-CVE/CVE-2016-8712,Live-Hack-CVE/CVE-2016-8712,582724125 CVE-2016-8712,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2016-8712,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-8712,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-8712,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-8712,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-8712,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2016-8712,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2016/87/CVE-2016-8713/CVE-2016-8713.csv b/data/vul_id/CVE/2016/87/CVE-2016-8713/CVE-2016-8713.csv index a398c0bbbdf6d32..6a6a01ac264f1a6 100644 --- a/data/vul_id/CVE/2016/87/CVE-2016-8713/CVE-2016-8713.csv +++ b/data/vul_id/CVE/2016/87/CVE-2016-8713/CVE-2016-8713.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-8713,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-8713,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-8713,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-8713,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-8713,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 CVE-2016-8713,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2016/87/CVE-2016-8714/CVE-2016-8714.csv b/data/vul_id/CVE/2016/87/CVE-2016-8714/CVE-2016-8714.csv index babbebca06fe4fb..761ecd4e1173f4e 100644 --- a/data/vul_id/CVE/2016/87/CVE-2016-8714/CVE-2016-8714.csv +++ b/data/vul_id/CVE/2016/87/CVE-2016-8714/CVE-2016-8714.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-8714,0.50000000,https://github.com/Live-Hack-CVE/CVE-2016-8714,Live-Hack-CVE/CVE-2016-8714,582723583 CVE-2016-8714,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2016-8714,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-8714,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-8714,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-8714,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-8714,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 CVE-2016-8714,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2016/87/CVE-2016-8715/CVE-2016-8715.csv b/data/vul_id/CVE/2016/87/CVE-2016-8715/CVE-2016-8715.csv index 96077f25a5b33a5..30acba83ae186c1 100644 --- a/data/vul_id/CVE/2016/87/CVE-2016-8715/CVE-2016-8715.csv +++ b/data/vul_id/CVE/2016/87/CVE-2016-8715/CVE-2016-8715.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-8715,0.50000000,https://github.com/Live-Hack-CVE/CVE-2016-8715,Live-Hack-CVE/CVE-2016-8715,582723565 CVE-2016-8715,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2016-8715,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-8715,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-8715,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-8715,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-8715,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 CVE-2016-8715,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2016/87/CVE-2016-8716/CVE-2016-8716.csv b/data/vul_id/CVE/2016/87/CVE-2016-8716/CVE-2016-8716.csv index f00e52fb2390628..7ae64cd05de3380 100644 --- a/data/vul_id/CVE/2016/87/CVE-2016-8716/CVE-2016-8716.csv +++ b/data/vul_id/CVE/2016/87/CVE-2016-8716/CVE-2016-8716.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-8716,1.00000000,https://github.com/Live-Hack-CVE/CVE-2016-8716,Live-Hack-CVE/CVE-2016-8716,582723605 CVE-2016-8716,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-8716,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-8716,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-8716,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-8716,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2016-8716,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2016/87/CVE-2016-8717/CVE-2016-8717.csv b/data/vul_id/CVE/2016/87/CVE-2016-8717/CVE-2016-8717.csv index 31567292368abc5..c28f91921ee0946 100644 --- a/data/vul_id/CVE/2016/87/CVE-2016-8717/CVE-2016-8717.csv +++ b/data/vul_id/CVE/2016/87/CVE-2016-8717/CVE-2016-8717.csv @@ -3,7 +3,7 @@ CVE-2016-8717,1.00000000,https://github.com/Live-Hack-CVE/CVE-2016-8717,Live-Hac CVE-2016-8717,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2016-8717,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2016-8717,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-8717,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-8717,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-8717,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-8717,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2016-8717,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2016/87/CVE-2016-8718/CVE-2016-8718.csv b/data/vul_id/CVE/2016/87/CVE-2016-8718/CVE-2016-8718.csv index 9253857054daf3f..5e79f3c7533690c 100644 --- a/data/vul_id/CVE/2016/87/CVE-2016-8718/CVE-2016-8718.csv +++ b/data/vul_id/CVE/2016/87/CVE-2016-8718/CVE-2016-8718.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-8718,1.00000000,https://github.com/Live-Hack-CVE/CVE-2016-8718,Live-Hack-CVE/CVE-2016-8718,582725559 CVE-2016-8718,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2016-8718,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-8718,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-8718,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-8718,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-8718,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2016-8718,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2016/87/CVE-2016-8719/CVE-2016-8719.csv b/data/vul_id/CVE/2016/87/CVE-2016-8719/CVE-2016-8719.csv index 58d329bd65b047b..95cf631ec1dcfd4 100644 --- a/data/vul_id/CVE/2016/87/CVE-2016-8719/CVE-2016-8719.csv +++ b/data/vul_id/CVE/2016/87/CVE-2016-8719/CVE-2016-8719.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-8719,1.00000000,https://github.com/Live-Hack-CVE/CVE-2016-8719,Live-Hack-CVE/CVE-2016-8719,582725662 CVE-2016-8719,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-8719,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-8719,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-8719,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-8719,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2016-8719,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2016/87/CVE-2016-8720/CVE-2016-8720.csv b/data/vul_id/CVE/2016/87/CVE-2016-8720/CVE-2016-8720.csv index 4a1030fd48b6847..811a725b0b19302 100644 --- a/data/vul_id/CVE/2016/87/CVE-2016-8720/CVE-2016-8720.csv +++ b/data/vul_id/CVE/2016/87/CVE-2016-8720/CVE-2016-8720.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-8720,1.00000000,https://github.com/Live-Hack-CVE/CVE-2016-8720,Live-Hack-CVE/CVE-2016-8720,582725719 CVE-2016-8720,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-8720,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-8720,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-8720,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-8720,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2016-8720,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2016/87/CVE-2016-8721/CVE-2016-8721.csv b/data/vul_id/CVE/2016/87/CVE-2016-8721/CVE-2016-8721.csv index fd42ae90621e8a2..56b6cf507bf9705 100644 --- a/data/vul_id/CVE/2016/87/CVE-2016-8721/CVE-2016-8721.csv +++ b/data/vul_id/CVE/2016/87/CVE-2016-8721/CVE-2016-8721.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-8721,1.00000000,https://github.com/Live-Hack-CVE/CVE-2016-8721,Live-Hack-CVE/CVE-2016-8721,582725742 CVE-2016-8721,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2016-8721,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-8721,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-8721,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-8721,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-8721,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2016-8721,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2016/87/CVE-2016-8722/CVE-2016-8722.csv b/data/vul_id/CVE/2016/87/CVE-2016-8722/CVE-2016-8722.csv index 71bfb251033e37c..56986e8b638d772 100644 --- a/data/vul_id/CVE/2016/87/CVE-2016-8722/CVE-2016-8722.csv +++ b/data/vul_id/CVE/2016/87/CVE-2016-8722/CVE-2016-8722.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-8722,1.00000000,https://github.com/Live-Hack-CVE/CVE-2016-8722,Live-Hack-CVE/CVE-2016-8722,582723634 CVE-2016-8722,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2016-8722,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-8722,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-8722,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-8722,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-8722,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2016-8722,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2016/87/CVE-2016-8723/CVE-2016-8723.csv b/data/vul_id/CVE/2016/87/CVE-2016-8723/CVE-2016-8723.csv index 2451b61d6647662..579b7d41198e187 100644 --- a/data/vul_id/CVE/2016/87/CVE-2016-8723/CVE-2016-8723.csv +++ b/data/vul_id/CVE/2016/87/CVE-2016-8723/CVE-2016-8723.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-8723,1.00000000,https://github.com/Live-Hack-CVE/CVE-2016-8723,Live-Hack-CVE/CVE-2016-8723,582734623 CVE-2016-8723,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2016-8723,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-8723,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-8723,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-8723,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-8723,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2016-8723,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2016/87/CVE-2016-8724/CVE-2016-8724.csv b/data/vul_id/CVE/2016/87/CVE-2016-8724/CVE-2016-8724.csv index 72ab87a47f58702..5d1d0fbbbd362ee 100644 --- a/data/vul_id/CVE/2016/87/CVE-2016-8724/CVE-2016-8724.csv +++ b/data/vul_id/CVE/2016/87/CVE-2016-8724/CVE-2016-8724.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-8724,1.00000000,https://github.com/Live-Hack-CVE/CVE-2016-8724,Live-Hack-CVE/CVE-2016-8724,582734602 CVE-2016-8724,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-8724,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-8724,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-8724,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-8724,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2016-8724,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2016/87/CVE-2016-8725/CVE-2016-8725.csv b/data/vul_id/CVE/2016/87/CVE-2016-8725/CVE-2016-8725.csv index 233e08d6bfd5191..afb3dd560a2c03a 100644 --- a/data/vul_id/CVE/2016/87/CVE-2016-8725/CVE-2016-8725.csv +++ b/data/vul_id/CVE/2016/87/CVE-2016-8725/CVE-2016-8725.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-8725,1.00000000,https://github.com/Live-Hack-CVE/CVE-2016-8725,Live-Hack-CVE/CVE-2016-8725,582734541 CVE-2016-8725,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2016-8725,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-8725,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-8725,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-8725,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-8725,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2016-8725,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2016/87/CVE-2016-8726/CVE-2016-8726.csv b/data/vul_id/CVE/2016/87/CVE-2016-8726/CVE-2016-8726.csv index 013425722cc2244..2bec8ded6aa4e09 100644 --- a/data/vul_id/CVE/2016/87/CVE-2016-8726/CVE-2016-8726.csv +++ b/data/vul_id/CVE/2016/87/CVE-2016-8726/CVE-2016-8726.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-8726,1.00000000,https://github.com/Live-Hack-CVE/CVE-2016-8726,Live-Hack-CVE/CVE-2016-8726,582734526 CVE-2016-8726,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-8726,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-8726,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-8726,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-8726,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2016-8726,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2016/87/CVE-2016-8728/CVE-2016-8728.csv b/data/vul_id/CVE/2016/87/CVE-2016-8728/CVE-2016-8728.csv index e2e19341ed42f30..ca3a373298ccec2 100644 --- a/data/vul_id/CVE/2016/87/CVE-2016-8728/CVE-2016-8728.csv +++ b/data/vul_id/CVE/2016/87/CVE-2016-8728/CVE-2016-8728.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-8728,1.00000000,https://github.com/Live-Hack-CVE/CVE-2016-8728,Live-Hack-CVE/CVE-2016-8728,582734508 CVE-2016-8728,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-8728,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-8728,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-8728,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-8728,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2016-8728,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2016/87/CVE-2016-8730/CVE-2016-8730.csv b/data/vul_id/CVE/2016/87/CVE-2016-8730/CVE-2016-8730.csv index 8ac5057127176d9..82bc559aa8cf07a 100644 --- a/data/vul_id/CVE/2016/87/CVE-2016-8730/CVE-2016-8730.csv +++ b/data/vul_id/CVE/2016/87/CVE-2016-8730/CVE-2016-8730.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-8730,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2016-8730,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-8730,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-8730,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-8730,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-8730,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2016-8730,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2016/87/CVE-2016-8731/CVE-2016-8731.csv b/data/vul_id/CVE/2016/87/CVE-2016-8731/CVE-2016-8731.csv index 45e7b84c361783a..34487f58a02e240 100644 --- a/data/vul_id/CVE/2016/87/CVE-2016-8731/CVE-2016-8731.csv +++ b/data/vul_id/CVE/2016/87/CVE-2016-8731/CVE-2016-8731.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-8731,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2016-8731,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-8731,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-8731,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-8731,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-8731,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2016-8731,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2016/87/CVE-2016-8732/CVE-2016-8732.csv b/data/vul_id/CVE/2016/87/CVE-2016-8732/CVE-2016-8732.csv index 1e1a1f35e47886e..c4e4a96948ff7de 100644 --- a/data/vul_id/CVE/2016/87/CVE-2016-8732/CVE-2016-8732.csv +++ b/data/vul_id/CVE/2016/87/CVE-2016-8732/CVE-2016-8732.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-8732,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2016-8732,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-8732,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-8732,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-8732,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-8732,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2016-8732,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2016/87/CVE-2016-8733/CVE-2016-8733.csv b/data/vul_id/CVE/2016/87/CVE-2016-8733/CVE-2016-8733.csv index 3fe608593891158..e19849822fa714b 100644 --- a/data/vul_id/CVE/2016/87/CVE-2016-8733/CVE-2016-8733.csv +++ b/data/vul_id/CVE/2016/87/CVE-2016-8733/CVE-2016-8733.csv @@ -3,7 +3,7 @@ CVE-2016-8733,0.33333333,https://github.com/Live-Hack-CVE/CVE-2016-9031,Live-Hac CVE-2016-8733,0.33333333,https://github.com/Live-Hack-CVE/CVE-2016-8733,Live-Hack-CVE/CVE-2016-8733,582724951 CVE-2016-8733,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2016-8733,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-8733,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-8733,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-8733,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-8733,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 CVE-2016-8733,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2016/87/CVE-2016-8735/CVE-2016-8735.csv b/data/vul_id/CVE/2016/87/CVE-2016-8735/CVE-2016-8735.csv index 1f9b7dd84eb9a5a..dd5db76d7a575c5 100644 --- a/data/vul_id/CVE/2016/87/CVE-2016-8735/CVE-2016-8735.csv +++ b/data/vul_id/CVE/2016/87/CVE-2016-8735/CVE-2016-8735.csv @@ -18,7 +18,7 @@ CVE-2016-8735,0.00281690,https://github.com/zerodayjoker/zerodayjoker.github.io, CVE-2016-8735,0.00139276,https://github.com/viertel/SecurityCodeRepository,viertel/SecurityCodeRepository,277093791 CVE-2016-8735,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2016-8735,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2016-8735,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2016-8735,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2016-8735,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2016-8735,0.00079177,https://github.com/chuangshizhiqiang/GetEXPLinkFrom_exploit-db,chuangshizhiqiang/GetEXPLinkFrom_exploit-db,162580872 CVE-2016-8735,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 @@ -30,9 +30,9 @@ CVE-2016-8735,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2016-8735,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-8735,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-8735,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-8735,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-8735,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-8735,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2016-8735,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-8735,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-8735,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-8735,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2016-8735,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2016/87/CVE-2016-8740/CVE-2016-8740.csv b/data/vul_id/CVE/2016/87/CVE-2016-8740/CVE-2016-8740.csv index c3e9e30e56ab6bf..56808ff4b35456a 100644 --- a/data/vul_id/CVE/2016/87/CVE-2016-8740/CVE-2016-8740.csv +++ b/data/vul_id/CVE/2016/87/CVE-2016-8740/CVE-2016-8740.csv @@ -13,8 +13,8 @@ CVE-2016-8740,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-8740,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-8740,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-8740,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-8740,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-8740,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-8740,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-8740,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-8740,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-8740,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2016-8740,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2016/87/CVE-2016-8776/CVE-2016-8776.csv b/data/vul_id/CVE/2016/87/CVE-2016-8776/CVE-2016-8776.csv index e4718079e7481b3..4d9d5cf2c0f2b7a 100644 --- a/data/vul_id/CVE/2016/87/CVE-2016-8776/CVE-2016-8776.csv +++ b/data/vul_id/CVE/2016/87/CVE-2016-8776/CVE-2016-8776.csv @@ -7,8 +7,8 @@ CVE-2016-8776,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2016-8776,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-8776,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-8776,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-8776,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-8776,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-8776,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-8776,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-8776,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-8776,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2016-8776,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/88/CVE-2016-8823/CVE-2016-8823.csv b/data/vul_id/CVE/2016/88/CVE-2016-8823/CVE-2016-8823.csv index 261a2d8c06de537..ff6011067709a97 100644 --- a/data/vul_id/CVE/2016/88/CVE-2016-8823/CVE-2016-8823.csv +++ b/data/vul_id/CVE/2016/88/CVE-2016-8823/CVE-2016-8823.csv @@ -4,8 +4,8 @@ CVE-2016-8823,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-8823,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2016-8823,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-8823,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-8823,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-8823,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-8823,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-8823,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-8823,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-8823,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-8823,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 diff --git a/data/vul_id/CVE/2016/88/CVE-2016-8858/CVE-2016-8858.csv b/data/vul_id/CVE/2016/88/CVE-2016-8858/CVE-2016-8858.csv index f0aecddab6d810b..e8580634e59a26c 100644 --- a/data/vul_id/CVE/2016/88/CVE-2016-8858/CVE-2016-8858.csv +++ b/data/vul_id/CVE/2016/88/CVE-2016-8858/CVE-2016-8858.csv @@ -12,8 +12,8 @@ CVE-2016-8858,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2016-8858,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-8858,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2016-8858,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2016-8858,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-8858,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-8858,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-8858,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-8858,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-8858,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-8858,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2016/88/CVE-2016-8863/CVE-2016-8863.csv b/data/vul_id/CVE/2016/88/CVE-2016-8863/CVE-2016-8863.csv index 53b64eb03405197..7ea976ff0e4f15d 100644 --- a/data/vul_id/CVE/2016/88/CVE-2016-8863/CVE-2016-8863.csv +++ b/data/vul_id/CVE/2016/88/CVE-2016-8863/CVE-2016-8863.csv @@ -5,8 +5,8 @@ CVE-2016-8863,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2016-8863,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-8863,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-8863,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-8863,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-8863,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-8863,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-8863,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-8863,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-8863,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2016-8863,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/88/CVE-2016-8869/CVE-2016-8869.csv b/data/vul_id/CVE/2016/88/CVE-2016-8869/CVE-2016-8869.csv index f3e59dd96b9284b..ae31b3f7878fdd9 100644 --- a/data/vul_id/CVE/2016/88/CVE-2016-8869/CVE-2016-8869.csv +++ b/data/vul_id/CVE/2016/88/CVE-2016-8869/CVE-2016-8869.csv @@ -126,8 +126,8 @@ CVE-2016-8869,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2016-8869,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-8869,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2016-8869,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-8869,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-8869,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-8869,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-8869,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-8869,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-8869,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2016-8869,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2016/88/CVE-2016-8870/CVE-2016-8870.csv b/data/vul_id/CVE/2016/88/CVE-2016-8870/CVE-2016-8870.csv index efad94914707241..dfbd5af29ef3b73 100644 --- a/data/vul_id/CVE/2016/88/CVE-2016-8870/CVE-2016-8870.csv +++ b/data/vul_id/CVE/2016/88/CVE-2016-8870/CVE-2016-8870.csv @@ -131,8 +131,8 @@ CVE-2016-8870,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2016-8870,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-8870,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2016-8870,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-8870,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-8870,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-8870,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-8870,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-8870,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-8870,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2016-8870,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2016/90/CVE-2016-9031/CVE-2016-9031.csv b/data/vul_id/CVE/2016/90/CVE-2016-9031/CVE-2016-9031.csv index db468ec1e01a840..07ea576985c4ef7 100644 --- a/data/vul_id/CVE/2016/90/CVE-2016-9031/CVE-2016-9031.csv +++ b/data/vul_id/CVE/2016/90/CVE-2016-9031/CVE-2016-9031.csv @@ -3,7 +3,7 @@ CVE-2016-9031,0.33333333,https://github.com/Live-Hack-CVE/CVE-2016-9031,Live-Hac CVE-2016-9031,0.33333333,https://github.com/Live-Hack-CVE/CVE-2016-8733,Live-Hack-CVE/CVE-2016-8733,582724951 CVE-2016-9031,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2016-9031,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-9031,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-9031,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-9031,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-9031,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 CVE-2016-9031,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2016/90/CVE-2016-9032/CVE-2016-9032.csv b/data/vul_id/CVE/2016/90/CVE-2016-9032/CVE-2016-9032.csv index 8032171f119efae..4426a9732d4b630 100644 --- a/data/vul_id/CVE/2016/90/CVE-2016-9032/CVE-2016-9032.csv +++ b/data/vul_id/CVE/2016/90/CVE-2016-9032/CVE-2016-9032.csv @@ -3,7 +3,7 @@ CVE-2016-9032,0.33333333,https://github.com/Live-Hack-CVE/CVE-2016-9034,Live-Hac CVE-2016-9032,0.33333333,https://github.com/Live-Hack-CVE/CVE-2016-9032,Live-Hack-CVE/CVE-2016-9032,582725151 CVE-2016-9032,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2016-9032,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-9032,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-9032,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-9032,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-9032,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 CVE-2016-9032,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2016/90/CVE-2016-9033/CVE-2016-9033.csv b/data/vul_id/CVE/2016/90/CVE-2016-9033/CVE-2016-9033.csv index 604ff12caf8faa4..6f2f2a762dd4f08 100644 --- a/data/vul_id/CVE/2016/90/CVE-2016-9033/CVE-2016-9033.csv +++ b/data/vul_id/CVE/2016/90/CVE-2016-9033/CVE-2016-9033.csv @@ -3,7 +3,7 @@ CVE-2016-9033,0.33333333,https://github.com/Live-Hack-CVE/CVE-2016-9035,Live-Hac CVE-2016-9033,0.33333333,https://github.com/Live-Hack-CVE/CVE-2016-9033,Live-Hack-CVE/CVE-2016-9033,582725167 CVE-2016-9033,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2016-9033,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-9033,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-9033,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-9033,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-9033,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 CVE-2016-9033,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2016/90/CVE-2016-9034/CVE-2016-9034.csv b/data/vul_id/CVE/2016/90/CVE-2016-9034/CVE-2016-9034.csv index 555b4a82ad8a40c..e76c352d9f76c7d 100644 --- a/data/vul_id/CVE/2016/90/CVE-2016-9034/CVE-2016-9034.csv +++ b/data/vul_id/CVE/2016/90/CVE-2016-9034/CVE-2016-9034.csv @@ -3,7 +3,7 @@ CVE-2016-9034,0.33333333,https://github.com/Live-Hack-CVE/CVE-2016-9034,Live-Hac CVE-2016-9034,0.33333333,https://github.com/Live-Hack-CVE/CVE-2016-9032,Live-Hack-CVE/CVE-2016-9032,582725151 CVE-2016-9034,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2016-9034,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-9034,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-9034,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-9034,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-9034,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 CVE-2016-9034,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2016/90/CVE-2016-9035/CVE-2016-9035.csv b/data/vul_id/CVE/2016/90/CVE-2016-9035/CVE-2016-9035.csv index d991d49920e85e6..0e46d33702b3933 100644 --- a/data/vul_id/CVE/2016/90/CVE-2016-9035/CVE-2016-9035.csv +++ b/data/vul_id/CVE/2016/90/CVE-2016-9035/CVE-2016-9035.csv @@ -3,7 +3,7 @@ CVE-2016-9035,0.33333333,https://github.com/Live-Hack-CVE/CVE-2016-9035,Live-Hac CVE-2016-9035,0.33333333,https://github.com/Live-Hack-CVE/CVE-2016-9033,Live-Hack-CVE/CVE-2016-9033,582725167 CVE-2016-9035,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2016-9035,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-9035,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-9035,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-9035,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-9035,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 CVE-2016-9035,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2016/90/CVE-2016-9036/CVE-2016-9036.csv b/data/vul_id/CVE/2016/90/CVE-2016-9036/CVE-2016-9036.csv index b8dd83550457438..ddf0da487c1c5b0 100644 --- a/data/vul_id/CVE/2016/90/CVE-2016-9036/CVE-2016-9036.csv +++ b/data/vul_id/CVE/2016/90/CVE-2016-9036/CVE-2016-9036.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-9036,0.50000000,https://github.com/Live-Hack-CVE/CVE-2016-9036,Live-Hack-CVE/CVE-2016-9036,582725344 CVE-2016-9036,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2016-9036,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-9036,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-9036,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-9036,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-9036,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2016-9036,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 diff --git a/data/vul_id/CVE/2016/90/CVE-2016-9037/CVE-2016-9037.csv b/data/vul_id/CVE/2016/90/CVE-2016-9037/CVE-2016-9037.csv index 72965c4650a137b..c0e374f36370a57 100644 --- a/data/vul_id/CVE/2016/90/CVE-2016-9037/CVE-2016-9037.csv +++ b/data/vul_id/CVE/2016/90/CVE-2016-9037/CVE-2016-9037.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-9037,0.50000000,https://github.com/Live-Hack-CVE/CVE-2016-9037,Live-Hack-CVE/CVE-2016-9037,582725550 CVE-2016-9037,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2016-9037,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-9037,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-9037,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-9037,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-9037,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2016-9037,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 diff --git a/data/vul_id/CVE/2016/90/CVE-2016-9038/CVE-2016-9038.csv b/data/vul_id/CVE/2016/90/CVE-2016-9038/CVE-2016-9038.csv index df31f6c92c329a1..995d1fa787813c6 100644 --- a/data/vul_id/CVE/2016/90/CVE-2016-9038/CVE-2016-9038.csv +++ b/data/vul_id/CVE/2016/90/CVE-2016-9038/CVE-2016-9038.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-9038,0.50000000,https://github.com/Live-Hack-CVE/CVE-2016-9038,Live-Hack-CVE/CVE-2016-9038,582725647 CVE-2016-9038,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2016-9038,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-9038,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-9038,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-9038,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-9038,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2016-9038,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2016/90/CVE-2016-9040/CVE-2016-9040.csv b/data/vul_id/CVE/2016/90/CVE-2016-9040/CVE-2016-9040.csv index 6beb26d44d87ff3..7561eb86542374f 100644 --- a/data/vul_id/CVE/2016/90/CVE-2016-9040/CVE-2016-9040.csv +++ b/data/vul_id/CVE/2016/90/CVE-2016-9040/CVE-2016-9040.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-9040,1.00000000,https://github.com/Live-Hack-CVE/CVE-2016-9040,Live-Hack-CVE/CVE-2016-9040,582723527 CVE-2016-9040,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-9040,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-9040,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-9040,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-9040,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2016-9040,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2016/90/CVE-2016-9043/CVE-2016-9043.csv b/data/vul_id/CVE/2016/90/CVE-2016-9043/CVE-2016-9043.csv index ce411114e5ce0f4..51a504a43e96fce 100644 --- a/data/vul_id/CVE/2016/90/CVE-2016-9043/CVE-2016-9043.csv +++ b/data/vul_id/CVE/2016/90/CVE-2016-9043/CVE-2016-9043.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-9043,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2016-9043,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-9043,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-9043,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-9043,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-9043,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2016-9043,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2016/90/CVE-2016-9066/CVE-2016-9066.csv b/data/vul_id/CVE/2016/90/CVE-2016-9066/CVE-2016-9066.csv index dcc6f41f407e62d..014059272cdcb2f 100644 --- a/data/vul_id/CVE/2016/90/CVE-2016-9066/CVE-2016-9066.csv +++ b/data/vul_id/CVE/2016/90/CVE-2016-9066/CVE-2016-9066.csv @@ -8,8 +8,8 @@ CVE-2016-9066,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2016-9066,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-9066,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-9066,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-9066,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-9066,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-9066,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-9066,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-9066,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-9066,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-9066,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2016/90/CVE-2016-9079/CVE-2016-9079.csv b/data/vul_id/CVE/2016/90/CVE-2016-9079/CVE-2016-9079.csv index 9980f90a042b5fc..74e2a7ece9f81bf 100644 --- a/data/vul_id/CVE/2016/90/CVE-2016-9079/CVE-2016-9079.csv +++ b/data/vul_id/CVE/2016/90/CVE-2016-9079/CVE-2016-9079.csv @@ -13,7 +13,7 @@ CVE-2016-9079,0.00233100,https://github.com/yonggui-li/CVE-2020-4464-and-CVE-202 CVE-2016-9079,0.00147493,https://github.com/nicholas-long/github-exploit-code-repository-index,nicholas-long/github-exploit-code-repository-index,457144632 CVE-2016-9079,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2016-9079,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2016-9079,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2016-9079,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2016-9079,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2016-9079,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2016-9079,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 @@ -125,9 +125,9 @@ CVE-2016-9079,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2016-9079,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-9079,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2016-9079,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-9079,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-9079,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2016-9079,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2016-9079,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-9079,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-9079,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-9079,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2016-9079,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 diff --git a/data/vul_id/CVE/2016/91/CVE-2016-9192/CVE-2016-9192.csv b/data/vul_id/CVE/2016/91/CVE-2016-9192/CVE-2016-9192.csv index c24a7804650c5a8..0405ef24dd95413 100644 --- a/data/vul_id/CVE/2016/91/CVE-2016-9192/CVE-2016-9192.csv +++ b/data/vul_id/CVE/2016/91/CVE-2016-9192/CVE-2016-9192.csv @@ -13,13 +13,13 @@ CVE-2016-9192,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2016-9192,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2016-9192,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-9192,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2016-9192,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-9192,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-9192,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-9192,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-9192,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2016-9192,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-9192,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2016-9192,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2016-9192,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-9192,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-9192,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2016-9192,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2016-9192,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 diff --git a/data/vul_id/CVE/2016/92/CVE-2016-9244/CVE-2016-9244.csv b/data/vul_id/CVE/2016/92/CVE-2016-9244/CVE-2016-9244.csv index 0565c8e62645697..fcc8814cffb73c6 100644 --- a/data/vul_id/CVE/2016/92/CVE-2016-9244/CVE-2016-9244.csv +++ b/data/vul_id/CVE/2016/92/CVE-2016-9244/CVE-2016-9244.csv @@ -17,8 +17,8 @@ CVE-2016-9244,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2016-9244,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-9244,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-9244,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-9244,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-9244,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-9244,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-9244,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-9244,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-9244,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-9244,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2016/92/CVE-2016-9299/CVE-2016-9299.csv b/data/vul_id/CVE/2016/92/CVE-2016-9299/CVE-2016-9299.csv index 7ab86e1d7cbd379..41d9f94d318e9fc 100644 --- a/data/vul_id/CVE/2016/92/CVE-2016-9299/CVE-2016-9299.csv +++ b/data/vul_id/CVE/2016/92/CVE-2016-9299/CVE-2016-9299.csv @@ -95,8 +95,8 @@ CVE-2016-9299,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2016-9299,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-9299,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2016-9299,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-9299,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-9299,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-9299,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-9299,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-9299,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-9299,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2016-9299,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 @@ -106,7 +106,7 @@ CVE-2016-9299,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,se CVE-2016-9299,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2016-9299,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2016-9299,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2016-9299,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-9299,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-9299,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-9299,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-9299,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/95/CVE-2016-9563/CVE-2016-9563.csv b/data/vul_id/CVE/2016/95/CVE-2016-9563/CVE-2016-9563.csv index 928fdc052ddaab3..bb1d1a844c40e44 100644 --- a/data/vul_id/CVE/2016/95/CVE-2016-9563/CVE-2016-9563.csv +++ b/data/vul_id/CVE/2016/95/CVE-2016-9563/CVE-2016-9563.csv @@ -6,7 +6,7 @@ CVE-2016-9563,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2016-9563,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2016-9563,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2016-9563,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2016-9563,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2016-9563,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2016-9563,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2016-9563,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2016-9563,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2016/95/CVE-2016-9566/CVE-2016-9566.csv b/data/vul_id/CVE/2016/95/CVE-2016-9566/CVE-2016-9566.csv index 987a862ca81e433..748d123fdc36b9e 100644 --- a/data/vul_id/CVE/2016/95/CVE-2016-9566/CVE-2016-9566.csv +++ b/data/vul_id/CVE/2016/95/CVE-2016-9566/CVE-2016-9566.csv @@ -25,7 +25,7 @@ CVE-2016-9566,0.00900901,https://github.com/fei9747/linux-exploit-suggester,fei9 CVE-2016-9566,0.00900901,https://github.com/rodrigosilvaluz/linux-exploit-suggester,rodrigosilvaluz/linux-exploit-suggester,548060791 CVE-2016-9566,0.00900901,https://github.com/mathsslong/linux-exploit,mathsslong/linux-exploit,483231698 CVE-2016-9566,0.00900901,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 -CVE-2016-9566,0.00900901,https://github.com/mzet-/linux-exploit-suggester,mzet-/linux-exploit-suggester,70196342 +CVE-2016-9566,0.00900901,https://github.com/The-Z-Labs/linux-exploit-suggester,The-Z-Labs/linux-exploit-suggester,70196342 CVE-2016-9566,0.00884956,https://github.com/ywoak/Boot2Root,ywoak/Boot2Root,586991072 CVE-2016-9566,0.00884956,https://github.com/mazen160/shennina,mazen160/shennina,563240093 CVE-2016-9566,0.00719424,https://github.com/febinrev/privesc-post_exploit-collection,febinrev/privesc-post_exploit-collection,256685535 diff --git a/data/vul_id/CVE/2016/96/CVE-2016-9675/CVE-2016-9675.csv b/data/vul_id/CVE/2016/96/CVE-2016-9675/CVE-2016-9675.csv index 8b0f93a6a4259de..4f413599eaf79aa 100644 --- a/data/vul_id/CVE/2016/96/CVE-2016-9675/CVE-2016-9675.csv +++ b/data/vul_id/CVE/2016/96/CVE-2016-9675/CVE-2016-9675.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-9675,0.33333333,https://github.com/Live-Hack-CVE/CVE-2016-9675,Live-Hack-CVE/CVE-2016-9675,600193299 -CVE-2016-9675,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-9675,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-9675,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-9675,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-9675,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/97/CVE-2016-9793/CVE-2016-9793.csv b/data/vul_id/CVE/2016/97/CVE-2016-9793/CVE-2016-9793.csv index f35e00ed1edd0af..1edb36d02a98fe3 100644 --- a/data/vul_id/CVE/2016/97/CVE-2016-9793/CVE-2016-9793.csv +++ b/data/vul_id/CVE/2016/97/CVE-2016-9793/CVE-2016-9793.csv @@ -61,7 +61,7 @@ CVE-2016-9793,0.00900901,https://github.com/fei9747/linux-exploit-suggester,fei9 CVE-2016-9793,0.00900901,https://github.com/rodrigosilvaluz/linux-exploit-suggester,rodrigosilvaluz/linux-exploit-suggester,548060791 CVE-2016-9793,0.00900901,https://github.com/mathsslong/linux-exploit,mathsslong/linux-exploit,483231698 CVE-2016-9793,0.00900901,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 -CVE-2016-9793,0.00900901,https://github.com/mzet-/linux-exploit-suggester,mzet-/linux-exploit-suggester,70196342 +CVE-2016-9793,0.00900901,https://github.com/The-Z-Labs/linux-exploit-suggester,The-Z-Labs/linux-exploit-suggester,70196342 CVE-2016-9793,0.00884956,https://github.com/ywoak/Boot2Root,ywoak/Boot2Root,586991072 CVE-2016-9793,0.00884956,https://github.com/mazen160/shennina,mazen160/shennina,563240093 CVE-2016-9793,0.00869565,https://github.com/a-roshbaik/Linux-Privilege-Escalation-Exploits,a-roshbaik/Linux-Privilege-Escalation-Exploits,831528999 diff --git a/data/vul_id/CVE/2016/97/CVE-2016-9795/CVE-2016-9795.csv b/data/vul_id/CVE/2016/97/CVE-2016-9795/CVE-2016-9795.csv index 8a5addc049d3d9c..e3c400630540b5b 100644 --- a/data/vul_id/CVE/2016/97/CVE-2016-9795/CVE-2016-9795.csv +++ b/data/vul_id/CVE/2016/97/CVE-2016-9795/CVE-2016-9795.csv @@ -4,8 +4,8 @@ CVE-2016-9795,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2016-9795,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2016-9795,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-9795,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-9795,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-9795,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-9795,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-9795,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-9795,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-9795,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2016-9795,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/98/CVE-2016-9838/CVE-2016-9838.csv b/data/vul_id/CVE/2016/98/CVE-2016-9838/CVE-2016-9838.csv index 93abafb5fb0d910..a744599502c371c 100644 --- a/data/vul_id/CVE/2016/98/CVE-2016-9838/CVE-2016-9838.csv +++ b/data/vul_id/CVE/2016/98/CVE-2016-9838/CVE-2016-9838.csv @@ -36,8 +36,8 @@ CVE-2016-9838,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2016-9838,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-9838,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2016-9838,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-9838,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-9838,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-9838,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-9838,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-9838,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2016-9838,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2016-9838,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2016/98/CVE-2016-9840/CVE-2016-9840.csv b/data/vul_id/CVE/2016/98/CVE-2016-9840/CVE-2016-9840.csv index d8375dc21ce1450..e970c096364c64f 100644 --- a/data/vul_id/CVE/2016/98/CVE-2016-9840/CVE-2016-9840.csv +++ b/data/vul_id/CVE/2016/98/CVE-2016-9840/CVE-2016-9840.csv @@ -3,7 +3,7 @@ CVE-2016-9840,0.00130208,https://github.com/mmippolito/mssql_exploit_data,mmippo CVE-2016-9840,0.00088968,https://github.com/scmanjarrez/CVEScannerV2,scmanjarrez/CVEScannerV2,394989237 CVE-2016-9840,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2016-9840,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-9840,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-9840,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-9840,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-9840,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-9840,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/98/CVE-2016-9841/CVE-2016-9841.csv b/data/vul_id/CVE/2016/98/CVE-2016-9841/CVE-2016-9841.csv index c84cca9c9c49e22..7b1f6b080763400 100644 --- a/data/vul_id/CVE/2016/98/CVE-2016-9841/CVE-2016-9841.csv +++ b/data/vul_id/CVE/2016/98/CVE-2016-9841/CVE-2016-9841.csv @@ -3,7 +3,7 @@ CVE-2016-9841,0.00130208,https://github.com/mmippolito/mssql_exploit_data,mmippo CVE-2016-9841,0.00088968,https://github.com/scmanjarrez/CVEScannerV2,scmanjarrez/CVEScannerV2,394989237 CVE-2016-9841,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2016-9841,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-9841,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-9841,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-9841,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-9841,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-9841,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/98/CVE-2016-9842/CVE-2016-9842.csv b/data/vul_id/CVE/2016/98/CVE-2016-9842/CVE-2016-9842.csv index 4be0c44d3c70f38..a85356c328948c0 100644 --- a/data/vul_id/CVE/2016/98/CVE-2016-9842/CVE-2016-9842.csv +++ b/data/vul_id/CVE/2016/98/CVE-2016-9842/CVE-2016-9842.csv @@ -6,7 +6,7 @@ CVE-2016-9842,0.00053792,https://github.com/ibojanova/BF,ibojanova/BF,517767839 CVE-2016-9842,0.00053792,https://github.com/ibojanova/BF,ibojanova/BF,517732216 CVE-2016-9842,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2016-9842,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-9842,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-9842,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-9842,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-9842,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-9842,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/98/CVE-2016-9843/CVE-2016-9843.csv b/data/vul_id/CVE/2016/98/CVE-2016-9843/CVE-2016-9843.csv index 9e339bcc9fa3cc8..2dba171a7c61d5a 100644 --- a/data/vul_id/CVE/2016/98/CVE-2016-9843/CVE-2016-9843.csv +++ b/data/vul_id/CVE/2016/98/CVE-2016-9843/CVE-2016-9843.csv @@ -3,7 +3,7 @@ CVE-2016-9843,0.00130208,https://github.com/mmippolito/mssql_exploit_data,mmippo CVE-2016-9843,0.00088968,https://github.com/scmanjarrez/CVEScannerV2,scmanjarrez/CVEScannerV2,394989237 CVE-2016-9843,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2016-9843,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2016-9843,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-9843,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-9843,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-9843,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-9843,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/99/CVE-2016-9920/CVE-2016-9920.csv b/data/vul_id/CVE/2016/99/CVE-2016-9920/CVE-2016-9920.csv index f6ff129b66b5a48..3f72f414b84b7bb 100644 --- a/data/vul_id/CVE/2016/99/CVE-2016-9920/CVE-2016-9920.csv +++ b/data/vul_id/CVE/2016/99/CVE-2016-9920/CVE-2016-9920.csv @@ -8,8 +8,8 @@ CVE-2016-9920,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2016-9920,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2016-9920,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2016-9920,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2016-9920,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2016-9920,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2016-9920,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2016-9920,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2016-9920,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2016-9920,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2016-9920,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/99/CVE-2016-9921/CVE-2016-9921.csv b/data/vul_id/CVE/2016/99/CVE-2016-9921/CVE-2016-9921.csv index bc31cc03b683d83..733c8d764c734de 100644 --- a/data/vul_id/CVE/2016/99/CVE-2016-9921/CVE-2016-9921.csv +++ b/data/vul_id/CVE/2016/99/CVE-2016-9921/CVE-2016-9921.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-9921,0.33333333,https://github.com/Live-Hack-CVE/CVE-2016-9922,Live-Hack-CVE/CVE-2016-9922,596638020 -CVE-2016-9921,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-9921,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-9921,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-9921,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-9921,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2016/99/CVE-2016-9922/CVE-2016-9922.csv b/data/vul_id/CVE/2016/99/CVE-2016-9922/CVE-2016-9922.csv index cc63f8b0f47952f..4f1e3e0d023c8cc 100644 --- a/data/vul_id/CVE/2016/99/CVE-2016-9922/CVE-2016-9922.csv +++ b/data/vul_id/CVE/2016/99/CVE-2016-9922/CVE-2016-9922.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2016-9922,0.33333333,https://github.com/Live-Hack-CVE/CVE-2016-9922,Live-Hack-CVE/CVE-2016-9922,596638020 -CVE-2016-9922,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2016-9922,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2016-9922,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2016-9922,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2016-9922,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 diff --git a/data/vul_id/CVE/2017/00/CVE-2017-0001/CVE-2017-0001.csv b/data/vul_id/CVE/2017/00/CVE-2017-0001/CVE-2017-0001.csv index 2b99e4bd0ca8dfd..4974695857e6d48 100644 --- a/data/vul_id/CVE/2017/00/CVE-2017-0001/CVE-2017-0001.csv +++ b/data/vul_id/CVE/2017/00/CVE-2017-0001/CVE-2017-0001.csv @@ -5,7 +5,7 @@ CVE-2017-0001,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2017-0001,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2017-0001,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-0001,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2017-0001,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2017-0001,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-0001,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2017-0001,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2017-0001,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 @@ -20,9 +20,9 @@ CVE-2017-0001,0.00027034,https://github.com/IAmAnubhavSaini/wes.py3,IAmAnubhavSa CVE-2017-0001,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-0001,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-0001,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2017-0001,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-0001,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-0001,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2017-0001,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0001,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0001,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0001,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-0001,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2017/00/CVE-2017-0005/CVE-2017-0005.csv b/data/vul_id/CVE/2017/00/CVE-2017-0005/CVE-2017-0005.csv index c09a223fdb8a62f..dceea1227a0d167 100644 --- a/data/vul_id/CVE/2017/00/CVE-2017-0005/CVE-2017-0005.csv +++ b/data/vul_id/CVE/2017/00/CVE-2017-0005/CVE-2017-0005.csv @@ -17,7 +17,7 @@ CVE-2017-0005,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2017-0005,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2017-0005,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-0005,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2017-0005,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2017-0005,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-0005,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2017-0005,0.00070671,https://github.com/SafeBreach-Labs/Back2TheFuture,SafeBreach-Labs/Back2TheFuture,392930100 CVE-2017-0005,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 @@ -35,9 +35,9 @@ CVE-2017-0005,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2017-0005,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-0005,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-0005,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2017-0005,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-0005,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-0005,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2017-0005,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0005,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0005,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0005,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-0005,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/00/CVE-2017-0009/CVE-2017-0009.csv b/data/vul_id/CVE/2017/00/CVE-2017-0009/CVE-2017-0009.csv index 9008078c7af6355..e8610bfe03464c4 100644 --- a/data/vul_id/CVE/2017/00/CVE-2017-0009/CVE-2017-0009.csv +++ b/data/vul_id/CVE/2017/00/CVE-2017-0009/CVE-2017-0009.csv @@ -13,8 +13,8 @@ CVE-2017-0009,0.00027034,https://github.com/IAmAnubhavSaini/wes.py3,IAmAnubhavSa CVE-2017-0009,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-0009,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-0009,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2017-0009,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-0009,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0009,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-0009,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0009,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0009,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 CVE-2017-0009,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2017/00/CVE-2017-0011/CVE-2017-0011.csv b/data/vul_id/CVE/2017/00/CVE-2017-0011/CVE-2017-0011.csv index f4111ba1cef0812..247dc52a90de68a 100644 --- a/data/vul_id/CVE/2017/00/CVE-2017-0011/CVE-2017-0011.csv +++ b/data/vul_id/CVE/2017/00/CVE-2017-0011/CVE-2017-0011.csv @@ -11,8 +11,8 @@ CVE-2017-0011,0.00027034,https://github.com/IAmAnubhavSaini/wes.py3,IAmAnubhavSa CVE-2017-0011,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-0011,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-0011,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2017-0011,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-0011,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0011,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-0011,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0011,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0011,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 CVE-2017-0011,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2017/00/CVE-2017-0014/CVE-2017-0014.csv b/data/vul_id/CVE/2017/00/CVE-2017-0014/CVE-2017-0014.csv index e229a8e5c20cfbc..70dfa8e3813e38e 100644 --- a/data/vul_id/CVE/2017/00/CVE-2017-0014/CVE-2017-0014.csv +++ b/data/vul_id/CVE/2017/00/CVE-2017-0014/CVE-2017-0014.csv @@ -12,8 +12,8 @@ CVE-2017-0014,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-0014,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2017-0014,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-0014,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2017-0014,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-0014,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0014,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-0014,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0014,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0014,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-0014,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2017/00/CVE-2017-0017/CVE-2017-0017.csv b/data/vul_id/CVE/2017/00/CVE-2017-0017/CVE-2017-0017.csv index f80449813340a12..08989539067ab5f 100644 --- a/data/vul_id/CVE/2017/00/CVE-2017-0017/CVE-2017-0017.csv +++ b/data/vul_id/CVE/2017/00/CVE-2017-0017/CVE-2017-0017.csv @@ -10,8 +10,8 @@ CVE-2017-0017,0.00027034,https://github.com/IAmAnubhavSaini/wes.py3,IAmAnubhavSa CVE-2017-0017,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-0017,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-0017,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2017-0017,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-0017,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0017,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-0017,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0017,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0017,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 CVE-2017-0017,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2017/00/CVE-2017-0022/CVE-2017-0022.csv b/data/vul_id/CVE/2017/00/CVE-2017-0022/CVE-2017-0022.csv index 25d8bb847f1be29..41e26a686332ab9 100644 --- a/data/vul_id/CVE/2017/00/CVE-2017-0022/CVE-2017-0022.csv +++ b/data/vul_id/CVE/2017/00/CVE-2017-0022/CVE-2017-0022.csv @@ -5,7 +5,7 @@ CVE-2017-0022,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2017-0022,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2017-0022,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-0022,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2017-0022,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2017-0022,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-0022,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2017-0022,0.00070671,https://github.com/SafeBreach-Labs/Back2TheFuture,SafeBreach-Labs/Back2TheFuture,392930100 CVE-2017-0022,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 diff --git a/data/vul_id/CVE/2017/00/CVE-2017-0025/CVE-2017-0025.csv b/data/vul_id/CVE/2017/00/CVE-2017-0025/CVE-2017-0025.csv index 1fe88da79b2ada5..a1470d88bc6e372 100644 --- a/data/vul_id/CVE/2017/00/CVE-2017-0025/CVE-2017-0025.csv +++ b/data/vul_id/CVE/2017/00/CVE-2017-0025/CVE-2017-0025.csv @@ -11,8 +11,8 @@ CVE-2017-0025,0.00027034,https://github.com/IAmAnubhavSaini/wes.py3,IAmAnubhavSa CVE-2017-0025,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-0025,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-0025,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2017-0025,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-0025,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0025,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-0025,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0025,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0025,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-0025,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 diff --git a/data/vul_id/CVE/2017/00/CVE-2017-0037/CVE-2017-0037.csv b/data/vul_id/CVE/2017/00/CVE-2017-0037/CVE-2017-0037.csv index bfc15ed836f0f72..2cff3b047758cbc 100644 --- a/data/vul_id/CVE/2017/00/CVE-2017-0037/CVE-2017-0037.csv +++ b/data/vul_id/CVE/2017/00/CVE-2017-0037/CVE-2017-0037.csv @@ -14,7 +14,7 @@ CVE-2017-0037,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/ CVE-2017-0037,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2017-0037,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-0037,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2017-0037,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2017-0037,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-0037,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2017-0037,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2017-0037,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 @@ -31,9 +31,9 @@ CVE-2017-0037,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2017-0037,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-0037,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-0037,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2017-0037,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-0037,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-0037,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2017-0037,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0037,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0037,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-0037,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0037,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 diff --git a/data/vul_id/CVE/2017/00/CVE-2017-0038/CVE-2017-0038.csv b/data/vul_id/CVE/2017/00/CVE-2017-0038/CVE-2017-0038.csv index c1f5ce7eba85fcb..7783c7ffe0b7770 100644 --- a/data/vul_id/CVE/2017/00/CVE-2017-0038/CVE-2017-0038.csv +++ b/data/vul_id/CVE/2017/00/CVE-2017-0038/CVE-2017-0038.csv @@ -17,8 +17,8 @@ CVE-2017-0038,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2017-0038,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-0038,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-0038,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2017-0038,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-0038,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0038,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-0038,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0038,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0038,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-0038,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2017/00/CVE-2017-0047/CVE-2017-0047.csv b/data/vul_id/CVE/2017/00/CVE-2017-0047/CVE-2017-0047.csv index 7965227ebac7f83..a09a492fa839d47 100644 --- a/data/vul_id/CVE/2017/00/CVE-2017-0047/CVE-2017-0047.csv +++ b/data/vul_id/CVE/2017/00/CVE-2017-0047/CVE-2017-0047.csv @@ -12,8 +12,8 @@ CVE-2017-0047,0.00027034,https://github.com/IAmAnubhavSaini/wes.py3,IAmAnubhavSa CVE-2017-0047,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-0047,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-0047,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2017-0047,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-0047,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0047,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-0047,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0047,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0047,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-0047,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2017/00/CVE-2017-0055/CVE-2017-0055.csv b/data/vul_id/CVE/2017/00/CVE-2017-0055/CVE-2017-0055.csv index a677e8d3156c77f..2aec6ba98c720db 100644 --- a/data/vul_id/CVE/2017/00/CVE-2017-0055/CVE-2017-0055.csv +++ b/data/vul_id/CVE/2017/00/CVE-2017-0055/CVE-2017-0055.csv @@ -10,13 +10,13 @@ CVE-2017-0055,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-0055,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-0055,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-0055,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2017-0055,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-0055,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0055,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-0055,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0055,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0055,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-0055,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2017-0055,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-0055,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-0055,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-0055,0.00004103,https://github.com/BaRRaKudaRain/ExploitDB,BaRRaKudaRain/ExploitDB,251006702 CVE-2017-0055,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 CVE-2017-0055,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2017/00/CVE-2017-0059/CVE-2017-0059.csv b/data/vul_id/CVE/2017/00/CVE-2017-0059/CVE-2017-0059.csv index 0e449ce892957c4..dda5894986c065c 100644 --- a/data/vul_id/CVE/2017/00/CVE-2017-0059/CVE-2017-0059.csv +++ b/data/vul_id/CVE/2017/00/CVE-2017-0059/CVE-2017-0059.csv @@ -11,7 +11,7 @@ CVE-2017-0059,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/ CVE-2017-0059,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2017-0059,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-0059,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2017-0059,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2017-0059,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-0059,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2017-0059,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2017-0059,0.00028209,https://github.com/rothilion26/cve2023-data,rothilion26/cve2023-data,721764317 diff --git a/data/vul_id/CVE/2017/00/CVE-2017-0065/CVE-2017-0065.csv b/data/vul_id/CVE/2017/00/CVE-2017-0065/CVE-2017-0065.csv index f95829d73c2f710..e1052654d08475f 100644 --- a/data/vul_id/CVE/2017/00/CVE-2017-0065/CVE-2017-0065.csv +++ b/data/vul_id/CVE/2017/00/CVE-2017-0065/CVE-2017-0065.csv @@ -13,8 +13,8 @@ CVE-2017-0065,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-0065,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-0065,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-0065,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2017-0065,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-0065,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0065,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-0065,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0065,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0065,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-0065,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/00/CVE-2017-0068/CVE-2017-0068.csv b/data/vul_id/CVE/2017/00/CVE-2017-0068/CVE-2017-0068.csv index 1b51d73bca9beea..a2005c21f14d3cc 100644 --- a/data/vul_id/CVE/2017/00/CVE-2017-0068/CVE-2017-0068.csv +++ b/data/vul_id/CVE/2017/00/CVE-2017-0068/CVE-2017-0068.csv @@ -10,8 +10,8 @@ CVE-2017-0068,0.00027034,https://github.com/IAmAnubhavSaini/wes.py3,IAmAnubhavSa CVE-2017-0068,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-0068,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-0068,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2017-0068,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-0068,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0068,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-0068,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0068,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0068,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2017-0068,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 diff --git a/data/vul_id/CVE/2017/00/CVE-2017-0072/CVE-2017-0072.csv b/data/vul_id/CVE/2017/00/CVE-2017-0072/CVE-2017-0072.csv index 3378d0f5ca78b8c..32a505b1faefd51 100644 --- a/data/vul_id/CVE/2017/00/CVE-2017-0072/CVE-2017-0072.csv +++ b/data/vul_id/CVE/2017/00/CVE-2017-0072/CVE-2017-0072.csv @@ -5,8 +5,8 @@ CVE-2017-0072,0.00027034,https://github.com/IAmAnubhavSaini/wes.py3,IAmAnubhavSa CVE-2017-0072,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-0072,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-0072,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2017-0072,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-0072,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0072,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-0072,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0072,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0072,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-0072,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/00/CVE-2017-0075/CVE-2017-0075.csv b/data/vul_id/CVE/2017/00/CVE-2017-0075/CVE-2017-0075.csv index 03bba79d86b0b69..4c81f09f6f27933 100644 --- a/data/vul_id/CVE/2017/00/CVE-2017-0075/CVE-2017-0075.csv +++ b/data/vul_id/CVE/2017/00/CVE-2017-0075/CVE-2017-0075.csv @@ -15,12 +15,12 @@ CVE-2017-0075,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-0075,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-0075,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-0075,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2017-0075,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-0075,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0075,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-0075,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0075,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0075,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-0075,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-0075,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-0075,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-0075,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2017-0075,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2017-0075,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 diff --git a/data/vul_id/CVE/2017/00/CVE-2017-0083/CVE-2017-0083.csv b/data/vul_id/CVE/2017/00/CVE-2017-0083/CVE-2017-0083.csv index 392495fe23e82be..cab57e681e72725 100644 --- a/data/vul_id/CVE/2017/00/CVE-2017-0083/CVE-2017-0083.csv +++ b/data/vul_id/CVE/2017/00/CVE-2017-0083/CVE-2017-0083.csv @@ -5,8 +5,8 @@ CVE-2017-0083,0.00027034,https://github.com/IAmAnubhavSaini/wes.py3,IAmAnubhavSa CVE-2017-0083,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-0083,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-0083,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2017-0083,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-0083,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0083,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-0083,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0083,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0083,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-0083,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/00/CVE-2017-0084/CVE-2017-0084.csv b/data/vul_id/CVE/2017/00/CVE-2017-0084/CVE-2017-0084.csv index 0957d43f90d35a7..f30517f9d45e4f6 100644 --- a/data/vul_id/CVE/2017/00/CVE-2017-0084/CVE-2017-0084.csv +++ b/data/vul_id/CVE/2017/00/CVE-2017-0084/CVE-2017-0084.csv @@ -6,8 +6,8 @@ CVE-2017-0084,0.00027034,https://github.com/IAmAnubhavSaini/wes.py3,IAmAnubhavSa CVE-2017-0084,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-0084,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-0084,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2017-0084,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-0084,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0084,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-0084,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0084,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0084,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-0084,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/00/CVE-2017-0086/CVE-2017-0086.csv b/data/vul_id/CVE/2017/00/CVE-2017-0086/CVE-2017-0086.csv index 8148f224119ec0d..c171e4f435bef0f 100644 --- a/data/vul_id/CVE/2017/00/CVE-2017-0086/CVE-2017-0086.csv +++ b/data/vul_id/CVE/2017/00/CVE-2017-0086/CVE-2017-0086.csv @@ -5,8 +5,8 @@ CVE-2017-0086,0.00027034,https://github.com/IAmAnubhavSaini/wes.py3,IAmAnubhavSa CVE-2017-0086,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-0086,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-0086,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2017-0086,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-0086,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0086,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-0086,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0086,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0086,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-0086,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/00/CVE-2017-0087/CVE-2017-0087.csv b/data/vul_id/CVE/2017/00/CVE-2017-0087/CVE-2017-0087.csv index e5dfa55e774dc4a..0fa71dd02732534 100644 --- a/data/vul_id/CVE/2017/00/CVE-2017-0087/CVE-2017-0087.csv +++ b/data/vul_id/CVE/2017/00/CVE-2017-0087/CVE-2017-0087.csv @@ -5,8 +5,8 @@ CVE-2017-0087,0.00027034,https://github.com/IAmAnubhavSaini/wes.py3,IAmAnubhavSa CVE-2017-0087,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-0087,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-0087,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2017-0087,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-0087,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0087,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-0087,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0087,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-0087,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0087,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2017/00/CVE-2017-0088/CVE-2017-0088.csv b/data/vul_id/CVE/2017/00/CVE-2017-0088/CVE-2017-0088.csv index 1ad69f2c197fcd5..c5eb75671effc59 100644 --- a/data/vul_id/CVE/2017/00/CVE-2017-0088/CVE-2017-0088.csv +++ b/data/vul_id/CVE/2017/00/CVE-2017-0088/CVE-2017-0088.csv @@ -5,8 +5,8 @@ CVE-2017-0088,0.00027034,https://github.com/IAmAnubhavSaini/wes.py3,IAmAnubhavSa CVE-2017-0088,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-0088,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-0088,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2017-0088,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-0088,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0088,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-0088,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0088,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0088,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-0088,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/00/CVE-2017-0089/CVE-2017-0089.csv b/data/vul_id/CVE/2017/00/CVE-2017-0089/CVE-2017-0089.csv index cbb2d440e35bebb..09714d4e45fed32 100644 --- a/data/vul_id/CVE/2017/00/CVE-2017-0089/CVE-2017-0089.csv +++ b/data/vul_id/CVE/2017/00/CVE-2017-0089/CVE-2017-0089.csv @@ -6,8 +6,8 @@ CVE-2017-0089,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2017-0089,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-0089,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-0089,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2017-0089,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-0089,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0089,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-0089,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0089,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0089,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-0089,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/00/CVE-2017-0090/CVE-2017-0090.csv b/data/vul_id/CVE/2017/00/CVE-2017-0090/CVE-2017-0090.csv index 736bd1c9d4ff218..1ba1c92a3628549 100644 --- a/data/vul_id/CVE/2017/00/CVE-2017-0090/CVE-2017-0090.csv +++ b/data/vul_id/CVE/2017/00/CVE-2017-0090/CVE-2017-0090.csv @@ -5,8 +5,8 @@ CVE-2017-0090,0.00027034,https://github.com/IAmAnubhavSaini/wes.py3,IAmAnubhavSa CVE-2017-0090,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-0090,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-0090,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2017-0090,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-0090,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0090,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-0090,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0090,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0090,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-0090,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/01/CVE-2017-0100/CVE-2017-0100.csv b/data/vul_id/CVE/2017/01/CVE-2017-0100/CVE-2017-0100.csv index 946d609f12c992e..8836efbcba93d57 100644 --- a/data/vul_id/CVE/2017/01/CVE-2017-0100/CVE-2017-0100.csv +++ b/data/vul_id/CVE/2017/01/CVE-2017-0100/CVE-2017-0100.csv @@ -13,8 +13,8 @@ CVE-2017-0100,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2017-0100,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-0100,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-0100,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2017-0100,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-0100,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0100,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-0100,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0100,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0100,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-0100,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2017/01/CVE-2017-0101/CVE-2017-0101.csv b/data/vul_id/CVE/2017/01/CVE-2017-0101/CVE-2017-0101.csv index 9772027abd0fd77..5fe9b996a181964 100644 --- a/data/vul_id/CVE/2017/01/CVE-2017-0101/CVE-2017-0101.csv +++ b/data/vul_id/CVE/2017/01/CVE-2017-0101/CVE-2017-0101.csv @@ -13,7 +13,7 @@ CVE-2017-0101,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2017-0101,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2017-0101,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-0101,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2017-0101,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2017-0101,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-0101,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2017-0101,0.00070671,https://github.com/SafeBreach-Labs/Back2TheFuture,SafeBreach-Labs/Back2TheFuture,392930100 CVE-2017-0101,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 diff --git a/data/vul_id/CVE/2017/01/CVE-2017-0106/CVE-2017-0106.csv b/data/vul_id/CVE/2017/01/CVE-2017-0106/CVE-2017-0106.csv index 6ea079e843ab9be..da118198f5e0bdd 100644 --- a/data/vul_id/CVE/2017/01/CVE-2017-0106/CVE-2017-0106.csv +++ b/data/vul_id/CVE/2017/01/CVE-2017-0106/CVE-2017-0106.csv @@ -10,8 +10,8 @@ CVE-2017-0106,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-0106,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-0106,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2017-0106,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-0106,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-0106,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0106,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-0106,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0106,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0106,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-0106,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/01/CVE-2017-0108/CVE-2017-0108.csv b/data/vul_id/CVE/2017/01/CVE-2017-0108/CVE-2017-0108.csv index ffe6d7c19c4e73a..db54565878b8ce0 100644 --- a/data/vul_id/CVE/2017/01/CVE-2017-0108/CVE-2017-0108.csv +++ b/data/vul_id/CVE/2017/01/CVE-2017-0108/CVE-2017-0108.csv @@ -14,8 +14,8 @@ CVE-2017-0108,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2017-0108,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2017-0108,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-0108,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2017-0108,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-0108,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0108,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-0108,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0108,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0108,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-0108,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2017/01/CVE-2017-0109/CVE-2017-0109.csv b/data/vul_id/CVE/2017/01/CVE-2017-0109/CVE-2017-0109.csv index 577b6a11f69600e..c32c888f908ac2d 100644 --- a/data/vul_id/CVE/2017/01/CVE-2017-0109/CVE-2017-0109.csv +++ b/data/vul_id/CVE/2017/01/CVE-2017-0109/CVE-2017-0109.csv @@ -12,8 +12,8 @@ CVE-2017-0109,0.00027034,https://github.com/IAmAnubhavSaini/wes.py3,IAmAnubhavSa CVE-2017-0109,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-0109,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-0109,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2017-0109,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-0109,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0109,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-0109,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0109,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0109,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 CVE-2017-0109,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/01/CVE-2017-0143/CVE-2017-0143.csv b/data/vul_id/CVE/2017/01/CVE-2017-0143/CVE-2017-0143.csv index 0b2f2922a5b2e44..81bba6b0ffee92b 100644 --- a/data/vul_id/CVE/2017/01/CVE-2017-0143/CVE-2017-0143.csv +++ b/data/vul_id/CVE/2017/01/CVE-2017-0143/CVE-2017-0143.csv @@ -54,7 +54,7 @@ CVE-2017-0143,0.04761905,https://github.com/ColdFusionX/ColdFusionX.github.io,Co CVE-2017-0143,0.04761905,https://github.com/bhassani/EternalBlueC,bhassani/EternalBlueC,258545783 CVE-2017-0143,0.04761905,https://github.com/RootUp/AutoSploit,RootUp/AutoSploit,94699487 CVE-2017-0143,0.04347826,https://github.com/ray-tracer96024/metasploitable3-win2k8,ray-tracer96024/metasploitable3-win2k8,449806826 -CVE-2017-0143,0.04166667,https://github.com/k4u5h41/MS17-010_CVE-2017-0143,k4u5h41/MS17-010_CVE-2017-0143,384203070 +CVE-2017-0143,0.04166667,https://github.com/N3rdyN3xus/MS17-010_CVE-2017-0143,N3rdyN3xus/MS17-010_CVE-2017-0143,384203070 CVE-2017-0143,0.03125000,https://github.com/wrlu/Vulnerabilities,wrlu/Vulnerabilities,219482700 CVE-2017-0143,0.02702703,https://github.com/mr-r3b00t/2021-BadPewCVEs,mr-r3b00t/2021-BadPewCVEs,406342111 CVE-2017-0143,0.01818182,https://github.com/CnHack3r/Awesome-hacking-tools,CnHack3r/Awesome-hacking-tools,446790527 @@ -131,7 +131,7 @@ CVE-2017-0143,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/ CVE-2017-0143,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2017-0143,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-0143,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2017-0143,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2017-0143,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-0143,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2017-0143,0.00073206,https://github.com/mp-sec/OS-Exploitation-Paper,mp-sec/OS-Exploitation-Paper,488386274 CVE-2017-0143,0.00063939,https://github.com/maxamin/exploitpack-from-an-APT-infrastructure,maxamin/exploitpack-from-an-APT-infrastructure,460082165 @@ -254,9 +254,9 @@ CVE-2017-0143,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2017-0143,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2017-0143,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-0143,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2017-0143,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-0143,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-0143,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2017-0143,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0143,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0143,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-0143,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0143,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 @@ -265,7 +265,7 @@ CVE-2017-0143,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,se CVE-2017-0143,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-0143,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-0143,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2017-0143,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-0143,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-0143,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2017-0143,0.00005486,https://github.com/FoxxyOS/exploitdb,FoxxyOS/exploitdb,131738912 CVE-2017-0143,0.00005486,https://github.com/ParrotSec/exploitdb,ParrotSec/exploitdb,63003028 diff --git a/data/vul_id/CVE/2017/01/CVE-2017-0144/CVE-2017-0144.csv b/data/vul_id/CVE/2017/01/CVE-2017-0144/CVE-2017-0144.csv index c31c975c035c51f..09a8ed1e19ec90c 100644 --- a/data/vul_id/CVE/2017/01/CVE-2017-0144/CVE-2017-0144.csv +++ b/data/vul_id/CVE/2017/01/CVE-2017-0144/CVE-2017-0144.csv @@ -85,7 +85,7 @@ CVE-2017-0144,0.00353357,https://github.com/mishmashclone/SecWiki-windows-kernel CVE-2017-0144,0.00353357,https://github.com/SecWiki/windows-kernel-exploits,SecWiki/windows-kernel-exploits,89315980 CVE-2017-0144,0.00340136,https://github.com/alian87/windows-kernel-exploits,alian87/windows-kernel-exploits,653806587 CVE-2017-0144,0.00322581,https://github.com/k8gege/Ladon,k8gege/Ladon,219113096 -CVE-2017-0144,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2017-0144,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2017-0144,0.00281690,https://github.com/zerodayjoker/zerodayjoker.github.io,zerodayjoker/zerodayjoker.github.io,482425702 CVE-2017-0144,0.00280899,https://github.com/wukong-bin/PeiQi-0day,wukong-bin/PeiQi-0day,465142654 CVE-2017-0144,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 @@ -111,7 +111,7 @@ CVE-2017-0144,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/ CVE-2017-0144,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2017-0144,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-0144,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2017-0144,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2017-0144,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-0144,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2017-0144,0.00073206,https://github.com/mp-sec/OS-Exploitation-Paper,mp-sec/OS-Exploitation-Paper,488386274 CVE-2017-0144,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 @@ -232,9 +232,9 @@ CVE-2017-0144,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2017-0144,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2017-0144,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-0144,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2017-0144,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-0144,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-0144,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2017-0144,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0144,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0144,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-0144,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0144,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 @@ -243,7 +243,7 @@ CVE-2017-0144,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,se CVE-2017-0144,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-0144,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-0144,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2017-0144,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-0144,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-0144,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2017-0144,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2017-0144,0.00005486,https://github.com/FoxxyOS/exploitdb,FoxxyOS/exploitdb,131738912 diff --git a/data/vul_id/CVE/2017/01/CVE-2017-0145/CVE-2017-0145.csv b/data/vul_id/CVE/2017/01/CVE-2017-0145/CVE-2017-0145.csv index 9a11cc05bc0645e..8610db62207125a 100644 --- a/data/vul_id/CVE/2017/01/CVE-2017-0145/CVE-2017-0145.csv +++ b/data/vul_id/CVE/2017/01/CVE-2017-0145/CVE-2017-0145.csv @@ -54,7 +54,7 @@ CVE-2017-0145,0.00353357,https://github.com/asr511/windows-kernel-exploits,asr51 CVE-2017-0145,0.00353357,https://github.com/mishmashclone/SecWiki-windows-kernel-exploits,mishmashclone/SecWiki-windows-kernel-exploits,225470403 CVE-2017-0145,0.00353357,https://github.com/SecWiki/windows-kernel-exploits,SecWiki/windows-kernel-exploits,89315980 CVE-2017-0145,0.00340136,https://github.com/alian87/windows-kernel-exploits,alian87/windows-kernel-exploits,653806587 -CVE-2017-0145,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2017-0145,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2017-0145,0.00280899,https://github.com/wukong-bin/PeiQi-0day,wukong-bin/PeiQi-0day,465142654 CVE-2017-0145,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2017-0145,0.00274725,https://github.com/chenxianshen789/0day,chenxianshen789/0day,808071258 @@ -77,7 +77,7 @@ CVE-2017-0145,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/ CVE-2017-0145,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2017-0145,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-0145,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2017-0145,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2017-0145,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-0145,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2017-0145,0.00073206,https://github.com/mp-sec/OS-Exploitation-Paper,mp-sec/OS-Exploitation-Paper,488386274 CVE-2017-0145,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 @@ -197,9 +197,9 @@ CVE-2017-0145,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2017-0145,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2017-0145,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-0145,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2017-0145,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-0145,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-0145,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2017-0145,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0145,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0145,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-0145,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0145,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 @@ -208,7 +208,7 @@ CVE-2017-0145,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,se CVE-2017-0145,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-0145,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-0145,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2017-0145,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-0145,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-0145,0.00005486,https://github.com/FoxxyOS/exploitdb,FoxxyOS/exploitdb,131738912 CVE-2017-0145,0.00005486,https://github.com/ParrotSec/exploitdb,ParrotSec/exploitdb,63003028 CVE-2017-0145,0.00005394,https://github.com/yashodhank/exploit-database,yashodhank/exploit-database,104515468 diff --git a/data/vul_id/CVE/2017/01/CVE-2017-0146/CVE-2017-0146.csv b/data/vul_id/CVE/2017/01/CVE-2017-0146/CVE-2017-0146.csv index 0c575323e3bb723..9202a1849130ff5 100644 --- a/data/vul_id/CVE/2017/01/CVE-2017-0146/CVE-2017-0146.csv +++ b/data/vul_id/CVE/2017/01/CVE-2017-0146/CVE-2017-0146.csv @@ -78,7 +78,7 @@ CVE-2017-0146,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/ CVE-2017-0146,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2017-0146,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-0146,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2017-0146,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2017-0146,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-0146,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2017-0146,0.00073206,https://github.com/mp-sec/OS-Exploitation-Paper,mp-sec/OS-Exploitation-Paper,488386274 CVE-2017-0146,0.00063939,https://github.com/maxamin/exploitpack-from-an-APT-infrastructure,maxamin/exploitpack-from-an-APT-infrastructure,460082165 @@ -92,8 +92,8 @@ CVE-2017-0146,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/C CVE-2017-0146,0.00048520,https://github.com/vulsio/go-msfdb,vulsio/go-msfdb,241559906 CVE-2017-0146,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 CVE-2017-0146,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 -CVE-2017-0146,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2017-0146,0.00030741,https://github.com/AlanFoster/metasploit-docs-spike,AlanFoster/metasploit-docs-spike,262667812 +CVE-2017-0146,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2017-0146,0.00028209,https://github.com/rothilion26/cve2023-data,rothilion26/cve2023-data,721764317 CVE-2017-0146,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2017-0146,0.00027601,https://github.com/7Ragnarok7/Windows-Exploit-Suggester-2,7Ragnarok7/Windows-Exploit-Suggester-2,327574487 @@ -198,9 +198,9 @@ CVE-2017-0146,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2017-0146,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2017-0146,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-0146,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2017-0146,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-0146,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-0146,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2017-0146,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0146,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0146,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-0146,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0146,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 @@ -208,7 +208,7 @@ CVE-2017-0146,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,se CVE-2017-0146,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-0146,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-0146,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2017-0146,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-0146,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-0146,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2017-0146,0.00005486,https://github.com/FoxxyOS/exploitdb,FoxxyOS/exploitdb,131738912 CVE-2017-0146,0.00005486,https://github.com/ParrotSec/exploitdb,ParrotSec/exploitdb,63003028 diff --git a/data/vul_id/CVE/2017/01/CVE-2017-0147/CVE-2017-0147.csv b/data/vul_id/CVE/2017/01/CVE-2017-0147/CVE-2017-0147.csv index b0fc1ddb98e8112..f645bc4d22d7e2b 100644 --- a/data/vul_id/CVE/2017/01/CVE-2017-0147/CVE-2017-0147.csv +++ b/data/vul_id/CVE/2017/01/CVE-2017-0147/CVE-2017-0147.csv @@ -71,7 +71,7 @@ CVE-2017-0147,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/ CVE-2017-0147,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2017-0147,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-0147,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2017-0147,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2017-0147,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-0147,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2017-0147,0.00073206,https://github.com/mp-sec/OS-Exploitation-Paper,mp-sec/OS-Exploitation-Paper,488386274 CVE-2017-0147,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 @@ -186,9 +186,9 @@ CVE-2017-0147,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2017-0147,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2017-0147,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-0147,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2017-0147,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-0147,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-0147,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2017-0147,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0147,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0147,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-0147,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0147,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/01/CVE-2017-0148/CVE-2017-0148.csv b/data/vul_id/CVE/2017/01/CVE-2017-0148/CVE-2017-0148.csv index 3b31f0efe4b6a28..b384e7710a80677 100644 --- a/data/vul_id/CVE/2017/01/CVE-2017-0148/CVE-2017-0148.csv +++ b/data/vul_id/CVE/2017/01/CVE-2017-0148/CVE-2017-0148.csv @@ -72,7 +72,7 @@ CVE-2017-0148,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/ CVE-2017-0148,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2017-0148,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-0148,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2017-0148,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2017-0148,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-0148,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2017-0148,0.00073206,https://github.com/mp-sec/OS-Exploitation-Paper,mp-sec/OS-Exploitation-Paper,488386274 CVE-2017-0148,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 @@ -192,9 +192,9 @@ CVE-2017-0148,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2017-0148,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2017-0148,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-0148,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2017-0148,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-0148,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-0148,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2017-0148,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0148,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0148,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-0148,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0148,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 @@ -202,7 +202,7 @@ CVE-2017-0148,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,se CVE-2017-0148,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-0148,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-0148,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2017-0148,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-0148,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-0148,0.00005486,https://github.com/FoxxyOS/exploitdb,FoxxyOS/exploitdb,131738912 CVE-2017-0148,0.00005486,https://github.com/ParrotSec/exploitdb,ParrotSec/exploitdb,63003028 CVE-2017-0148,0.00005394,https://github.com/yashodhank/exploit-database,yashodhank/exploit-database,104515468 diff --git a/data/vul_id/CVE/2017/01/CVE-2017-0149/CVE-2017-0149.csv b/data/vul_id/CVE/2017/01/CVE-2017-0149/CVE-2017-0149.csv index 019e951751c4cbf..571f7f0ac17c02c 100644 --- a/data/vul_id/CVE/2017/01/CVE-2017-0149/CVE-2017-0149.csv +++ b/data/vul_id/CVE/2017/01/CVE-2017-0149/CVE-2017-0149.csv @@ -4,7 +4,7 @@ CVE-2017-0149,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2017-0149,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2017-0149,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-0149,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2017-0149,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2017-0149,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-0149,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2017-0149,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2017-0149,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 diff --git a/data/vul_id/CVE/2017/01/CVE-2017-0199/CVE-2017-0199.csv b/data/vul_id/CVE/2017/01/CVE-2017-0199/CVE-2017-0199.csv index 00302dce47a38b5..7137240be0215bc 100644 --- a/data/vul_id/CVE/2017/01/CVE-2017-0199/CVE-2017-0199.csv +++ b/data/vul_id/CVE/2017/01/CVE-2017-0199/CVE-2017-0199.csv @@ -68,7 +68,7 @@ CVE-2017-0199,0.00448430,https://github.com/Awrrays/MetaSploit-Moudule,Awrrays/M CVE-2017-0199,0.00370370,https://github.com/abdullahthewebbee/h4cker-master,abdullahthewebbee/h4cker-master,744077306 CVE-2017-0199,0.00369004,https://github.com/The-Art-of-Hacking/h4cker,The-Art-of-Hacking/h4cker,94801380 CVE-2017-0199,0.00347222,https://github.com/vulsio/go-kev,vulsio/go-kev,428122682 -CVE-2017-0199,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2017-0199,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2017-0199,0.00281690,https://github.com/zerodayjoker/zerodayjoker.github.io,zerodayjoker/zerodayjoker.github.io,482425702 CVE-2017-0199,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2017-0199,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,daggersec/CISA-Known-Exploits,457938317 @@ -91,7 +91,7 @@ CVE-2017-0199,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/ CVE-2017-0199,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-0199,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 CVE-2017-0199,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2017-0199,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2017-0199,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-0199,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2017-0199,0.00073206,https://github.com/mp-sec/OS-Exploitation-Paper,mp-sec/OS-Exploitation-Paper,488386274 CVE-2017-0199,0.00063939,https://github.com/maxamin/exploitpack-from-an-APT-infrastructure,maxamin/exploitpack-from-an-APT-infrastructure,460082165 @@ -209,9 +209,9 @@ CVE-2017-0199,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2017-0199,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2017-0199,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2017-0199,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-0199,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-0199,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-0199,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2017-0199,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0199,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0199,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-0199,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0199,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 @@ -221,7 +221,7 @@ CVE-2017-0199,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,se CVE-2017-0199,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-0199,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-0199,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2017-0199,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-0199,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-0199,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2017-0199,0.00005486,https://github.com/FoxxyOS/exploitdb,FoxxyOS/exploitdb,131738912 CVE-2017-0199,0.00005486,https://github.com/ParrotSec/exploitdb,ParrotSec/exploitdb,63003028 diff --git a/data/vul_id/CVE/2017/02/CVE-2017-0204/CVE-2017-0204.csv b/data/vul_id/CVE/2017/02/CVE-2017-0204/CVE-2017-0204.csv index 7afcb01141fbbda..e1f594ba5a7d6cb 100644 --- a/data/vul_id/CVE/2017/02/CVE-2017-0204/CVE-2017-0204.csv +++ b/data/vul_id/CVE/2017/02/CVE-2017-0204/CVE-2017-0204.csv @@ -9,8 +9,8 @@ CVE-2017-0204,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-0204,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-0204,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2017-0204,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-0204,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-0204,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0204,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-0204,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0204,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0204,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-0204,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/02/CVE-2017-0210/CVE-2017-0210.csv b/data/vul_id/CVE/2017/02/CVE-2017-0210/CVE-2017-0210.csv index a3abc6b4ed84ea1..64e458a74dbe40e 100644 --- a/data/vul_id/CVE/2017/02/CVE-2017-0210/CVE-2017-0210.csv +++ b/data/vul_id/CVE/2017/02/CVE-2017-0210/CVE-2017-0210.csv @@ -4,7 +4,7 @@ CVE-2017-0210,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2017-0210,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2017-0210,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-0210,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2017-0210,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2017-0210,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-0210,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2017-0210,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2017-0210,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2017/02/CVE-2017-0213/CVE-2017-0213.csv b/data/vul_id/CVE/2017/02/CVE-2017-0213/CVE-2017-0213.csv index 7d4b49e3dadd6a1..ce4163fda860b84 100644 --- a/data/vul_id/CVE/2017/02/CVE-2017-0213/CVE-2017-0213.csv +++ b/data/vul_id/CVE/2017/02/CVE-2017-0213/CVE-2017-0213.csv @@ -86,7 +86,7 @@ CVE-2017-0213,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/ CVE-2017-0213,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2017-0213,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-0213,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2017-0213,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2017-0213,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-0213,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2017-0213,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2017-0213,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 @@ -94,7 +94,7 @@ CVE-2017-0213,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,30064663 CVE-2017-0213,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 CVE-2017-0213,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 CVE-2017-0213,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 -CVE-2017-0213,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2017-0213,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2017-0213,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2017-0213,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2017-0213,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 @@ -102,16 +102,16 @@ CVE-2017-0213,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2017-0213,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-0213,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-0213,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2017-0213,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-0213,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-0213,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2017-0213,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0213,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0213,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0213,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-0213,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-0213,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-0213,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-0213,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2017-0213,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-0213,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-0213,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2017-0213,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2017-0213,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2017/02/CVE-2017-0214/CVE-2017-0214.csv b/data/vul_id/CVE/2017/02/CVE-2017-0214/CVE-2017-0214.csv index 58376bd2064de07..250cb980d8f76d1 100644 --- a/data/vul_id/CVE/2017/02/CVE-2017-0214/CVE-2017-0214.csv +++ b/data/vul_id/CVE/2017/02/CVE-2017-0214/CVE-2017-0214.csv @@ -10,8 +10,8 @@ CVE-2017-0214,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2017-0214,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2017-0214,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-0214,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 -CVE-2017-0214,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-0214,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0214,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-0214,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0214,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0214,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-0214,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/02/CVE-2017-0222/CVE-2017-0222.csv b/data/vul_id/CVE/2017/02/CVE-2017-0222/CVE-2017-0222.csv index d0235720c25f3a2..46a24ec695f1c16 100644 --- a/data/vul_id/CVE/2017/02/CVE-2017-0222/CVE-2017-0222.csv +++ b/data/vul_id/CVE/2017/02/CVE-2017-0222/CVE-2017-0222.csv @@ -5,7 +5,7 @@ CVE-2017-0222,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2017-0222,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2017-0222,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-0222,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2017-0222,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2017-0222,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-0222,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2017-0222,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2017-0222,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 diff --git a/data/vul_id/CVE/2017/02/CVE-2017-0243/CVE-2017-0243.csv b/data/vul_id/CVE/2017/02/CVE-2017-0243/CVE-2017-0243.csv index c5986c74511a398..a836ada4158f6bf 100644 --- a/data/vul_id/CVE/2017/02/CVE-2017-0243/CVE-2017-0243.csv +++ b/data/vul_id/CVE/2017/02/CVE-2017-0243/CVE-2017-0243.csv @@ -12,8 +12,8 @@ CVE-2017-0243,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2017-0243,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-0243,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-0243,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-0243,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-0243,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0243,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-0243,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0243,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0243,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-0243,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2017/02/CVE-2017-0248/CVE-2017-0248.csv b/data/vul_id/CVE/2017/02/CVE-2017-0248/CVE-2017-0248.csv index 49db8ba4b98ffce..cbf6763fd7fcb45 100644 --- a/data/vul_id/CVE/2017/02/CVE-2017-0248/CVE-2017-0248.csv +++ b/data/vul_id/CVE/2017/02/CVE-2017-0248/CVE-2017-0248.csv @@ -6,8 +6,8 @@ CVE-2017-0248,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2017-0248,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2017-0248,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-0248,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2017-0248,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-0248,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0248,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-0248,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0248,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0248,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-0248,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/02/CVE-2017-0261/CVE-2017-0261.csv b/data/vul_id/CVE/2017/02/CVE-2017-0261/CVE-2017-0261.csv index a7d84130ed86c09..dd0b0b5ea9132d7 100644 --- a/data/vul_id/CVE/2017/02/CVE-2017-0261/CVE-2017-0261.csv +++ b/data/vul_id/CVE/2017/02/CVE-2017-0261/CVE-2017-0261.csv @@ -8,7 +8,7 @@ CVE-2017-0261,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2017-0261,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2017-0261,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-0261,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2017-0261,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2017-0261,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-0261,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2017-0261,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2017-0261,0.00059453,https://github.com/francolmenar-projects/PoC_Snort_Windows10,francolmenar-projects/PoC_Snort_Windows10,320782168 @@ -23,9 +23,9 @@ CVE-2017-0261,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-0261,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-0261,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-0261,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 -CVE-2017-0261,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-0261,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-0261,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2017-0261,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0261,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0261,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0261,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-0261,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/02/CVE-2017-0262/CVE-2017-0262.csv b/data/vul_id/CVE/2017/02/CVE-2017-0262/CVE-2017-0262.csv index 0e72ae2e8c409e8..1b4dd59b8a80e9c 100644 --- a/data/vul_id/CVE/2017/02/CVE-2017-0262/CVE-2017-0262.csv +++ b/data/vul_id/CVE/2017/02/CVE-2017-0262/CVE-2017-0262.csv @@ -8,7 +8,7 @@ CVE-2017-0262,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2017-0262,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2017-0262,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-0262,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2017-0262,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2017-0262,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-0262,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2017-0262,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2017-0262,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 @@ -20,9 +20,9 @@ CVE-2017-0262,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2017-0262,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2017-0262,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-0262,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 -CVE-2017-0262,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-0262,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-0262,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2017-0262,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0262,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0262,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0262,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-0262,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/02/CVE-2017-0263/CVE-2017-0263.csv b/data/vul_id/CVE/2017/02/CVE-2017-0263/CVE-2017-0263.csv index 7a5d9a5cbb8fc1e..249ba8a6175b570 100644 --- a/data/vul_id/CVE/2017/02/CVE-2017-0263/CVE-2017-0263.csv +++ b/data/vul_id/CVE/2017/02/CVE-2017-0263/CVE-2017-0263.csv @@ -13,7 +13,7 @@ CVE-2017-0263,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/ CVE-2017-0263,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2017-0263,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-0263,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2017-0263,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2017-0263,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-0263,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2017-0263,0.00070671,https://github.com/SafeBreach-Labs/Back2TheFuture,SafeBreach-Labs/Back2TheFuture,392930100 CVE-2017-0263,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 @@ -26,9 +26,9 @@ CVE-2017-0263,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2017-0263,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-0263,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-0263,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 -CVE-2017-0263,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-0263,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-0263,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2017-0263,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0263,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0263,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-0263,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0263,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 diff --git a/data/vul_id/CVE/2017/02/CVE-2017-0281/CVE-2017-0281.csv b/data/vul_id/CVE/2017/02/CVE-2017-0281/CVE-2017-0281.csv index 809bafe3e1fdb64..c2719c1efa1c4bd 100644 --- a/data/vul_id/CVE/2017/02/CVE-2017-0281/CVE-2017-0281.csv +++ b/data/vul_id/CVE/2017/02/CVE-2017-0281/CVE-2017-0281.csv @@ -7,8 +7,8 @@ CVE-2017-0281,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2017-0281,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2017-0281,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-0281,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 -CVE-2017-0281,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-0281,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0281,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-0281,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0281,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0281,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-0281,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/02/CVE-2017-0290/CVE-2017-0290.csv b/data/vul_id/CVE/2017/02/CVE-2017-0290/CVE-2017-0290.csv index 2e493c7509819ea..8ac0c96097f5264 100644 --- a/data/vul_id/CVE/2017/02/CVE-2017-0290/CVE-2017-0290.csv +++ b/data/vul_id/CVE/2017/02/CVE-2017-0290/CVE-2017-0290.csv @@ -16,8 +16,8 @@ CVE-2017-0290,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2017-0290,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-0290,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-0290,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2017-0290,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-0290,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0290,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-0290,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0290,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-0290,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-0290,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2017/03/CVE-2017-0358/CVE-2017-0358.csv b/data/vul_id/CVE/2017/03/CVE-2017-0358/CVE-2017-0358.csv index 463b886b4251655..877de4c7e3804f1 100644 --- a/data/vul_id/CVE/2017/03/CVE-2017-0358/CVE-2017-0358.csv +++ b/data/vul_id/CVE/2017/03/CVE-2017-0358/CVE-2017-0358.csv @@ -27,7 +27,7 @@ CVE-2017-0358,0.00900901,https://github.com/fei9747/linux-exploit-suggester,fei9 CVE-2017-0358,0.00900901,https://github.com/rodrigosilvaluz/linux-exploit-suggester,rodrigosilvaluz/linux-exploit-suggester,548060791 CVE-2017-0358,0.00900901,https://github.com/mathsslong/linux-exploit,mathsslong/linux-exploit,483231698 CVE-2017-0358,0.00900901,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 -CVE-2017-0358,0.00900901,https://github.com/mzet-/linux-exploit-suggester,mzet-/linux-exploit-suggester,70196342 +CVE-2017-0358,0.00900901,https://github.com/The-Z-Labs/linux-exploit-suggester,The-Z-Labs/linux-exploit-suggester,70196342 CVE-2017-0358,0.00884956,https://github.com/ywoak/Boot2Root,ywoak/Boot2Root,586991072 CVE-2017-0358,0.00884956,https://github.com/mazen160/shennina,mazen160/shennina,563240093 CVE-2017-0358,0.00719424,https://github.com/febinrev/privesc-post_exploit-collection,febinrev/privesc-post_exploit-collection,256685535 @@ -145,8 +145,8 @@ CVE-2017-0358,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2017-0358,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-0358,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2017-0358,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-0358,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-0358,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0358,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-0358,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0358,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-0358,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-0358,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2017/04/CVE-2017-0411/CVE-2017-0411.csv b/data/vul_id/CVE/2017/04/CVE-2017-0411/CVE-2017-0411.csv index 1f2a03463eb77fa..91ba035b64a4a4c 100644 --- a/data/vul_id/CVE/2017/04/CVE-2017-0411/CVE-2017-0411.csv +++ b/data/vul_id/CVE/2017/04/CVE-2017-0411/CVE-2017-0411.csv @@ -9,8 +9,8 @@ CVE-2017-0411,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-0411,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-0411,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-0411,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-0411,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-0411,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0411,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-0411,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0411,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2017-0411,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-0411,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2017/04/CVE-2017-0478/CVE-2017-0478.csv b/data/vul_id/CVE/2017/04/CVE-2017-0478/CVE-2017-0478.csv index e1edfdd945967c3..f0994c20c9b3c44 100644 --- a/data/vul_id/CVE/2017/04/CVE-2017-0478/CVE-2017-0478.csv +++ b/data/vul_id/CVE/2017/04/CVE-2017-0478/CVE-2017-0478.csv @@ -10,8 +10,8 @@ CVE-2017-0478,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2017-0478,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-0478,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-0478,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-0478,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-0478,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0478,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-0478,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0478,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2017-0478,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-0478,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/05/CVE-2017-0505/CVE-2017-0505.csv b/data/vul_id/CVE/2017/05/CVE-2017-0505/CVE-2017-0505.csv index f9ec054950a7ad5..639e19fc6c648f8 100644 --- a/data/vul_id/CVE/2017/05/CVE-2017-0505/CVE-2017-0505.csv +++ b/data/vul_id/CVE/2017/05/CVE-2017-0505/CVE-2017-0505.csv @@ -5,8 +5,8 @@ CVE-2017-0505,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2017-0505,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-0505,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-0505,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-0505,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-0505,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0505,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-0505,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0505,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2017-0505,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-0505,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/05/CVE-2017-0541/CVE-2017-0541.csv b/data/vul_id/CVE/2017/05/CVE-2017-0541/CVE-2017-0541.csv index 6cadcc9f233cc7a..677e8adb677524a 100644 --- a/data/vul_id/CVE/2017/05/CVE-2017-0541/CVE-2017-0541.csv +++ b/data/vul_id/CVE/2017/05/CVE-2017-0541/CVE-2017-0541.csv @@ -12,8 +12,8 @@ CVE-2017-0541,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2017-0541,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-0541,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-0541,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-0541,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-0541,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0541,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-0541,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0541,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2017-0541,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-0541,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/05/CVE-2017-0554/CVE-2017-0554.csv b/data/vul_id/CVE/2017/05/CVE-2017-0554/CVE-2017-0554.csv index d6c5fbcc3aae739..eb413f9ab7f0fe8 100644 --- a/data/vul_id/CVE/2017/05/CVE-2017-0554/CVE-2017-0554.csv +++ b/data/vul_id/CVE/2017/05/CVE-2017-0554/CVE-2017-0554.csv @@ -8,8 +8,8 @@ CVE-2017-0554,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2017-0554,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-0554,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-0554,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-0554,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-0554,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0554,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-0554,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0554,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2017-0554,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-0554,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/05/CVE-2017-0564/CVE-2017-0564.csv b/data/vul_id/CVE/2017/05/CVE-2017-0564/CVE-2017-0564.csv index 1ad4ff943be40cd..9154f16c6f192b7 100644 --- a/data/vul_id/CVE/2017/05/CVE-2017-0564/CVE-2017-0564.csv +++ b/data/vul_id/CVE/2017/05/CVE-2017-0564/CVE-2017-0564.csv @@ -8,8 +8,8 @@ CVE-2017-0564,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2017-0564,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-0564,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-0564,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-0564,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-0564,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0564,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-0564,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0564,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2017-0564,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-0564,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/07/CVE-2017-0781/CVE-2017-0781.csv b/data/vul_id/CVE/2017/07/CVE-2017-0781/CVE-2017-0781.csv index cc7f047f257325e..f50901cfff9e2f0 100644 --- a/data/vul_id/CVE/2017/07/CVE-2017-0781/CVE-2017-0781.csv +++ b/data/vul_id/CVE/2017/07/CVE-2017-0781/CVE-2017-0781.csv @@ -17,7 +17,7 @@ CVE-2017-0781,0.01123596,https://github.com/0xbitx/android-exploit-,0xbitx/andro CVE-2017-0781,0.01111111,https://github.com/merlinepedra/ANDROID-EXPLOITS,merlinepedra/ANDROID-EXPLOITS,504548727 CVE-2017-0781,0.01041667,https://github.com/sundaysec/Android-Exploits,sundaysec/Android-Exploits,145540149 CVE-2017-0781,0.01030928,https://github.com/merlinepedra25/ANDROID-EXPLOITS,merlinepedra25/ANDROID-EXPLOITS,504548303 -CVE-2017-0781,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2017-0781,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2017-0781,0.00169205,https://github.com/PwnTrack/ExploitCollection,PwnTrack/ExploitCollection,500132514 CVE-2017-0781,0.00147493,https://github.com/nicholas-long/github-exploit-code-repository-index,nicholas-long/github-exploit-code-repository-index,457144632 CVE-2017-0781,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 @@ -32,8 +32,8 @@ CVE-2017-0781,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-0781,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-0781,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-0781,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-0781,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-0781,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0781,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-0781,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0781,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-0781,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2017-0781,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2017/07/CVE-2017-0785/CVE-2017-0785.csv b/data/vul_id/CVE/2017/07/CVE-2017-0785/CVE-2017-0785.csv index ff6e93ed787ad24..fe3d9a29ffc7476 100644 --- a/data/vul_id/CVE/2017/07/CVE-2017-0785/CVE-2017-0785.csv +++ b/data/vul_id/CVE/2017/07/CVE-2017-0785/CVE-2017-0785.csv @@ -28,7 +28,7 @@ CVE-2017-0785,0.01123596,https://github.com/0xbitx/android-exploit-,0xbitx/andro CVE-2017-0785,0.01111111,https://github.com/merlinepedra/ANDROID-EXPLOITS,merlinepedra/ANDROID-EXPLOITS,504548727 CVE-2017-0785,0.01041667,https://github.com/sundaysec/Android-Exploits,sundaysec/Android-Exploits,145540149 CVE-2017-0785,0.01030928,https://github.com/merlinepedra25/ANDROID-EXPLOITS,merlinepedra25/ANDROID-EXPLOITS,504548303 -CVE-2017-0785,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2017-0785,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2017-0785,0.00169205,https://github.com/PwnTrack/ExploitCollection,PwnTrack/ExploitCollection,500132514 CVE-2017-0785,0.00147493,https://github.com/nicholas-long/github-exploit-code-repository-index,nicholas-long/github-exploit-code-repository-index,457144632 CVE-2017-0785,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 @@ -42,8 +42,8 @@ CVE-2017-0785,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2017-0785,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-0785,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-0785,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-0785,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-0785,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0785,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-0785,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0785,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-0785,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2017-0785,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 @@ -51,7 +51,7 @@ CVE-2017-0785,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GH CVE-2017-0785,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-0785,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-0785,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2017-0785,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-0785,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-0785,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2017-0785,0.00005122,https://github.com/xfinest/exploit-database,xfinest/exploit-database,138446262 CVE-2017-0785,0.00005068,https://github.com/kunphiphitb/exploitdb,kunphiphitb/exploitdb,152238433 diff --git a/data/vul_id/CVE/2017/08/CVE-2017-0806/CVE-2017-0806.csv b/data/vul_id/CVE/2017/08/CVE-2017-0806/CVE-2017-0806.csv index 453a2a138934bb8..fb3559528a7396a 100644 --- a/data/vul_id/CVE/2017/08/CVE-2017-0806/CVE-2017-0806.csv +++ b/data/vul_id/CVE/2017/08/CVE-2017-0806/CVE-2017-0806.csv @@ -8,8 +8,8 @@ CVE-2017-0806,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2017-0806,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-0806,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-0806,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-0806,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-0806,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0806,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-0806,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0806,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2017-0806,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-0806,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/08/CVE-2017-0807/CVE-2017-0807.csv b/data/vul_id/CVE/2017/08/CVE-2017-0807/CVE-2017-0807.csv index b5604aff02d0722..14ffc9d4f8cc23f 100644 --- a/data/vul_id/CVE/2017/08/CVE-2017-0807/CVE-2017-0807.csv +++ b/data/vul_id/CVE/2017/08/CVE-2017-0807/CVE-2017-0807.csv @@ -9,8 +9,8 @@ CVE-2017-0807,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2017-0807,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-0807,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-0807,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-0807,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-0807,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0807,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-0807,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0807,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2017-0807,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-0807,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/08/CVE-2017-0884/CVE-2017-0884.csv b/data/vul_id/CVE/2017/08/CVE-2017-0884/CVE-2017-0884.csv index bf90fdf43503ea0..c484957fac94c49 100644 --- a/data/vul_id/CVE/2017/08/CVE-2017-0884/CVE-2017-0884.csv +++ b/data/vul_id/CVE/2017/08/CVE-2017-0884/CVE-2017-0884.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-0884,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-0884,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-0884,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-0884,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2017-0884,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2017-0884,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2017/08/CVE-2017-0885/CVE-2017-0885.csv b/data/vul_id/CVE/2017/08/CVE-2017-0885/CVE-2017-0885.csv index edf34a5a59d9409..426b3816ce9c59e 100644 --- a/data/vul_id/CVE/2017/08/CVE-2017-0885/CVE-2017-0885.csv +++ b/data/vul_id/CVE/2017/08/CVE-2017-0885/CVE-2017-0885.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-0885,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-0885,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-0885,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-0885,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2017-0885,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2017-0885,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2017/08/CVE-2017-0886/CVE-2017-0886.csv b/data/vul_id/CVE/2017/08/CVE-2017-0886/CVE-2017-0886.csv index cff7ce686dc80b5..f9f65eaaeb5744e 100644 --- a/data/vul_id/CVE/2017/08/CVE-2017-0886/CVE-2017-0886.csv +++ b/data/vul_id/CVE/2017/08/CVE-2017-0886/CVE-2017-0886.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-0886,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-0886,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-0886,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-0886,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 CVE-2017-0886,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2017-0886,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2017/08/CVE-2017-0887/CVE-2017-0887.csv b/data/vul_id/CVE/2017/08/CVE-2017-0887/CVE-2017-0887.csv index afdba089bcce5c2..08b3cc5fbef41c3 100644 --- a/data/vul_id/CVE/2017/08/CVE-2017-0887/CVE-2017-0887.csv +++ b/data/vul_id/CVE/2017/08/CVE-2017-0887/CVE-2017-0887.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-0887,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-0887,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-0887,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-0887,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 CVE-2017-0887,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2017-0887,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2017/08/CVE-2017-0888/CVE-2017-0888.csv b/data/vul_id/CVE/2017/08/CVE-2017-0888/CVE-2017-0888.csv index a8ffa2a7e2c8647..9a7a88970915690 100644 --- a/data/vul_id/CVE/2017/08/CVE-2017-0888/CVE-2017-0888.csv +++ b/data/vul_id/CVE/2017/08/CVE-2017-0888/CVE-2017-0888.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-0888,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-0888,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-0888,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-0888,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 CVE-2017-0888,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2017-0888,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2017/09/CVE-2017-0931/CVE-2017-0931.csv b/data/vul_id/CVE/2017/09/CVE-2017-0931/CVE-2017-0931.csv index 2aa5ec6a1457e58..50490779d996047 100644 --- a/data/vul_id/CVE/2017/09/CVE-2017-0931/CVE-2017-0931.csv +++ b/data/vul_id/CVE/2017/09/CVE-2017-0931/CVE-2017-0931.csv @@ -3,7 +3,7 @@ CVE-2017-0931,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-0931,oss CVE-2017-0931,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2017-0931,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-0931,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-0931,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-0931,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-0931,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-0931,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-0931,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-1000000/CVE-2017-1000000.csv b/data/vul_id/CVE/2017/10/CVE-2017-1000000/CVE-2017-1000000.csv index 32fc4e8df7a31ff..54c145cc37d3a4c 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-1000000/CVE-2017-1000000.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-1000000/CVE-2017-1000000.csv @@ -8,8 +8,8 @@ CVE-2017-1000000,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6 CVE-2017-1000000,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-1000000,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-1000000,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-1000000,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-1000000,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-1000000,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-1000000,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-1000000,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-1000000,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-1000000,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-1000004/CVE-2017-1000004.csv b/data/vul_id/CVE/2017/10/CVE-2017-1000004/CVE-2017-1000004.csv index e0d8decacb4d03f..02e2699aee75b1f 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-1000004/CVE-2017-1000004.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-1000004/CVE-2017-1000004.csv @@ -6,8 +6,8 @@ CVE-2017-1000004,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec CVE-2017-1000004,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-1000004,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-1000004,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-1000004,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-1000004,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-1000004,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-1000004,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-1000004,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-1000004,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2017-1000004,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-1000006/CVE-2017-1000006.csv b/data/vul_id/CVE/2017/10/CVE-2017-1000006/CVE-2017-1000006.csv index c1e216c35a8cf6d..f33558565e194b6 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-1000006/CVE-2017-1000006.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-1000006/CVE-2017-1000006.csv @@ -3,7 +3,7 @@ CVE-2017-1000006,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-10000 CVE-2017-1000006,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2017-1000006,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-1000006,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-1000006,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-1000006,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-1000006,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-1000006,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-1000006,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-1000028/CVE-2017-1000028.csv b/data/vul_id/CVE/2017/10/CVE-2017-1000028/CVE-2017-1000028.csv index fd67458930d4c84..e67373533a79060 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-1000028/CVE-2017-1000028.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-1000028/CVE-2017-1000028.csv @@ -101,8 +101,8 @@ CVE-2017-1000028,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312 CVE-2017-1000028,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-1000028,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2017-1000028,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-1000028,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-1000028,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-1000028,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-1000028,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-1000028,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-1000028,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-1000028,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 @@ -110,7 +110,7 @@ CVE-2017-1000028,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits CVE-2017-1000028,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-1000028,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-1000028,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2017-1000028,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-1000028,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-1000028,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2017-1000028,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2017-1000028,0.00005068,https://github.com/kunphiphitb/exploitdb,kunphiphitb/exploitdb,152238433 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-1000083/CVE-2017-1000083.csv b/data/vul_id/CVE/2017/10/CVE-2017-1000083/CVE-2017-1000083.csv index d699a4d2967a265..9e9d16f44c8d58a 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-1000083/CVE-2017-1000083.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-1000083/CVE-2017-1000083.csv @@ -84,8 +84,8 @@ CVE-2017-1000083,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312 CVE-2017-1000083,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-1000083,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2017-1000083,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-1000083,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-1000083,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-1000083,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-1000083,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-1000083,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-1000083,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-1000083,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-1000097/CVE-2017-1000097.csv b/data/vul_id/CVE/2017/10/CVE-2017-1000097/CVE-2017-1000097.csv index 7dc8ef8961388f8..26bf583cb202cc5 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-1000097/CVE-2017-1000097.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-1000097/CVE-2017-1000097.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-1000097,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-1000097,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-1000097,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-1000097,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-1000097,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-1000097,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-1000098/CVE-2017-1000098.csv b/data/vul_id/CVE/2017/10/CVE-2017-1000098/CVE-2017-1000098.csv index 3052621c871386e..62757871e2a3fa9 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-1000098/CVE-2017-1000098.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-1000098/CVE-2017-1000098.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-1000098,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-1000098,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-1000098,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-1000098,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-1000098,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-1000098,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-1000112/CVE-2017-1000112.csv b/data/vul_id/CVE/2017/10/CVE-2017-1000112/CVE-2017-1000112.csv index 49baea671d14560..b732fb9437345c6 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-1000112/CVE-2017-1000112.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-1000112/CVE-2017-1000112.csv @@ -81,7 +81,7 @@ CVE-2017-1000112,0.00900901,https://github.com/fei9747/linux-exploit-suggester,f CVE-2017-1000112,0.00900901,https://github.com/rodrigosilvaluz/linux-exploit-suggester,rodrigosilvaluz/linux-exploit-suggester,548060791 CVE-2017-1000112,0.00900901,https://github.com/mathsslong/linux-exploit,mathsslong/linux-exploit,483231698 CVE-2017-1000112,0.00900901,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 -CVE-2017-1000112,0.00900901,https://github.com/mzet-/linux-exploit-suggester,mzet-/linux-exploit-suggester,70196342 +CVE-2017-1000112,0.00900901,https://github.com/The-Z-Labs/linux-exploit-suggester,The-Z-Labs/linux-exploit-suggester,70196342 CVE-2017-1000112,0.00884956,https://github.com/ywoak/Boot2Root,ywoak/Boot2Root,586991072 CVE-2017-1000112,0.00884956,https://github.com/mazen160/shennina,mazen160/shennina,563240093 CVE-2017-1000112,0.00869565,https://github.com/a-roshbaik/Linux-Privilege-Escalation-Exploits,a-roshbaik/Linux-Privilege-Escalation-Exploits,831528999 @@ -210,8 +210,8 @@ CVE-2017-1000112,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdow CVE-2017-1000112,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2017-1000112,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-1000112,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2017-1000112,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-1000112,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-1000112,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-1000112,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-1000112,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-1000112,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-1000112,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-1000117/CVE-2017-1000117.csv b/data/vul_id/CVE/2017/10/CVE-2017-1000117/CVE-2017-1000117.csv index 7769e10eeec9c36..5f1fad66858badc 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-1000117/CVE-2017-1000117.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-1000117/CVE-2017-1000117.csv @@ -148,8 +148,8 @@ CVE-2017-1000117,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdow CVE-2017-1000117,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2017-1000117,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-1000117,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2017-1000117,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-1000117,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-1000117,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-1000117,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-1000117,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-1000117,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-1000117,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-1000170/CVE-2017-1000170.csv b/data/vul_id/CVE/2017/10/CVE-2017-1000170/CVE-2017-1000170.csv index 76d18238a61481d..96ffaa01f165562 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-1000170/CVE-2017-1000170.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-1000170/CVE-2017-1000170.csv @@ -17,8 +17,8 @@ CVE-2017-1000170,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6 CVE-2017-1000170,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-1000170,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-1000170,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-1000170,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-1000170,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-1000170,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-1000170,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-1000170,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-1000170,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2017-1000170,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-1000219/CVE-2017-1000219.csv b/data/vul_id/CVE/2017/10/CVE-2017-1000219/CVE-2017-1000219.csv index 7deea51dd81ef59..e9257e0fa80b20d 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-1000219/CVE-2017-1000219.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-1000219/CVE-2017-1000219.csv @@ -3,7 +3,7 @@ CVE-2017-1000219,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-10002 CVE-2017-1000219,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2017-1000219,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-1000219,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-1000219,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-1000219,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-1000219,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-1000219,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-1000219,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-1000250/CVE-2017-1000250.csv b/data/vul_id/CVE/2017/10/CVE-2017-1000250/CVE-2017-1000250.csv index f007e7793c7152e..d4849498a5a1bfb 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-1000250/CVE-2017-1000250.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-1000250/CVE-2017-1000250.csv @@ -15,8 +15,8 @@ CVE-2017-1000250,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6 CVE-2017-1000250,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-1000250,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-1000250,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-1000250,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-1000250,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-1000250,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-1000250,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-1000250,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-1000250,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-1000250,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-1000251/CVE-2017-1000251.csv b/data/vul_id/CVE/2017/10/CVE-2017-1000251/CVE-2017-1000251.csv index 271bc175d781e28..ad91ede78b9cd7c 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-1000251/CVE-2017-1000251.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-1000251/CVE-2017-1000251.csv @@ -35,8 +35,8 @@ CVE-2017-1000251,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312 CVE-2017-1000251,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-1000251,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-1000251,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2017-1000251,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-1000251,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-1000251,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-1000251,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-1000251,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-1000251,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-1000251,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 @@ -44,7 +44,7 @@ CVE-2017-1000251,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/P CVE-2017-1000251,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-1000251,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-1000251,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2017-1000251,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-1000251,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-1000251,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-1000251,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-1000251,0.00005379,https://github.com/1oid/exploitsearch,1oid/exploitsearch,111814394 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-1000253/CVE-2017-1000253.csv b/data/vul_id/CVE/2017/10/CVE-2017-1000253/CVE-2017-1000253.csv index dc7285018fe72b2..f7a4cad356eaf3a 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-1000253/CVE-2017-1000253.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-1000253/CVE-2017-1000253.csv @@ -27,7 +27,7 @@ CVE-2017-1000253,0.00900901,https://github.com/fei9747/linux-exploit-suggester,f CVE-2017-1000253,0.00900901,https://github.com/rodrigosilvaluz/linux-exploit-suggester,rodrigosilvaluz/linux-exploit-suggester,548060791 CVE-2017-1000253,0.00900901,https://github.com/mathsslong/linux-exploit,mathsslong/linux-exploit,483231698 CVE-2017-1000253,0.00900901,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 -CVE-2017-1000253,0.00900901,https://github.com/mzet-/linux-exploit-suggester,mzet-/linux-exploit-suggester,70196342 +CVE-2017-1000253,0.00900901,https://github.com/The-Z-Labs/linux-exploit-suggester,The-Z-Labs/linux-exploit-suggester,70196342 CVE-2017-1000253,0.00884956,https://github.com/ywoak/Boot2Root,ywoak/Boot2Root,586991072 CVE-2017-1000253,0.00884956,https://github.com/mazen160/shennina,mazen160/shennina,563240093 CVE-2017-1000253,0.00869565,https://github.com/a-roshbaik/Linux-Privilege-Escalation-Exploits,a-roshbaik/Linux-Privilege-Escalation-Exploits,831528999 @@ -47,7 +47,7 @@ CVE-2017-1000253,0.00248756,https://github.com/tonyarris/srv,tonyarris/srv,55043 CVE-2017-1000253,0.00233100,https://github.com/yonggui-li/CVE-2020-4464-and-CVE-2020-4450,yonggui-li/CVE-2020-4464-and-CVE-2020-4450,493475207 CVE-2017-1000253,0.00164745,https://github.com/zzqq0212/Sunflower,zzqq0212/Sunflower,790017610 CVE-2017-1000253,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2017-1000253,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2017-1000253,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-1000253,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2017-1000253,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 CVE-2017-1000253,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 @@ -57,15 +57,15 @@ CVE-2017-1000253,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6 CVE-2017-1000253,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-1000253,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-1000253,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-1000253,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-1000253,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-1000253,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-1000253,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-1000253,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-1000253,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-1000253,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2017-1000253,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-1000253,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-1000253,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2017-1000253,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-1000253,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-1000253,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-1000253,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-1000253,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-100028/CVE-2017-100028.csv b/data/vul_id/CVE/2017/10/CVE-2017-100028/CVE-2017-100028.csv index 52416d92c7d0f26..f81f83062977968 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-100028/CVE-2017-100028.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-100028/CVE-2017-100028.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-100028,0.50000000,https://github.com/NeonNOXX/CVE-2017-1000028,NeonNOXX/CVE-2017-1000028,728555573 CVE-2017-100028,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-100028,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-100028,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-1000353/CVE-2017-1000353.csv b/data/vul_id/CVE/2017/10/CVE-2017-1000353/CVE-2017-1000353.csv index d7fcea0a6b496e1..eb46c0f7938eb3d 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-1000353/CVE-2017-1000353.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-1000353/CVE-2017-1000353.csv @@ -18,7 +18,7 @@ CVE-2017-1000353,0.00448430,https://github.com/Awrrays/MetaSploit-Moudule,Awrray CVE-2017-1000353,0.00400000,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,252611538 CVE-2017-1000353,0.00325733,https://github.com/wwl012345/Vuln-List,wwl012345/Vuln-List,464725675 CVE-2017-1000353,0.00314465,https://github.com/KayCHENvip/vulnerability-poc,KayCHENvip/vulnerability-poc,658037002 -CVE-2017-1000353,0.00311526,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 +CVE-2017-1000353,0.00312500,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 CVE-2017-1000353,0.00306748,https://github.com/Threekiii/Awesome-POC,Threekiii/Awesome-POC,461406901 CVE-2017-1000353,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2017-1000353,0.00280899,https://github.com/wukong-bin/PeiQi-0day,wukong-bin/PeiQi-0day,465142654 @@ -44,7 +44,7 @@ CVE-2017-1000353,0.00048520,https://github.com/vulsio/go-msfdb,vulsio/go-msfdb,2 CVE-2017-1000353,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2017-1000353,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2017-1000353,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 -CVE-2017-1000353,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2017-1000353,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2017-1000353,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2017-1000353,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2017-1000353,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 @@ -106,14 +106,14 @@ CVE-2017-1000353,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdow CVE-2017-1000353,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2017-1000353,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-1000353,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2017-1000353,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-1000353,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-1000353,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-1000353,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-1000353,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-1000353,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2017-1000353,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-1000353,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-1000353,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2017-1000353,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-1000353,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-1000353,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2017-1000353,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-1000353,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-1000365/CVE-2017-1000365.csv b/data/vul_id/CVE/2017/10/CVE-2017-1000365/CVE-2017-1000365.csv index 3afedfbc68cf4d4..5abfd2b00a9848f 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-1000365/CVE-2017-1000365.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-1000365/CVE-2017-1000365.csv @@ -6,11 +6,11 @@ CVE-2017-1000365,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,ka CVE-2017-1000365,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-1000365,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-1000365,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2017-1000365,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-1000365,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-1000365,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-1000365,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-1000365,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-1000365,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2017-1000365,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-1000365,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-1000365,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-1000365,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-1000365,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-1000366/CVE-2017-1000366.csv b/data/vul_id/CVE/2017/10/CVE-2017-1000366/CVE-2017-1000366.csv index b0ec0da39494dc3..cc84ef6baa85968 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-1000366/CVE-2017-1000366.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-1000366/CVE-2017-1000366.csv @@ -26,7 +26,7 @@ CVE-2017-1000366,0.00900901,https://github.com/fei9747/linux-exploit-suggester,f CVE-2017-1000366,0.00900901,https://github.com/rodrigosilvaluz/linux-exploit-suggester,rodrigosilvaluz/linux-exploit-suggester,548060791 CVE-2017-1000366,0.00900901,https://github.com/mathsslong/linux-exploit,mathsslong/linux-exploit,483231698 CVE-2017-1000366,0.00900901,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 -CVE-2017-1000366,0.00900901,https://github.com/mzet-/linux-exploit-suggester,mzet-/linux-exploit-suggester,70196342 +CVE-2017-1000366,0.00900901,https://github.com/The-Z-Labs/linux-exploit-suggester,The-Z-Labs/linux-exploit-suggester,70196342 CVE-2017-1000366,0.00884956,https://github.com/ywoak/Boot2Root,ywoak/Boot2Root,586991072 CVE-2017-1000366,0.00884956,https://github.com/mazen160/shennina,mazen160/shennina,563240093 CVE-2017-1000366,0.00719424,https://github.com/febinrev/privesc-post_exploit-collection,febinrev/privesc-post_exploit-collection,256685535 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-1000367/CVE-2017-1000367.csv b/data/vul_id/CVE/2017/10/CVE-2017-1000367/CVE-2017-1000367.csv index b08825fdb1608cf..81d2594fc669d8e 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-1000367/CVE-2017-1000367.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-1000367/CVE-2017-1000367.csv @@ -67,7 +67,7 @@ CVE-2017-1000367,0.00900901,https://github.com/rodrigosilvaluz/linux-exploit-sug CVE-2017-1000367,0.00900901,https://github.com/mathsslong/linux-exploit,mathsslong/linux-exploit,483231698 CVE-2017-1000367,0.00900901,https://github.com/DarkFunct/CVE_Exploits,DarkFunct/CVE_Exploits,411731731 CVE-2017-1000367,0.00900901,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 -CVE-2017-1000367,0.00900901,https://github.com/mzet-/linux-exploit-suggester,mzet-/linux-exploit-suggester,70196342 +CVE-2017-1000367,0.00900901,https://github.com/The-Z-Labs/linux-exploit-suggester,The-Z-Labs/linux-exploit-suggester,70196342 CVE-2017-1000367,0.00884956,https://github.com/ywoak/Boot2Root,ywoak/Boot2Root,586991072 CVE-2017-1000367,0.00884956,https://github.com/mazen160/shennina,mazen160/shennina,563240093 CVE-2017-1000367,0.00869565,https://github.com/a-roshbaik/Linux-Privilege-Escalation-Exploits,a-roshbaik/Linux-Privilege-Escalation-Exploits,831528999 @@ -110,8 +110,8 @@ CVE-2017-1000367,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312 CVE-2017-1000367,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-1000367,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-1000367,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2017-1000367,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-1000367,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-1000367,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-1000367,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-1000367,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-1000367,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-1000367,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-1000370/CVE-2017-1000370.csv b/data/vul_id/CVE/2017/10/CVE-2017-1000370/CVE-2017-1000370.csv index e12c59f3de41188..ac6b1f330707c55 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-1000370/CVE-2017-1000370.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-1000370/CVE-2017-1000370.csv @@ -25,7 +25,7 @@ CVE-2017-1000370,0.00900901,https://github.com/fei9747/linux-exploit-suggester,f CVE-2017-1000370,0.00900901,https://github.com/rodrigosilvaluz/linux-exploit-suggester,rodrigosilvaluz/linux-exploit-suggester,548060791 CVE-2017-1000370,0.00900901,https://github.com/mathsslong/linux-exploit,mathsslong/linux-exploit,483231698 CVE-2017-1000370,0.00900901,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 -CVE-2017-1000370,0.00900901,https://github.com/mzet-/linux-exploit-suggester,mzet-/linux-exploit-suggester,70196342 +CVE-2017-1000370,0.00900901,https://github.com/The-Z-Labs/linux-exploit-suggester,The-Z-Labs/linux-exploit-suggester,70196342 CVE-2017-1000370,0.00884956,https://github.com/ywoak/Boot2Root,ywoak/Boot2Root,586991072 CVE-2017-1000370,0.00884956,https://github.com/mazen160/shennina,mazen160/shennina,563240093 CVE-2017-1000370,0.00719424,https://github.com/febinrev/privesc-post_exploit-collection,febinrev/privesc-post_exploit-collection,256685535 @@ -51,14 +51,14 @@ CVE-2017-1000370,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,ka CVE-2017-1000370,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-1000370,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-1000370,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2017-1000370,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-1000370,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-1000370,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-1000370,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-1000370,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-1000370,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2017-1000370,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-1000370,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-1000370,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2017-1000370,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-1000370,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-1000370,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-1000370,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-1000370,0.00005394,https://github.com/yashodhank/exploit-database,yashodhank/exploit-database,104515468 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-1000371/CVE-2017-1000371.csv b/data/vul_id/CVE/2017/10/CVE-2017-1000371/CVE-2017-1000371.csv index 53b1af9f31d7bcc..c84dca49b435dbd 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-1000371/CVE-2017-1000371.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-1000371/CVE-2017-1000371.csv @@ -26,7 +26,7 @@ CVE-2017-1000371,0.00900901,https://github.com/fei9747/linux-exploit-suggester,f CVE-2017-1000371,0.00900901,https://github.com/rodrigosilvaluz/linux-exploit-suggester,rodrigosilvaluz/linux-exploit-suggester,548060791 CVE-2017-1000371,0.00900901,https://github.com/mathsslong/linux-exploit,mathsslong/linux-exploit,483231698 CVE-2017-1000371,0.00900901,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 -CVE-2017-1000371,0.00900901,https://github.com/mzet-/linux-exploit-suggester,mzet-/linux-exploit-suggester,70196342 +CVE-2017-1000371,0.00900901,https://github.com/The-Z-Labs/linux-exploit-suggester,The-Z-Labs/linux-exploit-suggester,70196342 CVE-2017-1000371,0.00884956,https://github.com/ywoak/Boot2Root,ywoak/Boot2Root,586991072 CVE-2017-1000371,0.00884956,https://github.com/mazen160/shennina,mazen160/shennina,563240093 CVE-2017-1000371,0.00719424,https://github.com/febinrev/privesc-post_exploit-collection,febinrev/privesc-post_exploit-collection,256685535 @@ -53,15 +53,15 @@ CVE-2017-1000371,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312 CVE-2017-1000371,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-1000371,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-1000371,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2017-1000371,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-1000371,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-1000371,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-1000371,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-1000371,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-1000371,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-1000371,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2017-1000371,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-1000371,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-1000371,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2017-1000371,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-1000371,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-1000371,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-1000371,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-1000371,0.00005394,https://github.com/yashodhank/exploit-database,yashodhank/exploit-database,104515468 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-1000379/CVE-2017-1000379.csv b/data/vul_id/CVE/2017/10/CVE-2017-1000379/CVE-2017-1000379.csv index 814205517a784bc..0a600283d3faa23 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-1000379/CVE-2017-1000379.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-1000379/CVE-2017-1000379.csv @@ -26,7 +26,7 @@ CVE-2017-1000379,0.00900901,https://github.com/fei9747/linux-exploit-suggester,f CVE-2017-1000379,0.00900901,https://github.com/rodrigosilvaluz/linux-exploit-suggester,rodrigosilvaluz/linux-exploit-suggester,548060791 CVE-2017-1000379,0.00900901,https://github.com/mathsslong/linux-exploit,mathsslong/linux-exploit,483231698 CVE-2017-1000379,0.00900901,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 -CVE-2017-1000379,0.00900901,https://github.com/mzet-/linux-exploit-suggester,mzet-/linux-exploit-suggester,70196342 +CVE-2017-1000379,0.00900901,https://github.com/The-Z-Labs/linux-exploit-suggester,The-Z-Labs/linux-exploit-suggester,70196342 CVE-2017-1000379,0.00884956,https://github.com/ywoak/Boot2Root,ywoak/Boot2Root,586991072 CVE-2017-1000379,0.00884956,https://github.com/mazen160/shennina,mazen160/shennina,563240093 CVE-2017-1000379,0.00719424,https://github.com/febinrev/privesc-post_exploit-collection,febinrev/privesc-post_exploit-collection,256685535 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-1000381/CVE-2017-1000381.csv b/data/vul_id/CVE/2017/10/CVE-2017-1000381/CVE-2017-1000381.csv index 4967143eed49a83..5b639f8650c2488 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-1000381/CVE-2017-1000381.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-1000381/CVE-2017-1000381.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-1000381,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2017-1000381,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-1000381,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-1000381,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-1000381,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-1000381,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-1000381,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-1000405/CVE-2017-1000405.csv b/data/vul_id/CVE/2017/10/CVE-2017-1000405/CVE-2017-1000405.csv index 493aabe03a561f7..ab227e89f57fc8d 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-1000405/CVE-2017-1000405.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-1000405/CVE-2017-1000405.csv @@ -23,8 +23,8 @@ CVE-2017-1000405,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312 CVE-2017-1000405,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-1000405,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-1000405,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2017-1000405,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-1000405,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-1000405,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-1000405,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-1000405,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-1000405,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2017-1000405,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-1000427/CVE-2017-1000427.csv b/data/vul_id/CVE/2017/10/CVE-2017-1000427/CVE-2017-1000427.csv index da559684249c00b..8d8aa3d677015b1 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-1000427/CVE-2017-1000427.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-1000427/CVE-2017-1000427.csv @@ -3,7 +3,7 @@ CVE-2017-1000427,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-10004 CVE-2017-1000427,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2017-1000427,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-1000427,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-1000427,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-1000427,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-1000427,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-1000427,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-1000427,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-1000475/CVE-2017-1000475.csv b/data/vul_id/CVE/2017/10/CVE-2017-1000475/CVE-2017-1000475.csv index 892f76ddcf3611d..20bec9bf83137a1 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-1000475/CVE-2017-1000475.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-1000475/CVE-2017-1000475.csv @@ -8,8 +8,8 @@ CVE-2017-1000475,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6 CVE-2017-1000475,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-1000475,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-1000475,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-1000475,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-1000475,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-1000475,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-1000475,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-1000475,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-1000475,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-1000475,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-1000486/CVE-2017-1000486.csv b/data/vul_id/CVE/2017/10/CVE-2017-1000486/CVE-2017-1000486.csv index 2488e900915b391..2651134aca7ed5f 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-1000486/CVE-2017-1000486.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-1000486/CVE-2017-1000486.csv @@ -19,7 +19,7 @@ CVE-2017-1000486,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vul CVE-2017-1000486,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2017-1000486,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-1000486,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2017-1000486,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2017-1000486,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-1000486,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2017-1000486,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2017-1000486,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -43,16 +43,16 @@ CVE-2017-1000486,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,ka CVE-2017-1000486,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-1000486,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-1000486,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-1000486,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-1000486,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-1000486,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2017-1000486,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-1000486,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-1000486,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-1000486,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-1000486,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2017-1000486,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-1000486,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-1000486,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2017-1000486,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-1000486,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-1000486,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2017-1000486,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2017-1000486,0.00005249,https://github.com/Buzzkillhardball667/exploit-database,Buzzkillhardball667/exploit-database,120898188 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-1000499/CVE-2017-1000499.csv b/data/vul_id/CVE/2017/10/CVE-2017-1000499/CVE-2017-1000499.csv index 9235b5c5e76886d..7d75c61795c7d0b 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-1000499/CVE-2017-1000499.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-1000499/CVE-2017-1000499.csv @@ -9,8 +9,8 @@ CVE-2017-1000499,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,ka CVE-2017-1000499,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-1000499,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-1000499,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-1000499,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-1000499,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-1000499,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-1000499,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-1000499,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-1000499,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-1000499,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-1001004/CVE-2017-1001004.csv b/data/vul_id/CVE/2017/10/CVE-2017-1001004/CVE-2017-1001004.csv index ee28797e229aacc..56960349f509acd 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-1001004/CVE-2017-1001004.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-1001004/CVE-2017-1001004.csv @@ -3,7 +3,7 @@ CVE-2017-1001004,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-10010 CVE-2017-1001004,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2017-1001004,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-1001004,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-1001004,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-1001004,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-1001004,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-1001004,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2017-1001004,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-1002101/CVE-2017-1002101.csv b/data/vul_id/CVE/2017/10/CVE-2017-1002101/CVE-2017-1002101.csv index cec893c8a4a3567..e40a080e241fc60 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-1002101/CVE-2017-1002101.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-1002101/CVE-2017-1002101.csv @@ -15,8 +15,8 @@ CVE-2017-1002101,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6 CVE-2017-1002101,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-1002101,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-1002101,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-1002101,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-1002101,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-1002101,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-1002101,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-1002101,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-1002101,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-1002101,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-10087/CVE-2017-10087.csv b/data/vul_id/CVE/2017/10/CVE-2017-10087/CVE-2017-10087.csv index 1e048753ed620bc..47105b526492c94 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-10087/CVE-2017-10087.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-10087/CVE-2017-10087.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-10087,0.50000000,https://github.com/Live-Hack-CVE/CVE-2017-10087,Live-Hack-CVE/CVE-2017-10087,583256193 CVE-2017-10087,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2017-10087,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-10087,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-10087,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-10087,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-10087,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-10087,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-10090/CVE-2017-10090.csv b/data/vul_id/CVE/2017/10/CVE-2017-10090/CVE-2017-10090.csv index 8a44d1b471d6c0c..776ad93715c661a 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-10090/CVE-2017-10090.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-10090/CVE-2017-10090.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-10090,0.50000000,https://github.com/Live-Hack-CVE/CVE-2017-10090,Live-Hack-CVE/CVE-2017-10090,583256267 CVE-2017-10090,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2017-10090,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-10090,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-10090,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-10090,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-10090,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-10090,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-10096/CVE-2017-10096.csv b/data/vul_id/CVE/2017/10/CVE-2017-10096/CVE-2017-10096.csv index 4479d4e1e0a03f5..07dcf9a50af878d 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-10096/CVE-2017-10096.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-10096/CVE-2017-10096.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-10096,0.50000000,https://github.com/Live-Hack-CVE/CVE-2017-10096,Live-Hack-CVE/CVE-2017-10096,583256212 CVE-2017-10096,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2017-10096,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-10096,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-10096,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-10096,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-10096,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-10096,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-10101/CVE-2017-10101.csv b/data/vul_id/CVE/2017/10/CVE-2017-10101/CVE-2017-10101.csv index 3c089b994b547d6..e19abf4b8f1b0ce 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-10101/CVE-2017-10101.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-10101/CVE-2017-10101.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-10101,0.50000000,https://github.com/Live-Hack-CVE/CVE-2017-10101,Live-Hack-CVE/CVE-2017-10101,583256340 CVE-2017-10101,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2017-10101,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-10101,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-10101,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-10101,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-10101,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-10101,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-10102/CVE-2017-10102.csv b/data/vul_id/CVE/2017/10/CVE-2017-10102/CVE-2017-10102.csv index 17c988d95030817..90397dea546fa5c 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-10102/CVE-2017-10102.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-10102/CVE-2017-10102.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-10102,0.50000000,https://github.com/Live-Hack-CVE/CVE-2017-10102,Live-Hack-CVE/CVE-2017-10102,583256298 CVE-2017-10102,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2017-10102,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-10102,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-10102,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-10102,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-10102,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-10102,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-10107/CVE-2017-10107.csv b/data/vul_id/CVE/2017/10/CVE-2017-10107/CVE-2017-10107.csv index 1c93572ce9b3278..c837ff7b56100d4 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-10107/CVE-2017-10107.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-10107/CVE-2017-10107.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-10107,0.50000000,https://github.com/Live-Hack-CVE/CVE-2017-10107,Live-Hack-CVE/CVE-2017-10107,583256324 CVE-2017-10107,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2017-10107,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-10107,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-10107,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-10107,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-10107,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-10107,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-10108/CVE-2017-10108.csv b/data/vul_id/CVE/2017/10/CVE-2017-10108/CVE-2017-10108.csv index ca70c9e53b104f8..d865f6fbb31b934 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-10108/CVE-2017-10108.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-10108/CVE-2017-10108.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-10108,0.50000000,https://github.com/Live-Hack-CVE/CVE-2017-10108,Live-Hack-CVE/CVE-2017-10108,583256310 CVE-2017-10108,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2017-10108,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-10108,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-10108,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-10108,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-10108,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-10108,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-10109/CVE-2017-10109.csv b/data/vul_id/CVE/2017/10/CVE-2017-10109/CVE-2017-10109.csv index e17a317ed224f95..a6a1dec5b52ce48 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-10109/CVE-2017-10109.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-10109/CVE-2017-10109.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-10109,0.50000000,https://github.com/Live-Hack-CVE/CVE-2017-10109,Live-Hack-CVE/CVE-2017-10109,583256355 CVE-2017-10109,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2017-10109,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-10109,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-10109,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-10109,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-10109,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-10109,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-10111/CVE-2017-10111.csv b/data/vul_id/CVE/2017/10/CVE-2017-10111/CVE-2017-10111.csv index ed18b73612ce23a..1c0851fc3df6f83 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-10111/CVE-2017-10111.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-10111/CVE-2017-10111.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-10111,0.50000000,https://github.com/Live-Hack-CVE/CVE-2017-10111,Live-Hack-CVE/CVE-2017-10111,583256373 CVE-2017-10111,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2017-10111,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-10111,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-10111,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-10111,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-10111,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-10111,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-10116/CVE-2017-10116.csv b/data/vul_id/CVE/2017/10/CVE-2017-10116/CVE-2017-10116.csv index 1b70a42ab383d73..b549d935b15dccb 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-10116/CVE-2017-10116.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-10116/CVE-2017-10116.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-10116,0.50000000,https://github.com/Live-Hack-CVE/CVE-2017-10116,Live-Hack-CVE/CVE-2017-10116,583256388 CVE-2017-10116,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2017-10116,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-10116,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-10116,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-10116,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-10116,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-10116,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-10118/CVE-2017-10118.csv b/data/vul_id/CVE/2017/10/CVE-2017-10118/CVE-2017-10118.csv index f18d0238b09b3b4..3d0a2773d2a5a65 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-10118/CVE-2017-10118.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-10118/CVE-2017-10118.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-10118,0.50000000,https://github.com/Live-Hack-CVE/CVE-2017-10118,Live-Hack-CVE/CVE-2017-10118,583256445 CVE-2017-10118,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2017-10118,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-10118,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-10118,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-10118,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-10118,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-10118,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-10135/CVE-2017-10135.csv b/data/vul_id/CVE/2017/10/CVE-2017-10135/CVE-2017-10135.csv index 55dd73b46055fcf..88a4e43d35b036e 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-10135/CVE-2017-10135.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-10135/CVE-2017-10135.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-10135,0.50000000,https://github.com/Live-Hack-CVE/CVE-2017-10135,Live-Hack-CVE/CVE-2017-10135,583256423 CVE-2017-10135,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2017-10135,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-10135,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-10135,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-10135,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-10135,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-10135,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-10147/CVE-2017-10147.csv b/data/vul_id/CVE/2017/10/CVE-2017-10147/CVE-2017-10147.csv index 627510be4235e2b..90c60772ac28da7 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-10147/CVE-2017-10147.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-10147/CVE-2017-10147.csv @@ -5,7 +5,7 @@ CVE-2017-10147,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinl CVE-2017-10147,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2017-10147,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-10147,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-10147,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-10147,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-10147,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-10147,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2017-10147,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-10148/CVE-2017-10148.csv b/data/vul_id/CVE/2017/10/CVE-2017-10148/CVE-2017-10148.csv index f5bfcc716e9d71e..95ca0cf0a190fa3 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-10148/CVE-2017-10148.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-10148/CVE-2017-10148.csv @@ -5,7 +5,7 @@ CVE-2017-10148,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinl CVE-2017-10148,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2017-10148,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-10148,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-10148,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-10148,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-10148,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-10148,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2017-10148,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-10176/CVE-2017-10176.csv b/data/vul_id/CVE/2017/10/CVE-2017-10176/CVE-2017-10176.csv index 5d6c530d186a577..045b5b377f7f27e 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-10176/CVE-2017-10176.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-10176/CVE-2017-10176.csv @@ -3,7 +3,7 @@ CVE-2017-10176,0.50000000,https://github.com/Live-Hack-CVE/CVE-2017-10176,Live-H CVE-2017-10176,0.00190840,https://github.com/wupeng15/Exploitation-of-vulnerability,wupeng15/Exploitation-of-vulnerability,289938865 CVE-2017-10176,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2017-10176,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-10176,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-10176,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-10176,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-10176,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-10176,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-10193/CVE-2017-10193.csv b/data/vul_id/CVE/2017/10/CVE-2017-10193/CVE-2017-10193.csv index 324961967e35d6d..c71185fd81fad21 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-10193/CVE-2017-10193.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-10193/CVE-2017-10193.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-10193,0.50000000,https://github.com/Live-Hack-CVE/CVE-2017-10193,Live-Hack-CVE/CVE-2017-10193,583256471 CVE-2017-10193,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2017-10193,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-10193,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-10193,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-10193,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-10193,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-10193,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-10198/CVE-2017-10198.csv b/data/vul_id/CVE/2017/10/CVE-2017-10198/CVE-2017-10198.csv index 51a2791823cf13d..2a522dc436ef9dd 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-10198/CVE-2017-10198.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-10198/CVE-2017-10198.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-10198,0.50000000,https://github.com/Live-Hack-CVE/CVE-2017-10198,Live-Hack-CVE/CVE-2017-10198,583256515 CVE-2017-10198,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2017-10198,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-10198,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-10198,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-10198,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-10198,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-10198,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-10235/CVE-2017-10235.csv b/data/vul_id/CVE/2017/10/CVE-2017-10235/CVE-2017-10235.csv index f19240b4defb4bc..36b1cddbcebfd35 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-10235/CVE-2017-10235.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-10235/CVE-2017-10235.csv @@ -8,8 +8,8 @@ CVE-2017-10235,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2017-10235,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-10235,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-10235,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-10235,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-10235,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-10235,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-10235,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-10235,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-10235,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-10235,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-10243/CVE-2017-10243.csv b/data/vul_id/CVE/2017/10/CVE-2017-10243/CVE-2017-10243.csv index 5ddc6b4e030e414..828b20127ac7900 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-10243/CVE-2017-10243.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-10243/CVE-2017-10243.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-10243,0.50000000,https://github.com/Live-Hack-CVE/CVE-2017-10243,Live-Hack-CVE/CVE-2017-10243,583256723 CVE-2017-10243,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2017-10243,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-10243,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-10243,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-10243,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-10243,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-10243,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-10268/CVE-2017-10268.csv b/data/vul_id/CVE/2017/10/CVE-2017-10268/CVE-2017-10268.csv index a19d34b49420758..7fc602b7b6699a2 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-10268/CVE-2017-10268.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-10268/CVE-2017-10268.csv @@ -5,7 +5,7 @@ CVE-2017-10268,0.00088968,https://github.com/scmanjarrez/CVEScannerV2,scmanjarre CVE-2017-10268,0.00079177,https://github.com/chuangshizhiqiang/GetEXPLinkFrom_exploit-db,chuangshizhiqiang/GetEXPLinkFrom_exploit-db,162580872 CVE-2017-10268,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2017-10268,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-10268,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-10268,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-10268,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2017-10268,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2017-10268,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-10271/CVE-2017-10271.csv b/data/vul_id/CVE/2017/10/CVE-2017-10271/CVE-2017-10271.csv index fc851c29b26adda..d7cc35e6ee472c9 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-10271/CVE-2017-10271.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-10271/CVE-2017-10271.csv @@ -124,7 +124,7 @@ CVE-2017-10271,0.00448430,https://github.com/Awrrays/MetaSploit-Moudule,Awrrays/ CVE-2017-10271,0.00400000,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,252611538 CVE-2017-10271,0.00386100,https://github.com/YasserGersy/cazador_unr,YasserGersy/cazador_unr,193280788 CVE-2017-10271,0.00314465,https://github.com/KayCHENvip/vulnerability-poc,KayCHENvip/vulnerability-poc,658037002 -CVE-2017-10271,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2017-10271,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2017-10271,0.00306748,https://github.com/Threekiii/Awesome-POC,Threekiii/Awesome-POC,461406901 CVE-2017-10271,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CVE-2017-10271,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 @@ -148,7 +148,7 @@ CVE-2017-10271,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3 CVE-2017-10271,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2017-10271,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-10271,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2017-10271,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2017-10271,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-10271,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2017-10271,0.00079177,https://github.com/chuangshizhiqiang/GetEXPLinkFrom_exploit-db,chuangshizhiqiang/GetEXPLinkFrom_exploit-db,162580872 CVE-2017-10271,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 @@ -168,8 +168,8 @@ CVE-2017-10271,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve CVE-2017-10271,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2017-10271,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2017-10271,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2017-10271,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2017-10271,0.00030741,https://github.com/AlanFoster/metasploit-docs-spike,AlanFoster/metasploit-docs-spike,262667812 +CVE-2017-10271,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2017-10271,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2017-10271,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2017-10271,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 @@ -265,9 +265,9 @@ CVE-2017-10271,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2017-10271,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-10271,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2017-10271,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-10271,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-10271,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-10271,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2017-10271,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-10271,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-10271,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-10271,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-10271,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 @@ -275,7 +275,7 @@ CVE-2017-10271,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,s CVE-2017-10271,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-10271,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-10271,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2017-10271,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-10271,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-10271,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2017-10271,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2017-10271,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-10274/CVE-2017-10274.csv b/data/vul_id/CVE/2017/10/CVE-2017-10274/CVE-2017-10274.csv index f48341dc2795a37..5e397653869a86c 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-10274/CVE-2017-10274.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-10274/CVE-2017-10274.csv @@ -6,7 +6,7 @@ CVE-2017-10274,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2017-10274,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-10274,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2017-10274,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-10274,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-10274,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-10274,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2017-10274,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2017-10274,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-10281/CVE-2017-10281.csv b/data/vul_id/CVE/2017/10/CVE-2017-10281/CVE-2017-10281.csv index abc88a0b6662368..99a7262b0348fa9 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-10281/CVE-2017-10281.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-10281/CVE-2017-10281.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-10281,0.50000000,https://github.com/Live-Hack-CVE/CVE-2017-10281,Live-Hack-CVE/CVE-2017-10281,583256597 CVE-2017-10281,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2017-10281,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-10281,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-10281,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-10281,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2017-10281,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2017-10281,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-10285/CVE-2017-10285.csv b/data/vul_id/CVE/2017/10/CVE-2017-10285/CVE-2017-10285.csv index d3632bdb9a7d7c0..4e6fba86f9d108a 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-10285/CVE-2017-10285.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-10285/CVE-2017-10285.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-10285,0.50000000,https://github.com/Live-Hack-CVE/CVE-2017-10285,Live-Hack-CVE/CVE-2017-10285,583256710 CVE-2017-10285,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2017-10285,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-10285,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-10285,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-10285,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2017-10285,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2017-10285,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-10286/CVE-2017-10286.csv b/data/vul_id/CVE/2017/10/CVE-2017-10286/CVE-2017-10286.csv index 50c3134d83ed736..08922ed56369b0e 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-10286/CVE-2017-10286.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-10286/CVE-2017-10286.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-10286,0.50000000,https://github.com/Live-Hack-CVE/CVE-2017-10286,Live-Hack-CVE/CVE-2017-10286,583102812 CVE-2017-10286,0.00079177,https://github.com/chuangshizhiqiang/GetEXPLinkFrom_exploit-db,chuangshizhiqiang/GetEXPLinkFrom_exploit-db,162580872 CVE-2017-10286,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-10286,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-10286,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-10286,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2017-10286,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2017-10286,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-10295/CVE-2017-10295.csv b/data/vul_id/CVE/2017/10/CVE-2017-10295/CVE-2017-10295.csv index af9181fc625abd5..b7f5670a1b367b9 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-10295/CVE-2017-10295.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-10295/CVE-2017-10295.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-10295,0.50000000,https://github.com/Live-Hack-CVE/CVE-2017-10295,Live-Hack-CVE/CVE-2017-10295,583256553 CVE-2017-10295,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2017-10295,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-10295,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-10295,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-10295,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2017-10295,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2017-10295,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-10348/CVE-2017-10348.csv b/data/vul_id/CVE/2017/10/CVE-2017-10348/CVE-2017-10348.csv index be29713d011fb00..1884ba061463244 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-10348/CVE-2017-10348.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-10348/CVE-2017-10348.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-10348,0.50000000,https://github.com/Live-Hack-CVE/CVE-2017-10348,Live-Hack-CVE/CVE-2017-10348,583256542 CVE-2017-10348,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2017-10348,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-10348,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-10348,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-10348,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2017-10348,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2017-10348,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-10349/CVE-2017-10349.csv b/data/vul_id/CVE/2017/10/CVE-2017-10349/CVE-2017-10349.csv index c5faa2c653f4d59..62ffb65710dec21 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-10349/CVE-2017-10349.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-10349/CVE-2017-10349.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-10349,0.50000000,https://github.com/Live-Hack-CVE/CVE-2017-10349,Live-Hack-CVE/CVE-2017-10349,583256577 CVE-2017-10349,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2017-10349,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-10349,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-10349,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-10349,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2017-10349,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2017-10349,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-10350/CVE-2017-10350.csv b/data/vul_id/CVE/2017/10/CVE-2017-10350/CVE-2017-10350.csv index 64fe0ecd8a84d63..577c23858557888 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-10350/CVE-2017-10350.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-10350/CVE-2017-10350.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-10350,0.50000000,https://github.com/Live-Hack-CVE/CVE-2017-10350,Live-Hack-CVE/CVE-2017-10350,583256770 CVE-2017-10350,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2017-10350,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-10350,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-10350,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-10350,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2017-10350,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2017-10350,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-10352/CVE-2017-10352.csv b/data/vul_id/CVE/2017/10/CVE-2017-10352/CVE-2017-10352.csv index e2f8aeb6505739b..6b4e4140ccd2e7c 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-10352/CVE-2017-10352.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-10352/CVE-2017-10352.csv @@ -10,8 +10,8 @@ CVE-2017-10352,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2017-10352,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-10352,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-10352,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-10352,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-10352,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-10352,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-10352,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-10352,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-10352,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2017-10352,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-10355/CVE-2017-10355.csv b/data/vul_id/CVE/2017/10/CVE-2017-10355/CVE-2017-10355.csv index 7fa8329d5cd040f..fb832ce7434068b 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-10355/CVE-2017-10355.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-10355/CVE-2017-10355.csv @@ -4,7 +4,7 @@ CVE-2017-10355,0.00017886,https://github.com/trickest/containers,trickest/contai CVE-2017-10355,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-10355,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2017-10355,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-10355,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-10355,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-10355,0.00005203,https://github.com/Buzzkillhardball667/exploit-database.,Buzzkillhardball667/exploit-database.,124883872 CVE-2017-10355,0.00005122,https://github.com/xfinest/exploit-database,xfinest/exploit-database,138446262 CVE-2017-10355,0.00005068,https://github.com/kunphiphitb/exploitdb,kunphiphitb/exploitdb,152238433 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-10356/CVE-2017-10356.csv b/data/vul_id/CVE/2017/10/CVE-2017-10356/CVE-2017-10356.csv index b324a7d0b852d23..4a769c73425b3b6 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-10356/CVE-2017-10356.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-10356/CVE-2017-10356.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-10356,0.50000000,https://github.com/Live-Hack-CVE/CVE-2017-10356,Live-Hack-CVE/CVE-2017-10356,583256790 CVE-2017-10356,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2017-10356,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-10356,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-10356,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-10356,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2017-10356,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2017-10356,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-10357/CVE-2017-10357.csv b/data/vul_id/CVE/2017/10/CVE-2017-10357/CVE-2017-10357.csv index 2cf4f549b24ce23..d992eb6d73b8c58 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-10357/CVE-2017-10357.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-10357/CVE-2017-10357.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-10357,0.50000000,https://github.com/Live-Hack-CVE/CVE-2017-10357,Live-Hack-CVE/CVE-2017-10357,583256812 CVE-2017-10357,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2017-10357,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-10357,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-10357,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-10357,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2017-10357,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2017-10357,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-10366/CVE-2017-10366.csv b/data/vul_id/CVE/2017/10/CVE-2017-10366/CVE-2017-10366.csv index edc8bd01a80cd3c..d1d94b307bef4ac 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-10366/CVE-2017-10366.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-10366/CVE-2017-10366.csv @@ -11,8 +11,8 @@ CVE-2017-10366,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-10366,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-10366,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-10366,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-10366,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-10366,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-10366,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-10366,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-10366,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-10366,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-10366,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-10388/CVE-2017-10388.csv b/data/vul_id/CVE/2017/10/CVE-2017-10388/CVE-2017-10388.csv index 77236d10a3bdfcb..8163bfd2c5ebe57 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-10388/CVE-2017-10388.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-10388/CVE-2017-10388.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-10388,0.50000000,https://github.com/Live-Hack-CVE/CVE-2017-10388,Live-Hack-CVE/CVE-2017-10388,583256833 CVE-2017-10388,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2017-10388,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-10388,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-10388,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-10388,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2017-10388,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2017-10388,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-10409/CVE-2017-10409.csv b/data/vul_id/CVE/2017/10/CVE-2017-10409/CVE-2017-10409.csv index 7995bc12e7c66e3..7255773a2eeb57b 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-10409/CVE-2017-10409.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-10409/CVE-2017-10409.csv @@ -3,7 +3,7 @@ CVE-2017-10409,0.06666667,https://github.com/vah13/OracleCVE,vah13/OracleCVE,976 CVE-2017-10409,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2017-10409,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-10409,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-10409,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-10409,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-10409,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-10409,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2017-10409,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-10410/CVE-2017-10410.csv b/data/vul_id/CVE/2017/10/CVE-2017-10410/CVE-2017-10410.csv index 15b6e12f45a894c..803b0a4bbca511a 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-10410/CVE-2017-10410.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-10410/CVE-2017-10410.csv @@ -3,7 +3,7 @@ CVE-2017-10410,0.06666667,https://github.com/vah13/OracleCVE,vah13/OracleCVE,976 CVE-2017-10410,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2017-10410,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-10410,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-10410,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-10410,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-10410,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-10410,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2017-10410,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-10411/CVE-2017-10411.csv b/data/vul_id/CVE/2017/10/CVE-2017-10411/CVE-2017-10411.csv index d810e3d454798c8..6e5461084f781fd 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-10411/CVE-2017-10411.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-10411/CVE-2017-10411.csv @@ -3,7 +3,7 @@ CVE-2017-10411,0.06666667,https://github.com/vah13/OracleCVE,vah13/OracleCVE,976 CVE-2017-10411,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2017-10411,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-10411,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-10411,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-10411,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-10411,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-10411,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2017-10411,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-10412/CVE-2017-10412.csv b/data/vul_id/CVE/2017/10/CVE-2017-10412/CVE-2017-10412.csv index c63011a6364a21c..4d94ee7a8d31435 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-10412/CVE-2017-10412.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-10412/CVE-2017-10412.csv @@ -3,7 +3,7 @@ CVE-2017-10412,0.06666667,https://github.com/vah13/OracleCVE,vah13/OracleCVE,976 CVE-2017-10412,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2017-10412,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-10412,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-10412,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-10412,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-10412,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-10412,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2017-10412,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-10413/CVE-2017-10413.csv b/data/vul_id/CVE/2017/10/CVE-2017-10413/CVE-2017-10413.csv index 44e05d49464f7ae..bf885ac32aaba6b 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-10413/CVE-2017-10413.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-10413/CVE-2017-10413.csv @@ -3,7 +3,7 @@ CVE-2017-10413,0.06666667,https://github.com/vah13/OracleCVE,vah13/OracleCVE,976 CVE-2017-10413,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2017-10413,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-10413,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-10413,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-10413,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-10413,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-10413,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2017-10413,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-10414/CVE-2017-10414.csv b/data/vul_id/CVE/2017/10/CVE-2017-10414/CVE-2017-10414.csv index da3aa8d04fca034..e66bac35ca771a2 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-10414/CVE-2017-10414.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-10414/CVE-2017-10414.csv @@ -3,7 +3,7 @@ CVE-2017-10414,0.06666667,https://github.com/vah13/OracleCVE,vah13/OracleCVE,976 CVE-2017-10414,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2017-10414,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-10414,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-10414,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-10414,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-10414,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-10414,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2017-10414,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-10415/CVE-2017-10415.csv b/data/vul_id/CVE/2017/10/CVE-2017-10415/CVE-2017-10415.csv index 84db1369a8171de..18fb1b8f07b63fe 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-10415/CVE-2017-10415.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-10415/CVE-2017-10415.csv @@ -3,7 +3,7 @@ CVE-2017-10415,0.06666667,https://github.com/vah13/OracleCVE,vah13/OracleCVE,976 CVE-2017-10415,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2017-10415,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-10415,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-10415,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-10415,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-10415,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-10415,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2017-10415,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-10416/CVE-2017-10416.csv b/data/vul_id/CVE/2017/10/CVE-2017-10416/CVE-2017-10416.csv index 695ea4bdbac5303..dbadb0c4b54c09d 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-10416/CVE-2017-10416.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-10416/CVE-2017-10416.csv @@ -3,7 +3,7 @@ CVE-2017-10416,0.06666667,https://github.com/vah13/OracleCVE,vah13/OracleCVE,976 CVE-2017-10416,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2017-10416,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-10416,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-10416,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-10416,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-10416,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-10416,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2017-10416,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-10417/CVE-2017-10417.csv b/data/vul_id/CVE/2017/10/CVE-2017-10417/CVE-2017-10417.csv index effc76433b25616..d0bd506f31cac67 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-10417/CVE-2017-10417.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-10417/CVE-2017-10417.csv @@ -3,7 +3,7 @@ CVE-2017-10417,0.06666667,https://github.com/vah13/OracleCVE,vah13/OracleCVE,976 CVE-2017-10417,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2017-10417,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-10417,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-10417,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-10417,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-10417,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-10417,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2017-10417,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-10616/CVE-2017-10616.csv b/data/vul_id/CVE/2017/10/CVE-2017-10616/CVE-2017-10616.csv index c01b7649dcb72b7..7a15405e76701ee 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-10616/CVE-2017-10616.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-10616/CVE-2017-10616.csv @@ -9,11 +9,11 @@ CVE-2017-10616,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2017-10616,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2017-10616,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-10616,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-10616,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-10616,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-10616,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-10616,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-10616,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-10616,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-10616,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-10616,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-10616,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2017-10616,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2017-10616,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-10617/CVE-2017-10617.csv b/data/vul_id/CVE/2017/10/CVE-2017-10617/CVE-2017-10617.csv index 415c57c6fc87752..cbf161c9a76d5dc 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-10617/CVE-2017-10617.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-10617/CVE-2017-10617.csv @@ -10,12 +10,12 @@ CVE-2017-10617,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2017-10617,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-10617,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-10617,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-10617,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-10617,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-10617,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-10617,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-10617,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-10617,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-10617,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2017-10617,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-10617,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-10617,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2017-10617,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2017-10617,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-10661/CVE-2017-10661.csv b/data/vul_id/CVE/2017/10/CVE-2017-10661/CVE-2017-10661.csv index 8c569fb92765b78..8815b74fcaed21e 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-10661/CVE-2017-10661.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-10661/CVE-2017-10661.csv @@ -20,8 +20,8 @@ CVE-2017-10661,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2017-10661,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-10661,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-10661,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2017-10661,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-10661,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-10661,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-10661,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-10661,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-10661,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2017-10661,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-10797/CVE-2017-10797.csv b/data/vul_id/CVE/2017/10/CVE-2017-10797/CVE-2017-10797.csv index 6e8e392e0266850..8d2c84bc1b47cb8 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-10797/CVE-2017-10797.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-10797/CVE-2017-10797.csv @@ -6,8 +6,8 @@ CVE-2017-10797,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2017-10797,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2017-10797,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-10797,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2017-10797,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-10797,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-10797,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-10797,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-10797,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-10797,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2017-10797,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-10910/CVE-2017-10910.csv b/data/vul_id/CVE/2017/10/CVE-2017-10910/CVE-2017-10910.csv index dc3fae0eae02f2e..765a959bc01bd0b 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-10910/CVE-2017-10910.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-10910/CVE-2017-10910.csv @@ -5,7 +5,7 @@ CVE-2017-10910,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/ CVE-2017-10910,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2017-10910,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-10910,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-10910,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-10910,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-10910,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-10910,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-10910,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/10/CVE-2017-10952/CVE-2017-10952.csv b/data/vul_id/CVE/2017/10/CVE-2017-10952/CVE-2017-10952.csv index 93d49d2a405d474..db4f33e4f65fe68 100644 --- a/data/vul_id/CVE/2017/10/CVE-2017-10952/CVE-2017-10952.csv +++ b/data/vul_id/CVE/2017/10/CVE-2017-10952/CVE-2017-10952.csv @@ -8,8 +8,8 @@ CVE-2017-10952,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2017-10952,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-10952,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-10952,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-10952,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-10952,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-10952,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-10952,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-10952,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-10952,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2017-10952,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-1107/CVE-2017-1107.csv b/data/vul_id/CVE/2017/11/CVE-2017-1107/CVE-2017-1107.csv index 839266ff477a9ed..1450439199c3772 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-1107/CVE-2017-1107.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-1107/CVE-2017-1107.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-1107,0.50000000,https://github.com/Live-Hack-CVE/CVE-2017-1107,Live-Hack-CVE/CVE-2017-1107,595242594 CVE-2017-1107,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 -CVE-2017-1107,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-1107,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-1107,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2017-1107,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2017-1107,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11104/CVE-2017-11104.csv b/data/vul_id/CVE/2017/11/CVE-2017-11104/CVE-2017-11104.csv index 893fe88092566c0..5de738a57f122e9 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11104/CVE-2017-11104.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11104/CVE-2017-11104.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-11104,0.50000000,https://github.com/saaph/CVE-2017-3143,saaph/CVE-2017-3143,196239476 CVE-2017-11104,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2017-11104,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2017-11104,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-11104,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-11104,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-11104,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2017-11104,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11176/CVE-2017-11176.csv b/data/vul_id/CVE/2017/11/CVE-2017-11176/CVE-2017-11176.csv index 65cee0ebba6ef31..706a5b3aae18f55 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11176/CVE-2017-11176.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11176/CVE-2017-11176.csv @@ -51,8 +51,8 @@ CVE-2017-11176,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2017-11176,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-11176,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-11176,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2017-11176,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-11176,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-11176,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-11176,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-11176,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-11176,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-11176,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11292/CVE-2017-11292.csv b/data/vul_id/CVE/2017/11/CVE-2017-11292/CVE-2017-11292.csv index 033e7530ea056dc..aa8f081b5be5efd 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11292/CVE-2017-11292.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11292/CVE-2017-11292.csv @@ -7,7 +7,7 @@ CVE-2017-11292,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2017-11292,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2017-11292,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-11292,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2017-11292,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2017-11292,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-11292,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2017-11292,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2017-11292,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11317/CVE-2017-11317.csv b/data/vul_id/CVE/2017/11/CVE-2017-11317/CVE-2017-11317.csv index c8a1f3246eeb5bc..e1a075c094a5afc 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11317/CVE-2017-11317.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11317/CVE-2017-11317.csv @@ -20,7 +20,7 @@ CVE-2017-11317,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3 CVE-2017-11317,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2017-11317,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-11317,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2017-11317,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2017-11317,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-11317,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2017-11317,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2017-11317,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 @@ -89,16 +89,16 @@ CVE-2017-11317,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2017-11317,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-11317,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2017-11317,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-11317,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-11317,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-11317,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2017-11317,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-11317,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-11317,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-11317,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-11317,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2017-11317,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-11317,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-11317,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2017-11317,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-11317,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-11317,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2017-11317,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2017-11317,0.00005249,https://github.com/Buzzkillhardball667/exploit-database,Buzzkillhardball667/exploit-database,120898188 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11347/CVE-2017-11347.csv b/data/vul_id/CVE/2017/11/CVE-2017-11347/CVE-2017-11347.csv index 3f58b7a257c3342..8cace900714545f 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11347/CVE-2017-11347.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11347/CVE-2017-11347.csv @@ -4,7 +4,7 @@ CVE-2017-11347,0.00588235,https://github.com/CnHack3r/Penetration_PoC,CnHack3r/P CVE-2017-11347,0.00561798,https://github.com/Coldwave96/PocLibrary,Coldwave96/PocLibrary,289505825 CVE-2017-11347,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC-,winterwolf32/CVE-S---Penetration_Testing_POC-,452625927 CVE-2017-11347,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2017-11347,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2017-11347,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2017-11347,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2017-11347,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2017-11347,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11357/CVE-2017-11357.csv b/data/vul_id/CVE/2017/11/CVE-2017-11357/CVE-2017-11357.csv index 715dd10e3d605c2..c713c4d1135040e 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11357/CVE-2017-11357.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11357/CVE-2017-11357.csv @@ -15,7 +15,7 @@ CVE-2017-11357,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3 CVE-2017-11357,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2017-11357,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-11357,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2017-11357,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2017-11357,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-11357,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2017-11357,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2017-11357,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 @@ -28,15 +28,15 @@ CVE-2017-11357,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2017-11357,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-11357,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-11357,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-11357,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-11357,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-11357,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2017-11357,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-11357,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-11357,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-11357,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-11357,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-11357,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-11357,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2017-11357,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-11357,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-11357,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2017-11357,0.00005249,https://github.com/Buzzkillhardball667/exploit-database,Buzzkillhardball667/exploit-database,120898188 CVE-2017-11357,0.00005203,https://github.com/Buzzkillhardball667/exploit-database.,Buzzkillhardball667/exploit-database.,124883872 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11358/CVE-2017-11358.csv b/data/vul_id/CVE/2017/11/CVE-2017-11358/CVE-2017-11358.csv index 6ad88bcc0cc1d32..1702d752c25bba3 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11358/CVE-2017-11358.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11358/CVE-2017-11358.csv @@ -8,7 +8,7 @@ CVE-2017-11358,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-G CVE-2017-11358,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-11358,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-11358,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2017-11358,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-11358,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-11358,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-11358,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-11358,0.00005394,https://github.com/yashodhank/exploit-database,yashodhank/exploit-database,104515468 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11366/CVE-2017-11366.csv b/data/vul_id/CVE/2017/11/CVE-2017-11366/CVE-2017-11366.csv index 493f4a09b14ede9..7295c1f1d6605e5 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11366/CVE-2017-11366.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11366/CVE-2017-11366.csv @@ -9,8 +9,8 @@ CVE-2017-11366,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-11366,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-11366,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2017-11366,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-11366,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-11366,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-11366,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-11366,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-11366,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-11366,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-11366,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11427/CVE-2017-11427.csv b/data/vul_id/CVE/2017/11/CVE-2017-11427/CVE-2017-11427.csv index 4fa2d64a9c02af5..6ec7898dd09c8ba 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11427/CVE-2017-11427.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11427/CVE-2017-11427.csv @@ -11,8 +11,8 @@ CVE-2017-11427,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2017-11427,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-11427,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-11427,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-11427,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-11427,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-11427,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-11427,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-11427,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-11427,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-11427,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11503/CVE-2017-11503.csv b/data/vul_id/CVE/2017/11/CVE-2017-11503/CVE-2017-11503.csv index adc339ef55118c8..cb6cb3af70fc682 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11503/CVE-2017-11503.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11503/CVE-2017-11503.csv @@ -12,8 +12,8 @@ CVE-2017-11503,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2017-11503,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-11503,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-11503,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-11503,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-11503,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-11503,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-11503,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-11503,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-11503,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2017-11503,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11519/CVE-2017-11519.csv b/data/vul_id/CVE/2017/11/CVE-2017-11519/CVE-2017-11519.csv index 25ac2767ae4269a..3e600c1c3e8e80d 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11519/CVE-2017-11519.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11519/CVE-2017-11519.csv @@ -9,8 +9,8 @@ CVE-2017-11519,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2017-11519,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-11519,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-11519,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-11519,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-11519,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-11519,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-11519,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-11519,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-11519,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-11519,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11591/CVE-2017-11591.csv b/data/vul_id/CVE/2017/11/CVE-2017-11591/CVE-2017-11591.csv index 9d4e881faa3d9d8..ba58fdcf7eaf0e8 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11591/CVE-2017-11591.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11591/CVE-2017-11591.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-11591,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-11591,Live-Hack-CVE/CVE-2017-11591,588662211 CVE-2017-11591,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2017-11591,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-11591,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-11591,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-11591,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-11591,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-11591,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11610/CVE-2017-11610.csv b/data/vul_id/CVE/2017/11/CVE-2017-11610/CVE-2017-11610.csv index a018b2b45a26d67..594925aa090f7e3 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11610/CVE-2017-11610.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11610/CVE-2017-11610.csv @@ -132,8 +132,8 @@ CVE-2017-11610,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2017-11610,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-11610,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2017-11610,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-11610,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-11610,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-11610,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-11610,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-11610,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-11610,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-11610,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11611/CVE-2017-11611.csv b/data/vul_id/CVE/2017/11/CVE-2017-11611/CVE-2017-11611.csv index be5deebd32a19b9..3bfbc8439ce3892 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11611/CVE-2017-11611.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11611/CVE-2017-11611.csv @@ -7,8 +7,8 @@ CVE-2017-11611,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2017-11611,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-11611,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-11611,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-11611,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-11611,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-11611,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-11611,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-11611,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-11611,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2017-11611,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11654/CVE-2017-11654.csv b/data/vul_id/CVE/2017/11/CVE-2017-11654/CVE-2017-11654.csv index 5828afc200acd4f..1e446533f2de22c 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11654/CVE-2017-11654.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11654/CVE-2017-11654.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-11654,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-11654,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-11654,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-11654,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2017-11654,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2017-11654,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11655/CVE-2017-11655.csv b/data/vul_id/CVE/2017/11/CVE-2017-11655/CVE-2017-11655.csv index 8df268f09513670..03d1442c7dee44e 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11655/CVE-2017-11655.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11655/CVE-2017-11655.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-11655,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-11655,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-11655,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-11655,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2017-11655,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2017-11655,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11683/CVE-2017-11683.csv b/data/vul_id/CVE/2017/11/CVE-2017-11683/CVE-2017-11683.csv index ec1a49bb8e7073f..83d679f1d9f0dcf 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11683/CVE-2017-11683.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11683/CVE-2017-11683.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-11683,0.00120482,https://github.com/ksw7564/node2vec_CVE,ksw7564/node2vec_CVE,300150045 CVE-2017-11683,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2017-11683,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-11683,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-11683,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-11683,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-11683,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-11683,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11774/CVE-2017-11774.csv b/data/vul_id/CVE/2017/11/CVE-2017-11774/CVE-2017-11774.csv index df1d960a9221bc3..47d533d5b4766d0 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11774/CVE-2017-11774.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11774/CVE-2017-11774.csv @@ -15,7 +15,7 @@ CVE-2017-11774,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3 CVE-2017-11774,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2017-11774,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-11774,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2017-11774,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2017-11774,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-11774,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2017-11774,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2017-11774,0.00059453,https://github.com/francolmenar-projects/PoC_Snort_Windows10,francolmenar-projects/PoC_Snort_Windows10,320782168 @@ -31,9 +31,9 @@ CVE-2017-11774,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-an CVE-2017-11774,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-11774,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2017-11774,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-11774,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-11774,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-11774,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2017-11774,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-11774,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-11774,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-11774,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-11774,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11783/CVE-2017-11783.csv b/data/vul_id/CVE/2017/11/CVE-2017-11783/CVE-2017-11783.csv index 5d3062b56de6bce..57f9adba78d66d8 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11783/CVE-2017-11783.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11783/CVE-2017-11783.csv @@ -9,8 +9,8 @@ CVE-2017-11783,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-11783,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-11783,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-11783,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-11783,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-11783,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-11783,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-11783,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-11783,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-11783,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-11783,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11826/CVE-2017-11826.csv b/data/vul_id/CVE/2017/11/CVE-2017-11826/CVE-2017-11826.csv index b9ce512c27bd8a1..65349a5cbfc034f 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11826/CVE-2017-11826.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11826/CVE-2017-11826.csv @@ -10,7 +10,7 @@ CVE-2017-11826,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2017-11826,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2017-11826,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-11826,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2017-11826,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2017-11826,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-11826,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2017-11826,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2017-11826,0.00059453,https://github.com/francolmenar-projects/PoC_Snort_Windows10,francolmenar-projects/PoC_Snort_Windows10,320782168 @@ -26,9 +26,9 @@ CVE-2017-11826,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-an CVE-2017-11826,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-11826,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2017-11826,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-11826,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-11826,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-11826,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2017-11826,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-11826,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-11826,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-11826,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-11826,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11882/CVE-2017-11882.csv b/data/vul_id/CVE/2017/11/CVE-2017-11882/CVE-2017-11882.csv index e826643450dee6a..d28eaa77606b91f 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11882/CVE-2017-11882.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11882/CVE-2017-11882.csv @@ -91,7 +91,7 @@ CVE-2017-11882,0.00476190,https://github.com/Bryonpectol/metasploit-exploits,Bry CVE-2017-11882,0.00452489,https://github.com/Pflegusch/metasploit-module-research,Pflegusch/metasploit-module-research,618921880 CVE-2017-11882,0.00396825,https://github.com/KiritoLoveAsuna/Exploits,KiritoLoveAsuna/Exploits,377762527 CVE-2017-11882,0.00347222,https://github.com/vulsio/go-kev,vulsio/go-kev,428122682 -CVE-2017-11882,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2017-11882,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2017-11882,0.00281690,https://github.com/zerodayjoker/zerodayjoker.github.io,zerodayjoker/zerodayjoker.github.io,482425702 CVE-2017-11882,0.00280899,https://github.com/wukong-bin/PeiQi-0day,wukong-bin/PeiQi-0day,465142654 CVE-2017-11882,0.00274725,https://github.com/chenxianshen789/0day,chenxianshen789/0day,808071258 @@ -113,7 +113,7 @@ CVE-2017-11882,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3 CVE-2017-11882,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2017-11882,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-11882,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2017-11882,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2017-11882,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-11882,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2017-11882,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2017-11882,0.00059453,https://github.com/francolmenar-projects/PoC_Snort_Windows10,francolmenar-projects/PoC_Snort_Windows10,320782168 @@ -219,9 +219,9 @@ CVE-2017-11882,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown, CVE-2017-11882,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2017-11882,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2017-11882,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-11882,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-11882,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-11882,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2017-11882,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-11882,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-11882,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-11882,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-11882,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 @@ -231,7 +231,7 @@ CVE-2017-11882,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,s CVE-2017-11882,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-11882,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-11882,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2017-11882,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-11882,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-11882,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2017-11882,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2017-11882,0.00005316,https://github.com/Capa-cc/Exploit,Capa-cc/Exploit,114506475 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11884/CVE-2017-11884.csv b/data/vul_id/CVE/2017/11/CVE-2017-11884/CVE-2017-11884.csv index 22fb034520f51db..2478dd1ba8a8b05 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11884/CVE-2017-11884.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11884/CVE-2017-11884.csv @@ -5,7 +5,7 @@ CVE-2017-11884,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchi CVE-2017-11884,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2017-11884,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2017-11884,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2017-11884,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2017-11884,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-11884,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2017-11884,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2017-11884,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 @@ -18,12 +18,12 @@ CVE-2017-11884,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-11884,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-11884,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2017-11884,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-11884,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-11884,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-11884,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-11884,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-11884,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-11884,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-11884,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-11884,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-11884,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-11884,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2017-11884,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2017-11884,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11886/CVE-2017-11886.csv b/data/vul_id/CVE/2017/11/CVE-2017-11886/CVE-2017-11886.csv index bf7a382c65a6b4a..42865203cf84d29 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11886/CVE-2017-11886.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11886/CVE-2017-11886.csv @@ -12,8 +12,8 @@ CVE-2017-11886,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2017-11886,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-11886,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-11886,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-11886,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-11886,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-11886,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-11886,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-11886,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-11886,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2017-11886,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11889/CVE-2017-11889.csv b/data/vul_id/CVE/2017/11/CVE-2017-11889/CVE-2017-11889.csv index d96951cec750aa8..08d51f898c28f41 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11889/CVE-2017-11889.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11889/CVE-2017-11889.csv @@ -11,8 +11,8 @@ CVE-2017-11889,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2017-11889,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-11889,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-11889,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-11889,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-11889,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-11889,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-11889,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-11889,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-11889,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2017-11889,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11890/CVE-2017-11890.csv b/data/vul_id/CVE/2017/11/CVE-2017-11890/CVE-2017-11890.csv index edb17d078ff2d73..a8a9a2fe15a4b9c 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11890/CVE-2017-11890.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11890/CVE-2017-11890.csv @@ -13,8 +13,8 @@ CVE-2017-11890,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-11890,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-11890,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-11890,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-11890,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-11890,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-11890,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-11890,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-11890,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-11890,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-11890,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11893/CVE-2017-11893.csv b/data/vul_id/CVE/2017/11/CVE-2017-11893/CVE-2017-11893.csv index 953980b2d6bbbf2..9203f8bed8588c4 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11893/CVE-2017-11893.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11893/CVE-2017-11893.csv @@ -15,8 +15,8 @@ CVE-2017-11893,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-11893,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-11893,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-11893,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-11893,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-11893,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-11893,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-11893,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-11893,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-11893,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2017-11893,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11894/CVE-2017-11894.csv b/data/vul_id/CVE/2017/11/CVE-2017-11894/CVE-2017-11894.csv index e67133d07eed1e2..f8b1c72123b5ef8 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11894/CVE-2017-11894.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11894/CVE-2017-11894.csv @@ -11,8 +11,8 @@ CVE-2017-11894,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2017-11894,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-11894,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-11894,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-11894,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-11894,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-11894,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-11894,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-11894,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-11894,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2017-11894,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11895/CVE-2017-11895.csv b/data/vul_id/CVE/2017/11/CVE-2017-11895/CVE-2017-11895.csv index 4292e9c06a7b1a1..16d42e8942f6ed0 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11895/CVE-2017-11895.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11895/CVE-2017-11895.csv @@ -10,8 +10,8 @@ CVE-2017-11895,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2017-11895,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-11895,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-11895,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-11895,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-11895,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-11895,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-11895,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-11895,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-11895,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2017-11895,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11901/CVE-2017-11901.csv b/data/vul_id/CVE/2017/11/CVE-2017-11901/CVE-2017-11901.csv index 4b080d3efdd977b..d6565dfe34b5b0b 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11901/CVE-2017-11901.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11901/CVE-2017-11901.csv @@ -11,8 +11,8 @@ CVE-2017-11901,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2017-11901,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-11901,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-11901,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-11901,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-11901,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-11901,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-11901,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-11901,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-11901,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2017-11901,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11903/CVE-2017-11903.csv b/data/vul_id/CVE/2017/11/CVE-2017-11903/CVE-2017-11903.csv index eb135b9756a59d6..c7e0dd1535ddedd 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11903/CVE-2017-11903.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11903/CVE-2017-11903.csv @@ -13,8 +13,8 @@ CVE-2017-11903,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-11903,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-11903,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-11903,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-11903,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-11903,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-11903,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-11903,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-11903,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-11903,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-11903,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11905/CVE-2017-11905.csv b/data/vul_id/CVE/2017/11/CVE-2017-11905/CVE-2017-11905.csv index 3c08b6754901578..b168c605bf2d2fd 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11905/CVE-2017-11905.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11905/CVE-2017-11905.csv @@ -9,8 +9,8 @@ CVE-2017-11905,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2017-11905,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-11905,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-11905,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-11905,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-11905,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-11905,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-11905,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-11905,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-11905,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2017-11905,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11907/CVE-2017-11907.csv b/data/vul_id/CVE/2017/11/CVE-2017-11907/CVE-2017-11907.csv index 3012fe7ecdce3d6..8b0fb9985e33582 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11907/CVE-2017-11907.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11907/CVE-2017-11907.csv @@ -16,8 +16,8 @@ CVE-2017-11907,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-an CVE-2017-11907,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-11907,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-11907,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-11907,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-11907,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-11907,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-11907,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-11907,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-11907,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-11907,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11908/CVE-2017-11908.csv b/data/vul_id/CVE/2017/11/CVE-2017-11908/CVE-2017-11908.csv index 58c16d65fbabbbb..1d7c432fd5bde36 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11908/CVE-2017-11908.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11908/CVE-2017-11908.csv @@ -9,8 +9,8 @@ CVE-2017-11908,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2017-11908,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-11908,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-11908,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-11908,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-11908,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-11908,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-11908,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-11908,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-11908,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2017-11908,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11909/CVE-2017-11909.csv b/data/vul_id/CVE/2017/11/CVE-2017-11909/CVE-2017-11909.csv index 6e7a15832298d9c..6d89a1d6bd43b5f 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11909/CVE-2017-11909.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11909/CVE-2017-11909.csv @@ -12,8 +12,8 @@ CVE-2017-11909,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-11909,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-11909,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-11909,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-11909,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-11909,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-11909,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-11909,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-11909,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-11909,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2017-11909,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11910/CVE-2017-11910.csv b/data/vul_id/CVE/2017/11/CVE-2017-11910/CVE-2017-11910.csv index ade4a9495e6e1c0..7ce2a48f765fb77 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11910/CVE-2017-11910.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11910/CVE-2017-11910.csv @@ -9,8 +9,8 @@ CVE-2017-11910,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2017-11910,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-11910,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-11910,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-11910,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-11910,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-11910,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-11910,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-11910,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-11910,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2017-11910,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11911/CVE-2017-11911.csv b/data/vul_id/CVE/2017/11/CVE-2017-11911/CVE-2017-11911.csv index cd2e60eab23d5a3..5a580ae1b8f307e 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11911/CVE-2017-11911.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11911/CVE-2017-11911.csv @@ -12,8 +12,8 @@ CVE-2017-11911,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-11911,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-11911,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-11911,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-11911,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-11911,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-11911,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-11911,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-11911,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-11911,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2017-11911,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11912/CVE-2017-11912.csv b/data/vul_id/CVE/2017/11/CVE-2017-11912/CVE-2017-11912.csv index 48ecba3dac86323..a5997286347f7cc 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11912/CVE-2017-11912.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11912/CVE-2017-11912.csv @@ -9,8 +9,8 @@ CVE-2017-11912,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2017-11912,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-11912,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-11912,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-11912,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-11912,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-11912,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-11912,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-11912,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-11912,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2017-11912,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11913/CVE-2017-11913.csv b/data/vul_id/CVE/2017/11/CVE-2017-11913/CVE-2017-11913.csv index a519abde2b31b24..62cb591ae50b1cd 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11913/CVE-2017-11913.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11913/CVE-2017-11913.csv @@ -11,8 +11,8 @@ CVE-2017-11913,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2017-11913,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-11913,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-11913,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-11913,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-11913,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-11913,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-11913,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-11913,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-11913,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2017-11913,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11914/CVE-2017-11914.csv b/data/vul_id/CVE/2017/11/CVE-2017-11914/CVE-2017-11914.csv index 99b3eb003cab1a3..eab6b2b55d4eab1 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11914/CVE-2017-11914.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11914/CVE-2017-11914.csv @@ -15,8 +15,8 @@ CVE-2017-11914,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-11914,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-11914,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-11914,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-11914,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-11914,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-11914,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-11914,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-11914,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-11914,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2017-11914,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11916/CVE-2017-11916.csv b/data/vul_id/CVE/2017/11/CVE-2017-11916/CVE-2017-11916.csv index ae970fbc49dca86..cde33f5a60992b0 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11916/CVE-2017-11916.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11916/CVE-2017-11916.csv @@ -11,8 +11,8 @@ CVE-2017-11916,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2017-11916,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-11916,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-11916,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-11916,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-11916,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-11916,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-11916,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-11916,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-11916,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2017-11916,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11918/CVE-2017-11918.csv b/data/vul_id/CVE/2017/11/CVE-2017-11918/CVE-2017-11918.csv index b09390d219fb447..9cce7a54ee7e7ae 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11918/CVE-2017-11918.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11918/CVE-2017-11918.csv @@ -12,8 +12,8 @@ CVE-2017-11918,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-11918,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-11918,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-11918,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-11918,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-11918,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-11918,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-11918,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-11918,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-11918,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2017-11918,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2017/11/CVE-2017-11930/CVE-2017-11930.csv b/data/vul_id/CVE/2017/11/CVE-2017-11930/CVE-2017-11930.csv index bfac27ff92bc882..2b62441eeea7917 100644 --- a/data/vul_id/CVE/2017/11/CVE-2017-11930/CVE-2017-11930.csv +++ b/data/vul_id/CVE/2017/11/CVE-2017-11930/CVE-2017-11930.csv @@ -10,8 +10,8 @@ CVE-2017-11930,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2017-11930,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-11930,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-11930,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-11930,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-11930,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-11930,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-11930,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-11930,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-11930,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2017-11930,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-12082/CVE-2017-12082.csv b/data/vul_id/CVE/2017/12/CVE-2017-12082/CVE-2017-12082.csv index f1ea3f6a90d44cb..c2584555d895bdd 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-12082/CVE-2017-12082.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-12082/CVE-2017-12082.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-12082,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-12082,Live-Hack-CVE/CVE-2017-12082,596758720 -CVE-2017-12082,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-12082,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-12082,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2017-12082,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2017-12082,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-12086/CVE-2017-12086.csv b/data/vul_id/CVE/2017/12/CVE-2017-12086/CVE-2017-12086.csv index ea8b1a41d40da75..55bdd657d1ff36a 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-12086/CVE-2017-12086.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-12086/CVE-2017-12086.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-12086,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-12086,Live-Hack-CVE/CVE-2017-12086,596758696 -CVE-2017-12086,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-12086,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-12086,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2017-12086,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2017-12086,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-12099/CVE-2017-12099.csv b/data/vul_id/CVE/2017/12/CVE-2017-12099/CVE-2017-12099.csv index 247afb088682cee..ac560e82b5079db 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-12099/CVE-2017-12099.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-12099/CVE-2017-12099.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-12099,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-12099,Live-Hack-CVE/CVE-2017-12099,596758671 -CVE-2017-12099,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-12099,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-12099,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2017-12099,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2017-12099,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-12100/CVE-2017-12100.csv b/data/vul_id/CVE/2017/12/CVE-2017-12100/CVE-2017-12100.csv index a95217b1333255b..c68727e2f3f9ca7 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-12100/CVE-2017-12100.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-12100/CVE-2017-12100.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-12100,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-12100,Live-Hack-CVE/CVE-2017-12100,596758622 -CVE-2017-12100,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-12100,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-12100,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2017-12100,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2017-12100,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-12101/CVE-2017-12101.csv b/data/vul_id/CVE/2017/12/CVE-2017-12101/CVE-2017-12101.csv index 0b28466c00d48d7..1772229a29aa816 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-12101/CVE-2017-12101.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-12101/CVE-2017-12101.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-12101,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-12101,Live-Hack-CVE/CVE-2017-12101,596758590 -CVE-2017-12101,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-12101,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-12101,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2017-12101,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2017-12101,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-12102/CVE-2017-12102.csv b/data/vul_id/CVE/2017/12/CVE-2017-12102/CVE-2017-12102.csv index 6296125b71e2422..ae541f240ea99c5 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-12102/CVE-2017-12102.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-12102/CVE-2017-12102.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-12102,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-12102,Live-Hack-CVE/CVE-2017-12102,596758645 -CVE-2017-12102,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-12102,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-12102,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2017-12102,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2017-12102,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-12103/CVE-2017-12103.csv b/data/vul_id/CVE/2017/12/CVE-2017-12103/CVE-2017-12103.csv index cb9d5fd7e2aa85f..2b9477c86117947 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-12103/CVE-2017-12103.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-12103/CVE-2017-12103.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-12103,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-12103,Live-Hack-CVE/CVE-2017-12103,596758783 -CVE-2017-12103,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-12103,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-12103,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2017-12103,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2017-12103,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-12104/CVE-2017-12104.csv b/data/vul_id/CVE/2017/12/CVE-2017-12104/CVE-2017-12104.csv index a91952052dfde4f..b607b895f2bc8ca 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-12104/CVE-2017-12104.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-12104/CVE-2017-12104.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-12104,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-12104,Live-Hack-CVE/CVE-2017-12104,596758756 -CVE-2017-12104,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-12104,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-12104,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2017-12104,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2017-12104,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-12105/CVE-2017-12105.csv b/data/vul_id/CVE/2017/12/CVE-2017-12105/CVE-2017-12105.csv index 473093579f7390c..498dd9419dec1c7 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-12105/CVE-2017-12105.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-12105/CVE-2017-12105.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-12105,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-12105,Live-Hack-CVE/CVE-2017-12105,596758739 -CVE-2017-12105,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-12105,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-12105,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2017-12105,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2017-12105,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-12123/CVE-2017-12123.csv b/data/vul_id/CVE/2017/12/CVE-2017-12123/CVE-2017-12123.csv index a210151c206227a..904cf2e30216762 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-12123/CVE-2017-12123.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-12123/CVE-2017-12123.csv @@ -3,7 +3,7 @@ CVE-2017-12123,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-12123,Live-H CVE-2017-12123,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-12123,Live-Hack-CVE/CVE-2017-12123,581393127 CVE-2017-12123,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-12123,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-12123,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-12123,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-12123,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2017-12123,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2017-12123,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-12124/CVE-2017-12124.csv b/data/vul_id/CVE/2017/12/CVE-2017-12124/CVE-2017-12124.csv index 50c8857cf409a72..544309dea4b5eb0 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-12124/CVE-2017-12124.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-12124/CVE-2017-12124.csv @@ -4,7 +4,7 @@ CVE-2017-12124,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-12124,Live-H CVE-2017-12124,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-12124,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-12124,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-12124,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-12124,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-12124,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2017-12124,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2017-12124,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-12125/CVE-2017-12125.csv b/data/vul_id/CVE/2017/12/CVE-2017-12125/CVE-2017-12125.csv index f2f98c79994fb81..fc7b20597b4b209 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-12125/CVE-2017-12125.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-12125/CVE-2017-12125.csv @@ -3,7 +3,7 @@ CVE-2017-12125,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-12125,Live-H CVE-2017-12125,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-12125,Live-Hack-CVE/CVE-2017-12125,581393222 CVE-2017-12125,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-12125,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-12125,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-12125,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-12125,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2017-12125,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2017-12125,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-12126/CVE-2017-12126.csv b/data/vul_id/CVE/2017/12/CVE-2017-12126/CVE-2017-12126.csv index 1a8bd5e44f405b2..ab148551f505b1e 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-12126/CVE-2017-12126.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-12126/CVE-2017-12126.csv @@ -3,7 +3,7 @@ CVE-2017-12126,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-12126,Live-H CVE-2017-12126,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-12126,Live-Hack-CVE/CVE-2017-12126,581393245 CVE-2017-12126,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-12126,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-12126,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-12126,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-12126,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2017-12126,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2017-12126,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-12127/CVE-2017-12127.csv b/data/vul_id/CVE/2017/12/CVE-2017-12127/CVE-2017-12127.csv index e420c61adf56865..a8e703005bf56d3 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-12127/CVE-2017-12127.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-12127/CVE-2017-12127.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-12127,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-12127,Live-Hack-CVE/CVE-2017-12127,581393255 CVE-2017-12127,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-12127,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-12127,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-12127,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-12127,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2017-12127,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2017-12127,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-12128/CVE-2017-12128.csv b/data/vul_id/CVE/2017/12/CVE-2017-12128/CVE-2017-12128.csv index 7fd5661aadff80a..6589229287505f4 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-12128/CVE-2017-12128.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-12128/CVE-2017-12128.csv @@ -4,7 +4,7 @@ CVE-2017-12128,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-12128,Live-H CVE-2017-12128,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-12128,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-12128,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-12128,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-12128,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-12128,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2017-12128,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2017-12128,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-12129/CVE-2017-12129.csv b/data/vul_id/CVE/2017/12/CVE-2017-12129/CVE-2017-12129.csv index 71701db590b6b27..ac7ba0ac303885a 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-12129/CVE-2017-12129.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-12129/CVE-2017-12129.csv @@ -4,7 +4,7 @@ CVE-2017-12129,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-12129,Live-H CVE-2017-12129,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-12129,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-12129,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-12129,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-12129,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-12129,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2017-12129,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2017-12129,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-12149/CVE-2017-12149.csv b/data/vul_id/CVE/2017/12/CVE-2017-12149/CVE-2017-12149.csv index 2fb5aa3d479a882..c04ddce1d9cb922 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-12149/CVE-2017-12149.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-12149/CVE-2017-12149.csv @@ -34,7 +34,7 @@ CVE-2017-12149,0.00800000,https://github.com/yqcs/prismx,yqcs/prismx,735493683 CVE-2017-12149,0.00588235,https://github.com/CnHack3r/Penetration_PoC,CnHack3r/Penetration_PoC,446721684 CVE-2017-12149,0.00561798,https://github.com/Coldwave96/PocLibrary,Coldwave96/PocLibrary,289505825 CVE-2017-12149,0.00469484,https://github.com/Threekiii/Vulhub-Reproduce,Threekiii/Vulhub-Reproduce,465634788 -CVE-2017-12149,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2017-12149,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2017-12149,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CVE-2017-12149,0.00281690,https://github.com/zerodayjoker/zerodayjoker.github.io,zerodayjoker/zerodayjoker.github.io,482425702 CVE-2017-12149,0.00280899,https://github.com/wukong-bin/PeiQi-0day,wukong-bin/PeiQi-0day,465142654 @@ -65,7 +65,7 @@ CVE-2017-12149,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3 CVE-2017-12149,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2017-12149,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-12149,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2017-12149,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2017-12149,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-12149,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2017-12149,0.00079177,https://github.com/chuangshizhiqiang/GetEXPLinkFrom_exploit-db,chuangshizhiqiang/GetEXPLinkFrom_exploit-db,162580872 CVE-2017-12149,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 @@ -80,8 +80,8 @@ CVE-2017-12149,0.00048520,https://github.com/vulsio/go-msfdb,vulsio/go-msfdb,241 CVE-2017-12149,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2017-12149,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2017-12149,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2017-12149,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2017-12149,0.00030741,https://github.com/AlanFoster/metasploit-docs-spike,AlanFoster/metasploit-docs-spike,262667812 +CVE-2017-12149,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2017-12149,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2017-12149,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2017-12149,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 @@ -161,14 +161,14 @@ CVE-2017-12149,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2017-12149,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-12149,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2017-12149,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-12149,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-12149,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-12149,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2017-12149,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-12149,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-12149,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-12149,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-12149,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-12149,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2017-12149,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-12149,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-12149,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2017-12149,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-12149,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-12231/CVE-2017-12231.csv b/data/vul_id/CVE/2017/12/CVE-2017-12231/CVE-2017-12231.csv index 53cf3f310294bb5..789ea0c8b257eb3 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-12231/CVE-2017-12231.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-12231/CVE-2017-12231.csv @@ -4,7 +4,7 @@ CVE-2017-12231,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2017-12231,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2017-12231,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-12231,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2017-12231,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2017-12231,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-12231,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2017-12231,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2017-12231,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-12232/CVE-2017-12232.csv b/data/vul_id/CVE/2017/12/CVE-2017-12232/CVE-2017-12232.csv index e708e1df4cdf316..48575355894e00d 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-12232/CVE-2017-12232.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-12232/CVE-2017-12232.csv @@ -4,7 +4,7 @@ CVE-2017-12232,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2017-12232,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2017-12232,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-12232,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2017-12232,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2017-12232,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-12232,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2017-12232,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2017-12232,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-12233/CVE-2017-12233.csv b/data/vul_id/CVE/2017/12/CVE-2017-12233/CVE-2017-12233.csv index fb4b1bd079c71d6..87ca464769c2a78 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-12233/CVE-2017-12233.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-12233/CVE-2017-12233.csv @@ -4,7 +4,7 @@ CVE-2017-12233,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2017-12233,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2017-12233,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-12233,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2017-12233,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2017-12233,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-12233,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2017-12233,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2017-12233,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-12234/CVE-2017-12234.csv b/data/vul_id/CVE/2017/12/CVE-2017-12234/CVE-2017-12234.csv index 52f857a6cd099cb..fe8cc2cc0417411 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-12234/CVE-2017-12234.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-12234/CVE-2017-12234.csv @@ -4,7 +4,7 @@ CVE-2017-12234,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2017-12234,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2017-12234,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-12234,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2017-12234,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2017-12234,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-12234,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2017-12234,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2017-12234,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-12235/CVE-2017-12235.csv b/data/vul_id/CVE/2017/12/CVE-2017-12235/CVE-2017-12235.csv index d77a6d3076b921e..5a0a6167a473851 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-12235/CVE-2017-12235.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-12235/CVE-2017-12235.csv @@ -4,7 +4,7 @@ CVE-2017-12235,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2017-12235,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2017-12235,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-12235,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2017-12235,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2017-12235,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-12235,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2017-12235,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2017-12235,0.00052165,https://github.com/w3h/isf,w3h/isf,96204829 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-12237/CVE-2017-12237.csv b/data/vul_id/CVE/2017/12/CVE-2017-12237/CVE-2017-12237.csv index cf718ea081bc1ee..535d9834c6b7141 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-12237/CVE-2017-12237.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-12237/CVE-2017-12237.csv @@ -4,7 +4,7 @@ CVE-2017-12237,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2017-12237,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2017-12237,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-12237,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2017-12237,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2017-12237,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-12237,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2017-12237,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2017-12237,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-12238/CVE-2017-12238.csv b/data/vul_id/CVE/2017/12/CVE-2017-12238/CVE-2017-12238.csv index a03fa4fe65fcfe0..faf505e944dd9b0 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-12238/CVE-2017-12238.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-12238/CVE-2017-12238.csv @@ -4,7 +4,7 @@ CVE-2017-12238,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2017-12238,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2017-12238,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-12238,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2017-12238,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2017-12238,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-12238,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2017-12238,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2017-12238,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-12240/CVE-2017-12240.csv b/data/vul_id/CVE/2017/12/CVE-2017-12240/CVE-2017-12240.csv index 9a74448fb509d24..2e0ca7eb7339e47 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-12240/CVE-2017-12240.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-12240/CVE-2017-12240.csv @@ -4,7 +4,7 @@ CVE-2017-12240,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2017-12240,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2017-12240,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-12240,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2017-12240,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2017-12240,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-12240,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2017-12240,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2017-12240,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-12319/CVE-2017-12319.csv b/data/vul_id/CVE/2017/12/CVE-2017-12319/CVE-2017-12319.csv index be2e4863513d054..896541c5dfa1f73 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-12319/CVE-2017-12319.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-12319/CVE-2017-12319.csv @@ -4,7 +4,7 @@ CVE-2017-12319,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2017-12319,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2017-12319,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-12319,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2017-12319,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2017-12319,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-12319,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2017-12319,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2017-12319,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-1235/CVE-2017-1235.csv b/data/vul_id/CVE/2017/12/CVE-2017-1235/CVE-2017-1235.csv index ec3176a4a7e9e89..e9c7e4eacc83587 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-1235/CVE-2017-1235.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-1235/CVE-2017-1235.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-1235,1.00000000,https://github.com/11k4r/CVE-2017-1235_exploit,11k4r/CVE-2017-1235_exploit,827743049 -CVE-2017-1235,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-1235,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2017-1235,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-1235,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-1235,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-1235,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-1235,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2017-1235,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2017-1235,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-12426/CVE-2017-12426.csv b/data/vul_id/CVE/2017/12/CVE-2017-12426/CVE-2017-12426.csv index f3c65585893042c..a03f1288baf1294 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-12426/CVE-2017-12426.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-12426/CVE-2017-12426.csv @@ -7,8 +7,8 @@ CVE-2017-12426,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2017-12426,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-12426,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-12426,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-12426,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-12426,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-12426,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-12426,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-12426,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-12426,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2017-12426,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-12542/CVE-2017-12542.csv b/data/vul_id/CVE/2017/12/CVE-2017-12542/CVE-2017-12542.csv index cf0f3b65e20f0c6..80236694f681d8b 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-12542/CVE-2017-12542.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-12542/CVE-2017-12542.csv @@ -117,8 +117,8 @@ CVE-2017-12542,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2017-12542,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-12542,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2017-12542,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-12542,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-12542,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-12542,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-12542,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-12542,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-12542,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-12542,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-12561/CVE-2017-12561.csv b/data/vul_id/CVE/2017/12/CVE-2017-12561/CVE-2017-12561.csv index be99e85d249ace8..ca59bdd34bf9a3b 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-12561/CVE-2017-12561.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-12561/CVE-2017-12561.csv @@ -6,11 +6,11 @@ CVE-2017-12561,0.05000000,https://github.com/ronwai/bugs,ronwai/bugs,339920131 CVE-2017-12561,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-12561,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-12561,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-12561,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-12561,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-12561,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-12561,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-12561,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-12561,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-12561,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-12561,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-12561,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2017-12561,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2017-12561,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-12611/CVE-2017-12611.csv b/data/vul_id/CVE/2017/12/CVE-2017-12611/CVE-2017-12611.csv index 8f35b4c8038e560..1957d24ce1efedd 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-12611/CVE-2017-12611.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-12611/CVE-2017-12611.csv @@ -31,8 +31,8 @@ CVE-2017-12611,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2017-12611,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-12611,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-12611,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-12611,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-12611,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-12611,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-12611,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-12611,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-12611,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-12611,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-12613/CVE-2017-12613.csv b/data/vul_id/CVE/2017/12/CVE-2017-12613/CVE-2017-12613.csv index 5fdfe90947c0b8a..ae9c6a7c7ccd16c 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-12613/CVE-2017-12613.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-12613/CVE-2017-12613.csv @@ -3,7 +3,7 @@ CVE-2017-12613,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-35940,Live-H CVE-2017-12613,0.00079177,https://github.com/chuangshizhiqiang/GetEXPLinkFrom_exploit-db,chuangshizhiqiang/GetEXPLinkFrom_exploit-db,162580872 CVE-2017-12613,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2017-12613,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-12613,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-12613,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-12613,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2017-12613,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2017-12613,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-12615/CVE-2017-12615.csv b/data/vul_id/CVE/2017/12/CVE-2017-12615/CVE-2017-12615.csv index a2536b99a36fcb0..5d8e7336a1d2432 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-12615/CVE-2017-12615.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-12615/CVE-2017-12615.csv @@ -81,7 +81,7 @@ CVE-2017-12615,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3 CVE-2017-12615,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2017-12615,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-12615,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2017-12615,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2017-12615,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-12615,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2017-12615,0.00079177,https://github.com/chuangshizhiqiang/GetEXPLinkFrom_exploit-db,chuangshizhiqiang/GetEXPLinkFrom_exploit-db,162580872 CVE-2017-12615,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 @@ -96,7 +96,7 @@ CVE-2017-12615,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,3006466 CVE-2017-12615,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2017-12615,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2017-12615,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2017-12615,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2017-12615,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2017-12615,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2017-12615,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2017-12615,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 @@ -105,9 +105,9 @@ CVE-2017-12615,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-an CVE-2017-12615,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-12615,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-12615,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-12615,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-12615,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-12615,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2017-12615,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-12615,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-12615,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-12615,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-12615,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 @@ -115,7 +115,7 @@ CVE-2017-12615,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,s CVE-2017-12615,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-12615,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-12615,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2017-12615,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-12615,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-12615,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2017-12615,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-12615,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-12617/CVE-2017-12617.csv b/data/vul_id/CVE/2017/12/CVE-2017-12617/CVE-2017-12617.csv index 80290b6138199fc..dc62e0fbbe3172f 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-12617/CVE-2017-12617.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-12617/CVE-2017-12617.csv @@ -49,7 +49,7 @@ CVE-2017-12617,0.00448430,https://github.com/Awrrays/MetaSploit-Moudule,Awrrays/ CVE-2017-12617,0.00386100,https://github.com/a2148001284/Vulnerability_POC-EXP,a2148001284/Vulnerability_POC-EXP,822077566 CVE-2017-12617,0.00380228,https://github.com/alichtman/writeups,alichtman/writeups,196810793 CVE-2017-12617,0.00314465,https://github.com/KayCHENvip/vulnerability-poc,KayCHENvip/vulnerability-poc,658037002 -CVE-2017-12617,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2017-12617,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2017-12617,0.00306748,https://github.com/Threekiii/Awesome-POC,Threekiii/Awesome-POC,461406901 CVE-2017-12617,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2017-12617,0.00281690,https://github.com/zerodayjoker/zerodayjoker.github.io,zerodayjoker/zerodayjoker.github.io,482425702 @@ -68,7 +68,7 @@ CVE-2017-12617,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3 CVE-2017-12617,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2017-12617,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-12617,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2017-12617,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2017-12617,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-12617,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2017-12617,0.00079177,https://github.com/chuangshizhiqiang/GetEXPLinkFrom_exploit-db,chuangshizhiqiang/GetEXPLinkFrom_exploit-db,162580872 CVE-2017-12617,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 @@ -176,16 +176,16 @@ CVE-2017-12617,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2017-12617,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-12617,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2017-12617,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-12617,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-12617,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-12617,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2017-12617,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-12617,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-12617,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-12617,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-12617,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2017-12617,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-12617,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-12617,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2017-12617,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-12617,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-12617,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2017-12617,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-12617,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-1262/CVE-2017-1262.csv b/data/vul_id/CVE/2017/12/CVE-2017-1262/CVE-2017-1262.csv index 12f8a7be15b52db..08ad855b6cc0636 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-1262/CVE-2017-1262.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-1262/CVE-2017-1262.csv @@ -4,11 +4,11 @@ CVE-2017-1262,0.00120482,https://github.com/ksw7564/node2vec_CVE,ksw7564/node2ve CVE-2017-1262,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-1262,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-1262,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-1262,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-1262,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-1262,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-1262,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-1262,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-1262,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-1262,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-1262,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-1262,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2017-1262,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2017-1262,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-12621/CVE-2017-12621.csv b/data/vul_id/CVE/2017/12/CVE-2017-12621/CVE-2017-12621.csv index 7e2dbcdfe1fd61c..7673ebf2d1e36ea 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-12621/CVE-2017-12621.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-12621/CVE-2017-12621.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-12621,0.50000000,https://github.com/Live-Hack-CVE/CVE-2017-12621,Live-Hack-CVE/CVE-2017-12621,599695484 CVE-2017-12621,0.00079177,https://github.com/chuangshizhiqiang/GetEXPLinkFrom_exploit-db,chuangshizhiqiang/GetEXPLinkFrom_exploit-db,162580872 -CVE-2017-12621,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-12621,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-12621,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2017-12621,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2017-12621,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-12624/CVE-2017-12624.csv b/data/vul_id/CVE/2017/12/CVE-2017-12624/CVE-2017-12624.csv index 86dad61c9b5c47f..e10ec865ecda4f7 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-12624/CVE-2017-12624.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-12624/CVE-2017-12624.csv @@ -9,8 +9,8 @@ CVE-2017-12624,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2017-12624,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-12624,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-12624,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-12624,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-12624,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-12624,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-12624,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-12624,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-12624,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-12624,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-12629/CVE-2017-12629.csv b/data/vul_id/CVE/2017/12/CVE-2017-12629/CVE-2017-12629.csv index e995a588ee30da2..fe7110c55b48da2 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-12629/CVE-2017-12629.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-12629/CVE-2017-12629.csv @@ -43,7 +43,7 @@ CVE-2017-12629,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2017-12629,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2017-12629,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-12629,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 -CVE-2017-12629,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-12629,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-12629,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-12629,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-12629,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-12635/CVE-2017-12635.csv b/data/vul_id/CVE/2017/12/CVE-2017-12635/CVE-2017-12635.csv index 4714c48a9b93f69..fd9a4ae0e587325 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-12635/CVE-2017-12635.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-12635/CVE-2017-12635.csv @@ -125,8 +125,8 @@ CVE-2017-12635,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2017-12635,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-12635,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2017-12635,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-12635,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-12635,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-12635,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-12635,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-12635,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-12635,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-12635,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-12636/CVE-2017-12636.csv b/data/vul_id/CVE/2017/12/CVE-2017-12636/CVE-2017-12636.csv index 3dfe2f20f1aef16..a59c434365f78fc 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-12636/CVE-2017-12636.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-12636/CVE-2017-12636.csv @@ -115,8 +115,8 @@ CVE-2017-12636,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown, CVE-2017-12636,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2017-12636,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2017-12636,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-12636,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-12636,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-12636,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-12636,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-12636,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-12636,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-12636,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-12717/CVE-2017-12717.csv b/data/vul_id/CVE/2017/12/CVE-2017-12717/CVE-2017-12717.csv index 68773dda99eeccf..6b98b05ef485021 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-12717/CVE-2017-12717.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-12717/CVE-2017-12717.csv @@ -10,12 +10,12 @@ CVE-2017-12717,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2017-12717,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-12717,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-12717,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-12717,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-12717,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-12717,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-12717,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-12717,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-12717,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-12717,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2017-12717,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-12717,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-12717,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2017-12717,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2017-12717,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-12792/CVE-2017-12792.csv b/data/vul_id/CVE/2017/12/CVE-2017-12792/CVE-2017-12792.csv index 37590b89afd3af7..9158c741bef5171 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-12792/CVE-2017-12792.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-12792/CVE-2017-12792.csv @@ -7,8 +7,8 @@ CVE-2017-12792,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2017-12792,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-12792,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-12792,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-12792,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-12792,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-12792,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-12792,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-12792,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-12792,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-12792,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-12794/CVE-2017-12794.csv b/data/vul_id/CVE/2017/12/CVE-2017-12794/CVE-2017-12794.csv index d20ba6a7333888c..35718e05819f466 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-12794/CVE-2017-12794.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-12794/CVE-2017-12794.csv @@ -27,7 +27,7 @@ CVE-2017-12794,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc CVE-2017-12794,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2017-12794,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2017-12794,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2017-12794,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-12794,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-12794,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-12794,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2017-12794,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-1279475/CVE-2017-1279475.csv b/data/vul_id/CVE/2017/12/CVE-2017-1279475/CVE-2017-1279475.csv index bb1ecd10ef697c6..3d417dcea2b8f33 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-1279475/CVE-2017-1279475.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-1279475/CVE-2017-1279475.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-1279475,1.00000000,https://github.com/thebatmanfuture/-Django-CVE-2017-1279475,thebatmanfuture/-Django-CVE-2017-1279475,466323345 CVE-2017-1279475,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 -CVE-2017-1279475,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-1279475,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-1279475,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-12852/CVE-2017-12852.csv b/data/vul_id/CVE/2017/12/CVE-2017-12852/CVE-2017-12852.csv index 159c4708346d278..a653a4ed1de26c6 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-12852/CVE-2017-12852.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-12852/CVE-2017-12852.csv @@ -6,8 +6,8 @@ CVE-2017-12852,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2017-12852,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-12852,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-12852,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-12852,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-12852,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-12852,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-12852,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-12852,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-12852,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-12852,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-12943/CVE-2017-12943.csv b/data/vul_id/CVE/2017/12/CVE-2017-12943/CVE-2017-12943.csv index 0cc8171824112a9..32cd4bacb937c27 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-12943/CVE-2017-12943.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-12943/CVE-2017-12943.csv @@ -10,8 +10,8 @@ CVE-2017-12943,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-12943,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-12943,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-12943,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-12943,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-12943,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-12943,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-12943,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-12943,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-12943,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-12943,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2017/12/CVE-2017-12945/CVE-2017-12945.csv b/data/vul_id/CVE/2017/12/CVE-2017-12945/CVE-2017-12945.csv index fa9ffa6ef9405fd..b65654c610c12da 100644 --- a/data/vul_id/CVE/2017/12/CVE-2017-12945/CVE-2017-12945.csv +++ b/data/vul_id/CVE/2017/12/CVE-2017-12945/CVE-2017-12945.csv @@ -9,8 +9,8 @@ CVE-2017-12945,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-12945,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-12945,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-12945,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-12945,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-12945,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-12945,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-12945,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-12945,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-12945,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-12945,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2017/13/CVE-2017-13089/CVE-2017-13089.csv b/data/vul_id/CVE/2017/13/CVE-2017-13089/CVE-2017-13089.csv index 1027339e1fe3d57..bb6232e399f8f1d 100644 --- a/data/vul_id/CVE/2017/13/CVE-2017-13089/CVE-2017-13089.csv +++ b/data/vul_id/CVE/2017/13/CVE-2017-13089/CVE-2017-13089.csv @@ -16,8 +16,8 @@ CVE-2017-13089,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-13089,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-13089,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-13089,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2017-13089,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-13089,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-13089,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-13089,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-13089,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-13089,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-13089,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2017/13/CVE-2017-13156/CVE-2017-13156.csv b/data/vul_id/CVE/2017/13/CVE-2017-13156/CVE-2017-13156.csv index 6bea8574d8a2568..d1bc31331b51b88 100644 --- a/data/vul_id/CVE/2017/13/CVE-2017-13156/CVE-2017-13156.csv +++ b/data/vul_id/CVE/2017/13/CVE-2017-13156/CVE-2017-13156.csv @@ -97,8 +97,8 @@ CVE-2017-13156,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2017-13156,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-13156,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2017-13156,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-13156,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-13156,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-13156,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-13156,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-13156,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-13156,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2017-13156,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 @@ -107,7 +107,7 @@ CVE-2017-13156,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC CVE-2017-13156,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2017-13156,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-13156,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2017-13156,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-13156,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-13156,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2017-13156,0.00004878,https://github.com/blackunixteam/exploit-exploitdb,blackunixteam/exploit-exploitdb,223551245 CVE-2017-13156,0.00004800,https://github.com/84KaliPleXon3/offensive-security-exploitdb,84KaliPleXon3/offensive-security-exploitdb,282981718 diff --git a/data/vul_id/CVE/2017/13/CVE-2017-13208/CVE-2017-13208.csv b/data/vul_id/CVE/2017/13/CVE-2017-13208/CVE-2017-13208.csv index 6f9a93a48389641..1f178676cd6b56c 100644 --- a/data/vul_id/CVE/2017/13/CVE-2017-13208/CVE-2017-13208.csv +++ b/data/vul_id/CVE/2017/13/CVE-2017-13208/CVE-2017-13208.csv @@ -6,8 +6,8 @@ CVE-2017-13208,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2017-13208,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-13208,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-13208,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-13208,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-13208,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-13208,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-13208,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-13208,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2017-13208,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-13208,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/13/CVE-2017-13253/CVE-2017-13253.csv b/data/vul_id/CVE/2017/13/CVE-2017-13253/CVE-2017-13253.csv index 748469c76da6a17..6766b0f791ff0b3 100644 --- a/data/vul_id/CVE/2017/13/CVE-2017-13253/CVE-2017-13253.csv +++ b/data/vul_id/CVE/2017/13/CVE-2017-13253/CVE-2017-13253.csv @@ -11,8 +11,8 @@ CVE-2017-13253,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-13253,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-13253,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-13253,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-13253,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-13253,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-13253,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-13253,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-13253,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2017-13253,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-13253,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2017/13/CVE-2017-13286/CVE-2017-13286.csv b/data/vul_id/CVE/2017/13/CVE-2017-13286/CVE-2017-13286.csv index 89d12c94472a261..ccbb34c37df4c6a 100644 --- a/data/vul_id/CVE/2017/13/CVE-2017-13286/CVE-2017-13286.csv +++ b/data/vul_id/CVE/2017/13/CVE-2017-13286/CVE-2017-13286.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-13286,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-13286,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-13286,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-13286,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-13286,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-13286,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-13286,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-13286,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2017-13286,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-13286,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-13286,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-13286,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2017-13286,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2017-13286,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2017/13/CVE-2017-13672/CVE-2017-13672.csv b/data/vul_id/CVE/2017/13/CVE-2017-13672/CVE-2017-13672.csv index c14a89d2e067448..907cd5ed63e312a 100644 --- a/data/vul_id/CVE/2017/13/CVE-2017-13672/CVE-2017-13672.csv +++ b/data/vul_id/CVE/2017/13/CVE-2017-13672/CVE-2017-13672.csv @@ -8,8 +8,8 @@ CVE-2017-13672,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2017-13672,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-13672,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-13672,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-13672,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-13672,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-13672,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-13672,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-13672,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-13672,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-13672,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2017/13/CVE-2017-13868/CVE-2017-13868.csv b/data/vul_id/CVE/2017/13/CVE-2017-13868/CVE-2017-13868.csv index 30200736c2c39f0..e5a166385a5f1d3 100644 --- a/data/vul_id/CVE/2017/13/CVE-2017-13868/CVE-2017-13868.csv +++ b/data/vul_id/CVE/2017/13/CVE-2017-13868/CVE-2017-13868.csv @@ -8,8 +8,8 @@ CVE-2017-13868,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2017-13868,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-13868,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-13868,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-13868,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-13868,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-13868,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-13868,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-13868,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-13868,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-13868,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2017/13/CVE-2017-13872/CVE-2017-13872.csv b/data/vul_id/CVE/2017/13/CVE-2017-13872/CVE-2017-13872.csv index 3b319131d839a34..5c3dbb612660812 100644 --- a/data/vul_id/CVE/2017/13/CVE-2017-13872/CVE-2017-13872.csv +++ b/data/vul_id/CVE/2017/13/CVE-2017-13872/CVE-2017-13872.csv @@ -99,8 +99,8 @@ CVE-2017-13872,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2017-13872,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-13872,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2017-13872,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-13872,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-13872,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-13872,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-13872,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-13872,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-13872,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-13872,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/14/CVE-2017-14105/CVE-2017-14105.csv b/data/vul_id/CVE/2017/14/CVE-2017-14105/CVE-2017-14105.csv index 6c02757f73fd86e..b30760b063e245e 100644 --- a/data/vul_id/CVE/2017/14/CVE-2017-14105/CVE-2017-14105.csv +++ b/data/vul_id/CVE/2017/14/CVE-2017-14105/CVE-2017-14105.csv @@ -9,8 +9,8 @@ CVE-2017-14105,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2017-14105,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-14105,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-14105,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-14105,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-14105,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-14105,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-14105,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-14105,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-14105,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-14105,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2017/14/CVE-2017-14243/CVE-2017-14243.csv b/data/vul_id/CVE/2017/14/CVE-2017-14243/CVE-2017-14243.csv index 8af1477fa070c7c..e8a3226d4b910c0 100644 --- a/data/vul_id/CVE/2017/14/CVE-2017-14243/CVE-2017-14243.csv +++ b/data/vul_id/CVE/2017/14/CVE-2017-14243/CVE-2017-14243.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-14243,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-14243,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-14243,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-14243,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-14243,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-14243,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-14243,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-14243,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2017/14/CVE-2017-14244/CVE-2017-14244.csv b/data/vul_id/CVE/2017/14/CVE-2017-14244/CVE-2017-14244.csv index 9ae7b6bd0b574b8..0e96da59645ef97 100644 --- a/data/vul_id/CVE/2017/14/CVE-2017-14244/CVE-2017-14244.csv +++ b/data/vul_id/CVE/2017/14/CVE-2017-14244/CVE-2017-14244.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-14244,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-14244,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-14244,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-14244,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-14244,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-14244,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-14244,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-14244,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2017/14/CVE-2017-14262/CVE-2017-14262.csv b/data/vul_id/CVE/2017/14/CVE-2017-14262/CVE-2017-14262.csv index 4fdc9743b404a40..812683f706e3771 100644 --- a/data/vul_id/CVE/2017/14/CVE-2017-14262/CVE-2017-14262.csv +++ b/data/vul_id/CVE/2017/14/CVE-2017-14262/CVE-2017-14262.csv @@ -9,8 +9,8 @@ CVE-2017-14262,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2017-14262,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-14262,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-14262,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-14262,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-14262,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-14262,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-14262,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-14262,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-14262,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-14262,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/14/CVE-2017-14263/CVE-2017-14263.csv b/data/vul_id/CVE/2017/14/CVE-2017-14263/CVE-2017-14263.csv index b4a50885a1b7bf3..d4ad34f8f498faf 100644 --- a/data/vul_id/CVE/2017/14/CVE-2017-14263/CVE-2017-14263.csv +++ b/data/vul_id/CVE/2017/14/CVE-2017-14263/CVE-2017-14263.csv @@ -8,8 +8,8 @@ CVE-2017-14263,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2017-14263,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-14263,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-14263,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-14263,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-14263,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-14263,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-14263,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-14263,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-14263,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-14263,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/14/CVE-2017-14322/CVE-2017-14322.csv b/data/vul_id/CVE/2017/14/CVE-2017-14322/CVE-2017-14322.csv index 4345d3024f548ab..249394a6f23863c 100644 --- a/data/vul_id/CVE/2017/14/CVE-2017-14322/CVE-2017-14322.csv +++ b/data/vul_id/CVE/2017/14/CVE-2017-14322/CVE-2017-14322.csv @@ -9,8 +9,8 @@ CVE-2017-14322,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-14322,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-14322,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-14322,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-14322,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-14322,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-14322,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-14322,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-14322,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-14322,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-14322,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2017/14/CVE-2017-14432/CVE-2017-14432.csv b/data/vul_id/CVE/2017/14/CVE-2017-14432/CVE-2017-14432.csv index af447e769f2fce4..3b918ae6ec6c170 100644 --- a/data/vul_id/CVE/2017/14/CVE-2017-14432/CVE-2017-14432.csv +++ b/data/vul_id/CVE/2017/14/CVE-2017-14432/CVE-2017-14432.csv @@ -3,7 +3,7 @@ CVE-2017-14432,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-14432,Live-H CVE-2017-14432,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-14432,Live-Hack-CVE/CVE-2017-14432,581393280 CVE-2017-14432,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-14432,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-14432,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-14432,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-14432,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2017-14432,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2017-14432,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2017/14/CVE-2017-14434/CVE-2017-14434.csv b/data/vul_id/CVE/2017/14/CVE-2017-14434/CVE-2017-14434.csv index 45530cabc89ca40..4d2541dfab2de40 100644 --- a/data/vul_id/CVE/2017/14/CVE-2017-14434/CVE-2017-14434.csv +++ b/data/vul_id/CVE/2017/14/CVE-2017-14434/CVE-2017-14434.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-14434,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-14434,Live-Hack-CVE/CVE-2017-14434,582777943 CVE-2017-14434,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-14434,Live-Hack-CVE/CVE-2017-14434,581393081 CVE-2017-14434,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-14434,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-14434,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-14434,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2017-14434,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2017-14434,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2017/14/CVE-2017-14435/CVE-2017-14435.csv b/data/vul_id/CVE/2017/14/CVE-2017-14435/CVE-2017-14435.csv index a5c80b50ad7c70d..c5ee61b956229b3 100644 --- a/data/vul_id/CVE/2017/14/CVE-2017-14435/CVE-2017-14435.csv +++ b/data/vul_id/CVE/2017/14/CVE-2017-14435/CVE-2017-14435.csv @@ -3,7 +3,7 @@ CVE-2017-14435,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-14435,Live-H CVE-2017-14435,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-14435,Live-Hack-CVE/CVE-2017-14435,581393265 CVE-2017-14435,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-14435,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-14435,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-14435,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-14435,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2017-14435,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2017-14435,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2017/14/CVE-2017-14436/CVE-2017-14436.csv b/data/vul_id/CVE/2017/14/CVE-2017-14436/CVE-2017-14436.csv index 3a40c2854c4e4c1..56bd837e12c8b77 100644 --- a/data/vul_id/CVE/2017/14/CVE-2017-14436/CVE-2017-14436.csv +++ b/data/vul_id/CVE/2017/14/CVE-2017-14436/CVE-2017-14436.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-14436,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-14436,Live-Hack-CVE/CVE-2017-14436,582777953 CVE-2017-14436,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-14436,Live-Hack-CVE/CVE-2017-14436,581393092 CVE-2017-14436,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-14436,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-14436,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-14436,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2017-14436,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2017-14436,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2017/14/CVE-2017-14437/CVE-2017-14437.csv b/data/vul_id/CVE/2017/14/CVE-2017-14437/CVE-2017-14437.csv index a3864ca691fbce8..b1e267aa45501c0 100644 --- a/data/vul_id/CVE/2017/14/CVE-2017-14437/CVE-2017-14437.csv +++ b/data/vul_id/CVE/2017/14/CVE-2017-14437/CVE-2017-14437.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-14437,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-14437,Live-Hack-CVE/CVE-2017-14437,582778030 CVE-2017-14437,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-14437,Live-Hack-CVE/CVE-2017-14437,581393115 CVE-2017-14437,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-14437,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-14437,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-14437,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2017-14437,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2017-14437,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2017/14/CVE-2017-14438/CVE-2017-14438.csv b/data/vul_id/CVE/2017/14/CVE-2017-14438/CVE-2017-14438.csv index b530c75677626e7..bfe46f3b9ee39bb 100644 --- a/data/vul_id/CVE/2017/14/CVE-2017-14438/CVE-2017-14438.csv +++ b/data/vul_id/CVE/2017/14/CVE-2017-14438/CVE-2017-14438.csv @@ -4,7 +4,7 @@ CVE-2017-14438,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-14438,Live-H CVE-2017-14438,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-14438,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-14438,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-14438,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-14438,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-14438,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2017-14438,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2017-14438,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2017/14/CVE-2017-14439/CVE-2017-14439.csv b/data/vul_id/CVE/2017/14/CVE-2017-14439/CVE-2017-14439.csv index 7b605a668506e88..ee72386433b1b8c 100644 --- a/data/vul_id/CVE/2017/14/CVE-2017-14439/CVE-2017-14439.csv +++ b/data/vul_id/CVE/2017/14/CVE-2017-14439/CVE-2017-14439.csv @@ -3,7 +3,7 @@ CVE-2017-14439,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-14439,Live-H CVE-2017-14439,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-14439,Live-Hack-CVE/CVE-2017-14439,581412106 CVE-2017-14439,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-14439,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-14439,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-14439,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-14439,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2017-14439,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2017-14439,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2017/14/CVE-2017-14440/CVE-2017-14440.csv b/data/vul_id/CVE/2017/14/CVE-2017-14440/CVE-2017-14440.csv index b2cbdd5298d26ab..d796a1e26da0d3e 100644 --- a/data/vul_id/CVE/2017/14/CVE-2017-14440/CVE-2017-14440.csv +++ b/data/vul_id/CVE/2017/14/CVE-2017-14440/CVE-2017-14440.csv @@ -3,7 +3,7 @@ CVE-2017-14440,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-14440,Live-H CVE-2017-14440,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-14440,Live-Hack-CVE/CVE-2017-14440,581393072 CVE-2017-14440,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-14440,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-14440,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-14440,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-14440,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2017-14440,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2017-14440,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2017/14/CVE-2017-14448/CVE-2017-14448.csv b/data/vul_id/CVE/2017/14/CVE-2017-14448/CVE-2017-14448.csv index eeca2b35c38cd75..5ec4c67fffde9ed 100644 --- a/data/vul_id/CVE/2017/14/CVE-2017-14448/CVE-2017-14448.csv +++ b/data/vul_id/CVE/2017/14/CVE-2017-14448/CVE-2017-14448.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-14448,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-14448,Live-Hack-CVE/CVE-2017-14448,594213776 CVE-2017-14448,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 -CVE-2017-14448,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-14448,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-14448,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2017-14448,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2017-14448,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2017/14/CVE-2017-14454/CVE-2017-14454.csv b/data/vul_id/CVE/2017/14/CVE-2017-14454/CVE-2017-14454.csv index 7be26504427f015..ffc7167f10f2c33 100644 --- a/data/vul_id/CVE/2017/14/CVE-2017-14454/CVE-2017-14454.csv +++ b/data/vul_id/CVE/2017/14/CVE-2017-14454/CVE-2017-14454.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-14454,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-14454,Live-Hack-CVE/CVE-2017-14454,587958691 CVE-2017-14454,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-14454,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-14454,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-14454,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-14454,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2017-14454,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2017-14454,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2017/14/CVE-2017-14465/CVE-2017-14465.csv b/data/vul_id/CVE/2017/14/CVE-2017-14465/CVE-2017-14465.csv index 99822aa14c31e8c..84128bb47eb96e5 100644 --- a/data/vul_id/CVE/2017/14/CVE-2017-14465/CVE-2017-14465.csv +++ b/data/vul_id/CVE/2017/14/CVE-2017-14465/CVE-2017-14465.csv @@ -3,7 +3,7 @@ CVE-2017-14465,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-14465,Live-H CVE-2017-14465,0.00052165,https://github.com/w3h/isf,w3h/isf,96204829 CVE-2017-14465,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-14465,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-14465,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-14465,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-14465,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2017-14465,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2017-14465,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2017/14/CVE-2017-14467/CVE-2017-14467.csv b/data/vul_id/CVE/2017/14/CVE-2017-14467/CVE-2017-14467.csv index f2858248fba3630..b7ca049ea5a6b2b 100644 --- a/data/vul_id/CVE/2017/14/CVE-2017-14467/CVE-2017-14467.csv +++ b/data/vul_id/CVE/2017/14/CVE-2017-14467/CVE-2017-14467.csv @@ -3,7 +3,7 @@ CVE-2017-14467,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-14467,Live-H CVE-2017-14467,0.00052165,https://github.com/w3h/isf,w3h/isf,96204829 CVE-2017-14467,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-14467,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-14467,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-14467,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-14467,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2017-14467,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2017-14467,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2017/14/CVE-2017-14468/CVE-2017-14468.csv b/data/vul_id/CVE/2017/14/CVE-2017-14468/CVE-2017-14468.csv index 9f3776bd12d39d1..7c295bc03e69016 100644 --- a/data/vul_id/CVE/2017/14/CVE-2017-14468/CVE-2017-14468.csv +++ b/data/vul_id/CVE/2017/14/CVE-2017-14468/CVE-2017-14468.csv @@ -3,7 +3,7 @@ CVE-2017-14468,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-14468,Live-H CVE-2017-14468,0.00052165,https://github.com/w3h/isf,w3h/isf,96204829 CVE-2017-14468,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-14468,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-14468,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-14468,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-14468,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2017-14468,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2017-14468,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2017/14/CVE-2017-14481/CVE-2017-14481.csv b/data/vul_id/CVE/2017/14/CVE-2017-14481/CVE-2017-14481.csv index b34a49cc3e13d26..baacd5324b256b4 100644 --- a/data/vul_id/CVE/2017/14/CVE-2017-14481/CVE-2017-14481.csv +++ b/data/vul_id/CVE/2017/14/CVE-2017-14481/CVE-2017-14481.csv @@ -4,7 +4,7 @@ CVE-2017-14481,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-14481,Live-H CVE-2017-14481,0.00079177,https://github.com/chuangshizhiqiang/GetEXPLinkFrom_exploit-db,chuangshizhiqiang/GetEXPLinkFrom_exploit-db,162580872 CVE-2017-14481,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-14481,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-14481,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-14481,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-14481,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2017-14481,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2017-14481,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2017/14/CVE-2017-14491/CVE-2017-14491.csv b/data/vul_id/CVE/2017/14/CVE-2017-14491/CVE-2017-14491.csv index 15967feb246c123..6939b9a73151c06 100644 --- a/data/vul_id/CVE/2017/14/CVE-2017-14491/CVE-2017-14491.csv +++ b/data/vul_id/CVE/2017/14/CVE-2017-14491/CVE-2017-14491.csv @@ -14,8 +14,8 @@ CVE-2017-14491,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-14491,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-14491,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-14491,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-14491,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-14491,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-14491,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-14491,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-14491,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-14491,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-14491,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2017/14/CVE-2017-14493/CVE-2017-14493.csv b/data/vul_id/CVE/2017/14/CVE-2017-14493/CVE-2017-14493.csv index 6a7f3d59967fdc7..afdc42b072b202f 100644 --- a/data/vul_id/CVE/2017/14/CVE-2017-14493/CVE-2017-14493.csv +++ b/data/vul_id/CVE/2017/14/CVE-2017-14493/CVE-2017-14493.csv @@ -14,8 +14,8 @@ CVE-2017-14493,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-14493,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-14493,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-14493,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-14493,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-14493,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-14493,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-14493,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-14493,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-14493,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-14493,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2017/14/CVE-2017-14494/CVE-2017-14494.csv b/data/vul_id/CVE/2017/14/CVE-2017-14494/CVE-2017-14494.csv index 1c8d7a6c45c1b50..19bbd35a6bd2e62 100644 --- a/data/vul_id/CVE/2017/14/CVE-2017-14494/CVE-2017-14494.csv +++ b/data/vul_id/CVE/2017/14/CVE-2017-14494/CVE-2017-14494.csv @@ -6,7 +6,7 @@ CVE-2017-14494,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3 CVE-2017-14494,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2017-14494,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-14494,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 -CVE-2017-14494,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-14494,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-14494,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-14494,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-14494,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2017/14/CVE-2017-14719/CVE-2017-14719.csv b/data/vul_id/CVE/2017/14/CVE-2017-14719/CVE-2017-14719.csv index 7a9e27f84009e9a..a5e65eef9d38a57 100644 --- a/data/vul_id/CVE/2017/14/CVE-2017-14719/CVE-2017-14719.csv +++ b/data/vul_id/CVE/2017/14/CVE-2017-14719/CVE-2017-14719.csv @@ -10,8 +10,8 @@ CVE-2017-14719,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-14719,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-14719,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2017-14719,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-14719,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-14719,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-14719,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-14719,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-14719,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-14719,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2017-14719,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/14/CVE-2017-14746/CVE-2017-14746.csv b/data/vul_id/CVE/2017/14/CVE-2017-14746/CVE-2017-14746.csv index 1534e2ca1aec006..379f594bf5b090f 100644 --- a/data/vul_id/CVE/2017/14/CVE-2017-14746/CVE-2017-14746.csv +++ b/data/vul_id/CVE/2017/14/CVE-2017-14746/CVE-2017-14746.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-14746,0.00088968,https://github.com/scmanjarrez/CVEScannerV2,scmanjarrez/CVEScannerV2,394989237 CVE-2017-14746,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-14746,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-14746,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-14746,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2017-14746,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2017-14746,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2017/14/CVE-2017-14862/CVE-2017-14862.csv b/data/vul_id/CVE/2017/14/CVE-2017-14862/CVE-2017-14862.csv index 1f1fdff887736d1..04d084ad269889c 100644 --- a/data/vul_id/CVE/2017/14/CVE-2017-14862/CVE-2017-14862.csv +++ b/data/vul_id/CVE/2017/14/CVE-2017-14862/CVE-2017-14862.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-14862,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-14862,Live-Hack-CVE/CVE-2017-14862,588662191 CVE-2017-14862,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2017-14862,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-14862,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-14862,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-14862,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-14862,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-14862,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2017/14/CVE-2017-14864/CVE-2017-14864.csv b/data/vul_id/CVE/2017/14/CVE-2017-14864/CVE-2017-14864.csv index 66633001bcf2be7..c3f290910a59d34 100644 --- a/data/vul_id/CVE/2017/14/CVE-2017-14864/CVE-2017-14864.csv +++ b/data/vul_id/CVE/2017/14/CVE-2017-14864/CVE-2017-14864.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-14864,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-14864,Live-Hack-CVE/CVE-2017-14864,588662298 CVE-2017-14864,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2017-14864,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-14864,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-14864,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-14864,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-14864,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-14864,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2017/14/CVE-2017-14942/CVE-2017-14942.csv b/data/vul_id/CVE/2017/14/CVE-2017-14942/CVE-2017-14942.csv index dc9d03a9116abd9..fc0f625ed7e307b 100644 --- a/data/vul_id/CVE/2017/14/CVE-2017-14942/CVE-2017-14942.csv +++ b/data/vul_id/CVE/2017/14/CVE-2017-14942/CVE-2017-14942.csv @@ -4,13 +4,13 @@ CVE-2017-14942,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2017-14942,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-14942,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-14942,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-14942,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-14942,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-14942,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-14942,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-14942,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-14942,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-14942,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-14942,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2017-14942,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-14942,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-14942,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2017-14942,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2017-14942,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2017/14/CVE-2017-14948/CVE-2017-14948.csv b/data/vul_id/CVE/2017/14/CVE-2017-14948/CVE-2017-14948.csv index e813775d0ccae60..ca77733ae652ea3 100644 --- a/data/vul_id/CVE/2017/14/CVE-2017-14948/CVE-2017-14948.csv +++ b/data/vul_id/CVE/2017/14/CVE-2017-14948/CVE-2017-14948.csv @@ -6,8 +6,8 @@ CVE-2017-14948,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2017-14948,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-14948,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-14948,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-14948,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-14948,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-14948,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-14948,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-14948,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-14948,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2017-14948,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2017/14/CVE-2017-14954/CVE-2017-14954.csv b/data/vul_id/CVE/2017/14/CVE-2017-14954/CVE-2017-14954.csv index d75c10cf6c42c49..6a594e5a4e8e8b5 100644 --- a/data/vul_id/CVE/2017/14/CVE-2017-14954/CVE-2017-14954.csv +++ b/data/vul_id/CVE/2017/14/CVE-2017-14954/CVE-2017-14954.csv @@ -5,8 +5,8 @@ CVE-2017-14954,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2017-14954,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-14954,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-14954,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-14954,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-14954,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-14954,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-14954,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-14954,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-14954,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-14954,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2017/14/CVE-2017-14980/CVE-2017-14980.csv b/data/vul_id/CVE/2017/14/CVE-2017-14980/CVE-2017-14980.csv index 8137cd86cdb5b3c..c43a9e206729c8f 100644 --- a/data/vul_id/CVE/2017/14/CVE-2017-14980/CVE-2017-14980.csv +++ b/data/vul_id/CVE/2017/14/CVE-2017-14980/CVE-2017-14980.csv @@ -80,8 +80,8 @@ CVE-2017-14980,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/ CVE-2017-14980,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2017-14980,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-14980,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 -CVE-2017-14980,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-14980,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-14980,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-14980,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-14980,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2017-14980,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2017-14980,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/15/CVE-2017-15010/CVE-2017-15010.csv b/data/vul_id/CVE/2017/15/CVE-2017-15010/CVE-2017-15010.csv index d1635a99a80d88b..3004e028db30207 100644 --- a/data/vul_id/CVE/2017/15/CVE-2017-15010/CVE-2017-15010.csv +++ b/data/vul_id/CVE/2017/15/CVE-2017-15010/CVE-2017-15010.csv @@ -3,7 +3,7 @@ CVE-2017-15010,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-15010,o CVE-2017-15010,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-15010,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-15010,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2017-15010,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-15010,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-15010,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-15010,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-15010,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2017/15/CVE-2017-15095/CVE-2017-15095.csv b/data/vul_id/CVE/2017/15/CVE-2017-15095/CVE-2017-15095.csv index 42b2c39e1871226..9b4610d03cc328c 100644 --- a/data/vul_id/CVE/2017/15/CVE-2017-15095/CVE-2017-15095.csv +++ b/data/vul_id/CVE/2017/15/CVE-2017-15095/CVE-2017-15095.csv @@ -13,13 +13,13 @@ CVE-2017-15095,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-15095,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-15095,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-15095,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2017-15095,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-15095,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-15095,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-15095,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-15095,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-15095,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-15095,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2017-15095,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2017-15095,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-15095,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-15095,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2017-15095,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2017-15095,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2017/15/CVE-2017-15097/CVE-2017-15097.csv b/data/vul_id/CVE/2017/15/CVE-2017-15097/CVE-2017-15097.csv index 0575e325964bc3c..a39aa84b381625d 100644 --- a/data/vul_id/CVE/2017/15/CVE-2017-15097/CVE-2017-15097.csv +++ b/data/vul_id/CVE/2017/15/CVE-2017-15097/CVE-2017-15097.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-15097,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-15097,Live-Hack-CVE/CVE-2017-15097,596638130 CVE-2017-15097,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 -CVE-2017-15097,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-15097,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-15097,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2017-15097,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2017-15097,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2017/15/CVE-2017-15099/CVE-2017-15099.csv b/data/vul_id/CVE/2017/15/CVE-2017-15099/CVE-2017-15099.csv index 207010378989561..d21d5deccf6c028 100644 --- a/data/vul_id/CVE/2017/15/CVE-2017-15099/CVE-2017-15099.csv +++ b/data/vul_id/CVE/2017/15/CVE-2017-15099/CVE-2017-15099.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-15099,0.50000000,https://github.com/ToontjeM/CVE-2017-15099,ToontjeM/CVE-2017-15099,826257213 CVE-2017-15099,0.00139276,https://github.com/viertel/SecurityCodeRepository,viertel/SecurityCodeRepository,277093791 -CVE-2017-15099,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-15099,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2017-15099,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-15099,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-15099,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-15099,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-15099,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2017-15099,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2017-15099,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2017/15/CVE-2017-15108/CVE-2017-15108.csv b/data/vul_id/CVE/2017/15/CVE-2017-15108/CVE-2017-15108.csv index 6e659411ed86031..c98a7bef20c7dda 100644 --- a/data/vul_id/CVE/2017/15/CVE-2017-15108/CVE-2017-15108.csv +++ b/data/vul_id/CVE/2017/15/CVE-2017-15108/CVE-2017-15108.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-15108,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-15108,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-15108,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-15108,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2017-15108,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2017-15108,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2017/15/CVE-2017-15120/CVE-2017-15120.csv b/data/vul_id/CVE/2017/15/CVE-2017-15120/CVE-2017-15120.csv index 52320456b0517b4..29f7680aafa1460 100644 --- a/data/vul_id/CVE/2017/15/CVE-2017-15120/CVE-2017-15120.csv +++ b/data/vul_id/CVE/2017/15/CVE-2017-15120/CVE-2017-15120.csv @@ -6,8 +6,8 @@ CVE-2017-15120,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,3006466 CVE-2017-15120,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2017-15120,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2017-15120,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2017-15120,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-15120,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-15120,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-15120,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-15120,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-15120,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-15120,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/15/CVE-2017-15277/CVE-2017-15277.csv b/data/vul_id/CVE/2017/15/CVE-2017-15277/CVE-2017-15277.csv index 7ec32bdd6788b5b..27e29ab785d3479 100644 --- a/data/vul_id/CVE/2017/15/CVE-2017-15277/CVE-2017-15277.csv +++ b/data/vul_id/CVE/2017/15/CVE-2017-15277/CVE-2017-15277.csv @@ -13,8 +13,8 @@ CVE-2017-15277,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-15277,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-15277,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-15277,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2017-15277,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-15277,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-15277,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-15277,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-15277,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-15277,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-15277,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/15/CVE-2017-15303/CVE-2017-15303.csv b/data/vul_id/CVE/2017/15/CVE-2017-15303/CVE-2017-15303.csv index facb389fae5cd38..eac01ad685f880f 100644 --- a/data/vul_id/CVE/2017/15/CVE-2017-15303/CVE-2017-15303.csv +++ b/data/vul_id/CVE/2017/15/CVE-2017-15303/CVE-2017-15303.csv @@ -13,8 +13,8 @@ CVE-2017-15303,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2017-15303,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-15303,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-15303,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-15303,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-15303,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-15303,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-15303,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-15303,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-15303,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-15303,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/15/CVE-2017-15361/CVE-2017-15361.csv b/data/vul_id/CVE/2017/15/CVE-2017-15361/CVE-2017-15361.csv index 39c5074b9cd670b..b57b00ac0cb3d0d 100644 --- a/data/vul_id/CVE/2017/15/CVE-2017-15361/CVE-2017-15361.csv +++ b/data/vul_id/CVE/2017/15/CVE-2017-15361/CVE-2017-15361.csv @@ -21,12 +21,12 @@ CVE-2017-15361,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2017-15361,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-15361,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-15361,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-15361,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-15361,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-15361,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-15361,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-15361,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-15361,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-15361,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2017-15361,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-15361,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-15361,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2017-15361,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2017-15361,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/15/CVE-2017-15394/CVE-2017-15394.csv b/data/vul_id/CVE/2017/15/CVE-2017-15394/CVE-2017-15394.csv index e5fefb0f95ff5df..9f4ec7b2fd0ea1f 100644 --- a/data/vul_id/CVE/2017/15/CVE-2017-15394/CVE-2017-15394.csv +++ b/data/vul_id/CVE/2017/15/CVE-2017-15394/CVE-2017-15394.csv @@ -7,8 +7,8 @@ CVE-2017-15394,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2017-15394,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-15394,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-15394,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-15394,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-15394,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-15394,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-15394,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-15394,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-15394,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-15394,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/15/CVE-2017-15428/CVE-2017-15428.csv b/data/vul_id/CVE/2017/15/CVE-2017-15428/CVE-2017-15428.csv index 8d4b4f36153e48e..d7fc379e55281d4 100644 --- a/data/vul_id/CVE/2017/15/CVE-2017-15428/CVE-2017-15428.csv +++ b/data/vul_id/CVE/2017/15/CVE-2017-15428/CVE-2017-15428.csv @@ -5,11 +5,11 @@ CVE-2017-15428,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3 CVE-2017-15428,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2017-15428,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-15428,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-15428,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-15428,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-15428,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-15428,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-15428,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-15428,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2017-15428,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-15428,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-15428,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2017-15428,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2017-15428,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2017/15/CVE-2017-15689/CVE-2017-15689.csv b/data/vul_id/CVE/2017/15/CVE-2017-15689/CVE-2017-15689.csv index 1a3b05e85db2f38..0c63c935fac4009 100644 --- a/data/vul_id/CVE/2017/15/CVE-2017-15689/CVE-2017-15689.csv +++ b/data/vul_id/CVE/2017/15/CVE-2017-15689/CVE-2017-15689.csv @@ -6,8 +6,8 @@ CVE-2017-15689,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2017-15689,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-15689,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2017-15689,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-15689,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-15689,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-15689,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-15689,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-15689,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-15689,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-15689,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/15/CVE-2017-15699/CVE-2017-15699.csv b/data/vul_id/CVE/2017/15/CVE-2017-15699/CVE-2017-15699.csv index 5890bd0349e58f8..8cc046649694131 100644 --- a/data/vul_id/CVE/2017/15/CVE-2017-15699/CVE-2017-15699.csv +++ b/data/vul_id/CVE/2017/15/CVE-2017-15699/CVE-2017-15699.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-15699,0.50000000,https://github.com/Live-Hack-CVE/CVE-2017-15699,Live-Hack-CVE/CVE-2017-15699,599695538 CVE-2017-15699,0.00079177,https://github.com/chuangshizhiqiang/GetEXPLinkFrom_exploit-db,chuangshizhiqiang/GetEXPLinkFrom_exploit-db,162580872 CVE-2017-15699,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 -CVE-2017-15699,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-15699,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-15699,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2017-15699,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2017-15699,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2017/15/CVE-2017-15708/CVE-2017-15708.csv b/data/vul_id/CVE/2017/15/CVE-2017-15708/CVE-2017-15708.csv index cb4b3ee6a013fe3..9d248a90d6b1942 100644 --- a/data/vul_id/CVE/2017/15/CVE-2017-15708/CVE-2017-15708.csv +++ b/data/vul_id/CVE/2017/15/CVE-2017-15708/CVE-2017-15708.csv @@ -10,8 +10,8 @@ CVE-2017-15708,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2017-15708,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-15708,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-15708,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-15708,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-15708,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-15708,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-15708,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-15708,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-15708,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-15708,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/15/CVE-2017-15715/CVE-2017-15715.csv b/data/vul_id/CVE/2017/15/CVE-2017-15715/CVE-2017-15715.csv index f3048e097549179..aa3f66205965152 100644 --- a/data/vul_id/CVE/2017/15/CVE-2017-15715/CVE-2017-15715.csv +++ b/data/vul_id/CVE/2017/15/CVE-2017-15715/CVE-2017-15715.csv @@ -40,8 +40,8 @@ CVE-2017-15715,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2017-15715,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-15715,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-15715,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2017-15715,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-15715,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-15715,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-15715,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-15715,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-15715,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-15715,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/15/CVE-2017-15896/CVE-2017-15896.csv b/data/vul_id/CVE/2017/15/CVE-2017-15896/CVE-2017-15896.csv index bdacda529cb5c7c..f093a4b1bdf735e 100644 --- a/data/vul_id/CVE/2017/15/CVE-2017-15896/CVE-2017-15896.csv +++ b/data/vul_id/CVE/2017/15/CVE-2017-15896/CVE-2017-15896.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-15896,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-15896,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-15896,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-15896,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2017-15896,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2017-15896,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2017/15/CVE-2017-15944/CVE-2017-15944.csv b/data/vul_id/CVE/2017/15/CVE-2017-15944/CVE-2017-15944.csv index aace24f6cebaf5e..e3e9dde81b0288d 100644 --- a/data/vul_id/CVE/2017/15/CVE-2017-15944/CVE-2017-15944.csv +++ b/data/vul_id/CVE/2017/15/CVE-2017-15944/CVE-2017-15944.csv @@ -14,7 +14,7 @@ CVE-2017-15944,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3 CVE-2017-15944,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2017-15944,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-15944,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2017-15944,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2017-15944,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-15944,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2017-15944,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2017-15944,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -118,9 +118,9 @@ CVE-2017-15944,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2017-15944,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-15944,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2017-15944,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-15944,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-15944,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-15944,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2017-15944,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-15944,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-15944,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-15944,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-15944,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2017/15/CVE-2017-15950/CVE-2017-15950.csv b/data/vul_id/CVE/2017/15/CVE-2017-15950/CVE-2017-15950.csv index 4b94f8aae709064..70613aeaf1a37e7 100644 --- a/data/vul_id/CVE/2017/15/CVE-2017-15950/CVE-2017-15950.csv +++ b/data/vul_id/CVE/2017/15/CVE-2017-15950/CVE-2017-15950.csv @@ -6,8 +6,8 @@ CVE-2017-15950,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2017-15950,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-15950,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-15950,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-15950,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-15950,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-15950,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-15950,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-15950,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-15950,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-15950,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16003/CVE-2017-16003.csv b/data/vul_id/CVE/2017/16/CVE-2017-16003/CVE-2017-16003.csv index 1c876bee0d5f48c..c5cb9380967b076 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16003/CVE-2017-16003.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16003/CVE-2017-16003.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16003,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-16003,ossf-cve-benchmark/CVE-2017-16003,317255570 CVE-2017-16003,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-16003,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-16003,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16003,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16003,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16003,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-16003,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16006/CVE-2017-16006.csv b/data/vul_id/CVE/2017/16/CVE-2017-16006/CVE-2017-16006.csv index 283b4ab65df5520..2f899a493bdfe81 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16006/CVE-2017-16006.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16006/CVE-2017-16006.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16006,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-16006,ossf-cve-benchmark/CVE-2017-16006,317255571 CVE-2017-16006,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-16006,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-16006,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16006,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16006,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16006,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-16006,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16011/CVE-2017-16011.csv b/data/vul_id/CVE/2017/16/CVE-2017-16011/CVE-2017-16011.csv index df8a5f6e5a5fb2e..659f130a49dd923 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16011/CVE-2017-16011.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16011/CVE-2017-16011.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16011,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-16011,ossf-cve-benchmark/CVE-2017-16011,317255572 CVE-2017-16011,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-16011,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-16011,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16011,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16011,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16011,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-16011,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16014/CVE-2017-16014.csv b/data/vul_id/CVE/2017/16/CVE-2017-16014/CVE-2017-16014.csv index 349858477b02eb1..b300f22627f15b9 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16014/CVE-2017-16014.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16014/CVE-2017-16014.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16014,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-16014,ossf-cve-benchmark/CVE-2017-16014,317255573 CVE-2017-16014,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-16014,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-16014,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16014,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16014,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16014,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-16014,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16018/CVE-2017-16018.csv b/data/vul_id/CVE/2017/16/CVE-2017-16018/CVE-2017-16018.csv index f864599e435900c..056d6f68b2bb86a 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16018/CVE-2017-16018.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16018/CVE-2017-16018.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16018,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-16018,ossf-cve-benchmark/CVE-2017-16018,317255574 CVE-2017-16018,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-16018,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-16018,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16018,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16018,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16018,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-16018,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16023/CVE-2017-16023.csv b/data/vul_id/CVE/2017/16/CVE-2017-16023/CVE-2017-16023.csv index d5d1eb3df8b70e2..73f62d5b608a880 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16023/CVE-2017-16023.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16023/CVE-2017-16023.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16023,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-16023,ossf-cve-benchmark/CVE-2017-16023,317255576 CVE-2017-16023,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-16023,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-16023,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16023,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16023,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-16023,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16023,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16026/CVE-2017-16026.csv b/data/vul_id/CVE/2017/16/CVE-2017-16026/CVE-2017-16026.csv index 00ea244d3d63006..aaee1bd8139557e 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16026/CVE-2017-16026.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16026/CVE-2017-16026.csv @@ -3,7 +3,7 @@ CVE-2017-16026,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-16026,o CVE-2017-16026,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-16026,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-16026,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2017-16026,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16026,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16026,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-16026,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16026,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16028/CVE-2017-16028.csv b/data/vul_id/CVE/2017/16/CVE-2017-16028/CVE-2017-16028.csv index a65cf5070551c38..5127f0a0dbd9af4 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16028/CVE-2017-16028.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16028/CVE-2017-16028.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16028,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-16028,ossf-cve-benchmark/CVE-2017-16028,317255577 CVE-2017-16028,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-16028,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-16028,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16028,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16028,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16028,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-16028,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16029/CVE-2017-16029.csv b/data/vul_id/CVE/2017/16/CVE-2017-16029/CVE-2017-16029.csv index b7f7442064bbd11..f03a3320d620882 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16029/CVE-2017-16029.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16029/CVE-2017-16029.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16029,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-16029,ossf-cve-benchmark/CVE-2017-16029,317255578 CVE-2017-16029,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-16029,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-16029,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16029,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16029,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16029,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-16029,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16030/CVE-2017-16030.csv b/data/vul_id/CVE/2017/16/CVE-2017-16030/CVE-2017-16030.csv index fb6a10bc6cadcc3..5b9ddf537e5b937 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16030/CVE-2017-16030.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16030/CVE-2017-16030.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16030,0.50000000,https://github.com/ossf-cve-benchmark/CVE-2017-16030,ossf-cve-benchmark/CVE-2017-16030,317255580 CVE-2017-16030,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-16030,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-16030,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16030,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16030,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16030,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-16030,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16031/CVE-2017-16031.csv b/data/vul_id/CVE/2017/16/CVE-2017-16031/CVE-2017-16031.csv index b42551a77cf8eb7..50f650291073c83 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16031/CVE-2017-16031.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16031/CVE-2017-16031.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16031,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-16031,ossf-cve-benchmark/CVE-2017-16031,317255582 CVE-2017-16031,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-16031,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-16031,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16031,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16031,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16031,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-16031,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16034/CVE-2017-16034.csv b/data/vul_id/CVE/2017/16/CVE-2017-16034/CVE-2017-16034.csv index 88b4e663a223808..f7f1af408be23b5 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16034/CVE-2017-16034.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16034/CVE-2017-16034.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16034,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-16034,ossf-cve-benchmark/CVE-2017-16034,317255581 -CVE-2017-16034,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16034,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16034,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2017-16034,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2017-16034,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16042/CVE-2017-16042.csv b/data/vul_id/CVE/2017/16/CVE-2017-16042/CVE-2017-16042.csv index 908ab2a1aec57a4..862d6c41da4875e 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16042/CVE-2017-16042.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16042/CVE-2017-16042.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16042,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-16042,ossf-cve-benchmark/CVE-2017-16042,317255583 CVE-2017-16042,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-16042,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-16042,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16042,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16042,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16042,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-16042,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16043/CVE-2017-16043.csv b/data/vul_id/CVE/2017/16/CVE-2017-16043/CVE-2017-16043.csv index 3ede30a50b381aa..825ab65db2fd41d 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16043/CVE-2017-16043.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16043/CVE-2017-16043.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16043,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-16043,ossf-cve-benchmark/CVE-2017-16043,317255584 CVE-2017-16043,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-16043,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-16043,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16043,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16043,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-16043,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16043,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16082/CVE-2017-16082.csv b/data/vul_id/CVE/2017/16/CVE-2017-16082/CVE-2017-16082.csv index df302be915e8732..29d04e1f26bf93f 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16082/CVE-2017-16082.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16082/CVE-2017-16082.csv @@ -12,8 +12,8 @@ CVE-2017-16082,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2017-16082,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-16082,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-16082,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-16082,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-16082,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16082,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-16082,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16082,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16082,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-16082,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16083/CVE-2017-16083.csv b/data/vul_id/CVE/2017/16/CVE-2017-16083/CVE-2017-16083.csv index 40c97be5d61f98c..0e516abe14ecacc 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16083/CVE-2017-16083.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16083/CVE-2017-16083.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16083,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-16083,ossf-cve-benchmark/CVE-2017-16083,317255587 CVE-2017-16083,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-16083,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-16083,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16083,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16083,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16083,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-16083,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16084/CVE-2017-16084.csv b/data/vul_id/CVE/2017/16/CVE-2017-16084/CVE-2017-16084.csv index 9ccf74cfc29b269..23753fac2ddd515 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16084/CVE-2017-16084.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16084/CVE-2017-16084.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16084,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-16084,ossf-cve-benchmark/CVE-2017-16084,317255586 CVE-2017-16084,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-16084,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-16084,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16084,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16084,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16084,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-16084,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16087/CVE-2017-16087.csv b/data/vul_id/CVE/2017/16/CVE-2017-16087/CVE-2017-16087.csv index 3f4d3d12674d253..c6ad72be9d16f59 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16087/CVE-2017-16087.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16087/CVE-2017-16087.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16087,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-16087,ossf-cve-benchmark/CVE-2017-16087,317255588 CVE-2017-16087,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2017-16087,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16087,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16087,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16087,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-16087,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16088/CVE-2017-16088.csv b/data/vul_id/CVE/2017/16/CVE-2017-16088/CVE-2017-16088.csv index 41305f47fc137a8..ceab53363ac46b1 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16088/CVE-2017-16088.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16088/CVE-2017-16088.csv @@ -8,8 +8,8 @@ CVE-2017-16088,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2017-16088,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-16088,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-16088,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-16088,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-16088,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16088,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-16088,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16088,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-16088,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16088,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16098/CVE-2017-16098.csv b/data/vul_id/CVE/2017/16/CVE-2017-16098/CVE-2017-16098.csv index 713a98773e0e445..a9a009292e87492 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16098/CVE-2017-16098.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16098/CVE-2017-16098.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16098,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-16098,ossf-cve-benchmark/CVE-2017-16098,317255589 CVE-2017-16098,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-16098,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-16098,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16098,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16098,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16098,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-16098,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16100/CVE-2017-16100.csv b/data/vul_id/CVE/2017/16/CVE-2017-16100/CVE-2017-16100.csv index 5eff348bf997999..9623e3f238f453c 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16100/CVE-2017-16100.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16100/CVE-2017-16100.csv @@ -3,7 +3,7 @@ CVE-2017-16100,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-16100,o CVE-2017-16100,0.25000000,https://github.com/simeononsecurity/Shodan_PS,simeononsecurity/Shodan_PS,312935245 CVE-2017-16100,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-16100,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-16100,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16100,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16100,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16100,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-16100,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16107/CVE-2017-16107.csv b/data/vul_id/CVE/2017/16/CVE-2017-16107/CVE-2017-16107.csv index 784bf46985a832f..1dec5bd0b27073a 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16107/CVE-2017-16107.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16107/CVE-2017-16107.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16107,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-16107,ossf-cve-benchmark/CVE-2017-16107,317255592 CVE-2017-16107,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-16107,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-16107,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16107,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16107,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16107,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-16107,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16114/CVE-2017-16114.csv b/data/vul_id/CVE/2017/16/CVE-2017-16114/CVE-2017-16114.csv index 3f8c8f5789eb270..514013e9c671863 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16114/CVE-2017-16114.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16114/CVE-2017-16114.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16114,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-16114,ossf-cve-benchmark/CVE-2017-16114,317255591 CVE-2017-16114,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-16114,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-16114,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16114,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16114,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16114,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-16114,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16117/CVE-2017-16117.csv b/data/vul_id/CVE/2017/16/CVE-2017-16117/CVE-2017-16117.csv index 28c0e8050531bb9..7c0984777497a9c 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16117/CVE-2017-16117.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16117/CVE-2017-16117.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16117,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-16117,ossf-cve-benchmark/CVE-2017-16117,317255593 CVE-2017-16117,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-16117,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-16117,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16117,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16117,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16117,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-16117,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16118/CVE-2017-16118.csv b/data/vul_id/CVE/2017/16/CVE-2017-16118/CVE-2017-16118.csv index 95d579427423469..68cf94007b518cb 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16118/CVE-2017-16118.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16118/CVE-2017-16118.csv @@ -3,7 +3,7 @@ CVE-2017-16118,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-16118,o CVE-2017-16118,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-16118,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-16118,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2017-16118,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16118,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16118,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16118,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-16118,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16119/CVE-2017-16119.csv b/data/vul_id/CVE/2017/16/CVE-2017-16119/CVE-2017-16119.csv index 886c44ca1a3c494..e87ddb4676949c4 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16119/CVE-2017-16119.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16119/CVE-2017-16119.csv @@ -3,7 +3,7 @@ CVE-2017-16119,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-16119,o CVE-2017-16119,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-16119,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-16119,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2017-16119,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16119,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16119,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16119,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-16119,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16136/CVE-2017-16136.csv b/data/vul_id/CVE/2017/16/CVE-2017-16136/CVE-2017-16136.csv index 81917856084761f..16b27215d33fb0c 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16136/CVE-2017-16136.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16136/CVE-2017-16136.csv @@ -3,7 +3,7 @@ CVE-2017-16136,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-16136,o CVE-2017-16136,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-16136,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-16136,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2017-16136,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16136,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16136,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16136,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-16136,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16137/CVE-2017-16137.csv b/data/vul_id/CVE/2017/16/CVE-2017-16137/CVE-2017-16137.csv index d53b8a550828676..698f2946949c1ff 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16137/CVE-2017-16137.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16137/CVE-2017-16137.csv @@ -3,7 +3,7 @@ CVE-2017-16137,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-16137,o CVE-2017-16137,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-16137,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-16137,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2017-16137,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16137,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16137,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16137,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-16137,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16138/CVE-2017-16138.csv b/data/vul_id/CVE/2017/16/CVE-2017-16138/CVE-2017-16138.csv index c66bdcf369a7a30..2ca27cbb62b5fe8 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16138/CVE-2017-16138.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16138/CVE-2017-16138.csv @@ -3,7 +3,7 @@ CVE-2017-16138,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-16138,o CVE-2017-16138,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-16138,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-16138,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2017-16138,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16138,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16138,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16138,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-16138,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16224/CVE-2017-16224.csv b/data/vul_id/CVE/2017/16/CVE-2017-16224/CVE-2017-16224.csv index b4ed12a6df24e3f..a89f2abe453736a 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16224/CVE-2017-16224.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16224/CVE-2017-16224.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16224,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-16224,ossf-cve-benchmark/CVE-2017-16224,317255598 CVE-2017-16224,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-16224,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-16224,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16224,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16224,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16224,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-16224,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16226/CVE-2017-16226.csv b/data/vul_id/CVE/2017/16/CVE-2017-16226/CVE-2017-16226.csv index fbdd80d90d45348..fb2eaba94625f51 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16226/CVE-2017-16226.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16226/CVE-2017-16226.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16226,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-16226,ossf-cve-benchmark/CVE-2017-16226,317255599 CVE-2017-16226,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-16226,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-16226,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16226,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16226,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-16226,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16226,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16245/CVE-2017-16245.csv b/data/vul_id/CVE/2017/16/CVE-2017-16245/CVE-2017-16245.csv index 33b20f82aefb658..d3f6d1152a109ad 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16245/CVE-2017-16245.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16245/CVE-2017-16245.csv @@ -6,8 +6,8 @@ CVE-2017-16245,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2017-16245,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2017-16245,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-16245,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2017-16245,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-16245,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16245,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-16245,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16245,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16245,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-16245,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16256/CVE-2017-16256.csv b/data/vul_id/CVE/2017/16/CVE-2017-16256/CVE-2017-16256.csv index 18d3d605e26cc48..66e6bb353aecaae 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16256/CVE-2017-16256.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16256/CVE-2017-16256.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16256,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-16256,Live-Hack-CVE/CVE-2017-16256,587930901 CVE-2017-16256,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-16256,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-16256,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-16256,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2017-16256,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2017-16256,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16258/CVE-2017-16258.csv b/data/vul_id/CVE/2017/16/CVE-2017-16258/CVE-2017-16258.csv index 7da92d9323b85e3..60d8ee034ad3327 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16258/CVE-2017-16258.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16258/CVE-2017-16258.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16258,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-16258,Live-Hack-CVE/CVE-2017-16258,587930910 CVE-2017-16258,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-16258,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-16258,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-16258,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2017-16258,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2017-16258,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16259/CVE-2017-16259.csv b/data/vul_id/CVE/2017/16/CVE-2017-16259/CVE-2017-16259.csv index 511cf2a507c0a7c..007cc3d189e1a25 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16259/CVE-2017-16259.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16259/CVE-2017-16259.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16259,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-16259,Live-Hack-CVE/CVE-2017-16259,591128850 -CVE-2017-16259,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-16259,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-16259,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2017-16259,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2017-16259,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16260/CVE-2017-16260.csv b/data/vul_id/CVE/2017/16/CVE-2017-16260/CVE-2017-16260.csv index 8e7ed777e1812a0..cd85da3706c78c5 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16260/CVE-2017-16260.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16260/CVE-2017-16260.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16260,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-16260,Live-Hack-CVE/CVE-2017-16260,587930950 CVE-2017-16260,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-16260,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-16260,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-16260,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2017-16260,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2017-16260,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16261/CVE-2017-16261.csv b/data/vul_id/CVE/2017/16/CVE-2017-16261/CVE-2017-16261.csv index 2538f2bfc640188..09f8b03aaaa7d45 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16261/CVE-2017-16261.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16261/CVE-2017-16261.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16261,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-16261,Live-Hack-CVE/CVE-2017-16261,587930925 CVE-2017-16261,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-16261,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-16261,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-16261,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2017-16261,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2017-16261,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16262/CVE-2017-16262.csv b/data/vul_id/CVE/2017/16/CVE-2017-16262/CVE-2017-16262.csv index 18f514b9b7638c4..66d44e628a12af7 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16262/CVE-2017-16262.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16262/CVE-2017-16262.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16262,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-16262,Live-Hack-CVE/CVE-2017-16262,587930935 CVE-2017-16262,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-16262,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-16262,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-16262,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2017-16262,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2017-16262,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16263/CVE-2017-16263.csv b/data/vul_id/CVE/2017/16/CVE-2017-16263/CVE-2017-16263.csv index b20fb2bb7df659f..1ac055aaea9aa66 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16263/CVE-2017-16263.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16263/CVE-2017-16263.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16263,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-16263,Live-Hack-CVE/CVE-2017-16263,587930961 CVE-2017-16263,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-16263,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-16263,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-16263,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2017-16263,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2017-16263,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16268/CVE-2017-16268.csv b/data/vul_id/CVE/2017/16/CVE-2017-16268/CVE-2017-16268.csv index f291c34d770548b..054ce3db1fd8f23 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16268/CVE-2017-16268.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16268/CVE-2017-16268.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16268,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-16268,Live-Hack-CVE/CVE-2017-16268,587931033 CVE-2017-16268,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-16268,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-16268,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-16268,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2017-16268,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2017-16268,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16270/CVE-2017-16270.csv b/data/vul_id/CVE/2017/16/CVE-2017-16270/CVE-2017-16270.csv index 34289d3a6cbc4c2..7f662533d711c7b 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16270/CVE-2017-16270.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16270/CVE-2017-16270.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16270,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-16270,Live-Hack-CVE/CVE-2017-16270,587930976 CVE-2017-16270,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-16270,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-16270,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-16270,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2017-16270,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2017-16270,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16271/CVE-2017-16271.csv b/data/vul_id/CVE/2017/16/CVE-2017-16271/CVE-2017-16271.csv index 6cd479ea05a3107..60c00d4e03d1229 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16271/CVE-2017-16271.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16271/CVE-2017-16271.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16271,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-16271,Live-Hack-CVE/CVE-2017-16271,587931069 CVE-2017-16271,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-16271,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-16271,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-16271,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2017-16271,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2017-16271,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16272/CVE-2017-16272.csv b/data/vul_id/CVE/2017/16/CVE-2017-16272/CVE-2017-16272.csv index 725fca0331a866c..6af9a81f2a8ae9c 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16272/CVE-2017-16272.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16272/CVE-2017-16272.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16272,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-16272,Live-Hack-CVE/CVE-2017-16272,591082372 -CVE-2017-16272,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-16272,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-16272,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2017-16272,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2017-16272,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16273/CVE-2017-16273.csv b/data/vul_id/CVE/2017/16/CVE-2017-16273/CVE-2017-16273.csv index da88334fdbbaca9..ac48db95ddfc9f3 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16273/CVE-2017-16273.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16273/CVE-2017-16273.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16273,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-16273,Live-Hack-CVE/CVE-2017-16273,587931094 CVE-2017-16273,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-16273,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-16273,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-16273,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2017-16273,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2017-16273,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16274/CVE-2017-16274.csv b/data/vul_id/CVE/2017/16/CVE-2017-16274/CVE-2017-16274.csv index d52e5b0c1d0fac5..b8ff3f524ee3e7e 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16274/CVE-2017-16274.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16274/CVE-2017-16274.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16274,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-16274,Live-Hack-CVE/CVE-2017-16274,590706214 -CVE-2017-16274,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-16274,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-16274,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2017-16274,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2017-16274,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16275/CVE-2017-16275.csv b/data/vul_id/CVE/2017/16/CVE-2017-16275/CVE-2017-16275.csv index 3ee24d07bf93e51..8f5c84dc6e06a94 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16275/CVE-2017-16275.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16275/CVE-2017-16275.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16275,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-16275,Live-Hack-CVE/CVE-2017-16275,587930988 CVE-2017-16275,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-16275,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-16275,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-16275,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2017-16275,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2017-16275,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16276/CVE-2017-16276.csv b/data/vul_id/CVE/2017/16/CVE-2017-16276/CVE-2017-16276.csv index 5f6c5bda203b599..83e2bd98507d81b 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16276/CVE-2017-16276.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16276/CVE-2017-16276.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16276,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-16276,Live-Hack-CVE/CVE-2017-16276,587931133 CVE-2017-16276,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-16276,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-16276,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-16276,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2017-16276,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2017-16276,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16277/CVE-2017-16277.csv b/data/vul_id/CVE/2017/16/CVE-2017-16277/CVE-2017-16277.csv index 9d445841cf3bc52..c6d217655b77d8c 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16277/CVE-2017-16277.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16277/CVE-2017-16277.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16277,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-16277,Live-Hack-CVE/CVE-2017-16277,587931016 CVE-2017-16277,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-16277,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-16277,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-16277,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2017-16277,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2017-16277,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16278/CVE-2017-16278.csv b/data/vul_id/CVE/2017/16/CVE-2017-16278/CVE-2017-16278.csv index f97e5e197dd845f..4476243827ccb74 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16278/CVE-2017-16278.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16278/CVE-2017-16278.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16278,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-16278,Live-Hack-CVE/CVE-2017-16278,591082340 -CVE-2017-16278,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-16278,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-16278,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2017-16278,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2017-16278,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16279/CVE-2017-16279.csv b/data/vul_id/CVE/2017/16/CVE-2017-16279/CVE-2017-16279.csv index c239fb3c35ca884..b20bd5678a88955 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16279/CVE-2017-16279.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16279/CVE-2017-16279.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16279,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-16279,Live-Hack-CVE/CVE-2017-16279,587931219 CVE-2017-16279,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-16279,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-16279,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-16279,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2017-16279,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2017-16279,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16280/CVE-2017-16280.csv b/data/vul_id/CVE/2017/16/CVE-2017-16280/CVE-2017-16280.csv index bd64ced126e860f..7a9c3b8f358d089 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16280/CVE-2017-16280.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16280/CVE-2017-16280.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16280,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-16280,Live-Hack-CVE/CVE-2017-16280,587931054 CVE-2017-16280,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-16280,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-16280,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-16280,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2017-16280,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2017-16280,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16281/CVE-2017-16281.csv b/data/vul_id/CVE/2017/16/CVE-2017-16281/CVE-2017-16281.csv index f5bbc73a4ec9565..8118cfaeeedd26f 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16281/CVE-2017-16281.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16281/CVE-2017-16281.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16281,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-16281,Live-Hack-CVE/CVE-2017-16281,591042917 -CVE-2017-16281,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-16281,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-16281,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2017-16281,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2017-16281,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16282/CVE-2017-16282.csv b/data/vul_id/CVE/2017/16/CVE-2017-16282/CVE-2017-16282.csv index ebd4b28fc7cfe63..b9aee42ead4189f 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16282/CVE-2017-16282.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16282/CVE-2017-16282.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16282,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-16282,Live-Hack-CVE/CVE-2017-16282,591082319 -CVE-2017-16282,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-16282,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-16282,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2017-16282,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2017-16282,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16283/CVE-2017-16283.csv b/data/vul_id/CVE/2017/16/CVE-2017-16283/CVE-2017-16283.csv index db69d6eb02a9c23..08c78f8ea58466a 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16283/CVE-2017-16283.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16283/CVE-2017-16283.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16283,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-16283,Live-Hack-CVE/CVE-2017-16283,591082292 -CVE-2017-16283,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-16283,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-16283,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2017-16283,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2017-16283,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16284/CVE-2017-16284.csv b/data/vul_id/CVE/2017/16/CVE-2017-16284/CVE-2017-16284.csv index 786d6a36d0f7f39..02a5210d84655ed 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16284/CVE-2017-16284.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16284/CVE-2017-16284.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16284,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-16284,Live-Hack-CVE/CVE-2017-16284,591082281 -CVE-2017-16284,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-16284,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-16284,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2017-16284,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2017-16284,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16285/CVE-2017-16285.csv b/data/vul_id/CVE/2017/16/CVE-2017-16285/CVE-2017-16285.csv index f29ae446119d9ec..7a7a6f8fd3cba76 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16285/CVE-2017-16285.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16285/CVE-2017-16285.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16285,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-16285,Live-Hack-CVE/CVE-2017-16285,591082269 -CVE-2017-16285,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-16285,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-16285,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2017-16285,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2017-16285,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16286/CVE-2017-16286.csv b/data/vul_id/CVE/2017/16/CVE-2017-16286/CVE-2017-16286.csv index 8182e3d67da6d32..9fa01422cee4ea9 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16286/CVE-2017-16286.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16286/CVE-2017-16286.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16286,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-16286,Live-Hack-CVE/CVE-2017-16286,587931176 CVE-2017-16286,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-16286,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-16286,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-16286,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2017-16286,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2017-16286,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16287/CVE-2017-16287.csv b/data/vul_id/CVE/2017/16/CVE-2017-16287/CVE-2017-16287.csv index 584cb01c917fc47..1ec137cc62568ee 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16287/CVE-2017-16287.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16287/CVE-2017-16287.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16287,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-16287,Live-Hack-CVE/CVE-2017-16287,591082246 -CVE-2017-16287,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-16287,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-16287,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2017-16287,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2017-16287,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16288/CVE-2017-16288.csv b/data/vul_id/CVE/2017/16/CVE-2017-16288/CVE-2017-16288.csv index b744212a6150753..f4bf722bfe9dae5 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16288/CVE-2017-16288.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16288/CVE-2017-16288.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16288,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-16288,Live-Hack-CVE/CVE-2017-16288,591082234 -CVE-2017-16288,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-16288,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-16288,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2017-16288,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2017-16288,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16289/CVE-2017-16289.csv b/data/vul_id/CVE/2017/16/CVE-2017-16289/CVE-2017-16289.csv index e575f00420a0d0a..812ecb4470be07f 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16289/CVE-2017-16289.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16289/CVE-2017-16289.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16289,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-16289,Live-Hack-CVE/CVE-2017-16289,587931260 CVE-2017-16289,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-16289,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-16289,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-16289,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2017-16289,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2017-16289,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16290/CVE-2017-16290.csv b/data/vul_id/CVE/2017/16/CVE-2017-16290/CVE-2017-16290.csv index 888dccdebae66e0..5e916bf76b83be4 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16290/CVE-2017-16290.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16290/CVE-2017-16290.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16290,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-16290,Live-Hack-CVE/CVE-2017-16290,591082213 -CVE-2017-16290,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-16290,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-16290,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2017-16290,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2017-16290,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16291/CVE-2017-16291.csv b/data/vul_id/CVE/2017/16/CVE-2017-16291/CVE-2017-16291.csv index 940f5264d3b3212..b4f2aca631b9a53 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16291/CVE-2017-16291.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16291/CVE-2017-16291.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16291,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-16291,Live-Hack-CVE/CVE-2017-16291,591082198 -CVE-2017-16291,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-16291,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-16291,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2017-16291,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2017-16291,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16292/CVE-2017-16292.csv b/data/vul_id/CVE/2017/16/CVE-2017-16292/CVE-2017-16292.csv index ba3572b942d08f9..7d6517510e431da 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16292/CVE-2017-16292.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16292/CVE-2017-16292.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16292,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-16292,Live-Hack-CVE/CVE-2017-16292,591082179 -CVE-2017-16292,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-16292,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-16292,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2017-16292,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2017-16292,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16295/CVE-2017-16295.csv b/data/vul_id/CVE/2017/16/CVE-2017-16295/CVE-2017-16295.csv index a657f9028912225..f5a71694eea8fa2 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16295/CVE-2017-16295.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16295/CVE-2017-16295.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16295,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-16295,Live-Hack-CVE/CVE-2017-16295,592413917 -CVE-2017-16295,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-16295,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-16295,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2017-16295,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2017-16295,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16296/CVE-2017-16296.csv b/data/vul_id/CVE/2017/16/CVE-2017-16296/CVE-2017-16296.csv index 41d112bd756f8a4..e569cf3ad49bab4 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16296/CVE-2017-16296.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16296/CVE-2017-16296.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16296,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-16296,Live-Hack-CVE/CVE-2017-16296,592413943 -CVE-2017-16296,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-16296,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-16296,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2017-16296,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2017-16296,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16297/CVE-2017-16297.csv b/data/vul_id/CVE/2017/16/CVE-2017-16297/CVE-2017-16297.csv index 59b7b574e116716..19b8de02a590b86 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16297/CVE-2017-16297.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16297/CVE-2017-16297.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16297,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-16297,Live-Hack-CVE/CVE-2017-16297,592414013 -CVE-2017-16297,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-16297,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-16297,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2017-16297,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2017-16297,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16298/CVE-2017-16298.csv b/data/vul_id/CVE/2017/16/CVE-2017-16298/CVE-2017-16298.csv index 1c3ae07aba5993c..98d427b4caed554 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16298/CVE-2017-16298.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16298/CVE-2017-16298.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16298,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-16298,Live-Hack-CVE/CVE-2017-16298,592413977 -CVE-2017-16298,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-16298,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-16298,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2017-16298,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2017-16298,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16299/CVE-2017-16299.csv b/data/vul_id/CVE/2017/16/CVE-2017-16299/CVE-2017-16299.csv index 5a2e87b1ad5b933..a945d87b829fcb8 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16299/CVE-2017-16299.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16299/CVE-2017-16299.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16299,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-16299,Live-Hack-CVE/CVE-2017-16299,592414043 -CVE-2017-16299,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-16299,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-16299,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2017-16299,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2017-16299,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16300/CVE-2017-16300.csv b/data/vul_id/CVE/2017/16/CVE-2017-16300/CVE-2017-16300.csv index f8d825ba242f161..054b4df511729e5 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16300/CVE-2017-16300.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16300/CVE-2017-16300.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16300,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-16300,Live-Hack-CVE/CVE-2017-16300,587931118 CVE-2017-16300,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-16300,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-16300,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-16300,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2017-16300,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2017-16300,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16301/CVE-2017-16301.csv b/data/vul_id/CVE/2017/16/CVE-2017-16301/CVE-2017-16301.csv index c7cd4ce44278586..37860bf4534ff13 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16301/CVE-2017-16301.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16301/CVE-2017-16301.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16301,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-16301,Live-Hack-CVE/CVE-2017-16301,587931160 CVE-2017-16301,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-16301,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-16301,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-16301,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2017-16301,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2017-16301,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16302/CVE-2017-16302.csv b/data/vul_id/CVE/2017/16/CVE-2017-16302/CVE-2017-16302.csv index 5a45cdb656a0391..274b177ca11015d 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16302/CVE-2017-16302.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16302/CVE-2017-16302.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16302,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-16302,Live-Hack-CVE/CVE-2017-16302,587931201 CVE-2017-16302,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-16302,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-16302,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-16302,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2017-16302,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2017-16302,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16303/CVE-2017-16303.csv b/data/vul_id/CVE/2017/16/CVE-2017-16303/CVE-2017-16303.csv index c5134b3a959f4c9..63e0d340bd2f776 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16303/CVE-2017-16303.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16303/CVE-2017-16303.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16303,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-16303,Live-Hack-CVE/CVE-2017-16303,587931244 CVE-2017-16303,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-16303,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-16303,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-16303,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2017-16303,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2017-16303,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16304/CVE-2017-16304.csv b/data/vul_id/CVE/2017/16/CVE-2017-16304/CVE-2017-16304.csv index c40daa701364abb..0e1170a2d18443b 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16304/CVE-2017-16304.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16304/CVE-2017-16304.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16304,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-16304,Live-Hack-CVE/CVE-2017-16304,591082139 -CVE-2017-16304,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-16304,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-16304,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2017-16304,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2017-16304,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16309/CVE-2017-16309.csv b/data/vul_id/CVE/2017/16/CVE-2017-16309/CVE-2017-16309.csv index ad1dfd3c9d99ad1..2f135d5c8eeb134 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16309/CVE-2017-16309.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16309/CVE-2017-16309.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16309,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-16309,Live-Hack-CVE/CVE-2017-16309,587931271 CVE-2017-16309,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-16309,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-16309,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-16309,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2017-16309,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2017-16309,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16310/CVE-2017-16310.csv b/data/vul_id/CVE/2017/16/CVE-2017-16310/CVE-2017-16310.csv index ff26cb4d10e02fe..c1ad0dd273f8871 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16310/CVE-2017-16310.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16310/CVE-2017-16310.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16310,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-16310,Live-Hack-CVE/CVE-2017-16310,591082094 -CVE-2017-16310,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-16310,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-16310,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2017-16310,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2017-16310,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16311/CVE-2017-16311.csv b/data/vul_id/CVE/2017/16/CVE-2017-16311/CVE-2017-16311.csv index 50ef3570404258d..ef3811a81ff6d92 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16311/CVE-2017-16311.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16311/CVE-2017-16311.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16311,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-16311,Live-Hack-CVE/CVE-2017-16311,591082122 -CVE-2017-16311,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-16311,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-16311,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2017-16311,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2017-16311,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16312/CVE-2017-16312.csv b/data/vul_id/CVE/2017/16/CVE-2017-16312/CVE-2017-16312.csv index 3d382d7b7fb11b4..15fd2c3fffffa0e 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16312/CVE-2017-16312.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16312/CVE-2017-16312.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16312,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-16312,Live-Hack-CVE/CVE-2017-16312,591082103 -CVE-2017-16312,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-16312,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-16312,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2017-16312,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2017-16312,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16313/CVE-2017-16313.csv b/data/vul_id/CVE/2017/16/CVE-2017-16313/CVE-2017-16313.csv index 9b67c3bab44ab4b..65629f21ab98724 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16313/CVE-2017-16313.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16313/CVE-2017-16313.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16313,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-16313,Live-Hack-CVE/CVE-2017-16313,591114249 -CVE-2017-16313,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-16313,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-16313,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2017-16313,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2017-16313,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16314/CVE-2017-16314.csv b/data/vul_id/CVE/2017/16/CVE-2017-16314/CVE-2017-16314.csv index 19ee0c163bf0d10..94456da16b2056c 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16314/CVE-2017-16314.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16314/CVE-2017-16314.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16314,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-16314,Live-Hack-CVE/CVE-2017-16314,591114256 -CVE-2017-16314,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-16314,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-16314,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2017-16314,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2017-16314,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16315/CVE-2017-16315.csv b/data/vul_id/CVE/2017/16/CVE-2017-16315/CVE-2017-16315.csv index b597afbc3c5f0cf..081b9c47a9838b2 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16315/CVE-2017-16315.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16315/CVE-2017-16315.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16315,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-16315,Live-Hack-CVE/CVE-2017-16315,591114226 -CVE-2017-16315,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-16315,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-16315,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2017-16315,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2017-16315,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16316/CVE-2017-16316.csv b/data/vul_id/CVE/2017/16/CVE-2017-16316/CVE-2017-16316.csv index 91db484f127e690..c028fc830421641 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16316/CVE-2017-16316.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16316/CVE-2017-16316.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16316,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-16316,Live-Hack-CVE/CVE-2017-16316,591114236 -CVE-2017-16316,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-16316,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-16316,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2017-16316,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2017-16316,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16317/CVE-2017-16317.csv b/data/vul_id/CVE/2017/16/CVE-2017-16317/CVE-2017-16317.csv index 2ce4c219686ceec..56e980d0edb5d55 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16317/CVE-2017-16317.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16317/CVE-2017-16317.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16317,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-16317,Live-Hack-CVE/CVE-2017-16317,591114211 -CVE-2017-16317,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-16317,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-16317,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2017-16317,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2017-16317,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16318/CVE-2017-16318.csv b/data/vul_id/CVE/2017/16/CVE-2017-16318/CVE-2017-16318.csv index 1275269cf201c96..0a1103aaf63914b 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16318/CVE-2017-16318.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16318/CVE-2017-16318.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16318,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-16318,Live-Hack-CVE/CVE-2017-16318,591114178 -CVE-2017-16318,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-16318,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-16318,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2017-16318,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2017-16318,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16319/CVE-2017-16319.csv b/data/vul_id/CVE/2017/16/CVE-2017-16319/CVE-2017-16319.csv index 2fdfee5e57aa23f..ea7e0437432fb90 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16319/CVE-2017-16319.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16319/CVE-2017-16319.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16319,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-16319,Live-Hack-CVE/CVE-2017-16319,591114195 -CVE-2017-16319,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-16319,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-16319,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2017-16319,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2017-16319,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16320/CVE-2017-16320.csv b/data/vul_id/CVE/2017/16/CVE-2017-16320/CVE-2017-16320.csv index 4ca5a0275f6f649..5dcef5606f14fd8 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16320/CVE-2017-16320.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16320/CVE-2017-16320.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16320,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-16320,Live-Hack-CVE/CVE-2017-16320,591114163 -CVE-2017-16320,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-16320,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-16320,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2017-16320,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2017-16320,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16322/CVE-2017-16322.csv b/data/vul_id/CVE/2017/16/CVE-2017-16322/CVE-2017-16322.csv index 1b4ba8618e33793..e3a670497ca389d 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16322/CVE-2017-16322.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16322/CVE-2017-16322.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16322,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-16322,Live-Hack-CVE/CVE-2017-16322,592332217 -CVE-2017-16322,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-16322,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-16322,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2017-16322,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2017-16322,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16326/CVE-2017-16326.csv b/data/vul_id/CVE/2017/16/CVE-2017-16326/CVE-2017-16326.csv index 196cefaa217ec45..df787862b96479c 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16326/CVE-2017-16326.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16326/CVE-2017-16326.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16326,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-16326,Live-Hack-CVE/CVE-2017-16326,591457097 -CVE-2017-16326,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-16326,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-16326,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2017-16326,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2017-16326,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16327/CVE-2017-16327.csv b/data/vul_id/CVE/2017/16/CVE-2017-16327/CVE-2017-16327.csv index c776abbe9a6b0fb..e3fcecd95594ea2 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16327/CVE-2017-16327.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16327/CVE-2017-16327.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16327,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-16327,Live-Hack-CVE/CVE-2017-16327,591457118 -CVE-2017-16327,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-16327,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-16327,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2017-16327,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2017-16327,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16328/CVE-2017-16328.csv b/data/vul_id/CVE/2017/16/CVE-2017-16328/CVE-2017-16328.csv index c7a4fd924cab729..c03630acc3da102 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16328/CVE-2017-16328.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16328/CVE-2017-16328.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16328,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-16328,Live-Hack-CVE/CVE-2017-16328,591418057 -CVE-2017-16328,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-16328,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-16328,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2017-16328,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2017-16328,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16329/CVE-2017-16329.csv b/data/vul_id/CVE/2017/16/CVE-2017-16329/CVE-2017-16329.csv index cee232e9c2f0204..f25ff1ba340d2eb 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16329/CVE-2017-16329.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16329/CVE-2017-16329.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16329,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-16329,Live-Hack-CVE/CVE-2017-16329,591418078 -CVE-2017-16329,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-16329,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-16329,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2017-16329,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2017-16329,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16330/CVE-2017-16330.csv b/data/vul_id/CVE/2017/16/CVE-2017-16330/CVE-2017-16330.csv index 484a67d2bccf395..ff66aaedc7eeb38 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16330/CVE-2017-16330.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16330/CVE-2017-16330.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16330,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-16330,Live-Hack-CVE/CVE-2017-16330,591418105 -CVE-2017-16330,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-16330,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-16330,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2017-16330,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2017-16330,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16331/CVE-2017-16331.csv b/data/vul_id/CVE/2017/16/CVE-2017-16331/CVE-2017-16331.csv index 7f3cf8504930bd9..1dca4407e73c252 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16331/CVE-2017-16331.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16331/CVE-2017-16331.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16331,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-16331,Live-Hack-CVE/CVE-2017-16331,591418131 -CVE-2017-16331,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-16331,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-16331,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2017-16331,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2017-16331,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16332/CVE-2017-16332.csv b/data/vul_id/CVE/2017/16/CVE-2017-16332/CVE-2017-16332.csv index 1ec7832a004595b..7b2040baa4f0ec2 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16332/CVE-2017-16332.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16332/CVE-2017-16332.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16332,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-16332,Live-Hack-CVE/CVE-2017-16332,591372207 -CVE-2017-16332,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-16332,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-16332,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2017-16332,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2017-16332,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16334/CVE-2017-16334.csv b/data/vul_id/CVE/2017/16/CVE-2017-16334/CVE-2017-16334.csv index c7a973b91f09625..9e87fbb88591936 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16334/CVE-2017-16334.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16334/CVE-2017-16334.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16334,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-16334,Live-Hack-CVE/CVE-2017-16334,591372170 -CVE-2017-16334,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-16334,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-16334,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2017-16334,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2017-16334,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16335/CVE-2017-16335.csv b/data/vul_id/CVE/2017/16/CVE-2017-16335/CVE-2017-16335.csv index fe16de6a4122970..c556eb25d430f5f 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16335/CVE-2017-16335.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16335/CVE-2017-16335.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16335,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-16335,Live-Hack-CVE/CVE-2017-16335,591372063 -CVE-2017-16335,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-16335,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-16335,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2017-16335,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2017-16335,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16349/CVE-2017-16349.csv b/data/vul_id/CVE/2017/16/CVE-2017-16349/CVE-2017-16349.csv index c1113e5b2db57f7..c0ba81933f9805a 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16349/CVE-2017-16349.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16349/CVE-2017-16349.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16349,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-16349,Live-Hack-CVE/CVE-2017-16349,595337435 -CVE-2017-16349,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-16349,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-16349,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2017-16349,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2017-16349,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-1635/CVE-2017-1635.csv b/data/vul_id/CVE/2017/16/CVE-2017-1635/CVE-2017-1635.csv index 3c30e6deb16b4f7..f78e3df9be2a9d2 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-1635/CVE-2017-1635.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-1635/CVE-2017-1635.csv @@ -8,8 +8,8 @@ CVE-2017-1635,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2017-1635,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-1635,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-1635,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-1635,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-1635,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-1635,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-1635,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-1635,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-1635,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-1635,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16524/CVE-2017-16524.csv b/data/vul_id/CVE/2017/16/CVE-2017-16524/CVE-2017-16524.csv index b32ff1ec6357be8..34f947a3d8f1072 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16524/CVE-2017-16524.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16524/CVE-2017-16524.csv @@ -96,8 +96,8 @@ CVE-2017-16524,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2017-16524,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-16524,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2017-16524,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-16524,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-16524,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16524,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-16524,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16524,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-16524,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-16524,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16541/CVE-2017-16541.csv b/data/vul_id/CVE/2017/16/CVE-2017-16541/CVE-2017-16541.csv index 15e010e4e5e9ab5..22459a8adff0881 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16541/CVE-2017-16541.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16541/CVE-2017-16541.csv @@ -6,8 +6,8 @@ CVE-2017-16541,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2017-16541,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-16541,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-16541,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-16541,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-16541,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16541,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-16541,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16541,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-16541,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16541,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16567/CVE-2017-16567.csv b/data/vul_id/CVE/2017/16/CVE-2017-16567/CVE-2017-16567.csv index a78b6fd7d1f3ac0..5f1664eb106a13f 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16567/CVE-2017-16567.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16567/CVE-2017-16567.csv @@ -8,8 +8,8 @@ CVE-2017-16567,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-16567,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-16567,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-16567,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-16567,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-16567,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16567,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-16567,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16567,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16567,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-16567,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16568/CVE-2017-16568.csv b/data/vul_id/CVE/2017/16/CVE-2017-16568/CVE-2017-16568.csv index 2bd04e33b1e1fcf..8c9c2ed1a7fec6f 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16568/CVE-2017-16568.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16568/CVE-2017-16568.csv @@ -8,8 +8,8 @@ CVE-2017-16568,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-16568,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-16568,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-16568,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-16568,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-16568,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16568,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-16568,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16568,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16568,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-16568,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16651/CVE-2017-16651.csv b/data/vul_id/CVE/2017/16/CVE-2017-16651/CVE-2017-16651.csv index ce1de3d710e8979..0118eaca919990e 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16651/CVE-2017-16651.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16651/CVE-2017-16651.csv @@ -9,7 +9,7 @@ CVE-2017-16651,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2017-16651,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2017-16651,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-16651,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2017-16651,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2017-16651,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-16651,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2017-16651,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2017-16651,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 @@ -32,9 +32,9 @@ CVE-2017-16651,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2017-16651,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-16651,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2017-16651,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-16651,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-16651,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-16651,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2017-16651,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16651,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16651,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-16651,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-16651,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 @@ -42,7 +42,7 @@ CVE-2017-16651,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC CVE-2017-16651,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2017-16651,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-16651,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2017-16651,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-16651,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-16651,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2017-16651,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2017-16651,0.00004747,https://github.com/Silentsoul04/exploitdb-1,Silentsoul04/exploitdb-1,336607627 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16695/CVE-2017-16695.csv b/data/vul_id/CVE/2017/16/CVE-2017-16695/CVE-2017-16695.csv index 88b69ae07f0c2de..932e3037583f08d 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16695/CVE-2017-16695.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16695/CVE-2017-16695.csv @@ -7,7 +7,7 @@ CVE-2017-16695,0.00900901,https://github.com/mathsslong/linux-exploit,mathsslong CVE-2017-16695,0.00534759,https://github.com/khanhdz191/linux-kernel-exploitation,khanhdz191/linux-kernel-exploitation,606387984 CVE-2017-16695,0.00390625,https://github.com/xairy/linux-kernel-exploitation,xairy/linux-kernel-exploitation,73646740 CVE-2017-16695,0.00262467,https://github.com/mikaelkall/HackingAllTheThings,mikaelkall/HackingAllTheThings,150547417 -CVE-2017-16695,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16695,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16695,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2017-16695,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2017-16695,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16720/CVE-2017-16720.csv b/data/vul_id/CVE/2017/16/CVE-2017-16720/CVE-2017-16720.csv index 1d457a6adb2414c..ed3088d7e0f5ad7 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16720/CVE-2017-16720.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16720/CVE-2017-16720.csv @@ -6,14 +6,14 @@ CVE-2017-16720,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-16720,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-16720,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-16720,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-16720,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-16720,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16720,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-16720,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16720,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-16720,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2017-16720,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-16720,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-16720,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2017-16720,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-16720,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-16720,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2017-16720,0.00005122,https://github.com/xfinest/exploit-database,xfinest/exploit-database,138446262 CVE-2017-16720,0.00005068,https://github.com/kunphiphitb/exploitdb,kunphiphitb/exploitdb,152238433 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16744/CVE-2017-16744.csv b/data/vul_id/CVE/2017/16/CVE-2017-16744/CVE-2017-16744.csv index 40752123c97091b..688bbd08b123a76 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16744/CVE-2017-16744.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16744/CVE-2017-16744.csv @@ -8,12 +8,12 @@ CVE-2017-16744,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2017-16744,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-16744,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-16744,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-16744,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-16744,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16744,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-16744,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16744,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16744,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-16744,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2017-16744,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-16744,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-16744,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2017-16744,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2017-16744,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16748/CVE-2017-16748.csv b/data/vul_id/CVE/2017/16/CVE-2017-16748/CVE-2017-16748.csv index 174063b77fa9b22..544bb3e1d5c7a8f 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16748/CVE-2017-16748.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16748/CVE-2017-16748.csv @@ -8,13 +8,13 @@ CVE-2017-16748,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2017-16748,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-16748,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-16748,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-16748,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-16748,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16748,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-16748,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16748,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-16748,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16748,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-16748,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2017-16748,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-16748,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-16748,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2017-16748,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2017-16748,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16778/CVE-2017-16778.csv b/data/vul_id/CVE/2017/16/CVE-2017-16778/CVE-2017-16778.csv index 9a583ed78f9f915..2d2ed1581a7b1ec 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16778/CVE-2017-16778.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16778/CVE-2017-16778.csv @@ -7,8 +7,8 @@ CVE-2017-16778,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2017-16778,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-16778,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-16778,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-16778,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-16778,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16778,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-16778,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16778,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16778,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-16778,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16806/CVE-2017-16806.csv b/data/vul_id/CVE/2017/16/CVE-2017-16806/CVE-2017-16806.csv index 7af7ed7e64a9e36..f88820de3823f61 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16806/CVE-2017-16806.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16806/CVE-2017-16806.csv @@ -102,8 +102,8 @@ CVE-2017-16806,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2017-16806,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-16806,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2017-16806,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-16806,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-16806,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16806,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-16806,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16806,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-16806,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16806,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16877/CVE-2017-16877.csv b/data/vul_id/CVE/2017/16/CVE-2017-16877/CVE-2017-16877.csv index 784a7421bd02ba5..3904e081e81507b 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16877/CVE-2017-16877.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16877/CVE-2017-16877.csv @@ -16,7 +16,7 @@ CVE-2017-16877,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2017-16877,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2017-16877,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-16877,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-16877,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16877,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16877,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16877,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-16877,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16894/CVE-2017-16894.csv b/data/vul_id/CVE/2017/16/CVE-2017-16894/CVE-2017-16894.csv index aa8a2922c1846ba..0e0a4df3265dfe2 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16894/CVE-2017-16894.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16894/CVE-2017-16894.csv @@ -95,7 +95,7 @@ CVE-2017-16894,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/ CVE-2017-16894,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2017-16894,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2017-16894,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-16894,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16894,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16894,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-16894,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-16894,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16929/CVE-2017-16929.csv b/data/vul_id/CVE/2017/16/CVE-2017-16929/CVE-2017-16929.csv index c99c53e44842720..82a8c7efa552f5a 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16929/CVE-2017-16929.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16929/CVE-2017-16929.csv @@ -3,7 +3,7 @@ CVE-2017-16929,0.02941176,https://github.com/tintinweb/pub,tintinweb/pub,2465462 CVE-2017-16929,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-16929,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-16929,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2017-16929,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16929,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16929,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-16929,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16929,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16930/CVE-2017-16930.csv b/data/vul_id/CVE/2017/16/CVE-2017-16930/CVE-2017-16930.csv index 8d6ebd4028b8d02..f7817df12b4fd26 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16930/CVE-2017-16930.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16930/CVE-2017-16930.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-16930,0.02941176,https://github.com/tintinweb/pub,tintinweb/pub,24654628 CVE-2017-16930,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-16930,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 -CVE-2017-16930,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16930,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16930,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16930,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-16930,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16939/CVE-2017-16939.csv b/data/vul_id/CVE/2017/16/CVE-2017-16939/CVE-2017-16939.csv index c5b3220513a7490..3536b7acfa4d41b 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16939/CVE-2017-16939.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16939/CVE-2017-16939.csv @@ -32,7 +32,7 @@ CVE-2017-16939,0.00248139,https://github.com/helloexp/0day,helloexp/0day,4788263 CVE-2017-16939,0.00164745,https://github.com/zzqq0212/Sunflower,zzqq0212/Sunflower,790017610 CVE-2017-16939,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-16939,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2017-16939,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16939,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16939,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-16939,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2017-16939,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16943/CVE-2017-16943.csv b/data/vul_id/CVE/2017/16/CVE-2017-16943/CVE-2017-16943.csv index 23671bff3b17643..25cd2039eb8b37e 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16943/CVE-2017-16943.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16943/CVE-2017-16943.csv @@ -29,8 +29,8 @@ CVE-2017-16943,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2017-16943,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-16943,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-16943,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-16943,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-16943,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16943,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-16943,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16943,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16943,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-16943,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16994/CVE-2017-16994.csv b/data/vul_id/CVE/2017/16/CVE-2017-16994/CVE-2017-16994.csv index 7a5cc512b453a18..5a7a14a305aff39 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16994/CVE-2017-16994.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16994/CVE-2017-16994.csv @@ -68,12 +68,12 @@ CVE-2017-16994,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2017-16994,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-16994,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2017-16994,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-16994,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-16994,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16994,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-16994,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16994,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-16994,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-16994,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2017-16994,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-16994,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-16994,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2017-16994,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2017-16994,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16995/CVE-2017-16995.csv b/data/vul_id/CVE/2017/16/CVE-2017-16995/CVE-2017-16995.csv index 1ff3ba2e9430631..bfa164a6038332e 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16995/CVE-2017-16995.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16995/CVE-2017-16995.csv @@ -89,7 +89,7 @@ CVE-2017-16995,0.00900901,https://github.com/fei9747/linux-exploit-suggester,fei CVE-2017-16995,0.00900901,https://github.com/rodrigosilvaluz/linux-exploit-suggester,rodrigosilvaluz/linux-exploit-suggester,548060791 CVE-2017-16995,0.00900901,https://github.com/mathsslong/linux-exploit,mathsslong/linux-exploit,483231698 CVE-2017-16995,0.00900901,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 -CVE-2017-16995,0.00900901,https://github.com/mzet-/linux-exploit-suggester,mzet-/linux-exploit-suggester,70196342 +CVE-2017-16995,0.00900901,https://github.com/The-Z-Labs/linux-exploit-suggester,The-Z-Labs/linux-exploit-suggester,70196342 CVE-2017-16995,0.00884956,https://github.com/ywoak/Boot2Root,ywoak/Boot2Root,586991072 CVE-2017-16995,0.00884956,https://github.com/mazen160/shennina,mazen160/shennina,563240093 CVE-2017-16995,0.00869565,https://github.com/a-roshbaik/Linux-Privilege-Escalation-Exploits,a-roshbaik/Linux-Privilege-Escalation-Exploits,831528999 @@ -214,8 +214,8 @@ CVE-2017-16995,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2017-16995,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-16995,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2017-16995,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-16995,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-16995,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16995,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-16995,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16995,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-16995,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-16995,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 @@ -224,7 +224,7 @@ CVE-2017-16995,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,s CVE-2017-16995,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-16995,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-16995,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2017-16995,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-16995,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-16995,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2017-16995,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2017-16995,0.00005068,https://github.com/kunphiphitb/exploitdb,kunphiphitb/exploitdb,152238433 diff --git a/data/vul_id/CVE/2017/16/CVE-2017-16997/CVE-2017-16997.csv b/data/vul_id/CVE/2017/16/CVE-2017-16997/CVE-2017-16997.csv index 8aa51fc13c6829d..e860ca0700c45b8 100644 --- a/data/vul_id/CVE/2017/16/CVE-2017-16997/CVE-2017-16997.csv +++ b/data/vul_id/CVE/2017/16/CVE-2017-16997/CVE-2017-16997.csv @@ -8,8 +8,8 @@ CVE-2017-16997,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-16997,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-16997,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-16997,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2017-16997,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-16997,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-16997,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-16997,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-16997,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-16997,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-16997,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/17/CVE-2017-17058/CVE-2017-17058.csv b/data/vul_id/CVE/2017/17/CVE-2017-17058/CVE-2017-17058.csv index 70fb10fb6d9b19f..e7acef58538146d 100644 --- a/data/vul_id/CVE/2017/17/CVE-2017-17058/CVE-2017-17058.csv +++ b/data/vul_id/CVE/2017/17/CVE-2017-17058/CVE-2017-17058.csv @@ -7,8 +7,8 @@ CVE-2017-17058,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2017-17058,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-17058,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2017-17058,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-17058,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-17058,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-17058,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-17058,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-17058,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-17058,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-17058,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/17/CVE-2017-17099/CVE-2017-17099.csv b/data/vul_id/CVE/2017/17/CVE-2017-17099/CVE-2017-17099.csv index f22bb2a9186eb38..a9a5c0f3979c4a5 100644 --- a/data/vul_id/CVE/2017/17/CVE-2017-17099/CVE-2017-17099.csv +++ b/data/vul_id/CVE/2017/17/CVE-2017-17099/CVE-2017-17099.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-17099,0.33333333,https://github.com/0x00-0x00/Exploit-Development,0x00-0x00/Exploit-Development,120691819 CVE-2017-17099,0.12500000,https://github.com/wetw0rk/Exploit-Development,wetw0rk/Exploit-Development,89426502 -CVE-2017-17099,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2017-17099,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2017-17099,0.00147493,https://github.com/nicholas-long/github-exploit-code-repository-index,nicholas-long/github-exploit-code-repository-index,457144632 CVE-2017-17099,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 CVE-2017-17099,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 @@ -11,8 +11,8 @@ CVE-2017-17099,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-17099,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-17099,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-17099,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-17099,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-17099,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-17099,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-17099,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-17099,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-17099,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-17099,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/17/CVE-2017-17215/CVE-2017-17215.csv b/data/vul_id/CVE/2017/17/CVE-2017-17215/CVE-2017-17215.csv index 3e5b571f95cf126..28df0d912983bb5 100644 --- a/data/vul_id/CVE/2017/17/CVE-2017-17215/CVE-2017-17215.csv +++ b/data/vul_id/CVE/2017/17/CVE-2017-17215/CVE-2017-17215.csv @@ -43,14 +43,14 @@ CVE-2017-17215,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2017-17215,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-17215,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-17215,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-17215,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-17215,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-17215,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-17215,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-17215,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2017-17215,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-17215,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-17215,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-17215,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2017-17215,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-17215,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-17215,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2017-17215,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2017-17215,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2017/17/CVE-2017-17275/CVE-2017-17275.csv b/data/vul_id/CVE/2017/17/CVE-2017-17275/CVE-2017-17275.csv index 7335a192273d8bb..4d3e8720bcef181 100644 --- a/data/vul_id/CVE/2017/17/CVE-2017-17275/CVE-2017-17275.csv +++ b/data/vul_id/CVE/2017/17/CVE-2017-17275/CVE-2017-17275.csv @@ -6,11 +6,11 @@ CVE-2017-17275,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2017-17275,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-17275,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-17275,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-17275,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-17275,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-17275,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-17275,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-17275,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-17275,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-17275,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-17275,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-17275,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2017-17275,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2017-17275,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2017/17/CVE-2017-17309/CVE-2017-17309.csv b/data/vul_id/CVE/2017/17/CVE-2017-17309/CVE-2017-17309.csv index a57d478d046cddb..3a75a383685d16c 100644 --- a/data/vul_id/CVE/2017/17/CVE-2017-17309/CVE-2017-17309.csv +++ b/data/vul_id/CVE/2017/17/CVE-2017-17309/CVE-2017-17309.csv @@ -5,7 +5,7 @@ CVE-2017-17309,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Te CVE-2017-17309,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2017-17309,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 CVE-2017-17309,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 -CVE-2017-17309,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2017-17309,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2017-17309,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2017-17309,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2017-17309,0.00026413,https://github.com/merlinepedra25/mad-metasploit,merlinepedra25/mad-metasploit,511047581 @@ -14,8 +14,8 @@ CVE-2017-17309,0.00026406,https://github.com/hahwul/mad-metasploit,hahwul/mad-me CVE-2017-17309,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-17309,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-17309,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-17309,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-17309,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-17309,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-17309,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-17309,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-17309,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-17309,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2017/17/CVE-2017-17461/CVE-2017-17461.csv b/data/vul_id/CVE/2017/17/CVE-2017-17461/CVE-2017-17461.csv index 3af659281e92506..3eb35d69e066b8b 100644 --- a/data/vul_id/CVE/2017/17/CVE-2017-17461/CVE-2017-17461.csv +++ b/data/vul_id/CVE/2017/17/CVE-2017-17461/CVE-2017-17461.csv @@ -78,7 +78,7 @@ CVE-2017-17461,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/ CVE-2017-17461,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2017-17461,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2017-17461,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-17461,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-17461,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-17461,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-17461,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-17461,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2017/17/CVE-2017-17485/CVE-2017-17485.csv b/data/vul_id/CVE/2017/17/CVE-2017-17485/CVE-2017-17485.csv index c6f9474c2cb6c38..5e0b75559a32e14 100644 --- a/data/vul_id/CVE/2017/17/CVE-2017-17485/CVE-2017-17485.csv +++ b/data/vul_id/CVE/2017/17/CVE-2017-17485/CVE-2017-17485.csv @@ -9,7 +9,7 @@ CVE-2017-17485,0.50000000,https://github.com/maxbitcoin/Jackson-CVE-2017-17485,m CVE-2017-17485,0.50000000,https://github.com/irsl/jackson-rce-via-spel,irsl/jackson-rce-via-spel,116781809 CVE-2017-17485,0.14285714,https://github.com/bkhablenko/CVE-2017-8046,bkhablenko/CVE-2017-8046,150413982 CVE-2017-17485,0.03125000,https://github.com/iqrok/myhktools,iqrok/myhktools,187232580 -CVE-2017-17485,0.01351351,https://github.com/mikaelkall/exploits,mikaelkall/exploits,70401130 +CVE-2017-17485,0.01351351,https://github.com/mikaelkall/Exploits,mikaelkall/Exploits,70401130 CVE-2017-17485,0.01204819,https://github.com/chaitin/SafeLine,chaitin/SafeLine,626896474 CVE-2017-17485,0.00917431,https://github.com/hktalent/myhktools,hktalent/myhktools,93808838 CVE-2017-17485,0.00763359,https://github.com/Threekiii/Awesome-Exploit,Threekiii/Awesome-Exploit,484265150 @@ -27,13 +27,13 @@ CVE-2017-17485,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-17485,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-17485,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-17485,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2017-17485,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-17485,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-17485,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-17485,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-17485,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-17485,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-17485,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2017-17485,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2017-17485,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-17485,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-17485,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2017-17485,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2017-17485,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2017/17/CVE-2017-17562/CVE-2017-17562.csv b/data/vul_id/CVE/2017/17/CVE-2017-17562/CVE-2017-17562.csv index 3e859476a180ef2..2e8128a475de9b1 100644 --- a/data/vul_id/CVE/2017/17/CVE-2017-17562/CVE-2017-17562.csv +++ b/data/vul_id/CVE/2017/17/CVE-2017-17562/CVE-2017-17562.csv @@ -41,7 +41,7 @@ CVE-2017-17562,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3 CVE-2017-17562,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2017-17562,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-17562,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2017-17562,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2017-17562,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-17562,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2017-17562,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2017-17562,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -152,9 +152,9 @@ CVE-2017-17562,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2017-17562,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-17562,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2017-17562,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-17562,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-17562,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-17562,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2017-17562,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-17562,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-17562,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-17562,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-17562,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2017/17/CVE-2017-17669/CVE-2017-17669.csv b/data/vul_id/CVE/2017/17/CVE-2017-17669/CVE-2017-17669.csv index a93eb36355efa0c..ad476c9f5897d2b 100644 --- a/data/vul_id/CVE/2017/17/CVE-2017-17669/CVE-2017-17669.csv +++ b/data/vul_id/CVE/2017/17/CVE-2017-17669/CVE-2017-17669.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-17669,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-17669,Live-Hack-CVE/CVE-2017-17669,588662241 CVE-2017-17669,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2017-17669,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-17669,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-17669,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-17669,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2017-17669,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2017-17669,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2017/17/CVE-2017-17692/CVE-2017-17692.csv b/data/vul_id/CVE/2017/17/CVE-2017-17692/CVE-2017-17692.csv index 3eb8ab230d28d5c..774171df557c298 100644 --- a/data/vul_id/CVE/2017/17/CVE-2017-17692/CVE-2017-17692.csv +++ b/data/vul_id/CVE/2017/17/CVE-2017-17692/CVE-2017-17692.csv @@ -105,8 +105,8 @@ CVE-2017-17692,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2017-17692,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-17692,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2017-17692,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-17692,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-17692,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-17692,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-17692,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-17692,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-17692,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-17692,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2017/17/CVE-2017-17736/CVE-2017-17736.csv b/data/vul_id/CVE/2017/17/CVE-2017-17736/CVE-2017-17736.csv index 818f460958e344b..924ed6ccac60726 100644 --- a/data/vul_id/CVE/2017/17/CVE-2017-17736/CVE-2017-17736.csv +++ b/data/vul_id/CVE/2017/17/CVE-2017-17736/CVE-2017-17736.csv @@ -9,11 +9,11 @@ CVE-2017-17736,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2017-17736,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-17736,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-17736,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-17736,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-17736,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-17736,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-17736,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-17736,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-17736,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-17736,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-17736,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-17736,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2017-17736,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2017-17736,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2017/17/CVE-2017-17806/CVE-2017-17806.csv b/data/vul_id/CVE/2017/17/CVE-2017-17806/CVE-2017-17806.csv index af9c266d762910d..f1473cb0db5df5a 100644 --- a/data/vul_id/CVE/2017/17/CVE-2017-17806/CVE-2017-17806.csv +++ b/data/vul_id/CVE/2017/17/CVE-2017-17806/CVE-2017-17806.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-17806,0.50000000,https://github.com/Live-Hack-CVE/CVE-2017-17806,Live-Hack-CVE/CVE-2017-17806,590996977 CVE-2017-17806,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2017-17806,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-17806,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-17806,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2017-17806,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2017-17806,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2017/17/CVE-2017-17853/CVE-2017-17853.csv b/data/vul_id/CVE/2017/17/CVE-2017-17853/CVE-2017-17853.csv index 6e7259013a5233d..cf9680b089f8d4d 100644 --- a/data/vul_id/CVE/2017/17/CVE-2017-17853/CVE-2017-17853.csv +++ b/data/vul_id/CVE/2017/17/CVE-2017-17853/CVE-2017-17853.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-17853,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-17853,Live-Hack-CVE/CVE-2017-17853,590996951 -CVE-2017-17853,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-17853,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-17853,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2017-17853,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2017-17853,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/17/CVE-2017-17854/CVE-2017-17854.csv b/data/vul_id/CVE/2017/17/CVE-2017-17854/CVE-2017-17854.csv index ea0cd9ad7c148e1..4db9d78ddfe3d7f 100644 --- a/data/vul_id/CVE/2017/17/CVE-2017-17854/CVE-2017-17854.csv +++ b/data/vul_id/CVE/2017/17/CVE-2017-17854/CVE-2017-17854.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-17854,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-17854,Live-Hack-CVE/CVE-2017-17854,598847941 -CVE-2017-17854,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-17854,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-17854,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2017-17854,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2017-17854,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/17/CVE-2017-17855/CVE-2017-17855.csv b/data/vul_id/CVE/2017/17/CVE-2017-17855/CVE-2017-17855.csv index 6e60a4bf45f13dc..b58297dfd7a525e 100644 --- a/data/vul_id/CVE/2017/17/CVE-2017-17855/CVE-2017-17855.csv +++ b/data/vul_id/CVE/2017/17/CVE-2017-17855/CVE-2017-17855.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-17855,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-17855,Live-Hack-CVE/CVE-2017-17855,598847996 -CVE-2017-17855,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-17855,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-17855,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2017-17855,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2017-17855,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/17/CVE-2017-17856/CVE-2017-17856.csv b/data/vul_id/CVE/2017/17/CVE-2017-17856/CVE-2017-17856.csv index 68fa6bd93ec6ece..6e70f275bedceb7 100644 --- a/data/vul_id/CVE/2017/17/CVE-2017-17856/CVE-2017-17856.csv +++ b/data/vul_id/CVE/2017/17/CVE-2017-17856/CVE-2017-17856.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-17856,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-17856,Live-Hack-CVE/CVE-2017-17856,598848028 -CVE-2017-17856,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-17856,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-17856,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2017-17856,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2017-17856,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2017/17/CVE-2017-17857/CVE-2017-17857.csv b/data/vul_id/CVE/2017/17/CVE-2017-17857/CVE-2017-17857.csv index 80dd81192592389..f0a7f511ebcd594 100644 --- a/data/vul_id/CVE/2017/17/CVE-2017-17857/CVE-2017-17857.csv +++ b/data/vul_id/CVE/2017/17/CVE-2017-17857/CVE-2017-17857.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-17857,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-17857,Live-Hack-CVE/CVE-2017-17857,598848013 -CVE-2017-17857,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-17857,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-17857,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2017-17857,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2017-17857,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2017/17/CVE-2017-17898/CVE-2017-17898.csv b/data/vul_id/CVE/2017/17/CVE-2017-17898/CVE-2017-17898.csv index aa39eec0a548ce7..391ebb1867abd88 100644 --- a/data/vul_id/CVE/2017/17/CVE-2017-17898/CVE-2017-17898.csv +++ b/data/vul_id/CVE/2017/17/CVE-2017-17898/CVE-2017-17898.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-17898,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-17898,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-17898,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-17898,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2017-17898,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2017-17898,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2017/17/CVE-2017-17917/CVE-2017-17917.csv b/data/vul_id/CVE/2017/17/CVE-2017-17917/CVE-2017-17917.csv index 5e64c2526c2a7fc..a54d7fadb0fe8a6 100644 --- a/data/vul_id/CVE/2017/17/CVE-2017-17917/CVE-2017-17917.csv +++ b/data/vul_id/CVE/2017/17/CVE-2017-17917/CVE-2017-17917.csv @@ -4,10 +4,10 @@ CVE-2017-17917,1.00000000,https://github.com/matiasarenhard/rails-cve-2017-17917 CVE-2017-17917,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-17917,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-17917,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-17917,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-17917,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-17917,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-17917,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-17917,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-17917,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-17917,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-17917,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2017-17917,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2017-17917,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2017/17/CVE-2017-17932/CVE-2017-17932.csv b/data/vul_id/CVE/2017/17/CVE-2017-17932/CVE-2017-17932.csv index 063ecb57a446cbd..9787027c4cf2b0d 100644 --- a/data/vul_id/CVE/2017/17/CVE-2017-17932/CVE-2017-17932.csv +++ b/data/vul_id/CVE/2017/17/CVE-2017-17932/CVE-2017-17932.csv @@ -85,8 +85,8 @@ CVE-2017-17932,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown, CVE-2017-17932,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2017-17932,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-17932,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2017-17932,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-17932,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-17932,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-17932,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-17932,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-17932,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2017-17932,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2017/18/CVE-2017-18005/CVE-2017-18005.csv b/data/vul_id/CVE/2017/18/CVE-2017-18005/CVE-2017-18005.csv index 69026a982ba732b..90f09bc416e7fc1 100644 --- a/data/vul_id/CVE/2017/18/CVE-2017-18005/CVE-2017-18005.csv +++ b/data/vul_id/CVE/2017/18/CVE-2017-18005/CVE-2017-18005.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-18005,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-18005,Live-Hack-CVE/CVE-2017-18005,588662268 CVE-2017-18005,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2017-18005,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-18005,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-18005,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-18005,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2017-18005,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2017-18005,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2017/18/CVE-2017-18016/CVE-2017-18016.csv b/data/vul_id/CVE/2017/18/CVE-2017-18016/CVE-2017-18016.csv index 58f6afcab96f67a..2061fa2ad5455e4 100644 --- a/data/vul_id/CVE/2017/18/CVE-2017-18016/CVE-2017-18016.csv +++ b/data/vul_id/CVE/2017/18/CVE-2017-18016/CVE-2017-18016.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-18016,0.02941176,https://github.com/tintinweb/pub,tintinweb/pub,24654628 CVE-2017-18016,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-18016,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 -CVE-2017-18016,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-18016,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-18016,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-18016,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-18016,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2017/18/CVE-2017-18017/CVE-2017-18017.csv b/data/vul_id/CVE/2017/18/CVE-2017-18017/CVE-2017-18017.csv index 9073c80c22e6be6..428b909d5ae8cf7 100644 --- a/data/vul_id/CVE/2017/18/CVE-2017-18017/CVE-2017-18017.csv +++ b/data/vul_id/CVE/2017/18/CVE-2017-18017/CVE-2017-18017.csv @@ -4,7 +4,7 @@ CVE-2017-18017,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/ CVE-2017-18017,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 CVE-2017-18017,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2017-18017,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 -CVE-2017-18017,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-18017,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-18017,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2017-18017,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2017-18017,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2017/18/CVE-2017-18019/CVE-2017-18019.csv b/data/vul_id/CVE/2017/18/CVE-2017-18019/CVE-2017-18019.csv index 19289aac72b5bc0..cb1a1a1bbc862aa 100644 --- a/data/vul_id/CVE/2017/18/CVE-2017-18019/CVE-2017-18019.csv +++ b/data/vul_id/CVE/2017/18/CVE-2017-18019/CVE-2017-18019.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-18019,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-18019,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-18019,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-18019,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-18019,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-18019,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-18019,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-18019,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-18019,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-18019,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-18019,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-18019,0.00005203,https://github.com/Buzzkillhardball667/exploit-database.,Buzzkillhardball667/exploit-database.,124883872 CVE-2017-18019,0.00005122,https://github.com/xfinest/exploit-database,xfinest/exploit-database,138446262 CVE-2017-18019,0.00005068,https://github.com/kunphiphitb/exploitdb,kunphiphitb/exploitdb,152238433 diff --git a/data/vul_id/CVE/2017/18/CVE-2017-18044/CVE-2017-18044.csv b/data/vul_id/CVE/2017/18/CVE-2017-18044/CVE-2017-18044.csv index 42834e648b9cc09..defc3f2d0c162e4 100644 --- a/data/vul_id/CVE/2017/18/CVE-2017-18044/CVE-2017-18044.csv +++ b/data/vul_id/CVE/2017/18/CVE-2017-18044/CVE-2017-18044.csv @@ -86,8 +86,8 @@ CVE-2017-18044,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2017-18044,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-18044,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2017-18044,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-18044,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-18044,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-18044,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-18044,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-18044,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-18044,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-18044,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/18/CVE-2017-18047/CVE-2017-18047.csv b/data/vul_id/CVE/2017/18/CVE-2017-18047/CVE-2017-18047.csv index 4f2468f6a3bc059..6897265b85e9ed0 100644 --- a/data/vul_id/CVE/2017/18/CVE-2017-18047/CVE-2017-18047.csv +++ b/data/vul_id/CVE/2017/18/CVE-2017-18047/CVE-2017-18047.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-18047,0.33333333,https://github.com/0x00-0x00/Exploit-Development,0x00-0x00/Exploit-Development,120691819 CVE-2017-18047,0.12500000,https://github.com/wetw0rk/Exploit-Development,wetw0rk/Exploit-Development,89426502 -CVE-2017-18047,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2017-18047,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2017-18047,0.00147493,https://github.com/nicholas-long/github-exploit-code-repository-index,nicholas-long/github-exploit-code-repository-index,457144632 CVE-2017-18047,0.00048520,https://github.com/vulsio/go-msfdb,vulsio/go-msfdb,241559906 CVE-2017-18047,0.00030741,https://github.com/AlanFoster/metasploit-docs-spike,AlanFoster/metasploit-docs-spike,262667812 @@ -84,7 +84,7 @@ CVE-2017-18047,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2017-18047,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-18047,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2017-18047,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-18047,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-18047,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-18047,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-18047,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-18047,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/18/CVE-2017-18075/CVE-2017-18075.csv b/data/vul_id/CVE/2017/18/CVE-2017-18075/CVE-2017-18075.csv index 1489822310004f9..169ff981152a1c6 100644 --- a/data/vul_id/CVE/2017/18/CVE-2017-18075/CVE-2017-18075.csv +++ b/data/vul_id/CVE/2017/18/CVE-2017-18075/CVE-2017-18075.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-18075,0.50000000,https://github.com/Live-Hack-CVE/CVE-2017-18075,Live-Hack-CVE/CVE-2017-18075,598847961 -CVE-2017-18075,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-18075,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-18075,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2017-18075,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2017-18075,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2017/18/CVE-2017-18077/CVE-2017-18077.csv b/data/vul_id/CVE/2017/18/CVE-2017-18077/CVE-2017-18077.csv index e4e4bf99977a5ea..76a1e79632b39dd 100644 --- a/data/vul_id/CVE/2017/18/CVE-2017-18077/CVE-2017-18077.csv +++ b/data/vul_id/CVE/2017/18/CVE-2017-18077/CVE-2017-18077.csv @@ -3,7 +3,7 @@ CVE-2017-18077,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-18077,o CVE-2017-18077,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-18077,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-18077,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2017-18077,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-18077,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-18077,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-18077,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-18077,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/18/CVE-2017-18079/CVE-2017-18079.csv b/data/vul_id/CVE/2017/18/CVE-2017-18079/CVE-2017-18079.csv index 93b446ae5f53896..c8fefa1a1df39be 100644 --- a/data/vul_id/CVE/2017/18/CVE-2017-18079/CVE-2017-18079.csv +++ b/data/vul_id/CVE/2017/18/CVE-2017-18079/CVE-2017-18079.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-18079,0.50000000,https://github.com/Live-Hack-CVE/CVE-2017-18079,Live-Hack-CVE/CVE-2017-18079,598847977 CVE-2017-18079,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2017-18079,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-18079,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-18079,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2017-18079,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2017-18079,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2017/18/CVE-2017-18214/CVE-2017-18214.csv b/data/vul_id/CVE/2017/18/CVE-2017-18214/CVE-2017-18214.csv index a62cdd7359fe682..6e79b57dd36d549 100644 --- a/data/vul_id/CVE/2017/18/CVE-2017-18214/CVE-2017-18214.csv +++ b/data/vul_id/CVE/2017/18/CVE-2017-18214/CVE-2017-18214.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-18214,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-18214,ossf-cve-benchmark/CVE-2017-18214,317255605 CVE-2017-18214,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-18214,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-18214,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-18214,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-18214,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-18214,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-18214,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/18/CVE-2017-18344/CVE-2017-18344.csv b/data/vul_id/CVE/2017/18/CVE-2017-18344/CVE-2017-18344.csv index 2907a70b5372bab..3f56ee4cb1897a2 100644 --- a/data/vul_id/CVE/2017/18/CVE-2017-18344/CVE-2017-18344.csv +++ b/data/vul_id/CVE/2017/18/CVE-2017-18344/CVE-2017-18344.csv @@ -19,7 +19,7 @@ CVE-2017-18344,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-18344,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-18344,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-18344,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2017-18344,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-18344,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-18344,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-18344,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2017-18344,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/18/CVE-2017-18345/CVE-2017-18345.csv b/data/vul_id/CVE/2017/18/CVE-2017-18345/CVE-2017-18345.csv index 45f7a550b608438..4344c7e45c59a9b 100644 --- a/data/vul_id/CVE/2017/18/CVE-2017-18345/CVE-2017-18345.csv +++ b/data/vul_id/CVE/2017/18/CVE-2017-18345/CVE-2017-18345.csv @@ -8,8 +8,8 @@ CVE-2017-18345,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2017-18345,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-18345,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-18345,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-18345,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-18345,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-18345,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-18345,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-18345,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-18345,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-18345,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2017/18/CVE-2017-18349/CVE-2017-18349.csv b/data/vul_id/CVE/2017/18/CVE-2017-18349/CVE-2017-18349.csv index 20542e34a5d56bb..85b7d5c67573251 100644 --- a/data/vul_id/CVE/2017/18/CVE-2017-18349/CVE-2017-18349.csv +++ b/data/vul_id/CVE/2017/18/CVE-2017-18349/CVE-2017-18349.csv @@ -9,8 +9,8 @@ CVE-2017-18349,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2017-18349,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-18349,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-18349,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-18349,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-18349,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-18349,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-18349,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-18349,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-18349,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-18349,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/18/CVE-2017-18352/CVE-2017-18352.csv b/data/vul_id/CVE/2017/18/CVE-2017-18352/CVE-2017-18352.csv index 18ac2247f486ce2..90f5011b390e033 100644 --- a/data/vul_id/CVE/2017/18/CVE-2017-18352/CVE-2017-18352.csv +++ b/data/vul_id/CVE/2017/18/CVE-2017-18352/CVE-2017-18352.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-18352,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-18352,ossf-cve-benchmark/CVE-2017-18352,317255604 CVE-2017-18352,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-18352,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-18352,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-18352,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-18352,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-18352,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-18352,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/18/CVE-2017-18353/CVE-2017-18353.csv b/data/vul_id/CVE/2017/18/CVE-2017-18353/CVE-2017-18353.csv index 1ef3311c746ddfb..5029d2d8d0517cd 100644 --- a/data/vul_id/CVE/2017/18/CVE-2017-18353/CVE-2017-18353.csv +++ b/data/vul_id/CVE/2017/18/CVE-2017-18353/CVE-2017-18353.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-18353,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-18353,ossf-cve-benchmark/CVE-2017-18353,317255606 CVE-2017-18353,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-18353,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-18353,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-18353,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-18353,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-18353,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-18353,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/18/CVE-2017-18354/CVE-2017-18354.csv b/data/vul_id/CVE/2017/18/CVE-2017-18354/CVE-2017-18354.csv index d73de8e30078f5e..5c8187b1b6f2f2d 100644 --- a/data/vul_id/CVE/2017/18/CVE-2017-18354/CVE-2017-18354.csv +++ b/data/vul_id/CVE/2017/18/CVE-2017-18354/CVE-2017-18354.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-18354,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-18354,ossf-cve-benchmark/CVE-2017-18354,317255611 CVE-2017-18354,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-18354,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-18354,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-18354,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-18354,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-18354,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-18354,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/18/CVE-2017-18355/CVE-2017-18355.csv b/data/vul_id/CVE/2017/18/CVE-2017-18355/CVE-2017-18355.csv index 57c63caf3c3b8bc..737e6adcb0ec237 100644 --- a/data/vul_id/CVE/2017/18/CVE-2017-18355/CVE-2017-18355.csv +++ b/data/vul_id/CVE/2017/18/CVE-2017-18355/CVE-2017-18355.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-18355,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-18355,ossf-cve-benchmark/CVE-2017-18355,317255607 CVE-2017-18355,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-18355,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-18355,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-18355,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-18355,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-18355,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-18355,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/18/CVE-2017-18362/CVE-2017-18362.csv b/data/vul_id/CVE/2017/18/CVE-2017-18362/CVE-2017-18362.csv index 30e62f8b99e2902..641df179aa7da7a 100644 --- a/data/vul_id/CVE/2017/18/CVE-2017-18362/CVE-2017-18362.csv +++ b/data/vul_id/CVE/2017/18/CVE-2017-18362/CVE-2017-18362.csv @@ -3,7 +3,7 @@ CVE-2017-18362,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2017-18362,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2017-18362,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-18362,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2017-18362,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2017-18362,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-18362,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2017-18362,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2017-18362,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 diff --git a/data/vul_id/CVE/2017/18/CVE-2017-18368/CVE-2017-18368.csv b/data/vul_id/CVE/2017/18/CVE-2017-18368/CVE-2017-18368.csv index 26217e41e59de47..c81ba52b744382d 100644 --- a/data/vul_id/CVE/2017/18/CVE-2017-18368/CVE-2017-18368.csv +++ b/data/vul_id/CVE/2017/18/CVE-2017-18368/CVE-2017-18368.csv @@ -5,7 +5,7 @@ CVE-2017-18368,0.00813008,https://github.com/bennyhee/IoT_Exploits_Founder,benny CVE-2017-18368,0.00446429,https://github.com/pedrib/PoC,pedrib/PoC,13247147 CVE-2017-18368,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-18368,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2017-18368,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2017-18368,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-18368,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2017-18368,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2017-18368,0.00048520,https://github.com/vulsio/go-msfdb,vulsio/go-msfdb,241559906 diff --git a/data/vul_id/CVE/2017/18/CVE-2017-18486/CVE-2017-18486.csv b/data/vul_id/CVE/2017/18/CVE-2017-18486/CVE-2017-18486.csv index 495350c35f2eb54..bd4bb6af2fe76be 100644 --- a/data/vul_id/CVE/2017/18/CVE-2017-18486/CVE-2017-18486.csv +++ b/data/vul_id/CVE/2017/18/CVE-2017-18486/CVE-2017-18486.csv @@ -6,8 +6,8 @@ CVE-2017-18486,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2017-18486,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-18486,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-18486,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-18486,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-18486,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-18486,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-18486,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-18486,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-18486,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-18486,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/18/CVE-2017-18538/CVE-2017-18538.csv b/data/vul_id/CVE/2017/18/CVE-2017-18538/CVE-2017-18538.csv index d7d6a37af1c2329..2a27989de4045cf 100644 --- a/data/vul_id/CVE/2017/18/CVE-2017-18538/CVE-2017-18538.csv +++ b/data/vul_id/CVE/2017/18/CVE-2017-18538/CVE-2017-18538.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-18538,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-18538,Live-Hack-CVE/CVE-2017-18538,599339928 CVE-2017-18538,0.00446429,https://github.com/wisoffe/exploits-predict,wisoffe/exploits-predict,531942990 CVE-2017-18538,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 -CVE-2017-18538,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-18538,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-18538,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2017-18538,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2017-18538,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2017/18/CVE-2017-18539/CVE-2017-18539.csv b/data/vul_id/CVE/2017/18/CVE-2017-18539/CVE-2017-18539.csv index 404a46b01d40b63..8cc4616bbf10407 100644 --- a/data/vul_id/CVE/2017/18/CVE-2017-18539/CVE-2017-18539.csv +++ b/data/vul_id/CVE/2017/18/CVE-2017-18539/CVE-2017-18539.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-18539,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-18539,Live-Hack-CVE/CVE-2017-18539,599373502 CVE-2017-18539,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 -CVE-2017-18539,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-18539,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-18539,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2017-18539,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2017-18539,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2017/18/CVE-2017-18540/CVE-2017-18540.csv b/data/vul_id/CVE/2017/18/CVE-2017-18540/CVE-2017-18540.csv index f78a54e02ef8f84..2c22885c1565bc8 100644 --- a/data/vul_id/CVE/2017/18/CVE-2017-18540/CVE-2017-18540.csv +++ b/data/vul_id/CVE/2017/18/CVE-2017-18540/CVE-2017-18540.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-18540,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-18540,Live-Hack-CVE/CVE-2017-18540,599339943 CVE-2017-18540,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 -CVE-2017-18540,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-18540,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-18540,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2017-18540,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2017-18540,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2017/18/CVE-2017-18635/CVE-2017-18635.csv b/data/vul_id/CVE/2017/18/CVE-2017-18635/CVE-2017-18635.csv index b95574273faf282..e17a585fd661401 100644 --- a/data/vul_id/CVE/2017/18/CVE-2017-18635/CVE-2017-18635.csv +++ b/data/vul_id/CVE/2017/18/CVE-2017-18635/CVE-2017-18635.csv @@ -10,8 +10,8 @@ CVE-2017-18635,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2017-18635,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-18635,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-18635,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-18635,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-18635,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-18635,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-18635,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-18635,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-18635,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-18635,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/18/CVE-2017-18926/CVE-2017-18926.csv b/data/vul_id/CVE/2017/18/CVE-2017-18926/CVE-2017-18926.csv index 0b15fdfbb737758..034870d6d735a57 100644 --- a/data/vul_id/CVE/2017/18/CVE-2017-18926/CVE-2017-18926.csv +++ b/data/vul_id/CVE/2017/18/CVE-2017-18926/CVE-2017-18926.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-18926,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-18926,Live-Hack-CVE/CVE-2017-18926,582924798 CVE-2017-18926,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2017-18926,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-18926,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-18926,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-18926,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2017-18926,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2017-18926,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2017/20/CVE-2017-20045/CVE-2017-20045.csv b/data/vul_id/CVE/2017/20/CVE-2017-20045/CVE-2017-20045.csv index b78c98e62d6396d..e21d8ed792bc231 100644 --- a/data/vul_id/CVE/2017/20/CVE-2017-20045/CVE-2017-20045.csv +++ b/data/vul_id/CVE/2017/20/CVE-2017-20045/CVE-2017-20045.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-20045,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-20045,Live-Hack-CVE/CVE-2017-20045,583164361 CVE-2017-20045,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-20045,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-20045,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-20045,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2017-20045,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2017-20045,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2017/20/CVE-2017-20049/CVE-2017-20049.csv b/data/vul_id/CVE/2017/20/CVE-2017-20049/CVE-2017-20049.csv index a04403acfc500a5..373571d3639002c 100644 --- a/data/vul_id/CVE/2017/20/CVE-2017-20049/CVE-2017-20049.csv +++ b/data/vul_id/CVE/2017/20/CVE-2017-20049/CVE-2017-20049.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-20049,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-20049,Live-Hack-CVE/CVE-2017-20049,582180853 CVE-2017-20049,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-20049,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-20049,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-20049,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2017-20049,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2017-20049,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2017/20/CVE-2017-20052/CVE-2017-20052.csv b/data/vul_id/CVE/2017/20/CVE-2017-20052/CVE-2017-20052.csv index d56ca505272c356..758165b3f5a3c61 100644 --- a/data/vul_id/CVE/2017/20/CVE-2017-20052/CVE-2017-20052.csv +++ b/data/vul_id/CVE/2017/20/CVE-2017-20052/CVE-2017-20052.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-20052,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-20052,Live-Hack-CVE/CVE-2017-20052,582994578 CVE-2017-20052,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-20052,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-20052,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-20052,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2017-20052,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2017-20052,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2017/20/CVE-2017-20135/CVE-2017-20135.csv b/data/vul_id/CVE/2017/20/CVE-2017-20135/CVE-2017-20135.csv index 726580d07d771d4..9adb0eedbbed67f 100644 --- a/data/vul_id/CVE/2017/20/CVE-2017-20135/CVE-2017-20135.csv +++ b/data/vul_id/CVE/2017/20/CVE-2017-20135/CVE-2017-20135.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-20135,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-20135,Live-Hack-CVE/CVE-2017-20135,583129752 CVE-2017-20135,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-20135,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-20135,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-20135,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2017-20135,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2017-20135,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2017/20/CVE-2017-20144/CVE-2017-20144.csv b/data/vul_id/CVE/2017/20/CVE-2017-20144/CVE-2017-20144.csv index 1b7cb410c8a3da8..645da564f45e244 100644 --- a/data/vul_id/CVE/2017/20/CVE-2017-20144/CVE-2017-20144.csv +++ b/data/vul_id/CVE/2017/20/CVE-2017-20144/CVE-2017-20144.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-20144,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-20144,Live-Hack-CVE/CVE-2017-20144,583129458 CVE-2017-20144,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-20144,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-20144,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-20144,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2017-20144,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2017-20144,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2017/20/CVE-2017-20146/CVE-2017-20146.csv b/data/vul_id/CVE/2017/20/CVE-2017-20146/CVE-2017-20146.csv index f873de32f635a9c..056e8921925c08c 100644 --- a/data/vul_id/CVE/2017/20/CVE-2017-20146/CVE-2017-20146.csv +++ b/data/vul_id/CVE/2017/20/CVE-2017-20146/CVE-2017-20146.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-20146,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-20146,Live-Hack-CVE/CVE-2017-20146,586020532 CVE-2017-20146,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-20146,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-20146,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-20146,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2017-20146,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2017-20146,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2017/20/CVE-2017-20150/CVE-2017-20150.csv b/data/vul_id/CVE/2017/20/CVE-2017-20150/CVE-2017-20150.csv index a80c0fd91ca752b..1137eb0e80e6b16 100644 --- a/data/vul_id/CVE/2017/20/CVE-2017-20150/CVE-2017-20150.csv +++ b/data/vul_id/CVE/2017/20/CVE-2017-20150/CVE-2017-20150.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-20150,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-20150,Live-Hack-CVE/CVE-2017-20150,586038614 CVE-2017-20150,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-20150,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-20150,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-20150,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2017-20150,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2017-20150,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2017/20/CVE-2017-20155/CVE-2017-20155.csv b/data/vul_id/CVE/2017/20/CVE-2017-20155/CVE-2017-20155.csv index 608ec1779f18f5a..9b12829d0a797ce 100644 --- a/data/vul_id/CVE/2017/20/CVE-2017-20155/CVE-2017-20155.csv +++ b/data/vul_id/CVE/2017/20/CVE-2017-20155/CVE-2017-20155.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-20155,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-20155,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-20155,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-20155,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2017-20155,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2017-20155,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2017/20/CVE-2017-20156/CVE-2017-20156.csv b/data/vul_id/CVE/2017/20/CVE-2017-20156/CVE-2017-20156.csv index 75cda2fe9841197..c14bbc7e617992a 100644 --- a/data/vul_id/CVE/2017/20/CVE-2017-20156/CVE-2017-20156.csv +++ b/data/vul_id/CVE/2017/20/CVE-2017-20156/CVE-2017-20156.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-20156,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-20156,Live-Hack-CVE/CVE-2017-20156,583959660 CVE-2017-20156,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-20156,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-20156,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-20156,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2017-20156,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2017-20156,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2017/20/CVE-2017-20157/CVE-2017-20157.csv b/data/vul_id/CVE/2017/20/CVE-2017-20157/CVE-2017-20157.csv index b2fa87245133e00..6feb2b6baec5747 100644 --- a/data/vul_id/CVE/2017/20/CVE-2017-20157/CVE-2017-20157.csv +++ b/data/vul_id/CVE/2017/20/CVE-2017-20157/CVE-2017-20157.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-20157,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-20157,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-20157,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-20157,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2017-20157,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2017-20157,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2017/20/CVE-2017-20158/CVE-2017-20158.csv b/data/vul_id/CVE/2017/20/CVE-2017-20158/CVE-2017-20158.csv index 1e326fc1326e704..d3480a22a5a9cdb 100644 --- a/data/vul_id/CVE/2017/20/CVE-2017-20158/CVE-2017-20158.csv +++ b/data/vul_id/CVE/2017/20/CVE-2017-20158/CVE-2017-20158.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-20158,0.00689655,https://github.com/jgamblin/2022CVEReview,jgamblin/2022CVEReview,582660911 CVE-2017-20158,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-20158,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-20158,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-20158,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2017-20158,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2017-20158,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2017/20/CVE-2017-20159/CVE-2017-20159.csv b/data/vul_id/CVE/2017/20/CVE-2017-20159/CVE-2017-20159.csv index e4c7acd9e42e5dd..83e708030318605 100644 --- a/data/vul_id/CVE/2017/20/CVE-2017-20159/CVE-2017-20159.csv +++ b/data/vul_id/CVE/2017/20/CVE-2017-20159/CVE-2017-20159.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-20159,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-20159,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-20159,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-20159,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2017-20159,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2017-20159,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2017/20/CVE-2017-20160/CVE-2017-20160.csv b/data/vul_id/CVE/2017/20/CVE-2017-20160/CVE-2017-20160.csv index 0262048077f8d95..3ab7f41850e1213 100644 --- a/data/vul_id/CVE/2017/20/CVE-2017-20160/CVE-2017-20160.csv +++ b/data/vul_id/CVE/2017/20/CVE-2017-20160/CVE-2017-20160.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-20160,0.00689655,https://github.com/jgamblin/2022CVEReview,jgamblin/2022CVEReview,582660911 CVE-2017-20160,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-20160,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-20160,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-20160,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2017-20160,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2017-20160,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2017/20/CVE-2017-20161/CVE-2017-20161.csv b/data/vul_id/CVE/2017/20/CVE-2017-20161/CVE-2017-20161.csv index 91c879c65ac8436..d78dd414513dabe 100644 --- a/data/vul_id/CVE/2017/20/CVE-2017-20161/CVE-2017-20161.csv +++ b/data/vul_id/CVE/2017/20/CVE-2017-20161/CVE-2017-20161.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-20161,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-20161,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-20161,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-20161,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2017-20161,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2017-20161,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2017/20/CVE-2017-20162/CVE-2017-20162.csv b/data/vul_id/CVE/2017/20/CVE-2017-20162/CVE-2017-20162.csv index 988774014720655..ad5a97063a66f63 100644 --- a/data/vul_id/CVE/2017/20/CVE-2017-20162/CVE-2017-20162.csv +++ b/data/vul_id/CVE/2017/20/CVE-2017-20162/CVE-2017-20162.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-20162,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-20162,Live-Hack-CVE/CVE-2017-20162,585561976 CVE-2017-20162,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-20162,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-20162,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-20162,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2017-20162,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2017-20162,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2017/20/CVE-2017-20163/CVE-2017-20163.csv b/data/vul_id/CVE/2017/20/CVE-2017-20163/CVE-2017-20163.csv index 01520aebb1f482e..9b0e7c4341c0d93 100644 --- a/data/vul_id/CVE/2017/20/CVE-2017-20163/CVE-2017-20163.csv +++ b/data/vul_id/CVE/2017/20/CVE-2017-20163/CVE-2017-20163.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-20163,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-20163,Live-Hack-CVE/CVE-2017-20163,585705056 CVE-2017-20163,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-20163,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-20163,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-20163,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2017-20163,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2017-20163,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2017/20/CVE-2017-20164/CVE-2017-20164.csv b/data/vul_id/CVE/2017/20/CVE-2017-20164/CVE-2017-20164.csv index b09f85f74ce632f..d19af8455731b2a 100644 --- a/data/vul_id/CVE/2017/20/CVE-2017-20164/CVE-2017-20164.csv +++ b/data/vul_id/CVE/2017/20/CVE-2017-20164/CVE-2017-20164.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-20164,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-20164,Live-Hack-CVE/CVE-2017-20164,586363902 CVE-2017-20164,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-20164,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-20164,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-20164,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2017-20164,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2017-20164,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2017/20/CVE-2017-20165/CVE-2017-20165.csv b/data/vul_id/CVE/2017/20/CVE-2017-20165/CVE-2017-20165.csv index f22a528f1a0c8ab..704c80640ab019e 100644 --- a/data/vul_id/CVE/2017/20/CVE-2017-20165/CVE-2017-20165.csv +++ b/data/vul_id/CVE/2017/20/CVE-2017-20165/CVE-2017-20165.csv @@ -3,11 +3,11 @@ CVE-2017-20165,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-20165,Live-H CVE-2017-20165,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-20165,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-20165,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-20165,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-20165,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-20165,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-20165,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-20165,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-20165,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-20165,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-20165,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-20165,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2017-20165,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2017-20165,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2017/20/CVE-2017-20166/CVE-2017-20166.csv b/data/vul_id/CVE/2017/20/CVE-2017-20166/CVE-2017-20166.csv index 6d7bc0fa7e6c805..058c05b229221a3 100644 --- a/data/vul_id/CVE/2017/20/CVE-2017-20166/CVE-2017-20166.csv +++ b/data/vul_id/CVE/2017/20/CVE-2017-20166/CVE-2017-20166.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-20166,0.50000000,https://github.com/Live-Hack-CVE/CVE-2017-20166,Live-Hack-CVE/CVE-2017-20166,587288811 CVE-2017-20166,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-20166,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-20166,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-20166,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2017-20166,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2017-20166,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2017/20/CVE-2017-20167/CVE-2017-20167.csv b/data/vul_id/CVE/2017/20/CVE-2017-20167/CVE-2017-20167.csv index 0262c9ce795cd28..b38a0ed7c174bee 100644 --- a/data/vul_id/CVE/2017/20/CVE-2017-20167/CVE-2017-20167.csv +++ b/data/vul_id/CVE/2017/20/CVE-2017-20167/CVE-2017-20167.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-20167,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-20167,Live-Hack-CVE/CVE-2017-20167,589045468 CVE-2017-20167,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-20167,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-20167,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-20167,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2017-20167,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2017-20167,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2017/20/CVE-2017-20168/CVE-2017-20168.csv b/data/vul_id/CVE/2017/20/CVE-2017-20168/CVE-2017-20168.csv index 0eae332355a504c..e23648ef1f669fa 100644 --- a/data/vul_id/CVE/2017/20/CVE-2017-20168/CVE-2017-20168.csv +++ b/data/vul_id/CVE/2017/20/CVE-2017-20168/CVE-2017-20168.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-20168,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-20168,Live-Hack-CVE/CVE-2017-20168,590970446 -CVE-2017-20168,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-20168,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-20168,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2017-20168,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2017-20168,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2017/20/CVE-2017-20169/CVE-2017-20169.csv b/data/vul_id/CVE/2017/20/CVE-2017-20169/CVE-2017-20169.csv index 17d0fd39a4bff96..2142a5fc6954c3b 100644 --- a/data/vul_id/CVE/2017/20/CVE-2017-20169/CVE-2017-20169.csv +++ b/data/vul_id/CVE/2017/20/CVE-2017-20169/CVE-2017-20169.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-20169,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-20169,Live-Hack-CVE/CVE-2017-20169,588763175 CVE-2017-20169,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-20169,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-20169,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-20169,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2017-20169,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2017-20169,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2017/20/CVE-2017-20170/CVE-2017-20170.csv b/data/vul_id/CVE/2017/20/CVE-2017-20170/CVE-2017-20170.csv index 108e900a97f8aa7..4bdc77a361b53eb 100644 --- a/data/vul_id/CVE/2017/20/CVE-2017-20170/CVE-2017-20170.csv +++ b/data/vul_id/CVE/2017/20/CVE-2017-20170/CVE-2017-20170.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-20170,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-20170,Live-Hack-CVE/CVE-2017-20170,590076890 CVE-2017-20170,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-20170,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 -CVE-2017-20170,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-20170,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-20170,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2017-20170,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2017-20170,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2017/20/CVE-2017-20173/CVE-2017-20173.csv b/data/vul_id/CVE/2017/20/CVE-2017-20173/CVE-2017-20173.csv index 0db61c6ef4e8045..7213a8786229a07 100644 --- a/data/vul_id/CVE/2017/20/CVE-2017-20173/CVE-2017-20173.csv +++ b/data/vul_id/CVE/2017/20/CVE-2017-20173/CVE-2017-20173.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-20173,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-20173,Live-Hack-CVE/CVE-2017-20173,590555116 CVE-2017-20173,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-20173,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 -CVE-2017-20173,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-20173,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-20173,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2017-20173,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2017-20173,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2017/20/CVE-2017-20174/CVE-2017-20174.csv b/data/vul_id/CVE/2017/20/CVE-2017-20174/CVE-2017-20174.csv index 25494a4016f2753..9cf956801123087 100644 --- a/data/vul_id/CVE/2017/20/CVE-2017-20174/CVE-2017-20174.csv +++ b/data/vul_id/CVE/2017/20/CVE-2017-20174/CVE-2017-20174.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-20174,0.50000000,https://github.com/Live-Hack-CVE/CVE-2017-20174,Live-Hack-CVE/CVE-2017-20174,590870202 CVE-2017-20174,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-20174,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 -CVE-2017-20174,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-20174,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-20174,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2017-20174,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2017-20174,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2017/20/CVE-2017-20175/CVE-2017-20175.csv b/data/vul_id/CVE/2017/20/CVE-2017-20175/CVE-2017-20175.csv index 8ff716763fc7556..1ff41a08541d535 100644 --- a/data/vul_id/CVE/2017/20/CVE-2017-20175/CVE-2017-20175.csv +++ b/data/vul_id/CVE/2017/20/CVE-2017-20175/CVE-2017-20175.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-20175,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-20175,Live-Hack-CVE/CVE-2017-20175,597868063 -CVE-2017-20175,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-20175,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-20175,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2017-20175,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2017-20175,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2017/20/CVE-2017-20176/CVE-2017-20176.csv b/data/vul_id/CVE/2017/20/CVE-2017-20176/CVE-2017-20176.csv index b485b33f6ebd81d..d1ab61e58d3f710 100644 --- a/data/vul_id/CVE/2017/20/CVE-2017-20176/CVE-2017-20176.csv +++ b/data/vul_id/CVE/2017/20/CVE-2017-20176/CVE-2017-20176.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-20176,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-20176,Live-Hack-CVE/CVE-2017-20176,597987252 CVE-2017-20176,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2017-20176,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-20176,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-20176,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2017-20176,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2017-20176,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2017/20/CVE-2017-20177/CVE-2017-20177.csv b/data/vul_id/CVE/2017/20/CVE-2017-20177/CVE-2017-20177.csv index 72495d41f01eb37..1474dfc96bdca23 100644 --- a/data/vul_id/CVE/2017/20/CVE-2017-20177/CVE-2017-20177.csv +++ b/data/vul_id/CVE/2017/20/CVE-2017-20177/CVE-2017-20177.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-20177,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-20177,Live-Hack-CVE/CVE-2017-20177,598327043 CVE-2017-20177,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 -CVE-2017-20177,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-20177,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-20177,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2017-20177,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2017-20177,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2017/20/CVE-2017-2027/CVE-2017-2027.csv b/data/vul_id/CVE/2017/20/CVE-2017-2027/CVE-2017-2027.csv index 2166e16bd1a74ae..f966e95c99df38d 100644 --- a/data/vul_id/CVE/2017/20/CVE-2017-2027/CVE-2017-2027.csv +++ b/data/vul_id/CVE/2017/20/CVE-2017-2027/CVE-2017-2027.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-2027,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2017-2027,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-2027,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-2027,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2017-2027,0.00000665,https://github.com/NadimKawwa/Cyber_Threat_Identification,NadimKawwa/Cyber_Threat_Identification,318011542 CVE-2017-2027,0.00000570,https://github.com/Yuning-J/VulnerabilityClassifier,Yuning-J/VulnerabilityClassifier,429349871 diff --git a/data/vul_id/CVE/2017/23/CVE-2017-2368/CVE-2017-2368.csv b/data/vul_id/CVE/2017/23/CVE-2017-2368/CVE-2017-2368.csv index 4d1b9ad59895875..9852390f66e23d8 100644 --- a/data/vul_id/CVE/2017/23/CVE-2017-2368/CVE-2017-2368.csv +++ b/data/vul_id/CVE/2017/23/CVE-2017-2368/CVE-2017-2368.csv @@ -7,8 +7,8 @@ CVE-2017-2368,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2017-2368,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-2368,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-2368,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-2368,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-2368,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-2368,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-2368,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-2368,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-2368,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-2368,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/23/CVE-2017-2370/CVE-2017-2370.csv b/data/vul_id/CVE/2017/23/CVE-2017-2370/CVE-2017-2370.csv index a1d9d7068f4fdfc..ec7473d76c0f3f3 100644 --- a/data/vul_id/CVE/2017/23/CVE-2017-2370/CVE-2017-2370.csv +++ b/data/vul_id/CVE/2017/23/CVE-2017-2370/CVE-2017-2370.csv @@ -17,8 +17,8 @@ CVE-2017-2370,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-2370,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-2370,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-2370,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-2370,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-2370,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-2370,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-2370,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-2370,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-2370,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-2370,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/23/CVE-2017-2388/CVE-2017-2388.csv b/data/vul_id/CVE/2017/23/CVE-2017-2388/CVE-2017-2388.csv index f131bc7de72b9b2..97b7348c44413b4 100644 --- a/data/vul_id/CVE/2017/23/CVE-2017-2388/CVE-2017-2388.csv +++ b/data/vul_id/CVE/2017/23/CVE-2017-2388/CVE-2017-2388.csv @@ -6,8 +6,8 @@ CVE-2017-2388,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2017-2388,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-2388,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-2388,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-2388,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-2388,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-2388,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-2388,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-2388,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-2388,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2017-2388,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2017/25/CVE-2017-2599/CVE-2017-2599.csv b/data/vul_id/CVE/2017/25/CVE-2017-2599/CVE-2017-2599.csv index 38935a1a74749f0..440c0ef29514206 100644 --- a/data/vul_id/CVE/2017/25/CVE-2017-2599/CVE-2017-2599.csv +++ b/data/vul_id/CVE/2017/25/CVE-2017-2599/CVE-2017-2599.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-2599,0.50000000,https://github.com/Live-Hack-CVE/CVE-2017-2599,Live-Hack-CVE/CVE-2017-2599,582841147 CVE-2017-2599,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2017-2599,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-2599,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-2599,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-2599,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-2599,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-2599,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 diff --git a/data/vul_id/CVE/2017/26/CVE-2017-2601/CVE-2017-2601.csv b/data/vul_id/CVE/2017/26/CVE-2017-2601/CVE-2017-2601.csv index bb8945d90d08d91..c91862f5b94eb99 100644 --- a/data/vul_id/CVE/2017/26/CVE-2017-2601/CVE-2017-2601.csv +++ b/data/vul_id/CVE/2017/26/CVE-2017-2601/CVE-2017-2601.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-2601,0.50000000,https://github.com/Live-Hack-CVE/CVE-2017-2601,Live-Hack-CVE/CVE-2017-2601,583173083 CVE-2017-2601,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2017-2601,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-2601,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-2601,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-2601,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-2601,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-2601,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 diff --git a/data/vul_id/CVE/2017/26/CVE-2017-2606/CVE-2017-2606.csv b/data/vul_id/CVE/2017/26/CVE-2017-2606/CVE-2017-2606.csv index 32325b0f11f252e..061fd7efe7902e5 100644 --- a/data/vul_id/CVE/2017/26/CVE-2017-2606/CVE-2017-2606.csv +++ b/data/vul_id/CVE/2017/26/CVE-2017-2606/CVE-2017-2606.csv @@ -3,7 +3,7 @@ CVE-2017-2606,0.50000000,https://github.com/Davi-afk/jenkins-cve-CVE-2017-2606,D CVE-2017-2606,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2017-2606,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-2606,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-2606,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-2606,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-2606,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-2606,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-2606,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 diff --git a/data/vul_id/CVE/2017/26/CVE-2017-2619/CVE-2017-2619.csv b/data/vul_id/CVE/2017/26/CVE-2017-2619/CVE-2017-2619.csv index d9ecf768c27d961..b74a01049a565db 100644 --- a/data/vul_id/CVE/2017/26/CVE-2017-2619/CVE-2017-2619.csv +++ b/data/vul_id/CVE/2017/26/CVE-2017-2619/CVE-2017-2619.csv @@ -11,7 +11,7 @@ CVE-2017-2619,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2017-2619,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-2619,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-2619,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2017-2619,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-2619,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-2619,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-2619,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-2619,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2017/26/CVE-2017-2636/CVE-2017-2636.csv b/data/vul_id/CVE/2017/26/CVE-2017-2636/CVE-2017-2636.csv index 2d5eacaf5f29f0a..b476770970f2700 100644 --- a/data/vul_id/CVE/2017/26/CVE-2017-2636/CVE-2017-2636.csv +++ b/data/vul_id/CVE/2017/26/CVE-2017-2636/CVE-2017-2636.csv @@ -20,8 +20,8 @@ CVE-2017-2636,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-2636,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-2636,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-2636,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2017-2636,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-2636,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-2636,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-2636,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-2636,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-2636,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-2636,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2017/26/CVE-2017-2666/CVE-2017-2666.csv b/data/vul_id/CVE/2017/26/CVE-2017-2666/CVE-2017-2666.csv index 5336eeb213e016a..bb6dbaf71efcf82 100644 --- a/data/vul_id/CVE/2017/26/CVE-2017-2666/CVE-2017-2666.csv +++ b/data/vul_id/CVE/2017/26/CVE-2017-2666/CVE-2017-2666.csv @@ -6,8 +6,8 @@ CVE-2017-2666,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2017-2666,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2017-2666,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-2666,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2017-2666,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-2666,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-2666,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-2666,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-2666,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-2666,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-2666,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2017/26/CVE-2017-2671/CVE-2017-2671.csv b/data/vul_id/CVE/2017/26/CVE-2017-2671/CVE-2017-2671.csv index 3da570c0f9c2ef2..17a62658b0d8cbd 100644 --- a/data/vul_id/CVE/2017/26/CVE-2017-2671/CVE-2017-2671.csv +++ b/data/vul_id/CVE/2017/26/CVE-2017-2671/CVE-2017-2671.csv @@ -9,8 +9,8 @@ CVE-2017-2671,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2017-2671,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-2671,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-2671,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2017-2671,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-2671,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-2671,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-2671,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-2671,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-2671,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-2671,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/27/CVE-2017-2741/CVE-2017-2741.csv b/data/vul_id/CVE/2017/27/CVE-2017-2741/CVE-2017-2741.csv index b5cd0811ae54f49..8469a7e775e7c93 100644 --- a/data/vul_id/CVE/2017/27/CVE-2017-2741/CVE-2017-2741.csv +++ b/data/vul_id/CVE/2017/27/CVE-2017-2741/CVE-2017-2741.csv @@ -87,8 +87,8 @@ CVE-2017-2741,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2017-2741,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-2741,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2017-2741,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-2741,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-2741,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-2741,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-2741,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-2741,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-2741,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-2741,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/27/CVE-2017-2751/CVE-2017-2751.csv b/data/vul_id/CVE/2017/27/CVE-2017-2751/CVE-2017-2751.csv index 7988a18c2f29fc2..c3f4410494e3fa9 100644 --- a/data/vul_id/CVE/2017/27/CVE-2017-2751/CVE-2017-2751.csv +++ b/data/vul_id/CVE/2017/27/CVE-2017-2751/CVE-2017-2751.csv @@ -8,11 +8,11 @@ CVE-2017-2751,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2017-2751,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-2751,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-2751,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-2751,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-2751,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-2751,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-2751,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-2751,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-2751,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-2751,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-2751,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-2751,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2017-2751,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2017-2751,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/27/CVE-2017-2781/CVE-2017-2781.csv b/data/vul_id/CVE/2017/27/CVE-2017-2781/CVE-2017-2781.csv index ed344a7bcf1c167..47bf9cc5c57ac5a 100644 --- a/data/vul_id/CVE/2017/27/CVE-2017-2781/CVE-2017-2781.csv +++ b/data/vul_id/CVE/2017/27/CVE-2017-2781/CVE-2017-2781.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-2781,0.50000000,https://github.com/Live-Hack-CVE/CVE-2017-2781,Live-Hack-CVE/CVE-2017-2781,595337691 CVE-2017-2781,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 -CVE-2017-2781,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-2781,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-2781,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2017-2781,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2017-2781,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2017/27/CVE-2017-2786/CVE-2017-2786.csv b/data/vul_id/CVE/2017/27/CVE-2017-2786/CVE-2017-2786.csv index 14339d4a82518c3..363e2c37d0e8aac 100644 --- a/data/vul_id/CVE/2017/27/CVE-2017-2786/CVE-2017-2786.csv +++ b/data/vul_id/CVE/2017/27/CVE-2017-2786/CVE-2017-2786.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-2786,0.50000000,https://github.com/Live-Hack-CVE/CVE-2017-2786,Live-Hack-CVE/CVE-2017-2786,595337624 CVE-2017-2786,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 -CVE-2017-2786,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-2786,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-2786,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 CVE-2017-2786,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2017-2786,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2017/27/CVE-2017-2788/CVE-2017-2788.csv b/data/vul_id/CVE/2017/27/CVE-2017-2788/CVE-2017-2788.csv index b6a105f21b960a2..ff3c12d8f2db09b 100644 --- a/data/vul_id/CVE/2017/27/CVE-2017-2788/CVE-2017-2788.csv +++ b/data/vul_id/CVE/2017/27/CVE-2017-2788/CVE-2017-2788.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-2788,0.50000000,https://github.com/Live-Hack-CVE/CVE-2017-2788,Live-Hack-CVE/CVE-2017-2788,594213808 CVE-2017-2788,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 -CVE-2017-2788,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-2788,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-2788,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 CVE-2017-2788,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2017-2788,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2017/27/CVE-2017-2793/CVE-2017-2793.csv b/data/vul_id/CVE/2017/27/CVE-2017-2793/CVE-2017-2793.csv index 64f5a2316c62090..a55eac079ea6fc2 100644 --- a/data/vul_id/CVE/2017/27/CVE-2017-2793/CVE-2017-2793.csv +++ b/data/vul_id/CVE/2017/27/CVE-2017-2793/CVE-2017-2793.csv @@ -6,8 +6,8 @@ CVE-2017-2793,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2017-2793,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2017-2793,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-2793,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2017-2793,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-2793,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-2793,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-2793,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-2793,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-2793,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-2793,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/28/CVE-2017-2820/CVE-2017-2820.csv b/data/vul_id/CVE/2017/28/CVE-2017-2820/CVE-2017-2820.csv index 74edd7e596dac5a..c3b5c8edd8d54ba 100644 --- a/data/vul_id/CVE/2017/28/CVE-2017-2820/CVE-2017-2820.csv +++ b/data/vul_id/CVE/2017/28/CVE-2017-2820/CVE-2017-2820.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-2820,0.50000000,https://github.com/Live-Hack-CVE/CVE-2017-2820,Live-Hack-CVE/CVE-2017-2820,594213791 CVE-2017-2820,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-2820,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2017-2820,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-2820,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-2820,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-2820,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-2820,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2017/28/CVE-2017-2824/CVE-2017-2824.csv b/data/vul_id/CVE/2017/28/CVE-2017-2824/CVE-2017-2824.csv index 2a3d87bdd479721..07c2591da4c7141 100644 --- a/data/vul_id/CVE/2017/28/CVE-2017-2824/CVE-2017-2824.csv +++ b/data/vul_id/CVE/2017/28/CVE-2017-2824/CVE-2017-2824.csv @@ -7,13 +7,13 @@ CVE-2017-2824,0.00183486,https://github.com/Threekiii/Vulnerability-Wiki,Threeki CVE-2017-2824,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2017-2824,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2017-2824,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 -CVE-2017-2824,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2017-2824,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2017-2824,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2017-2824,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2017-2824,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-2824,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2017-2824,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-2824,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-2824,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-2824,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-2824,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-2824,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 CVE-2017-2824,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/29/CVE-2017-2903/CVE-2017-2903.csv b/data/vul_id/CVE/2017/29/CVE-2017-2903/CVE-2017-2903.csv index 11c63318d9ce10b..c08fcbd5e18cea0 100644 --- a/data/vul_id/CVE/2017/29/CVE-2017-2903/CVE-2017-2903.csv +++ b/data/vul_id/CVE/2017/29/CVE-2017-2903/CVE-2017-2903.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-2903,1.00000000,https://github.com/SpiralBL0CK/dpx_work_CVE-2017-2903,SpiralBL0CK/dpx_work_CVE-2017-2903,764081614 CVE-2017-2903,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-2903,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-2903,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-2903,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-2903,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-2903,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-2903,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-2903,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-2903,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-2903,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2017-2903,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2017-2903,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2017/29/CVE-2017-2926/CVE-2017-2926.csv b/data/vul_id/CVE/2017/29/CVE-2017-2926/CVE-2017-2926.csv index c0ff13e236b9b53..23758d8502d3605 100644 --- a/data/vul_id/CVE/2017/29/CVE-2017-2926/CVE-2017-2926.csv +++ b/data/vul_id/CVE/2017/29/CVE-2017-2926/CVE-2017-2926.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-2926,0.50000000,https://github.com/Live-Hack-CVE/CVE-2017-2926,Live-Hack-CVE/CVE-2017-2926,582914160 CVE-2017-2926,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-2926,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-2926,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-2926,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-2926,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-2926,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-2926,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 diff --git a/data/vul_id/CVE/2017/29/CVE-2017-2928/CVE-2017-2928.csv b/data/vul_id/CVE/2017/29/CVE-2017-2928/CVE-2017-2928.csv index b80bb4af61da2cd..6514491fa12bf71 100644 --- a/data/vul_id/CVE/2017/29/CVE-2017-2928/CVE-2017-2928.csv +++ b/data/vul_id/CVE/2017/29/CVE-2017-2928/CVE-2017-2928.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-2928,0.50000000,https://github.com/Live-Hack-CVE/CVE-2017-2928,Live-Hack-CVE/CVE-2017-2928,582903254 CVE-2017-2928,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-2928,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-2928,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-2928,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-2928,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-2928,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-2928,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 diff --git a/data/vul_id/CVE/2017/29/CVE-2017-2930/CVE-2017-2930.csv b/data/vul_id/CVE/2017/29/CVE-2017-2930/CVE-2017-2930.csv index a5b99eb519ce3d9..a2c4cff84422301 100644 --- a/data/vul_id/CVE/2017/29/CVE-2017-2930/CVE-2017-2930.csv +++ b/data/vul_id/CVE/2017/29/CVE-2017-2930/CVE-2017-2930.csv @@ -6,7 +6,7 @@ CVE-2017-2930,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdyn CVE-2017-2930,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-2930,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-2930,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2017-2930,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-2930,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-2930,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-2930,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-2930,0.00005486,https://github.com/FoxxyOS/exploitdb,FoxxyOS/exploitdb,131738912 diff --git a/data/vul_id/CVE/2017/29/CVE-2017-2931/CVE-2017-2931.csv b/data/vul_id/CVE/2017/29/CVE-2017-2931/CVE-2017-2931.csv index ac00eaf1d6d0c09..f139c5f6a3ba728 100644 --- a/data/vul_id/CVE/2017/29/CVE-2017-2931/CVE-2017-2931.csv +++ b/data/vul_id/CVE/2017/29/CVE-2017-2931/CVE-2017-2931.csv @@ -6,7 +6,7 @@ CVE-2017-2931,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdyn CVE-2017-2931,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-2931,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-2931,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2017-2931,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-2931,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-2931,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-2931,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-2931,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2017/29/CVE-2017-2932/CVE-2017-2932.csv b/data/vul_id/CVE/2017/29/CVE-2017-2932/CVE-2017-2932.csv index da5f3f1d506928a..3f3aaa9773cc5d2 100644 --- a/data/vul_id/CVE/2017/29/CVE-2017-2932/CVE-2017-2932.csv +++ b/data/vul_id/CVE/2017/29/CVE-2017-2932/CVE-2017-2932.csv @@ -5,7 +5,7 @@ CVE-2017-2932,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdyn CVE-2017-2932,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-2932,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-2932,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2017-2932,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-2932,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-2932,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-2932,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-2932,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2017/29/CVE-2017-2933/CVE-2017-2933.csv b/data/vul_id/CVE/2017/29/CVE-2017-2933/CVE-2017-2933.csv index 265ad797797af90..d42d7767f396a7a 100644 --- a/data/vul_id/CVE/2017/29/CVE-2017-2933/CVE-2017-2933.csv +++ b/data/vul_id/CVE/2017/29/CVE-2017-2933/CVE-2017-2933.csv @@ -5,7 +5,7 @@ CVE-2017-2933,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdyn CVE-2017-2933,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-2933,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-2933,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2017-2933,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-2933,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-2933,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-2933,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-2933,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2017/29/CVE-2017-2934/CVE-2017-2934.csv b/data/vul_id/CVE/2017/29/CVE-2017-2934/CVE-2017-2934.csv index 0f8e01ef14e2f89..2d9ded7e1f31353 100644 --- a/data/vul_id/CVE/2017/29/CVE-2017-2934/CVE-2017-2934.csv +++ b/data/vul_id/CVE/2017/29/CVE-2017-2934/CVE-2017-2934.csv @@ -6,7 +6,7 @@ CVE-2017-2934,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdyn CVE-2017-2934,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-2934,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-2934,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2017-2934,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-2934,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-2934,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-2934,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-2934,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2017/29/CVE-2017-2935/CVE-2017-2935.csv b/data/vul_id/CVE/2017/29/CVE-2017-2935/CVE-2017-2935.csv index 5cd4c2fc7b874a8..58fb8dd00fde011 100644 --- a/data/vul_id/CVE/2017/29/CVE-2017-2935/CVE-2017-2935.csv +++ b/data/vul_id/CVE/2017/29/CVE-2017-2935/CVE-2017-2935.csv @@ -6,7 +6,7 @@ CVE-2017-2935,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdyn CVE-2017-2935,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-2935,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-2935,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2017-2935,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-2935,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-2935,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-2935,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-2935,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2017/29/CVE-2017-2936/CVE-2017-2936.csv b/data/vul_id/CVE/2017/29/CVE-2017-2936/CVE-2017-2936.csv index ee8916ac2057e80..20c8cf2f647d41c 100644 --- a/data/vul_id/CVE/2017/29/CVE-2017-2936/CVE-2017-2936.csv +++ b/data/vul_id/CVE/2017/29/CVE-2017-2936/CVE-2017-2936.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-2936,0.50000000,https://github.com/Live-Hack-CVE/CVE-2017-2936,Live-Hack-CVE/CVE-2017-2936,582914076 CVE-2017-2936,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-2936,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-2936,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-2936,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-2936,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-2936,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-2936,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 diff --git a/data/vul_id/CVE/2017/29/CVE-2017-2937/CVE-2017-2937.csv b/data/vul_id/CVE/2017/29/CVE-2017-2937/CVE-2017-2937.csv index fa65fef971db3eb..c27cf2f7a734079 100644 --- a/data/vul_id/CVE/2017/29/CVE-2017-2937/CVE-2017-2937.csv +++ b/data/vul_id/CVE/2017/29/CVE-2017-2937/CVE-2017-2937.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-2937,0.50000000,https://github.com/Live-Hack-CVE/CVE-2017-2937,Live-Hack-CVE/CVE-2017-2937,582914142 CVE-2017-2937,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-2937,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-2937,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-2937,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-2937,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-2937,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-2937,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 diff --git a/data/vul_id/CVE/2017/29/CVE-2017-2938/CVE-2017-2938.csv b/data/vul_id/CVE/2017/29/CVE-2017-2938/CVE-2017-2938.csv index 70f1132e6e00d4b..5e6510f8739be24 100644 --- a/data/vul_id/CVE/2017/29/CVE-2017-2938/CVE-2017-2938.csv +++ b/data/vul_id/CVE/2017/29/CVE-2017-2938/CVE-2017-2938.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-2938,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-2938,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-2938,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-2938,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-2938,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-2938,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-2938,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 diff --git a/data/vul_id/CVE/2017/29/CVE-2017-2982/CVE-2017-2982.csv b/data/vul_id/CVE/2017/29/CVE-2017-2982/CVE-2017-2982.csv index dcf1229377314f9..89f13f3585f6a49 100644 --- a/data/vul_id/CVE/2017/29/CVE-2017-2982/CVE-2017-2982.csv +++ b/data/vul_id/CVE/2017/29/CVE-2017-2982/CVE-2017-2982.csv @@ -3,7 +3,7 @@ CVE-2017-2982,0.50000000,https://github.com/Live-Hack-CVE/CVE-2017-2982,Live-Hac CVE-2017-2982,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 CVE-2017-2982,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-2982,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-2982,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-2982,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-2982,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-2982,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-2982,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 diff --git a/data/vul_id/CVE/2017/29/CVE-2017-2984/CVE-2017-2984.csv b/data/vul_id/CVE/2017/29/CVE-2017-2984/CVE-2017-2984.csv index 0c781ed291e7eb5..c7a079a5fc80c11 100644 --- a/data/vul_id/CVE/2017/29/CVE-2017-2984/CVE-2017-2984.csv +++ b/data/vul_id/CVE/2017/29/CVE-2017-2984/CVE-2017-2984.csv @@ -3,7 +3,7 @@ CVE-2017-2984,0.50000000,https://github.com/Live-Hack-CVE/CVE-2017-2984,Live-Hac CVE-2017-2984,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 CVE-2017-2984,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-2984,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-2984,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-2984,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-2984,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-2984,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-2984,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 diff --git a/data/vul_id/CVE/2017/29/CVE-2017-2985/CVE-2017-2985.csv b/data/vul_id/CVE/2017/29/CVE-2017-2985/CVE-2017-2985.csv index 9cb4b1642fc23d2..645efe51ca765c8 100644 --- a/data/vul_id/CVE/2017/29/CVE-2017-2985/CVE-2017-2985.csv +++ b/data/vul_id/CVE/2017/29/CVE-2017-2985/CVE-2017-2985.csv @@ -5,7 +5,7 @@ CVE-2017-2985,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdyn CVE-2017-2985,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-2985,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-2985,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2017-2985,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-2985,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-2985,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-2985,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-2985,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2017/29/CVE-2017-2986/CVE-2017-2986.csv b/data/vul_id/CVE/2017/29/CVE-2017-2986/CVE-2017-2986.csv index 8c172e5bdd09d3f..3d2f1d5faced932 100644 --- a/data/vul_id/CVE/2017/29/CVE-2017-2986/CVE-2017-2986.csv +++ b/data/vul_id/CVE/2017/29/CVE-2017-2986/CVE-2017-2986.csv @@ -6,7 +6,7 @@ CVE-2017-2986,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdyn CVE-2017-2986,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-2986,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-2986,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2017-2986,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-2986,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-2986,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-2986,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-2986,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2017/29/CVE-2017-2992/CVE-2017-2992.csv b/data/vul_id/CVE/2017/29/CVE-2017-2992/CVE-2017-2992.csv index ff66ac7ee4145a2..028775aa71167fa 100644 --- a/data/vul_id/CVE/2017/29/CVE-2017-2992/CVE-2017-2992.csv +++ b/data/vul_id/CVE/2017/29/CVE-2017-2992/CVE-2017-2992.csv @@ -5,7 +5,7 @@ CVE-2017-2992,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdyn CVE-2017-2992,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-2992,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-2992,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2017-2992,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-2992,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-2992,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-2992,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-2992,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2017/29/CVE-2017-2993/CVE-2017-2993.csv b/data/vul_id/CVE/2017/29/CVE-2017-2993/CVE-2017-2993.csv index b98ca4c9506bab2..99b3d93455cce5f 100644 --- a/data/vul_id/CVE/2017/29/CVE-2017-2993/CVE-2017-2993.csv +++ b/data/vul_id/CVE/2017/29/CVE-2017-2993/CVE-2017-2993.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-2993,0.50000000,https://github.com/Live-Hack-CVE/CVE-2017-2993,Live-Hack-CVE/CVE-2017-2993,582903184 CVE-2017-2993,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-2993,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-2993,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-2993,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-2993,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-2993,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-2993,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 diff --git a/data/vul_id/CVE/2017/29/CVE-2017-2994/CVE-2017-2994.csv b/data/vul_id/CVE/2017/29/CVE-2017-2994/CVE-2017-2994.csv index 54678f9e4d72dd5..20e3c5cc8b8cfb7 100644 --- a/data/vul_id/CVE/2017/29/CVE-2017-2994/CVE-2017-2994.csv +++ b/data/vul_id/CVE/2017/29/CVE-2017-2994/CVE-2017-2994.csv @@ -3,7 +3,7 @@ CVE-2017-2994,0.50000000,https://github.com/Live-Hack-CVE/CVE-2017-2994,Live-Hac CVE-2017-2994,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 CVE-2017-2994,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-2994,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-2994,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-2994,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-2994,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-2994,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-2994,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 diff --git a/data/vul_id/CVE/2017/29/CVE-2017-2995/CVE-2017-2995.csv b/data/vul_id/CVE/2017/29/CVE-2017-2995/CVE-2017-2995.csv index 33182bd8a46ff51..cc0f73b855361c8 100644 --- a/data/vul_id/CVE/2017/29/CVE-2017-2995/CVE-2017-2995.csv +++ b/data/vul_id/CVE/2017/29/CVE-2017-2995/CVE-2017-2995.csv @@ -3,7 +3,7 @@ CVE-2017-2995,0.50000000,https://github.com/Live-Hack-CVE/CVE-2017-2995,Live-Hac CVE-2017-2995,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 CVE-2017-2995,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-2995,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-2995,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-2995,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-2995,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-2995,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-2995,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 diff --git a/data/vul_id/CVE/2017/29/CVE-2017-2996/CVE-2017-2996.csv b/data/vul_id/CVE/2017/29/CVE-2017-2996/CVE-2017-2996.csv index 9a6cddb4452bd59..73246ed2bee4293 100644 --- a/data/vul_id/CVE/2017/29/CVE-2017-2996/CVE-2017-2996.csv +++ b/data/vul_id/CVE/2017/29/CVE-2017-2996/CVE-2017-2996.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-2996,0.50000000,https://github.com/Live-Hack-CVE/CVE-2017-2996,Live-Hack-CVE/CVE-2017-2996,582903140 CVE-2017-2996,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-2996,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-2996,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-2996,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-2996,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-2996,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-2996,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 diff --git a/data/vul_id/CVE/2017/30/CVE-2017-3000/CVE-2017-3000.csv b/data/vul_id/CVE/2017/30/CVE-2017-3000/CVE-2017-3000.csv index fae602599cb7d99..0dfffdb334b6f00 100644 --- a/data/vul_id/CVE/2017/30/CVE-2017-3000/CVE-2017-3000.csv +++ b/data/vul_id/CVE/2017/30/CVE-2017-3000/CVE-2017-3000.csv @@ -8,8 +8,8 @@ CVE-2017-3000,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2017-3000,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-3000,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-3000,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-3000,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-3000,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-3000,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-3000,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-3000,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-3000,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-3000,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/30/CVE-2017-3066/CVE-2017-3066.csv b/data/vul_id/CVE/2017/30/CVE-2017-3066/CVE-2017-3066.csv index d0543be20ab9890..69789564a189ead 100644 --- a/data/vul_id/CVE/2017/30/CVE-2017-3066/CVE-2017-3066.csv +++ b/data/vul_id/CVE/2017/30/CVE-2017-3066/CVE-2017-3066.csv @@ -35,8 +35,8 @@ CVE-2017-3066,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2017-3066,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-3066,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-3066,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-3066,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-3066,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-3066,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-3066,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-3066,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-3066,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-3066,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/30/CVE-2017-3078/CVE-2017-3078.csv b/data/vul_id/CVE/2017/30/CVE-2017-3078/CVE-2017-3078.csv index 6140668410373c1..4c9ae0c6ce7f6ab 100644 --- a/data/vul_id/CVE/2017/30/CVE-2017-3078/CVE-2017-3078.csv +++ b/data/vul_id/CVE/2017/30/CVE-2017-3078/CVE-2017-3078.csv @@ -9,8 +9,8 @@ CVE-2017-3078,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-3078,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-3078,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-3078,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-3078,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-3078,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-3078,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-3078,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-3078,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-3078,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-3078,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2017/30/CVE-2017-3085/CVE-2017-3085.csv b/data/vul_id/CVE/2017/30/CVE-2017-3085/CVE-2017-3085.csv index 15e5127914035b9..059aeead91b08f2 100644 --- a/data/vul_id/CVE/2017/30/CVE-2017-3085/CVE-2017-3085.csv +++ b/data/vul_id/CVE/2017/30/CVE-2017-3085/CVE-2017-3085.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-3085,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-3085,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-3085,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-3085,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-3085,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-3085,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-3085,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2017/31/CVE-2017-3106/CVE-2017-3106.csv b/data/vul_id/CVE/2017/31/CVE-2017-3106/CVE-2017-3106.csv index e44223267f828bd..fb4a49ae3570b74 100644 --- a/data/vul_id/CVE/2017/31/CVE-2017-3106/CVE-2017-3106.csv +++ b/data/vul_id/CVE/2017/31/CVE-2017-3106/CVE-2017-3106.csv @@ -6,7 +6,7 @@ CVE-2017-3106,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdyn CVE-2017-3106,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-3106,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-3106,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2017-3106,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-3106,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-3106,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-3106,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-3106,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2017/31/CVE-2017-3143/CVE-2017-3143.csv b/data/vul_id/CVE/2017/31/CVE-2017-3143/CVE-2017-3143.csv index d52d733194ded16..9071d9a9455ed1c 100644 --- a/data/vul_id/CVE/2017/31/CVE-2017-3143/CVE-2017-3143.csv +++ b/data/vul_id/CVE/2017/31/CVE-2017-3143/CVE-2017-3143.csv @@ -13,8 +13,8 @@ CVE-2017-3143,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2017-3143,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-3143,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-3143,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-3143,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-3143,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-3143,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-3143,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-3143,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-3143,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-3143,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/31/CVE-2017-3164/CVE-2017-3164.csv b/data/vul_id/CVE/2017/31/CVE-2017-3164/CVE-2017-3164.csv index 8f0ed1bbdca9e18..faa1ac3514c0b98 100644 --- a/data/vul_id/CVE/2017/31/CVE-2017-3164/CVE-2017-3164.csv +++ b/data/vul_id/CVE/2017/31/CVE-2017-3164/CVE-2017-3164.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-3164,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-3164,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-3164,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-3164,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-3164,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-3164,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-3164,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-3164,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-3164,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-3164,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-3164,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2017-3164,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2017-3164,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2017/31/CVE-2017-3195/CVE-2017-3195.csv b/data/vul_id/CVE/2017/31/CVE-2017-3195/CVE-2017-3195.csv index 07f3fd37beaf2b2..a553bc1f466dc05 100644 --- a/data/vul_id/CVE/2017/31/CVE-2017-3195/CVE-2017-3195.csv +++ b/data/vul_id/CVE/2017/31/CVE-2017-3195/CVE-2017-3195.csv @@ -6,8 +6,8 @@ CVE-2017-3195,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2017-3195,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-3195,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-3195,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-3195,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-3195,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-3195,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-3195,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-3195,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-3195,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-3195,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2017/32/CVE-2017-3241/CVE-2017-3241.csv b/data/vul_id/CVE/2017/32/CVE-2017-3241/CVE-2017-3241.csv index bf2b464753caebc..fc2ddc2c6bd18aa 100644 --- a/data/vul_id/CVE/2017/32/CVE-2017-3241/CVE-2017-3241.csv +++ b/data/vul_id/CVE/2017/32/CVE-2017-3241/CVE-2017-3241.csv @@ -10,8 +10,8 @@ CVE-2017-3241,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-3241,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-3241,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-3241,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-3241,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-3241,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-3241,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-3241,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-3241,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-3241,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-3241,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2017/32/CVE-2017-3243/CVE-2017-3243.csv b/data/vul_id/CVE/2017/32/CVE-2017-3243/CVE-2017-3243.csv index 9fcefbb519cef59..86607af1e9c7e17 100644 --- a/data/vul_id/CVE/2017/32/CVE-2017-3243/CVE-2017-3243.csv +++ b/data/vul_id/CVE/2017/32/CVE-2017-3243/CVE-2017-3243.csv @@ -7,7 +7,7 @@ CVE-2017-3243,0.00079177,https://github.com/chuangshizhiqiang/GetEXPLinkFrom_exp CVE-2017-3243,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinlaurent/secsensor,230999626 CVE-2017-3243,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2017-3243,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-3243,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-3243,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-3243,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-3243,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-3243,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2017/32/CVE-2017-3248/CVE-2017-3248.csv b/data/vul_id/CVE/2017/32/CVE-2017-3248/CVE-2017-3248.csv index 4a5314c1d652c0c..ba9078ff731918a 100644 --- a/data/vul_id/CVE/2017/32/CVE-2017-3248/CVE-2017-3248.csv +++ b/data/vul_id/CVE/2017/32/CVE-2017-3248/CVE-2017-3248.csv @@ -33,7 +33,7 @@ CVE-2017-3248,0.00840336,https://github.com/cckuailong/PocCollect,cckuailong/Poc CVE-2017-3248,0.00833333,https://github.com/xiazibet/super-guacamole,xiazibet/super-guacamole,232375745 CVE-2017-3248,0.00763359,https://github.com/Threekiii/Awesome-Exploit,Threekiii/Awesome-Exploit,484265150 CVE-2017-3248,0.00448430,https://github.com/Awrrays/MetaSploit-Moudule,Awrrays/MetaSploit-Moudule,379840207 -CVE-2017-3248,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2017-3248,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2017-3248,0.00281690,https://github.com/zerodayjoker/zerodayjoker.github.io,zerodayjoker/zerodayjoker.github.io,482425702 CVE-2017-3248,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC-,winterwolf32/CVE-S---Penetration_Testing_POC-,452625927 CVE-2017-3248,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 @@ -47,8 +47,8 @@ CVE-2017-3248,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,30064663 CVE-2017-3248,0.00048520,https://github.com/vulsio/go-msfdb,vulsio/go-msfdb,241559906 CVE-2017-3248,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2017-3248,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 -CVE-2017-3248,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2017-3248,0.00030741,https://github.com/AlanFoster/metasploit-docs-spike,AlanFoster/metasploit-docs-spike,262667812 +CVE-2017-3248,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2017-3248,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2017-3248,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2017-3248,0.00024050,https://github.com/TAplutos/autosploit,TAplutos/autosploit,715864568 @@ -124,8 +124,8 @@ CVE-2017-3248,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2017-3248,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-3248,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2017-3248,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-3248,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-3248,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-3248,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-3248,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-3248,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-3248,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-3248,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2017/33/CVE-2017-3313/CVE-2017-3313.csv b/data/vul_id/CVE/2017/33/CVE-2017-3313/CVE-2017-3313.csv index 7d610b2fae16069..dca80d2ad0f5602 100644 --- a/data/vul_id/CVE/2017/33/CVE-2017-3313/CVE-2017-3313.csv +++ b/data/vul_id/CVE/2017/33/CVE-2017-3313/CVE-2017-3313.csv @@ -7,7 +7,7 @@ CVE-2017-3313,0.00079177,https://github.com/chuangshizhiqiang/GetEXPLinkFrom_exp CVE-2017-3313,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinlaurent/secsensor,230999626 CVE-2017-3313,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2017-3313,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-3313,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-3313,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-3313,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-3313,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-3313,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2017/33/CVE-2017-3317/CVE-2017-3317.csv b/data/vul_id/CVE/2017/33/CVE-2017-3317/CVE-2017-3317.csv index 31a6f2608d5fd1b..177b12401a221ef 100644 --- a/data/vul_id/CVE/2017/33/CVE-2017-3317/CVE-2017-3317.csv +++ b/data/vul_id/CVE/2017/33/CVE-2017-3317/CVE-2017-3317.csv @@ -7,7 +7,7 @@ CVE-2017-3317,0.00079177,https://github.com/chuangshizhiqiang/GetEXPLinkFrom_exp CVE-2017-3317,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinlaurent/secsensor,230999626 CVE-2017-3317,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2017-3317,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-3317,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-3317,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-3317,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-3317,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-3317,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2017/33/CVE-2017-3318/CVE-2017-3318.csv b/data/vul_id/CVE/2017/33/CVE-2017-3318/CVE-2017-3318.csv index 6d72930cf9aefa5..3e6f6ace64f4b80 100644 --- a/data/vul_id/CVE/2017/33/CVE-2017-3318/CVE-2017-3318.csv +++ b/data/vul_id/CVE/2017/33/CVE-2017-3318/CVE-2017-3318.csv @@ -7,7 +7,7 @@ CVE-2017-3318,0.00079177,https://github.com/chuangshizhiqiang/GetEXPLinkFrom_exp CVE-2017-3318,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinlaurent/secsensor,230999626 CVE-2017-3318,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2017-3318,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-3318,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-3318,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-3318,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-3318,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-3318,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2017/35/CVE-2017-3506/CVE-2017-3506.csv b/data/vul_id/CVE/2017/35/CVE-2017-3506/CVE-2017-3506.csv index ac4af25d37ecdc6..0cc74bcaee1ee7d 100644 --- a/data/vul_id/CVE/2017/35/CVE-2017-3506/CVE-2017-3506.csv +++ b/data/vul_id/CVE/2017/35/CVE-2017-3506/CVE-2017-3506.csv @@ -36,7 +36,7 @@ CVE-2017-3506,0.00909091,https://github.com/youki992/VscanPlus,youki992/VscanPlu CVE-2017-3506,0.00833333,https://github.com/xiazibet/super-guacamole,xiazibet/super-guacamole,232375745 CVE-2017-3506,0.00763359,https://github.com/Threekiii/Awesome-Exploit,Threekiii/Awesome-Exploit,484265150 CVE-2017-3506,0.00561798,https://github.com/Coldwave96/PocLibrary,Coldwave96/PocLibrary,289505825 -CVE-2017-3506,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2017-3506,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2017-3506,0.00289855,https://github.com/reddelexc/hackerone-reports,reddelexc/hackerone-reports,182211614 CVE-2017-3506,0.00281690,https://github.com/zerodayjoker/zerodayjoker.github.io,zerodayjoker/zerodayjoker.github.io,482425702 CVE-2017-3506,0.00277008,https://github.com/CnHack3r/Goby_PoC_RedTeam,CnHack3r/Goby_PoC_RedTeam,539038052 @@ -48,7 +48,7 @@ CVE-2017-3506,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/ CVE-2017-3506,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2017-3506,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-3506,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2017-3506,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2017-3506,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-3506,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2017-3506,0.00079177,https://github.com/chuangshizhiqiang/GetEXPLinkFrom_exploit-db,chuangshizhiqiang/GetEXPLinkFrom_exploit-db,162580872 CVE-2017-3506,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 @@ -63,7 +63,7 @@ CVE-2017-3506,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,30064663 CVE-2017-3506,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2017-3506,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2017-3506,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2017-3506,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2017-3506,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2017-3506,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2017-3506,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2017-3506,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 @@ -71,8 +71,8 @@ CVE-2017-3506,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-3506,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-3506,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-3506,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-3506,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-3506,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-3506,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-3506,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-3506,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-3506,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-3506,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2017/35/CVE-2017-3599/CVE-2017-3599.csv b/data/vul_id/CVE/2017/35/CVE-2017-3599/CVE-2017-3599.csv index c1e6fa72f99672f..a86cf87e7df6c74 100644 --- a/data/vul_id/CVE/2017/35/CVE-2017-3599/CVE-2017-3599.csv +++ b/data/vul_id/CVE/2017/35/CVE-2017-3599/CVE-2017-3599.csv @@ -18,8 +18,8 @@ CVE-2017-3599,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-3599,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-3599,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-3599,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-3599,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-3599,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-3599,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-3599,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-3599,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-3599,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-3599,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2017/36/CVE-2017-3641/CVE-2017-3641.csv b/data/vul_id/CVE/2017/36/CVE-2017-3641/CVE-2017-3641.csv index 9d321fde67417bc..ae1ce405f8237ff 100644 --- a/data/vul_id/CVE/2017/36/CVE-2017-3641/CVE-2017-3641.csv +++ b/data/vul_id/CVE/2017/36/CVE-2017-3641/CVE-2017-3641.csv @@ -7,7 +7,7 @@ CVE-2017-3641,0.00079177,https://github.com/chuangshizhiqiang/GetEXPLinkFrom_exp CVE-2017-3641,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinlaurent/secsensor,230999626 CVE-2017-3641,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2017-3641,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-3641,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-3641,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-3641,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-3641,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-3641,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2017/37/CVE-2017-3730/CVE-2017-3730.csv b/data/vul_id/CVE/2017/37/CVE-2017-3730/CVE-2017-3730.csv index 54f974f31009594..093e0eb038797b4 100644 --- a/data/vul_id/CVE/2017/37/CVE-2017-3730/CVE-2017-3730.csv +++ b/data/vul_id/CVE/2017/37/CVE-2017-3730/CVE-2017-3730.csv @@ -18,8 +18,8 @@ CVE-2017-3730,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-3730,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-3730,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-3730,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-3730,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-3730,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-3730,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-3730,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-3730,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-3730,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-3730,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2017/37/CVE-2017-3731/CVE-2017-3731.csv b/data/vul_id/CVE/2017/37/CVE-2017-3731/CVE-2017-3731.csv index 2e8ffda4795b8f3..c6261b012dd1fa2 100644 --- a/data/vul_id/CVE/2017/37/CVE-2017-3731/CVE-2017-3731.csv +++ b/data/vul_id/CVE/2017/37/CVE-2017-3731/CVE-2017-3731.csv @@ -12,7 +12,7 @@ CVE-2017-3731,0.00386100,https://github.com/bob11vrdp/CVE-2022-39425,bob11vrdp/C CVE-2017-3731,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2017-3731,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2017-3731,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-3731,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-3731,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-3731,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-3731,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-3731,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/37/CVE-2017-3732/CVE-2017-3732.csv b/data/vul_id/CVE/2017/37/CVE-2017-3732/CVE-2017-3732.csv index ac7b93923ce71b0..bf7db81e7c6de2f 100644 --- a/data/vul_id/CVE/2017/37/CVE-2017-3732/CVE-2017-3732.csv +++ b/data/vul_id/CVE/2017/37/CVE-2017-3732/CVE-2017-3732.csv @@ -17,7 +17,7 @@ CVE-2017-3732,0.00057604,https://github.com/cankevinlaurent/secsensor,cankevinla CVE-2017-3732,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2017-3732,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2017-3732,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-3732,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-3732,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-3732,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-3732,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-3732,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/37/CVE-2017-3736/CVE-2017-3736.csv b/data/vul_id/CVE/2017/37/CVE-2017-3736/CVE-2017-3736.csv index e3bc9d6062fc303..0b7e395e6a97a4a 100644 --- a/data/vul_id/CVE/2017/37/CVE-2017-3736/CVE-2017-3736.csv +++ b/data/vul_id/CVE/2017/37/CVE-2017-3736/CVE-2017-3736.csv @@ -14,7 +14,7 @@ CVE-2017-3736,0.00386100,https://github.com/bob11vrdp/CVE-2022-39425,bob11vrdp/C CVE-2017-3736,0.00190840,https://github.com/wupeng15/Exploitation-of-vulnerability,wupeng15/Exploitation-of-vulnerability,289938865 CVE-2017-3736,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2017-3736,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-3736,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-3736,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-3736,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2017-3736,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2017-3736,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2017/37/CVE-2017-3737/CVE-2017-3737.csv b/data/vul_id/CVE/2017/37/CVE-2017-3737/CVE-2017-3737.csv index 46be56487ff401a..de1b80df9d2117f 100644 --- a/data/vul_id/CVE/2017/37/CVE-2017-3737/CVE-2017-3737.csv +++ b/data/vul_id/CVE/2017/37/CVE-2017-3737/CVE-2017-3737.csv @@ -4,7 +4,7 @@ CVE-2017-3737,0.00709220,https://github.com/SanjaySagar-Gumma/Vulnerable-Poc,San CVE-2017-3737,0.00591716,https://github.com/fdl66/openssl-1.0.2u-fix-cve,fdl66/openssl-1.0.2u-fix-cve,477340549 CVE-2017-3737,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2017-3737,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-3737,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-3737,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-3737,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2017-3737,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2017-3737,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2017/37/CVE-2017-3738/CVE-2017-3738.csv b/data/vul_id/CVE/2017/37/CVE-2017-3738/CVE-2017-3738.csv index 4695f886892c2ec..40c4af8f4eed8a0 100644 --- a/data/vul_id/CVE/2017/37/CVE-2017-3738/CVE-2017-3738.csv +++ b/data/vul_id/CVE/2017/37/CVE-2017-3738/CVE-2017-3738.csv @@ -11,7 +11,7 @@ CVE-2017-3738,0.00386100,https://github.com/bob11vrdp/CVE-2022-39425,bob11vrdp/C CVE-2017-3738,0.00190840,https://github.com/wupeng15/Exploitation-of-vulnerability,wupeng15/Exploitation-of-vulnerability,289938865 CVE-2017-3738,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2017-3738,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-3738,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-3738,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-3738,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2017-3738,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2017-3738,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2017/38/CVE-2017-3881/CVE-2017-3881.csv b/data/vul_id/CVE/2017/38/CVE-2017-3881/CVE-2017-3881.csv index 4ad96e010fd2afc..282f7c09d62317b 100644 --- a/data/vul_id/CVE/2017/38/CVE-2017-3881/CVE-2017-3881.csv +++ b/data/vul_id/CVE/2017/38/CVE-2017-3881/CVE-2017-3881.csv @@ -40,7 +40,7 @@ CVE-2017-3881,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/ CVE-2017-3881,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2017-3881,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-3881,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2017-3881,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2017-3881,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-3881,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2017-3881,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2017-3881,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -152,9 +152,9 @@ CVE-2017-3881,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2017-3881,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-3881,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2017-3881,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-3881,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-3881,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-3881,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2017-3881,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-3881,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-3881,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-3881,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-3881,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/44/CVE-2017-4490/CVE-2017-4490.csv b/data/vul_id/CVE/2017/44/CVE-2017-4490/CVE-2017-4490.csv index 2c9dd4f901a121d..69cb46da0fac9dd 100644 --- a/data/vul_id/CVE/2017/44/CVE-2017-4490/CVE-2017-4490.csv +++ b/data/vul_id/CVE/2017/44/CVE-2017-4490/CVE-2017-4490.csv @@ -8,8 +8,8 @@ CVE-2017-4490,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2017-4490,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-4490,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-4490,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-4490,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-4490,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-4490,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-4490,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-4490,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-4490,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2017-4490,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2017/48/CVE-2017-4878/CVE-2017-4878.csv b/data/vul_id/CVE/2017/48/CVE-2017-4878/CVE-2017-4878.csv index 5041449611fbc34..5ab8176b4af3999 100644 --- a/data/vul_id/CVE/2017/48/CVE-2017-4878/CVE-2017-4878.csv +++ b/data/vul_id/CVE/2017/48/CVE-2017-4878/CVE-2017-4878.csv @@ -10,8 +10,8 @@ CVE-2017-4878,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2017-4878,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-4878,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-4878,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-4878,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-4878,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-4878,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-4878,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-4878,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-4878,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-4878,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2017/49/CVE-2017-4971/CVE-2017-4971.csv b/data/vul_id/CVE/2017/49/CVE-2017-4971/CVE-2017-4971.csv index c57dc66b580a8b8..a88020ca3ab2f46 100644 --- a/data/vul_id/CVE/2017/49/CVE-2017-4971/CVE-2017-4971.csv +++ b/data/vul_id/CVE/2017/49/CVE-2017-4971/CVE-2017-4971.csv @@ -19,8 +19,8 @@ CVE-2017-4971,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2017-4971,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-4971,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-4971,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-4971,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-4971,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-4971,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-4971,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-4971,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-4971,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-4971,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2017/50/CVE-2017-5005/CVE-2017-5005.csv b/data/vul_id/CVE/2017/50/CVE-2017-5005/CVE-2017-5005.csv index d173ce2a39e618c..94c4a90de3cb082 100644 --- a/data/vul_id/CVE/2017/50/CVE-2017-5005/CVE-2017-5005.csv +++ b/data/vul_id/CVE/2017/50/CVE-2017-5005/CVE-2017-5005.csv @@ -9,8 +9,8 @@ CVE-2017-5005,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2017-5005,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-5005,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-5005,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-5005,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-5005,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-5005,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-5005,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-5005,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-5005,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2017-5005,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2017/50/CVE-2017-5007/CVE-2017-5007.csv b/data/vul_id/CVE/2017/50/CVE-2017-5007/CVE-2017-5007.csv index f3052917da094cd..edeac24cd91f48e 100644 --- a/data/vul_id/CVE/2017/50/CVE-2017-5007/CVE-2017-5007.csv +++ b/data/vul_id/CVE/2017/50/CVE-2017-5007/CVE-2017-5007.csv @@ -10,8 +10,8 @@ CVE-2017-5007,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2017-5007,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-5007,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-5007,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-5007,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-5007,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-5007,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-5007,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-5007,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2017-5007,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-5007,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/50/CVE-2017-5030/CVE-2017-5030.csv b/data/vul_id/CVE/2017/50/CVE-2017-5030/CVE-2017-5030.csv index b90c19be078e82e..407ecb3ac65cae1 100644 --- a/data/vul_id/CVE/2017/50/CVE-2017-5030/CVE-2017-5030.csv +++ b/data/vul_id/CVE/2017/50/CVE-2017-5030/CVE-2017-5030.csv @@ -9,7 +9,7 @@ CVE-2017-5030,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/ CVE-2017-5030,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2017-5030,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-5030,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2017-5030,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2017-5030,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-5030,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2017-5030,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2017-5030,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2017/50/CVE-2017-5070/CVE-2017-5070.csv b/data/vul_id/CVE/2017/50/CVE-2017-5070/CVE-2017-5070.csv index 8083aef834422f8..f040341c99fe79c 100644 --- a/data/vul_id/CVE/2017/50/CVE-2017-5070/CVE-2017-5070.csv +++ b/data/vul_id/CVE/2017/50/CVE-2017-5070/CVE-2017-5070.csv @@ -8,7 +8,7 @@ CVE-2017-5070,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/ CVE-2017-5070,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2017-5070,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-5070,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2017-5070,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2017-5070,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-5070,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2017-5070,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2017-5070,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2017/51/CVE-2017-5123/CVE-2017-5123.csv b/data/vul_id/CVE/2017/51/CVE-2017-5123/CVE-2017-5123.csv index 2f0ea0c3f15aa21..8f8cce06e2c6e83 100644 --- a/data/vul_id/CVE/2017/51/CVE-2017-5123/CVE-2017-5123.csv +++ b/data/vul_id/CVE/2017/51/CVE-2017-5123/CVE-2017-5123.csv @@ -71,12 +71,12 @@ CVE-2017-5123,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2017-5123,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-5123,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-5123,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-5123,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-5123,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-5123,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-5123,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-5123,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-5123,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-5123,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2017-5123,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-5123,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-5123,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-5123,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-5123,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/51/CVE-2017-5124/CVE-2017-5124.csv b/data/vul_id/CVE/2017/51/CVE-2017-5124/CVE-2017-5124.csv index 6b8f87c21ed14fd..ce35da38f56391c 100644 --- a/data/vul_id/CVE/2017/51/CVE-2017-5124/CVE-2017-5124.csv +++ b/data/vul_id/CVE/2017/51/CVE-2017-5124/CVE-2017-5124.csv @@ -13,13 +13,13 @@ CVE-2017-5124,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2017-5124,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-5124,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-5124,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-5124,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-5124,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-5124,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-5124,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-5124,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-5124,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2017-5124,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-5124,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2017-5124,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-5124,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-5124,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2017-5124,0.00005020,https://github.com/TheGableMethod/exploitdb,TheGableMethod/exploitdb,164003708 CVE-2017-5124,0.00004878,https://github.com/blackunixteam/exploit-exploitdb,blackunixteam/exploit-exploitdb,223551245 diff --git a/data/vul_id/CVE/2017/52/CVE-2017-5223/CVE-2017-5223.csv b/data/vul_id/CVE/2017/52/CVE-2017-5223/CVE-2017-5223.csv index 28ef86dcaeb6d01..345daef50668ed5 100644 --- a/data/vul_id/CVE/2017/52/CVE-2017-5223/CVE-2017-5223.csv +++ b/data/vul_id/CVE/2017/52/CVE-2017-5223/CVE-2017-5223.csv @@ -16,8 +16,8 @@ CVE-2017-5223,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-5223,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-5223,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-5223,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-5223,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-5223,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-5223,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-5223,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-5223,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-5223,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-5223,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2017/52/CVE-2017-5242/CVE-2017-5242.csv b/data/vul_id/CVE/2017/52/CVE-2017-5242/CVE-2017-5242.csv index 7a856ce340dab6e..18b3a1949cbb197 100644 --- a/data/vul_id/CVE/2017/52/CVE-2017-5242/CVE-2017-5242.csv +++ b/data/vul_id/CVE/2017/52/CVE-2017-5242/CVE-2017-5242.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-5242,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-5242,Live-Hack-CVE/CVE-2017-5242,588358421 CVE-2017-5242,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-5242,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-5242,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-5242,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2017-5242,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2017-5242,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2017/54/CVE-2017-5415/CVE-2017-5415.csv b/data/vul_id/CVE/2017/54/CVE-2017-5415/CVE-2017-5415.csv index 18939ddb23feced..0e0246b99e00948 100644 --- a/data/vul_id/CVE/2017/54/CVE-2017-5415/CVE-2017-5415.csv +++ b/data/vul_id/CVE/2017/54/CVE-2017-5415/CVE-2017-5415.csv @@ -7,8 +7,8 @@ CVE-2017-5415,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2017-5415,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-5415,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-5415,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-5415,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-5415,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-5415,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-5415,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-5415,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-5415,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-5415,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/54/CVE-2017-5487/CVE-2017-5487.csv b/data/vul_id/CVE/2017/54/CVE-2017-5487/CVE-2017-5487.csv index 53be1e4f3025158..38e44e8dcb1e489 100644 --- a/data/vul_id/CVE/2017/54/CVE-2017-5487/CVE-2017-5487.csv +++ b/data/vul_id/CVE/2017/54/CVE-2017-5487/CVE-2017-5487.csv @@ -38,14 +38,14 @@ CVE-2017-5487,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2017-5487,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-5487,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2017-5487,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-5487,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-5487,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-5487,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-5487,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-5487,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-5487,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-5487,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-5487,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-5487,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2017-5487,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-5487,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-5487,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2017-5487,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2017-5487,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2017/55/CVE-2017-5521/CVE-2017-5521.csv b/data/vul_id/CVE/2017/55/CVE-2017-5521/CVE-2017-5521.csv index 4b48a085f7186d9..ceba2a263ee2e59 100644 --- a/data/vul_id/CVE/2017/55/CVE-2017-5521/CVE-2017-5521.csv +++ b/data/vul_id/CVE/2017/55/CVE-2017-5521/CVE-2017-5521.csv @@ -28,7 +28,7 @@ CVE-2017-5521,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxs CVE-2017-5521,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2017-5521,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-5521,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2017-5521,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2017-5521,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-5521,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2017-5521,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2017-5521,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -137,7 +137,7 @@ CVE-2017-5521,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2017-5521,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-5521,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2017-5521,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2017-5521,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-5521,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-5521,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-5521,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-5521,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2017/55/CVE-2017-5546/CVE-2017-5546.csv b/data/vul_id/CVE/2017/55/CVE-2017-5546/CVE-2017-5546.csv index 41f549be33b6c0f..948c0555020aace 100644 --- a/data/vul_id/CVE/2017/55/CVE-2017-5546/CVE-2017-5546.csv +++ b/data/vul_id/CVE/2017/55/CVE-2017-5546/CVE-2017-5546.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-5546,0.50000000,https://github.com/Live-Hack-CVE/CVE-2017-5546,Live-Hack-CVE/CVE-2017-5546,599695498 -CVE-2017-5546,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-5546,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-5546,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-5546,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-5546,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2017/56/CVE-2017-5618/CVE-2017-5618.csv b/data/vul_id/CVE/2017/56/CVE-2017-5618/CVE-2017-5618.csv index db1982ac4542491..a1763fbc696371a 100644 --- a/data/vul_id/CVE/2017/56/CVE-2017-5618/CVE-2017-5618.csv +++ b/data/vul_id/CVE/2017/56/CVE-2017-5618/CVE-2017-5618.csv @@ -19,7 +19,7 @@ CVE-2017-5618,0.00900901,https://github.com/fei9747/linux-exploit-suggester,fei9 CVE-2017-5618,0.00900901,https://github.com/rodrigosilvaluz/linux-exploit-suggester,rodrigosilvaluz/linux-exploit-suggester,548060791 CVE-2017-5618,0.00900901,https://github.com/mathsslong/linux-exploit,mathsslong/linux-exploit,483231698 CVE-2017-5618,0.00900901,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 -CVE-2017-5618,0.00900901,https://github.com/mzet-/linux-exploit-suggester,mzet-/linux-exploit-suggester,70196342 +CVE-2017-5618,0.00900901,https://github.com/The-Z-Labs/linux-exploit-suggester,The-Z-Labs/linux-exploit-suggester,70196342 CVE-2017-5618,0.00884956,https://github.com/ywoak/Boot2Root,ywoak/Boot2Root,586991072 CVE-2017-5618,0.00386100,https://github.com/Karmaz95/crimson_lisp,Karmaz95/crimson_lisp,503106685 CVE-2017-5618,0.00248756,https://github.com/tonyarris/srv,tonyarris/srv,550434370 diff --git a/data/vul_id/CVE/2017/56/CVE-2017-5633/CVE-2017-5633.csv b/data/vul_id/CVE/2017/56/CVE-2017-5633/CVE-2017-5633.csv index 10bd32467e1f87a..2feb2810e51acc0 100644 --- a/data/vul_id/CVE/2017/56/CVE-2017-5633/CVE-2017-5633.csv +++ b/data/vul_id/CVE/2017/56/CVE-2017-5633/CVE-2017-5633.csv @@ -9,8 +9,8 @@ CVE-2017-5633,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2017-5633,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-5633,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-5633,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-5633,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-5633,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-5633,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-5633,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-5633,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-5633,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-5633,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2017/56/CVE-2017-5638/CVE-2017-5638.csv b/data/vul_id/CVE/2017/56/CVE-2017-5638/CVE-2017-5638.csv index 872db62e6a78961..c5c48c08d1608e6 100644 --- a/data/vul_id/CVE/2017/56/CVE-2017-5638/CVE-2017-5638.csv +++ b/data/vul_id/CVE/2017/56/CVE-2017-5638/CVE-2017-5638.csv @@ -146,7 +146,7 @@ CVE-2017-5638,0.01538462,https://github.com/at0mik/WHA,at0mik/WHA,225234544 CVE-2017-5638,0.01492537,https://github.com/JimChr-R4GN4R/GreyNoiseSploit,JimChr-R4GN4R/GreyNoiseSploit,237290272 CVE-2017-5638,0.01449275,https://github.com/DharmaDoll/Search-Poc-from-CVE,DharmaDoll/Search-Poc-from-CVE,516404242 CVE-2017-5638,0.01351351,https://github.com/ym2011/POC-EXP,ym2011/POC-EXP,130572615 -CVE-2017-5638,0.01351351,https://github.com/mikaelkall/exploits,mikaelkall/exploits,70401130 +CVE-2017-5638,0.01351351,https://github.com/mikaelkall/Exploits,mikaelkall/Exploits,70401130 CVE-2017-5638,0.01298701,https://github.com/codeyso/CodeTest,codeyso/CodeTest,465011945 CVE-2017-5638,0.01298701,https://github.com/nirsarkar/Exploit-payload,nirsarkar/Exploit-payload,312527217 CVE-2017-5638,0.01162791,https://github.com/mai-lang-chai/Middleware-Vulnerability-detection,mai-lang-chai/Middleware-Vulnerability-detection,207044752 @@ -170,7 +170,7 @@ CVE-2017-5638,0.00386100,https://github.com/YasserGersy/cazador_unr,YasserGersy/ CVE-2017-5638,0.00359712,https://github.com/rng70/Hacking-Resources,rng70/Hacking-Resources,243826334 CVE-2017-5638,0.00347222,https://github.com/vulsio/go-kev,vulsio/go-kev,428122682 CVE-2017-5638,0.00325733,https://github.com/wwl012345/Vuln-List,wwl012345/Vuln-List,464725675 -CVE-2017-5638,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2017-5638,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2017-5638,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CVE-2017-5638,0.00281690,https://github.com/zerodayjoker/zerodayjoker.github.io,zerodayjoker/zerodayjoker.github.io,482425702 CVE-2017-5638,0.00277008,https://github.com/CnHack3r/Goby_PoC_RedTeam,CnHack3r/Goby_PoC_RedTeam,539038052 @@ -194,7 +194,7 @@ CVE-2017-5638,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/ CVE-2017-5638,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-5638,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 CVE-2017-5638,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2017-5638,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2017-5638,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-5638,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2017-5638,0.00079177,https://github.com/chuangshizhiqiang/GetEXPLinkFrom_exploit-db,chuangshizhiqiang/GetEXPLinkFrom_exploit-db,162580872 CVE-2017-5638,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 @@ -318,9 +318,9 @@ CVE-2017-5638,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2017-5638,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-5638,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2017-5638,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-5638,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-5638,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-5638,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2017-5638,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-5638,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-5638,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2017-5638,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-5638,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 @@ -329,7 +329,7 @@ CVE-2017-5638,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,se CVE-2017-5638,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-5638,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-5638,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2017-5638,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-5638,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-5638,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2017-5638,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-5638,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2017/56/CVE-2017-5645/CVE-2017-5645.csv b/data/vul_id/CVE/2017/56/CVE-2017-5645/CVE-2017-5645.csv index edbf7ea25c53c7f..b9ad302c6382d05 100644 --- a/data/vul_id/CVE/2017/56/CVE-2017-5645/CVE-2017-5645.csv +++ b/data/vul_id/CVE/2017/56/CVE-2017-5645/CVE-2017-5645.csv @@ -26,8 +26,8 @@ CVE-2017-5645,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-5645,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-5645,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-5645,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2017-5645,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-5645,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-5645,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-5645,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-5645,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-5645,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-5645,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2017/56/CVE-2017-5674/CVE-2017-5674.csv b/data/vul_id/CVE/2017/56/CVE-2017-5674/CVE-2017-5674.csv index 7e85c8a1aaeaae1..a4862daba8a6ebf 100644 --- a/data/vul_id/CVE/2017/56/CVE-2017-5674/CVE-2017-5674.csv +++ b/data/vul_id/CVE/2017/56/CVE-2017-5674/CVE-2017-5674.csv @@ -4,8 +4,8 @@ CVE-2017-5674,1.00000000,https://github.com/mitchwolfe1/CCTV-GoAhead-Exploit,mit CVE-2017-5674,0.00396825,https://github.com/KiritoLoveAsuna/Exploits,KiritoLoveAsuna/Exploits,377762527 CVE-2017-5674,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2017-5674,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2017-5674,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-5674,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-5674,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-5674,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-5674,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-5674,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-5674,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 diff --git a/data/vul_id/CVE/2017/56/CVE-2017-5689/CVE-2017-5689.csv b/data/vul_id/CVE/2017/56/CVE-2017-5689/CVE-2017-5689.csv index dcf0cad98789f4c..00325e181d63d2d 100644 --- a/data/vul_id/CVE/2017/56/CVE-2017-5689/CVE-2017-5689.csv +++ b/data/vul_id/CVE/2017/56/CVE-2017-5689/CVE-2017-5689.csv @@ -35,7 +35,7 @@ CVE-2017-5689,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/ CVE-2017-5689,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-5689,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 CVE-2017-5689,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2017-5689,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2017-5689,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-5689,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2017-5689,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 CVE-2017-5689,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 @@ -145,14 +145,14 @@ CVE-2017-5689,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2017-5689,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-5689,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2017-5689,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-5689,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-5689,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-5689,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2017-5689,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-5689,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-5689,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-5689,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-5689,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-5689,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2017-5689,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-5689,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-5689,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2017-5689,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2017-5689,0.00005290,https://github.com/fortify24x7/offensive-security-exploit-database,fortify24x7/offensive-security-exploit-database,117653410 diff --git a/data/vul_id/CVE/2017/56/CVE-2017-5693/CVE-2017-5693.csv b/data/vul_id/CVE/2017/56/CVE-2017-5693/CVE-2017-5693.csv index 9597763dc154c55..12435613e71d3cf 100644 --- a/data/vul_id/CVE/2017/56/CVE-2017-5693/CVE-2017-5693.csv +++ b/data/vul_id/CVE/2017/56/CVE-2017-5693/CVE-2017-5693.csv @@ -5,8 +5,8 @@ CVE-2017-5693,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,30064663 CVE-2017-5693,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2017-5693,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2017-5693,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2017-5693,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-5693,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-5693,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-5693,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-5693,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-5693,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2017-5693,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2017/57/CVE-2017-5715/CVE-2017-5715.csv b/data/vul_id/CVE/2017/57/CVE-2017-5715/CVE-2017-5715.csv index c7339145fe0f29d..987177dc10b7ad9 100644 --- a/data/vul_id/CVE/2017/57/CVE-2017-5715/CVE-2017-5715.csv +++ b/data/vul_id/CVE/2017/57/CVE-2017-5715/CVE-2017-5715.csv @@ -81,7 +81,7 @@ CVE-2017-5715,0.01724138,https://github.com/prati0100/linux-0day,prati0100/linux CVE-2017-5715,0.01408451,https://github.com/dn0sar/frontal_poc,dn0sar/frontal_poc,275815738 CVE-2017-5715,0.00840336,https://github.com/cckuailong/PocCollect,cckuailong/PocCollect,180113973 CVE-2017-5715,0.00485437,https://github.com/Spacial/awesome-csirt,Spacial/awesome-csirt,59441906 -CVE-2017-5715,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2017-5715,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2017-5715,0.00233100,https://github.com/yonggui-li/CVE-2020-4464-and-CVE-2020-4450,yonggui-li/CVE-2020-4464-and-CVE-2020-4450,493475207 CVE-2017-5715,0.00183150,https://github.com/chriss-0x01/https-gitlab.com-exploit-database-exploitdb-papers,chriss-0x01/https-gitlab.com-exploit-database-exploitdb-papers,789085089 CVE-2017-5715,0.00147493,https://github.com/nicholas-long/github-exploit-code-repository-index,nicholas-long/github-exploit-code-repository-index,457144632 @@ -104,14 +104,14 @@ CVE-2017-5715,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2017-5715,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-5715,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-5715,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2017-5715,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-5715,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-5715,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-5715,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-5715,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-5715,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-5715,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-5715,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-5715,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2017-5715,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-5715,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-5715,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2017-5715,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2017-5715,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 diff --git a/data/vul_id/CVE/2017/57/CVE-2017-5721/CVE-2017-5721.csv b/data/vul_id/CVE/2017/57/CVE-2017-5721/CVE-2017-5721.csv index 6642294f5b77352..9271295aa30be6d 100644 --- a/data/vul_id/CVE/2017/57/CVE-2017-5721/CVE-2017-5721.csv +++ b/data/vul_id/CVE/2017/57/CVE-2017-5721/CVE-2017-5721.csv @@ -8,8 +8,8 @@ CVE-2017-5721,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2017-5721,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-5721,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-5721,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-5721,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-5721,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-5721,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-5721,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-5721,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-5721,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2017-5721,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2017/57/CVE-2017-5753/CVE-2017-5753.csv b/data/vul_id/CVE/2017/57/CVE-2017-5753/CVE-2017-5753.csv index c213b02f28ae59e..27f6f0ba2f38160 100644 --- a/data/vul_id/CVE/2017/57/CVE-2017-5753/CVE-2017-5753.csv +++ b/data/vul_id/CVE/2017/57/CVE-2017-5753/CVE-2017-5753.csv @@ -66,7 +66,7 @@ CVE-2017-5753,0.01086957,https://github.com/danlapko/darkweb_classification,danl CVE-2017-5753,0.00840336,https://github.com/cckuailong/PocCollect,cckuailong/PocCollect,180113973 CVE-2017-5753,0.00485437,https://github.com/Spacial/awesome-csirt,Spacial/awesome-csirt,59441906 CVE-2017-5753,0.00396825,https://github.com/KiritoLoveAsuna/Exploits,KiritoLoveAsuna/Exploits,377762527 -CVE-2017-5753,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2017-5753,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2017-5753,0.00233100,https://github.com/yonggui-li/CVE-2020-4464-and-CVE-2020-4450,yonggui-li/CVE-2020-4464-and-CVE-2020-4450,493475207 CVE-2017-5753,0.00183150,https://github.com/chriss-0x01/https-gitlab.com-exploit-database-exploitdb-papers,chriss-0x01/https-gitlab.com-exploit-database-exploitdb-papers,789085089 CVE-2017-5753,0.00147493,https://github.com/nicholas-long/github-exploit-code-repository-index,nicholas-long/github-exploit-code-repository-index,457144632 @@ -90,8 +90,8 @@ CVE-2017-5753,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2017-5753,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-5753,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-5753,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2017-5753,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-5753,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-5753,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-5753,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-5753,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-5753,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-5753,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2017/57/CVE-2017-5754/CVE-2017-5754.csv b/data/vul_id/CVE/2017/57/CVE-2017-5754/CVE-2017-5754.csv index f00f66ed97d845a..7787a28f10d7162 100644 --- a/data/vul_id/CVE/2017/57/CVE-2017-5754/CVE-2017-5754.csv +++ b/data/vul_id/CVE/2017/57/CVE-2017-5754/CVE-2017-5754.csv @@ -78,8 +78,8 @@ CVE-2017-5754,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2017-5754,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-5754,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-5754,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2017-5754,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-5754,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-5754,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-5754,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-5754,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2017-5754,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-5754,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/57/CVE-2017-5792/CVE-2017-5792.csv b/data/vul_id/CVE/2017/57/CVE-2017-5792/CVE-2017-5792.csv index 6bafc42c987d970..60c726b77ed42a4 100644 --- a/data/vul_id/CVE/2017/57/CVE-2017-5792/CVE-2017-5792.csv +++ b/data/vul_id/CVE/2017/57/CVE-2017-5792/CVE-2017-5792.csv @@ -8,8 +8,8 @@ CVE-2017-5792,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-5792,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-5792,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-5792,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-5792,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-5792,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-5792,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-5792,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-5792,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-5792,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-5792,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2017/58/CVE-2017-5816/CVE-2017-5816.csv b/data/vul_id/CVE/2017/58/CVE-2017-5816/CVE-2017-5816.csv index 6ea983678d7d3da..179022a5e4d4555 100644 --- a/data/vul_id/CVE/2017/58/CVE-2017-5816/CVE-2017-5816.csv +++ b/data/vul_id/CVE/2017/58/CVE-2017-5816/CVE-2017-5816.csv @@ -98,7 +98,7 @@ CVE-2017-5816,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2017-5816,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-5816,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2017-5816,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-5816,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-5816,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-5816,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-5816,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-5816,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/58/CVE-2017-5899/CVE-2017-5899.csv b/data/vul_id/CVE/2017/58/CVE-2017-5899/CVE-2017-5899.csv index 213e7d114ac2786..69bb1cd91eff94d 100644 --- a/data/vul_id/CVE/2017/58/CVE-2017-5899/CVE-2017-5899.csv +++ b/data/vul_id/CVE/2017/58/CVE-2017-5899/CVE-2017-5899.csv @@ -21,7 +21,7 @@ CVE-2017-5899,0.00900901,https://github.com/fei9747/linux-exploit-suggester,fei9 CVE-2017-5899,0.00900901,https://github.com/rodrigosilvaluz/linux-exploit-suggester,rodrigosilvaluz/linux-exploit-suggester,548060791 CVE-2017-5899,0.00900901,https://github.com/mathsslong/linux-exploit,mathsslong/linux-exploit,483231698 CVE-2017-5899,0.00900901,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 -CVE-2017-5899,0.00900901,https://github.com/mzet-/linux-exploit-suggester,mzet-/linux-exploit-suggester,70196342 +CVE-2017-5899,0.00900901,https://github.com/The-Z-Labs/linux-exploit-suggester,The-Z-Labs/linux-exploit-suggester,70196342 CVE-2017-5899,0.00884956,https://github.com/ywoak/Boot2Root,ywoak/Boot2Root,586991072 CVE-2017-5899,0.00884956,https://github.com/mazen160/shennina,mazen160/shennina,563240093 CVE-2017-5899,0.00719424,https://github.com/febinrev/privesc-post_exploit-collection,febinrev/privesc-post_exploit-collection,256685535 diff --git a/data/vul_id/CVE/2017/59/CVE-2017-5941/CVE-2017-5941.csv b/data/vul_id/CVE/2017/59/CVE-2017-5941/CVE-2017-5941.csv index 54cf5e8f2dd5b07..c93a33d3a008f15 100644 --- a/data/vul_id/CVE/2017/59/CVE-2017-5941/CVE-2017-5941.csv +++ b/data/vul_id/CVE/2017/59/CVE-2017-5941/CVE-2017-5941.csv @@ -16,13 +16,13 @@ CVE-2017-5941,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2017-5941,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-5941,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-5941,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-5941,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-5941,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-5941,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-5941,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-5941,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-5941,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2017-5941,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-5941,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2017-5941,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-5941,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-5941,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2017-5941,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 CVE-2017-5941,0.00004622,https://github.com/merlinepedra25/EXPLOITDB,merlinepedra25/EXPLOITDB,531505478 diff --git a/data/vul_id/CVE/2017/59/CVE-2017-5954/CVE-2017-5954.csv b/data/vul_id/CVE/2017/59/CVE-2017-5954/CVE-2017-5954.csv index 1cf2405538cb0c2..0497250e24cb766 100644 --- a/data/vul_id/CVE/2017/59/CVE-2017-5954/CVE-2017-5954.csv +++ b/data/vul_id/CVE/2017/59/CVE-2017-5954/CVE-2017-5954.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-5954,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2017-5954,ossf-cve-benchmark/CVE-2017-5954,317255609 CVE-2017-5954,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-5954,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-5954,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-5954,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-5954,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-5954,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-5954,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 diff --git a/data/vul_id/CVE/2017/60/CVE-2017-6008/CVE-2017-6008.csv b/data/vul_id/CVE/2017/60/CVE-2017-6008/CVE-2017-6008.csv index 80a9c36b6a8066f..66c6a86c2fa6fa0 100644 --- a/data/vul_id/CVE/2017/60/CVE-2017-6008/CVE-2017-6008.csv +++ b/data/vul_id/CVE/2017/60/CVE-2017-6008/CVE-2017-6008.csv @@ -25,8 +25,8 @@ CVE-2017-6008,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-6008,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-6008,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-6008,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-6008,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-6008,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-6008,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-6008,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-6008,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-6008,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-6008,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2017/60/CVE-2017-6074/CVE-2017-6074.csv b/data/vul_id/CVE/2017/60/CVE-2017-6074/CVE-2017-6074.csv index 65fdf8947c640a9..35974c646929a87 100644 --- a/data/vul_id/CVE/2017/60/CVE-2017-6074/CVE-2017-6074.csv +++ b/data/vul_id/CVE/2017/60/CVE-2017-6074/CVE-2017-6074.csv @@ -81,7 +81,7 @@ CVE-2017-6074,0.00900901,https://github.com/fei9747/linux-exploit-suggester,fei9 CVE-2017-6074,0.00900901,https://github.com/rodrigosilvaluz/linux-exploit-suggester,rodrigosilvaluz/linux-exploit-suggester,548060791 CVE-2017-6074,0.00900901,https://github.com/mathsslong/linux-exploit,mathsslong/linux-exploit,483231698 CVE-2017-6074,0.00900901,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 -CVE-2017-6074,0.00900901,https://github.com/mzet-/linux-exploit-suggester,mzet-/linux-exploit-suggester,70196342 +CVE-2017-6074,0.00900901,https://github.com/The-Z-Labs/linux-exploit-suggester,The-Z-Labs/linux-exploit-suggester,70196342 CVE-2017-6074,0.00884956,https://github.com/ywoak/Boot2Root,ywoak/Boot2Root,586991072 CVE-2017-6074,0.00884956,https://github.com/mazen160/shennina,mazen160/shennina,563240093 CVE-2017-6074,0.00869565,https://github.com/a-roshbaik/Linux-Privilege-Escalation-Exploits,a-roshbaik/Linux-Privilege-Escalation-Exploits,831528999 @@ -125,8 +125,8 @@ CVE-2017-6074,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2017-6074,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-6074,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-6074,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2017-6074,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-6074,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-6074,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-6074,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-6074,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-6074,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-6074,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 @@ -135,7 +135,7 @@ CVE-2017-6074,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,se CVE-2017-6074,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-6074,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-6074,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2017-6074,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-6074,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-6074,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-6074,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-6074,0.00005486,https://github.com/FoxxyOS/exploitdb,FoxxyOS/exploitdb,131738912 diff --git a/data/vul_id/CVE/2017/60/CVE-2017-6077/CVE-2017-6077.csv b/data/vul_id/CVE/2017/60/CVE-2017-6077/CVE-2017-6077.csv index 870642ccb829465..554d9afab47ef72 100644 --- a/data/vul_id/CVE/2017/60/CVE-2017-6077/CVE-2017-6077.csv +++ b/data/vul_id/CVE/2017/60/CVE-2017-6077/CVE-2017-6077.csv @@ -21,7 +21,7 @@ CVE-2017-6077,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2017-6077,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2017-6077,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-6077,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2017-6077,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2017-6077,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-6077,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2017-6077,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2017-6077,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 diff --git a/data/vul_id/CVE/2017/60/CVE-2017-6079/CVE-2017-6079.csv b/data/vul_id/CVE/2017/60/CVE-2017-6079/CVE-2017-6079.csv index b9cbd8fac463da7..b915a18b4ebfaec 100644 --- a/data/vul_id/CVE/2017/60/CVE-2017-6079/CVE-2017-6079.csv +++ b/data/vul_id/CVE/2017/60/CVE-2017-6079/CVE-2017-6079.csv @@ -8,8 +8,8 @@ CVE-2017-6079,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,30064663 CVE-2017-6079,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2017-6079,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2017-6079,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2017-6079,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-6079,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-6079,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-6079,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-6079,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-6079,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-6079,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/60/CVE-2017-6090/CVE-2017-6090.csv b/data/vul_id/CVE/2017/60/CVE-2017-6090/CVE-2017-6090.csv index 6f9be035741086b..5f74c0a485a27b1 100644 --- a/data/vul_id/CVE/2017/60/CVE-2017-6090/CVE-2017-6090.csv +++ b/data/vul_id/CVE/2017/60/CVE-2017-6090/CVE-2017-6090.csv @@ -114,8 +114,8 @@ CVE-2017-6090,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2017-6090,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-6090,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2017-6090,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-6090,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-6090,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-6090,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-6090,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-6090,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-6090,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-6090,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2017/62/CVE-2017-6206/CVE-2017-6206.csv b/data/vul_id/CVE/2017/62/CVE-2017-6206/CVE-2017-6206.csv index 4ecba3f009f47a3..553770297729d6b 100644 --- a/data/vul_id/CVE/2017/62/CVE-2017-6206/CVE-2017-6206.csv +++ b/data/vul_id/CVE/2017/62/CVE-2017-6206/CVE-2017-6206.csv @@ -9,8 +9,8 @@ CVE-2017-6206,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-6206,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-6206,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-6206,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-6206,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-6206,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-6206,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-6206,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-6206,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-6206,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-6206,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/63/CVE-2017-6316/CVE-2017-6316.csv b/data/vul_id/CVE/2017/63/CVE-2017-6316/CVE-2017-6316.csv index bde2823e174c6e0..181847c0cc4c9cb 100644 --- a/data/vul_id/CVE/2017/63/CVE-2017-6316/CVE-2017-6316.csv +++ b/data/vul_id/CVE/2017/63/CVE-2017-6316/CVE-2017-6316.csv @@ -5,7 +5,7 @@ CVE-2017-6316,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2017-6316,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2017-6316,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-6316,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2017-6316,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2017-6316,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-6316,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2017-6316,0.00063939,https://github.com/maxamin/exploitpack-from-an-APT-infrastructure,maxamin/exploitpack-from-an-APT-infrastructure,460082165 CVE-2017-6316,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 diff --git a/data/vul_id/CVE/2017/63/CVE-2017-6327/CVE-2017-6327.csv b/data/vul_id/CVE/2017/63/CVE-2017-6327/CVE-2017-6327.csv index 0beb79e51ca17d7..e9bf10653d27cf0 100644 --- a/data/vul_id/CVE/2017/63/CVE-2017-6327/CVE-2017-6327.csv +++ b/data/vul_id/CVE/2017/63/CVE-2017-6327/CVE-2017-6327.csv @@ -9,7 +9,7 @@ CVE-2017-6327,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/ CVE-2017-6327,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2017-6327,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-6327,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2017-6327,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2017-6327,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-6327,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2017-6327,0.00063939,https://github.com/maxamin/exploitpack-from-an-APT-infrastructure,maxamin/exploitpack-from-an-APT-infrastructure,460082165 CVE-2017-6327,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 diff --git a/data/vul_id/CVE/2017/63/CVE-2017-6334/CVE-2017-6334.csv b/data/vul_id/CVE/2017/63/CVE-2017-6334/CVE-2017-6334.csv index f631990000550de..e929f97c61878ce 100644 --- a/data/vul_id/CVE/2017/63/CVE-2017-6334/CVE-2017-6334.csv +++ b/data/vul_id/CVE/2017/63/CVE-2017-6334/CVE-2017-6334.csv @@ -26,7 +26,7 @@ CVE-2017-6334,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2017-6334,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2017-6334,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-6334,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2017-6334,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2017-6334,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-6334,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2017-6334,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2017-6334,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 diff --git a/data/vul_id/CVE/2017/63/CVE-2017-6370/CVE-2017-6370.csv b/data/vul_id/CVE/2017/63/CVE-2017-6370/CVE-2017-6370.csv index 6a2db286beb7bdf..cb918f1b3cd21d3 100644 --- a/data/vul_id/CVE/2017/63/CVE-2017-6370/CVE-2017-6370.csv +++ b/data/vul_id/CVE/2017/63/CVE-2017-6370/CVE-2017-6370.csv @@ -6,8 +6,8 @@ CVE-2017-6370,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2017-6370,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-6370,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-6370,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-6370,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-6370,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-6370,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-6370,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-6370,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-6370,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2017-6370,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2017/65/CVE-2017-6516/CVE-2017-6516.csv b/data/vul_id/CVE/2017/65/CVE-2017-6516/CVE-2017-6516.csv index 0dd52ed4291b43a..8e33b1466c06492 100644 --- a/data/vul_id/CVE/2017/65/CVE-2017-6516/CVE-2017-6516.csv +++ b/data/vul_id/CVE/2017/65/CVE-2017-6516/CVE-2017-6516.csv @@ -91,8 +91,8 @@ CVE-2017-6516,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2017-6516,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-6516,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2017-6516,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-6516,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-6516,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-6516,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-6516,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-6516,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-6516,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-6516,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2017/65/CVE-2017-6558/CVE-2017-6558.csv b/data/vul_id/CVE/2017/65/CVE-2017-6558/CVE-2017-6558.csv index c6ee17681a101aa..c0d042050645c24 100644 --- a/data/vul_id/CVE/2017/65/CVE-2017-6558/CVE-2017-6558.csv +++ b/data/vul_id/CVE/2017/65/CVE-2017-6558/CVE-2017-6558.csv @@ -7,8 +7,8 @@ CVE-2017-6558,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2017-6558,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-6558,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-6558,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-6558,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-6558,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-6558,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-6558,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-6558,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-6558,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2017-6558,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2017/66/CVE-2017-6627/CVE-2017-6627.csv b/data/vul_id/CVE/2017/66/CVE-2017-6627/CVE-2017-6627.csv index 69b0ddb8da8034d..b9e4536174479bd 100644 --- a/data/vul_id/CVE/2017/66/CVE-2017-6627/CVE-2017-6627.csv +++ b/data/vul_id/CVE/2017/66/CVE-2017-6627/CVE-2017-6627.csv @@ -4,7 +4,7 @@ CVE-2017-6627,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2017-6627,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2017-6627,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-6627,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2017-6627,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2017-6627,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-6627,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2017-6627,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2017-6627,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2017/66/CVE-2017-6640/CVE-2017-6640.csv b/data/vul_id/CVE/2017/66/CVE-2017-6640/CVE-2017-6640.csv index 4741190bcf120f9..bcfae64c2f1defa 100644 --- a/data/vul_id/CVE/2017/66/CVE-2017-6640/CVE-2017-6640.csv +++ b/data/vul_id/CVE/2017/66/CVE-2017-6640/CVE-2017-6640.csv @@ -8,8 +8,8 @@ CVE-2017-6640,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2017-6640,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-6640,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-6640,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-6640,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-6640,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-6640,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-6640,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-6640,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-6640,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2017-6640,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2017/66/CVE-2017-6663/CVE-2017-6663.csv b/data/vul_id/CVE/2017/66/CVE-2017-6663/CVE-2017-6663.csv index f648d9c076850a4..58b756b739ec6b6 100644 --- a/data/vul_id/CVE/2017/66/CVE-2017-6663/CVE-2017-6663.csv +++ b/data/vul_id/CVE/2017/66/CVE-2017-6663/CVE-2017-6663.csv @@ -4,7 +4,7 @@ CVE-2017-6663,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2017-6663,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2017-6663,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-6663,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2017-6663,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2017-6663,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-6663,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2017-6663,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2017-6663,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2017/67/CVE-2017-6736/CVE-2017-6736.csv b/data/vul_id/CVE/2017/67/CVE-2017-6736/CVE-2017-6736.csv index 7fa24e8add82302..86db098b40cf398 100644 --- a/data/vul_id/CVE/2017/67/CVE-2017-6736/CVE-2017-6736.csv +++ b/data/vul_id/CVE/2017/67/CVE-2017-6736/CVE-2017-6736.csv @@ -15,7 +15,7 @@ CVE-2017-6736,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/ CVE-2017-6736,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2017-6736,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-6736,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2017-6736,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2017-6736,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-6736,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2017-6736,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2017-6736,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 @@ -27,9 +27,9 @@ CVE-2017-6736,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2017-6736,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-6736,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-6736,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-6736,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-6736,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-6736,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2017-6736,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-6736,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-6736,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-6736,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-6736,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2017/67/CVE-2017-6737/CVE-2017-6737.csv b/data/vul_id/CVE/2017/67/CVE-2017-6737/CVE-2017-6737.csv index 7b0648f3ce224a1..02a397daf95ea70 100644 --- a/data/vul_id/CVE/2017/67/CVE-2017-6737/CVE-2017-6737.csv +++ b/data/vul_id/CVE/2017/67/CVE-2017-6737/CVE-2017-6737.csv @@ -4,7 +4,7 @@ CVE-2017-6737,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2017-6737,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2017-6737,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-6737,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2017-6737,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2017-6737,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-6737,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2017-6737,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2017-6737,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2017/67/CVE-2017-6738/CVE-2017-6738.csv b/data/vul_id/CVE/2017/67/CVE-2017-6738/CVE-2017-6738.csv index a5ae6fb98657de1..dfffd97af4277f1 100644 --- a/data/vul_id/CVE/2017/67/CVE-2017-6738/CVE-2017-6738.csv +++ b/data/vul_id/CVE/2017/67/CVE-2017-6738/CVE-2017-6738.csv @@ -4,7 +4,7 @@ CVE-2017-6738,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2017-6738,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2017-6738,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-6738,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2017-6738,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2017-6738,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-6738,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2017-6738,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2017-6738,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2017/67/CVE-2017-6739/CVE-2017-6739.csv b/data/vul_id/CVE/2017/67/CVE-2017-6739/CVE-2017-6739.csv index b0a9c815bdc7080..1e789b3887280fe 100644 --- a/data/vul_id/CVE/2017/67/CVE-2017-6739/CVE-2017-6739.csv +++ b/data/vul_id/CVE/2017/67/CVE-2017-6739/CVE-2017-6739.csv @@ -4,7 +4,7 @@ CVE-2017-6739,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2017-6739,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2017-6739,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-6739,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2017-6739,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2017-6739,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-6739,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2017-6739,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2017-6739,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2017/67/CVE-2017-6740/CVE-2017-6740.csv b/data/vul_id/CVE/2017/67/CVE-2017-6740/CVE-2017-6740.csv index c9c56c35ddcfe0b..c9e774f15fa5e95 100644 --- a/data/vul_id/CVE/2017/67/CVE-2017-6740/CVE-2017-6740.csv +++ b/data/vul_id/CVE/2017/67/CVE-2017-6740/CVE-2017-6740.csv @@ -4,7 +4,7 @@ CVE-2017-6740,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2017-6740,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2017-6740,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-6740,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2017-6740,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2017-6740,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-6740,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2017-6740,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2017-6740,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2017/67/CVE-2017-6742/CVE-2017-6742.csv b/data/vul_id/CVE/2017/67/CVE-2017-6742/CVE-2017-6742.csv index defa5e485b492f0..2fd93cad1f4b5ee 100644 --- a/data/vul_id/CVE/2017/67/CVE-2017-6742/CVE-2017-6742.csv +++ b/data/vul_id/CVE/2017/67/CVE-2017-6742/CVE-2017-6742.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-6742,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-6742,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2017-6742,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2017-6742,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-6742,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2017-6742,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2017-6742,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2017/67/CVE-2017-6743/CVE-2017-6743.csv b/data/vul_id/CVE/2017/67/CVE-2017-6743/CVE-2017-6743.csv index d6dd0af12e4af40..ef38e6b62b983d1 100644 --- a/data/vul_id/CVE/2017/67/CVE-2017-6743/CVE-2017-6743.csv +++ b/data/vul_id/CVE/2017/67/CVE-2017-6743/CVE-2017-6743.csv @@ -4,7 +4,7 @@ CVE-2017-6743,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2017-6743,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2017-6743,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-6743,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2017-6743,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2017-6743,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-6743,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2017-6743,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2017-6743,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2017/67/CVE-2017-6744/CVE-2017-6744.csv b/data/vul_id/CVE/2017/67/CVE-2017-6744/CVE-2017-6744.csv index 92b2f7962a86be8..d9406c33a3d5c8c 100644 --- a/data/vul_id/CVE/2017/67/CVE-2017-6744/CVE-2017-6744.csv +++ b/data/vul_id/CVE/2017/67/CVE-2017-6744/CVE-2017-6744.csv @@ -4,7 +4,7 @@ CVE-2017-6744,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2017-6744,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2017-6744,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-6744,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2017-6744,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2017-6744,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-6744,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2017-6744,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2017-6744,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2017/68/CVE-2017-6862/CVE-2017-6862.csv b/data/vul_id/CVE/2017/68/CVE-2017-6862/CVE-2017-6862.csv index df211b289efeea7..75c9cfbb3268dcd 100644 --- a/data/vul_id/CVE/2017/68/CVE-2017-6862/CVE-2017-6862.csv +++ b/data/vul_id/CVE/2017/68/CVE-2017-6862/CVE-2017-6862.csv @@ -4,7 +4,7 @@ CVE-2017-6862,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2017-6862,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2017-6862,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-6862,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2017-6862,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2017-6862,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-6862,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2017-6862,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2017-6862,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2017/68/CVE-2017-6884/CVE-2017-6884.csv b/data/vul_id/CVE/2017/68/CVE-2017-6884/CVE-2017-6884.csv index e78c65c19d0f5c5..732aa74282de95b 100644 --- a/data/vul_id/CVE/2017/68/CVE-2017-6884/CVE-2017-6884.csv +++ b/data/vul_id/CVE/2017/68/CVE-2017-6884/CVE-2017-6884.csv @@ -4,7 +4,7 @@ CVE-2017-6884,0.01492537,https://github.com/JimChr-R4GN4R/GreyNoiseSploit,JimChr CVE-2017-6884,0.00813008,https://github.com/bennyhee/IoT_Exploits_Founder,bennyhee/IoT_Exploits_Founder,446702278 CVE-2017-6884,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-6884,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2017-6884,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2017-6884,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-6884,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2017-6884,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2017-6884,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 diff --git a/data/vul_id/CVE/2017/69/CVE-2017-6913/CVE-2017-6913.csv b/data/vul_id/CVE/2017/69/CVE-2017-6913/CVE-2017-6913.csv index 32575a40939de75..917d950ffd52ca1 100644 --- a/data/vul_id/CVE/2017/69/CVE-2017-6913/CVE-2017-6913.csv +++ b/data/vul_id/CVE/2017/69/CVE-2017-6913/CVE-2017-6913.csv @@ -7,8 +7,8 @@ CVE-2017-6913,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2017-6913,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-6913,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-6913,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-6913,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-6913,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-6913,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-6913,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-6913,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-6913,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-6913,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/69/CVE-2017-6950/CVE-2017-6950.csv b/data/vul_id/CVE/2017/69/CVE-2017-6950/CVE-2017-6950.csv index 47e9b3c62e257c7..3f0a75a136155a6 100644 --- a/data/vul_id/CVE/2017/69/CVE-2017-6950/CVE-2017-6950.csv +++ b/data/vul_id/CVE/2017/69/CVE-2017-6950/CVE-2017-6950.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-6950,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2017-6950,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-6950,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-6950,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-6950,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2017-6950,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2017/69/CVE-2017-6971/CVE-2017-6971.csv b/data/vul_id/CVE/2017/69/CVE-2017-6971/CVE-2017-6971.csv index 4f4d1978cdfc5ae..deb385528599ff3 100644 --- a/data/vul_id/CVE/2017/69/CVE-2017-6971/CVE-2017-6971.csv +++ b/data/vul_id/CVE/2017/69/CVE-2017-6971/CVE-2017-6971.csv @@ -11,8 +11,8 @@ CVE-2017-6971,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-6971,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-6971,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-6971,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-6971,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-6971,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-6971,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-6971,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-6971,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-6971,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-6971,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2017/70/CVE-2017-7038/CVE-2017-7038.csv b/data/vul_id/CVE/2017/70/CVE-2017-7038/CVE-2017-7038.csv index 81270c2ad8cb5e7..080f8ca4b510745 100644 --- a/data/vul_id/CVE/2017/70/CVE-2017-7038/CVE-2017-7038.csv +++ b/data/vul_id/CVE/2017/70/CVE-2017-7038/CVE-2017-7038.csv @@ -7,8 +7,8 @@ CVE-2017-7038,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2017-7038,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-7038,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-7038,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-7038,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-7038,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-7038,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-7038,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-7038,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-7038,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-7038,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/70/CVE-2017-7047/CVE-2017-7047.csv b/data/vul_id/CVE/2017/70/CVE-2017-7047/CVE-2017-7047.csv index 054f017f2944156..1b144a8fe2969e8 100644 --- a/data/vul_id/CVE/2017/70/CVE-2017-7047/CVE-2017-7047.csv +++ b/data/vul_id/CVE/2017/70/CVE-2017-7047/CVE-2017-7047.csv @@ -10,8 +10,8 @@ CVE-2017-7047,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-7047,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-7047,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-7047,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-7047,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-7047,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-7047,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-7047,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-7047,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-7047,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-7047,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2017/70/CVE-2017-7089/CVE-2017-7089.csv b/data/vul_id/CVE/2017/70/CVE-2017-7089/CVE-2017-7089.csv index ef521a68bae1146..6302ef05994aa64 100644 --- a/data/vul_id/CVE/2017/70/CVE-2017-7089/CVE-2017-7089.csv +++ b/data/vul_id/CVE/2017/70/CVE-2017-7089/CVE-2017-7089.csv @@ -12,8 +12,8 @@ CVE-2017-7089,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2017-7089,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-7089,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-7089,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-7089,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-7089,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-7089,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-7089,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-7089,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-7089,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-7089,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/70/CVE-2017-7092/CVE-2017-7092.csv b/data/vul_id/CVE/2017/70/CVE-2017-7092/CVE-2017-7092.csv index 4c93f25936205ff..09c16a6bdd1c0c9 100644 --- a/data/vul_id/CVE/2017/70/CVE-2017-7092/CVE-2017-7092.csv +++ b/data/vul_id/CVE/2017/70/CVE-2017-7092/CVE-2017-7092.csv @@ -12,8 +12,8 @@ CVE-2017-7092,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2017-7092,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-7092,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-7092,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-7092,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-7092,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-7092,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-7092,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-7092,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-7092,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-7092,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/71/CVE-2017-7173/CVE-2017-7173.csv b/data/vul_id/CVE/2017/71/CVE-2017-7173/CVE-2017-7173.csv index acb6f4ecc3eee22..9a3c3fcf616649b 100644 --- a/data/vul_id/CVE/2017/71/CVE-2017-7173/CVE-2017-7173.csv +++ b/data/vul_id/CVE/2017/71/CVE-2017-7173/CVE-2017-7173.csv @@ -6,8 +6,8 @@ CVE-2017-7173,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2017-7173,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-7173,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-7173,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-7173,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-7173,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-7173,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-7173,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-7173,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-7173,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-7173,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/71/CVE-2017-7184/CVE-2017-7184.csv b/data/vul_id/CVE/2017/71/CVE-2017-7184/CVE-2017-7184.csv index 98dd5c09c6de500..ae0c962b2957b35 100644 --- a/data/vul_id/CVE/2017/71/CVE-2017-7184/CVE-2017-7184.csv +++ b/data/vul_id/CVE/2017/71/CVE-2017-7184/CVE-2017-7184.csv @@ -21,8 +21,8 @@ CVE-2017-7184,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-7184,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-7184,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-7184,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2017-7184,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-7184,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-7184,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-7184,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-7184,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-7184,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-7184,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2017/71/CVE-2017-7188/CVE-2017-7188.csv b/data/vul_id/CVE/2017/71/CVE-2017-7188/CVE-2017-7188.csv index 841edd94e202760..a22ab02bcc5b809 100644 --- a/data/vul_id/CVE/2017/71/CVE-2017-7188/CVE-2017-7188.csv +++ b/data/vul_id/CVE/2017/71/CVE-2017-7188/CVE-2017-7188.csv @@ -6,8 +6,8 @@ CVE-2017-7188,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2017-7188,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-7188,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-7188,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-7188,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-7188,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-7188,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-7188,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-7188,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-7188,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2017-7188,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2017/72/CVE-2017-7269/CVE-2017-7269.csv b/data/vul_id/CVE/2017/72/CVE-2017-7269/CVE-2017-7269.csv index 225120be15c043b..0cd4d7dafb286b9 100644 --- a/data/vul_id/CVE/2017/72/CVE-2017-7269/CVE-2017-7269.csv +++ b/data/vul_id/CVE/2017/72/CVE-2017-7269/CVE-2017-7269.csv @@ -60,7 +60,7 @@ CVE-2017-7269,0.00531915,https://github.com/sshayb/exploit_scripts,sshayb/exploi CVE-2017-7269,0.00529101,https://github.com/peterpeter228/exploit-tools,peterpeter228/exploit-tools,116704087 CVE-2017-7269,0.00380228,https://github.com/alichtman/writeups,alichtman/writeups,196810793 CVE-2017-7269,0.00347222,https://github.com/vulsio/go-kev,vulsio/go-kev,428122682 -CVE-2017-7269,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2017-7269,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2017-7269,0.00281690,https://github.com/zerodayjoker/zerodayjoker.github.io,zerodayjoker/zerodayjoker.github.io,482425702 CVE-2017-7269,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,daggersec/CISA-Known-Exploits,457938317 CVE-2017-7269,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC-,winterwolf32/CVE-S---Penetration_Testing_POC-,452625927 @@ -80,7 +80,7 @@ CVE-2017-7269,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/ CVE-2017-7269,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2017-7269,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-7269,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2017-7269,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2017-7269,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-7269,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2017-7269,0.00079177,https://github.com/chuangshizhiqiang/GetEXPLinkFrom_exploit-db,chuangshizhiqiang/GetEXPLinkFrom_exploit-db,162580872 CVE-2017-7269,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 @@ -98,8 +98,8 @@ CVE-2017-7269,0.00048520,https://github.com/vulsio/go-msfdb,vulsio/go-msfdb,2415 CVE-2017-7269,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2017-7269,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2017-7269,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2017-7269,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2017-7269,0.00030741,https://github.com/AlanFoster/metasploit-docs-spike,AlanFoster/metasploit-docs-spike,262667812 +CVE-2017-7269,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2017-7269,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2017-7269,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2017-7269,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 @@ -203,9 +203,9 @@ CVE-2017-7269,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2017-7269,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2017-7269,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-7269,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2017-7269,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-7269,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-7269,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2017-7269,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-7269,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-7269,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-7269,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-7269,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 @@ -213,7 +213,7 @@ CVE-2017-7269,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,se CVE-2017-7269,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-7269,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-7269,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2017-7269,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-7269,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-7269,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2017-7269,0.00005486,https://github.com/FoxxyOS/exploitdb,FoxxyOS/exploitdb,131738912 CVE-2017-7269,0.00005486,https://github.com/ParrotSec/exploitdb,ParrotSec/exploitdb,63003028 diff --git a/data/vul_id/CVE/2017/73/CVE-2017-7308/CVE-2017-7308.csv b/data/vul_id/CVE/2017/73/CVE-2017-7308/CVE-2017-7308.csv index cf06de01b4a30ea..1d8a2069ca82833 100644 --- a/data/vul_id/CVE/2017/73/CVE-2017-7308/CVE-2017-7308.csv +++ b/data/vul_id/CVE/2017/73/CVE-2017-7308/CVE-2017-7308.csv @@ -13,7 +13,7 @@ CVE-2017-7308,0.14285714,https://github.com/duowen1/Container-escape-exps,duowen CVE-2017-7308,0.14285714,https://github.com/kkamagui/linux-kernel-exploits,kkamagui/linux-kernel-exploits,146123180 CVE-2017-7308,0.12500000,https://github.com/Kaizen1337/Linux-Kernel-Exploits,Kaizen1337/Linux-Kernel-Exploits,147819096 CVE-2017-7308,0.12500000,https://github.com/LoneFlux/Fire_HD8_2017_Root_Dev,LoneFlux/Fire_HD8_2017_Root_Dev,121527380 -CVE-2017-7308,0.11111111,https://github.com/hvmi/hvmi,hvmi/hvmi,283759384 +CVE-2017-7308,0.11111111,https://github.com/bitdefender/hvmi,bitdefender/hvmi,283759384 CVE-2017-7308,0.10000000,https://github.com/w0lfzhang/kernel_exploit,w0lfzhang/kernel_exploit,91155385 CVE-2017-7308,0.09090909,https://github.com/evait-security/ClickNRoot,evait-security/ClickNRoot,84323879 CVE-2017-7308,0.08333333,https://github.com/n3t1nv4d3/kernel-exploits,n3t1nv4d3/kernel-exploits,363536304 @@ -83,7 +83,7 @@ CVE-2017-7308,0.00900901,https://github.com/fei9747/linux-exploit-suggester,fei9 CVE-2017-7308,0.00900901,https://github.com/rodrigosilvaluz/linux-exploit-suggester,rodrigosilvaluz/linux-exploit-suggester,548060791 CVE-2017-7308,0.00900901,https://github.com/mathsslong/linux-exploit,mathsslong/linux-exploit,483231698 CVE-2017-7308,0.00900901,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 -CVE-2017-7308,0.00900901,https://github.com/mzet-/linux-exploit-suggester,mzet-/linux-exploit-suggester,70196342 +CVE-2017-7308,0.00900901,https://github.com/The-Z-Labs/linux-exploit-suggester,The-Z-Labs/linux-exploit-suggester,70196342 CVE-2017-7308,0.00884956,https://github.com/ywoak/Boot2Root,ywoak/Boot2Root,586991072 CVE-2017-7308,0.00884956,https://github.com/mazen160/shennina,mazen160/shennina,563240093 CVE-2017-7308,0.00869565,https://github.com/a-roshbaik/Linux-Privilege-Escalation-Exploits,a-roshbaik/Linux-Privilege-Escalation-Exploits,831528999 @@ -210,8 +210,8 @@ CVE-2017-7308,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2017-7308,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2017-7308,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-7308,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2017-7308,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-7308,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-7308,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-7308,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-7308,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-7308,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-7308,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 @@ -220,7 +220,7 @@ CVE-2017-7308,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,se CVE-2017-7308,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-7308,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-7308,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2017-7308,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-7308,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-7308,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-7308,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-7308,0.00005486,https://github.com/FoxxyOS/exploitdb,FoxxyOS/exploitdb,131738912 diff --git a/data/vul_id/CVE/2017/73/CVE-2017-7358/CVE-2017-7358.csv b/data/vul_id/CVE/2017/73/CVE-2017-7358/CVE-2017-7358.csv index a59e4645c0a732b..216b43a87a0be67 100644 --- a/data/vul_id/CVE/2017/73/CVE-2017-7358/CVE-2017-7358.csv +++ b/data/vul_id/CVE/2017/73/CVE-2017-7358/CVE-2017-7358.csv @@ -4,8 +4,8 @@ CVE-2017-7358,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-7358,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-7358,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-7358,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-7358,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-7358,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-7358,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-7358,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-7358,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-7358,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-7358,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 @@ -14,7 +14,7 @@ CVE-2017-7358,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,se CVE-2017-7358,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-7358,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-7358,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2017-7358,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-7358,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-7358,0.00005486,https://github.com/FoxxyOS/exploitdb,FoxxyOS/exploitdb,131738912 CVE-2017-7358,0.00005486,https://github.com/ParrotSec/exploitdb,ParrotSec/exploitdb,63003028 CVE-2017-7358,0.00005394,https://github.com/yashodhank/exploit-database,yashodhank/exploit-database,104515468 diff --git a/data/vul_id/CVE/2017/73/CVE-2017-7374/CVE-2017-7374.csv b/data/vul_id/CVE/2017/73/CVE-2017-7374/CVE-2017-7374.csv index 743e8fe821b171c..f81cfe6e2a12983 100644 --- a/data/vul_id/CVE/2017/73/CVE-2017-7374/CVE-2017-7374.csv +++ b/data/vul_id/CVE/2017/73/CVE-2017-7374/CVE-2017-7374.csv @@ -10,11 +10,11 @@ CVE-2017-7374,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2017-7374,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-7374,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-7374,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-7374,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-7374,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-7374,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-7374,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-7374,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-7374,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2017-7374,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-7374,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-7374,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-7374,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-7374,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2017/73/CVE-2017-7376/CVE-2017-7376.csv b/data/vul_id/CVE/2017/73/CVE-2017-7376/CVE-2017-7376.csv index 668b2af44854c83..7d17beab67604c5 100644 --- a/data/vul_id/CVE/2017/73/CVE-2017-7376/CVE-2017-7376.csv +++ b/data/vul_id/CVE/2017/73/CVE-2017-7376/CVE-2017-7376.csv @@ -9,8 +9,8 @@ CVE-2017-7376,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-7376,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-7376,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-7376,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2017-7376,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-7376,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-7376,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-7376,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-7376,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-7376,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-7376,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2017/74/CVE-2017-7410/CVE-2017-7410.csv b/data/vul_id/CVE/2017/74/CVE-2017-7410/CVE-2017-7410.csv index 0bb09ea5b4e1249..9751929f8806709 100644 --- a/data/vul_id/CVE/2017/74/CVE-2017-7410/CVE-2017-7410.csv +++ b/data/vul_id/CVE/2017/74/CVE-2017-7410/CVE-2017-7410.csv @@ -3,10 +3,10 @@ CVE-2017-7410,0.50000000,https://github.com/ashangp923/CVE-2017-7410,ashangp923/ CVE-2017-7410,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-7410,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-7410,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-7410,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-7410,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-7410,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-7410,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-7410,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-7410,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-7410,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-7410,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 CVE-2017-7410,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2017-7410,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2017/74/CVE-2017-7472/CVE-2017-7472.csv b/data/vul_id/CVE/2017/74/CVE-2017-7472/CVE-2017-7472.csv index 1595af56fdf9470..b24267fa082ba6d 100644 --- a/data/vul_id/CVE/2017/74/CVE-2017-7472/CVE-2017-7472.csv +++ b/data/vul_id/CVE/2017/74/CVE-2017-7472/CVE-2017-7472.csv @@ -8,8 +8,8 @@ CVE-2017-7472,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2017-7472,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-7472,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-7472,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2017-7472,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-7472,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-7472,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-7472,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-7472,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-7472,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-7472,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2017/74/CVE-2017-7473/CVE-2017-7473.csv b/data/vul_id/CVE/2017/74/CVE-2017-7473/CVE-2017-7473.csv index e91d98083ba3643..9bc39f17ebd410e 100644 --- a/data/vul_id/CVE/2017/74/CVE-2017-7473/CVE-2017-7473.csv +++ b/data/vul_id/CVE/2017/74/CVE-2017-7473/CVE-2017-7473.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-7473,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-7473,Live-Hack-CVE/CVE-2017-7473,600726144 -CVE-2017-7473,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-7473,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-7473,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-7473,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-7473,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2017/74/CVE-2017-7481/CVE-2017-7481.csv b/data/vul_id/CVE/2017/74/CVE-2017-7481/CVE-2017-7481.csv index 1acba9399cca1b4..f560cf2ef4f7c72 100644 --- a/data/vul_id/CVE/2017/74/CVE-2017-7481/CVE-2017-7481.csv +++ b/data/vul_id/CVE/2017/74/CVE-2017-7481/CVE-2017-7481.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-7481,0.00347222,https://github.com/vulsio/go-kev,vulsio/go-kev,428122682 -CVE-2017-7481,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2017-7481,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-7481,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2017-7481,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-7481,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2017/74/CVE-2017-7482/CVE-2017-7482.csv b/data/vul_id/CVE/2017/74/CVE-2017-7482/CVE-2017-7482.csv index 148131fb5fdb71f..9658be6cc6c8f73 100644 --- a/data/vul_id/CVE/2017/74/CVE-2017-7482/CVE-2017-7482.csv +++ b/data/vul_id/CVE/2017/74/CVE-2017-7482/CVE-2017-7482.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-7482,0.50000000,https://github.com/Live-Hack-CVE/CVE-2017-7482,Live-Hack-CVE/CVE-2017-7482,601843874 CVE-2017-7482,0.00120482,https://github.com/ksw7564/node2vec_CVE,ksw7564/node2vec_CVE,300150045 CVE-2017-7482,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2017-7482,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-7482,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-7482,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-7482,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-7482,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2017/74/CVE-2017-7487/CVE-2017-7487.csv b/data/vul_id/CVE/2017/74/CVE-2017-7487/CVE-2017-7487.csv index 7e2ee948db39377..37170703af84ed4 100644 --- a/data/vul_id/CVE/2017/74/CVE-2017-7487/CVE-2017-7487.csv +++ b/data/vul_id/CVE/2017/74/CVE-2017-7487/CVE-2017-7487.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-7487,0.50000000,https://github.com/Live-Hack-CVE/CVE-2017-7487,Live-Hack-CVE/CVE-2017-7487,601843889 CVE-2017-7487,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2017-7487,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-7487,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-7487,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-7487,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-7487,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2017/74/CVE-2017-7488/CVE-2017-7488.csv b/data/vul_id/CVE/2017/74/CVE-2017-7488/CVE-2017-7488.csv index 6239e92d2d8ed7e..021ec72d0a4c02e 100644 --- a/data/vul_id/CVE/2017/74/CVE-2017-7488/CVE-2017-7488.csv +++ b/data/vul_id/CVE/2017/74/CVE-2017-7488/CVE-2017-7488.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-7488,0.50000000,https://github.com/Live-Hack-CVE/CVE-2017-7488,Live-Hack-CVE/CVE-2017-7488,596637987 -CVE-2017-7488,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-7488,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-7488,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-7488,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-7488,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2017/74/CVE-2017-7492/CVE-2017-7492.csv b/data/vul_id/CVE/2017/74/CVE-2017-7492/CVE-2017-7492.csv index e5c702daf426d2a..58566cf953d77fc 100644 --- a/data/vul_id/CVE/2017/74/CVE-2017-7492/CVE-2017-7492.csv +++ b/data/vul_id/CVE/2017/74/CVE-2017-7492/CVE-2017-7492.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-7492,0.50000000,https://github.com/Live-Hack-CVE/CVE-2017-7492,Live-Hack-CVE/CVE-2017-7492,600726155 -CVE-2017-7492,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-7492,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-7492,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-7492,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-7492,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2017/74/CVE-2017-7494/CVE-2017-7494.csv b/data/vul_id/CVE/2017/74/CVE-2017-7494/CVE-2017-7494.csv index a5bf45e0705d3eb..08fd2d2f7dadfdf 100644 --- a/data/vul_id/CVE/2017/74/CVE-2017-7494/CVE-2017-7494.csv +++ b/data/vul_id/CVE/2017/74/CVE-2017-7494/CVE-2017-7494.csv @@ -112,7 +112,7 @@ CVE-2017-7494,0.00588235,https://github.com/Integration-IT/Active-Directory-Expl CVE-2017-7494,0.00485437,https://github.com/Spacial/awesome-csirt,Spacial/awesome-csirt,59441906 CVE-2017-7494,0.00469484,https://github.com/Threekiii/Vulhub-Reproduce,Threekiii/Vulhub-Reproduce,465634788 CVE-2017-7494,0.00386100,https://github.com/Karmaz95/crimson_lisp,Karmaz95/crimson_lisp,503106685 -CVE-2017-7494,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2017-7494,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2017-7494,0.00290698,https://github.com/Xcod3bughunt3r/Windows-ActiveDirectoryExploitation,Xcod3bughunt3r/Windows-ActiveDirectoryExploitation,591572508 CVE-2017-7494,0.00290698,https://github.com/H4CK3RT3CH/Active-Directory-Exploitation-Cheat-Sheet,H4CK3RT3CH/Active-Directory-Exploitation-Cheat-Sheet,547297075 CVE-2017-7494,0.00290698,https://github.com/Mo-ku/AD-Exploitation-Cheatsheet,Mo-ku/AD-Exploitation-Cheatsheet,473828248 @@ -140,7 +140,7 @@ CVE-2017-7494,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/ CVE-2017-7494,0.00088968,https://github.com/scmanjarrez/CVEScannerV2,scmanjarrez/CVEScannerV2,394989237 CVE-2017-7494,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-7494,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2017-7494,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2017-7494,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-7494,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2017-7494,0.00063939,https://github.com/maxamin/exploitpack-from-an-APT-infrastructure,maxamin/exploitpack-from-an-APT-infrastructure,460082165 CVE-2017-7494,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 @@ -253,9 +253,9 @@ CVE-2017-7494,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2017-7494,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-7494,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-7494,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 -CVE-2017-7494,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-7494,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-7494,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2017-7494,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-7494,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-7494,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-7494,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-7494,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 @@ -264,7 +264,7 @@ CVE-2017-7494,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,se CVE-2017-7494,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-7494,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-7494,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2017-7494,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-7494,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-7494,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2017-7494,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-7494,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2017/75/CVE-2017-7500/CVE-2017-7500.csv b/data/vul_id/CVE/2017/75/CVE-2017-7500/CVE-2017-7500.csv index 91ccc64454215d8..66a747e0d76241f 100644 --- a/data/vul_id/CVE/2017/75/CVE-2017-7500/CVE-2017-7500.csv +++ b/data/vul_id/CVE/2017/75/CVE-2017-7500/CVE-2017-7500.csv @@ -4,7 +4,7 @@ CVE-2017-7500,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analys CVE-2017-7500,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2017-7500,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-7500,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-7500,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-7500,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-7500,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-7500,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-7500,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2017/75/CVE-2017-7501/CVE-2017-7501.csv b/data/vul_id/CVE/2017/75/CVE-2017-7501/CVE-2017-7501.csv index 89995781cd954b8..bfa4ed55c9dad93 100644 --- a/data/vul_id/CVE/2017/75/CVE-2017-7501/CVE-2017-7501.csv +++ b/data/vul_id/CVE/2017/75/CVE-2017-7501/CVE-2017-7501.csv @@ -6,7 +6,7 @@ CVE-2017-7501,0.01204819,https://github.com/Lucifer1993/PoCHub,Lucifer1993/PoCHu CVE-2017-7501,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2017-7501,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2017-7501,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-7501,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-7501,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-7501,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-7501,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-7501,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2017/75/CVE-2017-7503/CVE-2017-7503.csv b/data/vul_id/CVE/2017/75/CVE-2017-7503/CVE-2017-7503.csv index f82e3ce5f824709..5f9a3e1cf6f16a8 100644 --- a/data/vul_id/CVE/2017/75/CVE-2017-7503/CVE-2017-7503.csv +++ b/data/vul_id/CVE/2017/75/CVE-2017-7503/CVE-2017-7503.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-7503,0.50000000,https://github.com/Live-Hack-CVE/CVE-2017-7492,Live-Hack-CVE/CVE-2017-7492,600726155 CVE-2017-7503,0.00079177,https://github.com/chuangshizhiqiang/GetEXPLinkFrom_exploit-db,chuangshizhiqiang/GetEXPLinkFrom_exploit-db,162580872 -CVE-2017-7503,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-7503,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-7503,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-7503,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-7503,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2017/75/CVE-2017-7504/CVE-2017-7504.csv b/data/vul_id/CVE/2017/75/CVE-2017-7504/CVE-2017-7504.csv index b42c8b5e036c172..cdddffced30d5ed 100644 --- a/data/vul_id/CVE/2017/75/CVE-2017-7504/CVE-2017-7504.csv +++ b/data/vul_id/CVE/2017/75/CVE-2017-7504/CVE-2017-7504.csv @@ -7,7 +7,7 @@ CVE-2017-7504,0.02631579,https://github.com/koutto/jok3r-pocs,koutto/jok3r-pocs, CVE-2017-7504,0.01960784,https://github.com/tr0uble-mAker/POC-bomber,tr0uble-mAker/POC-bomber,432052287 CVE-2017-7504,0.01960784,https://github.com/360rce/360rce.github.io,360rce/360rce.github.io,402389075 CVE-2017-7504,0.01408451,https://github.com/wjl110/CVE-Master,wjl110/CVE-Master,537680373 -CVE-2017-7504,0.01351351,https://github.com/mikaelkall/exploits,mikaelkall/exploits,70401130 +CVE-2017-7504,0.01351351,https://github.com/mikaelkall/Exploits,mikaelkall/Exploits,70401130 CVE-2017-7504,0.01041667,https://github.com/pen4uin/Poc-Exp,pen4uin/Poc-Exp,324937157 CVE-2017-7504,0.00952381,https://github.com/Threekiii/Awesome-Redteam,Threekiii/Awesome-Redteam,456730436 CVE-2017-7504,0.00469484,https://github.com/Threekiii/Vulhub-Reproduce,Threekiii/Vulhub-Reproduce,465634788 diff --git a/data/vul_id/CVE/2017/75/CVE-2017-7516/CVE-2017-7516.csv b/data/vul_id/CVE/2017/75/CVE-2017-7516/CVE-2017-7516.csv index 53b507877798414..2099dba6e2a8677 100644 --- a/data/vul_id/CVE/2017/75/CVE-2017-7516/CVE-2017-7516.csv +++ b/data/vul_id/CVE/2017/75/CVE-2017-7516/CVE-2017-7516.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-7516,0.50000000,https://github.com/Live-Hack-CVE/CVE-2017-7516,Live-Hack-CVE/CVE-2017-7516,600726174 -CVE-2017-7516,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-7516,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-7516,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2017-7516,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2017-7516,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2017/75/CVE-2017-7525/CVE-2017-7525.csv b/data/vul_id/CVE/2017/75/CVE-2017-7525/CVE-2017-7525.csv index bc0c0ffc4866a38..67fab99deb9494f 100644 --- a/data/vul_id/CVE/2017/75/CVE-2017-7525/CVE-2017-7525.csv +++ b/data/vul_id/CVE/2017/75/CVE-2017-7525/CVE-2017-7525.csv @@ -19,7 +19,7 @@ CVE-2017-7525,0.05263158,https://github.com/HaoyeTianCoder/Quatrain,HaoyeTianCod CVE-2017-7525,0.03125000,https://github.com/iqrok/myhktools,iqrok/myhktools,187232580 CVE-2017-7525,0.02272727,https://github.com/Whoopsunix/PPPVULNS,Whoopsunix/PPPVULNS,552429290 CVE-2017-7525,0.01351351,https://github.com/ym2011/POC-EXP,ym2011/POC-EXP,130572615 -CVE-2017-7525,0.01351351,https://github.com/mikaelkall/exploits,mikaelkall/exploits,70401130 +CVE-2017-7525,0.01351351,https://github.com/mikaelkall/Exploits,mikaelkall/Exploits,70401130 CVE-2017-7525,0.01204819,https://github.com/chaitin/SafeLine,chaitin/SafeLine,626896474 CVE-2017-7525,0.00917431,https://github.com/hktalent/myhktools,hktalent/myhktools,93808838 CVE-2017-7525,0.00763359,https://github.com/Threekiii/Awesome-Exploit,Threekiii/Awesome-Exploit,484265150 @@ -42,14 +42,14 @@ CVE-2017-7525,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-7525,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-7525,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-7525,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2017-7525,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-7525,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-7525,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-7525,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-7525,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-7525,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-7525,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-7525,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2017-7525,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2017-7525,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-7525,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-7525,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-7525,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-7525,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2017/75/CVE-2017-7529/CVE-2017-7529.csv b/data/vul_id/CVE/2017/75/CVE-2017-7529/CVE-2017-7529.csv index 72dc4652ef76f1f..8e04865b54cf439 100644 --- a/data/vul_id/CVE/2017/75/CVE-2017-7529/CVE-2017-7529.csv +++ b/data/vul_id/CVE/2017/75/CVE-2017-7529/CVE-2017-7529.csv @@ -57,12 +57,12 @@ CVE-2017-7529,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2017-7529,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-7529,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-7529,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-7529,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-7529,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-7529,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-7529,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-7529,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-7529,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-7529,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2017-7529,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-7529,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-7529,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2017-7529,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-7529,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2017/75/CVE-2017-7533/CVE-2017-7533.csv b/data/vul_id/CVE/2017/75/CVE-2017-7533/CVE-2017-7533.csv index 4e83e2a30d1e7ec..7c4a2351ecfb70a 100644 --- a/data/vul_id/CVE/2017/75/CVE-2017-7533/CVE-2017-7533.csv +++ b/data/vul_id/CVE/2017/75/CVE-2017-7533/CVE-2017-7533.csv @@ -16,7 +16,7 @@ CVE-2017-7533,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/C CVE-2017-7533,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-7533,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-7533,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2017-7533,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-7533,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-7533,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-7533,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-7533,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 @@ -24,7 +24,7 @@ CVE-2017-7533,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GH CVE-2017-7533,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-7533,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-7533,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2017-7533,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-7533,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-7533,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-7533,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-7533,0.00005122,https://github.com/xfinest/exploit-database,xfinest/exploit-database,138446262 diff --git a/data/vul_id/CVE/2017/75/CVE-2017-7541/CVE-2017-7541.csv b/data/vul_id/CVE/2017/75/CVE-2017-7541/CVE-2017-7541.csv index 28f022bd741e85b..957fcab9f7f9b6f 100644 --- a/data/vul_id/CVE/2017/75/CVE-2017-7541/CVE-2017-7541.csv +++ b/data/vul_id/CVE/2017/75/CVE-2017-7541/CVE-2017-7541.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-7541,0.50000000,https://github.com/Live-Hack-CVE/CVE-2017-7541,Live-Hack-CVE/CVE-2017-7541,601843856 CVE-2017-7541,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2017-7541,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-7541,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-7541,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-7541,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-7541,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2017/76/CVE-2017-7605/CVE-2017-7605.csv b/data/vul_id/CVE/2017/76/CVE-2017-7605/CVE-2017-7605.csv index 04eaba5da68a9b4..b45bbb384f9e870 100644 --- a/data/vul_id/CVE/2017/76/CVE-2017-7605/CVE-2017-7605.csv +++ b/data/vul_id/CVE/2017/76/CVE-2017-7605/CVE-2017-7605.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-7605,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-7605,Live-Hack-CVE/CVE-2017-7605,581412057 CVE-2017-7605,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-7605,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-7605,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-7605,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 CVE-2017-7605,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2017-7605,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2017/76/CVE-2017-7615/CVE-2017-7615.csv b/data/vul_id/CVE/2017/76/CVE-2017-7615/CVE-2017-7615.csv index e5fc122eb3a2ec3..6c1019a4e38e4d3 100644 --- a/data/vul_id/CVE/2017/76/CVE-2017-7615/CVE-2017-7615.csv +++ b/data/vul_id/CVE/2017/76/CVE-2017-7615/CVE-2017-7615.csv @@ -114,7 +114,7 @@ CVE-2017-7615,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GH CVE-2017-7615,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2017-7615,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-7615,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2017-7615,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-7615,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-7615,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2017-7615,0.00005486,https://github.com/FoxxyOS/exploitdb,FoxxyOS/exploitdb,131738912 CVE-2017-7615,0.00005486,https://github.com/ParrotSec/exploitdb,ParrotSec/exploitdb,63003028 diff --git a/data/vul_id/CVE/2017/76/CVE-2017-7648/CVE-2017-7648.csv b/data/vul_id/CVE/2017/76/CVE-2017-7648/CVE-2017-7648.csv index 76b26c2631dcad0..10a8a4bd1068ab5 100644 --- a/data/vul_id/CVE/2017/76/CVE-2017-7648/CVE-2017-7648.csv +++ b/data/vul_id/CVE/2017/76/CVE-2017-7648/CVE-2017-7648.csv @@ -7,8 +7,8 @@ CVE-2017-7648,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2017-7648,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-7648,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-7648,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-7648,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-7648,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-7648,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-7648,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-7648,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-7648,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2017-7648,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2017/76/CVE-2017-7651/CVE-2017-7651.csv b/data/vul_id/CVE/2017/76/CVE-2017-7651/CVE-2017-7651.csv index 8875821c60b8d4f..717df58be6ed3dc 100644 --- a/data/vul_id/CVE/2017/76/CVE-2017-7651/CVE-2017-7651.csv +++ b/data/vul_id/CVE/2017/76/CVE-2017-7651/CVE-2017-7651.csv @@ -7,8 +7,8 @@ CVE-2017-7651,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2017-7651,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-7651,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-7651,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-7651,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-7651,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-7651,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-7651,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-7651,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-7651,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2017-7651,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2017/76/CVE-2017-7679/CVE-2017-7679.csv b/data/vul_id/CVE/2017/76/CVE-2017-7679/CVE-2017-7679.csv index 613104524e76840..9c72916430518c8 100644 --- a/data/vul_id/CVE/2017/76/CVE-2017-7679/CVE-2017-7679.csv +++ b/data/vul_id/CVE/2017/76/CVE-2017-7679/CVE-2017-7679.csv @@ -24,8 +24,8 @@ CVE-2017-7679,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-7679,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-7679,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-7679,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2017-7679,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-7679,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-7679,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-7679,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-7679,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-7679,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-7679,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 diff --git a/data/vul_id/CVE/2017/78/CVE-2017-7886/CVE-2017-7886.csv b/data/vul_id/CVE/2017/78/CVE-2017-7886/CVE-2017-7886.csv index 9a7d4f58cc92974..9c0fe0ce2c24595 100644 --- a/data/vul_id/CVE/2017/78/CVE-2017-7886/CVE-2017-7886.csv +++ b/data/vul_id/CVE/2017/78/CVE-2017-7886/CVE-2017-7886.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-7886,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-7886,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2017-7886,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-7886,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-7886,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-7886,0.00004103,https://github.com/BaRRaKudaRain/ExploitDB,BaRRaKudaRain/ExploitDB,251006702 CVE-2017-7886,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2017-7886,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2017/78/CVE-2017-7887/CVE-2017-7887.csv b/data/vul_id/CVE/2017/78/CVE-2017-7887/CVE-2017-7887.csv index 45c9bc38d19e397..b95a74fba01657b 100644 --- a/data/vul_id/CVE/2017/78/CVE-2017-7887/CVE-2017-7887.csv +++ b/data/vul_id/CVE/2017/78/CVE-2017-7887/CVE-2017-7887.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-7887,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-7887,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2017-7887,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-7887,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-7887,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-7887,0.00004103,https://github.com/BaRRaKudaRain/ExploitDB,BaRRaKudaRain/ExploitDB,251006702 CVE-2017-7887,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2017-7887,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2017/78/CVE-2017-7888/CVE-2017-7888.csv b/data/vul_id/CVE/2017/78/CVE-2017-7888/CVE-2017-7888.csv index 57bba516a6e2423..58ba9835527149d 100644 --- a/data/vul_id/CVE/2017/78/CVE-2017-7888/CVE-2017-7888.csv +++ b/data/vul_id/CVE/2017/78/CVE-2017-7888/CVE-2017-7888.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-7888,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-7888,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2017-7888,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-7888,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-7888,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-7888,0.00004103,https://github.com/BaRRaKudaRain/ExploitDB,BaRRaKudaRain/ExploitDB,251006702 CVE-2017-7888,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2017-7888,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2017/79/CVE-2017-7912/CVE-2017-7912.csv b/data/vul_id/CVE/2017/79/CVE-2017-7912/CVE-2017-7912.csv index a22646baa929f11..f1d7a2e5c53a8a4 100644 --- a/data/vul_id/CVE/2017/79/CVE-2017-7912/CVE-2017-7912.csv +++ b/data/vul_id/CVE/2017/79/CVE-2017-7912/CVE-2017-7912.csv @@ -8,8 +8,8 @@ CVE-2017-7912,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2017-7912,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-7912,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-7912,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-7912,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-7912,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-7912,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-7912,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-7912,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-7912,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-7912,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/79/CVE-2017-7921/CVE-2017-7921.csv b/data/vul_id/CVE/2017/79/CVE-2017-7921/CVE-2017-7921.csv index ad19397c65a8f4f..42a289a10cde2bf 100644 --- a/data/vul_id/CVE/2017/79/CVE-2017-7921/CVE-2017-7921.csv +++ b/data/vul_id/CVE/2017/79/CVE-2017-7921/CVE-2017-7921.csv @@ -45,7 +45,7 @@ CVE-2017-7921,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,30064663 CVE-2017-7921,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2017-7921,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2017-7921,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2017-7921,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2017-7921,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2017-7921,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2017-7921,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2017-7921,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 @@ -79,13 +79,13 @@ CVE-2017-7921,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2017-7921,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-7921,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2017-7921,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-7921,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-7921,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-7921,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-7921,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-7921,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-7921,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-7921,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-7921,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2017-7921,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-7921,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-7921,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2017-7921,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2017-7921,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2017/79/CVE-2017-7998/CVE-2017-7998.csv b/data/vul_id/CVE/2017/79/CVE-2017-7998/CVE-2017-7998.csv index fbaaeee13a48213..3543117ab99eae8 100644 --- a/data/vul_id/CVE/2017/79/CVE-2017-7998/CVE-2017-7998.csv +++ b/data/vul_id/CVE/2017/79/CVE-2017-7998/CVE-2017-7998.csv @@ -7,8 +7,8 @@ CVE-2017-7998,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2017-7998,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-7998,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-7998,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-7998,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-7998,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-7998,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-7998,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-7998,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-7998,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-7998,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2017/80/CVE-2017-8046/CVE-2017-8046.csv b/data/vul_id/CVE/2017/80/CVE-2017-8046/CVE-2017-8046.csv index 60a50ecd32c67f7..4d24395db26d18c 100644 --- a/data/vul_id/CVE/2017/80/CVE-2017-8046/CVE-2017-8046.csv +++ b/data/vul_id/CVE/2017/80/CVE-2017-8046/CVE-2017-8046.csv @@ -39,8 +39,8 @@ CVE-2017-8046,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-8046,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-8046,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-8046,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-8046,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-8046,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-8046,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-8046,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-8046,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-8046,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-8046,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/82/CVE-2017-8225/CVE-2017-8225.csv b/data/vul_id/CVE/2017/82/CVE-2017-8225/CVE-2017-8225.csv index f71d5ebcaffa963..c0ea77c8d8f410d 100644 --- a/data/vul_id/CVE/2017/82/CVE-2017-8225/CVE-2017-8225.csv +++ b/data/vul_id/CVE/2017/82/CVE-2017-8225/CVE-2017-8225.csv @@ -24,11 +24,11 @@ CVE-2017-8225,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2017-8225,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-8225,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-8225,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-8225,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-8225,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-8225,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-8225,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-8225,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-8225,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-8225,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-8225,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-8225,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2017-8225,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 CVE-2017-8225,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/82/CVE-2017-8291/CVE-2017-8291.csv b/data/vul_id/CVE/2017/82/CVE-2017-8291/CVE-2017-8291.csv index b703cc1ab111a09..7ed09cee2739e3c 100644 --- a/data/vul_id/CVE/2017/82/CVE-2017-8291/CVE-2017-8291.csv +++ b/data/vul_id/CVE/2017/82/CVE-2017-8291/CVE-2017-8291.csv @@ -15,7 +15,7 @@ CVE-2017-8291,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/ CVE-2017-8291,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2017-8291,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-8291,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2017-8291,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2017-8291,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-8291,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2017-8291,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2017-8291,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 diff --git a/data/vul_id/CVE/2017/82/CVE-2017-8295/CVE-2017-8295.csv b/data/vul_id/CVE/2017/82/CVE-2017-8295/CVE-2017-8295.csv index fd8a0bb1ac02afd..4cab8db3dbbfa8f 100644 --- a/data/vul_id/CVE/2017/82/CVE-2017-8295/CVE-2017-8295.csv +++ b/data/vul_id/CVE/2017/82/CVE-2017-8295/CVE-2017-8295.csv @@ -28,8 +28,8 @@ CVE-2017-8295,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2017-8295,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-8295,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2017-8295,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-8295,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-8295,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-8295,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-8295,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-8295,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-8295,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-8295,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2017/83/CVE-2017-8367/CVE-2017-8367.csv b/data/vul_id/CVE/2017/83/CVE-2017-8367/CVE-2017-8367.csv index f7a834f03af623a..db2f211fefc31ed 100644 --- a/data/vul_id/CVE/2017/83/CVE-2017-8367/CVE-2017-8367.csv +++ b/data/vul_id/CVE/2017/83/CVE-2017-8367/CVE-2017-8367.csv @@ -7,8 +7,8 @@ CVE-2017-8367,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-8367,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-8367,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-8367,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-8367,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-8367,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-8367,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-8367,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-8367,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-8367,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-8367,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/83/CVE-2017-8382/CVE-2017-8382.csv b/data/vul_id/CVE/2017/83/CVE-2017-8382/CVE-2017-8382.csv index acc540769851a99..1b23c6dbed7dbaf 100644 --- a/data/vul_id/CVE/2017/83/CVE-2017-8382/CVE-2017-8382.csv +++ b/data/vul_id/CVE/2017/83/CVE-2017-8382/CVE-2017-8382.csv @@ -6,8 +6,8 @@ CVE-2017-8382,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2017-8382,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2017-8382,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-8382,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 -CVE-2017-8382,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-8382,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-8382,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-8382,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-8382,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-8382,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-8382,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2017/84/CVE-2017-8464/CVE-2017-8464.csv b/data/vul_id/CVE/2017/84/CVE-2017-8464/CVE-2017-8464.csv index 62c1201894fce40..2994f3eb617d573 100644 --- a/data/vul_id/CVE/2017/84/CVE-2017-8464/CVE-2017-8464.csv +++ b/data/vul_id/CVE/2017/84/CVE-2017-8464/CVE-2017-8464.csv @@ -91,7 +91,7 @@ CVE-2017-8464,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/ CVE-2017-8464,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2017-8464,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-8464,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2017-8464,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2017-8464,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-8464,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2017-8464,0.00063939,https://github.com/maxamin/exploitpack-from-an-APT-infrastructure,maxamin/exploitpack-from-an-APT-infrastructure,460082165 CVE-2017-8464,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 @@ -101,8 +101,8 @@ CVE-2017-8464,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,30064663 CVE-2017-8464,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 CVE-2017-8464,0.00048520,https://github.com/vulsio/go-msfdb,vulsio/go-msfdb,241559906 CVE-2017-8464,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -CVE-2017-8464,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2017-8464,0.00030741,https://github.com/AlanFoster/metasploit-docs-spike,AlanFoster/metasploit-docs-spike,262667812 +CVE-2017-8464,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2017-8464,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2017-8464,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2017-8464,0.00026413,https://github.com/merlinepedra25/mad-metasploit,merlinepedra25/mad-metasploit,511047581 @@ -201,9 +201,9 @@ CVE-2017-8464,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2017-8464,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-8464,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2017-8464,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-8464,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-8464,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-8464,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2017-8464,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-8464,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-8464,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-8464,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-8464,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 @@ -212,7 +212,7 @@ CVE-2017-8464,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,se CVE-2017-8464,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-8464,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-8464,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2017-8464,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-8464,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-8464,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2017-8464,0.00005394,https://github.com/yashodhank/exploit-database,yashodhank/exploit-database,104515468 CVE-2017-8464,0.00005379,https://github.com/1oid/exploitsearch,1oid/exploitsearch,111814394 diff --git a/data/vul_id/CVE/2017/84/CVE-2017-8465/CVE-2017-8465.csv b/data/vul_id/CVE/2017/84/CVE-2017-8465/CVE-2017-8465.csv index 578589a94df2498..59f38cf28216653 100644 --- a/data/vul_id/CVE/2017/84/CVE-2017-8465/CVE-2017-8465.csv +++ b/data/vul_id/CVE/2017/84/CVE-2017-8465/CVE-2017-8465.csv @@ -11,8 +11,8 @@ CVE-2017-8465,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-8465,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-8465,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-8465,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-8465,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-8465,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-8465,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-8465,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-8465,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-8465,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-8465,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/84/CVE-2017-8468/CVE-2017-8468.csv b/data/vul_id/CVE/2017/84/CVE-2017-8468/CVE-2017-8468.csv index 0297654919cf658..95c33fee56e53f0 100644 --- a/data/vul_id/CVE/2017/84/CVE-2017-8468/CVE-2017-8468.csv +++ b/data/vul_id/CVE/2017/84/CVE-2017-8468/CVE-2017-8468.csv @@ -7,8 +7,8 @@ CVE-2017-8468,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2017-8468,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-8468,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-8468,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-8468,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-8468,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-8468,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-8468,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-8468,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-8468,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2017-8468,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/84/CVE-2017-8486/CVE-2017-8486.csv b/data/vul_id/CVE/2017/84/CVE-2017-8486/CVE-2017-8486.csv index 79850d32d0efba1..09bb819136aff94 100644 --- a/data/vul_id/CVE/2017/84/CVE-2017-8486/CVE-2017-8486.csv +++ b/data/vul_id/CVE/2017/84/CVE-2017-8486/CVE-2017-8486.csv @@ -3,7 +3,7 @@ CVE-2017-8486,0.50000000,https://github.com/Securitykid/CVE-2017-8464-exp-genera CVE-2017-8486,0.00070671,https://github.com/SafeBreach-Labs/Back2TheFuture,SafeBreach-Labs/Back2TheFuture,392930100 CVE-2017-8486,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-8486,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 -CVE-2017-8486,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-8486,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-8486,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-8486,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-8486,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2017/85/CVE-2017-8516/CVE-2017-8516.csv b/data/vul_id/CVE/2017/85/CVE-2017-8516/CVE-2017-8516.csv index 8938d98bcd8e73c..f85fe0307fbe497 100644 --- a/data/vul_id/CVE/2017/85/CVE-2017-8516/CVE-2017-8516.csv +++ b/data/vul_id/CVE/2017/85/CVE-2017-8516/CVE-2017-8516.csv @@ -3,7 +3,7 @@ CVE-2017-8516,0.00130208,https://github.com/mmippolito/mssql_exploit_data,mmippo CVE-2017-8516,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-8516,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-8516,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-8516,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-8516,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-8516,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2017-8516,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2017-8516,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2017/85/CVE-2017-8529/CVE-2017-8529.csv b/data/vul_id/CVE/2017/85/CVE-2017-8529/CVE-2017-8529.csv index 79decfdb901e3f7..88613b0093fad58 100644 --- a/data/vul_id/CVE/2017/85/CVE-2017-8529/CVE-2017-8529.csv +++ b/data/vul_id/CVE/2017/85/CVE-2017-8529/CVE-2017-8529.csv @@ -11,13 +11,13 @@ CVE-2017-8529,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-8529,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-8529,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-8529,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-8529,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-8529,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-8529,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-8529,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-8529,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-8529,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-8529,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-8529,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2017-8529,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-8529,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-8529,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2017-8529,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2017-8529,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2017/85/CVE-2017-8540/CVE-2017-8540.csv b/data/vul_id/CVE/2017/85/CVE-2017-8540/CVE-2017-8540.csv index 188fe3653ea9d74..5290cafce251b90 100644 --- a/data/vul_id/CVE/2017/85/CVE-2017-8540/CVE-2017-8540.csv +++ b/data/vul_id/CVE/2017/85/CVE-2017-8540/CVE-2017-8540.csv @@ -4,7 +4,7 @@ CVE-2017-8540,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2017-8540,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2017-8540,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-8540,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2017-8540,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2017-8540,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-8540,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2017-8540,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2017-8540,0.00059453,https://github.com/francolmenar-projects/PoC_Snort_Windows10,francolmenar-projects/PoC_Snort_Windows10,320782168 diff --git a/data/vul_id/CVE/2017/85/CVE-2017-8543/CVE-2017-8543.csv b/data/vul_id/CVE/2017/85/CVE-2017-8543/CVE-2017-8543.csv index 364b73df703da69..f89e0079ea18aad 100644 --- a/data/vul_id/CVE/2017/85/CVE-2017-8543/CVE-2017-8543.csv +++ b/data/vul_id/CVE/2017/85/CVE-2017-8543/CVE-2017-8543.csv @@ -8,7 +8,7 @@ CVE-2017-8543,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/ CVE-2017-8543,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2017-8543,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-8543,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2017-8543,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2017-8543,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-8543,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2017-8543,0.00070671,https://github.com/SafeBreach-Labs/Back2TheFuture,SafeBreach-Labs/Back2TheFuture,392930100 CVE-2017-8543,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 @@ -22,9 +22,9 @@ CVE-2017-8543,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-8543,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-8543,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-8543,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-8543,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-8543,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-8543,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2017-8543,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-8543,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-8543,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-8543,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-8543,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/85/CVE-2017-8570/CVE-2017-8570.csv b/data/vul_id/CVE/2017/85/CVE-2017-8570/CVE-2017-8570.csv index fd3f19bbb2aa12a..ec4de99d048f660 100644 --- a/data/vul_id/CVE/2017/85/CVE-2017-8570/CVE-2017-8570.csv +++ b/data/vul_id/CVE/2017/85/CVE-2017-8570/CVE-2017-8570.csv @@ -26,7 +26,7 @@ CVE-2017-8570,0.01449275,https://github.com/paramint/offensive-security-exploitd CVE-2017-8570,0.00617284,https://github.com/chriss-0x01/https-gitlab.com-exploit-database-exploitdb-bin-sploits,chriss-0x01/https-gitlab.com-exploit-database-exploitdb-bin-sploits,789084757 CVE-2017-8570,0.00617284,https://github.com/richard-chris/exploit-database-exploitdb-bin-sploits,richard-chris/exploit-database-exploitdb-bin-sploits,732078645 CVE-2017-8570,0.00617284,https://github.com/offensive-security/exploitdb-bin-sploits,offensive-security/exploitdb-bin-sploits,31674382 -CVE-2017-8570,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2017-8570,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2017-8570,0.00281690,https://github.com/zerodayjoker/zerodayjoker.github.io,zerodayjoker/zerodayjoker.github.io,482425702 CVE-2017-8570,0.00265252,https://github.com/Mario-Kart-Felix/Build-exploits-packages,Mario-Kart-Felix/Build-exploits-packages,413187159 CVE-2017-8570,0.00233100,https://github.com/yonggui-li/CVE-2020-4464-and-CVE-2020-4450,yonggui-li/CVE-2020-4464-and-CVE-2020-4450,493475207 @@ -40,7 +40,7 @@ CVE-2017-8570,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/ CVE-2017-8570,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2017-8570,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-8570,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2017-8570,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2017-8570,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-8570,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2017-8570,0.00063939,https://github.com/maxamin/exploitpack-from-an-APT-infrastructure,maxamin/exploitpack-from-an-APT-infrastructure,460082165 CVE-2017-8570,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 @@ -57,16 +57,16 @@ CVE-2017-8570,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-8570,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-8570,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-8570,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-8570,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-8570,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-8570,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2017-8570,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-8570,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-8570,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-8570,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-8570,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-8570,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-8570,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-8570,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2017-8570,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-8570,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-8570,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2017-8570,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2017-8570,0.00005203,https://github.com/Buzzkillhardball667/exploit-database.,Buzzkillhardball667/exploit-database.,124883872 diff --git a/data/vul_id/CVE/2017/86/CVE-2017-8625/CVE-2017-8625.csv b/data/vul_id/CVE/2017/86/CVE-2017-8625/CVE-2017-8625.csv index 43e7733b45b869b..25b2278b1af3bf8 100644 --- a/data/vul_id/CVE/2017/86/CVE-2017-8625/CVE-2017-8625.csv +++ b/data/vul_id/CVE/2017/86/CVE-2017-8625/CVE-2017-8625.csv @@ -13,8 +13,8 @@ CVE-2017-8625,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-8625,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-8625,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-8625,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-8625,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-8625,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-8625,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-8625,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-8625,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-8625,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-8625,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/86/CVE-2017-8634/CVE-2017-8634.csv b/data/vul_id/CVE/2017/86/CVE-2017-8634/CVE-2017-8634.csv index cff463979a6d14b..1225bb89ce322c1 100644 --- a/data/vul_id/CVE/2017/86/CVE-2017-8634/CVE-2017-8634.csv +++ b/data/vul_id/CVE/2017/86/CVE-2017-8634/CVE-2017-8634.csv @@ -13,8 +13,8 @@ CVE-2017-8634,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-8634,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-8634,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-8634,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-8634,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-8634,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-8634,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-8634,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-8634,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-8634,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-8634,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/86/CVE-2017-8635/CVE-2017-8635.csv b/data/vul_id/CVE/2017/86/CVE-2017-8635/CVE-2017-8635.csv index 97dd7367f43822a..562b8a180353b20 100644 --- a/data/vul_id/CVE/2017/86/CVE-2017-8635/CVE-2017-8635.csv +++ b/data/vul_id/CVE/2017/86/CVE-2017-8635/CVE-2017-8635.csv @@ -12,8 +12,8 @@ CVE-2017-8635,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-8635,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-8635,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-8635,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-8635,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-8635,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-8635,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-8635,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-8635,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-8635,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-8635,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/86/CVE-2017-8636/CVE-2017-8636.csv b/data/vul_id/CVE/2017/86/CVE-2017-8636/CVE-2017-8636.csv index 3f1d138bde92782..a378c3d4b8b454c 100644 --- a/data/vul_id/CVE/2017/86/CVE-2017-8636/CVE-2017-8636.csv +++ b/data/vul_id/CVE/2017/86/CVE-2017-8636/CVE-2017-8636.csv @@ -12,8 +12,8 @@ CVE-2017-8636,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-8636,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-8636,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-8636,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-8636,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-8636,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-8636,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-8636,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-8636,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-8636,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-8636,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/86/CVE-2017-8638/CVE-2017-8638.csv b/data/vul_id/CVE/2017/86/CVE-2017-8638/CVE-2017-8638.csv index 676fec67ab0dcdc..4757ce39b2ae3e3 100644 --- a/data/vul_id/CVE/2017/86/CVE-2017-8638/CVE-2017-8638.csv +++ b/data/vul_id/CVE/2017/86/CVE-2017-8638/CVE-2017-8638.csv @@ -10,8 +10,8 @@ CVE-2017-8638,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2017-8638,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-8638,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-8638,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-8638,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-8638,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-8638,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-8638,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-8638,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-8638,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-8638,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2017/86/CVE-2017-8639/CVE-2017-8639.csv b/data/vul_id/CVE/2017/86/CVE-2017-8639/CVE-2017-8639.csv index e7a55b46a334281..f54660f760660b8 100644 --- a/data/vul_id/CVE/2017/86/CVE-2017-8639/CVE-2017-8639.csv +++ b/data/vul_id/CVE/2017/86/CVE-2017-8639/CVE-2017-8639.csv @@ -10,8 +10,8 @@ CVE-2017-8639,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2017-8639,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-8639,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-8639,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-8639,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-8639,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-8639,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-8639,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-8639,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-8639,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-8639,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2017/86/CVE-2017-8640/CVE-2017-8640.csv b/data/vul_id/CVE/2017/86/CVE-2017-8640/CVE-2017-8640.csv index cf61a079c492acf..43a0c112a082368 100644 --- a/data/vul_id/CVE/2017/86/CVE-2017-8640/CVE-2017-8640.csv +++ b/data/vul_id/CVE/2017/86/CVE-2017-8640/CVE-2017-8640.csv @@ -14,8 +14,8 @@ CVE-2017-8640,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-8640,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-8640,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-8640,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-8640,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-8640,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-8640,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-8640,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-8640,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-8640,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-8640,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/86/CVE-2017-8641/CVE-2017-8641.csv b/data/vul_id/CVE/2017/86/CVE-2017-8641/CVE-2017-8641.csv index 8e73ee321a6298d..0c7d506aa56a374 100644 --- a/data/vul_id/CVE/2017/86/CVE-2017-8641/CVE-2017-8641.csv +++ b/data/vul_id/CVE/2017/86/CVE-2017-8641/CVE-2017-8641.csv @@ -13,8 +13,8 @@ CVE-2017-8641,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2017-8641,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-8641,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-8641,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-8641,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-8641,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-8641,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-8641,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-8641,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-8641,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-8641,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2017/86/CVE-2017-8645/CVE-2017-8645.csv b/data/vul_id/CVE/2017/86/CVE-2017-8645/CVE-2017-8645.csv index d92019cb19b6fcb..e0d00ef7f3d4dbd 100644 --- a/data/vul_id/CVE/2017/86/CVE-2017-8645/CVE-2017-8645.csv +++ b/data/vul_id/CVE/2017/86/CVE-2017-8645/CVE-2017-8645.csv @@ -13,8 +13,8 @@ CVE-2017-8645,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-8645,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-8645,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-8645,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-8645,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-8645,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-8645,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-8645,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-8645,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-8645,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-8645,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/86/CVE-2017-8646/CVE-2017-8646.csv b/data/vul_id/CVE/2017/86/CVE-2017-8646/CVE-2017-8646.csv index fd64a317be996cd..dd8a7a33561b79b 100644 --- a/data/vul_id/CVE/2017/86/CVE-2017-8646/CVE-2017-8646.csv +++ b/data/vul_id/CVE/2017/86/CVE-2017-8646/CVE-2017-8646.csv @@ -12,8 +12,8 @@ CVE-2017-8646,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-8646,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-8646,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-8646,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-8646,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-8646,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-8646,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-8646,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-8646,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-8646,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-8646,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/86/CVE-2017-8647/CVE-2017-8647.csv b/data/vul_id/CVE/2017/86/CVE-2017-8647/CVE-2017-8647.csv index 912e7c9191d0f28..7bdc686f8375ea5 100644 --- a/data/vul_id/CVE/2017/86/CVE-2017-8647/CVE-2017-8647.csv +++ b/data/vul_id/CVE/2017/86/CVE-2017-8647/CVE-2017-8647.csv @@ -10,8 +10,8 @@ CVE-2017-8647,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2017-8647,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-8647,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-8647,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-8647,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-8647,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-8647,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-8647,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-8647,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-8647,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-8647,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2017/86/CVE-2017-8655/CVE-2017-8655.csv b/data/vul_id/CVE/2017/86/CVE-2017-8655/CVE-2017-8655.csv index caca049f9c7708d..41db54758f98495 100644 --- a/data/vul_id/CVE/2017/86/CVE-2017-8655/CVE-2017-8655.csv +++ b/data/vul_id/CVE/2017/86/CVE-2017-8655/CVE-2017-8655.csv @@ -10,8 +10,8 @@ CVE-2017-8655,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2017-8655,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-8655,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-8655,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-8655,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-8655,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-8655,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-8655,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-8655,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-8655,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-8655,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2017/86/CVE-2017-8656/CVE-2017-8656.csv b/data/vul_id/CVE/2017/86/CVE-2017-8656/CVE-2017-8656.csv index ecb990d47c384fb..24d79f864b102f5 100644 --- a/data/vul_id/CVE/2017/86/CVE-2017-8656/CVE-2017-8656.csv +++ b/data/vul_id/CVE/2017/86/CVE-2017-8656/CVE-2017-8656.csv @@ -12,8 +12,8 @@ CVE-2017-8656,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-8656,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-8656,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-8656,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-8656,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-8656,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-8656,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-8656,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-8656,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-8656,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-8656,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/86/CVE-2017-8657/CVE-2017-8657.csv b/data/vul_id/CVE/2017/86/CVE-2017-8657/CVE-2017-8657.csv index 1bc5211e8aa195c..29244a6e09427d8 100644 --- a/data/vul_id/CVE/2017/86/CVE-2017-8657/CVE-2017-8657.csv +++ b/data/vul_id/CVE/2017/86/CVE-2017-8657/CVE-2017-8657.csv @@ -12,8 +12,8 @@ CVE-2017-8657,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-8657,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-8657,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-8657,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-8657,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-8657,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-8657,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-8657,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-8657,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-8657,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-8657,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2017/86/CVE-2017-8670/CVE-2017-8670.csv b/data/vul_id/CVE/2017/86/CVE-2017-8670/CVE-2017-8670.csv index e7763581bcf6095..da5254a5bcaa49f 100644 --- a/data/vul_id/CVE/2017/86/CVE-2017-8670/CVE-2017-8670.csv +++ b/data/vul_id/CVE/2017/86/CVE-2017-8670/CVE-2017-8670.csv @@ -12,8 +12,8 @@ CVE-2017-8670,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-8670,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-8670,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-8670,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-8670,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-8670,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-8670,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-8670,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-8670,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-8670,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-8670,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/86/CVE-2017-8671/CVE-2017-8671.csv b/data/vul_id/CVE/2017/86/CVE-2017-8671/CVE-2017-8671.csv index d31e7d4610356d9..0c581926809acfa 100644 --- a/data/vul_id/CVE/2017/86/CVE-2017-8671/CVE-2017-8671.csv +++ b/data/vul_id/CVE/2017/86/CVE-2017-8671/CVE-2017-8671.csv @@ -13,8 +13,8 @@ CVE-2017-8671,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-8671,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-8671,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-8671,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-8671,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-8671,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-8671,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-8671,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-8671,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-8671,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-8671,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2017/86/CVE-2017-8672/CVE-2017-8672.csv b/data/vul_id/CVE/2017/86/CVE-2017-8672/CVE-2017-8672.csv index c83e14dd691f49f..037d359eada5a52 100644 --- a/data/vul_id/CVE/2017/86/CVE-2017-8672/CVE-2017-8672.csv +++ b/data/vul_id/CVE/2017/86/CVE-2017-8672/CVE-2017-8672.csv @@ -10,8 +10,8 @@ CVE-2017-8672,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2017-8672,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-8672,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-8672,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-8672,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-8672,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-8672,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-8672,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-8672,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-8672,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-8672,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2017/86/CVE-2017-8674/CVE-2017-8674.csv b/data/vul_id/CVE/2017/86/CVE-2017-8674/CVE-2017-8674.csv index b132482647ebe66..03095eae70be8dc 100644 --- a/data/vul_id/CVE/2017/86/CVE-2017-8674/CVE-2017-8674.csv +++ b/data/vul_id/CVE/2017/86/CVE-2017-8674/CVE-2017-8674.csv @@ -10,8 +10,8 @@ CVE-2017-8674,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2017-8674,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-8674,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-8674,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-8674,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-8674,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-8674,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-8674,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-8674,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-8674,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-8674,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2017/87/CVE-2017-8759/CVE-2017-8759.csv b/data/vul_id/CVE/2017/87/CVE-2017-8759/CVE-2017-8759.csv index 3131ca8053327d7..53192a7e569ba3b 100644 --- a/data/vul_id/CVE/2017/87/CVE-2017-8759/CVE-2017-8759.csv +++ b/data/vul_id/CVE/2017/87/CVE-2017-8759/CVE-2017-8759.csv @@ -37,7 +37,7 @@ CVE-2017-8759,0.00485437,https://github.com/Spacial/awesome-csirt,Spacial/awesom CVE-2017-8759,0.00370370,https://github.com/abdullahthewebbee/h4cker-master,abdullahthewebbee/h4cker-master,744077306 CVE-2017-8759,0.00369004,https://github.com/The-Art-of-Hacking/h4cker,The-Art-of-Hacking/h4cker,94801380 CVE-2017-8759,0.00347222,https://github.com/vulsio/go-kev,vulsio/go-kev,428122682 -CVE-2017-8759,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2017-8759,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2017-8759,0.00281690,https://github.com/zerodayjoker/zerodayjoker.github.io,zerodayjoker/zerodayjoker.github.io,482425702 CVE-2017-8759,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2017-8759,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,daggersec/CISA-Known-Exploits,457938317 @@ -53,7 +53,7 @@ CVE-2017-8759,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/ CVE-2017-8759,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2017-8759,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-8759,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2017-8759,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2017-8759,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-8759,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2017-8759,0.00063939,https://github.com/maxamin/exploitpack-from-an-APT-infrastructure,maxamin/exploitpack-from-an-APT-infrastructure,460082165 CVE-2017-8759,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 @@ -70,9 +70,9 @@ CVE-2017-8759,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2017-8759,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-8759,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-8759,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-8759,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-8759,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-8759,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2017-8759,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-8759,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-8759,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-8759,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2017-8759,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 diff --git a/data/vul_id/CVE/2017/87/CVE-2017-8760/CVE-2017-8760.csv b/data/vul_id/CVE/2017/87/CVE-2017-8760/CVE-2017-8760.csv index c775a82798460d6..53561b17fdff910 100644 --- a/data/vul_id/CVE/2017/87/CVE-2017-8760/CVE-2017-8760.csv +++ b/data/vul_id/CVE/2017/87/CVE-2017-8760/CVE-2017-8760.csv @@ -7,8 +7,8 @@ CVE-2017-8760,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2017-8760,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-8760,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-8760,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-8760,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-8760,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-8760,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-8760,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-8760,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-8760,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-8760,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2017/87/CVE-2017-8779/CVE-2017-8779.csv b/data/vul_id/CVE/2017/87/CVE-2017-8779/CVE-2017-8779.csv index 5b681eab38006a3..de2d38d4e4ca497 100644 --- a/data/vul_id/CVE/2017/87/CVE-2017-8779/CVE-2017-8779.csv +++ b/data/vul_id/CVE/2017/87/CVE-2017-8779/CVE-2017-8779.csv @@ -107,8 +107,8 @@ CVE-2017-8779,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2017-8779,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-8779,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2017-8779,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-8779,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-8779,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-8779,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-8779,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-8779,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-8779,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-8779,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/87/CVE-2017-8798/CVE-2017-8798.csv b/data/vul_id/CVE/2017/87/CVE-2017-8798/CVE-2017-8798.csv index a55b1fdde160b86..079e79c16ec403a 100644 --- a/data/vul_id/CVE/2017/87/CVE-2017-8798/CVE-2017-8798.csv +++ b/data/vul_id/CVE/2017/87/CVE-2017-8798/CVE-2017-8798.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-8798,0.02941176,https://github.com/tintinweb/pub,tintinweb/pub,24654628 CVE-2017-8798,0.00289855,https://github.com/reddelexc/hackerone-reports,reddelexc/hackerone-reports,182211614 CVE-2017-8798,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2017-8798,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-8798,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-8798,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-8798,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-8798,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2017/88/CVE-2017-8802/CVE-2017-8802.csv b/data/vul_id/CVE/2017/88/CVE-2017-8802/CVE-2017-8802.csv index f82aa09888d86de..2e7e74ba2a623f1 100644 --- a/data/vul_id/CVE/2017/88/CVE-2017-8802/CVE-2017-8802.csv +++ b/data/vul_id/CVE/2017/88/CVE-2017-8802/CVE-2017-8802.csv @@ -7,8 +7,8 @@ CVE-2017-8802,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2017-8802,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-8802,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-8802,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-8802,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-8802,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-8802,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-8802,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-8802,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-8802,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-8802,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2017/88/CVE-2017-8809/CVE-2017-8809.csv b/data/vul_id/CVE/2017/88/CVE-2017-8809/CVE-2017-8809.csv index 20b68339122f06b..2ed3cb9b80b6a27 100644 --- a/data/vul_id/CVE/2017/88/CVE-2017-8809/CVE-2017-8809.csv +++ b/data/vul_id/CVE/2017/88/CVE-2017-8809/CVE-2017-8809.csv @@ -7,8 +7,8 @@ CVE-2017-8809,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2017-8809,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-8809,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-8809,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-8809,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-8809,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-8809,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-8809,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-8809,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-8809,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-8809,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/88/CVE-2017-8842/CVE-2017-8842.csv b/data/vul_id/CVE/2017/88/CVE-2017-8842/CVE-2017-8842.csv index ca43986aafe6fbe..e577be8aea95744 100644 --- a/data/vul_id/CVE/2017/88/CVE-2017-8842/CVE-2017-8842.csv +++ b/data/vul_id/CVE/2017/88/CVE-2017-8842/CVE-2017-8842.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-8842,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-8842,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-8842,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-8842,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2017-8842,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2017-8842,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2017/88/CVE-2017-8879/CVE-2017-8879.csv b/data/vul_id/CVE/2017/88/CVE-2017-8879/CVE-2017-8879.csv index 892ba3cfb835cfa..0b2f220a73fb28e 100644 --- a/data/vul_id/CVE/2017/88/CVE-2017-8879/CVE-2017-8879.csv +++ b/data/vul_id/CVE/2017/88/CVE-2017-8879/CVE-2017-8879.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-8879,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-8879,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-8879,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-8879,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2017-8879,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2017-8879,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2017/88/CVE-2017-8890/CVE-2017-8890.csv b/data/vul_id/CVE/2017/88/CVE-2017-8890/CVE-2017-8890.csv index c70230293a5b067..7ec09dd9343c9a7 100644 --- a/data/vul_id/CVE/2017/88/CVE-2017-8890/CVE-2017-8890.csv +++ b/data/vul_id/CVE/2017/88/CVE-2017-8890/CVE-2017-8890.csv @@ -22,12 +22,12 @@ CVE-2017-8890,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-8890,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-8890,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-8890,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2017-8890,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-8890,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-8890,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-8890,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-8890,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-8890,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-8890,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2017-8890,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-8890,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-8890,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-8890,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-8890,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/89/CVE-2017-8917/CVE-2017-8917.csv b/data/vul_id/CVE/2017/89/CVE-2017-8917/CVE-2017-8917.csv index 5141ff676d76b9f..17a6d1bc34e30bd 100644 --- a/data/vul_id/CVE/2017/89/CVE-2017-8917/CVE-2017-8917.csv +++ b/data/vul_id/CVE/2017/89/CVE-2017-8917/CVE-2017-8917.csv @@ -145,8 +145,8 @@ CVE-2017-8917,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2017-8917,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-8917,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-8917,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 -CVE-2017-8917,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-8917,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-8917,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-8917,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-8917,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-8917,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-8917,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 @@ -155,7 +155,7 @@ CVE-2017-8917,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,se CVE-2017-8917,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-8917,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-8917,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2017-8917,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-8917,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-8917,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2017-8917,0.00005394,https://github.com/yashodhank/exploit-database,yashodhank/exploit-database,104515468 CVE-2017-8917,0.00005379,https://github.com/1oid/exploitsearch,1oid/exploitsearch,111814394 diff --git a/data/vul_id/CVE/2017/90/CVE-2017-9077/CVE-2017-9077.csv b/data/vul_id/CVE/2017/90/CVE-2017-9077/CVE-2017-9077.csv index c902e40bc549df2..6c6691e4c9bcad9 100644 --- a/data/vul_id/CVE/2017/90/CVE-2017-9077/CVE-2017-9077.csv +++ b/data/vul_id/CVE/2017/90/CVE-2017-9077/CVE-2017-9077.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-9077,0.01265823,https://github.com/seclab-ucr/KOOBE,seclab-ucr/KOOBE,219613366 CVE-2017-9077,0.00164745,https://github.com/zzqq0212/Sunflower,zzqq0212/Sunflower,790017610 CVE-2017-9077,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2017-9077,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-9077,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-9077,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-9077,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-9077,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2017/90/CVE-2017-9096/CVE-2017-9096.csv b/data/vul_id/CVE/2017/90/CVE-2017-9096/CVE-2017-9096.csv index 6829db0acf16f11..483cb4ebbd04435 100644 --- a/data/vul_id/CVE/2017/90/CVE-2017-9096/CVE-2017-9096.csv +++ b/data/vul_id/CVE/2017/90/CVE-2017-9096/CVE-2017-9096.csv @@ -5,8 +5,8 @@ CVE-2017-9096,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2017-9096,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-9096,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-9096,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-9096,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-9096,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-9096,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-9096,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-9096,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-9096,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-9096,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/90/CVE-2017-9097/CVE-2017-9097.csv b/data/vul_id/CVE/2017/90/CVE-2017-9097/CVE-2017-9097.csv index a10b9387a838749..9f0f105fe916239 100644 --- a/data/vul_id/CVE/2017/90/CVE-2017-9097/CVE-2017-9097.csv +++ b/data/vul_id/CVE/2017/90/CVE-2017-9097/CVE-2017-9097.csv @@ -7,8 +7,8 @@ CVE-2017-9097,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2017-9097,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-9097,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-9097,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-9097,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-9097,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-9097,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-9097,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-9097,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-9097,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2017-9097,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2017/91/CVE-2017-9101/CVE-2017-9101.csv b/data/vul_id/CVE/2017/91/CVE-2017-9101/CVE-2017-9101.csv index f7177dc76387823..7fb650f4577312b 100644 --- a/data/vul_id/CVE/2017/91/CVE-2017-9101/CVE-2017-9101.csv +++ b/data/vul_id/CVE/2017/91/CVE-2017-9101/CVE-2017-9101.csv @@ -89,8 +89,8 @@ CVE-2017-9101,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/m CVE-2017-9101,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2017-9101,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-9101,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 -CVE-2017-9101,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-9101,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-9101,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-9101,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-9101,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-9101,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-9101,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/92/CVE-2017-9248/CVE-2017-9248.csv b/data/vul_id/CVE/2017/92/CVE-2017-9248/CVE-2017-9248.csv index 45dced3abadd47a..52d018d939f31c5 100644 --- a/data/vul_id/CVE/2017/92/CVE-2017-9248/CVE-2017-9248.csv +++ b/data/vul_id/CVE/2017/92/CVE-2017-9248/CVE-2017-9248.csv @@ -35,7 +35,7 @@ CVE-2017-9248,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2017-9248,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2017-9248,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-9248,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2017-9248,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2017-9248,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-9248,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2017-9248,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2017-9248,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 @@ -48,14 +48,14 @@ CVE-2017-9248,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-9248,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-9248,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-9248,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-9248,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-9248,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-9248,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2017-9248,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-9248,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-9248,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-9248,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-9248,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-9248,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2017-9248,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-9248,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-9248,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2017-9248,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2017-9248,0.00005249,https://github.com/Buzzkillhardball667/exploit-database,Buzzkillhardball667/exploit-database,120898188 diff --git a/data/vul_id/CVE/2017/93/CVE-2017-9338/CVE-2017-9338.csv b/data/vul_id/CVE/2017/93/CVE-2017-9338/CVE-2017-9338.csv index 6aef5812528ba93..5ec97b9c7040717 100644 --- a/data/vul_id/CVE/2017/93/CVE-2017-9338/CVE-2017-9338.csv +++ b/data/vul_id/CVE/2017/93/CVE-2017-9338/CVE-2017-9338.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-9338,0.50000000,https://github.com/Live-Hack-CVE/CVE-2017-9338,Live-Hack-CVE/CVE-2017-9338,583371184 CVE-2017-9338,0.50000000,https://github.com/Live-Hack-CVE/CVE-2017-9338,Live-Hack-CVE/CVE-2017-9338,582122307 CVE-2017-9338,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-9338,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-9338,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-9338,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2017-9338,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2017-9338,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2017/93/CVE-2017-9339/CVE-2017-9339.csv b/data/vul_id/CVE/2017/93/CVE-2017-9339/CVE-2017-9339.csv index cb9128b24790dfa..1cd98f5dae6af1d 100644 --- a/data/vul_id/CVE/2017/93/CVE-2017-9339/CVE-2017-9339.csv +++ b/data/vul_id/CVE/2017/93/CVE-2017-9339/CVE-2017-9339.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-9339,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-9339,Live-Hack-CVE/CVE-2017-9339,582122338 CVE-2017-9339,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-9339,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-9339,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-9339,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2017-9339,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2017-9339,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2017/93/CVE-2017-9340/CVE-2017-9340.csv b/data/vul_id/CVE/2017/93/CVE-2017-9340/CVE-2017-9340.csv index 9df38e957f2546a..615d512f99a243a 100644 --- a/data/vul_id/CVE/2017/93/CVE-2017-9340/CVE-2017-9340.csv +++ b/data/vul_id/CVE/2017/93/CVE-2017-9340/CVE-2017-9340.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-9340,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-9340,Live-Hack-CVE/CVE-2017-9340,582122328 CVE-2017-9340,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-9340,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-9340,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-9340,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2017-9340,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2017-9340,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2017/94/CVE-2017-9417/CVE-2017-9417.csv b/data/vul_id/CVE/2017/94/CVE-2017-9417/CVE-2017-9417.csv index 85f74f4a3d1ba74..8e5314a608342ec 100644 --- a/data/vul_id/CVE/2017/94/CVE-2017-9417/CVE-2017-9417.csv +++ b/data/vul_id/CVE/2017/94/CVE-2017-9417/CVE-2017-9417.csv @@ -14,8 +14,8 @@ CVE-2017-9417,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-9417,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2017-9417,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-9417,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-9417,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-9417,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-9417,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-9417,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-9417,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-9417,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-9417,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2017/94/CVE-2017-9430/CVE-2017-9430.csv b/data/vul_id/CVE/2017/94/CVE-2017-9430/CVE-2017-9430.csv index 3e9c25772227c75..1e764ec96f33dfa 100644 --- a/data/vul_id/CVE/2017/94/CVE-2017-9430/CVE-2017-9430.csv +++ b/data/vul_id/CVE/2017/94/CVE-2017-9430/CVE-2017-9430.csv @@ -10,8 +10,8 @@ CVE-2017-9430,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-9430,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-9430,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-9430,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-9430,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-9430,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-9430,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-9430,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-9430,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-9430,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-9430,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2017/94/CVE-2017-9443/CVE-2017-9443.csv b/data/vul_id/CVE/2017/94/CVE-2017-9443/CVE-2017-9443.csv index 8d5f4895b805505..31d138eb4e3302f 100644 --- a/data/vul_id/CVE/2017/94/CVE-2017-9443/CVE-2017-9443.csv +++ b/data/vul_id/CVE/2017/94/CVE-2017-9443/CVE-2017-9443.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-9443,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-9443,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-9443,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-9443,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2017-9443,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2017-9443,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2017/94/CVE-2017-9476/CVE-2017-9476.csv b/data/vul_id/CVE/2017/94/CVE-2017-9476/CVE-2017-9476.csv index 672404313966513..647b1245f853459 100644 --- a/data/vul_id/CVE/2017/94/CVE-2017-9476/CVE-2017-9476.csv +++ b/data/vul_id/CVE/2017/94/CVE-2017-9476/CVE-2017-9476.csv @@ -8,8 +8,8 @@ CVE-2017-9476,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2017-9476,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-9476,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-9476,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-9476,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-9476,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-9476,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-9476,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-9476,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-9476,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-9476,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/95/CVE-2017-9506/CVE-2017-9506.csv b/data/vul_id/CVE/2017/95/CVE-2017-9506/CVE-2017-9506.csv index d7ac3d218da78ba..1a1621989a91844 100644 --- a/data/vul_id/CVE/2017/95/CVE-2017-9506/CVE-2017-9506.csv +++ b/data/vul_id/CVE/2017/95/CVE-2017-9506/CVE-2017-9506.csv @@ -9,7 +9,7 @@ CVE-2017-9506,0.01041667,https://github.com/pen4uin/Poc-Exp,pen4uin/Poc-Exp,3249 CVE-2017-9506,0.00485437,https://github.com/Spacial/awesome-csirt,Spacial/awesome-csirt,59441906 CVE-2017-9506,0.00386100,https://github.com/YasserGersy/cazador_unr,YasserGersy/cazador_unr,193280788 CVE-2017-9506,0.00325733,https://github.com/wwl012345/Vuln-List,wwl012345/Vuln-List,464725675 -CVE-2017-9506,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2017-9506,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2017-9506,0.00265252,https://github.com/Mario-Kart-Felix/Build-exploits-packages,Mario-Kart-Felix/Build-exploits-packages,413187159 CVE-2017-9506,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 CVE-2017-9506,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 @@ -28,8 +28,8 @@ CVE-2017-9506,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2017-9506,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-9506,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-9506,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-9506,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-9506,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-9506,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-9506,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-9506,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-9506,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2017-9506,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/95/CVE-2017-9544/CVE-2017-9544.csv b/data/vul_id/CVE/2017/95/CVE-2017-9544/CVE-2017-9544.csv index eebe16a650c5e55..b36acd46f907bc2 100644 --- a/data/vul_id/CVE/2017/95/CVE-2017-9544/CVE-2017-9544.csv +++ b/data/vul_id/CVE/2017/95/CVE-2017-9544/CVE-2017-9544.csv @@ -13,8 +13,8 @@ CVE-2017-9544,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-9544,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-9544,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-9544,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-9544,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-9544,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-9544,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-9544,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-9544,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-9544,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-9544,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2017/95/CVE-2017-9554/CVE-2017-9554.csv b/data/vul_id/CVE/2017/95/CVE-2017-9554/CVE-2017-9554.csv index 6d8f0584327bee7..a7ac3e9f8899bb9 100644 --- a/data/vul_id/CVE/2017/95/CVE-2017-9554/CVE-2017-9554.csv +++ b/data/vul_id/CVE/2017/95/CVE-2017-9554/CVE-2017-9554.csv @@ -69,8 +69,8 @@ CVE-2017-9554,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2017-9554,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-9554,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2017-9554,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-9554,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-9554,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-9554,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-9554,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-9554,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-9554,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-9554,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2017/96/CVE-2017-9606/CVE-2017-9606.csv b/data/vul_id/CVE/2017/96/CVE-2017-9606/CVE-2017-9606.csv index ab7d246ad15f068..95c5db2bd6ad767 100644 --- a/data/vul_id/CVE/2017/96/CVE-2017-9606/CVE-2017-9606.csv +++ b/data/vul_id/CVE/2017/96/CVE-2017-9606/CVE-2017-9606.csv @@ -7,8 +7,8 @@ CVE-2017-9606,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2017-9606,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-9606,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-9606,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-9606,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-9606,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-9606,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-9606,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-9606,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-9606,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-9606,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/96/CVE-2017-9608/CVE-2017-9608.csv b/data/vul_id/CVE/2017/96/CVE-2017-9608/CVE-2017-9608.csv index cc4b80f8c46a575..a3c916781ee3783 100644 --- a/data/vul_id/CVE/2017/96/CVE-2017-9608/CVE-2017-9608.csv +++ b/data/vul_id/CVE/2017/96/CVE-2017-9608/CVE-2017-9608.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-9608,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-9608,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-9608,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-9608,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-9608,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-9608,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-9608,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-9608,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-9608,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2017-9608,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2017/96/CVE-2017-9609/CVE-2017-9609.csv b/data/vul_id/CVE/2017/96/CVE-2017-9609/CVE-2017-9609.csv index 9773189a92d21da..8a25f36828adc16 100644 --- a/data/vul_id/CVE/2017/96/CVE-2017-9609/CVE-2017-9609.csv +++ b/data/vul_id/CVE/2017/96/CVE-2017-9609/CVE-2017-9609.csv @@ -7,8 +7,8 @@ CVE-2017-9609,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2017-9609,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-9609,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-9609,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-9609,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-9609,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-9609,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-9609,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-9609,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-9609,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2017-9609,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/96/CVE-2017-9614/CVE-2017-9614.csv b/data/vul_id/CVE/2017/96/CVE-2017-9614/CVE-2017-9614.csv index 2343c11452c3f03..f040eb6a8d4060b 100644 --- a/data/vul_id/CVE/2017/96/CVE-2017-9614/CVE-2017-9614.csv +++ b/data/vul_id/CVE/2017/96/CVE-2017-9614/CVE-2017-9614.csv @@ -7,7 +7,7 @@ CVE-2017-9614,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInS CVE-2017-9614,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2017-9614,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-9614,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2017-9614,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-9614,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-9614,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-9614,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-9614,0.00005394,https://github.com/yashodhank/exploit-database,yashodhank/exploit-database,104515468 diff --git a/data/vul_id/CVE/2017/96/CVE-2017-9627/CVE-2017-9627.csv b/data/vul_id/CVE/2017/96/CVE-2017-9627/CVE-2017-9627.csv index 7a739161bc5bdc6..b25ada657a68aa1 100644 --- a/data/vul_id/CVE/2017/96/CVE-2017-9627/CVE-2017-9627.csv +++ b/data/vul_id/CVE/2017/96/CVE-2017-9627/CVE-2017-9627.csv @@ -5,8 +5,8 @@ CVE-2017-9627,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2017-9627,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-9627,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-9627,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-9627,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-9627,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-9627,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-9627,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-9627,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-9627,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2017-9627,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2017/96/CVE-2017-9629/CVE-2017-9629.csv b/data/vul_id/CVE/2017/96/CVE-2017-9629/CVE-2017-9629.csv index a2bc875f3f9539a..c04f557ba75727a 100644 --- a/data/vul_id/CVE/2017/96/CVE-2017-9629/CVE-2017-9629.csv +++ b/data/vul_id/CVE/2017/96/CVE-2017-9629/CVE-2017-9629.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-9629,0.00052165,https://github.com/w3h/isf,w3h/isf,96204829 CVE-2017-9629,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-9629,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-9629,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-9629,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-9629,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-9629,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2017-9629,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2017/96/CVE-2017-9631/CVE-2017-9631.csv b/data/vul_id/CVE/2017/96/CVE-2017-9631/CVE-2017-9631.csv index 433b51bf6f5701b..f29b3b52dc86f4b 100644 --- a/data/vul_id/CVE/2017/96/CVE-2017-9631/CVE-2017-9631.csv +++ b/data/vul_id/CVE/2017/96/CVE-2017-9631/CVE-2017-9631.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-9631,0.00052165,https://github.com/w3h/isf,w3h/isf,96204829 CVE-2017-9631,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-9631,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-9631,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-9631,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-9631,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-9631,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2017-9631,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2017/97/CVE-2017-9757/CVE-2017-9757.csv b/data/vul_id/CVE/2017/97/CVE-2017-9757/CVE-2017-9757.csv index a8492d193a41381..e2108c3e01447bb 100644 --- a/data/vul_id/CVE/2017/97/CVE-2017-9757/CVE-2017-9757.csv +++ b/data/vul_id/CVE/2017/97/CVE-2017-9757/CVE-2017-9757.csv @@ -81,12 +81,12 @@ CVE-2017-9757,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2017-9757,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-9757,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2017-9757,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-9757,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-9757,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-9757,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-9757,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-9757,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-9757,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-9757,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2017-9757,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-9757,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-9757,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2017-9757,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2017-9757,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2017/97/CVE-2017-9769/CVE-2017-9769.csv b/data/vul_id/CVE/2017/97/CVE-2017-9769/CVE-2017-9769.csv index 1630f2c86ae41ab..4ad0552d2860df1 100644 --- a/data/vul_id/CVE/2017/97/CVE-2017-9769/CVE-2017-9769.csv +++ b/data/vul_id/CVE/2017/97/CVE-2017-9769/CVE-2017-9769.csv @@ -106,8 +106,8 @@ CVE-2017-9769,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2017-9769,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-9769,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2017-9769,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-9769,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-9769,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-9769,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-9769,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-9769,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-9769,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-9769,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2017/97/CVE-2017-9772/CVE-2017-9772.csv b/data/vul_id/CVE/2017/97/CVE-2017-9772/CVE-2017-9772.csv index 43c7f91baee48d5..8972db02d9ac68c 100644 --- a/data/vul_id/CVE/2017/97/CVE-2017-9772/CVE-2017-9772.csv +++ b/data/vul_id/CVE/2017/97/CVE-2017-9772/CVE-2017-9772.csv @@ -5,8 +5,8 @@ CVE-2017-9772,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2017-9772,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2017-9772,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-9772,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-9772,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-9772,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-9772,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-9772,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-9772,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-9772,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 CVE-2017-9772,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2017/97/CVE-2017-9779/CVE-2017-9779.csv b/data/vul_id/CVE/2017/97/CVE-2017-9779/CVE-2017-9779.csv index c2bf1be30d240d9..178388ef27861fb 100644 --- a/data/vul_id/CVE/2017/97/CVE-2017-9779/CVE-2017-9779.csv +++ b/data/vul_id/CVE/2017/97/CVE-2017-9779/CVE-2017-9779.csv @@ -8,8 +8,8 @@ CVE-2017-9779,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2017-9779,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-9779,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-9779,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-9779,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-9779,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-9779,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-9779,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-9779,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-9779,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-9779,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/97/CVE-2017-9791/CVE-2017-9791.csv b/data/vul_id/CVE/2017/97/CVE-2017-9791/CVE-2017-9791.csv index cc99d488ba5bd63..f9076c199c7655c 100644 --- a/data/vul_id/CVE/2017/97/CVE-2017-9791/CVE-2017-9791.csv +++ b/data/vul_id/CVE/2017/97/CVE-2017-9791/CVE-2017-9791.csv @@ -39,7 +39,7 @@ CVE-2017-9791,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/ CVE-2017-9791,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2017-9791,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-9791,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2017-9791,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2017-9791,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-9791,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2017-9791,0.00079177,https://github.com/chuangshizhiqiang/GetEXPLinkFrom_exploit-db,chuangshizhiqiang/GetEXPLinkFrom_exploit-db,162580872 CVE-2017-9791,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 @@ -145,9 +145,9 @@ CVE-2017-9791,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2017-9791,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-9791,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2017-9791,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-9791,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-9791,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-9791,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2017-9791,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-9791,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-9791,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-9791,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-9791,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2017/97/CVE-2017-9798/CVE-2017-9798.csv b/data/vul_id/CVE/2017/97/CVE-2017-9798/CVE-2017-9798.csv index 3dc282eae22ecba..b22e28d604faca7 100644 --- a/data/vul_id/CVE/2017/97/CVE-2017-9798/CVE-2017-9798.csv +++ b/data/vul_id/CVE/2017/97/CVE-2017-9798/CVE-2017-9798.csv @@ -119,8 +119,8 @@ CVE-2017-9798,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2017-9798,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2017-9798,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2017-9798,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2017-9798,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-9798,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-9798,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-9798,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-9798,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-9798,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-9798,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2017/98/CVE-2017-9805/CVE-2017-9805.csv b/data/vul_id/CVE/2017/98/CVE-2017-9805/CVE-2017-9805.csv index 946240c98ec943e..212e9a5c4c79ab5 100644 --- a/data/vul_id/CVE/2017/98/CVE-2017-9805/CVE-2017-9805.csv +++ b/data/vul_id/CVE/2017/98/CVE-2017-9805/CVE-2017-9805.csv @@ -61,7 +61,7 @@ CVE-2017-9805,0.00448430,https://github.com/Awrrays/MetaSploit-Moudule,Awrrays/M CVE-2017-9805,0.00386100,https://github.com/YasserGersy/cazador_unr,YasserGersy/cazador_unr,193280788 CVE-2017-9805,0.00347222,https://github.com/vulsio/go-kev,vulsio/go-kev,428122682 CVE-2017-9805,0.00325733,https://github.com/wwl012345/Vuln-List,wwl012345/Vuln-List,464725675 -CVE-2017-9805,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2017-9805,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2017-9805,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CVE-2017-9805,0.00281690,https://github.com/zerodayjoker/zerodayjoker.github.io,zerodayjoker/zerodayjoker.github.io,482425702 CVE-2017-9805,0.00277008,https://github.com/CnHack3r/Goby_PoC_RedTeam,CnHack3r/Goby_PoC_RedTeam,539038052 @@ -82,7 +82,7 @@ CVE-2017-9805,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/ CVE-2017-9805,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2017-9805,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-9805,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2017-9805,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2017-9805,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-9805,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2017-9805,0.00079177,https://github.com/chuangshizhiqiang/GetEXPLinkFrom_exploit-db,chuangshizhiqiang/GetEXPLinkFrom_exploit-db,162580872 CVE-2017-9805,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 @@ -193,9 +193,9 @@ CVE-2017-9805,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2017-9805,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-9805,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2017-9805,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-9805,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-9805,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-9805,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2017-9805,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-9805,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-9805,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-9805,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-9805,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 @@ -204,7 +204,7 @@ CVE-2017-9805,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,se CVE-2017-9805,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-9805,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-9805,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2017-9805,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-9805,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-9805,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2017-9805,0.00006087,https://github.com/fedoraredteam/elem,fedoraredteam/elem,98762032 CVE-2017-9805,0.00006086,https://github.com/redteam-project/lem,redteam-project/lem,171368898 diff --git a/data/vul_id/CVE/2017/98/CVE-2017-9822/CVE-2017-9822.csv b/data/vul_id/CVE/2017/98/CVE-2017-9822/CVE-2017-9822.csv index cce53e039f5b9af..dc7734dd02ec2e0 100644 --- a/data/vul_id/CVE/2017/98/CVE-2017-9822/CVE-2017-9822.csv +++ b/data/vul_id/CVE/2017/98/CVE-2017-9822/CVE-2017-9822.csv @@ -21,7 +21,7 @@ CVE-2017-9822,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/ CVE-2017-9822,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2017-9822,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-9822,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2017-9822,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2017-9822,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-9822,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2017-9822,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2017-9822,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -106,9 +106,9 @@ CVE-2017-9822,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2017-9822,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-9822,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2017-9822,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-9822,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-9822,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-9822,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2017-9822,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-9822,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-9822,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-9822,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-9822,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2017/98/CVE-2017-9830/CVE-2017-9830.csv b/data/vul_id/CVE/2017/98/CVE-2017-9830/CVE-2017-9830.csv index 2a101a176803037..74f387873381c1b 100644 --- a/data/vul_id/CVE/2017/98/CVE-2017-9830/CVE-2017-9830.csv +++ b/data/vul_id/CVE/2017/98/CVE-2017-9830/CVE-2017-9830.csv @@ -9,8 +9,8 @@ CVE-2017-9830,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2017-9830,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-9830,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-9830,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-9830,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-9830,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-9830,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-9830,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-9830,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-9830,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-9830,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/98/CVE-2017-9833/CVE-2017-9833.csv b/data/vul_id/CVE/2017/98/CVE-2017-9833/CVE-2017-9833.csv index 4571cb93bc3b0b4..beaa362162a5318 100644 --- a/data/vul_id/CVE/2017/98/CVE-2017-9833/CVE-2017-9833.csv +++ b/data/vul_id/CVE/2017/98/CVE-2017-9833/CVE-2017-9833.csv @@ -15,8 +15,8 @@ CVE-2017-9833,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2017-9833,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-9833,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2017-9833,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-9833,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-9833,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-9833,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-9833,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-9833,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2017-9833,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-9833,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 @@ -25,7 +25,7 @@ CVE-2017-9833,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,se CVE-2017-9833,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2017-9833,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-9833,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2017-9833,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-9833,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-9833,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2017-9833,0.00005394,https://github.com/yashodhank/exploit-database,yashodhank/exploit-database,104515468 CVE-2017-9833,0.00005379,https://github.com/1oid/exploitsearch,1oid/exploitsearch,111814394 diff --git a/data/vul_id/CVE/2017/98/CVE-2017-9841/CVE-2017-9841.csv b/data/vul_id/CVE/2017/98/CVE-2017-9841/CVE-2017-9841.csv index e9dde54c9b7e7fd..636e411ba88be68 100644 --- a/data/vul_id/CVE/2017/98/CVE-2017-9841/CVE-2017-9841.csv +++ b/data/vul_id/CVE/2017/98/CVE-2017-9841/CVE-2017-9841.csv @@ -59,7 +59,7 @@ CVE-2017-9841,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2017-9841,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2017-9841,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2017-9841,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2017-9841,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2017-9841,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2017-9841,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2017-9841,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2017-9841,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -81,16 +81,16 @@ CVE-2017-9841,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2017-9841,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-9841,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-9841,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-9841,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-9841,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-9841,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2017-9841,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-9841,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-9841,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2017-9841,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2017-9841,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2017-9841,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-9841,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2017-9841,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2017-9841,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-9841,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-9841,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2017-9841,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2017-9841,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2017/98/CVE-2017-98505/CVE-2017-98505.csv b/data/vul_id/CVE/2017/98/CVE-2017-98505/CVE-2017-98505.csv index 97c0e3280c6c694..80a16efce8d784e 100644 --- a/data/vul_id/CVE/2017/98/CVE-2017-98505/CVE-2017-98505.csv +++ b/data/vul_id/CVE/2017/98/CVE-2017-98505/CVE-2017-98505.csv @@ -6,7 +6,7 @@ CVE-2017-98505,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,3006466 CVE-2017-98505,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2017-98505,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2017-98505,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2017-98505,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-98505,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2017-98505,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-98505,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2017-98505,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2017/99/CVE-2017-9929/CVE-2017-9929.csv b/data/vul_id/CVE/2017/99/CVE-2017-9929/CVE-2017-9929.csv index d80537fb82264d6..5f17fb758100929 100644 --- a/data/vul_id/CVE/2017/99/CVE-2017-9929/CVE-2017-9929.csv +++ b/data/vul_id/CVE/2017/99/CVE-2017-9929/CVE-2017-9929.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2017-9929,1.00000000,https://github.com/Live-Hack-CVE/CVE-2017-9929,Live-Hack-CVE/CVE-2017-9929,581386561 CVE-2017-9929,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-9929,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-9929,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-9929,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2017-9929,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2017-9929,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2017/99/CVE-2017-9934/CVE-2017-9934.csv b/data/vul_id/CVE/2017/99/CVE-2017-9934/CVE-2017-9934.csv index 1072f299de4d8f2..287b50644c4cd92 100644 --- a/data/vul_id/CVE/2017/99/CVE-2017-9934/CVE-2017-9934.csv +++ b/data/vul_id/CVE/2017/99/CVE-2017-9934/CVE-2017-9934.csv @@ -8,8 +8,8 @@ CVE-2017-9934,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2017-9934,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-9934,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-9934,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-9934,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-9934,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-9934,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-9934,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-9934,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-9934,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-9934,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2017/99/CVE-2017-9946/CVE-2017-9946.csv b/data/vul_id/CVE/2017/99/CVE-2017-9946/CVE-2017-9946.csv index cd8b929f928c663..df7e2704dd93915 100644 --- a/data/vul_id/CVE/2017/99/CVE-2017-9946/CVE-2017-9946.csv +++ b/data/vul_id/CVE/2017/99/CVE-2017-9946/CVE-2017-9946.csv @@ -3,7 +3,7 @@ CVE-2017-9946,0.50000000,https://github.com/Live-Hack-CVE/CVE-2017-9946,Live-Hac CVE-2017-9946,0.50000000,https://github.com/RoseSecurity/APOLOGEE,RoseSecurity/APOLOGEE,496439468 CVE-2017-9946,0.00052165,https://github.com/w3h/isf,w3h/isf,96204829 CVE-2017-9946,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-9946,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-9946,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-9946,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2017-9946,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2017-9946,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2017/99/CVE-2017-9947/CVE-2017-9947.csv b/data/vul_id/CVE/2017/99/CVE-2017-9947/CVE-2017-9947.csv index ecffdcd154bb9a5..1a20c71921590b4 100644 --- a/data/vul_id/CVE/2017/99/CVE-2017-9947/CVE-2017-9947.csv +++ b/data/vul_id/CVE/2017/99/CVE-2017-9947/CVE-2017-9947.csv @@ -6,11 +6,11 @@ CVE-2017-9947,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2017-9947,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-9947,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-9947,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-9947,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-9947,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-9947,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-9947,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-9947,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2017-9947,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2017-9947,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2017-9947,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2017-9947,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2017-9947,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2017-9947,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2017/99/CVE-2017-9999/CVE-2017-9999.csv b/data/vul_id/CVE/2017/99/CVE-2017-9999/CVE-2017-9999.csv index 3f40f742b7b3058..1f904064fd35bc8 100644 --- a/data/vul_id/CVE/2017/99/CVE-2017-9999/CVE-2017-9999.csv +++ b/data/vul_id/CVE/2017/99/CVE-2017-9999/CVE-2017-9999.csv @@ -8,8 +8,8 @@ CVE-2017-9999,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2017-9999,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2017-9999,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2017-9999,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2017-9999,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2017-9999,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2017-9999,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2017-9999,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2017-9999,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2017-9999,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2017-9999,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2018/00/CVE-2018-0014/CVE-2018-0014.csv b/data/vul_id/CVE/2018/00/CVE-2018-0014/CVE-2018-0014.csv index a24e08863863fe4..805f35903ae3390 100644 --- a/data/vul_id/CVE/2018/00/CVE-2018-0014/CVE-2018-0014.csv +++ b/data/vul_id/CVE/2018/00/CVE-2018-0014/CVE-2018-0014.csv @@ -4,7 +4,7 @@ CVE-2018-0014,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,30064663 CVE-2018-0014,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2018-0014,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2018-0014,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2018-0014,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-0014,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-0014,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-0014,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-0014,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2018/01/CVE-2018-0101/CVE-2018-0101.csv b/data/vul_id/CVE/2018/01/CVE-2018-0101/CVE-2018-0101.csv index 91e2116594f4c41..ae9518458bb157a 100644 --- a/data/vul_id/CVE/2018/01/CVE-2018-0101/CVE-2018-0101.csv +++ b/data/vul_id/CVE/2018/01/CVE-2018-0101/CVE-2018-0101.csv @@ -24,8 +24,8 @@ CVE-2018-0101,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2018-0101,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-0101,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-0101,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-0101,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-0101,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-0101,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-0101,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-0101,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-0101,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-0101,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/01/CVE-2018-0114/CVE-2018-0114.csv b/data/vul_id/CVE/2018/01/CVE-2018-0114/CVE-2018-0114.csv index eaaf9ec4e540623..8dd3743607f0415 100644 --- a/data/vul_id/CVE/2018/01/CVE-2018-0114/CVE-2018-0114.csv +++ b/data/vul_id/CVE/2018/01/CVE-2018-0114/CVE-2018-0114.csv @@ -27,15 +27,15 @@ CVE-2018-0114,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-0114,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-0114,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-0114,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-0114,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-0114,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-0114,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-0114,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-0114,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-0114,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-0114,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2018-0114,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2018-0114,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-0114,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2018-0114,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-0114,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-0114,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-0114,0.00005122,https://github.com/xfinest/exploit-database,xfinest/exploit-database,138446262 CVE-2018-0114,0.00005068,https://github.com/kunphiphitb/exploitdb,kunphiphitb/exploitdb,152238433 diff --git a/data/vul_id/CVE/2018/01/CVE-2018-0125/CVE-2018-0125.csv b/data/vul_id/CVE/2018/01/CVE-2018-0125/CVE-2018-0125.csv index 4cefd5599086401..ff34524e604d2e2 100644 --- a/data/vul_id/CVE/2018/01/CVE-2018-0125/CVE-2018-0125.csv +++ b/data/vul_id/CVE/2018/01/CVE-2018-0125/CVE-2018-0125.csv @@ -5,7 +5,7 @@ CVE-2018-0125,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2018-0125,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2018-0125,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-0125,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2018-0125,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2018-0125,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-0125,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2018-0125,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2018-0125,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2018/01/CVE-2018-0147/CVE-2018-0147.csv b/data/vul_id/CVE/2018/01/CVE-2018-0147/CVE-2018-0147.csv index 8fa4d1b6adb5b03..32855b00d5cdce9 100644 --- a/data/vul_id/CVE/2018/01/CVE-2018-0147/CVE-2018-0147.csv +++ b/data/vul_id/CVE/2018/01/CVE-2018-0147/CVE-2018-0147.csv @@ -4,7 +4,7 @@ CVE-2018-0147,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2018-0147,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2018-0147,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-0147,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2018-0147,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2018-0147,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-0147,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2018-0147,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2018-0147,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2018/01/CVE-2018-0151/CVE-2018-0151.csv b/data/vul_id/CVE/2018/01/CVE-2018-0151/CVE-2018-0151.csv index 09d05e07e58487c..f4a54fd0f875817 100644 --- a/data/vul_id/CVE/2018/01/CVE-2018-0151/CVE-2018-0151.csv +++ b/data/vul_id/CVE/2018/01/CVE-2018-0151/CVE-2018-0151.csv @@ -5,7 +5,7 @@ CVE-2018-0151,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2018-0151,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2018-0151,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-0151,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2018-0151,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2018-0151,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-0151,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2018-0151,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2018-0151,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2018/01/CVE-2018-0154/CVE-2018-0154.csv b/data/vul_id/CVE/2018/01/CVE-2018-0154/CVE-2018-0154.csv index 57dbfcac398e4d8..0cbf7f6dd1ddd3f 100644 --- a/data/vul_id/CVE/2018/01/CVE-2018-0154/CVE-2018-0154.csv +++ b/data/vul_id/CVE/2018/01/CVE-2018-0154/CVE-2018-0154.csv @@ -4,7 +4,7 @@ CVE-2018-0154,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2018-0154,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2018-0154,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-0154,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2018-0154,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2018-0154,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-0154,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2018-0154,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2018-0154,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2018/01/CVE-2018-0155/CVE-2018-0155.csv b/data/vul_id/CVE/2018/01/CVE-2018-0155/CVE-2018-0155.csv index 2cd30c9e59b808b..405ad6824c270dc 100644 --- a/data/vul_id/CVE/2018/01/CVE-2018-0155/CVE-2018-0155.csv +++ b/data/vul_id/CVE/2018/01/CVE-2018-0155/CVE-2018-0155.csv @@ -4,7 +4,7 @@ CVE-2018-0155,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2018-0155,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2018-0155,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-0155,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2018-0155,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2018-0155,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-0155,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2018-0155,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2018-0155,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2018/01/CVE-2018-0156/CVE-2018-0156.csv b/data/vul_id/CVE/2018/01/CVE-2018-0156/CVE-2018-0156.csv index 3b60455e2451f2c..ba9f9468c3aaa8c 100644 --- a/data/vul_id/CVE/2018/01/CVE-2018-0156/CVE-2018-0156.csv +++ b/data/vul_id/CVE/2018/01/CVE-2018-0156/CVE-2018-0156.csv @@ -4,7 +4,7 @@ CVE-2018-0156,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2018-0156,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2018-0156,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-0156,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2018-0156,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2018-0156,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-0156,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2018-0156,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2018-0156,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2018/01/CVE-2018-0158/CVE-2018-0158.csv b/data/vul_id/CVE/2018/01/CVE-2018-0158/CVE-2018-0158.csv index 08891b1043771c0..aa7c7b9113479df 100644 --- a/data/vul_id/CVE/2018/01/CVE-2018-0158/CVE-2018-0158.csv +++ b/data/vul_id/CVE/2018/01/CVE-2018-0158/CVE-2018-0158.csv @@ -4,7 +4,7 @@ CVE-2018-0158,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2018-0158,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2018-0158,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-0158,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2018-0158,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2018-0158,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-0158,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2018-0158,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2018-0158,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2018/01/CVE-2018-0159/CVE-2018-0159.csv b/data/vul_id/CVE/2018/01/CVE-2018-0159/CVE-2018-0159.csv index 86ff783d06786d4..28c4b67260752fb 100644 --- a/data/vul_id/CVE/2018/01/CVE-2018-0159/CVE-2018-0159.csv +++ b/data/vul_id/CVE/2018/01/CVE-2018-0159/CVE-2018-0159.csv @@ -4,7 +4,7 @@ CVE-2018-0159,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2018-0159,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2018-0159,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-0159,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2018-0159,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2018-0159,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-0159,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2018-0159,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2018-0159,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2018/01/CVE-2018-0161/CVE-2018-0161.csv b/data/vul_id/CVE/2018/01/CVE-2018-0161/CVE-2018-0161.csv index 55196c8d8e0af40..d4cb8f96440b3c8 100644 --- a/data/vul_id/CVE/2018/01/CVE-2018-0161/CVE-2018-0161.csv +++ b/data/vul_id/CVE/2018/01/CVE-2018-0161/CVE-2018-0161.csv @@ -4,7 +4,7 @@ CVE-2018-0161,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2018-0161,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2018-0161,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-0161,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2018-0161,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2018-0161,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-0161,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2018-0161,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2018-0161,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2018/01/CVE-2018-0167/CVE-2018-0167.csv b/data/vul_id/CVE/2018/01/CVE-2018-0167/CVE-2018-0167.csv index 19d6516f66652fd..2f1e5b5ca282819 100644 --- a/data/vul_id/CVE/2018/01/CVE-2018-0167/CVE-2018-0167.csv +++ b/data/vul_id/CVE/2018/01/CVE-2018-0167/CVE-2018-0167.csv @@ -4,7 +4,7 @@ CVE-2018-0167,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2018-0167,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2018-0167,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-0167,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2018-0167,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2018-0167,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-0167,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2018-0167,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2018-0167,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2018/01/CVE-2018-0171/CVE-2018-0171.csv b/data/vul_id/CVE/2018/01/CVE-2018-0171/CVE-2018-0171.csv index 527a6e588e147d9..c95f4b6d9dfb85e 100644 --- a/data/vul_id/CVE/2018/01/CVE-2018-0171/CVE-2018-0171.csv +++ b/data/vul_id/CVE/2018/01/CVE-2018-0171/CVE-2018-0171.csv @@ -18,14 +18,14 @@ CVE-2018-0171,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/ CVE-2018-0171,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2018-0171,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-0171,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2018-0171,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2018-0171,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-0171,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2018-0171,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2018-0171,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 CVE-2018-0171,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2018-0171,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-0171,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-0171,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2018-0171,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-0171,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-0171,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-0171,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-0171,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2018/01/CVE-2018-0172/CVE-2018-0172.csv b/data/vul_id/CVE/2018/01/CVE-2018-0172/CVE-2018-0172.csv index 3a25683ef0fcc00..b2e5ed9f4b22447 100644 --- a/data/vul_id/CVE/2018/01/CVE-2018-0172/CVE-2018-0172.csv +++ b/data/vul_id/CVE/2018/01/CVE-2018-0172/CVE-2018-0172.csv @@ -4,7 +4,7 @@ CVE-2018-0172,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2018-0172,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2018-0172,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-0172,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2018-0172,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2018-0172,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-0172,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2018-0172,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2018-0172,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2018/01/CVE-2018-0173/CVE-2018-0173.csv b/data/vul_id/CVE/2018/01/CVE-2018-0173/CVE-2018-0173.csv index 088755b64dafde6..b6b38e5830fef10 100644 --- a/data/vul_id/CVE/2018/01/CVE-2018-0173/CVE-2018-0173.csv +++ b/data/vul_id/CVE/2018/01/CVE-2018-0173/CVE-2018-0173.csv @@ -4,7 +4,7 @@ CVE-2018-0173,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2018-0173,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2018-0173,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-0173,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2018-0173,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2018-0173,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-0173,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2018-0173,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2018-0173,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2018/01/CVE-2018-0174/CVE-2018-0174.csv b/data/vul_id/CVE/2018/01/CVE-2018-0174/CVE-2018-0174.csv index 18a7c9185580537..42bacfff64a906b 100644 --- a/data/vul_id/CVE/2018/01/CVE-2018-0174/CVE-2018-0174.csv +++ b/data/vul_id/CVE/2018/01/CVE-2018-0174/CVE-2018-0174.csv @@ -5,7 +5,7 @@ CVE-2018-0174,0.00120482,https://github.com/ksw7564/node2vec_CVE,ksw7564/node2ve CVE-2018-0174,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2018-0174,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-0174,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2018-0174,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2018-0174,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-0174,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2018-0174,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2018-0174,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2018/01/CVE-2018-0175/CVE-2018-0175.csv b/data/vul_id/CVE/2018/01/CVE-2018-0175/CVE-2018-0175.csv index f3cfc1639ac95b8..5f4b0848451e9c9 100644 --- a/data/vul_id/CVE/2018/01/CVE-2018-0175/CVE-2018-0175.csv +++ b/data/vul_id/CVE/2018/01/CVE-2018-0175/CVE-2018-0175.csv @@ -4,7 +4,7 @@ CVE-2018-0175,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2018-0175,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2018-0175,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-0175,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2018-0175,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2018-0175,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-0175,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2018-0175,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2018-0175,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2018/01/CVE-2018-0179/CVE-2018-0179.csv b/data/vul_id/CVE/2018/01/CVE-2018-0179/CVE-2018-0179.csv index dd877ae2888e1c6..218fbd8e4c80054 100644 --- a/data/vul_id/CVE/2018/01/CVE-2018-0179/CVE-2018-0179.csv +++ b/data/vul_id/CVE/2018/01/CVE-2018-0179/CVE-2018-0179.csv @@ -4,7 +4,7 @@ CVE-2018-0179,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2018-0179,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2018-0179,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-0179,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2018-0179,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2018-0179,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-0179,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2018-0179,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2018-0179,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2018/01/CVE-2018-0180/CVE-2018-0180.csv b/data/vul_id/CVE/2018/01/CVE-2018-0180/CVE-2018-0180.csv index 32ba245d600be00..70e3f8f76bcc835 100644 --- a/data/vul_id/CVE/2018/01/CVE-2018-0180/CVE-2018-0180.csv +++ b/data/vul_id/CVE/2018/01/CVE-2018-0180/CVE-2018-0180.csv @@ -4,7 +4,7 @@ CVE-2018-0180,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2018-0180,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2018-0180,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-0180,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2018-0180,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2018-0180,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-0180,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2018-0180,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2018-0180,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2018/02/CVE-2018-0202/CVE-2018-0202.csv b/data/vul_id/CVE/2018/02/CVE-2018-0202/CVE-2018-0202.csv index 3588d995b5fb7c9..c609517744fac07 100644 --- a/data/vul_id/CVE/2018/02/CVE-2018-0202/CVE-2018-0202.csv +++ b/data/vul_id/CVE/2018/02/CVE-2018-0202/CVE-2018-0202.csv @@ -5,8 +5,8 @@ CVE-2018-0202,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,30064663 CVE-2018-0202,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2018-0202,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2018-0202,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2018-0202,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-0202,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-0202,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-0202,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-0202,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-0202,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-0202,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/02/CVE-2018-0208/CVE-2018-0208.csv b/data/vul_id/CVE/2018/02/CVE-2018-0208/CVE-2018-0208.csv index f7b5e4c23229088..61aa965c1e685c5 100644 --- a/data/vul_id/CVE/2018/02/CVE-2018-0208/CVE-2018-0208.csv +++ b/data/vul_id/CVE/2018/02/CVE-2018-0208/CVE-2018-0208.csv @@ -6,8 +6,8 @@ CVE-2018-0208,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2018-0208,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-0208,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-0208,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-0208,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-0208,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-0208,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-0208,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-0208,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-0208,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-0208,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/02/CVE-2018-0296/CVE-2018-0296.csv b/data/vul_id/CVE/2018/02/CVE-2018-0296/CVE-2018-0296.csv index 6db507ee8a3186b..71bfb77f47d4fb0 100644 --- a/data/vul_id/CVE/2018/02/CVE-2018-0296/CVE-2018-0296.csv +++ b/data/vul_id/CVE/2018/02/CVE-2018-0296/CVE-2018-0296.csv @@ -18,7 +18,7 @@ CVE-2018-0296,0.01190476,https://github.com/daffainfo/suricata-rules,daffainfo/s CVE-2018-0296,0.00396825,https://github.com/KiritoLoveAsuna/Exploits,KiritoLoveAsuna/Exploits,377762527 CVE-2018-0296,0.00386100,https://github.com/YasserGersy/cazador_unr,YasserGersy/cazador_unr,193280788 CVE-2018-0296,0.00347222,https://github.com/vulsio/go-kev,vulsio/go-kev,428122682 -CVE-2018-0296,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2018-0296,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2018-0296,0.00289855,https://github.com/reddelexc/hackerone-reports,reddelexc/hackerone-reports,182211614 CVE-2018-0296,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,daggersec/CISA-Known-Exploits,457938317 CVE-2018-0296,0.00227790,https://github.com/Mr-xn/RedTeam_BlueTeam_HW,Mr-xn/RedTeam_BlueTeam_HW,319325087 @@ -31,7 +31,7 @@ CVE-2018-0296,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/ CVE-2018-0296,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2018-0296,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-0296,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2018-0296,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2018-0296,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-0296,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2018-0296,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2018-0296,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -135,16 +135,16 @@ CVE-2018-0296,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2018-0296,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-0296,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2018-0296,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-0296,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-0296,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-0296,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2018-0296,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-0296,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-0296,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-0296,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-0296,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-0296,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2018-0296,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2018-0296,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2018-0296,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-0296,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-0296,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2018-0296,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-0296,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/03/CVE-2018-0315/CVE-2018-0315.csv b/data/vul_id/CVE/2018/03/CVE-2018-0315/CVE-2018-0315.csv index df912d361f868d0..b3ed79669a75fa5 100644 --- a/data/vul_id/CVE/2018/03/CVE-2018-0315/CVE-2018-0315.csv +++ b/data/vul_id/CVE/2018/03/CVE-2018-0315/CVE-2018-0315.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-0315,0.50000000,https://github.com/Live-Hack-CVE/CVE-2018-0315,Live-Hack-CVE/CVE-2018-0315,592862082 -CVE-2018-0315,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-0315,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-0315,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-0315,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2018-0315,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2018/07/CVE-2018-0708/CVE-2018-0708.csv b/data/vul_id/CVE/2018/07/CVE-2018-0708/CVE-2018-0708.csv index da29faebd82c766..d29a178ede9a2ef 100644 --- a/data/vul_id/CVE/2018/07/CVE-2018-0708/CVE-2018-0708.csv +++ b/data/vul_id/CVE/2018/07/CVE-2018-0708/CVE-2018-0708.csv @@ -8,8 +8,8 @@ CVE-2018-0708,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2018-0708,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-0708,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-0708,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 -CVE-2018-0708,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-0708,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-0708,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-0708,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-0708,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-0708,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-0708,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2018/07/CVE-2018-0732/CVE-2018-0732.csv b/data/vul_id/CVE/2018/07/CVE-2018-0732/CVE-2018-0732.csv index 4580eb69c72cfa6..016bba17a2d963b 100644 --- a/data/vul_id/CVE/2018/07/CVE-2018-0732/CVE-2018-0732.csv +++ b/data/vul_id/CVE/2018/07/CVE-2018-0732/CVE-2018-0732.csv @@ -11,7 +11,7 @@ CVE-2018-0732,0.00386100,https://github.com/bob11vrdp/CVE-2022-39425,bob11vrdp/C CVE-2018-0732,0.00289855,https://github.com/reddelexc/hackerone-reports,reddelexc/hackerone-reports,182211614 CVE-2018-0732,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2018-0732,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-0732,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-0732,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-0732,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2018-0732,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-0732,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2018/07/CVE-2018-0734/CVE-2018-0734.csv b/data/vul_id/CVE/2018/07/CVE-2018-0734/CVE-2018-0734.csv index 78e8fc6174fb6bd..e6001bb6420ee40 100644 --- a/data/vul_id/CVE/2018/07/CVE-2018-0734/CVE-2018-0734.csv +++ b/data/vul_id/CVE/2018/07/CVE-2018-0734/CVE-2018-0734.csv @@ -12,7 +12,7 @@ CVE-2018-0734,0.00386100,https://github.com/bob11vrdp/CVE-2022-39425,bob11vrdp/C CVE-2018-0734,0.00130208,https://github.com/mmippolito/mssql_exploit_data,mmippolito/mssql_exploit_data,614574333 CVE-2018-0734,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2018-0734,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-0734,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-0734,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-0734,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2018-0734,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2018-0734,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2018/07/CVE-2018-0735/CVE-2018-0735.csv b/data/vul_id/CVE/2018/07/CVE-2018-0735/CVE-2018-0735.csv index 8c124ee146646c1..3f8451c08f0002f 100644 --- a/data/vul_id/CVE/2018/07/CVE-2018-0735/CVE-2018-0735.csv +++ b/data/vul_id/CVE/2018/07/CVE-2018-0735/CVE-2018-0735.csv @@ -12,7 +12,7 @@ CVE-2018-0735,0.00109890,https://github.com/retr0-13/cveScannerV2,retr0-13/cveSc CVE-2018-0735,0.00088968,https://github.com/scmanjarrez/CVEScannerV2,scmanjarrez/CVEScannerV2,394989237 CVE-2018-0735,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2018-0735,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-0735,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-0735,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-0735,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2018-0735,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2018-0735,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2018/07/CVE-2018-0743/CVE-2018-0743.csv b/data/vul_id/CVE/2018/07/CVE-2018-0743/CVE-2018-0743.csv index 523a0bc4d2037b8..24ac4de0ca8023c 100644 --- a/data/vul_id/CVE/2018/07/CVE-2018-0743/CVE-2018-0743.csv +++ b/data/vul_id/CVE/2018/07/CVE-2018-0743/CVE-2018-0743.csv @@ -19,7 +19,7 @@ CVE-2018-0743,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,li CVE-2018-0743,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2018-0743,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2018-0743,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 -CVE-2018-0743,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2018-0743,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2018-0743,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2018-0743,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-0743,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 diff --git a/data/vul_id/CVE/2018/07/CVE-2018-0797/CVE-2018-0797.csv b/data/vul_id/CVE/2018/07/CVE-2018-0797/CVE-2018-0797.csv index bc7b9151b515299..b7451a4a907e5fc 100644 --- a/data/vul_id/CVE/2018/07/CVE-2018-0797/CVE-2018-0797.csv +++ b/data/vul_id/CVE/2018/07/CVE-2018-0797/CVE-2018-0797.csv @@ -8,7 +8,7 @@ CVE-2018-0797,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv CVE-2018-0797,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2018-0797,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2018-0797,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2018-0797,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2018-0797,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-0797,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2018-0797,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2018-0797,0.00059453,https://github.com/francolmenar-projects/PoC_Snort_Windows10,francolmenar-projects/PoC_Snort_Windows10,320782168 @@ -24,8 +24,8 @@ CVE-2018-0797,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-0797,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2018-0797,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2018-0797,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-0797,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-0797,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-0797,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-0797,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-0797,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-0797,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-0797,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/07/CVE-2018-0798/CVE-2018-0798.csv b/data/vul_id/CVE/2018/07/CVE-2018-0798/CVE-2018-0798.csv index 903485defc9b7d1..08de309ca19ba71 100644 --- a/data/vul_id/CVE/2018/07/CVE-2018-0798/CVE-2018-0798.csv +++ b/data/vul_id/CVE/2018/07/CVE-2018-0798/CVE-2018-0798.csv @@ -14,7 +14,7 @@ CVE-2018-0798,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2018-0798,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2018-0798,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-0798,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2018-0798,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2018-0798,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-0798,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2018-0798,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2018-0798,0.00059453,https://github.com/francolmenar-projects/PoC_Snort_Windows10,francolmenar-projects/PoC_Snort_Windows10,320782168 @@ -28,14 +28,14 @@ CVE-2018-0798,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2018-0798,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-0798,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2018-0798,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-0798,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-0798,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-0798,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2018-0798,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-0798,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-0798,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-0798,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-0798,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-0798,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-0798,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-0798,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-0798,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-0798,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-0798,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/08/CVE-2018-0802/CVE-2018-0802.csv b/data/vul_id/CVE/2018/08/CVE-2018-0802/CVE-2018-0802.csv index b2b7bb40718b9c6..f544ebcd12d2dbf 100644 --- a/data/vul_id/CVE/2018/08/CVE-2018-0802/CVE-2018-0802.csv +++ b/data/vul_id/CVE/2018/08/CVE-2018-0802/CVE-2018-0802.csv @@ -25,7 +25,7 @@ CVE-2018-0802,0.02941176,https://github.com/imhunterand/PenetrationTesterRE,imhu CVE-2018-0802,0.01388889,https://github.com/RezzFayyazi/CACyber,RezzFayyazi/CACyber,636001586 CVE-2018-0802,0.00485437,https://github.com/Spacial/awesome-csirt,Spacial/awesome-csirt,59441906 CVE-2018-0802,0.00347222,https://github.com/vulsio/go-kev,vulsio/go-kev,428122682 -CVE-2018-0802,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2018-0802,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2018-0802,0.00281690,https://github.com/zerodayjoker/zerodayjoker.github.io,zerodayjoker/zerodayjoker.github.io,482425702 CVE-2018-0802,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2018-0802,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,daggersec/CISA-Known-Exploits,457938317 @@ -39,7 +39,7 @@ CVE-2018-0802,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/ CVE-2018-0802,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2018-0802,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-0802,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2018-0802,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2018-0802,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-0802,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2018-0802,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2018-0802,0.00059453,https://github.com/francolmenar-projects/PoC_Snort_Windows10,francolmenar-projects/PoC_Snort_Windows10,320782168 @@ -56,16 +56,16 @@ CVE-2018-0802,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2018-0802,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-0802,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2018-0802,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-0802,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-0802,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-0802,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2018-0802,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-0802,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-0802,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-0802,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-0802,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-0802,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2018-0802,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-0802,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2018-0802,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-0802,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-0802,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-0802,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-0802,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2018/08/CVE-2018-0812/CVE-2018-0812.csv b/data/vul_id/CVE/2018/08/CVE-2018-0812/CVE-2018-0812.csv index 5b914d10f750beb..dcbed84ff467cab 100644 --- a/data/vul_id/CVE/2018/08/CVE-2018-0812/CVE-2018-0812.csv +++ b/data/vul_id/CVE/2018/08/CVE-2018-0812/CVE-2018-0812.csv @@ -8,7 +8,7 @@ CVE-2018-0812,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv CVE-2018-0812,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2018-0812,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2018-0812,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2018-0812,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2018-0812,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-0812,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2018-0812,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2018-0812,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 @@ -22,8 +22,8 @@ CVE-2018-0812,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-0812,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2018-0812,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2018-0812,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-0812,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-0812,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-0812,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-0812,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-0812,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-0812,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-0812,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/08/CVE-2018-0824/CVE-2018-0824.csv b/data/vul_id/CVE/2018/08/CVE-2018-0824/CVE-2018-0824.csv index 8158c8cf5d3d187..eece80a60a0a18f 100644 --- a/data/vul_id/CVE/2018/08/CVE-2018-0824/CVE-2018-0824.csv +++ b/data/vul_id/CVE/2018/08/CVE-2018-0824/CVE-2018-0824.csv @@ -8,7 +8,7 @@ CVE-2018-0824,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv CVE-2018-0824,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2018-0824,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2018-0824,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2018-0824,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2018-0824,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-0824,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2018-0824,0.00070671,https://github.com/SafeBreach-Labs/Back2TheFuture,SafeBreach-Labs/Back2TheFuture,392930100 CVE-2018-0824,0.00063939,https://github.com/maxamin/exploitpack-from-an-APT-infrastructure,maxamin/exploitpack-from-an-APT-infrastructure,460082165 @@ -96,8 +96,8 @@ CVE-2018-0824,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2018-0824,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-0824,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2018-0824,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-0824,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-0824,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-0824,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-0824,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-0824,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-0824,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-0824,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/08/CVE-2018-0834/CVE-2018-0834.csv b/data/vul_id/CVE/2018/08/CVE-2018-0834/CVE-2018-0834.csv index 247bc0c6f7f2d27..6431f3f1b09ac17 100644 --- a/data/vul_id/CVE/2018/08/CVE-2018-0834/CVE-2018-0834.csv +++ b/data/vul_id/CVE/2018/08/CVE-2018-0834/CVE-2018-0834.csv @@ -9,12 +9,12 @@ CVE-2018-0834,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/ CVE-2018-0834,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2018-0834,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-0834,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 -CVE-2018-0834,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-0834,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-0834,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-0834,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-0834,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-0834,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2018-0834,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2018-0834,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-0834,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-0834,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-0834,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2018-0834,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 diff --git a/data/vul_id/CVE/2018/08/CVE-2018-0835/CVE-2018-0835.csv b/data/vul_id/CVE/2018/08/CVE-2018-0835/CVE-2018-0835.csv index 03aba60693fa18d..83abccbd7b7990f 100644 --- a/data/vul_id/CVE/2018/08/CVE-2018-0835/CVE-2018-0835.csv +++ b/data/vul_id/CVE/2018/08/CVE-2018-0835/CVE-2018-0835.csv @@ -7,13 +7,13 @@ CVE-2018-0835,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/ CVE-2018-0835,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2018-0835,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-0835,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 -CVE-2018-0835,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-0835,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-0835,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-0835,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-0835,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-0835,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2018-0835,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2018-0835,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2018-0835,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-0835,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-0835,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-0835,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2018-0835,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 diff --git a/data/vul_id/CVE/2018/08/CVE-2018-0836/CVE-2018-0836.csv b/data/vul_id/CVE/2018/08/CVE-2018-0836/CVE-2018-0836.csv index a39665bccf5887a..44ff2b614e335db 100644 --- a/data/vul_id/CVE/2018/08/CVE-2018-0836/CVE-2018-0836.csv +++ b/data/vul_id/CVE/2018/08/CVE-2018-0836/CVE-2018-0836.csv @@ -4,10 +4,10 @@ CVE-2018-0836,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/ CVE-2018-0836,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2018-0836,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2018-0836,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 -CVE-2018-0836,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-0836,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-0836,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-0836,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-0836,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 -CVE-2018-0836,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-0836,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-0836,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2018-0836,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2018-0836,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/08/CVE-2018-0837/CVE-2018-0837.csv b/data/vul_id/CVE/2018/08/CVE-2018-0837/CVE-2018-0837.csv index 06ea1d1592123f7..e7dff65809ce176 100644 --- a/data/vul_id/CVE/2018/08/CVE-2018-0837/CVE-2018-0837.csv +++ b/data/vul_id/CVE/2018/08/CVE-2018-0837/CVE-2018-0837.csv @@ -7,13 +7,13 @@ CVE-2018-0837,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/ CVE-2018-0837,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2018-0837,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-0837,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 -CVE-2018-0837,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-0837,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-0837,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-0837,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-0837,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-0837,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2018-0837,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2018-0837,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2018-0837,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-0837,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-0837,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-0837,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2018-0837,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 diff --git a/data/vul_id/CVE/2018/08/CVE-2018-0838/CVE-2018-0838.csv b/data/vul_id/CVE/2018/08/CVE-2018-0838/CVE-2018-0838.csv index 1f2b90037db2e62..d3e0759c547125a 100644 --- a/data/vul_id/CVE/2018/08/CVE-2018-0838/CVE-2018-0838.csv +++ b/data/vul_id/CVE/2018/08/CVE-2018-0838/CVE-2018-0838.csv @@ -7,13 +7,13 @@ CVE-2018-0838,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/ CVE-2018-0838,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2018-0838,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-0838,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 -CVE-2018-0838,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-0838,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-0838,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-0838,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-0838,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-0838,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2018-0838,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2018-0838,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2018-0838,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-0838,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-0838,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-0838,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2018-0838,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 diff --git a/data/vul_id/CVE/2018/08/CVE-2018-0840/CVE-2018-0840.csv b/data/vul_id/CVE/2018/08/CVE-2018-0840/CVE-2018-0840.csv index bf91af42c0ff5ba..ec1cdb507378a9c 100644 --- a/data/vul_id/CVE/2018/08/CVE-2018-0840/CVE-2018-0840.csv +++ b/data/vul_id/CVE/2018/08/CVE-2018-0840/CVE-2018-0840.csv @@ -7,12 +7,12 @@ CVE-2018-0840,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/ CVE-2018-0840,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2018-0840,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-0840,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 -CVE-2018-0840,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-0840,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-0840,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-0840,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-0840,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-0840,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2018-0840,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2018-0840,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-0840,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-0840,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-0840,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2018-0840,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 diff --git a/data/vul_id/CVE/2018/08/CVE-2018-0856/CVE-2018-0856.csv b/data/vul_id/CVE/2018/08/CVE-2018-0856/CVE-2018-0856.csv index 996f146da9743c5..42d6afd8d7bb810 100644 --- a/data/vul_id/CVE/2018/08/CVE-2018-0856/CVE-2018-0856.csv +++ b/data/vul_id/CVE/2018/08/CVE-2018-0856/CVE-2018-0856.csv @@ -4,10 +4,10 @@ CVE-2018-0856,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/ CVE-2018-0856,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2018-0856,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2018-0856,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 -CVE-2018-0856,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-0856,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-0856,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-0856,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-0856,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 -CVE-2018-0856,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-0856,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-0856,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2018-0856,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2018-0856,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/08/CVE-2018-0857/CVE-2018-0857.csv b/data/vul_id/CVE/2018/08/CVE-2018-0857/CVE-2018-0857.csv index fa86f9745621dc0..ed8a84ecdccc28b 100644 --- a/data/vul_id/CVE/2018/08/CVE-2018-0857/CVE-2018-0857.csv +++ b/data/vul_id/CVE/2018/08/CVE-2018-0857/CVE-2018-0857.csv @@ -4,10 +4,10 @@ CVE-2018-0857,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/ CVE-2018-0857,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2018-0857,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2018-0857,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 -CVE-2018-0857,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-0857,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-0857,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-0857,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-0857,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 -CVE-2018-0857,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-0857,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-0857,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2018-0857,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2018-0857,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/08/CVE-2018-0858/CVE-2018-0858.csv b/data/vul_id/CVE/2018/08/CVE-2018-0858/CVE-2018-0858.csv index af0dde52d77acb5..5c5076b29c472dd 100644 --- a/data/vul_id/CVE/2018/08/CVE-2018-0858/CVE-2018-0858.csv +++ b/data/vul_id/CVE/2018/08/CVE-2018-0858/CVE-2018-0858.csv @@ -6,10 +6,10 @@ CVE-2018-0858,0.00059453,https://github.com/francolmenar-projects/PoC_Snort_Wind CVE-2018-0858,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 CVE-2018-0858,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2018-0858,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 -CVE-2018-0858,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-0858,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-0858,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-0858,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-0858,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 -CVE-2018-0858,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-0858,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-0858,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2018-0858,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2018-0858,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/08/CVE-2018-0859/CVE-2018-0859.csv b/data/vul_id/CVE/2018/08/CVE-2018-0859/CVE-2018-0859.csv index 271cd45c2322d84..3c3bd64ae0e7618 100644 --- a/data/vul_id/CVE/2018/08/CVE-2018-0859/CVE-2018-0859.csv +++ b/data/vul_id/CVE/2018/08/CVE-2018-0859/CVE-2018-0859.csv @@ -4,10 +4,10 @@ CVE-2018-0859,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/ CVE-2018-0859,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2018-0859,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2018-0859,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 -CVE-2018-0859,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-0859,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-0859,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-0859,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-0859,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 -CVE-2018-0859,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-0859,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-0859,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2018-0859,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2018-0859,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/08/CVE-2018-0860/CVE-2018-0860.csv b/data/vul_id/CVE/2018/08/CVE-2018-0860/CVE-2018-0860.csv index c71aaed6ff7bbff..ba906c448743b70 100644 --- a/data/vul_id/CVE/2018/08/CVE-2018-0860/CVE-2018-0860.csv +++ b/data/vul_id/CVE/2018/08/CVE-2018-0860/CVE-2018-0860.csv @@ -8,13 +8,13 @@ CVE-2018-0860,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/ CVE-2018-0860,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2018-0860,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-0860,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 -CVE-2018-0860,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-0860,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-0860,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-0860,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-0860,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-0860,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2018-0860,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2018-0860,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2018-0860,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-0860,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-0860,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-0860,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2018-0860,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 diff --git a/data/vul_id/CVE/2018/08/CVE-2018-0861/CVE-2018-0861.csv b/data/vul_id/CVE/2018/08/CVE-2018-0861/CVE-2018-0861.csv index 2f740795e24b527..21d9b536a7cca34 100644 --- a/data/vul_id/CVE/2018/08/CVE-2018-0861/CVE-2018-0861.csv +++ b/data/vul_id/CVE/2018/08/CVE-2018-0861/CVE-2018-0861.csv @@ -4,10 +4,10 @@ CVE-2018-0861,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/ CVE-2018-0861,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2018-0861,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2018-0861,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 -CVE-2018-0861,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-0861,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-0861,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-0861,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-0861,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 -CVE-2018-0861,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-0861,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-0861,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2018-0861,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2018-0861,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2018/08/CVE-2018-0866/CVE-2018-0866.csv b/data/vul_id/CVE/2018/08/CVE-2018-0866/CVE-2018-0866.csv index ac58e398577ca04..2b74a3214b17ebb 100644 --- a/data/vul_id/CVE/2018/08/CVE-2018-0866/CVE-2018-0866.csv +++ b/data/vul_id/CVE/2018/08/CVE-2018-0866/CVE-2018-0866.csv @@ -6,13 +6,13 @@ CVE-2018-0866,0.00059453,https://github.com/francolmenar-projects/PoC_Snort_Wind CVE-2018-0866,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2018-0866,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-0866,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 -CVE-2018-0866,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-0866,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-0866,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-0866,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-0866,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-0866,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2018-0866,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2018-0866,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2018-0866,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-0866,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-0866,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-0866,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2018-0866,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 diff --git a/data/vul_id/CVE/2018/08/CVE-2018-0886/CVE-2018-0886.csv b/data/vul_id/CVE/2018/08/CVE-2018-0886/CVE-2018-0886.csv index dbcc1fb618bc512..a12f913c9a1a3df 100644 --- a/data/vul_id/CVE/2018/08/CVE-2018-0886/CVE-2018-0886.csv +++ b/data/vul_id/CVE/2018/08/CVE-2018-0886/CVE-2018-0886.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-0886,0.03333333,https://github.com/paulveillard/cybersecurity-exploit-development,paulveillard/cybersecurity-exploit-development,482655180 CVE-2018-0886,0.03333333,https://github.com/cranelab/exploit-development,cranelab/exploit-development,294222251 CVE-2018-0886,0.01086957,https://github.com/danlapko/darkweb_classification,danlapko/darkweb_classification,488567745 -CVE-2018-0886,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2018-0886,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2018-0886,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2018-0886,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2018-0886,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 @@ -17,8 +17,8 @@ CVE-2018-0886,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2018-0886,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-0886,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-0886,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-0886,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-0886,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-0886,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-0886,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-0886,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-0886,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-0886,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 diff --git a/data/vul_id/CVE/2018/09/CVE-2018-0952/CVE-2018-0952.csv b/data/vul_id/CVE/2018/09/CVE-2018-0952/CVE-2018-0952.csv index 3390cc861c43046..f3a75b03c31746c 100644 --- a/data/vul_id/CVE/2018/09/CVE-2018-0952/CVE-2018-0952.csv +++ b/data/vul_id/CVE/2018/09/CVE-2018-0952/CVE-2018-0952.csv @@ -13,7 +13,7 @@ CVE-2018-0952,0.00059453,https://github.com/francolmenar-projects/PoC_Snort_Wind CVE-2018-0952,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 CVE-2018-0952,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 CVE-2018-0952,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 -CVE-2018-0952,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2018-0952,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2018-0952,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2018-0952,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2018-0952,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 @@ -21,8 +21,8 @@ CVE-2018-0952,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2018-0952,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-0952,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-0952,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-0952,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-0952,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-0952,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-0952,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-0952,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-0952,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-0952,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/09/CVE-2018-0959/CVE-2018-0959.csv b/data/vul_id/CVE/2018/09/CVE-2018-0959/CVE-2018-0959.csv index ecae689b779f0c3..0ba1d8df106ab71 100644 --- a/data/vul_id/CVE/2018/09/CVE-2018-0959/CVE-2018-0959.csv +++ b/data/vul_id/CVE/2018/09/CVE-2018-0959/CVE-2018-0959.csv @@ -6,12 +6,12 @@ CVE-2018-0959,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-0959,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2018-0959,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-0959,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-0959,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-0959,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-0959,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-0959,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-0959,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-0959,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-0959,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-0959,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-0959,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-0959,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-0959,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2018-0959,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-1000001/CVE-2018-1000001.csv b/data/vul_id/CVE/2018/10/CVE-2018-1000001/CVE-2018-1000001.csv index 4be81e0c58d69d9..94a9b229793c1c1 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-1000001/CVE-2018-1000001.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-1000001/CVE-2018-1000001.csv @@ -45,7 +45,7 @@ CVE-2018-1000001,0.00900901,https://github.com/fei9747/linux-exploit-suggester,f CVE-2018-1000001,0.00900901,https://github.com/rodrigosilvaluz/linux-exploit-suggester,rodrigosilvaluz/linux-exploit-suggester,548060791 CVE-2018-1000001,0.00900901,https://github.com/mathsslong/linux-exploit,mathsslong/linux-exploit,483231698 CVE-2018-1000001,0.00900901,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 -CVE-2018-1000001,0.00900901,https://github.com/mzet-/linux-exploit-suggester,mzet-/linux-exploit-suggester,70196342 +CVE-2018-1000001,0.00900901,https://github.com/The-Z-Labs/linux-exploit-suggester,The-Z-Labs/linux-exploit-suggester,70196342 CVE-2018-1000001,0.00884956,https://github.com/ywoak/Boot2Root,ywoak/Boot2Root,586991072 CVE-2018-1000001,0.00884956,https://github.com/mazen160/shennina,mazen160/shennina,563240093 CVE-2018-1000001,0.00869565,https://github.com/a-roshbaik/Linux-Privilege-Escalation-Exploits,a-roshbaik/Linux-Privilege-Escalation-Exploits,831528999 @@ -165,8 +165,8 @@ CVE-2018-1000001,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdow CVE-2018-1000001,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2018-1000001,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-1000001,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2018-1000001,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1000001,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1000001,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-1000001,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1000001,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2018-1000001,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-1000001,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-1000006/CVE-2018-1000006.csv b/data/vul_id/CVE/2018/10/CVE-2018-1000006/CVE-2018-1000006.csv index d8db0f0952a01d4..b52cfb84d2739b2 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-1000006/CVE-2018-1000006.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-1000006/CVE-2018-1000006.csv @@ -112,8 +112,8 @@ CVE-2018-1000006,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312 CVE-2018-1000006,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-1000006,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2018-1000006,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-1000006,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1000006,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1000006,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-1000006,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1000006,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2018-1000006,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-1000006,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-1000030/CVE-2018-1000030.csv b/data/vul_id/CVE/2018/10/CVE-2018-1000030/CVE-2018-1000030.csv index fdd5b94a06abcac..b8331ef75dea7f8 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-1000030/CVE-2018-1000030.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-1000030/CVE-2018-1000030.csv @@ -10,8 +10,8 @@ CVE-2018-1000030,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,ka CVE-2018-1000030,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-1000030,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-1000030,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2018-1000030,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1000030,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1000030,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-1000030,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1000030,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1000030,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-1000030,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-1000082/CVE-2018-1000082.csv b/data/vul_id/CVE/2018/10/CVE-2018-1000082/CVE-2018-1000082.csv index f5c7eedb8e8c990..08cfebc876aa62f 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-1000082/CVE-2018-1000082.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-1000082/CVE-2018-1000082.csv @@ -9,8 +9,8 @@ CVE-2018-1000082,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6 CVE-2018-1000082,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-1000082,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-1000082,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-1000082,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1000082,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1000082,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-1000082,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1000082,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1000082,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-1000082,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-1000086/CVE-2018-1000086.csv b/data/vul_id/CVE/2018/10/CVE-2018-1000086/CVE-2018-1000086.csv index b81294449feee7a..3f550f741761f77 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-1000086/CVE-2018-1000086.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-1000086/CVE-2018-1000086.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-1000086,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-1000086,ossf-cve-benchmark/CVE-2018-1000086,317468196 CVE-2018-1000086,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2018-1000086,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2018-1000086,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1000086,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1000086,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1000086,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2018-1000086,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-1000096/CVE-2018-1000096.csv b/data/vul_id/CVE/2018/10/CVE-2018-1000096/CVE-2018-1000096.csv index 8c45e475752bff1..287acea28851436 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-1000096/CVE-2018-1000096.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-1000096/CVE-2018-1000096.csv @@ -3,7 +3,7 @@ CVE-2018-1000096,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-10000 CVE-2018-1000096,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2018-1000096,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-1000096,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-1000096,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1000096,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1000096,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-1000096,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1000096,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-1000117/CVE-2018-1000117.csv b/data/vul_id/CVE/2018/10/CVE-2018-1000117/CVE-2018-1000117.csv index 3d9c9805f2152b1..488fc130c7309e7 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-1000117/CVE-2018-1000117.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-1000117/CVE-2018-1000117.csv @@ -9,8 +9,8 @@ CVE-2018-1000117,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6 CVE-2018-1000117,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-1000117,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-1000117,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-1000117,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1000117,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1000117,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-1000117,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1000117,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-1000117,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1000117,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-1000130/CVE-2018-1000130.csv b/data/vul_id/CVE/2018/10/CVE-2018-1000130/CVE-2018-1000130.csv index c304dbd81ba6b95..01cb1e0e9dc2063 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-1000130/CVE-2018-1000130.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-1000130/CVE-2018-1000130.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-1000130,1.00000000,https://github.com/pandaonair/Jolokia-RCE,pandaonair/Jolokia-RCE,256867246 -CVE-2018-1000130,0.01351351,https://github.com/mikaelkall/exploits,mikaelkall/exploits,70401130 +CVE-2018-1000130,0.01351351,https://github.com/mikaelkall/Exploits,mikaelkall/Exploits,70401130 CVE-2018-1000130,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 CVE-2018-1000130,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2018-1000130,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-1000134/CVE-2018-1000134.csv b/data/vul_id/CVE/2018/10/CVE-2018-1000134/CVE-2018-1000134.csv index 1c4f76b68922242..5cfc075bd9ddb7e 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-1000134/CVE-2018-1000134.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-1000134/CVE-2018-1000134.csv @@ -8,8 +8,8 @@ CVE-2018-1000134,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6 CVE-2018-1000134,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-1000134,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-1000134,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-1000134,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1000134,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1000134,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-1000134,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1000134,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-1000134,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1000134,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-1000140/CVE-2018-1000140.csv b/data/vul_id/CVE/2018/10/CVE-2018-1000140/CVE-2018-1000140.csv index e94298c8dd805de..393eedf1a164a2d 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-1000140/CVE-2018-1000140.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-1000140/CVE-2018-1000140.csv @@ -12,8 +12,8 @@ CVE-2018-1000140,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6 CVE-2018-1000140,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-1000140,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-1000140,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-1000140,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1000140,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1000140,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-1000140,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1000140,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1000140,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-1000140,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-1000168/CVE-2018-1000168.csv b/data/vul_id/CVE/2018/10/CVE-2018-1000168/CVE-2018-1000168.csv index dd4e661ee3f479c..24d2d922bc29581 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-1000168/CVE-2018-1000168.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-1000168/CVE-2018-1000168.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-1000168,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2018-1000168,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-1000168,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-1000168,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-1000168,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-1000168,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2018-1000168,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-1000168,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-1000199/CVE-2018-1000199.csv b/data/vul_id/CVE/2018/10/CVE-2018-1000199/CVE-2018-1000199.csv index 59de8e60efa313f..a737113095a9755 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-1000199/CVE-2018-1000199.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-1000199/CVE-2018-1000199.csv @@ -9,8 +9,8 @@ CVE-2018-1000199,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,ka CVE-2018-1000199,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-1000199,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-1000199,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2018-1000199,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1000199,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1000199,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-1000199,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1000199,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1000199,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-1000199,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-1000224/CVE-2018-1000224.csv b/data/vul_id/CVE/2018/10/CVE-2018-1000224/CVE-2018-1000224.csv index 64136b076028818..69ad69f38d4a683 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-1000224/CVE-2018-1000224.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-1000224/CVE-2018-1000224.csv @@ -7,8 +7,8 @@ CVE-2018-1000224,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6 CVE-2018-1000224,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-1000224,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-1000224,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-1000224,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1000224,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1000224,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-1000224,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1000224,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1000224,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-1000224,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-1000529/CVE-2018-1000529.csv b/data/vul_id/CVE/2018/10/CVE-2018-1000529/CVE-2018-1000529.csv index dc131cf21db355c..97d1deaf32c237a 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-1000529/CVE-2018-1000529.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-1000529/CVE-2018-1000529.csv @@ -8,8 +8,8 @@ CVE-2018-1000529,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6 CVE-2018-1000529,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-1000529,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-1000529,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-1000529,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1000529,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1000529,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-1000529,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1000529,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1000529,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-1000529,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-1000531/CVE-2018-1000531.csv b/data/vul_id/CVE/2018/10/CVE-2018-1000531/CVE-2018-1000531.csv index 789f7735a651b27..3b0d8b5a0c10d5d 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-1000531/CVE-2018-1000531.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-1000531/CVE-2018-1000531.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-1000531,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2018-1000531,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2018-1000531,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1000531,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1000531,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-1000531,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1000531,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-1000542/CVE-2018-1000542.csv b/data/vul_id/CVE/2018/10/CVE-2018-1000542/CVE-2018-1000542.csv index 178d81131295f20..a6f9b7122c7acea 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-1000542/CVE-2018-1000542.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-1000542/CVE-2018-1000542.csv @@ -6,8 +6,8 @@ CVE-2018-1000542,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6 CVE-2018-1000542,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-1000542,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-1000542,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-1000542,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1000542,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1000542,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-1000542,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1000542,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1000542,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-1000542,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-1000620/CVE-2018-1000620.csv b/data/vul_id/CVE/2018/10/CVE-2018-1000620/CVE-2018-1000620.csv index d856fc0c47cc7ec..17b65357f9d9696 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-1000620/CVE-2018-1000620.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-1000620/CVE-2018-1000620.csv @@ -4,7 +4,7 @@ CVE-2018-1000620,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,ka CVE-2018-1000620,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-1000620,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-1000620,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2018-1000620,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1000620,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1000620,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1000620,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-1000620,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-1000802/CVE-2018-1000802.csv b/data/vul_id/CVE/2018/10/CVE-2018-1000802/CVE-2018-1000802.csv index 75305fd4187f0d4..d88797f1119e699 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-1000802/CVE-2018-1000802.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-1000802/CVE-2018-1000802.csv @@ -9,8 +9,8 @@ CVE-2018-1000802,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,ka CVE-2018-1000802,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-1000802,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-1000802,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2018-1000802,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1000802,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1000802,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-1000802,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1000802,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1000802,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-1000802,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-1000820/CVE-2018-1000820.csv b/data/vul_id/CVE/2018/10/CVE-2018-1000820/CVE-2018-1000820.csv index 2f4be75f178bf56..f2f727154c53d9d 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-1000820/CVE-2018-1000820.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-1000820/CVE-2018-1000820.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-1000820,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-1000820,Live-Hack-CVE/CVE-2018-1000820,592414248 -CVE-2018-1000820,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-1000820,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-1000820,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2018-1000820,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2018-1000820,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-1000844/CVE-2018-1000844.csv b/data/vul_id/CVE/2018/10/CVE-2018-1000844/CVE-2018-1000844.csv index cb2a673f2b50ed4..e2e8703188d2324 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-1000844/CVE-2018-1000844.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-1000844/CVE-2018-1000844.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-1000844,0.00709220,https://github.com/SanjaySagar-Gumma/Vulnerable-Poc,SanjaySagar-Gumma/Vulnerable-Poc,533687991 -CVE-2018-1000844,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1000844,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1000844,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-1000844,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1000844,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2018-1000844,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2018-1000844,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-1000861/CVE-2018-1000861.csv b/data/vul_id/CVE/2018/10/CVE-2018-1000861/CVE-2018-1000861.csv index 6c9e700768aba6b..a7e84953360ebdf 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-1000861/CVE-2018-1000861.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-1000861/CVE-2018-1000861.csv @@ -21,7 +21,7 @@ CVE-2018-1000861,0.02272727,https://github.com/yhy0/Jie,yhy0/Jie,594922017 CVE-2018-1000861,0.01960784,https://github.com/tr0uble-mAker/POC-bomber,tr0uble-mAker/POC-bomber,432052287 CVE-2018-1000861,0.01694915,https://github.com/Ascotbe/Medusa,Ascotbe/Medusa,204725727 CVE-2018-1000861,0.01408451,https://github.com/wjl110/CVE-Master,wjl110/CVE-Master,537680373 -CVE-2018-1000861,0.01351351,https://github.com/mikaelkall/exploits,mikaelkall/exploits,70401130 +CVE-2018-1000861,0.01351351,https://github.com/mikaelkall/Exploits,mikaelkall/Exploits,70401130 CVE-2018-1000861,0.01204819,https://github.com/chaitin/SafeLine,chaitin/SafeLine,626896474 CVE-2018-1000861,0.01123596,https://github.com/zhzyker/vulmap,zhzyker/vulmap,302553989 CVE-2018-1000861,0.00934579,https://github.com/CLincat/vulcat,CLincat/vulcat,480022314 @@ -56,7 +56,7 @@ CVE-2018-1000861,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vul CVE-2018-1000861,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2018-1000861,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-1000861,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2018-1000861,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2018-1000861,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-1000861,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2018-1000861,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2018-1000861,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -74,8 +74,8 @@ CVE-2018-1000861,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/c CVE-2018-1000861,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2018-1000861,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2018-1000861,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2018-1000861,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2018-1000861,0.00030741,https://github.com/AlanFoster/metasploit-docs-spike,AlanFoster/metasploit-docs-spike,262667812 +CVE-2018-1000861,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2018-1000861,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2018-1000861,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2018-1000861,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 @@ -151,15 +151,15 @@ CVE-2018-1000861,0.00018727,https://github.com/rapid7/metasploit-framework,rapid CVE-2018-1000861,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-1000861,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2018-1000861,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-1000861,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-1000861,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-1000861,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2018-1000861,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1000861,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1000861,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2018-1000861,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-1000861,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1000861,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-1000861,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2018-1000861,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-1000861,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-1000861,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2018-1000861,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-1000861,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-1002105/CVE-2018-1002105.csv b/data/vul_id/CVE/2018/10/CVE-2018-1002105/CVE-2018-1002105.csv index 291c77e64949f96..f2c972a443d44ef 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-1002105/CVE-2018-1002105.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-1002105/CVE-2018-1002105.csv @@ -7,7 +7,7 @@ CVE-2018-1002105,0.09090909,https://github.com/Mehdi0x90/Web_Hacking,Mehdi0x90/W CVE-2018-1002105,0.03333333,https://github.com/ExpLife0011/awesome-windows-kernel-security-development,ExpLife0011/awesome-windows-kernel-security-development,125789528 CVE-2018-1002105,0.02702703,https://github.com/Ondrik8/exploit,Ondrik8/exploit,229559741 CVE-2018-1002105,0.00485437,https://github.com/Spacial/awesome-csirt,Spacial/awesome-csirt,59441906 -CVE-2018-1002105,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2018-1002105,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2018-1002105,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2018-1002105,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2018-1002105,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 @@ -20,8 +20,8 @@ CVE-2018-1002105,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,ka CVE-2018-1002105,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-1002105,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-1002105,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-1002105,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1002105,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1002105,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-1002105,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1002105,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-1002105,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1002105,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-1002203/CVE-2018-1002203.csv b/data/vul_id/CVE/2018/10/CVE-2018-1002203/CVE-2018-1002203.csv index e0aa45fe4955cb5..b0488efefbeaaa3 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-1002203/CVE-2018-1002203.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-1002203/CVE-2018-1002203.csv @@ -3,7 +3,7 @@ CVE-2018-1002203,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-10022 CVE-2018-1002203,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2018-1002203,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-1002203,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-1002203,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1002203,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1002203,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1002203,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-1002203,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-1002204/CVE-2018-1002204.csv b/data/vul_id/CVE/2018/10/CVE-2018-1002204/CVE-2018-1002204.csv index 6fbb0477c277dcc..f6a855599f4749d 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-1002204/CVE-2018-1002204.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-1002204/CVE-2018-1002204.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-1002204,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-1002204,ossf-cve-benchmark/CVE-2018-1002204,317468194 CVE-2018-1002204,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2018-1002204,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2018-1002204,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1002204,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1002204,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1002204,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-1002204,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-10057/CVE-2018-10057.csv b/data/vul_id/CVE/2018/10/CVE-2018-10057/CVE-2018-10057.csv index 9ff254ae83e290c..3dd0e34dd664087 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-10057/CVE-2018-10057.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-10057/CVE-2018-10057.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-10057,0.02941176,https://github.com/tintinweb/pub,tintinweb/pub,24654628 CVE-2018-10057,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2018-10057,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2018-10057,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-10057,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-10057,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-10057,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2018-10057,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-10058/CVE-2018-10058.csv b/data/vul_id/CVE/2018/10/CVE-2018-10058/CVE-2018-10058.csv index 3f8d4d7af6cdcca..cefc9b2ca7ca6ef 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-10058/CVE-2018-10058.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-10058/CVE-2018-10058.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-10058,0.02941176,https://github.com/tintinweb/pub,tintinweb/pub,24654628 CVE-2018-10058,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2018-10058,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2018-10058,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-10058,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-10058,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-10058,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2018-10058,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-10097/CVE-2018-10097.csv b/data/vul_id/CVE/2018/10/CVE-2018-10097/CVE-2018-10097.csv index 81333422ee536b5..98941d79c632a6c 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-10097/CVE-2018-10097.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-10097/CVE-2018-10097.csv @@ -5,10 +5,10 @@ CVE-2018-10097,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2018-10097,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-10097,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-10097,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-10097,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-10097,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-10097,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-10097,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-10097,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-10097,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-10097,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-10097,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2018-10097,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2018-10097,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-1010/CVE-2018-1010.csv b/data/vul_id/CVE/2018/10/CVE-2018-1010/CVE-2018-1010.csv index b8ead952b1f74a5..754cb579f80b84b 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-1010/CVE-2018-1010.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-1010/CVE-2018-1010.csv @@ -12,8 +12,8 @@ CVE-2018-1010,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2018-1010,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-1010,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2018-1010,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-1010,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1010,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1010,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-1010,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1010,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-1010,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1010,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-10118/CVE-2018-10118.csv b/data/vul_id/CVE/2018/10/CVE-2018-10118/CVE-2018-10118.csv index e901e3e6353378b..e668712b75c11ce 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-10118/CVE-2018-10118.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-10118/CVE-2018-10118.csv @@ -9,8 +9,8 @@ CVE-2018-10118,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-10118,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-10118,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-10118,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-10118,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-10118,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-10118,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-10118,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-10118,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-10118,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2018-10118,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-1012/CVE-2018-1012.csv b/data/vul_id/CVE/2018/10/CVE-2018-1012/CVE-2018-1012.csv index fc3817f42cdb7f4..43ac0b7298ce52a 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-1012/CVE-2018-1012.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-1012/CVE-2018-1012.csv @@ -10,8 +10,8 @@ CVE-2018-1012,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-1012,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2018-1012,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2018-1012,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-1012,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1012,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1012,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-1012,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1012,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-1012,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-1012,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-1013/CVE-2018-1013.csv b/data/vul_id/CVE/2018/10/CVE-2018-1013/CVE-2018-1013.csv index 35abe777c51d04c..df221e9f1ebc5d5 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-1013/CVE-2018-1013.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-1013/CVE-2018-1013.csv @@ -10,8 +10,8 @@ CVE-2018-1013,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-1013,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2018-1013,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2018-1013,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-1013,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1013,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1013,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-1013,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1013,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-1013,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-1013,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-1015/CVE-2018-1015.csv b/data/vul_id/CVE/2018/10/CVE-2018-1015/CVE-2018-1015.csv index 916c200eb71c2c2..22ec7145493cb92 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-1015/CVE-2018-1015.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-1015/CVE-2018-1015.csv @@ -10,8 +10,8 @@ CVE-2018-1015,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-1015,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2018-1015,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2018-1015,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-1015,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1015,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1015,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-1015,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1015,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-1015,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-1015,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-1016/CVE-2018-1016.csv b/data/vul_id/CVE/2018/10/CVE-2018-1016/CVE-2018-1016.csv index 59e18ae5d8d935e..c48cf6056d10bce 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-1016/CVE-2018-1016.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-1016/CVE-2018-1016.csv @@ -10,8 +10,8 @@ CVE-2018-1016,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-1016,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2018-1016,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2018-1016,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-1016,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1016,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1016,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-1016,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1016,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-1016,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-1016,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-1026/CVE-2018-1026.csv b/data/vul_id/CVE/2018/10/CVE-2018-1026/CVE-2018-1026.csv index 68c23f3a8e203ce..7c5eaba5a0bbf88 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-1026/CVE-2018-1026.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-1026/CVE-2018-1026.csv @@ -10,8 +10,8 @@ CVE-2018-1026,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-1026,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2018-1026,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-1026,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-1026,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1026,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1026,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-1026,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1026,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-1026,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1026,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-10299/CVE-2018-10299.csv b/data/vul_id/CVE/2018/10/CVE-2018-10299/CVE-2018-10299.csv index 595944cf14a685c..74f39369ca55bd8 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-10299/CVE-2018-10299.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-10299/CVE-2018-10299.csv @@ -12,8 +12,8 @@ CVE-2018-10299,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-10299,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-10299,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-10299,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-10299,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-10299,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-10299,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-10299,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-10299,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-10299,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-10299,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-1030/CVE-2018-1030.csv b/data/vul_id/CVE/2018/10/CVE-2018-1030/CVE-2018-1030.csv index 342ee51b3606a17..3a43978723e5981 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-1030/CVE-2018-1030.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-1030/CVE-2018-1030.csv @@ -9,8 +9,8 @@ CVE-2018-1030,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2018-1030,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-1030,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2018-1030,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-1030,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1030,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1030,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-1030,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1030,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-1030,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-1030,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-10376/CVE-2018-10376.csv b/data/vul_id/CVE/2018/10/CVE-2018-10376/CVE-2018-10376.csv index 165b64d84ff869d..17033d7cc24449f 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-10376/CVE-2018-10376.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-10376/CVE-2018-10376.csv @@ -3,7 +3,7 @@ CVE-2018-10376,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/ CVE-2018-10376,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 CVE-2018-10376,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2018-10376,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2018-10376,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-10376,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-10376,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-10376,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-10376,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-1038/CVE-2018-1038.csv b/data/vul_id/CVE/2018/10/CVE-2018-1038/CVE-2018-1038.csv index 9380faa4d8d3afe..9ca7446e02e0e3f 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-1038/CVE-2018-1038.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-1038/CVE-2018-1038.csv @@ -23,7 +23,7 @@ CVE-2018-1038,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv CVE-2018-1038,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2018-1038,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2018-1038,0.00059453,https://github.com/francolmenar-projects/PoC_Snort_Windows10,francolmenar-projects/PoC_Snort_Windows10,320782168 -CVE-2018-1038,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2018-1038,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2018-1038,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-1038,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-1038,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-10388/CVE-2018-10388.csv b/data/vul_id/CVE/2018/10/CVE-2018-10388/CVE-2018-10388.csv index bb05b50b92d725b..bf6abb48f9118c7 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-10388/CVE-2018-10388.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-10388/CVE-2018-10388.csv @@ -8,8 +8,8 @@ CVE-2018-10388,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-10388,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-10388,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-10388,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-10388,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-10388,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-10388,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-10388,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-10388,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-10388,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-10388,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-1042/CVE-2018-1042.csv b/data/vul_id/CVE/2018/10/CVE-2018-1042/CVE-2018-1042.csv index df3736d9779f065..5c89bdc678b4c1f 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-1042/CVE-2018-1042.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-1042/CVE-2018-1042.csv @@ -6,15 +6,15 @@ CVE-2018-1042,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2018-1042,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-1042,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-1042,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-1042,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1042,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1042,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-1042,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1042,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-1042,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-1042,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2018-1042,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1042,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2018-1042,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-1042,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-1042,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-1042,0.00004878,https://github.com/blackunixteam/exploit-exploitdb,blackunixteam/exploit-exploitdb,223551245 CVE-2018-1042,0.00004800,https://github.com/84KaliPleXon3/offensive-security-exploitdb,84KaliPleXon3/offensive-security-exploitdb,282981718 CVE-2018-1042,0.00004747,https://github.com/Silentsoul04/exploitdb-1,Silentsoul04/exploitdb-1,336607627 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-10467/CVE-2018-10467.csv b/data/vul_id/CVE/2018/10/CVE-2018-10467/CVE-2018-10467.csv index 0a4f1ed605037a9..c3151e70d478ae6 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-10467/CVE-2018-10467.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-10467/CVE-2018-10467.csv @@ -6,8 +6,8 @@ CVE-2018-10467,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2018-10467,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2018-10467,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-10467,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2018-10467,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-10467,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-10467,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-10467,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-10467,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-10467,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-10467,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-1047/CVE-2018-1047.csv b/data/vul_id/CVE/2018/10/CVE-2018-1047/CVE-2018-1047.csv index 55051bf4188a630..1ec25b1a1cadafb 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-1047/CVE-2018-1047.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-1047/CVE-2018-1047.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-1047,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-1047,Live-Hack-CVE/CVE-2018-1047,601005021 CVE-2018-1047,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2018-1047,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-1047,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-1047,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2018-1047,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-1047,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-10517/CVE-2018-10517.csv b/data/vul_id/CVE/2018/10/CVE-2018-10517/CVE-2018-10517.csv index 3e4fbc596eb6f0a..ef03c309d2c0a73 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-10517/CVE-2018-10517.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-10517/CVE-2018-10517.csv @@ -12,8 +12,8 @@ CVE-2018-10517,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-10517,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-10517,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-10517,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-10517,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-10517,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-10517,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-10517,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-10517,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-10517,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-10517,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-1052/CVE-2018-1052.csv b/data/vul_id/CVE/2018/10/CVE-2018-1052/CVE-2018-1052.csv index 7a8c757a57c079b..3d17ecca3247733 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-1052/CVE-2018-1052.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-1052/CVE-2018-1052.csv @@ -3,7 +3,7 @@ CVE-2018-1052,0.50000000,https://github.com/Live-Hack-CVE/CVE-2019-10129,Live-Ha CVE-2018-1052,0.00139276,https://github.com/viertel/SecurityCodeRepository,viertel/SecurityCodeRepository,277093791 CVE-2018-1052,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-1052,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2018-1052,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-1052,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-1052,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-1052,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2018-1052,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-10546/CVE-2018-10546.csv b/data/vul_id/CVE/2018/10/CVE-2018-10546/CVE-2018-10546.csv index 960fe535f212dc8..14894578aed7690 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-10546/CVE-2018-10546.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-10546/CVE-2018-10546.csv @@ -9,8 +9,8 @@ CVE-2018-10546,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-10546,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-10546,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-10546,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-10546,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-10546,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-10546,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-10546,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-10546,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-10546,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-10546,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-10561/CVE-2018-10561.csv b/data/vul_id/CVE/2018/10/CVE-2018-10561/CVE-2018-10561.csv index fd90c370ffc091c..31456087c5516c8 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-10561/CVE-2018-10561.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-10561/CVE-2018-10561.csv @@ -16,7 +16,7 @@ CVE-2018-10561,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3 CVE-2018-10561,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2018-10561,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-10561,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2018-10561,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2018-10561,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-10561,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2018-10561,0.00063939,https://github.com/maxamin/exploitpack-from-an-APT-infrastructure,maxamin/exploitpack-from-an-APT-infrastructure,460082165 CVE-2018-10561,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-10562/CVE-2018-10562.csv b/data/vul_id/CVE/2018/10/CVE-2018-10562/CVE-2018-10562.csv index 4cbb3bcbf5da1f3..e22bd15b9b9e776 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-10562/CVE-2018-10562.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-10562/CVE-2018-10562.csv @@ -20,7 +20,7 @@ CVE-2018-10562,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3 CVE-2018-10562,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2018-10562,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-10562,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2018-10562,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2018-10562,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-10562,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2018-10562,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2018-10562,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -43,9 +43,9 @@ CVE-2018-10562,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-an CVE-2018-10562,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-10562,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-10562,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-10562,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-10562,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-10562,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2018-10562,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-10562,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-10562,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-10562,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2018-10562,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-1057/CVE-2018-1057.csv b/data/vul_id/CVE/2018/10/CVE-2018-1057/CVE-2018-1057.csv index 7f4ad9f29fd0bd5..10ca2106be527fb 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-1057/CVE-2018-1057.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-1057/CVE-2018-1057.csv @@ -3,7 +3,7 @@ CVE-2018-1057,0.50000000,https://github.com/Live-Hack-CVE/CVE-2018-1057,Live-Hac CVE-2018-1057,0.00088968,https://github.com/scmanjarrez/CVEScannerV2,scmanjarrez/CVEScannerV2,394989237 CVE-2018-1057,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-1057,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-1057,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-1057,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-1057,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2018-1057,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-1057,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-1058/CVE-2018-1058.csv b/data/vul_id/CVE/2018/10/CVE-2018-1058/CVE-2018-1058.csv index 81aca68a2704b33..eee0f8435098b29 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-1058/CVE-2018-1058.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-1058/CVE-2018-1058.csv @@ -9,7 +9,7 @@ CVE-2018-1058,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc, CVE-2018-1058,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-1058,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2018-1058,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 -CVE-2018-1058,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-1058,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-1058,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-1058,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2018-1058,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-10583/CVE-2018-10583.csv b/data/vul_id/CVE/2018/10/CVE-2018-10583/CVE-2018-10583.csv index 61b62a23dc46c0b..55b121e37e29c67 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-10583/CVE-2018-10583.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-10583/CVE-2018-10583.csv @@ -91,15 +91,15 @@ CVE-2018-10583,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2018-10583,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-10583,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 CVE-2018-10583,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2018-10583,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-10583,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-10583,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-10583,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-10583,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-10583,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-10583,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2018-10583,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2018-10583,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-10583,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2018-10583,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-10583,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-10583,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-10583,0.00004747,https://github.com/Silentsoul04/exploitdb-1,Silentsoul04/exploitdb-1,336607627 CVE-2018-10583,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-1065/CVE-2018-1065.csv b/data/vul_id/CVE/2018/10/CVE-2018-1065/CVE-2018-1065.csv index 5e68c53687d8ac3..df67aaad90f6e5b 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-1065/CVE-2018-1065.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-1065/CVE-2018-1065.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-1065,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-1065,Live-Hack-CVE/CVE-2018-1065,601004905 -CVE-2018-1065,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-1065,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-1065,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-1065,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2018-1065,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-10678/CVE-2018-10678.csv b/data/vul_id/CVE/2018/10/CVE-2018-10678/CVE-2018-10678.csv index 92c7764ddebf991..41a5a9da5d17b29 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-10678/CVE-2018-10678.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-10678/CVE-2018-10678.csv @@ -8,8 +8,8 @@ CVE-2018-10678,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-10678,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-10678,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-10678,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-10678,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-10678,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-10678,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-10678,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-10678,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-10678,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-10678,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-10715/CVE-2018-10715.csv b/data/vul_id/CVE/2018/10/CVE-2018-10715/CVE-2018-10715.csv index 55d8e7e607bdd2a..7d494887b171bbf 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-10715/CVE-2018-10715.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-10715/CVE-2018-10715.csv @@ -6,8 +6,8 @@ CVE-2018-10715,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2018-10715,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2018-10715,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-10715,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2018-10715,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-10715,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-10715,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-10715,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-10715,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-10715,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-10715,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-10732/CVE-2018-10732.csv b/data/vul_id/CVE/2018/10/CVE-2018-10732/CVE-2018-10732.csv index 7d469a5d352fdf2..2601fbe4b9c60e0 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-10732/CVE-2018-10732.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-10732/CVE-2018-10732.csv @@ -8,8 +8,8 @@ CVE-2018-10732,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-10732,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-10732,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-10732,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-10732,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-10732,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-10732,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-10732,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-10732,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-10732,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-10732,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-1075/CVE-2018-1075.csv b/data/vul_id/CVE/2018/10/CVE-2018-1075/CVE-2018-1075.csv index e299dd84224117c..0eaafc8cae4c2d6 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-1075/CVE-2018-1075.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-1075/CVE-2018-1075.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-1075,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-1075,Live-Hack-CVE/CVE-2018-1075,601004792 CVE-2018-1075,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 -CVE-2018-1075,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-1075,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-1075,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-1075,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2018-1075,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-10753/CVE-2018-10753.csv b/data/vul_id/CVE/2018/10/CVE-2018-10753/CVE-2018-10753.csv index 65d6b57c877fba7..33acea577df8d0f 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-10753/CVE-2018-10753.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-10753/CVE-2018-10753.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-10753,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-10753,Live-Hack-CVE/CVE-2018-10753,582856003 CVE-2018-10753,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2018-10753,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-10753,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-10753,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-10753,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2018-10753,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-10821/CVE-2018-10821.csv b/data/vul_id/CVE/2018/10/CVE-2018-10821/CVE-2018-10821.csv index d5e43b2d0eb8b8d..00c5fa74151343d 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-10821/CVE-2018-10821.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-10821/CVE-2018-10821.csv @@ -7,8 +7,8 @@ CVE-2018-10821,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-10821,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-10821,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-10821,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-10821,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-10821,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-10821,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-10821,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-10821,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-10821,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-10821,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-1088/CVE-2018-1088.csv b/data/vul_id/CVE/2018/10/CVE-2018-1088/CVE-2018-1088.csv index e81bf69288e088a..47b6f5c5bef0cdc 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-1088/CVE-2018-1088.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-1088/CVE-2018-1088.csv @@ -9,10 +9,10 @@ CVE-2018-1088,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2018-1088,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-1088,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-1088,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-1088,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1088,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1088,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-1088,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1088,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 -CVE-2018-1088,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-1088,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-1088,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-1088,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-1088,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-10900/CVE-2018-10900.csv b/data/vul_id/CVE/2018/10/CVE-2018-10900/CVE-2018-10900.csv index b988cf49d3dd096..1308c292a24cf92 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-10900/CVE-2018-10900.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-10900/CVE-2018-10900.csv @@ -22,7 +22,7 @@ CVE-2018-10900,0.00900901,https://github.com/fei9747/linux-exploit-suggester,fei CVE-2018-10900,0.00900901,https://github.com/rodrigosilvaluz/linux-exploit-suggester,rodrigosilvaluz/linux-exploit-suggester,548060791 CVE-2018-10900,0.00900901,https://github.com/mathsslong/linux-exploit,mathsslong/linux-exploit,483231698 CVE-2018-10900,0.00900901,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 -CVE-2018-10900,0.00900901,https://github.com/mzet-/linux-exploit-suggester,mzet-/linux-exploit-suggester,70196342 +CVE-2018-10900,0.00900901,https://github.com/The-Z-Labs/linux-exploit-suggester,The-Z-Labs/linux-exploit-suggester,70196342 CVE-2018-10900,0.00884956,https://github.com/ywoak/Boot2Root,ywoak/Boot2Root,586991072 CVE-2018-10900,0.00884956,https://github.com/mazen160/shennina,mazen160/shennina,563240093 CVE-2018-10900,0.00719424,https://github.com/febinrev/privesc-post_exploit-collection,febinrev/privesc-post_exploit-collection,256685535 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-10920/CVE-2018-10920.csv b/data/vul_id/CVE/2018/10/CVE-2018-10920/CVE-2018-10920.csv index 72257eedb6f6222..14bcc93e44ca509 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-10920/CVE-2018-10920.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-10920/CVE-2018-10920.csv @@ -8,8 +8,8 @@ CVE-2018-10920,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-10920,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-10920,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-10920,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-10920,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-10920,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-10920,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-10920,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-10920,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-10920,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-10920,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-10933/CVE-2018-10933.csv b/data/vul_id/CVE/2018/10/CVE-2018-10933/CVE-2018-10933.csv index fe793c594324465..11cc70d4edfc121 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-10933/CVE-2018-10933.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-10933/CVE-2018-10933.csv @@ -51,12 +51,12 @@ CVE-2018-10933,0.02500000,https://github.com/greekn/rce-bug,greekn/rce-bug,13855 CVE-2018-10933,0.01666667,https://github.com/Wonstck/Wonstck-Vun,Wonstck/Wonstck-Vun,723727758 CVE-2018-10933,0.01666667,https://github.com/3xploit-db/Pentest-Tools-Framework,3xploit-db/Pentest-Tools-Framework,238840128 CVE-2018-10933,0.01666667,https://github.com/pikpikcu/Pentest-Tools-Framework,pikpikcu/Pentest-Tools-Framework,235234345 -CVE-2018-10933,0.01351351,https://github.com/mikaelkall/exploits,mikaelkall/exploits,70401130 +CVE-2018-10933,0.01351351,https://github.com/mikaelkall/Exploits,mikaelkall/Exploits,70401130 CVE-2018-10933,0.01204819,https://github.com/Lucifer1993/PoCHub,Lucifer1993/PoCHub,259556360 CVE-2018-10933,0.00813008,https://github.com/willardivan/25-Critical-CVEs,willardivan/25-Critical-CVEs,647060047 CVE-2018-10933,0.00763359,https://github.com/Threekiii/Awesome-Exploit,Threekiii/Awesome-Exploit,484265150 CVE-2018-10933,0.00469484,https://github.com/Threekiii/Vulhub-Reproduce,Threekiii/Vulhub-Reproduce,465634788 -CVE-2018-10933,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2018-10933,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2018-10933,0.00227790,https://github.com/Mr-xn/RedTeam_BlueTeam_HW,Mr-xn/RedTeam_BlueTeam_HW,319325087 CVE-2018-10933,0.00183486,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2018-10933,0.00147493,https://github.com/nicholas-long/github-exploit-code-repository-index,nicholas-long/github-exploit-code-repository-index,457144632 @@ -151,14 +151,14 @@ CVE-2018-10933,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown, CVE-2018-10933,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2018-10933,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-10933,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2018-10933,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-10933,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-10933,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-10933,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-10933,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-10933,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-10933,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2018-10933,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-10933,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2018-10933,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-10933,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-10933,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-10933,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2018-10933,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-10936/CVE-2018-10936.csv b/data/vul_id/CVE/2018/10/CVE-2018-10936/CVE-2018-10936.csv index c3c08cb95fe57fa..3999de08604f5b3 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-10936/CVE-2018-10936.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-10936/CVE-2018-10936.csv @@ -11,8 +11,8 @@ CVE-2018-10936,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-10936,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-10936,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-10936,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-10936,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-10936,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-10936,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-10936,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-10936,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-10936,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-10936,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-1094/CVE-2018-1094.csv b/data/vul_id/CVE/2018/10/CVE-2018-1094/CVE-2018-1094.csv index 44f3eb896bb777d..f812cb5688a6d7d 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-1094/CVE-2018-1094.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-1094/CVE-2018-1094.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-1094,0.50000000,https://github.com/Live-Hack-CVE/CVE-2018-1094,Live-Hack-CVE/CVE-2018-1094,601004862 CVE-2018-1094,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-1094,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 -CVE-2018-1094,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-1094,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-1094,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2018-1094,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-1094,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-10949/CVE-2018-10949.csv b/data/vul_id/CVE/2018/10/CVE-2018-10949/CVE-2018-10949.csv index 2004b3d8efa2e9b..ae1474888809d51 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-10949/CVE-2018-10949.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-10949/CVE-2018-10949.csv @@ -9,11 +9,11 @@ CVE-2018-10949,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-10949,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-10949,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-10949,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-10949,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-10949,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-10949,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-10949,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-10949,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-10949,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2018-10949,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-10949,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-10949,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-10949,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-10949,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-1095/CVE-2018-1095.csv b/data/vul_id/CVE/2018/10/CVE-2018-1095/CVE-2018-1095.csv index e38d8e37b9e363b..083011fd246b784 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-1095/CVE-2018-1095.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-1095/CVE-2018-1095.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-1095,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-1095,Live-Hack-CVE/CVE-2018-1095,601004726 -CVE-2018-1095,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-1095,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-1095,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2018-1095,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-1095,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-1097/CVE-2018-1097.csv b/data/vul_id/CVE/2018/10/CVE-2018-1097/CVE-2018-1097.csv index d8d9907bcc07e3d..6451959bd246e8e 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-1097/CVE-2018-1097.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-1097/CVE-2018-1097.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-1097,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-1097,Live-Hack-CVE/CVE-2018-1097,601004838 CVE-2018-1097,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 -CVE-2018-1097,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-1097,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-1097,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2018-1097,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 CVE-2018-1097,0.00000673,https://github.com/meelunae/exploitability_prediction,meelunae/exploitability_prediction,612770665 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-1098/CVE-2018-1098.csv b/data/vul_id/CVE/2018/10/CVE-2018-1098/CVE-2018-1098.csv index 99998c3638f6d71..e2cb525f3daada1 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-1098/CVE-2018-1098.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-1098/CVE-2018-1098.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-1098,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-1098,Live-Hack-CVE/CVE-2018-1098,601004885 CVE-2018-1098,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2018-1098,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-1098,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-1098,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2018-1098,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2018-1098,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2018/10/CVE-2018-10993/CVE-2018-10993.csv b/data/vul_id/CVE/2018/10/CVE-2018-10993/CVE-2018-10993.csv index ef5614354897145..ce7af3258f22965 100644 --- a/data/vul_id/CVE/2018/10/CVE-2018-10993/CVE-2018-10993.csv +++ b/data/vul_id/CVE/2018/10/CVE-2018-10993/CVE-2018-10993.csv @@ -6,10 +6,10 @@ CVE-2018-10993,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve CVE-2018-10993,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2018-10993,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-10993,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2018-10993,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-10993,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-10993,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-10993,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-10993,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-10993,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-10993,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-10993,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2018-10993,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2018-10993,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2018/11/CVE-2018-1100/CVE-2018-1100.csv b/data/vul_id/CVE/2018/11/CVE-2018-1100/CVE-2018-1100.csv index 68e25fae5f3c718..1e61100fb6a5033 100644 --- a/data/vul_id/CVE/2018/11/CVE-2018-1100/CVE-2018-1100.csv +++ b/data/vul_id/CVE/2018/11/CVE-2018-1100/CVE-2018-1100.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-1100,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-1100,Live-Hack-CVE/CVE-2018-1100,601004813 -CVE-2018-1100,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-1100,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-1100,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-1100,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2018-1100,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2018/11/CVE-2018-11021/CVE-2018-11021.csv b/data/vul_id/CVE/2018/11/CVE-2018-11021/CVE-2018-11021.csv index 74ba146d55506fb..1740ba03c8e648e 100644 --- a/data/vul_id/CVE/2018/11/CVE-2018-11021/CVE-2018-11021.csv +++ b/data/vul_id/CVE/2018/11/CVE-2018-11021/CVE-2018-11021.csv @@ -4,7 +4,7 @@ CVE-2018-11021,0.00588235,https://github.com/CnHack3r/Penetration_PoC,CnHack3r/P CVE-2018-11021,0.00561798,https://github.com/Coldwave96/PocLibrary,Coldwave96/PocLibrary,289505825 CVE-2018-11021,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC-,winterwolf32/CVE-S---Penetration_Testing_POC-,452625927 CVE-2018-11021,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2018-11021,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2018-11021,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2018-11021,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2018-11021,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2018-11021,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2018/11/CVE-2018-1108/CVE-2018-1108.csv b/data/vul_id/CVE/2018/11/CVE-2018-1108/CVE-2018-1108.csv index 550dff1efdfbd20..c17c7bbf67a9791 100644 --- a/data/vul_id/CVE/2018/11/CVE-2018-1108/CVE-2018-1108.csv +++ b/data/vul_id/CVE/2018/11/CVE-2018-1108/CVE-2018-1108.csv @@ -5,7 +5,7 @@ CVE-2018-1108,0.00017886,https://github.com/trickest/containers,trickest/contain CVE-2018-1108,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-1108,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2018-1108,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-1108,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-1108,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-1108,0.00004103,https://github.com/BaRRaKudaRain/ExploitDB,BaRRaKudaRain/ExploitDB,251006702 CVE-2018-1108,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-1108,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2018/11/CVE-2018-11093/CVE-2018-11093.csv b/data/vul_id/CVE/2018/11/CVE-2018-11093/CVE-2018-11093.csv index d30a01858304ee4..e7d458b7a574299 100644 --- a/data/vul_id/CVE/2018/11/CVE-2018-11093/CVE-2018-11093.csv +++ b/data/vul_id/CVE/2018/11/CVE-2018-11093/CVE-2018-11093.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-11093,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-11093,ossf-cve-benchmark/CVE-2018-11093,317468198 CVE-2018-11093,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2018-11093,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2018-11093,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-11093,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-11093,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-11093,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-11093,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/11/CVE-2018-1111/CVE-2018-1111.csv b/data/vul_id/CVE/2018/11/CVE-2018-1111/CVE-2018-1111.csv index 6f4574c89f0746b..737ac85063fc982 100644 --- a/data/vul_id/CVE/2018/11/CVE-2018-1111/CVE-2018-1111.csv +++ b/data/vul_id/CVE/2018/11/CVE-2018-1111/CVE-2018-1111.csv @@ -100,8 +100,8 @@ CVE-2018-1111,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2018-1111,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-1111,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2018-1111,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-1111,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1111,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1111,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-1111,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1111,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-1111,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-1111,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 @@ -109,7 +109,7 @@ CVE-2018-1111,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC, CVE-2018-1111,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2018-1111,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2018-1111,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2018-1111,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-1111,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-1111,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-1111,0.00005122,https://github.com/xfinest/exploit-database,xfinest/exploit-database,138446262 CVE-2018-1111,0.00005068,https://github.com/kunphiphitb/exploitdb,kunphiphitb/exploitdb,152238433 diff --git a/data/vul_id/CVE/2018/11/CVE-2018-1112/CVE-2018-1112.csv b/data/vul_id/CVE/2018/11/CVE-2018-1112/CVE-2018-1112.csv index 59893820235976b..7be0377ee743318 100644 --- a/data/vul_id/CVE/2018/11/CVE-2018-1112/CVE-2018-1112.csv +++ b/data/vul_id/CVE/2018/11/CVE-2018-1112/CVE-2018-1112.csv @@ -3,7 +3,7 @@ CVE-2018-1112,0.50000000,https://github.com/MauroEldritch/GEVAUDAN,MauroEldritch CVE-2018-1112,0.00147493,https://github.com/nicholas-long/github-exploit-code-repository-index,nicholas-long/github-exploit-code-repository-index,457144632 CVE-2018-1112,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-1112,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-1112,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1112,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1112,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1112,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-1112,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2018/11/CVE-2018-11138/CVE-2018-11138.csv b/data/vul_id/CVE/2018/11/CVE-2018-11138/CVE-2018-11138.csv index 981e7825bf9d962..82b87d79a0726bd 100644 --- a/data/vul_id/CVE/2018/11/CVE-2018-11138/CVE-2018-11138.csv +++ b/data/vul_id/CVE/2018/11/CVE-2018-11138/CVE-2018-11138.csv @@ -4,7 +4,7 @@ CVE-2018-11138,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2018-11138,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2018-11138,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-11138,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2018-11138,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2018-11138,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-11138,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2018-11138,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2018-11138,0.00048520,https://github.com/vulsio/go-msfdb,vulsio/go-msfdb,241559906 diff --git a/data/vul_id/CVE/2018/11/CVE-2018-1115/CVE-2018-1115.csv b/data/vul_id/CVE/2018/11/CVE-2018-1115/CVE-2018-1115.csv index 47aafa071896218..445c4ec83b6d9ff 100644 --- a/data/vul_id/CVE/2018/11/CVE-2018-1115/CVE-2018-1115.csv +++ b/data/vul_id/CVE/2018/11/CVE-2018-1115/CVE-2018-1115.csv @@ -4,7 +4,7 @@ CVE-2018-1115,0.00130208,https://github.com/mmippolito/mssql_exploit_data,mmippo CVE-2018-1115,0.00109890,https://github.com/retr0-13/cveScannerV2,retr0-13/cveScannerV2,468303610 CVE-2018-1115,0.00088968,https://github.com/scmanjarrez/CVEScannerV2,scmanjarrez/CVEScannerV2,394989237 CVE-2018-1115,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-1115,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-1115,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-1115,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2018-1115,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-1115,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2018/11/CVE-2018-1118/CVE-2018-1118.csv b/data/vul_id/CVE/2018/11/CVE-2018-1118/CVE-2018-1118.csv index b73ed0d343f0981..b55f49f9c0341c8 100644 --- a/data/vul_id/CVE/2018/11/CVE-2018-1118/CVE-2018-1118.csv +++ b/data/vul_id/CVE/2018/11/CVE-2018-1118/CVE-2018-1118.csv @@ -3,7 +3,7 @@ CVE-2018-1118,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-1118,Live-Hac CVE-2018-1118,0.01408451,https://github.com/dn0sar/frontal_poc,dn0sar/frontal_poc,275815738 CVE-2018-1118,0.00120482,https://github.com/ksw7564/node2vec_CVE,ksw7564/node2vec_CVE,300150045 CVE-2018-1118,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 -CVE-2018-1118,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-1118,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-1118,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-1118,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2018-1118,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2018/11/CVE-2018-1123/CVE-2018-1123.csv b/data/vul_id/CVE/2018/11/CVE-2018-1123/CVE-2018-1123.csv index da986536a136b42..02c6fb219a703ae 100644 --- a/data/vul_id/CVE/2018/11/CVE-2018-1123/CVE-2018-1123.csv +++ b/data/vul_id/CVE/2018/11/CVE-2018-1123/CVE-2018-1123.csv @@ -7,8 +7,8 @@ CVE-2018-1123,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2018-1123,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-1123,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-1123,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2018-1123,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1123,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1123,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-1123,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1123,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-1123,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-1123,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2018/11/CVE-2018-11235/CVE-2018-11235.csv b/data/vul_id/CVE/2018/11/CVE-2018-11235/CVE-2018-11235.csv index 7f4adf271e83fb9..f33e62e6e47f496 100644 --- a/data/vul_id/CVE/2018/11/CVE-2018-11235/CVE-2018-11235.csv +++ b/data/vul_id/CVE/2018/11/CVE-2018-11235/CVE-2018-11235.csv @@ -47,8 +47,8 @@ CVE-2018-11235,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-11235,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-11235,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-11235,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2018-11235,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-11235,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-11235,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-11235,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-11235,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-11235,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-11235,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 @@ -57,7 +57,7 @@ CVE-2018-11235,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,s CVE-2018-11235,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2018-11235,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-11235,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2018-11235,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-11235,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-11235,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-11235,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-11235,0.00005122,https://github.com/xfinest/exploit-database,xfinest/exploit-database,138446262 diff --git a/data/vul_id/CVE/2018/11/CVE-2018-11236/CVE-2018-11236.csv b/data/vul_id/CVE/2018/11/CVE-2018-11236/CVE-2018-11236.csv index 5d8f10b4e3c60b3..984a7718f59931b 100644 --- a/data/vul_id/CVE/2018/11/CVE-2018-11236/CVE-2018-11236.csv +++ b/data/vul_id/CVE/2018/11/CVE-2018-11236/CVE-2018-11236.csv @@ -7,7 +7,7 @@ CVE-2018-11236,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,3006466 CVE-2018-11236,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2018-11236,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2018-11236,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2018-11236,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-11236,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-11236,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-11236,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-11236,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/11/CVE-2018-11311/CVE-2018-11311.csv b/data/vul_id/CVE/2018/11/CVE-2018-11311/CVE-2018-11311.csv index 96a2ed364d8986c..dfa6dd16eed14a5 100644 --- a/data/vul_id/CVE/2018/11/CVE-2018-11311/CVE-2018-11311.csv +++ b/data/vul_id/CVE/2018/11/CVE-2018-11311/CVE-2018-11311.csv @@ -6,8 +6,8 @@ CVE-2018-11311,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-11311,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-11311,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-11311,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-11311,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-11311,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-11311,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-11311,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-11311,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-11311,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-11311,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2018/11/CVE-2018-11321/CVE-2018-11321.csv b/data/vul_id/CVE/2018/11/CVE-2018-11321/CVE-2018-11321.csv index 3013e988a807545..893a8d61fe391af 100644 --- a/data/vul_id/CVE/2018/11/CVE-2018-11321/CVE-2018-11321.csv +++ b/data/vul_id/CVE/2018/11/CVE-2018-11321/CVE-2018-11321.csv @@ -5,12 +5,12 @@ CVE-2018-11321,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-11321,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-11321,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-11321,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-11321,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-11321,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-11321,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-11321,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-11321,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-11321,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-11321,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-11321,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-11321,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-11321,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-11321,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2018-11321,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2018/11/CVE-2018-1133/CVE-2018-1133.csv b/data/vul_id/CVE/2018/11/CVE-2018-1133/CVE-2018-1133.csv index b356e5d3785880c..1b75b0e7cae4650 100644 --- a/data/vul_id/CVE/2018/11/CVE-2018-1133/CVE-2018-1133.csv +++ b/data/vul_id/CVE/2018/11/CVE-2018-1133/CVE-2018-1133.csv @@ -15,8 +15,8 @@ CVE-2018-1133,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-1133,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-1133,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-1133,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-1133,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1133,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1133,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-1133,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1133,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-1133,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-1133,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 @@ -26,7 +26,7 @@ CVE-2018-1133,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,se CVE-2018-1133,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2018-1133,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-1133,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2018-1133,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-1133,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-1133,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-1133,0.00004878,https://github.com/blackunixteam/exploit-exploitdb,blackunixteam/exploit-exploitdb,223551245 CVE-2018-1133,0.00004800,https://github.com/84KaliPleXon3/offensive-security-exploitdb,84KaliPleXon3/offensive-security-exploitdb,282981718 diff --git a/data/vul_id/CVE/2018/11/CVE-2018-11403/CVE-2018-11403.csv b/data/vul_id/CVE/2018/11/CVE-2018-11403/CVE-2018-11403.csv index 5c4014e4df266d2..0b535782d05965a 100644 --- a/data/vul_id/CVE/2018/11/CVE-2018-11403/CVE-2018-11403.csv +++ b/data/vul_id/CVE/2018/11/CVE-2018-11403/CVE-2018-11403.csv @@ -3,7 +3,7 @@ CVE-2018-11403,0.00833333,https://github.com/xiazibet/super-guacamole,xiazibet/s CVE-2018-11403,0.00588235,https://github.com/CnHack3r/Penetration_PoC,CnHack3r/Penetration_PoC,446721684 CVE-2018-11403,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC-,winterwolf32/CVE-S---Penetration_Testing_POC-,452625927 CVE-2018-11403,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2018-11403,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2018-11403,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2018-11403,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-11403,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-11403,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2018/11/CVE-2018-11404/CVE-2018-11404.csv b/data/vul_id/CVE/2018/11/CVE-2018-11404/CVE-2018-11404.csv index 767d4c1f4d56df9..2646bd41363645b 100644 --- a/data/vul_id/CVE/2018/11/CVE-2018-11404/CVE-2018-11404.csv +++ b/data/vul_id/CVE/2018/11/CVE-2018-11404/CVE-2018-11404.csv @@ -3,7 +3,7 @@ CVE-2018-11404,0.00833333,https://github.com/xiazibet/super-guacamole,xiazibet/s CVE-2018-11404,0.00588235,https://github.com/CnHack3r/Penetration_PoC,CnHack3r/Penetration_PoC,446721684 CVE-2018-11404,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC-,winterwolf32/CVE-S---Penetration_Testing_POC-,452625927 CVE-2018-11404,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2018-11404,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2018-11404,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2018-11404,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-11404,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-11404,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2018/11/CVE-2018-11450/CVE-2018-11450.csv b/data/vul_id/CVE/2018/11/CVE-2018-11450/CVE-2018-11450.csv index e6861e191f73243..7a4ce06e0ced081 100644 --- a/data/vul_id/CVE/2018/11/CVE-2018-11450/CVE-2018-11450.csv +++ b/data/vul_id/CVE/2018/11/CVE-2018-11450/CVE-2018-11450.csv @@ -6,8 +6,8 @@ CVE-2018-11450,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-11450,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-11450,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-11450,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-11450,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-11450,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-11450,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-11450,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-11450,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-11450,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-11450,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2018/11/CVE-2018-11496/CVE-2018-11496.csv b/data/vul_id/CVE/2018/11/CVE-2018-11496/CVE-2018-11496.csv index 4a1dd97e2e6040c..dccd54c68702d46 100644 --- a/data/vul_id/CVE/2018/11/CVE-2018-11496/CVE-2018-11496.csv +++ b/data/vul_id/CVE/2018/11/CVE-2018-11496/CVE-2018-11496.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-11496,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-11496,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-11496,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-11496,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2018-11496,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2018-11496,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2018/11/CVE-2018-11510/CVE-2018-11510.csv b/data/vul_id/CVE/2018/11/CVE-2018-11510/CVE-2018-11510.csv index 6b94a6c785ff04d..23b109cc7bcde3e 100644 --- a/data/vul_id/CVE/2018/11/CVE-2018-11510/CVE-2018-11510.csv +++ b/data/vul_id/CVE/2018/11/CVE-2018-11510/CVE-2018-11510.csv @@ -15,8 +15,8 @@ CVE-2018-11510,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-11510,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-11510,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-11510,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-11510,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-11510,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-11510,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-11510,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-11510,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-11510,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-11510,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2018/11/CVE-2018-11517/CVE-2018-11517.csv b/data/vul_id/CVE/2018/11/CVE-2018-11517/CVE-2018-11517.csv index 0923b4d70d44f61..e9602eee68b8e4c 100644 --- a/data/vul_id/CVE/2018/11/CVE-2018-11517/CVE-2018-11517.csv +++ b/data/vul_id/CVE/2018/11/CVE-2018-11517/CVE-2018-11517.csv @@ -6,8 +6,8 @@ CVE-2018-11517,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-11517,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-11517,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-11517,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-11517,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-11517,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-11517,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-11517,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-11517,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-11517,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-11517,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/11/CVE-2018-11558/CVE-2018-11558.csv b/data/vul_id/CVE/2018/11/CVE-2018-11558/CVE-2018-11558.csv index b73493b5cdbd7ce..a2187ae9aaebedf 100644 --- a/data/vul_id/CVE/2018/11/CVE-2018-11558/CVE-2018-11558.csv +++ b/data/vul_id/CVE/2018/11/CVE-2018-11558/CVE-2018-11558.csv @@ -3,7 +3,7 @@ CVE-2018-11558,0.00833333,https://github.com/xiazibet/super-guacamole,xiazibet/s CVE-2018-11558,0.00588235,https://github.com/CnHack3r/Penetration_PoC,CnHack3r/Penetration_PoC,446721684 CVE-2018-11558,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC-,winterwolf32/CVE-S---Penetration_Testing_POC-,452625927 CVE-2018-11558,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2018-11558,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2018-11558,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2018-11558,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2018-11558,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2018-11558,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2018/11/CVE-2018-11559/CVE-2018-11559.csv b/data/vul_id/CVE/2018/11/CVE-2018-11559/CVE-2018-11559.csv index 2350968a6b1836c..dfb59e05e602d22 100644 --- a/data/vul_id/CVE/2018/11/CVE-2018-11559/CVE-2018-11559.csv +++ b/data/vul_id/CVE/2018/11/CVE-2018-11559/CVE-2018-11559.csv @@ -3,7 +3,7 @@ CVE-2018-11559,0.00833333,https://github.com/xiazibet/super-guacamole,xiazibet/s CVE-2018-11559,0.00588235,https://github.com/CnHack3r/Penetration_PoC,CnHack3r/Penetration_PoC,446721684 CVE-2018-11559,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC-,winterwolf32/CVE-S---Penetration_Testing_POC-,452625927 CVE-2018-11559,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2018-11559,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2018-11559,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2018-11559,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2018-11559,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2018-11559,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/11/CVE-2018-11563/CVE-2018-11563.csv b/data/vul_id/CVE/2018/11/CVE-2018-11563/CVE-2018-11563.csv index bd73b90436a32a7..cac15cf9f3c9dcc 100644 --- a/data/vul_id/CVE/2018/11/CVE-2018-11563/CVE-2018-11563.csv +++ b/data/vul_id/CVE/2018/11/CVE-2018-11563/CVE-2018-11563.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-11563,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-11563,Live-Hack-CVE/CVE-2018-11563,595678192 CVE-2018-11563,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 -CVE-2018-11563,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-11563,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-11563,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2018-11563,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2018-11563,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2018/11/CVE-2018-11564/CVE-2018-11564.csv b/data/vul_id/CVE/2018/11/CVE-2018-11564/CVE-2018-11564.csv index 3c319afe422bcf2..5304aada4f919f8 100644 --- a/data/vul_id/CVE/2018/11/CVE-2018-11564/CVE-2018-11564.csv +++ b/data/vul_id/CVE/2018/11/CVE-2018-11564/CVE-2018-11564.csv @@ -9,8 +9,8 @@ CVE-2018-11564,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-11564,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-11564,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-11564,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-11564,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-11564,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-11564,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-11564,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-11564,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-11564,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2018-11564,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2018/11/CVE-2018-1160/CVE-2018-1160.csv b/data/vul_id/CVE/2018/11/CVE-2018-1160/CVE-2018-1160.csv index ad20b38c80cf1c8..2a39b307ed6888e 100644 --- a/data/vul_id/CVE/2018/11/CVE-2018-1160/CVE-2018-1160.csv +++ b/data/vul_id/CVE/2018/11/CVE-2018-1160/CVE-2018-1160.csv @@ -14,15 +14,15 @@ CVE-2018-1160,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-1160,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-1160,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-1160,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-1160,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1160,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1160,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-1160,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1160,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-1160,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1160,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2018-1160,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2018-1160,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-1160,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2018-1160,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-1160,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-1160,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-1160,0.00005020,https://github.com/TheGableMethod/exploitdb,TheGableMethod/exploitdb,164003708 CVE-2018-1160,0.00004878,https://github.com/blackunixteam/exploit-exploitdb,blackunixteam/exploit-exploitdb,223551245 diff --git a/data/vul_id/CVE/2018/11/CVE-2018-11615/CVE-2018-11615.csv b/data/vul_id/CVE/2018/11/CVE-2018-11615/CVE-2018-11615.csv index 676142a29e5546c..32afdcdfe64bf4c 100644 --- a/data/vul_id/CVE/2018/11/CVE-2018-11615/CVE-2018-11615.csv +++ b/data/vul_id/CVE/2018/11/CVE-2018-11615/CVE-2018-11615.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-11615,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-11615,ossf-cve-benchmark/CVE-2018-11615,317468197 CVE-2018-11615,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-11615,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-11615,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-11615,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-11615,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-11615,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2018-11615,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/11/CVE-2018-11631/CVE-2018-11631.csv b/data/vul_id/CVE/2018/11/CVE-2018-11631/CVE-2018-11631.csv index 2999e6c1def9fdb..c1a66a83abf8327 100644 --- a/data/vul_id/CVE/2018/11/CVE-2018-11631/CVE-2018-11631.csv +++ b/data/vul_id/CVE/2018/11/CVE-2018-11631/CVE-2018-11631.csv @@ -9,8 +9,8 @@ CVE-2018-11631,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-11631,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-11631,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-11631,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-11631,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-11631,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-11631,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-11631,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-11631,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-11631,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-11631,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/11/CVE-2018-11670/CVE-2018-11670.csv b/data/vul_id/CVE/2018/11/CVE-2018-11670/CVE-2018-11670.csv index c80bed8f996c487..4f35df044bf7209 100644 --- a/data/vul_id/CVE/2018/11/CVE-2018-11670/CVE-2018-11670.csv +++ b/data/vul_id/CVE/2018/11/CVE-2018-11670/CVE-2018-11670.csv @@ -4,7 +4,7 @@ CVE-2018-11670,0.00588235,https://github.com/CnHack3r/Penetration_PoC,CnHack3r/P CVE-2018-11670,0.00561798,https://github.com/Coldwave96/PocLibrary,Coldwave96/PocLibrary,289505825 CVE-2018-11670,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC-,winterwolf32/CVE-S---Penetration_Testing_POC-,452625927 CVE-2018-11670,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2018-11670,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2018-11670,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2018-11670,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-11670,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-11670,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2018/11/CVE-2018-11671/CVE-2018-11671.csv b/data/vul_id/CVE/2018/11/CVE-2018-11671/CVE-2018-11671.csv index 40634b6338f2687..d8cf97a1af8b99e 100644 --- a/data/vul_id/CVE/2018/11/CVE-2018-11671/CVE-2018-11671.csv +++ b/data/vul_id/CVE/2018/11/CVE-2018-11671/CVE-2018-11671.csv @@ -4,7 +4,7 @@ CVE-2018-11671,0.00588235,https://github.com/CnHack3r/Penetration_PoC,CnHack3r/P CVE-2018-11671,0.00561798,https://github.com/Coldwave96/PocLibrary,Coldwave96/PocLibrary,289505825 CVE-2018-11671,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC-,winterwolf32/CVE-S---Penetration_Testing_POC-,452625927 CVE-2018-11671,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2018-11671,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2018-11671,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2018-11671,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-11671,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-11671,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2018/11/CVE-2018-11686/CVE-2018-11686.csv b/data/vul_id/CVE/2018/11/CVE-2018-11686/CVE-2018-11686.csv index d61a5bac4fa1592..168664a928369be 100644 --- a/data/vul_id/CVE/2018/11/CVE-2018-11686/CVE-2018-11686.csv +++ b/data/vul_id/CVE/2018/11/CVE-2018-11686/CVE-2018-11686.csv @@ -20,8 +20,8 @@ CVE-2018-11686,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-11686,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-11686,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-11686,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-11686,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-11686,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-11686,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-11686,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-11686,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-11686,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-11686,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2018/11/CVE-2018-11759/CVE-2018-11759.csv b/data/vul_id/CVE/2018/11/CVE-2018-11759/CVE-2018-11759.csv index db4022ad50d793d..82fb473273aa110 100644 --- a/data/vul_id/CVE/2018/11/CVE-2018-11759/CVE-2018-11759.csv +++ b/data/vul_id/CVE/2018/11/CVE-2018-11759/CVE-2018-11759.csv @@ -36,12 +36,12 @@ CVE-2018-11759,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-11759,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-11759,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-11759,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-11759,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-11759,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-11759,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-11759,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-11759,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-11759,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-11759,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2018-11759,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-11759,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-11759,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2018-11759,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-11759,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/11/CVE-2018-11761/CVE-2018-11761.csv b/data/vul_id/CVE/2018/11/CVE-2018-11761/CVE-2018-11761.csv index 1dce693a3f03ed8..85f03f162a99284 100644 --- a/data/vul_id/CVE/2018/11/CVE-2018-11761/CVE-2018-11761.csv +++ b/data/vul_id/CVE/2018/11/CVE-2018-11761/CVE-2018-11761.csv @@ -10,8 +10,8 @@ CVE-2018-11761,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-11761,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-11761,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-11761,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2018-11761,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-11761,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-11761,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-11761,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-11761,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-11761,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-11761,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/11/CVE-2018-11770/CVE-2018-11770.csv b/data/vul_id/CVE/2018/11/CVE-2018-11770/CVE-2018-11770.csv index 684a57c1d5cb482..b0967dbdbb69a40 100644 --- a/data/vul_id/CVE/2018/11/CVE-2018-11770/CVE-2018-11770.csv +++ b/data/vul_id/CVE/2018/11/CVE-2018-11770/CVE-2018-11770.csv @@ -83,8 +83,8 @@ CVE-2018-11770,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2018-11770,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-11770,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2018-11770,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-11770,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-11770,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-11770,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-11770,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-11770,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-11770,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-11770,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/11/CVE-2018-11776/CVE-2018-11776.csv b/data/vul_id/CVE/2018/11/CVE-2018-11776/CVE-2018-11776.csv index a2c8b73ac74f1d3..f7e4360f6c8d37a 100644 --- a/data/vul_id/CVE/2018/11/CVE-2018-11776/CVE-2018-11776.csv +++ b/data/vul_id/CVE/2018/11/CVE-2018-11776/CVE-2018-11776.csv @@ -59,7 +59,7 @@ CVE-2018-11776,0.00469484,https://github.com/Threekiii/Vulhub-Reproduce,Threekii CVE-2018-11776,0.00448430,https://github.com/Awrrays/MetaSploit-Moudule,Awrrays/MetaSploit-Moudule,379840207 CVE-2018-11776,0.00347222,https://github.com/vulsio/go-kev,vulsio/go-kev,428122682 CVE-2018-11776,0.00325733,https://github.com/wwl012345/Vuln-List,wwl012345/Vuln-List,464725675 -CVE-2018-11776,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2018-11776,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2018-11776,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CVE-2018-11776,0.00281690,https://github.com/zerodayjoker/zerodayjoker.github.io,zerodayjoker/zerodayjoker.github.io,482425702 CVE-2018-11776,0.00277008,https://github.com/CnHack3r/Goby_PoC_RedTeam,CnHack3r/Goby_PoC_RedTeam,539038052 @@ -76,7 +76,7 @@ CVE-2018-11776,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3 CVE-2018-11776,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2018-11776,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-11776,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2018-11776,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2018-11776,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-11776,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2018-11776,0.00079177,https://github.com/chuangshizhiqiang/GetEXPLinkFrom_exploit-db,chuangshizhiqiang/GetEXPLinkFrom_exploit-db,162580872 CVE-2018-11776,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 @@ -182,9 +182,9 @@ CVE-2018-11776,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2018-11776,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-11776,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2018-11776,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-11776,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-11776,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-11776,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2018-11776,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-11776,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-11776,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2018-11776,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-11776,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 @@ -195,7 +195,7 @@ CVE-2018-11776,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,s CVE-2018-11776,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2018-11776,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-11776,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2018-11776,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-11776,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-11776,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2018-11776,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-11776,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/11/CVE-2018-11784/CVE-2018-11784.csv b/data/vul_id/CVE/2018/11/CVE-2018-11784/CVE-2018-11784.csv index 7a39ed59ad7058c..c66cb8f5a6ea5d0 100644 --- a/data/vul_id/CVE/2018/11/CVE-2018-11784/CVE-2018-11784.csv +++ b/data/vul_id/CVE/2018/11/CVE-2018-11784/CVE-2018-11784.csv @@ -17,11 +17,11 @@ CVE-2018-11784,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve CVE-2018-11784,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2018-11784,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2018-11784,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 -CVE-2018-11784,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-11784,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-11784,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-11784,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-11784,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2018-11784,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2018-11784,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-11784,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-11784,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2018-11784,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-11784,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/11/CVE-2018-11788/CVE-2018-11788.csv b/data/vul_id/CVE/2018/11/CVE-2018-11788/CVE-2018-11788.csv index e09e857fd0b79c8..dd35b574a54cafe 100644 --- a/data/vul_id/CVE/2018/11/CVE-2018-11788/CVE-2018-11788.csv +++ b/data/vul_id/CVE/2018/11/CVE-2018-11788/CVE-2018-11788.csv @@ -15,8 +15,8 @@ CVE-2018-11788,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-11788,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-11788,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-11788,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-11788,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-11788,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-11788,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-11788,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-11788,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-11788,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-11788,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/11/CVE-2018-11790/CVE-2018-11790.csv b/data/vul_id/CVE/2018/11/CVE-2018-11790/CVE-2018-11790.csv index 571164b419b5f06..cb1752a834f39e3 100644 --- a/data/vul_id/CVE/2018/11/CVE-2018-11790/CVE-2018-11790.csv +++ b/data/vul_id/CVE/2018/11/CVE-2018-11790/CVE-2018-11790.csv @@ -5,8 +5,8 @@ CVE-2018-11790,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-11790,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-11790,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-11790,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-11790,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-11790,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-11790,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-11790,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-11790,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-11790,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2018-11790,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2018/11/CVE-2018-11798/CVE-2018-11798.csv b/data/vul_id/CVE/2018/11/CVE-2018-11798/CVE-2018-11798.csv index 6a74241581d97cf..7804248ffce06c4 100644 --- a/data/vul_id/CVE/2018/11/CVE-2018-11798/CVE-2018-11798.csv +++ b/data/vul_id/CVE/2018/11/CVE-2018-11798/CVE-2018-11798.csv @@ -3,7 +3,7 @@ CVE-2018-11798,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-11798,o CVE-2018-11798,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-11798,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-11798,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2018-11798,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-11798,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-11798,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-11798,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-11798,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/11/CVE-2018-11805/CVE-2018-11805.csv b/data/vul_id/CVE/2018/11/CVE-2018-11805/CVE-2018-11805.csv index c97e1113d0041c9..4fc802a2ee48e7c 100644 --- a/data/vul_id/CVE/2018/11/CVE-2018-11805/CVE-2018-11805.csv +++ b/data/vul_id/CVE/2018/11/CVE-2018-11805/CVE-2018-11805.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-11805,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2018-11805,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-11805,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-11805,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-11805,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2018-11805,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2018-11805,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2018/12/CVE-2018-12018/CVE-2018-12018.csv b/data/vul_id/CVE/2018/12/CVE-2018-12018/CVE-2018-12018.csv index 7bca5562df3913e..3513b33bc8c7156 100644 --- a/data/vul_id/CVE/2018/12/CVE-2018-12018/CVE-2018-12018.csv +++ b/data/vul_id/CVE/2018/12/CVE-2018-12018/CVE-2018-12018.csv @@ -8,8 +8,8 @@ CVE-2018-12018,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-12018,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-12018,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-12018,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-12018,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-12018,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-12018,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-12018,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-12018,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-12018,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-12018,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/12/CVE-2018-12031/CVE-2018-12031.csv b/data/vul_id/CVE/2018/12/CVE-2018-12031/CVE-2018-12031.csv index 0c0f299b4132d51..0fe5162986cb827 100644 --- a/data/vul_id/CVE/2018/12/CVE-2018-12031/CVE-2018-12031.csv +++ b/data/vul_id/CVE/2018/12/CVE-2018-12031/CVE-2018-12031.csv @@ -17,8 +17,8 @@ CVE-2018-12031,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-12031,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-12031,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-12031,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-12031,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-12031,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-12031,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-12031,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-12031,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-12031,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2018-12031,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/12/CVE-2018-12034/CVE-2018-12034.csv b/data/vul_id/CVE/2018/12/CVE-2018-12034/CVE-2018-12034.csv index 4014cb2e3efd126..fdfb7f514dbdffc 100644 --- a/data/vul_id/CVE/2018/12/CVE-2018-12034/CVE-2018-12034.csv +++ b/data/vul_id/CVE/2018/12/CVE-2018-12034/CVE-2018-12034.csv @@ -4,7 +4,7 @@ CVE-2018-12034,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchi CVE-2018-12034,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2018-12034,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2018-12034,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2018-12034,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-12034,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-12034,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-12034,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-12034,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/12/CVE-2018-12035/CVE-2018-12035.csv b/data/vul_id/CVE/2018/12/CVE-2018-12035/CVE-2018-12035.csv index 6ff006a25fa5caa..46c8c2fe4415f33 100644 --- a/data/vul_id/CVE/2018/12/CVE-2018-12035/CVE-2018-12035.csv +++ b/data/vul_id/CVE/2018/12/CVE-2018-12035/CVE-2018-12035.csv @@ -4,7 +4,7 @@ CVE-2018-12035,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchi CVE-2018-12035,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2018-12035,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2018-12035,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2018-12035,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-12035,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-12035,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-12035,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-12035,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/12/CVE-2018-12038/CVE-2018-12038.csv b/data/vul_id/CVE/2018/12/CVE-2018-12038/CVE-2018-12038.csv index ec8a05bb9f9b230..a28853945aec4b9 100644 --- a/data/vul_id/CVE/2018/12/CVE-2018-12038/CVE-2018-12038.csv +++ b/data/vul_id/CVE/2018/12/CVE-2018-12038/CVE-2018-12038.csv @@ -7,8 +7,8 @@ CVE-2018-12038,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-12038,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-12038,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-12038,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-12038,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-12038,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-12038,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-12038,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-12038,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-12038,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-12038,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/12/CVE-2018-1207/CVE-2018-1207.csv b/data/vul_id/CVE/2018/12/CVE-2018-1207/CVE-2018-1207.csv index f263bd8c75be92d..46a1ac290766cc3 100644 --- a/data/vul_id/CVE/2018/12/CVE-2018-1207/CVE-2018-1207.csv +++ b/data/vul_id/CVE/2018/12/CVE-2018-1207/CVE-2018-1207.csv @@ -25,13 +25,13 @@ CVE-2018-1207,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2018-1207,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-1207,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-1207,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-1207,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1207,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1207,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-1207,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1207,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-1207,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1207,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-1207,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2018-1207,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-1207,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-1207,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2018-1207,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2018-1207,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2018/12/CVE-2018-12086/CVE-2018-12086.csv b/data/vul_id/CVE/2018/12/CVE-2018-12086/CVE-2018-12086.csv index f40bdfac41da419..520be3b5bad61d1 100644 --- a/data/vul_id/CVE/2018/12/CVE-2018-12086/CVE-2018-12086.csv +++ b/data/vul_id/CVE/2018/12/CVE-2018-12086/CVE-2018-12086.csv @@ -8,8 +8,8 @@ CVE-2018-12086,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-12086,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-12086,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-12086,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-12086,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-12086,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-12086,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-12086,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-12086,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-12086,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-12086,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/12/CVE-2018-12114/CVE-2018-12114.csv b/data/vul_id/CVE/2018/12/CVE-2018-12114/CVE-2018-12114.csv index 6870eb8b4f9d7cb..ce1b3b49d534cf8 100644 --- a/data/vul_id/CVE/2018/12/CVE-2018-12114/CVE-2018-12114.csv +++ b/data/vul_id/CVE/2018/12/CVE-2018-12114/CVE-2018-12114.csv @@ -4,7 +4,7 @@ CVE-2018-12114,0.00588235,https://github.com/CnHack3r/Penetration_PoC,CnHack3r/P CVE-2018-12114,0.00561798,https://github.com/Coldwave96/PocLibrary,Coldwave96/PocLibrary,289505825 CVE-2018-12114,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC-,winterwolf32/CVE-S---Penetration_Testing_POC-,452625927 CVE-2018-12114,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2018-12114,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2018-12114,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2018-12114,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-12114,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-12114,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2018/12/CVE-2018-12116/CVE-2018-12116.csv b/data/vul_id/CVE/2018/12/CVE-2018-12116/CVE-2018-12116.csv index 9931f34da43f23c..58c230763054876 100644 --- a/data/vul_id/CVE/2018/12/CVE-2018-12116/CVE-2018-12116.csv +++ b/data/vul_id/CVE/2018/12/CVE-2018-12116/CVE-2018-12116.csv @@ -5,7 +5,7 @@ CVE-2018-12116,0.00053792,https://github.com/ibojanova/BF,ibojanova/BF,517767839 CVE-2018-12116,0.00053792,https://github.com/ibojanova/BF,ibojanova/BF,517732216 CVE-2018-12116,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2018-12116,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-12116,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-12116,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-12116,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-12116,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2018-12116,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2018/12/CVE-2018-12120/CVE-2018-12120.csv b/data/vul_id/CVE/2018/12/CVE-2018-12120/CVE-2018-12120.csv index 5dcc4e399168be7..aaea41f583135b0 100644 --- a/data/vul_id/CVE/2018/12/CVE-2018-12120/CVE-2018-12120.csv +++ b/data/vul_id/CVE/2018/12/CVE-2018-12120/CVE-2018-12120.csv @@ -3,7 +3,7 @@ CVE-2018-12120,0.50000000,https://github.com/Live-Hack-CVE/CVE-2018-12120,Live-H CVE-2018-12120,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2018-12120,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-12120,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2018-12120,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-12120,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-12120,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2018-12120,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2018-12120,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2018/12/CVE-2018-12121/CVE-2018-12121.csv b/data/vul_id/CVE/2018/12/CVE-2018-12121/CVE-2018-12121.csv index 4b2554d8065c825..e77c9924d5084cc 100644 --- a/data/vul_id/CVE/2018/12/CVE-2018-12121/CVE-2018-12121.csv +++ b/data/vul_id/CVE/2018/12/CVE-2018-12121/CVE-2018-12121.csv @@ -7,11 +7,11 @@ CVE-2018-12121,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-12121,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-12121,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-12121,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2018-12121,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-12121,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-12121,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-12121,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-12121,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-12121,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2018-12121,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-12121,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-12121,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2018-12121,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2018-12121,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2018/12/CVE-2018-12122/CVE-2018-12122.csv b/data/vul_id/CVE/2018/12/CVE-2018-12122/CVE-2018-12122.csv index 6fcde2474511a22..a80a2e5081f815c 100644 --- a/data/vul_id/CVE/2018/12/CVE-2018-12122/CVE-2018-12122.csv +++ b/data/vul_id/CVE/2018/12/CVE-2018-12122/CVE-2018-12122.csv @@ -3,7 +3,7 @@ CVE-2018-12122,0.50000000,https://github.com/Live-Hack-CVE/CVE-2018-12122,Live-H CVE-2018-12122,0.00289855,https://github.com/reddelexc/hackerone-reports,reddelexc/hackerone-reports,182211614 CVE-2018-12122,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2018-12122,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-12122,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-12122,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-12122,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2018-12122,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2018-12122,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2018/12/CVE-2018-12123/CVE-2018-12123.csv b/data/vul_id/CVE/2018/12/CVE-2018-12123/CVE-2018-12123.csv index a9308c36b8f4123..442572a38c8b58e 100644 --- a/data/vul_id/CVE/2018/12/CVE-2018-12123/CVE-2018-12123.csv +++ b/data/vul_id/CVE/2018/12/CVE-2018-12123/CVE-2018-12123.csv @@ -3,7 +3,7 @@ CVE-2018-12123,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-12123,Live-H CVE-2018-12123,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2018-12123,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-12123,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-12123,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-12123,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-12123,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2018-12123,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2018-12123,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2018/12/CVE-2018-12207/CVE-2018-12207.csv b/data/vul_id/CVE/2018/12/CVE-2018-12207/CVE-2018-12207.csv index 22a3b9ef4acfa68..ee1f463b45fe835 100644 --- a/data/vul_id/CVE/2018/12/CVE-2018-12207/CVE-2018-12207.csv +++ b/data/vul_id/CVE/2018/12/CVE-2018-12207/CVE-2018-12207.csv @@ -9,7 +9,7 @@ CVE-2018-12207,0.00017886,https://github.com/trickest/containers,trickest/contai CVE-2018-12207,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-12207,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-12207,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2018-12207,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-12207,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-12207,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2018-12207,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2018-12207,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2018/12/CVE-2018-12290/CVE-2018-12290.csv b/data/vul_id/CVE/2018/12/CVE-2018-12290/CVE-2018-12290.csv index 8bcc8618e8a794c..356fbed9bd1b3bc 100644 --- a/data/vul_id/CVE/2018/12/CVE-2018-12290/CVE-2018-12290.csv +++ b/data/vul_id/CVE/2018/12/CVE-2018-12290/CVE-2018-12290.csv @@ -3,7 +3,7 @@ CVE-2018-12290,0.00833333,https://github.com/xiazibet/super-guacamole,xiazibet/s CVE-2018-12290,0.00588235,https://github.com/CnHack3r/Penetration_PoC,CnHack3r/Penetration_PoC,446721684 CVE-2018-12290,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC-,winterwolf32/CVE-S---Penetration_Testing_POC-,452625927 CVE-2018-12290,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2018-12290,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2018-12290,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2018-12290,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2018-12290,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2018-12290,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2018/12/CVE-2018-12326/CVE-2018-12326.csv b/data/vul_id/CVE/2018/12/CVE-2018-12326/CVE-2018-12326.csv index 15f09b2a9d3166e..ec822782f535d80 100644 --- a/data/vul_id/CVE/2018/12/CVE-2018-12326/CVE-2018-12326.csv +++ b/data/vul_id/CVE/2018/12/CVE-2018-12326/CVE-2018-12326.csv @@ -6,8 +6,8 @@ CVE-2018-12326,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-12326,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-12326,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-12326,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-12326,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-12326,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-12326,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-12326,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-12326,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-12326,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-12326,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2018/12/CVE-2018-1235/CVE-2018-1235.csv b/data/vul_id/CVE/2018/12/CVE-2018-1235/CVE-2018-1235.csv index 5b83dbb200b5b63..5494317cf03c076 100644 --- a/data/vul_id/CVE/2018/12/CVE-2018-1235/CVE-2018-1235.csv +++ b/data/vul_id/CVE/2018/12/CVE-2018-1235/CVE-2018-1235.csv @@ -10,8 +10,8 @@ CVE-2018-1235,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-1235,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-1235,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-1235,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-1235,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1235,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1235,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-1235,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1235,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-1235,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-1235,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2018/12/CVE-2018-12386/CVE-2018-12386.csv b/data/vul_id/CVE/2018/12/CVE-2018-12386/CVE-2018-12386.csv index 27f3edd1b47d0ab..2ce0cba82dc169e 100644 --- a/data/vul_id/CVE/2018/12/CVE-2018-12386/CVE-2018-12386.csv +++ b/data/vul_id/CVE/2018/12/CVE-2018-12386/CVE-2018-12386.csv @@ -19,8 +19,8 @@ CVE-2018-12386,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-12386,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-12386,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-12386,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-12386,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-12386,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-12386,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-12386,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-12386,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-12386,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-12386,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/12/CVE-2018-12418/CVE-2018-12418.csv b/data/vul_id/CVE/2018/12/CVE-2018-12418/CVE-2018-12418.csv index 6362e582dcaf8a3..35bec65c236fc0f 100644 --- a/data/vul_id/CVE/2018/12/CVE-2018-12418/CVE-2018-12418.csv +++ b/data/vul_id/CVE/2018/12/CVE-2018-12418/CVE-2018-12418.csv @@ -9,8 +9,8 @@ CVE-2018-12418,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-12418,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-12418,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-12418,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2018-12418,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-12418,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-12418,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-12418,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-12418,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-12418,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-12418,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/12/CVE-2018-12421/CVE-2018-12421.csv b/data/vul_id/CVE/2018/12/CVE-2018-12421/CVE-2018-12421.csv index f2c06f06d535cd9..c633f05cca9f537 100644 --- a/data/vul_id/CVE/2018/12/CVE-2018-12421/CVE-2018-12421.csv +++ b/data/vul_id/CVE/2018/12/CVE-2018-12421/CVE-2018-12421.csv @@ -6,8 +6,8 @@ CVE-2018-12421,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-12421,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-12421,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-12421,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-12421,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-12421,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-12421,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-12421,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-12421,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-12421,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-12421,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/12/CVE-2018-12441/CVE-2018-12441.csv b/data/vul_id/CVE/2018/12/CVE-2018-12441/CVE-2018-12441.csv index 999f0f3160b8e35..23397b90590df2b 100644 --- a/data/vul_id/CVE/2018/12/CVE-2018-12441/CVE-2018-12441.csv +++ b/data/vul_id/CVE/2018/12/CVE-2018-12441/CVE-2018-12441.csv @@ -6,8 +6,8 @@ CVE-2018-12441,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2018-12441,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2018-12441,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-12441,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-12441,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-12441,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-12441,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-12441,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-12441,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2018-12441,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2018-12441,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2018/12/CVE-2018-12463/CVE-2018-12463.csv b/data/vul_id/CVE/2018/12/CVE-2018-12463/CVE-2018-12463.csv index 8224c440c5b211c..96d29777643f3d8 100644 --- a/data/vul_id/CVE/2018/12/CVE-2018-12463/CVE-2018-12463.csv +++ b/data/vul_id/CVE/2018/12/CVE-2018-12463/CVE-2018-12463.csv @@ -8,8 +8,8 @@ CVE-2018-12463,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-12463,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-12463,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-12463,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-12463,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-12463,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-12463,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-12463,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-12463,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-12463,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-12463,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2018/12/CVE-2018-12533/CVE-2018-12533.csv b/data/vul_id/CVE/2018/12/CVE-2018-12533/CVE-2018-12533.csv index 334098c2c099d28..499370eca4b0333 100644 --- a/data/vul_id/CVE/2018/12/CVE-2018-12533/CVE-2018-12533.csv +++ b/data/vul_id/CVE/2018/12/CVE-2018-12533/CVE-2018-12533.csv @@ -10,8 +10,8 @@ CVE-2018-12533,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-12533,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-12533,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-12533,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-12533,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-12533,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-12533,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-12533,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-12533,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-12533,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-12533,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/12/CVE-2018-12537/CVE-2018-12537.csv b/data/vul_id/CVE/2018/12/CVE-2018-12537/CVE-2018-12537.csv index 2bb9afeb40d6b5b..ca6f053d0cd81a3 100644 --- a/data/vul_id/CVE/2018/12/CVE-2018-12537/CVE-2018-12537.csv +++ b/data/vul_id/CVE/2018/12/CVE-2018-12537/CVE-2018-12537.csv @@ -7,8 +7,8 @@ CVE-2018-12537,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-12537,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-12537,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-12537,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-12537,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-12537,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-12537,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-12537,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-12537,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-12537,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-12537,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/12/CVE-2018-12540/CVE-2018-12540.csv b/data/vul_id/CVE/2018/12/CVE-2018-12540/CVE-2018-12540.csv index da759b3c6acca1a..854051ddcae874b 100644 --- a/data/vul_id/CVE/2018/12/CVE-2018-12540/CVE-2018-12540.csv +++ b/data/vul_id/CVE/2018/12/CVE-2018-12540/CVE-2018-12540.csv @@ -7,8 +7,8 @@ CVE-2018-12540,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-12540,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-12540,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-12540,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-12540,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-12540,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-12540,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-12540,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-12540,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-12540,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-12540,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/12/CVE-2018-1259/CVE-2018-1259.csv b/data/vul_id/CVE/2018/12/CVE-2018-1259/CVE-2018-1259.csv index 089b6ef4e1e7cf8..6762dad006c1d21 100644 --- a/data/vul_id/CVE/2018/12/CVE-2018-1259/CVE-2018-1259.csv +++ b/data/vul_id/CVE/2018/12/CVE-2018-1259/CVE-2018-1259.csv @@ -8,8 +8,8 @@ CVE-2018-1259,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2018-1259,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-1259,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-1259,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-1259,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1259,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1259,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-1259,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1259,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1259,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-1259,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/12/CVE-2018-12596/CVE-2018-12596.csv b/data/vul_id/CVE/2018/12/CVE-2018-12596/CVE-2018-12596.csv index 503c91a02aaca3a..adf6e61ccd63cfc 100644 --- a/data/vul_id/CVE/2018/12/CVE-2018-12596/CVE-2018-12596.csv +++ b/data/vul_id/CVE/2018/12/CVE-2018-12596/CVE-2018-12596.csv @@ -8,8 +8,8 @@ CVE-2018-12596,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-12596,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-12596,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-12596,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-12596,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-12596,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-12596,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-12596,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-12596,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-12596,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-12596,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/12/CVE-2018-12597/CVE-2018-12597.csv b/data/vul_id/CVE/2018/12/CVE-2018-12597/CVE-2018-12597.csv index 44f429852ad156e..e7aaed9785cb47d 100644 --- a/data/vul_id/CVE/2018/12/CVE-2018-12597/CVE-2018-12597.csv +++ b/data/vul_id/CVE/2018/12/CVE-2018-12597/CVE-2018-12597.csv @@ -6,8 +6,8 @@ CVE-2018-12597,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2018-12597,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2018-12597,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-12597,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2018-12597,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-12597,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-12597,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-12597,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-12597,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-12597,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-12597,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/12/CVE-2018-12598/CVE-2018-12598.csv b/data/vul_id/CVE/2018/12/CVE-2018-12598/CVE-2018-12598.csv index 9065dc4123ead5c..4e2b3d9f7e7915c 100644 --- a/data/vul_id/CVE/2018/12/CVE-2018-12598/CVE-2018-12598.csv +++ b/data/vul_id/CVE/2018/12/CVE-2018-12598/CVE-2018-12598.csv @@ -6,8 +6,8 @@ CVE-2018-12598,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2018-12598,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2018-12598,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-12598,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2018-12598,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-12598,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-12598,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-12598,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-12598,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-12598,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-12598,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/12/CVE-2018-12602/CVE-2018-12602.csv b/data/vul_id/CVE/2018/12/CVE-2018-12602/CVE-2018-12602.csv index b466f2a107456ea..f54fe2b1defe22d 100644 --- a/data/vul_id/CVE/2018/12/CVE-2018-12602/CVE-2018-12602.csv +++ b/data/vul_id/CVE/2018/12/CVE-2018-12602/CVE-2018-12602.csv @@ -4,7 +4,7 @@ CVE-2018-12602,0.00588235,https://github.com/CnHack3r/Penetration_PoC,CnHack3r/P CVE-2018-12602,0.00561798,https://github.com/Coldwave96/PocLibrary,Coldwave96/PocLibrary,289505825 CVE-2018-12602,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC-,winterwolf32/CVE-S---Penetration_Testing_POC-,452625927 CVE-2018-12602,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2018-12602,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2018-12602,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2018-12602,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-12602,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-12602,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2018/12/CVE-2018-1261/CVE-2018-1261.csv b/data/vul_id/CVE/2018/12/CVE-2018-1261/CVE-2018-1261.csv index 2c982bbe1b4aec7..8f3f625ba0cdae7 100644 --- a/data/vul_id/CVE/2018/12/CVE-2018-1261/CVE-2018-1261.csv +++ b/data/vul_id/CVE/2018/12/CVE-2018-1261/CVE-2018-1261.csv @@ -4,8 +4,8 @@ CVE-2018-1261,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2018-1261,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2018-1261,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-1261,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-1261,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1261,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1261,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-1261,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1261,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1261,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2018-1261,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2018/12/CVE-2018-12613/CVE-2018-12613.csv b/data/vul_id/CVE/2018/12/CVE-2018-12613/CVE-2018-12613.csv index 9ae928aa969b60e..32de2002f58645d 100644 --- a/data/vul_id/CVE/2018/12/CVE-2018-12613/CVE-2018-12613.csv +++ b/data/vul_id/CVE/2018/12/CVE-2018-12613/CVE-2018-12613.csv @@ -124,8 +124,8 @@ CVE-2018-12613,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2018-12613,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-12613,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2018-12613,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-12613,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-12613,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-12613,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-12613,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-12613,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-12613,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-12613,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2018/12/CVE-2018-1263/CVE-2018-1263.csv b/data/vul_id/CVE/2018/12/CVE-2018-1263/CVE-2018-1263.csv index 6eda5888ce25507..5873be9a5aeb9b1 100644 --- a/data/vul_id/CVE/2018/12/CVE-2018-1263/CVE-2018-1263.csv +++ b/data/vul_id/CVE/2018/12/CVE-2018-1263/CVE-2018-1263.csv @@ -5,8 +5,8 @@ CVE-2018-1263,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2018-1263,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-1263,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-1263,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-1263,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1263,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1263,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-1263,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1263,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1263,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-1263,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2018/12/CVE-2018-12636/CVE-2018-12636.csv b/data/vul_id/CVE/2018/12/CVE-2018-12636/CVE-2018-12636.csv index a81e143f4f7f0c7..5a515859f87cb25 100644 --- a/data/vul_id/CVE/2018/12/CVE-2018-12636/CVE-2018-12636.csv +++ b/data/vul_id/CVE/2018/12/CVE-2018-12636/CVE-2018-12636.csv @@ -8,8 +8,8 @@ CVE-2018-12636,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2018-12636,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-12636,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2018-12636,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-12636,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-12636,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-12636,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-12636,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-12636,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-12636,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-12636,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2018/12/CVE-2018-1270/CVE-2018-1270.csv b/data/vul_id/CVE/2018/12/CVE-2018-1270/CVE-2018-1270.csv index 21dae03f8a52ebb..8ca5a2696377759 100644 --- a/data/vul_id/CVE/2018/12/CVE-2018-1270/CVE-2018-1270.csv +++ b/data/vul_id/CVE/2018/12/CVE-2018-1270/CVE-2018-1270.csv @@ -32,8 +32,8 @@ CVE-2018-1270,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-1270,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-1270,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-1270,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2018-1270,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1270,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1270,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-1270,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1270,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-1270,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1270,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2018/12/CVE-2018-1273/CVE-2018-1273.csv b/data/vul_id/CVE/2018/12/CVE-2018-1273/CVE-2018-1273.csv index f565111a66fedf2..701c8c4f5fd778a 100644 --- a/data/vul_id/CVE/2018/12/CVE-2018-1273/CVE-2018-1273.csv +++ b/data/vul_id/CVE/2018/12/CVE-2018-1273/CVE-2018-1273.csv @@ -39,7 +39,7 @@ CVE-2018-1273,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/ CVE-2018-1273,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2018-1273,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-1273,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2018-1273,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2018-1273,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-1273,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2018-1273,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2018-1273,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -61,9 +61,9 @@ CVE-2018-1273,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2018-1273,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-1273,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-1273,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2018-1273,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-1273,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-1273,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2018-1273,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1273,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1273,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-1273,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1273,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/12/CVE-2018-12798/CVE-2018-12798.csv b/data/vul_id/CVE/2018/12/CVE-2018-12798/CVE-2018-12798.csv index b37981c0cae13b5..3ae675e82643cf6 100644 --- a/data/vul_id/CVE/2018/12/CVE-2018-12798/CVE-2018-12798.csv +++ b/data/vul_id/CVE/2018/12/CVE-2018-12798/CVE-2018-12798.csv @@ -7,8 +7,8 @@ CVE-2018-12798,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-12798,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-12798,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-12798,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-12798,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-12798,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-12798,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-12798,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-12798,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-12798,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-12798,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/12/CVE-2018-1285/CVE-2018-1285.csv b/data/vul_id/CVE/2018/12/CVE-2018-1285/CVE-2018-1285.csv index 0bc487f7163f3e6..1b83b91e331c953 100644 --- a/data/vul_id/CVE/2018/12/CVE-2018-1285/CVE-2018-1285.csv +++ b/data/vul_id/CVE/2018/12/CVE-2018-1285/CVE-2018-1285.csv @@ -4,11 +4,11 @@ CVE-2018-1285,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2018-1285,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-1285,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-1285,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-1285,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1285,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1285,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-1285,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1285,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1285,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-1285,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-1285,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-1285,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-1285,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2018-1285,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/12/CVE-2018-1288/CVE-2018-1288.csv b/data/vul_id/CVE/2018/12/CVE-2018-1288/CVE-2018-1288.csv index 5a944a9f2126e26..7e72e9adde33397 100644 --- a/data/vul_id/CVE/2018/12/CVE-2018-1288/CVE-2018-1288.csv +++ b/data/vul_id/CVE/2018/12/CVE-2018-1288/CVE-2018-1288.csv @@ -9,8 +9,8 @@ CVE-2018-1288,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2018-1288,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-1288,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-1288,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-1288,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1288,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1288,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-1288,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1288,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-1288,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1288,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/12/CVE-2018-12895/CVE-2018-12895.csv b/data/vul_id/CVE/2018/12/CVE-2018-12895/CVE-2018-12895.csv index adfdb59ea53473a..3059321e4d794f7 100644 --- a/data/vul_id/CVE/2018/12/CVE-2018-12895/CVE-2018-12895.csv +++ b/data/vul_id/CVE/2018/12/CVE-2018-12895/CVE-2018-12895.csv @@ -13,8 +13,8 @@ CVE-2018-12895,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-12895,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-12895,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2018-12895,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-12895,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-12895,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-12895,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-12895,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-12895,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-12895,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2018-12895,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/12/CVE-2018-12940/CVE-2018-12940.csv b/data/vul_id/CVE/2018/12/CVE-2018-12940/CVE-2018-12940.csv index 3fef8db38fc90c9..9afb54454684f60 100644 --- a/data/vul_id/CVE/2018/12/CVE-2018-12940/CVE-2018-12940.csv +++ b/data/vul_id/CVE/2018/12/CVE-2018-12940/CVE-2018-12940.csv @@ -4,8 +4,8 @@ CVE-2018-12940,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2018-12940,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2018-12940,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-12940,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-12940,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-12940,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-12940,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-12940,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-12940,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-12940,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2018-12940,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2018/12/CVE-2018-1297/CVE-2018-1297.csv b/data/vul_id/CVE/2018/12/CVE-2018-1297/CVE-2018-1297.csv index b917908fb50d1ab..922e2d2df2b2a7e 100644 --- a/data/vul_id/CVE/2018/12/CVE-2018-1297/CVE-2018-1297.csv +++ b/data/vul_id/CVE/2018/12/CVE-2018-1297/CVE-2018-1297.csv @@ -16,13 +16,13 @@ CVE-2018-1297,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2018-1297,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-1297,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-1297,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-1297,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1297,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1297,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-1297,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1297,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-1297,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1297,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-1297,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2018-1297,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-1297,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-1297,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-1297,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-1297,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/13/CVE-2018-1304/CVE-2018-1304.csv b/data/vul_id/CVE/2018/13/CVE-2018-1304/CVE-2018-1304.csv index 52123edcf3a880f..7ce6d73f059b31d 100644 --- a/data/vul_id/CVE/2018/13/CVE-2018-1304/CVE-2018-1304.csv +++ b/data/vul_id/CVE/2018/13/CVE-2018-1304/CVE-2018-1304.csv @@ -12,8 +12,8 @@ CVE-2018-1304,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2018-1304,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-1304,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-1304,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-1304,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1304,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1304,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-1304,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1304,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1304,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-1304,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/13/CVE-2018-1305/CVE-2018-1305.csv b/data/vul_id/CVE/2018/13/CVE-2018-1305/CVE-2018-1305.csv index 5e608b0c7714c6b..37e5ade1762bd3e 100644 --- a/data/vul_id/CVE/2018/13/CVE-2018-1305/CVE-2018-1305.csv +++ b/data/vul_id/CVE/2018/13/CVE-2018-1305/CVE-2018-1305.csv @@ -11,8 +11,8 @@ CVE-2018-1305,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2018-1305,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-1305,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-1305,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-1305,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1305,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1305,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-1305,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1305,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-1305,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1305,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/13/CVE-2018-1306/CVE-2018-1306.csv b/data/vul_id/CVE/2018/13/CVE-2018-1306/CVE-2018-1306.csv index 5705ed1c7572ea9..f5ee2bf88fae6c1 100644 --- a/data/vul_id/CVE/2018/13/CVE-2018-1306/CVE-2018-1306.csv +++ b/data/vul_id/CVE/2018/13/CVE-2018-1306/CVE-2018-1306.csv @@ -11,8 +11,8 @@ CVE-2018-1306,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-1306,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-1306,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-1306,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-1306,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1306,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1306,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-1306,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1306,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-1306,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-1306,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/13/CVE-2018-13096/CVE-2018-13096.csv b/data/vul_id/CVE/2018/13/CVE-2018-13096/CVE-2018-13096.csv index c3aed04bf450ede..bd47a4f299f1929 100644 --- a/data/vul_id/CVE/2018/13/CVE-2018-13096/CVE-2018-13096.csv +++ b/data/vul_id/CVE/2018/13/CVE-2018-13096/CVE-2018-13096.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-13096,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2018-13096,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-13096,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-13096,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-13096,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2018-13096,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-13096,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2018/13/CVE-2018-13099/CVE-2018-13099.csv b/data/vul_id/CVE/2018/13/CVE-2018-13099/CVE-2018-13099.csv index 9e781b21eee8db5..396a48363d8d2ec 100644 --- a/data/vul_id/CVE/2018/13/CVE-2018-13099/CVE-2018-13099.csv +++ b/data/vul_id/CVE/2018/13/CVE-2018-13099/CVE-2018-13099.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-13099,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2018-13099,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-13099,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-13099,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-13099,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2018-13099,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-13099,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2018/13/CVE-2018-1311/CVE-2018-1311.csv b/data/vul_id/CVE/2018/13/CVE-2018-1311/CVE-2018-1311.csv index 71511141e9b96f5..320454e30c1fea1 100644 --- a/data/vul_id/CVE/2018/13/CVE-2018-1311/CVE-2018-1311.csv +++ b/data/vul_id/CVE/2018/13/CVE-2018-1311/CVE-2018-1311.csv @@ -6,10 +6,10 @@ CVE-2018-1311,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-1311,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-1311,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-1311,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2018-1311,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1311,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1311,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-1311,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1311,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 -CVE-2018-1311,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-1311,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-1311,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-1311,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2018-1311,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/13/CVE-2018-13113/CVE-2018-13113.csv b/data/vul_id/CVE/2018/13/CVE-2018-13113/CVE-2018-13113.csv index c7d728119a4ebd7..7bc81c33baf307c 100644 --- a/data/vul_id/CVE/2018/13/CVE-2018-13113/CVE-2018-13113.csv +++ b/data/vul_id/CVE/2018/13/CVE-2018-13113/CVE-2018-13113.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-13113,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-13113,Live-Hack-CVE/CVE-2018-13113,581705069 -CVE-2018-13113,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-13113,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-13113,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2018-13113,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-13113,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2018/13/CVE-2018-1313/CVE-2018-1313.csv b/data/vul_id/CVE/2018/13/CVE-2018-1313/CVE-2018-1313.csv index 76bde5231335a57..362f09019f5a8d8 100644 --- a/data/vul_id/CVE/2018/13/CVE-2018-1313/CVE-2018-1313.csv +++ b/data/vul_id/CVE/2018/13/CVE-2018-1313/CVE-2018-1313.csv @@ -9,8 +9,8 @@ CVE-2018-1313,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-1313,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-1313,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-1313,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2018-1313,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1313,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1313,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-1313,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1313,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-1313,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1313,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/13/CVE-2018-1323/CVE-2018-1323.csv b/data/vul_id/CVE/2018/13/CVE-2018-1323/CVE-2018-1323.csv index 7068a49cdede6a2..a1f416a0c2947b0 100644 --- a/data/vul_id/CVE/2018/13/CVE-2018-1323/CVE-2018-1323.csv +++ b/data/vul_id/CVE/2018/13/CVE-2018-1323/CVE-2018-1323.csv @@ -20,12 +20,12 @@ CVE-2018-1323,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2018-1323,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2018-1323,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-1323,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-1323,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1323,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1323,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-1323,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1323,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-1323,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1323,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-1323,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-1323,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-1323,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2018-1323,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-1323,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/13/CVE-2018-1324/CVE-2018-1324.csv b/data/vul_id/CVE/2018/13/CVE-2018-1324/CVE-2018-1324.csv index 2affcadadb123b9..49638595e32e0db 100644 --- a/data/vul_id/CVE/2018/13/CVE-2018-1324/CVE-2018-1324.csv +++ b/data/vul_id/CVE/2018/13/CVE-2018-1324/CVE-2018-1324.csv @@ -10,8 +10,8 @@ CVE-2018-1324,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-1324,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-1324,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-1324,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2018-1324,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1324,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1324,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-1324,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1324,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1324,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-1324,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/13/CVE-2018-13257/CVE-2018-13257.csv b/data/vul_id/CVE/2018/13/CVE-2018-13257/CVE-2018-13257.csv index f89c12fd18d3768..50510908b8f9b33 100644 --- a/data/vul_id/CVE/2018/13/CVE-2018-13257/CVE-2018-13257.csv +++ b/data/vul_id/CVE/2018/13/CVE-2018-13257/CVE-2018-13257.csv @@ -7,8 +7,8 @@ CVE-2018-13257,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-13257,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-13257,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-13257,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-13257,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-13257,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-13257,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-13257,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-13257,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-13257,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-13257,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/13/CVE-2018-13341/CVE-2018-13341.csv b/data/vul_id/CVE/2018/13/CVE-2018-13341/CVE-2018-13341.csv index a20a5197fb106a7..f052b70671f970a 100644 --- a/data/vul_id/CVE/2018/13/CVE-2018-13341/CVE-2018-13341.csv +++ b/data/vul_id/CVE/2018/13/CVE-2018-13341/CVE-2018-13341.csv @@ -9,8 +9,8 @@ CVE-2018-13341,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-13341,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-13341,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-13341,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-13341,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-13341,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-13341,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-13341,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-13341,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-13341,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-13341,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/13/CVE-2018-1335/CVE-2018-1335.csv b/data/vul_id/CVE/2018/13/CVE-2018-1335/CVE-2018-1335.csv index 25ac940cccd5bfb..16906fcbb20b0c3 100644 --- a/data/vul_id/CVE/2018/13/CVE-2018-1335/CVE-2018-1335.csv +++ b/data/vul_id/CVE/2018/13/CVE-2018-1335/CVE-2018-1335.csv @@ -114,15 +114,15 @@ CVE-2018-1335,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2018-1335,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2018-1335,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-1335,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2018-1335,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1335,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1335,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-1335,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1335,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-1335,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1335,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2018-1335,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2018-1335,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-1335,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2018-1335,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-1335,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-1335,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2018-1335,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-1335,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/13/CVE-2018-13374/CVE-2018-13374.csv b/data/vul_id/CVE/2018/13/CVE-2018-13374/CVE-2018-13374.csv index a9e16920577e9ca..d20144828fc70da 100644 --- a/data/vul_id/CVE/2018/13/CVE-2018-13374/CVE-2018-13374.csv +++ b/data/vul_id/CVE/2018/13/CVE-2018-13374/CVE-2018-13374.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-13374,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2018-13374,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-13374,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2018-13374,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2018-13374,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-13374,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2018-13374,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2018-13374,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 diff --git a/data/vul_id/CVE/2018/13/CVE-2018-13379/CVE-2018-13379.csv b/data/vul_id/CVE/2018/13/CVE-2018-13379/CVE-2018-13379.csv index 55ce7bb783b4c84..9f8d41a2a22613e 100644 --- a/data/vul_id/CVE/2018/13/CVE-2018-13379/CVE-2018-13379.csv +++ b/data/vul_id/CVE/2018/13/CVE-2018-13379/CVE-2018-13379.csv @@ -34,7 +34,7 @@ CVE-2018-13379,0.00485437,https://github.com/Spacial/awesome-csirt,Spacial/aweso CVE-2018-13379,0.00400000,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,252611538 CVE-2018-13379,0.00386100,https://github.com/YasserGersy/cazador_unr,YasserGersy/cazador_unr,193280788 CVE-2018-13379,0.00347222,https://github.com/vulsio/go-kev,vulsio/go-kev,428122682 -CVE-2018-13379,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2018-13379,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2018-13379,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CVE-2018-13379,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2018-13379,0.00281690,https://github.com/zerodayjoker/zerodayjoker.github.io,zerodayjoker/zerodayjoker.github.io,482425702 @@ -50,7 +50,7 @@ CVE-2018-13379,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2018-13379,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2018-13379,0.00081699,https://github.com/Ostorlab/known_exploited_vulnerbilities_detectors,Ostorlab/known_exploited_vulnerbilities_detectors,483170315 CVE-2018-13379,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2018-13379,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2018-13379,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-13379,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2018-13379,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2018-13379,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -76,9 +76,9 @@ CVE-2018-13379,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-13379,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2018-13379,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-13379,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-13379,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-13379,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-13379,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2018-13379,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-13379,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-13379,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-13379,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-13379,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/13/CVE-2018-13382/CVE-2018-13382.csv b/data/vul_id/CVE/2018/13/CVE-2018-13382/CVE-2018-13382.csv index 7c6881957d72e2c..6b81b17096301a1 100644 --- a/data/vul_id/CVE/2018/13/CVE-2018-13382/CVE-2018-13382.csv +++ b/data/vul_id/CVE/2018/13/CVE-2018-13382/CVE-2018-13382.csv @@ -11,7 +11,7 @@ CVE-2018-13382,0.02500000,https://github.com/360rce/360rce.github.io,360rce/360r CVE-2018-13382,0.01960784,https://github.com/360rce/360rce.github.io,360rce/360rce.github.io,402389075 CVE-2018-13382,0.00840336,https://github.com/cckuailong/PocCollect,cckuailong/PocCollect,180113973 CVE-2018-13382,0.00386100,https://github.com/YasserGersy/cazador_unr,YasserGersy/cazador_unr,193280788 -CVE-2018-13382,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2018-13382,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2018-13382,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,daggersec/CISA-Known-Exploits,457938317 CVE-2018-13382,0.00147493,https://github.com/nicholas-long/github-exploit-code-repository-index,nicholas-long/github-exploit-code-repository-index,457144632 CVE-2018-13382,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 @@ -19,7 +19,7 @@ CVE-2018-13382,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2018-13382,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2018-13382,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-13382,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2018-13382,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2018-13382,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-13382,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2018-13382,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2018-13382,0.00052770,https://github.com/GhostTroops/scan4all,GhostTroops/scan4all,505278571 @@ -30,9 +30,9 @@ CVE-2018-13382,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-13382,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-13382,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-13382,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-13382,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-13382,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-13382,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2018-13382,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-13382,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-13382,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-13382,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-13382,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2018/13/CVE-2018-13383/CVE-2018-13383.csv b/data/vul_id/CVE/2018/13/CVE-2018-13383/CVE-2018-13383.csv index 9f27ace354a703f..44841e2bcd95c00 100644 --- a/data/vul_id/CVE/2018/13/CVE-2018-13383/CVE-2018-13383.csv +++ b/data/vul_id/CVE/2018/13/CVE-2018-13383/CVE-2018-13383.csv @@ -7,7 +7,7 @@ CVE-2018-13383,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2018-13383,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2018-13383,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-13383,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2018-13383,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2018-13383,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-13383,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2018-13383,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2018-13383,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2018/13/CVE-2018-13405/CVE-2018-13405.csv b/data/vul_id/CVE/2018/13/CVE-2018-13405/CVE-2018-13405.csv index 391833b3660a4d7..bbb7e42a028f7d2 100644 --- a/data/vul_id/CVE/2018/13/CVE-2018-13405/CVE-2018-13405.csv +++ b/data/vul_id/CVE/2018/13/CVE-2018-13405/CVE-2018-13405.csv @@ -10,13 +10,13 @@ CVE-2018-13405,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2018-13405,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-13405,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-13405,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2018-13405,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-13405,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-13405,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-13405,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-13405,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-13405,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2018-13405,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-13405,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2018-13405,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-13405,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-13405,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-13405,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2018-13405,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 diff --git a/data/vul_id/CVE/2018/13/CVE-2018-13410/CVE-2018-13410.csv b/data/vul_id/CVE/2018/13/CVE-2018-13410/CVE-2018-13410.csv index eb20f3493671469..fd41ab5cd7e80eb 100644 --- a/data/vul_id/CVE/2018/13/CVE-2018-13410/CVE-2018-13410.csv +++ b/data/vul_id/CVE/2018/13/CVE-2018-13410/CVE-2018-13410.csv @@ -6,8 +6,8 @@ CVE-2018-13410,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-13410,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-13410,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-13410,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-13410,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-13410,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-13410,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-13410,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-13410,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-13410,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-13410,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2018/13/CVE-2018-13784/CVE-2018-13784.csv b/data/vul_id/CVE/2018/13/CVE-2018-13784/CVE-2018-13784.csv index faafcaece5c2b30..21b629508ed9b96 100644 --- a/data/vul_id/CVE/2018/13/CVE-2018-13784/CVE-2018-13784.csv +++ b/data/vul_id/CVE/2018/13/CVE-2018-13784/CVE-2018-13784.csv @@ -10,8 +10,8 @@ CVE-2018-13784,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-13784,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-13784,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-13784,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-13784,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-13784,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-13784,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-13784,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-13784,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-13784,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2018-13784,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/13/CVE-2018-13797/CVE-2018-13797.csv b/data/vul_id/CVE/2018/13/CVE-2018-13797/CVE-2018-13797.csv index 6bea94a44c904ab..a81b298edd978fa 100644 --- a/data/vul_id/CVE/2018/13/CVE-2018-13797/CVE-2018-13797.csv +++ b/data/vul_id/CVE/2018/13/CVE-2018-13797/CVE-2018-13797.csv @@ -6,8 +6,8 @@ CVE-2018-13797,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-13797,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-13797,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-13797,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-13797,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-13797,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-13797,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-13797,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-13797,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-13797,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-13797,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/13/CVE-2018-1386/CVE-2018-1386.csv b/data/vul_id/CVE/2018/13/CVE-2018-1386/CVE-2018-1386.csv index 67d8a7798fa014b..cbaef8200f3fe81 100644 --- a/data/vul_id/CVE/2018/13/CVE-2018-1386/CVE-2018-1386.csv +++ b/data/vul_id/CVE/2018/13/CVE-2018-1386/CVE-2018-1386.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-1386,0.33333333,https://github.com/Live-Hack-CVE/CVE-2018-1386,Live-Hack-CVE/CVE-2018-1386,596421088 CVE-2018-1386,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-1386,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 -CVE-2018-1386,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-1386,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-1386,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2018-1386,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2018-1386,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2018/13/CVE-2018-13863/CVE-2018-13863.csv b/data/vul_id/CVE/2018/13/CVE-2018-13863/CVE-2018-13863.csv index 77d1edf5c6fcab0..6bae9a869cf98d1 100644 --- a/data/vul_id/CVE/2018/13/CVE-2018-13863/CVE-2018-13863.csv +++ b/data/vul_id/CVE/2018/13/CVE-2018-13863/CVE-2018-13863.csv @@ -4,9 +4,9 @@ CVE-2018-13863,0.33333333,https://github.com/Live-Hack-CVE/CVE-2018-1386,Live-Ha CVE-2018-13863,0.00079177,https://github.com/chuangshizhiqiang/GetEXPLinkFrom_exploit-db,chuangshizhiqiang/GetEXPLinkFrom_exploit-db,162580872 CVE-2018-13863,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-13863,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2018-13863,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-13863,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-13863,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 -CVE-2018-13863,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-13863,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-13863,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2018-13863,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2018-13863,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2018/13/CVE-2018-13864/CVE-2018-13864.csv b/data/vul_id/CVE/2018/13/CVE-2018-13864/CVE-2018-13864.csv index a9ee8facb07e740..3fabce0f7316cd9 100644 --- a/data/vul_id/CVE/2018/13/CVE-2018-13864/CVE-2018-13864.csv +++ b/data/vul_id/CVE/2018/13/CVE-2018-13864/CVE-2018-13864.csv @@ -8,11 +8,11 @@ CVE-2018-13864,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-13864,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-13864,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-13864,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-13864,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-13864,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-13864,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-13864,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-13864,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-13864,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 -CVE-2018-13864,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-13864,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-13864,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-13864,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-13864,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/14/CVE-2018-14009/CVE-2018-14009.csv b/data/vul_id/CVE/2018/14/CVE-2018-14009/CVE-2018-14009.csv index 826ab62cdcaf1a3..0a4e88d7450bc48 100644 --- a/data/vul_id/CVE/2018/14/CVE-2018-14009/CVE-2018-14009.csv +++ b/data/vul_id/CVE/2018/14/CVE-2018-14009/CVE-2018-14009.csv @@ -9,8 +9,8 @@ CVE-2018-14009,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-14009,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-14009,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2018-14009,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-14009,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-14009,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-14009,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-14009,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-14009,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-14009,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-14009,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2018/14/CVE-2018-14040/CVE-2018-14040.csv b/data/vul_id/CVE/2018/14/CVE-2018-14040/CVE-2018-14040.csv index 495cc5b5e4571d0..d147afa534b39d4 100644 --- a/data/vul_id/CVE/2018/14/CVE-2018-14040/CVE-2018-14040.csv +++ b/data/vul_id/CVE/2018/14/CVE-2018-14040/CVE-2018-14040.csv @@ -8,8 +8,8 @@ CVE-2018-14040,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-14040,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-14040,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-14040,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-14040,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-14040,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-14040,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-14040,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-14040,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-14040,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-14040,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/14/CVE-2018-14041/CVE-2018-14041.csv b/data/vul_id/CVE/2018/14/CVE-2018-14041/CVE-2018-14041.csv index 775eb4fdec85279..10db47e36b7543a 100644 --- a/data/vul_id/CVE/2018/14/CVE-2018-14041/CVE-2018-14041.csv +++ b/data/vul_id/CVE/2018/14/CVE-2018-14041/CVE-2018-14041.csv @@ -9,8 +9,8 @@ CVE-2018-14041,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-14041,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-14041,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-14041,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-14041,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-14041,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-14041,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-14041,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-14041,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-14041,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-14041,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2018/14/CVE-2018-14042/CVE-2018-14042.csv b/data/vul_id/CVE/2018/14/CVE-2018-14042/CVE-2018-14042.csv index 4c7343e3a540a68..6e2ad5e563b7240 100644 --- a/data/vul_id/CVE/2018/14/CVE-2018-14042/CVE-2018-14042.csv +++ b/data/vul_id/CVE/2018/14/CVE-2018-14042/CVE-2018-14042.csv @@ -8,8 +8,8 @@ CVE-2018-14042,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-14042,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-14042,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-14042,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-14042,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-14042,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-14042,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-14042,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-14042,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-14042,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-14042,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/14/CVE-2018-14083/CVE-2018-14083.csv b/data/vul_id/CVE/2018/14/CVE-2018-14083/CVE-2018-14083.csv index 734505a36689080..2e98c33abe8af02 100644 --- a/data/vul_id/CVE/2018/14/CVE-2018-14083/CVE-2018-14083.csv +++ b/data/vul_id/CVE/2018/14/CVE-2018-14083/CVE-2018-14083.csv @@ -8,8 +8,8 @@ CVE-2018-14083,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-14083,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-14083,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-14083,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-14083,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-14083,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-14083,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-14083,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-14083,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-14083,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-14083,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/14/CVE-2018-14371/CVE-2018-14371.csv b/data/vul_id/CVE/2018/14/CVE-2018-14371/CVE-2018-14371.csv index 706821ff432a673..68084b1bc74cec8 100644 --- a/data/vul_id/CVE/2018/14/CVE-2018-14371/CVE-2018-14371.csv +++ b/data/vul_id/CVE/2018/14/CVE-2018-14371/CVE-2018-14371.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-14371,1.00000000,https://github.com/mattysaints/CVE-2018-14371,mattysaints/CVE-2018-14371,569805033 CVE-2018-14371,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2018-14371,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2018-14371,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-14371,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-14371,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-14371,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-14371,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-14371,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-14371,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-14371,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-14371,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2018-14371,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-14371,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2018/14/CVE-2018-14380/CVE-2018-14380.csv b/data/vul_id/CVE/2018/14/CVE-2018-14380/CVE-2018-14380.csv index d7f8a6c389b219d..0031dcce2ae7375 100644 --- a/data/vul_id/CVE/2018/14/CVE-2018-14380/CVE-2018-14380.csv +++ b/data/vul_id/CVE/2018/14/CVE-2018-14380/CVE-2018-14380.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-14380,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-14380,ossf-cve-benchmark/CVE-2018-14380,317468206 CVE-2018-14380,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-14380,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-14380,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-14380,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-14380,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-14380,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-14380,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/14/CVE-2018-14442/CVE-2018-14442.csv b/data/vul_id/CVE/2018/14/CVE-2018-14442/CVE-2018-14442.csv index 7f3f68c1d00fc88..b6cf3aac48c5c68 100644 --- a/data/vul_id/CVE/2018/14/CVE-2018-14442/CVE-2018-14442.csv +++ b/data/vul_id/CVE/2018/14/CVE-2018-14442/CVE-2018-14442.csv @@ -9,8 +9,8 @@ CVE-2018-14442,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-14442,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-14442,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-14442,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-14442,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-14442,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-14442,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-14442,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-14442,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-14442,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-14442,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/14/CVE-2018-14463/CVE-2018-14463.csv b/data/vul_id/CVE/2018/14/CVE-2018-14463/CVE-2018-14463.csv index 754da2a4fd7c13a..7a85943b9bb24e8 100644 --- a/data/vul_id/CVE/2018/14/CVE-2018-14463/CVE-2018-14463.csv +++ b/data/vul_id/CVE/2018/14/CVE-2018-14463/CVE-2018-14463.csv @@ -9,11 +9,11 @@ CVE-2018-14463,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-14463,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-14463,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-14463,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-14463,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-14463,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-14463,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-14463,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-14463,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-14463,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-14463,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-14463,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-14463,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-14463,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2018-14463,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2018/14/CVE-2018-14465/CVE-2018-14465.csv b/data/vul_id/CVE/2018/14/CVE-2018-14465/CVE-2018-14465.csv index 750dde88427a899..ccbcd3e857d219c 100644 --- a/data/vul_id/CVE/2018/14/CVE-2018-14465/CVE-2018-14465.csv +++ b/data/vul_id/CVE/2018/14/CVE-2018-14465/CVE-2018-14465.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-14465,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-14465,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-14465,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-14465,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2018-14465,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2018-14465,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2018/14/CVE-2018-14468/CVE-2018-14468.csv b/data/vul_id/CVE/2018/14/CVE-2018-14468/CVE-2018-14468.csv index 3a58591bb7c1293..07c64f5ded908fd 100644 --- a/data/vul_id/CVE/2018/14/CVE-2018-14468/CVE-2018-14468.csv +++ b/data/vul_id/CVE/2018/14/CVE-2018-14468/CVE-2018-14468.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-14468,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-14468,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-14468,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-14468,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2018-14468,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2018-14468,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2018/14/CVE-2018-14469/CVE-2018-14469.csv b/data/vul_id/CVE/2018/14/CVE-2018-14469/CVE-2018-14469.csv index 0258194e0a0293f..2ba0bbe4583b825 100644 --- a/data/vul_id/CVE/2018/14/CVE-2018-14469/CVE-2018-14469.csv +++ b/data/vul_id/CVE/2018/14/CVE-2018-14469/CVE-2018-14469.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-14469,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-14469,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-14469,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-14469,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-14469,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-14469,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-14469,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-14469,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-14469,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-14469,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-14469,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2018-14469,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2018-14469,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2018/14/CVE-2018-14519/CVE-2018-14519.csv b/data/vul_id/CVE/2018/14/CVE-2018-14519/CVE-2018-14519.csv index 34bce2a2258a091..d152f3911a7bfb7 100644 --- a/data/vul_id/CVE/2018/14/CVE-2018-14519/CVE-2018-14519.csv +++ b/data/vul_id/CVE/2018/14/CVE-2018-14519/CVE-2018-14519.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-14519,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-14519,Live-Hack-CVE/CVE-2018-14519,583516692 CVE-2018-14519,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-14519,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-14519,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-14519,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2018-14519,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2018-14519,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2018/14/CVE-2018-14520/CVE-2018-14520.csv b/data/vul_id/CVE/2018/14/CVE-2018-14520/CVE-2018-14520.csv index 0fd9d69383b9cd4..42c0e2f1da08528 100644 --- a/data/vul_id/CVE/2018/14/CVE-2018-14520/CVE-2018-14520.csv +++ b/data/vul_id/CVE/2018/14/CVE-2018-14520/CVE-2018-14520.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-14520,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-14520,Live-Hack-CVE/CVE-2018-14520,583516703 CVE-2018-14520,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-14520,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-14520,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-14520,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2018-14520,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2018-14520,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2018/14/CVE-2018-14550/CVE-2018-14550.csv b/data/vul_id/CVE/2018/14/CVE-2018-14550/CVE-2018-14550.csv index f88bc25ffa1e793..3a2debf73d1495b 100644 --- a/data/vul_id/CVE/2018/14/CVE-2018-14550/CVE-2018-14550.csv +++ b/data/vul_id/CVE/2018/14/CVE-2018-14550/CVE-2018-14550.csv @@ -4,7 +4,7 @@ CVE-2018-14550,0.00190840,https://github.com/wupeng15/Exploitation-of-vulnerabil CVE-2018-14550,0.00130208,https://github.com/mmippolito/mssql_exploit_data,mmippolito/mssql_exploit_data,614574333 CVE-2018-14550,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2018-14550,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-14550,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-14550,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-14550,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2018-14550,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2018-14550,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2018/14/CVE-2018-14558/CVE-2018-14558.csv b/data/vul_id/CVE/2018/14/CVE-2018-14558/CVE-2018-14558.csv index 1ed6065d6be97b8..3991be4245af79a 100644 --- a/data/vul_id/CVE/2018/14/CVE-2018-14558/CVE-2018-14558.csv +++ b/data/vul_id/CVE/2018/14/CVE-2018-14558/CVE-2018-14558.csv @@ -6,7 +6,7 @@ CVE-2018-14558,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2018-14558,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2018-14558,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-14558,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2018-14558,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2018-14558,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-14558,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2018-14558,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2018-14558,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2018/14/CVE-2018-14622/CVE-2018-14622.csv b/data/vul_id/CVE/2018/14/CVE-2018-14622/CVE-2018-14622.csv index 0a36418bc8c455d..0aedc2ed0dcb9ad 100644 --- a/data/vul_id/CVE/2018/14/CVE-2018-14622/CVE-2018-14622.csv +++ b/data/vul_id/CVE/2018/14/CVE-2018-14622/CVE-2018-14622.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-14622,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-14622,Live-Hack-CVE/CVE-2018-14622,597079972 -CVE-2018-14622,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-14622,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-14622,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2018-14622,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2018-14622,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2018/14/CVE-2018-14628/CVE-2018-14628.csv b/data/vul_id/CVE/2018/14/CVE-2018-14628/CVE-2018-14628.csv index 2f69e45f1d048ec..deef995056c894d 100644 --- a/data/vul_id/CVE/2018/14/CVE-2018-14628/CVE-2018-14628.csv +++ b/data/vul_id/CVE/2018/14/CVE-2018-14628/CVE-2018-14628.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-14628,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-14628,Live-Hack-CVE/CVE-2018-14628,590153204 -CVE-2018-14628,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-14628,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-14628,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2018-14628,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2018-14628,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2018/14/CVE-2018-14632/CVE-2018-14632.csv b/data/vul_id/CVE/2018/14/CVE-2018-14632/CVE-2018-14632.csv index 3f516da6f4a3898..5dce59cf8b4d5d3 100644 --- a/data/vul_id/CVE/2018/14/CVE-2018-14632/CVE-2018-14632.csv +++ b/data/vul_id/CVE/2018/14/CVE-2018-14632/CVE-2018-14632.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-14632,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-14632,Live-Hack-CVE/CVE-2018-14632,598735097 -CVE-2018-14632,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-14632,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-14632,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-14632,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2018-14632,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2018/14/CVE-2018-14634/CVE-2018-14634.csv b/data/vul_id/CVE/2018/14/CVE-2018-14634/CVE-2018-14634.csv index 5ff5e87a1a5f6c3..541806792210f2c 100644 --- a/data/vul_id/CVE/2018/14/CVE-2018-14634/CVE-2018-14634.csv +++ b/data/vul_id/CVE/2018/14/CVE-2018-14634/CVE-2018-14634.csv @@ -20,8 +20,8 @@ CVE-2018-14634,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2018-14634,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-14634,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-14634,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2018-14634,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-14634,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-14634,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-14634,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-14634,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-14634,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-14634,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 @@ -29,7 +29,7 @@ CVE-2018-14634,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC CVE-2018-14634,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2018-14634,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2018-14634,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2018-14634,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-14634,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-14634,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-14634,0.00005068,https://github.com/kunphiphitb/exploitdb,kunphiphitb/exploitdb,152238433 CVE-2018-14634,0.00005041,https://github.com/metoo10987/exploitdb,metoo10987/exploitdb,156733009 diff --git a/data/vul_id/CVE/2018/14/CVE-2018-14648/CVE-2018-14648.csv b/data/vul_id/CVE/2018/14/CVE-2018-14648/CVE-2018-14648.csv index e94b33ba5f6d319..33a065ec0ce50a6 100644 --- a/data/vul_id/CVE/2018/14/CVE-2018-14648/CVE-2018-14648.csv +++ b/data/vul_id/CVE/2018/14/CVE-2018-14648/CVE-2018-14648.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-14648,0.50000000,https://github.com/Live-Hack-CVE/CVE-2019-10171,Live-Hack-CVE/CVE-2019-10171,582841095 CVE-2018-14648,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-14648,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2018-14648,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-14648,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-14648,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2018-14648,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-14648,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2018/14/CVE-2018-14665/CVE-2018-14665.csv b/data/vul_id/CVE/2018/14/CVE-2018-14665/CVE-2018-14665.csv index 3d64fc83bf86683..e5a39b6ae9e1afe 100644 --- a/data/vul_id/CVE/2018/14/CVE-2018-14665/CVE-2018-14665.csv +++ b/data/vul_id/CVE/2018/14/CVE-2018-14665/CVE-2018-14665.csv @@ -54,7 +54,7 @@ CVE-2018-14665,0.00900901,https://github.com/fei9747/linux-exploit-suggester,fei CVE-2018-14665,0.00900901,https://github.com/rodrigosilvaluz/linux-exploit-suggester,rodrigosilvaluz/linux-exploit-suggester,548060791 CVE-2018-14665,0.00900901,https://github.com/mathsslong/linux-exploit,mathsslong/linux-exploit,483231698 CVE-2018-14665,0.00900901,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 -CVE-2018-14665,0.00900901,https://github.com/mzet-/linux-exploit-suggester,mzet-/linux-exploit-suggester,70196342 +CVE-2018-14665,0.00900901,https://github.com/The-Z-Labs/linux-exploit-suggester,The-Z-Labs/linux-exploit-suggester,70196342 CVE-2018-14665,0.00892857,https://github.com/melnicek/peh,melnicek/peh,293596215 CVE-2018-14665,0.00884956,https://github.com/ywoak/Boot2Root,ywoak/Boot2Root,586991072 CVE-2018-14665,0.00884956,https://github.com/mazen160/shennina,mazen160/shennina,563240093 @@ -167,8 +167,8 @@ CVE-2018-14665,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2018-14665,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-14665,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2018-14665,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-14665,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-14665,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-14665,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-14665,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-14665,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-14665,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-14665,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2018/14/CVE-2018-14667/CVE-2018-14667.csv b/data/vul_id/CVE/2018/14/CVE-2018-14667/CVE-2018-14667.csv index fa334f7b4ad7657..d514dae466b4b99 100644 --- a/data/vul_id/CVE/2018/14/CVE-2018-14667/CVE-2018-14667.csv +++ b/data/vul_id/CVE/2018/14/CVE-2018-14667/CVE-2018-14667.csv @@ -16,7 +16,7 @@ CVE-2018-14667,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3 CVE-2018-14667,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2018-14667,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-14667,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2018-14667,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2018-14667,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-14667,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2018-14667,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2018-14667,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 @@ -26,9 +26,9 @@ CVE-2018-14667,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-14667,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-14667,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-14667,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-14667,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-14667,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-14667,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2018-14667,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-14667,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-14667,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-14667,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-14667,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2018/14/CVE-2018-14699/CVE-2018-14699.csv b/data/vul_id/CVE/2018/14/CVE-2018-14699/CVE-2018-14699.csv index 943826fb76e1ccd..1b6c639e5662deb 100644 --- a/data/vul_id/CVE/2018/14/CVE-2018-14699/CVE-2018-14699.csv +++ b/data/vul_id/CVE/2018/14/CVE-2018-14699/CVE-2018-14699.csv @@ -5,11 +5,11 @@ CVE-2018-14699,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-14699,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-14699,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-14699,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-14699,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-14699,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-14699,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-14699,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-14699,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-14699,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-14699,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-14699,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-14699,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-14699,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2018-14699,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2018/14/CVE-2018-14714/CVE-2018-14714.csv b/data/vul_id/CVE/2018/14/CVE-2018-14714/CVE-2018-14714.csv index 85e8f244be134db..4ec5bf06e5c80dc 100644 --- a/data/vul_id/CVE/2018/14/CVE-2018-14714/CVE-2018-14714.csv +++ b/data/vul_id/CVE/2018/14/CVE-2018-14714/CVE-2018-14714.csv @@ -11,11 +11,11 @@ CVE-2018-14714,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-14714,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-14714,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-14714,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-14714,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-14714,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-14714,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-14714,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-14714,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-14714,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2018-14714,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-14714,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-14714,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-14714,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-14714,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/14/CVE-2018-14716/CVE-2018-14716.csv b/data/vul_id/CVE/2018/14/CVE-2018-14716/CVE-2018-14716.csv index 0623ea599684593..dd0283bd2af14c6 100644 --- a/data/vul_id/CVE/2018/14/CVE-2018-14716/CVE-2018-14716.csv +++ b/data/vul_id/CVE/2018/14/CVE-2018-14716/CVE-2018-14716.csv @@ -2,15 +2,15 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-14716,1.00000000,https://github.com/0xB455/CVE-2018-14716,0xB455/CVE-2018-14716,800870191 CVE-2018-14716,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-14716,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 -CVE-2018-14716,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-14716,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-14716,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-14716,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-14716,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-14716,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-14716,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2018-14716,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2018-14716,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-14716,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2018-14716,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-14716,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-14716,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-14716,0.00005068,https://github.com/kunphiphitb/exploitdb,kunphiphitb/exploitdb,152238433 CVE-2018-14716,0.00005041,https://github.com/metoo10987/exploitdb,metoo10987/exploitdb,156733009 diff --git a/data/vul_id/CVE/2018/14/CVE-2018-14729/CVE-2018-14729.csv b/data/vul_id/CVE/2018/14/CVE-2018-14729/CVE-2018-14729.csv index b0a013d60568529..8eff4a0c05e9e05 100644 --- a/data/vul_id/CVE/2018/14/CVE-2018-14729/CVE-2018-14729.csv +++ b/data/vul_id/CVE/2018/14/CVE-2018-14729/CVE-2018-14729.csv @@ -17,8 +17,8 @@ CVE-2018-14729,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-14729,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-14729,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-14729,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-14729,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-14729,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-14729,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-14729,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-14729,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-14729,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-14729,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/14/CVE-2018-14772/CVE-2018-14772.csv b/data/vul_id/CVE/2018/14/CVE-2018-14772/CVE-2018-14772.csv index d5fadadc2e4bd38..014b03bec334d7e 100644 --- a/data/vul_id/CVE/2018/14/CVE-2018-14772/CVE-2018-14772.csv +++ b/data/vul_id/CVE/2018/14/CVE-2018-14772/CVE-2018-14772.csv @@ -8,8 +8,8 @@ CVE-2018-14772,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-14772,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-14772,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-14772,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-14772,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-14772,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-14772,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-14772,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-14772,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-14772,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-14772,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/14/CVE-2018-14839/CVE-2018-14839.csv b/data/vul_id/CVE/2018/14/CVE-2018-14839/CVE-2018-14839.csv index 934f05ec197685a..76754463db70722 100644 --- a/data/vul_id/CVE/2018/14/CVE-2018-14839/CVE-2018-14839.csv +++ b/data/vul_id/CVE/2018/14/CVE-2018-14839/CVE-2018-14839.csv @@ -6,7 +6,7 @@ CVE-2018-14839,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2018-14839,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2018-14839,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-14839,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2018-14839,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2018-14839,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-14839,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2018-14839,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2018-14839,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 diff --git a/data/vul_id/CVE/2018/14/CVE-2018-14847/CVE-2018-14847.csv b/data/vul_id/CVE/2018/14/CVE-2018-14847/CVE-2018-14847.csv index 0d99ce7bed37593..844f51a2f44bd5e 100644 --- a/data/vul_id/CVE/2018/14/CVE-2018-14847/CVE-2018-14847.csv +++ b/data/vul_id/CVE/2018/14/CVE-2018-14847/CVE-2018-14847.csv @@ -30,7 +30,7 @@ CVE-2018-14847,0.00485437,https://github.com/Spacial/awesome-csirt,Spacial/aweso CVE-2018-14847,0.00454545,https://github.com/k8gege/K8tools,k8gege/K8tools,172221125 CVE-2018-14847,0.00396825,https://github.com/KiritoLoveAsuna/Exploits,KiritoLoveAsuna/Exploits,377762527 CVE-2018-14847,0.00322581,https://github.com/k8gege/Ladon,k8gege/Ladon,219113096 -CVE-2018-14847,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2018-14847,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2018-14847,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,daggersec/CISA-Known-Exploits,457938317 CVE-2018-14847,0.00221239,https://github.com/k8gege/PowerLadon,k8gege/PowerLadon,222740271 CVE-2018-14847,0.00147493,https://github.com/nicholas-long/github-exploit-code-repository-index,nicholas-long/github-exploit-code-repository-index,457144632 @@ -42,7 +42,7 @@ CVE-2018-14847,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3 CVE-2018-14847,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2018-14847,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-14847,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2018-14847,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2018-14847,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-14847,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2018-14847,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2018-14847,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 @@ -56,16 +56,16 @@ CVE-2018-14847,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-an CVE-2018-14847,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-14847,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-14847,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-14847,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-14847,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-14847,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2018-14847,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-14847,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-14847,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-14847,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-14847,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2018-14847,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2018-14847,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-14847,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2018-14847,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-14847,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-14847,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-14847,0.00005068,https://github.com/kunphiphitb/exploitdb,kunphiphitb/exploitdb,152238433 CVE-2018-14847,0.00005041,https://github.com/metoo10987/exploitdb,metoo10987/exploitdb,156733009 diff --git a/data/vul_id/CVE/2018/14/CVE-2018-14879/CVE-2018-14879.csv b/data/vul_id/CVE/2018/14/CVE-2018-14879/CVE-2018-14879.csv index 4cd1aa02ae71711..3372762faa2a488 100644 --- a/data/vul_id/CVE/2018/14/CVE-2018-14879/CVE-2018-14879.csv +++ b/data/vul_id/CVE/2018/14/CVE-2018-14879/CVE-2018-14879.csv @@ -3,10 +3,10 @@ CVE-2018-14879,0.00289855,https://github.com/reddelexc/hackerone-reports,reddele CVE-2018-14879,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-14879,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-14879,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-14879,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-14879,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-14879,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-14879,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-14879,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-14879,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-14879,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-14879,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2018-14879,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2018-14879,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2018/14/CVE-2018-14880/CVE-2018-14880.csv b/data/vul_id/CVE/2018/14/CVE-2018-14880/CVE-2018-14880.csv index ff8182e6219d597..5b0f06368de9455 100644 --- a/data/vul_id/CVE/2018/14/CVE-2018-14880/CVE-2018-14880.csv +++ b/data/vul_id/CVE/2018/14/CVE-2018-14880/CVE-2018-14880.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-14880,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-14880,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-14880,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-14880,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-14880,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-14880,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-14880,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-14880,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-14880,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-14880,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-14880,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2018-14880,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2018-14880,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2018/14/CVE-2018-14882/CVE-2018-14882.csv b/data/vul_id/CVE/2018/14/CVE-2018-14882/CVE-2018-14882.csv index f99cbc0c688d1d1..96deb1b4eb652c2 100644 --- a/data/vul_id/CVE/2018/14/CVE-2018-14882/CVE-2018-14882.csv +++ b/data/vul_id/CVE/2018/14/CVE-2018-14882/CVE-2018-14882.csv @@ -3,7 +3,7 @@ CVE-2018-14882,0.01000000,https://github.com/nidhi7598/external_tcpdump-4.9.2_AO CVE-2018-14882,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-14882,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-14882,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-14882,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-14882,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-14882,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2018-14882,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2018-14882,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2018/15/CVE-2018-15131/CVE-2018-15131.csv b/data/vul_id/CVE/2018/15/CVE-2018-15131/CVE-2018-15131.csv index ba62cff9d6fea8b..d7a8366786c57c6 100644 --- a/data/vul_id/CVE/2018/15/CVE-2018-15131/CVE-2018-15131.csv +++ b/data/vul_id/CVE/2018/15/CVE-2018-15131/CVE-2018-15131.csv @@ -7,8 +7,8 @@ CVE-2018-15131,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-15131,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-15131,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-15131,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-15131,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-15131,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-15131,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-15131,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-15131,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-15131,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-15131,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/15/CVE-2018-15133/CVE-2018-15133.csv b/data/vul_id/CVE/2018/15/CVE-2018-15133/CVE-2018-15133.csv index b9c812163fd0d14..d964ee1a9f34718 100644 --- a/data/vul_id/CVE/2018/15/CVE-2018-15133/CVE-2018-15133.csv +++ b/data/vul_id/CVE/2018/15/CVE-2018-15133/CVE-2018-15133.csv @@ -25,7 +25,7 @@ CVE-2018-15133,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnera CVE-2018-15133,0.00147493,https://github.com/nicholas-long/github-exploit-code-repository-index,nicholas-long/github-exploit-code-repository-index,457144632 CVE-2018-15133,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-15133,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2018-15133,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2018-15133,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-15133,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2018-15133,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2018-15133,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 @@ -110,9 +110,9 @@ CVE-2018-15133,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2018-15133,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-15133,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2018-15133,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-15133,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-15133,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-15133,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2018-15133,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-15133,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-15133,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-15133,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-15133,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 @@ -120,7 +120,7 @@ CVE-2018-15133,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC CVE-2018-15133,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2018-15133,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-15133,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2018-15133,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-15133,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-15133,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-15133,0.00004878,https://github.com/blackunixteam/exploit-exploitdb,blackunixteam/exploit-exploitdb,223551245 CVE-2018-15133,0.00004800,https://github.com/84KaliPleXon3/offensive-security-exploitdb,84KaliPleXon3/offensive-security-exploitdb,282981718 diff --git a/data/vul_id/CVE/2018/15/CVE-2018-15139/CVE-2018-15139.csv b/data/vul_id/CVE/2018/15/CVE-2018-15139/CVE-2018-15139.csv index c3d38109de10a2e..3ecc55e0fc17f4d 100644 --- a/data/vul_id/CVE/2018/15/CVE-2018-15139/CVE-2018-15139.csv +++ b/data/vul_id/CVE/2018/15/CVE-2018-15139/CVE-2018-15139.csv @@ -10,8 +10,8 @@ CVE-2018-15139,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-15139,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-15139,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-15139,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-15139,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-15139,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-15139,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-15139,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-15139,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-15139,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-15139,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2018/15/CVE-2018-15142/CVE-2018-15142.csv b/data/vul_id/CVE/2018/15/CVE-2018-15142/CVE-2018-15142.csv index 9022c9f62d859b5..744576108549986 100644 --- a/data/vul_id/CVE/2018/15/CVE-2018-15142/CVE-2018-15142.csv +++ b/data/vul_id/CVE/2018/15/CVE-2018-15142/CVE-2018-15142.csv @@ -4,7 +4,7 @@ CVE-2018-15142,0.25000000,https://github.com/M3str3/OpenEMR-exploits,M3str3/Open CVE-2018-15142,0.00063939,https://github.com/maxamin/exploitpack-from-an-APT-infrastructure,maxamin/exploitpack-from-an-APT-infrastructure,460082165 CVE-2018-15142,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-15142,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 -CVE-2018-15142,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-15142,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-15142,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-15142,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-15142,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2018/15/CVE-2018-15365/CVE-2018-15365.csv b/data/vul_id/CVE/2018/15/CVE-2018-15365/CVE-2018-15365.csv index 9a96088534f43fe..4889e72a0666d26 100644 --- a/data/vul_id/CVE/2018/15/CVE-2018-15365/CVE-2018-15365.csv +++ b/data/vul_id/CVE/2018/15/CVE-2018-15365/CVE-2018-15365.csv @@ -7,8 +7,8 @@ CVE-2018-15365,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-15365,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-15365,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-15365,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-15365,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-15365,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-15365,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-15365,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-15365,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-15365,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-15365,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/15/CVE-2018-15473/CVE-2018-15473.csv b/data/vul_id/CVE/2018/15/CVE-2018-15473/CVE-2018-15473.csv index c11911338901b0f..2931d2cbf25d577 100644 --- a/data/vul_id/CVE/2018/15/CVE-2018-15473/CVE-2018-15473.csv +++ b/data/vul_id/CVE/2018/15/CVE-2018-15473/CVE-2018-15473.csv @@ -70,7 +70,7 @@ CVE-2018-15473,0.00485437,https://github.com/Spacial/awesome-csirt,Spacial/aweso CVE-2018-15473,0.00469484,https://github.com/Threekiii/Vulhub-Reproduce,Threekiii/Vulhub-Reproduce,465634788 CVE-2018-15473,0.00396825,https://github.com/KiritoLoveAsuna/Exploits,KiritoLoveAsuna/Exploits,377762527 CVE-2018-15473,0.00325733,https://github.com/wwl012345/Vuln-List,wwl012345/Vuln-List,464725675 -CVE-2018-15473,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2018-15473,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2018-15473,0.00262467,https://github.com/mikaelkall/HackingAllTheThings,mikaelkall/HackingAllTheThings,150547417 CVE-2018-15473,0.00183486,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2018-15473,0.00147493,https://github.com/nicholas-long/github-exploit-code-repository-index,nicholas-long/github-exploit-code-repository-index,457144632 @@ -175,8 +175,8 @@ CVE-2018-15473,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2018-15473,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2018-15473,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-15473,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2018-15473,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-15473,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-15473,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-15473,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-15473,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-15473,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-15473,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 @@ -186,7 +186,7 @@ CVE-2018-15473,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,s CVE-2018-15473,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2018-15473,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-15473,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2018-15473,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-15473,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-15473,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2018-15473,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-15473,0.00005068,https://github.com/kunphiphitb/exploitdb,kunphiphitb/exploitdb,152238433 diff --git a/data/vul_id/CVE/2018/15/CVE-2018-15499/CVE-2018-15499.csv b/data/vul_id/CVE/2018/15/CVE-2018-15499/CVE-2018-15499.csv index ae42ae7f3f4132f..5e3ea319fcf9375 100644 --- a/data/vul_id/CVE/2018/15/CVE-2018-15499/CVE-2018-15499.csv +++ b/data/vul_id/CVE/2018/15/CVE-2018-15499/CVE-2018-15499.csv @@ -10,8 +10,8 @@ CVE-2018-15499,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-15499,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-15499,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-15499,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-15499,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-15499,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-15499,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-15499,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-15499,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-15499,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-15499,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/15/CVE-2018-15686/CVE-2018-15686.csv b/data/vul_id/CVE/2018/15/CVE-2018-15686/CVE-2018-15686.csv index 54144f59d5c1dee..9759ca3b66b3c28 100644 --- a/data/vul_id/CVE/2018/15/CVE-2018-15686/CVE-2018-15686.csv +++ b/data/vul_id/CVE/2018/15/CVE-2018-15686/CVE-2018-15686.csv @@ -8,8 +8,8 @@ CVE-2018-15686,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2018-15686,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-15686,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-15686,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2018-15686,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-15686,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-15686,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-15686,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-15686,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-15686,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-15686,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2018/15/CVE-2018-15708/CVE-2018-15708.csv b/data/vul_id/CVE/2018/15/CVE-2018-15708/CVE-2018-15708.csv index e80ac815238b681..b8268ae7a04de67 100644 --- a/data/vul_id/CVE/2018/15/CVE-2018-15708/CVE-2018-15708.csv +++ b/data/vul_id/CVE/2018/15/CVE-2018-15708/CVE-2018-15708.csv @@ -85,8 +85,8 @@ CVE-2018-15708,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2018-15708,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-15708,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2018-15708,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-15708,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-15708,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-15708,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-15708,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-15708,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-15708,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-15708,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 @@ -95,7 +95,7 @@ CVE-2018-15708,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,s CVE-2018-15708,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2018-15708,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-15708,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2018-15708,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-15708,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-15708,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-15708,0.00004878,https://github.com/blackunixteam/exploit-exploitdb,blackunixteam/exploit-exploitdb,223551245 CVE-2018-15708,0.00004800,https://github.com/84KaliPleXon3/offensive-security-exploitdb,84KaliPleXon3/offensive-security-exploitdb,282981718 diff --git a/data/vul_id/CVE/2018/15/CVE-2018-15727/CVE-2018-15727.csv b/data/vul_id/CVE/2018/15/CVE-2018-15727/CVE-2018-15727.csv index 47e2264ef824443..d8394acbcc5a299 100644 --- a/data/vul_id/CVE/2018/15/CVE-2018-15727/CVE-2018-15727.csv +++ b/data/vul_id/CVE/2018/15/CVE-2018-15727/CVE-2018-15727.csv @@ -37,8 +37,8 @@ CVE-2018-15727,0.00020350,https://github.com/adfoster-r7/metasploit-framework-te CVE-2018-15727,0.00020280,https://github.com/zhangdapeng520/zdpruby_metasploit,zhangdapeng520/zdpruby_metasploit,469605197 CVE-2018-15727,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-15727,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-15727,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-15727,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-15727,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-15727,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-15727,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-15727,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-15727,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/15/CVE-2018-15811/CVE-2018-15811.csv b/data/vul_id/CVE/2018/15/CVE-2018-15811/CVE-2018-15811.csv index 67cc3146dc3a5cd..7ef43261829c56a 100644 --- a/data/vul_id/CVE/2018/15/CVE-2018-15811/CVE-2018-15811.csv +++ b/data/vul_id/CVE/2018/15/CVE-2018-15811/CVE-2018-15811.csv @@ -6,7 +6,7 @@ CVE-2018-15811,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2018-15811,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2018-15811,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-15811,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2018-15811,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2018-15811,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-15811,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2018-15811,0.00061013,https://github.com/Wang-yuyang/Vulnerabilit-Exploit-Library,Wang-yuyang/Vulnerabilit-Exploit-Library,511974178 CVE-2018-15811,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 diff --git a/data/vul_id/CVE/2018/15/CVE-2018-15822/CVE-2018-15822.csv b/data/vul_id/CVE/2018/15/CVE-2018-15822/CVE-2018-15822.csv index 0cd09f55155be31..7a4654c63b040b4 100644 --- a/data/vul_id/CVE/2018/15/CVE-2018-15822/CVE-2018-15822.csv +++ b/data/vul_id/CVE/2018/15/CVE-2018-15822/CVE-2018-15822.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-15822,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-15822,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-15822,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-15822,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-15822,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2018-15822,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-15822,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2018/15/CVE-2018-15832/CVE-2018-15832.csv b/data/vul_id/CVE/2018/15/CVE-2018-15832/CVE-2018-15832.csv index 5cf3083a0af095a..a369ad1dbc6fa2f 100644 --- a/data/vul_id/CVE/2018/15/CVE-2018-15832/CVE-2018-15832.csv +++ b/data/vul_id/CVE/2018/15/CVE-2018-15832/CVE-2018-15832.csv @@ -7,8 +7,8 @@ CVE-2018-15832,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-15832,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-15832,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-15832,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-15832,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-15832,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-15832,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-15832,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-15832,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-15832,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-15832,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2018/15/CVE-2018-15835/CVE-2018-15835.csv b/data/vul_id/CVE/2018/15/CVE-2018-15835/CVE-2018-15835.csv index 934dfd34bdc981e..396d4f3b36848e4 100644 --- a/data/vul_id/CVE/2018/15/CVE-2018-15835/CVE-2018-15835.csv +++ b/data/vul_id/CVE/2018/15/CVE-2018-15835/CVE-2018-15835.csv @@ -5,8 +5,8 @@ CVE-2018-15835,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-15835,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-15835,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-15835,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-15835,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-15835,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-15835,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-15835,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-15835,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-15835,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2018-15835,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/15/CVE-2018-15856/CVE-2018-15856.csv b/data/vul_id/CVE/2018/15/CVE-2018-15856/CVE-2018-15856.csv index 5e0f461d81ba61f..43783f9a1fad708 100644 --- a/data/vul_id/CVE/2018/15/CVE-2018-15856/CVE-2018-15856.csv +++ b/data/vul_id/CVE/2018/15/CVE-2018-15856/CVE-2018-15856.csv @@ -4,7 +4,7 @@ CVE-2018-15856,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2018-15856,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2018-15856,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2018-15856,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-15856,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-15856,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-15856,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-15856,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2018-15856,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2018/15/CVE-2018-15877/CVE-2018-15877.csv b/data/vul_id/CVE/2018/15/CVE-2018-15877/CVE-2018-15877.csv index 6d122e047a64970..f362d18e141396b 100644 --- a/data/vul_id/CVE/2018/15/CVE-2018-15877/CVE-2018-15877.csv +++ b/data/vul_id/CVE/2018/15/CVE-2018-15877/CVE-2018-15877.csv @@ -79,8 +79,8 @@ CVE-2018-15877,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown, CVE-2018-15877,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2018-15877,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2018-15877,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-15877,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-15877,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-15877,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-15877,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-15877,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-15877,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-15877,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2018/15/CVE-2018-15912/CVE-2018-15912.csv b/data/vul_id/CVE/2018/15/CVE-2018-15912/CVE-2018-15912.csv index 57c0d12f8a6a1bb..1c327890cb63a1a 100644 --- a/data/vul_id/CVE/2018/15/CVE-2018-15912/CVE-2018-15912.csv +++ b/data/vul_id/CVE/2018/15/CVE-2018-15912/CVE-2018-15912.csv @@ -7,8 +7,8 @@ CVE-2018-15912,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-15912,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-15912,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-15912,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-15912,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-15912,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-15912,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-15912,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-15912,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-15912,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-15912,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/15/CVE-2018-15961/CVE-2018-15961.csv b/data/vul_id/CVE/2018/15/CVE-2018-15961/CVE-2018-15961.csv index 47ec8e5ec9048f9..3ff99f6a168265e 100644 --- a/data/vul_id/CVE/2018/15/CVE-2018-15961/CVE-2018-15961.csv +++ b/data/vul_id/CVE/2018/15/CVE-2018-15961/CVE-2018-15961.csv @@ -26,7 +26,7 @@ CVE-2018-15961,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3 CVE-2018-15961,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2018-15961,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-15961,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2018-15961,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2018-15961,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-15961,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2018-15961,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2018-15961,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -121,9 +121,9 @@ CVE-2018-15961,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2018-15961,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-15961,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2018-15961,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-15961,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-15961,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-15961,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2018-15961,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-15961,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-15961,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-15961,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-15961,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 @@ -131,7 +131,7 @@ CVE-2018-15961,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,s CVE-2018-15961,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2018-15961,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-15961,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2018-15961,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-15961,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-15961,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2018-15961,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-15961,0.00005020,https://github.com/TheGableMethod/exploitdb,TheGableMethod/exploitdb,164003708 diff --git a/data/vul_id/CVE/2018/15/CVE-2018-15968/CVE-2018-15968.csv b/data/vul_id/CVE/2018/15/CVE-2018-15968/CVE-2018-15968.csv index 420f43cde2102e9..f4ddb20c4b47e4f 100644 --- a/data/vul_id/CVE/2018/15/CVE-2018-15968/CVE-2018-15968.csv +++ b/data/vul_id/CVE/2018/15/CVE-2018-15968/CVE-2018-15968.csv @@ -7,8 +7,8 @@ CVE-2018-15968,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-15968,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-15968,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-15968,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-15968,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-15968,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-15968,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-15968,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-15968,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-15968,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-15968,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/15/CVE-2018-15982/CVE-2018-15982.csv b/data/vul_id/CVE/2018/15/CVE-2018-15982/CVE-2018-15982.csv index bb32b3c70c8c258..d05629b23c96346 100644 --- a/data/vul_id/CVE/2018/15/CVE-2018-15982/CVE-2018-15982.csv +++ b/data/vul_id/CVE/2018/15/CVE-2018-15982/CVE-2018-15982.csv @@ -30,7 +30,7 @@ CVE-2018-15982,0.00617284,https://github.com/chriss-0x01/https-gitlab.com-exploi CVE-2018-15982,0.00617284,https://github.com/richard-chris/exploit-database-exploitdb-bin-sploits,richard-chris/exploit-database-exploitdb-bin-sploits,732078645 CVE-2018-15982,0.00617284,https://github.com/offensive-security/exploitdb-bin-sploits,offensive-security/exploitdb-bin-sploits,31674382 CVE-2018-15982,0.00588235,https://github.com/justbaibai/Armory,justbaibai/Armory,302496789 -CVE-2018-15982,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2018-15982,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2018-15982,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2018-15982,0.00233100,https://github.com/yonggui-li/CVE-2020-4464-and-CVE-2020-4450,yonggui-li/CVE-2020-4464-and-CVE-2020-4450,493475207 CVE-2018-15982,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 @@ -41,7 +41,7 @@ CVE-2018-15982,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3 CVE-2018-15982,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2018-15982,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-15982,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2018-15982,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2018-15982,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-15982,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2018-15982,0.00063939,https://github.com/maxamin/exploitpack-from-an-APT-infrastructure,maxamin/exploitpack-from-an-APT-infrastructure,460082165 CVE-2018-15982,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 @@ -56,9 +56,9 @@ CVE-2018-15982,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2018-15982,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-15982,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-15982,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2018-15982,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-15982,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-15982,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2018-15982,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-15982,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-15982,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-15982,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-15982,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16119/CVE-2018-16119.csv b/data/vul_id/CVE/2018/16/CVE-2018-16119/CVE-2018-16119.csv index 3296fb9e62fb293..d2924602bce4e04 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16119/CVE-2018-16119.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16119/CVE-2018-16119.csv @@ -10,8 +10,8 @@ CVE-2018-16119,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-16119,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-16119,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-16119,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-16119,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-16119,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16119,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-16119,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16119,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-16119,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-16119,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16133/CVE-2018-16133.csv b/data/vul_id/CVE/2018/16/CVE-2018-16133/CVE-2018-16133.csv index 9c3ede2363ff1b3..6cca1467573b3ba 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16133/CVE-2018-16133.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16133/CVE-2018-16133.csv @@ -10,7 +10,7 @@ CVE-2018-16133,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2018-16133,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2018-16133,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-16133,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 -CVE-2018-16133,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16133,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16133,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-16133,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-16133,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16134/CVE-2018-16134.csv b/data/vul_id/CVE/2018/16/CVE-2018-16134/CVE-2018-16134.csv index 89ecc3b8ca5a678..a323c33e62b4e1b 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16134/CVE-2018-16134.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16134/CVE-2018-16134.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-16134,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-16134,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 -CVE-2018-16134,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16134,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16134,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-16134,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-16134,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16135/CVE-2018-16135.csv b/data/vul_id/CVE/2018/16/CVE-2018-16135/CVE-2018-16135.csv index 4274e7a635bfedd..43881d65db2c8ca 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16135/CVE-2018-16135.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16135/CVE-2018-16135.csv @@ -6,8 +6,8 @@ CVE-2018-16135,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,3006466 CVE-2018-16135,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2018-16135,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2018-16135,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2018-16135,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-16135,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16135,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-16135,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16135,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2018-16135,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-16135,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16156/CVE-2018-16156.csv b/data/vul_id/CVE/2018/16/CVE-2018-16156/CVE-2018-16156.csv index e420ed91279125c..d65b1a2d8d40078 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16156/CVE-2018-16156.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16156/CVE-2018-16156.csv @@ -8,8 +8,8 @@ CVE-2018-16156,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-16156,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-16156,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-16156,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-16156,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-16156,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16156,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-16156,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16156,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-16156,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2018-16156,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16167/CVE-2018-16167.csv b/data/vul_id/CVE/2018/16/CVE-2018-16167/CVE-2018-16167.csv index 6c1f43d1918ed4e..d203a1d859dd00c 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16167/CVE-2018-16167.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16167/CVE-2018-16167.csv @@ -15,8 +15,8 @@ CVE-2018-16167,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-16167,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-16167,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-16167,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-16167,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-16167,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16167,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-16167,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16167,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-16167,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2018-16167,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16229/CVE-2018-16229.csv b/data/vul_id/CVE/2018/16/CVE-2018-16229/CVE-2018-16229.csv index 4cf74bc0d733711..251aac381e905db 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16229/CVE-2018-16229.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16229/CVE-2018-16229.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-16229,0.00289855,https://github.com/reddelexc/hackerone-reports,reddelexc/hackerone-reports,182211614 CVE-2018-16229,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-16229,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-16229,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-16229,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2018-16229,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2018-16229,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16283/CVE-2018-16283.csv b/data/vul_id/CVE/2018/16/CVE-2018-16283/CVE-2018-16283.csv index 12f4518a33c4c3e..0420282cdede68b 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16283/CVE-2018-16283.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16283/CVE-2018-16283.csv @@ -20,8 +20,8 @@ CVE-2018-16283,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2018-16283,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-16283,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2018-16283,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-16283,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-16283,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16283,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-16283,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16283,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-16283,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2018-16283,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16323/CVE-2018-16323.csv b/data/vul_id/CVE/2018/16/CVE-2018-16323/CVE-2018-16323.csv index 6e85ce7b5335136..124d999cd4121cd 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16323/CVE-2018-16323.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16323/CVE-2018-16323.csv @@ -17,8 +17,8 @@ CVE-2018-16323,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2018-16323,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-16323,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-16323,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2018-16323,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-16323,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16323,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-16323,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16323,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-16323,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-16323,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16341/CVE-2018-16341.csv b/data/vul_id/CVE/2018/16/CVE-2018-16341/CVE-2018-16341.csv index ecb8c3a8b1432d2..9d5b40c86c1a541 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16341/CVE-2018-16341.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16341/CVE-2018-16341.csv @@ -20,12 +20,12 @@ CVE-2018-16341,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2018-16341,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2018-16341,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-16341,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2018-16341,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-16341,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16341,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-16341,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16341,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-16341,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-16341,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2018-16341,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-16341,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-16341,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2018-16341,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-16341,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16370/CVE-2018-16370.csv b/data/vul_id/CVE/2018/16/CVE-2018-16370/CVE-2018-16370.csv index 7a7dc0e985787b0..af4a4822b0bede1 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16370/CVE-2018-16370.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16370/CVE-2018-16370.csv @@ -7,8 +7,8 @@ CVE-2018-16370,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-16370,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-16370,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-16370,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-16370,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-16370,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16370,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-16370,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16370,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-16370,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-16370,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16373/CVE-2018-16373.csv b/data/vul_id/CVE/2018/16/CVE-2018-16373/CVE-2018-16373.csv index 41c8f8720be367f..00ef3c5dc71ed98 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16373/CVE-2018-16373.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16373/CVE-2018-16373.csv @@ -7,8 +7,8 @@ CVE-2018-16373,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-16373,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-16373,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-16373,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-16373,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-16373,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16373,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-16373,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16373,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-16373,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-16373,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16431/CVE-2018-16431.csv b/data/vul_id/CVE/2018/16/CVE-2018-16431/CVE-2018-16431.csv index f70e549a71c795d..b481f36aca00611 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16431/CVE-2018-16431.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16431/CVE-2018-16431.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-16431,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-16431,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-16431,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-16431,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16431,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-16431,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16431,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-16431,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-16431,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-16431,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2018-16431,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 CVE-2018-16431,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16460/CVE-2018-16460.csv b/data/vul_id/CVE/2018/16/CVE-2018-16460/CVE-2018-16460.csv index b5cdccee994901c..188b5bfabd2f2b6 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16460/CVE-2018-16460.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16460/CVE-2018-16460.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-16460,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-16460,ossf-cve-benchmark/CVE-2018-16460,317468211 CVE-2018-16460,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2018-16460,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16460,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16460,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-16460,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-16460,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16461/CVE-2018-16461.csv b/data/vul_id/CVE/2018/16/CVE-2018-16461/CVE-2018-16461.csv index 3d542c7883ff36d..3032559dcc7a51a 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16461/CVE-2018-16461.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16461/CVE-2018-16461.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-16461,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-16461,ossf-cve-benchmark/CVE-2018-16461,317468207 CVE-2018-16461,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2018-16461,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16461,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16461,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-16461,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-16461,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16462/CVE-2018-16462.csv b/data/vul_id/CVE/2018/16/CVE-2018-16462/CVE-2018-16462.csv index b6559f0eddc9b8b..96d3234a0bbc726 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16462/CVE-2018-16462.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16462/CVE-2018-16462.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-16462,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-16462,ossf-cve-benchmark/CVE-2018-16462,317468208 CVE-2018-16462,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2018-16462,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16462,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16462,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-16462,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2018-16462,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16472/CVE-2018-16472.csv b/data/vul_id/CVE/2018/16/CVE-2018-16472/CVE-2018-16472.csv index 119a83f04d3dd9a..6096d4fa86078fa 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16472/CVE-2018-16472.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16472/CVE-2018-16472.csv @@ -3,7 +3,7 @@ CVE-2018-16472,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-16472,Live-H CVE-2018-16472,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-16472,ossf-cve-benchmark/CVE-2018-16472,317468210 CVE-2018-16472,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-16472,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-16472,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16472,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16472,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-16472,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-16472,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16478/CVE-2018-16478.csv b/data/vul_id/CVE/2018/16/CVE-2018-16478/CVE-2018-16478.csv index bd6a0ab8e335de6..4addcc40d808e62 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16478/CVE-2018-16478.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16478/CVE-2018-16478.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-16478,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-16478,ossf-cve-benchmark/CVE-2018-16478,317468212 CVE-2018-16478,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-16478,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-16478,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16478,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16478,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-16478,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-16478,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16479/CVE-2018-16479.csv b/data/vul_id/CVE/2018/16/CVE-2018-16479/CVE-2018-16479.csv index d42053416a0c7f9..1900b44c6292ccc 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16479/CVE-2018-16479.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16479/CVE-2018-16479.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-16479,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-16479,ossf-cve-benchmark/CVE-2018-16479,317468214 CVE-2018-16479,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-16479,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-16479,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16479,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16479,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-16479,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-16479,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16480/CVE-2018-16480.csv b/data/vul_id/CVE/2018/16/CVE-2018-16480/CVE-2018-16480.csv index 30cf90f8b561ac4..70757105dea273b 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16480/CVE-2018-16480.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16480/CVE-2018-16480.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-16480,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-16480,ossf-cve-benchmark/CVE-2018-16480,317468213 CVE-2018-16480,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-16480,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-16480,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16480,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16480,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-16480,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-16480,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16484/CVE-2018-16484.csv b/data/vul_id/CVE/2018/16/CVE-2018-16484/CVE-2018-16484.csv index bd29754c79a04ab..25c02965311e278 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16484/CVE-2018-16484.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16484/CVE-2018-16484.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-16484,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-16484,ossf-cve-benchmark/CVE-2018-16484,317468216 CVE-2018-16484,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-16484,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-16484,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16484,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16484,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-16484,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-16484,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16485/CVE-2018-16485.csv b/data/vul_id/CVE/2018/16/CVE-2018-16485/CVE-2018-16485.csv index 30ef9d1012a9469..1e5ecb7baee858a 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16485/CVE-2018-16485.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16485/CVE-2018-16485.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-16485,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-16485,ossf-cve-benchmark/CVE-2018-16485,317468217 CVE-2018-16485,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-16485,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-16485,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16485,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16485,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-16485,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-16485,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16487/CVE-2018-16487.csv b/data/vul_id/CVE/2018/16/CVE-2018-16487/CVE-2018-16487.csv index d30b075d661cf7e..5331397343ffc1c 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16487/CVE-2018-16487.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16487/CVE-2018-16487.csv @@ -4,7 +4,7 @@ CVE-2018-16487,0.25000000,https://github.com/dubzzz/poc-find-cve-with-fast-check CVE-2018-16487,0.11111111,https://github.com/shyeun/exploit,shyeun/exploit,456794098 CVE-2018-16487,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-16487,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2018-16487,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16487,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16487,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-16487,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2018-16487,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16489/CVE-2018-16489.csv b/data/vul_id/CVE/2018/16/CVE-2018-16489/CVE-2018-16489.csv index e3b310500c671b6..5382166277a2296 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16489/CVE-2018-16489.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16489/CVE-2018-16489.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-16489,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-16489,ossf-cve-benchmark/CVE-2018-16489,317468218 CVE-2018-16489,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-16489,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-16489,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16489,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16489,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-16489,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-16489,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16490/CVE-2018-16490.csv b/data/vul_id/CVE/2018/16/CVE-2018-16490/CVE-2018-16490.csv index aa45cf5c668e446..b238c70b5d437db 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16490/CVE-2018-16490.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16490/CVE-2018-16490.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-16490,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-16490,ossf-cve-benchmark/CVE-2018-16490,317468220 CVE-2018-16490,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-16490,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-16490,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16490,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16490,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-16490,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-16490,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16491/CVE-2018-16491.csv b/data/vul_id/CVE/2018/16/CVE-2018-16491/CVE-2018-16491.csv index 634165c8d0d31fd..03a6c0c4942a7ef 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16491/CVE-2018-16491.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16491/CVE-2018-16491.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-16491,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-16491,ossf-cve-benchmark/CVE-2018-16491,317468221 CVE-2018-16491,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2018-16491,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16491,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16491,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-16491,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-16491,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16492/CVE-2018-16492.csv b/data/vul_id/CVE/2018/16/CVE-2018-16492/CVE-2018-16492.csv index 6a0652c9c5f6a2c..fa81c20cff65b8b 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16492/CVE-2018-16492.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16492/CVE-2018-16492.csv @@ -8,8 +8,8 @@ CVE-2018-16492,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-16492,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-16492,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-16492,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2018-16492,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-16492,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16492,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-16492,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16492,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-16492,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-16492,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16509/CVE-2018-16509.csv b/data/vul_id/CVE/2018/16/CVE-2018-16509/CVE-2018-16509.csv index ff027c99c43551c..abdcad5dba67932 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16509/CVE-2018-16509.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16509/CVE-2018-16509.csv @@ -108,8 +108,8 @@ CVE-2018-16509,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown, CVE-2018-16509,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2018-16509,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-16509,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2018-16509,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-16509,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16509,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-16509,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16509,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-16509,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-16509,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 @@ -117,7 +117,7 @@ CVE-2018-16509,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC CVE-2018-16509,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2018-16509,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-16509,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2018-16509,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-16509,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-16509,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-16509,0.00005068,https://github.com/kunphiphitb/exploitdb,kunphiphitb/exploitdb,152238433 CVE-2018-16509,0.00005041,https://github.com/metoo10987/exploitdb,metoo10987/exploitdb,156733009 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16530/CVE-2018-16530.csv b/data/vul_id/CVE/2018/16/CVE-2018-16530/CVE-2018-16530.csv index 0ab2c86908b562c..d10ace7937b242b 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16530/CVE-2018-16530.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16530/CVE-2018-16530.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-16530,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-16530,Live-Hack-CVE/CVE-2018-16530,583078926 CVE-2018-16530,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-16530,Live-Hack-CVE/CVE-2018-16530,581716989 CVE-2018-16530,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-16530,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-16530,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-16530,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-16530,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2018-16530,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16646/CVE-2018-16646.csv b/data/vul_id/CVE/2018/16/CVE-2018-16646/CVE-2018-16646.csv index ed071f095823955..a57c264c7a2e93c 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16646/CVE-2018-16646.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16646/CVE-2018-16646.csv @@ -3,11 +3,11 @@ CVE-2018-16646,0.50000000,https://github.com/Fineas/CVE-2019-13288-POC,Fineas/CV CVE-2018-16646,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-16646,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-16646,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2018-16646,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-16646,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16646,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-16646,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16646,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-16646,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2018-16646,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-16646,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-16646,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2018-16646,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2018-16646,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16670/CVE-2018-16670.csv b/data/vul_id/CVE/2018/16/CVE-2018-16670/CVE-2018-16670.csv index 250e53a3cb443b0..6a9dc0708399f60 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16670/CVE-2018-16670.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16670/CVE-2018-16670.csv @@ -15,7 +15,7 @@ CVE-2018-16670,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2018-16670,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-16670,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-16670,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-16670,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16670,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16670,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-16670,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-16670,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16706/CVE-2018-16706.csv b/data/vul_id/CVE/2018/16/CVE-2018-16706/CVE-2018-16706.csv index e1de1a593e81528..eb2c55dea2867da 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16706/CVE-2018-16706.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16706/CVE-2018-16706.csv @@ -7,8 +7,8 @@ CVE-2018-16706,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-16706,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-16706,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-16706,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-16706,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-16706,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16706,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-16706,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16706,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-16706,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-16706,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16711/CVE-2018-16711.csv b/data/vul_id/CVE/2018/16/CVE-2018-16711/CVE-2018-16711.csv index beca9c5a995ad0e..a011da67dbd9e00 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16711/CVE-2018-16711.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16711/CVE-2018-16711.csv @@ -8,8 +8,8 @@ CVE-2018-16711,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-16711,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-16711,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-16711,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-16711,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-16711,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16711,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-16711,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16711,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-16711,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-16711,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16712/CVE-2018-16712.csv b/data/vul_id/CVE/2018/16/CVE-2018-16712/CVE-2018-16712.csv index d9ea3046fdb9f09..c65384821819ff2 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16712/CVE-2018-16712.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16712/CVE-2018-16712.csv @@ -8,8 +8,8 @@ CVE-2018-16712,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-16712,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-16712,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-16712,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-16712,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-16712,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16712,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-16712,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16712,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-16712,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-16712,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16713/CVE-2018-16713.csv b/data/vul_id/CVE/2018/16/CVE-2018-16713/CVE-2018-16713.csv index d870cdec3ef5483..00deba7cf847393 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16713/CVE-2018-16713.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16713/CVE-2018-16713.csv @@ -8,8 +8,8 @@ CVE-2018-16713,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-16713,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-16713,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-16713,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-16713,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-16713,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16713,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-16713,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16713,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-16713,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-16713,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16763/CVE-2018-16763.csv b/data/vul_id/CVE/2018/16/CVE-2018-16763/CVE-2018-16763.csv index 3b85261de2459f9..b7d888d05d09e69 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16763/CVE-2018-16763.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16763/CVE-2018-16763.csv @@ -50,8 +50,8 @@ CVE-2018-16763,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-16763,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-16763,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-16763,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-16763,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-16763,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16763,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-16763,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16763,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-16763,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-16763,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 @@ -60,7 +60,7 @@ CVE-2018-16763,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC CVE-2018-16763,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2018-16763,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-16763,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2018-16763,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-16763,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-16763,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2018-16763,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-16763,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16809/CVE-2018-16809.csv b/data/vul_id/CVE/2018/16/CVE-2018-16809/CVE-2018-16809.csv index f3b98c79c615c8d..73020dfe40cab5a 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16809/CVE-2018-16809.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16809/CVE-2018-16809.csv @@ -4,8 +4,8 @@ CVE-2018-16809,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-16809,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-16809,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-16809,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-16809,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-16809,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16809,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-16809,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16809,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-16809,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2018-16809,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16841/CVE-2018-16841.csv b/data/vul_id/CVE/2018/16/CVE-2018-16841/CVE-2018-16841.csv index d61c74ef05579cb..f3a22e02bd18962 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16841/CVE-2018-16841.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16841/CVE-2018-16841.csv @@ -3,7 +3,7 @@ CVE-2018-16841,0.50000000,https://github.com/Live-Hack-CVE/CVE-2018-16841,Live-H CVE-2018-16841,0.00892857,https://github.com/RyQcan/cnvd_spider,RyQcan/cnvd_spider,189165378 CVE-2018-16841,0.00088968,https://github.com/scmanjarrez/CVEScannerV2,scmanjarrez/CVEScannerV2,394989237 CVE-2018-16841,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-16841,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-16841,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-16841,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2018-16841,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2018-16841,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16843/CVE-2018-16843.csv b/data/vul_id/CVE/2018/16/CVE-2018-16843/CVE-2018-16843.csv index fbe6059cd472fe7..aa3025e1465e687 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16843/CVE-2018-16843.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16843/CVE-2018-16843.csv @@ -5,8 +5,8 @@ CVE-2018-16843,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-16843,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-16843,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-16843,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-16843,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-16843,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16843,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-16843,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16843,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-16843,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-16843,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16844/CVE-2018-16844.csv b/data/vul_id/CVE/2018/16/CVE-2018-16844/CVE-2018-16844.csv index 791c2dd074cce77..cb20278f92bec54 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16844/CVE-2018-16844.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16844/CVE-2018-16844.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-16844,0.00709220,https://github.com/SanjaySagar-Gumma/Vulnerable-Poc,SanjaySagar-Gumma/Vulnerable-Poc,533687991 CVE-2018-16844,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-16844,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-16844,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16844,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16844,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-16844,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-16844,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16854/CVE-2018-16854.csv b/data/vul_id/CVE/2018/16/CVE-2018-16854/CVE-2018-16854.csv index 6071ac85333caf2..3a4d2917e5c291d 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16854/CVE-2018-16854.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16854/CVE-2018-16854.csv @@ -8,8 +8,8 @@ CVE-2018-16854,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-16854,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-16854,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-16854,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-16854,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-16854,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16854,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-16854,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16854,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-16854,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-16854,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16858/CVE-2018-16858.csv b/data/vul_id/CVE/2018/16/CVE-2018-16858/CVE-2018-16858.csv index 2cd05c0f65e8cc4..a245c447bb00ba9 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16858/CVE-2018-16858.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16858/CVE-2018-16858.csv @@ -93,15 +93,15 @@ CVE-2018-16858,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown, CVE-2018-16858,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2018-16858,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-16858,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2018-16858,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-16858,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16858,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-16858,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16858,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-16858,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-16858,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2018-16858,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-16858,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2018-16858,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2018-16858,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-16858,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-16858,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-16858,0.00004878,https://github.com/blackunixteam/exploit-exploitdb,blackunixteam/exploit-exploitdb,223551245 CVE-2018-16858,0.00004800,https://github.com/84KaliPleXon3/offensive-security-exploitdb,84KaliPleXon3/offensive-security-exploitdb,282981718 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16865/CVE-2018-16865.csv b/data/vul_id/CVE/2018/16/CVE-2018-16865/CVE-2018-16865.csv index 399e85ed82e74a8..d6a12fc2ec4db39 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16865/CVE-2018-16865.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16865/CVE-2018-16865.csv @@ -3,7 +3,7 @@ CVE-2018-16865,0.50000000,https://github.com/Live-Hack-CVE/CVE-2018-16865,Live-H CVE-2018-16865,0.00485437,https://github.com/Spacial/awesome-csirt,Spacial/awesome-csirt,59441906 CVE-2018-16865,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2018-16865,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2018-16865,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-16865,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-16865,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2018-16865,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2018-16865,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16866/CVE-2018-16866.csv b/data/vul_id/CVE/2018/16/CVE-2018-16866/CVE-2018-16866.csv index 9531ccdaca327a3..210ba36501818a2 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16866/CVE-2018-16866.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16866/CVE-2018-16866.csv @@ -4,10 +4,10 @@ CVE-2018-16866,0.00485437,https://github.com/Spacial/awesome-csirt,Spacial/aweso CVE-2018-16866,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-16866,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-16866,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2018-16866,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16866,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16866,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-16866,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 -CVE-2018-16866,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-16866,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-16866,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2018-16866,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2018-16866,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16868/CVE-2018-16868.csv b/data/vul_id/CVE/2018/16/CVE-2018-16868/CVE-2018-16868.csv index 6d80f7f96442585..56926eb2f288ea3 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16868/CVE-2018-16868.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16868/CVE-2018-16868.csv @@ -3,7 +3,7 @@ CVE-2018-16868,0.50000000,https://github.com/Live-Hack-CVE/CVE-2018-16868,Live-H CVE-2018-16868,0.00892857,https://github.com/RyQcan/cnvd_spider,RyQcan/cnvd_spider,189165378 CVE-2018-16868,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2018-16868,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-16868,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-16868,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-16868,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2018-16868,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-16868,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16869/CVE-2018-16869.csv b/data/vul_id/CVE/2018/16/CVE-2018-16869/CVE-2018-16869.csv index cd11fe666297c95..fa9d0490e305cd4 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16869/CVE-2018-16869.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16869/CVE-2018-16869.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-16869,0.50000000,https://github.com/Live-Hack-CVE/CVE-2018-16869,Live-Hack-CVE/CVE-2018-16869,597079946 CVE-2018-16869,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2018-16869,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-16869,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-16869,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2018-16869,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2018-16869,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16875/CVE-2018-16875.csv b/data/vul_id/CVE/2018/16/CVE-2018-16875/CVE-2018-16875.csv index 0415db8a3835e7f..e7c1a8e6927a125 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16875/CVE-2018-16875.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16875/CVE-2018-16875.csv @@ -7,8 +7,8 @@ CVE-2018-16875,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-16875,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-16875,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-16875,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-16875,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-16875,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16875,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-16875,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16875,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-16875,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-16875,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16877/CVE-2018-16877.csv b/data/vul_id/CVE/2018/16/CVE-2018-16877/CVE-2018-16877.csv index 383726d6af42d9b..43c5215da458456 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16877/CVE-2018-16877.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16877/CVE-2018-16877.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-16877,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-16877,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-16877,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-16877,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2018-16877,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2018-16877,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16878/CVE-2018-16878.csv b/data/vul_id/CVE/2018/16/CVE-2018-16878/CVE-2018-16878.csv index cb4085e30d6e6db..1c8bc82f5caf407 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16878/CVE-2018-16878.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16878/CVE-2018-16878.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-16878,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-16878,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-16878,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-16878,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2018-16878,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2018-16878,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16881/CVE-2018-16881.csv b/data/vul_id/CVE/2018/16/CVE-2018-16881/CVE-2018-16881.csv index 5c9fac7839ebff8..74ee99e99d399c8 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16881/CVE-2018-16881.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16881/CVE-2018-16881.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-16881,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2018-16881,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-16881,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-16881,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-16881,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-16881,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2018-16881,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2018-16881,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16884/CVE-2018-16884.csv b/data/vul_id/CVE/2018/16/CVE-2018-16884/CVE-2018-16884.csv index a3d7f9bfbfce4b6..c4a4eaec5ba8375 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16884/CVE-2018-16884.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16884/CVE-2018-16884.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-16884,0.50000000,https://github.com/Live-Hack-CVE/CVE-2018-16884,Live-Hack-CVE/CVE-2018-16884,601004977 CVE-2018-16884,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2018-16884,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-16884,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-16884,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2018-16884,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-16884,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16885/CVE-2018-16885.csv b/data/vul_id/CVE/2018/16/CVE-2018-16885/CVE-2018-16885.csv index 00b10a83daba6ae..88f7d08a05ae96a 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16885/CVE-2018-16885.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16885/CVE-2018-16885.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-16885,0.50000000,https://github.com/Live-Hack-CVE/CVE-2018-16885,Live-Hack-CVE/CVE-2018-16885,601004946 CVE-2018-16885,0.00120482,https://github.com/ksw7564/node2vec_CVE,ksw7564/node2vec_CVE,300150045 -CVE-2018-16885,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-16885,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-16885,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-16885,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2018-16885,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16888/CVE-2018-16888.csv b/data/vul_id/CVE/2018/16/CVE-2018-16888/CVE-2018-16888.csv index 01c5fc1a7c942c9..c8f21378081aa89 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16888/CVE-2018-16888.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16888/CVE-2018-16888.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-16888,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-16888,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-16888,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2018-16888,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16888,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16888,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-16888,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2018-16888,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16889/CVE-2018-16889.csv b/data/vul_id/CVE/2018/16/CVE-2018-16889/CVE-2018-16889.csv index ca49184b17d1338..f0fc7bcb5d2c88f 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16889/CVE-2018-16889.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16889/CVE-2018-16889.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-16889,0.50000000,https://github.com/Live-Hack-CVE/CVE-2018-16889,Live-Hack-CVE/CVE-2018-16889,601004961 CVE-2018-16889,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 -CVE-2018-16889,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-16889,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-16889,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2018-16889,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-16889,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16890/CVE-2018-16890.csv b/data/vul_id/CVE/2018/16/CVE-2018-16890/CVE-2018-16890.csv index c99614cf7ba7932..6e85bef7086c91f 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16890/CVE-2018-16890.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16890/CVE-2018-16890.csv @@ -13,8 +13,8 @@ CVE-2018-16890,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-16890,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-16890,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-16890,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2018-16890,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-16890,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16890,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-16890,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16890,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-16890,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-16890,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16981/CVE-2018-16981.csv b/data/vul_id/CVE/2018/16/CVE-2018-16981/CVE-2018-16981.csv index 87a897c29fd9d8f..e0c615df84e8cb8 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16981/CVE-2018-16981.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16981/CVE-2018-16981.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-16981,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-16981,Live-Hack-CVE/CVE-2018-16981,595873983 -CVE-2018-16981,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-16981,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-16981,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2018-16981,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2018-16981,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2018/16/CVE-2018-16987/CVE-2018-16987.csv b/data/vul_id/CVE/2018/16/CVE-2018-16987/CVE-2018-16987.csv index 91381ed9c1968c9..3a280b0fdf580ed 100644 --- a/data/vul_id/CVE/2018/16/CVE-2018-16987/CVE-2018-16987.csv +++ b/data/vul_id/CVE/2018/16/CVE-2018-16987/CVE-2018-16987.csv @@ -7,8 +7,8 @@ CVE-2018-16987,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-16987,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-16987,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-16987,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-16987,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-16987,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-16987,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-16987,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-16987,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-16987,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-16987,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/17/CVE-2018-17066/CVE-2018-17066.csv b/data/vul_id/CVE/2018/17/CVE-2018-17066/CVE-2018-17066.csv index 98b75d3735a63e6..855f328c39556be 100644 --- a/data/vul_id/CVE/2018/17/CVE-2018-17066/CVE-2018-17066.csv +++ b/data/vul_id/CVE/2018/17/CVE-2018-17066/CVE-2018-17066.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2018-17066,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2018-17066,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2018-17066,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-17066,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2018-17066,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2018/17/CVE-2018-17081/CVE-2018-17081.csv b/data/vul_id/CVE/2018/17/CVE-2018-17081/CVE-2018-17081.csv index 87817248309882c..d0d3428e380953a 100644 --- a/data/vul_id/CVE/2018/17/CVE-2018-17081/CVE-2018-17081.csv +++ b/data/vul_id/CVE/2018/17/CVE-2018-17081/CVE-2018-17081.csv @@ -6,8 +6,8 @@ CVE-2018-17081,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-17081,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-17081,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-17081,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-17081,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-17081,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-17081,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-17081,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-17081,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-17081,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-17081,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/17/CVE-2018-17129/CVE-2018-17129.csv b/data/vul_id/CVE/2018/17/CVE-2018-17129/CVE-2018-17129.csv index 7b6dc690a9e3336..4d26d98f19442c1 100644 --- a/data/vul_id/CVE/2018/17/CVE-2018-17129/CVE-2018-17129.csv +++ b/data/vul_id/CVE/2018/17/CVE-2018-17129/CVE-2018-17129.csv @@ -4,7 +4,7 @@ CVE-2018-17129,0.00588235,https://github.com/CnHack3r/Penetration_PoC,CnHack3r/P CVE-2018-17129,0.00561798,https://github.com/Coldwave96/PocLibrary,Coldwave96/PocLibrary,289505825 CVE-2018-17129,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC-,winterwolf32/CVE-S---Penetration_Testing_POC-,452625927 CVE-2018-17129,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2018-17129,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2018-17129,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2018-17129,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-17129,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2018-17129,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2018/17/CVE-2018-17144/CVE-2018-17144.csv b/data/vul_id/CVE/2018/17/CVE-2018-17144/CVE-2018-17144.csv index cfa82ce709ebd39..5bf6d61bbbef69a 100644 --- a/data/vul_id/CVE/2018/17/CVE-2018-17144/CVE-2018-17144.csv +++ b/data/vul_id/CVE/2018/17/CVE-2018-17144/CVE-2018-17144.csv @@ -11,8 +11,8 @@ CVE-2018-17144,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-17144,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-17144,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-17144,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-17144,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-17144,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-17144,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-17144,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-17144,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-17144,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-17144,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/17/CVE-2018-17182/CVE-2018-17182.csv b/data/vul_id/CVE/2018/17/CVE-2018-17182/CVE-2018-17182.csv index e9a948ebb446a80..ab995f669cf9cf9 100644 --- a/data/vul_id/CVE/2018/17/CVE-2018-17182/CVE-2018-17182.csv +++ b/data/vul_id/CVE/2018/17/CVE-2018-17182/CVE-2018-17182.csv @@ -11,7 +11,7 @@ CVE-2018-17182,0.00549451,https://github.com/jiayy/android_vuln_poc-exp,jiayy/an CVE-2018-17182,0.00534759,https://github.com/khanhdz191/linux-kernel-exploitation,khanhdz191/linux-kernel-exploitation,606387984 CVE-2018-17182,0.00390625,https://github.com/xairy/linux-kernel-exploitation,xairy/linux-kernel-exploitation,73646740 CVE-2018-17182,0.00325733,https://github.com/wwl012345/Vuln-List,wwl012345/Vuln-List,464725675 -CVE-2018-17182,0.00311526,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 +CVE-2018-17182,0.00312500,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 CVE-2018-17182,0.00227790,https://github.com/Mr-xn/RedTeam_BlueTeam_HW,Mr-xn/RedTeam_BlueTeam_HW,319325087 CVE-2018-17182,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2018-17182,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 @@ -25,13 +25,13 @@ CVE-2018-17182,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2018-17182,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-17182,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-17182,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2018-17182,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-17182,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-17182,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-17182,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-17182,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-17182,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2018-17182,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-17182,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2018-17182,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-17182,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-17182,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-17182,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2018-17182,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 diff --git a/data/vul_id/CVE/2018/17/CVE-2018-17183/CVE-2018-17183.csv b/data/vul_id/CVE/2018/17/CVE-2018-17183/CVE-2018-17183.csv index 894c513d2628107..0230a95a019cec4 100644 --- a/data/vul_id/CVE/2018/17/CVE-2018-17183/CVE-2018-17183.csv +++ b/data/vul_id/CVE/2018/17/CVE-2018-17183/CVE-2018-17183.csv @@ -6,8 +6,8 @@ CVE-2018-17183,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-17183,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-17183,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-17183,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2018-17183,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-17183,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-17183,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-17183,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-17183,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-17183,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2018-17183,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/17/CVE-2018-17207/CVE-2018-17207.csv b/data/vul_id/CVE/2018/17/CVE-2018-17207/CVE-2018-17207.csv index fc5161b15a74332..9edccd10c987d28 100644 --- a/data/vul_id/CVE/2018/17/CVE-2018-17207/CVE-2018-17207.csv +++ b/data/vul_id/CVE/2018/17/CVE-2018-17207/CVE-2018-17207.csv @@ -81,8 +81,8 @@ CVE-2018-17207,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2018-17207,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-17207,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2018-17207,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-17207,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-17207,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-17207,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-17207,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-17207,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-17207,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-17207,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2018/17/CVE-2018-17240/CVE-2018-17240.csv b/data/vul_id/CVE/2018/17/CVE-2018-17240/CVE-2018-17240.csv index 163c84003cea0b7..b38ed42d44e8426 100644 --- a/data/vul_id/CVE/2018/17/CVE-2018-17240/CVE-2018-17240.csv +++ b/data/vul_id/CVE/2018/17/CVE-2018-17240/CVE-2018-17240.csv @@ -6,8 +6,8 @@ CVE-2018-17240,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-17240,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-17240,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-17240,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-17240,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-17240,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-17240,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-17240,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-17240,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-17240,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-17240,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2018/17/CVE-2018-17246/CVE-2018-17246.csv b/data/vul_id/CVE/2018/17/CVE-2018-17246/CVE-2018-17246.csv index d085727dc8006bb..fc5560921f4efca 100644 --- a/data/vul_id/CVE/2018/17/CVE-2018-17246/CVE-2018-17246.csv +++ b/data/vul_id/CVE/2018/17/CVE-2018-17246/CVE-2018-17246.csv @@ -34,8 +34,8 @@ CVE-2018-17246,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-17246,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-17246,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-17246,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-17246,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-17246,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-17246,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-17246,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-17246,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-17246,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-17246,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2018/17/CVE-2018-17254/CVE-2018-17254.csv b/data/vul_id/CVE/2018/17/CVE-2018-17254/CVE-2018-17254.csv index 86c9f57fb29668a..6d6c6949576247a 100644 --- a/data/vul_id/CVE/2018/17/CVE-2018-17254/CVE-2018-17254.csv +++ b/data/vul_id/CVE/2018/17/CVE-2018-17254/CVE-2018-17254.csv @@ -20,8 +20,8 @@ CVE-2018-17254,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-17254,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-17254,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-17254,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-17254,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-17254,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-17254,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-17254,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-17254,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-17254,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2018-17254,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 @@ -29,7 +29,7 @@ CVE-2018-17254,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,s CVE-2018-17254,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2018-17254,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-17254,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2018-17254,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-17254,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-17254,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2018-17254,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-17254,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 diff --git a/data/vul_id/CVE/2018/17/CVE-2018-17336/CVE-2018-17336.csv b/data/vul_id/CVE/2018/17/CVE-2018-17336/CVE-2018-17336.csv index 9b5e4e43e621ba0..51095ff99f319e9 100644 --- a/data/vul_id/CVE/2018/17/CVE-2018-17336/CVE-2018-17336.csv +++ b/data/vul_id/CVE/2018/17/CVE-2018-17336/CVE-2018-17336.csv @@ -3,7 +3,7 @@ CVE-2018-17336,0.20000000,https://github.com/AnonOpsVN24/Aon-Sploit,AnonOpsVN24/ CVE-2018-17336,0.01923077,https://github.com/oxagast/oxasploits,oxagast/oxasploits,194125746 CVE-2018-17336,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-17336,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-17336,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-17336,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-17336,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-17336,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2018-17336,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/17/CVE-2018-1734/CVE-2018-1734.csv b/data/vul_id/CVE/2018/17/CVE-2018-1734/CVE-2018-1734.csv index 13e0083fffe8918..5b23fecec6f201c 100644 --- a/data/vul_id/CVE/2018/17/CVE-2018-1734/CVE-2018-1734.csv +++ b/data/vul_id/CVE/2018/17/CVE-2018-1734/CVE-2018-1734.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-1734,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-1734,Live-Hack-CVE/CVE-2018-1734,595293698 CVE-2018-1734,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 -CVE-2018-1734,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-1734,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-1734,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2018-1734,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2018-1734,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2018/17/CVE-2018-17418/CVE-2018-17418.csv b/data/vul_id/CVE/2018/17/CVE-2018-17418/CVE-2018-17418.csv index adbb8404cc29d2a..0ac875f8f1b49bd 100644 --- a/data/vul_id/CVE/2018/17/CVE-2018-17418/CVE-2018-17418.csv +++ b/data/vul_id/CVE/2018/17/CVE-2018-17418/CVE-2018-17418.csv @@ -6,8 +6,8 @@ CVE-2018-17418,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-17418,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-17418,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-17418,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-17418,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-17418,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-17418,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-17418,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-17418,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-17418,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-17418,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/17/CVE-2018-17431/CVE-2018-17431.csv b/data/vul_id/CVE/2018/17/CVE-2018-17431/CVE-2018-17431.csv index 20534c477bf05ef..25955a7bc658112 100644 --- a/data/vul_id/CVE/2018/17/CVE-2018-17431/CVE-2018-17431.csv +++ b/data/vul_id/CVE/2018/17/CVE-2018-17431/CVE-2018-17431.csv @@ -21,13 +21,13 @@ CVE-2018-17431,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-17431,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-17431,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-17431,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-17431,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-17431,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-17431,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-17431,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-17431,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-17431,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-17431,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2018-17431,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2018-17431,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-17431,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-17431,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2018-17431,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-17431,0.00004747,https://github.com/Silentsoul04/exploitdb-1,Silentsoul04/exploitdb-1,336607627 diff --git a/data/vul_id/CVE/2018/17/CVE-2018-17456/CVE-2018-17456.csv b/data/vul_id/CVE/2018/17/CVE-2018-17456/CVE-2018-17456.csv index 4788e9853bde16a..016615a6f3b2d1e 100644 --- a/data/vul_id/CVE/2018/17/CVE-2018-17456/CVE-2018-17456.csv +++ b/data/vul_id/CVE/2018/17/CVE-2018-17456/CVE-2018-17456.csv @@ -106,8 +106,8 @@ CVE-2018-17456,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown, CVE-2018-17456,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2018-17456,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-17456,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2018-17456,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-17456,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-17456,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-17456,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-17456,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-17456,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-17456,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 @@ -116,7 +116,7 @@ CVE-2018-17456,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,s CVE-2018-17456,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2018-17456,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-17456,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2018-17456,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-17456,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-17456,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-17456,0.00005041,https://github.com/metoo10987/exploitdb,metoo10987/exploitdb,156733009 CVE-2018-17456,0.00005020,https://github.com/TheGableMethod/exploitdb,TheGableMethod/exploitdb,164003708 diff --git a/data/vul_id/CVE/2018/17/CVE-2018-17463/CVE-2018-17463.csv b/data/vul_id/CVE/2018/17/CVE-2018-17463/CVE-2018-17463.csv index 55ce8d7d48143dd..9af3044efd94511 100644 --- a/data/vul_id/CVE/2018/17/CVE-2018-17463/CVE-2018-17463.csv +++ b/data/vul_id/CVE/2018/17/CVE-2018-17463/CVE-2018-17463.csv @@ -16,7 +16,7 @@ CVE-2018-17463,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2018-17463,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2018-17463,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-17463,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2018-17463,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2018-17463,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-17463,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2018-17463,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2018-17463,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 @@ -90,9 +90,9 @@ CVE-2018-17463,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2018-17463,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-17463,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2018-17463,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-17463,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-17463,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-17463,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2018-17463,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-17463,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-17463,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-17463,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-17463,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/17/CVE-2018-17480/CVE-2018-17480.csv b/data/vul_id/CVE/2018/17/CVE-2018-17480/CVE-2018-17480.csv index 48e5845185081bc..32ed7194cf8e7fd 100644 --- a/data/vul_id/CVE/2018/17/CVE-2018-17480/CVE-2018-17480.csv +++ b/data/vul_id/CVE/2018/17/CVE-2018-17480/CVE-2018-17480.csv @@ -5,7 +5,7 @@ CVE-2018-17480,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2018-17480,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2018-17480,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-17480,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2018-17480,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2018-17480,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-17480,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2018-17480,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2018-17480,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2018/17/CVE-2018-17552/CVE-2018-17552.csv b/data/vul_id/CVE/2018/17/CVE-2018-17552/CVE-2018-17552.csv index e8fe3bb170e75ae..8ce85889d2734b0 100644 --- a/data/vul_id/CVE/2018/17/CVE-2018-17552/CVE-2018-17552.csv +++ b/data/vul_id/CVE/2018/17/CVE-2018-17552/CVE-2018-17552.csv @@ -85,8 +85,8 @@ CVE-2018-17552,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2018-17552,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-17552,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2018-17552,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-17552,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-17552,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-17552,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-17552,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-17552,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-17552,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-17552,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 @@ -95,7 +95,7 @@ CVE-2018-17552,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,s CVE-2018-17552,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2018-17552,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-17552,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2018-17552,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-17552,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-17552,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-17552,0.00005041,https://github.com/metoo10987/exploitdb,metoo10987/exploitdb,156733009 CVE-2018-17552,0.00005020,https://github.com/TheGableMethod/exploitdb,TheGableMethod/exploitdb,164003708 diff --git a/data/vul_id/CVE/2018/17/CVE-2018-17553/CVE-2018-17553.csv b/data/vul_id/CVE/2018/17/CVE-2018-17553/CVE-2018-17553.csv index 4bd34d47c68e8a9..822c4f7ebb1277c 100644 --- a/data/vul_id/CVE/2018/17/CVE-2018-17553/CVE-2018-17553.csv +++ b/data/vul_id/CVE/2018/17/CVE-2018-17553/CVE-2018-17553.csv @@ -87,8 +87,8 @@ CVE-2018-17553,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2018-17553,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-17553,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2018-17553,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-17553,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-17553,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-17553,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-17553,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-17553,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-17553,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-17553,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2018/17/CVE-2018-1758/CVE-2018-1758.csv b/data/vul_id/CVE/2018/17/CVE-2018-1758/CVE-2018-1758.csv index 943017c226eac32..5821c9dabe5aa12 100644 --- a/data/vul_id/CVE/2018/17/CVE-2018-1758/CVE-2018-1758.csv +++ b/data/vul_id/CVE/2018/17/CVE-2018-1758/CVE-2018-1758.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-1758,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-1758,Live-Hack-CVE/CVE-2018-1758,595293666 -CVE-2018-1758,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-1758,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-1758,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2018-1758,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2018-1758,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2018/17/CVE-2018-17581/CVE-2018-17581.csv b/data/vul_id/CVE/2018/17/CVE-2018-17581/CVE-2018-17581.csv index a0dc70e0e3d6655..043c9932ca9e29e 100644 --- a/data/vul_id/CVE/2018/17/CVE-2018-17581/CVE-2018-17581.csv +++ b/data/vul_id/CVE/2018/17/CVE-2018-17581/CVE-2018-17581.csv @@ -3,7 +3,7 @@ CVE-2018-17581,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-17581,Live-H CVE-2018-17581,0.00120482,https://github.com/ksw7564/node2vec_CVE,ksw7564/node2vec_CVE,300150045 CVE-2018-17581,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2018-17581,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-17581,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-17581,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-17581,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2018-17581,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2018-17581,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2018/17/CVE-2018-1760/CVE-2018-1760.csv b/data/vul_id/CVE/2018/17/CVE-2018-1760/CVE-2018-1760.csv index 3e4b502d5b9062f..7bef42e5cc5e5bf 100644 --- a/data/vul_id/CVE/2018/17/CVE-2018-1760/CVE-2018-1760.csv +++ b/data/vul_id/CVE/2018/17/CVE-2018-1760/CVE-2018-1760.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-1760,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-1760,Live-Hack-CVE/CVE-2018-1760,595293717 -CVE-2018-1760,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-1760,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-1760,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2018-1760,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2018-1760,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2018/17/CVE-2018-17773/CVE-2018-17773.csv b/data/vul_id/CVE/2018/17/CVE-2018-17773/CVE-2018-17773.csv index dddb9b5cb58e121..20b077d3d928844 100644 --- a/data/vul_id/CVE/2018/17/CVE-2018-17773/CVE-2018-17773.csv +++ b/data/vul_id/CVE/2018/17/CVE-2018-17773/CVE-2018-17773.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-17773,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-17773,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-17773,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-17773,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-17773,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2018-17773,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2018-17773,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2018/17/CVE-2018-17825/CVE-2018-17825.csv b/data/vul_id/CVE/2018/17/CVE-2018-17825/CVE-2018-17825.csv index b0ffd323694e884..10caa958aa4dc56 100644 --- a/data/vul_id/CVE/2018/17/CVE-2018-17825/CVE-2018-17825.csv +++ b/data/vul_id/CVE/2018/17/CVE-2018-17825/CVE-2018-17825.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-17825,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-17825,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-17825,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-17825,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2018-17825,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2018-17825,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2018/17/CVE-2018-17873/CVE-2018-17873.csv b/data/vul_id/CVE/2018/17/CVE-2018-17873/CVE-2018-17873.csv index a407e329580e5bf..320d7be40e7822a 100644 --- a/data/vul_id/CVE/2018/17/CVE-2018-17873/CVE-2018-17873.csv +++ b/data/vul_id/CVE/2018/17/CVE-2018-17873/CVE-2018-17873.csv @@ -8,8 +8,8 @@ CVE-2018-17873,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-17873,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-17873,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-17873,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-17873,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-17873,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-17873,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-17873,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-17873,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-17873,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-17873,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2018/17/CVE-2018-17924/CVE-2018-17924.csv b/data/vul_id/CVE/2018/17/CVE-2018-17924/CVE-2018-17924.csv index bed10ea20914b6e..e0d5d448b2ccc5f 100644 --- a/data/vul_id/CVE/2018/17/CVE-2018-17924/CVE-2018-17924.csv +++ b/data/vul_id/CVE/2018/17/CVE-2018-17924/CVE-2018-17924.csv @@ -4,10 +4,10 @@ CVE-2018-17924,0.00052165,https://github.com/w3h/isf,w3h/isf,96204829 CVE-2018-17924,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-17924,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-17924,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-17924,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-17924,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-17924,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-17924,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-17924,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-17924,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-17924,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-17924,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2018-17924,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2018-17924,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2018/17/CVE-2018-17954/CVE-2018-17954.csv b/data/vul_id/CVE/2018/17/CVE-2018-17954/CVE-2018-17954.csv index c803568d501151c..8b70dc737c5fc37 100644 --- a/data/vul_id/CVE/2018/17/CVE-2018-17954/CVE-2018-17954.csv +++ b/data/vul_id/CVE/2018/17/CVE-2018-17954/CVE-2018-17954.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-17954,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-17954,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-17954,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-17954,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2018-17954,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 CVE-2018-17954,0.00000673,https://github.com/meelunae/exploitability_prediction,meelunae/exploitability_prediction,612770665 diff --git a/data/vul_id/CVE/2018/17/CVE-2018-17956/CVE-2018-17956.csv b/data/vul_id/CVE/2018/17/CVE-2018-17956/CVE-2018-17956.csv index cb171967d40b959..fff6acaf191ec4f 100644 --- a/data/vul_id/CVE/2018/17/CVE-2018-17956/CVE-2018-17956.csv +++ b/data/vul_id/CVE/2018/17/CVE-2018-17956/CVE-2018-17956.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-17956,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-17956,Live-Hack-CVE/CVE-2018-17956,583194986 CVE-2018-17956,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-17956,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-17956,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-17956,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2018-17956,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 CVE-2018-17956,0.00000673,https://github.com/meelunae/exploitability_prediction,meelunae/exploitability_prediction,612770665 diff --git a/data/vul_id/CVE/2018/17/CVE-2018-17961/CVE-2018-17961.csv b/data/vul_id/CVE/2018/17/CVE-2018-17961/CVE-2018-17961.csv index 6fa740ef2d867d9..793dac06e2bd02e 100644 --- a/data/vul_id/CVE/2018/17/CVE-2018-17961/CVE-2018-17961.csv +++ b/data/vul_id/CVE/2018/17/CVE-2018-17961/CVE-2018-17961.csv @@ -11,8 +11,8 @@ CVE-2018-17961,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2018-17961,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-17961,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-17961,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2018-17961,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-17961,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-17961,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-17961,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-17961,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-17961,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-17961,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2018/18/CVE-2018-18026/CVE-2018-18026.csv b/data/vul_id/CVE/2018/18/CVE-2018-18026/CVE-2018-18026.csv index 890efe2fbb2d783..2c9089e23a2d179 100644 --- a/data/vul_id/CVE/2018/18/CVE-2018-18026/CVE-2018-18026.csv +++ b/data/vul_id/CVE/2018/18/CVE-2018-18026/CVE-2018-18026.csv @@ -8,8 +8,8 @@ CVE-2018-18026,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-18026,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-18026,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-18026,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-18026,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-18026,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-18026,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-18026,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-18026,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-18026,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-18026,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/18/CVE-2018-18191/CVE-2018-18191.csv b/data/vul_id/CVE/2018/18/CVE-2018-18191/CVE-2018-18191.csv index 5eee1c475ffbb62..ade7abe54d0b938 100644 --- a/data/vul_id/CVE/2018/18/CVE-2018-18191/CVE-2018-18191.csv +++ b/data/vul_id/CVE/2018/18/CVE-2018-18191/CVE-2018-18191.csv @@ -4,7 +4,7 @@ CVE-2018-18191,0.00588235,https://github.com/CnHack3r/Penetration_PoC,CnHack3r/P CVE-2018-18191,0.00561798,https://github.com/Coldwave96/PocLibrary,Coldwave96/PocLibrary,289505825 CVE-2018-18191,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC-,winterwolf32/CVE-S---Penetration_Testing_POC-,452625927 CVE-2018-18191,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2018-18191,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2018-18191,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2018-18191,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2018-18191,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2018-18191,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2018/18/CVE-2018-1826/CVE-2018-1826.csv b/data/vul_id/CVE/2018/18/CVE-2018-1826/CVE-2018-1826.csv index 93a0051d49dc98c..686262a17800b32 100644 --- a/data/vul_id/CVE/2018/18/CVE-2018-1826/CVE-2018-1826.csv +++ b/data/vul_id/CVE/2018/18/CVE-2018-1826/CVE-2018-1826.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-1826,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-1826,Live-Hack-CVE/CVE-2018-1826,595293742 -CVE-2018-1826,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-1826,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-1826,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2018-1826,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2018-1826,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2018/18/CVE-2018-1827/CVE-2018-1827.csv b/data/vul_id/CVE/2018/18/CVE-2018-1827/CVE-2018-1827.csv index e435914e9440e21..628039215e82e2c 100644 --- a/data/vul_id/CVE/2018/18/CVE-2018-1827/CVE-2018-1827.csv +++ b/data/vul_id/CVE/2018/18/CVE-2018-1827/CVE-2018-1827.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-1827,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-1827,Live-Hack-CVE/CVE-2018-1827,595293771 -CVE-2018-1827,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-1827,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-1827,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2018-1827,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2018-1827,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2018/18/CVE-2018-1828/CVE-2018-1828.csv b/data/vul_id/CVE/2018/18/CVE-2018-1828/CVE-2018-1828.csv index 0bb8a9d4319c852..44a764c5cf1f203 100644 --- a/data/vul_id/CVE/2018/18/CVE-2018-1828/CVE-2018-1828.csv +++ b/data/vul_id/CVE/2018/18/CVE-2018-1828/CVE-2018-1828.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-1828,0.50000000,https://github.com/Live-Hack-CVE/CVE-2018-1828,Live-Hack-CVE/CVE-2018-1828,595293823 CVE-2018-1828,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-1828,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 -CVE-2018-1828,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-1828,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-1828,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2018-1828,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2018-1828,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2018/18/CVE-2018-18282/CVE-2018-18282.csv b/data/vul_id/CVE/2018/18/CVE-2018-18282/CVE-2018-18282.csv index 4b43909c2679b28..a4e4be35ca9cdd3 100644 --- a/data/vul_id/CVE/2018/18/CVE-2018-18282/CVE-2018-18282.csv +++ b/data/vul_id/CVE/2018/18/CVE-2018-18282/CVE-2018-18282.csv @@ -2,9 +2,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-18282,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-18282,ossf-cve-benchmark/CVE-2018-18282,317468222 CVE-2018-18282,0.50000000,https://github.com/Live-Hack-CVE/CVE-2018-1828,Live-Hack-CVE/CVE-2018-1828,595293823 CVE-2018-18282,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2018-18282,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-18282,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-18282,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 -CVE-2018-18282,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-18282,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-18282,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2018-18282,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2018-18282,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2018/18/CVE-2018-18288/CVE-2018-18288.csv b/data/vul_id/CVE/2018/18/CVE-2018-18288/CVE-2018-18288.csv index 5c58299a64030fa..c71dd54ca6c3f69 100644 --- a/data/vul_id/CVE/2018/18/CVE-2018-18288/CVE-2018-18288.csv +++ b/data/vul_id/CVE/2018/18/CVE-2018-18288/CVE-2018-18288.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-18288,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-18288,Live-Hack-CVE/CVE-2018-18288,582615942 CVE-2018-18288,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-18288,Live-Hack-CVE/CVE-2018-18288,582039838 -CVE-2018-18288,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-18288,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-18288,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2018-18288,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2018-18288,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2018/18/CVE-2018-18296/CVE-2018-18296.csv b/data/vul_id/CVE/2018/18/CVE-2018-18296/CVE-2018-18296.csv index df7b7636f167082..c509cd6291eb723 100644 --- a/data/vul_id/CVE/2018/18/CVE-2018-18296/CVE-2018-18296.csv +++ b/data/vul_id/CVE/2018/18/CVE-2018-18296/CVE-2018-18296.csv @@ -4,7 +4,7 @@ CVE-2018-18296,0.00588235,https://github.com/CnHack3r/Penetration_PoC,CnHack3r/P CVE-2018-18296,0.00561798,https://github.com/Coldwave96/PocLibrary,Coldwave96/PocLibrary,289505825 CVE-2018-18296,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC-,winterwolf32/CVE-S---Penetration_Testing_POC-,452625927 CVE-2018-18296,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2018-18296,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2018-18296,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2018-18296,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-18296,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2018-18296,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2018/18/CVE-2018-18322/CVE-2018-18322.csv b/data/vul_id/CVE/2018/18/CVE-2018-18322/CVE-2018-18322.csv index cad883b19843b2e..341df0b478747d5 100644 --- a/data/vul_id/CVE/2018/18/CVE-2018-18322/CVE-2018-18322.csv +++ b/data/vul_id/CVE/2018/18/CVE-2018-18322/CVE-2018-18322.csv @@ -3,7 +3,7 @@ CVE-2018-18322,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-18322,Live-H CVE-2018-18322,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-18322,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2018-18322,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2018-18322,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-18322,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-18322,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-18322,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 CVE-2018-18322,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/18/CVE-2018-18325/CVE-2018-18325.csv b/data/vul_id/CVE/2018/18/CVE-2018-18325/CVE-2018-18325.csv index 8c479012127eb2d..6b2e595179deca3 100644 --- a/data/vul_id/CVE/2018/18/CVE-2018-18325/CVE-2018-18325.csv +++ b/data/vul_id/CVE/2018/18/CVE-2018-18325/CVE-2018-18325.csv @@ -6,7 +6,7 @@ CVE-2018-18325,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2018-18325,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2018-18325,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-18325,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2018-18325,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2018-18325,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-18325,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2018-18325,0.00061013,https://github.com/Wang-yuyang/Vulnerabilit-Exploit-Library,Wang-yuyang/Vulnerabilit-Exploit-Library,511974178 CVE-2018-18325,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 diff --git a/data/vul_id/CVE/2018/18/CVE-2018-18333/CVE-2018-18333.csv b/data/vul_id/CVE/2018/18/CVE-2018-18333/CVE-2018-18333.csv index 4b470d2b93e8cf0..7a5b76f891a3a98 100644 --- a/data/vul_id/CVE/2018/18/CVE-2018-18333/CVE-2018-18333.csv +++ b/data/vul_id/CVE/2018/18/CVE-2018-18333/CVE-2018-18333.csv @@ -5,13 +5,13 @@ CVE-2018-18333,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-18333,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-18333,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-18333,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-18333,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-18333,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-18333,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-18333,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-18333,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-18333,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-18333,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-18333,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2018-18333,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-18333,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-18333,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-18333,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2018-18333,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/18/CVE-2018-18368/CVE-2018-18368.csv b/data/vul_id/CVE/2018/18/CVE-2018-18368/CVE-2018-18368.csv index 993c028cfcd5b43..cc0e32fa3bf67cd 100644 --- a/data/vul_id/CVE/2018/18/CVE-2018-18368/CVE-2018-18368.csv +++ b/data/vul_id/CVE/2018/18/CVE-2018-18368/CVE-2018-18368.csv @@ -8,8 +8,8 @@ CVE-2018-18368,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-18368,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-18368,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-18368,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-18368,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-18368,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-18368,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-18368,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-18368,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-18368,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-18368,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/18/CVE-2018-18387/CVE-2018-18387.csv b/data/vul_id/CVE/2018/18/CVE-2018-18387/CVE-2018-18387.csv index b58bb0281899ceb..de44df12e72a812 100644 --- a/data/vul_id/CVE/2018/18/CVE-2018-18387/CVE-2018-18387.csv +++ b/data/vul_id/CVE/2018/18/CVE-2018-18387/CVE-2018-18387.csv @@ -7,8 +7,8 @@ CVE-2018-18387,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-18387,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-18387,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-18387,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-18387,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-18387,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-18387,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-18387,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-18387,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-18387,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-18387,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/18/CVE-2018-18439/CVE-2018-18439.csv b/data/vul_id/CVE/2018/18/CVE-2018-18439/CVE-2018-18439.csv index 867e08ef9bde1ba..09667e2db003b51 100644 --- a/data/vul_id/CVE/2018/18/CVE-2018-18439/CVE-2018-18439.csv +++ b/data/vul_id/CVE/2018/18/CVE-2018-18439/CVE-2018-18439.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-18439,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-18439,Live-Hack-CVE/CVE-2018-18439,592462877 -CVE-2018-18439,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-18439,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-18439,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2018-18439,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2018-18439,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2018/18/CVE-2018-1845/CVE-2018-1845.csv b/data/vul_id/CVE/2018/18/CVE-2018-1845/CVE-2018-1845.csv index 2aa78bb5b40e2ab..a37032168155b32 100644 --- a/data/vul_id/CVE/2018/18/CVE-2018-1845/CVE-2018-1845.csv +++ b/data/vul_id/CVE/2018/18/CVE-2018-1845/CVE-2018-1845.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-1845,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-1845,Live-Hack-CVE/CVE-2018-1845,595242389 -CVE-2018-1845,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-1845,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-1845,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-1845,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2018-1845,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2018/18/CVE-2018-18500/CVE-2018-18500.csv b/data/vul_id/CVE/2018/18/CVE-2018-18500/CVE-2018-18500.csv index d7c5fa317d9a42b..acb1dcb23226410 100644 --- a/data/vul_id/CVE/2018/18/CVE-2018-18500/CVE-2018-18500.csv +++ b/data/vul_id/CVE/2018/18/CVE-2018-18500/CVE-2018-18500.csv @@ -10,8 +10,8 @@ CVE-2018-18500,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-18500,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-18500,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-18500,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-18500,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-18500,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-18500,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-18500,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-18500,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-18500,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-18500,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/18/CVE-2018-18649/CVE-2018-18649.csv b/data/vul_id/CVE/2018/18/CVE-2018-18649/CVE-2018-18649.csv index 31f8aa7051c674f..100febc76274291 100644 --- a/data/vul_id/CVE/2018/18/CVE-2018-18649/CVE-2018-18649.csv +++ b/data/vul_id/CVE/2018/18/CVE-2018-18649/CVE-2018-18649.csv @@ -8,8 +8,8 @@ CVE-2018-18649,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-18649,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-18649,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-18649,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-18649,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-18649,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-18649,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-18649,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-18649,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-18649,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-18649,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/18/CVE-2018-18714/CVE-2018-18714.csv b/data/vul_id/CVE/2018/18/CVE-2018-18714/CVE-2018-18714.csv index 109e13e5e405816..bbcd2f13acd350f 100644 --- a/data/vul_id/CVE/2018/18/CVE-2018-18714/CVE-2018-18714.csv +++ b/data/vul_id/CVE/2018/18/CVE-2018-18714/CVE-2018-18714.csv @@ -8,8 +8,8 @@ CVE-2018-18714,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-18714,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-18714,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-18714,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-18714,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-18714,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-18714,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-18714,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-18714,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-18714,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-18714,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/18/CVE-2018-18772/CVE-2018-18772.csv b/data/vul_id/CVE/2018/18/CVE-2018-18772/CVE-2018-18772.csv index 834ba62b7fc0aea..f376471bcce3e7b 100644 --- a/data/vul_id/CVE/2018/18/CVE-2018-18772/CVE-2018-18772.csv +++ b/data/vul_id/CVE/2018/18/CVE-2018-18772/CVE-2018-18772.csv @@ -7,7 +7,7 @@ CVE-2018-18772,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-G CVE-2018-18772,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2018-18772,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2018-18772,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2018-18772,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-18772,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-18772,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-18772,0.00005020,https://github.com/TheGableMethod/exploitdb,TheGableMethod/exploitdb,164003708 CVE-2018-18772,0.00004878,https://github.com/blackunixteam/exploit-exploitdb,blackunixteam/exploit-exploitdb,223551245 diff --git a/data/vul_id/CVE/2018/18/CVE-2018-18774/CVE-2018-18774.csv b/data/vul_id/CVE/2018/18/CVE-2018-18774/CVE-2018-18774.csv index ff4c3911f8958b7..84077f70e50e1b7 100644 --- a/data/vul_id/CVE/2018/18/CVE-2018-18774/CVE-2018-18774.csv +++ b/data/vul_id/CVE/2018/18/CVE-2018-18774/CVE-2018-18774.csv @@ -7,7 +7,7 @@ CVE-2018-18774,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-G CVE-2018-18774,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2018-18774,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2018-18774,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2018-18774,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-18774,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-18774,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-18774,0.00005020,https://github.com/TheGableMethod/exploitdb,TheGableMethod/exploitdb,164003708 CVE-2018-18774,0.00004878,https://github.com/blackunixteam/exploit-exploitdb,blackunixteam/exploit-exploitdb,223551245 diff --git a/data/vul_id/CVE/2018/18/CVE-2018-18778/CVE-2018-18778.csv b/data/vul_id/CVE/2018/18/CVE-2018-18778/CVE-2018-18778.csv index ec794b6d99d0a1a..136478206354b71 100644 --- a/data/vul_id/CVE/2018/18/CVE-2018-18778/CVE-2018-18778.csv +++ b/data/vul_id/CVE/2018/18/CVE-2018-18778/CVE-2018-18778.csv @@ -26,13 +26,13 @@ CVE-2018-18778,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-18778,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-18778,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-18778,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-18778,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-18778,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-18778,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-18778,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-18778,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-18778,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-18778,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-18778,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2018-18778,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-18778,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-18778,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2018-18778,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-18778,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/18/CVE-2018-18809/CVE-2018-18809.csv b/data/vul_id/CVE/2018/18/CVE-2018-18809/CVE-2018-18809.csv index b3c72f980d12153..f87361583f5a59e 100644 --- a/data/vul_id/CVE/2018/18/CVE-2018-18809/CVE-2018-18809.csv +++ b/data/vul_id/CVE/2018/18/CVE-2018-18809/CVE-2018-18809.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-18809,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 CVE-2018-18809,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-18809,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2018-18809,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2018-18809,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-18809,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2018-18809,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2018-18809,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 diff --git a/data/vul_id/CVE/2018/18/CVE-2018-18839/CVE-2018-18839.csv b/data/vul_id/CVE/2018/18/CVE-2018-18839/CVE-2018-18839.csv index deae865b2fd3671..55bb63fb7efa27e 100644 --- a/data/vul_id/CVE/2018/18/CVE-2018-18839/CVE-2018-18839.csv +++ b/data/vul_id/CVE/2018/18/CVE-2018-18839/CVE-2018-18839.csv @@ -4,7 +4,7 @@ CVE-2018-18839,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2018-18839,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2018-18839,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-18839,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-18839,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-18839,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-18839,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2018-18839,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2018-18839,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2018/18/CVE-2018-18852/CVE-2018-18852.csv b/data/vul_id/CVE/2018/18/CVE-2018-18852/CVE-2018-18852.csv index 39df90e328f2d85..1b46d664a443197 100644 --- a/data/vul_id/CVE/2018/18/CVE-2018-18852/CVE-2018-18852.csv +++ b/data/vul_id/CVE/2018/18/CVE-2018-18852/CVE-2018-18852.csv @@ -10,8 +10,8 @@ CVE-2018-18852,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-18852,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-18852,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-18852,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-18852,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-18852,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-18852,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-18852,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-18852,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-18852,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-18852,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/18/CVE-2018-18893/CVE-2018-18893.csv b/data/vul_id/CVE/2018/18/CVE-2018-18893/CVE-2018-18893.csv index c3e11fa4a1dd49c..9fe82dd2321ef43 100644 --- a/data/vul_id/CVE/2018/18/CVE-2018-18893/CVE-2018-18893.csv +++ b/data/vul_id/CVE/2018/18/CVE-2018-18893/CVE-2018-18893.csv @@ -3,11 +3,11 @@ CVE-2018-18893,1.00000000,https://github.com/LycsHub/CVE-2018-18893,LycsHub/CVE- CVE-2018-18893,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-18893,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-18893,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-18893,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-18893,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-18893,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-18893,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-18893,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-18893,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-18893,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-18893,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-18893,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2018-18893,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-18893,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2018/18/CVE-2018-1892/CVE-2018-1892.csv b/data/vul_id/CVE/2018/18/CVE-2018-1892/CVE-2018-1892.csv index f4b475c8f9bd3ee..8c290527fff1a05 100644 --- a/data/vul_id/CVE/2018/18/CVE-2018-1892/CVE-2018-1892.csv +++ b/data/vul_id/CVE/2018/18/CVE-2018-1892/CVE-2018-1892.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-1892,0.50000000,https://github.com/Live-Hack-CVE/CVE-2018-1892,Live-Hack-CVE/CVE-2018-1892,595293798 CVE-2018-1892,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-1892,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 -CVE-2018-1892,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-1892,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-1892,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2018-1892,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2018-1892,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2018/18/CVE-2018-18925/CVE-2018-18925.csv b/data/vul_id/CVE/2018/18/CVE-2018-18925/CVE-2018-18925.csv index 8a2a2d6ae29b17a..21d4eac0743cfda 100644 --- a/data/vul_id/CVE/2018/18/CVE-2018-18925/CVE-2018-18925.csv +++ b/data/vul_id/CVE/2018/18/CVE-2018-18925/CVE-2018-18925.csv @@ -24,10 +24,10 @@ CVE-2018-18925,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-18925,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-18925,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-18925,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-18925,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-18925,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-18925,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-18925,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-18925,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 -CVE-2018-18925,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-18925,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-18925,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2018-18925,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-18925,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/18/CVE-2018-1893/CVE-2018-1893.csv b/data/vul_id/CVE/2018/18/CVE-2018-1893/CVE-2018-1893.csv index e8ff00499e6e0de..4c78bb102f4ccab 100644 --- a/data/vul_id/CVE/2018/18/CVE-2018-1893/CVE-2018-1893.csv +++ b/data/vul_id/CVE/2018/18/CVE-2018-1893/CVE-2018-1893.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-1893,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-1893,Live-Hack-CVE/CVE-2018-1893,595293847 -CVE-2018-1893,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-1893,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-1893,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2018-1893,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2018-1893,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2018/18/CVE-2018-18955/CVE-2018-18955.csv b/data/vul_id/CVE/2018/18/CVE-2018-18955/CVE-2018-18955.csv index b41fa3a44790965..75224ab2710b908 100644 --- a/data/vul_id/CVE/2018/18/CVE-2018-18955/CVE-2018-18955.csv +++ b/data/vul_id/CVE/2018/18/CVE-2018-18955/CVE-2018-18955.csv @@ -41,7 +41,7 @@ CVE-2018-18955,0.00900901,https://github.com/fei9747/linux-exploit-suggester,fei CVE-2018-18955,0.00900901,https://github.com/rodrigosilvaluz/linux-exploit-suggester,rodrigosilvaluz/linux-exploit-suggester,548060791 CVE-2018-18955,0.00900901,https://github.com/mathsslong/linux-exploit,mathsslong/linux-exploit,483231698 CVE-2018-18955,0.00900901,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 -CVE-2018-18955,0.00900901,https://github.com/mzet-/linux-exploit-suggester,mzet-/linux-exploit-suggester,70196342 +CVE-2018-18955,0.00900901,https://github.com/The-Z-Labs/linux-exploit-suggester,The-Z-Labs/linux-exploit-suggester,70196342 CVE-2018-18955,0.00884956,https://github.com/ywoak/Boot2Root,ywoak/Boot2Root,586991072 CVE-2018-18955,0.00884956,https://github.com/mazen160/shennina,mazen160/shennina,563240093 CVE-2018-18955,0.00869565,https://github.com/a-roshbaik/Linux-Privilege-Escalation-Exploits,a-roshbaik/Linux-Privilege-Escalation-Exploits,831528999 @@ -146,8 +146,8 @@ CVE-2018-18955,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2018-18955,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-18955,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2018-18955,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-18955,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-18955,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-18955,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-18955,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-18955,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-18955,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-18955,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2018/19/CVE-2018-19048/CVE-2018-19048.csv b/data/vul_id/CVE/2018/19/CVE-2018-19048/CVE-2018-19048.csv index d8475c745d5b6a7..53d6fd3cc04d095 100644 --- a/data/vul_id/CVE/2018/19/CVE-2018-19048/CVE-2018-19048.csv +++ b/data/vul_id/CVE/2018/19/CVE-2018-19048/CVE-2018-19048.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-19048,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-19048,ossf-cve-benchmark/CVE-2018-19048,317468224 CVE-2018-19048,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-19048,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-19048,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-19048,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-19048,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-19048,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-19048,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2018/19/CVE-2018-19052/CVE-2018-19052.csv b/data/vul_id/CVE/2018/19/CVE-2018-19052/CVE-2018-19052.csv index 45402be27dfdf4f..cc14bcee75f8eab 100644 --- a/data/vul_id/CVE/2018/19/CVE-2018-19052/CVE-2018-19052.csv +++ b/data/vul_id/CVE/2018/19/CVE-2018-19052/CVE-2018-19052.csv @@ -6,11 +6,11 @@ CVE-2018-19052,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-19052,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-19052,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-19052,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-19052,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-19052,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-19052,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-19052,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-19052,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-19052,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-19052,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-19052,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-19052,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2018-19052,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2018-19052,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2018/19/CVE-2018-19108/CVE-2018-19108.csv b/data/vul_id/CVE/2018/19/CVE-2018-19108/CVE-2018-19108.csv index 0125f1f3daf0d88..e8f91ea88c3d45d 100644 --- a/data/vul_id/CVE/2018/19/CVE-2018-19108/CVE-2018-19108.csv +++ b/data/vul_id/CVE/2018/19/CVE-2018-19108/CVE-2018-19108.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-19108,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-19108,Live-Hack-CVE/CVE-2018-19108,588662324 CVE-2018-19108,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2018-19108,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-19108,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-19108,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-19108,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2018-19108,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-19108,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2018/19/CVE-2018-19126/CVE-2018-19126.csv b/data/vul_id/CVE/2018/19/CVE-2018-19126/CVE-2018-19126.csv index f88e38c6cda55f1..9de107b28a986ff 100644 --- a/data/vul_id/CVE/2018/19/CVE-2018-19126/CVE-2018-19126.csv +++ b/data/vul_id/CVE/2018/19/CVE-2018-19126/CVE-2018-19126.csv @@ -9,8 +9,8 @@ CVE-2018-19126,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-19126,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-19126,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-19126,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-19126,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-19126,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-19126,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-19126,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-19126,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-19126,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-19126,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2018/19/CVE-2018-19127/CVE-2018-19127.csv b/data/vul_id/CVE/2018/19/CVE-2018-19127/CVE-2018-19127.csv index 6cdf8c8d6aadb56..eaa4dd5b019907c 100644 --- a/data/vul_id/CVE/2018/19/CVE-2018-19127/CVE-2018-19127.csv +++ b/data/vul_id/CVE/2018/19/CVE-2018-19127/CVE-2018-19127.csv @@ -21,8 +21,8 @@ CVE-2018-19127,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-19127,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-19127,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-19127,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-19127,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-19127,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-19127,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-19127,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-19127,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-19127,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-19127,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2018/19/CVE-2018-19131/CVE-2018-19131.csv b/data/vul_id/CVE/2018/19/CVE-2018-19131/CVE-2018-19131.csv index a31cb31506070a9..1097346bcb12b78 100644 --- a/data/vul_id/CVE/2018/19/CVE-2018-19131/CVE-2018-19131.csv +++ b/data/vul_id/CVE/2018/19/CVE-2018-19131/CVE-2018-19131.csv @@ -8,8 +8,8 @@ CVE-2018-19131,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-19131,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-19131,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-19131,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-19131,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-19131,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-19131,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-19131,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-19131,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-19131,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-19131,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/19/CVE-2018-19207/CVE-2018-19207.csv b/data/vul_id/CVE/2018/19/CVE-2018-19207/CVE-2018-19207.csv index a656edd2d1482b8..817ff6d7b1f3acf 100644 --- a/data/vul_id/CVE/2018/19/CVE-2018-19207/CVE-2018-19207.csv +++ b/data/vul_id/CVE/2018/19/CVE-2018-19207/CVE-2018-19207.csv @@ -106,8 +106,8 @@ CVE-2018-19207,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2018-19207,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2018-19207,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2018-19207,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-19207,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-19207,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-19207,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-19207,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-19207,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-19207,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-19207,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2018/19/CVE-2018-19246/CVE-2018-19246.csv b/data/vul_id/CVE/2018/19/CVE-2018-19246/CVE-2018-19246.csv index e171af18ee780fc..752a15c1b3976d9 100644 --- a/data/vul_id/CVE/2018/19/CVE-2018-19246/CVE-2018-19246.csv +++ b/data/vul_id/CVE/2018/19/CVE-2018-19246/CVE-2018-19246.csv @@ -15,8 +15,8 @@ CVE-2018-19246,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-19246,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-19246,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-19246,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-19246,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-19246,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-19246,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-19246,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-19246,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-19246,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-19246,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 @@ -26,7 +26,7 @@ CVE-2018-19246,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,s CVE-2018-19246,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2018-19246,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-19246,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2018-19246,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-19246,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-19246,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2018-19246,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-19246,0.00005020,https://github.com/TheGableMethod/exploitdb,TheGableMethod/exploitdb,164003708 diff --git a/data/vul_id/CVE/2018/19/CVE-2018-19276/CVE-2018-19276.csv b/data/vul_id/CVE/2018/19/CVE-2018-19276/CVE-2018-19276.csv index a272708483b4038..9e8518aa282898d 100644 --- a/data/vul_id/CVE/2018/19/CVE-2018-19276/CVE-2018-19276.csv +++ b/data/vul_id/CVE/2018/19/CVE-2018-19276/CVE-2018-19276.csv @@ -84,8 +84,8 @@ CVE-2018-19276,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2018-19276,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-19276,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2018-19276,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-19276,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-19276,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-19276,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-19276,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-19276,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-19276,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-19276,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2018/19/CVE-2018-19278/CVE-2018-19278.csv b/data/vul_id/CVE/2018/19/CVE-2018-19278/CVE-2018-19278.csv index 0a9252b2fd9fa28..050038462fa074f 100644 --- a/data/vul_id/CVE/2018/19/CVE-2018-19278/CVE-2018-19278.csv +++ b/data/vul_id/CVE/2018/19/CVE-2018-19278/CVE-2018-19278.csv @@ -3,7 +3,7 @@ CVE-2018-19278,0.25000000,https://github.com/Rodrigo-D/astDoS,Rodrigo-D/astDoS,2 CVE-2018-19278,0.00147493,https://github.com/nicholas-long/github-exploit-code-repository-index,nicholas-long/github-exploit-code-repository-index,457144632 CVE-2018-19278,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-19278,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-19278,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-19278,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-19278,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-19278,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2018-19278,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/19/CVE-2018-1932/CVE-2018-1932.csv b/data/vul_id/CVE/2018/19/CVE-2018-1932/CVE-2018-1932.csv index f9ba4ded9446a08..505a36be7a85b7e 100644 --- a/data/vul_id/CVE/2018/19/CVE-2018-1932/CVE-2018-1932.csv +++ b/data/vul_id/CVE/2018/19/CVE-2018-1932/CVE-2018-1932.csv @@ -5,12 +5,12 @@ CVE-2018-1932,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2018-1932,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-1932,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-1932,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-1932,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1932,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1932,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-1932,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1932,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-1932,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-1932,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-1932,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-1932,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-1932,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-1932,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-1932,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2018/19/CVE-2018-19320/CVE-2018-19320.csv b/data/vul_id/CVE/2018/19/CVE-2018-19320/CVE-2018-19320.csv index 3836b4f664de376..0d6be956da2065a 100644 --- a/data/vul_id/CVE/2018/19/CVE-2018-19320/CVE-2018-19320.csv +++ b/data/vul_id/CVE/2018/19/CVE-2018-19320/CVE-2018-19320.csv @@ -12,7 +12,7 @@ CVE-2018-19320,0.00147493,https://github.com/nicholas-long/github-exploit-code-r CVE-2018-19320,0.00120482,https://github.com/ksw7564/node2vec_CVE,ksw7564/node2vec_CVE,300150045 CVE-2018-19320,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-19320,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2018-19320,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2018-19320,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-19320,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2018-19320,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2018-19320,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 @@ -24,15 +24,15 @@ CVE-2018-19320,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-19320,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-19320,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-19320,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-19320,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-19320,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-19320,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2018-19320,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-19320,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-19320,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-19320,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-19320,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2018-19320,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-19320,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2018-19320,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-19320,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-19320,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-19320,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-19320,0.00004103,https://github.com/BaRRaKudaRain/ExploitDB,BaRRaKudaRain/ExploitDB,251006702 diff --git a/data/vul_id/CVE/2018/19/CVE-2018-19321/CVE-2018-19321.csv b/data/vul_id/CVE/2018/19/CVE-2018-19321/CVE-2018-19321.csv index c7f338462acd886..d18e2b3ec97dd36 100644 --- a/data/vul_id/CVE/2018/19/CVE-2018-19321/CVE-2018-19321.csv +++ b/data/vul_id/CVE/2018/19/CVE-2018-19321/CVE-2018-19321.csv @@ -3,19 +3,19 @@ CVE-2018-19321,1.00000000,https://github.com/nanabingies/CVE-2018-19321,nanabing CVE-2018-19321,0.00233100,https://github.com/yonggui-li/CVE-2020-4464-and-CVE-2020-4450,yonggui-li/CVE-2020-4464-and-CVE-2020-4450,493475207 CVE-2018-19321,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-19321,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2018-19321,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2018-19321,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-19321,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2018-19321,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2018-19321,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-19321,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-19321,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-19321,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-19321,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-19321,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2018-19321,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-19321,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-19321,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-19321,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2018-19321,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-19321,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-19321,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-19321,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-19321,0.00004103,https://github.com/BaRRaKudaRain/ExploitDB,BaRRaKudaRain/ExploitDB,251006702 CVE-2018-19321,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/19/CVE-2018-19322/CVE-2018-19322.csv b/data/vul_id/CVE/2018/19/CVE-2018-19322/CVE-2018-19322.csv index e9c54e7bc740998..7cb2c7100f1bad4 100644 --- a/data/vul_id/CVE/2018/19/CVE-2018-19322/CVE-2018-19322.csv +++ b/data/vul_id/CVE/2018/19/CVE-2018-19322/CVE-2018-19322.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-19322,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-19322,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2018-19322,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2018-19322,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-19322,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2018-19322,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2018-19322,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2018/19/CVE-2018-19323/CVE-2018-19323.csv b/data/vul_id/CVE/2018/19/CVE-2018-19323/CVE-2018-19323.csv index b2afd30fca98f86..ff33ad4c9e06cc2 100644 --- a/data/vul_id/CVE/2018/19/CVE-2018-19323/CVE-2018-19323.csv +++ b/data/vul_id/CVE/2018/19/CVE-2018-19323/CVE-2018-19323.csv @@ -3,7 +3,7 @@ CVE-2018-19323,0.25000000,https://github.com/BKreisel/CVE-2018-1932X,BKreisel/CV CVE-2018-19323,0.16666667,https://github.com/xct/windows-kernel-exploits,xct/windows-kernel-exploits,493786526 CVE-2018-19323,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-19323,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2018-19323,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2018-19323,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-19323,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2018-19323,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2018-19323,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2018/19/CVE-2018-19410/CVE-2018-19410.csv b/data/vul_id/CVE/2018/19/CVE-2018-19410/CVE-2018-19410.csv index f14ad8471a83cdd..af361843e055454 100644 --- a/data/vul_id/CVE/2018/19/CVE-2018-19410/CVE-2018-19410.csv +++ b/data/vul_id/CVE/2018/19/CVE-2018-19410/CVE-2018-19410.csv @@ -4,11 +4,11 @@ CVE-2018-19410,0.50000000,https://github.com/A1vinSmith/CVE-2018-9276,A1vinSmith CVE-2018-19410,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-19410,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-19410,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-19410,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-19410,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-19410,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-19410,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-19410,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-19410,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-19410,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-19410,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-19410,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-19410,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2018-19410,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2018/19/CVE-2018-19422/CVE-2018-19422.csv b/data/vul_id/CVE/2018/19/CVE-2018-19422/CVE-2018-19422.csv index b56cfc635fbedb9..c7a568eb4a33170 100644 --- a/data/vul_id/CVE/2018/19/CVE-2018-19422/CVE-2018-19422.csv +++ b/data/vul_id/CVE/2018/19/CVE-2018-19422/CVE-2018-19422.csv @@ -21,8 +21,8 @@ CVE-2018-19422,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2018-19422,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-19422,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2018-19422,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-19422,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-19422,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-19422,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-19422,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-19422,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-19422,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-19422,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2018/19/CVE-2018-19466/CVE-2018-19466.csv b/data/vul_id/CVE/2018/19/CVE-2018-19466/CVE-2018-19466.csv index 26093b761523126..d422994f2878e4e 100644 --- a/data/vul_id/CVE/2018/19/CVE-2018-19466/CVE-2018-19466.csv +++ b/data/vul_id/CVE/2018/19/CVE-2018-19466/CVE-2018-19466.csv @@ -8,8 +8,8 @@ CVE-2018-19466,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-19466,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-19466,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-19466,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-19466,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-19466,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-19466,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-19466,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-19466,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-19466,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-19466,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/19/CVE-2018-19487/CVE-2018-19487.csv b/data/vul_id/CVE/2018/19/CVE-2018-19487/CVE-2018-19487.csv index 9abca5d34d52b60..9256514fc0c5593 100644 --- a/data/vul_id/CVE/2018/19/CVE-2018-19487/CVE-2018-19487.csv +++ b/data/vul_id/CVE/2018/19/CVE-2018-19487/CVE-2018-19487.csv @@ -9,8 +9,8 @@ CVE-2018-19487,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-19487,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-19487,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2018-19487,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-19487,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-19487,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-19487,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-19487,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-19487,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-19487,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-19487,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2018/19/CVE-2018-19488/CVE-2018-19488.csv b/data/vul_id/CVE/2018/19/CVE-2018-19488/CVE-2018-19488.csv index 9d3015cb63e465b..e51c14f68c12c3c 100644 --- a/data/vul_id/CVE/2018/19/CVE-2018-19488/CVE-2018-19488.csv +++ b/data/vul_id/CVE/2018/19/CVE-2018-19488/CVE-2018-19488.csv @@ -4,7 +4,7 @@ CVE-2018-19488,0.00147493,https://github.com/nicholas-long/github-exploit-code-r CVE-2018-19488,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-19488,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2018-19488,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-19488,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-19488,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-19488,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-19488,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2018-19488,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/19/CVE-2018-19497/CVE-2018-19497.csv b/data/vul_id/CVE/2018/19/CVE-2018-19497/CVE-2018-19497.csv index 3a2107f73aa543e..2c5357619d2d186 100644 --- a/data/vul_id/CVE/2018/19/CVE-2018-19497/CVE-2018-19497.csv +++ b/data/vul_id/CVE/2018/19/CVE-2018-19497/CVE-2018-19497.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-19497,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-19497,Live-Hack-CVE/CVE-2018-19497,582848748 CVE-2018-19497,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-19497,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-19497,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-19497,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2018-19497,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2018-19497,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/19/CVE-2018-19518/CVE-2018-19518.csv b/data/vul_id/CVE/2018/19/CVE-2018-19518/CVE-2018-19518.csv index 39c633728bc7d57..fae52f968715983 100644 --- a/data/vul_id/CVE/2018/19/CVE-2018-19518/CVE-2018-19518.csv +++ b/data/vul_id/CVE/2018/19/CVE-2018-19518/CVE-2018-19518.csv @@ -96,15 +96,15 @@ CVE-2018-19518,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2018-19518,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-19518,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2018-19518,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-19518,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-19518,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-19518,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-19518,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-19518,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-19518,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2018-19518,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-19518,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2018-19518,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-19518,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2018-19518,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-19518,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-19518,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2018-19518,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-19518,0.00005020,https://github.com/TheGableMethod/exploitdb,TheGableMethod/exploitdb,164003708 diff --git a/data/vul_id/CVE/2018/19/CVE-2018-19535/CVE-2018-19535.csv b/data/vul_id/CVE/2018/19/CVE-2018-19535/CVE-2018-19535.csv index 9d5431f49ab91a6..2fe412f2e2351d9 100644 --- a/data/vul_id/CVE/2018/19/CVE-2018-19535/CVE-2018-19535.csv +++ b/data/vul_id/CVE/2018/19/CVE-2018-19535/CVE-2018-19535.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-19535,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-19535,Live-Hack-CVE/CVE-2018-19535,588662348 CVE-2018-19535,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2018-19535,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-19535,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-19535,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-19535,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2018-19535,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2018-19535,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2018/19/CVE-2018-19537/CVE-2018-19537.csv b/data/vul_id/CVE/2018/19/CVE-2018-19537/CVE-2018-19537.csv index 9561dfb4a4bf529..14378d24a1f2c68 100644 --- a/data/vul_id/CVE/2018/19/CVE-2018-19537/CVE-2018-19537.csv +++ b/data/vul_id/CVE/2018/19/CVE-2018-19537/CVE-2018-19537.csv @@ -7,8 +7,8 @@ CVE-2018-19537,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-19537,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-19537,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-19537,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-19537,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-19537,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-19537,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-19537,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-19537,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-19537,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-19537,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/19/CVE-2018-19571/CVE-2018-19571.csv b/data/vul_id/CVE/2018/19/CVE-2018-19571/CVE-2018-19571.csv index a8d9d1d0b7add02..866ed2f81d130a3 100644 --- a/data/vul_id/CVE/2018/19/CVE-2018-19571/CVE-2018-19571.csv +++ b/data/vul_id/CVE/2018/19/CVE-2018-19571/CVE-2018-19571.csv @@ -17,8 +17,8 @@ CVE-2018-19571,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-19571,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-19571,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-19571,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-19571,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-19571,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-19571,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-19571,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-19571,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-19571,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2018-19571,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/19/CVE-2018-19585/CVE-2018-19585.csv b/data/vul_id/CVE/2018/19/CVE-2018-19585/CVE-2018-19585.csv index 3429f05e6abbea3..8b7cc77aeb628a1 100644 --- a/data/vul_id/CVE/2018/19/CVE-2018-19585/CVE-2018-19585.csv +++ b/data/vul_id/CVE/2018/19/CVE-2018-19585/CVE-2018-19585.csv @@ -15,7 +15,7 @@ CVE-2018-19585,0.00147493,https://github.com/nicholas-long/github-exploit-code-r CVE-2018-19585,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 CVE-2018-19585,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-19585,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-19585,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-19585,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-19585,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-19585,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2018-19585,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/19/CVE-2018-19592/CVE-2018-19592.csv b/data/vul_id/CVE/2018/19/CVE-2018-19592/CVE-2018-19592.csv index 75be2d58ca74d54..68c0699c9027aeb 100644 --- a/data/vul_id/CVE/2018/19/CVE-2018-19592/CVE-2018-19592.csv +++ b/data/vul_id/CVE/2018/19/CVE-2018-19592/CVE-2018-19592.csv @@ -7,8 +7,8 @@ CVE-2018-19592,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-19592,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-19592,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-19592,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-19592,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-19592,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-19592,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-19592,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-19592,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-19592,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-19592,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/19/CVE-2018-19615/CVE-2018-19615.csv b/data/vul_id/CVE/2018/19/CVE-2018-19615/CVE-2018-19615.csv index 6dc80b13edb7f48..7c414545f5128bb 100644 --- a/data/vul_id/CVE/2018/19/CVE-2018-19615/CVE-2018-19615.csv +++ b/data/vul_id/CVE/2018/19/CVE-2018-19615/CVE-2018-19615.csv @@ -4,7 +4,7 @@ CVE-2018-19615,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown, CVE-2018-19615,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2018-19615,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-19615,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2018-19615,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-19615,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-19615,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-19615,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2018-19615,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2018/19/CVE-2018-19788/CVE-2018-19788.csv b/data/vul_id/CVE/2018/19/CVE-2018-19788/CVE-2018-19788.csv index 5d8c5ba629da45c..19b618a15188551 100644 --- a/data/vul_id/CVE/2018/19/CVE-2018-19788/CVE-2018-19788.csv +++ b/data/vul_id/CVE/2018/19/CVE-2018-19788/CVE-2018-19788.csv @@ -16,8 +16,8 @@ CVE-2018-19788,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-19788,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-19788,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-19788,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-19788,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-19788,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-19788,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-19788,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-19788,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-19788,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-19788,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/19/CVE-2018-19841/CVE-2018-19841.csv b/data/vul_id/CVE/2018/19/CVE-2018-19841/CVE-2018-19841.csv index fee2ed181874ea3..acbde25a8623913 100644 --- a/data/vul_id/CVE/2018/19/CVE-2018-19841/CVE-2018-19841.csv +++ b/data/vul_id/CVE/2018/19/CVE-2018-19841/CVE-2018-19841.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-19841,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2018-19841,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-19841,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-19841,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-19841,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2018-19841,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2018-19841,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2018/19/CVE-2018-19854/CVE-2018-19854.csv b/data/vul_id/CVE/2018/19/CVE-2018-19854/CVE-2018-19854.csv index b90460e8b41a6d6..99d8e61711f6c44 100644 --- a/data/vul_id/CVE/2018/19/CVE-2018-19854/CVE-2018-19854.csv +++ b/data/vul_id/CVE/2018/19/CVE-2018-19854/CVE-2018-19854.csv @@ -5,7 +5,7 @@ CVE-2018-19854,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2018-19854,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2018-19854,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-19854,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-19854,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-19854,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-19854,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-19854,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2018-19854,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2018/19/CVE-2018-19859/CVE-2018-19859.csv b/data/vul_id/CVE/2018/19/CVE-2018-19859/CVE-2018-19859.csv index 9a320481f235d58..bfa63723b595c49 100644 --- a/data/vul_id/CVE/2018/19/CVE-2018-19859/CVE-2018-19859.csv +++ b/data/vul_id/CVE/2018/19/CVE-2018-19859/CVE-2018-19859.csv @@ -5,8 +5,8 @@ CVE-2018-19859,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-19859,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-19859,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-19859,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-19859,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-19859,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-19859,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-19859,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-19859,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-19859,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-19859,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/19/CVE-2018-19864/CVE-2018-19864.csv b/data/vul_id/CVE/2018/19/CVE-2018-19864/CVE-2018-19864.csv index 8cc4fd3ebf412c9..dcfc32e181de9e3 100644 --- a/data/vul_id/CVE/2018/19/CVE-2018-19864/CVE-2018-19864.csv +++ b/data/vul_id/CVE/2018/19/CVE-2018-19864/CVE-2018-19864.csv @@ -9,8 +9,8 @@ CVE-2018-19864,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-19864,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-19864,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-19864,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-19864,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-19864,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-19864,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-19864,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-19864,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-19864,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-19864,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2018/19/CVE-2018-19911/CVE-2018-19911.csv b/data/vul_id/CVE/2018/19/CVE-2018-19911/CVE-2018-19911.csv index b762efcc0b88e6e..062a4ebc2212a41 100644 --- a/data/vul_id/CVE/2018/19/CVE-2018-19911/CVE-2018-19911.csv +++ b/data/vul_id/CVE/2018/19/CVE-2018-19911/CVE-2018-19911.csv @@ -8,8 +8,8 @@ CVE-2018-19911,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-19911,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-19911,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-19911,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-19911,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-19911,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-19911,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-19911,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-19911,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-19911,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-19911,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/19/CVE-2018-19943/CVE-2018-19943.csv b/data/vul_id/CVE/2018/19/CVE-2018-19943/CVE-2018-19943.csv index 9eb30e18d73f32e..2126f2f37c07399 100644 --- a/data/vul_id/CVE/2018/19/CVE-2018-19943/CVE-2018-19943.csv +++ b/data/vul_id/CVE/2018/19/CVE-2018-19943/CVE-2018-19943.csv @@ -3,7 +3,7 @@ CVE-2018-19943,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2018-19943,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2018-19943,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-19943,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2018-19943,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2018-19943,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-19943,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2018-19943,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2018-19943,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2018/19/CVE-2018-19949/CVE-2018-19949.csv b/data/vul_id/CVE/2018/19/CVE-2018-19949/CVE-2018-19949.csv index 2981500977a147e..ee98e9baa9f9c50 100644 --- a/data/vul_id/CVE/2018/19/CVE-2018-19949/CVE-2018-19949.csv +++ b/data/vul_id/CVE/2018/19/CVE-2018-19949/CVE-2018-19949.csv @@ -3,7 +3,7 @@ CVE-2018-19949,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2018-19949,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2018-19949,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-19949,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2018-19949,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2018-19949,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-19949,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2018-19949,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2018-19949,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2018/19/CVE-2018-19950/CVE-2018-19950.csv b/data/vul_id/CVE/2018/19/CVE-2018-19950/CVE-2018-19950.csv index a368e6469a0789f..48764c9f911f8d0 100644 --- a/data/vul_id/CVE/2018/19/CVE-2018-19950/CVE-2018-19950.csv +++ b/data/vul_id/CVE/2018/19/CVE-2018-19950/CVE-2018-19950.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-19950,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-19950,Live-Hack-CVE/CVE-2018-19950,582925398 CVE-2018-19950,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-19950,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-19950,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-19950,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 CVE-2018-19950,0.00000673,https://github.com/meelunae/exploitability_prediction,meelunae/exploitability_prediction,612770665 CVE-2018-19950,0.00000629,https://github.com/Vasileios-Mavroeidis/semantic-stix-vulnerability,Vasileios-Mavroeidis/semantic-stix-vulnerability,392265661 diff --git a/data/vul_id/CVE/2018/19/CVE-2018-19951/CVE-2018-19951.csv b/data/vul_id/CVE/2018/19/CVE-2018-19951/CVE-2018-19951.csv index cff7375e5485a07..1924b889dbc0658 100644 --- a/data/vul_id/CVE/2018/19/CVE-2018-19951/CVE-2018-19951.csv +++ b/data/vul_id/CVE/2018/19/CVE-2018-19951/CVE-2018-19951.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-19951,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-19951,Live-Hack-CVE/CVE-2018-19951,582925039 CVE-2018-19951,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-19951,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-19951,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-19951,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 CVE-2018-19951,0.00000673,https://github.com/meelunae/exploitability_prediction,meelunae/exploitability_prediction,612770665 CVE-2018-19951,0.00000629,https://github.com/Vasileios-Mavroeidis/semantic-stix-vulnerability,Vasileios-Mavroeidis/semantic-stix-vulnerability,392265661 diff --git a/data/vul_id/CVE/2018/19/CVE-2018-19953/CVE-2018-19953.csv b/data/vul_id/CVE/2018/19/CVE-2018-19953/CVE-2018-19953.csv index 25631861cd467bd..67038d6e864ae71 100644 --- a/data/vul_id/CVE/2018/19/CVE-2018-19953/CVE-2018-19953.csv +++ b/data/vul_id/CVE/2018/19/CVE-2018-19953/CVE-2018-19953.csv @@ -3,7 +3,7 @@ CVE-2018-19953,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2018-19953,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2018-19953,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-19953,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2018-19953,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2018-19953,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-19953,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2018-19953,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2018-19953,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2018/19/CVE-2018-19954/CVE-2018-19954.csv b/data/vul_id/CVE/2018/19/CVE-2018-19954/CVE-2018-19954.csv index 66143024a5b812d..8f039c09e628b22 100644 --- a/data/vul_id/CVE/2018/19/CVE-2018-19954/CVE-2018-19954.csv +++ b/data/vul_id/CVE/2018/19/CVE-2018-19954/CVE-2018-19954.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-19954,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-19954,Live-Hack-CVE/CVE-2018-19954,582924872 CVE-2018-19954,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-19954,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-19954,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-19954,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 CVE-2018-19954,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2018-19954,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2018/19/CVE-2018-19955/CVE-2018-19955.csv b/data/vul_id/CVE/2018/19/CVE-2018-19955/CVE-2018-19955.csv index 9cfa69f49ee7a8e..766858a9e2f1453 100644 --- a/data/vul_id/CVE/2018/19/CVE-2018-19955/CVE-2018-19955.csv +++ b/data/vul_id/CVE/2018/19/CVE-2018-19955/CVE-2018-19955.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-19955,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-19955,Live-Hack-CVE/CVE-2018-19955,582924844 CVE-2018-19955,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-19955,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-19955,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-19955,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 CVE-2018-19955,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2018-19955,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2018/19/CVE-2018-19956/CVE-2018-19956.csv b/data/vul_id/CVE/2018/19/CVE-2018-19956/CVE-2018-19956.csv index 001d3db75aab541..48e0d0c10e3d237 100644 --- a/data/vul_id/CVE/2018/19/CVE-2018-19956/CVE-2018-19956.csv +++ b/data/vul_id/CVE/2018/19/CVE-2018-19956/CVE-2018-19956.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-19956,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-19956,Live-Hack-CVE/CVE-2018-19956,582924820 CVE-2018-19956,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-19956,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-19956,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-19956,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 CVE-2018-19956,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2018-19956,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2018/19/CVE-2018-19987/CVE-2018-19987.csv b/data/vul_id/CVE/2018/19/CVE-2018-19987/CVE-2018-19987.csv index 196c85db125fba2..7803f4ac333a5db 100644 --- a/data/vul_id/CVE/2018/19/CVE-2018-19987/CVE-2018-19987.csv +++ b/data/vul_id/CVE/2018/19/CVE-2018-19987/CVE-2018-19987.csv @@ -7,8 +7,8 @@ CVE-2018-19987,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-19987,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-19987,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-19987,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-19987,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-19987,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-19987,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-19987,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-19987,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-19987,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-19987,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/19/CVE-2018-1999002/CVE-2018-1999002.csv b/data/vul_id/CVE/2018/19/CVE-2018-1999002/CVE-2018-1999002.csv index fb546c047690f7c..f50904710f07252 100644 --- a/data/vul_id/CVE/2018/19/CVE-2018-1999002/CVE-2018-1999002.csv +++ b/data/vul_id/CVE/2018/19/CVE-2018-1999002/CVE-2018-1999002.csv @@ -12,11 +12,11 @@ CVE-2018-1999002,0.04000000,https://github.com/vulscanteam/vulscan,vulscanteam/v CVE-2018-1999002,0.02380952,https://github.com/freeide/Exploits-4,freeide/Exploits-4,187695773 CVE-2018-1999002,0.02272727,https://github.com/JakeWalker23/Exploits,JakeWalker23/Exploits,312091862 CVE-2018-1999002,0.01694915,https://github.com/Ascotbe/Medusa,Ascotbe/Medusa,204725727 -CVE-2018-1999002,0.01351351,https://github.com/mikaelkall/exploits,mikaelkall/exploits,70401130 +CVE-2018-1999002,0.01351351,https://github.com/mikaelkall/Exploits,mikaelkall/Exploits,70401130 CVE-2018-1999002,0.01204819,https://github.com/chaitin/SafeLine,chaitin/SafeLine,626896474 CVE-2018-1999002,0.00645161,https://github.com/ARPSyndicate/cvemon,ARPSyndicate/cvemon,357427484 CVE-2018-1999002,0.00325733,https://github.com/wwl012345/Vuln-List,wwl012345/Vuln-List,464725675 -CVE-2018-1999002,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2018-1999002,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2018-1999002,0.00147493,https://github.com/nicholas-long/github-exploit-code-repository-index,nicholas-long/github-exploit-code-repository-index,457144632 CVE-2018-1999002,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 CVE-2018-1999002,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 @@ -28,8 +28,8 @@ CVE-2018-1999002,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312 CVE-2018-1999002,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-1999002,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-1999002,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2018-1999002,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-1999002,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-1999002,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-1999002,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-1999002,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-1999002,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-1999002,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/19/CVE-2018-19992/CVE-2018-19992.csv b/data/vul_id/CVE/2018/19/CVE-2018-19992/CVE-2018-19992.csv index 55204a4801ec9dd..0c6cc324586a829 100644 --- a/data/vul_id/CVE/2018/19/CVE-2018-19992/CVE-2018-19992.csv +++ b/data/vul_id/CVE/2018/19/CVE-2018-19992/CVE-2018-19992.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-19992,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-19992,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-19992,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-19992,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2018-19992,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-19992,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2018/19/CVE-2018-19993/CVE-2018-19993.csv b/data/vul_id/CVE/2018/19/CVE-2018-19993/CVE-2018-19993.csv index 38c53e7bc7a25d5..79197ef94e7fe7b 100644 --- a/data/vul_id/CVE/2018/19/CVE-2018-19993/CVE-2018-19993.csv +++ b/data/vul_id/CVE/2018/19/CVE-2018-19993/CVE-2018-19993.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-19993,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-19993,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-19993,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-19993,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2018-19993,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2018-19993,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2018/19/CVE-2018-19994/CVE-2018-19994.csv b/data/vul_id/CVE/2018/19/CVE-2018-19994/CVE-2018-19994.csv index 9a2ca3058b9e80e..d05c1e346272ce8 100644 --- a/data/vul_id/CVE/2018/19/CVE-2018-19994/CVE-2018-19994.csv +++ b/data/vul_id/CVE/2018/19/CVE-2018-19994/CVE-2018-19994.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-19994,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-19994,Live-Hack-CVE/CVE-2018-19994,582903805 CVE-2018-19994,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-19994,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-19994,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-19994,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-19994,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2018-19994,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2018/19/CVE-2018-19995/CVE-2018-19995.csv b/data/vul_id/CVE/2018/19/CVE-2018-19995/CVE-2018-19995.csv index a7a7b19100be177..683edf3b1cc5a4b 100644 --- a/data/vul_id/CVE/2018/19/CVE-2018-19995/CVE-2018-19995.csv +++ b/data/vul_id/CVE/2018/19/CVE-2018-19995/CVE-2018-19995.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-19995,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-19995,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-19995,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-19995,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2018-19995,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-19995,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2018/19/CVE-2018-19998/CVE-2018-19998.csv b/data/vul_id/CVE/2018/19/CVE-2018-19998/CVE-2018-19998.csv index f7ba669051464e9..357e1a4604511e4 100644 --- a/data/vul_id/CVE/2018/19/CVE-2018-19998/CVE-2018-19998.csv +++ b/data/vul_id/CVE/2018/19/CVE-2018-19998/CVE-2018-19998.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-19998,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-19998,Live-Hack-CVE/CVE-2018-19998,582903931 CVE-2018-19998,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-19998,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-19998,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-19998,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-19998,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2018-19998,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2018/20/CVE-2018-20062/CVE-2018-20062.csv b/data/vul_id/CVE/2018/20/CVE-2018-20062/CVE-2018-20062.csv index fde1146cc1c8fe4..91cd8082a98338b 100644 --- a/data/vul_id/CVE/2018/20/CVE-2018-20062/CVE-2018-20062.csv +++ b/data/vul_id/CVE/2018/20/CVE-2018-20062/CVE-2018-20062.csv @@ -11,7 +11,7 @@ CVE-2018-20062,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2018-20062,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2018-20062,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-20062,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2018-20062,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2018-20062,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-20062,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2018-20062,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2018-20062,0.00061013,https://github.com/Wang-yuyang/Vulnerabilit-Exploit-Library,Wang-yuyang/Vulnerabilit-Exploit-Library,511974178 @@ -95,9 +95,9 @@ CVE-2018-20062,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2018-20062,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-20062,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2018-20062,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-20062,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-20062,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-20062,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2018-20062,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-20062,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-20062,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-20062,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-20062,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 @@ -105,7 +105,7 @@ CVE-2018-20062,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-G CVE-2018-20062,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-20062,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2018-20062,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-20062,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-20062,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-20062,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2018-20062,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-20062,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/20/CVE-2018-20097/CVE-2018-20097.csv b/data/vul_id/CVE/2018/20/CVE-2018-20097/CVE-2018-20097.csv index e9016e44e2cd504..8ab04361edebfeb 100644 --- a/data/vul_id/CVE/2018/20/CVE-2018-20097/CVE-2018-20097.csv +++ b/data/vul_id/CVE/2018/20/CVE-2018-20097/CVE-2018-20097.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-20097,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-20097,Live-Hack-CVE/CVE-2018-20097,588662172 CVE-2018-20097,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2018-20097,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-20097,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-20097,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-20097,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2018-20097,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-20097,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2018/20/CVE-2018-20104/CVE-2018-20104.csv b/data/vul_id/CVE/2018/20/CVE-2018-20104/CVE-2018-20104.csv index c5827cff01e192b..563f80c64853468 100644 --- a/data/vul_id/CVE/2018/20/CVE-2018-20104/CVE-2018-20104.csv +++ b/data/vul_id/CVE/2018/20/CVE-2018-20104/CVE-2018-20104.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-20104,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-20104,Live-Hack-CVE/CVE-2018-20104,592538884 -CVE-2018-20104,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-20104,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-20104,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2018-20104,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2018-20104,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2018/20/CVE-2018-2011/CVE-2018-2011.csv b/data/vul_id/CVE/2018/20/CVE-2018-2011/CVE-2018-2011.csv index 74d9c6ae0190d25..8ee558496dccae6 100644 --- a/data/vul_id/CVE/2018/20/CVE-2018-2011/CVE-2018-2011.csv +++ b/data/vul_id/CVE/2018/20/CVE-2018-2011/CVE-2018-2011.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-2011,0.50000000,https://github.com/Live-Hack-CVE/CVE-2018-2011,Live-Hack-CVE/CVE-2018-2011,595293541 CVE-2018-2011,0.00120482,https://github.com/ksw7564/node2vec_CVE,ksw7564/node2vec_CVE,300150045 CVE-2018-2011,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 -CVE-2018-2011,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-2011,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-2011,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2018-2011,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2018-2011,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2018/20/CVE-2018-20114/CVE-2018-20114.csv b/data/vul_id/CVE/2018/20/CVE-2018-20114/CVE-2018-20114.csv index 2326bc03b797126..2a7ed94b3beb5e2 100644 --- a/data/vul_id/CVE/2018/20/CVE-2018-20114/CVE-2018-20114.csv +++ b/data/vul_id/CVE/2018/20/CVE-2018-20114/CVE-2018-20114.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-20114,0.00662252,https://github.com/doudoudedi/hackEmbedded,doudoudedi/hackEmbedded,485661878 CVE-2018-20114,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2018-20114,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2018-20114,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-20114,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2018-20114,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2018-20114,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/20/CVE-2018-2013/CVE-2018-2013.csv b/data/vul_id/CVE/2018/20/CVE-2018-2013/CVE-2018-2013.csv index 7c0bf0f4628a847..1bea888ecfb48f9 100644 --- a/data/vul_id/CVE/2018/20/CVE-2018-2013/CVE-2018-2013.csv +++ b/data/vul_id/CVE/2018/20/CVE-2018-2013/CVE-2018-2013.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-2013,0.50000000,https://github.com/Live-Hack-CVE/CVE-2018-2013,Live-Hack-CVE/CVE-2018-2013,595293581 CVE-2018-2013,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 -CVE-2018-2013,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-2013,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-2013,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2018-2013,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2018-2013,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2018/20/CVE-2018-20148/CVE-2018-20148.csv b/data/vul_id/CVE/2018/20/CVE-2018-20148/CVE-2018-20148.csv index 6b4cdf7aca5c140..6d5f51314d0aabe 100644 --- a/data/vul_id/CVE/2018/20/CVE-2018-20148/CVE-2018-20148.csv +++ b/data/vul_id/CVE/2018/20/CVE-2018-20148/CVE-2018-20148.csv @@ -9,8 +9,8 @@ CVE-2018-20148,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-20148,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-20148,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2018-20148,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-20148,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-20148,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-20148,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-20148,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-20148,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-20148,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2018-20148,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/20/CVE-2018-20162/CVE-2018-20162.csv b/data/vul_id/CVE/2018/20/CVE-2018-20162/CVE-2018-20162.csv index 2e75a245c0cd342..c3063650b20933a 100644 --- a/data/vul_id/CVE/2018/20/CVE-2018-20162/CVE-2018-20162.csv +++ b/data/vul_id/CVE/2018/20/CVE-2018-20162/CVE-2018-20162.csv @@ -7,8 +7,8 @@ CVE-2018-20162,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-20162,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-20162,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-20162,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-20162,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-20162,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-20162,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-20162,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-20162,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-20162,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-20162,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/20/CVE-2018-20164/CVE-2018-20164.csv b/data/vul_id/CVE/2018/20/CVE-2018-20164/CVE-2018-20164.csv index 457240a9210d92d..e3d483bb8570190 100644 --- a/data/vul_id/CVE/2018/20/CVE-2018-20164/CVE-2018-20164.csv +++ b/data/vul_id/CVE/2018/20/CVE-2018-20164/CVE-2018-20164.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-20164,0.50000000,https://github.com/ossf-cve-benchmark/CVE-2018-20164,ossf-cve-benchmark/CVE-2018-20164,317468225 CVE-2018-20164,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2018-20164,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-20164,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-20164,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-20164,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2018-20164,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2018/20/CVE-2018-20165/CVE-2018-20165.csv b/data/vul_id/CVE/2018/20/CVE-2018-20165/CVE-2018-20165.csv index c84c5a7525e004b..b860da9af942546 100644 --- a/data/vul_id/CVE/2018/20/CVE-2018-20165/CVE-2018-20165.csv +++ b/data/vul_id/CVE/2018/20/CVE-2018-20165/CVE-2018-20165.csv @@ -6,8 +6,8 @@ CVE-2018-20165,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-20165,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-20165,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-20165,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-20165,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-20165,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-20165,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-20165,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-20165,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-20165,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-20165,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/20/CVE-2018-20175/CVE-2018-20175.csv b/data/vul_id/CVE/2018/20/CVE-2018-20175/CVE-2018-20175.csv index fb389c6e9edd77e..fcde3b7f9852b61 100644 --- a/data/vul_id/CVE/2018/20/CVE-2018-20175/CVE-2018-20175.csv +++ b/data/vul_id/CVE/2018/20/CVE-2018-20175/CVE-2018-20175.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-20175,0.05263158,https://github.com/ahaShiyu/CVE-2018-20175,ahaShiyu/CVE-2018-20175,503487917 CVE-2018-20175,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-20175,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-20175,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-20175,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-20175,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2018-20175,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2018/20/CVE-2018-2019/CVE-2018-2019.csv b/data/vul_id/CVE/2018/20/CVE-2018-2019/CVE-2018-2019.csv index 1c62b6967f93e1d..278c625804dd39f 100644 --- a/data/vul_id/CVE/2018/20/CVE-2018-2019/CVE-2018-2019.csv +++ b/data/vul_id/CVE/2018/20/CVE-2018-2019/CVE-2018-2019.csv @@ -6,8 +6,8 @@ CVE-2018-2019,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2018-2019,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2018-2019,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-2019,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2018-2019,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-2019,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-2019,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-2019,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-2019,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-2019,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-2019,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/20/CVE-2018-20230/CVE-2018-20230.csv b/data/vul_id/CVE/2018/20/CVE-2018-20230/CVE-2018-20230.csv index a7ce5fd8a511a48..19b3ed6455240ad 100644 --- a/data/vul_id/CVE/2018/20/CVE-2018-20230/CVE-2018-20230.csv +++ b/data/vul_id/CVE/2018/20/CVE-2018-20230/CVE-2018-20230.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-20230,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-39831,Live-Hack-CVE/CVE-2022-39831,583429858 CVE-2018-20230,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2018-20230,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-20230,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-20230,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-20230,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2018-20230,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2018-20230,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2018/20/CVE-2018-20250/CVE-2018-20250.csv b/data/vul_id/CVE/2018/20/CVE-2018-20250/CVE-2018-20250.csv index c062c7a8ebe371d..a4402e66ffcd1cd 100644 --- a/data/vul_id/CVE/2018/20/CVE-2018-20250/CVE-2018-20250.csv +++ b/data/vul_id/CVE/2018/20/CVE-2018-20250/CVE-2018-20250.csv @@ -32,7 +32,7 @@ CVE-2018-20250,0.02941176,https://github.com/Nek0y4nSu/shellcode-scan-dyn,Nek0y4 CVE-2018-20250,0.00900901,https://github.com/DarkFunct/CVE_Exploits,DarkFunct/CVE_Exploits,411731731 CVE-2018-20250,0.00840336,https://github.com/cckuailong/PocCollect,cckuailong/PocCollect,180113973 CVE-2018-20250,0.00588235,https://github.com/CnHack3r/Penetration_PoC,CnHack3r/Penetration_PoC,446721684 -CVE-2018-20250,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2018-20250,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2018-20250,0.00281690,https://github.com/zerodayjoker/zerodayjoker.github.io,zerodayjoker/zerodayjoker.github.io,482425702 CVE-2018-20250,0.00233100,https://github.com/yonggui-li/CVE-2020-4464-and-CVE-2020-4450,yonggui-li/CVE-2020-4464-and-CVE-2020-4450,493475207 CVE-2018-20250,0.00227790,https://github.com/Mr-xn/RedTeam_BlueTeam_HW,Mr-xn/RedTeam_BlueTeam_HW,319325087 @@ -47,7 +47,7 @@ CVE-2018-20250,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3 CVE-2018-20250,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2018-20250,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-20250,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2018-20250,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2018-20250,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-20250,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2018-20250,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2018-20250,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 @@ -57,8 +57,8 @@ CVE-2018-20250,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/ CVE-2018-20250,0.00048520,https://github.com/vulsio/go-msfdb,vulsio/go-msfdb,241559906 CVE-2018-20250,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 CVE-2018-20250,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 -CVE-2018-20250,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2018-20250,0.00030741,https://github.com/AlanFoster/metasploit-docs-spike,AlanFoster/metasploit-docs-spike,262667812 +CVE-2018-20250,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2018-20250,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2018-20250,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2018-20250,0.00026413,https://github.com/merlinepedra25/mad-metasploit,merlinepedra25/mad-metasploit,511047581 @@ -139,9 +139,9 @@ CVE-2018-20250,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown, CVE-2018-20250,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2018-20250,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-20250,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2018-20250,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-20250,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-20250,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2018-20250,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-20250,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-20250,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-20250,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-20250,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 @@ -149,7 +149,7 @@ CVE-2018-20250,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,s CVE-2018-20250,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2018-20250,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-20250,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2018-20250,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-20250,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-20250,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-20250,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-20250,0.00004878,https://github.com/blackunixteam/exploit-exploitdb,blackunixteam/exploit-exploitdb,223551245 diff --git a/data/vul_id/CVE/2018/20/CVE-2018-20343/CVE-2018-20343.csv b/data/vul_id/CVE/2018/20/CVE-2018-20343/CVE-2018-20343.csv index 7eecda043e9025b..773401b8144cfd2 100644 --- a/data/vul_id/CVE/2018/20/CVE-2018-20343/CVE-2018-20343.csv +++ b/data/vul_id/CVE/2018/20/CVE-2018-20343/CVE-2018-20343.csv @@ -8,8 +8,8 @@ CVE-2018-20343,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-20343,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-20343,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-20343,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-20343,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-20343,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-20343,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-20343,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-20343,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-20343,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-20343,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/20/CVE-2018-20377/CVE-2018-20377.csv b/data/vul_id/CVE/2018/20/CVE-2018-20377/CVE-2018-20377.csv index e160d0eb9fa2635..fa6d91c144891d6 100644 --- a/data/vul_id/CVE/2018/20/CVE-2018-20377/CVE-2018-20377.csv +++ b/data/vul_id/CVE/2018/20/CVE-2018-20377/CVE-2018-20377.csv @@ -6,8 +6,8 @@ CVE-2018-20377,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2018-20377,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-20377,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-20377,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-20377,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-20377,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-20377,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-20377,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-20377,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2018-20377,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-20377,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2018/20/CVE-2018-20433/CVE-2018-20433.csv b/data/vul_id/CVE/2018/20/CVE-2018-20433/CVE-2018-20433.csv index f08531312b5b0fe..0955f75bbbde493 100644 --- a/data/vul_id/CVE/2018/20/CVE-2018-20433/CVE-2018-20433.csv +++ b/data/vul_id/CVE/2018/20/CVE-2018-20433/CVE-2018-20433.csv @@ -5,8 +5,8 @@ CVE-2018-20433,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-20433,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-20433,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-20433,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2018-20433,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-20433,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-20433,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-20433,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-20433,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-20433,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-20433,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/20/CVE-2018-20434/CVE-2018-20434.csv b/data/vul_id/CVE/2018/20/CVE-2018-20434/CVE-2018-20434.csv index e289a474f4f0c2b..47f07b09c4660f3 100644 --- a/data/vul_id/CVE/2018/20/CVE-2018-20434/CVE-2018-20434.csv +++ b/data/vul_id/CVE/2018/20/CVE-2018-20434/CVE-2018-20434.csv @@ -85,8 +85,8 @@ CVE-2018-20434,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2018-20434,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-20434,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2018-20434,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-20434,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-20434,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-20434,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-20434,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-20434,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-20434,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-20434,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2018/20/CVE-2018-20463/CVE-2018-20463.csv b/data/vul_id/CVE/2018/20/CVE-2018-20463/CVE-2018-20463.csv index b89c067b9e581ca..3a3f281983e2468 100644 --- a/data/vul_id/CVE/2018/20/CVE-2018-20463/CVE-2018-20463.csv +++ b/data/vul_id/CVE/2018/20/CVE-2018-20463/CVE-2018-20463.csv @@ -10,11 +10,11 @@ CVE-2018-20463,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-20463,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-20463,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-20463,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-20463,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-20463,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-20463,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-20463,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-20463,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-20463,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-20463,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-20463,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-20463,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2018-20463,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2018-20463,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2018/20/CVE-2018-20469/CVE-2018-20469.csv b/data/vul_id/CVE/2018/20/CVE-2018-20469/CVE-2018-20469.csv index d1f8b86e6fe2b9b..aec19177b14cb3a 100644 --- a/data/vul_id/CVE/2018/20/CVE-2018-20469/CVE-2018-20469.csv +++ b/data/vul_id/CVE/2018/20/CVE-2018-20469/CVE-2018-20469.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-20469,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-20469,Live-Hack-CVE/CVE-2018-20469,595242422 CVE-2018-20469,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-20469,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 -CVE-2018-20469,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-20469,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-20469,0.00004878,https://github.com/blackunixteam/exploit-exploitdb,blackunixteam/exploit-exploitdb,223551245 CVE-2018-20469,0.00004800,https://github.com/84KaliPleXon3/offensive-security-exploitdb,84KaliPleXon3/offensive-security-exploitdb,282981718 CVE-2018-20469,0.00004747,https://github.com/Silentsoul04/exploitdb-1,Silentsoul04/exploitdb-1,336607627 diff --git a/data/vul_id/CVE/2018/20/CVE-2018-20470/CVE-2018-20470.csv b/data/vul_id/CVE/2018/20/CVE-2018-20470/CVE-2018-20470.csv index 01be7f6cc6adfa4..dee5d5b62093d3c 100644 --- a/data/vul_id/CVE/2018/20/CVE-2018-20470/CVE-2018-20470.csv +++ b/data/vul_id/CVE/2018/20/CVE-2018-20470/CVE-2018-20470.csv @@ -13,7 +13,7 @@ CVE-2018-20470,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2018-20470,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2018-20470,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-20470,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 -CVE-2018-20470,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-20470,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-20470,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2018-20470,0.00004878,https://github.com/blackunixteam/exploit-exploitdb,blackunixteam/exploit-exploitdb,223551245 CVE-2018-20470,0.00004800,https://github.com/84KaliPleXon3/offensive-security-exploitdb,84KaliPleXon3/offensive-security-exploitdb,282981718 diff --git a/data/vul_id/CVE/2018/20/CVE-2018-20555/CVE-2018-20555.csv b/data/vul_id/CVE/2018/20/CVE-2018-20555/CVE-2018-20555.csv index 51d92cb07e1dce2..a4f882cade8ff93 100644 --- a/data/vul_id/CVE/2018/20/CVE-2018-20555/CVE-2018-20555.csv +++ b/data/vul_id/CVE/2018/20/CVE-2018-20555/CVE-2018-20555.csv @@ -10,8 +10,8 @@ CVE-2018-20555,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-20555,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-20555,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2018-20555,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-20555,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-20555,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-20555,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-20555,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-20555,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-20555,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-20555,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/20/CVE-2018-20580/CVE-2018-20580.csv b/data/vul_id/CVE/2018/20/CVE-2018-20580/CVE-2018-20580.csv index 8415cd9d85c6341..f407402c44ab087 100644 --- a/data/vul_id/CVE/2018/20/CVE-2018-20580/CVE-2018-20580.csv +++ b/data/vul_id/CVE/2018/20/CVE-2018-20580/CVE-2018-20580.csv @@ -9,15 +9,15 @@ CVE-2018-20580,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-20580,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-20580,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-20580,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-20580,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-20580,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-20580,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-20580,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-20580,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-20580,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-20580,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-20580,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2018-20580,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-20580,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2018-20580,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-20580,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-20580,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-20580,0.00004878,https://github.com/blackunixteam/exploit-exploitdb,blackunixteam/exploit-exploitdb,223551245 CVE-2018-20580,0.00004800,https://github.com/84KaliPleXon3/offensive-security-exploitdb,84KaliPleXon3/offensive-security-exploitdb,282981718 diff --git a/data/vul_id/CVE/2018/20/CVE-2018-20676/CVE-2018-20676.csv b/data/vul_id/CVE/2018/20/CVE-2018-20676/CVE-2018-20676.csv index 4484b8ddb2e96f4..5ee71809fc7a7df 100644 --- a/data/vul_id/CVE/2018/20/CVE-2018-20676/CVE-2018-20676.csv +++ b/data/vul_id/CVE/2018/20/CVE-2018-20676/CVE-2018-20676.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-20676,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-20676,ossf-cve-benchmark/CVE-2018-20676,317468227 CVE-2018-20676,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2018-20676,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-20676,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-20676,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-20676,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-20676,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/20/CVE-2018-20677/CVE-2018-20677.csv b/data/vul_id/CVE/2018/20/CVE-2018-20677/CVE-2018-20677.csv index d39587d00b94bc8..21ceb9b8c8abbab 100644 --- a/data/vul_id/CVE/2018/20/CVE-2018-20677/CVE-2018-20677.csv +++ b/data/vul_id/CVE/2018/20/CVE-2018-20677/CVE-2018-20677.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-20677,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-20677,ossf-cve-benchmark/CVE-2018-20677,317468226 CVE-2018-20677,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-20677,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-20677,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-20677,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-20677,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-20677,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-20677,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/20/CVE-2018-20679/CVE-2018-20679.csv b/data/vul_id/CVE/2018/20/CVE-2018-20679/CVE-2018-20679.csv index a3ad390c0d5319b..56f4314c9777e5d 100644 --- a/data/vul_id/CVE/2018/20/CVE-2018-20679/CVE-2018-20679.csv +++ b/data/vul_id/CVE/2018/20/CVE-2018-20679/CVE-2018-20679.csv @@ -4,7 +4,7 @@ CVE-2018-20679,0.00017886,https://github.com/trickest/containers,trickest/contai CVE-2018-20679,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2018-20679,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-20679,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2018-20679,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-20679,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-20679,0.00004103,https://github.com/BaRRaKudaRain/ExploitDB,BaRRaKudaRain/ExploitDB,251006702 CVE-2018-20679,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2018-20679,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2018/20/CVE-2018-20718/CVE-2018-20718.csv b/data/vul_id/CVE/2018/20/CVE-2018-20718/CVE-2018-20718.csv index 88adb41e4f9d7ca..cf644c80c13362b 100644 --- a/data/vul_id/CVE/2018/20/CVE-2018-20718/CVE-2018-20718.csv +++ b/data/vul_id/CVE/2018/20/CVE-2018-20718/CVE-2018-20718.csv @@ -7,8 +7,8 @@ CVE-2018-20718,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-20718,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-20718,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-20718,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-20718,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-20718,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-20718,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-20718,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-20718,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-20718,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-20718,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/20/CVE-2018-20753/CVE-2018-20753.csv b/data/vul_id/CVE/2018/20/CVE-2018-20753/CVE-2018-20753.csv index cef9e8b87a10670..a4cf241c472b058 100644 --- a/data/vul_id/CVE/2018/20/CVE-2018-20753/CVE-2018-20753.csv +++ b/data/vul_id/CVE/2018/20/CVE-2018-20753/CVE-2018-20753.csv @@ -4,7 +4,7 @@ CVE-2018-20753,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2018-20753,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2018-20753,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-20753,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2018-20753,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2018-20753,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-20753,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2018-20753,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2018-20753,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 diff --git a/data/vul_id/CVE/2018/20/CVE-2018-20801/CVE-2018-20801.csv b/data/vul_id/CVE/2018/20/CVE-2018-20801/CVE-2018-20801.csv index 35098a33cbc6e0b..d911ec030782a70 100644 --- a/data/vul_id/CVE/2018/20/CVE-2018-20801/CVE-2018-20801.csv +++ b/data/vul_id/CVE/2018/20/CVE-2018-20801/CVE-2018-20801.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-20801,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-20801,ossf-cve-benchmark/CVE-2018-20801,317468228 CVE-2018-20801,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-20801,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-20801,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-20801,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-20801,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-20801,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-20801,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2018/20/CVE-2018-20834/CVE-2018-20834.csv b/data/vul_id/CVE/2018/20/CVE-2018-20834/CVE-2018-20834.csv index 1095b24fa1953cd..622e7e8aba1d318 100644 --- a/data/vul_id/CVE/2018/20/CVE-2018-20834/CVE-2018-20834.csv +++ b/data/vul_id/CVE/2018/20/CVE-2018-20834/CVE-2018-20834.csv @@ -3,7 +3,7 @@ CVE-2018-20834,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-20834,o CVE-2018-20834,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-20834,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-20834,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2018-20834,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-20834,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-20834,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-20834,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-20834,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2018/20/CVE-2018-20835/CVE-2018-20835.csv b/data/vul_id/CVE/2018/20/CVE-2018-20835/CVE-2018-20835.csv index e1f369a5642cd22..2db8139010f2221 100644 --- a/data/vul_id/CVE/2018/20/CVE-2018-20835/CVE-2018-20835.csv +++ b/data/vul_id/CVE/2018/20/CVE-2018-20835/CVE-2018-20835.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-20835,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-20835,ossf-cve-benchmark/CVE-2018-20835,317468231 CVE-2018-20835,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2018-20835,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-20835,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-20835,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-20835,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-20835,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/20/CVE-2018-20961/CVE-2018-20961.csv b/data/vul_id/CVE/2018/20/CVE-2018-20961/CVE-2018-20961.csv index ff379ce4c682aca..00962b82e315b66 100644 --- a/data/vul_id/CVE/2018/20/CVE-2018-20961/CVE-2018-20961.csv +++ b/data/vul_id/CVE/2018/20/CVE-2018-20961/CVE-2018-20961.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-20961,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-20961,Live-Hack-CVE/CVE-2018-20961,590997133 -CVE-2018-20961,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-20961,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-20961,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2018-20961,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2018-20961,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2018/20/CVE-2018-20966/CVE-2018-20966.csv b/data/vul_id/CVE/2018/20/CVE-2018-20966/CVE-2018-20966.csv index 24e4e23e416b100..fa0d9ada5c86c4a 100644 --- a/data/vul_id/CVE/2018/20/CVE-2018-20966/CVE-2018-20966.csv +++ b/data/vul_id/CVE/2018/20/CVE-2018-20966/CVE-2018-20966.csv @@ -6,8 +6,8 @@ CVE-2018-20966,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-20966,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-20966,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2018-20966,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-20966,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-20966,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-20966,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-20966,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-20966,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-20966,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-20966,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2018/21/CVE-2018-21010/CVE-2018-21010.csv b/data/vul_id/CVE/2018/21/CVE-2018-21010/CVE-2018-21010.csv index 6b9d03c8da5c204..cbb702886a28bdb 100644 --- a/data/vul_id/CVE/2018/21/CVE-2018-21010/CVE-2018-21010.csv +++ b/data/vul_id/CVE/2018/21/CVE-2018-21010/CVE-2018-21010.csv @@ -3,7 +3,7 @@ CVE-2018-21010,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-21010,Live-H CVE-2018-21010,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-21010,Live-Hack-CVE/CVE-2018-21010,581711439 CVE-2018-21010,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2018-21010,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-21010,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-21010,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-21010,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2018-21010,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2018-21010,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2018/21/CVE-2018-21036/CVE-2018-21036.csv b/data/vul_id/CVE/2018/21/CVE-2018-21036/CVE-2018-21036.csv index a1b8214beefdb7b..06d634b17d71912 100644 --- a/data/vul_id/CVE/2018/21/CVE-2018-21036/CVE-2018-21036.csv +++ b/data/vul_id/CVE/2018/21/CVE-2018-21036/CVE-2018-21036.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-21036,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-21036,ossf-cve-benchmark/CVE-2018-21036,317468230 CVE-2018-21036,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-21036,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-21036,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-21036,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-21036,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-21036,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-21036,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2018/23/CVE-2018-2380/CVE-2018-2380.csv b/data/vul_id/CVE/2018/23/CVE-2018-2380/CVE-2018-2380.csv index 2c67c9b53f1e14e..46318d6a24a7a14 100644 --- a/data/vul_id/CVE/2018/23/CVE-2018-2380/CVE-2018-2380.csv +++ b/data/vul_id/CVE/2018/23/CVE-2018-2380/CVE-2018-2380.csv @@ -9,7 +9,7 @@ CVE-2018-2380,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2018-2380,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2018-2380,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-2380,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2018-2380,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2018-2380,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-2380,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2018-2380,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2018-2380,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 @@ -20,9 +20,9 @@ CVE-2018-2380,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-2380,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-2380,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-2380,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-2380,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-2380,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-2380,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2018-2380,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-2380,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-2380,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-2380,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-2380,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2018/23/CVE-2018-2392/CVE-2018-2392.csv b/data/vul_id/CVE/2018/23/CVE-2018-2392/CVE-2018-2392.csv index 91a3b0bdc08c954..24180d20163bd60 100644 --- a/data/vul_id/CVE/2018/23/CVE-2018-2392/CVE-2018-2392.csv +++ b/data/vul_id/CVE/2018/23/CVE-2018-2392/CVE-2018-2392.csv @@ -67,8 +67,8 @@ CVE-2018-2392,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2018-2392,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-2392,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2018-2392,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-2392,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-2392,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-2392,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-2392,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-2392,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-2392,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-2392,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2018/23/CVE-2018-2393/CVE-2018-2393.csv b/data/vul_id/CVE/2018/23/CVE-2018-2393/CVE-2018-2393.csv index 0d1f664bd61e4ca..7142a51629e24d2 100644 --- a/data/vul_id/CVE/2018/23/CVE-2018-2393/CVE-2018-2393.csv +++ b/data/vul_id/CVE/2018/23/CVE-2018-2393/CVE-2018-2393.csv @@ -62,7 +62,7 @@ CVE-2018-2393,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/m CVE-2018-2393,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2018-2393,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2018-2393,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-2393,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-2393,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-2393,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-2393,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-2393,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2018/25/CVE-2018-25009/CVE-2018-25009.csv b/data/vul_id/CVE/2018/25/CVE-2018-25009/CVE-2018-25009.csv index 6031a76e5e30e44..60e0712248d45bf 100644 --- a/data/vul_id/CVE/2018/25/CVE-2018-25009/CVE-2018-25009.csv +++ b/data/vul_id/CVE/2018/25/CVE-2018-25009/CVE-2018-25009.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-25009,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-25009,Live-Hack-CVE/CVE-2018-25009,602890297 CVE-2018-25009,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2018-25009,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-25009,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-25009,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2018-25009,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2018-25009,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2018/25/CVE-2018-25012/CVE-2018-25012.csv b/data/vul_id/CVE/2018/25/CVE-2018-25012/CVE-2018-25012.csv index bf894bbced8a005..f608f2617a8259f 100644 --- a/data/vul_id/CVE/2018/25/CVE-2018-25012/CVE-2018-25012.csv +++ b/data/vul_id/CVE/2018/25/CVE-2018-25012/CVE-2018-25012.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-25012,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-25012,Live-Hack-CVE/CVE-2018-25012,599445599 CVE-2018-25012,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2018-25012,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-25012,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-25012,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2018-25012,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2018-25012,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2018/25/CVE-2018-25013/CVE-2018-25013.csv b/data/vul_id/CVE/2018/25/CVE-2018-25013/CVE-2018-25013.csv index 383bba75f30b524..ceac5131968374b 100644 --- a/data/vul_id/CVE/2018/25/CVE-2018-25013/CVE-2018-25013.csv +++ b/data/vul_id/CVE/2018/25/CVE-2018-25013/CVE-2018-25013.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-25013,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-25013,Live-Hack-CVE/CVE-2018-25013,599445581 CVE-2018-25013,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2018-25013,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-25013,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-25013,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2018-25013,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2018-25013,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2018/25/CVE-2018-25014/CVE-2018-25014.csv b/data/vul_id/CVE/2018/25/CVE-2018-25014/CVE-2018-25014.csv index 78ecc1c4a37b219..51d28e69d12ee81 100644 --- a/data/vul_id/CVE/2018/25/CVE-2018-25014/CVE-2018-25014.csv +++ b/data/vul_id/CVE/2018/25/CVE-2018-25014/CVE-2018-25014.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-25014,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-25014,Live-Hack-CVE/CVE-2018-25014,599445562 CVE-2018-25014,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2018-25014,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-25014,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-25014,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2018-25014,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2018-25014,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2018/25/CVE-2018-25031/CVE-2018-25031.csv b/data/vul_id/CVE/2018/25/CVE-2018-25031/CVE-2018-25031.csv index 8b461ec473d50ae..5216f8026a4b993 100644 --- a/data/vul_id/CVE/2018/25/CVE-2018-25031/CVE-2018-25031.csv +++ b/data/vul_id/CVE/2018/25/CVE-2018-25031/CVE-2018-25031.csv @@ -15,13 +15,13 @@ CVE-2018-25031,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2018-25031,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-25031,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-25031,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-25031,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-25031,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-25031,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-25031,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-25031,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-25031,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2018-25031,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-25031,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-25031,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-25031,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-25031,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2018-25031,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-25031,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2018/25/CVE-2018-25032/CVE-2018-25032.csv b/data/vul_id/CVE/2018/25/CVE-2018-25032/CVE-2018-25032.csv index b23beaed846fddc..d26c74c218ce50a 100644 --- a/data/vul_id/CVE/2018/25/CVE-2018-25032/CVE-2018-25032.csv +++ b/data/vul_id/CVE/2018/25/CVE-2018-25032/CVE-2018-25032.csv @@ -10,11 +10,11 @@ CVE-2018-25032,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2018-25032,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-25032,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-25032,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2018-25032,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-25032,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-25032,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-25032,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-25032,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-25032,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-25032,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-25032,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-25032,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-25032,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2018-25032,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2018/25/CVE-2018-25034/CVE-2018-25034.csv b/data/vul_id/CVE/2018/25/CVE-2018-25034/CVE-2018-25034.csv index f1797d5183a80f4..c6292e27eeb6c88 100644 --- a/data/vul_id/CVE/2018/25/CVE-2018-25034/CVE-2018-25034.csv +++ b/data/vul_id/CVE/2018/25/CVE-2018-25034/CVE-2018-25034.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-25034,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-25034,Live-Hack-CVE/CVE-2018-25034,582572009 CVE-2018-25034,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-25034,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-25034,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-25034,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2018-25034,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2018-25034,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2018/25/CVE-2018-25046/CVE-2018-25046.csv b/data/vul_id/CVE/2018/25/CVE-2018-25046/CVE-2018-25046.csv index 88dba8fcf993b82..1614342bf12e288 100644 --- a/data/vul_id/CVE/2018/25/CVE-2018-25046/CVE-2018-25046.csv +++ b/data/vul_id/CVE/2018/25/CVE-2018-25046/CVE-2018-25046.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-25046,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-25046,Live-Hack-CVE/CVE-2018-25046,586020511 CVE-2018-25046,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-25046,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-25046,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-25046,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2018-25046,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2018-25046,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2018/25/CVE-2018-25047/CVE-2018-25047.csv b/data/vul_id/CVE/2018/25/CVE-2018-25047/CVE-2018-25047.csv index f648c5be4bdc7e1..89d5c7d4904eb7e 100644 --- a/data/vul_id/CVE/2018/25/CVE-2018-25047/CVE-2018-25047.csv +++ b/data/vul_id/CVE/2018/25/CVE-2018-25047/CVE-2018-25047.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-25047,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-25047,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-25047,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-25047,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2018-25047,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2018-25047,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2018/25/CVE-2018-25049/CVE-2018-25049.csv b/data/vul_id/CVE/2018/25/CVE-2018-25049/CVE-2018-25049.csv index 91b41c3c61f5a94..fb651831ca290ec 100644 --- a/data/vul_id/CVE/2018/25/CVE-2018-25049/CVE-2018-25049.csv +++ b/data/vul_id/CVE/2018/25/CVE-2018-25049/CVE-2018-25049.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-25049,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-25049,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-25049,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-25049,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2018-25049,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2018-25049,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2018/25/CVE-2018-25050/CVE-2018-25050.csv b/data/vul_id/CVE/2018/25/CVE-2018-25050/CVE-2018-25050.csv index c4fc161aa08a8d1..bb0260aa130b418 100644 --- a/data/vul_id/CVE/2018/25/CVE-2018-25050/CVE-2018-25050.csv +++ b/data/vul_id/CVE/2018/25/CVE-2018-25050/CVE-2018-25050.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-25050,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-25050,Live-Hack-CVE/CVE-2018-25050,586020417 CVE-2018-25050,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-25050,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-25050,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-25050,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2018-25050,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2018-25050,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2018/25/CVE-2018-25054/CVE-2018-25054.csv b/data/vul_id/CVE/2018/25/CVE-2018-25054/CVE-2018-25054.csv index 8bade7b308db55e..c43560d95b95fd4 100644 --- a/data/vul_id/CVE/2018/25/CVE-2018-25054/CVE-2018-25054.csv +++ b/data/vul_id/CVE/2018/25/CVE-2018-25054/CVE-2018-25054.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-25054,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-25054,Live-Hack-CVE/CVE-2018-25054,586038668 CVE-2018-25054,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-25054,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-25054,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-25054,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2018-25054,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2018-25054,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2018/25/CVE-2018-25057/CVE-2018-25057.csv b/data/vul_id/CVE/2018/25/CVE-2018-25057/CVE-2018-25057.csv index ddaebf1d548067d..2a7a094286cd9a0 100644 --- a/data/vul_id/CVE/2018/25/CVE-2018-25057/CVE-2018-25057.csv +++ b/data/vul_id/CVE/2018/25/CVE-2018-25057/CVE-2018-25057.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-25057,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-25057,Live-Hack-CVE/CVE-2018-25057,585980327 CVE-2018-25057,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-25057,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-25057,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-25057,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2018-25057,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2018-25057,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2018/25/CVE-2018-25059/CVE-2018-25059.csv b/data/vul_id/CVE/2018/25/CVE-2018-25059/CVE-2018-25059.csv index 7a3d57921c557da..b09b78ad9ee1ae6 100644 --- a/data/vul_id/CVE/2018/25/CVE-2018-25059/CVE-2018-25059.csv +++ b/data/vul_id/CVE/2018/25/CVE-2018-25059/CVE-2018-25059.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-25059,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-25059,Live-Hack-CVE/CVE-2018-25059,587024144 CVE-2018-25059,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-25059,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-25059,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-25059,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2018-25059,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2018-25059,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2018/25/CVE-2018-25061/CVE-2018-25061.csv b/data/vul_id/CVE/2018/25/CVE-2018-25061/CVE-2018-25061.csv index 78291cd270f4695..4955d5702b1aed9 100644 --- a/data/vul_id/CVE/2018/25/CVE-2018-25061/CVE-2018-25061.csv +++ b/data/vul_id/CVE/2018/25/CVE-2018-25061/CVE-2018-25061.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-25061,0.00689655,https://github.com/jgamblin/2022CVEReview,jgamblin/2022CVEReview,582660911 CVE-2018-25061,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-25061,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-25061,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-25061,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2018-25061,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2018-25061,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2018/25/CVE-2018-25062/CVE-2018-25062.csv b/data/vul_id/CVE/2018/25/CVE-2018-25062/CVE-2018-25062.csv index 095186691533eb7..b6496f527f62e49 100644 --- a/data/vul_id/CVE/2018/25/CVE-2018-25062/CVE-2018-25062.csv +++ b/data/vul_id/CVE/2018/25/CVE-2018-25062/CVE-2018-25062.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-25062,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-25062,Live-Hack-CVE/CVE-2018-25062,584110590 CVE-2018-25062,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-25062,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-25062,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-25062,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2018-25062,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2018-25062,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2018/25/CVE-2018-25063/CVE-2018-25063.csv b/data/vul_id/CVE/2018/25/CVE-2018-25063/CVE-2018-25063.csv index cc0f019564fa244..457daec645aeafb 100644 --- a/data/vul_id/CVE/2018/25/CVE-2018-25063/CVE-2018-25063.csv +++ b/data/vul_id/CVE/2018/25/CVE-2018-25063/CVE-2018-25063.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-25063,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-25063,Live-Hack-CVE/CVE-2018-25063,584110604 CVE-2018-25063,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-25063,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-25063,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-25063,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2018-25063,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2018-25063,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2018/25/CVE-2018-25064/CVE-2018-25064.csv b/data/vul_id/CVE/2018/25/CVE-2018-25064/CVE-2018-25064.csv index fa4f61c9c8851c7..0166c711ac3a6e8 100644 --- a/data/vul_id/CVE/2018/25/CVE-2018-25064/CVE-2018-25064.csv +++ b/data/vul_id/CVE/2018/25/CVE-2018-25064/CVE-2018-25064.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-25064,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-25064,Live-Hack-CVE/CVE-2018-25064,585519393 CVE-2018-25064,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-25064,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-25064,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-25064,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2018-25064,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2018-25064,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2018/25/CVE-2018-25065/CVE-2018-25065.csv b/data/vul_id/CVE/2018/25/CVE-2018-25065/CVE-2018-25065.csv index ae84dfcd11a0141..bbc445a7829ceba 100644 --- a/data/vul_id/CVE/2018/25/CVE-2018-25065/CVE-2018-25065.csv +++ b/data/vul_id/CVE/2018/25/CVE-2018-25065/CVE-2018-25065.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-25065,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-25065,Live-Hack-CVE/CVE-2018-25065,585519244 CVE-2018-25065,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-25065,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-25065,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-25065,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2018-25065,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2018-25065,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2018/25/CVE-2018-25066/CVE-2018-25066.csv b/data/vul_id/CVE/2018/25/CVE-2018-25066/CVE-2018-25066.csv index e030b1c0d4d4e09..332722b91428ed2 100644 --- a/data/vul_id/CVE/2018/25/CVE-2018-25066/CVE-2018-25066.csv +++ b/data/vul_id/CVE/2018/25/CVE-2018-25066/CVE-2018-25066.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-25066,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-25066,Live-Hack-CVE/CVE-2018-25066,585937410 CVE-2018-25066,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-25066,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-25066,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-25066,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2018-25066,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2018-25066,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2018/25/CVE-2018-25067/CVE-2018-25067.csv b/data/vul_id/CVE/2018/25/CVE-2018-25067/CVE-2018-25067.csv index 5b36f84a4ee2a98..f943b6ffad9de41 100644 --- a/data/vul_id/CVE/2018/25/CVE-2018-25067/CVE-2018-25067.csv +++ b/data/vul_id/CVE/2018/25/CVE-2018-25067/CVE-2018-25067.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-25067,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-25067,Live-Hack-CVE/CVE-2018-25067,586095425 CVE-2018-25067,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-25067,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-25067,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-25067,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2018-25067,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2018-25067,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2018/25/CVE-2018-25068/CVE-2018-25068.csv b/data/vul_id/CVE/2018/25/CVE-2018-25068/CVE-2018-25068.csv index 932126379bfbc14..1fdf5fae2b84079 100644 --- a/data/vul_id/CVE/2018/25/CVE-2018-25068/CVE-2018-25068.csv +++ b/data/vul_id/CVE/2018/25/CVE-2018-25068/CVE-2018-25068.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-25068,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-25068,Live-Hack-CVE/CVE-2018-25068,586095442 CVE-2018-25068,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-25068,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-25068,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-25068,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2018-25068,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2018-25068,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2018/25/CVE-2018-25069/CVE-2018-25069.csv b/data/vul_id/CVE/2018/25/CVE-2018-25069/CVE-2018-25069.csv index 298ea1a9d22020b..be015f90cfec749 100644 --- a/data/vul_id/CVE/2018/25/CVE-2018-25069/CVE-2018-25069.csv +++ b/data/vul_id/CVE/2018/25/CVE-2018-25069/CVE-2018-25069.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-25069,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-25069,Live-Hack-CVE/CVE-2018-25069,586226516 CVE-2018-25069,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-25069,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-25069,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-25069,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2018-25069,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2018-25069,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2018/25/CVE-2018-25070/CVE-2018-25070.csv b/data/vul_id/CVE/2018/25/CVE-2018-25070/CVE-2018-25070.csv index 3a066b81c58ad6f..8c4b7d355a88bab 100644 --- a/data/vul_id/CVE/2018/25/CVE-2018-25070/CVE-2018-25070.csv +++ b/data/vul_id/CVE/2018/25/CVE-2018-25070/CVE-2018-25070.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-25070,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-25070,Live-Hack-CVE/CVE-2018-25070,586257780 CVE-2018-25070,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-25070,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-25070,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-25070,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2018-25070,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2018-25070,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2018/25/CVE-2018-25071/CVE-2018-25071.csv b/data/vul_id/CVE/2018/25/CVE-2018-25071/CVE-2018-25071.csv index d04a67abcbae9ab..59d3ae33b2eab20 100644 --- a/data/vul_id/CVE/2018/25/CVE-2018-25071/CVE-2018-25071.csv +++ b/data/vul_id/CVE/2018/25/CVE-2018-25071/CVE-2018-25071.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-25071,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-25071,Live-Hack-CVE/CVE-2018-25071,586257740 CVE-2018-25071,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-25071,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-25071,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-25071,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2018-25071,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2018-25071,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2018/25/CVE-2018-25072/CVE-2018-25072.csv b/data/vul_id/CVE/2018/25/CVE-2018-25072/CVE-2018-25072.csv index 908a2686b22e233..2e999e88fc4eb82 100644 --- a/data/vul_id/CVE/2018/25/CVE-2018-25072/CVE-2018-25072.csv +++ b/data/vul_id/CVE/2018/25/CVE-2018-25072/CVE-2018-25072.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-25072,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-25072,Live-Hack-CVE/CVE-2018-25072,586574825 CVE-2018-25072,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-25072,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-25072,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-25072,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2018-25072,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2018-25072,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2018/25/CVE-2018-25073/CVE-2018-25073.csv b/data/vul_id/CVE/2018/25/CVE-2018-25073/CVE-2018-25073.csv index 2c20797a7d6a702..618500990f451ca 100644 --- a/data/vul_id/CVE/2018/25/CVE-2018-25073/CVE-2018-25073.csv +++ b/data/vul_id/CVE/2018/25/CVE-2018-25073/CVE-2018-25073.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-25073,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-25073,Live-Hack-CVE/CVE-2018-25073,587789070 CVE-2018-25073,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-25073,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-25073,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-25073,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2018-25073,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2018-25073,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2018/25/CVE-2018-25074/CVE-2018-25074.csv b/data/vul_id/CVE/2018/25/CVE-2018-25074/CVE-2018-25074.csv index 636181cd19b8528..fea716e42b7d6ec 100644 --- a/data/vul_id/CVE/2018/25/CVE-2018-25074/CVE-2018-25074.csv +++ b/data/vul_id/CVE/2018/25/CVE-2018-25074/CVE-2018-25074.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-25074,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-25074,Live-Hack-CVE/CVE-2018-25074,590970468 -CVE-2018-25074,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-25074,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-25074,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2018-25074,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2018-25074,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2018/25/CVE-2018-25075/CVE-2018-25075.csv b/data/vul_id/CVE/2018/25/CVE-2018-25075/CVE-2018-25075.csv index 2f328cacf792a33..03fe4a7a049885c 100644 --- a/data/vul_id/CVE/2018/25/CVE-2018-25075/CVE-2018-25075.csv +++ b/data/vul_id/CVE/2018/25/CVE-2018-25075/CVE-2018-25075.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-25075,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-25075,Live-Hack-CVE/CVE-2018-25075,589352254 CVE-2018-25075,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2018-25075,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-25075,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-25075,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-25075,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-25075,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-25075,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-25075,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-25075,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2018-25075,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2018-25075,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2018/25/CVE-2018-25076/CVE-2018-25076.csv b/data/vul_id/CVE/2018/25/CVE-2018-25076/CVE-2018-25076.csv index 9cfff547e5dd8f0..56f3e3766f39522 100644 --- a/data/vul_id/CVE/2018/25/CVE-2018-25076/CVE-2018-25076.csv +++ b/data/vul_id/CVE/2018/25/CVE-2018-25076/CVE-2018-25076.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-25076,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-25076,Live-Hack-CVE/CVE-2018-25076,589590413 CVE-2018-25076,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-25076,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-25076,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-25076,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2018-25076,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2018-25076,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2018/25/CVE-2018-25077/CVE-2018-25077.csv b/data/vul_id/CVE/2018/25/CVE-2018-25077/CVE-2018-25077.csv index 571890f5569a90f..cd7263f1f6a988a 100644 --- a/data/vul_id/CVE/2018/25/CVE-2018-25077/CVE-2018-25077.csv +++ b/data/vul_id/CVE/2018/25/CVE-2018-25077/CVE-2018-25077.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-25077,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-25077,Live-Hack-CVE/CVE-2018-25077,593353247 -CVE-2018-25077,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-25077,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-25077,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2018-25077,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2018-25077,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2018/25/CVE-2018-25078/CVE-2018-25078.csv b/data/vul_id/CVE/2018/25/CVE-2018-25078/CVE-2018-25078.csv index 6251f8e61f846af..03348582242bef8 100644 --- a/data/vul_id/CVE/2018/25/CVE-2018-25078/CVE-2018-25078.csv +++ b/data/vul_id/CVE/2018/25/CVE-2018-25078/CVE-2018-25078.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-25078,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-25078,Live-Hack-CVE/CVE-2018-25078,596691315 -CVE-2018-25078,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-25078,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-25078,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2018-25078,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2018-25078,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2018/25/CVE-2018-25079/CVE-2018-25079.csv b/data/vul_id/CVE/2018/25/CVE-2018-25079/CVE-2018-25079.csv index 82837bc5e30f56d..5cf3b7b0bcde78c 100644 --- a/data/vul_id/CVE/2018/25/CVE-2018-25079/CVE-2018-25079.csv +++ b/data/vul_id/CVE/2018/25/CVE-2018-25079/CVE-2018-25079.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-25079,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-25079,Live-Hack-CVE/CVE-2018-25079,597321934 -CVE-2018-25079,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-25079,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-25079,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2018-25079,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2018-25079,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2018/25/CVE-2018-25080/CVE-2018-25080.csv b/data/vul_id/CVE/2018/25/CVE-2018-25080/CVE-2018-25080.csv index 69d89d386ba56db..661f7c3dd5105cc 100644 --- a/data/vul_id/CVE/2018/25/CVE-2018-25080/CVE-2018-25080.csv +++ b/data/vul_id/CVE/2018/25/CVE-2018-25080/CVE-2018-25080.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-25080,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-25080,Live-Hack-CVE/CVE-2018-25080,597381781 -CVE-2018-25080,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-25080,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-25080,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2018-25080,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2018-25080,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2018/26/CVE-2018-2628/CVE-2018-2628.csv b/data/vul_id/CVE/2018/26/CVE-2018-2628/CVE-2018-2628.csv index 67b4b24ebc440f0..f240e2c24eaf976 100644 --- a/data/vul_id/CVE/2018/26/CVE-2018-2628/CVE-2018-2628.csv +++ b/data/vul_id/CVE/2018/26/CVE-2018-2628/CVE-2018-2628.csv @@ -79,7 +79,7 @@ CVE-2018-2628,0.00454545,https://github.com/k8gege/K8tools,k8gege/K8tools,172221 CVE-2018-2628,0.00448430,https://github.com/Awrrays/MetaSploit-Moudule,Awrrays/MetaSploit-Moudule,379840207 CVE-2018-2628,0.00396825,https://github.com/KiritoLoveAsuna/Exploits,KiritoLoveAsuna/Exploits,377762527 CVE-2018-2628,0.00386100,https://github.com/a2148001284/Vulnerability_POC-EXP,a2148001284/Vulnerability_POC-EXP,822077566 -CVE-2018-2628,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2018-2628,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2018-2628,0.00281690,https://github.com/zerodayjoker/zerodayjoker.github.io,zerodayjoker/zerodayjoker.github.io,482425702 CVE-2018-2628,0.00280899,https://github.com/wukong-bin/PeiQi-0day,wukong-bin/PeiQi-0day,465142654 CVE-2018-2628,0.00277008,https://github.com/CnHack3r/Goby_PoC_RedTeam,CnHack3r/Goby_PoC_RedTeam,539038052 @@ -101,7 +101,7 @@ CVE-2018-2628,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/ CVE-2018-2628,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2018-2628,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-2628,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2018-2628,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2018-2628,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-2628,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2018-2628,0.00079177,https://github.com/chuangshizhiqiang/GetEXPLinkFrom_exploit-db,chuangshizhiqiang/GetEXPLinkFrom_exploit-db,162580872 CVE-2018-2628,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 @@ -118,8 +118,8 @@ CVE-2018-2628,0.00048520,https://github.com/vulsio/go-msfdb,vulsio/go-msfdb,2415 CVE-2018-2628,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2018-2628,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2018-2628,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2018-2628,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2018-2628,0.00030741,https://github.com/AlanFoster/metasploit-docs-spike,AlanFoster/metasploit-docs-spike,262667812 +CVE-2018-2628,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2018-2628,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2018-2628,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2018-2628,0.00026413,https://github.com/merlinepedra25/mad-metasploit,merlinepedra25/mad-metasploit,511047581 @@ -205,16 +205,16 @@ CVE-2018-2628,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2018-2628,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-2628,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2018-2628,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-2628,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-2628,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-2628,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2018-2628,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-2628,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-2628,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-2628,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-2628,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2018-2628,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2018-2628,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-2628,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2018-2628,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-2628,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-2628,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2018-2628,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-2628,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/26/CVE-2018-2636/CVE-2018-2636.csv b/data/vul_id/CVE/2018/26/CVE-2018-2636/CVE-2018-2636.csv index 557fb9a0c54e67f..30d4d632db5ff63 100644 --- a/data/vul_id/CVE/2018/26/CVE-2018-2636/CVE-2018-2636.csv +++ b/data/vul_id/CVE/2018/26/CVE-2018-2636/CVE-2018-2636.csv @@ -8,8 +8,8 @@ CVE-2018-2636,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-2636,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-2636,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-2636,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-2636,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-2636,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-2636,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-2636,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-2636,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-2636,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-2636,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/27/CVE-2018-2759/CVE-2018-2759.csv b/data/vul_id/CVE/2018/27/CVE-2018-2759/CVE-2018-2759.csv index e7311ce4f4b657b..df7ba6be2715e1e 100644 --- a/data/vul_id/CVE/2018/27/CVE-2018-2759/CVE-2018-2759.csv +++ b/data/vul_id/CVE/2018/27/CVE-2018-2759/CVE-2018-2759.csv @@ -4,7 +4,7 @@ CVE-2018-2759,0.00109890,https://github.com/retr0-13/cveScannerV2,retr0-13/cveSc CVE-2018-2759,0.00088968,https://github.com/scmanjarrez/CVEScannerV2,scmanjarrez/CVEScannerV2,394989237 CVE-2018-2759,0.00079177,https://github.com/chuangshizhiqiang/GetEXPLinkFrom_exploit-db,chuangshizhiqiang/GetEXPLinkFrom_exploit-db,162580872 CVE-2018-2759,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-2759,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-2759,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-2759,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2018-2759,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-2759,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2018/27/CVE-2018-2771/CVE-2018-2771.csv b/data/vul_id/CVE/2018/27/CVE-2018-2771/CVE-2018-2771.csv index e659b7bff8bba83..dd750ca5ee19ab4 100644 --- a/data/vul_id/CVE/2018/27/CVE-2018-2771/CVE-2018-2771.csv +++ b/data/vul_id/CVE/2018/27/CVE-2018-2771/CVE-2018-2771.csv @@ -5,7 +5,7 @@ CVE-2018-2771,0.00088968,https://github.com/scmanjarrez/CVEScannerV2,scmanjarrez CVE-2018-2771,0.00079177,https://github.com/chuangshizhiqiang/GetEXPLinkFrom_exploit-db,chuangshizhiqiang/GetEXPLinkFrom_exploit-db,162580872 CVE-2018-2771,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2018-2771,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-2771,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-2771,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-2771,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2018-2771,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-2771,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2018/27/CVE-2018-2777/CVE-2018-2777.csv b/data/vul_id/CVE/2018/27/CVE-2018-2777/CVE-2018-2777.csv index 365f33c2fb5a853..554f630e6f84629 100644 --- a/data/vul_id/CVE/2018/27/CVE-2018-2777/CVE-2018-2777.csv +++ b/data/vul_id/CVE/2018/27/CVE-2018-2777/CVE-2018-2777.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-2777,0.50000000,https://github.com/Live-Hack-CVE/CVE-2018-2777,Live-Hack-CVE/CVE-2018-2777,583546770 CVE-2018-2777,0.00079177,https://github.com/chuangshizhiqiang/GetEXPLinkFrom_exploit-db,chuangshizhiqiang/GetEXPLinkFrom_exploit-db,162580872 CVE-2018-2777,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-2777,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-2777,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-2777,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2018-2777,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-2777,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2018/27/CVE-2018-2781/CVE-2018-2781.csv b/data/vul_id/CVE/2018/27/CVE-2018-2781/CVE-2018-2781.csv index bd6fc1f3f08b23f..3e4820370bbedc2 100644 --- a/data/vul_id/CVE/2018/27/CVE-2018-2781/CVE-2018-2781.csv +++ b/data/vul_id/CVE/2018/27/CVE-2018-2781/CVE-2018-2781.csv @@ -5,7 +5,7 @@ CVE-2018-2781,0.00088968,https://github.com/scmanjarrez/CVEScannerV2,scmanjarrez CVE-2018-2781,0.00079177,https://github.com/chuangshizhiqiang/GetEXPLinkFrom_exploit-db,chuangshizhiqiang/GetEXPLinkFrom_exploit-db,162580872 CVE-2018-2781,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2018-2781,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-2781,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-2781,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-2781,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2018-2781,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2018-2781,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2018/27/CVE-2018-2783/CVE-2018-2783.csv b/data/vul_id/CVE/2018/27/CVE-2018-2783/CVE-2018-2783.csv index 31e6f7dc82683bb..d318f5b02bb4fe2 100644 --- a/data/vul_id/CVE/2018/27/CVE-2018-2783/CVE-2018-2783.csv +++ b/data/vul_id/CVE/2018/27/CVE-2018-2783/CVE-2018-2783.csv @@ -3,7 +3,7 @@ CVE-2018-2783,0.50000000,https://github.com/Live-Hack-CVE/CVE-2018-2783,Live-Hac CVE-2018-2783,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2018-2783,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-2783,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-2783,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-2783,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-2783,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2018-2783,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-2783,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2018/27/CVE-2018-2799/CVE-2018-2799.csv b/data/vul_id/CVE/2018/27/CVE-2018-2799/CVE-2018-2799.csv index 421317f3091e660..a9fbfe67614c727 100644 --- a/data/vul_id/CVE/2018/27/CVE-2018-2799/CVE-2018-2799.csv +++ b/data/vul_id/CVE/2018/27/CVE-2018-2799/CVE-2018-2799.csv @@ -3,7 +3,7 @@ CVE-2018-2799,0.50000000,https://github.com/Live-Hack-CVE/CVE-2018-2799,Live-Hac CVE-2018-2799,0.00139276,https://github.com/viertel/SecurityCodeRepository,viertel/SecurityCodeRepository,277093791 CVE-2018-2799,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2018-2799,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-2799,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-2799,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-2799,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2018-2799,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-2799,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2018/28/CVE-2018-2810/CVE-2018-2810.csv b/data/vul_id/CVE/2018/28/CVE-2018-2810/CVE-2018-2810.csv index be1114873c394c5..b2ddb28b366570c 100644 --- a/data/vul_id/CVE/2018/28/CVE-2018-2810/CVE-2018-2810.csv +++ b/data/vul_id/CVE/2018/28/CVE-2018-2810/CVE-2018-2810.csv @@ -3,7 +3,7 @@ CVE-2018-2810,0.50000000,https://github.com/Live-Hack-CVE/CVE-2018-2810,Live-Hac CVE-2018-2810,0.00079177,https://github.com/chuangshizhiqiang/GetEXPLinkFrom_exploit-db,chuangshizhiqiang/GetEXPLinkFrom_exploit-db,162580872 CVE-2018-2810,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-2810,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-2810,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-2810,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-2810,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2018-2810,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-2810,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2018/28/CVE-2018-2844/CVE-2018-2844.csv b/data/vul_id/CVE/2018/28/CVE-2018-2844/CVE-2018-2844.csv index f218fc3b947bc6c..9ded1ff33c3f238 100644 --- a/data/vul_id/CVE/2018/28/CVE-2018-2844/CVE-2018-2844.csv +++ b/data/vul_id/CVE/2018/28/CVE-2018-2844/CVE-2018-2844.csv @@ -21,8 +21,8 @@ CVE-2018-2844,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2018-2844,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-2844,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-2844,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-2844,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-2844,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-2844,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-2844,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-2844,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-2844,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-2844,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2018/28/CVE-2018-2879/CVE-2018-2879.csv b/data/vul_id/CVE/2018/28/CVE-2018-2879/CVE-2018-2879.csv index b0742bd2566b608..43a2f4e62a7d251 100644 --- a/data/vul_id/CVE/2018/28/CVE-2018-2879/CVE-2018-2879.csv +++ b/data/vul_id/CVE/2018/28/CVE-2018-2879/CVE-2018-2879.csv @@ -16,8 +16,8 @@ CVE-2018-2879,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2018-2879,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-2879,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-2879,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-2879,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-2879,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-2879,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-2879,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-2879,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-2879,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-2879,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/28/CVE-2018-2893/CVE-2018-2893.csv b/data/vul_id/CVE/2018/28/CVE-2018-2893/CVE-2018-2893.csv index 7eb91a53416fc9b..bca8655a5b5fb8d 100644 --- a/data/vul_id/CVE/2018/28/CVE-2018-2893/CVE-2018-2893.csv +++ b/data/vul_id/CVE/2018/28/CVE-2018-2893/CVE-2018-2893.csv @@ -47,7 +47,7 @@ CVE-2018-2893,0.00833333,https://github.com/xiazibet/super-guacamole,xiazibet/su CVE-2018-2893,0.00763359,https://github.com/Threekiii/Awesome-Exploit,Threekiii/Awesome-Exploit,484265150 CVE-2018-2893,0.00561798,https://github.com/Coldwave96/PocLibrary,Coldwave96/PocLibrary,289505825 CVE-2018-2893,0.00396825,https://github.com/KiritoLoveAsuna/Exploits,KiritoLoveAsuna/Exploits,377762527 -CVE-2018-2893,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2018-2893,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2018-2893,0.00281690,https://github.com/zerodayjoker/zerodayjoker.github.io,zerodayjoker/zerodayjoker.github.io,482425702 CVE-2018-2893,0.00227790,https://github.com/Mr-xn/RedTeam_BlueTeam_HW,Mr-xn/RedTeam_BlueTeam_HW,319325087 CVE-2018-2893,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC-,winterwolf32/CVE-S---Penetration_Testing_POC-,452625927 @@ -71,19 +71,19 @@ CVE-2018-2893,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/C CVE-2018-2893,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2018-2893,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2018-2893,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2018-2893,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2018-2893,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2018-2893,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2018-2893,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2018-2893,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-2893,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-2893,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-2893,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-2893,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-2893,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-2893,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-2893,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-2893,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-2893,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-2893,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2018-2893,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-2893,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-2893,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2018-2893,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-2893,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/28/CVE-2018-2894/CVE-2018-2894.csv b/data/vul_id/CVE/2018/28/CVE-2018-2894/CVE-2018-2894.csv index e58db6b0c362884..fdb084e845acc1b 100644 --- a/data/vul_id/CVE/2018/28/CVE-2018-2894/CVE-2018-2894.csv +++ b/data/vul_id/CVE/2018/28/CVE-2018-2894/CVE-2018-2894.csv @@ -49,7 +49,7 @@ CVE-2018-2894,0.00561798,https://github.com/Coldwave96/PocLibrary,Coldwave96/Poc CVE-2018-2894,0.00469484,https://github.com/Threekiii/Vulhub-Reproduce,Threekiii/Vulhub-Reproduce,465634788 CVE-2018-2894,0.00454545,https://github.com/k8gege/K8tools,k8gege/K8tools,172221125 CVE-2018-2894,0.00322581,https://github.com/k8gege/Ladon,k8gege/Ladon,219113096 -CVE-2018-2894,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2018-2894,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2018-2894,0.00281690,https://github.com/zerodayjoker/zerodayjoker.github.io,zerodayjoker/zerodayjoker.github.io,482425702 CVE-2018-2894,0.00233100,https://github.com/yonggui-li/CVE-2020-4464-and-CVE-2020-4450,yonggui-li/CVE-2020-4464-and-CVE-2020-4450,493475207 CVE-2018-2894,0.00221239,https://github.com/k8gege/PowerLadon,k8gege/PowerLadon,222740271 @@ -75,15 +75,15 @@ CVE-2018-2894,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/C CVE-2018-2894,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2018-2894,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2018-2894,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2018-2894,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2018-2894,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2018-2894,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2018-2894,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2018-2894,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2018-2894,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-2894,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-2894,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-2894,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-2894,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-2894,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-2894,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-2894,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-2894,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-2894,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/29/CVE-2018-2940/CVE-2018-2940.csv b/data/vul_id/CVE/2018/29/CVE-2018-2940/CVE-2018-2940.csv index 8735a23ea956bb7..99e9bb1844e436e 100644 --- a/data/vul_id/CVE/2018/29/CVE-2018-2940/CVE-2018-2940.csv +++ b/data/vul_id/CVE/2018/29/CVE-2018-2940/CVE-2018-2940.csv @@ -3,7 +3,7 @@ CVE-2018-2940,0.50000000,https://github.com/Live-Hack-CVE/CVE-2018-2940,Live-Hac CVE-2018-2940,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2018-2940,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-2940,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-2940,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-2940,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-2940,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2018-2940,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2018-2940,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2018/29/CVE-2018-2942/CVE-2018-2942.csv b/data/vul_id/CVE/2018/29/CVE-2018-2942/CVE-2018-2942.csv index cb3478653e71d0a..30c80112f287d6b 100644 --- a/data/vul_id/CVE/2018/29/CVE-2018-2942/CVE-2018-2942.csv +++ b/data/vul_id/CVE/2018/29/CVE-2018-2942/CVE-2018-2942.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-2942,0.50000000,https://github.com/Live-Hack-CVE/CVE-2018-2942,Live-Hack-CVE/CVE-2018-2942,583256933 CVE-2018-2942,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-2942,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-2942,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-2942,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-2942,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-2942,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2018-2942,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2018/29/CVE-2018-2952/CVE-2018-2952.csv b/data/vul_id/CVE/2018/29/CVE-2018-2952/CVE-2018-2952.csv index 5c02f05bcbb77c2..ef2568d55844261 100644 --- a/data/vul_id/CVE/2018/29/CVE-2018-2952/CVE-2018-2952.csv +++ b/data/vul_id/CVE/2018/29/CVE-2018-2952/CVE-2018-2952.csv @@ -4,7 +4,7 @@ CVE-2018-2952,0.00139276,https://github.com/viertel/SecurityCodeRepository,viert CVE-2018-2952,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2018-2952,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-2952,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-2952,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-2952,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-2952,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2018-2952,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2018-2952,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2018/30/CVE-2018-3063/CVE-2018-3063.csv b/data/vul_id/CVE/2018/30/CVE-2018-3063/CVE-2018-3063.csv index a7348bcfff5c995..0269c219cb1459f 100644 --- a/data/vul_id/CVE/2018/30/CVE-2018-3063/CVE-2018-3063.csv +++ b/data/vul_id/CVE/2018/30/CVE-2018-3063/CVE-2018-3063.csv @@ -6,7 +6,7 @@ CVE-2018-3063,0.00079177,https://github.com/chuangshizhiqiang/GetEXPLinkFrom_exp CVE-2018-3063,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2018-3063,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-3063,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-3063,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-3063,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-3063,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-3063,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2018-3063,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2018/31/CVE-2018-3162/CVE-2018-3162.csv b/data/vul_id/CVE/2018/31/CVE-2018-3162/CVE-2018-3162.csv index 00da247cde3dcb1..921162d6499b469 100644 --- a/data/vul_id/CVE/2018/31/CVE-2018-3162/CVE-2018-3162.csv +++ b/data/vul_id/CVE/2018/31/CVE-2018-3162/CVE-2018-3162.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-3162,0.50000000,https://github.com/Live-Hack-CVE/CVE-2018-3162,Live-Hack-CVE/CVE-2018-3162,583546782 CVE-2018-3162,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-3162,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-3162,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-3162,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-3162,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2018-3162,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-3162,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2018/31/CVE-2018-3173/CVE-2018-3173.csv b/data/vul_id/CVE/2018/31/CVE-2018-3173/CVE-2018-3173.csv index d79fe865a2d2327..96fc70ab8dfb04c 100644 --- a/data/vul_id/CVE/2018/31/CVE-2018-3173/CVE-2018-3173.csv +++ b/data/vul_id/CVE/2018/31/CVE-2018-3173/CVE-2018-3173.csv @@ -3,7 +3,7 @@ CVE-2018-3173,0.50000000,https://github.com/Live-Hack-CVE/CVE-2018-3173,Live-Hac CVE-2018-3173,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-3173,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-3173,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-3173,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-3173,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-3173,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2018-3173,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-3173,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2018/31/CVE-2018-3174/CVE-2018-3174.csv b/data/vul_id/CVE/2018/31/CVE-2018-3174/CVE-2018-3174.csv index 19a30d500ae1661..164c1d2570bd449 100644 --- a/data/vul_id/CVE/2018/31/CVE-2018-3174/CVE-2018-3174.csv +++ b/data/vul_id/CVE/2018/31/CVE-2018-3174/CVE-2018-3174.csv @@ -6,7 +6,7 @@ CVE-2018-3174,0.00017886,https://github.com/trickest/containers,trickest/contain CVE-2018-3174,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-3174,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-3174,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-3174,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-3174,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-3174,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2018-3174,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-3174,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2018/31/CVE-2018-3191/CVE-2018-3191.csv b/data/vul_id/CVE/2018/31/CVE-2018-3191/CVE-2018-3191.csv index 07eb3d00dd14268..8a4a9aa9958c39a 100644 --- a/data/vul_id/CVE/2018/31/CVE-2018-3191/CVE-2018-3191.csv +++ b/data/vul_id/CVE/2018/31/CVE-2018-3191/CVE-2018-3191.csv @@ -22,7 +22,7 @@ CVE-2018-3191,0.01123596,https://github.com/zhzyker/vulmap,zhzyker/vulmap,302553 CVE-2018-3191,0.00980392,https://github.com/bigblackhat/oFx,bigblackhat/oFx,373058588 CVE-2018-3191,0.00840336,https://github.com/cckuailong/PocCollect,cckuailong/PocCollect,180113973 CVE-2018-3191,0.00763359,https://github.com/Threekiii/Awesome-Exploit,Threekiii/Awesome-Exploit,484265150 -CVE-2018-3191,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2018-3191,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2018-3191,0.00281690,https://github.com/zerodayjoker/zerodayjoker.github.io,zerodayjoker/zerodayjoker.github.io,482425702 CVE-2018-3191,0.00227790,https://github.com/Mr-xn/RedTeam_BlueTeam_HW,Mr-xn/RedTeam_BlueTeam_HW,319325087 CVE-2018-3191,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 @@ -35,8 +35,8 @@ CVE-2018-3191,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2018-3191,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-3191,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-3191,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-3191,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-3191,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3191,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-3191,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3191,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-3191,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-3191,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/32/CVE-2018-3200/CVE-2018-3200.csv b/data/vul_id/CVE/2018/32/CVE-2018-3200/CVE-2018-3200.csv index 68ef0e0933e4f62..0b9fbbb3694ced8 100644 --- a/data/vul_id/CVE/2018/32/CVE-2018-3200/CVE-2018-3200.csv +++ b/data/vul_id/CVE/2018/32/CVE-2018-3200/CVE-2018-3200.csv @@ -3,7 +3,7 @@ CVE-2018-3200,0.50000000,https://github.com/Live-Hack-CVE/CVE-2018-3200,Live-Hac CVE-2018-3200,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-3200,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-3200,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-3200,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-3200,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-3200,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2018-3200,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-3200,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2018/32/CVE-2018-3245/CVE-2018-3245.csv b/data/vul_id/CVE/2018/32/CVE-2018-3245/CVE-2018-3245.csv index afdd60b58a87f94..88238d74c1d1d21 100644 --- a/data/vul_id/CVE/2018/32/CVE-2018-3245/CVE-2018-3245.csv +++ b/data/vul_id/CVE/2018/32/CVE-2018-3245/CVE-2018-3245.csv @@ -17,7 +17,7 @@ CVE-2018-3245,0.01162791,https://github.com/mai-lang-chai/Middleware-Vulnerabili CVE-2018-3245,0.01123596,https://github.com/wr0x00/Lizard,wr0x00/Lizard,512683198 CVE-2018-3245,0.00840336,https://github.com/cckuailong/PocCollect,cckuailong/PocCollect,180113973 CVE-2018-3245,0.00763359,https://github.com/Threekiii/Awesome-Exploit,Threekiii/Awesome-Exploit,484265150 -CVE-2018-3245,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2018-3245,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2018-3245,0.00281690,https://github.com/zerodayjoker/zerodayjoker.github.io,zerodayjoker/zerodayjoker.github.io,482425702 CVE-2018-3245,0.00227790,https://github.com/Mr-xn/RedTeam_BlueTeam_HW,Mr-xn/RedTeam_BlueTeam_HW,319325087 CVE-2018-3245,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 @@ -33,8 +33,8 @@ CVE-2018-3245,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-3245,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-3245,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-3245,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-3245,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-3245,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3245,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-3245,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3245,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-3245,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-3245,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2018/32/CVE-2018-3252/CVE-2018-3252.csv b/data/vul_id/CVE/2018/32/CVE-2018-3252/CVE-2018-3252.csv index fa74e5bb0b85e71..e8db38bf53955d7 100644 --- a/data/vul_id/CVE/2018/32/CVE-2018-3252/CVE-2018-3252.csv +++ b/data/vul_id/CVE/2018/32/CVE-2018-3252/CVE-2018-3252.csv @@ -11,7 +11,7 @@ CVE-2018-3252,0.01162791,https://github.com/mai-lang-chai/Middleware-Vulnerabili CVE-2018-3252,0.01123596,https://github.com/wr0x00/Lizard,wr0x00/Lizard,512683198 CVE-2018-3252,0.00840336,https://github.com/cckuailong/PocCollect,cckuailong/PocCollect,180113973 CVE-2018-3252,0.00763359,https://github.com/Threekiii/Awesome-Exploit,Threekiii/Awesome-Exploit,484265150 -CVE-2018-3252,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2018-3252,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2018-3252,0.00281690,https://github.com/zerodayjoker/zerodayjoker.github.io,zerodayjoker/zerodayjoker.github.io,482425702 CVE-2018-3252,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 CVE-2018-3252,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 @@ -20,8 +20,8 @@ CVE-2018-3252,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2018-3252,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-3252,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-3252,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-3252,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-3252,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3252,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-3252,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3252,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-3252,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-3252,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/32/CVE-2018-3260/CVE-2018-3260.csv b/data/vul_id/CVE/2018/32/CVE-2018-3260/CVE-2018-3260.csv index 17c7a0366dd6d85..db07e5bc874f801 100644 --- a/data/vul_id/CVE/2018/32/CVE-2018-3260/CVE-2018-3260.csv +++ b/data/vul_id/CVE/2018/32/CVE-2018-3260/CVE-2018-3260.csv @@ -4,8 +4,8 @@ CVE-2018-3260,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,30064663 CVE-2018-3260,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2018-3260,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2018-3260,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2018-3260,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-3260,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3260,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-3260,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3260,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-3260,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-3260,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2018/32/CVE-2018-3277/CVE-2018-3277.csv b/data/vul_id/CVE/2018/32/CVE-2018-3277/CVE-2018-3277.csv index f72feefe2bd6550..c6ca095f483d490 100644 --- a/data/vul_id/CVE/2018/32/CVE-2018-3277/CVE-2018-3277.csv +++ b/data/vul_id/CVE/2018/32/CVE-2018-3277/CVE-2018-3277.csv @@ -3,7 +3,7 @@ CVE-2018-3277,0.50000000,https://github.com/Live-Hack-CVE/CVE-2018-3277,Live-Hac CVE-2018-3277,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-3277,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-3277,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-3277,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-3277,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-3277,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2018-3277,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-3277,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2018/32/CVE-2018-3282/CVE-2018-3282.csv b/data/vul_id/CVE/2018/32/CVE-2018-3282/CVE-2018-3282.csv index 3d1a40d6b6f2d7d..970cfe0367c2eff 100644 --- a/data/vul_id/CVE/2018/32/CVE-2018-3282/CVE-2018-3282.csv +++ b/data/vul_id/CVE/2018/32/CVE-2018-3282/CVE-2018-3282.csv @@ -6,7 +6,7 @@ CVE-2018-3282,0.00017886,https://github.com/trickest/containers,trickest/contain CVE-2018-3282,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-3282,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-3282,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-3282,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-3282,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-3282,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2018-3282,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2018-3282,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2018/32/CVE-2018-3295/CVE-2018-3295.csv b/data/vul_id/CVE/2018/32/CVE-2018-3295/CVE-2018-3295.csv index 2ec26dfc56e526b..9eb22f7113c5ac1 100644 --- a/data/vul_id/CVE/2018/32/CVE-2018-3295/CVE-2018-3295.csv +++ b/data/vul_id/CVE/2018/32/CVE-2018-3295/CVE-2018-3295.csv @@ -9,8 +9,8 @@ CVE-2018-3295,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2018-3295,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-3295,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-3295,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-3295,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-3295,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3295,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-3295,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3295,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-3295,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-3295,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/36/CVE-2018-3608/CVE-2018-3608.csv b/data/vul_id/CVE/2018/36/CVE-2018-3608/CVE-2018-3608.csv index 8eac826ca5ad453..89ea2662d2ea226 100644 --- a/data/vul_id/CVE/2018/36/CVE-2018-3608/CVE-2018-3608.csv +++ b/data/vul_id/CVE/2018/36/CVE-2018-3608/CVE-2018-3608.csv @@ -7,8 +7,8 @@ CVE-2018-3608,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2018-3608,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-3608,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-3608,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-3608,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-3608,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3608,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-3608,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3608,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-3608,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-3608,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/36/CVE-2018-3615/CVE-2018-3615.csv b/data/vul_id/CVE/2018/36/CVE-2018-3615/CVE-2018-3615.csv index 34d9d72725e507a..4cd7056fccf9653 100644 --- a/data/vul_id/CVE/2018/36/CVE-2018-3615/CVE-2018-3615.csv +++ b/data/vul_id/CVE/2018/36/CVE-2018-3615/CVE-2018-3615.csv @@ -44,7 +44,7 @@ CVE-2018-3615,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/ CVE-2018-3615,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2018-3615,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-3615,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 -CVE-2018-3615,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3615,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3615,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-3615,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-3615,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/36/CVE-2018-3620/CVE-2018-3620.csv b/data/vul_id/CVE/2018/36/CVE-2018-3620/CVE-2018-3620.csv index c222246802a5a0c..00fdc5a3d1549e2 100644 --- a/data/vul_id/CVE/2018/36/CVE-2018-3620/CVE-2018-3620.csv +++ b/data/vul_id/CVE/2018/36/CVE-2018-3620/CVE-2018-3620.csv @@ -43,7 +43,7 @@ CVE-2018-3620,0.01408451,https://github.com/dn0sar/frontal_poc,dn0sar/frontal_po CVE-2018-3620,0.00485437,https://github.com/Spacial/awesome-csirt,Spacial/awesome-csirt,59441906 CVE-2018-3620,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-3620,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2018-3620,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3620,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3620,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-3620,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-3620,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/36/CVE-2018-3639/CVE-2018-3639.csv b/data/vul_id/CVE/2018/36/CVE-2018-3639/CVE-2018-3639.csv index e52bd256ba9a643..b534e75149964f5 100644 --- a/data/vul_id/CVE/2018/36/CVE-2018-3639/CVE-2018-3639.csv +++ b/data/vul_id/CVE/2018/36/CVE-2018-3639/CVE-2018-3639.csv @@ -64,8 +64,8 @@ CVE-2018-3639,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2018-3639,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-3639,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-3639,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2018-3639,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-3639,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3639,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-3639,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3639,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-3639,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-3639,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2018/36/CVE-2018-3640/CVE-2018-3640.csv b/data/vul_id/CVE/2018/36/CVE-2018-3640/CVE-2018-3640.csv index cb447789296433e..684eac369e8b10b 100644 --- a/data/vul_id/CVE/2018/36/CVE-2018-3640/CVE-2018-3640.csv +++ b/data/vul_id/CVE/2018/36/CVE-2018-3640/CVE-2018-3640.csv @@ -8,7 +8,7 @@ CVE-2018-3640,0.04545455,https://github.com/a13xp0p0v/linux-kernel-defence-map,a CVE-2018-3640,0.02439024,https://github.com/codexlynx/hardware-attacks-state-of-the-art,codexlynx/hardware-attacks-state-of-the-art,237808681 CVE-2018-3640,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-3640,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-3640,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3640,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3640,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-3640,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-3640,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2018/36/CVE-2018-3646/CVE-2018-3646.csv b/data/vul_id/CVE/2018/36/CVE-2018-3646/CVE-2018-3646.csv index 5740a2b202c7053..52a8fbcfe72b6d3 100644 --- a/data/vul_id/CVE/2018/36/CVE-2018-3646/CVE-2018-3646.csv +++ b/data/vul_id/CVE/2018/36/CVE-2018-3646/CVE-2018-3646.csv @@ -43,7 +43,7 @@ CVE-2018-3646,0.00485437,https://github.com/Spacial/awesome-csirt,Spacial/awesom CVE-2018-3646,0.00386100,https://github.com/bob11vrdp/CVE-2022-39425,bob11vrdp/CVE-2022-39425,569739742 CVE-2018-3646,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-3646,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2018-3646,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3646,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3646,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-3646,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-3646,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2018/36/CVE-2018-3665/CVE-2018-3665.csv b/data/vul_id/CVE/2018/36/CVE-2018-3665/CVE-2018-3665.csv index 102544078f2d686..fad56da0a82752f 100644 --- a/data/vul_id/CVE/2018/36/CVE-2018-3665/CVE-2018-3665.csv +++ b/data/vul_id/CVE/2018/36/CVE-2018-3665/CVE-2018-3665.csv @@ -6,7 +6,7 @@ CVE-2018-3665,0.02439024,https://github.com/codexlynx/hardware-attacks-state-of- CVE-2018-3665,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-3665,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-3665,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2018-3665,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3665,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3665,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-3665,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-3665,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2018/36/CVE-2018-3693/CVE-2018-3693.csv b/data/vul_id/CVE/2018/36/CVE-2018-3693/CVE-2018-3693.csv index 08be1db12cc4d3f..f950ea06f96c013 100644 --- a/data/vul_id/CVE/2018/36/CVE-2018-3693/CVE-2018-3693.csv +++ b/data/vul_id/CVE/2018/36/CVE-2018-3693/CVE-2018-3693.csv @@ -9,7 +9,7 @@ CVE-2018-3693,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/ CVE-2018-3693,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-3693,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-3693,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2018-3693,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3693,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3693,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-3693,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-3693,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/37/CVE-2018-3712/CVE-2018-3712.csv b/data/vul_id/CVE/2018/37/CVE-2018-3712/CVE-2018-3712.csv index b1b72ff2e5629cc..8ca3a6a676da1d9 100644 --- a/data/vul_id/CVE/2018/37/CVE-2018-3712/CVE-2018-3712.csv +++ b/data/vul_id/CVE/2018/37/CVE-2018-3712/CVE-2018-3712.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-3712,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-3712,ossf-cve-benchmark/CVE-2018-3712,317468232 CVE-2018-3712,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-3712,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-3712,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3712,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3712,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-3712,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-3712,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/37/CVE-2018-3713/CVE-2018-3713.csv b/data/vul_id/CVE/2018/37/CVE-2018-3713/CVE-2018-3713.csv index ac9ae3aeb06172a..9b4b811e75a84c0 100644 --- a/data/vul_id/CVE/2018/37/CVE-2018-3713/CVE-2018-3713.csv +++ b/data/vul_id/CVE/2018/37/CVE-2018-3713/CVE-2018-3713.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-3713,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-3713,ossf-cve-benchmark/CVE-2018-3713,317533218 CVE-2018-3713,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2018-3713,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3713,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3713,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-3713,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-3713,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/37/CVE-2018-3715/CVE-2018-3715.csv b/data/vul_id/CVE/2018/37/CVE-2018-3715/CVE-2018-3715.csv index c69bb1c58a5da55..3ecdd038516e5cf 100644 --- a/data/vul_id/CVE/2018/37/CVE-2018-3715/CVE-2018-3715.csv +++ b/data/vul_id/CVE/2018/37/CVE-2018-3715/CVE-2018-3715.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-3715,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-3715,Live-Hack-CVE/CVE-2018-3715,595242764 CVE-2018-3715,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-25937,Live-Hack-CVE/CVE-2022-25937,601004612 -CVE-2018-3715,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-3715,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-3715,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2018-3715,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2018-3715,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2018/37/CVE-2018-3718/CVE-2018-3718.csv b/data/vul_id/CVE/2018/37/CVE-2018-3718/CVE-2018-3718.csv index 4f7ce58096efc5e..b4ecea35b6dbe61 100644 --- a/data/vul_id/CVE/2018/37/CVE-2018-3718/CVE-2018-3718.csv +++ b/data/vul_id/CVE/2018/37/CVE-2018-3718/CVE-2018-3718.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-3718,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-3718,ossf-cve-benchmark/CVE-2018-3718,317468234 CVE-2018-3718,0.00120482,https://github.com/ksw7564/node2vec_CVE,ksw7564/node2vec_CVE,300150045 CVE-2018-3718,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2018-3718,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3718,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3718,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-3718,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-3718,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/37/CVE-2018-3719/CVE-2018-3719.csv b/data/vul_id/CVE/2018/37/CVE-2018-3719/CVE-2018-3719.csv index b0e70225928731f..5a3f86813036dc3 100644 --- a/data/vul_id/CVE/2018/37/CVE-2018-3719/CVE-2018-3719.csv +++ b/data/vul_id/CVE/2018/37/CVE-2018-3719/CVE-2018-3719.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-3719,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-3719,ossf-cve-benchmark/CVE-2018-3719,317468235 CVE-2018-3719,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-3719,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-3719,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3719,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3719,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-3719,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-3719,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/37/CVE-2018-3721/CVE-2018-3721.csv b/data/vul_id/CVE/2018/37/CVE-2018-3721/CVE-2018-3721.csv index 13909f715238e73..217ad1c5bf56ceb 100644 --- a/data/vul_id/CVE/2018/37/CVE-2018-3721/CVE-2018-3721.csv +++ b/data/vul_id/CVE/2018/37/CVE-2018-3721/CVE-2018-3721.csv @@ -9,7 +9,7 @@ CVE-2018-3721,0.00053792,https://github.com/ibojanova/BF,ibojanova/BF,517767839 CVE-2018-3721,0.00053792,https://github.com/ibojanova/BF,ibojanova/BF,517732216 CVE-2018-3721,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-3721,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2018-3721,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3721,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3721,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-3721,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-3721,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/37/CVE-2018-3722/CVE-2018-3722.csv b/data/vul_id/CVE/2018/37/CVE-2018-3722/CVE-2018-3722.csv index fcfb95ea1f8f2ac..9e3f1ea92fefb91 100644 --- a/data/vul_id/CVE/2018/37/CVE-2018-3722/CVE-2018-3722.csv +++ b/data/vul_id/CVE/2018/37/CVE-2018-3722/CVE-2018-3722.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-3722,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-3722,ossf-cve-benchmark/CVE-2018-3722,317468236 CVE-2018-3722,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2018-3722,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3722,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3722,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-3722,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-3722,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/37/CVE-2018-3725/CVE-2018-3725.csv b/data/vul_id/CVE/2018/37/CVE-2018-3725/CVE-2018-3725.csv index 65489d671ae4793..5fcce967cda73de 100644 --- a/data/vul_id/CVE/2018/37/CVE-2018-3725/CVE-2018-3725.csv +++ b/data/vul_id/CVE/2018/37/CVE-2018-3725/CVE-2018-3725.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-3725,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-3725,Live-Hack-CVE/CVE-2018-3725,595242445 CVE-2018-3725,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-3725,ossf-cve-benchmark/CVE-2018-3725,317468238 CVE-2018-3725,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2018-3725,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3725,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3725,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-3725,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2018-3725,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-3725,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-3725,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2018-3725,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-3725,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2018/37/CVE-2018-3726/CVE-2018-3726.csv b/data/vul_id/CVE/2018/37/CVE-2018-3726/CVE-2018-3726.csv index e21c43d4f529e0e..be3e71bf50cb8fd 100644 --- a/data/vul_id/CVE/2018/37/CVE-2018-3726/CVE-2018-3726.csv +++ b/data/vul_id/CVE/2018/37/CVE-2018-3726/CVE-2018-3726.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-3726,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-3726,ossf-cve-benchmark/CVE-2018-3726,317468239 CVE-2018-3726,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-3726,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-3726,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3726,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3726,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-3726,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-3726,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/37/CVE-2018-3728/CVE-2018-3728.csv b/data/vul_id/CVE/2018/37/CVE-2018-3728/CVE-2018-3728.csv index ae503b57c871001..63bf9b4075457ce 100644 --- a/data/vul_id/CVE/2018/37/CVE-2018-3728/CVE-2018-3728.csv +++ b/data/vul_id/CVE/2018/37/CVE-2018-3728/CVE-2018-3728.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-3728,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-3728,ossf-cve-benchmark/CVE-2018-3728,317468240 CVE-2018-3728,0.50000000,https://github.com/hangxingliu/node-cve,hangxingliu/node-cve,131209058 CVE-2018-3728,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2018-3728,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3728,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3728,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-3728,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2018-3728,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/37/CVE-2018-3730/CVE-2018-3730.csv b/data/vul_id/CVE/2018/37/CVE-2018-3730/CVE-2018-3730.csv index c8fe7217a4b9c98..a507e891acb0f2a 100644 --- a/data/vul_id/CVE/2018/37/CVE-2018-3730/CVE-2018-3730.csv +++ b/data/vul_id/CVE/2018/37/CVE-2018-3730/CVE-2018-3730.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-3730,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-3730,Live-Hack-CVE/CVE-2018-3730,595242691 -CVE-2018-3730,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-3730,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-3730,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-3730,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2018-3730,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2018/37/CVE-2018-3731/CVE-2018-3731.csv b/data/vul_id/CVE/2018/37/CVE-2018-3731/CVE-2018-3731.csv index 133cf58cdc5d39a..f30416c2990f385 100644 --- a/data/vul_id/CVE/2018/37/CVE-2018-3731/CVE-2018-3731.csv +++ b/data/vul_id/CVE/2018/37/CVE-2018-3731/CVE-2018-3731.csv @@ -3,9 +3,9 @@ CVE-2018-3731,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-3731,Live-Hac CVE-2018-3731,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-3731,ossf-cve-benchmark/CVE-2018-3731,317468241 CVE-2018-3731,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-3731,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-3731,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3731,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3731,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 -CVE-2018-3731,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-3731,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-3731,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2018-3731,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2018-3731,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2018/37/CVE-2018-3732/CVE-2018-3732.csv b/data/vul_id/CVE/2018/37/CVE-2018-3732/CVE-2018-3732.csv index b43765af0c0d8fd..3d3713e567ec8c5 100644 --- a/data/vul_id/CVE/2018/37/CVE-2018-3732/CVE-2018-3732.csv +++ b/data/vul_id/CVE/2018/37/CVE-2018-3732/CVE-2018-3732.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-3732,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-3732,ossf-cve-benchmark/CVE-2018-3732,317468244 CVE-2018-3732,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-3732,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-3732,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3732,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3732,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-3732,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-3732,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/37/CVE-2018-3733/CVE-2018-3733.csv b/data/vul_id/CVE/2018/37/CVE-2018-3733/CVE-2018-3733.csv index 02c13f2236a613c..aa2aa8efbbb9467 100644 --- a/data/vul_id/CVE/2018/37/CVE-2018-3733/CVE-2018-3733.csv +++ b/data/vul_id/CVE/2018/37/CVE-2018-3733/CVE-2018-3733.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-3733,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-3733,ossf-cve-benchmark/CVE-2018-3733,317468242 CVE-2018-3733,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-3733,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-3733,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3733,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3733,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-3733,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-3733,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2018/37/CVE-2018-3734/CVE-2018-3734.csv b/data/vul_id/CVE/2018/37/CVE-2018-3734/CVE-2018-3734.csv index 7d03202fda85f4c..5fec5e20d6d7f9d 100644 --- a/data/vul_id/CVE/2018/37/CVE-2018-3734/CVE-2018-3734.csv +++ b/data/vul_id/CVE/2018/37/CVE-2018-3734/CVE-2018-3734.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-3734,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-3734,Live-Hack-CVE/CVE-2018-3734,595242791 -CVE-2018-3734,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-3734,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-3734,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2018-3734,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-3734,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2018/37/CVE-2018-3736/CVE-2018-3736.csv b/data/vul_id/CVE/2018/37/CVE-2018-3736/CVE-2018-3736.csv index 4e8022834f45046..49988f43edd1e29 100644 --- a/data/vul_id/CVE/2018/37/CVE-2018-3736/CVE-2018-3736.csv +++ b/data/vul_id/CVE/2018/37/CVE-2018-3736/CVE-2018-3736.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-3736,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-3736,ossf-cve-benchmark/CVE-2018-3736,317468246 CVE-2018-3736,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2018-3736,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3736,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3736,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-3736,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2018-3736,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/37/CVE-2018-3737/CVE-2018-3737.csv b/data/vul_id/CVE/2018/37/CVE-2018-3737/CVE-2018-3737.csv index e7e890bf16ce66c..9c3b718cae24d7d 100644 --- a/data/vul_id/CVE/2018/37/CVE-2018-3737/CVE-2018-3737.csv +++ b/data/vul_id/CVE/2018/37/CVE-2018-3737/CVE-2018-3737.csv @@ -4,7 +4,7 @@ CVE-2018-3737,0.50000000,https://github.com/hangxingliu/node-cve,hangxingliu/nod CVE-2018-3737,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-3737,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-3737,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2018-3737,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3737,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3737,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-3737,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2018-3737,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2018/37/CVE-2018-3738/CVE-2018-3738.csv b/data/vul_id/CVE/2018/37/CVE-2018-3738/CVE-2018-3738.csv index 67333297c386c94..3f6997c1ffa34b3 100644 --- a/data/vul_id/CVE/2018/37/CVE-2018-3738/CVE-2018-3738.csv +++ b/data/vul_id/CVE/2018/37/CVE-2018-3738/CVE-2018-3738.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-3738,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-3738,ossf-cve-benchmark/CVE-2018-3738,317468248 CVE-2018-3738,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-3738,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-3738,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3738,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3738,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-3738,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-3738,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/37/CVE-2018-3743/CVE-2018-3743.csv b/data/vul_id/CVE/2018/37/CVE-2018-3743/CVE-2018-3743.csv index addc5027a8ec009..5e1765abd511fbf 100644 --- a/data/vul_id/CVE/2018/37/CVE-2018-3743/CVE-2018-3743.csv +++ b/data/vul_id/CVE/2018/37/CVE-2018-3743/CVE-2018-3743.csv @@ -3,9 +3,9 @@ CVE-2018-3743,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-3743,Live-Hac CVE-2018-3743,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-3743,ossf-cve-benchmark/CVE-2018-3743,317468247 CVE-2018-3743,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-3743,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-3743,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3743,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3743,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 -CVE-2018-3743,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-3743,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-3743,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2018-3743,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2018-3743,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2018/37/CVE-2018-3744/CVE-2018-3744.csv b/data/vul_id/CVE/2018/37/CVE-2018-3744/CVE-2018-3744.csv index ba29c0365ab1271..0e9f88863a0f0e2 100644 --- a/data/vul_id/CVE/2018/37/CVE-2018-3744/CVE-2018-3744.csv +++ b/data/vul_id/CVE/2018/37/CVE-2018-3744/CVE-2018-3744.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-3744,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-3744,Live-Hack-CVE/CVE-2018-3744,595242660 -CVE-2018-3744,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-3744,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-3744,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2018-3744,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-3744,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2018/37/CVE-2018-3746/CVE-2018-3746.csv b/data/vul_id/CVE/2018/37/CVE-2018-3746/CVE-2018-3746.csv index 705596efb165155..41df30b2bc9adea 100644 --- a/data/vul_id/CVE/2018/37/CVE-2018-3746/CVE-2018-3746.csv +++ b/data/vul_id/CVE/2018/37/CVE-2018-3746/CVE-2018-3746.csv @@ -3,10 +3,10 @@ CVE-2018-3746,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-3746,Live-Hac CVE-2018-3746,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-3746,ossf-cve-benchmark/CVE-2018-3746,317468250 CVE-2018-3746,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-3746,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-3746,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3746,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3746,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-3746,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2018-3746,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-3746,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-3746,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2018-3746,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-3746,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2018/37/CVE-2018-3747/CVE-2018-3747.csv b/data/vul_id/CVE/2018/37/CVE-2018-3747/CVE-2018-3747.csv index df6d2955e4eb54e..898fe82b452d075 100644 --- a/data/vul_id/CVE/2018/37/CVE-2018-3747/CVE-2018-3747.csv +++ b/data/vul_id/CVE/2018/37/CVE-2018-3747/CVE-2018-3747.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-3747,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-3747,ossf-cve-benchmark/CVE-2018-3747,317468249 CVE-2018-3747,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-3747,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-3747,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3747,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3747,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-3747,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-3747,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/37/CVE-2018-3750/CVE-2018-3750.csv b/data/vul_id/CVE/2018/37/CVE-2018-3750/CVE-2018-3750.csv index 07949e499197f2a..f7d7adf0a8aac7e 100644 --- a/data/vul_id/CVE/2018/37/CVE-2018-3750/CVE-2018-3750.csv +++ b/data/vul_id/CVE/2018/37/CVE-2018-3750/CVE-2018-3750.csv @@ -3,7 +3,7 @@ CVE-2018-3750,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-3750,oss CVE-2018-3750,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-3750,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-3750,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2018-3750,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3750,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3750,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-3750,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-3750,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/37/CVE-2018-3752/CVE-2018-3752.csv b/data/vul_id/CVE/2018/37/CVE-2018-3752/CVE-2018-3752.csv index 79c6e5de965847d..e4d688730a383e0 100644 --- a/data/vul_id/CVE/2018/37/CVE-2018-3752/CVE-2018-3752.csv +++ b/data/vul_id/CVE/2018/37/CVE-2018-3752/CVE-2018-3752.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-3752,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-3752,ossf-cve-benchmark/CVE-2018-3752,317468251 CVE-2018-3752,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-3752,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-3752,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3752,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3752,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-3752,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-3752,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/37/CVE-2018-3757/CVE-2018-3757.csv b/data/vul_id/CVE/2018/37/CVE-2018-3757/CVE-2018-3757.csv index 0c10ac5e7750dff..f99cfae12a6f173 100644 --- a/data/vul_id/CVE/2018/37/CVE-2018-3757/CVE-2018-3757.csv +++ b/data/vul_id/CVE/2018/37/CVE-2018-3757/CVE-2018-3757.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-3757,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-3757,ossf-cve-benchmark/CVE-2018-3757,317468254 CVE-2018-3757,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2018-3757,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3757,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3757,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-3757,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-3757,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2018/37/CVE-2018-3760/CVE-2018-3760.csv b/data/vul_id/CVE/2018/37/CVE-2018-3760/CVE-2018-3760.csv index 4bbe9b653b49787..a230d414746749b 100644 --- a/data/vul_id/CVE/2018/37/CVE-2018-3760/CVE-2018-3760.csv +++ b/data/vul_id/CVE/2018/37/CVE-2018-3760/CVE-2018-3760.csv @@ -38,8 +38,8 @@ CVE-2018-3760,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-3760,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-3760,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-3760,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2018-3760,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-3760,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3760,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-3760,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3760,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-3760,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-3760,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/37/CVE-2018-3770/CVE-2018-3770.csv b/data/vul_id/CVE/2018/37/CVE-2018-3770/CVE-2018-3770.csv index 7ee4d14809c33b1..2622562010d9e70 100644 --- a/data/vul_id/CVE/2018/37/CVE-2018-3770/CVE-2018-3770.csv +++ b/data/vul_id/CVE/2018/37/CVE-2018-3770/CVE-2018-3770.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-3770,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-3770,ossf-cve-benchmark/CVE-2018-3770,317468253 CVE-2018-3770,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-3770,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-3770,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3770,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3770,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-3770,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-3770,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2018/37/CVE-2018-3772/CVE-2018-3772.csv b/data/vul_id/CVE/2018/37/CVE-2018-3772/CVE-2018-3772.csv index 7d35dabe31dd348..bd0ebe8481cb0f4 100644 --- a/data/vul_id/CVE/2018/37/CVE-2018-3772/CVE-2018-3772.csv +++ b/data/vul_id/CVE/2018/37/CVE-2018-3772/CVE-2018-3772.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-3772,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-3772,ossf-cve-benchmark/CVE-2018-3772,317468259 -CVE-2018-3772,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3772,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3772,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-3772,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-3772,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/37/CVE-2018-3783/CVE-2018-3783.csv b/data/vul_id/CVE/2018/37/CVE-2018-3783/CVE-2018-3783.csv index e86084ddd985702..8588f4108ea63dc 100644 --- a/data/vul_id/CVE/2018/37/CVE-2018-3783/CVE-2018-3783.csv +++ b/data/vul_id/CVE/2018/37/CVE-2018-3783/CVE-2018-3783.csv @@ -8,8 +8,8 @@ CVE-2018-3783,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2018-3783,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-3783,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-3783,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-3783,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-3783,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3783,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-3783,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3783,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-3783,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-3783,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/37/CVE-2018-3786/CVE-2018-3786.csv b/data/vul_id/CVE/2018/37/CVE-2018-3786/CVE-2018-3786.csv index 217fc3834b961f3..6430520a620bbda 100644 --- a/data/vul_id/CVE/2018/37/CVE-2018-3786/CVE-2018-3786.csv +++ b/data/vul_id/CVE/2018/37/CVE-2018-3786/CVE-2018-3786.csv @@ -7,8 +7,8 @@ CVE-2018-3786,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2018-3786,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-3786,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-3786,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-3786,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-3786,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3786,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-3786,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3786,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-3786,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-3786,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/38/CVE-2018-3810/CVE-2018-3810.csv b/data/vul_id/CVE/2018/38/CVE-2018-3810/CVE-2018-3810.csv index a309c4dc00a2932..d24680f4d1821af 100644 --- a/data/vul_id/CVE/2018/38/CVE-2018-3810/CVE-2018-3810.csv +++ b/data/vul_id/CVE/2018/38/CVE-2018-3810/CVE-2018-3810.csv @@ -26,8 +26,8 @@ CVE-2018-3810,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2018-3810,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-3810,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2018-3810,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-3810,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-3810,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3810,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-3810,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3810,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-3810,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-3810,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2018/38/CVE-2018-3811/CVE-2018-3811.csv b/data/vul_id/CVE/2018/38/CVE-2018-3811/CVE-2018-3811.csv index d0325fbaff0aff2..41fcbb4ba6a100b 100644 --- a/data/vul_id/CVE/2018/38/CVE-2018-3811/CVE-2018-3811.csv +++ b/data/vul_id/CVE/2018/38/CVE-2018-3811/CVE-2018-3811.csv @@ -9,8 +9,8 @@ CVE-2018-3811,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2018-3811,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-3811,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2018-3811,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-3811,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-3811,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3811,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-3811,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3811,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-3811,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-3811,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2018/38/CVE-2018-3834/CVE-2018-3834.csv b/data/vul_id/CVE/2018/38/CVE-2018-3834/CVE-2018-3834.csv index 02e661dfa27f1de..d821268be7e01b5 100644 --- a/data/vul_id/CVE/2018/38/CVE-2018-3834/CVE-2018-3834.csv +++ b/data/vul_id/CVE/2018/38/CVE-2018-3834/CVE-2018-3834.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-3834,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-3834,Live-Hack-CVE/CVE-2018-3834,597177510 CVE-2018-3834,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2018-3834,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 -CVE-2018-3834,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-3834,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-3834,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2018-3834,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-3834,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2018/38/CVE-2018-3835/CVE-2018-3835.csv b/data/vul_id/CVE/2018/38/CVE-2018-3835/CVE-2018-3835.csv index 786796350df739d..bb945e4d1ad1a8e 100644 --- a/data/vul_id/CVE/2018/38/CVE-2018-3835/CVE-2018-3835.csv +++ b/data/vul_id/CVE/2018/38/CVE-2018-3835/CVE-2018-3835.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-3835,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-3835,Live-Hack-CVE/CVE-2018-3835,597177527 CVE-2018-3835,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 -CVE-2018-3835,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-3835,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-3835,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-3835,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2018-3835,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2018/38/CVE-2018-3836/CVE-2018-3836.csv b/data/vul_id/CVE/2018/38/CVE-2018-3836/CVE-2018-3836.csv index b52e3f007d612d3..ddea08448ab6d1d 100644 --- a/data/vul_id/CVE/2018/38/CVE-2018-3836/CVE-2018-3836.csv +++ b/data/vul_id/CVE/2018/38/CVE-2018-3836/CVE-2018-3836.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-3836,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-3836,Live-Hack-CVE/CVE-2018-3836,597177449 -CVE-2018-3836,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-3836,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-3836,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2018-3836,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2018-3836,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/38/CVE-2018-3852/CVE-2018-3852.csv b/data/vul_id/CVE/2018/38/CVE-2018-3852/CVE-2018-3852.csv index b8d9dc9e30c3a22..d1fbfd71a95f974 100644 --- a/data/vul_id/CVE/2018/38/CVE-2018-3852/CVE-2018-3852.csv +++ b/data/vul_id/CVE/2018/38/CVE-2018-3852/CVE-2018-3852.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-3852,0.50000000,https://github.com/Live-Hack-CVE/CVE-2018-3852,Live-Hack-CVE/CVE-2018-3852,582818588 CVE-2018-3852,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-3852,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-3852,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-3852,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-3852,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2018-3852,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-3852,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2018/38/CVE-2018-3853/CVE-2018-3853.csv b/data/vul_id/CVE/2018/38/CVE-2018-3853/CVE-2018-3853.csv index 4ff0b8f6d035e06..edf0fdadba84807 100644 --- a/data/vul_id/CVE/2018/38/CVE-2018-3853/CVE-2018-3853.csv +++ b/data/vul_id/CVE/2018/38/CVE-2018-3853/CVE-2018-3853.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-3853,0.50000000,https://github.com/Live-Hack-CVE/CVE-2018-3853,Live-Hack-CVE/CVE-2018-3853,582818611 CVE-2018-3853,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2018-3853,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-3853,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-3853,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-3853,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2018-3853,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-3853,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2018/38/CVE-2018-3854/CVE-2018-3854.csv b/data/vul_id/CVE/2018/38/CVE-2018-3854/CVE-2018-3854.csv index 5fa375c933e6150..cbf544bb582eec0 100644 --- a/data/vul_id/CVE/2018/38/CVE-2018-3854/CVE-2018-3854.csv +++ b/data/vul_id/CVE/2018/38/CVE-2018-3854/CVE-2018-3854.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-3854,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-3854,Live-Hack-CVE/CVE-2018-3854,582818603 CVE-2018-3854,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-3854,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-3854,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-3854,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-3854,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-3854,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2018-3854,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2018/38/CVE-2018-3856/CVE-2018-3856.csv b/data/vul_id/CVE/2018/38/CVE-2018-3856/CVE-2018-3856.csv index 2d691d2811fb4ae..a00605510d4c5e5 100644 --- a/data/vul_id/CVE/2018/38/CVE-2018-3856/CVE-2018-3856.csv +++ b/data/vul_id/CVE/2018/38/CVE-2018-3856/CVE-2018-3856.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-3856,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-3856,Live-Hack-CVE/CVE-2018-3856,582818574 CVE-2018-3856,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2018-3856,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-3856,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-3856,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-3856,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2018-3856,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-3856,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2018/38/CVE-2018-3857/CVE-2018-3857.csv b/data/vul_id/CVE/2018/38/CVE-2018-3857/CVE-2018-3857.csv index 334cc050fdbf365..b135ad7413dc4eb 100644 --- a/data/vul_id/CVE/2018/38/CVE-2018-3857/CVE-2018-3857.csv +++ b/data/vul_id/CVE/2018/38/CVE-2018-3857/CVE-2018-3857.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-3857,0.50000000,https://github.com/Live-Hack-CVE/CVE-2018-3858,Live-Hack-CVE/CVE-2018-3858,596758914 CVE-2018-3857,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 -CVE-2018-3857,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-3857,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-3857,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2018-3857,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-3857,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2018/38/CVE-2018-3858/CVE-2018-3858.csv b/data/vul_id/CVE/2018/38/CVE-2018-3858/CVE-2018-3858.csv index a7aa976ea5f7d4d..2a1b4c86ae66be8 100644 --- a/data/vul_id/CVE/2018/38/CVE-2018-3858/CVE-2018-3858.csv +++ b/data/vul_id/CVE/2018/38/CVE-2018-3858/CVE-2018-3858.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-3858,0.50000000,https://github.com/Live-Hack-CVE/CVE-2018-3858,Live-Hack-CVE/CVE-2018-3858,596758914 CVE-2018-3858,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 -CVE-2018-3858,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-3858,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-3858,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2018-3858,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-3858,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2018/38/CVE-2018-3859/CVE-2018-3859.csv b/data/vul_id/CVE/2018/38/CVE-2018-3859/CVE-2018-3859.csv index cb72f0243c2823d..7cbd37c8b9a1581 100644 --- a/data/vul_id/CVE/2018/38/CVE-2018-3859/CVE-2018-3859.csv +++ b/data/vul_id/CVE/2018/38/CVE-2018-3859/CVE-2018-3859.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-3859,0.50000000,https://github.com/Live-Hack-CVE/CVE-2018-3859,Live-Hack-CVE/CVE-2018-3859,596758943 CVE-2018-3859,0.50000000,https://github.com/Live-Hack-CVE/CVE-2018-3860,Live-Hack-CVE/CVE-2018-3860,596758873 CVE-2018-3859,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 -CVE-2018-3859,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-3859,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-3859,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-3859,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2018-3859,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2018/38/CVE-2018-3860/CVE-2018-3860.csv b/data/vul_id/CVE/2018/38/CVE-2018-3860/CVE-2018-3860.csv index 8a6d937a0b8002d..15f6569a0571270 100644 --- a/data/vul_id/CVE/2018/38/CVE-2018-3860/CVE-2018-3860.csv +++ b/data/vul_id/CVE/2018/38/CVE-2018-3860/CVE-2018-3860.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-3860,0.50000000,https://github.com/Live-Hack-CVE/CVE-2018-3859,Live-Hack-CVE/CVE-2018-3859,596758943 CVE-2018-3860,0.50000000,https://github.com/Live-Hack-CVE/CVE-2018-3860,Live-Hack-CVE/CVE-2018-3860,596758873 CVE-2018-3860,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 -CVE-2018-3860,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-3860,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-3860,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-3860,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2018-3860,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2018/38/CVE-2018-3861/CVE-2018-3861.csv b/data/vul_id/CVE/2018/38/CVE-2018-3861/CVE-2018-3861.csv index 75bf5bd377556cd..92a9a607fcd3dc0 100644 --- a/data/vul_id/CVE/2018/38/CVE-2018-3861/CVE-2018-3861.csv +++ b/data/vul_id/CVE/2018/38/CVE-2018-3861/CVE-2018-3861.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-3861,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-3861,Live-Hack-CVE/CVE-2018-3861,597177417 CVE-2018-3861,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 -CVE-2018-3861,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-3861,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-3861,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2018-3861,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-3861,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2018/38/CVE-2018-3868/CVE-2018-3868.csv b/data/vul_id/CVE/2018/38/CVE-2018-3868/CVE-2018-3868.csv index 2a6fc4c5f1e4896..69c3e0d96c2a52d 100644 --- a/data/vul_id/CVE/2018/38/CVE-2018-3868/CVE-2018-3868.csv +++ b/data/vul_id/CVE/2018/38/CVE-2018-3868/CVE-2018-3868.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-3868,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-3868,Live-Hack-CVE/CVE-2018-3868,596891774 -CVE-2018-3868,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-3868,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-3868,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-3868,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2018-3868,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2018/38/CVE-2018-3870/CVE-2018-3870.csv b/data/vul_id/CVE/2018/38/CVE-2018-3870/CVE-2018-3870.csv index f468eb202076d9c..8f2ec1c7d89079b 100644 --- a/data/vul_id/CVE/2018/38/CVE-2018-3870/CVE-2018-3870.csv +++ b/data/vul_id/CVE/2018/38/CVE-2018-3870/CVE-2018-3870.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-3870,0.50000000,https://github.com/Live-Hack-CVE/CVE-2018-3871,Live-Hack-CVE/CVE-2018-3871,596758928 CVE-2018-3870,0.50000000,https://github.com/Live-Hack-CVE/CVE-2018-3870,Live-Hack-CVE/CVE-2018-3870,596758894 CVE-2018-3870,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 -CVE-2018-3870,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-3870,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-3870,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-3870,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2018-3870,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2018/38/CVE-2018-3871/CVE-2018-3871.csv b/data/vul_id/CVE/2018/38/CVE-2018-3871/CVE-2018-3871.csv index 562efe678d9ecb2..710274244ecfe5f 100644 --- a/data/vul_id/CVE/2018/38/CVE-2018-3871/CVE-2018-3871.csv +++ b/data/vul_id/CVE/2018/38/CVE-2018-3871/CVE-2018-3871.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-3871,0.50000000,https://github.com/Live-Hack-CVE/CVE-2018-3871,Live-Hack-CVE/CVE-2018-3871,596758928 CVE-2018-3871,0.50000000,https://github.com/Live-Hack-CVE/CVE-2018-3870,Live-Hack-CVE/CVE-2018-3870,596758894 CVE-2018-3871,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 -CVE-2018-3871,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-3871,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-3871,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-3871,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2018-3871,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2018/38/CVE-2018-3876/CVE-2018-3876.csv b/data/vul_id/CVE/2018/38/CVE-2018-3876/CVE-2018-3876.csv index 52b222578a99da3..c83338e5cda3cdb 100644 --- a/data/vul_id/CVE/2018/38/CVE-2018-3876/CVE-2018-3876.csv +++ b/data/vul_id/CVE/2018/38/CVE-2018-3876/CVE-2018-3876.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-3876,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-3876,Live-Hack-CVE/CVE-2018-3876,596891762 -CVE-2018-3876,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-3876,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-3876,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2018-3876,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-3876,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2018/38/CVE-2018-3887/CVE-2018-3887.csv b/data/vul_id/CVE/2018/38/CVE-2018-3887/CVE-2018-3887.csv index 9f869e38c20f8cb..f983938f5e1f55c 100644 --- a/data/vul_id/CVE/2018/38/CVE-2018-3887/CVE-2018-3887.csv +++ b/data/vul_id/CVE/2018/38/CVE-2018-3887/CVE-2018-3887.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-3887,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-3887,Live-Hack-CVE/CVE-2018-3887,596421178 CVE-2018-3887,0.00120482,https://github.com/ksw7564/node2vec_CVE,ksw7564/node2vec_CVE,300150045 CVE-2018-3887,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 -CVE-2018-3887,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-3887,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-3887,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-3887,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2018-3887,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2018/38/CVE-2018-3888/CVE-2018-3888.csv b/data/vul_id/CVE/2018/38/CVE-2018-3888/CVE-2018-3888.csv index f7d4778a54e0c6a..dad8097cd7bec97 100644 --- a/data/vul_id/CVE/2018/38/CVE-2018-3888/CVE-2018-3888.csv +++ b/data/vul_id/CVE/2018/38/CVE-2018-3888/CVE-2018-3888.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-3888,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-3888,Live-Hack-CVE/CVE-2018-3888,596421253 CVE-2018-3888,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 -CVE-2018-3888,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-3888,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-3888,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2018-3888,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-3888,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2018/38/CVE-2018-3890/CVE-2018-3890.csv b/data/vul_id/CVE/2018/38/CVE-2018-3890/CVE-2018-3890.csv index 68eacc02ece16dc..1699d2f68d674fe 100644 --- a/data/vul_id/CVE/2018/38/CVE-2018-3890/CVE-2018-3890.csv +++ b/data/vul_id/CVE/2018/38/CVE-2018-3890/CVE-2018-3890.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-3890,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-3890,Live-Hack-CVE/CVE-2018-3890,596421427 -CVE-2018-3890,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-3890,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-3890,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-3890,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2018-3890,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2018/38/CVE-2018-3891/CVE-2018-3891.csv b/data/vul_id/CVE/2018/38/CVE-2018-3891/CVE-2018-3891.csv index 0deaea23370223c..a17d615370fb792 100644 --- a/data/vul_id/CVE/2018/38/CVE-2018-3891/CVE-2018-3891.csv +++ b/data/vul_id/CVE/2018/38/CVE-2018-3891/CVE-2018-3891.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-3891,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-3891,Live-Hack-CVE/CVE-2018-3891,596421271 CVE-2018-3891,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2018-3891,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 -CVE-2018-3891,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-3891,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-3891,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-3891,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2018-3891,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2018/38/CVE-2018-3892/CVE-2018-3892.csv b/data/vul_id/CVE/2018/38/CVE-2018-3892/CVE-2018-3892.csv index f4ba949b46ecf1f..1b2e9adb9dcc28e 100644 --- a/data/vul_id/CVE/2018/38/CVE-2018-3892/CVE-2018-3892.csv +++ b/data/vul_id/CVE/2018/38/CVE-2018-3892/CVE-2018-3892.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-3892,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-3892,Live-Hack-CVE/CVE-2018-3892,596421319 -CVE-2018-3892,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-3892,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-3892,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2018-3892,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-3892,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2018/38/CVE-2018-3898/CVE-2018-3898.csv b/data/vul_id/CVE/2018/38/CVE-2018-3898/CVE-2018-3898.csv index 6b3d7ffad251688..c6f37ac0531c460 100644 --- a/data/vul_id/CVE/2018/38/CVE-2018-3898/CVE-2018-3898.csv +++ b/data/vul_id/CVE/2018/38/CVE-2018-3898/CVE-2018-3898.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-3898,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-3898,Live-Hack-CVE/CVE-2018-3898,596421284 CVE-2018-3898,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 -CVE-2018-3898,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-3898,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-3898,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-3898,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2018-3898,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2018/38/CVE-2018-3899/CVE-2018-3899.csv b/data/vul_id/CVE/2018/38/CVE-2018-3899/CVE-2018-3899.csv index 519be824012e107..2599259164c0792 100644 --- a/data/vul_id/CVE/2018/38/CVE-2018-3899/CVE-2018-3899.csv +++ b/data/vul_id/CVE/2018/38/CVE-2018-3899/CVE-2018-3899.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-3899,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-3899,Live-Hack-CVE/CVE-2018-3899,596421305 CVE-2018-3899,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 -CVE-2018-3899,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-3899,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-3899,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-3899,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2018-3899,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2018/39/CVE-2018-3900/CVE-2018-3900.csv b/data/vul_id/CVE/2018/39/CVE-2018-3900/CVE-2018-3900.csv index 07463d2190cca5d..a10b22c4cd1cad0 100644 --- a/data/vul_id/CVE/2018/39/CVE-2018-3900/CVE-2018-3900.csv +++ b/data/vul_id/CVE/2018/39/CVE-2018-3900/CVE-2018-3900.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-3900,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-3900,Live-Hack-CVE/CVE-2018-3900,596421337 CVE-2018-3900,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 -CVE-2018-3900,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-3900,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-3900,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2018-3900,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-3900,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2018/39/CVE-2018-3910/CVE-2018-3910.csv b/data/vul_id/CVE/2018/39/CVE-2018-3910/CVE-2018-3910.csv index 36221424f772102..ab4dc4cb7deabf3 100644 --- a/data/vul_id/CVE/2018/39/CVE-2018-3910/CVE-2018-3910.csv +++ b/data/vul_id/CVE/2018/39/CVE-2018-3910/CVE-2018-3910.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-3910,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-3910,Live-Hack-CVE/CVE-2018-3910,596421353 CVE-2018-3910,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 -CVE-2018-3910,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-3910,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-3910,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2018-3910,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-3910,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2018/39/CVE-2018-3912/CVE-2018-3912.csv b/data/vul_id/CVE/2018/39/CVE-2018-3912/CVE-2018-3912.csv index 39f8825d5cac4c6..c504d50c81907b4 100644 --- a/data/vul_id/CVE/2018/39/CVE-2018-3912/CVE-2018-3912.csv +++ b/data/vul_id/CVE/2018/39/CVE-2018-3912/CVE-2018-3912.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-3912,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-3912,Live-Hack-CVE/CVE-2018-3912,602890283 CVE-2018-3912,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 -CVE-2018-3912,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-3912,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-3912,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2018-3912,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-3912,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2018/39/CVE-2018-3914/CVE-2018-3914.csv b/data/vul_id/CVE/2018/39/CVE-2018-3914/CVE-2018-3914.csv index 0c73e3cae5af386..ca5c4a3d1f6664f 100644 --- a/data/vul_id/CVE/2018/39/CVE-2018-3914/CVE-2018-3914.csv +++ b/data/vul_id/CVE/2018/39/CVE-2018-3914/CVE-2018-3914.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2018-3914,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-3914,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-3914,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2018-3914,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-3914,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2018/39/CVE-2018-3920/CVE-2018-3920.csv b/data/vul_id/CVE/2018/39/CVE-2018-3920/CVE-2018-3920.csv index bf7322abcf8a78f..efc81a242993338 100644 --- a/data/vul_id/CVE/2018/39/CVE-2018-3920/CVE-2018-3920.csv +++ b/data/vul_id/CVE/2018/39/CVE-2018-3920/CVE-2018-3920.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-3920,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-3920,Live-Hack-CVE/CVE-2018-3920,596421371 CVE-2018-3920,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 -CVE-2018-3920,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-3920,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-3920,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2018-3920,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-3920,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2018/39/CVE-2018-3928/CVE-2018-3928.csv b/data/vul_id/CVE/2018/39/CVE-2018-3928/CVE-2018-3928.csv index b582a032e39a1da..9d88dc26b00637f 100644 --- a/data/vul_id/CVE/2018/39/CVE-2018-3928/CVE-2018-3928.csv +++ b/data/vul_id/CVE/2018/39/CVE-2018-3928/CVE-2018-3928.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-3928,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-3928,Live-Hack-CVE/CVE-2018-3928,596421384 CVE-2018-3928,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 -CVE-2018-3928,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-3928,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-3928,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-3928,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2018-3928,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2018/39/CVE-2018-3934/CVE-2018-3934.csv b/data/vul_id/CVE/2018/39/CVE-2018-3934/CVE-2018-3934.csv index 844894c03005a84..9d7df05809998c5 100644 --- a/data/vul_id/CVE/2018/39/CVE-2018-3934/CVE-2018-3934.csv +++ b/data/vul_id/CVE/2018/39/CVE-2018-3934/CVE-2018-3934.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-3934,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-3934,Live-Hack-CVE/CVE-2018-3934,596421412 CVE-2018-3934,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 -CVE-2018-3934,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-3934,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-3934,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-3934,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2018-3934,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2018/39/CVE-2018-3935/CVE-2018-3935.csv b/data/vul_id/CVE/2018/39/CVE-2018-3935/CVE-2018-3935.csv index e936aee0cf5a719..ae54c748e48e15e 100644 --- a/data/vul_id/CVE/2018/39/CVE-2018-3935/CVE-2018-3935.csv +++ b/data/vul_id/CVE/2018/39/CVE-2018-3935/CVE-2018-3935.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-3935,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-3935,Live-Hack-CVE/CVE-2018-3935,596421398 CVE-2018-3935,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 -CVE-2018-3935,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-3935,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-3935,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2018-3935,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-3935,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2018/39/CVE-2018-3939/CVE-2018-3939.csv b/data/vul_id/CVE/2018/39/CVE-2018-3939/CVE-2018-3939.csv index 339c430fb8ebe56..04a01229098cb58 100644 --- a/data/vul_id/CVE/2018/39/CVE-2018-3939/CVE-2018-3939.csv +++ b/data/vul_id/CVE/2018/39/CVE-2018-3939/CVE-2018-3939.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-3939,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-3939,Live-Hack-CVE/CVE-2018-3939,596794525 CVE-2018-3939,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2018-3939,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 -CVE-2018-3939,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-3939,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-3939,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2018-3939,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-3939,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2018/39/CVE-2018-3940/CVE-2018-3940.csv b/data/vul_id/CVE/2018/39/CVE-2018-3940/CVE-2018-3940.csv index f3f3472e093dfd6..2c941e3149f6c21 100644 --- a/data/vul_id/CVE/2018/39/CVE-2018-3940/CVE-2018-3940.csv +++ b/data/vul_id/CVE/2018/39/CVE-2018-3940/CVE-2018-3940.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-3940,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-3940,Live-Hack-CVE/CVE-2018-3940,596794513 CVE-2018-3940,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 -CVE-2018-3940,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-3940,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-3940,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2018-3940,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-3940,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2018/39/CVE-2018-3941/CVE-2018-3941.csv b/data/vul_id/CVE/2018/39/CVE-2018-3941/CVE-2018-3941.csv index a27d379791703cd..5b068c26c99c43c 100644 --- a/data/vul_id/CVE/2018/39/CVE-2018-3941/CVE-2018-3941.csv +++ b/data/vul_id/CVE/2018/39/CVE-2018-3941/CVE-2018-3941.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-3941,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-3941,Live-Hack-CVE/CVE-2018-3941,596794543 CVE-2018-3941,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 -CVE-2018-3941,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-3941,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-3941,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2018-3941,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-3941,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2018/39/CVE-2018-3942/CVE-2018-3942.csv b/data/vul_id/CVE/2018/39/CVE-2018-3942/CVE-2018-3942.csv index b9bda645166d9ec..4243b96de7b0551 100644 --- a/data/vul_id/CVE/2018/39/CVE-2018-3942/CVE-2018-3942.csv +++ b/data/vul_id/CVE/2018/39/CVE-2018-3942/CVE-2018-3942.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-3942,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-3942,Live-Hack-CVE/CVE-2018-3942,596794558 CVE-2018-3942,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 -CVE-2018-3942,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-3942,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-3942,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2018-3942,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-3942,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2018/39/CVE-2018-3943/CVE-2018-3943.csv b/data/vul_id/CVE/2018/39/CVE-2018-3943/CVE-2018-3943.csv index 8daea7c3013d352..493e5f55d7b759d 100644 --- a/data/vul_id/CVE/2018/39/CVE-2018-3943/CVE-2018-3943.csv +++ b/data/vul_id/CVE/2018/39/CVE-2018-3943/CVE-2018-3943.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-3943,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-3943,Live-Hack-CVE/CVE-2018-3943,596794591 CVE-2018-3943,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 -CVE-2018-3943,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-3943,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-3943,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2018-3943,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2018-3943,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2018/39/CVE-2018-3944/CVE-2018-3944.csv b/data/vul_id/CVE/2018/39/CVE-2018-3944/CVE-2018-3944.csv index 2b1e974b0b431e8..0c9d8f14be9c70f 100644 --- a/data/vul_id/CVE/2018/39/CVE-2018-3944/CVE-2018-3944.csv +++ b/data/vul_id/CVE/2018/39/CVE-2018-3944/CVE-2018-3944.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-3944,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-3944,Live-Hack-CVE/CVE-2018-3944,596794568 CVE-2018-3944,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 -CVE-2018-3944,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-3944,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-3944,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2018-3944,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2018-3944,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2018/39/CVE-2018-3945/CVE-2018-3945.csv b/data/vul_id/CVE/2018/39/CVE-2018-3945/CVE-2018-3945.csv index b89aeafd3857034..102ac51479eaff7 100644 --- a/data/vul_id/CVE/2018/39/CVE-2018-3945/CVE-2018-3945.csv +++ b/data/vul_id/CVE/2018/39/CVE-2018-3945/CVE-2018-3945.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-3945,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-3945,Live-Hack-CVE/CVE-2018-3945,596794602 CVE-2018-3945,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 -CVE-2018-3945,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-3945,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-3945,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2018-3945,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-3945,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2018/39/CVE-2018-3946/CVE-2018-3946.csv b/data/vul_id/CVE/2018/39/CVE-2018-3946/CVE-2018-3946.csv index a326e2898eb6540..bf938a83702082c 100644 --- a/data/vul_id/CVE/2018/39/CVE-2018-3946/CVE-2018-3946.csv +++ b/data/vul_id/CVE/2018/39/CVE-2018-3946/CVE-2018-3946.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-3946,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-3946,Live-Hack-CVE/CVE-2018-3946,596794612 CVE-2018-3946,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 -CVE-2018-3946,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-3946,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-3946,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2018-3946,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-3946,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2018/39/CVE-2018-3962/CVE-2018-3962.csv b/data/vul_id/CVE/2018/39/CVE-2018-3962/CVE-2018-3962.csv index af87557e27059b2..0040ea2a5334ea9 100644 --- a/data/vul_id/CVE/2018/39/CVE-2018-3962/CVE-2018-3962.csv +++ b/data/vul_id/CVE/2018/39/CVE-2018-3962/CVE-2018-3962.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-3962,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-3962,Live-Hack-CVE/CVE-2018-3962,596637812 CVE-2018-3962,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 -CVE-2018-3962,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-3962,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-3962,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2018-3962,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 CVE-2018-3962,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2018/39/CVE-2018-3964/CVE-2018-3964.csv b/data/vul_id/CVE/2018/39/CVE-2018-3964/CVE-2018-3964.csv index d39cd04640feeaa..3f67ceed4ce6d52 100644 --- a/data/vul_id/CVE/2018/39/CVE-2018-3964/CVE-2018-3964.csv +++ b/data/vul_id/CVE/2018/39/CVE-2018-3964/CVE-2018-3964.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-3964,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-3964,Live-Hack-CVE/CVE-2018-3964,596217324 CVE-2018-3964,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 -CVE-2018-3964,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-3964,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-3964,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2018-3964,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-3964,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2018/39/CVE-2018-3965/CVE-2018-3965.csv b/data/vul_id/CVE/2018/39/CVE-2018-3965/CVE-2018-3965.csv index 8a3cde8295b20c2..6f55fb87945abde 100644 --- a/data/vul_id/CVE/2018/39/CVE-2018-3965/CVE-2018-3965.csv +++ b/data/vul_id/CVE/2018/39/CVE-2018-3965/CVE-2018-3965.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-3965,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-3965,Live-Hack-CVE/CVE-2018-3965,596421484 CVE-2018-3965,0.00120482,https://github.com/ksw7564/node2vec_CVE,ksw7564/node2vec_CVE,300150045 CVE-2018-3965,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 -CVE-2018-3965,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-3965,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-3965,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-3965,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2018-3965,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2018/39/CVE-2018-3966/CVE-2018-3966.csv b/data/vul_id/CVE/2018/39/CVE-2018-3966/CVE-2018-3966.csv index 48e6929f3de6e9c..47c9fffb74101a7 100644 --- a/data/vul_id/CVE/2018/39/CVE-2018-3966/CVE-2018-3966.csv +++ b/data/vul_id/CVE/2018/39/CVE-2018-3966/CVE-2018-3966.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-3966,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-3966,Live-Hack-CVE/CVE-2018-3966,596421446 CVE-2018-3966,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 -CVE-2018-3966,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-3966,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-3966,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2018-3966,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-3966,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2018/39/CVE-2018-3967/CVE-2018-3967.csv b/data/vul_id/CVE/2018/39/CVE-2018-3967/CVE-2018-3967.csv index be75632628680fb..8bc3c0d8f1ed8e7 100644 --- a/data/vul_id/CVE/2018/39/CVE-2018-3967/CVE-2018-3967.csv +++ b/data/vul_id/CVE/2018/39/CVE-2018-3967/CVE-2018-3967.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-3967,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-3967,Live-Hack-CVE/CVE-2018-3967,596421466 CVE-2018-3967,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 -CVE-2018-3967,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-3967,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-3967,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-3967,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2018-3967,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2018/39/CVE-2018-3981/CVE-2018-3981.csv b/data/vul_id/CVE/2018/39/CVE-2018-3981/CVE-2018-3981.csv index ebbb780639050cc..344e1eea6b14405 100644 --- a/data/vul_id/CVE/2018/39/CVE-2018-3981/CVE-2018-3981.csv +++ b/data/vul_id/CVE/2018/39/CVE-2018-3981/CVE-2018-3981.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-3981,0.50000000,https://github.com/Live-Hack-CVE/CVE-2018-3981,Live-Hack-CVE/CVE-2018-3981,596421164 CVE-2018-3981,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 -CVE-2018-3981,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-3981,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-3981,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2018-3981,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2018-3981,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2018/39/CVE-2018-3982/CVE-2018-3982.csv b/data/vul_id/CVE/2018/39/CVE-2018-3982/CVE-2018-3982.csv index 5a9ff1e71ce640b..d9aa8b757539547 100644 --- a/data/vul_id/CVE/2018/39/CVE-2018-3982/CVE-2018-3982.csv +++ b/data/vul_id/CVE/2018/39/CVE-2018-3982/CVE-2018-3982.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-3982,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-3982,Live-Hack-CVE/CVE-2018-3982,599445909 CVE-2018-3982,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 -CVE-2018-3982,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-3982,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-3982,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2018-3982,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2018-3982,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2018/39/CVE-2018-3990/CVE-2018-3990.csv b/data/vul_id/CVE/2018/39/CVE-2018-3990/CVE-2018-3990.csv index 6d9b3d3fcf4110a..446c710e3835ae9 100644 --- a/data/vul_id/CVE/2018/39/CVE-2018-3990/CVE-2018-3990.csv +++ b/data/vul_id/CVE/2018/39/CVE-2018-3990/CVE-2018-3990.csv @@ -4,12 +4,12 @@ CVE-2018-3990,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2018-3990,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2018-3990,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2018-3990,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2018-3990,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-3990,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-3990,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-3990,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-3990,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-3990,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-3990,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-3990,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-3990,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-3990,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-3990,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2018-3990,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2018/39/CVE-2018-3993/CVE-2018-3993.csv b/data/vul_id/CVE/2018/39/CVE-2018-3993/CVE-2018-3993.csv index f914fc646357319..f86cad3b7e2c8ae 100644 --- a/data/vul_id/CVE/2018/39/CVE-2018-3993/CVE-2018-3993.csv +++ b/data/vul_id/CVE/2018/39/CVE-2018-3993/CVE-2018-3993.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-3993,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-3993,Live-Hack-CVE/CVE-2018-3993,596794667 CVE-2018-3993,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 -CVE-2018-3993,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-3993,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-3993,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2018-3993,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-3993,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2018/39/CVE-2018-3994/CVE-2018-3994.csv b/data/vul_id/CVE/2018/39/CVE-2018-3994/CVE-2018-3994.csv index 8509ae62c91e2d9..92e4934d6901252 100644 --- a/data/vul_id/CVE/2018/39/CVE-2018-3994/CVE-2018-3994.csv +++ b/data/vul_id/CVE/2018/39/CVE-2018-3994/CVE-2018-3994.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-3994,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-3994,Live-Hack-CVE/CVE-2018-3994,596794643 CVE-2018-3994,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 -CVE-2018-3994,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-3994,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-3994,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2018-3994,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-3994,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2018/39/CVE-2018-3995/CVE-2018-3995.csv b/data/vul_id/CVE/2018/39/CVE-2018-3995/CVE-2018-3995.csv index f4d477db53ff792..2baf72f9e79096c 100644 --- a/data/vul_id/CVE/2018/39/CVE-2018-3995/CVE-2018-3995.csv +++ b/data/vul_id/CVE/2018/39/CVE-2018-3995/CVE-2018-3995.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-3995,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-3995,Live-Hack-CVE/CVE-2018-3995,596794652 CVE-2018-3995,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 -CVE-2018-3995,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-3995,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-3995,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2018-3995,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-3995,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2018/39/CVE-2018-3996/CVE-2018-3996.csv b/data/vul_id/CVE/2018/39/CVE-2018-3996/CVE-2018-3996.csv index db026d704b4b7ff..82408f39827968c 100644 --- a/data/vul_id/CVE/2018/39/CVE-2018-3996/CVE-2018-3996.csv +++ b/data/vul_id/CVE/2018/39/CVE-2018-3996/CVE-2018-3996.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-3996,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-3996,Live-Hack-CVE/CVE-2018-3996,596794624 CVE-2018-3996,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 -CVE-2018-3996,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-3996,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-3996,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2018-3996,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-3996,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2018/40/CVE-2018-4013/CVE-2018-4013.csv b/data/vul_id/CVE/2018/40/CVE-2018-4013/CVE-2018-4013.csv index 1e5d4e20ebda848..aafe95c31cc8336 100644 --- a/data/vul_id/CVE/2018/40/CVE-2018-4013/CVE-2018-4013.csv +++ b/data/vul_id/CVE/2018/40/CVE-2018-4013/CVE-2018-4013.csv @@ -10,8 +10,8 @@ CVE-2018-4013,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-4013,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2018-4013,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-4013,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-4013,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-4013,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-4013,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-4013,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-4013,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-4013,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-4013,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/40/CVE-2018-4084/CVE-2018-4084.csv b/data/vul_id/CVE/2018/40/CVE-2018-4084/CVE-2018-4084.csv index 26a571e8251c27b..e69ae4e0d978713 100644 --- a/data/vul_id/CVE/2018/40/CVE-2018-4084/CVE-2018-4084.csv +++ b/data/vul_id/CVE/2018/40/CVE-2018-4084/CVE-2018-4084.csv @@ -4,8 +4,8 @@ CVE-2018-4084,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2018-4084,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-4084,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-4084,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-4084,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-4084,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-4084,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-4084,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-4084,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-4084,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-4084,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/40/CVE-2018-4087/CVE-2018-4087.csv b/data/vul_id/CVE/2018/40/CVE-2018-4087/CVE-2018-4087.csv index 06b017017b36d1c..79f321c44966ca1 100644 --- a/data/vul_id/CVE/2018/40/CVE-2018-4087/CVE-2018-4087.csv +++ b/data/vul_id/CVE/2018/40/CVE-2018-4087/CVE-2018-4087.csv @@ -5,7 +5,7 @@ CVE-2018-4087,0.33333333,https://github.com/omerporze/toothfairy,omerporze/tooth CVE-2018-4087,0.33333333,https://github.com/harryanon/POC-CVE-2018-4327-and-CVE-2018-4330,harryanon/POC-CVE-2018-4327-and-CVE-2018-4330,148547298 CVE-2018-4087,0.33333333,https://github.com/omerporze/brokentooth,omerporze/brokentooth,148367467 CVE-2018-4087,0.00485437,https://github.com/Spacial/awesome-csirt,Spacial/awesome-csirt,59441906 -CVE-2018-4087,0.00311526,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 +CVE-2018-4087,0.00312500,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 CVE-2018-4087,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 CVE-2018-4087,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2018-4087,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 @@ -17,8 +17,8 @@ CVE-2018-4087,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-4087,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-4087,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-4087,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-4087,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-4087,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-4087,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-4087,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-4087,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-4087,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2018-4087,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/41/CVE-2018-4110/CVE-2018-4110.csv b/data/vul_id/CVE/2018/41/CVE-2018-4110/CVE-2018-4110.csv index f65fab7aa2b5957..c0ce99fa0a473db 100644 --- a/data/vul_id/CVE/2018/41/CVE-2018-4110/CVE-2018-4110.csv +++ b/data/vul_id/CVE/2018/41/CVE-2018-4110/CVE-2018-4110.csv @@ -5,8 +5,8 @@ CVE-2018-4110,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2018-4110,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-4110,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-4110,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-4110,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-4110,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-4110,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-4110,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-4110,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-4110,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-4110,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/41/CVE-2018-4121/CVE-2018-4121.csv b/data/vul_id/CVE/2018/41/CVE-2018-4121/CVE-2018-4121.csv index a73e141dedcfa74..91cab161dcab0e7 100644 --- a/data/vul_id/CVE/2018/41/CVE-2018-4121/CVE-2018-4121.csv +++ b/data/vul_id/CVE/2018/41/CVE-2018-4121/CVE-2018-4121.csv @@ -14,8 +14,8 @@ CVE-2018-4121,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-4121,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-4121,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-4121,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-4121,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-4121,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-4121,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-4121,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-4121,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-4121,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-4121,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/41/CVE-2018-4124/CVE-2018-4124.csv b/data/vul_id/CVE/2018/41/CVE-2018-4124/CVE-2018-4124.csv index a1dfa2916141c1c..daeab5353543689 100644 --- a/data/vul_id/CVE/2018/41/CVE-2018-4124/CVE-2018-4124.csv +++ b/data/vul_id/CVE/2018/41/CVE-2018-4124/CVE-2018-4124.csv @@ -8,8 +8,8 @@ CVE-2018-4124,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2018-4124,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-4124,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-4124,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-4124,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-4124,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-4124,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-4124,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-4124,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-4124,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-4124,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/41/CVE-2018-4150/CVE-2018-4150.csv b/data/vul_id/CVE/2018/41/CVE-2018-4150/CVE-2018-4150.csv index df1d36690bfffe5..ef9ebf438c3898e 100644 --- a/data/vul_id/CVE/2018/41/CVE-2018-4150/CVE-2018-4150.csv +++ b/data/vul_id/CVE/2018/41/CVE-2018-4150/CVE-2018-4150.csv @@ -13,8 +13,8 @@ CVE-2018-4150,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2018-4150,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-4150,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-4150,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-4150,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-4150,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-4150,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-4150,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-4150,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-4150,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-4150,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/41/CVE-2018-4185/CVE-2018-4185.csv b/data/vul_id/CVE/2018/41/CVE-2018-4185/CVE-2018-4185.csv index ad985e372ef6b0e..863c2c3494debe8 100644 --- a/data/vul_id/CVE/2018/41/CVE-2018-4185/CVE-2018-4185.csv +++ b/data/vul_id/CVE/2018/41/CVE-2018-4185/CVE-2018-4185.csv @@ -10,8 +10,8 @@ CVE-2018-4185,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2018-4185,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-4185,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-4185,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-4185,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-4185,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-4185,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-4185,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-4185,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-4185,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-4185,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/41/CVE-2018-4193/CVE-2018-4193.csv b/data/vul_id/CVE/2018/41/CVE-2018-4193/CVE-2018-4193.csv index baf1549ff2aa403..d8a94dfffad8180 100644 --- a/data/vul_id/CVE/2018/41/CVE-2018-4193/CVE-2018-4193.csv +++ b/data/vul_id/CVE/2018/41/CVE-2018-4193/CVE-2018-4193.csv @@ -15,8 +15,8 @@ CVE-2018-4193,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-4193,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-4193,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-4193,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-4193,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-4193,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-4193,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-4193,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-4193,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-4193,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2018-4193,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/42/CVE-2018-4233/CVE-2018-4233.csv b/data/vul_id/CVE/2018/42/CVE-2018-4233/CVE-2018-4233.csv index 55aa2080043bd71..98bf0ff49fdca30 100644 --- a/data/vul_id/CVE/2018/42/CVE-2018-4233/CVE-2018-4233.csv +++ b/data/vul_id/CVE/2018/42/CVE-2018-4233/CVE-2018-4233.csv @@ -116,8 +116,8 @@ CVE-2018-4233,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2018-4233,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-4233,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2018-4233,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-4233,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-4233,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-4233,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-4233,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-4233,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-4233,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-4233,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/42/CVE-2018-4241/CVE-2018-4241.csv b/data/vul_id/CVE/2018/42/CVE-2018-4241/CVE-2018-4241.csv index 774e84f20d45b4e..88e43aa53be3dd1 100644 --- a/data/vul_id/CVE/2018/42/CVE-2018-4241/CVE-2018-4241.csv +++ b/data/vul_id/CVE/2018/42/CVE-2018-4241/CVE-2018-4241.csv @@ -15,8 +15,8 @@ CVE-2018-4241,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-4241,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-4241,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-4241,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-4241,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-4241,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-4241,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-4241,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-4241,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-4241,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2018-4241,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/42/CVE-2018-4242/CVE-2018-4242.csv b/data/vul_id/CVE/2018/42/CVE-2018-4242/CVE-2018-4242.csv index 1218d2b676e5d5c..55158e1696b742a 100644 --- a/data/vul_id/CVE/2018/42/CVE-2018-4242/CVE-2018-4242.csv +++ b/data/vul_id/CVE/2018/42/CVE-2018-4242/CVE-2018-4242.csv @@ -7,8 +7,8 @@ CVE-2018-4242,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2018-4242,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-4242,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-4242,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-4242,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-4242,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-4242,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-4242,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-4242,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-4242,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-4242,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/42/CVE-2018-4243/CVE-2018-4243.csv b/data/vul_id/CVE/2018/42/CVE-2018-4243/CVE-2018-4243.csv index bbf694d24ef1045..b984da90e1b09d0 100644 --- a/data/vul_id/CVE/2018/42/CVE-2018-4243/CVE-2018-4243.csv +++ b/data/vul_id/CVE/2018/42/CVE-2018-4243/CVE-2018-4243.csv @@ -22,8 +22,8 @@ CVE-2018-4243,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-4243,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-4243,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-4243,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-4243,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-4243,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-4243,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-4243,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-4243,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-4243,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2018-4243,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/42/CVE-2018-4248/CVE-2018-4248.csv b/data/vul_id/CVE/2018/42/CVE-2018-4248/CVE-2018-4248.csv index ddcc62fb16b8d7e..88711bcff7e04bd 100644 --- a/data/vul_id/CVE/2018/42/CVE-2018-4248/CVE-2018-4248.csv +++ b/data/vul_id/CVE/2018/42/CVE-2018-4248/CVE-2018-4248.csv @@ -7,8 +7,8 @@ CVE-2018-4248,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2018-4248,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-4248,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-4248,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-4248,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-4248,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-4248,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-4248,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-4248,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-4248,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-4248,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/42/CVE-2018-4280/CVE-2018-4280.csv b/data/vul_id/CVE/2018/42/CVE-2018-4280/CVE-2018-4280.csv index 6bbe69066984a0d..2dd569751871a7a 100644 --- a/data/vul_id/CVE/2018/42/CVE-2018-4280/CVE-2018-4280.csv +++ b/data/vul_id/CVE/2018/42/CVE-2018-4280/CVE-2018-4280.csv @@ -9,8 +9,8 @@ CVE-2018-4280,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2018-4280,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-4280,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-4280,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-4280,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-4280,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-4280,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-4280,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-4280,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-4280,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-4280,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/43/CVE-2018-4327/CVE-2018-4327.csv b/data/vul_id/CVE/2018/43/CVE-2018-4327/CVE-2018-4327.csv index a979197ae18a99a..d59a4b9b6ab6e64 100644 --- a/data/vul_id/CVE/2018/43/CVE-2018-4327/CVE-2018-4327.csv +++ b/data/vul_id/CVE/2018/43/CVE-2018-4327/CVE-2018-4327.csv @@ -10,8 +10,8 @@ CVE-2018-4327,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2018-4327,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-4327,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-4327,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-4327,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-4327,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-4327,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-4327,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-4327,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-4327,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-4327,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/43/CVE-2018-4330/CVE-2018-4330.csv b/data/vul_id/CVE/2018/43/CVE-2018-4330/CVE-2018-4330.csv index 538a1835be1d75c..18e6a152262ccdf 100644 --- a/data/vul_id/CVE/2018/43/CVE-2018-4330/CVE-2018-4330.csv +++ b/data/vul_id/CVE/2018/43/CVE-2018-4330/CVE-2018-4330.csv @@ -12,8 +12,8 @@ CVE-2018-4330,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2018-4330,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-4330,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-4330,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-4330,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-4330,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-4330,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-4330,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-4330,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-4330,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-4330,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/43/CVE-2018-4331/CVE-2018-4331.csv b/data/vul_id/CVE/2018/43/CVE-2018-4331/CVE-2018-4331.csv index f72c356825d735a..7cbde2a1652cd5d 100644 --- a/data/vul_id/CVE/2018/43/CVE-2018-4331/CVE-2018-4331.csv +++ b/data/vul_id/CVE/2018/43/CVE-2018-4331/CVE-2018-4331.csv @@ -7,8 +7,8 @@ CVE-2018-4331,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2018-4331,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-4331,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-4331,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-4331,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-4331,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-4331,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-4331,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-4331,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-4331,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-4331,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/43/CVE-2018-4343/CVE-2018-4343.csv b/data/vul_id/CVE/2018/43/CVE-2018-4343/CVE-2018-4343.csv index 874c997507902b4..38724ec87a914b9 100644 --- a/data/vul_id/CVE/2018/43/CVE-2018-4343/CVE-2018-4343.csv +++ b/data/vul_id/CVE/2018/43/CVE-2018-4343/CVE-2018-4343.csv @@ -6,8 +6,8 @@ CVE-2018-4343,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2018-4343,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-4343,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-4343,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-4343,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-4343,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-4343,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-4343,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-4343,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-4343,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-4343,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/43/CVE-2018-4344/CVE-2018-4344.csv b/data/vul_id/CVE/2018/43/CVE-2018-4344/CVE-2018-4344.csv index b11bf1995a866c2..b192dbaff58e9c6 100644 --- a/data/vul_id/CVE/2018/43/CVE-2018-4344/CVE-2018-4344.csv +++ b/data/vul_id/CVE/2018/43/CVE-2018-4344/CVE-2018-4344.csv @@ -5,7 +5,7 @@ CVE-2018-4344,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2018-4344,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2018-4344,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-4344,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2018-4344,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2018-4344,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-4344,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2018-4344,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2018-4344,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2018/44/CVE-2018-4407/CVE-2018-4407.csv b/data/vul_id/CVE/2018/44/CVE-2018-4407/CVE-2018-4407.csv index fad490ebd66fae2..51f2b0f4b753d3d 100644 --- a/data/vul_id/CVE/2018/44/CVE-2018-4407/CVE-2018-4407.csv +++ b/data/vul_id/CVE/2018/44/CVE-2018-4407/CVE-2018-4407.csv @@ -47,12 +47,12 @@ CVE-2018-4407,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2018-4407,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-4407,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-4407,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-4407,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-4407,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-4407,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-4407,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-4407,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-4407,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-4407,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2018-4407,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-4407,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-4407,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-4407,0.00004103,https://github.com/BaRRaKudaRain/ExploitDB,BaRRaKudaRain/ExploitDB,251006702 CVE-2018-4407,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2018/44/CVE-2018-4411/CVE-2018-4411.csv b/data/vul_id/CVE/2018/44/CVE-2018-4411/CVE-2018-4411.csv index 9d177d60ffa90fa..7764a55fb039f25 100644 --- a/data/vul_id/CVE/2018/44/CVE-2018-4411/CVE-2018-4411.csv +++ b/data/vul_id/CVE/2018/44/CVE-2018-4411/CVE-2018-4411.csv @@ -7,8 +7,8 @@ CVE-2018-4411,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2018-4411,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-4411,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-4411,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-4411,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-4411,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-4411,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-4411,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-4411,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-4411,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-4411,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/44/CVE-2018-4415/CVE-2018-4415.csv b/data/vul_id/CVE/2018/44/CVE-2018-4415/CVE-2018-4415.csv index bd7131d2c969c5e..e4c0d76fdc1e1df 100644 --- a/data/vul_id/CVE/2018/44/CVE-2018-4415/CVE-2018-4415.csv +++ b/data/vul_id/CVE/2018/44/CVE-2018-4415/CVE-2018-4415.csv @@ -13,8 +13,8 @@ CVE-2018-4415,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2018-4415,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-4415,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-4415,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-4415,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-4415,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-4415,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-4415,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-4415,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-4415,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-4415,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/44/CVE-2018-4416/CVE-2018-4416.csv b/data/vul_id/CVE/2018/44/CVE-2018-4416/CVE-2018-4416.csv index d6b3e17bfd42de0..efb2fa7d91bca47 100644 --- a/data/vul_id/CVE/2018/44/CVE-2018-4416/CVE-2018-4416.csv +++ b/data/vul_id/CVE/2018/44/CVE-2018-4416/CVE-2018-4416.csv @@ -7,12 +7,12 @@ CVE-2018-4416,0.00319489,https://github.com/tunz/js-vuln-db,tunz/js-vuln-db,6505 CVE-2018-4416,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-4416,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-4416,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-4416,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-4416,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-4416,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-4416,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-4416,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-4416,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2018-4416,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-4416,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-4416,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-4416,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2018-4416,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 CVE-2018-4416,0.00004103,https://github.com/BaRRaKudaRain/ExploitDB,BaRRaKudaRain/ExploitDB,251006702 diff --git a/data/vul_id/CVE/2018/44/CVE-2018-4431/CVE-2018-4431.csv b/data/vul_id/CVE/2018/44/CVE-2018-4431/CVE-2018-4431.csv index b8c1e0eb1de284c..16c6ce2592c844a 100644 --- a/data/vul_id/CVE/2018/44/CVE-2018-4431/CVE-2018-4431.csv +++ b/data/vul_id/CVE/2018/44/CVE-2018-4431/CVE-2018-4431.csv @@ -9,8 +9,8 @@ CVE-2018-4431,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2018-4431,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-4431,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-4431,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-4431,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-4431,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-4431,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-4431,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-4431,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-4431,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-4431,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/44/CVE-2018-4441/CVE-2018-4441.csv b/data/vul_id/CVE/2018/44/CVE-2018-4441/CVE-2018-4441.csv index 14561ba2cd6eec6..ab57fe8faa3289d 100644 --- a/data/vul_id/CVE/2018/44/CVE-2018-4441/CVE-2018-4441.csv +++ b/data/vul_id/CVE/2018/44/CVE-2018-4441/CVE-2018-4441.csv @@ -15,8 +15,8 @@ CVE-2018-4441,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2018-4441,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-4441,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-4441,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-4441,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-4441,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-4441,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-4441,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-4441,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-4441,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-4441,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/48/CVE-2018-4832/CVE-2018-4832.csv b/data/vul_id/CVE/2018/48/CVE-2018-4832/CVE-2018-4832.csv index db9b1eab8672122..4c45fcb24576421 100644 --- a/data/vul_id/CVE/2018/48/CVE-2018-4832/CVE-2018-4832.csv +++ b/data/vul_id/CVE/2018/48/CVE-2018-4832/CVE-2018-4832.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-4832,0.00052165,https://github.com/w3h/isf,w3h/isf,96204829 CVE-2018-4832,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-4832,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-4832,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-4832,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-4832,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2018-4832,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2018-4832,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2018/48/CVE-2018-4878/CVE-2018-4878.csv b/data/vul_id/CVE/2018/48/CVE-2018-4878/CVE-2018-4878.csv index 564af71f20961ed..9d433fe880b5b95 100644 --- a/data/vul_id/CVE/2018/48/CVE-2018-4878/CVE-2018-4878.csv +++ b/data/vul_id/CVE/2018/48/CVE-2018-4878/CVE-2018-4878.csv @@ -50,13 +50,13 @@ CVE-2018-4878,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/ CVE-2018-4878,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2018-4878,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-4878,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2018-4878,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2018-4878,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-4878,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2018-4878,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2018-4878,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 CVE-2018-4878,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 CVE-2018-4878,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 -CVE-2018-4878,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2018-4878,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2018-4878,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2018-4878,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2018-4878,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 @@ -64,9 +64,9 @@ CVE-2018-4878,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2018-4878,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-4878,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-4878,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-4878,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-4878,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-4878,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2018-4878,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-4878,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-4878,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-4878,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-4878,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/48/CVE-2018-4879/CVE-2018-4879.csv b/data/vul_id/CVE/2018/48/CVE-2018-4879/CVE-2018-4879.csv index ca11eb2a79a6f88..bf8399c58d5cdc2 100644 --- a/data/vul_id/CVE/2018/48/CVE-2018-4879/CVE-2018-4879.csv +++ b/data/vul_id/CVE/2018/48/CVE-2018-4879/CVE-2018-4879.csv @@ -6,8 +6,8 @@ CVE-2018-4879,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2018-4879,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-4879,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-4879,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-4879,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-4879,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-4879,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-4879,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-4879,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-4879,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-4879,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/49/CVE-2018-4901/CVE-2018-4901.csv b/data/vul_id/CVE/2018/49/CVE-2018-4901/CVE-2018-4901.csv index e326cab8d3c47fa..8e2ebbf33c4acac 100644 --- a/data/vul_id/CVE/2018/49/CVE-2018-4901/CVE-2018-4901.csv +++ b/data/vul_id/CVE/2018/49/CVE-2018-4901/CVE-2018-4901.csv @@ -9,8 +9,8 @@ CVE-2018-4901,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-4901,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2018-4901,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-4901,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-4901,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-4901,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-4901,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-4901,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-4901,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-4901,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-4901,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/49/CVE-2018-4919/CVE-2018-4919.csv b/data/vul_id/CVE/2018/49/CVE-2018-4919/CVE-2018-4919.csv index 1a92394f4bbf29f..dfbffdc9b2fcd4c 100644 --- a/data/vul_id/CVE/2018/49/CVE-2018-4919/CVE-2018-4919.csv +++ b/data/vul_id/CVE/2018/49/CVE-2018-4919/CVE-2018-4919.csv @@ -3,7 +3,7 @@ CVE-2018-4919,0.50000000,https://github.com/Live-Hack-CVE/CVE-2018-4919,Live-Hac CVE-2018-4919,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 CVE-2018-4919,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-4919,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-4919,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-4919,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-4919,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-4919,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2018-4919,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2018/49/CVE-2018-4920/CVE-2018-4920.csv b/data/vul_id/CVE/2018/49/CVE-2018-4920/CVE-2018-4920.csv index 20a6ff845d36f74..379e18534031d41 100644 --- a/data/vul_id/CVE/2018/49/CVE-2018-4920/CVE-2018-4920.csv +++ b/data/vul_id/CVE/2018/49/CVE-2018-4920/CVE-2018-4920.csv @@ -4,7 +4,7 @@ CVE-2018-4920,0.00120482,https://github.com/ksw7564/node2vec_CVE,ksw7564/node2ve CVE-2018-4920,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 CVE-2018-4920,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-4920,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-4920,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-4920,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-4920,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2018-4920,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-4920,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2018/49/CVE-2018-4935/CVE-2018-4935.csv b/data/vul_id/CVE/2018/49/CVE-2018-4935/CVE-2018-4935.csv index 62259945f1b3b84..d051c24b0dc7c19 100644 --- a/data/vul_id/CVE/2018/49/CVE-2018-4935/CVE-2018-4935.csv +++ b/data/vul_id/CVE/2018/49/CVE-2018-4935/CVE-2018-4935.csv @@ -6,7 +6,7 @@ CVE-2018-4935,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdyn CVE-2018-4935,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2018-4935,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-4935,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2018-4935,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-4935,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-4935,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-4935,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2018-4935,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 diff --git a/data/vul_id/CVE/2018/49/CVE-2018-4936/CVE-2018-4936.csv b/data/vul_id/CVE/2018/49/CVE-2018-4936/CVE-2018-4936.csv index 3823777aa9289b9..5d20f0164251807 100644 --- a/data/vul_id/CVE/2018/49/CVE-2018-4936/CVE-2018-4936.csv +++ b/data/vul_id/CVE/2018/49/CVE-2018-4936/CVE-2018-4936.csv @@ -6,7 +6,7 @@ CVE-2018-4936,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdyn CVE-2018-4936,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2018-4936,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-4936,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2018-4936,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-4936,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-4936,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-4936,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2018-4936,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 diff --git a/data/vul_id/CVE/2018/49/CVE-2018-4937/CVE-2018-4937.csv b/data/vul_id/CVE/2018/49/CVE-2018-4937/CVE-2018-4937.csv index 2719166fade9703..d5158ea537950b8 100644 --- a/data/vul_id/CVE/2018/49/CVE-2018-4937/CVE-2018-4937.csv +++ b/data/vul_id/CVE/2018/49/CVE-2018-4937/CVE-2018-4937.csv @@ -6,7 +6,7 @@ CVE-2018-4937,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdyn CVE-2018-4937,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2018-4937,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-4937,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2018-4937,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-4937,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-4937,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-4937,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2018-4937,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 diff --git a/data/vul_id/CVE/2018/49/CVE-2018-4939/CVE-2018-4939.csv b/data/vul_id/CVE/2018/49/CVE-2018-4939/CVE-2018-4939.csv index b620640a69de71a..ec12456d8eb6782 100644 --- a/data/vul_id/CVE/2018/49/CVE-2018-4939/CVE-2018-4939.csv +++ b/data/vul_id/CVE/2018/49/CVE-2018-4939/CVE-2018-4939.csv @@ -8,7 +8,7 @@ CVE-2018-4939,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2018-4939,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2018-4939,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-4939,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2018-4939,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2018-4939,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-4939,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2018-4939,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2018-4939,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2018/49/CVE-2018-4990/CVE-2018-4990.csv b/data/vul_id/CVE/2018/49/CVE-2018-4990/CVE-2018-4990.csv index 47f9344220d7b37..0bdde312b1ae696 100644 --- a/data/vul_id/CVE/2018/49/CVE-2018-4990/CVE-2018-4990.csv +++ b/data/vul_id/CVE/2018/49/CVE-2018-4990/CVE-2018-4990.csv @@ -12,7 +12,7 @@ CVE-2018-4990,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/ CVE-2018-4990,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2018-4990,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-4990,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2018-4990,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2018-4990,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-4990,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2018-4990,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2018-4990,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 diff --git a/data/vul_id/CVE/2018/49/CVE-2018-4993/CVE-2018-4993.csv b/data/vul_id/CVE/2018/49/CVE-2018-4993/CVE-2018-4993.csv index 84336d71db4dc8d..69c4094cf1da9b6 100644 --- a/data/vul_id/CVE/2018/49/CVE-2018-4993/CVE-2018-4993.csv +++ b/data/vul_id/CVE/2018/49/CVE-2018-4993/CVE-2018-4993.csv @@ -88,8 +88,8 @@ CVE-2018-4993,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/m CVE-2018-4993,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2018-4993,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2018-4993,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-4993,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-4993,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-4993,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-4993,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-4993,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-4993,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-4993,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/50/CVE-2018-5002/CVE-2018-5002.csv b/data/vul_id/CVE/2018/50/CVE-2018-5002/CVE-2018-5002.csv index b5a0f9d9e4c02d6..8a0b1a78aec638b 100644 --- a/data/vul_id/CVE/2018/50/CVE-2018-5002/CVE-2018-5002.csv +++ b/data/vul_id/CVE/2018/50/CVE-2018-5002/CVE-2018-5002.csv @@ -9,7 +9,7 @@ CVE-2018-5002,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/ CVE-2018-5002,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2018-5002,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-5002,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2018-5002,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2018-5002,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-5002,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2018-5002,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2018-5002,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 diff --git a/data/vul_id/CVE/2018/51/CVE-2018-5146/CVE-2018-5146.csv b/data/vul_id/CVE/2018/51/CVE-2018-5146/CVE-2018-5146.csv index 6e4922fff2a1de0..1287fd394229e7e 100644 --- a/data/vul_id/CVE/2018/51/CVE-2018-5146/CVE-2018-5146.csv +++ b/data/vul_id/CVE/2018/51/CVE-2018-5146/CVE-2018-5146.csv @@ -11,12 +11,12 @@ CVE-2018-5146,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-5146,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-5146,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-5146,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2018-5146,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-5146,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-5146,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-5146,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-5146,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2018-5146,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-5146,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2018-5146,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-5146,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-5146,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-5146,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-5146,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/51/CVE-2018-5158/CVE-2018-5158.csv b/data/vul_id/CVE/2018/51/CVE-2018-5158/CVE-2018-5158.csv index 1e05f3384b50a07..4f68d38512a5687 100644 --- a/data/vul_id/CVE/2018/51/CVE-2018-5158/CVE-2018-5158.csv +++ b/data/vul_id/CVE/2018/51/CVE-2018-5158/CVE-2018-5158.csv @@ -6,12 +6,12 @@ CVE-2018-5158,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2018-5158,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-5158,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-5158,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-5158,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-5158,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-5158,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-5158,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-5158,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-5158,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-5158,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2018-5158,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-5158,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-5158,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-5158,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2018-5158,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2018/52/CVE-2018-5234/CVE-2018-5234.csv b/data/vul_id/CVE/2018/52/CVE-2018-5234/CVE-2018-5234.csv index b043842a52dbac7..cfa92ca010ac6cc 100644 --- a/data/vul_id/CVE/2018/52/CVE-2018-5234/CVE-2018-5234.csv +++ b/data/vul_id/CVE/2018/52/CVE-2018-5234/CVE-2018-5234.csv @@ -9,8 +9,8 @@ CVE-2018-5234,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-5234,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-5234,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-5234,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-5234,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-5234,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-5234,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-5234,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-5234,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-5234,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2018-5234,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/53/CVE-2018-5332/CVE-2018-5332.csv b/data/vul_id/CVE/2018/53/CVE-2018-5332/CVE-2018-5332.csv index 3ead4d395219583..2c124e1f66c5ebf 100644 --- a/data/vul_id/CVE/2018/53/CVE-2018-5332/CVE-2018-5332.csv +++ b/data/vul_id/CVE/2018/53/CVE-2018-5332/CVE-2018-5332.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-5332,0.20000000,https://github.com/TamiiLambrado/CVE-pocs,TamiiLambrado/CVE-pocs,152380620 CVE-2018-5332,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2018-5332,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-5332,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-5332,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-5332,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-5332,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2018-5332,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2018/53/CVE-2018-5333/CVE-2018-5333.csv b/data/vul_id/CVE/2018/53/CVE-2018-5333/CVE-2018-5333.csv index b6882e66c613287..faba825436b7d2b 100644 --- a/data/vul_id/CVE/2018/53/CVE-2018-5333/CVE-2018-5333.csv +++ b/data/vul_id/CVE/2018/53/CVE-2018-5333/CVE-2018-5333.csv @@ -28,7 +28,7 @@ CVE-2018-5333,0.00900901,https://github.com/fei9747/linux-exploit-suggester,fei9 CVE-2018-5333,0.00900901,https://github.com/rodrigosilvaluz/linux-exploit-suggester,rodrigosilvaluz/linux-exploit-suggester,548060791 CVE-2018-5333,0.00900901,https://github.com/mathsslong/linux-exploit,mathsslong/linux-exploit,483231698 CVE-2018-5333,0.00900901,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 -CVE-2018-5333,0.00900901,https://github.com/mzet-/linux-exploit-suggester,mzet-/linux-exploit-suggester,70196342 +CVE-2018-5333,0.00900901,https://github.com/The-Z-Labs/linux-exploit-suggester,The-Z-Labs/linux-exploit-suggester,70196342 CVE-2018-5333,0.00884956,https://github.com/ywoak/Boot2Root,ywoak/Boot2Root,586991072 CVE-2018-5333,0.00869565,https://github.com/a-roshbaik/Linux-Privilege-Escalation-Exploits,a-roshbaik/Linux-Privilege-Escalation-Exploits,831528999 CVE-2018-5333,0.00719424,https://github.com/febinrev/privesc-post_exploit-collection,febinrev/privesc-post_exploit-collection,256685535 @@ -110,15 +110,15 @@ CVE-2018-5333,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2018-5333,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2018-5333,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-5333,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2018-5333,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-5333,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-5333,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-5333,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-5333,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-5333,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-5333,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2018-5333,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-5333,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2018-5333,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-5333,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-5333,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-5333,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-5333,0.00004800,https://github.com/84KaliPleXon3/offensive-security-exploitdb,84KaliPleXon3/offensive-security-exploitdb,282981718 CVE-2018-5333,0.00004747,https://github.com/Silentsoul04/exploitdb-1,Silentsoul04/exploitdb-1,336607627 diff --git a/data/vul_id/CVE/2018/53/CVE-2018-5353/CVE-2018-5353.csv b/data/vul_id/CVE/2018/53/CVE-2018-5353/CVE-2018-5353.csv index 4e53f5632bdf134..e9d81bed1339cd7 100644 --- a/data/vul_id/CVE/2018/53/CVE-2018-5353/CVE-2018-5353.csv +++ b/data/vul_id/CVE/2018/53/CVE-2018-5353/CVE-2018-5353.csv @@ -6,8 +6,8 @@ CVE-2018-5353,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2018-5353,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-5353,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-5353,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-5353,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-5353,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-5353,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-5353,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-5353,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-5353,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-5353,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/53/CVE-2018-5354/CVE-2018-5354.csv b/data/vul_id/CVE/2018/53/CVE-2018-5354/CVE-2018-5354.csv index 9c3ffc520a7b850..b7740abb035b49a 100644 --- a/data/vul_id/CVE/2018/53/CVE-2018-5354/CVE-2018-5354.csv +++ b/data/vul_id/CVE/2018/53/CVE-2018-5354/CVE-2018-5354.csv @@ -6,8 +6,8 @@ CVE-2018-5354,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2018-5354,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-5354,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-5354,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-5354,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-5354,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-5354,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-5354,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-5354,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-5354,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-5354,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/54/CVE-2018-5430/CVE-2018-5430.csv b/data/vul_id/CVE/2018/54/CVE-2018-5430/CVE-2018-5430.csv index 9f232ce78ff29d0..32532e2266b7050 100644 --- a/data/vul_id/CVE/2018/54/CVE-2018-5430/CVE-2018-5430.csv +++ b/data/vul_id/CVE/2018/54/CVE-2018-5430/CVE-2018-5430.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-5430,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-5430,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2018-5430,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2018-5430,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-5430,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2018-5430,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2018-5430,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 diff --git a/data/vul_id/CVE/2018/57/CVE-2018-5711/CVE-2018-5711.csv b/data/vul_id/CVE/2018/57/CVE-2018-5711/CVE-2018-5711.csv index 6bed79d6ec678ba..fe5591a5354eaec 100644 --- a/data/vul_id/CVE/2018/57/CVE-2018-5711/CVE-2018-5711.csv +++ b/data/vul_id/CVE/2018/57/CVE-2018-5711/CVE-2018-5711.csv @@ -21,8 +21,8 @@ CVE-2018-5711,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-5711,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-5711,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-5711,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2018-5711,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-5711,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-5711,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-5711,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-5711,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-5711,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-5711,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/57/CVE-2018-5728/CVE-2018-5728.csv b/data/vul_id/CVE/2018/57/CVE-2018-5728/CVE-2018-5728.csv index 55f66e0ea6864bf..b252b6417d49acf 100644 --- a/data/vul_id/CVE/2018/57/CVE-2018-5728/CVE-2018-5728.csv +++ b/data/vul_id/CVE/2018/57/CVE-2018-5728/CVE-2018-5728.csv @@ -7,8 +7,8 @@ CVE-2018-5728,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2018-5728,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-5728,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-5728,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-5728,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-5728,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-5728,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-5728,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-5728,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-5728,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-5728,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/57/CVE-2018-5740/CVE-2018-5740.csv b/data/vul_id/CVE/2018/57/CVE-2018-5740/CVE-2018-5740.csv index 23975b15aa4b9aa..c5ab6743950aaaa 100644 --- a/data/vul_id/CVE/2018/57/CVE-2018-5740/CVE-2018-5740.csv +++ b/data/vul_id/CVE/2018/57/CVE-2018-5740/CVE-2018-5740.csv @@ -9,8 +9,8 @@ CVE-2018-5740,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-5740,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-5740,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-5740,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2018-5740,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-5740,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-5740,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-5740,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-5740,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-5740,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-5740,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/57/CVE-2018-5747/CVE-2018-5747.csv b/data/vul_id/CVE/2018/57/CVE-2018-5747/CVE-2018-5747.csv index 0b01c368367e434..da31ca2c94914fb 100644 --- a/data/vul_id/CVE/2018/57/CVE-2018-5747/CVE-2018-5747.csv +++ b/data/vul_id/CVE/2018/57/CVE-2018-5747/CVE-2018-5747.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-5747,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-5747,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-5747,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-5747,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2018-5747,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2018-5747,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2018/57/CVE-2018-5767/CVE-2018-5767.csv b/data/vul_id/CVE/2018/57/CVE-2018-5767/CVE-2018-5767.csv index 114a425431b2b5c..8d0acbb46f25c2d 100644 --- a/data/vul_id/CVE/2018/57/CVE-2018-5767/CVE-2018-5767.csv +++ b/data/vul_id/CVE/2018/57/CVE-2018-5767/CVE-2018-5767.csv @@ -7,14 +7,14 @@ CVE-2018-5767,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-5767,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-5767,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-5767,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-5767,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-5767,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-5767,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-5767,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-5767,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-5767,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-5767,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2018-5767,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-5767,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2018-5767,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-5767,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-5767,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-5767,0.00005203,https://github.com/Buzzkillhardball667/exploit-database.,Buzzkillhardball667/exploit-database.,124883872 CVE-2018-5767,0.00005122,https://github.com/xfinest/exploit-database,xfinest/exploit-database,138446262 diff --git a/data/vul_id/CVE/2018/58/CVE-2018-5873/CVE-2018-5873.csv b/data/vul_id/CVE/2018/58/CVE-2018-5873/CVE-2018-5873.csv index ea2e43f59d8011c..c351003a81548f0 100644 --- a/data/vul_id/CVE/2018/58/CVE-2018-5873/CVE-2018-5873.csv +++ b/data/vul_id/CVE/2018/58/CVE-2018-5873/CVE-2018-5873.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-5873,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-5873,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-5873,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-5873,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-5873,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-5873,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-5873,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-5873,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2018-5873,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-5873,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-5873,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-5873,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2018-5873,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-5873,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2018/59/CVE-2018-5951/CVE-2018-5951.csv b/data/vul_id/CVE/2018/59/CVE-2018-5951/CVE-2018-5951.csv index 248ae6baf30c995..5cd4959bbda426b 100644 --- a/data/vul_id/CVE/2018/59/CVE-2018-5951/CVE-2018-5951.csv +++ b/data/vul_id/CVE/2018/59/CVE-2018-5951/CVE-2018-5951.csv @@ -8,8 +8,8 @@ CVE-2018-5951,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2018-5951,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-5951,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-5951,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-5951,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-5951,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-5951,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-5951,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-5951,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-5951,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-5951,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/59/CVE-2018-5955/CVE-2018-5955.csv b/data/vul_id/CVE/2018/59/CVE-2018-5955/CVE-2018-5955.csv index 3aba01df9c350b5..386c78861a03709 100644 --- a/data/vul_id/CVE/2018/59/CVE-2018-5955/CVE-2018-5955.csv +++ b/data/vul_id/CVE/2018/59/CVE-2018-5955/CVE-2018-5955.csv @@ -98,8 +98,8 @@ CVE-2018-5955,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2018-5955,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-5955,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2018-5955,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-5955,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-5955,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-5955,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-5955,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-5955,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-5955,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-5955,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 @@ -109,7 +109,7 @@ CVE-2018-5955,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,se CVE-2018-5955,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2018-5955,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-5955,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2018-5955,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-5955,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-5955,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-5955,0.00005203,https://github.com/Buzzkillhardball667/exploit-database.,Buzzkillhardball667/exploit-database.,124883872 CVE-2018-5955,0.00005122,https://github.com/xfinest/exploit-database,xfinest/exploit-database,138446262 diff --git a/data/vul_id/CVE/2018/59/CVE-2018-5961/CVE-2018-5961.csv b/data/vul_id/CVE/2018/59/CVE-2018-5961/CVE-2018-5961.csv index 2b90e1771f53520..516f504f72fc6a8 100644 --- a/data/vul_id/CVE/2018/59/CVE-2018-5961/CVE-2018-5961.csv +++ b/data/vul_id/CVE/2018/59/CVE-2018-5961/CVE-2018-5961.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-5961,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-5961,Live-Hack-CVE/CVE-2018-5961,592909982 -CVE-2018-5961,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-5961,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-5961,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2018-5961,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2018-5961,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2018/59/CVE-2018-5962/CVE-2018-5962.csv b/data/vul_id/CVE/2018/59/CVE-2018-5962/CVE-2018-5962.csv index 642704be1f906e7..255f2a45841e14a 100644 --- a/data/vul_id/CVE/2018/59/CVE-2018-5962/CVE-2018-5962.csv +++ b/data/vul_id/CVE/2018/59/CVE-2018-5962/CVE-2018-5962.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-5962,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-5962,Live-Hack-CVE/CVE-2018-5962,592909902 -CVE-2018-5962,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-5962,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-5962,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2018-5962,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-5962,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2018/59/CVE-2018-5968/CVE-2018-5968.csv b/data/vul_id/CVE/2018/59/CVE-2018-5968/CVE-2018-5968.csv index 2e04c52b3611507..f23ad00159513cd 100644 --- a/data/vul_id/CVE/2018/59/CVE-2018-5968/CVE-2018-5968.csv +++ b/data/vul_id/CVE/2018/59/CVE-2018-5968/CVE-2018-5968.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-5968,1.00000000,https://github.com/yaojieno1/jackson-rce-some-gadgets,yaojieno1/jackson-rce-some-gadgets,187880141 CVE-2018-5968,1.00000000,https://github.com/javaExploit/jackson-rce-via-two-new-gadgets,javaExploit/jackson-rce-via-two-new-gadgets,120250933 CVE-2018-5968,1.00000000,https://github.com/OneSourceCat/jackson-rce-via-two-new-gadgets,OneSourceCat/jackson-rce-via-two-new-gadgets,120248418 -CVE-2018-5968,0.01351351,https://github.com/mikaelkall/exploits,mikaelkall/exploits,70401130 +CVE-2018-5968,0.01351351,https://github.com/mikaelkall/Exploits,mikaelkall/Exploits,70401130 CVE-2018-5968,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2018-5968,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2018-5968,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2018/60/CVE-2018-6065/CVE-2018-6065.csv b/data/vul_id/CVE/2018/60/CVE-2018-6065/CVE-2018-6065.csv index c5f8609c980939a..73206354793e3c3 100644 --- a/data/vul_id/CVE/2018/60/CVE-2018-6065/CVE-2018-6065.csv +++ b/data/vul_id/CVE/2018/60/CVE-2018-6065/CVE-2018-6065.csv @@ -9,7 +9,7 @@ CVE-2018-6065,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/ CVE-2018-6065,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2018-6065,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-6065,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2018-6065,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2018-6065,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-6065,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2018-6065,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2018-6065,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 @@ -18,9 +18,9 @@ CVE-2018-6065,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-6065,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-6065,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-6065,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-6065,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-6065,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-6065,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2018-6065,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-6065,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-6065,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-6065,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2018-6065,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/60/CVE-2018-6066/CVE-2018-6066.csv b/data/vul_id/CVE/2018/60/CVE-2018-6066/CVE-2018-6066.csv index e95545a2e34521e..bf566d691fad4d6 100644 --- a/data/vul_id/CVE/2018/60/CVE-2018-6066/CVE-2018-6066.csv +++ b/data/vul_id/CVE/2018/60/CVE-2018-6066/CVE-2018-6066.csv @@ -4,8 +4,8 @@ CVE-2018-6066,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2018-6066,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-6066,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-6066,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-6066,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-6066,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-6066,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-6066,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-6066,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-6066,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-6066,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/61/CVE-2018-6184/CVE-2018-6184.csv b/data/vul_id/CVE/2018/61/CVE-2018-6184/CVE-2018-6184.csv index 93d0076d13e7ea7..ec58d3543163317 100644 --- a/data/vul_id/CVE/2018/61/CVE-2018-6184/CVE-2018-6184.csv +++ b/data/vul_id/CVE/2018/61/CVE-2018-6184/CVE-2018-6184.csv @@ -6,7 +6,7 @@ CVE-2018-6184,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/ CVE-2018-6184,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2018-6184,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2018-6184,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2018-6184,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-6184,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-6184,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-6184,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-6184,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2018/62/CVE-2018-6242/CVE-2018-6242.csv b/data/vul_id/CVE/2018/62/CVE-2018-6242/CVE-2018-6242.csv index 74e7e2d2633f3a8..c4a69cded549ffb 100644 --- a/data/vul_id/CVE/2018/62/CVE-2018-6242/CVE-2018-6242.csv +++ b/data/vul_id/CVE/2018/62/CVE-2018-6242/CVE-2018-6242.csv @@ -12,12 +12,12 @@ CVE-2018-6242,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2018-6242,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-6242,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-6242,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-6242,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-6242,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-6242,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-6242,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-6242,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-6242,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-6242,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2018-6242,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-6242,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-6242,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-6242,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-6242,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/63/CVE-2018-6333/CVE-2018-6333.csv b/data/vul_id/CVE/2018/63/CVE-2018-6333/CVE-2018-6333.csv index 19b9452cdd32fd6..03aca98f6a59224 100644 --- a/data/vul_id/CVE/2018/63/CVE-2018-6333/CVE-2018-6333.csv +++ b/data/vul_id/CVE/2018/63/CVE-2018-6333/CVE-2018-6333.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-6333,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-6333,ossf-cve-benchmark/CVE-2018-6333,317468260 CVE-2018-6333,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-6333,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-6333,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-6333,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-6333,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-6333,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-6333,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/63/CVE-2018-6341/CVE-2018-6341.csv b/data/vul_id/CVE/2018/63/CVE-2018-6341/CVE-2018-6341.csv index 7541f4ae591e2e3..02ae24ced72e12c 100644 --- a/data/vul_id/CVE/2018/63/CVE-2018-6341/CVE-2018-6341.csv +++ b/data/vul_id/CVE/2018/63/CVE-2018-6341/CVE-2018-6341.csv @@ -4,8 +4,8 @@ CVE-2018-6341,0.01176471,https://github.com/lijiaxing1997/Gr33k,lijiaxing1997/Gr CVE-2018-6341,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-6341,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-6341,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-6341,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-6341,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-6341,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-6341,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-6341,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-6341,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-6341,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2018/63/CVE-2018-6342/CVE-2018-6342.csv b/data/vul_id/CVE/2018/63/CVE-2018-6342/CVE-2018-6342.csv index c12945be1557c58..7597a8eeecc4491 100644 --- a/data/vul_id/CVE/2018/63/CVE-2018-6342/CVE-2018-6342.csv +++ b/data/vul_id/CVE/2018/63/CVE-2018-6342/CVE-2018-6342.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-6342,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-6342,ossf-cve-benchmark/CVE-2018-6342,317468263 CVE-2018-6342,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-6342,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-6342,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-6342,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-6342,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-6342,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-6342,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/63/CVE-2018-6376/CVE-2018-6376.csv b/data/vul_id/CVE/2018/63/CVE-2018-6376/CVE-2018-6376.csv index 494ccdd0ae53e57..4b60850d392c55f 100644 --- a/data/vul_id/CVE/2018/63/CVE-2018-6376/CVE-2018-6376.csv +++ b/data/vul_id/CVE/2018/63/CVE-2018-6376/CVE-2018-6376.csv @@ -15,8 +15,8 @@ CVE-2018-6376,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2018-6376,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-6376,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-6376,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-6376,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-6376,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-6376,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-6376,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-6376,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-6376,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-6376,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/63/CVE-2018-6389/CVE-2018-6389.csv b/data/vul_id/CVE/2018/63/CVE-2018-6389/CVE-2018-6389.csv index 5c7df3c8a9fc047..94f389ea5cf6eb5 100644 --- a/data/vul_id/CVE/2018/63/CVE-2018-6389/CVE-2018-6389.csv +++ b/data/vul_id/CVE/2018/63/CVE-2018-6389/CVE-2018-6389.csv @@ -57,7 +57,7 @@ CVE-2018-6389,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,30064663 CVE-2018-6389,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2018-6389,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2018-6389,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2018-6389,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2018-6389,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2018-6389,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2018-6389,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2018-6389,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 @@ -65,14 +65,14 @@ CVE-2018-6389,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2018-6389,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-6389,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2018-6389,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-6389,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-6389,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-6389,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-6389,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-6389,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-6389,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2018-6389,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2018-6389,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-6389,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2018-6389,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-6389,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-6389,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2018-6389,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-6389,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/63/CVE-2018-6396/CVE-2018-6396.csv b/data/vul_id/CVE/2018/63/CVE-2018-6396/CVE-2018-6396.csv index 4642ea43e655399..8fb799222b91c19 100644 --- a/data/vul_id/CVE/2018/63/CVE-2018-6396/CVE-2018-6396.csv +++ b/data/vul_id/CVE/2018/63/CVE-2018-6396/CVE-2018-6396.csv @@ -9,8 +9,8 @@ CVE-2018-6396,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-6396,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-6396,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-6396,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-6396,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-6396,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-6396,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-6396,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-6396,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-6396,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-6396,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2018/64/CVE-2018-6407/CVE-2018-6407.csv b/data/vul_id/CVE/2018/64/CVE-2018-6407/CVE-2018-6407.csv index b230cbff8d18303..55339beee3314e1 100644 --- a/data/vul_id/CVE/2018/64/CVE-2018-6407/CVE-2018-6407.csv +++ b/data/vul_id/CVE/2018/64/CVE-2018-6407/CVE-2018-6407.csv @@ -7,8 +7,8 @@ CVE-2018-6407,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2018-6407,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-6407,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-6407,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-6407,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-6407,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-6407,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-6407,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-6407,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-6407,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-6407,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/64/CVE-2018-6408/CVE-2018-6408.csv b/data/vul_id/CVE/2018/64/CVE-2018-6408/CVE-2018-6408.csv index 104aaacfb85e183..3fe7e2065d2466e 100644 --- a/data/vul_id/CVE/2018/64/CVE-2018-6408/CVE-2018-6408.csv +++ b/data/vul_id/CVE/2018/64/CVE-2018-6408/CVE-2018-6408.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-6408,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-6408,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-6408,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-6408,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-6408,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-6408,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-6408,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2018/64/CVE-2018-6479/CVE-2018-6479.csv b/data/vul_id/CVE/2018/64/CVE-2018-6479/CVE-2018-6479.csv index 1abae6004b4cb84..56ce24e17f14bee 100644 --- a/data/vul_id/CVE/2018/64/CVE-2018-6479/CVE-2018-6479.csv +++ b/data/vul_id/CVE/2018/64/CVE-2018-6479/CVE-2018-6479.csv @@ -9,8 +9,8 @@ CVE-2018-6479,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2018-6479,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-6479,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-6479,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-6479,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-6479,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-6479,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-6479,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-6479,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-6479,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-6479,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/65/CVE-2018-6518/CVE-2018-6518.csv b/data/vul_id/CVE/2018/65/CVE-2018-6518/CVE-2018-6518.csv index 468e2a11fe0707b..cae9a78b3094f49 100644 --- a/data/vul_id/CVE/2018/65/CVE-2018-6518/CVE-2018-6518.csv +++ b/data/vul_id/CVE/2018/65/CVE-2018-6518/CVE-2018-6518.csv @@ -6,8 +6,8 @@ CVE-2018-6518,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2018-6518,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-6518,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-6518,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-6518,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-6518,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-6518,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-6518,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-6518,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-6518,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-6518,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/65/CVE-2018-6530/CVE-2018-6530.csv b/data/vul_id/CVE/2018/65/CVE-2018-6530/CVE-2018-6530.csv index 74133cca8f5f03a..b7825ac089188e9 100644 --- a/data/vul_id/CVE/2018/65/CVE-2018-6530/CVE-2018-6530.csv +++ b/data/vul_id/CVE/2018/65/CVE-2018-6530/CVE-2018-6530.csv @@ -4,7 +4,7 @@ CVE-2018-6530,0.00662252,https://github.com/doudoudedi/hackEmbedded,doudoudedi/h CVE-2018-6530,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2018-6530,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-6530,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2018-6530,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2018-6530,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-6530,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2018-6530,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2018-6530,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 diff --git a/data/vul_id/CVE/2018/65/CVE-2018-6546/CVE-2018-6546.csv b/data/vul_id/CVE/2018/65/CVE-2018-6546/CVE-2018-6546.csv index dc50b0eab0e605d..72a1aa1fa2685f4 100644 --- a/data/vul_id/CVE/2018/65/CVE-2018-6546/CVE-2018-6546.csv +++ b/data/vul_id/CVE/2018/65/CVE-2018-6546/CVE-2018-6546.csv @@ -11,8 +11,8 @@ CVE-2018-6546,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2018-6546,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-6546,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-6546,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2018-6546,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-6546,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-6546,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-6546,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-6546,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-6546,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-6546,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2018/65/CVE-2018-6556/CVE-2018-6556.csv b/data/vul_id/CVE/2018/65/CVE-2018-6556/CVE-2018-6556.csv index 71699603201bc9f..34271de5833e0bf 100644 --- a/data/vul_id/CVE/2018/65/CVE-2018-6556/CVE-2018-6556.csv +++ b/data/vul_id/CVE/2018/65/CVE-2018-6556/CVE-2018-6556.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-6556,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-47952,Live-Hack-CVE/CVE-2022-47952,584110794 CVE-2018-6556,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2018-6556,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-6556,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-6556,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-6556,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-6556,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-6556,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-6556,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-6556,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-6556,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-6556,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2018-6556,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2018-6556,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2018/65/CVE-2018-6557/CVE-2018-6557.csv b/data/vul_id/CVE/2018/65/CVE-2018-6557/CVE-2018-6557.csv index d046d67989b1034..c641e5795d28901 100644 --- a/data/vul_id/CVE/2018/65/CVE-2018-6557/CVE-2018-6557.csv +++ b/data/vul_id/CVE/2018/65/CVE-2018-6557/CVE-2018-6557.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-6557,0.50000000,https://github.com/Live-Hack-CVE/CVE-2018-6557,Live-Hack-CVE/CVE-2018-6557,590675453 CVE-2018-6557,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 -CVE-2018-6557,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-6557,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-6557,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2018-6557,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2018-6557,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2018/65/CVE-2018-6574/CVE-2018-6574.csv b/data/vul_id/CVE/2018/65/CVE-2018-6574/CVE-2018-6574.csv index 01da967bb52ce1e..49f3631cbc1f133 100644 --- a/data/vul_id/CVE/2018/65/CVE-2018-6574/CVE-2018-6574.csv +++ b/data/vul_id/CVE/2018/65/CVE-2018-6574/CVE-2018-6574.csv @@ -1,4 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id +CVE-2018-6574,1.00000000,https://github.com/Saboor-Hakimi/CVE-2018-6574,Saboor-Hakimi/CVE-2018-6574,858375785 CVE-2018-6574,1.00000000,https://github.com/lisu60/cve-2018-6574,lisu60/cve-2018-6574,854599651 CVE-2018-6574,1.00000000,https://github.com/faqihudin13/CVE-2018-6574,faqihudin13/CVE-2018-6574,852845799 CVE-2018-6574,1.00000000,https://github.com/iNoSec2/cve-2018-6574,iNoSec2/cve-2018-6574,825339278 @@ -122,13 +123,13 @@ CVE-2018-6574,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2018-6574,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-6574,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-6574,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-6574,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-6574,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-6574,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-6574,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-6574,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-6574,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-6574,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-6574,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2018-6574,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-6574,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-6574,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-6574,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2018-6574,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2018/65/CVE-2018-6590/CVE-2018-6590.csv b/data/vul_id/CVE/2018/65/CVE-2018-6590/CVE-2018-6590.csv index 07c9f7e3c7d8bf7..fe52ffc19f0842c 100644 --- a/data/vul_id/CVE/2018/65/CVE-2018-6590/CVE-2018-6590.csv +++ b/data/vul_id/CVE/2018/65/CVE-2018-6590/CVE-2018-6590.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-6590,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-6590,Live-Hack-CVE/CVE-2018-6590,594177043 -CVE-2018-6590,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-6590,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-6590,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-6590,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2018-6590,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2018/66/CVE-2018-6606/CVE-2018-6606.csv b/data/vul_id/CVE/2018/66/CVE-2018-6606/CVE-2018-6606.csv index 092bea636cb7dd1..d3e1c9394fc6591 100644 --- a/data/vul_id/CVE/2018/66/CVE-2018-6606/CVE-2018-6606.csv +++ b/data/vul_id/CVE/2018/66/CVE-2018-6606/CVE-2018-6606.csv @@ -3,7 +3,7 @@ CVE-2018-6606,0.25000000,https://github.com/SouhailHammou/Exploits,SouhailHammou CVE-2018-6606,0.04761905,https://github.com/NullArray/WinKernel-Resources,NullArray/WinKernel-Resources,408658114 CVE-2018-6606,0.01923077,https://github.com/hsheric0210/SharpKernel,hsheric0210/SharpKernel,817785709 CVE-2018-6606,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 -CVE-2018-6606,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-6606,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-6606,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-6606,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2018-6606,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2018/66/CVE-2018-6622/CVE-2018-6622.csv b/data/vul_id/CVE/2018/66/CVE-2018-6622/CVE-2018-6622.csv index 9bbefff97056c6d..f02e1faac720536 100644 --- a/data/vul_id/CVE/2018/66/CVE-2018-6622/CVE-2018-6622.csv +++ b/data/vul_id/CVE/2018/66/CVE-2018-6622/CVE-2018-6622.csv @@ -6,8 +6,8 @@ CVE-2018-6622,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2018-6622,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-6622,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-6622,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-6622,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-6622,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-6622,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-6622,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-6622,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-6622,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-6622,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/66/CVE-2018-6643/CVE-2018-6643.csv b/data/vul_id/CVE/2018/66/CVE-2018-6643/CVE-2018-6643.csv index df20c484c13d8f9..5f052be36f61bfb 100644 --- a/data/vul_id/CVE/2018/66/CVE-2018-6643/CVE-2018-6643.csv +++ b/data/vul_id/CVE/2018/66/CVE-2018-6643/CVE-2018-6643.csv @@ -7,8 +7,8 @@ CVE-2018-6643,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2018-6643,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-6643,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-6643,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-6643,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-6643,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-6643,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-6643,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-6643,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-6643,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-6643,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/66/CVE-2018-6677/CVE-2018-6677.csv b/data/vul_id/CVE/2018/66/CVE-2018-6677/CVE-2018-6677.csv index 814c16fe5ab8a1b..f77dfac34528d7a 100644 --- a/data/vul_id/CVE/2018/66/CVE-2018-6677/CVE-2018-6677.csv +++ b/data/vul_id/CVE/2018/66/CVE-2018-6677/CVE-2018-6677.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-6677,0.50000000,https://github.com/Live-Hack-CVE/CVE-2018-6677,Live-Hack-CVE/CVE-2018-6677,594177064 -CVE-2018-6677,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-6677,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-6677,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2018-6677,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-6677,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2018/66/CVE-2018-6686/CVE-2018-6686.csv b/data/vul_id/CVE/2018/66/CVE-2018-6686/CVE-2018-6686.csv index de329b1c1a24452..59ca5b4e3efd868 100644 --- a/data/vul_id/CVE/2018/66/CVE-2018-6686/CVE-2018-6686.csv +++ b/data/vul_id/CVE/2018/66/CVE-2018-6686/CVE-2018-6686.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-6686,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-6686,Live-Hack-CVE/CVE-2018-6686,594177027 CVE-2018-6686,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 -CVE-2018-6686,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-6686,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-6686,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2018-6686,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-6686,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2018/66/CVE-2018-6689/CVE-2018-6689.csv b/data/vul_id/CVE/2018/66/CVE-2018-6689/CVE-2018-6689.csv index c3483bc39b7be81..1d6aeb5fe45ad98 100644 --- a/data/vul_id/CVE/2018/66/CVE-2018-6689/CVE-2018-6689.csv +++ b/data/vul_id/CVE/2018/66/CVE-2018-6689/CVE-2018-6689.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-6689,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-6689,Live-Hack-CVE/CVE-2018-6689,594176640 CVE-2018-6689,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 -CVE-2018-6689,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-6689,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-6689,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2018-6689,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2018-6689,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2018/66/CVE-2018-6690/CVE-2018-6690.csv b/data/vul_id/CVE/2018/66/CVE-2018-6690/CVE-2018-6690.csv index 718fcd16bb3b013..3076b31be5e0dc8 100644 --- a/data/vul_id/CVE/2018/66/CVE-2018-6690/CVE-2018-6690.csv +++ b/data/vul_id/CVE/2018/66/CVE-2018-6690/CVE-2018-6690.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-6690,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-6690,Live-Hack-CVE/CVE-2018-6690,594176677 CVE-2018-6690,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-6690,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 -CVE-2018-6690,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-6690,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-6690,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-6690,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2018-6690,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2018/66/CVE-2018-6692/CVE-2018-6692.csv b/data/vul_id/CVE/2018/66/CVE-2018-6692/CVE-2018-6692.csv index ba5cdb65b72f0d9..eedad94f2a07b4a 100644 --- a/data/vul_id/CVE/2018/66/CVE-2018-6692/CVE-2018-6692.csv +++ b/data/vul_id/CVE/2018/66/CVE-2018-6692/CVE-2018-6692.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-6692,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-6692,Live-Hack-CVE/CVE-2018-6692,594177087 -CVE-2018-6692,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-6692,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-6692,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-6692,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2018-6692,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2018/66/CVE-2018-6693/CVE-2018-6693.csv b/data/vul_id/CVE/2018/66/CVE-2018-6693/CVE-2018-6693.csv index cea49774e6f5bdf..7e4c2049a87cfc8 100644 --- a/data/vul_id/CVE/2018/66/CVE-2018-6693/CVE-2018-6693.csv +++ b/data/vul_id/CVE/2018/66/CVE-2018-6693/CVE-2018-6693.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-6693,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-6693,Live-Hack-CVE/CVE-2018-6693,594176893 -CVE-2018-6693,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-6693,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-6693,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2018-6693,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-6693,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2018/67/CVE-2018-6700/CVE-2018-6700.csv b/data/vul_id/CVE/2018/67/CVE-2018-6700/CVE-2018-6700.csv index 0eaf9d6565278c5..77daba8b1c4ea3a 100644 --- a/data/vul_id/CVE/2018/67/CVE-2018-6700/CVE-2018-6700.csv +++ b/data/vul_id/CVE/2018/67/CVE-2018-6700/CVE-2018-6700.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-6700,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-6700,Live-Hack-CVE/CVE-2018-6700,594176617 -CVE-2018-6700,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-6700,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-6700,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2018-6700,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2018-6700,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2018/67/CVE-2018-6703/CVE-2018-6703.csv b/data/vul_id/CVE/2018/67/CVE-2018-6703/CVE-2018-6703.csv index 5b6794e0111b627..6fbc35edd028eb8 100644 --- a/data/vul_id/CVE/2018/67/CVE-2018-6703/CVE-2018-6703.csv +++ b/data/vul_id/CVE/2018/67/CVE-2018-6703/CVE-2018-6703.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-6703,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-6703,Live-Hack-CVE/CVE-2018-6703,594176599 -CVE-2018-6703,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-6703,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-6703,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2018-6703,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2018-6703,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2018/67/CVE-2018-6789/CVE-2018-6789.csv b/data/vul_id/CVE/2018/67/CVE-2018-6789/CVE-2018-6789.csv index 17db01daa6286d8..615a53436cf1864 100644 --- a/data/vul_id/CVE/2018/67/CVE-2018-6789/CVE-2018-6789.csv +++ b/data/vul_id/CVE/2018/67/CVE-2018-6789/CVE-2018-6789.csv @@ -34,7 +34,7 @@ CVE-2018-6789,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/ CVE-2018-6789,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2018-6789,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-6789,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2018-6789,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2018-6789,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-6789,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2018-6789,0.00079177,https://github.com/chuangshizhiqiang/GetEXPLinkFrom_exploit-db,chuangshizhiqiang/GetEXPLinkFrom_exploit-db,162580872 CVE-2018-6789,0.00063939,https://github.com/maxamin/exploitpack-from-an-APT-infrastructure,maxamin/exploitpack-from-an-APT-infrastructure,460082165 @@ -47,9 +47,9 @@ CVE-2018-6789,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-6789,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-6789,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-6789,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-6789,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-6789,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-6789,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2018-6789,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-6789,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-6789,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-6789,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-6789,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 @@ -58,7 +58,7 @@ CVE-2018-6789,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,se CVE-2018-6789,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2018-6789,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-6789,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2018-6789,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-6789,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-6789,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-6789,0.00005122,https://github.com/xfinest/exploit-database,xfinest/exploit-database,138446262 CVE-2018-6789,0.00005068,https://github.com/kunphiphitb/exploitdb,kunphiphitb/exploitdb,152238433 diff --git a/data/vul_id/CVE/2018/67/CVE-2018-6791/CVE-2018-6791.csv b/data/vul_id/CVE/2018/67/CVE-2018-6791/CVE-2018-6791.csv index 583a0fceab67de9..97d07efba0e4cae 100644 --- a/data/vul_id/CVE/2018/67/CVE-2018-6791/CVE-2018-6791.csv +++ b/data/vul_id/CVE/2018/67/CVE-2018-6791/CVE-2018-6791.csv @@ -7,8 +7,8 @@ CVE-2018-6791,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2018-6791,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-6791,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-6791,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-6791,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-6791,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-6791,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-6791,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-6791,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-6791,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-6791,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/68/CVE-2018-6882/CVE-2018-6882.csv b/data/vul_id/CVE/2018/68/CVE-2018-6882/CVE-2018-6882.csv index 28d914c8f5705dc..3d7514102881c45 100644 --- a/data/vul_id/CVE/2018/68/CVE-2018-6882/CVE-2018-6882.csv +++ b/data/vul_id/CVE/2018/68/CVE-2018-6882/CVE-2018-6882.csv @@ -3,7 +3,7 @@ CVE-2018-6882,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2018-6882,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2018-6882,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-6882,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2018-6882,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2018-6882,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-6882,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2018-6882,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2018-6882,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2018/68/CVE-2018-6890/CVE-2018-6890.csv b/data/vul_id/CVE/2018/68/CVE-2018-6890/CVE-2018-6890.csv index 6a9256887ea8cbd..e7e82b7fed30f1a 100644 --- a/data/vul_id/CVE/2018/68/CVE-2018-6890/CVE-2018-6890.csv +++ b/data/vul_id/CVE/2018/68/CVE-2018-6890/CVE-2018-6890.csv @@ -7,8 +7,8 @@ CVE-2018-6890,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2018-6890,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-6890,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-6890,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-6890,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-6890,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-6890,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-6890,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-6890,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-6890,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-6890,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/68/CVE-2018-6892/CVE-2018-6892.csv b/data/vul_id/CVE/2018/68/CVE-2018-6892/CVE-2018-6892.csv index 38b0e15a6644148..dee63d92108f851 100644 --- a/data/vul_id/CVE/2018/68/CVE-2018-6892/CVE-2018-6892.csv +++ b/data/vul_id/CVE/2018/68/CVE-2018-6892/CVE-2018-6892.csv @@ -101,8 +101,8 @@ CVE-2018-6892,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2018-6892,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-6892,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2018-6892,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-6892,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-6892,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-6892,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-6892,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-6892,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-6892,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-6892,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2018/69/CVE-2018-6905/CVE-2018-6905.csv b/data/vul_id/CVE/2018/69/CVE-2018-6905/CVE-2018-6905.csv index 885ead9e8880b5e..612f07007d02c53 100644 --- a/data/vul_id/CVE/2018/69/CVE-2018-6905/CVE-2018-6905.csv +++ b/data/vul_id/CVE/2018/69/CVE-2018-6905/CVE-2018-6905.csv @@ -8,8 +8,8 @@ CVE-2018-6905,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2018-6905,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-6905,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-6905,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-6905,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-6905,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-6905,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-6905,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-6905,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-6905,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-6905,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/69/CVE-2018-6961/CVE-2018-6961.csv b/data/vul_id/CVE/2018/69/CVE-2018-6961/CVE-2018-6961.csv index b349d114e23a9a6..634025f8443fee3 100644 --- a/data/vul_id/CVE/2018/69/CVE-2018-6961/CVE-2018-6961.csv +++ b/data/vul_id/CVE/2018/69/CVE-2018-6961/CVE-2018-6961.csv @@ -8,7 +8,7 @@ CVE-2018-6961,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2018-6961,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2018-6961,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-6961,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2018-6961,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2018-6961,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-6961,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2018-6961,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2018-6961,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 @@ -20,9 +20,9 @@ CVE-2018-6961,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-6961,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-6961,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-6961,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-6961,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-6961,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-6961,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2018-6961,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-6961,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-6961,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-6961,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-6961,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2018/69/CVE-2018-6981/CVE-2018-6981.csv b/data/vul_id/CVE/2018/69/CVE-2018-6981/CVE-2018-6981.csv index c19046b275197d6..28d68eaa69dcd84 100644 --- a/data/vul_id/CVE/2018/69/CVE-2018-6981/CVE-2018-6981.csv +++ b/data/vul_id/CVE/2018/69/CVE-2018-6981/CVE-2018-6981.csv @@ -8,8 +8,8 @@ CVE-2018-6981,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2018-6981,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-6981,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-6981,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-6981,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-6981,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-6981,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-6981,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-6981,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-6981,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-6981,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/69/CVE-2018-6982/CVE-2018-6982.csv b/data/vul_id/CVE/2018/69/CVE-2018-6982/CVE-2018-6982.csv index f7081b918e80f51..46eed14077f3f49 100644 --- a/data/vul_id/CVE/2018/69/CVE-2018-6982/CVE-2018-6982.csv +++ b/data/vul_id/CVE/2018/69/CVE-2018-6982/CVE-2018-6982.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-6982,0.00227790,https://github.com/Mr-xn/RedTeam_BlueTeam_HW,Mr-xn/RedTeam_BlueTeam_HW,319325087 CVE-2018-6982,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-6982,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-6982,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-6982,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-6982,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-6982,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-6982,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/71/CVE-2018-7158/CVE-2018-7158.csv b/data/vul_id/CVE/2018/71/CVE-2018-7158/CVE-2018-7158.csv index 665931dd2cc47fa..f5fc3f4bb547fba 100644 --- a/data/vul_id/CVE/2018/71/CVE-2018-7158/CVE-2018-7158.csv +++ b/data/vul_id/CVE/2018/71/CVE-2018-7158/CVE-2018-7158.csv @@ -3,7 +3,7 @@ CVE-2018-7158,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-7158,Live-Hac CVE-2018-7158,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2018-7158,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-7158,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-7158,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-7158,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-7158,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2018-7158,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-7158,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2018/71/CVE-2018-7160/CVE-2018-7160.csv b/data/vul_id/CVE/2018/71/CVE-2018-7160/CVE-2018-7160.csv index 9d97d886d0d363d..c7785c22b968e43 100644 --- a/data/vul_id/CVE/2018/71/CVE-2018-7160/CVE-2018-7160.csv +++ b/data/vul_id/CVE/2018/71/CVE-2018-7160/CVE-2018-7160.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-7160,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-32212,Live-Hack-CVE/CVE-2022-32212,582849759 CVE-2018-7160,0.00289855,https://github.com/reddelexc/hackerone-reports,reddelexc/hackerone-reports,182211614 CVE-2018-7160,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-7160,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-7160,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-7160,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2018-7160,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2018-7160,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2018/71/CVE-2018-7161/CVE-2018-7161.csv b/data/vul_id/CVE/2018/71/CVE-2018-7161/CVE-2018-7161.csv index 0d5f2231e79361b..c8120eb181dd4fb 100644 --- a/data/vul_id/CVE/2018/71/CVE-2018-7161/CVE-2018-7161.csv +++ b/data/vul_id/CVE/2018/71/CVE-2018-7161/CVE-2018-7161.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-7161,0.00271739,https://github.com/Paddingbuta/edb-web,Paddingbuta/edb-web,741516129 CVE-2018-7161,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-7161,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-7161,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-7161,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-7161,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2018-7161,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2018-7161,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2018/71/CVE-2018-7162/CVE-2018-7162.csv b/data/vul_id/CVE/2018/71/CVE-2018-7162/CVE-2018-7162.csv index 21908574af0957d..d38aae606443fde 100644 --- a/data/vul_id/CVE/2018/71/CVE-2018-7162/CVE-2018-7162.csv +++ b/data/vul_id/CVE/2018/71/CVE-2018-7162/CVE-2018-7162.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-7162,0.00271739,https://github.com/Paddingbuta/edb-web,Paddingbuta/edb-web,741516129 CVE-2018-7162,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-7162,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-7162,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-7162,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-7162,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2018-7162,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2018-7162,0.00001186,https://github.com/scipag/vulscan,scipag/vulscan,84558222 diff --git a/data/vul_id/CVE/2018/71/CVE-2018-7164/CVE-2018-7164.csv b/data/vul_id/CVE/2018/71/CVE-2018-7164/CVE-2018-7164.csv index 629e0145809835c..3326d993f20f92a 100644 --- a/data/vul_id/CVE/2018/71/CVE-2018-7164/CVE-2018-7164.csv +++ b/data/vul_id/CVE/2018/71/CVE-2018-7164/CVE-2018-7164.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-7164,0.50000000,https://github.com/Live-Hack-CVE/CVE-2018-7164,Live-Hack-CVE/CVE-2018-7164,583510187 CVE-2018-7164,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-7164,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-7164,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-7164,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2018-7164,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2018-7164,0.00001186,https://github.com/scipag/vulscan,scipag/vulscan,84558222 diff --git a/data/vul_id/CVE/2018/71/CVE-2018-7167/CVE-2018-7167.csv b/data/vul_id/CVE/2018/71/CVE-2018-7167/CVE-2018-7167.csv index 0140a81028ecaa6..dac3756c6307da0 100644 --- a/data/vul_id/CVE/2018/71/CVE-2018-7167/CVE-2018-7167.csv +++ b/data/vul_id/CVE/2018/71/CVE-2018-7167/CVE-2018-7167.csv @@ -3,7 +3,7 @@ CVE-2018-7167,0.50000000,https://github.com/Live-Hack-CVE/CVE-2018-7167,Live-Hac CVE-2018-7167,0.00271739,https://github.com/Paddingbuta/edb-web,Paddingbuta/edb-web,741516129 CVE-2018-7167,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2018-7167,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-7167,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-7167,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-7167,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2018-7167,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2018-7167,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2018/71/CVE-2018-7171/CVE-2018-7171.csv b/data/vul_id/CVE/2018/71/CVE-2018-7171/CVE-2018-7171.csv index 1e4b7299c89683a..2039a28692c5d58 100644 --- a/data/vul_id/CVE/2018/71/CVE-2018-7171/CVE-2018-7171.csv +++ b/data/vul_id/CVE/2018/71/CVE-2018-7171/CVE-2018-7171.csv @@ -8,8 +8,8 @@ CVE-2018-7171,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2018-7171,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2018-7171,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-7171,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 -CVE-2018-7171,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-7171,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-7171,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-7171,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-7171,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-7171,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-7171,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/71/CVE-2018-7187/CVE-2018-7187.csv b/data/vul_id/CVE/2018/71/CVE-2018-7187/CVE-2018-7187.csv index 87b75f93f559a99..14861752bdae8ad 100644 --- a/data/vul_id/CVE/2018/71/CVE-2018-7187/CVE-2018-7187.csv +++ b/data/vul_id/CVE/2018/71/CVE-2018-7187/CVE-2018-7187.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-7187,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-7187,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-7187,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-7187,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2018-7187,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2018-7187,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2018/71/CVE-2018-7197/CVE-2018-7197.csv b/data/vul_id/CVE/2018/71/CVE-2018-7197/CVE-2018-7197.csv index 78f2fa91eab1c9e..c9cf679cf6feb80 100644 --- a/data/vul_id/CVE/2018/71/CVE-2018-7197/CVE-2018-7197.csv +++ b/data/vul_id/CVE/2018/71/CVE-2018-7197/CVE-2018-7197.csv @@ -7,8 +7,8 @@ CVE-2018-7197,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2018-7197,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-7197,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-7197,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-7197,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-7197,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-7197,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-7197,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-7197,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-7197,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-7197,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/72/CVE-2018-7211/CVE-2018-7211.csv b/data/vul_id/CVE/2018/72/CVE-2018-7211/CVE-2018-7211.csv index 178b6d8501f2bf0..d6de85c65dafbb4 100644 --- a/data/vul_id/CVE/2018/72/CVE-2018-7211/CVE-2018-7211.csv +++ b/data/vul_id/CVE/2018/72/CVE-2018-7211/CVE-2018-7211.csv @@ -7,8 +7,8 @@ CVE-2018-7211,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2018-7211,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-7211,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-7211,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-7211,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-7211,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-7211,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-7211,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-7211,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-7211,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-7211,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/72/CVE-2018-7249/CVE-2018-7249.csv b/data/vul_id/CVE/2018/72/CVE-2018-7249/CVE-2018-7249.csv index 6d74e7192b6aa7a..718fec72ec8e47e 100644 --- a/data/vul_id/CVE/2018/72/CVE-2018-7249/CVE-2018-7249.csv +++ b/data/vul_id/CVE/2018/72/CVE-2018-7249/CVE-2018-7249.csv @@ -9,8 +9,8 @@ CVE-2018-7249,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2018-7249,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-7249,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-7249,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-7249,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-7249,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-7249,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-7249,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-7249,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-7249,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-7249,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/72/CVE-2018-7250/CVE-2018-7250.csv b/data/vul_id/CVE/2018/72/CVE-2018-7250/CVE-2018-7250.csv index 8ef9d17911c4775..d68d79bc8ee08b2 100644 --- a/data/vul_id/CVE/2018/72/CVE-2018-7250/CVE-2018-7250.csv +++ b/data/vul_id/CVE/2018/72/CVE-2018-7250/CVE-2018-7250.csv @@ -9,8 +9,8 @@ CVE-2018-7250,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2018-7250,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-7250,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-7250,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-7250,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-7250,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-7250,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-7250,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-7250,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-7250,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-7250,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/72/CVE-2018-7273/CVE-2018-7273.csv b/data/vul_id/CVE/2018/72/CVE-2018-7273/CVE-2018-7273.csv index 8f356d122205153..cec94557c615224 100644 --- a/data/vul_id/CVE/2018/72/CVE-2018-7273/CVE-2018-7273.csv +++ b/data/vul_id/CVE/2018/72/CVE-2018-7273/CVE-2018-7273.csv @@ -7,13 +7,13 @@ CVE-2018-7273,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2018-7273,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-7273,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-7273,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2018-7273,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-7273,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-7273,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-7273,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-7273,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-7273,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2018-7273,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-7273,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2018-7273,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-7273,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-7273,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-7273,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2018-7273,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 diff --git a/data/vul_id/CVE/2018/72/CVE-2018-7284/CVE-2018-7284.csv b/data/vul_id/CVE/2018/72/CVE-2018-7284/CVE-2018-7284.csv index 71a40b2da51ae38..d76d4d02f44a640 100644 --- a/data/vul_id/CVE/2018/72/CVE-2018-7284/CVE-2018-7284.csv +++ b/data/vul_id/CVE/2018/72/CVE-2018-7284/CVE-2018-7284.csv @@ -9,8 +9,8 @@ CVE-2018-7284,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-7284,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-7284,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-7284,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-7284,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-7284,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-7284,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-7284,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-7284,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-7284,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-7284,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2018/74/CVE-2018-7422/CVE-2018-7422.csv b/data/vul_id/CVE/2018/74/CVE-2018-7422/CVE-2018-7422.csv index 55b36b3eb43a325..d940bcb94cdec0b 100644 --- a/data/vul_id/CVE/2018/74/CVE-2018-7422/CVE-2018-7422.csv +++ b/data/vul_id/CVE/2018/74/CVE-2018-7422/CVE-2018-7422.csv @@ -29,8 +29,8 @@ CVE-2018-7422,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2018-7422,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-7422,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2018-7422,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-7422,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-7422,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-7422,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-7422,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-7422,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-7422,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-7422,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 @@ -40,7 +40,7 @@ CVE-2018-7422,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,se CVE-2018-7422,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2018-7422,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-7422,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2018-7422,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-7422,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-7422,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2018-7422,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-7422,0.00005122,https://github.com/xfinest/exploit-database,xfinest/exploit-database,138446262 diff --git a/data/vul_id/CVE/2018/74/CVE-2018-7445/CVE-2018-7445.csv b/data/vul_id/CVE/2018/74/CVE-2018-7445/CVE-2018-7445.csv index 1f5fabb69d1b6f1..fd86be51cce7d07 100644 --- a/data/vul_id/CVE/2018/74/CVE-2018-7445/CVE-2018-7445.csv +++ b/data/vul_id/CVE/2018/74/CVE-2018-7445/CVE-2018-7445.csv @@ -4,7 +4,7 @@ CVE-2018-7445,0.03846154,https://github.com/howardgood88/CVE-reproduce,howardgoo CVE-2018-7445,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2018-7445,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-7445,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2018-7445,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2018-7445,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-7445,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2018-7445,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2018-7445,0.00052165,https://github.com/w3h/isf,w3h/isf,96204829 diff --git a/data/vul_id/CVE/2018/74/CVE-2018-7448/CVE-2018-7448.csv b/data/vul_id/CVE/2018/74/CVE-2018-7448/CVE-2018-7448.csv index 441fbdb4ec5312b..d44f024e218521f 100644 --- a/data/vul_id/CVE/2018/74/CVE-2018-7448/CVE-2018-7448.csv +++ b/data/vul_id/CVE/2018/74/CVE-2018-7448/CVE-2018-7448.csv @@ -3,8 +3,8 @@ CVE-2018-7448,1.00000000,https://github.com/b1d0ws/exploit-cve-2018-7448,b1d0ws/ CVE-2018-7448,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-7448,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-7448,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-7448,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-7448,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-7448,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-7448,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-7448,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-7448,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-7448,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 @@ -12,7 +12,7 @@ CVE-2018-7448,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,se CVE-2018-7448,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2018-7448,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-7448,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2018-7448,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-7448,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-7448,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-7448,0.00005203,https://github.com/Buzzkillhardball667/exploit-database.,Buzzkillhardball667/exploit-database.,124883872 CVE-2018-7448,0.00005122,https://github.com/xfinest/exploit-database,xfinest/exploit-database,138446262 diff --git a/data/vul_id/CVE/2018/74/CVE-2018-7449/CVE-2018-7449.csv b/data/vul_id/CVE/2018/74/CVE-2018-7449/CVE-2018-7449.csv index 8ef01ef09cc567e..645cc7371c94e3b 100644 --- a/data/vul_id/CVE/2018/74/CVE-2018-7449/CVE-2018-7449.csv +++ b/data/vul_id/CVE/2018/74/CVE-2018-7449/CVE-2018-7449.csv @@ -4,8 +4,8 @@ CVE-2018-7449,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-7449,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-7449,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-7449,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-7449,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-7449,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-7449,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-7449,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-7449,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-7449,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-7449,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 @@ -13,7 +13,7 @@ CVE-2018-7449,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,se CVE-2018-7449,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2018-7449,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-7449,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2018-7449,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-7449,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-7449,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-7449,0.00005203,https://github.com/Buzzkillhardball667/exploit-database.,Buzzkillhardball667/exploit-database.,124883872 CVE-2018-7449,0.00005122,https://github.com/xfinest/exploit-database,xfinest/exploit-database,138446262 diff --git a/data/vul_id/CVE/2018/74/CVE-2018-7489/CVE-2018-7489.csv b/data/vul_id/CVE/2018/74/CVE-2018-7489/CVE-2018-7489.csv index 59b0ef4def2fd99..97de3f0f543741f 100644 --- a/data/vul_id/CVE/2018/74/CVE-2018-7489/CVE-2018-7489.csv +++ b/data/vul_id/CVE/2018/74/CVE-2018-7489/CVE-2018-7489.csv @@ -10,8 +10,8 @@ CVE-2018-7489,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-7489,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-7489,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-7489,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2018-7489,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-7489,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-7489,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-7489,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-7489,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-7489,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2018-7489,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/74/CVE-2018-7490/CVE-2018-7490.csv b/data/vul_id/CVE/2018/74/CVE-2018-7490/CVE-2018-7490.csv index cf84697c8acc235..0c216faec4f8e14 100644 --- a/data/vul_id/CVE/2018/74/CVE-2018-7490/CVE-2018-7490.csv +++ b/data/vul_id/CVE/2018/74/CVE-2018-7490/CVE-2018-7490.csv @@ -21,8 +21,8 @@ CVE-2018-7490,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc, CVE-2018-7490,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2018-7490,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2018-7490,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 -CVE-2018-7490,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-7490,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-7490,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-7490,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-7490,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-7490,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-7490,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 @@ -30,7 +30,7 @@ CVE-2018-7490,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC, CVE-2018-7490,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2018-7490,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2018-7490,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2018-7490,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-7490,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-7490,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2018-7490,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-7490,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/75/CVE-2018-7557/CVE-2018-7557.csv b/data/vul_id/CVE/2018/75/CVE-2018-7557/CVE-2018-7557.csv index f6707a234d20aa1..bdc77891a917944 100644 --- a/data/vul_id/CVE/2018/75/CVE-2018-7557/CVE-2018-7557.csv +++ b/data/vul_id/CVE/2018/75/CVE-2018-7557/CVE-2018-7557.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-7557,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-7557,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-7557,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-7557,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2018-7557,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2018-7557,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2018/75/CVE-2018-7560/CVE-2018-7560.csv b/data/vul_id/CVE/2018/75/CVE-2018-7560/CVE-2018-7560.csv index 1315fa96724741c..8f51d2bcd6c22f4 100644 --- a/data/vul_id/CVE/2018/75/CVE-2018-7560/CVE-2018-7560.csv +++ b/data/vul_id/CVE/2018/75/CVE-2018-7560/CVE-2018-7560.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-7560,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-7560,ossf-cve-benchmark/CVE-2018-7560,317468262 CVE-2018-7560,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-7560,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-7560,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-7560,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-7560,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-7560,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-7560,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/76/CVE-2018-7600/CVE-2018-7600.csv b/data/vul_id/CVE/2018/76/CVE-2018-7600/CVE-2018-7600.csv index 157333ce44de326..37fa330b5f7b56a 100644 --- a/data/vul_id/CVE/2018/76/CVE-2018-7600/CVE-2018-7600.csv +++ b/data/vul_id/CVE/2018/76/CVE-2018-7600/CVE-2018-7600.csv @@ -141,7 +141,7 @@ CVE-2018-7600,0.00400000,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,25 CVE-2018-7600,0.00380228,https://github.com/alichtman/writeups,alichtman/writeups,196810793 CVE-2018-7600,0.00347222,https://github.com/vulsio/go-kev,vulsio/go-kev,428122682 CVE-2018-7600,0.00325733,https://github.com/wwl012345/Vuln-List,wwl012345/Vuln-List,464725675 -CVE-2018-7600,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2018-7600,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2018-7600,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CVE-2018-7600,0.00289855,https://github.com/reddelexc/hackerone-reports,reddelexc/hackerone-reports,182211614 CVE-2018-7600,0.00281690,https://github.com/zerodayjoker/zerodayjoker.github.io,zerodayjoker/zerodayjoker.github.io,482425702 @@ -173,7 +173,7 @@ CVE-2018-7600,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/ CVE-2018-7600,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2018-7600,0.00081699,https://github.com/Ostorlab/known_exploited_vulnerbilities_detectors,Ostorlab/known_exploited_vulnerbilities_detectors,483170315 CVE-2018-7600,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2018-7600,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2018-7600,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-7600,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2018-7600,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2018-7600,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -280,9 +280,9 @@ CVE-2018-7600,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2018-7600,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-7600,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-7600,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 -CVE-2018-7600,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-7600,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-7600,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2018-7600,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-7600,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-7600,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-7600,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-7600,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 @@ -292,7 +292,7 @@ CVE-2018-7600,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,se CVE-2018-7600,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2018-7600,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-7600,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2018-7600,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-7600,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-7600,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2018-7600,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-7600,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/76/CVE-2018-7602/CVE-2018-7602.csv b/data/vul_id/CVE/2018/76/CVE-2018-7602/CVE-2018-7602.csv index b00d819681d4e92..ecc67f596cf0c82 100644 --- a/data/vul_id/CVE/2018/76/CVE-2018-7602/CVE-2018-7602.csv +++ b/data/vul_id/CVE/2018/76/CVE-2018-7602/CVE-2018-7602.csv @@ -40,7 +40,7 @@ CVE-2018-7602,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/ CVE-2018-7602,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2018-7602,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-7602,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2018-7602,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2018-7602,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-7602,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2018-7602,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2018-7602,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -66,9 +66,9 @@ CVE-2018-7602,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-7602,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-7602,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-7602,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-7602,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-7602,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-7602,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2018-7602,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-7602,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-7602,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-7602,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-7602,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 @@ -78,7 +78,7 @@ CVE-2018-7602,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,se CVE-2018-7602,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2018-7602,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-7602,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2018-7602,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-7602,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-7602,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2018-7602,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-7602,0.00005122,https://github.com/xfinest/exploit-database,xfinest/exploit-database,138446262 diff --git a/data/vul_id/CVE/2018/76/CVE-2018-7651/CVE-2018-7651.csv b/data/vul_id/CVE/2018/76/CVE-2018-7651/CVE-2018-7651.csv index 81968da6c767d49..61b3bd8b136d773 100644 --- a/data/vul_id/CVE/2018/76/CVE-2018-7651/CVE-2018-7651.csv +++ b/data/vul_id/CVE/2018/76/CVE-2018-7651/CVE-2018-7651.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-7651,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2018-7651,ossf-cve-benchmark/CVE-2018-7651,317468265 CVE-2018-7651,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2018-7651,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-7651,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-7651,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-7651,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-7651,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/76/CVE-2018-7653/CVE-2018-7653.csv b/data/vul_id/CVE/2018/76/CVE-2018-7653/CVE-2018-7653.csv index e3d2f35e2902e86..fef902dc6e6b8b7 100644 --- a/data/vul_id/CVE/2018/76/CVE-2018-7653/CVE-2018-7653.csv +++ b/data/vul_id/CVE/2018/76/CVE-2018-7653/CVE-2018-7653.csv @@ -5,7 +5,7 @@ CVE-2018-7653,0.00561798,https://github.com/Coldwave96/PocLibrary,Coldwave96/Poc CVE-2018-7653,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC-,winterwolf32/CVE-S---Penetration_Testing_POC-,452625927 CVE-2018-7653,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2018-7653,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2018-7653,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2018-7653,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2018-7653,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2018-7653,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-7653,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 diff --git a/data/vul_id/CVE/2018/76/CVE-2018-7662/CVE-2018-7662.csv b/data/vul_id/CVE/2018/76/CVE-2018-7662/CVE-2018-7662.csv index e1b4aff008aecc7..cac8bdb87456a7b 100644 --- a/data/vul_id/CVE/2018/76/CVE-2018-7662/CVE-2018-7662.csv +++ b/data/vul_id/CVE/2018/76/CVE-2018-7662/CVE-2018-7662.csv @@ -19,7 +19,7 @@ CVE-2018-7662,0.00052770,https://github.com/hktalent/scan4all,hktalent/scan4all, CVE-2018-7662,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2018-7662,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2018-7662,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2018-7662,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2018-7662,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2018-7662,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2018-7662,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-7662,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2018/76/CVE-2018-7669/CVE-2018-7669.csv b/data/vul_id/CVE/2018/76/CVE-2018-7669/CVE-2018-7669.csv index dbbd3aea8bd53c3..0381abc2d903320 100644 --- a/data/vul_id/CVE/2018/76/CVE-2018-7669/CVE-2018-7669.csv +++ b/data/vul_id/CVE/2018/76/CVE-2018-7669/CVE-2018-7669.csv @@ -6,8 +6,8 @@ CVE-2018-7669,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-7669,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-7669,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-7669,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-7669,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-7669,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-7669,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-7669,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-7669,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-7669,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-7669,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2018/76/CVE-2018-7690/CVE-2018-7690.csv b/data/vul_id/CVE/2018/76/CVE-2018-7690/CVE-2018-7690.csv index c2c789ad9f1c368..f9de06166177f03 100644 --- a/data/vul_id/CVE/2018/76/CVE-2018-7690/CVE-2018-7690.csv +++ b/data/vul_id/CVE/2018/76/CVE-2018-7690/CVE-2018-7690.csv @@ -9,8 +9,8 @@ CVE-2018-7690,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-7690,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-7690,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-7690,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-7690,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-7690,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-7690,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-7690,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-7690,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-7690,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-7690,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/76/CVE-2018-7691/CVE-2018-7691.csv b/data/vul_id/CVE/2018/76/CVE-2018-7691/CVE-2018-7691.csv index 6e0d66cec7e9849..b20664452d4d5c1 100644 --- a/data/vul_id/CVE/2018/76/CVE-2018-7691/CVE-2018-7691.csv +++ b/data/vul_id/CVE/2018/76/CVE-2018-7691/CVE-2018-7691.csv @@ -9,8 +9,8 @@ CVE-2018-7691,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-7691,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-7691,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-7691,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-7691,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-7691,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-7691,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-7691,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-7691,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-7691,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-7691,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/77/CVE-2018-7700/CVE-2018-7700.csv b/data/vul_id/CVE/2018/77/CVE-2018-7700/CVE-2018-7700.csv index d9f1d7784a29195..d6322eddae0bd82 100644 --- a/data/vul_id/CVE/2018/77/CVE-2018-7700/CVE-2018-7700.csv +++ b/data/vul_id/CVE/2018/77/CVE-2018-7700/CVE-2018-7700.csv @@ -14,7 +14,7 @@ CVE-2018-7700,0.00052770,https://github.com/hktalent/scan4all,hktalent/scan4all, CVE-2018-7700,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2018-7700,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2018-7700,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2018-7700,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2018-7700,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2018-7700,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2018-7700,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2018-7700,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2018/77/CVE-2018-7720/CVE-2018-7720.csv b/data/vul_id/CVE/2018/77/CVE-2018-7720/CVE-2018-7720.csv index 511cfd86a96fbb0..236dda41c8bc698 100644 --- a/data/vul_id/CVE/2018/77/CVE-2018-7720/CVE-2018-7720.csv +++ b/data/vul_id/CVE/2018/77/CVE-2018-7720/CVE-2018-7720.csv @@ -3,7 +3,7 @@ CVE-2018-7720,0.00833333,https://github.com/xiazibet/super-guacamole,xiazibet/su CVE-2018-7720,0.00588235,https://github.com/CnHack3r/Penetration_PoC,CnHack3r/Penetration_PoC,446721684 CVE-2018-7720,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC-,winterwolf32/CVE-S---Penetration_Testing_POC-,452625927 CVE-2018-7720,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2018-7720,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2018-7720,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2018-7720,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2018-7720,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-7720,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2018/77/CVE-2018-7736/CVE-2018-7736.csv b/data/vul_id/CVE/2018/77/CVE-2018-7736/CVE-2018-7736.csv index 0cff71a67a24042..05894e95e67e21d 100644 --- a/data/vul_id/CVE/2018/77/CVE-2018-7736/CVE-2018-7736.csv +++ b/data/vul_id/CVE/2018/77/CVE-2018-7736/CVE-2018-7736.csv @@ -3,7 +3,7 @@ CVE-2018-7736,0.00833333,https://github.com/xiazibet/super-guacamole,xiazibet/su CVE-2018-7736,0.00588235,https://github.com/CnHack3r/Penetration_PoC,CnHack3r/Penetration_PoC,446721684 CVE-2018-7736,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC-,winterwolf32/CVE-S---Penetration_Testing_POC-,452625927 CVE-2018-7736,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2018-7736,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2018-7736,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2018-7736,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-7736,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-7736,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2018/77/CVE-2018-7745/CVE-2018-7745.csv b/data/vul_id/CVE/2018/77/CVE-2018-7745/CVE-2018-7745.csv index 58ace8346616621..2f7cffe0d596eaa 100644 --- a/data/vul_id/CVE/2018/77/CVE-2018-7745/CVE-2018-7745.csv +++ b/data/vul_id/CVE/2018/77/CVE-2018-7745/CVE-2018-7745.csv @@ -4,7 +4,7 @@ CVE-2018-7745,0.00833333,https://github.com/xiazibet/super-guacamole,xiazibet/su CVE-2018-7745,0.00588235,https://github.com/CnHack3r/Penetration_PoC,CnHack3r/Penetration_PoC,446721684 CVE-2018-7745,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC-,winterwolf32/CVE-S---Penetration_Testing_POC-,452625927 CVE-2018-7745,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2018-7745,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2018-7745,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2018-7745,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-7745,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-7745,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 diff --git a/data/vul_id/CVE/2018/77/CVE-2018-7747/CVE-2018-7747.csv b/data/vul_id/CVE/2018/77/CVE-2018-7747/CVE-2018-7747.csv index 4bf1fd58a0f1307..11033b910242785 100644 --- a/data/vul_id/CVE/2018/77/CVE-2018-7747/CVE-2018-7747.csv +++ b/data/vul_id/CVE/2018/77/CVE-2018-7747/CVE-2018-7747.csv @@ -9,8 +9,8 @@ CVE-2018-7747,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2018-7747,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-7747,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2018-7747,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-7747,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-7747,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-7747,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-7747,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-7747,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-7747,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-7747,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2018/77/CVE-2018-7750/CVE-2018-7750.csv b/data/vul_id/CVE/2018/77/CVE-2018-7750/CVE-2018-7750.csv index 4b281b083bdd658..acd62a74ca249f8 100644 --- a/data/vul_id/CVE/2018/77/CVE-2018-7750/CVE-2018-7750.csv +++ b/data/vul_id/CVE/2018/77/CVE-2018-7750/CVE-2018-7750.csv @@ -10,8 +10,8 @@ CVE-2018-7750,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-7750,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-7750,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-7750,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-7750,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-7750,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-7750,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-7750,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-7750,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-7750,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-7750,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2018/78/CVE-2018-7841/CVE-2018-7841.csv b/data/vul_id/CVE/2018/78/CVE-2018-7841/CVE-2018-7841.csv index d155c178b2d93c5..3e7e9514f365393 100644 --- a/data/vul_id/CVE/2018/78/CVE-2018-7841/CVE-2018-7841.csv +++ b/data/vul_id/CVE/2018/78/CVE-2018-7841/CVE-2018-7841.csv @@ -7,7 +7,7 @@ CVE-2018-7841,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2018-7841,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2018-7841,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-7841,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2018-7841,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2018-7841,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-7841,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2018-7841,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2018-7841,0.00059453,https://github.com/francolmenar-projects/PoC_Snort_Windows10,francolmenar-projects/PoC_Snort_Windows10,320782168 diff --git a/data/vul_id/CVE/2018/78/CVE-2018-7842/CVE-2018-7842.csv b/data/vul_id/CVE/2018/78/CVE-2018-7842/CVE-2018-7842.csv index c61f3965a628927..313feadc0b5c6f2 100644 --- a/data/vul_id/CVE/2018/78/CVE-2018-7842/CVE-2018-7842.csv +++ b/data/vul_id/CVE/2018/78/CVE-2018-7842/CVE-2018-7842.csv @@ -3,10 +3,10 @@ CVE-2018-7842,0.00052165,https://github.com/w3h/isf,w3h/isf,96204829 CVE-2018-7842,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-7842,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-7842,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-7842,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-7842,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-7842,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-7842,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-7842,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-7842,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-7842,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-7842,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2018-7842,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2018-7842,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2018/78/CVE-2018-7843/CVE-2018-7843.csv b/data/vul_id/CVE/2018/78/CVE-2018-7843/CVE-2018-7843.csv index 5b2fcbed0ad3f9c..d0fc63a0ec8faef 100644 --- a/data/vul_id/CVE/2018/78/CVE-2018-7843/CVE-2018-7843.csv +++ b/data/vul_id/CVE/2018/78/CVE-2018-7843/CVE-2018-7843.csv @@ -3,10 +3,10 @@ CVE-2018-7843,0.00052165,https://github.com/w3h/isf,w3h/isf,96204829 CVE-2018-7843,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-7843,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-7843,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-7843,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-7843,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-7843,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-7843,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-7843,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-7843,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-7843,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-7843,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2018-7843,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2018-7843,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2018/78/CVE-2018-7844/CVE-2018-7844.csv b/data/vul_id/CVE/2018/78/CVE-2018-7844/CVE-2018-7844.csv index d77b92a9746923c..7e645df9d6e5810 100644 --- a/data/vul_id/CVE/2018/78/CVE-2018-7844/CVE-2018-7844.csv +++ b/data/vul_id/CVE/2018/78/CVE-2018-7844/CVE-2018-7844.csv @@ -3,11 +3,11 @@ CVE-2018-7844,0.00052165,https://github.com/w3h/isf,w3h/isf,96204829 CVE-2018-7844,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-7844,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-7844,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-7844,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-7844,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-7844,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-7844,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-7844,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-7844,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-7844,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-7844,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-7844,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2018-7844,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2018-7844,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2018/78/CVE-2018-7845/CVE-2018-7845.csv b/data/vul_id/CVE/2018/78/CVE-2018-7845/CVE-2018-7845.csv index 8099193fe014bbb..5948c7ac7e4f183 100644 --- a/data/vul_id/CVE/2018/78/CVE-2018-7845/CVE-2018-7845.csv +++ b/data/vul_id/CVE/2018/78/CVE-2018-7845/CVE-2018-7845.csv @@ -4,10 +4,10 @@ CVE-2018-7845,0.00052165,https://github.com/w3h/isf,w3h/isf,96204829 CVE-2018-7845,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-7845,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-7845,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-7845,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-7845,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-7845,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-7845,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-7845,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-7845,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-7845,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-7845,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2018-7845,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2018-7845,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2018/78/CVE-2018-7846/CVE-2018-7846.csv b/data/vul_id/CVE/2018/78/CVE-2018-7846/CVE-2018-7846.csv index 329503443e86de4..e2787c50adcb582 100644 --- a/data/vul_id/CVE/2018/78/CVE-2018-7846/CVE-2018-7846.csv +++ b/data/vul_id/CVE/2018/78/CVE-2018-7846/CVE-2018-7846.csv @@ -3,10 +3,10 @@ CVE-2018-7846,0.00052165,https://github.com/w3h/isf,w3h/isf,96204829 CVE-2018-7846,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-7846,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-7846,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-7846,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-7846,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-7846,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-7846,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-7846,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-7846,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-7846,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-7846,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2018-7846,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2018-7846,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2018/78/CVE-2018-7848/CVE-2018-7848.csv b/data/vul_id/CVE/2018/78/CVE-2018-7848/CVE-2018-7848.csv index fc2d658dffb1f67..ff6ace40423fe7c 100644 --- a/data/vul_id/CVE/2018/78/CVE-2018-7848/CVE-2018-7848.csv +++ b/data/vul_id/CVE/2018/78/CVE-2018-7848/CVE-2018-7848.csv @@ -3,11 +3,11 @@ CVE-2018-7848,0.00052165,https://github.com/w3h/isf,w3h/isf,96204829 CVE-2018-7848,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-7848,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-7848,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-7848,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-7848,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-7848,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-7848,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-7848,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-7848,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-7848,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-7848,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-7848,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2018-7848,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2018-7848,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2018/78/CVE-2018-7849/CVE-2018-7849.csv b/data/vul_id/CVE/2018/78/CVE-2018-7849/CVE-2018-7849.csv index 1b15f213258c5b1..372c502b8c8bf27 100644 --- a/data/vul_id/CVE/2018/78/CVE-2018-7849/CVE-2018-7849.csv +++ b/data/vul_id/CVE/2018/78/CVE-2018-7849/CVE-2018-7849.csv @@ -3,11 +3,11 @@ CVE-2018-7849,0.00052165,https://github.com/w3h/isf,w3h/isf,96204829 CVE-2018-7849,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-7849,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-7849,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-7849,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-7849,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-7849,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-7849,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-7849,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-7849,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-7849,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-7849,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-7849,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2018-7849,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2018-7849,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2018/78/CVE-2018-7852/CVE-2018-7852.csv b/data/vul_id/CVE/2018/78/CVE-2018-7852/CVE-2018-7852.csv index ff1352ea21c7490..4fd05ced800ba61 100644 --- a/data/vul_id/CVE/2018/78/CVE-2018-7852/CVE-2018-7852.csv +++ b/data/vul_id/CVE/2018/78/CVE-2018-7852/CVE-2018-7852.csv @@ -4,11 +4,11 @@ CVE-2018-7852,0.00052165,https://github.com/w3h/isf,w3h/isf,96204829 CVE-2018-7852,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-7852,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-7852,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-7852,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-7852,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-7852,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-7852,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-7852,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-7852,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-7852,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-7852,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-7852,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2018-7852,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2018-7852,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2018/78/CVE-2018-7854/CVE-2018-7854.csv b/data/vul_id/CVE/2018/78/CVE-2018-7854/CVE-2018-7854.csv index e44d713379f6afe..98ae9703fa41c32 100644 --- a/data/vul_id/CVE/2018/78/CVE-2018-7854/CVE-2018-7854.csv +++ b/data/vul_id/CVE/2018/78/CVE-2018-7854/CVE-2018-7854.csv @@ -4,10 +4,10 @@ CVE-2018-7854,0.00052165,https://github.com/w3h/isf,w3h/isf,96204829 CVE-2018-7854,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-7854,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-7854,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-7854,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-7854,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-7854,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-7854,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-7854,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-7854,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-7854,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-7854,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2018-7854,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2018-7854,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2018/79/CVE-2018-7935/CVE-2018-7935.csv b/data/vul_id/CVE/2018/79/CVE-2018-7935/CVE-2018-7935.csv index 1881a748f8a39a6..3fbfa5bad1e4063 100644 --- a/data/vul_id/CVE/2018/79/CVE-2018-7935/CVE-2018-7935.csv +++ b/data/vul_id/CVE/2018/79/CVE-2018-7935/CVE-2018-7935.csv @@ -8,11 +8,11 @@ CVE-2018-7935,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2018-7935,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-7935,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-7935,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-7935,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-7935,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-7935,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-7935,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-7935,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-7935,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2018-7935,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-7935,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-7935,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-7935,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2018-7935,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2018/80/CVE-2018-8004/CVE-2018-8004.csv b/data/vul_id/CVE/2018/80/CVE-2018-8004/CVE-2018-8004.csv index 313bfb98c189bc3..14151336f3d8e63 100644 --- a/data/vul_id/CVE/2018/80/CVE-2018-8004/CVE-2018-8004.csv +++ b/data/vul_id/CVE/2018/80/CVE-2018-8004/CVE-2018-8004.csv @@ -7,8 +7,8 @@ CVE-2018-8004,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2018-8004,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-8004,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-8004,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-8004,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8004,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8004,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-8004,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8004,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-8004,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-8004,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/80/CVE-2018-8021/CVE-2018-8021.csv b/data/vul_id/CVE/2018/80/CVE-2018-8021/CVE-2018-8021.csv index 91c8dd3921b2f21..fd2f9bfc2ce84f4 100644 --- a/data/vul_id/CVE/2018/80/CVE-2018-8021/CVE-2018-8021.csv +++ b/data/vul_id/CVE/2018/80/CVE-2018-8021/CVE-2018-8021.csv @@ -15,8 +15,8 @@ CVE-2018-8021,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-8021,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-8021,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-8021,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-8021,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8021,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8021,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-8021,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8021,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-8021,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-8021,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2018/80/CVE-2018-8026/CVE-2018-8026.csv b/data/vul_id/CVE/2018/80/CVE-2018-8026/CVE-2018-8026.csv index a4e49f7ad874c70..9362a51a54af32f 100644 --- a/data/vul_id/CVE/2018/80/CVE-2018-8026/CVE-2018-8026.csv +++ b/data/vul_id/CVE/2018/80/CVE-2018-8026/CVE-2018-8026.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-8026,0.14285714,https://github.com/Imanfeng/Apache-Solr-RCE,Imanfeng/Apache-Solr-RCE,201634206 CVE-2018-8026,0.00079177,https://github.com/chuangshizhiqiang/GetEXPLinkFrom_exploit-db,chuangshizhiqiang/GetEXPLinkFrom_exploit-db,162580872 CVE-2018-8026,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2018-8026,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8026,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8026,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-8026,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-8026,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2018/80/CVE-2018-8032/CVE-2018-8032.csv b/data/vul_id/CVE/2018/80/CVE-2018-8032/CVE-2018-8032.csv index e6aac9fb6395762..72eb292081cba5b 100644 --- a/data/vul_id/CVE/2018/80/CVE-2018-8032/CVE-2018-8032.csv +++ b/data/vul_id/CVE/2018/80/CVE-2018-8032/CVE-2018-8032.csv @@ -9,8 +9,8 @@ CVE-2018-8032,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2018-8032,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-8032,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-8032,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-8032,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8032,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8032,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-8032,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8032,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-8032,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-8032,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/80/CVE-2018-8033/CVE-2018-8033.csv b/data/vul_id/CVE/2018/80/CVE-2018-8033/CVE-2018-8033.csv index 9fd13aa2a007ddb..a7823390c7d10ff 100644 --- a/data/vul_id/CVE/2018/80/CVE-2018-8033/CVE-2018-8033.csv +++ b/data/vul_id/CVE/2018/80/CVE-2018-8033/CVE-2018-8033.csv @@ -22,12 +22,12 @@ CVE-2018-8033,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of- CVE-2018-8033,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-8033,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-8033,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-8033,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8033,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8033,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-8033,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8033,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-8033,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-8033,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-8033,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-8033,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-8033,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2018-8033,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-8033,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/80/CVE-2018-8035/CVE-2018-8035.csv b/data/vul_id/CVE/2018/80/CVE-2018-8035/CVE-2018-8035.csv index 7df10db18b83d00..b94ef13faaa2d86 100644 --- a/data/vul_id/CVE/2018/80/CVE-2018-8035/CVE-2018-8035.csv +++ b/data/vul_id/CVE/2018/80/CVE-2018-8035/CVE-2018-8035.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-8035,0.25000000,https://github.com/ossf-cve-benchmark/CVE-2018-8035,ossf-cve-benchmark/CVE-2018-8035,309492570 CVE-2018-8035,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-8035,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-8035,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8035,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8035,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-8035,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-8035,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/80/CVE-2018-8038/CVE-2018-8038.csv b/data/vul_id/CVE/2018/80/CVE-2018-8038/CVE-2018-8038.csv index e3f3efac76ec555..2daf290cb928611 100644 --- a/data/vul_id/CVE/2018/80/CVE-2018-8038/CVE-2018-8038.csv +++ b/data/vul_id/CVE/2018/80/CVE-2018-8038/CVE-2018-8038.csv @@ -8,8 +8,8 @@ CVE-2018-8038,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2018-8038,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-8038,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-8038,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-8038,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8038,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8038,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-8038,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8038,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-8038,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-8038,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/80/CVE-2018-8039/CVE-2018-8039.csv b/data/vul_id/CVE/2018/80/CVE-2018-8039/CVE-2018-8039.csv index 2dba7dc96a878b7..6766ead80eea99f 100644 --- a/data/vul_id/CVE/2018/80/CVE-2018-8039/CVE-2018-8039.csv +++ b/data/vul_id/CVE/2018/80/CVE-2018-8039/CVE-2018-8039.csv @@ -9,8 +9,8 @@ CVE-2018-8039,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2018-8039,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-8039,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-8039,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-8039,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8039,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8039,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-8039,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8039,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-8039,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-8039,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/80/CVE-2018-8045/CVE-2018-8045.csv b/data/vul_id/CVE/2018/80/CVE-2018-8045/CVE-2018-8045.csv index 2637628029d88db..694598d3e5c43f0 100644 --- a/data/vul_id/CVE/2018/80/CVE-2018-8045/CVE-2018-8045.csv +++ b/data/vul_id/CVE/2018/80/CVE-2018-8045/CVE-2018-8045.csv @@ -7,8 +7,8 @@ CVE-2018-8045,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2018-8045,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-8045,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-8045,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-8045,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8045,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8045,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-8045,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8045,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-8045,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-8045,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/80/CVE-2018-8056/CVE-2018-8056.csv b/data/vul_id/CVE/2018/80/CVE-2018-8056/CVE-2018-8056.csv index ee53ab60236f2a4..daa4e5a7fbed489 100644 --- a/data/vul_id/CVE/2018/80/CVE-2018-8056/CVE-2018-8056.csv +++ b/data/vul_id/CVE/2018/80/CVE-2018-8056/CVE-2018-8056.csv @@ -3,7 +3,7 @@ CVE-2018-8056,0.00833333,https://github.com/xiazibet/super-guacamole,xiazibet/su CVE-2018-8056,0.00588235,https://github.com/CnHack3r/Penetration_PoC,CnHack3r/Penetration_PoC,446721684 CVE-2018-8056,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC-,winterwolf32/CVE-S---Penetration_Testing_POC-,452625927 CVE-2018-8056,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2018-8056,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2018-8056,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2018-8056,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-8056,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-8056,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2018/80/CVE-2018-8057/CVE-2018-8057.csv b/data/vul_id/CVE/2018/80/CVE-2018-8057/CVE-2018-8057.csv index f198333f66b488f..fb24239558def7c 100644 --- a/data/vul_id/CVE/2018/80/CVE-2018-8057/CVE-2018-8057.csv +++ b/data/vul_id/CVE/2018/80/CVE-2018-8057/CVE-2018-8057.csv @@ -5,7 +5,7 @@ CVE-2018-8057,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Tes CVE-2018-8057,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2018-8057,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2018-8057,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 -CVE-2018-8057,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2018-8057,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2018-8057,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-8057,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-8057,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2018/80/CVE-2018-8060/CVE-2018-8060.csv b/data/vul_id/CVE/2018/80/CVE-2018-8060/CVE-2018-8060.csv index 499728c3baccd3f..bc18592bca4942c 100644 --- a/data/vul_id/CVE/2018/80/CVE-2018-8060/CVE-2018-8060.csv +++ b/data/vul_id/CVE/2018/80/CVE-2018-8060/CVE-2018-8060.csv @@ -7,8 +7,8 @@ CVE-2018-8060,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2018-8060,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-8060,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-8060,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-8060,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8060,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8060,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-8060,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8060,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-8060,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-8060,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/80/CVE-2018-8062/CVE-2018-8062.csv b/data/vul_id/CVE/2018/80/CVE-2018-8062/CVE-2018-8062.csv index cf0b67c50b06abf..fecd5bd6791401a 100644 --- a/data/vul_id/CVE/2018/80/CVE-2018-8062/CVE-2018-8062.csv +++ b/data/vul_id/CVE/2018/80/CVE-2018-8062/CVE-2018-8062.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-8062,1.00000000,https://github.com/OscarAkaElvis/CVE-2018-8062,OscarAkaElvis/CVE-2018-8062,789570035 CVE-2018-8062,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-8062,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-8062,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8062,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8062,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-8062,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8062,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2018-8062,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-8062,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-8062,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-8062,0.00004747,https://github.com/Silentsoul04/exploitdb-1,Silentsoul04/exploitdb-1,336607627 CVE-2018-8062,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 CVE-2018-8062,0.00004622,https://github.com/merlinepedra25/EXPLOITDB,merlinepedra25/EXPLOITDB,531505478 diff --git a/data/vul_id/CVE/2018/80/CVE-2018-8065/CVE-2018-8065.csv b/data/vul_id/CVE/2018/80/CVE-2018-8065/CVE-2018-8065.csv index 0269824413251a4..d359a8de65d25e4 100644 --- a/data/vul_id/CVE/2018/80/CVE-2018-8065/CVE-2018-8065.csv +++ b/data/vul_id/CVE/2018/80/CVE-2018-8065/CVE-2018-8065.csv @@ -85,8 +85,8 @@ CVE-2018-8065,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2018-8065,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-8065,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2018-8065,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-8065,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8065,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8065,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-8065,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8065,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-8065,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-8065,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/80/CVE-2018-8078/CVE-2018-8078.csv b/data/vul_id/CVE/2018/80/CVE-2018-8078/CVE-2018-8078.csv index 24f38a9f7b4da54..17065f79887575e 100644 --- a/data/vul_id/CVE/2018/80/CVE-2018-8078/CVE-2018-8078.csv +++ b/data/vul_id/CVE/2018/80/CVE-2018-8078/CVE-2018-8078.csv @@ -6,8 +6,8 @@ CVE-2018-8078,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2018-8078,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-8078,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-8078,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-8078,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8078,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8078,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-8078,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8078,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-8078,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-8078,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/80/CVE-2018-8090/CVE-2018-8090.csv b/data/vul_id/CVE/2018/80/CVE-2018-8090/CVE-2018-8090.csv index deba6fd1250c57a..a8343f75441246c 100644 --- a/data/vul_id/CVE/2018/80/CVE-2018-8090/CVE-2018-8090.csv +++ b/data/vul_id/CVE/2018/80/CVE-2018-8090/CVE-2018-8090.csv @@ -7,8 +7,8 @@ CVE-2018-8090,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2018-8090,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-8090,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-8090,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-8090,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8090,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8090,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-8090,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8090,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-8090,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-8090,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/80/CVE-2018-8097/CVE-2018-8097.csv b/data/vul_id/CVE/2018/80/CVE-2018-8097/CVE-2018-8097.csv index 1a7f143315e53f3..b52b656f9fbb4ff 100644 --- a/data/vul_id/CVE/2018/80/CVE-2018-8097/CVE-2018-8097.csv +++ b/data/vul_id/CVE/2018/80/CVE-2018-8097/CVE-2018-8097.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-8097,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-8097,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-8097,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-8097,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8097,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8097,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-8097,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8097,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-8097,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2018-8097,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2018/81/CVE-2018-8108/CVE-2018-8108.csv b/data/vul_id/CVE/2018/81/CVE-2018-8108/CVE-2018-8108.csv index 92eb7106a0568cc..b01fb43f865cd06 100644 --- a/data/vul_id/CVE/2018/81/CVE-2018-8108/CVE-2018-8108.csv +++ b/data/vul_id/CVE/2018/81/CVE-2018-8108/CVE-2018-8108.csv @@ -6,8 +6,8 @@ CVE-2018-8108,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2018-8108,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-8108,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-8108,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-8108,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8108,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8108,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-8108,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8108,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-8108,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-8108,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/81/CVE-2018-8115/CVE-2018-8115.csv b/data/vul_id/CVE/2018/81/CVE-2018-8115/CVE-2018-8115.csv index 887fbfcc30565e9..fe9f239454ffa5c 100644 --- a/data/vul_id/CVE/2018/81/CVE-2018-8115/CVE-2018-8115.csv +++ b/data/vul_id/CVE/2018/81/CVE-2018-8115/CVE-2018-8115.csv @@ -10,8 +10,8 @@ CVE-2018-8115,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-8115,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2018-8115,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-8115,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-8115,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8115,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8115,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-8115,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8115,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-8115,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-8115,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/81/CVE-2018-8120/CVE-2018-8120.csv b/data/vul_id/CVE/2018/81/CVE-2018-8120/CVE-2018-8120.csv index 1b9668d1d67967e..34fd0701453e2e8 100644 --- a/data/vul_id/CVE/2018/81/CVE-2018-8120/CVE-2018-8120.csv +++ b/data/vul_id/CVE/2018/81/CVE-2018-8120/CVE-2018-8120.csv @@ -61,7 +61,7 @@ CVE-2018-8120,0.00353357,https://github.com/mishmashclone/SecWiki-windows-kernel CVE-2018-8120,0.00353357,https://github.com/SecWiki/windows-kernel-exploits,SecWiki/windows-kernel-exploits,89315980 CVE-2018-8120,0.00340136,https://github.com/alian87/windows-kernel-exploits,alian87/windows-kernel-exploits,653806587 CVE-2018-8120,0.00325733,https://github.com/wwl012345/Vuln-List,wwl012345/Vuln-List,464725675 -CVE-2018-8120,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2018-8120,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2018-8120,0.00280899,https://github.com/wukong-bin/PeiQi-0day,wukong-bin/PeiQi-0day,465142654 CVE-2018-8120,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2018-8120,0.00274725,https://github.com/chenxianshen789/0day,chenxianshen789/0day,808071258 @@ -86,7 +86,7 @@ CVE-2018-8120,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/ CVE-2018-8120,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2018-8120,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-8120,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2018-8120,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2018-8120,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-8120,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2018-8120,0.00063939,https://github.com/maxamin/exploitpack-from-an-APT-infrastructure,maxamin/exploitpack-from-an-APT-infrastructure,460082165 CVE-2018-8120,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 @@ -97,8 +97,8 @@ CVE-2018-8120,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,30064663 CVE-2018-8120,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 CVE-2018-8120,0.00048520,https://github.com/vulsio/go-msfdb,vulsio/go-msfdb,241559906 CVE-2018-8120,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -CVE-2018-8120,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2018-8120,0.00030741,https://github.com/AlanFoster/metasploit-docs-spike,AlanFoster/metasploit-docs-spike,262667812 +CVE-2018-8120,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2018-8120,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2018-8120,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2018-8120,0.00026413,https://github.com/merlinepedra25/mad-metasploit,merlinepedra25/mad-metasploit,511047581 @@ -183,9 +183,9 @@ CVE-2018-8120,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2018-8120,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-8120,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2018-8120,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-8120,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-8120,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-8120,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2018-8120,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8120,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8120,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-8120,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-8120,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 diff --git a/data/vul_id/CVE/2018/81/CVE-2018-8124/CVE-2018-8124.csv b/data/vul_id/CVE/2018/81/CVE-2018-8124/CVE-2018-8124.csv index b667514bc32979c..30c25e09c954d3a 100644 --- a/data/vul_id/CVE/2018/81/CVE-2018-8124/CVE-2018-8124.csv +++ b/data/vul_id/CVE/2018/81/CVE-2018-8124/CVE-2018-8124.csv @@ -13,8 +13,8 @@ CVE-2018-8124,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2018-8124,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-8124,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2018-8124,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-8124,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8124,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8124,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-8124,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8124,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-8124,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-8124,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/81/CVE-2018-8164/CVE-2018-8164.csv b/data/vul_id/CVE/2018/81/CVE-2018-8164/CVE-2018-8164.csv index 2f589e47c736356..29995529303140a 100644 --- a/data/vul_id/CVE/2018/81/CVE-2018-8164/CVE-2018-8164.csv +++ b/data/vul_id/CVE/2018/81/CVE-2018-8164/CVE-2018-8164.csv @@ -13,8 +13,8 @@ CVE-2018-8164,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2018-8164,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-8164,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2018-8164,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-8164,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8164,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8164,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-8164,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8164,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-8164,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-8164,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/81/CVE-2018-8166/CVE-2018-8166.csv b/data/vul_id/CVE/2018/81/CVE-2018-8166/CVE-2018-8166.csv index d605546eb6e3208..53e2ad131beeb97 100644 --- a/data/vul_id/CVE/2018/81/CVE-2018-8166/CVE-2018-8166.csv +++ b/data/vul_id/CVE/2018/81/CVE-2018-8166/CVE-2018-8166.csv @@ -13,8 +13,8 @@ CVE-2018-8166,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2018-8166,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-8166,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2018-8166,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-8166,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8166,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8166,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-8166,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8166,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-8166,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-8166,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/81/CVE-2018-8172/CVE-2018-8172.csv b/data/vul_id/CVE/2018/81/CVE-2018-8172/CVE-2018-8172.csv index 78b17d784180b63..90600ea35529e39 100644 --- a/data/vul_id/CVE/2018/81/CVE-2018-8172/CVE-2018-8172.csv +++ b/data/vul_id/CVE/2018/81/CVE-2018-8172/CVE-2018-8172.csv @@ -10,8 +10,8 @@ CVE-2018-8172,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-8172,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2018-8172,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-8172,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-8172,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8172,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8172,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-8172,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8172,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-8172,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-8172,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/81/CVE-2018-8174/CVE-2018-8174.csv b/data/vul_id/CVE/2018/81/CVE-2018-8174/CVE-2018-8174.csv index 0e93a43e8abd85c..2eb1bdc12fbca0f 100644 --- a/data/vul_id/CVE/2018/81/CVE-2018-8174/CVE-2018-8174.csv +++ b/data/vul_id/CVE/2018/81/CVE-2018-8174/CVE-2018-8174.csv @@ -40,7 +40,7 @@ CVE-2018-8174,0.02380952,https://github.com/freeide/Exploits-4,freeide/Exploits- CVE-2018-8174,0.02272727,https://github.com/JakeWalker23/Exploits,JakeWalker23/Exploits,312091862 CVE-2018-8174,0.01111111,https://github.com/RingLcy/VulnerabilityAnalysisAndExploit,RingLcy/VulnerabilityAnalysisAndExploit,149110050 CVE-2018-8174,0.00900901,https://github.com/DarkFunct/CVE_Exploits,DarkFunct/CVE_Exploits,411731731 -CVE-2018-8174,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2018-8174,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2018-8174,0.00281690,https://github.com/zerodayjoker/zerodayjoker.github.io,zerodayjoker/zerodayjoker.github.io,482425702 CVE-2018-8174,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2018-8174,0.00265252,https://github.com/Mario-Kart-Felix/Build-exploits-packages,Mario-Kart-Felix/Build-exploits-packages,413187159 @@ -55,7 +55,7 @@ CVE-2018-8174,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/ CVE-2018-8174,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2018-8174,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-8174,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2018-8174,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2018-8174,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-8174,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2018-8174,0.00070671,https://github.com/SafeBreach-Labs/Back2TheFuture,SafeBreach-Labs/Back2TheFuture,392930100 CVE-2018-8174,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 @@ -76,9 +76,9 @@ CVE-2018-8174,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2018-8174,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-8174,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-8174,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2018-8174,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-8174,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-8174,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2018-8174,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8174,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8174,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-8174,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-8174,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/82/CVE-2018-8208/CVE-2018-8208.csv b/data/vul_id/CVE/2018/82/CVE-2018-8208/CVE-2018-8208.csv index 7bc1254dcb52ddf..0131b30fe9fe5b6 100644 --- a/data/vul_id/CVE/2018/82/CVE-2018-8208/CVE-2018-8208.csv +++ b/data/vul_id/CVE/2018/82/CVE-2018-8208/CVE-2018-8208.csv @@ -10,8 +10,8 @@ CVE-2018-8208,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2018-8208,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-8208,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-8208,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-8208,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8208,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8208,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-8208,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8208,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-8208,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-8208,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2018/82/CVE-2018-8210/CVE-2018-8210.csv b/data/vul_id/CVE/2018/82/CVE-2018-8210/CVE-2018-8210.csv index cea29644b08aff9..e9f533bd5382650 100644 --- a/data/vul_id/CVE/2018/82/CVE-2018-8210/CVE-2018-8210.csv +++ b/data/vul_id/CVE/2018/82/CVE-2018-8210/CVE-2018-8210.csv @@ -5,7 +5,7 @@ CVE-2018-8210,0.00059453,https://github.com/francolmenar-projects/PoC_Snort_Wind CVE-2018-8210,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 CVE-2018-8210,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-8210,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 -CVE-2018-8210,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8210,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8210,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-8210,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-8210,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/82/CVE-2018-8213/CVE-2018-8213.csv b/data/vul_id/CVE/2018/82/CVE-2018-8213/CVE-2018-8213.csv index 2116435cf52342d..9e288c1ab672b2b 100644 --- a/data/vul_id/CVE/2018/82/CVE-2018-8213/CVE-2018-8213.csv +++ b/data/vul_id/CVE/2018/82/CVE-2018-8213/CVE-2018-8213.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-8213,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-8213,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 -CVE-2018-8213,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8213,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8213,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-8213,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2018-8213,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2018/82/CVE-2018-8214/CVE-2018-8214.csv b/data/vul_id/CVE/2018/82/CVE-2018-8214/CVE-2018-8214.csv index 218d4ce4bf0accc..167efbd07cca771 100644 --- a/data/vul_id/CVE/2018/82/CVE-2018-8214/CVE-2018-8214.csv +++ b/data/vul_id/CVE/2018/82/CVE-2018-8214/CVE-2018-8214.csv @@ -10,8 +10,8 @@ CVE-2018-8214,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2018-8214,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-8214,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-8214,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-8214,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8214,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8214,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-8214,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8214,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-8214,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-8214,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2018/82/CVE-2018-8284/CVE-2018-8284.csv b/data/vul_id/CVE/2018/82/CVE-2018-8284/CVE-2018-8284.csv index e0cd5c43aa5db75..f8d41c305cf7521 100644 --- a/data/vul_id/CVE/2018/82/CVE-2018-8284/CVE-2018-8284.csv +++ b/data/vul_id/CVE/2018/82/CVE-2018-8284/CVE-2018-8284.csv @@ -10,8 +10,8 @@ CVE-2018-8284,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-8284,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2018-8284,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-8284,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-8284,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8284,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8284,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-8284,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8284,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-8284,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-8284,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/82/CVE-2018-8298/CVE-2018-8298.csv b/data/vul_id/CVE/2018/82/CVE-2018-8298/CVE-2018-8298.csv index d2b75f21a4b457e..cea21f1fc233aa8 100644 --- a/data/vul_id/CVE/2018/82/CVE-2018-8298/CVE-2018-8298.csv +++ b/data/vul_id/CVE/2018/82/CVE-2018-8298/CVE-2018-8298.csv @@ -5,7 +5,7 @@ CVE-2018-8298,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2018-8298,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2018-8298,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-8298,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2018-8298,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2018-8298,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-8298,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2018-8298,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2018-8298,0.00059453,https://github.com/francolmenar-projects/PoC_Snort_Windows10,francolmenar-projects/PoC_Snort_Windows10,320782168 diff --git a/data/vul_id/CVE/2018/83/CVE-2018-8353/CVE-2018-8353.csv b/data/vul_id/CVE/2018/83/CVE-2018-8353/CVE-2018-8353.csv index bc0c015f85262e4..9b8a9ecd2b38cc4 100644 --- a/data/vul_id/CVE/2018/83/CVE-2018-8353/CVE-2018-8353.csv +++ b/data/vul_id/CVE/2018/83/CVE-2018-8353/CVE-2018-8353.csv @@ -17,8 +17,8 @@ CVE-2018-8353,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2018-8353,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-8353,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-8353,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-8353,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8353,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8353,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-8353,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8353,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-8353,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-8353,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/83/CVE-2018-8355/CVE-2018-8355.csv b/data/vul_id/CVE/2018/83/CVE-2018-8355/CVE-2018-8355.csv index aa8663dd346f97f..2edd19c75277a1f 100644 --- a/data/vul_id/CVE/2018/83/CVE-2018-8355/CVE-2018-8355.csv +++ b/data/vul_id/CVE/2018/83/CVE-2018-8355/CVE-2018-8355.csv @@ -14,8 +14,8 @@ CVE-2018-8355,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-8355,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2018-8355,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-8355,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-8355,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8355,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8355,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-8355,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8355,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-8355,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-8355,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 diff --git a/data/vul_id/CVE/2018/83/CVE-2018-8359/CVE-2018-8359.csv b/data/vul_id/CVE/2018/83/CVE-2018-8359/CVE-2018-8359.csv index 2f7c54c698a4c83..266fc70a8c17b11 100644 --- a/data/vul_id/CVE/2018/83/CVE-2018-8359/CVE-2018-8359.csv +++ b/data/vul_id/CVE/2018/83/CVE-2018-8359/CVE-2018-8359.csv @@ -11,8 +11,8 @@ CVE-2018-8359,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2018-8359,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-8359,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2018-8359,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-8359,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8359,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8359,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-8359,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8359,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-8359,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-8359,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2018/83/CVE-2018-8371/CVE-2018-8371.csv b/data/vul_id/CVE/2018/83/CVE-2018-8371/CVE-2018-8371.csv index e00546bdd745094..8a4f06715015534 100644 --- a/data/vul_id/CVE/2018/83/CVE-2018-8371/CVE-2018-8371.csv +++ b/data/vul_id/CVE/2018/83/CVE-2018-8371/CVE-2018-8371.csv @@ -11,8 +11,8 @@ CVE-2018-8371,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2018-8371,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-8371,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2018-8371,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-8371,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8371,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8371,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-8371,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8371,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-8371,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-8371,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/83/CVE-2018-8372/CVE-2018-8372.csv b/data/vul_id/CVE/2018/83/CVE-2018-8372/CVE-2018-8372.csv index e7e0001aa85852a..f0a292f902f2962 100644 --- a/data/vul_id/CVE/2018/83/CVE-2018-8372/CVE-2018-8372.csv +++ b/data/vul_id/CVE/2018/83/CVE-2018-8372/CVE-2018-8372.csv @@ -12,8 +12,8 @@ CVE-2018-8372,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2018-8372,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-8372,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2018-8372,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-8372,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8372,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8372,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-8372,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8372,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-8372,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-8372,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 diff --git a/data/vul_id/CVE/2018/83/CVE-2018-8373/CVE-2018-8373.csv b/data/vul_id/CVE/2018/83/CVE-2018-8373/CVE-2018-8373.csv index 52d0aa5567d5605..9efe26ab27cb05d 100644 --- a/data/vul_id/CVE/2018/83/CVE-2018-8373/CVE-2018-8373.csv +++ b/data/vul_id/CVE/2018/83/CVE-2018-8373/CVE-2018-8373.csv @@ -17,7 +17,7 @@ CVE-2018-8373,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/ CVE-2018-8373,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2018-8373,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-8373,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2018-8373,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2018-8373,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-8373,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2018-8373,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2018-8373,0.00059453,https://github.com/francolmenar-projects/PoC_Snort_Windows10,francolmenar-projects/PoC_Snort_Windows10,320782168 @@ -31,9 +31,9 @@ CVE-2018-8373,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2018-8373,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-8373,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2018-8373,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-8373,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-8373,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-8373,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2018-8373,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8373,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8373,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-8373,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-8373,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/83/CVE-2018-8385/CVE-2018-8385.csv b/data/vul_id/CVE/2018/83/CVE-2018-8385/CVE-2018-8385.csv index ccc5f8c7510ce2b..6faed4da5b136d3 100644 --- a/data/vul_id/CVE/2018/83/CVE-2018-8385/CVE-2018-8385.csv +++ b/data/vul_id/CVE/2018/83/CVE-2018-8385/CVE-2018-8385.csv @@ -11,8 +11,8 @@ CVE-2018-8385,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2018-8385,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-8385,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2018-8385,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-8385,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8385,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8385,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-8385,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8385,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-8385,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-8385,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2018/83/CVE-2018-8389/CVE-2018-8389.csv b/data/vul_id/CVE/2018/83/CVE-2018-8389/CVE-2018-8389.csv index 24c6e275c576606..63625998cabb458 100644 --- a/data/vul_id/CVE/2018/83/CVE-2018-8389/CVE-2018-8389.csv +++ b/data/vul_id/CVE/2018/83/CVE-2018-8389/CVE-2018-8389.csv @@ -15,8 +15,8 @@ CVE-2018-8389,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-8389,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2018-8389,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-8389,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-8389,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8389,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8389,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-8389,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8389,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-8389,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-8389,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/83/CVE-2018-8390/CVE-2018-8390.csv b/data/vul_id/CVE/2018/83/CVE-2018-8390/CVE-2018-8390.csv index 683ca6bd215090e..9c6af57f3f8b9c3 100644 --- a/data/vul_id/CVE/2018/83/CVE-2018-8390/CVE-2018-8390.csv +++ b/data/vul_id/CVE/2018/83/CVE-2018-8390/CVE-2018-8390.csv @@ -11,8 +11,8 @@ CVE-2018-8390,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2018-8390,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-8390,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2018-8390,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-8390,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8390,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8390,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-8390,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8390,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-8390,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-8390,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2018/84/CVE-2018-8405/CVE-2018-8405.csv b/data/vul_id/CVE/2018/84/CVE-2018-8405/CVE-2018-8405.csv index 98550665aaf3587..c36d2f1a3e077b8 100644 --- a/data/vul_id/CVE/2018/84/CVE-2018-8405/CVE-2018-8405.csv +++ b/data/vul_id/CVE/2018/84/CVE-2018-8405/CVE-2018-8405.csv @@ -7,7 +7,7 @@ CVE-2018-8405,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2018-8405,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2018-8405,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-8405,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2018-8405,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2018-8405,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-8405,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2018-8405,0.00070671,https://github.com/SafeBreach-Labs/Back2TheFuture,SafeBreach-Labs/Back2TheFuture,392930100 CVE-2018-8405,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 diff --git a/data/vul_id/CVE/2018/84/CVE-2018-8406/CVE-2018-8406.csv b/data/vul_id/CVE/2018/84/CVE-2018-8406/CVE-2018-8406.csv index 938054253c1e71d..043bd69d593c736 100644 --- a/data/vul_id/CVE/2018/84/CVE-2018-8406/CVE-2018-8406.csv +++ b/data/vul_id/CVE/2018/84/CVE-2018-8406/CVE-2018-8406.csv @@ -7,7 +7,7 @@ CVE-2018-8406,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2018-8406,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2018-8406,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-8406,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2018-8406,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2018-8406,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-8406,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2018-8406,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2018-8406,0.00059453,https://github.com/francolmenar-projects/PoC_Snort_Windows10,francolmenar-projects/PoC_Snort_Windows10,320782168 diff --git a/data/vul_id/CVE/2018/84/CVE-2018-8410/CVE-2018-8410.csv b/data/vul_id/CVE/2018/84/CVE-2018-8410/CVE-2018-8410.csv index 194a2bb7a050972..ed911f8f8e037ac 100644 --- a/data/vul_id/CVE/2018/84/CVE-2018-8410/CVE-2018-8410.csv +++ b/data/vul_id/CVE/2018/84/CVE-2018-8410/CVE-2018-8410.csv @@ -9,8 +9,8 @@ CVE-2018-8410,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2018-8410,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-8410,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-8410,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-8410,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8410,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8410,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-8410,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8410,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-8410,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-8410,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 diff --git a/data/vul_id/CVE/2018/84/CVE-2018-8414/CVE-2018-8414.csv b/data/vul_id/CVE/2018/84/CVE-2018-8414/CVE-2018-8414.csv index f5e2c7ba48edb06..050075d48c87bd1 100644 --- a/data/vul_id/CVE/2018/84/CVE-2018-8414/CVE-2018-8414.csv +++ b/data/vul_id/CVE/2018/84/CVE-2018-8414/CVE-2018-8414.csv @@ -11,7 +11,7 @@ CVE-2018-8414,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/ CVE-2018-8414,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2018-8414,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-8414,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2018-8414,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2018-8414,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-8414,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2018-8414,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2018-8414,0.00059453,https://github.com/francolmenar-projects/PoC_Snort_Windows10,francolmenar-projects/PoC_Snort_Windows10,320782168 @@ -26,9 +26,9 @@ CVE-2018-8414,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-8414,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2018-8414,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-8414,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-8414,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-8414,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-8414,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2018-8414,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8414,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8414,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-8414,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-8414,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/84/CVE-2018-8420/CVE-2018-8420.csv b/data/vul_id/CVE/2018/84/CVE-2018-8420/CVE-2018-8420.csv index 02cd5c9130c2fbe..7215a97280af280 100644 --- a/data/vul_id/CVE/2018/84/CVE-2018-8420/CVE-2018-8420.csv +++ b/data/vul_id/CVE/2018/84/CVE-2018-8420/CVE-2018-8420.csv @@ -20,8 +20,8 @@ CVE-2018-8420,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-8420,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2018-8420,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-8420,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-8420,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8420,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8420,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-8420,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8420,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-8420,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-8420,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/84/CVE-2018-8440/CVE-2018-8440.csv b/data/vul_id/CVE/2018/84/CVE-2018-8440/CVE-2018-8440.csv index e873d21e47bd0a6..1ffcee33b84339a 100644 --- a/data/vul_id/CVE/2018/84/CVE-2018-8440/CVE-2018-8440.csv +++ b/data/vul_id/CVE/2018/84/CVE-2018-8440/CVE-2018-8440.csv @@ -31,7 +31,7 @@ CVE-2018-8440,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/ CVE-2018-8440,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2018-8440,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-8440,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2018-8440,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2018-8440,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-8440,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2018-8440,0.00063939,https://github.com/maxamin/exploitpack-from-an-APT-infrastructure,maxamin/exploitpack-from-an-APT-infrastructure,460082165 CVE-2018-8440,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 @@ -41,8 +41,8 @@ CVE-2018-8440,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,30064663 CVE-2018-8440,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 CVE-2018-8440,0.00048520,https://github.com/vulsio/go-msfdb,vulsio/go-msfdb,241559906 CVE-2018-8440,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -CVE-2018-8440,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2018-8440,0.00030741,https://github.com/AlanFoster/metasploit-docs-spike,AlanFoster/metasploit-docs-spike,262667812 +CVE-2018-8440,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2018-8440,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2018-8440,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2018-8440,0.00024050,https://github.com/TAplutos/autosploit,TAplutos/autosploit,715864568 @@ -125,9 +125,9 @@ CVE-2018-8440,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2018-8440,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-8440,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2018-8440,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-8440,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-8440,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-8440,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2018-8440,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8440,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8440,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-8440,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-8440,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 diff --git a/data/vul_id/CVE/2018/84/CVE-2018-8453/CVE-2018-8453.csv b/data/vul_id/CVE/2018/84/CVE-2018-8453/CVE-2018-8453.csv index 52caa9e811ab8b9..bdf64ee8326b29b 100644 --- a/data/vul_id/CVE/2018/84/CVE-2018-8453/CVE-2018-8453.csv +++ b/data/vul_id/CVE/2018/84/CVE-2018-8453/CVE-2018-8453.csv @@ -39,7 +39,7 @@ CVE-2018-8453,0.00353357,https://github.com/mishmashclone/SecWiki-windows-kernel CVE-2018-8453,0.00353357,https://github.com/SecWiki/windows-kernel-exploits,SecWiki/windows-kernel-exploits,89315980 CVE-2018-8453,0.00340136,https://github.com/alian87/windows-kernel-exploits,alian87/windows-kernel-exploits,653806587 CVE-2018-8453,0.00325733,https://github.com/wwl012345/Vuln-List,wwl012345/Vuln-List,464725675 -CVE-2018-8453,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2018-8453,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2018-8453,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2018-8453,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,daggersec/CISA-Known-Exploits,457938317 CVE-2018-8453,0.00233100,https://github.com/yonggui-li/CVE-2020-4464-and-CVE-2020-4450,yonggui-li/CVE-2020-4464-and-CVE-2020-4450,493475207 @@ -50,7 +50,7 @@ CVE-2018-8453,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2018-8453,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2018-8453,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-8453,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2018-8453,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2018-8453,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-8453,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2018-8453,0.00070671,https://github.com/SafeBreach-Labs/Back2TheFuture,SafeBreach-Labs/Back2TheFuture,392930100 CVE-2018-8453,0.00063939,https://github.com/maxamin/exploitpack-from-an-APT-infrastructure,maxamin/exploitpack-from-an-APT-infrastructure,460082165 @@ -62,8 +62,8 @@ CVE-2018-8453,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,30064663 CVE-2018-8453,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 CVE-2018-8453,0.00048520,https://github.com/vulsio/go-msfdb,vulsio/go-msfdb,241559906 CVE-2018-8453,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -CVE-2018-8453,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2018-8453,0.00030741,https://github.com/AlanFoster/metasploit-docs-spike,AlanFoster/metasploit-docs-spike,262667812 +CVE-2018-8453,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2018-8453,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2018-8453,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2018-8453,0.00026413,https://github.com/merlinepedra25/mad-metasploit,merlinepedra25/mad-metasploit,511047581 @@ -142,9 +142,9 @@ CVE-2018-8453,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2018-8453,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-8453,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2018-8453,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-8453,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-8453,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-8453,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2018-8453,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8453,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8453,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-8453,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-8453,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 diff --git a/data/vul_id/CVE/2018/84/CVE-2018-8495/CVE-2018-8495.csv b/data/vul_id/CVE/2018/84/CVE-2018-8495/CVE-2018-8495.csv index 8d79921e017dc61..08468655c13cda1 100644 --- a/data/vul_id/CVE/2018/84/CVE-2018-8495/CVE-2018-8495.csv +++ b/data/vul_id/CVE/2018/84/CVE-2018-8495/CVE-2018-8495.csv @@ -18,8 +18,8 @@ CVE-2018-8495,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-8495,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2018-8495,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-8495,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-8495,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8495,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8495,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-8495,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8495,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-8495,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-8495,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/85/CVE-2018-8581/CVE-2018-8581.csv b/data/vul_id/CVE/2018/85/CVE-2018-8581/CVE-2018-8581.csv index 3a0e5b01e8916e0..89aa3a10b2704ae 100644 --- a/data/vul_id/CVE/2018/85/CVE-2018-8581/CVE-2018-8581.csv +++ b/data/vul_id/CVE/2018/85/CVE-2018-8581/CVE-2018-8581.csv @@ -10,7 +10,7 @@ CVE-2018-8581,0.01960784,https://github.com/360rce/360rce.github.io,360rce/360rc CVE-2018-8581,0.01408451,https://github.com/wjl110/CVE-Master,wjl110/CVE-Master,537680373 CVE-2018-8581,0.01282051,https://github.com/FDlucifer/Proxy-Attackchain,FDlucifer/Proxy-Attackchain,432469539 CVE-2018-8581,0.00662252,https://github.com/Karmaz95/crimson_wisp,Karmaz95/crimson_wisp,503833535 -CVE-2018-8581,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2018-8581,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2018-8581,0.00227790,https://github.com/Mr-xn/RedTeam_BlueTeam_HW,Mr-xn/RedTeam_BlueTeam_HW,319325087 CVE-2018-8581,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 CVE-2018-8581,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 @@ -18,7 +18,7 @@ CVE-2018-8581,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2018-8581,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2018-8581,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-8581,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2018-8581,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2018-8581,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-8581,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2018-8581,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2018-8581,0.00059453,https://github.com/francolmenar-projects/PoC_Snort_Windows10,francolmenar-projects/PoC_Snort_Windows10,320782168 @@ -30,9 +30,9 @@ CVE-2018-8581,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-8581,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2018-8581,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-8581,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-8581,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-8581,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-8581,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2018-8581,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8581,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8581,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-8581,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-8581,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/85/CVE-2018-8583/CVE-2018-8583.csv b/data/vul_id/CVE/2018/85/CVE-2018-8583/CVE-2018-8583.csv index 2b15236c3a1d230..76380aa201bf9ed 100644 --- a/data/vul_id/CVE/2018/85/CVE-2018-8583/CVE-2018-8583.csv +++ b/data/vul_id/CVE/2018/85/CVE-2018-8583/CVE-2018-8583.csv @@ -3,11 +3,11 @@ CVE-2018-8583,0.00059453,https://github.com/francolmenar-projects/PoC_Snort_Wind CVE-2018-8583,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-8583,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2018-8583,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-8583,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8583,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8583,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-8583,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8583,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-8583,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-8583,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-8583,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-8583,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-8583,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2018-8583,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2018/85/CVE-2018-8587/CVE-2018-8587.csv b/data/vul_id/CVE/2018/85/CVE-2018-8587/CVE-2018-8587.csv index 3c0263cd819a831..fec0339370a8aa5 100644 --- a/data/vul_id/CVE/2018/85/CVE-2018-8587/CVE-2018-8587.csv +++ b/data/vul_id/CVE/2018/85/CVE-2018-8587/CVE-2018-8587.csv @@ -6,12 +6,12 @@ CVE-2018-8587,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-8587,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2018-8587,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-8587,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-8587,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8587,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8587,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-8587,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8587,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-8587,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-8587,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-8587,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-8587,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-8587,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-8587,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2018-8587,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2018/85/CVE-2018-8589/CVE-2018-8589.csv b/data/vul_id/CVE/2018/85/CVE-2018-8589/CVE-2018-8589.csv index 3e658c3015c67cb..4fbec69d052652a 100644 --- a/data/vul_id/CVE/2018/85/CVE-2018-8589/CVE-2018-8589.csv +++ b/data/vul_id/CVE/2018/85/CVE-2018-8589/CVE-2018-8589.csv @@ -11,7 +11,7 @@ CVE-2018-8589,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/ CVE-2018-8589,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2018-8589,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-8589,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2018-8589,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2018-8589,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-8589,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2018-8589,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2018-8589,0.00059453,https://github.com/francolmenar-projects/PoC_Snort_Windows10,francolmenar-projects/PoC_Snort_Windows10,320782168 diff --git a/data/vul_id/CVE/2018/86/CVE-2018-8611/CVE-2018-8611.csv b/data/vul_id/CVE/2018/86/CVE-2018-8611/CVE-2018-8611.csv index 3a3091560a16188..95da36280477231 100644 --- a/data/vul_id/CVE/2018/86/CVE-2018-8611/CVE-2018-8611.csv +++ b/data/vul_id/CVE/2018/86/CVE-2018-8611/CVE-2018-8611.csv @@ -9,7 +9,7 @@ CVE-2018-8611,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/ CVE-2018-8611,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2018-8611,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-8611,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2018-8611,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2018-8611,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-8611,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2018-8611,0.00070671,https://github.com/SafeBreach-Labs/Back2TheFuture,SafeBreach-Labs/Back2TheFuture,392930100 CVE-2018-8611,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 @@ -23,9 +23,9 @@ CVE-2018-8611,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-8611,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2018-8611,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-8611,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-8611,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-8611,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2018-8611,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2018-8611,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8611,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8611,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-8611,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-8611,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/86/CVE-2018-8617/CVE-2018-8617.csv b/data/vul_id/CVE/2018/86/CVE-2018-8617/CVE-2018-8617.csv index cc4c7008420ad06..41283c834c54227 100644 --- a/data/vul_id/CVE/2018/86/CVE-2018-8617/CVE-2018-8617.csv +++ b/data/vul_id/CVE/2018/86/CVE-2018-8617/CVE-2018-8617.csv @@ -8,14 +8,14 @@ CVE-2018-8617,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2018-8617,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-8617,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-8617,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-8617,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8617,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8617,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-8617,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8617,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-8617,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2018-8617,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2018-8617,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-8617,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2018-8617,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-8617,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-8617,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-8617,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2018-8617,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 diff --git a/data/vul_id/CVE/2018/86/CVE-2018-8618/CVE-2018-8618.csv b/data/vul_id/CVE/2018/86/CVE-2018-8618/CVE-2018-8618.csv index a7bc415d32d3fa2..ad5da9054c450b6 100644 --- a/data/vul_id/CVE/2018/86/CVE-2018-8618/CVE-2018-8618.csv +++ b/data/vul_id/CVE/2018/86/CVE-2018-8618/CVE-2018-8618.csv @@ -5,11 +5,11 @@ CVE-2018-8618,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/ CVE-2018-8618,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-8618,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2018-8618,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-8618,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8618,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8618,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-8618,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8618,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-8618,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-8618,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-8618,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-8618,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-8618,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2018-8618,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2018/86/CVE-2018-8624/CVE-2018-8624.csv b/data/vul_id/CVE/2018/86/CVE-2018-8624/CVE-2018-8624.csv index 69f330e4e6deb10..5c0b45548885823 100644 --- a/data/vul_id/CVE/2018/86/CVE-2018-8624/CVE-2018-8624.csv +++ b/data/vul_id/CVE/2018/86/CVE-2018-8624/CVE-2018-8624.csv @@ -3,11 +3,11 @@ CVE-2018-8624,0.00059453,https://github.com/francolmenar-projects/PoC_Snort_Wind CVE-2018-8624,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-8624,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2018-8624,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-8624,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8624,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8624,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-8624,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8624,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-8624,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-8624,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-8624,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-8624,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-8624,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2018-8624,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2018/86/CVE-2018-8629/CVE-2018-8629.csv b/data/vul_id/CVE/2018/86/CVE-2018-8629/CVE-2018-8629.csv index 488fe6c07630e63..e5e64c6131f5f8d 100644 --- a/data/vul_id/CVE/2018/86/CVE-2018-8629/CVE-2018-8629.csv +++ b/data/vul_id/CVE/2018/86/CVE-2018-8629/CVE-2018-8629.csv @@ -5,11 +5,11 @@ CVE-2018-8629,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/ CVE-2018-8629,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-8629,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2018-8629,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-8629,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8629,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8629,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-8629,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8629,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-8629,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-8629,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-8629,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-8629,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-8629,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2018-8629,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2018/86/CVE-2018-8639/CVE-2018-8639.csv b/data/vul_id/CVE/2018/86/CVE-2018-8639/CVE-2018-8639.csv index a8d5ad008c46dec..cc8ea74d9007847 100644 --- a/data/vul_id/CVE/2018/86/CVE-2018-8639/CVE-2018-8639.csv +++ b/data/vul_id/CVE/2018/86/CVE-2018-8639/CVE-2018-8639.csv @@ -33,8 +33,8 @@ CVE-2018-8639,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-8639,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2018-8639,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-8639,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-8639,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8639,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8639,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-8639,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8639,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-8639,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-8639,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/86/CVE-2018-8641/CVE-2018-8641.csv b/data/vul_id/CVE/2018/86/CVE-2018-8641/CVE-2018-8641.csv index fd9f86f02139a8f..1bb6ae7b96341bc 100644 --- a/data/vul_id/CVE/2018/86/CVE-2018-8641/CVE-2018-8641.csv +++ b/data/vul_id/CVE/2018/86/CVE-2018-8641/CVE-2018-8641.csv @@ -10,8 +10,8 @@ CVE-2018-8641,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2018-8641,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-8641,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2018-8641,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-8641,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8641,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8641,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-8641,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8641,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2018-8641,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2018-8641,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/86/CVE-2018-8643/CVE-2018-8643.csv b/data/vul_id/CVE/2018/86/CVE-2018-8643/CVE-2018-8643.csv index d05c05d323efb13..8f45837586200a9 100644 --- a/data/vul_id/CVE/2018/86/CVE-2018-8643/CVE-2018-8643.csv +++ b/data/vul_id/CVE/2018/86/CVE-2018-8643/CVE-2018-8643.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-8643,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,daggersec/CISA-Known-Exploits,457938317 CVE-2018-8643,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2018-8643,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2018-8643,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2018-8643,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-8643,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2018-8643,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2018-8643,0.00059453,https://github.com/francolmenar-projects/PoC_Snort_Windows10,francolmenar-projects/PoC_Snort_Windows10,320782168 diff --git a/data/vul_id/CVE/2018/86/CVE-2018-8653/CVE-2018-8653.csv b/data/vul_id/CVE/2018/86/CVE-2018-8653/CVE-2018-8653.csv index df738bb545459e3..673d4b126c2dd89 100644 --- a/data/vul_id/CVE/2018/86/CVE-2018-8653/CVE-2018-8653.csv +++ b/data/vul_id/CVE/2018/86/CVE-2018-8653/CVE-2018-8653.csv @@ -11,7 +11,7 @@ CVE-2018-8653,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2018-8653,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2018-8653,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2018-8653,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2018-8653,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2018-8653,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2018-8653,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2018-8653,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2018-8653,0.00059453,https://github.com/francolmenar-projects/PoC_Snort_Windows10,francolmenar-projects/PoC_Snort_Windows10,320782168 diff --git a/data/vul_id/CVE/2018/87/CVE-2018-8717/CVE-2018-8717.csv b/data/vul_id/CVE/2018/87/CVE-2018-8717/CVE-2018-8717.csv index 06a2e375a3e45b4..ab35198fe610b2b 100644 --- a/data/vul_id/CVE/2018/87/CVE-2018-8717/CVE-2018-8717.csv +++ b/data/vul_id/CVE/2018/87/CVE-2018-8717/CVE-2018-8717.csv @@ -4,7 +4,7 @@ CVE-2018-8717,0.00588235,https://github.com/CnHack3r/Penetration_PoC,CnHack3r/Pe CVE-2018-8717,0.00561798,https://github.com/Coldwave96/PocLibrary,Coldwave96/PocLibrary,289505825 CVE-2018-8717,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC-,winterwolf32/CVE-S---Penetration_Testing_POC-,452625927 CVE-2018-8717,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2018-8717,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2018-8717,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2018-8717,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-8717,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2018-8717,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2018/87/CVE-2018-8718/CVE-2018-8718.csv b/data/vul_id/CVE/2018/87/CVE-2018-8718/CVE-2018-8718.csv index 2316dedbc15b062..6a9cd16689b1dc3 100644 --- a/data/vul_id/CVE/2018/87/CVE-2018-8718/CVE-2018-8718.csv +++ b/data/vul_id/CVE/2018/87/CVE-2018-8718/CVE-2018-8718.csv @@ -6,8 +6,8 @@ CVE-2018-8718,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2018-8718,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2018-8718,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-8718,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 -CVE-2018-8718,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8718,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8718,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-8718,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8718,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-8718,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-8718,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2018/87/CVE-2018-8733/CVE-2018-8733.csv b/data/vul_id/CVE/2018/87/CVE-2018-8733/CVE-2018-8733.csv index 409f03dc9dc8baa..ce4251577939144 100644 --- a/data/vul_id/CVE/2018/87/CVE-2018-8733/CVE-2018-8733.csv +++ b/data/vul_id/CVE/2018/87/CVE-2018-8733/CVE-2018-8733.csv @@ -97,8 +97,8 @@ CVE-2018-8733,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2018-8733,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-8733,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2018-8733,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-8733,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8733,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8733,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-8733,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8733,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-8733,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-8733,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2018/87/CVE-2018-8734/CVE-2018-8734.csv b/data/vul_id/CVE/2018/87/CVE-2018-8734/CVE-2018-8734.csv index f0e16af8b995203..de3e913ce373e5e 100644 --- a/data/vul_id/CVE/2018/87/CVE-2018-8734/CVE-2018-8734.csv +++ b/data/vul_id/CVE/2018/87/CVE-2018-8734/CVE-2018-8734.csv @@ -90,7 +90,7 @@ CVE-2018-8734,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2018-8734,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-8734,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2018-8734,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-8734,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8734,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8734,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-8734,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-8734,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2018/87/CVE-2018-8735/CVE-2018-8735.csv b/data/vul_id/CVE/2018/87/CVE-2018-8735/CVE-2018-8735.csv index 716c15bda5dc3dc..263b76a5058ce64 100644 --- a/data/vul_id/CVE/2018/87/CVE-2018-8735/CVE-2018-8735.csv +++ b/data/vul_id/CVE/2018/87/CVE-2018-8735/CVE-2018-8735.csv @@ -90,7 +90,7 @@ CVE-2018-8735,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2018-8735,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-8735,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2018-8735,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-8735,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8735,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8735,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-8735,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-8735,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2018/87/CVE-2018-8736/CVE-2018-8736.csv b/data/vul_id/CVE/2018/87/CVE-2018-8736/CVE-2018-8736.csv index 14346f4cdb886a9..05b75ad90665fc0 100644 --- a/data/vul_id/CVE/2018/87/CVE-2018-8736/CVE-2018-8736.csv +++ b/data/vul_id/CVE/2018/87/CVE-2018-8736/CVE-2018-8736.csv @@ -91,7 +91,7 @@ CVE-2018-8736,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2018-8736,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-8736,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2018-8736,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-8736,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8736,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8736,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-8736,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-8736,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2018/87/CVE-2018-8770/CVE-2018-8770.csv b/data/vul_id/CVE/2018/87/CVE-2018-8770/CVE-2018-8770.csv index 4832c65f2afbde2..cfa966127f32b29 100644 --- a/data/vul_id/CVE/2018/87/CVE-2018-8770/CVE-2018-8770.csv +++ b/data/vul_id/CVE/2018/87/CVE-2018-8770/CVE-2018-8770.csv @@ -16,7 +16,7 @@ CVE-2018-8770,0.00052770,https://github.com/hktalent/scan4all,hktalent/scan4all, CVE-2018-8770,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2018-8770,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2018-8770,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2018-8770,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2018-8770,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2018-8770,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2018-8770,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-8770,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 diff --git a/data/vul_id/CVE/2018/88/CVE-2018-8820/CVE-2018-8820.csv b/data/vul_id/CVE/2018/88/CVE-2018-8820/CVE-2018-8820.csv index cb72164b815cb87..9f578253bbcae04 100644 --- a/data/vul_id/CVE/2018/88/CVE-2018-8820/CVE-2018-8820.csv +++ b/data/vul_id/CVE/2018/88/CVE-2018-8820/CVE-2018-8820.csv @@ -6,8 +6,8 @@ CVE-2018-8820,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,30064663 CVE-2018-8820,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2018-8820,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2018-8820,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2018-8820,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8820,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8820,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-8820,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8820,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-8820,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-8820,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2018/88/CVE-2018-8897/CVE-2018-8897.csv b/data/vul_id/CVE/2018/88/CVE-2018-8897/CVE-2018-8897.csv index 26254c2ef879e03..e1b9a734982078a 100644 --- a/data/vul_id/CVE/2018/88/CVE-2018-8897/CVE-2018-8897.csv +++ b/data/vul_id/CVE/2018/88/CVE-2018-8897/CVE-2018-8897.csv @@ -47,7 +47,7 @@ CVE-2018-8897,0.00813008,https://github.com/willardivan/25-Critical-CVEs,willard CVE-2018-8897,0.00617284,https://github.com/chriss-0x01/https-gitlab.com-exploit-database-exploitdb-bin-sploits,chriss-0x01/https-gitlab.com-exploit-database-exploitdb-bin-sploits,789084757 CVE-2018-8897,0.00617284,https://github.com/richard-chris/exploit-database-exploitdb-bin-sploits,richard-chris/exploit-database-exploitdb-bin-sploits,732078645 CVE-2018-8897,0.00617284,https://github.com/offensive-security/exploitdb-bin-sploits,offensive-security/exploitdb-bin-sploits,31674382 -CVE-2018-8897,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2018-8897,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2018-8897,0.00265252,https://github.com/Mario-Kart-Felix/Build-exploits-packages,Mario-Kart-Felix/Build-exploits-packages,413187159 CVE-2018-8897,0.00227790,https://github.com/Mr-xn/RedTeam_BlueTeam_HW,Mr-xn/RedTeam_BlueTeam_HW,319325087 CVE-2018-8897,0.00147493,https://github.com/nicholas-long/github-exploit-code-repository-index,nicholas-long/github-exploit-code-repository-index,457144632 @@ -146,8 +146,8 @@ CVE-2018-8897,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2018-8897,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2018-8897,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-8897,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2018-8897,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8897,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8897,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-8897,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8897,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-8897,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-8897,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2018/89/CVE-2018-8941/CVE-2018-8941.csv b/data/vul_id/CVE/2018/89/CVE-2018-8941/CVE-2018-8941.csv index 3acc04be332b503..52235649d9ed8a9 100644 --- a/data/vul_id/CVE/2018/89/CVE-2018-8941/CVE-2018-8941.csv +++ b/data/vul_id/CVE/2018/89/CVE-2018-8941/CVE-2018-8941.csv @@ -8,8 +8,8 @@ CVE-2018-8941,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2018-8941,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-8941,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-8941,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-8941,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8941,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8941,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-8941,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8941,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-8941,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-8941,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/89/CVE-2018-8947/CVE-2018-8947.csv b/data/vul_id/CVE/2018/89/CVE-2018-8947/CVE-2018-8947.csv index 7ab02d866e9ee3d..4fa89c4ae9c657f 100644 --- a/data/vul_id/CVE/2018/89/CVE-2018-8947/CVE-2018-8947.csv +++ b/data/vul_id/CVE/2018/89/CVE-2018-8947/CVE-2018-8947.csv @@ -7,8 +7,8 @@ CVE-2018-8947,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2018-8947,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-8947,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-8947,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-8947,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8947,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8947,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-8947,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8947,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-8947,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-8947,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2018/89/CVE-2018-8970/CVE-2018-8970.csv b/data/vul_id/CVE/2018/89/CVE-2018-8970/CVE-2018-8970.csv index 170737c1c0965c0..6a9b8bf0ab8afb4 100644 --- a/data/vul_id/CVE/2018/89/CVE-2018-8970/CVE-2018-8970.csv +++ b/data/vul_id/CVE/2018/89/CVE-2018-8970/CVE-2018-8970.csv @@ -7,8 +7,8 @@ CVE-2018-8970,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2018-8970,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-8970,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-8970,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-8970,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-8970,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-8970,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-8970,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-8970,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-8970,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-8970,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/89/CVE-2018-8976/CVE-2018-8976.csv b/data/vul_id/CVE/2018/89/CVE-2018-8976/CVE-2018-8976.csv index 5d35c4d7dc18a82..d24d6bf5d1eb684 100644 --- a/data/vul_id/CVE/2018/89/CVE-2018-8976/CVE-2018-8976.csv +++ b/data/vul_id/CVE/2018/89/CVE-2018-8976/CVE-2018-8976.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-8976,1.00000000,https://github.com/Live-Hack-CVE/CVE-2018-8976,Live-Hack-CVE/CVE-2018-8976,588662376 CVE-2018-8976,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2018-8976,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2018-8976,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-8976,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-8976,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2018-8976,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2018-8976,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2018/90/CVE-2018-9059/CVE-2018-9059.csv b/data/vul_id/CVE/2018/90/CVE-2018-9059/CVE-2018-9059.csv index 02f32ae89f8df4f..dced43ad6087753 100644 --- a/data/vul_id/CVE/2018/90/CVE-2018-9059/CVE-2018-9059.csv +++ b/data/vul_id/CVE/2018/90/CVE-2018-9059/CVE-2018-9059.csv @@ -11,8 +11,8 @@ CVE-2018-9059,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2018-9059,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-9059,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2018-9059,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2018-9059,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-9059,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-9059,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-9059,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-9059,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-9059,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-9059,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/90/CVE-2018-9075/CVE-2018-9075.csv b/data/vul_id/CVE/2018/90/CVE-2018-9075/CVE-2018-9075.csv index cf79033021b587b..f2acf3f20e1d370 100644 --- a/data/vul_id/CVE/2018/90/CVE-2018-9075/CVE-2018-9075.csv +++ b/data/vul_id/CVE/2018/90/CVE-2018-9075/CVE-2018-9075.csv @@ -8,8 +8,8 @@ CVE-2018-9075,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2018-9075,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-9075,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-9075,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-9075,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-9075,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-9075,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-9075,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-9075,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-9075,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-9075,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/90/CVE-2018-9092/CVE-2018-9092.csv b/data/vul_id/CVE/2018/90/CVE-2018-9092/CVE-2018-9092.csv index c52bccc0f2b784a..00bde4f958dd80d 100644 --- a/data/vul_id/CVE/2018/90/CVE-2018-9092/CVE-2018-9092.csv +++ b/data/vul_id/CVE/2018/90/CVE-2018-9092/CVE-2018-9092.csv @@ -4,7 +4,7 @@ CVE-2018-9092,0.00588235,https://github.com/CnHack3r/Penetration_PoC,CnHack3r/Pe CVE-2018-9092,0.00561798,https://github.com/Coldwave96/PocLibrary,Coldwave96/PocLibrary,289505825 CVE-2018-9092,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC-,winterwolf32/CVE-S---Penetration_Testing_POC-,452625927 CVE-2018-9092,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2018-9092,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2018-9092,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2018-9092,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-9092,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-9092,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2018/91/CVE-2018-9160/CVE-2018-9160.csv b/data/vul_id/CVE/2018/91/CVE-2018-9160/CVE-2018-9160.csv index 4143ac53a3063ac..76a872f95c084f2 100644 --- a/data/vul_id/CVE/2018/91/CVE-2018-9160/CVE-2018-9160.csv +++ b/data/vul_id/CVE/2018/91/CVE-2018-9160/CVE-2018-9160.csv @@ -82,8 +82,8 @@ CVE-2018-9160,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2018-9160,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-9160,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-9160,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 -CVE-2018-9160,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-9160,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-9160,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-9160,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-9160,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-9160,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-9160,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2018/91/CVE-2018-9174/CVE-2018-9174.csv b/data/vul_id/CVE/2018/91/CVE-2018-9174/CVE-2018-9174.csv index cae5c1c1ed65ea3..c3f6f45776c737a 100644 --- a/data/vul_id/CVE/2018/91/CVE-2018-9174/CVE-2018-9174.csv +++ b/data/vul_id/CVE/2018/91/CVE-2018-9174/CVE-2018-9174.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2018-9174,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2018-9174,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2018-9174,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2018-9174,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2018-9174,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2018/92/CVE-2018-9206/CVE-2018-9206.csv b/data/vul_id/CVE/2018/92/CVE-2018-9206/CVE-2018-9206.csv index 01c16d720fd73ac..dcad352a7818329 100644 --- a/data/vul_id/CVE/2018/92/CVE-2018-9206/CVE-2018-9206.csv +++ b/data/vul_id/CVE/2018/92/CVE-2018-9206/CVE-2018-9206.csv @@ -101,8 +101,8 @@ CVE-2018-9206,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2018-9206,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-9206,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2018-9206,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-9206,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-9206,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-9206,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-9206,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-9206,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-9206,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-9206,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2018/92/CVE-2018-9207/CVE-2018-9207.csv b/data/vul_id/CVE/2018/92/CVE-2018-9207/CVE-2018-9207.csv index 647acaa238ef139..dff011dc03d75fa 100644 --- a/data/vul_id/CVE/2018/92/CVE-2018-9207/CVE-2018-9207.csv +++ b/data/vul_id/CVE/2018/92/CVE-2018-9207/CVE-2018-9207.csv @@ -11,8 +11,8 @@ CVE-2018-9207,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2018-9207,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-9207,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-9207,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-9207,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-9207,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-9207,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-9207,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-9207,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-9207,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-9207,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/92/CVE-2018-9208/CVE-2018-9208.csv b/data/vul_id/CVE/2018/92/CVE-2018-9208/CVE-2018-9208.csv index 93debb33f356847..3b81fc7b657fd86 100644 --- a/data/vul_id/CVE/2018/92/CVE-2018-9208/CVE-2018-9208.csv +++ b/data/vul_id/CVE/2018/92/CVE-2018-9208/CVE-2018-9208.csv @@ -11,8 +11,8 @@ CVE-2018-9208,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2018-9208,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-9208,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-9208,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-9208,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-9208,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-9208,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-9208,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-9208,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-9208,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-9208,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/92/CVE-2018-9230/CVE-2018-9230.csv b/data/vul_id/CVE/2018/92/CVE-2018-9230/CVE-2018-9230.csv index afabe0924cd6fc2..e88ad49b44cf9ba 100644 --- a/data/vul_id/CVE/2018/92/CVE-2018-9230/CVE-2018-9230.csv +++ b/data/vul_id/CVE/2018/92/CVE-2018-9230/CVE-2018-9230.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2018-9230,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC-,winterwolf32/CVE-S---Penetration_Testing_POC-,452625927 CVE-2018-9230,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2018-9230,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2018-9230,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2018-9230,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2018-9230,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2018-9230,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2018/92/CVE-2018-9276/CVE-2018-9276.csv b/data/vul_id/CVE/2018/92/CVE-2018-9276/CVE-2018-9276.csv index a1505db45512d01..b436cdde5e91d58 100644 --- a/data/vul_id/CVE/2018/92/CVE-2018-9276/CVE-2018-9276.csv +++ b/data/vul_id/CVE/2018/92/CVE-2018-9276/CVE-2018-9276.csv @@ -70,15 +70,15 @@ CVE-2018-9276,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2018-9276,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-9276,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2018-9276,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-9276,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-9276,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-9276,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-9276,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-9276,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-9276,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-9276,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2018-9276,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2018-9276,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-9276,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2018-9276,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-9276,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-9276,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-9276,0.00004878,https://github.com/blackunixteam/exploit-exploitdb,blackunixteam/exploit-exploitdb,223551245 CVE-2018-9276,0.00004800,https://github.com/84KaliPleXon3/offensive-security-exploitdb,84KaliPleXon3/offensive-security-exploitdb,282981718 diff --git a/data/vul_id/CVE/2018/93/CVE-2018-9375/CVE-2018-9375.csv b/data/vul_id/CVE/2018/93/CVE-2018-9375/CVE-2018-9375.csv index 26e6fcd8dc4484b..ab9e8f1fe8374d7 100644 --- a/data/vul_id/CVE/2018/93/CVE-2018-9375/CVE-2018-9375.csv +++ b/data/vul_id/CVE/2018/93/CVE-2018-9375/CVE-2018-9375.csv @@ -6,8 +6,8 @@ CVE-2018-9375,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,30064663 CVE-2018-9375,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2018-9375,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2018-9375,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2018-9375,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-9375,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-9375,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-9375,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-9375,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-9375,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2018-9375,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2018/94/CVE-2018-9411/CVE-2018-9411.csv b/data/vul_id/CVE/2018/94/CVE-2018-9411/CVE-2018-9411.csv index d1b1aa23c86eca7..88322f7abbd87c4 100644 --- a/data/vul_id/CVE/2018/94/CVE-2018-9411/CVE-2018-9411.csv +++ b/data/vul_id/CVE/2018/94/CVE-2018-9411/CVE-2018-9411.csv @@ -10,8 +10,8 @@ CVE-2018-9411,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,30064663 CVE-2018-9411,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2018-9411,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2018-9411,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2018-9411,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-9411,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-9411,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-9411,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-9411,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2018-9411,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-9411,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2018/94/CVE-2018-9468/CVE-2018-9468.csv b/data/vul_id/CVE/2018/94/CVE-2018-9468/CVE-2018-9468.csv index fc3087888a99154..eae47f2047387de 100644 --- a/data/vul_id/CVE/2018/94/CVE-2018-9468/CVE-2018-9468.csv +++ b/data/vul_id/CVE/2018/94/CVE-2018-9468/CVE-2018-9468.csv @@ -8,8 +8,8 @@ CVE-2018-9468,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,30064663 CVE-2018-9468,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2018-9468,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2018-9468,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2018-9468,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-9468,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-9468,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-9468,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-9468,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-9468,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-9468,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/94/CVE-2018-9493/CVE-2018-9493.csv b/data/vul_id/CVE/2018/94/CVE-2018-9493/CVE-2018-9493.csv index 909867234f113a0..dfa1747ea455eac 100644 --- a/data/vul_id/CVE/2018/94/CVE-2018-9493/CVE-2018-9493.csv +++ b/data/vul_id/CVE/2018/94/CVE-2018-9493/CVE-2018-9493.csv @@ -10,8 +10,8 @@ CVE-2018-9493,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2018-9493,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2018-9493,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-9493,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-9493,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-9493,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-9493,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-9493,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-9493,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2018-9493,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-9493,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2018/95/CVE-2018-9539/CVE-2018-9539.csv b/data/vul_id/CVE/2018/95/CVE-2018-9539/CVE-2018-9539.csv index e389f871aa32a59..383ebf4d79448ad 100644 --- a/data/vul_id/CVE/2018/95/CVE-2018-9539/CVE-2018-9539.csv +++ b/data/vul_id/CVE/2018/95/CVE-2018-9539/CVE-2018-9539.csv @@ -6,8 +6,8 @@ CVE-2018-9539,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2018-9539,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2018-9539,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-9539,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-9539,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-9539,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-9539,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-9539,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-9539,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2018-9539,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-9539,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/95/CVE-2018-9546/CVE-2018-9546.csv b/data/vul_id/CVE/2018/95/CVE-2018-9546/CVE-2018-9546.csv index 06d61c7e2b8c642..ed310de7c7ea0c7 100644 --- a/data/vul_id/CVE/2018/95/CVE-2018-9546/CVE-2018-9546.csv +++ b/data/vul_id/CVE/2018/95/CVE-2018-9546/CVE-2018-9546.csv @@ -8,8 +8,8 @@ CVE-2018-9546,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,30064663 CVE-2018-9546,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2018-9546,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2018-9546,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2018-9546,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-9546,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-9546,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-9546,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-9546,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-9546,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-9546,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2018/99/CVE-2018-9926/CVE-2018-9926.csv b/data/vul_id/CVE/2018/99/CVE-2018-9926/CVE-2018-9926.csv index 7280b59f13aff7a..7a074384cfb9fa9 100644 --- a/data/vul_id/CVE/2018/99/CVE-2018-9926/CVE-2018-9926.csv +++ b/data/vul_id/CVE/2018/99/CVE-2018-9926/CVE-2018-9926.csv @@ -4,7 +4,7 @@ CVE-2018-9926,0.00588235,https://github.com/CnHack3r/Penetration_PoC,CnHack3r/Pe CVE-2018-9926,0.00561798,https://github.com/Coldwave96/PocLibrary,Coldwave96/PocLibrary,289505825 CVE-2018-9926,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC-,winterwolf32/CVE-S---Penetration_Testing_POC-,452625927 CVE-2018-9926,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2018-9926,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2018-9926,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2018-9926,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-9926,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-9926,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2018/99/CVE-2018-9927/CVE-2018-9927.csv b/data/vul_id/CVE/2018/99/CVE-2018-9927/CVE-2018-9927.csv index 476afef94fa03a9..9c96b6826be0046 100644 --- a/data/vul_id/CVE/2018/99/CVE-2018-9927/CVE-2018-9927.csv +++ b/data/vul_id/CVE/2018/99/CVE-2018-9927/CVE-2018-9927.csv @@ -4,7 +4,7 @@ CVE-2018-9927,0.00588235,https://github.com/CnHack3r/Penetration_PoC,CnHack3r/Pe CVE-2018-9927,0.00561798,https://github.com/Coldwave96/PocLibrary,Coldwave96/PocLibrary,289505825 CVE-2018-9927,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC-,winterwolf32/CVE-S---Penetration_Testing_POC-,452625927 CVE-2018-9927,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2018-9927,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2018-9927,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2018-9927,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-9927,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2018-9927,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2018/99/CVE-2018-9948/CVE-2018-9948.csv b/data/vul_id/CVE/2018/99/CVE-2018-9948/CVE-2018-9948.csv index 71ff3bdef89a835..f20be4ae1aa3eaf 100644 --- a/data/vul_id/CVE/2018/99/CVE-2018-9948/CVE-2018-9948.csv +++ b/data/vul_id/CVE/2018/99/CVE-2018-9948/CVE-2018-9948.csv @@ -95,8 +95,8 @@ CVE-2018-9948,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2018-9948,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-9948,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2018-9948,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-9948,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-9948,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-9948,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-9948,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-9948,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-9948,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-9948,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2018/99/CVE-2018-9950/CVE-2018-9950.csv b/data/vul_id/CVE/2018/99/CVE-2018-9950/CVE-2018-9950.csv index 8a4a435e295d7f1..d68ed7d330865fe 100644 --- a/data/vul_id/CVE/2018/99/CVE-2018-9950/CVE-2018-9950.csv +++ b/data/vul_id/CVE/2018/99/CVE-2018-9950/CVE-2018-9950.csv @@ -7,8 +7,8 @@ CVE-2018-9950,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2018-9950,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2018-9950,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-9950,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-9950,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-9950,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-9950,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-9950,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-9950,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2018-9950,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-9950,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2018/99/CVE-2018-9951/CVE-2018-9951.csv b/data/vul_id/CVE/2018/99/CVE-2018-9951/CVE-2018-9951.csv index 386057ced33c4ac..ce4409ddc5105e6 100644 --- a/data/vul_id/CVE/2018/99/CVE-2018-9951/CVE-2018-9951.csv +++ b/data/vul_id/CVE/2018/99/CVE-2018-9951/CVE-2018-9951.csv @@ -6,8 +6,8 @@ CVE-2018-9951,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2018-9951,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2018-9951,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-9951,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-9951,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-9951,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-9951,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-9951,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-9951,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-9951,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2018-9951,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2018/99/CVE-2018-9958/CVE-2018-9958.csv b/data/vul_id/CVE/2018/99/CVE-2018-9958/CVE-2018-9958.csv index 5c657caeaca7ed7..539305328a9b00f 100644 --- a/data/vul_id/CVE/2018/99/CVE-2018-9958/CVE-2018-9958.csv +++ b/data/vul_id/CVE/2018/99/CVE-2018-9958/CVE-2018-9958.csv @@ -94,8 +94,8 @@ CVE-2018-9958,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2018-9958,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-9958,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2018-9958,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-9958,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-9958,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-9958,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-9958,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-9958,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2018-9958,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-9958,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2018/99/CVE-2018-9995/CVE-2018-9995.csv b/data/vul_id/CVE/2018/99/CVE-2018-9995/CVE-2018-9995.csv index e7747bdba596a7b..2445f2bf9253ea6 100644 --- a/data/vul_id/CVE/2018/99/CVE-2018-9995/CVE-2018-9995.csv +++ b/data/vul_id/CVE/2018/99/CVE-2018-9995/CVE-2018-9995.csv @@ -55,7 +55,7 @@ CVE-2018-9995,0.00662252,https://github.com/doudoudedi/hackEmbedded,doudoudedi/h CVE-2018-9995,0.00552486,https://github.com/chaitin/xray,chaitin/xray,191117123 CVE-2018-9995,0.00396825,https://github.com/KiritoLoveAsuna/Exploits,KiritoLoveAsuna/Exploits,377762527 CVE-2018-9995,0.00314465,https://github.com/KayCHENvip/vulnerability-poc,KayCHENvip/vulnerability-poc,658037002 -CVE-2018-9995,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2018-9995,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2018-9995,0.00306748,https://github.com/Threekiii/Awesome-POC,Threekiii/Awesome-POC,461406901 CVE-2018-9995,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CVE-2018-9995,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 @@ -87,13 +87,13 @@ CVE-2018-9995,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2018-9995,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2018-9995,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2018-9995,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2018-9995,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2018-9995,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2018-9995,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2018-9995,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2018-9995,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2018-9995,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2018-9995,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2018-9995,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2018-9995,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2018-9995,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2018-9995,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2018-9995,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2018-9995,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/00/CVE-2019-0053/CVE-2019-0053.csv b/data/vul_id/CVE/2019/00/CVE-2019-0053/CVE-2019-0053.csv index 180c1778756567b..99dbfa9519a9b78 100644 --- a/data/vul_id/CVE/2019/00/CVE-2019-0053/CVE-2019-0053.csv +++ b/data/vul_id/CVE/2019/00/CVE-2019-0053/CVE-2019-0053.csv @@ -9,8 +9,8 @@ CVE-2019-0053,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-0053,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-0053,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-0053,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-0053,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-0053,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0053,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-0053,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0053,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-0053,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-0053,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/01/CVE-2019-0162/CVE-2019-0162.csv b/data/vul_id/CVE/2019/01/CVE-2019-0162/CVE-2019-0162.csv index 1a40046407057cc..ab079101357c174 100644 --- a/data/vul_id/CVE/2019/01/CVE-2019-0162/CVE-2019-0162.csv +++ b/data/vul_id/CVE/2019/01/CVE-2019-0162/CVE-2019-0162.csv @@ -8,8 +8,8 @@ CVE-2019-0162,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-0162,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-0162,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-0162,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-0162,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-0162,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0162,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-0162,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0162,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-0162,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-0162,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/01/CVE-2019-0192/CVE-2019-0192.csv b/data/vul_id/CVE/2019/01/CVE-2019-0192/CVE-2019-0192.csv index 68783cc0c957599..fe781d49a929cab 100644 --- a/data/vul_id/CVE/2019/01/CVE-2019-0192/CVE-2019-0192.csv +++ b/data/vul_id/CVE/2019/01/CVE-2019-0192/CVE-2019-0192.csv @@ -16,8 +16,8 @@ CVE-2019-0192,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-0192,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-0192,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-0192,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-0192,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-0192,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0192,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-0192,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0192,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-0192,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-0192,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/01/CVE-2019-0193/CVE-2019-0193.csv b/data/vul_id/CVE/2019/01/CVE-2019-0193/CVE-2019-0193.csv index 4b5137bf26eee91..b2a9cb6a15d06bc 100644 --- a/data/vul_id/CVE/2019/01/CVE-2019-0193/CVE-2019-0193.csv +++ b/data/vul_id/CVE/2019/01/CVE-2019-0193/CVE-2019-0193.csv @@ -56,7 +56,7 @@ CVE-2019-0193,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/ CVE-2019-0193,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2019-0193,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-0193,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-0193,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-0193,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-0193,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-0193,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2019-0193,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -76,9 +76,9 @@ CVE-2019-0193,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-0193,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-0193,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-0193,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-0193,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-0193,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-0193,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-0193,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0193,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0193,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-0193,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-0193,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/01/CVE-2019-0195/CVE-2019-0195.csv b/data/vul_id/CVE/2019/01/CVE-2019-0195/CVE-2019-0195.csv index fca920a254f8534..e1d035305d74711 100644 --- a/data/vul_id/CVE/2019/01/CVE-2019-0195/CVE-2019-0195.csv +++ b/data/vul_id/CVE/2019/01/CVE-2019-0195/CVE-2019-0195.csv @@ -12,11 +12,11 @@ CVE-2019-0195,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of- CVE-2019-0195,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2019-0195,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2019-0195,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-0195,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-0195,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0195,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-0195,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0195,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-0195,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-0195,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-0195,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-0195,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2019-0195,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2019-0195,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/02/CVE-2019-0210/CVE-2019-0210.csv b/data/vul_id/CVE/2019/02/CVE-2019-0210/CVE-2019-0210.csv index 929c881cc6f8b0a..b788c3ba9c31b05 100644 --- a/data/vul_id/CVE/2019/02/CVE-2019-0210/CVE-2019-0210.csv +++ b/data/vul_id/CVE/2019/02/CVE-2019-0210/CVE-2019-0210.csv @@ -3,7 +3,7 @@ CVE-2019-0210,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-0210,Live-Hac CVE-2019-0210,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-0210,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-0210,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-0210,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-0210,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-0210,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2019-0210,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-0210,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2019/02/CVE-2019-0211/CVE-2019-0211.csv b/data/vul_id/CVE/2019/02/CVE-2019-0211/CVE-2019-0211.csv index 92943379827473e..5949eea2c3fd130 100644 --- a/data/vul_id/CVE/2019/02/CVE-2019-0211/CVE-2019-0211.csv +++ b/data/vul_id/CVE/2019/02/CVE-2019-0211/CVE-2019-0211.csv @@ -79,13 +79,13 @@ CVE-2019-0211,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/ CVE-2019-0211,0.00081967,https://github.com/avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,574143697 CVE-2019-0211,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-0211,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-0211,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-0211,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-0211,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-0211,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2019-0211,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 CVE-2019-0211,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 CVE-2019-0211,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 -CVE-2019-0211,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2019-0211,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2019-0211,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2019-0211,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2019-0211,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 @@ -93,9 +93,9 @@ CVE-2019-0211,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2019-0211,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2019-0211,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-0211,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2019-0211,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-0211,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-0211,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-0211,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0211,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0211,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-0211,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-0211,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2019/02/CVE-2019-0227/CVE-2019-0227.csv b/data/vul_id/CVE/2019/02/CVE-2019-0227/CVE-2019-0227.csv index 09084820770b08c..78af213ac70907a 100644 --- a/data/vul_id/CVE/2019/02/CVE-2019-0227/CVE-2019-0227.csv +++ b/data/vul_id/CVE/2019/02/CVE-2019-0227/CVE-2019-0227.csv @@ -16,8 +16,8 @@ CVE-2019-0227,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-0227,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-0227,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-0227,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-0227,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-0227,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0227,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-0227,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0227,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-0227,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-0227,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2019/02/CVE-2019-0230/CVE-2019-0230.csv b/data/vul_id/CVE/2019/02/CVE-2019-0230/CVE-2019-0230.csv index b6e9e171e84ecaf..a4d0d858a06c104 100644 --- a/data/vul_id/CVE/2019/02/CVE-2019-0230/CVE-2019-0230.csv +++ b/data/vul_id/CVE/2019/02/CVE-2019-0230/CVE-2019-0230.csv @@ -91,13 +91,13 @@ CVE-2019-0230,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2019-0230,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-0230,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2019-0230,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-0230,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-0230,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0230,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-0230,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0230,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-0230,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-0230,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-0230,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2019-0230,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-0230,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-0230,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2019-0230,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2019-0230,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/02/CVE-2019-0232/CVE-2019-0232.csv b/data/vul_id/CVE/2019/02/CVE-2019-0232/CVE-2019-0232.csv index cbe5dc25d222b73..7a9bdc19cbe0273 100644 --- a/data/vul_id/CVE/2019/02/CVE-2019-0232/CVE-2019-0232.csv +++ b/data/vul_id/CVE/2019/02/CVE-2019-0232/CVE-2019-0232.csv @@ -115,8 +115,8 @@ CVE-2019-0232,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2019-0232,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-0232,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2019-0232,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-0232,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-0232,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0232,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-0232,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0232,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-0232,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-0232,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 @@ -125,7 +125,7 @@ CVE-2019-0232,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,se CVE-2019-0232,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-0232,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-0232,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2019-0232,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-0232,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-0232,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2019-0232,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-0232,0.00004878,https://github.com/blackunixteam/exploit-exploitdb,blackunixteam/exploit-exploitdb,223551245 diff --git a/data/vul_id/CVE/2019/02/CVE-2019-0257/CVE-2019-0257.csv b/data/vul_id/CVE/2019/02/CVE-2019-0257/CVE-2019-0257.csv index 384a480ae49c008..069a4673ebaec48 100644 --- a/data/vul_id/CVE/2019/02/CVE-2019-0257/CVE-2019-0257.csv +++ b/data/vul_id/CVE/2019/02/CVE-2019-0257/CVE-2019-0257.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-0257,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-0257,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-0257,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-0257,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-0257,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-0257,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-0257,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-0257,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/05/CVE-2019-0504/CVE-2019-0504.csv b/data/vul_id/CVE/2019/05/CVE-2019-0504/CVE-2019-0504.csv index b6091e03d261b0e..43b6e20cbfdaa6d 100644 --- a/data/vul_id/CVE/2019/05/CVE-2019-0504/CVE-2019-0504.csv +++ b/data/vul_id/CVE/2019/05/CVE-2019-0504/CVE-2019-0504.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2019-0504,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0504,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0504,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-0504,0.00000306,https://github.com/g33kb00m/CVE2Chinese,g33kb00m/CVE2Chinese,582653564 diff --git a/data/vul_id/CVE/2019/05/CVE-2019-0539/CVE-2019-0539.csv b/data/vul_id/CVE/2019/05/CVE-2019-0539/CVE-2019-0539.csv index 22aa06eca0f4bb9..1f8058c4e2afc39 100644 --- a/data/vul_id/CVE/2019/05/CVE-2019-0539/CVE-2019-0539.csv +++ b/data/vul_id/CVE/2019/05/CVE-2019-0539/CVE-2019-0539.csv @@ -22,8 +22,8 @@ CVE-2019-0539,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2019-0539,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-0539,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2019-0539,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-0539,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-0539,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0539,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-0539,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0539,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-0539,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-0539,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 @@ -32,7 +32,7 @@ CVE-2019-0539,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/ CVE-2019-0539,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-0539,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-0539,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2019-0539,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-0539,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-0539,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-0539,0.00004878,https://github.com/blackunixteam/exploit-exploitdb,blackunixteam/exploit-exploitdb,223551245 CVE-2019-0539,0.00004800,https://github.com/84KaliPleXon3/offensive-security-exploitdb,84KaliPleXon3/offensive-security-exploitdb,282981718 diff --git a/data/vul_id/CVE/2019/05/CVE-2019-0541/CVE-2019-0541.csv b/data/vul_id/CVE/2019/05/CVE-2019-0541/CVE-2019-0541.csv index cb66e5feacd9aed..0618870e0f71223 100644 --- a/data/vul_id/CVE/2019/05/CVE-2019-0541/CVE-2019-0541.csv +++ b/data/vul_id/CVE/2019/05/CVE-2019-0541/CVE-2019-0541.csv @@ -9,7 +9,7 @@ CVE-2019-0541,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2019-0541,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2019-0541,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-0541,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-0541,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-0541,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-0541,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-0541,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2019-0541,0.00059453,https://github.com/francolmenar-projects/PoC_Snort_Windows10,francolmenar-projects/PoC_Snort_Windows10,320782168 @@ -19,7 +19,7 @@ CVE-2019-0541,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2019-0541,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2019-0541,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-0541,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-0541,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0541,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0541,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-0541,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-0541,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 diff --git a/data/vul_id/CVE/2019/05/CVE-2019-0543/CVE-2019-0543.csv b/data/vul_id/CVE/2019/05/CVE-2019-0543/CVE-2019-0543.csv index 475f9de20576d30..91c50aabc6aebe0 100644 --- a/data/vul_id/CVE/2019/05/CVE-2019-0543/CVE-2019-0543.csv +++ b/data/vul_id/CVE/2019/05/CVE-2019-0543/CVE-2019-0543.csv @@ -7,7 +7,7 @@ CVE-2019-0543,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2019-0543,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2019-0543,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-0543,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-0543,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-0543,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-0543,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-0543,0.00070671,https://github.com/SafeBreach-Labs/Back2TheFuture,SafeBreach-Labs/Back2TheFuture,392930100 CVE-2019-0543,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 diff --git a/data/vul_id/CVE/2019/05/CVE-2019-0567/CVE-2019-0567.csv b/data/vul_id/CVE/2019/05/CVE-2019-0567/CVE-2019-0567.csv index d42f69c1552e65a..4a1939796e22d17 100644 --- a/data/vul_id/CVE/2019/05/CVE-2019-0567/CVE-2019-0567.csv +++ b/data/vul_id/CVE/2019/05/CVE-2019-0567/CVE-2019-0567.csv @@ -18,15 +18,15 @@ CVE-2019-0567,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2019-0567,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-0567,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2019-0567,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-0567,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-0567,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0567,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-0567,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0567,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-0567,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-0567,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2019-0567,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-0567,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-0567,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2019-0567,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-0567,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-0567,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-0567,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2019-0567,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 diff --git a/data/vul_id/CVE/2019/05/CVE-2019-0568/CVE-2019-0568.csv b/data/vul_id/CVE/2019/05/CVE-2019-0568/CVE-2019-0568.csv index 51c9de3846eb022..bb7cb2d9a8c3e73 100644 --- a/data/vul_id/CVE/2019/05/CVE-2019-0568/CVE-2019-0568.csv +++ b/data/vul_id/CVE/2019/05/CVE-2019-0568/CVE-2019-0568.csv @@ -13,15 +13,15 @@ CVE-2019-0568,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-0568,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-0568,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2019-0568,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-0568,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-0568,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0568,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-0568,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0568,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-0568,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-0568,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2019-0568,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-0568,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-0568,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2019-0568,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-0568,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-0568,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-0568,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2019-0568,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 diff --git a/data/vul_id/CVE/2019/05/CVE-2019-0594/CVE-2019-0594.csv b/data/vul_id/CVE/2019/05/CVE-2019-0594/CVE-2019-0594.csv index 273b3da71e0c20b..4a6a1bfff026a46 100644 --- a/data/vul_id/CVE/2019/05/CVE-2019-0594/CVE-2019-0594.csv +++ b/data/vul_id/CVE/2019/05/CVE-2019-0594/CVE-2019-0594.csv @@ -7,7 +7,7 @@ CVE-2019-0594,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv CVE-2019-0594,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2019-0594,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2019-0594,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-0594,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-0594,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-0594,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-0594,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2019-0594,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 @@ -20,13 +20,13 @@ CVE-2019-0594,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-0594,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-0594,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-0594,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-0594,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-0594,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0594,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-0594,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0594,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-0594,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-0594,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-0594,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-0594,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-0594,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-0594,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-0594,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2019-0594,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/06/CVE-2019-0604/CVE-2019-0604.csv b/data/vul_id/CVE/2019/06/CVE-2019-0604/CVE-2019-0604.csv index 7b82b651fefdf9d..edeb22579432b48 100644 --- a/data/vul_id/CVE/2019/06/CVE-2019-0604/CVE-2019-0604.csv +++ b/data/vul_id/CVE/2019/06/CVE-2019-0604/CVE-2019-0604.csv @@ -40,7 +40,7 @@ CVE-2019-0604,0.00454545,https://github.com/k8gege/K8tools,k8gege/K8tools,172221 CVE-2019-0604,0.00400000,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,252611538 CVE-2019-0604,0.00396825,https://github.com/KiritoLoveAsuna/Exploits,KiritoLoveAsuna/Exploits,377762527 CVE-2019-0604,0.00347222,https://github.com/vulsio/go-kev,vulsio/go-kev,428122682 -CVE-2019-0604,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2019-0604,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2019-0604,0.00290698,https://github.com/Xcod3bughunt3r/Windows-ActiveDirectoryExploitation,Xcod3bughunt3r/Windows-ActiveDirectoryExploitation,591572508 CVE-2019-0604,0.00290698,https://github.com/H4CK3RT3CH/Active-Directory-Exploitation-Cheat-Sheet,H4CK3RT3CH/Active-Directory-Exploitation-Cheat-Sheet,547297075 CVE-2019-0604,0.00290698,https://github.com/Mo-ku/AD-Exploitation-Cheatsheet,Mo-ku/AD-Exploitation-Cheatsheet,473828248 @@ -59,7 +59,7 @@ CVE-2019-0604,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/ CVE-2019-0604,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2019-0604,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-0604,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-0604,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-0604,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-0604,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-0604,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2019-0604,0.00059453,https://github.com/francolmenar-projects/PoC_Snort_Windows10,francolmenar-projects/PoC_Snort_Windows10,320782168 @@ -75,16 +75,16 @@ CVE-2019-0604,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-0604,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-0604,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-0604,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-0604,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-0604,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-0604,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-0604,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0604,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0604,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-0604,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-0604,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-0604,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-0604,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-0604,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2019-0604,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-0604,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-0604,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-0604,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2019-0604,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 diff --git a/data/vul_id/CVE/2019/06/CVE-2019-0620/CVE-2019-0620.csv b/data/vul_id/CVE/2019/06/CVE-2019-0620/CVE-2019-0620.csv index a5305bd93b69a72..8a4271d2c41814b 100644 --- a/data/vul_id/CVE/2019/06/CVE-2019-0620/CVE-2019-0620.csv +++ b/data/vul_id/CVE/2019/06/CVE-2019-0620/CVE-2019-0620.csv @@ -8,8 +8,8 @@ CVE-2019-0620,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-0620,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-0620,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-0620,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-0620,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-0620,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0620,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-0620,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0620,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-0620,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-0620,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/06/CVE-2019-0623/CVE-2019-0623.csv b/data/vul_id/CVE/2019/06/CVE-2019-0623/CVE-2019-0623.csv index bbedc3e0a17b9ef..c07898c15586990 100644 --- a/data/vul_id/CVE/2019/06/CVE-2019-0623/CVE-2019-0623.csv +++ b/data/vul_id/CVE/2019/06/CVE-2019-0623/CVE-2019-0623.csv @@ -22,8 +22,8 @@ CVE-2019-0623,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-0623,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-0623,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-0623,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-0623,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-0623,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0623,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-0623,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0623,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-0623,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-0623,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/06/CVE-2019-0676/CVE-2019-0676.csv b/data/vul_id/CVE/2019/06/CVE-2019-0676/CVE-2019-0676.csv index 399971b2647b6fd..abacae4f12c6983 100644 --- a/data/vul_id/CVE/2019/06/CVE-2019-0676/CVE-2019-0676.csv +++ b/data/vul_id/CVE/2019/06/CVE-2019-0676/CVE-2019-0676.csv @@ -4,7 +4,7 @@ CVE-2019-0676,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2019-0676,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2019-0676,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-0676,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-0676,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-0676,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-0676,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-0676,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2019-0676,0.00059453,https://github.com/francolmenar-projects/PoC_Snort_Windows10,francolmenar-projects/PoC_Snort_Windows10,320782168 diff --git a/data/vul_id/CVE/2019/06/CVE-2019-0678/CVE-2019-0678.csv b/data/vul_id/CVE/2019/06/CVE-2019-0678/CVE-2019-0678.csv index 183330a51f6c5bb..f82a854775ebb6e 100644 --- a/data/vul_id/CVE/2019/06/CVE-2019-0678/CVE-2019-0678.csv +++ b/data/vul_id/CVE/2019/06/CVE-2019-0678/CVE-2019-0678.csv @@ -9,8 +9,8 @@ CVE-2019-0678,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-0678,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-0678,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-0678,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-0678,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-0678,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0678,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-0678,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0678,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-0678,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-0678,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/06/CVE-2019-0683/CVE-2019-0683.csv b/data/vul_id/CVE/2019/06/CVE-2019-0683/CVE-2019-0683.csv index 342534e878c95bd..6bee400ea4be6e9 100644 --- a/data/vul_id/CVE/2019/06/CVE-2019-0683/CVE-2019-0683.csv +++ b/data/vul_id/CVE/2019/06/CVE-2019-0683/CVE-2019-0683.csv @@ -6,7 +6,7 @@ CVE-2019-0683,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2019-0683,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-0683,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-0683,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-0683,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0683,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0683,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-0683,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-0683,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/06/CVE-2019-0685/CVE-2019-0685.csv b/data/vul_id/CVE/2019/06/CVE-2019-0685/CVE-2019-0685.csv index 1abd2d42aa6cd77..4ad7a527c39091b 100644 --- a/data/vul_id/CVE/2019/06/CVE-2019-0685/CVE-2019-0685.csv +++ b/data/vul_id/CVE/2019/06/CVE-2019-0685/CVE-2019-0685.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-0685,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,daggersec/CISA-Known-Exploits,457938317 CVE-2019-0685,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2019-0685,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-0685,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-0685,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-0685,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-0685,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2019-0685,0.00059453,https://github.com/francolmenar-projects/PoC_Snort_Windows10,francolmenar-projects/PoC_Snort_Windows10,320782168 @@ -16,8 +16,8 @@ CVE-2019-0685,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-0685,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-0685,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-0685,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-0685,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-0685,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0685,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-0685,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0685,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-0685,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-0685,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/07/CVE-2019-0703/CVE-2019-0703.csv b/data/vul_id/CVE/2019/07/CVE-2019-0703/CVE-2019-0703.csv index ee1c276d05cf415..4e36b1da4c690b1 100644 --- a/data/vul_id/CVE/2019/07/CVE-2019-0703/CVE-2019-0703.csv +++ b/data/vul_id/CVE/2019/07/CVE-2019-0703/CVE-2019-0703.csv @@ -5,7 +5,7 @@ CVE-2019-0703,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2019-0703,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2019-0703,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-0703,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-0703,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-0703,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-0703,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-0703,0.00070671,https://github.com/SafeBreach-Labs/Back2TheFuture,SafeBreach-Labs/Back2TheFuture,392930100 CVE-2019-0703,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 diff --git a/data/vul_id/CVE/2019/07/CVE-2019-0708/CVE-2019-0708.csv b/data/vul_id/CVE/2019/07/CVE-2019-0708/CVE-2019-0708.csv index 008231d115e8ccb..08d7bb613c88ca1 100644 --- a/data/vul_id/CVE/2019/07/CVE-2019-0708/CVE-2019-0708.csv +++ b/data/vul_id/CVE/2019/07/CVE-2019-0708/CVE-2019-0708.csv @@ -239,7 +239,7 @@ CVE-2019-0708,0.00370370,https://github.com/abdullahthewebbee/h4cker-master,abdu CVE-2019-0708,0.00369004,https://github.com/The-Art-of-Hacking/h4cker,The-Art-of-Hacking/h4cker,94801380 CVE-2019-0708,0.00347222,https://github.com/vulsio/go-kev,vulsio/go-kev,428122682 CVE-2019-0708,0.00314465,https://github.com/KayCHENvip/vulnerability-poc,KayCHENvip/vulnerability-poc,658037002 -CVE-2019-0708,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2019-0708,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2019-0708,0.00306748,https://github.com/Threekiii/Awesome-POC,Threekiii/Awesome-POC,461406901 CVE-2019-0708,0.00281690,https://github.com/zerodayjoker/zerodayjoker.github.io,zerodayjoker/zerodayjoker.github.io,482425702 CVE-2019-0708,0.00280899,https://github.com/wukong-bin/PeiQi-0day,wukong-bin/PeiQi-0day,465142654 @@ -269,7 +269,7 @@ CVE-2019-0708,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/ CVE-2019-0708,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2019-0708,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-0708,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-0708,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-0708,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-0708,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-0708,0.00073206,https://github.com/mp-sec/OS-Exploitation-Paper,mp-sec/OS-Exploitation-Paper,488386274 CVE-2019-0708,0.00063939,https://github.com/maxamin/exploitpack-from-an-APT-infrastructure,maxamin/exploitpack-from-an-APT-infrastructure,460082165 @@ -285,8 +285,8 @@ CVE-2019-0708,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/C CVE-2019-0708,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2019-0708,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2019-0708,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 -CVE-2019-0708,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2019-0708,0.00030741,https://github.com/AlanFoster/metasploit-docs-spike,AlanFoster/metasploit-docs-spike,262667812 +CVE-2019-0708,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2019-0708,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2019-0708,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2019-0708,0.00026413,https://github.com/merlinepedra25/mad-metasploit,merlinepedra25/mad-metasploit,511047581 @@ -366,9 +366,9 @@ CVE-2019-0708,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2019-0708,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2019-0708,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-0708,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2019-0708,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-0708,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-0708,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-0708,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0708,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0708,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2019-0708,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-0708,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 @@ -378,7 +378,7 @@ CVE-2019-0708,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,se CVE-2019-0708,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-0708,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-0708,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2019-0708,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-0708,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-0708,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2019-0708,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-0708,0.00004878,https://github.com/blackunixteam/exploit-exploitdb,blackunixteam/exploit-exploitdb,223551245 diff --git a/data/vul_id/CVE/2019/07/CVE-2019-0709/CVE-2019-0709.csv b/data/vul_id/CVE/2019/07/CVE-2019-0709/CVE-2019-0709.csv index 2add73916b0d91a..b600dc73b05c218 100644 --- a/data/vul_id/CVE/2019/07/CVE-2019-0709/CVE-2019-0709.csv +++ b/data/vul_id/CVE/2019/07/CVE-2019-0709/CVE-2019-0709.csv @@ -11,8 +11,8 @@ CVE-2019-0709,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-0709,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-0709,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-0709,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-0709,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-0709,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0709,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-0709,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0709,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-0709,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-0709,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/07/CVE-2019-0722/CVE-2019-0722.csv b/data/vul_id/CVE/2019/07/CVE-2019-0722/CVE-2019-0722.csv index 048a7ff7979c421..8c72487c850b991 100644 --- a/data/vul_id/CVE/2019/07/CVE-2019-0722/CVE-2019-0722.csv +++ b/data/vul_id/CVE/2019/07/CVE-2019-0722/CVE-2019-0722.csv @@ -8,8 +8,8 @@ CVE-2019-0722,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-0722,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-0722,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-0722,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-0722,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-0722,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0722,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-0722,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0722,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-0722,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-0722,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/07/CVE-2019-0730/CVE-2019-0730.csv b/data/vul_id/CVE/2019/07/CVE-2019-0730/CVE-2019-0730.csv index 6ffec61979c8b3e..7d5e63c04c36aa2 100644 --- a/data/vul_id/CVE/2019/07/CVE-2019-0730/CVE-2019-0730.csv +++ b/data/vul_id/CVE/2019/07/CVE-2019-0730/CVE-2019-0730.csv @@ -13,8 +13,8 @@ CVE-2019-0730,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-0730,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-0730,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2019-0730,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-0730,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-0730,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0730,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-0730,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0730,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-0730,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-0730,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/07/CVE-2019-0731/CVE-2019-0731.csv b/data/vul_id/CVE/2019/07/CVE-2019-0731/CVE-2019-0731.csv index c08cb8e1494f357..8c02471b11291a1 100644 --- a/data/vul_id/CVE/2019/07/CVE-2019-0731/CVE-2019-0731.csv +++ b/data/vul_id/CVE/2019/07/CVE-2019-0731/CVE-2019-0731.csv @@ -13,8 +13,8 @@ CVE-2019-0731,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-0731,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-0731,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2019-0731,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-0731,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-0731,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0731,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-0731,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0731,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-0731,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-0731,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/07/CVE-2019-0739/CVE-2019-0739.csv b/data/vul_id/CVE/2019/07/CVE-2019-0739/CVE-2019-0739.csv index 6ef9ca4f7961389..e5daaa99f5209eb 100644 --- a/data/vul_id/CVE/2019/07/CVE-2019-0739/CVE-2019-0739.csv +++ b/data/vul_id/CVE/2019/07/CVE-2019-0739/CVE-2019-0739.csv @@ -5,8 +5,8 @@ CVE-2019-0739,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-0739,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-0739,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-0739,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-0739,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-0739,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0739,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-0739,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0739,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-0739,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-0739,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/07/CVE-2019-0752/CVE-2019-0752.csv b/data/vul_id/CVE/2019/07/CVE-2019-0752/CVE-2019-0752.csv index ad556fa1be4f7f9..05648539fdec3d3 100644 --- a/data/vul_id/CVE/2019/07/CVE-2019-0752/CVE-2019-0752.csv +++ b/data/vul_id/CVE/2019/07/CVE-2019-0752/CVE-2019-0752.csv @@ -7,7 +7,7 @@ CVE-2019-0752,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2019-0752,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2019-0752,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-0752,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-0752,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-0752,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-0752,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-0752,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2019-0752,0.00059453,https://github.com/francolmenar-projects/PoC_Snort_Windows10,francolmenar-projects/PoC_Snort_Windows10,320782168 @@ -19,9 +19,9 @@ CVE-2019-0752,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-0752,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-0752,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-0752,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-0752,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-0752,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-0752,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-0752,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0752,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0752,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-0752,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-0752,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2019/07/CVE-2019-0753/CVE-2019-0753.csv b/data/vul_id/CVE/2019/07/CVE-2019-0753/CVE-2019-0753.csv index 370ace6c60b0ece..d55570617e0aade 100644 --- a/data/vul_id/CVE/2019/07/CVE-2019-0753/CVE-2019-0753.csv +++ b/data/vul_id/CVE/2019/07/CVE-2019-0753/CVE-2019-0753.csv @@ -6,8 +6,8 @@ CVE-2019-0753,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-0753,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-0753,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-0753,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-0753,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-0753,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0753,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-0753,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0753,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-0753,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-0753,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/07/CVE-2019-0761/CVE-2019-0761.csv b/data/vul_id/CVE/2019/07/CVE-2019-0761/CVE-2019-0761.csv index 50cc4b4d0635f70..317e34b32d23234 100644 --- a/data/vul_id/CVE/2019/07/CVE-2019-0761/CVE-2019-0761.csv +++ b/data/vul_id/CVE/2019/07/CVE-2019-0761/CVE-2019-0761.csv @@ -7,8 +7,8 @@ CVE-2019-0761,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-0761,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-0761,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-0761,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-0761,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-0761,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0761,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-0761,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0761,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-0761,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-0761,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2019/07/CVE-2019-0768/CVE-2019-0768.csv b/data/vul_id/CVE/2019/07/CVE-2019-0768/CVE-2019-0768.csv index 46a06dcb035ba89..43a72f68d5daa9b 100644 --- a/data/vul_id/CVE/2019/07/CVE-2019-0768/CVE-2019-0768.csv +++ b/data/vul_id/CVE/2019/07/CVE-2019-0768/CVE-2019-0768.csv @@ -13,8 +13,8 @@ CVE-2019-0768,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-0768,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-0768,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-0768,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-0768,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-0768,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0768,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-0768,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0768,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-0768,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-0768,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/07/CVE-2019-0785/CVE-2019-0785.csv b/data/vul_id/CVE/2019/07/CVE-2019-0785/CVE-2019-0785.csv index 5da74befed167f4..1f4ac090e6af2f4 100644 --- a/data/vul_id/CVE/2019/07/CVE-2019-0785/CVE-2019-0785.csv +++ b/data/vul_id/CVE/2019/07/CVE-2019-0785/CVE-2019-0785.csv @@ -9,8 +9,8 @@ CVE-2019-0785,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-0785,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-0785,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-0785,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-0785,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-0785,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0785,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-0785,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0785,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-0785,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-0785,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/07/CVE-2019-0796/CVE-2019-0796.csv b/data/vul_id/CVE/2019/07/CVE-2019-0796/CVE-2019-0796.csv index 91a093e7b15e41e..f12807331a3ddf1 100644 --- a/data/vul_id/CVE/2019/07/CVE-2019-0796/CVE-2019-0796.csv +++ b/data/vul_id/CVE/2019/07/CVE-2019-0796/CVE-2019-0796.csv @@ -13,8 +13,8 @@ CVE-2019-0796,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-0796,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-0796,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2019-0796,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-0796,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-0796,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0796,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-0796,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0796,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-0796,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-0796,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/07/CVE-2019-0797/CVE-2019-0797.csv b/data/vul_id/CVE/2019/07/CVE-2019-0797/CVE-2019-0797.csv index 387bfdfe4bce7a9..b887053acd0974a 100644 --- a/data/vul_id/CVE/2019/07/CVE-2019-0797/CVE-2019-0797.csv +++ b/data/vul_id/CVE/2019/07/CVE-2019-0797/CVE-2019-0797.csv @@ -10,7 +10,7 @@ CVE-2019-0797,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/ CVE-2019-0797,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2019-0797,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-0797,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-0797,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-0797,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-0797,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-0797,0.00070671,https://github.com/SafeBreach-Labs/Back2TheFuture,SafeBreach-Labs/Back2TheFuture,392930100 CVE-2019-0797,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 @@ -26,9 +26,9 @@ CVE-2019-0797,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-0797,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-0797,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-0797,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-0797,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-0797,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-0797,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-0797,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0797,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0797,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-0797,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-0797,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/08/CVE-2019-0803/CVE-2019-0803.csv b/data/vul_id/CVE/2019/08/CVE-2019-0803/CVE-2019-0803.csv index 799ff4e97b108a4..42f77955af11277 100644 --- a/data/vul_id/CVE/2019/08/CVE-2019-0803/CVE-2019-0803.csv +++ b/data/vul_id/CVE/2019/08/CVE-2019-0803/CVE-2019-0803.csv @@ -50,7 +50,7 @@ CVE-2019-0803,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2019-0803,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2019-0803,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-0803,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-0803,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-0803,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-0803,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-0803,0.00070671,https://github.com/SafeBreach-Labs/Back2TheFuture,SafeBreach-Labs/Back2TheFuture,392930100 CVE-2019-0803,0.00063939,https://github.com/maxamin/exploitpack-from-an-APT-infrastructure,maxamin/exploitpack-from-an-APT-infrastructure,460082165 @@ -62,7 +62,7 @@ CVE-2019-0803,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,30064663 CVE-2019-0803,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 CVE-2019-0803,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 CVE-2019-0803,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 -CVE-2019-0803,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2019-0803,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2019-0803,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2019-0803,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2019-0803,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 @@ -70,9 +70,9 @@ CVE-2019-0803,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2019-0803,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-0803,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-0803,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2019-0803,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-0803,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-0803,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-0803,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0803,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0803,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-0803,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-0803,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/08/CVE-2019-0805/CVE-2019-0805.csv b/data/vul_id/CVE/2019/08/CVE-2019-0805/CVE-2019-0805.csv index 656b4e6f1b43844..24fd098def98621 100644 --- a/data/vul_id/CVE/2019/08/CVE-2019-0805/CVE-2019-0805.csv +++ b/data/vul_id/CVE/2019/08/CVE-2019-0805/CVE-2019-0805.csv @@ -13,8 +13,8 @@ CVE-2019-0805,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-0805,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-0805,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2019-0805,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-0805,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-0805,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0805,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-0805,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0805,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-0805,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-0805,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/08/CVE-2019-0808/CVE-2019-0808.csv b/data/vul_id/CVE/2019/08/CVE-2019-0808/CVE-2019-0808.csv index 199af349fdce6e3..fa8bff5b125614e 100644 --- a/data/vul_id/CVE/2019/08/CVE-2019-0808/CVE-2019-0808.csv +++ b/data/vul_id/CVE/2019/08/CVE-2019-0808/CVE-2019-0808.csv @@ -42,7 +42,7 @@ CVE-2019-0808,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/ CVE-2019-0808,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2019-0808,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-0808,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-0808,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-0808,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-0808,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-0808,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2019-0808,0.00059453,https://github.com/francolmenar-projects/PoC_Snort_Windows10,francolmenar-projects/PoC_Snort_Windows10,320782168 @@ -119,9 +119,9 @@ CVE-2019-0808,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2019-0808,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-0808,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2019-0808,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-0808,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-0808,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-0808,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-0808,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0808,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0808,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-0808,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-0808,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 diff --git a/data/vul_id/CVE/2019/08/CVE-2019-0836/CVE-2019-0836.csv b/data/vul_id/CVE/2019/08/CVE-2019-0836/CVE-2019-0836.csv index c2bd4c61ca9147c..0212b1f297ceca0 100644 --- a/data/vul_id/CVE/2019/08/CVE-2019-0836/CVE-2019-0836.csv +++ b/data/vul_id/CVE/2019/08/CVE-2019-0836/CVE-2019-0836.csv @@ -45,8 +45,8 @@ CVE-2019-0836,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-0836,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-0836,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2019-0836,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-0836,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-0836,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0836,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-0836,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0836,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-0836,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-0836,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/08/CVE-2019-0841/CVE-2019-0841.csv b/data/vul_id/CVE/2019/08/CVE-2019-0841/CVE-2019-0841.csv index 5ab0b98efdb6521..8fc107d1abc5971 100644 --- a/data/vul_id/CVE/2019/08/CVE-2019-0841/CVE-2019-0841.csv +++ b/data/vul_id/CVE/2019/08/CVE-2019-0841/CVE-2019-0841.csv @@ -46,7 +46,7 @@ CVE-2019-0841,0.00434783,https://github.com/Cisc0-gif/KITT,Cisc0-gif/KITT,201535 CVE-2019-0841,0.00386100,https://github.com/a2148001284/Vulnerability_POC-EXP,a2148001284/Vulnerability_POC-EXP,822077566 CVE-2019-0841,0.00380228,https://github.com/alichtman/writeups,alichtman/writeups,196810793 CVE-2019-0841,0.00377358,https://github.com/nvicloud/ctf_win_exploits,nvicloud/ctf_win_exploits,579658627 -CVE-2019-0841,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2019-0841,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2019-0841,0.00290698,https://github.com/Xcod3bughunt3r/Windows-ActiveDirectoryExploitation,Xcod3bughunt3r/Windows-ActiveDirectoryExploitation,591572508 CVE-2019-0841,0.00290698,https://github.com/H4CK3RT3CH/Active-Directory-Exploitation-Cheat-Sheet,H4CK3RT3CH/Active-Directory-Exploitation-Cheat-Sheet,547297075 CVE-2019-0841,0.00290698,https://github.com/Mo-ku/AD-Exploitation-Cheatsheet,Mo-ku/AD-Exploitation-Cheatsheet,473828248 @@ -62,7 +62,7 @@ CVE-2019-0841,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/ CVE-2019-0841,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2019-0841,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-0841,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-0841,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-0841,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-0841,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-0841,0.00063939,https://github.com/maxamin/exploitpack-from-an-APT-infrastructure,maxamin/exploitpack-from-an-APT-infrastructure,460082165 CVE-2019-0841,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 @@ -72,8 +72,8 @@ CVE-2019-0841,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploi CVE-2019-0841,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 CVE-2019-0841,0.00048520,https://github.com/vulsio/go-msfdb,vulsio/go-msfdb,241559906 CVE-2019-0841,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 -CVE-2019-0841,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2019-0841,0.00030741,https://github.com/AlanFoster/metasploit-docs-spike,AlanFoster/metasploit-docs-spike,262667812 +CVE-2019-0841,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2019-0841,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2019-0841,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2019-0841,0.00026413,https://github.com/merlinepedra25/mad-metasploit,merlinepedra25/mad-metasploit,511047581 @@ -154,9 +154,9 @@ CVE-2019-0841,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2019-0841,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2019-0841,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-0841,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2019-0841,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-0841,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-0841,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-0841,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0841,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0841,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-0841,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-0841,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/08/CVE-2019-0845/CVE-2019-0845.csv b/data/vul_id/CVE/2019/08/CVE-2019-0845/CVE-2019-0845.csv index 2c6013673f96bca..6b4fa03be83cdd0 100644 --- a/data/vul_id/CVE/2019/08/CVE-2019-0845/CVE-2019-0845.csv +++ b/data/vul_id/CVE/2019/08/CVE-2019-0845/CVE-2019-0845.csv @@ -9,7 +9,7 @@ CVE-2019-0845,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdyn CVE-2019-0845,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-0845,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-0845,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-0845,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-0845,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-0845,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-0845,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2019-0845,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2019/08/CVE-2019-0859/CVE-2019-0859.csv b/data/vul_id/CVE/2019/08/CVE-2019-0859/CVE-2019-0859.csv index 32ec5567a07ae1d..3a9c708ad715dac 100644 --- a/data/vul_id/CVE/2019/08/CVE-2019-0859/CVE-2019-0859.csv +++ b/data/vul_id/CVE/2019/08/CVE-2019-0859/CVE-2019-0859.csv @@ -15,7 +15,7 @@ CVE-2019-0859,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2019-0859,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2019-0859,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-0859,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-0859,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-0859,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-0859,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-0859,0.00070671,https://github.com/SafeBreach-Labs/Back2TheFuture,SafeBreach-Labs/Back2TheFuture,392930100 CVE-2019-0859,0.00063939,https://github.com/maxamin/exploitpack-from-an-APT-infrastructure,maxamin/exploitpack-from-an-APT-infrastructure,460082165 @@ -34,9 +34,9 @@ CVE-2019-0859,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2019-0859,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-0859,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-0859,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2019-0859,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-0859,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-0859,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-0859,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0859,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0859,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-0859,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-0859,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/08/CVE-2019-0862/CVE-2019-0862.csv b/data/vul_id/CVE/2019/08/CVE-2019-0862/CVE-2019-0862.csv index a7db66f6927ab10..b47749e74709047 100644 --- a/data/vul_id/CVE/2019/08/CVE-2019-0862/CVE-2019-0862.csv +++ b/data/vul_id/CVE/2019/08/CVE-2019-0862/CVE-2019-0862.csv @@ -6,8 +6,8 @@ CVE-2019-0862,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-0862,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-0862,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-0862,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-0862,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-0862,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0862,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-0862,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0862,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-0862,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-0862,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/08/CVE-2019-0863/CVE-2019-0863.csv b/data/vul_id/CVE/2019/08/CVE-2019-0863/CVE-2019-0863.csv index 46ac71f910c7744..e445a18061a2f19 100644 --- a/data/vul_id/CVE/2019/08/CVE-2019-0863/CVE-2019-0863.csv +++ b/data/vul_id/CVE/2019/08/CVE-2019-0863/CVE-2019-0863.csv @@ -10,18 +10,18 @@ CVE-2019-0863,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2019-0863,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2019-0863,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-0863,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-0863,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-0863,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-0863,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-0863,0.00070671,https://github.com/SafeBreach-Labs/Back2TheFuture,SafeBreach-Labs/Back2TheFuture,392930100 CVE-2019-0863,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2019-0863,0.00059453,https://github.com/francolmenar-projects/PoC_Snort_Windows10,francolmenar-projects/PoC_Snort_Windows10,320782168 CVE-2019-0863,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 CVE-2019-0863,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 -CVE-2019-0863,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2019-0863,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2019-0863,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-0863,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-0863,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-0863,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0863,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0863,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-0863,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-0863,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/08/CVE-2019-0880/CVE-2019-0880.csv b/data/vul_id/CVE/2019/08/CVE-2019-0880/CVE-2019-0880.csv index 7404195a5536ae0..668221cb91d2258 100644 --- a/data/vul_id/CVE/2019/08/CVE-2019-0880/CVE-2019-0880.csv +++ b/data/vul_id/CVE/2019/08/CVE-2019-0880/CVE-2019-0880.csv @@ -6,7 +6,7 @@ CVE-2019-0880,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2019-0880,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2019-0880,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-0880,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-0880,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-0880,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-0880,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-0880,0.00070671,https://github.com/SafeBreach-Labs/Back2TheFuture,SafeBreach-Labs/Back2TheFuture,392930100 CVE-2019-0880,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 diff --git a/data/vul_id/CVE/2019/08/CVE-2019-0887/CVE-2019-0887.csv b/data/vul_id/CVE/2019/08/CVE-2019-0887/CVE-2019-0887.csv index a240489dbeb46c5..4f0ac1a48b41adb 100644 --- a/data/vul_id/CVE/2019/08/CVE-2019-0887/CVE-2019-0887.csv +++ b/data/vul_id/CVE/2019/08/CVE-2019-0887/CVE-2019-0887.csv @@ -10,8 +10,8 @@ CVE-2019-0887,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-0887,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-0887,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-0887,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-0887,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-0887,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0887,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-0887,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0887,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-0887,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-0887,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/08/CVE-2019-0888/CVE-2019-0888.csv b/data/vul_id/CVE/2019/08/CVE-2019-0888/CVE-2019-0888.csv index 06d99f4c569d8b9..9ec202726bbd13f 100644 --- a/data/vul_id/CVE/2019/08/CVE-2019-0888/CVE-2019-0888.csv +++ b/data/vul_id/CVE/2019/08/CVE-2019-0888/CVE-2019-0888.csv @@ -14,8 +14,8 @@ CVE-2019-0888,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-0888,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-0888,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-0888,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-0888,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-0888,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0888,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-0888,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0888,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-0888,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-0888,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/09/CVE-2019-0903/CVE-2019-0903.csv b/data/vul_id/CVE/2019/09/CVE-2019-0903/CVE-2019-0903.csv index 2d4e2c687af1c9c..fba84ce41cc807f 100644 --- a/data/vul_id/CVE/2019/09/CVE-2019-0903/CVE-2019-0903.csv +++ b/data/vul_id/CVE/2019/09/CVE-2019-0903/CVE-2019-0903.csv @@ -5,7 +5,7 @@ CVE-2019-0903,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2019-0903,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2019-0903,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-0903,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-0903,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-0903,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-0903,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-0903,0.00070671,https://github.com/SafeBreach-Labs/Back2TheFuture,SafeBreach-Labs/Back2TheFuture,392930100 CVE-2019-0903,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 diff --git a/data/vul_id/CVE/2019/09/CVE-2019-0905/CVE-2019-0905.csv b/data/vul_id/CVE/2019/09/CVE-2019-0905/CVE-2019-0905.csv index 616dd985185ad7d..8d89ac1ff90306f 100644 --- a/data/vul_id/CVE/2019/09/CVE-2019-0905/CVE-2019-0905.csv +++ b/data/vul_id/CVE/2019/09/CVE-2019-0905/CVE-2019-0905.csv @@ -5,7 +5,7 @@ CVE-2019-0905,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2019-0905,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2019-0905,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-0905,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2019-0905,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-0905,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-0905,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-0905,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-0905,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/09/CVE-2019-0920/CVE-2019-0920.csv b/data/vul_id/CVE/2019/09/CVE-2019-0920/CVE-2019-0920.csv index 965582e89f43a0d..eeaff97c932db06 100644 --- a/data/vul_id/CVE/2019/09/CVE-2019-0920/CVE-2019-0920.csv +++ b/data/vul_id/CVE/2019/09/CVE-2019-0920/CVE-2019-0920.csv @@ -4,7 +4,7 @@ CVE-2019-0920,0.00059453,https://github.com/francolmenar-projects/PoC_Snort_Wind CVE-2019-0920,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-0920,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-0920,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-0920,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-0920,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-0920,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-0920,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2019-0920,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2019/09/CVE-2019-0986/CVE-2019-0986.csv b/data/vul_id/CVE/2019/09/CVE-2019-0986/CVE-2019-0986.csv index 773841b58fd0cd8..bba4dd446b0d898 100644 --- a/data/vul_id/CVE/2019/09/CVE-2019-0986/CVE-2019-0986.csv +++ b/data/vul_id/CVE/2019/09/CVE-2019-0986/CVE-2019-0986.csv @@ -11,8 +11,8 @@ CVE-2019-0986,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-0986,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-0986,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-0986,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-0986,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-0986,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-0986,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-0986,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-0986,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-0986,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-0986,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/09/CVE-2019-0988/CVE-2019-0988.csv b/data/vul_id/CVE/2019/09/CVE-2019-0988/CVE-2019-0988.csv index 91a63fea527d055..b1a8f551ad26262 100644 --- a/data/vul_id/CVE/2019/09/CVE-2019-0988/CVE-2019-0988.csv +++ b/data/vul_id/CVE/2019/09/CVE-2019-0988/CVE-2019-0988.csv @@ -5,7 +5,7 @@ CVE-2019-0988,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/ CVE-2019-0988,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-0988,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-0988,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-0988,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-0988,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-0988,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-0988,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2019-0988,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10008/CVE-2019-10008.csv b/data/vul_id/CVE/2019/10/CVE-2019-10008/CVE-2019-10008.csv index e55091372482be3..3f0bce70a6b452e 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10008/CVE-2019-10008.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10008/CVE-2019-10008.csv @@ -9,8 +9,8 @@ CVE-2019-10008,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-10008,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-10008,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2019-10008,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-10008,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-10008,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10008,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-10008,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10008,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-10008,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-10008,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-1002101/CVE-2019-1002101.csv b/data/vul_id/CVE/2019/10/CVE-2019-1002101/CVE-2019-1002101.csv index d710247c32b3747..88ebafc7ef8dd98 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-1002101/CVE-2019-1002101.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-1002101/CVE-2019-1002101.csv @@ -11,8 +11,8 @@ CVE-2019-1002101,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6 CVE-2019-1002101,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-1002101,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-1002101,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-1002101,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-1002101,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1002101,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-1002101,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1002101,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2019-1002101,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-1002101,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-1003000/CVE-2019-1003000.csv b/data/vul_id/CVE/2019/10/CVE-2019-1003000/CVE-2019-1003000.csv index ed2a43e5a2b427c..7cadb2260c4dcf3 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-1003000/CVE-2019-1003000.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-1003000/CVE-2019-1003000.csv @@ -18,14 +18,14 @@ CVE-2019-1003000,0.02272727,https://github.com/yhy0/Jie,yhy0/Jie,594922017 CVE-2019-1003000,0.02272727,https://github.com/JakeWalker23/Exploits,JakeWalker23/Exploits,312091862 CVE-2019-1003000,0.02222222,https://github.com/peiqiF4ck/WebFrameworkTools-5.1-main,peiqiF4ck/WebFrameworkTools-5.1-main,586431795 CVE-2019-1003000,0.01408451,https://github.com/wjl110/CVE-Master,wjl110/CVE-Master,537680373 -CVE-2019-1003000,0.01351351,https://github.com/mikaelkall/exploits,mikaelkall/exploits,70401130 +CVE-2019-1003000,0.01351351,https://github.com/mikaelkall/Exploits,mikaelkall/Exploits,70401130 CVE-2019-1003000,0.01204819,https://github.com/Lucifer1993/PoCHub,Lucifer1993/PoCHub,259556360 CVE-2019-1003000,0.00909091,https://github.com/youki992/VscanPlus,youki992/VscanPlus,763934320 CVE-2019-1003000,0.00800000,https://github.com/yqcs/prismx,yqcs/prismx,735493683 CVE-2019-1003000,0.00645161,https://github.com/ARPSyndicate/cvemon,ARPSyndicate/cvemon,357427484 CVE-2019-1003000,0.00359712,https://github.com/rng70/Hacking-Resources,rng70/Hacking-Resources,243826334 CVE-2019-1003000,0.00325733,https://github.com/wwl012345/Vuln-List,wwl012345/Vuln-List,464725675 -CVE-2019-1003000,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2019-1003000,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2019-1003000,0.00281690,https://github.com/zerodayjoker/zerodayjoker.github.io,zerodayjoker/zerodayjoker.github.io,482425702 CVE-2019-1003000,0.00280899,https://github.com/wukong-bin/PeiQi-0day,wukong-bin/PeiQi-0day,465142654 CVE-2019-1003000,0.00277008,https://github.com/CnHack3r/Goby_PoC_RedTeam,CnHack3r/Goby_PoC_RedTeam,539038052 @@ -126,8 +126,8 @@ CVE-2019-1003000,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312 CVE-2019-1003000,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2019-1003000,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2019-1003000,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-1003000,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-1003000,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1003000,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-1003000,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1003000,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-1003000,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-1003000,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 @@ -135,7 +135,7 @@ CVE-2019-1003000,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov CVE-2019-1003000,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-1003000,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-1003000,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2019-1003000,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-1003000,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-1003000,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-1003000,0.00004878,https://github.com/blackunixteam/exploit-exploitdb,blackunixteam/exploit-exploitdb,223551245 CVE-2019-1003000,0.00004800,https://github.com/84KaliPleXon3/offensive-security-exploitdb,84KaliPleXon3/offensive-security-exploitdb,282981718 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-1003001/CVE-2019-1003001.csv b/data/vul_id/CVE/2019/10/CVE-2019-1003001/CVE-2019-1003001.csv index fd5fd52baf63932..1258d8c3043baae 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-1003001/CVE-2019-1003001.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-1003001/CVE-2019-1003001.csv @@ -4,7 +4,7 @@ CVE-2019-1003001,0.25000000,https://github.com/adamyordan/cve-2019-1003000-jenki CVE-2019-1003001,0.09090909,https://github.com/gquere/pwn_jenkins,gquere/pwn_jenkins,141445563 CVE-2019-1003001,0.01408451,https://github.com/wjl110/CVE-Master,wjl110/CVE-Master,537680373 CVE-2019-1003001,0.00325733,https://github.com/wwl012345/Vuln-List,wwl012345/Vuln-List,464725675 -CVE-2019-1003001,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2019-1003001,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2019-1003001,0.00280899,https://github.com/wukong-bin/PeiQi-0day,wukong-bin/PeiQi-0day,465142654 CVE-2019-1003001,0.00274725,https://github.com/chenxianshen789/0day,chenxianshen789/0day,808071258 CVE-2019-1003001,0.00274725,https://github.com/GGStudy-DDUp/0day,GGStudy-DDUp/0day,541448279 @@ -92,7 +92,7 @@ CVE-2019-1003001,0.00018793,https://github.com/freedarwuin/metasploit,freedarwui CVE-2019-1003001,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2019-1003001,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2019-1003001,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 -CVE-2019-1003001,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1003001,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1003001,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-1003001,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-1003001,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-1003002/CVE-2019-1003002.csv b/data/vul_id/CVE/2019/10/CVE-2019-1003002/CVE-2019-1003002.csv index a04ba3e41e314fc..31fc3394bba3a61 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-1003002/CVE-2019-1003002.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-1003002/CVE-2019-1003002.csv @@ -3,7 +3,7 @@ CVE-2019-1003002,0.25000000,https://github.com/adamyordan/cve-2019-1003000-jenki CVE-2019-1003002,0.09090909,https://github.com/gquere/pwn_jenkins,gquere/pwn_jenkins,141445563 CVE-2019-1003002,0.01408451,https://github.com/wjl110/CVE-Master,wjl110/CVE-Master,537680373 CVE-2019-1003002,0.00325733,https://github.com/wwl012345/Vuln-List,wwl012345/Vuln-List,464725675 -CVE-2019-1003002,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2019-1003002,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2019-1003002,0.00280899,https://github.com/wukong-bin/PeiQi-0day,wukong-bin/PeiQi-0day,465142654 CVE-2019-1003002,0.00274725,https://github.com/chenxianshen789/0day,chenxianshen789/0day,808071258 CVE-2019-1003002,0.00274725,https://github.com/GGStudy-DDUp/0day,GGStudy-DDUp/0day,541448279 @@ -91,7 +91,7 @@ CVE-2019-1003002,0.00018793,https://github.com/freedarwuin/metasploit,freedarwui CVE-2019-1003002,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2019-1003002,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2019-1003002,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 -CVE-2019-1003002,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1003002,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1003002,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-1003002,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-1003002,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-1003005/CVE-2019-1003005.csv b/data/vul_id/CVE/2019/10/CVE-2019-1003005/CVE-2019-1003005.csv index 624e26576f2d84e..fdac9ad54a8800c 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-1003005/CVE-2019-1003005.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-1003005/CVE-2019-1003005.csv @@ -27,8 +27,8 @@ CVE-2019-1003005,0.00063939,https://github.com/maxamin/exploitpack-from-an-APT-i CVE-2019-1003005,0.00048520,https://github.com/vulsio/go-msfdb,vulsio/go-msfdb,241559906 CVE-2019-1003005,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2019-1003005,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 -CVE-2019-1003005,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2019-1003005,0.00030741,https://github.com/AlanFoster/metasploit-docs-spike,AlanFoster/metasploit-docs-spike,262667812 +CVE-2019-1003005,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2019-1003005,0.00024050,https://github.com/TAplutos/autosploit,TAplutos/autosploit,715864568 CVE-2019-1003005,0.00023073,https://github.com/mkdirlove/METASPLOIT-FRAMEWORK,mkdirlove/METASPLOIT-FRAMEWORK,202658385 CVE-2019-1003005,0.00022978,https://github.com/samba234/metasploit-framework,samba234/metasploit-framework,209766275 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-1003029/CVE-2019-1003029.csv b/data/vul_id/CVE/2019/10/CVE-2019-1003029/CVE-2019-1003029.csv index 33152c254e3231d..6f556a32dab2d5a 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-1003029/CVE-2019-1003029.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-1003029/CVE-2019-1003029.csv @@ -16,14 +16,14 @@ CVE-2019-1003029,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vul CVE-2019-1003029,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2019-1003029,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-1003029,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-1003029,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-1003029,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-1003029,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-1003029,0.00063939,https://github.com/maxamin/exploitpack-from-an-APT-infrastructure,maxamin/exploitpack-from-an-APT-infrastructure,460082165 CVE-2019-1003029,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2019-1003029,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 CVE-2019-1003029,0.00048520,https://github.com/vulsio/go-msfdb,vulsio/go-msfdb,241559906 -CVE-2019-1003029,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2019-1003029,0.00030741,https://github.com/AlanFoster/metasploit-docs-spike,AlanFoster/metasploit-docs-spike,262667812 +CVE-2019-1003029,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2019-1003029,0.00024050,https://github.com/TAplutos/autosploit,TAplutos/autosploit,715864568 CVE-2019-1003029,0.00023073,https://github.com/mkdirlove/METASPLOIT-FRAMEWORK,mkdirlove/METASPLOIT-FRAMEWORK,202658385 CVE-2019-1003029,0.00022978,https://github.com/samba234/metasploit-framework,samba234/metasploit-framework,209766275 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-1003030/CVE-2019-1003030.csv b/data/vul_id/CVE/2019/10/CVE-2019-1003030/CVE-2019-1003030.csv index 1e10d976e263667..f3dae863100c57b 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-1003030/CVE-2019-1003030.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-1003030/CVE-2019-1003030.csv @@ -7,7 +7,7 @@ CVE-2019-1003030,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vul CVE-2019-1003030,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2019-1003030,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-1003030,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-1003030,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-1003030,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-1003030,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-1003030,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2019-1003030,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-1005/CVE-2019-1005.csv b/data/vul_id/CVE/2019/10/CVE-2019-1005/CVE-2019-1005.csv index b7de1cf8b529daf..71b3c6afa071553 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-1005/CVE-2019-1005.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-1005/CVE-2019-1005.csv @@ -4,7 +4,7 @@ CVE-2019-1005,0.00059453,https://github.com/francolmenar-projects/PoC_Snort_Wind CVE-2019-1005,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-1005,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1005,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-1005,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-1005,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-1005,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-1005,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2019-1005,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-1006/CVE-2019-1006.csv b/data/vul_id/CVE/2019/10/CVE-2019-1006/CVE-2019-1006.csv index 689deeffb59a7f3..b03f35e4ad44bba 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-1006/CVE-2019-1006.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-1006/CVE-2019-1006.csv @@ -5,14 +5,14 @@ CVE-2019-1006,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-1006,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-1006,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-1006,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-1006,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-1006,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1006,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-1006,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1006,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1006,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-1006,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-1006,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-1006,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-1006,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-1006,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-1006,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-1006,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2019-1006,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10061/CVE-2019-10061.csv b/data/vul_id/CVE/2019/10/CVE-2019-10061/CVE-2019-10061.csv index b305d343b2c20fa..2a7e96e81cffb6e 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10061/CVE-2019-10061.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10061/CVE-2019-10061.csv @@ -3,12 +3,12 @@ CVE-2019-10061,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-10061,o CVE-2019-10061,0.00120482,https://github.com/ksw7564/node2vec_CVE,ksw7564/node2vec_CVE,300150045 CVE-2019-10061,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2019-10061,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2019-10061,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10061,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10061,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-10061,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-10061,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-10061,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2019-10061,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-10061,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-10061,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2019-10061,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-10061,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10067/CVE-2019-10067.csv b/data/vul_id/CVE/2019/10/CVE-2019-10067/CVE-2019-10067.csv index 24b2feebdb5a8b7..de8749ec8bbd904 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10067/CVE-2019-10067.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10067/CVE-2019-10067.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-10067,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-10067,Live-Hack-CVE/CVE-2019-10067,591418179 CVE-2019-10067,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-10067,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-10067,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-10067,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-10067,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2019-10067,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10068/CVE-2019-10068.csv b/data/vul_id/CVE/2019/10/CVE-2019-10068/CVE-2019-10068.csv index f444f3607260507..1e9948e918ebecd 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10068/CVE-2019-10068.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10068/CVE-2019-10068.csv @@ -5,7 +5,7 @@ CVE-2019-10068,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2019-10068,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2019-10068,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-10068,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-10068,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-10068,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-10068,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-10068,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2019-10068,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10086/CVE-2019-10086.csv b/data/vul_id/CVE/2019/10/CVE-2019-10086/CVE-2019-10086.csv index a103bb9cbacda59..d437504a7d7dff5 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10086/CVE-2019-10086.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10086/CVE-2019-10086.csv @@ -9,8 +9,8 @@ CVE-2019-10086,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-10086,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-10086,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-10086,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2019-10086,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-10086,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10086,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-10086,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10086,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-10086,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-10086,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10090/CVE-2019-10090.csv b/data/vul_id/CVE/2019/10/CVE-2019-10090/CVE-2019-10090.csv index 26a2be68c3a2ca1..91ff6f508794d29 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10090/CVE-2019-10090.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10090/CVE-2019-10090.csv @@ -3,7 +3,7 @@ CVE-2019-10090,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-10090,o CVE-2019-10090,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2019-10090,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-10090,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-10090,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10090,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10090,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-10090,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-10090,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10092/CVE-2019-10092.csv b/data/vul_id/CVE/2019/10/CVE-2019-10092/CVE-2019-10092.csv index 73f7095675f23c7..0129179e3e91e13 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10092/CVE-2019-10092.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10092/CVE-2019-10092.csv @@ -29,11 +29,11 @@ CVE-2019-10092,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-10092,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-10092,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-10092,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2019-10092,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-10092,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10092,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-10092,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10092,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-10092,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-10092,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-10092,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-10092,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2019-10092,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-10092,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-1010054/CVE-2019-1010054.csv b/data/vul_id/CVE/2019/10/CVE-2019-1010054/CVE-2019-1010054.csv index 0fa9c225eeda0d5..7923052e754b136 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-1010054/CVE-2019-1010054.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-1010054/CVE-2019-1010054.csv @@ -7,8 +7,8 @@ CVE-2019-1010054,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6 CVE-2019-1010054,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-1010054,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-1010054,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-1010054,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-1010054,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1010054,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-1010054,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1010054,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-1010054,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-1010054,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-1010065/CVE-2019-1010065.csv b/data/vul_id/CVE/2019/10/CVE-2019-1010065/CVE-2019-1010065.csv index 2158254ba6dc35c..79573edcbb66062 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-1010065/CVE-2019-1010065.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-1010065/CVE-2019-1010065.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-1010065,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-1010065,Live-Hack-CVE/CVE-2019-1010065,582848756 CVE-2019-1010065,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-1010065,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-1010065,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-1010065,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-1010065,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2019-1010065,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-1010065,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-1010091/CVE-2019-1010091.csv b/data/vul_id/CVE/2019/10/CVE-2019-1010091/CVE-2019-1010091.csv index 06872b53d7dd873..5337ab3a5e56014 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-1010091/CVE-2019-1010091.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-1010091/CVE-2019-1010091.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-1010091,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-1010091,ossf-cve-benchmark/CVE-2019-1010091,317487254 CVE-2019-1010091,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2019-1010091,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2019-1010091,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1010091,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1010091,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-1010091,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-1010091,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-1010266/CVE-2019-1010266.csv b/data/vul_id/CVE/2019/10/CVE-2019-1010266/CVE-2019-1010266.csv index 4025f392af6895d..b60c3136622f4a0 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-1010266/CVE-2019-1010266.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-1010266/CVE-2019-1010266.csv @@ -4,7 +4,7 @@ CVE-2019-1010266,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,ka CVE-2019-1010266,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-1010266,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-1010266,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2019-1010266,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1010266,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1010266,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-1010266,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-1010266,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-1010268/CVE-2019-1010268.csv b/data/vul_id/CVE/2019/10/CVE-2019-1010268/CVE-2019-1010268.csv index 0791e8d790bc10f..8f4053e1e977367 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-1010268/CVE-2019-1010268.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-1010268/CVE-2019-1010268.csv @@ -4,12 +4,12 @@ CVE-2019-1010268,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,ka CVE-2019-1010268,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-1010268,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-1010268,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-1010268,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-1010268,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1010268,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-1010268,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1010268,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-1010268,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-1010268,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2019-1010268,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-1010268,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-1010268,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2019-1010268,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-1010268,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-1010298/CVE-2019-1010298.csv b/data/vul_id/CVE/2019/10/CVE-2019-1010298/CVE-2019-1010298.csv index 63aa23108d567b4..23181df86832164 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-1010298/CVE-2019-1010298.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-1010298/CVE-2019-1010298.csv @@ -10,8 +10,8 @@ CVE-2019-1010298,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6 CVE-2019-1010298,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-1010298,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-1010298,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-1010298,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-1010298,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1010298,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-1010298,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1010298,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-1010298,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-1010298,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-1010319/CVE-2019-1010319.csv b/data/vul_id/CVE/2019/10/CVE-2019-1010319/CVE-2019-1010319.csv index 2cdfe605b0adb78..c0f4edc80e1cd4f 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-1010319/CVE-2019-1010319.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-1010319/CVE-2019-1010319.csv @@ -5,7 +5,7 @@ CVE-2019-1010319,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6 CVE-2019-1010319,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-1010319,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-1010319,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-1010319,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-1010319,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-1010319,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2019-1010319,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-1010319,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10129/CVE-2019-10129.csv b/data/vul_id/CVE/2019/10/CVE-2019-10129/CVE-2019-10129.csv index 9e38f8f6999eebc..df7aa6163f5b1c1 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10129/CVE-2019-10129.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10129/CVE-2019-10129.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-10129,0.50000000,https://github.com/Live-Hack-CVE/CVE-2019-10129,Live-Hack-CVE/CVE-2019-10129,597079918 CVE-2019-10129,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-10129,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-10129,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-10129,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-10129,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2019-10129,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-10129,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10149/CVE-2019-10149.csv b/data/vul_id/CVE/2019/10/CVE-2019-10149/CVE-2019-10149.csv index 5b5facc3d01b401..00942e529569d54 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10149/CVE-2019-10149.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10149/CVE-2019-10149.csv @@ -41,7 +41,7 @@ CVE-2019-10149,0.00900901,https://github.com/fei9747/linux-exploit-suggester,fei CVE-2019-10149,0.00900901,https://github.com/rodrigosilvaluz/linux-exploit-suggester,rodrigosilvaluz/linux-exploit-suggester,548060791 CVE-2019-10149,0.00900901,https://github.com/mathsslong/linux-exploit,mathsslong/linux-exploit,483231698 CVE-2019-10149,0.00900901,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 -CVE-2019-10149,0.00900901,https://github.com/mzet-/linux-exploit-suggester,mzet-/linux-exploit-suggester,70196342 +CVE-2019-10149,0.00900901,https://github.com/The-Z-Labs/linux-exploit-suggester,The-Z-Labs/linux-exploit-suggester,70196342 CVE-2019-10149,0.00884956,https://github.com/ywoak/Boot2Root,ywoak/Boot2Root,586991072 CVE-2019-10149,0.00884956,https://github.com/mazen160/shennina,mazen160/shennina,563240093 CVE-2019-10149,0.00847458,https://github.com/a2148001284/Exploit,a2148001284/Exploit,482498346 @@ -68,7 +68,7 @@ CVE-2019-10149,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2019-10149,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2019-10149,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-10149,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-10149,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-10149,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-10149,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-10149,0.00063939,https://github.com/maxamin/exploitpack-from-an-APT-infrastructure,maxamin/exploitpack-from-an-APT-infrastructure,460082165 CVE-2019-10149,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 @@ -157,9 +157,9 @@ CVE-2019-10149,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2019-10149,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-10149,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2019-10149,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-10149,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-10149,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-10149,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-10149,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10149,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10149,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2019-10149,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-10149,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 @@ -170,7 +170,7 @@ CVE-2019-10149,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,s CVE-2019-10149,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-10149,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-10149,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2019-10149,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-10149,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-10149,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-10149,0.00004878,https://github.com/blackunixteam/exploit-exploitdb,blackunixteam/exploit-exploitdb,223551245 CVE-2019-10149,0.00004800,https://github.com/84KaliPleXon3/offensive-security-exploitdb,84KaliPleXon3/offensive-security-exploitdb,282981718 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10153/CVE-2019-10153.csv b/data/vul_id/CVE/2019/10/CVE-2019-10153/CVE-2019-10153.csv index a2677d7b03ddbf2..f83fe7705b86ab3 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10153/CVE-2019-10153.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10153/CVE-2019-10153.csv @@ -3,7 +3,7 @@ CVE-2019-10153,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-10153,Live-H CVE-2019-10153,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2019-10153,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-10153,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-10153,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-10153,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-10153,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-10153,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-10153,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10163/CVE-2019-10163.csv b/data/vul_id/CVE/2019/10/CVE-2019-10163/CVE-2019-10163.csv index 704f84697c67225..b59b69214891b5c 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10163/CVE-2019-10163.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10163/CVE-2019-10163.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-10163,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-10163,Live-Hack-CVE/CVE-2019-10163,597079890 CVE-2019-10163,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2019-10163,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-10163,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-10163,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-10163,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2019-10163,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-10163,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10171/CVE-2019-10171.csv b/data/vul_id/CVE/2019/10/CVE-2019-10171/CVE-2019-10171.csv index be492a839cebe00..59ab476ca0ac44f 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10171/CVE-2019-10171.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10171/CVE-2019-10171.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-10171,0.50000000,https://github.com/Live-Hack-CVE/CVE-2019-10171,Live-Hack-CVE/CVE-2019-10171,582841095 CVE-2019-10171,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-10171,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-10171,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-10171,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-10171,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-10171,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-10171,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10172/CVE-2019-10172.csv b/data/vul_id/CVE/2019/10/CVE-2019-10172/CVE-2019-10172.csv index 49dc1bc80df17af..4b2d54dd936222f 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10172/CVE-2019-10172.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10172/CVE-2019-10172.csv @@ -8,8 +8,8 @@ CVE-2019-10172,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-10172,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-10172,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-10172,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2019-10172,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-10172,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10172,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-10172,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10172,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-10172,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-10172,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10173/CVE-2019-10173.csv b/data/vul_id/CVE/2019/10/CVE-2019-10173/CVE-2019-10173.csv index d4c2d08294d5c9f..535442122203432 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10173/CVE-2019-10173.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10173/CVE-2019-10173.csv @@ -3,7 +3,7 @@ CVE-2019-10173,0.00833333,https://github.com/xiazibet/super-guacamole,xiazibet/s CVE-2019-10173,0.00588235,https://github.com/CnHack3r/Penetration_PoC,CnHack3r/Penetration_PoC,446721684 CVE-2019-10173,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC-,winterwolf32/CVE-S---Penetration_Testing_POC-,452625927 CVE-2019-10173,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2019-10173,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2019-10173,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2019-10173,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-10173,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2019-10173,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10186/CVE-2019-10186.csv b/data/vul_id/CVE/2019/10/CVE-2019-10186/CVE-2019-10186.csv index 8e51e09980277ee..a0a0130286be083 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10186/CVE-2019-10186.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10186/CVE-2019-10186.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-10186,0.50000000,https://github.com/Live-Hack-CVE/CVE-2019-10186,Live-Hack-CVE/CVE-2019-10186,596690998 CVE-2019-10186,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-10186,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-10186,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-10186,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2019-10186,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-10186,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-1020010/CVE-2019-1020010.csv b/data/vul_id/CVE/2019/10/CVE-2019-1020010/CVE-2019-1020010.csv index 892ba4122edb69b..053ee069a94deda 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-1020010/CVE-2019-1020010.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-1020010/CVE-2019-1020010.csv @@ -8,8 +8,8 @@ CVE-2019-1020010,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6 CVE-2019-1020010,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-1020010,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-1020010,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-1020010,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-1020010,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1020010,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-1020010,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1020010,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-1020010,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-1020010,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-1020012/CVE-2019-1020012.csv b/data/vul_id/CVE/2019/10/CVE-2019-1020012/CVE-2019-1020012.csv index dc0cf4715d25702..6771e71139b3a8e 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-1020012/CVE-2019-1020012.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-1020012/CVE-2019-1020012.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-1020012,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-1020012,ossf-cve-benchmark/CVE-2019-1020012,317487257 CVE-2019-1020012,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2019-1020012,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2019-1020012,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1020012,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1020012,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-1020012,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-1020012,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10203/CVE-2019-10203.csv b/data/vul_id/CVE/2019/10/CVE-2019-10203/CVE-2019-10203.csv index 56bc33a64d716e8..f888a258eddf5a8 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10203/CVE-2019-10203.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10203/CVE-2019-10203.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-10203,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-10203,Live-Hack-CVE/CVE-2019-10203,582841083 CVE-2019-10203,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-10203,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-10203,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-10203,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-10203,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2019-10203,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-10203,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10207/CVE-2019-10207.csv b/data/vul_id/CVE/2019/10/CVE-2019-10207/CVE-2019-10207.csv index 38f088911cd310d..c7b5a9dddd83e53 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10207/CVE-2019-10207.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10207/CVE-2019-10207.csv @@ -9,8 +9,8 @@ CVE-2019-10207,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-10207,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-10207,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-10207,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2019-10207,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-10207,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10207,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-10207,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10207,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-10207,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-10207,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10220/CVE-2019-10220.csv b/data/vul_id/CVE/2019/10/CVE-2019-10220/CVE-2019-10220.csv index 92cd2689a80094f..392f251207b2a34 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10220/CVE-2019-10220.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10220/CVE-2019-10220.csv @@ -9,12 +9,12 @@ CVE-2019-10220,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-10220,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-10220,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-10220,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2019-10220,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-10220,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10220,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-10220,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10220,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-10220,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-10220,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-10220,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-10220,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-10220,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-10220,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2019-10220,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10222/CVE-2019-10222.csv b/data/vul_id/CVE/2019/10/CVE-2019-10222/CVE-2019-10222.csv index 32f0233dab633a9..5c568a449b3dfdc 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10222/CVE-2019-10222.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10222/CVE-2019-10222.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-10222,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-10222,Live-Hack-CVE/CVE-2019-10222,582841076 CVE-2019-10222,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-10222,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-10222,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-10222,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-10222,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-10222,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-10222,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10340/CVE-2019-10340.csv b/data/vul_id/CVE/2019/10/CVE-2019-10340/CVE-2019-10340.csv index 8d9c49d9fdb728d..fc125044945fb72 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10340/CVE-2019-10340.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10340/CVE-2019-10340.csv @@ -3,7 +3,7 @@ CVE-2019-10340,0.50000000,https://github.com/Live-Hack-CVE/CVE-2019-10340,Live-H CVE-2019-10340,0.01219512,https://github.com/yusakul/exploitdbByCVE,yusakul/exploitdbByCVE,380943181 CVE-2019-10340,0.00120482,https://github.com/ksw7564/node2vec_CVE,ksw7564/node2vec_CVE,300150045 CVE-2019-10340,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-10340,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-10340,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-10340,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-10340,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2019-10340,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10346/CVE-2019-10346.csv b/data/vul_id/CVE/2019/10/CVE-2019-10346/CVE-2019-10346.csv index 8dcce90f73280cd..9761d5e7a3f6c5a 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10346/CVE-2019-10346.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10346/CVE-2019-10346.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-10346,0.50000000,https://github.com/Live-Hack-CVE/CVE-2019-10346,Live-Hack-CVE/CVE-2019-10346,595293993 CVE-2019-10346,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-10346,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-10346,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-10346,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-10346,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2019-10346,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10349/CVE-2019-10349.csv b/data/vul_id/CVE/2019/10/CVE-2019-10349/CVE-2019-10349.csv index c753e8a6ae0a863..b4d3345a70709ab 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10349/CVE-2019-10349.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10349/CVE-2019-10349.csv @@ -3,7 +3,7 @@ CVE-2019-10349,0.50000000,https://github.com/Live-Hack-CVE/CVE-2019-10349,Live-H CVE-2019-10349,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-10349,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-10349,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-10349,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-10349,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-10349,0.00004878,https://github.com/blackunixteam/exploit-exploitdb,blackunixteam/exploit-exploitdb,223551245 CVE-2019-10349,0.00004800,https://github.com/84KaliPleXon3/offensive-security-exploitdb,84KaliPleXon3/offensive-security-exploitdb,282981718 CVE-2019-10349,0.00004747,https://github.com/Silentsoul04/exploitdb-1,Silentsoul04/exploitdb-1,336607627 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10392/CVE-2019-10392.csv b/data/vul_id/CVE/2019/10/CVE-2019-10392/CVE-2019-10392.csv index dfcc5858e1cb5f0..143fbdbaeea684b 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10392/CVE-2019-10392.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10392/CVE-2019-10392.csv @@ -15,8 +15,8 @@ CVE-2019-10392,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-10392,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-10392,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-10392,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-10392,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-10392,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10392,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-10392,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10392,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-10392,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-10392,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-1040/CVE-2019-1040.csv b/data/vul_id/CVE/2019/10/CVE-2019-1040/CVE-2019-1040.csv index aaa2f55af5a2e17..48b3799811f0219 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-1040/CVE-2019-1040.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-1040/CVE-2019-1040.csv @@ -28,7 +28,7 @@ CVE-2019-1040,0.01298701,https://github.com/nirsarkar/Exploit-payload,nirsarkar/ CVE-2019-1040,0.01282051,https://github.com/FDlucifer/Proxy-Attackchain,FDlucifer/Proxy-Attackchain,432469539 CVE-2019-1040,0.00952381,https://github.com/Threekiii/Awesome-Redteam,Threekiii/Awesome-Redteam,456730436 CVE-2019-1040,0.00840336,https://github.com/cckuailong/PocCollect,cckuailong/PocCollect,180113973 -CVE-2019-1040,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2019-1040,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2019-1040,0.00224215,https://github.com/offensive-security/exploitdb-papers,offensive-security/exploitdb-papers,111840859 CVE-2019-1040,0.00183150,https://github.com/chriss-0x01/https-gitlab.com-exploit-database-exploitdb-papers,chriss-0x01/https-gitlab.com-exploit-database-exploitdb-papers,789085089 CVE-2019-1040,0.00147493,https://github.com/nicholas-long/github-exploit-code-repository-index,nicholas-long/github-exploit-code-repository-index,457144632 @@ -42,8 +42,8 @@ CVE-2019-1040,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-1040,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-1040,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-1040,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-1040,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-1040,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1040,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-1040,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1040,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1040,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-1040,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10430/CVE-2019-10430.csv b/data/vul_id/CVE/2019/10/CVE-2019-10430/CVE-2019-10430.csv index 15d849b866884e5..1e7476c4140a810 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10430/CVE-2019-10430.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10430/CVE-2019-10430.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-10430,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-10430,Live-Hack-CVE/CVE-2019-10430,600535835 CVE-2019-10430,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-10430,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-10430,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-10430,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2019-10430,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-10430,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10433/CVE-2019-10433.csv b/data/vul_id/CVE/2019/10/CVE-2019-10433/CVE-2019-10433.csv index 354d446286c5d34..f9c1ff5b189162a 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10433/CVE-2019-10433.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10433/CVE-2019-10433.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-10433,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-10433,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-10433,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-10433,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-10433,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-10433,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-10433,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10440/CVE-2019-10440.csv b/data/vul_id/CVE/2019/10/CVE-2019-10440/CVE-2019-10440.csv index 1152f6a3825a14e..861d70089afe124 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10440/CVE-2019-10440.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10440/CVE-2019-10440.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-10440,0.50000000,https://github.com/Live-Hack-CVE/CVE-2019-10440,Live-Hack-CVE/CVE-2019-10440,597256173 CVE-2019-10440,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-10440,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-10440,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-10440,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2019-10440,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-10440,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10443/CVE-2019-10443.csv b/data/vul_id/CVE/2019/10/CVE-2019-10443/CVE-2019-10443.csv index 57817155e9a8935..01cbb1244c9f384 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10443/CVE-2019-10443.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10443/CVE-2019-10443.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-10443,0.50000000,https://github.com/Live-Hack-CVE/CVE-2019-10443,Live-Hack-CVE/CVE-2019-10443,597256161 CVE-2019-10443,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-10443,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-10443,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-10443,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2019-10443,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-10443,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10475/CVE-2019-10475.csv b/data/vul_id/CVE/2019/10/CVE-2019-10475/CVE-2019-10475.csv index 33d5b2107574b05..eeb5766b48331e5 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10475/CVE-2019-10475.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10475/CVE-2019-10475.csv @@ -28,8 +28,8 @@ CVE-2019-10475,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-10475,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-10475,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-10475,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-10475,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-10475,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10475,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-10475,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10475,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-10475,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-10475,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-1055/CVE-2019-1055.csv b/data/vul_id/CVE/2019/10/CVE-2019-1055/CVE-2019-1055.csv index a90a181ff83464d..84a3bfaa7aad3de 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-1055/CVE-2019-1055.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-1055/CVE-2019-1055.csv @@ -4,7 +4,7 @@ CVE-2019-1055,0.00059453,https://github.com/francolmenar-projects/PoC_Snort_Wind CVE-2019-1055,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-1055,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1055,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-1055,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-1055,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-1055,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-1055,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2019-1055,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-1064/CVE-2019-1064.csv b/data/vul_id/CVE/2019/10/CVE-2019-1064/CVE-2019-1064.csv index f2c559c0a9107a9..223e2f238f5375d 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-1064/CVE-2019-1064.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-1064/CVE-2019-1064.csv @@ -43,7 +43,7 @@ CVE-2019-1064,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2019-1064,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2019-1064,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-1064,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-1064,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-1064,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-1064,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-1064,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2019-1064,0.00059453,https://github.com/francolmenar-projects/PoC_Snort_Windows10,francolmenar-projects/PoC_Snort_Windows10,320782168 @@ -57,9 +57,9 @@ CVE-2019-1064,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2019-1064,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-1064,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-1064,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2019-1064,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-1064,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-1064,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-1064,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1064,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1064,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1064,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-1064,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10678/CVE-2019-10678.csv b/data/vul_id/CVE/2019/10/CVE-2019-10678/CVE-2019-10678.csv index b55e3e68dfabaca..d764105b94c4a06 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10678/CVE-2019-10678.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10678/CVE-2019-10678.csv @@ -10,8 +10,8 @@ CVE-2019-10678,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-10678,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-10678,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2019-10678,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-10678,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-10678,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10678,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-10678,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10678,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-10678,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-10678,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-1068/CVE-2019-1068.csv b/data/vul_id/CVE/2019/10/CVE-2019-1068/CVE-2019-1068.csv index 88748a662f8c850..a5a0a5f2d8bb529 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-1068/CVE-2019-1068.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-1068/CVE-2019-1068.csv @@ -8,8 +8,8 @@ CVE-2019-1068,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-1068,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-1068,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-1068,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-1068,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-1068,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1068,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-1068,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1068,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1068,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-1068,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10685/CVE-2019-10685.csv b/data/vul_id/CVE/2019/10/CVE-2019-10685/CVE-2019-10685.csv index 1f02f5e7820c28c..689c0abf88e486a 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10685/CVE-2019-10685.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10685/CVE-2019-10685.csv @@ -8,8 +8,8 @@ CVE-2019-10685,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-10685,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-10685,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-10685,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-10685,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-10685,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10685,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-10685,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10685,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-10685,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-10685,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-1069/CVE-2019-1069.csv b/data/vul_id/CVE/2019/10/CVE-2019-1069/CVE-2019-1069.csv index c8d28f22aa29e78..66830dbeeb8b207 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-1069/CVE-2019-1069.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-1069/CVE-2019-1069.csv @@ -7,7 +7,7 @@ CVE-2019-1069,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2019-1069,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2019-1069,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-1069,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-1069,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-1069,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-1069,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-1069,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2019-1069,0.00059453,https://github.com/francolmenar-projects/PoC_Snort_Windows10,francolmenar-projects/PoC_Snort_Windows10,320782168 @@ -19,9 +19,9 @@ CVE-2019-1069,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-1069,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-1069,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-1069,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-1069,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-1069,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-1069,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-1069,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1069,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1069,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1069,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-1069,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10695/CVE-2019-10695.csv b/data/vul_id/CVE/2019/10/CVE-2019-10695/CVE-2019-10695.csv index 69d3aeccf10656e..c63de7ef3563813 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10695/CVE-2019-10695.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10695/CVE-2019-10695.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-10695,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-10695,Live-Hack-CVE/CVE-2019-10695,594315813 -CVE-2019-10695,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-10695,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-10695,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-10695,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-10695,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10708/CVE-2019-10708.csv b/data/vul_id/CVE/2019/10/CVE-2019-10708/CVE-2019-10708.csv index f1b3fa7bc2974dc..906ceae063eefdd 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10708/CVE-2019-10708.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10708/CVE-2019-10708.csv @@ -8,8 +8,8 @@ CVE-2019-10708,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-10708,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-10708,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-10708,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-10708,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-10708,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10708,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-10708,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10708,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-10708,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-10708,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-1071/CVE-2019-1071.csv b/data/vul_id/CVE/2019/10/CVE-2019-1071/CVE-2019-1071.csv index 20aaf095584e024..98feaebe6e0a486 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-1071/CVE-2019-1071.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-1071/CVE-2019-1071.csv @@ -8,8 +8,8 @@ CVE-2019-1071,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-1071,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-1071,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-1071,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-1071,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-1071,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1071,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-1071,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1071,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1071,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-1071,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-1073/CVE-2019-1073.csv b/data/vul_id/CVE/2019/10/CVE-2019-1073/CVE-2019-1073.csv index 9d96901006bd6e5..b9f5e1899b5afdc 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-1073/CVE-2019-1073.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-1073/CVE-2019-1073.csv @@ -8,8 +8,8 @@ CVE-2019-1073,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-1073,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-1073,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-1073,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-1073,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-1073,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1073,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-1073,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1073,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1073,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-1073,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10742/CVE-2019-10742.csv b/data/vul_id/CVE/2019/10/CVE-2019-10742/CVE-2019-10742.csv index dbb7138c824b7b7..1e704362972203f 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10742/CVE-2019-10742.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10742/CVE-2019-10742.csv @@ -7,14 +7,14 @@ CVE-2019-10742,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-10742,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-10742,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-10742,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-10742,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-10742,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10742,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-10742,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10742,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-10742,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-10742,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-10742,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-10742,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2019-10742,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-10742,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-10742,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2019-10742,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-10742,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10744/CVE-2019-10744.csv b/data/vul_id/CVE/2019/10/CVE-2019-10744/CVE-2019-10744.csv index 29e9703047550df..38ef0d3edf871cf 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10744/CVE-2019-10744.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10744/CVE-2019-10744.csv @@ -10,7 +10,7 @@ CVE-2019-10744,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2019-10744,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-10744,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-10744,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2019-10744,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10744,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10744,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-10744,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-10744,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10745/CVE-2019-10745.csv b/data/vul_id/CVE/2019/10/CVE-2019-10745/CVE-2019-10745.csv index c11505d2a78f292..cfc6639e53cba5a 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10745/CVE-2019-10745.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10745/CVE-2019-10745.csv @@ -4,7 +4,7 @@ CVE-2019-10745,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-10745,o CVE-2019-10745,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2019-10745,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-10745,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-10745,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10745,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10745,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-10745,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-10745,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10746/CVE-2019-10746.csv b/data/vul_id/CVE/2019/10/CVE-2019-10746/CVE-2019-10746.csv index 5a4951fb006065d..e4f36bcd39d2037 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10746/CVE-2019-10746.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10746/CVE-2019-10746.csv @@ -6,11 +6,11 @@ CVE-2019-10746,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2019-10746,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-10746,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-10746,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2019-10746,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10746,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10746,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-10746,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-10746,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-10746,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-10746,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-10746,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2019-10746,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-10746,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10747/CVE-2019-10747.csv b/data/vul_id/CVE/2019/10/CVE-2019-10747/CVE-2019-10747.csv index c5dbc42526d31bb..e68ef4e42cc00b4 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10747/CVE-2019-10747.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10747/CVE-2019-10747.csv @@ -5,7 +5,7 @@ CVE-2019-10747,0.00265252,https://github.com/Mario-Kart-Felix/Build-exploits-pac CVE-2019-10747,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2019-10747,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-10747,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2019-10747,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10747,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10747,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-10747,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-10747,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10750/CVE-2019-10750.csv b/data/vul_id/CVE/2019/10/CVE-2019-10750/CVE-2019-10750.csv index 8e9e3098f782b25..e5b368055c36ded 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10750/CVE-2019-10750.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10750/CVE-2019-10750.csv @@ -3,7 +3,7 @@ CVE-2019-10750,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-10750,o CVE-2019-10750,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2019-10750,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-10750,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-10750,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10750,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10750,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-10750,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-10750,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10757/CVE-2019-10757.csv b/data/vul_id/CVE/2019/10/CVE-2019-10757/CVE-2019-10757.csv index 619ad4c93767070..0148a908beadd38 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10757/CVE-2019-10757.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10757/CVE-2019-10757.csv @@ -5,7 +5,7 @@ CVE-2019-10757,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc CVE-2019-10757,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2019-10757,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-10757,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-10757,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10757,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10757,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-10757,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-10757,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10758/CVE-2019-10758.csv b/data/vul_id/CVE/2019/10/CVE-2019-10758/CVE-2019-10758.csv index bc446e6ac6be632..2486ee20c0f91b0 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10758/CVE-2019-10758.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10758/CVE-2019-10758.csv @@ -35,7 +35,7 @@ CVE-2019-10758,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2019-10758,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2019-10758,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-10758,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-10758,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-10758,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-10758,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-10758,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2019-10758,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -51,7 +51,7 @@ CVE-2019-10758,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve CVE-2019-10758,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2019-10758,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2019-10758,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2019-10758,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2019-10758,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2019-10758,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2019-10758,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2019-10758,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 @@ -59,9 +59,9 @@ CVE-2019-10758,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-10758,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-10758,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-10758,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2019-10758,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-10758,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-10758,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-10758,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10758,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10758,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-10758,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-10758,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10759/CVE-2019-10759.csv b/data/vul_id/CVE/2019/10/CVE-2019-10759/CVE-2019-10759.csv index 9505f4918d1cc31..14ffbe2c215fdc8 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10759/CVE-2019-10759.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10759/CVE-2019-10759.csv @@ -3,7 +3,7 @@ CVE-2019-10759,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-10759,o CVE-2019-10759,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2019-10759,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-10759,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-10759,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10759,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10759,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-10759,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-10759,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10760/CVE-2019-10760.csv b/data/vul_id/CVE/2019/10/CVE-2019-10760/CVE-2019-10760.csv index fd6a6162ea8e54d..824fb6cd82070d3 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10760/CVE-2019-10760.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10760/CVE-2019-10760.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-10760,1.00000000,https://github.com/lirantal/safer-eval-cve-CVE-2019-10760,lirantal/safer-eval-cve-CVE-2019-10760,782952193 CVE-2019-10760,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-10760,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-10760,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-10760,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10760,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-10760,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10760,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-10760,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-10760,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-10760,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-10760,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-10760,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-10760,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10761/CVE-2019-10761.csv b/data/vul_id/CVE/2019/10/CVE-2019-10761/CVE-2019-10761.csv index 1062ec59d229322..c4d34a399c4c445 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10761/CVE-2019-10761.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10761/CVE-2019-10761.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-10761,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-10761,ossf-cve-benchmark/CVE-2019-10761,317487267 CVE-2019-10761,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2019-10761,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2019-10761,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10761,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10761,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-10761,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-10761,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10765/CVE-2019-10765.csv b/data/vul_id/CVE/2019/10/CVE-2019-10765/CVE-2019-10765.csv index 22d92deccf1dda3..b8ebc6834a8e50e 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10765/CVE-2019-10765.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10765/CVE-2019-10765.csv @@ -3,7 +3,7 @@ CVE-2019-10765,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-10765,o CVE-2019-10765,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2019-10765,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-10765,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-10765,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10765,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10765,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-10765,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-10765,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10767/CVE-2019-10767.csv b/data/vul_id/CVE/2019/10/CVE-2019-10767/CVE-2019-10767.csv index 7f92418404bb70a..21a8c206571571a 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10767/CVE-2019-10767.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10767/CVE-2019-10767.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-10767,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-10767,ossf-cve-benchmark/CVE-2019-10767,317487268 CVE-2019-10767,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2019-10767,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2019-10767,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10767,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10767,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-10767,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-10767,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10771/CVE-2019-10771.csv b/data/vul_id/CVE/2019/10/CVE-2019-10771/CVE-2019-10771.csv index 0a2cab64187057e..406b16b2b622303 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10771/CVE-2019-10771.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10771/CVE-2019-10771.csv @@ -3,7 +3,7 @@ CVE-2019-10771,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-10771,o CVE-2019-10771,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2019-10771,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-10771,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-10771,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10771,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10771,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-10771,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-10771,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10775/CVE-2019-10775.csv b/data/vul_id/CVE/2019/10/CVE-2019-10775/CVE-2019-10775.csv index 397424989e13057..885274980c020c0 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10775/CVE-2019-10775.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10775/CVE-2019-10775.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-10775,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-10775,ossf-cve-benchmark/CVE-2019-10775,317487270 CVE-2019-10775,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2019-10775,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2019-10775,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10775,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10775,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-10775,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-10775,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10776/CVE-2019-10776.csv b/data/vul_id/CVE/2019/10/CVE-2019-10776/CVE-2019-10776.csv index 0f8d0255cf5c0b9..2192c7b47ef8714 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10776/CVE-2019-10776.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10776/CVE-2019-10776.csv @@ -3,7 +3,7 @@ CVE-2019-10776,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-10776,o CVE-2019-10776,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2019-10776,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-10776,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-10776,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10776,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10776,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-10776,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-10776,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10777/CVE-2019-10777.csv b/data/vul_id/CVE/2019/10/CVE-2019-10777/CVE-2019-10777.csv index 4406eb8331c7821..40542ba0de4ea42 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10777/CVE-2019-10777.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10777/CVE-2019-10777.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-10777,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-10777,ossf-cve-benchmark/CVE-2019-10777,317487272 CVE-2019-10777,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2019-10777,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2019-10777,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10777,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10777,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-10777,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-10777,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10778/CVE-2019-10778.csv b/data/vul_id/CVE/2019/10/CVE-2019-10778/CVE-2019-10778.csv index f72782c162d03a8..ccfd393e98f45b1 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10778/CVE-2019-10778.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10778/CVE-2019-10778.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-10778,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-10778,ossf-cve-benchmark/CVE-2019-10778,317487273 CVE-2019-10778,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2019-10778,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2019-10778,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10778,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10778,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-10778,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-10778,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10779/CVE-2019-10779.csv b/data/vul_id/CVE/2019/10/CVE-2019-10779/CVE-2019-10779.csv index 4c95ee0823f414f..9f000fb86301e47 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10779/CVE-2019-10779.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10779/CVE-2019-10779.csv @@ -5,8 +5,8 @@ CVE-2019-10779,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-10779,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-10779,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-10779,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-10779,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-10779,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10779,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-10779,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10779,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-10779,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-10779,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10781/CVE-2019-10781.csv b/data/vul_id/CVE/2019/10/CVE-2019-10781/CVE-2019-10781.csv index 03e4963c69532c5..4da24553b944c29 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10781/CVE-2019-10781.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10781/CVE-2019-10781.csv @@ -3,7 +3,7 @@ CVE-2019-10781,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-10781,o CVE-2019-10781,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2019-10781,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-10781,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-10781,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10781,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10781,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-10781,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2019-10781,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10785/CVE-2019-10785.csv b/data/vul_id/CVE/2019/10/CVE-2019-10785/CVE-2019-10785.csv index e262cc3bef4a448..1653f374ad5b42c 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10785/CVE-2019-10785.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10785/CVE-2019-10785.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-10785,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-10785,ossf-cve-benchmark/CVE-2019-10785,317487275 CVE-2019-10785,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2019-10785,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2019-10785,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10785,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10785,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-10785,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-10785,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-1080/CVE-2019-1080.csv b/data/vul_id/CVE/2019/10/CVE-2019-1080/CVE-2019-1080.csv index 11913e7a91b8b68..fed51e75c867374 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-1080/CVE-2019-1080.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-1080/CVE-2019-1080.csv @@ -3,7 +3,7 @@ CVE-2019-1080,0.16666667,https://github.com/Live-Hack-CVE/CVE-2019-0988,Live-Hac CVE-2019-1080,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-1080,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1080,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-1080,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-1080,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-1080,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2019-1080,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-1080,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10800/CVE-2019-10800.csv b/data/vul_id/CVE/2019/10/CVE-2019-10800/CVE-2019-10800.csv index cf28aeb8ab76ee1..b4a909b1be6f814 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10800/CVE-2019-10800.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10800/CVE-2019-10800.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-10800,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2019-10800,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-10800,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-10800,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2019-10800,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2019-10800,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10808/CVE-2019-10808.csv b/data/vul_id/CVE/2019/10/CVE-2019-10808/CVE-2019-10808.csv index af980e20f68ad3d..c2ba518a7864952 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10808/CVE-2019-10808.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10808/CVE-2019-10808.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-10808,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-10808,Live-Hack-CVE/CVE-2019-10808,582825430 CVE-2019-10808,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2019-10808,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-10808,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-10808,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-10808,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-10808,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-1083/CVE-2019-1083.csv b/data/vul_id/CVE/2019/10/CVE-2019-1083/CVE-2019-1083.csv index 85f3324dfac143e..e91fdb25092170b 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-1083/CVE-2019-1083.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-1083/CVE-2019-1083.csv @@ -8,8 +8,8 @@ CVE-2019-1083,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-1083,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-1083,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-1083,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-1083,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-1083,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1083,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-1083,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1083,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1083,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-1083,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10869/CVE-2019-10869.csv b/data/vul_id/CVE/2019/10/CVE-2019-10869/CVE-2019-10869.csv index a1bedb6b7c8ea43..463e372beb0466d 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10869/CVE-2019-10869.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10869/CVE-2019-10869.csv @@ -9,8 +9,8 @@ CVE-2019-10869,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-10869,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-10869,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2019-10869,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-10869,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-10869,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10869,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-10869,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10869,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-10869,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-10869,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10915/CVE-2019-10915.csv b/data/vul_id/CVE/2019/10/CVE-2019-10915/CVE-2019-10915.csv index 0160ddfe061e902..b48d8aee169c114 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10915/CVE-2019-10915.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10915/CVE-2019-10915.csv @@ -10,8 +10,8 @@ CVE-2019-10915,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-10915,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-10915,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-10915,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-10915,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-10915,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10915,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-10915,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10915,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-10915,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-10915,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10945/CVE-2019-10945.csv b/data/vul_id/CVE/2019/10/CVE-2019-10945/CVE-2019-10945.csv index 38950d66b636ba0..d29d30df41e6236 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10945/CVE-2019-10945.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10945/CVE-2019-10945.csv @@ -7,8 +7,8 @@ CVE-2019-10945,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-10945,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-10945,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2019-10945,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-10945,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-10945,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10945,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-10945,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10945,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-10945,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-10945,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 @@ -17,7 +17,7 @@ CVE-2019-10945,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,s CVE-2019-10945,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-10945,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-10945,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2019-10945,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-10945,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-10945,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-10945,0.00004878,https://github.com/blackunixteam/exploit-exploitdb,blackunixteam/exploit-exploitdb,223551245 CVE-2019-10945,0.00004800,https://github.com/84KaliPleXon3/offensive-security-exploitdb,84KaliPleXon3/offensive-security-exploitdb,282981718 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10957/CVE-2019-10957.csv b/data/vul_id/CVE/2019/10/CVE-2019-10957/CVE-2019-10957.csv index 2dd7b51cb5a95ce..6c91c3662122a34 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10957/CVE-2019-10957.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10957/CVE-2019-10957.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-10957,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-10957,Live-Hack-CVE/CVE-2019-10957,596217408 -CVE-2019-10957,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-10957,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-10957,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2019-10957,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-10957,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-1096/CVE-2019-1096.csv b/data/vul_id/CVE/2019/10/CVE-2019-1096/CVE-2019-1096.csv index bdd58f7ad09ac93..ee65f175930c068 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-1096/CVE-2019-1096.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-1096/CVE-2019-1096.csv @@ -17,8 +17,8 @@ CVE-2019-1096,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-1096,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-1096,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-1096,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-1096,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-1096,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1096,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-1096,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1096,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1096,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-1096,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/10/CVE-2019-10999/CVE-2019-10999.csv b/data/vul_id/CVE/2019/10/CVE-2019-10999/CVE-2019-10999.csv index 800f308ce475fda..edf94b4d3665890 100644 --- a/data/vul_id/CVE/2019/10/CVE-2019-10999/CVE-2019-10999.csv +++ b/data/vul_id/CVE/2019/10/CVE-2019-10999/CVE-2019-10999.csv @@ -13,8 +13,8 @@ CVE-2019-10999,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-10999,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-10999,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-10999,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-10999,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-10999,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-10999,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-10999,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-10999,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-10999,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-10999,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-11043/CVE-2019-11043.csv b/data/vul_id/CVE/2019/11/CVE-2019-11043/CVE-2019-11043.csv index b06bb0f9c798c85..4b10b6c9d60e38b 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-11043/CVE-2019-11043.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-11043/CVE-2019-11043.csv @@ -46,7 +46,7 @@ CVE-2019-11043,0.00469484,https://github.com/Threekiii/Vulhub-Reproduce,Threekii CVE-2019-11043,0.00454545,https://github.com/k8gege/K8tools,k8gege/K8tools,172221125 CVE-2019-11043,0.00386100,https://github.com/YasserGersy/cazador_unr,YasserGersy/cazador_unr,193280788 CVE-2019-11043,0.00322581,https://github.com/k8gege/Ladon,k8gege/Ladon,219113096 -CVE-2019-11043,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2019-11043,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2019-11043,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2019-11043,0.00289855,https://github.com/reddelexc/hackerone-reports,reddelexc/hackerone-reports,182211614 CVE-2019-11043,0.00221239,https://github.com/k8gege/PowerLadon,k8gege/PowerLadon,222740271 @@ -62,7 +62,7 @@ CVE-2019-11043,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3 CVE-2019-11043,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2019-11043,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-11043,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-11043,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-11043,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-11043,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-11043,0.00061013,https://github.com/Wang-yuyang/Vulnerabilit-Exploit-Library,Wang-yuyang/Vulnerabilit-Exploit-Library,511974178 CVE-2019-11043,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 @@ -75,8 +75,8 @@ CVE-2019-11043,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve CVE-2019-11043,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2019-11043,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2019-11043,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2019-11043,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2019-11043,0.00030741,https://github.com/AlanFoster/metasploit-docs-spike,AlanFoster/metasploit-docs-spike,262667812 +CVE-2019-11043,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2019-11043,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2019-11043,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2019-11043,0.00026413,https://github.com/merlinepedra25/mad-metasploit,merlinepedra25/mad-metasploit,511047581 @@ -145,9 +145,9 @@ CVE-2019-11043,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2019-11043,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-11043,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2019-11043,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-11043,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-11043,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-11043,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-11043,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-11043,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-11043,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-11043,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-11043,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 @@ -156,7 +156,7 @@ CVE-2019-11043,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,s CVE-2019-11043,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-11043,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-11043,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2019-11043,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-11043,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-11043,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2019-11043,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2019-11043,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-11045/CVE-2019-11045.csv b/data/vul_id/CVE/2019/11/CVE-2019-11045/CVE-2019-11045.csv index fc4f4d04179b1ea..e3148127d1be0f7 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-11045/CVE-2019-11045.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-11045/CVE-2019-11045.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-11045,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-11045,Live-Hack-CVE/CVE-2019-11045,581247797 CVE-2019-11045,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2019-11045,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-11045,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-11045,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2019-11045,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-11045,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-11046/CVE-2019-11046.csv b/data/vul_id/CVE/2019/11/CVE-2019-11046/CVE-2019-11046.csv index 9311624f0b8ebc5..d1e819963c60465 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-11046/CVE-2019-11046.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-11046/CVE-2019-11046.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-11046,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-11046,Live-Hack-CVE/CVE-2019-11046,581246979 CVE-2019-11046,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2019-11046,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-11046,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-11046,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2019-11046,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-11046,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-11047/CVE-2019-11047.csv b/data/vul_id/CVE/2019/11/CVE-2019-11047/CVE-2019-11047.csv index 9a8e92acf86a62d..5b9c4989f6afb3c 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-11047/CVE-2019-11047.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-11047/CVE-2019-11047.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-11047,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-11047,Live-Hack-CVE/CVE-2019-11047,583510361 CVE-2019-11047,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2019-11047,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-11047,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-11047,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2019-11047,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-11047,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-11049/CVE-2019-11049.csv b/data/vul_id/CVE/2019/11/CVE-2019-11049/CVE-2019-11049.csv index c96f6ac7293cc1d..496131746d6ecb4 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-11049/CVE-2019-11049.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-11049/CVE-2019-11049.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-11049,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-11049,Live-Hack-CVE/CVE-2019-11049,581246939 CVE-2019-11049,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2019-11049,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-11049,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-11049,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2019-11049,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-11049,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-11050/CVE-2019-11050.csv b/data/vul_id/CVE/2019/11/CVE-2019-11050/CVE-2019-11050.csv index f00ee2847f14420..cbfef158e036220 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-11050/CVE-2019-11050.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-11050/CVE-2019-11050.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-11050,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-11050,Live-Hack-CVE/CVE-2019-11050,581235226 CVE-2019-11050,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2019-11050,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-11050,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-11050,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2019-11050,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-11050,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-11061/CVE-2019-11061.csv b/data/vul_id/CVE/2019/11/CVE-2019-11061/CVE-2019-11061.csv index 71d4fec36563b0e..f0054dec581de96 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-11061/CVE-2019-11061.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-11061/CVE-2019-11061.csv @@ -8,8 +8,8 @@ CVE-2019-11061,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-11061,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-11061,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-11061,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-11061,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-11061,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-11061,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-11061,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-11061,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-11061,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-11061,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-11063/CVE-2019-11063.csv b/data/vul_id/CVE/2019/11/CVE-2019-11063/CVE-2019-11063.csv index 32c588dae4d3737..dc32ad3b603c1f3 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-11063/CVE-2019-11063.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-11063/CVE-2019-11063.csv @@ -3,7 +3,7 @@ CVE-2019-11063,0.50000000,https://github.com/tim124058/ASUS-SmartHome-Exploit,ti CVE-2019-11063,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2019-11063,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-11063,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-11063,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-11063,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-11063,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2019-11063,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-11063,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-11076/CVE-2019-11076.csv b/data/vul_id/CVE/2019/11/CVE-2019-11076/CVE-2019-11076.csv index 0ff9e3db9aaf973..1013100bc5d3ccf 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-11076/CVE-2019-11076.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-11076/CVE-2019-11076.csv @@ -8,8 +8,8 @@ CVE-2019-11076,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-11076,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-11076,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-11076,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-11076,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-11076,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-11076,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-11076,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-11076,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-11076,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-11076,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-1108/CVE-2019-1108.csv b/data/vul_id/CVE/2019/11/CVE-2019-1108/CVE-2019-1108.csv index 1a7e2cc9d5a4e4c..f9f04f1e4ee8b47 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-1108/CVE-2019-1108.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-1108/CVE-2019-1108.csv @@ -10,8 +10,8 @@ CVE-2019-1108,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-1108,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-1108,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-1108,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-1108,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-1108,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1108,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-1108,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1108,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1108,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-1108,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-11089/CVE-2019-11089.csv b/data/vul_id/CVE/2019/11/CVE-2019-11089/CVE-2019-11089.csv index 94b1f5bda640f9f..9036b9b69008a15 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-11089/CVE-2019-11089.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-11089/CVE-2019-11089.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-11089,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-11089,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-11089,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-11089,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-11089,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-11089,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-11089,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-11111/CVE-2019-11111.csv b/data/vul_id/CVE/2019/11/CVE-2019-11111/CVE-2019-11111.csv index 6cf461c651c334e..096349c378099f9 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-11111/CVE-2019-11111.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-11111/CVE-2019-11111.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-11111,0.25000000,https://github.com/cyberdef-milano/searchpoc,cyberdef-milano/searchpoc,321949102 CVE-2019-11111,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-11111,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-11111,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-11111,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-11111,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-11111,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-11111,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-11113/CVE-2019-11113.csv b/data/vul_id/CVE/2019/11/CVE-2019-11113/CVE-2019-11113.csv index c4a40ea6560c0ca..930ae9156c14adb 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-11113/CVE-2019-11113.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-11113/CVE-2019-11113.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-11113,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-11113,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-11113,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-11113,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-11113,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-11113,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-11113,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-11135/CVE-2019-11135.csv b/data/vul_id/CVE/2019/11/CVE-2019-11135/CVE-2019-11135.csv index c2ec48695599627..7e200c8fddc1fe2 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-11135/CVE-2019-11135.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-11135/CVE-2019-11135.csv @@ -10,7 +10,7 @@ CVE-2019-11135,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2019-11135,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-11135,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-11135,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2019-11135,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-11135,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-11135,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-11135,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-11135,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-11157/CVE-2019-11157.csv b/data/vul_id/CVE/2019/11/CVE-2019-11157/CVE-2019-11157.csv index eabf8c653cfd77e..ee9224c4ea595ec 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-11157/CVE-2019-11157.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-11157/CVE-2019-11157.csv @@ -11,8 +11,8 @@ CVE-2019-11157,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-11157,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-11157,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-11157,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-11157,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-11157,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-11157,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-11157,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-11157,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-11157,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-11157,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-11165/CVE-2019-11165.csv b/data/vul_id/CVE/2019/11/CVE-2019-11165/CVE-2019-11165.csv index e224670cb4ef30f..d63a9afcecf9266 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-11165/CVE-2019-11165.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-11165/CVE-2019-11165.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-11165,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-11165,Live-Hack-CVE/CVE-2019-11165,594315829 -CVE-2019-11165,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-11165,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-11165,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-11165,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-11165,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-11206/CVE-2019-11206.csv b/data/vul_id/CVE/2019/11/CVE-2019-11206/CVE-2019-11206.csv index 089db78496d5adc..ffe88b29f4aa222 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-11206/CVE-2019-11206.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-11206/CVE-2019-11206.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-11206,0.50000000,https://github.com/Live-Hack-CVE/CVE-2019-11206,Live-Hack-CVE/CVE-2019-11206,595293559 CVE-2019-11206,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-11206,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-11206,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-11206,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-11206,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2019-11206,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-11206,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-11223/CVE-2019-11223.csv b/data/vul_id/CVE/2019/11/CVE-2019-11223/CVE-2019-11223.csv index d2f02468ad838a7..541dc53d5232e85 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-11223/CVE-2019-11223.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-11223/CVE-2019-11223.csv @@ -9,8 +9,8 @@ CVE-2019-11223,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-11223,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-11223,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2019-11223,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-11223,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-11223,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-11223,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-11223,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-11223,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-11223,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-11223,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-11224/CVE-2019-11224.csv b/data/vul_id/CVE/2019/11/CVE-2019-11224/CVE-2019-11224.csv index a6f745013eb8abd..1a8a4ce98589505 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-11224/CVE-2019-11224.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-11224/CVE-2019-11224.csv @@ -8,8 +8,8 @@ CVE-2019-11224,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-11224,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-11224,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-11224,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-11224,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-11224,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-11224,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-11224,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-11224,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-11224,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-11224,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-1125/CVE-2019-1125.csv b/data/vul_id/CVE/2019/11/CVE-2019-1125/CVE-2019-1125.csv index 5bce35e04df2696..5398cf2e3b6ef26 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-1125/CVE-2019-1125.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-1125/CVE-2019-1125.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-1125,1.00000000,https://github.com/bitdefender/swapgs-attack-poc,bitdefender/swapgs-attack-poc,236485605 -CVE-2019-1125,0.11111111,https://github.com/hvmi/hvmi,hvmi/hvmi,283759384 +CVE-2019-1125,0.11111111,https://github.com/bitdefender/hvmi,bitdefender/hvmi,283759384 CVE-2019-1125,0.04545455,https://github.com/a13xp0p0v/linux-kernel-defence-map,a13xp0p0v/linux-kernel-defence-map,128080814 CVE-2019-1125,0.02439024,https://github.com/codexlynx/hardware-attacks-state-of-the-art,codexlynx/hardware-attacks-state-of-the-art,237808681 CVE-2019-1125,0.02222222,https://github.com/nanopathi/aft_KERNEL_KITTORVALDS_CVE2020-29370,nanopathi/aft_KERNEL_KITTORVALDS_CVE2020-29370,475420624 @@ -44,8 +44,8 @@ CVE-2019-1125,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-1125,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-1125,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-1125,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2019-1125,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-1125,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1125,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-1125,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1125,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2019-1125,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1125,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-11281/CVE-2019-11281.csv b/data/vul_id/CVE/2019/11/CVE-2019-11281/CVE-2019-11281.csv index 6c62434a676fabf..fd42959c1d2e2ae 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-11281/CVE-2019-11281.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-11281/CVE-2019-11281.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-11281,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-11281,Live-Hack-CVE/CVE-2019-11281,601943628 CVE-2019-11281,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-11281,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-11281,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-11281,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-11281,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2019-11281,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-1129/CVE-2019-1129.csv b/data/vul_id/CVE/2019/11/CVE-2019-1129/CVE-2019-1129.csv index ee9bfeaa4e10f7d..b6bae8a0f208880 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-1129/CVE-2019-1129.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-1129/CVE-2019-1129.csv @@ -5,7 +5,7 @@ CVE-2019-1129,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2019-1129,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2019-1129,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-1129,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-1129,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-1129,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-1129,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-1129,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2019-1129,0.00059453,https://github.com/francolmenar-projects/PoC_Snort_Windows10,francolmenar-projects/PoC_Snort_Windows10,320782168 @@ -13,7 +13,7 @@ CVE-2019-1129,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/ CVE-2019-1129,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-1129,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-1129,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-1129,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1129,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1129,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1129,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-1129,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-1130/CVE-2019-1130.csv b/data/vul_id/CVE/2019/11/CVE-2019-1130/CVE-2019-1130.csv index 3252eb710dbfb4e..3744d0915a46de6 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-1130/CVE-2019-1130.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-1130/CVE-2019-1130.csv @@ -36,14 +36,14 @@ CVE-2019-1130,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2019-1130,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2019-1130,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-1130,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-1130,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-1130,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-1130,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-1130,0.00070671,https://github.com/SafeBreach-Labs/Back2TheFuture,SafeBreach-Labs/Back2TheFuture,392930100 CVE-2019-1130,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2019-1130,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-1130,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-1130,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-1130,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1130,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1130,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1130,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-1130,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-1132/CVE-2019-1132.csv b/data/vul_id/CVE/2019/11/CVE-2019-1132/CVE-2019-1132.csv index d8c710044618b1d..6a55b93f49a166a 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-1132/CVE-2019-1132.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-1132/CVE-2019-1132.csv @@ -32,7 +32,7 @@ CVE-2019-1132,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2019-1132,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2019-1132,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-1132,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-1132,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-1132,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-1132,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-1132,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2019-1132,0.00059453,https://github.com/francolmenar-projects/PoC_Snort_Windows10,francolmenar-projects/PoC_Snort_Windows10,320782168 @@ -46,9 +46,9 @@ CVE-2019-1132,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2019-1132,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-1132,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-1132,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2019-1132,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-1132,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-1132,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-1132,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1132,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1132,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1132,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-1132,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-11358/CVE-2019-11358.csv b/data/vul_id/CVE/2019/11/CVE-2019-11358/CVE-2019-11358.csv index 588da75ebc5c511..c1abaefd12dd4a6 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-11358/CVE-2019-11358.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-11358/CVE-2019-11358.csv @@ -24,14 +24,14 @@ CVE-2019-11358,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-11358,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-11358,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-11358,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2019-11358,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-11358,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-11358,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-11358,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-11358,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-11358,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-11358,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-11358,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-11358,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2019-11358,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-11358,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-11358,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2019-11358,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-11358,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-11395/CVE-2019-11395.csv b/data/vul_id/CVE/2019/11/CVE-2019-11395/CVE-2019-11395.csv index e7192747dcc2e76..ccdf76abc8bd71c 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-11395/CVE-2019-11395.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-11395/CVE-2019-11395.csv @@ -4,11 +4,11 @@ CVE-2019-11395,1.00000000,https://github.com/redalien301090/CVE-2019-11395,redal CVE-2019-11395,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-11395,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-11395,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-11395,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-11395,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-11395,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-11395,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-11395,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-11395,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-11395,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-11395,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-11395,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-11395,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2019-11395,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-11408/CVE-2019-11408.csv b/data/vul_id/CVE/2019/11/CVE-2019-11408/CVE-2019-11408.csv index 1175b9763c67b5c..0e11cd0598e3175 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-11408/CVE-2019-11408.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-11408/CVE-2019-11408.csv @@ -3,8 +3,8 @@ CVE-2019-11408,0.50000000,https://github.com/HoseynHeydari/fusionpbx_rce_vulnera CVE-2019-11408,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-11408,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-11408,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-11408,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-11408,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-11408,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-11408,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-11408,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-11408,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-11408,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-11409/CVE-2019-11409.csv b/data/vul_id/CVE/2019/11/CVE-2019-11409/CVE-2019-11409.csv index 0b5f129c05078f1..d19b4e24c465c8c 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-11409/CVE-2019-11409.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-11409/CVE-2019-11409.csv @@ -73,7 +73,7 @@ CVE-2019-11409,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/ CVE-2019-11409,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2019-11409,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2019-11409,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-11409,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-11409,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-11409,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-11409,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-11409,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-11413/CVE-2019-11413.csv b/data/vul_id/CVE/2019/11/CVE-2019-11413/CVE-2019-11413.csv index d153400318c4f41..4fd350d0790c77e 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-11413/CVE-2019-11413.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-11413/CVE-2019-11413.csv @@ -3,7 +3,7 @@ CVE-2019-11413,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-30974,Live-H CVE-2019-11413,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2019-11413,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-11413,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-11413,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-11413,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-11413,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2019-11413,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-11413,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-11447/CVE-2019-11447.csv b/data/vul_id/CVE/2019/11/CVE-2019-11447/CVE-2019-11447.csv index 58e30073ddc740a..65bd83f576ce3e7 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-11447/CVE-2019-11447.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-11447/CVE-2019-11447.csv @@ -22,8 +22,8 @@ CVE-2019-11447,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-11447,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-11447,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2019-11447,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-11447,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-11447,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-11447,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-11447,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-11447,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-11447,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-11447,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 @@ -32,7 +32,7 @@ CVE-2019-11447,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,s CVE-2019-11447,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-11447,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-11447,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2019-11447,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-11447,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-11447,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-11447,0.00004747,https://github.com/Silentsoul04/exploitdb-1,Silentsoul04/exploitdb-1,336607627 CVE-2019-11447,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-11477/CVE-2019-11477.csv b/data/vul_id/CVE/2019/11/CVE-2019-11477/CVE-2019-11477.csv index d65de4090064b86..40a99f0545572da 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-11477/CVE-2019-11477.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-11477/CVE-2019-11477.csv @@ -9,8 +9,8 @@ CVE-2019-11477,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-11477,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-11477,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-11477,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2019-11477,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-11477,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-11477,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-11477,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-11477,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-11477,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-11477,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-11498/CVE-2019-11498.csv b/data/vul_id/CVE/2019/11/CVE-2019-11498/CVE-2019-11498.csv index 683f208730f87c0..e43f3dca0315e73 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-11498/CVE-2019-11498.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-11498/CVE-2019-11498.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-11498,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-11498,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-11498,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-11498,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-11498,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-11498,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2019-11498,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-11498,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-11510/CVE-2019-11510.csv b/data/vul_id/CVE/2019/11/CVE-2019-11510/CVE-2019-11510.csv index d288e185bd2041f..5c03169f509badf 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-11510/CVE-2019-11510.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-11510/CVE-2019-11510.csv @@ -33,7 +33,7 @@ CVE-2019-11510,0.00552486,https://github.com/chaitin/xray,chaitin/xray,191117123 CVE-2019-11510,0.00485437,https://github.com/Spacial/awesome-csirt,Spacial/awesome-csirt,59441906 CVE-2019-11510,0.00386100,https://github.com/YasserGersy/cazador_unr,YasserGersy/cazador_unr,193280788 CVE-2019-11510,0.00347222,https://github.com/vulsio/go-kev,vulsio/go-kev,428122682 -CVE-2019-11510,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2019-11510,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2019-11510,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CVE-2019-11510,0.00289855,https://github.com/reddelexc/hackerone-reports,reddelexc/hackerone-reports,182211614 CVE-2019-11510,0.00281690,https://github.com/zerodayjoker/zerodayjoker.github.io,zerodayjoker/zerodayjoker.github.io,482425702 @@ -53,7 +53,7 @@ CVE-2019-11510,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3 CVE-2019-11510,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2019-11510,0.00081699,https://github.com/Ostorlab/known_exploited_vulnerbilities_detectors,Ostorlab/known_exploited_vulnerbilities_detectors,483170315 CVE-2019-11510,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-11510,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-11510,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-11510,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-11510,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2019-11510,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -70,8 +70,8 @@ CVE-2019-11510,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/ CVE-2019-11510,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2019-11510,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2019-11510,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2019-11510,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2019-11510,0.00030741,https://github.com/AlanFoster/metasploit-docs-spike,AlanFoster/metasploit-docs-spike,262667812 +CVE-2019-11510,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2019-11510,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2019-11510,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2019-11510,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 @@ -147,9 +147,9 @@ CVE-2019-11510,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2019-11510,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-11510,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2019-11510,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-11510,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-11510,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-11510,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-11510,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-11510,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-11510,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2019-11510,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-11510,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 @@ -158,7 +158,7 @@ CVE-2019-11510,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,s CVE-2019-11510,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-11510,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-11510,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2019-11510,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-11510,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-11510,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2019-11510,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2019-11510,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-11523/CVE-2019-11523.csv b/data/vul_id/CVE/2019/11/CVE-2019-11523/CVE-2019-11523.csv index 2024cfcd75dbd9f..bfed6c824ae64d7 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-11523/CVE-2019-11523.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-11523/CVE-2019-11523.csv @@ -7,8 +7,8 @@ CVE-2019-11523,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-11523,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-11523,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-11523,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-11523,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-11523,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-11523,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-11523,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-11523,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-11523,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-11523,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-11539/CVE-2019-11539.csv b/data/vul_id/CVE/2019/11/CVE-2019-11539/CVE-2019-11539.csv index 4816e66d5ad9259..e337c68c7495aca 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-11539/CVE-2019-11539.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-11539/CVE-2019-11539.csv @@ -12,7 +12,7 @@ CVE-2019-11539,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2019-11539,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2019-11539,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-11539,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-11539,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-11539,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-11539,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-11539,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2019-11539,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 @@ -93,9 +93,9 @@ CVE-2019-11539,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2019-11539,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-11539,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2019-11539,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-11539,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-11539,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-11539,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-11539,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-11539,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-11539,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-11539,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-11539,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-11580/CVE-2019-11580.csv b/data/vul_id/CVE/2019/11/CVE-2019-11580/CVE-2019-11580.csv index b845289a8c25156..6ac139119139639 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-11580/CVE-2019-11580.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-11580/CVE-2019-11580.csv @@ -23,7 +23,7 @@ CVE-2019-11580,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3 CVE-2019-11580,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2019-11580,0.00081699,https://github.com/Ostorlab/known_exploited_vulnerbilities_detectors,Ostorlab/known_exploited_vulnerbilities_detectors,483170315 CVE-2019-11580,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-11580,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-11580,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-11580,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-11580,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2019-11580,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -79,9 +79,9 @@ CVE-2019-11580,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2019-11580,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-11580,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2019-11580,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-11580,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-11580,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-11580,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-11580,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-11580,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-11580,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-11580,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-11580,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-11581/CVE-2019-11581.csv b/data/vul_id/CVE/2019/11/CVE-2019-11581/CVE-2019-11581.csv index 8f3e63cd428c07d..5ff39eec9c0bb75 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-11581/CVE-2019-11581.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-11581/CVE-2019-11581.csv @@ -31,7 +31,7 @@ CVE-2019-11581,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3 CVE-2019-11581,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2019-11581,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-11581,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-11581,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-11581,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-11581,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-11581,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2019-11581,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -52,9 +52,9 @@ CVE-2019-11581,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-11581,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-11581,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-11581,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-11581,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-11581,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-11581,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-11581,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-11581,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-11581,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-11581,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-11581,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-11634/CVE-2019-11634.csv b/data/vul_id/CVE/2019/11/CVE-2019-11634/CVE-2019-11634.csv index 733c6e0772f9e63..e722a292b895e6e 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-11634/CVE-2019-11634.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-11634/CVE-2019-11634.csv @@ -7,7 +7,7 @@ CVE-2019-11634,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2019-11634,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2019-11634,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-11634,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-11634,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-11634,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-11634,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-11634,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2019-11634,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-11687/CVE-2019-11687.csv b/data/vul_id/CVE/2019/11/CVE-2019-11687/CVE-2019-11687.csv index 8a0d991ccbb29ee..b64e156f239b290 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-11687/CVE-2019-11687.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-11687/CVE-2019-11687.csv @@ -6,8 +6,8 @@ CVE-2019-11687,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-11687,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-11687,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-11687,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-11687,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-11687,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-11687,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-11687,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-11687,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-11687,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-11687,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-11707/CVE-2019-11707.csv b/data/vul_id/CVE/2019/11/CVE-2019-11707/CVE-2019-11707.csv index 9a7d680eaeface9..741072322d524c5 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-11707/CVE-2019-11707.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-11707/CVE-2019-11707.csv @@ -15,7 +15,7 @@ CVE-2019-11707,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2019-11707,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2019-11707,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-11707,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-11707,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-11707,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-11707,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-11707,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2019-11707,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 @@ -27,16 +27,16 @@ CVE-2019-11707,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-11707,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-11707,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-11707,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-11707,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-11707,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-11707,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-11707,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-11707,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-11707,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2019-11707,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-11707,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-11707,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-11707,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-11707,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2019-11707,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-11707,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-11707,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-11707,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 CVE-2019-11707,0.00004622,https://github.com/merlinepedra25/EXPLOITDB,merlinepedra25/EXPLOITDB,531505478 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-11708/CVE-2019-11708.csv b/data/vul_id/CVE/2019/11/CVE-2019-11708/CVE-2019-11708.csv index 14c5a32ef1ca483..6cba68834aef3c4 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-11708/CVE-2019-11708.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-11708/CVE-2019-11708.csv @@ -19,7 +19,7 @@ CVE-2019-11708,0.00617284,https://github.com/offensive-security/exploitdb-bin-sp CVE-2019-11708,0.00588235,https://github.com/CnHack3r/Penetration_PoC,CnHack3r/Penetration_PoC,446721684 CVE-2019-11708,0.00581395,https://github.com/googleprojectzero/0days-in-the-wild,googleprojectzero/0days-in-the-wild,341595907 CVE-2019-11708,0.00485437,https://github.com/Spacial/awesome-csirt,Spacial/awesome-csirt,59441906 -CVE-2019-11708,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2019-11708,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2019-11708,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2019-11708,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC-,winterwolf32/CVE-S---Penetration_Testing_POC-,452625927 CVE-2019-11708,0.00147493,https://github.com/nicholas-long/github-exploit-code-repository-index,nicholas-long/github-exploit-code-repository-index,457144632 @@ -28,7 +28,7 @@ CVE-2019-11708,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2019-11708,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2019-11708,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-11708,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-11708,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-11708,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-11708,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-11708,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2019-11708,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 @@ -36,15 +36,15 @@ CVE-2019-11708,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSplo CVE-2019-11708,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 CVE-2019-11708,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 CVE-2019-11708,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -CVE-2019-11708,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2019-11708,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2019-11708,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2019-11708,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2019-11708,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-11708,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-11708,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-11708,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-11708,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-11708,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-11708,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-11708,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-11708,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-11708,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-11708,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-11718/CVE-2019-11718.csv b/data/vul_id/CVE/2019/11/CVE-2019-11718/CVE-2019-11718.csv index 6948ccb7ce79a89..00da2e4a8c64419 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-11718/CVE-2019-11718.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-11718/CVE-2019-11718.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-11718,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-11718,Live-Hack-CVE/CVE-2019-11718,595678315 CVE-2019-11718,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-11718,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-11718,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-11718,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-11718,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-11718,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2019-11718,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-11723/CVE-2019-11723.csv b/data/vul_id/CVE/2019/11/CVE-2019-11723/CVE-2019-11723.csv index 1104cfcb75c2da4..8dd489fc2055a2e 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-11723/CVE-2019-11723.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-11723/CVE-2019-11723.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-11723,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-11723,Live-Hack-CVE/CVE-2019-11723,595678258 CVE-2019-11723,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-11723,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-11723,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-11723,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-11723,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-11723,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-11723,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-11724/CVE-2019-11724.csv b/data/vul_id/CVE/2019/11/CVE-2019-11724/CVE-2019-11724.csv index d8b27855112833d..7c17c3d9fb9e93f 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-11724/CVE-2019-11724.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-11724/CVE-2019-11724.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-11724,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-11724,Live-Hack-CVE/CVE-2019-11724,595678289 CVE-2019-11724,0.01538462,https://github.com/VedanshMaheshwari/Vulnerability-Management,VedanshMaheshwari/Vulnerability-Management,836813890 CVE-2019-11724,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-11724,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-11724,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-11724,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-11724,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-11724,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-11725/CVE-2019-11725.csv b/data/vul_id/CVE/2019/11/CVE-2019-11725/CVE-2019-11725.csv index 28e76542b2d0c94..69e00d79429baf0 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-11725/CVE-2019-11725.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-11725/CVE-2019-11725.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-11725,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-11725,Live-Hack-CVE/CVE-2019-11725,595678231 CVE-2019-11725,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-11725,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-11725,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-11725,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-11725,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-11725,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-11725,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-11728/CVE-2019-11728.csv b/data/vul_id/CVE/2019/11/CVE-2019-11728/CVE-2019-11728.csv index da9b2494d4b82a2..db234965557496c 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-11728/CVE-2019-11728.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-11728/CVE-2019-11728.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-11728,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-11728,Live-Hack-CVE/CVE-2019-11728,595678344 CVE-2019-11728,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-11728,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-11728,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-11728,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-11728,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-11728,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-11728,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-11730/CVE-2019-11730.csv b/data/vul_id/CVE/2019/11/CVE-2019-11730/CVE-2019-11730.csv index e5056738f4936ee..23833041ac85f29 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-11730/CVE-2019-11730.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-11730/CVE-2019-11730.csv @@ -8,14 +8,14 @@ CVE-2019-11730,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-11730,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-11730,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-11730,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-11730,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-11730,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-11730,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-11730,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-11730,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2019-11730,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-11730,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-11730,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-11730,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2019-11730,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-11730,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-11730,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-11730,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-11730,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-1181/CVE-2019-1181.csv b/data/vul_id/CVE/2019/11/CVE-2019-1181/CVE-2019-1181.csv index b3e766d8b3f03d2..77756b8ac5a8cd5 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-1181/CVE-2019-1181.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-1181/CVE-2019-1181.csv @@ -10,8 +10,8 @@ CVE-2019-1181,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-1181,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-1181,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-1181,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-1181,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-1181,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1181,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-1181,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1181,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1181,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-1181,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-11810/CVE-2019-11810.csv b/data/vul_id/CVE/2019/11/CVE-2019-11810/CVE-2019-11810.csv index 8480b4b3c03b0e1..30c536d055049a5 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-11810/CVE-2019-11810.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-11810/CVE-2019-11810.csv @@ -3,7 +3,7 @@ CVE-2019-11810,0.50000000,https://github.com/Live-Hack-CVE/CVE-2019-11810,Live-H CVE-2019-11810,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-11810,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-11810,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-11810,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-11810,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-11810,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-11810,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2019-11810,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-1182/CVE-2019-1182.csv b/data/vul_id/CVE/2019/11/CVE-2019-1182/CVE-2019-1182.csv index 710bdb5534041bf..ab2b31c03f21fc0 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-1182/CVE-2019-1182.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-1182/CVE-2019-1182.csv @@ -8,8 +8,8 @@ CVE-2019-1182,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-1182,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-1182,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-1182,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-1182,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-1182,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1182,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-1182,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1182,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1182,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-1182,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-11821/CVE-2019-11821.csv b/data/vul_id/CVE/2019/11/CVE-2019-11821/CVE-2019-11821.csv index 91be42449636778..45f2dc93d39b810 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-11821/CVE-2019-11821.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-11821/CVE-2019-11821.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-11821,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-11821,Live-Hack-CVE/CVE-2019-11821,595293945 CVE-2019-11821,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-11821,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-11821,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-11821,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-11821,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-11821,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-11822/CVE-2019-11822.csv b/data/vul_id/CVE/2019/11/CVE-2019-11822/CVE-2019-11822.csv index 0b423244cbc7405..f8443798678badd 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-11822/CVE-2019-11822.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-11822/CVE-2019-11822.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-11822,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-11822,Live-Hack-CVE/CVE-2019-11822,595293869 CVE-2019-11822,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-11822,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-11822,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-11822,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2019-11822,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-11822,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-11823/CVE-2019-11823.csv b/data/vul_id/CVE/2019/11/CVE-2019-11823/CVE-2019-11823.csv index bc5eecb94124daf..5a1eb8332020dbc 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-11823/CVE-2019-11823.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-11823/CVE-2019-11823.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-11823,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-11823,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2019-11823,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-11823,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-11823,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-11823,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2019-11823,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-11881/CVE-2019-11881.csv b/data/vul_id/CVE/2019/11/CVE-2019-11881/CVE-2019-11881.csv index f5aa9b2937bb029..e3c0667b9b962fb 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-11881/CVE-2019-11881.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-11881/CVE-2019-11881.csv @@ -7,8 +7,8 @@ CVE-2019-11881,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-11881,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-11881,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-11881,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-11881,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-11881,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-11881,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-11881,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-11881,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-11881,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-11881,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-11931/CVE-2019-11931.csv b/data/vul_id/CVE/2019/11/CVE-2019-11931/CVE-2019-11931.csv index 39979df1eef9b5e..f453639738ebb86 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-11931/CVE-2019-11931.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-11931/CVE-2019-11931.csv @@ -9,8 +9,8 @@ CVE-2019-11931,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-11931,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-11931,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-11931,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-11931,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-11931,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-11931,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-11931,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-11931,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2019-11931,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-11931,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-11932/CVE-2019-11932.csv b/data/vul_id/CVE/2019/11/CVE-2019-11932/CVE-2019-11932.csv index d7897c43d198589..25fc19571030dd3 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-11932/CVE-2019-11932.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-11932/CVE-2019-11932.csv @@ -28,7 +28,7 @@ CVE-2019-11932,1.00000000,https://github.com/KeepWannabe/WhatsRCE,KeepWannabe/Wh CVE-2019-11932,1.00000000,https://github.com/dorkerdevil/CVE-2019-11932,dorkerdevil/CVE-2019-11932,212541592 CVE-2019-11932,0.25000000,https://github.com/tucommenceapousser/CVE-2019-11932deta,tucommenceapousser/CVE-2019-11932deta,696211441 CVE-2019-11932,0.00515464,https://github.com/e2002e/eSploit,e2002e/eSploit,449886634 -CVE-2019-11932,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2019-11932,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2019-11932,0.00224215,https://github.com/offensive-security/exploitdb-papers,offensive-security/exploitdb-papers,111840859 CVE-2019-11932,0.00183150,https://github.com/chriss-0x01/https-gitlab.com-exploit-database-exploitdb-papers,chriss-0x01/https-gitlab.com-exploit-database-exploitdb-papers,789085089 CVE-2019-11932,0.00169205,https://github.com/PwnTrack/ExploitCollection,PwnTrack/ExploitCollection,500132514 @@ -43,8 +43,8 @@ CVE-2019-11932,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-11932,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-11932,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-11932,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-11932,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-11932,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-11932,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-11932,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-11932,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-11932,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2019-11932,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 @@ -55,7 +55,7 @@ CVE-2019-11932,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,s CVE-2019-11932,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-11932,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-11932,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2019-11932,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-11932,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-11932,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-11932,0.00004878,https://github.com/blackunixteam/exploit-exploitdb,blackunixteam/exploit-exploitdb,223551245 CVE-2019-11932,0.00004800,https://github.com/84KaliPleXon3/offensive-security-exploitdb,84KaliPleXon3/offensive-security-exploitdb,282981718 diff --git a/data/vul_id/CVE/2019/11/CVE-2019-11933/CVE-2019-11933.csv b/data/vul_id/CVE/2019/11/CVE-2019-11933/CVE-2019-11933.csv index d6a129a204b3f4a..9b8edc8b75257be 100644 --- a/data/vul_id/CVE/2019/11/CVE-2019-11933/CVE-2019-11933.csv +++ b/data/vul_id/CVE/2019/11/CVE-2019-11933/CVE-2019-11933.csv @@ -7,8 +7,8 @@ CVE-2019-11933,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-11933,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-11933,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-11933,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-11933,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-11933,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-11933,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-11933,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-11933,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2019-11933,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-11933,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-1201/CVE-2019-1201.csv b/data/vul_id/CVE/2019/12/CVE-2019-1201/CVE-2019-1201.csv index 842097215341917..5b3dd3c0dbed4bb 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-1201/CVE-2019-1201.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-1201/CVE-2019-1201.csv @@ -4,12 +4,12 @@ CVE-2019-1201,0.00059453,https://github.com/francolmenar-projects/PoC_Snort_Wind CVE-2019-1201,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2019-1201,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2019-1201,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 -CVE-2019-1201,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-1201,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1201,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-1201,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1201,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1201,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-1201,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-1201,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-1201,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-1201,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-1201,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-1201,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12041/CVE-2019-12041.csv b/data/vul_id/CVE/2019/12/CVE-2019-12041/CVE-2019-12041.csv index 2f024a5d27318a5..cea6cc335f6248f 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12041/CVE-2019-12041.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12041/CVE-2019-12041.csv @@ -5,7 +5,7 @@ CVE-2019-12041,0.00055432,https://github.com/ibojanova/BF,ibojanova/BF,477905329 CVE-2019-12041,0.00053792,https://github.com/ibojanova/BF,ibojanova/BF,517767839 CVE-2019-12041,0.00053792,https://github.com/ibojanova/BF,ibojanova/BF,517732216 CVE-2019-12041,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2019-12041,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12041,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12041,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12041,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-12041,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12043/CVE-2019-12043.csv b/data/vul_id/CVE/2019/12/CVE-2019-12043/CVE-2019-12043.csv index 86d2a8fbdd97e3f..48eb929ec275c14 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12043/CVE-2019-12043.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12043/CVE-2019-12043.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-12043,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-12043,ossf-cve-benchmark/CVE-2019-12043,317487277 CVE-2019-12043,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-12043,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-12043,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12043,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12043,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12043,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-12043,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-1205/CVE-2019-1205.csv b/data/vul_id/CVE/2019/12/CVE-2019-1205/CVE-2019-1205.csv index fc1d548b97a8b5d..378576fd430be3d 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-1205/CVE-2019-1205.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-1205/CVE-2019-1205.csv @@ -3,14 +3,14 @@ CVE-2019-1205,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2019-1205,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2019-1205,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-1205,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2019-1205,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-1205,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1205,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-1205,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1205,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1205,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-1205,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2019-1205,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-1205,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-1205,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-1205,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-1205,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2019-1205,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-1205,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12086/CVE-2019-12086.csv b/data/vul_id/CVE/2019/12/CVE-2019-12086/CVE-2019-12086.csv index 88533d8e371d950..bff6971de55a2d1 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12086/CVE-2019-12086.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12086/CVE-2019-12086.csv @@ -10,8 +10,8 @@ CVE-2019-12086,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-12086,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-12086,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-12086,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2019-12086,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-12086,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12086,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-12086,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12086,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-12086,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12086,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-1214/CVE-2019-1214.csv b/data/vul_id/CVE/2019/12/CVE-2019-1214/CVE-2019-1214.csv index 941e2795273f052..9e35a342d9c921e 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-1214/CVE-2019-1214.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-1214/CVE-2019-1214.csv @@ -6,7 +6,7 @@ CVE-2019-1214,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2019-1214,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2019-1214,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-1214,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-1214,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-1214,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-1214,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-1214,0.00070671,https://github.com/SafeBreach-Labs/Back2TheFuture,SafeBreach-Labs/Back2TheFuture,392930100 CVE-2019-1214,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-1215/CVE-2019-1215.csv b/data/vul_id/CVE/2019/12/CVE-2019-1215/CVE-2019-1215.csv index 37a3b91e0cf4036..673289570c74275 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-1215/CVE-2019-1215.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-1215/CVE-2019-1215.csv @@ -22,7 +22,7 @@ CVE-2019-1215,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2019-1215,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2019-1215,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-1215,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-1215,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-1215,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-1215,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-1215,0.00070671,https://github.com/SafeBreach-Labs/Back2TheFuture,SafeBreach-Labs/Back2TheFuture,392930100 CVE-2019-1215,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 @@ -39,9 +39,9 @@ CVE-2019-1215,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2019-1215,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-1215,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-1215,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2019-1215,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-1215,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-1215,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-1215,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1215,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1215,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1215,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-1215,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12169/CVE-2019-12169.csv b/data/vul_id/CVE/2019/12/CVE-2019-12169/CVE-2019-12169.csv index 1effa3eaea32cd9..76a48735a9d1c8c 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12169/CVE-2019-12169.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12169/CVE-2019-12169.csv @@ -66,8 +66,8 @@ CVE-2019-12169,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2019-12169,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-12169,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2019-12169,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-12169,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-12169,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12169,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-12169,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12169,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-12169,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-12169,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12170/CVE-2019-12170.csv b/data/vul_id/CVE/2019/12/CVE-2019-12170/CVE-2019-12170.csv index 5f58f70971c47df..ee9d43c96792d09 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12170/CVE-2019-12170.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12170/CVE-2019-12170.csv @@ -8,8 +8,8 @@ CVE-2019-12170,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-12170,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-12170,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-12170,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-12170,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-12170,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12170,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-12170,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12170,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-12170,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12170,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-1218/CVE-2019-1218.csv b/data/vul_id/CVE/2019/12/CVE-2019-1218/CVE-2019-1218.csv index 8298308085828be..a80619c7f9182d4 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-1218/CVE-2019-1218.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-1218/CVE-2019-1218.csv @@ -8,8 +8,8 @@ CVE-2019-1218,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-1218,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-1218,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-1218,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-1218,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-1218,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1218,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-1218,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1218,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1218,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-1218,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12180/CVE-2019-12180.csv b/data/vul_id/CVE/2019/12/CVE-2019-12180/CVE-2019-12180.csv index 3b241f1731aff1d..bae06725b64678e 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12180/CVE-2019-12180.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12180/CVE-2019-12180.csv @@ -7,8 +7,8 @@ CVE-2019-12180,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-12180,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-12180,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-12180,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-12180,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-12180,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12180,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-12180,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12180,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12180,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-12180,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12181/CVE-2019-12181.csv b/data/vul_id/CVE/2019/12/CVE-2019-12181/CVE-2019-12181.csv index 030d4efcc0c01cc..faf26844b642ac9 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12181/CVE-2019-12181.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12181/CVE-2019-12181.csv @@ -35,7 +35,7 @@ CVE-2019-12181,0.00900901,https://github.com/fei9747/linux-exploit-suggester,fei CVE-2019-12181,0.00900901,https://github.com/rodrigosilvaluz/linux-exploit-suggester,rodrigosilvaluz/linux-exploit-suggester,548060791 CVE-2019-12181,0.00900901,https://github.com/mathsslong/linux-exploit,mathsslong/linux-exploit,483231698 CVE-2019-12181,0.00900901,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 -CVE-2019-12181,0.00900901,https://github.com/mzet-/linux-exploit-suggester,mzet-/linux-exploit-suggester,70196342 +CVE-2019-12181,0.00900901,https://github.com/The-Z-Labs/linux-exploit-suggester,The-Z-Labs/linux-exploit-suggester,70196342 CVE-2019-12181,0.00892857,https://github.com/melnicek/peh,melnicek/peh,293596215 CVE-2019-12181,0.00884956,https://github.com/ywoak/Boot2Root,ywoak/Boot2Root,586991072 CVE-2019-12181,0.00884956,https://github.com/mazen160/shennina,mazen160/shennina,563240093 @@ -133,8 +133,8 @@ CVE-2019-12181,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2019-12181,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-12181,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2019-12181,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-12181,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-12181,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12181,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-12181,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12181,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-12181,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-12181,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 @@ -142,7 +142,7 @@ CVE-2019-12181,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC CVE-2019-12181,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-12181,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-12181,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2019-12181,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-12181,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-12181,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-12181,0.00004878,https://github.com/blackunixteam/exploit-exploitdb,blackunixteam/exploit-exploitdb,223551245 CVE-2019-12181,0.00004800,https://github.com/84KaliPleXon3/offensive-security-exploitdb,84KaliPleXon3/offensive-security-exploitdb,282981718 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12185/CVE-2019-12185.csv b/data/vul_id/CVE/2019/12/CVE-2019-12185/CVE-2019-12185.csv index 2432b37c57dbdf5..b19b6440c021c17 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12185/CVE-2019-12185.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12185/CVE-2019-12185.csv @@ -7,8 +7,8 @@ CVE-2019-12185,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-12185,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-12185,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-12185,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-12185,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-12185,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12185,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-12185,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12185,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12185,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-12185,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12189/CVE-2019-12189.csv b/data/vul_id/CVE/2019/12/CVE-2019-12189/CVE-2019-12189.csv index 08ef425db5dacd2..d4e546729c22013 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12189/CVE-2019-12189.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12189/CVE-2019-12189.csv @@ -8,8 +8,8 @@ CVE-2019-12189,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-12189,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-12189,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-12189,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-12189,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-12189,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12189,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-12189,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12189,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-12189,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12189,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-1221/CVE-2019-1221.csv b/data/vul_id/CVE/2019/12/CVE-2019-1221/CVE-2019-1221.csv index 3b2a9de1378c91c..6f7243142771b53 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-1221/CVE-2019-1221.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-1221/CVE-2019-1221.csv @@ -3,7 +3,7 @@ CVE-2019-1221,0.50000000,https://github.com/ZwCreatePhoton/CVE-2019-1221,ZwCreat CVE-2019-1221,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,daggersec/CISA-Known-Exploits,457938317 CVE-2019-1221,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2019-1221,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-1221,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-1221,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-1221,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-1221,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2019-1221,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 @@ -14,8 +14,8 @@ CVE-2019-1221,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-1221,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-1221,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-1221,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-1221,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-1221,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1221,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-1221,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1221,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1221,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-1221,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-1222/CVE-2019-1222.csv b/data/vul_id/CVE/2019/12/CVE-2019-1222/CVE-2019-1222.csv index 93aa65d1a888739..aed894f89eceb66 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-1222/CVE-2019-1222.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-1222/CVE-2019-1222.csv @@ -6,8 +6,8 @@ CVE-2019-1222,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-1222,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-1222,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-1222,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-1222,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-1222,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1222,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-1222,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1222,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1222,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-1222,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12248/CVE-2019-12248.csv b/data/vul_id/CVE/2019/12/CVE-2019-12248/CVE-2019-12248.csv index c6a6b0d076bbc05..501bbfc7d2d582d 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12248/CVE-2019-12248.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12248/CVE-2019-12248.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-12248,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-12248,Live-Hack-CVE/CVE-2019-12248,591417963 CVE-2019-12248,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-12248,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-12248,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-12248,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-12248,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-12248,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-12248,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12255/CVE-2019-12255.csv b/data/vul_id/CVE/2019/12/CVE-2019-12255/CVE-2019-12255.csv index 8e7b77c7e147738..87b486e1b5a622c 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12255/CVE-2019-12255.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12255/CVE-2019-12255.csv @@ -8,8 +8,8 @@ CVE-2019-12255,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-12255,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-12255,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-12255,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-12255,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-12255,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12255,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-12255,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12255,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-12255,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12255,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12256/CVE-2019-12256.csv b/data/vul_id/CVE/2019/12/CVE-2019-12256/CVE-2019-12256.csv index de3d52d6ade9500..1bebad919cd4ab5 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12256/CVE-2019-12256.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12256/CVE-2019-12256.csv @@ -3,11 +3,11 @@ CVE-2019-12256,0.00396825,https://github.com/KiritoLoveAsuna/Exploits,KiritoLove CVE-2019-12256,0.00052165,https://github.com/w3h/isf,w3h/isf,96204829 CVE-2019-12256,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-12256,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-12256,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12256,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12256,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12256,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-12256,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-12256,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-12256,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-12256,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-12256,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-12256,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12257/CVE-2019-12257.csv b/data/vul_id/CVE/2019/12/CVE-2019-12257/CVE-2019-12257.csv index c9c104103886f91..adf726ad31d616d 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12257/CVE-2019-12257.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12257/CVE-2019-12257.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-12257,0.00052165,https://github.com/w3h/isf,w3h/isf,96204829 CVE-2019-12257,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-12257,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-12257,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-12257,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-12257,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-12257,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-12257,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12258/CVE-2019-12258.csv b/data/vul_id/CVE/2019/12/CVE-2019-12258/CVE-2019-12258.csv index 47db2c71dc80742..7c2c54549943a1f 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12258/CVE-2019-12258.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12258/CVE-2019-12258.csv @@ -72,7 +72,7 @@ CVE-2019-12258,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/ CVE-2019-12258,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2019-12258,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2019-12258,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-12258,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12258,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12258,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-12258,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12258,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-1226/CVE-2019-1226.csv b/data/vul_id/CVE/2019/12/CVE-2019-1226/CVE-2019-1226.csv index 4fc3a00050593f8..a845ba14ef0842e 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-1226/CVE-2019-1226.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-1226/CVE-2019-1226.csv @@ -6,8 +6,8 @@ CVE-2019-1226,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-1226,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-1226,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-1226,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-1226,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-1226,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1226,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-1226,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1226,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1226,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-1226,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12260/CVE-2019-12260.csv b/data/vul_id/CVE/2019/12/CVE-2019-12260/CVE-2019-12260.csv index 2996c0f80eea893..3e11b129b05fae2 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12260/CVE-2019-12260.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12260/CVE-2019-12260.csv @@ -3,7 +3,7 @@ CVE-2019-12260,0.00396825,https://github.com/KiritoLoveAsuna/Exploits,KiritoLove CVE-2019-12260,0.00052165,https://github.com/w3h/isf,w3h/isf,96204829 CVE-2019-12260,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-12260,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-12260,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12260,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12260,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12260,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-12260,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12272/CVE-2019-12272.csv b/data/vul_id/CVE/2019/12/CVE-2019-12272/CVE-2019-12272.csv index b0ba2706a84a3e4..079d0c07176afaa 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12272/CVE-2019-12272.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12272/CVE-2019-12272.csv @@ -10,8 +10,8 @@ CVE-2019-12272,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-12272,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-12272,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-12272,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-12272,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-12272,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12272,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-12272,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12272,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12272,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-12272,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12313/CVE-2019-12313.csv b/data/vul_id/CVE/2019/12/CVE-2019-12313/CVE-2019-12313.csv index afafca66fbd995e..b05a63f059019d6 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12313/CVE-2019-12313.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12313/CVE-2019-12313.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-12313,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-12313,ossf-cve-benchmark/CVE-2019-12313,317487279 CVE-2019-12313,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-12313,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-12313,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12313,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12313,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12313,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-12313,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12314/CVE-2019-12314.csv b/data/vul_id/CVE/2019/12/CVE-2019-12314/CVE-2019-12314.csv index fa48797134d0b4a..f32fedf9ea094e3 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12314/CVE-2019-12314.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12314/CVE-2019-12314.csv @@ -19,8 +19,8 @@ CVE-2019-12314,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-12314,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-12314,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-12314,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-12314,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-12314,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12314,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-12314,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12314,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-12314,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12314,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12384/CVE-2019-12384.csv b/data/vul_id/CVE/2019/12/CVE-2019-12384/CVE-2019-12384.csv index a0281565f9c6b84..da89cf99dd028c3 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12384/CVE-2019-12384.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12384/CVE-2019-12384.csv @@ -24,8 +24,8 @@ CVE-2019-12384,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-12384,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-12384,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-12384,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2019-12384,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-12384,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12384,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-12384,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12384,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12384,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-12384,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12409/CVE-2019-12409.csv b/data/vul_id/CVE/2019/12/CVE-2019-12409/CVE-2019-12409.csv index 8648009e88025eb..6c5664b617c88be 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12409/CVE-2019-12409.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12409/CVE-2019-12409.csv @@ -23,14 +23,14 @@ CVE-2019-12409,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSplo CVE-2019-12409,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 CVE-2019-12409,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2019-12409,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 -CVE-2019-12409,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2019-12409,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2019-12409,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2019-12409,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2019-12409,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-12409,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-12409,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-12409,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-12409,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12409,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-12409,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12409,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12409,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-12409,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12416/CVE-2019-12416.csv b/data/vul_id/CVE/2019/12/CVE-2019-12416/CVE-2019-12416.csv index 4d5533acacbc7e5..79d114af80db096 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12416/CVE-2019-12416.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12416/CVE-2019-12416.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-12416,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-12416,Live-Hack-CVE/CVE-2019-12416,591417674 -CVE-2019-12416,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-12416,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-12416,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-12416,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2019-12416,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12453/CVE-2019-12453.csv b/data/vul_id/CVE/2019/12/CVE-2019-12453/CVE-2019-12453.csv index 0162cc23330dca0..7b0f485dd317d85 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12453/CVE-2019-12453.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12453/CVE-2019-12453.csv @@ -8,8 +8,8 @@ CVE-2019-12453,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-12453,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-12453,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-12453,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-12453,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-12453,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12453,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-12453,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12453,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12453,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-12453,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12457/CVE-2019-12457.csv b/data/vul_id/CVE/2019/12/CVE-2019-12457/CVE-2019-12457.csv index ce2536838050caf..04edff05abeb3f8 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12457/CVE-2019-12457.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12457/CVE-2019-12457.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-12457,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2019-12457,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12457,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12457,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12457,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-12457,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12458/CVE-2019-12458.csv b/data/vul_id/CVE/2019/12/CVE-2019-12458/CVE-2019-12458.csv index a9387e98364fd33..857761b7f6ee49c 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12458/CVE-2019-12458.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12458/CVE-2019-12458.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-12458,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2019-12458,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12458,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12458,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12458,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-12458,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12459/CVE-2019-12459.csv b/data/vul_id/CVE/2019/12/CVE-2019-12459/CVE-2019-12459.csv index f6788f9fb76415a..b99d9165a3f542d 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12459/CVE-2019-12459.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12459/CVE-2019-12459.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-12459,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2019-12459,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12459,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12459,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12459,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-12459,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12460/CVE-2019-12460.csv b/data/vul_id/CVE/2019/12/CVE-2019-12460/CVE-2019-12460.csv index d49a505da161c8c..8ada6cfeaf90bf7 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12460/CVE-2019-12460.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12460/CVE-2019-12460.csv @@ -6,8 +6,8 @@ CVE-2019-12460,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-12460,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-12460,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-12460,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-12460,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-12460,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12460,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-12460,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12460,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-12460,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2019-12460,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12461/CVE-2019-12461.csv b/data/vul_id/CVE/2019/12/CVE-2019-12461/CVE-2019-12461.csv index 8dff3e2b575e0c0..95472fb03565d14 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12461/CVE-2019-12461.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12461/CVE-2019-12461.csv @@ -12,7 +12,7 @@ CVE-2019-12461,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc CVE-2019-12461,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2019-12461,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2019-12461,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2019-12461,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12461,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12461,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12461,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-12461,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12475/CVE-2019-12475.csv b/data/vul_id/CVE/2019/12/CVE-2019-12475/CVE-2019-12475.csv index b4183e4eb3ef1f0..5cec0aae31539ee 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12475/CVE-2019-12475.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12475/CVE-2019-12475.csv @@ -7,8 +7,8 @@ CVE-2019-12475,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-12475,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-12475,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-12475,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-12475,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-12475,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12475,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-12475,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12475,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12475,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-12475,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12476/CVE-2019-12476.csv b/data/vul_id/CVE/2019/12/CVE-2019-12476/CVE-2019-12476.csv index 49ae535e6e41dfb..cf3ff3ddeaccfa1 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12476/CVE-2019-12476.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12476/CVE-2019-12476.csv @@ -7,8 +7,8 @@ CVE-2019-12476,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-12476,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-12476,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-12476,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-12476,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-12476,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12476,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-12476,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12476,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-12476,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-12476,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12489/CVE-2019-12489.csv b/data/vul_id/CVE/2019/12/CVE-2019-12489/CVE-2019-12489.csv index c9b04f1a3035f5b..0b6875b577a2f44 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12489/CVE-2019-12489.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12489/CVE-2019-12489.csv @@ -6,8 +6,8 @@ CVE-2019-12489,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-12489,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-12489,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2019-12489,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-12489,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-12489,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12489,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-12489,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12489,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12489,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-12489,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12497/CVE-2019-12497.csv b/data/vul_id/CVE/2019/12/CVE-2019-12497/CVE-2019-12497.csv index 59be92eec7d63f7..464b8bd5d4a120e 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12497/CVE-2019-12497.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12497/CVE-2019-12497.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-12497,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-12497,Live-Hack-CVE/CVE-2019-12497,591417981 CVE-2019-12497,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-12497,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-12497,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-12497,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-12497,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2019-12497,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-12497,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-1253/CVE-2019-1253.csv b/data/vul_id/CVE/2019/12/CVE-2019-1253/CVE-2019-1253.csv index 0db9d202725bd12..352ac4f9862f9f7 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-1253/CVE-2019-1253.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-1253/CVE-2019-1253.csv @@ -49,7 +49,7 @@ CVE-2019-1253,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2019-1253,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2019-1253,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-1253,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-1253,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-1253,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-1253,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-1253,0.00063939,https://github.com/maxamin/exploitpack-from-an-APT-infrastructure,maxamin/exploitpack-from-an-APT-infrastructure,460082165 CVE-2019-1253,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 @@ -57,7 +57,7 @@ CVE-2019-1253,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploi CVE-2019-1253,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 CVE-2019-1253,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 CVE-2019-1253,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -CVE-2019-1253,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2019-1253,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2019-1253,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2019-1253,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2019-1253,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 @@ -65,9 +65,9 @@ CVE-2019-1253,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2019-1253,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-1253,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-1253,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2019-1253,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-1253,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-1253,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-1253,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1253,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1253,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-1253,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1253,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12538/CVE-2019-12538.csv b/data/vul_id/CVE/2019/12/CVE-2019-12538/CVE-2019-12538.csv index b74033a3f481381..80c12cec42195cb 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12538/CVE-2019-12538.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12538/CVE-2019-12538.csv @@ -7,8 +7,8 @@ CVE-2019-12538,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-12538,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-12538,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-12538,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-12538,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-12538,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12538,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-12538,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12538,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-12538,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12538,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12541/CVE-2019-12541.csv b/data/vul_id/CVE/2019/12/CVE-2019-12541/CVE-2019-12541.csv index 5ca9d6129718011..5e0f7f6a106fd8a 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12541/CVE-2019-12541.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12541/CVE-2019-12541.csv @@ -7,8 +7,8 @@ CVE-2019-12541,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-12541,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-12541,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-12541,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-12541,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-12541,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12541,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-12541,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12541,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-12541,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12541,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12542/CVE-2019-12542.csv b/data/vul_id/CVE/2019/12/CVE-2019-12542/CVE-2019-12542.csv index 52304dbf64df876..950ffffa28103c7 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12542/CVE-2019-12542.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12542/CVE-2019-12542.csv @@ -7,8 +7,8 @@ CVE-2019-12542,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-12542,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-12542,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-12542,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-12542,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-12542,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12542,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-12542,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12542,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-12542,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12542,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12543/CVE-2019-12543.csv b/data/vul_id/CVE/2019/12/CVE-2019-12543/CVE-2019-12543.csv index 380018c52f787ad..8c985b1e88c3a8c 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12543/CVE-2019-12543.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12543/CVE-2019-12543.csv @@ -7,8 +7,8 @@ CVE-2019-12543,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-12543,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-12543,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-12543,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-12543,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-12543,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12543,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-12543,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12543,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-12543,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12543,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12550/CVE-2019-12550.csv b/data/vul_id/CVE/2019/12/CVE-2019-12550/CVE-2019-12550.csv index 53c77b35bb39eca..d814f7173a5f5e6 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12550/CVE-2019-12550.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12550/CVE-2019-12550.csv @@ -6,7 +6,7 @@ CVE-2019-12550,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,read CVE-2019-12550,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-12550,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-12550,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-12550,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-12550,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-12550,0.00004103,https://github.com/BaRRaKudaRain/ExploitDB,BaRRaKudaRain/ExploitDB,251006702 CVE-2019-12550,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2019-12550,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12562/CVE-2019-12562.csv b/data/vul_id/CVE/2019/12/CVE-2019-12562/CVE-2019-12562.csv index bcfdeb7e095c516..266909981e335c8 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12562/CVE-2019-12562.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12562/CVE-2019-12562.csv @@ -7,8 +7,8 @@ CVE-2019-12562,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-12562,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-12562,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-12562,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-12562,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-12562,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12562,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-12562,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12562,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-12562,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12562,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12586/CVE-2019-12586.csv b/data/vul_id/CVE/2019/12/CVE-2019-12586/CVE-2019-12586.csv index 4870f8d6f4f23f0..3804db04c7eac13 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12586/CVE-2019-12586.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12586/CVE-2019-12586.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2019-12586,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2019-12586,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2019-12586,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 CVE-2019-12586,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 CVE-2019-12586,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 @@ -7,8 +7,8 @@ CVE-2019-12586,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-12586,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-12586,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-12586,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-12586,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-12586,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12586,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-12586,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12586,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12586,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-12586,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12587/CVE-2019-12587.csv b/data/vul_id/CVE/2019/12/CVE-2019-12587/CVE-2019-12587.csv index 6b003df76ebf4a3..b40fe6f4d3da950 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12587/CVE-2019-12587.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12587/CVE-2019-12587.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2019-12587,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2019-12587,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2019-12587,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-12587,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-12587,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12587,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12587,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12587,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-12587,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12588/CVE-2019-12588.csv b/data/vul_id/CVE/2019/12/CVE-2019-12588/CVE-2019-12588.csv index 18a23dc4e224c24..fd756f220947a10 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12588/CVE-2019-12588.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12588/CVE-2019-12588.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2019-12588,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2019-12588,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2019-12588,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-12588,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-12588,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12588,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12588,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12588,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-12588,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12594/CVE-2019-12594.csv b/data/vul_id/CVE/2019/12/CVE-2019-12594/CVE-2019-12594.csv index 76c95440cf0d271..3595929d96e45c7 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12594/CVE-2019-12594.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12594/CVE-2019-12594.csv @@ -7,8 +7,8 @@ CVE-2019-12594,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-12594,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-12594,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-12594,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-12594,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-12594,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12594,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-12594,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12594,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-12594,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12594,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12616/CVE-2019-12616.csv b/data/vul_id/CVE/2019/12/CVE-2019-12616/CVE-2019-12616.csv index 13290cfba5bede7..61f416b2fdfd24c 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12616/CVE-2019-12616.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12616/CVE-2019-12616.csv @@ -9,14 +9,14 @@ CVE-2019-12616,0.00052770,https://github.com/GhostTroops/scan4all,GhostTroops/sc CVE-2019-12616,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2019-12616,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2019-12616,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2019-12616,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-12616,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12616,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-12616,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12616,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-12616,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-12616,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2019-12616,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-12616,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-12616,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-12616,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-12616,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2019-12616,0.00004878,https://github.com/blackunixteam/exploit-exploitdb,blackunixteam/exploit-exploitdb,223551245 CVE-2019-12616,0.00004800,https://github.com/84KaliPleXon3/offensive-security-exploitdb,84KaliPleXon3/offensive-security-exploitdb,282981718 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12725/CVE-2019-12725.csv b/data/vul_id/CVE/2019/12/CVE-2019-12725/CVE-2019-12725.csv index 226b71b54fabe3d..d1de41bddfdbc14 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12725/CVE-2019-12725.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12725/CVE-2019-12725.csv @@ -37,8 +37,8 @@ CVE-2019-12725,0.00026406,https://github.com/hahwul/mad-metasploit,hahwul/mad-me CVE-2019-12725,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-12725,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-12725,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-12725,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-12725,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12725,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-12725,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12725,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-12725,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2019-12725,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12735/CVE-2019-12735.csv b/data/vul_id/CVE/2019/12/CVE-2019-12735/CVE-2019-12735.csv index fef1e28980a5773..e6823d5b4377556 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12735/CVE-2019-12735.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12735/CVE-2019-12735.csv @@ -5,7 +5,7 @@ CVE-2019-12735,1.00000000,https://github.com/oldthree3/CVE-2019-12735-VIM-NEOVIM CVE-2019-12735,1.00000000,https://github.com/ndiab/CVE-POC,ndiab/CVE-POC,191377645 CVE-2019-12735,0.12500000,https://github.com/jiayy/expwiki,jiayy/expwiki,255836675 CVE-2019-12735,0.03846154,https://github.com/dns43/exploits,dns43/exploits,193015842 -CVE-2019-12735,0.01351351,https://github.com/mikaelkall/exploits,mikaelkall/exploits,70401130 +CVE-2019-12735,0.01351351,https://github.com/mikaelkall/Exploits,mikaelkall/Exploits,70401130 CVE-2019-12735,0.00147493,https://github.com/nicholas-long/github-exploit-code-repository-index,nicholas-long/github-exploit-code-repository-index,457144632 CVE-2019-12735,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 CVE-2019-12735,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 @@ -15,8 +15,8 @@ CVE-2019-12735,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-12735,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-12735,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-12735,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2019-12735,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-12735,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12735,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-12735,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12735,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-12735,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-12735,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 @@ -24,7 +24,7 @@ CVE-2019-12735,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC CVE-2019-12735,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-12735,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-12735,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2019-12735,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-12735,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-12735,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-12735,0.00004878,https://github.com/blackunixteam/exploit-exploitdb,blackunixteam/exploit-exploitdb,223551245 CVE-2019-12735,0.00004800,https://github.com/84KaliPleXon3/offensive-security-exploitdb,84KaliPleXon3/offensive-security-exploitdb,282981718 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12744/CVE-2019-12744.csv b/data/vul_id/CVE/2019/12/CVE-2019-12744/CVE-2019-12744.csv index cad56240c0b7136..ac7a149474e7089 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12744/CVE-2019-12744.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12744/CVE-2019-12744.csv @@ -5,8 +5,8 @@ CVE-2019-12744,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-12744,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-12744,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-12744,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-12744,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-12744,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12744,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-12744,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12744,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-12744,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-12744,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12746/CVE-2019-12746.csv b/data/vul_id/CVE/2019/12/CVE-2019-12746/CVE-2019-12746.csv index 693b1ce2abb5a29..8e244a6409502ea 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12746/CVE-2019-12746.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12746/CVE-2019-12746.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-12746,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-12746,Live-Hack-CVE/CVE-2019-12746,591417851 CVE-2019-12746,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-12746,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-12746,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-12746,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-12746,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-12746,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-12746,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12750/CVE-2019-12750.csv b/data/vul_id/CVE/2019/12/CVE-2019-12750/CVE-2019-12750.csv index 393af8dda5fd0cd..1886b653b2bd987 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12750/CVE-2019-12750.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12750/CVE-2019-12750.csv @@ -8,8 +8,8 @@ CVE-2019-12750,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-12750,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-12750,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-12750,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-12750,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-12750,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12750,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-12750,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12750,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12750,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-12750,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12762/CVE-2019-12762.csv b/data/vul_id/CVE/2019/12/CVE-2019-12762/CVE-2019-12762.csv index dcc9b16090d7ac8..eed625e1359a64d 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12762/CVE-2019-12762.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12762/CVE-2019-12762.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-12762,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-12762,Live-Hack-CVE/CVE-2019-12762,582115257 CVE-2019-12762,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-12762,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-12762,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-12762,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-12762,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-12762,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-12762,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-1278/CVE-2019-1278.csv b/data/vul_id/CVE/2019/12/CVE-2019-1278/CVE-2019-1278.csv index 83d17a2acc084f5..506881b160475a3 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-1278/CVE-2019-1278.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-1278/CVE-2019-1278.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-1278,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,daggersec/CISA-Known-Exploits,457938317 CVE-2019-1278,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2019-1278,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-1278,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-1278,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-1278,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-1278,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2019-1278,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 @@ -14,8 +14,8 @@ CVE-2019-1278,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-1278,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-1278,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-1278,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-1278,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-1278,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1278,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-1278,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1278,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1278,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-1278,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12796/CVE-2019-12796.csv b/data/vul_id/CVE/2019/12/CVE-2019-12796/CVE-2019-12796.csv index d58fce80827fa35..10a823f559cf479 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12796/CVE-2019-12796.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12796/CVE-2019-12796.csv @@ -6,8 +6,8 @@ CVE-2019-12796,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2019-12796,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2019-12796,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-12796,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2019-12796,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-12796,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12796,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-12796,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12796,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-12796,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2019-12796,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12814/CVE-2019-12814.csv b/data/vul_id/CVE/2019/12/CVE-2019-12814/CVE-2019-12814.csv index 427580fd59c5741..434ac2fa6c0ce15 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12814/CVE-2019-12814.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12814/CVE-2019-12814.csv @@ -7,8 +7,8 @@ CVE-2019-12814,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-12814,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-12814,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-12814,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2019-12814,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-12814,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12814,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-12814,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12814,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-12814,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12814,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12815/CVE-2019-12815.csv b/data/vul_id/CVE/2019/12/CVE-2019-12815/CVE-2019-12815.csv index e6647da2603510d..6d8b09c70aa8004 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12815/CVE-2019-12815.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12815/CVE-2019-12815.csv @@ -9,8 +9,8 @@ CVE-2019-12815,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-12815,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-12815,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-12815,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-12815,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-12815,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12815,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-12815,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12815,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-12815,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12815,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12836/CVE-2019-12836.csv b/data/vul_id/CVE/2019/12/CVE-2019-12836/CVE-2019-12836.csv index ccfd76549c3b4d7..2081d02cb4a40bf 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12836/CVE-2019-12836.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12836/CVE-2019-12836.csv @@ -7,13 +7,13 @@ CVE-2019-12836,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-12836,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-12836,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-12836,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-12836,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-12836,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12836,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-12836,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12836,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12836,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-12836,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-12836,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2019-12836,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-12836,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-12836,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2019-12836,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-12836,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12840/CVE-2019-12840.csv b/data/vul_id/CVE/2019/12/CVE-2019-12840/CVE-2019-12840.csv index 01be1d647b8daac..71960dc6919a4cf 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12840/CVE-2019-12840.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12840/CVE-2019-12840.csv @@ -97,8 +97,8 @@ CVE-2019-12840,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2019-12840,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-12840,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2019-12840,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-12840,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-12840,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12840,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-12840,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12840,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-12840,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-12840,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 @@ -107,7 +107,7 @@ CVE-2019-12840,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,s CVE-2019-12840,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-12840,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-12840,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2019-12840,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-12840,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-12840,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2019-12840,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-12840,0.00004878,https://github.com/blackunixteam/exploit-exploitdb,blackunixteam/exploit-exploitdb,223551245 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12860/CVE-2019-12860.csv b/data/vul_id/CVE/2019/12/CVE-2019-12860/CVE-2019-12860.csv index 2f462b339d29560..739c7611b8cfef0 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12860/CVE-2019-12860.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12860/CVE-2019-12860.csv @@ -4,5 +4,5 @@ CVE-2019-12860,0.00588235,https://github.com/CnHack3r/Penetration_PoC,CnHack3r/P CVE-2019-12860,0.00561798,https://github.com/Coldwave96/PocLibrary,Coldwave96/PocLibrary,289505825 CVE-2019-12860,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC-,winterwolf32/CVE-S---Penetration_Testing_POC-,452625927 CVE-2019-12860,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2019-12860,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2019-12860,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2019-12860,0.00000306,https://github.com/g33kb00m/CVE2Chinese,g33kb00m/CVE2Chinese,582653564 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12862/CVE-2019-12862.csv b/data/vul_id/CVE/2019/12/CVE-2019-12862/CVE-2019-12862.csv index efc85505bd911af..960876f57558ed5 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12862/CVE-2019-12862.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12862/CVE-2019-12862.csv @@ -4,6 +4,6 @@ CVE-2019-12862,0.00588235,https://github.com/CnHack3r/Penetration_PoC,CnHack3r/P CVE-2019-12862,0.00561798,https://github.com/Coldwave96/PocLibrary,Coldwave96/PocLibrary,289505825 CVE-2019-12862,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC-,winterwolf32/CVE-S---Penetration_Testing_POC-,452625927 CVE-2019-12862,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2019-12862,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2019-12862,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2019-12862,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2019-12862,0.00000306,https://github.com/g33kb00m/CVE2Chinese,g33kb00m/CVE2Chinese,582653564 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12874/CVE-2019-12874.csv b/data/vul_id/CVE/2019/12/CVE-2019-12874/CVE-2019-12874.csv index 0fb7fc4bf88ced6..98e2faf18e3b010 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12874/CVE-2019-12874.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12874/CVE-2019-12874.csv @@ -4,7 +4,7 @@ CVE-2019-12874,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2019-12874,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2019-12874,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-12874,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-12874,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-12874,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-12874,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2019-12874,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2019-12874,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12881/CVE-2019-12881.csv b/data/vul_id/CVE/2019/12/CVE-2019-12881/CVE-2019-12881.csv index 862389b0ebdcfc7..8e6106751927be1 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12881/CVE-2019-12881.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12881/CVE-2019-12881.csv @@ -3,7 +3,7 @@ CVE-2019-12881,0.01923077,https://github.com/oxagast/oxasploits,oxagast/oxasploi CVE-2019-12881,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-12881,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-12881,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2019-12881,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12881,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12881,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12881,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-12881,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12889/CVE-2019-12889.csv b/data/vul_id/CVE/2019/12/CVE-2019-12889/CVE-2019-12889.csv index d9615035621921c..f20377cc985bca3 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12889/CVE-2019-12889.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12889/CVE-2019-12889.csv @@ -7,8 +7,8 @@ CVE-2019-12889,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-12889,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-12889,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-12889,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-12889,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-12889,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12889,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-12889,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12889,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12889,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-12889,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12890/CVE-2019-12890.csv b/data/vul_id/CVE/2019/12/CVE-2019-12890/CVE-2019-12890.csv index 7436d6108da0bbb..21a9c296e6053b6 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12890/CVE-2019-12890.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12890/CVE-2019-12890.csv @@ -7,8 +7,8 @@ CVE-2019-12890,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-12890,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-12890,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-12890,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-12890,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-12890,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12890,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-12890,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12890,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-12890,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12890,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12905/CVE-2019-12905.csv b/data/vul_id/CVE/2019/12/CVE-2019-12905/CVE-2019-12905.csv index 504b8596c0d601a..c1c35fb6c861e8e 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12905/CVE-2019-12905.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12905/CVE-2019-12905.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-12905,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2019-12905,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12905,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12905,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12905,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-12905,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12937/CVE-2019-12937.csv b/data/vul_id/CVE/2019/12/CVE-2019-12937/CVE-2019-12937.csv index 183d810268b1aac..4b7522e020decd4 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12937/CVE-2019-12937.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12937/CVE-2019-12937.csv @@ -3,11 +3,11 @@ CVE-2019-12937,1.00000000,https://github.com/AkashicYiTai/CVE-2019-12937-ToaruOS CVE-2019-12937,0.20000000,https://github.com/mehsauce/kowasuos,mehsauce/kowasuos,193271675 CVE-2019-12937,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-12937,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-12937,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-12937,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12937,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-12937,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12937,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-12937,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-12937,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-12937,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-12937,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2019-12937,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2019-12937,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12949/CVE-2019-12949.csv b/data/vul_id/CVE/2019/12/CVE-2019-12949/CVE-2019-12949.csv index eeecd389e5512b5..b747e15200e62dc 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12949/CVE-2019-12949.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12949/CVE-2019-12949.csv @@ -7,8 +7,8 @@ CVE-2019-12949,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-12949,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-12949,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-12949,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-12949,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-12949,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12949,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-12949,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12949,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12949,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-12949,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-1297/CVE-2019-1297.csv b/data/vul_id/CVE/2019/12/CVE-2019-1297/CVE-2019-1297.csv index 556a256471be280..5a9e1281a9ae190 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-1297/CVE-2019-1297.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-1297/CVE-2019-1297.csv @@ -4,7 +4,7 @@ CVE-2019-1297,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2019-1297,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2019-1297,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-1297,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-1297,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-1297,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-1297,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-1297,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2019-1297,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12989/CVE-2019-12989.csv b/data/vul_id/CVE/2019/12/CVE-2019-12989/CVE-2019-12989.csv index 135ca1fe3c03fbc..b6c2081618f03a6 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12989/CVE-2019-12989.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12989/CVE-2019-12989.csv @@ -6,7 +6,7 @@ CVE-2019-12989,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2019-12989,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2019-12989,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-12989,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-12989,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-12989,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-12989,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-12989,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2019-12989,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12991/CVE-2019-12991.csv b/data/vul_id/CVE/2019/12/CVE-2019-12991/CVE-2019-12991.csv index ec5a20dfd292f2a..27b17525e315b2a 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12991/CVE-2019-12991.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12991/CVE-2019-12991.csv @@ -6,7 +6,7 @@ CVE-2019-12991,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2019-12991,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2019-12991,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-12991,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-12991,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-12991,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-12991,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-12991,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2019-12991,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2019/12/CVE-2019-12999/CVE-2019-12999.csv b/data/vul_id/CVE/2019/12/CVE-2019-12999/CVE-2019-12999.csv index c3f8d160666b45f..5eb28358368cd7d 100644 --- a/data/vul_id/CVE/2019/12/CVE-2019-12999/CVE-2019-12999.csv +++ b/data/vul_id/CVE/2019/12/CVE-2019-12999/CVE-2019-12999.csv @@ -7,8 +7,8 @@ CVE-2019-12999,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-12999,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-12999,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-12999,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-12999,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-12999,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-12999,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-12999,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-12999,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-12999,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2019-12999,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13000/CVE-2019-13000.csv b/data/vul_id/CVE/2019/13/CVE-2019-13000/CVE-2019-13000.csv index ef5fe57e52bf04e..3f26a59f745f40a 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13000/CVE-2019-13000.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13000/CVE-2019-13000.csv @@ -8,8 +8,8 @@ CVE-2019-13000,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-13000,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-13000,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-13000,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-13000,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-13000,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13000,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-13000,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13000,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-13000,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-13000,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13024/CVE-2019-13024.csv b/data/vul_id/CVE/2019/13/CVE-2019-13024/CVE-2019-13024.csv index b55e80c98411d62..55c26047123f015 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13024/CVE-2019-13024.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13024/CVE-2019-13024.csv @@ -14,8 +14,8 @@ CVE-2019-13024,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-13024,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-13024,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-13024,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-13024,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-13024,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13024,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-13024,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13024,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-13024,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-13024,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13025/CVE-2019-13025.csv b/data/vul_id/CVE/2019/13/CVE-2019-13025/CVE-2019-13025.csv index 927da6028b6a1be..605320443c05d4c 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13025/CVE-2019-13025.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13025/CVE-2019-13025.csv @@ -8,8 +8,8 @@ CVE-2019-13025,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-13025,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-13025,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-13025,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-13025,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-13025,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13025,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-13025,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13025,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-13025,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-13025,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13027/CVE-2019-13027.csv b/data/vul_id/CVE/2019/13/CVE-2019-13027/CVE-2019-13027.csv index d5910877c4c7af5..14a53a0d208a938 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13027/CVE-2019-13027.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13027/CVE-2019-13027.csv @@ -7,8 +7,8 @@ CVE-2019-13027,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-13027,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-13027,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-13027,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-13027,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-13027,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13027,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-13027,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13027,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-13027,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-13027,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-1303/CVE-2019-1303.csv b/data/vul_id/CVE/2019/13/CVE-2019-1303/CVE-2019-1303.csv index 7d150682f3f15dd..7b8ebe0b6682183 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-1303/CVE-2019-1303.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-1303/CVE-2019-1303.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-1303,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,daggersec/CISA-Known-Exploits,457938317 CVE-2019-1303,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2019-1303,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-1303,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-1303,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-1303,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-1303,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2019-1303,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 @@ -14,8 +14,8 @@ CVE-2019-1303,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-1303,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-1303,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-1303,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-1303,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-1303,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1303,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-1303,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1303,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1303,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-1303,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13033/CVE-2019-13033.csv b/data/vul_id/CVE/2019/13/CVE-2019-13033/CVE-2019-13033.csv index b8b3911b20c256e..dd815e74784a458 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13033/CVE-2019-13033.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13033/CVE-2019-13033.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-13033,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-13033,Live-Hack-CVE/CVE-2019-13033,594213980 CVE-2019-13033,0.20000000,https://github.com/jm33-m0/static-bins,jm33-m0/static-bins,313888500 -CVE-2019-13033,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-13033,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-13033,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2019-13033,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2019-13033,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13046/CVE-2019-13046.csv b/data/vul_id/CVE/2019/13/CVE-2019-13046/CVE-2019-13046.csv index 7ded794969f664f..03b1d978e7f1568 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13046/CVE-2019-13046.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13046/CVE-2019-13046.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-13046,0.20000000,https://github.com/mehsauce/kowasuos,mehsauce/kowasuos,193271675 CVE-2019-13046,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-13046,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-13046,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-13046,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-13046,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2019-13046,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-13046,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13047/CVE-2019-13047.csv b/data/vul_id/CVE/2019/13/CVE-2019-13047/CVE-2019-13047.csv index 1478213cffd3597..9edc2b9960f3ece 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13047/CVE-2019-13047.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13047/CVE-2019-13047.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-13047,0.20000000,https://github.com/mehsauce/kowasuos,mehsauce/kowasuos,193271675 CVE-2019-13047,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-13047,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-13047,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-13047,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-13047,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-13047,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2019-13047,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13048/CVE-2019-13048.csv b/data/vul_id/CVE/2019/13/CVE-2019-13048/CVE-2019-13048.csv index bc43a31ae65b05b..bf6aecc858c55bc 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13048/CVE-2019-13048.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13048/CVE-2019-13048.csv @@ -3,7 +3,7 @@ CVE-2019-13048,0.20000000,https://github.com/mehsauce/kowasuos,mehsauce/kowasuos CVE-2019-13048,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-13048,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-13048,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-13048,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-13048,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-13048,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-13048,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2019-13048,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13049/CVE-2019-13049.csv b/data/vul_id/CVE/2019/13/CVE-2019-13049/CVE-2019-13049.csv index 293c890dd6b85b6..449d15496640f0a 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13049/CVE-2019-13049.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13049/CVE-2019-13049.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-13049,0.20000000,https://github.com/mehsauce/kowasuos,mehsauce/kowasuos,193271675 CVE-2019-13049,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-13049,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-13049,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-13049,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-13049,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-13049,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2019-13049,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13051/CVE-2019-13051.csv b/data/vul_id/CVE/2019/13/CVE-2019-13051/CVE-2019-13051.csv index 6b3cc0722f18c0c..edf27c7b1f98011 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13051/CVE-2019-13051.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13051/CVE-2019-13051.csv @@ -6,14 +6,14 @@ CVE-2019-13051,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Te CVE-2019-13051,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2019-13051,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 CVE-2019-13051,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 -CVE-2019-13051,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2019-13051,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2019-13051,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2019-13051,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2019-13051,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-13051,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-13051,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-13051,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-13051,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13051,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-13051,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13051,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-13051,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-13051,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13063/CVE-2019-13063.csv b/data/vul_id/CVE/2019/13/CVE-2019-13063/CVE-2019-13063.csv index db635ad4365034d..08117e3eb587e95 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13063/CVE-2019-13063.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13063/CVE-2019-13063.csv @@ -8,8 +8,8 @@ CVE-2019-13063,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-13063,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-13063,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-13063,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-13063,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-13063,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13063,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-13063,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13063,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-13063,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-13063,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13072/CVE-2019-13072.csv b/data/vul_id/CVE/2019/13/CVE-2019-13072/CVE-2019-13072.csv index 9688fe4da93dff3..7b9fa9171733526 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13072/CVE-2019-13072.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13072/CVE-2019-13072.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-13072,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-13072,Live-Hack-CVE/CVE-2019-13072,595293602 CVE-2019-13072,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-13072,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2019-13072,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-13072,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-13072,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-13072,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2019-13072,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13086/CVE-2019-13086.csv b/data/vul_id/CVE/2019/13/CVE-2019-13086/CVE-2019-13086.csv index f452352148db503..16def324bb1d616 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13086/CVE-2019-13086.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13086/CVE-2019-13086.csv @@ -7,8 +7,8 @@ CVE-2019-13086,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-13086,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-13086,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-13086,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-13086,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-13086,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13086,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-13086,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13086,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-13086,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-13086,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13101/CVE-2019-13101.csv b/data/vul_id/CVE/2019/13/CVE-2019-13101/CVE-2019-13101.csv index 08f676ad051ed78..81f2c2087e810d9 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13101/CVE-2019-13101.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13101/CVE-2019-13101.csv @@ -22,8 +22,8 @@ CVE-2019-13101,0.00026406,https://github.com/hahwul/mad-metasploit,hahwul/mad-me CVE-2019-13101,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-13101,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-13101,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-13101,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-13101,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13101,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-13101,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13101,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-13101,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-13101,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13115/CVE-2019-13115.csv b/data/vul_id/CVE/2019/13/CVE-2019-13115/CVE-2019-13115.csv index 77c27d684753b24..9f2fe3a5dd7cab8 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13115/CVE-2019-13115.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13115/CVE-2019-13115.csv @@ -12,8 +12,8 @@ CVE-2019-13115,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-13115,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-13115,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-13115,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2019-13115,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-13115,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13115,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-13115,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13115,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-13115,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-13115,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13120/CVE-2019-13120.csv b/data/vul_id/CVE/2019/13/CVE-2019-13120/CVE-2019-13120.csv index 4a5a6c1252b0624..584efedd73d44a8 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13120/CVE-2019-13120.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13120/CVE-2019-13120.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-13120,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-13120,Live-Hack-CVE/CVE-2019-13120,581694806 CVE-2019-13120,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-13120,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-13120,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-13120,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-13120,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-13120,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-13120,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13127/CVE-2019-13127.csv b/data/vul_id/CVE/2019/13/CVE-2019-13127/CVE-2019-13127.csv index 4a336a73a499c8f..d29f0f30de22ded 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13127/CVE-2019-13127.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13127/CVE-2019-13127.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-13127,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-13127,ossf-cve-benchmark/CVE-2019-13127,317487278 CVE-2019-13127,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2019-13127,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13127,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13127,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-13127,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-13127,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13143/CVE-2019-13143.csv b/data/vul_id/CVE/2019/13/CVE-2019-13143/CVE-2019-13143.csv index c0d8985b6584a93..c1152e65eb8a169 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13143/CVE-2019-13143.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13143/CVE-2019-13143.csv @@ -10,8 +10,8 @@ CVE-2019-13143,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-13143,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-13143,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-13143,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-13143,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-13143,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13143,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-13143,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13143,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2019-13143,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-13143,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13144/CVE-2019-13144.csv b/data/vul_id/CVE/2019/13/CVE-2019-13144/CVE-2019-13144.csv index 2afc3cf97c921fa..36f5963819c565c 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13144/CVE-2019-13144.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13144/CVE-2019-13144.csv @@ -3,8 +3,8 @@ CVE-2019-13144,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-13144,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-13144,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-13144,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-13144,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-13144,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13144,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-13144,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13144,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-13144,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-13144,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-1315/CVE-2019-1315.csv b/data/vul_id/CVE/2019/13/CVE-2019-1315/CVE-2019-1315.csv index 32f5065ead37142..0a9be79dbc19c1c 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-1315/CVE-2019-1315.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-1315/CVE-2019-1315.csv @@ -39,7 +39,7 @@ CVE-2019-1315,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2019-1315,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2019-1315,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-1315,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-1315,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-1315,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-1315,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-1315,0.00070671,https://github.com/SafeBreach-Labs/Back2TheFuture,SafeBreach-Labs/Back2TheFuture,392930100 CVE-2019-1315,0.00063939,https://github.com/maxamin/exploitpack-from-an-APT-infrastructure,maxamin/exploitpack-from-an-APT-infrastructure,460082165 @@ -53,9 +53,9 @@ CVE-2019-1315,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-1315,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-1315,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-1315,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-1315,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-1315,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-1315,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-1315,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1315,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1315,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1315,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-1315,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13150/CVE-2019-13150.csv b/data/vul_id/CVE/2019/13/CVE-2019-13150/CVE-2019-13150.csv index e2c213da2b00257..dd78d6ab1c42ded 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13150/CVE-2019-13150.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13150/CVE-2019-13150.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-13150,0.16666667,https://github.com/tacnetsol/TRENDNetExploits,tacnetsol/TRENDNetExploits,188428164 CVE-2019-13150,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2019-13150,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13150,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13150,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-13150,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-13150,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13173/CVE-2019-13173.csv b/data/vul_id/CVE/2019/13/CVE-2019-13173/CVE-2019-13173.csv index 2aff047792cc43b..09646752bc2bf67 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13173/CVE-2019-13173.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13173/CVE-2019-13173.csv @@ -3,7 +3,7 @@ CVE-2019-13173,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-13173,o CVE-2019-13173,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-13173,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-13173,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2019-13173,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13173,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13173,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-13173,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-13173,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13176/CVE-2019-13176.csv b/data/vul_id/CVE/2019/13/CVE-2019-13176/CVE-2019-13176.csv index 6c85e24b7e40dc2..15bd41a9fe70243 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13176/CVE-2019-13176.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13176/CVE-2019-13176.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-13176,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2019-13176,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13176,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13176,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-13176,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-13176,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13177/CVE-2019-13177.csv b/data/vul_id/CVE/2019/13/CVE-2019-13177/CVE-2019-13177.csv index ec48b7950c6d7fc..8403b2ea023fef3 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13177/CVE-2019-13177.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13177/CVE-2019-13177.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-13177,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2019-13177,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13177,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13177,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-13177,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-13177,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13178/CVE-2019-13178.csv b/data/vul_id/CVE/2019/13/CVE-2019-13178/CVE-2019-13178.csv index 5ac048a18a1c660..35b9c5c43e850e8 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13178/CVE-2019-13178.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13178/CVE-2019-13178.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-13178,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2019-13178,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13178,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13178,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-13178,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-13178,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13179/CVE-2019-13179.csv b/data/vul_id/CVE/2019/13/CVE-2019-13179/CVE-2019-13179.csv index 75b72779b79d42d..c14fecdb5807521 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13179/CVE-2019-13179.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13179/CVE-2019-13179.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-13179,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2019-13179,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13179,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13179,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-13179,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-13179,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13180/CVE-2019-13180.csv b/data/vul_id/CVE/2019/13/CVE-2019-13180/CVE-2019-13180.csv index 23ab5fe374c553e..57e1d2d78a2fa89 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13180/CVE-2019-13180.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13180/CVE-2019-13180.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2019-13180,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13180,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13180,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-13180,0.00000306,https://github.com/g33kb00m/CVE2Chinese,g33kb00m/CVE2Chinese,582653564 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-1320/CVE-2019-1320.csv b/data/vul_id/CVE/2019/13/CVE-2019-1320/CVE-2019-1320.csv index 826bd0c27abcabb..0d2111168942611 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-1320/CVE-2019-1320.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-1320/CVE-2019-1320.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-1320,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-1320,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-1320,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-1320,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1320,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1320,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1320,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-1320,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13217/CVE-2019-13217.csv b/data/vul_id/CVE/2019/13/CVE-2019-13217/CVE-2019-13217.csv index 171db1395ef6d81..a4a342a5dcaa46e 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13217/CVE-2019-13217.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13217/CVE-2019-13217.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-13217,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-13217,Live-Hack-CVE/CVE-2019-13217,595873972 CVE-2019-13217,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-13217,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-13217,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-13217,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-13217,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-13217,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13218/CVE-2019-13218.csv b/data/vul_id/CVE/2019/13/CVE-2019-13218/CVE-2019-13218.csv index 0513f23244a92c1..b801ff38ab87c7e 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13218/CVE-2019-13218.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13218/CVE-2019-13218.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-13218,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-13218,Live-Hack-CVE/CVE-2019-13218,595874030 CVE-2019-13218,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-13218,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-13218,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-13218,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-13218,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-13218,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13219/CVE-2019-13219.csv b/data/vul_id/CVE/2019/13/CVE-2019-13219/CVE-2019-13219.csv index adef763dac5504d..892a7ac16caac05 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13219/CVE-2019-13219.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13219/CVE-2019-13219.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-13219,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-13219,Live-Hack-CVE/CVE-2019-13219,595874045 CVE-2019-13219,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-13219,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-13219,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-13219,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-13219,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-13219,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-1322/CVE-2019-1322.csv b/data/vul_id/CVE/2019/13/CVE-2019-1322/CVE-2019-1322.csv index e33387cd7724af8..fd247f1d5b124a1 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-1322/CVE-2019-1322.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-1322/CVE-2019-1322.csv @@ -24,7 +24,7 @@ CVE-2019-1322,0.00454545,https://github.com/k8gege/K8tools,k8gege/K8tools,172221 CVE-2019-1322,0.00448430,https://github.com/Awrrays/MetaSploit-Moudule,Awrrays/MetaSploit-Moudule,379840207 CVE-2019-1322,0.00434783,https://github.com/Cisc0-gif/KITT,Cisc0-gif/KITT,201535033 CVE-2019-1322,0.00386100,https://github.com/a2148001284/Vulnerability_POC-EXP,a2148001284/Vulnerability_POC-EXP,822077566 -CVE-2019-1322,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2019-1322,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2019-1322,0.00290698,https://github.com/Xcod3bughunt3r/Windows-ActiveDirectoryExploitation,Xcod3bughunt3r/Windows-ActiveDirectoryExploitation,591572508 CVE-2019-1322,0.00290698,https://github.com/H4CK3RT3CH/Active-Directory-Exploitation-Cheat-Sheet,H4CK3RT3CH/Active-Directory-Exploitation-Cheat-Sheet,547297075 CVE-2019-1322,0.00290698,https://github.com/Mo-ku/AD-Exploitation-Cheatsheet,Mo-ku/AD-Exploitation-Cheatsheet,473828248 @@ -36,12 +36,12 @@ CVE-2019-1322,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2019-1322,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2019-1322,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-1322,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-1322,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-1322,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-1322,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-1322,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2019-1322,0.00048520,https://github.com/vulsio/go-msfdb,vulsio/go-msfdb,241559906 -CVE-2019-1322,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2019-1322,0.00030741,https://github.com/AlanFoster/metasploit-docs-spike,AlanFoster/metasploit-docs-spike,262667812 +CVE-2019-1322,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2019-1322,0.00026413,https://github.com/merlinepedra25/mad-metasploit,merlinepedra25/mad-metasploit,511047581 CVE-2019-1322,0.00026413,https://github.com/merlinepedra/mad-metasploit,merlinepedra/mad-metasploit,511047516 CVE-2019-1322,0.00026406,https://github.com/hahwul/mad-metasploit,hahwul/mad-metasploit,102696209 @@ -113,7 +113,7 @@ CVE-2019-1322,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2019-1322,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2019-1322,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-1322,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-1322,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1322,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1322,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-1322,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1322,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13220/CVE-2019-13220.csv b/data/vul_id/CVE/2019/13/CVE-2019-13220/CVE-2019-13220.csv index 1c4ff35c6e84078..f9ad97d6a7f26f4 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13220/CVE-2019-13220.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13220/CVE-2019-13220.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-13220,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-13220,Live-Hack-CVE/CVE-2019-13220,595874009 CVE-2019-13220,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-13220,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-13220,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-13220,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-13220,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-13220,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-13220,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13221/CVE-2019-13221.csv b/data/vul_id/CVE/2019/13/CVE-2019-13221/CVE-2019-13221.csv index 1f13e71b7db7636..e030cebffbcb822 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13221/CVE-2019-13221.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13221/CVE-2019-13221.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-13221,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-13221,Live-Hack-CVE/CVE-2019-13221,595874102 CVE-2019-13221,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-13221,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-13221,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-13221,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-13221,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-13221,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13222/CVE-2019-13222.csv b/data/vul_id/CVE/2019/13/CVE-2019-13222/CVE-2019-13222.csv index 921258f80d160c4..f52acff12ce8ad3 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13222/CVE-2019-13222.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13222/CVE-2019-13222.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-13222,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-13222,Live-Hack-CVE/CVE-2019-13222,595874060 CVE-2019-13222,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-13222,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-13222,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-13222,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-13222,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-13222,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13223/CVE-2019-13223.csv b/data/vul_id/CVE/2019/13/CVE-2019-13223/CVE-2019-13223.csv index 800b0589c8dc371..99389f125ba37dd 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13223/CVE-2019-13223.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13223/CVE-2019-13223.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-13223,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-13223,Live-Hack-CVE/CVE-2019-13223,595874078 CVE-2019-13223,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-13223,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-13223,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-13223,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-13223,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-13223,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-13223,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13238/CVE-2019-13238.csv b/data/vul_id/CVE/2019/13/CVE-2019-13238/CVE-2019-13238.csv index 3cd1d112518ac9d..23a7ce1cfd7738b 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13238/CVE-2019-13238.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13238/CVE-2019-13238.csv @@ -3,7 +3,7 @@ CVE-2019-13238,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-3807,Live-Ha CVE-2019-13238,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-3807,Live-Hack-CVE/CVE-2022-3807,581688821 CVE-2019-13238,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-13238,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-13238,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-13238,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-13238,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2019-13238,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-13238,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13272/CVE-2019-13272.csv b/data/vul_id/CVE/2019/13/CVE-2019-13272/CVE-2019-13272.csv index 05557395393fbd0..32ab8d47cff158b 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13272/CVE-2019-13272.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13272/CVE-2019-13272.csv @@ -89,7 +89,7 @@ CVE-2019-13272,0.00900901,https://github.com/fei9747/linux-exploit-suggester,fei CVE-2019-13272,0.00900901,https://github.com/rodrigosilvaluz/linux-exploit-suggester,rodrigosilvaluz/linux-exploit-suggester,548060791 CVE-2019-13272,0.00900901,https://github.com/mathsslong/linux-exploit,mathsslong/linux-exploit,483231698 CVE-2019-13272,0.00900901,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 -CVE-2019-13272,0.00900901,https://github.com/mzet-/linux-exploit-suggester,mzet-/linux-exploit-suggester,70196342 +CVE-2019-13272,0.00900901,https://github.com/The-Z-Labs/linux-exploit-suggester,The-Z-Labs/linux-exploit-suggester,70196342 CVE-2019-13272,0.00892857,https://github.com/melnicek/peh,melnicek/peh,293596215 CVE-2019-13272,0.00884956,https://github.com/ywoak/Boot2Root,ywoak/Boot2Root,586991072 CVE-2019-13272,0.00884956,https://github.com/mazen160/shennina,mazen160/shennina,563240093 @@ -113,7 +113,7 @@ CVE-2019-13272,0.00386100,https://github.com/a2148001284/Vulnerability_POC-EXP,a CVE-2019-13272,0.00386100,https://github.com/Karmaz95/crimson_lisp,Karmaz95/crimson_lisp,503106685 CVE-2019-13272,0.00380228,https://github.com/alichtman/writeups,alichtman/writeups,196810793 CVE-2019-13272,0.00325733,https://github.com/wwl012345/Vuln-List,wwl012345/Vuln-List,464725675 -CVE-2019-13272,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2019-13272,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2019-13272,0.00290698,https://github.com/Xcod3bughunt3r/Windows-ActiveDirectoryExploitation,Xcod3bughunt3r/Windows-ActiveDirectoryExploitation,591572508 CVE-2019-13272,0.00290698,https://github.com/H4CK3RT3CH/Active-Directory-Exploitation-Cheat-Sheet,H4CK3RT3CH/Active-Directory-Exploitation-Cheat-Sheet,547297075 CVE-2019-13272,0.00290698,https://github.com/Mo-ku/AD-Exploitation-Cheatsheet,Mo-ku/AD-Exploitation-Cheatsheet,473828248 @@ -140,15 +140,15 @@ CVE-2019-13272,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3 CVE-2019-13272,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2019-13272,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-13272,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-13272,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-13272,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-13272,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-13272,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2019-13272,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 CVE-2019-13272,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 CVE-2019-13272,0.00048520,https://github.com/vulsio/go-msfdb,vulsio/go-msfdb,241559906 CVE-2019-13272,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 -CVE-2019-13272,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2019-13272,0.00030741,https://github.com/AlanFoster/metasploit-docs-spike,AlanFoster/metasploit-docs-spike,262667812 +CVE-2019-13272,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2019-13272,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2019-13272,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2019-13272,0.00026413,https://github.com/merlinepedra25/mad-metasploit,merlinepedra25/mad-metasploit,511047581 @@ -225,9 +225,9 @@ CVE-2019-13272,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2019-13272,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2019-13272,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-13272,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2019-13272,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-13272,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-13272,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-13272,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13272,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13272,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-13272,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-13272,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 @@ -236,7 +236,7 @@ CVE-2019-13272,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,s CVE-2019-13272,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-13272,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-13272,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2019-13272,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-13272,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-13272,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-13272,0.00004878,https://github.com/blackunixteam/exploit-exploitdb,blackunixteam/exploit-exploitdb,223551245 CVE-2019-13272,0.00004800,https://github.com/84KaliPleXon3/offensive-security-exploitdb,84KaliPleXon3/offensive-security-exploitdb,282981718 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13288/CVE-2019-13288.csv b/data/vul_id/CVE/2019/13/CVE-2019-13288/CVE-2019-13288.csv index 0adffb3a9e0ee01..a17826c8a0a3160 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13288/CVE-2019-13288.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13288/CVE-2019-13288.csv @@ -4,11 +4,11 @@ CVE-2019-13288,0.11111111,https://github.com/gleaming0/CVE-2019-13288,gleaming0/ CVE-2019-13288,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-13288,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-13288,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-13288,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-13288,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13288,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-13288,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13288,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-13288,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-13288,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-13288,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-13288,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2019-13288,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-13288,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13292/CVE-2019-13292.csv b/data/vul_id/CVE/2019/13/CVE-2019-13292/CVE-2019-13292.csv index 468039430811bdc..12cbeff6fcb3483 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13292/CVE-2019-13292.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13292/CVE-2019-13292.csv @@ -3,12 +3,12 @@ CVE-2019-13292,1.00000000,https://github.com/gustanini/CVE-2019-13292-WebERP_4.1 CVE-2019-13292,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-13292,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-13292,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-13292,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-13292,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13292,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-13292,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13292,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-13292,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-13292,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2019-13292,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-13292,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-13292,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2019-13292,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 CVE-2019-13292,0.00002654,https://github.com/spiritofthegael/ExploitDB-Project,spiritofthegael/ExploitDB-Project,228261222 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-1332/CVE-2019-1332.csv b/data/vul_id/CVE/2019/13/CVE-2019-1332/CVE-2019-1332.csv index ac0f70b8ea0c4b8..e697595945bd659 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-1332/CVE-2019-1332.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-1332/CVE-2019-1332.csv @@ -6,10 +6,10 @@ CVE-2019-1332,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-1332,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-1332,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-1332,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-1332,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-1332,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1332,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-1332,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1332,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2019-1332,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-1332,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-1332,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-1332,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2019-1332,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13359/CVE-2019-13359.csv b/data/vul_id/CVE/2019/13/CVE-2019-13359/CVE-2019-13359.csv index 117419bda3707f9..2d19f9702647bc4 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13359/CVE-2019-13359.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13359/CVE-2019-13359.csv @@ -6,7 +6,7 @@ CVE-2019-13359,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaIn CVE-2019-13359,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2019-13359,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-13359,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-13359,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-13359,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-13359,0.00004878,https://github.com/blackunixteam/exploit-exploitdb,blackunixteam/exploit-exploitdb,223551245 CVE-2019-13359,0.00004800,https://github.com/84KaliPleXon3/offensive-security-exploitdb,84KaliPleXon3/offensive-security-exploitdb,282981718 CVE-2019-13359,0.00004747,https://github.com/Silentsoul04/exploitdb-1,Silentsoul04/exploitdb-1,336607627 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13361/CVE-2019-13361.csv b/data/vul_id/CVE/2019/13/CVE-2019-13361/CVE-2019-13361.csv index 749676da7b92649..65f85cba76b9cb5 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13361/CVE-2019-13361.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13361/CVE-2019-13361.csv @@ -10,12 +10,12 @@ CVE-2019-13361,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-13361,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-13361,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-13361,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-13361,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-13361,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13361,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-13361,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13361,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-13361,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-13361,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2019-13361,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-13361,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-13361,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2019-13361,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-13361,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-1339/CVE-2019-1339.csv b/data/vul_id/CVE/2019/13/CVE-2019-1339/CVE-2019-1339.csv index e3d528ab3bfca64..5c6de04aeca0685 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-1339/CVE-2019-1339.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-1339/CVE-2019-1339.csv @@ -7,8 +7,8 @@ CVE-2019-1339,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-1339,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-1339,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-1339,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-1339,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-1339,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1339,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-1339,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1339,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1339,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-1339,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-1340/CVE-2019-1340.csv b/data/vul_id/CVE/2019/13/CVE-2019-1340/CVE-2019-1340.csv index 6fa0b534f37f5a2..21aec4f93a3f009 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-1340/CVE-2019-1340.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-1340/CVE-2019-1340.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-1340,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-1340,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-1340,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-1340,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1340,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1340,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1340,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-1340,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13403/CVE-2019-13403.csv b/data/vul_id/CVE/2019/13/CVE-2019-13403/CVE-2019-13403.csv index 74f663b33a253ff..b63bd92ae2369af 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13403/CVE-2019-13403.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13403/CVE-2019-13403.csv @@ -7,8 +7,8 @@ CVE-2019-13403,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-13403,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-13403,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-13403,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-13403,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-13403,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13403,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-13403,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13403,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-13403,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-13403,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13404/CVE-2019-13404.csv b/data/vul_id/CVE/2019/13/CVE-2019-13404/CVE-2019-13404.csv index 93822b067054808..921ecb5bdeae334 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13404/CVE-2019-13404.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13404/CVE-2019-13404.csv @@ -7,8 +7,8 @@ CVE-2019-13404,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-13404,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-13404,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-13404,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-13404,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-13404,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13404,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-13404,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13404,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-13404,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-13404,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-1342/CVE-2019-1342.csv b/data/vul_id/CVE/2019/13/CVE-2019-1342/CVE-2019-1342.csv index 2b2f20e6d4fbb54..460fe14901ba080 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-1342/CVE-2019-1342.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-1342/CVE-2019-1342.csv @@ -7,8 +7,8 @@ CVE-2019-1342,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-1342,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-1342,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-1342,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-1342,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-1342,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1342,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-1342,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1342,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1342,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-1342,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13458/CVE-2019-13458.csv b/data/vul_id/CVE/2019/13/CVE-2019-13458/CVE-2019-13458.csv index ca4d563396e8d1f..77473c7366deb3e 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13458/CVE-2019-13458.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13458/CVE-2019-13458.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-13458,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-13458,Live-Hack-CVE/CVE-2019-13458,591417831 CVE-2019-13458,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-13458,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-13458,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-13458,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-13458,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2019-13458,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13496/CVE-2019-13496.csv b/data/vul_id/CVE/2019/13/CVE-2019-13496/CVE-2019-13496.csv index 6ba7d5dd519c736..072837b6c72a899 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13496/CVE-2019-13496.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13496/CVE-2019-13496.csv @@ -7,8 +7,8 @@ CVE-2019-13496,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-13496,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-13496,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-13496,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-13496,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-13496,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13496,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-13496,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13496,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-13496,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-13496,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13497/CVE-2019-13497.csv b/data/vul_id/CVE/2019/13/CVE-2019-13497/CVE-2019-13497.csv index 3cc1671fd9f4f1e..fe5202c61c0490b 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13497/CVE-2019-13497.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13497/CVE-2019-13497.csv @@ -7,8 +7,8 @@ CVE-2019-13497,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-13497,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-13497,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-13497,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-13497,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-13497,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13497,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-13497,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13497,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-13497,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-13497,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13498/CVE-2019-13498.csv b/data/vul_id/CVE/2019/13/CVE-2019-13498/CVE-2019-13498.csv index 94695a4d59e7e1b..a0c6882b2c4dab7 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13498/CVE-2019-13498.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13498/CVE-2019-13498.csv @@ -8,8 +8,8 @@ CVE-2019-13498,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-13498,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-13498,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-13498,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-13498,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-13498,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13498,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-13498,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13498,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-13498,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-13498,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13503/CVE-2019-13503.csv b/data/vul_id/CVE/2019/13/CVE-2019-13503/CVE-2019-13503.csv index 6c676849c3cea58..47af5627033ab75 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13503/CVE-2019-13503.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13503/CVE-2019-13503.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-13503,0.33333333,https://github.com/Live-Hack-CVE/CVE-2019-13504,Live-Hack-CVE/CVE-2019-13504,588662488 CVE-2019-13503,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-13503,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-13503,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13503,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13503,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-13503,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-13503,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13504/CVE-2019-13504.csv b/data/vul_id/CVE/2019/13/CVE-2019-13504/CVE-2019-13504.csv index 562f255cd747d93..5d8bf7e47e0432a 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13504/CVE-2019-13504.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13504/CVE-2019-13504.csv @@ -8,12 +8,12 @@ CVE-2019-13504,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-13504,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-13504,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-13504,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2019-13504,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-13504,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13504,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-13504,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13504,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-13504,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-13504,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-13504,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-13504,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-13504,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-13504,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-13504,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13506/CVE-2019-13506.csv b/data/vul_id/CVE/2019/13/CVE-2019-13506/CVE-2019-13506.csv index 55077f32c7aad21..e4b863968a7c7ec 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13506/CVE-2019-13506.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13506/CVE-2019-13506.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-13506,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-13506,ossf-cve-benchmark/CVE-2019-13506,317487282 CVE-2019-13506,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-13506,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-13506,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13506,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13506,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-13506,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-13506,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-1351/CVE-2019-1351.csv b/data/vul_id/CVE/2019/13/CVE-2019-1351/CVE-2019-1351.csv index e99473c84cee7d3..cf814713aeba644 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-1351/CVE-2019-1351.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-1351/CVE-2019-1351.csv @@ -8,8 +8,8 @@ CVE-2019-1351,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2019-1351,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-1351,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-1351,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2019-1351,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-1351,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1351,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-1351,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1351,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-1351,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-1351,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13564/CVE-2019-13564.csv b/data/vul_id/CVE/2019/13/CVE-2019-13564/CVE-2019-13564.csv index 50cc75d15ac1ed9..e37e252b69277cc 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13564/CVE-2019-13564.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13564/CVE-2019-13564.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-13564,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-13564,Live-Hack-CVE/CVE-2019-13564,595293924 CVE-2019-13564,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-13564,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-13564,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-13564,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-13564,0.00004103,https://github.com/BaRRaKudaRain/ExploitDB,BaRRaKudaRain/ExploitDB,251006702 CVE-2019-13564,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2019-13564,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13574/CVE-2019-13574.csv b/data/vul_id/CVE/2019/13/CVE-2019-13574/CVE-2019-13574.csv index 8b81eddf306686d..2c0b232b845efc6 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13574/CVE-2019-13574.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13574/CVE-2019-13574.csv @@ -7,8 +7,8 @@ CVE-2019-13574,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-13574,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-13574,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-13574,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-13574,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-13574,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13574,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-13574,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13574,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-13574,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-13574,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13608/CVE-2019-13608.csv b/data/vul_id/CVE/2019/13/CVE-2019-13608/CVE-2019-13608.csv index 70653396e2a99c6..88f0321b45a3204 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13608/CVE-2019-13608.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13608/CVE-2019-13608.csv @@ -6,7 +6,7 @@ CVE-2019-13608,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2019-13608,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2019-13608,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-13608,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-13608,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-13608,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-13608,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-13608,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2019-13608,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13616/CVE-2019-13616.csv b/data/vul_id/CVE/2019/13/CVE-2019-13616/CVE-2019-13616.csv index 84217e43d7a04fc..805fabf16c7c35a 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13616/CVE-2019-13616.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13616/CVE-2019-13616.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-13616,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-13616,Live-Hack-CVE/CVE-2019-13616,599445830 CVE-2019-13616,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-13616,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-13616,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-13616,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-13616,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-13616,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-13616,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13623/CVE-2019-13623.csv b/data/vul_id/CVE/2019/13/CVE-2019-13623/CVE-2019-13623.csv index 1035d442f58a5f5..abdf7fb6e9d8e56 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13623/CVE-2019-13623.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13623/CVE-2019-13623.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-13623,1.00000000,https://github.com/TeamPhoneix/exploits,TeamPhoneix/exploits,476398503 -CVE-2019-13623,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13623,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13623,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-13623,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-13623,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13626/CVE-2019-13626.csv b/data/vul_id/CVE/2019/13/CVE-2019-13626/CVE-2019-13626.csv index 8ed9c86cc959003..fdc1fb748f122cf 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13626/CVE-2019-13626.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13626/CVE-2019-13626.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-13626,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-13626,Live-Hack-CVE/CVE-2019-13626,599445854 CVE-2019-13626,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-13626,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-13626,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-13626,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-13626,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-13626,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-13626,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13633/CVE-2019-13633.csv b/data/vul_id/CVE/2019/13/CVE-2019-13633/CVE-2019-13633.csv index 4a3809a16b6a2c1..5765e408444d986 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13633/CVE-2019-13633.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13633/CVE-2019-13633.csv @@ -5,8 +5,8 @@ CVE-2019-13633,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-13633,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-13633,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-13633,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-13633,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-13633,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13633,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-13633,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13633,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-13633,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-13633,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-1367/CVE-2019-1367.csv b/data/vul_id/CVE/2019/13/CVE-2019-1367/CVE-2019-1367.csv index 892af2f74b2f668..c60a32b479e8311 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-1367/CVE-2019-1367.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-1367/CVE-2019-1367.csv @@ -15,7 +15,7 @@ CVE-2019-1367,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2019-1367,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2019-1367,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-1367,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-1367,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-1367,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-1367,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-1367,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2019-1367,0.00059453,https://github.com/francolmenar-projects/PoC_Snort_Windows10,francolmenar-projects/PoC_Snort_Windows10,320782168 @@ -27,9 +27,9 @@ CVE-2019-1367,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-1367,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-1367,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-1367,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-1367,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-1367,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-1367,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-1367,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1367,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1367,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1367,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-1367,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13699/CVE-2019-13699.csv b/data/vul_id/CVE/2019/13/CVE-2019-13699/CVE-2019-13699.csv index caeb6f996e3d1a4..c10b7d314fd0da6 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13699/CVE-2019-13699.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13699/CVE-2019-13699.csv @@ -3,7 +3,7 @@ CVE-2019-13699,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-13699,Live-H CVE-2019-13699,0.01639344,https://github.com/allpaca/chrome-sbx-db,allpaca/chrome-sbx-db,220976686 CVE-2019-13699,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-13699,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-13699,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-13699,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-13699,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-13699,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-13699,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13700/CVE-2019-13700.csv b/data/vul_id/CVE/2019/13/CVE-2019-13700/CVE-2019-13700.csv index 5e01c826d0e42cc..5a366f3835bbeb0 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13700/CVE-2019-13700.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13700/CVE-2019-13700.csv @@ -3,7 +3,7 @@ CVE-2019-13700,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-13700,Live-H CVE-2019-13700,0.01639344,https://github.com/allpaca/chrome-sbx-db,allpaca/chrome-sbx-db,220976686 CVE-2019-13700,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-13700,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-13700,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-13700,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-13700,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-13700,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-13700,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13701/CVE-2019-13701.csv b/data/vul_id/CVE/2019/13/CVE-2019-13701/CVE-2019-13701.csv index da6697ecf1ab97d..fb9ca2d9abd7015 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13701/CVE-2019-13701.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13701/CVE-2019-13701.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-13701,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-13701,Live-Hack-CVE/CVE-2019-13701,583195359 CVE-2019-13701,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-13701,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-13701,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-13701,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-13701,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-13701,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-13701,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13702/CVE-2019-13702.csv b/data/vul_id/CVE/2019/13/CVE-2019-13702/CVE-2019-13702.csv index 044e93c7e9af2e6..bdeca82f181ad16 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13702/CVE-2019-13702.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13702/CVE-2019-13702.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-13702,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-13702,Live-Hack-CVE/CVE-2019-13702,583200958 CVE-2019-13702,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-13702,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-13702,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-13702,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-13702,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-13702,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-13702,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13703/CVE-2019-13703.csv b/data/vul_id/CVE/2019/13/CVE-2019-13703/CVE-2019-13703.csv index fdc768e71fff6cc..31f2695af5c9b9c 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13703/CVE-2019-13703.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13703/CVE-2019-13703.csv @@ -3,7 +3,7 @@ CVE-2019-13703,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-13703,Live-H CVE-2019-13703,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2019-13703,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-13703,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-13703,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-13703,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-13703,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-13703,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-13703,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13704/CVE-2019-13704.csv b/data/vul_id/CVE/2019/13/CVE-2019-13704/CVE-2019-13704.csv index 20531c7a30ba720..8edefcbf2403f97 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13704/CVE-2019-13704.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13704/CVE-2019-13704.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-13704,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-13704,Live-Hack-CVE/CVE-2019-13704,583195433 CVE-2019-13704,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-13704,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-13704,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-13704,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-13704,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-13704,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-13704,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13706/CVE-2019-13706.csv b/data/vul_id/CVE/2019/13/CVE-2019-13706/CVE-2019-13706.csv index 6ae8b553e034f7f..c86c78cc0f28337 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13706/CVE-2019-13706.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13706/CVE-2019-13706.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-13706,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-13706,Live-Hack-CVE/CVE-2019-13706,583195425 CVE-2019-13706,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-13706,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-13706,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-13706,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-13706,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-13706,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2019-13706,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13708/CVE-2019-13708.csv b/data/vul_id/CVE/2019/13/CVE-2019-13708/CVE-2019-13708.csv index e18c1ae20489f27..21b450edbcde258 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13708/CVE-2019-13708.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13708/CVE-2019-13708.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-13708,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-13708,Live-Hack-CVE/CVE-2019-13708,583195414 CVE-2019-13708,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-13708,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-13708,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-13708,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-13708,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-13708,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-13708,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13709/CVE-2019-13709.csv b/data/vul_id/CVE/2019/13/CVE-2019-13709/CVE-2019-13709.csv index 2bfe727ff1f6496..6b72004afd8431e 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13709/CVE-2019-13709.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13709/CVE-2019-13709.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-13709,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-13709,Live-Hack-CVE/CVE-2019-13709,583195399 CVE-2019-13709,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-13709,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-13709,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-13709,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-13709,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-13709,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-13709,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13710/CVE-2019-13710.csv b/data/vul_id/CVE/2019/13/CVE-2019-13710/CVE-2019-13710.csv index 267cb1cc621b15f..c006314ca1045bf 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13710/CVE-2019-13710.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13710/CVE-2019-13710.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-13710,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-13710,Live-Hack-CVE/CVE-2019-13710,583195610 CVE-2019-13710,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-13710,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-13710,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-13710,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-13710,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-13710,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-13710,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13714/CVE-2019-13714.csv b/data/vul_id/CVE/2019/13/CVE-2019-13714/CVE-2019-13714.csv index e4d291c28ddaede..eec450ae11d09c4 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13714/CVE-2019-13714.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13714/CVE-2019-13714.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-13714,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-13714,Live-Hack-CVE/CVE-2019-13714,583195532 CVE-2019-13714,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-13714,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-13714,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-13714,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-13714,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-13714,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-13714,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13715/CVE-2019-13715.csv b/data/vul_id/CVE/2019/13/CVE-2019-13715/CVE-2019-13715.csv index 155c41c55a31a67..da7bf63f029342f 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13715/CVE-2019-13715.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13715/CVE-2019-13715.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-13715,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-13715,Live-Hack-CVE/CVE-2019-13715,583195519 CVE-2019-13715,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-13715,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-13715,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-13715,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-13715,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-13715,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-13715,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13716/CVE-2019-13716.csv b/data/vul_id/CVE/2019/13/CVE-2019-13716/CVE-2019-13716.csv index 3178c97c26d6e2a..77acdc0b20a9d74 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13716/CVE-2019-13716.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13716/CVE-2019-13716.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-13716,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-13716,Live-Hack-CVE/CVE-2019-13716,583195554 CVE-2019-13716,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-13716,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-13716,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-13716,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-13716,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-13716,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-13716,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13717/CVE-2019-13717.csv b/data/vul_id/CVE/2019/13/CVE-2019-13717/CVE-2019-13717.csv index f86794d17f91e2d..132d1d32ec3f20f 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13717/CVE-2019-13717.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13717/CVE-2019-13717.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-13717,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-13717,Live-Hack-CVE/CVE-2019-13717,583200971 CVE-2019-13717,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-13717,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-13717,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-13717,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-13717,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-13717,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-13717,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13718/CVE-2019-13718.csv b/data/vul_id/CVE/2019/13/CVE-2019-13718/CVE-2019-13718.csv index 2bf3be47162efdd..cd6f24cd0313940 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13718/CVE-2019-13718.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13718/CVE-2019-13718.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-13718,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-13718,Live-Hack-CVE/CVE-2019-13718,583200949 CVE-2019-13718,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-13718,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-13718,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-13718,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-13718,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-13718,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-13718,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13719/CVE-2019-13719.csv b/data/vul_id/CVE/2019/13/CVE-2019-13719/CVE-2019-13719.csv index c642e6dc08bcf3e..0cd4b6bb90eafe6 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13719/CVE-2019-13719.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13719/CVE-2019-13719.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-13719,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-13719,Live-Hack-CVE/CVE-2019-13719,583200940 CVE-2019-13719,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-13719,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-13719,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-13719,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-13719,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-13719,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-13719,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13720/CVE-2019-13720.csv b/data/vul_id/CVE/2019/13/CVE-2019-13720/CVE-2019-13720.csv index 950e0a4ed3f2203..fc1bf4d562c891c 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13720/CVE-2019-13720.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13720/CVE-2019-13720.csv @@ -15,7 +15,7 @@ CVE-2019-13720,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3 CVE-2019-13720,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2019-13720,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-13720,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-13720,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-13720,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-13720,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-13720,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2019-13720,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 @@ -28,15 +28,15 @@ CVE-2019-13720,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-13720,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-13720,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-13720,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-13720,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-13720,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-13720,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-13720,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13720,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13720,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-13720,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-13720,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-13720,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-13720,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2019-13720,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-13720,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-13720,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-13720,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 CVE-2019-13720,0.00004622,https://github.com/merlinepedra25/EXPLOITDB,merlinepedra25/EXPLOITDB,531505478 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13725/CVE-2019-13725.csv b/data/vul_id/CVE/2019/13/CVE-2019-13725/CVE-2019-13725.csv index 5dda94caa29905d..43ac1f3a96f6e68 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13725/CVE-2019-13725.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13725/CVE-2019-13725.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-13725,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-13725,Live-Hack-CVE/CVE-2019-13725,597256265 CVE-2019-13725,0.01639344,https://github.com/allpaca/chrome-sbx-db,allpaca/chrome-sbx-db,220976686 -CVE-2019-13725,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-13725,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-13725,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-13725,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-13725,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13744/CVE-2019-13744.csv b/data/vul_id/CVE/2019/13/CVE-2019-13744/CVE-2019-13744.csv index 39d291bf2d78c57..66c9d7578999fe0 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13744/CVE-2019-13744.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13744/CVE-2019-13744.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-13744,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-13744,Live-Hack-CVE/CVE-2019-13744,597213498 -CVE-2019-13744,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-13744,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-13744,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-13744,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-13744,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13746/CVE-2019-13746.csv b/data/vul_id/CVE/2019/13/CVE-2019-13746/CVE-2019-13746.csv index bfa3a463550ae9e..0a11838e61e54cc 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13746/CVE-2019-13746.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13746/CVE-2019-13746.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-13746,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-13746,Live-Hack-CVE/CVE-2019-13746,597213526 -CVE-2019-13746,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-13746,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-13746,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-13746,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-13746,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13748/CVE-2019-13748.csv b/data/vul_id/CVE/2019/13/CVE-2019-13748/CVE-2019-13748.csv index 9264808c295f8c3..5b00770e55df610 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13748/CVE-2019-13748.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13748/CVE-2019-13748.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-13748,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-13748,Live-Hack-CVE/CVE-2019-13748,597213546 -CVE-2019-13748,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-13748,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-13748,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-13748,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-13748,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13749/CVE-2019-13749.csv b/data/vul_id/CVE/2019/13/CVE-2019-13749/CVE-2019-13749.csv index 777f4c4416a1ec6..744c0c7dd524d70 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13749/CVE-2019-13749.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13749/CVE-2019-13749.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-13749,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-13749,Live-Hack-CVE/CVE-2019-13749,597256182 -CVE-2019-13749,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-13749,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-13749,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-13749,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2019-13749,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13750/CVE-2019-13750.csv b/data/vul_id/CVE/2019/13/CVE-2019-13750/CVE-2019-13750.csv index df121c31332f019..b7901e9830e2397 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13750/CVE-2019-13750.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13750/CVE-2019-13750.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-13750,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-13750,Live-Hack-CVE/CVE-2019-13750,597256226 CVE-2019-13750,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2019-13750,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-13750,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-13750,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-13750,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-13750,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13751/CVE-2019-13751.csv b/data/vul_id/CVE/2019/13/CVE-2019-13751/CVE-2019-13751.csv index d8fcfdf6b7d280a..b5644cecf99e08a 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13751/CVE-2019-13751.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13751/CVE-2019-13751.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-13751,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-13751,Live-Hack-CVE/CVE-2019-13751,600193178 CVE-2019-13751,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2019-13751,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-13751,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-13751,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2019-13751,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-13751,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13752/CVE-2019-13752.csv b/data/vul_id/CVE/2019/13/CVE-2019-13752/CVE-2019-13752.csv index 2c37151c4643bf7..30c1057013a7e32 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13752/CVE-2019-13752.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13752/CVE-2019-13752.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-13752,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-13752,Live-Hack-CVE/CVE-2019-13752,600193150 CVE-2019-13752,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2019-13752,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-13752,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-13752,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2019-13752,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-13752,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13753/CVE-2019-13753.csv b/data/vul_id/CVE/2019/13/CVE-2019-13753/CVE-2019-13753.csv index 3387657049d5a00..a7bbed5f33657c1 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13753/CVE-2019-13753.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13753/CVE-2019-13753.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-13753,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-13753,Live-Hack-CVE/CVE-2019-13753,600193125 CVE-2019-13753,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2019-13753,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-13753,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-13753,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2019-13753,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-13753,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13754/CVE-2019-13754.csv b/data/vul_id/CVE/2019/13/CVE-2019-13754/CVE-2019-13754.csv index 9a44500880e5335..fd372634fe68dec 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13754/CVE-2019-13754.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13754/CVE-2019-13754.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-13754,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-13754,Live-Hack-CVE/CVE-2019-13754,597256205 -CVE-2019-13754,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-13754,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-13754,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-13754,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-13754,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13755/CVE-2019-13755.csv b/data/vul_id/CVE/2019/13/CVE-2019-13755/CVE-2019-13755.csv index e0c8a1104c7bfd3..96b98aab8aa4e23 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13755/CVE-2019-13755.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13755/CVE-2019-13755.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-13755,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-13755,Live-Hack-CVE/CVE-2019-13755,600193091 -CVE-2019-13755,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-13755,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-13755,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-13755,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-13755,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13756/CVE-2019-13756.csv b/data/vul_id/CVE/2019/13/CVE-2019-13756/CVE-2019-13756.csv index b132a95fe245692..db190b832ff2ba5 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13756/CVE-2019-13756.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13756/CVE-2019-13756.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-13756,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-13756,Live-Hack-CVE/CVE-2019-13756,600193075 -CVE-2019-13756,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-13756,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-13756,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-13756,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-13756,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13757/CVE-2019-13757.csv b/data/vul_id/CVE/2019/13/CVE-2019-13757/CVE-2019-13757.csv index 8ff2d851e3cc264..f5f108c361d74b5 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13757/CVE-2019-13757.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13757/CVE-2019-13757.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-13757,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-13757,Live-Hack-CVE/CVE-2019-13757,600193053 -CVE-2019-13757,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-13757,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-13757,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-13757,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-13757,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13759/CVE-2019-13759.csv b/data/vul_id/CVE/2019/13/CVE-2019-13759/CVE-2019-13759.csv index a613ec651dccc33..c1bd18eac21e106 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13759/CVE-2019-13759.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13759/CVE-2019-13759.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-13759,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-13759,Live-Hack-CVE/CVE-2019-13759,600193040 -CVE-2019-13759,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-13759,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-13759,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-13759,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-13759,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13764/CVE-2019-13764.csv b/data/vul_id/CVE/2019/13/CVE-2019-13764/CVE-2019-13764.csv index 0bac24d8b37d9d9..2cc133c5d12651e 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13764/CVE-2019-13764.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13764/CVE-2019-13764.csv @@ -8,8 +8,8 @@ CVE-2019-13764,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-13764,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-13764,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-13764,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-13764,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-13764,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13764,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-13764,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13764,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-13764,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2019-13764,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13767/CVE-2019-13767.csv b/data/vul_id/CVE/2019/13/CVE-2019-13767/CVE-2019-13767.csv index 1513de0ab871982..7ec5f69a4418550 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13767/CVE-2019-13767.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13767/CVE-2019-13767.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-13767,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-13767,Live-Hack-CVE/CVE-2019-13767,596217515 CVE-2019-13767,0.01639344,https://github.com/allpaca/chrome-sbx-db,allpaca/chrome-sbx-db,220976686 -CVE-2019-13767,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-13767,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-13767,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-13767,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-13767,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13768/CVE-2019-13768.csv b/data/vul_id/CVE/2019/13/CVE-2019-13768/CVE-2019-13768.csv index 9bcaf612d658112..a3bb2ad2ebbdb5a 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13768/CVE-2019-13768.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13768/CVE-2019-13768.csv @@ -9,12 +9,12 @@ CVE-2019-13768,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-13768,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-13768,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-13768,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-13768,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-13768,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13768,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-13768,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13768,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-13768,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-13768,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2019-13768,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-13768,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-13768,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2019-13768,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-13768,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-1385/CVE-2019-1385.csv b/data/vul_id/CVE/2019/13/CVE-2019-1385/CVE-2019-1385.csv index a676613e831f3a7..2e4b2ea580973f4 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-1385/CVE-2019-1385.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-1385/CVE-2019-1385.csv @@ -39,7 +39,7 @@ CVE-2019-1385,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2019-1385,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2019-1385,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-1385,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-1385,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-1385,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-1385,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-1385,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2019-1385,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 @@ -50,9 +50,9 @@ CVE-2019-1385,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-1385,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-1385,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-1385,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-1385,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-1385,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-1385,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-1385,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1385,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1385,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-1385,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1385,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-1388/CVE-2019-1388.csv b/data/vul_id/CVE/2019/13/CVE-2019-1388/CVE-2019-1388.csv index b5d55504632d4d7..f403b907d9c7b91 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-1388/CVE-2019-1388.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-1388/CVE-2019-1388.csv @@ -68,13 +68,13 @@ CVE-2019-1388,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/ CVE-2019-1388,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2019-1388,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-1388,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-1388,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-1388,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-1388,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-1388,0.00070671,https://github.com/SafeBreach-Labs/Back2TheFuture,SafeBreach-Labs/Back2TheFuture,392930100 CVE-2019-1388,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2019-1388,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 CVE-2019-1388,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 -CVE-2019-1388,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2019-1388,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2019-1388,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2019-1388,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2019-1388,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 @@ -82,15 +82,15 @@ CVE-2019-1388,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2019-1388,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-1388,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-1388,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2019-1388,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-1388,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-1388,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-1388,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1388,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1388,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1388,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-1388,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-1388,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-1388,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2019-1388,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-1388,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-1388,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-1388,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-1388,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13956/CVE-2019-13956.csv b/data/vul_id/CVE/2019/13/CVE-2019-13956/CVE-2019-13956.csv index 7f2adf33e079d11..a0620060a51f93f 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13956/CVE-2019-13956.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13956/CVE-2019-13956.csv @@ -10,8 +10,8 @@ CVE-2019-13956,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-13956,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-13956,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-13956,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-13956,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-13956,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13956,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-13956,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13956,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-13956,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-13956,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/13/CVE-2019-13990/CVE-2019-13990.csv b/data/vul_id/CVE/2019/13/CVE-2019-13990/CVE-2019-13990.csv index 3bcb71748866400..bdd0c0f07612e46 100644 --- a/data/vul_id/CVE/2019/13/CVE-2019-13990/CVE-2019-13990.csv +++ b/data/vul_id/CVE/2019/13/CVE-2019-13990/CVE-2019-13990.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-13990,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-13990,Live-Hack-CVE/CVE-2019-13990,581718293 CVE-2019-13990,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2019-13990,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-13990,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-13990,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-13990,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-13990,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-13990,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-13990,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-13990,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-13990,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2019-13990,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-13990,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-1402/CVE-2019-1402.csv b/data/vul_id/CVE/2019/14/CVE-2019-1402/CVE-2019-1402.csv index 3f8bdc5acd7e19b..f97b10417fa22fe 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-1402/CVE-2019-1402.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-1402/CVE-2019-1402.csv @@ -9,8 +9,8 @@ CVE-2019-1402,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-1402,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-1402,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-1402,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-1402,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-1402,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1402,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-1402,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1402,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1402,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-1402,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14040/CVE-2019-14040.csv b/data/vul_id/CVE/2019/14/CVE-2019-14040/CVE-2019-14040.csv index 76ee68bdbcb8f9e..f1af516784ff68b 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14040/CVE-2019-14040.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14040/CVE-2019-14040.csv @@ -9,8 +9,8 @@ CVE-2019-14040,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-14040,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-14040,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-14040,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-14040,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-14040,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-14040,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-14040,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-14040,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-14040,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-14040,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14041/CVE-2019-14041.csv b/data/vul_id/CVE/2019/14/CVE-2019-14041/CVE-2019-14041.csv index b6916f0a47ff135..1377b1fd076dc7c 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14041/CVE-2019-14041.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14041/CVE-2019-14041.csv @@ -9,8 +9,8 @@ CVE-2019-14041,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-14041,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-14041,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-14041,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-14041,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-14041,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-14041,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-14041,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-14041,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-14041,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-14041,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-1405/CVE-2019-1405.csv b/data/vul_id/CVE/2019/14/CVE-2019-1405/CVE-2019-1405.csv index 6986defa833b88f..3152883766135d3 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-1405/CVE-2019-1405.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-1405/CVE-2019-1405.csv @@ -37,7 +37,7 @@ CVE-2019-1405,0.00434783,https://github.com/Cisc0-gif/KITT,Cisc0-gif/KITT,201535 CVE-2019-1405,0.00386100,https://github.com/a2148001284/Vulnerability_POC-EXP,a2148001284/Vulnerability_POC-EXP,822077566 CVE-2019-1405,0.00380228,https://github.com/alichtman/writeups,alichtman/writeups,196810793 CVE-2019-1405,0.00377358,https://github.com/nvicloud/ctf_win_exploits,nvicloud/ctf_win_exploits,579658627 -CVE-2019-1405,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2019-1405,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2019-1405,0.00290698,https://github.com/Xcod3bughunt3r/Windows-ActiveDirectoryExploitation,Xcod3bughunt3r/Windows-ActiveDirectoryExploitation,591572508 CVE-2019-1405,0.00290698,https://github.com/H4CK3RT3CH/Active-Directory-Exploitation-Cheat-Sheet,H4CK3RT3CH/Active-Directory-Exploitation-Cheat-Sheet,547297075 CVE-2019-1405,0.00290698,https://github.com/Mo-ku/AD-Exploitation-Cheatsheet,Mo-ku/AD-Exploitation-Cheatsheet,473828248 @@ -52,14 +52,14 @@ CVE-2019-1405,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2019-1405,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2019-1405,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-1405,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-1405,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-1405,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-1405,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-1405,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2019-1405,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 CVE-2019-1405,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 CVE-2019-1405,0.00048520,https://github.com/vulsio/go-msfdb,vulsio/go-msfdb,241559906 -CVE-2019-1405,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2019-1405,0.00030741,https://github.com/AlanFoster/metasploit-docs-spike,AlanFoster/metasploit-docs-spike,262667812 +CVE-2019-1405,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2019-1405,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2019-1405,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2019-1405,0.00026413,https://github.com/merlinepedra25/mad-metasploit,merlinepedra25/mad-metasploit,511047581 @@ -134,9 +134,9 @@ CVE-2019-1405,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2019-1405,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2019-1405,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-1405,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2019-1405,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-1405,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-1405,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-1405,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1405,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1405,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-1405,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1405,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14079/CVE-2019-14079.csv b/data/vul_id/CVE/2019/14/CVE-2019-14079/CVE-2019-14079.csv index 974609a9c8372ca..a70ec829b7664f3 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14079/CVE-2019-14079.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14079/CVE-2019-14079.csv @@ -7,8 +7,8 @@ CVE-2019-14079,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-14079,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-14079,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-14079,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-14079,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-14079,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-14079,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-14079,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-14079,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-14079,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-14079,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14196/CVE-2019-14196.csv b/data/vul_id/CVE/2019/14/CVE-2019-14196/CVE-2019-14196.csv index 74b8960bca8d772..ba0627c4ebc3c03 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14196/CVE-2019-14196.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14196/CVE-2019-14196.csv @@ -3,7 +3,7 @@ CVE-2019-14196,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analy CVE-2019-14196,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2019-14196,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-14196,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-14196,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-14196,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-14196,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2019-14196,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-14196,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-1420/CVE-2019-1420.csv b/data/vul_id/CVE/2019/14/CVE-2019-1420/CVE-2019-1420.csv index 2513deec2bc0c25..98ebd0baf9d9cd3 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-1420/CVE-2019-1420.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-1420/CVE-2019-1420.csv @@ -8,8 +8,8 @@ CVE-2019-1420,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-1420,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-1420,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-1420,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-1420,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-1420,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1420,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-1420,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1420,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1420,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-1420,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-1422/CVE-2019-1422.csv b/data/vul_id/CVE/2019/14/CVE-2019-1422/CVE-2019-1422.csv index 3ca447855a46e25..e62a88157ef77d5 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-1422/CVE-2019-1422.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-1422/CVE-2019-1422.csv @@ -11,8 +11,8 @@ CVE-2019-1422,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-1422,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-1422,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-1422,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-1422,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-1422,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1422,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-1422,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1422,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1422,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-1422,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14220/CVE-2019-14220.csv b/data/vul_id/CVE/2019/14/CVE-2019-14220/CVE-2019-14220.csv index 680b533d823defc..5031b9d8c42a278 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14220/CVE-2019-14220.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14220/CVE-2019-14220.csv @@ -8,8 +8,8 @@ CVE-2019-14220,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-14220,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-14220,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-14220,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-14220,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-14220,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-14220,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-14220,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-14220,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2019-14220,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-14220,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-1423/CVE-2019-1423.csv b/data/vul_id/CVE/2019/14/CVE-2019-1423/CVE-2019-1423.csv index 0b5b7213f07e510..e2b6c3eeaf1832f 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-1423/CVE-2019-1423.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-1423/CVE-2019-1423.csv @@ -8,8 +8,8 @@ CVE-2019-1423,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-1423,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-1423,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-1423,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-1423,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-1423,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1423,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-1423,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1423,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-1423,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-1423,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14234/CVE-2019-14234.csv b/data/vul_id/CVE/2019/14/CVE-2019-14234/CVE-2019-14234.csv index a395a364f0f2b04..e0548f326c69830 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14234/CVE-2019-14234.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14234/CVE-2019-14234.csv @@ -23,13 +23,13 @@ CVE-2019-14234,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc CVE-2019-14234,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-14234,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-14234,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-14234,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-14234,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-14234,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-14234,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-14234,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-14234,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-14234,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-14234,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2019-14234,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-14234,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-14234,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-14234,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2019-14234,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-1426/CVE-2019-1426.csv b/data/vul_id/CVE/2019/14/CVE-2019-1426/CVE-2019-1426.csv index 34b4a321b0e563d..cc36fd9a6b28300 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-1426/CVE-2019-1426.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-1426/CVE-2019-1426.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-1426,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,daggersec/CISA-Known-Exploits,457938317 CVE-2019-1426,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2019-1426,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-1426,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-1426,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-1426,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-1426,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2019-1426,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14267/CVE-2019-14267.csv b/data/vul_id/CVE/2019/14/CVE-2019-14267/CVE-2019-14267.csv index d77b0f5793c75d0..54c39c9e76ff3ff 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14267/CVE-2019-14267.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14267/CVE-2019-14267.csv @@ -7,8 +7,8 @@ CVE-2019-14267,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-14267,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-14267,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-14267,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-14267,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-14267,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-14267,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-14267,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-14267,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-14267,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-14267,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-1427/CVE-2019-1427.csv b/data/vul_id/CVE/2019/14/CVE-2019-1427/CVE-2019-1427.csv index 5d73705d4b6c20e..c97d9d0dd807572 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-1427/CVE-2019-1427.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-1427/CVE-2019-1427.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-1427,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,daggersec/CISA-Known-Exploits,457938317 CVE-2019-1427,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2019-1427,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-1427,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-1427,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-1427,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-1427,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2019-1427,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14271/CVE-2019-14271.csv b/data/vul_id/CVE/2019/14/CVE-2019-14271/CVE-2019-14271.csv index 412bb84072fba09..a97fd553d831618 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14271/CVE-2019-14271.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14271/CVE-2019-14271.csv @@ -19,12 +19,12 @@ CVE-2019-14271,0.00248139,https://github.com/helloexp/0day,helloexp/0day,4788263 CVE-2019-14271,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-14271,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-14271,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-14271,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-14271,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-14271,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-14271,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-14271,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-14271,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-14271,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-14271,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-14271,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-14271,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2019-14271,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-14271,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-1428/CVE-2019-1428.csv b/data/vul_id/CVE/2019/14/CVE-2019-1428/CVE-2019-1428.csv index 439cc649127d1c3..ab032c0065e35f9 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-1428/CVE-2019-1428.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-1428/CVE-2019-1428.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-1428,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,daggersec/CISA-Known-Exploits,457938317 CVE-2019-1428,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2019-1428,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-1428,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-1428,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-1428,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-1428,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2019-1428,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14287/CVE-2019-14287.csv b/data/vul_id/CVE/2019/14/CVE-2019-14287/CVE-2019-14287.csv index eebbb045930ee78..2c43bce87529303 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14287/CVE-2019-14287.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14287/CVE-2019-14287.csv @@ -71,8 +71,8 @@ CVE-2019-14287,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-14287,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-14287,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-14287,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-14287,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-14287,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-14287,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-14287,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-14287,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2019-14287,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-14287,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 @@ -80,7 +80,7 @@ CVE-2019-14287,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC CVE-2019-14287,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-14287,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-14287,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2019-14287,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-14287,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-14287,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2019-14287,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-14287,0.00004878,https://github.com/blackunixteam/exploit-exploitdb,blackunixteam/exploit-exploitdb,223551245 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-1429/CVE-2019-1429.csv b/data/vul_id/CVE/2019/14/CVE-2019-1429/CVE-2019-1429.csv index ca87a2c60333160..7affcfcbabfb755 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-1429/CVE-2019-1429.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-1429/CVE-2019-1429.csv @@ -9,7 +9,7 @@ CVE-2019-1429,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2019-1429,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2019-1429,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-1429,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-1429,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-1429,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-1429,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-1429,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2019-1429,0.00059453,https://github.com/francolmenar-projects/PoC_Snort_Windows10,francolmenar-projects/PoC_Snort_Windows10,320782168 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14301/CVE-2019-14301.csv b/data/vul_id/CVE/2019/14/CVE-2019-14301/CVE-2019-14301.csv index 3a9f40c04171c76..98e5d80bdc5e99c 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14301/CVE-2019-14301.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14301/CVE-2019-14301.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-14301,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-14301,Live-Hack-CVE/CVE-2019-14301,596217203 -CVE-2019-14301,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-14301,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-14301,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-14301,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-14301,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14302/CVE-2019-14302.csv b/data/vul_id/CVE/2019/14/CVE-2019-14302/CVE-2019-14302.csv index bb311f9eab290bc..a6a11fa23a35833 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14302/CVE-2019-14302.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14302/CVE-2019-14302.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-14302,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-14302,Live-Hack-CVE/CVE-2019-14302,596217248 -CVE-2019-14302,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-14302,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-14302,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-14302,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-14302,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14314/CVE-2019-14314.csv b/data/vul_id/CVE/2019/14/CVE-2019-14314/CVE-2019-14314.csv index 79d9db669076377..cd6150b9d5a14aa 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14314/CVE-2019-14314.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14314/CVE-2019-14314.csv @@ -7,8 +7,8 @@ CVE-2019-14314,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-14314,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-14314,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-14314,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-14314,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-14314,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-14314,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-14314,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-14314,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-14314,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-14314,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14319/CVE-2019-14319.csv b/data/vul_id/CVE/2019/14/CVE-2019-14319/CVE-2019-14319.csv index 9431a046683c271..63697f0d4d6e0f0 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14319/CVE-2019-14319.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14319/CVE-2019-14319.csv @@ -7,8 +7,8 @@ CVE-2019-14319,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-14319,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-14319,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-14319,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-14319,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-14319,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-14319,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-14319,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-14319,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2019-14319,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-14319,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14322/CVE-2019-14322.csv b/data/vul_id/CVE/2019/14/CVE-2019-14322/CVE-2019-14322.csv index 51b9dc9f8c7cdba..bae4f344c2cfdf9 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14322/CVE-2019-14322.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14322/CVE-2019-14322.csv @@ -20,8 +20,8 @@ CVE-2019-14322,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-14322,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-14322,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-14322,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-14322,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-14322,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-14322,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-14322,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-14322,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-14322,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-14322,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 @@ -29,7 +29,7 @@ CVE-2019-14322,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC CVE-2019-14322,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-14322,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-14322,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2019-14322,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-14322,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-14322,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2019-14322,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2019-14322,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14325/CVE-2019-14325.csv b/data/vul_id/CVE/2019/14/CVE-2019-14325/CVE-2019-14325.csv index e77650ba7630d22..577f1c127fb64f5 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14325/CVE-2019-14325.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14325/CVE-2019-14325.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2019-14325,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-14325,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-14325,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-14325,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2019-14325,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14326/CVE-2019-14326.csv b/data/vul_id/CVE/2019/14/CVE-2019-14326/CVE-2019-14326.csv index d9a09e3fe3828d8..5655c62c22e4efb 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14326/CVE-2019-14326.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14326/CVE-2019-14326.csv @@ -8,8 +8,8 @@ CVE-2019-14326,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-14326,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-14326,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-14326,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-14326,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-14326,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-14326,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-14326,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-14326,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2019-14326,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-14326,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14339/CVE-2019-14339.csv b/data/vul_id/CVE/2019/14/CVE-2019-14339/CVE-2019-14339.csv index e3057f80b4a9d83..e299047d7ee49ad 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14339/CVE-2019-14339.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14339/CVE-2019-14339.csv @@ -10,8 +10,8 @@ CVE-2019-14339,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-14339,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-14339,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-14339,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-14339,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-14339,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-14339,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-14339,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-14339,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-14339,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2019-14339,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14369/CVE-2019-14369.csv b/data/vul_id/CVE/2019/14/CVE-2019-14369/CVE-2019-14369.csv index 7ef895650d3e6a4..8990d9726b79326 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14369/CVE-2019-14369.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14369/CVE-2019-14369.csv @@ -3,7 +3,7 @@ CVE-2019-14369,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-14369,Live-H CVE-2019-14369,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-14369,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-14369,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-14369,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-14369,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-14369,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-14369,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-14369,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14370/CVE-2019-14370.csv b/data/vul_id/CVE/2019/14/CVE-2019-14370/CVE-2019-14370.csv index 81cbfd9cbd41f68..b5f5a3dee49be9f 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14370/CVE-2019-14370.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14370/CVE-2019-14370.csv @@ -3,7 +3,7 @@ CVE-2019-14370,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-14370,Live-H CVE-2019-14370,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-14370,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-14370,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-14370,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-14370,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-14370,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2019-14370,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-14370,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14433/CVE-2019-14433.csv b/data/vul_id/CVE/2019/14/CVE-2019-14433/CVE-2019-14433.csv index f90b6aa80696736..102554d8177e60f 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14433/CVE-2019-14433.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14433/CVE-2019-14433.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-14433,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-14433,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-14433,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-14433,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-14433,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-14433,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-14433,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2019-14433,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14439/CVE-2019-14439.csv b/data/vul_id/CVE/2019/14/CVE-2019-14439/CVE-2019-14439.csv index 6a3f9e1a97977fa..940686a2ed1e76c 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14439/CVE-2019-14439.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14439/CVE-2019-14439.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-14439,1.00000000,https://github.com/jas502n/CVE-2019-14439,jas502n/CVE-2019-14439,199983488 CVE-2019-14439,0.03846154,https://github.com/threedr3am/learnjavabug,threedr3am/learnjavabug,132132854 -CVE-2019-14439,0.01351351,https://github.com/mikaelkall/exploits,mikaelkall/exploits,70401130 +CVE-2019-14439,0.01351351,https://github.com/mikaelkall/Exploits,mikaelkall/Exploits,70401130 CVE-2019-14439,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 CVE-2019-14439,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 CVE-2019-14439,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 @@ -10,8 +10,8 @@ CVE-2019-14439,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-14439,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-14439,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-14439,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2019-14439,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-14439,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-14439,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-14439,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-14439,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-14439,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-14439,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14450/CVE-2019-14450.csv b/data/vul_id/CVE/2019/14/CVE-2019-14450/CVE-2019-14450.csv index a6b714d81f6cab2..13911f38e7e77d8 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14450/CVE-2019-14450.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14450/CVE-2019-14450.csv @@ -5,8 +5,8 @@ CVE-2019-14450,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-14450,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-14450,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-14450,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-14450,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-14450,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-14450,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-14450,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-14450,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-14450,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-14450,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14451/CVE-2019-14451.csv b/data/vul_id/CVE/2019/14/CVE-2019-14451/CVE-2019-14451.csv index d84af3b4a4bbc8d..bb144308b178519 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14451/CVE-2019-14451.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14451/CVE-2019-14451.csv @@ -3,8 +3,8 @@ CVE-2019-14451,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2019-14451,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2019-14451,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-14451,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-14451,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-14451,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-14451,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-14451,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-14451,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-14451,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-14451,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14464/CVE-2019-14464.csv b/data/vul_id/CVE/2019/14/CVE-2019-14464/CVE-2019-14464.csv index 74612fef59a6424..ae58339b7cf2a9c 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14464/CVE-2019-14464.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14464/CVE-2019-14464.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-14464,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-14464,Live-Hack-CVE/CVE-2019-14464,591418167 CVE-2019-14464,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-14464,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-14464,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-14464,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-14464,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-14464,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14465/CVE-2019-14465.csv b/data/vul_id/CVE/2019/14/CVE-2019-14465/CVE-2019-14465.csv index 354fdbfcbebc0af..732e38588da83bb 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14465/CVE-2019-14465.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14465/CVE-2019-14465.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-14465,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-14465,Live-Hack-CVE/CVE-2019-14465,596288552 CVE-2019-14465,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-14465,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-14465,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-14465,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2019-14465,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-14465,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14494/CVE-2019-14494.csv b/data/vul_id/CVE/2019/14/CVE-2019-14494/CVE-2019-14494.csv index 5fff6241d5c96d3..3eb3ce4c6c99c7d 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14494/CVE-2019-14494.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14494/CVE-2019-14494.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-14494,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-14494,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-14494,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-14494,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-14494,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-14494,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-14494,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-14494,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14496/CVE-2019-14496.csv b/data/vul_id/CVE/2019/14/CVE-2019-14496/CVE-2019-14496.csv index 10fffb3edc3beb8..92c758a9e1ff39d 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14496/CVE-2019-14496.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14496/CVE-2019-14496.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-14496,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-14496,Live-Hack-CVE/CVE-2019-14496,591417950 CVE-2019-14496,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-14496,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-14496,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-14496,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-14496,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-14496,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14497/CVE-2019-14497.csv b/data/vul_id/CVE/2019/14/CVE-2019-14497/CVE-2019-14497.csv index f3a9978ba24ba6c..d3de393b4a25ad3 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14497/CVE-2019-14497.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14497/CVE-2019-14497.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-14497,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-14497,Live-Hack-CVE/CVE-2019-14497,591417876 CVE-2019-14497,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-14497,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-14497,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-14497,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-14497,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-14497,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14514/CVE-2019-14514.csv b/data/vul_id/CVE/2019/14/CVE-2019-14514/CVE-2019-14514.csv index 6bad1535b7638dc..6ec83e33580e0d6 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14514/CVE-2019-14514.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14514/CVE-2019-14514.csv @@ -8,8 +8,8 @@ CVE-2019-14514,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-14514,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-14514,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-14514,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-14514,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-14514,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-14514,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-14514,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-14514,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2019-14514,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-14514,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14529/CVE-2019-14529.csv b/data/vul_id/CVE/2019/14/CVE-2019-14529/CVE-2019-14529.csv index f2f56206ac3869d..ce3a8fd469125fe 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14529/CVE-2019-14529.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14529/CVE-2019-14529.csv @@ -7,8 +7,8 @@ CVE-2019-14529,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-14529,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-14529,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-14529,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-14529,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-14529,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-14529,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-14529,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-14529,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-14529,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-14529,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14530/CVE-2019-14530.csv b/data/vul_id/CVE/2019/14/CVE-2019-14530/CVE-2019-14530.csv index fc8693b3336a25d..6e20c93c6426444 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14530/CVE-2019-14530.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14530/CVE-2019-14530.csv @@ -16,8 +16,8 @@ CVE-2019-14530,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-14530,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-14530,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-14530,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-14530,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-14530,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-14530,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-14530,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-14530,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-14530,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-14530,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14537/CVE-2019-14537.csv b/data/vul_id/CVE/2019/14/CVE-2019-14537/CVE-2019-14537.csv index 3ffab1383f490cf..ee1a6e27818a95c 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14537/CVE-2019-14537.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14537/CVE-2019-14537.csv @@ -7,8 +7,8 @@ CVE-2019-14537,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-14537,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-14537,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-14537,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-14537,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-14537,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-14537,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-14537,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-14537,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-14537,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-14537,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14540/CVE-2019-14540.csv b/data/vul_id/CVE/2019/14/CVE-2019-14540/CVE-2019-14540.csv index c0388515e4b8931..fe9e88c37f3a47f 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14540/CVE-2019-14540.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14540/CVE-2019-14540.csv @@ -11,8 +11,8 @@ CVE-2019-14540,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-14540,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-14540,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-14540,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2019-14540,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-14540,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-14540,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-14540,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-14540,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-14540,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-14540,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14574/CVE-2019-14574.csv b/data/vul_id/CVE/2019/14/CVE-2019-14574/CVE-2019-14574.csv index c0664d87d02a6d7..365a5ccf6afd185 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14574/CVE-2019-14574.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14574/CVE-2019-14574.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-14574,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-14574,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-14574,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-14574,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-14574,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-14574,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-14574,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-14574,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-1458/CVE-2019-1458.csv b/data/vul_id/CVE/2019/14/CVE-2019-1458/CVE-2019-1458.csv index 858536c9278738a..72de0b22a227ce9 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-1458/CVE-2019-1458.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-1458/CVE-2019-1458.csv @@ -56,7 +56,7 @@ CVE-2019-1458,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/ CVE-2019-1458,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2019-1458,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-1458,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-1458,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-1458,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-1458,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-1458,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2019-1458,0.00059453,https://github.com/francolmenar-projects/PoC_Snort_Windows10,francolmenar-projects/PoC_Snort_Windows10,320782168 @@ -66,7 +66,7 @@ CVE-2019-1458,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,30064663 CVE-2019-1458,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 CVE-2019-1458,0.00048520,https://github.com/vulsio/go-msfdb,vulsio/go-msfdb,241559906 CVE-2019-1458,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -CVE-2019-1458,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2019-1458,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2019-1458,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2019-1458,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2019-1458,0.00024050,https://github.com/TAplutos/autosploit,TAplutos/autosploit,715864568 @@ -127,14 +127,14 @@ CVE-2019-1458,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2019-1458,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2019-1458,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-1458,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2019-1458,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-1458,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-1458,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-1458,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1458,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1458,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-1458,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-1458,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-1458,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2019-1458,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-1458,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-1458,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2019-1458,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-1458,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14590/CVE-2019-14590.csv b/data/vul_id/CVE/2019/14/CVE-2019-14590/CVE-2019-14590.csv index ea3a85f69a76618..f16641bd10e123a 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14590/CVE-2019-14590.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14590/CVE-2019-14590.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-14590,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-14590,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-14590,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-14590,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-14590,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-14590,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-14590,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14591/CVE-2019-14591.csv b/data/vul_id/CVE/2019/14/CVE-2019-14591/CVE-2019-14591.csv index f89cf6b1f59234a..6dff51f2ff13cd0 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14591/CVE-2019-14591.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14591/CVE-2019-14591.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-14591,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-14591,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-14591,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-14591,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-14591,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-14591,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-14591,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14615/CVE-2019-14615.csv b/data/vul_id/CVE/2019/14/CVE-2019-14615/CVE-2019-14615.csv index ee5d00ca1662e1c..f0d8f00cd06eecc 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14615/CVE-2019-14615.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14615/CVE-2019-14615.csv @@ -8,12 +8,12 @@ CVE-2019-14615,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-14615,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-14615,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-14615,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2019-14615,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-14615,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-14615,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-14615,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-14615,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2019-14615,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-14615,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2019-14615,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-14615,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-14615,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2019-14615,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-14615,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14678/CVE-2019-14678.csv b/data/vul_id/CVE/2019/14/CVE-2019-14678/CVE-2019-14678.csv index e44d079362334ef..d17b55875d01fe1 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14678/CVE-2019-14678.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14678/CVE-2019-14678.csv @@ -3,12 +3,12 @@ CVE-2019-14678,0.33333333,https://github.com/mbadanoiu/CVE-2019-14678,mbadanoiu/ CVE-2019-14678,0.01818182,https://github.com/DrunkenShells/Disclosures,DrunkenShells/Disclosures,166368179 CVE-2019-14678,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-14678,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-14678,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-14678,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-14678,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-14678,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-14678,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-14678,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-14678,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-14678,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-14678,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-14678,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-14678,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-14678,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14726/CVE-2019-14726.csv b/data/vul_id/CVE/2019/14/CVE-2019-14726/CVE-2019-14726.csv index fe5fe2cfcccaaec..b18b4abdec3d7dc 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14726/CVE-2019-14726.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14726/CVE-2019-14726.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-14726,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-14726,Live-Hack-CVE/CVE-2019-14726,592910266 CVE-2019-14726,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-14726,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-14726,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-14726,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-14726,0.00004103,https://github.com/BaRRaKudaRain/ExploitDB,BaRRaKudaRain/ExploitDB,251006702 CVE-2019-14726,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-14726,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14729/CVE-2019-14729.csv b/data/vul_id/CVE/2019/14/CVE-2019-14729/CVE-2019-14729.csv index a049517242c64a6..e194c1b46fe0c5c 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14729/CVE-2019-14729.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14729/CVE-2019-14729.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-14729,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-14729,Live-Hack-CVE/CVE-2019-14729,592910203 CVE-2019-14729,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-14729,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-14729,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-14729,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-14729,0.00004103,https://github.com/BaRRaKudaRain/ExploitDB,BaRRaKudaRain/ExploitDB,251006702 CVE-2019-14729,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-14729,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14745/CVE-2019-14745.csv b/data/vul_id/CVE/2019/14/CVE-2019-14745/CVE-2019-14745.csv index 15b7e08226379a9..aa8d7e5c4b6861f 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14745/CVE-2019-14745.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14745/CVE-2019-14745.csv @@ -7,8 +7,8 @@ CVE-2019-14745,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-14745,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-14745,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-14745,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-14745,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-14745,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-14745,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-14745,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-14745,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-14745,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-14745,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14751/CVE-2019-14751.csv b/data/vul_id/CVE/2019/14/CVE-2019-14751/CVE-2019-14751.csv index ed02c08db79e67d..a778cd294b35bc7 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14751/CVE-2019-14751.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14751/CVE-2019-14751.csv @@ -7,8 +7,8 @@ CVE-2019-14751,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-14751,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-14751,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-14751,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-14751,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-14751,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-14751,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-14751,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-14751,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-14751,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-14751,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-1476/CVE-2019-1476.csv b/data/vul_id/CVE/2019/14/CVE-2019-1476/CVE-2019-1476.csv index a62c7aa6494fba4..11c9a039bd7056e 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-1476/CVE-2019-1476.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-1476/CVE-2019-1476.csv @@ -8,8 +8,8 @@ CVE-2019-1476,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-1476,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-1476,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-1476,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-1476,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-1476,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1476,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-1476,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1476,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-1476,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-1476,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-1477/CVE-2019-1477.csv b/data/vul_id/CVE/2019/14/CVE-2019-1477/CVE-2019-1477.csv index c270edb083b1f4c..0ab1bdb73f2b193 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-1477/CVE-2019-1477.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-1477/CVE-2019-1477.csv @@ -6,8 +6,8 @@ CVE-2019-1477,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-1477,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-1477,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-1477,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-1477,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-1477,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1477,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-1477,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1477,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-1477,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2019-1477,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14772/CVE-2019-14772.csv b/data/vul_id/CVE/2019/14/CVE-2019-14772/CVE-2019-14772.csv index 09749c276215f0f..e831b3720a9bb15 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14772/CVE-2019-14772.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14772/CVE-2019-14772.csv @@ -4,7 +4,7 @@ CVE-2019-14772,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve CVE-2019-14772,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2019-14772,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-14772,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-14772,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-14772,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-14772,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-14772,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-14772,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14782/CVE-2019-14782.csv b/data/vul_id/CVE/2019/14/CVE-2019-14782/CVE-2019-14782.csv index 43e4a2f61d2ba3d..963a39bf496a85c 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14782/CVE-2019-14782.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14782/CVE-2019-14782.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-14782,0.50000000,https://github.com/Live-Hack-CVE/CVE-2019-15235,Live-Hack-CVE/CVE-2019-15235,592910025 CVE-2019-14782,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-14782,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 -CVE-2019-14782,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-14782,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-14782,0.00004103,https://github.com/BaRRaKudaRain/ExploitDB,BaRRaKudaRain/ExploitDB,251006702 CVE-2019-14782,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-14782,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14824/CVE-2019-14824.csv b/data/vul_id/CVE/2019/14/CVE-2019-14824/CVE-2019-14824.csv index 0a22ae982b64b0e..0290a802f45f44e 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14824/CVE-2019-14824.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14824/CVE-2019-14824.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-14824,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-14824,Live-Hack-CVE/CVE-2019-14824,582841065 CVE-2019-14824,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-14824,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-14824,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-14824,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-14824,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-14824,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-14824,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-1483/CVE-2019-1483.csv b/data/vul_id/CVE/2019/14/CVE-2019-1483/CVE-2019-1483.csv index 7f18c65404c418d..d026e99b6dccbcb 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-1483/CVE-2019-1483.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-1483/CVE-2019-1483.csv @@ -6,8 +6,8 @@ CVE-2019-1483,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-1483,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-1483,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-1483,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-1483,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-1483,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1483,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-1483,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1483,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-1483,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-1483,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14830/CVE-2019-14830.csv b/data/vul_id/CVE/2019/14/CVE-2019-14830/CVE-2019-14830.csv index 6443e161d138d19..a48e0da5cb6c446 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14830/CVE-2019-14830.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14830/CVE-2019-14830.csv @@ -6,8 +6,8 @@ CVE-2019-14830,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-14830,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-14830,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-14830,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-14830,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-14830,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-14830,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-14830,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-14830,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-14830,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2019-14830,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14834/CVE-2019-14834.csv b/data/vul_id/CVE/2019/14/CVE-2019-14834/CVE-2019-14834.csv index 412927ed7540fb2..871949b9bf014a7 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14834/CVE-2019-14834.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14834/CVE-2019-14834.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2019-14834,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-14834,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-14834,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-14834,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-14834,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14842/CVE-2019-14842.csv b/data/vul_id/CVE/2019/14/CVE-2019-14842/CVE-2019-14842.csv index 0a6eb19fbb8a8b9..61be54d7a7510f5 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14842/CVE-2019-14842.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14842/CVE-2019-14842.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-14842,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-14842,Live-Hack-CVE/CVE-2019-14842,582840859 CVE-2019-14842,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-14842,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-14842,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-14842,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-14842,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2019-14842,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-14842,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14855/CVE-2019-14855.csv b/data/vul_id/CVE/2019/14/CVE-2019-14855/CVE-2019-14855.csv index 3e017a6488c1424..2be027ebe12d192 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14855/CVE-2019-14855.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14855/CVE-2019-14855.csv @@ -4,7 +4,7 @@ CVE-2019-14855,0.00053792,https://github.com/ibojanova/BF,ibojanova/BF,517767839 CVE-2019-14855,0.00053792,https://github.com/ibojanova/BF,ibojanova/BF,517732216 CVE-2019-14855,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-14855,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2019-14855,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-14855,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-14855,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2019-14855,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-14855,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14861/CVE-2019-14861.csv b/data/vul_id/CVE/2019/14/CVE-2019-14861/CVE-2019-14861.csv index 8113dcf85c21041..0c7521c4a3044e4 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14861/CVE-2019-14861.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14861/CVE-2019-14861.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-14861,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-14861,Live-Hack-CVE/CVE-2019-14861,595337490 CVE-2019-14861,0.00088968,https://github.com/scmanjarrez/CVEScannerV2,scmanjarrez/CVEScannerV2,394989237 -CVE-2019-14861,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-14861,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-14861,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-14861,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2019-14861,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14862/CVE-2019-14862.csv b/data/vul_id/CVE/2019/14/CVE-2019-14862/CVE-2019-14862.csv index 37d5ca3a3ffc7db..c8648ce48a3be7e 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14862/CVE-2019-14862.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14862/CVE-2019-14862.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-14862,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-14862,ossf-cve-benchmark/CVE-2019-14862,317487283 CVE-2019-14862,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2019-14862,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-14862,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-14862,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-14862,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-14862,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14870/CVE-2019-14870.csv b/data/vul_id/CVE/2019/14/CVE-2019-14870/CVE-2019-14870.csv index 1b9bc5329175f31..ef04ba9daa59fde 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14870/CVE-2019-14870.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14870/CVE-2019-14870.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-14870,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-14870,Live-Hack-CVE/CVE-2019-14870,582857793 CVE-2019-14870,0.00088968,https://github.com/scmanjarrez/CVEScannerV2,scmanjarrez/CVEScannerV2,394989237 CVE-2019-14870,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2019-14870,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-14870,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-14870,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-14870,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-14870,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14886/CVE-2019-14886.csv b/data/vul_id/CVE/2019/14/CVE-2019-14886/CVE-2019-14886.csv index 08a8fc8bf76a880..9ee77a7c11d7006 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14886/CVE-2019-14886.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14886/CVE-2019-14886.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-14886,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2019-14886,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-14886,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-14886,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-14886,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2019-14886,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14892/CVE-2019-14892.csv b/data/vul_id/CVE/2019/14/CVE-2019-14892/CVE-2019-14892.csv index c6fa8d179acfcf2..1dae41ed248b8a8 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14892/CVE-2019-14892.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14892/CVE-2019-14892.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-14892,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-14892,Live-Hack-CVE/CVE-2019-14892,596637783 CVE-2019-14892,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2019-14892,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-14892,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-14892,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-14892,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-14892,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14900/CVE-2019-14900.csv b/data/vul_id/CVE/2019/14/CVE-2019-14900/CVE-2019-14900.csv index b35e8dc017683f2..abdf9b6c4180f1b 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14900/CVE-2019-14900.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14900/CVE-2019-14900.csv @@ -4,8 +4,8 @@ CVE-2019-14900,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-14900,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-14900,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-14900,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-14900,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-14900,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-14900,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-14900,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-14900,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-14900,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2019-14900,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14907/CVE-2019-14907.csv b/data/vul_id/CVE/2019/14/CVE-2019-14907/CVE-2019-14907.csv index 0db860d1007d8f8..84baa9355e09262 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14907/CVE-2019-14907.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14907/CVE-2019-14907.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-14907,0.00088968,https://github.com/scmanjarrez/CVEScannerV2,scmanjarrez/CVEScannerV2,394989237 CVE-2019-14907,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2019-14907,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-14907,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-14907,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-14907,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2019-14907,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14912/CVE-2019-14912.csv b/data/vul_id/CVE/2019/14/CVE-2019-14912/CVE-2019-14912.csv index 39492e5d2825084..cd3e4fc17d0b2fd 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14912/CVE-2019-14912.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14912/CVE-2019-14912.csv @@ -7,8 +7,8 @@ CVE-2019-14912,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-14912,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-14912,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-14912,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-14912,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-14912,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-14912,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-14912,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-14912,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-14912,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-14912,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/14/CVE-2019-14974/CVE-2019-14974.csv b/data/vul_id/CVE/2019/14/CVE-2019-14974/CVE-2019-14974.csv index ddcb5edfbda472e..419e099a853a1d4 100644 --- a/data/vul_id/CVE/2019/14/CVE-2019-14974/CVE-2019-14974.csv +++ b/data/vul_id/CVE/2019/14/CVE-2019-14974/CVE-2019-14974.csv @@ -12,13 +12,13 @@ CVE-2019-14974,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve CVE-2019-14974,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2019-14974,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2019-14974,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 -CVE-2019-14974,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-14974,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-14974,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-14974,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-14974,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-14974,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2019-14974,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-14974,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2019-14974,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-14974,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-14974,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2019-14974,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2019-14974,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15015/CVE-2019-15015.csv b/data/vul_id/CVE/2019/15/CVE-2019-15015/CVE-2019-15015.csv index 4eaeb0c9cc923e2..718b91931d99f15 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15015/CVE-2019-15015.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15015/CVE-2019-15015.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-15015,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-15015,Live-Hack-CVE/CVE-2019-15015,597256105 CVE-2019-15015,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-15015,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-15015,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-15015,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-15015,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-15015,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15016/CVE-2019-15016.csv b/data/vul_id/CVE/2019/15/CVE-2019-15016/CVE-2019-15016.csv index e188673fafe5d72..0941f3c89245a69 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15016/CVE-2019-15016.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15016/CVE-2019-15016.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-15016,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-15016,Live-Hack-CVE/CVE-2019-15016,597256094 CVE-2019-15016,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-15016,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-15016,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-15016,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-15016,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-15016,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15017/CVE-2019-15017.csv b/data/vul_id/CVE/2019/15/CVE-2019-15017/CVE-2019-15017.csv index 5b16e87e842fbd7..632ea63a685218d 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15017/CVE-2019-15017.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15017/CVE-2019-15017.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-15017,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-15017,Live-Hack-CVE/CVE-2019-15017,597256072 CVE-2019-15017,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-15017,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-15017,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-15017,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-15017,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-15017,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15018/CVE-2019-15018.csv b/data/vul_id/CVE/2019/15/CVE-2019-15018/CVE-2019-15018.csv index 69c784d47f35579..30f149cf6f4ca1d 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15018/CVE-2019-15018.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15018/CVE-2019-15018.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-15018,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-15018,Live-Hack-CVE/CVE-2019-15018,601943610 CVE-2019-15018,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-15018,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-15018,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-15018,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-15018,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-15018,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15019/CVE-2019-15019.csv b/data/vul_id/CVE/2019/15/CVE-2019-15019/CVE-2019-15019.csv index e1b92bdb0d81115..e3a1cdb2b82d24b 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15019/CVE-2019-15019.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15019/CVE-2019-15019.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-15019,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-15019,Live-Hack-CVE/CVE-2019-15019,601943563 CVE-2019-15019,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-15019,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-15019,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-15019,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-15019,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-15019,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15020/CVE-2019-15020.csv b/data/vul_id/CVE/2019/15/CVE-2019-15020/CVE-2019-15020.csv index 02d65860c91d64d..fbe958fcd7ddfcd 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15020/CVE-2019-15020.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15020/CVE-2019-15020.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-15020,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-15020,Live-Hack-CVE/CVE-2019-15020,601943586 CVE-2019-15020,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-15020,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-15020,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-15020,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-15020,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-15020,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15022/CVE-2019-15022.csv b/data/vul_id/CVE/2019/15/CVE-2019-15022/CVE-2019-15022.csv index bfa8b13b7a56397..7e73bf1c1fafaf1 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15022/CVE-2019-15022.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15022/CVE-2019-15022.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-15022,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-15022,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-15022,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-15022,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-15022,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-15022,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15023/CVE-2019-15023.csv b/data/vul_id/CVE/2019/15/CVE-2019-15023/CVE-2019-15023.csv index 8693e94751c870e..60379ef56e83a7e 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15023/CVE-2019-15023.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15023/CVE-2019-15023.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-15023,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-15023,Live-Hack-CVE/CVE-2019-15023,601943538 CVE-2019-15023,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-15023,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-15023,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-15023,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-15023,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-15023,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15029/CVE-2019-15029.csv b/data/vul_id/CVE/2019/15/CVE-2019-15029/CVE-2019-15029.csv index 19795162869d890..11989859794f14a 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15029/CVE-2019-15029.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15029/CVE-2019-15029.csv @@ -8,8 +8,8 @@ CVE-2019-15029,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-15029,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-15029,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-15029,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-15029,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-15029,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-15029,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-15029,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-15029,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-15029,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-15029,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15043/CVE-2019-15043.csv b/data/vul_id/CVE/2019/15/CVE-2019-15043/CVE-2019-15043.csv index 6855733e0b10991..546027c558530cf 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15043/CVE-2019-15043.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15043/CVE-2019-15043.csv @@ -15,8 +15,8 @@ CVE-2019-15043,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-15043,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-15043,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-15043,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-15043,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-15043,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-15043,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-15043,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-15043,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-15043,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-15043,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15053/CVE-2019-15053.csv b/data/vul_id/CVE/2019/15/CVE-2019-15053/CVE-2019-15053.csv index 51a13809eca3b14..401b076595b4735 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15053/CVE-2019-15053.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15053/CVE-2019-15053.csv @@ -7,8 +7,8 @@ CVE-2019-15053,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-15053,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-15053,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-15053,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-15053,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-15053,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-15053,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-15053,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-15053,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-15053,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-15053,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15060/CVE-2019-15060.csv b/data/vul_id/CVE/2019/15/CVE-2019-15060/CVE-2019-15060.csv index 6a0f3809c4be3a6..d46c532849dd012 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15060/CVE-2019-15060.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15060/CVE-2019-15060.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-15060,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC-,winterwolf32/CVE-S---Penetration_Testing_POC-,452625927 CVE-2019-15060,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2019-15060,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2019-15060,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2019-15060,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-15060,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-15060,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15107/CVE-2019-15107.csv b/data/vul_id/CVE/2019/15/CVE-2019-15107/CVE-2019-15107.csv index dbe50b9d1bf05f6..6446e96236ed5ce 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15107/CVE-2019-15107.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15107/CVE-2019-15107.csv @@ -98,7 +98,7 @@ CVE-2019-15107,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3 CVE-2019-15107,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2019-15107,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-15107,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-15107,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-15107,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-15107,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-15107,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2019-15107,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -115,8 +115,8 @@ CVE-2019-15107,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/ CVE-2019-15107,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2019-15107,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2019-15107,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2019-15107,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2019-15107,0.00030741,https://github.com/AlanFoster/metasploit-docs-spike,AlanFoster/metasploit-docs-spike,262667812 +CVE-2019-15107,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2019-15107,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2019-15107,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2019-15107,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 @@ -191,9 +191,9 @@ CVE-2019-15107,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2019-15107,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-15107,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2019-15107,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-15107,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-15107,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-15107,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-15107,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-15107,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-15107,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-15107,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-15107,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 @@ -203,7 +203,7 @@ CVE-2019-15107,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,s CVE-2019-15107,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-15107,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-15107,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2019-15107,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-15107,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-15107,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2019-15107,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-15107,0.00004878,https://github.com/blackunixteam/exploit-exploitdb,blackunixteam/exploit-exploitdb,223551245 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15112/CVE-2019-15112.csv b/data/vul_id/CVE/2019/15/CVE-2019-15112/CVE-2019-15112.csv index 2544cd65d03da93..e62d46cc5b678d1 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15112/CVE-2019-15112.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15112/CVE-2019-15112.csv @@ -5,7 +5,7 @@ CVE-2019-15112,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2019-15112,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2019-15112,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-15112,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-15112,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-15112,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-15112,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2019-15112,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2019-15112,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15120/CVE-2019-15120.csv b/data/vul_id/CVE/2019/15/CVE-2019-15120/CVE-2019-15120.csv index ceffcf0de2af9a6..9c42685931d6fec 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15120/CVE-2019-15120.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15120/CVE-2019-15120.csv @@ -8,8 +8,8 @@ CVE-2019-15120,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-15120,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-15120,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-15120,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-15120,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-15120,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-15120,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-15120,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-15120,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-15120,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-15120,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15126/CVE-2019-15126.csv b/data/vul_id/CVE/2019/15/CVE-2019-15126/CVE-2019-15126.csv index 55ea30398c573f6..6f6861f2dd051ba 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15126/CVE-2019-15126.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15126/CVE-2019-15126.csv @@ -17,8 +17,8 @@ CVE-2019-15126,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-15126,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-15126,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-15126,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-15126,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-15126,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-15126,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-15126,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-15126,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-15126,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-15126,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15166/CVE-2019-15166.csv b/data/vul_id/CVE/2019/15/CVE-2019-15166/CVE-2019-15166.csv index d4c42fae832524b..9adfefc172b5f58 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15166/CVE-2019-15166.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15166/CVE-2019-15166.csv @@ -5,8 +5,8 @@ CVE-2019-15166,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-15166,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-15166,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-15166,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-15166,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-15166,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-15166,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-15166,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-15166,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-15166,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-15166,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15167/CVE-2019-15167.csv b/data/vul_id/CVE/2019/15/CVE-2019-15167/CVE-2019-15167.csv index 1d9393bdcb2615c..1d483616ff6084f 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15167/CVE-2019-15167.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15167/CVE-2019-15167.csv @@ -5,10 +5,10 @@ CVE-2019-15167,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2019-15167,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2019-15167,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-15167,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-15167,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-15167,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-15167,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-15167,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-15167,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2019-15167,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-15167,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-15167,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2019-15167,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2019-15167,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15224/CVE-2019-15224.csv b/data/vul_id/CVE/2019/15/CVE-2019-15224/CVE-2019-15224.csv index a0f5425e52472cf..29b4945535344b0 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15224/CVE-2019-15224.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15224/CVE-2019-15224.csv @@ -7,8 +7,8 @@ CVE-2019-15224,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-15224,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-15224,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-15224,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-15224,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-15224,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-15224,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-15224,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-15224,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-15224,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-15224,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15231/CVE-2019-15231.csv b/data/vul_id/CVE/2019/15/CVE-2019-15231/CVE-2019-15231.csv index e188e36bf4f9545..3606e7923b37539 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15231/CVE-2019-15231.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15231/CVE-2019-15231.csv @@ -9,8 +9,8 @@ CVE-2019-15231,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-15231,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-15231,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-15231,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-15231,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-15231,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-15231,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-15231,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-15231,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-15231,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-15231,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15233/CVE-2019-15233.csv b/data/vul_id/CVE/2019/15/CVE-2019-15233/CVE-2019-15233.csv index 2807a654dc73564..5c19b0138865ed4 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15233/CVE-2019-15233.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15233/CVE-2019-15233.csv @@ -7,8 +7,8 @@ CVE-2019-15233,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-15233,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-15233,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-15233,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-15233,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-15233,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-15233,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-15233,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-15233,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-15233,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-15233,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15235/CVE-2019-15235.csv b/data/vul_id/CVE/2019/15/CVE-2019-15235/CVE-2019-15235.csv index 7dd736d4a4d1c58..bcd2d93a80d75e8 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15235/CVE-2019-15235.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15235/CVE-2019-15235.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-15235,0.50000000,https://github.com/Live-Hack-CVE/CVE-2019-15235,Live-Hack-CVE/CVE-2019-15235,592910025 CVE-2019-15235,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-15235,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 -CVE-2019-15235,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-15235,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-15235,0.00004103,https://github.com/BaRRaKudaRain/ExploitDB,BaRRaKudaRain/ExploitDB,251006702 CVE-2019-15235,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-15235,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15271/CVE-2019-15271.csv b/data/vul_id/CVE/2019/15/CVE-2019-15271/CVE-2019-15271.csv index d89ffdb4147c9dd..f2d6f8ea4593cc7 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15271/CVE-2019-15271.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15271/CVE-2019-15271.csv @@ -3,7 +3,7 @@ CVE-2019-15271,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2019-15271,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2019-15271,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-15271,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-15271,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-15271,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-15271,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-15271,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2019-15271,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15297/CVE-2019-15297.csv b/data/vul_id/CVE/2019/15/CVE-2019-15297/CVE-2019-15297.csv index 2ffbec78ae4be07..d3901ec1a157a28 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15297/CVE-2019-15297.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15297/CVE-2019-15297.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-15297,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-15297,Live-Hack-CVE/CVE-2019-15297,583504099 CVE-2019-15297,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-15297,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-15297,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-15297,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-15297,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-15297,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-15297,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15477/CVE-2019-15477.csv b/data/vul_id/CVE/2019/15/CVE-2019-15477/CVE-2019-15477.csv index a1fbc910d491253..d391ac1f99dd134 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15477/CVE-2019-15477.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15477/CVE-2019-15477.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2019-15477,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-15477,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-15477,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-15477,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-15477,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-15477,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2019-15477,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15478/CVE-2019-15478.csv b/data/vul_id/CVE/2019/15/CVE-2019-15478/CVE-2019-15478.csv index 9fbb3078ea8efd3..40f93d039b82852 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15478/CVE-2019-15478.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15478/CVE-2019-15478.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-15478,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-15478,ossf-cve-benchmark/CVE-2019-15478,317487284 CVE-2019-15478,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-15478,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-15478,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-15478,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-15478,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-15478,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-15478,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15479/CVE-2019-15479.csv b/data/vul_id/CVE/2019/15/CVE-2019-15479/CVE-2019-15479.csv index 638e7bc712d0b71..6ad9646937e2445 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15479/CVE-2019-15479.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15479/CVE-2019-15479.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-15479,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-15479,ossf-cve-benchmark/CVE-2019-15479,317487286 CVE-2019-15479,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-15479,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-15479,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-15479,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-15479,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-15479,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-15479,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15482/CVE-2019-15482.csv b/data/vul_id/CVE/2019/15/CVE-2019-15482/CVE-2019-15482.csv index aea8cf4fcbd346f..4d6220c25d8588c 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15482/CVE-2019-15482.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15482/CVE-2019-15482.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-15482,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-15482,ossf-cve-benchmark/CVE-2019-15482,317487287 CVE-2019-15482,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-15482,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-15482,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-15482,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-15482,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-15482,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-15482,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15504/CVE-2019-15504.csv b/data/vul_id/CVE/2019/15/CVE-2019-15504/CVE-2019-15504.csv index 159bfc8c4c17314..a709a4ec3de6f89 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15504/CVE-2019-15504.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15504/CVE-2019-15504.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-15504,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-15504,Live-Hack-CVE/CVE-2019-15504,590997098 CVE-2019-15504,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-15504,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-15504,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-15504,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-15504,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-15504,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-15504,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15511/CVE-2019-15511.csv b/data/vul_id/CVE/2019/15/CVE-2019-15511/CVE-2019-15511.csv index 7d4ed2e15c8c8e5..204fa7d099ffac1 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15511/CVE-2019-15511.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15511/CVE-2019-15511.csv @@ -8,8 +8,8 @@ CVE-2019-15511,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-15511,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-15511,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-15511,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-15511,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-15511,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-15511,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-15511,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-15511,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-15511,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-15511,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15514/CVE-2019-15514.csv b/data/vul_id/CVE/2019/15/CVE-2019-15514/CVE-2019-15514.csv index 35205000dd91149..e2e287c0e292bb7 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15514/CVE-2019-15514.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15514/CVE-2019-15514.csv @@ -7,14 +7,14 @@ CVE-2019-15514,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-15514,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-15514,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-15514,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-15514,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-15514,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-15514,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-15514,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-15514,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2019-15514,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-15514,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-15514,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-15514,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-15514,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-15514,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-15514,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-15514,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2019-15514,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15532/CVE-2019-15532.csv b/data/vul_id/CVE/2019/15/CVE-2019-15532/CVE-2019-15532.csv index ee436f9ad996a21..caa8e9a6bd61e6e 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15532/CVE-2019-15532.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15532/CVE-2019-15532.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-15532,0.09090909,https://github.com/ossf-cve-benchmark/CVE-2019-15532,ossf-cve-benchmark/CVE-2019-15532,317487285 CVE-2019-15532,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-15532,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-15532,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-15532,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-15532,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-15532,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-15532,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15587/CVE-2019-15587.csv b/data/vul_id/CVE/2019/15/CVE-2019-15587/CVE-2019-15587.csv index a85758ec054f281..18a5e94113666f4 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15587/CVE-2019-15587.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15587/CVE-2019-15587.csv @@ -3,7 +3,7 @@ CVE-2019-15587,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-15587,Live-H CVE-2019-15587,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2019-15587,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-15587,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-15587,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-15587,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-15587,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-15587,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-15587,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15588/CVE-2019-15588.csv b/data/vul_id/CVE/2019/15/CVE-2019-15588/CVE-2019-15588.csv index 51a2fe54407cc8a..61bb31fc38a4c16 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15588/CVE-2019-15588.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15588/CVE-2019-15588.csv @@ -7,13 +7,13 @@ CVE-2019-15588,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-15588,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-15588,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-15588,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-15588,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-15588,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-15588,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-15588,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-15588,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-15588,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-15588,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-15588,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2019-15588,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-15588,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-15588,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-15588,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-15588,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-1559/CVE-2019-1559.csv b/data/vul_id/CVE/2019/15/CVE-2019-1559/CVE-2019-1559.csv index 7af6b280c997915..5204c50d0d6decb 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-1559/CVE-2019-1559.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-1559/CVE-2019-1559.csv @@ -6,7 +6,7 @@ CVE-2019-1559,0.00017886,https://github.com/trickest/containers,trickest/contain CVE-2019-1559,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-1559,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-1559,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-1559,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-1559,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-1559,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2019-1559,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-1559,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15604/CVE-2019-15604.csv b/data/vul_id/CVE/2019/15/CVE-2019-15604/CVE-2019-15604.csv index 436e303fe36e7fe..9e8e245265f6793 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15604/CVE-2019-15604.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15604/CVE-2019-15604.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-15604,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-15604,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2019-15604,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-15604,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-15604,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-15604,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2019-15604,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15605/CVE-2019-15605.csv b/data/vul_id/CVE/2019/15/CVE-2019-15605/CVE-2019-15605.csv index 68b06d00ac65424..97e55cdd05a2731 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15605/CVE-2019-15605.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15605/CVE-2019-15605.csv @@ -7,11 +7,11 @@ CVE-2019-15605,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-15605,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-15605,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-15605,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2019-15605,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-15605,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-15605,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-15605,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-15605,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-15605,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2019-15605,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-15605,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-15605,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-15605,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-15605,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15642/CVE-2019-15642.csv b/data/vul_id/CVE/2019/15/CVE-2019-15642/CVE-2019-15642.csv index 4c50c38af224f2e..4554da81636b4f9 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15642/CVE-2019-15642.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15642/CVE-2019-15642.csv @@ -19,15 +19,15 @@ CVE-2019-15642,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,3006466 CVE-2019-15642,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2019-15642,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2019-15642,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2019-15642,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2019-15642,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2019-15642,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2019-15642,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2019-15642,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2019-15642,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-15642,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-15642,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-15642,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-15642,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-15642,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-15642,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-15642,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-15642,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-15642,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15654/CVE-2019-15654.csv b/data/vul_id/CVE/2019/15/CVE-2019-15654/CVE-2019-15654.csv index 876f801bc393cc3..4aac052265de42a 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15654/CVE-2019-15654.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15654/CVE-2019-15654.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-15654,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-15654,Live-Hack-CVE/CVE-2019-15654,597131321 -CVE-2019-15654,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-15654,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-15654,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-15654,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2019-15654,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15657/CVE-2019-15657.csv b/data/vul_id/CVE/2019/15/CVE-2019-15657/CVE-2019-15657.csv index 12aeabf6556eeab..348e3b1b4f19793 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15657/CVE-2019-15657.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15657/CVE-2019-15657.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-15657,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-15657,ossf-cve-benchmark/CVE-2019-15657,317487288 CVE-2019-15657,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-15657,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-15657,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-15657,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-15657,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-15657,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-15657,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15658/CVE-2019-15658.csv b/data/vul_id/CVE/2019/15/CVE-2019-15658/CVE-2019-15658.csv index d4a0a5f1efdd76b..790e7dd634fda7d 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15658/CVE-2019-15658.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15658/CVE-2019-15658.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-15658,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-15658,ossf-cve-benchmark/CVE-2019-15658,317487289 CVE-2019-15658,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2019-15658,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-15658,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-15658,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-15658,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-15658,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15666/CVE-2019-15666.csv b/data/vul_id/CVE/2019/15/CVE-2019-15666/CVE-2019-15666.csv index 0aed78504642f96..459366659b75111 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15666/CVE-2019-15666.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15666/CVE-2019-15666.csv @@ -22,7 +22,7 @@ CVE-2019-15666,0.00900901,https://github.com/fei9747/linux-exploit-suggester,fei CVE-2019-15666,0.00900901,https://github.com/rodrigosilvaluz/linux-exploit-suggester,rodrigosilvaluz/linux-exploit-suggester,548060791 CVE-2019-15666,0.00900901,https://github.com/mathsslong/linux-exploit,mathsslong/linux-exploit,483231698 CVE-2019-15666,0.00900901,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 -CVE-2019-15666,0.00900901,https://github.com/mzet-/linux-exploit-suggester,mzet-/linux-exploit-suggester,70196342 +CVE-2019-15666,0.00900901,https://github.com/The-Z-Labs/linux-exploit-suggester,The-Z-Labs/linux-exploit-suggester,70196342 CVE-2019-15666,0.00884956,https://github.com/ywoak/Boot2Root,ywoak/Boot2Root,586991072 CVE-2019-15666,0.00869565,https://github.com/a-roshbaik/Linux-Privilege-Escalation-Exploits,a-roshbaik/Linux-Privilege-Escalation-Exploits,831528999 CVE-2019-15666,0.00641026,https://github.com/limitedeternity/HackTheBox,limitedeternity/HackTheBox,304432619 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15679/CVE-2019-15679.csv b/data/vul_id/CVE/2019/15/CVE-2019-15679/CVE-2019-15679.csv index 1b35ddc28acfa1d..a07e0d846b6cd2d 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15679/CVE-2019-15679.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15679/CVE-2019-15679.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-15679,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-15679,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-15679,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-15679,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-15679,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2019-15679,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15715/CVE-2019-15715.csv b/data/vul_id/CVE/2019/15/CVE-2019-15715/CVE-2019-15715.csv index ed72504e30bb200..a1e2cc7e8e3897c 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15715/CVE-2019-15715.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15715/CVE-2019-15715.csv @@ -5,7 +5,7 @@ CVE-2019-15715,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaIn CVE-2019-15715,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2019-15715,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-15715,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-15715,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-15715,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-15715,0.00004747,https://github.com/Silentsoul04/exploitdb-1,Silentsoul04/exploitdb-1,336607627 CVE-2019-15715,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 CVE-2019-15715,0.00004622,https://github.com/merlinepedra25/EXPLOITDB,merlinepedra25/EXPLOITDB,531505478 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15752/CVE-2019-15752.csv b/data/vul_id/CVE/2019/15/CVE-2019-15752/CVE-2019-15752.csv index cb3d0424fb5297c..b05e2d1528e5c61 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15752/CVE-2019-15752.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15752/CVE-2019-15752.csv @@ -7,7 +7,7 @@ CVE-2019-15752,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2019-15752,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2019-15752,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-15752,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-15752,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-15752,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-15752,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-15752,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2019-15752,0.00048520,https://github.com/vulsio/go-msfdb,vulsio/go-msfdb,241559906 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15782/CVE-2019-15782.csv b/data/vul_id/CVE/2019/15/CVE-2019-15782/CVE-2019-15782.csv index ac51ff6c67465bc..336358e2f983a2a 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15782/CVE-2019-15782.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15782/CVE-2019-15782.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-15782,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-15782,ossf-cve-benchmark/CVE-2019-15782,317487291 CVE-2019-15782,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-15782,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-15782,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-15782,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-15782,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-15782,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-15782,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-1579/CVE-2019-1579.csv b/data/vul_id/CVE/2019/15/CVE-2019-1579/CVE-2019-1579.csv index d6e7cebdba8ecec..e537cf1177a5a56 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-1579/CVE-2019-1579.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-1579/CVE-2019-1579.csv @@ -13,7 +13,7 @@ CVE-2019-1579,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2019-1579,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2019-1579,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-1579,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-1579,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-1579,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-1579,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-1579,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2019-1579,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 @@ -25,9 +25,9 @@ CVE-2019-1579,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-1579,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-1579,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-1579,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-1579,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-1579,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-1579,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-1579,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1579,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1579,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-1579,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-1579,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15813/CVE-2019-15813.csv b/data/vul_id/CVE/2019/15/CVE-2019-15813/CVE-2019-15813.csv index 86cce0319e0f105..8c1eb4b29768450 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15813/CVE-2019-15813.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15813/CVE-2019-15813.csv @@ -10,8 +10,8 @@ CVE-2019-15813,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-15813,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-15813,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2019-15813,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-15813,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-15813,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-15813,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-15813,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-15813,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-15813,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-15813,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-1584/CVE-2019-1584.csv b/data/vul_id/CVE/2019/15/CVE-2019-1584/CVE-2019-1584.csv index 480b13a342ec110..0d532808dcc240a 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-1584/CVE-2019-1584.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-1584/CVE-2019-1584.csv @@ -3,7 +3,7 @@ CVE-2019-1584,0.50000000,https://github.com/Live-Hack-CVE/CVE-2019-1584,Live-Hac CVE-2019-1584,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-1584,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-1584,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-1584,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-1584,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-1584,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-1584,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2019-1584,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15846/CVE-2019-15846.csv b/data/vul_id/CVE/2019/15/CVE-2019-15846/CVE-2019-15846.csv index 660fb03bf78c82a..1d6d48bee16e1e1 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15846/CVE-2019-15846.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15846/CVE-2019-15846.csv @@ -15,12 +15,12 @@ CVE-2019-15846,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-15846,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-15846,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-15846,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-15846,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-15846,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-15846,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-15846,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-15846,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-15846,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-15846,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2019-15846,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-15846,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-15846,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-15846,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-15846,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15858/CVE-2019-15858.csv b/data/vul_id/CVE/2019/15/CVE-2019-15858/CVE-2019-15858.csv index 9073462fee73831..a0e1c3d04d24175 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15858/CVE-2019-15858.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15858/CVE-2019-15858.csv @@ -21,8 +21,8 @@ CVE-2019-15858,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-15858,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-15858,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2019-15858,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-15858,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-15858,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-15858,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-15858,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-15858,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-15858,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-15858,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15896/CVE-2019-15896.csv b/data/vul_id/CVE/2019/15/CVE-2019-15896/CVE-2019-15896.csv index 71950fa860cca71..159640c64959250 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15896/CVE-2019-15896.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15896/CVE-2019-15896.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-15896,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-15896,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-15896,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-15896,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-15896,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-15896,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-15896,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-15896,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-15896,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-15896,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-15896,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-15896,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2019-15896,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-15896,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15947/CVE-2019-15947.csv b/data/vul_id/CVE/2019/15/CVE-2019-15947/CVE-2019-15947.csv index d472234f9b5e9ba..dc99c3723aa1c8e 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15947/CVE-2019-15947.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15947/CVE-2019-15947.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-15947,0.01923077,https://github.com/oxagast/oxasploits,oxagast/oxasploits,194125746 CVE-2019-15947,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-15947,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-15947,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-15947,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-15947,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-15947,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-15947,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15949/CVE-2019-15949.csv b/data/vul_id/CVE/2019/15/CVE-2019-15949/CVE-2019-15949.csv index a0e7c55fc1aadc3..4a12f25782c184e 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15949/CVE-2019-15949.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15949/CVE-2019-15949.csv @@ -6,7 +6,7 @@ CVE-2019-15949,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2019-15949,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2019-15949,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-15949,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-15949,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-15949,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-15949,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-15949,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2019-15949,0.00048520,https://github.com/vulsio/go-msfdb,vulsio/go-msfdb,241559906 @@ -76,7 +76,7 @@ CVE-2019-15949,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/ CVE-2019-15949,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2019-15949,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2019-15949,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-15949,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-15949,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-15949,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-15949,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-15949,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15961/CVE-2019-15961.csv b/data/vul_id/CVE/2019/15/CVE-2019-15961/CVE-2019-15961.csv index e68e1c6eef010a5..871705d57ef96d5 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15961/CVE-2019-15961.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15961/CVE-2019-15961.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-15961,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-15961,Live-Hack-CVE/CVE-2019-15961,583172917 CVE-2019-15961,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2019-15961,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-15961,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-15961,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2019-15961,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-15961,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2019/15/CVE-2019-15972/CVE-2019-15972.csv b/data/vul_id/CVE/2019/15/CVE-2019-15972/CVE-2019-15972.csv index d85f9ce0d92ebff..583251d0771c2f7 100644 --- a/data/vul_id/CVE/2019/15/CVE-2019-15972/CVE-2019-15972.csv +++ b/data/vul_id/CVE/2019/15/CVE-2019-15972/CVE-2019-15972.csv @@ -11,8 +11,8 @@ CVE-2019-15972,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-15972,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-15972,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-15972,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-15972,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-15972,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-15972,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-15972,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-15972,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-15972,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-15972,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-16057/CVE-2019-16057.csv b/data/vul_id/CVE/2019/16/CVE-2019-16057/CVE-2019-16057.csv index 120a043f04f5186..36a87d78cf858b7 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-16057/CVE-2019-16057.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-16057/CVE-2019-16057.csv @@ -5,7 +5,7 @@ CVE-2019-16057,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2019-16057,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2019-16057,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-16057,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-16057,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-16057,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-16057,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-16057,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2019-16057,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-1609/CVE-2019-1609.csv b/data/vul_id/CVE/2019/16/CVE-2019-1609/CVE-2019-1609.csv index 7a4f68831b3630f..caf2b13354a0ab6 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-1609/CVE-2019-1609.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-1609/CVE-2019-1609.csv @@ -10,7 +10,7 @@ CVE-2019-1609,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,reade CVE-2019-1609,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-1609,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-1609,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-1609,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-1609,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-1609,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-1609,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-1609,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-16091/CVE-2019-16091.csv b/data/vul_id/CVE/2019/16/CVE-2019-16091/CVE-2019-16091.csv index 3a7872db0e27b15..5d0e6ebb40c8bdd 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-16091/CVE-2019-16091.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-16091/CVE-2019-16091.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-16091,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-16091,Live-Hack-CVE/CVE-2019-16091,597242463 CVE-2019-16091,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-16091,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-16091,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-16091,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2019-16091,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-16091,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-16092/CVE-2019-16092.csv b/data/vul_id/CVE/2019/16/CVE-2019-16092/CVE-2019-16092.csv index c2f17f10b58f847..64b1e1f157de7c3 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-16092/CVE-2019-16092.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-16092/CVE-2019-16092.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-16092,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-16092,Live-Hack-CVE/CVE-2019-16092,597242484 CVE-2019-16092,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-16092,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-16092,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-16092,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2019-16092,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-16092,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-16093/CVE-2019-16093.csv b/data/vul_id/CVE/2019/16/CVE-2019-16093/CVE-2019-16093.csv index d0bea4fcca74ed3..e8a4e5487043da3 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-16093/CVE-2019-16093.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-16093/CVE-2019-16093.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-16093,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-16093,Live-Hack-CVE/CVE-2019-16093,597242499 CVE-2019-16093,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-16093,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-16093,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-16093,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2019-16093,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-16093,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-16094/CVE-2019-16094.csv b/data/vul_id/CVE/2019/16/CVE-2019-16094/CVE-2019-16094.csv index e894828ff2574d8..02f4ec4145cb408 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-16094/CVE-2019-16094.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-16094/CVE-2019-16094.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-16094,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-16094,Live-Hack-CVE/CVE-2019-16094,597242512 CVE-2019-16094,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-16094,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-16094,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-16094,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2019-16094,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-16094,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-16095/CVE-2019-16095.csv b/data/vul_id/CVE/2019/16/CVE-2019-16095/CVE-2019-16095.csv index 41137a549157050..e50571d387b4ec1 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-16095/CVE-2019-16095.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-16095/CVE-2019-16095.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-16095,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-16095,Live-Hack-CVE/CVE-2019-16095,597242526 CVE-2019-16095,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-16095,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-16095,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-16095,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2019-16095,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-16095,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-16097/CVE-2019-16097.csv b/data/vul_id/CVE/2019/16/CVE-2019-16097/CVE-2019-16097.csv index 819c837f14bfb73..d14a8ba37a61cf5 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-16097/CVE-2019-16097.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-16097/CVE-2019-16097.csv @@ -35,20 +35,20 @@ CVE-2019-16097,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,3006466 CVE-2019-16097,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2019-16097,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2019-16097,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2019-16097,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2019-16097,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2019-16097,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2019-16097,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2019-16097,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2019-16097,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-16097,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-16097,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-16097,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-16097,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-16097,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-16097,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-16097,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-16097,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-16097,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-16097,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2019-16097,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-16097,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-16097,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2019-16097,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2019-16097,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-16098/CVE-2019-16098.csv b/data/vul_id/CVE/2019/16/CVE-2019-16098/CVE-2019-16098.csv index 06ad98387c07b1b..db9291888985cfb 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-16098/CVE-2019-16098.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-16098/CVE-2019-16098.csv @@ -8,7 +8,7 @@ CVE-2019-16098,0.11111111,https://github.com/CaledoniaProject/drivers-binaries,C CVE-2019-16098,0.03333333,https://github.com/ExpLife0011/awesome-windows-kernel-security-development,ExpLife0011/awesome-windows-kernel-security-development,125789528 CVE-2019-16098,0.02702703,https://github.com/Ondrik8/exploit,Ondrik8/exploit,229559741 CVE-2019-16098,0.01923077,https://github.com/hsheric0210/SharpKernel,hsheric0210/SharpKernel,817785709 -CVE-2019-16098,0.00311526,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 +CVE-2019-16098,0.00312500,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 CVE-2019-16098,0.00233100,https://github.com/yonggui-li/CVE-2020-4464-and-CVE-2020-4450,yonggui-li/CVE-2020-4464-and-CVE-2020-4450,493475207 CVE-2019-16098,0.00147493,https://github.com/nicholas-long/github-exploit-code-repository-index,nicholas-long/github-exploit-code-repository-index,457144632 CVE-2019-16098,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 @@ -18,13 +18,13 @@ CVE-2019-16098,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-16098,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-16098,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-16098,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-16098,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-16098,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-16098,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-16098,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-16098,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-16098,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-16098,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-16098,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2019-16098,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-16098,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-16098,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2019-16098,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-16098,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-16113/CVE-2019-16113.csv b/data/vul_id/CVE/2019/16/CVE-2019-16113/CVE-2019-16113.csv index 29e5d5624dfeee7..faec9ddb04b86eb 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-16113/CVE-2019-16113.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-16113/CVE-2019-16113.csv @@ -14,7 +14,7 @@ CVE-2019-16113,0.50000000,https://github.com/0xkasra/CVE-2019-11447,0xkasra/CVE- CVE-2019-16113,0.50000000,https://github.com/noroh4xy/CVE-2019-16113,noroh4xy/CVE-2019-16113,300985470 CVE-2019-16113,0.11111111,https://github.com/0xkasra/ExploitDevJourney,0xkasra/ExploitDevJourney,476230483 CVE-2019-16113,0.01785714,https://github.com/cocomelonc/vulnexipy,cocomelonc/vulnexipy,272598978 -CVE-2019-16113,0.01351351,https://github.com/mikaelkall/exploits,mikaelkall/exploits,70401130 +CVE-2019-16113,0.01351351,https://github.com/mikaelkall/Exploits,mikaelkall/Exploits,70401130 CVE-2019-16113,0.00380228,https://github.com/alichtman/writeups,alichtman/writeups,196810793 CVE-2019-16113,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 CVE-2019-16113,0.00048520,https://github.com/vulsio/go-msfdb,vulsio/go-msfdb,241559906 @@ -95,8 +95,8 @@ CVE-2019-16113,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2019-16113,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-16113,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2019-16113,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-16113,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-16113,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-16113,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-16113,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-16113,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-16113,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-16113,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 @@ -105,7 +105,7 @@ CVE-2019-16113,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,s CVE-2019-16113,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-16113,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-16113,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2019-16113,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-16113,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-16113,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-16113,0.00004878,https://github.com/blackunixteam/exploit-exploitdb,blackunixteam/exploit-exploitdb,223551245 CVE-2019-16113,0.00004800,https://github.com/84KaliPleXon3/offensive-security-exploitdb,84KaliPleXon3/offensive-security-exploitdb,282981718 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-16131/CVE-2019-16131.csv b/data/vul_id/CVE/2019/16/CVE-2019-16131/CVE-2019-16131.csv index fd91e86ef4359ba..14c2b49b1de5222 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-16131/CVE-2019-16131.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-16131/CVE-2019-16131.csv @@ -9,7 +9,7 @@ CVE-2019-16131,0.00183486,https://github.com/Threekiii/Vulnerability-Wiki,Threek CVE-2019-16131,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2019-16131,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2019-16131,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 -CVE-2019-16131,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2019-16131,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2019-16131,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-16131,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-16131,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-16132/CVE-2019-16132.csv b/data/vul_id/CVE/2019/16/CVE-2019-16132/CVE-2019-16132.csv index 9b0b2a597d39528..d455f7c4b9bb7c3 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-16132/CVE-2019-16132.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-16132/CVE-2019-16132.csv @@ -7,7 +7,7 @@ CVE-2019-16132,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi CVE-2019-16132,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC-,winterwolf32/CVE-S---Penetration_Testing_POC-,452625927 CVE-2019-16132,0.00183486,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2019-16132,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2019-16132,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2019-16132,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2019-16132,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-16132,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-16132,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-16167/CVE-2019-16167.csv b/data/vul_id/CVE/2019/16/CVE-2019-16167/CVE-2019-16167.csv index b88d8886614edcf..649c5c2135e1f64 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-16167/CVE-2019-16167.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-16167/CVE-2019-16167.csv @@ -3,7 +3,7 @@ CVE-2019-16167,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-16167,Live-H CVE-2019-16167,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-16167,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-16167,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-16167,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-16167,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-16167,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-16167,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-16167,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-16223/CVE-2019-16223.csv b/data/vul_id/CVE/2019/16/CVE-2019-16223/CVE-2019-16223.csv index a5508edfd3305c8..375339e8da66159 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-16223/CVE-2019-16223.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-16223/CVE-2019-16223.csv @@ -5,7 +5,7 @@ CVE-2019-16223,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-G CVE-2019-16223,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-16223,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-16223,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-16223,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-16223,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-16223,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2019-16223,0.00004747,https://github.com/Silentsoul04/exploitdb-1,Silentsoul04/exploitdb-1,336607627 CVE-2019-16223,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-16253/CVE-2019-16253.csv b/data/vul_id/CVE/2019/16/CVE-2019-16253/CVE-2019-16253.csv index 33d1a5ae58be3cd..65f1a10b7f7c7be 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-16253/CVE-2019-16253.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-16253/CVE-2019-16253.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-16253,0.50000000,https://github.com/k0mraid3/K0mraid3s-System-Shell-PREBUILT,k0mraid3/K0mraid3s-System-Shell-PREBUILT,591041270 CVE-2019-16253,0.33333333,https://github.com/flankerhqd/vendor-android-cves,flankerhqd/vendor-android-cves,214463121 CVE-2019-16253,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2019-16253,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-16253,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-16253,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-16253,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-16253,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2019-16253,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-16253,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-16254/CVE-2019-16254.csv b/data/vul_id/CVE/2019/16/CVE-2019-16254/CVE-2019-16254.csv index 381baec9bec5437..476cebdfc44d217 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-16254/CVE-2019-16254.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-16254/CVE-2019-16254.csv @@ -3,7 +3,7 @@ CVE-2019-16254,0.00017886,https://github.com/trickest/containers,trickest/contai CVE-2019-16254,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2019-16254,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-16254,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-16254,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-16254,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-16254,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-16254,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-16254,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-16256/CVE-2019-16256.csv b/data/vul_id/CVE/2019/16/CVE-2019-16256/CVE-2019-16256.csv index 57f38abb6aead7d..07822386f29c816 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-16256/CVE-2019-16256.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-16256/CVE-2019-16256.csv @@ -6,7 +6,7 @@ CVE-2019-16256,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2019-16256,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2019-16256,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-16256,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-16256,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-16256,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-16256,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-16256,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2019-16256,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-16278/CVE-2019-16278.csv b/data/vul_id/CVE/2019/16/CVE-2019-16278/CVE-2019-16278.csv index 9715008906be2a8..236ff3f0fe8399d 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-16278/CVE-2019-16278.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-16278/CVE-2019-16278.csv @@ -25,7 +25,7 @@ CVE-2019-16278,0.08333333,https://github.com/WMDA/ctf,WMDA/ctf,485420838 CVE-2019-16278,0.07692308,https://github.com/sdrinken/Def4Cloud-Log4J,sdrinken/Def4Cloud-Log4J,445610442 CVE-2019-16278,0.07142857,https://github.com/EntySec/HatSploit,EntySec/HatSploit,339773808 CVE-2019-16278,0.01785714,https://github.com/cocomelonc/vulnexipy,cocomelonc/vulnexipy,272598978 -CVE-2019-16278,0.01351351,https://github.com/mikaelkall/exploits,mikaelkall/exploits,70401130 +CVE-2019-16278,0.01351351,https://github.com/mikaelkall/Exploits,mikaelkall/Exploits,70401130 CVE-2019-16278,0.01219512,https://github.com/Sma-Das/TryHackMe,Sma-Das/TryHackMe,382572363 CVE-2019-16278,0.01204819,https://github.com/Lucifer1993/PoCHub,Lucifer1993/PoCHub,259556360 CVE-2019-16278,0.01041667,https://github.com/bibo318/HackTheBox-exploits,bibo318/HackTheBox-exploits,577139505 @@ -61,8 +61,8 @@ CVE-2019-16278,0.00048520,https://github.com/vulsio/go-msfdb,vulsio/go-msfdb,241 CVE-2019-16278,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2019-16278,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2019-16278,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2019-16278,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2019-16278,0.00030741,https://github.com/AlanFoster/metasploit-docs-spike,AlanFoster/metasploit-docs-spike,262667812 +CVE-2019-16278,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2019-16278,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2019-16278,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2019-16278,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 @@ -139,15 +139,15 @@ CVE-2019-16278,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2019-16278,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-16278,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2019-16278,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-16278,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-16278,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-16278,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-16278,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-16278,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-16278,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-16278,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-16278,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-16278,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-16278,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2019-16278,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-16278,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-16278,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2019-16278,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2019-16278,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-16279/CVE-2019-16279.csv b/data/vul_id/CVE/2019/16/CVE-2019-16279/CVE-2019-16279.csv index 536c65abc7b0cc1..16c695bccc50627 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-16279/CVE-2019-16279.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-16279/CVE-2019-16279.csv @@ -8,14 +8,14 @@ CVE-2019-16279,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Te CVE-2019-16279,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2019-16279,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 CVE-2019-16279,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 -CVE-2019-16279,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2019-16279,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2019-16279,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2019-16279,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2019-16279,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-16279,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-16279,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-16279,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-16279,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-16279,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-16279,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-16279,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-16279,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-16279,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-16303/CVE-2019-16303.csv b/data/vul_id/CVE/2019/16/CVE-2019-16303/CVE-2019-16303.csv index e88ed64fd529363..6ee920541f629ad 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-16303/CVE-2019-16303.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-16303/CVE-2019-16303.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-16303,0.50000000,https://github.com/Live-Hack-CVE/CVE-2019-16303,Live-Hack-CVE/CVE-2019-16303,591417790 CVE-2019-16303,0.00289855,https://github.com/reddelexc/hackerone-reports,reddelexc/hackerone-reports,182211614 CVE-2019-16303,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-16303,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-16303,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-16303,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-16303,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-16303,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-16309/CVE-2019-16309.csv b/data/vul_id/CVE/2019/16/CVE-2019-16309/CVE-2019-16309.csv index 73adef058772b8e..f2fe4368c101c81 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-16309/CVE-2019-16309.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-16309/CVE-2019-16309.csv @@ -4,7 +4,7 @@ CVE-2019-16309,0.00588235,https://github.com/CnHack3r/Penetration_PoC,CnHack3r/P CVE-2019-16309,0.00561798,https://github.com/Coldwave96/PocLibrary,Coldwave96/PocLibrary,289505825 CVE-2019-16309,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC-,winterwolf32/CVE-S---Penetration_Testing_POC-,452625927 CVE-2019-16309,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2019-16309,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2019-16309,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2019-16309,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-16309,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-16309,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-16313/CVE-2019-16313.csv b/data/vul_id/CVE/2019/16/CVE-2019-16313/CVE-2019-16313.csv index 43a0a94f4e465c8..e1c4dfd8918dcde 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-16313/CVE-2019-16313.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-16313/CVE-2019-16313.csv @@ -27,7 +27,7 @@ CVE-2019-16313,0.00052770,https://github.com/hktalent/scan4all,hktalent/scan4all CVE-2019-16313,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2019-16313,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2019-16313,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2019-16313,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2019-16313,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2019-16313,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2019-16313,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-16313,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-16314/CVE-2019-16314.csv b/data/vul_id/CVE/2019/16/CVE-2019-16314/CVE-2019-16314.csv index c75f931456c7502..0bbaf9ae6096dc3 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-16314/CVE-2019-16314.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-16314/CVE-2019-16314.csv @@ -4,7 +4,7 @@ CVE-2019-16314,0.00588235,https://github.com/CnHack3r/Penetration_PoC,CnHack3r/P CVE-2019-16314,0.00561798,https://github.com/Coldwave96/PocLibrary,Coldwave96/PocLibrary,289505825 CVE-2019-16314,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC-,winterwolf32/CVE-S---Penetration_Testing_POC-,452625927 CVE-2019-16314,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2019-16314,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2019-16314,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2019-16314,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-16314,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-16314,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-16374/CVE-2019-16374.csv b/data/vul_id/CVE/2019/16/CVE-2019-16374/CVE-2019-16374.csv index 93b3f938402d984..f09c15acd6bd1b4 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-16374/CVE-2019-16374.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-16374/CVE-2019-16374.csv @@ -6,8 +6,8 @@ CVE-2019-16374,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-16374,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-16374,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-16374,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-16374,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-16374,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-16374,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-16374,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-16374,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-16374,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-16374,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-16394/CVE-2019-16394.csv b/data/vul_id/CVE/2019/16/CVE-2019-16394/CVE-2019-16394.csv index a3e591ddb3579f7..720a4e17082526c 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-16394/CVE-2019-16394.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-16394/CVE-2019-16394.csv @@ -7,8 +7,8 @@ CVE-2019-16394,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-16394,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-16394,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-16394,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-16394,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-16394,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-16394,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-16394,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-16394,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-16394,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-16394,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-16405/CVE-2019-16405.csv b/data/vul_id/CVE/2019/16/CVE-2019-16405/CVE-2019-16405.csv index ff00a2248e0dae5..9c3f93298067804 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-16405/CVE-2019-16405.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-16405/CVE-2019-16405.csv @@ -7,8 +7,8 @@ CVE-2019-16405,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-16405,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-16405,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-16405,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-16405,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-16405,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-16405,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-16405,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-16405,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-16405,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-16405,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-1649/CVE-2019-1649.csv b/data/vul_id/CVE/2019/16/CVE-2019-1649/CVE-2019-1649.csv index 4b083eb285e2749..f0a33ad1f3ef15e 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-1649/CVE-2019-1649.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-1649/CVE-2019-1649.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-1649,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-1649,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-1649,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-1649,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-1649,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-1649,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2019-1649,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-1649,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-16516/CVE-2019-16516.csv b/data/vul_id/CVE/2019/16/CVE-2019-16516/CVE-2019-16516.csv index f21ece5c7b79d09..5e4a9145dddcb12 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-16516/CVE-2019-16516.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-16516/CVE-2019-16516.csv @@ -4,8 +4,8 @@ CVE-2019-16516,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-16516,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-16516,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-16516,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-16516,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-16516,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-16516,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-16516,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-16516,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-16516,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-16516,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-1652/CVE-2019-1652.csv b/data/vul_id/CVE/2019/16/CVE-2019-1652/CVE-2019-1652.csv index 34b2cfac34fd7ce..48b701df395d4f7 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-1652/CVE-2019-1652.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-1652/CVE-2019-1652.csv @@ -13,7 +13,7 @@ CVE-2019-1652,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2019-1652,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2019-1652,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-1652,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-1652,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-1652,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-1652,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-1652,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2019-1652,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 @@ -98,9 +98,9 @@ CVE-2019-1652,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2019-1652,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2019-1652,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2019-1652,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-1652,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-1652,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-1652,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-1652,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1652,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1652,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-1652,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-1652,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-1653/CVE-2019-1653.csv b/data/vul_id/CVE/2019/16/CVE-2019-1653/CVE-2019-1653.csv index d46454a24777676..3c56facaf25c73e 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-1653/CVE-2019-1653.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-1653/CVE-2019-1653.csv @@ -30,7 +30,7 @@ CVE-2019-1653,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2019-1653,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2019-1653,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-1653,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-1653,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-1653,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-1653,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-1653,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2019-1653,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -126,9 +126,9 @@ CVE-2019-1653,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2019-1653,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2019-1653,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2019-1653,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-1653,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-1653,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-1653,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-1653,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1653,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1653,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-1653,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-1653,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 @@ -137,7 +137,7 @@ CVE-2019-1653,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/ CVE-2019-1653,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-1653,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-1653,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2019-1653,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-1653,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-1653,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2019-1653,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2019-1653,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-1663/CVE-2019-1663.csv b/data/vul_id/CVE/2019/16/CVE-2019-1663/CVE-2019-1663.csv index fc19e1e03f76c6f..2d67abc78153037 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-1663/CVE-2019-1663.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-1663/CVE-2019-1663.csv @@ -96,15 +96,15 @@ CVE-2019-1663,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2019-1663,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2019-1663,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2019-1663,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-1663,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-1663,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1663,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-1663,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1663,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-1663,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-1663,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-1663,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-1663,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-1663,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2019-1663,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-1663,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-1663,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-1663,0.00004878,https://github.com/blackunixteam/exploit-exploitdb,blackunixteam/exploit-exploitdb,223551245 CVE-2019-1663,0.00004800,https://github.com/84KaliPleXon3/offensive-security-exploitdb,84KaliPleXon3/offensive-security-exploitdb,282981718 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-16662/CVE-2019-16662.csv b/data/vul_id/CVE/2019/16/CVE-2019-16662/CVE-2019-16662.csv index 4dedd7620c8b8a7..fd12a625ab3c2ef 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-16662/CVE-2019-16662.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-16662/CVE-2019-16662.csv @@ -28,8 +28,8 @@ CVE-2019-16662,0.00048520,https://github.com/vulsio/go-msfdb,vulsio/go-msfdb,241 CVE-2019-16662,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2019-16662,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2019-16662,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2019-16662,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2019-16662,0.00030741,https://github.com/AlanFoster/metasploit-docs-spike,AlanFoster/metasploit-docs-spike,262667812 +CVE-2019-16662,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2019-16662,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2019-16662,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2019-16662,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 @@ -105,8 +105,8 @@ CVE-2019-16662,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2019-16662,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-16662,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2019-16662,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-16662,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-16662,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-16662,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-16662,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-16662,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-16662,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-16662,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-16663/CVE-2019-16663.csv b/data/vul_id/CVE/2019/16/CVE-2019-16663/CVE-2019-16663.csv index 9c45b15a3940527..ca5e671235b7fa6 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-16663/CVE-2019-16663.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-16663/CVE-2019-16663.csv @@ -22,8 +22,8 @@ CVE-2019-16663,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,3006466 CVE-2019-16663,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2019-16663,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2019-16663,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2019-16663,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2019-16663,0.00030741,https://github.com/AlanFoster/metasploit-docs-spike,AlanFoster/metasploit-docs-spike,262667812 +CVE-2019-16663,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2019-16663,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2019-16663,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2019-16663,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 @@ -99,8 +99,8 @@ CVE-2019-16663,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2019-16663,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-16663,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2019-16663,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-16663,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-16663,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-16663,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-16663,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-16663,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-16663,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-16663,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-16685/CVE-2019-16685.csv b/data/vul_id/CVE/2019/16/CVE-2019-16685/CVE-2019-16685.csv index 8aae35873720eeb..3f5ec88ef1d4873 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-16685/CVE-2019-16685.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-16685/CVE-2019-16685.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-16685,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-16685,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-16685,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-16685,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-16685,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-16685,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-16685,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-16686/CVE-2019-16686.csv b/data/vul_id/CVE/2019/16/CVE-2019-16686/CVE-2019-16686.csv index 2aaabfb1853613c..d24c66c334f3a36 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-16686/CVE-2019-16686.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-16686/CVE-2019-16686.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-16686,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-16686,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-16686,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-16686,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-16686,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2019-16686,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-16686,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-16688/CVE-2019-16688.csv b/data/vul_id/CVE/2019/16/CVE-2019-16688/CVE-2019-16688.csv index bb818293a0cccb5..bf46fe49040af68 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-16688/CVE-2019-16688.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-16688/CVE-2019-16688.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-16688,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-16688,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-16688,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-16688,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-16688,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2019-16688,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-16688,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-16692/CVE-2019-16692.csv b/data/vul_id/CVE/2019/16/CVE-2019-16692/CVE-2019-16692.csv index 29bce184b0d1c59..9476529e934e88b 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-16692/CVE-2019-16692.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-16692/CVE-2019-16692.csv @@ -7,8 +7,8 @@ CVE-2019-16692,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-16692,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-16692,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-16692,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-16692,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-16692,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-16692,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-16692,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-16692,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-16692,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-16692,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-16724/CVE-2019-16724.csv b/data/vul_id/CVE/2019/16/CVE-2019-16724/CVE-2019-16724.csv index e2fd369a0a6af5d..71c5f9dcfa11b46 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-16724/CVE-2019-16724.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-16724/CVE-2019-16724.csv @@ -14,15 +14,15 @@ CVE-2019-16724,0.00024050,https://github.com/TAplutos/autosploit,TAplutos/autosp CVE-2019-16724,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-16724,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-16724,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-16724,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-16724,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-16724,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-16724,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-16724,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-16724,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-16724,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-16724,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-16724,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-16724,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2019-16724,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-16724,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-16724,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2019-16724,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-16724,0.00004878,https://github.com/blackunixteam/exploit-exploitdb,blackunixteam/exploit-exploitdb,223551245 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-16728/CVE-2019-16728.csv b/data/vul_id/CVE/2019/16/CVE-2019-16728/CVE-2019-16728.csv index 860f5bdaa0eba36..90d97d372f17c61 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-16728/CVE-2019-16728.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-16728/CVE-2019-16728.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-16728,0.50000000,https://github.com/imjdl/CVE-2019-16278-PoC,imjdl/CVE-2019-16278-PoC,215258157 CVE-2019-16728,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2019-16728,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-16728,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-16728,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-16728,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-16728,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-16746/CVE-2019-16746.csv b/data/vul_id/CVE/2019/16/CVE-2019-16746/CVE-2019-16746.csv index 87220706b1dca8f..7035e77429b4994 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-16746/CVE-2019-16746.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-16746/CVE-2019-16746.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-16746,1.00000000,https://github.com/uthrasri/CVE-2019-16746,uthrasri/CVE-2019-16746,817273911 CVE-2019-16746,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-16746,Live-Hack-CVE/CVE-2019-16746,581693872 CVE-2019-16746,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2019-16746,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-16746,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-16746,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-16746,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-16746,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-16746,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-16746,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-16746,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2019-16746,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-16746,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-16759/CVE-2019-16759.csv b/data/vul_id/CVE/2019/16/CVE-2019-16759/CVE-2019-16759.csv index a57f18ed9114906..216791462b55f3e 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-16759/CVE-2019-16759.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-16759/CVE-2019-16759.csv @@ -70,7 +70,7 @@ CVE-2019-16759,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3 CVE-2019-16759,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2019-16759,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-16759,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-16759,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-16759,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-16759,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-16759,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2019-16759,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -88,8 +88,8 @@ CVE-2019-16759,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/ CVE-2019-16759,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2019-16759,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2019-16759,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2019-16759,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2019-16759,0.00030741,https://github.com/AlanFoster/metasploit-docs-spike,AlanFoster/metasploit-docs-spike,262667812 +CVE-2019-16759,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2019-16759,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2019-16759,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2019-16759,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 @@ -163,9 +163,9 @@ CVE-2019-16759,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2019-16759,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-16759,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2019-16759,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-16759,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-16759,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-16759,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-16759,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-16759,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-16759,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-16759,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2019-16759,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 @@ -176,7 +176,7 @@ CVE-2019-16759,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,s CVE-2019-16759,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-16759,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-16759,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2019-16759,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-16759,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-16759,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2019-16759,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2019-16759,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-16763/CVE-2019-16763.csv b/data/vul_id/CVE/2019/16/CVE-2019-16763/CVE-2019-16763.csv index 2e5aee7ffaac074..439980368ca5bb8 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-16763/CVE-2019-16763.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-16763/CVE-2019-16763.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-16763,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-16763,ossf-cve-benchmark/CVE-2019-16763,317487292 CVE-2019-16763,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2019-16763,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-16763,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-16763,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-16763,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-16763,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-16769/CVE-2019-16769.csv b/data/vul_id/CVE/2019/16/CVE-2019-16769/CVE-2019-16769.csv index 5d96e518f093312..2286f4586032c19 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-16769/CVE-2019-16769.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-16769/CVE-2019-16769.csv @@ -3,7 +3,7 @@ CVE-2019-16769,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-16769,o CVE-2019-16769,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-16769,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-16769,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2019-16769,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-16769,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-16769,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-16769,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-16769,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-16770/CVE-2019-16770.csv b/data/vul_id/CVE/2019/16/CVE-2019-16770/CVE-2019-16770.csv index 5ac766799345d0e..62c80b54fe25cc6 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-16770/CVE-2019-16770.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-16770/CVE-2019-16770.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-16770,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2019-16770,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2019-16770,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-16770,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-16770,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2019-16770,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2019-16770,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-16775/CVE-2019-16775.csv b/data/vul_id/CVE/2019/16/CVE-2019-16775/CVE-2019-16775.csv index 306f3b14274f9d9..53c8521b5bc1979 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-16775/CVE-2019-16775.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-16775/CVE-2019-16775.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-16775,0.50000000,https://github.com/Live-Hack-CVE/CVE-2019-16775,Live-Hack-CVE/CVE-2019-16775,592862052 CVE-2019-16775,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2019-16775,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-16775,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-16775,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-16775,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2019-16775,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-16781/CVE-2019-16781.csv b/data/vul_id/CVE/2019/16/CVE-2019-16781/CVE-2019-16781.csv index 328539bc313f306..45a639c697c4b7a 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-16781/CVE-2019-16781.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-16781/CVE-2019-16781.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-16781,0.50000000,https://github.com/Live-Hack-CVE/CVE-2019-16781,Live-Hack-CVE/CVE-2019-16781,590766639 CVE-2019-16781,0.01587302,https://github.com/S444-gold/30-days-of-Exploitation,S444-gold/30-days-of-Exploitation,661327458 CVE-2019-16781,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 -CVE-2019-16781,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-16781,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-16781,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2019-16781,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-16781,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-16783/CVE-2019-16783.csv b/data/vul_id/CVE/2019/16/CVE-2019-16783/CVE-2019-16783.csv index d3f6265e4b2ee68..f92a9db9412a992 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-16783/CVE-2019-16783.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-16783/CVE-2019-16783.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-16783,0.33333333,https://github.com/Ckrielle/CVE-2019-16784-POC,Ckrielle/CVE-2019-16784-POC,735339499 -CVE-2019-16783,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-16783,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-16783,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2019-16783,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2019-16783,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-16784/CVE-2019-16784.csv b/data/vul_id/CVE/2019/16/CVE-2019-16784/CVE-2019-16784.csv index 6f1fea9746fd3fe..1439287c3a74e8d 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-16784/CVE-2019-16784.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-16784/CVE-2019-16784.csv @@ -11,12 +11,12 @@ CVE-2019-16784,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-16784,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-16784,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-16784,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-16784,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-16784,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-16784,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-16784,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-16784,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-16784,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-16784,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2019-16784,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-16784,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-16784,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-16784,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-16784,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-16869/CVE-2019-16869.csv b/data/vul_id/CVE/2019/16/CVE-2019-16869/CVE-2019-16869.csv index 5a97d985788b3fc..54f545587d5a39a 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-16869/CVE-2019-16869.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-16869/CVE-2019-16869.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-16869,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-16869,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2019-16869,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-16869,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-16869,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2019-16869,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-16869,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-16889/CVE-2019-16889.csv b/data/vul_id/CVE/2019/16/CVE-2019-16889/CVE-2019-16889.csv index dc2ea226185c48e..f6a5ad03236c7d3 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-16889/CVE-2019-16889.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-16889/CVE-2019-16889.csv @@ -6,8 +6,8 @@ CVE-2019-16889,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-16889,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-16889,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-16889,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-16889,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-16889,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-16889,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-16889,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-16889,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-16889,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-16889,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-16891/CVE-2019-16891.csv b/data/vul_id/CVE/2019/16/CVE-2019-16891/CVE-2019-16891.csv index 15315637354f0e2..194dbf8dd481797 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-16891/CVE-2019-16891.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-16891/CVE-2019-16891.csv @@ -6,7 +6,7 @@ CVE-2019-16891,0.00400000,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,2 CVE-2019-16891,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2019-16891,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-16891,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-16891,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-16891,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-16891,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2019-16891,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-16891,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-16920/CVE-2019-16920.csv b/data/vul_id/CVE/2019/16/CVE-2019-16920/CVE-2019-16920.csv index d03d8a37512356e..22d8bd14bf8b71d 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-16920/CVE-2019-16920.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-16920/CVE-2019-16920.csv @@ -23,7 +23,7 @@ CVE-2019-16920,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2019-16920,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2019-16920,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-16920,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-16920,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-16920,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-16920,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-16920,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2019-16920,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -36,16 +36,16 @@ CVE-2019-16920,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,3006466 CVE-2019-16920,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2019-16920,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2019-16920,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2019-16920,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2019-16920,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2019-16920,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2019-16920,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2019-16920,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2019-16920,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-16920,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-16920,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-16920,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-16920,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-16920,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-16920,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-16920,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-16920,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-16920,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-16920,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-16928/CVE-2019-16928.csv b/data/vul_id/CVE/2019/16/CVE-2019-16928/CVE-2019-16928.csv index 31721aa6a10a694..f3b1a6958eb7766 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-16928/CVE-2019-16928.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-16928/CVE-2019-16928.csv @@ -6,7 +6,7 @@ CVE-2019-16928,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2019-16928,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2019-16928,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-16928,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-16928,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-16928,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-16928,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-16928,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2019-16928,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-16941/CVE-2019-16941.csv b/data/vul_id/CVE/2019/16/CVE-2019-16941/CVE-2019-16941.csv index 27d1b25c605f383..95c64e5aa9722df 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-16941/CVE-2019-16941.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-16941/CVE-2019-16941.csv @@ -7,8 +7,8 @@ CVE-2019-16941,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-16941,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-16941,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-16941,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-16941,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-16941,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-16941,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-16941,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-16941,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-16941,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-16941,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-16942/CVE-2019-16942.csv b/data/vul_id/CVE/2019/16/CVE-2019-16942/CVE-2019-16942.csv index 533bad9877bc1a4..154a51c7b28d688 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-16942/CVE-2019-16942.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-16942/CVE-2019-16942.csv @@ -4,7 +4,7 @@ CVE-2019-16942,0.00130208,https://github.com/mmippolito/mssql_exploit_data,mmipp CVE-2019-16942,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-16942,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-16942,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-16942,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-16942,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-16942,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2019-16942,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-16942,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-16943/CVE-2019-16943.csv b/data/vul_id/CVE/2019/16/CVE-2019-16943/CVE-2019-16943.csv index 56aee00adea4107..73dffd240fd0f6f 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-16943/CVE-2019-16943.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-16943/CVE-2019-16943.csv @@ -3,7 +3,7 @@ CVE-2019-16943,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-16943,Live-H CVE-2019-16943,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-16943,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-16943,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-16943,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-16943,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-16943,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-16943,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2019-16943,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-16965/CVE-2019-16965.csv b/data/vul_id/CVE/2019/16/CVE-2019-16965/CVE-2019-16965.csv index ed8bf868d073019..51be818d1c26dad 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-16965/CVE-2019-16965.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-16965/CVE-2019-16965.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-16965,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-16965,Live-Hack-CVE/CVE-2019-16965,597242685 CVE-2019-16965,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-16965,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-16965,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-16965,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2019-16965,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-16965,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-16968/CVE-2019-16968.csv b/data/vul_id/CVE/2019/16/CVE-2019-16968/CVE-2019-16968.csv index c2bb540368cfde4..efb3d12044d1a65 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-16968/CVE-2019-16968.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-16968/CVE-2019-16968.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-16968,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-16968,Live-Hack-CVE/CVE-2019-16968,597242697 CVE-2019-16968,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-16968,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-16968,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-16968,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2019-16968,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-16968,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-16972/CVE-2019-16972.csv b/data/vul_id/CVE/2019/16/CVE-2019-16972/CVE-2019-16972.csv index d5421f173660d92..b80d4f245b6a450 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-16972/CVE-2019-16972.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-16972/CVE-2019-16972.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-16972,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-16972,Live-Hack-CVE/CVE-2019-16972,597242705 CVE-2019-16972,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-16972,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-16972,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-16972,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2019-16972,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-16972,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2019/16/CVE-2019-1698/CVE-2019-1698.csv b/data/vul_id/CVE/2019/16/CVE-2019-1698/CVE-2019-1698.csv index 4d97097a88c4c3c..46448c5488a8ab5 100644 --- a/data/vul_id/CVE/2019/16/CVE-2019-1698/CVE-2019-1698.csv +++ b/data/vul_id/CVE/2019/16/CVE-2019-1698/CVE-2019-1698.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2019-1698,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-1698,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1698,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-1698,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1698,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-1698,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-1698,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-1698,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-1698,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-1698,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17003/CVE-2019-17003.csv b/data/vul_id/CVE/2019/17/CVE-2019-17003/CVE-2019-17003.csv index 924b164423382f2..f92bdcc3ef6377d 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17003/CVE-2019-17003.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17003/CVE-2019-17003.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-17003,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-17003,Live-Hack-CVE/CVE-2019-17003,602786572 -CVE-2019-17003,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-17003,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-17003,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2019-17003,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2019-17003,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17026/CVE-2019-17026.csv b/data/vul_id/CVE/2019/17/CVE-2019-17026/CVE-2019-17026.csv index 58c741674b478f5..89c98096d98adc6 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17026/CVE-2019-17026.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17026/CVE-2019-17026.csv @@ -20,7 +20,7 @@ CVE-2019-17026,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2019-17026,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2019-17026,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-17026,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-17026,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-17026,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-17026,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-17026,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2019-17026,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 @@ -34,9 +34,9 @@ CVE-2019-17026,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-an CVE-2019-17026,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-17026,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2019-17026,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-17026,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-17026,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-17026,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-17026,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-17026,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-17026,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-17026,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-17026,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 @@ -44,7 +44,7 @@ CVE-2019-17026,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC CVE-2019-17026,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-17026,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-17026,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2019-17026,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-17026,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-17026,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-17026,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 CVE-2019-17026,0.00004622,https://github.com/merlinepedra25/EXPLOITDB,merlinepedra25/EXPLOITDB,531505478 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17041/CVE-2019-17041.csv b/data/vul_id/CVE/2019/17/CVE-2019-17041/CVE-2019-17041.csv index 1175650a83e3e11..a3d125c701c95c3 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17041/CVE-2019-17041.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17041/CVE-2019-17041.csv @@ -6,8 +6,8 @@ CVE-2019-17041,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-17041,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-17041,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-17041,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2019-17041,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-17041,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-17041,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-17041,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-17041,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-17041,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-17041,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17052/CVE-2019-17052.csv b/data/vul_id/CVE/2019/17/CVE-2019-17052/CVE-2019-17052.csv index ac4d64c79b8c795..577ebfd576b4b03 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17052/CVE-2019-17052.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17052/CVE-2019-17052.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-17052,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-17052,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-17052,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-17052,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-17052,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-17052,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-17052,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-17052,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17060/CVE-2019-17060.csv b/data/vul_id/CVE/2019/17/CVE-2019-17060/CVE-2019-17060.csv index 68c9f34f16bae94..b9d9901e6a4b5df 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17060/CVE-2019-17060.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17060/CVE-2019-17060.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-17060,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-17060,Live-Hack-CVE/CVE-2019-17060,581694822 CVE-2019-17060,0.02222222,https://github.com/sgxgsx/BlueToolkit,sgxgsx/BlueToolkit,800062011 CVE-2019-17060,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2019-17060,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-17060,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-17060,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-17060,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-17060,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17080/CVE-2019-17080.csv b/data/vul_id/CVE/2019/17/CVE-2019-17080/CVE-2019-17080.csv index 22aa7f7783c2ed1..142633227ff97d9 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17080/CVE-2019-17080.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17080/CVE-2019-17080.csv @@ -6,8 +6,8 @@ CVE-2019-17080,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-17080,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-17080,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-17080,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-17080,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-17080,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-17080,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-17080,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-17080,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-17080,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-17080,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17124/CVE-2019-17124.csv b/data/vul_id/CVE/2019/17/CVE-2019-17124/CVE-2019-17124.csv index acf97184d97bbf4..1cd7429d6bf2da8 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17124/CVE-2019-17124.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17124/CVE-2019-17124.csv @@ -8,8 +8,8 @@ CVE-2019-17124,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-17124,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-17124,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-17124,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-17124,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-17124,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-17124,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-17124,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-17124,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-17124,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-17124,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17133/CVE-2019-17133.csv b/data/vul_id/CVE/2019/17/CVE-2019-17133/CVE-2019-17133.csv index 000e36743fa21c4..590074472208a4f 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17133/CVE-2019-17133.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17133/CVE-2019-17133.csv @@ -3,7 +3,7 @@ CVE-2019-17133,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-17133,Live-H CVE-2019-17133,0.02173913,https://github.com/krnidhi/linux_4.19.72_CVE-2019-17133,krnidhi/linux_4.19.72_CVE-2019-17133,816642141 CVE-2019-17133,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-17133,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-17133,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-17133,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-17133,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-17133,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-17133,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17137/CVE-2019-17137.csv b/data/vul_id/CVE/2019/17/CVE-2019-17137/CVE-2019-17137.csv index 7d46a20b4af0618..5bc636c7aacfc45 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17137/CVE-2019-17137.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17137/CVE-2019-17137.csv @@ -5,8 +5,8 @@ CVE-2019-17137,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-17137,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-17137,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-17137,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-17137,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-17137,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-17137,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-17137,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-17137,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-17137,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-17137,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17147/CVE-2019-17147.csv b/data/vul_id/CVE/2019/17/CVE-2019-17147/CVE-2019-17147.csv index 81ce0abe42ea0c6..0d2e1de5f3f8bab 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17147/CVE-2019-17147.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17147/CVE-2019-17147.csv @@ -7,8 +7,8 @@ CVE-2019-17147,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-17147,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-17147,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-17147,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-17147,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-17147,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-17147,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-17147,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-17147,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-17147,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-17147,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17190/CVE-2019-17190.csv b/data/vul_id/CVE/2019/17/CVE-2019-17190/CVE-2019-17190.csv index fa726fa1ea53153..242fb5287d36bc3 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17190/CVE-2019-17190.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17190/CVE-2019-17190.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-17190,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 -CVE-2019-17190,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-17190,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-17190,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-17190,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-17190,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17195/CVE-2019-17195.csv b/data/vul_id/CVE/2019/17/CVE-2019-17195/CVE-2019-17195.csv index 54b242b0c37bed3..73c900adb0faa1b 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17195/CVE-2019-17195.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17195/CVE-2019-17195.csv @@ -10,8 +10,8 @@ CVE-2019-17195,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-17195,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-17195,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-17195,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2019-17195,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-17195,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-17195,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-17195,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-17195,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-17195,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-17195,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17221/CVE-2019-17221.csv b/data/vul_id/CVE/2019/17/CVE-2019-17221/CVE-2019-17221.csv index 71ea3f4a0955b2e..40fa77f2c6e6101 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17221/CVE-2019-17221.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17221/CVE-2019-17221.csv @@ -7,8 +7,8 @@ CVE-2019-17221,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-17221,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-17221,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-17221,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-17221,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-17221,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-17221,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-17221,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-17221,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-17221,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-17221,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17223/CVE-2019-17223.csv b/data/vul_id/CVE/2019/17/CVE-2019-17223/CVE-2019-17223.csv index 8021ab1fcc7b9a5..0eb36a969e9b92d 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17223/CVE-2019-17223.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17223/CVE-2019-17223.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-17223,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-17223,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-17223,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-17223,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-17223,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2019-17223,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-17223,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17225/CVE-2019-17225.csv b/data/vul_id/CVE/2019/17/CVE-2019-17225/CVE-2019-17225.csv index 6b2772bf98a459d..0bf1efb909a5889 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17225/CVE-2019-17225.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17225/CVE-2019-17225.csv @@ -2,15 +2,15 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-17225,1.00000000,https://github.com/hacker625/CVE-2019-17225,hacker625/CVE-2019-17225,768961539 CVE-2019-17225,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-17225,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-17225,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-17225,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-17225,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-17225,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-17225,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-17225,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-17225,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2019-17225,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-17225,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-17225,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-17225,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-17225,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-17225,0.00004878,https://github.com/blackunixteam/exploit-exploitdb,blackunixteam/exploit-exploitdb,223551245 CVE-2019-17225,0.00004800,https://github.com/84KaliPleXon3/offensive-security-exploitdb,84KaliPleXon3/offensive-security-exploitdb,282981718 CVE-2019-17225,0.00004747,https://github.com/Silentsoul04/exploitdb-1,Silentsoul04/exploitdb-1,336607627 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17234/CVE-2019-17234.csv b/data/vul_id/CVE/2019/17/CVE-2019-17234/CVE-2019-17234.csv index 0d6e49cc06322b9..ffcf8067115c67a 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17234/CVE-2019-17234.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17234/CVE-2019-17234.csv @@ -9,8 +9,8 @@ CVE-2019-17234,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-17234,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-17234,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2019-17234,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-17234,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-17234,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-17234,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-17234,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-17234,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-17234,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-17234,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17240/CVE-2019-17240.csv b/data/vul_id/CVE/2019/17/CVE-2019-17240/CVE-2019-17240.csv index 260f6cadb54ad52..514b992d2b4e13b 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17240/CVE-2019-17240.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17240/CVE-2019-17240.csv @@ -24,8 +24,8 @@ CVE-2019-17240,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-17240,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-17240,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-17240,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-17240,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-17240,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-17240,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-17240,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-17240,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-17240,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2019-17240,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 @@ -33,7 +33,7 @@ CVE-2019-17240,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,s CVE-2019-17240,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-17240,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-17240,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2019-17240,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-17240,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-17240,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-17240,0.00004747,https://github.com/Silentsoul04/exploitdb-1,Silentsoul04/exploitdb-1,336607627 CVE-2019-17240,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17341/CVE-2019-17341.csv b/data/vul_id/CVE/2019/17/CVE-2019-17341/CVE-2019-17341.csv index d9769f84532e21a..07689b7fb655580 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17341/CVE-2019-17341.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17341/CVE-2019-17341.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-17341,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-17341,Live-Hack-CVE/CVE-2019-17341,597213691 CVE-2019-17341,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-17341,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-17341,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-17341,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2019-17341,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-17341,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17342/CVE-2019-17342.csv b/data/vul_id/CVE/2019/17/CVE-2019-17342/CVE-2019-17342.csv index 09c785dbcc983b7..64ff852c269d6ee 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17342/CVE-2019-17342.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17342/CVE-2019-17342.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-17342,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-17342,Live-Hack-CVE/CVE-2019-17342,597213721 CVE-2019-17342,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-17342,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-17342,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-17342,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2019-17342,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-17342,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17350/CVE-2019-17350.csv b/data/vul_id/CVE/2019/17/CVE-2019-17350/CVE-2019-17350.csv index af7fd886d670905..0b412d597f68572 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17350/CVE-2019-17350.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17350/CVE-2019-17350.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-17350,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-17350,Live-Hack-CVE/CVE-2019-17350,597213705 CVE-2019-17350,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-17350,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-17350,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-17350,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2019-17350,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-17350,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17382/CVE-2019-17382.csv b/data/vul_id/CVE/2019/17/CVE-2019-17382/CVE-2019-17382.csv index c17f1793454abae..3a3609ee37f0682 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17382/CVE-2019-17382.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17382/CVE-2019-17382.csv @@ -18,15 +18,15 @@ CVE-2019-17382,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2019-17382,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-17382,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-17382,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-17382,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-17382,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-17382,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-17382,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-17382,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-17382,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2019-17382,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-17382,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-17382,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-17382,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2019-17382,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-17382,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-17382,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2019-17382,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2019-17382,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17402/CVE-2019-17402.csv b/data/vul_id/CVE/2019/17/CVE-2019-17402/CVE-2019-17402.csv index 018d71c76011c7e..3c1ab63d1cf0a2a 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17402/CVE-2019-17402.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17402/CVE-2019-17402.csv @@ -3,7 +3,7 @@ CVE-2019-17402,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-17402,Live-H CVE-2019-17402,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-17402,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-17402,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-17402,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-17402,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-17402,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2019-17402,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-17402,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17415/CVE-2019-17415.csv b/data/vul_id/CVE/2019/17/CVE-2019-17415/CVE-2019-17415.csv index 93e11f5b7901bbc..201a3356f791b80 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17415/CVE-2019-17415.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17415/CVE-2019-17415.csv @@ -4,8 +4,8 @@ CVE-2019-17415,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2019-17415,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2019-17415,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-17415,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-17415,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-17415,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-17415,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-17415,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-17415,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-17415,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-17415,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17424/CVE-2019-17424.csv b/data/vul_id/CVE/2019/17/CVE-2019-17424/CVE-2019-17424.csv index c01de2543bb582a..8f3884c0379e8d8 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17424/CVE-2019-17424.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17424/CVE-2019-17424.csv @@ -8,14 +8,14 @@ CVE-2019-17424,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Te CVE-2019-17424,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2019-17424,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 CVE-2019-17424,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 -CVE-2019-17424,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2019-17424,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2019-17424,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2019-17424,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2019-17424,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-17424,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-17424,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-17424,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-17424,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-17424,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-17424,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-17424,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-17424,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-17424,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17427/CVE-2019-17427.csv b/data/vul_id/CVE/2019/17/CVE-2019-17427/CVE-2019-17427.csv index 00efafdcbcbe3b2..7a651a857e5416e 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17427/CVE-2019-17427.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17427/CVE-2019-17427.csv @@ -7,8 +7,8 @@ CVE-2019-17427,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-17427,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-17427,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-17427,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-17427,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-17427,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-17427,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-17427,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-17427,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-17427,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-17427,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17495/CVE-2019-17495.csv b/data/vul_id/CVE/2019/17/CVE-2019-17495/CVE-2019-17495.csv index 88e5289d2da59f0..a58233007e55455 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17495/CVE-2019-17495.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17495/CVE-2019-17495.csv @@ -8,13 +8,13 @@ CVE-2019-17495,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-17495,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-17495,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-17495,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-17495,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-17495,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-17495,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-17495,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-17495,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-17495,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-17495,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-17495,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2019-17495,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-17495,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-17495,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-17495,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2019-17495,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17497/CVE-2019-17497.csv b/data/vul_id/CVE/2019/17/CVE-2019-17497/CVE-2019-17497.csv index 66298bc98462db4..d221a66aa85eb42 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17497/CVE-2019-17497.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17497/CVE-2019-17497.csv @@ -5,8 +5,8 @@ CVE-2019-17497,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-17497,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-17497,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-17497,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-17497,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-17497,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-17497,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-17497,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-17497,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-17497,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-17497,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17498/CVE-2019-17498.csv b/data/vul_id/CVE/2019/17/CVE-2019-17498/CVE-2019-17498.csv index f3f5d20ee2a5685..f6c44a2c39efc43 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17498/CVE-2019-17498.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17498/CVE-2019-17498.csv @@ -6,12 +6,12 @@ CVE-2019-17498,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-17498,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-17498,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-17498,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2019-17498,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-17498,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-17498,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-17498,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-17498,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-17498,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-17498,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-17498,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-17498,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-17498,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2019-17498,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-17498,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17501/CVE-2019-17501.csv b/data/vul_id/CVE/2019/17/CVE-2019-17501/CVE-2019-17501.csv index 0ac01f04f6e4964..4279e3c6a7ae2fb 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17501/CVE-2019-17501.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17501/CVE-2019-17501.csv @@ -5,8 +5,8 @@ CVE-2019-17501,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2019-17501,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2019-17501,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-17501,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-17501,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-17501,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-17501,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-17501,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-17501,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-17501,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-17501,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17502/CVE-2019-17502.csv b/data/vul_id/CVE/2019/17/CVE-2019-17502/CVE-2019-17502.csv index 222b9e688fb21c8..8859d7a485dcb3b 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17502/CVE-2019-17502.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17502/CVE-2019-17502.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-17502,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-17502,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-17502,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-17502,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-17502,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-17502,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-17502,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17513/CVE-2019-17513.csv b/data/vul_id/CVE/2019/17/CVE-2019-17513/CVE-2019-17513.csv index 5bd856ea59ab66a..ce1d1a3fd9dfa8b 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17513/CVE-2019-17513.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17513/CVE-2019-17513.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2019-17513,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-17513,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-17513,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-17513,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-17513,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-17513,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2019-17513,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17519/CVE-2019-17519.csv b/data/vul_id/CVE/2019/17/CVE-2019-17519/CVE-2019-17519.csv index fec996295d7aa8d..5ef3b26382bf15a 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17519/CVE-2019-17519.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17519/CVE-2019-17519.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-17519,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-17519,Live-Hack-CVE/CVE-2019-17519,581694832 CVE-2019-17519,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2019-17519,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2019-17519,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-17519,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-17519,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-17519,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-17519,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17525/CVE-2019-17525.csv b/data/vul_id/CVE/2019/17/CVE-2019-17525/CVE-2019-17525.csv index b1081b12b32d8aa..b863a91efc27ba0 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17525/CVE-2019-17525.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17525/CVE-2019-17525.csv @@ -7,8 +7,8 @@ CVE-2019-17525,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-17525,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-17525,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-17525,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-17525,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-17525,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-17525,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-17525,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-17525,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-17525,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-17525,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17531/CVE-2019-17531.csv b/data/vul_id/CVE/2019/17/CVE-2019-17531/CVE-2019-17531.csv index 584df33ff8ae3f5..98960715994e050 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17531/CVE-2019-17531.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17531/CVE-2019-17531.csv @@ -3,7 +3,7 @@ CVE-2019-17531,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-17531,Live-H CVE-2019-17531,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-17531,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-17531,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-17531,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-17531,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-17531,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-17531,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-17531,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17556/CVE-2019-17556.csv b/data/vul_id/CVE/2019/17/CVE-2019-17556/CVE-2019-17556.csv index 683e0363b0d4a71..f64938b422f39c3 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17556/CVE-2019-17556.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17556/CVE-2019-17556.csv @@ -3,7 +3,7 @@ CVE-2019-17556,0.00833333,https://github.com/xiazibet/super-guacamole,xiazibet/s CVE-2019-17556,0.00588235,https://github.com/CnHack3r/Penetration_PoC,CnHack3r/Penetration_PoC,446721684 CVE-2019-17556,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC-,winterwolf32/CVE-S---Penetration_Testing_POC-,452625927 CVE-2019-17556,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2019-17556,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2019-17556,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2019-17556,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-17556,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-17556,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17558/CVE-2019-17558.csv b/data/vul_id/CVE/2019/17/CVE-2019-17558/CVE-2019-17558.csv index 4c2600f91b58159..7f9075b9a448fa8 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17558/CVE-2019-17558.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17558/CVE-2019-17558.csv @@ -29,7 +29,7 @@ CVE-2019-17558,0.00400000,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,2 CVE-2019-17558,0.00386100,https://github.com/YasserGersy/cazador_unr,YasserGersy/cazador_unr,193280788 CVE-2019-17558,0.00347222,https://github.com/vulsio/go-kev,vulsio/go-kev,428122682 CVE-2019-17558,0.00314465,https://github.com/KayCHENvip/vulnerability-poc,KayCHENvip/vulnerability-poc,658037002 -CVE-2019-17558,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2019-17558,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2019-17558,0.00306748,https://github.com/Threekiii/Awesome-POC,Threekiii/Awesome-POC,461406901 CVE-2019-17558,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CVE-2019-17558,0.00277008,https://github.com/CnHack3r/Goby_PoC_RedTeam,CnHack3r/Goby_PoC_RedTeam,539038052 @@ -46,7 +46,7 @@ CVE-2019-17558,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2019-17558,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2019-17558,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-17558,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-17558,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-17558,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-17558,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-17558,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2019-17558,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -60,8 +60,8 @@ CVE-2019-17558,0.00048520,https://github.com/vulsio/go-msfdb,vulsio/go-msfdb,241 CVE-2019-17558,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2019-17558,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2019-17558,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2019-17558,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2019-17558,0.00030741,https://github.com/AlanFoster/metasploit-docs-spike,AlanFoster/metasploit-docs-spike,262667812 +CVE-2019-17558,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2019-17558,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2019-17558,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2019-17558,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 @@ -131,15 +131,15 @@ CVE-2019-17558,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2019-17558,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-17558,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2019-17558,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-17558,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-17558,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-17558,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-17558,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-17558,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-17558,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-17558,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-17558,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-17558,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-17558,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2019-17558,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-17558,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-17558,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2019-17558,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2019-17558,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17559/CVE-2019-17559.csv b/data/vul_id/CVE/2019/17/CVE-2019-17559/CVE-2019-17559.csv index dad569b683cd041..52a3f0146cd8656 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17559/CVE-2019-17559.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17559/CVE-2019-17559.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-17559,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2019-17559,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-17559,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-17559,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-17559,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2019-17559,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17563/CVE-2019-17563.csv b/data/vul_id/CVE/2019/17/CVE-2019-17563/CVE-2019-17563.csv index 51693c348f4f0db..3a8b721bf6c971b 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17563/CVE-2019-17563.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17563/CVE-2019-17563.csv @@ -8,7 +8,7 @@ CVE-2019-17563,0.00714286,https://github.com/trinitor/CVE-Vulnerability-Informat CVE-2019-17563,0.00386100,https://github.com/a2148001284/Vulnerability_POC-EXP,a2148001284/Vulnerability_POC-EXP,822077566 CVE-2019-17563,0.00130208,https://github.com/mmippolito/mssql_exploit_data,mmippolito/mssql_exploit_data,614574333 CVE-2019-17563,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2019-17563,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-17563,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-17563,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2019-17563,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2019-17563,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17564/CVE-2019-17564.csv b/data/vul_id/CVE/2019/17/CVE-2019-17564/CVE-2019-17564.csv index e34b4342384fe0d..2ae19712caecd39 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17564/CVE-2019-17564.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17564/CVE-2019-17564.csv @@ -25,14 +25,14 @@ CVE-2019-17564,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSplo CVE-2019-17564,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 CVE-2019-17564,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2019-17564,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 -CVE-2019-17564,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2019-17564,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2019-17564,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2019-17564,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2019-17564,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-17564,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-17564,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-17564,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-17564,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-17564,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-17564,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-17564,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-17564,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-17564,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17565/CVE-2019-17565.csv b/data/vul_id/CVE/2019/17/CVE-2019-17565/CVE-2019-17565.csv index ecf9b6602ec8e7e..c393bbe26be2e0b 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17565/CVE-2019-17565.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17565/CVE-2019-17565.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-17565,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2019-17565,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-17565,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-17565,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-17565,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2019-17565,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17569/CVE-2019-17569.csv b/data/vul_id/CVE/2019/17/CVE-2019-17569/CVE-2019-17569.csv index a6f979fa5a0c4b4..394c08ca758eeeb 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17569/CVE-2019-17569.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17569/CVE-2019-17569.csv @@ -3,7 +3,7 @@ CVE-2019-17569,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-17569,Live-H CVE-2019-17569,0.00130208,https://github.com/mmippolito/mssql_exploit_data,mmippolito/mssql_exploit_data,614574333 CVE-2019-17569,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2019-17569,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2019-17569,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-17569,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-17569,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2019-17569,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-17569,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17570/CVE-2019-17570.csv b/data/vul_id/CVE/2019/17/CVE-2019-17570/CVE-2019-17570.csv index 991c4db194fb9e0..212728b9b84dd9e 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17570/CVE-2019-17570.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17570/CVE-2019-17570.csv @@ -9,12 +9,12 @@ CVE-2019-17570,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-17570,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-17570,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-17570,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-17570,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-17570,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-17570,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-17570,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-17570,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-17570,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-17570,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2019-17570,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-17570,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-17570,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2019-17570,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-17570,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17571/CVE-2019-17571.csv b/data/vul_id/CVE/2019/17/CVE-2019-17571/CVE-2019-17571.csv index 72e4fa9f2d986ed..13367eb479c4632 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17571/CVE-2019-17571.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17571/CVE-2019-17571.csv @@ -19,12 +19,12 @@ CVE-2019-17571,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-17571,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-17571,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-17571,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2019-17571,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-17571,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-17571,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-17571,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-17571,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-17571,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-17571,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2019-17571,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-17571,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-17571,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-17571,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2019-17571,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17576/CVE-2019-17576.csv b/data/vul_id/CVE/2019/17/CVE-2019-17576/CVE-2019-17576.csv index 550c4c8a0b680ff..03ecb0486712bd3 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17576/CVE-2019-17576.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17576/CVE-2019-17576.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-17576,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-17576,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-17576,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-17576,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-17576,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2019-17576,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-17576,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17577/CVE-2019-17577.csv b/data/vul_id/CVE/2019/17/CVE-2019-17577/CVE-2019-17577.csv index dfaff36a5ed2a4d..356d7889042d08c 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17577/CVE-2019-17577.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17577/CVE-2019-17577.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-17577,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-17577,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-17577,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-17577,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-17577,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2019-17577,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-17577,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17578/CVE-2019-17578.csv b/data/vul_id/CVE/2019/17/CVE-2019-17578/CVE-2019-17578.csv index 26c6133fcbcfaf6..23e76a3240261bb 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17578/CVE-2019-17578.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17578/CVE-2019-17578.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-17578,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-17578,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-17578,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-17578,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-17578,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2019-17578,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-17578,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-1759/CVE-2019-1759.csv b/data/vul_id/CVE/2019/17/CVE-2019-1759/CVE-2019-1759.csv index 1dea41658462eab..65c59fc5b221ab6 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-1759/CVE-2019-1759.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-1759/CVE-2019-1759.csv @@ -7,8 +7,8 @@ CVE-2019-1759,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-1759,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-1759,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-1759,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-1759,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-1759,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1759,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-1759,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1759,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-1759,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-1759,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17592/CVE-2019-17592.csv b/data/vul_id/CVE/2019/17/CVE-2019-17592/CVE-2019-17592.csv index 47f57c1da9ce606..91d723a4f312310 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17592/CVE-2019-17592.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17592/CVE-2019-17592.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-17592,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-17592,ossf-cve-benchmark/CVE-2019-17592,317487295 CVE-2019-17592,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-17592,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-17592,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-17592,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-17592,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-17592,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-17592,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17596/CVE-2019-17596.csv b/data/vul_id/CVE/2019/17/CVE-2019-17596/CVE-2019-17596.csv index a292e8724e5626c..14f20d631d84a91 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17596/CVE-2019-17596.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17596/CVE-2019-17596.csv @@ -7,8 +7,8 @@ CVE-2019-17596,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-17596,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-17596,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-17596,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-17596,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-17596,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-17596,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-17596,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-17596,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-17596,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-17596,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17621/CVE-2019-17621.csv b/data/vul_id/CVE/2019/17/CVE-2019-17621/CVE-2019-17621.csv index 73e23083e8f1e90..84e3f58322dbad6 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17621/CVE-2019-17621.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17621/CVE-2019-17621.csv @@ -9,7 +9,7 @@ CVE-2019-17621,0.00662252,https://github.com/doudoudedi/hackEmbedded,doudoudedi/ CVE-2019-17621,0.00448430,https://github.com/Awrrays/MetaSploit-Moudule,Awrrays/MetaSploit-Moudule,379840207 CVE-2019-17621,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-17621,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-17621,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-17621,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-17621,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-17621,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2019-17621,0.00048520,https://github.com/vulsio/go-msfdb,vulsio/go-msfdb,241559906 @@ -81,14 +81,14 @@ CVE-2019-17621,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2019-17621,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-17621,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2019-17621,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-17621,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-17621,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-17621,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-17621,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-17621,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-17621,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-17621,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-17621,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-17621,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2019-17621,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-17621,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-17621,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2019-17621,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-17621,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17624/CVE-2019-17624.csv b/data/vul_id/CVE/2019/17/CVE-2019-17624/CVE-2019-17624.csv index fac649ba26f8752..f84175d85a0be1c 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17624/CVE-2019-17624.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17624/CVE-2019-17624.csv @@ -3,7 +3,7 @@ CVE-2019-17624,0.00833333,https://github.com/xiazibet/super-guacamole,xiazibet/s CVE-2019-17624,0.00588235,https://github.com/CnHack3r/Penetration_PoC,CnHack3r/Penetration_PoC,446721684 CVE-2019-17624,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC-,winterwolf32/CVE-S---Penetration_Testing_POC-,452625927 CVE-2019-17624,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2019-17624,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2019-17624,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2019-17624,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-17624,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-17624,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17625/CVE-2019-17625.csv b/data/vul_id/CVE/2019/17/CVE-2019-17625/CVE-2019-17625.csv index aca7631ccdd134c..0241862b923c902 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17625/CVE-2019-17625.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17625/CVE-2019-17625.csv @@ -8,8 +8,8 @@ CVE-2019-17625,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-17625,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-17625,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-17625,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-17625,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-17625,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-17625,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-17625,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-17625,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-17625,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-17625,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17633/CVE-2019-17633.csv b/data/vul_id/CVE/2019/17/CVE-2019-17633/CVE-2019-17633.csv index b116961f25e72ea..a320121481b550c 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17633/CVE-2019-17633.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17633/CVE-2019-17633.csv @@ -7,8 +7,8 @@ CVE-2019-17633,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-17633,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-17633,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-17633,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-17633,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-17633,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-17633,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-17633,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-17633,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-17633,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-17633,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17637/CVE-2019-17637.csv b/data/vul_id/CVE/2019/17/CVE-2019-17637/CVE-2019-17637.csv index 85603d0648ab70c..9cd03b6d6d44710 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17637/CVE-2019-17637.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17637/CVE-2019-17637.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-17637,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-17637,Live-Hack-CVE/CVE-2019-17637,594213966 -CVE-2019-17637,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-17637,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-17637,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2019-17637,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-17637,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17638/CVE-2019-17638.csv b/data/vul_id/CVE/2019/17/CVE-2019-17638/CVE-2019-17638.csv index 69c2162d6dc35f1..b2f2621899dac3a 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17638/CVE-2019-17638.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17638/CVE-2019-17638.csv @@ -7,8 +7,8 @@ CVE-2019-17638,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-17638,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-17638,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-17638,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2019-17638,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-17638,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-17638,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-17638,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-17638,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-17638,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2019-17638,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17658/CVE-2019-17658.csv b/data/vul_id/CVE/2019/17/CVE-2019-17658/CVE-2019-17658.csv index b4ea4246d963610..3cf02aff38c1bbc 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17658/CVE-2019-17658.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17658/CVE-2019-17658.csv @@ -8,8 +8,8 @@ CVE-2019-17658,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-17658,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-17658,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-17658,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-17658,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-17658,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-17658,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-17658,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-17658,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-17658,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-17658,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17662/CVE-2019-17662.csv b/data/vul_id/CVE/2019/17/CVE-2019-17662/CVE-2019-17662.csv index 4a158ace048615d..7c29f13dd3a1019 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17662/CVE-2019-17662.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17662/CVE-2019-17662.csv @@ -20,8 +20,8 @@ CVE-2019-17662,0.00147493,https://github.com/nicholas-long/github-exploit-code-r CVE-2019-17662,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2019-17662,0.00048520,https://github.com/vulsio/go-msfdb,vulsio/go-msfdb,241559906 CVE-2019-17662,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2019-17662,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2019-17662,0.00030741,https://github.com/AlanFoster/metasploit-docs-spike,AlanFoster/metasploit-docs-spike,262667812 +CVE-2019-17662,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2019-17662,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2019-17662,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2019-17662,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 @@ -94,14 +94,14 @@ CVE-2019-17662,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2019-17662,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-17662,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2019-17662,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-17662,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-17662,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-17662,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-17662,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-17662,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-17662,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-17662,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-17662,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-17662,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-17662,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-17662,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-17662,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2019-17662,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-17662,0.00004878,https://github.com/blackunixteam/exploit-exploitdb,blackunixteam/exploit-exploitdb,223551245 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17666/CVE-2019-17666.csv b/data/vul_id/CVE/2019/17/CVE-2019-17666/CVE-2019-17666.csv index 728f96220f9f294..ab8cabe356d2808 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17666/CVE-2019-17666.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17666/CVE-2019-17666.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-17666,1.00000000,https://github.com/uthrasri/CVE-2019-17666,uthrasri/CVE-2019-17666,817268585 CVE-2019-17666,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2019-17666,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-17666,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-17666,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-17666,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-17666,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-17666,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-17666,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-17666,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2019-17666,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-17666,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17671/CVE-2019-17671.csv b/data/vul_id/CVE/2019/17/CVE-2019-17671/CVE-2019-17671.csv index 3fd774ba1b8a358..2ea67b8271210b3 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17671/CVE-2019-17671.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17671/CVE-2019-17671.csv @@ -11,12 +11,12 @@ CVE-2019-17671,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-17671,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-17671,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2019-17671,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-17671,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-17671,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-17671,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-17671,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-17671,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-17671,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-17671,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2019-17671,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-17671,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-17671,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2019-17671,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-17671,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17672/CVE-2019-17672.csv b/data/vul_id/CVE/2019/17/CVE-2019-17672/CVE-2019-17672.csv index 828cf12eabb8cce..ecf585ae17c0971 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17672/CVE-2019-17672.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17672/CVE-2019-17672.csv @@ -3,7 +3,7 @@ CVE-2019-17672,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-17672,Live-H CVE-2019-17672,0.01587302,https://github.com/S444-gold/30-days-of-Exploitation,S444-gold/30-days-of-Exploitation,661327458 CVE-2019-17672,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2019-17672,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-17672,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-17672,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-17672,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2019-17672,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-17672,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17674/CVE-2019-17674.csv b/data/vul_id/CVE/2019/17/CVE-2019-17674/CVE-2019-17674.csv index e0e04dcac3666b2..6ac3671496ade84 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17674/CVE-2019-17674.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17674/CVE-2019-17674.csv @@ -3,7 +3,7 @@ CVE-2019-17674,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-17674,Live-H CVE-2019-17674,0.01587302,https://github.com/S444-gold/30-days-of-Exploitation,S444-gold/30-days-of-Exploitation,661327458 CVE-2019-17674,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2019-17674,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-17674,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-17674,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-17674,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2019-17674,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-17674,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2019/17/CVE-2019-17675/CVE-2019-17675.csv b/data/vul_id/CVE/2019/17/CVE-2019-17675/CVE-2019-17675.csv index 9b19fe199c4949b..01fa0407aaabb02 100644 --- a/data/vul_id/CVE/2019/17/CVE-2019-17675/CVE-2019-17675.csv +++ b/data/vul_id/CVE/2019/17/CVE-2019-17675/CVE-2019-17675.csv @@ -3,7 +3,7 @@ CVE-2019-17675,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-17675,Live-H CVE-2019-17675,0.01587302,https://github.com/S444-gold/30-days-of-Exploitation,S444-gold/30-days-of-Exploitation,661327458 CVE-2019-17675,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2019-17675,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-17675,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-17675,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-17675,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2019-17675,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-17675,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2019/18/CVE-2019-18187/CVE-2019-18187.csv b/data/vul_id/CVE/2019/18/CVE-2019-18187/CVE-2019-18187.csv index 4f45efd1e205069..035be39aaaf8e7b 100644 --- a/data/vul_id/CVE/2019/18/CVE-2019-18187/CVE-2019-18187.csv +++ b/data/vul_id/CVE/2019/18/CVE-2019-18187/CVE-2019-18187.csv @@ -7,7 +7,7 @@ CVE-2019-18187,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2019-18187,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2019-18187,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-18187,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-18187,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-18187,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-18187,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-18187,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2019-18187,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2019/18/CVE-2019-18198/CVE-2019-18198.csv b/data/vul_id/CVE/2019/18/CVE-2019-18198/CVE-2019-18198.csv index 570f8ac86622b45..3a89467703b3b6a 100644 --- a/data/vul_id/CVE/2019/18/CVE-2019-18198/CVE-2019-18198.csv +++ b/data/vul_id/CVE/2019/18/CVE-2019-18198/CVE-2019-18198.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-18198,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-18198,Live-Hack-CVE/CVE-2019-18198,591457151 CVE-2019-18198,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-18198,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-18198,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-18198,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2019-18198,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-18198,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2019/18/CVE-2019-1821/CVE-2019-1821.csv b/data/vul_id/CVE/2019/18/CVE-2019-1821/CVE-2019-1821.csv index e3b9519ea307aa9..2b05d38b5486baa 100644 --- a/data/vul_id/CVE/2019/18/CVE-2019-1821/CVE-2019-1821.csv +++ b/data/vul_id/CVE/2019/18/CVE-2019-1821/CVE-2019-1821.csv @@ -96,8 +96,8 @@ CVE-2019-1821,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2019-1821,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-1821,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2019-1821,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-1821,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-1821,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1821,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-1821,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1821,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-1821,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-1821,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2019/18/CVE-2019-18218/CVE-2019-18218.csv b/data/vul_id/CVE/2019/18/CVE-2019-18218/CVE-2019-18218.csv index 3efc5bdb8afffa8..2eec6bca2513a2e 100644 --- a/data/vul_id/CVE/2019/18/CVE-2019-18218/CVE-2019-18218.csv +++ b/data/vul_id/CVE/2019/18/CVE-2019-18218/CVE-2019-18218.csv @@ -3,7 +3,7 @@ CVE-2019-18218,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-18218,Live-H CVE-2019-18218,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-18218,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-18218,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-18218,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-18218,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-18218,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2019-18218,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-18218,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2019/18/CVE-2019-18265/CVE-2019-18265.csv b/data/vul_id/CVE/2019/18/CVE-2019-18265/CVE-2019-18265.csv index 3c931b99393ce12..3de90e75efb15b9 100644 --- a/data/vul_id/CVE/2019/18/CVE-2019-18265/CVE-2019-18265.csv +++ b/data/vul_id/CVE/2019/18/CVE-2019-18265/CVE-2019-18265.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-18265,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-18265,Live-Hack-CVE/CVE-2019-18265,581393442 CVE-2019-18265,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2019-18265,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-18265,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-18265,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2019-18265,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2019-18265,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2019/18/CVE-2019-18276/CVE-2019-18276.csv b/data/vul_id/CVE/2019/18/CVE-2019-18276/CVE-2019-18276.csv index e32bd225f0e706b..e817be3ad3298a0 100644 --- a/data/vul_id/CVE/2019/18/CVE-2019-18276/CVE-2019-18276.csv +++ b/data/vul_id/CVE/2019/18/CVE-2019-18276/CVE-2019-18276.csv @@ -7,8 +7,8 @@ CVE-2019-18276,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-18276,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-18276,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-18276,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2019-18276,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-18276,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-18276,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-18276,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-18276,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-18276,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-18276,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2019/18/CVE-2019-18350/CVE-2019-18350.csv b/data/vul_id/CVE/2019/18/CVE-2019-18350/CVE-2019-18350.csv index 9ca87efdbba9c1a..e747e002b5af95d 100644 --- a/data/vul_id/CVE/2019/18/CVE-2019-18350/CVE-2019-18350.csv +++ b/data/vul_id/CVE/2019/18/CVE-2019-18350/CVE-2019-18350.csv @@ -3,7 +3,7 @@ CVE-2019-18350,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-18350,o CVE-2019-18350,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2019-18350,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2019-18350,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2019-18350,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-18350,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-18350,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-18350,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-18350,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/18/CVE-2019-18370/CVE-2019-18370.csv b/data/vul_id/CVE/2019/18/CVE-2019-18370/CVE-2019-18370.csv index edd4e34d773bbb9..fee9805b79eea16 100644 --- a/data/vul_id/CVE/2019/18/CVE-2019-18370/CVE-2019-18370.csv +++ b/data/vul_id/CVE/2019/18/CVE-2019-18370/CVE-2019-18370.csv @@ -16,16 +16,16 @@ CVE-2019-18370,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Te CVE-2019-18370,0.00183486,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2019-18370,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2019-18370,0.00052770,https://github.com/GhostTroops/scan4all,GhostTroops/scan4all,505278571 -CVE-2019-18370,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2019-18370,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2019-18370,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-18370,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-18370,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-18370,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-18370,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-18370,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-18370,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-18370,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-18370,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-18370,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-18370,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-18370,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-18370,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2019-18370,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-18370,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2019/18/CVE-2019-18371/CVE-2019-18371.csv b/data/vul_id/CVE/2019/18/CVE-2019-18371/CVE-2019-18371.csv index 8542afbf8d3f311..6be8ac48a0d1347 100644 --- a/data/vul_id/CVE/2019/18/CVE-2019-18371/CVE-2019-18371.csv +++ b/data/vul_id/CVE/2019/18/CVE-2019-18371/CVE-2019-18371.csv @@ -25,15 +25,15 @@ CVE-2019-18371,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,3006466 CVE-2019-18371,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2019-18371,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2019-18371,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2019-18371,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2019-18371,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2019-18371,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2019-18371,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2019-18371,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2019-18371,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-18371,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-18371,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-18371,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-18371,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-18371,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-18371,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-18371,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-18371,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-18371,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2019/18/CVE-2019-18388/CVE-2019-18388.csv b/data/vul_id/CVE/2019/18/CVE-2019-18388/CVE-2019-18388.csv index 6149162e2e4bda0..fa0ab0a6b19514e 100644 --- a/data/vul_id/CVE/2019/18/CVE-2019-18388/CVE-2019-18388.csv +++ b/data/vul_id/CVE/2019/18/CVE-2019-18388/CVE-2019-18388.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-18388,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-18388,Live-Hack-CVE/CVE-2019-18388,581424237 CVE-2019-18388,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2019-18388,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-18388,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-18388,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2019-18388,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-18388,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2019/18/CVE-2019-18389/CVE-2019-18389.csv b/data/vul_id/CVE/2019/18/CVE-2019-18389/CVE-2019-18389.csv index 289c18408a6649b..798221a5a0e7be8 100644 --- a/data/vul_id/CVE/2019/18/CVE-2019-18389/CVE-2019-18389.csv +++ b/data/vul_id/CVE/2019/18/CVE-2019-18389/CVE-2019-18389.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-18389,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-18389,Live-Hack-CVE/CVE-2019-18389,582788568 CVE-2019-18389,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-18389,Live-Hack-CVE/CVE-2019-18389,581424248 CVE-2019-18389,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2019-18389,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-18389,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-18389,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2019-18389,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-18389,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2019/18/CVE-2019-18390/CVE-2019-18390.csv b/data/vul_id/CVE/2019/18/CVE-2019-18390/CVE-2019-18390.csv index 515de5924da8e25..3d66bb837f9bb49 100644 --- a/data/vul_id/CVE/2019/18/CVE-2019-18390/CVE-2019-18390.csv +++ b/data/vul_id/CVE/2019/18/CVE-2019-18390/CVE-2019-18390.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-18390,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-18390,Live-Hack-CVE/CVE-2019-18390,581424209 CVE-2019-18390,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2019-18390,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-18390,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-18390,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2019-18390,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-18390,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2019/18/CVE-2019-18391/CVE-2019-18391.csv b/data/vul_id/CVE/2019/18/CVE-2019-18391/CVE-2019-18391.csv index 56ba4efdfddec48..e16f768536085f7 100644 --- a/data/vul_id/CVE/2019/18/CVE-2019-18391/CVE-2019-18391.csv +++ b/data/vul_id/CVE/2019/18/CVE-2019-18391/CVE-2019-18391.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-18391,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-18391,Live-Hack-CVE/CVE-2019-18391,582788576 CVE-2019-18391,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-18391,Live-Hack-CVE/CVE-2019-18391,581424261 CVE-2019-18391,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2019-18391,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-18391,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-18391,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2019-18391,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-18391,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2019/18/CVE-2019-18413/CVE-2019-18413.csv b/data/vul_id/CVE/2019/18/CVE-2019-18413/CVE-2019-18413.csv index 161d99ee6d68f79..707a5b9f5500220 100644 --- a/data/vul_id/CVE/2019/18/CVE-2019-18413/CVE-2019-18413.csv +++ b/data/vul_id/CVE/2019/18/CVE-2019-18413/CVE-2019-18413.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-18413,1.00000000,https://github.com/AIPOCAI/CVE-2019-18413,AIPOCAI/CVE-2019-18413,413784218 CVE-2019-18413,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-18413,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-18413,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-18413,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-18413,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2019-18413,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-18413,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2019/18/CVE-2019-18422/CVE-2019-18422.csv b/data/vul_id/CVE/2019/18/CVE-2019-18422/CVE-2019-18422.csv index 40204a7a9efbfd4..aff17cb2d56079b 100644 --- a/data/vul_id/CVE/2019/18/CVE-2019-18422/CVE-2019-18422.csv +++ b/data/vul_id/CVE/2019/18/CVE-2019-18422/CVE-2019-18422.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-18422,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-18422,Live-Hack-CVE/CVE-2019-18422,597256254 CVE-2019-18422,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-18422,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-18422,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-18422,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-18422,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2019-18422,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2019/18/CVE-2019-18426/CVE-2019-18426.csv b/data/vul_id/CVE/2019/18/CVE-2019-18426/CVE-2019-18426.csv index 38d26dfb290a8dc..cdb52f87b5a4428 100644 --- a/data/vul_id/CVE/2019/18/CVE-2019-18426/CVE-2019-18426.csv +++ b/data/vul_id/CVE/2019/18/CVE-2019-18426/CVE-2019-18426.csv @@ -4,7 +4,7 @@ CVE-2019-18426,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2019-18426,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2019-18426,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-18426,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-18426,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-18426,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-18426,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-18426,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2019-18426,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 @@ -14,9 +14,9 @@ CVE-2019-18426,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-18426,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-18426,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-18426,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-18426,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-18426,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-18426,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-18426,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-18426,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-18426,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-18426,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-18426,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2019/18/CVE-2019-18634/CVE-2019-18634.csv b/data/vul_id/CVE/2019/18/CVE-2019-18634/CVE-2019-18634.csv index 5c1bc6391f65860..d3a8e8ccbcde562 100644 --- a/data/vul_id/CVE/2019/18/CVE-2019-18634/CVE-2019-18634.csv +++ b/data/vul_id/CVE/2019/18/CVE-2019-18634/CVE-2019-18634.csv @@ -39,7 +39,7 @@ CVE-2019-18634,0.00900901,https://github.com/rodrigosilvaluz/linux-exploit-sugge CVE-2019-18634,0.00900901,https://github.com/mathsslong/linux-exploit,mathsslong/linux-exploit,483231698 CVE-2019-18634,0.00900901,https://github.com/DarkFunct/CVE_Exploits,DarkFunct/CVE_Exploits,411731731 CVE-2019-18634,0.00900901,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 -CVE-2019-18634,0.00900901,https://github.com/mzet-/linux-exploit-suggester,mzet-/linux-exploit-suggester,70196342 +CVE-2019-18634,0.00900901,https://github.com/The-Z-Labs/linux-exploit-suggester,The-Z-Labs/linux-exploit-suggester,70196342 CVE-2019-18634,0.00884956,https://github.com/ywoak/Boot2Root,ywoak/Boot2Root,586991072 CVE-2019-18634,0.00641026,https://github.com/limitedeternity/HackTheBox,limitedeternity/HackTheBox,304432619 CVE-2019-18634,0.00561798,https://github.com/Coldwave96/PocLibrary,Coldwave96/PocLibrary,289505825 @@ -63,8 +63,8 @@ CVE-2019-18634,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-18634,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-18634,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-18634,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-18634,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-18634,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-18634,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-18634,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-18634,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-18634,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-18634,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 @@ -72,7 +72,7 @@ CVE-2019-18634,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC CVE-2019-18634,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-18634,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-18634,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2019-18634,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-18634,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-18634,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-18634,0.00004800,https://github.com/84KaliPleXon3/offensive-security-exploitdb,84KaliPleXon3/offensive-security-exploitdb,282981718 CVE-2019-18634,0.00004747,https://github.com/Silentsoul04/exploitdb-1,Silentsoul04/exploitdb-1,336607627 diff --git a/data/vul_id/CVE/2019/18/CVE-2019-18641/CVE-2019-18641.csv b/data/vul_id/CVE/2019/18/CVE-2019-18641/CVE-2019-18641.csv index b2f6b3608dbe420..fdfbf6216231c23 100644 --- a/data/vul_id/CVE/2019/18/CVE-2019-18641/CVE-2019-18641.csv +++ b/data/vul_id/CVE/2019/18/CVE-2019-18641/CVE-2019-18641.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-18641,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-18641,Live-Hack-CVE/CVE-2019-18641,581711326 CVE-2019-18641,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-18641,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2019-18641,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-18641,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-18641,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-18641,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2019-18641,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2019/18/CVE-2019-18655/CVE-2019-18655.csv b/data/vul_id/CVE/2019/18/CVE-2019-18655/CVE-2019-18655.csv index dc9acacf346a3f9..89ebeb4211d1869 100644 --- a/data/vul_id/CVE/2019/18/CVE-2019-18655/CVE-2019-18655.csv +++ b/data/vul_id/CVE/2019/18/CVE-2019-18655/CVE-2019-18655.csv @@ -5,8 +5,8 @@ CVE-2019-18655,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-18655,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-18655,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-18655,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-18655,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-18655,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-18655,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-18655,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-18655,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-18655,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-18655,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/18/CVE-2019-18683/CVE-2019-18683.csv b/data/vul_id/CVE/2019/18/CVE-2019-18683/CVE-2019-18683.csv index 44ba54cf2b86ab9..b4529a45ba581ce 100644 --- a/data/vul_id/CVE/2019/18/CVE-2019-18683/CVE-2019-18683.csv +++ b/data/vul_id/CVE/2019/18/CVE-2019-18683/CVE-2019-18683.csv @@ -18,13 +18,13 @@ CVE-2019-18683,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-18683,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-18683,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-18683,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2019-18683,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-18683,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-18683,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-18683,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-18683,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-18683,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-18683,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-18683,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2019-18683,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-18683,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-18683,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2019-18683,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-18683,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/18/CVE-2019-1881/CVE-2019-1881.csv b/data/vul_id/CVE/2019/18/CVE-2019-1881/CVE-2019-1881.csv index 2ef8d452753b895..b95325b3d6d3218 100644 --- a/data/vul_id/CVE/2019/18/CVE-2019-1881/CVE-2019-1881.csv +++ b/data/vul_id/CVE/2019/18/CVE-2019-1881/CVE-2019-1881.csv @@ -5,8 +5,8 @@ CVE-2019-1881,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-1881,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-1881,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-1881,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-1881,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-1881,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-1881,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-1881,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-1881,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-1881,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-1881,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/18/CVE-2019-18813/CVE-2019-18813.csv b/data/vul_id/CVE/2019/18/CVE-2019-18813/CVE-2019-18813.csv index f52ddff336b95d6..209a7aa0de21a1f 100644 --- a/data/vul_id/CVE/2019/18/CVE-2019-18813/CVE-2019-18813.csv +++ b/data/vul_id/CVE/2019/18/CVE-2019-18813/CVE-2019-18813.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-18813,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-18813,Live-Hack-CVE/CVE-2019-18813,591372082 CVE-2019-18813,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-18813,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-18813,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-18813,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-18813,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-18813,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-18813,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/18/CVE-2019-18818/CVE-2019-18818.csv b/data/vul_id/CVE/2019/18/CVE-2019-18818/CVE-2019-18818.csv index eb524f785e5e487..2d3e7c3bd876564 100644 --- a/data/vul_id/CVE/2019/18/CVE-2019-18818/CVE-2019-18818.csv +++ b/data/vul_id/CVE/2019/18/CVE-2019-18818/CVE-2019-18818.csv @@ -26,8 +26,8 @@ CVE-2019-18818,0.00026406,https://github.com/hahwul/mad-metasploit,hahwul/mad-me CVE-2019-18818,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-18818,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-18818,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-18818,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-18818,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-18818,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-18818,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-18818,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-18818,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-18818,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2019/18/CVE-2019-18839/CVE-2019-18839.csv b/data/vul_id/CVE/2019/18/CVE-2019-18839/CVE-2019-18839.csv index bf703e3aa14bb1d..7b83cf58559f1cd 100644 --- a/data/vul_id/CVE/2019/18/CVE-2019-18839/CVE-2019-18839.csv +++ b/data/vul_id/CVE/2019/18/CVE-2019-18839/CVE-2019-18839.csv @@ -3,7 +3,7 @@ CVE-2019-18839,0.50000000,https://github.com/fuzzlove/FUDforum-XSS-RCE,fuzzlove/ CVE-2019-18839,0.00147493,https://github.com/nicholas-long/github-exploit-code-repository-index,nicholas-long/github-exploit-code-repository-index,457144632 CVE-2019-18839,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-18839,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-18839,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-18839,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-18839,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-18839,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-18839,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/18/CVE-2019-18845/CVE-2019-18845.csv b/data/vul_id/CVE/2019/18/CVE-2019-18845/CVE-2019-18845.csv index 0927fe29750dedb..5baf131fce8248c 100644 --- a/data/vul_id/CVE/2019/18/CVE-2019-18845/CVE-2019-18845.csv +++ b/data/vul_id/CVE/2019/18/CVE-2019-18845/CVE-2019-18845.csv @@ -11,12 +11,12 @@ CVE-2019-18845,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-18845,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-18845,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-18845,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-18845,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-18845,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-18845,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-18845,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-18845,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-18845,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-18845,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-18845,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-18845,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-18845,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2019-18845,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-18845,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2019/18/CVE-2019-18859/CVE-2019-18859.csv b/data/vul_id/CVE/2019/18/CVE-2019-18859/CVE-2019-18859.csv index d4bc4c1281a1f4b..7f08703c8420e11 100644 --- a/data/vul_id/CVE/2019/18/CVE-2019-18859/CVE-2019-18859.csv +++ b/data/vul_id/CVE/2019/18/CVE-2019-18859/CVE-2019-18859.csv @@ -4,7 +4,7 @@ CVE-2019-18859,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,se CVE-2019-18859,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-18859,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2019-18859,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 -CVE-2019-18859,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-18859,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-18859,0.00004800,https://github.com/84KaliPleXon3/offensive-security-exploitdb,84KaliPleXon3/offensive-security-exploitdb,282981718 CVE-2019-18859,0.00004747,https://github.com/Silentsoul04/exploitdb-1,Silentsoul04/exploitdb-1,336607627 CVE-2019-18859,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 diff --git a/data/vul_id/CVE/2019/18/CVE-2019-18860/CVE-2019-18860.csv b/data/vul_id/CVE/2019/18/CVE-2019-18860/CVE-2019-18860.csv index 9216b8caae1a049..01cf0b57685273c 100644 --- a/data/vul_id/CVE/2019/18/CVE-2019-18860/CVE-2019-18860.csv +++ b/data/vul_id/CVE/2019/18/CVE-2019-18860/CVE-2019-18860.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-18860,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-18860,Live-Hack-CVE/CVE-2019-18860,592626738 -CVE-2019-18860,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-18860,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-18860,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2019-18860,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-18860,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2019/18/CVE-2019-18862/CVE-2019-18862.csv b/data/vul_id/CVE/2019/18/CVE-2019-18862/CVE-2019-18862.csv index d1182798455dd15..8373c9c61bd30ec 100644 --- a/data/vul_id/CVE/2019/18/CVE-2019-18862/CVE-2019-18862.csv +++ b/data/vul_id/CVE/2019/18/CVE-2019-18862/CVE-2019-18862.csv @@ -19,7 +19,7 @@ CVE-2019-18862,0.00900901,https://github.com/fei9747/linux-exploit-suggester,fei CVE-2019-18862,0.00900901,https://github.com/rodrigosilvaluz/linux-exploit-suggester,rodrigosilvaluz/linux-exploit-suggester,548060791 CVE-2019-18862,0.00900901,https://github.com/mathsslong/linux-exploit,mathsslong/linux-exploit,483231698 CVE-2019-18862,0.00900901,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 -CVE-2019-18862,0.00900901,https://github.com/mzet-/linux-exploit-suggester,mzet-/linux-exploit-suggester,70196342 +CVE-2019-18862,0.00900901,https://github.com/The-Z-Labs/linux-exploit-suggester,The-Z-Labs/linux-exploit-suggester,70196342 CVE-2019-18862,0.00884956,https://github.com/ywoak/Boot2Root,ywoak/Boot2Root,586991072 CVE-2019-18862,0.00719424,https://github.com/febinrev/privesc-post_exploit-collection,febinrev/privesc-post_exploit-collection,256685535 CVE-2019-18862,0.00641026,https://github.com/limitedeternity/HackTheBox,limitedeternity/HackTheBox,304432619 diff --git a/data/vul_id/CVE/2019/18/CVE-2019-18873/CVE-2019-18873.csv b/data/vul_id/CVE/2019/18/CVE-2019-18873/CVE-2019-18873.csv index 7cdd62f57ca01cc..97b117b3c8bd54b 100644 --- a/data/vul_id/CVE/2019/18/CVE-2019-18873/CVE-2019-18873.csv +++ b/data/vul_id/CVE/2019/18/CVE-2019-18873/CVE-2019-18873.csv @@ -8,8 +8,8 @@ CVE-2019-18873,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-18873,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-18873,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-18873,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-18873,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-18873,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-18873,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-18873,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-18873,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-18873,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-18873,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2019/18/CVE-2019-18885/CVE-2019-18885.csv b/data/vul_id/CVE/2019/18/CVE-2019-18885/CVE-2019-18885.csv index 284ea0ea0020014..eac1ee4407f487a 100644 --- a/data/vul_id/CVE/2019/18/CVE-2019-18885/CVE-2019-18885.csv +++ b/data/vul_id/CVE/2019/18/CVE-2019-18885/CVE-2019-18885.csv @@ -8,8 +8,8 @@ CVE-2019-18885,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-18885,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-18885,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-18885,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2019-18885,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-18885,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-18885,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-18885,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-18885,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-18885,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-18885,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/18/CVE-2019-18890/CVE-2019-18890.csv b/data/vul_id/CVE/2019/18/CVE-2019-18890/CVE-2019-18890.csv index 66382116e9f04f5..b49617eba9dbcd4 100644 --- a/data/vul_id/CVE/2019/18/CVE-2019-18890/CVE-2019-18890.csv +++ b/data/vul_id/CVE/2019/18/CVE-2019-18890/CVE-2019-18890.csv @@ -8,8 +8,8 @@ CVE-2019-18890,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-18890,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-18890,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-18890,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-18890,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-18890,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-18890,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-18890,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-18890,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-18890,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-18890,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/18/CVE-2019-18897/CVE-2019-18897.csv b/data/vul_id/CVE/2019/18/CVE-2019-18897/CVE-2019-18897.csv index 62f66ee8e76ca84..ec6593732b32ad6 100644 --- a/data/vul_id/CVE/2019/18/CVE-2019-18897/CVE-2019-18897.csv +++ b/data/vul_id/CVE/2019/18/CVE-2019-18897/CVE-2019-18897.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-18897,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-18897,Live-Hack-CVE/CVE-2019-18897,582819199 CVE-2019-18897,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2019-18897,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-18897,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-18897,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-18897,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-18897,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2019/18/CVE-2019-18899/CVE-2019-18899.csv b/data/vul_id/CVE/2019/18/CVE-2019-18899/CVE-2019-18899.csv index 9e30053c5be0ad7..a877acbe610caea 100644 --- a/data/vul_id/CVE/2019/18/CVE-2019-18899/CVE-2019-18899.csv +++ b/data/vul_id/CVE/2019/18/CVE-2019-18899/CVE-2019-18899.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-18899,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2019-18899,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-18899,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-18899,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-18899,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2019-18899,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2019/18/CVE-2019-18901/CVE-2019-18901.csv b/data/vul_id/CVE/2019/18/CVE-2019-18901/CVE-2019-18901.csv index d0bc307a985cbe0..e121f6384543407 100644 --- a/data/vul_id/CVE/2019/18/CVE-2019-18901/CVE-2019-18901.csv +++ b/data/vul_id/CVE/2019/18/CVE-2019-18901/CVE-2019-18901.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-18901,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2019-18901,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-18901,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-18901,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-18901,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-18901,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2019/18/CVE-2019-18935/CVE-2019-18935.csv b/data/vul_id/CVE/2019/18/CVE-2019-18935/CVE-2019-18935.csv index 732fecac25fdea6..c2099ac3133aea0 100644 --- a/data/vul_id/CVE/2019/18/CVE-2019-18935/CVE-2019-18935.csv +++ b/data/vul_id/CVE/2019/18/CVE-2019-18935/CVE-2019-18935.csv @@ -31,7 +31,7 @@ CVE-2019-18935,0.00617284,https://github.com/offensive-security/exploitdb-bin-sp CVE-2019-18935,0.00446429,https://github.com/wisoffe/exploits-predict,wisoffe/exploits-predict,531942990 CVE-2019-18935,0.00400000,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,252611538 CVE-2019-18935,0.00347222,https://github.com/vulsio/go-kev,vulsio/go-kev,428122682 -CVE-2019-18935,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2019-18935,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2019-18935,0.00289855,https://github.com/reddelexc/hackerone-reports,reddelexc/hackerone-reports,182211614 CVE-2019-18935,0.00281690,https://github.com/zerodayjoker/zerodayjoker.github.io,zerodayjoker/zerodayjoker.github.io,482425702 CVE-2019-18935,0.00277008,https://github.com/CnHack3r/Goby_PoC_RedTeam,CnHack3r/Goby_PoC_RedTeam,539038052 @@ -47,7 +47,7 @@ CVE-2019-18935,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456 CVE-2019-18935,0.00081699,https://github.com/Ostorlab/known_exploited_vulnerbilities_detectors,Ostorlab/known_exploited_vulnerbilities_detectors,483170315 CVE-2019-18935,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 CVE-2019-18935,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-18935,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-18935,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-18935,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-18935,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2019-18935,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 @@ -115,16 +115,16 @@ CVE-2019-18935,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2019-18935,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-18935,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2019-18935,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-18935,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-18935,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-18935,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-18935,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-18935,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-18935,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-18935,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-18935,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-18935,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-18935,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-18935,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2019-18935,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-18935,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-18935,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2019-18935,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2019-18935,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/18/CVE-2019-18954/CVE-2019-18954.csv b/data/vul_id/CVE/2019/18/CVE-2019-18954/CVE-2019-18954.csv index 404efa92141a782..80173b2a1d9a18c 100644 --- a/data/vul_id/CVE/2019/18/CVE-2019-18954/CVE-2019-18954.csv +++ b/data/vul_id/CVE/2019/18/CVE-2019-18954/CVE-2019-18954.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-18954,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-18954,ossf-cve-benchmark/CVE-2019-18954,317487300 CVE-2019-18954,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-18954,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-18954,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-18954,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-18954,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-18954,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-18954,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/18/CVE-2019-18988/CVE-2019-18988.csv b/data/vul_id/CVE/2019/18/CVE-2019-18988/CVE-2019-18988.csv index ad416da39f97173..c553465c6b4fb1f 100644 --- a/data/vul_id/CVE/2019/18/CVE-2019-18988/CVE-2019-18988.csv +++ b/data/vul_id/CVE/2019/18/CVE-2019-18988/CVE-2019-18988.csv @@ -8,7 +8,7 @@ CVE-2019-18988,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2019-18988,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2019-18988,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-18988,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-18988,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-18988,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-18988,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-18988,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2019-18988,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 @@ -78,9 +78,9 @@ CVE-2019-18988,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2019-18988,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-18988,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2019-18988,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-18988,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-18988,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-18988,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-18988,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-18988,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-18988,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-18988,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-18988,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19012/CVE-2019-19012.csv b/data/vul_id/CVE/2019/19/CVE-2019-19012/CVE-2019-19012.csv index a5dd517c5bb1486..9b10828931c5d65 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19012/CVE-2019-19012.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19012/CVE-2019-19012.csv @@ -9,8 +9,8 @@ CVE-2019-19012,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-19012,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-19012,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-19012,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2019-19012,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19012,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19012,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-19012,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19012,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-19012,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-19012,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19030/CVE-2019-19030.csv b/data/vul_id/CVE/2019/19/CVE-2019-19030/CVE-2019-19030.csv index f35c50ad0ad3d5c..d8bf49141fb3e3a 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19030/CVE-2019-19030.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19030/CVE-2019-19030.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-19030,1.00000000,https://github.com/shodanwashere/boatcrash,shodanwashere/boatcrash,814126257 CVE-2019-19030,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-19030,Live-Hack-CVE/CVE-2019-19030,582569464 -CVE-2019-19030,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19030,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19030,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-19030,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19030,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2019-19030,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2019-19030,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19033/CVE-2019-19033.csv b/data/vul_id/CVE/2019/19/CVE-2019-19033/CVE-2019-19033.csv index d2f3c8370a5b453..3b6069326e66362 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19033/CVE-2019-19033.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19033/CVE-2019-19033.csv @@ -7,8 +7,8 @@ CVE-2019-19033,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-19033,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-19033,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-19033,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-19033,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19033,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19033,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-19033,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19033,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-19033,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-19033,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19052/CVE-2019-19052.csv b/data/vul_id/CVE/2019/19/CVE-2019-19052/CVE-2019-19052.csv index b50f63acd06e956..1286ec8e502ce03 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19052/CVE-2019-19052.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19052/CVE-2019-19052.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-19052,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-19052,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-19052,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-19052,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-19052,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-19052,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-19052,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2019-19052,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19054/CVE-2019-19054.csv b/data/vul_id/CVE/2019/19/CVE-2019-19054/CVE-2019-19054.csv index caab6d8a1482620..802d1a711907605 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19054/CVE-2019-19054.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19054/CVE-2019-19054.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-19054,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-19054,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-19054,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-19054,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-19054,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-19054,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2019-19054,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-19054,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19060/CVE-2019-19060.csv b/data/vul_id/CVE/2019/19/CVE-2019-19060/CVE-2019-19060.csv index 83dafc2adb0869c..c3aafaffccc4294 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19060/CVE-2019-19060.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19060/CVE-2019-19060.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-19060,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-19060,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-19060,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-19060,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-19060,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-19060,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-19060,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2019-19060,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19061/CVE-2019-19061.csv b/data/vul_id/CVE/2019/19/CVE-2019-19061/CVE-2019-19061.csv index 1919cde87614b00..8380984cd17669d 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19061/CVE-2019-19061.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19061/CVE-2019-19061.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-19061,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-19061,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-19061,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-19061,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-19061,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-19061,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2019-19061,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-19061,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19126/CVE-2019-19126.csv b/data/vul_id/CVE/2019/19/CVE-2019-19126/CVE-2019-19126.csv index 5dd2eb2a8c5b8ea..600210df114cfeb 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19126/CVE-2019-19126.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19126/CVE-2019-19126.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-19126,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-19126,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-19126,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-19126,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-19126,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-19126,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2019-19126,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-19126,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19194/CVE-2019-19194.csv b/data/vul_id/CVE/2019/19/CVE-2019-19194/CVE-2019-19194.csv index 7b918462d9eb552..69e032d1f98eaf6 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19194/CVE-2019-19194.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19194/CVE-2019-19194.csv @@ -3,10 +3,10 @@ CVE-2019-19194,0.50000000,https://github.com/louisabricot/writeup-cve-2019-19194 CVE-2019-19194,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-19194,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-19194,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-19194,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19194,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19194,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-19194,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19194,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2019-19194,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-19194,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-19194,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-19194,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-19194,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19203/CVE-2019-19203.csv b/data/vul_id/CVE/2019/19/CVE-2019-19203/CVE-2019-19203.csv index 91f66e58be05832..5db8bce934371eb 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19203/CVE-2019-19203.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19203/CVE-2019-19203.csv @@ -9,8 +9,8 @@ CVE-2019-19203,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-19203,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-19203,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-19203,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2019-19203,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19203,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19203,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-19203,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19203,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-19203,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-19203,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19204/CVE-2019-19204.csv b/data/vul_id/CVE/2019/19/CVE-2019-19204/CVE-2019-19204.csv index ef8d450c76198d3..c84ef10df6bcb11 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19204/CVE-2019-19204.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19204/CVE-2019-19204.csv @@ -9,8 +9,8 @@ CVE-2019-19204,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-19204,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-19204,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-19204,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2019-19204,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19204,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19204,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-19204,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19204,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-19204,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-19204,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19206/CVE-2019-19206.csv b/data/vul_id/CVE/2019/19/CVE-2019-19206/CVE-2019-19206.csv index 9a2b5bc3debfd38..029421ccf54591d 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19206/CVE-2019-19206.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19206/CVE-2019-19206.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-19206,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-19206,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-19206,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-19206,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-19206,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-19206,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2019-19206,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19208/CVE-2019-19208.csv b/data/vul_id/CVE/2019/19/CVE-2019-19208/CVE-2019-19208.csv index a04f6b29e11e7a0..7ef996fe89830d5 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19208/CVE-2019-19208.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19208/CVE-2019-19208.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-19208,0.50000000,https://github.com/Masutayunikon/Codiad-exploit,Masutayunikon/Codiad-exploit,477026463 CVE-2019-19208,0.03125000,https://github.com/Hacker5preme/Exploits,Hacker5preme/Exploits,370935249 -CVE-2019-19208,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19208,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19208,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-19208,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-19208,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19221/CVE-2019-19221.csv b/data/vul_id/CVE/2019/19/CVE-2019-19221/CVE-2019-19221.csv index 09b4dd87ba07262..224f5b92da8e099 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19221/CVE-2019-19221.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19221/CVE-2019-19221.csv @@ -3,7 +3,7 @@ CVE-2019-19221,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-19221,Live-H CVE-2019-19221,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-19221,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-19221,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-19221,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-19221,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-19221,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2019-19221,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-19221,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19231/CVE-2019-19231.csv b/data/vul_id/CVE/2019/19/CVE-2019-19231/CVE-2019-19231.csv index e969f157bc7459b..fbff71bdde8b2e0 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19231/CVE-2019-19231.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19231/CVE-2019-19231.csv @@ -7,8 +7,8 @@ CVE-2019-19231,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-19231,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-19231,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-19231,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-19231,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19231,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19231,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-19231,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19231,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-19231,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-19231,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19268/CVE-2019-19268.csv b/data/vul_id/CVE/2019/19/CVE-2019-19268/CVE-2019-19268.csv index 32ffd4a247a3ea1..d61fe74ca7fdb1e 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19268/CVE-2019-19268.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19268/CVE-2019-19268.csv @@ -6,8 +6,8 @@ CVE-2019-19268,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2019-19268,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2019-19268,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-19268,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2019-19268,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19268,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19268,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-19268,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19268,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-19268,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-19268,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19315/CVE-2019-19315.csv b/data/vul_id/CVE/2019/19/CVE-2019-19315/CVE-2019-19315.csv index 1f22433a7036cb9..0f92ab6d9077042 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19315/CVE-2019-19315.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19315/CVE-2019-19315.csv @@ -6,8 +6,8 @@ CVE-2019-19315,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-19315,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-19315,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-19315,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-19315,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19315,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19315,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-19315,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19315,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-19315,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2019-19315,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19356/CVE-2019-19356.csv b/data/vul_id/CVE/2019/19/CVE-2019-19356/CVE-2019-19356.csv index a2240e8769bcb4e..4f1f6d2437bfbf6 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19356/CVE-2019-19356.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19356/CVE-2019-19356.csv @@ -11,7 +11,7 @@ CVE-2019-19356,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2019-19356,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2019-19356,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-19356,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-19356,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-19356,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-19356,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-19356,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2019-19356,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 @@ -22,9 +22,9 @@ CVE-2019-19356,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-19356,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-19356,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-19356,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-19356,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-19356,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-19356,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-19356,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19356,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19356,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-19356,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-19356,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19363/CVE-2019-19363.csv b/data/vul_id/CVE/2019/19/CVE-2019-19363/CVE-2019-19363.csv index 037f10cc9eade15..5459ad35cfa3706 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19363/CVE-2019-19363.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19363/CVE-2019-19363.csv @@ -69,7 +69,7 @@ CVE-2019-19363,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2019-19363,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2019-19363,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-19363,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 -CVE-2019-19363,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-19363,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-19363,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-19363,0.00004800,https://github.com/84KaliPleXon3/offensive-security-exploitdb,84KaliPleXon3/offensive-security-exploitdb,282981718 CVE-2019-19363,0.00004747,https://github.com/Silentsoul04/exploitdb-1,Silentsoul04/exploitdb-1,336607627 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19369/CVE-2019-19369.csv b/data/vul_id/CVE/2019/19/CVE-2019-19369/CVE-2019-19369.csv index 13333fb2f4a62e4..25c9feff18a89f6 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19369/CVE-2019-19369.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19369/CVE-2019-19369.csv @@ -6,8 +6,8 @@ CVE-2019-19369,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2019-19369,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2019-19369,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-19369,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2019-19369,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19369,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19369,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-19369,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19369,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-19369,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-19369,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19383/CVE-2019-19383.csv b/data/vul_id/CVE/2019/19/CVE-2019-19383/CVE-2019-19383.csv index 30ab5b50ae6e9c9..bf077375a3c7670 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19383/CVE-2019-19383.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19383/CVE-2019-19383.csv @@ -7,8 +7,8 @@ CVE-2019-19383,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-19383,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-19383,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-19383,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-19383,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19383,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19383,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-19383,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19383,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-19383,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-19383,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19393/CVE-2019-19393.csv b/data/vul_id/CVE/2019/19/CVE-2019-19393/CVE-2019-19393.csv index c09f0d5f32a6a80..717029d2e3920c8 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19393/CVE-2019-19393.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19393/CVE-2019-19393.csv @@ -6,8 +6,8 @@ CVE-2019-19393,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-19393,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-19393,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-19393,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-19393,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19393,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19393,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-19393,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19393,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-19393,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-19393,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19447/CVE-2019-19447.csv b/data/vul_id/CVE/2019/19/CVE-2019-19447/CVE-2019-19447.csv index 4ad8c99ea960b83..c8ea52a4723b67e 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19447/CVE-2019-19447.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19447/CVE-2019-19447.csv @@ -4,10 +4,10 @@ CVE-2019-19447,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-19447,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-19447,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-19447,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2019-19447,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19447,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19447,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-19447,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19447,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2019-19447,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-19447,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-19447,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-19447,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-19447,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19470/CVE-2019-19470.csv b/data/vul_id/CVE/2019/19/CVE-2019-19470/CVE-2019-19470.csv index 2bd40fa8c34ebd4..383a9b8d10581e0 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19470/CVE-2019-19470.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19470/CVE-2019-19470.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-19470,0.50000000,https://github.com/juliourena/CVE-2019-19470-RedTeamRD,juliourena/CVE-2019-19470-RedTeamRD,846761065 -CVE-2019-19470,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19470,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2019-19470,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-19470,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-19470,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19470,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-19470,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-19470,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2019-19470,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19492/CVE-2019-19492.csv b/data/vul_id/CVE/2019/19/CVE-2019-19492/CVE-2019-19492.csv index 93d78c903a1d398..908b262eb768b55 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19492/CVE-2019-19492.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19492/CVE-2019-19492.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-19492,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-19492,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-19492,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-19492,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19492,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19492,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-19492,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19492,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-19492,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2019-19492,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-19492,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-19492,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2019-19492,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-19492,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19507/CVE-2019-19507.csv b/data/vul_id/CVE/2019/19/CVE-2019-19507/CVE-2019-19507.csv index 73de72da6aa21bd..95784a556ec7010 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19507/CVE-2019-19507.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19507/CVE-2019-19507.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-19507,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-19507,ossf-cve-benchmark/CVE-2019-19507,317487301 CVE-2019-19507,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2019-19507,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19507,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19507,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-19507,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-19507,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19509/CVE-2019-19509.csv b/data/vul_id/CVE/2019/19/CVE-2019-19509/CVE-2019-19509.csv index bbf1b9182ecd005..7063ffd0037d217 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19509/CVE-2019-19509.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19509/CVE-2019-19509.csv @@ -74,7 +74,7 @@ CVE-2019-19509,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,se CVE-2019-19509,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-19509,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2019-19509,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 -CVE-2019-19509,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-19509,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-19509,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-19509,0.00004800,https://github.com/84KaliPleXon3/offensive-security-exploitdb,84KaliPleXon3/offensive-security-exploitdb,282981718 CVE-2019-19509,0.00004747,https://github.com/Silentsoul04/exploitdb-1,Silentsoul04/exploitdb-1,336607627 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19511/CVE-2019-19511.csv b/data/vul_id/CVE/2019/19/CVE-2019-19511/CVE-2019-19511.csv index ae3640e0ff9c525..bb77496a00b17fc 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19511/CVE-2019-19511.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19511/CVE-2019-19511.csv @@ -6,8 +6,8 @@ CVE-2019-19511,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2019-19511,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2019-19511,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-19511,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2019-19511,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19511,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19511,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-19511,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19511,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-19511,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-19511,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19520/CVE-2019-19520.csv b/data/vul_id/CVE/2019/19/CVE-2019-19520/CVE-2019-19520.csv index 76bebc03eae0d0a..08dd4d084dc238d 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19520/CVE-2019-19520.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19520/CVE-2019-19520.csv @@ -14,8 +14,8 @@ CVE-2019-19520,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-19520,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-19520,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-19520,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-19520,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19520,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19520,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-19520,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19520,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-19520,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-19520,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19522/CVE-2019-19522.csv b/data/vul_id/CVE/2019/19/CVE-2019-19522/CVE-2019-19522.csv index 1110fcf4f2127fa..9f3ff298990dc53 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19522/CVE-2019-19522.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19522/CVE-2019-19522.csv @@ -10,7 +10,7 @@ CVE-2019-19522,0.00147493,https://github.com/nicholas-long/github-exploit-code-r CVE-2019-19522,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 CVE-2019-19522,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-19522,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-19522,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19522,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19522,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-19522,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-19522,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19547/CVE-2019-19547.csv b/data/vul_id/CVE/2019/19/CVE-2019-19547/CVE-2019-19547.csv index c97846a01e03cf5..c8efe53cd8383e0 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19547/CVE-2019-19547.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19547/CVE-2019-19547.csv @@ -5,10 +5,10 @@ CVE-2019-19547,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-19547,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-19547,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-19547,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-19547,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19547,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19547,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-19547,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19547,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 -CVE-2019-19547,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-19547,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-19547,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2019-19547,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-19547,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19550/CVE-2019-19550.csv b/data/vul_id/CVE/2019/19/CVE-2019-19550/CVE-2019-19550.csv index d7d7bc7a107b94f..b874543c4ed648c 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19550/CVE-2019-19550.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19550/CVE-2019-19550.csv @@ -8,8 +8,8 @@ CVE-2019-19550,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-19550,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-19550,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-19550,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-19550,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19550,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19550,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-19550,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19550,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-19550,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-19550,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19576/CVE-2019-19576.csv b/data/vul_id/CVE/2019/19/CVE-2019-19576/CVE-2019-19576.csv index af986ba5bf96a7f..c64d148dd8f7997 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19576/CVE-2019-19576.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19576/CVE-2019-19576.csv @@ -9,8 +9,8 @@ CVE-2019-19576,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-19576,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-19576,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-19576,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-19576,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19576,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19576,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-19576,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19576,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-19576,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-19576,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19585/CVE-2019-19585.csv b/data/vul_id/CVE/2019/19/CVE-2019-19585/CVE-2019-19585.csv index 41317aac5a43db9..2593eaad349c5e4 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19585/CVE-2019-19585.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19585/CVE-2019-19585.csv @@ -72,7 +72,7 @@ CVE-2019-19585,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,se CVE-2019-19585,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-19585,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2019-19585,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 -CVE-2019-19585,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-19585,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-19585,0.00004800,https://github.com/84KaliPleXon3/offensive-security-exploitdb,84KaliPleXon3/offensive-security-exploitdb,282981718 CVE-2019-19585,0.00004747,https://github.com/Silentsoul04/exploitdb-1,Silentsoul04/exploitdb-1,336607627 CVE-2019-19585,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19609/CVE-2019-19609.csv b/data/vul_id/CVE/2019/19/CVE-2019-19609/CVE-2019-19609.csv index bfe360340ca0601..e741e1e7573ebf2 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19609/CVE-2019-19609.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19609/CVE-2019-19609.csv @@ -15,8 +15,8 @@ CVE-2019-19609,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-19609,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-19609,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-19609,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-19609,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19609,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19609,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-19609,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19609,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-19609,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 CVE-2019-19609,0.00004622,https://github.com/merlinepedra25/EXPLOITDB,merlinepedra25/EXPLOITDB,531505478 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19633/CVE-2019-19633.csv b/data/vul_id/CVE/2019/19/CVE-2019-19633/CVE-2019-19633.csv index f62de150940bd1a..11a35fbcd49dd07 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19633/CVE-2019-19633.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19633/CVE-2019-19633.csv @@ -6,8 +6,8 @@ CVE-2019-19633,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2019-19633,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2019-19633,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-19633,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2019-19633,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19633,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19633,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-19633,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19633,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-19633,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-19633,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19634/CVE-2019-19634.csv b/data/vul_id/CVE/2019/19/CVE-2019-19634/CVE-2019-19634.csv index db1a90f10d61a73..8ed43626d4644e0 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19634/CVE-2019-19634.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19634/CVE-2019-19634.csv @@ -7,14 +7,14 @@ CVE-2019-19634,0.00147493,https://github.com/nicholas-long/github-exploit-code-r CVE-2019-19634,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2019-19634,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 CVE-2019-19634,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 -CVE-2019-19634,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2019-19634,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2019-19634,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2019-19634,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2019-19634,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-19634,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-19634,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-19634,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19634,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19634,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-19634,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19634,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-19634,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-19634,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19648/CVE-2019-19648.csv b/data/vul_id/CVE/2019/19/CVE-2019-19648/CVE-2019-19648.csv index 611c82ec213ea39..1e535a6ccb035df 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19648/CVE-2019-19648.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19648/CVE-2019-19648.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-19648,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-19648,Live-Hack-CVE/CVE-2019-19648,596288667 -CVE-2019-19648,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-19648,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-19648,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-19648,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-19648,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19649/CVE-2019-19649.csv b/data/vul_id/CVE/2019/19/CVE-2019-19649/CVE-2019-19649.csv index e357fe42818d03f..e7a8a2d39844deb 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19649/CVE-2019-19649.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19649/CVE-2019-19649.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-19649,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-19649,Live-Hack-CVE/CVE-2019-19649,596421100 -CVE-2019-19649,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-19649,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-19649,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-19649,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-19649,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19650/CVE-2019-19650.csv b/data/vul_id/CVE/2019/19/CVE-2019-19650/CVE-2019-19650.csv index 02c2e24fee5ebc9..739f8c33f632e3d 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19650/CVE-2019-19650.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19650/CVE-2019-19650.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-19650,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-19650,Live-Hack-CVE/CVE-2019-19650,595337370 -CVE-2019-19650,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-19650,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-19650,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-19650,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-19650,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19651/CVE-2019-19651.csv b/data/vul_id/CVE/2019/19/CVE-2019-19651/CVE-2019-19651.csv index 52dc6d7ae55999b..59865fe0e5a3b64 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19651/CVE-2019-19651.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19651/CVE-2019-19651.csv @@ -6,8 +6,8 @@ CVE-2019-19651,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2019-19651,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2019-19651,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-19651,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2019-19651,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19651,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19651,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-19651,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19651,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-19651,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-19651,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19652/CVE-2019-19652.csv b/data/vul_id/CVE/2019/19/CVE-2019-19652/CVE-2019-19652.csv index 21e2de6f84da37b..5726a9ad1cbac21 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19652/CVE-2019-19652.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19652/CVE-2019-19652.csv @@ -6,8 +6,8 @@ CVE-2019-19652,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2019-19652,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2019-19652,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-19652,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2019-19652,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19652,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19652,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-19652,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19652,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-19652,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-19652,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19653/CVE-2019-19653.csv b/data/vul_id/CVE/2019/19/CVE-2019-19653/CVE-2019-19653.csv index 9cd547d3ff715c0..80a7f7b847cc6bd 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19653/CVE-2019-19653.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19653/CVE-2019-19653.csv @@ -6,8 +6,8 @@ CVE-2019-19653,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2019-19653,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2019-19653,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-19653,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2019-19653,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19653,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19653,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-19653,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19653,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-19653,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-19653,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19654/CVE-2019-19654.csv b/data/vul_id/CVE/2019/19/CVE-2019-19654/CVE-2019-19654.csv index da43dfd8b6f0bab..634a39947e0e758 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19654/CVE-2019-19654.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19654/CVE-2019-19654.csv @@ -6,8 +6,8 @@ CVE-2019-19654,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2019-19654,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2019-19654,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-19654,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2019-19654,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19654,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19654,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-19654,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19654,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-19654,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-19654,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19658/CVE-2019-19658.csv b/data/vul_id/CVE/2019/19/CVE-2019-19658/CVE-2019-19658.csv index 82bb478136071e6..870a3498370aaed 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19658/CVE-2019-19658.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19658/CVE-2019-19658.csv @@ -6,8 +6,8 @@ CVE-2019-19658,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2019-19658,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2019-19658,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-19658,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2019-19658,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19658,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19658,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-19658,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19658,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-19658,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-19658,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19699/CVE-2019-19699.csv b/data/vul_id/CVE/2019/19/CVE-2019-19699/CVE-2019-19699.csv index 92460b52b3a7a73..a0b50d09c27bd9a 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19699/CVE-2019-19699.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19699/CVE-2019-19699.csv @@ -7,8 +7,8 @@ CVE-2019-19699,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-19699,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-19699,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-19699,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-19699,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19699,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19699,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-19699,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19699,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-19699,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-19699,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19722/CVE-2019-19722.csv b/data/vul_id/CVE/2019/19/CVE-2019-19722/CVE-2019-19722.csv index 9678a5d929eb8d9..0ea0e799085d959 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19722/CVE-2019-19722.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19722/CVE-2019-19722.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-19722,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-19722,Live-Hack-CVE/CVE-2019-19722,596421075 -CVE-2019-19722,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-19722,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-19722,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-19722,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-19722,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19725/CVE-2019-19725.csv b/data/vul_id/CVE/2019/19/CVE-2019-19725/CVE-2019-19725.csv index baf7adc4cd3f5d8..d0e54cae66d2fb6 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19725/CVE-2019-19725.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19725/CVE-2019-19725.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-19725,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-19725,Live-Hack-CVE/CVE-2019-19725,581398060 CVE-2019-19725,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2019-19725,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-19725,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-19725,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2019-19725,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-19725,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19726/CVE-2019-19726.csv b/data/vul_id/CVE/2019/19/CVE-2019-19726/CVE-2019-19726.csv index d8180dcadd4b787..3f7fbc422c49a86 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19726/CVE-2019-19726.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19726/CVE-2019-19726.csv @@ -118,7 +118,7 @@ CVE-2019-19726,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,se CVE-2019-19726,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-19726,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2019-19726,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 -CVE-2019-19726,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-19726,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-19726,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-19726,0.00004800,https://github.com/84KaliPleXon3/offensive-security-exploitdb,84KaliPleXon3/offensive-security-exploitdb,282981718 CVE-2019-19726,0.00004747,https://github.com/Silentsoul04/exploitdb-1,Silentsoul04/exploitdb-1,336607627 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19732/CVE-2019-19732.csv b/data/vul_id/CVE/2019/19/CVE-2019-19732/CVE-2019-19732.csv index 85cac10bc7d9a55..ce7ee9938b4a31c 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19732/CVE-2019-19732.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19732/CVE-2019-19732.csv @@ -7,8 +7,8 @@ CVE-2019-19732,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-19732,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-19732,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-19732,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-19732,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19732,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19732,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-19732,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19732,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-19732,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-19732,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19733/CVE-2019-19733.csv b/data/vul_id/CVE/2019/19/CVE-2019-19733/CVE-2019-19733.csv index 2b3a6a9382a74b4..5d66c14e62da2dc 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19733/CVE-2019-19733.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19733/CVE-2019-19733.csv @@ -5,8 +5,8 @@ CVE-2019-19733,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,3006466 CVE-2019-19733,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2019-19733,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2019-19733,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2019-19733,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19733,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19733,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-19733,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19733,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-19733,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-19733,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19734/CVE-2019-19734.csv b/data/vul_id/CVE/2019/19/CVE-2019-19734/CVE-2019-19734.csv index c914205dbbbd903..2bc04ab4090d880 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19734/CVE-2019-19734.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19734/CVE-2019-19734.csv @@ -5,8 +5,8 @@ CVE-2019-19734,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,3006466 CVE-2019-19734,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2019-19734,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2019-19734,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2019-19734,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19734,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19734,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-19734,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19734,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-19734,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2019-19734,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19735/CVE-2019-19735.csv b/data/vul_id/CVE/2019/19/CVE-2019-19735/CVE-2019-19735.csv index f4fc7f3d7bfca17..35823b9b19ccbf3 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19735/CVE-2019-19735.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19735/CVE-2019-19735.csv @@ -7,8 +7,8 @@ CVE-2019-19735,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/ CVE-2019-19735,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2019-19735,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2019-19735,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2019-19735,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19735,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19735,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-19735,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19735,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-19735,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-19735,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19738/CVE-2019-19738.csv b/data/vul_id/CVE/2019/19/CVE-2019-19738/CVE-2019-19738.csv index 53d75bcaab0da2d..7be81841f581b13 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19738/CVE-2019-19738.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19738/CVE-2019-19738.csv @@ -5,8 +5,8 @@ CVE-2019-19738,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,3006466 CVE-2019-19738,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2019-19738,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2019-19738,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2019-19738,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19738,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19738,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-19738,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19738,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-19738,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-19738,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19740/CVE-2019-19740.csv b/data/vul_id/CVE/2019/19/CVE-2019-19740/CVE-2019-19740.csv index 70e79e7b61aa552..879487ca7b7490c 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19740/CVE-2019-19740.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19740/CVE-2019-19740.csv @@ -4,7 +4,7 @@ CVE-2019-19740,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,se CVE-2019-19740,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-19740,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2019-19740,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 -CVE-2019-19740,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-19740,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-19740,0.00004800,https://github.com/84KaliPleXon3/offensive-security-exploitdb,84KaliPleXon3/offensive-security-exploitdb,282981718 CVE-2019-19740,0.00004747,https://github.com/Silentsoul04/exploitdb-1,Silentsoul04/exploitdb-1,336607627 CVE-2019-19740,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19746/CVE-2019-19746.csv b/data/vul_id/CVE/2019/19/CVE-2019-19746/CVE-2019-19746.csv index 0e504eaac3cac66..9b11debf986b059 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19746/CVE-2019-19746.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19746/CVE-2019-19746.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-19746,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-19746,Live-Hack-CVE/CVE-2019-19746,596421136 -CVE-2019-19746,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-19746,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-19746,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-19746,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-19746,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19774/CVE-2019-19774.csv b/data/vul_id/CVE/2019/19/CVE-2019-19774/CVE-2019-19774.csv index 0a340d70e0790a9..cf69fad869e9c14 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19774/CVE-2019-19774.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19774/CVE-2019-19774.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-19774,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-19774,Live-Hack-CVE/CVE-2019-19774,601943661 CVE-2019-19774,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-19774,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 -CVE-2019-19774,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-19774,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-19774,0.00004800,https://github.com/84KaliPleXon3/offensive-security-exploitdb,84KaliPleXon3/offensive-security-exploitdb,282981718 CVE-2019-19774,0.00004747,https://github.com/Silentsoul04/exploitdb-1,Silentsoul04/exploitdb-1,336607627 CVE-2019-19774,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19781/CVE-2019-19781.csv b/data/vul_id/CVE/2019/19/CVE-2019-19781/CVE-2019-19781.csv index a660f3d970549c7..b5f6e4118908b02 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19781/CVE-2019-19781.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19781/CVE-2019-19781.csv @@ -82,7 +82,7 @@ CVE-2019-19781,0.00369004,https://github.com/The-Art-of-Hacking/h4cker,The-Art-o CVE-2019-19781,0.00347222,https://github.com/vulsio/go-kev,vulsio/go-kev,428122682 CVE-2019-19781,0.00325733,https://github.com/wwl012345/Vuln-List,wwl012345/Vuln-List,464725675 CVE-2019-19781,0.00314465,https://github.com/KayCHENvip/vulnerability-poc,KayCHENvip/vulnerability-poc,658037002 -CVE-2019-19781,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2019-19781,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2019-19781,0.00306748,https://github.com/Threekiii/Awesome-POC,Threekiii/Awesome-POC,461406901 CVE-2019-19781,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CVE-2019-19781,0.00281690,https://github.com/zerodayjoker/zerodayjoker.github.io,zerodayjoker/zerodayjoker.github.io,482425702 @@ -103,7 +103,7 @@ CVE-2019-19781,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3 CVE-2019-19781,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2019-19781,0.00081699,https://github.com/Ostorlab/known_exploited_vulnerbilities_detectors,Ostorlab/known_exploited_vulnerbilities_detectors,483170315 CVE-2019-19781,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-19781,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-19781,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-19781,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-19781,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2019-19781,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -119,8 +119,8 @@ CVE-2019-19781,0.00048520,https://github.com/vulsio/go-msfdb,vulsio/go-msfdb,241 CVE-2019-19781,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2019-19781,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2019-19781,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2019-19781,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2019-19781,0.00030741,https://github.com/AlanFoster/metasploit-docs-spike,AlanFoster/metasploit-docs-spike,262667812 +CVE-2019-19781,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2019-19781,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2019-19781,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2019-19781,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 @@ -193,9 +193,9 @@ CVE-2019-19781,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2019-19781,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-19781,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2019-19781,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-19781,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-19781,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-19781,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-19781,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19781,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19781,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2019-19781,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-19781,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 @@ -203,7 +203,7 @@ CVE-2019-19781,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC CVE-2019-19781,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-19781,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-19781,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2019-19781,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-19781,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-19781,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2019-19781,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2019-19781,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19782/CVE-2019-19782.csv b/data/vul_id/CVE/2019/19/CVE-2019-19782/CVE-2019-19782.csv index 2cc4a1788f2e2dc..a7f305144c1d7d3 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19782/CVE-2019-19782.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19782/CVE-2019-19782.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-19782,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-19782,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-19782,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-19782,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19782,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19782,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-19782,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19782,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2019-19782,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-19782,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19785/CVE-2019-19785.csv b/data/vul_id/CVE/2019/19/CVE-2019-19785/CVE-2019-19785.csv index 277d863e1b01384..a2353c1ff4bdce8 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19785/CVE-2019-19785.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19785/CVE-2019-19785.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-19785,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-19785,Live-Hack-CVE/CVE-2019-19785,583195022 CVE-2019-19785,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2019-19785,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-19785,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-19785,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-19785,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-19785,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19786/CVE-2019-19786.csv b/data/vul_id/CVE/2019/19/CVE-2019-19786/CVE-2019-19786.csv index 89703552ff1c785..3e22417f699527b 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19786/CVE-2019-19786.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19786/CVE-2019-19786.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-19786,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-19786,Live-Hack-CVE/CVE-2019-19786,583194976 CVE-2019-19786,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2019-19786,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-19786,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-19786,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-19786,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-19786,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19787/CVE-2019-19787.csv b/data/vul_id/CVE/2019/19/CVE-2019-19787/CVE-2019-19787.csv index e2aaf8b1886571a..c14aa1325382030 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19787/CVE-2019-19787.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19787/CVE-2019-19787.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-19787,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-19787,Live-Hack-CVE/CVE-2019-19787,583195007 CVE-2019-19787,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2019-19787,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-19787,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-19787,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-19787,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-19787,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19844/CVE-2019-19844.csv b/data/vul_id/CVE/2019/19/CVE-2019-19844/CVE-2019-19844.csv index 160df967143916e..7420af2251b7adc 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19844/CVE-2019-19844.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19844/CVE-2019-19844.csv @@ -21,15 +21,15 @@ CVE-2019-19844,0.00164204,https://github.com/LLMCI/LLM_Command_Injection,LLMCI/L CVE-2019-19844,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2019-19844,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 CVE-2019-19844,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 -CVE-2019-19844,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2019-19844,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2019-19844,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2019-19844,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2019-19844,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-19844,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-19844,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-19844,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2019-19844,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19844,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19844,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-19844,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19844,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-19844,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-19844,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19871/CVE-2019-19871.csv b/data/vul_id/CVE/2019/19/CVE-2019-19871/CVE-2019-19871.csv index 716c714a9a78ab7..46a104b2171ab78 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19871/CVE-2019-19871.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19871/CVE-2019-19871.csv @@ -6,8 +6,8 @@ CVE-2019-19871,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2019-19871,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2019-19871,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-19871,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2019-19871,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19871,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19871,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-19871,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19871,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-19871,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-19871,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19905/CVE-2019-19905.csv b/data/vul_id/CVE/2019/19/CVE-2019-19905/CVE-2019-19905.csv index 2c3057aa5c0a9d3..2fec7fa7f7c3638 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19905/CVE-2019-19905.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19905/CVE-2019-19905.csv @@ -7,8 +7,8 @@ CVE-2019-19905,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-19905,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-19905,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-19905,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-19905,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19905,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19905,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-19905,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19905,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-19905,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2019-19905,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19918/CVE-2019-19918.csv b/data/vul_id/CVE/2019/19/CVE-2019-19918/CVE-2019-19918.csv index 0e551ac6123a7f2..9fcb06db9fe364f 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19918/CVE-2019-19918.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19918/CVE-2019-19918.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-19918,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-19918,Live-Hack-CVE/CVE-2019-19918,582713673 CVE-2019-19918,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2019-19918,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-19918,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-19918,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-19918,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-19918,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19920/CVE-2019-19920.csv b/data/vul_id/CVE/2019/19/CVE-2019-19920/CVE-2019-19920.csv index c30f1a02d510619..2beb28f5cd1436d 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19920/CVE-2019-19920.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19920/CVE-2019-19920.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-19920,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2019-19920,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-19920,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-19920,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-19920,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-19920,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19935/CVE-2019-19935.csv b/data/vul_id/CVE/2019/19/CVE-2019-19935/CVE-2019-19935.csv index 2beabdb7773621c..8159191421cb23e 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19935/CVE-2019-19935.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19935/CVE-2019-19935.csv @@ -3,7 +3,7 @@ CVE-2019-19935,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-19935,Live-H CVE-2019-19935,0.00289855,https://github.com/reddelexc/hackerone-reports,reddelexc/hackerone-reports,182211614 CVE-2019-19935,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-19935,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2019-19935,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-19935,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-19935,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2019-19935,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-19935,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19943/CVE-2019-19943.csv b/data/vul_id/CVE/2019/19/CVE-2019-19943/CVE-2019-19943.csv index ab61aa976899772..064a7a87e4dfa1a 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19943/CVE-2019-19943.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19943/CVE-2019-19943.csv @@ -7,8 +7,8 @@ CVE-2019-19943,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-19943,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-19943,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-19943,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-19943,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19943,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19943,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-19943,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19943,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-19943,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-19943,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19945/CVE-2019-19945.csv b/data/vul_id/CVE/2019/19/CVE-2019-19945/CVE-2019-19945.csv index f6a8b3082ec5b01..4130d004e805ffb 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19945/CVE-2019-19945.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19945/CVE-2019-19945.csv @@ -7,11 +7,11 @@ CVE-2019-19945,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-19945,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-19945,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-19945,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-19945,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-19945,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-19945,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-19945,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-19945,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-19945,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2019-19945,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-19945,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-19945,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2019-19945,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-19945,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19947/CVE-2019-19947.csv b/data/vul_id/CVE/2019/19/CVE-2019-19947/CVE-2019-19947.csv index c504824ad957fdf..9e3daf58438053d 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19947/CVE-2019-19947.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19947/CVE-2019-19947.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-19947,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-19947,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2019-19947,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-19947,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-19947,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-19947,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-19947,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19948/CVE-2019-19948.csv b/data/vul_id/CVE/2019/19/CVE-2019-19948/CVE-2019-19948.csv index 77fc38d7015833e..5e3ebc559467652 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19948/CVE-2019-19948.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19948/CVE-2019-19948.csv @@ -3,7 +3,7 @@ CVE-2019-19948,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-19948,Live-H CVE-2019-19948,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-19948,Live-Hack-CVE/CVE-2019-19948,581705805 CVE-2019-19948,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-19948,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2019-19948,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-19948,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-19948,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2019-19948,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-19948,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19949/CVE-2019-19949.csv b/data/vul_id/CVE/2019/19/CVE-2019-19949/CVE-2019-19949.csv index 80967a3ea0a11a6..e4fbe3e402e48cd 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19949/CVE-2019-19949.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19949/CVE-2019-19949.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-19949,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-19949,Live-Hack-CVE/CVE-2019-19949,581705811 CVE-2019-19949,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-19949,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2019-19949,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-19949,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-19949,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2019-19949,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-19949,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19950/CVE-2019-19950.csv b/data/vul_id/CVE/2019/19/CVE-2019-19950/CVE-2019-19950.csv index 3d0a2792325ec3b..5be345cd139b355 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19950/CVE-2019-19950.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19950/CVE-2019-19950.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-19950,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-19950,Live-Hack-CVE/CVE-2019-19950,581705789 CVE-2019-19950,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2019-19950,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-19950,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-19950,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-19950,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-19950,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19951/CVE-2019-19951.csv b/data/vul_id/CVE/2019/19/CVE-2019-19951/CVE-2019-19951.csv index 293c2002e5ede61..d344abaf95460d6 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19951/CVE-2019-19951.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19951/CVE-2019-19951.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-19951,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-19951,Live-Hack-CVE/CVE-2019-19951,583057068 CVE-2019-19951,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-19951,Live-Hack-CVE/CVE-2019-19951,581705798 CVE-2019-19951,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2019-19951,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-19951,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-19951,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-19951,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-19951,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19953/CVE-2019-19953.csv b/data/vul_id/CVE/2019/19/CVE-2019-19953/CVE-2019-19953.csv index b6a879a1862c550..9bbe817a12dd233 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19953/CVE-2019-19953.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19953/CVE-2019-19953.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-19953,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-19953,Live-Hack-CVE/CVE-2019-19953,581705835 CVE-2019-19953,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2019-19953,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-19953,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-19953,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-19953,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-19953,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2019/19/CVE-2019-19966/CVE-2019-19966.csv b/data/vul_id/CVE/2019/19/CVE-2019-19966/CVE-2019-19966.csv index 81a366839909533..3354113972a19dd 100644 --- a/data/vul_id/CVE/2019/19/CVE-2019-19966/CVE-2019-19966.csv +++ b/data/vul_id/CVE/2019/19/CVE-2019-19966/CVE-2019-19966.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-19966,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-19966,Live-Hack-CVE/CVE-2019-19966,581235076 CVE-2019-19966,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-19966,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2019-19966,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-19966,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-19966,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-19966,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2019-19966,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2019/20/CVE-2019-20042/CVE-2019-20042.csv b/data/vul_id/CVE/2019/20/CVE-2019-20042/CVE-2019-20042.csv index 3bc7515e4829ddb..679defc59e06218 100644 --- a/data/vul_id/CVE/2019/20/CVE-2019-20042/CVE-2019-20042.csv +++ b/data/vul_id/CVE/2019/20/CVE-2019-20042/CVE-2019-20042.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-20042,0.50000000,https://github.com/Live-Hack-CVE/CVE-2019-20042,Live-Hack-CVE/CVE-2019-20042,590766597 CVE-2019-20042,0.01587302,https://github.com/S444-gold/30-days-of-Exploitation,S444-gold/30-days-of-Exploitation,661327458 CVE-2019-20042,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 -CVE-2019-20042,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-20042,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-20042,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2019-20042,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-20042,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2019/20/CVE-2019-20043/CVE-2019-20043.csv b/data/vul_id/CVE/2019/20/CVE-2019-20043/CVE-2019-20043.csv index 393eb4987211452..7a9cdff10678544 100644 --- a/data/vul_id/CVE/2019/20/CVE-2019-20043/CVE-2019-20043.csv +++ b/data/vul_id/CVE/2019/20/CVE-2019-20043/CVE-2019-20043.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-20043,0.50000000,https://github.com/Live-Hack-CVE/CVE-2019-20043,Live-Hack-CVE/CVE-2019-20043,591418034 CVE-2019-20043,0.01587302,https://github.com/S444-gold/30-days-of-Exploitation,S444-gold/30-days-of-Exploitation,661327458 CVE-2019-20043,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 -CVE-2019-20043,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-20043,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-20043,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2019-20043,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-20043,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2019/20/CVE-2019-20051/CVE-2019-20051.csv b/data/vul_id/CVE/2019/20/CVE-2019-20051/CVE-2019-20051.csv index 9027a505d57efd6..a5cc1470e3ccea0 100644 --- a/data/vul_id/CVE/2019/20/CVE-2019-20051/CVE-2019-20051.csv +++ b/data/vul_id/CVE/2019/20/CVE-2019-20051/CVE-2019-20051.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-20051,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-20051,Live-Hack-CVE/CVE-2019-20051,591417901 -CVE-2019-20051,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-20051,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-20051,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-20051,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2019-20051,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2019/20/CVE-2019-20059/CVE-2019-20059.csv b/data/vul_id/CVE/2019/20/CVE-2019-20059/CVE-2019-20059.csv index b62f81f33a0468e..31934986c315ac2 100644 --- a/data/vul_id/CVE/2019/20/CVE-2019-20059/CVE-2019-20059.csv +++ b/data/vul_id/CVE/2019/20/CVE-2019-20059/CVE-2019-20059.csv @@ -9,8 +9,8 @@ CVE-2019-20059,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-20059,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-20059,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-20059,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-20059,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-20059,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-20059,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-20059,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-20059,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-20059,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-20059,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/20/CVE-2019-20085/CVE-2019-20085.csv b/data/vul_id/CVE/2019/20/CVE-2019-20085/CVE-2019-20085.csv index 2bfaa5850cf67f9..c6d6e499c467f64 100644 --- a/data/vul_id/CVE/2019/20/CVE-2019-20085/CVE-2019-20085.csv +++ b/data/vul_id/CVE/2019/20/CVE-2019-20085/CVE-2019-20085.csv @@ -18,7 +18,7 @@ CVE-2019-20085,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2019-20085,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2019-20085,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-20085,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-20085,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-20085,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-20085,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-20085,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2019-20085,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -100,14 +100,14 @@ CVE-2019-20085,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2019-20085,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-20085,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2019-20085,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-20085,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-20085,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-20085,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-20085,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-20085,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-20085,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-20085,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-20085,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-20085,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2019-20085,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-20085,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-20085,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2019-20085,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-20085,0.00004800,https://github.com/84KaliPleXon3/offensive-security-exploitdb,84KaliPleXon3/offensive-security-exploitdb,282981718 diff --git a/data/vul_id/CVE/2019/20/CVE-2019-20093/CVE-2019-20093.csv b/data/vul_id/CVE/2019/20/CVE-2019-20093/CVE-2019-20093.csv index 52c8e4403974011..faf75359a5264f2 100644 --- a/data/vul_id/CVE/2019/20/CVE-2019-20093/CVE-2019-20093.csv +++ b/data/vul_id/CVE/2019/20/CVE-2019-20093/CVE-2019-20093.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-20093,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-20093,Live-Hack-CVE/CVE-2019-20093,591491776 -CVE-2019-20093,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-20093,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-20093,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2019-20093,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-20093,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2019/20/CVE-2019-20096/CVE-2019-20096.csv b/data/vul_id/CVE/2019/20/CVE-2019-20096/CVE-2019-20096.csv index f70fa4ce0e89cf2..6014143f48c9ce6 100644 --- a/data/vul_id/CVE/2019/20/CVE-2019-20096/CVE-2019-20096.csv +++ b/data/vul_id/CVE/2019/20/CVE-2019-20096/CVE-2019-20096.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-20096,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-20096,Live-Hack-CVE/CVE-2019-20096,591491640 CVE-2019-20096,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2019-20096,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-20096,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-20096,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-20096,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-20096,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2019/20/CVE-2019-20141/CVE-2019-20141.csv b/data/vul_id/CVE/2019/20/CVE-2019-20141/CVE-2019-20141.csv index 235dabf7177216a..a01f28a58e8640c 100644 --- a/data/vul_id/CVE/2019/20/CVE-2019-20141/CVE-2019-20141.csv +++ b/data/vul_id/CVE/2019/20/CVE-2019-20141/CVE-2019-20141.csv @@ -12,7 +12,7 @@ CVE-2019-20141,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc CVE-2019-20141,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2019-20141,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2019-20141,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 -CVE-2019-20141,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-20141,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-20141,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2019-20141,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2019-20141,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/20/CVE-2019-20149/CVE-2019-20149.csv b/data/vul_id/CVE/2019/20/CVE-2019-20149/CVE-2019-20149.csv index d384dc9b34f7c0a..964d5c7ba2277fb 100644 --- a/data/vul_id/CVE/2019/20/CVE-2019-20149/CVE-2019-20149.csv +++ b/data/vul_id/CVE/2019/20/CVE-2019-20149/CVE-2019-20149.csv @@ -4,7 +4,7 @@ CVE-2019-20149,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2019-20149,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-20149,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-20149,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2019-20149,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-20149,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-20149,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-20149,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-20149,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/20/CVE-2019-2017/CVE-2019-2017.csv b/data/vul_id/CVE/2019/20/CVE-2019-2017/CVE-2019-2017.csv index 77b9f4e6c599f72..13cb40b6dc85a62 100644 --- a/data/vul_id/CVE/2019/20/CVE-2019-2017/CVE-2019-2017.csv +++ b/data/vul_id/CVE/2019/20/CVE-2019-2017/CVE-2019-2017.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-2017,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-2017,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-2017,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-2017,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-2017,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2019-2017,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-2017,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/20/CVE-2019-20170/CVE-2019-20170.csv b/data/vul_id/CVE/2019/20/CVE-2019-20170/CVE-2019-20170.csv index 800bf2b616514bc..9b6cf656d635994 100644 --- a/data/vul_id/CVE/2019/20/CVE-2019-20170/CVE-2019-20170.csv +++ b/data/vul_id/CVE/2019/20/CVE-2019-20170/CVE-2019-20170.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-20170,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-20170,Live-Hack-CVE/CVE-2019-20170,583195078 -CVE-2019-20170,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-20170,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-20170,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-20170,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-20170,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2019/20/CVE-2019-20172/CVE-2019-20172.csv b/data/vul_id/CVE/2019/20/CVE-2019-20172/CVE-2019-20172.csv index 6c14ff5061f5265..9678edd651a475d 100644 --- a/data/vul_id/CVE/2019/20/CVE-2019-20172/CVE-2019-20172.csv +++ b/data/vul_id/CVE/2019/20/CVE-2019-20172/CVE-2019-20172.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-20172,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-20172,Live-Hack-CVE/CVE-2019-20172,581406418 CVE-2019-20172,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2019-20172,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-20172,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-20172,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-20172,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2019-20172,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2019/20/CVE-2019-20174/CVE-2019-20174.csv b/data/vul_id/CVE/2019/20/CVE-2019-20174/CVE-2019-20174.csv index 9623fa71e83c408..b22ec28da5cb755 100644 --- a/data/vul_id/CVE/2019/20/CVE-2019-20174/CVE-2019-20174.csv +++ b/data/vul_id/CVE/2019/20/CVE-2019-20174/CVE-2019-20174.csv @@ -3,10 +3,10 @@ CVE-2019-20174,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-20174,o CVE-2019-20174,0.50000000,https://github.com/Live-Hack-CVE/CVE-2017-20174,Live-Hack-CVE/CVE-2017-20174,590870202 CVE-2019-20174,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-20174,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-20174,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-20174,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-20174,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-20174,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2019-20174,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-20174,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-20174,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-20174,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2019-20174,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2019/20/CVE-2019-20176/CVE-2019-20176.csv b/data/vul_id/CVE/2019/20/CVE-2019-20176/CVE-2019-20176.csv index d17f08149246a48..267b75afa7208cb 100644 --- a/data/vul_id/CVE/2019/20/CVE-2019-20176/CVE-2019-20176.csv +++ b/data/vul_id/CVE/2019/20/CVE-2019-20176/CVE-2019-20176.csv @@ -4,7 +4,7 @@ CVE-2019-20176,0.00057339,https://github.com/signalscorps/vulmatch-app,signalsco CVE-2019-20176,0.00055432,https://github.com/ibojanova/BF,ibojanova/BF,477905329 CVE-2019-20176,0.00053792,https://github.com/ibojanova/BF,ibojanova/BF,517767839 CVE-2019-20176,0.00053792,https://github.com/ibojanova/BF,ibojanova/BF,517732216 -CVE-2019-20176,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-20176,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-20176,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-20176,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-20176,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/20/CVE-2019-20197/CVE-2019-20197.csv b/data/vul_id/CVE/2019/20/CVE-2019-20197/CVE-2019-20197.csv index 400f815a52f5854..5c4f0c9700b793e 100644 --- a/data/vul_id/CVE/2019/20/CVE-2019-20197/CVE-2019-20197.csv +++ b/data/vul_id/CVE/2019/20/CVE-2019-20197/CVE-2019-20197.csv @@ -12,8 +12,8 @@ CVE-2019-20197,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-20197,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-20197,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-20197,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-20197,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-20197,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-20197,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-20197,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-20197,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-20197,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-20197,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/20/CVE-2019-20204/CVE-2019-20204.csv b/data/vul_id/CVE/2019/20/CVE-2019-20204/CVE-2019-20204.csv index 6b091091175ca07..dea828fc68e49da 100644 --- a/data/vul_id/CVE/2019/20/CVE-2019-20204/CVE-2019-20204.csv +++ b/data/vul_id/CVE/2019/20/CVE-2019-20204/CVE-2019-20204.csv @@ -6,7 +6,7 @@ CVE-2019-20204,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,se CVE-2019-20204,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-20204,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2019-20204,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 -CVE-2019-20204,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-20204,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-20204,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2019-20204,0.00004800,https://github.com/84KaliPleXon3/offensive-security-exploitdb,84KaliPleXon3/offensive-security-exploitdb,282981718 CVE-2019-20204,0.00004747,https://github.com/Silentsoul04/exploitdb-1,Silentsoul04/exploitdb-1,336607627 diff --git a/data/vul_id/CVE/2019/20/CVE-2019-20208/CVE-2019-20208.csv b/data/vul_id/CVE/2019/20/CVE-2019-20208/CVE-2019-20208.csv index 3d4b2ea0f4f7b66..ca7ee49e07bdc18 100644 --- a/data/vul_id/CVE/2019/20/CVE-2019-20208/CVE-2019-20208.csv +++ b/data/vul_id/CVE/2019/20/CVE-2019-20208/CVE-2019-20208.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-20208,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-20208,Live-Hack-CVE/CVE-2019-20208,591491481 -CVE-2019-20208,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-20208,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-20208,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-20208,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-20208,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2019/20/CVE-2019-20215/CVE-2019-20215.csv b/data/vul_id/CVE/2019/20/CVE-2019-20215/CVE-2019-20215.csv index 2aa53d10609cc18..a752d3712ecc2eb 100644 --- a/data/vul_id/CVE/2019/20/CVE-2019-20215/CVE-2019-20215.csv +++ b/data/vul_id/CVE/2019/20/CVE-2019-20215/CVE-2019-20215.csv @@ -8,8 +8,8 @@ CVE-2019-20215,0.00448430,https://github.com/Awrrays/MetaSploit-Moudule,Awrrays/ CVE-2019-20215,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC-,winterwolf32/CVE-S---Penetration_Testing_POC-,452625927 CVE-2019-20215,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2019-20215,0.00048520,https://github.com/vulsio/go-msfdb,vulsio/go-msfdb,241559906 -CVE-2019-20215,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2019-20215,0.00030741,https://github.com/AlanFoster/metasploit-docs-spike,AlanFoster/metasploit-docs-spike,262667812 +CVE-2019-20215,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2019-20215,0.00026413,https://github.com/merlinepedra25/mad-metasploit,merlinepedra25/mad-metasploit,511047581 CVE-2019-20215,0.00026413,https://github.com/merlinepedra/mad-metasploit,merlinepedra/mad-metasploit,511047516 CVE-2019-20215,0.00026406,https://github.com/hahwul/mad-metasploit,hahwul/mad-metasploit,102696209 diff --git a/data/vul_id/CVE/2019/20/CVE-2019-2022/CVE-2019-2022.csv b/data/vul_id/CVE/2019/20/CVE-2019-2022/CVE-2019-2022.csv index 02415edd72fe455..ca852954ce377cb 100644 --- a/data/vul_id/CVE/2019/20/CVE-2019-2022/CVE-2019-2022.csv +++ b/data/vul_id/CVE/2019/20/CVE-2019-2022/CVE-2019-2022.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-2022,0.00269542,https://github.com/ExpLangcn/FuYao-Go,ExpLangcn/FuYao-Go,481044551 CVE-2019-2022,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2019-2022,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-2022,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-2022,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2019-2022,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-2022,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/20/CVE-2019-20224/CVE-2019-20224.csv b/data/vul_id/CVE/2019/20/CVE-2019-20224/CVE-2019-20224.csv index ea86b716dd55709..cdf493339b9918f 100644 --- a/data/vul_id/CVE/2019/20/CVE-2019-20224/CVE-2019-20224.csv +++ b/data/vul_id/CVE/2019/20/CVE-2019-20224/CVE-2019-20224.csv @@ -23,8 +23,8 @@ CVE-2019-20224,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-20224,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-20224,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-20224,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-20224,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-20224,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-20224,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-20224,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-20224,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-20224,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2019-20224,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 @@ -33,7 +33,7 @@ CVE-2019-20224,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC CVE-2019-20224,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-20224,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-20224,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2019-20224,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-20224,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-20224,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2019-20224,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2019-20224,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/20/CVE-2019-2025/CVE-2019-2025.csv b/data/vul_id/CVE/2019/20/CVE-2019-2025/CVE-2019-2025.csv index c45dd73f1756b71..799bdce98acb5a5 100644 --- a/data/vul_id/CVE/2019/20/CVE-2019-2025/CVE-2019-2025.csv +++ b/data/vul_id/CVE/2019/20/CVE-2019-2025/CVE-2019-2025.csv @@ -4,7 +4,7 @@ CVE-2019-2025,0.00534759,https://github.com/khanhdz191/linux-kernel-exploitation CVE-2019-2025,0.00390625,https://github.com/xairy/linux-kernel-exploitation,xairy/linux-kernel-exploitation,73646740 CVE-2019-2025,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-2025,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-2025,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-2025,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-2025,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2019-2025,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-2025,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/20/CVE-2019-20326/CVE-2019-20326.csv b/data/vul_id/CVE/2019/20/CVE-2019-20326/CVE-2019-20326.csv index 56074c035eb459b..698e38bbfc751cb 100644 --- a/data/vul_id/CVE/2019/20/CVE-2019-20326/CVE-2019-20326.csv +++ b/data/vul_id/CVE/2019/20/CVE-2019-20326/CVE-2019-20326.csv @@ -7,8 +7,8 @@ CVE-2019-20326,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-20326,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-20326,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-20326,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-20326,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-20326,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-20326,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-20326,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-20326,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-20326,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2019-20326,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/20/CVE-2019-20330/CVE-2019-20330.csv b/data/vul_id/CVE/2019/20/CVE-2019-20330/CVE-2019-20330.csv index 20ab0b8a211d21c..7c5c0fdeb171b50 100644 --- a/data/vul_id/CVE/2019/20/CVE-2019-20330/CVE-2019-20330.csv +++ b/data/vul_id/CVE/2019/20/CVE-2019-20330/CVE-2019-20330.csv @@ -3,7 +3,7 @@ CVE-2019-20330,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-20330,Live-H CVE-2019-20330,0.03846154,https://github.com/threedr3am/learnjavabug,threedr3am/learnjavabug,132132854 CVE-2019-20330,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-20330,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2019-20330,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-20330,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-20330,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-20330,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2019-20330,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2019/20/CVE-2019-20361/CVE-2019-20361.csv b/data/vul_id/CVE/2019/20/CVE-2019-20361/CVE-2019-20361.csv index 0a6a6e72c80f30b..c0cbbc522a4809a 100644 --- a/data/vul_id/CVE/2019/20/CVE-2019-20361/CVE-2019-20361.csv +++ b/data/vul_id/CVE/2019/20/CVE-2019-20361/CVE-2019-20361.csv @@ -60,14 +60,14 @@ CVE-2019-20361,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2019-20361,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2019-20361,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2019-20361,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-20361,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-20361,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-20361,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-20361,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-20361,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-20361,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2019-20361,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-20361,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-20361,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2019-20361,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-20361,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-20361,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2019-20361,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-20361,0.00004800,https://github.com/84KaliPleXon3/offensive-security-exploitdb,84KaliPleXon3/offensive-security-exploitdb,282981718 diff --git a/data/vul_id/CVE/2019/20/CVE-2019-20372/CVE-2019-20372.csv b/data/vul_id/CVE/2019/20/CVE-2019-20372/CVE-2019-20372.csv index 9e7098219eba903..4cf99ebe2110d76 100644 --- a/data/vul_id/CVE/2019/20/CVE-2019-20372/CVE-2019-20372.csv +++ b/data/vul_id/CVE/2019/20/CVE-2019-20372/CVE-2019-20372.csv @@ -6,11 +6,11 @@ CVE-2019-20372,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-20372,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-20372,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-20372,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-20372,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-20372,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-20372,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-20372,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-20372,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-20372,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2019-20372,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-20372,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-20372,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2019-20372,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-20372,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2019/20/CVE-2019-20382/CVE-2019-20382.csv b/data/vul_id/CVE/2019/20/CVE-2019-20382/CVE-2019-20382.csv index 579329d694cbd3a..dc2382be9564b41 100644 --- a/data/vul_id/CVE/2019/20/CVE-2019-20382/CVE-2019-20382.csv +++ b/data/vul_id/CVE/2019/20/CVE-2019-20382/CVE-2019-20382.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-20382,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-20382,Live-Hack-CVE/CVE-2019-20382,592626754 CVE-2019-20382,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 -CVE-2019-20382,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-20382,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-20382,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2019-20382,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-20382,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2019/20/CVE-2019-20387/CVE-2019-20387.csv b/data/vul_id/CVE/2019/20/CVE-2019-20387/CVE-2019-20387.csv index fa4612cf3e63190..58e100a034e3320 100644 --- a/data/vul_id/CVE/2019/20/CVE-2019-20387/CVE-2019-20387.csv +++ b/data/vul_id/CVE/2019/20/CVE-2019-20387/CVE-2019-20387.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-20387,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2019-20387,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-20387,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-20387,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2019-20387,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-20387,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2019/20/CVE-2019-20446/CVE-2019-20446.csv b/data/vul_id/CVE/2019/20/CVE-2019-20446/CVE-2019-20446.csv index e9ffe2f42dd36ff..6efadcf845924f5 100644 --- a/data/vul_id/CVE/2019/20/CVE-2019-20446/CVE-2019-20446.csv +++ b/data/vul_id/CVE/2019/20/CVE-2019-20446/CVE-2019-20446.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-20446,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-20446,Live-Hack-CVE/CVE-2019-20446,581398075 CVE-2019-20446,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-20446,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2019-20446,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-20446,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-20446,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-20446,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-20446,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2019/20/CVE-2019-20485/CVE-2019-20485.csv b/data/vul_id/CVE/2019/20/CVE-2019-20485/CVE-2019-20485.csv index 10254cb8af3f177..1c5c91670f36bd0 100644 --- a/data/vul_id/CVE/2019/20/CVE-2019-20485/CVE-2019-20485.csv +++ b/data/vul_id/CVE/2019/20/CVE-2019-20485/CVE-2019-20485.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-20485,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-20485,Live-Hack-CVE/CVE-2019-20485,597131401 -CVE-2019-20485,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-20485,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-20485,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-20485,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-20485,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/20/CVE-2019-20500/CVE-2019-20500.csv b/data/vul_id/CVE/2019/20/CVE-2019-20500/CVE-2019-20500.csv index 9b6084cf36f6ef1..063df6e25ac846f 100644 --- a/data/vul_id/CVE/2019/20/CVE-2019-20500/CVE-2019-20500.csv +++ b/data/vul_id/CVE/2019/20/CVE-2019-20500/CVE-2019-20500.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-20500,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-20500,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-20500,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-20500,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-20500,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-20500,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2019-20500,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2019/20/CVE-2019-20626/CVE-2019-20626.csv b/data/vul_id/CVE/2019/20/CVE-2019-20626/CVE-2019-20626.csv index 0b7df7fa40a9128..854bf2619dc38c4 100644 --- a/data/vul_id/CVE/2019/20/CVE-2019-20626/CVE-2019-20626.csv +++ b/data/vul_id/CVE/2019/20/CVE-2019-20626/CVE-2019-20626.csv @@ -3,8 +3,8 @@ CVE-2019-20626,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analy CVE-2019-20626,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2019-20626,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2019-20626,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-20626,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-20626,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-20626,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-20626,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-20626,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-20626,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2019-20626,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2019/20/CVE-2019-20790/CVE-2019-20790.csv b/data/vul_id/CVE/2019/20/CVE-2019-20790/CVE-2019-20790.csv index 0779278be4191fe..222ef66fa35e490 100644 --- a/data/vul_id/CVE/2019/20/CVE-2019-20790/CVE-2019-20790.csv +++ b/data/vul_id/CVE/2019/20/CVE-2019-20790/CVE-2019-20790.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-20790,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2019-20790,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-20790,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-20790,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2019-20790,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2019-20790,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2019/20/CVE-2019-20798/CVE-2019-20798.csv b/data/vul_id/CVE/2019/20/CVE-2019-20798/CVE-2019-20798.csv index 28f3176a465a2b2..a978ad223d2da74 100644 --- a/data/vul_id/CVE/2019/20/CVE-2019-20798/CVE-2019-20798.csv +++ b/data/vul_id/CVE/2019/20/CVE-2019-20798/CVE-2019-20798.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-20798,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2019-20798,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-20798,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-20798,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2019-20798,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-20798,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2019/20/CVE-2019-20811/CVE-2019-20811.csv b/data/vul_id/CVE/2019/20/CVE-2019-20811/CVE-2019-20811.csv index ca161ec096d6a64..5b39560e6e82503 100644 --- a/data/vul_id/CVE/2019/20/CVE-2019-20811/CVE-2019-20811.csv +++ b/data/vul_id/CVE/2019/20/CVE-2019-20811/CVE-2019-20811.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-20811,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-20811,Live-Hack-CVE/CVE-2019-20811,591457183 CVE-2019-20811,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2019-20811,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-20811,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-20811,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2019-20811,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-20811,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2019/20/CVE-2019-20892/CVE-2019-20892.csv b/data/vul_id/CVE/2019/20/CVE-2019-20892/CVE-2019-20892.csv index 8e54392b219246b..d123a3d4bb08205 100644 --- a/data/vul_id/CVE/2019/20/CVE-2019-20892/CVE-2019-20892.csv +++ b/data/vul_id/CVE/2019/20/CVE-2019-20892/CVE-2019-20892.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-20892,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-20892,Live-Hack-CVE/CVE-2019-20892,582193900 CVE-2019-20892,0.00366300,https://github.com/Magicsmx/CVE-2020.6_2021.3,Magicsmx/CVE-2020.6_2021.3,366656087 CVE-2019-20892,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2019-20892,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-20892,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-20892,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2019-20892,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2019-20892,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2019/20/CVE-2019-20933/CVE-2019-20933.csv b/data/vul_id/CVE/2019/20/CVE-2019-20933/CVE-2019-20933.csv index 0cafd1edde5faff..b1fe2e2b8597ddd 100644 --- a/data/vul_id/CVE/2019/20/CVE-2019-20933/CVE-2019-20933.csv +++ b/data/vul_id/CVE/2019/20/CVE-2019-20933/CVE-2019-20933.csv @@ -23,8 +23,8 @@ CVE-2019-20933,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2019-20933,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-20933,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-20933,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2019-20933,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-20933,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-20933,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-20933,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-20933,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-20933,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-20933,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2019/21/CVE-2019-2107/CVE-2019-2107.csv b/data/vul_id/CVE/2019/21/CVE-2019-2107/CVE-2019-2107.csv index 708fe23329ebead..ea68c8216d1bb9f 100644 --- a/data/vul_id/CVE/2019/21/CVE-2019-2107/CVE-2019-2107.csv +++ b/data/vul_id/CVE/2019/21/CVE-2019-2107/CVE-2019-2107.csv @@ -11,20 +11,20 @@ CVE-2019-2107,0.00617284,https://github.com/chriss-0x01/https-gitlab.com-exploit CVE-2019-2107,0.00617284,https://github.com/richard-chris/exploit-database-exploitdb-bin-sploits,richard-chris/exploit-database-exploitdb-bin-sploits,732078645 CVE-2019-2107,0.00617284,https://github.com/offensive-security/exploitdb-bin-sploits,offensive-security/exploitdb-bin-sploits,31674382 CVE-2019-2107,0.00588235,https://github.com/CnHack3r/Penetration_PoC,CnHack3r/Penetration_PoC,446721684 -CVE-2019-2107,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2019-2107,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2019-2107,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC-,winterwolf32/CVE-S---Penetration_Testing_POC-,452625927 CVE-2019-2107,0.00169205,https://github.com/PwnTrack/ExploitCollection,PwnTrack/ExploitCollection,500132514 CVE-2019-2107,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2019-2107,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 CVE-2019-2107,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 -CVE-2019-2107,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2019-2107,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2019-2107,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2019-2107,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2019-2107,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-2107,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-2107,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-2107,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-2107,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-2107,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-2107,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-2107,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2019-2107,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-2107,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2019/21/CVE-2019-2196/CVE-2019-2196.csv b/data/vul_id/CVE/2019/21/CVE-2019-2196/CVE-2019-2196.csv index d9aaa6ca8da13cc..a6c07af9e848c24 100644 --- a/data/vul_id/CVE/2019/21/CVE-2019-2196/CVE-2019-2196.csv +++ b/data/vul_id/CVE/2019/21/CVE-2019-2196/CVE-2019-2196.csv @@ -8,8 +8,8 @@ CVE-2019-2196,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-2196,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-2196,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-2196,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-2196,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-2196,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-2196,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-2196,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-2196,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2019-2196,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-2196,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/21/CVE-2019-2198/CVE-2019-2198.csv b/data/vul_id/CVE/2019/21/CVE-2019-2198/CVE-2019-2198.csv index 8449fa02032de69..e4d78d6894426d5 100644 --- a/data/vul_id/CVE/2019/21/CVE-2019-2198/CVE-2019-2198.csv +++ b/data/vul_id/CVE/2019/21/CVE-2019-2198/CVE-2019-2198.csv @@ -8,8 +8,8 @@ CVE-2019-2198,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-2198,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-2198,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-2198,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-2198,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-2198,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-2198,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-2198,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-2198,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2019-2198,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-2198,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/22/CVE-2019-2205/CVE-2019-2205.csv b/data/vul_id/CVE/2019/22/CVE-2019-2205/CVE-2019-2205.csv index 606f0e1b4726d92..b259e69420df703 100644 --- a/data/vul_id/CVE/2019/22/CVE-2019-2205/CVE-2019-2205.csv +++ b/data/vul_id/CVE/2019/22/CVE-2019-2205/CVE-2019-2205.csv @@ -5,8 +5,8 @@ CVE-2019-2205,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-2205,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-2205,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-2205,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-2205,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-2205,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-2205,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-2205,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-2205,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2019-2205,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-2205,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/22/CVE-2019-2215/CVE-2019-2215.csv b/data/vul_id/CVE/2019/22/CVE-2019-2215/CVE-2019-2215.csv index ff316c2e496b8ac..f03f4eb3024c3dd 100644 --- a/data/vul_id/CVE/2019/22/CVE-2019-2215/CVE-2019-2215.csv +++ b/data/vul_id/CVE/2019/22/CVE-2019-2215/CVE-2019-2215.csv @@ -49,7 +49,7 @@ CVE-2019-2215,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2019-2215,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2019-2215,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-2215,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-2215,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-2215,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-2215,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-2215,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2019-2215,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 @@ -127,9 +127,9 @@ CVE-2019-2215,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2019-2215,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2019-2215,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-2215,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2019-2215,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-2215,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-2215,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-2215,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-2215,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-2215,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2019-2215,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-2215,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 @@ -141,7 +141,7 @@ CVE-2019-2215,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,se CVE-2019-2215,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-2215,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-2215,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2019-2215,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-2215,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-2215,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-2215,0.00004878,https://github.com/blackunixteam/exploit-exploitdb,blackunixteam/exploit-exploitdb,223551245 CVE-2019-2215,0.00004800,https://github.com/84KaliPleXon3/offensive-security-exploitdb,84KaliPleXon3/offensive-security-exploitdb,282981718 diff --git a/data/vul_id/CVE/2019/24/CVE-2019-2481/CVE-2019-2481.csv b/data/vul_id/CVE/2019/24/CVE-2019-2481/CVE-2019-2481.csv index b2158f812395f67..87c115447f01324 100644 --- a/data/vul_id/CVE/2019/24/CVE-2019-2481/CVE-2019-2481.csv +++ b/data/vul_id/CVE/2019/24/CVE-2019-2481/CVE-2019-2481.csv @@ -3,7 +3,7 @@ CVE-2019-2481,0.50000000,https://github.com/Live-Hack-CVE/CVE-2019-2481,Live-Hac CVE-2019-2481,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-2481,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-2481,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-2481,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-2481,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-2481,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-2481,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-2481,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/25/CVE-2019-25013/CVE-2019-25013.csv b/data/vul_id/CVE/2019/25/CVE-2019-25013/CVE-2019-25013.csv index 63b8fea3e546d0a..4ea7fb3e9feab8b 100644 --- a/data/vul_id/CVE/2019/25/CVE-2019-25013/CVE-2019-25013.csv +++ b/data/vul_id/CVE/2019/25/CVE-2019-25013/CVE-2019-25013.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-25013,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-25013,Live-Hack-CVE/CVE-2019-25013,581688167 CVE-2019-25013,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-25013,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2019-25013,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-25013,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-25013,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2019-25013,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2019-25013,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2019/25/CVE-2019-25024/CVE-2019-25024.csv b/data/vul_id/CVE/2019/25/CVE-2019-25024/CVE-2019-25024.csv index e7ee0f8300326df..1864fc885807d85 100644 --- a/data/vul_id/CVE/2019/25/CVE-2019-25024/CVE-2019-25024.csv +++ b/data/vul_id/CVE/2019/25/CVE-2019-25024/CVE-2019-25024.csv @@ -6,8 +6,8 @@ CVE-2019-25024,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2019-25024,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-25024,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-25024,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-25024,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-25024,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-25024,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-25024,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-25024,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-25024,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-25024,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/25/CVE-2019-25044/CVE-2019-25044.csv b/data/vul_id/CVE/2019/25/CVE-2019-25044/CVE-2019-25044.csv index e1278af8331783e..dccca1481f31fd3 100644 --- a/data/vul_id/CVE/2019/25/CVE-2019-25044/CVE-2019-25044.csv +++ b/data/vul_id/CVE/2019/25/CVE-2019-25044/CVE-2019-25044.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-25044,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-25044,Live-Hack-CVE/CVE-2019-25044,592626834 -CVE-2019-25044,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-25044,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-25044,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2019-25044,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-25044,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2019/25/CVE-2019-25053/CVE-2019-25053.csv b/data/vul_id/CVE/2019/25/CVE-2019-25053/CVE-2019-25053.csv index ce407b5ec2ea2f3..fc6cb54d7f74a2b 100644 --- a/data/vul_id/CVE/2019/25/CVE-2019-25053/CVE-2019-25053.csv +++ b/data/vul_id/CVE/2019/25/CVE-2019-25053/CVE-2019-25053.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-25053,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-25053,Live-Hack-CVE/CVE-2019-25053,594242708 -CVE-2019-25053,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-25053,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-25053,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2019-25053,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2019-25053,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2019/25/CVE-2019-25072/CVE-2019-25072.csv b/data/vul_id/CVE/2019/25/CVE-2019-25072/CVE-2019-25072.csv index 96ef5b44995357c..4c2a558f4803e3a 100644 --- a/data/vul_id/CVE/2019/25/CVE-2019-25072/CVE-2019-25072.csv +++ b/data/vul_id/CVE/2019/25/CVE-2019-25072/CVE-2019-25072.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-25072,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-25072,Live-Hack-CVE/CVE-2019-25072,586020456 CVE-2019-25072,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2019-25072,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-25072,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-25072,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2019-25072,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2019-25072,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2019/25/CVE-2019-25073/CVE-2019-25073.csv b/data/vul_id/CVE/2019/25/CVE-2019-25073/CVE-2019-25073.csv index 772a0e5c737c894..cbb0934037a7410 100644 --- a/data/vul_id/CVE/2019/25/CVE-2019-25073/CVE-2019-25073.csv +++ b/data/vul_id/CVE/2019/25/CVE-2019-25073/CVE-2019-25073.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-25073,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-25073,Live-Hack-CVE/CVE-2019-25073,586020400 CVE-2019-25073,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2019-25073,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-25073,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-25073,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2019-25073,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2019-25073,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2019/25/CVE-2019-25075/CVE-2019-25075.csv b/data/vul_id/CVE/2019/25/CVE-2019-25075/CVE-2019-25075.csv index b8eadf581b8147b..4e57b68c22d61da 100644 --- a/data/vul_id/CVE/2019/25/CVE-2019-25075/CVE-2019-25075.csv +++ b/data/vul_id/CVE/2019/25/CVE-2019-25075/CVE-2019-25075.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-25075,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-25075,Live-Hack-CVE/CVE-2019-25075,583525724 CVE-2019-25075,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2019-25075,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-25075,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-25075,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2019-25075,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2019-25075,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2019/25/CVE-2019-25084/CVE-2019-25084.csv b/data/vul_id/CVE/2019/25/CVE-2019-25084/CVE-2019-25084.csv index c5c74e4b4cfb07d..4b960abb98fe312 100644 --- a/data/vul_id/CVE/2019/25/CVE-2019-25084/CVE-2019-25084.csv +++ b/data/vul_id/CVE/2019/25/CVE-2019-25084/CVE-2019-25084.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-25084,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-25084,Live-Hack-CVE/CVE-2019-25084,582571957 CVE-2019-25084,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2019-25084,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-25084,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-25084,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2019-25084,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2019-25084,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2019/25/CVE-2019-25086/CVE-2019-25086.csv b/data/vul_id/CVE/2019/25/CVE-2019-25086/CVE-2019-25086.csv index d7ddbb8e157ecbe..acb85b4199b6041 100644 --- a/data/vul_id/CVE/2019/25/CVE-2019-25086/CVE-2019-25086.csv +++ b/data/vul_id/CVE/2019/25/CVE-2019-25086/CVE-2019-25086.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-25086,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2019-25086,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-25086,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-25086,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2019-25086,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2019-25086,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2019/25/CVE-2019-25087/CVE-2019-25087.csv b/data/vul_id/CVE/2019/25/CVE-2019-25087/CVE-2019-25087.csv index 3e2ba22b6a72205..a39f68902d0403f 100644 --- a/data/vul_id/CVE/2019/25/CVE-2019-25087/CVE-2019-25087.csv +++ b/data/vul_id/CVE/2019/25/CVE-2019-25087/CVE-2019-25087.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-25087,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2019-25087,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-25087,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-25087,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2019-25087,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2019-25087,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2019/25/CVE-2019-25088/CVE-2019-25088.csv b/data/vul_id/CVE/2019/25/CVE-2019-25088/CVE-2019-25088.csv index 14eff8b8cfac041..42657cb49d16005 100644 --- a/data/vul_id/CVE/2019/25/CVE-2019-25088/CVE-2019-25088.csv +++ b/data/vul_id/CVE/2019/25/CVE-2019-25088/CVE-2019-25088.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-25088,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2019-25088,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-25088,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-25088,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2019-25088,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2019-25088,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2019/25/CVE-2019-25089/CVE-2019-25089.csv b/data/vul_id/CVE/2019/25/CVE-2019-25089/CVE-2019-25089.csv index b9adb1ada1a066e..ad52efd42f49264 100644 --- a/data/vul_id/CVE/2019/25/CVE-2019-25089/CVE-2019-25089.csv +++ b/data/vul_id/CVE/2019/25/CVE-2019-25089/CVE-2019-25089.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-25089,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2019-25089,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-25089,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-25089,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2019-25089,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2019-25089,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2019/25/CVE-2019-25090/CVE-2019-25090.csv b/data/vul_id/CVE/2019/25/CVE-2019-25090/CVE-2019-25090.csv index 9a2d7888cdb271a..6e35c255f6be839 100644 --- a/data/vul_id/CVE/2019/25/CVE-2019-25090/CVE-2019-25090.csv +++ b/data/vul_id/CVE/2019/25/CVE-2019-25090/CVE-2019-25090.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-25090,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-25090,Live-Hack-CVE/CVE-2019-25090,585899236 CVE-2019-25090,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2019-25090,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-25090,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-25090,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2019-25090,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2019-25090,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2019/25/CVE-2019-25091/CVE-2019-25091.csv b/data/vul_id/CVE/2019/25/CVE-2019-25091/CVE-2019-25091.csv index ee0f9ec71ee8d0e..3bb4af04f765a21 100644 --- a/data/vul_id/CVE/2019/25/CVE-2019-25091/CVE-2019-25091.csv +++ b/data/vul_id/CVE/2019/25/CVE-2019-25091/CVE-2019-25091.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-25091,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-25091,Live-Hack-CVE/CVE-2019-25091,586020503 CVE-2019-25091,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2019-25091,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-25091,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-25091,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2019-25091,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2019-25091,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2019/25/CVE-2019-25092/CVE-2019-25092.csv b/data/vul_id/CVE/2019/25/CVE-2019-25092/CVE-2019-25092.csv index 996d6f30d018077..1a99abb35cc2a0f 100644 --- a/data/vul_id/CVE/2019/25/CVE-2019-25092/CVE-2019-25092.csv +++ b/data/vul_id/CVE/2019/25/CVE-2019-25092/CVE-2019-25092.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-25092,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-25092,Live-Hack-CVE/CVE-2019-25092,586038644 CVE-2019-25092,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2019-25092,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-25092,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-25092,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2019-25092,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2019-25092,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2019/25/CVE-2019-25093/CVE-2019-25093.csv b/data/vul_id/CVE/2019/25/CVE-2019-25093/CVE-2019-25093.csv index e8450429dc14762..6e8d21c92ba3697 100644 --- a/data/vul_id/CVE/2019/25/CVE-2019-25093/CVE-2019-25093.csv +++ b/data/vul_id/CVE/2019/25/CVE-2019-25093/CVE-2019-25093.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-25093,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-25093,Live-Hack-CVE/CVE-2019-25093,584400914 CVE-2019-25093,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2019-25093,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-25093,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-25093,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2019-25093,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2019-25093,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2019/25/CVE-2019-25094/CVE-2019-25094.csv b/data/vul_id/CVE/2019/25/CVE-2019-25094/CVE-2019-25094.csv index 592dacb33c4efa7..ff401e2c50f30b5 100644 --- a/data/vul_id/CVE/2019/25/CVE-2019-25094/CVE-2019-25094.csv +++ b/data/vul_id/CVE/2019/25/CVE-2019-25094/CVE-2019-25094.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-25094,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-25094,Live-Hack-CVE/CVE-2019-25094,585138044 CVE-2019-25094,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2019-25094,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-25094,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-25094,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2019-25094,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2019-25094,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2019/25/CVE-2019-25095/CVE-2019-25095.csv b/data/vul_id/CVE/2019/25/CVE-2019-25095/CVE-2019-25095.csv index d646e7b65190404..cde039cd61699d3 100644 --- a/data/vul_id/CVE/2019/25/CVE-2019-25095/CVE-2019-25095.csv +++ b/data/vul_id/CVE/2019/25/CVE-2019-25095/CVE-2019-25095.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-25095,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-25095,Live-Hack-CVE/CVE-2019-25095,585519560 CVE-2019-25095,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2019-25095,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-25095,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-25095,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2019-25095,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2019-25095,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2019/25/CVE-2019-25096/CVE-2019-25096.csv b/data/vul_id/CVE/2019/25/CVE-2019-25096/CVE-2019-25096.csv index cdc22b9bc3946a4..1a53b3c8c4dcc02 100644 --- a/data/vul_id/CVE/2019/25/CVE-2019-25096/CVE-2019-25096.csv +++ b/data/vul_id/CVE/2019/25/CVE-2019-25096/CVE-2019-25096.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-25096,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-25096,Live-Hack-CVE/CVE-2019-25096,585519463 CVE-2019-25096,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2019-25096,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-25096,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-25096,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2019-25096,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2019-25096,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2019/25/CVE-2019-25097/CVE-2019-25097.csv b/data/vul_id/CVE/2019/25/CVE-2019-25097/CVE-2019-25097.csv index 58a918e6a70b9d9..0d6b34622d276a4 100644 --- a/data/vul_id/CVE/2019/25/CVE-2019-25097/CVE-2019-25097.csv +++ b/data/vul_id/CVE/2019/25/CVE-2019-25097/CVE-2019-25097.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-25097,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-25097,Live-Hack-CVE/CVE-2019-25097,585519486 CVE-2019-25097,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2019-25097,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-25097,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-25097,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2019-25097,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2019-25097,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2019/25/CVE-2019-25098/CVE-2019-25098.csv b/data/vul_id/CVE/2019/25/CVE-2019-25098/CVE-2019-25098.csv index da57276c9484e4b..233b99ff05f242b 100644 --- a/data/vul_id/CVE/2019/25/CVE-2019-25098/CVE-2019-25098.csv +++ b/data/vul_id/CVE/2019/25/CVE-2019-25098/CVE-2019-25098.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-25098,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-25098,Live-Hack-CVE/CVE-2019-25098,585519583 CVE-2019-25098,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2019-25098,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-25098,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-25098,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2019-25098,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2019-25098,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2019/25/CVE-2019-25099/CVE-2019-25099.csv b/data/vul_id/CVE/2019/25/CVE-2019-25099/CVE-2019-25099.csv index abbb1e4e4616155..9e26ed024896ef2 100644 --- a/data/vul_id/CVE/2019/25/CVE-2019-25099/CVE-2019-25099.csv +++ b/data/vul_id/CVE/2019/25/CVE-2019-25099/CVE-2019-25099.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-25099,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-25099,Live-Hack-CVE/CVE-2019-25099,585980434 CVE-2019-25099,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2019-25099,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-25099,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-25099,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2019-25099,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2019-25099,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2019/25/CVE-2019-25100/CVE-2019-25100.csv b/data/vul_id/CVE/2019/25/CVE-2019-25100/CVE-2019-25100.csv index ef850990603f108..14150acaa05d74e 100644 --- a/data/vul_id/CVE/2019/25/CVE-2019-25100/CVE-2019-25100.csv +++ b/data/vul_id/CVE/2019/25/CVE-2019-25100/CVE-2019-25100.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-25100,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-25100,Live-Hack-CVE/CVE-2019-25100,586538049 CVE-2019-25100,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2019-25100,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-25100,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-25100,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2019-25100,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2019-25100,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2019/25/CVE-2019-25101/CVE-2019-25101.csv b/data/vul_id/CVE/2019/25/CVE-2019-25101/CVE-2019-25101.csv index bd3eaa6aec5a634..f397d58e6f9fa58 100644 --- a/data/vul_id/CVE/2019/25/CVE-2019-25101/CVE-2019-25101.csv +++ b/data/vul_id/CVE/2019/25/CVE-2019-25101/CVE-2019-25101.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-25101,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-25101,Live-Hack-CVE/CVE-2019-25101,597381798 -CVE-2019-25101,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-25101,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-25101,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2019-25101,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2019-25101,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2019/25/CVE-2019-25102/CVE-2019-25102.csv b/data/vul_id/CVE/2019/25/CVE-2019-25102/CVE-2019-25102.csv index 0e5eff0953fc6ac..4b2dc7718667c02 100644 --- a/data/vul_id/CVE/2019/25/CVE-2019-25102/CVE-2019-25102.csv +++ b/data/vul_id/CVE/2019/25/CVE-2019-25102/CVE-2019-25102.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-25102,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-25102,Live-Hack-CVE/CVE-2019-25102,600780101 -CVE-2019-25102,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-25102,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-25102,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2019-25102,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2019-25102,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2019/25/CVE-2019-25103/CVE-2019-25103.csv b/data/vul_id/CVE/2019/25/CVE-2019-25103/CVE-2019-25103.csv index 1106c2a739130ce..69ff84533da1a1d 100644 --- a/data/vul_id/CVE/2019/25/CVE-2019-25103/CVE-2019-25103.csv +++ b/data/vul_id/CVE/2019/25/CVE-2019-25103/CVE-2019-25103.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-25103,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-25103,Live-Hack-CVE/CVE-2019-25103,600818880 -CVE-2019-25103,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-25103,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-25103,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2019-25103,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2019-25103,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2019/25/CVE-2019-25137/CVE-2019-25137.csv b/data/vul_id/CVE/2019/25/CVE-2019-25137/CVE-2019-25137.csv index fbc505d80b7fdd8..206e0bd9877e3ac 100644 --- a/data/vul_id/CVE/2019/25/CVE-2019-25137/CVE-2019-25137.csv +++ b/data/vul_id/CVE/2019/25/CVE-2019-25137/CVE-2019-25137.csv @@ -3,10 +3,10 @@ CVE-2019-25137,0.01351351,https://github.com/mikaelkall/Exploits,mikaelkall/Expl CVE-2019-25137,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-25137,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-25137,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-25137,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-25137,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-25137,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-25137,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-25137,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2019-25137,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-25137,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-25137,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2019-25137,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2019-25137,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2019/25/CVE-2019-2525/CVE-2019-2525.csv b/data/vul_id/CVE/2019/25/CVE-2019-2525/CVE-2019-2525.csv index 37e8281c312d9df..bf47b8408f9272d 100644 --- a/data/vul_id/CVE/2019/25/CVE-2019-2525/CVE-2019-2525.csv +++ b/data/vul_id/CVE/2019/25/CVE-2019-2525/CVE-2019-2525.csv @@ -10,8 +10,8 @@ CVE-2019-2525,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-2525,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-2525,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-2525,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-2525,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-2525,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-2525,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-2525,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-2525,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-2525,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-2525,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/25/CVE-2019-2548/CVE-2019-2548.csv b/data/vul_id/CVE/2019/25/CVE-2019-2548/CVE-2019-2548.csv index dccef321dc1d0d0..71106f33aeb534e 100644 --- a/data/vul_id/CVE/2019/25/CVE-2019-2548/CVE-2019-2548.csv +++ b/data/vul_id/CVE/2019/25/CVE-2019-2548/CVE-2019-2548.csv @@ -10,8 +10,8 @@ CVE-2019-2548,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-2548,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-2548,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-2548,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-2548,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-2548,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-2548,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-2548,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-2548,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-2548,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-2548,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/25/CVE-2019-2587/CVE-2019-2587.csv b/data/vul_id/CVE/2019/25/CVE-2019-2587/CVE-2019-2587.csv index 06d338c76b03454..72f1707996c80ff 100644 --- a/data/vul_id/CVE/2019/25/CVE-2019-2587/CVE-2019-2587.csv +++ b/data/vul_id/CVE/2019/25/CVE-2019-2587/CVE-2019-2587.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-2587,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-2587,Live-Hack-CVE/CVE-2019-2587,595678066 CVE-2019-2587,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-2587,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-2587,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-2587,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-2587,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-2587,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-2587,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/26/CVE-2019-2614/CVE-2019-2614.csv b/data/vul_id/CVE/2019/26/CVE-2019-2614/CVE-2019-2614.csv index 269b599664a08f6..d6477d0dd8612e7 100644 --- a/data/vul_id/CVE/2019/26/CVE-2019-2614/CVE-2019-2614.csv +++ b/data/vul_id/CVE/2019/26/CVE-2019-2614/CVE-2019-2614.csv @@ -3,7 +3,7 @@ CVE-2019-2614,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-2614,Live-Hac CVE-2019-2614,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-2614,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-2614,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-2614,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-2614,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-2614,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2019-2614,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-2614,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2019/26/CVE-2019-2615/CVE-2019-2615.csv b/data/vul_id/CVE/2019/26/CVE-2019-2615/CVE-2019-2615.csv index fac35e6e4842a79..2e50e80463c52f8 100644 --- a/data/vul_id/CVE/2019/26/CVE-2019-2615/CVE-2019-2615.csv +++ b/data/vul_id/CVE/2019/26/CVE-2019-2615/CVE-2019-2615.csv @@ -10,8 +10,8 @@ CVE-2019-2615,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-2615,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-2615,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-2615,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-2615,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-2615,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-2615,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-2615,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-2615,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-2615,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-2615,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/26/CVE-2019-2616/CVE-2019-2616.csv b/data/vul_id/CVE/2019/26/CVE-2019-2616/CVE-2019-2616.csv index 411b1304a050483..cec0cfb032bcd9c 100644 --- a/data/vul_id/CVE/2019/26/CVE-2019-2616/CVE-2019-2616.csv +++ b/data/vul_id/CVE/2019/26/CVE-2019-2616/CVE-2019-2616.csv @@ -6,7 +6,7 @@ CVE-2019-2616,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2019-2616,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2019-2616,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-2616,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-2616,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-2616,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-2616,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-2616,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2019-2616,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 diff --git a/data/vul_id/CVE/2019/26/CVE-2019-2618/CVE-2019-2618.csv b/data/vul_id/CVE/2019/26/CVE-2019-2618/CVE-2019-2618.csv index b42bf56cd67a60a..b04ae1146e77a6c 100644 --- a/data/vul_id/CVE/2019/26/CVE-2019-2618/CVE-2019-2618.csv +++ b/data/vul_id/CVE/2019/26/CVE-2019-2618/CVE-2019-2618.csv @@ -18,7 +18,7 @@ CVE-2019-2618,0.01123596,https://github.com/wr0x00/Lizard,wr0x00/Lizard,51268319 CVE-2019-2618,0.00952381,https://github.com/Threekiii/Awesome-Redteam,Threekiii/Awesome-Redteam,456730436 CVE-2019-2618,0.00763359,https://github.com/Threekiii/Awesome-Exploit,Threekiii/Awesome-Exploit,484265150 CVE-2019-2618,0.00561798,https://github.com/Coldwave96/PocLibrary,Coldwave96/PocLibrary,289505825 -CVE-2019-2618,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2019-2618,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2019-2618,0.00281690,https://github.com/zerodayjoker/zerodayjoker.github.io,zerodayjoker/zerodayjoker.github.io,482425702 CVE-2019-2618,0.00280899,https://github.com/wukong-bin/PeiQi-0day,wukong-bin/PeiQi-0day,465142654 CVE-2019-2618,0.00274725,https://github.com/chenxianshen789/0day,chenxianshen789/0day,808071258 @@ -39,8 +39,8 @@ CVE-2019-2618,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-2618,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-2618,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-2618,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-2618,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-2618,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-2618,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-2618,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-2618,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-2618,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-2618,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/26/CVE-2019-2684/CVE-2019-2684.csv b/data/vul_id/CVE/2019/26/CVE-2019-2684/CVE-2019-2684.csv index 5632684cb5d8f8e..56a7a872d6ee3e4 100644 --- a/data/vul_id/CVE/2019/26/CVE-2019-2684/CVE-2019-2684.csv +++ b/data/vul_id/CVE/2019/26/CVE-2019-2684/CVE-2019-2684.csv @@ -3,7 +3,7 @@ CVE-2019-2684,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-2684,Live-Hac CVE-2019-2684,0.50000000,https://github.com/Live-Hack-CVE/CVE-2020-13946,Live-Hack-CVE/CVE-2020-13946,582818252 CVE-2019-2684,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-2684,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2019-2684,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-2684,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-2684,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-2684,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-2684,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/27/CVE-2019-2725/CVE-2019-2725.csv b/data/vul_id/CVE/2019/27/CVE-2019-2725/CVE-2019-2725.csv index a262dc5dc47c1ae..84dbd4de3db701f 100644 --- a/data/vul_id/CVE/2019/27/CVE-2019-2725/CVE-2019-2725.csv +++ b/data/vul_id/CVE/2019/27/CVE-2019-2725/CVE-2019-2725.csv @@ -89,7 +89,7 @@ CVE-2019-2725,0.00448430,https://github.com/Awrrays/MetaSploit-Moudule,Awrrays/M CVE-2019-2725,0.00386100,https://github.com/YasserGersy/cazador_unr,YasserGersy/cazador_unr,193280788 CVE-2019-2725,0.00322581,https://github.com/k8gege/Ladon,k8gege/Ladon,219113096 CVE-2019-2725,0.00314465,https://github.com/KayCHENvip/vulnerability-poc,KayCHENvip/vulnerability-poc,658037002 -CVE-2019-2725,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2019-2725,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2019-2725,0.00306748,https://github.com/Threekiii/Awesome-POC,Threekiii/Awesome-POC,461406901 CVE-2019-2725,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CVE-2019-2725,0.00281690,https://github.com/zerodayjoker/zerodayjoker.github.io,zerodayjoker/zerodayjoker.github.io,482425702 @@ -112,7 +112,7 @@ CVE-2019-2725,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/ CVE-2019-2725,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2019-2725,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-2725,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-2725,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-2725,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-2725,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-2725,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2019-2725,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -130,8 +130,8 @@ CVE-2019-2725,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve- CVE-2019-2725,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2019-2725,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2019-2725,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2019-2725,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2019-2725,0.00030741,https://github.com/AlanFoster/metasploit-docs-spike,AlanFoster/metasploit-docs-spike,262667812 +CVE-2019-2725,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2019-2725,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2019-2725,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2019-2725,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 @@ -212,9 +212,9 @@ CVE-2019-2725,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2019-2725,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2019-2725,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2019-2725,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-2725,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-2725,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-2725,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-2725,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-2725,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-2725,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-2725,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-2725,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 @@ -222,7 +222,7 @@ CVE-2019-2725,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,se CVE-2019-2725,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-2725,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-2725,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2019-2725,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-2725,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-2725,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2019-2725,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2019-2725,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/27/CVE-2019-2729/CVE-2019-2729.csv b/data/vul_id/CVE/2019/27/CVE-2019-2729/CVE-2019-2729.csv index 91882c17a4cb7e8..f30e47424873e50 100644 --- a/data/vul_id/CVE/2019/27/CVE-2019-2729/CVE-2019-2729.csv +++ b/data/vul_id/CVE/2019/27/CVE-2019-2729/CVE-2019-2729.csv @@ -35,7 +35,7 @@ CVE-2019-2729,0.00909091,https://github.com/youki992/VscanPlus,youki992/VscanPlu CVE-2019-2729,0.00833333,https://github.com/xiazibet/super-guacamole,xiazibet/super-guacamole,232375745 CVE-2019-2729,0.00763359,https://github.com/Threekiii/Awesome-Exploit,Threekiii/Awesome-Exploit,484265150 CVE-2019-2729,0.00552486,https://github.com/chaitin/xray,chaitin/xray,191117123 -CVE-2019-2729,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2019-2729,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2019-2729,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CVE-2019-2729,0.00281690,https://github.com/zerodayjoker/zerodayjoker.github.io,zerodayjoker/zerodayjoker.github.io,482425702 CVE-2019-2729,0.00269542,https://github.com/ExpLangcn/FuYao-Go,ExpLangcn/FuYao-Go,481044551 @@ -57,15 +57,15 @@ CVE-2019-2729,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve- CVE-2019-2729,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2019-2729,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2019-2729,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2019-2729,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2019-2729,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2019-2729,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2019-2729,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2019-2729,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2019-2729,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-2729,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-2729,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-2729,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-2729,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-2729,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-2729,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-2729,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-2729,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-2729,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 @@ -73,7 +73,7 @@ CVE-2019-2729,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,se CVE-2019-2729,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-2729,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-2729,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2019-2729,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-2729,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-2729,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2019-2729,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2019-2729,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/27/CVE-2019-2745/CVE-2019-2745.csv b/data/vul_id/CVE/2019/27/CVE-2019-2745/CVE-2019-2745.csv index a48af073d4428d8..05eace6f586800f 100644 --- a/data/vul_id/CVE/2019/27/CVE-2019-2745/CVE-2019-2745.csv +++ b/data/vul_id/CVE/2019/27/CVE-2019-2745/CVE-2019-2745.csv @@ -4,7 +4,7 @@ CVE-2019-2745,0.00017886,https://github.com/trickest/containers,trickest/contain CVE-2019-2745,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-2745,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-2745,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-2745,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-2745,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-2745,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-2745,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-2745,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2019/27/CVE-2019-2762/CVE-2019-2762.csv b/data/vul_id/CVE/2019/27/CVE-2019-2762/CVE-2019-2762.csv index 07325360d1caf34..0969e51083218fc 100644 --- a/data/vul_id/CVE/2019/27/CVE-2019-2762/CVE-2019-2762.csv +++ b/data/vul_id/CVE/2019/27/CVE-2019-2762/CVE-2019-2762.csv @@ -4,7 +4,7 @@ CVE-2019-2762,0.00017886,https://github.com/trickest/containers,trickest/contain CVE-2019-2762,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-2762,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-2762,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-2762,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-2762,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-2762,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-2762,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-2762,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2019/27/CVE-2019-2766/CVE-2019-2766.csv b/data/vul_id/CVE/2019/27/CVE-2019-2766/CVE-2019-2766.csv index 420324c48d876de..b19ff264df4a6f8 100644 --- a/data/vul_id/CVE/2019/27/CVE-2019-2766/CVE-2019-2766.csv +++ b/data/vul_id/CVE/2019/27/CVE-2019-2766/CVE-2019-2766.csv @@ -4,7 +4,7 @@ CVE-2019-2766,0.00017886,https://github.com/trickest/containers,trickest/contain CVE-2019-2766,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-2766,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-2766,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-2766,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-2766,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-2766,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-2766,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2019-2766,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2019/27/CVE-2019-2767/CVE-2019-2767.csv b/data/vul_id/CVE/2019/27/CVE-2019-2767/CVE-2019-2767.csv index b7f160b11a45cd8..1d9bb6962a3700a 100644 --- a/data/vul_id/CVE/2019/27/CVE-2019-2767/CVE-2019-2767.csv +++ b/data/vul_id/CVE/2019/27/CVE-2019-2767/CVE-2019-2767.csv @@ -11,7 +11,7 @@ CVE-2019-2767,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc, CVE-2019-2767,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2019-2767,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2019-2767,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2019-2767,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-2767,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-2767,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-2767,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-2767,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/27/CVE-2019-2768/CVE-2019-2768.csv b/data/vul_id/CVE/2019/27/CVE-2019-2768/CVE-2019-2768.csv index 267bda73719d73d..e77e7e5ff90fb05 100644 --- a/data/vul_id/CVE/2019/27/CVE-2019-2768/CVE-2019-2768.csv +++ b/data/vul_id/CVE/2019/27/CVE-2019-2768/CVE-2019-2768.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-2768,0.33333333,https://github.com/vah13/Oracle-BI-bugs,vah13/Oracle-BI-bugs,197344215 CVE-2019-2768,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2019-2768,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-2768,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-2768,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-2768,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-2768,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/27/CVE-2019-2769/CVE-2019-2769.csv b/data/vul_id/CVE/2019/27/CVE-2019-2769/CVE-2019-2769.csv index f627b8c47e7672a..82db5320645e380 100644 --- a/data/vul_id/CVE/2019/27/CVE-2019-2769/CVE-2019-2769.csv +++ b/data/vul_id/CVE/2019/27/CVE-2019-2769/CVE-2019-2769.csv @@ -4,7 +4,7 @@ CVE-2019-2769,0.00017886,https://github.com/trickest/containers,trickest/contain CVE-2019-2769,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-2769,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-2769,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-2769,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-2769,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-2769,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-2769,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-2769,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2019/27/CVE-2019-2771/CVE-2019-2771.csv b/data/vul_id/CVE/2019/27/CVE-2019-2771/CVE-2019-2771.csv index 4c2ad3514c12895..ccc24cd3356c1cc 100644 --- a/data/vul_id/CVE/2019/27/CVE-2019-2771/CVE-2019-2771.csv +++ b/data/vul_id/CVE/2019/27/CVE-2019-2771/CVE-2019-2771.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-2771,0.33333333,https://github.com/vah13/Oracle-BI-bugs,vah13/Oracle-BI-bugs,197344215 CVE-2019-2771,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2019-2771,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-2771,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-2771,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-2771,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-2771,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/27/CVE-2019-2786/CVE-2019-2786.csv b/data/vul_id/CVE/2019/27/CVE-2019-2786/CVE-2019-2786.csv index 5fa1f1c9b0ca178..871792a0e260c25 100644 --- a/data/vul_id/CVE/2019/27/CVE-2019-2786/CVE-2019-2786.csv +++ b/data/vul_id/CVE/2019/27/CVE-2019-2786/CVE-2019-2786.csv @@ -4,7 +4,7 @@ CVE-2019-2786,0.00017886,https://github.com/trickest/containers,trickest/contain CVE-2019-2786,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-2786,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-2786,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-2786,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-2786,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-2786,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-2786,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-2786,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2019/28/CVE-2019-2816/CVE-2019-2816.csv b/data/vul_id/CVE/2019/28/CVE-2019-2816/CVE-2019-2816.csv index 494004f68bb68cc..da2177952c081c7 100644 --- a/data/vul_id/CVE/2019/28/CVE-2019-2816/CVE-2019-2816.csv +++ b/data/vul_id/CVE/2019/28/CVE-2019-2816/CVE-2019-2816.csv @@ -4,7 +4,7 @@ CVE-2019-2816,0.00017886,https://github.com/trickest/containers,trickest/contain CVE-2019-2816,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-2816,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-2816,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-2816,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-2816,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-2816,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-2816,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-2816,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2019/28/CVE-2019-2842/CVE-2019-2842.csv b/data/vul_id/CVE/2019/28/CVE-2019-2842/CVE-2019-2842.csv index 4567d47fd9e433e..d87ead24d821951 100644 --- a/data/vul_id/CVE/2019/28/CVE-2019-2842/CVE-2019-2842.csv +++ b/data/vul_id/CVE/2019/28/CVE-2019-2842/CVE-2019-2842.csv @@ -4,7 +4,7 @@ CVE-2019-2842,0.00017886,https://github.com/trickest/containers,trickest/contain CVE-2019-2842,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-2842,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-2842,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-2842,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-2842,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-2842,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-2842,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-2842,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2019/28/CVE-2019-2888/CVE-2019-2888.csv b/data/vul_id/CVE/2019/28/CVE-2019-2888/CVE-2019-2888.csv index 09e4a1e66b03fc1..a17e844cc0dda6c 100644 --- a/data/vul_id/CVE/2019/28/CVE-2019-2888/CVE-2019-2888.csv +++ b/data/vul_id/CVE/2019/28/CVE-2019-2888/CVE-2019-2888.csv @@ -14,8 +14,8 @@ CVE-2019-2888,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-2888,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-2888,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-2888,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-2888,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-2888,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-2888,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-2888,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-2888,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-2888,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-2888,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/28/CVE-2019-2890/CVE-2019-2890.csv b/data/vul_id/CVE/2019/28/CVE-2019-2890/CVE-2019-2890.csv index fa914d782201808..feb2984cd293615 100644 --- a/data/vul_id/CVE/2019/28/CVE-2019-2890/CVE-2019-2890.csv +++ b/data/vul_id/CVE/2019/28/CVE-2019-2890/CVE-2019-2890.csv @@ -26,7 +26,7 @@ CVE-2019-2890,0.00833333,https://github.com/xiazibet/super-guacamole,xiazibet/su CVE-2019-2890,0.00763359,https://github.com/Threekiii/Awesome-Exploit,Threekiii/Awesome-Exploit,484265150 CVE-2019-2890,0.00588235,https://github.com/CnHack3r/Penetration_PoC,CnHack3r/Penetration_PoC,446721684 CVE-2019-2890,0.00561798,https://github.com/Coldwave96/PocLibrary,Coldwave96/PocLibrary,289505825 -CVE-2019-2890,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2019-2890,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2019-2890,0.00281690,https://github.com/zerodayjoker/zerodayjoker.github.io,zerodayjoker/zerodayjoker.github.io,482425702 CVE-2019-2890,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC-,winterwolf32/CVE-S---Penetration_Testing_POC-,452625927 CVE-2019-2890,0.00147493,https://github.com/nicholas-long/github-exploit-code-repository-index,nicholas-long/github-exploit-code-repository-index,457144632 @@ -36,14 +36,14 @@ CVE-2019-2890,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/ CVE-2019-2890,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2019-2890,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 CVE-2019-2890,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 -CVE-2019-2890,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2019-2890,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2019-2890,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2019-2890,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2019-2890,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-2890,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-2890,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-2890,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-2890,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-2890,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-2890,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-2890,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-2890,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-2890,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/28/CVE-2019-2894/CVE-2019-2894.csv b/data/vul_id/CVE/2019/28/CVE-2019-2894/CVE-2019-2894.csv index b4a12e5e9c7e4ca..1191acabf9c5735 100644 --- a/data/vul_id/CVE/2019/28/CVE-2019-2894/CVE-2019-2894.csv +++ b/data/vul_id/CVE/2019/28/CVE-2019-2894/CVE-2019-2894.csv @@ -5,7 +5,7 @@ CVE-2019-2894,0.00017886,https://github.com/trickest/containers,trickest/contain CVE-2019-2894,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-2894,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-2894,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-2894,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-2894,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-2894,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2019-2894,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-2894,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2019/28/CVE-2019-2897/CVE-2019-2897.csv b/data/vul_id/CVE/2019/28/CVE-2019-2897/CVE-2019-2897.csv index d5160fb8f37d951..abf196c515035e3 100644 --- a/data/vul_id/CVE/2019/28/CVE-2019-2897/CVE-2019-2897.csv +++ b/data/vul_id/CVE/2019/28/CVE-2019-2897/CVE-2019-2897.csv @@ -3,7 +3,7 @@ CVE-2019-2897,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-2897,Live-Hac CVE-2019-2897,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-2897,Live-Hack-CVE/CVE-2019-2897,581711390 CVE-2019-2897,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-2897,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-2897,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-2897,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-2897,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-2897,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2019-2897,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2019/29/CVE-2019-2920/CVE-2019-2920.csv b/data/vul_id/CVE/2019/29/CVE-2019-2920/CVE-2019-2920.csv index 60f1c715818c8b9..bc12a3eb6b48f2f 100644 --- a/data/vul_id/CVE/2019/29/CVE-2019-2920/CVE-2019-2920.csv +++ b/data/vul_id/CVE/2019/29/CVE-2019-2920/CVE-2019-2920.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-2920,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-2920,Live-Hack-CVE/CVE-2019-2920,597242573 CVE-2019-2920,0.00130208,https://github.com/mmippolito/mssql_exploit_data,mmippolito/mssql_exploit_data,614574333 CVE-2019-2920,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-2920,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-2920,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-2920,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2019-2920,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-2920,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2019/29/CVE-2019-2922/CVE-2019-2922.csv b/data/vul_id/CVE/2019/29/CVE-2019-2922/CVE-2019-2922.csv index dc954706d4823d7..de3edab5a425197 100644 --- a/data/vul_id/CVE/2019/29/CVE-2019-2922/CVE-2019-2922.csv +++ b/data/vul_id/CVE/2019/29/CVE-2019-2922/CVE-2019-2922.csv @@ -3,7 +3,7 @@ CVE-2019-2922,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-2922,Live-Hac CVE-2019-2922,0.00130208,https://github.com/mmippolito/mssql_exploit_data,mmippolito/mssql_exploit_data,614574333 CVE-2019-2922,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-2922,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-2922,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-2922,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-2922,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2019-2922,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-2922,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2019/29/CVE-2019-2923/CVE-2019-2923.csv b/data/vul_id/CVE/2019/29/CVE-2019-2923/CVE-2019-2923.csv index 1937ce15d7c992f..574b241e1247d17 100644 --- a/data/vul_id/CVE/2019/29/CVE-2019-2923/CVE-2019-2923.csv +++ b/data/vul_id/CVE/2019/29/CVE-2019-2923/CVE-2019-2923.csv @@ -3,7 +3,7 @@ CVE-2019-2923,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-2923,Live-Hac CVE-2019-2923,0.00130208,https://github.com/mmippolito/mssql_exploit_data,mmippolito/mssql_exploit_data,614574333 CVE-2019-2923,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-2923,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-2923,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-2923,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-2923,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2019-2923,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-2923,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2019/29/CVE-2019-2924/CVE-2019-2924.csv b/data/vul_id/CVE/2019/29/CVE-2019-2924/CVE-2019-2924.csv index be19562c2ddae97..8a52010f69a4746 100644 --- a/data/vul_id/CVE/2019/29/CVE-2019-2924/CVE-2019-2924.csv +++ b/data/vul_id/CVE/2019/29/CVE-2019-2924/CVE-2019-2924.csv @@ -3,7 +3,7 @@ CVE-2019-2924,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-2924,Live-Hac CVE-2019-2924,0.00130208,https://github.com/mmippolito/mssql_exploit_data,mmippolito/mssql_exploit_data,614574333 CVE-2019-2924,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-2924,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-2924,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-2924,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-2924,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2019-2924,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-2924,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2019/29/CVE-2019-2933/CVE-2019-2933.csv b/data/vul_id/CVE/2019/29/CVE-2019-2933/CVE-2019-2933.csv index e96bd4cf21232d3..31fb3c1dd4d334f 100644 --- a/data/vul_id/CVE/2019/29/CVE-2019-2933/CVE-2019-2933.csv +++ b/data/vul_id/CVE/2019/29/CVE-2019-2933/CVE-2019-2933.csv @@ -3,7 +3,7 @@ CVE-2019-2933,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-2933,Live-Hac CVE-2019-2933,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-2933,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-2933,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-2933,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-2933,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-2933,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-2933,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2019-2933,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2019/29/CVE-2019-2945/CVE-2019-2945.csv b/data/vul_id/CVE/2019/29/CVE-2019-2945/CVE-2019-2945.csv index fc855b6a79a272b..b6c2e52c6eb3136 100644 --- a/data/vul_id/CVE/2019/29/CVE-2019-2945/CVE-2019-2945.csv +++ b/data/vul_id/CVE/2019/29/CVE-2019-2945/CVE-2019-2945.csv @@ -3,7 +3,7 @@ CVE-2019-2945,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-2945,Live-Hac CVE-2019-2945,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-2945,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-2945,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-2945,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-2945,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-2945,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-2945,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2019-2945,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2019/29/CVE-2019-2949/CVE-2019-2949.csv b/data/vul_id/CVE/2019/29/CVE-2019-2949/CVE-2019-2949.csv index a95161237e6b9d7..ef5c05b42bfc3ce 100644 --- a/data/vul_id/CVE/2019/29/CVE-2019-2949/CVE-2019-2949.csv +++ b/data/vul_id/CVE/2019/29/CVE-2019-2949/CVE-2019-2949.csv @@ -3,7 +3,7 @@ CVE-2019-2949,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-2949,Live-Hac CVE-2019-2949,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-2949,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-2949,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-2949,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-2949,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-2949,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2019-2949,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-2949,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2019/29/CVE-2019-2958/CVE-2019-2958.csv b/data/vul_id/CVE/2019/29/CVE-2019-2958/CVE-2019-2958.csv index 7ca23eaed5e695f..41eb9d835469b17 100644 --- a/data/vul_id/CVE/2019/29/CVE-2019-2958/CVE-2019-2958.csv +++ b/data/vul_id/CVE/2019/29/CVE-2019-2958/CVE-2019-2958.csv @@ -3,7 +3,7 @@ CVE-2019-2958,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-2958,Live-Hac CVE-2019-2958,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-2958,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-2958,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-2958,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-2958,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-2958,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-2958,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2019-2958,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2019/29/CVE-2019-2964/CVE-2019-2964.csv b/data/vul_id/CVE/2019/29/CVE-2019-2964/CVE-2019-2964.csv index df8e5ccfa7ac5fb..b14081a8f0a2e1d 100644 --- a/data/vul_id/CVE/2019/29/CVE-2019-2964/CVE-2019-2964.csv +++ b/data/vul_id/CVE/2019/29/CVE-2019-2964/CVE-2019-2964.csv @@ -3,7 +3,7 @@ CVE-2019-2964,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-2964,Live-Hac CVE-2019-2964,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-2964,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-2964,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-2964,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-2964,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-2964,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-2964,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2019-2964,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2019/29/CVE-2019-2973/CVE-2019-2973.csv b/data/vul_id/CVE/2019/29/CVE-2019-2973/CVE-2019-2973.csv index 31690fece362ebc..892fa72ea3de5d5 100644 --- a/data/vul_id/CVE/2019/29/CVE-2019-2973/CVE-2019-2973.csv +++ b/data/vul_id/CVE/2019/29/CVE-2019-2973/CVE-2019-2973.csv @@ -3,7 +3,7 @@ CVE-2019-2973,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-2973,Live-Hac CVE-2019-2973,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-2973,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-2973,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-2973,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-2973,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-2973,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-2973,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2019-2973,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2019/29/CVE-2019-2975/CVE-2019-2975.csv b/data/vul_id/CVE/2019/29/CVE-2019-2975/CVE-2019-2975.csv index a62998754c80f00..8e60b8397a52edb 100644 --- a/data/vul_id/CVE/2019/29/CVE-2019-2975/CVE-2019-2975.csv +++ b/data/vul_id/CVE/2019/29/CVE-2019-2975/CVE-2019-2975.csv @@ -3,7 +3,7 @@ CVE-2019-2975,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-2975,Live-Hac CVE-2019-2975,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-2975,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-2975,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-2975,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-2975,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-2975,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-2975,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2019-2975,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2019/29/CVE-2019-2981/CVE-2019-2981.csv b/data/vul_id/CVE/2019/29/CVE-2019-2981/CVE-2019-2981.csv index b8f128373a8adda..315ce90b9e8ffc0 100644 --- a/data/vul_id/CVE/2019/29/CVE-2019-2981/CVE-2019-2981.csv +++ b/data/vul_id/CVE/2019/29/CVE-2019-2981/CVE-2019-2981.csv @@ -3,7 +3,7 @@ CVE-2019-2981,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-2981,Live-Hac CVE-2019-2981,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-2981,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-2981,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-2981,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-2981,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-2981,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-2981,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2019-2981,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2019/29/CVE-2019-2983/CVE-2019-2983.csv b/data/vul_id/CVE/2019/29/CVE-2019-2983/CVE-2019-2983.csv index c410542f8cbec1f..ed596ca10f90f9e 100644 --- a/data/vul_id/CVE/2019/29/CVE-2019-2983/CVE-2019-2983.csv +++ b/data/vul_id/CVE/2019/29/CVE-2019-2983/CVE-2019-2983.csv @@ -3,7 +3,7 @@ CVE-2019-2983,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-2983,Live-Hac CVE-2019-2983,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-2983,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-2983,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-2983,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-2983,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-2983,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-2983,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-2983,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2019/30/CVE-2019-3010/CVE-2019-3010.csv b/data/vul_id/CVE/2019/30/CVE-2019-3010/CVE-2019-3010.csv index 590056d0143edab..a3a2860d3487a29 100644 --- a/data/vul_id/CVE/2019/30/CVE-2019-3010/CVE-2019-3010.csv +++ b/data/vul_id/CVE/2019/30/CVE-2019-3010/CVE-2019-3010.csv @@ -45,7 +45,7 @@ CVE-2019-3010,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2019-3010,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2019-3010,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-3010,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-3010,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-3010,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-3010,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-3010,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2019-3010,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 @@ -124,9 +124,9 @@ CVE-2019-3010,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2019-3010,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-3010,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2019-3010,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-3010,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-3010,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-3010,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-3010,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-3010,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-3010,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-3010,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-3010,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2019/33/CVE-2019-3394/CVE-2019-3394.csv b/data/vul_id/CVE/2019/33/CVE-2019-3394/CVE-2019-3394.csv index 4111b913c125564..8b5ddf2e6c0ca31 100644 --- a/data/vul_id/CVE/2019/33/CVE-2019-3394/CVE-2019-3394.csv +++ b/data/vul_id/CVE/2019/33/CVE-2019-3394/CVE-2019-3394.csv @@ -12,8 +12,8 @@ CVE-2019-3394,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-3394,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-3394,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-3394,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-3394,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-3394,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-3394,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-3394,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-3394,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-3394,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-3394,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/33/CVE-2019-3396/CVE-2019-3396.csv b/data/vul_id/CVE/2019/33/CVE-2019-3396/CVE-2019-3396.csv index 1078df98816c491..7bfb7ed8aa4adf6 100644 --- a/data/vul_id/CVE/2019/33/CVE-2019-3396/CVE-2019-3396.csv +++ b/data/vul_id/CVE/2019/33/CVE-2019-3396/CVE-2019-3396.csv @@ -36,7 +36,7 @@ CVE-2019-3396,0.01960784,https://github.com/360rce/360rce.github.io,360rce/360rc CVE-2019-3396,0.01694915,https://github.com/Ascotbe/Medusa,Ascotbe/Medusa,204725727 CVE-2019-3396,0.01408451,https://github.com/wjl110/CVE-Master,wjl110/CVE-Master,537680373 CVE-2019-3396,0.01388889,https://github.com/RezzFayyazi/CACyber,RezzFayyazi/CACyber,636001586 -CVE-2019-3396,0.01351351,https://github.com/mikaelkall/exploits,mikaelkall/exploits,70401130 +CVE-2019-3396,0.01351351,https://github.com/mikaelkall/Exploits,mikaelkall/Exploits,70401130 CVE-2019-3396,0.01204819,https://github.com/Lucifer1993/PoCHub,Lucifer1993/PoCHub,259556360 CVE-2019-3396,0.01041667,https://github.com/pen4uin/Poc-Exp,pen4uin/Poc-Exp,324937157 CVE-2019-3396,0.00980392,https://github.com/bigblackhat/oFx,bigblackhat/oFx,373058588 @@ -51,7 +51,7 @@ CVE-2019-3396,0.00386100,https://github.com/YasserGersy/cazador_unr,YasserGersy/ CVE-2019-3396,0.00347222,https://github.com/vulsio/go-kev,vulsio/go-kev,428122682 CVE-2019-3396,0.00325733,https://github.com/wwl012345/Vuln-List,wwl012345/Vuln-List,464725675 CVE-2019-3396,0.00314465,https://github.com/KayCHENvip/vulnerability-poc,KayCHENvip/vulnerability-poc,658037002 -CVE-2019-3396,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2019-3396,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2019-3396,0.00306748,https://github.com/Threekiii/Awesome-POC,Threekiii/Awesome-POC,461406901 CVE-2019-3396,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CVE-2019-3396,0.00289855,https://github.com/reddelexc/hackerone-reports,reddelexc/hackerone-reports,182211614 @@ -71,7 +71,7 @@ CVE-2019-3396,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/ CVE-2019-3396,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2019-3396,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-3396,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-3396,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-3396,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-3396,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-3396,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2019-3396,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -169,16 +169,16 @@ CVE-2019-3396,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2019-3396,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2019-3396,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2019-3396,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-3396,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-3396,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-3396,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-3396,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-3396,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-3396,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-3396,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-3396,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-3396,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-3396,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-3396,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2019-3396,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-3396,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-3396,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2019-3396,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-3396,0.00004878,https://github.com/blackunixteam/exploit-exploitdb,blackunixteam/exploit-exploitdb,223551245 diff --git a/data/vul_id/CVE/2019/33/CVE-2019-3398/CVE-2019-3398.csv b/data/vul_id/CVE/2019/33/CVE-2019-3398/CVE-2019-3398.csv index aaff22790ec6ad5..5d80e6ebb1f125b 100644 --- a/data/vul_id/CVE/2019/33/CVE-2019-3398/CVE-2019-3398.csv +++ b/data/vul_id/CVE/2019/33/CVE-2019-3398/CVE-2019-3398.csv @@ -10,7 +10,7 @@ CVE-2019-3398,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2019-3398,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2019-3398,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-3398,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-3398,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-3398,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-3398,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-3398,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2019-3398,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 @@ -26,16 +26,16 @@ CVE-2019-3398,0.00026406,https://github.com/hahwul/mad-metasploit,hahwul/mad-met CVE-2019-3398,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-3398,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-3398,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-3398,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-3398,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-3398,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-3398,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-3398,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-3398,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-3398,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-3398,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-3398,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-3398,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-3398,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2019-3398,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-3398,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-3398,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2019-3398,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-3398,0.00004878,https://github.com/blackunixteam/exploit-exploitdb,blackunixteam/exploit-exploitdb,223551245 diff --git a/data/vul_id/CVE/2019/34/CVE-2019-3403/CVE-2019-3403.csv b/data/vul_id/CVE/2019/34/CVE-2019-3403/CVE-2019-3403.csv index 81fff7ff3623d4c..96fb87db9fa658f 100644 --- a/data/vul_id/CVE/2019/34/CVE-2019-3403/CVE-2019-3403.csv +++ b/data/vul_id/CVE/2019/34/CVE-2019-3403/CVE-2019-3403.csv @@ -28,8 +28,8 @@ CVE-2019-3403,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-3403,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-3403,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-3403,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-3403,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-3403,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-3403,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-3403,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-3403,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-3403,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-3403,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/34/CVE-2019-3462/CVE-2019-3462.csv b/data/vul_id/CVE/2019/34/CVE-2019-3462/CVE-2019-3462.csv index eb32ec174672f74..9aa3b686ebba2ff 100644 --- a/data/vul_id/CVE/2019/34/CVE-2019-3462/CVE-2019-3462.csv +++ b/data/vul_id/CVE/2019/34/CVE-2019-3462/CVE-2019-3462.csv @@ -9,8 +9,8 @@ CVE-2019-3462,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-3462,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-3462,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-3462,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-3462,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-3462,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-3462,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-3462,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-3462,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-3462,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-3462,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/35/CVE-2019-3560/CVE-2019-3560.csv b/data/vul_id/CVE/2019/35/CVE-2019-3560/CVE-2019-3560.csv index e003158f2b0581a..3c8dc345be70297 100644 --- a/data/vul_id/CVE/2019/35/CVE-2019-3560/CVE-2019-3560.csv +++ b/data/vul_id/CVE/2019/35/CVE-2019-3560/CVE-2019-3560.csv @@ -10,7 +10,7 @@ CVE-2019-3560,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-3560,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-3560,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-3560,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2019-3560,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-3560,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-3560,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2019-3560,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-3560,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2019/35/CVE-2019-3568/CVE-2019-3568.csv b/data/vul_id/CVE/2019/35/CVE-2019-3568/CVE-2019-3568.csv index 748262460cba3a1..478ab60cea1f2d4 100644 --- a/data/vul_id/CVE/2019/35/CVE-2019-3568/CVE-2019-3568.csv +++ b/data/vul_id/CVE/2019/35/CVE-2019-3568/CVE-2019-3568.csv @@ -5,7 +5,7 @@ CVE-2019-3568,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2019-3568,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2019-3568,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-3568,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-3568,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-3568,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-3568,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-3568,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2019-3568,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2019/36/CVE-2019-3612/CVE-2019-3612.csv b/data/vul_id/CVE/2019/36/CVE-2019-3612/CVE-2019-3612.csv index bbc827283cbe923..d16e76858705ce0 100644 --- a/data/vul_id/CVE/2019/36/CVE-2019-3612/CVE-2019-3612.csv +++ b/data/vul_id/CVE/2019/36/CVE-2019-3612/CVE-2019-3612.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-3612,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-3612,Live-Hack-CVE/CVE-2019-3612,597213627 CVE-2019-3612,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-3612,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-3612,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-3612,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-3612,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-3612,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-3612,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/36/CVE-2019-3635/CVE-2019-3635.csv b/data/vul_id/CVE/2019/36/CVE-2019-3635/CVE-2019-3635.csv index 97c8c3be29dc5b1..5220aec89ebc0bf 100644 --- a/data/vul_id/CVE/2019/36/CVE-2019-3635/CVE-2019-3635.csv +++ b/data/vul_id/CVE/2019/36/CVE-2019-3635/CVE-2019-3635.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-3635,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-3635,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-3635,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-3635,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-3635,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-3635,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-3635,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-3635,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/36/CVE-2019-3638/CVE-2019-3638.csv b/data/vul_id/CVE/2019/36/CVE-2019-3638/CVE-2019-3638.csv index 2f0b71253f50732..d3bc014824cb7c9 100644 --- a/data/vul_id/CVE/2019/36/CVE-2019-3638/CVE-2019-3638.csv +++ b/data/vul_id/CVE/2019/36/CVE-2019-3638/CVE-2019-3638.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-3638,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-3638,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-3638,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-3638,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-3638,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-3638,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-3638,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2019/36/CVE-2019-3663/CVE-2019-3663.csv b/data/vul_id/CVE/2019/36/CVE-2019-3663/CVE-2019-3663.csv index d10ce5c67f6c41e..6b30cd5e133b870 100644 --- a/data/vul_id/CVE/2019/36/CVE-2019-3663/CVE-2019-3663.csv +++ b/data/vul_id/CVE/2019/36/CVE-2019-3663/CVE-2019-3663.csv @@ -7,8 +7,8 @@ CVE-2019-3663,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-3663,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-3663,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-3663,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-3663,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-3663,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-3663,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-3663,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-3663,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-3663,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-3663,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/36/CVE-2019-3691/CVE-2019-3691.csv b/data/vul_id/CVE/2019/36/CVE-2019-3691/CVE-2019-3691.csv index 3deeafe95ae7d48..7c106a1f3e32ee5 100644 --- a/data/vul_id/CVE/2019/36/CVE-2019-3691/CVE-2019-3691.csv +++ b/data/vul_id/CVE/2019/36/CVE-2019-3691/CVE-2019-3691.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2019-3691,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-3691,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-3691,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-3691,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-3691,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2019/36/CVE-2019-3692/CVE-2019-3692.csv b/data/vul_id/CVE/2019/36/CVE-2019-3692/CVE-2019-3692.csv index 31c74bd8d236ad4..e86dbdb459fa02b 100644 --- a/data/vul_id/CVE/2019/36/CVE-2019-3692/CVE-2019-3692.csv +++ b/data/vul_id/CVE/2019/36/CVE-2019-3692/CVE-2019-3692.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-3692,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2019-3692,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-3692,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-3692,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-3692,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-3692,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2019/37/CVE-2019-3719/CVE-2019-3719.csv b/data/vul_id/CVE/2019/37/CVE-2019-3719/CVE-2019-3719.csv index 9496fa7e9e4f0f0..e2455b1efdcae9a 100644 --- a/data/vul_id/CVE/2019/37/CVE-2019-3719/CVE-2019-3719.csv +++ b/data/vul_id/CVE/2019/37/CVE-2019-3719/CVE-2019-3719.csv @@ -11,8 +11,8 @@ CVE-2019-3719,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-3719,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-3719,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-3719,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-3719,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-3719,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-3719,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-3719,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-3719,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-3719,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-3719,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/37/CVE-2019-3721/CVE-2019-3721.csv b/data/vul_id/CVE/2019/37/CVE-2019-3721/CVE-2019-3721.csv index 420f35b78545fa9..d8e960cd9dccc08 100644 --- a/data/vul_id/CVE/2019/37/CVE-2019-3721/CVE-2019-3721.csv +++ b/data/vul_id/CVE/2019/37/CVE-2019-3721/CVE-2019-3721.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-3721,0.50000000,https://github.com/Live-Hack-CVE/CVE-2019-3721,Live-Hack-CVE/CVE-2019-3721,597256277 CVE-2019-3721,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-3721,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-3721,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-3721,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2019-3721,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-3721,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/37/CVE-2019-3778/CVE-2019-3778.csv b/data/vul_id/CVE/2019/37/CVE-2019-3778/CVE-2019-3778.csv index e32e961a8ad8790..b20fe5b67df4f2d 100644 --- a/data/vul_id/CVE/2019/37/CVE-2019-3778/CVE-2019-3778.csv +++ b/data/vul_id/CVE/2019/37/CVE-2019-3778/CVE-2019-3778.csv @@ -11,8 +11,8 @@ CVE-2019-3778,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-3778,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-3778,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-3778,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-3778,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-3778,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-3778,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-3778,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-3778,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-3778,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-3778,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/37/CVE-2019-3799/CVE-2019-3799.csv b/data/vul_id/CVE/2019/37/CVE-2019-3799/CVE-2019-3799.csv index d4c521e83ae174d..afde32d6eabc674 100644 --- a/data/vul_id/CVE/2019/37/CVE-2019-3799/CVE-2019-3799.csv +++ b/data/vul_id/CVE/2019/37/CVE-2019-3799/CVE-2019-3799.csv @@ -115,8 +115,8 @@ CVE-2019-3799,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2019-3799,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-3799,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2019-3799,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-3799,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-3799,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-3799,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-3799,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-3799,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-3799,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-3799,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/38/CVE-2019-3810/CVE-2019-3810.csv b/data/vul_id/CVE/2019/38/CVE-2019-3810/CVE-2019-3810.csv index 1527fd12f0c0923..6db1a47bed92126 100644 --- a/data/vul_id/CVE/2019/38/CVE-2019-3810/CVE-2019-3810.csv +++ b/data/vul_id/CVE/2019/38/CVE-2019-3810/CVE-2019-3810.csv @@ -5,8 +5,8 @@ CVE-2019-3810,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-3810,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-3810,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-3810,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-3810,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-3810,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-3810,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-3810,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-3810,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-3810,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-3810,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2019/38/CVE-2019-3837/CVE-2019-3837.csv b/data/vul_id/CVE/2019/38/CVE-2019-3837/CVE-2019-3837.csv index b87f1f8ad8d676d..4e97de0fadeb125 100644 --- a/data/vul_id/CVE/2019/38/CVE-2019-3837/CVE-2019-3837.csv +++ b/data/vul_id/CVE/2019/38/CVE-2019-3837/CVE-2019-3837.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-3837,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-3837,Live-Hack-CVE/CVE-2019-3837,582819539 CVE-2019-3837,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-3837,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-3837,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-3837,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-3837,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2019-3837,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2019-3837,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2019/38/CVE-2019-3847/CVE-2019-3847.csv b/data/vul_id/CVE/2019/38/CVE-2019-3847/CVE-2019-3847.csv index 094f94ef9963c48..6a990a0bcea21d5 100644 --- a/data/vul_id/CVE/2019/38/CVE-2019-3847/CVE-2019-3847.csv +++ b/data/vul_id/CVE/2019/38/CVE-2019-3847/CVE-2019-3847.csv @@ -9,8 +9,8 @@ CVE-2019-3847,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-3847,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-3847,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-3847,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-3847,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-3847,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-3847,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-3847,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-3847,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-3847,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-3847,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/38/CVE-2019-3855/CVE-2019-3855.csv b/data/vul_id/CVE/2019/38/CVE-2019-3855/CVE-2019-3855.csv index c3f116b1cb5837d..7b00b013ad7d4a4 100644 --- a/data/vul_id/CVE/2019/38/CVE-2019-3855/CVE-2019-3855.csv +++ b/data/vul_id/CVE/2019/38/CVE-2019-3855/CVE-2019-3855.csv @@ -6,8 +6,8 @@ CVE-2019-3855,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-3855,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-3855,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-3855,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2019-3855,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-3855,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-3855,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-3855,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-3855,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-3855,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2019-3855,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/38/CVE-2019-3865/CVE-2019-3865.csv b/data/vul_id/CVE/2019/38/CVE-2019-3865/CVE-2019-3865.csv index 6362ce92411f572..abe19a3dd3074a2 100644 --- a/data/vul_id/CVE/2019/38/CVE-2019-3865/CVE-2019-3865.csv +++ b/data/vul_id/CVE/2019/38/CVE-2019-3865/CVE-2019-3865.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-3865,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2019-3865,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-3865,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-3865,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2019-3865,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 CVE-2019-3865,0.00000673,https://github.com/meelunae/exploitability_prediction,meelunae/exploitability_prediction,612770665 diff --git a/data/vul_id/CVE/2019/38/CVE-2019-3876/CVE-2019-3876.csv b/data/vul_id/CVE/2019/38/CVE-2019-3876/CVE-2019-3876.csv index 676339227c3008b..623eb670dff5c40 100644 --- a/data/vul_id/CVE/2019/38/CVE-2019-3876/CVE-2019-3876.csv +++ b/data/vul_id/CVE/2019/38/CVE-2019-3876/CVE-2019-3876.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-3876,0.50000000,https://github.com/Live-Hack-CVE/CVE-2019-3876,Live-Hack-CVE/CVE-2019-3876,582840827 CVE-2019-3876,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-3876,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-3876,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-3876,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-3876,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2019-3876,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-3876,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2019/38/CVE-2019-3881/CVE-2019-3881.csv b/data/vul_id/CVE/2019/38/CVE-2019-3881/CVE-2019-3881.csv index 3ffb8d64a6a1328..4d3ab2c1779b81e 100644 --- a/data/vul_id/CVE/2019/38/CVE-2019-3881/CVE-2019-3881.csv +++ b/data/vul_id/CVE/2019/38/CVE-2019-3881/CVE-2019-3881.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-3881,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-3881,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-3881,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2019-3881,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-3881,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-3881,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-3881,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2019-3881,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2019/38/CVE-2019-3886/CVE-2019-3886.csv b/data/vul_id/CVE/2019/38/CVE-2019-3886/CVE-2019-3886.csv index 29440c7223d3aee..cdbacf326ec50ce 100644 --- a/data/vul_id/CVE/2019/38/CVE-2019-3886/CVE-2019-3886.csv +++ b/data/vul_id/CVE/2019/38/CVE-2019-3886/CVE-2019-3886.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-3886,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-3886,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-3886,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-3886,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-3886,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-3886,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 CVE-2019-3886,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-3886,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2019/38/CVE-2019-3893/CVE-2019-3893.csv b/data/vul_id/CVE/2019/38/CVE-2019-3893/CVE-2019-3893.csv index a0b5f6a85e764f2..d3eae8d34f874a3 100644 --- a/data/vul_id/CVE/2019/38/CVE-2019-3893/CVE-2019-3893.csv +++ b/data/vul_id/CVE/2019/38/CVE-2019-3893/CVE-2019-3893.csv @@ -3,7 +3,7 @@ CVE-2019-3893,0.50000000,https://github.com/Live-Hack-CVE/CVE-2019-3893,Live-Hac CVE-2019-3893,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-3893,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-3893,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-3893,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-3893,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-3893,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-3893,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2019-3893,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2019/39/CVE-2019-3901/CVE-2019-3901.csv b/data/vul_id/CVE/2019/39/CVE-2019-3901/CVE-2019-3901.csv index 542776613fac262..8b6789ff852317a 100644 --- a/data/vul_id/CVE/2019/39/CVE-2019-3901/CVE-2019-3901.csv +++ b/data/vul_id/CVE/2019/39/CVE-2019-3901/CVE-2019-3901.csv @@ -3,7 +3,7 @@ CVE-2019-3901,0.50000000,https://github.com/Live-Hack-CVE/CVE-2019-3901,Live-Hac CVE-2019-3901,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-3901,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-3901,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-3901,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-3901,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-3901,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2019-3901,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-3901,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2019/39/CVE-2019-3928/CVE-2019-3928.csv b/data/vul_id/CVE/2019/39/CVE-2019-3928/CVE-2019-3928.csv index 08c07e22323f6dd..311c6c917bf5e91 100644 --- a/data/vul_id/CVE/2019/39/CVE-2019-3928/CVE-2019-3928.csv +++ b/data/vul_id/CVE/2019/39/CVE-2019-3928/CVE-2019-3928.csv @@ -3,7 +3,7 @@ CVE-2019-3928,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-3928,Live-Hac CVE-2019-3928,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-3928,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-3928,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-3928,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-3928,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-3928,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-3928,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-3928,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2019/39/CVE-2019-3929/CVE-2019-3929.csv b/data/vul_id/CVE/2019/39/CVE-2019-3929/CVE-2019-3929.csv index 9abb5914ff57b49..2fa78e54ebb5835 100644 --- a/data/vul_id/CVE/2019/39/CVE-2019-3929/CVE-2019-3929.csv +++ b/data/vul_id/CVE/2019/39/CVE-2019-3929/CVE-2019-3929.csv @@ -10,7 +10,7 @@ CVE-2019-3929,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2019-3929,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2019-3929,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-3929,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-3929,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-3929,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-3929,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-3929,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2019-3929,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -99,9 +99,9 @@ CVE-2019-3929,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2019-3929,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2019-3929,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2019-3929,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-3929,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-3929,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-3929,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-3929,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-3929,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-3929,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-3929,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-3929,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2019/39/CVE-2019-3935/CVE-2019-3935.csv b/data/vul_id/CVE/2019/39/CVE-2019-3935/CVE-2019-3935.csv index 3735bd89b8852c9..375b5dda4ad4280 100644 --- a/data/vul_id/CVE/2019/39/CVE-2019-3935/CVE-2019-3935.csv +++ b/data/vul_id/CVE/2019/39/CVE-2019-3935/CVE-2019-3935.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-3935,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-3935,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-3935,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-3935,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-3935,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-3935,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-3935,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-3935,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2019/39/CVE-2019-3938/CVE-2019-3938.csv b/data/vul_id/CVE/2019/39/CVE-2019-3938/CVE-2019-3938.csv index 02897345720731e..15c636c4e211f05 100644 --- a/data/vul_id/CVE/2019/39/CVE-2019-3938/CVE-2019-3938.csv +++ b/data/vul_id/CVE/2019/39/CVE-2019-3938/CVE-2019-3938.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-3938,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-3938,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-3938,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-3938,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-3938,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-3938,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-3938,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-3938,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2019/39/CVE-2019-3939/CVE-2019-3939.csv b/data/vul_id/CVE/2019/39/CVE-2019-3939/CVE-2019-3939.csv index b06e52fc916ca76..3f5397a4e77224a 100644 --- a/data/vul_id/CVE/2019/39/CVE-2019-3939/CVE-2019-3939.csv +++ b/data/vul_id/CVE/2019/39/CVE-2019-3939/CVE-2019-3939.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-3939,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-3939,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-3939,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-3939,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-3939,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-3939,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-3939,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-3939,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2019/39/CVE-2019-3980/CVE-2019-3980.csv b/data/vul_id/CVE/2019/39/CVE-2019-3980/CVE-2019-3980.csv index 4e3747fe07aadb1..8574294df0a725a 100644 --- a/data/vul_id/CVE/2019/39/CVE-2019-3980/CVE-2019-3980.csv +++ b/data/vul_id/CVE/2019/39/CVE-2019-3980/CVE-2019-3980.csv @@ -11,8 +11,8 @@ CVE-2019-3980,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-3980,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-3980,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-3980,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-3980,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-3980,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-3980,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-3980,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-3980,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-3980,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-3980,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/40/CVE-2019-4047/CVE-2019-4047.csv b/data/vul_id/CVE/2019/40/CVE-2019-4047/CVE-2019-4047.csv index c9c3461b0fd31cf..9d882761c74ef96 100644 --- a/data/vul_id/CVE/2019/40/CVE-2019-4047/CVE-2019-4047.csv +++ b/data/vul_id/CVE/2019/40/CVE-2019-4047/CVE-2019-4047.csv @@ -3,7 +3,7 @@ CVE-2019-4047,0.50000000,https://github.com/Live-Hack-CVE/CVE-2019-4047,Live-Hac CVE-2019-4047,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-4047,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-4047,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-4047,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-4047,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-4047,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-4047,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-4047,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/40/CVE-2019-4048/CVE-2019-4048.csv b/data/vul_id/CVE/2019/40/CVE-2019-4048/CVE-2019-4048.csv index 38780ab66b74b69..464801ca29215d2 100644 --- a/data/vul_id/CVE/2019/40/CVE-2019-4048/CVE-2019-4048.csv +++ b/data/vul_id/CVE/2019/40/CVE-2019-4048/CVE-2019-4048.csv @@ -3,7 +3,7 @@ CVE-2019-4048,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-4048,Live-Hac CVE-2019-4048,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-4048,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-4048,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-4048,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-4048,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-4048,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-4048,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-4048,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/40/CVE-2019-4052/CVE-2019-4052.csv b/data/vul_id/CVE/2019/40/CVE-2019-4052/CVE-2019-4052.csv index 27696973d903779..a0f9a3eb906bde9 100644 --- a/data/vul_id/CVE/2019/40/CVE-2019-4052/CVE-2019-4052.csv +++ b/data/vul_id/CVE/2019/40/CVE-2019-4052/CVE-2019-4052.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-4052,0.50000000,https://github.com/Live-Hack-CVE/CVE-2019-4052,Live-Hack-CVE/CVE-2019-4052,597177250 CVE-2019-4052,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-4052,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-4052,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-4052,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-4052,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-4052,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-4052,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/40/CVE-2019-4054/CVE-2019-4054.csv b/data/vul_id/CVE/2019/40/CVE-2019-4054/CVE-2019-4054.csv index aaaaf891721681f..1f9ea71b41600ef 100644 --- a/data/vul_id/CVE/2019/40/CVE-2019-4054/CVE-2019-4054.csv +++ b/data/vul_id/CVE/2019/40/CVE-2019-4054/CVE-2019-4054.csv @@ -3,7 +3,7 @@ CVE-2019-4054,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-4054,Live-Hac CVE-2019-4054,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-4054,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-4054,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-4054,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-4054,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-4054,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-4054,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-4054,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/40/CVE-2019-4062/CVE-2019-4062.csv b/data/vul_id/CVE/2019/40/CVE-2019-4062/CVE-2019-4062.csv index 620ab966021551c..ff224a5ecbfe6a6 100644 --- a/data/vul_id/CVE/2019/40/CVE-2019-4062/CVE-2019-4062.csv +++ b/data/vul_id/CVE/2019/40/CVE-2019-4062/CVE-2019-4062.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-4062,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-4062,Live-Hack-CVE/CVE-2019-4062,597177385 CVE-2019-4062,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-4062,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-4062,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-4062,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-4062,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2019-4062,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2019/40/CVE-2019-4063/CVE-2019-4063.csv b/data/vul_id/CVE/2019/40/CVE-2019-4063/CVE-2019-4063.csv index e7f07e67167d72f..a4f93e93bbf407b 100644 --- a/data/vul_id/CVE/2019/40/CVE-2019-4063/CVE-2019-4063.csv +++ b/data/vul_id/CVE/2019/40/CVE-2019-4063/CVE-2019-4063.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-4063,0.50000000,https://github.com/Live-Hack-CVE/CVE-2019-4063,Live-Hack-CVE/CVE-2019-4063,597177269 CVE-2019-4063,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-4063,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-4063,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-4063,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-4063,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2019-4063,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-4063,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2019/40/CVE-2019-4067/CVE-2019-4067.csv b/data/vul_id/CVE/2019/40/CVE-2019-4067/CVE-2019-4067.csv index c0f04cba79e7f80..e748ba7efdd4de4 100644 --- a/data/vul_id/CVE/2019/40/CVE-2019-4067/CVE-2019-4067.csv +++ b/data/vul_id/CVE/2019/40/CVE-2019-4067/CVE-2019-4067.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-4067,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-4067,Live-Hack-CVE/CVE-2019-4067,597177343 CVE-2019-4067,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-4067,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-4067,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-4067,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-4067,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-4067,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-4067,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/40/CVE-2019-4070/CVE-2019-4070.csv b/data/vul_id/CVE/2019/40/CVE-2019-4070/CVE-2019-4070.csv index 681e7d3fc1802d3..8404bcf4a206ac5 100644 --- a/data/vul_id/CVE/2019/40/CVE-2019-4070/CVE-2019-4070.csv +++ b/data/vul_id/CVE/2019/40/CVE-2019-4070/CVE-2019-4070.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-4070,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-4070,Live-Hack-CVE/CVE-2019-4070,597177469 CVE-2019-4070,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-4070,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-4070,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-4070,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-4070,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-4070,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/40/CVE-2019-4072/CVE-2019-4072.csv b/data/vul_id/CVE/2019/40/CVE-2019-4072/CVE-2019-4072.csv index 4fc999ff36efc58..6069db72f44e378 100644 --- a/data/vul_id/CVE/2019/40/CVE-2019-4072/CVE-2019-4072.csv +++ b/data/vul_id/CVE/2019/40/CVE-2019-4072/CVE-2019-4072.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-4072,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-4072,Live-Hack-CVE/CVE-2019-4072,581382433 CVE-2019-4072,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-4072,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-4072,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-4072,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-4072,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-4072,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2019-4072,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2019/40/CVE-2019-4073/CVE-2019-4073.csv b/data/vul_id/CVE/2019/40/CVE-2019-4073/CVE-2019-4073.csv index 79a9b6002dbea02..c343cd23acc335b 100644 --- a/data/vul_id/CVE/2019/40/CVE-2019-4073/CVE-2019-4073.csv +++ b/data/vul_id/CVE/2019/40/CVE-2019-4073/CVE-2019-4073.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-4073,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-4073,Live-Hack-CVE/CVE-2019-4073,581376331 CVE-2019-4073,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-4073,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-4073,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-4073,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-4073,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2019-4073,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-4073,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2019/40/CVE-2019-4075/CVE-2019-4075.csv b/data/vul_id/CVE/2019/40/CVE-2019-4075/CVE-2019-4075.csv index 674ce6c59a875ab..98e9333077c6505 100644 --- a/data/vul_id/CVE/2019/40/CVE-2019-4075/CVE-2019-4075.csv +++ b/data/vul_id/CVE/2019/40/CVE-2019-4075/CVE-2019-4075.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-4075,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-4075,Live-Hack-CVE/CVE-2019-4075,581392340 CVE-2019-4075,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-4075,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-4075,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-4075,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-4075,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-4075,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-4075,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/40/CVE-2019-4080/CVE-2019-4080.csv b/data/vul_id/CVE/2019/40/CVE-2019-4080/CVE-2019-4080.csv index 948a33d1bedce23..02e44fd045834c9 100644 --- a/data/vul_id/CVE/2019/40/CVE-2019-4080/CVE-2019-4080.csv +++ b/data/vul_id/CVE/2019/40/CVE-2019-4080/CVE-2019-4080.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-4080,0.50000000,https://github.com/Live-Hack-CVE/CVE-2019-4080,Live-Hack-CVE/CVE-2019-4080,597177235 CVE-2019-4080,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-4080,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-4080,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-4080,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2019-4080,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-4080,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2019/40/CVE-2019-4083/CVE-2019-4083.csv b/data/vul_id/CVE/2019/40/CVE-2019-4083/CVE-2019-4083.csv index 10c020a93eb4e6a..3822f074ba02bac 100644 --- a/data/vul_id/CVE/2019/40/CVE-2019-4083/CVE-2019-4083.csv +++ b/data/vul_id/CVE/2019/40/CVE-2019-4083/CVE-2019-4083.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-4083,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-4083,Live-Hack-CVE/CVE-2019-4083,581386542 CVE-2019-4083,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-4083,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-4083,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-4083,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-4083,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-4083,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-4083,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/40/CVE-2019-4084/CVE-2019-4084.csv b/data/vul_id/CVE/2019/40/CVE-2019-4084/CVE-2019-4084.csv index 55fbfc1fa6f1a36..91a822c319a9beb 100644 --- a/data/vul_id/CVE/2019/40/CVE-2019-4084/CVE-2019-4084.csv +++ b/data/vul_id/CVE/2019/40/CVE-2019-4084/CVE-2019-4084.csv @@ -3,7 +3,7 @@ CVE-2019-4084,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-4084,Live-Hac CVE-2019-4084,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-4084,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-4084,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-4084,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-4084,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-4084,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-4084,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-4084,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/40/CVE-2019-4086/CVE-2019-4086.csv b/data/vul_id/CVE/2019/40/CVE-2019-4086/CVE-2019-4086.csv index 16615673a47b7d2..2e69d8408c4e205 100644 --- a/data/vul_id/CVE/2019/40/CVE-2019-4086/CVE-2019-4086.csv +++ b/data/vul_id/CVE/2019/40/CVE-2019-4086/CVE-2019-4086.csv @@ -3,7 +3,7 @@ CVE-2019-4086,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-4086,Live-Hac CVE-2019-4086,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-4086,Live-Hack-CVE/CVE-2019-4086,581386459 CVE-2019-4086,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-4086,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-4086,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-4086,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-4086,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-4086,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-4086,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/41/CVE-2019-4103/CVE-2019-4103.csv b/data/vul_id/CVE/2019/41/CVE-2019-4103/CVE-2019-4103.csv index bdc83e145f48cba..61b19d52c7f28d1 100644 --- a/data/vul_id/CVE/2019/41/CVE-2019-4103/CVE-2019-4103.csv +++ b/data/vul_id/CVE/2019/41/CVE-2019-4103/CVE-2019-4103.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-4103,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-4103,Live-Hack-CVE/CVE-2019-4103,597177434 CVE-2019-4103,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-4103,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-4103,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-4103,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2019-4103,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-4103,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2019/41/CVE-2019-4106/CVE-2019-4106.csv b/data/vul_id/CVE/2019/41/CVE-2019-4106/CVE-2019-4106.csv index 90b2d05e8127ee2..6d69b96bf3ee2aa 100644 --- a/data/vul_id/CVE/2019/41/CVE-2019-4106/CVE-2019-4106.csv +++ b/data/vul_id/CVE/2019/41/CVE-2019-4106/CVE-2019-4106.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-4106,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-4106,Live-Hack-CVE/CVE-2019-4106,581386363 CVE-2019-4106,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-4106,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-4106,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-4106,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-4106,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-4106,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-4106,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/41/CVE-2019-4109/CVE-2019-4109.csv b/data/vul_id/CVE/2019/41/CVE-2019-4109/CVE-2019-4109.csv index 2cefacfd9b59ddd..1f39287a1a79423 100644 --- a/data/vul_id/CVE/2019/41/CVE-2019-4109/CVE-2019-4109.csv +++ b/data/vul_id/CVE/2019/41/CVE-2019-4109/CVE-2019-4109.csv @@ -3,7 +3,7 @@ CVE-2019-4109,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-4109,Live-Hac CVE-2019-4109,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-4109,Live-Hack-CVE/CVE-2019-4109,581386419 CVE-2019-4109,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-4109,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-4109,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-4109,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-4109,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-4109,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-4109,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/41/CVE-2019-4112/CVE-2019-4112.csv b/data/vul_id/CVE/2019/41/CVE-2019-4112/CVE-2019-4112.csv index 03871e551684e8f..da1add2ed912538 100644 --- a/data/vul_id/CVE/2019/41/CVE-2019-4112/CVE-2019-4112.csv +++ b/data/vul_id/CVE/2019/41/CVE-2019-4112/CVE-2019-4112.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-4112,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-4112,Live-Hack-CVE/CVE-2019-4112,581386377 CVE-2019-4112,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-4112,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-4112,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-4112,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-4112,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-4112,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-4112,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/41/CVE-2019-4115/CVE-2019-4115.csv b/data/vul_id/CVE/2019/41/CVE-2019-4115/CVE-2019-4115.csv index 9c2bfe2789e55bf..b309bf66c566e08 100644 --- a/data/vul_id/CVE/2019/41/CVE-2019-4115/CVE-2019-4115.csv +++ b/data/vul_id/CVE/2019/41/CVE-2019-4115/CVE-2019-4115.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-4115,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-4115,Live-Hack-CVE/CVE-2019-4115,581386429 CVE-2019-4115,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-4115,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-4115,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-4115,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-4115,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-4115,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-4115,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/41/CVE-2019-4116/CVE-2019-4116.csv b/data/vul_id/CVE/2019/41/CVE-2019-4116/CVE-2019-4116.csv index 976775cedd24f6c..0abfb930508fc44 100644 --- a/data/vul_id/CVE/2019/41/CVE-2019-4116/CVE-2019-4116.csv +++ b/data/vul_id/CVE/2019/41/CVE-2019-4116/CVE-2019-4116.csv @@ -3,7 +3,7 @@ CVE-2019-4116,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-4116,Live-Hac CVE-2019-4116,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-4116,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-4116,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-4116,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-4116,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-4116,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-4116,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-4116,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/41/CVE-2019-4117/CVE-2019-4117.csv b/data/vul_id/CVE/2019/41/CVE-2019-4117/CVE-2019-4117.csv index ff3cfe53cb9f5f5..55d3885c0b069d9 100644 --- a/data/vul_id/CVE/2019/41/CVE-2019-4117/CVE-2019-4117.csv +++ b/data/vul_id/CVE/2019/41/CVE-2019-4117/CVE-2019-4117.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-4117,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-4117,Live-Hack-CVE/CVE-2019-4117,581382842 CVE-2019-4117,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-4117,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-4117,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-4117,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-4117,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-4117,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-4117,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/41/CVE-2019-4118/CVE-2019-4118.csv b/data/vul_id/CVE/2019/41/CVE-2019-4118/CVE-2019-4118.csv index 3231a473e506f95..d245768e54fd310 100644 --- a/data/vul_id/CVE/2019/41/CVE-2019-4118/CVE-2019-4118.csv +++ b/data/vul_id/CVE/2019/41/CVE-2019-4118/CVE-2019-4118.csv @@ -3,7 +3,7 @@ CVE-2019-4118,0.50000000,https://github.com/Live-Hack-CVE/CVE-2019-4118,Live-Hac CVE-2019-4118,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-4118,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-4118,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-4118,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-4118,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-4118,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-4118,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2019-4118,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2019/41/CVE-2019-4120/CVE-2019-4120.csv b/data/vul_id/CVE/2019/41/CVE-2019-4120/CVE-2019-4120.csv index 50015e2da1d203a..bff2dd823963640 100644 --- a/data/vul_id/CVE/2019/41/CVE-2019-4120/CVE-2019-4120.csv +++ b/data/vul_id/CVE/2019/41/CVE-2019-4120/CVE-2019-4120.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-4120,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-4120,Live-Hack-CVE/CVE-2019-4120,581382831 CVE-2019-4120,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-4120,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-4120,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-4120,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-4120,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-4120,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-4120,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/41/CVE-2019-4132/CVE-2019-4132.csv b/data/vul_id/CVE/2019/41/CVE-2019-4132/CVE-2019-4132.csv index c060a0b1b072ac3..e03806d670bfaa8 100644 --- a/data/vul_id/CVE/2019/41/CVE-2019-4132/CVE-2019-4132.csv +++ b/data/vul_id/CVE/2019/41/CVE-2019-4132/CVE-2019-4132.csv @@ -3,7 +3,7 @@ CVE-2019-4132,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-4132,Live-Hac CVE-2019-4132,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-4132,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-4132,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-4132,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-4132,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-4132,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-4132,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-4132,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/41/CVE-2019-4133/CVE-2019-4133.csv b/data/vul_id/CVE/2019/41/CVE-2019-4133/CVE-2019-4133.csv index bdad494679c64b9..3ff1c035164608c 100644 --- a/data/vul_id/CVE/2019/41/CVE-2019-4133/CVE-2019-4133.csv +++ b/data/vul_id/CVE/2019/41/CVE-2019-4133/CVE-2019-4133.csv @@ -3,7 +3,7 @@ CVE-2019-4133,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-4133,Live-Hac CVE-2019-4133,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-4133,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-4133,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-4133,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-4133,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-4133,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-4133,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-4133,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/41/CVE-2019-4134/CVE-2019-4134.csv b/data/vul_id/CVE/2019/41/CVE-2019-4134/CVE-2019-4134.csv index 4127e729464624e..939d686436dbf05 100644 --- a/data/vul_id/CVE/2019/41/CVE-2019-4134/CVE-2019-4134.csv +++ b/data/vul_id/CVE/2019/41/CVE-2019-4134/CVE-2019-4134.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-4134,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-4134,Live-Hack-CVE/CVE-2019-4134,581386481 CVE-2019-4134,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-4134,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-4134,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-4134,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-4134,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-4134,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-4134,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/41/CVE-2019-4135/CVE-2019-4135.csv b/data/vul_id/CVE/2019/41/CVE-2019-4135/CVE-2019-4135.csv index e0c19c12878332d..a8bcb6f14647ce7 100644 --- a/data/vul_id/CVE/2019/41/CVE-2019-4135/CVE-2019-4135.csv +++ b/data/vul_id/CVE/2019/41/CVE-2019-4135/CVE-2019-4135.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-4135,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-4135,Live-Hack-CVE/CVE-2019-4135,581386551 CVE-2019-4135,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-4135,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-4135,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-4135,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-4135,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-4135,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-4135,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/41/CVE-2019-4136/CVE-2019-4136.csv b/data/vul_id/CVE/2019/41/CVE-2019-4136/CVE-2019-4136.csv index a64005d8cd2cbbd..42c8832e06cf8ee 100644 --- a/data/vul_id/CVE/2019/41/CVE-2019-4136/CVE-2019-4136.csv +++ b/data/vul_id/CVE/2019/41/CVE-2019-4136/CVE-2019-4136.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-4136,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-4136,Live-Hack-CVE/CVE-2019-4136,581392334 CVE-2019-4136,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-4136,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-4136,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-4136,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-4136,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2019-4136,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-4136,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2019/41/CVE-2019-4140/CVE-2019-4140.csv b/data/vul_id/CVE/2019/41/CVE-2019-4140/CVE-2019-4140.csv index 1378a98638231c7..7751ffeb5a6721b 100644 --- a/data/vul_id/CVE/2019/41/CVE-2019-4140/CVE-2019-4140.csv +++ b/data/vul_id/CVE/2019/41/CVE-2019-4140/CVE-2019-4140.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-4140,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-4140,Live-Hack-CVE/CVE-2019-4140,597213767 CVE-2019-4140,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-4140,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-4140,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-4140,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-4140,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-4140,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-4140,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/41/CVE-2019-4141/CVE-2019-4141.csv b/data/vul_id/CVE/2019/41/CVE-2019-4141/CVE-2019-4141.csv index 65d0f8b95f4bd58..d2932c03ac62a3f 100644 --- a/data/vul_id/CVE/2019/41/CVE-2019-4141/CVE-2019-4141.csv +++ b/data/vul_id/CVE/2019/41/CVE-2019-4141/CVE-2019-4141.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-4141,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-4141,Live-Hack-CVE/CVE-2019-4141,581376678 CVE-2019-4141,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-4141,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-4141,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-4141,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-4141,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-4141,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-4141,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/41/CVE-2019-4147/CVE-2019-4147.csv b/data/vul_id/CVE/2019/41/CVE-2019-4147/CVE-2019-4147.csv index e06998543b4b214..25a1475170a9292 100644 --- a/data/vul_id/CVE/2019/41/CVE-2019-4147/CVE-2019-4147.csv +++ b/data/vul_id/CVE/2019/41/CVE-2019-4147/CVE-2019-4147.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-4147,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-4147,Live-Hack-CVE/CVE-2019-4147,581376614 CVE-2019-4147,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-4147,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-4147,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-4147,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-4147,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-4147,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-4147,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/41/CVE-2019-4156/CVE-2019-4156.csv b/data/vul_id/CVE/2019/41/CVE-2019-4156/CVE-2019-4156.csv index c7b1db233db028a..f31f8cd5b7acf38 100644 --- a/data/vul_id/CVE/2019/41/CVE-2019-4156/CVE-2019-4156.csv +++ b/data/vul_id/CVE/2019/41/CVE-2019-4156/CVE-2019-4156.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-4156,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-4156,Live-Hack-CVE/CVE-2019-4156,597213881 CVE-2019-4156,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-4156,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-4156,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-4156,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-4156,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2019-4156,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-4156,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2019/41/CVE-2019-4157/CVE-2019-4157.csv b/data/vul_id/CVE/2019/41/CVE-2019-4157/CVE-2019-4157.csv index 357e0fbc5a20272..07695d50671914d 100644 --- a/data/vul_id/CVE/2019/41/CVE-2019-4157/CVE-2019-4157.csv +++ b/data/vul_id/CVE/2019/41/CVE-2019-4157/CVE-2019-4157.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-4157,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-4157,Live-Hack-CVE/CVE-2019-4157,597213863 CVE-2019-4157,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-4157,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-4157,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-4157,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-4157,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-4157,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/41/CVE-2019-4162/CVE-2019-4162.csv b/data/vul_id/CVE/2019/41/CVE-2019-4162/CVE-2019-4162.csv index f77db7a77acf6c0..e2fbbf036b73a8a 100644 --- a/data/vul_id/CVE/2019/41/CVE-2019-4162/CVE-2019-4162.csv +++ b/data/vul_id/CVE/2019/41/CVE-2019-4162/CVE-2019-4162.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-4162,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-4162,Live-Hack-CVE/CVE-2019-4162,597213668 CVE-2019-4162,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-4162,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-4162,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-4162,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-4162,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-4162,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-4162,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/41/CVE-2019-4163/CVE-2019-4163.csv b/data/vul_id/CVE/2019/41/CVE-2019-4163/CVE-2019-4163.csv index d0fdd375a55c82c..769906e68d2ebed 100644 --- a/data/vul_id/CVE/2019/41/CVE-2019-4163/CVE-2019-4163.csv +++ b/data/vul_id/CVE/2019/41/CVE-2019-4163/CVE-2019-4163.csv @@ -3,7 +3,7 @@ CVE-2019-4163,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-4163,Live-Hac CVE-2019-4163,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-4163,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-4163,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-4163,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-4163,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-4163,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-4163,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-4163,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/41/CVE-2019-4166/CVE-2019-4166.csv b/data/vul_id/CVE/2019/41/CVE-2019-4166/CVE-2019-4166.csv index 2471a9030e82128..a9b471b3167f00b 100644 --- a/data/vul_id/CVE/2019/41/CVE-2019-4166/CVE-2019-4166.csv +++ b/data/vul_id/CVE/2019/41/CVE-2019-4166/CVE-2019-4166.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-4166,0.50000000,https://github.com/Live-Hack-CVE/CVE-2019-4166,Live-Hack-CVE/CVE-2019-4166,597213605 CVE-2019-4166,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-4166,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-4166,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-4166,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-4166,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2019-4166,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2019/41/CVE-2019-4171/CVE-2019-4171.csv b/data/vul_id/CVE/2019/41/CVE-2019-4171/CVE-2019-4171.csv index 589b0d2fc194c99..beb7666eb64282d 100644 --- a/data/vul_id/CVE/2019/41/CVE-2019-4171/CVE-2019-4171.csv +++ b/data/vul_id/CVE/2019/41/CVE-2019-4171/CVE-2019-4171.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-4171,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-4171,Live-Hack-CVE/CVE-2019-4171,581376591 CVE-2019-4171,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-4171,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-4171,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-4171,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-4171,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-4171,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-4171,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/41/CVE-2019-4173/CVE-2019-4173.csv b/data/vul_id/CVE/2019/41/CVE-2019-4173/CVE-2019-4173.csv index d5e40bb2ce450fe..e2ff7d837068354 100644 --- a/data/vul_id/CVE/2019/41/CVE-2019-4173/CVE-2019-4173.csv +++ b/data/vul_id/CVE/2019/41/CVE-2019-4173/CVE-2019-4173.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-4173,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-4173,Live-Hack-CVE/CVE-2019-4173,597213643 CVE-2019-4173,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-4173,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-4173,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-4173,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-4173,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-4173,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-4173,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/41/CVE-2019-4175/CVE-2019-4175.csv b/data/vul_id/CVE/2019/41/CVE-2019-4175/CVE-2019-4175.csv index ce1b6411f6b9b30..098be573bde0792 100644 --- a/data/vul_id/CVE/2019/41/CVE-2019-4175/CVE-2019-4175.csv +++ b/data/vul_id/CVE/2019/41/CVE-2019-4175/CVE-2019-4175.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-4175,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-4175,Live-Hack-CVE/CVE-2019-4175,581376574 CVE-2019-4175,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-4175,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-4175,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-4175,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-4175,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-4175,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-4175,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/41/CVE-2019-4186/CVE-2019-4186.csv b/data/vul_id/CVE/2019/41/CVE-2019-4186/CVE-2019-4186.csv index 96a32d6e752aa61..daab0df9df18405 100644 --- a/data/vul_id/CVE/2019/41/CVE-2019-4186/CVE-2019-4186.csv +++ b/data/vul_id/CVE/2019/41/CVE-2019-4186/CVE-2019-4186.csv @@ -3,7 +3,7 @@ CVE-2019-4186,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-4186,Live-Hac CVE-2019-4186,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-4186,Live-Hack-CVE/CVE-2019-4186,581376603 CVE-2019-4186,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-4186,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-4186,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-4186,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-4186,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-4186,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2019-4186,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2019/41/CVE-2019-4194/CVE-2019-4194.csv b/data/vul_id/CVE/2019/41/CVE-2019-4194/CVE-2019-4194.csv index cb61e602e01a7b3..fb2aff28e0c1023 100644 --- a/data/vul_id/CVE/2019/41/CVE-2019-4194/CVE-2019-4194.csv +++ b/data/vul_id/CVE/2019/41/CVE-2019-4194/CVE-2019-4194.csv @@ -3,7 +3,7 @@ CVE-2019-4194,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-4194,Live-Hac CVE-2019-4194,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-4194,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-4194,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-4194,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-4194,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-4194,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-4194,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-4194,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/42/CVE-2019-4207/CVE-2019-4207.csv b/data/vul_id/CVE/2019/42/CVE-2019-4207/CVE-2019-4207.csv index b43abfb81162d81..8dd5dca3589899b 100644 --- a/data/vul_id/CVE/2019/42/CVE-2019-4207/CVE-2019-4207.csv +++ b/data/vul_id/CVE/2019/42/CVE-2019-4207/CVE-2019-4207.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-4207,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-4207,Live-Hack-CVE/CVE-2019-4207,597079651 CVE-2019-4207,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-4207,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-4207,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-4207,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-4207,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-4207,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-4207,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/42/CVE-2019-4208/CVE-2019-4208.csv b/data/vul_id/CVE/2019/42/CVE-2019-4208/CVE-2019-4208.csv index 980ec105eb09e6b..9b09d4f226273a1 100644 --- a/data/vul_id/CVE/2019/42/CVE-2019-4208/CVE-2019-4208.csv +++ b/data/vul_id/CVE/2019/42/CVE-2019-4208/CVE-2019-4208.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-4208,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-4208,Live-Hack-CVE/CVE-2019-4208,597079587 CVE-2019-4208,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-4208,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-4208,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-4208,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-4208,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-4208,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/42/CVE-2019-4210/CVE-2019-4210.csv b/data/vul_id/CVE/2019/42/CVE-2019-4210/CVE-2019-4210.csv index 4bea4a868209b54..986dc52ce3df6dc 100644 --- a/data/vul_id/CVE/2019/42/CVE-2019-4210/CVE-2019-4210.csv +++ b/data/vul_id/CVE/2019/42/CVE-2019-4210/CVE-2019-4210.csv @@ -4,7 +4,7 @@ CVE-2019-4210,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-4210,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-4210,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-4210,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-4210,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-4210,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-4210,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-4210,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-4210,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/42/CVE-2019-4211/CVE-2019-4211.csv b/data/vul_id/CVE/2019/42/CVE-2019-4211/CVE-2019-4211.csv index d068c4545440b38..a0372fc3647140f 100644 --- a/data/vul_id/CVE/2019/42/CVE-2019-4211/CVE-2019-4211.csv +++ b/data/vul_id/CVE/2019/42/CVE-2019-4211/CVE-2019-4211.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-4211,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-4211,Live-Hack-CVE/CVE-2019-4211,582826130 CVE-2019-4211,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-4211,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-4211,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-4211,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-4211,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-4211,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-4211,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/42/CVE-2019-4212/CVE-2019-4212.csv b/data/vul_id/CVE/2019/42/CVE-2019-4212/CVE-2019-4212.csv index c747aefe83af19c..be65848bd3e5282 100644 --- a/data/vul_id/CVE/2019/42/CVE-2019-4212/CVE-2019-4212.csv +++ b/data/vul_id/CVE/2019/42/CVE-2019-4212/CVE-2019-4212.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-4212,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-4212,Live-Hack-CVE/CVE-2019-4212,582826148 CVE-2019-4212,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-4212,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-4212,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-4212,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-4212,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-4212,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-4212,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/42/CVE-2019-4220/CVE-2019-4220.csv b/data/vul_id/CVE/2019/42/CVE-2019-4220/CVE-2019-4220.csv index 2c777a2e98b4f7a..e97d8d6b731383a 100644 --- a/data/vul_id/CVE/2019/42/CVE-2019-4220/CVE-2019-4220.csv +++ b/data/vul_id/CVE/2019/42/CVE-2019-4220/CVE-2019-4220.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-4220,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-4220,Live-Hack-CVE/CVE-2019-4220,597079605 CVE-2019-4220,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-4220,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-4220,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-4220,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-4220,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-4220,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-4220,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/42/CVE-2019-4227/CVE-2019-4227.csv b/data/vul_id/CVE/2019/42/CVE-2019-4227/CVE-2019-4227.csv index d1316030f1e8839..da3d0ae43ed8e77 100644 --- a/data/vul_id/CVE/2019/42/CVE-2019-4227/CVE-2019-4227.csv +++ b/data/vul_id/CVE/2019/42/CVE-2019-4227/CVE-2019-4227.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-4227,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-4227,Live-Hack-CVE/CVE-2019-4227,582826315 CVE-2019-4227,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-4227,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-4227,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-4227,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-4227,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-4227,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-4227,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/42/CVE-2019-4231/CVE-2019-4231.csv b/data/vul_id/CVE/2019/42/CVE-2019-4231/CVE-2019-4231.csv index fb56a23db40d89b..2ae4849b8ccfe6a 100644 --- a/data/vul_id/CVE/2019/42/CVE-2019-4231/CVE-2019-4231.csv +++ b/data/vul_id/CVE/2019/42/CVE-2019-4231/CVE-2019-4231.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-4231,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2019-4231,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-4231,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-4231,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-4231,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-4231,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/42/CVE-2019-4234/CVE-2019-4234.csv b/data/vul_id/CVE/2019/42/CVE-2019-4234/CVE-2019-4234.csv index 2188bcbf9a609f5..c3e138cf365cc04 100644 --- a/data/vul_id/CVE/2019/42/CVE-2019-4234/CVE-2019-4234.csv +++ b/data/vul_id/CVE/2019/42/CVE-2019-4234/CVE-2019-4234.csv @@ -3,7 +3,7 @@ CVE-2019-4234,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-4234,Live-Hac CVE-2019-4234,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-4234,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-4234,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-4234,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-4234,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-4234,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-4234,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-4234,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/42/CVE-2019-4235/CVE-2019-4235.csv b/data/vul_id/CVE/2019/42/CVE-2019-4235/CVE-2019-4235.csv index f9594df443b249b..419d933f71aa19f 100644 --- a/data/vul_id/CVE/2019/42/CVE-2019-4235/CVE-2019-4235.csv +++ b/data/vul_id/CVE/2019/42/CVE-2019-4235/CVE-2019-4235.csv @@ -3,7 +3,7 @@ CVE-2019-4235,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-4235,Live-Hac CVE-2019-4235,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-4235,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-4235,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-4235,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-4235,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-4235,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-4235,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-4235,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/42/CVE-2019-4236/CVE-2019-4236.csv b/data/vul_id/CVE/2019/42/CVE-2019-4236/CVE-2019-4236.csv index 6f40f4161897b22..7f5265824df086b 100644 --- a/data/vul_id/CVE/2019/42/CVE-2019-4236/CVE-2019-4236.csv +++ b/data/vul_id/CVE/2019/42/CVE-2019-4236/CVE-2019-4236.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-4236,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-4236,Live-Hack-CVE/CVE-2019-4236,582826205 CVE-2019-4236,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-4236,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-4236,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-4236,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-4236,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-4236,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-4236,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/42/CVE-2019-4237/CVE-2019-4237.csv b/data/vul_id/CVE/2019/42/CVE-2019-4237/CVE-2019-4237.csv index df7d27ea1d38b74..49874cb0be83a62 100644 --- a/data/vul_id/CVE/2019/42/CVE-2019-4237/CVE-2019-4237.csv +++ b/data/vul_id/CVE/2019/42/CVE-2019-4237/CVE-2019-4237.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-4237,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-4237,Live-Hack-CVE/CVE-2019-4237,582826082 CVE-2019-4237,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-4237,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-4237,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-4237,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-4237,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-4237,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-4237,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/42/CVE-2019-4238/CVE-2019-4238.csv b/data/vul_id/CVE/2019/42/CVE-2019-4238/CVE-2019-4238.csv index 3305c70ace22891..d6aaedea368e9ba 100644 --- a/data/vul_id/CVE/2019/42/CVE-2019-4238/CVE-2019-4238.csv +++ b/data/vul_id/CVE/2019/42/CVE-2019-4238/CVE-2019-4238.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-4238,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-4238,Live-Hack-CVE/CVE-2019-4238,597079630 CVE-2019-4238,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-4238,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-4238,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-4238,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2019-4238,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-4238,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2019/42/CVE-2019-4241/CVE-2019-4241.csv b/data/vul_id/CVE/2019/42/CVE-2019-4241/CVE-2019-4241.csv index ff5e83d35299533..61efe493449ea9c 100644 --- a/data/vul_id/CVE/2019/42/CVE-2019-4241/CVE-2019-4241.csv +++ b/data/vul_id/CVE/2019/42/CVE-2019-4241/CVE-2019-4241.csv @@ -3,7 +3,7 @@ CVE-2019-4241,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-4241,Live-Hac CVE-2019-4241,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-4241,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-4241,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-4241,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-4241,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-4241,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-4241,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-4241,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/42/CVE-2019-4246/CVE-2019-4246.csv b/data/vul_id/CVE/2019/42/CVE-2019-4246/CVE-2019-4246.csv index fe4ff72aefacfe9..f3516cc602daec7 100644 --- a/data/vul_id/CVE/2019/42/CVE-2019-4246/CVE-2019-4246.csv +++ b/data/vul_id/CVE/2019/42/CVE-2019-4246/CVE-2019-4246.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-4246,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-4246,Live-Hack-CVE/CVE-2019-4246,582826139 CVE-2019-4246,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-4246,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-4246,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-4246,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-4246,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-4246,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-4246,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/42/CVE-2019-4249/CVE-2019-4249.csv b/data/vul_id/CVE/2019/42/CVE-2019-4249/CVE-2019-4249.csv index f4f67a7d30ba3c8..86c90dc3d1e804e 100644 --- a/data/vul_id/CVE/2019/42/CVE-2019-4249/CVE-2019-4249.csv +++ b/data/vul_id/CVE/2019/42/CVE-2019-4249/CVE-2019-4249.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-4249,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-4249,Live-Hack-CVE/CVE-2019-4249,582826109 CVE-2019-4249,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-4249,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-4249,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-4249,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-4249,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2019-4249,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-4249,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2019/42/CVE-2019-4250/CVE-2019-4250.csv b/data/vul_id/CVE/2019/42/CVE-2019-4250/CVE-2019-4250.csv index 348d65ca6453c51..18251c7606599c5 100644 --- a/data/vul_id/CVE/2019/42/CVE-2019-4250/CVE-2019-4250.csv +++ b/data/vul_id/CVE/2019/42/CVE-2019-4250/CVE-2019-4250.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-4250,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-4250,Live-Hack-CVE/CVE-2019-4250,597213852 CVE-2019-4250,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-4250,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-4250,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-4250,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-4250,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-4250,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/42/CVE-2019-4252/CVE-2019-4252.csv b/data/vul_id/CVE/2019/42/CVE-2019-4252/CVE-2019-4252.csv index 87018974a251448..b7103f6e615103a 100644 --- a/data/vul_id/CVE/2019/42/CVE-2019-4252/CVE-2019-4252.csv +++ b/data/vul_id/CVE/2019/42/CVE-2019-4252/CVE-2019-4252.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-4252,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-4252,Live-Hack-CVE/CVE-2019-4252,597213800 CVE-2019-4252,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-4252,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-4252,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-4252,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2019-4252,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-4252,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2019/42/CVE-2019-4257/CVE-2019-4257.csv b/data/vul_id/CVE/2019/42/CVE-2019-4257/CVE-2019-4257.csv index c04b0805c34ccb8..73fc4b0330b1a4f 100644 --- a/data/vul_id/CVE/2019/42/CVE-2019-4257/CVE-2019-4257.csv +++ b/data/vul_id/CVE/2019/42/CVE-2019-4257/CVE-2019-4257.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-4257,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-4257,Live-Hack-CVE/CVE-2019-4257,597213656 CVE-2019-4257,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-4257,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-4257,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-4257,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-4257,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-4257,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-4257,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/42/CVE-2019-4260/CVE-2019-4260.csv b/data/vul_id/CVE/2019/42/CVE-2019-4260/CVE-2019-4260.csv index 33da46f7dbf9256..31e2de2bc0b7a1f 100644 --- a/data/vul_id/CVE/2019/42/CVE-2019-4260/CVE-2019-4260.csv +++ b/data/vul_id/CVE/2019/42/CVE-2019-4260/CVE-2019-4260.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-4260,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-4260,Live-Hack-CVE/CVE-2019-4260,597213742 CVE-2019-4260,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-4260,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-4260,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-4260,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-4260,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-4260,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-4260,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/42/CVE-2019-4263/CVE-2019-4263.csv b/data/vul_id/CVE/2019/42/CVE-2019-4263/CVE-2019-4263.csv index 967f6c0fdeb23b7..5efbe851b905e1a 100644 --- a/data/vul_id/CVE/2019/42/CVE-2019-4263/CVE-2019-4263.csv +++ b/data/vul_id/CVE/2019/42/CVE-2019-4263/CVE-2019-4263.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-4263,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-4263,Live-Hack-CVE/CVE-2019-4263,597213682 CVE-2019-4263,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-4263,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-4263,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-4263,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-4263,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-4263,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-4263,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/42/CVE-2019-4267/CVE-2019-4267.csv b/data/vul_id/CVE/2019/42/CVE-2019-4267/CVE-2019-4267.csv index 5380c19cb21288c..f2e40b98543e490 100644 --- a/data/vul_id/CVE/2019/42/CVE-2019-4267/CVE-2019-4267.csv +++ b/data/vul_id/CVE/2019/42/CVE-2019-4267/CVE-2019-4267.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-4267,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-4267,Live-Hack-CVE/CVE-2019-4267,581376481 CVE-2019-4267,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-4267,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-4267,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-4267,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-4267,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-4267,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-4267,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/42/CVE-2019-4268/CVE-2019-4268.csv b/data/vul_id/CVE/2019/42/CVE-2019-4268/CVE-2019-4268.csv index 86948355f9eba1a..c81743cfc637f02 100644 --- a/data/vul_id/CVE/2019/42/CVE-2019-4268/CVE-2019-4268.csv +++ b/data/vul_id/CVE/2019/42/CVE-2019-4268/CVE-2019-4268.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-4268,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-4268,Live-Hack-CVE/CVE-2019-4268,581376563 CVE-2019-4268,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-4268,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-4268,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-4268,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-4268,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-4268,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2019-4268,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2019/42/CVE-2019-4269/CVE-2019-4269.csv b/data/vul_id/CVE/2019/42/CVE-2019-4269/CVE-2019-4269.csv index d20aec2221fe569..034232d4eed2a47 100644 --- a/data/vul_id/CVE/2019/42/CVE-2019-4269/CVE-2019-4269.csv +++ b/data/vul_id/CVE/2019/42/CVE-2019-4269/CVE-2019-4269.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-4269,0.50000000,https://github.com/Live-Hack-CVE/CVE-2019-4269,Live-Hack-CVE/CVE-2019-4269,597213820 CVE-2019-4269,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-4269,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-4269,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-4269,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-4269,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-4269,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-4269,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/42/CVE-2019-4270/CVE-2019-4270.csv b/data/vul_id/CVE/2019/42/CVE-2019-4270/CVE-2019-4270.csv index 604554f6a0bb32d..8ec871312c6d3d9 100644 --- a/data/vul_id/CVE/2019/42/CVE-2019-4270/CVE-2019-4270.csv +++ b/data/vul_id/CVE/2019/42/CVE-2019-4270/CVE-2019-4270.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-4270,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-4270,Live-Hack-CVE/CVE-2019-4270,581376765 CVE-2019-4270,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-4270,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-4270,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-4270,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-4270,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-4270,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2019-4270,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2019/42/CVE-2019-4271/CVE-2019-4271.csv b/data/vul_id/CVE/2019/42/CVE-2019-4271/CVE-2019-4271.csv index e21de74045e758f..b613244dd086115 100644 --- a/data/vul_id/CVE/2019/42/CVE-2019-4271/CVE-2019-4271.csv +++ b/data/vul_id/CVE/2019/42/CVE-2019-4271/CVE-2019-4271.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-4271,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-4271,Live-Hack-CVE/CVE-2019-4271,581376781 CVE-2019-4271,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-4271,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-4271,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-4271,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-4271,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-4271,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-4271,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/42/CVE-2019-4275/CVE-2019-4275.csv b/data/vul_id/CVE/2019/42/CVE-2019-4275/CVE-2019-4275.csv index ff78bbc4c0876a0..367df851c4ce58f 100644 --- a/data/vul_id/CVE/2019/42/CVE-2019-4275/CVE-2019-4275.csv +++ b/data/vul_id/CVE/2019/42/CVE-2019-4275/CVE-2019-4275.csv @@ -3,7 +3,7 @@ CVE-2019-4275,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-4275,Live-Hac CVE-2019-4275,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-4275,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-4275,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-4275,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-4275,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-4275,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-4275,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-4275,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/42/CVE-2019-4280/CVE-2019-4280.csv b/data/vul_id/CVE/2019/42/CVE-2019-4280/CVE-2019-4280.csv index 2f76e91389ad550..876388bc37feb35 100644 --- a/data/vul_id/CVE/2019/42/CVE-2019-4280/CVE-2019-4280.csv +++ b/data/vul_id/CVE/2019/42/CVE-2019-4280/CVE-2019-4280.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-4280,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-4280,Live-Hack-CVE/CVE-2019-4280,581376663 CVE-2019-4280,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-4280,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-4280,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-4280,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-4280,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-4280,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-4280,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/42/CVE-2019-4284/CVE-2019-4284.csv b/data/vul_id/CVE/2019/42/CVE-2019-4284/CVE-2019-4284.csv index c29450da180428d..c704e2b15e445a2 100644 --- a/data/vul_id/CVE/2019/42/CVE-2019-4284/CVE-2019-4284.csv +++ b/data/vul_id/CVE/2019/42/CVE-2019-4284/CVE-2019-4284.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-4284,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-4284,Live-Hack-CVE/CVE-2019-4284,581376350 CVE-2019-4284,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-4284,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-4284,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-4284,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-4284,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-4284,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-4284,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/42/CVE-2019-4295/CVE-2019-4295.csv b/data/vul_id/CVE/2019/42/CVE-2019-4295/CVE-2019-4295.csv index 86f718569b4cd19..919c2b29efb48c4 100644 --- a/data/vul_id/CVE/2019/42/CVE-2019-4295/CVE-2019-4295.csv +++ b/data/vul_id/CVE/2019/42/CVE-2019-4295/CVE-2019-4295.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-4295,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-4295,Live-Hack-CVE/CVE-2019-4295,597213837 CVE-2019-4295,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-4295,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-4295,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-4295,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-4295,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-4295,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-4295,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/42/CVE-2019-4296/CVE-2019-4296.csv b/data/vul_id/CVE/2019/42/CVE-2019-4296/CVE-2019-4296.csv index 9e65b779de6a3e5..cc1cc06ba7df1de 100644 --- a/data/vul_id/CVE/2019/42/CVE-2019-4296/CVE-2019-4296.csv +++ b/data/vul_id/CVE/2019/42/CVE-2019-4296/CVE-2019-4296.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-4296,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-4296,Live-Hack-CVE/CVE-2019-4296,597213782 CVE-2019-4296,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-4296,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-4296,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-4296,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-4296,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-4296,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/42/CVE-2019-4298/CVE-2019-4298.csv b/data/vul_id/CVE/2019/42/CVE-2019-4298/CVE-2019-4298.csv index 952e2e978872922..44e5528e3aa5256 100644 --- a/data/vul_id/CVE/2019/42/CVE-2019-4298/CVE-2019-4298.csv +++ b/data/vul_id/CVE/2019/42/CVE-2019-4298/CVE-2019-4298.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-4298,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-4298,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-4298,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-4298,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-4298,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2019-4298,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2019/42/CVE-2019-4299/CVE-2019-4299.csv b/data/vul_id/CVE/2019/42/CVE-2019-4299/CVE-2019-4299.csv index 062ec4bba1562db..2c08463671866e1 100644 --- a/data/vul_id/CVE/2019/42/CVE-2019-4299/CVE-2019-4299.csv +++ b/data/vul_id/CVE/2019/42/CVE-2019-4299/CVE-2019-4299.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-4299,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-4299,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-4299,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-4299,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-4299,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-4299,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/43/CVE-2019-4308/CVE-2019-4308.csv b/data/vul_id/CVE/2019/43/CVE-2019-4308/CVE-2019-4308.csv index fc96852f9f76b41..1d443a12d92e3d9 100644 --- a/data/vul_id/CVE/2019/43/CVE-2019-4308/CVE-2019-4308.csv +++ b/data/vul_id/CVE/2019/43/CVE-2019-4308/CVE-2019-4308.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-4308,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-4308,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-4308,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-4308,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-4308,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-4308,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-4308,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/43/CVE-2019-4309/CVE-2019-4309.csv b/data/vul_id/CVE/2019/43/CVE-2019-4309/CVE-2019-4309.csv index 06000394f2fed91..4bfe042cc173e60 100644 --- a/data/vul_id/CVE/2019/43/CVE-2019-4309/CVE-2019-4309.csv +++ b/data/vul_id/CVE/2019/43/CVE-2019-4309/CVE-2019-4309.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-4309,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-4309,Live-Hack-CVE/CVE-2019-4309,597256289 CVE-2019-4309,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-4309,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-4309,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-4309,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-4309,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-4309,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/43/CVE-2019-4310/CVE-2019-4310.csv b/data/vul_id/CVE/2019/43/CVE-2019-4310/CVE-2019-4310.csv index fb21ce3f1a67f86..39dfd9c0aed7c9d 100644 --- a/data/vul_id/CVE/2019/43/CVE-2019-4310/CVE-2019-4310.csv +++ b/data/vul_id/CVE/2019/43/CVE-2019-4310/CVE-2019-4310.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-4310,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-4310,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-4310,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-4310,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-4310,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-4310,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/43/CVE-2019-4343/CVE-2019-4343.csv b/data/vul_id/CVE/2019/43/CVE-2019-4343/CVE-2019-4343.csv index 9bbed92a7525c25..1027e60f509326c 100644 --- a/data/vul_id/CVE/2019/43/CVE-2019-4343/CVE-2019-4343.csv +++ b/data/vul_id/CVE/2019/43/CVE-2019-4343/CVE-2019-4343.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-4343,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-4343,Live-Hack-CVE/CVE-2019-4343,591491722 -CVE-2019-4343,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-4343,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-4343,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-4343,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-4343,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/43/CVE-2019-4364/CVE-2019-4364.csv b/data/vul_id/CVE/2019/43/CVE-2019-4364/CVE-2019-4364.csv index fcdeed0554161f1..eb6c554bec26de5 100644 --- a/data/vul_id/CVE/2019/43/CVE-2019-4364/CVE-2019-4364.csv +++ b/data/vul_id/CVE/2019/43/CVE-2019-4364/CVE-2019-4364.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-4364,0.50000000,https://github.com/Live-Hack-CVE/CVE-2019-4364,Live-Hack-CVE/CVE-2019-4364,595242567 CVE-2019-4364,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-4364,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-4364,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-4364,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-4364,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-4364,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-4364,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/43/CVE-2019-4377/CVE-2019-4377.csv b/data/vul_id/CVE/2019/43/CVE-2019-4377/CVE-2019-4377.csv index 70eb562d86d7279..7b6f18d2d6942f7 100644 --- a/data/vul_id/CVE/2019/43/CVE-2019-4377/CVE-2019-4377.csv +++ b/data/vul_id/CVE/2019/43/CVE-2019-4377/CVE-2019-4377.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-4377,0.50000000,https://github.com/Live-Hack-CVE/CVE-2019-4377,Live-Hack-CVE/CVE-2019-4377,595293643 CVE-2019-4377,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-4377,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-4377,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-4377,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-4377,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-4377,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-4377,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/43/CVE-2019-4382/CVE-2019-4382.csv b/data/vul_id/CVE/2019/43/CVE-2019-4382/CVE-2019-4382.csv index 376b2f0aacbf036..8071a56fd53c4eb 100644 --- a/data/vul_id/CVE/2019/43/CVE-2019-4382/CVE-2019-4382.csv +++ b/data/vul_id/CVE/2019/43/CVE-2019-4382/CVE-2019-4382.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-4382,0.50000000,https://github.com/Live-Hack-CVE/CVE-2019-4382,Live-Hack-CVE/CVE-2019-4382,595293623 CVE-2019-4382,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-4382,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-4382,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-4382,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-4382,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-4382,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-4382,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/43/CVE-2019-4383/CVE-2019-4383.csv b/data/vul_id/CVE/2019/43/CVE-2019-4383/CVE-2019-4383.csv index 51b4041f931f809..4990bef6d1f20f6 100644 --- a/data/vul_id/CVE/2019/43/CVE-2019-4383/CVE-2019-4383.csv +++ b/data/vul_id/CVE/2019/43/CVE-2019-4383/CVE-2019-4383.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-4383,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-4383,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-4383,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-4383,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-4383,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2019-4383,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2019/43/CVE-2019-4384/CVE-2019-4384.csv b/data/vul_id/CVE/2019/43/CVE-2019-4384/CVE-2019-4384.csv index e400310e5adc65f..83590fe5aca9977 100644 --- a/data/vul_id/CVE/2019/43/CVE-2019-4384/CVE-2019-4384.csv +++ b/data/vul_id/CVE/2019/43/CVE-2019-4384/CVE-2019-4384.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-4384,0.50000000,https://github.com/Live-Hack-CVE/CVE-2019-4384,Live-Hack-CVE/CVE-2019-4384,595242508 CVE-2019-4384,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-4384,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-4384,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-4384,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-4384,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-4384,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/43/CVE-2019-4385/CVE-2019-4385.csv b/data/vul_id/CVE/2019/43/CVE-2019-4385/CVE-2019-4385.csv index d019926dd378788..bd69980c96b5840 100644 --- a/data/vul_id/CVE/2019/43/CVE-2019-4385/CVE-2019-4385.csv +++ b/data/vul_id/CVE/2019/43/CVE-2019-4385/CVE-2019-4385.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-4385,0.50000000,https://github.com/Live-Hack-CVE/CVE-2019-4385,Live-Hack-CVE/CVE-2019-4385,595242530 CVE-2019-4385,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-4385,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-4385,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-4385,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-4385,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2019-4385,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-4385,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2019/44/CVE-2019-4422/CVE-2019-4422.csv b/data/vul_id/CVE/2019/44/CVE-2019-4422/CVE-2019-4422.csv index 6ea1127c2c1b08b..4421a0befdbca48 100644 --- a/data/vul_id/CVE/2019/44/CVE-2019-4422/CVE-2019-4422.csv +++ b/data/vul_id/CVE/2019/44/CVE-2019-4422/CVE-2019-4422.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-4422,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-4422,Live-Hack-CVE/CVE-2019-4422,581424579 CVE-2019-4422,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-4422,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-4422,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-4422,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-4422,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-4422,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-4422,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/44/CVE-2019-4423/CVE-2019-4423.csv b/data/vul_id/CVE/2019/44/CVE-2019-4423/CVE-2019-4423.csv index 08ac18556b017bd..101131ec2f20928 100644 --- a/data/vul_id/CVE/2019/44/CVE-2019-4423/CVE-2019-4423.csv +++ b/data/vul_id/CVE/2019/44/CVE-2019-4423/CVE-2019-4423.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-4423,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-4423,Live-Hack-CVE/CVE-2019-4423,581424085 CVE-2019-4423,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-4423,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-4423,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-4423,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-4423,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-4423,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-4423,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/44/CVE-2019-4441/CVE-2019-4441.csv b/data/vul_id/CVE/2019/44/CVE-2019-4441/CVE-2019-4441.csv index b46ca251615d79b..a6814d76296c313 100644 --- a/data/vul_id/CVE/2019/44/CVE-2019-4441/CVE-2019-4441.csv +++ b/data/vul_id/CVE/2019/44/CVE-2019-4441/CVE-2019-4441.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-4441,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-4441,Live-Hack-CVE/CVE-2019-4441,581424461 CVE-2019-4441,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-4441,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-4441,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-4441,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-4441,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-4441,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-4441,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/44/CVE-2019-4456/CVE-2019-4456.csv b/data/vul_id/CVE/2019/44/CVE-2019-4456/CVE-2019-4456.csv index 41f0877334c0264..592d712b2a6255e 100644 --- a/data/vul_id/CVE/2019/44/CVE-2019-4456/CVE-2019-4456.csv +++ b/data/vul_id/CVE/2019/44/CVE-2019-4456/CVE-2019-4456.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-4456,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-4456,Live-Hack-CVE/CVE-2019-4456,582803367 CVE-2019-4456,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-4456,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-4456,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-4456,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-4456,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-4456,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-4456,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/44/CVE-2019-4473/CVE-2019-4473.csv b/data/vul_id/CVE/2019/44/CVE-2019-4473/CVE-2019-4473.csv index b80645ec7ab9e72..6b5bea2823afa8f 100644 --- a/data/vul_id/CVE/2019/44/CVE-2019-4473/CVE-2019-4473.csv +++ b/data/vul_id/CVE/2019/44/CVE-2019-4473/CVE-2019-4473.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-4473,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-4473,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-4473,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-4473,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-4473,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-4473,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/44/CVE-2019-4477/CVE-2019-4477.csv b/data/vul_id/CVE/2019/44/CVE-2019-4477/CVE-2019-4477.csv index 842f52195292b7a..776ffbbeed28434 100644 --- a/data/vul_id/CVE/2019/44/CVE-2019-4477/CVE-2019-4477.csv +++ b/data/vul_id/CVE/2019/44/CVE-2019-4477/CVE-2019-4477.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-4477,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-4477,Live-Hack-CVE/CVE-2019-4477,581424058 CVE-2019-4477,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-4477,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-4477,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-4477,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-4477,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-4477,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2019-4477,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2019/44/CVE-2019-4494/CVE-2019-4494.csv b/data/vul_id/CVE/2019/44/CVE-2019-4494/CVE-2019-4494.csv index a4447bec9dfa571..16f7c2559164953 100644 --- a/data/vul_id/CVE/2019/44/CVE-2019-4494/CVE-2019-4494.csv +++ b/data/vul_id/CVE/2019/44/CVE-2019-4494/CVE-2019-4494.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-4494,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-4494,Live-Hack-CVE/CVE-2019-4494,581424070 CVE-2019-4494,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-4494,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-4494,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-4494,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-4494,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-4494,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-4494,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/44/CVE-2019-4495/CVE-2019-4495.csv b/data/vul_id/CVE/2019/44/CVE-2019-4495/CVE-2019-4495.csv index 2b82f7dd56a527a..2e77cb54c5ed4a8 100644 --- a/data/vul_id/CVE/2019/44/CVE-2019-4495/CVE-2019-4495.csv +++ b/data/vul_id/CVE/2019/44/CVE-2019-4495/CVE-2019-4495.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-4495,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-4495,Live-Hack-CVE/CVE-2019-4495,581424638 CVE-2019-4495,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-4495,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-4495,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-4495,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-4495,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-4495,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-4495,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/44/CVE-2019-4497/CVE-2019-4497.csv b/data/vul_id/CVE/2019/44/CVE-2019-4497/CVE-2019-4497.csv index 593dcdcdad2442e..7b239aba297f7c8 100644 --- a/data/vul_id/CVE/2019/44/CVE-2019-4497/CVE-2019-4497.csv +++ b/data/vul_id/CVE/2019/44/CVE-2019-4497/CVE-2019-4497.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-4497,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-4497,Live-Hack-CVE/CVE-2019-4497,581424499 CVE-2019-4497,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-4497,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-4497,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-4497,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-4497,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-4497,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-4497,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/45/CVE-2019-4505/CVE-2019-4505.csv b/data/vul_id/CVE/2019/45/CVE-2019-4505/CVE-2019-4505.csv index f39e8bed9de1410..5cc003ee91d6248 100644 --- a/data/vul_id/CVE/2019/45/CVE-2019-4505/CVE-2019-4505.csv +++ b/data/vul_id/CVE/2019/45/CVE-2019-4505/CVE-2019-4505.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-4505,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-4505,Live-Hack-CVE/CVE-2019-4505,581424044 CVE-2019-4505,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-4505,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-4505,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-4505,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-4505,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2019-4505,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-4505,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2019/45/CVE-2019-4514/CVE-2019-4514.csv b/data/vul_id/CVE/2019/45/CVE-2019-4514/CVE-2019-4514.csv index f0c905532b15c89..4544fdb8c2ae2e6 100644 --- a/data/vul_id/CVE/2019/45/CVE-2019-4514/CVE-2019-4514.csv +++ b/data/vul_id/CVE/2019/45/CVE-2019-4514/CVE-2019-4514.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-4514,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-4514,Live-Hack-CVE/CVE-2019-4514,581424005 CVE-2019-4514,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-4514,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-4514,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-4514,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-4514,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-4514,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-4514,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/45/CVE-2019-4515/CVE-2019-4515.csv b/data/vul_id/CVE/2019/45/CVE-2019-4515/CVE-2019-4515.csv index 3cf543f4994ab22..9912820b06e1024 100644 --- a/data/vul_id/CVE/2019/45/CVE-2019-4515/CVE-2019-4515.csv +++ b/data/vul_id/CVE/2019/45/CVE-2019-4515/CVE-2019-4515.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-4515,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-4515,Live-Hack-CVE/CVE-2019-4515,581424165 CVE-2019-4515,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-4515,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-4515,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-4515,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-4515,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-4515,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2019-4515,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2019/45/CVE-2019-4539/CVE-2019-4539.csv b/data/vul_id/CVE/2019/45/CVE-2019-4539/CVE-2019-4539.csv index 29fce3752e329ad..5eead21d34af331 100644 --- a/data/vul_id/CVE/2019/45/CVE-2019-4539/CVE-2019-4539.csv +++ b/data/vul_id/CVE/2019/45/CVE-2019-4539/CVE-2019-4539.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-4539,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-4539,Live-Hack-CVE/CVE-2019-4539,581424658 CVE-2019-4539,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-4539,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-4539,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-4539,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-4539,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-4539,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-4539,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/45/CVE-2019-4542/CVE-2019-4542.csv b/data/vul_id/CVE/2019/45/CVE-2019-4542/CVE-2019-4542.csv index dd16a5a76045139..272331b8c8d3d6b 100644 --- a/data/vul_id/CVE/2019/45/CVE-2019-4542/CVE-2019-4542.csv +++ b/data/vul_id/CVE/2019/45/CVE-2019-4542/CVE-2019-4542.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-4542,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-4542,Live-Hack-CVE/CVE-2019-4542,581424613 CVE-2019-4542,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-4542,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-4542,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-4542,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-4542,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-4542,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-4542,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/45/CVE-2019-4549/CVE-2019-4549.csv b/data/vul_id/CVE/2019/45/CVE-2019-4549/CVE-2019-4549.csv index d74b7867a38f5e2..0ce7685f6af2516 100644 --- a/data/vul_id/CVE/2019/45/CVE-2019-4549/CVE-2019-4549.csv +++ b/data/vul_id/CVE/2019/45/CVE-2019-4549/CVE-2019-4549.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-4549,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-4549,Live-Hack-CVE/CVE-2019-4549,581424565 CVE-2019-4549,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-4549,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-4549,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-4549,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-4549,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-4549,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-4549,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/45/CVE-2019-4564/CVE-2019-4564.csv b/data/vul_id/CVE/2019/45/CVE-2019-4564/CVE-2019-4564.csv index d663df881dc8379..d31773efc7dea9b 100644 --- a/data/vul_id/CVE/2019/45/CVE-2019-4564/CVE-2019-4564.csv +++ b/data/vul_id/CVE/2019/45/CVE-2019-4564/CVE-2019-4564.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-4564,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-4564,Live-Hack-CVE/CVE-2019-4564,581424446 CVE-2019-4564,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-4564,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-4564,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-4564,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-4564,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-4564,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-4564,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/45/CVE-2019-4565/CVE-2019-4565.csv b/data/vul_id/CVE/2019/45/CVE-2019-4565/CVE-2019-4565.csv index bd1453595fa3c14..6709570aa2fc678 100644 --- a/data/vul_id/CVE/2019/45/CVE-2019-4565/CVE-2019-4565.csv +++ b/data/vul_id/CVE/2019/45/CVE-2019-4565/CVE-2019-4565.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-4565,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-4565,Live-Hack-CVE/CVE-2019-4565,581424026 CVE-2019-4565,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-4565,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-4565,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-4565,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-4565,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-4565,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-4565,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/45/CVE-2019-4566/CVE-2019-4566.csv b/data/vul_id/CVE/2019/45/CVE-2019-4566/CVE-2019-4566.csv index 954b5a82c886143..774784bbc677317 100644 --- a/data/vul_id/CVE/2019/45/CVE-2019-4566/CVE-2019-4566.csv +++ b/data/vul_id/CVE/2019/45/CVE-2019-4566/CVE-2019-4566.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-4566,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-4566,Live-Hack-CVE/CVE-2019-4566,581424124 CVE-2019-4566,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-4566,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-4566,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-4566,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-4566,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-4566,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2019-4566,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2019/45/CVE-2019-4571/CVE-2019-4571.csv b/data/vul_id/CVE/2019/45/CVE-2019-4571/CVE-2019-4571.csv index 2375eb74b7699ed..015193fa9cfbdfb 100644 --- a/data/vul_id/CVE/2019/45/CVE-2019-4571/CVE-2019-4571.csv +++ b/data/vul_id/CVE/2019/45/CVE-2019-4571/CVE-2019-4571.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-4571,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-4571,Live-Hack-CVE/CVE-2019-4571,581424102 CVE-2019-4571,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-4571,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-4571,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-4571,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-4571,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-4571,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2019-4571,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2019/47/CVE-2019-4716/CVE-2019-4716.csv b/data/vul_id/CVE/2019/47/CVE-2019-4716/CVE-2019-4716.csv index 25d439c65cf8886..646e3dcfa584d17 100644 --- a/data/vul_id/CVE/2019/47/CVE-2019-4716/CVE-2019-4716.csv +++ b/data/vul_id/CVE/2019/47/CVE-2019-4716/CVE-2019-4716.csv @@ -8,7 +8,7 @@ CVE-2019-4716,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2019-4716,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2019-4716,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-4716,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-4716,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-4716,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-4716,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-4716,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2019-4716,0.00048520,https://github.com/vulsio/go-msfdb,vulsio/go-msfdb,241559906 @@ -79,7 +79,7 @@ CVE-2019-4716,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2019-4716,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2019-4716,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-4716,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 -CVE-2019-4716,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-4716,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-4716,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-4716,0.00004800,https://github.com/84KaliPleXon3/offensive-security-exploitdb,84KaliPleXon3/offensive-security-exploitdb,282981718 CVE-2019-4716,0.00004747,https://github.com/Silentsoul04/exploitdb-1,Silentsoul04/exploitdb-1,336607627 diff --git a/data/vul_id/CVE/2019/48/CVE-2019-4881/CVE-2019-4881.csv b/data/vul_id/CVE/2019/48/CVE-2019-4881/CVE-2019-4881.csv index 150f01b4c7af679..aa196b83e89f3f5 100644 --- a/data/vul_id/CVE/2019/48/CVE-2019-4881/CVE-2019-4881.csv +++ b/data/vul_id/CVE/2019/48/CVE-2019-4881/CVE-2019-4881.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-4881,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2019-4881,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-4881,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-4881,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2019-4881,0.00000665,https://github.com/NadimKawwa/Cyber_Threat_Identification,NadimKawwa/Cyber_Threat_Identification,318011542 CVE-2019-4881,0.00000570,https://github.com/Yuning-J/VulnerabilityClassifier,Yuning-J/VulnerabilityClassifier,429349871 diff --git a/data/vul_id/CVE/2019/48/CVE-2019-48814/CVE-2019-48814.csv b/data/vul_id/CVE/2019/48/CVE-2019-48814/CVE-2019-48814.csv index a9afbd1ecf23205..2f9969312280901 100644 --- a/data/vul_id/CVE/2019/48/CVE-2019-48814/CVE-2019-48814.csv +++ b/data/vul_id/CVE/2019/48/CVE-2019-48814/CVE-2019-48814.csv @@ -6,8 +6,8 @@ CVE-2019-48814,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2019-48814,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2019-48814,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-48814,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2019-48814,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-48814,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-48814,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-48814,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-48814,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-48814,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-48814,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2019/50/CVE-2019-5010/CVE-2019-5010.csv b/data/vul_id/CVE/2019/50/CVE-2019-5010/CVE-2019-5010.csv index 14ae790facd9d7f..d621347df6b87f5 100644 --- a/data/vul_id/CVE/2019/50/CVE-2019-5010/CVE-2019-5010.csv +++ b/data/vul_id/CVE/2019/50/CVE-2019-5010/CVE-2019-5010.csv @@ -8,8 +8,8 @@ CVE-2019-5010,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-5010,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-5010,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-5010,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2019-5010,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-5010,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-5010,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-5010,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-5010,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-5010,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-5010,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/50/CVE-2019-5021/CVE-2019-5021.csv b/data/vul_id/CVE/2019/50/CVE-2019-5021/CVE-2019-5021.csv index eac49900c95947b..c392ed94f93f832 100644 --- a/data/vul_id/CVE/2019/50/CVE-2019-5021/CVE-2019-5021.csv +++ b/data/vul_id/CVE/2019/50/CVE-2019-5021/CVE-2019-5021.csv @@ -21,8 +21,8 @@ CVE-2019-5021,0.00248756,https://github.com/tonyarris/srv,tonyarris/srv,55043437 CVE-2019-5021,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2019-5021,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2019-5021,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2019-5021,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-5021,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-5021,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-5021,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-5021,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-5021,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-5021,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/50/CVE-2019-5029/CVE-2019-5029.csv b/data/vul_id/CVE/2019/50/CVE-2019-5029/CVE-2019-5029.csv index 60df4e94676aa40..6cda29c327677f1 100644 --- a/data/vul_id/CVE/2019/50/CVE-2019-5029/CVE-2019-5029.csv +++ b/data/vul_id/CVE/2019/50/CVE-2019-5029/CVE-2019-5029.csv @@ -4,8 +4,8 @@ CVE-2019-5029,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-5029,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-5029,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-5029,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-5029,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-5029,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-5029,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-5029,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-5029,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-5029,0.00004747,https://github.com/Silentsoul04/exploitdb-1,Silentsoul04/exploitdb-1,336607627 CVE-2019-5029,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 diff --git a/data/vul_id/CVE/2019/50/CVE-2019-5096/CVE-2019-5096.csv b/data/vul_id/CVE/2019/50/CVE-2019-5096/CVE-2019-5096.csv index e8e6842b3b6666f..3e7463231482f18 100644 --- a/data/vul_id/CVE/2019/50/CVE-2019-5096/CVE-2019-5096.csv +++ b/data/vul_id/CVE/2019/50/CVE-2019-5096/CVE-2019-5096.csv @@ -9,8 +9,8 @@ CVE-2019-5096,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-5096,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-5096,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-5096,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-5096,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-5096,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-5096,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-5096,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-5096,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-5096,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-5096,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/51/CVE-2019-5114/CVE-2019-5114.csv b/data/vul_id/CVE/2019/51/CVE-2019-5114/CVE-2019-5114.csv index 07cc21a7d0f4b77..bf7c2a0b1ae2d66 100644 --- a/data/vul_id/CVE/2019/51/CVE-2019-5114/CVE-2019-5114.csv +++ b/data/vul_id/CVE/2019/51/CVE-2019-5114/CVE-2019-5114.csv @@ -4,7 +4,7 @@ CVE-2019-5114,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-5114,Live-Hac CVE-2019-5114,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-5114,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-5114,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-5114,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-5114,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-5114,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-5114,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-5114,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/53/CVE-2019-5313/CVE-2019-5313.csv b/data/vul_id/CVE/2019/53/CVE-2019-5313/CVE-2019-5313.csv index 33e5de4db4fbf11..2dab54d125894c2 100644 --- a/data/vul_id/CVE/2019/53/CVE-2019-5313/CVE-2019-5313.csv +++ b/data/vul_id/CVE/2019/53/CVE-2019-5313/CVE-2019-5313.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-5313,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-5313,Live-Hack-CVE/CVE-2019-5313,586020575 CVE-2019-5313,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2019-5313,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-5313,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-5313,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2019-5313,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2019-5313,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2019/53/CVE-2019-5316/CVE-2019-5316.csv b/data/vul_id/CVE/2019/53/CVE-2019-5316/CVE-2019-5316.csv index 175c26687d87cd3..c7f84b34d17b992 100644 --- a/data/vul_id/CVE/2019/53/CVE-2019-5316/CVE-2019-5316.csv +++ b/data/vul_id/CVE/2019/53/CVE-2019-5316/CVE-2019-5316.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-5316,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-5316,Live-Hack-CVE/CVE-2019-5316,586020593 CVE-2019-5316,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2019-5316,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-5316,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-5316,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2019-5316,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2019-5316,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2019/53/CVE-2019-5325/CVE-2019-5325.csv b/data/vul_id/CVE/2019/53/CVE-2019-5325/CVE-2019-5325.csv index a6b91f7971285ab..4bfa0017ff94554 100644 --- a/data/vul_id/CVE/2019/53/CVE-2019-5325/CVE-2019-5325.csv +++ b/data/vul_id/CVE/2019/53/CVE-2019-5325/CVE-2019-5325.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-5325,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-5325,Live-Hack-CVE/CVE-2019-5325,586020617 CVE-2019-5325,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2019-5325,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-5325,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-5325,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2019-5325,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2019-5325,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2019/54/CVE-2019-5413/CVE-2019-5413.csv b/data/vul_id/CVE/2019/54/CVE-2019-5413/CVE-2019-5413.csv index d2b4d3c9a8e445f..1a4c2c590e87d90 100644 --- a/data/vul_id/CVE/2019/54/CVE-2019-5413/CVE-2019-5413.csv +++ b/data/vul_id/CVE/2019/54/CVE-2019-5413/CVE-2019-5413.csv @@ -9,8 +9,8 @@ CVE-2019-5413,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-5413,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-5413,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-5413,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2019-5413,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-5413,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-5413,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-5413,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-5413,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-5413,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-5413,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/54/CVE-2019-5414/CVE-2019-5414.csv b/data/vul_id/CVE/2019/54/CVE-2019-5414/CVE-2019-5414.csv index 5c290599c5269cf..9a36f6b5b8b6f40 100644 --- a/data/vul_id/CVE/2019/54/CVE-2019-5414/CVE-2019-5414.csv +++ b/data/vul_id/CVE/2019/54/CVE-2019-5414/CVE-2019-5414.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-5414,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-5414,ossf-cve-benchmark/CVE-2019-5414,317487304 CVE-2019-5414,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2019-5414,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-5414,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-5414,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-5414,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-5414,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/54/CVE-2019-5418/CVE-2019-5418.csv b/data/vul_id/CVE/2019/54/CVE-2019-5418/CVE-2019-5418.csv index 8171dd7054b544f..71b0bc49c4dd4f2 100644 --- a/data/vul_id/CVE/2019/54/CVE-2019-5418/CVE-2019-5418.csv +++ b/data/vul_id/CVE/2019/54/CVE-2019-5418/CVE-2019-5418.csv @@ -125,8 +125,8 @@ CVE-2019-5418,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2019-5418,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2019-5418,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-5418,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2019-5418,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-5418,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-5418,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-5418,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-5418,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-5418,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-5418,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 @@ -134,7 +134,7 @@ CVE-2019-5418,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,se CVE-2019-5418,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-5418,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-5418,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2019-5418,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-5418,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-5418,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2019-5418,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2019-5418,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/54/CVE-2019-5420/CVE-2019-5420.csv b/data/vul_id/CVE/2019/54/CVE-2019-5420/CVE-2019-5420.csv index ebe2920246eba16..a547773d931f275 100644 --- a/data/vul_id/CVE/2019/54/CVE-2019-5420/CVE-2019-5420.csv +++ b/data/vul_id/CVE/2019/54/CVE-2019-5420/CVE-2019-5420.csv @@ -106,8 +106,8 @@ CVE-2019-5420,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2019-5420,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2019-5420,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2019-5420,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-5420,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-5420,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-5420,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-5420,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-5420,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-5420,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-5420,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 @@ -117,7 +117,7 @@ CVE-2019-5420,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,se CVE-2019-5420,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-5420,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-5420,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2019-5420,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-5420,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-5420,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-5420,0.00004878,https://github.com/blackunixteam/exploit-exploitdb,blackunixteam/exploit-exploitdb,223551245 CVE-2019-5420,0.00004800,https://github.com/84KaliPleXon3/offensive-security-exploitdb,84KaliPleXon3/offensive-security-exploitdb,282981718 diff --git a/data/vul_id/CVE/2019/54/CVE-2019-5423/CVE-2019-5423.csv b/data/vul_id/CVE/2019/54/CVE-2019-5423/CVE-2019-5423.csv index 89ef54ba841b48c..2e1f1eaf8e40c23 100644 --- a/data/vul_id/CVE/2019/54/CVE-2019-5423/CVE-2019-5423.csv +++ b/data/vul_id/CVE/2019/54/CVE-2019-5423/CVE-2019-5423.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-5423,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-5423,ossf-cve-benchmark/CVE-2019-5423,317487305 CVE-2019-5423,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-5423,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-5423,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-5423,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-5423,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-5423,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-5423,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/54/CVE-2019-5427/CVE-2019-5427.csv b/data/vul_id/CVE/2019/54/CVE-2019-5427/CVE-2019-5427.csv index 09988b341e308ad..febd3bbe48f76aa 100644 --- a/data/vul_id/CVE/2019/54/CVE-2019-5427/CVE-2019-5427.csv +++ b/data/vul_id/CVE/2019/54/CVE-2019-5427/CVE-2019-5427.csv @@ -6,8 +6,8 @@ CVE-2019-5427,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-5427,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-5427,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-5427,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2019-5427,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-5427,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-5427,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-5427,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-5427,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-5427,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-5427,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/54/CVE-2019-5428/CVE-2019-5428.csv b/data/vul_id/CVE/2019/54/CVE-2019-5428/CVE-2019-5428.csv index 8d0355cdb2f27f9..e8fc0a0c6494ab9 100644 --- a/data/vul_id/CVE/2019/54/CVE-2019-5428/CVE-2019-5428.csv +++ b/data/vul_id/CVE/2019/54/CVE-2019-5428/CVE-2019-5428.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-5428,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-5428,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-5428,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-5428,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-5428,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-5428,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-5428,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2019/54/CVE-2019-5444/CVE-2019-5444.csv b/data/vul_id/CVE/2019/54/CVE-2019-5444/CVE-2019-5444.csv index f37a0228ce3bd11..b6b919c3c7986e0 100644 --- a/data/vul_id/CVE/2019/54/CVE-2019-5444/CVE-2019-5444.csv +++ b/data/vul_id/CVE/2019/54/CVE-2019-5444/CVE-2019-5444.csv @@ -3,7 +3,7 @@ CVE-2019-5444,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-5444,Live-Hac CVE-2019-5444,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-5444,ossf-cve-benchmark/CVE-2019-5444,317487306 CVE-2019-5444,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-5444,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-5444,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-5444,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-5444,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-5444,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-5444,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/54/CVE-2019-5445/CVE-2019-5445.csv b/data/vul_id/CVE/2019/54/CVE-2019-5445/CVE-2019-5445.csv index 648d1b28f1fe09f..2a5a65ea0eced7d 100644 --- a/data/vul_id/CVE/2019/54/CVE-2019-5445/CVE-2019-5445.csv +++ b/data/vul_id/CVE/2019/54/CVE-2019-5445/CVE-2019-5445.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-5445,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-5445,Live-Hack-CVE/CVE-2019-5445,596794417 CVE-2019-5445,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-5445,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-5445,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-5445,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-5445,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-5445,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/54/CVE-2019-5446/CVE-2019-5446.csv b/data/vul_id/CVE/2019/54/CVE-2019-5446/CVE-2019-5446.csv index 93b3a0b95b496b6..18bcd50320b049c 100644 --- a/data/vul_id/CVE/2019/54/CVE-2019-5446/CVE-2019-5446.csv +++ b/data/vul_id/CVE/2019/54/CVE-2019-5446/CVE-2019-5446.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-5446,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-5446,Live-Hack-CVE/CVE-2019-5446,596794427 CVE-2019-5446,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-5446,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-5446,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-5446,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-5446,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-5446,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/54/CVE-2019-5447/CVE-2019-5447.csv b/data/vul_id/CVE/2019/54/CVE-2019-5447/CVE-2019-5447.csv index bfe3a4e20cf7a10..dbd20f7947e2f24 100644 --- a/data/vul_id/CVE/2019/54/CVE-2019-5447/CVE-2019-5447.csv +++ b/data/vul_id/CVE/2019/54/CVE-2019-5447/CVE-2019-5447.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-5447,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-5447,Live-Hack-CVE/CVE-2019-5447,596891943 CVE-2019-5447,0.00120482,https://github.com/ksw7564/node2vec_CVE,ksw7564/node2vec_CVE,300150045 CVE-2019-5447,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-5447,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-5447,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-5447,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-5447,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2019-5447,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2019/54/CVE-2019-5454/CVE-2019-5454.csv b/data/vul_id/CVE/2019/54/CVE-2019-5454/CVE-2019-5454.csv index 449fcf19d55ba7f..9c832d87a74e986 100644 --- a/data/vul_id/CVE/2019/54/CVE-2019-5454/CVE-2019-5454.csv +++ b/data/vul_id/CVE/2019/54/CVE-2019-5454/CVE-2019-5454.csv @@ -5,12 +5,12 @@ CVE-2019-5454,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-5454,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-5454,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-5454,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-5454,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-5454,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-5454,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-5454,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-5454,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2019-5454,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-5454,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-5454,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-5454,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-5454,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2019-5454,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-5454,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/54/CVE-2019-5455/CVE-2019-5455.csv b/data/vul_id/CVE/2019/54/CVE-2019-5455/CVE-2019-5455.csv index 3080b86d102e982..3fc3948e05e9699 100644 --- a/data/vul_id/CVE/2019/54/CVE-2019-5455/CVE-2019-5455.csv +++ b/data/vul_id/CVE/2019/54/CVE-2019-5455/CVE-2019-5455.csv @@ -3,7 +3,7 @@ CVE-2019-5455,0.00012650,https://github.com/happyhackerhour/androidexploitdev,ha CVE-2019-5455,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-5455,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-5455,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-5455,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-5455,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-5455,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-5455,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-5455,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2019/54/CVE-2019-5456/CVE-2019-5456.csv b/data/vul_id/CVE/2019/54/CVE-2019-5456/CVE-2019-5456.csv index a6cf7b437fab669..ebc03109ba36eb2 100644 --- a/data/vul_id/CVE/2019/54/CVE-2019-5456/CVE-2019-5456.csv +++ b/data/vul_id/CVE/2019/54/CVE-2019-5456/CVE-2019-5456.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-5456,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-5456,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-5456,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-5456,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-5456,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-5456,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2019-5456,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2019/54/CVE-2019-5475/CVE-2019-5475.csv b/data/vul_id/CVE/2019/54/CVE-2019-5475/CVE-2019-5475.csv index 88db8c768778695..ad815fc4944f7ca 100644 --- a/data/vul_id/CVE/2019/54/CVE-2019-5475/CVE-2019-5475.csv +++ b/data/vul_id/CVE/2019/54/CVE-2019-5475/CVE-2019-5475.csv @@ -3,7 +3,7 @@ CVE-2019-5475,1.00000000,https://github.com/rabbitmask/CVE-2019-5475-EXP,rabbitm CVE-2019-5475,1.00000000,https://github.com/jaychouzzk/CVE-2019-5475-Nexus-Repository-Manager-,jaychouzzk/CVE-2019-5475-Nexus-Repository-Manager-,210890120 CVE-2019-5475,0.50000000,https://github.com/lyy289065406/CVE-2019-15588,lyy289065406/CVE-2019-15588,322771832 CVE-2019-5475,0.50000000,https://github.com/lyy289065406/CVE-2019-5475,lyy289065406/CVE-2019-5475,322000482 -CVE-2019-5475,0.01351351,https://github.com/mikaelkall/exploits,mikaelkall/exploits,70401130 +CVE-2019-5475,0.01351351,https://github.com/mikaelkall/Exploits,mikaelkall/Exploits,70401130 CVE-2019-5475,0.00934579,https://github.com/CLincat/vulcat,CLincat/vulcat,480022314 CVE-2019-5475,0.00840336,https://github.com/cckuailong/PocCollect,cckuailong/PocCollect,180113973 CVE-2019-5475,0.00289855,https://github.com/reddelexc/hackerone-reports,reddelexc/hackerone-reports,182211614 @@ -17,13 +17,13 @@ CVE-2019-5475,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-5475,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-5475,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-5475,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-5475,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-5475,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-5475,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-5475,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-5475,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-5475,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-5475,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-5475,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2019-5475,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-5475,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-5475,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-5475,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-5475,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2019/54/CVE-2019-5477/CVE-2019-5477.csv b/data/vul_id/CVE/2019/54/CVE-2019-5477/CVE-2019-5477.csv index 9c7e55180f209e5..27d3e04e7f73227 100644 --- a/data/vul_id/CVE/2019/54/CVE-2019-5477/CVE-2019-5477.csv +++ b/data/vul_id/CVE/2019/54/CVE-2019-5477/CVE-2019-5477.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-5477,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-5477,Live-Hack-CVE/CVE-2019-5477,583194995 CVE-2019-5477,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-5477,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-5477,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-5477,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-5477,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-5477,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2019-5477,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2019/54/CVE-2019-5479/CVE-2019-5479.csv b/data/vul_id/CVE/2019/54/CVE-2019-5479/CVE-2019-5479.csv index ef24047f1710c37..3fad2e608edc0e0 100644 --- a/data/vul_id/CVE/2019/54/CVE-2019-5479/CVE-2019-5479.csv +++ b/data/vul_id/CVE/2019/54/CVE-2019-5479/CVE-2019-5479.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-5479,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-5479,ossf-cve-benchmark/CVE-2019-5479,317487307 CVE-2019-5479,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-5479,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-5479,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-5479,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-5479,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-5479,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-5479,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/54/CVE-2019-5483/CVE-2019-5483.csv b/data/vul_id/CVE/2019/54/CVE-2019-5483/CVE-2019-5483.csv index 9328cd050924e17..b505ceb63d3d801 100644 --- a/data/vul_id/CVE/2019/54/CVE-2019-5483/CVE-2019-5483.csv +++ b/data/vul_id/CVE/2019/54/CVE-2019-5483/CVE-2019-5483.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-5483,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-5483,ossf-cve-benchmark/CVE-2019-5483,317487308 CVE-2019-5483,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-5483,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-5483,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-5483,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-5483,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-5483,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-5483,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/54/CVE-2019-5484/CVE-2019-5484.csv b/data/vul_id/CVE/2019/54/CVE-2019-5484/CVE-2019-5484.csv index a9a7e9c382986ad..9d609dd5018e7da 100644 --- a/data/vul_id/CVE/2019/54/CVE-2019-5484/CVE-2019-5484.csv +++ b/data/vul_id/CVE/2019/54/CVE-2019-5484/CVE-2019-5484.csv @@ -3,7 +3,7 @@ CVE-2019-5484,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-5484,oss CVE-2019-5484,0.03333333,https://github.com/asing012/VulnerabilityNotification,asing012/VulnerabilityNotification,204518108 CVE-2019-5484,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-5484,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-5484,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-5484,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-5484,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-5484,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-5484,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/54/CVE-2019-5489/CVE-2019-5489.csv b/data/vul_id/CVE/2019/54/CVE-2019-5489/CVE-2019-5489.csv index 79043a2f2d3aee8..487742db776203f 100644 --- a/data/vul_id/CVE/2019/54/CVE-2019-5489/CVE-2019-5489.csv +++ b/data/vul_id/CVE/2019/54/CVE-2019-5489/CVE-2019-5489.csv @@ -8,8 +8,8 @@ CVE-2019-5489,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-5489,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-5489,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-5489,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2019-5489,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-5489,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-5489,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-5489,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-5489,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-5489,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-5489,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/55/CVE-2019-5544/CVE-2019-5544.csv b/data/vul_id/CVE/2019/55/CVE-2019-5544/CVE-2019-5544.csv index 8e9632954319dc6..a10fe826a6f63fc 100644 --- a/data/vul_id/CVE/2019/55/CVE-2019-5544/CVE-2019-5544.csv +++ b/data/vul_id/CVE/2019/55/CVE-2019-5544/CVE-2019-5544.csv @@ -9,7 +9,7 @@ CVE-2019-5544,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2019-5544,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2019-5544,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-5544,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-5544,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-5544,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-5544,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-5544,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2019-5544,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 @@ -17,13 +17,13 @@ CVE-2019-5544,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-5544,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-5544,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-5544,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-5544,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-5544,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-5544,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-5544,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-5544,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-5544,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-5544,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-5544,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2019-5544,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-5544,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-5544,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2019-5544,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-5544,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/55/CVE-2019-5591/CVE-2019-5591.csv b/data/vul_id/CVE/2019/55/CVE-2019-5591/CVE-2019-5591.csv index 16f578b6d6b4c5e..053d0f9b347b398 100644 --- a/data/vul_id/CVE/2019/55/CVE-2019-5591/CVE-2019-5591.csv +++ b/data/vul_id/CVE/2019/55/CVE-2019-5591/CVE-2019-5591.csv @@ -8,7 +8,7 @@ CVE-2019-5591,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2019-5591,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2019-5591,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-5591,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-5591,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-5591,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-5591,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-5591,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2019-5591,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2019/55/CVE-2019-5596/CVE-2019-5596.csv b/data/vul_id/CVE/2019/55/CVE-2019-5596/CVE-2019-5596.csv index 6a5db1ae61c8d9a..a6a9690de28ebf2 100644 --- a/data/vul_id/CVE/2019/55/CVE-2019-5596/CVE-2019-5596.csv +++ b/data/vul_id/CVE/2019/55/CVE-2019-5596/CVE-2019-5596.csv @@ -3,14 +3,14 @@ CVE-2019-5596,1.00000000,https://github.com/raymontag/CVE-2019-5596,raymontag/CV CVE-2019-5596,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-5596,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-5596,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-5596,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-5596,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-5596,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-5596,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-5596,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-5596,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-5596,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-5596,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-5596,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-5596,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-5596,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-5596,0.00004800,https://github.com/84KaliPleXon3/offensive-security-exploitdb,84KaliPleXon3/offensive-security-exploitdb,282981718 CVE-2019-5596,0.00004747,https://github.com/Silentsoul04/exploitdb-1,Silentsoul04/exploitdb-1,336607627 CVE-2019-5596,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 diff --git a/data/vul_id/CVE/2019/56/CVE-2019-5603/CVE-2019-5603.csv b/data/vul_id/CVE/2019/56/CVE-2019-5603/CVE-2019-5603.csv index d21119bcae395ab..c76bd48c91c8cfa 100644 --- a/data/vul_id/CVE/2019/56/CVE-2019-5603/CVE-2019-5603.csv +++ b/data/vul_id/CVE/2019/56/CVE-2019-5603/CVE-2019-5603.csv @@ -3,12 +3,12 @@ CVE-2019-5603,1.00000000,https://github.com/raymontag/CVE-2019-5603,raymontag/CV CVE-2019-5603,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-5603,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-5603,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-5603,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-5603,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-5603,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-5603,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-5603,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-5603,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-5603,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-5603,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-5603,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-5603,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-5603,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2019-5603,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2019/56/CVE-2019-5608/CVE-2019-5608.csv b/data/vul_id/CVE/2019/56/CVE-2019-5608/CVE-2019-5608.csv index 20bffb0d2bc1bfe..dc906a0058365ef 100644 --- a/data/vul_id/CVE/2019/56/CVE-2019-5608/CVE-2019-5608.csv +++ b/data/vul_id/CVE/2019/56/CVE-2019-5608/CVE-2019-5608.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-5608,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-5608,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-5608,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-5608,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-5608,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2019-5608,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2019/56/CVE-2019-5609/CVE-2019-5609.csv b/data/vul_id/CVE/2019/56/CVE-2019-5609/CVE-2019-5609.csv index 48b9e8ef973f425..ef2ae2f7eb03661 100644 --- a/data/vul_id/CVE/2019/56/CVE-2019-5609/CVE-2019-5609.csv +++ b/data/vul_id/CVE/2019/56/CVE-2019-5609/CVE-2019-5609.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-5609,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-5609,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-5609,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-5609,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-5609,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2019-5609,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2019/56/CVE-2019-5610/CVE-2019-5610.csv b/data/vul_id/CVE/2019/56/CVE-2019-5610/CVE-2019-5610.csv index 4b336c82b963298..bb6d7527b892e7b 100644 --- a/data/vul_id/CVE/2019/56/CVE-2019-5610/CVE-2019-5610.csv +++ b/data/vul_id/CVE/2019/56/CVE-2019-5610/CVE-2019-5610.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-5610,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-5610,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-5610,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-5610,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-5610,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-5610,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2019/56/CVE-2019-5611/CVE-2019-5611.csv b/data/vul_id/CVE/2019/56/CVE-2019-5611/CVE-2019-5611.csv index ff15aca1a97367b..db1ba58ee523072 100644 --- a/data/vul_id/CVE/2019/56/CVE-2019-5611/CVE-2019-5611.csv +++ b/data/vul_id/CVE/2019/56/CVE-2019-5611/CVE-2019-5611.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-5611,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-5611,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-5611,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-5611,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-5611,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-5611,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-5611,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2019/56/CVE-2019-5612/CVE-2019-5612.csv b/data/vul_id/CVE/2019/56/CVE-2019-5612/CVE-2019-5612.csv index 0a46722a67e3d5d..229760438d21deb 100644 --- a/data/vul_id/CVE/2019/56/CVE-2019-5612/CVE-2019-5612.csv +++ b/data/vul_id/CVE/2019/56/CVE-2019-5612/CVE-2019-5612.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-5612,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-5612,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-5612,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-5612,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-5612,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2019-5612,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2019/56/CVE-2019-5624/CVE-2019-5624.csv b/data/vul_id/CVE/2019/56/CVE-2019-5624/CVE-2019-5624.csv index e5fb3b89da91380..d99f2c626625b86 100644 --- a/data/vul_id/CVE/2019/56/CVE-2019-5624/CVE-2019-5624.csv +++ b/data/vul_id/CVE/2019/56/CVE-2019-5624/CVE-2019-5624.csv @@ -11,8 +11,8 @@ CVE-2019-5624,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-5624,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-5624,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-5624,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-5624,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-5624,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-5624,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-5624,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-5624,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-5624,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-5624,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/56/CVE-2019-5630/CVE-2019-5630.csv b/data/vul_id/CVE/2019/56/CVE-2019-5630/CVE-2019-5630.csv index e0058df74f33e39..ef4c8a6e6869dda 100644 --- a/data/vul_id/CVE/2019/56/CVE-2019-5630/CVE-2019-5630.csv +++ b/data/vul_id/CVE/2019/56/CVE-2019-5630/CVE-2019-5630.csv @@ -7,8 +7,8 @@ CVE-2019-5630,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-5630,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-5630,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-5630,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-5630,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-5630,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-5630,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-5630,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-5630,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-5630,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-5630,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/56/CVE-2019-5680/CVE-2019-5680.csv b/data/vul_id/CVE/2019/56/CVE-2019-5680/CVE-2019-5680.csv index d854e885e467614..a82c24679e4eb24 100644 --- a/data/vul_id/CVE/2019/56/CVE-2019-5680/CVE-2019-5680.csv +++ b/data/vul_id/CVE/2019/56/CVE-2019-5680/CVE-2019-5680.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-5680,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2019-5680,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-5680,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-5680,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-5680,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-5680,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/57/CVE-2019-5700/CVE-2019-5700.csv b/data/vul_id/CVE/2019/57/CVE-2019-5700/CVE-2019-5700.csv index 43b4bc075e477d8..79aeb275ffcc87c 100644 --- a/data/vul_id/CVE/2019/57/CVE-2019-5700/CVE-2019-5700.csv +++ b/data/vul_id/CVE/2019/57/CVE-2019-5700/CVE-2019-5700.csv @@ -7,8 +7,8 @@ CVE-2019-5700,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-5700,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-5700,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-5700,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-5700,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-5700,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-5700,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-5700,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-5700,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-5700,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-5700,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/57/CVE-2019-5736/CVE-2019-5736.csv b/data/vul_id/CVE/2019/57/CVE-2019-5736/CVE-2019-5736.csv index b83934bda16f0b1..d08a4bd500501d6 100644 --- a/data/vul_id/CVE/2019/57/CVE-2019-5736/CVE-2019-5736.csv +++ b/data/vul_id/CVE/2019/57/CVE-2019-5736/CVE-2019-5736.csv @@ -45,7 +45,7 @@ CVE-2019-5736,0.14285714,https://github.com/duowen1/Container-escape-exps,duowen CVE-2019-5736,0.14285714,https://github.com/saucer-man/exploit,saucer-man/exploit,334936453 CVE-2019-5736,0.12500000,https://github.com/jiayy/expwiki,jiayy/expwiki,255836675 CVE-2019-5736,0.11111111,https://github.com/h4ckm310n/Container-Vulnerability-Exploit,h4ckm310n/Container-Vulnerability-Exploit,601591313 -CVE-2019-5736,0.11111111,https://github.com/hvmi/hvmi,hvmi/hvmi,283759384 +CVE-2019-5736,0.11111111,https://github.com/bitdefender/hvmi,bitdefender/hvmi,283759384 CVE-2019-5736,0.11111111,https://github.com/JsHuang/exploit_db,JsHuang/exploit_db,146378813 CVE-2019-5736,0.09090909,https://github.com/Mehdi0x90/Web_Hacking,Mehdi0x90/Web_Hacking,680152478 CVE-2019-5736,0.09090909,https://github.com/DataDog/security-labs-pocs,DataDog/security-labs-pocs,483783009 @@ -82,7 +82,7 @@ CVE-2019-5736,0.00617284,https://github.com/offensive-security/exploitdb-bin-spl CVE-2019-5736,0.00534759,https://github.com/1nj3ct10n/HackTheBox,1nj3ct10n/HackTheBox,460447187 CVE-2019-5736,0.00386100,https://github.com/a2148001284/Vulnerability_POC-EXP,a2148001284/Vulnerability_POC-EXP,822077566 CVE-2019-5736,0.00386100,https://github.com/Karmaz95/crimson_lisp,Karmaz95/crimson_lisp,503106685 -CVE-2019-5736,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2019-5736,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2019-5736,0.00289855,https://github.com/reddelexc/hackerone-reports,reddelexc/hackerone-reports,182211614 CVE-2019-5736,0.00281690,https://github.com/zerodayjoker/zerodayjoker.github.io,zerodayjoker/zerodayjoker.github.io,482425702 CVE-2019-5736,0.00262467,https://github.com/mikaelkall/HackingAllTheThings,mikaelkall/HackingAllTheThings,150547417 @@ -137,8 +137,8 @@ CVE-2019-5736,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2019-5736,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2019-5736,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2019-5736,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-5736,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-5736,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-5736,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-5736,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-5736,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-5736,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-5736,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 @@ -149,7 +149,7 @@ CVE-2019-5736,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/ CVE-2019-5736,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-5736,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-5736,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2019-5736,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-5736,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-5736,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-5736,0.00004878,https://github.com/blackunixteam/exploit-exploitdb,blackunixteam/exploit-exploitdb,223551245 CVE-2019-5736,0.00004800,https://github.com/84KaliPleXon3/offensive-security-exploitdb,84KaliPleXon3/offensive-security-exploitdb,282981718 diff --git a/data/vul_id/CVE/2019/57/CVE-2019-5737/CVE-2019-5737.csv b/data/vul_id/CVE/2019/57/CVE-2019-5737/CVE-2019-5737.csv index 09f76c67b4cf71e..56dac221266c3a8 100644 --- a/data/vul_id/CVE/2019/57/CVE-2019-5737/CVE-2019-5737.csv +++ b/data/vul_id/CVE/2019/57/CVE-2019-5737/CVE-2019-5737.csv @@ -8,8 +8,8 @@ CVE-2019-5737,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-5737,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-5737,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-5737,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2019-5737,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-5737,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-5737,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-5737,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-5737,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-5737,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-5737,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/57/CVE-2019-5747/CVE-2019-5747.csv b/data/vul_id/CVE/2019/57/CVE-2019-5747/CVE-2019-5747.csv index 9d03aa162092f2f..3a777e95a6ef5e3 100644 --- a/data/vul_id/CVE/2019/57/CVE-2019-5747/CVE-2019-5747.csv +++ b/data/vul_id/CVE/2019/57/CVE-2019-5747/CVE-2019-5747.csv @@ -4,7 +4,7 @@ CVE-2019-5747,0.00017886,https://github.com/trickest/containers,trickest/contain CVE-2019-5747,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-5747,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-5747,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-5747,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-5747,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-5747,0.00004103,https://github.com/BaRRaKudaRain/ExploitDB,BaRRaKudaRain/ExploitDB,251006702 CVE-2019-5747,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-5747,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2019/57/CVE-2019-5782/CVE-2019-5782.csv b/data/vul_id/CVE/2019/57/CVE-2019-5782/CVE-2019-5782.csv index 0b3cde8d682509b..9009694d8feab48 100644 --- a/data/vul_id/CVE/2019/57/CVE-2019-5782/CVE-2019-5782.csv +++ b/data/vul_id/CVE/2019/57/CVE-2019-5782/CVE-2019-5782.csv @@ -21,14 +21,14 @@ CVE-2019-5782,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-5782,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-5782,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-5782,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-5782,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-5782,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-5782,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-5782,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-5782,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-5782,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-5782,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-5782,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-5782,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2019-5782,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-5782,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-5782,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2019-5782,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-5782,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2019/57/CVE-2019-5784/CVE-2019-5784.csv b/data/vul_id/CVE/2019/57/CVE-2019-5784/CVE-2019-5784.csv index af59b250bd98a84..92d6f1a6b9b5e78 100644 --- a/data/vul_id/CVE/2019/57/CVE-2019-5784/CVE-2019-5784.csv +++ b/data/vul_id/CVE/2019/57/CVE-2019-5784/CVE-2019-5784.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-5784,1.00000000,https://github.com/agenericapple/CVE-2019-5784-PoC,agenericapple/CVE-2019-5784-PoC,831753735 CVE-2019-5784,0.11111111,https://github.com/drtychai/browser-exploitation,drtychai/browser-exploitation,193786815 CVE-2019-5784,0.00319489,https://github.com/tunz/js-vuln-db,tunz/js-vuln-db,65058285 -CVE-2019-5784,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-5784,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-5784,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-5784,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-5784,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-5784,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-5784,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-5784,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2019-5784,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-5784,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2019/57/CVE-2019-5786/CVE-2019-5786.csv b/data/vul_id/CVE/2019/57/CVE-2019-5786/CVE-2019-5786.csv index 386cbd58f1a46c8..56543529135f302 100644 --- a/data/vul_id/CVE/2019/57/CVE-2019-5786/CVE-2019-5786.csv +++ b/data/vul_id/CVE/2019/57/CVE-2019-5786/CVE-2019-5786.csv @@ -6,7 +6,7 @@ CVE-2019-5786,0.03125000,https://github.com/LinusDean/PoC-Bank,LinusDean/PoC-Ban CVE-2019-5786,0.01086957,https://github.com/ernestang98/win-exploits,ernestang98/win-exploits,747775231 CVE-2019-5786,0.01086957,https://github.com/danlapko/darkweb_classification,danlapko/darkweb_classification,488567745 CVE-2019-5786,0.00485437,https://github.com/Spacial/awesome-csirt,Spacial/awesome-csirt,59441906 -CVE-2019-5786,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2019-5786,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2019-5786,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2019-5786,0.00265252,https://github.com/Mario-Kart-Felix/Build-exploits-packages,Mario-Kart-Felix/Build-exploits-packages,413187159 CVE-2019-5786,0.00147493,https://github.com/nicholas-long/github-exploit-code-repository-index,nicholas-long/github-exploit-code-repository-index,457144632 @@ -14,7 +14,7 @@ CVE-2019-5786,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2019-5786,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2019-5786,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-5786,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-5786,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-5786,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-5786,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-5786,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2019-5786,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 @@ -101,9 +101,9 @@ CVE-2019-5786,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2019-5786,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-5786,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2019-5786,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-5786,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-5786,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-5786,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-5786,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-5786,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-5786,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-5786,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-5786,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/57/CVE-2019-5791/CVE-2019-5791.csv b/data/vul_id/CVE/2019/57/CVE-2019-5791/CVE-2019-5791.csv index 976c345f334916b..0709e0d255c0a2e 100644 --- a/data/vul_id/CVE/2019/57/CVE-2019-5791/CVE-2019-5791.csv +++ b/data/vul_id/CVE/2019/57/CVE-2019-5791/CVE-2019-5791.csv @@ -4,7 +4,7 @@ CVE-2019-5791,0.14285714,https://github.com/vngkv123/aSiagaming,vngkv123/aSiagam CVE-2019-5791,0.00319489,https://github.com/tunz/js-vuln-db,tunz/js-vuln-db,65058285 CVE-2019-5791,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-5791,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-5791,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-5791,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-5791,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-5791,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-5791,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2019/57/CVE-2019-5797/CVE-2019-5797.csv b/data/vul_id/CVE/2019/57/CVE-2019-5797/CVE-2019-5797.csv index d1a851a59a6a4a3..a6fcf53e25f0f6e 100644 --- a/data/vul_id/CVE/2019/57/CVE-2019-5797/CVE-2019-5797.csv +++ b/data/vul_id/CVE/2019/57/CVE-2019-5797/CVE-2019-5797.csv @@ -3,7 +3,7 @@ CVE-2019-5797,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-5797,Live-Hac CVE-2019-5797,0.01639344,https://github.com/allpaca/chrome-sbx-db,allpaca/chrome-sbx-db,220976686 CVE-2019-5797,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-5797,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-5797,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-5797,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-5797,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2019-5797,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 CVE-2019-5797,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/58/CVE-2019-5815/CVE-2019-5815.csv b/data/vul_id/CVE/2019/58/CVE-2019-5815/CVE-2019-5815.csv index 4964d0af96149fd..67869533887c03b 100644 --- a/data/vul_id/CVE/2019/58/CVE-2019-5815/CVE-2019-5815.csv +++ b/data/vul_id/CVE/2019/58/CVE-2019-5815/CVE-2019-5815.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-5815,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-5815,Live-Hack-CVE/CVE-2019-5815,583092224 CVE-2019-5815,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2019-5815,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-5815,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-5815,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-5815,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-5815,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/58/CVE-2019-5822/CVE-2019-5822.csv b/data/vul_id/CVE/2019/58/CVE-2019-5822/CVE-2019-5822.csv index b436bd8fdfbb175..ca82d9a291e4cb3 100644 --- a/data/vul_id/CVE/2019/58/CVE-2019-5822/CVE-2019-5822.csv +++ b/data/vul_id/CVE/2019/58/CVE-2019-5822/CVE-2019-5822.csv @@ -8,8 +8,8 @@ CVE-2019-5822,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-5822,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-5822,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-5822,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-5822,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-5822,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-5822,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-5822,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-5822,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-5822,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-5822,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/58/CVE-2019-5825/CVE-2019-5825.csv b/data/vul_id/CVE/2019/58/CVE-2019-5825/CVE-2019-5825.csv index be1344cd9a5fbb1..2734d60d4f35949 100644 --- a/data/vul_id/CVE/2019/58/CVE-2019-5825/CVE-2019-5825.csv +++ b/data/vul_id/CVE/2019/58/CVE-2019-5825/CVE-2019-5825.csv @@ -9,7 +9,7 @@ CVE-2019-5825,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2019-5825,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2019-5825,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-5825,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-5825,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-5825,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-5825,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-5825,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2019-5825,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 @@ -84,9 +84,9 @@ CVE-2019-5825,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2019-5825,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-5825,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2019-5825,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-5825,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-5825,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-5825,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-5825,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-5825,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-5825,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-5825,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-5825,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2019/58/CVE-2019-5827/CVE-2019-5827.csv b/data/vul_id/CVE/2019/58/CVE-2019-5827/CVE-2019-5827.csv index 4c98bfc7e41adef..ab32ed1cb158062 100644 --- a/data/vul_id/CVE/2019/58/CVE-2019-5827/CVE-2019-5827.csv +++ b/data/vul_id/CVE/2019/58/CVE-2019-5827/CVE-2019-5827.csv @@ -3,7 +3,7 @@ CVE-2019-5827,1.00000000,https://github.com/farif/cve_2019-5827,farif/cve_2019-5 CVE-2019-5827,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-5827,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-5827,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2019-5827,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-5827,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-5827,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-5827,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-5827,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/58/CVE-2019-5888/CVE-2019-5888.csv b/data/vul_id/CVE/2019/58/CVE-2019-5888/CVE-2019-5888.csv index 5148715f59e3962..2edb400048e0ecc 100644 --- a/data/vul_id/CVE/2019/58/CVE-2019-5888/CVE-2019-5888.csv +++ b/data/vul_id/CVE/2019/58/CVE-2019-5888/CVE-2019-5888.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-5888,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-5888,Live-Hack-CVE/CVE-2019-5888,583202265 CVE-2019-5888,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-5888,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-5888,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-5888,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-5888,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-5888,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-5888,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/58/CVE-2019-5889/CVE-2019-5889.csv b/data/vul_id/CVE/2019/58/CVE-2019-5889/CVE-2019-5889.csv index bd3cb84bd566794..cf2ec499c9f524f 100644 --- a/data/vul_id/CVE/2019/58/CVE-2019-5889/CVE-2019-5889.csv +++ b/data/vul_id/CVE/2019/58/CVE-2019-5889/CVE-2019-5889.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-5889,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-5889,Live-Hack-CVE/CVE-2019-5889,583202254 CVE-2019-5889,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-5889,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-5889,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-5889,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-5889,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2019-5889,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-5889,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2019/58/CVE-2019-5890/CVE-2019-5890.csv b/data/vul_id/CVE/2019/58/CVE-2019-5890/CVE-2019-5890.csv index 6d81c96ce291dd7..aefb61d9abd0f02 100644 --- a/data/vul_id/CVE/2019/58/CVE-2019-5890/CVE-2019-5890.csv +++ b/data/vul_id/CVE/2019/58/CVE-2019-5890/CVE-2019-5890.csv @@ -3,7 +3,7 @@ CVE-2019-5890,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-5890,Live-Hac CVE-2019-5890,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-5890,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-5890,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-5890,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-5890,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-5890,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-5890,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2019-5890,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2019/58/CVE-2019-5891/CVE-2019-5891.csv b/data/vul_id/CVE/2019/58/CVE-2019-5891/CVE-2019-5891.csv index 0dde35946c3e33c..010eb8972b8f131 100644 --- a/data/vul_id/CVE/2019/58/CVE-2019-5891/CVE-2019-5891.csv +++ b/data/vul_id/CVE/2019/58/CVE-2019-5891/CVE-2019-5891.csv @@ -3,7 +3,7 @@ CVE-2019-5891,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-5891,Live-Hac CVE-2019-5891,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-5891,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-5891,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-5891,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-5891,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-5891,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-5891,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-5891,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/58/CVE-2019-5893/CVE-2019-5893.csv b/data/vul_id/CVE/2019/58/CVE-2019-5893/CVE-2019-5893.csv index 39c93d07f6ca074..1869bfe5e7c40a6 100644 --- a/data/vul_id/CVE/2019/58/CVE-2019-5893/CVE-2019-5893.csv +++ b/data/vul_id/CVE/2019/58/CVE-2019-5893/CVE-2019-5893.csv @@ -8,8 +8,8 @@ CVE-2019-5893,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-5893,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-5893,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2019-5893,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-5893,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-5893,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-5893,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-5893,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-5893,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-5893,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-5893,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2019/59/CVE-2019-5924/CVE-2019-5924.csv b/data/vul_id/CVE/2019/59/CVE-2019-5924/CVE-2019-5924.csv index f4b73d86a0b0784..dbdf688cfb57efb 100644 --- a/data/vul_id/CVE/2019/59/CVE-2019-5924/CVE-2019-5924.csv +++ b/data/vul_id/CVE/2019/59/CVE-2019-5924/CVE-2019-5924.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-5924,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-5924,Live-Hack-CVE/CVE-2019-5924,583202280 CVE-2019-5924,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-5924,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-5924,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-5924,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-5924,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2019-5924,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2019-5924,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2019/60/CVE-2019-6002/CVE-2019-6002.csv b/data/vul_id/CVE/2019/60/CVE-2019-6002/CVE-2019-6002.csv index 3eb2f734983ffae..80027ce2865b4bf 100644 --- a/data/vul_id/CVE/2019/60/CVE-2019-6002/CVE-2019-6002.csv +++ b/data/vul_id/CVE/2019/60/CVE-2019-6002/CVE-2019-6002.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-6002,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-6002,Live-Hack-CVE/CVE-2019-6002,583202289 CVE-2019-6002,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-6002,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-6002,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-6002,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-6002,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2019-6002,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-6002,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2019/61/CVE-2019-6110/CVE-2019-6110.csv b/data/vul_id/CVE/2019/61/CVE-2019-6110/CVE-2019-6110.csv index 0de280fc354841b..1f7886156960c57 100644 --- a/data/vul_id/CVE/2019/61/CVE-2019-6110/CVE-2019-6110.csv +++ b/data/vul_id/CVE/2019/61/CVE-2019-6110/CVE-2019-6110.csv @@ -8,7 +8,7 @@ CVE-2019-6110,0.00109890,https://github.com/retr0-13/cveScannerV2,retr0-13/cveSc CVE-2019-6110,0.00088968,https://github.com/scmanjarrez/CVEScannerV2,scmanjarrez/CVEScannerV2,394989237 CVE-2019-6110,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2019-6110,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2019-6110,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-6110,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-6110,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-6110,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-6110,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/61/CVE-2019-6111/CVE-2019-6111.csv b/data/vul_id/CVE/2019/61/CVE-2019-6111/CVE-2019-6111.csv index 8bf29ee1c840283..8d6985018a4a0e4 100644 --- a/data/vul_id/CVE/2019/61/CVE-2019-6111/CVE-2019-6111.csv +++ b/data/vul_id/CVE/2019/61/CVE-2019-6111/CVE-2019-6111.csv @@ -21,8 +21,8 @@ CVE-2019-6111,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2019-6111,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2019-6111,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-6111,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2019-6111,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-6111,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-6111,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-6111,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-6111,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-6111,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-6111,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 @@ -31,7 +31,7 @@ CVE-2019-6111,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/ CVE-2019-6111,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-6111,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-6111,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2019-6111,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-6111,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-6111,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-6111,0.00004878,https://github.com/blackunixteam/exploit-exploitdb,blackunixteam/exploit-exploitdb,223551245 CVE-2019-6111,0.00004800,https://github.com/84KaliPleXon3/offensive-security-exploitdb,84KaliPleXon3/offensive-security-exploitdb,282981718 diff --git a/data/vul_id/CVE/2019/61/CVE-2019-6142/CVE-2019-6142.csv b/data/vul_id/CVE/2019/61/CVE-2019-6142/CVE-2019-6142.csv index f21f954bb12a056..699eb9f5bbbd5c8 100644 --- a/data/vul_id/CVE/2019/61/CVE-2019-6142/CVE-2019-6142.csv +++ b/data/vul_id/CVE/2019/61/CVE-2019-6142/CVE-2019-6142.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-6142,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-6142,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-6142,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-6142,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-6142,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-6142,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-6142,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/61/CVE-2019-6166/CVE-2019-6166.csv b/data/vul_id/CVE/2019/61/CVE-2019-6166/CVE-2019-6166.csv index d37a89f9fb8c48f..5042ab6c99377fa 100644 --- a/data/vul_id/CVE/2019/61/CVE-2019-6166/CVE-2019-6166.csv +++ b/data/vul_id/CVE/2019/61/CVE-2019-6166/CVE-2019-6166.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-6166,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-6166,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-6166,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-6166,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-6166,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-6166,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-6166,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/61/CVE-2019-6167/CVE-2019-6167.csv b/data/vul_id/CVE/2019/61/CVE-2019-6167/CVE-2019-6167.csv index cc9af897e28874c..00beac974b3f1a7 100644 --- a/data/vul_id/CVE/2019/61/CVE-2019-6167/CVE-2019-6167.csv +++ b/data/vul_id/CVE/2019/61/CVE-2019-6167/CVE-2019-6167.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-6167,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-6167,Live-Hack-CVE/CVE-2019-6167,583202499 CVE-2019-6167,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-6167,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-6167,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-6167,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-6167,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-6167,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-6167,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/61/CVE-2019-6168/CVE-2019-6168.csv b/data/vul_id/CVE/2019/61/CVE-2019-6168/CVE-2019-6168.csv index f7ba6ea4a285b45..6e4d79c9b6ae675 100644 --- a/data/vul_id/CVE/2019/61/CVE-2019-6168/CVE-2019-6168.csv +++ b/data/vul_id/CVE/2019/61/CVE-2019-6168/CVE-2019-6168.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-6168,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-6168,Live-Hack-CVE/CVE-2019-6168,583202475 CVE-2019-6168,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-6168,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-6168,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-6168,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-6168,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2019-6168,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-6168,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/61/CVE-2019-6169/CVE-2019-6169.csv b/data/vul_id/CVE/2019/61/CVE-2019-6169/CVE-2019-6169.csv index 45c8c89319a610c..6c8af6567b7d403 100644 --- a/data/vul_id/CVE/2019/61/CVE-2019-6169/CVE-2019-6169.csv +++ b/data/vul_id/CVE/2019/61/CVE-2019-6169/CVE-2019-6169.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-6169,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-6169,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-6169,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-6169,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-6169,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-6169,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2019-6169,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2019/61/CVE-2019-6177/CVE-2019-6177.csv b/data/vul_id/CVE/2019/61/CVE-2019-6177/CVE-2019-6177.csv index b78387e4f650e48..0eb672ae5512ff1 100644 --- a/data/vul_id/CVE/2019/61/CVE-2019-6177/CVE-2019-6177.csv +++ b/data/vul_id/CVE/2019/61/CVE-2019-6177/CVE-2019-6177.csv @@ -3,7 +3,7 @@ CVE-2019-6177,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-6177,Live-Hac CVE-2019-6177,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-6177,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-6177,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-6177,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-6177,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-6177,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-6177,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-6177,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2019/61/CVE-2019-6178/CVE-2019-6178.csv b/data/vul_id/CVE/2019/61/CVE-2019-6178/CVE-2019-6178.csv index 73226ec046f20a8..b2b89960d92ea2c 100644 --- a/data/vul_id/CVE/2019/61/CVE-2019-6178/CVE-2019-6178.csv +++ b/data/vul_id/CVE/2019/61/CVE-2019-6178/CVE-2019-6178.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-6178,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-6178,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-6178,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-6178,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-6178,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-6178,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-6178,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2019-6178,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2019/61/CVE-2019-6179/CVE-2019-6179.csv b/data/vul_id/CVE/2019/61/CVE-2019-6179/CVE-2019-6179.csv index 9c6993580697ef9..9cc882dba5e8424 100644 --- a/data/vul_id/CVE/2019/61/CVE-2019-6179/CVE-2019-6179.csv +++ b/data/vul_id/CVE/2019/61/CVE-2019-6179/CVE-2019-6179.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-6179,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-6179,Live-Hack-CVE/CVE-2019-6179,583202306 CVE-2019-6179,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-6179,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-6179,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-6179,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-6179,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-6179,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2019-6179,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2019/61/CVE-2019-6180/CVE-2019-6180.csv b/data/vul_id/CVE/2019/61/CVE-2019-6180/CVE-2019-6180.csv index 07f0cfc1ce256f4..7bd1a2343b6fef6 100644 --- a/data/vul_id/CVE/2019/61/CVE-2019-6180/CVE-2019-6180.csv +++ b/data/vul_id/CVE/2019/61/CVE-2019-6180/CVE-2019-6180.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-6180,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-6180,Live-Hack-CVE/CVE-2019-6180,583202324 CVE-2019-6180,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-6180,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-6180,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-6180,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-6180,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-6180,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-6180,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/61/CVE-2019-6181/CVE-2019-6181.csv b/data/vul_id/CVE/2019/61/CVE-2019-6181/CVE-2019-6181.csv index 7b6e2a720aec1fc..b0f13be6c868d44 100644 --- a/data/vul_id/CVE/2019/61/CVE-2019-6181/CVE-2019-6181.csv +++ b/data/vul_id/CVE/2019/61/CVE-2019-6181/CVE-2019-6181.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-6181,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-6181,Live-Hack-CVE/CVE-2019-6181,583202335 CVE-2019-6181,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-6181,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-6181,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-6181,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-6181,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-6181,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-6181,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/61/CVE-2019-6182/CVE-2019-6182.csv b/data/vul_id/CVE/2019/61/CVE-2019-6182/CVE-2019-6182.csv index 9b113a2e0fea211..97b4b59455a30b7 100644 --- a/data/vul_id/CVE/2019/61/CVE-2019-6182/CVE-2019-6182.csv +++ b/data/vul_id/CVE/2019/61/CVE-2019-6182/CVE-2019-6182.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-6182,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-6182,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-6182,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-6182,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-6182,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-6182,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-6182,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/62/CVE-2019-6203/CVE-2019-6203.csv b/data/vul_id/CVE/2019/62/CVE-2019-6203/CVE-2019-6203.csv index 6d08399dbfb2cf1..8f2e463473df62f 100644 --- a/data/vul_id/CVE/2019/62/CVE-2019-6203/CVE-2019-6203.csv +++ b/data/vul_id/CVE/2019/62/CVE-2019-6203/CVE-2019-6203.csv @@ -7,8 +7,8 @@ CVE-2019-6203,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-6203,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-6203,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-6203,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-6203,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-6203,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-6203,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-6203,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-6203,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-6203,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-6203,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/62/CVE-2019-6207/CVE-2019-6207.csv b/data/vul_id/CVE/2019/62/CVE-2019-6207/CVE-2019-6207.csv index 56f16742f850ab2..c8c71204bb3bca5 100644 --- a/data/vul_id/CVE/2019/62/CVE-2019-6207/CVE-2019-6207.csv +++ b/data/vul_id/CVE/2019/62/CVE-2019-6207/CVE-2019-6207.csv @@ -9,8 +9,8 @@ CVE-2019-6207,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-6207,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-6207,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-6207,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-6207,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-6207,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-6207,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-6207,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-6207,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-6207,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-6207,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/62/CVE-2019-6223/CVE-2019-6223.csv b/data/vul_id/CVE/2019/62/CVE-2019-6223/CVE-2019-6223.csv index a2db53c60f43bd0..0631bf897f9e7f3 100644 --- a/data/vul_id/CVE/2019/62/CVE-2019-6223/CVE-2019-6223.csv +++ b/data/vul_id/CVE/2019/62/CVE-2019-6223/CVE-2019-6223.csv @@ -6,7 +6,7 @@ CVE-2019-6223,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2019-6223,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2019-6223,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-6223,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-6223,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-6223,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-6223,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-6223,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2019-6223,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2019/62/CVE-2019-6225/CVE-2019-6225.csv b/data/vul_id/CVE/2019/62/CVE-2019-6225/CVE-2019-6225.csv index 57513054454fb42..a286c0d8656d620 100644 --- a/data/vul_id/CVE/2019/62/CVE-2019-6225/CVE-2019-6225.csv +++ b/data/vul_id/CVE/2019/62/CVE-2019-6225/CVE-2019-6225.csv @@ -20,8 +20,8 @@ CVE-2019-6225,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-6225,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-6225,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2019-6225,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-6225,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-6225,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-6225,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-6225,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-6225,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-6225,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2019-6225,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/62/CVE-2019-6249/CVE-2019-6249.csv b/data/vul_id/CVE/2019/62/CVE-2019-6249/CVE-2019-6249.csv index 4b39c2e01471697..7addea440976814 100644 --- a/data/vul_id/CVE/2019/62/CVE-2019-6249/CVE-2019-6249.csv +++ b/data/vul_id/CVE/2019/62/CVE-2019-6249/CVE-2019-6249.csv @@ -7,15 +7,15 @@ CVE-2019-6249,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Tes CVE-2019-6249,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2019-6249,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 CVE-2019-6249,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 -CVE-2019-6249,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2019-6249,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2019-6249,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2019-6249,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2019-6249,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-6249,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-6249,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2019-6249,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-6249,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-6249,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-6249,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-6249,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-6249,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-6249,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-6249,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2019/62/CVE-2019-6250/CVE-2019-6250.csv b/data/vul_id/CVE/2019/62/CVE-2019-6250/CVE-2019-6250.csv index aaf8104f2917328..5c541dfd6236f7c 100644 --- a/data/vul_id/CVE/2019/62/CVE-2019-6250/CVE-2019-6250.csv +++ b/data/vul_id/CVE/2019/62/CVE-2019-6250/CVE-2019-6250.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-6250,1.00000000,https://github.com/AkashicYiTai/CVE-2019-6250-libzmq,AkashicYiTai/CVE-2019-6250-libzmq,817744684 CVE-2019-6250,0.00120482,https://github.com/ksw7564/node2vec_CVE,ksw7564/node2vec_CVE,300150045 CVE-2019-6250,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2019-6250,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-6250,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-6250,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-6250,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-6250,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-6250,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-6250,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-6250,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2019-6250,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-6250,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2019/62/CVE-2019-6260/CVE-2019-6260.csv b/data/vul_id/CVE/2019/62/CVE-2019-6260/CVE-2019-6260.csv index 4382495f957f0cd..4008728208f6bf7 100644 --- a/data/vul_id/CVE/2019/62/CVE-2019-6260/CVE-2019-6260.csv +++ b/data/vul_id/CVE/2019/62/CVE-2019-6260/CVE-2019-6260.csv @@ -11,8 +11,8 @@ CVE-2019-6260,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-6260,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-6260,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-6260,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-6260,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-6260,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-6260,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-6260,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-6260,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-6260,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-6260,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/62/CVE-2019-6263/CVE-2019-6263.csv b/data/vul_id/CVE/2019/62/CVE-2019-6263/CVE-2019-6263.csv index dbf652074cbd329..040163b95398310 100644 --- a/data/vul_id/CVE/2019/62/CVE-2019-6263/CVE-2019-6263.csv +++ b/data/vul_id/CVE/2019/62/CVE-2019-6263/CVE-2019-6263.csv @@ -8,8 +8,8 @@ CVE-2019-6263,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-6263,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-6263,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2019-6263,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-6263,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-6263,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-6263,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-6263,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-6263,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-6263,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-6263,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2019/63/CVE-2019-6328/CVE-2019-6328.csv b/data/vul_id/CVE/2019/63/CVE-2019-6328/CVE-2019-6328.csv index 6be7eeab02348b8..56a1c62b8a8b281 100644 --- a/data/vul_id/CVE/2019/63/CVE-2019-6328/CVE-2019-6328.csv +++ b/data/vul_id/CVE/2019/63/CVE-2019-6328/CVE-2019-6328.csv @@ -5,8 +5,8 @@ CVE-2019-6328,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2019-6328,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2019-6328,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-6328,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-6328,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-6328,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-6328,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-6328,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-6328,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-6328,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-6328,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2019/63/CVE-2019-6329/CVE-2019-6329.csv b/data/vul_id/CVE/2019/63/CVE-2019-6329/CVE-2019-6329.csv index fe074cc6a6ec8f7..584a7a668fc3bf2 100644 --- a/data/vul_id/CVE/2019/63/CVE-2019-6329/CVE-2019-6329.csv +++ b/data/vul_id/CVE/2019/63/CVE-2019-6329/CVE-2019-6329.csv @@ -7,8 +7,8 @@ CVE-2019-6329,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-6329,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-6329,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-6329,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-6329,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-6329,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-6329,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-6329,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-6329,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-6329,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-6329,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/63/CVE-2019-6339/CVE-2019-6339.csv b/data/vul_id/CVE/2019/63/CVE-2019-6339/CVE-2019-6339.csv index e19b20dbf9dc259..b74e47af215a532 100644 --- a/data/vul_id/CVE/2019/63/CVE-2019-6339/CVE-2019-6339.csv +++ b/data/vul_id/CVE/2019/63/CVE-2019-6339/CVE-2019-6339.csv @@ -11,8 +11,8 @@ CVE-2019-6339,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-6339,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-6339,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-6339,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-6339,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-6339,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-6339,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-6339,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-6339,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-6339,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-6339,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/63/CVE-2019-6340/CVE-2019-6340.csv b/data/vul_id/CVE/2019/63/CVE-2019-6340/CVE-2019-6340.csv index 546323ca26bd910..f10bec8afa73293 100644 --- a/data/vul_id/CVE/2019/63/CVE-2019-6340/CVE-2019-6340.csv +++ b/data/vul_id/CVE/2019/63/CVE-2019-6340/CVE-2019-6340.csv @@ -63,7 +63,7 @@ CVE-2019-6340,0.00552486,https://github.com/chaitin/xray,chaitin/xray,191117123 CVE-2019-6340,0.00400000,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,252611538 CVE-2019-6340,0.00386100,https://github.com/YasserGersy/cazador_unr,YasserGersy/cazador_unr,193280788 CVE-2019-6340,0.00325733,https://github.com/wwl012345/Vuln-List,wwl012345/Vuln-List,464725675 -CVE-2019-6340,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2019-6340,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2019-6340,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CVE-2019-6340,0.00277008,https://github.com/CnHack3r/Goby_PoC_RedTeam,CnHack3r/Goby_PoC_RedTeam,539038052 CVE-2019-6340,0.00269542,https://github.com/ExpLangcn/FuYao-Go,ExpLangcn/FuYao-Go,481044551 @@ -80,7 +80,7 @@ CVE-2019-6340,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2019-6340,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2019-6340,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-6340,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-6340,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-6340,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-6340,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-6340,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2019-6340,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -178,9 +178,9 @@ CVE-2019-6340,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2019-6340,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2019-6340,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2019-6340,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-6340,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-6340,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-6340,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-6340,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-6340,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-6340,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-6340,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-6340,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 @@ -191,7 +191,7 @@ CVE-2019-6340,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/ CVE-2019-6340,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-6340,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-6340,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2019-6340,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-6340,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-6340,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2019-6340,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-6340,0.00004878,https://github.com/blackunixteam/exploit-exploitdb,blackunixteam/exploit-exploitdb,223551245 diff --git a/data/vul_id/CVE/2019/64/CVE-2019-6440/CVE-2019-6440.csv b/data/vul_id/CVE/2019/64/CVE-2019-6440/CVE-2019-6440.csv index 7066c769e7a6dc3..ae63cd781b4157f 100644 --- a/data/vul_id/CVE/2019/64/CVE-2019-6440/CVE-2019-6440.csv +++ b/data/vul_id/CVE/2019/64/CVE-2019-6440/CVE-2019-6440.csv @@ -7,8 +7,8 @@ CVE-2019-6440,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-6440,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-6440,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-6440,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-6440,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-6440,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-6440,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-6440,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-6440,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-6440,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-6440,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/64/CVE-2019-6446/CVE-2019-6446.csv b/data/vul_id/CVE/2019/64/CVE-2019-6446/CVE-2019-6446.csv index 488819e7a12b3a3..0b3ecef7098576f 100644 --- a/data/vul_id/CVE/2019/64/CVE-2019-6446/CVE-2019-6446.csv +++ b/data/vul_id/CVE/2019/64/CVE-2019-6446/CVE-2019-6446.csv @@ -20,8 +20,8 @@ CVE-2019-6446,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-6446,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-6446,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-6446,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-6446,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-6446,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-6446,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-6446,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-6446,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-6446,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-6446,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/64/CVE-2019-6447/CVE-2019-6447.csv b/data/vul_id/CVE/2019/64/CVE-2019-6447/CVE-2019-6447.csv index 9544a375fafeb71..f1e8728c22a0feb 100644 --- a/data/vul_id/CVE/2019/64/CVE-2019-6447/CVE-2019-6447.csv +++ b/data/vul_id/CVE/2019/64/CVE-2019-6447/CVE-2019-6447.csv @@ -102,8 +102,8 @@ CVE-2019-6447,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2019-6447,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-6447,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2019-6447,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-6447,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-6447,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-6447,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-6447,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-6447,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2019-6447,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-6447,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 @@ -113,7 +113,7 @@ CVE-2019-6447,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,se CVE-2019-6447,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-6447,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-6447,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2019-6447,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-6447,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-6447,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-6447,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 CVE-2019-6447,0.00004622,https://github.com/merlinepedra25/EXPLOITDB,merlinepedra25/EXPLOITDB,531505478 diff --git a/data/vul_id/CVE/2019/64/CVE-2019-6453/CVE-2019-6453.csv b/data/vul_id/CVE/2019/64/CVE-2019-6453/CVE-2019-6453.csv index 11e97f8ba002556..99b654b16d6ad94 100644 --- a/data/vul_id/CVE/2019/64/CVE-2019-6453/CVE-2019-6453.csv +++ b/data/vul_id/CVE/2019/64/CVE-2019-6453/CVE-2019-6453.csv @@ -12,8 +12,8 @@ CVE-2019-6453,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-6453,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-6453,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2019-6453,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-6453,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-6453,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-6453,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-6453,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-6453,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-6453,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-6453,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 @@ -21,7 +21,7 @@ CVE-2019-6453,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/ CVE-2019-6453,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-6453,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-6453,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2019-6453,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-6453,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-6453,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-6453,0.00004878,https://github.com/blackunixteam/exploit-exploitdb,blackunixteam/exploit-exploitdb,223551245 CVE-2019-6453,0.00004800,https://github.com/84KaliPleXon3/offensive-security-exploitdb,84KaliPleXon3/offensive-security-exploitdb,282981718 diff --git a/data/vul_id/CVE/2019/64/CVE-2019-6467/CVE-2019-6467.csv b/data/vul_id/CVE/2019/64/CVE-2019-6467/CVE-2019-6467.csv index 74484412fe21d2a..014b01c090b4184 100644 --- a/data/vul_id/CVE/2019/64/CVE-2019-6467/CVE-2019-6467.csv +++ b/data/vul_id/CVE/2019/64/CVE-2019-6467/CVE-2019-6467.csv @@ -7,8 +7,8 @@ CVE-2019-6467,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-6467,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-6467,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-6467,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-6467,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-6467,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-6467,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-6467,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-6467,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-6467,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-6467,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/64/CVE-2019-6487/CVE-2019-6487.csv b/data/vul_id/CVE/2019/64/CVE-2019-6487/CVE-2019-6487.csv index 6ab8512801224c4..0ee0d0b7de01d00 100644 --- a/data/vul_id/CVE/2019/64/CVE-2019-6487/CVE-2019-6487.csv +++ b/data/vul_id/CVE/2019/64/CVE-2019-6487/CVE-2019-6487.csv @@ -9,8 +9,8 @@ CVE-2019-6487,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-6487,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-6487,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-6487,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-6487,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-6487,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-6487,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-6487,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-6487,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-6487,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-6487,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/65/CVE-2019-6546/CVE-2019-6546.csv b/data/vul_id/CVE/2019/65/CVE-2019-6546/CVE-2019-6546.csv index 22a284b837d6c7a..0bc572c7f587891 100644 --- a/data/vul_id/CVE/2019/65/CVE-2019-6546/CVE-2019-6546.csv +++ b/data/vul_id/CVE/2019/65/CVE-2019-6546/CVE-2019-6546.csv @@ -3,7 +3,7 @@ CVE-2019-6546,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-6546,Live-Hac CVE-2019-6546,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-6546,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-6546,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-6546,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-6546,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-6546,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2019-6546,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-6546,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/65/CVE-2019-6547/CVE-2019-6547.csv b/data/vul_id/CVE/2019/65/CVE-2019-6547/CVE-2019-6547.csv index 7d2c61103429307..a2958b0ae2852ad 100644 --- a/data/vul_id/CVE/2019/65/CVE-2019-6547/CVE-2019-6547.csv +++ b/data/vul_id/CVE/2019/65/CVE-2019-6547/CVE-2019-6547.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-6547,0.50000000,https://github.com/Live-Hack-CVE/CVE-2019-6547,Live-Hack-CVE/CVE-2019-6547,582840778 CVE-2019-6547,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-6547,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-6547,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-6547,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-6547,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-6547,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2019-6547,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2019/65/CVE-2019-6548/CVE-2019-6548.csv b/data/vul_id/CVE/2019/65/CVE-2019-6548/CVE-2019-6548.csv index 22a36fdb6d85e21..afbd4450d4a7947 100644 --- a/data/vul_id/CVE/2019/65/CVE-2019-6548/CVE-2019-6548.csv +++ b/data/vul_id/CVE/2019/65/CVE-2019-6548/CVE-2019-6548.csv @@ -3,7 +3,7 @@ CVE-2019-6548,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-6548,Live-Hac CVE-2019-6548,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-6548,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-6548,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-6548,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-6548,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-6548,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2019-6548,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-6548,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/65/CVE-2019-6557/CVE-2019-6557.csv b/data/vul_id/CVE/2019/65/CVE-2019-6557/CVE-2019-6557.csv index d2da060c058e036..00062b26f89d91d 100644 --- a/data/vul_id/CVE/2019/65/CVE-2019-6557/CVE-2019-6557.csv +++ b/data/vul_id/CVE/2019/65/CVE-2019-6557/CVE-2019-6557.csv @@ -3,7 +3,7 @@ CVE-2019-6557,0.50000000,https://github.com/Live-Hack-CVE/CVE-2019-6557,Live-Hac CVE-2019-6557,0.00052165,https://github.com/w3h/isf,w3h/isf,96204829 CVE-2019-6557,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-6557,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-6557,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-6557,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-6557,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2019-6557,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2019-6557,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2019/65/CVE-2019-6575/CVE-2019-6575.csv b/data/vul_id/CVE/2019/65/CVE-2019-6575/CVE-2019-6575.csv index 847bd82ee0a4921..8dde931cae30c89 100644 --- a/data/vul_id/CVE/2019/65/CVE-2019-6575/CVE-2019-6575.csv +++ b/data/vul_id/CVE/2019/65/CVE-2019-6575/CVE-2019-6575.csv @@ -3,7 +3,7 @@ CVE-2019-6575,0.00052165,https://github.com/w3h/isf,w3h/isf,96204829 CVE-2019-6575,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-6575,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-6575,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-6575,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-6575,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-6575,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2019-6575,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-6575,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2019/66/CVE-2019-6601/CVE-2019-6601.csv b/data/vul_id/CVE/2019/66/CVE-2019-6601/CVE-2019-6601.csv index 1451df6dbd84b7c..2123a7a93fa36ad 100644 --- a/data/vul_id/CVE/2019/66/CVE-2019-6601/CVE-2019-6601.csv +++ b/data/vul_id/CVE/2019/66/CVE-2019-6601/CVE-2019-6601.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-6601,0.50000000,https://github.com/Live-Hack-CVE/CVE-2019-6601,Live-Hack-CVE/CVE-2019-6601,600193273 CVE-2019-6601,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-6601,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-6601,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-6601,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-6601,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2019-6601,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2019/66/CVE-2019-6612/CVE-2019-6612.csv b/data/vul_id/CVE/2019/66/CVE-2019-6612/CVE-2019-6612.csv index 988f4404b57caa8..c2fe4bc3d739814 100644 --- a/data/vul_id/CVE/2019/66/CVE-2019-6612/CVE-2019-6612.csv +++ b/data/vul_id/CVE/2019/66/CVE-2019-6612/CVE-2019-6612.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-6612,0.50000000,https://github.com/Live-Hack-CVE/CVE-2019-6612,Live-Hack-CVE/CVE-2019-6612,600193234 CVE-2019-6612,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-6612,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-6612,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-6612,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-6612,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-6612,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2019-6612,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2019/66/CVE-2019-6613/CVE-2019-6613.csv b/data/vul_id/CVE/2019/66/CVE-2019-6613/CVE-2019-6613.csv index 2f9e3dfbc0b3950..10db3ed8919ef14 100644 --- a/data/vul_id/CVE/2019/66/CVE-2019-6613/CVE-2019-6613.csv +++ b/data/vul_id/CVE/2019/66/CVE-2019-6613/CVE-2019-6613.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-6613,0.50000000,https://github.com/Live-Hack-CVE/CVE-2019-6613,Live-Hack-CVE/CVE-2019-6613,600193209 CVE-2019-6613,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-6613,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-6613,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-6613,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-6613,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-6613,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2019-6613,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2019/66/CVE-2019-6614/CVE-2019-6614.csv b/data/vul_id/CVE/2019/66/CVE-2019-6614/CVE-2019-6614.csv index df9d7bf6e8bef17..a985e72baf4f790 100644 --- a/data/vul_id/CVE/2019/66/CVE-2019-6614/CVE-2019-6614.csv +++ b/data/vul_id/CVE/2019/66/CVE-2019-6614/CVE-2019-6614.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-6614,0.50000000,https://github.com/Live-Hack-CVE/CVE-2019-6614,Live-Hack-CVE/CVE-2019-6614,600193256 CVE-2019-6614,0.00892857,https://github.com/RyQcan/cnvd_spider,RyQcan/cnvd_spider,189165378 CVE-2019-6614,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-6614,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-6614,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-6614,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2019-6614,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-6614,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/66/CVE-2019-6623/CVE-2019-6623.csv b/data/vul_id/CVE/2019/66/CVE-2019-6623/CVE-2019-6623.csv index 337f36d72067f98..8fd225c11a0507c 100644 --- a/data/vul_id/CVE/2019/66/CVE-2019-6623/CVE-2019-6623.csv +++ b/data/vul_id/CVE/2019/66/CVE-2019-6623/CVE-2019-6623.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-6623,0.50000000,https://github.com/Live-Hack-CVE/CVE-2019-6623,Live-Hack-CVE/CVE-2019-6623,602425278 CVE-2019-6623,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-6623,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-6623,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-6623,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-6623,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-6623,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-6623,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/66/CVE-2019-6629/CVE-2019-6629.csv b/data/vul_id/CVE/2019/66/CVE-2019-6629/CVE-2019-6629.csv index 4285569dcf79338..a7718db9a5a87af 100644 --- a/data/vul_id/CVE/2019/66/CVE-2019-6629/CVE-2019-6629.csv +++ b/data/vul_id/CVE/2019/66/CVE-2019-6629/CVE-2019-6629.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-6629,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-6629,Live-Hack-CVE/CVE-2019-6629,602425266 CVE-2019-6629,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-6629,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-6629,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-6629,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-6629,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-6629,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-6629,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/66/CVE-2019-6631/CVE-2019-6631.csv b/data/vul_id/CVE/2019/66/CVE-2019-6631/CVE-2019-6631.csv index 309ad01ea9ae6e5..779a1ce2cc48697 100644 --- a/data/vul_id/CVE/2019/66/CVE-2019-6631/CVE-2019-6631.csv +++ b/data/vul_id/CVE/2019/66/CVE-2019-6631/CVE-2019-6631.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-6631,0.50000000,https://github.com/Live-Hack-CVE/CVE-2019-6631,Live-Hack-CVE/CVE-2019-6631,602425248 CVE-2019-6631,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-6631,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-6631,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-6631,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-6631,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-6631,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-6631,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/66/CVE-2019-6633/CVE-2019-6633.csv b/data/vul_id/CVE/2019/66/CVE-2019-6633/CVE-2019-6633.csv index 15fa4543cb19230..83d16847d408ceb 100644 --- a/data/vul_id/CVE/2019/66/CVE-2019-6633/CVE-2019-6633.csv +++ b/data/vul_id/CVE/2019/66/CVE-2019-6633/CVE-2019-6633.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-6633,0.50000000,https://github.com/Live-Hack-CVE/CVE-2019-6633,Live-Hack-CVE/CVE-2019-6633,602425196 CVE-2019-6633,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-6633,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-6633,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-6633,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-6633,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-6633,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/66/CVE-2019-6635/CVE-2019-6635.csv b/data/vul_id/CVE/2019/66/CVE-2019-6635/CVE-2019-6635.csv index 0812c7e253d3e97..0eb99bcd20247c9 100644 --- a/data/vul_id/CVE/2019/66/CVE-2019-6635/CVE-2019-6635.csv +++ b/data/vul_id/CVE/2019/66/CVE-2019-6635/CVE-2019-6635.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-6635,0.50000000,https://github.com/Live-Hack-CVE/CVE-2019-6635,Live-Hack-CVE/CVE-2019-6635,602425231 CVE-2019-6635,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-6635,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-6635,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-6635,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-6635,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2019-6635,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-6635,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2019/66/CVE-2019-6639/CVE-2019-6639.csv b/data/vul_id/CVE/2019/66/CVE-2019-6639/CVE-2019-6639.csv index 24f70fb89b8caf8..7be4d0a308e781c 100644 --- a/data/vul_id/CVE/2019/66/CVE-2019-6639/CVE-2019-6639.csv +++ b/data/vul_id/CVE/2019/66/CVE-2019-6639/CVE-2019-6639.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-6639,0.50000000,https://github.com/Live-Hack-CVE/CVE-2019-6639,Live-Hack-CVE/CVE-2019-6639,602425213 CVE-2019-6639,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-6639,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-6639,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-6639,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-6639,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-6639,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/66/CVE-2019-6643/CVE-2019-6643.csv b/data/vul_id/CVE/2019/66/CVE-2019-6643/CVE-2019-6643.csv index e3f8eed2dc63f26..566e02640d240f7 100644 --- a/data/vul_id/CVE/2019/66/CVE-2019-6643/CVE-2019-6643.csv +++ b/data/vul_id/CVE/2019/66/CVE-2019-6643/CVE-2019-6643.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-6643,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-6643,Live-Hack-CVE/CVE-2019-6643,597177561 CVE-2019-6643,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-6643,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-6643,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-6643,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-6643,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2019-6643,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2019/66/CVE-2019-6648/CVE-2019-6648.csv b/data/vul_id/CVE/2019/66/CVE-2019-6648/CVE-2019-6648.csv index da43b6468a7943b..daf07353dd7b9e5 100644 --- a/data/vul_id/CVE/2019/66/CVE-2019-6648/CVE-2019-6648.csv +++ b/data/vul_id/CVE/2019/66/CVE-2019-6648/CVE-2019-6648.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-6648,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-6648,Live-Hack-CVE/CVE-2019-6648,597177549 CVE-2019-6648,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2019-6648,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-6648,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-6648,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-6648,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-6648,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-6648,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/66/CVE-2019-6690/CVE-2019-6690.csv b/data/vul_id/CVE/2019/66/CVE-2019-6690/CVE-2019-6690.csv index 12cb38642e10681..49b9becf58d6081 100644 --- a/data/vul_id/CVE/2019/66/CVE-2019-6690/CVE-2019-6690.csv +++ b/data/vul_id/CVE/2019/66/CVE-2019-6690/CVE-2019-6690.csv @@ -10,8 +10,8 @@ CVE-2019-6690,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-6690,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-6690,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-6690,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2019-6690,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-6690,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-6690,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-6690,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-6690,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-6690,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-6690,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/66/CVE-2019-6693/CVE-2019-6693.csv b/data/vul_id/CVE/2019/66/CVE-2019-6693/CVE-2019-6693.csv index 95faaa73306385b..741703dc2d2f8a7 100644 --- a/data/vul_id/CVE/2019/66/CVE-2019-6693/CVE-2019-6693.csv +++ b/data/vul_id/CVE/2019/66/CVE-2019-6693/CVE-2019-6693.csv @@ -8,12 +8,12 @@ CVE-2019-6693,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-6693,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-6693,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-6693,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-6693,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-6693,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-6693,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-6693,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-6693,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-6693,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-6693,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-6693,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-6693,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-6693,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2019-6693,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-6693,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2019/67/CVE-2019-6706/CVE-2019-6706.csv b/data/vul_id/CVE/2019/67/CVE-2019-6706/CVE-2019-6706.csv index aef29d38d512bff..461f481f926539b 100644 --- a/data/vul_id/CVE/2019/67/CVE-2019-6706/CVE-2019-6706.csv +++ b/data/vul_id/CVE/2019/67/CVE-2019-6706/CVE-2019-6706.csv @@ -7,7 +7,7 @@ CVE-2019-6706,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/ CVE-2019-6706,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-6706,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-6706,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2019-6706,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-6706,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-6706,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-6706,0.00004878,https://github.com/blackunixteam/exploit-exploitdb,blackunixteam/exploit-exploitdb,223551245 CVE-2019-6706,0.00004800,https://github.com/84KaliPleXon3/offensive-security-exploitdb,84KaliPleXon3/offensive-security-exploitdb,282981718 diff --git a/data/vul_id/CVE/2019/67/CVE-2019-6715/CVE-2019-6715.csv b/data/vul_id/CVE/2019/67/CVE-2019-6715/CVE-2019-6715.csv index 95796e0b389716a..2ab0a1eb5c1a095 100644 --- a/data/vul_id/CVE/2019/67/CVE-2019-6715/CVE-2019-6715.csv +++ b/data/vul_id/CVE/2019/67/CVE-2019-6715/CVE-2019-6715.csv @@ -24,8 +24,8 @@ CVE-2019-6715,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-6715,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-6715,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2019-6715,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-6715,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-6715,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-6715,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-6715,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-6715,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-6715,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-6715,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2019/67/CVE-2019-6727/CVE-2019-6727.csv b/data/vul_id/CVE/2019/67/CVE-2019-6727/CVE-2019-6727.csv index af978c2f49c13c2..24ff2917a5bfb6d 100644 --- a/data/vul_id/CVE/2019/67/CVE-2019-6727/CVE-2019-6727.csv +++ b/data/vul_id/CVE/2019/67/CVE-2019-6727/CVE-2019-6727.csv @@ -3,7 +3,7 @@ CVE-2019-6727,0.33333333,https://github.com/Live-Hack-CVE/CVE-2019-6727,Live-Hac CVE-2019-6727,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-6727,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-6727,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-6727,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-6727,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-6727,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2019-6727,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-6727,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2019/67/CVE-2019-6728/CVE-2019-6728.csv b/data/vul_id/CVE/2019/67/CVE-2019-6728/CVE-2019-6728.csv index 985928741fa009d..ef25bf592e3406a 100644 --- a/data/vul_id/CVE/2019/67/CVE-2019-6728/CVE-2019-6728.csv +++ b/data/vul_id/CVE/2019/67/CVE-2019-6728/CVE-2019-6728.csv @@ -3,7 +3,7 @@ CVE-2019-6728,0.33333333,https://github.com/Live-Hack-CVE/CVE-2019-6728,Live-Hac CVE-2019-6728,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-6728,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-6728,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-6728,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-6728,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-6728,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2019-6728,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-6728,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2019/67/CVE-2019-6730/CVE-2019-6730.csv b/data/vul_id/CVE/2019/67/CVE-2019-6730/CVE-2019-6730.csv index 4a26e9ee7c74534..ed20f08bce73fa8 100644 --- a/data/vul_id/CVE/2019/67/CVE-2019-6730/CVE-2019-6730.csv +++ b/data/vul_id/CVE/2019/67/CVE-2019-6730/CVE-2019-6730.csv @@ -3,7 +3,7 @@ CVE-2019-6730,0.33333333,https://github.com/Live-Hack-CVE/CVE-2019-6730,Live-Hac CVE-2019-6730,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-6730,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-6730,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-6730,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-6730,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-6730,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2019-6730,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2019-6730,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2019/67/CVE-2019-6733/CVE-2019-6733.csv b/data/vul_id/CVE/2019/67/CVE-2019-6733/CVE-2019-6733.csv index da0fa2d1a9e145b..74075cf9551dc81 100644 --- a/data/vul_id/CVE/2019/67/CVE-2019-6733/CVE-2019-6733.csv +++ b/data/vul_id/CVE/2019/67/CVE-2019-6733/CVE-2019-6733.csv @@ -3,7 +3,7 @@ CVE-2019-6733,0.33333333,https://github.com/Live-Hack-CVE/CVE-2019-6733,Live-Hac CVE-2019-6733,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-6733,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-6733,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-6733,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-6733,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-6733,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2019-6733,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-6733,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2019/67/CVE-2019-6734/CVE-2019-6734.csv b/data/vul_id/CVE/2019/67/CVE-2019-6734/CVE-2019-6734.csv index 8b5a69ebb85354a..a64237a78f85aa5 100644 --- a/data/vul_id/CVE/2019/67/CVE-2019-6734/CVE-2019-6734.csv +++ b/data/vul_id/CVE/2019/67/CVE-2019-6734/CVE-2019-6734.csv @@ -3,7 +3,7 @@ CVE-2019-6734,0.33333333,https://github.com/Live-Hack-CVE/CVE-2019-6734,Live-Hac CVE-2019-6734,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-6734,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-6734,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-6734,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-6734,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-6734,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2019-6734,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-6734,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2019/67/CVE-2019-6735/CVE-2019-6735.csv b/data/vul_id/CVE/2019/67/CVE-2019-6735/CVE-2019-6735.csv index 3484f6197ab64d1..6e20b8e716c5d0e 100644 --- a/data/vul_id/CVE/2019/67/CVE-2019-6735/CVE-2019-6735.csv +++ b/data/vul_id/CVE/2019/67/CVE-2019-6735/CVE-2019-6735.csv @@ -3,7 +3,7 @@ CVE-2019-6735,0.33333333,https://github.com/Live-Hack-CVE/CVE-2019-6735,Live-Hac CVE-2019-6735,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-6735,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-6735,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-6735,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-6735,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-6735,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2019-6735,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2019-6735,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2019/67/CVE-2019-6737/CVE-2019-6737.csv b/data/vul_id/CVE/2019/67/CVE-2019-6737/CVE-2019-6737.csv index 35f4a415c7ef81e..c52e4819de83139 100644 --- a/data/vul_id/CVE/2019/67/CVE-2019-6737/CVE-2019-6737.csv +++ b/data/vul_id/CVE/2019/67/CVE-2019-6737/CVE-2019-6737.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-6737,0.33333333,https://github.com/Live-Hack-CVE/CVE-2019-6737,Live-Hack-CVE/CVE-2019-6737,583224944 CVE-2019-6737,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-6737,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-6737,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-6737,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-6737,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-6737,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-6737,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2019/67/CVE-2019-6741/CVE-2019-6741.csv b/data/vul_id/CVE/2019/67/CVE-2019-6741/CVE-2019-6741.csv index 1e7539e8786a1f0..4b9f4c2938c8bc9 100644 --- a/data/vul_id/CVE/2019/67/CVE-2019-6741/CVE-2019-6741.csv +++ b/data/vul_id/CVE/2019/67/CVE-2019-6741/CVE-2019-6741.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-6741,0.33333333,https://github.com/Live-Hack-CVE/CVE-2019-6741,Live-Hack-CVE/CVE-2019-6741,583218498 CVE-2019-6741,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-6741,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-6741,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-6741,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-6741,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-6741,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2019-6741,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2019/67/CVE-2019-6747/CVE-2019-6747.csv b/data/vul_id/CVE/2019/67/CVE-2019-6747/CVE-2019-6747.csv index d2cefcf6d74da8e..328e778c5a711cc 100644 --- a/data/vul_id/CVE/2019/67/CVE-2019-6747/CVE-2019-6747.csv +++ b/data/vul_id/CVE/2019/67/CVE-2019-6747/CVE-2019-6747.csv @@ -3,7 +3,7 @@ CVE-2019-6747,0.33333333,https://github.com/Live-Hack-CVE/CVE-2019-6747,Live-Hac CVE-2019-6747,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-6747,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-6747,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-6747,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-6747,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-6747,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-6747,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2019-6747,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2019/67/CVE-2019-6748/CVE-2019-6748.csv b/data/vul_id/CVE/2019/67/CVE-2019-6748/CVE-2019-6748.csv index 824642797e24369..9bcffd201a147a3 100644 --- a/data/vul_id/CVE/2019/67/CVE-2019-6748/CVE-2019-6748.csv +++ b/data/vul_id/CVE/2019/67/CVE-2019-6748/CVE-2019-6748.csv @@ -3,7 +3,7 @@ CVE-2019-6748,0.33333333,https://github.com/Live-Hack-CVE/CVE-2019-6748,Live-Hac CVE-2019-6748,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-6748,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-6748,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-6748,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-6748,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-6748,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-6748,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2019-6748,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2019/67/CVE-2019-6749/CVE-2019-6749.csv b/data/vul_id/CVE/2019/67/CVE-2019-6749/CVE-2019-6749.csv index a93064680ccb0ce..0a51792eee39e23 100644 --- a/data/vul_id/CVE/2019/67/CVE-2019-6749/CVE-2019-6749.csv +++ b/data/vul_id/CVE/2019/67/CVE-2019-6749/CVE-2019-6749.csv @@ -3,7 +3,7 @@ CVE-2019-6749,0.33333333,https://github.com/Live-Hack-CVE/CVE-2019-6749,Live-Hac CVE-2019-6749,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-6749,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-6749,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-6749,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-6749,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-6749,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-6749,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2019-6749,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2019/67/CVE-2019-6750/CVE-2019-6750.csv b/data/vul_id/CVE/2019/67/CVE-2019-6750/CVE-2019-6750.csv index ab42b78fcaae36a..214f32daa6d81ee 100644 --- a/data/vul_id/CVE/2019/67/CVE-2019-6750/CVE-2019-6750.csv +++ b/data/vul_id/CVE/2019/67/CVE-2019-6750/CVE-2019-6750.csv @@ -3,7 +3,7 @@ CVE-2019-6750,0.33333333,https://github.com/Live-Hack-CVE/CVE-2019-6750,Live-Hac CVE-2019-6750,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-6750,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-6750,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-6750,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-6750,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-6750,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-6750,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2019-6750,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2019/67/CVE-2019-6751/CVE-2019-6751.csv b/data/vul_id/CVE/2019/67/CVE-2019-6751/CVE-2019-6751.csv index f9e5a6b76b649e1..abb330df0c8938d 100644 --- a/data/vul_id/CVE/2019/67/CVE-2019-6751/CVE-2019-6751.csv +++ b/data/vul_id/CVE/2019/67/CVE-2019-6751/CVE-2019-6751.csv @@ -3,7 +3,7 @@ CVE-2019-6751,0.33333333,https://github.com/Live-Hack-CVE/CVE-2019-6751,Live-Hac CVE-2019-6751,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-6751,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-6751,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-6751,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-6751,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-6751,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-6751,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2019-6751,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2019/67/CVE-2019-6753/CVE-2019-6753.csv b/data/vul_id/CVE/2019/67/CVE-2019-6753/CVE-2019-6753.csv index a0bbef78334390f..ec3b0f0716ab971 100644 --- a/data/vul_id/CVE/2019/67/CVE-2019-6753/CVE-2019-6753.csv +++ b/data/vul_id/CVE/2019/67/CVE-2019-6753/CVE-2019-6753.csv @@ -3,7 +3,7 @@ CVE-2019-6753,0.33333333,https://github.com/Live-Hack-CVE/CVE-2019-6753,Live-Hac CVE-2019-6753,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-6753,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-6753,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-6753,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-6753,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-6753,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2019-6753,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-6753,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2019/67/CVE-2019-6754/CVE-2019-6754.csv b/data/vul_id/CVE/2019/67/CVE-2019-6754/CVE-2019-6754.csv index 728b20ec0471bc4..1c312d3aa8b8fce 100644 --- a/data/vul_id/CVE/2019/67/CVE-2019-6754/CVE-2019-6754.csv +++ b/data/vul_id/CVE/2019/67/CVE-2019-6754/CVE-2019-6754.csv @@ -3,7 +3,7 @@ CVE-2019-6754,0.33333333,https://github.com/Live-Hack-CVE/CVE-2019-6754,Live-Hac CVE-2019-6754,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-6754,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-6754,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-6754,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-6754,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-6754,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-6754,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-6754,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2019/67/CVE-2019-6755/CVE-2019-6755.csv b/data/vul_id/CVE/2019/67/CVE-2019-6755/CVE-2019-6755.csv index 3fabd34ba3fd0da..d735072714c35f4 100644 --- a/data/vul_id/CVE/2019/67/CVE-2019-6755/CVE-2019-6755.csv +++ b/data/vul_id/CVE/2019/67/CVE-2019-6755/CVE-2019-6755.csv @@ -3,7 +3,7 @@ CVE-2019-6755,0.33333333,https://github.com/Live-Hack-CVE/CVE-2019-6755,Live-Hac CVE-2019-6755,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-6755,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-6755,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-6755,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-6755,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-6755,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-6755,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-6755,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/67/CVE-2019-6756/CVE-2019-6756.csv b/data/vul_id/CVE/2019/67/CVE-2019-6756/CVE-2019-6756.csv index 7ba51e2a5eb1564..b29f8a8b0ef4ad9 100644 --- a/data/vul_id/CVE/2019/67/CVE-2019-6756/CVE-2019-6756.csv +++ b/data/vul_id/CVE/2019/67/CVE-2019-6756/CVE-2019-6756.csv @@ -3,7 +3,7 @@ CVE-2019-6756,0.33333333,https://github.com/Live-Hack-CVE/CVE-2019-6756,Live-Hac CVE-2019-6756,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-6756,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-6756,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-6756,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-6756,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-6756,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-6756,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-6756,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2019/67/CVE-2019-6757/CVE-2019-6757.csv b/data/vul_id/CVE/2019/67/CVE-2019-6757/CVE-2019-6757.csv index da9a39c5fa5df27..eccfb33814f780b 100644 --- a/data/vul_id/CVE/2019/67/CVE-2019-6757/CVE-2019-6757.csv +++ b/data/vul_id/CVE/2019/67/CVE-2019-6757/CVE-2019-6757.csv @@ -3,7 +3,7 @@ CVE-2019-6757,0.33333333,https://github.com/Live-Hack-CVE/CVE-2019-6757,Live-Hac CVE-2019-6757,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-6757,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-6757,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-6757,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-6757,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-6757,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-6757,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-6757,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/67/CVE-2019-6774/CVE-2019-6774.csv b/data/vul_id/CVE/2019/67/CVE-2019-6774/CVE-2019-6774.csv index 4db9cc4e8ae2d58..f25ba47191df1f0 100644 --- a/data/vul_id/CVE/2019/67/CVE-2019-6774/CVE-2019-6774.csv +++ b/data/vul_id/CVE/2019/67/CVE-2019-6774/CVE-2019-6774.csv @@ -3,7 +3,7 @@ CVE-2019-6774,0.33333333,https://github.com/Live-Hack-CVE/CVE-2019-6774,Live-Hac CVE-2019-6774,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-6774,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-6774,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-6774,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-6774,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-6774,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-6774,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-6774,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/67/CVE-2019-6775/CVE-2019-6775.csv b/data/vul_id/CVE/2019/67/CVE-2019-6775/CVE-2019-6775.csv index 893c478a8dda393..2aa2e530d972c31 100644 --- a/data/vul_id/CVE/2019/67/CVE-2019-6775/CVE-2019-6775.csv +++ b/data/vul_id/CVE/2019/67/CVE-2019-6775/CVE-2019-6775.csv @@ -3,7 +3,7 @@ CVE-2019-6775,0.33333333,https://github.com/Live-Hack-CVE/CVE-2019-6775,Live-Hac CVE-2019-6775,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-6775,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-6775,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-6775,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-6775,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-6775,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-6775,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-6775,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/68/CVE-2019-6811/CVE-2019-6811.csv b/data/vul_id/CVE/2019/68/CVE-2019-6811/CVE-2019-6811.csv index 16720072f2a655f..26e796463a36237 100644 --- a/data/vul_id/CVE/2019/68/CVE-2019-6811/CVE-2019-6811.csv +++ b/data/vul_id/CVE/2019/68/CVE-2019-6811/CVE-2019-6811.csv @@ -3,7 +3,7 @@ CVE-2019-6811,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-6811,Live-Hac CVE-2019-6811,0.00052165,https://github.com/w3h/isf,w3h/isf,96204829 CVE-2019-6811,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-6811,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-6811,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-6811,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-6811,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-6811,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-6811,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/68/CVE-2019-6812/CVE-2019-6812.csv b/data/vul_id/CVE/2019/68/CVE-2019-6812/CVE-2019-6812.csv index 020ad32af194c2a..2872a4388efa640 100644 --- a/data/vul_id/CVE/2019/68/CVE-2019-6812/CVE-2019-6812.csv +++ b/data/vul_id/CVE/2019/68/CVE-2019-6812/CVE-2019-6812.csv @@ -3,7 +3,7 @@ CVE-2019-6812,0.00052165,https://github.com/w3h/isf,w3h/isf,96204829 CVE-2019-6812,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-6812,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-6812,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-6812,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-6812,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-6812,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-6812,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2019-6812,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2019/68/CVE-2019-6822/CVE-2019-6822.csv b/data/vul_id/CVE/2019/68/CVE-2019-6822/CVE-2019-6822.csv index b4927234c783340..1a62534c7bb089a 100644 --- a/data/vul_id/CVE/2019/68/CVE-2019-6822/CVE-2019-6822.csv +++ b/data/vul_id/CVE/2019/68/CVE-2019-6822/CVE-2019-6822.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-6822,0.33333333,https://github.com/Live-Hack-CVE/CVE-2019-6822,Live-Hack-CVE/CVE-2019-6822,583202573 CVE-2019-6822,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-6822,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-6822,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-6822,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-6822,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2019-6822,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-6822,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/68/CVE-2019-6823/CVE-2019-6823.csv b/data/vul_id/CVE/2019/68/CVE-2019-6823/CVE-2019-6823.csv index 304c21a487f93d8..d7a85bf97fa7796 100644 --- a/data/vul_id/CVE/2019/68/CVE-2019-6823/CVE-2019-6823.csv +++ b/data/vul_id/CVE/2019/68/CVE-2019-6823/CVE-2019-6823.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-6823,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-6823,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-6823,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-6823,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-6823,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2019-6823,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-6823,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2019/68/CVE-2019-6824/CVE-2019-6824.csv b/data/vul_id/CVE/2019/68/CVE-2019-6824/CVE-2019-6824.csv index 40f3cfd72db9648..b42f1c974648e8f 100644 --- a/data/vul_id/CVE/2019/68/CVE-2019-6824/CVE-2019-6824.csv +++ b/data/vul_id/CVE/2019/68/CVE-2019-6824/CVE-2019-6824.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-6824,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-6824,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-6824,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-6824,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-6824,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2019-6824,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-6824,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2019/68/CVE-2019-6825/CVE-2019-6825.csv b/data/vul_id/CVE/2019/68/CVE-2019-6825/CVE-2019-6825.csv index 41db8014560e4a0..f2247156a160f29 100644 --- a/data/vul_id/CVE/2019/68/CVE-2019-6825/CVE-2019-6825.csv +++ b/data/vul_id/CVE/2019/68/CVE-2019-6825/CVE-2019-6825.csv @@ -3,7 +3,7 @@ CVE-2019-6825,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-6825,Live-Hac CVE-2019-6825,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-6825,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-6825,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-6825,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-6825,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-6825,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2019-6825,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-6825,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/68/CVE-2019-6827/CVE-2019-6827.csv b/data/vul_id/CVE/2019/68/CVE-2019-6827/CVE-2019-6827.csv index 11e6bb989f05e87..f3f4f14cded06e9 100644 --- a/data/vul_id/CVE/2019/68/CVE-2019-6827/CVE-2019-6827.csv +++ b/data/vul_id/CVE/2019/68/CVE-2019-6827/CVE-2019-6827.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-6827,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-6827,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-6827,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-6827,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-6827,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-6827,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2019-6827,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2019/68/CVE-2019-6832/CVE-2019-6832.csv b/data/vul_id/CVE/2019/68/CVE-2019-6832/CVE-2019-6832.csv index 23284230697ca5f..557bc0503270939 100644 --- a/data/vul_id/CVE/2019/68/CVE-2019-6832/CVE-2019-6832.csv +++ b/data/vul_id/CVE/2019/68/CVE-2019-6832/CVE-2019-6832.csv @@ -3,7 +3,7 @@ CVE-2019-6832,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-6832,Live-Hac CVE-2019-6832,0.00052165,https://github.com/w3h/isf,w3h/isf,96204829 CVE-2019-6832,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-6832,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-6832,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-6832,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-6832,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-6832,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2019-6832,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2019/68/CVE-2019-6835/CVE-2019-6835.csv b/data/vul_id/CVE/2019/68/CVE-2019-6835/CVE-2019-6835.csv index 2760121c38fe45d..290f63649e8bc04 100644 --- a/data/vul_id/CVE/2019/68/CVE-2019-6835/CVE-2019-6835.csv +++ b/data/vul_id/CVE/2019/68/CVE-2019-6835/CVE-2019-6835.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-6835,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-6835,Live-Hack-CVE/CVE-2019-6835,582840929 CVE-2019-6835,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-6835,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-6835,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-6835,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-6835,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-6835,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-6835,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/68/CVE-2019-6837/CVE-2019-6837.csv b/data/vul_id/CVE/2019/68/CVE-2019-6837/CVE-2019-6837.csv index ae2f6a8fd26cc93..2656bee9a5ae6ba 100644 --- a/data/vul_id/CVE/2019/68/CVE-2019-6837/CVE-2019-6837.csv +++ b/data/vul_id/CVE/2019/68/CVE-2019-6837/CVE-2019-6837.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-6837,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-6837,Live-Hack-CVE/CVE-2019-6837,582840940 CVE-2019-6837,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-6837,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-6837,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-6837,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-6837,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-6837,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-6837,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/68/CVE-2019-6840/CVE-2019-6840.csv b/data/vul_id/CVE/2019/68/CVE-2019-6840/CVE-2019-6840.csv index c33913eb49f0a71..e0bd113b49a392f 100644 --- a/data/vul_id/CVE/2019/68/CVE-2019-6840/CVE-2019-6840.csv +++ b/data/vul_id/CVE/2019/68/CVE-2019-6840/CVE-2019-6840.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-6840,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-6840,Live-Hack-CVE/CVE-2019-6840,582840954 CVE-2019-6840,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-6840,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-6840,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-6840,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-6840,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-6840,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-6840,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/69/CVE-2019-6957/CVE-2019-6957.csv b/data/vul_id/CVE/2019/69/CVE-2019-6957/CVE-2019-6957.csv index 32b620ce1ee5f08..e096636fab09eab 100644 --- a/data/vul_id/CVE/2019/69/CVE-2019-6957/CVE-2019-6957.csv +++ b/data/vul_id/CVE/2019/69/CVE-2019-6957/CVE-2019-6957.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-6957,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-6957,Live-Hack-CVE/CVE-2019-6957,582840969 CVE-2019-6957,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-6957,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-6957,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-6957,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-6957,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2019-6957,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-6957,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2019/69/CVE-2019-6977/CVE-2019-6977.csv b/data/vul_id/CVE/2019/69/CVE-2019-6977/CVE-2019-6977.csv index 6a274f5ecded482..2e302696c0a2d02 100644 --- a/data/vul_id/CVE/2019/69/CVE-2019-6977/CVE-2019-6977.csv +++ b/data/vul_id/CVE/2019/69/CVE-2019-6977/CVE-2019-6977.csv @@ -18,12 +18,12 @@ CVE-2019-6977,0.00248139,https://github.com/helloexp/0day,helloexp/0day,47882638 CVE-2019-6977,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC-,winterwolf32/CVE-S---Penetration_Testing_POC-,452625927 CVE-2019-6977,0.00183150,https://github.com/chriss-0x01/https-gitlab.com-exploit-database-exploitdb-papers,chriss-0x01/https-gitlab.com-exploit-database-exploitdb-papers,789085089 CVE-2019-6977,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2019-6977,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2019-6977,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2019-6977,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-6977,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2019-6977,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-6977,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2019-6977,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-6977,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-6977,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-6977,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-6977,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2019/70/CVE-2019-7003/CVE-2019-7003.csv b/data/vul_id/CVE/2019/70/CVE-2019-7003/CVE-2019-7003.csv index bd543105d7c4ffa..d903607e390a61d 100644 --- a/data/vul_id/CVE/2019/70/CVE-2019-7003/CVE-2019-7003.csv +++ b/data/vul_id/CVE/2019/70/CVE-2019-7003/CVE-2019-7003.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-7003,0.50000000,https://github.com/Live-Hack-CVE/CVE-2019-7003,Live-Hack-CVE/CVE-2019-7003,597079862 CVE-2019-7003,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-7003,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-7003,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-7003,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-7003,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2019-7003,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2019/70/CVE-2019-7004/CVE-2019-7004.csv b/data/vul_id/CVE/2019/70/CVE-2019-7004/CVE-2019-7004.csv index 89e5490e310bcb3..5c0cd9cc7497ff6 100644 --- a/data/vul_id/CVE/2019/70/CVE-2019-7004/CVE-2019-7004.csv +++ b/data/vul_id/CVE/2019/70/CVE-2019-7004/CVE-2019-7004.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-7004,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-7004,Live-Hack-CVE/CVE-2019-7004,596421120 CVE-2019-7004,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-7004,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 -CVE-2019-7004,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-7004,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-7004,0.00004800,https://github.com/84KaliPleXon3/offensive-security-exploitdb,84KaliPleXon3/offensive-security-exploitdb,282981718 CVE-2019-7004,0.00004747,https://github.com/Silentsoul04/exploitdb-1,Silentsoul04/exploitdb-1,336607627 CVE-2019-7004,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 diff --git a/data/vul_id/CVE/2019/70/CVE-2019-7061/CVE-2019-7061.csv b/data/vul_id/CVE/2019/70/CVE-2019-7061/CVE-2019-7061.csv index 9ff799d3870c460..2c96e1be4688e4f 100644 --- a/data/vul_id/CVE/2019/70/CVE-2019-7061/CVE-2019-7061.csv +++ b/data/vul_id/CVE/2019/70/CVE-2019-7061/CVE-2019-7061.csv @@ -3,7 +3,7 @@ CVE-2019-7061,0.50000000,https://github.com/Live-Hack-CVE/CVE-2019-7061,Live-Hac CVE-2019-7061,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-7061,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-7061,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-7061,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-7061,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-7061,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2019-7061,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-7061,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2019/70/CVE-2019-7088/CVE-2019-7088.csv b/data/vul_id/CVE/2019/70/CVE-2019-7088/CVE-2019-7088.csv index 9b354291f5d99d6..f1152e7bccf8d2a 100644 --- a/data/vul_id/CVE/2019/70/CVE-2019-7088/CVE-2019-7088.csv +++ b/data/vul_id/CVE/2019/70/CVE-2019-7088/CVE-2019-7088.csv @@ -3,7 +3,7 @@ CVE-2019-7088,0.50000000,https://github.com/Live-Hack-CVE/CVE-2019-7088,Live-Hac CVE-2019-7088,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-7088,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-7088,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-7088,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-7088,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-7088,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2019-7088,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-7088,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2019/71/CVE-2019-7107/CVE-2019-7107.csv b/data/vul_id/CVE/2019/71/CVE-2019-7107/CVE-2019-7107.csv index 937a696cabfaa60..5c4bc6c5b7d52dc 100644 --- a/data/vul_id/CVE/2019/71/CVE-2019-7107/CVE-2019-7107.csv +++ b/data/vul_id/CVE/2019/71/CVE-2019-7107/CVE-2019-7107.csv @@ -4,7 +4,7 @@ CVE-2019-7107,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdyn CVE-2019-7107,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-7107,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-7107,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-7107,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-7107,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-7107,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-7107,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-7107,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/71/CVE-2019-7176/CVE-2019-7176.csv b/data/vul_id/CVE/2019/71/CVE-2019-7176/CVE-2019-7176.csv index ce8dcd7ac973bcf..cefcf410a5179e7 100644 --- a/data/vul_id/CVE/2019/71/CVE-2019-7176/CVE-2019-7176.csv +++ b/data/vul_id/CVE/2019/71/CVE-2019-7176/CVE-2019-7176.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-7176,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-7176,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-7176,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-7176,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-7176,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-7176,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-7176,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2019/71/CVE-2019-7192/CVE-2019-7192.csv b/data/vul_id/CVE/2019/71/CVE-2019-7192/CVE-2019-7192.csv index 6d2c8a5b01aba31..4cdba50a17223ca 100644 --- a/data/vul_id/CVE/2019/71/CVE-2019-7192/CVE-2019-7192.csv +++ b/data/vul_id/CVE/2019/71/CVE-2019-7192/CVE-2019-7192.csv @@ -17,7 +17,7 @@ CVE-2019-7192,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/ CVE-2019-7192,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2019-7192,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-7192,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-7192,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-7192,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-7192,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-7192,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2019-7192,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -92,9 +92,9 @@ CVE-2019-7192,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2019-7192,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-7192,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2019-7192,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-7192,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-7192,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-7192,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-7192,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-7192,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-7192,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-7192,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-7192,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2019/71/CVE-2019-7193/CVE-2019-7193.csv b/data/vul_id/CVE/2019/71/CVE-2019-7193/CVE-2019-7193.csv index 85fe90ba020efcc..f1f26cfeff8d7d0 100644 --- a/data/vul_id/CVE/2019/71/CVE-2019-7193/CVE-2019-7193.csv +++ b/data/vul_id/CVE/2019/71/CVE-2019-7193/CVE-2019-7193.csv @@ -5,7 +5,7 @@ CVE-2019-7193,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/ CVE-2019-7193,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2019-7193,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-7193,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-7193,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-7193,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-7193,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-7193,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2019-7193,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2019/71/CVE-2019-7194/CVE-2019-7194.csv b/data/vul_id/CVE/2019/71/CVE-2019-7194/CVE-2019-7194.csv index 8e67fb813ab681d..02fe1db34c7824a 100644 --- a/data/vul_id/CVE/2019/71/CVE-2019-7194/CVE-2019-7194.csv +++ b/data/vul_id/CVE/2019/71/CVE-2019-7194/CVE-2019-7194.csv @@ -6,7 +6,7 @@ CVE-2019-7194,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/ CVE-2019-7194,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2019-7194,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-7194,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-7194,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-7194,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-7194,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-7194,0.00063939,https://github.com/maxamin/exploitpack-from-an-APT-infrastructure,maxamin/exploitpack-from-an-APT-infrastructure,460082165 CVE-2019-7194,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 diff --git a/data/vul_id/CVE/2019/71/CVE-2019-7195/CVE-2019-7195.csv b/data/vul_id/CVE/2019/71/CVE-2019-7195/CVE-2019-7195.csv index c3f5902564350bc..4e4336398c5ae6f 100644 --- a/data/vul_id/CVE/2019/71/CVE-2019-7195/CVE-2019-7195.csv +++ b/data/vul_id/CVE/2019/71/CVE-2019-7195/CVE-2019-7195.csv @@ -10,7 +10,7 @@ CVE-2019-7195,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/ CVE-2019-7195,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2019-7195,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-7195,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-7195,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-7195,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-7195,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-7195,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2019-7195,0.00048520,https://github.com/vulsio/go-msfdb,vulsio/go-msfdb,241559906 @@ -73,7 +73,7 @@ CVE-2019-7195,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/m CVE-2019-7195,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2019-7195,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2019-7195,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-7195,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-7195,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-7195,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-7195,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-7195,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2019/72/CVE-2019-7213/CVE-2019-7213.csv b/data/vul_id/CVE/2019/72/CVE-2019-7213/CVE-2019-7213.csv index 0c94d231c83329a..1c6a74d3e71206e 100644 --- a/data/vul_id/CVE/2019/72/CVE-2019-7213/CVE-2019-7213.csv +++ b/data/vul_id/CVE/2019/72/CVE-2019-7213/CVE-2019-7213.csv @@ -5,12 +5,12 @@ CVE-2019-7213,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-7213,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-7213,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-7213,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-7213,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-7213,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-7213,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-7213,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-7213,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-7213,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-7213,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-7213,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-7213,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-7213,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2019-7213,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2019-7213,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2019/72/CVE-2019-7214/CVE-2019-7214.csv b/data/vul_id/CVE/2019/72/CVE-2019-7214/CVE-2019-7214.csv index 330b4a6bd021a82..182774a44e53413 100644 --- a/data/vul_id/CVE/2019/72/CVE-2019-7214/CVE-2019-7214.csv +++ b/data/vul_id/CVE/2019/72/CVE-2019-7214/CVE-2019-7214.csv @@ -26,8 +26,8 @@ CVE-2019-7214,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2019-7214,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-7214,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2019-7214,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-7214,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-7214,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-7214,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-7214,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-7214,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-7214,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-7214,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/72/CVE-2019-7216/CVE-2019-7216.csv b/data/vul_id/CVE/2019/72/CVE-2019-7216/CVE-2019-7216.csv index e4c41203a20f9b5..db12c2e7bc437e9 100644 --- a/data/vul_id/CVE/2019/72/CVE-2019-7216/CVE-2019-7216.csv +++ b/data/vul_id/CVE/2019/72/CVE-2019-7216/CVE-2019-7216.csv @@ -7,8 +7,8 @@ CVE-2019-7216,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-7216,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-7216,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-7216,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-7216,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-7216,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-7216,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-7216,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-7216,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-7216,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-7216,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/72/CVE-2019-7219/CVE-2019-7219.csv b/data/vul_id/CVE/2019/72/CVE-2019-7219/CVE-2019-7219.csv index 93a2285bc31ec1a..b6e648858bf910b 100644 --- a/data/vul_id/CVE/2019/72/CVE-2019-7219/CVE-2019-7219.csv +++ b/data/vul_id/CVE/2019/72/CVE-2019-7219/CVE-2019-7219.csv @@ -18,8 +18,8 @@ CVE-2019-7219,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-7219,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-7219,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-7219,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-7219,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-7219,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-7219,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-7219,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-7219,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-7219,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-7219,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/72/CVE-2019-7226/CVE-2019-7226.csv b/data/vul_id/CVE/2019/72/CVE-2019-7226/CVE-2019-7226.csv index 4629165cb7c1c43..7dcfc9d2cce056e 100644 --- a/data/vul_id/CVE/2019/72/CVE-2019-7226/CVE-2019-7226.csv +++ b/data/vul_id/CVE/2019/72/CVE-2019-7226/CVE-2019-7226.csv @@ -5,7 +5,7 @@ CVE-2019-7226,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,reade CVE-2019-7226,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-7226,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-7226,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-7226,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-7226,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-7226,0.00004103,https://github.com/BaRRaKudaRain/ExploitDB,BaRRaKudaRain/ExploitDB,251006702 CVE-2019-7226,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2019-7226,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/72/CVE-2019-7227/CVE-2019-7227.csv b/data/vul_id/CVE/2019/72/CVE-2019-7227/CVE-2019-7227.csv index ac358d378b82e65..c8fb38a23476ab7 100644 --- a/data/vul_id/CVE/2019/72/CVE-2019-7227/CVE-2019-7227.csv +++ b/data/vul_id/CVE/2019/72/CVE-2019-7227/CVE-2019-7227.csv @@ -4,7 +4,7 @@ CVE-2019-7227,0.00052165,https://github.com/w3h/isf,w3h/isf,96204829 CVE-2019-7227,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-7227,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-7227,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-7227,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-7227,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-7227,0.00004103,https://github.com/BaRRaKudaRain/ExploitDB,BaRRaKudaRain/ExploitDB,251006702 CVE-2019-7227,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-7227,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2019/72/CVE-2019-7228/CVE-2019-7228.csv b/data/vul_id/CVE/2019/72/CVE-2019-7228/CVE-2019-7228.csv index 8ce3bb82c58b1d4..666eb1629ecc773 100644 --- a/data/vul_id/CVE/2019/72/CVE-2019-7228/CVE-2019-7228.csv +++ b/data/vul_id/CVE/2019/72/CVE-2019-7228/CVE-2019-7228.csv @@ -4,7 +4,7 @@ CVE-2019-7228,0.00052165,https://github.com/w3h/isf,w3h/isf,96204829 CVE-2019-7228,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-7228,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-7228,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-7228,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-7228,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-7228,0.00004103,https://github.com/BaRRaKudaRain/ExploitDB,BaRRaKudaRain/ExploitDB,251006702 CVE-2019-7228,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-7228,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2019/72/CVE-2019-7230/CVE-2019-7230.csv b/data/vul_id/CVE/2019/72/CVE-2019-7230/CVE-2019-7230.csv index e33a82f42d18361..c1248a075168f51 100644 --- a/data/vul_id/CVE/2019/72/CVE-2019-7230/CVE-2019-7230.csv +++ b/data/vul_id/CVE/2019/72/CVE-2019-7230/CVE-2019-7230.csv @@ -5,7 +5,7 @@ CVE-2019-7230,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,reade CVE-2019-7230,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-7230,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-7230,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-7230,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-7230,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-7230,0.00004103,https://github.com/BaRRaKudaRain/ExploitDB,BaRRaKudaRain/ExploitDB,251006702 CVE-2019-7230,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2019-7230,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/72/CVE-2019-7231/CVE-2019-7231.csv b/data/vul_id/CVE/2019/72/CVE-2019-7231/CVE-2019-7231.csv index ad3ca422315fe19..9df1d9dd3aecee9 100644 --- a/data/vul_id/CVE/2019/72/CVE-2019-7231/CVE-2019-7231.csv +++ b/data/vul_id/CVE/2019/72/CVE-2019-7231/CVE-2019-7231.csv @@ -4,7 +4,7 @@ CVE-2019-7231,0.00052165,https://github.com/w3h/isf,w3h/isf,96204829 CVE-2019-7231,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-7231,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-7231,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-7231,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-7231,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-7231,0.00004103,https://github.com/BaRRaKudaRain/ExploitDB,BaRRaKudaRain/ExploitDB,251006702 CVE-2019-7231,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-7231,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2019/72/CVE-2019-7232/CVE-2019-7232.csv b/data/vul_id/CVE/2019/72/CVE-2019-7232/CVE-2019-7232.csv index 44d9bfba5b71886..5183e2ea7fa28b4 100644 --- a/data/vul_id/CVE/2019/72/CVE-2019-7232/CVE-2019-7232.csv +++ b/data/vul_id/CVE/2019/72/CVE-2019-7232/CVE-2019-7232.csv @@ -4,7 +4,7 @@ CVE-2019-7232,0.00052165,https://github.com/w3h/isf,w3h/isf,96204829 CVE-2019-7232,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-7232,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-7232,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-7232,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-7232,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-7232,0.00004103,https://github.com/BaRRaKudaRain/ExploitDB,BaRRaKudaRain/ExploitDB,251006702 CVE-2019-7232,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-7232,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2019/72/CVE-2019-7238/CVE-2019-7238.csv b/data/vul_id/CVE/2019/72/CVE-2019-7238/CVE-2019-7238.csv index 2df26bdc5400ed6..409064030214246 100644 --- a/data/vul_id/CVE/2019/72/CVE-2019-7238/CVE-2019-7238.csv +++ b/data/vul_id/CVE/2019/72/CVE-2019-7238/CVE-2019-7238.csv @@ -12,7 +12,7 @@ CVE-2019-7238,0.03125000,https://github.com/orleven/Tentacle,orleven/Tentacle,85 CVE-2019-7238,0.02857143,https://github.com/lijiejie/EasyPen,lijiejie/EasyPen,527564268 CVE-2019-7238,0.02857143,https://github.com/zhzyker/exphub,zhzyker/exphub,252131233 CVE-2019-7238,0.01724138,https://github.com/sairson/NetworkExpLibrary,sairson/NetworkExpLibrary,402940830 -CVE-2019-7238,0.01351351,https://github.com/mikaelkall/exploits,mikaelkall/exploits,70401130 +CVE-2019-7238,0.01351351,https://github.com/mikaelkall/Exploits,mikaelkall/Exploits,70401130 CVE-2019-7238,0.01315789,https://github.com/securitysqs/Web_Poc,securitysqs/Web_Poc,329870299 CVE-2019-7238,0.01204819,https://github.com/chaitin/SafeLine,chaitin/SafeLine,626896474 CVE-2019-7238,0.01123596,https://github.com/zhzyker/vulmap,zhzyker/vulmap,302553989 @@ -43,7 +43,7 @@ CVE-2019-7238,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/ CVE-2019-7238,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2019-7238,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-7238,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-7238,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-7238,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-7238,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-7238,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2019-7238,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -63,9 +63,9 @@ CVE-2019-7238,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-7238,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-7238,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-7238,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-7238,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-7238,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-7238,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-7238,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-7238,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-7238,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-7238,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-7238,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/72/CVE-2019-7256/CVE-2019-7256.csv b/data/vul_id/CVE/2019/72/CVE-2019-7256/CVE-2019-7256.csv index 8f062ebfa0f5b05..7c4d7e9cba4d026 100644 --- a/data/vul_id/CVE/2019/72/CVE-2019-7256/CVE-2019-7256.csv +++ b/data/vul_id/CVE/2019/72/CVE-2019-7256/CVE-2019-7256.csv @@ -14,7 +14,7 @@ CVE-2019-7256,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxs CVE-2019-7256,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2019-7256,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-7256,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-7256,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-7256,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-7256,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-7256,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2019-7256,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -52,15 +52,15 @@ CVE-2019-7256,0.00018836,https://github.com/dzulqarnain28/metasploit-framework,d CVE-2019-7256,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/metasploit,839537924 CVE-2019-7256,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2019-7256,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 -CVE-2019-7256,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-7256,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-7256,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-7256,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-7256,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-7256,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-7256,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2019-7256,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-7256,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-7256,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-7256,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-7256,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-7256,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2019-7256,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-7256,0.00004878,https://github.com/blackunixteam/exploit-exploitdb,blackunixteam/exploit-exploitdb,223551245 diff --git a/data/vul_id/CVE/2019/72/CVE-2019-7271/CVE-2019-7271.csv b/data/vul_id/CVE/2019/72/CVE-2019-7271/CVE-2019-7271.csv index 1c0fcae376bd6d2..5e1cc371a6ca497 100644 --- a/data/vul_id/CVE/2019/72/CVE-2019-7271/CVE-2019-7271.csv +++ b/data/vul_id/CVE/2019/72/CVE-2019-7271/CVE-2019-7271.csv @@ -3,12 +3,12 @@ CVE-2019-7271,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-31269,Live-Ha CVE-2019-7271,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2019-7271,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2019-7271,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 -CVE-2019-7271,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-7271,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-7271,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-7271,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-7271,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2019-7271,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-7271,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-7271,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-7271,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-7271,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-7271,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-7271,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2019/72/CVE-2019-7280/CVE-2019-7280.csv b/data/vul_id/CVE/2019/72/CVE-2019-7280/CVE-2019-7280.csv index 6bdd1cf7704e07b..ce74e23fac2adae 100644 --- a/data/vul_id/CVE/2019/72/CVE-2019-7280/CVE-2019-7280.csv +++ b/data/vul_id/CVE/2019/72/CVE-2019-7280/CVE-2019-7280.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-7280,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-7280,Live-Hack-CVE/CVE-2019-7280,583145285 CVE-2019-7280,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-7280,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-7280,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-7280,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-7280,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-7280,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2019-7280,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2019/72/CVE-2019-7281/CVE-2019-7281.csv b/data/vul_id/CVE/2019/72/CVE-2019-7281/CVE-2019-7281.csv index 84ba9bf5a057a70..47aa42037dc7a2b 100644 --- a/data/vul_id/CVE/2019/72/CVE-2019-7281/CVE-2019-7281.csv +++ b/data/vul_id/CVE/2019/72/CVE-2019-7281/CVE-2019-7281.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-7281,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-7281,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-7281,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-7281,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-7281,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-7281,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2019-7281,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2019/72/CVE-2019-7286/CVE-2019-7286.csv b/data/vul_id/CVE/2019/72/CVE-2019-7286/CVE-2019-7286.csv index 0caa37b67fea000..a12c3272e537d0e 100644 --- a/data/vul_id/CVE/2019/72/CVE-2019-7286/CVE-2019-7286.csv +++ b/data/vul_id/CVE/2019/72/CVE-2019-7286/CVE-2019-7286.csv @@ -10,7 +10,7 @@ CVE-2019-7286,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/ CVE-2019-7286,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2019-7286,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-7286,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-7286,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-7286,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-7286,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-7286,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2019-7286,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 diff --git a/data/vul_id/CVE/2019/72/CVE-2019-7287/CVE-2019-7287.csv b/data/vul_id/CVE/2019/72/CVE-2019-7287/CVE-2019-7287.csv index 022642b88bca3bb..8a870e92e99673c 100644 --- a/data/vul_id/CVE/2019/72/CVE-2019-7287/CVE-2019-7287.csv +++ b/data/vul_id/CVE/2019/72/CVE-2019-7287/CVE-2019-7287.csv @@ -6,7 +6,7 @@ CVE-2019-7287,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2019-7287,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2019-7287,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-7287,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-7287,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-7287,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-7287,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-7287,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2019-7287,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 diff --git a/data/vul_id/CVE/2019/73/CVE-2019-7304/CVE-2019-7304.csv b/data/vul_id/CVE/2019/73/CVE-2019-7304/CVE-2019-7304.csv index 99740b33e6c4a65..ecea6101fbe0c46 100644 --- a/data/vul_id/CVE/2019/73/CVE-2019-7304/CVE-2019-7304.csv +++ b/data/vul_id/CVE/2019/73/CVE-2019-7304/CVE-2019-7304.csv @@ -43,7 +43,7 @@ CVE-2019-7304,0.00900901,https://github.com/fei9747/linux-exploit-suggester,fei9 CVE-2019-7304,0.00900901,https://github.com/rodrigosilvaluz/linux-exploit-suggester,rodrigosilvaluz/linux-exploit-suggester,548060791 CVE-2019-7304,0.00900901,https://github.com/mathsslong/linux-exploit,mathsslong/linux-exploit,483231698 CVE-2019-7304,0.00900901,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 -CVE-2019-7304,0.00900901,https://github.com/mzet-/linux-exploit-suggester,mzet-/linux-exploit-suggester,70196342 +CVE-2019-7304,0.00900901,https://github.com/The-Z-Labs/linux-exploit-suggester,The-Z-Labs/linux-exploit-suggester,70196342 CVE-2019-7304,0.00892857,https://github.com/melnicek/peh,melnicek/peh,293596215 CVE-2019-7304,0.00884956,https://github.com/ywoak/Boot2Root,ywoak/Boot2Root,586991072 CVE-2019-7304,0.00884956,https://github.com/mazen160/shennina,mazen160/shennina,563240093 @@ -71,14 +71,14 @@ CVE-2019-7304,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-7304,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-7304,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-7304,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-7304,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-7304,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-7304,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-7304,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-7304,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-7304,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-7304,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-7304,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-7304,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2019-7304,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-7304,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-7304,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-7304,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2019-7304,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 diff --git a/data/vul_id/CVE/2019/73/CVE-2019-7307/CVE-2019-7307.csv b/data/vul_id/CVE/2019/73/CVE-2019-7307/CVE-2019-7307.csv index 9904b788ae1758a..7b501e20438b08a 100644 --- a/data/vul_id/CVE/2019/73/CVE-2019-7307/CVE-2019-7307.csv +++ b/data/vul_id/CVE/2019/73/CVE-2019-7307/CVE-2019-7307.csv @@ -3,7 +3,7 @@ CVE-2019-7307,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-7307,Live-Hac CVE-2019-7307,0.04761905,https://github.com/Semmle/SecurityExploits,Semmle/SecurityExploits,137218373 CVE-2019-7307,0.02083333,https://github.com/w3security/W3Exploits,w3security/W3Exploits,655466413 CVE-2019-7307,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-7307,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-7307,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-7307,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-7307,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-7307,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2019/73/CVE-2019-7348/CVE-2019-7348.csv b/data/vul_id/CVE/2019/73/CVE-2019-7348/CVE-2019-7348.csv index cccf6589b2647a9..dc88b3674672b69 100644 --- a/data/vul_id/CVE/2019/73/CVE-2019-7348/CVE-2019-7348.csv +++ b/data/vul_id/CVE/2019/73/CVE-2019-7348/CVE-2019-7348.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-7348,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-7348,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-7348,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-7348,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-7348,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2019-7348,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-7348,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2019/73/CVE-2019-7356/CVE-2019-7356.csv b/data/vul_id/CVE/2019/73/CVE-2019-7356/CVE-2019-7356.csv index ad32cdea4008070..a14a6304e0f53d2 100644 --- a/data/vul_id/CVE/2019/73/CVE-2019-7356/CVE-2019-7356.csv +++ b/data/vul_id/CVE/2019/73/CVE-2019-7356/CVE-2019-7356.csv @@ -5,8 +5,8 @@ CVE-2019-7356,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-7356,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-7356,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-7356,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-7356,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-7356,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-7356,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-7356,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-7356,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-7356,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-7356,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/73/CVE-2019-7357/CVE-2019-7357.csv b/data/vul_id/CVE/2019/73/CVE-2019-7357/CVE-2019-7357.csv index b657eb7237a026e..409d9c7ab0038ac 100644 --- a/data/vul_id/CVE/2019/73/CVE-2019-7357/CVE-2019-7357.csv +++ b/data/vul_id/CVE/2019/73/CVE-2019-7357/CVE-2019-7357.csv @@ -5,8 +5,8 @@ CVE-2019-7357,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-7357,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-7357,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-7357,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-7357,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-7357,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-7357,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-7357,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-7357,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-7357,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-7357,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/74/CVE-2019-7406/CVE-2019-7406.csv b/data/vul_id/CVE/2019/74/CVE-2019-7406/CVE-2019-7406.csv index c7cde8f63091a0c..9206af13fef9731 100644 --- a/data/vul_id/CVE/2019/74/CVE-2019-7406/CVE-2019-7406.csv +++ b/data/vul_id/CVE/2019/74/CVE-2019-7406/CVE-2019-7406.csv @@ -3,8 +3,8 @@ CVE-2019-7406,0.07142857,https://github.com/Alonzozzz/alonzzzo,Alonzozzz/alonzzz CVE-2019-7406,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2019-7406,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2019-7406,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2019-7406,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-7406,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-7406,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-7406,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-7406,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-7406,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2019-7406,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2019/74/CVE-2019-7481/CVE-2019-7481.csv b/data/vul_id/CVE/2019/74/CVE-2019-7481/CVE-2019-7481.csv index aafda646478a0d3..90a1f4726dd0e57 100644 --- a/data/vul_id/CVE/2019/74/CVE-2019-7481/CVE-2019-7481.csv +++ b/data/vul_id/CVE/2019/74/CVE-2019-7481/CVE-2019-7481.csv @@ -7,7 +7,7 @@ CVE-2019-7481,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2019-7481,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2019-7481,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-7481,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-7481,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-7481,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-7481,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-7481,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2019-7481,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 diff --git a/data/vul_id/CVE/2019/74/CVE-2019-7482/CVE-2019-7482.csv b/data/vul_id/CVE/2019/74/CVE-2019-7482/CVE-2019-7482.csv index 55e6db9742a0265..7190ea62f1a36e6 100644 --- a/data/vul_id/CVE/2019/74/CVE-2019-7482/CVE-2019-7482.csv +++ b/data/vul_id/CVE/2019/74/CVE-2019-7482/CVE-2019-7482.csv @@ -9,8 +9,8 @@ CVE-2019-7482,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-7482,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-7482,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-7482,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-7482,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-7482,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-7482,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-7482,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-7482,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-7482,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-7482,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/74/CVE-2019-7483/CVE-2019-7483.csv b/data/vul_id/CVE/2019/74/CVE-2019-7483/CVE-2019-7483.csv index e356b9c1a220622..794757841b07514 100644 --- a/data/vul_id/CVE/2019/74/CVE-2019-7483/CVE-2019-7483.csv +++ b/data/vul_id/CVE/2019/74/CVE-2019-7483/CVE-2019-7483.csv @@ -5,7 +5,7 @@ CVE-2019-7483,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2019-7483,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2019-7483,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-7483,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-7483,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-7483,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-7483,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-7483,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2019-7483,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2019/74/CVE-2019-7488/CVE-2019-7488.csv b/data/vul_id/CVE/2019/74/CVE-2019-7488/CVE-2019-7488.csv index 60c37df7713ccbc..f28010e05ea6585 100644 --- a/data/vul_id/CVE/2019/74/CVE-2019-7488/CVE-2019-7488.csv +++ b/data/vul_id/CVE/2019/74/CVE-2019-7488/CVE-2019-7488.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-7488,0.50000000,https://github.com/nromsdahl/CVE-2019-7489,nromsdahl/CVE-2019-7489,360172359 CVE-2019-7488,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2019-7488,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-7488,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-7488,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-7488,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2019-7488,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/74/CVE-2019-7489/CVE-2019-7489.csv b/data/vul_id/CVE/2019/74/CVE-2019-7489/CVE-2019-7489.csv index f29fc695957dd4c..688936f92ecd810 100644 --- a/data/vul_id/CVE/2019/74/CVE-2019-7489/CVE-2019-7489.csv +++ b/data/vul_id/CVE/2019/74/CVE-2019-7489/CVE-2019-7489.csv @@ -5,8 +5,8 @@ CVE-2019-7489,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-7489,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-7489,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-7489,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-7489,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-7489,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-7489,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-7489,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-7489,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-7489,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-7489,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/75/CVE-2019-7529/CVE-2019-7529.csv b/data/vul_id/CVE/2019/75/CVE-2019-7529/CVE-2019-7529.csv index f0dd88b5e7275b4..2c29cec931153db 100644 --- a/data/vul_id/CVE/2019/75/CVE-2019-7529/CVE-2019-7529.csv +++ b/data/vul_id/CVE/2019/75/CVE-2019-7529/CVE-2019-7529.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-7529,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2019-7529,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-7529,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-7529,0.00000306,https://github.com/g33kb00m/CVE2Chinese,g33kb00m/CVE2Chinese,582653564 diff --git a/data/vul_id/CVE/2019/75/CVE-2019-7572/CVE-2019-7572.csv b/data/vul_id/CVE/2019/75/CVE-2019-7572/CVE-2019-7572.csv index 7878ec47ce2da9d..20159dc274d29d6 100644 --- a/data/vul_id/CVE/2019/75/CVE-2019-7572/CVE-2019-7572.csv +++ b/data/vul_id/CVE/2019/75/CVE-2019-7572/CVE-2019-7572.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-7572,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-7572,Live-Hack-CVE/CVE-2019-7572,599445809 CVE-2019-7572,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-7572,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-7572,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-7572,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-7572,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-7572,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-7572,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2019/75/CVE-2019-7573/CVE-2019-7573.csv b/data/vul_id/CVE/2019/75/CVE-2019-7573/CVE-2019-7573.csv index 661cd9be21bd870..b109e435c926f3d 100644 --- a/data/vul_id/CVE/2019/75/CVE-2019-7573/CVE-2019-7573.csv +++ b/data/vul_id/CVE/2019/75/CVE-2019-7573/CVE-2019-7573.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-7573,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-7573,Live-Hack-CVE/CVE-2019-7573,599445787 CVE-2019-7573,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-7573,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-7573,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-7573,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-7573,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-7573,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-7573,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2019/75/CVE-2019-7574/CVE-2019-7574.csv b/data/vul_id/CVE/2019/75/CVE-2019-7574/CVE-2019-7574.csv index d8842afdffcfc0e..3d4861401816e4b 100644 --- a/data/vul_id/CVE/2019/75/CVE-2019-7574/CVE-2019-7574.csv +++ b/data/vul_id/CVE/2019/75/CVE-2019-7574/CVE-2019-7574.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-7574,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-7574,Live-Hack-CVE/CVE-2019-7574,599445721 CVE-2019-7574,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-7574,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-7574,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-7574,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-7574,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-7574,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-7574,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2019/75/CVE-2019-7575/CVE-2019-7575.csv b/data/vul_id/CVE/2019/75/CVE-2019-7575/CVE-2019-7575.csv index e558547e0ffc024..60ee8f63e1c6115 100644 --- a/data/vul_id/CVE/2019/75/CVE-2019-7575/CVE-2019-7575.csv +++ b/data/vul_id/CVE/2019/75/CVE-2019-7575/CVE-2019-7575.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-7575,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-7575,Live-Hack-CVE/CVE-2019-7575,599445734 CVE-2019-7575,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-7575,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-7575,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-7575,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-7575,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-7575,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-7575,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2019/75/CVE-2019-7576/CVE-2019-7576.csv b/data/vul_id/CVE/2019/75/CVE-2019-7576/CVE-2019-7576.csv index 982c0076f334a4a..e6bc2f1318852d4 100644 --- a/data/vul_id/CVE/2019/75/CVE-2019-7576/CVE-2019-7576.csv +++ b/data/vul_id/CVE/2019/75/CVE-2019-7576/CVE-2019-7576.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-7576,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-7576,Live-Hack-CVE/CVE-2019-7576,599445710 CVE-2019-7576,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-7576,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-7576,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-7576,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-7576,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-7576,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-7576,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2019/75/CVE-2019-7577/CVE-2019-7577.csv b/data/vul_id/CVE/2019/75/CVE-2019-7577/CVE-2019-7577.csv index b75ddf1ebccc9b4..bdfed28d68a3eb9 100644 --- a/data/vul_id/CVE/2019/75/CVE-2019-7577/CVE-2019-7577.csv +++ b/data/vul_id/CVE/2019/75/CVE-2019-7577/CVE-2019-7577.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-7577,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-7577,Live-Hack-CVE/CVE-2019-7577,599445769 CVE-2019-7577,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-7577,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-7577,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-7577,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-7577,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2019-7577,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-7577,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2019/75/CVE-2019-7578/CVE-2019-7578.csv b/data/vul_id/CVE/2019/75/CVE-2019-7578/CVE-2019-7578.csv index ee8fd837a21ccef..6f3d3e83510a237 100644 --- a/data/vul_id/CVE/2019/75/CVE-2019-7578/CVE-2019-7578.csv +++ b/data/vul_id/CVE/2019/75/CVE-2019-7578/CVE-2019-7578.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-7578,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-7578,Live-Hack-CVE/CVE-2019-7578,599445750 CVE-2019-7578,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-7578,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-7578,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-7578,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-7578,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-7578,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-7578,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2019/75/CVE-2019-7580/CVE-2019-7580.csv b/data/vul_id/CVE/2019/75/CVE-2019-7580/CVE-2019-7580.csv index f3de5e43f8a2d2e..c6e263ff2994e54 100644 --- a/data/vul_id/CVE/2019/75/CVE-2019-7580/CVE-2019-7580.csv +++ b/data/vul_id/CVE/2019/75/CVE-2019-7580/CVE-2019-7580.csv @@ -4,7 +4,7 @@ CVE-2019-7580,0.00588235,https://github.com/CnHack3r/Penetration_PoC,CnHack3r/Pe CVE-2019-7580,0.00561798,https://github.com/Coldwave96/PocLibrary,Coldwave96/PocLibrary,289505825 CVE-2019-7580,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC-,winterwolf32/CVE-S---Penetration_Testing_POC-,452625927 CVE-2019-7580,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2019-7580,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2019-7580,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2019-7580,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-7580,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-7580,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2019/76/CVE-2019-7609/CVE-2019-7609.csv b/data/vul_id/CVE/2019/76/CVE-2019-7609/CVE-2019-7609.csv index 7e9d5c7e7962342..c184f29dcb21f62 100644 --- a/data/vul_id/CVE/2019/76/CVE-2019-7609/CVE-2019-7609.csv +++ b/data/vul_id/CVE/2019/76/CVE-2019-7609/CVE-2019-7609.csv @@ -34,7 +34,7 @@ CVE-2019-7609,0.00561798,https://github.com/Coldwave96/PocLibrary,Coldwave96/Poc CVE-2019-7609,0.00469484,https://github.com/Threekiii/Vulhub-Reproduce,Threekiii/Vulhub-Reproduce,465634788 CVE-2019-7609,0.00400000,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,252611538 CVE-2019-7609,0.00386100,https://github.com/YasserGersy/cazador_unr,YasserGersy/cazador_unr,193280788 -CVE-2019-7609,0.00311526,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 +CVE-2019-7609,0.00312500,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 CVE-2019-7609,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2019-7609,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,daggersec/CISA-Known-Exploits,457938317 CVE-2019-7609,0.00224215,https://github.com/offensive-security/exploitdb-papers,offensive-security/exploitdb-papers,111840859 @@ -53,7 +53,7 @@ CVE-2019-7609,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/ CVE-2019-7609,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2019-7609,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-7609,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-7609,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-7609,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-7609,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-7609,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2019-7609,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -66,7 +66,7 @@ CVE-2019-7609,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,30064663 CVE-2019-7609,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2019-7609,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2019-7609,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2019-7609,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2019-7609,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2019-7609,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2019-7609,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2019-7609,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 @@ -87,14 +87,14 @@ CVE-2019-7609,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2019-7609,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-7609,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2019-7609,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-7609,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-7609,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-7609,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-7609,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-7609,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-7609,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-7609,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-7609,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-7609,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2019-7609,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-7609,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-7609,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2019-7609,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2019-7609,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/76/CVE-2019-7610/CVE-2019-7610.csv b/data/vul_id/CVE/2019/76/CVE-2019-7610/CVE-2019-7610.csv index 1d5de5158d77548..93b165e41a362cd 100644 --- a/data/vul_id/CVE/2019/76/CVE-2019-7610/CVE-2019-7610.csv +++ b/data/vul_id/CVE/2019/76/CVE-2019-7610/CVE-2019-7610.csv @@ -7,8 +7,8 @@ CVE-2019-7610,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-7610,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-7610,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-7610,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-7610,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-7610,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-7610,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-7610,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-7610,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-7610,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-7610,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/76/CVE-2019-7616/CVE-2019-7616.csv b/data/vul_id/CVE/2019/76/CVE-2019-7616/CVE-2019-7616.csv index ed27ab2eb959f24..791104bfae19570 100644 --- a/data/vul_id/CVE/2019/76/CVE-2019-7616/CVE-2019-7616.csv +++ b/data/vul_id/CVE/2019/76/CVE-2019-7616/CVE-2019-7616.csv @@ -6,8 +6,8 @@ CVE-2019-7616,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-7616,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-7616,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-7616,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-7616,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-7616,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-7616,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-7616,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-7616,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-7616,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-7616,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/76/CVE-2019-7635/CVE-2019-7635.csv b/data/vul_id/CVE/2019/76/CVE-2019-7635/CVE-2019-7635.csv index e0b3fab59a6c2d0..606ce9f5a32bc12 100644 --- a/data/vul_id/CVE/2019/76/CVE-2019-7635/CVE-2019-7635.csv +++ b/data/vul_id/CVE/2019/76/CVE-2019-7635/CVE-2019-7635.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-7635,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-7635,Live-Hack-CVE/CVE-2019-7635,599445665 CVE-2019-7635,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-7635,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-7635,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-7635,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-7635,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-7635,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-7635,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2019/76/CVE-2019-7636/CVE-2019-7636.csv b/data/vul_id/CVE/2019/76/CVE-2019-7636/CVE-2019-7636.csv index 9b25864fc2e7386..908ecc1dfd97742 100644 --- a/data/vul_id/CVE/2019/76/CVE-2019-7636/CVE-2019-7636.csv +++ b/data/vul_id/CVE/2019/76/CVE-2019-7636/CVE-2019-7636.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-7636,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-7636,Live-Hack-CVE/CVE-2019-7636,599445696 CVE-2019-7636,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-7636,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-7636,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-7636,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-7636,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-7636,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-7636,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2019/76/CVE-2019-7638/CVE-2019-7638.csv b/data/vul_id/CVE/2019/76/CVE-2019-7638/CVE-2019-7638.csv index 80c58442b4bedbb..d187480a1e4ebf2 100644 --- a/data/vul_id/CVE/2019/76/CVE-2019-7638/CVE-2019-7638.csv +++ b/data/vul_id/CVE/2019/76/CVE-2019-7638/CVE-2019-7638.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-7638,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-7638,Live-Hack-CVE/CVE-2019-7638,599445682 CVE-2019-7638,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-7638,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-7638,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-7638,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-7638,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-7638,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-7638,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2019/76/CVE-2019-7642/CVE-2019-7642.csv b/data/vul_id/CVE/2019/76/CVE-2019-7642/CVE-2019-7642.csv index 290442a100b48aa..2df9f86c96a96a5 100644 --- a/data/vul_id/CVE/2019/76/CVE-2019-7642/CVE-2019-7642.csv +++ b/data/vul_id/CVE/2019/76/CVE-2019-7642/CVE-2019-7642.csv @@ -9,8 +9,8 @@ CVE-2019-7642,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-7642,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-7642,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-7642,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-7642,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-7642,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-7642,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-7642,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-7642,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-7642,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-7642,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/76/CVE-2019-7646/CVE-2019-7646.csv b/data/vul_id/CVE/2019/76/CVE-2019-7646/CVE-2019-7646.csv index 40c0763d036026c..7951a0a4022beea 100644 --- a/data/vul_id/CVE/2019/76/CVE-2019-7646/CVE-2019-7646.csv +++ b/data/vul_id/CVE/2019/76/CVE-2019-7646/CVE-2019-7646.csv @@ -7,7 +7,7 @@ CVE-2019-7646,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GH CVE-2019-7646,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-7646,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-7646,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2019-7646,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-7646,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-7646,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-7646,0.00004878,https://github.com/blackunixteam/exploit-exploitdb,blackunixteam/exploit-exploitdb,223551245 CVE-2019-7646,0.00004800,https://github.com/84KaliPleXon3/offensive-security-exploitdb,84KaliPleXon3/offensive-security-exploitdb,282981718 diff --git a/data/vul_id/CVE/2019/76/CVE-2019-7654/CVE-2019-7654.csv b/data/vul_id/CVE/2019/76/CVE-2019-7654/CVE-2019-7654.csv index d64736252f3e692..29844992911ffaa 100644 --- a/data/vul_id/CVE/2019/76/CVE-2019-7654/CVE-2019-7654.csv +++ b/data/vul_id/CVE/2019/76/CVE-2019-7654/CVE-2019-7654.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-7654,0.01818182,https://github.com/DrunkenShells/Disclosures,DrunkenShells/Disclosures,166368179 CVE-2019-7654,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2019-7654,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-7654,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-7654,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-7654,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2019-7654,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2019/76/CVE-2019-7655/CVE-2019-7655.csv b/data/vul_id/CVE/2019/76/CVE-2019-7655/CVE-2019-7655.csv index d080166f73505b0..52268a40868c0cb 100644 --- a/data/vul_id/CVE/2019/76/CVE-2019-7655/CVE-2019-7655.csv +++ b/data/vul_id/CVE/2019/76/CVE-2019-7655/CVE-2019-7655.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-7655,0.01818182,https://github.com/DrunkenShells/Disclosures,DrunkenShells/Disclosures,166368179 CVE-2019-7655,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2019-7655,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-7655,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-7655,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-7655,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-7655,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/76/CVE-2019-7666/CVE-2019-7666.csv b/data/vul_id/CVE/2019/76/CVE-2019-7666/CVE-2019-7666.csv index d0f928ff685bbad..9688eb26119e633 100644 --- a/data/vul_id/CVE/2019/76/CVE-2019-7666/CVE-2019-7666.csv +++ b/data/vul_id/CVE/2019/76/CVE-2019-7666/CVE-2019-7666.csv @@ -4,7 +4,7 @@ CVE-2019-7666,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,reade CVE-2019-7666,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-7666,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-7666,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-7666,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-7666,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-7666,0.00004878,https://github.com/blackunixteam/exploit-exploitdb,blackunixteam/exploit-exploitdb,223551245 CVE-2019-7666,0.00004800,https://github.com/84KaliPleXon3/offensive-security-exploitdb,84KaliPleXon3/offensive-security-exploitdb,282981718 CVE-2019-7666,0.00004747,https://github.com/Silentsoul04/exploitdb-1,Silentsoul04/exploitdb-1,336607627 diff --git a/data/vul_id/CVE/2019/76/CVE-2019-7667/CVE-2019-7667.csv b/data/vul_id/CVE/2019/76/CVE-2019-7667/CVE-2019-7667.csv index 5ce1c87f0a85783..1fc91d88a12adaf 100644 --- a/data/vul_id/CVE/2019/76/CVE-2019-7667/CVE-2019-7667.csv +++ b/data/vul_id/CVE/2019/76/CVE-2019-7667/CVE-2019-7667.csv @@ -5,7 +5,7 @@ CVE-2019-7667,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,reade CVE-2019-7667,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-7667,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-7667,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-7667,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-7667,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-7667,0.00004878,https://github.com/blackunixteam/exploit-exploitdb,blackunixteam/exploit-exploitdb,223551245 CVE-2019-7667,0.00004800,https://github.com/84KaliPleXon3/offensive-security-exploitdb,84KaliPleXon3/offensive-security-exploitdb,282981718 CVE-2019-7667,0.00004747,https://github.com/Silentsoul04/exploitdb-1,Silentsoul04/exploitdb-1,336607627 diff --git a/data/vul_id/CVE/2019/76/CVE-2019-7669/CVE-2019-7669.csv b/data/vul_id/CVE/2019/76/CVE-2019-7669/CVE-2019-7669.csv index 8a27b312cb5cfda..cf81985ea32c187 100644 --- a/data/vul_id/CVE/2019/76/CVE-2019-7669/CVE-2019-7669.csv +++ b/data/vul_id/CVE/2019/76/CVE-2019-7669/CVE-2019-7669.csv @@ -3,7 +3,7 @@ CVE-2019-7669,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-7669,Live-Hac CVE-2019-7669,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-7669,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-7669,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-7669,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-7669,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-7669,0.00004103,https://github.com/BaRRaKudaRain/ExploitDB,BaRRaKudaRain/ExploitDB,251006702 CVE-2019-7669,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2019-7669,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/76/CVE-2019-7670/CVE-2019-7670.csv b/data/vul_id/CVE/2019/76/CVE-2019-7670/CVE-2019-7670.csv index d72268eca91c021..9ed4cafbe5cd64a 100644 --- a/data/vul_id/CVE/2019/76/CVE-2019-7670/CVE-2019-7670.csv +++ b/data/vul_id/CVE/2019/76/CVE-2019-7670/CVE-2019-7670.csv @@ -5,7 +5,7 @@ CVE-2019-7670,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sep CVE-2019-7670,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-7670,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-7670,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-7670,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-7670,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-7670,0.00004878,https://github.com/blackunixteam/exploit-exploitdb,blackunixteam/exploit-exploitdb,223551245 CVE-2019-7670,0.00004800,https://github.com/84KaliPleXon3/offensive-security-exploitdb,84KaliPleXon3/offensive-security-exploitdb,282981718 CVE-2019-7670,0.00004747,https://github.com/Silentsoul04/exploitdb-1,Silentsoul04/exploitdb-1,336607627 diff --git a/data/vul_id/CVE/2019/76/CVE-2019-7671/CVE-2019-7671.csv b/data/vul_id/CVE/2019/76/CVE-2019-7671/CVE-2019-7671.csv index db8af43d40feac8..3fc07bb70177253 100644 --- a/data/vul_id/CVE/2019/76/CVE-2019-7671/CVE-2019-7671.csv +++ b/data/vul_id/CVE/2019/76/CVE-2019-7671/CVE-2019-7671.csv @@ -5,7 +5,7 @@ CVE-2019-7671,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GH CVE-2019-7671,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-7671,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-7671,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-7671,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-7671,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-7671,0.00004878,https://github.com/blackunixteam/exploit-exploitdb,blackunixteam/exploit-exploitdb,223551245 CVE-2019-7671,0.00004800,https://github.com/84KaliPleXon3/offensive-security-exploitdb,84KaliPleXon3/offensive-security-exploitdb,282981718 CVE-2019-7671,0.00004747,https://github.com/Silentsoul04/exploitdb-1,Silentsoul04/exploitdb-1,336607627 diff --git a/data/vul_id/CVE/2019/76/CVE-2019-7672/CVE-2019-7672.csv b/data/vul_id/CVE/2019/76/CVE-2019-7672/CVE-2019-7672.csv index 11005e765aef863..cb4bb480d0d64cd 100644 --- a/data/vul_id/CVE/2019/76/CVE-2019-7672/CVE-2019-7672.csv +++ b/data/vul_id/CVE/2019/76/CVE-2019-7672/CVE-2019-7672.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-7672,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-7672,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-7672,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-7672,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-7672,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-7672,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-7672,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2019-7672,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2019/78/CVE-2019-7839/CVE-2019-7839.csv b/data/vul_id/CVE/2019/78/CVE-2019-7839/CVE-2019-7839.csv index b13aa229a67b092..ff2859a774d947c 100644 --- a/data/vul_id/CVE/2019/78/CVE-2019-7839/CVE-2019-7839.csv +++ b/data/vul_id/CVE/2019/78/CVE-2019-7839/CVE-2019-7839.csv @@ -9,8 +9,8 @@ CVE-2019-7839,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-7839,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-7839,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-7839,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-7839,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-7839,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-7839,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-7839,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-7839,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-7839,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-7839,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/80/CVE-2019-8014/CVE-2019-8014.csv b/data/vul_id/CVE/2019/80/CVE-2019-8014/CVE-2019-8014.csv index b926f14ffc19c64..b217b922d0bc91b 100644 --- a/data/vul_id/CVE/2019/80/CVE-2019-8014/CVE-2019-8014.csv +++ b/data/vul_id/CVE/2019/80/CVE-2019-8014/CVE-2019-8014.csv @@ -7,8 +7,8 @@ CVE-2019-8014,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-8014,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-8014,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-8014,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-8014,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-8014,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-8014,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-8014,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-8014,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-8014,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-8014,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/82/CVE-2019-8292/CVE-2019-8292.csv b/data/vul_id/CVE/2019/82/CVE-2019-8292/CVE-2019-8292.csv index 5d5d04c86627877..cc59096ac4df752 100644 --- a/data/vul_id/CVE/2019/82/CVE-2019-8292/CVE-2019-8292.csv +++ b/data/vul_id/CVE/2019/82/CVE-2019-8292/CVE-2019-8292.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-8292,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-8292,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-8292,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-8292,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-8292,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-8292,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-8292,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/83/CVE-2019-8331/CVE-2019-8331.csv b/data/vul_id/CVE/2019/83/CVE-2019-8331/CVE-2019-8331.csv index 0b2b77cb577326b..0557c2222994f0d 100644 --- a/data/vul_id/CVE/2019/83/CVE-2019-8331/CVE-2019-8331.csv +++ b/data/vul_id/CVE/2019/83/CVE-2019-8331/CVE-2019-8331.csv @@ -10,13 +10,13 @@ CVE-2019-8331,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-8331,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-8331,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-8331,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-8331,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-8331,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-8331,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-8331,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-8331,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-8331,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-8331,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-8331,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2019-8331,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-8331,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-8331,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2019-8331,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2019-8331,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/83/CVE-2019-8341/CVE-2019-8341.csv b/data/vul_id/CVE/2019/83/CVE-2019-8341/CVE-2019-8341.csv index ab9af6d50ac56a0..52eb5801e54f7b9 100644 --- a/data/vul_id/CVE/2019/83/CVE-2019-8341/CVE-2019-8341.csv +++ b/data/vul_id/CVE/2019/83/CVE-2019-8341/CVE-2019-8341.csv @@ -5,8 +5,8 @@ CVE-2019-8341,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2019-8341,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2019-8341,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-8341,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2019-8341,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-8341,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-8341,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-8341,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-8341,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-8341,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-8341,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2019/83/CVE-2019-8372/CVE-2019-8372.csv b/data/vul_id/CVE/2019/83/CVE-2019-8372/CVE-2019-8372.csv index a2b54f133986ebb..4e30c4ba0b75c5c 100644 --- a/data/vul_id/CVE/2019/83/CVE-2019-8372/CVE-2019-8372.csv +++ b/data/vul_id/CVE/2019/83/CVE-2019-8372/CVE-2019-8372.csv @@ -4,7 +4,7 @@ CVE-2019-8372,0.05555556,https://github.com/FULLSHADE/WindowsExploitationResourc CVE-2019-8372,0.04761905,https://github.com/NullArray/WinKernel-Resources,NullArray/WinKernel-Resources,408658114 CVE-2019-8372,0.02702703,https://github.com/Ondrik8/exploit,Ondrik8/exploit,229559741 CVE-2019-8372,0.01923077,https://github.com/hsheric0210/SharpKernel,hsheric0210/SharpKernel,817785709 -CVE-2019-8372,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-8372,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-8372,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-8372,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-8372,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/83/CVE-2019-8389/CVE-2019-8389.csv b/data/vul_id/CVE/2019/83/CVE-2019-8389/CVE-2019-8389.csv index 6db9b0aa55cfc5c..5c39b8651a90fe4 100644 --- a/data/vul_id/CVE/2019/83/CVE-2019-8389/CVE-2019-8389.csv +++ b/data/vul_id/CVE/2019/83/CVE-2019-8389/CVE-2019-8389.csv @@ -8,8 +8,8 @@ CVE-2019-8389,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-8389,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-8389,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-8389,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-8389,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-8389,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-8389,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-8389,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-8389,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-8389,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-8389,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/83/CVE-2019-8394/CVE-2019-8394.csv b/data/vul_id/CVE/2019/83/CVE-2019-8394/CVE-2019-8394.csv index 677335772374349..a5371ac5fd64939 100644 --- a/data/vul_id/CVE/2019/83/CVE-2019-8394/CVE-2019-8394.csv +++ b/data/vul_id/CVE/2019/83/CVE-2019-8394/CVE-2019-8394.csv @@ -6,7 +6,7 @@ CVE-2019-8394,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2019-8394,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2019-8394,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-8394,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-8394,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-8394,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-8394,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-8394,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2019-8394,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 diff --git a/data/vul_id/CVE/2019/84/CVE-2019-8446/CVE-2019-8446.csv b/data/vul_id/CVE/2019/84/CVE-2019-8446/CVE-2019-8446.csv index d86f636b1bc4c86..efca7161b568ce1 100644 --- a/data/vul_id/CVE/2019/84/CVE-2019-8446/CVE-2019-8446.csv +++ b/data/vul_id/CVE/2019/84/CVE-2019-8446/CVE-2019-8446.csv @@ -23,8 +23,8 @@ CVE-2019-8446,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-8446,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-8446,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-8446,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-8446,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-8446,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-8446,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-8446,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-8446,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-8446,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-8446,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/84/CVE-2019-8449/CVE-2019-8449.csv b/data/vul_id/CVE/2019/84/CVE-2019-8449/CVE-2019-8449.csv index 8dd99da926f06ee..8080482f821b267 100644 --- a/data/vul_id/CVE/2019/84/CVE-2019-8449/CVE-2019-8449.csv +++ b/data/vul_id/CVE/2019/84/CVE-2019-8449/CVE-2019-8449.csv @@ -38,8 +38,8 @@ CVE-2019-8449,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-8449,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-8449,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-8449,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-8449,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-8449,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-8449,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-8449,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-8449,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-8449,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-8449,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2019/84/CVE-2019-8451/CVE-2019-8451.csv b/data/vul_id/CVE/2019/84/CVE-2019-8451/CVE-2019-8451.csv index 28ef542ae51d177..fdbd10841f019d6 100644 --- a/data/vul_id/CVE/2019/84/CVE-2019-8451/CVE-2019-8451.csv +++ b/data/vul_id/CVE/2019/84/CVE-2019-8451/CVE-2019-8451.csv @@ -44,15 +44,15 @@ CVE-2019-8451,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,30064663 CVE-2019-8451,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2019-8451,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2019-8451,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2019-8451,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2019-8451,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2019-8451,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2019-8451,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2019-8451,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2019-8451,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-8451,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-8451,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-8451,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-8451,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-8451,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-8451,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-8451,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-8451,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-8451,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/85/CVE-2019-8506/CVE-2019-8506.csv b/data/vul_id/CVE/2019/85/CVE-2019-8506/CVE-2019-8506.csv index 85129115cc54f7e..118bb2748f5885d 100644 --- a/data/vul_id/CVE/2019/85/CVE-2019-8506/CVE-2019-8506.csv +++ b/data/vul_id/CVE/2019/85/CVE-2019-8506/CVE-2019-8506.csv @@ -4,7 +4,7 @@ CVE-2019-8506,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2019-8506,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2019-8506,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-8506,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-8506,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-8506,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-8506,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-8506,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2019-8506,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2019/85/CVE-2019-8526/CVE-2019-8526.csv b/data/vul_id/CVE/2019/85/CVE-2019-8526/CVE-2019-8526.csv index 31bfb8aa3dba007..c22732ff6f6b121 100644 --- a/data/vul_id/CVE/2019/85/CVE-2019-8526/CVE-2019-8526.csv +++ b/data/vul_id/CVE/2019/85/CVE-2019-8526/CVE-2019-8526.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-8526,1.00000000,https://github.com/LinusHenze/Keysteal,LinusHenze/Keysteal,189736565 CVE-2019-8526,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-8526,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-8526,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-8526,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-8526,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-8526,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2019-8526,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2019/85/CVE-2019-8540/CVE-2019-8540.csv b/data/vul_id/CVE/2019/85/CVE-2019-8540/CVE-2019-8540.csv index 6d8099fb8e49225..d23f5b71c1b5544 100644 --- a/data/vul_id/CVE/2019/85/CVE-2019-8540/CVE-2019-8540.csv +++ b/data/vul_id/CVE/2019/85/CVE-2019-8540/CVE-2019-8540.csv @@ -9,8 +9,8 @@ CVE-2019-8540,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-8540,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-8540,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-8540,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-8540,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-8540,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-8540,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-8540,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-8540,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-8540,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-8540,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/85/CVE-2019-8550/CVE-2019-8550.csv b/data/vul_id/CVE/2019/85/CVE-2019-8550/CVE-2019-8550.csv index 4add9d564d38881..419894ee35f5522 100644 --- a/data/vul_id/CVE/2019/85/CVE-2019-8550/CVE-2019-8550.csv +++ b/data/vul_id/CVE/2019/85/CVE-2019-8550/CVE-2019-8550.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-8550,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2019-8550,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-8550,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-8550,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2019-8550,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-8550,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2019/85/CVE-2019-8561/CVE-2019-8561.csv b/data/vul_id/CVE/2019/85/CVE-2019-8561/CVE-2019-8561.csv index 66d43a5c3fba730..94af8e20286db28 100644 --- a/data/vul_id/CVE/2019/85/CVE-2019-8561/CVE-2019-8561.csv +++ b/data/vul_id/CVE/2019/85/CVE-2019-8561/CVE-2019-8561.csv @@ -7,8 +7,8 @@ CVE-2019-8561,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-8561,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-8561,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-8561,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-8561,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-8561,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-8561,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-8561,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-8561,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-8561,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-8561,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/85/CVE-2019-8591/CVE-2019-8591.csv b/data/vul_id/CVE/2019/85/CVE-2019-8591/CVE-2019-8591.csv index 7ddc7d82068f192..1d6e9ae80b7e853 100644 --- a/data/vul_id/CVE/2019/85/CVE-2019-8591/CVE-2019-8591.csv +++ b/data/vul_id/CVE/2019/85/CVE-2019-8591/CVE-2019-8591.csv @@ -6,8 +6,8 @@ CVE-2019-8591,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-8591,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-8591,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-8591,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-8591,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-8591,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-8591,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-8591,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-8591,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-8591,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-8591,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2019/86/CVE-2019-8601/CVE-2019-8601.csv b/data/vul_id/CVE/2019/86/CVE-2019-8601/CVE-2019-8601.csv index c78f574e181ed75..f50ef55e5b12e4a 100644 --- a/data/vul_id/CVE/2019/86/CVE-2019-8601/CVE-2019-8601.csv +++ b/data/vul_id/CVE/2019/86/CVE-2019-8601/CVE-2019-8601.csv @@ -8,8 +8,8 @@ CVE-2019-8601,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-8601,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-8601,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-8601,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-8601,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-8601,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-8601,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-8601,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-8601,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-8601,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-8601,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/86/CVE-2019-8605/CVE-2019-8605.csv b/data/vul_id/CVE/2019/86/CVE-2019-8605/CVE-2019-8605.csv index fe474930b2e752e..f7fc46517385f84 100644 --- a/data/vul_id/CVE/2019/86/CVE-2019-8605/CVE-2019-8605.csv +++ b/data/vul_id/CVE/2019/86/CVE-2019-8605/CVE-2019-8605.csv @@ -7,7 +7,7 @@ CVE-2019-8605,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2019-8605,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2019-8605,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-8605,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-8605,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-8605,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-8605,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-8605,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2019-8605,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 @@ -15,9 +15,9 @@ CVE-2019-8605,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-8605,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-8605,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-8605,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-8605,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-8605,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-8605,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-8605,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-8605,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-8605,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-8605,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-8605,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2019/86/CVE-2019-8625/CVE-2019-8625.csv b/data/vul_id/CVE/2019/86/CVE-2019-8625/CVE-2019-8625.csv index 3310b48ebae6981..d113d0d75d4d6c0 100644 --- a/data/vul_id/CVE/2019/86/CVE-2019-8625/CVE-2019-8625.csv +++ b/data/vul_id/CVE/2019/86/CVE-2019-8625/CVE-2019-8625.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-8625,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2019-8625,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-8625,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-8625,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-8625,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-8625,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/86/CVE-2019-8627/CVE-2019-8627.csv b/data/vul_id/CVE/2019/86/CVE-2019-8627/CVE-2019-8627.csv index 12c2f02eab129e0..2175e951d3a288f 100644 --- a/data/vul_id/CVE/2019/86/CVE-2019-8627/CVE-2019-8627.csv +++ b/data/vul_id/CVE/2019/86/CVE-2019-8627/CVE-2019-8627.csv @@ -5,8 +5,8 @@ CVE-2019-8627,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,30064663 CVE-2019-8627,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2019-8627,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2019-8627,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2019-8627,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-8627,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-8627,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-8627,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-8627,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-8627,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-8627,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2019/86/CVE-2019-8634/CVE-2019-8634.csv b/data/vul_id/CVE/2019/86/CVE-2019-8634/CVE-2019-8634.csv index 65930d6c0af9a90..6fc2012de5a4274 100644 --- a/data/vul_id/CVE/2019/86/CVE-2019-8634/CVE-2019-8634.csv +++ b/data/vul_id/CVE/2019/86/CVE-2019-8634/CVE-2019-8634.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-8634,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2019-8634,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-8634,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-8634,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-8634,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-8634,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/86/CVE-2019-8641/CVE-2019-8641.csv b/data/vul_id/CVE/2019/86/CVE-2019-8641/CVE-2019-8641.csv index 003cc7ea6800ada..1fb6c0ff9f8cfd1 100644 --- a/data/vul_id/CVE/2019/86/CVE-2019-8641/CVE-2019-8641.csv +++ b/data/vul_id/CVE/2019/86/CVE-2019-8641/CVE-2019-8641.csv @@ -6,8 +6,8 @@ CVE-2019-8641,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-8641,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-8641,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-8641,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-8641,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-8641,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-8641,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-8641,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-8641,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-8641,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-8641,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/86/CVE-2019-8656/CVE-2019-8656.csv b/data/vul_id/CVE/2019/86/CVE-2019-8656/CVE-2019-8656.csv index b8b47af5de359bb..0bd14202e05edd8 100644 --- a/data/vul_id/CVE/2019/86/CVE-2019-8656/CVE-2019-8656.csv +++ b/data/vul_id/CVE/2019/86/CVE-2019-8656/CVE-2019-8656.csv @@ -6,8 +6,8 @@ CVE-2019-8656,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-8656,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-8656,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-8656,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-8656,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-8656,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-8656,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-8656,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-8656,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-8656,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-8656,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/86/CVE-2019-8674/CVE-2019-8674.csv b/data/vul_id/CVE/2019/86/CVE-2019-8674/CVE-2019-8674.csv index abe4ea9035a66de..2e5bfb1291b568b 100644 --- a/data/vul_id/CVE/2019/86/CVE-2019-8674/CVE-2019-8674.csv +++ b/data/vul_id/CVE/2019/86/CVE-2019-8674/CVE-2019-8674.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-8674,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2019-8674,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-8674,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-8674,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-8674,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-8674,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/87/CVE-2019-8718/CVE-2019-8718.csv b/data/vul_id/CVE/2019/87/CVE-2019-8718/CVE-2019-8718.csv index a5892b065b2d3b5..75514a5cdfea8d9 100644 --- a/data/vul_id/CVE/2019/87/CVE-2019-8718/CVE-2019-8718.csv +++ b/data/vul_id/CVE/2019/87/CVE-2019-8718/CVE-2019-8718.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-8718,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2019-8718,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-8718,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-8718,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-8718,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-8718,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2019/87/CVE-2019-8719/CVE-2019-8719.csv b/data/vul_id/CVE/2019/87/CVE-2019-8719/CVE-2019-8719.csv index 099b5750bb224ca..f89eb3db70f532f 100644 --- a/data/vul_id/CVE/2019/87/CVE-2019-8719/CVE-2019-8719.csv +++ b/data/vul_id/CVE/2019/87/CVE-2019-8719/CVE-2019-8719.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-8719,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2019-8719,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-8719,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-8719,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-8719,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-8719,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/87/CVE-2019-8720/CVE-2019-8720.csv b/data/vul_id/CVE/2019/87/CVE-2019-8720/CVE-2019-8720.csv index 1d3f235c96d66f2..60b9bb26c45bcdd 100644 --- a/data/vul_id/CVE/2019/87/CVE-2019-8720/CVE-2019-8720.csv +++ b/data/vul_id/CVE/2019/87/CVE-2019-8720/CVE-2019-8720.csv @@ -3,7 +3,7 @@ CVE-2019-8720,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2019-8720,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2019-8720,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-8720,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-8720,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-8720,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-8720,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-8720,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2019-8720,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2019/87/CVE-2019-8764/CVE-2019-8764.csv b/data/vul_id/CVE/2019/87/CVE-2019-8764/CVE-2019-8764.csv index e3b0723c3ef3283..04b1058182d9f7d 100644 --- a/data/vul_id/CVE/2019/87/CVE-2019-8764/CVE-2019-8764.csv +++ b/data/vul_id/CVE/2019/87/CVE-2019-8764/CVE-2019-8764.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-8764,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2019-8764,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-8764,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-8764,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-8764,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2019-8764,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2019/87/CVE-2019-8781/CVE-2019-8781.csv b/data/vul_id/CVE/2019/87/CVE-2019-8781/CVE-2019-8781.csv index e510e7811e4a03f..47ad5720d74de84 100644 --- a/data/vul_id/CVE/2019/87/CVE-2019-8781/CVE-2019-8781.csv +++ b/data/vul_id/CVE/2019/87/CVE-2019-8781/CVE-2019-8781.csv @@ -9,8 +9,8 @@ CVE-2019-8781,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-8781,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-8781,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-8781,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-8781,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-8781,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-8781,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-8781,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-8781,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-8781,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-8781,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/87/CVE-2019-8791/CVE-2019-8791.csv b/data/vul_id/CVE/2019/87/CVE-2019-8791/CVE-2019-8791.csv index 3ff25d4fb962f2e..68a19f4b156ae34 100644 --- a/data/vul_id/CVE/2019/87/CVE-2019-8791/CVE-2019-8791.csv +++ b/data/vul_id/CVE/2019/87/CVE-2019-8791/CVE-2019-8791.csv @@ -5,8 +5,8 @@ CVE-2019-8791,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-8791,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-8791,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-8791,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-8791,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-8791,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-8791,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-8791,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-8791,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2019-8791,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-8791,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/87/CVE-2019-8792/CVE-2019-8792.csv b/data/vul_id/CVE/2019/87/CVE-2019-8792/CVE-2019-8792.csv index 3843c7c8ad99b90..066fa2db97784e8 100644 --- a/data/vul_id/CVE/2019/87/CVE-2019-8792/CVE-2019-8792.csv +++ b/data/vul_id/CVE/2019/87/CVE-2019-8792/CVE-2019-8792.csv @@ -5,8 +5,8 @@ CVE-2019-8792,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-8792,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-8792,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-8792,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-8792,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-8792,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-8792,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-8792,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-8792,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2019-8792,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-8792,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/88/CVE-2019-8805/CVE-2019-8805.csv b/data/vul_id/CVE/2019/88/CVE-2019-8805/CVE-2019-8805.csv index 86f03712894317d..fdacfa93cb00ca9 100644 --- a/data/vul_id/CVE/2019/88/CVE-2019-8805/CVE-2019-8805.csv +++ b/data/vul_id/CVE/2019/88/CVE-2019-8805/CVE-2019-8805.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-8805,1.00000000,https://github.com/securelayer7/CVE-2019-8805,securelayer7/CVE-2019-8805,816731747 CVE-2019-8805,1.00000000,https://github.com/knightsc/CVE,knightsc/CVE,218765240 -CVE-2019-8805,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-8805,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2019-8805,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-8805,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-8805,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-8805,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-8805,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-8805,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2019-8805,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2019/88/CVE-2019-8813/CVE-2019-8813.csv b/data/vul_id/CVE/2019/88/CVE-2019-8813/CVE-2019-8813.csv index 39ff60dc1cc8a4c..68daa5a0c1f9ed8 100644 --- a/data/vul_id/CVE/2019/88/CVE-2019-8813/CVE-2019-8813.csv +++ b/data/vul_id/CVE/2019/88/CVE-2019-8813/CVE-2019-8813.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-8813,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2019-8813,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-8813,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-8813,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-8813,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-8813,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2019/88/CVE-2019-8852/CVE-2019-8852.csv b/data/vul_id/CVE/2019/88/CVE-2019-8852/CVE-2019-8852.csv index 03469d60aaf84d7..c62ad91c84cec60 100644 --- a/data/vul_id/CVE/2019/88/CVE-2019-8852/CVE-2019-8852.csv +++ b/data/vul_id/CVE/2019/88/CVE-2019-8852/CVE-2019-8852.csv @@ -5,8 +5,8 @@ CVE-2019-8852,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-8852,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-8852,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-8852,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-8852,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-8852,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-8852,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-8852,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-8852,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-8852,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2019-8852,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/89/CVE-2019-8903/CVE-2019-8903.csv b/data/vul_id/CVE/2019/89/CVE-2019-8903/CVE-2019-8903.csv index 2205e24da14894f..a856ec6c2a105fe 100644 --- a/data/vul_id/CVE/2019/89/CVE-2019-8903/CVE-2019-8903.csv +++ b/data/vul_id/CVE/2019/89/CVE-2019-8903/CVE-2019-8903.csv @@ -85,7 +85,7 @@ CVE-2019-8903,0.00018836,https://github.com/dzulqarnain28/metasploit-framework,d CVE-2019-8903,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/metasploit,839537924 CVE-2019-8903,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2019-8903,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 -CVE-2019-8903,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-8903,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-8903,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-8903,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-8903,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2019/89/CVE-2019-89242/CVE-2019-89242.csv b/data/vul_id/CVE/2019/89/CVE-2019-89242/CVE-2019-89242.csv index 6cec6874422ff8f..2503c6b2bdf9f60 100644 --- a/data/vul_id/CVE/2019/89/CVE-2019-89242/CVE-2019-89242.csv +++ b/data/vul_id/CVE/2019/89/CVE-2019-89242/CVE-2019-89242.csv @@ -4,7 +4,7 @@ CVE-2019-89242,0.01219512,https://github.com/Sma-Das/TryHackMe,Sma-Das/TryHackMe CVE-2019-89242,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-89242,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2019-89242,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 -CVE-2019-89242,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-89242,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-89242,0.00004747,https://github.com/Silentsoul04/exploitdb-1,Silentsoul04/exploitdb-1,336607627 CVE-2019-89242,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 CVE-2019-89242,0.00004622,https://github.com/merlinepedra25/EXPLOITDB,merlinepedra25/EXPLOITDB,531505478 diff --git a/data/vul_id/CVE/2019/89/CVE-2019-8936/CVE-2019-8936.csv b/data/vul_id/CVE/2019/89/CVE-2019-8936/CVE-2019-8936.csv index a0c83ccfed934d0..e1a186619bb481c 100644 --- a/data/vul_id/CVE/2019/89/CVE-2019-8936/CVE-2019-8936.csv +++ b/data/vul_id/CVE/2019/89/CVE-2019-8936/CVE-2019-8936.csv @@ -7,8 +7,8 @@ CVE-2019-8936,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-8936,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-8936,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-8936,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-8936,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-8936,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-8936,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-8936,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-8936,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-8936,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-8936,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/89/CVE-2019-8942/CVE-2019-8942.csv b/data/vul_id/CVE/2019/89/CVE-2019-8942/CVE-2019-8942.csv index 228b6fc4df4c8b6..27e640bbe71887c 100644 --- a/data/vul_id/CVE/2019/89/CVE-2019-8942/CVE-2019-8942.csv +++ b/data/vul_id/CVE/2019/89/CVE-2019-8942/CVE-2019-8942.csv @@ -97,8 +97,8 @@ CVE-2019-8942,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2019-8942,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2019-8942,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2019-8942,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-8942,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-8942,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-8942,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-8942,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-8942,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-8942,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-8942,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2019/89/CVE-2019-8943/CVE-2019-8943.csv b/data/vul_id/CVE/2019/89/CVE-2019-8943/CVE-2019-8943.csv index e321ef1dc77b4fc..b2745923845b84b 100644 --- a/data/vul_id/CVE/2019/89/CVE-2019-8943/CVE-2019-8943.csv +++ b/data/vul_id/CVE/2019/89/CVE-2019-8943/CVE-2019-8943.csv @@ -96,8 +96,8 @@ CVE-2019-8943,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,z CVE-2019-8943,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2019-8943,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2019-8943,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-8943,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-8943,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-8943,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-8943,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-8943,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-8943,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-8943,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2019/89/CVE-2019-8954/CVE-2019-8954.csv b/data/vul_id/CVE/2019/89/CVE-2019-8954/CVE-2019-8954.csv index d1921ad25386924..753b798eee0696c 100644 --- a/data/vul_id/CVE/2019/89/CVE-2019-8954/CVE-2019-8954.csv +++ b/data/vul_id/CVE/2019/89/CVE-2019-8954/CVE-2019-8954.csv @@ -4,7 +4,7 @@ CVE-2019-8954,0.00588235,https://github.com/CnHack3r/Penetration_PoC,CnHack3r/Pe CVE-2019-8954,0.00561798,https://github.com/Coldwave96/PocLibrary,Coldwave96/PocLibrary,289505825 CVE-2019-8954,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC-,winterwolf32/CVE-S---Penetration_Testing_POC-,452625927 CVE-2019-8954,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2019-8954,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2019-8954,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2019-8954,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-8954,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-8954,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2019/89/CVE-2019-8956/CVE-2019-8956.csv b/data/vul_id/CVE/2019/89/CVE-2019-8956/CVE-2019-8956.csv index 0ac42621acc0362..a42407372f794a7 100644 --- a/data/vul_id/CVE/2019/89/CVE-2019-8956/CVE-2019-8956.csv +++ b/data/vul_id/CVE/2019/89/CVE-2019-8956/CVE-2019-8956.csv @@ -10,8 +10,8 @@ CVE-2019-8956,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-8956,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-8956,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-8956,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-8956,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-8956,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-8956,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-8956,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-8956,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-8956,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-8956,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/89/CVE-2019-8978/CVE-2019-8978.csv b/data/vul_id/CVE/2019/89/CVE-2019-8978/CVE-2019-8978.csv index 37e42adea226f20..6069779d140f08d 100644 --- a/data/vul_id/CVE/2019/89/CVE-2019-8978/CVE-2019-8978.csv +++ b/data/vul_id/CVE/2019/89/CVE-2019-8978/CVE-2019-8978.csv @@ -7,8 +7,8 @@ CVE-2019-8978,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-8978,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-8978,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-8978,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-8978,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-8978,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-8978,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-8978,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-8978,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-8978,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-8978,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/89/CVE-2019-8979/CVE-2019-8979.csv b/data/vul_id/CVE/2019/89/CVE-2019-8979/CVE-2019-8979.csv index 249587ff7226ba7..f5b659c406132d6 100644 --- a/data/vul_id/CVE/2019/89/CVE-2019-8979/CVE-2019-8979.csv +++ b/data/vul_id/CVE/2019/89/CVE-2019-8979/CVE-2019-8979.csv @@ -4,8 +4,8 @@ CVE-2019-8979,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-8979,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-8979,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-8979,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-8979,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-8979,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-8979,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-8979,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-8979,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-8979,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-8979,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/89/CVE-2019-8985/CVE-2019-8985.csv b/data/vul_id/CVE/2019/89/CVE-2019-8985/CVE-2019-8985.csv index 53d46ab052dcb87..ea087cb79e637df 100644 --- a/data/vul_id/CVE/2019/89/CVE-2019-8985/CVE-2019-8985.csv +++ b/data/vul_id/CVE/2019/89/CVE-2019-8985/CVE-2019-8985.csv @@ -10,12 +10,12 @@ CVE-2019-8985,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-8985,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-8985,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-8985,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-8985,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-8985,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-8985,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-8985,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-8985,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-8985,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-8985,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-8985,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-8985,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-8985,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2019-8985,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2019-8985,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2019/89/CVE-2019-8997/CVE-2019-8997.csv b/data/vul_id/CVE/2019/89/CVE-2019-8997/CVE-2019-8997.csv index f066f1ebf88412c..c7ac71b4cbff953 100644 --- a/data/vul_id/CVE/2019/89/CVE-2019-8997/CVE-2019-8997.csv +++ b/data/vul_id/CVE/2019/89/CVE-2019-8997/CVE-2019-8997.csv @@ -7,8 +7,8 @@ CVE-2019-8997,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-8997,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-8997,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-8997,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-8997,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-8997,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-8997,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-8997,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-8997,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-8997,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-8997,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/90/CVE-2019-9026/CVE-2019-9026.csv b/data/vul_id/CVE/2019/90/CVE-2019-9026/CVE-2019-9026.csv index b1596e33f6f87df..592c361292b5d6f 100644 --- a/data/vul_id/CVE/2019/90/CVE-2019-9026/CVE-2019-9026.csv +++ b/data/vul_id/CVE/2019/90/CVE-2019-9026/CVE-2019-9026.csv @@ -4,6 +4,7 @@ CVE-2019-9026,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-ca CVE-2019-9026,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-9026,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2019-9026,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 +CVE-2019-9026,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2019-9026,0.00000673,https://github.com/meelunae/exploitability_prediction,meelunae/exploitability_prediction,612770665 CVE-2019-9026,0.00000665,https://github.com/NadimKawwa/Cyber_Threat_Identification,NadimKawwa/Cyber_Threat_Identification,318011542 CVE-2019-9026,0.00000629,https://github.com/Vasileios-Mavroeidis/semantic-stix-vulnerability,Vasileios-Mavroeidis/semantic-stix-vulnerability,392265661 diff --git a/data/vul_id/CVE/2019/90/CVE-2019-9027/CVE-2019-9027.csv b/data/vul_id/CVE/2019/90/CVE-2019-9027/CVE-2019-9027.csv index 923f1f2156ee033..7906553c407ef0b 100644 --- a/data/vul_id/CVE/2019/90/CVE-2019-9027/CVE-2019-9027.csv +++ b/data/vul_id/CVE/2019/90/CVE-2019-9027/CVE-2019-9027.csv @@ -5,6 +5,7 @@ CVE-2019-9027,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-ca CVE-2019-9027,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-9027,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2019-9027,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 +CVE-2019-9027,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2019-9027,0.00000673,https://github.com/meelunae/exploitability_prediction,meelunae/exploitability_prediction,612770665 CVE-2019-9027,0.00000665,https://github.com/NadimKawwa/Cyber_Threat_Identification,NadimKawwa/Cyber_Threat_Identification,318011542 CVE-2019-9027,0.00000629,https://github.com/Vasileios-Mavroeidis/semantic-stix-vulnerability,Vasileios-Mavroeidis/semantic-stix-vulnerability,392265661 diff --git a/data/vul_id/CVE/2019/90/CVE-2019-9028/CVE-2019-9028.csv b/data/vul_id/CVE/2019/90/CVE-2019-9028/CVE-2019-9028.csv index da8d56b857e3ba2..a5d406e97d930c3 100644 --- a/data/vul_id/CVE/2019/90/CVE-2019-9028/CVE-2019-9028.csv +++ b/data/vul_id/CVE/2019/90/CVE-2019-9028/CVE-2019-9028.csv @@ -5,6 +5,7 @@ CVE-2019-9028,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-ca CVE-2019-9028,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-9028,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2019-9028,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 +CVE-2019-9028,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2019-9028,0.00000673,https://github.com/meelunae/exploitability_prediction,meelunae/exploitability_prediction,612770665 CVE-2019-9028,0.00000665,https://github.com/NadimKawwa/Cyber_Threat_Identification,NadimKawwa/Cyber_Threat_Identification,318011542 CVE-2019-9028,0.00000629,https://github.com/Vasileios-Mavroeidis/semantic-stix-vulnerability,Vasileios-Mavroeidis/semantic-stix-vulnerability,392265661 diff --git a/data/vul_id/CVE/2019/90/CVE-2019-9029/CVE-2019-9029.csv b/data/vul_id/CVE/2019/90/CVE-2019-9029/CVE-2019-9029.csv index 22fbf05d2473e46..7cbc9f6750dcd86 100644 --- a/data/vul_id/CVE/2019/90/CVE-2019-9029/CVE-2019-9029.csv +++ b/data/vul_id/CVE/2019/90/CVE-2019-9029/CVE-2019-9029.csv @@ -5,6 +5,7 @@ CVE-2019-9029,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-ca CVE-2019-9029,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-9029,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2019-9029,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 +CVE-2019-9029,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2019-9029,0.00000673,https://github.com/meelunae/exploitability_prediction,meelunae/exploitability_prediction,612770665 CVE-2019-9029,0.00000665,https://github.com/NadimKawwa/Cyber_Threat_Identification,NadimKawwa/Cyber_Threat_Identification,318011542 CVE-2019-9029,0.00000629,https://github.com/Vasileios-Mavroeidis/semantic-stix-vulnerability,Vasileios-Mavroeidis/semantic-stix-vulnerability,392265661 diff --git a/data/vul_id/CVE/2019/90/CVE-2019-9030/CVE-2019-9030.csv b/data/vul_id/CVE/2019/90/CVE-2019-9030/CVE-2019-9030.csv index 83c61a36c64c7be..3aa14eff4e08e05 100644 --- a/data/vul_id/CVE/2019/90/CVE-2019-9030/CVE-2019-9030.csv +++ b/data/vul_id/CVE/2019/90/CVE-2019-9030/CVE-2019-9030.csv @@ -6,6 +6,7 @@ CVE-2019-9030,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-ca CVE-2019-9030,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-9030,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2019-9030,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 +CVE-2019-9030,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2019-9030,0.00000673,https://github.com/meelunae/exploitability_prediction,meelunae/exploitability_prediction,612770665 CVE-2019-9030,0.00000665,https://github.com/NadimKawwa/Cyber_Threat_Identification,NadimKawwa/Cyber_Threat_Identification,318011542 CVE-2019-9030,0.00000629,https://github.com/Vasileios-Mavroeidis/semantic-stix-vulnerability,Vasileios-Mavroeidis/semantic-stix-vulnerability,392265661 diff --git a/data/vul_id/CVE/2019/90/CVE-2019-9031/CVE-2019-9031.csv b/data/vul_id/CVE/2019/90/CVE-2019-9031/CVE-2019-9031.csv index ab3dbc3d3600dce..4db9efb3fb6d0ab 100644 --- a/data/vul_id/CVE/2019/90/CVE-2019-9031/CVE-2019-9031.csv +++ b/data/vul_id/CVE/2019/90/CVE-2019-9031/CVE-2019-9031.csv @@ -5,6 +5,7 @@ CVE-2019-9031,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-ca CVE-2019-9031,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-9031,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2019-9031,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 +CVE-2019-9031,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2019-9031,0.00000673,https://github.com/meelunae/exploitability_prediction,meelunae/exploitability_prediction,612770665 CVE-2019-9031,0.00000665,https://github.com/NadimKawwa/Cyber_Threat_Identification,NadimKawwa/Cyber_Threat_Identification,318011542 CVE-2019-9031,0.00000629,https://github.com/Vasileios-Mavroeidis/semantic-stix-vulnerability,Vasileios-Mavroeidis/semantic-stix-vulnerability,392265661 diff --git a/data/vul_id/CVE/2019/90/CVE-2019-9032/CVE-2019-9032.csv b/data/vul_id/CVE/2019/90/CVE-2019-9032/CVE-2019-9032.csv index b61f93a74c34900..321e9db7c1bbe2d 100644 --- a/data/vul_id/CVE/2019/90/CVE-2019-9032/CVE-2019-9032.csv +++ b/data/vul_id/CVE/2019/90/CVE-2019-9032/CVE-2019-9032.csv @@ -5,6 +5,7 @@ CVE-2019-9032,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-ca CVE-2019-9032,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-9032,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2019-9032,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 +CVE-2019-9032,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2019-9032,0.00000673,https://github.com/meelunae/exploitability_prediction,meelunae/exploitability_prediction,612770665 CVE-2019-9032,0.00000665,https://github.com/NadimKawwa/Cyber_Threat_Identification,NadimKawwa/Cyber_Threat_Identification,318011542 CVE-2019-9032,0.00000629,https://github.com/Vasileios-Mavroeidis/semantic-stix-vulnerability,Vasileios-Mavroeidis/semantic-stix-vulnerability,392265661 diff --git a/data/vul_id/CVE/2019/90/CVE-2019-9033/CVE-2019-9033.csv b/data/vul_id/CVE/2019/90/CVE-2019-9033/CVE-2019-9033.csv index 888160c5e8fa981..baff75374f92b09 100644 --- a/data/vul_id/CVE/2019/90/CVE-2019-9033/CVE-2019-9033.csv +++ b/data/vul_id/CVE/2019/90/CVE-2019-9033/CVE-2019-9033.csv @@ -6,6 +6,7 @@ CVE-2019-9033,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-ca CVE-2019-9033,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-9033,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2019-9033,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 +CVE-2019-9033,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2019-9033,0.00000673,https://github.com/meelunae/exploitability_prediction,meelunae/exploitability_prediction,612770665 CVE-2019-9033,0.00000665,https://github.com/NadimKawwa/Cyber_Threat_Identification,NadimKawwa/Cyber_Threat_Identification,318011542 CVE-2019-9033,0.00000629,https://github.com/Vasileios-Mavroeidis/semantic-stix-vulnerability,Vasileios-Mavroeidis/semantic-stix-vulnerability,392265661 diff --git a/data/vul_id/CVE/2019/90/CVE-2019-9034/CVE-2019-9034.csv b/data/vul_id/CVE/2019/90/CVE-2019-9034/CVE-2019-9034.csv index ff02befacfffc99..15027591ac4c7f9 100644 --- a/data/vul_id/CVE/2019/90/CVE-2019-9034/CVE-2019-9034.csv +++ b/data/vul_id/CVE/2019/90/CVE-2019-9034/CVE-2019-9034.csv @@ -5,6 +5,7 @@ CVE-2019-9034,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-ca CVE-2019-9034,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-9034,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2019-9034,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 +CVE-2019-9034,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2019-9034,0.00000673,https://github.com/meelunae/exploitability_prediction,meelunae/exploitability_prediction,612770665 CVE-2019-9034,0.00000665,https://github.com/NadimKawwa/Cyber_Threat_Identification,NadimKawwa/Cyber_Threat_Identification,318011542 CVE-2019-9034,0.00000629,https://github.com/Vasileios-Mavroeidis/semantic-stix-vulnerability,Vasileios-Mavroeidis/semantic-stix-vulnerability,392265661 diff --git a/data/vul_id/CVE/2019/90/CVE-2019-9035/CVE-2019-9035.csv b/data/vul_id/CVE/2019/90/CVE-2019-9035/CVE-2019-9035.csv index b6fd579e6f2141f..f1dcfa417905ec2 100644 --- a/data/vul_id/CVE/2019/90/CVE-2019-9035/CVE-2019-9035.csv +++ b/data/vul_id/CVE/2019/90/CVE-2019-9035/CVE-2019-9035.csv @@ -5,6 +5,7 @@ CVE-2019-9035,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-ca CVE-2019-9035,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-9035,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2019-9035,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 +CVE-2019-9035,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2019-9035,0.00000673,https://github.com/meelunae/exploitability_prediction,meelunae/exploitability_prediction,612770665 CVE-2019-9035,0.00000665,https://github.com/NadimKawwa/Cyber_Threat_Identification,NadimKawwa/Cyber_Threat_Identification,318011542 CVE-2019-9035,0.00000629,https://github.com/Vasileios-Mavroeidis/semantic-stix-vulnerability,Vasileios-Mavroeidis/semantic-stix-vulnerability,392265661 diff --git a/data/vul_id/CVE/2019/90/CVE-2019-9036/CVE-2019-9036.csv b/data/vul_id/CVE/2019/90/CVE-2019-9036/CVE-2019-9036.csv index 3c2c25aa9214e0c..fffe089154f1ba2 100644 --- a/data/vul_id/CVE/2019/90/CVE-2019-9036/CVE-2019-9036.csv +++ b/data/vul_id/CVE/2019/90/CVE-2019-9036/CVE-2019-9036.csv @@ -3,6 +3,7 @@ CVE-2019-9036,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22 CVE-2019-9036,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-9036,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2019-9036,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 +CVE-2019-9036,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2019-9036,0.00000673,https://github.com/meelunae/exploitability_prediction,meelunae/exploitability_prediction,612770665 CVE-2019-9036,0.00000665,https://github.com/NadimKawwa/Cyber_Threat_Identification,NadimKawwa/Cyber_Threat_Identification,318011542 CVE-2019-9036,0.00000629,https://github.com/Vasileios-Mavroeidis/semantic-stix-vulnerability,Vasileios-Mavroeidis/semantic-stix-vulnerability,392265661 diff --git a/data/vul_id/CVE/2019/90/CVE-2019-9037/CVE-2019-9037.csv b/data/vul_id/CVE/2019/90/CVE-2019-9037/CVE-2019-9037.csv index ed522e1ab0a8c64..e76b2adc9cafebd 100644 --- a/data/vul_id/CVE/2019/90/CVE-2019-9037/CVE-2019-9037.csv +++ b/data/vul_id/CVE/2019/90/CVE-2019-9037/CVE-2019-9037.csv @@ -6,6 +6,7 @@ CVE-2019-9037,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-ca CVE-2019-9037,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-9037,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2019-9037,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 +CVE-2019-9037,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2019-9037,0.00000673,https://github.com/meelunae/exploitability_prediction,meelunae/exploitability_prediction,612770665 CVE-2019-9037,0.00000665,https://github.com/NadimKawwa/Cyber_Threat_Identification,NadimKawwa/Cyber_Threat_Identification,318011542 CVE-2019-9037,0.00000629,https://github.com/Vasileios-Mavroeidis/semantic-stix-vulnerability,Vasileios-Mavroeidis/semantic-stix-vulnerability,392265661 diff --git a/data/vul_id/CVE/2019/90/CVE-2019-9038/CVE-2019-9038.csv b/data/vul_id/CVE/2019/90/CVE-2019-9038/CVE-2019-9038.csv index a46c56703300243..646b4583fb6b353 100644 --- a/data/vul_id/CVE/2019/90/CVE-2019-9038/CVE-2019-9038.csv +++ b/data/vul_id/CVE/2019/90/CVE-2019-9038/CVE-2019-9038.csv @@ -6,6 +6,7 @@ CVE-2019-9038,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-ca CVE-2019-9038,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-9038,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2019-9038,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 +CVE-2019-9038,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2019-9038,0.00000673,https://github.com/meelunae/exploitability_prediction,meelunae/exploitability_prediction,612770665 CVE-2019-9038,0.00000665,https://github.com/NadimKawwa/Cyber_Threat_Identification,NadimKawwa/Cyber_Threat_Identification,318011542 CVE-2019-9038,0.00000629,https://github.com/Vasileios-Mavroeidis/semantic-stix-vulnerability,Vasileios-Mavroeidis/semantic-stix-vulnerability,392265661 diff --git a/data/vul_id/CVE/2019/90/CVE-2019-9040/CVE-2019-9040.csv b/data/vul_id/CVE/2019/90/CVE-2019-9040/CVE-2019-9040.csv index 14214f876cde85a..38a87d01dfcaecf 100644 --- a/data/vul_id/CVE/2019/90/CVE-2019-9040/CVE-2019-9040.csv +++ b/data/vul_id/CVE/2019/90/CVE-2019-9040/CVE-2019-9040.csv @@ -4,7 +4,7 @@ CVE-2019-9040,0.00588235,https://github.com/CnHack3r/Penetration_PoC,CnHack3r/Pe CVE-2019-9040,0.00561798,https://github.com/Coldwave96/PocLibrary,Coldwave96/PocLibrary,289505825 CVE-2019-9040,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC-,winterwolf32/CVE-S---Penetration_Testing_POC-,452625927 CVE-2019-9040,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2019-9040,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2019-9040,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2019-9040,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-9040,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2019-9040,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2019/90/CVE-2019-9053/CVE-2019-9053.csv b/data/vul_id/CVE/2019/90/CVE-2019-9053/CVE-2019-9053.csv index d73e779e687dbf0..22ccbefd74974ae 100644 --- a/data/vul_id/CVE/2019/90/CVE-2019-9053/CVE-2019-9053.csv +++ b/data/vul_id/CVE/2019/90/CVE-2019-9053/CVE-2019-9053.csv @@ -19,7 +19,7 @@ CVE-2019-9053,1.00000000,https://github.com/BernieLane/CMS-Made-Simple-SQLi,Bern CVE-2019-9053,1.00000000,https://github.com/Marbocatcat/46635.py,Marbocatcat/46635.py,436706794 CVE-2019-9053,1.00000000,https://github.com/m3hr44n/Simple-CTF-Exploit,m3hr44n/Simple-CTF-Exploit,423824504 CVE-2019-9053,1.00000000,https://github.com/Trushal2004/CVE-2019-9053,Trushal2004/CVE-2019-9053,421759136 -CVE-2019-9053,1.00000000,https://github.com/k4u5h41/CVE-2019-9053,k4u5h41/CVE-2019-9053,387264720 +CVE-2019-9053,1.00000000,https://github.com/N3rdyN3xus/CVE-2019-9053,N3rdyN3xus/CVE-2019-9053,387264720 CVE-2019-9053,1.00000000,https://github.com/saikailash1/exploits-and-stuff,saikailash1/exploits-and-stuff,374558316 CVE-2019-9053,1.00000000,https://github.com/MarcusSkynet/custom_exploits,MarcusSkynet/custom_exploits,369819142 CVE-2019-9053,1.00000000,https://github.com/SUNNYSAINI01001/46635.py_CVE-2019-9053,SUNNYSAINI01001/46635.py_CVE-2019-9053,367243970 @@ -48,8 +48,8 @@ CVE-2019-9053,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-9053,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-9053,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2019-9053,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-9053,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-9053,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9053,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-9053,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9053,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-9053,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-9053,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 @@ -59,7 +59,7 @@ CVE-2019-9053,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,se CVE-2019-9053,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-9053,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-9053,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2019-9053,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-9053,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-9053,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-9053,0.00004878,https://github.com/blackunixteam/exploit-exploitdb,blackunixteam/exploit-exploitdb,223551245 CVE-2019-9053,0.00004800,https://github.com/84KaliPleXon3/offensive-security-exploitdb,84KaliPleXon3/offensive-security-exploitdb,282981718 diff --git a/data/vul_id/CVE/2019/90/CVE-2019-9054/CVE-2019-9054.csv b/data/vul_id/CVE/2019/90/CVE-2019-9054/CVE-2019-9054.csv index 915932c23a13086..26153bb85e336b3 100644 --- a/data/vul_id/CVE/2019/90/CVE-2019-9054/CVE-2019-9054.csv +++ b/data/vul_id/CVE/2019/90/CVE-2019-9054/CVE-2019-9054.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-9054,0.50000000,https://github.com/FedericoTorres233/CVE-2019-9053-Fixed,FedericoTorres233/CVE-2019-9053-Fixed,801806786 -CVE-2019-9054,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9054,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9054,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2019-9054,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2019-9054,0.00000306,https://github.com/g33kb00m/CVE2Chinese,g33kb00m/CVE2Chinese,582653564 diff --git a/data/vul_id/CVE/2019/90/CVE-2019-9081/CVE-2019-9081.csv b/data/vul_id/CVE/2019/90/CVE-2019-9081/CVE-2019-9081.csv index 9b576e5c4424448..a0920bbd5ed5a8d 100644 --- a/data/vul_id/CVE/2019/90/CVE-2019-9081/CVE-2019-9081.csv +++ b/data/vul_id/CVE/2019/90/CVE-2019-9081/CVE-2019-9081.csv @@ -9,13 +9,13 @@ CVE-2019-9081,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-9081,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-9081,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-9081,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-9081,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-9081,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9081,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-9081,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9081,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-9081,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-9081,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-9081,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2019-9081,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-9081,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-9081,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2019-9081,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-9081,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2019/90/CVE-2019-9082/CVE-2019-9082.csv b/data/vul_id/CVE/2019/90/CVE-2019-9082/CVE-2019-9082.csv index 7f6fd73bb29c934..fe6056ca868e17b 100644 --- a/data/vul_id/CVE/2019/90/CVE-2019-9082/CVE-2019-9082.csv +++ b/data/vul_id/CVE/2019/90/CVE-2019-9082/CVE-2019-9082.csv @@ -10,7 +10,7 @@ CVE-2019-9082,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2019-9082,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2019-9082,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-9082,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-9082,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-9082,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-9082,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-9082,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2019-9082,0.00061013,https://github.com/Wang-yuyang/Vulnerabilit-Exploit-Library,Wang-yuyang/Vulnerabilit-Exploit-Library,511974178 diff --git a/data/vul_id/CVE/2019/91/CVE-2019-9139/CVE-2019-9139.csv b/data/vul_id/CVE/2019/91/CVE-2019-9139/CVE-2019-9139.csv index 549246b08fcac4e..6f146dd500199b2 100644 --- a/data/vul_id/CVE/2019/91/CVE-2019-9139/CVE-2019-9139.csv +++ b/data/vul_id/CVE/2019/91/CVE-2019-9139/CVE-2019-9139.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-9139,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-9139,Live-Hack-CVE/CVE-2019-9139,583236324 CVE-2019-9139,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-9139,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-9139,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-9139,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-9139,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-9139,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2019-9139,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2019/91/CVE-2019-9153/CVE-2019-9153.csv b/data/vul_id/CVE/2019/91/CVE-2019-9153/CVE-2019-9153.csv index 0ebecde9477c70c..83fc38d333421a4 100644 --- a/data/vul_id/CVE/2019/91/CVE-2019-9153/CVE-2019-9153.csv +++ b/data/vul_id/CVE/2019/91/CVE-2019-9153/CVE-2019-9153.csv @@ -6,8 +6,8 @@ CVE-2019-9153,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-9153,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-9153,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-9153,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-9153,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-9153,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9153,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-9153,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9153,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-9153,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-9153,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/91/CVE-2019-9168/CVE-2019-9168.csv b/data/vul_id/CVE/2019/91/CVE-2019-9168/CVE-2019-9168.csv index 7635dfe9dd4b317..378f598df755e95 100644 --- a/data/vul_id/CVE/2019/91/CVE-2019-9168/CVE-2019-9168.csv +++ b/data/vul_id/CVE/2019/91/CVE-2019-9168/CVE-2019-9168.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-9168,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2019-9168,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9168,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9168,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-9168,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-9168,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2019/91/CVE-2019-9184/CVE-2019-9184.csv b/data/vul_id/CVE/2019/91/CVE-2019-9184/CVE-2019-9184.csv index 33a1e3e55ca776b..854f6ba29ef4530 100644 --- a/data/vul_id/CVE/2019/91/CVE-2019-9184/CVE-2019-9184.csv +++ b/data/vul_id/CVE/2019/91/CVE-2019-9184/CVE-2019-9184.csv @@ -9,8 +9,8 @@ CVE-2019-9184,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-9184,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-9184,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2019-9184,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-9184,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-9184,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9184,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-9184,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9184,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-9184,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-9184,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2019/91/CVE-2019-9193/CVE-2019-9193.csv b/data/vul_id/CVE/2019/91/CVE-2019-9193/CVE-2019-9193.csv index 66eac914e8c35a1..ec60335afe46d5c 100644 --- a/data/vul_id/CVE/2019/91/CVE-2019-9193/CVE-2019-9193.csv +++ b/data/vul_id/CVE/2019/91/CVE-2019-9193/CVE-2019-9193.csv @@ -106,15 +106,15 @@ CVE-2019-9193,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2019-9193,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2019-9193,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-9193,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2019-9193,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-9193,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9193,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-9193,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9193,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-9193,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-9193,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-9193,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-9193,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-9193,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2019-9193,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-9193,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-9193,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-9193,0.00004878,https://github.com/blackunixteam/exploit-exploitdb,blackunixteam/exploit-exploitdb,223551245 CVE-2019-9193,0.00004800,https://github.com/84KaliPleXon3/offensive-security-exploitdb,84KaliPleXon3/offensive-security-exploitdb,282981718 diff --git a/data/vul_id/CVE/2019/91/CVE-2019-9194/CVE-2019-9194.csv b/data/vul_id/CVE/2019/91/CVE-2019-9194/CVE-2019-9194.csv index 27128223b520b96..a470762f54b6ca4 100644 --- a/data/vul_id/CVE/2019/91/CVE-2019-9194/CVE-2019-9194.csv +++ b/data/vul_id/CVE/2019/91/CVE-2019-9194/CVE-2019-9194.csv @@ -85,8 +85,8 @@ CVE-2019-9194,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2019-9194,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2019-9194,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2019-9194,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-9194,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-9194,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9194,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-9194,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9194,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-9194,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-9194,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2019/92/CVE-2019-9202/CVE-2019-9202.csv b/data/vul_id/CVE/2019/92/CVE-2019-9202/CVE-2019-9202.csv index 8973067663cba0c..591b0b0fbb4e560 100644 --- a/data/vul_id/CVE/2019/92/CVE-2019-9202/CVE-2019-9202.csv +++ b/data/vul_id/CVE/2019/92/CVE-2019-9202/CVE-2019-9202.csv @@ -7,8 +7,8 @@ CVE-2019-9202,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-9202,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-9202,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-9202,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-9202,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-9202,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9202,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-9202,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9202,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-9202,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-9202,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 diff --git a/data/vul_id/CVE/2019/92/CVE-2019-9213/CVE-2019-9213.csv b/data/vul_id/CVE/2019/92/CVE-2019-9213/CVE-2019-9213.csv index 55ceb7f19fceec2..cc9680afe570cf8 100644 --- a/data/vul_id/CVE/2019/92/CVE-2019-9213/CVE-2019-9213.csv +++ b/data/vul_id/CVE/2019/92/CVE-2019-9213/CVE-2019-9213.csv @@ -92,7 +92,7 @@ CVE-2019-9213,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/ CVE-2019-9213,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-9213,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-9213,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2019-9213,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-9213,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-9213,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-9213,0.00004800,https://github.com/84KaliPleXon3/offensive-security-exploitdb,84KaliPleXon3/offensive-security-exploitdb,282981718 CVE-2019-9213,0.00004747,https://github.com/Silentsoul04/exploitdb-1,Silentsoul04/exploitdb-1,336607627 diff --git a/data/vul_id/CVE/2019/92/CVE-2019-9232/CVE-2019-9232.csv b/data/vul_id/CVE/2019/92/CVE-2019-9232/CVE-2019-9232.csv index f166f4fdc77f3a5..faed7bc6835da2e 100644 --- a/data/vul_id/CVE/2019/92/CVE-2019-9232/CVE-2019-9232.csv +++ b/data/vul_id/CVE/2019/92/CVE-2019-9232/CVE-2019-9232.csv @@ -4,7 +4,7 @@ CVE-2019-9232,0.00017886,https://github.com/trickest/containers,trickest/contain CVE-2019-9232,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2019-9232,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-9232,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-9232,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-9232,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-9232,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2019-9232,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-9232,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2019/92/CVE-2019-9278/CVE-2019-9278.csv b/data/vul_id/CVE/2019/92/CVE-2019-9278/CVE-2019-9278.csv index f272e17e8577f6d..f617fd6f3c3edaf 100644 --- a/data/vul_id/CVE/2019/92/CVE-2019-9278/CVE-2019-9278.csv +++ b/data/vul_id/CVE/2019/92/CVE-2019-9278/CVE-2019-9278.csv @@ -4,7 +4,7 @@ CVE-2019-9278,0.00017886,https://github.com/trickest/containers,trickest/contain CVE-2019-9278,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2019-9278,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-9278,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-9278,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-9278,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-9278,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2019-9278,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-9278,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2019/92/CVE-2019-9288/CVE-2019-9288.csv b/data/vul_id/CVE/2019/92/CVE-2019-9288/CVE-2019-9288.csv index 7cbda4325acf918..545ede1f37eaf44 100644 --- a/data/vul_id/CVE/2019/92/CVE-2019-9288/CVE-2019-9288.csv +++ b/data/vul_id/CVE/2019/92/CVE-2019-9288/CVE-2019-9288.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-9288,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2019-9288,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-9288,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-9288,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-9288,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-9288,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-9288,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-9288,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/93/CVE-2019-9325/CVE-2019-9325.csv b/data/vul_id/CVE/2019/93/CVE-2019-9325/CVE-2019-9325.csv index e55044793c89908..186b509430835be 100644 --- a/data/vul_id/CVE/2019/93/CVE-2019-9325/CVE-2019-9325.csv +++ b/data/vul_id/CVE/2019/93/CVE-2019-9325/CVE-2019-9325.csv @@ -4,7 +4,7 @@ CVE-2019-9325,0.00017886,https://github.com/trickest/containers,trickest/contain CVE-2019-9325,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2019-9325,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-9325,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-9325,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-9325,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-9325,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2019-9325,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-9325,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2019/93/CVE-2019-9371/CVE-2019-9371.csv b/data/vul_id/CVE/2019/93/CVE-2019-9371/CVE-2019-9371.csv index 0759382e1540515..0346ad2739ec240 100644 --- a/data/vul_id/CVE/2019/93/CVE-2019-9371/CVE-2019-9371.csv +++ b/data/vul_id/CVE/2019/93/CVE-2019-9371/CVE-2019-9371.csv @@ -4,7 +4,7 @@ CVE-2019-9371,0.00017886,https://github.com/trickest/containers,trickest/contain CVE-2019-9371,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2019-9371,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-9371,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-9371,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-9371,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-9371,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2019-9371,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-9371,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2019/94/CVE-2019-9423/CVE-2019-9423.csv b/data/vul_id/CVE/2019/94/CVE-2019-9423/CVE-2019-9423.csv index bc378d7c47eda13..4dae47bd45cc0a7 100644 --- a/data/vul_id/CVE/2019/94/CVE-2019-9423/CVE-2019-9423.csv +++ b/data/vul_id/CVE/2019/94/CVE-2019-9423/CVE-2019-9423.csv @@ -5,7 +5,7 @@ CVE-2019-9423,0.00017886,https://github.com/trickest/containers,trickest/contain CVE-2019-9423,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2019-9423,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-9423,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-9423,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-9423,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-9423,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2019-9423,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-9423,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2019/94/CVE-2019-9433/CVE-2019-9433.csv b/data/vul_id/CVE/2019/94/CVE-2019-9433/CVE-2019-9433.csv index d528e1f7d5a6c90..ab4039e29d9ede8 100644 --- a/data/vul_id/CVE/2019/94/CVE-2019-9433/CVE-2019-9433.csv +++ b/data/vul_id/CVE/2019/94/CVE-2019-9433/CVE-2019-9433.csv @@ -4,7 +4,7 @@ CVE-2019-9433,0.00017886,https://github.com/trickest/containers,trickest/contain CVE-2019-9433,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2019-9433,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-9433,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-9433,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-9433,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-9433,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2019-9433,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-9433,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2019/94/CVE-2019-9465/CVE-2019-9465.csv b/data/vul_id/CVE/2019/94/CVE-2019-9465/CVE-2019-9465.csv index f3b69610cc4ec0b..f1882ea17c0d491 100644 --- a/data/vul_id/CVE/2019/94/CVE-2019-9465/CVE-2019-9465.csv +++ b/data/vul_id/CVE/2019/94/CVE-2019-9465/CVE-2019-9465.csv @@ -8,8 +8,8 @@ CVE-2019-9465,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-9465,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-9465,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-9465,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-9465,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-9465,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9465,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-9465,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9465,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2019-9465,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-9465,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/94/CVE-2019-9494/CVE-2019-9494.csv b/data/vul_id/CVE/2019/94/CVE-2019-9494/CVE-2019-9494.csv index eaf97bc568b4367..fc81b669a9763a2 100644 --- a/data/vul_id/CVE/2019/94/CVE-2019-9494/CVE-2019-9494.csv +++ b/data/vul_id/CVE/2019/94/CVE-2019-9494/CVE-2019-9494.csv @@ -8,8 +8,8 @@ CVE-2019-9494,0.00369004,https://github.com/The-Art-of-Hacking/h4cker,The-Art-of CVE-2019-9494,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2019-9494,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2019-9494,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-9494,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-9494,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9494,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-9494,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9494,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-9494,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-9494,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/95/CVE-2019-9500/CVE-2019-9500.csv b/data/vul_id/CVE/2019/95/CVE-2019-9500/CVE-2019-9500.csv index d6d6ab14ecf82d3..2b9775364a9de41 100644 --- a/data/vul_id/CVE/2019/95/CVE-2019-9500/CVE-2019-9500.csv +++ b/data/vul_id/CVE/2019/95/CVE-2019-9500/CVE-2019-9500.csv @@ -11,8 +11,8 @@ CVE-2019-9500,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-9500,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-9500,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-9500,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2019-9500,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-9500,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9500,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-9500,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9500,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-9500,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-9500,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2019/95/CVE-2019-9501/CVE-2019-9501.csv b/data/vul_id/CVE/2019/95/CVE-2019-9501/CVE-2019-9501.csv index 914e93d4c8e5a14..8887369d719fed6 100644 --- a/data/vul_id/CVE/2019/95/CVE-2019-9501/CVE-2019-9501.csv +++ b/data/vul_id/CVE/2019/95/CVE-2019-9501/CVE-2019-9501.csv @@ -8,8 +8,8 @@ CVE-2019-9501,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2019-9501,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2019-9501,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-9501,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-9501,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-9501,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9501,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-9501,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9501,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-9501,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-9501,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2019/95/CVE-2019-9502/CVE-2019-9502.csv b/data/vul_id/CVE/2019/95/CVE-2019-9502/CVE-2019-9502.csv index 0e0b6776d0af6ae..bf7cd7aed014518 100644 --- a/data/vul_id/CVE/2019/95/CVE-2019-9502/CVE-2019-9502.csv +++ b/data/vul_id/CVE/2019/95/CVE-2019-9502/CVE-2019-9502.csv @@ -8,8 +8,8 @@ CVE-2019-9502,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2019-9502,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2019-9502,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-9502,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-9502,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-9502,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9502,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-9502,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9502,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-9502,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-9502,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2019/95/CVE-2019-9503/CVE-2019-9503.csv b/data/vul_id/CVE/2019/95/CVE-2019-9503/CVE-2019-9503.csv index 63f6df0e1b28f71..7dd20dfa1cfffe0 100644 --- a/data/vul_id/CVE/2019/95/CVE-2019-9503/CVE-2019-9503.csv +++ b/data/vul_id/CVE/2019/95/CVE-2019-9503/CVE-2019-9503.csv @@ -11,8 +11,8 @@ CVE-2019-9503,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-9503,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-9503,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-9503,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2019-9503,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-9503,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9503,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-9503,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9503,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2019-9503,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-9503,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2019/95/CVE-2019-9506/CVE-2019-9506.csv b/data/vul_id/CVE/2019/95/CVE-2019-9506/CVE-2019-9506.csv index 530d76aaaf8ff05..1a5117726660ab6 100644 --- a/data/vul_id/CVE/2019/95/CVE-2019-9506/CVE-2019-9506.csv +++ b/data/vul_id/CVE/2019/95/CVE-2019-9506/CVE-2019-9506.csv @@ -10,8 +10,8 @@ CVE-2019-9506,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2019-9506,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-9506,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-9506,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2019-9506,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-9506,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9506,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-9506,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9506,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-9506,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-9506,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/95/CVE-2019-9511/CVE-2019-9511.csv b/data/vul_id/CVE/2019/95/CVE-2019-9511/CVE-2019-9511.csv index 3e016c239fadea0..df4b32c7eae3cf0 100644 --- a/data/vul_id/CVE/2019/95/CVE-2019-9511/CVE-2019-9511.csv +++ b/data/vul_id/CVE/2019/95/CVE-2019-9511/CVE-2019-9511.csv @@ -18,8 +18,8 @@ CVE-2019-9511,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2019-9511,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-9511,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-9511,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2019-9511,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-9511,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9511,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-9511,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9511,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-9511,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-9511,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/95/CVE-2019-9513/CVE-2019-9513.csv b/data/vul_id/CVE/2019/95/CVE-2019-9513/CVE-2019-9513.csv index f91e1fbdc8b3008..aba60457c97e088 100644 --- a/data/vul_id/CVE/2019/95/CVE-2019-9513/CVE-2019-9513.csv +++ b/data/vul_id/CVE/2019/95/CVE-2019-9513/CVE-2019-9513.csv @@ -4,7 +4,7 @@ CVE-2019-9513,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-9513,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2019-9513,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-9513,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2019-9513,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9513,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9513,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-9513,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-9513,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2019/95/CVE-2019-9516/CVE-2019-9516.csv b/data/vul_id/CVE/2019/95/CVE-2019-9516/CVE-2019-9516.csv index e24cb84c23f2c7f..68a7591d0800b15 100644 --- a/data/vul_id/CVE/2019/95/CVE-2019-9516/CVE-2019-9516.csv +++ b/data/vul_id/CVE/2019/95/CVE-2019-9516/CVE-2019-9516.csv @@ -16,7 +16,7 @@ CVE-2019-9516,0.00709220,https://github.com/SanjaySagar-Gumma/Vulnerable-Poc,San CVE-2019-9516,0.00645161,https://github.com/BigDataEngineer/cloud9_rceovery,BigDataEngineer/cloud9_rceovery,753842587 CVE-2019-9516,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-9516,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-9516,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9516,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9516,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-9516,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-9516,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/95/CVE-2019-9580/CVE-2019-9580.csv b/data/vul_id/CVE/2019/95/CVE-2019-9580/CVE-2019-9580.csv index 10ddf5a36ca56cd..2849d718cacb063 100644 --- a/data/vul_id/CVE/2019/95/CVE-2019-9580/CVE-2019-9580.csv +++ b/data/vul_id/CVE/2019/95/CVE-2019-9580/CVE-2019-9580.csv @@ -10,8 +10,8 @@ CVE-2019-9580,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-9580,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-9580,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-9580,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-9580,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-9580,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9580,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-9580,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9580,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-9580,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-9580,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/95/CVE-2019-9591/CVE-2019-9591.csv b/data/vul_id/CVE/2019/95/CVE-2019-9591/CVE-2019-9591.csv index 373764602a881f5..ea8b424263e8e6e 100644 --- a/data/vul_id/CVE/2019/95/CVE-2019-9591/CVE-2019-9591.csv +++ b/data/vul_id/CVE/2019/95/CVE-2019-9591/CVE-2019-9591.csv @@ -7,7 +7,7 @@ CVE-2019-9591,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,se CVE-2019-9591,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-9591,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-9591,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2019-9591,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-9591,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-9591,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-9591,0.00004878,https://github.com/blackunixteam/exploit-exploitdb,blackunixteam/exploit-exploitdb,223551245 CVE-2019-9591,0.00004800,https://github.com/84KaliPleXon3/offensive-security-exploitdb,84KaliPleXon3/offensive-security-exploitdb,282981718 diff --git a/data/vul_id/CVE/2019/95/CVE-2019-9592/CVE-2019-9592.csv b/data/vul_id/CVE/2019/95/CVE-2019-9592/CVE-2019-9592.csv index 39981dbd23fcf53..25955d81fb22c5e 100644 --- a/data/vul_id/CVE/2019/95/CVE-2019-9592/CVE-2019-9592.csv +++ b/data/vul_id/CVE/2019/95/CVE-2019-9592/CVE-2019-9592.csv @@ -7,7 +7,7 @@ CVE-2019-9592,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,se CVE-2019-9592,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-9592,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-9592,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2019-9592,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-9592,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-9592,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-9592,0.00004878,https://github.com/blackunixteam/exploit-exploitdb,blackunixteam/exploit-exploitdb,223551245 CVE-2019-9592,0.00004800,https://github.com/84KaliPleXon3/offensive-security-exploitdb,84KaliPleXon3/offensive-security-exploitdb,282981718 diff --git a/data/vul_id/CVE/2019/95/CVE-2019-9596/CVE-2019-9596.csv b/data/vul_id/CVE/2019/95/CVE-2019-9596/CVE-2019-9596.csv index dd41a3a022941f1..5294d17ebf91d80 100644 --- a/data/vul_id/CVE/2019/95/CVE-2019-9596/CVE-2019-9596.csv +++ b/data/vul_id/CVE/2019/95/CVE-2019-9596/CVE-2019-9596.csv @@ -8,8 +8,8 @@ CVE-2019-9596,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-9596,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-9596,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-9596,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-9596,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-9596,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9596,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-9596,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9596,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-9596,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-9596,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2019/95/CVE-2019-9597/CVE-2019-9597.csv b/data/vul_id/CVE/2019/95/CVE-2019-9597/CVE-2019-9597.csv index f63a696700e62d9..fb5f92761d87a57 100644 --- a/data/vul_id/CVE/2019/95/CVE-2019-9597/CVE-2019-9597.csv +++ b/data/vul_id/CVE/2019/95/CVE-2019-9597/CVE-2019-9597.csv @@ -8,8 +8,8 @@ CVE-2019-9597,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-9597,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-9597,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-9597,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-9597,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-9597,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9597,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-9597,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9597,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-9597,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-9597,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2019/95/CVE-2019-9599/CVE-2019-9599.csv b/data/vul_id/CVE/2019/95/CVE-2019-9599/CVE-2019-9599.csv index 65fb06c6d85ccbf..a1fcdae46fd5bb6 100644 --- a/data/vul_id/CVE/2019/95/CVE-2019-9599/CVE-2019-9599.csv +++ b/data/vul_id/CVE/2019/95/CVE-2019-9599/CVE-2019-9599.csv @@ -9,8 +9,8 @@ CVE-2019-9599,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2019-9599,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-9599,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2019-9599,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-9599,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-9599,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9599,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-9599,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9599,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2019-9599,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-9599,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/96/CVE-2019-9621/CVE-2019-9621.csv b/data/vul_id/CVE/2019/96/CVE-2019-9621/CVE-2019-9621.csv index d48203a8efc5e35..b47193e3129136f 100644 --- a/data/vul_id/CVE/2019/96/CVE-2019-9621/CVE-2019-9621.csv +++ b/data/vul_id/CVE/2019/96/CVE-2019-9621/CVE-2019-9621.csv @@ -87,8 +87,8 @@ CVE-2019-9621,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2019-9621,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2019-9621,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2019-9621,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-9621,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-9621,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9621,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-9621,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9621,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-9621,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-9621,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2019/96/CVE-2019-9634/CVE-2019-9634.csv b/data/vul_id/CVE/2019/96/CVE-2019-9634/CVE-2019-9634.csv index dfd061661c664ef..7137fb62eec14ce 100644 --- a/data/vul_id/CVE/2019/96/CVE-2019-9634/CVE-2019-9634.csv +++ b/data/vul_id/CVE/2019/96/CVE-2019-9634/CVE-2019-9634.csv @@ -3,7 +3,7 @@ CVE-2019-9634,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdyn CVE-2019-9634,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-9634,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-9634,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-9634,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-9634,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-9634,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 CVE-2019-9634,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-9634,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 diff --git a/data/vul_id/CVE/2019/96/CVE-2019-9641/CVE-2019-9641.csv b/data/vul_id/CVE/2019/96/CVE-2019-9641/CVE-2019-9641.csv index ae0bc93d028a6ce..01619658aaa5306 100644 --- a/data/vul_id/CVE/2019/96/CVE-2019-9641/CVE-2019-9641.csv +++ b/data/vul_id/CVE/2019/96/CVE-2019-9641/CVE-2019-9641.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-9641,0.33333333,https://github.com/Schnaidr/CVE-2019-9641-php-RCE,Schnaidr/CVE-2019-9641-php-RCE,777270727 CVE-2019-9641,0.00081967,https://github.com/avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,574143697 -CVE-2019-9641,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9641,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9641,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-9641,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-9641,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-9641,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2019-9641,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-9641,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2019/96/CVE-2019-9653/CVE-2019-9653.csv b/data/vul_id/CVE/2019/96/CVE-2019-9653/CVE-2019-9653.csv index b28fa47423de372..30b24e73b98ecae 100644 --- a/data/vul_id/CVE/2019/96/CVE-2019-9653/CVE-2019-9653.csv +++ b/data/vul_id/CVE/2019/96/CVE-2019-9653/CVE-2019-9653.csv @@ -10,8 +10,8 @@ CVE-2019-9653,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-9653,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-9653,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-9653,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-9653,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-9653,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9653,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-9653,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9653,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-9653,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-9653,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/96/CVE-2019-9670/CVE-2019-9670.csv b/data/vul_id/CVE/2019/96/CVE-2019-9670/CVE-2019-9670.csv index 8358187fdb10794..3478cf2919b2d36 100644 --- a/data/vul_id/CVE/2019/96/CVE-2019-9670/CVE-2019-9670.csv +++ b/data/vul_id/CVE/2019/96/CVE-2019-9670/CVE-2019-9670.csv @@ -30,7 +30,7 @@ CVE-2019-9670,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2019-9670,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2019-9670,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-9670,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-9670,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-9670,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-9670,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-9670,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2019-9670,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -46,8 +46,8 @@ CVE-2019-9670,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/C CVE-2019-9670,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2019-9670,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2019-9670,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2019-9670,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2019-9670,0.00030741,https://github.com/AlanFoster/metasploit-docs-spike,AlanFoster/metasploit-docs-spike,262667812 +CVE-2019-9670,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2019-9670,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2019-9670,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2019-9670,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 @@ -128,9 +128,9 @@ CVE-2019-9670,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2019-9670,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2019-9670,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2019-9670,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-9670,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-9670,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-9670,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-9670,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9670,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9670,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-9670,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-9670,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 @@ -140,7 +140,7 @@ CVE-2019-9670,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,se CVE-2019-9670,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-9670,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-9670,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2019-9670,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-9670,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-9670,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2019-9670,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2019-9670,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2019/96/CVE-2019-9673/CVE-2019-9673.csv b/data/vul_id/CVE/2019/96/CVE-2019-9673/CVE-2019-9673.csv index 97e8e0bf80614ce..861690f99e86535 100644 --- a/data/vul_id/CVE/2019/96/CVE-2019-9673/CVE-2019-9673.csv +++ b/data/vul_id/CVE/2019/96/CVE-2019-9673/CVE-2019-9673.csv @@ -7,8 +7,8 @@ CVE-2019-9673,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-9673,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-9673,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-9673,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-9673,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-9673,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9673,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-9673,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9673,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-9673,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-9673,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/97/CVE-2019-9718/CVE-2019-9718.csv b/data/vul_id/CVE/2019/97/CVE-2019-9718/CVE-2019-9718.csv index 35a280870ec0dda..a529561a64ce833 100644 --- a/data/vul_id/CVE/2019/97/CVE-2019-9718/CVE-2019-9718.csv +++ b/data/vul_id/CVE/2019/97/CVE-2019-9718/CVE-2019-9718.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-9718,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-9718,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-9718,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-9718,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-9718,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-9718,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2019-9718,0.00002386,https://github.com/kreattang/Collecting_CNVD_Dataset,kreattang/Collecting_CNVD_Dataset,188338231 CVE-2019-9718,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2019/97/CVE-2019-9721/CVE-2019-9721.csv b/data/vul_id/CVE/2019/97/CVE-2019-9721/CVE-2019-9721.csv index 1d906f58c15a40f..53ae003f3a08bd7 100644 --- a/data/vul_id/CVE/2019/97/CVE-2019-9721/CVE-2019-9721.csv +++ b/data/vul_id/CVE/2019/97/CVE-2019-9721/CVE-2019-9721.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-9721,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-9721,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-9721,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-9721,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-9721,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2019-9721,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-9721,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/97/CVE-2019-9729/CVE-2019-9729.csv b/data/vul_id/CVE/2019/97/CVE-2019-9729/CVE-2019-9729.csv index b0eaa8723a87f08..170498d46b687e8 100644 --- a/data/vul_id/CVE/2019/97/CVE-2019-9729/CVE-2019-9729.csv +++ b/data/vul_id/CVE/2019/97/CVE-2019-9729/CVE-2019-9729.csv @@ -6,8 +6,8 @@ CVE-2019-9729,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-9729,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-9729,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-9729,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-9729,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-9729,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9729,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-9729,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9729,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-9729,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-9729,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2019/97/CVE-2019-9730/CVE-2019-9730.csv b/data/vul_id/CVE/2019/97/CVE-2019-9730/CVE-2019-9730.csv index cb345e2c4e8d1dd..cc3b5c7ee0f23d2 100644 --- a/data/vul_id/CVE/2019/97/CVE-2019-9730/CVE-2019-9730.csv +++ b/data/vul_id/CVE/2019/97/CVE-2019-9730/CVE-2019-9730.csv @@ -14,8 +14,8 @@ CVE-2019-9730,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2019-9730,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2019-9730,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-9730,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-9730,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-9730,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9730,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-9730,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9730,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-9730,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-9730,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/97/CVE-2019-9740/CVE-2019-9740.csv b/data/vul_id/CVE/2019/97/CVE-2019-9740/CVE-2019-9740.csv index bc8cb43fa42ddb7..e198d2e5dce2274 100644 --- a/data/vul_id/CVE/2019/97/CVE-2019-9740/CVE-2019-9740.csv +++ b/data/vul_id/CVE/2019/97/CVE-2019-9740/CVE-2019-9740.csv @@ -22,7 +22,7 @@ CVE-2019-9740,0.00645161,https://github.com/BigDataEngineer/cloud9_rceovery,BigD CVE-2019-9740,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-9740,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-9740,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-9740,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-9740,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-9740,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2019-9740,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-9740,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2019/97/CVE-2019-9745/CVE-2019-9745.csv b/data/vul_id/CVE/2019/97/CVE-2019-9745/CVE-2019-9745.csv index da5c6e2d8800623..e346fed41786663 100644 --- a/data/vul_id/CVE/2019/97/CVE-2019-9745/CVE-2019-9745.csv +++ b/data/vul_id/CVE/2019/97/CVE-2019-9745/CVE-2019-9745.csv @@ -6,8 +6,8 @@ CVE-2019-9745,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2019-9745,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2019-9745,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-9745,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-9745,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-9745,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9745,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-9745,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9745,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-9745,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-9745,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/97/CVE-2019-9766/CVE-2019-9766.csv b/data/vul_id/CVE/2019/97/CVE-2019-9766/CVE-2019-9766.csv index cfa2e10748b8a23..e51090f202b7ff8 100644 --- a/data/vul_id/CVE/2019/97/CVE-2019-9766/CVE-2019-9766.csv +++ b/data/vul_id/CVE/2019/97/CVE-2019-9766/CVE-2019-9766.csv @@ -10,14 +10,14 @@ CVE-2019-9766,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2019-9766,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2019-9766,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2019-9766,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2019-9766,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-9766,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9766,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-9766,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9766,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-9766,0.00008655,https://github.com/kuznetsov-a/cve-exploit,kuznetsov-a/cve-exploit,177462278 CVE-2019-9766,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-9766,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-9766,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2019-9766,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-9766,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-9766,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-9766,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2019-9766,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 diff --git a/data/vul_id/CVE/2019/97/CVE-2019-9787/CVE-2019-9787.csv b/data/vul_id/CVE/2019/97/CVE-2019-9787/CVE-2019-9787.csv index 118ab7ce69948e9..1f9efa090d829cd 100644 --- a/data/vul_id/CVE/2019/97/CVE-2019-9787/CVE-2019-9787.csv +++ b/data/vul_id/CVE/2019/97/CVE-2019-9787/CVE-2019-9787.csv @@ -15,8 +15,8 @@ CVE-2019-9787,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-9787,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-9787,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2019-9787,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-9787,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-9787,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9787,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-9787,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9787,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-9787,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-9787,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/97/CVE-2019-9791/CVE-2019-9791.csv b/data/vul_id/CVE/2019/97/CVE-2019-9791/CVE-2019-9791.csv index 7db675fdad4d562..85ac2fea8f36995 100644 --- a/data/vul_id/CVE/2019/97/CVE-2019-9791/CVE-2019-9791.csv +++ b/data/vul_id/CVE/2019/97/CVE-2019-9791/CVE-2019-9791.csv @@ -10,8 +10,8 @@ CVE-2019-9791,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-9791,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-9791,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-9791,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-9791,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-9791,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9791,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-9791,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9791,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-9791,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-9791,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/98/CVE-2019-9810/CVE-2019-9810.csv b/data/vul_id/CVE/2019/98/CVE-2019-9810/CVE-2019-9810.csv index 48df1d8d28f3b0c..93196e1a6d1fca4 100644 --- a/data/vul_id/CVE/2019/98/CVE-2019-9810/CVE-2019-9810.csv +++ b/data/vul_id/CVE/2019/98/CVE-2019-9810/CVE-2019-9810.csv @@ -11,7 +11,7 @@ CVE-2019-9810,0.03125000,https://github.com/LinusDean/PoC-Bank,LinusDean/PoC-Ban CVE-2019-9810,0.01010101,https://github.com/SleepTheGod/0days,SleepTheGod/0days,417917134 CVE-2019-9810,0.00581395,https://github.com/googleprojectzero/0days-in-the-wild,googleprojectzero/0days-in-the-wild,341595907 CVE-2019-9810,0.00485437,https://github.com/Spacial/awesome-csirt,Spacial/awesome-csirt,59441906 -CVE-2019-9810,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2019-9810,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2019-9810,0.00147493,https://github.com/nicholas-long/github-exploit-code-repository-index,nicholas-long/github-exploit-code-repository-index,457144632 CVE-2019-9810,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 CVE-2019-9810,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 @@ -21,8 +21,8 @@ CVE-2019-9810,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2019-9810,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2019-9810,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-9810,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-9810,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-9810,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9810,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-9810,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9810,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-9810,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2019-9810,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2019/98/CVE-2019-9844/CVE-2019-9844.csv b/data/vul_id/CVE/2019/98/CVE-2019-9844/CVE-2019-9844.csv index 80a335a2db21a19..a8e744393cb86ca 100644 --- a/data/vul_id/CVE/2019/98/CVE-2019-9844/CVE-2019-9844.csv +++ b/data/vul_id/CVE/2019/98/CVE-2019-9844/CVE-2019-9844.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-9844,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2019-9844,ossf-cve-benchmark/CVE-2019-9844,317487312 -CVE-2019-9844,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9844,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9844,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2019-9844,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-9844,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2019/98/CVE-2019-9848/CVE-2019-9848.csv b/data/vul_id/CVE/2019/98/CVE-2019-9848/CVE-2019-9848.csv index fe5689244140238..b2f3b58821fd2b9 100644 --- a/data/vul_id/CVE/2019/98/CVE-2019-9848/CVE-2019-9848.csv +++ b/data/vul_id/CVE/2019/98/CVE-2019-9848/CVE-2019-9848.csv @@ -79,7 +79,7 @@ CVE-2019-9848,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,reade CVE-2019-9848,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-9848,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-9848,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-9848,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-9848,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-9848,0.00004878,https://github.com/blackunixteam/exploit-exploitdb,blackunixteam/exploit-exploitdb,223551245 CVE-2019-9848,0.00004800,https://github.com/84KaliPleXon3/offensive-security-exploitdb,84KaliPleXon3/offensive-security-exploitdb,282981718 CVE-2019-9848,0.00004747,https://github.com/Silentsoul04/exploitdb-1,Silentsoul04/exploitdb-1,336607627 diff --git a/data/vul_id/CVE/2019/98/CVE-2019-9849/CVE-2019-9849.csv b/data/vul_id/CVE/2019/98/CVE-2019-9849/CVE-2019-9849.csv index da0896efe2090ff..76f77ae025c0f78 100644 --- a/data/vul_id/CVE/2019/98/CVE-2019-9849/CVE-2019-9849.csv +++ b/data/vul_id/CVE/2019/98/CVE-2019-9849/CVE-2019-9849.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-9849,1.00000000,https://github.com/mbadanoiu/CVE-2019-9849,mbadanoiu/CVE-2019-9849,819513040 CVE-2019-9849,0.01818182,https://github.com/DrunkenShells/Disclosures,DrunkenShells/Disclosures,166368179 CVE-2019-9849,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2019-9849,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-9849,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9849,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-9849,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9849,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-9849,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-9849,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-9849,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-9849,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-9849,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-9849,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/98/CVE-2019-9850/CVE-2019-9850.csv b/data/vul_id/CVE/2019/98/CVE-2019-9850/CVE-2019-9850.csv index a726ecbcb756ca1..d5c3198819547a3 100644 --- a/data/vul_id/CVE/2019/98/CVE-2019-9850/CVE-2019-9850.csv +++ b/data/vul_id/CVE/2019/98/CVE-2019-9850/CVE-2019-9850.csv @@ -3,7 +3,7 @@ CVE-2019-9850,0.00017886,https://github.com/trickest/containers,trickest/contain CVE-2019-9850,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-9850,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-9850,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-9850,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-9850,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-9850,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-9850,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-9850,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/98/CVE-2019-9851/CVE-2019-9851.csv b/data/vul_id/CVE/2019/98/CVE-2019-9851/CVE-2019-9851.csv index 7ff60e30e744a81..fa54898663c45ff 100644 --- a/data/vul_id/CVE/2019/98/CVE-2019-9851/CVE-2019-9851.csv +++ b/data/vul_id/CVE/2019/98/CVE-2019-9851/CVE-2019-9851.csv @@ -78,7 +78,7 @@ CVE-2019-9851,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,reade CVE-2019-9851,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2019-9851,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-9851,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-9851,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-9851,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-9851,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2019-9851,0.00004878,https://github.com/blackunixteam/exploit-exploitdb,blackunixteam/exploit-exploitdb,223551245 CVE-2019-9851,0.00004800,https://github.com/84KaliPleXon3/offensive-security-exploitdb,84KaliPleXon3/offensive-security-exploitdb,282981718 diff --git a/data/vul_id/CVE/2019/98/CVE-2019-9855/CVE-2019-9855.csv b/data/vul_id/CVE/2019/98/CVE-2019-9855/CVE-2019-9855.csv index c25bb6e25cfc2fb..7e4b725094905e9 100644 --- a/data/vul_id/CVE/2019/98/CVE-2019-9855/CVE-2019-9855.csv +++ b/data/vul_id/CVE/2019/98/CVE-2019-9855/CVE-2019-9855.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-9855,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-9855,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-9855,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-9855,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-9855,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-9855,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2019-9855,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-9855,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2019/98/CVE-2019-9892/CVE-2019-9892.csv b/data/vul_id/CVE/2019/98/CVE-2019-9892/CVE-2019-9892.csv index e1e780700a2002b..ea0237f6c247a84 100644 --- a/data/vul_id/CVE/2019/98/CVE-2019-9892/CVE-2019-9892.csv +++ b/data/vul_id/CVE/2019/98/CVE-2019-9892/CVE-2019-9892.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-9892,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-9892,Live-Hack-CVE/CVE-2019-9892,591418006 CVE-2019-9892,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-9892,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-9892,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-9892,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-9892,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2019-9892,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2019/98/CVE-2019-9896/CVE-2019-9896.csv b/data/vul_id/CVE/2019/98/CVE-2019-9896/CVE-2019-9896.csv index 57a4d2f5446efb8..bcc0696884cadcd 100644 --- a/data/vul_id/CVE/2019/98/CVE-2019-9896/CVE-2019-9896.csv +++ b/data/vul_id/CVE/2019/98/CVE-2019-9896/CVE-2019-9896.csv @@ -5,8 +5,8 @@ CVE-2019-9896,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2019-9896,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2019-9896,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2019-9896,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-9896,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2019-9896,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9896,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-9896,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9896,0.00011174,https://github.com/gdynamics/exploitation-scraping,gdynamics/exploitation-scraping,225103901 CVE-2019-9896,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-9896,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2019/99/CVE-2019-9904/CVE-2019-9904.csv b/data/vul_id/CVE/2019/99/CVE-2019-9904/CVE-2019-9904.csv index 2291a70dc0e445a..30fd5bb257a3d69 100644 --- a/data/vul_id/CVE/2019/99/CVE-2019-9904/CVE-2019-9904.csv +++ b/data/vul_id/CVE/2019/99/CVE-2019-9904/CVE-2019-9904.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-9904,1.00000000,https://github.com/Live-Hack-CVE/CVE-2019-9904,Live-Hack-CVE/CVE-2019-9904,596288575 CVE-2019-9904,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-9904,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-9904,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-9904,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-9904,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2019-9904,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-9904,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2019/99/CVE-2019-9921/CVE-2019-9921.csv b/data/vul_id/CVE/2019/99/CVE-2019-9921/CVE-2019-9921.csv index 569d85077183417..cba04b70a96d648 100644 --- a/data/vul_id/CVE/2019/99/CVE-2019-9921/CVE-2019-9921.csv +++ b/data/vul_id/CVE/2019/99/CVE-2019-9921/CVE-2019-9921.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2019-9921,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-9921,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-9921,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-9921,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-9921,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 CVE-2019-9921,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2019-9921,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2019/99/CVE-2019-9947/CVE-2019-9947.csv b/data/vul_id/CVE/2019/99/CVE-2019-9947/CVE-2019-9947.csv index 744e605b84ef246..2cd02fbf6bda352 100644 --- a/data/vul_id/CVE/2019/99/CVE-2019-9947/CVE-2019-9947.csv +++ b/data/vul_id/CVE/2019/99/CVE-2019-9947/CVE-2019-9947.csv @@ -4,7 +4,7 @@ CVE-2019-9947,0.02941176,https://github.com/tintinweb/pub,tintinweb/pub,24654628 CVE-2019-9947,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2019-9947,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-9947,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -CVE-2019-9947,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-9947,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-9947,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2019-9947,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2019-9947,0.00001517,https://github.com/patrickmpalmer/exploit-prediction-calculator,patrickmpalmer/exploit-prediction-calculator,244423496 diff --git a/data/vul_id/CVE/2019/99/CVE-2019-9978/CVE-2019-9978.csv b/data/vul_id/CVE/2019/99/CVE-2019-9978/CVE-2019-9978.csv index 5dc5fae3d6d714b..2e02e15eb621518 100644 --- a/data/vul_id/CVE/2019/99/CVE-2019-9978/CVE-2019-9978.csv +++ b/data/vul_id/CVE/2019/99/CVE-2019-9978/CVE-2019-9978.csv @@ -46,7 +46,7 @@ CVE-2019-9978,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2019-9978,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2019-9978,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2019-9978,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2019-9978,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2019-9978,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2019-9978,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2019-9978,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2019-9978,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -68,9 +68,9 @@ CVE-2019-9978,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2019-9978,0.00018622,https://github.com/zcmurphy87/Exploit_Window_Markdown,zcmurphy87/Exploit_Window_Markdown,264694165 CVE-2019-9978,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2019-9978,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2019-9978,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2019-9978,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2019-9978,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2019-9978,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2019-9978,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2019-9978,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2019-9978,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2019-9978,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 @@ -80,7 +80,7 @@ CVE-2019-9978,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,se CVE-2019-9978,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2019-9978,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 CVE-2019-9978,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2019-9978,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2019-9978,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2019-9978,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2019-9978,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2019-9978,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/00/CVE-2020-0001/CVE-2020-0001.csv b/data/vul_id/CVE/2020/00/CVE-2020-0001/CVE-2020-0001.csv index f458cb0b24f884d..192c502aef67278 100644 --- a/data/vul_id/CVE/2020/00/CVE-2020-0001/CVE-2020-0001.csv +++ b/data/vul_id/CVE/2020/00/CVE-2020-0001/CVE-2020-0001.csv @@ -12,8 +12,8 @@ CVE-2020-0001,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-0001,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-0001,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0001,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-0001,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0001,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0001,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0001,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0001,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0001,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0001,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/00/CVE-2020-0002/CVE-2020-0002.csv b/data/vul_id/CVE/2020/00/CVE-2020-0002/CVE-2020-0002.csv index 70a232549885a28..2dd56ad356c3f05 100644 --- a/data/vul_id/CVE/2020/00/CVE-2020-0002/CVE-2020-0002.csv +++ b/data/vul_id/CVE/2020/00/CVE-2020-0002/CVE-2020-0002.csv @@ -4,7 +4,7 @@ CVE-2020-0002,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/ CVE-2020-0002,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2020-0002,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-0002,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-0002,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0002,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0002,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0002,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0002,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/00/CVE-2020-0003/CVE-2020-0003.csv b/data/vul_id/CVE/2020/00/CVE-2020-0003/CVE-2020-0003.csv index 9e1e891962d8d0f..1062bc451e5f6e0 100644 --- a/data/vul_id/CVE/2020/00/CVE-2020-0003/CVE-2020-0003.csv +++ b/data/vul_id/CVE/2020/00/CVE-2020-0003/CVE-2020-0003.csv @@ -4,7 +4,7 @@ CVE-2020-0003,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/ CVE-2020-0003,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0003,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0003,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-0003,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-0003,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-0003,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-0003,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-0003,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/00/CVE-2020-0009/CVE-2020-0009.csv b/data/vul_id/CVE/2020/00/CVE-2020-0009/CVE-2020-0009.csv index 4495260f9c2162d..ffe631ed6f79ad3 100644 --- a/data/vul_id/CVE/2020/00/CVE-2020-0009/CVE-2020-0009.csv +++ b/data/vul_id/CVE/2020/00/CVE-2020-0009/CVE-2020-0009.csv @@ -5,7 +5,7 @@ CVE-2020-0009,0.00012650,https://github.com/happyhackerhour/androidexploitdev,ha CVE-2020-0009,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0009,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-0009,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-0009,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-0009,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-0009,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2020-0009,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 CVE-2020-0009,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/00/CVE-2020-0014/CVE-2020-0014.csv b/data/vul_id/CVE/2020/00/CVE-2020-0014/CVE-2020-0014.csv index 8e1f3a70b485fc8..edf2a96eeab8c54 100644 --- a/data/vul_id/CVE/2020/00/CVE-2020-0014/CVE-2020-0014.csv +++ b/data/vul_id/CVE/2020/00/CVE-2020-0014/CVE-2020-0014.csv @@ -10,13 +10,13 @@ CVE-2020-0014,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-0014,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-0014,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0014,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-0014,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0014,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0014,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0014,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0014,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0014,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0014,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-0014,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-0014,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-0014,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-0014,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-0014,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-0014,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2020/00/CVE-2020-0022/CVE-2020-0022.csv b/data/vul_id/CVE/2020/00/CVE-2020-0022/CVE-2020-0022.csv index b94776608e69662..e84120738f0ceec 100644 --- a/data/vul_id/CVE/2020/00/CVE-2020-0022/CVE-2020-0022.csv +++ b/data/vul_id/CVE/2020/00/CVE-2020-0022/CVE-2020-0022.csv @@ -26,8 +26,8 @@ CVE-2020-0022,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-0022,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-0022,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0022,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-0022,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0022,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0022,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0022,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0022,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2020-0022,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0022,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 @@ -35,7 +35,7 @@ CVE-2020-0022,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC, CVE-2020-0022,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-0022,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-0022,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-0022,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-0022,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-0022,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-0022,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-0022,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/00/CVE-2020-0023/CVE-2020-0023.csv b/data/vul_id/CVE/2020/00/CVE-2020-0023/CVE-2020-0023.csv index 961468ad905ce6d..2dd6b7abe51b105 100644 --- a/data/vul_id/CVE/2020/00/CVE-2020-0023/CVE-2020-0023.csv +++ b/data/vul_id/CVE/2020/00/CVE-2020-0023/CVE-2020-0023.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2020-0023,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0023,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0023,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0023,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0023,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0023,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0023,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/00/CVE-2020-0041/CVE-2020-0041.csv b/data/vul_id/CVE/2020/00/CVE-2020-0041/CVE-2020-0041.csv index 7bb4499160a4f68..59e1ec90c00c23c 100644 --- a/data/vul_id/CVE/2020/00/CVE-2020-0041/CVE-2020-0041.csv +++ b/data/vul_id/CVE/2020/00/CVE-2020-0041/CVE-2020-0041.csv @@ -18,7 +18,7 @@ CVE-2020-0041,0.00549451,https://github.com/jiayy/android_vuln_poc-exp,jiayy/and CVE-2020-0041,0.00534759,https://github.com/khanhdz191/linux-kernel-exploitation,khanhdz191/linux-kernel-exploitation,606387984 CVE-2020-0041,0.00390625,https://github.com/xairy/linux-kernel-exploitation,xairy/linux-kernel-exploitation,73646740 CVE-2020-0041,0.00347222,https://github.com/vulsio/go-kev,vulsio/go-kev,428122682 -CVE-2020-0041,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2020-0041,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2020-0041,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,daggersec/CISA-Known-Exploits,457938317 CVE-2020-0041,0.00147493,https://github.com/nicholas-long/github-exploit-code-repository-index,nicholas-long/github-exploit-code-repository-index,457144632 CVE-2020-0041,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 @@ -26,7 +26,7 @@ CVE-2020-0041,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2020-0041,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2020-0041,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-0041,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-0041,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-0041,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-0041,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-0041,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2020-0041,0.00053792,https://github.com/ibojanova/BF,ibojanova/BF,517767839 @@ -39,9 +39,9 @@ CVE-2020-0041,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-0041,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-0041,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0041,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-0041,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0041,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-0041,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-0041,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0041,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0041,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0041,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0041,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/00/CVE-2020-0069/CVE-2020-0069.csv b/data/vul_id/CVE/2020/00/CVE-2020-0069/CVE-2020-0069.csv index 058517f2412ebe9..ace6d3ecbde5026 100644 --- a/data/vul_id/CVE/2020/00/CVE-2020-0069/CVE-2020-0069.csv +++ b/data/vul_id/CVE/2020/00/CVE-2020-0069/CVE-2020-0069.csv @@ -14,7 +14,7 @@ CVE-2020-0069,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2020-0069,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2020-0069,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-0069,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-0069,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-0069,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-0069,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-0069,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2020-0069,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 @@ -25,9 +25,9 @@ CVE-2020-0069,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-0069,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-0069,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0069,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-0069,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0069,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-0069,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-0069,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0069,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0069,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0069,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0069,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/00/CVE-2020-0082/CVE-2020-0082.csv b/data/vul_id/CVE/2020/00/CVE-2020-0082/CVE-2020-0082.csv index a9207c1dc3c0e6d..0c09ac22c56331a 100644 --- a/data/vul_id/CVE/2020/00/CVE-2020-0082/CVE-2020-0082.csv +++ b/data/vul_id/CVE/2020/00/CVE-2020-0082/CVE-2020-0082.csv @@ -6,8 +6,8 @@ CVE-2020-0082,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-0082,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-0082,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0082,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-0082,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0082,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0082,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0082,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0082,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0082,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0082,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/00/CVE-2020-0093/CVE-2020-0093.csv b/data/vul_id/CVE/2020/00/CVE-2020-0093/CVE-2020-0093.csv index 651f964f7b490ed..eba3a505d6cfec1 100644 --- a/data/vul_id/CVE/2020/00/CVE-2020-0093/CVE-2020-0093.csv +++ b/data/vul_id/CVE/2020/00/CVE-2020-0093/CVE-2020-0093.csv @@ -4,7 +4,7 @@ CVE-2020-0093,0.00017886,https://github.com/trickest/containers,trickest/contain CVE-2020-0093,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0093,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0093,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-0093,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-0093,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-0093,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-0093,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-0093,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2020/00/CVE-2020-0096/CVE-2020-0096.csv b/data/vul_id/CVE/2020/00/CVE-2020-0096/CVE-2020-0096.csv index 9f100b916fbefc6..eaf6f237f46f64e 100644 --- a/data/vul_id/CVE/2020/00/CVE-2020-0096/CVE-2020-0096.csv +++ b/data/vul_id/CVE/2020/00/CVE-2020-0096/CVE-2020-0096.csv @@ -12,14 +12,14 @@ CVE-2020-0096,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-0096,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-0096,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0096,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-0096,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0096,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0096,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0096,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0096,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0096,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0096,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-0096,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-0096,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-0096,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-0096,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-0096,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-0096,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-0096,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/01/CVE-2020-0108/CVE-2020-0108.csv b/data/vul_id/CVE/2020/01/CVE-2020-0108/CVE-2020-0108.csv index c3f86894d30deb1..6d083de11881c53 100644 --- a/data/vul_id/CVE/2020/01/CVE-2020-0108/CVE-2020-0108.csv +++ b/data/vul_id/CVE/2020/01/CVE-2020-0108/CVE-2020-0108.csv @@ -10,8 +10,8 @@ CVE-2020-0108,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-0108,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-0108,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0108,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-0108,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0108,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0108,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0108,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0108,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0108,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0108,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/01/CVE-2020-0113/CVE-2020-0113.csv b/data/vul_id/CVE/2020/01/CVE-2020-0113/CVE-2020-0113.csv index 7fd7328913d0634..003025886a070a4 100644 --- a/data/vul_id/CVE/2020/01/CVE-2020-0113/CVE-2020-0113.csv +++ b/data/vul_id/CVE/2020/01/CVE-2020-0113/CVE-2020-0113.csv @@ -6,8 +6,8 @@ CVE-2020-0113,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-0113,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-0113,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0113,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-0113,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0113,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0113,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0113,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0113,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0113,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0113,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/01/CVE-2020-0114/CVE-2020-0114.csv b/data/vul_id/CVE/2020/01/CVE-2020-0114/CVE-2020-0114.csv index eef86e8d9610a64..44cbb2e682cee2b 100644 --- a/data/vul_id/CVE/2020/01/CVE-2020-0114/CVE-2020-0114.csv +++ b/data/vul_id/CVE/2020/01/CVE-2020-0114/CVE-2020-0114.csv @@ -14,8 +14,8 @@ CVE-2020-0114,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-0114,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-0114,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0114,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-0114,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0114,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0114,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0114,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0114,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0114,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0114,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/01/CVE-2020-0121/CVE-2020-0121.csv b/data/vul_id/CVE/2020/01/CVE-2020-0121/CVE-2020-0121.csv index 457b59eee0b6b90..11952aafa50d87f 100644 --- a/data/vul_id/CVE/2020/01/CVE-2020-0121/CVE-2020-0121.csv +++ b/data/vul_id/CVE/2020/01/CVE-2020-0121/CVE-2020-0121.csv @@ -7,8 +7,8 @@ CVE-2020-0121,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-0121,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-0121,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0121,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-0121,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0121,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0121,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0121,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0121,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0121,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0121,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/01/CVE-2020-0136/CVE-2020-0136.csv b/data/vul_id/CVE/2020/01/CVE-2020-0136/CVE-2020-0136.csv index 255e0e5da28fbdb..a7fdd3ed522eb6d 100644 --- a/data/vul_id/CVE/2020/01/CVE-2020-0136/CVE-2020-0136.csv +++ b/data/vul_id/CVE/2020/01/CVE-2020-0136/CVE-2020-0136.csv @@ -6,13 +6,13 @@ CVE-2020-0136,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-0136,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-0136,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0136,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-0136,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0136,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0136,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0136,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0136,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0136,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0136,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-0136,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-0136,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-0136,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-0136,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-0136,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2020-0136,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2020/01/CVE-2020-0137/CVE-2020-0137.csv b/data/vul_id/CVE/2020/01/CVE-2020-0137/CVE-2020-0137.csv index 2899753a6722001..81537d92fb1c67d 100644 --- a/data/vul_id/CVE/2020/01/CVE-2020-0137/CVE-2020-0137.csv +++ b/data/vul_id/CVE/2020/01/CVE-2020-0137/CVE-2020-0137.csv @@ -7,13 +7,13 @@ CVE-2020-0137,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-0137,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-0137,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0137,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-0137,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0137,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0137,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0137,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0137,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0137,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0137,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-0137,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-0137,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-0137,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-0137,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-0137,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2020-0137,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2020/01/CVE-2020-0138/CVE-2020-0138.csv b/data/vul_id/CVE/2020/01/CVE-2020-0138/CVE-2020-0138.csv index 2680b3e9d375bcc..3aef1df3a183a16 100644 --- a/data/vul_id/CVE/2020/01/CVE-2020-0138/CVE-2020-0138.csv +++ b/data/vul_id/CVE/2020/01/CVE-2020-0138/CVE-2020-0138.csv @@ -7,8 +7,8 @@ CVE-2020-0138,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-0138,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-0138,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0138,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-0138,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0138,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0138,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0138,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0138,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0138,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0138,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/01/CVE-2020-0155/CVE-2020-0155.csv b/data/vul_id/CVE/2020/01/CVE-2020-0155/CVE-2020-0155.csv index bea3c069cb6ce13..2aa91b6da414dc4 100644 --- a/data/vul_id/CVE/2020/01/CVE-2020-0155/CVE-2020-0155.csv +++ b/data/vul_id/CVE/2020/01/CVE-2020-0155/CVE-2020-0155.csv @@ -6,8 +6,8 @@ CVE-2020-0155,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-0155,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-0155,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0155,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-0155,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0155,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0155,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0155,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0155,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0155,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0155,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/01/CVE-2020-0160/CVE-2020-0160.csv b/data/vul_id/CVE/2020/01/CVE-2020-0160/CVE-2020-0160.csv index fbea0ae589678c9..a44eed581fd9ee6 100644 --- a/data/vul_id/CVE/2020/01/CVE-2020-0160/CVE-2020-0160.csv +++ b/data/vul_id/CVE/2020/01/CVE-2020-0160/CVE-2020-0160.csv @@ -6,8 +6,8 @@ CVE-2020-0160,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-0160,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-0160,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0160,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-0160,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0160,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0160,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0160,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0160,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0160,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0160,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/01/CVE-2020-0181/CVE-2020-0181.csv b/data/vul_id/CVE/2020/01/CVE-2020-0181/CVE-2020-0181.csv index 721b320601ffe84..a538780a428e3b6 100644 --- a/data/vul_id/CVE/2020/01/CVE-2020-0181/CVE-2020-0181.csv +++ b/data/vul_id/CVE/2020/01/CVE-2020-0181/CVE-2020-0181.csv @@ -7,13 +7,13 @@ CVE-2020-0181,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0181,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0181,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0181,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-0181,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0181,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0181,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0181,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0181,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0181,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0181,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-0181,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-0181,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-0181,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-0181,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-0181,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2020-0181,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2020/01/CVE-2020-0183/CVE-2020-0183.csv b/data/vul_id/CVE/2020/01/CVE-2020-0183/CVE-2020-0183.csv index 5bb7f8387907d67..2c7313852d20ca1 100644 --- a/data/vul_id/CVE/2020/01/CVE-2020-0183/CVE-2020-0183.csv +++ b/data/vul_id/CVE/2020/01/CVE-2020-0183/CVE-2020-0183.csv @@ -6,13 +6,13 @@ CVE-2020-0183,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-0183,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-0183,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0183,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-0183,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0183,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0183,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0183,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0183,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0183,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0183,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-0183,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-0183,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-0183,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-0183,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-0183,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2020-0183,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2020/01/CVE-2020-0188/CVE-2020-0188.csv b/data/vul_id/CVE/2020/01/CVE-2020-0188/CVE-2020-0188.csv index d45776eb24c4d1a..07793bfeab61ef8 100644 --- a/data/vul_id/CVE/2020/01/CVE-2020-0188/CVE-2020-0188.csv +++ b/data/vul_id/CVE/2020/01/CVE-2020-0188/CVE-2020-0188.csv @@ -13,13 +13,13 @@ CVE-2020-0188,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-0188,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-0188,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0188,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-0188,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0188,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0188,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0188,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0188,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0188,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0188,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-0188,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-0188,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-0188,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-0188,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-0188,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2020-0188,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2020/01/CVE-2020-0198/CVE-2020-0198.csv b/data/vul_id/CVE/2020/01/CVE-2020-0198/CVE-2020-0198.csv index eaaa09f3c6a4f73..c9466d4d56074aa 100644 --- a/data/vul_id/CVE/2020/01/CVE-2020-0198/CVE-2020-0198.csv +++ b/data/vul_id/CVE/2020/01/CVE-2020-0198/CVE-2020-0198.csv @@ -7,13 +7,13 @@ CVE-2020-0198,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0198,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0198,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0198,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-0198,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0198,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0198,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0198,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0198,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0198,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0198,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-0198,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-0198,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-0198,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-0198,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-0198,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-0198,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/02/CVE-2020-0201/CVE-2020-0201.csv b/data/vul_id/CVE/2020/02/CVE-2020-0201/CVE-2020-0201.csv index c1f57bacac81fab..a3f628240e62023 100644 --- a/data/vul_id/CVE/2020/02/CVE-2020-0201/CVE-2020-0201.csv +++ b/data/vul_id/CVE/2020/02/CVE-2020-0201/CVE-2020-0201.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-0201,0.33333333,https://github.com/Trinadh465/packages_apps_Settings_CVE-2020-0201,Trinadh465/packages_apps_Settings_CVE-2020-0201,816647824 CVE-2020-0201,0.33333333,https://github.com/uthrasri/Packages_app_settings_CVE-2020-0201,uthrasri/Packages_app_settings_CVE-2020-0201,710491787 -CVE-2020-0201,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0201,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0201,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0201,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0201,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0201,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 -CVE-2020-0201,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-0201,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-0201,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-0201,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2020-0201,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2020/02/CVE-2020-0203/CVE-2020-0203.csv b/data/vul_id/CVE/2020/02/CVE-2020-0203/CVE-2020-0203.csv index 962a05f889da65e..ab7cdaae1547f29 100644 --- a/data/vul_id/CVE/2020/02/CVE-2020-0203/CVE-2020-0203.csv +++ b/data/vul_id/CVE/2020/02/CVE-2020-0203/CVE-2020-0203.csv @@ -6,8 +6,8 @@ CVE-2020-0203,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-0203,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-0203,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0203,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-0203,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0203,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0203,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0203,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0203,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0203,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0203,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/02/CVE-2020-0209/CVE-2020-0209.csv b/data/vul_id/CVE/2020/02/CVE-2020-0209/CVE-2020-0209.csv index dd9704306941734..ed642927d7a9913 100644 --- a/data/vul_id/CVE/2020/02/CVE-2020-0209/CVE-2020-0209.csv +++ b/data/vul_id/CVE/2020/02/CVE-2020-0209/CVE-2020-0209.csv @@ -6,8 +6,8 @@ CVE-2020-0209,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-0209,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-0209,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0209,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-0209,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0209,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0209,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0209,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0209,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0209,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0209,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/02/CVE-2020-0215/CVE-2020-0215.csv b/data/vul_id/CVE/2020/02/CVE-2020-0215/CVE-2020-0215.csv index 9c05612372d5980..d92a0e0c5bfd72a 100644 --- a/data/vul_id/CVE/2020/02/CVE-2020-0215/CVE-2020-0215.csv +++ b/data/vul_id/CVE/2020/02/CVE-2020-0215/CVE-2020-0215.csv @@ -6,8 +6,8 @@ CVE-2020-0215,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-0215,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-0215,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0215,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-0215,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0215,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0215,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0215,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0215,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0215,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0215,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/02/CVE-2020-0218/CVE-2020-0218.csv b/data/vul_id/CVE/2020/02/CVE-2020-0218/CVE-2020-0218.csv index 762c0037ff30d5c..bd7179833e94754 100644 --- a/data/vul_id/CVE/2020/02/CVE-2020-0218/CVE-2020-0218.csv +++ b/data/vul_id/CVE/2020/02/CVE-2020-0218/CVE-2020-0218.csv @@ -6,8 +6,8 @@ CVE-2020-0218,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-0218,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-0218,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0218,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-0218,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0218,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0218,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0218,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0218,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0218,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0218,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/02/CVE-2020-0219/CVE-2020-0219.csv b/data/vul_id/CVE/2020/02/CVE-2020-0219/CVE-2020-0219.csv index e8eac1e5dcd081c..166d57fde794b2c 100644 --- a/data/vul_id/CVE/2020/02/CVE-2020-0219/CVE-2020-0219.csv +++ b/data/vul_id/CVE/2020/02/CVE-2020-0219/CVE-2020-0219.csv @@ -9,13 +9,13 @@ CVE-2020-0219,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-0219,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-0219,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0219,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-0219,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0219,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0219,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0219,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0219,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0219,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0219,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-0219,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-0219,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-0219,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-0219,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-0219,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-0219,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/02/CVE-2020-0225/CVE-2020-0225.csv b/data/vul_id/CVE/2020/02/CVE-2020-0225/CVE-2020-0225.csv index 4200fbb5d98e7ed..4184d216561c310 100644 --- a/data/vul_id/CVE/2020/02/CVE-2020-0225/CVE-2020-0225.csv +++ b/data/vul_id/CVE/2020/02/CVE-2020-0225/CVE-2020-0225.csv @@ -6,8 +6,8 @@ CVE-2020-0225,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-0225,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-0225,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0225,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-0225,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0225,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0225,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0225,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0225,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0225,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0225,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/02/CVE-2020-0226/CVE-2020-0226.csv b/data/vul_id/CVE/2020/02/CVE-2020-0226/CVE-2020-0226.csv index dc245eb7f25c39a..1dcaf4c04c7ff01 100644 --- a/data/vul_id/CVE/2020/02/CVE-2020-0226/CVE-2020-0226.csv +++ b/data/vul_id/CVE/2020/02/CVE-2020-0226/CVE-2020-0226.csv @@ -7,8 +7,8 @@ CVE-2020-0226,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-0226,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-0226,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0226,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-0226,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0226,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0226,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0226,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0226,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0226,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0226,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/02/CVE-2020-0227/CVE-2020-0227.csv b/data/vul_id/CVE/2020/02/CVE-2020-0227/CVE-2020-0227.csv index 14d106d0249c826..e640d140c8cd742 100644 --- a/data/vul_id/CVE/2020/02/CVE-2020-0227/CVE-2020-0227.csv +++ b/data/vul_id/CVE/2020/02/CVE-2020-0227/CVE-2020-0227.csv @@ -6,8 +6,8 @@ CVE-2020-0227,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-0227,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-0227,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0227,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-0227,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0227,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0227,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0227,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0227,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0227,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0227,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/02/CVE-2020-0240/CVE-2020-0240.csv b/data/vul_id/CVE/2020/02/CVE-2020-0240/CVE-2020-0240.csv index efd590c5061d6be..292203e8da554b2 100644 --- a/data/vul_id/CVE/2020/02/CVE-2020-0240/CVE-2020-0240.csv +++ b/data/vul_id/CVE/2020/02/CVE-2020-0240/CVE-2020-0240.csv @@ -8,8 +8,8 @@ CVE-2020-0240,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-0240,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-0240,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0240,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-0240,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0240,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0240,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0240,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0240,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0240,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0240,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/02/CVE-2020-0241/CVE-2020-0241.csv b/data/vul_id/CVE/2020/02/CVE-2020-0241/CVE-2020-0241.csv index 90e8936746b2ded..ad8eae4ea9f131d 100644 --- a/data/vul_id/CVE/2020/02/CVE-2020-0241/CVE-2020-0241.csv +++ b/data/vul_id/CVE/2020/02/CVE-2020-0241/CVE-2020-0241.csv @@ -6,8 +6,8 @@ CVE-2020-0241,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-0241,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-0241,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0241,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-0241,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0241,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0241,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0241,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0241,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0241,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0241,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/02/CVE-2020-0242/CVE-2020-0242.csv b/data/vul_id/CVE/2020/02/CVE-2020-0242/CVE-2020-0242.csv index ba367bfee6e2b9c..aeaae4727f9726a 100644 --- a/data/vul_id/CVE/2020/02/CVE-2020-0242/CVE-2020-0242.csv +++ b/data/vul_id/CVE/2020/02/CVE-2020-0242/CVE-2020-0242.csv @@ -7,8 +7,8 @@ CVE-2020-0242,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-0242,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-0242,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0242,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-0242,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0242,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0242,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0242,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0242,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0242,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0242,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/02/CVE-2020-0243/CVE-2020-0243.csv b/data/vul_id/CVE/2020/02/CVE-2020-0243/CVE-2020-0243.csv index d9505b4326c14d7..5a463f5f9e8231a 100644 --- a/data/vul_id/CVE/2020/02/CVE-2020-0243/CVE-2020-0243.csv +++ b/data/vul_id/CVE/2020/02/CVE-2020-0243/CVE-2020-0243.csv @@ -6,8 +6,8 @@ CVE-2020-0243,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-0243,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-0243,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0243,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-0243,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0243,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0243,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0243,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0243,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0243,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0243,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/02/CVE-2020-0245/CVE-2020-0245.csv b/data/vul_id/CVE/2020/02/CVE-2020-0245/CVE-2020-0245.csv index df95d3594e7c0e6..0ac4b5494ed25bb 100644 --- a/data/vul_id/CVE/2020/02/CVE-2020-0245/CVE-2020-0245.csv +++ b/data/vul_id/CVE/2020/02/CVE-2020-0245/CVE-2020-0245.csv @@ -6,8 +6,8 @@ CVE-2020-0245,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-0245,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-0245,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0245,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-0245,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0245,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0245,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0245,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0245,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0245,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0245,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/03/CVE-2020-0305/CVE-2020-0305.csv b/data/vul_id/CVE/2020/03/CVE-2020-0305/CVE-2020-0305.csv index cdacc2250c5bdd8..a0f32e6cbc651af 100644 --- a/data/vul_id/CVE/2020/03/CVE-2020-0305/CVE-2020-0305.csv +++ b/data/vul_id/CVE/2020/03/CVE-2020-0305/CVE-2020-0305.csv @@ -3,7 +3,7 @@ CVE-2020-0305,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-0305,Live-Hac CVE-2020-0305,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-0305,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0305,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 -CVE-2020-0305,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-0305,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-0305,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-0305,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2020-0305,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/03/CVE-2020-0377/CVE-2020-0377.csv b/data/vul_id/CVE/2020/03/CVE-2020-0377/CVE-2020-0377.csv index 9e84a2a23a3e3e5..ec5017307e70755 100644 --- a/data/vul_id/CVE/2020/03/CVE-2020-0377/CVE-2020-0377.csv +++ b/data/vul_id/CVE/2020/03/CVE-2020-0377/CVE-2020-0377.csv @@ -6,8 +6,8 @@ CVE-2020-0377,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-0377,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-0377,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0377,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-0377,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0377,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0377,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0377,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0377,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0377,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0377,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/03/CVE-2020-0380/CVE-2020-0380.csv b/data/vul_id/CVE/2020/03/CVE-2020-0380/CVE-2020-0380.csv index 9a35276c6f41bd3..be2c6ee316b94da 100644 --- a/data/vul_id/CVE/2020/03/CVE-2020-0380/CVE-2020-0380.csv +++ b/data/vul_id/CVE/2020/03/CVE-2020-0380/CVE-2020-0380.csv @@ -6,8 +6,8 @@ CVE-2020-0380,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-0380,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-0380,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0380,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-0380,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0380,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0380,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0380,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0380,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0380,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0380,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/03/CVE-2020-0381/CVE-2020-0381.csv b/data/vul_id/CVE/2020/03/CVE-2020-0381/CVE-2020-0381.csv index 25639c66d6ca962..32754aa467c58b9 100644 --- a/data/vul_id/CVE/2020/03/CVE-2020-0381/CVE-2020-0381.csv +++ b/data/vul_id/CVE/2020/03/CVE-2020-0381/CVE-2020-0381.csv @@ -6,8 +6,8 @@ CVE-2020-0381,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-0381,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-0381,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0381,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-0381,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0381,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0381,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0381,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0381,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0381,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0381,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/03/CVE-2020-0391/CVE-2020-0391.csv b/data/vul_id/CVE/2020/03/CVE-2020-0391/CVE-2020-0391.csv index 3edb9dea7e57e61..ff377bafb1775f5 100644 --- a/data/vul_id/CVE/2020/03/CVE-2020-0391/CVE-2020-0391.csv +++ b/data/vul_id/CVE/2020/03/CVE-2020-0391/CVE-2020-0391.csv @@ -7,8 +7,8 @@ CVE-2020-0391,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-0391,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-0391,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0391,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-0391,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0391,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0391,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0391,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0391,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0391,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0391,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/03/CVE-2020-0392/CVE-2020-0392.csv b/data/vul_id/CVE/2020/03/CVE-2020-0392/CVE-2020-0392.csv index 8e71afa44fa4643..3344366e4313b6b 100644 --- a/data/vul_id/CVE/2020/03/CVE-2020-0392/CVE-2020-0392.csv +++ b/data/vul_id/CVE/2020/03/CVE-2020-0392/CVE-2020-0392.csv @@ -6,8 +6,8 @@ CVE-2020-0392,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-0392,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-0392,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0392,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-0392,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0392,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0392,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0392,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0392,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0392,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0392,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/03/CVE-2020-0394/CVE-2020-0394.csv b/data/vul_id/CVE/2020/03/CVE-2020-0394/CVE-2020-0394.csv index 3d2c8ce7c30546a..48cc97a034b7f8b 100644 --- a/data/vul_id/CVE/2020/03/CVE-2020-0394/CVE-2020-0394.csv +++ b/data/vul_id/CVE/2020/03/CVE-2020-0394/CVE-2020-0394.csv @@ -9,8 +9,8 @@ CVE-2020-0394,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-0394,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-0394,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0394,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-0394,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0394,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0394,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0394,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0394,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0394,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0394,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/04/CVE-2020-0401/CVE-2020-0401.csv b/data/vul_id/CVE/2020/04/CVE-2020-0401/CVE-2020-0401.csv index 0484b12233ff4ed..05a66c9744b608e 100644 --- a/data/vul_id/CVE/2020/04/CVE-2020-0401/CVE-2020-0401.csv +++ b/data/vul_id/CVE/2020/04/CVE-2020-0401/CVE-2020-0401.csv @@ -7,8 +7,8 @@ CVE-2020-0401,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-0401,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-0401,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0401,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-0401,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0401,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0401,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0401,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0401,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0401,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0401,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/04/CVE-2020-0409/CVE-2020-0409.csv b/data/vul_id/CVE/2020/04/CVE-2020-0409/CVE-2020-0409.csv index 8c2b2a152796b61..c1a1b51384238d4 100644 --- a/data/vul_id/CVE/2020/04/CVE-2020-0409/CVE-2020-0409.csv +++ b/data/vul_id/CVE/2020/04/CVE-2020-0409/CVE-2020-0409.csv @@ -6,8 +6,8 @@ CVE-2020-0409,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-0409,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-0409,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0409,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-0409,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0409,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0409,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0409,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0409,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0409,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0409,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/04/CVE-2020-0413/CVE-2020-0413.csv b/data/vul_id/CVE/2020/04/CVE-2020-0413/CVE-2020-0413.csv index 331252bb32dc224..2439329fc541a2b 100644 --- a/data/vul_id/CVE/2020/04/CVE-2020-0413/CVE-2020-0413.csv +++ b/data/vul_id/CVE/2020/04/CVE-2020-0413/CVE-2020-0413.csv @@ -6,8 +6,8 @@ CVE-2020-0413,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-0413,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-0413,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0413,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-0413,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0413,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0413,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0413,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0413,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0413,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0413,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/04/CVE-2020-0416/CVE-2020-0416.csv b/data/vul_id/CVE/2020/04/CVE-2020-0416/CVE-2020-0416.csv index 360400fe175cf5d..0d7cdd2128b4746 100644 --- a/data/vul_id/CVE/2020/04/CVE-2020-0416/CVE-2020-0416.csv +++ b/data/vul_id/CVE/2020/04/CVE-2020-0416/CVE-2020-0416.csv @@ -8,13 +8,13 @@ CVE-2020-0416,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-0416,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-0416,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0416,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-0416,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0416,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0416,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0416,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0416,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0416,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0416,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-0416,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-0416,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-0416,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-0416,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-0416,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2020-0416,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/04/CVE-2020-0418/CVE-2020-0418.csv b/data/vul_id/CVE/2020/04/CVE-2020-0418/CVE-2020-0418.csv index ae64467d71a958f..a7295cc66b6cd1c 100644 --- a/data/vul_id/CVE/2020/04/CVE-2020-0418/CVE-2020-0418.csv +++ b/data/vul_id/CVE/2020/04/CVE-2020-0418/CVE-2020-0418.csv @@ -6,13 +6,13 @@ CVE-2020-0418,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-0418,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-0418,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0418,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-0418,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0418,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0418,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0418,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0418,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0418,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0418,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-0418,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-0418,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-0418,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-0418,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-0418,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-0418,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/04/CVE-2020-0421/CVE-2020-0421.csv b/data/vul_id/CVE/2020/04/CVE-2020-0421/CVE-2020-0421.csv index 8b070e116db4585..ef85712d3b45abd 100644 --- a/data/vul_id/CVE/2020/04/CVE-2020-0421/CVE-2020-0421.csv +++ b/data/vul_id/CVE/2020/04/CVE-2020-0421/CVE-2020-0421.csv @@ -6,8 +6,8 @@ CVE-2020-0421,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-0421,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-0421,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0421,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-0421,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0421,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0421,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0421,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0421,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0421,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0421,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/04/CVE-2020-0423/CVE-2020-0423.csv b/data/vul_id/CVE/2020/04/CVE-2020-0423/CVE-2020-0423.csv index 8f32151ea30c04c..a17d43197312bd6 100644 --- a/data/vul_id/CVE/2020/04/CVE-2020-0423/CVE-2020-0423.csv +++ b/data/vul_id/CVE/2020/04/CVE-2020-0423/CVE-2020-0423.csv @@ -7,12 +7,12 @@ CVE-2020-0423,0.00390625,https://github.com/xairy/linux-kernel-exploitation,xair CVE-2020-0423,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0423,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0423,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-0423,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0423,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0423,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0423,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0423,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0423,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0423,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-0423,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-0423,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-0423,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-0423,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-0423,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/04/CVE-2020-0427/CVE-2020-0427.csv b/data/vul_id/CVE/2020/04/CVE-2020-0427/CVE-2020-0427.csv index 7e8e0db14fb9621..cccd8e4630c3ba6 100644 --- a/data/vul_id/CVE/2020/04/CVE-2020-0427/CVE-2020-0427.csv +++ b/data/vul_id/CVE/2020/04/CVE-2020-0427/CVE-2020-0427.csv @@ -3,7 +3,7 @@ CVE-2020-0427,0.00017886,https://github.com/trickest/containers,trickest/contain CVE-2020-0427,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0427,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0427,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-0427,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-0427,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-0427,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-0427,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-0427,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/04/CVE-2020-0439/CVE-2020-0439.csv b/data/vul_id/CVE/2020/04/CVE-2020-0439/CVE-2020-0439.csv index 29b1b7b34d6a88a..a5ba8c73f943018 100644 --- a/data/vul_id/CVE/2020/04/CVE-2020-0439/CVE-2020-0439.csv +++ b/data/vul_id/CVE/2020/04/CVE-2020-0439/CVE-2020-0439.csv @@ -6,8 +6,8 @@ CVE-2020-0439,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-0439,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-0439,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0439,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-0439,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0439,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0439,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0439,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0439,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0439,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0439,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/04/CVE-2020-0443/CVE-2020-0443.csv b/data/vul_id/CVE/2020/04/CVE-2020-0443/CVE-2020-0443.csv index eaee494f4fe8f76..60c9908fc2ff471 100644 --- a/data/vul_id/CVE/2020/04/CVE-2020-0443/CVE-2020-0443.csv +++ b/data/vul_id/CVE/2020/04/CVE-2020-0443/CVE-2020-0443.csv @@ -7,8 +7,8 @@ CVE-2020-0443,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-0443,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-0443,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0443,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-0443,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0443,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0443,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0443,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0443,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0443,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0443,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/04/CVE-2020-0451/CVE-2020-0451.csv b/data/vul_id/CVE/2020/04/CVE-2020-0451/CVE-2020-0451.csv index 3511d62ead41849..09ee24784cbecd6 100644 --- a/data/vul_id/CVE/2020/04/CVE-2020-0451/CVE-2020-0451.csv +++ b/data/vul_id/CVE/2020/04/CVE-2020-0451/CVE-2020-0451.csv @@ -6,8 +6,8 @@ CVE-2020-0451,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-0451,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-0451,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0451,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-0451,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0451,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0451,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0451,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0451,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0451,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0451,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/04/CVE-2020-0452/CVE-2020-0452.csv b/data/vul_id/CVE/2020/04/CVE-2020-0452/CVE-2020-0452.csv index b8757d02e2c15f5..d8425f761107d12 100644 --- a/data/vul_id/CVE/2020/04/CVE-2020-0452/CVE-2020-0452.csv +++ b/data/vul_id/CVE/2020/04/CVE-2020-0452/CVE-2020-0452.csv @@ -7,8 +7,8 @@ CVE-2020-0452,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0452,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0452,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0452,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-0452,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0452,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0452,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0452,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0452,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0452,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0452,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/04/CVE-2020-0453/CVE-2020-0453.csv b/data/vul_id/CVE/2020/04/CVE-2020-0453/CVE-2020-0453.csv index 99bbc93c6135c35..593b7ae422a3388 100644 --- a/data/vul_id/CVE/2020/04/CVE-2020-0453/CVE-2020-0453.csv +++ b/data/vul_id/CVE/2020/04/CVE-2020-0453/CVE-2020-0453.csv @@ -9,8 +9,8 @@ CVE-2020-0453,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-0453,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-0453,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0453,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-0453,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0453,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0453,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0453,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0453,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0453,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0453,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/04/CVE-2020-0458/CVE-2020-0458.csv b/data/vul_id/CVE/2020/04/CVE-2020-0458/CVE-2020-0458.csv index 1be6629dbb5a933..d44a8189b35afd7 100644 --- a/data/vul_id/CVE/2020/04/CVE-2020-0458/CVE-2020-0458.csv +++ b/data/vul_id/CVE/2020/04/CVE-2020-0458/CVE-2020-0458.csv @@ -7,8 +7,8 @@ CVE-2020-0458,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-0458,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-0458,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0458,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-0458,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0458,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0458,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0458,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0458,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0458,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0458,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/04/CVE-2020-0463/CVE-2020-0463.csv b/data/vul_id/CVE/2020/04/CVE-2020-0463/CVE-2020-0463.csv index e87b06fdd34a7ab..111fef1a1d39bea 100644 --- a/data/vul_id/CVE/2020/04/CVE-2020-0463/CVE-2020-0463.csv +++ b/data/vul_id/CVE/2020/04/CVE-2020-0463/CVE-2020-0463.csv @@ -6,8 +6,8 @@ CVE-2020-0463,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-0463,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-0463,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0463,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-0463,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0463,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0463,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0463,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0463,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0463,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0463,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/04/CVE-2020-0471/CVE-2020-0471.csv b/data/vul_id/CVE/2020/04/CVE-2020-0471/CVE-2020-0471.csv index 08b04faa5b1c631..aa37d5dc40e4acf 100644 --- a/data/vul_id/CVE/2020/04/CVE-2020-0471/CVE-2020-0471.csv +++ b/data/vul_id/CVE/2020/04/CVE-2020-0471/CVE-2020-0471.csv @@ -6,8 +6,8 @@ CVE-2020-0471,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-0471,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-0471,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0471,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-0471,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0471,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0471,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0471,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0471,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-0471,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0471,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/05/CVE-2020-0551/CVE-2020-0551.csv b/data/vul_id/CVE/2020/05/CVE-2020-0551/CVE-2020-0551.csv index 528922baa31afea..f28e26b181e4a38 100644 --- a/data/vul_id/CVE/2020/05/CVE-2020-0551/CVE-2020-0551.csv +++ b/data/vul_id/CVE/2020/05/CVE-2020-0551/CVE-2020-0551.csv @@ -15,8 +15,8 @@ CVE-2020-0551,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0551,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0551,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0551,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-0551,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0551,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0551,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0551,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0551,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0551,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-0551,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/05/CVE-2020-0554/CVE-2020-0554.csv b/data/vul_id/CVE/2020/05/CVE-2020-0554/CVE-2020-0554.csv index addc931cd750a45..2f69be98dffaa22 100644 --- a/data/vul_id/CVE/2020/05/CVE-2020-0554/CVE-2020-0554.csv +++ b/data/vul_id/CVE/2020/05/CVE-2020-0554/CVE-2020-0554.csv @@ -3,7 +3,7 @@ CVE-2020-0554,0.01162791,https://github.com/mai-lang-chai/Middleware-Vulnerabili CVE-2020-0554,0.00588235,https://github.com/CnHack3r/Penetration_PoC,CnHack3r/Penetration_PoC,446721684 CVE-2020-0554,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC-,winterwolf32/CVE-S---Penetration_Testing_POC-,452625927 CVE-2020-0554,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2020-0554,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2020-0554,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2020-0554,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0554,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-0554,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/05/CVE-2020-0556/CVE-2020-0556.csv b/data/vul_id/CVE/2020/05/CVE-2020-0556/CVE-2020-0556.csv index 8214fb047eb5005..0c71938ad692ec6 100644 --- a/data/vul_id/CVE/2020/05/CVE-2020-0556/CVE-2020-0556.csv +++ b/data/vul_id/CVE/2020/05/CVE-2020-0556/CVE-2020-0556.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-0556,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2020-0556,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-0556,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0556,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0556,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0556,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0556,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0556,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-0556,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-0556,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-0556,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2020-0556,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2020-0556,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2020/05/CVE-2020-0557/CVE-2020-0557.csv b/data/vul_id/CVE/2020/05/CVE-2020-0557/CVE-2020-0557.csv index 65e94b41b07cb66..a61b736a3f42ae6 100644 --- a/data/vul_id/CVE/2020/05/CVE-2020-0557/CVE-2020-0557.csv +++ b/data/vul_id/CVE/2020/05/CVE-2020-0557/CVE-2020-0557.csv @@ -8,8 +8,8 @@ CVE-2020-0557,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-0557,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-0557,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0557,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-0557,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0557,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0557,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0557,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0557,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0557,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-0557,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/05/CVE-2020-0568/CVE-2020-0568.csv b/data/vul_id/CVE/2020/05/CVE-2020-0568/CVE-2020-0568.csv index d9b8a8e783014da..815231dd114e1e5 100644 --- a/data/vul_id/CVE/2020/05/CVE-2020-0568/CVE-2020-0568.csv +++ b/data/vul_id/CVE/2020/05/CVE-2020-0568/CVE-2020-0568.csv @@ -8,8 +8,8 @@ CVE-2020-0568,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-0568,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-0568,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0568,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-0568,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0568,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0568,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0568,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0568,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0568,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-0568,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/05/CVE-2020-0569/CVE-2020-0569.csv b/data/vul_id/CVE/2020/05/CVE-2020-0569/CVE-2020-0569.csv index 1a5534ef1d6217e..4d377786b5378b7 100644 --- a/data/vul_id/CVE/2020/05/CVE-2020-0569/CVE-2020-0569.csv +++ b/data/vul_id/CVE/2020/05/CVE-2020-0569/CVE-2020-0569.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-0569,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-0569,Live-Hack-CVE/CVE-2020-0569,583172862 CVE-2020-0569,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0569,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-0569,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-0569,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-0569,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-0569,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-0569,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/05/CVE-2020-0590/CVE-2020-0590.csv b/data/vul_id/CVE/2020/05/CVE-2020-0590/CVE-2020-0590.csv index 29a8aee8b4d5404..6a133a19be3a07d 100644 --- a/data/vul_id/CVE/2020/05/CVE-2020-0590/CVE-2020-0590.csv +++ b/data/vul_id/CVE/2020/05/CVE-2020-0590/CVE-2020-0590.csv @@ -7,7 +7,7 @@ CVE-2020-0590,0.00386100,https://github.com/YasserGersy/cazador_unr,YasserGersy/ CVE-2020-0590,0.00269542,https://github.com/ExpLangcn/FuYao-Go,ExpLangcn/FuYao-Go,481044551 CVE-2020-0590,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0590,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-0590,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-0590,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-0590,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-0590,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2020-0590,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2020/06/CVE-2020-0601/CVE-2020-0601.csv b/data/vul_id/CVE/2020/06/CVE-2020-0601/CVE-2020-0601.csv index bcda23d2f30968a..7e0fd659e480b19 100644 --- a/data/vul_id/CVE/2020/06/CVE-2020-0601/CVE-2020-0601.csv +++ b/data/vul_id/CVE/2020/06/CVE-2020-0601/CVE-2020-0601.csv @@ -51,7 +51,7 @@ CVE-2020-0601,0.00588235,https://github.com/CnHack3r/Penetration_PoC,CnHack3r/Pe CVE-2020-0601,0.00485437,https://github.com/Spacial/awesome-csirt,Spacial/awesome-csirt,59441906 CVE-2020-0601,0.00347222,https://github.com/vulsio/go-kev,vulsio/go-kev,428122682 CVE-2020-0601,0.00314465,https://github.com/KayCHENvip/vulnerability-poc,KayCHENvip/vulnerability-poc,658037002 -CVE-2020-0601,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2020-0601,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2020-0601,0.00306748,https://github.com/Threekiii/Awesome-POC,Threekiii/Awesome-POC,461406901 CVE-2020-0601,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2020-0601,0.00281690,https://github.com/zerodayjoker/zerodayjoker.github.io,zerodayjoker/zerodayjoker.github.io,482425702 @@ -72,7 +72,7 @@ CVE-2020-0601,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/ CVE-2020-0601,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2020-0601,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-0601,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-0601,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-0601,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-0601,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-0601,0.00063939,https://github.com/maxamin/exploitpack-from-an-APT-infrastructure,maxamin/exploitpack-from-an-APT-infrastructure,460082165 CVE-2020-0601,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 @@ -83,16 +83,16 @@ CVE-2020-0601,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,30064663 CVE-2020-0601,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 CVE-2020-0601,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 CVE-2020-0601,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 -CVE-2020-0601,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2020-0601,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2020-0601,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-0601,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-0601,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-0601,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0601,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0601,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-0601,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0601,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-0601,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-0601,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0601,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0601,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2020-0601,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0601,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 @@ -100,7 +100,7 @@ CVE-2020-0601,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC, CVE-2020-0601,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-0601,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-0601,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-0601,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-0601,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-0601,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-0601,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-0601,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2020/06/CVE-2020-0605/CVE-2020-0605.csv b/data/vul_id/CVE/2020/06/CVE-2020-0605/CVE-2020-0605.csv index f3421309327f18c..5fc10f2bffd766c 100644 --- a/data/vul_id/CVE/2020/06/CVE-2020-0605/CVE-2020-0605.csv +++ b/data/vul_id/CVE/2020/06/CVE-2020-0605/CVE-2020-0605.csv @@ -7,8 +7,8 @@ CVE-2020-0605,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-0605,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-0605,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0605,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-0605,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0605,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0605,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0605,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0605,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0605,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-0605,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/06/CVE-2020-0606/CVE-2020-0606.csv b/data/vul_id/CVE/2020/06/CVE-2020-0606/CVE-2020-0606.csv index c4cb806819d16f7..5ed4600cc3cbf86 100644 --- a/data/vul_id/CVE/2020/06/CVE-2020-0606/CVE-2020-0606.csv +++ b/data/vul_id/CVE/2020/06/CVE-2020-0606/CVE-2020-0606.csv @@ -5,8 +5,8 @@ CVE-2020-0606,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0606,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0606,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0606,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-0606,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0606,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0606,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0606,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0606,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0606,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-0606,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/06/CVE-2020-0609/CVE-2020-0609.csv b/data/vul_id/CVE/2020/06/CVE-2020-0609/CVE-2020-0609.csv index 8292a65b5f8316d..6f096d536316536 100644 --- a/data/vul_id/CVE/2020/06/CVE-2020-0609/CVE-2020-0609.csv +++ b/data/vul_id/CVE/2020/06/CVE-2020-0609/CVE-2020-0609.csv @@ -8,7 +8,7 @@ CVE-2020-0609,0.16666667,https://github.com/dishankgoel/InterIIT-NetworkSecurity CVE-2020-0609,0.02857143,https://github.com/k0imet/CVE-POCs,k0imet/CVE-POCs,468313541 CVE-2020-0609,0.01162791,https://github.com/mai-lang-chai/Middleware-Vulnerability-detection,mai-lang-chai/Middleware-Vulnerability-detection,207044752 CVE-2020-0609,0.00588235,https://github.com/CnHack3r/Penetration_PoC,CnHack3r/Penetration_PoC,446721684 -CVE-2020-0609,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2020-0609,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2020-0609,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC-,winterwolf32/CVE-S---Penetration_Testing_POC-,452625927 CVE-2020-0609,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2020-0609,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 @@ -18,15 +18,15 @@ CVE-2020-0609,0.00059453,https://github.com/francolmenar-projects/PoC_Snort_Wind CVE-2020-0609,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 CVE-2020-0609,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 CVE-2020-0609,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 -CVE-2020-0609,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2020-0609,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2020-0609,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-0609,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-0609,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-0609,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0609,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0609,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-0609,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0609,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0609,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0609,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0609,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0609,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-0609,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/06/CVE-2020-0610/CVE-2020-0610.csv b/data/vul_id/CVE/2020/06/CVE-2020-0610/CVE-2020-0610.csv index 9af63718eee85a4..d5a7cdf181d6fd1 100644 --- a/data/vul_id/CVE/2020/06/CVE-2020-0610/CVE-2020-0610.csv +++ b/data/vul_id/CVE/2020/06/CVE-2020-0610/CVE-2020-0610.csv @@ -5,7 +5,7 @@ CVE-2020-0610,0.16666667,https://github.com/dishankgoel/InterIIT-NetworkSecurity CVE-2020-0610,0.05263158,https://github.com/MizaruIT/BREAKADAY,MizaruIT/BREAKADAY,601825881 CVE-2020-0610,0.05263158,https://github.com/MizaruIT/BREAKADAY_BASH,MizaruIT/BREAKADAY_BASH,601825145 CVE-2020-0610,0.00588235,https://github.com/CnHack3r/Penetration_PoC,CnHack3r/Penetration_PoC,446721684 -CVE-2020-0610,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2020-0610,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2020-0610,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC-,winterwolf32/CVE-S---Penetration_Testing_POC-,452625927 CVE-2020-0610,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2020-0610,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv30thers,fengjixuchui/Windows10ExploitsArchiv30thers,257192688 @@ -14,14 +14,14 @@ CVE-2020-0610,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/ CVE-2020-0610,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 CVE-2020-0610,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 CVE-2020-0610,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 -CVE-2020-0610,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2020-0610,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2020-0610,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-0610,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-0610,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-0610,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0610,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-0610,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0610,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0610,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0610,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0610,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0610,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-0610,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/06/CVE-2020-0618/CVE-2020-0618.csv b/data/vul_id/CVE/2020/06/CVE-2020-0618/CVE-2020-0618.csv index fb7bc10d0329e90..32721f778052143 100644 --- a/data/vul_id/CVE/2020/06/CVE-2020-0618/CVE-2020-0618.csv +++ b/data/vul_id/CVE/2020/06/CVE-2020-0618/CVE-2020-0618.csv @@ -38,8 +38,8 @@ CVE-2020-0618,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve- CVE-2020-0618,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2020-0618,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2020-0618,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2020-0618,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2020-0618,0.00030741,https://github.com/AlanFoster/metasploit-docs-spike,AlanFoster/metasploit-docs-spike,262667812 +CVE-2020-0618,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2020-0618,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2020-0618,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-0618,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 @@ -107,8 +107,8 @@ CVE-2020-0618,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2020-0618,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0618,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-0618,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-0618,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0618,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0618,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0618,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0618,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2020-0618,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0618,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/06/CVE-2020-0624/CVE-2020-0624.csv b/data/vul_id/CVE/2020/06/CVE-2020-0624/CVE-2020-0624.csv index e96237050730014..f087ec3e7f1710e 100644 --- a/data/vul_id/CVE/2020/06/CVE-2020-0624/CVE-2020-0624.csv +++ b/data/vul_id/CVE/2020/06/CVE-2020-0624/CVE-2020-0624.csv @@ -17,8 +17,8 @@ CVE-2020-0624,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2020-0624,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0624,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0624,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2020-0624,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0624,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0624,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0624,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0624,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0624,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-0624,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2020/06/CVE-2020-0638/CVE-2020-0638.csv b/data/vul_id/CVE/2020/06/CVE-2020-0638/CVE-2020-0638.csv index ed331fd5165c877..d21b64b10764198 100644 --- a/data/vul_id/CVE/2020/06/CVE-2020-0638/CVE-2020-0638.csv +++ b/data/vul_id/CVE/2020/06/CVE-2020-0638/CVE-2020-0638.csv @@ -4,7 +4,7 @@ CVE-2020-0638,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2020-0638,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2020-0638,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-0638,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-0638,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-0638,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-0638,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-0638,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2020-0638,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 diff --git a/data/vul_id/CVE/2020/06/CVE-2020-0642/CVE-2020-0642.csv b/data/vul_id/CVE/2020/06/CVE-2020-0642/CVE-2020-0642.csv index a050a083ebf2060..baa95b2637435cd 100644 --- a/data/vul_id/CVE/2020/06/CVE-2020-0642/CVE-2020-0642.csv +++ b/data/vul_id/CVE/2020/06/CVE-2020-0642/CVE-2020-0642.csv @@ -12,8 +12,8 @@ CVE-2020-0642,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-0642,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-0642,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0642,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-0642,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0642,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0642,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0642,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0642,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0642,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-0642,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/06/CVE-2020-0646/CVE-2020-0646.csv b/data/vul_id/CVE/2020/06/CVE-2020-0646/CVE-2020-0646.csv index a973a5406d3c522..c05c4116926ea6d 100644 --- a/data/vul_id/CVE/2020/06/CVE-2020-0646/CVE-2020-0646.csv +++ b/data/vul_id/CVE/2020/06/CVE-2020-0646/CVE-2020-0646.csv @@ -9,7 +9,7 @@ CVE-2020-0646,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/ CVE-2020-0646,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2020-0646,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-0646,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-0646,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-0646,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-0646,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-0646,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2020-0646,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 diff --git a/data/vul_id/CVE/2020/06/CVE-2020-0668/CVE-2020-0668.csv b/data/vul_id/CVE/2020/06/CVE-2020-0668/CVE-2020-0668.csv index 55934fbf346ade3..9dfa9e05b42b690 100644 --- a/data/vul_id/CVE/2020/06/CVE-2020-0668/CVE-2020-0668.csv +++ b/data/vul_id/CVE/2020/06/CVE-2020-0668/CVE-2020-0668.csv @@ -64,8 +64,8 @@ CVE-2020-0668,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/C CVE-2020-0668,0.00048520,https://github.com/vulsio/go-msfdb,vulsio/go-msfdb,241559906 CVE-2020-0668,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 CVE-2020-0668,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 -CVE-2020-0668,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2020-0668,0.00030741,https://github.com/AlanFoster/metasploit-docs-spike,AlanFoster/metasploit-docs-spike,262667812 +CVE-2020-0668,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2020-0668,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-0668,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-0668,0.00024050,https://github.com/TAplutos/autosploit,TAplutos/autosploit,715864568 @@ -133,8 +133,8 @@ CVE-2020-0668,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2020-0668,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-0668,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0668,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2020-0668,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0668,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0668,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0668,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0668,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2020-0668,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0668,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 diff --git a/data/vul_id/CVE/2020/06/CVE-2020-0669/CVE-2020-0669.csv b/data/vul_id/CVE/2020/06/CVE-2020-0669/CVE-2020-0669.csv index e0a1b9482702268..c97c12ac3ccd569 100644 --- a/data/vul_id/CVE/2020/06/CVE-2020-0669/CVE-2020-0669.csv +++ b/data/vul_id/CVE/2020/06/CVE-2020-0669/CVE-2020-0669.csv @@ -12,8 +12,8 @@ CVE-2020-0669,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-0669,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-0669,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0669,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-0669,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0669,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0669,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0669,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0669,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2020-0669,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0669,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 diff --git a/data/vul_id/CVE/2020/06/CVE-2020-0670/CVE-2020-0670.csv b/data/vul_id/CVE/2020/06/CVE-2020-0670/CVE-2020-0670.csv index 1eb16217df559a8..a5be48a20215ac3 100644 --- a/data/vul_id/CVE/2020/06/CVE-2020-0670/CVE-2020-0670.csv +++ b/data/vul_id/CVE/2020/06/CVE-2020-0670/CVE-2020-0670.csv @@ -12,8 +12,8 @@ CVE-2020-0670,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-0670,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-0670,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0670,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-0670,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0670,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0670,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0670,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0670,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0670,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-0670,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/06/CVE-2020-0671/CVE-2020-0671.csv b/data/vul_id/CVE/2020/06/CVE-2020-0671/CVE-2020-0671.csv index 192b2d510b532fc..370918a5563c203 100644 --- a/data/vul_id/CVE/2020/06/CVE-2020-0671/CVE-2020-0671.csv +++ b/data/vul_id/CVE/2020/06/CVE-2020-0671/CVE-2020-0671.csv @@ -12,8 +12,8 @@ CVE-2020-0671,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-0671,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-0671,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0671,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-0671,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0671,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0671,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0671,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0671,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0671,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-0671,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/06/CVE-2020-0672/CVE-2020-0672.csv b/data/vul_id/CVE/2020/06/CVE-2020-0672/CVE-2020-0672.csv index 004a948f7bfd0c6..7e580af3446254b 100644 --- a/data/vul_id/CVE/2020/06/CVE-2020-0672/CVE-2020-0672.csv +++ b/data/vul_id/CVE/2020/06/CVE-2020-0672/CVE-2020-0672.csv @@ -12,8 +12,8 @@ CVE-2020-0672,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-0672,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-0672,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0672,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-0672,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0672,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0672,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0672,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0672,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0672,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-0672,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/06/CVE-2020-0673/CVE-2020-0673.csv b/data/vul_id/CVE/2020/06/CVE-2020-0673/CVE-2020-0673.csv index fe5727d116afd98..7d69d4caa438ddb 100644 --- a/data/vul_id/CVE/2020/06/CVE-2020-0673/CVE-2020-0673.csv +++ b/data/vul_id/CVE/2020/06/CVE-2020-0673/CVE-2020-0673.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-0673,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,daggersec/CISA-Known-Exploits,457938317 CVE-2020-0673,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2020-0673,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-0673,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-0673,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-0673,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-0673,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2020-0673,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 @@ -13,8 +13,8 @@ CVE-2020-0673,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-0673,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-0673,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0673,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-0673,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0673,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0673,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0673,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0673,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0673,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-0673,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/06/CVE-2020-0674/CVE-2020-0674.csv b/data/vul_id/CVE/2020/06/CVE-2020-0674/CVE-2020-0674.csv index 50dc15582dabaa5..ec7da2c00b98dcb 100644 --- a/data/vul_id/CVE/2020/06/CVE-2020-0674/CVE-2020-0674.csv +++ b/data/vul_id/CVE/2020/06/CVE-2020-0674/CVE-2020-0674.csv @@ -23,7 +23,7 @@ CVE-2020-0674,0.00606061,https://github.com/maxamin/o-wicked-Exploits-out-there, CVE-2020-0674,0.00588235,https://github.com/CnHack3r/Penetration_PoC,CnHack3r/Penetration_PoC,446721684 CVE-2020-0674,0.00581395,https://github.com/googleprojectzero/0days-in-the-wild,googleprojectzero/0days-in-the-wild,341595907 CVE-2020-0674,0.00347222,https://github.com/vulsio/go-kev,vulsio/go-kev,428122682 -CVE-2020-0674,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2020-0674,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2020-0674,0.00281690,https://github.com/zerodayjoker/zerodayjoker.github.io,zerodayjoker/zerodayjoker.github.io,482425702 CVE-2020-0674,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2020-0674,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,daggersec/CISA-Known-Exploits,457938317 @@ -36,7 +36,7 @@ CVE-2020-0674,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2020-0674,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2020-0674,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-0674,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-0674,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-0674,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-0674,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-0674,0.00070671,https://github.com/SafeBreach-Labs/Back2TheFuture,SafeBreach-Labs/Back2TheFuture,392930100 CVE-2020-0674,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 @@ -45,7 +45,7 @@ CVE-2020-0674,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/ CVE-2020-0674,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 CVE-2020-0674,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 CVE-2020-0674,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 -CVE-2020-0674,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2020-0674,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2020-0674,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-0674,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-0674,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 @@ -53,9 +53,9 @@ CVE-2020-0674,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2020-0674,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0674,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0674,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2020-0674,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0674,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-0674,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-0674,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0674,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0674,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0674,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-0674,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2020/06/CVE-2020-0683/CVE-2020-0683.csv b/data/vul_id/CVE/2020/06/CVE-2020-0683/CVE-2020-0683.csv index 6d994b19dba5540..c88f0dffb7081ec 100644 --- a/data/vul_id/CVE/2020/06/CVE-2020-0683/CVE-2020-0683.csv +++ b/data/vul_id/CVE/2020/06/CVE-2020-0683/CVE-2020-0683.csv @@ -25,7 +25,7 @@ CVE-2020-0683,0.00386100,https://github.com/a2148001284/Vulnerability_POC-EXP,a2 CVE-2020-0683,0.00377358,https://github.com/nvicloud/ctf_win_exploits,nvicloud/ctf_win_exploits,579658627 CVE-2020-0683,0.00347222,https://github.com/vulsio/go-kev,vulsio/go-kev,428122682 CVE-2020-0683,0.00325733,https://github.com/wwl012345/Vuln-List,wwl012345/Vuln-List,464725675 -CVE-2020-0683,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2020-0683,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2020-0683,0.00280899,https://github.com/wukong-bin/PeiQi-0day,wukong-bin/PeiQi-0day,465142654 CVE-2020-0683,0.00274725,https://github.com/chenxianshen789/0day,chenxianshen789/0day,808071258 CVE-2020-0683,0.00274725,https://github.com/GGStudy-DDUp/0day,GGStudy-DDUp/0day,541448279 @@ -49,14 +49,14 @@ CVE-2020-0683,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/ CVE-2020-0683,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2020-0683,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-0683,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-0683,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-0683,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-0683,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-0683,0.00070671,https://github.com/SafeBreach-Labs/Back2TheFuture,SafeBreach-Labs/Back2TheFuture,392930100 CVE-2020-0683,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2020-0683,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 CVE-2020-0683,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 CVE-2020-0683,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 -CVE-2020-0683,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2020-0683,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2020-0683,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-0683,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-0683,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 @@ -64,9 +64,9 @@ CVE-2020-0683,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2020-0683,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0683,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0683,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2020-0683,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0683,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-0683,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-0683,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0683,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0683,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2020-0683,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0683,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/06/CVE-2020-0686/CVE-2020-0686.csv b/data/vul_id/CVE/2020/06/CVE-2020-0686/CVE-2020-0686.csv index 865a0bab70c800a..b23a5266d08bcc9 100644 --- a/data/vul_id/CVE/2020/06/CVE-2020-0686/CVE-2020-0686.csv +++ b/data/vul_id/CVE/2020/06/CVE-2020-0686/CVE-2020-0686.csv @@ -5,7 +5,7 @@ CVE-2020-0686,0.00097371,https://github.com/fengjixuchui/Windows10ExploitsArchiv CVE-2020-0686,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/awesome-cve-poc_qazbnm456,266717542 CVE-2020-0686,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2020-0686,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-0686,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-0686,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-0686,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-0686,0.00070671,https://github.com/SafeBreach-Labs/Back2TheFuture,SafeBreach-Labs/Back2TheFuture,392930100 CVE-2020-0686,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 @@ -17,8 +17,8 @@ CVE-2020-0686,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-0686,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-0686,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0686,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-0686,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0686,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0686,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0686,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0686,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0686,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-0686,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2020/06/CVE-2020-0688/CVE-2020-0688.csv b/data/vul_id/CVE/2020/06/CVE-2020-0688/CVE-2020-0688.csv index 5a243a73f9256da..5957b6a0607304a 100644 --- a/data/vul_id/CVE/2020/06/CVE-2020-0688/CVE-2020-0688.csv +++ b/data/vul_id/CVE/2020/06/CVE-2020-0688/CVE-2020-0688.csv @@ -70,7 +70,7 @@ CVE-2020-0688,0.00448430,https://github.com/Awrrays/MetaSploit-Moudule,Awrrays/M CVE-2020-0688,0.00396825,https://github.com/KiritoLoveAsuna/Exploits,KiritoLoveAsuna/Exploits,377762527 CVE-2020-0688,0.00347222,https://github.com/vulsio/go-kev,vulsio/go-kev,428122682 CVE-2020-0688,0.00322581,https://github.com/k8gege/Ladon,k8gege/Ladon,219113096 -CVE-2020-0688,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2020-0688,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2020-0688,0.00290698,https://github.com/Xcod3bughunt3r/Windows-ActiveDirectoryExploitation,Xcod3bughunt3r/Windows-ActiveDirectoryExploitation,591572508 CVE-2020-0688,0.00290698,https://github.com/H4CK3RT3CH/Active-Directory-Exploitation-Cheat-Sheet,H4CK3RT3CH/Active-Directory-Exploitation-Cheat-Sheet,547297075 CVE-2020-0688,0.00290698,https://github.com/Mo-ku/AD-Exploitation-Cheatsheet,Mo-ku/AD-Exploitation-Cheatsheet,473828248 @@ -91,7 +91,7 @@ CVE-2020-0688,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/ CVE-2020-0688,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 CVE-2020-0688,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-0688,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-0688,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-0688,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-0688,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-0688,0.00063939,https://github.com/maxamin/exploitpack-from-an-APT-infrastructure,maxamin/exploitpack-from-an-APT-infrastructure,460082165 CVE-2020-0688,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 @@ -106,8 +106,8 @@ CVE-2020-0688,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/C CVE-2020-0688,0.00048520,https://github.com/vulsio/go-msfdb,vulsio/go-msfdb,241559906 CVE-2020-0688,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 CVE-2020-0688,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 -CVE-2020-0688,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2020-0688,0.00030741,https://github.com/AlanFoster/metasploit-docs-spike,AlanFoster/metasploit-docs-spike,262667812 +CVE-2020-0688,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2020-0688,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-0688,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-0688,0.00026413,https://github.com/merlinepedra25/mad-metasploit,merlinepedra25/mad-metasploit,511047581 @@ -177,9 +177,9 @@ CVE-2020-0688,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2020-0688,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0688,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-0688,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-0688,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0688,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-0688,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-0688,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0688,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0688,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2020-0688,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2020-0688,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 @@ -188,7 +188,7 @@ CVE-2020-0688,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC, CVE-2020-0688,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-0688,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-0688,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-0688,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-0688,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-0688,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-0688,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-0688,0.00004800,https://github.com/84KaliPleXon3/offensive-security-exploitdb,84KaliPleXon3/offensive-security-exploitdb,282981718 diff --git a/data/vul_id/CVE/2020/06/CVE-2020-0692/CVE-2020-0692.csv b/data/vul_id/CVE/2020/06/CVE-2020-0692/CVE-2020-0692.csv index ae40accfb908fb1..1def3aadd6db136 100644 --- a/data/vul_id/CVE/2020/06/CVE-2020-0692/CVE-2020-0692.csv +++ b/data/vul_id/CVE/2020/06/CVE-2020-0692/CVE-2020-0692.csv @@ -5,7 +5,7 @@ CVE-2020-0692,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2020-0692,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0692,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0692,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-0692,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-0692,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-0692,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-0692,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2020-0692,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2020/07/CVE-2020-0710/CVE-2020-0710.csv b/data/vul_id/CVE/2020/07/CVE-2020-0710/CVE-2020-0710.csv index 86a84a2a63aed9d..61b69f359ee8209 100644 --- a/data/vul_id/CVE/2020/07/CVE-2020-0710/CVE-2020-0710.csv +++ b/data/vul_id/CVE/2020/07/CVE-2020-0710/CVE-2020-0710.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-0710,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,daggersec/CISA-Known-Exploits,457938317 CVE-2020-0710,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2020-0710,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-0710,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-0710,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-0710,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-0710,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2020-0710,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 @@ -13,8 +13,8 @@ CVE-2020-0710,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-0710,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-0710,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0710,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-0710,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0710,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0710,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0710,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0710,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0710,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-0710,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/07/CVE-2020-0711/CVE-2020-0711.csv b/data/vul_id/CVE/2020/07/CVE-2020-0711/CVE-2020-0711.csv index f289ed322badb4e..0819bea5e0ab160 100644 --- a/data/vul_id/CVE/2020/07/CVE-2020-0711/CVE-2020-0711.csv +++ b/data/vul_id/CVE/2020/07/CVE-2020-0711/CVE-2020-0711.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-0711,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,daggersec/CISA-Known-Exploits,457938317 CVE-2020-0711,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2020-0711,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-0711,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-0711,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-0711,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-0711,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2020-0711,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 @@ -13,8 +13,8 @@ CVE-2020-0711,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-0711,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-0711,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0711,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-0711,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0711,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0711,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0711,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0711,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0711,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-0711,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/07/CVE-2020-0712/CVE-2020-0712.csv b/data/vul_id/CVE/2020/07/CVE-2020-0712/CVE-2020-0712.csv index 1e29042a0b59360..05c1b944c4517ed 100644 --- a/data/vul_id/CVE/2020/07/CVE-2020-0712/CVE-2020-0712.csv +++ b/data/vul_id/CVE/2020/07/CVE-2020-0712/CVE-2020-0712.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-0712,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,daggersec/CISA-Known-Exploits,457938317 CVE-2020-0712,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2020-0712,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-0712,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-0712,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-0712,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-0712,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2020-0712,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 @@ -13,8 +13,8 @@ CVE-2020-0712,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-0712,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-0712,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0712,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-0712,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0712,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0712,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0712,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0712,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0712,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-0712,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/07/CVE-2020-0713/CVE-2020-0713.csv b/data/vul_id/CVE/2020/07/CVE-2020-0713/CVE-2020-0713.csv index d19582f7179ef82..355b9f346bbe327 100644 --- a/data/vul_id/CVE/2020/07/CVE-2020-0713/CVE-2020-0713.csv +++ b/data/vul_id/CVE/2020/07/CVE-2020-0713/CVE-2020-0713.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-0713,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,daggersec/CISA-Known-Exploits,457938317 CVE-2020-0713,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2020-0713,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-0713,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-0713,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-0713,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-0713,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2020-0713,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 @@ -13,8 +13,8 @@ CVE-2020-0713,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-0713,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-0713,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0713,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-0713,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0713,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0713,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0713,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0713,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0713,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-0713,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/07/CVE-2020-0728/CVE-2020-0728.csv b/data/vul_id/CVE/2020/07/CVE-2020-0728/CVE-2020-0728.csv index b68db460d8ac62b..c29d357e753869d 100644 --- a/data/vul_id/CVE/2020/07/CVE-2020-0728/CVE-2020-0728.csv +++ b/data/vul_id/CVE/2020/07/CVE-2020-0728/CVE-2020-0728.csv @@ -6,15 +6,15 @@ CVE-2020-0728,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,li CVE-2020-0728,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 CVE-2020-0728,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 CVE-2020-0728,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 -CVE-2020-0728,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2020-0728,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2020-0728,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-0728,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-0728,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-0728,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0728,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0728,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-0728,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0728,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0728,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0728,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0728,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0728,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-0728,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2020/07/CVE-2020-0753/CVE-2020-0753.csv b/data/vul_id/CVE/2020/07/CVE-2020-0753/CVE-2020-0753.csv index b7da4f8308fa0d8..5cbcfa04a424a9d 100644 --- a/data/vul_id/CVE/2020/07/CVE-2020-0753/CVE-2020-0753.csv +++ b/data/vul_id/CVE/2020/07/CVE-2020-0753/CVE-2020-0753.csv @@ -14,8 +14,8 @@ CVE-2020-0753,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2020-0753,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0753,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0753,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2020-0753,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0753,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0753,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0753,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0753,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0753,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-0753,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/07/CVE-2020-0754/CVE-2020-0754.csv b/data/vul_id/CVE/2020/07/CVE-2020-0754/CVE-2020-0754.csv index 22f2b5070b84c0e..e2013b12dee52f8 100644 --- a/data/vul_id/CVE/2020/07/CVE-2020-0754/CVE-2020-0754.csv +++ b/data/vul_id/CVE/2020/07/CVE-2020-0754/CVE-2020-0754.csv @@ -14,8 +14,8 @@ CVE-2020-0754,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2020-0754,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0754,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0754,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2020-0754,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0754,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0754,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0754,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0754,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0754,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-0754,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/07/CVE-2020-0767/CVE-2020-0767.csv b/data/vul_id/CVE/2020/07/CVE-2020-0767/CVE-2020-0767.csv index d205d1fc24fb54e..2204201c4520c67 100644 --- a/data/vul_id/CVE/2020/07/CVE-2020-0767/CVE-2020-0767.csv +++ b/data/vul_id/CVE/2020/07/CVE-2020-0767/CVE-2020-0767.csv @@ -5,20 +5,20 @@ CVE-2020-0767,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Tes CVE-2020-0767,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2020-0767,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2020-0767,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-0767,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-0767,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-0767,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-0767,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2020-0767,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 CVE-2020-0767,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 CVE-2020-0767,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 -CVE-2020-0767,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2020-0767,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2020-0767,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-0767,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-0767,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-0767,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0767,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-0767,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0767,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0767,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0767,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0767,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0767,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-0767,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/07/CVE-2020-0777/CVE-2020-0777.csv b/data/vul_id/CVE/2020/07/CVE-2020-0777/CVE-2020-0777.csv index a4fc049227c5942..9606cde20552150 100644 --- a/data/vul_id/CVE/2020/07/CVE-2020-0777/CVE-2020-0777.csv +++ b/data/vul_id/CVE/2020/07/CVE-2020-0777/CVE-2020-0777.csv @@ -4,8 +4,8 @@ CVE-2020-0777,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,30064663 CVE-2020-0777,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-0777,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-0777,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 -CVE-2020-0777,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0777,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0777,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0777,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0777,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0777,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-0777,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/07/CVE-2020-0778/CVE-2020-0778.csv b/data/vul_id/CVE/2020/07/CVE-2020-0778/CVE-2020-0778.csv index 18b84cd42eb7494..19a08774b204ccd 100644 --- a/data/vul_id/CVE/2020/07/CVE-2020-0778/CVE-2020-0778.csv +++ b/data/vul_id/CVE/2020/07/CVE-2020-0778/CVE-2020-0778.csv @@ -6,8 +6,8 @@ CVE-2020-0778,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-0778,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-0778,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0778,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-0778,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0778,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0778,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0778,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0778,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0778,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-0778,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/07/CVE-2020-0787/CVE-2020-0787.csv b/data/vul_id/CVE/2020/07/CVE-2020-0787/CVE-2020-0787.csv index c10cf4364b07749..51cc9ee048ebb7c 100644 --- a/data/vul_id/CVE/2020/07/CVE-2020-0787/CVE-2020-0787.csv +++ b/data/vul_id/CVE/2020/07/CVE-2020-0787/CVE-2020-0787.csv @@ -32,7 +32,7 @@ CVE-2020-0787,0.00353357,https://github.com/mishmashclone/SecWiki-windows-kernel CVE-2020-0787,0.00353357,https://github.com/SecWiki/windows-kernel-exploits,SecWiki/windows-kernel-exploits,89315980 CVE-2020-0787,0.00340136,https://github.com/alian87/windows-kernel-exploits,alian87/windows-kernel-exploits,653806587 CVE-2020-0787,0.00325733,https://github.com/wwl012345/Vuln-List,wwl012345/Vuln-List,464725675 -CVE-2020-0787,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2020-0787,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2020-0787,0.00280899,https://github.com/wukong-bin/PeiQi-0day,wukong-bin/PeiQi-0day,465142654 CVE-2020-0787,0.00274725,https://github.com/chenxianshen789/0day,chenxianshen789/0day,808071258 CVE-2020-0787,0.00274725,https://github.com/GGStudy-DDUp/0day,GGStudy-DDUp/0day,541448279 @@ -54,14 +54,14 @@ CVE-2020-0787,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/ CVE-2020-0787,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2020-0787,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-0787,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-0787,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-0787,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-0787,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-0787,0.00070671,https://github.com/SafeBreach-Labs/Back2TheFuture,SafeBreach-Labs/Back2TheFuture,392930100 CVE-2020-0787,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2020-0787,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 CVE-2020-0787,0.00048520,https://github.com/vulsio/go-msfdb,vulsio/go-msfdb,241559906 CVE-2020-0787,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 -CVE-2020-0787,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2020-0787,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2020-0787,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-0787,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-0787,0.00024050,https://github.com/TAplutos/autosploit,TAplutos/autosploit,715864568 @@ -127,9 +127,9 @@ CVE-2020-0787,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2020-0787,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-0787,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0787,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2020-0787,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0787,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-0787,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-0787,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0787,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0787,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2020-0787,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0787,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/07/CVE-2020-0788/CVE-2020-0788.csv b/data/vul_id/CVE/2020/07/CVE-2020-0788/CVE-2020-0788.csv index 8671eb9b1fd0f74..ea43fbc011b90ae 100644 --- a/data/vul_id/CVE/2020/07/CVE-2020-0788/CVE-2020-0788.csv +++ b/data/vul_id/CVE/2020/07/CVE-2020-0788/CVE-2020-0788.csv @@ -7,8 +7,8 @@ CVE-2020-0788,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-0788,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-0788,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0788,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-0788,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0788,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0788,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0788,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0788,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0788,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-0788,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2020/07/CVE-2020-0796/CVE-2020-0796.csv b/data/vul_id/CVE/2020/07/CVE-2020-0796/CVE-2020-0796.csv index a65aa0548d53495..1434d27d166056f 100644 --- a/data/vul_id/CVE/2020/07/CVE-2020-0796/CVE-2020-0796.csv +++ b/data/vul_id/CVE/2020/07/CVE-2020-0796/CVE-2020-0796.csv @@ -122,7 +122,7 @@ CVE-2020-0796,0.12500000,https://github.com/EvolvingSysadmin/Penetration-Testing CVE-2020-0796,0.12500000,https://github.com/Tengfei1010/CVE-POC-EXP,Tengfei1010/CVE-POC-EXP,269554923 CVE-2020-0796,0.11111111,https://github.com/Jonathan-Elias/Exploits,Jonathan-Elias/Exploits,404832318 CVE-2020-0796,0.11111111,https://github.com/jweny/pocassist,jweny/pocassist,366671705 -CVE-2020-0796,0.11111111,https://github.com/hvmi/hvmi,hvmi/hvmi,283759384 +CVE-2020-0796,0.11111111,https://github.com/bitdefender/hvmi,bitdefender/hvmi,283759384 CVE-2020-0796,0.10000000,https://github.com/Amar224/Active-Directory-Exploitation-Cheat-Sheet,Amar224/Active-Directory-Exploitation-Cheat-Sheet,815694794 CVE-2020-0796,0.10000000,https://github.com/elinakrmova/Active-Directory-Exploitation-Cheat-Sheet,elinakrmova/Active-Directory-Exploitation-Cheat-Sheet,796529257 CVE-2020-0796,0.10000000,https://github.com/rajbhx/Active-Directory-Exploitation-Cheat-Sheet,rajbhx/Active-Directory-Exploitation-Cheat-Sheet,791426118 @@ -220,7 +220,7 @@ CVE-2020-0796,0.00353357,https://github.com/SecWiki/windows-kernel-exploits,SecW CVE-2020-0796,0.00340136,https://github.com/alian87/windows-kernel-exploits,alian87/windows-kernel-exploits,653806587 CVE-2020-0796,0.00322581,https://github.com/k8gege/Ladon,k8gege/Ladon,219113096 CVE-2020-0796,0.00314465,https://github.com/KayCHENvip/vulnerability-poc,KayCHENvip/vulnerability-poc,658037002 -CVE-2020-0796,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2020-0796,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2020-0796,0.00306748,https://github.com/Threekiii/Awesome-POC,Threekiii/Awesome-POC,461406901 CVE-2020-0796,0.00290698,https://github.com/Xcod3bughunt3r/Windows-ActiveDirectoryExploitation,Xcod3bughunt3r/Windows-ActiveDirectoryExploitation,591572508 CVE-2020-0796,0.00290698,https://github.com/H4CK3RT3CH/Active-Directory-Exploitation-Cheat-Sheet,H4CK3RT3CH/Active-Directory-Exploitation-Cheat-Sheet,547297075 @@ -255,7 +255,7 @@ CVE-2020-0796,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/ CVE-2020-0796,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2020-0796,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-0796,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-0796,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-0796,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-0796,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-0796,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2020-0796,0.00063939,https://github.com/maxamin/exploitpack-from-an-APT-infrastructure,maxamin/exploitpack-from-an-APT-infrastructure,460082165 @@ -269,8 +269,8 @@ CVE-2020-0796,0.00048520,https://github.com/vulsio/go-msfdb,vulsio/go-msfdb,2415 CVE-2020-0796,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2020-0796,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2020-0796,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 -CVE-2020-0796,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2020-0796,0.00030741,https://github.com/AlanFoster/metasploit-docs-spike,AlanFoster/metasploit-docs-spike,262667812 +CVE-2020-0796,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2020-0796,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2020-0796,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-0796,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 @@ -339,16 +339,16 @@ CVE-2020-0796,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2020-0796,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-0796,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0796,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2020-0796,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0796,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-0796,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-0796,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0796,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0796,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2020-0796,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0796,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-0796,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-0796,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-0796,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-0796,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-0796,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-0796,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2020-0796,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-0796,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/07/CVE-2020-0797/CVE-2020-0797.csv b/data/vul_id/CVE/2020/07/CVE-2020-0797/CVE-2020-0797.csv index 58cf12ab5636929..c685c1452d41f9a 100644 --- a/data/vul_id/CVE/2020/07/CVE-2020-0797/CVE-2020-0797.csv +++ b/data/vul_id/CVE/2020/07/CVE-2020-0797/CVE-2020-0797.csv @@ -7,8 +7,8 @@ CVE-2020-0797,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2020-0797,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-0797,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0797,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2020-0797,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0797,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0797,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0797,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0797,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0797,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-0797,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/07/CVE-2020-0799/CVE-2020-0799.csv b/data/vul_id/CVE/2020/07/CVE-2020-0799/CVE-2020-0799.csv index 0458f9a14532a2f..f7c7a42e20010e4 100644 --- a/data/vul_id/CVE/2020/07/CVE-2020-0799/CVE-2020-0799.csv +++ b/data/vul_id/CVE/2020/07/CVE-2020-0799/CVE-2020-0799.csv @@ -8,8 +8,8 @@ CVE-2020-0799,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0799,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0799,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0799,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-0799,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0799,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0799,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0799,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0799,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0799,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-0799,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/08/CVE-2020-0800/CVE-2020-0800.csv b/data/vul_id/CVE/2020/08/CVE-2020-0800/CVE-2020-0800.csv index fd0988b06759266..77594483fd476b9 100644 --- a/data/vul_id/CVE/2020/08/CVE-2020-0800/CVE-2020-0800.csv +++ b/data/vul_id/CVE/2020/08/CVE-2020-0800/CVE-2020-0800.csv @@ -4,8 +4,8 @@ CVE-2020-0800,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,30064663 CVE-2020-0800,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-0800,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-0800,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 -CVE-2020-0800,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0800,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0800,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0800,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0800,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0800,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-0800,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/08/CVE-2020-0801/CVE-2020-0801.csv b/data/vul_id/CVE/2020/08/CVE-2020-0801/CVE-2020-0801.csv index 59bea709a590351..3e2e723d5a54577 100644 --- a/data/vul_id/CVE/2020/08/CVE-2020-0801/CVE-2020-0801.csv +++ b/data/vul_id/CVE/2020/08/CVE-2020-0801/CVE-2020-0801.csv @@ -8,8 +8,8 @@ CVE-2020-0801,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0801,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0801,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0801,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-0801,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0801,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0801,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0801,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0801,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0801,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-0801,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/08/CVE-2020-0802/CVE-2020-0802.csv b/data/vul_id/CVE/2020/08/CVE-2020-0802/CVE-2020-0802.csv index 6288d0a3d8f236b..1c578be9cb1a9e4 100644 --- a/data/vul_id/CVE/2020/08/CVE-2020-0802/CVE-2020-0802.csv +++ b/data/vul_id/CVE/2020/08/CVE-2020-0802/CVE-2020-0802.csv @@ -8,8 +8,8 @@ CVE-2020-0802,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0802,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0802,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0802,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-0802,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0802,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0802,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0802,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0802,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0802,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-0802,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/08/CVE-2020-0803/CVE-2020-0803.csv b/data/vul_id/CVE/2020/08/CVE-2020-0803/CVE-2020-0803.csv index 13482dc18d8a4b1..e037c3eb0f441c9 100644 --- a/data/vul_id/CVE/2020/08/CVE-2020-0803/CVE-2020-0803.csv +++ b/data/vul_id/CVE/2020/08/CVE-2020-0803/CVE-2020-0803.csv @@ -6,8 +6,8 @@ CVE-2020-0803,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-0803,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-0803,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0803,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-0803,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0803,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0803,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0803,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0803,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0803,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-0803,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/08/CVE-2020-0804/CVE-2020-0804.csv b/data/vul_id/CVE/2020/08/CVE-2020-0804/CVE-2020-0804.csv index f33dff7b1193851..42c1f24d3e2951a 100644 --- a/data/vul_id/CVE/2020/08/CVE-2020-0804/CVE-2020-0804.csv +++ b/data/vul_id/CVE/2020/08/CVE-2020-0804/CVE-2020-0804.csv @@ -6,8 +6,8 @@ CVE-2020-0804,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-0804,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-0804,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0804,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-0804,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0804,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0804,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0804,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0804,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0804,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-0804,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/08/CVE-2020-0807/CVE-2020-0807.csv b/data/vul_id/CVE/2020/08/CVE-2020-0807/CVE-2020-0807.csv index 08fe58ac8d981b4..d360ff90dc81d02 100644 --- a/data/vul_id/CVE/2020/08/CVE-2020-0807/CVE-2020-0807.csv +++ b/data/vul_id/CVE/2020/08/CVE-2020-0807/CVE-2020-0807.csv @@ -6,8 +6,8 @@ CVE-2020-0807,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-0807,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-0807,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0807,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-0807,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0807,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0807,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0807,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0807,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0807,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-0807,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/08/CVE-2020-0809/CVE-2020-0809.csv b/data/vul_id/CVE/2020/08/CVE-2020-0809/CVE-2020-0809.csv index b7da1ef308d9064..7b718533ab7e784 100644 --- a/data/vul_id/CVE/2020/08/CVE-2020-0809/CVE-2020-0809.csv +++ b/data/vul_id/CVE/2020/08/CVE-2020-0809/CVE-2020-0809.csv @@ -6,8 +6,8 @@ CVE-2020-0809,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-0809,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-0809,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0809,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-0809,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0809,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0809,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0809,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0809,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0809,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-0809,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/08/CVE-2020-0845/CVE-2020-0845.csv b/data/vul_id/CVE/2020/08/CVE-2020-0845/CVE-2020-0845.csv index c5f14113bc29cfc..ab0176fea141d3e 100644 --- a/data/vul_id/CVE/2020/08/CVE-2020-0845/CVE-2020-0845.csv +++ b/data/vul_id/CVE/2020/08/CVE-2020-0845/CVE-2020-0845.csv @@ -6,8 +6,8 @@ CVE-2020-0845,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-0845,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-0845,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0845,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-0845,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0845,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0845,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0845,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0845,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0845,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-0845,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/08/CVE-2020-0864/CVE-2020-0864.csv b/data/vul_id/CVE/2020/08/CVE-2020-0864/CVE-2020-0864.csv index e817ba34a5cc4ec..6a669de930a8216 100644 --- a/data/vul_id/CVE/2020/08/CVE-2020-0864/CVE-2020-0864.csv +++ b/data/vul_id/CVE/2020/08/CVE-2020-0864/CVE-2020-0864.csv @@ -4,8 +4,8 @@ CVE-2020-0864,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,30064663 CVE-2020-0864,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-0864,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-0864,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 -CVE-2020-0864,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0864,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0864,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0864,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0864,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0864,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-0864,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/08/CVE-2020-0865/CVE-2020-0865.csv b/data/vul_id/CVE/2020/08/CVE-2020-0865/CVE-2020-0865.csv index a77ba31454417c8..924461bdb402b46 100644 --- a/data/vul_id/CVE/2020/08/CVE-2020-0865/CVE-2020-0865.csv +++ b/data/vul_id/CVE/2020/08/CVE-2020-0865/CVE-2020-0865.csv @@ -4,8 +4,8 @@ CVE-2020-0865,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,30064663 CVE-2020-0865,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-0865,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-0865,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 -CVE-2020-0865,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0865,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0865,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0865,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0865,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0865,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-0865,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/08/CVE-2020-0866/CVE-2020-0866.csv b/data/vul_id/CVE/2020/08/CVE-2020-0866/CVE-2020-0866.csv index 715eadbcc7951c2..5e041cb525ce471 100644 --- a/data/vul_id/CVE/2020/08/CVE-2020-0866/CVE-2020-0866.csv +++ b/data/vul_id/CVE/2020/08/CVE-2020-0866/CVE-2020-0866.csv @@ -4,8 +4,8 @@ CVE-2020-0866,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,30064663 CVE-2020-0866,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-0866,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-0866,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 -CVE-2020-0866,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0866,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0866,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0866,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0866,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0866,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-0866,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/08/CVE-2020-0869/CVE-2020-0869.csv b/data/vul_id/CVE/2020/08/CVE-2020-0869/CVE-2020-0869.csv index d7a0a5467b63317..ac133885af29656 100644 --- a/data/vul_id/CVE/2020/08/CVE-2020-0869/CVE-2020-0869.csv +++ b/data/vul_id/CVE/2020/08/CVE-2020-0869/CVE-2020-0869.csv @@ -6,8 +6,8 @@ CVE-2020-0869,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-0869,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-0869,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0869,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-0869,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0869,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0869,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0869,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0869,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0869,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-0869,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/08/CVE-2020-0877/CVE-2020-0877.csv b/data/vul_id/CVE/2020/08/CVE-2020-0877/CVE-2020-0877.csv index 147d4e93a181770..fb9083971f32a71 100644 --- a/data/vul_id/CVE/2020/08/CVE-2020-0877/CVE-2020-0877.csv +++ b/data/vul_id/CVE/2020/08/CVE-2020-0877/CVE-2020-0877.csv @@ -7,8 +7,8 @@ CVE-2020-0877,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-0877,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-0877,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0877,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-0877,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0877,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0877,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0877,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0877,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0877,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-0877,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2020/08/CVE-2020-0878/CVE-2020-0878.csv b/data/vul_id/CVE/2020/08/CVE-2020-0878/CVE-2020-0878.csv index f1792e1c9c3400c..4e42e44737f7db8 100644 --- a/data/vul_id/CVE/2020/08/CVE-2020-0878/CVE-2020-0878.csv +++ b/data/vul_id/CVE/2020/08/CVE-2020-0878/CVE-2020-0878.csv @@ -6,7 +6,7 @@ CVE-2020-0878,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2020-0878,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2020-0878,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-0878,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-0878,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-0878,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-0878,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-0878,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2020-0878,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2020/08/CVE-2020-0881/CVE-2020-0881.csv b/data/vul_id/CVE/2020/08/CVE-2020-0881/CVE-2020-0881.csv index 988cdd3f87fed8a..1e5cbaba791ed1c 100644 --- a/data/vul_id/CVE/2020/08/CVE-2020-0881/CVE-2020-0881.csv +++ b/data/vul_id/CVE/2020/08/CVE-2020-0881/CVE-2020-0881.csv @@ -6,7 +6,7 @@ CVE-2020-0881,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2020-0881,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-0881,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0881,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-0881,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0881,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0881,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0881,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-0881,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2020/08/CVE-2020-0883/CVE-2020-0883.csv b/data/vul_id/CVE/2020/08/CVE-2020-0883/CVE-2020-0883.csv index 4fe4688c0f36091..08b2e8eefea732f 100644 --- a/data/vul_id/CVE/2020/08/CVE-2020-0883/CVE-2020-0883.csv +++ b/data/vul_id/CVE/2020/08/CVE-2020-0883/CVE-2020-0883.csv @@ -7,7 +7,7 @@ CVE-2020-0883,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2020-0883,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-0883,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0883,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-0883,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0883,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0883,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0883,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-0883,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/08/CVE-2020-0887/CVE-2020-0887.csv b/data/vul_id/CVE/2020/08/CVE-2020-0887/CVE-2020-0887.csv index 85057a21e20bdac..406913e65667508 100644 --- a/data/vul_id/CVE/2020/08/CVE-2020-0887/CVE-2020-0887.csv +++ b/data/vul_id/CVE/2020/08/CVE-2020-0887/CVE-2020-0887.csv @@ -8,8 +8,8 @@ CVE-2020-0887,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0887,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0887,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0887,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-0887,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0887,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0887,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0887,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0887,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0887,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-0887,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/08/CVE-2020-0890/CVE-2020-0890.csv b/data/vul_id/CVE/2020/08/CVE-2020-0890/CVE-2020-0890.csv index 2e447850a90e857..847d3de400d5118 100644 --- a/data/vul_id/CVE/2020/08/CVE-2020-0890/CVE-2020-0890.csv +++ b/data/vul_id/CVE/2020/08/CVE-2020-0890/CVE-2020-0890.csv @@ -7,8 +7,8 @@ CVE-2020-0890,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-0890,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-0890,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0890,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-0890,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0890,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0890,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0890,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0890,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0890,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-0890,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/08/CVE-2020-0897/CVE-2020-0897.csv b/data/vul_id/CVE/2020/08/CVE-2020-0897/CVE-2020-0897.csv index c51b9d45f72ca7e..f5eedcc6998c777 100644 --- a/data/vul_id/CVE/2020/08/CVE-2020-0897/CVE-2020-0897.csv +++ b/data/vul_id/CVE/2020/08/CVE-2020-0897/CVE-2020-0897.csv @@ -4,8 +4,8 @@ CVE-2020-0897,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,30064663 CVE-2020-0897,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-0897,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-0897,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 -CVE-2020-0897,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0897,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0897,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0897,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0897,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0897,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-0897,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/09/CVE-2020-0904/CVE-2020-0904.csv b/data/vul_id/CVE/2020/09/CVE-2020-0904/CVE-2020-0904.csv index 4307f01e6c67697..d12fe78546b6aa7 100644 --- a/data/vul_id/CVE/2020/09/CVE-2020-0904/CVE-2020-0904.csv +++ b/data/vul_id/CVE/2020/09/CVE-2020-0904/CVE-2020-0904.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-0904,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 CVE-2020-0904,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-0904,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 -CVE-2020-0904,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0904,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0904,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0904,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0904,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0904,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-0904,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/09/CVE-2020-0910/CVE-2020-0910.csv b/data/vul_id/CVE/2020/09/CVE-2020-0910/CVE-2020-0910.csv index 42a6d2687710437..7cd3db16a50ecdc 100644 --- a/data/vul_id/CVE/2020/09/CVE-2020-0910/CVE-2020-0910.csv +++ b/data/vul_id/CVE/2020/09/CVE-2020-0910/CVE-2020-0910.csv @@ -10,8 +10,8 @@ CVE-2020-0910,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2020-0910,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0910,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-0910,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2020-0910,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0910,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0910,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0910,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0910,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0910,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-0910,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/09/CVE-2020-0917/CVE-2020-0917.csv b/data/vul_id/CVE/2020/09/CVE-2020-0917/CVE-2020-0917.csv index fea3bf1aeed8679..668a41d6cbb2c8f 100644 --- a/data/vul_id/CVE/2020/09/CVE-2020-0917/CVE-2020-0917.csv +++ b/data/vul_id/CVE/2020/09/CVE-2020-0917/CVE-2020-0917.csv @@ -3,7 +3,7 @@ CVE-2020-0917,1.00000000,https://github.com/L0ch/CVE-2020-0917_Exploit,L0ch/CVE- CVE-2020-0917,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0917,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0917,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-0917,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-0917,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-0917,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2020-0917,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-0917,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2020/09/CVE-2020-0918/CVE-2020-0918.csv b/data/vul_id/CVE/2020/09/CVE-2020-0918/CVE-2020-0918.csv index 299cb365fe798a3..b547f70e4571cd7 100644 --- a/data/vul_id/CVE/2020/09/CVE-2020-0918/CVE-2020-0918.csv +++ b/data/vul_id/CVE/2020/09/CVE-2020-0918/CVE-2020-0918.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-0918,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0918,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0918,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-0918,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-0918,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-0918,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2020-0918,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2020-0918,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2020/09/CVE-2020-0920/CVE-2020-0920.csv b/data/vul_id/CVE/2020/09/CVE-2020-0920/CVE-2020-0920.csv index 55e1b241ece1d55..eaf9320156efb47 100644 --- a/data/vul_id/CVE/2020/09/CVE-2020-0920/CVE-2020-0920.csv +++ b/data/vul_id/CVE/2020/09/CVE-2020-0920/CVE-2020-0920.csv @@ -5,7 +5,7 @@ CVE-2020-0920,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/ CVE-2020-0920,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0920,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0920,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-0920,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-0920,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-0920,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-0920,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-0920,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/09/CVE-2020-0929/CVE-2020-0929.csv b/data/vul_id/CVE/2020/09/CVE-2020-0929/CVE-2020-0929.csv index 102bd0186865061..e9a598a4bfe63c8 100644 --- a/data/vul_id/CVE/2020/09/CVE-2020-0929/CVE-2020-0929.csv +++ b/data/vul_id/CVE/2020/09/CVE-2020-0929/CVE-2020-0929.csv @@ -5,7 +5,7 @@ CVE-2020-0929,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/ CVE-2020-0929,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0929,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0929,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-0929,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-0929,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-0929,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-0929,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-0929,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/09/CVE-2020-0931/CVE-2020-0931.csv b/data/vul_id/CVE/2020/09/CVE-2020-0931/CVE-2020-0931.csv index d7f57598cf6d53d..fbed3edd6b88238 100644 --- a/data/vul_id/CVE/2020/09/CVE-2020-0931/CVE-2020-0931.csv +++ b/data/vul_id/CVE/2020/09/CVE-2020-0931/CVE-2020-0931.csv @@ -5,7 +5,7 @@ CVE-2020-0931,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/ CVE-2020-0931,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0931,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0931,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-0931,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-0931,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-0931,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-0931,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-0931,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/09/CVE-2020-0932/CVE-2020-0932.csv b/data/vul_id/CVE/2020/09/CVE-2020-0932/CVE-2020-0932.csv index b9358fe55353b89..a3217ad525aa6bb 100644 --- a/data/vul_id/CVE/2020/09/CVE-2020-0932/CVE-2020-0932.csv +++ b/data/vul_id/CVE/2020/09/CVE-2020-0932/CVE-2020-0932.csv @@ -27,7 +27,7 @@ CVE-2020-0932,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2020-0932,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0932,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-0932,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-0932,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-0932,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-0932,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-0932,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-0932,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2020/09/CVE-2020-0934/CVE-2020-0934.csv b/data/vul_id/CVE/2020/09/CVE-2020-0934/CVE-2020-0934.csv index f3c4bb37c2855e7..c21264273115f4d 100644 --- a/data/vul_id/CVE/2020/09/CVE-2020-0934/CVE-2020-0934.csv +++ b/data/vul_id/CVE/2020/09/CVE-2020-0934/CVE-2020-0934.csv @@ -6,8 +6,8 @@ CVE-2020-0934,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-0934,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-0934,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0934,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-0934,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0934,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0934,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0934,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0934,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0934,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-0934,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/09/CVE-2020-0938/CVE-2020-0938.csv b/data/vul_id/CVE/2020/09/CVE-2020-0938/CVE-2020-0938.csv index 8848dbf95179de4..bec43d8fbcd0405 100644 --- a/data/vul_id/CVE/2020/09/CVE-2020-0938/CVE-2020-0938.csv +++ b/data/vul_id/CVE/2020/09/CVE-2020-0938/CVE-2020-0938.csv @@ -9,7 +9,7 @@ CVE-2020-0938,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2020-0938,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2020-0938,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-0938,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-0938,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-0938,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-0938,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-0938,0.00070671,https://github.com/SafeBreach-Labs/Back2TheFuture,SafeBreach-Labs/Back2TheFuture,392930100 CVE-2020-0938,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 @@ -22,9 +22,9 @@ CVE-2020-0938,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-0938,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-0938,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0938,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-0938,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0938,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-0938,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-0938,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0938,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0938,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0938,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-0938,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/09/CVE-2020-0951/CVE-2020-0951.csv b/data/vul_id/CVE/2020/09/CVE-2020-0951/CVE-2020-0951.csv index eece5b9eabbb079..f14deb33aafb34f 100644 --- a/data/vul_id/CVE/2020/09/CVE-2020-0951/CVE-2020-0951.csv +++ b/data/vul_id/CVE/2020/09/CVE-2020-0951/CVE-2020-0951.csv @@ -3,7 +3,7 @@ CVE-2020-0951,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-0951,Live-Hac CVE-2020-0951,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0951,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-0951,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-0951,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-0951,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-0951,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-0951,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-0951,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/09/CVE-2020-0968/CVE-2020-0968.csv b/data/vul_id/CVE/2020/09/CVE-2020-0968/CVE-2020-0968.csv index ed640f304dab9ba..baaa322b53b7919 100644 --- a/data/vul_id/CVE/2020/09/CVE-2020-0968/CVE-2020-0968.csv +++ b/data/vul_id/CVE/2020/09/CVE-2020-0968/CVE-2020-0968.csv @@ -8,7 +8,7 @@ CVE-2020-0968,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2020-0968,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2020-0968,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-0968,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-0968,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-0968,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-0968,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-0968,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2020-0968,0.00059453,https://github.com/francolmenar-projects/PoC_Snort_Windows10,francolmenar-projects/PoC_Snort_Windows10,320782168 diff --git a/data/vul_id/CVE/2020/09/CVE-2020-0970/CVE-2020-0970.csv b/data/vul_id/CVE/2020/09/CVE-2020-0970/CVE-2020-0970.csv index ff3edf9243cce06..7aec03348440c20 100644 --- a/data/vul_id/CVE/2020/09/CVE-2020-0970/CVE-2020-0970.csv +++ b/data/vul_id/CVE/2020/09/CVE-2020-0970/CVE-2020-0970.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-0970,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,daggersec/CISA-Known-Exploits,457938317 CVE-2020-0970,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2020-0970,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-0970,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-0970,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-0970,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-0970,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2020-0970,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 diff --git a/data/vul_id/CVE/2020/09/CVE-2020-0971/CVE-2020-0971.csv b/data/vul_id/CVE/2020/09/CVE-2020-0971/CVE-2020-0971.csv index c3db8df2996ae8d..027432aff6b3b6a 100644 --- a/data/vul_id/CVE/2020/09/CVE-2020-0971/CVE-2020-0971.csv +++ b/data/vul_id/CVE/2020/09/CVE-2020-0971/CVE-2020-0971.csv @@ -5,7 +5,7 @@ CVE-2020-0971,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/ CVE-2020-0971,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0971,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0971,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-0971,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-0971,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-0971,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-0971,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-0971,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/09/CVE-2020-0972/CVE-2020-0972.csv b/data/vul_id/CVE/2020/09/CVE-2020-0972/CVE-2020-0972.csv index ff1b38a4af4bcee..2e8ed9c3e6ac449 100644 --- a/data/vul_id/CVE/2020/09/CVE-2020-0972/CVE-2020-0972.csv +++ b/data/vul_id/CVE/2020/09/CVE-2020-0972/CVE-2020-0972.csv @@ -7,8 +7,8 @@ CVE-2020-0972,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-0972,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-0972,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0972,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-0972,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0972,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0972,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0972,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0972,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0972,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-0972,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/09/CVE-2020-0974/CVE-2020-0974.csv b/data/vul_id/CVE/2020/09/CVE-2020-0974/CVE-2020-0974.csv index 9ddbcace9a954c4..7639deea5ed1962 100644 --- a/data/vul_id/CVE/2020/09/CVE-2020-0974/CVE-2020-0974.csv +++ b/data/vul_id/CVE/2020/09/CVE-2020-0974/CVE-2020-0974.csv @@ -5,7 +5,7 @@ CVE-2020-0974,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/ CVE-2020-0974,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0974,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0974,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-0974,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-0974,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-0974,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-0974,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-0974,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/09/CVE-2020-0975/CVE-2020-0975.csv b/data/vul_id/CVE/2020/09/CVE-2020-0975/CVE-2020-0975.csv index ee7dc869785112d..de3432b489304b8 100644 --- a/data/vul_id/CVE/2020/09/CVE-2020-0975/CVE-2020-0975.csv +++ b/data/vul_id/CVE/2020/09/CVE-2020-0975/CVE-2020-0975.csv @@ -8,8 +8,8 @@ CVE-2020-0975,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-0975,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-0975,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0975,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-0975,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0975,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0975,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0975,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0975,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0975,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-0975,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/09/CVE-2020-0976/CVE-2020-0976.csv b/data/vul_id/CVE/2020/09/CVE-2020-0976/CVE-2020-0976.csv index c7b8fd9884558d5..9a6a3d796527060 100644 --- a/data/vul_id/CVE/2020/09/CVE-2020-0976/CVE-2020-0976.csv +++ b/data/vul_id/CVE/2020/09/CVE-2020-0976/CVE-2020-0976.csv @@ -13,8 +13,8 @@ CVE-2020-0976,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-0976,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0976,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-0976,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-0976,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0976,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0976,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0976,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0976,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0976,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-0976,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/09/CVE-2020-0977/CVE-2020-0977.csv b/data/vul_id/CVE/2020/09/CVE-2020-0977/CVE-2020-0977.csv index 4f5670087453246..cc28e412e7de0a1 100644 --- a/data/vul_id/CVE/2020/09/CVE-2020-0977/CVE-2020-0977.csv +++ b/data/vul_id/CVE/2020/09/CVE-2020-0977/CVE-2020-0977.csv @@ -7,8 +7,8 @@ CVE-2020-0977,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-0977,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-0977,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0977,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-0977,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0977,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0977,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0977,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0977,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0977,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-0977,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/09/CVE-2020-0983/CVE-2020-0983.csv b/data/vul_id/CVE/2020/09/CVE-2020-0983/CVE-2020-0983.csv index 352df92d39f3bc0..ce4431b21664b6f 100644 --- a/data/vul_id/CVE/2020/09/CVE-2020-0983/CVE-2020-0983.csv +++ b/data/vul_id/CVE/2020/09/CVE-2020-0983/CVE-2020-0983.csv @@ -6,8 +6,8 @@ CVE-2020-0983,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-0983,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-0983,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-0983,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-0983,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-0983,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-0983,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-0983,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-0983,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-0983,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-0983,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/09/CVE-2020-0986/CVE-2020-0986.csv b/data/vul_id/CVE/2020/09/CVE-2020-0986/CVE-2020-0986.csv index 8cdf74bf4c161f4..e8f209ceea491db 100644 --- a/data/vul_id/CVE/2020/09/CVE-2020-0986/CVE-2020-0986.csv +++ b/data/vul_id/CVE/2020/09/CVE-2020-0986/CVE-2020-0986.csv @@ -10,7 +10,7 @@ CVE-2020-0986,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2020-0986,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2020-0986,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-0986,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-0986,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-0986,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-0986,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-0986,0.00070671,https://github.com/SafeBreach-Labs/Back2TheFuture,SafeBreach-Labs/Back2TheFuture,392930100 CVE-2020-0986,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10002/CVE-2020-10002.csv b/data/vul_id/CVE/2020/10/CVE-2020-10002/CVE-2020-10002.csv index e286a5cc91abf66..a4425b5a5b82530 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10002/CVE-2020-10002.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10002/CVE-2020-10002.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-10002,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-10002,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-10002,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10002,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-10002,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-10002,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10006/CVE-2020-10006.csv b/data/vul_id/CVE/2020/10/CVE-2020-10006/CVE-2020-10006.csv index a3b6f4a99442940..dd652d606e36930 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10006/CVE-2020-10006.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10006/CVE-2020-10006.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-10006,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-10006,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-10006,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10006,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-10006,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2020-10006,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10007/CVE-2020-10007.csv b/data/vul_id/CVE/2020/10/CVE-2020-10007/CVE-2020-10007.csv index 061b53f10b83376..4401d78af7b71b6 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10007/CVE-2020-10007.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10007/CVE-2020-10007.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-10007,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-10007,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-10007,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10007,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-10007,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-10007,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10009/CVE-2020-10009.csv b/data/vul_id/CVE/2020/10/CVE-2020-10009/CVE-2020-10009.csv index ed06f2d251dc392..9648abead395cd4 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10009/CVE-2020-10009.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10009/CVE-2020-10009.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-10009,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-10009,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-10009,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10009,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-10009,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-10009,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10010/CVE-2020-10010.csv b/data/vul_id/CVE/2020/10/CVE-2020-10010/CVE-2020-10010.csv index 3fe0a439f61a8f8..13bd1b5f58848bb 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10010/CVE-2020-10010.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10010/CVE-2020-10010.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-10010,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-10010,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-10010,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10010,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-10010,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-10010,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10011/CVE-2020-10011.csv b/data/vul_id/CVE/2020/10/CVE-2020-10011/CVE-2020-10011.csv index c6ddd5d3609201d..91e5d47b49ce8b4 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10011/CVE-2020-10011.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10011/CVE-2020-10011.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-10011,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-10011,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-10011,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10011,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-10011,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-10011,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10012/CVE-2020-10012.csv b/data/vul_id/CVE/2020/10/CVE-2020-10012/CVE-2020-10012.csv index 384eb526d02a4e1..8496e25fbf2aa79 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10012/CVE-2020-10012.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10012/CVE-2020-10012.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-10012,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-10012,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-10012,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10012,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-10012,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-10012,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10014/CVE-2020-10014.csv b/data/vul_id/CVE/2020/10/CVE-2020-10014/CVE-2020-10014.csv index 6b69e0efe0235a1..a9562aa2271b539 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10014/CVE-2020-10014.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10014/CVE-2020-10014.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-10014,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-10014,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-10014,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10014,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-10014,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-10014,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10029/CVE-2020-10029.csv b/data/vul_id/CVE/2020/10/CVE-2020-10029/CVE-2020-10029.csv index 6363098de260849..f20a0324009269e 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10029/CVE-2020-10029.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10029/CVE-2020-10029.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-10029,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-10029,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-10029,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-10029,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10029,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-10029,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-10029,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10056/CVE-2020-10056.csv b/data/vul_id/CVE/2020/10/CVE-2020-10056/CVE-2020-10056.csv index 99805ebb1613234..383da4f3418ada9 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10056/CVE-2020-10056.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10056/CVE-2020-10056.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-10056,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-10056,Live-Hack-CVE/CVE-2020-10056,592626944 CVE-2020-10056,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 -CVE-2020-10056,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-10056,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10056,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-10056,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-10056,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-1009/CVE-2020-1009.csv b/data/vul_id/CVE/2020/10/CVE-2020-1009/CVE-2020-1009.csv index 2719ff90b9b39c6..e5ed13ba2291549 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-1009/CVE-2020-1009.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-1009/CVE-2020-1009.csv @@ -7,8 +7,8 @@ CVE-2020-1009,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-1009,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-1009,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-1009,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-1009,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-1009,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1009,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-1009,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1009,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1009,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-1009,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-1011/CVE-2020-1011.csv b/data/vul_id/CVE/2020/10/CVE-2020-1011/CVE-2020-1011.csv index 8b671678d8d19b4..25bb5610902bf46 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-1011/CVE-2020-1011.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-1011/CVE-2020-1011.csv @@ -7,8 +7,8 @@ CVE-2020-1011,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-1011,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-1011,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-1011,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-1011,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-1011,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1011,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-1011,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1011,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1011,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-1011,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10128/CVE-2020-10128.csv b/data/vul_id/CVE/2020/10/CVE-2020-10128/CVE-2020-10128.csv index 2a747a0539124b5..c06afe9a23367b8 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10128/CVE-2020-10128.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10128/CVE-2020-10128.csv @@ -3,10 +3,10 @@ CVE-2020-10128,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2020-10128,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-10128,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-10128,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-10128,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-10128,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-10128,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-10128,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-10128,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-10128,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-10128,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10128,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2020-10128,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2020-10128,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10129/CVE-2020-10129.csv b/data/vul_id/CVE/2020/10/CVE-2020-10129/CVE-2020-10129.csv index 060b1fba1f43fd1..defb1110798313a 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10129/CVE-2020-10129.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10129/CVE-2020-10129.csv @@ -3,10 +3,10 @@ CVE-2020-10129,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2020-10129,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-10129,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-10129,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-10129,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-10129,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-10129,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-10129,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-10129,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-10129,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-10129,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10129,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2020-10129,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2020-10129,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10130/CVE-2020-10130.csv b/data/vul_id/CVE/2020/10/CVE-2020-10130/CVE-2020-10130.csv index dad1330363ad0c3..09c74127b647630 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10130/CVE-2020-10130.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10130/CVE-2020-10130.csv @@ -3,10 +3,10 @@ CVE-2020-10130,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2020-10130,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-10130,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-10130,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-10130,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-10130,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-10130,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-10130,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-10130,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-10130,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-10130,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10130,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2020-10130,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2020-10130,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10131/CVE-2020-10131.csv b/data/vul_id/CVE/2020/10/CVE-2020-10131/CVE-2020-10131.csv index 865b9b7720fd012..84c37f716449fb2 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10131/CVE-2020-10131.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10131/CVE-2020-10131.csv @@ -3,10 +3,10 @@ CVE-2020-10131,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2020-10131,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-10131,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-10131,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-10131,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-10131,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-10131,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-10131,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-10131,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-10131,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-10131,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10131,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2020-10131,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2020-10131,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10132/CVE-2020-10132.csv b/data/vul_id/CVE/2020/10/CVE-2020-10132/CVE-2020-10132.csv index 317317786ab4af0..079cfa87694d881 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10132/CVE-2020-10132.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10132/CVE-2020-10132.csv @@ -3,10 +3,10 @@ CVE-2020-10132,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2020-10132,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-10132,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-10132,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-10132,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-10132,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-10132,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-10132,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-10132,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-10132,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-10132,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10132,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2020-10132,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2020-10132,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10135/CVE-2020-10135.csv b/data/vul_id/CVE/2020/10/CVE-2020-10135/CVE-2020-10135.csv index f074a596b3a5e8c..7e76ec0c3af05fe 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10135/CVE-2020-10135.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10135/CVE-2020-10135.csv @@ -9,8 +9,8 @@ CVE-2020-10135,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-10135,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-10135,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-10135,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-10135,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-10135,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-10135,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-10135,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-10135,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-10135,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-10135,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10148/CVE-2020-10148.csv b/data/vul_id/CVE/2020/10/CVE-2020-10148/CVE-2020-10148.csv index 02bf405af3b024e..4cd1a1028bedc66 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10148/CVE-2020-10148.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10148/CVE-2020-10148.csv @@ -23,7 +23,7 @@ CVE-2020-10148,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2020-10148,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2020-10148,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-10148,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-10148,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-10148,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-10148,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-10148,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2020-10148,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -46,14 +46,14 @@ CVE-2020-10148,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-10148,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-10148,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-10148,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-10148,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-10148,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-10148,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-10148,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-10148,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-10148,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-10148,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-10148,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-10148,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-10148,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-10148,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10148,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2020-10148,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-10148,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-1015/CVE-2020-1015.csv b/data/vul_id/CVE/2020/10/CVE-2020-1015/CVE-2020-1015.csv index 30f1b09a0f76145..6f31a177aad18ad 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-1015/CVE-2020-1015.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-1015/CVE-2020-1015.csv @@ -21,8 +21,8 @@ CVE-2020-1015,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and CVE-2020-1015,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-1015,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-1015,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2020-1015,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-1015,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1015,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-1015,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1015,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1015,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-1015,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10181/CVE-2020-10181.csv b/data/vul_id/CVE/2020/10/CVE-2020-10181/CVE-2020-10181.csv index 64978c1fe16dfe9..4ab81c7bd6da150 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10181/CVE-2020-10181.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10181/CVE-2020-10181.csv @@ -7,7 +7,7 @@ CVE-2020-10181,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2020-10181,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2020-10181,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-10181,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-10181,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-10181,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-10181,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-10181,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2020-10181,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10189/CVE-2020-10189.csv b/data/vul_id/CVE/2020/10/CVE-2020-10189/CVE-2020-10189.csv index 2e54680ae738ec8..8b42b1b04288894 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10189/CVE-2020-10189.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10189/CVE-2020-10189.csv @@ -20,7 +20,7 @@ CVE-2020-10189,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2020-10189,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2020-10189,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-10189,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-10189,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-10189,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-10189,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-10189,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2020-10189,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 @@ -28,8 +28,8 @@ CVE-2020-10189,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/ CVE-2020-10189,0.00048520,https://github.com/vulsio/go-msfdb,vulsio/go-msfdb,241559906 CVE-2020-10189,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 CVE-2020-10189,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 -CVE-2020-10189,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2020-10189,0.00030741,https://github.com/AlanFoster/metasploit-docs-spike,AlanFoster/metasploit-docs-spike,262667812 +CVE-2020-10189,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2020-10189,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2020-10189,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-10189,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 @@ -100,16 +100,16 @@ CVE-2020-10189,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2020-10189,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-10189,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-10189,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-10189,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-10189,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-10189,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-10189,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-10189,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-10189,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2020-10189,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-10189,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-10189,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-10189,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-10189,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-10189,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-10189,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10189,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-10189,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-10189,0.00004800,https://github.com/84KaliPleXon3/offensive-security-exploitdb,84KaliPleXon3/offensive-security-exploitdb,282981718 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10199/CVE-2020-10199.csv b/data/vul_id/CVE/2020/10/CVE-2020-10199/CVE-2020-10199.csv index f14fdb4e3b8d08b..01ba0b46fc1e7de 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10199/CVE-2020-10199.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10199/CVE-2020-10199.csv @@ -27,7 +27,7 @@ CVE-2020-10199,0.00469484,https://github.com/Threekiii/Vulhub-Reproduce,Threekii CVE-2020-10199,0.00386100,https://github.com/YasserGersy/cazador_unr,YasserGersy/cazador_unr,193280788 CVE-2020-10199,0.00347222,https://github.com/vulsio/go-kev,vulsio/go-kev,428122682 CVE-2020-10199,0.00314465,https://github.com/KayCHENvip/vulnerability-poc,KayCHENvip/vulnerability-poc,658037002 -CVE-2020-10199,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2020-10199,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2020-10199,0.00306748,https://github.com/Threekiii/Awesome-POC,Threekiii/Awesome-POC,461406901 CVE-2020-10199,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CVE-2020-10199,0.00269542,https://github.com/ExpLangcn/FuYao-Go,ExpLangcn/FuYao-Go,481044551 @@ -43,7 +43,7 @@ CVE-2020-10199,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2020-10199,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2020-10199,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-10199,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-10199,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-10199,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-10199,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-10199,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2020-10199,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -58,8 +58,8 @@ CVE-2020-10199,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve CVE-2020-10199,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2020-10199,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2020-10199,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2020-10199,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2020-10199,0.00030741,https://github.com/AlanFoster/metasploit-docs-spike,AlanFoster/metasploit-docs-spike,262667812 +CVE-2020-10199,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2020-10199,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2020-10199,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-10199,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 @@ -129,9 +129,9 @@ CVE-2020-10199,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2020-10199,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-10199,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-10199,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-10199,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-10199,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-10199,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-10199,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-10199,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-10199,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2020-10199,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-10199,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 @@ -139,7 +139,7 @@ CVE-2020-10199,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC CVE-2020-10199,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-10199,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-10199,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-10199,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-10199,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10199,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2020-10199,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-10199,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-1020/CVE-2020-1020.csv b/data/vul_id/CVE/2020/10/CVE-2020-1020/CVE-2020-1020.csv index 3a29d475770d9cc..86169a903cd0fef 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-1020/CVE-2020-1020.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-1020/CVE-2020-1020.csv @@ -13,7 +13,7 @@ CVE-2020-1020,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2020-1020,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2020-1020,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-1020,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-1020,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-1020,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-1020,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-1020,0.00070671,https://github.com/SafeBreach-Labs/Back2TheFuture,SafeBreach-Labs/Back2TheFuture,392930100 CVE-2020-1020,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 @@ -27,9 +27,9 @@ CVE-2020-1020,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-1020,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-1020,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-1020,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-1020,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-1020,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-1020,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-1020,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1020,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1020,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1020,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-1020,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10204/CVE-2020-10204.csv b/data/vul_id/CVE/2020/10/CVE-2020-10204/CVE-2020-10204.csv index 15544609b5d9ae2..79eedc89cbeccd0 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10204/CVE-2020-10204.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10204/CVE-2020-10204.csv @@ -18,7 +18,7 @@ CVE-2020-10204,0.00552486,https://github.com/chaitin/xray,chaitin/xray,191117123 CVE-2020-10204,0.00469484,https://github.com/Threekiii/Vulhub-Reproduce,Threekiii/Vulhub-Reproduce,465634788 CVE-2020-10204,0.00386100,https://github.com/YasserGersy/cazador_unr,YasserGersy/cazador_unr,193280788 CVE-2020-10204,0.00314465,https://github.com/KayCHENvip/vulnerability-poc,KayCHENvip/vulnerability-poc,658037002 -CVE-2020-10204,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2020-10204,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2020-10204,0.00306748,https://github.com/Threekiii/Awesome-POC,Threekiii/Awesome-POC,461406901 CVE-2020-10204,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CVE-2020-10204,0.00269542,https://github.com/ExpLangcn/FuYao-Go,ExpLangcn/FuYao-Go,481044551 @@ -38,18 +38,18 @@ CVE-2020-10204,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,3006466 CVE-2020-10204,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2020-10204,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2020-10204,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 -CVE-2020-10204,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2020-10204,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2020-10204,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-10204,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-10204,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-10204,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-10204,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-10204,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-10204,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-10204,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-10204,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-10204,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-10204,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-10204,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-10204,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-10204,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10204,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2020-10204,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-10204,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10205/CVE-2020-10205.csv b/data/vul_id/CVE/2020/10/CVE-2020-10205/CVE-2020-10205.csv index 960ebc6b2fed39e..68f7abe29cc9484 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10205/CVE-2020-10205.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10205/CVE-2020-10205.csv @@ -4,8 +4,8 @@ CVE-2020-10205,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2020-10205,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-10205,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-10205,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2020-10205,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-10205,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-10205,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-10205,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-10205,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-10205,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-10205,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10220/CVE-2020-10220.csv b/data/vul_id/CVE/2020/10/CVE-2020-10220/CVE-2020-10220.csv index 056a58c5b9bb488..60369b8fa4245e3 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10220/CVE-2020-10220.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10220/CVE-2020-10220.csv @@ -78,7 +78,7 @@ CVE-2020-10220,0.00018836,https://github.com/dzulqarnain28/metasploit-framework, CVE-2020-10220,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/metasploit,839537924 CVE-2020-10220,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2020-10220,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 -CVE-2020-10220,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-10220,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-10220,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2020-10220,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-10220,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10221/CVE-2020-10221.csv b/data/vul_id/CVE/2020/10/CVE-2020-10221/CVE-2020-10221.csv index 6eeef61fa0eeeb2..de763846ae10f18 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10221/CVE-2020-10221.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10221/CVE-2020-10221.csv @@ -7,7 +7,7 @@ CVE-2020-10221,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2020-10221,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2020-10221,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-10221,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-10221,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-10221,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-10221,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-10221,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2020-10221,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 @@ -19,7 +19,7 @@ CVE-2020-10221,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaIn CVE-2020-10221,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2020-10221,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-10221,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-10221,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-10221,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10221,0.00004800,https://github.com/84KaliPleXon3/offensive-security-exploitdb,84KaliPleXon3/offensive-security-exploitdb,282981718 CVE-2020-10221,0.00004747,https://github.com/Silentsoul04/exploitdb-1,Silentsoul04/exploitdb-1,336607627 CVE-2020-10221,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-1023/CVE-2020-1023.csv b/data/vul_id/CVE/2020/10/CVE-2020-1023/CVE-2020-1023.csv index 907a040b14b09df..d8332c9a582d221 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-1023/CVE-2020-1023.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-1023/CVE-2020-1023.csv @@ -4,7 +4,7 @@ CVE-2020-1023,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2020-1023,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-1023,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-1023,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-1023,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-1023,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-1023,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1023,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-1023,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10232/CVE-2020-10232.csv b/data/vul_id/CVE/2020/10/CVE-2020-10232/CVE-2020-10232.csv index fd0c0d347c1246c..6bc3ac745e19388 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10232/CVE-2020-10232.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10232/CVE-2020-10232.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-10232,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-10232,Live-Hack-CVE/CVE-2020-10232,582849050 CVE-2020-10232,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-10232,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-10232,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10232,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2020-10232,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-10232,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10238/CVE-2020-10238.csv b/data/vul_id/CVE/2020/10/CVE-2020-10238/CVE-2020-10238.csv index 7541ed2addcff3d..12f3d347e3cd160 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10238/CVE-2020-10238.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10238/CVE-2020-10238.csv @@ -8,14 +8,14 @@ CVE-2020-10238,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSplo CVE-2020-10238,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2020-10238,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2020-10238,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 -CVE-2020-10238,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2020-10238,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2020-10238,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-10238,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-10238,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-10238,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-10238,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-10238,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-10238,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-10238,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-10238,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-10238,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-10238,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-10238,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10239/CVE-2020-10239.csv b/data/vul_id/CVE/2020/10/CVE-2020-10239/CVE-2020-10239.csv index f3786108b3a5f5b..40b328567f43dc5 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10239/CVE-2020-10239.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10239/CVE-2020-10239.csv @@ -6,14 +6,14 @@ CVE-2020-10239,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Te CVE-2020-10239,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2020-10239,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 CVE-2020-10239,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 -CVE-2020-10239,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2020-10239,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2020-10239,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-10239,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-10239,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-10239,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-10239,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-10239,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-10239,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-10239,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-10239,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-10239,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-10239,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-10239,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-1024/CVE-2020-1024.csv b/data/vul_id/CVE/2020/10/CVE-2020-1024/CVE-2020-1024.csv index a67ed8dc772d1a6..8bcebe87e1f0ae5 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-1024/CVE-2020-1024.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-1024/CVE-2020-1024.csv @@ -4,7 +4,7 @@ CVE-2020-1024,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2020-1024,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-1024,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-1024,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-1024,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-1024,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-1024,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1024,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-1024,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-1027/CVE-2020-1027.csv b/data/vul_id/CVE/2020/10/CVE-2020-1027/CVE-2020-1027.csv index e26f0c0f16575d7..6c1638f71fbc99f 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-1027/CVE-2020-1027.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-1027/CVE-2020-1027.csv @@ -6,7 +6,7 @@ CVE-2020-1027,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2020-1027,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2020-1027,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-1027,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-1027,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-1027,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-1027,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-1027,0.00070671,https://github.com/SafeBreach-Labs/Back2TheFuture,SafeBreach-Labs/Back2TheFuture,392930100 CVE-2020-1027,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10282/CVE-2020-10282.csv b/data/vul_id/CVE/2020/10/CVE-2020-10282/CVE-2020-10282.csv index e678138128d2293..b4b6909c812a2d7 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10282/CVE-2020-10282.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10282/CVE-2020-10282.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-10282,0.50000000,https://github.com/Live-Hack-CVE/CVE-2020-10283,Live-Hack-CVE/CVE-2020-10283,581717193 CVE-2020-10282,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-10282,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-10282,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10282,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-10282,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-10282,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10283/CVE-2020-10283.csv b/data/vul_id/CVE/2020/10/CVE-2020-10283/CVE-2020-10283.csv index cb3c1745e4602b4..00b040fa6629f3b 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10283/CVE-2020-10283.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10283/CVE-2020-10283.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-10283,0.50000000,https://github.com/Live-Hack-CVE/CVE-2020-10283,Live-Hack-CVE/CVE-2020-10283,581717193 CVE-2020-10283,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-10283,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-10283,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10283,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-10283,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-10283,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-1032/CVE-2020-1032.csv b/data/vul_id/CVE/2020/10/CVE-2020-1032/CVE-2020-1032.csv index bc7165ca76f4074..b179161f566c75d 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-1032/CVE-2020-1032.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-1032/CVE-2020-1032.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-1032,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,daggersec/CISA-Known-Exploits,457938317 CVE-2020-1032,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2020-1032,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-1032,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-1032,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-1032,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-1032,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2020-1032,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-1034/CVE-2020-1034.csv b/data/vul_id/CVE/2020/10/CVE-2020-1034/CVE-2020-1034.csv index 10ddd9972f093e7..5efa1e4780f3d65 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-1034/CVE-2020-1034.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-1034/CVE-2020-1034.csv @@ -23,13 +23,13 @@ CVE-2020-1034,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-1034,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-1034,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-1034,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2020-1034,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-1034,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1034,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-1034,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1034,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1034,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-1034,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-1034,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-1034,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-1034,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-1034,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-1034,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-1034,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-1036/CVE-2020-1036.csv b/data/vul_id/CVE/2020/10/CVE-2020-1036/CVE-2020-1036.csv index 10d8f67eb25b887..422bac3c79bfece 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-1036/CVE-2020-1036.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-1036/CVE-2020-1036.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-1036,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,daggersec/CISA-Known-Exploits,457938317 CVE-2020-1036,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2020-1036,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-1036,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-1036,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-1036,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-1036,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2020-1036,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10381/CVE-2020-10381.csv b/data/vul_id/CVE/2020/10/CVE-2020-10381/CVE-2020-10381.csv index 63a61767d03bf56..cb5b0b27656d250 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10381/CVE-2020-10381.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10381/CVE-2020-10381.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-10381,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-10381,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-10381,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10381,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-10381,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2020-10381,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10382/CVE-2020-10382.csv b/data/vul_id/CVE/2020/10/CVE-2020-10382/CVE-2020-10382.csv index c95365d4d5d0a6c..855f23b57db3c5d 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10382/CVE-2020-10382.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10382/CVE-2020-10382.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-10382,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-10382,Live-Hack-CVE/CVE-2020-10382,582874260 CVE-2020-10382,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-10382,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-10382,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10382,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-10382,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2020-10382,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10387/CVE-2020-10387.csv b/data/vul_id/CVE/2020/10/CVE-2020-10387/CVE-2020-10387.csv index c193398cb60f79e..0b9b304994153d6 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10387/CVE-2020-10387.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10387/CVE-2020-10387.csv @@ -6,7 +6,7 @@ CVE-2020-10387,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-G CVE-2020-10387,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-10387,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-10387,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-10387,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-10387,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10387,0.00004800,https://github.com/84KaliPleXon3/offensive-security-exploitdb,84KaliPleXon3/offensive-security-exploitdb,282981718 CVE-2020-10387,0.00004747,https://github.com/Silentsoul04/exploitdb-1,Silentsoul04/exploitdb-1,336607627 CVE-2020-10387,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10388/CVE-2020-10388.csv b/data/vul_id/CVE/2020/10/CVE-2020-10388/CVE-2020-10388.csv index 26e924030c2d6a5..aae77ffe2376cb1 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10388/CVE-2020-10388.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10388/CVE-2020-10388.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-10388,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-10388,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-10388,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10388,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-10388,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-10388,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10390/CVE-2020-10390.csv b/data/vul_id/CVE/2020/10/CVE-2020-10390/CVE-2020-10390.csv index a954bed0752406f..f57229401e19ae3 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10390/CVE-2020-10390.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10390/CVE-2020-10390.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-10390,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-10390,Live-Hack-CVE/CVE-2020-10390,583539615 CVE-2020-10390,0.06666667,https://github.com/nhthongDfVn/File-Converter-Exploit,nhthongDfVn/File-Converter-Exploit,472844064 CVE-2020-10390,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-10390,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-10390,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10390,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-10390,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-10390,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10391/CVE-2020-10391.csv b/data/vul_id/CVE/2020/10/CVE-2020-10391/CVE-2020-10391.csv index 77dc9159b0573b3..78703fe63f9d854 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10391/CVE-2020-10391.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10391/CVE-2020-10391.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-10391,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-10391,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-10391,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10391,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-10391,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-10391,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-1040/CVE-2020-1040.csv b/data/vul_id/CVE/2020/10/CVE-2020-1040/CVE-2020-1040.csv index 717cd64dd452d8e..081c11980df0801 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-1040/CVE-2020-1040.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-1040/CVE-2020-1040.csv @@ -6,7 +6,7 @@ CVE-2020-1040,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2020-1040,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2020-1040,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-1040,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-1040,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-1040,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-1040,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-1040,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2020-1040,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-1041/CVE-2020-1041.csv b/data/vul_id/CVE/2020/10/CVE-2020-1041/CVE-2020-1041.csv index ed26c3407d56730..75178d9d1704cfb 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-1041/CVE-2020-1041.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-1041/CVE-2020-1041.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-1041,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,daggersec/CISA-Known-Exploits,457938317 CVE-2020-1041,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2020-1041,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-1041,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-1041,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-1041,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-1041,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2020-1041,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10417/CVE-2020-10417.csv b/data/vul_id/CVE/2020/10/CVE-2020-10417/CVE-2020-10417.csv index f0d0f21b565ea2b..73ea677252ee0f0 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10417/CVE-2020-10417.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10417/CVE-2020-10417.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-10417,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-10417,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-10417,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10417,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-10417,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-10417,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-1042/CVE-2020-1042.csv b/data/vul_id/CVE/2020/10/CVE-2020-1042/CVE-2020-1042.csv index 827d9dcb413a10e..dd20f1f25012e1b 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-1042/CVE-2020-1042.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-1042/CVE-2020-1042.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-1042,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,daggersec/CISA-Known-Exploits,457938317 CVE-2020-1042,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2020-1042,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-1042,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-1042,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-1042,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-1042,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2020-1042,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10421/CVE-2020-10421.csv b/data/vul_id/CVE/2020/10/CVE-2020-10421/CVE-2020-10421.csv index aef1665699542a4..8a6df7175bfb638 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10421/CVE-2020-10421.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10421/CVE-2020-10421.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-10421,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-10421,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-10421,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10421,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-10421,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-10421,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10422/CVE-2020-10422.csv b/data/vul_id/CVE/2020/10/CVE-2020-10422/CVE-2020-10422.csv index a18e8f8f8099b00..61f870d9303f3b8 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10422/CVE-2020-10422.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10422/CVE-2020-10422.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-10422,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-10422,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-10422,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10422,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-10422,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-10422,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10423/CVE-2020-10423.csv b/data/vul_id/CVE/2020/10/CVE-2020-10423/CVE-2020-10423.csv index df7205bea5edf47..70e3921586c2b04 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10423/CVE-2020-10423.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10423/CVE-2020-10423.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-10423,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-10423,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-10423,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10423,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-10423,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-10423,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10424/CVE-2020-10424.csv b/data/vul_id/CVE/2020/10/CVE-2020-10424/CVE-2020-10424.csv index 48aa95fe765952f..8ad2475eba90133 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10424/CVE-2020-10424.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10424/CVE-2020-10424.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-10424,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-10424,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-10424,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10424,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-10424,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-10424,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10425/CVE-2020-10425.csv b/data/vul_id/CVE/2020/10/CVE-2020-10425/CVE-2020-10425.csv index 7b8dc9487555baa..b0ce68408c371d3 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10425/CVE-2020-10425.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10425/CVE-2020-10425.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-10425,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-10425,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-10425,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10425,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-10425,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-10425,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10426/CVE-2020-10426.csv b/data/vul_id/CVE/2020/10/CVE-2020-10426/CVE-2020-10426.csv index 4ccf84e8a863c8f..dc0545c531fd465 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10426/CVE-2020-10426.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10426/CVE-2020-10426.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-10426,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-10426,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-10426,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10426,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-10426,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-10426,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10427/CVE-2020-10427.csv b/data/vul_id/CVE/2020/10/CVE-2020-10427/CVE-2020-10427.csv index 62b23c88c6740d5..dcdc2e2b87271ee 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10427/CVE-2020-10427.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10427/CVE-2020-10427.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-10427,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-10427,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-10427,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10427,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-10427,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-10427,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10428/CVE-2020-10428.csv b/data/vul_id/CVE/2020/10/CVE-2020-10428/CVE-2020-10428.csv index e33152a44614800..61fd45e7509a2f9 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10428/CVE-2020-10428.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10428/CVE-2020-10428.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-10428,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-10428,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-10428,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10428,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-10428,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-10428,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10429/CVE-2020-10429.csv b/data/vul_id/CVE/2020/10/CVE-2020-10429/CVE-2020-10429.csv index 16e8ecd8a712976..2f32300f585f37b 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10429/CVE-2020-10429.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10429/CVE-2020-10429.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-10429,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-10429,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-10429,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10429,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-10429,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-10429,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-1043/CVE-2020-1043.csv b/data/vul_id/CVE/2020/10/CVE-2020-1043/CVE-2020-1043.csv index 0449e255850d43c..ef10a2d52318d13 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-1043/CVE-2020-1043.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-1043/CVE-2020-1043.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-1043,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,daggersec/CISA-Known-Exploits,457938317 CVE-2020-1043,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2020-1043,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-1043,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-1043,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-1043,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-1043,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2020-1043,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10430/CVE-2020-10430.csv b/data/vul_id/CVE/2020/10/CVE-2020-10430/CVE-2020-10430.csv index e7a008c1180bc82..ed7400d0c0469d6 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10430/CVE-2020-10430.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10430/CVE-2020-10430.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-10430,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-10430,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-10430,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10430,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-10430,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-10430,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10431/CVE-2020-10431.csv b/data/vul_id/CVE/2020/10/CVE-2020-10431/CVE-2020-10431.csv index f133eddcf92c3c8..ae632385a85522d 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10431/CVE-2020-10431.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10431/CVE-2020-10431.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-10431,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-10431,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-10431,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10431,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-10431,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-10431,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10432/CVE-2020-10432.csv b/data/vul_id/CVE/2020/10/CVE-2020-10432/CVE-2020-10432.csv index b7cef701e9bb4c9..98cfae250a95537 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10432/CVE-2020-10432.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10432/CVE-2020-10432.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-10432,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-10432,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-10432,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10432,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-10432,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-10432,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10433/CVE-2020-10433.csv b/data/vul_id/CVE/2020/10/CVE-2020-10433/CVE-2020-10433.csv index 792ed6a385acefd..e070476cd482cff 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10433/CVE-2020-10433.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10433/CVE-2020-10433.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-10433,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-10433,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-10433,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10433,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-10433,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-10433,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10434/CVE-2020-10434.csv b/data/vul_id/CVE/2020/10/CVE-2020-10434/CVE-2020-10434.csv index 905a16e45dbde1b..8485fe6c51d77a1 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10434/CVE-2020-10434.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10434/CVE-2020-10434.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-10434,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-10434,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-10434,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10434,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-10434,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-10434,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10435/CVE-2020-10435.csv b/data/vul_id/CVE/2020/10/CVE-2020-10435/CVE-2020-10435.csv index 25f70ac2d727cca..48b7ce5c6c94337 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10435/CVE-2020-10435.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10435/CVE-2020-10435.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-10435,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-10435,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-10435,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10435,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-10435,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-10435,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10436/CVE-2020-10436.csv b/data/vul_id/CVE/2020/10/CVE-2020-10436/CVE-2020-10436.csv index 4e850188975c1ee..af82bb808646b93 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10436/CVE-2020-10436.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10436/CVE-2020-10436.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-10436,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-10436,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-10436,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10436,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-10436,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-10436,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10437/CVE-2020-10437.csv b/data/vul_id/CVE/2020/10/CVE-2020-10437/CVE-2020-10437.csv index 632ac67003c5341..4f754f8750ccaeb 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10437/CVE-2020-10437.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10437/CVE-2020-10437.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-10437,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-10437,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-10437,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10437,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-10437,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-10437,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10438/CVE-2020-10438.csv b/data/vul_id/CVE/2020/10/CVE-2020-10438/CVE-2020-10438.csv index baafbcc3f0760e6..606898cc854e1c1 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10438/CVE-2020-10438.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10438/CVE-2020-10438.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-10438,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-10438,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-10438,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10438,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-10438,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-10438,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10439/CVE-2020-10439.csv b/data/vul_id/CVE/2020/10/CVE-2020-10439/CVE-2020-10439.csv index 407039b07780d51..f8a1492e589696e 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10439/CVE-2020-10439.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10439/CVE-2020-10439.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-10439,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-10439,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-10439,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10439,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-10439,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-10439,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10440/CVE-2020-10440.csv b/data/vul_id/CVE/2020/10/CVE-2020-10440/CVE-2020-10440.csv index 4aff9a0a77aba70..924678859468683 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10440/CVE-2020-10440.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10440/CVE-2020-10440.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-10440,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-10440,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-10440,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10440,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-10440,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-10440,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10441/CVE-2020-10441.csv b/data/vul_id/CVE/2020/10/CVE-2020-10441/CVE-2020-10441.csv index 930168512ea072b..ac9ae507bef3764 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10441/CVE-2020-10441.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10441/CVE-2020-10441.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-10441,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-10441,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-10441,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10441,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-10441,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-10441,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10442/CVE-2020-10442.csv b/data/vul_id/CVE/2020/10/CVE-2020-10442/CVE-2020-10442.csv index bfffca0f6dea720..34a82bd61383ee2 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10442/CVE-2020-10442.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10442/CVE-2020-10442.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-10442,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-10442,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-10442,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10442,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-10442,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-10442,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10443/CVE-2020-10443.csv b/data/vul_id/CVE/2020/10/CVE-2020-10443/CVE-2020-10443.csv index 13457b42116a9b1..348d75b9ee09a9d 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10443/CVE-2020-10443.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10443/CVE-2020-10443.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-10443,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-10443,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-10443,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10443,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-10443,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-10443,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10444/CVE-2020-10444.csv b/data/vul_id/CVE/2020/10/CVE-2020-10444/CVE-2020-10444.csv index 8d7d11f7bedbed1..38bc101a48f1b8c 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10444/CVE-2020-10444.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10444/CVE-2020-10444.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-10444,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-10444,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-10444,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10444,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-10444,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-10444,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10445/CVE-2020-10445.csv b/data/vul_id/CVE/2020/10/CVE-2020-10445/CVE-2020-10445.csv index 943553902938e1d..26810e77781446f 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10445/CVE-2020-10445.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10445/CVE-2020-10445.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-10445,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-10445,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-10445,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10445,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-10445,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-10445,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10446/CVE-2020-10446.csv b/data/vul_id/CVE/2020/10/CVE-2020-10446/CVE-2020-10446.csv index ae845f6e18f344a..7512d5043305be9 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10446/CVE-2020-10446.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10446/CVE-2020-10446.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-10446,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-10446,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-10446,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10446,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-10446,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-10446,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10448/CVE-2020-10448.csv b/data/vul_id/CVE/2020/10/CVE-2020-10448/CVE-2020-10448.csv index 3a64c590bb22b1c..a57532bb3746911 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10448/CVE-2020-10448.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10448/CVE-2020-10448.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-10448,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-10448,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-10448,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10448,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-10448,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-10448,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10449/CVE-2020-10449.csv b/data/vul_id/CVE/2020/10/CVE-2020-10449/CVE-2020-10449.csv index 103d35b4710e6e0..671f3dbf2124f8b 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10449/CVE-2020-10449.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10449/CVE-2020-10449.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-10449,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-10449,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-10449,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10449,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-10449,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-10449,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10450/CVE-2020-10450.csv b/data/vul_id/CVE/2020/10/CVE-2020-10450/CVE-2020-10450.csv index 6847582bacc2017..1b426cec52df587 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10450/CVE-2020-10450.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10450/CVE-2020-10450.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-10450,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-10450,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-10450,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10450,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-10450,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-10450,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10451/CVE-2020-10451.csv b/data/vul_id/CVE/2020/10/CVE-2020-10451/CVE-2020-10451.csv index 12e359cb7244edb..47f299fe884f991 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10451/CVE-2020-10451.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10451/CVE-2020-10451.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-10451,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-10451,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-10451,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10451,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-10451,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-10451,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10452/CVE-2020-10452.csv b/data/vul_id/CVE/2020/10/CVE-2020-10452/CVE-2020-10452.csv index 486d1b64b266b3e..ad4742ce326d04f 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10452/CVE-2020-10452.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10452/CVE-2020-10452.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-10452,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-10452,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-10452,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10452,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-10452,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-10452,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10453/CVE-2020-10453.csv b/data/vul_id/CVE/2020/10/CVE-2020-10453/CVE-2020-10453.csv index 0738485978dfcc8..6cab0b308dda026 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10453/CVE-2020-10453.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10453/CVE-2020-10453.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-10453,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-10453,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-10453,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10453,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-10453,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-10453,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10454/CVE-2020-10454.csv b/data/vul_id/CVE/2020/10/CVE-2020-10454/CVE-2020-10454.csv index 14d90e03346264f..9868a416614b8fd 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10454/CVE-2020-10454.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10454/CVE-2020-10454.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-10454,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-10454,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-10454,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10454,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-10454,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-10454,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10455/CVE-2020-10455.csv b/data/vul_id/CVE/2020/10/CVE-2020-10455/CVE-2020-10455.csv index d70001cc46d78d3..e89a0ffd2e2262b 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10455/CVE-2020-10455.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10455/CVE-2020-10455.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-10455,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-10455,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-10455,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10455,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-10455,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-10455,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10456/CVE-2020-10456.csv b/data/vul_id/CVE/2020/10/CVE-2020-10456/CVE-2020-10456.csv index fb46ec2f79047eb..0c39e466e8144dc 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10456/CVE-2020-10456.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10456/CVE-2020-10456.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-10456,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-10456,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-10456,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10456,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-10456,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-10456,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10457/CVE-2020-10457.csv b/data/vul_id/CVE/2020/10/CVE-2020-10457/CVE-2020-10457.csv index 2a7878ef0dcfd0a..2e68e18cfdcb78e 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10457/CVE-2020-10457.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10457/CVE-2020-10457.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-10457,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-10457,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-10457,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10457,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-10457,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-10457,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-1048/CVE-2020-1048.csv b/data/vul_id/CVE/2020/10/CVE-2020-1048/CVE-2020-1048.csv index 153f8a0af043091..984253e1eb0b296 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-1048/CVE-2020-1048.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-1048/CVE-2020-1048.csv @@ -25,7 +25,7 @@ CVE-2020-1048,0.00059453,https://github.com/francolmenar-projects/PoC_Snort_Wind CVE-2020-1048,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 CVE-2020-1048,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 CVE-2020-1048,0.00048520,https://github.com/vulsio/go-msfdb,vulsio/go-msfdb,241559906 -CVE-2020-1048,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2020-1048,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2020-1048,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-1048,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-1048,0.00024050,https://github.com/TAplutos/autosploit,TAplutos/autosploit,715864568 @@ -87,14 +87,14 @@ CVE-2020-1048,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2020-1048,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-1048,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-1048,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2020-1048,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-1048,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1048,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-1048,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1048,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1048,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-1048,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-1048,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-1048,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-1048,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-1048,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-1048,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-1048,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-1048,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10492/CVE-2020-10492.csv b/data/vul_id/CVE/2020/10/CVE-2020-10492/CVE-2020-10492.csv index b4444d373f30f88..ef3630642fb604c 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10492/CVE-2020-10492.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10492/CVE-2020-10492.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-10492,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-10492,Live-Hack-CVE/CVE-2020-10492,582193968 CVE-2020-10492,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-10492,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-10492,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10492,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-10492,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-10492,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10502/CVE-2020-10502.csv b/data/vul_id/CVE/2020/10/CVE-2020-10502/CVE-2020-10502.csv index 311f0a31898bd7d..c27b6c2a0944e94 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10502/CVE-2020-10502.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10502/CVE-2020-10502.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-10502,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-10502,Live-Hack-CVE/CVE-2020-10502,582193762 CVE-2020-10502,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-10502,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-10502,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10502,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-10502,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-10502,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10503/CVE-2020-10503.csv b/data/vul_id/CVE/2020/10/CVE-2020-10503/CVE-2020-10503.csv index d5c5acb9357b5b5..226936950768801 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10503/CVE-2020-10503.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10503/CVE-2020-10503.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-10503,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-10503,Live-Hack-CVE/CVE-2020-10503,582193775 CVE-2020-10503,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-10503,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-10503,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10503,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-10503,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-10503,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10504/CVE-2020-10504.csv b/data/vul_id/CVE/2020/10/CVE-2020-10504/CVE-2020-10504.csv index 086744a4b235c3b..7a7df09174d9efd 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10504/CVE-2020-10504.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10504/CVE-2020-10504.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-10504,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-10504,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-10504,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10504,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-10504,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-10504,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-1054/CVE-2020-1054.csv b/data/vul_id/CVE/2020/10/CVE-2020-1054/CVE-2020-1054.csv index 83beb37db2b8c62..1db124568e33f69 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-1054/CVE-2020-1054.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-1054/CVE-2020-1054.csv @@ -38,7 +38,7 @@ CVE-2020-1054,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2020-1054,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2020-1054,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-1054,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-1054,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-1054,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-1054,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-1054,0.00070671,https://github.com/SafeBreach-Labs/Back2TheFuture,SafeBreach-Labs/Back2TheFuture,392930100 CVE-2020-1054,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 @@ -47,7 +47,7 @@ CVE-2020-1054,0.00053792,https://github.com/ibojanova/BF,ibojanova/BF,517767839 CVE-2020-1054,0.00053792,https://github.com/ibojanova/BF,ibojanova/BF,517732216 CVE-2020-1054,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 CVE-2020-1054,0.00048520,https://github.com/vulsio/go-msfdb,vulsio/go-msfdb,241559906 -CVE-2020-1054,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2020-1054,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2020-1054,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-1054,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-1054,0.00024050,https://github.com/TAplutos/autosploit,TAplutos/autosploit,715864568 @@ -104,9 +104,9 @@ CVE-2020-1054,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2020-1054,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-1054,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-1054,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2020-1054,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-1054,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-1054,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-1054,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1054,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1054,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1054,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-1054,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10551/CVE-2020-10551.csv b/data/vul_id/CVE/2020/10/CVE-2020-10551/CVE-2020-10551.csv index f975982310e5214..08903321a44018c 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10551/CVE-2020-10551.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10551/CVE-2020-10551.csv @@ -7,8 +7,8 @@ CVE-2020-10551,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-10551,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-10551,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-10551,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-10551,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-10551,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-10551,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-10551,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-10551,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-10551,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-10551,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10558/CVE-2020-10558.csv b/data/vul_id/CVE/2020/10/CVE-2020-10558/CVE-2020-10558.csv index a215a932bc42c62..e96e3fb573d76db 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10558/CVE-2020-10558.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10558/CVE-2020-10558.csv @@ -11,12 +11,12 @@ CVE-2020-10558,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-10558,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-10558,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-10558,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-10558,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-10558,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-10558,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-10558,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-10558,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-10558,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-10558,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-10558,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-10558,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10558,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-10558,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-10558,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10560/CVE-2020-10560.csv b/data/vul_id/CVE/2020/10/CVE-2020-10560/CVE-2020-10560.csv index a4869121337383d..d8bd7805c370e56 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10560/CVE-2020-10560.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10560/CVE-2020-10560.csv @@ -10,12 +10,12 @@ CVE-2020-10560,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-10560,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-10560,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-10560,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-10560,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-10560,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-10560,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-10560,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-10560,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-10560,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-10560,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-10560,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-10560,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10560,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-10560,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-10560,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10596/CVE-2020-10596.csv b/data/vul_id/CVE/2020/10/CVE-2020-10596/CVE-2020-10596.csv index 0e0226d8a0d0d4e..9d711d05cb5926d 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10596/CVE-2020-10596.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10596/CVE-2020-10596.csv @@ -3,14 +3,14 @@ CVE-2020-10596,1.00000000,https://github.com/miguelc49/CVE-2020-10596-1,miguelc4 CVE-2020-10596,1.00000000,https://github.com/miguelc49/CVE-2020-10596-2,miguelc49/CVE-2020-10596-2,786354689 CVE-2020-10596,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-10596,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-10596,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-10596,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-10596,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-10596,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-10596,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2020-10596,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-10596,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2020-10596,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-10596,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-10596,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-10596,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10596,0.00004800,https://github.com/84KaliPleXon3/offensive-security-exploitdb,84KaliPleXon3/offensive-security-exploitdb,282981718 CVE-2020-10596,0.00004747,https://github.com/Silentsoul04/exploitdb-1,Silentsoul04/exploitdb-1,336607627 CVE-2020-10596,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10604/CVE-2020-10604.csv b/data/vul_id/CVE/2020/10/CVE-2020-10604/CVE-2020-10604.csv index 97e7f6bcbac8ba3..96d132156508498 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10604/CVE-2020-10604.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10604/CVE-2020-10604.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-10604,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-10604,Live-Hack-CVE/CVE-2020-10604,583164374 CVE-2020-10604,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-10604,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-10604,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10604,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-10604,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2020-10604,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10627/CVE-2020-10627.csv b/data/vul_id/CVE/2020/10/CVE-2020-10627/CVE-2020-10627.csv index 50c95528a330049..4333f361cc79a87 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10627/CVE-2020-10627.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10627/CVE-2020-10627.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-10627,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-10627,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-10627,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10627,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-10627,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-10627,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-1066/CVE-2020-1066.csv b/data/vul_id/CVE/2020/10/CVE-2020-1066/CVE-2020-1066.csv index 84f04135db859cf..517736574f9093c 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-1066/CVE-2020-1066.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-1066/CVE-2020-1066.csv @@ -19,15 +19,15 @@ CVE-2020-1066,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Tes CVE-2020-1066,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2020-1066,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 CVE-2020-1066,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 -CVE-2020-1066,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2020-1066,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2020-1066,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-1066,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-1066,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-1066,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-1066,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-1066,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-1066,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-1066,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1066,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-1066,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1066,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1066,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-1066,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10663/CVE-2020-10663.csv b/data/vul_id/CVE/2020/10/CVE-2020-10663/CVE-2020-10663.csv index bccb2342ff9b065..25ca06be22d8032 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10663/CVE-2020-10663.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10663/CVE-2020-10663.csv @@ -9,8 +9,8 @@ CVE-2020-10663,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-10663,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-10663,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-10663,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-10663,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-10663,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-10663,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-10663,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-10663,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-10663,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-10663,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10665/CVE-2020-10665.csv b/data/vul_id/CVE/2020/10/CVE-2020-10665/CVE-2020-10665.csv index de6453c577ee17b..3d7e093b526ab58 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10665/CVE-2020-10665.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10665/CVE-2020-10665.csv @@ -8,8 +8,8 @@ CVE-2020-10665,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-10665,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-10665,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-10665,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-10665,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-10665,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-10665,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-10665,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-10665,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-10665,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-10665,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10673/CVE-2020-10673.csv b/data/vul_id/CVE/2020/10/CVE-2020-10673/CVE-2020-10673.csv index cecfda5d572a639..6ae30a1d8f822b3 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10673/CVE-2020-10673.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10673/CVE-2020-10673.csv @@ -12,15 +12,15 @@ CVE-2020-10673,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456 CVE-2020-10673,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 CVE-2020-10673,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 CVE-2020-10673,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 -CVE-2020-10673,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2020-10673,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2020-10673,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-10673,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-10673,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-10673,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-10673,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-10673,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-10673,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-10673,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-10673,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-10673,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-10673,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-10673,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-10673,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10675/CVE-2020-10675.csv b/data/vul_id/CVE/2020/10/CVE-2020-10675/CVE-2020-10675.csv index ca24a996b099f84..b33317475816e60 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10675/CVE-2020-10675.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10675/CVE-2020-10675.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-10675,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-10675,Live-Hack-CVE/CVE-2020-10675,597131427 -CVE-2020-10675,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-10675,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10675,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-10675,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-10675,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10684/CVE-2020-10684.csv b/data/vul_id/CVE/2020/10/CVE-2020-10684/CVE-2020-10684.csv index 8c89365c6d436de..a2ba87b2b843bdd 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10684/CVE-2020-10684.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10684/CVE-2020-10684.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-10684,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-10684,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-10684,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10684,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-10684,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2020-10684,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10685/CVE-2020-10685.csv b/data/vul_id/CVE/2020/10/CVE-2020-10685/CVE-2020-10685.csv index 780b540b30c7c71..3df12b18153ee1f 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10685/CVE-2020-10685.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10685/CVE-2020-10685.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-10685,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-10685,Live-Hack-CVE/CVE-2020-10685,582850224 CVE-2020-10685,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-10685,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-10685,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10685,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2020-10685,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-10685,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10692/CVE-2020-10692.csv b/data/vul_id/CVE/2020/10/CVE-2020-10692/CVE-2020-10692.csv index 0adcf6e33714706..07dc5ab93c2579e 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10692/CVE-2020-10692.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10692/CVE-2020-10692.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-10692,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-10692,Live-Hack-CVE/CVE-2020-10692,591042395 -CVE-2020-10692,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-10692,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10692,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-10692,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2020-10692,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10694/CVE-2020-10694.csv b/data/vul_id/CVE/2020/10/CVE-2020-10694/CVE-2020-10694.csv index 941a9ddda09e762..5a1a921f891e2ab 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10694/CVE-2020-10694.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10694/CVE-2020-10694.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-10694,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-10694,Live-Hack-CVE/CVE-2020-10694,591042422 -CVE-2020-10694,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-10694,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10694,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-10694,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2020-10694,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10697/CVE-2020-10697.csv b/data/vul_id/CVE/2020/10/CVE-2020-10697/CVE-2020-10697.csv index 0af56626bf5b38d..770285a1afac5d2 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10697/CVE-2020-10697.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10697/CVE-2020-10697.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-10697,0.03703704,https://github.com/Sanjana998/WebVulnerabilityAnalysis,Sanjana998/WebVulnerabilityAnalysis,398743357 CVE-2020-10697,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-10697,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-10697,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10697,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-10697,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2020-10697,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10699/CVE-2020-10699.csv b/data/vul_id/CVE/2020/10/CVE-2020-10699/CVE-2020-10699.csv index a1a1eca3ec450b6..03a69952de44133 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10699/CVE-2020-10699.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10699/CVE-2020-10699.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-10699,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-10699,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-10699,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10699,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-10699,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2020-10699,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-1070/CVE-2020-1070.csv b/data/vul_id/CVE/2020/10/CVE-2020-1070/CVE-2020-1070.csv index 2f0f1187e7b208f..147b3a3d00c7cca 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-1070/CVE-2020-1070.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-1070/CVE-2020-1070.csv @@ -6,11 +6,11 @@ CVE-2020-1070,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-1070,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-1070,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-1070,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-1070,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-1070,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1070,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-1070,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1070,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1070,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-1070,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-1070,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-1070,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-1070,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-1070,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10700/CVE-2020-10700.csv b/data/vul_id/CVE/2020/10/CVE-2020-10700/CVE-2020-10700.csv index eda1a4ef6bb8c4a..c118f2c40b823c3 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10700/CVE-2020-10700.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10700/CVE-2020-10700.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-10700,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-10700,Live-Hack-CVE/CVE-2020-10700,583510403 CVE-2020-10700,0.00088968,https://github.com/scmanjarrez/CVEScannerV2,scmanjarrez/CVEScannerV2,394989237 CVE-2020-10700,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-10700,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-10700,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10700,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-10700,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2020-10700,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10702/CVE-2020-10702.csv b/data/vul_id/CVE/2020/10/CVE-2020-10702/CVE-2020-10702.csv index 6c80b1d333f8fc2..6226f732ede0ec0 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10702/CVE-2020-10702.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10702/CVE-2020-10702.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-10702,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-10702,Live-Hack-CVE/CVE-2020-10702,594176719 -CVE-2020-10702,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-10702,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10702,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-10702,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-10702,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10704/CVE-2020-10704.csv b/data/vul_id/CVE/2020/10/CVE-2020-10704/CVE-2020-10704.csv index f05b07adfb396c4..a3801f44340b9e1 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10704/CVE-2020-10704.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10704/CVE-2020-10704.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-10704,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-10704,Live-Hack-CVE/CVE-2020-10704,582850234 CVE-2020-10704,0.00088968,https://github.com/scmanjarrez/CVEScannerV2,scmanjarrez/CVEScannerV2,394989237 CVE-2020-10704,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-10704,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-10704,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10704,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-10704,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2020-10704,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10713/CVE-2020-10713.csv b/data/vul_id/CVE/2020/10/CVE-2020-10713/CVE-2020-10713.csv index f3cb5a5a1aacd2e..a072ddfd44b4585 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10713/CVE-2020-10713.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10713/CVE-2020-10713.csv @@ -7,14 +7,14 @@ CVE-2020-10713,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,3006466 CVE-2020-10713,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 CVE-2020-10713,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 CVE-2020-10713,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 -CVE-2020-10713,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2020-10713,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2020-10713,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-10713,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-10713,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-10713,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-10713,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-10713,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-10713,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-10713,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-10713,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-10713,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-10713,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-10713,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10717/CVE-2020-10717.csv b/data/vul_id/CVE/2020/10/CVE-2020-10717/CVE-2020-10717.csv index 6d15ec22514b9ba..2506a85894c9e04 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10717/CVE-2020-10717.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10717/CVE-2020-10717.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-10717,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-10717,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-10717,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10717,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-10717,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2020-10717,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10722/CVE-2020-10722.csv b/data/vul_id/CVE/2020/10/CVE-2020-10722/CVE-2020-10722.csv index 2b7eb30661a8994..a006eeb7081ce73 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10722/CVE-2020-10722.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10722/CVE-2020-10722.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-10722,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-10722,Live-Hack-CVE/CVE-2020-10722,582193752 CVE-2020-10722,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-10722,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-10722,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10722,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-10722,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-10722,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10723/CVE-2020-10723.csv b/data/vul_id/CVE/2020/10/CVE-2020-10723/CVE-2020-10723.csv index c8a326caceb95c6..8f894620c5d9182 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10723/CVE-2020-10723.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10723/CVE-2020-10723.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-10723,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-10723,Live-Hack-CVE/CVE-2020-10723,582193745 CVE-2020-10723,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-10723,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-10723,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10723,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-10723,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-10723,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10726/CVE-2020-10726.csv b/data/vul_id/CVE/2020/10/CVE-2020-10726/CVE-2020-10726.csv index 1ff9cbb13c9fb43..52d56e131f2117e 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10726/CVE-2020-10726.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10726/CVE-2020-10726.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-10726,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-10726,Live-Hack-CVE/CVE-2020-10726,582193813 CVE-2020-10726,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-10726,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-10726,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10726,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-10726,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-10726,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10728/CVE-2020-10728.csv b/data/vul_id/CVE/2020/10/CVE-2020-10728/CVE-2020-10728.csv index 7e4be808aeeac41..a13c0da5d3b2f3f 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10728/CVE-2020-10728.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10728/CVE-2020-10728.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-10728,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-10728,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-10728,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10728,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-10728,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-10728,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10730/CVE-2020-10730.csv b/data/vul_id/CVE/2020/10/CVE-2020-10730/CVE-2020-10730.csv index 1a41d044a44ff94..34d7bf6a1174e5d 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10730/CVE-2020-10730.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10730/CVE-2020-10730.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-10730,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-10730,Live-Hack-CVE/CVE-2020-10730,596891851 CVE-2020-10730,0.00088968,https://github.com/scmanjarrez/CVEScannerV2,scmanjarrez/CVEScannerV2,394989237 -CVE-2020-10730,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-10730,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10730,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-10730,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2020-10730,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10732/CVE-2020-10732.csv b/data/vul_id/CVE/2020/10/CVE-2020-10732/CVE-2020-10732.csv index 30caa5a3aa53592..b078d8c160ea3b1 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10732/CVE-2020-10732.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10732/CVE-2020-10732.csv @@ -3,7 +3,7 @@ CVE-2020-10732,0.00366300,https://github.com/Magicsmx/CVE-2020.6_2021.3,Magicsmx CVE-2020-10732,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-10732,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-10732,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-10732,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-10732,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10732,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-10732,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2020-10732,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10737/CVE-2020-10737.csv b/data/vul_id/CVE/2020/10/CVE-2020-10737/CVE-2020-10737.csv index f3bbe7b7ddf06cd..88d48dc434a5a3c 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10737/CVE-2020-10737.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10737/CVE-2020-10737.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-10737,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-10737,Live-Hack-CVE/CVE-2020-10737,582819169 CVE-2020-10737,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-10737,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-10737,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10737,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-10737,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-10737,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10749/CVE-2020-10749.csv b/data/vul_id/CVE/2020/10/CVE-2020-10749/CVE-2020-10749.csv index 8b1ec9a66a59e3c..a8583f186b5aa08 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10749/CVE-2020-10749.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10749/CVE-2020-10749.csv @@ -8,8 +8,8 @@ CVE-2020-10749,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-10749,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-10749,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-10749,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-10749,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-10749,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-10749,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-10749,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-10749,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-10749,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-10749,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10753/CVE-2020-10753.csv b/data/vul_id/CVE/2020/10/CVE-2020-10753/CVE-2020-10753.csv index eaa76de215f123d..8c38f8afe07be50 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10753/CVE-2020-10753.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10753/CVE-2020-10753.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-10753,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-10753,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-10753,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10753,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-10753,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-10753,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10756/CVE-2020-10756.csv b/data/vul_id/CVE/2020/10/CVE-2020-10756/CVE-2020-10756.csv index 3aae6950cae5486..09d8c716523745f 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10756/CVE-2020-10756.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10756/CVE-2020-10756.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-10756,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2020-10756,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-10756,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-10756,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10756,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-10756,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-10756,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10757/CVE-2020-10757.csv b/data/vul_id/CVE/2020/10/CVE-2020-10757/CVE-2020-10757.csv index 84faa9e937a60aa..14bfe23441bbe01 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10757/CVE-2020-10757.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10757/CVE-2020-10757.csv @@ -7,8 +7,8 @@ CVE-2020-10757,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-10757,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-10757,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-10757,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-10757,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-10757,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-10757,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-10757,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-10757,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-10757,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2020-10757,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10759/CVE-2020-10759.csv b/data/vul_id/CVE/2020/10/CVE-2020-10759/CVE-2020-10759.csv index 915c32a5baf0843..9f0245a3b0d5f8a 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10759/CVE-2020-10759.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10759/CVE-2020-10759.csv @@ -7,8 +7,8 @@ CVE-2020-10759,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-10759,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-10759,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-10759,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-10759,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-10759,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-10759,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-10759,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-10759,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-10759,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-10759,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10761/CVE-2020-10761.csv b/data/vul_id/CVE/2020/10/CVE-2020-10761/CVE-2020-10761.csv index 0c38856776bd259..5874144fd7455a9 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10761/CVE-2020-10761.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10761/CVE-2020-10761.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-10761,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-10761,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-10761,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10761,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-10761,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-10761,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10764/CVE-2020-10764.csv b/data/vul_id/CVE/2020/10/CVE-2020-10764/CVE-2020-10764.csv index 41e7813345ed87a..f1a9c5d023d22b1 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10764/CVE-2020-10764.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10764/CVE-2020-10764.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-10764,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-10764,Live-Hack-CVE/CVE-2020-10764,591042454 -CVE-2020-10764,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-10764,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10764,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-10764,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2020-10764,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10765/CVE-2020-10765.csv b/data/vul_id/CVE/2020/10/CVE-2020-10765/CVE-2020-10765.csv index d8f67a72c6055ae..06be6566c982817 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10765/CVE-2020-10765.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10765/CVE-2020-10765.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-10765,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-10765,Live-Hack-CVE/CVE-2020-10765,591042475 -CVE-2020-10765,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-10765,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10765,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-10765,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2020-10765,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10770/CVE-2020-10770.csv b/data/vul_id/CVE/2020/10/CVE-2020-10770/CVE-2020-10770.csv index 985e844621585c4..9c0a8228862ef93 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10770/CVE-2020-10770.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10770/CVE-2020-10770.csv @@ -19,11 +19,11 @@ CVE-2020-10770,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-10770,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-10770,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-10770,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-10770,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-10770,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-10770,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-10770,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-10770,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-10770,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-10770,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-10770,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10770,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2020-10770,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-10770,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10783/CVE-2020-10783.csv b/data/vul_id/CVE/2020/10/CVE-2020-10783/CVE-2020-10783.csv index 9c2b5ff9e8754f1..1c7212cfb005333 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10783/CVE-2020-10783.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10783/CVE-2020-10783.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-10783,0.50000000,https://github.com/Live-Hack-CVE/CVE-2020-25716,Live-Hack-CVE/CVE-2020-25716,583158735 CVE-2020-10783,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-10783,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-10783,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10783,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-10783,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-10783,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10802/CVE-2020-10802.csv b/data/vul_id/CVE/2020/10/CVE-2020-10802/CVE-2020-10802.csv index b341655b341a126..8ad19b53c50eb06 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10802/CVE-2020-10802.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10802/CVE-2020-10802.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-10802,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 CVE-2020-10802,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 CVE-2020-10802,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-10802,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-10802,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10802,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2020-10802,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-10802,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10804/CVE-2020-10804.csv b/data/vul_id/CVE/2020/10/CVE-2020-10804/CVE-2020-10804.csv index 9ddeeaae3c58ac2..e41942cfbf3c002 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10804/CVE-2020-10804.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10804/CVE-2020-10804.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-10804,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-10804,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-10804,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10804,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2020-10804,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-10804,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10818/CVE-2020-10818.csv b/data/vul_id/CVE/2020/10/CVE-2020-10818/CVE-2020-10818.csv index ac9cfb47d71b4dd..f1dd28cb9d31005 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10818/CVE-2020-10818.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10818/CVE-2020-10818.csv @@ -4,8 +4,8 @@ CVE-2020-10818,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2020-10818,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-10818,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-10818,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-10818,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-10818,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-10818,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-10818,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-10818,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-10818,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-10818,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-1088/CVE-2020-1088.csv b/data/vul_id/CVE/2020/10/CVE-2020-1088/CVE-2020-1088.csv index 520ce56d7ba3069..decfdcc2bd51912 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-1088/CVE-2020-1088.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-1088/CVE-2020-1088.csv @@ -3,7 +3,7 @@ CVE-2020-1088,0.05000000,https://github.com/shubham0d/SymBlock,shubham0d/SymBloc CVE-2020-1088,0.00588235,https://github.com/CnHack3r/Penetration_PoC,CnHack3r/Penetration_PoC,446721684 CVE-2020-1088,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC-,winterwolf32/CVE-S---Penetration_Testing_POC-,452625927 CVE-2020-1088,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2020-1088,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2020-1088,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2020-1088,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-1088,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-1088,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10882/CVE-2020-10882.csv b/data/vul_id/CVE/2020/10/CVE-2020-10882/CVE-2020-10882.csv index e44166fd55aa4fd..0dd70bca6493c7c 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10882/CVE-2020-10882.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10882/CVE-2020-10882.csv @@ -73,11 +73,11 @@ CVE-2020-10882,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2020-10882,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-10882,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-10882,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-10882,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-10882,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-10882,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-10882,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-10882,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2020-10882,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 -CVE-2020-10882,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-10882,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10882,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-10882,0.00004800,https://github.com/84KaliPleXon3/offensive-security-exploitdb,84KaliPleXon3/offensive-security-exploitdb,282981718 CVE-2020-10882,0.00004747,https://github.com/Silentsoul04/exploitdb-1,Silentsoul04/exploitdb-1,336607627 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10883/CVE-2020-10883.csv b/data/vul_id/CVE/2020/10/CVE-2020-10883/CVE-2020-10883.csv index 995718a33140dee..194e9cc17f54307 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10883/CVE-2020-10883.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10883/CVE-2020-10883.csv @@ -70,7 +70,7 @@ CVE-2020-10883,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2020-10883,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-10883,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2020-10883,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 -CVE-2020-10883,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-10883,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10883,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-10883,0.00004800,https://github.com/84KaliPleXon3/offensive-security-exploitdb,84KaliPleXon3/offensive-security-exploitdb,282981718 CVE-2020-10883,0.00004747,https://github.com/Silentsoul04/exploitdb-1,Silentsoul04/exploitdb-1,336607627 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10915/CVE-2020-10915.csv b/data/vul_id/CVE/2020/10/CVE-2020-10915/CVE-2020-10915.csv index a0482ddbcdccc64..9ab7943fdd30152 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10915/CVE-2020-10915.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10915/CVE-2020-10915.csv @@ -68,8 +68,8 @@ CVE-2020-10915,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2020-10915,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-10915,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-10915,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-10915,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-10915,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-10915,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-10915,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-10915,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2020-10915,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-10915,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10936/CVE-2020-10936.csv b/data/vul_id/CVE/2020/10/CVE-2020-10936/CVE-2020-10936.csv index 359166b41387baf..ea41cb56421e638 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10936/CVE-2020-10936.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10936/CVE-2020-10936.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-10936,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-10936,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-10936,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10936,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-10936,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-10936,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10963/CVE-2020-10963.csv b/data/vul_id/CVE/2020/10/CVE-2020-10963/CVE-2020-10963.csv index 2fee7a4e4ff4118..9a8c77e866bb159 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10963/CVE-2020-10963.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10963/CVE-2020-10963.csv @@ -8,13 +8,13 @@ CVE-2020-10963,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-10963,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-10963,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-10963,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-10963,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-10963,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-10963,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-10963,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-10963,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-10963,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2020-10963,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-10963,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 -CVE-2020-10963,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-10963,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-10963,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-10963,0.00004747,https://github.com/Silentsoul04/exploitdb-1,Silentsoul04/exploitdb-1,336607627 CVE-2020-10963,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10977/CVE-2020-10977.csv b/data/vul_id/CVE/2020/10/CVE-2020-10977/CVE-2020-10977.csv index 5bdaeecb209e4d4..a3b708203bdd4e6 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10977/CVE-2020-10977.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10977/CVE-2020-10977.csv @@ -28,7 +28,7 @@ CVE-2020-10977,0.00048520,https://github.com/vulsio/go-msfdb,vulsio/go-msfdb,241 CVE-2020-10977,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2020-10977,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2020-10977,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 -CVE-2020-10977,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2020-10977,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2020-10977,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-10977,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-10977,0.00024050,https://github.com/TAplutos/autosploit,TAplutos/autosploit,715864568 @@ -83,8 +83,8 @@ CVE-2020-10977,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2020-10977,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-10977,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-10977,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-10977,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-10977,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-10977,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-10977,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-10977,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-10977,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-10977,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-10987/CVE-2020-10987.csv b/data/vul_id/CVE/2020/10/CVE-2020-10987/CVE-2020-10987.csv index b743361e381b3b6..7782322efbe4130 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-10987/CVE-2020-10987.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-10987/CVE-2020-10987.csv @@ -12,7 +12,7 @@ CVE-2020-10987,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2020-10987,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2020-10987,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-10987,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-10987,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-10987,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-10987,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-10987,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2020-10987,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 diff --git a/data/vul_id/CVE/2020/10/CVE-2020-1099/CVE-2020-1099.csv b/data/vul_id/CVE/2020/10/CVE-2020-1099/CVE-2020-1099.csv index 7cc41e7bdbd4398..a16fb8d3948fe29 100644 --- a/data/vul_id/CVE/2020/10/CVE-2020-1099/CVE-2020-1099.csv +++ b/data/vul_id/CVE/2020/10/CVE-2020-1099/CVE-2020-1099.csv @@ -3,7 +3,7 @@ CVE-2020-1099,0.20000000,https://github.com/Live-Hack-CVE/CVE-2020-1106,Live-Hac CVE-2020-1099,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-1099,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-1099,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 -CVE-2020-1099,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-1099,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-1099,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-1099,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-1099,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-1100/CVE-2020-1100.csv b/data/vul_id/CVE/2020/11/CVE-2020-1100/CVE-2020-1100.csv index 9b032316386b357..80ec9621694f5be 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-1100/CVE-2020-1100.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-1100/CVE-2020-1100.csv @@ -3,7 +3,7 @@ CVE-2020-1100,0.20000000,https://github.com/Live-Hack-CVE/CVE-2020-1106,Live-Hac CVE-2020-1100,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-1100,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-1100,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 -CVE-2020-1100,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-1100,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-1100,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-1100,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-1100,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-1101/CVE-2020-1101.csv b/data/vul_id/CVE/2020/11/CVE-2020-1101/CVE-2020-1101.csv index a7c4e7ca174dc6c..9602d8e0bd12187 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-1101/CVE-2020-1101.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-1101/CVE-2020-1101.csv @@ -4,7 +4,7 @@ CVE-2020-1101,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-1101,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-1101,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1101,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 -CVE-2020-1101,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-1101,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-1101,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-1101,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-1101,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11015/CVE-2020-11015.csv b/data/vul_id/CVE/2020/11/CVE-2020-11015/CVE-2020-11015.csv index 369974e2bcdab1b..0d8a7d0da7cba94 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11015/CVE-2020-11015.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11015/CVE-2020-11015.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-11015,0.50000000,https://github.com/Live-Hack-CVE/CVE-2020-11015,Live-Hack-CVE/CVE-2020-11015,581711313 CVE-2020-11015,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-11015,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-11015,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-11015,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-11015,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2020-11015,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11017/CVE-2020-11017.csv b/data/vul_id/CVE/2020/11/CVE-2020-11017/CVE-2020-11017.csv index fc6e8f895f3285b..a0eacf5b3952ca8 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11017/CVE-2020-11017.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11017/CVE-2020-11017.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-11017,0.50000000,https://github.com/Live-Hack-CVE/CVE-2020-11017,Live-Hack-CVE/CVE-2020-11017,594176837 -CVE-2020-11017,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-11017,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-11017,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-11017,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-11017,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11018/CVE-2020-11018.csv b/data/vul_id/CVE/2020/11/CVE-2020-11018/CVE-2020-11018.csv index d5f1498fb469317..097724bb7f6bccd 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11018/CVE-2020-11018.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11018/CVE-2020-11018.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-11018,0.50000000,https://github.com/Live-Hack-CVE/CVE-2020-11018,Live-Hack-CVE/CVE-2020-11018,594176816 -CVE-2020-11018,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-11018,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-11018,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-11018,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-11018,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11019/CVE-2020-11019.csv b/data/vul_id/CVE/2020/11/CVE-2020-11019/CVE-2020-11019.csv index ac9c3eeebf036da..0d202261b437660 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11019/CVE-2020-11019.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11019/CVE-2020-11019.csv @@ -6,11 +6,11 @@ CVE-2020-11019,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2020-11019,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-11019,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-11019,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-11019,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-11019,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11019,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-11019,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11019,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-11019,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 -CVE-2020-11019,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-11019,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-11019,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-11019,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-11019,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-1102/CVE-2020-1102.csv b/data/vul_id/CVE/2020/11/CVE-2020-1102/CVE-2020-1102.csv index 6ced523f475ddd6..09e744ca07b78f5 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-1102/CVE-2020-1102.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-1102/CVE-2020-1102.csv @@ -6,7 +6,7 @@ CVE-2020-1102,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-1102,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-1102,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-1102,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-1102,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-1102,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-1102,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1102,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-1102,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11021/CVE-2020-11021.csv b/data/vul_id/CVE/2020/11/CVE-2020-11021/CVE-2020-11021.csv index 3dcef33f1a445af..3fcc4ad61f6153b 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11021/CVE-2020-11021.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11021/CVE-2020-11021.csv @@ -3,7 +3,7 @@ CVE-2020-11021,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2020-11021,o CVE-2020-11021,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 CVE-2020-11021,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 CVE-2020-11021,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-11021,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11021,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11021,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-11021,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-11021,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11022/CVE-2020-11022.csv b/data/vul_id/CVE/2020/11/CVE-2020-11022/CVE-2020-11022.csv index 94eac649ad417da..9a402f1fb75cef6 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11022/CVE-2020-11022.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11022/CVE-2020-11022.csv @@ -18,13 +18,13 @@ CVE-2020-11022,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-11022,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-11022,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-11022,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-11022,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-11022,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11022,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-11022,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11022,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-11022,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-11022,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-11022,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-11022,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-11022,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-11022,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-11022,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 CVE-2020-11022,0.00004622,https://github.com/merlinepedra25/EXPLOITDB,merlinepedra25/EXPLOITDB,531505478 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11023/CVE-2020-11023.csv b/data/vul_id/CVE/2020/11/CVE-2020-11023/CVE-2020-11023.csv index 642e75827c76542..9833f370435645b 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11023/CVE-2020-11023.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11023/CVE-2020-11023.csv @@ -14,13 +14,13 @@ CVE-2020-11023,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-11023,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-11023,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-11023,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-11023,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-11023,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11023,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-11023,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11023,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-11023,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-11023,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-11023,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-11023,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-11023,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-11023,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-11023,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 CVE-2020-11023,0.00004622,https://github.com/merlinepedra25/EXPLOITDB,merlinepedra25/EXPLOITDB,531505478 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11059/CVE-2020-11059.csv b/data/vul_id/CVE/2020/11/CVE-2020-11059/CVE-2020-11059.csv index 161cc453031fa47..f0686a99373585e 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11059/CVE-2020-11059.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11059/CVE-2020-11059.csv @@ -5,7 +5,7 @@ CVE-2020-11059,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/ CVE-2020-11059,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2020-11059,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-11059,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-11059,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11059,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11059,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-11059,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-11059,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-1106/CVE-2020-1106.csv b/data/vul_id/CVE/2020/11/CVE-2020-1106/CVE-2020-1106.csv index f960c161ea19d65..0614142673efe27 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-1106/CVE-2020-1106.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-1106/CVE-2020-1106.csv @@ -4,7 +4,7 @@ CVE-2020-1106,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-1106,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-1106,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1106,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 -CVE-2020-1106,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-1106,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-1106,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-1106,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2020-1106,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11060/CVE-2020-11060.csv b/data/vul_id/CVE/2020/11/CVE-2020-11060/CVE-2020-11060.csv index ef11425519a5e3f..2f9e01a43db0309 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11060/CVE-2020-11060.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11060/CVE-2020-11060.csv @@ -5,21 +5,21 @@ CVE-2020-11060,0.20000000,https://github.com/Live-Hack-CVE/CVE-2020-1106,Live-Ha CVE-2020-11060,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC-,winterwolf32/CVE-S---Penetration_Testing_POC-,452625927 CVE-2020-11060,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2020-11060,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 -CVE-2020-11060,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2020-11060,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2020-11060,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-11060,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-11060,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-11060,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-11060,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-11060,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-11060,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11060,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-11060,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11060,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-11060,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2020-11060,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-11060,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-11060,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-11060,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-11060,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-11060,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-11060,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 CVE-2020-11060,0.00004622,https://github.com/merlinepedra25/EXPLOITDB,merlinepedra25/EXPLOITDB,531505478 CVE-2020-11060,0.00004620,https://github.com/hakDean/ExploitDB,hakDean/ExploitDB,552353301 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11066/CVE-2020-11066.csv b/data/vul_id/CVE/2020/11/CVE-2020-11066/CVE-2020-11066.csv index 6223f5dfa882399..ba59f4a776d080a 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11066/CVE-2020-11066.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11066/CVE-2020-11066.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-11066,0.50000000,https://github.com/Live-Hack-CVE/CVE-2020-11066,Live-Hack-CVE/CVE-2020-11066,582825492 CVE-2020-11066,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-11066,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-11066,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-11066,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-11066,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2020-11066,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11074/CVE-2020-11074.csv b/data/vul_id/CVE/2020/11/CVE-2020-11074/CVE-2020-11074.csv index e2b46514ce35074..658a47a72a0948d 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11074/CVE-2020-11074.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11074/CVE-2020-11074.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-11074,0.50000000,https://github.com/Live-Hack-CVE/CVE-2020-11074,Live-Hack-CVE/CVE-2020-11074,594132133 -CVE-2020-11074,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-11074,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-11074,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-11074,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-11074,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11076/CVE-2020-11076.csv b/data/vul_id/CVE/2020/11/CVE-2020-11076/CVE-2020-11076.csv index bfe0f70f2580f36..b7c9fb44deac7bf 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11076/CVE-2020-11076.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11076/CVE-2020-11076.csv @@ -7,8 +7,8 @@ CVE-2020-11076,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-11076,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-11076,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-11076,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-11076,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-11076,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11076,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-11076,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11076,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-11076,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-11076,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11077/CVE-2020-11077.csv b/data/vul_id/CVE/2020/11/CVE-2020-11077/CVE-2020-11077.csv index 2ef12bce0d3b975..f1e91692b7da60e 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11077/CVE-2020-11077.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11077/CVE-2020-11077.csv @@ -3,7 +3,7 @@ CVE-2020-11077,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2020-11077,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-11077,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-11077,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-11077,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11077,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11077,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2020-11077,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-11077,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11079/CVE-2020-11079.csv b/data/vul_id/CVE/2020/11/CVE-2020-11079/CVE-2020-11079.csv index c2020733869468b..957dc69087b0b7e 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11079/CVE-2020-11079.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11079/CVE-2020-11079.csv @@ -3,7 +3,7 @@ CVE-2020-11079,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2020-11079,o CVE-2020-11079,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2020-11079,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-11079,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-11079,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11079,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11079,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-11079,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-11079,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11081/CVE-2020-11081.csv b/data/vul_id/CVE/2020/11/CVE-2020-11081/CVE-2020-11081.csv index db1b2e5499d0ce7..41eefc7829a4c32 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11081/CVE-2020-11081.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11081/CVE-2020-11081.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-11081,0.50000000,https://github.com/Live-Hack-CVE/CVE-2020-11081,Live-Hack-CVE/CVE-2020-11081,591491701 -CVE-2020-11081,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-11081,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-11081,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-11081,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-11081,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11107/CVE-2020-11107.csv b/data/vul_id/CVE/2020/11/CVE-2020-11107/CVE-2020-11107.csv index 2cda4dc6423ff1b..e6fc0628b5ce997 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11107/CVE-2020-11107.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11107/CVE-2020-11107.csv @@ -9,8 +9,8 @@ CVE-2020-11107,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-11107,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-11107,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-11107,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-11107,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-11107,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11107,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-11107,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11107,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-11107,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-11107,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11108/CVE-2020-11108.csv b/data/vul_id/CVE/2020/11/CVE-2020-11108/CVE-2020-11108.csv index 3fcad3423bd395d..222eba4c0744a7e 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11108/CVE-2020-11108.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11108/CVE-2020-11108.csv @@ -74,8 +74,8 @@ CVE-2020-11108,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2020-11108,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-11108,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-11108,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-11108,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-11108,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11108,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-11108,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11108,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2020-11108,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-11108,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11110/CVE-2020-11110.csv b/data/vul_id/CVE/2020/11/CVE-2020-11110/CVE-2020-11110.csv index b3cda4bbe5a1d23..29eb3e90a4e2f13 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11110/CVE-2020-11110.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11110/CVE-2020-11110.csv @@ -16,10 +16,10 @@ CVE-2020-11110,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2020-11110,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-11110,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-11110,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-11110,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-11110,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11110,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-11110,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11110,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-11110,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-11110,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-11110,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2020-11110,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-11110,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11113/CVE-2020-11113.csv b/data/vul_id/CVE/2020/11/CVE-2020-11113/CVE-2020-11113.csv index c596d01a8bbd489..a1fa0b887aa6e01 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11113/CVE-2020-11113.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11113/CVE-2020-11113.csv @@ -9,8 +9,8 @@ CVE-2020-11113,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-11113,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-11113,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-11113,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-11113,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-11113,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11113,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-11113,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11113,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-11113,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-11113,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11261/CVE-2020-11261.csv b/data/vul_id/CVE/2020/11/CVE-2020-11261/CVE-2020-11261.csv index c7193c763174e33..a0c27a53f8c7f76 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11261/CVE-2020-11261.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11261/CVE-2020-11261.csv @@ -8,7 +8,7 @@ CVE-2020-11261,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2020-11261,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2020-11261,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-11261,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-11261,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-11261,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-11261,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-11261,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2020-11261,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-1129/CVE-2020-1129.csv b/data/vul_id/CVE/2020/11/CVE-2020-1129/CVE-2020-1129.csv index 3ab38c41e203f65..c104aa340ee848a 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-1129/CVE-2020-1129.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-1129/CVE-2020-1129.csv @@ -3,7 +3,7 @@ CVE-2020-1129,0.33333333,https://github.com/Live-Hack-CVE/CVE-2020-1319,Live-Hac CVE-2020-1129,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1129,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-1129,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-1129,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-1129,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-1129,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-1129,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-1129,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-1143/CVE-2020-1143.csv b/data/vul_id/CVE/2020/11/CVE-2020-1143/CVE-2020-1143.csv index a6fa38b844812a6..884577e43f59f2b 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-1143/CVE-2020-1143.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-1143/CVE-2020-1143.csv @@ -7,8 +7,8 @@ CVE-2020-1143,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-1143,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-1143,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-1143,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-1143,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-1143,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1143,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-1143,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1143,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1143,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-1143,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11444/CVE-2020-11444.csv b/data/vul_id/CVE/2020/11/CVE-2020-11444/CVE-2020-11444.csv index 512cb786a04459f..3ff13ddf7d5e445 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11444/CVE-2020-11444.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11444/CVE-2020-11444.csv @@ -9,7 +9,7 @@ CVE-2020-11444,0.01724138,https://github.com/sairson/NetworkExpLibrary,sairson/N CVE-2020-11444,0.00561798,https://github.com/Coldwave96/PocLibrary,Coldwave96/PocLibrary,289505825 CVE-2020-11444,0.00386100,https://github.com/YasserGersy/cazador_unr,YasserGersy/cazador_unr,193280788 CVE-2020-11444,0.00314465,https://github.com/KayCHENvip/vulnerability-poc,KayCHENvip/vulnerability-poc,658037002 -CVE-2020-11444,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2020-11444,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2020-11444,0.00306748,https://github.com/Threekiii/Awesome-POC,Threekiii/Awesome-POC,461406901 CVE-2020-11444,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi-WIKI-Book,469078626 CVE-2020-11444,0.00183486,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 @@ -23,12 +23,12 @@ CVE-2020-11444,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-11444,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-11444,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-11444,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-11444,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-11444,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11444,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-11444,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11444,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-11444,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-11444,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-11444,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-11444,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-11444,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-11444,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-11444,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-1147/CVE-2020-1147.csv b/data/vul_id/CVE/2020/11/CVE-2020-1147/CVE-2020-1147.csv index 066346cd3a6454b..1002b9f15aec465 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-1147/CVE-2020-1147.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-1147/CVE-2020-1147.csv @@ -14,7 +14,7 @@ CVE-2020-1147,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2020-1147,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2020-1147,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-1147,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-1147,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-1147,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-1147,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-1147,0.00061013,https://github.com/Wang-yuyang/Vulnerabilit-Exploit-Library,Wang-yuyang/Vulnerabilit-Exploit-Library,511974178 CVE-2020-1147,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11492/CVE-2020-11492.csv b/data/vul_id/CVE/2020/11/CVE-2020-11492/CVE-2020-11492.csv index 1cc27d243c82e72..65cf481d3fa0334 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11492/CVE-2020-11492.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11492/CVE-2020-11492.csv @@ -11,8 +11,8 @@ CVE-2020-11492,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-11492,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-11492,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-11492,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-11492,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-11492,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11492,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-11492,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11492,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-11492,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-11492,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11493/CVE-2020-11493.csv b/data/vul_id/CVE/2020/11/CVE-2020-11493/CVE-2020-11493.csv index f38a127e49916fd..9fecbbeae07b109 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11493/CVE-2020-11493.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11493/CVE-2020-11493.csv @@ -7,8 +7,8 @@ CVE-2020-11493,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-11493,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-11493,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-11493,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-11493,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-11493,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11493,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-11493,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11493,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-11493,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-11493,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11519/CVE-2020-11519.csv b/data/vul_id/CVE/2020/11/CVE-2020-11519/CVE-2020-11519.csv index 4c9069f6e234583..1bbd0a66f48d2f4 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11519/CVE-2020-11519.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11519/CVE-2020-11519.csv @@ -8,8 +8,8 @@ CVE-2020-11519,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-11519,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-11519,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-11519,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-11519,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-11519,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11519,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-11519,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11519,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-11519,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-11519,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11520/CVE-2020-11520.csv b/data/vul_id/CVE/2020/11/CVE-2020-11520/CVE-2020-11520.csv index 8a9f27dafb9471f..d81705336e820ef 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11520/CVE-2020-11520.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11520/CVE-2020-11520.csv @@ -4,7 +4,7 @@ CVE-2020-11520,0.00147493,https://github.com/nicholas-long/github-exploit-code-r CVE-2020-11520,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2020-11520,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-11520,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-11520,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11520,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11520,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-11520,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-11520,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11539/CVE-2020-11539.csv b/data/vul_id/CVE/2020/11/CVE-2020-11539/CVE-2020-11539.csv index d2b0d8feb1bdb5b..d91b4bdeeafe859 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11539/CVE-2020-11539.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11539/CVE-2020-11539.csv @@ -8,8 +8,8 @@ CVE-2020-11539,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-11539,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-11539,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-11539,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-11539,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-11539,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11539,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-11539,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11539,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-11539,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-11539,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11546/CVE-2020-11546.csv b/data/vul_id/CVE/2020/11/CVE-2020-11546/CVE-2020-11546.csv index 960026837559c44..88fea00cb81aaf7 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11546/CVE-2020-11546.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11546/CVE-2020-11546.csv @@ -18,8 +18,8 @@ CVE-2020-11546,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-11546,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-11546,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-11546,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-11546,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-11546,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11546,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-11546,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11546,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-11546,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2020-11546,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11547/CVE-2020-11547.csv b/data/vul_id/CVE/2020/11/CVE-2020-11547/CVE-2020-11547.csv index c1d81af95c679a3..1ab27fc5ac49ca7 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11547/CVE-2020-11547.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11547/CVE-2020-11547.csv @@ -16,8 +16,8 @@ CVE-2020-11547,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-11547,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-11547,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-11547,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-11547,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-11547,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11547,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-11547,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11547,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-11547,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-11547,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11579/CVE-2020-11579.csv b/data/vul_id/CVE/2020/11/CVE-2020-11579/CVE-2020-11579.csv index b0c1d55b9d79ed2..a994297f7a76385 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11579/CVE-2020-11579.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11579/CVE-2020-11579.csv @@ -11,12 +11,12 @@ CVE-2020-11579,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-11579,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-11579,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-11579,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-11579,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-11579,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11579,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-11579,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11579,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-11579,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-11579,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-11579,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-11579,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-11579,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-11579,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-11579,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11650/CVE-2020-11650.csv b/data/vul_id/CVE/2020/11/CVE-2020-11650/CVE-2020-11650.csv index a54025867afb8a0..679e2d14fab7287 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11650/CVE-2020-11650.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11650/CVE-2020-11650.csv @@ -7,8 +7,8 @@ CVE-2020-11650,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-11650,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-11650,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-11650,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-11650,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-11650,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11650,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-11650,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11650,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-11650,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-11650,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11651/CVE-2020-11651.csv b/data/vul_id/CVE/2020/11/CVE-2020-11651/CVE-2020-11651.csv index 5db07964a2ac569..18334828b9a2374 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11651/CVE-2020-11651.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11651/CVE-2020-11651.csv @@ -26,7 +26,7 @@ CVE-2020-11651,0.00469484,https://github.com/Threekiii/Vulhub-Reproduce,Threekii CVE-2020-11651,0.00400000,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,252611538 CVE-2020-11651,0.00347222,https://github.com/vulsio/go-kev,vulsio/go-kev,428122682 CVE-2020-11651,0.00314465,https://github.com/KayCHENvip/vulnerability-poc,KayCHENvip/vulnerability-poc,658037002 -CVE-2020-11651,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2020-11651,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2020-11651,0.00306748,https://github.com/Threekiii/Awesome-POC,Threekiii/Awesome-POC,461406901 CVE-2020-11651,0.00281690,https://github.com/zerodayjoker/zerodayjoker.github.io,zerodayjoker/zerodayjoker.github.io,482425702 CVE-2020-11651,0.00277008,https://github.com/CnHack3r/Goby_PoC_RedTeam,CnHack3r/Goby_PoC_RedTeam,539038052 @@ -41,7 +41,7 @@ CVE-2020-11651,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2020-11651,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2020-11651,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-11651,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-11651,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-11651,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-11651,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-11651,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2020-11651,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 @@ -52,8 +52,8 @@ CVE-2020-11651,0.00048520,https://github.com/vulsio/go-msfdb,vulsio/go-msfdb,241 CVE-2020-11651,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 CVE-2020-11651,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2020-11651,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 -CVE-2020-11651,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2020-11651,0.00030741,https://github.com/AlanFoster/metasploit-docs-spike,AlanFoster/metasploit-docs-spike,262667812 +CVE-2020-11651,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2020-11651,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-11651,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-11651,0.00024050,https://github.com/TAplutos/autosploit,TAplutos/autosploit,715864568 @@ -117,16 +117,16 @@ CVE-2020-11651,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/ CVE-2020-11651,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2020-11651,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-11651,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 -CVE-2020-11651,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-11651,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-11651,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-11651,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11651,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11651,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2020-11651,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-11651,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-11651,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-11651,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-11651,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-11651,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-11651,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-11651,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-11651,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-11651,0.00004800,https://github.com/84KaliPleXon3/offensive-security-exploitdb,84KaliPleXon3/offensive-security-exploitdb,282981718 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11652/CVE-2020-11652.csv b/data/vul_id/CVE/2020/11/CVE-2020-11652/CVE-2020-11652.csv index 6471f9486345be9..80a4e814db237bd 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11652/CVE-2020-11652.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11652/CVE-2020-11652.csv @@ -20,7 +20,7 @@ CVE-2020-11652,0.00588235,https://github.com/CnHack3r/Penetration_PoC,CnHack3r/P CVE-2020-11652,0.00469484,https://github.com/Threekiii/Vulhub-Reproduce,Threekiii/Vulhub-Reproduce,465634788 CVE-2020-11652,0.00347222,https://github.com/vulsio/go-kev,vulsio/go-kev,428122682 CVE-2020-11652,0.00314465,https://github.com/KayCHENvip/vulnerability-poc,KayCHENvip/vulnerability-poc,658037002 -CVE-2020-11652,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2020-11652,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2020-11652,0.00306748,https://github.com/Threekiii/Awesome-POC,Threekiii/Awesome-POC,461406901 CVE-2020-11652,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi-WIKI-Book,469078626 CVE-2020-11652,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,daggersec/CISA-Known-Exploits,457938317 @@ -33,7 +33,7 @@ CVE-2020-11652,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2020-11652,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2020-11652,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-11652,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-11652,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-11652,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-11652,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-11652,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2020-11652,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 @@ -44,7 +44,7 @@ CVE-2020-11652,0.00048520,https://github.com/vulsio/go-msfdb,vulsio/go-msfdb,241 CVE-2020-11652,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 CVE-2020-11652,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2020-11652,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 -CVE-2020-11652,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2020-11652,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2020-11652,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-11652,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-11652,0.00024050,https://github.com/TAplutos/autosploit,TAplutos/autosploit,715864568 @@ -109,16 +109,16 @@ CVE-2020-11652,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/ CVE-2020-11652,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2020-11652,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-11652,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 -CVE-2020-11652,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-11652,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-11652,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-11652,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11652,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11652,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2020-11652,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-11652,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-11652,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-11652,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-11652,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-11652,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-11652,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-11652,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-11652,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-11652,0.00004800,https://github.com/84KaliPleXon3/offensive-security-exploitdb,84KaliPleXon3/offensive-security-exploitdb,282981718 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11710/CVE-2020-11710.csv b/data/vul_id/CVE/2020/11/CVE-2020-11710/CVE-2020-11710.csv index db393e8b1020127..835e5790d624bc6 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11710/CVE-2020-11710.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11710/CVE-2020-11710.csv @@ -19,7 +19,7 @@ CVE-2020-11710,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc CVE-2020-11710,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2020-11710,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2020-11710,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-11710,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11710,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11710,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-11710,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2020-11710,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11738/CVE-2020-11738.csv b/data/vul_id/CVE/2020/11/CVE-2020-11738/CVE-2020-11738.csv index f506cd49ca43c2c..6dd0e180c7e4a60 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11738/CVE-2020-11738.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11738/CVE-2020-11738.csv @@ -22,7 +22,7 @@ CVE-2020-11738,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2020-11738,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2020-11738,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-11738,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-11738,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-11738,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-11738,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-11738,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2020-11738,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -89,15 +89,15 @@ CVE-2020-11738,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/ CVE-2020-11738,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2020-11738,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-11738,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 -CVE-2020-11738,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-11738,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-11738,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-11738,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11738,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11738,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-11738,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-11738,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2020-11738,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-11738,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-11738,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-11738,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-11738,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2020-11738,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-11738,0.00004747,https://github.com/Silentsoul04/exploitdb-1,Silentsoul04/exploitdb-1,336607627 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11753/CVE-2020-11753.csv b/data/vul_id/CVE/2020/11/CVE-2020-11753/CVE-2020-11753.csv index 94b78bb9af43dc7..c10c5f8d2794cdc 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11753/CVE-2020-11753.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11753/CVE-2020-11753.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-11753,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-11753,Live-Hack-CVE/CVE-2020-11753,583277454 CVE-2020-11753,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-11753,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-11753,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-11753,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-11753,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2020-11753,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11759/CVE-2020-11759.csv b/data/vul_id/CVE/2020/11/CVE-2020-11759/CVE-2020-11759.csv index 4ac87e368fb8052..36b012d1ccd6240 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11759/CVE-2020-11759.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11759/CVE-2020-11759.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-11759,0.00386100,https://github.com/YasserGersy/cazador_unr,YasserGersy/cazador_unr,193280788 CVE-2020-11759,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-11759,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-11759,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-11759,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-11759,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-11759,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-11759,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11760/CVE-2020-11760.csv b/data/vul_id/CVE/2020/11/CVE-2020-11760/CVE-2020-11760.csv index 7c2d8581dca4a39..027f5377a2a31a1 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11760/CVE-2020-11760.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11760/CVE-2020-11760.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-11760,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-11760,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-11760,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-11760,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-11760,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-11760,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-11760,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11761/CVE-2020-11761.csv b/data/vul_id/CVE/2020/11/CVE-2020-11761/CVE-2020-11761.csv index 3736a0faa7a0cfd..f59b34ff185f7fd 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11761/CVE-2020-11761.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11761/CVE-2020-11761.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-11761,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-11761,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-11761,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-11761,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-11761,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-11761,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-11761,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11762/CVE-2020-11762.csv b/data/vul_id/CVE/2020/11/CVE-2020-11762/CVE-2020-11762.csv index 1436f810082de87..d40d4a5df4dc287 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11762/CVE-2020-11762.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11762/CVE-2020-11762.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-11762,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-11762,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-11762,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-11762,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-11762,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-11762,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2020-11762,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11763/CVE-2020-11763.csv b/data/vul_id/CVE/2020/11/CVE-2020-11763/CVE-2020-11763.csv index e9500e1d144f1e1..1cafa24c1b92f17 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11763/CVE-2020-11763.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11763/CVE-2020-11763.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-11763,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-11763,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-11763,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-11763,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-11763,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-11763,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-11763,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11764/CVE-2020-11764.csv b/data/vul_id/CVE/2020/11/CVE-2020-11764/CVE-2020-11764.csv index 71481dc7cff45d9..77a0112b2fd8db3 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11764/CVE-2020-11764.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11764/CVE-2020-11764.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-11764,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-11764,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-11764,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-11764,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-11764,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-11764,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-11764,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11794/CVE-2020-11794.csv b/data/vul_id/CVE/2020/11/CVE-2020-11794/CVE-2020-11794.csv index ed915065b6b65bb..31292ca349c3f45 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11794/CVE-2020-11794.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11794/CVE-2020-11794.csv @@ -6,8 +6,8 @@ CVE-2020-11794,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2020-11794,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-11794,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-11794,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2020-11794,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-11794,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11794,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-11794,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11794,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-11794,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-11794,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11800/CVE-2020-11800.csv b/data/vul_id/CVE/2020/11/CVE-2020-11800/CVE-2020-11800.csv index ac930396c05b3fc..2a0301be9736f65 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11800/CVE-2020-11800.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11800/CVE-2020-11800.csv @@ -7,7 +7,7 @@ CVE-2020-11800,0.00183486,https://github.com/Threekiii/Vulnerability-Wiki,Threek CVE-2020-11800,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2020-11800,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2020-11800,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 -CVE-2020-11800,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2020-11800,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2020-11800,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-11800,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-11800,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11819/CVE-2020-11819.csv b/data/vul_id/CVE/2020/11/CVE-2020-11819/CVE-2020-11819.csv index 7d43f9addb85191..ab5c022675fd852 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11819/CVE-2020-11819.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11819/CVE-2020-11819.csv @@ -5,8 +5,8 @@ CVE-2020-11819,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-11819,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-11819,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-11819,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-11819,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-11819,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11819,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-11819,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11819,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-11819,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2020-11819,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11851/CVE-2020-11851.csv b/data/vul_id/CVE/2020/11/CVE-2020-11851/CVE-2020-11851.csv index d1284a4f53fe1f6..b744362c5a4f831 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11851/CVE-2020-11851.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11851/CVE-2020-11851.csv @@ -5,8 +5,8 @@ CVE-2020-11851,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-11851,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-11851,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-11851,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-11851,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-11851,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11851,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-11851,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11851,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-11851,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-11851,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11853/CVE-2020-11853.csv b/data/vul_id/CVE/2020/11/CVE-2020-11853/CVE-2020-11853.csv index 3b878d493a203ee..a360ed34f31d388 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11853/CVE-2020-11853.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11853/CVE-2020-11853.csv @@ -61,7 +61,7 @@ CVE-2020-11853,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2020-11853,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-11853,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-11853,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-11853,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-11853,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-11853,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2020-11853,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-11853,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11858/CVE-2020-11858.csv b/data/vul_id/CVE/2020/11/CVE-2020-11858/CVE-2020-11858.csv index 400a2f5d12a339e..f1093a62ed95797 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11858/CVE-2020-11858.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11858/CVE-2020-11858.csv @@ -50,7 +50,7 @@ CVE-2020-11858,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2020-11858,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-11858,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-11858,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-11858,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-11858,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-11858,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-11858,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2020-11858,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11875/CVE-2020-11875.csv b/data/vul_id/CVE/2020/11/CVE-2020-11875/CVE-2020-11875.csv index 8b6cf242548e11e..9cf0db00428c82a 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11875/CVE-2020-11875.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11875/CVE-2020-11875.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-11875,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-11875,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-11875,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-11875,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-11875,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-11875,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2020-11875,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11881/CVE-2020-11881.csv b/data/vul_id/CVE/2020/11/CVE-2020-11881/CVE-2020-11881.csv index d2d2b543b03617d..601702640ba247d 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11881/CVE-2020-11881.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11881/CVE-2020-11881.csv @@ -7,8 +7,8 @@ CVE-2020-11881,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-11881,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-11881,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-11881,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-11881,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-11881,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11881,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-11881,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11881,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-11881,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-11881,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11883/CVE-2020-11883.csv b/data/vul_id/CVE/2020/11/CVE-2020-11883/CVE-2020-11883.csv index 193ccc188e31619..afffe8878629efa 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11883/CVE-2020-11883.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11883/CVE-2020-11883.csv @@ -5,8 +5,8 @@ CVE-2020-11883,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-11883,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-11883,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-11883,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-11883,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-11883,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11883,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-11883,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11883,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-11883,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-11883,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11884/CVE-2020-11884.csv b/data/vul_id/CVE/2020/11/CVE-2020-11884/CVE-2020-11884.csv index 965d6c9933ae856..14c8167cd89a724 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11884/CVE-2020-11884.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11884/CVE-2020-11884.csv @@ -6,7 +6,7 @@ CVE-2020-11884,0.00017886,https://github.com/trickest/containers,trickest/contai CVE-2020-11884,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-11884,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-11884,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-11884,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-11884,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-11884,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-11884,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-11884,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11890/CVE-2020-11890.csv b/data/vul_id/CVE/2020/11/CVE-2020-11890/CVE-2020-11890.csv index 2353cce1306a02e..721be9ab7c7be23 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11890/CVE-2020-11890.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11890/CVE-2020-11890.csv @@ -7,14 +7,14 @@ CVE-2020-11890,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,l CVE-2020-11890,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 CVE-2020-11890,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 CVE-2020-11890,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 -CVE-2020-11890,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2020-11890,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2020-11890,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-11890,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-11890,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-11890,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-11890,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-11890,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-11890,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11890,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-11890,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11890,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-11890,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-11890,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11896/CVE-2020-11896.csv b/data/vul_id/CVE/2020/11/CVE-2020-11896/CVE-2020-11896.csv index 53b6217cbff7dd7..b448d88e2fd36f0 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11896/CVE-2020-11896.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11896/CVE-2020-11896.csv @@ -13,8 +13,8 @@ CVE-2020-11896,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-11896,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-11896,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-11896,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-11896,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-11896,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11896,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-11896,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11896,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-11896,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-11896,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11897/CVE-2020-11897.csv b/data/vul_id/CVE/2020/11/CVE-2020-11897/CVE-2020-11897.csv index 5897171e3354aa1..f2e5efb6772578d 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11897/CVE-2020-11897.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11897/CVE-2020-11897.csv @@ -7,7 +7,7 @@ CVE-2020-11897,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/ CVE-2020-11897,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 CVE-2020-11897,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-11897,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-11897,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11897,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11897,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-11897,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-11897,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11898/CVE-2020-11898.csv b/data/vul_id/CVE/2020/11/CVE-2020-11898/CVE-2020-11898.csv index e5591319635681b..e3e77a398e8bfe3 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11898/CVE-2020-11898.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11898/CVE-2020-11898.csv @@ -8,8 +8,8 @@ CVE-2020-11898,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-11898,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-11898,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-11898,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-11898,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-11898,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11898,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-11898,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11898,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-11898,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-11898,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11899/CVE-2020-11899.csv b/data/vul_id/CVE/2020/11/CVE-2020-11899/CVE-2020-11899.csv index c779668ed7d61de..5afa84657c7d38a 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11899/CVE-2020-11899.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11899/CVE-2020-11899.csv @@ -8,7 +8,7 @@ CVE-2020-11899,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2020-11899,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2020-11899,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-11899,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-11899,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-11899,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-11899,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-11899,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2020-11899,0.00053792,https://github.com/ibojanova/BF,ibojanova/BF,517767839 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11901/CVE-2020-11901.csv b/data/vul_id/CVE/2020/11/CVE-2020-11901/CVE-2020-11901.csv index 21280a738ab6daa..cca126a2d38df40 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11901/CVE-2020-11901.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11901/CVE-2020-11901.csv @@ -7,7 +7,7 @@ CVE-2020-11901,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/ CVE-2020-11901,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 CVE-2020-11901,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-11901,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-11901,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11901,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11901,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-11901,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-11901,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11922/CVE-2020-11922.csv b/data/vul_id/CVE/2020/11/CVE-2020-11922/CVE-2020-11922.csv index d91bce84567c936..1658a9d02fc231e 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11922/CVE-2020-11922.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11922/CVE-2020-11922.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-11922,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-11922,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-11922,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-11922,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-11922,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-11922,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11932/CVE-2020-11932.csv b/data/vul_id/CVE/2020/11/CVE-2020-11932/CVE-2020-11932.csv index cf91cd714f98fcc..00c74781fbadbdd 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11932/CVE-2020-11932.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11932/CVE-2020-11932.csv @@ -13,8 +13,8 @@ CVE-2020-11932,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-11932,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-11932,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-11932,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-11932,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-11932,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11932,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-11932,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11932,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-11932,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-11932,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11946/CVE-2020-11946.csv b/data/vul_id/CVE/2020/11/CVE-2020-11946/CVE-2020-11946.csv index 0536afb1b92fa5c..96fa7a90abc5a4d 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11946/CVE-2020-11946.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11946/CVE-2020-11946.csv @@ -3,7 +3,7 @@ CVE-2020-11946,0.00277008,https://github.com/CnHack3r/Goby_PoC_RedTeam,CnHack3r/ CVE-2020-11946,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 CVE-2020-11946,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2020-11946,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-11946,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-11946,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-11946,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2020-11946,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-11946,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11958/CVE-2020-11958.csv b/data/vul_id/CVE/2020/11/CVE-2020-11958/CVE-2020-11958.csv index a1b13f1af48acf1..60e38169c18ba24 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11958/CVE-2020-11958.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11958/CVE-2020-11958.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-11958,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-11958,Live-Hack-CVE/CVE-2020-11958,594177007 -CVE-2020-11958,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-11958,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-11958,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-11958,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-11958,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11975/CVE-2020-11975.csv b/data/vul_id/CVE/2020/11/CVE-2020-11975/CVE-2020-11975.csv index 5d5e11ce5fdb54c..766caa233f70180 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11975/CVE-2020-11975.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11975/CVE-2020-11975.csv @@ -9,8 +9,8 @@ CVE-2020-11975,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-11975,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-11975,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-11975,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-11975,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-11975,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11975,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-11975,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11975,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-11975,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-11975,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11978/CVE-2020-11978.csv b/data/vul_id/CVE/2020/11/CVE-2020-11978/CVE-2020-11978.csv index 9125b9d385ef823..a480b34480514c1 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11978/CVE-2020-11978.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11978/CVE-2020-11978.csv @@ -16,7 +16,7 @@ CVE-2020-11978,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2020-11978,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2020-11978,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-11978,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-11978,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-11978,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-11978,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-11978,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2020-11978,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -47,9 +47,9 @@ CVE-2020-11978,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2020-11978,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-11978,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-11978,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-11978,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-11978,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-11978,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-11978,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11978,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11978,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-11978,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-11978,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11989/CVE-2020-11989.csv b/data/vul_id/CVE/2020/11/CVE-2020-11989/CVE-2020-11989.csv index f3fb2fa821a62dc..d1cc275032133e0 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11989/CVE-2020-11989.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11989/CVE-2020-11989.csv @@ -12,8 +12,8 @@ CVE-2020-11989,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-11989,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-11989,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-11989,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-11989,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-11989,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11989,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-11989,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11989,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-11989,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-11989,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11990/CVE-2020-11990.csv b/data/vul_id/CVE/2020/11/CVE-2020-11990/CVE-2020-11990.csv index c84730dd5a4f502..1a440033cf9d6ab 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11990/CVE-2020-11990.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11990/CVE-2020-11990.csv @@ -5,8 +5,8 @@ CVE-2020-11990,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-11990,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-11990,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-11990,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-11990,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-11990,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11990,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-11990,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11990,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-11990,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-11990,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/11/CVE-2020-11996/CVE-2020-11996.csv b/data/vul_id/CVE/2020/11/CVE-2020-11996/CVE-2020-11996.csv index 5baffb33da1f36a..6ffb58f0745dfd6 100644 --- a/data/vul_id/CVE/2020/11/CVE-2020-11996/CVE-2020-11996.csv +++ b/data/vul_id/CVE/2020/11/CVE-2020-11996/CVE-2020-11996.csv @@ -11,8 +11,8 @@ CVE-2020-11996,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-11996,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-11996,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-11996,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-11996,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-11996,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-11996,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-11996,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-11996,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-11996,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-11996,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12059/CVE-2020-12059.csv b/data/vul_id/CVE/2020/12/CVE-2020-12059/CVE-2020-12059.csv index 34bd0d9ccfdbe8c..b085285f2799f52 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12059/CVE-2020-12059.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12059/CVE-2020-12059.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-12059,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-12059,Live-Hack-CVE/CVE-2020-12059,591457232 -CVE-2020-12059,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-12059,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-12059,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-12059,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2020-12059,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-1206/CVE-2020-1206.csv b/data/vul_id/CVE/2020/12/CVE-2020-1206/CVE-2020-1206.csv index 44086dae3e12575..525fc0778eb4f96 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-1206/CVE-2020-1206.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-1206/CVE-2020-1206.csv @@ -26,8 +26,8 @@ CVE-2020-1206,0.00021487,https://github.com/talentsec/metasploit,talentsec/metas CVE-2020-1206,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-1206,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-1206,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-1206,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-1206,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1206,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-1206,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1206,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1206,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-1206,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12061/CVE-2020-12061.csv b/data/vul_id/CVE/2020/12/CVE-2020-12061/CVE-2020-12061.csv index 54ead6efc6cd7f5..a284e1ec8156502 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12061/CVE-2020-12061.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12061/CVE-2020-12061.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-12061,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-12061,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-12061,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-12061,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-12061,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-12061,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12077/CVE-2020-12077.csv b/data/vul_id/CVE/2020/12/CVE-2020-12077/CVE-2020-12077.csv index 075628e665d85d6..f8b04497dd6bb58 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12077/CVE-2020-12077.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12077/CVE-2020-12077.csv @@ -5,10 +5,10 @@ CVE-2020-12077,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-12077,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-12077,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2020-12077,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-12077,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-12077,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-12077,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-12077,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-12077,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-12077,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-12077,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-12077,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2020-12077,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-12077,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12078/CVE-2020-12078.csv b/data/vul_id/CVE/2020/12/CVE-2020-12078/CVE-2020-12078.csv index d9e66c5fd029b12..2bf1e3372f888ab 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12078/CVE-2020-12078.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12078/CVE-2020-12078.csv @@ -10,8 +10,8 @@ CVE-2020-12078,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-12078,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-12078,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-12078,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-12078,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-12078,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-12078,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-12078,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-12078,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-12078,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-12078,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12079/CVE-2020-12079.csv b/data/vul_id/CVE/2020/12/CVE-2020-12079/CVE-2020-12079.csv index e7fe800de21a3cf..4726d860386d367 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12079/CVE-2020-12079.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12079/CVE-2020-12079.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-12079,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-12079,Live-Hack-CVE/CVE-2020-12079,582825478 CVE-2020-12079,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-12079,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-12079,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-12079,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-12079,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2020-12079,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12100/CVE-2020-12100.csv b/data/vul_id/CVE/2020/12/CVE-2020-12100/CVE-2020-12100.csv index 5caaae24f682c14..49ff44fb1828fc8 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12100/CVE-2020-12100.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12100/CVE-2020-12100.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-12100,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-12100,Live-Hack-CVE/CVE-2020-12100,581711260 CVE-2020-12100,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-12100,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-12100,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-12100,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-12100,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-12100,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12109/CVE-2020-12109.csv b/data/vul_id/CVE/2020/12/CVE-2020-12109/CVE-2020-12109.csv index 4e1ce12992a2ae2..fd5cb5286ac9b4e 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12109/CVE-2020-12109.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12109/CVE-2020-12109.csv @@ -59,7 +59,7 @@ CVE-2020-12109,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2020-12109,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-12109,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2020-12109,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 -CVE-2020-12109,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-12109,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-12109,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-12109,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-12109,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12112/CVE-2020-12112.csv b/data/vul_id/CVE/2020/12/CVE-2020-12112/CVE-2020-12112.csv index e5cf82e880b1c4d..bb9362e22228b52 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12112/CVE-2020-12112.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12112/CVE-2020-12112.csv @@ -8,8 +8,8 @@ CVE-2020-12112,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-12112,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-12112,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-12112,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-12112,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-12112,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-12112,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-12112,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-12112,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-12112,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-12112,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12116/CVE-2020-12116.csv b/data/vul_id/CVE/2020/12/CVE-2020-12116/CVE-2020-12116.csv index 5a91a9443effeb2..b2bf554f3846817 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12116/CVE-2020-12116.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12116/CVE-2020-12116.csv @@ -21,8 +21,8 @@ CVE-2020-12116,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-12116,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-12116,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-12116,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-12116,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-12116,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-12116,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-12116,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-12116,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-12116,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-12116,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12124/CVE-2020-12124.csv b/data/vul_id/CVE/2020/12/CVE-2020-12124/CVE-2020-12124.csv index cf28fc9718009bc..1971c21e105dc8b 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12124/CVE-2020-12124.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12124/CVE-2020-12124.csv @@ -4,10 +4,10 @@ CVE-2020-12124,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2020-12124,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-12124,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-12124,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-12124,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-12124,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-12124,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-12124,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-12124,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-12124,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-12124,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-12124,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2020-12124,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 CVE-2020-12124,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12137/CVE-2020-12137.csv b/data/vul_id/CVE/2020/12/CVE-2020-12137/CVE-2020-12137.csv index 649c2da636ea338..ad522112a389b72 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12137/CVE-2020-12137.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12137/CVE-2020-12137.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-12137,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-12137,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-12137,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-12137,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-12137,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2020-12137,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12255/CVE-2020-12255.csv b/data/vul_id/CVE/2020/12/CVE-2020-12255/CVE-2020-12255.csv index e1ad1b87d57aefa..2e035654a08b369 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12255/CVE-2020-12255.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12255/CVE-2020-12255.csv @@ -5,8 +5,8 @@ CVE-2020-12255,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-12255,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-12255,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-12255,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-12255,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-12255,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-12255,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-12255,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-12255,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-12255,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-12255,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12265/CVE-2020-12265.csv b/data/vul_id/CVE/2020/12/CVE-2020-12265/CVE-2020-12265.csv index 5069b0e776fe135..5537ed6c4fcace8 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12265/CVE-2020-12265.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12265/CVE-2020-12265.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-12265,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2020-12265,ossf-cve-benchmark/CVE-2020-12265,317494185 CVE-2020-12265,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-12265,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-12265,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-12265,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-12265,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-12265,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12267/CVE-2020-12267.csv b/data/vul_id/CVE/2020/12/CVE-2020-12267/CVE-2020-12267.csv index 95b7dec8b811621..48cd54e1166fbdf 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12267/CVE-2020-12267.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12267/CVE-2020-12267.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-12267,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-12267,Live-Hack-CVE/CVE-2020-12267,594176964 -CVE-2020-12267,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-12267,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-12267,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-12267,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-12267,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12271/CVE-2020-12271.csv b/data/vul_id/CVE/2020/12/CVE-2020-12271/CVE-2020-12271.csv index 60b60fa1acadd04..b4eee15cd35abdf 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12271/CVE-2020-12271.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12271/CVE-2020-12271.csv @@ -9,7 +9,7 @@ CVE-2020-12271,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2020-12271,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2020-12271,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-12271,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-12271,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-12271,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-12271,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-12271,0.00061013,https://github.com/Wang-yuyang/Vulnerabilit-Exploit-Library,Wang-yuyang/Vulnerabilit-Exploit-Library,511974178 CVE-2020-12271,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12272/CVE-2020-12272.csv b/data/vul_id/CVE/2020/12/CVE-2020-12272/CVE-2020-12272.csv index b07fd9265fb0f70..2256ab6f0606261 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12272/CVE-2020-12272.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12272/CVE-2020-12272.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-12272,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-12272,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-12272,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-12272,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-12272,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-12272,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12351/CVE-2020-12351.csv b/data/vul_id/CVE/2020/12/CVE-2020-12351/CVE-2020-12351.csv index 35ffa6f6edee337..ac4bcbac847e851 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12351/CVE-2020-12351.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12351/CVE-2020-12351.csv @@ -15,14 +15,14 @@ CVE-2020-12351,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-12351,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-12351,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-12351,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-12351,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-12351,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-12351,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-12351,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-12351,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-12351,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2020-12351,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-12351,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-12351,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-12351,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-12351,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-12351,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-12351,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 CVE-2020-12351,0.00004622,https://github.com/merlinepedra25/EXPLOITDB,merlinepedra25/EXPLOITDB,531505478 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12352/CVE-2020-12352.csv b/data/vul_id/CVE/2020/12/CVE-2020-12352/CVE-2020-12352.csv index 8faa9b8cdea348c..d34c364d54d8b37 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12352/CVE-2020-12352.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12352/CVE-2020-12352.csv @@ -14,7 +14,7 @@ CVE-2020-12352,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaIn CVE-2020-12352,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2020-12352,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-12352,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-12352,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-12352,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-12352,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-12352,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 CVE-2020-12352,0.00004622,https://github.com/merlinepedra25/EXPLOITDB,merlinepedra25/EXPLOITDB,531505478 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-1237/CVE-2020-1237.csv b/data/vul_id/CVE/2020/12/CVE-2020-1237/CVE-2020-1237.csv index 22321ead14a09ca..dd8f46dbd37fb53 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-1237/CVE-2020-1237.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-1237/CVE-2020-1237.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-1237,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,daggersec/CISA-Known-Exploits,457938317 CVE-2020-1237,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2020-1237,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-1237,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-1237,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-1237,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-1237,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2020-1237,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12406/CVE-2020-12406.csv b/data/vul_id/CVE/2020/12/CVE-2020-12406/CVE-2020-12406.csv index bf912d0d58380ec..e337f4f6995c445 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12406/CVE-2020-12406.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12406/CVE-2020-12406.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-12406,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-12406,Live-Hack-CVE/CVE-2020-12406,594132060 CVE-2020-12406,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 -CVE-2020-12406,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-12406,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-12406,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2020-12406,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-12406,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12413/CVE-2020-12413.csv b/data/vul_id/CVE/2020/12/CVE-2020-12413/CVE-2020-12413.csv index f115d9143a176c2..d07409c9f9eb127 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12413/CVE-2020-12413.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12413/CVE-2020-12413.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-12413,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-12413,Live-Hack-CVE/CVE-2020-12413,602786553 CVE-2020-12413,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-12413,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-12413,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-12413,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2020-12413,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2020-12413,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12415/CVE-2020-12415.csv b/data/vul_id/CVE/2020/12/CVE-2020-12415/CVE-2020-12415.csv index 1d4717b0f1cf38a..af1b3325f92bd49 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12415/CVE-2020-12415.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12415/CVE-2020-12415.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-12415,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-12415,Live-Hack-CVE/CVE-2020-12415,594132039 -CVE-2020-12415,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-12415,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-12415,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-12415,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-12415,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12418/CVE-2020-12418.csv b/data/vul_id/CVE/2020/12/CVE-2020-12418/CVE-2020-12418.csv index 7ee9ee5e5daa0a2..0ebe4e5134700a6 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12418/CVE-2020-12418.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12418/CVE-2020-12418.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-12418,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-12418,Live-Hack-CVE/CVE-2020-12418,594132016 CVE-2020-12418,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 CVE-2020-12418,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 -CVE-2020-12418,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-12418,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-12418,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-12418,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-12418,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12424/CVE-2020-12424.csv b/data/vul_id/CVE/2020/12/CVE-2020-12424/CVE-2020-12424.csv index d263276e20383eb..b74d0803313fc1b 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12424/CVE-2020-12424.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12424/CVE-2020-12424.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-12424,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-12424,Live-Hack-CVE/CVE-2020-12424,594132087 -CVE-2020-12424,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-12424,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-12424,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-12424,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-12424,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12432/CVE-2020-12432.csv b/data/vul_id/CVE/2020/12/CVE-2020-12432/CVE-2020-12432.csv index 232b52ff8133474..2319391c4ebbb4c 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12432/CVE-2020-12432.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12432/CVE-2020-12432.csv @@ -6,8 +6,8 @@ CVE-2020-12432,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-12432,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-12432,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-12432,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-12432,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-12432,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-12432,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-12432,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-12432,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-12432,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-12432,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-1246/CVE-2020-1246.csv b/data/vul_id/CVE/2020/12/CVE-2020-1246/CVE-2020-1246.csv index 4a1a4aa39c637ee..d0433bb0890b2c6 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-1246/CVE-2020-1246.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-1246/CVE-2020-1246.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-1246,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,daggersec/CISA-Known-Exploits,457938317 CVE-2020-1246,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2020-1246,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-1246,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-1246,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-1246,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-1246,0.00070671,https://github.com/SafeBreach-Labs/Back2TheFuture,SafeBreach-Labs/Back2TheFuture,392930100 CVE-2020-1246,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12460/CVE-2020-12460.csv b/data/vul_id/CVE/2020/12/CVE-2020-12460/CVE-2020-12460.csv index 1daadf4795a4038..f6f19e97233337a 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12460/CVE-2020-12460.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12460/CVE-2020-12460.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-12460,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-12460,Live-Hack-CVE/CVE-2020-12460,582882750 CVE-2020-12460,0.09090909,https://github.com/pjlantz/findings,pjlantz/findings,442421872 CVE-2020-12460,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-12460,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-12460,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-12460,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-12460,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-12460,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12509/CVE-2020-12509.csv b/data/vul_id/CVE/2020/12/CVE-2020-12509/CVE-2020-12509.csv index 9b6dcb4b3c6d63d..53c9bb3382c9800 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12509/CVE-2020-12509.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12509/CVE-2020-12509.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-12509,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-12509,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-12509,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-12509,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-12509,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-12509,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12516/CVE-2020-12516.csv b/data/vul_id/CVE/2020/12/CVE-2020-12516/CVE-2020-12516.csv index 6a1c53e0e0427cc..5e041f374d69bfb 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12516/CVE-2020-12516.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12516/CVE-2020-12516.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-12516,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-12516,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-12516,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-12516,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-12516,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2020-12516,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12527/CVE-2020-12527.csv b/data/vul_id/CVE/2020/12/CVE-2020-12527/CVE-2020-12527.csv index eddc8fe2a4e5fa5..1e0aad1c09922ef 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12527/CVE-2020-12527.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12527/CVE-2020-12527.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-12527,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-12527,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-12527,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-12527,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-12527,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-12527,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12593/CVE-2020-12593.csv b/data/vul_id/CVE/2020/12/CVE-2020-12593/CVE-2020-12593.csv index 6f068b916720426..299034d5fd0b4dd 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12593/CVE-2020-12593.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12593/CVE-2020-12593.csv @@ -5,8 +5,8 @@ CVE-2020-12593,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-12593,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-12593,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-12593,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-12593,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-12593,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-12593,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-12593,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-12593,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-12593,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-12593,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-1262/CVE-2020-1262.csv b/data/vul_id/CVE/2020/12/CVE-2020-1262/CVE-2020-1262.csv index a9e6f1e784fb78f..273db2d007c06f5 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-1262/CVE-2020-1262.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-1262/CVE-2020-1262.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-1262,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,daggersec/CISA-Known-Exploits,457938317 CVE-2020-1262,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2020-1262,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-1262,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-1262,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-1262,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-1262,0.00070671,https://github.com/SafeBreach-Labs/Back2TheFuture,SafeBreach-Labs/Back2TheFuture,392930100 CVE-2020-1262,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12625/CVE-2020-12625.csv b/data/vul_id/CVE/2020/12/CVE-2020-12625/CVE-2020-12625.csv index 4cb50f400e6711d..8e7343a69e2f496 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12625/CVE-2020-12625.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12625/CVE-2020-12625.csv @@ -4,10 +4,10 @@ CVE-2020-12625,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-12625,Live-H CVE-2020-12625,0.01818182,https://github.com/DrunkenShells/Disclosures,DrunkenShells/Disclosures,166368179 CVE-2020-12625,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-12625,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-12625,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-12625,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-12625,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-12625,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-12625,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-12625,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-12625,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-12625,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-12625,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-12625,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12629/CVE-2020-12629.csv b/data/vul_id/CVE/2020/12/CVE-2020-12629/CVE-2020-12629.csv index 4994b938babc7d7..c82ca09e8c91814 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12629/CVE-2020-12629.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12629/CVE-2020-12629.csv @@ -7,8 +7,8 @@ CVE-2020-12629,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-12629,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-12629,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-12629,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-12629,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-12629,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-12629,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-12629,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-12629,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-12629,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-12629,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-1264/CVE-2020-1264.csv b/data/vul_id/CVE/2020/12/CVE-2020-1264/CVE-2020-1264.csv index 64ce750e93efcbb..56f12d3b5a72a44 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-1264/CVE-2020-1264.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-1264/CVE-2020-1264.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-1264,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,daggersec/CISA-Known-Exploits,457938317 CVE-2020-1264,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2020-1264,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-1264,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-1264,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-1264,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-1264,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2020-1264,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12640/CVE-2020-12640.csv b/data/vul_id/CVE/2020/12/CVE-2020-12640/CVE-2020-12640.csv index fdfbc9e06866c58..8c6230c3f860fa1 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12640/CVE-2020-12640.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12640/CVE-2020-12640.csv @@ -4,10 +4,10 @@ CVE-2020-12640,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-12640,Live-H CVE-2020-12640,0.01818182,https://github.com/DrunkenShells/Disclosures,DrunkenShells/Disclosures,166368179 CVE-2020-12640,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-12640,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-12640,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-12640,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-12640,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-12640,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-12640,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-12640,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-12640,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-12640,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-12640,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-12640,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12641/CVE-2020-12641.csv b/data/vul_id/CVE/2020/12/CVE-2020-12641/CVE-2020-12641.csv index 8fbe2d1faf83397..addda7f59d4789d 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12641/CVE-2020-12641.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12641/CVE-2020-12641.csv @@ -4,16 +4,16 @@ CVE-2020-12641,1.00000000,https://github.com/mbadanoiu/CVE-2020-12641,mbadanoiu/ CVE-2020-12641,0.01818182,https://github.com/DrunkenShells/Disclosures,DrunkenShells/Disclosures,166368179 CVE-2020-12641,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-12641,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-12641,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-12641,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-12641,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-12641,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2020-12641,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-12641,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-12641,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-12641,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-12641,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-12641,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-12641,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-12641,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-12641,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-12641,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-12641,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-12641,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-12641,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-1266/CVE-2020-1266.csv b/data/vul_id/CVE/2020/12/CVE-2020-1266/CVE-2020-1266.csv index 8a7f7d527a9b970..71d0b0460f6ebd4 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-1266/CVE-2020-1266.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-1266/CVE-2020-1266.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-1266,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,daggersec/CISA-Known-Exploits,457938317 CVE-2020-1266,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2020-1266,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-1266,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-1266,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-1266,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-1266,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2020-1266,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12672/CVE-2020-12672.csv b/data/vul_id/CVE/2020/12/CVE-2020-12672/CVE-2020-12672.csv index 58c659e40207d52..d2a5e8447b6e1df 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12672/CVE-2020-12672.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12672/CVE-2020-12672.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-12672,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-12672,Live-Hack-CVE/CVE-2020-12672,582946417 CVE-2020-12672,0.01449275,https://github.com/ywChen-NTUST/CVE-POC,ywChen-NTUST/CVE-POC,684467643 CVE-2020-12672,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-12672,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-12672,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-12672,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-12672,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-12672,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12673/CVE-2020-12673.csv b/data/vul_id/CVE/2020/12/CVE-2020-12673/CVE-2020-12673.csv index b7fd70ca516f40c..b701158c7415bdf 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12673/CVE-2020-12673.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12673/CVE-2020-12673.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-12673,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-12673,Live-Hack-CVE/CVE-2020-12673,596891917 CVE-2020-12673,0.00289855,https://github.com/reddelexc/hackerone-reports,reddelexc/hackerone-reports,182211614 -CVE-2020-12673,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-12673,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-12673,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-12673,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-12673,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12674/CVE-2020-12674.csv b/data/vul_id/CVE/2020/12/CVE-2020-12674/CVE-2020-12674.csv index 422e3c0faa445f7..c7f91165155f31f 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12674/CVE-2020-12674.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12674/CVE-2020-12674.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-12674,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-12674,Live-Hack-CVE/CVE-2020-12674,596891900 CVE-2020-12674,0.00289855,https://github.com/reddelexc/hackerone-reports,reddelexc/hackerone-reports,182211614 -CVE-2020-12674,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-12674,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-12674,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-12674,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-12674,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12675/CVE-2020-12675.csv b/data/vul_id/CVE/2020/12/CVE-2020-12675/CVE-2020-12675.csv index afd7eef87115461..b7a25ef0d37c18c 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12675/CVE-2020-12675.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12675/CVE-2020-12675.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-12675,0.50000000,https://github.com/Live-Hack-CVE/CVE-2020-12675,Live-Hack-CVE/CVE-2020-12675,599695646 CVE-2020-12675,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 -CVE-2020-12675,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-12675,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-12675,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2020-12675,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-12675,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12688/CVE-2020-12688.csv b/data/vul_id/CVE/2020/12/CVE-2020-12688/CVE-2020-12688.csv index b5779e36d701de9..6265f2129a30f8d 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12688/CVE-2020-12688.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12688/CVE-2020-12688.csv @@ -4,8 +4,8 @@ CVE-2020-12688,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,3006466 CVE-2020-12688,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-12688,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-12688,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2020-12688,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-12688,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-12688,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-12688,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-12688,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-12688,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-12688,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-1269/CVE-2020-1269.csv b/data/vul_id/CVE/2020/12/CVE-2020-1269/CVE-2020-1269.csv index 1f1f3a2daa483a2..7f73910f5f4f04c 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-1269/CVE-2020-1269.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-1269/CVE-2020-1269.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-1269,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,daggersec/CISA-Known-Exploits,457938317 CVE-2020-1269,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2020-1269,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-1269,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-1269,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-1269,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-1269,0.00070671,https://github.com/SafeBreach-Labs/Back2TheFuture,SafeBreach-Labs/Back2TheFuture,392930100 CVE-2020-1269,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12695/CVE-2020-12695.csv b/data/vul_id/CVE/2020/12/CVE-2020-12695/CVE-2020-12695.csv index 5539f75bbc2d3b9..4cac0445dad1c3d 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12695/CVE-2020-12695.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12695/CVE-2020-12695.csv @@ -9,14 +9,14 @@ CVE-2020-12695,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Te CVE-2020-12695,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2020-12695,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 CVE-2020-12695,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 -CVE-2020-12695,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2020-12695,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2020-12695,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-12695,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-12695,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-12695,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-12695,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-12695,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-12695,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-12695,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-12695,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-12695,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-12695,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-12695,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12696/CVE-2020-12696.csv b/data/vul_id/CVE/2020/12/CVE-2020-12696/CVE-2020-12696.csv index 1b045c853ba92f4..5de37d6be42506f 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12696/CVE-2020-12696.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12696/CVE-2020-12696.csv @@ -8,8 +8,8 @@ CVE-2020-12696,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-12696,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-12696,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2020-12696,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-12696,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-12696,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-12696,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-12696,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-12696,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-12696,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-12696,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12702/CVE-2020-12702.csv b/data/vul_id/CVE/2020/12/CVE-2020-12702/CVE-2020-12702.csv index dbb55b43e055398..75df38657c28685 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12702/CVE-2020-12702.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12702/CVE-2020-12702.csv @@ -4,8 +4,8 @@ CVE-2020-12702,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-12702,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-12702,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-12702,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-12702,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-12702,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-12702,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-12702,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-12702,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-12702,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-12702,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12712/CVE-2020-12712.csv b/data/vul_id/CVE/2020/12/CVE-2020-12712/CVE-2020-12712.csv index 8736411d400e5a4..351a46650a9af1c 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12712/CVE-2020-12712.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12712/CVE-2020-12712.csv @@ -7,8 +7,8 @@ CVE-2020-12712,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-12712,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-12712,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-12712,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-12712,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-12712,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-12712,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-12712,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-12712,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2020-12712,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-12712,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12717/CVE-2020-12717.csv b/data/vul_id/CVE/2020/12/CVE-2020-12717/CVE-2020-12717.csv index 5183891df261c42..b529eee55ea1106 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12717/CVE-2020-12717.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12717/CVE-2020-12717.csv @@ -7,8 +7,8 @@ CVE-2020-12717,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-12717,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-12717,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-12717,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-12717,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-12717,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-12717,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-12717,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-12717,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-12717,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-12717,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12720/CVE-2020-12720.csv b/data/vul_id/CVE/2020/12/CVE-2020-12720/CVE-2020-12720.csv index 3cb0ed23c4077ad..e372ca5715699a5 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12720/CVE-2020-12720.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12720/CVE-2020-12720.csv @@ -80,7 +80,7 @@ CVE-2020-12720,0.00018836,https://github.com/dzulqarnain28/metasploit-framework, CVE-2020-12720,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/metasploit,839537924 CVE-2020-12720,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2020-12720,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 -CVE-2020-12720,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-12720,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-12720,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2020-12720,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-12720,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-1273/CVE-2020-1273.csv b/data/vul_id/CVE/2020/12/CVE-2020-1273/CVE-2020-1273.csv index dd5f9d228d69c50..8cfd09db5918cac 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-1273/CVE-2020-1273.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-1273/CVE-2020-1273.csv @@ -3,7 +3,7 @@ CVE-2020-1273,0.00386100,https://github.com/YasserGersy/cazador_unr,YasserGersy/ CVE-2020-1273,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,daggersec/CISA-Known-Exploits,457938317 CVE-2020-1273,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2020-1273,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-1273,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-1273,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-1273,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-1273,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2020-1273,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-1274/CVE-2020-1274.csv b/data/vul_id/CVE/2020/12/CVE-2020-1274/CVE-2020-1274.csv index e31b4f222c480fd..e6fe09b6ddc851b 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-1274/CVE-2020-1274.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-1274/CVE-2020-1274.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-1274,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,daggersec/CISA-Known-Exploits,457938317 CVE-2020-1274,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2020-1274,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-1274,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-1274,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-1274,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-1274,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2020-1274,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12744/CVE-2020-12744.csv b/data/vul_id/CVE/2020/12/CVE-2020-12744/CVE-2020-12744.csv index 48b19010bbf12a3..e66f11317bb5b50 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12744/CVE-2020-12744.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12744/CVE-2020-12744.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-12744,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-12744,Live-Hack-CVE/CVE-2020-12744,583159157 CVE-2020-12744,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-12744,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-12744,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-12744,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-12744,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-12744,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-1275/CVE-2020-1275.csv b/data/vul_id/CVE/2020/12/CVE-2020-1275/CVE-2020-1275.csv index 9e30112f2a5d9da..4b214d9fdff20bb 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-1275/CVE-2020-1275.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-1275/CVE-2020-1275.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-1275,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,daggersec/CISA-Known-Exploits,457938317 CVE-2020-1275,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2020-1275,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-1275,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-1275,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-1275,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-1275,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2020-1275,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12753/CVE-2020-12753.csv b/data/vul_id/CVE/2020/12/CVE-2020-12753/CVE-2020-12753.csv index e7dad9fa88406c4..25dcf34b0b80ead 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12753/CVE-2020-12753.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12753/CVE-2020-12753.csv @@ -4,14 +4,14 @@ CVE-2020-12753,0.00588235,https://github.com/CnHack3r/Penetration_PoC,CnHack3r/P CVE-2020-12753,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC-,winterwolf32/CVE-S---Penetration_Testing_POC-,452625927 CVE-2020-12753,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2020-12753,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 -CVE-2020-12753,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2020-12753,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2020-12753,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-12753,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-12753,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-12753,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-12753,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-12753,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-12753,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-12753,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-12753,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-12753,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-12753,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-12753,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-1276/CVE-2020-1276.csv b/data/vul_id/CVE/2020/12/CVE-2020-1276/CVE-2020-1276.csv index 62c652c5bd635db..d76d3287584571d 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-1276/CVE-2020-1276.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-1276/CVE-2020-1276.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-1276,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,daggersec/CISA-Known-Exploits,457938317 CVE-2020-1276,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2020-1276,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-1276,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-1276,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-1276,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-1276,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2020-1276,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12762/CVE-2020-12762.csv b/data/vul_id/CVE/2020/12/CVE-2020-12762/CVE-2020-12762.csv index 4d038d254b991e4..dbb0083c3095b8d 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12762/CVE-2020-12762.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12762/CVE-2020-12762.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-12762,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-12762,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-12762,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-12762,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-12762,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-12762,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-12762,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12767/CVE-2020-12767.csv b/data/vul_id/CVE/2020/12/CVE-2020-12767/CVE-2020-12767.csv index 1dbbbb132185d43..70bf52217d000ef 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12767/CVE-2020-12767.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12767/CVE-2020-12767.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-12767,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-12767,Live-Hack-CVE/CVE-2020-12767,594176932 CVE-2020-12767,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-12767,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-12767,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-12767,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-12767,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-12767,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12777/CVE-2020-12777.csv b/data/vul_id/CVE/2020/12/CVE-2020-12777/CVE-2020-12777.csv index f0ccf87b4509891..8fda55300662c45 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12777/CVE-2020-12777.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12777/CVE-2020-12777.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-12777,0.50000000,https://github.com/Live-Hack-CVE/CVE-2020-12777,Live-Hack-CVE/CVE-2020-12777,591491509 -CVE-2020-12777,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-12777,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-12777,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-12777,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2020-12777,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12778/CVE-2020-12778.csv b/data/vul_id/CVE/2020/12/CVE-2020-12778/CVE-2020-12778.csv index 39a8e3c6583abad..1a1309641b17514 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12778/CVE-2020-12778.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12778/CVE-2020-12778.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-12778,0.50000000,https://github.com/Live-Hack-CVE/CVE-2020-12778,Live-Hack-CVE/CVE-2020-12778,591491521 -CVE-2020-12778,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-12778,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-12778,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-12778,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2020-12778,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12781/CVE-2020-12781.csv b/data/vul_id/CVE/2020/12/CVE-2020-12781/CVE-2020-12781.csv index 6b98ee533e5febe..4ce5fb66bb5867d 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12781/CVE-2020-12781.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12781/CVE-2020-12781.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-12781,0.50000000,https://github.com/Live-Hack-CVE/CVE-2020-12781,Live-Hack-CVE/CVE-2020-12781,591491495 -CVE-2020-12781,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-12781,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-12781,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-12781,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2020-12781,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12783/CVE-2020-12783.csv b/data/vul_id/CVE/2020/12/CVE-2020-12783/CVE-2020-12783.csv index c51406855761543..2a6deb1c7162d0d 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12783/CVE-2020-12783.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12783/CVE-2020-12783.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-12783,0.00081967,https://github.com/avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,574143697 CVE-2020-12783,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-12783,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-12783,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-12783,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-12783,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-12783,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12800/CVE-2020-12800.csv b/data/vul_id/CVE/2020/12/CVE-2020-12800/CVE-2020-12800.csv index 596145a293b6045..6bd4c5c1a02fc90 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12800/CVE-2020-12800.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12800/CVE-2020-12800.csv @@ -80,14 +80,14 @@ CVE-2020-12800,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2020-12800,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-12800,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2020-12800,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-12800,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-12800,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-12800,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-12800,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-12800,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2020-12800,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-12800,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-12800,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-12800,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-12800,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-12800,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-12800,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2020-12800,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-12800,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-1281/CVE-2020-1281.csv b/data/vul_id/CVE/2020/12/CVE-2020-1281/CVE-2020-1281.csv index 9532a4c96354d9f..45728471c028c7d 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-1281/CVE-2020-1281.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-1281/CVE-2020-1281.csv @@ -3,7 +3,7 @@ CVE-2020-1281,0.00588235,https://github.com/CnHack3r/Penetration_PoC,CnHack3r/Pe CVE-2020-1281,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC-,winterwolf32/CVE-S---Penetration_Testing_POC-,452625927 CVE-2020-1281,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2020-1281,0.00070671,https://github.com/SafeBreach-Labs/Back2TheFuture,SafeBreach-Labs/Back2TheFuture,392930100 -CVE-2020-1281,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2020-1281,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2020-1281,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1281,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-1281,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12812/CVE-2020-12812.csv b/data/vul_id/CVE/2020/12/CVE-2020-12812/CVE-2020-12812.csv index 8a02dc30c7ce922..b530cf6c2abdc75 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12812/CVE-2020-12812.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12812/CVE-2020-12812.csv @@ -8,7 +8,7 @@ CVE-2020-12812,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2020-12812,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2020-12812,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-12812,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-12812,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-12812,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-12812,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-12812,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2020-12812,0.00053792,https://github.com/ibojanova/BF,ibojanova/BF,517767839 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12823/CVE-2020-12823.csv b/data/vul_id/CVE/2020/12/CVE-2020-12823/CVE-2020-12823.csv index 2bf5e2ccc6cdf5a..27316b28578ceb1 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12823/CVE-2020-12823.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12823/CVE-2020-12823.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-12823,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-12823,Live-Hack-CVE/CVE-2020-12823,594176909 CVE-2020-12823,0.00709220,https://github.com/SanjaySagar-Gumma/Vulnerable-Poc,SanjaySagar-Gumma/Vulnerable-Poc,533687991 -CVE-2020-12823,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-12823,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-12823,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-12823,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-12823,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12828/CVE-2020-12828.csv b/data/vul_id/CVE/2020/12/CVE-2020-12828/CVE-2020-12828.csv index 8af748fb29c4453..0e9f3049c0e746e 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12828/CVE-2020-12828.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12828/CVE-2020-12828.csv @@ -6,8 +6,8 @@ CVE-2020-12828,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-12828,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-12828,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-12828,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-12828,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-12828,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-12828,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-12828,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-12828,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-12828,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-12828,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-1283/CVE-2020-1283.csv b/data/vul_id/CVE/2020/12/CVE-2020-1283/CVE-2020-1283.csv index a02c58a1056dc3c..3070f0b4db8eb07 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-1283/CVE-2020-1283.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-1283/CVE-2020-1283.csv @@ -6,8 +6,8 @@ CVE-2020-1283,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-1283,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-1283,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-1283,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-1283,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-1283,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1283,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-1283,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1283,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1283,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-1283,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12832/CVE-2020-12832.csv b/data/vul_id/CVE/2020/12/CVE-2020-12832/CVE-2020-12832.csv index 050a75bdedfac0d..3fee720a860cad0 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12832/CVE-2020-12832.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12832/CVE-2020-12832.csv @@ -4,8 +4,8 @@ CVE-2020-12832,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2020-12832,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-12832,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-12832,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 -CVE-2020-12832,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-12832,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-12832,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-12832,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-12832,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-12832,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2020-12832,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12845/CVE-2020-12845.csv b/data/vul_id/CVE/2020/12/CVE-2020-12845/CVE-2020-12845.csv index 34db8450414e991..97c908d823c84e3 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12845/CVE-2020-12845.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12845/CVE-2020-12845.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-12845,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-12845,Live-Hack-CVE/CVE-2020-12845,582849906 CVE-2020-12845,0.09090909,https://github.com/pjlantz/findings,pjlantz/findings,442421872 CVE-2020-12845,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-12845,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-12845,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-12845,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-12845,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-12845,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12856/CVE-2020-12856.csv b/data/vul_id/CVE/2020/12/CVE-2020-12856/CVE-2020-12856.csv index 4c9910c4bf26ec4..c4ade79ca97ae9f 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12856/CVE-2020-12856.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12856/CVE-2020-12856.csv @@ -8,8 +8,8 @@ CVE-2020-12856,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-12856,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-12856,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-12856,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-12856,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-12856,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-12856,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-12856,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-12856,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-12856,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-12856,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12862/CVE-2020-12862.csv b/data/vul_id/CVE/2020/12/CVE-2020-12862/CVE-2020-12862.csv index efb263e2e248d4a..bb05ef5a26b1a5e 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12862/CVE-2020-12862.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12862/CVE-2020-12862.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-12862,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-12862,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-12862,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-12862,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-12862,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-12862,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12863/CVE-2020-12863.csv b/data/vul_id/CVE/2020/12/CVE-2020-12863/CVE-2020-12863.csv index 44565bc3ff95572..7e972d2906cb63d 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12863/CVE-2020-12863.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12863/CVE-2020-12863.csv @@ -3,7 +3,7 @@ CVE-2020-12863,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/ CVE-2020-12863,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 CVE-2020-12863,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-12863,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-12863,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-12863,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-12863,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-12863,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-12863,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12865/CVE-2020-12865.csv b/data/vul_id/CVE/2020/12/CVE-2020-12865/CVE-2020-12865.csv index 2d4e56aea0c2812..cb91923bf64df27 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12865/CVE-2020-12865.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12865/CVE-2020-12865.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-12865,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-12865,Live-Hack-CVE/CVE-2020-12865,582983029 CVE-2020-12865,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-12865,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-12865,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-12865,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-12865,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-12865,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12872/CVE-2020-12872.csv b/data/vul_id/CVE/2020/12/CVE-2020-12872/CVE-2020-12872.csv index d434a2784564aaf..f4b9fb6033fad9b 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12872/CVE-2020-12872.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12872/CVE-2020-12872.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-12872,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-12872,Live-Hack-CVE/CVE-2020-12872,591457297 -CVE-2020-12872,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-12872,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-12872,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-12872,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-12872,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12873/CVE-2020-12873.csv b/data/vul_id/CVE/2020/12/CVE-2020-12873/CVE-2020-12873.csv index be7dbc08924ebb2..453f03a686ca03c 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12873/CVE-2020-12873.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12873/CVE-2020-12873.csv @@ -4,10 +4,10 @@ CVE-2020-12873,0.00510204,https://github.com/EvilGreys/CVE,EvilGreys/CVE,7521639 CVE-2020-12873,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2020-12873,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-12873,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-12873,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-12873,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-12873,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-12873,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-12873,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-12873,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-12873,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-12873,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-12873,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-12873,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12888/CVE-2020-12888.csv b/data/vul_id/CVE/2020/12/CVE-2020-12888/CVE-2020-12888.csv index a716bfaee44fabb..b226ae62978ae75 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12888/CVE-2020-12888.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12888/CVE-2020-12888.csv @@ -4,7 +4,7 @@ CVE-2020-12888,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/ CVE-2020-12888,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-12888,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-12888,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-12888,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-12888,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-12888,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-12888,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2020-12888,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12928/CVE-2020-12928.csv b/data/vul_id/CVE/2020/12/CVE-2020-12928/CVE-2020-12928.csv index 106e008e871a73d..f8d580187e7a208 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12928/CVE-2020-12928.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12928/CVE-2020-12928.csv @@ -7,8 +7,8 @@ CVE-2020-12928,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-12928,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-12928,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-12928,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-12928,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-12928,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-12928,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-12928,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-12928,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-12928,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-12928,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12944/CVE-2020-12944.csv b/data/vul_id/CVE/2020/12/CVE-2020-12944/CVE-2020-12944.csv index 4db789d8e6af779..54c661923e42a28 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12944/CVE-2020-12944.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12944/CVE-2020-12944.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-12944,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-12944,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-12944,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-12944,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-12944,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-12944,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/12/CVE-2020-12966/CVE-2020-12966.csv b/data/vul_id/CVE/2020/12/CVE-2020-12966/CVE-2020-12966.csv index 78b8ecc88224635..baf68ab0d039514 100644 --- a/data/vul_id/CVE/2020/12/CVE-2020-12966/CVE-2020-12966.csv +++ b/data/vul_id/CVE/2020/12/CVE-2020-12966/CVE-2020-12966.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-12966,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-12966,Live-Hack-CVE/CVE-2020-12966,583129726 CVE-2020-12966,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-12966,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-12966,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-12966,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-12966,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2020-12966,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-1301/CVE-2020-1301.csv b/data/vul_id/CVE/2020/13/CVE-2020-1301/CVE-2020-1301.csv index c555abadb0641f0..ccf85f423f695f5 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-1301/CVE-2020-1301.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-1301/CVE-2020-1301.csv @@ -11,8 +11,8 @@ CVE-2020-1301,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-1301,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-1301,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-1301,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-1301,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-1301,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1301,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-1301,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1301,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1301,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-1301,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-1307/CVE-2020-1307.csv b/data/vul_id/CVE/2020/13/CVE-2020-1307/CVE-2020-1307.csv index 71836f390b0b4a7..1844112f59e7791 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-1307/CVE-2020-1307.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-1307/CVE-2020-1307.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-1307,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,daggersec/CISA-Known-Exploits,457938317 CVE-2020-1307,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2020-1307,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-1307,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-1307,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-1307,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-1307,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2020-1307,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13094/CVE-2020-13094.csv b/data/vul_id/CVE/2020/13/CVE-2020-13094/CVE-2020-13094.csv index a55af0c99383292..4fca6258911d14d 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13094/CVE-2020-13094.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13094/CVE-2020-13094.csv @@ -6,8 +6,8 @@ CVE-2020-13094,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-13094,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-13094,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-13094,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-13094,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-13094,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-13094,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-13094,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-13094,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2020-13094,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-13094,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13101/CVE-2020-13101.csv b/data/vul_id/CVE/2020/13/CVE-2020-13101/CVE-2020-13101.csv index 599346aff7d9683..c29b7d031f9c651 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13101/CVE-2020-13101.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13101/CVE-2020-13101.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-13101,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-13101,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-13101,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-13101,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-13101,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-13101,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13112/CVE-2020-13112.csv b/data/vul_id/CVE/2020/13/CVE-2020-13112/CVE-2020-13112.csv index cc44a53e2c7b697..7e21e3e2709fd9e 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13112/CVE-2020-13112.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13112/CVE-2020-13112.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-13112,0.50000000,https://github.com/Live-Hack-CVE/CVE-2020-13112,Live-Hack-CVE/CVE-2020-13112,594176861 CVE-2020-13112,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-13112,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-13112,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-13112,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-13112,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-13112,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-1313/CVE-2020-1313.csv b/data/vul_id/CVE/2020/13/CVE-2020-1313/CVE-2020-1313.csv index b850838d937109d..d8c6d675e7d517a 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-1313/CVE-2020-1313.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-1313/CVE-2020-1313.csv @@ -27,7 +27,7 @@ CVE-2020-1313,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,li CVE-2020-1313,0.00070671,https://github.com/SafeBreach-Labs/Back2TheFuture,SafeBreach-Labs/Back2TheFuture,392930100 CVE-2020-1313,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 CVE-2020-1313,0.00048520,https://github.com/vulsio/go-msfdb,vulsio/go-msfdb,241559906 -CVE-2020-1313,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2020-1313,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2020-1313,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-1313,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-1313,0.00024050,https://github.com/TAplutos/autosploit,TAplutos/autosploit,715864568 @@ -87,8 +87,8 @@ CVE-2020-1313,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2020-1313,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-1313,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-1313,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2020-1313,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-1313,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1313,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-1313,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1313,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1313,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-1313,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13143/CVE-2020-13143.csv b/data/vul_id/CVE/2020/13/CVE-2020-13143/CVE-2020-13143.csv index 0af075a7faa2991..1d68a8f7a62624d 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13143/CVE-2020-13143.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13143/CVE-2020-13143.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-13143,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-13143,Live-Hack-CVE/CVE-2020-13143,581711279 CVE-2020-13143,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-13143,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-13143,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-13143,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-13143,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-13143,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2020-13143,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13151/CVE-2020-13151.csv b/data/vul_id/CVE/2020/13/CVE-2020-13151/CVE-2020-13151.csv index 81105f730d8b5f3..f57b7b3ab533a77 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13151/CVE-2020-13151.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13151/CVE-2020-13151.csv @@ -58,8 +58,8 @@ CVE-2020-13151,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2020-13151,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-13151,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-13151,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-13151,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-13151,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-13151,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-13151,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-13151,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-13151,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-13151,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13158/CVE-2020-13158.csv b/data/vul_id/CVE/2020/13/CVE-2020-13158/CVE-2020-13158.csv index 322960f60e226f1..bf4f3bf5510460c 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13158/CVE-2020-13158.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13158/CVE-2020-13158.csv @@ -15,8 +15,8 @@ CVE-2020-13158,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-13158,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-13158,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-13158,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-13158,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-13158,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-13158,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-13158,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-13158,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-13158,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-13158,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13159/CVE-2020-13159.csv b/data/vul_id/CVE/2020/13/CVE-2020-13159/CVE-2020-13159.csv index f236e4207d02730..c269eb5014aa9e6 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13159/CVE-2020-13159.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13159/CVE-2020-13159.csv @@ -6,8 +6,8 @@ CVE-2020-13159,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-13159,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-13159,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-13159,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-13159,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-13159,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-13159,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-13159,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-13159,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-13159,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-13159,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-1316/CVE-2020-1316.csv b/data/vul_id/CVE/2020/13/CVE-2020-1316/CVE-2020-1316.csv index 50b4e6edfed1c64..7b6e48b9e874975 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-1316/CVE-2020-1316.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-1316/CVE-2020-1316.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-1316,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,daggersec/CISA-Known-Exploits,457938317 CVE-2020-1316,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2020-1316,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-1316,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-1316,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-1316,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-1316,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2020-1316,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13162/CVE-2020-13162.csv b/data/vul_id/CVE/2020/13/CVE-2020-13162/CVE-2020-13162.csv index 2a8a29e72ee5d26..bf282b11c90c386 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13162/CVE-2020-13162.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13162/CVE-2020-13162.csv @@ -9,8 +9,8 @@ CVE-2020-13162,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-13162,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-13162,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-13162,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-13162,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-13162,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-13162,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-13162,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-13162,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2020-13162,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-13162,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-1319/CVE-2020-1319.csv b/data/vul_id/CVE/2020/13/CVE-2020-1319/CVE-2020-1319.csv index e37d57db549dfc0..065d3bef9fd2b47 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-1319/CVE-2020-1319.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-1319/CVE-2020-1319.csv @@ -3,7 +3,7 @@ CVE-2020-1319,0.33333333,https://github.com/Live-Hack-CVE/CVE-2020-1319,Live-Hac CVE-2020-1319,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1319,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-1319,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-1319,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-1319,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-1319,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-1319,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-1319,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13249/CVE-2020-13249.csv b/data/vul_id/CVE/2020/13/CVE-2020-13249/CVE-2020-13249.csv index 87270daed7eaa3a..dd7a49aa9094bde 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13249/CVE-2020-13249.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13249/CVE-2020-13249.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-13249,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-13249,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-13249,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-13249,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-13249,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-13249,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13254/CVE-2020-13254.csv b/data/vul_id/CVE/2020/13/CVE-2020-13254/CVE-2020-13254.csv index ed83e0fcc820ad2..18aa64a2cd6b00d 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13254/CVE-2020-13254.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13254/CVE-2020-13254.csv @@ -9,12 +9,12 @@ CVE-2020-13254,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-13254,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-13254,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-13254,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-13254,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-13254,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-13254,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-13254,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-13254,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-13254,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-13254,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-13254,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-13254,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-13254,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-13254,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-13254,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13259/CVE-2020-13259.csv b/data/vul_id/CVE/2020/13/CVE-2020-13259/CVE-2020-13259.csv index 0c556c957da8ed4..0f6230b2c50e5ee 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13259/CVE-2020-13259.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13259/CVE-2020-13259.csv @@ -6,13 +6,13 @@ CVE-2020-13259,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-13259,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-13259,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-13259,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-13259,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-13259,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-13259,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-13259,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-13259,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-13259,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-13259,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-13259,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-13259,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-13259,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-13259,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-13259,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-13259,0.00004747,https://github.com/Silentsoul04/exploitdb-1,Silentsoul04/exploitdb-1,336607627 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13260/CVE-2020-13260.csv b/data/vul_id/CVE/2020/13/CVE-2020-13260/CVE-2020-13260.csv index 9ad5ffb4aeceaef..b714860916f0d68 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13260/CVE-2020-13260.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13260/CVE-2020-13260.csv @@ -5,13 +5,13 @@ CVE-2020-13260,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2020-13260,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-13260,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-13260,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-13260,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-13260,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-13260,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-13260,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-13260,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-13260,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-13260,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-13260,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-13260,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-13260,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-13260,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-13260,0.00004747,https://github.com/Silentsoul04/exploitdb-1,Silentsoul04/exploitdb-1,336607627 CVE-2020-13260,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13277/CVE-2020-13277.csv b/data/vul_id/CVE/2020/13/CVE-2020-13277/CVE-2020-13277.csv index 91fbf6c6df89bbe..bdfa1c325bdc250 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13277/CVE-2020-13277.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13277/CVE-2020-13277.csv @@ -7,12 +7,12 @@ CVE-2020-13277,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-13277,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-13277,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-13277,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-13277,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-13277,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-13277,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-13277,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-13277,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-13277,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-13277,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-13277,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-13277,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-13277,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-13277,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-13277,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13300/CVE-2020-13300.csv b/data/vul_id/CVE/2020/13/CVE-2020-13300/CVE-2020-13300.csv index 5cdf10a94df8b0e..25896122d38ecfc 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13300/CVE-2020-13300.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13300/CVE-2020-13300.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-13300,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-13300,Live-Hack-CVE/CVE-2020-13300,597177325 -CVE-2020-13300,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-13300,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-13300,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-13300,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2020-13300,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-1337/CVE-2020-1337.csv b/data/vul_id/CVE/2020/13/CVE-2020-1337/CVE-2020-1337.csv index 0e4be8eb2deddbf..a31725d3f1f91b1 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-1337/CVE-2020-1337.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-1337/CVE-2020-1337.csv @@ -34,7 +34,7 @@ CVE-2020-1337,0.00070671,https://github.com/SafeBreach-Labs/Back2TheFuture,SafeB CVE-2020-1337,0.00059453,https://github.com/francolmenar-projects/PoC_Snort_Windows10,francolmenar-projects/PoC_Snort_Windows10,320782168 CVE-2020-1337,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 CVE-2020-1337,0.00048520,https://github.com/vulsio/go-msfdb,vulsio/go-msfdb,241559906 -CVE-2020-1337,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2020-1337,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2020-1337,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-1337,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-1337,0.00024050,https://github.com/TAplutos/autosploit,TAplutos/autosploit,715864568 @@ -89,14 +89,14 @@ CVE-2020-1337,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2020-1337,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-1337,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-1337,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2020-1337,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-1337,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1337,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-1337,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1337,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1337,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-1337,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-1337,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-1337,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-1337,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-1337,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-1337,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-1337,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-1337,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13381/CVE-2020-13381.csv b/data/vul_id/CVE/2020/13/CVE-2020-13381/CVE-2020-13381.csv index 84878d88ab8820c..284371537c3c1ea 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13381/CVE-2020-13381.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13381/CVE-2020-13381.csv @@ -59,7 +59,7 @@ CVE-2020-13381,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2020-13381,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-13381,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-13381,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-13381,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-13381,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-13381,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-13381,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-13381,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13383/CVE-2020-13383.csv b/data/vul_id/CVE/2020/13/CVE-2020-13383/CVE-2020-13383.csv index a1b95d33e030e4d..8235fa4dbf80f46 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13383/CVE-2020-13383.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13383/CVE-2020-13383.csv @@ -59,7 +59,7 @@ CVE-2020-13383,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2020-13383,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-13383,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-13383,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-13383,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-13383,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-13383,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-13383,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-13383,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13401/CVE-2020-13401.csv b/data/vul_id/CVE/2020/13/CVE-2020-13401/CVE-2020-13401.csv index 4525f501b9fcff3..b8f7039e9c53ee3 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13401/CVE-2020-13401.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13401/CVE-2020-13401.csv @@ -8,8 +8,8 @@ CVE-2020-13401,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-13401,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-13401,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-13401,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-13401,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-13401,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-13401,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-13401,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-13401,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-13401,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-13401,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13405/CVE-2020-13405.csv b/data/vul_id/CVE/2020/13/CVE-2020-13405/CVE-2020-13405.csv index 09c7e3beec0719e..31919e9ae10a2f0 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13405/CVE-2020-13405.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13405/CVE-2020-13405.csv @@ -11,10 +11,10 @@ CVE-2020-13405,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2020-13405,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-13405,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-13405,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-13405,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-13405,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-13405,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-13405,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-13405,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-13405,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-13405,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-13405,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2020-13405,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-13405,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13410/CVE-2020-13410.csv b/data/vul_id/CVE/2020/13/CVE-2020-13410/CVE-2020-13410.csv index 23ebf24e831f0bc..2ebb70da5a82ed5 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13410/CVE-2020-13410.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13410/CVE-2020-13410.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-13410,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-13410,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-13410,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-13410,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-13410,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2020-13410,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13422/CVE-2020-13422.csv b/data/vul_id/CVE/2020/13/CVE-2020-13422/CVE-2020-13422.csv index 523c60bd72a5441..b8f9850193850a5 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13422/CVE-2020-13422.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13422/CVE-2020-13422.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-13422,0.00326797,https://github.com/Accenture/AARO-Bugs,Accenture/AARO-Bugs,274073593 CVE-2020-13422,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-13422,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-13422,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-13422,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-13422,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-13422,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13424/CVE-2020-13424.csv b/data/vul_id/CVE/2020/13/CVE-2020-13424/CVE-2020-13424.csv index 63c6ceda5bb9425..997ea8c692c3a55 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13424/CVE-2020-13424.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13424/CVE-2020-13424.csv @@ -6,8 +6,8 @@ CVE-2020-13424,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-13424,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-13424,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-13424,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-13424,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-13424,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-13424,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-13424,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-13424,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-13424,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-13424,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-1344/CVE-2020-1344.csv b/data/vul_id/CVE/2020/13/CVE-2020-1344/CVE-2020-1344.csv index 166eb6eedeb70af..315a9b121f518fd 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-1344/CVE-2020-1344.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-1344/CVE-2020-1344.csv @@ -4,8 +4,8 @@ CVE-2020-1344,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2020-1344,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-1344,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-1344,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-1344,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-1344,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1344,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-1344,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1344,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1344,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-1344,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13445/CVE-2020-13445.csv b/data/vul_id/CVE/2020/13/CVE-2020-13445/CVE-2020-13445.csv index 0bc5b93c4d9d65f..e669c88ffe40541 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13445/CVE-2020-13445.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13445/CVE-2020-13445.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-13445,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-13445,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-13445,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-13445,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-13445,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-13445,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13457/CVE-2020-13457.csv b/data/vul_id/CVE/2020/13/CVE-2020-13457/CVE-2020-13457.csv index 76d45c2a43d83f5..173e9d97fe36c3d 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13457/CVE-2020-13457.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13457/CVE-2020-13457.csv @@ -5,8 +5,8 @@ CVE-2020-13457,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2020-13457,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-13457,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-13457,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2020-13457,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-13457,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-13457,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-13457,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-13457,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-13457,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-13457,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-1349/CVE-2020-1349.csv b/data/vul_id/CVE/2020/13/CVE-2020-1349/CVE-2020-1349.csv index 0f526f4dddd5d78..883b0881d7388e8 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-1349/CVE-2020-1349.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-1349/CVE-2020-1349.csv @@ -7,8 +7,8 @@ CVE-2020-1349,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-1349,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-1349,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-1349,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-1349,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-1349,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1349,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-1349,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1349,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1349,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-1349,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13497/CVE-2020-13497.csv b/data/vul_id/CVE/2020/13/CVE-2020-13497/CVE-2020-13497.csv index ed62f7d5d52dfab..50fe949c4b1fe17 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13497/CVE-2020-13497.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13497/CVE-2020-13497.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-13497,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-13497,Live-Hack-CVE/CVE-2020-13497,583278216 CVE-2020-13497,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-13497,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-13497,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-13497,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-13497,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-13497,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-1350/CVE-2020-1350.csv b/data/vul_id/CVE/2020/13/CVE-2020-1350/CVE-2020-1350.csv index 0125435d37b2235..7377cc74efbc02f 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-1350/CVE-2020-1350.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-1350/CVE-2020-1350.csv @@ -45,7 +45,7 @@ CVE-2020-1350,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2020-1350,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2020-1350,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-1350,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-1350,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-1350,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-1350,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-1350,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2020-1350,0.00059453,https://github.com/francolmenar-projects/PoC_Snort_Windows10,francolmenar-projects/PoC_Snort_Windows10,320782168 @@ -54,23 +54,23 @@ CVE-2020-1350,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,30064663 CVE-2020-1350,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 CVE-2020-1350,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 CVE-2020-1350,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 -CVE-2020-1350,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2020-1350,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2020-1350,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-1350,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-1350,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-1350,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-1350,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-1350,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-1350,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-1350,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-1350,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-1350,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1350,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1350,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1350,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-1350,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-1350,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-1350,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-1350,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-1350,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-1350,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-1350,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-1350,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-1350,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13528/CVE-2020-13528.csv b/data/vul_id/CVE/2020/13/CVE-2020-13528/CVE-2020-13528.csv index 147db767c4d3598..72aff8b020b07ce 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13528/CVE-2020-13528.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13528/CVE-2020-13528.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-13528,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-13528,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-13528,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-13528,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-13528,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-13528,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-13528,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13529/CVE-2020-13529.csv b/data/vul_id/CVE/2020/13/CVE-2020-13529/CVE-2020-13529.csv index 7902a947da6cc9c..aca98112a3f1f04 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13529/CVE-2020-13529.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13529/CVE-2020-13529.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-13529,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-13529,Live-Hack-CVE/CVE-2020-13529,583246612 CVE-2020-13529,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-13529,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-13529,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-13529,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-13529,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-13529,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-13529,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13549/CVE-2020-13549.csv b/data/vul_id/CVE/2020/13/CVE-2020-13549/CVE-2020-13549.csv index dc76bf5b4d9b77a..c96438905684c6a 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13549/CVE-2020-13549.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13549/CVE-2020-13549.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-13549,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-13549,Live-Hack-CVE/CVE-2020-13549,583256749 CVE-2020-13549,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-13549,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-13549,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-13549,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-13549,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-13549,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13554/CVE-2020-13554.csv b/data/vul_id/CVE/2020/13/CVE-2020-13554/CVE-2020-13554.csv index c8736acdd5b540c..8f3663d3a5bc789 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13554/CVE-2020-13554.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13554/CVE-2020-13554.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-13554,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-13554,Live-Hack-CVE/CVE-2020-13554,583288685 CVE-2020-13554,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-13554,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-13554,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-13554,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-13554,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-13554,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13565/CVE-2020-13565.csv b/data/vul_id/CVE/2020/13/CVE-2020-13565/CVE-2020-13565.csv index c170c3b8098c45f..9e38ab12bec9038 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13565/CVE-2020-13565.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13565/CVE-2020-13565.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-13565,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-13565,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-13565,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-13565,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-13565,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-13565,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-13565,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13569/CVE-2020-13569.csv b/data/vul_id/CVE/2020/13/CVE-2020-13569/CVE-2020-13569.csv index 31ff9ed3a6f05dc..52b71f31cd22af8 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13569/CVE-2020-13569.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13569/CVE-2020-13569.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-13569,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-13569,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-13569,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-13569,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-13569,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-13569,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-13569,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13587/CVE-2020-13587.csv b/data/vul_id/CVE/2020/13/CVE-2020-13587/CVE-2020-13587.csv index 8030f1c261d1097..c74e3ff8af2938e 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13587/CVE-2020-13587.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13587/CVE-2020-13587.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-13587,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-13587,Live-Hack-CVE/CVE-2020-13587,583277839 CVE-2020-13587,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-13587,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-13587,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-13587,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-13587,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-13587,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13591/CVE-2020-13591.csv b/data/vul_id/CVE/2020/13/CVE-2020-13591/CVE-2020-13591.csv index c3681fda887ea20..ccc16183390ab5b 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13591/CVE-2020-13591.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13591/CVE-2020-13591.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-13591,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-13591,Live-Hack-CVE/CVE-2020-13591,583277803 CVE-2020-13591,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-13591,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-13591,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-13591,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-13591,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-13591,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13596/CVE-2020-13596.csv b/data/vul_id/CVE/2020/13/CVE-2020-13596/CVE-2020-13596.csv index 11f8735181b0aec..a2c9634d9991750 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13596/CVE-2020-13596.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13596/CVE-2020-13596.csv @@ -3,7 +3,7 @@ CVE-2020-13596,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-13596,Live-H CVE-2020-13596,0.00657895,https://github.com/mishaniahomi/scraping_vulnerability_and_exploit,mishaniahomi/scraping_vulnerability_and_exploit,592051128 CVE-2020-13596,0.00164204,https://github.com/LLMCI/LLM_Command_Injection,LLMCI/LLM_Command_Injection,809102376 CVE-2020-13596,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-13596,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-13596,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-13596,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-13596,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2020-13596,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13614/CVE-2020-13614.csv b/data/vul_id/CVE/2020/13/CVE-2020-13614/CVE-2020-13614.csv index e928449b5f2ef34..1b964ae4b785810 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13614/CVE-2020-13614.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13614/CVE-2020-13614.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-13614,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-13614,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-13614,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-13614,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-13614,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-13614,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-1362/CVE-2020-1362.csv b/data/vul_id/CVE/2020/13/CVE-2020-1362/CVE-2020-1362.csv index db694adfb79faee..ea26f7a9a53e0bc 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-1362/CVE-2020-1362.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-1362/CVE-2020-1362.csv @@ -6,15 +6,15 @@ CVE-2020-1362,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Tes CVE-2020-1362,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2020-1362,0.00059453,https://github.com/francolmenar-projects/PoC_Snort_Windows10,francolmenar-projects/PoC_Snort_Windows10,320782168 CVE-2020-1362,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 -CVE-2020-1362,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2020-1362,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2020-1362,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-1362,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-1362,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-1362,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-1362,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-1362,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2020-1362,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-1362,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1362,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-1362,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1362,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1362,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-1362,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13625/CVE-2020-13625.csv b/data/vul_id/CVE/2020/13/CVE-2020-13625/CVE-2020-13625.csv index b35ae824ba88fac..3647e0a191771c1 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13625/CVE-2020-13625.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13625/CVE-2020-13625.csv @@ -4,7 +4,7 @@ CVE-2020-13625,0.05555556,https://github.com/MateusNobreSilva/app_send_mail,Mate CVE-2020-13625,0.05555556,https://github.com/varandinawer/CVE-2020-28874,varandinawer/CVE-2020-28874,331631898 CVE-2020-13625,0.04761905,https://github.com/AsraniSanjana/CODTECH-Task2-Webapp-Pentest,AsraniSanjana/CODTECH-Task2-Webapp-Pentest,832075651 CVE-2020-13625,0.03448276,https://github.com/saminwankwo/zeroDayApp,saminwankwo/zeroDayApp,766615435 -CVE-2020-13625,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-13625,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-13625,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-13625,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-13625,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13640/CVE-2020-13640.csv b/data/vul_id/CVE/2020/13/CVE-2020-13640/CVE-2020-13640.csv index f1b7a1f5490c90e..4b6b8df4caf9578 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13640/CVE-2020-13640.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13640/CVE-2020-13640.csv @@ -8,10 +8,10 @@ CVE-2020-13640,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-13640,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-13640,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2020-13640,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-13640,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-13640,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-13640,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-13640,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-13640,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 -CVE-2020-13640,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-13640,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-13640,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2020-13640,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-13640,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13659/CVE-2020-13659.csv b/data/vul_id/CVE/2020/13/CVE-2020-13659/CVE-2020-13659.csv index d232674fca51494..45d2c8ddaab72c1 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13659/CVE-2020-13659.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13659/CVE-2020-13659.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-13659,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-13659,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-13659,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-13659,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-13659,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-13659,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13671/CVE-2020-13671.csv b/data/vul_id/CVE/2020/13/CVE-2020-13671/CVE-2020-13671.csv index a71dfbeb2b52f9e..deb85566cf227dd 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13671/CVE-2020-13671.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13671/CVE-2020-13671.csv @@ -5,7 +5,7 @@ CVE-2020-13671,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2020-13671,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2020-13671,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-13671,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-13671,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-13671,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-13671,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-13671,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2020-13671,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-1369/CVE-2020-1369.csv b/data/vul_id/CVE/2020/13/CVE-2020-1369/CVE-2020-1369.csv index f9836ebeaead1be..1f35280136da740 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-1369/CVE-2020-1369.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-1369/CVE-2020-1369.csv @@ -4,8 +4,8 @@ CVE-2020-1369,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2020-1369,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-1369,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-1369,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-1369,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-1369,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1369,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-1369,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1369,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1369,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-1369,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13699/CVE-2020-13699.csv b/data/vul_id/CVE/2020/13/CVE-2020-13699/CVE-2020-13699.csv index 9a9ddd3043bf758..af536f4247d40b6 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13699/CVE-2020-13699.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13699/CVE-2020-13699.csv @@ -61,8 +61,8 @@ CVE-2020-13699,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2020-13699,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-13699,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-13699,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-13699,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-13699,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-13699,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-13699,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-13699,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-13699,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-13699,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13765/CVE-2020-13765.csv b/data/vul_id/CVE/2020/13/CVE-2020-13765/CVE-2020-13765.csv index d1d42a1ee76c388..6f4bf577b334ca2 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13765/CVE-2020-13765.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13765/CVE-2020-13765.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-13765,0.00366300,https://github.com/Magicsmx/CVE-2020.6_2021.3,Magicsmx/CVE-2020.6_2021.3,366656087 CVE-2020-13765,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-13765,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-13765,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-13765,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-13765,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2020-13765,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13775/CVE-2020-13775.csv b/data/vul_id/CVE/2020/13/CVE-2020-13775/CVE-2020-13775.csv index bc0cbef4e3b5101..770cf079cd388db 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13775/CVE-2020-13775.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13775/CVE-2020-13775.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-13775,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-13775,Live-Hack-CVE/CVE-2020-13775,594176764 CVE-2020-13775,0.00366300,https://github.com/Magicsmx/CVE-2020.6_2021.3,Magicsmx/CVE-2020.6_2021.3,366656087 -CVE-2020-13775,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-13775,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-13775,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-13775,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2020-13775,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13777/CVE-2020-13777.csv b/data/vul_id/CVE/2020/13/CVE-2020-13777/CVE-2020-13777.csv index f71421e3e027f96..2bb562989bc9306 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13777/CVE-2020-13777.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13777/CVE-2020-13777.csv @@ -9,8 +9,8 @@ CVE-2020-13777,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-13777,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-13777,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-13777,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-13777,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-13777,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-13777,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-13777,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-13777,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-13777,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-13777,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-1380/CVE-2020-1380.csv b/data/vul_id/CVE/2020/13/CVE-2020-1380/CVE-2020-1380.csv index 39ff723243f6e32..33c422c20495acf 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-1380/CVE-2020-1380.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-1380/CVE-2020-1380.csv @@ -12,7 +12,7 @@ CVE-2020-1380,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2020-1380,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2020-1380,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-1380,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-1380,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-1380,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-1380,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-1380,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2020-1380,0.00059453,https://github.com/francolmenar-projects/PoC_Snort_Windows10,francolmenar-projects/PoC_Snort_Windows10,320782168 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13802/CVE-2020-13802.csv b/data/vul_id/CVE/2020/13/CVE-2020-13802/CVE-2020-13802.csv index 218816cd9e6f19c..ce53c0e69df05e6 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13802/CVE-2020-13802.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13802/CVE-2020-13802.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-13802,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-13802,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-13802,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-13802,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-13802,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-13802,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13851/CVE-2020-13851.csv b/data/vul_id/CVE/2020/13/CVE-2020-13851/CVE-2020-13851.csv index fb1571845a17039..53d35d876e7bcb1 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13851/CVE-2020-13851.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13851/CVE-2020-13851.csv @@ -64,8 +64,8 @@ CVE-2020-13851,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2020-13851,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-13851,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-13851,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-13851,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-13851,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-13851,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-13851,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-13851,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-13851,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-13851,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13882/CVE-2020-13882.csv b/data/vul_id/CVE/2020/13/CVE-2020-13882/CVE-2020-13882.csv index daf7a7864fd80b3..8cdfa218c657cc9 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13882/CVE-2020-13882.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13882/CVE-2020-13882.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-13882,0.20000000,https://github.com/jm33-m0/static-bins,jm33-m0/static-bins,313888500 CVE-2020-13882,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-13882,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-13882,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-13882,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-13882,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2020-13882,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13884/CVE-2020-13884.csv b/data/vul_id/CVE/2020/13/CVE-2020-13884/CVE-2020-13884.csv index 6c838224cea5163..c766fae0d08a496 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13884/CVE-2020-13884.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13884/CVE-2020-13884.csv @@ -6,8 +6,8 @@ CVE-2020-13884,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-13884,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-13884,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-13884,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-13884,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-13884,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-13884,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-13884,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-13884,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-13884,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-13884,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13885/CVE-2020-13885.csv b/data/vul_id/CVE/2020/13/CVE-2020-13885/CVE-2020-13885.csv index 3873789bef57bca..c8cdd3b6068da20 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13885/CVE-2020-13885.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13885/CVE-2020-13885.csv @@ -6,8 +6,8 @@ CVE-2020-13885,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-13885,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-13885,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-13885,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-13885,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-13885,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-13885,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-13885,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-13885,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-13885,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-13885,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13886/CVE-2020-13886.csv b/data/vul_id/CVE/2020/13/CVE-2020-13886/CVE-2020-13886.csv index dc71d975be09e10..8d4cc57f42b12ba 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13886/CVE-2020-13886.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13886/CVE-2020-13886.csv @@ -8,8 +8,8 @@ CVE-2020-13886,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-13886,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-13886,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-13886,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-13886,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-13886,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-13886,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-13886,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-13886,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-13886,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-13886,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13889/CVE-2020-13889.csv b/data/vul_id/CVE/2020/13/CVE-2020-13889/CVE-2020-13889.csv index cb27e4e13b6ec25..b39e4e383771f11 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13889/CVE-2020-13889.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13889/CVE-2020-13889.csv @@ -6,8 +6,8 @@ CVE-2020-13889,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-13889,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-13889,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-13889,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-13889,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-13889,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-13889,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-13889,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-13889,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-13889,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-13889,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13904/CVE-2020-13904.csv b/data/vul_id/CVE/2020/13/CVE-2020-13904/CVE-2020-13904.csv index 4f09eb785947404..95254cfa7016d42 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13904/CVE-2020-13904.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13904/CVE-2020-13904.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-13904,0.00366300,https://github.com/Magicsmx/CVE-2020.6_2021.3,Magicsmx/CVE-2020.6_2021.3,366656087 CVE-2020-13904,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-13904,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-13904,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-13904,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-13904,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-13904,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13920/CVE-2020-13920.csv b/data/vul_id/CVE/2020/13/CVE-2020-13920/CVE-2020-13920.csv index 8d1bfbc7f546f8e..6754b56b288c75c 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13920/CVE-2020-13920.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13920/CVE-2020-13920.csv @@ -3,7 +3,7 @@ CVE-2020-13920,0.07142857,https://github.com/DanYellow71091/CVEDetectivePOC,DanY CVE-2020-13920,0.00588235,https://github.com/justbaibai/Armory,justbaibai/Armory,302496789 CVE-2020-13920,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC-,winterwolf32/CVE-S---Penetration_Testing_POC-,452625927 CVE-2020-13920,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2020-13920,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2020-13920,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2020-13920,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-13920,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-13920,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13921/CVE-2020-13921.csv b/data/vul_id/CVE/2020/13/CVE-2020-13921/CVE-2020-13921.csv index 9905f58b4e5e27c..676731450116f18 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13921/CVE-2020-13921.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13921/CVE-2020-13921.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-13921,0.50000000,https://github.com/Veraxy00/SkywalkingRCE-vul,Veraxy00/SkywalkingRCE-vul,341139248 CVE-2020-13921,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-13921,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-13921,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-13921,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-13921,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-13921,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-13921,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13925/CVE-2020-13925.csv b/data/vul_id/CVE/2020/13/CVE-2020-13925/CVE-2020-13925.csv index b1f48a4a220a291..96edc09c00b26f9 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13925/CVE-2020-13925.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13925/CVE-2020-13925.csv @@ -17,8 +17,8 @@ CVE-2020-13925,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-13925,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-13925,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-13925,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-13925,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-13925,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-13925,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-13925,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-13925,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-13925,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-13925,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13927/CVE-2020-13927.csv b/data/vul_id/CVE/2020/13/CVE-2020-13927/CVE-2020-13927.csv index 9769cf61bfa7bab..477b36cd6884f23 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13927/CVE-2020-13927.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13927/CVE-2020-13927.csv @@ -10,7 +10,7 @@ CVE-2020-13927,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2020-13927,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2020-13927,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-13927,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-13927,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-13927,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-13927,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-13927,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2020-13927,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13933/CVE-2020-13933.csv b/data/vul_id/CVE/2020/13/CVE-2020-13933/CVE-2020-13933.csv index cec6f5af5305444..7e96cc29a880629 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13933/CVE-2020-13933.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13933/CVE-2020-13933.csv @@ -16,12 +16,12 @@ CVE-2020-13933,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-13933,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-13933,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-13933,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-13933,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-13933,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-13933,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-13933,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-13933,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-13933,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-13933,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-13933,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-13933,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-13933,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-13933,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-13933,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13935/CVE-2020-13935.csv b/data/vul_id/CVE/2020/13/CVE-2020-13935/CVE-2020-13935.csv index b66344d4daa94d1..540450fce7ce026 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13935/CVE-2020-13935.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13935/CVE-2020-13935.csv @@ -16,14 +16,14 @@ CVE-2020-13935,0.00147493,https://github.com/nicholas-long/github-exploit-code-r CVE-2020-13935,0.00130208,https://github.com/mmippolito/mssql_exploit_data,mmippolito/mssql_exploit_data,614574333 CVE-2020-13935,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2020-13935,0.00052770,https://github.com/hktalent/scan4all,hktalent/scan4all,505278571 -CVE-2020-13935,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2020-13935,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2020-13935,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-13935,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-13935,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-13935,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-13935,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-13935,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-13935,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-13935,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-13935,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-13935,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-13935,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-13935,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13937/CVE-2020-13937.csv b/data/vul_id/CVE/2020/13/CVE-2020-13937/CVE-2020-13937.csv index adb17d0add48de5..aafc18a01299efb 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13937/CVE-2020-13937.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13937/CVE-2020-13937.csv @@ -32,12 +32,12 @@ CVE-2020-13937,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-13937,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-13937,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-13937,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-13937,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-13937,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-13937,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-13937,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-13937,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-13937,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-13937,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-13937,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-13937,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-13937,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2020-13937,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-13937,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13942/CVE-2020-13942.csv b/data/vul_id/CVE/2020/13/CVE-2020-13942/CVE-2020-13942.csv index 09a990d6b0dc5d0..1deee7342c76cba 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13942/CVE-2020-13942.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13942/CVE-2020-13942.csv @@ -37,8 +37,8 @@ CVE-2020-13942,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-13942,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-13942,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-13942,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-13942,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-13942,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-13942,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-13942,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-13942,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-13942,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-13942,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13943/CVE-2020-13943.csv b/data/vul_id/CVE/2020/13/CVE-2020-13943/CVE-2020-13943.csv index da8656e8ee65fad..96d6ffe085b48f8 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13943/CVE-2020-13943.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13943/CVE-2020-13943.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-13943,0.01250000,https://github.com/vshaliii/Basic-Pentesting-2-Vulnhub-Walkthrough,vshaliii/Basic-Pentesting-2-Vulnhub-Walkthrough,370631179 CVE-2020-13943,0.00714286,https://github.com/trinitor/CVE-Vulnerability-Information-Downloader,trinitor/CVE-Vulnerability-Information-Downloader,579134688 -CVE-2020-13943,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-13943,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-13943,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-13943,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-13943,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13945/CVE-2020-13945.csv b/data/vul_id/CVE/2020/13/CVE-2020-13945/CVE-2020-13945.csv index 0bddec4e5dbc493..13f416aea888e09 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13945/CVE-2020-13945.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13945/CVE-2020-13945.csv @@ -56,10 +56,10 @@ CVE-2020-13945,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2020-13945,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-13945,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-13945,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-13945,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-13945,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-13945,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-13945,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-13945,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 -CVE-2020-13945,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-13945,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-13945,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2020-13945,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-13945,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13948/CVE-2020-13948.csv b/data/vul_id/CVE/2020/13/CVE-2020-13948/CVE-2020-13948.csv index 514cdc4526790ff..19847ecc9465e21 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13948/CVE-2020-13948.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13948/CVE-2020-13948.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-13948,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-13948,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-13948,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-13948,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-13948,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2020-13948,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13957/CVE-2020-13957.csv b/data/vul_id/CVE/2020/13/CVE-2020-13957/CVE-2020-13957.csv index 1a737d31f05646e..fbe17d5fc249804 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13957/CVE-2020-13957.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13957/CVE-2020-13957.csv @@ -16,8 +16,8 @@ CVE-2020-13957,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-13957,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-13957,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-13957,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-13957,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-13957,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-13957,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-13957,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-13957,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-13957,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-13957,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13958/CVE-2020-13958.csv b/data/vul_id/CVE/2020/13/CVE-2020-13958/CVE-2020-13958.csv index 55b701d596d08e6..799b13495e14244 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13958/CVE-2020-13958.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13958/CVE-2020-13958.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-13958,0.50000000,https://github.com/Grey-Junior/CVE-2020-13958,Grey-Junior/CVE-2020-13958,812618804 CVE-2020-13958,0.33333333,https://github.com/irsl/apache-openoffice-rce-via-uno-links,irsl/apache-openoffice-rce-via-uno-links,300032796 -CVE-2020-13958,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-13958,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2020-13958,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-13958,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-13958,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-13958,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-13958,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2020-13958,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-13958,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13963/CVE-2020-13963.csv b/data/vul_id/CVE/2020/13/CVE-2020-13963/CVE-2020-13963.csv index ed9cf6c43173bb0..3ad1eef864b0eb4 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13963/CVE-2020-13963.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13963/CVE-2020-13963.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-13963,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-13963,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-13963,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-13963,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-13963,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-13963,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13965/CVE-2020-13965.csv b/data/vul_id/CVE/2020/13/CVE-2020-13965/CVE-2020-13965.csv index 201f4cd25467634..f410d2ca809f609 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13965/CVE-2020-13965.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13965/CVE-2020-13965.csv @@ -3,14 +3,14 @@ CVE-2020-13965,1.00000000,https://github.com/mbadanoiu/CVE-2020-13965,mbadanoiu/ CVE-2020-13965,0.03030303,https://github.com/ChalkingCode/ExploitedDucks,ChalkingCode/ExploitedDucks,823315717 CVE-2020-13965,0.01818182,https://github.com/DrunkenShells/Disclosures,DrunkenShells/Disclosures,166368179 CVE-2020-13965,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-13965,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-13965,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-13965,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-13965,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-13965,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-13965,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-13965,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-13965,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-13965,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-13965,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-13965,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-13965,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-13965,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-13965,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-13965,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13973/CVE-2020-13973.csv b/data/vul_id/CVE/2020/13/CVE-2020-13973/CVE-2020-13973.csv index 9cb39eaea970096..63a64c0ab73f578 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13973/CVE-2020-13973.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13973/CVE-2020-13973.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2020-13973,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-13973,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-13973,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-13973,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-13973,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-13973,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-13973,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13995/CVE-2020-13995.csv b/data/vul_id/CVE/2020/13/CVE-2020-13995/CVE-2020-13995.csv index 766319a5ffdb56c..e55db6748af85ed 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13995/CVE-2020-13995.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13995/CVE-2020-13995.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-13995,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-13995,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-13995,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-13995,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-13995,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-13995,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-13995,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-13995,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-13995,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-13995,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-13995,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-13995,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-13995,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13996/CVE-2020-13996.csv b/data/vul_id/CVE/2020/13/CVE-2020-13996/CVE-2020-13996.csv index aa7d0bb998a2780..8b15af2053598de 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13996/CVE-2020-13996.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13996/CVE-2020-13996.csv @@ -6,8 +6,8 @@ CVE-2020-13996,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-13996,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-13996,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-13996,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-13996,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-13996,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-13996,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-13996,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-13996,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-13996,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-13996,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/13/CVE-2020-13999/CVE-2020-13999.csv b/data/vul_id/CVE/2020/13/CVE-2020-13999/CVE-2020-13999.csv index 0d0122d9dc1231b..054ef053ed948b5 100644 --- a/data/vul_id/CVE/2020/13/CVE-2020-13999/CVE-2020-13999.csv +++ b/data/vul_id/CVE/2020/13/CVE-2020-13999/CVE-2020-13999.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-13999,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-13999,Live-Hack-CVE/CVE-2020-13999,594176657 -CVE-2020-13999,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-13999,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-13999,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-13999,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-13999,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14000/CVE-2020-14000.csv b/data/vul_id/CVE/2020/14/CVE-2020-14000/CVE-2020-14000.csv index 4cf0c81799ac8b3..695823ef3127fb1 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14000/CVE-2020-14000.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14000/CVE-2020-14000.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-14000,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2020-14000,ossf-cve-benchmark/CVE-2020-14000,317494186 CVE-2020-14000,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-14000,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-14000,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-14000,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-14000,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-14000,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-14000,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14005/CVE-2020-14005.csv b/data/vul_id/CVE/2020/14/CVE-2020-14005/CVE-2020-14005.csv index c6c80a38aa71b82..1f41560c293dbd2 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14005/CVE-2020-14005.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14005/CVE-2020-14005.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-14005,0.33333333,https://github.com/Live-Hack-CVE/CVE-2020-14005,Live-Hack-CVE/CVE-2020-14005,581711245 CVE-2020-14005,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-14005,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-14005,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-14005,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-14005,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-14005,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14042/CVE-2020-14042.csv b/data/vul_id/CVE/2020/14/CVE-2020-14042/CVE-2020-14042.csv index f2390eb8bdbb6a8..5cd0ca597ce9226 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14042/CVE-2020-14042.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14042/CVE-2020-14042.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-14042,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-14042,Live-Hack-CVE/CVE-2020-14042,596891883 -CVE-2020-14042,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-14042,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-14042,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-14042,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-14042,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14043/CVE-2020-14043.csv b/data/vul_id/CVE/2020/14/CVE-2020-14043/CVE-2020-14043.csv index 2b361648ebcd3e6..0a5ea3b63b2ae72 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14043/CVE-2020-14043.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14043/CVE-2020-14043.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-14043,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-14043,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-14043,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-14043,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-14043,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2020-14043,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14044/CVE-2020-14044.csv b/data/vul_id/CVE/2020/14/CVE-2020-14044/CVE-2020-14044.csv index 8a1a8ead0046420..4241779a3ada872 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14044/CVE-2020-14044.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14044/CVE-2020-14044.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-14044,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-14044,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-14044,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-14044,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-14044,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-14044,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14064/CVE-2020-14064.csv b/data/vul_id/CVE/2020/14/CVE-2020-14064/CVE-2020-14064.csv index ec4eb88afe69d46..bf9837cffce1d7c 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14064/CVE-2020-14064.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14064/CVE-2020-14064.csv @@ -8,11 +8,11 @@ CVE-2020-14064,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-14064,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-14064,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-14064,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-14064,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-14064,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-14064,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-14064,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-14064,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-14064,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-14064,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-14064,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-14064,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-14064,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-14064,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14065/CVE-2020-14065.csv b/data/vul_id/CVE/2020/14/CVE-2020-14065/CVE-2020-14065.csv index 2d4ccfc9a9f52f2..6e858a6e4a866f6 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14065/CVE-2020-14065.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14065/CVE-2020-14065.csv @@ -9,11 +9,11 @@ CVE-2020-14065,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-14065,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-14065,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-14065,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-14065,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-14065,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-14065,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-14065,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-14065,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-14065,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-14065,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-14065,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-14065,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-14065,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-14065,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14066/CVE-2020-14066.csv b/data/vul_id/CVE/2020/14/CVE-2020-14066/CVE-2020-14066.csv index eddf65899354cd3..4ac72b78bf0e44d 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14066/CVE-2020-14066.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14066/CVE-2020-14066.csv @@ -8,11 +8,11 @@ CVE-2020-14066,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-14066,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-14066,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-14066,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-14066,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-14066,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-14066,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-14066,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-14066,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-14066,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-14066,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-14066,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-14066,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-14066,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-14066,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14073/CVE-2020-14073.csv b/data/vul_id/CVE/2020/14/CVE-2020-14073/CVE-2020-14073.csv index 25ac83e737b2ae2..fbf0e3a0b9cf063 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14073/CVE-2020-14073.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14073/CVE-2020-14073.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-14073,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-14073,Live-Hack-CVE/CVE-2020-14073,594213999 CVE-2020-14073,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 -CVE-2020-14073,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-14073,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-14073,0.00004747,https://github.com/Silentsoul04/exploitdb-1,Silentsoul04/exploitdb-1,336607627 CVE-2020-14073,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 CVE-2020-14073,0.00004622,https://github.com/merlinepedra25/EXPLOITDB,merlinepedra25/EXPLOITDB,531505478 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14129/CVE-2020-14129.csv b/data/vul_id/CVE/2020/14/CVE-2020-14129/CVE-2020-14129.csv index 596141d196f6462..99b475ab5618a97 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14129/CVE-2020-14129.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14129/CVE-2020-14129.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-14129,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-14129,Live-Hack-CVE/CVE-2020-14129,583209883 CVE-2020-14129,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-14129,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-14129,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-14129,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-14129,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-14129,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14131/CVE-2020-14131.csv b/data/vul_id/CVE/2020/14/CVE-2020-14131/CVE-2020-14131.csv index bd8db3cc6cc8975..73e8b0feb42580b 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14131/CVE-2020-14131.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14131/CVE-2020-14131.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-14131,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-14131,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-14131,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-14131,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-14131,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-14131,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14144/CVE-2020-14144.csv b/data/vul_id/CVE/2020/14/CVE-2020-14144/CVE-2020-14144.csv index 25e18cc18cfad4d..1d5b3e9864e999e 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14144/CVE-2020-14144.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14144/CVE-2020-14144.csv @@ -53,8 +53,8 @@ CVE-2020-14144,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2020-14144,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-14144,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-14144,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-14144,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-14144,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-14144,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-14144,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-14144,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-14144,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-14144,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14148/CVE-2020-14148.csv b/data/vul_id/CVE/2020/14/CVE-2020-14148/CVE-2020-14148.csv index 717d5a55079a973..292fc7e2a387a79 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14148/CVE-2020-14148.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14148/CVE-2020-14148.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-14148,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-14148,Live-Hack-CVE/CVE-2020-14148,594176575 -CVE-2020-14148,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-14148,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-14148,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-14148,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2020-14148,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14155/CVE-2020-14155.csv b/data/vul_id/CVE/2020/14/CVE-2020-14155/CVE-2020-14155.csv index 15f6a019ab383b8..4da2e0fd9d498e0 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14155/CVE-2020-14155.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14155/CVE-2020-14155.csv @@ -3,7 +3,7 @@ CVE-2020-14155,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-14155,Live-H CVE-2020-14155,0.00164204,https://github.com/LLMCI/LLM_Command_Injection,LLMCI/LLM_Command_Injection,809102376 CVE-2020-14155,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-14155,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-14155,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-14155,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-14155,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-14155,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-14155,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14179/CVE-2020-14179.csv b/data/vul_id/CVE/2020/14/CVE-2020-14179/CVE-2020-14179.csv index cb115d55b6be14e..996df55acbc2226 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14179/CVE-2020-14179.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14179/CVE-2020-14179.csv @@ -32,12 +32,12 @@ CVE-2020-14179,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-14179,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-14179,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-14179,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-14179,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-14179,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-14179,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-14179,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-14179,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-14179,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-14179,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-14179,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-14179,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-14179,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2020-14179,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-14179,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14181/CVE-2020-14181.csv b/data/vul_id/CVE/2020/14/CVE-2020-14181/CVE-2020-14181.csv index 3f2ecf83a927f5a..4c5f0353a954892 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14181/CVE-2020-14181.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14181/CVE-2020-14181.csv @@ -76,8 +76,8 @@ CVE-2020-14181,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2020-14181,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-14181,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-14181,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-14181,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-14181,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-14181,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-14181,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-14181,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-14181,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-14181,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14195/CVE-2020-14195.csv b/data/vul_id/CVE/2020/14/CVE-2020-14195/CVE-2020-14195.csv index f6b9f1ae5c7c655..6e49ecd7163404e 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14195/CVE-2020-14195.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14195/CVE-2020-14195.csv @@ -9,8 +9,8 @@ CVE-2020-14195,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-14195,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-14195,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-14195,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-14195,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-14195,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-14195,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-14195,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-14195,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-14195,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-14195,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14210/CVE-2020-14210.csv b/data/vul_id/CVE/2020/14/CVE-2020-14210/CVE-2020-14210.csv index c008b5df06f70c9..0e957eba429c223 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14210/CVE-2020-14210.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14210/CVE-2020-14210.csv @@ -4,8 +4,8 @@ CVE-2020-14210,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-14210,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-14210,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-14210,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-14210,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-14210,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-14210,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-14210,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-14210,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-14210,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-14210,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14292/CVE-2020-14292.csv b/data/vul_id/CVE/2020/14/CVE-2020-14292/CVE-2020-14292.csv index e7ccf1063a4d322..98855e30f50a31b 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14292/CVE-2020-14292.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14292/CVE-2020-14292.csv @@ -6,8 +6,8 @@ CVE-2020-14292,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-14292,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-14292,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-14292,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-14292,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-14292,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-14292,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-14292,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-14292,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-14292,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-14292,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14293/CVE-2020-14293.csv b/data/vul_id/CVE/2020/14/CVE-2020-14293/CVE-2020-14293.csv index c713be5838c0300..3782060125ba08f 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14293/CVE-2020-14293.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14293/CVE-2020-14293.csv @@ -7,8 +7,8 @@ CVE-2020-14293,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-14293,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-14293,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-14293,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-14293,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-14293,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-14293,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-14293,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-14293,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-14293,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-14293,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14294/CVE-2020-14294.csv b/data/vul_id/CVE/2020/14/CVE-2020-14294/CVE-2020-14294.csv index dd681b02d3cc6f3..d40dc02f9eb1e13 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14294/CVE-2020-14294.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14294/CVE-2020-14294.csv @@ -6,8 +6,8 @@ CVE-2020-14294,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-14294,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-14294,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-14294,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-14294,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-14294,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-14294,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-14294,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-14294,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-14294,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-14294,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14295/CVE-2020-14295.csv b/data/vul_id/CVE/2020/14/CVE-2020-14295/CVE-2020-14295.csv index aa35b164dd64664..d350fc88836b525 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14295/CVE-2020-14295.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14295/CVE-2020-14295.csv @@ -52,8 +52,8 @@ CVE-2020-14295,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2020-14295,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-14295,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-14295,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-14295,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-14295,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-14295,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-14295,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-14295,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-14295,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2020-14295,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14305/CVE-2020-14305.csv b/data/vul_id/CVE/2020/14/CVE-2020-14305/CVE-2020-14305.csv index cbf96363f7c8c47..8d40c19c4a1220b 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14305/CVE-2020-14305.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14305/CVE-2020-14305.csv @@ -3,7 +3,7 @@ CVE-2020-14305,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-14305,Live-H CVE-2020-14305,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-14305,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-14305,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-14305,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-14305,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-14305,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-14305,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-14305,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14307/CVE-2020-14307.csv b/data/vul_id/CVE/2020/14/CVE-2020-14307/CVE-2020-14307.csv index 44406f1a7e27436..44eda9d76f473b4 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14307/CVE-2020-14307.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14307/CVE-2020-14307.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-14307,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-14307,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-14307,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-14307,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-14307,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2020-14307,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14320/CVE-2020-14320.csv b/data/vul_id/CVE/2020/14/CVE-2020-14320/CVE-2020-14320.csv index 11c1b8dbf415d7a..dc842b404e2d835 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14320/CVE-2020-14320.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14320/CVE-2020-14320.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-14320,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-14320,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-14320,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-14320,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-14320,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-14320,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-14320,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-14320,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-14320,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-14320,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14321/CVE-2020-14321.csv b/data/vul_id/CVE/2020/14/CVE-2020-14321/CVE-2020-14321.csv index 7ed8f93903c564b..832848ecb031d9e 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14321/CVE-2020-14321.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14321/CVE-2020-14321.csv @@ -48,8 +48,8 @@ CVE-2020-14321,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2020-14321,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-14321,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-14321,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-14321,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-14321,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-14321,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-14321,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-14321,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-14321,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2020-14321,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14334/CVE-2020-14334.csv b/data/vul_id/CVE/2020/14/CVE-2020-14334/CVE-2020-14334.csv index 0e087259d222e03..f528bfa4e4de880 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14334/CVE-2020-14334.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14334/CVE-2020-14334.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-14334,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-14334,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-14334,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-14334,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-14334,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-14334,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14343/CVE-2020-14343.csv b/data/vul_id/CVE/2020/14/CVE-2020-14343/CVE-2020-14343.csv index 8f315162d41db61..4b9c6792dfc8d6a 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14343/CVE-2020-14343.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14343/CVE-2020-14343.csv @@ -9,11 +9,11 @@ CVE-2020-14343,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-14343,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-14343,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-14343,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-14343,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-14343,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-14343,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-14343,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-14343,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-14343,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-14343,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-14343,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-14343,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-14343,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-14343,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14344/CVE-2020-14344.csv b/data/vul_id/CVE/2020/14/CVE-2020-14344/CVE-2020-14344.csv index 7a7352534903482..b6ef44819e2e495 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14344/CVE-2020-14344.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14344/CVE-2020-14344.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-14344,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-14344,Live-Hack-CVE/CVE-2020-14344,582850127 CVE-2020-14344,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-14344,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-14344,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-14344,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-14344,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-14344,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2020-14344,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14346/CVE-2020-14346.csv b/data/vul_id/CVE/2020/14/CVE-2020-14346/CVE-2020-14346.csv index db3a8c3213a061a..01cbe7f004b495a 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14346/CVE-2020-14346.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14346/CVE-2020-14346.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-14346,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-14346,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-14346,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-14346,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-14346,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-14346,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14347/CVE-2020-14347.csv b/data/vul_id/CVE/2020/14/CVE-2020-14347/CVE-2020-14347.csv index c173cbd7b878947..287de1954efb7fc 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14347/CVE-2020-14347.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14347/CVE-2020-14347.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-14347,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-14347,Live-Hack-CVE/CVE-2020-14347,597131487 -CVE-2020-14347,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-14347,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-14347,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-14347,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-14347,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14349/CVE-2020-14349.csv b/data/vul_id/CVE/2020/14/CVE-2020-14349/CVE-2020-14349.csv index e684e4d8bda21ff..d689f02949de5d1 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14349/CVE-2020-14349.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14349/CVE-2020-14349.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-14349,0.50000000,https://github.com/Live-Hack-CVE/CVE-2020-14349,Live-Hack-CVE/CVE-2020-14349,592626680 -CVE-2020-14349,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-14349,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-14349,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-14349,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-14349,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14350/CVE-2020-14350.csv b/data/vul_id/CVE/2020/14/CVE-2020-14350/CVE-2020-14350.csv index edfb21f9f92896a..25c5c1bb74fd1da 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14350/CVE-2020-14350.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14350/CVE-2020-14350.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-14350,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-14350,Live-Hack-CVE/CVE-2020-14350,592626668 CVE-2020-14350,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-14350,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 -CVE-2020-14350,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-14350,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-14350,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-14350,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-14350,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14356/CVE-2020-14356.csv b/data/vul_id/CVE/2020/14/CVE-2020-14356/CVE-2020-14356.csv index c77348c4e4c713f..6492021aad64b4e 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14356/CVE-2020-14356.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14356/CVE-2020-14356.csv @@ -8,8 +8,8 @@ CVE-2020-14356,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-14356,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-14356,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-14356,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-14356,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-14356,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-14356,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-14356,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-14356,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-14356,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-14356,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14361/CVE-2020-14361.csv b/data/vul_id/CVE/2020/14/CVE-2020-14361/CVE-2020-14361.csv index 56f43b8339dea1c..388639294e0059a 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14361/CVE-2020-14361.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14361/CVE-2020-14361.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-14361,0.50000000,https://github.com/Live-Hack-CVE/CVE-2020-14361,Live-Hack-CVE/CVE-2020-14361,583016974 CVE-2020-14361,0.50000000,https://github.com/Live-Hack-CVE/CVE-2020-14361,Live-Hack-CVE/CVE-2020-14361,581688087 CVE-2020-14361,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-14361,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-14361,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-14361,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-14361,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-14361,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14362/CVE-2020-14362.csv b/data/vul_id/CVE/2020/14/CVE-2020-14362/CVE-2020-14362.csv index 29a94691c989e32..009d4cc205c60e1 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14362/CVE-2020-14362.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14362/CVE-2020-14362.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-14362,0.50000000,https://github.com/Live-Hack-CVE/CVE-2020-14362,Live-Hack-CVE/CVE-2020-14362,583016961 CVE-2020-14362,0.50000000,https://github.com/Live-Hack-CVE/CVE-2020-14362,Live-Hack-CVE/CVE-2020-14362,581688078 CVE-2020-14362,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-14362,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-14362,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-14362,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-14362,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-14362,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14364/CVE-2020-14364.csv b/data/vul_id/CVE/2020/14/CVE-2020-14364/CVE-2020-14364.csv index e21ca8b2df1fc0b..ac310ab72fe2a19 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14364/CVE-2020-14364.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14364/CVE-2020-14364.csv @@ -15,8 +15,8 @@ CVE-2020-14364,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-14364,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-14364,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-14364,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-14364,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-14364,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-14364,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-14364,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-14364,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-14364,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-14364,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14367/CVE-2020-14367.csv b/data/vul_id/CVE/2020/14/CVE-2020-14367/CVE-2020-14367.csv index 5bbb68fa864ce12..9dd4488934abd17 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14367/CVE-2020-14367.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14367/CVE-2020-14367.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-14367,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-14367,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-14367,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-14367,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2020-14367,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-14367,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14368/CVE-2020-14368.csv b/data/vul_id/CVE/2020/14/CVE-2020-14368/CVE-2020-14368.csv index 6e2567c3f7ef7d1..9967f81724695f8 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14368/CVE-2020-14368.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14368/CVE-2020-14368.csv @@ -8,8 +8,8 @@ CVE-2020-14368,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-14368,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-14368,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-14368,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-14368,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-14368,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-14368,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-14368,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-14368,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-14368,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-14368,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14372/CVE-2020-14372.csv b/data/vul_id/CVE/2020/14/CVE-2020-14372/CVE-2020-14372.csv index 99a54626539e512..e29382081560886 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14372/CVE-2020-14372.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14372/CVE-2020-14372.csv @@ -6,8 +6,8 @@ CVE-2020-14372,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-14372,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-14372,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-14372,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-14372,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-14372,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-14372,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-14372,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-14372,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-14372,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-14372,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14374/CVE-2020-14374.csv b/data/vul_id/CVE/2020/14/CVE-2020-14374/CVE-2020-14374.csv index df25498381cc139..e94e0978341848e 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14374/CVE-2020-14374.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14374/CVE-2020-14374.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-14374,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-14374,Live-Hack-CVE/CVE-2020-14374,581711268 CVE-2020-14374,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-14374,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-14374,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-14374,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-14374,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-14374,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14379/CVE-2020-14379.csv b/data/vul_id/CVE/2020/14/CVE-2020-14379/CVE-2020-14379.csv index 922c4210bb1193d..46fbfb118343eb4 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14379/CVE-2020-14379.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14379/CVE-2020-14379.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-14379,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-14379,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-14379,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-14379,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-14379,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-14379,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14381/CVE-2020-14381.csv b/data/vul_id/CVE/2020/14/CVE-2020-14381/CVE-2020-14381.csv index c43dd75ce9fab37..c4e54084202ded1 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14381/CVE-2020-14381.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14381/CVE-2020-14381.csv @@ -9,8 +9,8 @@ CVE-2020-14381,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-14381,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-14381,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-14381,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-14381,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-14381,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-14381,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-14381,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-14381,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-14381,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-14381,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14385/CVE-2020-14385.csv b/data/vul_id/CVE/2020/14/CVE-2020-14385/CVE-2020-14385.csv index 82012b48d27eb85..9535063ebc14a41 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14385/CVE-2020-14385.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14385/CVE-2020-14385.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-14385,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-14385,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-14385,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-14385,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-14385,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-14385,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2020-14385,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14386/CVE-2020-14386.csv b/data/vul_id/CVE/2020/14/CVE-2020-14386/CVE-2020-14386.csv index 838f6c0727f6176..4012e1ea6a61748 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14386/CVE-2020-14386.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14386/CVE-2020-14386.csv @@ -18,8 +18,8 @@ CVE-2020-14386,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-14386,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-14386,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-14386,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-14386,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-14386,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-14386,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-14386,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-14386,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-14386,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-14386,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14389/CVE-2020-14389.csv b/data/vul_id/CVE/2020/14/CVE-2020-14389/CVE-2020-14389.csv index d00c8deeee85211..56a4cc30cfed2d4 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14389/CVE-2020-14389.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14389/CVE-2020-14389.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-14389,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-14389,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-14389,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-14389,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-14389,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-14389,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-14389,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14394/CVE-2020-14394.csv b/data/vul_id/CVE/2020/14/CVE-2020-14394/CVE-2020-14394.csv index 73be9f4c5380a96..e07c65f0b29c996 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14394/CVE-2020-14394.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14394/CVE-2020-14394.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-14394,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-14394,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-14394,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-14394,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-14394,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-14394,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14395/CVE-2020-14395.csv b/data/vul_id/CVE/2020/14/CVE-2020-14395/CVE-2020-14395.csv index e446012a5542ba9..032de22df742738 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14395/CVE-2020-14395.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14395/CVE-2020-14395.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-14395,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-14395,Live-Hack-CVE/CVE-2020-14395,596055034 -CVE-2020-14395,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-14395,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-14395,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-14395,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2020-14395,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14410/CVE-2020-14410.csv b/data/vul_id/CVE/2020/14/CVE-2020-14410/CVE-2020-14410.csv index 0214e059a70a32b..1b342300a003642 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14410/CVE-2020-14410.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14410/CVE-2020-14410.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-14410,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-14410,Live-Hack-CVE/CVE-2020-14410,599445650 CVE-2020-14410,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-14410,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-14410,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-14410,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-14410,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-14410,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14461/CVE-2020-14461.csv b/data/vul_id/CVE/2020/14/CVE-2020-14461/CVE-2020-14461.csv index d88a90ea021ad37..9df0be3e46d73fb 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14461/CVE-2020-14461.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14461/CVE-2020-14461.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-14461,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-14461,Live-Hack-CVE/CVE-2020-14461,594132525 -CVE-2020-14461,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-14461,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-14461,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2020-14461,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 CVE-2020-14461,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-1450/CVE-2020-1450.csv b/data/vul_id/CVE/2020/14/CVE-2020-1450/CVE-2020-1450.csv index 42dc98520c946b0..a965df67e2ca4cf 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-1450/CVE-2020-1450.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-1450/CVE-2020-1450.csv @@ -5,7 +5,7 @@ CVE-2020-1450,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/C CVE-2020-1450,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1450,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-1450,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-1450,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-1450,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-1450,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-1450,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-1450,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-1451/CVE-2020-1451.csv b/data/vul_id/CVE/2020/14/CVE-2020-1451/CVE-2020-1451.csv index 65efd1b58baa92b..e04154fc5e3b950 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-1451/CVE-2020-1451.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-1451/CVE-2020-1451.csv @@ -5,7 +5,7 @@ CVE-2020-1451,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/C CVE-2020-1451,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1451,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-1451,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-1451,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-1451,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-1451,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-1451,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-1451,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14556/CVE-2020-14556.csv b/data/vul_id/CVE/2020/14/CVE-2020-14556/CVE-2020-14556.csv index 1fbb6cb8dfea537..09808cf57a08cb2 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14556/CVE-2020-14556.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14556/CVE-2020-14556.csv @@ -3,7 +3,7 @@ CVE-2020-14556,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-14556,Live-H CVE-2020-14556,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-14556,Live-Hack-CVE/CVE-2020-14556,581724024 CVE-2020-14556,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-14556,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-14556,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-14556,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-14556,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-14556,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2020-14556,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-1456/CVE-2020-1456.csv b/data/vul_id/CVE/2020/14/CVE-2020-1456/CVE-2020-1456.csv index f16ca8d07a3b9d5..a8af8334c51a7db 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-1456/CVE-2020-1456.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-1456/CVE-2020-1456.csv @@ -6,7 +6,7 @@ CVE-2020-1456,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/C CVE-2020-1456,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1456,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-1456,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-1456,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-1456,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-1456,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-1456,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-1456,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14573/CVE-2020-14573.csv b/data/vul_id/CVE/2020/14/CVE-2020-14573/CVE-2020-14573.csv index c32436670233b06..d0577e79a4753c7 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14573/CVE-2020-14573.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14573/CVE-2020-14573.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-14573,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-14573,Live-Hack-CVE/CVE-2020-14573,583091173 CVE-2020-14573,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-14573,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-14573,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-14573,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-14573,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-14573,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14577/CVE-2020-14577.csv b/data/vul_id/CVE/2020/14/CVE-2020-14577/CVE-2020-14577.csv index de563c9b72e6800..dcc7087814dbef8 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14577/CVE-2020-14577.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14577/CVE-2020-14577.csv @@ -3,7 +3,7 @@ CVE-2020-14577,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-14577,Live-H CVE-2020-14577,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-14577,Live-Hack-CVE/CVE-2020-14577,581724034 CVE-2020-14577,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-14577,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-14577,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-14577,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-14577,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-14577,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2020-14577,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14578/CVE-2020-14578.csv b/data/vul_id/CVE/2020/14/CVE-2020-14578/CVE-2020-14578.csv index d3e26e1673ce22b..a03bea6545f78c2 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14578/CVE-2020-14578.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14578/CVE-2020-14578.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-14578,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-14578,Live-Hack-CVE/CVE-2020-14578,583091207 CVE-2020-14578,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-14578,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-14578,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-14578,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-14578,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-14578,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-14578,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14579/CVE-2020-14579.csv b/data/vul_id/CVE/2020/14/CVE-2020-14579/CVE-2020-14579.csv index 5148061aab5cd36..0eed57ce8ca8f7a 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14579/CVE-2020-14579.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14579/CVE-2020-14579.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-14579,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-14579,Live-Hack-CVE/CVE-2020-14579,583091239 CVE-2020-14579,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-14579,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-14579,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-14579,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-14579,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-14579,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-14579,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14581/CVE-2020-14581.csv b/data/vul_id/CVE/2020/14/CVE-2020-14581/CVE-2020-14581.csv index 07b2c0f0e6fa330..b12c3843c74f5c2 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14581/CVE-2020-14581.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14581/CVE-2020-14581.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-14581,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-14581,Live-Hack-CVE/CVE-2020-14581,583091225 CVE-2020-14581,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-14581,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-14581,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-14581,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-14581,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-14581,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2020-14581,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14583/CVE-2020-14583.csv b/data/vul_id/CVE/2020/14/CVE-2020-14583/CVE-2020-14583.csv index 206df6f47b82f3a..e912cdd84010cad 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14583/CVE-2020-14583.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14583/CVE-2020-14583.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-14583,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-14583,Live-Hack-CVE/CVE-2020-14583,583091181 CVE-2020-14583,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-14583,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-14583,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-14583,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-14583,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-14583,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2020-14583,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-1464/CVE-2020-1464.csv b/data/vul_id/CVE/2020/14/CVE-2020-1464/CVE-2020-1464.csv index 4d15c4d1c4210ef..79f046cdb377518 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-1464/CVE-2020-1464.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-1464/CVE-2020-1464.csv @@ -7,7 +7,7 @@ CVE-2020-1464,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2020-1464,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2020-1464,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-1464,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-1464,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-1464,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-1464,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-1464,0.00070671,https://github.com/SafeBreach-Labs/Back2TheFuture,SafeBreach-Labs/Back2TheFuture,392930100 CVE-2020-1464,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14644/CVE-2020-14644.csv b/data/vul_id/CVE/2020/14/CVE-2020-14644/CVE-2020-14644.csv index ccf0c98267f5ecd..a97226ca24fdeb7 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14644/CVE-2020-14644.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14644/CVE-2020-14644.csv @@ -10,14 +10,14 @@ CVE-2020-14644,0.00588235,https://github.com/CnHack3r/Penetration_PoC,CnHack3r/P CVE-2020-14644,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC-,winterwolf32/CVE-S---Penetration_Testing_POC-,452625927 CVE-2020-14644,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2020-14644,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 -CVE-2020-14644,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2020-14644,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2020-14644,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-14644,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-14644,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-14644,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-14644,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-14644,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-14644,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-14644,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-14644,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-14644,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-14644,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-14644,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14645/CVE-2020-14645.csv b/data/vul_id/CVE/2020/14/CVE-2020-14645/CVE-2020-14645.csv index edf00685e7eac60..3cdabfc7295dbcd 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14645/CVE-2020-14645.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14645/CVE-2020-14645.csv @@ -19,14 +19,14 @@ CVE-2020-14645,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Te CVE-2020-14645,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2020-14645,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 CVE-2020-14645,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 -CVE-2020-14645,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2020-14645,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2020-14645,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-14645,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-14645,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-14645,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-14645,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-14645,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-14645,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-14645,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-14645,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-14645,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-14645,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-14645,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14664/CVE-2020-14664.csv b/data/vul_id/CVE/2020/14/CVE-2020-14664/CVE-2020-14664.csv index 461d96f1d66dce3..889e31c7f9ad318 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14664/CVE-2020-14664.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14664/CVE-2020-14664.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-14664,0.50000000,https://github.com/Live-Hack-CVE/CVE-2020-14664,Live-Hack-CVE/CVE-2020-14664,583300540 CVE-2020-14664,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-14664,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-14664,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-14664,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-14664,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2020-14664,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-1472/CVE-2020-1472.csv b/data/vul_id/CVE/2020/14/CVE-2020-1472/CVE-2020-1472.csv index 2004998054de578..4a2cb2ef8ee229d 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-1472/CVE-2020-1472.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-1472/CVE-2020-1472.csv @@ -124,7 +124,7 @@ CVE-2020-1472,0.00396825,https://github.com/KiritoLoveAsuna/Exploits,KiritoLoveA CVE-2020-1472,0.00347222,https://github.com/vulsio/go-kev,vulsio/go-kev,428122682 CVE-2020-1472,0.00325733,https://github.com/wwl012345/Vuln-List,wwl012345/Vuln-List,464725675 CVE-2020-1472,0.00322581,https://github.com/k8gege/Ladon,k8gege/Ladon,219113096 -CVE-2020-1472,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2020-1472,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2020-1472,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2020-1472,0.00281690,https://github.com/zerodayjoker/zerodayjoker.github.io,zerodayjoker/zerodayjoker.github.io,482425702 CVE-2020-1472,0.00280899,https://github.com/wukong-bin/PeiQi-0day,wukong-bin/PeiQi-0day,465142654 @@ -153,7 +153,7 @@ CVE-2020-1472,0.00118343,https://github.com/santosomar/exploited_analysis,santos CVE-2020-1472,0.00088968,https://github.com/scmanjarrez/CVEScannerV2,scmanjarrez/CVEScannerV2,394989237 CVE-2020-1472,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-1472,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-1472,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-1472,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-1472,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-1472,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2020-1472,0.00059453,https://github.com/francolmenar-projects/PoC_Snort_Windows10,francolmenar-projects/PoC_Snort_Windows10,320782168 @@ -163,7 +163,7 @@ CVE-2020-1472,0.00053792,https://github.com/ibojanova/BF,ibojanova/BF,517767839 CVE-2020-1472,0.00053792,https://github.com/ibojanova/BF,ibojanova/BF,517732216 CVE-2020-1472,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 CVE-2020-1472,0.00048520,https://github.com/vulsio/go-msfdb,vulsio/go-msfdb,241559906 -CVE-2020-1472,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2020-1472,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2020-1472,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-1472,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-1472,0.00021954,https://github.com/vivekpal25/metasploit,vivekpal25/metasploit,308791898 @@ -222,9 +222,9 @@ CVE-2020-1472,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2020-1472,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-1472,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-1472,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-1472,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-1472,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-1472,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-1472,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1472,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1472,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2020-1472,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1472,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 @@ -232,7 +232,7 @@ CVE-2020-1472,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC, CVE-2020-1472,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-1472,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-1472,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-1472,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-1472,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-1472,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-1472,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-1472,0.00004747,https://github.com/Silentsoul04/exploitdb-1,Silentsoul04/exploitdb-1,336607627 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14723/CVE-2020-14723.csv b/data/vul_id/CVE/2020/14/CVE-2020-14723/CVE-2020-14723.csv index 6f9f1e64f401a71..85a16c30bb7ee3f 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14723/CVE-2020-14723.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14723/CVE-2020-14723.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-14723,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-14723,Live-Hack-CVE/CVE-2020-14723,582825183 -CVE-2020-14723,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-14723,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-14723,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-14723,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-14723,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-1473/CVE-2020-1473.csv b/data/vul_id/CVE/2020/14/CVE-2020-1473/CVE-2020-1473.csv index 23b494c5b05a171..0182141cd4533ea 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-1473/CVE-2020-1473.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-1473/CVE-2020-1473.csv @@ -3,12 +3,12 @@ CVE-2020-1473,0.00070671,https://github.com/SafeBreach-Labs/Back2TheFuture,SafeB CVE-2020-1473,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-1473,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-1473,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2020-1473,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-1473,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1473,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-1473,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1473,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1473,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-1473,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-1473,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-1473,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-1473,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-1473,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-1473,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-1474/CVE-2020-1474.csv b/data/vul_id/CVE/2020/14/CVE-2020-1474/CVE-2020-1474.csv index 29796ff3076db18..923db3e86fda3f3 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-1474/CVE-2020-1474.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-1474/CVE-2020-1474.csv @@ -3,8 +3,8 @@ CVE-2020-1474,0.00070671,https://github.com/SafeBreach-Labs/Back2TheFuture,SafeB CVE-2020-1474,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-1474,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-1474,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2020-1474,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-1474,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1474,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-1474,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1474,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1474,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-1474,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14750/CVE-2020-14750.csv b/data/vul_id/CVE/2020/14/CVE-2020-14750/CVE-2020-14750.csv index a9a3a026d892ad2..3650d6621658e3d 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14750/CVE-2020-14750.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14750/CVE-2020-14750.csv @@ -14,7 +14,7 @@ CVE-2020-14750,0.00552486,https://github.com/chaitin/xray,chaitin/xray,191117123 CVE-2020-14750,0.00469484,https://github.com/Threekiii/Vulhub-Reproduce,Threekiii/Vulhub-Reproduce,465634788 CVE-2020-14750,0.00448430,https://github.com/Awrrays/MetaSploit-Moudule,Awrrays/MetaSploit-Moudule,379840207 CVE-2020-14750,0.00347222,https://github.com/vulsio/go-kev,vulsio/go-kev,428122682 -CVE-2020-14750,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2020-14750,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2020-14750,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CVE-2020-14750,0.00277008,https://github.com/CnHack3r/Goby_PoC_RedTeam,CnHack3r/Goby_PoC_RedTeam,539038052 CVE-2020-14750,0.00269542,https://github.com/ExpLangcn/FuYao-Go,ExpLangcn/FuYao-Go,481044551 @@ -26,7 +26,7 @@ CVE-2020-14750,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2020-14750,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2020-14750,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-14750,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-14750,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-14750,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-14750,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-14750,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2020-14750,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -96,14 +96,14 @@ CVE-2020-14750,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2020-14750,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-14750,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-14750,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-14750,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-14750,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-14750,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-14750,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-14750,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-14750,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-14750,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-14750,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-14750,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-14750,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-14750,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-14750,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2020-14750,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-14750,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14756/CVE-2020-14756.csv b/data/vul_id/CVE/2020/14/CVE-2020-14756/CVE-2020-14756.csv index 72a89c9fe304e4f..853d307abcddb23 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14756/CVE-2020-14756.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14756/CVE-2020-14756.csv @@ -17,8 +17,8 @@ CVE-2020-14756,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-14756,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-14756,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-14756,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-14756,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-14756,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-14756,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-14756,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-14756,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-14756,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-14756,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-1481/CVE-2020-1481.csv b/data/vul_id/CVE/2020/14/CVE-2020-1481/CVE-2020-1481.csv index 40c0116c0b79cfb..a5c43de13502033 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-1481/CVE-2020-1481.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-1481/CVE-2020-1481.csv @@ -5,7 +5,7 @@ CVE-2020-1481,0.00314465,https://github.com/KayCHENvip/vulnerability-poc,KayCHEN CVE-2020-1481,0.00306748,https://github.com/Threekiii/Awesome-POC,Threekiii/Awesome-POC,461406901 CVE-2020-1481,0.00183486,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2020-1481,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-1481,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1481,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1481,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1481,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-1481,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-1485/CVE-2020-1485.csv b/data/vul_id/CVE/2020/14/CVE-2020-1485/CVE-2020-1485.csv index 4ecf23317b71d19..66ef6c2cb2eff31 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-1485/CVE-2020-1485.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-1485/CVE-2020-1485.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-1485,0.00070671,https://github.com/SafeBreach-Labs/Back2TheFuture,SafeBreach-Labs/Back2TheFuture,392930100 CVE-2020-1485,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-1485,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 -CVE-2020-1485,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-1485,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1485,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-1485,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1485,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1485,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-1485,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14864/CVE-2020-14864.csv b/data/vul_id/CVE/2020/14/CVE-2020-14864/CVE-2020-14864.csv index ab4a24d0a5e995a..689af5e1f40312b 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14864/CVE-2020-14864.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14864/CVE-2020-14864.csv @@ -10,7 +10,7 @@ CVE-2020-14864,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2020-14864,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2020-14864,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-14864,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-14864,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-14864,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-14864,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-14864,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2020-14864,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14871/CVE-2020-14871.csv b/data/vul_id/CVE/2020/14/CVE-2020-14871/CVE-2020-14871.csv index fae43d83cbc68f5..9fa56f032f6fef2 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14871/CVE-2020-14871.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14871/CVE-2020-14871.csv @@ -9,7 +9,7 @@ CVE-2020-14871,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2020-14871,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2020-14871,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-14871,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-14871,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-14871,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-14871,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-14871,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2020-14871,0.00048520,https://github.com/vulsio/go-msfdb,vulsio/go-msfdb,241559906 @@ -67,9 +67,9 @@ CVE-2020-14871,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2020-14871,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-14871,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-14871,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-14871,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-14871,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-14871,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-14871,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-14871,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-14871,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-14871,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-14871,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14882/CVE-2020-14882.csv b/data/vul_id/CVE/2020/14/CVE-2020-14882/CVE-2020-14882.csv index ad3a938dd8bb26f..e3e64ae74af725c 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14882/CVE-2020-14882.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14882/CVE-2020-14882.csv @@ -90,7 +90,7 @@ CVE-2020-14882,0.00386100,https://github.com/a2148001284/Vulnerability_POC-EXP,a CVE-2020-14882,0.00386100,https://github.com/YasserGersy/cazador_unr,YasserGersy/cazador_unr,193280788 CVE-2020-14882,0.00347222,https://github.com/vulsio/go-kev,vulsio/go-kev,428122682 CVE-2020-14882,0.00314465,https://github.com/KayCHENvip/vulnerability-poc,KayCHENvip/vulnerability-poc,658037002 -CVE-2020-14882,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2020-14882,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2020-14882,0.00306748,https://github.com/Threekiii/Awesome-POC,Threekiii/Awesome-POC,461406901 CVE-2020-14882,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2020-14882,0.00281690,https://github.com/zerodayjoker/zerodayjoker.github.io,zerodayjoker/zerodayjoker.github.io,482425702 @@ -115,7 +115,7 @@ CVE-2020-14882,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2020-14882,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2020-14882,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-14882,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-14882,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-14882,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-14882,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-14882,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2020-14882,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -128,7 +128,7 @@ CVE-2020-14882,0.00048520,https://github.com/vulsio/go-msfdb,vulsio/go-msfdb,241 CVE-2020-14882,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2020-14882,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2020-14882,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2020-14882,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2020-14882,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2020-14882,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2020-14882,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-14882,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 @@ -188,15 +188,15 @@ CVE-2020-14882,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2020-14882,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-14882,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-14882,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-14882,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-14882,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-14882,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-14882,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-14882,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-14882,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-14882,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-14882,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-14882,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-14882,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-14882,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-14882,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-14882,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2020-14882,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-14882,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14883/CVE-2020-14883.csv b/data/vul_id/CVE/2020/14/CVE-2020-14883/CVE-2020-14883.csv index 028fa08c32e06f2..fca6d7492edcd18 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14883/CVE-2020-14883.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14883/CVE-2020-14883.csv @@ -33,7 +33,7 @@ CVE-2020-14883,0.00448430,https://github.com/Awrrays/MetaSploit-Moudule,Awrrays/ CVE-2020-14883,0.00386100,https://github.com/a2148001284/Vulnerability_POC-EXP,a2148001284/Vulnerability_POC-EXP,822077566 CVE-2020-14883,0.00347222,https://github.com/vulsio/go-kev,vulsio/go-kev,428122682 CVE-2020-14883,0.00322581,https://github.com/k8gege/Ladon,k8gege/Ladon,219113096 -CVE-2020-14883,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2020-14883,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2020-14883,0.00280899,https://github.com/wukong-bin/PeiQi-0day,wukong-bin/PeiQi-0day,465142654 CVE-2020-14883,0.00277008,https://github.com/CnHack3r/Goby_PoC_RedTeam,CnHack3r/Goby_PoC_RedTeam,539038052 CVE-2020-14883,0.00274725,https://github.com/chenxianshen789/0day,chenxianshen789/0day,808071258 @@ -52,7 +52,7 @@ CVE-2020-14883,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2020-14883,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2020-14883,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-14883,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-14883,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-14883,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-14883,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-14883,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2020-14883,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -122,14 +122,14 @@ CVE-2020-14883,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2020-14883,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-14883,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-14883,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-14883,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-14883,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-14883,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-14883,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-14883,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-14883,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-14883,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-14883,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-14883,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-14883,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-14883,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-14883,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2020-14883,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-14883,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-1493/CVE-2020-1493.csv b/data/vul_id/CVE/2020/14/CVE-2020-1493/CVE-2020-1493.csv index f9876ca3f310b10..3adf41860975f80 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-1493/CVE-2020-1493.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-1493/CVE-2020-1493.csv @@ -7,8 +7,8 @@ CVE-2020-1493,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-1493,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-1493,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-1493,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-1493,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-1493,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1493,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-1493,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1493,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1493,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-1493,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14943/CVE-2020-14943.csv b/data/vul_id/CVE/2020/14/CVE-2020-14943/CVE-2020-14943.csv index a0f2e2763816370..f1b36004ea72eb8 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14943/CVE-2020-14943.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14943/CVE-2020-14943.csv @@ -3,7 +3,7 @@ CVE-2020-14943,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-14943,Live-H CVE-2020-14943,0.02173913,https://github.com/sinjeanmin/cvedetails_2020_final,sinjeanmin/cvedetails_2020_final,424184998 CVE-2020-14943,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-14943,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-14943,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-14943,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-14943,0.00004800,https://github.com/84KaliPleXon3/offensive-security-exploitdb,84KaliPleXon3/offensive-security-exploitdb,282981718 CVE-2020-14943,0.00004747,https://github.com/Silentsoul04/exploitdb-1,Silentsoul04/exploitdb-1,336607627 CVE-2020-14943,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14946/CVE-2020-14946.csv b/data/vul_id/CVE/2020/14/CVE-2020-14946/CVE-2020-14946.csv index d56fb93f674150e..10ac23a143be676 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14946/CVE-2020-14946.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14946/CVE-2020-14946.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-14946,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-14946,Live-Hack-CVE/CVE-2020-14946,595337417 CVE-2020-14946,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 -CVE-2020-14946,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-14946,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-14946,0.00004800,https://github.com/84KaliPleXon3/offensive-security-exploitdb,84KaliPleXon3/offensive-security-exploitdb,282981718 CVE-2020-14946,0.00004747,https://github.com/Silentsoul04/exploitdb-1,Silentsoul04/exploitdb-1,336607627 CVE-2020-14946,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14947/CVE-2020-14947.csv b/data/vul_id/CVE/2020/14/CVE-2020-14947/CVE-2020-14947.csv index 437b7acf30b2fca..d12491e3747f88f 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14947/CVE-2020-14947.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14947/CVE-2020-14947.csv @@ -10,13 +10,13 @@ CVE-2020-14947,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-14947,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-14947,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-14947,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-14947,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-14947,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-14947,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-14947,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-14947,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-14947,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-14947,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-14947,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-14947,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-14947,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-14947,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-14947,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-14947,0.00004800,https://github.com/84KaliPleXon3/offensive-security-exploitdb,84KaliPleXon3/offensive-security-exploitdb,282981718 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14955/CVE-2020-14955.csv b/data/vul_id/CVE/2020/14/CVE-2020-14955/CVE-2020-14955.csv index d95bf83bf77c461..61b288706413dda 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14955/CVE-2020-14955.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14955/CVE-2020-14955.csv @@ -6,8 +6,8 @@ CVE-2020-14955,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-14955,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-14955,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-14955,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-14955,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-14955,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-14955,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-14955,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-14955,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-14955,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-14955,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14965/CVE-2020-14965.csv b/data/vul_id/CVE/2020/14/CVE-2020-14965/CVE-2020-14965.csv index 295a5c121735b68..076e85384d8d3ec 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14965/CVE-2020-14965.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14965/CVE-2020-14965.csv @@ -6,8 +6,8 @@ CVE-2020-14965,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-14965,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-14965,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-14965,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-14965,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-14965,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-14965,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-14965,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-14965,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-14965,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-14965,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14966/CVE-2020-14966.csv b/data/vul_id/CVE/2020/14/CVE-2020-14966/CVE-2020-14966.csv index 47e8b5af991c72a..6d9083b957790c6 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14966/CVE-2020-14966.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14966/CVE-2020-14966.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-14966,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-14966,Live-Hack-CVE/CVE-2020-14966,594265942 -CVE-2020-14966,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-14966,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-14966,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-14966,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-14966,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14967/CVE-2020-14967.csv b/data/vul_id/CVE/2020/14/CVE-2020-14967/CVE-2020-14967.csv index 705081942ce249c..a96733c8cd828ca 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14967/CVE-2020-14967.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14967/CVE-2020-14967.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-14967,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-14967,Live-Hack-CVE/CVE-2020-14967,594265929 -CVE-2020-14967,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-14967,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-14967,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-14967,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-14967,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14968/CVE-2020-14968.csv b/data/vul_id/CVE/2020/14/CVE-2020-14968/CVE-2020-14968.csv index a0e1fabd603b1a5..c8de2138047f13d 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14968/CVE-2020-14968.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14968/CVE-2020-14968.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-14968,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-14968,Live-Hack-CVE/CVE-2020-14968,594213826 -CVE-2020-14968,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-14968,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-14968,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-14968,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-14968,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14974/CVE-2020-14974.csv b/data/vul_id/CVE/2020/14/CVE-2020-14974/CVE-2020-14974.csv index c1b132ab83fdd48..8ba187d7c2b46e2 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14974/CVE-2020-14974.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14974/CVE-2020-14974.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-14974,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-14974,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-14974,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-14974,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-14974,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-14974,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-14974,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-14974,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-14974,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-14974,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-14974,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-14974,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14980/CVE-2020-14980.csv b/data/vul_id/CVE/2020/14/CVE-2020-14980/CVE-2020-14980.csv index 99f42a140f40b28..8dbfdec7e4de06c 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14980/CVE-2020-14980.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14980/CVE-2020-14980.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-14980,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-14980,Live-Hack-CVE/CVE-2020-14980,594132563 CVE-2020-14980,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 -CVE-2020-14980,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-14980,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-14980,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-14980,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-14980,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14981/CVE-2020-14981.csv b/data/vul_id/CVE/2020/14/CVE-2020-14981/CVE-2020-14981.csv index 8400b9ae3e082b8..a8372fb26ecb8c5 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14981/CVE-2020-14981.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14981/CVE-2020-14981.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-14981,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-14981,Live-Hack-CVE/CVE-2020-14981,594132507 -CVE-2020-14981,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-14981,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-14981,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-14981,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-14981,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/14/CVE-2020-14983/CVE-2020-14983.csv b/data/vul_id/CVE/2020/14/CVE-2020-14983/CVE-2020-14983.csv index 4db8a599c0d5eff..9cac3cb88ce62bd 100644 --- a/data/vul_id/CVE/2020/14/CVE-2020-14983/CVE-2020-14983.csv +++ b/data/vul_id/CVE/2020/14/CVE-2020-14983/CVE-2020-14983.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-14983,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-14983,Live-Hack-CVE/CVE-2020-14983,594132289 -CVE-2020-14983,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-14983,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-14983,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-14983,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-14983,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15002/CVE-2020-15002.csv b/data/vul_id/CVE/2020/15/CVE-2020-15002/CVE-2020-15002.csv index 0779851719f714e..8fe6e6a96641b3b 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15002/CVE-2020-15002.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15002/CVE-2020-15002.csv @@ -6,8 +6,8 @@ CVE-2020-15002,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-15002,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-15002,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-15002,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-15002,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-15002,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15002,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-15002,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15002,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-15002,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-15002,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15025/CVE-2020-15025.csv b/data/vul_id/CVE/2020/15/CVE-2020-15025/CVE-2020-15025.csv index 34cf29901b290f3..bd2dbee7f739d0e 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15025/CVE-2020-15025.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15025/CVE-2020-15025.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-15025,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-15025,Live-Hack-CVE/CVE-2020-15025,582193946 CVE-2020-15025,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-15025,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-15025,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-15025,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-15025,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-15025,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15051/CVE-2020-15051.csv b/data/vul_id/CVE/2020/15/CVE-2020-15051/CVE-2020-15051.csv index 407141212dcd3ee..bcc434a9220a86f 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15051/CVE-2020-15051.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15051/CVE-2020-15051.csv @@ -6,8 +6,8 @@ CVE-2020-15051,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-15051,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-15051,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-15051,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-15051,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-15051,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15051,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-15051,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15051,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-15051,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-15051,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15052/CVE-2020-15052.csv b/data/vul_id/CVE/2020/15/CVE-2020-15052/CVE-2020-15052.csv index f265fdabb50ca15..eafd7a902c8dcd2 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15052/CVE-2020-15052.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15052/CVE-2020-15052.csv @@ -6,8 +6,8 @@ CVE-2020-15052,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-15052,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-15052,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-15052,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-15052,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-15052,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15052,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-15052,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15052,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-15052,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-15052,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15053/CVE-2020-15053.csv b/data/vul_id/CVE/2020/15/CVE-2020-15053/CVE-2020-15053.csv index eb3a0c9ba30e9d0..909e3d400e3615a 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15053/CVE-2020-15053.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15053/CVE-2020-15053.csv @@ -6,8 +6,8 @@ CVE-2020-15053,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-15053,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-15053,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-15053,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-15053,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-15053,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15053,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-15053,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15053,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-15053,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2020-15053,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15087/CVE-2020-15087.csv b/data/vul_id/CVE/2020/15/CVE-2020-15087/CVE-2020-15087.csv index 013938995602c7e..d1e5361d1a879cc 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15087/CVE-2020-15087.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15087/CVE-2020-15087.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-15087,0.50000000,https://github.com/Live-Hack-CVE/CVE-2020-15087,Live-Hack-CVE/CVE-2020-15087,583159315 CVE-2020-15087,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-15087,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-15087,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-15087,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-15087,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-15087,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15092/CVE-2020-15092.csv b/data/vul_id/CVE/2020/15/CVE-2020-15092/CVE-2020-15092.csv index 4a4e885708b8e9c..0ab1725389c04a4 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15092/CVE-2020-15092.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15092/CVE-2020-15092.csv @@ -3,7 +3,7 @@ CVE-2020-15092,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2020-15092,o CVE-2020-15092,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-15092,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2020-15092,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-15092,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15092,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15092,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-15092,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-15092,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15094/CVE-2020-15094.csv b/data/vul_id/CVE/2020/15/CVE-2020-15094/CVE-2020-15094.csv index 64c79602ce58ee3..2ba96be11113691 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15094/CVE-2020-15094.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15094/CVE-2020-15094.csv @@ -4,7 +4,7 @@ CVE-2020-15094,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/ CVE-2020-15094,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 CVE-2020-15094,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-15094,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 -CVE-2020-15094,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-15094,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-15094,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-15094,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-15094,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15095/CVE-2020-15095.csv b/data/vul_id/CVE/2020/15/CVE-2020-15095/CVE-2020-15095.csv index 0777a664099f029..2bfed34353ba148 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15095/CVE-2020-15095.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15095/CVE-2020-15095.csv @@ -5,7 +5,7 @@ CVE-2020-15095,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/ CVE-2020-15095,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 CVE-2020-15095,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-15095,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-15095,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15095,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15095,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-15095,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-15095,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15113/CVE-2020-15113.csv b/data/vul_id/CVE/2020/15/CVE-2020-15113/CVE-2020-15113.csv index 880807f10523f5d..c4755db441e306b 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15113/CVE-2020-15113.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15113/CVE-2020-15113.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-15113,0.50000000,https://github.com/Live-Hack-CVE/CVE-2020-15113,Live-Hack-CVE/CVE-2020-15113,582850144 CVE-2020-15113,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-15113,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-15113,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-15113,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-15113,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2020-15113,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15115/CVE-2020-15115.csv b/data/vul_id/CVE/2020/15/CVE-2020-15115/CVE-2020-15115.csv index 8d706294a9c66f0..45bf0f4c9f794ad 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15115/CVE-2020-15115.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15115/CVE-2020-15115.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-15115,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-15115,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-15115,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-15115,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-15115,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-15115,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15117/CVE-2020-15117.csv b/data/vul_id/CVE/2020/15/CVE-2020-15117/CVE-2020-15117.csv index c130b2594cdbc46..a1c32d76121bc54 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15117/CVE-2020-15117.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15117/CVE-2020-15117.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-15117,0.50000000,https://github.com/Live-Hack-CVE/CVE-2020-15117,Live-Hack-CVE/CVE-2020-15117,583159305 CVE-2020-15117,0.00366300,https://github.com/Magicsmx/CVE-2020.6_2021.3,Magicsmx/CVE-2020.6_2021.3,366656087 CVE-2020-15117,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-15117,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-15117,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-15117,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-15117,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-15117,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15119/CVE-2020-15119.csv b/data/vul_id/CVE/2020/15/CVE-2020-15119/CVE-2020-15119.csv index 5cf3a685e76199d..9e48b696dfe3432 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15119/CVE-2020-15119.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15119/CVE-2020-15119.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-15119,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2020-15119,ossf-cve-benchmark/CVE-2020-15119,317494212 CVE-2020-15119,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-15119,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-15119,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15119,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15119,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-15119,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-15119,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15123/CVE-2020-15123.csv b/data/vul_id/CVE/2020/15/CVE-2020-15123/CVE-2020-15123.csv index c9c6d4a7b7f1fa1..81c73fe613f47a8 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15123/CVE-2020-15123.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15123/CVE-2020-15123.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-15123,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2020-15123,ossf-cve-benchmark/CVE-2020-15123,317494189 CVE-2020-15123,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-15123,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-15123,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15123,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15123,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-15123,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-15123,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15135/CVE-2020-15135.csv b/data/vul_id/CVE/2020/15/CVE-2020-15135/CVE-2020-15135.csv index b157b9688f3f750..ac43053232184f5 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15135/CVE-2020-15135.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15135/CVE-2020-15135.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-15135,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2020-15135,ossf-cve-benchmark/CVE-2020-15135,317494190 CVE-2020-15135,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-15135,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-15135,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15135,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15135,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-15135,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-15135,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15138/CVE-2020-15138.csv b/data/vul_id/CVE/2020/15/CVE-2020-15138/CVE-2020-15138.csv index e90cfde135aaaf1..5e802f8fd79ec0b 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15138/CVE-2020-15138.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15138/CVE-2020-15138.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-15138,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2020-15138,ossf-cve-benchmark/CVE-2020-15138,317494191 CVE-2020-15138,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-15138,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15138,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15138,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-15138,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-15138,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15148/CVE-2020-15148.csv b/data/vul_id/CVE/2020/15/CVE-2020-15148/CVE-2020-15148.csv index e3f47d80cf25b7f..e6a7b92345819c9 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15148/CVE-2020-15148.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15148/CVE-2020-15148.csv @@ -20,15 +20,15 @@ CVE-2020-15148,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,3006466 CVE-2020-15148,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2020-15148,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2020-15148,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2020-15148,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2020-15148,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2020-15148,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2020-15148,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-15148,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-15148,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-15148,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-15148,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-15148,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-15148,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15148,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-15148,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15148,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-15148,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-15148,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15152/CVE-2020-15152.csv b/data/vul_id/CVE/2020/15/CVE-2020-15152/CVE-2020-15152.csv index 4fc7f473852dfaa..cfa3ab413cdd439 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15152/CVE-2020-15152.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15152/CVE-2020-15152.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-15152,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2020-15152,ossf-cve-benchmark/CVE-2020-15152,317494194 CVE-2020-15152,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-15152,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15152,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15152,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-15152,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-15152,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15156/CVE-2020-15156.csv b/data/vul_id/CVE/2020/15/CVE-2020-15156/CVE-2020-15156.csv index 561709946444eeb..a19c4193f6a51e1 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15156/CVE-2020-15156.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15156/CVE-2020-15156.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-15156,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2020-15156,ossf-cve-benchmark/CVE-2020-15156,317494193 CVE-2020-15156,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-15156,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15156,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15156,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-15156,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-15156,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15169/CVE-2020-15169.csv b/data/vul_id/CVE/2020/15/CVE-2020-15169/CVE-2020-15169.csv index fbd03dd71b9e0fb..a4509c528f39950 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15169/CVE-2020-15169.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15169/CVE-2020-15169.csv @@ -6,8 +6,8 @@ CVE-2020-15169,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-15169,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-15169,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-15169,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-15169,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-15169,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15169,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-15169,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15169,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-15169,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-15169,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15175/CVE-2020-15175.csv b/data/vul_id/CVE/2020/15/CVE-2020-15175/CVE-2020-15175.csv index b6330273e6750aa..428ae4089f57334 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15175/CVE-2020-15175.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15175/CVE-2020-15175.csv @@ -5,8 +5,8 @@ CVE-2020-15175,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-15175,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-15175,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-15175,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-15175,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-15175,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15175,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-15175,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15175,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-15175,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-15175,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15223/CVE-2020-15223.csv b/data/vul_id/CVE/2020/15/CVE-2020-15223/CVE-2020-15223.csv index ce6a90c194a07ac..6f9e1c9411d3ba1 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15223/CVE-2020-15223.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15223/CVE-2020-15223.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-15223,0.50000000,https://github.com/Live-Hack-CVE/CVE-2020-15223,Live-Hack-CVE/CVE-2020-15223,583159255 CVE-2020-15223,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-15223,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-15223,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-15223,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-15223,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2020-15223,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15227/CVE-2020-15227.csv b/data/vul_id/CVE/2020/15/CVE-2020-15227/CVE-2020-15227.csv index 6ca6302b338a266..133cbced4e74b58 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15227/CVE-2020-15227.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15227/CVE-2020-15227.csv @@ -16,15 +16,15 @@ CVE-2020-15227,0.00052770,https://github.com/GhostTroops/scan4all,GhostTroops/sc CVE-2020-15227,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2020-15227,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2020-15227,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2020-15227,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2020-15227,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2020-15227,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2020-15227,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-15227,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-15227,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-15227,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-15227,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-15227,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-15227,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15227,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-15227,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15227,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-15227,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-15227,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15228/CVE-2020-15228.csv b/data/vul_id/CVE/2020/15/CVE-2020-15228/CVE-2020-15228.csv index 0adf3ddda16d106..9a19df6f60d5d0f 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15228/CVE-2020-15228.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15228/CVE-2020-15228.csv @@ -5,8 +5,8 @@ CVE-2020-15228,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-15228,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-15228,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-15228,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-15228,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-15228,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15228,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-15228,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15228,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-15228,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-15228,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15229/CVE-2020-15229.csv b/data/vul_id/CVE/2020/15/CVE-2020-15229/CVE-2020-15229.csv index 77b9e35503df96e..331ec8dc9d39e9c 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15229/CVE-2020-15229.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15229/CVE-2020-15229.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-15229,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-15229,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-15229,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-15229,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-15229,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2020-15229,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15247/CVE-2020-15247.csv b/data/vul_id/CVE/2020/15/CVE-2020-15247/CVE-2020-15247.csv index ac24c7ad6fe1760..c3c9ee8dd0dc98c 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15247/CVE-2020-15247.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15247/CVE-2020-15247.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-15247,0.25000000,https://github.com/Live-Hack-CVE/CVE-2021-21264,Live-Hack-CVE/CVE-2021-21264,583172898 CVE-2020-15247,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-15247,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-15247,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-15247,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-15247,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-15247,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15256/CVE-2020-15256.csv b/data/vul_id/CVE/2020/15/CVE-2020-15256/CVE-2020-15256.csv index e7e5a4203e79b68..34b3d388d6dab97 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15256/CVE-2020-15256.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15256/CVE-2020-15256.csv @@ -5,10 +5,10 @@ CVE-2020-15256,0.50000000,https://github.com/AKIA27TACKEDYE76PUGU/CVE-2021-23434 CVE-2020-15256,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-15256,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-15256,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-15256,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15256,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15256,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-15256,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-15256,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-15256,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-15256,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-15256,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-15256,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15257/CVE-2020-15257.csv b/data/vul_id/CVE/2020/15/CVE-2020-15257/CVE-2020-15257.csv index e0a8ba540c711b9..1b2111263d496f6 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15257/CVE-2020-15257.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15257/CVE-2020-15257.csv @@ -23,8 +23,8 @@ CVE-2020-15257,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-15257,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-15257,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-15257,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-15257,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-15257,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15257,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-15257,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15257,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-15257,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-15257,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15261/CVE-2020-15261.csv b/data/vul_id/CVE/2020/15/CVE-2020-15261/CVE-2020-15261.csv index 72b2be73f2795f7..8021368338f2b4a 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15261/CVE-2020-15261.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15261/CVE-2020-15261.csv @@ -7,8 +7,8 @@ CVE-2020-15261,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-15261,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-15261,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-15261,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-15261,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-15261,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15261,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-15261,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15261,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-15261,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-15261,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15275/CVE-2020-15275.csv b/data/vul_id/CVE/2020/15/CVE-2020-15275/CVE-2020-15275.csv index cec6142ccd8ae92..00224f5e1e87d85 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15275/CVE-2020-15275.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15275/CVE-2020-15275.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-15275,0.50000000,https://github.com/Live-Hack-CVE/CVE-2020-15275,Live-Hack-CVE/CVE-2020-15275,583180494 CVE-2020-15275,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-15275,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-15275,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-15275,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-15275,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-15275,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15349/CVE-2020-15349.csv b/data/vul_id/CVE/2020/15/CVE-2020-15349/CVE-2020-15349.csv index 5d050f53630fa5d..dee139da335e896 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15349/CVE-2020-15349.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15349/CVE-2020-15349.csv @@ -4,8 +4,8 @@ CVE-2020-15349,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-15349,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-15349,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-15349,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-15349,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-15349,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15349,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-15349,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15349,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-15349,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-15349,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15366/CVE-2020-15366.csv b/data/vul_id/CVE/2020/15/CVE-2020-15366/CVE-2020-15366.csv index 786ef39bc0a8066..e127f2aebdb31ab 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15366/CVE-2020-15366.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15366/CVE-2020-15366.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-15366,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-15366,Live-Hack-CVE/CVE-2020-15366,582825569 CVE-2020-15366,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-15366,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-15366,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-15366,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-15366,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2020-15366,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-15366,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15367/CVE-2020-15367.csv b/data/vul_id/CVE/2020/15/CVE-2020-15367/CVE-2020-15367.csv index 4790017ed5504be..d0162668eb5713c 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15367/CVE-2020-15367.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15367/CVE-2020-15367.csv @@ -6,8 +6,8 @@ CVE-2020-15367,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-15367,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-15367,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-15367,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-15367,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-15367,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15367,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-15367,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15367,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-15367,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-15367,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15368/CVE-2020-15368.csv b/data/vul_id/CVE/2020/15/CVE-2020-15368/CVE-2020-15368.csv index d48c98e30733a75..ee55fde78ba4f86 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15368/CVE-2020-15368.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15368/CVE-2020-15368.csv @@ -4,15 +4,15 @@ CVE-2020-15368,0.50000000,https://github.com/reigenatk/vuln-driver,reigenatk/vul CVE-2020-15368,0.11111111,https://github.com/CaledoniaProject/drivers-binaries,CaledoniaProject/drivers-binaries,289257205 CVE-2020-15368,0.03333333,https://github.com/ExpLife0011/awesome-windows-kernel-security-development,ExpLife0011/awesome-windows-kernel-security-development,125789528 CVE-2020-15368,0.01923077,https://github.com/hsheric0210/SharpKernel,hsheric0210/SharpKernel,817785709 -CVE-2020-15368,0.00311526,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 +CVE-2020-15368,0.00312500,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 CVE-2020-15368,0.00147493,https://github.com/nicholas-long/github-exploit-code-repository-index,nicholas-long/github-exploit-code-repository-index,457144632 CVE-2020-15368,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-15368,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-15368,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-15368,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-15368,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-15368,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-15368,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15368,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-15368,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15368,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-15368,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-15368,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15392/CVE-2020-15392.csv b/data/vul_id/CVE/2020/15/CVE-2020-15392/CVE-2020-15392.csv index 7ac2f4ca7da990c..0d0a83bc2b70e8d 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15392/CVE-2020-15392.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15392/CVE-2020-15392.csv @@ -7,8 +7,8 @@ CVE-2020-15392,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-15392,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-15392,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-15392,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-15392,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-15392,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15392,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-15392,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15392,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-15392,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-15392,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15399/CVE-2020-15399.csv b/data/vul_id/CVE/2020/15/CVE-2020-15399/CVE-2020-15399.csv index 81997836e1ab8e7..f5fffb9d3a66456 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15399/CVE-2020-15399.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15399/CVE-2020-15399.csv @@ -5,8 +5,8 @@ CVE-2020-15399,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2020-15399,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-15399,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-15399,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2020-15399,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-15399,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15399,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-15399,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15399,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-15399,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-15399,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15416/CVE-2020-15416.csv b/data/vul_id/CVE/2020/15/CVE-2020-15416/CVE-2020-15416.csv index 11c8afecbaff682..b8ef64e77051100 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15416/CVE-2020-15416.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15416/CVE-2020-15416.csv @@ -5,8 +5,8 @@ CVE-2020-15416,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/ CVE-2020-15416,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-15416,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-15416,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-15416,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-15416,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15416,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-15416,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15416,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2020-15416,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 CVE-2020-15416,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15422/CVE-2020-15422.csv b/data/vul_id/CVE/2020/15/CVE-2020-15422/CVE-2020-15422.csv index 9f4de195b5847b9..9fed6e8dfe95a6f 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15422/CVE-2020-15422.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15422/CVE-2020-15422.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-15422,0.33333333,https://github.com/Live-Hack-CVE/CVE-2020-15422,Live-Hack-CVE/CVE-2020-15422,592910100 -CVE-2020-15422,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-15422,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-15422,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-15422,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-15422,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15429/CVE-2020-15429.csv b/data/vul_id/CVE/2020/15/CVE-2020-15429/CVE-2020-15429.csv index d967ba0edabf5c9..707786ea14439ea 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15429/CVE-2020-15429.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15429/CVE-2020-15429.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-15429,0.33333333,https://github.com/Live-Hack-CVE/CVE-2020-15429,Live-Hack-CVE/CVE-2020-15429,592910070 -CVE-2020-15429,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-15429,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-15429,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-15429,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-15429,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15434/CVE-2020-15434.csv b/data/vul_id/CVE/2020/15/CVE-2020-15434/CVE-2020-15434.csv index 1842bef43eb8beb..d471aff9c5eb794 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15434/CVE-2020-15434.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15434/CVE-2020-15434.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-15434,0.33333333,https://github.com/Live-Hack-CVE/CVE-2020-15434,Live-Hack-CVE/CVE-2020-15434,592910292 -CVE-2020-15434,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-15434,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-15434,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-15434,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-15434,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15435/CVE-2020-15435.csv b/data/vul_id/CVE/2020/15/CVE-2020-15435/CVE-2020-15435.csv index 64680e0c6aa80f1..526b794bc896f4f 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15435/CVE-2020-15435.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15435/CVE-2020-15435.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-15435,0.33333333,https://github.com/Live-Hack-CVE/CVE-2020-15435,Live-Hack-CVE/CVE-2020-15435,592910184 -CVE-2020-15435,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-15435,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-15435,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-15435,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-15435,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15436/CVE-2020-15436.csv b/data/vul_id/CVE/2020/15/CVE-2020-15436/CVE-2020-15436.csv index e9420e7ec9b7c98..0540bc93f7ea894 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15436/CVE-2020-15436.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15436/CVE-2020-15436.csv @@ -6,10 +6,10 @@ CVE-2020-15436,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-15436,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-15436,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-15436,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-15436,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-15436,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15436,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-15436,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15436,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-15436,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-15436,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-15436,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-15436,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-15436,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15492/CVE-2020-15492.csv b/data/vul_id/CVE/2020/15/CVE-2020-15492/CVE-2020-15492.csv index 4912ae9af73d444..fe0267ce823444b 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15492/CVE-2020-15492.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15492/CVE-2020-15492.csv @@ -6,8 +6,8 @@ CVE-2020-15492,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-15492,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-15492,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-15492,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-15492,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-15492,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15492,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-15492,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15492,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-15492,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-15492,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15500/CVE-2020-15500.csv b/data/vul_id/CVE/2020/15/CVE-2020-15500/CVE-2020-15500.csv index 17cde15a2791183..827394f90cb3a7d 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15500/CVE-2020-15500.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15500/CVE-2020-15500.csv @@ -10,7 +10,7 @@ CVE-2020-15500,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc CVE-2020-15500,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2020-15500,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2020-15500,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-15500,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-15500,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-15500,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2020-15500,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2020-15500,0.00004182,https://github.com/swapravo/cvesploit,swapravo/cvesploit,385868347 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15505/CVE-2020-15505.csv b/data/vul_id/CVE/2020/15/CVE-2020-15505/CVE-2020-15505.csv index f501c8b374afbee..94d3e0efe8b96e6 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15505/CVE-2020-15505.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15505/CVE-2020-15505.csv @@ -11,7 +11,7 @@ CVE-2020-15505,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2020-15505,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2020-15505,0.00081699,https://github.com/Ostorlab/known_exploited_vulnerbilities_detectors,Ostorlab/known_exploited_vulnerbilities_detectors,483170315 CVE-2020-15505,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-15505,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-15505,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-15505,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-15505,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2020-15505,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-1555/CVE-2020-1555.csv b/data/vul_id/CVE/2020/15/CVE-2020-1555/CVE-2020-1555.csv index 7825b8644566915..a8021440813011b 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-1555/CVE-2020-1555.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-1555/CVE-2020-1555.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-1555,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,daggersec/CISA-Known-Exploits,457938317 CVE-2020-1555,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2020-1555,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-1555,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-1555,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-1555,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-1555,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2020-1555,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15562/CVE-2020-15562.csv b/data/vul_id/CVE/2020/15/CVE-2020-15562/CVE-2020-15562.csv index e39e52c672a95d4..b679d2e718cffc0 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15562/CVE-2020-15562.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15562/CVE-2020-15562.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-15562,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-15562,Live-Hack-CVE/CVE-2020-15562,591491764 -CVE-2020-15562,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-15562,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-15562,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-15562,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-15562,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15568/CVE-2020-15568.csv b/data/vul_id/CVE/2020/15/CVE-2020-15568/CVE-2020-15568.csv index b1158a73bd0a0a1..34da4edfc901b96 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15568/CVE-2020-15568.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15568/CVE-2020-15568.csv @@ -22,11 +22,11 @@ CVE-2020-15568,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-15568,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-15568,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-15568,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-15568,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-15568,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15568,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-15568,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15568,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-15568,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-15568,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-15568,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-15568,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2020-15568,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-15568,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-1557/CVE-2020-1557.csv b/data/vul_id/CVE/2020/15/CVE-2020-1557/CVE-2020-1557.csv index 886eab6a06c1465..67ec3b92fb407cc 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-1557/CVE-2020-1557.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-1557/CVE-2020-1557.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-1557,0.00070671,https://github.com/SafeBreach-Labs/Back2TheFuture,SafeBreach-Labs/Back2TheFuture,392930100 CVE-2020-1557,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-1557,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 -CVE-2020-1557,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-1557,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1557,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-1557,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1557,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1557,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-1557,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-1558/CVE-2020-1558.csv b/data/vul_id/CVE/2020/15/CVE-2020-1558/CVE-2020-1558.csv index c843b14180d73e2..00c2b896318b918 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-1558/CVE-2020-1558.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-1558/CVE-2020-1558.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-1558,0.00070671,https://github.com/SafeBreach-Labs/Back2TheFuture,SafeBreach-Labs/Back2TheFuture,392930100 CVE-2020-1558,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-1558,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 -CVE-2020-1558,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-1558,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1558,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-1558,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1558,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1558,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-1558,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15588/CVE-2020-15588.csv b/data/vul_id/CVE/2020/15/CVE-2020-15588/CVE-2020-15588.csv index 8b97b27f0270843..fe69fbc99cdf728 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15588/CVE-2020-15588.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15588/CVE-2020-15588.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-15588,0.33333333,https://github.com/patois/zohocorp_dc,patois/zohocorp_dc,280465194 CVE-2020-15588,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-15588,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-15588,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15588,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15588,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-15588,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-15588,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15589/CVE-2020-15589.csv b/data/vul_id/CVE/2020/15/CVE-2020-15589/CVE-2020-15589.csv index 42422cb7f0e82d4..f4b8844245b3b86 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15589/CVE-2020-15589.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15589/CVE-2020-15589.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-15589,0.33333333,https://github.com/patois/zohocorp_dc,patois/zohocorp_dc,280465194 CVE-2020-15589,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-15589,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-15589,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15589,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15589,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-15589,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2020-15589,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15612/CVE-2020-15612.csv b/data/vul_id/CVE/2020/15/CVE-2020-15612/CVE-2020-15612.csv index bb0cf67ff972a58..c1eea6c49b0a022 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15612/CVE-2020-15612.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15612/CVE-2020-15612.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-15612,0.33333333,https://github.com/Live-Hack-CVE/CVE-2020-15612,Live-Hack-CVE/CVE-2020-15612,592910041 -CVE-2020-15612,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-15612,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-15612,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-15612,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-15612,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15616/CVE-2020-15616.csv b/data/vul_id/CVE/2020/15/CVE-2020-15616/CVE-2020-15616.csv index f967fe87c08cb08..6f9f28712692a47 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15616/CVE-2020-15616.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15616/CVE-2020-15616.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-15616,0.33333333,https://github.com/Live-Hack-CVE/CVE-2020-15616,Live-Hack-CVE/CVE-2020-15616,592910225 -CVE-2020-15616,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-15616,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-15616,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-15616,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-15616,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15620/CVE-2020-15620.csv b/data/vul_id/CVE/2020/15/CVE-2020-15620/CVE-2020-15620.csv index 258700ee79d4d5a..5f8418eb225d5e5 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15620/CVE-2020-15620.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15620/CVE-2020-15620.csv @@ -3,7 +3,7 @@ CVE-2020-15620,0.33333333,https://github.com/Live-Hack-CVE/CVE-2020-15620,Live-H CVE-2020-15620,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 CVE-2020-15620,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 CVE-2020-15620,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 -CVE-2020-15620,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-15620,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-15620,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-15620,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-15620,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15624/CVE-2020-15624.csv b/data/vul_id/CVE/2020/15/CVE-2020-15624/CVE-2020-15624.csv index b1de15c157114fb..32b719a50b45963 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15624/CVE-2020-15624.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15624/CVE-2020-15624.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-15624,0.33333333,https://github.com/Live-Hack-CVE/CVE-2020-15624,Live-Hack-CVE/CVE-2020-15624,592910160 -CVE-2020-15624,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-15624,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-15624,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-15624,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-15624,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-1564/CVE-2020-1564.csv b/data/vul_id/CVE/2020/15/CVE-2020-1564/CVE-2020-1564.csv index f4ab026395c1c03..db73c571b698b9f 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-1564/CVE-2020-1564.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-1564/CVE-2020-1564.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-1564,0.00070671,https://github.com/SafeBreach-Labs/Back2TheFuture,SafeBreach-Labs/Back2TheFuture,392930100 CVE-2020-1564,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-1564,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 -CVE-2020-1564,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-1564,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1564,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-1564,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1564,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1564,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-1564,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15643/CVE-2020-15643.csv b/data/vul_id/CVE/2020/15/CVE-2020-15643/CVE-2020-15643.csv index 77270e8d375f2b4..122ff0a8ee6f512 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15643/CVE-2020-15643.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15643/CVE-2020-15643.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-15643,0.33333333,https://github.com/Live-Hack-CVE/CVE-2020-15643,Live-Hack-CVE/CVE-2020-15643,592626543 -CVE-2020-15643,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-15643,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-15643,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-15643,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-15643,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15645/CVE-2020-15645.csv b/data/vul_id/CVE/2020/15/CVE-2020-15645/CVE-2020-15645.csv index 57e81fe09853549..bf6eda69b10b915 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15645/CVE-2020-15645.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15645/CVE-2020-15645.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-15645,0.33333333,https://github.com/Live-Hack-CVE/CVE-2020-15645,Live-Hack-CVE/CVE-2020-15645,592626580 -CVE-2020-15645,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-15645,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-15645,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-15645,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-15645,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15652/CVE-2020-15652.csv b/data/vul_id/CVE/2020/15/CVE-2020-15652/CVE-2020-15652.csv index 2d42ec12dff1c5c..cb76c20fafb397c 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15652/CVE-2020-15652.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15652/CVE-2020-15652.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-15652,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-15652,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-15652,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-15652,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-15652,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-15652,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15653/CVE-2020-15653.csv b/data/vul_id/CVE/2020/15/CVE-2020-15653/CVE-2020-15653.csv index 1bbaf80357244a4..04c9575c656a9ce 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15653/CVE-2020-15653.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15653/CVE-2020-15653.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-15653,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-15653,Live-Hack-CVE/CVE-2020-15653,596794455 -CVE-2020-15653,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-15653,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-15653,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-15653,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-15653,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15654/CVE-2020-15654.csv b/data/vul_id/CVE/2020/15/CVE-2020-15654/CVE-2020-15654.csv index 6522bb7b4faeb1f..629ffd449389a8c 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15654/CVE-2020-15654.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15654/CVE-2020-15654.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-15654,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-15654,Live-Hack-CVE/CVE-2020-15654,596794472 -CVE-2020-15654,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-15654,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-15654,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-15654,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-15654,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15656/CVE-2020-15656.csv b/data/vul_id/CVE/2020/15/CVE-2020-15656/CVE-2020-15656.csv index 4a2d27a2b2ed53a..209cdf0deb9e144 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15656/CVE-2020-15656.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15656/CVE-2020-15656.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-15656,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-15656,Live-Hack-CVE/CVE-2020-15656,596794443 -CVE-2020-15656,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-15656,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-15656,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-15656,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2020-15656,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15658/CVE-2020-15658.csv b/data/vul_id/CVE/2020/15/CVE-2020-15658/CVE-2020-15658.csv index d746a6adc2e9a63..b9a7ab1629e9df4 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15658/CVE-2020-15658.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15658/CVE-2020-15658.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-15658,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-15658,Live-Hack-CVE/CVE-2020-15658,596794370 -CVE-2020-15658,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-15658,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-15658,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-15658,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-15658,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15676/CVE-2020-15676.csv b/data/vul_id/CVE/2020/15/CVE-2020-15676/CVE-2020-15676.csv index 1d9c32f3f613381..373cac205b5b316 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15676/CVE-2020-15676.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15676/CVE-2020-15676.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-15676,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-15676,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-15676,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-15676,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-15676,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-15676,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15677/CVE-2020-15677.csv b/data/vul_id/CVE/2020/15/CVE-2020-15677/CVE-2020-15677.csv index 286431493671d9b..a4ecc26973546c4 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15677/CVE-2020-15677.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15677/CVE-2020-15677.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-15677,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-15677,Live-Hack-CVE/CVE-2020-15677,582925431 CVE-2020-15677,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-15677,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-15677,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-15677,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-15677,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-15677,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15678/CVE-2020-15678.csv b/data/vul_id/CVE/2020/15/CVE-2020-15678/CVE-2020-15678.csv index d35aa1c19b053ec..58d7b0a2da9c7e1 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15678/CVE-2020-15678.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15678/CVE-2020-15678.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-15678,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-15678,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-15678,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-15678,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-15678,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-15678,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15679/CVE-2020-15679.csv b/data/vul_id/CVE/2020/15/CVE-2020-15679/CVE-2020-15679.csv index a8411574b59698c..a37151197b26e28 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15679/CVE-2020-15679.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15679/CVE-2020-15679.csv @@ -3,7 +3,7 @@ CVE-2020-15679,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-15679,Live-H CVE-2020-15679,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-15679,Live-Hack-CVE/CVE-2020-15679,582038671 CVE-2020-15679,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2020-15679,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-15679,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-15679,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-15679,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-15679,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2020-15679,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15685/CVE-2020-15685.csv b/data/vul_id/CVE/2020/15/CVE-2020-15685/CVE-2020-15685.csv index f33e047c6973538..06e9de9e8dd888e 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15685/CVE-2020-15685.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15685/CVE-2020-15685.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-15685,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-15685,Live-Hack-CVE/CVE-2020-15685,582605915 CVE-2020-15685,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-15685,Live-Hack-CVE/CVE-2020-15685,582038623 CVE-2020-15685,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-15685,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-15685,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-15685,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-15685,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2020-15685,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15689/CVE-2020-15689.csv b/data/vul_id/CVE/2020/15/CVE-2020-15689/CVE-2020-15689.csv index 82b354574a0ad37..da547ce2957c244 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15689/CVE-2020-15689.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15689/CVE-2020-15689.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-15689,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-15689,Live-Hack-CVE/CVE-2020-15689,594213858 -CVE-2020-15689,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-15689,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-15689,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-15689,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2020-15689,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-1570/CVE-2020-1570.csv b/data/vul_id/CVE/2020/15/CVE-2020-1570/CVE-2020-1570.csv index 5236d469224aa11..4e65e3727cc4803 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-1570/CVE-2020-1570.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-1570/CVE-2020-1570.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-1570,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,daggersec/CISA-Known-Exploits,457938317 CVE-2020-1570,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2020-1570,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-1570,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-1570,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-1570,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-1570,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2020-1570,0.00059453,https://github.com/francolmenar-projects/PoC_Snort_Windows10,francolmenar-projects/PoC_Snort_Windows10,320782168 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15701/CVE-2020-15701.csv b/data/vul_id/CVE/2020/15/CVE-2020-15701/CVE-2020-15701.csv index 84d5860104f24aa..bfb4756a19646ac 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15701/CVE-2020-15701.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15701/CVE-2020-15701.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-15701,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-15701,Live-Hack-CVE/CVE-2020-15701,592626637 -CVE-2020-15701,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-15701,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-15701,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-15701,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-15701,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15778/CVE-2020-15778.csv b/data/vul_id/CVE/2020/15/CVE-2020-15778/CVE-2020-15778.csv index eb5eea9d254da19..0f246de5c43a7f2 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15778/CVE-2020-15778.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15778/CVE-2020-15778.csv @@ -17,19 +17,19 @@ CVE-2020-15778,0.00088968,https://github.com/scmanjarrez/CVEScannerV2,scmanjarre CVE-2020-15778,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 CVE-2020-15778,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2020-15778,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 -CVE-2020-15778,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2020-15778,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2020-15778,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-15778,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-15778,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-15778,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-15778,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-15778,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-15778,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-15778,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15778,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-15778,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15778,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-15778,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-15778,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-15778,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-15778,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-15778,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-15778,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-15778,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15780/CVE-2020-15780.csv b/data/vul_id/CVE/2020/15/CVE-2020-15780/CVE-2020-15780.csv index 6a9e7d171a94f82..2be4aa0cabddc25 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15780/CVE-2020-15780.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15780/CVE-2020-15780.csv @@ -4,10 +4,10 @@ CVE-2020-15780,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-15780,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-15780,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-15780,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-15780,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-15780,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15780,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-15780,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15780,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-15780,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-15780,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-15780,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-15780,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-15780,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15798/CVE-2020-15798.csv b/data/vul_id/CVE/2020/15/CVE-2020-15798/CVE-2020-15798.csv index f8d0fb89fb65bfc..3f703657a0eb878 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15798/CVE-2020-15798.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15798/CVE-2020-15798.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-15798,0.50000000,https://github.com/Live-Hack-CVE/CVE-2020-15798,Live-Hack-CVE/CVE-2020-15798,583172771 CVE-2020-15798,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-15798,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-15798,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-15798,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-15798,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-15798,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15802/CVE-2020-15802.csv b/data/vul_id/CVE/2020/15/CVE-2020-15802/CVE-2020-15802.csv index d8df21fdf1d9f67..0d06ab9f6ff0ecc 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15802/CVE-2020-15802.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15802/CVE-2020-15802.csv @@ -7,12 +7,12 @@ CVE-2020-15802,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-15802,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-15802,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-15802,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-15802,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-15802,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15802,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-15802,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15802,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-15802,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2020-15802,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-15802,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-15802,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-15802,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-15802,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-15802,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15803/CVE-2020-15803.csv b/data/vul_id/CVE/2020/15/CVE-2020-15803/CVE-2020-15803.csv index 907a52bf29c3561..e2fa5413b8294e8 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15803/CVE-2020-15803.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15803/CVE-2020-15803.csv @@ -3,7 +3,7 @@ CVE-2020-15803,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-15803,Live-H CVE-2020-15803,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-15803,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2020-15803,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 -CVE-2020-15803,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-15803,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-15803,0.00004747,https://github.com/Silentsoul04/exploitdb-1,Silentsoul04/exploitdb-1,336607627 CVE-2020-15803,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 CVE-2020-15803,0.00004622,https://github.com/merlinepedra25/EXPLOITDB,merlinepedra25/EXPLOITDB,531505478 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15808/CVE-2020-15808.csv b/data/vul_id/CVE/2020/15/CVE-2020-15808/CVE-2020-15808.csv index afe9f41f31599ad..acf941daddb95d5 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15808/CVE-2020-15808.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15808/CVE-2020-15808.csv @@ -3,8 +3,8 @@ CVE-2020-15808,1.00000000,https://github.com/manucuf/CVE202015808,manucuf/CVE202 CVE-2020-15808,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-15808,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-15808,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2020-15808,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-15808,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15808,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-15808,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15808,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-15808,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-15808,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15848/CVE-2020-15848.csv b/data/vul_id/CVE/2020/15/CVE-2020-15848/CVE-2020-15848.csv index 71bbc892399f04d..10688ef3ab6f0a1 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15848/CVE-2020-15848.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15848/CVE-2020-15848.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-15848,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-15848,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2020-15848,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-15848,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15848,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-15848,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15848,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-15848,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-15848,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-15848,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2020-15848,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2020-15848,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15860/CVE-2020-15860.csv b/data/vul_id/CVE/2020/15/CVE-2020-15860/CVE-2020-15860.csv index 0106cf6d5763d6b..208a75fd7d87d28 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15860/CVE-2020-15860.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15860/CVE-2020-15860.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-15860,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-15860,Live-Hack-CVE/CVE-2020-15860,591491547 -CVE-2020-15860,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-15860,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-15860,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-15860,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2020-15860,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15873/CVE-2020-15873.csv b/data/vul_id/CVE/2020/15/CVE-2020-15873/CVE-2020-15873.csv index af64feddff5d79b..0015d8b2893d3bf 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15873/CVE-2020-15873.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15873/CVE-2020-15873.csv @@ -5,8 +5,8 @@ CVE-2020-15873,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-15873,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-15873,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-15873,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-15873,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-15873,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15873,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-15873,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15873,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-15873,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-15873,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15890/CVE-2020-15890.csv b/data/vul_id/CVE/2020/15/CVE-2020-15890/CVE-2020-15890.csv index 34a80d6582ae044..79bd9cf3ea6b7c6 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15890/CVE-2020-15890.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15890/CVE-2020-15890.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-15890,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-15890,Live-Hack-CVE/CVE-2020-15890,591491683 -CVE-2020-15890,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-15890,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-15890,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-15890,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-15890,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15906/CVE-2020-15906.csv b/data/vul_id/CVE/2020/15/CVE-2020-15906/CVE-2020-15906.csv index 4c47387c20b7b8b..8d8ddb4ca684315 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15906/CVE-2020-15906.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15906/CVE-2020-15906.csv @@ -14,8 +14,8 @@ CVE-2020-15906,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-15906,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-15906,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-15906,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-15906,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-15906,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15906,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-15906,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15906,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-15906,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2020-15906,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15920/CVE-2020-15920.csv b/data/vul_id/CVE/2020/15/CVE-2020-15920/CVE-2020-15920.csv index 76d9f722fe02afa..935822c28da319f 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15920/CVE-2020-15920.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15920/CVE-2020-15920.csv @@ -70,7 +70,7 @@ CVE-2020-15920,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/ CVE-2020-15920,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2020-15920,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-15920,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 -CVE-2020-15920,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-15920,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-15920,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2020-15920,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-15920,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15931/CVE-2020-15931.csv b/data/vul_id/CVE/2020/15/CVE-2020-15931/CVE-2020-15931.csv index fd6ebf3c869aa89..bb03b940380c018 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15931/CVE-2020-15931.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15931/CVE-2020-15931.csv @@ -6,8 +6,8 @@ CVE-2020-15931,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-15931,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-15931,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-15931,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-15931,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-15931,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15931,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-15931,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15931,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-15931,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-15931,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15946/CVE-2020-15946.csv b/data/vul_id/CVE/2020/15/CVE-2020-15946/CVE-2020-15946.csv index e9cc66fd3e46fd1..3d53120b534a53f 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15946/CVE-2020-15946.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15946/CVE-2020-15946.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-15946,0.50000000,https://github.com/danyx07/PoC-RCE-Rukovoditel,danyx07/PoC-RCE-Rukovoditel,351496432 -CVE-2020-15946,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15946,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15946,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-15946,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2020-15946,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15953/CVE-2020-15953.csv b/data/vul_id/CVE/2020/15/CVE-2020-15953/CVE-2020-15953.csv index 743ffc69a797b92..eebd56d12df1e17 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15953/CVE-2020-15953.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15953/CVE-2020-15953.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-15953,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-15953,Live-Hack-CVE/CVE-2020-15953,591505204 -CVE-2020-15953,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-15953,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-15953,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-15953,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-15953,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15956/CVE-2020-15956.csv b/data/vul_id/CVE/2020/15/CVE-2020-15956/CVE-2020-15956.csv index d2c4571a500258e..762a3e6afacf242 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15956/CVE-2020-15956.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15956/CVE-2020-15956.csv @@ -6,8 +6,8 @@ CVE-2020-15956,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-15956,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-15956,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-15956,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-15956,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-15956,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15956,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-15956,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15956,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-15956,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-15956,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/15/CVE-2020-15999/CVE-2020-15999.csv b/data/vul_id/CVE/2020/15/CVE-2020-15999/CVE-2020-15999.csv index d76bcf7aedde58b..0d6bd55bb2b18e0 100644 --- a/data/vul_id/CVE/2020/15/CVE-2020-15999/CVE-2020-15999.csv +++ b/data/vul_id/CVE/2020/15/CVE-2020-15999/CVE-2020-15999.csv @@ -20,7 +20,7 @@ CVE-2020-15999,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2020-15999,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2020-15999,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-15999,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-15999,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-15999,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-15999,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-15999,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2020-15999,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 @@ -30,9 +30,9 @@ CVE-2020-15999,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-15999,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-15999,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-15999,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-15999,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-15999,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-15999,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-15999,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-15999,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-15999,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2020-15999,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-15999,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/16/CVE-2020-16009/CVE-2020-16009.csv b/data/vul_id/CVE/2020/16/CVE-2020-16009/CVE-2020-16009.csv index 245e3d2563c300f..d550eba01db2fc5 100644 --- a/data/vul_id/CVE/2020/16/CVE-2020-16009/CVE-2020-16009.csv +++ b/data/vul_id/CVE/2020/16/CVE-2020-16009/CVE-2020-16009.csv @@ -9,7 +9,7 @@ CVE-2020-16009,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2020-16009,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2020-16009,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-16009,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-16009,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-16009,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-16009,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-16009,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2020-16009,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2020/16/CVE-2020-16010/CVE-2020-16010.csv b/data/vul_id/CVE/2020/16/CVE-2020-16010/CVE-2020-16010.csv index 7cf88ce3bfb5a00..d5a15c1a1a811cc 100644 --- a/data/vul_id/CVE/2020/16/CVE-2020-16010/CVE-2020-16010.csv +++ b/data/vul_id/CVE/2020/16/CVE-2020-16010/CVE-2020-16010.csv @@ -9,7 +9,7 @@ CVE-2020-16010,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2020-16010,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2020-16010,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-16010,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-16010,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-16010,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-16010,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-16010,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2020-16010,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2020/16/CVE-2020-16012/CVE-2020-16012.csv b/data/vul_id/CVE/2020/16/CVE-2020-16012/CVE-2020-16012.csv index b535bac9a99c91e..b5c40adca697f80 100644 --- a/data/vul_id/CVE/2020/16/CVE-2020-16012/CVE-2020-16012.csv +++ b/data/vul_id/CVE/2020/16/CVE-2020-16012/CVE-2020-16012.csv @@ -5,8 +5,8 @@ CVE-2020-16012,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-16012,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-16012,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-16012,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-16012,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-16012,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-16012,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-16012,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-16012,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-16012,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-16012,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/16/CVE-2020-16013/CVE-2020-16013.csv b/data/vul_id/CVE/2020/16/CVE-2020-16013/CVE-2020-16013.csv index 553056b249a9f21..1d4b22a505c7157 100644 --- a/data/vul_id/CVE/2020/16/CVE-2020-16013/CVE-2020-16013.csv +++ b/data/vul_id/CVE/2020/16/CVE-2020-16013/CVE-2020-16013.csv @@ -7,7 +7,7 @@ CVE-2020-16013,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2020-16013,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2020-16013,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-16013,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-16013,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-16013,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-16013,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-16013,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2020-16013,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2020/16/CVE-2020-16017/CVE-2020-16017.csv b/data/vul_id/CVE/2020/16/CVE-2020-16017/CVE-2020-16017.csv index 45bf0468bdbec36..468325504e0fa26 100644 --- a/data/vul_id/CVE/2020/16/CVE-2020-16017/CVE-2020-16017.csv +++ b/data/vul_id/CVE/2020/16/CVE-2020-16017/CVE-2020-16017.csv @@ -7,7 +7,7 @@ CVE-2020-16017,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2020-16017,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2020-16017,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-16017,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-16017,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-16017,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-16017,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-16017,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2020-16017,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2020/16/CVE-2020-16040/CVE-2020-16040.csv b/data/vul_id/CVE/2020/16/CVE-2020-16040/CVE-2020-16040.csv index 55e3c6a85eec991..e857a2e1c703a1b 100644 --- a/data/vul_id/CVE/2020/16/CVE-2020-16040/CVE-2020-16040.csv +++ b/data/vul_id/CVE/2020/16/CVE-2020-16040/CVE-2020-16040.csv @@ -70,7 +70,7 @@ CVE-2020-16040,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/ CVE-2020-16040,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2020-16040,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-16040,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-16040,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-16040,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-16040,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-16040,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-16040,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 diff --git a/data/vul_id/CVE/2020/16/CVE-2020-16093/CVE-2020-16093.csv b/data/vul_id/CVE/2020/16/CVE-2020-16093/CVE-2020-16093.csv index 8f88e65c8384ad1..543553e39f4f745 100644 --- a/data/vul_id/CVE/2020/16/CVE-2020-16093/CVE-2020-16093.csv +++ b/data/vul_id/CVE/2020/16/CVE-2020-16093/CVE-2020-16093.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-16093,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-16093,Live-Hack-CVE/CVE-2020-16093,594516960 CVE-2020-16093,0.50000000,https://github.com/Live-Hack-CVE/CVE-2020-36659,Live-Hack-CVE/CVE-2020-36659,593918369 CVE-2020-16093,0.50000000,https://github.com/Live-Hack-CVE/CVE-2020-36658,Live-Hack-CVE/CVE-2020-36658,593918359 -CVE-2020-16093,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-16093,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-16093,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-16093,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-16093,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2020/16/CVE-2020-1611/CVE-2020-1611.csv b/data/vul_id/CVE/2020/16/CVE-2020-1611/CVE-2020-1611.csv index 000cd1804e518a2..daf30f89f488815 100644 --- a/data/vul_id/CVE/2020/16/CVE-2020-1611/CVE-2020-1611.csv +++ b/data/vul_id/CVE/2020/16/CVE-2020-1611/CVE-2020-1611.csv @@ -7,8 +7,8 @@ CVE-2020-1611,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-1611,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-1611,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-1611,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-1611,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-1611,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1611,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-1611,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1611,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1611,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-1611,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/16/CVE-2020-16118/CVE-2020-16118.csv b/data/vul_id/CVE/2020/16/CVE-2020-16118/CVE-2020-16118.csv index 133072ce37dcfdf..a801a61bd8b123c 100644 --- a/data/vul_id/CVE/2020/16/CVE-2020-16118/CVE-2020-16118.csv +++ b/data/vul_id/CVE/2020/16/CVE-2020-16118/CVE-2020-16118.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-16118,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-16118,Live-Hack-CVE/CVE-2020-16118,597131536 -CVE-2020-16118,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-16118,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-16118,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-16118,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-16118,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2020/16/CVE-2020-16122/CVE-2020-16122.csv b/data/vul_id/CVE/2020/16/CVE-2020-16122/CVE-2020-16122.csv index ec3e80b77d4dcc2..128787cc230c357 100644 --- a/data/vul_id/CVE/2020/16/CVE-2020-16122/CVE-2020-16122.csv +++ b/data/vul_id/CVE/2020/16/CVE-2020-16122/CVE-2020-16122.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-16122,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-16122,Live-Hack-CVE/CVE-2020-16122,583159225 CVE-2020-16122,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-16122,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-16122,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-16122,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-16122,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2020-16122,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2020/16/CVE-2020-16125/CVE-2020-16125.csv b/data/vul_id/CVE/2020/16/CVE-2020-16125/CVE-2020-16125.csv index 90f95acb6c019ad..127e9d3e4ed3326 100644 --- a/data/vul_id/CVE/2020/16/CVE-2020-16125/CVE-2020-16125.csv +++ b/data/vul_id/CVE/2020/16/CVE-2020-16125/CVE-2020-16125.csv @@ -3,10 +3,10 @@ CVE-2020-16125,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-16125,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-16125,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-16125,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-16125,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-16125,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-16125,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-16125,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-16125,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-16125,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-16125,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-16125,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-16125,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-16125,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/16/CVE-2020-16126/CVE-2020-16126.csv b/data/vul_id/CVE/2020/16/CVE-2020-16126/CVE-2020-16126.csv index 636ddd0415021ac..b4ab13b590791f0 100644 --- a/data/vul_id/CVE/2020/16/CVE-2020-16126/CVE-2020-16126.csv +++ b/data/vul_id/CVE/2020/16/CVE-2020-16126/CVE-2020-16126.csv @@ -5,8 +5,8 @@ CVE-2020-16126,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-16126,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-16126,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-16126,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-16126,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-16126,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-16126,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-16126,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-16126,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-16126,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-16126,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/16/CVE-2020-16127/CVE-2020-16127.csv b/data/vul_id/CVE/2020/16/CVE-2020-16127/CVE-2020-16127.csv index 4cf2808bcf41319..4dfb1d96ac92b16 100644 --- a/data/vul_id/CVE/2020/16/CVE-2020-16127/CVE-2020-16127.csv +++ b/data/vul_id/CVE/2020/16/CVE-2020-16127/CVE-2020-16127.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-16127,0.33333333,https://github.com/zev3n/Ubuntu-Gnome-privilege-escalation,zev3n/Ubuntu-Gnome-privilege-escalation,312235133 CVE-2020-16127,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-16127,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-16127,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-16127,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-16127,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-16127,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-16127,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/16/CVE-2020-16145/CVE-2020-16145.csv b/data/vul_id/CVE/2020/16/CVE-2020-16145/CVE-2020-16145.csv index 0f0f1e2a5f35746..720685136ed07a4 100644 --- a/data/vul_id/CVE/2020/16/CVE-2020-16145/CVE-2020-16145.csv +++ b/data/vul_id/CVE/2020/16/CVE-2020-16145/CVE-2020-16145.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-16145,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-16145,Live-Hack-CVE/CVE-2020-16145,591505222 -CVE-2020-16145,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-16145,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-16145,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-16145,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-16145,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/16/CVE-2020-16152/CVE-2020-16152.csv b/data/vul_id/CVE/2020/16/CVE-2020-16152/CVE-2020-16152.csv index b0868db43e3b86b..3087f76e3839364 100644 --- a/data/vul_id/CVE/2020/16/CVE-2020-16152/CVE-2020-16152.csv +++ b/data/vul_id/CVE/2020/16/CVE-2020-16152/CVE-2020-16152.csv @@ -43,8 +43,8 @@ CVE-2020-16152,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2020-16152,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-16152,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-16152,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-16152,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-16152,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-16152,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-16152,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-16152,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-16152,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-16152,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/16/CVE-2020-16164/CVE-2020-16164.csv b/data/vul_id/CVE/2020/16/CVE-2020-16164/CVE-2020-16164.csv index 30468fe87d6fd88..66662f8ef498148 100644 --- a/data/vul_id/CVE/2020/16/CVE-2020-16164/CVE-2020-16164.csv +++ b/data/vul_id/CVE/2020/16/CVE-2020-16164/CVE-2020-16164.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-16164,0.50000000,https://github.com/Live-Hack-CVE/CVE-2020-16164,Live-Hack-CVE/CVE-2020-16164,582850122 CVE-2020-16164,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-16164,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-16164,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-16164,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-16164,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2020-16164,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/16/CVE-2020-16204/CVE-2020-16204.csv b/data/vul_id/CVE/2020/16/CVE-2020-16204/CVE-2020-16204.csv index 786f6f775e8a088..0429964f3671f81 100644 --- a/data/vul_id/CVE/2020/16/CVE-2020-16204/CVE-2020-16204.csv +++ b/data/vul_id/CVE/2020/16/CVE-2020-16204/CVE-2020-16204.csv @@ -3,7 +3,7 @@ CVE-2020-16204,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-16204,Live-H CVE-2020-16204,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-16204,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-16204,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-16204,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-16204,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-16204,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-16204,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-16204,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/16/CVE-2020-16206/CVE-2020-16206.csv b/data/vul_id/CVE/2020/16/CVE-2020-16206/CVE-2020-16206.csv index c784931bef0b913..9d289033e5ebcf1 100644 --- a/data/vul_id/CVE/2020/16/CVE-2020-16206/CVE-2020-16206.csv +++ b/data/vul_id/CVE/2020/16/CVE-2020-16206/CVE-2020-16206.csv @@ -3,7 +3,7 @@ CVE-2020-16206,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-16206,Live-H CVE-2020-16206,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-16206,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-16206,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-16206,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-16206,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-16206,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-16206,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-16206,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/16/CVE-2020-16207/CVE-2020-16207.csv b/data/vul_id/CVE/2020/16/CVE-2020-16207/CVE-2020-16207.csv index 79d63f51f1b6db1..99191573cfd8f40 100644 --- a/data/vul_id/CVE/2020/16/CVE-2020-16207/CVE-2020-16207.csv +++ b/data/vul_id/CVE/2020/16/CVE-2020-16207/CVE-2020-16207.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-16207,0.16666667,https://github.com/Live-Hack-CVE/CVE-2020-16207,Live-Hack-CVE/CVE-2020-16207,594213908 -CVE-2020-16207,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-16207,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-16207,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-16207,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-16207,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2020/16/CVE-2020-16210/CVE-2020-16210.csv b/data/vul_id/CVE/2020/16/CVE-2020-16210/CVE-2020-16210.csv index 46e10c39844e32c..968df71c17f8941 100644 --- a/data/vul_id/CVE/2020/16/CVE-2020-16210/CVE-2020-16210.csv +++ b/data/vul_id/CVE/2020/16/CVE-2020-16210/CVE-2020-16210.csv @@ -3,7 +3,7 @@ CVE-2020-16210,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-16210,Live-H CVE-2020-16210,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-16210,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-16210,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-16210,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-16210,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-16210,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-16210,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-16210,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/16/CVE-2020-16211/CVE-2020-16211.csv b/data/vul_id/CVE/2020/16/CVE-2020-16211/CVE-2020-16211.csv index d156ea836245e78..0cc25105726faa3 100644 --- a/data/vul_id/CVE/2020/16/CVE-2020-16211/CVE-2020-16211.csv +++ b/data/vul_id/CVE/2020/16/CVE-2020-16211/CVE-2020-16211.csv @@ -5,7 +5,7 @@ CVE-2020-16211,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/ CVE-2020-16211,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 CVE-2020-16211,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-16211,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-16211,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-16211,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-16211,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-16211,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-16211,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2020/16/CVE-2020-16213/CVE-2020-16213.csv b/data/vul_id/CVE/2020/16/CVE-2020-16213/CVE-2020-16213.csv index ae69a57bd813df6..4957ff961b6d15f 100644 --- a/data/vul_id/CVE/2020/16/CVE-2020-16213/CVE-2020-16213.csv +++ b/data/vul_id/CVE/2020/16/CVE-2020-16213/CVE-2020-16213.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-16213,0.50000000,https://github.com/Live-Hack-CVE/CVE-2020-16213,Live-Hack-CVE/CVE-2020-16213,583256023 CVE-2020-16213,0.00052165,https://github.com/w3h/isf,w3h/isf,96204829 CVE-2020-16213,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-16213,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-16213,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-16213,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-16213,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-16213,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2020/16/CVE-2020-16242/CVE-2020-16242.csv b/data/vul_id/CVE/2020/16/CVE-2020-16242/CVE-2020-16242.csv index 6c67e0fc73ceee0..395324e5bfbdb30 100644 --- a/data/vul_id/CVE/2020/16/CVE-2020-16242/CVE-2020-16242.csv +++ b/data/vul_id/CVE/2020/16/CVE-2020-16242/CVE-2020-16242.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2020-16242,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-16242,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-16242,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-16242,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2020-16242,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/16/CVE-2020-16251/CVE-2020-16251.csv b/data/vul_id/CVE/2020/16/CVE-2020-16251/CVE-2020-16251.csv index b012fe0f39c576a..39d2c76d34c9d79 100644 --- a/data/vul_id/CVE/2020/16/CVE-2020-16251/CVE-2020-16251.csv +++ b/data/vul_id/CVE/2020/16/CVE-2020-16251/CVE-2020-16251.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-16251,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-16251,Live-Hack-CVE/CVE-2020-16251,596891798 -CVE-2020-16251,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-16251,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-16251,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-16251,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-16251,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/16/CVE-2020-16270/CVE-2020-16270.csv b/data/vul_id/CVE/2020/16/CVE-2020-16270/CVE-2020-16270.csv index c0aeeafc050c190..c5ce8fea4109232 100644 --- a/data/vul_id/CVE/2020/16/CVE-2020-16270/CVE-2020-16270.csv +++ b/data/vul_id/CVE/2020/16/CVE-2020-16270/CVE-2020-16270.csv @@ -10,8 +10,8 @@ CVE-2020-16270,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-16270,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-16270,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-16270,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-16270,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-16270,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-16270,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-16270,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-16270,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-16270,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-16270,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2020/16/CVE-2020-16287/CVE-2020-16287.csv b/data/vul_id/CVE/2020/16/CVE-2020-16287/CVE-2020-16287.csv index bec96c589cbbd74..bafd33a6a236256 100644 --- a/data/vul_id/CVE/2020/16/CVE-2020-16287/CVE-2020-16287.csv +++ b/data/vul_id/CVE/2020/16/CVE-2020-16287/CVE-2020-16287.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-16287,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-16287,Live-Hack-CVE/CVE-2020-16287,583531655 CVE-2020-16287,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-16287,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-16287,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-16287,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-16287,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-16287,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-16287,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/16/CVE-2020-16288/CVE-2020-16288.csv b/data/vul_id/CVE/2020/16/CVE-2020-16288/CVE-2020-16288.csv index 85a7acb17eba350..b87c69026129c0a 100644 --- a/data/vul_id/CVE/2020/16/CVE-2020-16288/CVE-2020-16288.csv +++ b/data/vul_id/CVE/2020/16/CVE-2020-16288/CVE-2020-16288.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-16288,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-16288,Live-Hack-CVE/CVE-2020-16288,583531667 CVE-2020-16288,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-16288,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-16288,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-16288,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-16288,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-16288,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-16288,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/16/CVE-2020-16289/CVE-2020-16289.csv b/data/vul_id/CVE/2020/16/CVE-2020-16289/CVE-2020-16289.csv index b6246f81355f503..70f17bb79ac90f3 100644 --- a/data/vul_id/CVE/2020/16/CVE-2020-16289/CVE-2020-16289.csv +++ b/data/vul_id/CVE/2020/16/CVE-2020-16289/CVE-2020-16289.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-16289,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-16289,Live-Hack-CVE/CVE-2020-16289,583531694 CVE-2020-16289,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-16289,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-16289,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-16289,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-16289,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-16289,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-16289,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/16/CVE-2020-16290/CVE-2020-16290.csv b/data/vul_id/CVE/2020/16/CVE-2020-16290/CVE-2020-16290.csv index 7a1e664872d188e..65232f127df816c 100644 --- a/data/vul_id/CVE/2020/16/CVE-2020-16290/CVE-2020-16290.csv +++ b/data/vul_id/CVE/2020/16/CVE-2020-16290/CVE-2020-16290.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-16290,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-16290,Live-Hack-CVE/CVE-2020-16290,583531723 CVE-2020-16290,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-16290,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-16290,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-16290,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-16290,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-16290,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-16290,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/16/CVE-2020-16291/CVE-2020-16291.csv b/data/vul_id/CVE/2020/16/CVE-2020-16291/CVE-2020-16291.csv index 943ba8eafabd951..24298daa2b06345 100644 --- a/data/vul_id/CVE/2020/16/CVE-2020-16291/CVE-2020-16291.csv +++ b/data/vul_id/CVE/2020/16/CVE-2020-16291/CVE-2020-16291.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-16291,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-16291,Live-Hack-CVE/CVE-2020-16291,583531679 CVE-2020-16291,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-16291,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-16291,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-16291,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-16291,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-16291,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-16291,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/16/CVE-2020-16292/CVE-2020-16292.csv b/data/vul_id/CVE/2020/16/CVE-2020-16292/CVE-2020-16292.csv index 9f56cd45cc2fc9d..46c287ab7315e2e 100644 --- a/data/vul_id/CVE/2020/16/CVE-2020-16292/CVE-2020-16292.csv +++ b/data/vul_id/CVE/2020/16/CVE-2020-16292/CVE-2020-16292.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-16292,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-16292,Live-Hack-CVE/CVE-2020-16292,583531712 CVE-2020-16292,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-16292,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-16292,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-16292,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-16292,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-16292,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-16292,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/16/CVE-2020-16293/CVE-2020-16293.csv b/data/vul_id/CVE/2020/16/CVE-2020-16293/CVE-2020-16293.csv index b33e0e519d5a86e..adb3e8287be8023 100644 --- a/data/vul_id/CVE/2020/16/CVE-2020-16293/CVE-2020-16293.csv +++ b/data/vul_id/CVE/2020/16/CVE-2020-16293/CVE-2020-16293.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-16293,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-16293,Live-Hack-CVE/CVE-2020-16293,583531801 CVE-2020-16293,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-16293,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-16293,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-16293,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-16293,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-16293,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-16293,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/16/CVE-2020-16294/CVE-2020-16294.csv b/data/vul_id/CVE/2020/16/CVE-2020-16294/CVE-2020-16294.csv index e29fb346bc8810d..359680baa852d0a 100644 --- a/data/vul_id/CVE/2020/16/CVE-2020-16294/CVE-2020-16294.csv +++ b/data/vul_id/CVE/2020/16/CVE-2020-16294/CVE-2020-16294.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-16294,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-16294,Live-Hack-CVE/CVE-2020-16294,583531792 CVE-2020-16294,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-16294,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-16294,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-16294,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-16294,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-16294,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-16294,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/16/CVE-2020-16295/CVE-2020-16295.csv b/data/vul_id/CVE/2020/16/CVE-2020-16295/CVE-2020-16295.csv index a4bf72dbfa48657..8e9fda2b3841ac1 100644 --- a/data/vul_id/CVE/2020/16/CVE-2020-16295/CVE-2020-16295.csv +++ b/data/vul_id/CVE/2020/16/CVE-2020-16295/CVE-2020-16295.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-16295,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-16295,Live-Hack-CVE/CVE-2020-16295,583531812 CVE-2020-16295,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-16295,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-16295,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-16295,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-16295,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-16295,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-16295,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/16/CVE-2020-16296/CVE-2020-16296.csv b/data/vul_id/CVE/2020/16/CVE-2020-16296/CVE-2020-16296.csv index 6f6cfcd444b772b..ae0ed70b49d9f1e 100644 --- a/data/vul_id/CVE/2020/16/CVE-2020-16296/CVE-2020-16296.csv +++ b/data/vul_id/CVE/2020/16/CVE-2020-16296/CVE-2020-16296.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-16296,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-16296,Live-Hack-CVE/CVE-2020-16296,583531856 CVE-2020-16296,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-16296,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-16296,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-16296,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-16296,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-16296,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-16296,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/16/CVE-2020-16297/CVE-2020-16297.csv b/data/vul_id/CVE/2020/16/CVE-2020-16297/CVE-2020-16297.csv index bd55176e5ff8835..3d3bb43bf43255e 100644 --- a/data/vul_id/CVE/2020/16/CVE-2020-16297/CVE-2020-16297.csv +++ b/data/vul_id/CVE/2020/16/CVE-2020-16297/CVE-2020-16297.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-16297,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-16297,Live-Hack-CVE/CVE-2020-16297,583531874 CVE-2020-16297,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-16297,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-16297,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-16297,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-16297,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-16297,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-16297,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/16/CVE-2020-16298/CVE-2020-16298.csv b/data/vul_id/CVE/2020/16/CVE-2020-16298/CVE-2020-16298.csv index fd1f4612be0b163..a9717600f1b2859 100644 --- a/data/vul_id/CVE/2020/16/CVE-2020-16298/CVE-2020-16298.csv +++ b/data/vul_id/CVE/2020/16/CVE-2020-16298/CVE-2020-16298.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-16298,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-16298,Live-Hack-CVE/CVE-2020-16298,583531869 CVE-2020-16298,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-16298,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-16298,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-16298,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-16298,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-16298,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-16298,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/16/CVE-2020-16299/CVE-2020-16299.csv b/data/vul_id/CVE/2020/16/CVE-2020-16299/CVE-2020-16299.csv index 082e081230c1420..642c156d62a123b 100644 --- a/data/vul_id/CVE/2020/16/CVE-2020-16299/CVE-2020-16299.csv +++ b/data/vul_id/CVE/2020/16/CVE-2020-16299/CVE-2020-16299.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-16299,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-16299,Live-Hack-CVE/CVE-2020-16299,583531861 CVE-2020-16299,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-16299,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-16299,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-16299,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-16299,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-16299,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-16299,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/16/CVE-2020-16300/CVE-2020-16300.csv b/data/vul_id/CVE/2020/16/CVE-2020-16300/CVE-2020-16300.csv index ac24dbd764e1213..c27295fc6dc08a9 100644 --- a/data/vul_id/CVE/2020/16/CVE-2020-16300/CVE-2020-16300.csv +++ b/data/vul_id/CVE/2020/16/CVE-2020-16300/CVE-2020-16300.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-16300,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-16300,Live-Hack-CVE/CVE-2020-16300,583531822 CVE-2020-16300,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-16300,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-16300,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-16300,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-16300,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-16300,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-16300,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/16/CVE-2020-16301/CVE-2020-16301.csv b/data/vul_id/CVE/2020/16/CVE-2020-16301/CVE-2020-16301.csv index eb013724486a3c5..6d8fd8c7554b4a3 100644 --- a/data/vul_id/CVE/2020/16/CVE-2020-16301/CVE-2020-16301.csv +++ b/data/vul_id/CVE/2020/16/CVE-2020-16301/CVE-2020-16301.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-16301,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-16301,Live-Hack-CVE/CVE-2020-16301,583531833 CVE-2020-16301,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-16301,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-16301,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-16301,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-16301,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-16301,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-16301,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/16/CVE-2020-1631/CVE-2020-1631.csv b/data/vul_id/CVE/2020/16/CVE-2020-1631/CVE-2020-1631.csv index 63f3d6e2a2325c2..7ea3893123622ec 100644 --- a/data/vul_id/CVE/2020/16/CVE-2020-1631/CVE-2020-1631.csv +++ b/data/vul_id/CVE/2020/16/CVE-2020-1631/CVE-2020-1631.csv @@ -5,7 +5,7 @@ CVE-2020-1631,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2020-1631,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2020-1631,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-1631,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-1631,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-1631,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-1631,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-1631,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2020-1631,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 @@ -14,7 +14,7 @@ CVE-2020-1631,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/c CVE-2020-1631,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1631,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-1631,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-1631,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-1631,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-1631,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-1631,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2020-1631,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2020/16/CVE-2020-16587/CVE-2020-16587.csv b/data/vul_id/CVE/2020/16/CVE-2020-16587/CVE-2020-16587.csv index 5d119584dd58abd..df57710b8cdac34 100644 --- a/data/vul_id/CVE/2020/16/CVE-2020-16587/CVE-2020-16587.csv +++ b/data/vul_id/CVE/2020/16/CVE-2020-16587/CVE-2020-16587.csv @@ -4,7 +4,7 @@ CVE-2020-16587,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-16587,Live-H CVE-2020-16587,0.00366300,https://github.com/Magicsmx/CVE-2020.6_2021.3,Magicsmx/CVE-2020.6_2021.3,366656087 CVE-2020-16587,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-16587,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-16587,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-16587,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-16587,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-16587,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-16587,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/16/CVE-2020-16588/CVE-2020-16588.csv b/data/vul_id/CVE/2020/16/CVE-2020-16588/CVE-2020-16588.csv index 4cb5bc89acaff71..060cc98f0971dd7 100644 --- a/data/vul_id/CVE/2020/16/CVE-2020-16588/CVE-2020-16588.csv +++ b/data/vul_id/CVE/2020/16/CVE-2020-16588/CVE-2020-16588.csv @@ -3,7 +3,7 @@ CVE-2020-16588,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-16588,Live-H CVE-2020-16588,0.00366300,https://github.com/Magicsmx/CVE-2020.6_2021.3,Magicsmx/CVE-2020.6_2021.3,366656087 CVE-2020-16588,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-16588,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-16588,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-16588,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-16588,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-16588,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-16588,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/16/CVE-2020-16589/CVE-2020-16589.csv b/data/vul_id/CVE/2020/16/CVE-2020-16589/CVE-2020-16589.csv index 70a3e18f1ffb052..ba8812e30c9e81c 100644 --- a/data/vul_id/CVE/2020/16/CVE-2020-16589/CVE-2020-16589.csv +++ b/data/vul_id/CVE/2020/16/CVE-2020-16589/CVE-2020-16589.csv @@ -3,7 +3,7 @@ CVE-2020-16589,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-16589,Live-H CVE-2020-16589,0.00366300,https://github.com/Magicsmx/CVE-2020.6_2021.3,Magicsmx/CVE-2020.6_2021.3,366656087 CVE-2020-16589,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-16589,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-16589,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-16589,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-16589,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-16589,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-16589,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/16/CVE-2020-16593/CVE-2020-16593.csv b/data/vul_id/CVE/2020/16/CVE-2020-16593/CVE-2020-16593.csv index 04cbead6f30ca8e..8555bae12dab64f 100644 --- a/data/vul_id/CVE/2020/16/CVE-2020-16593/CVE-2020-16593.csv +++ b/data/vul_id/CVE/2020/16/CVE-2020-16593/CVE-2020-16593.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-16593,0.01666667,https://github.com/f0ns1/CVE-2020-python_tool,f0ns1/CVE-2020-python_tool,359132915 CVE-2020-16593,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-16593,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-16593,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-16593,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-16593,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-16593,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-16593,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/16/CVE-2020-16599/CVE-2020-16599.csv b/data/vul_id/CVE/2020/16/CVE-2020-16599/CVE-2020-16599.csv index 13eea182f7ba928..ad353045ec73720 100644 --- a/data/vul_id/CVE/2020/16/CVE-2020-16599/CVE-2020-16599.csv +++ b/data/vul_id/CVE/2020/16/CVE-2020-16599/CVE-2020-16599.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-16599,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-4285,Live-Hack-CVE/CVE-2022-4285,598830374 CVE-2020-16599,0.01666667,https://github.com/f0ns1/CVE-2020-python_tool,f0ns1/CVE-2020-python_tool,359132915 CVE-2020-16599,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-16599,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-16599,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-16599,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-16599,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-16599,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/16/CVE-2020-16845/CVE-2020-16845.csv b/data/vul_id/CVE/2020/16/CVE-2020-16845/CVE-2020-16845.csv index d60ca03158d2d34..c43e205a360c527 100644 --- a/data/vul_id/CVE/2020/16/CVE-2020-16845/CVE-2020-16845.csv +++ b/data/vul_id/CVE/2020/16/CVE-2020-16845/CVE-2020-16845.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-16845,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-16845,Live-Hack-CVE/CVE-2020-16845,596891824 CVE-2020-16845,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-16845,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-16845,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-16845,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-16845,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-16845,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/16/CVE-2020-16846/CVE-2020-16846.csv b/data/vul_id/CVE/2020/16/CVE-2020-16846/CVE-2020-16846.csv index 7c230e5cf80b599..5269747d2a0ada7 100644 --- a/data/vul_id/CVE/2020/16/CVE-2020-16846/CVE-2020-16846.csv +++ b/data/vul_id/CVE/2020/16/CVE-2020-16846/CVE-2020-16846.csv @@ -22,7 +22,7 @@ CVE-2020-16846,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2020-16846,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2020-16846,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-16846,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-16846,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-16846,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-16846,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-16846,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2020-16846,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -93,9 +93,9 @@ CVE-2020-16846,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2020-16846,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-16846,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-16846,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-16846,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-16846,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-16846,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-16846,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-16846,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-16846,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-16846,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-16846,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2020/16/CVE-2020-16875/CVE-2020-16875.csv b/data/vul_id/CVE/2020/16/CVE-2020-16875/CVE-2020-16875.csv index 10dfeb0b2d22287..4956f6589342369 100644 --- a/data/vul_id/CVE/2020/16/CVE-2020-16875/CVE-2020-16875.csv +++ b/data/vul_id/CVE/2020/16/CVE-2020-16875/CVE-2020-16875.csv @@ -14,7 +14,7 @@ CVE-2020-16875,0.00059453,https://github.com/francolmenar-projects/PoC_Snort_Win CVE-2020-16875,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 CVE-2020-16875,0.00052770,https://github.com/hktalent/scan4all,hktalent/scan4all,505278571 CVE-2020-16875,0.00048520,https://github.com/vulsio/go-msfdb,vulsio/go-msfdb,241559906 -CVE-2020-16875,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2020-16875,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2020-16875,0.00024050,https://github.com/TAplutos/autosploit,TAplutos/autosploit,715864568 CVE-2020-16875,0.00022041,https://github.com/CyberTKR/Metasploit-Framework,CyberTKR/Metasploit-Framework,296959076 CVE-2020-16875,0.00021954,https://github.com/vivekpal25/metasploit,vivekpal25/metasploit,308791898 diff --git a/data/vul_id/CVE/2020/16/CVE-2020-16898/CVE-2020-16898.csv b/data/vul_id/CVE/2020/16/CVE-2020-16898/CVE-2020-16898.csv index bd493faafb615da..32fe3a03801fe02 100644 --- a/data/vul_id/CVE/2020/16/CVE-2020-16898/CVE-2020-16898.csv +++ b/data/vul_id/CVE/2020/16/CVE-2020-16898/CVE-2020-16898.csv @@ -36,19 +36,19 @@ CVE-2020-16898,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Te CVE-2020-16898,0.00147493,https://github.com/nicholas-long/github-exploit-code-repository-index,nicholas-long/github-exploit-code-repository-index,457144632 CVE-2020-16898,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2020-16898,0.00059453,https://github.com/francolmenar-projects/PoC_Snort_Windows10,francolmenar-projects/PoC_Snort_Windows10,320782168 -CVE-2020-16898,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2020-16898,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2020-16898,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-16898,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-16898,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-16898,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-16898,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-16898,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-16898,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-16898,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-16898,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-16898,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-16898,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-16898,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-16898,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-16898,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-16898,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-16898,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-16898,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-16898,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/16/CVE-2020-16899/CVE-2020-16899.csv b/data/vul_id/CVE/2020/16/CVE-2020-16899/CVE-2020-16899.csv index 79a42caa611678e..a48ea3b59fac457 100644 --- a/data/vul_id/CVE/2020/16/CVE-2020-16899/CVE-2020-16899.csv +++ b/data/vul_id/CVE/2020/16/CVE-2020-16899/CVE-2020-16899.csv @@ -20,8 +20,8 @@ CVE-2020-16899,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-16899,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-16899,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-16899,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-16899,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-16899,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-16899,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-16899,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-16899,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-16899,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-16899,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/16/CVE-2020-16901/CVE-2020-16901.csv b/data/vul_id/CVE/2020/16/CVE-2020-16901/CVE-2020-16901.csv index 1d5a19ba7262f41..dc1eeab5d919235 100644 --- a/data/vul_id/CVE/2020/16/CVE-2020-16901/CVE-2020-16901.csv +++ b/data/vul_id/CVE/2020/16/CVE-2020-16901/CVE-2020-16901.csv @@ -9,8 +9,8 @@ CVE-2020-16901,0.00274725,https://github.com/helloexp/0day,helloexp/0day,1064110 CVE-2020-16901,0.00248139,https://github.com/helloexp/0day,helloexp/0day,478826386 CVE-2020-16901,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-16901,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 -CVE-2020-16901,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-16901,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-16901,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-16901,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-16901,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-16901,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2020-16901,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/16/CVE-2020-16938/CVE-2020-16938.csv b/data/vul_id/CVE/2020/16/CVE-2020-16938/CVE-2020-16938.csv index 373b244e35dd370..22ea91e4d91856b 100644 --- a/data/vul_id/CVE/2020/16/CVE-2020-16938/CVE-2020-16938.csv +++ b/data/vul_id/CVE/2020/16/CVE-2020-16938/CVE-2020-16938.csv @@ -19,8 +19,8 @@ CVE-2020-16938,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-16938,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-16938,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-16938,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-16938,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-16938,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-16938,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-16938,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-16938,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-16938,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-16938,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/16/CVE-2020-16939/CVE-2020-16939.csv b/data/vul_id/CVE/2020/16/CVE-2020-16939/CVE-2020-16939.csv index d9e676b7cb51be2..79508e8597733c6 100644 --- a/data/vul_id/CVE/2020/16/CVE-2020-16939/CVE-2020-16939.csv +++ b/data/vul_id/CVE/2020/16/CVE-2020-16939/CVE-2020-16939.csv @@ -9,8 +9,8 @@ CVE-2020-16939,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-16939,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-16939,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-16939,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-16939,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-16939,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-16939,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-16939,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-16939,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-16939,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-16939,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/16/CVE-2020-16947/CVE-2020-16947.csv b/data/vul_id/CVE/2020/16/CVE-2020-16947/CVE-2020-16947.csv index ae081799b816b32..fc97ad2baca8d3e 100644 --- a/data/vul_id/CVE/2020/16/CVE-2020-16947/CVE-2020-16947.csv +++ b/data/vul_id/CVE/2020/16/CVE-2020-16947/CVE-2020-16947.csv @@ -10,8 +10,8 @@ CVE-2020-16947,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-16947,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-16947,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-16947,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-16947,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-16947,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-16947,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-16947,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-16947,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-16947,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-16947,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/17/CVE-2020-17008/CVE-2020-17008.csv b/data/vul_id/CVE/2020/17/CVE-2020-17008/CVE-2020-17008.csv index 2998d01bbdb9681..a0d732cfc448541 100644 --- a/data/vul_id/CVE/2020/17/CVE-2020-17008/CVE-2020-17008.csv +++ b/data/vul_id/CVE/2020/17/CVE-2020-17008/CVE-2020-17008.csv @@ -7,8 +7,8 @@ CVE-2020-17008,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2020-17008,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-17008,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-17008,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2020-17008,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-17008,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-17008,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-17008,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-17008,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-17008,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-17008,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/17/CVE-2020-17035/CVE-2020-17035.csv b/data/vul_id/CVE/2020/17/CVE-2020-17035/CVE-2020-17035.csv index b8e87b760114661..ea9c20baec77367 100644 --- a/data/vul_id/CVE/2020/17/CVE-2020-17035/CVE-2020-17035.csv +++ b/data/vul_id/CVE/2020/17/CVE-2020-17035/CVE-2020-17035.csv @@ -5,8 +5,8 @@ CVE-2020-17035,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-17035,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-17035,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-17035,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-17035,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-17035,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-17035,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-17035,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-17035,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-17035,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-17035,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/17/CVE-2020-17049/CVE-2020-17049.csv b/data/vul_id/CVE/2020/17/CVE-2020-17049/CVE-2020-17049.csv index 6600f15509d57ed..7336f1bd20494af 100644 --- a/data/vul_id/CVE/2020/17/CVE-2020-17049/CVE-2020-17049.csv +++ b/data/vul_id/CVE/2020/17/CVE-2020-17049/CVE-2020-17049.csv @@ -22,10 +22,10 @@ CVE-2020-17049,0.00274725,https://github.com/takeboy/https-github.com-Lucifer199 CVE-2020-17049,0.00274725,https://github.com/helloexp/0day,helloexp/0day,106411071 CVE-2020-17049,0.00248139,https://github.com/helloexp/0day,helloexp/0day,478826386 CVE-2020-17049,0.00088968,https://github.com/scmanjarrez/CVEScannerV2,scmanjarrez/CVEScannerV2,394989237 -CVE-2020-17049,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2020-17049,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2020-17049,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-17049,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-17049,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-17049,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-17049,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-17049,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-17049,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/17/CVE-2020-17057/CVE-2020-17057.csv b/data/vul_id/CVE/2020/17/CVE-2020-17057/CVE-2020-17057.csv index c880ae227e02559..9e4bb4507475da4 100644 --- a/data/vul_id/CVE/2020/17/CVE-2020-17057/CVE-2020-17057.csv +++ b/data/vul_id/CVE/2020/17/CVE-2020-17057/CVE-2020-17057.csv @@ -7,8 +7,8 @@ CVE-2020-17057,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-17057,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-17057,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-17057,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-17057,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-17057,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-17057,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-17057,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-17057,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-17057,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-17057,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/17/CVE-2020-1706/CVE-2020-1706.csv b/data/vul_id/CVE/2020/17/CVE-2020-1706/CVE-2020-1706.csv index 662db60df1faf91..8cf41cb21b0a405 100644 --- a/data/vul_id/CVE/2020/17/CVE-2020-1706/CVE-2020-1706.csv +++ b/data/vul_id/CVE/2020/17/CVE-2020-1706/CVE-2020-1706.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-1706,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-1706,Live-Hack-CVE/CVE-2020-1706,582983545 CVE-2020-1706,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1706,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-1706,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-1706,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-1706,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-1706,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2020-1706,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2020/17/CVE-2020-1707/CVE-2020-1707.csv b/data/vul_id/CVE/2020/17/CVE-2020-1707/CVE-2020-1707.csv index d646f83fb1c9b67..aaf35fa2da3928f 100644 --- a/data/vul_id/CVE/2020/17/CVE-2020-1707/CVE-2020-1707.csv +++ b/data/vul_id/CVE/2020/17/CVE-2020-1707/CVE-2020-1707.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-1707,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1707,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-1707,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-1707,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-1707,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-1707,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2020-1707,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2020/17/CVE-2020-17086/CVE-2020-17086.csv b/data/vul_id/CVE/2020/17/CVE-2020-17086/CVE-2020-17086.csv index 960a162549cfe4a..58460b452272035 100644 --- a/data/vul_id/CVE/2020/17/CVE-2020-17086/CVE-2020-17086.csv +++ b/data/vul_id/CVE/2020/17/CVE-2020-17086/CVE-2020-17086.csv @@ -3,10 +3,10 @@ CVE-2020-17086,1.00000000,https://github.com/T81oub/CVE-2020-17086,T81oub/CVE-20 CVE-2020-17086,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-17086,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-17086,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-17086,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-17086,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-17086,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-17086,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-17086,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-17086,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-17086,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-17086,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-17086,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2020-17086,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2020/17/CVE-2020-17087/CVE-2020-17087.csv b/data/vul_id/CVE/2020/17/CVE-2020-17087/CVE-2020-17087.csv index a76c0b04ea91153..7b6024a3c5cae70 100644 --- a/data/vul_id/CVE/2020/17/CVE-2020-17087/CVE-2020-17087.csv +++ b/data/vul_id/CVE/2020/17/CVE-2020-17087/CVE-2020-17087.csv @@ -17,7 +17,7 @@ CVE-2020-17087,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2020-17087,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2020-17087,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-17087,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-17087,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-17087,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-17087,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-17087,0.00070671,https://github.com/SafeBreach-Labs/Back2TheFuture,SafeBreach-Labs/Back2TheFuture,392930100 CVE-2020-17087,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 @@ -29,14 +29,14 @@ CVE-2020-17087,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-17087,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-17087,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-17087,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-17087,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-17087,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-17087,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-17087,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-17087,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-17087,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-17087,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-17087,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-17087,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-17087,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-17087,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-17087,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-17087,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-17087,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/17/CVE-2020-1709/CVE-2020-1709.csv b/data/vul_id/CVE/2020/17/CVE-2020-1709/CVE-2020-1709.csv index c55b9fec844e90a..206e4cdc9076631 100644 --- a/data/vul_id/CVE/2020/17/CVE-2020-1709/CVE-2020-1709.csv +++ b/data/vul_id/CVE/2020/17/CVE-2020-1709/CVE-2020-1709.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-1709,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1709,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-1709,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-1709,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-1709,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2020-1709,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-1709,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/17/CVE-2020-17103/CVE-2020-17103.csv b/data/vul_id/CVE/2020/17/CVE-2020-17103/CVE-2020-17103.csv index 963035ba4861cf6..c786712cd9d96db 100644 --- a/data/vul_id/CVE/2020/17/CVE-2020-17103/CVE-2020-17103.csv +++ b/data/vul_id/CVE/2020/17/CVE-2020-17103/CVE-2020-17103.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-17103,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-17103,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 -CVE-2020-17103,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-17103,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-17103,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-17103,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-17103,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-17103,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2020-17103,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/17/CVE-2020-17117/CVE-2020-17117.csv b/data/vul_id/CVE/2020/17/CVE-2020-17117/CVE-2020-17117.csv index eb11e02eaf8d8c4..1473d751de7173f 100644 --- a/data/vul_id/CVE/2020/17/CVE-2020-17117/CVE-2020-17117.csv +++ b/data/vul_id/CVE/2020/17/CVE-2020-17117/CVE-2020-17117.csv @@ -2,13 +2,13 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-17117,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,daggersec/CISA-Known-Exploits,457938317 CVE-2020-17117,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2020-17117,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-17117,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-17117,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-17117,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-17117,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2020-17117,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-17117,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 -CVE-2020-17117,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-17117,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-17117,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-17117,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-17117,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-17117,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2020-17117,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/17/CVE-2020-1713/CVE-2020-1713.csv b/data/vul_id/CVE/2020/17/CVE-2020-1713/CVE-2020-1713.csv index 54ce263dddac809..db50ef8c3cbec28 100644 --- a/data/vul_id/CVE/2020/17/CVE-2020-1713/CVE-2020-1713.csv +++ b/data/vul_id/CVE/2020/17/CVE-2020-1713/CVE-2020-1713.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-1713,0.50000000,https://github.com/Live-Hack-CVE/CVE-2020-1713,Live-Hack-CVE/CVE-2020-1713,591042837 CVE-2020-1713,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-1713,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 -CVE-2020-1713,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-1713,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-1713,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-1713,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2020-1713,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2020/17/CVE-2020-17132/CVE-2020-17132.csv b/data/vul_id/CVE/2020/17/CVE-2020-17132/CVE-2020-17132.csv index 3a253a4bcae5d55..ed1f6d8e144f1f9 100644 --- a/data/vul_id/CVE/2020/17/CVE-2020-17132/CVE-2020-17132.csv +++ b/data/vul_id/CVE/2020/17/CVE-2020-17132/CVE-2020-17132.csv @@ -6,7 +6,7 @@ CVE-2020-17132,0.00448430,https://github.com/Awrrays/MetaSploit-Moudule,Awrrays/ CVE-2020-17132,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,daggersec/CISA-Known-Exploits,457938317 CVE-2020-17132,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2020-17132,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-17132,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-17132,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-17132,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-17132,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2020-17132,0.00048520,https://github.com/vulsio/go-msfdb,vulsio/go-msfdb,241559906 @@ -59,8 +59,8 @@ CVE-2020-17132,0.00018836,https://github.com/dzulqarnain28/metasploit-framework, CVE-2020-17132,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/metasploit,839537924 CVE-2020-17132,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2020-17132,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 -CVE-2020-17132,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-17132,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-17132,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-17132,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-17132,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2020-17132,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-17132,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2020/17/CVE-2020-17134/CVE-2020-17134.csv b/data/vul_id/CVE/2020/17/CVE-2020-17134/CVE-2020-17134.csv index 5c74ba762dbfcd4..bcb78b00f8be98a 100644 --- a/data/vul_id/CVE/2020/17/CVE-2020-17134/CVE-2020-17134.csv +++ b/data/vul_id/CVE/2020/17/CVE-2020-17134/CVE-2020-17134.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-17134,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-17134,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 -CVE-2020-17134,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-17134,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-17134,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-17134,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-17134,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-17134,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2020-17134,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/17/CVE-2020-17136/CVE-2020-17136.csv b/data/vul_id/CVE/2020/17/CVE-2020-17136/CVE-2020-17136.csv index 2a252cc5e9f82ac..fb99afd9978b73f 100644 --- a/data/vul_id/CVE/2020/17/CVE-2020-17136/CVE-2020-17136.csv +++ b/data/vul_id/CVE/2020/17/CVE-2020-17136/CVE-2020-17136.csv @@ -61,12 +61,12 @@ CVE-2020-17136,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2020-17136,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-17136,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-17136,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-17136,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-17136,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-17136,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-17136,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-17136,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-17136,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-17136,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-17136,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-17136,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-17136,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-17136,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-17136,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2020/17/CVE-2020-17141/CVE-2020-17141.csv b/data/vul_id/CVE/2020/17/CVE-2020-17141/CVE-2020-17141.csv index b2dea0e964cfe07..eba70ea8d8793d7 100644 --- a/data/vul_id/CVE/2020/17/CVE-2020-17141/CVE-2020-17141.csv +++ b/data/vul_id/CVE/2020/17/CVE-2020-17141/CVE-2020-17141.csv @@ -6,13 +6,13 @@ CVE-2020-17141,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagge CVE-2020-17141,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 CVE-2020-17141,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2020-17141,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-17141,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-17141,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-17141,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-17141,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2020-17141,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-17141,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 -CVE-2020-17141,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-17141,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-17141,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-17141,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-17141,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-17141,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-17141,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2020/17/CVE-2020-17142/CVE-2020-17142.csv b/data/vul_id/CVE/2020/17/CVE-2020-17142/CVE-2020-17142.csv index 01c636610a70fb0..0b211439eba9f09 100644 --- a/data/vul_id/CVE/2020/17/CVE-2020-17142/CVE-2020-17142.csv +++ b/data/vul_id/CVE/2020/17/CVE-2020-17142/CVE-2020-17142.csv @@ -2,13 +2,13 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-17142,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,daggersec/CISA-Known-Exploits,457938317 CVE-2020-17142,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2020-17142,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-17142,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-17142,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-17142,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-17142,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2020-17142,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-17142,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 -CVE-2020-17142,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-17142,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-17142,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-17142,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-17142,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-17142,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-17142,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/17/CVE-2020-17144/CVE-2020-17144.csv b/data/vul_id/CVE/2020/17/CVE-2020-17144/CVE-2020-17144.csv index 6ba2acb5fb9fb3c..e9c9553da259a09 100644 --- a/data/vul_id/CVE/2020/17/CVE-2020-17144/CVE-2020-17144.csv +++ b/data/vul_id/CVE/2020/17/CVE-2020-17144/CVE-2020-17144.csv @@ -17,7 +17,7 @@ CVE-2020-17144,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2020-17144,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2020-17144,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-17144,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-17144,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-17144,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-17144,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-17144,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2020-17144,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 @@ -25,9 +25,9 @@ CVE-2020-17144,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-17144,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-17144,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-17144,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-17144,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-17144,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-17144,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-17144,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-17144,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-17144,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-17144,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-17144,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/17/CVE-2020-1715/CVE-2020-1715.csv b/data/vul_id/CVE/2020/17/CVE-2020-1715/CVE-2020-1715.csv index d92eeb77ae85df3..a95e55406405545 100644 --- a/data/vul_id/CVE/2020/17/CVE-2020-1715/CVE-2020-1715.csv +++ b/data/vul_id/CVE/2020/17/CVE-2020-1715/CVE-2020-1715.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-1715,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-1715,Live-Hack-CVE/CVE-2020-1715,591042494 CVE-2020-1715,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 -CVE-2020-1715,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-1715,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-1715,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-1715,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2020-1715,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2020/17/CVE-2020-1723/CVE-2020-1723.csv b/data/vul_id/CVE/2020/17/CVE-2020-1723/CVE-2020-1723.csv index 9a89604869a5728..745051f4cd37dd0 100644 --- a/data/vul_id/CVE/2020/17/CVE-2020-1723/CVE-2020-1723.csv +++ b/data/vul_id/CVE/2020/17/CVE-2020-1723/CVE-2020-1723.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-1723,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1723,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-1723,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-1723,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-1723,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-1723,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-1723,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/17/CVE-2020-1730/CVE-2020-1730.csv b/data/vul_id/CVE/2020/17/CVE-2020-1730/CVE-2020-1730.csv index dc3175439da99f8..5cb720d441dfb0a 100644 --- a/data/vul_id/CVE/2020/17/CVE-2020-1730/CVE-2020-1730.csv +++ b/data/vul_id/CVE/2020/17/CVE-2020-1730/CVE-2020-1730.csv @@ -3,7 +3,7 @@ CVE-2020-1730,0.00130208,https://github.com/mmippolito/mssql_exploit_data,mmippo CVE-2020-1730,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-1730,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1730,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-1730,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-1730,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-1730,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-1730,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2020-1730,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2020/17/CVE-2020-17353/CVE-2020-17353.csv b/data/vul_id/CVE/2020/17/CVE-2020-17353/CVE-2020-17353.csv index 100eb0e5127af70..60de867ea743f92 100644 --- a/data/vul_id/CVE/2020/17/CVE-2020-17353/CVE-2020-17353.csv +++ b/data/vul_id/CVE/2020/17/CVE-2020-17353/CVE-2020-17353.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-17353,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-17353,Live-Hack-CVE/CVE-2020-17353,592626651 -CVE-2020-17353,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-17353,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-17353,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-17353,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-17353,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/17/CVE-2020-17366/CVE-2020-17366.csv b/data/vul_id/CVE/2020/17/CVE-2020-17366/CVE-2020-17366.csv index 257fd7d63aa1141..2a6f756c03b59a2 100644 --- a/data/vul_id/CVE/2020/17/CVE-2020-17366/CVE-2020-17366.csv +++ b/data/vul_id/CVE/2020/17/CVE-2020-17366/CVE-2020-17366.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-17366,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-17366,Live-Hack-CVE/CVE-2020-17366,594242797 -CVE-2020-17366,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-17366,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-17366,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-17366,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-17366,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/17/CVE-2020-17368/CVE-2020-17368.csv b/data/vul_id/CVE/2020/17/CVE-2020-17368/CVE-2020-17368.csv index eae9b55d7a05dae..556b6ee40834fcf 100644 --- a/data/vul_id/CVE/2020/17/CVE-2020-17368/CVE-2020-17368.csv +++ b/data/vul_id/CVE/2020/17/CVE-2020-17368/CVE-2020-17368.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-17368,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-17368,Live-Hack-CVE/CVE-2020-17368,583068067 CVE-2020-17368,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-17368,Live-Hack-CVE/CVE-2020-17368,581711252 CVE-2020-17368,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-17368,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-17368,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-17368,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-17368,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-17368,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/17/CVE-2020-17380/CVE-2020-17380.csv b/data/vul_id/CVE/2020/17/CVE-2020-17380/CVE-2020-17380.csv index b0d563182eb7629..10b9e2ade2ce51b 100644 --- a/data/vul_id/CVE/2020/17/CVE-2020-17380/CVE-2020-17380.csv +++ b/data/vul_id/CVE/2020/17/CVE-2020-17380/CVE-2020-17380.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-17380,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-17380,Live-Hack-CVE/CVE-2020-17380,583202243 CVE-2020-17380,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-17380,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-17380,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-17380,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-17380,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-17380,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/17/CVE-2020-17382/CVE-2020-17382.csv b/data/vul_id/CVE/2020/17/CVE-2020-17382/CVE-2020-17382.csv index a21d5eef71d185f..e1b2f25caa8d208 100644 --- a/data/vul_id/CVE/2020/17/CVE-2020-17382/CVE-2020-17382.csv +++ b/data/vul_id/CVE/2020/17/CVE-2020-17382/CVE-2020-17382.csv @@ -11,13 +11,13 @@ CVE-2020-17382,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-17382,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-17382,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-17382,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-17382,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-17382,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-17382,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-17382,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-17382,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-17382,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-17382,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-17382,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-17382,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-17382,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-17382,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-17382,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-17382,0.00004747,https://github.com/Silentsoul04/exploitdb-1,Silentsoul04/exploitdb-1,336607627 diff --git a/data/vul_id/CVE/2020/17/CVE-2020-1744/CVE-2020-1744.csv b/data/vul_id/CVE/2020/17/CVE-2020-1744/CVE-2020-1744.csv index aa5a0207e889af1..422cc15a440e53f 100644 --- a/data/vul_id/CVE/2020/17/CVE-2020-1744/CVE-2020-1744.csv +++ b/data/vul_id/CVE/2020/17/CVE-2020-1744/CVE-2020-1744.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-1744,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-1744,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1744,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-1744,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-1744,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-1744,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-1744,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2020-1744,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/17/CVE-2020-17446/CVE-2020-17446.csv b/data/vul_id/CVE/2020/17/CVE-2020-17446/CVE-2020-17446.csv index 5b350f4517ddb91..10a94d66c003714 100644 --- a/data/vul_id/CVE/2020/17/CVE-2020-17446/CVE-2020-17446.csv +++ b/data/vul_id/CVE/2020/17/CVE-2020-17446/CVE-2020-17446.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-17446,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-17446,Live-Hack-CVE/CVE-2020-17446,594213887 -CVE-2020-17446,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-17446,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-17446,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-17446,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2020-17446,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/17/CVE-2020-17453/CVE-2020-17453.csv b/data/vul_id/CVE/2020/17/CVE-2020-17453/CVE-2020-17453.csv index cbbbb869bd81c96..a884f72e95104ba 100644 --- a/data/vul_id/CVE/2020/17/CVE-2020-17453/CVE-2020-17453.csv +++ b/data/vul_id/CVE/2020/17/CVE-2020-17453/CVE-2020-17453.csv @@ -20,12 +20,12 @@ CVE-2020-17453,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-17453,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-17453,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-17453,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-17453,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-17453,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-17453,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-17453,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-17453,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-17453,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-17453,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-17453,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-17453,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-17453,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2020-17453,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-17453,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/17/CVE-2020-17456/CVE-2020-17456.csv b/data/vul_id/CVE/2020/17/CVE-2020-17456/CVE-2020-17456.csv index 4bbb286d22233f1..42ef3493cae752d 100644 --- a/data/vul_id/CVE/2020/17/CVE-2020-17456/CVE-2020-17456.csv +++ b/data/vul_id/CVE/2020/17/CVE-2020-17456/CVE-2020-17456.csv @@ -19,8 +19,8 @@ CVE-2020-17456,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-17456,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-17456,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-17456,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-17456,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-17456,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-17456,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-17456,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-17456,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-17456,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-17456,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/17/CVE-2020-17463/CVE-2020-17463.csv b/data/vul_id/CVE/2020/17/CVE-2020-17463/CVE-2020-17463.csv index 76b3192584c1006..03aa444f48ff0b3 100644 --- a/data/vul_id/CVE/2020/17/CVE-2020-17463/CVE-2020-17463.csv +++ b/data/vul_id/CVE/2020/17/CVE-2020-17463/CVE-2020-17463.csv @@ -5,7 +5,7 @@ CVE-2020-17463,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2020-17463,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2020-17463,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-17463,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-17463,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-17463,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-17463,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-17463,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2020-17463,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 @@ -15,7 +15,7 @@ CVE-2020-17463,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaIn CVE-2020-17463,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2020-17463,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-17463,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-17463,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-17463,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-17463,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2020-17463,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-17463,0.00004747,https://github.com/Silentsoul04/exploitdb-1,Silentsoul04/exploitdb-1,336607627 diff --git a/data/vul_id/CVE/2020/17/CVE-2020-1747/CVE-2020-1747.csv b/data/vul_id/CVE/2020/17/CVE-2020-1747/CVE-2020-1747.csv index 7c11644b0957603..5bd25799c922e23 100644 --- a/data/vul_id/CVE/2020/17/CVE-2020-1747/CVE-2020-1747.csv +++ b/data/vul_id/CVE/2020/17/CVE-2020-1747/CVE-2020-1747.csv @@ -5,11 +5,11 @@ CVE-2020-1747,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-1747,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-1747,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-1747,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-1747,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-1747,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1747,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-1747,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1747,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1747,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-1747,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-1747,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-1747,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-1747,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-1747,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/17/CVE-2020-17496/CVE-2020-17496.csv b/data/vul_id/CVE/2020/17/CVE-2020-17496/CVE-2020-17496.csv index 91bbf79d77882ee..452c7e26de12e80 100644 --- a/data/vul_id/CVE/2020/17/CVE-2020-17496/CVE-2020-17496.csv +++ b/data/vul_id/CVE/2020/17/CVE-2020-17496/CVE-2020-17496.csv @@ -14,7 +14,7 @@ CVE-2020-17496,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2020-17496,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2020-17496,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-17496,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-17496,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-17496,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-17496,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-17496,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2020-17496,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -89,9 +89,9 @@ CVE-2020-17496,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2020-17496,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-17496,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-17496,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-17496,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-17496,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-17496,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-17496,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-17496,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-17496,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-17496,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-17496,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/17/CVE-2020-17498/CVE-2020-17498.csv b/data/vul_id/CVE/2020/17/CVE-2020-17498/CVE-2020-17498.csv index 2c9a4a89f1d1aa4..2a1b0a269b5f8d8 100644 --- a/data/vul_id/CVE/2020/17/CVE-2020-17498/CVE-2020-17498.csv +++ b/data/vul_id/CVE/2020/17/CVE-2020-17498/CVE-2020-17498.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-17498,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-17498,Live-Hack-CVE/CVE-2020-17498,582193913 CVE-2020-17498,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-17498,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-17498,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-17498,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-17498,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-17498,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/17/CVE-2020-17505/CVE-2020-17505.csv b/data/vul_id/CVE/2020/17/CVE-2020-17505/CVE-2020-17505.csv index 3c43bf66f812c9e..0c537e8390666b2 100644 --- a/data/vul_id/CVE/2020/17/CVE-2020-17505/CVE-2020-17505.csv +++ b/data/vul_id/CVE/2020/17/CVE-2020-17505/CVE-2020-17505.csv @@ -66,7 +66,7 @@ CVE-2020-17505,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/ CVE-2020-17505,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2020-17505,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-17505,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 -CVE-2020-17505,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-17505,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-17505,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2020-17505,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-17505,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2020/17/CVE-2020-17506/CVE-2020-17506.csv b/data/vul_id/CVE/2020/17/CVE-2020-17506/CVE-2020-17506.csv index 2dddce2d5722159..8fe101c69e912db 100644 --- a/data/vul_id/CVE/2020/17/CVE-2020-17506/CVE-2020-17506.csv +++ b/data/vul_id/CVE/2020/17/CVE-2020-17506/CVE-2020-17506.csv @@ -69,7 +69,7 @@ CVE-2020-17506,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2020-17506,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-17506,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-17506,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-17506,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-17506,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-17506,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2020-17506,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-17506,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/17/CVE-2020-1751/CVE-2020-1751.csv b/data/vul_id/CVE/2020/17/CVE-2020-1751/CVE-2020-1751.csv index 1e272ef207fa705..e874f00b66af617 100644 --- a/data/vul_id/CVE/2020/17/CVE-2020-1751/CVE-2020-1751.csv +++ b/data/vul_id/CVE/2020/17/CVE-2020-1751/CVE-2020-1751.csv @@ -6,7 +6,7 @@ CVE-2020-1751,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-1751,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-1751,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1751,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 -CVE-2020-1751,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-1751,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-1751,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-1751,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-1751,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/17/CVE-2020-17518/CVE-2020-17518.csv b/data/vul_id/CVE/2020/17/CVE-2020-17518/CVE-2020-17518.csv index 0db78fa9bf6d7e4..6083d62f97cfabe 100644 --- a/data/vul_id/CVE/2020/17/CVE-2020-17518/CVE-2020-17518.csv +++ b/data/vul_id/CVE/2020/17/CVE-2020-17518/CVE-2020-17518.csv @@ -38,11 +38,11 @@ CVE-2020-17518,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-17518,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-17518,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-17518,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-17518,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-17518,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-17518,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-17518,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-17518,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-17518,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-17518,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-17518,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-17518,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2020-17518,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-17518,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/17/CVE-2020-17519/CVE-2020-17519.csv b/data/vul_id/CVE/2020/17/CVE-2020-17519/CVE-2020-17519.csv index 3faa3c72846992a..9759e824fed9b8c 100644 --- a/data/vul_id/CVE/2020/17/CVE-2020-17519/CVE-2020-17519.csv +++ b/data/vul_id/CVE/2020/17/CVE-2020-17519/CVE-2020-17519.csv @@ -48,7 +48,7 @@ CVE-2020-17519,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcx CVE-2020-17519,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2020-17519,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-17519,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-17519,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-17519,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-17519,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-17519,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2020-17519,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -61,7 +61,7 @@ CVE-2020-17519,0.00048520,https://github.com/vulsio/go-msfdb,vulsio/go-msfdb,241 CVE-2020-17519,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2020-17519,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2020-17519,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2020-17519,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2020-17519,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2020-17519,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2020-17519,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-17519,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 @@ -116,13 +116,13 @@ CVE-2020-17519,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2020-17519,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-17519,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-17519,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-17519,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-17519,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-17519,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-17519,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-17519,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-17519,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-17519,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-17519,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-17519,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-17519,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-17519,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2020-17519,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-17519,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/17/CVE-2020-1752/CVE-2020-1752.csv b/data/vul_id/CVE/2020/17/CVE-2020-1752/CVE-2020-1752.csv index b6d009bf26c6a2c..7da8b2629952f2e 100644 --- a/data/vul_id/CVE/2020/17/CVE-2020-1752/CVE-2020-1752.csv +++ b/data/vul_id/CVE/2020/17/CVE-2020-1752/CVE-2020-1752.csv @@ -5,7 +5,7 @@ CVE-2020-1752,0.00017886,https://github.com/trickest/containers,trickest/contain CVE-2020-1752,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1752,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-1752,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-1752,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-1752,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-1752,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-1752,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-1752,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/17/CVE-2020-17523/CVE-2020-17523.csv b/data/vul_id/CVE/2020/17/CVE-2020-17523/CVE-2020-17523.csv index 1058a93c2213d99..70536dff2e3b27a 100644 --- a/data/vul_id/CVE/2020/17/CVE-2020-17523/CVE-2020-17523.csv +++ b/data/vul_id/CVE/2020/17/CVE-2020-17523/CVE-2020-17523.csv @@ -15,8 +15,8 @@ CVE-2020-17523,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-17523,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-17523,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-17523,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-17523,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-17523,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-17523,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-17523,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-17523,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-17523,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-17523,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/17/CVE-2020-17527/CVE-2020-17527.csv b/data/vul_id/CVE/2020/17/CVE-2020-17527/CVE-2020-17527.csv index 65456fbd710ad51..940706c7adeb3ec 100644 --- a/data/vul_id/CVE/2020/17/CVE-2020-17527/CVE-2020-17527.csv +++ b/data/vul_id/CVE/2020/17/CVE-2020-17527/CVE-2020-17527.csv @@ -10,8 +10,8 @@ CVE-2020-17527,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-17527,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-17527,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-17527,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-17527,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-17527,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-17527,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-17527,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-17527,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-17527,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-17527,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/17/CVE-2020-1753/CVE-2020-1753.csv b/data/vul_id/CVE/2020/17/CVE-2020-1753/CVE-2020-1753.csv index 443e586343545a0..c950588249e0ba4 100644 --- a/data/vul_id/CVE/2020/17/CVE-2020-1753/CVE-2020-1753.csv +++ b/data/vul_id/CVE/2020/17/CVE-2020-1753/CVE-2020-1753.csv @@ -6,7 +6,7 @@ CVE-2020-1753,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-1753,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1753,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-1753,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-1753,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-1753,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-1753,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-1753,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2020-1753,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2020/17/CVE-2020-17530/CVE-2020-17530.csv b/data/vul_id/CVE/2020/17/CVE-2020-17530/CVE-2020-17530.csv index 1d9b2a41bfe9767..17d16d46fa02b72 100644 --- a/data/vul_id/CVE/2020/17/CVE-2020-17530/CVE-2020-17530.csv +++ b/data/vul_id/CVE/2020/17/CVE-2020-17530/CVE-2020-17530.csv @@ -52,7 +52,7 @@ CVE-2020-17530,0.00118343,https://github.com/santosomar/exploited_analysis,santo CVE-2020-17530,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2020-17530,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-17530,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-17530,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-17530,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-17530,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-17530,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2020-17530,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -65,7 +65,7 @@ CVE-2020-17530,0.00048520,https://github.com/vulsio/go-msfdb,vulsio/go-msfdb,241 CVE-2020-17530,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2020-17530,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2020-17530,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2020-17530,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2020-17530,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2020-17530,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2020-17530,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-17530,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 @@ -121,14 +121,14 @@ CVE-2020-17530,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2020-17530,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-17530,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-17530,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-17530,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-17530,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-17530,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-17530,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-17530,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-17530,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-17530,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-17530,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-17530,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-17530,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-17530,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-17530,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2020-17530,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-17530,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/17/CVE-2020-17531/CVE-2020-17531.csv b/data/vul_id/CVE/2020/17/CVE-2020-17531/CVE-2020-17531.csv index e6f2f9250632989..99d52416bf9cbd8 100644 --- a/data/vul_id/CVE/2020/17/CVE-2020-17531/CVE-2020-17531.csv +++ b/data/vul_id/CVE/2020/17/CVE-2020-17531/CVE-2020-17531.csv @@ -9,13 +9,13 @@ CVE-2020-17531,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-17531,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-17531,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-17531,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-17531,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-17531,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-17531,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-17531,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-17531,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-17531,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2020-17531,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-17531,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-17531,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-17531,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-17531,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-17531,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-17531,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/17/CVE-2020-17533/CVE-2020-17533.csv b/data/vul_id/CVE/2020/17/CVE-2020-17533/CVE-2020-17533.csv index 20bc56947c6e4e3..07ab0382d897c80 100644 --- a/data/vul_id/CVE/2020/17/CVE-2020-17533/CVE-2020-17533.csv +++ b/data/vul_id/CVE/2020/17/CVE-2020-17533/CVE-2020-17533.csv @@ -9,11 +9,11 @@ CVE-2020-17533,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-17533,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-17533,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-17533,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-17533,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-17533,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-17533,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-17533,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-17533,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-17533,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-17533,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-17533,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-17533,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-17533,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-17533,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/17/CVE-2020-17541/CVE-2020-17541.csv b/data/vul_id/CVE/2020/17/CVE-2020-17541/CVE-2020-17541.csv index 76a1e6c4110f90f..88cbbf0d1fd7f12 100644 --- a/data/vul_id/CVE/2020/17/CVE-2020-17541/CVE-2020-17541.csv +++ b/data/vul_id/CVE/2020/17/CVE-2020-17541/CVE-2020-17541.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-17541,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-17541,Live-Hack-CVE/CVE-2020-17541,582994004 CVE-2020-17541,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-17541,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-17541,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-17541,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-17541,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-17541,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-17541,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2020/17/CVE-2020-1755/CVE-2020-1755.csv b/data/vul_id/CVE/2020/17/CVE-2020-1755/CVE-2020-1755.csv index 79cb45dcf5bf342..51f37dd7073def7 100644 --- a/data/vul_id/CVE/2020/17/CVE-2020-1755/CVE-2020-1755.csv +++ b/data/vul_id/CVE/2020/17/CVE-2020-1755/CVE-2020-1755.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-1755,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1755,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-1755,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-1755,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-1755,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-1755,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-1755,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/17/CVE-2020-1756/CVE-2020-1756.csv b/data/vul_id/CVE/2020/17/CVE-2020-1756/CVE-2020-1756.csv index e63a7a922b05917..1a1e7014dc8560e 100644 --- a/data/vul_id/CVE/2020/17/CVE-2020-1756/CVE-2020-1756.csv +++ b/data/vul_id/CVE/2020/17/CVE-2020-1756/CVE-2020-1756.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-1756,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1756,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-1756,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-1756,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-1756,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-1756,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-1756,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/17/CVE-2020-1764/CVE-2020-1764.csv b/data/vul_id/CVE/2020/17/CVE-2020-1764/CVE-2020-1764.csv index 9a72810e9c4090c..e91a424394e3c8f 100644 --- a/data/vul_id/CVE/2020/17/CVE-2020-1764/CVE-2020-1764.csv +++ b/data/vul_id/CVE/2020/17/CVE-2020-1764/CVE-2020-1764.csv @@ -6,8 +6,8 @@ CVE-2020-1764,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-1764,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-1764,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-1764,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-1764,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-1764,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1764,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-1764,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1764,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1764,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-1764,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/17/CVE-2020-1767/CVE-2020-1767.csv b/data/vul_id/CVE/2020/17/CVE-2020-1767/CVE-2020-1767.csv index 0aa73faddf9501d..bfc0ce50fb66beb 100644 --- a/data/vul_id/CVE/2020/17/CVE-2020-1767/CVE-2020-1767.csv +++ b/data/vul_id/CVE/2020/17/CVE-2020-1767/CVE-2020-1767.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-1767,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 -CVE-2020-1767,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-1767,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-1767,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-1767,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-1767,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/17/CVE-2020-1771/CVE-2020-1771.csv b/data/vul_id/CVE/2020/17/CVE-2020-1771/CVE-2020-1771.csv index e27d55a099e99db..c725842180899b2 100644 --- a/data/vul_id/CVE/2020/17/CVE-2020-1771/CVE-2020-1771.csv +++ b/data/vul_id/CVE/2020/17/CVE-2020-1771/CVE-2020-1771.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-1771,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-1771,Live-Hack-CVE/CVE-2020-1771,591457169 CVE-2020-1771,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 -CVE-2020-1771,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-1771,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-1771,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2020-1771,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-1771,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/18/CVE-2020-18127/CVE-2020-18127.csv b/data/vul_id/CVE/2020/18/CVE-2020-18127/CVE-2020-18127.csv index 0e14a9c03295562..1543a6ac3d3a525 100644 --- a/data/vul_id/CVE/2020/18/CVE-2020-18127/CVE-2020-18127.csv +++ b/data/vul_id/CVE/2020/18/CVE-2020-18127/CVE-2020-18127.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-18127,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-18127,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-18127,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-18127,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-18127,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-18127,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/18/CVE-2020-18151/CVE-2020-18151.csv b/data/vul_id/CVE/2020/18/CVE-2020-18151/CVE-2020-18151.csv index 8a9dcea992f2f6c..482f97437eeb287 100644 --- a/data/vul_id/CVE/2020/18/CVE-2020-18151/CVE-2020-18151.csv +++ b/data/vul_id/CVE/2020/18/CVE-2020-18151/CVE-2020-18151.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-18151,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-18151,Live-Hack-CVE/CVE-2020-18151,581723298 CVE-2020-18151,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-18151,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-18151,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-18151,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-18151,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-18151,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/18/CVE-2020-18324/CVE-2020-18324.csv b/data/vul_id/CVE/2020/18/CVE-2020-18324/CVE-2020-18324.csv index cc4bb2db1cca1e4..8f01b7cae5797d0 100644 --- a/data/vul_id/CVE/2020/18/CVE-2020-18324/CVE-2020-18324.csv +++ b/data/vul_id/CVE/2020/18/CVE-2020-18324/CVE-2020-18324.csv @@ -5,8 +5,8 @@ CVE-2020-18324,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-18324,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-18324,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-18324,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-18324,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-18324,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-18324,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-18324,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-18324,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-18324,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-18324,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2020/18/CVE-2020-18325/CVE-2020-18325.csv b/data/vul_id/CVE/2020/18/CVE-2020-18325/CVE-2020-18325.csv index 7947ee2ceb8f60d..1c283d00aa38438 100644 --- a/data/vul_id/CVE/2020/18/CVE-2020-18325/CVE-2020-18325.csv +++ b/data/vul_id/CVE/2020/18/CVE-2020-18325/CVE-2020-18325.csv @@ -5,8 +5,8 @@ CVE-2020-18325,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-18325,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-18325,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-18325,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-18325,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-18325,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-18325,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-18325,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-18325,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-18325,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-18325,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2020/18/CVE-2020-18326/CVE-2020-18326.csv b/data/vul_id/CVE/2020/18/CVE-2020-18326/CVE-2020-18326.csv index 58124b821b2e5cd..a2c7dd48dc78b49 100644 --- a/data/vul_id/CVE/2020/18/CVE-2020-18326/CVE-2020-18326.csv +++ b/data/vul_id/CVE/2020/18/CVE-2020-18326/CVE-2020-18326.csv @@ -5,8 +5,8 @@ CVE-2020-18326,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-18326,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-18326,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-18326,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-18326,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-18326,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-18326,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-18326,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-18326,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-18326,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-18326,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2020/18/CVE-2020-18392/CVE-2020-18392.csv b/data/vul_id/CVE/2020/18/CVE-2020-18392/CVE-2020-18392.csv index 19301d077d24c10..8f804035bfc6c16 100644 --- a/data/vul_id/CVE/2020/18/CVE-2020-18392/CVE-2020-18392.csv +++ b/data/vul_id/CVE/2020/18/CVE-2020-18392/CVE-2020-18392.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-18392,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-18392,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-18392,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-18392,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-18392,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-18392,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2020/18/CVE-2020-18648/CVE-2020-18648.csv b/data/vul_id/CVE/2020/18/CVE-2020-18648/CVE-2020-18648.csv index 3b78f752af5c7b1..60c154bc44ff29e 100644 --- a/data/vul_id/CVE/2020/18/CVE-2020-18648/CVE-2020-18648.csv +++ b/data/vul_id/CVE/2020/18/CVE-2020-18648/CVE-2020-18648.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-18648,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-18648,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-18648,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-18648,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-18648,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-18648,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2020/18/CVE-2020-18730/CVE-2020-18730.csv b/data/vul_id/CVE/2020/18/CVE-2020-18730/CVE-2020-18730.csv index 5a27d724a599913..4d1bdf2b9308d7c 100644 --- a/data/vul_id/CVE/2020/18/CVE-2020-18730/CVE-2020-18730.csv +++ b/data/vul_id/CVE/2020/18/CVE-2020-18730/CVE-2020-18730.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-18730,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-18730,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-18730,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-18730,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-18730,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-18730,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/18/CVE-2020-18731/CVE-2020-18731.csv b/data/vul_id/CVE/2020/18/CVE-2020-18731/CVE-2020-18731.csv index 1d96c96e88f1308..1502f86ca3523d2 100644 --- a/data/vul_id/CVE/2020/18/CVE-2020-18731/CVE-2020-18731.csv +++ b/data/vul_id/CVE/2020/18/CVE-2020-18731/CVE-2020-18731.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-18731,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-18731,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-18731,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-18731,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-18731,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-18731,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/18/CVE-2020-1878/CVE-2020-1878.csv b/data/vul_id/CVE/2020/18/CVE-2020-1878/CVE-2020-1878.csv index 8ade3448c398c2b..13bd2e62f046dda 100644 --- a/data/vul_id/CVE/2020/18/CVE-2020-1878/CVE-2020-1878.csv +++ b/data/vul_id/CVE/2020/18/CVE-2020-1878/CVE-2020-1878.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-1878,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-1878,Live-Hack-CVE/CVE-2020-1878,597131295 CVE-2020-1878,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 -CVE-2020-1878,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-1878,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-1878,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2020-1878,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2020-1878,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2020/19/CVE-2020-19003/CVE-2020-19003.csv b/data/vul_id/CVE/2020/19/CVE-2020-19003/CVE-2020-19003.csv index 1932bb7436343fb..9177aa14ef6bf41 100644 --- a/data/vul_id/CVE/2020/19/CVE-2020-19003/CVE-2020-19003.csv +++ b/data/vul_id/CVE/2020/19/CVE-2020-19003/CVE-2020-19003.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-19003,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-19003,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-19003,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-19003,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-19003,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-19003,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2020/19/CVE-2020-19111/CVE-2020-19111.csv b/data/vul_id/CVE/2020/19/CVE-2020-19111/CVE-2020-19111.csv index 3da65501d974ff4..7ff1abace8fd6ab 100644 --- a/data/vul_id/CVE/2020/19/CVE-2020-19111/CVE-2020-19111.csv +++ b/data/vul_id/CVE/2020/19/CVE-2020-19111/CVE-2020-19111.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-19111,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-19111,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-19111,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-19111,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-19111,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-19111,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2020/19/CVE-2020-1920/CVE-2020-1920.csv b/data/vul_id/CVE/2020/19/CVE-2020-1920/CVE-2020-1920.csv index 3dbfa32332e4c63..19db91418901122 100644 --- a/data/vul_id/CVE/2020/19/CVE-2020-1920/CVE-2020-1920.csv +++ b/data/vul_id/CVE/2020/19/CVE-2020-1920/CVE-2020-1920.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-1920,0.20000000,https://github.com/cox123123123/facebook-exploits,cox123123123/facebook-exploits,385363011 CVE-2020-1920,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1920,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-1920,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-1920,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-1920,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-1920,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-1920,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/19/CVE-2020-19360/CVE-2020-19360.csv b/data/vul_id/CVE/2020/19/CVE-2020-19360/CVE-2020-19360.csv index 5d206113c6044bf..8986d89c2fb0fab 100644 --- a/data/vul_id/CVE/2020/19/CVE-2020-19360/CVE-2020-19360.csv +++ b/data/vul_id/CVE/2020/19/CVE-2020-19360/CVE-2020-19360.csv @@ -17,11 +17,11 @@ CVE-2020-19360,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2020-19360,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-19360,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-19360,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-19360,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-19360,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-19360,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-19360,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-19360,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-19360,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-19360,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-19360,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-19360,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2020-19360,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-19360,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/19/CVE-2020-19361/CVE-2020-19361.csv b/data/vul_id/CVE/2020/19/CVE-2020-19361/CVE-2020-19361.csv index 046e887332a065d..1ae88919a5e5f74 100644 --- a/data/vul_id/CVE/2020/19/CVE-2020-19361/CVE-2020-19361.csv +++ b/data/vul_id/CVE/2020/19/CVE-2020-19361/CVE-2020-19361.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-19361,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-19361,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-19361,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-19361,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-19361,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-19361,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/19/CVE-2020-19362/CVE-2020-19362.csv b/data/vul_id/CVE/2020/19/CVE-2020-19362/CVE-2020-19362.csv index 6121a640b330041..663afdec29830ca 100644 --- a/data/vul_id/CVE/2020/19/CVE-2020-19362/CVE-2020-19362.csv +++ b/data/vul_id/CVE/2020/19/CVE-2020-19362/CVE-2020-19362.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-19362,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-19362,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-19362,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-19362,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-19362,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-19362,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/19/CVE-2020-19363/CVE-2020-19363.csv b/data/vul_id/CVE/2020/19/CVE-2020-19363/CVE-2020-19363.csv index 0972aafafd377e6..b82279025d64940 100644 --- a/data/vul_id/CVE/2020/19/CVE-2020-19363/CVE-2020-19363.csv +++ b/data/vul_id/CVE/2020/19/CVE-2020-19363/CVE-2020-19363.csv @@ -3,7 +3,7 @@ CVE-2020-19363,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3 CVE-2020-19363,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2020-19363,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2020-19363,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-19363,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-19363,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-19363,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-19363,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-19363,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/19/CVE-2020-19364/CVE-2020-19364.csv b/data/vul_id/CVE/2020/19/CVE-2020-19364/CVE-2020-19364.csv index 3705dae1b0fee0d..686c495a7083ab5 100644 --- a/data/vul_id/CVE/2020/19/CVE-2020-19364/CVE-2020-19364.csv +++ b/data/vul_id/CVE/2020/19/CVE-2020-19364/CVE-2020-19364.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-19364,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-19364,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-19364,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-19364,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-19364,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-19364,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/19/CVE-2020-1937/CVE-2020-1937.csv b/data/vul_id/CVE/2020/19/CVE-2020-1937/CVE-2020-1937.csv index 08b0669cd3d25f3..144394302766dc6 100644 --- a/data/vul_id/CVE/2020/19/CVE-2020-1937/CVE-2020-1937.csv +++ b/data/vul_id/CVE/2020/19/CVE-2020-1937/CVE-2020-1937.csv @@ -5,8 +5,8 @@ CVE-2020-1937,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-1937,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-1937,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-1937,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-1937,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-1937,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1937,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-1937,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1937,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1937,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-1937,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/19/CVE-2020-1938/CVE-2020-1938.csv b/data/vul_id/CVE/2020/19/CVE-2020-1938/CVE-2020-1938.csv index 184216d482df322..8db958755e1c753 100644 --- a/data/vul_id/CVE/2020/19/CVE-2020-1938/CVE-2020-1938.csv +++ b/data/vul_id/CVE/2020/19/CVE-2020-1938/CVE-2020-1938.csv @@ -92,7 +92,7 @@ CVE-2020-1938,0.00434783,https://github.com/DCFBGFSDTHFSD/Exploit,DCFBGFSDTHFSD/ CVE-2020-1938,0.00400000,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,252611538 CVE-2020-1938,0.00325733,https://github.com/wwl012345/Vuln-List,wwl012345/Vuln-List,464725675 CVE-2020-1938,0.00314465,https://github.com/KayCHENvip/vulnerability-poc,KayCHENvip/vulnerability-poc,658037002 -CVE-2020-1938,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2020-1938,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2020-1938,0.00306748,https://github.com/Threekiii/Awesome-POC,Threekiii/Awesome-POC,461406901 CVE-2020-1938,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CVE-2020-1938,0.00281690,https://github.com/zerodayjoker/zerodayjoker.github.io,zerodayjoker/zerodayjoker.github.io,482425702 @@ -124,7 +124,7 @@ CVE-2020-1938,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/ CVE-2020-1938,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2020-1938,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-1938,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-1938,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-1938,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-1938,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-1938,0.00073206,https://github.com/mp-sec/OS-Exploitation-Paper,mp-sec/OS-Exploitation-Paper,488386274 CVE-2020-1938,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 @@ -140,7 +140,7 @@ CVE-2020-1938,0.00048520,https://github.com/vulsio/go-msfdb,vulsio/go-msfdb,2415 CVE-2020-1938,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2020-1938,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2020-1938,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2020-1938,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2020-1938,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2020-1938,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-1938,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-1938,0.00026413,https://github.com/merlinepedra25/mad-metasploit,merlinepedra25/mad-metasploit,511047581 @@ -199,14 +199,14 @@ CVE-2020-1938,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2020-1938,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-1938,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-1938,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-1938,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-1938,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-1938,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-1938,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1938,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1938,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1938,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-1938,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-1938,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-1938,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-1938,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-1938,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2020-1938,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-1938,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/19/CVE-2020-19419/CVE-2020-19419.csv b/data/vul_id/CVE/2020/19/CVE-2020-19419/CVE-2020-19419.csv index 7dbeec539c9ea81..fd996c0e1d7a6b2 100644 --- a/data/vul_id/CVE/2020/19/CVE-2020-19419/CVE-2020-19419.csv +++ b/data/vul_id/CVE/2020/19/CVE-2020-19419/CVE-2020-19419.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-19419,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-19419,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-19419,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-19419,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-19419,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-19419,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-19419,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2020/19/CVE-2020-1947/CVE-2020-1947.csv b/data/vul_id/CVE/2020/19/CVE-2020-1947/CVE-2020-1947.csv index 27b7ce16790e532..dddf16df971ba15 100644 --- a/data/vul_id/CVE/2020/19/CVE-2020-1947/CVE-2020-1947.csv +++ b/data/vul_id/CVE/2020/19/CVE-2020-1947/CVE-2020-1947.csv @@ -15,14 +15,14 @@ CVE-2020-1947,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploi CVE-2020-1947,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 CVE-2020-1947,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2020-1947,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 -CVE-2020-1947,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2020-1947,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2020-1947,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-1947,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-1947,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-1947,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-1947,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-1947,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-1947,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1947,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-1947,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1947,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1947,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-1947,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/19/CVE-2020-1948/CVE-2020-1948.csv b/data/vul_id/CVE/2020/19/CVE-2020-1948/CVE-2020-1948.csv index 046da0fea3bbf08..420366d93570a84 100644 --- a/data/vul_id/CVE/2020/19/CVE-2020-1948/CVE-2020-1948.csv +++ b/data/vul_id/CVE/2020/19/CVE-2020-1948/CVE-2020-1948.csv @@ -17,14 +17,14 @@ CVE-2020-1948,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,li CVE-2020-1948,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 CVE-2020-1948,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2020-1948,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 -CVE-2020-1948,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2020-1948,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2020-1948,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-1948,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-1948,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-1948,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-1948,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-1948,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-1948,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1948,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-1948,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1948,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1948,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-1948,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/19/CVE-2020-1950/CVE-2020-1950.csv b/data/vul_id/CVE/2020/19/CVE-2020-1950/CVE-2020-1950.csv index f15624b58f74b99..177a7e6d2d15717 100644 --- a/data/vul_id/CVE/2020/19/CVE-2020-1950/CVE-2020-1950.csv +++ b/data/vul_id/CVE/2020/19/CVE-2020-1950/CVE-2020-1950.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-1950,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-1950,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1950,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-1950,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-1950,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-1950,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2020-1950,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2020-1950,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/19/CVE-2020-1951/CVE-2020-1951.csv b/data/vul_id/CVE/2020/19/CVE-2020-1951/CVE-2020-1951.csv index 9a23c6e7dedd225..bbdc6b414241c57 100644 --- a/data/vul_id/CVE/2020/19/CVE-2020-1951/CVE-2020-1951.csv +++ b/data/vul_id/CVE/2020/19/CVE-2020-1951/CVE-2020-1951.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-1951,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1951,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-1951,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-1951,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-1951,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2020-1951,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2020-1951,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/19/CVE-2020-1956/CVE-2020-1956.csv b/data/vul_id/CVE/2020/19/CVE-2020-1956/CVE-2020-1956.csv index 529277a878d3cee..cca7a5da59f9ccf 100644 --- a/data/vul_id/CVE/2020/19/CVE-2020-1956/CVE-2020-1956.csv +++ b/data/vul_id/CVE/2020/19/CVE-2020-1956/CVE-2020-1956.csv @@ -11,7 +11,7 @@ CVE-2020-1956,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2020-1956,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2020-1956,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-1956,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-1956,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-1956,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-1956,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-1956,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2020-1956,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 @@ -25,9 +25,9 @@ CVE-2020-1956,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-1956,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-1956,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-1956,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-1956,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-1956,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-1956,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-1956,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1956,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1956,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1956,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-1956,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2020/19/CVE-2020-1958/CVE-2020-1958.csv b/data/vul_id/CVE/2020/19/CVE-2020-1958/CVE-2020-1958.csv index 460ce2f102bc43f..2c5ae70631dafa3 100644 --- a/data/vul_id/CVE/2020/19/CVE-2020-1958/CVE-2020-1958.csv +++ b/data/vul_id/CVE/2020/19/CVE-2020-1958/CVE-2020-1958.csv @@ -7,8 +7,8 @@ CVE-2020-1958,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-1958,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-1958,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-1958,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-1958,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-1958,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1958,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-1958,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1958,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1958,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-1958,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/19/CVE-2020-19586/CVE-2020-19586.csv b/data/vul_id/CVE/2020/19/CVE-2020-19586/CVE-2020-19586.csv index 896ef940fc0e35d..e372de982977a26 100644 --- a/data/vul_id/CVE/2020/19/CVE-2020-19586/CVE-2020-19586.csv +++ b/data/vul_id/CVE/2020/19/CVE-2020-19586/CVE-2020-19586.csv @@ -5,11 +5,11 @@ CVE-2020-19586,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-19586,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-19586,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-19586,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-19586,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-19586,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-19586,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-19586,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-19586,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-19586,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-19586,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-19586,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-19586,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-19586,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-19586,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2020/19/CVE-2020-19587/CVE-2020-19587.csv b/data/vul_id/CVE/2020/19/CVE-2020-19587/CVE-2020-19587.csv index 626130af3f30dac..f8267506efcaf9a 100644 --- a/data/vul_id/CVE/2020/19/CVE-2020-19587/CVE-2020-19587.csv +++ b/data/vul_id/CVE/2020/19/CVE-2020-19587/CVE-2020-19587.csv @@ -5,11 +5,11 @@ CVE-2020-19587,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-19587,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-19587,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-19587,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-19587,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-19587,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-19587,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-19587,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-19587,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-19587,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-19587,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-19587,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-19587,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-19587,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-19587,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/19/CVE-2020-1967/CVE-2020-1967.csv b/data/vul_id/CVE/2020/19/CVE-2020-1967/CVE-2020-1967.csv index 86765bd82e32ca1..e82199fcfe3c92d 100644 --- a/data/vul_id/CVE/2020/19/CVE-2020-1967/CVE-2020-1967.csv +++ b/data/vul_id/CVE/2020/19/CVE-2020-1967/CVE-2020-1967.csv @@ -17,8 +17,8 @@ CVE-2020-1967,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-1967,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-1967,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-1967,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-1967,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-1967,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1967,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-1967,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1967,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1967,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-1967,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2020/19/CVE-2020-1971/CVE-2020-1971.csv b/data/vul_id/CVE/2020/19/CVE-2020-1971/CVE-2020-1971.csv index e06db578dbed639..e5759416f6ecdff 100644 --- a/data/vul_id/CVE/2020/19/CVE-2020-1971/CVE-2020-1971.csv +++ b/data/vul_id/CVE/2020/19/CVE-2020-1971/CVE-2020-1971.csv @@ -14,13 +14,13 @@ CVE-2020-1971,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-1971,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-1971,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-1971,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-1971,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-1971,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-1971,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-1971,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-1971,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-1971,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-1971,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-1971,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-1971,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-1971,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-1971,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-1971,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-1971,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/19/CVE-2020-19716/CVE-2020-19716.csv b/data/vul_id/CVE/2020/19/CVE-2020-19716/CVE-2020-19716.csv index abf78120fdede98..5a2740dbfa7c88f 100644 --- a/data/vul_id/CVE/2020/19/CVE-2020-19716/CVE-2020-19716.csv +++ b/data/vul_id/CVE/2020/19/CVE-2020-19716/CVE-2020-19716.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-19716,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-19716,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-19716,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-19716,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-19716,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-19716,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2020/19/CVE-2020-19778/CVE-2020-19778.csv b/data/vul_id/CVE/2020/19/CVE-2020-19778/CVE-2020-19778.csv index 63ca1454813a546..8dbf85641dc2690 100644 --- a/data/vul_id/CVE/2020/19/CVE-2020-19778/CVE-2020-19778.csv +++ b/data/vul_id/CVE/2020/19/CVE-2020-19778/CVE-2020-19778.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-19778,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-19778,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-19778,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-19778,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-19778,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-19778,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2020/19/CVE-2020-19824/CVE-2020-19824.csv b/data/vul_id/CVE/2020/19/CVE-2020-19824/CVE-2020-19824.csv index b0bdc07dd6e83bf..6f6280abdc4188a 100644 --- a/data/vul_id/CVE/2020/19/CVE-2020-19824/CVE-2020-19824.csv +++ b/data/vul_id/CVE/2020/19/CVE-2020-19824/CVE-2020-19824.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-19824,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-19824,Live-Hack-CVE/CVE-2020-19824,603188166 -CVE-2020-19824,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-19824,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-19824,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2020-19824,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2020-19824,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2020/19/CVE-2020-19825/CVE-2020-19825.csv b/data/vul_id/CVE/2020/19/CVE-2020-19825/CVE-2020-19825.csv index 64e585f6359cd97..0a827c96269f305 100644 --- a/data/vul_id/CVE/2020/19/CVE-2020-19825/CVE-2020-19825.csv +++ b/data/vul_id/CVE/2020/19/CVE-2020-19825/CVE-2020-19825.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-19825,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-19825,Live-Hack-CVE/CVE-2020-19825,602303867 -CVE-2020-19825,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-19825,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-19825,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2020-19825,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2020-19825,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2020/19/CVE-2020-1983/CVE-2020-1983.csv b/data/vul_id/CVE/2020/19/CVE-2020-1983/CVE-2020-1983.csv index 57bf199feba1a92..9e42168e138080b 100644 --- a/data/vul_id/CVE/2020/19/CVE-2020-1983/CVE-2020-1983.csv +++ b/data/vul_id/CVE/2020/19/CVE-2020-1983/CVE-2020-1983.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-1983,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-1983,Live-Hack-CVE/CVE-2020-1983,594176977 CVE-2020-1983,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 -CVE-2020-1983,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-1983,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-1983,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-1983,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-1983,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2020/19/CVE-2020-19861/CVE-2020-19861.csv b/data/vul_id/CVE/2020/19/CVE-2020-19861/CVE-2020-19861.csv index 34a5ad8775a81d9..1558aa2bba0c033 100644 --- a/data/vul_id/CVE/2020/19/CVE-2020-19861/CVE-2020-19861.csv +++ b/data/vul_id/CVE/2020/19/CVE-2020-19861/CVE-2020-19861.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-19861,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-19861,Live-Hack-CVE/CVE-2020-19861,583277294 CVE-2020-19861,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-19861,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-19861,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-19861,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-19861,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-19861,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2020/19/CVE-2020-19907/CVE-2020-19907.csv b/data/vul_id/CVE/2020/19/CVE-2020-19907/CVE-2020-19907.csv index 401098decbcefde..b1a3f1534d813a6 100644 --- a/data/vul_id/CVE/2020/19/CVE-2020-19907/CVE-2020-19907.csv +++ b/data/vul_id/CVE/2020/19/CVE-2020-19907/CVE-2020-19907.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-19907,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-19907,Live-Hack-CVE/CVE-2020-19907,583180345 CVE-2020-19907,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-19907,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-19907,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-19907,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-19907,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-19907,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/20/CVE-2020-20093/CVE-2020-20093.csv b/data/vul_id/CVE/2020/20/CVE-2020-20093/CVE-2020-20093.csv index b84ce339b3ad6b4..b5f27dd6e2e6038 100644 --- a/data/vul_id/CVE/2020/20/CVE-2020-20093/CVE-2020-20093.csv +++ b/data/vul_id/CVE/2020/20/CVE-2020-20093/CVE-2020-20093.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-20093,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-20093,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-20093,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-20093,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-20093,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-20093,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-20093,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-20093,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2020-20093,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-20093,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/20/CVE-2020-20124/CVE-2020-20124.csv b/data/vul_id/CVE/2020/20/CVE-2020-20124/CVE-2020-20124.csv index 772118fe86847d8..4d4b78677dfe6ae 100644 --- a/data/vul_id/CVE/2020/20/CVE-2020-20124/CVE-2020-20124.csv +++ b/data/vul_id/CVE/2020/20/CVE-2020-20124/CVE-2020-20124.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-20124,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-20124,Live-Hack-CVE/CVE-2020-20124,583431092 CVE-2020-20124,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-20124,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-20124,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-20124,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-20124,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-20124,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/20/CVE-2020-2021/CVE-2020-2021.csv b/data/vul_id/CVE/2020/20/CVE-2020-2021/CVE-2020-2021.csv index 33819fb9af6a0af..b1f888d0ba0fadd 100644 --- a/data/vul_id/CVE/2020/20/CVE-2020-2021/CVE-2020-2021.csv +++ b/data/vul_id/CVE/2020/20/CVE-2020-2021/CVE-2020-2021.csv @@ -8,13 +8,13 @@ CVE-2020-2021,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2020-2021,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2020-2021,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-2021,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-2021,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-2021,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-2021,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-2021,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2020-2021,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-2021,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-2021,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-2021,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-2021,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-2021,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-2021,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-2021,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/20/CVE-2020-20213/CVE-2020-20213.csv b/data/vul_id/CVE/2020/20/CVE-2020-20213/CVE-2020-20213.csv index f07496d948c1145..5db392e6c7200fe 100644 --- a/data/vul_id/CVE/2020/20/CVE-2020-20213/CVE-2020-20213.csv +++ b/data/vul_id/CVE/2020/20/CVE-2020-20213/CVE-2020-20213.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-20213,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-20213,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-20213,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-20213,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-20213,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-20213,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2020/20/CVE-2020-20217/CVE-2020-20217.csv b/data/vul_id/CVE/2020/20/CVE-2020-20217/CVE-2020-20217.csv index 904f1cd5d8a7be6..4564d42575cebc8 100644 --- a/data/vul_id/CVE/2020/20/CVE-2020-20217/CVE-2020-20217.csv +++ b/data/vul_id/CVE/2020/20/CVE-2020-20217/CVE-2020-20217.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-20217,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-20217,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-20217,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-20217,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-20217,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-20217,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2020/20/CVE-2020-2023/CVE-2020-2023.csv b/data/vul_id/CVE/2020/20/CVE-2020-2023/CVE-2020-2023.csv index 4907db0f45d2753..951d827796868ff 100644 --- a/data/vul_id/CVE/2020/20/CVE-2020-2023/CVE-2020-2023.csv +++ b/data/vul_id/CVE/2020/20/CVE-2020-2023/CVE-2020-2023.csv @@ -3,13 +3,13 @@ CVE-2020-2023,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2020-2023,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-2023,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-2023,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-2023,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-2023,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-2023,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-2023,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-2023,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-2023,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-2023,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2020-2023,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-2023,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-2023,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-2023,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-2023,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2020-2023,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/20/CVE-2020-20248/CVE-2020-20248.csv b/data/vul_id/CVE/2020/20/CVE-2020-20248/CVE-2020-20248.csv index 4445f56d3356d31..d414447f1d6a6cf 100644 --- a/data/vul_id/CVE/2020/20/CVE-2020-20248/CVE-2020-20248.csv +++ b/data/vul_id/CVE/2020/20/CVE-2020-20248/CVE-2020-20248.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-20248,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-20248,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-20248,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-20248,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-20248,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-20248,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2020/20/CVE-2020-2026/CVE-2020-2026.csv b/data/vul_id/CVE/2020/20/CVE-2020-2026/CVE-2020-2026.csv index 13d62f6db6a0029..839d73362b660c6 100644 --- a/data/vul_id/CVE/2020/20/CVE-2020-2026/CVE-2020-2026.csv +++ b/data/vul_id/CVE/2020/20/CVE-2020-2026/CVE-2020-2026.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-2026,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-2026,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-2026,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-2026,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-2026,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-2026,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2020-2026,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/20/CVE-2020-20282/CVE-2020-20282.csv b/data/vul_id/CVE/2020/20/CVE-2020-20282/CVE-2020-20282.csv index 58fe9e3e2bfeb78..8a8d6e2a1b7d431 100644 --- a/data/vul_id/CVE/2020/20/CVE-2020-20282/CVE-2020-20282.csv +++ b/data/vul_id/CVE/2020/20/CVE-2020-20282/CVE-2020-20282.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2020-20282,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-20282,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-20282,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2020-20282,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2020-20282,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2020/20/CVE-2020-2034/CVE-2020-2034.csv b/data/vul_id/CVE/2020/20/CVE-2020-2034/CVE-2020-2034.csv index 8564f38016132ba..788f3fcd8e57352 100644 --- a/data/vul_id/CVE/2020/20/CVE-2020-2034/CVE-2020-2034.csv +++ b/data/vul_id/CVE/2020/20/CVE-2020-2034/CVE-2020-2034.csv @@ -7,8 +7,8 @@ CVE-2020-2034,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-2034,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-2034,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-2034,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-2034,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-2034,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-2034,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-2034,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-2034,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-2034,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-2034,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/20/CVE-2020-2038/CVE-2020-2038.csv b/data/vul_id/CVE/2020/20/CVE-2020-2038/CVE-2020-2038.csv index 4fefe234662c574..0a6b119891b8784 100644 --- a/data/vul_id/CVE/2020/20/CVE-2020-2038/CVE-2020-2038.csv +++ b/data/vul_id/CVE/2020/20/CVE-2020-2038/CVE-2020-2038.csv @@ -35,12 +35,12 @@ CVE-2020-2038,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2020-2038,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-2038,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-2038,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-2038,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-2038,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-2038,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-2038,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-2038,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-2038,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-2038,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-2038,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-2038,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-2038,0.00004622,https://github.com/merlinepedra25/EXPLOITDB,merlinepedra25/EXPLOITDB,531505478 CVE-2020-2038,0.00004620,https://github.com/hakDean/ExploitDB,hakDean/ExploitDB,552353301 CVE-2020-2038,0.00004620,https://github.com/offensive-security/exploitdb,offensive-security/exploitdb,14902556 diff --git a/data/vul_id/CVE/2020/20/CVE-2020-20402/CVE-2020-20402.csv b/data/vul_id/CVE/2020/20/CVE-2020-20402/CVE-2020-20402.csv index 2a3f354c670a45e..da47097293b4cc3 100644 --- a/data/vul_id/CVE/2020/20/CVE-2020-20402/CVE-2020-20402.csv +++ b/data/vul_id/CVE/2020/20/CVE-2020-20402/CVE-2020-20402.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2020-20402,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-20402,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-20402,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-20402,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2020-20402,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2020/20/CVE-2020-20412/CVE-2020-20412.csv b/data/vul_id/CVE/2020/20/CVE-2020-20412/CVE-2020-20412.csv index 14e360e1e020dd9..32842c2f82c32b2 100644 --- a/data/vul_id/CVE/2020/20/CVE-2020-20412/CVE-2020-20412.csv +++ b/data/vul_id/CVE/2020/20/CVE-2020-20412/CVE-2020-20412.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-20412,0.50000000,https://github.com/Live-Hack-CVE/CVE-2020-20412,Live-Hack-CVE/CVE-2020-20412,590555216 -CVE-2020-20412,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-20412,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-20412,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-20412,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-20412,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/20/CVE-2020-20444/CVE-2020-20444.csv b/data/vul_id/CVE/2020/20/CVE-2020-20444/CVE-2020-20444.csv index 45fd50de0d3313f..3cb4579f2a97ace 100644 --- a/data/vul_id/CVE/2020/20/CVE-2020-20444/CVE-2020-20444.csv +++ b/data/vul_id/CVE/2020/20/CVE-2020-20444/CVE-2020-20444.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-20444,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-20444,Live-Hack-CVE/CVE-2020-20444,583298155 CVE-2020-20444,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-20444,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-20444,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-20444,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-20444,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-20444,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/20/CVE-2020-20467/CVE-2020-20467.csv b/data/vul_id/CVE/2020/20/CVE-2020-20467/CVE-2020-20467.csv index 253f6a5a656e066..005ebbbdcb3fb27 100644 --- a/data/vul_id/CVE/2020/20/CVE-2020-20467/CVE-2020-20467.csv +++ b/data/vul_id/CVE/2020/20/CVE-2020-20467/CVE-2020-20467.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-20467,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-20467,Live-Hack-CVE/CVE-2020-20467,583298108 CVE-2020-20467,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-20467,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-20467,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-20467,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-20467,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-20467,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2020/20/CVE-2020-20470/CVE-2020-20470.csv b/data/vul_id/CVE/2020/20/CVE-2020-20470/CVE-2020-20470.csv index f1e0f6929cc4c49..14197d2a5366492 100644 --- a/data/vul_id/CVE/2020/20/CVE-2020-20470/CVE-2020-20470.csv +++ b/data/vul_id/CVE/2020/20/CVE-2020-20470/CVE-2020-20470.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-20470,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-20470,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-20470,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-20470,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-20470,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-20470,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/20/CVE-2020-20589/CVE-2020-20589.csv b/data/vul_id/CVE/2020/20/CVE-2020-20589/CVE-2020-20589.csv index cd37a79071d2d84..df48fe8f7fe3204 100644 --- a/data/vul_id/CVE/2020/20/CVE-2020-20589/CVE-2020-20589.csv +++ b/data/vul_id/CVE/2020/20/CVE-2020-20589/CVE-2020-20589.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-20589,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-20589,Live-Hack-CVE/CVE-2020-20589,581303506 CVE-2020-20589,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-20589,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-20589,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-20589,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2020-20589,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-20589,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/20/CVE-2020-20665/CVE-2020-20665.csv b/data/vul_id/CVE/2020/20/CVE-2020-20665/CVE-2020-20665.csv index 546e019842c5e6c..b25daad87794ba2 100644 --- a/data/vul_id/CVE/2020/20/CVE-2020-20665/CVE-2020-20665.csv +++ b/data/vul_id/CVE/2020/20/CVE-2020-20665/CVE-2020-20665.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-20665,1.00000000,https://github.com/AIPOCAI/CVE-2020-20665,AIPOCAI/CVE-2020-20665,413772179 CVE-2020-20665,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-20665,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-20665,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-20665,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-20665,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-20665,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2020/20/CVE-2020-20746/CVE-2020-20746.csv b/data/vul_id/CVE/2020/20/CVE-2020-20746/CVE-2020-20746.csv index 42cb1558e8ecc96..e95f52c9663a4b2 100644 --- a/data/vul_id/CVE/2020/20/CVE-2020-20746/CVE-2020-20746.csv +++ b/data/vul_id/CVE/2020/20/CVE-2020-20746/CVE-2020-20746.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-20746,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-20746,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-20746,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-20746,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-20746,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-20746,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2020/20/CVE-2020-20907/CVE-2020-20907.csv b/data/vul_id/CVE/2020/20/CVE-2020-20907/CVE-2020-20907.csv index c4568f3d89f61f2..4ac60959133c1ca 100644 --- a/data/vul_id/CVE/2020/20/CVE-2020-20907/CVE-2020-20907.csv +++ b/data/vul_id/CVE/2020/20/CVE-2020-20907/CVE-2020-20907.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-20907,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-20907,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-20907,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-20907,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-20907,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-20907,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/20/CVE-2020-2091/CVE-2020-2091.csv b/data/vul_id/CVE/2020/20/CVE-2020-2091/CVE-2020-2091.csv index a73cb1f66a917d5..c414d770892fe80 100644 --- a/data/vul_id/CVE/2020/20/CVE-2020-2091/CVE-2020-2091.csv +++ b/data/vul_id/CVE/2020/20/CVE-2020-2091/CVE-2020-2091.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-2091,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-2091,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-2091,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-2091,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-2091,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-2091,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2020-2091,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/20/CVE-2020-2094/CVE-2020-2094.csv b/data/vul_id/CVE/2020/20/CVE-2020-2094/CVE-2020-2094.csv index 478f2593f8139e1..e78883134adf552 100644 --- a/data/vul_id/CVE/2020/20/CVE-2020-2094/CVE-2020-2094.csv +++ b/data/vul_id/CVE/2020/20/CVE-2020-2094/CVE-2020-2094.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-2094,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-2094,Live-Hack-CVE/CVE-2020-2094,583187852 CVE-2020-2094,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-2094,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-2094,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-2094,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-2094,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2020-2094,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-2094,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/20/CVE-2020-20944/CVE-2020-20944.csv b/data/vul_id/CVE/2020/20/CVE-2020-20944/CVE-2020-20944.csv index cd46b47bbd29740..044d1172f0da741 100644 --- a/data/vul_id/CVE/2020/20/CVE-2020-20944/CVE-2020-20944.csv +++ b/data/vul_id/CVE/2020/20/CVE-2020-20944/CVE-2020-20944.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-20944,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-20944,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-20944,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-20944,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-20944,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2020-20944,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/20/CVE-2020-20951/CVE-2020-20951.csv b/data/vul_id/CVE/2020/20/CVE-2020-20951/CVE-2020-20951.csv index bdcd08e76647b81..07fdc6e6d75afca 100644 --- a/data/vul_id/CVE/2020/20/CVE-2020-20951/CVE-2020-20951.csv +++ b/data/vul_id/CVE/2020/20/CVE-2020-20951/CVE-2020-20951.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-20951,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-20951,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-20951,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-20951,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-20951,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-20951,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2020/20/CVE-2020-20977/CVE-2020-20977.csv b/data/vul_id/CVE/2020/20/CVE-2020-20977/CVE-2020-20977.csv index e478028a9083832..9ab415cfa493e90 100644 --- a/data/vul_id/CVE/2020/20/CVE-2020-20977/CVE-2020-20977.csv +++ b/data/vul_id/CVE/2020/20/CVE-2020-20977/CVE-2020-20977.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-20977,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-20977,Live-Hack-CVE/CVE-2020-20977,582106633 CVE-2020-20977,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-20977,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-20977,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-20977,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-20977,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-20977,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/21/CVE-2020-21016/CVE-2020-21016.csv b/data/vul_id/CVE/2020/21/CVE-2020-21016/CVE-2020-21016.csv index 7e5be54f8635f50..eb53d3835c7e49a 100644 --- a/data/vul_id/CVE/2020/21/CVE-2020-21016/CVE-2020-21016.csv +++ b/data/vul_id/CVE/2020/21/CVE-2020-21016/CVE-2020-21016.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-21016,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-21016,Live-Hack-CVE/CVE-2020-21016,581700361 CVE-2020-21016,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-21016,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-21016,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-21016,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-21016,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-21016,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/21/CVE-2020-21119/CVE-2020-21119.csv b/data/vul_id/CVE/2020/21/CVE-2020-21119/CVE-2020-21119.csv index 5148517854121ab..044eddf6906b31e 100644 --- a/data/vul_id/CVE/2020/21/CVE-2020-21119/CVE-2020-21119.csv +++ b/data/vul_id/CVE/2020/21/CVE-2020-21119/CVE-2020-21119.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2020-21119,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-21119,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-21119,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2020-21119,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2020-21119,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2020/21/CVE-2020-21120/CVE-2020-21120.csv b/data/vul_id/CVE/2020/21/CVE-2020-21120/CVE-2020-21120.csv index 2d2db208127ac87..b64409f57ab8797 100644 --- a/data/vul_id/CVE/2020/21/CVE-2020-21120/CVE-2020-21120.csv +++ b/data/vul_id/CVE/2020/21/CVE-2020-21120/CVE-2020-21120.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-21120,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-21120,Live-Hack-CVE/CVE-2020-21120,602303894 -CVE-2020-21120,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-21120,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-21120,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-21120,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2020-21120,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2020/21/CVE-2020-21219/CVE-2020-21219.csv b/data/vul_id/CVE/2020/21/CVE-2020-21219/CVE-2020-21219.csv index 4cfa101c978a32b..081ba1316c07acd 100644 --- a/data/vul_id/CVE/2020/21/CVE-2020-21219/CVE-2020-21219.csv +++ b/data/vul_id/CVE/2020/21/CVE-2020-21219/CVE-2020-21219.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-21219,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-21219,Live-Hack-CVE/CVE-2020-21219,581292963 CVE-2020-21219,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-21219,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-21219,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-21219,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-21219,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2020-21219,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2020/21/CVE-2020-21224/CVE-2020-21224.csv b/data/vul_id/CVE/2020/21/CVE-2020-21224/CVE-2020-21224.csv index cf22569e2969512..9d3328d14e35efb 100644 --- a/data/vul_id/CVE/2020/21/CVE-2020-21224/CVE-2020-21224.csv +++ b/data/vul_id/CVE/2020/21/CVE-2020-21224/CVE-2020-21224.csv @@ -26,8 +26,8 @@ CVE-2020-21224,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-21224,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-21224,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-21224,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-21224,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-21224,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-21224,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-21224,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-21224,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-21224,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-21224,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2020/21/CVE-2020-21378/CVE-2020-21378.csv b/data/vul_id/CVE/2020/21/CVE-2020-21378/CVE-2020-21378.csv index 16609b6d583f633..7618a79f7e52daa 100644 --- a/data/vul_id/CVE/2020/21/CVE-2020-21378/CVE-2020-21378.csv +++ b/data/vul_id/CVE/2020/21/CVE-2020-21378/CVE-2020-21378.csv @@ -5,8 +5,8 @@ CVE-2020-21378,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-21378,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-21378,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-21378,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-21378,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-21378,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-21378,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-21378,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-21378,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-21378,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-21378,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/21/CVE-2020-2152/CVE-2020-2152.csv b/data/vul_id/CVE/2020/21/CVE-2020-2152/CVE-2020-2152.csv index 3833975d73cc2ab..8f877f5594dc614 100644 --- a/data/vul_id/CVE/2020/21/CVE-2020-2152/CVE-2020-2152.csv +++ b/data/vul_id/CVE/2020/21/CVE-2020-2152/CVE-2020-2152.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-2152,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-2152,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-2152,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-2152,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-2152,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2020-2152,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-2152,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/21/CVE-2020-21529/CVE-2020-21529.csv b/data/vul_id/CVE/2020/21/CVE-2020-21529/CVE-2020-21529.csv index 42dd3c2394c2a2d..27c0f7cbfe40b9b 100644 --- a/data/vul_id/CVE/2020/21/CVE-2020-21529/CVE-2020-21529.csv +++ b/data/vul_id/CVE/2020/21/CVE-2020-21529/CVE-2020-21529.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-21529,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-21529,Live-Hack-CVE/CVE-2020-21529,595874159 CVE-2020-21529,1.00000000,https://github.com/AKIA27TACKEDYE76PUGU/CVE-2020-21529,AKIA27TACKEDYE76PUGU/CVE-2020-21529,413773002 -CVE-2020-21529,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-21529,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-21529,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-21529,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-21529,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2020/21/CVE-2020-21531/CVE-2020-21531.csv b/data/vul_id/CVE/2020/21/CVE-2020-21531/CVE-2020-21531.csv index 973e459a84f9738..aced7ccac765a7c 100644 --- a/data/vul_id/CVE/2020/21/CVE-2020-21531/CVE-2020-21531.csv +++ b/data/vul_id/CVE/2020/21/CVE-2020-21531/CVE-2020-21531.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-21531,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-21531,Live-Hack-CVE/CVE-2020-21531,595874175 CVE-2020-21531,1.00000000,https://github.com/AIPOCAI/CVE-2020-21531,AIPOCAI/CVE-2020-21531,413773038 -CVE-2020-21531,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-21531,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-21531,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-21531,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-21531,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2020/21/CVE-2020-21532/CVE-2020-21532.csv b/data/vul_id/CVE/2020/21/CVE-2020-21532/CVE-2020-21532.csv index 96794f4e877c7bd..5103be00d328d0c 100644 --- a/data/vul_id/CVE/2020/21/CVE-2020-21532/CVE-2020-21532.csv +++ b/data/vul_id/CVE/2020/21/CVE-2020-21532/CVE-2020-21532.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-21532,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-21532,Live-Hack-CVE/CVE-2020-21532,595874193 CVE-2020-21532,1.00000000,https://github.com/AKIA27TACKEDYE76PUGU/CVE-2020-21532,AKIA27TACKEDYE76PUGU/CVE-2020-21532,413773055 -CVE-2020-21532,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-21532,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-21532,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-21532,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-21532,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2020/21/CVE-2020-2159/CVE-2020-2159.csv b/data/vul_id/CVE/2020/21/CVE-2020-2159/CVE-2020-2159.csv index 8a79cc3e522d158..c2305fb1a761b3c 100644 --- a/data/vul_id/CVE/2020/21/CVE-2020-2159/CVE-2020-2159.csv +++ b/data/vul_id/CVE/2020/21/CVE-2020-2159/CVE-2020-2159.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-2159,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-2159,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-2159,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-2159,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-2159,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2020-2159,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-2159,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/21/CVE-2020-21599/CVE-2020-21599.csv b/data/vul_id/CVE/2020/21/CVE-2020-21599/CVE-2020-21599.csv index 67ac94edec208b2..461d00d3e0b9f22 100644 --- a/data/vul_id/CVE/2020/21/CVE-2020-21599/CVE-2020-21599.csv +++ b/data/vul_id/CVE/2020/21/CVE-2020-21599/CVE-2020-21599.csv @@ -3,7 +3,7 @@ CVE-2020-21599,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-21599,Live-H CVE-2020-21599,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-21599,Live-Hack-CVE/CVE-2020-21599,581319155 CVE-2020-21599,1.00000000,https://github.com/AIPOCAI/CVE-2020-21599,AIPOCAI/CVE-2020-21599,413785063 CVE-2020-21599,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-21599,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-21599,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-21599,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-21599,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-21599,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2020/21/CVE-2020-21650/CVE-2020-21650.csv b/data/vul_id/CVE/2020/21/CVE-2020-21650/CVE-2020-21650.csv index d0db0898dd85306..5ee5aea7b9dfb7a 100644 --- a/data/vul_id/CVE/2020/21/CVE-2020-21650/CVE-2020-21650.csv +++ b/data/vul_id/CVE/2020/21/CVE-2020-21650/CVE-2020-21650.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-21650,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-21650,Live-Hack-CVE/CVE-2020-21650,583431104 CVE-2020-21650,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-21650,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-21650,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-21650,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-21650,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-21650,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/21/CVE-2020-21651/CVE-2020-21651.csv b/data/vul_id/CVE/2020/21/CVE-2020-21651/CVE-2020-21651.csv index 4fa812aaad12c47..6398739aec3eb49 100644 --- a/data/vul_id/CVE/2020/21/CVE-2020-21651/CVE-2020-21651.csv +++ b/data/vul_id/CVE/2020/21/CVE-2020-21651/CVE-2020-21651.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-21651,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-21651,Live-Hack-CVE/CVE-2020-21651,583431154 CVE-2020-21651,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-21651,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-21651,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-21651,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-21651,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-21651,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/21/CVE-2020-21652/CVE-2020-21652.csv b/data/vul_id/CVE/2020/21/CVE-2020-21652/CVE-2020-21652.csv index 8e5dbf27e163787..a553e0c21191304 100644 --- a/data/vul_id/CVE/2020/21/CVE-2020-21652/CVE-2020-21652.csv +++ b/data/vul_id/CVE/2020/21/CVE-2020-21652/CVE-2020-21652.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-21652,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-21652,Live-Hack-CVE/CVE-2020-21652,583431168 CVE-2020-21652,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-21652,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-21652,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-21652,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-21652,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-21652,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/21/CVE-2020-21675/CVE-2020-21675.csv b/data/vul_id/CVE/2020/21/CVE-2020-21675/CVE-2020-21675.csv index 90cfd6b5c2c1312..06a6b5f3f78d1f1 100644 --- a/data/vul_id/CVE/2020/21/CVE-2020-21675/CVE-2020-21675.csv +++ b/data/vul_id/CVE/2020/21/CVE-2020-21675/CVE-2020-21675.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-21675,1.00000000,https://github.com/AIPOCAI/CVE-2020-21675,AIPOCAI/CVE-2020-21675,413773143 CVE-2020-21675,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-21675,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-21675,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-21675,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-21675,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-21675,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2020/21/CVE-2020-21682/CVE-2020-21682.csv b/data/vul_id/CVE/2020/21/CVE-2020-21682/CVE-2020-21682.csv index ac4b2761cb87eca..d6c3a2265538cb9 100644 --- a/data/vul_id/CVE/2020/21/CVE-2020-21682/CVE-2020-21682.csv +++ b/data/vul_id/CVE/2020/21/CVE-2020-21682/CVE-2020-21682.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-21682,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-21682,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-21682,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-21682,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-21682,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-21682,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2020/21/CVE-2020-21784/CVE-2020-21784.csv b/data/vul_id/CVE/2020/21/CVE-2020-21784/CVE-2020-21784.csv index 675e8f6be9612ab..ff8dff9932c7062 100644 --- a/data/vul_id/CVE/2020/21/CVE-2020-21784/CVE-2020-21784.csv +++ b/data/vul_id/CVE/2020/21/CVE-2020-21784/CVE-2020-21784.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-21784,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-21784,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-21784,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-21784,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-21784,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-21784,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/21/CVE-2020-21827/CVE-2020-21827.csv b/data/vul_id/CVE/2020/21/CVE-2020-21827/CVE-2020-21827.csv index 7ede8d0d26f9dbf..f29c6e08c14562b 100644 --- a/data/vul_id/CVE/2020/21/CVE-2020-21827/CVE-2020-21827.csv +++ b/data/vul_id/CVE/2020/21/CVE-2020-21827/CVE-2020-21827.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-21827,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-21827,Live-Hack-CVE/CVE-2020-21827,583121871 CVE-2020-21827,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-21827,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-21827,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-21827,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-21827,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-21827,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/21/CVE-2020-21839/CVE-2020-21839.csv b/data/vul_id/CVE/2020/21/CVE-2020-21839/CVE-2020-21839.csv index 448711fe87217b4..d4afe8f6a1c9ad9 100644 --- a/data/vul_id/CVE/2020/21/CVE-2020-21839/CVE-2020-21839.csv +++ b/data/vul_id/CVE/2020/21/CVE-2020-21839/CVE-2020-21839.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-21839,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-21839,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-21839,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-21839,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-21839,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-21839,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2020/21/CVE-2020-21994/CVE-2020-21994.csv b/data/vul_id/CVE/2020/21/CVE-2020-21994/CVE-2020-21994.csv index 34f0b6a6535ab84..21d3c0dce358229 100644 --- a/data/vul_id/CVE/2020/21/CVE-2020-21994/CVE-2020-21994.csv +++ b/data/vul_id/CVE/2020/21/CVE-2020-21994/CVE-2020-21994.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-21994,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-21994,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-21994,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-21994,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-21994,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-21994,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-21994,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/21/CVE-2020-21996/CVE-2020-21996.csv b/data/vul_id/CVE/2020/21/CVE-2020-21996/CVE-2020-21996.csv index b1891c017b38bc2..052d940b457ebc6 100644 --- a/data/vul_id/CVE/2020/21/CVE-2020-21996/CVE-2020-21996.csv +++ b/data/vul_id/CVE/2020/21/CVE-2020-21996/CVE-2020-21996.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-21996,0.50000000,https://github.com/Live-Hack-CVE/CVE-2020-21996,Live-Hack-CVE/CVE-2020-21996,583121920 CVE-2020-21996,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-21996,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-21996,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-21996,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-21996,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-21996,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-21996,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/21/CVE-2020-21997/CVE-2020-21997.csv b/data/vul_id/CVE/2020/21/CVE-2020-21997/CVE-2020-21997.csv index 547271bf3058a80..a8faf2610be8e0f 100644 --- a/data/vul_id/CVE/2020/21/CVE-2020-21997/CVE-2020-21997.csv +++ b/data/vul_id/CVE/2020/21/CVE-2020-21997/CVE-2020-21997.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-21997,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-21997,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-21997,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-21997,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-21997,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-21997,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-21997,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/22/CVE-2020-22007/CVE-2020-22007.csv b/data/vul_id/CVE/2020/22/CVE-2020-22007/CVE-2020-22007.csv index 94318dbcede9b1d..bf60f4eee800ee8 100644 --- a/data/vul_id/CVE/2020/22/CVE-2020-22007/CVE-2020-22007.csv +++ b/data/vul_id/CVE/2020/22/CVE-2020-22007/CVE-2020-22007.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-22007,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-22007,Live-Hack-CVE/CVE-2020-22007,590529721 -CVE-2020-22007,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-22007,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-22007,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-22007,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2020-22007,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2020/22/CVE-2020-22025/CVE-2020-22025.csv b/data/vul_id/CVE/2020/22/CVE-2020-22025/CVE-2020-22025.csv index 3df2d6bda8976d1..e3b6b11b46a4180 100644 --- a/data/vul_id/CVE/2020/22/CVE-2020-22025/CVE-2020-22025.csv +++ b/data/vul_id/CVE/2020/22/CVE-2020-22025/CVE-2020-22025.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-22025,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-22025,Live-Hack-CVE/CVE-2020-22025,583130561 CVE-2020-22025,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-22025,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-22025,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-22025,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-22025,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-22025,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/22/CVE-2020-22032/CVE-2020-22032.csv b/data/vul_id/CVE/2020/22/CVE-2020-22032/CVE-2020-22032.csv index dec427cee7ddaa7..120de31676665e1 100644 --- a/data/vul_id/CVE/2020/22/CVE-2020-22032/CVE-2020-22032.csv +++ b/data/vul_id/CVE/2020/22/CVE-2020-22032/CVE-2020-22032.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-22032,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-22032,Live-Hack-CVE/CVE-2020-22032,583130547 CVE-2020-22032,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-22032,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-22032,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-22032,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-22032,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-22032,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/22/CVE-2020-22033/CVE-2020-22033.csv b/data/vul_id/CVE/2020/22/CVE-2020-22033/CVE-2020-22033.csv index f7e4bc2f653f678..406c87690cd3536 100644 --- a/data/vul_id/CVE/2020/22/CVE-2020-22033/CVE-2020-22033.csv +++ b/data/vul_id/CVE/2020/22/CVE-2020-22033/CVE-2020-22033.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-22033,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-22033,Live-Hack-CVE/CVE-2020-22033,583121136 CVE-2020-22033,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-22033,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-22033,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-22033,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-22033,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-22033,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/22/CVE-2020-22034/CVE-2020-22034.csv b/data/vul_id/CVE/2020/22/CVE-2020-22034/CVE-2020-22034.csv index 5ea6d1c7605e69b..e7e2c5d95e75093 100644 --- a/data/vul_id/CVE/2020/22/CVE-2020-22034/CVE-2020-22034.csv +++ b/data/vul_id/CVE/2020/22/CVE-2020-22034/CVE-2020-22034.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-22034,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-22034,Live-Hack-CVE/CVE-2020-22034,583121128 CVE-2020-22034,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-22034,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-22034,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-22034,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-22034,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-22034,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/22/CVE-2020-22201/CVE-2020-22201.csv b/data/vul_id/CVE/2020/22/CVE-2020-22201/CVE-2020-22201.csv index d72d3e6d4403c74..c603e471d1f2d4e 100644 --- a/data/vul_id/CVE/2020/22/CVE-2020-22201/CVE-2020-22201.csv +++ b/data/vul_id/CVE/2020/22/CVE-2020-22201/CVE-2020-22201.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-22201,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-22201,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-22201,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-22201,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-22201,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-22201,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/22/CVE-2020-22222/CVE-2020-22222.csv b/data/vul_id/CVE/2020/22/CVE-2020-22222/CVE-2020-22222.csv index 77ea1182af89d9a..712c2975d9bd594 100644 --- a/data/vul_id/CVE/2020/22/CVE-2020-22222/CVE-2020-22222.csv +++ b/data/vul_id/CVE/2020/22/CVE-2020-22222/CVE-2020-22222.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2020-22222,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-22222,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-22222,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-22222,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-22222,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2020/22/CVE-2020-22327/CVE-2020-22327.csv b/data/vul_id/CVE/2020/22/CVE-2020-22327/CVE-2020-22327.csv index 204d6c343663e1e..b0ab89704809aaa 100644 --- a/data/vul_id/CVE/2020/22/CVE-2020-22327/CVE-2020-22327.csv +++ b/data/vul_id/CVE/2020/22/CVE-2020-22327/CVE-2020-22327.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-22327,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-22327,Live-Hack-CVE/CVE-2020-22327,596217357 -CVE-2020-22327,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-22327,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-22327,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-22327,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2020-22327,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2020/22/CVE-2020-22452/CVE-2020-22452.csv b/data/vul_id/CVE/2020/22/CVE-2020-22452/CVE-2020-22452.csv index 101ab7e523910e0..be5f3ec6939e5c4 100644 --- a/data/vul_id/CVE/2020/22/CVE-2020-22452/CVE-2020-22452.csv +++ b/data/vul_id/CVE/2020/22/CVE-2020-22452/CVE-2020-22452.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-22452,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-22452,Live-Hack-CVE/CVE-2020-22452,596217163 -CVE-2020-22452,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-22452,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-22452,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-22452,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2020-22452,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2020/22/CVE-2020-22660/CVE-2020-22660.csv b/data/vul_id/CVE/2020/22/CVE-2020-22660/CVE-2020-22660.csv index 45cb98daf894e0f..394f5bd2f8b6806 100644 --- a/data/vul_id/CVE/2020/22/CVE-2020-22660/CVE-2020-22660.csv +++ b/data/vul_id/CVE/2020/22/CVE-2020-22660/CVE-2020-22660.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-22660,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-22660,Live-Hack-CVE/CVE-2020-22660,596323021 -CVE-2020-22660,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-22660,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-22660,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-22660,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2020-22660,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2020/22/CVE-2020-22661/CVE-2020-22661.csv b/data/vul_id/CVE/2020/22/CVE-2020-22661/CVE-2020-22661.csv index 2b5057f0c5b2622..7c0ce07c84e578e 100644 --- a/data/vul_id/CVE/2020/22/CVE-2020-22661/CVE-2020-22661.csv +++ b/data/vul_id/CVE/2020/22/CVE-2020-22661/CVE-2020-22661.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-22661,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-22661,Live-Hack-CVE/CVE-2020-22661,596323004 -CVE-2020-22661,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-22661,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-22661,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-22661,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2020-22661,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2020/22/CVE-2020-22662/CVE-2020-22662.csv b/data/vul_id/CVE/2020/22/CVE-2020-22662/CVE-2020-22662.csv index 41153993be16675..ea180cf8d8f4f5e 100644 --- a/data/vul_id/CVE/2020/22/CVE-2020-22662/CVE-2020-22662.csv +++ b/data/vul_id/CVE/2020/22/CVE-2020-22662/CVE-2020-22662.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-22662,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-22662,Live-Hack-CVE/CVE-2020-22662,596322993 -CVE-2020-22662,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-22662,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-22662,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-22662,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2020-22662,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2020/22/CVE-2020-22818/CVE-2020-22818.csv b/data/vul_id/CVE/2020/22/CVE-2020-22818/CVE-2020-22818.csv index d77c13e20f2b2c5..b5f39d9afaee732 100644 --- a/data/vul_id/CVE/2020/22/CVE-2020-22818/CVE-2020-22818.csv +++ b/data/vul_id/CVE/2020/22/CVE-2020-22818/CVE-2020-22818.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-22818,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-22818,Live-Hack-CVE/CVE-2020-22818,581688258 CVE-2020-22818,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-22818,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-22818,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-22818,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-22818,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-22818,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/22/CVE-2020-22819/CVE-2020-22819.csv b/data/vul_id/CVE/2020/22/CVE-2020-22819/CVE-2020-22819.csv index c714588b13798ae..31262654436224a 100644 --- a/data/vul_id/CVE/2020/22/CVE-2020-22819/CVE-2020-22819.csv +++ b/data/vul_id/CVE/2020/22/CVE-2020-22819/CVE-2020-22819.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-22819,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-22819,Live-Hack-CVE/CVE-2020-22819,581688117 CVE-2020-22819,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-22819,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-22819,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-22819,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-22819,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-22819,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/22/CVE-2020-22820/CVE-2020-22820.csv b/data/vul_id/CVE/2020/22/CVE-2020-22820/CVE-2020-22820.csv index 487784d85c29b4a..b5780b5616ac4e8 100644 --- a/data/vul_id/CVE/2020/22/CVE-2020-22820/CVE-2020-22820.csv +++ b/data/vul_id/CVE/2020/22/CVE-2020-22820/CVE-2020-22820.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-22820,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-22820,Live-Hack-CVE/CVE-2020-22820,581688131 CVE-2020-22820,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-22820,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-22820,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-22820,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-22820,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-22820,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/22/CVE-2020-22864/CVE-2020-22864.csv b/data/vul_id/CVE/2020/22/CVE-2020-22864/CVE-2020-22864.csv index 3e96aeab6e2435b..17ce7570a539466 100644 --- a/data/vul_id/CVE/2020/22/CVE-2020-22864/CVE-2020-22864.csv +++ b/data/vul_id/CVE/2020/22/CVE-2020-22864/CVE-2020-22864.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-22864,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-22864,Live-Hack-CVE/CVE-2020-22864,582106629 CVE-2020-22864,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-22864,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-22864,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-22864,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-22864,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-22864,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/23/CVE-2020-23036/CVE-2020-23036.csv b/data/vul_id/CVE/2020/23/CVE-2020-23036/CVE-2020-23036.csv index 9ee18ebbd9f5c54..52585471b04faae 100644 --- a/data/vul_id/CVE/2020/23/CVE-2020-23036/CVE-2020-23036.csv +++ b/data/vul_id/CVE/2020/23/CVE-2020-23036/CVE-2020-23036.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-23036,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-23036,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-23036,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-23036,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-23036,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-23036,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2020/23/CVE-2020-23050/CVE-2020-23050.csv b/data/vul_id/CVE/2020/23/CVE-2020-23050/CVE-2020-23050.csv index 5254798d2ad504e..e5cbb379e775d25 100644 --- a/data/vul_id/CVE/2020/23/CVE-2020-23050/CVE-2020-23050.csv +++ b/data/vul_id/CVE/2020/23/CVE-2020-23050/CVE-2020-23050.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-23050,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-23050,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-23050,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-23050,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-23050,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-23050,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/23/CVE-2020-23160/CVE-2020-23160.csv b/data/vul_id/CVE/2020/23/CVE-2020-23160/CVE-2020-23160.csv index e2804758d301e68..3e06fd08c280cd0 100644 --- a/data/vul_id/CVE/2020/23/CVE-2020-23160/CVE-2020-23160.csv +++ b/data/vul_id/CVE/2020/23/CVE-2020-23160/CVE-2020-23160.csv @@ -5,8 +5,8 @@ CVE-2020-23160,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-23160,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-23160,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-23160,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-23160,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-23160,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-23160,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-23160,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-23160,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-23160,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-23160,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/23/CVE-2020-23161/CVE-2020-23161.csv b/data/vul_id/CVE/2020/23/CVE-2020-23161/CVE-2020-23161.csv index d2f79780adeccd1..8ab0b853ec69cef 100644 --- a/data/vul_id/CVE/2020/23/CVE-2020-23161/CVE-2020-23161.csv +++ b/data/vul_id/CVE/2020/23/CVE-2020-23161/CVE-2020-23161.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-23161,0.33333333,https://github.com/Outpost24/Pyrescom-Termod-PoC,Outpost24/Pyrescom-Termod-PoC,332770347 CVE-2020-23161,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-23161,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-23161,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-23161,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-23161,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-23161,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-23161,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/23/CVE-2020-23162/CVE-2020-23162.csv b/data/vul_id/CVE/2020/23/CVE-2020-23162/CVE-2020-23162.csv index 637d551c82b6520..5fefec5a62a90ee 100644 --- a/data/vul_id/CVE/2020/23/CVE-2020-23162/CVE-2020-23162.csv +++ b/data/vul_id/CVE/2020/23/CVE-2020-23162/CVE-2020-23162.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-23162,0.33333333,https://github.com/Outpost24/Pyrescom-Termod-PoC,Outpost24/Pyrescom-Termod-PoC,332770347 CVE-2020-23162,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-23162,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-23162,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-23162,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-23162,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-23162,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-23162,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/23/CVE-2020-23226/CVE-2020-23226.csv b/data/vul_id/CVE/2020/23/CVE-2020-23226/CVE-2020-23226.csv index 80695b12709b9e4..c57c44ad0725e27 100644 --- a/data/vul_id/CVE/2020/23/CVE-2020-23226/CVE-2020-23226.csv +++ b/data/vul_id/CVE/2020/23/CVE-2020-23226/CVE-2020-23226.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-23226,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-23226,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-23226,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-23226,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-23226,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-23226,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/23/CVE-2020-2333/CVE-2020-2333.csv b/data/vul_id/CVE/2020/23/CVE-2020-2333/CVE-2020-2333.csv index b81d676d3439feb..00e2f2aa10c08e8 100644 --- a/data/vul_id/CVE/2020/23/CVE-2020-2333/CVE-2020-2333.csv +++ b/data/vul_id/CVE/2020/23/CVE-2020-2333/CVE-2020-2333.csv @@ -5,8 +5,8 @@ CVE-2020-2333,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,30064663 CVE-2020-2333,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-2333,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-2333,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2020-2333,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-2333,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-2333,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-2333,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-2333,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-2333,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-2333,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/23/CVE-2020-23342/CVE-2020-23342.csv b/data/vul_id/CVE/2020/23/CVE-2020-23342/CVE-2020-23342.csv index 085775e73e24c61..fdaa6234085a81b 100644 --- a/data/vul_id/CVE/2020/23/CVE-2020-23342/CVE-2020-23342.csv +++ b/data/vul_id/CVE/2020/23/CVE-2020-23342/CVE-2020-23342.csv @@ -10,8 +10,8 @@ CVE-2020-23342,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-23342,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-23342,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-23342,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-23342,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-23342,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-23342,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-23342,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-23342,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-23342,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-23342,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/23/CVE-2020-23466/CVE-2020-23466.csv b/data/vul_id/CVE/2020/23/CVE-2020-23466/CVE-2020-23466.csv index 3c26b761966f52f..d223444f6882a8d 100644 --- a/data/vul_id/CVE/2020/23/CVE-2020-23466/CVE-2020-23466.csv +++ b/data/vul_id/CVE/2020/23/CVE-2020-23466/CVE-2020-23466.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-23466,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-23466,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-23466,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-23466,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-23466,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2020-23466,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/23/CVE-2020-23489/CVE-2020-23489.csv b/data/vul_id/CVE/2020/23/CVE-2020-23489/CVE-2020-23489.csv index ed3118ae41ee7b1..0baf5670bfde2fa 100644 --- a/data/vul_id/CVE/2020/23/CVE-2020-23489/CVE-2020-23489.csv +++ b/data/vul_id/CVE/2020/23/CVE-2020-23489/CVE-2020-23489.csv @@ -6,8 +6,8 @@ CVE-2020-23489,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-23489,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-23489,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-23489,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-23489,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-23489,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-23489,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-23489,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-23489,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-23489,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-23489,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/23/CVE-2020-23490/CVE-2020-23490.csv b/data/vul_id/CVE/2020/23/CVE-2020-23490/CVE-2020-23490.csv index 7cb46aea4aa98de..33b15bb7199536f 100644 --- a/data/vul_id/CVE/2020/23/CVE-2020-23490/CVE-2020-23490.csv +++ b/data/vul_id/CVE/2020/23/CVE-2020-23490/CVE-2020-23490.csv @@ -3,7 +3,7 @@ CVE-2020-23490,0.50000000,https://github.com/ahussam/AVideo3xploit,ahussam/AVide CVE-2020-23490,0.00147493,https://github.com/nicholas-long/github-exploit-code-repository-index,nicholas-long/github-exploit-code-repository-index,457144632 CVE-2020-23490,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-23490,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-23490,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-23490,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-23490,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-23490,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-23490,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2020/23/CVE-2020-23533/CVE-2020-23533.csv b/data/vul_id/CVE/2020/23/CVE-2020-23533/CVE-2020-23533.csv index 17002cb5e641aa6..aabedf7d5db4b0b 100644 --- a/data/vul_id/CVE/2020/23/CVE-2020-23533/CVE-2020-23533.csv +++ b/data/vul_id/CVE/2020/23/CVE-2020-23533/CVE-2020-23533.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-23533,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-23533,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-23533,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-23533,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-23533,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-23533,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2020/23/CVE-2020-23582/CVE-2020-23582.csv b/data/vul_id/CVE/2020/23/CVE-2020-23582/CVE-2020-23582.csv index 2d2eace90dfba7a..47da22bf108d6d2 100644 --- a/data/vul_id/CVE/2020/23/CVE-2020-23582/CVE-2020-23582.csv +++ b/data/vul_id/CVE/2020/23/CVE-2020-23582/CVE-2020-23582.csv @@ -5,11 +5,11 @@ CVE-2020-23582,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-23582,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-23582,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-23582,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-23582,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-23582,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-23582,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-23582,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-23582,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-23582,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-23582,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-23582,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-23582,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-23582,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2020-23582,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/23/CVE-2020-23583/CVE-2020-23583.csv b/data/vul_id/CVE/2020/23/CVE-2020-23583/CVE-2020-23583.csv index 37ce47901863836..3cbc35e667d8639 100644 --- a/data/vul_id/CVE/2020/23/CVE-2020-23583/CVE-2020-23583.csv +++ b/data/vul_id/CVE/2020/23/CVE-2020-23583/CVE-2020-23583.csv @@ -5,11 +5,11 @@ CVE-2020-23583,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-23583,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-23583,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-23583,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-23583,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-23583,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-23583,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-23583,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-23583,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-23583,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-23583,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-23583,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-23583,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-23583,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-23583,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/23/CVE-2020-23584/CVE-2020-23584.csv b/data/vul_id/CVE/2020/23/CVE-2020-23584/CVE-2020-23584.csv index a62aaaf8de6ca91..f777cb5b3cd678f 100644 --- a/data/vul_id/CVE/2020/23/CVE-2020-23584/CVE-2020-23584.csv +++ b/data/vul_id/CVE/2020/23/CVE-2020-23584/CVE-2020-23584.csv @@ -5,11 +5,11 @@ CVE-2020-23584,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-23584,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-23584,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-23584,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-23584,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-23584,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-23584,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-23584,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-23584,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-23584,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-23584,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-23584,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-23584,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-23584,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-23584,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/23/CVE-2020-23585/CVE-2020-23585.csv b/data/vul_id/CVE/2020/23/CVE-2020-23585/CVE-2020-23585.csv index 8c2335e8c137da5..387813f3f461a47 100644 --- a/data/vul_id/CVE/2020/23/CVE-2020-23585/CVE-2020-23585.csv +++ b/data/vul_id/CVE/2020/23/CVE-2020-23585/CVE-2020-23585.csv @@ -5,11 +5,11 @@ CVE-2020-23585,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-23585,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-23585,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-23585,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-23585,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-23585,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-23585,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-23585,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-23585,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-23585,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-23585,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-23585,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-23585,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-23585,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-23585,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/23/CVE-2020-23586/CVE-2020-23586.csv b/data/vul_id/CVE/2020/23/CVE-2020-23586/CVE-2020-23586.csv index 030de537fe728b7..5ff60ab25b2923a 100644 --- a/data/vul_id/CVE/2020/23/CVE-2020-23586/CVE-2020-23586.csv +++ b/data/vul_id/CVE/2020/23/CVE-2020-23586/CVE-2020-23586.csv @@ -5,11 +5,11 @@ CVE-2020-23586,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-23586,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-23586,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-23586,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-23586,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-23586,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-23586,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-23586,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-23586,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-23586,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-23586,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-23586,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-23586,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-23586,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2020-23586,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/23/CVE-2020-23587/CVE-2020-23587.csv b/data/vul_id/CVE/2020/23/CVE-2020-23587/CVE-2020-23587.csv index c36cb23919e8d4b..afe532ae64f7596 100644 --- a/data/vul_id/CVE/2020/23/CVE-2020-23587/CVE-2020-23587.csv +++ b/data/vul_id/CVE/2020/23/CVE-2020-23587/CVE-2020-23587.csv @@ -5,11 +5,11 @@ CVE-2020-23587,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-23587,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-23587,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-23587,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-23587,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-23587,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-23587,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-23587,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-23587,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-23587,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-23587,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-23587,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-23587,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-23587,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-23587,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/23/CVE-2020-23588/CVE-2020-23588.csv b/data/vul_id/CVE/2020/23/CVE-2020-23588/CVE-2020-23588.csv index c22087d1203ed36..273e1905256ed2f 100644 --- a/data/vul_id/CVE/2020/23/CVE-2020-23588/CVE-2020-23588.csv +++ b/data/vul_id/CVE/2020/23/CVE-2020-23588/CVE-2020-23588.csv @@ -5,11 +5,11 @@ CVE-2020-23588,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-23588,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-23588,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-23588,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-23588,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-23588,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-23588,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-23588,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-23588,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-23588,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-23588,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-23588,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-23588,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-23588,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2020-23588,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/23/CVE-2020-23589/CVE-2020-23589.csv b/data/vul_id/CVE/2020/23/CVE-2020-23589/CVE-2020-23589.csv index 4236e8cfedb370d..ebac8eecf21a3eb 100644 --- a/data/vul_id/CVE/2020/23/CVE-2020-23589/CVE-2020-23589.csv +++ b/data/vul_id/CVE/2020/23/CVE-2020-23589/CVE-2020-23589.csv @@ -5,11 +5,11 @@ CVE-2020-23589,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-23589,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-23589,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-23589,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-23589,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-23589,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-23589,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-23589,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-23589,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-23589,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-23589,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-23589,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-23589,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-23589,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-23589,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/23/CVE-2020-23590/CVE-2020-23590.csv b/data/vul_id/CVE/2020/23/CVE-2020-23590/CVE-2020-23590.csv index eb7386d7934579f..5529f419deb0943 100644 --- a/data/vul_id/CVE/2020/23/CVE-2020-23590/CVE-2020-23590.csv +++ b/data/vul_id/CVE/2020/23/CVE-2020-23590/CVE-2020-23590.csv @@ -5,11 +5,11 @@ CVE-2020-23590,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-23590,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-23590,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-23590,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-23590,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-23590,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-23590,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-23590,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-23590,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-23590,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-23590,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-23590,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-23590,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-23590,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-23590,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/23/CVE-2020-23591/CVE-2020-23591.csv b/data/vul_id/CVE/2020/23/CVE-2020-23591/CVE-2020-23591.csv index 4c937ba68cbaf7f..48c67bbf8762415 100644 --- a/data/vul_id/CVE/2020/23/CVE-2020-23591/CVE-2020-23591.csv +++ b/data/vul_id/CVE/2020/23/CVE-2020-23591/CVE-2020-23591.csv @@ -5,11 +5,11 @@ CVE-2020-23591,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-23591,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-23591,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-23591,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-23591,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-23591,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-23591,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-23591,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-23591,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-23591,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-23591,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-23591,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-23591,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-23591,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2020-23591,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/23/CVE-2020-23592/CVE-2020-23592.csv b/data/vul_id/CVE/2020/23/CVE-2020-23592/CVE-2020-23592.csv index d45f85edc5ad082..3a8d29272312028 100644 --- a/data/vul_id/CVE/2020/23/CVE-2020-23592/CVE-2020-23592.csv +++ b/data/vul_id/CVE/2020/23/CVE-2020-23592/CVE-2020-23592.csv @@ -5,11 +5,11 @@ CVE-2020-23592,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-23592,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-23592,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-23592,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-23592,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-23592,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-23592,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-23592,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-23592,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-23592,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-23592,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-23592,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-23592,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-23592,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2020-23592,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/23/CVE-2020-23593/CVE-2020-23593.csv b/data/vul_id/CVE/2020/23/CVE-2020-23593/CVE-2020-23593.csv index ba72773bf8b42b4..ff800084d41a3aa 100644 --- a/data/vul_id/CVE/2020/23/CVE-2020-23593/CVE-2020-23593.csv +++ b/data/vul_id/CVE/2020/23/CVE-2020-23593/CVE-2020-23593.csv @@ -5,11 +5,11 @@ CVE-2020-23593,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-23593,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-23593,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-23593,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-23593,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-23593,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-23593,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-23593,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-23593,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-23593,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-23593,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-23593,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-23593,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-23593,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-23593,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/23/CVE-2020-23648/CVE-2020-23648.csv b/data/vul_id/CVE/2020/23/CVE-2020-23648/CVE-2020-23648.csv index 9d98406c5904c0c..2b59e12ecf80f7f 100644 --- a/data/vul_id/CVE/2020/23/CVE-2020-23648/CVE-2020-23648.csv +++ b/data/vul_id/CVE/2020/23/CVE-2020-23648/CVE-2020-23648.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-23648,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-23648,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-23648,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-23648,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-23648,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-23648,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/23/CVE-2020-23707/CVE-2020-23707.csv b/data/vul_id/CVE/2020/23/CVE-2020-23707/CVE-2020-23707.csv index 75476d4423afdf3..3716699de9aedb6 100644 --- a/data/vul_id/CVE/2020/23/CVE-2020-23707/CVE-2020-23707.csv +++ b/data/vul_id/CVE/2020/23/CVE-2020-23707/CVE-2020-23707.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-23707,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-23707,Live-Hack-CVE/CVE-2020-23707,583121799 CVE-2020-23707,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-23707,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-23707,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-23707,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-23707,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-23707,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2020/23/CVE-2020-23839/CVE-2020-23839.csv b/data/vul_id/CVE/2020/23/CVE-2020-23839/CVE-2020-23839.csv index 52bcb74c4e224e4..c2517a123af7e22 100644 --- a/data/vul_id/CVE/2020/23/CVE-2020-23839/CVE-2020-23839.csv +++ b/data/vul_id/CVE/2020/23/CVE-2020-23839/CVE-2020-23839.csv @@ -7,8 +7,8 @@ CVE-2020-23839,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-23839,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-23839,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-23839,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-23839,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-23839,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-23839,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-23839,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-23839,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-23839,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2020-23839,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/23/CVE-2020-23934/CVE-2020-23934.csv b/data/vul_id/CVE/2020/23/CVE-2020-23934/CVE-2020-23934.csv index 2dbfe535f70df04..03d199200ed27e9 100644 --- a/data/vul_id/CVE/2020/23/CVE-2020-23934/CVE-2020-23934.csv +++ b/data/vul_id/CVE/2020/23/CVE-2020-23934/CVE-2020-23934.csv @@ -5,8 +5,8 @@ CVE-2020-23934,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-23934,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-23934,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-23934,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-23934,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-23934,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-23934,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-23934,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-23934,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-23934,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2020-23934,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/23/CVE-2020-23968/CVE-2020-23968.csv b/data/vul_id/CVE/2020/23/CVE-2020-23968/CVE-2020-23968.csv index eed07f6dec820d8..17736d65be0d9de 100644 --- a/data/vul_id/CVE/2020/23/CVE-2020-23968/CVE-2020-23968.csv +++ b/data/vul_id/CVE/2020/23/CVE-2020-23968/CVE-2020-23968.csv @@ -5,12 +5,12 @@ CVE-2020-23968,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-23968,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-23968,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-23968,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-23968,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-23968,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-23968,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-23968,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-23968,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-23968,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-23968,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-23968,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-23968,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-23968,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-23968,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-23968,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/24/CVE-2020-24028/CVE-2020-24028.csv b/data/vul_id/CVE/2020/24/CVE-2020-24028/CVE-2020-24028.csv index c635b0cbb72f6c3..7c1311cf182331c 100644 --- a/data/vul_id/CVE/2020/24/CVE-2020-24028/CVE-2020-24028.csv +++ b/data/vul_id/CVE/2020/24/CVE-2020-24028/CVE-2020-24028.csv @@ -7,8 +7,8 @@ CVE-2020-24028,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-24028,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-24028,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-24028,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-24028,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-24028,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-24028,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-24028,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-24028,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-24028,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-24028,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/24/CVE-2020-24029/CVE-2020-24029.csv b/data/vul_id/CVE/2020/24/CVE-2020-24029/CVE-2020-24029.csv index 94e71ed26846858..9d7bb3ecd3de07e 100644 --- a/data/vul_id/CVE/2020/24/CVE-2020-24029/CVE-2020-24029.csv +++ b/data/vul_id/CVE/2020/24/CVE-2020-24029/CVE-2020-24029.csv @@ -7,8 +7,8 @@ CVE-2020-24029,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-24029,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-24029,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-24029,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-24029,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-24029,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-24029,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-24029,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-24029,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-24029,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-24029,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/24/CVE-2020-24030/CVE-2020-24030.csv b/data/vul_id/CVE/2020/24/CVE-2020-24030/CVE-2020-24030.csv index 6d7555452bf6f86..1db5af380815223 100644 --- a/data/vul_id/CVE/2020/24/CVE-2020-24030/CVE-2020-24030.csv +++ b/data/vul_id/CVE/2020/24/CVE-2020-24030/CVE-2020-24030.csv @@ -7,8 +7,8 @@ CVE-2020-24030,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-24030,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-24030,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-24030,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-24030,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-24030,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-24030,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-24030,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-24030,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-24030,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-24030,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/24/CVE-2020-24032/CVE-2020-24032.csv b/data/vul_id/CVE/2020/24/CVE-2020-24032/CVE-2020-24032.csv index 3ff27cfad449f63..2eeae624aa71221 100644 --- a/data/vul_id/CVE/2020/24/CVE-2020-24032/CVE-2020-24032.csv +++ b/data/vul_id/CVE/2020/24/CVE-2020-24032/CVE-2020-24032.csv @@ -6,11 +6,11 @@ CVE-2020-24032,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-24032,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-24032,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-24032,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-24032,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-24032,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-24032,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-24032,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-24032,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-24032,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-24032,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-24032,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-24032,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-24032,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-24032,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/24/CVE-2020-24033/CVE-2020-24033.csv b/data/vul_id/CVE/2020/24/CVE-2020-24033/CVE-2020-24033.csv index 9474be972bea90d..ac8078a2afdceee 100644 --- a/data/vul_id/CVE/2020/24/CVE-2020-24033/CVE-2020-24033.csv +++ b/data/vul_id/CVE/2020/24/CVE-2020-24033/CVE-2020-24033.csv @@ -6,8 +6,8 @@ CVE-2020-24033,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-24033,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-24033,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-24033,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-24033,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-24033,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-24033,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-24033,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-24033,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-24033,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-24033,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/24/CVE-2020-24088/CVE-2020-24088.csv b/data/vul_id/CVE/2020/24/CVE-2020-24088/CVE-2020-24088.csv index 1252b756e610b9b..5d5769a68af9318 100644 --- a/data/vul_id/CVE/2020/24/CVE-2020-24088/CVE-2020-24088.csv +++ b/data/vul_id/CVE/2020/24/CVE-2020-24088/CVE-2020-24088.csv @@ -3,10 +3,10 @@ CVE-2020-24088,1.00000000,https://github.com/rjt-gupta/CVE-2020-24088,rjt-gupta/ CVE-2020-24088,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-24088,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-24088,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-24088,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-24088,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-24088,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-24088,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-24088,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-24088,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-24088,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-24088,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2020-24088,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2020-24088,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2020/24/CVE-2020-24089/CVE-2020-24089.csv b/data/vul_id/CVE/2020/24/CVE-2020-24089/CVE-2020-24089.csv index 6d9492ec91804b9..debe0c72b003b40 100644 --- a/data/vul_id/CVE/2020/24/CVE-2020-24089/CVE-2020-24089.csv +++ b/data/vul_id/CVE/2020/24/CVE-2020-24089/CVE-2020-24089.csv @@ -3,10 +3,10 @@ CVE-2020-24089,1.00000000,https://github.com/rjt-gupta/CVE-2020-24089,rjt-gupta/ CVE-2020-24089,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-24089,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-24089,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-24089,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-24089,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-24089,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-24089,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-24089,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-24089,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-24089,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-24089,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2020-24089,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2020-24089,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2020/24/CVE-2020-24148/CVE-2020-24148.csv b/data/vul_id/CVE/2020/24/CVE-2020-24148/CVE-2020-24148.csv index 2833deb68eab579..e1ec269e20c4144 100644 --- a/data/vul_id/CVE/2020/24/CVE-2020-24148/CVE-2020-24148.csv +++ b/data/vul_id/CVE/2020/24/CVE-2020-24148/CVE-2020-24148.csv @@ -15,8 +15,8 @@ CVE-2020-24148,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-24148,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-24148,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-24148,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-24148,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-24148,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-24148,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-24148,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-24148,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-24148,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2020-24148,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/24/CVE-2020-24186/CVE-2020-24186.csv b/data/vul_id/CVE/2020/24/CVE-2020-24186/CVE-2020-24186.csv index 1e6c8373058b721..6fe70ba4b5a4cec 100644 --- a/data/vul_id/CVE/2020/24/CVE-2020-24186/CVE-2020-24186.csv +++ b/data/vul_id/CVE/2020/24/CVE-2020-24186/CVE-2020-24186.csv @@ -65,15 +65,15 @@ CVE-2020-24186,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2020-24186,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-24186,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2020-24186,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-24186,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-24186,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-24186,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-24186,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-24186,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-24186,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-24186,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2020-24186,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-24186,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-24186,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-24186,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-24186,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-24186,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2020-24186,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 CVE-2020-24186,0.00004622,https://github.com/merlinepedra25/EXPLOITDB,merlinepedra25/EXPLOITDB,531505478 diff --git a/data/vul_id/CVE/2020/24/CVE-2020-24223/CVE-2020-24223.csv b/data/vul_id/CVE/2020/24/CVE-2020-24223/CVE-2020-24223.csv index f32af40c86b042a..1aea7feeec977f6 100644 --- a/data/vul_id/CVE/2020/24/CVE-2020-24223/CVE-2020-24223.csv +++ b/data/vul_id/CVE/2020/24/CVE-2020-24223/CVE-2020-24223.csv @@ -14,7 +14,7 @@ CVE-2020-24223,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaIn CVE-2020-24223,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2020-24223,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-24223,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-24223,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-24223,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-24223,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2020-24223,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-24223,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/24/CVE-2020-24227/CVE-2020-24227.csv b/data/vul_id/CVE/2020/24/CVE-2020-24227/CVE-2020-24227.csv index 9631b0c016d0472..de3423caf0cdc92 100644 --- a/data/vul_id/CVE/2020/24/CVE-2020-24227/CVE-2020-24227.csv +++ b/data/vul_id/CVE/2020/24/CVE-2020-24227/CVE-2020-24227.csv @@ -7,8 +7,8 @@ CVE-2020-24227,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-24227,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-24227,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-24227,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-24227,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-24227,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-24227,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-24227,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-24227,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-24227,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-24227,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/24/CVE-2020-24307/CVE-2020-24307.csv b/data/vul_id/CVE/2020/24/CVE-2020-24307/CVE-2020-24307.csv index 8e7c6482d30da23..11542bdfe7509f9 100644 --- a/data/vul_id/CVE/2020/24/CVE-2020-24307/CVE-2020-24307.csv +++ b/data/vul_id/CVE/2020/24/CVE-2020-24307/CVE-2020-24307.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-24307,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-24307,Live-Hack-CVE/CVE-2020-24307,596581859 -CVE-2020-24307,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-24307,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-24307,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-24307,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2020-24307,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2020/24/CVE-2020-24370/CVE-2020-24370.csv b/data/vul_id/CVE/2020/24/CVE-2020-24370/CVE-2020-24370.csv index 63ec397691790a1..6b9a8c3847bffcc 100644 --- a/data/vul_id/CVE/2020/24/CVE-2020-24370/CVE-2020-24370.csv +++ b/data/vul_id/CVE/2020/24/CVE-2020-24370/CVE-2020-24370.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-24370,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-24370,Live-Hack-CVE/CVE-2020-24370,592626700 CVE-2020-24370,0.00366300,https://github.com/Magicsmx/CVE-2020.6_2021.3,Magicsmx/CVE-2020.6_2021.3,366656087 CVE-2020-24370,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-24370,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-24370,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-24370,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-24370,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-24370,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/24/CVE-2020-24371/CVE-2020-24371.csv b/data/vul_id/CVE/2020/24/CVE-2020-24371/CVE-2020-24371.csv index f3a73fb0f53f5c0..401b37f6ce4a193 100644 --- a/data/vul_id/CVE/2020/24/CVE-2020-24371/CVE-2020-24371.csv +++ b/data/vul_id/CVE/2020/24/CVE-2020-24371/CVE-2020-24371.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-24371,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-24371,Live-Hack-CVE/CVE-2020-24371,594315851 CVE-2020-24371,0.00366300,https://github.com/Magicsmx/CVE-2020.6_2021.3,Magicsmx/CVE-2020.6_2021.3,366656087 -CVE-2020-24371,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-24371,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-24371,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-24371,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-24371,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/24/CVE-2020-24379/CVE-2020-24379.csv b/data/vul_id/CVE/2020/24/CVE-2020-24379/CVE-2020-24379.csv index 48c0dd9a76ef79b..935ca6f9f8cafe9 100644 --- a/data/vul_id/CVE/2020/24/CVE-2020-24379/CVE-2020-24379.csv +++ b/data/vul_id/CVE/2020/24/CVE-2020-24379/CVE-2020-24379.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-24379,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-24379,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-24379,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-24379,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-24379,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-24379,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/24/CVE-2020-24396/CVE-2020-24396.csv b/data/vul_id/CVE/2020/24/CVE-2020-24396/CVE-2020-24396.csv index 3d05297636810d1..fce442a77671c2e 100644 --- a/data/vul_id/CVE/2020/24/CVE-2020-24396/CVE-2020-24396.csv +++ b/data/vul_id/CVE/2020/24/CVE-2020-24396/CVE-2020-24396.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-24396,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-24396,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-24396,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-24396,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-24396,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-24396,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2020/24/CVE-2020-24397/CVE-2020-24397.csv b/data/vul_id/CVE/2020/24/CVE-2020-24397/CVE-2020-24397.csv index 015332018fc711a..d6fbb041e5e016d 100644 --- a/data/vul_id/CVE/2020/24/CVE-2020-24397/CVE-2020-24397.csv +++ b/data/vul_id/CVE/2020/24/CVE-2020-24397/CVE-2020-24397.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-24397,0.33333333,https://github.com/patois/zohocorp_dc,patois/zohocorp_dc,280465194 CVE-2020-24397,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-24397,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-24397,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-24397,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-24397,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-24397,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2020-24397,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/24/CVE-2020-24402/CVE-2020-24402.csv b/data/vul_id/CVE/2020/24/CVE-2020-24402/CVE-2020-24402.csv index efd4eb6fd62d534..d7977768cb664ea 100644 --- a/data/vul_id/CVE/2020/24/CVE-2020-24402/CVE-2020-24402.csv +++ b/data/vul_id/CVE/2020/24/CVE-2020-24402/CVE-2020-24402.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-24402,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-24402,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-24402,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-24402,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-24402,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-24402,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/24/CVE-2020-24445/CVE-2020-24445.csv b/data/vul_id/CVE/2020/24/CVE-2020-24445/CVE-2020-24445.csv index 84c0b0563b5eaee..62975208b46b14e 100644 --- a/data/vul_id/CVE/2020/24/CVE-2020-24445/CVE-2020-24445.csv +++ b/data/vul_id/CVE/2020/24/CVE-2020-24445/CVE-2020-24445.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-24445,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-24445,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-24445,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-24445,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2020-24445,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-24445,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/24/CVE-2020-24490/CVE-2020-24490.csv b/data/vul_id/CVE/2020/24/CVE-2020-24490/CVE-2020-24490.csv index 2c97e8880730ad8..1fee22624769fd6 100644 --- a/data/vul_id/CVE/2020/24/CVE-2020-24490/CVE-2020-24490.csv +++ b/data/vul_id/CVE/2020/24/CVE-2020-24490/CVE-2020-24490.csv @@ -11,10 +11,10 @@ CVE-2020-24490,0.00390625,https://github.com/xairy/linux-kernel-exploitation,xai CVE-2020-24490,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-24490,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-24490,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-24490,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-24490,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-24490,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-24490,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-24490,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-24490,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-24490,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-24490,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-24490,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-24490,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/24/CVE-2020-2453/CVE-2020-2453.csv b/data/vul_id/CVE/2020/24/CVE-2020-2453/CVE-2020-2453.csv index 8dcfbe502523b79..99940cbaa9f6484 100644 --- a/data/vul_id/CVE/2020/24/CVE-2020-2453/CVE-2020-2453.csv +++ b/data/vul_id/CVE/2020/24/CVE-2020-2453/CVE-2020-2453.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-2453,1.00000000,https://github.com/nanopathi/packages_apps_Nfc_cve-2020_02453,nanopathi/packages_apps_Nfc_cve-2020_02453,475371357 CVE-2020-2453,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2020-2453,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-2453,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-2453,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-2453,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-2453,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-2453,0.00000306,https://github.com/g33kb00m/CVE2Chinese,g33kb00m/CVE2Chinese,582653564 diff --git a/data/vul_id/CVE/2020/24/CVE-2020-24557/CVE-2020-24557.csv b/data/vul_id/CVE/2020/24/CVE-2020-24557/CVE-2020-24557.csv index de9345c7ceb121d..0cbafadc459d5ff 100644 --- a/data/vul_id/CVE/2020/24/CVE-2020-24557/CVE-2020-24557.csv +++ b/data/vul_id/CVE/2020/24/CVE-2020-24557/CVE-2020-24557.csv @@ -6,7 +6,7 @@ CVE-2020-24557,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2020-24557,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2020-24557,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-24557,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-24557,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-24557,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-24557,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-24557,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2020-24557,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2020/24/CVE-2020-24572/CVE-2020-24572.csv b/data/vul_id/CVE/2020/24/CVE-2020-24572/CVE-2020-24572.csv index c683844b1b0c8f6..2a898c6788aed79 100644 --- a/data/vul_id/CVE/2020/24/CVE-2020-24572/CVE-2020-24572.csv +++ b/data/vul_id/CVE/2020/24/CVE-2020-24572/CVE-2020-24572.csv @@ -8,8 +8,8 @@ CVE-2020-24572,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-24572,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-24572,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-24572,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-24572,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-24572,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-24572,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-24572,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-24572,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-24572,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-24572,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/24/CVE-2020-24581/CVE-2020-24581.csv b/data/vul_id/CVE/2020/24/CVE-2020-24581/CVE-2020-24581.csv index 2d7493693952615..9ae77176c0fe7e9 100644 --- a/data/vul_id/CVE/2020/24/CVE-2020-24581/CVE-2020-24581.csv +++ b/data/vul_id/CVE/2020/24/CVE-2020-24581/CVE-2020-24581.csv @@ -12,7 +12,7 @@ CVE-2020-24581,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,l CVE-2020-24581,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2020-24581,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2020-24581,0.00052770,https://github.com/hktalent/scan4all,hktalent/scan4all,505278571 -CVE-2020-24581,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2020-24581,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2020-24581,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2020-24581,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-24581,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/24/CVE-2020-24583/CVE-2020-24583.csv b/data/vul_id/CVE/2020/24/CVE-2020-24583/CVE-2020-24583.csv index 376ec40fae01cd7..c027c55cc417d0d 100644 --- a/data/vul_id/CVE/2020/24/CVE-2020-24583/CVE-2020-24583.csv +++ b/data/vul_id/CVE/2020/24/CVE-2020-24583/CVE-2020-24583.csv @@ -3,7 +3,7 @@ CVE-2020-24583,0.00657895,https://github.com/mishaniahomi/scraping_vulnerability CVE-2020-24583,0.00164204,https://github.com/LLMCI/LLM_Command_Injection,LLMCI/LLM_Command_Injection,809102376 CVE-2020-24583,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-24583,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-24583,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-24583,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-24583,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-24583,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-24583,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/24/CVE-2020-24584/CVE-2020-24584.csv b/data/vul_id/CVE/2020/24/CVE-2020-24584/CVE-2020-24584.csv index 22b69ab6ada86f1..2743620e385a47a 100644 --- a/data/vul_id/CVE/2020/24/CVE-2020-24584/CVE-2020-24584.csv +++ b/data/vul_id/CVE/2020/24/CVE-2020-24584/CVE-2020-24584.csv @@ -3,7 +3,7 @@ CVE-2020-24584,0.00657895,https://github.com/mishaniahomi/scraping_vulnerability CVE-2020-24584,0.00164204,https://github.com/LLMCI/LLM_Command_Injection,LLMCI/LLM_Command_Injection,809102376 CVE-2020-24584,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-24584,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-24584,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-24584,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-24584,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-24584,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-24584,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/24/CVE-2020-24588/CVE-2020-24588.csv b/data/vul_id/CVE/2020/24/CVE-2020-24588/CVE-2020-24588.csv index 5d8bde595c25c50..e268898b1610de3 100644 --- a/data/vul_id/CVE/2020/24/CVE-2020-24588/CVE-2020-24588.csv +++ b/data/vul_id/CVE/2020/24/CVE-2020-24588/CVE-2020-24588.csv @@ -3,7 +3,7 @@ CVE-2020-24588,0.00370370,https://github.com/abdullahthewebbee/h4cker-master,abd CVE-2020-24588,0.00369004,https://github.com/The-Art-of-Hacking/h4cker,The-Art-of-Hacking/h4cker,94801380 CVE-2020-24588,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-24588,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-24588,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-24588,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-24588,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-24588,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-24588,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2020/24/CVE-2020-24597/CVE-2020-24597.csv b/data/vul_id/CVE/2020/24/CVE-2020-24597/CVE-2020-24597.csv index 5f34140c09da5ef..6f15920825912d5 100644 --- a/data/vul_id/CVE/2020/24/CVE-2020-24597/CVE-2020-24597.csv +++ b/data/vul_id/CVE/2020/24/CVE-2020-24597/CVE-2020-24597.csv @@ -7,8 +7,8 @@ CVE-2020-24597,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc CVE-2020-24597,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-24597,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-24597,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2020-24597,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-24597,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-24597,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-24597,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-24597,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-24597,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-24597,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2020/24/CVE-2020-24609/CVE-2020-24609.csv b/data/vul_id/CVE/2020/24/CVE-2020-24609/CVE-2020-24609.csv index 7682f034a9db52d..9c3f54c75f2080d 100644 --- a/data/vul_id/CVE/2020/24/CVE-2020-24609/CVE-2020-24609.csv +++ b/data/vul_id/CVE/2020/24/CVE-2020-24609/CVE-2020-24609.csv @@ -8,7 +8,7 @@ CVE-2020-24609,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaIn CVE-2020-24609,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2020-24609,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-24609,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-24609,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-24609,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-24609,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2020-24609,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-24609,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/24/CVE-2020-24616/CVE-2020-24616.csv b/data/vul_id/CVE/2020/24/CVE-2020-24616/CVE-2020-24616.csv index 8e290ac2e038bff..8cffa9d0296352c 100644 --- a/data/vul_id/CVE/2020/24/CVE-2020-24616/CVE-2020-24616.csv +++ b/data/vul_id/CVE/2020/24/CVE-2020-24616/CVE-2020-24616.csv @@ -9,8 +9,8 @@ CVE-2020-24616,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-24616,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-24616,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-24616,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-24616,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-24616,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-24616,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-24616,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-24616,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-24616,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-24616,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/24/CVE-2020-24642/CVE-2020-24642.csv b/data/vul_id/CVE/2020/24/CVE-2020-24642/CVE-2020-24642.csv index 9fc595b4f0ea462..749119978ba7eb6 100644 --- a/data/vul_id/CVE/2020/24/CVE-2020-24642/CVE-2020-24642.csv +++ b/data/vul_id/CVE/2020/24/CVE-2020-24642/CVE-2020-24642.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-24642,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-24642,Live-Hack-CVE/CVE-2020-24642,586020627 CVE-2020-24642,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-24642,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-24642,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-24642,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-24642,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2020-24642,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2020/24/CVE-2020-24643/CVE-2020-24643.csv b/data/vul_id/CVE/2020/24/CVE-2020-24643/CVE-2020-24643.csv index 736589805109338..0a531d5c7f31acd 100644 --- a/data/vul_id/CVE/2020/24/CVE-2020-24643/CVE-2020-24643.csv +++ b/data/vul_id/CVE/2020/24/CVE-2020-24643/CVE-2020-24643.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-24643,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-24643,Live-Hack-CVE/CVE-2020-24643,586020649 CVE-2020-24643,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-24643,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-24643,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-24643,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-24643,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2020-24643,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2020/24/CVE-2020-24644/CVE-2020-24644.csv b/data/vul_id/CVE/2020/24/CVE-2020-24644/CVE-2020-24644.csv index da2d57e2aa7a42e..d545b2196164cd9 100644 --- a/data/vul_id/CVE/2020/24/CVE-2020-24644/CVE-2020-24644.csv +++ b/data/vul_id/CVE/2020/24/CVE-2020-24644/CVE-2020-24644.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-24644,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-24644,Live-Hack-CVE/CVE-2020-24644,586020663 CVE-2020-24644,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-24644,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-24644,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-24644,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-24644,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2020-24644,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2020/24/CVE-2020-24645/CVE-2020-24645.csv b/data/vul_id/CVE/2020/24/CVE-2020-24645/CVE-2020-24645.csv index cffd277c6f06a50..1f53cc800d01a33 100644 --- a/data/vul_id/CVE/2020/24/CVE-2020-24645/CVE-2020-24645.csv +++ b/data/vul_id/CVE/2020/24/CVE-2020-24645/CVE-2020-24645.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-24645,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-24645,Live-Hack-CVE/CVE-2020-24645,586020689 CVE-2020-24645,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-24645,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-24645,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-24645,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-24645,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2020-24645,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2020/24/CVE-2020-24656/CVE-2020-24656.csv b/data/vul_id/CVE/2020/24/CVE-2020-24656/CVE-2020-24656.csv index bda555c0a72f8e4..d701b2a7c83c6fe 100644 --- a/data/vul_id/CVE/2020/24/CVE-2020-24656/CVE-2020-24656.csv +++ b/data/vul_id/CVE/2020/24/CVE-2020-24656/CVE-2020-24656.csv @@ -4,8 +4,8 @@ CVE-2020-24656,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-24656,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-24656,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-24656,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-24656,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-24656,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-24656,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-24656,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-24656,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-24656,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-24656,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/24/CVE-2020-24750/CVE-2020-24750.csv b/data/vul_id/CVE/2020/24/CVE-2020-24750/CVE-2020-24750.csv index 96d7182c47e9994..4fa4cb37bc87854 100644 --- a/data/vul_id/CVE/2020/24/CVE-2020-24750/CVE-2020-24750.csv +++ b/data/vul_id/CVE/2020/24/CVE-2020-24750/CVE-2020-24750.csv @@ -7,8 +7,8 @@ CVE-2020-24750,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-24750,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-24750,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-24750,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-24750,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-24750,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-24750,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-24750,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-24750,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-24750,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-24750,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/24/CVE-2020-24765/CVE-2020-24765.csv b/data/vul_id/CVE/2020/24/CVE-2020-24765/CVE-2020-24765.csv index 874011f1f222e75..3dafee49f7c8046 100644 --- a/data/vul_id/CVE/2020/24/CVE-2020-24765/CVE-2020-24765.csv +++ b/data/vul_id/CVE/2020/24/CVE-2020-24765/CVE-2020-24765.csv @@ -12,12 +12,12 @@ CVE-2020-24765,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-24765,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-24765,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-24765,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-24765,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-24765,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-24765,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-24765,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-24765,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-24765,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-24765,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-24765,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-24765,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-24765,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2020-24765,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-24765,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/24/CVE-2020-24771/CVE-2020-24771.csv b/data/vul_id/CVE/2020/24/CVE-2020-24771/CVE-2020-24771.csv index 9b3207638d081f0..177a87b13d260f5 100644 --- a/data/vul_id/CVE/2020/24/CVE-2020-24771/CVE-2020-24771.csv +++ b/data/vul_id/CVE/2020/24/CVE-2020-24771/CVE-2020-24771.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-24771,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-24771,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-24771,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-24771,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-24771,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-24771,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2020/24/CVE-2020-24815/CVE-2020-24815.csv b/data/vul_id/CVE/2020/24/CVE-2020-24815/CVE-2020-24815.csv index cf8b65e3c1c1001..af95d6e898ada68 100644 --- a/data/vul_id/CVE/2020/24/CVE-2020-24815/CVE-2020-24815.csv +++ b/data/vul_id/CVE/2020/24/CVE-2020-24815/CVE-2020-24815.csv @@ -3,11 +3,11 @@ CVE-2020-24815,1.00000000,https://github.com/ziadanbari2021/exploit-CVE-2020-248 CVE-2020-24815,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-24815,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-24815,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-24815,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-24815,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-24815,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-24815,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-24815,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-24815,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-24815,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-24815,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-24815,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-24815,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-24815,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/24/CVE-2020-24913/CVE-2020-24913.csv b/data/vul_id/CVE/2020/24/CVE-2020-24913/CVE-2020-24913.csv index 8cb73e65b5ca7b7..a2fce98d91988f4 100644 --- a/data/vul_id/CVE/2020/24/CVE-2020-24913/CVE-2020-24913.csv +++ b/data/vul_id/CVE/2020/24/CVE-2020-24913/CVE-2020-24913.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-24913,1.00000000,https://github.com/agarma/CVE-2020-24913-PoC,agarma/CVE-2020-24913-PoC,803451949 CVE-2020-24913,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-24913,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-24913,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-24913,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-24913,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-24913,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 -CVE-2020-24913,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-24913,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-24913,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-24913,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-24913,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/24/CVE-2020-24916/CVE-2020-24916.csv b/data/vul_id/CVE/2020/24/CVE-2020-24916/CVE-2020-24916.csv index e8fc8a02948ce38..d14f123b96baf7a 100644 --- a/data/vul_id/CVE/2020/24/CVE-2020-24916/CVE-2020-24916.csv +++ b/data/vul_id/CVE/2020/24/CVE-2020-24916/CVE-2020-24916.csv @@ -3,7 +3,7 @@ CVE-2020-24916,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-24916,Live-H CVE-2020-24916,1.00000000,https://github.com/vulnbe/poc-yaws-cgi-shell-injection,vulnbe/poc-yaws-cgi-shell-injection,285523426 CVE-2020-24916,0.00813008,https://github.com/willardivan/25-Critical-CVEs,willardivan/25-Critical-CVEs,647060047 CVE-2020-24916,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-24916,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-24916,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-24916,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-24916,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-24916,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/24/CVE-2020-24939/CVE-2020-24939.csv b/data/vul_id/CVE/2020/24/CVE-2020-24939/CVE-2020-24939.csv index b611267e6f81a5f..653984e80c2d918 100644 --- a/data/vul_id/CVE/2020/24/CVE-2020-24939/CVE-2020-24939.csv +++ b/data/vul_id/CVE/2020/24/CVE-2020-24939/CVE-2020-24939.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-24939,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-24939,Live-Hack-CVE/CVE-2020-24939,582826325 CVE-2020-24939,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-24939,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-24939,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-24939,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-24939,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-24939,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/24/CVE-2020-24949/CVE-2020-24949.csv b/data/vul_id/CVE/2020/24/CVE-2020-24949/CVE-2020-24949.csv index ce0c3051d33affe..77ea162bcf62d7a 100644 --- a/data/vul_id/CVE/2020/24/CVE-2020-24949/CVE-2020-24949.csv +++ b/data/vul_id/CVE/2020/24/CVE-2020-24949/CVE-2020-24949.csv @@ -17,8 +17,8 @@ CVE-2020-24949,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-24949,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-24949,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-24949,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-24949,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-24949,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-24949,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-24949,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-24949,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-24949,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2020-24949,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/24/CVE-2020-24955/CVE-2020-24955.csv b/data/vul_id/CVE/2020/24/CVE-2020-24955/CVE-2020-24955.csv index 15da0ab19c06420..292b1bebfb6c739 100644 --- a/data/vul_id/CVE/2020/24/CVE-2020-24955/CVE-2020-24955.csv +++ b/data/vul_id/CVE/2020/24/CVE-2020-24955/CVE-2020-24955.csv @@ -6,8 +6,8 @@ CVE-2020-24955,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-24955,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-24955,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-24955,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-24955,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-24955,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-24955,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-24955,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-24955,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-24955,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-24955,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/24/CVE-2020-24972/CVE-2020-24972.csv b/data/vul_id/CVE/2020/24/CVE-2020-24972/CVE-2020-24972.csv index 7bde76ea3d18f35..fc69beb14e757fd 100644 --- a/data/vul_id/CVE/2020/24/CVE-2020-24972/CVE-2020-24972.csv +++ b/data/vul_id/CVE/2020/24/CVE-2020-24972/CVE-2020-24972.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2020-24972,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-24972,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2020-24972,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-24972,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-24972,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-24972,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-24972,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-24972,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-24972,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/24/CVE-2020-24987/CVE-2020-24987.csv b/data/vul_id/CVE/2020/24/CVE-2020-24987/CVE-2020-24987.csv index c3cf139ab17ea3b..8965da2c684a6f9 100644 --- a/data/vul_id/CVE/2020/24/CVE-2020-24987/CVE-2020-24987.csv +++ b/data/vul_id/CVE/2020/24/CVE-2020-24987/CVE-2020-24987.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-24987,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-24987,Live-Hack-CVE/CVE-2020-24987,582994088 CVE-2020-24987,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-24987,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-24987,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-24987,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-24987,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-24987,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-24987,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-2501/CVE-2020-2501.csv b/data/vul_id/CVE/2020/25/CVE-2020-2501/CVE-2020-2501.csv index 18d9125d629fb9f..e443c3a57c79d03 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-2501/CVE-2020-2501.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-2501/CVE-2020-2501.csv @@ -5,8 +5,8 @@ CVE-2020-2501,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-2501,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-2501,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-2501,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-2501,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-2501,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-2501,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-2501,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-2501,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-2501,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-2501,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25020/CVE-2020-25020.csv b/data/vul_id/CVE/2020/25/CVE-2020-25020/CVE-2020-25020.csv index 50557a49915ef61..098597e56a0132d 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25020/CVE-2020-25020.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25020/CVE-2020-25020.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-25020,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-25020,Live-Hack-CVE/CVE-2020-25020,582193983 CVE-2020-25020,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-25020,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-25020,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-25020,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-25020,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-25020,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-2506/CVE-2020-2506.csv b/data/vul_id/CVE/2020/25/CVE-2020-2506/CVE-2020-2506.csv index 9af422bdd8c0b02..249ffd881eca679 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-2506/CVE-2020-2506.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-2506/CVE-2020-2506.csv @@ -5,7 +5,7 @@ CVE-2020-2506,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2020-2506,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2020-2506,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-2506,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-2506,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-2506,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-2506,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-2506,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2020-2506,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25068/CVE-2020-25068.csv b/data/vul_id/CVE/2020/25/CVE-2020-25068/CVE-2020-25068.csv index a84e154c632a7cd..68433f172823ab6 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25068/CVE-2020-25068.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25068/CVE-2020-25068.csv @@ -7,8 +7,8 @@ CVE-2020-25068,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-25068,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-25068,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-25068,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-25068,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-25068,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25068,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-25068,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25068,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-25068,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-25068,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25078/CVE-2020-25078.csv b/data/vul_id/CVE/2020/25/CVE-2020-25078/CVE-2020-25078.csv index a9d674663064d33..523c66d484c17c2 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25078/CVE-2020-25078.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25078/CVE-2020-25078.csv @@ -41,8 +41,8 @@ CVE-2020-25078,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-25078,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-25078,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-25078,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-25078,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-25078,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25078,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-25078,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25078,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-25078,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-25078,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-2509/CVE-2020-2509.csv b/data/vul_id/CVE/2020/25/CVE-2020-2509/CVE-2020-2509.csv index 80006e83ab5a0a3..f47f6414b682939 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-2509/CVE-2020-2509.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-2509/CVE-2020-2509.csv @@ -7,7 +7,7 @@ CVE-2020-2509,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2020-2509,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2020-2509,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-2509,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-2509,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-2509,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-2509,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-2509,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2020-2509,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 @@ -15,9 +15,9 @@ CVE-2020-2509,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-2509,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-2509,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-2509,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-2509,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-2509,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-2509,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-2509,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-2509,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-2509,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-2509,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-2509,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-2511/CVE-2020-2511.csv b/data/vul_id/CVE/2020/25/CVE-2020-2511/CVE-2020-2511.csv index a0e1cb824f117a1..8de3d3fc63eff18 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-2511/CVE-2020-2511.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-2511/CVE-2020-2511.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-2511,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-2511,Live-Hack-CVE/CVE-2020-2511,583137769 CVE-2020-2511,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-2511,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-2511,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-2511,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-2511,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2020-2511,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-2511,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-2512/CVE-2020-2512.csv b/data/vul_id/CVE/2020/25/CVE-2020-2512/CVE-2020-2512.csv index bb21b769d5033bf..fcced0aa9497e1c 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-2512/CVE-2020-2512.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-2512/CVE-2020-2512.csv @@ -3,7 +3,7 @@ CVE-2020-2512,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-2512,Live-Hac CVE-2020-2512,0.00130208,https://github.com/mmippolito/mssql_exploit_data,mmippolito/mssql_exploit_data,614574333 CVE-2020-2512,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-2512,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-2512,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-2512,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-2512,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2020-2512,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-2512,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25134/CVE-2020-25134.csv b/data/vul_id/CVE/2020/25/CVE-2020-25134/CVE-2020-25134.csv index 1eaa0c9467aaa74..fbbe2d414fdb65a 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25134/CVE-2020-25134.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25134/CVE-2020-25134.csv @@ -5,8 +5,8 @@ CVE-2020-25134,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-25134,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-25134,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-25134,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-25134,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-25134,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25134,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-25134,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25134,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-25134,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-25134,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-2515/CVE-2020-2515.csv b/data/vul_id/CVE/2020/25/CVE-2020-2515/CVE-2020-2515.csv index 586e4b191d948c9..1c92ba3e92a4d83 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-2515/CVE-2020-2515.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-2515/CVE-2020-2515.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-2515,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-2515,Live-Hack-CVE/CVE-2020-2515,583137743 CVE-2020-2515,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-2515,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-2515,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-2515,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-2515,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2020-2515,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-2515,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-2516/CVE-2020-2516.csv b/data/vul_id/CVE/2020/25/CVE-2020-2516/CVE-2020-2516.csv index 20d14eb4f740143..b8091d9eb6b4f2f 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-2516/CVE-2020-2516.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-2516/CVE-2020-2516.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-2516,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-2516,Live-Hack-CVE/CVE-2020-2516,583137824 CVE-2020-2516,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-2516,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-2516,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-2516,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-2516,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2020-2516,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-2516,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-2518/CVE-2020-2518.csv b/data/vul_id/CVE/2020/25/CVE-2020-2518/CVE-2020-2518.csv index 9c92a42598780ff..b9d263733484c1f 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-2518/CVE-2020-2518.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-2518/CVE-2020-2518.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-2518,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-2518,Live-Hack-CVE/CVE-2020-2518,583137805 CVE-2020-2518,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-2518,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-2518,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-2518,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-2518,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-2518,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2020-2518,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25184/CVE-2020-25184.csv b/data/vul_id/CVE/2020/25/CVE-2020-25184/CVE-2020-25184.csv index 655b28994719c96..1dad360e93ab44d 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25184/CVE-2020-25184.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25184/CVE-2020-25184.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-25184,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-25184,Live-Hack-CVE/CVE-2020-25184,583158973 CVE-2020-25184,0.00156740,https://github.com/indeedion/CVETools,indeedion/CVETools,469461290 CVE-2020-25184,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-25184,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-25184,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-25184,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-25184,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-25184,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-2519/CVE-2020-2519.csv b/data/vul_id/CVE/2020/25/CVE-2020-2519/CVE-2020-2519.csv index 243d9e67bac9c10..b2ba26acd45b4dc 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-2519/CVE-2020-2519.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-2519/CVE-2020-2519.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-2519,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-2519,Live-Hack-CVE/CVE-2020-2519,583137880 CVE-2020-2519,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-2519,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-2519,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-2519,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-2519,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2020-2519,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-2519,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25193/CVE-2020-25193.csv b/data/vul_id/CVE/2020/25/CVE-2020-25193/CVE-2020-25193.csv index 01063276994df2d..4469c9effb06161 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25193/CVE-2020-25193.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25193/CVE-2020-25193.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-25193,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-25193,Live-Hack-CVE/CVE-2020-25193,583159142 CVE-2020-25193,0.00156740,https://github.com/indeedion/CVETools,indeedion/CVETools,469461290 CVE-2020-25193,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-25193,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-25193,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-25193,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-25193,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-25193,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25200/CVE-2020-25200.csv b/data/vul_id/CVE/2020/25/CVE-2020-25200/CVE-2020-25200.csv index 200201de53092d8..b10f45d2f5805ac 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25200/CVE-2020-25200.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25200/CVE-2020-25200.csv @@ -6,8 +6,8 @@ CVE-2020-25200,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-25200,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-25200,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-25200,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-25200,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-25200,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25200,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-25200,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25200,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-25200,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-25200,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25206/CVE-2020-25206.csv b/data/vul_id/CVE/2020/25/CVE-2020-25206/CVE-2020-25206.csv index 5315216a64ea6c2..9a7b3807d42b87d 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25206/CVE-2020-25206.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25206/CVE-2020-25206.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-25206,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-25206,Live-Hack-CVE/CVE-2020-25206,583277768 CVE-2020-25206,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-25206,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-25206,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-25206,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-25206,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-25206,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25213/CVE-2020-25213.csv b/data/vul_id/CVE/2020/25/CVE-2020-25213/CVE-2020-25213.csv index 946818191e51122..af825c21292534b 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25213/CVE-2020-25213.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25213/CVE-2020-25213.csv @@ -33,7 +33,7 @@ CVE-2020-25213,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2020-25213,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2020-25213,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-25213,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-25213,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-25213,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-25213,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-25213,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2020-25213,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -104,16 +104,16 @@ CVE-2020-25213,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2020-25213,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-25213,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2020-25213,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-25213,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-25213,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-25213,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-25213,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25213,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25213,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-25213,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2020-25213,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-25213,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-25213,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-25213,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-25213,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-25213,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-25213,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2020-25213,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-25213,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25217/CVE-2020-25217.csv b/data/vul_id/CVE/2020/25/CVE-2020-25217/CVE-2020-25217.csv index 909aa999313eb05..b1e3a67b623479c 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25217/CVE-2020-25217.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25217/CVE-2020-25217.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-25217,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-25217,Live-Hack-CVE/CVE-2020-25217,583277552 CVE-2020-25217,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-25217,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-25217,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-25217,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-25217,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-25217,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25218/CVE-2020-25218.csv b/data/vul_id/CVE/2020/25/CVE-2020-25218/CVE-2020-25218.csv index 2c5cd9b5a0f03cc..b839f94ca039c0f 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25218/CVE-2020-25218.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25218/CVE-2020-25218.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-25218,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-25218,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-25218,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-25218,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-25218,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-25218,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25221/CVE-2020-25221.csv b/data/vul_id/CVE/2020/25/CVE-2020-25221/CVE-2020-25221.csv index ebfe102128a6098..fe3954f762095e2 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25221/CVE-2020-25221.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25221/CVE-2020-25221.csv @@ -4,7 +4,7 @@ CVE-2020-25221,0.05555556,https://github.com/star-sg/CVE,star-sg/CVE,253367567 CVE-2020-25221,0.00900901,https://github.com/DarkFunct/CVE_Exploits,DarkFunct/CVE_Exploits,411731731 CVE-2020-25221,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-25221,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 -CVE-2020-25221,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-25221,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-25221,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-25221,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2020-25221,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25223/CVE-2020-25223.csv b/data/vul_id/CVE/2020/25/CVE-2020-25223/CVE-2020-25223.csv index e288566f5c28e49..3a5d0cf3147923d 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25223/CVE-2020-25223.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25223/CVE-2020-25223.csv @@ -10,7 +10,7 @@ CVE-2020-25223,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2020-25223,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2020-25223,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-25223,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-25223,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-25223,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-25223,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-25223,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2020-25223,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -61,12 +61,12 @@ CVE-2020-25223,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2020-25223,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-25223,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-25223,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-25223,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-25223,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-25223,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-25223,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25223,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25223,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-25223,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-25223,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-25223,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-25223,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2020-25223,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-25223,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25238/CVE-2020-25238.csv b/data/vul_id/CVE/2020/25/CVE-2020-25238/CVE-2020-25238.csv index d19cd0404c08969..dc77c46ba22268d 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25238/CVE-2020-25238.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25238/CVE-2020-25238.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-25238,0.50000000,https://github.com/Live-Hack-CVE/CVE-2020-25238,Live-Hack-CVE/CVE-2020-25238,583159164 CVE-2020-25238,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-25238,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-25238,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-25238,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-25238,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-25238,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25265/CVE-2020-25265.csv b/data/vul_id/CVE/2020/25/CVE-2020-25265/CVE-2020-25265.csv index 94f3c8fb23b3497..bc95412d51fce2d 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25265/CVE-2020-25265.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25265/CVE-2020-25265.csv @@ -5,8 +5,8 @@ CVE-2020-25265,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-25265,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-25265,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-25265,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-25265,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-25265,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25265,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-25265,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25265,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-25265,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-25265,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25269/CVE-2020-25269.csv b/data/vul_id/CVE/2020/25/CVE-2020-25269/CVE-2020-25269.csv index 41b300f92c27f31..c03fd22cb537ba4 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25269/CVE-2020-25269.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25269/CVE-2020-25269.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-25269,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-25269,Live-Hack-CVE/CVE-2020-25269,592626771 CVE-2020-25269,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 -CVE-2020-25269,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-25269,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-25269,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-25269,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-25269,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-2527/CVE-2020-2527.csv b/data/vul_id/CVE/2020/25/CVE-2020-2527/CVE-2020-2527.csv index 1e8d065ea7e3ee2..2b54bc2e3006b86 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-2527/CVE-2020-2527.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-2527/CVE-2020-2527.csv @@ -4,7 +4,7 @@ CVE-2020-2527,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-2527,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-2527,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-2527,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-2527,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-2527,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-2527,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-2527,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2020-2527,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25270/CVE-2020-25270.csv b/data/vul_id/CVE/2020/25/CVE-2020-25270/CVE-2020-25270.csv index 870ee1f25d4ba7e..630355007fe005a 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25270/CVE-2020-25270.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25270/CVE-2020-25270.csv @@ -7,15 +7,15 @@ CVE-2020-25270,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-25270,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-25270,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-25270,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-25270,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-25270,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25270,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-25270,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25270,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-25270,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2020-25270,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-25270,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-25270,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-25270,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-25270,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-25270,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-25270,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-25270,0.00004747,https://github.com/Silentsoul04/exploitdb-1,Silentsoul04/exploitdb-1,336607627 CVE-2020-25270,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25271/CVE-2020-25271.csv b/data/vul_id/CVE/2020/25/CVE-2020-25271/CVE-2020-25271.csv index cade84849841ff3..525a704f6a51518 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25271/CVE-2020-25271.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25271/CVE-2020-25271.csv @@ -7,11 +7,11 @@ CVE-2020-25271,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-25271,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-25271,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-25271,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-25271,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-25271,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25271,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-25271,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25271,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-25271,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-25271,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-25271,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-25271,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-25271,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-25271,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25272/CVE-2020-25272.csv b/data/vul_id/CVE/2020/25/CVE-2020-25272/CVE-2020-25272.csv index 5904d5f259ea8c5..e80ea28bde6cf53 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25272/CVE-2020-25272.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25272/CVE-2020-25272.csv @@ -7,12 +7,12 @@ CVE-2020-25272,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-25272,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-25272,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-25272,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-25272,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-25272,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25272,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-25272,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25272,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-25272,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-25272,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-25272,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-25272,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-25272,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-25272,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-25272,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25273/CVE-2020-25273.csv b/data/vul_id/CVE/2020/25/CVE-2020-25273/CVE-2020-25273.csv index 3e4cfa753ae7c94..1a79856ccf1a6f5 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25273/CVE-2020-25273.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25273/CVE-2020-25273.csv @@ -7,12 +7,12 @@ CVE-2020-25273,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-25273,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-25273,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-25273,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-25273,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-25273,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25273,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-25273,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25273,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-25273,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-25273,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-25273,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-25273,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-25273,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-25273,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-25273,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25359/CVE-2020-25359.csv b/data/vul_id/CVE/2020/25/CVE-2020-25359/CVE-2020-25359.csv index 8f5a1fc9547d08e..cac6ab7a58af52c 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25359/CVE-2020-25359.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25359/CVE-2020-25359.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-25359,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-25359,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-25359,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-25359,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-25359,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-25359,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25385/CVE-2020-25385.csv b/data/vul_id/CVE/2020/25/CVE-2020-25385/CVE-2020-25385.csv index e05c12f9572ec2b..b4ec20eac3e59a0 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25385/CVE-2020-25385.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25385/CVE-2020-25385.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-25385,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-25385,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25385,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25385,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-25385,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-25385,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25398/CVE-2020-25398.csv b/data/vul_id/CVE/2020/25/CVE-2020-25398/CVE-2020-25398.csv index b7bd0425649b48e..a2dc27c40a1cba0 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25398/CVE-2020-25398.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25398/CVE-2020-25398.csv @@ -5,8 +5,8 @@ CVE-2020-25398,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-25398,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-25398,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-25398,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-25398,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-25398,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25398,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-25398,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25398,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-25398,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-25398,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25399/CVE-2020-25399.csv b/data/vul_id/CVE/2020/25/CVE-2020-25399/CVE-2020-25399.csv index 500c1726049f6b5..7697759d9bef922 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25399/CVE-2020-25399.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25399/CVE-2020-25399.csv @@ -5,8 +5,8 @@ CVE-2020-25399,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-25399,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-25399,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-25399,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-25399,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-25399,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25399,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-25399,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25399,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-25399,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-25399,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-2546/CVE-2020-2546.csv b/data/vul_id/CVE/2020/25/CVE-2020-2546/CVE-2020-2546.csv index 4747da96ef7d5d7..bf3ad421dfe18e8 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-2546/CVE-2020-2546.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-2546/CVE-2020-2546.csv @@ -7,25 +7,25 @@ CVE-2020-2546,0.25000000,https://github.com/Live-Hack-CVE/CVE-2020-2883,Live-Hac CVE-2020-2546,0.10000000,https://github.com/hktalent/CVE_2020_2546,hktalent/CVE_2020_2546,244411621 CVE-2020-2546,0.03846154,https://github.com/ananaskr/wlsexploit,ananaskr/wlsexploit,277232371 CVE-2020-2546,0.00588235,https://github.com/CnHack3r/Penetration_PoC,CnHack3r/Penetration_PoC,446721684 -CVE-2020-2546,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2020-2546,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2020-2546,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC-,winterwolf32/CVE-S---Penetration_Testing_POC-,452625927 CVE-2020-2546,0.00147493,https://github.com/nicholas-long/github-exploit-code-repository-index,nicholas-long/github-exploit-code-repository-index,457144632 CVE-2020-2546,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2020-2546,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 CVE-2020-2546,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 -CVE-2020-2546,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2020-2546,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2020-2546,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-2546,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-2546,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-2546,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-2546,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-2546,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-2546,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-2546,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-2546,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-2546,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-2546,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-2546,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-2546,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-2546,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-2546,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-2546,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-2546,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-2546,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25478/CVE-2020-25478.csv b/data/vul_id/CVE/2020/25/CVE-2020-25478/CVE-2020-25478.csv index 5bf46de92d7141b..0ab51aaed7ba667 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25478/CVE-2020-25478.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25478/CVE-2020-25478.csv @@ -4,11 +4,11 @@ CVE-2020-25478,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2020-25478,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-25478,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-25478,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2020-25478,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-25478,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25478,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-25478,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25478,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-25478,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-25478,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-25478,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-25478,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-25478,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2020-25478,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25487/CVE-2020-25487.csv b/data/vul_id/CVE/2020/25/CVE-2020-25487/CVE-2020-25487.csv index 6e3115ede2a473f..fea63429fe59654 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25487/CVE-2020-25487.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25487/CVE-2020-25487.csv @@ -6,8 +6,8 @@ CVE-2020-25487,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-25487,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-25487,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-25487,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-25487,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-25487,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25487,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-25487,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25487,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-25487,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-25487,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25488/CVE-2020-25488.csv b/data/vul_id/CVE/2020/25/CVE-2020-25488/CVE-2020-25488.csv index 8be158ddc8db860..9d3990324a971c6 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25488/CVE-2020-25488.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25488/CVE-2020-25488.csv @@ -5,8 +5,8 @@ CVE-2020-25488,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2020-25488,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-25488,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-25488,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2020-25488,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-25488,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25488,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-25488,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25488,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-25488,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-25488,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-2549/CVE-2020-2549.csv b/data/vul_id/CVE/2020/25/CVE-2020-2549/CVE-2020-2549.csv index e3c75b228cdbd57..779e4b603818b9f 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-2549/CVE-2020-2549.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-2549/CVE-2020-2549.csv @@ -4,7 +4,7 @@ CVE-2020-2549,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-2549,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-2549,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-2549,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-2549,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-2549,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-2549,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-2549,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2020-2549,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25491/CVE-2020-25491.csv b/data/vul_id/CVE/2020/25/CVE-2020-25491/CVE-2020-25491.csv index 51b8142c67dc572..91130706735987f 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25491/CVE-2020-25491.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25491/CVE-2020-25491.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-25491,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-25491,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-25491,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-25491,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-25491,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-25491,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25498/CVE-2020-25498.csv b/data/vul_id/CVE/2020/25/CVE-2020-25498/CVE-2020-25498.csv index 4d1e3978f5eb061..331cf3e92fe4e0b 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25498/CVE-2020-25498.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25498/CVE-2020-25498.csv @@ -6,8 +6,8 @@ CVE-2020-25498,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-25498,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-25498,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-25498,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-25498,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-25498,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25498,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-25498,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25498,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-25498,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-25498,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-2550/CVE-2020-2550.csv b/data/vul_id/CVE/2020/25/CVE-2020-2550/CVE-2020-2550.csv index a36b1916512d738..8a7dbb9029a8ccc 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-2550/CVE-2020-2550.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-2550/CVE-2020-2550.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-2550,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-2550,Live-Hack-CVE/CVE-2020-2550,583137895 CVE-2020-2550,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-2550,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-2550,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-2550,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-2550,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2020-2550,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-2550,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25502/CVE-2020-25502.csv b/data/vul_id/CVE/2020/25/CVE-2020-25502/CVE-2020-25502.csv index 3052717f62fd827..0d71ebcf130be39 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25502/CVE-2020-25502.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25502/CVE-2020-25502.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-25502,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-25502,Live-Hack-CVE/CVE-2020-25502,591505145 -CVE-2020-25502,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-25502,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-25502,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-25502,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2020-25502,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25506/CVE-2020-25506.csv b/data/vul_id/CVE/2020/25/CVE-2020-25506/CVE-2020-25506.csv index f7390a4e7688ba2..843deff7b195355 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25506/CVE-2020-25506.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25506/CVE-2020-25506.csv @@ -9,7 +9,7 @@ CVE-2020-25506,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2020-25506,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2020-25506,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-25506,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-25506,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-25506,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-25506,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-25506,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2020-25506,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-2551/CVE-2020-2551.csv b/data/vul_id/CVE/2020/25/CVE-2020-2551/CVE-2020-2551.csv index 83610922047b898..0e38c04199f68bb 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-2551/CVE-2020-2551.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-2551/CVE-2020-2551.csv @@ -48,7 +48,7 @@ CVE-2020-2551,0.00588235,https://github.com/CnHack3r/Penetration_PoC,CnHack3r/Pe CVE-2020-2551,0.00561798,https://github.com/Coldwave96/PocLibrary,Coldwave96/PocLibrary,289505825 CVE-2020-2551,0.00400000,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,252611538 CVE-2020-2551,0.00386100,https://github.com/YasserGersy/cazador_unr,YasserGersy/cazador_unr,193280788 -CVE-2020-2551,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2020-2551,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2020-2551,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2020-2551,0.00280899,https://github.com/wukong-bin/PeiQi-0day,wukong-bin/PeiQi-0day,465142654 CVE-2020-2551,0.00277008,https://github.com/CnHack3r/Goby_PoC_RedTeam,CnHack3r/Goby_PoC_RedTeam,539038052 @@ -68,7 +68,7 @@ CVE-2020-2551,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/ CVE-2020-2551,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2020-2551,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-2551,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-2551,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-2551,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-2551,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-2551,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2020-2551,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -82,22 +82,22 @@ CVE-2020-2551,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,30064663 CVE-2020-2551,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2020-2551,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2020-2551,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2020-2551,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2020-2551,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2020-2551,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2020-2551,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-2551,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-2551,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-2551,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-2551,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-2551,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-2551,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-2551,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-2551,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-2551,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-2551,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-2551,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-2551,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-2551,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-2551,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-2551,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-2551,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-2551,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2020-2551,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-2551,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25514/CVE-2020-25514.csv b/data/vul_id/CVE/2020/25/CVE-2020-25514/CVE-2020-25514.csv index 110322d24f0da32..061776719905667 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25514/CVE-2020-25514.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25514/CVE-2020-25514.csv @@ -7,12 +7,12 @@ CVE-2020-25514,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-25514,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-25514,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-25514,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-25514,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-25514,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25514,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-25514,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25514,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-25514,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-25514,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-25514,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-25514,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-25514,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-25514,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-25514,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25515/CVE-2020-25515.csv b/data/vul_id/CVE/2020/25/CVE-2020-25515/CVE-2020-25515.csv index 1d7d7be855c0de4..9ff96a87cd024e2 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25515/CVE-2020-25515.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25515/CVE-2020-25515.csv @@ -7,12 +7,12 @@ CVE-2020-25515,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-25515,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-25515,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-25515,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-25515,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-25515,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25515,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-25515,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25515,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-25515,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-25515,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-25515,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-25515,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-25515,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-25515,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-25515,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25518/CVE-2020-25518.csv b/data/vul_id/CVE/2020/25/CVE-2020-25518/CVE-2020-25518.csv index 38ec953789160c6..064d6e4ea2d8dbf 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25518/CVE-2020-25518.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25518/CVE-2020-25518.csv @@ -3,8 +3,8 @@ CVE-2020-25518,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,3006466 CVE-2020-25518,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-25518,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-25518,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2020-25518,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-25518,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25518,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-25518,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25518,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-25518,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-25518,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25519/CVE-2020-25519.csv b/data/vul_id/CVE/2020/25/CVE-2020-25519/CVE-2020-25519.csv index ab3a95b25043c1f..a1624aeab60dd26 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25519/CVE-2020-25519.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25519/CVE-2020-25519.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2020-25519,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25519,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25519,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2020-25519,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2020-25519,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-2552/CVE-2020-2552.csv b/data/vul_id/CVE/2020/25/CVE-2020-2552/CVE-2020-2552.csv index b99dbe1222652ac..e27fc32836267e7 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-2552/CVE-2020-2552.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-2552/CVE-2020-2552.csv @@ -3,7 +3,7 @@ CVE-2020-2552,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-2552,Live-Hac CVE-2020-2552,0.04545455,https://github.com/DSO-Lab/defvul,DSO-Lab/defvul,281371864 CVE-2020-2552,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-2552,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-2552,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-2552,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-2552,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2020-2552,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-2552,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-2553/CVE-2020-2553.csv b/data/vul_id/CVE/2020/25/CVE-2020-2553/CVE-2020-2553.csv index a96a44bb5e611c7..6da836232af6ee9 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-2553/CVE-2020-2553.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-2553/CVE-2020-2553.csv @@ -5,12 +5,12 @@ CVE-2020-2553,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-2553,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-2553,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-2553,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-2553,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-2553,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-2553,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-2553,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-2553,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-2553,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-2553,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-2553,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-2553,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-2553,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-2553,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-2553,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25538/CVE-2020-25538.csv b/data/vul_id/CVE/2020/25/CVE-2020-25538/CVE-2020-25538.csv index aa4a2ff5c2544c4..c1c9007ea9b2b68 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25538/CVE-2020-25538.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25538/CVE-2020-25538.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-25538,0.50000000,https://github.com/sec-it/CMSUno-RCE,sec-it/CMSUno-RCE,333496876 CVE-2020-25538,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-25538,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25538,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25538,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-25538,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-25538,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25540/CVE-2020-25540.csv b/data/vul_id/CVE/2020/25/CVE-2020-25540/CVE-2020-25540.csv index 013d433e90f5f9a..36e3bd9974586d6 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25540/CVE-2020-25540.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25540/CVE-2020-25540.csv @@ -32,15 +32,15 @@ CVE-2020-25540,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/ CVE-2020-25540,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2020-25540,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2020-25540,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2020-25540,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2020-25540,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2020-25540,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2020-25540,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-25540,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-25540,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-25540,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-25540,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-25540,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-25540,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25540,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-25540,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25540,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-25540,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-25540,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 @@ -48,7 +48,7 @@ CVE-2020-25540,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC CVE-2020-25540,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-25540,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-25540,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-25540,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-25540,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-25540,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2020-25540,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-25540,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-2555/CVE-2020-2555.csv b/data/vul_id/CVE/2020/25/CVE-2020-2555/CVE-2020-2555.csv index a5a787157835e86..514169822f64ac6 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-2555/CVE-2020-2555.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-2555/CVE-2020-2555.csv @@ -65,7 +65,7 @@ CVE-2020-2555,0.00448430,https://github.com/Awrrays/MetaSploit-Moudule,Awrrays/M CVE-2020-2555,0.00400000,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,252611538 CVE-2020-2555,0.00396825,https://github.com/KiritoLoveAsuna/Exploits,KiritoLoveAsuna/Exploits,377762527 CVE-2020-2555,0.00347222,https://github.com/vulsio/go-kev,vulsio/go-kev,428122682 -CVE-2020-2555,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2020-2555,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2020-2555,0.00277008,https://github.com/CnHack3r/Goby_PoC_RedTeam,CnHack3r/Goby_PoC_RedTeam,539038052 CVE-2020-2555,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,daggersec/CISA-Known-Exploits,457938317 CVE-2020-2555,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC-,winterwolf32/CVE-S---Penetration_Testing_POC-,452625927 @@ -79,7 +79,7 @@ CVE-2020-2555,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/ CVE-2020-2555,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2020-2555,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-2555,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-2555,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-2555,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-2555,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-2555,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2020-2555,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 @@ -90,7 +90,7 @@ CVE-2020-2555,0.00048520,https://github.com/vulsio/go-msfdb,vulsio/go-msfdb,2415 CVE-2020-2555,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2020-2555,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2020-2555,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2020-2555,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2020-2555,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2020-2555,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-2555,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-2555,0.00026413,https://github.com/merlinepedra25/mad-metasploit,merlinepedra25/mad-metasploit,511047581 @@ -158,16 +158,16 @@ CVE-2020-2555,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2020-2555,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-2555,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-2555,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-2555,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-2555,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-2555,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-2555,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-2555,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-2555,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2020-2555,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-2555,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-2555,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-2555,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-2555,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-2555,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-2555,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-2555,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2020-2555,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-2555,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25557/CVE-2020-25557.csv b/data/vul_id/CVE/2020/25/CVE-2020-25557/CVE-2020-25557.csv index b0f997a6f8b38dd..b33fb0401a97935 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25557/CVE-2020-25557.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25557/CVE-2020-25557.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-25557,0.50000000,https://github.com/sec-it/CMSUno-RCE,sec-it/CMSUno-RCE,333496876 CVE-2020-25557,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-25557,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25557,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25557,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-25557,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-25557,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-2556/CVE-2020-2556.csv b/data/vul_id/CVE/2020/25/CVE-2020-2556/CVE-2020-2556.csv index 68c1b172ea388d8..e65d4d61014690f 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-2556/CVE-2020-2556.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-2556/CVE-2020-2556.csv @@ -6,12 +6,12 @@ CVE-2020-2556,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-2556,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-2556,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-2556,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-2556,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-2556,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-2556,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-2556,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-2556,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-2556,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-2556,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-2556,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-2556,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-2556,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-2556,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-2556,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-2557/CVE-2020-2557.csv b/data/vul_id/CVE/2020/25/CVE-2020-2557/CVE-2020-2557.csv index 13d9140134ac75a..e1034a9fcb6eabd 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-2557/CVE-2020-2557.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-2557/CVE-2020-2557.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-2557,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-2557,Live-Hack-CVE/CVE-2020-2557,583138066 CVE-2020-2557,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-2557,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-2557,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-2557,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-2557,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2020-2557,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-2557,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25578/CVE-2020-25578.csv b/data/vul_id/CVE/2020/25/CVE-2020-25578/CVE-2020-25578.csv index b196e455099043b..cb19a83fe2b1684 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25578/CVE-2020-25578.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25578/CVE-2020-25578.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-25578,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2020-25578,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-25578,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25578,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-25578,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25578,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-25578,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-25578,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25579/CVE-2020-25579.csv b/data/vul_id/CVE/2020/25/CVE-2020-25579/CVE-2020-25579.csv index e7e931cdcbbc622..997b18e849a57fd 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25579/CVE-2020-25579.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25579/CVE-2020-25579.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2020-25579,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25579,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25579,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-25579,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-25579,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-2558/CVE-2020-2558.csv b/data/vul_id/CVE/2020/25/CVE-2020-2558/CVE-2020-2558.csv index a1a19d02c66fa4f..44bee7dff3f6c7f 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-2558/CVE-2020-2558.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-2558/CVE-2020-2558.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-2558,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-2558,Live-Hack-CVE/CVE-2020-2558,583138052 CVE-2020-2558,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-2558,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-2558,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-2558,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-2558,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2020-2558,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-2558,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-2559/CVE-2020-2559.csv b/data/vul_id/CVE/2020/25/CVE-2020-2559/CVE-2020-2559.csv index f01b41441a1659f..9c0ee56d1442b35 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-2559/CVE-2020-2559.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-2559/CVE-2020-2559.csv @@ -3,7 +3,7 @@ CVE-2020-2559,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-2559,Live-Hac CVE-2020-2559,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2020-2559,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-2559,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-2559,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-2559,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-2559,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2020-2559,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-2559,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25594/CVE-2020-25594.csv b/data/vul_id/CVE/2020/25/CVE-2020-25594/CVE-2020-25594.csv index c8b204c26b0fb4c..a6e2701e171f634 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25594/CVE-2020-25594.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25594/CVE-2020-25594.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-25594,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-25594,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-25594,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-25594,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-25594,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2020-25594,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25595/CVE-2020-25595.csv b/data/vul_id/CVE/2020/25/CVE-2020-25595/CVE-2020-25595.csv index a9689eb0b505439..41cbf9c54ab7f55 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25595/CVE-2020-25595.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25595/CVE-2020-25595.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-25595,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-25595,Live-Hack-CVE/CVE-2020-25595,581423710 CVE-2020-25595,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-25595,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-25595,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-25595,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-25595,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2020-25595,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25596/CVE-2020-25596.csv b/data/vul_id/CVE/2020/25/CVE-2020-25596/CVE-2020-25596.csv index 71858a8b93bb1f7..b2c23f58eb8cc4f 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25596/CVE-2020-25596.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25596/CVE-2020-25596.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-25596,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-25596,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-25596,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-25596,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-25596,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2020-25596,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25598/CVE-2020-25598.csv b/data/vul_id/CVE/2020/25/CVE-2020-25598/CVE-2020-25598.csv index a185249f5000312..1ec83f047ffb95f 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25598/CVE-2020-25598.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25598/CVE-2020-25598.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-25598,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-25598,Live-Hack-CVE/CVE-2020-25598,582825227 CVE-2020-25598,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-25598,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-25598,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-25598,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-25598,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-25598,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25613/CVE-2020-25613.csv b/data/vul_id/CVE/2020/25/CVE-2020-25613/CVE-2020-25613.csv index 9f96d1b62eb1425..24017a481f8723b 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25613/CVE-2020-25613.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25613/CVE-2020-25613.csv @@ -10,8 +10,8 @@ CVE-2020-25613,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-25613,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-25613,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-25613,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-25613,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-25613,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25613,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-25613,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25613,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-25613,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-25613,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25627/CVE-2020-25627.csv b/data/vul_id/CVE/2020/25/CVE-2020-25627/CVE-2020-25627.csv index d974c56c8753290..e96db37dda1a4c2 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25627/CVE-2020-25627.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25627/CVE-2020-25627.csv @@ -5,8 +5,8 @@ CVE-2020-25627,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-25627,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-25627,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-25627,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-25627,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-25627,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25627,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-25627,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25627,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-25627,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-25627,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25629/CVE-2020-25629.csv b/data/vul_id/CVE/2020/25/CVE-2020-25629/CVE-2020-25629.csv index c3fe67e9959be54..5867f50b15bde6f 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25629/CVE-2020-25629.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25629/CVE-2020-25629.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-25629,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-25629,Live-Hack-CVE/CVE-2020-25629,583159176 CVE-2020-25629,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-25629,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-25629,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-25629,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-25629,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-25629,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25632/CVE-2020-25632.csv b/data/vul_id/CVE/2020/25/CVE-2020-25632/CVE-2020-25632.csv index 436c9279e94e218..27da255ffd5b983 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25632/CVE-2020-25632.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25632/CVE-2020-25632.csv @@ -4,8 +4,8 @@ CVE-2020-25632,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-25632,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-25632,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-25632,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-25632,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-25632,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25632,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-25632,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25632,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-25632,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-25632,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25634/CVE-2020-25634.csv b/data/vul_id/CVE/2020/25/CVE-2020-25634/CVE-2020-25634.csv index f8524942bcf516f..e9aa52d81201a5e 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25634/CVE-2020-25634.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25634/CVE-2020-25634.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-25634,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-25634,Live-Hack-CVE/CVE-2020-25634,583158768 CVE-2020-25634,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-25634,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-25634,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-25634,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-25634,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-25634,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25637/CVE-2020-25637.csv b/data/vul_id/CVE/2020/25/CVE-2020-25637/CVE-2020-25637.csv index 3802832a87c6fe3..4dc000781ca343b 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25637/CVE-2020-25637.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25637/CVE-2020-25637.csv @@ -5,8 +5,8 @@ CVE-2020-25637,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-25637,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-25637,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-25637,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-25637,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-25637,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25637,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-25637,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25637,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-25637,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-25637,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25638/CVE-2020-25638.csv b/data/vul_id/CVE/2020/25/CVE-2020-25638/CVE-2020-25638.csv index 966aee371688483..f353b7d338968d6 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25638/CVE-2020-25638.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25638/CVE-2020-25638.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-25638,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-25638,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-25638,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-25638,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-25638,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2020-25638,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-25638,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-256480/CVE-2020-256480.csv b/data/vul_id/CVE/2020/25/CVE-2020-256480/CVE-2020-256480.csv index 0d5a542633535bd..be8231245f135b2 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-256480/CVE-2020-256480.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-256480/CVE-2020-256480.csv @@ -3,7 +3,7 @@ CVE-2020-256480,0.50000000,https://github.com/dim0x69/cve-2022-25640-exploit,dim CVE-2020-256480,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-256480,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-256480,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2020-256480,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-256480,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-256480,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-256480,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2020-256480,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25654/CVE-2020-25654.csv b/data/vul_id/CVE/2020/25/CVE-2020-25654/CVE-2020-25654.csv index 94d446ebe894cbd..196b68c69523a0b 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25654/CVE-2020-25654.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25654/CVE-2020-25654.csv @@ -3,7 +3,7 @@ CVE-2020-25654,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-25654,Live-H CVE-2020-25654,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 CVE-2020-25654,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 CVE-2020-25654,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-25654,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-25654,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-25654,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-25654,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-25654,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25659/CVE-2020-25659.csv b/data/vul_id/CVE/2020/25/CVE-2020-25659/CVE-2020-25659.csv index b1118319767a082..263cfedfd9399dc 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25659/CVE-2020-25659.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25659/CVE-2020-25659.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-25659,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-25659,Live-Hack-CVE/CVE-2020-25659,599445547 CVE-2020-25659,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-25659,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-25659,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-25659,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-25659,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2020-25659,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25662/CVE-2020-25662.csv b/data/vul_id/CVE/2020/25/CVE-2020-25662/CVE-2020-25662.csv index d7623f06db99df4..faa710cd895308c 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25662/CVE-2020-25662.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25662/CVE-2020-25662.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-25662,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-25662,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-25662,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-25662,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-25662,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2020-25662,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25668/CVE-2020-25668.csv b/data/vul_id/CVE/2020/25/CVE-2020-25668/CVE-2020-25668.csv index 2844759e061f891..48ac3d2db80ae31 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25668/CVE-2020-25668.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25668/CVE-2020-25668.csv @@ -4,10 +4,10 @@ CVE-2020-25668,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-25668,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-25668,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-25668,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-25668,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-25668,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25668,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-25668,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25668,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-25668,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-25668,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-25668,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-25668,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-25668,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25673/CVE-2020-25673.csv b/data/vul_id/CVE/2020/25/CVE-2020-25673/CVE-2020-25673.csv index 800fd9de2ec1dc9..aa258acdd6a8f4b 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25673/CVE-2020-25673.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25673/CVE-2020-25673.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-25673,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-25673,Live-Hack-CVE/CVE-2020-25673,583158773 CVE-2020-25673,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-25673,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-25673,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-25673,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-25673,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-25673,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-25673,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25679/CVE-2020-25679.csv b/data/vul_id/CVE/2020/25/CVE-2020-25679/CVE-2020-25679.csv index 5401146fd74c7fa..c90362844505416 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25679/CVE-2020-25679.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25679/CVE-2020-25679.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-25679,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-25679,Live-Hack-CVE/CVE-2020-25679,591042525 -CVE-2020-25679,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-25679,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-25679,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-25679,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2020-25679,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25684/CVE-2020-25684.csv b/data/vul_id/CVE/2020/25/CVE-2020-25684/CVE-2020-25684.csv index d705266acbed386..e4228e989b7bcc8 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25684/CVE-2020-25684.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25684/CVE-2020-25684.csv @@ -1,15 +1,15 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-25684,0.50000000,https://github.com/Live-Hack-CVE/CVE-2020-25685,Live-Hack-CVE/CVE-2020-25685,581423751 CVE-2020-25684,0.00714286,https://github.com/trinitor/CVE-Vulnerability-Information-Downloader,trinitor/CVE-Vulnerability-Information-Downloader,579134688 -CVE-2020-25684,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2020-25684,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2020-25684,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2020-25684,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2020-25684,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-25684,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-25684,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-25684,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-25684,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-25684,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25684,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-25684,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25684,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-25684,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-25684,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25685/CVE-2020-25685.csv b/data/vul_id/CVE/2020/25/CVE-2020-25685/CVE-2020-25685.csv index ceca5470175a1c4..6b5069cde1333c2 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25685/CVE-2020-25685.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25685/CVE-2020-25685.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-25685,0.50000000,https://github.com/Live-Hack-CVE/CVE-2020-25685,Live-Hack-CVE/CVE-2020-25685,581423751 CVE-2020-25685,0.00714286,https://github.com/trinitor/CVE-Vulnerability-Information-Downloader,trinitor/CVE-Vulnerability-Information-Downloader,579134688 -CVE-2020-25685,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2020-25685,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2020-25685,0.00055432,https://github.com/ibojanova/BF,ibojanova/BF,477905329 CVE-2020-25685,0.00053792,https://github.com/ibojanova/BF,ibojanova/BF,517767839 CVE-2020-25685,0.00053792,https://github.com/ibojanova/BF,ibojanova/BF,517732216 @@ -9,7 +9,7 @@ CVE-2020-25685,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve CVE-2020-25685,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2020-25685,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-25685,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-25685,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25685,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25685,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-25685,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-25685,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25686/CVE-2020-25686.csv b/data/vul_id/CVE/2020/25/CVE-2020-25686/CVE-2020-25686.csv index db1ac738557dfa0..016150c7ab739e3 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25686/CVE-2020-25686.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25686/CVE-2020-25686.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-25686,0.00714286,https://github.com/trinitor/CVE-Vulnerability-Information-Downloader,trinitor/CVE-Vulnerability-Information-Downloader,579134688 -CVE-2020-25686,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2020-25686,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2020-25686,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2020-25686,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2020-25686,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 @@ -8,8 +8,8 @@ CVE-2020-25686,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-25686,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-25686,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-25686,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-25686,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-25686,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25686,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-25686,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25686,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-25686,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-25686,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25692/CVE-2020-25692.csv b/data/vul_id/CVE/2020/25/CVE-2020-25692/CVE-2020-25692.csv index 15a66db7a632490..942a541b4f73c77 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25692/CVE-2020-25692.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25692/CVE-2020-25692.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-25692,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-25692,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-25692,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-25692,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-25692,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-25692,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2020-25692,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25705/CVE-2020-25705.csv b/data/vul_id/CVE/2020/25/CVE-2020-25705/CVE-2020-25705.csv index 2bd8a2fbd0e4227..09a2bd4742d2ef9 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25705/CVE-2020-25705.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25705/CVE-2020-25705.csv @@ -8,8 +8,8 @@ CVE-2020-25705,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-25705,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-25705,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-25705,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-25705,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-25705,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25705,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-25705,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25705,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-25705,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-25705,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25706/CVE-2020-25706.csv b/data/vul_id/CVE/2020/25/CVE-2020-25706/CVE-2020-25706.csv index fa59e06d6c23974..96f0b3ba4cf0fd3 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25706/CVE-2020-25706.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25706/CVE-2020-25706.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-25706,0.04347826,https://github.com/Ha-L0/Ha-L0.github.io,Ha-L0/Ha-L0.github.io,556854694 CVE-2020-25706,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-25706,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-25706,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-25706,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-25706,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-25706,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25708/CVE-2020-25708.csv b/data/vul_id/CVE/2020/25/CVE-2020-25708/CVE-2020-25708.csv index 6b0f76309a2ba02..86e19a606a44a4f 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25708/CVE-2020-25708.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25708/CVE-2020-25708.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-25708,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-25708,Live-Hack-CVE/CVE-2020-25708,581711210 CVE-2020-25708,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-25708,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-25708,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-25708,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-25708,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-25708,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25713/CVE-2020-25713.csv b/data/vul_id/CVE/2020/25/CVE-2020-25713/CVE-2020-25713.csv index f1d98040ad707fd..2fe2ab220732181 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25713/CVE-2020-25713.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25713/CVE-2020-25713.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-25713,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-25713,Live-Hack-CVE/CVE-2020-25713,583158655 CVE-2020-25713,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-25713,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-25713,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-25713,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-25713,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-25713,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-25713,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25714/CVE-2020-25714.csv b/data/vul_id/CVE/2020/25/CVE-2020-25714/CVE-2020-25714.csv index 770c66c170db55f..91de07213a3dbe5 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25714/CVE-2020-25714.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25714/CVE-2020-25714.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-25714,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-25714,Live-Hack-CVE/CVE-2020-25714,591042545 -CVE-2020-25714,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-25714,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-25714,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-25714,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2020-25714,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25716/CVE-2020-25716.csv b/data/vul_id/CVE/2020/25/CVE-2020-25716/CVE-2020-25716.csv index 3b575b60d9cbffc..c0ba5f6fd2e0ae3 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25716/CVE-2020-25716.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25716/CVE-2020-25716.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-25716,0.50000000,https://github.com/Live-Hack-CVE/CVE-2020-25716,Live-Hack-CVE/CVE-2020-25716,583158735 CVE-2020-25716,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-25716,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-25716,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-25716,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-25716,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-25716,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25719/CVE-2020-25719.csv b/data/vul_id/CVE/2020/25/CVE-2020-25719/CVE-2020-25719.csv index 39efd6bc2ef1311..dc7e2f8d426cb5c 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25719/CVE-2020-25719.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25719/CVE-2020-25719.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-25719,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-25719,Live-Hack-CVE/CVE-2020-25719,583158707 CVE-2020-25719,0.00088968,https://github.com/scmanjarrez/CVEScannerV2,scmanjarrez/CVEScannerV2,394989237 CVE-2020-25719,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-25719,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-25719,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-25719,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-25719,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-25719,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25736/CVE-2020-25736.csv b/data/vul_id/CVE/2020/25/CVE-2020-25736/CVE-2020-25736.csv index 7d82d1f75e17902..898f82a9bf3f989 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25736/CVE-2020-25736.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25736/CVE-2020-25736.csv @@ -24,7 +24,7 @@ CVE-2020-25736,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2020-25736,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-25736,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-25736,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-25736,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-25736,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-25736,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2020-25736,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-25736,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25747/CVE-2020-25747.csv b/data/vul_id/CVE/2020/25/CVE-2020-25747/CVE-2020-25747.csv index 3c54bb10e276bf2..9c866f2f99dd8d8 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25747/CVE-2020-25747.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25747/CVE-2020-25747.csv @@ -6,8 +6,8 @@ CVE-2020-25747,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-25747,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-25747,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-25747,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-25747,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-25747,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25747,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-25747,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25747,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-25747,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-25747,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25748/CVE-2020-25748.csv b/data/vul_id/CVE/2020/25/CVE-2020-25748/CVE-2020-25748.csv index 32b598009ce5276..c001a00e987b0af 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25748/CVE-2020-25748.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25748/CVE-2020-25748.csv @@ -6,8 +6,8 @@ CVE-2020-25748,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-25748,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-25748,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-25748,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-25748,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-25748,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25748,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-25748,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25748,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-25748,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-25748,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25749/CVE-2020-25749.csv b/data/vul_id/CVE/2020/25/CVE-2020-25749/CVE-2020-25749.csv index a879d81bed6b20e..903f4165cfdfb3b 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25749/CVE-2020-25749.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25749/CVE-2020-25749.csv @@ -6,8 +6,8 @@ CVE-2020-25749,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-25749,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-25749,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-25749,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-25749,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-25749,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25749,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-25749,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25749,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-25749,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-25749,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25769/CVE-2020-25769.csv b/data/vul_id/CVE/2020/25/CVE-2020-25769/CVE-2020-25769.csv index 7c23d52bdb22d8b..fcf31f2e2c63c71 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25769/CVE-2020-25769.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25769/CVE-2020-25769.csv @@ -4,8 +4,8 @@ CVE-2020-25769,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2020-25769,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-25769,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-25769,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2020-25769,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-25769,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25769,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-25769,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25769,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-25769,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-25769,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25782/CVE-2020-25782.csv b/data/vul_id/CVE/2020/25/CVE-2020-25782/CVE-2020-25782.csv index 7a750d3ed884e97..ca02d98dadd096b 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25782/CVE-2020-25782.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25782/CVE-2020-25782.csv @@ -4,8 +4,8 @@ CVE-2020-25782,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-25782,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-25782,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-25782,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-25782,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-25782,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25782,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-25782,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25782,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-25782,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-25782,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25783/CVE-2020-25783.csv b/data/vul_id/CVE/2020/25/CVE-2020-25783/CVE-2020-25783.csv index ca5dea9c93ec783..f471f899d3f0b6c 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25783/CVE-2020-25783.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25783/CVE-2020-25783.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-25783,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-25783,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-25783,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25783,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25783,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-25783,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-25783,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25784/CVE-2020-25784.csv b/data/vul_id/CVE/2020/25/CVE-2020-25784/CVE-2020-25784.csv index 912b7bd74678d93..e4eb6d6b80c9912 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25784/CVE-2020-25784.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25784/CVE-2020-25784.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-25784,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-25784,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-25784,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25784,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25784,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-25784,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-25784,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25785/CVE-2020-25785.csv b/data/vul_id/CVE/2020/25/CVE-2020-25785/CVE-2020-25785.csv index 74d58a460524b42..56efc58492f8a3f 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25785/CVE-2020-25785.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25785/CVE-2020-25785.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-25785,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-25785,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-25785,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25785,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25785,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-25785,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-25785,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25790/CVE-2020-25790.csv b/data/vul_id/CVE/2020/25/CVE-2020-25790/CVE-2020-25790.csv index e2dc026140e5586..ca0a3ffdaf621be 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25790/CVE-2020-25790.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25790/CVE-2020-25790.csv @@ -8,15 +8,15 @@ CVE-2020-25790,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-25790,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-25790,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-25790,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-25790,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-25790,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25790,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-25790,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25790,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-25790,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2020-25790,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-25790,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-25790,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-25790,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-25790,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-25790,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-25790,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-25790,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-25790,0.00004747,https://github.com/Silentsoul04/exploitdb-1,Silentsoul04/exploitdb-1,336607627 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25803/CVE-2020-25803.csv b/data/vul_id/CVE/2020/25/CVE-2020-25803/CVE-2020-25803.csv index 2252bd0a35cbef4..59a1d7bd6dbaa04 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25803/CVE-2020-25803.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25803/CVE-2020-25803.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-25803,0.50000000,https://github.com/mbadanoiu/CVE-2022-40634,mbadanoiu/CVE-2022-40634,725995761 CVE-2020-25803,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-25803,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25803,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25803,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-25803,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2020-25803,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25834/CVE-2020-25834.csv b/data/vul_id/CVE/2020/25/CVE-2020-25834/CVE-2020-25834.csv index ac27b6f60c086dd..27ec62a66abfb45 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25834/CVE-2020-25834.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25834/CVE-2020-25834.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-25834,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-25834,Live-Hack-CVE/CVE-2020-25834,583227463 CVE-2020-25834,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-25834,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-25834,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-25834,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-25834,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-25834,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-2585/CVE-2020-2585.csv b/data/vul_id/CVE/2020/25/CVE-2020-2585/CVE-2020-2585.csv index 23d7a725710cfed..dd98e563179b81e 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-2585/CVE-2020-2585.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-2585/CVE-2020-2585.csv @@ -3,7 +3,7 @@ CVE-2020-2585,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-2585,Live-Hac CVE-2020-2585,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-2585,Live-Hack-CVE/CVE-2020-2585,581723974 CVE-2020-2585,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-2585,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-2585,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-2585,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-2585,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2020-2585,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-2585,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25860/CVE-2020-25860.csv b/data/vul_id/CVE/2020/25/CVE-2020-25860/CVE-2020-25860.csv index f975e330265b068..d6fdd4bcddd1bc0 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25860/CVE-2020-25860.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25860/CVE-2020-25860.csv @@ -4,8 +4,8 @@ CVE-2020-25860,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-25860,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-25860,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-25860,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-25860,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-25860,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25860,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-25860,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25860,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-25860,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-25860,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-25867/CVE-2020-25867.csv b/data/vul_id/CVE/2020/25/CVE-2020-25867/CVE-2020-25867.csv index 6cb50c9832d1825..c11d13d795d35bd 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-25867/CVE-2020-25867.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-25867/CVE-2020-25867.csv @@ -6,8 +6,8 @@ CVE-2020-25867,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-25867,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-25867,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-25867,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-25867,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-25867,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-25867,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-25867,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-25867,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-25867,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-25867,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/25/CVE-2020-2592/CVE-2020-2592.csv b/data/vul_id/CVE/2020/25/CVE-2020-2592/CVE-2020-2592.csv index df9f92beef5aeb7..fdcf04b43cc0b75 100644 --- a/data/vul_id/CVE/2020/25/CVE-2020-2592/CVE-2020-2592.csv +++ b/data/vul_id/CVE/2020/25/CVE-2020-2592/CVE-2020-2592.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-2592,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-2592,Live-Hack-CVE/CVE-2020-2592,583138088 CVE-2020-2592,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-2592,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-2592,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-2592,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-2592,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2020-2592,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-2592,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/26/CVE-2020-2604/CVE-2020-2604.csv b/data/vul_id/CVE/2020/26/CVE-2020-2604/CVE-2020-2604.csv index 4ce97721ddf98dd..edae946ab705a5f 100644 --- a/data/vul_id/CVE/2020/26/CVE-2020-2604/CVE-2020-2604.csv +++ b/data/vul_id/CVE/2020/26/CVE-2020-2604/CVE-2020-2604.csv @@ -4,7 +4,7 @@ CVE-2020-2604,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-2604,Live-Hac CVE-2020-2604,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-2604,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-2604,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-2604,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-2604,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-2604,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-2604,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-2604,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/26/CVE-2020-26061/CVE-2020-26061.csv b/data/vul_id/CVE/2020/26/CVE-2020-26061/CVE-2020-26061.csv index a479920b4d7fc4e..077a12107f8a128 100644 --- a/data/vul_id/CVE/2020/26/CVE-2020-26061/CVE-2020-26061.csv +++ b/data/vul_id/CVE/2020/26/CVE-2020-26061/CVE-2020-26061.csv @@ -5,8 +5,8 @@ CVE-2020-26061,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-26061,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-26061,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-26061,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-26061,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-26061,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-26061,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-26061,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-26061,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-26061,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-26061,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/26/CVE-2020-26116/CVE-2020-26116.csv b/data/vul_id/CVE/2020/26/CVE-2020-26116/CVE-2020-26116.csv index 20479e185ebd894..9eca929a681eca0 100644 --- a/data/vul_id/CVE/2020/26/CVE-2020-26116/CVE-2020-26116.csv +++ b/data/vul_id/CVE/2020/26/CVE-2020-26116/CVE-2020-26116.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-26116,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-26116,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-26116,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-26116,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-26116,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-26116,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/26/CVE-2020-26137/CVE-2020-26137.csv b/data/vul_id/CVE/2020/26/CVE-2020-26137/CVE-2020-26137.csv index 7fc8e23a44e6de2..47e035a4b51ae12 100644 --- a/data/vul_id/CVE/2020/26/CVE-2020-26137/CVE-2020-26137.csv +++ b/data/vul_id/CVE/2020/26/CVE-2020-26137/CVE-2020-26137.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-26137,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-26137,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-26137,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-26137,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-26137,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-26137,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/26/CVE-2020-26140/CVE-2020-26140.csv b/data/vul_id/CVE/2020/26/CVE-2020-26140/CVE-2020-26140.csv index 6907a64f4cb19fc..87dd41adc11bc14 100644 --- a/data/vul_id/CVE/2020/26/CVE-2020-26140/CVE-2020-26140.csv +++ b/data/vul_id/CVE/2020/26/CVE-2020-26140/CVE-2020-26140.csv @@ -3,7 +3,7 @@ CVE-2020-26140,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-26140,Live-H CVE-2020-26140,0.00370370,https://github.com/abdullahthewebbee/h4cker-master,abdullahthewebbee/h4cker-master,744077306 CVE-2020-26140,0.00369004,https://github.com/The-Art-of-Hacking/h4cker,The-Art-of-Hacking/h4cker,94801380 CVE-2020-26140,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-26140,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-26140,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-26140,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-26140,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-26140,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/26/CVE-2020-26154/CVE-2020-26154.csv b/data/vul_id/CVE/2020/26/CVE-2020-26154/CVE-2020-26154.csv index 1b3ee7107e8ed37..acde55239a7f262 100644 --- a/data/vul_id/CVE/2020/26/CVE-2020-26154/CVE-2020-26154.csv +++ b/data/vul_id/CVE/2020/26/CVE-2020-26154/CVE-2020-26154.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-26154,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-26154,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-26154,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-26154,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-26154,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-26154,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/26/CVE-2020-26164/CVE-2020-26164.csv b/data/vul_id/CVE/2020/26/CVE-2020-26164/CVE-2020-26164.csv index 1fc6a7c6138e3cd..3f52a2d66f314d3 100644 --- a/data/vul_id/CVE/2020/26/CVE-2020-26164/CVE-2020-26164.csv +++ b/data/vul_id/CVE/2020/26/CVE-2020-26164/CVE-2020-26164.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-26164,0.00366300,https://github.com/Magicsmx/CVE-2020.6_2021.3,Magicsmx/CVE-2020.6_2021.3,366656087 -CVE-2020-26164,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-26164,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-26164,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-26164,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2020-26164,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2020/26/CVE-2020-2617/CVE-2020-2617.csv b/data/vul_id/CVE/2020/26/CVE-2020-2617/CVE-2020-2617.csv index 752b559d5664e18..3455b558e1595b3 100644 --- a/data/vul_id/CVE/2020/26/CVE-2020-2617/CVE-2020-2617.csv +++ b/data/vul_id/CVE/2020/26/CVE-2020-2617/CVE-2020-2617.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-2617,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-2617,Live-Hack-CVE/CVE-2020-2617,583138150 CVE-2020-2617,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-2617,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-2617,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-2617,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-2617,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2020-2617,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-2617,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/26/CVE-2020-26184/CVE-2020-26184.csv b/data/vul_id/CVE/2020/26/CVE-2020-26184/CVE-2020-26184.csv index ce97f66a9fc4f82..9a61cdaee07a23b 100644 --- a/data/vul_id/CVE/2020/26/CVE-2020-26184/CVE-2020-26184.csv +++ b/data/vul_id/CVE/2020/26/CVE-2020-26184/CVE-2020-26184.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-26184,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-26184,Live-Hack-CVE/CVE-2020-26184,582849898 CVE-2020-26184,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-26184,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-26184,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-26184,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-26184,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-26184,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/26/CVE-2020-26185/CVE-2020-26185.csv b/data/vul_id/CVE/2020/26/CVE-2020-26185/CVE-2020-26185.csv index 92a6bea4a4ae4a8..805ede51418a931 100644 --- a/data/vul_id/CVE/2020/26/CVE-2020-26185/CVE-2020-26185.csv +++ b/data/vul_id/CVE/2020/26/CVE-2020-26185/CVE-2020-26185.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-26185,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-26185,Live-Hack-CVE/CVE-2020-26185,582849871 CVE-2020-26185,0.00130208,https://github.com/mmippolito/mssql_exploit_data,mmippolito/mssql_exploit_data,614574333 CVE-2020-26185,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-26185,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-26185,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-26185,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-26185,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-26185,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/26/CVE-2020-26195/CVE-2020-26195.csv b/data/vul_id/CVE/2020/26/CVE-2020-26195/CVE-2020-26195.csv index b8fd07a248ccdc5..95ad97e25b1c52f 100644 --- a/data/vul_id/CVE/2020/26/CVE-2020-26195/CVE-2020-26195.csv +++ b/data/vul_id/CVE/2020/26/CVE-2020-26195/CVE-2020-26195.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-26195,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-26195,Live-Hack-CVE/CVE-2020-26195,583158681 CVE-2020-26195,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-26195,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-26195,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-26195,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-26195,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-26195,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/26/CVE-2020-26197/CVE-2020-26197.csv b/data/vul_id/CVE/2020/26/CVE-2020-26197/CVE-2020-26197.csv index d4a68a8a05b6ae6..4c580729f3cfa9b 100644 --- a/data/vul_id/CVE/2020/26/CVE-2020-26197/CVE-2020-26197.csv +++ b/data/vul_id/CVE/2020/26/CVE-2020-26197/CVE-2020-26197.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-26197,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-26197,Live-Hack-CVE/CVE-2020-26197,583158646 CVE-2020-26197,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-26197,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-26197,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-26197,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-26197,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-26197,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/26/CVE-2020-26217/CVE-2020-26217.csv b/data/vul_id/CVE/2020/26/CVE-2020-26217/CVE-2020-26217.csv index 0f2e979a1083b8d..15916bb48b7a7d5 100644 --- a/data/vul_id/CVE/2020/26/CVE-2020-26217/CVE-2020-26217.csv +++ b/data/vul_id/CVE/2020/26/CVE-2020-26217/CVE-2020-26217.csv @@ -17,12 +17,12 @@ CVE-2020-26217,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-26217,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-26217,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-26217,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-26217,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-26217,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-26217,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-26217,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-26217,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-26217,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-26217,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-26217,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-26217,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-26217,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2020-26217,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-26217,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/26/CVE-2020-26226/CVE-2020-26226.csv b/data/vul_id/CVE/2020/26/CVE-2020-26226/CVE-2020-26226.csv index 5c93cb3149a7178..801f9bec0d18c1b 100644 --- a/data/vul_id/CVE/2020/26/CVE-2020-26226/CVE-2020-26226.csv +++ b/data/vul_id/CVE/2020/26/CVE-2020-26226/CVE-2020-26226.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-26226,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2020-26226,ossf-cve-benchmark/CVE-2020-26226,319650001 CVE-2020-26226,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-26226,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-26226,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-26226,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-26226,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-26226,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-26226,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/26/CVE-2020-26231/CVE-2020-26231.csv b/data/vul_id/CVE/2020/26/CVE-2020-26231/CVE-2020-26231.csv index c1d202dbbb561b5..4c2577f7466e1f4 100644 --- a/data/vul_id/CVE/2020/26/CVE-2020-26231/CVE-2020-26231.csv +++ b/data/vul_id/CVE/2020/26/CVE-2020-26231/CVE-2020-26231.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-26231,0.25000000,https://github.com/Live-Hack-CVE/CVE-2021-21264,Live-Hack-CVE/CVE-2021-21264,583172898 CVE-2020-26231,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-26231,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-26231,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-26231,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-26231,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-26231,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2020/26/CVE-2020-26233/CVE-2020-26233.csv b/data/vul_id/CVE/2020/26/CVE-2020-26233/CVE-2020-26233.csv index 9c9dce4b15b5ee4..a93f391b724e149 100644 --- a/data/vul_id/CVE/2020/26/CVE-2020-26233/CVE-2020-26233.csv +++ b/data/vul_id/CVE/2020/26/CVE-2020-26233/CVE-2020-26233.csv @@ -9,11 +9,11 @@ CVE-2020-26233,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-26233,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-26233,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-26233,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-26233,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-26233,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-26233,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-26233,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-26233,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-26233,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-26233,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-26233,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-26233,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-26233,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-26233,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/26/CVE-2020-26247/CVE-2020-26247.csv b/data/vul_id/CVE/2020/26/CVE-2020-26247/CVE-2020-26247.csv index 7b2c94df5ec6216..fdb0657bfaaccd6 100644 --- a/data/vul_id/CVE/2020/26/CVE-2020-26247/CVE-2020-26247.csv +++ b/data/vul_id/CVE/2020/26/CVE-2020-26247/CVE-2020-26247.csv @@ -3,7 +3,7 @@ CVE-2020-26247,0.50000000,https://github.com/Live-Hack-CVE/CVE-2020-26247,Live-H CVE-2020-26247,0.00366300,https://github.com/Magicsmx/CVE-2020.6_2021.3,Magicsmx/CVE-2020.6_2021.3,366656087 CVE-2020-26247,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-26247,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-26247,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-26247,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-26247,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-26247,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-26247,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/26/CVE-2020-26256/CVE-2020-26256.csv b/data/vul_id/CVE/2020/26/CVE-2020-26256/CVE-2020-26256.csv index 37f7ee1061d5d25..ac67e793f079900 100644 --- a/data/vul_id/CVE/2020/26/CVE-2020-26256/CVE-2020-26256.csv +++ b/data/vul_id/CVE/2020/26/CVE-2020-26256/CVE-2020-26256.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-26256,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2020-26256,ossf-cve-benchmark/CVE-2020-26256,320049053 CVE-2020-26256,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-26256,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-26256,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-26256,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-26256,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-26256,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-26256,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/26/CVE-2020-26257/CVE-2020-26257.csv b/data/vul_id/CVE/2020/26/CVE-2020-26257/CVE-2020-26257.csv index d6494da042d4176..c159482442c5fa1 100644 --- a/data/vul_id/CVE/2020/26/CVE-2020-26257/CVE-2020-26257.csv +++ b/data/vul_id/CVE/2020/26/CVE-2020-26257/CVE-2020-26257.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-26257,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-26257,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-26257,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-26257,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-26257,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-26257,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/26/CVE-2020-26258/CVE-2020-26258.csv b/data/vul_id/CVE/2020/26/CVE-2020-26258/CVE-2020-26258.csv index 2d50047f6c75339..666d14cd6ac86d8 100644 --- a/data/vul_id/CVE/2020/26/CVE-2020-26258/CVE-2020-26258.csv +++ b/data/vul_id/CVE/2020/26/CVE-2020-26258/CVE-2020-26258.csv @@ -18,8 +18,8 @@ CVE-2020-26258,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-26258,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-26258,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-26258,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-26258,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-26258,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-26258,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-26258,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-26258,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-26258,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-26258,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2020/26/CVE-2020-26259/CVE-2020-26259.csv b/data/vul_id/CVE/2020/26/CVE-2020-26259/CVE-2020-26259.csv index d4734089f2745a0..8775fcf249e8b1e 100644 --- a/data/vul_id/CVE/2020/26/CVE-2020-26259/CVE-2020-26259.csv +++ b/data/vul_id/CVE/2020/26/CVE-2020-26259/CVE-2020-26259.csv @@ -16,8 +16,8 @@ CVE-2020-26259,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-26259,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-26259,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-26259,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-26259,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-26259,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-26259,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-26259,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-26259,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-26259,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-26259,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/26/CVE-2020-26291/CVE-2020-26291.csv b/data/vul_id/CVE/2020/26/CVE-2020-26291/CVE-2020-26291.csv index d74593b4de5aeed..c66a26bb80e22dc 100644 --- a/data/vul_id/CVE/2020/26/CVE-2020-26291/CVE-2020-26291.csv +++ b/data/vul_id/CVE/2020/26/CVE-2020-26291/CVE-2020-26291.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-26291,0.50000000,https://github.com/Live-Hack-CVE/CVE-2020-26291,Live-Hack-CVE/CVE-2020-26291,582849489 CVE-2020-26291,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-26291,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-26291,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-26291,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-26291,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-26291,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/26/CVE-2020-26413/CVE-2020-26413.csv b/data/vul_id/CVE/2020/26/CVE-2020-26413/CVE-2020-26413.csv index cc099f4aeeb2950..55efccfad9b2ff0 100644 --- a/data/vul_id/CVE/2020/26/CVE-2020-26413/CVE-2020-26413.csv +++ b/data/vul_id/CVE/2020/26/CVE-2020-26413/CVE-2020-26413.csv @@ -24,11 +24,11 @@ CVE-2020-26413,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-26413,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-26413,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-26413,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-26413,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-26413,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-26413,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-26413,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-26413,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-26413,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-26413,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-26413,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-26413,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2020-26413,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-26413,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/26/CVE-2020-26418/CVE-2020-26418.csv b/data/vul_id/CVE/2020/26/CVE-2020-26418/CVE-2020-26418.csv index 09501d0230b5849..2f0a68394d1f2de 100644 --- a/data/vul_id/CVE/2020/26/CVE-2020-26418/CVE-2020-26418.csv +++ b/data/vul_id/CVE/2020/26/CVE-2020-26418/CVE-2020-26418.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-26418,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-26418,Live-Hack-CVE/CVE-2020-26418,582193848 CVE-2020-26418,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-26418,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-26418,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-26418,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-26418,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-26418,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/26/CVE-2020-26419/CVE-2020-26419.csv b/data/vul_id/CVE/2020/26/CVE-2020-26419/CVE-2020-26419.csv index cb7cf041905d969..58d70814109019f 100644 --- a/data/vul_id/CVE/2020/26/CVE-2020-26419/CVE-2020-26419.csv +++ b/data/vul_id/CVE/2020/26/CVE-2020-26419/CVE-2020-26419.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-26419,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-26419,Live-Hack-CVE/CVE-2020-26419,582193841 CVE-2020-26419,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-26419,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-26419,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-26419,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-26419,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-26419,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/26/CVE-2020-2642/CVE-2020-2642.csv b/data/vul_id/CVE/2020/26/CVE-2020-2642/CVE-2020-2642.csv index f05e3c47c694711..04f4d31ab886a34 100644 --- a/data/vul_id/CVE/2020/26/CVE-2020-2642/CVE-2020-2642.csv +++ b/data/vul_id/CVE/2020/26/CVE-2020-2642/CVE-2020-2642.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-2642,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-2642,Live-Hack-CVE/CVE-2020-2642,583138141 CVE-2020-2642,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-2642,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-2642,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-2642,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-2642,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2020-2642,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-2642,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/26/CVE-2020-26420/CVE-2020-26420.csv b/data/vul_id/CVE/2020/26/CVE-2020-26420/CVE-2020-26420.csv index 4781720430a0dc3..671e21da51931aa 100644 --- a/data/vul_id/CVE/2020/26/CVE-2020-26420/CVE-2020-26420.csv +++ b/data/vul_id/CVE/2020/26/CVE-2020-26420/CVE-2020-26420.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-26420,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-26420,Live-Hack-CVE/CVE-2020-26420,582193876 CVE-2020-26420,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-26420,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-26420,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-26420,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-26420,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-26420,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/26/CVE-2020-26421/CVE-2020-26421.csv b/data/vul_id/CVE/2020/26/CVE-2020-26421/CVE-2020-26421.csv index 6c3ac424add1688..4450022f1eb763d 100644 --- a/data/vul_id/CVE/2020/26/CVE-2020-26421/CVE-2020-26421.csv +++ b/data/vul_id/CVE/2020/26/CVE-2020-26421/CVE-2020-26421.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-26421,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-26421,Live-Hack-CVE/CVE-2020-26421,582193828 CVE-2020-26421,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-26421,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-26421,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-26421,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-26421,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-26421,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/26/CVE-2020-26422/CVE-2020-26422.csv b/data/vul_id/CVE/2020/26/CVE-2020-26422/CVE-2020-26422.csv index f16774f34c7f05f..57ad0ca37208c56 100644 --- a/data/vul_id/CVE/2020/26/CVE-2020-26422/CVE-2020-26422.csv +++ b/data/vul_id/CVE/2020/26/CVE-2020-26422/CVE-2020-26422.csv @@ -4,7 +4,7 @@ CVE-2020-26422,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/ CVE-2020-26422,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 CVE-2020-26422,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-26422,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-26422,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-26422,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-26422,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-26422,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2020-26422,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/26/CVE-2020-26525/CVE-2020-26525.csv b/data/vul_id/CVE/2020/26/CVE-2020-26525/CVE-2020-26525.csv index d60dba3247a7e5e..7f8db28a99f335d 100644 --- a/data/vul_id/CVE/2020/26/CVE-2020-26525/CVE-2020-26525.csv +++ b/data/vul_id/CVE/2020/26/CVE-2020-26525/CVE-2020-26525.csv @@ -4,8 +4,8 @@ CVE-2020-26525,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,3006466 CVE-2020-26525,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-26525,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-26525,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-26525,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-26525,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-26525,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-26525,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-26525,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-26525,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-26525,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/26/CVE-2020-26526/CVE-2020-26526.csv b/data/vul_id/CVE/2020/26/CVE-2020-26526/CVE-2020-26526.csv index 2a87ab4d578c4c3..35970d4057052f1 100644 --- a/data/vul_id/CVE/2020/26/CVE-2020-26526/CVE-2020-26526.csv +++ b/data/vul_id/CVE/2020/26/CVE-2020-26526/CVE-2020-26526.csv @@ -4,8 +4,8 @@ CVE-2020-26526,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,3006466 CVE-2020-26526,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-26526,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-26526,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-26526,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-26526,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-26526,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-26526,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-26526,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-26526,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-26526,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/26/CVE-2020-26527/CVE-2020-26527.csv b/data/vul_id/CVE/2020/26/CVE-2020-26527/CVE-2020-26527.csv index 134e7cf7dfb318f..c45d6da4361ecdb 100644 --- a/data/vul_id/CVE/2020/26/CVE-2020-26527/CVE-2020-26527.csv +++ b/data/vul_id/CVE/2020/26/CVE-2020-26527/CVE-2020-26527.csv @@ -4,8 +4,8 @@ CVE-2020-26527,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,3006466 CVE-2020-26527,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-26527,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-26527,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-26527,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-26527,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-26527,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-26527,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-26527,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-26527,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-26527,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/26/CVE-2020-2655/CVE-2020-2655.csv b/data/vul_id/CVE/2020/26/CVE-2020-2655/CVE-2020-2655.csv index b1ca6370cccac7a..0bbb2b4ec2f3fde 100644 --- a/data/vul_id/CVE/2020/26/CVE-2020-2655/CVE-2020-2655.csv +++ b/data/vul_id/CVE/2020/26/CVE-2020-2655/CVE-2020-2655.csv @@ -8,8 +8,8 @@ CVE-2020-2655,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-2655,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-2655,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-2655,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-2655,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-2655,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-2655,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-2655,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-2655,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-2655,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-2655,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/26/CVE-2020-26555/CVE-2020-26555.csv b/data/vul_id/CVE/2020/26/CVE-2020-26555/CVE-2020-26555.csv index 782714b9da4b681..b34a57f7f0092ad 100644 --- a/data/vul_id/CVE/2020/26/CVE-2020-26555/CVE-2020-26555.csv +++ b/data/vul_id/CVE/2020/26/CVE-2020-26555/CVE-2020-26555.csv @@ -3,7 +3,7 @@ CVE-2020-26555,0.25000000,https://github.com/ynwarcs/CVE-2023-24871,ynwarcs/CVE- CVE-2020-26555,0.02222222,https://github.com/sgxgsx/BlueToolkit,sgxgsx/BlueToolkit,800062011 CVE-2020-26555,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-26555,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-26555,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-26555,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-26555,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-26555,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-26555,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/26/CVE-2020-26558/CVE-2020-26558.csv b/data/vul_id/CVE/2020/26/CVE-2020-26558/CVE-2020-26558.csv index f8baee34cbd2527..f8ea20e74c75f0e 100644 --- a/data/vul_id/CVE/2020/26/CVE-2020-26558/CVE-2020-26558.csv +++ b/data/vul_id/CVE/2020/26/CVE-2020-26558/CVE-2020-26558.csv @@ -3,7 +3,7 @@ CVE-2020-26558,0.25000000,https://github.com/ynwarcs/CVE-2023-24871,ynwarcs/CVE- CVE-2020-26558,0.02222222,https://github.com/sgxgsx/BlueToolkit,sgxgsx/BlueToolkit,800062011 CVE-2020-26558,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-26558,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-26558,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-26558,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-26558,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-26558,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-26558,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/26/CVE-2020-2656/CVE-2020-2656.csv b/data/vul_id/CVE/2020/26/CVE-2020-2656/CVE-2020-2656.csv index 31ed0e26a81f54e..10e2b95d5e7edeb 100644 --- a/data/vul_id/CVE/2020/26/CVE-2020-2656/CVE-2020-2656.csv +++ b/data/vul_id/CVE/2020/26/CVE-2020-2656/CVE-2020-2656.csv @@ -3,7 +3,7 @@ CVE-2020-2656,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-2656,Live-Hac CVE-2020-2656,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-2656,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-2656,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-2656,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-2656,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-2656,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-2656,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-2656,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/26/CVE-2020-26566/CVE-2020-26566.csv b/data/vul_id/CVE/2020/26/CVE-2020-26566/CVE-2020-26566.csv index c298a420d908d3e..17a5e0a6faa80ca 100644 --- a/data/vul_id/CVE/2020/26/CVE-2020-26566/CVE-2020-26566.csv +++ b/data/vul_id/CVE/2020/26/CVE-2020-26566/CVE-2020-26566.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2020-26566,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-26566,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-26566,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-26566,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-26566,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/26/CVE-2020-26664/CVE-2020-26664.csv b/data/vul_id/CVE/2020/26/CVE-2020-26664/CVE-2020-26664.csv index da97dc8e3a29f68..a037d7eac3aadc3 100644 --- a/data/vul_id/CVE/2020/26/CVE-2020-26664/CVE-2020-26664.csv +++ b/data/vul_id/CVE/2020/26/CVE-2020-26664/CVE-2020-26664.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-26664,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-26664,Live-Hack-CVE/CVE-2020-26664,597177397 -CVE-2020-26664,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-26664,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-26664,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-26664,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-26664,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/26/CVE-2020-26732/CVE-2020-26732.csv b/data/vul_id/CVE/2020/26/CVE-2020-26732/CVE-2020-26732.csv index e4de5e913f131cc..2e5685793077caa 100644 --- a/data/vul_id/CVE/2020/26/CVE-2020-26732/CVE-2020-26732.csv +++ b/data/vul_id/CVE/2020/26/CVE-2020-26732/CVE-2020-26732.csv @@ -8,12 +8,12 @@ CVE-2020-26732,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-26732,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-26732,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-26732,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-26732,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-26732,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-26732,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-26732,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-26732,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-26732,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-26732,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-26732,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-26732,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-26732,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-26732,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-26732,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/26/CVE-2020-26733/CVE-2020-26733.csv b/data/vul_id/CVE/2020/26/CVE-2020-26733/CVE-2020-26733.csv index 295936e92941d79..0cbfd98436de34a 100644 --- a/data/vul_id/CVE/2020/26/CVE-2020-26733/CVE-2020-26733.csv +++ b/data/vul_id/CVE/2020/26/CVE-2020-26733/CVE-2020-26733.csv @@ -7,12 +7,12 @@ CVE-2020-26733,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-26733,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-26733,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-26733,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-26733,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-26733,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-26733,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-26733,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-26733,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-26733,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-26733,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-26733,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-26733,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-26733,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-26733,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-26733,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/26/CVE-2020-26818/CVE-2020-26818.csv b/data/vul_id/CVE/2020/26/CVE-2020-26818/CVE-2020-26818.csv index 606d596c2b39d1a..0f6638d2db06c85 100644 --- a/data/vul_id/CVE/2020/26/CVE-2020-26818/CVE-2020-26818.csv +++ b/data/vul_id/CVE/2020/26/CVE-2020-26818/CVE-2020-26818.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-26818,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-26818,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-26818,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-26818,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-26818,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-26818,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/26/CVE-2020-26819/CVE-2020-26819.csv b/data/vul_id/CVE/2020/26/CVE-2020-26819/CVE-2020-26819.csv index ad9ee81457c64db..690b4c8ed65dd3b 100644 --- a/data/vul_id/CVE/2020/26/CVE-2020-26819/CVE-2020-26819.csv +++ b/data/vul_id/CVE/2020/26/CVE-2020-26819/CVE-2020-26819.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-26819,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-26819,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-26819,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-26819,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-26819,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-26819,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/26/CVE-2020-26832/CVE-2020-26832.csv b/data/vul_id/CVE/2020/26/CVE-2020-26832/CVE-2020-26832.csv index 159e45bea41919b..c5ddc12440a97f6 100644 --- a/data/vul_id/CVE/2020/26/CVE-2020-26832/CVE-2020-26832.csv +++ b/data/vul_id/CVE/2020/26/CVE-2020-26832/CVE-2020-26832.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-26832,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-26832,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-26832,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-26832,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-26832,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-26832,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/26/CVE-2020-26835/CVE-2020-26835.csv b/data/vul_id/CVE/2020/26/CVE-2020-26835/CVE-2020-26835.csv index a33867852f76d91..8a32eb48d08cb6a 100644 --- a/data/vul_id/CVE/2020/26/CVE-2020-26835/CVE-2020-26835.csv +++ b/data/vul_id/CVE/2020/26/CVE-2020-26835/CVE-2020-26835.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-26835,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-26835,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-26835,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-26835,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-26835,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-26835,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/26/CVE-2020-2687/CVE-2020-2687.csv b/data/vul_id/CVE/2020/26/CVE-2020-2687/CVE-2020-2687.csv index a11c861d1f777d1..b2399467f1b6c1a 100644 --- a/data/vul_id/CVE/2020/26/CVE-2020-2687/CVE-2020-2687.csv +++ b/data/vul_id/CVE/2020/26/CVE-2020-2687/CVE-2020-2687.csv @@ -4,7 +4,7 @@ CVE-2020-2687,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-2687,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-2687,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-2687,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-2687,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-2687,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-2687,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-2687,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2020-2687,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/26/CVE-2020-26878/CVE-2020-26878.csv b/data/vul_id/CVE/2020/26/CVE-2020-26878/CVE-2020-26878.csv index 03e05624a6872cc..48e56897300ad8b 100644 --- a/data/vul_id/CVE/2020/26/CVE-2020-26878/CVE-2020-26878.csv +++ b/data/vul_id/CVE/2020/26/CVE-2020-26878/CVE-2020-26878.csv @@ -7,12 +7,12 @@ CVE-2020-26878,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-26878,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-26878,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-26878,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-26878,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-26878,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-26878,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-26878,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-26878,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-26878,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-26878,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-26878,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-26878,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-26878,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-26878,0.00004747,https://github.com/Silentsoul04/exploitdb-1,Silentsoul04/exploitdb-1,336607627 CVE-2020-26878,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 diff --git a/data/vul_id/CVE/2020/26/CVE-2020-2688/CVE-2020-2688.csv b/data/vul_id/CVE/2020/26/CVE-2020-2688/CVE-2020-2688.csv index 7fdb399a32521c3..3b445c5e4d7af5b 100644 --- a/data/vul_id/CVE/2020/26/CVE-2020-2688/CVE-2020-2688.csv +++ b/data/vul_id/CVE/2020/26/CVE-2020-2688/CVE-2020-2688.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-2688,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-2688,Live-Hack-CVE/CVE-2020-2688,583138073 CVE-2020-2688,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-2688,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-2688,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-2688,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-2688,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2020-2688,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-2688,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/26/CVE-2020-26880/CVE-2020-26880.csv b/data/vul_id/CVE/2020/26/CVE-2020-26880/CVE-2020-26880.csv index 47afa4b1debf667..3554006cd517663 100644 --- a/data/vul_id/CVE/2020/26/CVE-2020-26880/CVE-2020-26880.csv +++ b/data/vul_id/CVE/2020/26/CVE-2020-26880/CVE-2020-26880.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-26880,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-26880,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-26880,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-26880,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-26880,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2020-26880,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/26/CVE-2020-26919/CVE-2020-26919.csv b/data/vul_id/CVE/2020/26/CVE-2020-26919/CVE-2020-26919.csv index a7a416619fe0613..304225aed275990 100644 --- a/data/vul_id/CVE/2020/26/CVE-2020-26919/CVE-2020-26919.csv +++ b/data/vul_id/CVE/2020/26/CVE-2020-26919/CVE-2020-26919.csv @@ -8,7 +8,7 @@ CVE-2020-26919,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2020-26919,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2020-26919,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-26919,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-26919,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-26919,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-26919,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-26919,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2020-26919,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 diff --git a/data/vul_id/CVE/2020/26/CVE-2020-26935/CVE-2020-26935.csv b/data/vul_id/CVE/2020/26/CVE-2020-26935/CVE-2020-26935.csv index aed730322eaa392..42aa48dbfd50eca 100644 --- a/data/vul_id/CVE/2020/26/CVE-2020-26935/CVE-2020-26935.csv +++ b/data/vul_id/CVE/2020/26/CVE-2020-26935/CVE-2020-26935.csv @@ -3,7 +3,7 @@ CVE-2020-26935,0.01587302,https://github.com/r0eXpeR/CVE-2020,r0eXpeR/CVE-2020,3 CVE-2020-26935,0.00314465,https://github.com/KayCHENvip/vulnerability-poc,KayCHENvip/vulnerability-poc,658037002 CVE-2020-26935,0.00306748,https://github.com/Threekiii/Awesome-POC,Threekiii/Awesome-POC,461406901 CVE-2020-26935,0.00183486,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CVE-2020-26935,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-26935,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-26935,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-26935,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-26935,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/26/CVE-2020-26938/CVE-2020-26938.csv b/data/vul_id/CVE/2020/26/CVE-2020-26938/CVE-2020-26938.csv index 17d76ed3b02daf7..2775ed4a0aa6a0d 100644 --- a/data/vul_id/CVE/2020/26/CVE-2020-26938/CVE-2020-26938.csv +++ b/data/vul_id/CVE/2020/26/CVE-2020-26938/CVE-2020-26938.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-26938,0.50000000,https://github.com/Live-Hack-CVE/CVE-2020-26938,Live-Hack-CVE/CVE-2020-26938,582180843 CVE-2020-26938,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-26938,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-26938,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-26938,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-26938,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-26938,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/26/CVE-2020-26948/CVE-2020-26948.csv b/data/vul_id/CVE/2020/26/CVE-2020-26948/CVE-2020-26948.csv index 39dafb155a8ef33..65dd5d942dc6e9c 100644 --- a/data/vul_id/CVE/2020/26/CVE-2020-26948/CVE-2020-26948.csv +++ b/data/vul_id/CVE/2020/26/CVE-2020-26948/CVE-2020-26948.csv @@ -51,7 +51,7 @@ CVE-2020-26948,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/ CVE-2020-26948,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2020-26948,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-26948,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-26948,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-26948,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-26948,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2020-26948,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-26948,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/26/CVE-2020-2696/CVE-2020-2696.csv b/data/vul_id/CVE/2020/26/CVE-2020-2696/CVE-2020-2696.csv index 0eb5ddbeb8464f7..be82b3bc215e48f 100644 --- a/data/vul_id/CVE/2020/26/CVE-2020-2696/CVE-2020-2696.csv +++ b/data/vul_id/CVE/2020/26/CVE-2020-2696/CVE-2020-2696.csv @@ -44,12 +44,12 @@ CVE-2020-2696,0.00290698,https://github.com/Mo-ku/AD-Exploitation-Cheatsheet,Mo- CVE-2020-2696,0.00248756,https://github.com/tonyarris/srv,tonyarris/srv,550434370 CVE-2020-2696,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC-,winterwolf32/CVE-S---Penetration_Testing_POC-,452625927 CVE-2020-2696,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2020-2696,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2020-2696,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2020-2696,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2020-2696,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-2696,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-2696,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-2696,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-2696,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-2696,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-2696,0.00004800,https://github.com/84KaliPleXon3/offensive-security-exploitdb,84KaliPleXon3/offensive-security-exploitdb,282981718 CVE-2020-2696,0.00004747,https://github.com/Silentsoul04/exploitdb-1,Silentsoul04/exploitdb-1,336607627 diff --git a/data/vul_id/CVE/2020/26/CVE-2020-26990/CVE-2020-26990.csv b/data/vul_id/CVE/2020/26/CVE-2020-26990/CVE-2020-26990.csv index dc9c4fe75c824e8..fefc73c1ff35895 100644 --- a/data/vul_id/CVE/2020/26/CVE-2020-26990/CVE-2020-26990.csv +++ b/data/vul_id/CVE/2020/26/CVE-2020-26990/CVE-2020-26990.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-26990,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-26990,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-26990,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-26990,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-26990,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-26990,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/26/CVE-2020-26991/CVE-2020-26991.csv b/data/vul_id/CVE/2020/26/CVE-2020-26991/CVE-2020-26991.csv index de461002e96b93f..fb9084b5d25981d 100644 --- a/data/vul_id/CVE/2020/26/CVE-2020-26991/CVE-2020-26991.csv +++ b/data/vul_id/CVE/2020/26/CVE-2020-26991/CVE-2020-26991.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-26991,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-26991,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-26991,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-26991,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-26991,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-26991,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-27068/CVE-2020-27068.csv b/data/vul_id/CVE/2020/27/CVE-2020-27068/CVE-2020-27068.csv index 101be0e0dcf30b6..f05becd21e1afa0 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-27068/CVE-2020-27068.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-27068/CVE-2020-27068.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-27068,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-27068,Live-Hack-CVE/CVE-2020-27068,599445877 CVE-2020-27068,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 -CVE-2020-27068,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-27068,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-27068,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-27068,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2020-27068,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-27190/CVE-2020-27190.csv b/data/vul_id/CVE/2020/27/CVE-2020-27190/CVE-2020-27190.csv index d00e63b00f4511b..beafe3c472b2834 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-27190/CVE-2020-27190.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-27190/CVE-2020-27190.csv @@ -4,8 +4,8 @@ CVE-2020-27190,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2020-27190,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-27190,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-27190,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2020-27190,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-27190,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-27190,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-27190,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-27190,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-27190,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-27190,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-27194/CVE-2020-27194.csv b/data/vul_id/CVE/2020/27/CVE-2020-27194/CVE-2020-27194.csv index 7df8665cc8eaa8d..432b8d524ec6240 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-27194/CVE-2020-27194.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-27194/CVE-2020-27194.csv @@ -19,8 +19,8 @@ CVE-2020-27194,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-27194,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-27194,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-27194,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-27194,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-27194,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-27194,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-27194,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-27194,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-27194,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-27194,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-27199/CVE-2020-27199.csv b/data/vul_id/CVE/2020/27/CVE-2020-27199/CVE-2020-27199.csv index 103e8a357636d84..a2ba3e59b3bada1 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-27199/CVE-2020-27199.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-27199/CVE-2020-27199.csv @@ -6,8 +6,8 @@ CVE-2020-27199,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-27199,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-27199,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-27199,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-27199,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-27199,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-27199,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-27199,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-27199,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-27199,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-27199,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 @@ -15,7 +15,7 @@ CVE-2020-27199,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC CVE-2020-27199,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-27199,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-27199,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-27199,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-27199,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-27199,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-27199,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-27199,0.00004747,https://github.com/Silentsoul04/exploitdb-1,Silentsoul04/exploitdb-1,336607627 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-27216/CVE-2020-27216.csv b/data/vul_id/CVE/2020/27/CVE-2020-27216/CVE-2020-27216.csv index 2f45ed9566b380b..5f980bcad910be9 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-27216/CVE-2020-27216.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-27216/CVE-2020-27216.csv @@ -4,7 +4,7 @@ CVE-2020-27216,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-27216,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-27216,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-27216,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-27216,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-27216,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-27216,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-27216,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-27216,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-27223/CVE-2020-27223.csv b/data/vul_id/CVE/2020/27/CVE-2020-27223/CVE-2020-27223.csv index 8d46f0279d14ca2..4702b092fa69a9b 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-27223/CVE-2020-27223.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-27223/CVE-2020-27223.csv @@ -10,11 +10,11 @@ CVE-2020-27223,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-27223,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-27223,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-27223,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-27223,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-27223,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-27223,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-27223,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-27223,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-27223,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-27223,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-27223,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-27223,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-27223,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-27223,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-27249/CVE-2020-27249.csv b/data/vul_id/CVE/2020/27/CVE-2020-27249/CVE-2020-27249.csv index 481ca5774e106b9..bdabc2b0bff42dc 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-27249/CVE-2020-27249.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-27249/CVE-2020-27249.csv @@ -3,7 +3,7 @@ CVE-2020-27249,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-27249,Live-H CVE-2020-27249,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-27249,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-27249,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-27249,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-27249,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-27249,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-27249,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-27249,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-27250/CVE-2020-27250.csv b/data/vul_id/CVE/2020/27/CVE-2020-27250/CVE-2020-27250.csv index 6c0ede4592c88c2..9ba8819f4298c63 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-27250/CVE-2020-27250.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-27250/CVE-2020-27250.csv @@ -3,7 +3,7 @@ CVE-2020-27250,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-27250,Live-H CVE-2020-27250,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-27250,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-27250,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-27250,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-27250,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-27250,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-27250,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-27250,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-27252/CVE-2020-27252.csv b/data/vul_id/CVE/2020/27/CVE-2020-27252/CVE-2020-27252.csv index ccf3da22b40dfb2..dcdbc319135704a 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-27252/CVE-2020-27252.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-27252/CVE-2020-27252.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-27252,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2020-27252,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-27252,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-27252,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-27252,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-27252,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-27252,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2020-27252,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-2728/CVE-2020-2728.csv b/data/vul_id/CVE/2020/27/CVE-2020-2728/CVE-2020-2728.csv index 0c41a8743c81fc2..3c2143ee66e608a 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-2728/CVE-2020-2728.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-2728/CVE-2020-2728.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-2728,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-2728,Live-Hack-CVE/CVE-2020-2728,583188068 CVE-2020-2728,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-2728,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-2728,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-2728,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-2728,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2020-2728,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-2728,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-2729/CVE-2020-2729.csv b/data/vul_id/CVE/2020/27/CVE-2020-2729/CVE-2020-2729.csv index cbe5aa1acb1fcc7..dedb958ed0cdb07 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-2729/CVE-2020-2729.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-2729/CVE-2020-2729.csv @@ -4,7 +4,7 @@ CVE-2020-2729,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-2729,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-2729,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-2729,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-2729,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-2729,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-2729,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2020-2729,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-2729,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-27301/CVE-2020-27301.csv b/data/vul_id/CVE/2020/27/CVE-2020-27301/CVE-2020-27301.csv index 409747150cdcbfd..244d17efc3442bf 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-27301/CVE-2020-27301.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-27301/CVE-2020-27301.csv @@ -5,8 +5,8 @@ CVE-2020-27301,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-27301,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-27301,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-27301,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-27301,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-27301,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-27301,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-27301,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-27301,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-27301,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-27301,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-2731/CVE-2020-2731.csv b/data/vul_id/CVE/2020/27/CVE-2020-2731/CVE-2020-2731.csv index af208508666af96..a4441350cefc8f7 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-2731/CVE-2020-2731.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-2731/CVE-2020-2731.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-2731,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-2731,Live-Hack-CVE/CVE-2020-2731,583188092 CVE-2020-2731,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-2731,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-2731,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-2731,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-2731,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2020-2731,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-2731,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-2733/CVE-2020-2733.csv b/data/vul_id/CVE/2020/27/CVE-2020-2733/CVE-2020-2733.csv index eabdb4f7f32fc7f..e11b24bd18824b5 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-2733/CVE-2020-2733.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-2733/CVE-2020-2733.csv @@ -5,10 +5,10 @@ CVE-2020-2733,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve- CVE-2020-2733,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2020-2733,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2020-2733,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 -CVE-2020-2733,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-2733,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-2733,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-2733,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-2733,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 -CVE-2020-2733,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-2733,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-2733,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2020-2733,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2020-2733,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-27350/CVE-2020-27350.csv b/data/vul_id/CVE/2020/27/CVE-2020-27350/CVE-2020-27350.csv index 17f90d6af1d1c15..3527def0c21c135 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-27350/CVE-2020-27350.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-27350/CVE-2020-27350.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-27350,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-27350,Live-Hack-CVE/CVE-2020-27350,581711201 CVE-2020-27350,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-27350,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-27350,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-27350,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-27350,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-27350,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-27350,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-27358/CVE-2020-27358.csv b/data/vul_id/CVE/2020/27/CVE-2020-27358/CVE-2020-27358.csv index 7275e0cd64cff4b..585831e4d0f28d9 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-27358/CVE-2020-27358.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-27358/CVE-2020-27358.csv @@ -6,8 +6,8 @@ CVE-2020-27358,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-27358,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-27358,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-27358,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-27358,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-27358,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-27358,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-27358,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-27358,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-27358,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-27358,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-27359/CVE-2020-27359.csv b/data/vul_id/CVE/2020/27/CVE-2020-27359/CVE-2020-27359.csv index 33df4e3f254bbc2..2deb5bfdcc53c81 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-27359/CVE-2020-27359.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-27359/CVE-2020-27359.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-27359,0.50000000,https://github.com/sebastian-mora/cve-2020-27358-27359,sebastian-mora/cve-2020-27358-27359,309261991 CVE-2020-27359,0.00147493,https://github.com/nicholas-long/github-exploit-code-repository-index,nicholas-long/github-exploit-code-repository-index,457144632 CVE-2020-27359,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-27359,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-27359,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-27359,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-27359,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-27359,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-27368/CVE-2020-27368.csv b/data/vul_id/CVE/2020/27/CVE-2020-27368/CVE-2020-27368.csv index 367ab385f241eb5..ffcd18c952e3fbc 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-27368/CVE-2020-27368.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-27368/CVE-2020-27368.csv @@ -7,12 +7,12 @@ CVE-2020-27368,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-27368,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-27368,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-27368,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-27368,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-27368,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-27368,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-27368,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-27368,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-27368,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-27368,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-27368,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-27368,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-27368,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-27368,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-27368,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-2755/CVE-2020-2755.csv b/data/vul_id/CVE/2020/27/CVE-2020-2755/CVE-2020-2755.csv index 107c061f82cb35b..7a8931a7e18f512 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-2755/CVE-2020-2755.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-2755/CVE-2020-2755.csv @@ -4,7 +4,7 @@ CVE-2020-2755,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-2755,Live-Hac CVE-2020-2755,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-2755,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-2755,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-2755,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-2755,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-2755,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-2755,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2020-2755,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-2756/CVE-2020-2756.csv b/data/vul_id/CVE/2020/27/CVE-2020-2756/CVE-2020-2756.csv index b0855cde64ebc79..6ca3a754b5df62c 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-2756/CVE-2020-2756.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-2756/CVE-2020-2756.csv @@ -4,7 +4,7 @@ CVE-2020-2756,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-2756,Live-Hac CVE-2020-2756,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-2756,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-2756,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-2756,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-2756,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-2756,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-2756,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-2756,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-2757/CVE-2020-2757.csv b/data/vul_id/CVE/2020/27/CVE-2020-2757/CVE-2020-2757.csv index 4af8bca2485d6f9..b975c89b5f1fc95 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-2757/CVE-2020-2757.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-2757/CVE-2020-2757.csv @@ -4,7 +4,7 @@ CVE-2020-2757,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-2757,Live-Hac CVE-2020-2757,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-2757,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-2757,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-2757,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-2757,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-2757,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-2757,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-2757,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-27601/CVE-2020-27601.csv b/data/vul_id/CVE/2020/27/CVE-2020-27601/CVE-2020-27601.csv index 00d1e923061df43..cf7d82329b863e3 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-27601/CVE-2020-27601.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-27601/CVE-2020-27601.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-27601,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-27601,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-27601,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-27601,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-27601,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2020-27601,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-27602/CVE-2020-27602.csv b/data/vul_id/CVE/2020/27/CVE-2020-27602/CVE-2020-27602.csv index 4240b7b7e06848d..5499055dea14a35 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-27602/CVE-2020-27602.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-27602/CVE-2020-27602.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-27602,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-27602,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-27602,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-27602,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-27602,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2020-27602,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-27603/CVE-2020-27603.csv b/data/vul_id/CVE/2020/27/CVE-2020-27603/CVE-2020-27603.csv index 003e9e28e473620..837949195737e10 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-27603/CVE-2020-27603.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-27603/CVE-2020-27603.csv @@ -5,8 +5,8 @@ CVE-2020-27603,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-27603,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-27603,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-27603,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-27603,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-27603,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-27603,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-27603,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-27603,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-27603,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-27603,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-27618/CVE-2020-27618.csv b/data/vul_id/CVE/2020/27/CVE-2020-27618/CVE-2020-27618.csv index e8fb683efbc8d5e..83e0a37fd4edc49 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-27618/CVE-2020-27618.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-27618/CVE-2020-27618.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-27618,0.50000000,https://github.com/Live-Hack-CVE/CVE-2020-27618,Live-Hack-CVE/CVE-2020-27618,581716543 CVE-2020-27618,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-27618,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-27618,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-27618,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-27618,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-27618,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-27618,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-27619/CVE-2020-27619.csv b/data/vul_id/CVE/2020/27/CVE-2020-27619/CVE-2020-27619.csv index 4acd19774fb83df..e22aa6e7c5b168a 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-27619/CVE-2020-27619.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-27619/CVE-2020-27619.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-27619,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-27619,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-27619,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-27619,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-27619,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-27619,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-27652/CVE-2020-27652.csv b/data/vul_id/CVE/2020/27/CVE-2020-27652/CVE-2020-27652.csv index aa062c89cc13dd5..1a2834a0fd0aa53 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-27652/CVE-2020-27652.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-27652/CVE-2020-27652.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-27652,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-27652,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-27652,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-27652,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-27652,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-27652,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2020-27652,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-27653/CVE-2020-27653.csv b/data/vul_id/CVE/2020/27/CVE-2020-27653/CVE-2020-27653.csv index 1b7435d99ab83ce..f5269b4f8796394 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-27653/CVE-2020-27653.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-27653/CVE-2020-27653.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-27653,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-27653,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-27653,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-27653,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-27653,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-27653,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-27653,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-27654/CVE-2020-27654.csv b/data/vul_id/CVE/2020/27/CVE-2020-27654/CVE-2020-27654.csv index 0c51f87efdf1020..22a58560c32aa52 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-27654/CVE-2020-27654.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-27654/CVE-2020-27654.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-27654,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-27654,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-27654,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-27654,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-27654,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-27654,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-27654,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-27655/CVE-2020-27655.csv b/data/vul_id/CVE/2020/27/CVE-2020-27655/CVE-2020-27655.csv index d98197b88ba0779..1db8e4e41799b35 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-27655/CVE-2020-27655.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-27655/CVE-2020-27655.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-27655,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-27655,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-27655,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-27655,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-27655,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-27655,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-27655,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-27666/CVE-2020-27666.csv b/data/vul_id/CVE/2020/27/CVE-2020-27666/CVE-2020-27666.csv index 42b7ec94e92ed86..688aababab984ba 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-27666/CVE-2020-27666.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-27666/CVE-2020-27666.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-27666,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2020-27666,ossf-cve-benchmark/CVE-2020-27666,317494197 CVE-2020-27666,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-27666,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-27666,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-27666,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-27666,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-27666,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-27666,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-27688/CVE-2020-27688.csv b/data/vul_id/CVE/2020/27/CVE-2020-27688/CVE-2020-27688.csv index 95b187583f7831f..641ab148ab7539c 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-27688/CVE-2020-27688.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-27688/CVE-2020-27688.csv @@ -5,8 +5,8 @@ CVE-2020-27688,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-27688,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-27688,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-27688,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-27688,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-27688,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-27688,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-27688,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-27688,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-27688,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-27688,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-27733/CVE-2020-27733.csv b/data/vul_id/CVE/2020/27/CVE-2020-27733/CVE-2020-27733.csv index 3f158fe74cfb4ba..68849e71d3686e6 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-27733/CVE-2020-27733.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-27733/CVE-2020-27733.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-27733,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-27733,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-27733,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-27733,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-27733,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-27733,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-27747/CVE-2020-27747.csv b/data/vul_id/CVE/2020/27/CVE-2020-27747/CVE-2020-27747.csv index 15785c2a0acdfb2..f7a42cc93410c92 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-27747/CVE-2020-27747.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-27747/CVE-2020-27747.csv @@ -5,8 +5,8 @@ CVE-2020-27747,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-27747,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-27747,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-27747,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-27747,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-27747,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-27747,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-27747,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-27747,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-27747,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-27747,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-27751/CVE-2020-27751.csv b/data/vul_id/CVE/2020/27/CVE-2020-27751/CVE-2020-27751.csv index 0cc5ced30628568..114abaac5b61f4b 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-27751/CVE-2020-27751.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-27751/CVE-2020-27751.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-27751,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-27751,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-27751,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-27751,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-27751,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-27751,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-27751,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-27778/CVE-2020-27778.csv b/data/vul_id/CVE/2020/27/CVE-2020-27778/CVE-2020-27778.csv index 85ce42c99e9bd18..26147781bb0e3c2 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-27778/CVE-2020-27778.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-27778/CVE-2020-27778.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-27778,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-27778,Live-Hack-CVE/CVE-2020-27778,583300508 CVE-2020-27778,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-27778,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-27778,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-27778,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-27778,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-27778,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-27778,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-27779/CVE-2020-27779.csv b/data/vul_id/CVE/2020/27/CVE-2020-27779/CVE-2020-27779.csv index 514ca8d64f8f36d..dcf0d81720b7b71 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-27779/CVE-2020-27779.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-27779/CVE-2020-27779.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-27779,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-27779,Live-Hack-CVE/CVE-2020-27779,583158668 CVE-2020-27779,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-27779,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-27779,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-27779,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-27779,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2020-27779,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-27784/CVE-2020-27784.csv b/data/vul_id/CVE/2020/27/CVE-2020-27784/CVE-2020-27784.csv index daf72354913407c..0f3951b1a1254d7 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-27784/CVE-2020-27784.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-27784/CVE-2020-27784.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-27784,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-27784,Live-Hack-CVE/CVE-2020-27784,582174496 CVE-2020-27784,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-27784,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-27784,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-27784,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-27784,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2020-27784,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-27786/CVE-2020-27786.csv b/data/vul_id/CVE/2020/27/CVE-2020-27786/CVE-2020-27786.csv index b338f03d650092f..e2975f2137d92cc 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-27786/CVE-2020-27786.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-27786/CVE-2020-27786.csv @@ -12,11 +12,11 @@ CVE-2020-27786,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-27786,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-27786,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-27786,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-27786,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-27786,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-27786,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-27786,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-27786,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-27786,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-27786,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-27786,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-27786,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-27786,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-27786,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-27787/CVE-2020-27787.csv b/data/vul_id/CVE/2020/27/CVE-2020-27787/CVE-2020-27787.csv index 728e9c6baf31d2b..2305ddbcf4b49f3 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-27787/CVE-2020-27787.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-27787/CVE-2020-27787.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-27787,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-27787,Live-Hack-CVE/CVE-2020-27787,583538840 CVE-2020-27787,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-27787,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-27787,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-27787,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-27787,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-27787,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-27788/CVE-2020-27788.csv b/data/vul_id/CVE/2020/27/CVE-2020-27788/CVE-2020-27788.csv index 4545542c5888d8d..75949f45a3013d7 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-27788/CVE-2020-27788.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-27788/CVE-2020-27788.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-27788,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-27788,Live-Hack-CVE/CVE-2020-27788,583538760 CVE-2020-27788,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-27788,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-27788,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-27788,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-27788,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-27788,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-27790/CVE-2020-27790.csv b/data/vul_id/CVE/2020/27/CVE-2020-27790/CVE-2020-27790.csv index 4f4b4b186171747..81fe98d4fdbdfd5 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-27790/CVE-2020-27790.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-27790/CVE-2020-27790.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-27790,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-27790,Live-Hack-CVE/CVE-2020-27790,583538588 CVE-2020-27790,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-27790,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-27790,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-27790,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-27790,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-27790,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-27792/CVE-2020-27792.csv b/data/vul_id/CVE/2020/27/CVE-2020-27792/CVE-2020-27792.csv index 17cb94e038fe44d..8cffeeeaadb8597 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-27792/CVE-2020-27792.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-27792/CVE-2020-27792.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-27792,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-27792,Live-Hack-CVE/CVE-2020-27792,583481914 CVE-2020-27792,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-27792,Live-Hack-CVE/CVE-2020-27792,582187161 CVE-2020-27792,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-27792,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-27792,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-27792,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-27792,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-27792,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-27793/CVE-2020-27793.csv b/data/vul_id/CVE/2020/27/CVE-2020-27793/CVE-2020-27793.csv index 932db2981632a41..4830d5d9f4d8426 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-27793/CVE-2020-27793.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-27793/CVE-2020-27793.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-27793,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-27793,Live-Hack-CVE/CVE-2020-27793,583538737 CVE-2020-27793,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-27793,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-27793,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-27793,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-27793,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-27793,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-27795/CVE-2020-27795.csv b/data/vul_id/CVE/2020/27/CVE-2020-27795/CVE-2020-27795.csv index 472ed4fa47fd444..0b91af69e2c7401 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-27795/CVE-2020-27795.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-27795/CVE-2020-27795.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-27795,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-27795,Live-Hack-CVE/CVE-2020-27795,583538876 CVE-2020-27795,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-27795,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-27795,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-27795,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-27795,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-27795,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-27814/CVE-2020-27814.csv b/data/vul_id/CVE/2020/27/CVE-2020-27814/CVE-2020-27814.csv index 6d020412a8adc30..aa310a7696196f7 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-27814/CVE-2020-27814.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-27814/CVE-2020-27814.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-27814,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-27814,Live-Hack-CVE/CVE-2020-27814,583246742 CVE-2020-27814,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-27814,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-27814,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-27814,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-27814,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-27814,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-27814,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-27815/CVE-2020-27815.csv b/data/vul_id/CVE/2020/27/CVE-2020-27815/CVE-2020-27815.csv index f8826f74802bf72..6faf61779dca764 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-27815/CVE-2020-27815.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-27815/CVE-2020-27815.csv @@ -3,10 +3,10 @@ CVE-2020-27815,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-27815,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-27815,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-27815,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-27815,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-27815,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-27815,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-27815,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-27815,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-27815,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-27815,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-27815,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-27815,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-27815,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-27824/CVE-2020-27824.csv b/data/vul_id/CVE/2020/27/CVE-2020-27824/CVE-2020-27824.csv index 6f13d92e7348a15..990f8d347a47d53 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-27824/CVE-2020-27824.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-27824/CVE-2020-27824.csv @@ -7,8 +7,8 @@ CVE-2020-27824,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-27824,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-27824,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-27824,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-27824,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-27824,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-27824,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-27824,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-27824,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-27824,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-27824,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-27825/CVE-2020-27825.csv b/data/vul_id/CVE/2020/27/CVE-2020-27825/CVE-2020-27825.csv index b0ca9d9157f88ef..20fffb2f6c07db7 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-27825/CVE-2020-27825.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-27825/CVE-2020-27825.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-27825,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-27825,Live-Hack-CVE/CVE-2020-27825,582193806 CVE-2020-27825,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-27825,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-27825,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-27825,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-27825,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-27825,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2020-27825,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-27827/CVE-2020-27827.csv b/data/vul_id/CVE/2020/27/CVE-2020-27827/CVE-2020-27827.csv index 67c877a9c1b3844..c40350473562e25 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-27827/CVE-2020-27827.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-27827/CVE-2020-27827.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-27827,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-27827,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-27827,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-27827,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-27827,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-27827,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-27836/CVE-2020-27836.csv b/data/vul_id/CVE/2020/27/CVE-2020-27836/CVE-2020-27836.csv index 14e8ad2345c9df8..a30c88911a63d0c 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-27836/CVE-2020-27836.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-27836/CVE-2020-27836.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-27836,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-27836,Live-Hack-CVE/CVE-2020-27836,583531645 CVE-2020-27836,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-27836,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-27836,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-27836,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-27836,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-27836,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-27838/CVE-2020-27838.csv b/data/vul_id/CVE/2020/27/CVE-2020-27838/CVE-2020-27838.csv index e78768395b59d51..2333570b180db05 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-27838/CVE-2020-27838.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-27838/CVE-2020-27838.csv @@ -4,10 +4,10 @@ CVE-2020-27838,0.25000000,https://github.com/j4k0m/godkiller,j4k0m/godkiller,693 CVE-2020-27838,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2020-27838,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-27838,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-27838,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-27838,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-27838,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-27838,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-27838,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-27838,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-27838,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-27838,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-27838,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-27838,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-27841/CVE-2020-27841.csv b/data/vul_id/CVE/2020/27/CVE-2020-27841/CVE-2020-27841.csv index bed1a523ed405ea..2d9dbfc18d39ecd 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-27841/CVE-2020-27841.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-27841/CVE-2020-27841.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-27841,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-27841,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-27841,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-27841,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-27841,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-27841,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2020-27841,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-27845/CVE-2020-27845.csv b/data/vul_id/CVE/2020/27/CVE-2020-27845/CVE-2020-27845.csv index 15106e93788068d..3773b58b771a148 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-27845/CVE-2020-27845.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-27845/CVE-2020-27845.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-27845,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-27845,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-27845,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-27845,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-27845,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-27845,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-27845,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-2787/CVE-2020-2787.csv b/data/vul_id/CVE/2020/27/CVE-2020-2787/CVE-2020-2787.csv index 47e1f07ffe9fbd3..b9ca2df2c8761f9 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-2787/CVE-2020-2787.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-2787/CVE-2020-2787.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-2787,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-2787,Live-Hack-CVE/CVE-2020-2787,583195168 CVE-2020-2787,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-2787,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-2787,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-2787,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-2787,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2020-2787,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-2787,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-27896/CVE-2020-27896.csv b/data/vul_id/CVE/2020/27/CVE-2020-27896/CVE-2020-27896.csv index 2b9c0960d2c61bb..51fb1fd5e7ad434 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-27896/CVE-2020-27896.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-27896/CVE-2020-27896.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-27896,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-27896,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-27896,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-27896,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-27896,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-27896,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-27904/CVE-2020-27904.csv b/data/vul_id/CVE/2020/27/CVE-2020-27904/CVE-2020-27904.csv index 74ea6f683bab966..ab9574fa9550202 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-27904/CVE-2020-27904.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-27904/CVE-2020-27904.csv @@ -8,8 +8,8 @@ CVE-2020-27904,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-27904,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-27904,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-27904,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-27904,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-27904,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-27904,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-27904,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-27904,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-27904,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-27904,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-27909/CVE-2020-27909.csv b/data/vul_id/CVE/2020/27/CVE-2020-27909/CVE-2020-27909.csv index 41198aa40a27b17..51ca319dbd73f4b 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-27909/CVE-2020-27909.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-27909/CVE-2020-27909.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-27909,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-27909,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-27909,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-27909,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-27909,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-27909,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-27918/CVE-2020-27918.csv b/data/vul_id/CVE/2020/27/CVE-2020-27918/CVE-2020-27918.csv index 54026b283a568df..4d97965aae09998 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-27918/CVE-2020-27918.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-27918/CVE-2020-27918.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-27918,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-27918,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-27918,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-27918,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-27918,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-27918,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-27930/CVE-2020-27930.csv b/data/vul_id/CVE/2020/27/CVE-2020-27930/CVE-2020-27930.csv index 945000e47c8d268..e3471cd46c0ed53 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-27930/CVE-2020-27930.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-27930/CVE-2020-27930.csv @@ -10,7 +10,7 @@ CVE-2020-27930,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2020-27930,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2020-27930,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-27930,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-27930,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-27930,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-27930,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-27930,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2020-27930,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 @@ -18,9 +18,9 @@ CVE-2020-27930,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-27930,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-27930,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-27930,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-27930,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-27930,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-27930,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-27930,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-27930,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-27930,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-27930,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-27930,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-27932/CVE-2020-27932.csv b/data/vul_id/CVE/2020/27/CVE-2020-27932/CVE-2020-27932.csv index 2235939589d2464..6c56c252d9e13b4 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-27932/CVE-2020-27932.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-27932/CVE-2020-27932.csv @@ -10,7 +10,7 @@ CVE-2020-27932,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2020-27932,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2020-27932,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-27932,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-27932,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-27932,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-27932,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-27932,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2020-27932,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-27935/CVE-2020-27935.csv b/data/vul_id/CVE/2020/27/CVE-2020-27935/CVE-2020-27935.csv index f2511dbc10edd5d..55c7dd5cf0ce474 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-27935/CVE-2020-27935.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-27935/CVE-2020-27935.csv @@ -7,8 +7,8 @@ CVE-2020-27935,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-27935,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-27935,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-27935,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-27935,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-27935,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-27935,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-27935,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-27935,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-27935,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-27935,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-27949/CVE-2020-27949.csv b/data/vul_id/CVE/2020/27/CVE-2020-27949/CVE-2020-27949.csv index 97d6d1203a034d1..a73a92a65d6d8c9 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-27949/CVE-2020-27949.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-27949/CVE-2020-27949.csv @@ -6,8 +6,8 @@ CVE-2020-27949,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-27949,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-27949,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-27949,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-27949,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-27949,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-27949,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-27949,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-27949,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-27949,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-27949,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-27950/CVE-2020-27950.csv b/data/vul_id/CVE/2020/27/CVE-2020-27950/CVE-2020-27950.csv index b8e69e2ffb4f2d7..d5dddf22c1aa5c9 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-27950/CVE-2020-27950.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-27950/CVE-2020-27950.csv @@ -13,7 +13,7 @@ CVE-2020-27950,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2020-27950,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2020-27950,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-27950,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-27950,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-27950,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-27950,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-27950,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2020-27950,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 @@ -21,9 +21,9 @@ CVE-2020-27950,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-27950,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-27950,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-27950,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-27950,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-27950,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-27950,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-27950,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-27950,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-27950,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-27950,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-27950,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-27955/CVE-2020-27955.csv b/data/vul_id/CVE/2020/27/CVE-2020-27955/CVE-2020-27955.csv index f29c7f84ea1d95e..91261b124d46db4 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-27955/CVE-2020-27955.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-27955/CVE-2020-27955.csv @@ -70,13 +70,13 @@ CVE-2020-27955,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2020-27955,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-27955,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-27955,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-27955,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-27955,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-27955,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-27955,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-27955,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-27955,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-27955,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-27955,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-27955,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-27955,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-27955,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-27955,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-27955,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-27976/CVE-2020-27976.csv b/data/vul_id/CVE/2020/27/CVE-2020-27976/CVE-2020-27976.csv index 3584f59bd094b56..38eeeed68da62c3 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-27976/CVE-2020-27976.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-27976/CVE-2020-27976.csv @@ -6,8 +6,8 @@ CVE-2020-27976,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-27976,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-27976,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-27976,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-27976,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-27976,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-27976,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-27976,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-27976,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-27976,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-27976,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/27/CVE-2020-2798/CVE-2020-2798.csv b/data/vul_id/CVE/2020/27/CVE-2020-2798/CVE-2020-2798.csv index fd6ffa1026e4417..2a578b66af88284 100644 --- a/data/vul_id/CVE/2020/27/CVE-2020-2798/CVE-2020-2798.csv +++ b/data/vul_id/CVE/2020/27/CVE-2020-2798/CVE-2020-2798.csv @@ -3,18 +3,18 @@ CVE-2020-2798,0.50000000,https://github.com/Live-Hack-CVE/CVE-2020-2798,Live-Hac CVE-2020-2798,0.10000000,https://github.com/hktalent/CVE_2020_2546,hktalent/CVE_2020_2546,244411621 CVE-2020-2798,0.03846154,https://github.com/ananaskr/wlsexploit,ananaskr/wlsexploit,277232371 CVE-2020-2798,0.00588235,https://github.com/CnHack3r/Penetration_PoC,CnHack3r/Penetration_PoC,446721684 -CVE-2020-2798,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2020-2798,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2020-2798,0.00269542,https://github.com/ExpLangcn/FuYao-Go,ExpLangcn/FuYao-Go,481044551 CVE-2020-2798,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC-,winterwolf32/CVE-S---Penetration_Testing_POC-,452625927 CVE-2020-2798,0.00147493,https://github.com/nicholas-long/github-exploit-code-repository-index,nicholas-long/github-exploit-code-repository-index,457144632 CVE-2020-2798,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2020-2798,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2020-2798,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2020-2798,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-2798,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-2798,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-2798,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-2798,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-2798,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-2798,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-2798,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-2798,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-2798,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-2798,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-2800/CVE-2020-2800.csv b/data/vul_id/CVE/2020/28/CVE-2020-2800/CVE-2020-2800.csv index e72083515708328..dc077e90b74358a 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-2800/CVE-2020-2800.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-2800/CVE-2020-2800.csv @@ -4,7 +4,7 @@ CVE-2020-2800,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-2800,Live-Hac CVE-2020-2800,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-2800,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-2800,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-2800,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-2800,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-2800,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-2800,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2020-2800,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-2801/CVE-2020-2801.csv b/data/vul_id/CVE/2020/28/CVE-2020-2801/CVE-2020-2801.csv index 82dfdf39cae88b1..62b262060eb99ed 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-2801/CVE-2020-2801.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-2801/CVE-2020-2801.csv @@ -5,17 +5,17 @@ CVE-2020-2801,0.03846154,https://github.com/ananaskr/wlsexploit,ananaskr/wlsexpl CVE-2020-2801,0.02500000,https://github.com/360rce/360rce.github.io,360rce/360rce.github.io,694016480 CVE-2020-2801,0.01960784,https://github.com/360rce/360rce.github.io,360rce/360rce.github.io,402389075 CVE-2020-2801,0.00588235,https://github.com/CnHack3r/Penetration_PoC,CnHack3r/Penetration_PoC,446721684 -CVE-2020-2801,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2020-2801,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2020-2801,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC-,winterwolf32/CVE-S---Penetration_Testing_POC-,452625927 CVE-2020-2801,0.00147493,https://github.com/nicholas-long/github-exploit-code-repository-index,nicholas-long/github-exploit-code-repository-index,457144632 CVE-2020-2801,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2020-2801,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2020-2801,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2020-2801,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-2801,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-2801,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-2801,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-2801,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-2801,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-2801,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-2801,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-2801,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-2801,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-2801,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28018/CVE-2020-28018.csv b/data/vul_id/CVE/2020/28/CVE-2020-28018/CVE-2020-28018.csv index 6aea48b4969a166..429ee340d6272bf 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28018/CVE-2020-28018.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28018/CVE-2020-28018.csv @@ -21,8 +21,8 @@ CVE-2020-28018,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-28018,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-28018,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-28018,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-28018,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-28018,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-28018,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-28018,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-28018,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-28018,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-28018,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-2803/CVE-2020-2803.csv b/data/vul_id/CVE/2020/28/CVE-2020-2803/CVE-2020-2803.csv index e0b10f54d7d96e4..53996a3976f8a5a 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-2803/CVE-2020-2803.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-2803/CVE-2020-2803.csv @@ -7,7 +7,7 @@ CVE-2020-2803,0.00017886,https://github.com/trickest/containers,trickest/contain CVE-2020-2803,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-2803,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-2803,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-2803,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-2803,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-2803,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-2803,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-2803,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28032/CVE-2020-28032.csv b/data/vul_id/CVE/2020/28/CVE-2020-28032/CVE-2020-28032.csv index ddee69bcd461831..c54545246cb20f4 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28032/CVE-2020-28032.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28032/CVE-2020-28032.csv @@ -9,8 +9,8 @@ CVE-2020-28032,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-28032,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-28032,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2020-28032,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-28032,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-28032,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-28032,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-28032,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-28032,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-28032,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2020-28032,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-2805/CVE-2020-2805.csv b/data/vul_id/CVE/2020/28/CVE-2020-2805/CVE-2020-2805.csv index 7796ea34c7584f6..a4816ccb8d6f50a 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-2805/CVE-2020-2805.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-2805/CVE-2020-2805.csv @@ -7,7 +7,7 @@ CVE-2020-2805,0.00017886,https://github.com/trickest/containers,trickest/contain CVE-2020-2805,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-2805,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-2805,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-2805,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-2805,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-2805,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-2805,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-2805,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28052/CVE-2020-28052.csv b/data/vul_id/CVE/2020/28/CVE-2020-28052/CVE-2020-28052.csv index affc7a527d7470b..e4b8d1e76be9840 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28052/CVE-2020-28052.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28052/CVE-2020-28052.csv @@ -10,11 +10,11 @@ CVE-2020-28052,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-28052,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-28052,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-28052,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-28052,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-28052,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-28052,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-28052,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-28052,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-28052,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-28052,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-28052,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-28052,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-28052,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-28052,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28054/CVE-2020-28054.csv b/data/vul_id/CVE/2020/28/CVE-2020-28054/CVE-2020-28054.csv index 2f4afa651bdaaf1..48f6505aa924538 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28054/CVE-2020-28054.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28054/CVE-2020-28054.csv @@ -6,8 +6,8 @@ CVE-2020-28054,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-28054,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-28054,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-28054,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-28054,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-28054,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-28054,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-28054,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-28054,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-28054,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-28054,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28148/CVE-2020-28148.csv b/data/vul_id/CVE/2020/28/CVE-2020-28148/CVE-2020-28148.csv index b867de4df27b6fd..a701609c17e980f 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28148/CVE-2020-28148.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28148/CVE-2020-28148.csv @@ -5,8 +5,8 @@ CVE-2020-28148,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2020-28148,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-28148,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-28148,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2020-28148,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-28148,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-28148,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-28148,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-28148,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-28148,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-28148,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28169/CVE-2020-28169.csv b/data/vul_id/CVE/2020/28/CVE-2020-28169/CVE-2020-28169.csv index 3f06abd298e4519..144fbf8b1c77ff6 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28169/CVE-2020-28169.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28169/CVE-2020-28169.csv @@ -5,8 +5,8 @@ CVE-2020-28169,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-28169,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-28169,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-28169,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-28169,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-28169,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-28169,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-28169,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-28169,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-28169,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-28169,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28243/CVE-2020-28243.csv b/data/vul_id/CVE/2020/28/CVE-2020-28243/CVE-2020-28243.csv index 644bb0739c22bfd..0d9d513b783fa9f 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28243/CVE-2020-28243.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28243/CVE-2020-28243.csv @@ -6,8 +6,8 @@ CVE-2020-28243,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-28243,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-28243,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-28243,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-28243,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-28243,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-28243,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-28243,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-28243,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-28243,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-28243,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28268/CVE-2020-28268.csv b/data/vul_id/CVE/2020/28/CVE-2020-28268/CVE-2020-28268.csv index e77d07c6891b2cf..bc8c564aa4c32cc 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28268/CVE-2020-28268.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28268/CVE-2020-28268.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-28268,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-28268,Live-Hack-CVE/CVE-2020-28268,582826157 CVE-2020-28268,0.03225806,https://github.com/yuske/silent-spring,yuske/silent-spring,539605088 CVE-2020-28268,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-28268,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-28268,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-28268,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-28268,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-28268,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28269/CVE-2020-28269.csv b/data/vul_id/CVE/2020/28/CVE-2020-28269/CVE-2020-28269.csv index 06ae56c8d459238..8ba4a13e73e876e 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28269/CVE-2020-28269.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28269/CVE-2020-28269.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-28269,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-28269,Live-Hack-CVE/CVE-2020-28269,582826118 CVE-2020-28269,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-28269,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-28269,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-28269,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-28269,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2020-28269,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28271/CVE-2020-28271.csv b/data/vul_id/CVE/2020/28/CVE-2020-28271/CVE-2020-28271.csv index 6e830ed67115d88..7abc4fd4d7b8573 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28271/CVE-2020-28271.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28271/CVE-2020-28271.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-28271,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-28271,Live-Hack-CVE/CVE-2020-28271,582826168 CVE-2020-28271,0.03225806,https://github.com/yuske/silent-spring,yuske/silent-spring,539605088 CVE-2020-28271,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-28271,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-28271,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-28271,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-28271,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2020-28271,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-2828/CVE-2020-2828.csv b/data/vul_id/CVE/2020/28/CVE-2020-2828/CVE-2020-2828.csv index ff89597a0464dae..b8f36884956798b 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-2828/CVE-2020-2828.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-2828/CVE-2020-2828.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-2828,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-2828,Live-Hack-CVE/CVE-2020-2828,583195157 CVE-2020-2828,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-2828,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-2828,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-2828,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-2828,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-2828,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2020-2828,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28328/CVE-2020-28328.csv b/data/vul_id/CVE/2020/28/CVE-2020-28328/CVE-2020-28328.csv index c24b480d3d87cbb..372ee59278fd9cf 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28328/CVE-2020-28328.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28328/CVE-2020-28328.csv @@ -48,8 +48,8 @@ CVE-2020-28328,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2020-28328,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-28328,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-28328,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-28328,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-28328,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-28328,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-28328,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-28328,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-28328,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2020-28328,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28351/CVE-2020-28351.csv b/data/vul_id/CVE/2020/28/CVE-2020-28351/CVE-2020-28351.csv index d954cc1b6485ec3..69ab1ee186bf270 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28351/CVE-2020-28351.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28351/CVE-2020-28351.csv @@ -13,8 +13,8 @@ CVE-2020-28351,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-28351,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-28351,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-28351,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-28351,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-28351,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-28351,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-28351,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-28351,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-28351,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2020-28351,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28367/CVE-2020-28367.csv b/data/vul_id/CVE/2020/28/CVE-2020-28367/CVE-2020-28367.csv index 8b3de5a6c6598df..467b2f4e175a292 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28367/CVE-2020-28367.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28367/CVE-2020-28367.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-28367,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-28367,Live-Hack-CVE/CVE-2020-28367,582797297 CVE-2020-28367,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-28367,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-28367,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-28367,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-28367,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-28367,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-28367,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28413/CVE-2020-28413.csv b/data/vul_id/CVE/2020/28/CVE-2020-28413/CVE-2020-28413.csv index b767d9b82b53426..3523cce9052dd0a 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28413/CVE-2020-28413.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28413/CVE-2020-28413.csv @@ -3,8 +3,8 @@ CVE-2020-28413,1.00000000,https://github.com/EthicalHCOP/CVE-2020-28413_Mantis2. CVE-2020-28413,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-28413,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-28413,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2020-28413,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-28413,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-28413,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-28413,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-28413,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-28413,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2020-28413,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28414/CVE-2020-28414.csv b/data/vul_id/CVE/2020/28/CVE-2020-28414/CVE-2020-28414.csv index 948e04cb6b11443..0347cb477a6c89b 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28414/CVE-2020-28414.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28414/CVE-2020-28414.csv @@ -7,8 +7,8 @@ CVE-2020-28414,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-28414,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-28414,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-28414,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-28414,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-28414,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-28414,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-28414,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-28414,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-28414,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-28414,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28415/CVE-2020-28415.csv b/data/vul_id/CVE/2020/28/CVE-2020-28415/CVE-2020-28415.csv index ad9cc11b145f963..0fe9766a762f190 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28415/CVE-2020-28415.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28415/CVE-2020-28415.csv @@ -6,8 +6,8 @@ CVE-2020-28415,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-28415,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-28415,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-28415,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-28415,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-28415,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-28415,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-28415,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-28415,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-28415,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-28415,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28445/CVE-2020-28445.csv b/data/vul_id/CVE/2020/28/CVE-2020-28445/CVE-2020-28445.csv index 520523bf0408011..d0410e92df83524 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28445/CVE-2020-28445.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28445/CVE-2020-28445.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-28445,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-28445,Live-Hack-CVE/CVE-2020-28445,582187147 CVE-2020-28445,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-28445,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-28445,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-28445,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-28445,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-28445,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28448/CVE-2020-28448.csv b/data/vul_id/CVE/2020/28/CVE-2020-28448/CVE-2020-28448.csv index 5667cc65a0b32b0..8c09080fdf7e405 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28448/CVE-2020-28448.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28448/CVE-2020-28448.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-28448,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-28448,Live-Hack-CVE/CVE-2020-28448,582826288 CVE-2020-28448,0.50000000,https://github.com/Live-Hack-CVE/CVE-2020-28460,Live-Hack-CVE/CVE-2020-28460,582826298 CVE-2020-28448,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-28448,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-28448,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-28448,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-28448,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-28448,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28460/CVE-2020-28460.csv b/data/vul_id/CVE/2020/28/CVE-2020-28460/CVE-2020-28460.csv index f2050550ad4a8e0..b42ba1ae2e79370 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28460/CVE-2020-28460.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28460/CVE-2020-28460.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-28460,0.50000000,https://github.com/Live-Hack-CVE/CVE-2020-28460,Live-Hack-CVE/CVE-2020-28460,582826298 CVE-2020-28460,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-28460,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-28460,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-28460,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-28460,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-28460,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28478/CVE-2020-28478.csv b/data/vul_id/CVE/2020/28/CVE-2020-28478/CVE-2020-28478.csv index ac493c6db56828a..2d7842752998659 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28478/CVE-2020-28478.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28478/CVE-2020-28478.csv @@ -4,11 +4,11 @@ CVE-2020-28478,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-28478,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-28478,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-28478,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-28478,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-28478,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-28478,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-28478,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-28478,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-28478,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-28478,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-28478,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-28478,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-28478,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-28478,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28488/CVE-2020-28488.csv b/data/vul_id/CVE/2020/28/CVE-2020-28488/CVE-2020-28488.csv index cdf86f4ae944360..3e5ef86c6db9536 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28488/CVE-2020-28488.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28488/CVE-2020-28488.csv @@ -6,8 +6,8 @@ CVE-2020-28488,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-28488,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-28488,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-28488,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-28488,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-28488,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-28488,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-28488,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-28488,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-28488,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-28488,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28491/CVE-2020-28491.csv b/data/vul_id/CVE/2020/28/CVE-2020-28491/CVE-2020-28491.csv index fc4ae64237cc28a..eba2ca4952ea9d5 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28491/CVE-2020-28491.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28491/CVE-2020-28491.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-28491,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-28491,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-28491,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-28491,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-28491,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-28491,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-28491,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28502/CVE-2020-28502.csv b/data/vul_id/CVE/2020/28/CVE-2020-28502/CVE-2020-28502.csv index cf67072f0811204..7803b490c2788f5 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28502/CVE-2020-28502.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28502/CVE-2020-28502.csv @@ -7,8 +7,8 @@ CVE-2020-28502,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-28502,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-28502,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-28502,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-28502,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-28502,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-28502,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-28502,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-28502,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-28502,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-28502,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28587/CVE-2020-28587.csv b/data/vul_id/CVE/2020/28/CVE-2020-28587/CVE-2020-28587.csv index f59057449f3515b..947f0979382a890 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28587/CVE-2020-28587.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28587/CVE-2020-28587.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-28587,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-28587,Live-Hack-CVE/CVE-2020-28587,583288801 CVE-2020-28587,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-28587,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-28587,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-28587,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-28587,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-28587,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28589/CVE-2020-28589.csv b/data/vul_id/CVE/2020/28/CVE-2020-28589/CVE-2020-28589.csv index 946f555b5156896..8915b3ae58cdb7a 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28589/CVE-2020-28589.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28589/CVE-2020-28589.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-28589,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-28589,Live-Hack-CVE/CVE-2020-28589,583497408 CVE-2020-28589,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-28589,Live-Hack-CVE/CVE-2020-28589,582206509 CVE-2020-28589,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-28589,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-28589,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-28589,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-28589,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-28589,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28590/CVE-2020-28590.csv b/data/vul_id/CVE/2020/28/CVE-2020-28590/CVE-2020-28590.csv index a5c928b10e3eaa8..b106acba847ba24 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28590/CVE-2020-28590.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28590/CVE-2020-28590.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-28590,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-28590,Live-Hack-CVE/CVE-2020-28590,583531907 CVE-2020-28590,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-28590,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-28590,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-28590,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-28590,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-28590,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-28590,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28592/CVE-2020-28592.csv b/data/vul_id/CVE/2020/28/CVE-2020-28592/CVE-2020-28592.csv index 4da746d9f820fdd..77e7b68723e69b8 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28592/CVE-2020-28592.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28592/CVE-2020-28592.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-28592,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-28592,Live-Hack-CVE/CVE-2020-28592,583531893 CVE-2020-28592,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-28592,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-28592,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-28592,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-28592,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-28592,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-28592,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28593/CVE-2020-28593.csv b/data/vul_id/CVE/2020/28/CVE-2020-28593/CVE-2020-28593.csv index a86a1ca2e6f5186..94f65d6efcdd7ae 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28593/CVE-2020-28593.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28593/CVE-2020-28593.csv @@ -3,7 +3,7 @@ CVE-2020-28593,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-28593,Live-H CVE-2020-28593,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-28593,Live-Hack-CVE/CVE-2020-28593,582206563 CVE-2020-28593,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-28593,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-28593,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-28593,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-28593,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-28593,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-28593,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28594/CVE-2020-28594.csv b/data/vul_id/CVE/2020/28/CVE-2020-28594/CVE-2020-28594.csv index 2810a8d67f6d80d..1b4ce7ad2c4f49a 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28594/CVE-2020-28594.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28594/CVE-2020-28594.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-28594,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-28594,Live-Hack-CVE/CVE-2020-28594,583497416 CVE-2020-28594,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-28594,Live-Hack-CVE/CVE-2020-28594,582206518 CVE-2020-28594,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-28594,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-28594,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-28594,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-28594,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-28594,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28598/CVE-2020-28598.csv b/data/vul_id/CVE/2020/28/CVE-2020-28598/CVE-2020-28598.csv index d9412f8f51d8889..7c83a7d4b19ca48 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28598/CVE-2020-28598.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28598/CVE-2020-28598.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-28598,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-28598,Live-Hack-CVE/CVE-2020-28598,583531882 CVE-2020-28598,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-28598,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-28598,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-28598,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-28598,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-28598,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-28598,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28599/CVE-2020-28599.csv b/data/vul_id/CVE/2020/28/CVE-2020-28599/CVE-2020-28599.csv index fae8d920f16a7a5..1eb0b42c6e7c580 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28599/CVE-2020-28599.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28599/CVE-2020-28599.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-28599,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-28599,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-28599,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-28599,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-28599,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-28599,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28601/CVE-2020-28601.csv b/data/vul_id/CVE/2020/28/CVE-2020-28601/CVE-2020-28601.csv index 1594224057fa902..9738c28dc8f79d7 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28601/CVE-2020-28601.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28601/CVE-2020-28601.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-28601,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-28601,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-28601,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-28601,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-28601,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-28601,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28602/CVE-2020-28602.csv b/data/vul_id/CVE/2020/28/CVE-2020-28602/CVE-2020-28602.csv index b085fe1525ff2aa..2a50ea25ee1587b 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28602/CVE-2020-28602.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28602/CVE-2020-28602.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-28602,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-28602,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-28602,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-28602,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-28602,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-28602,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28603/CVE-2020-28603.csv b/data/vul_id/CVE/2020/28/CVE-2020-28603/CVE-2020-28603.csv index 05ade546fc30ac5..ef85f8096cf03a5 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28603/CVE-2020-28603.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28603/CVE-2020-28603.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-28603,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-28603,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-28603,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-28603,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-28603,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-28603,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28604/CVE-2020-28604.csv b/data/vul_id/CVE/2020/28/CVE-2020-28604/CVE-2020-28604.csv index 14d073e51cd3449..91031d34a47f861 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28604/CVE-2020-28604.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28604/CVE-2020-28604.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-28604,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-28604,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-28604,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-28604,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-28604,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-28604,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28605/CVE-2020-28605.csv b/data/vul_id/CVE/2020/28/CVE-2020-28605/CVE-2020-28605.csv index 8ac5a70dc134724..2b9ec1cee6091e6 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28605/CVE-2020-28605.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28605/CVE-2020-28605.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-28605,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-28605,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-28605,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-28605,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-28605,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-28605,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28606/CVE-2020-28606.csv b/data/vul_id/CVE/2020/28/CVE-2020-28606/CVE-2020-28606.csv index 9e1a0db1c649781..14acd6eb9f866d6 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28606/CVE-2020-28606.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28606/CVE-2020-28606.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-28606,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-28606,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-28606,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-28606,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-28606,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-28606,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28607/CVE-2020-28607.csv b/data/vul_id/CVE/2020/28/CVE-2020-28607/CVE-2020-28607.csv index ff9f01d3f65c574..26cdd4699e5c7cf 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28607/CVE-2020-28607.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28607/CVE-2020-28607.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-28607,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-28607,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-28607,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-28607,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-28607,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-28607,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28608/CVE-2020-28608.csv b/data/vul_id/CVE/2020/28/CVE-2020-28608/CVE-2020-28608.csv index dc607a64fe93eef..94a63a30cf6923f 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28608/CVE-2020-28608.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28608/CVE-2020-28608.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-28608,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-28608,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-28608,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-28608,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-28608,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-28608,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28609/CVE-2020-28609.csv b/data/vul_id/CVE/2020/28/CVE-2020-28609/CVE-2020-28609.csv index 4fc8a96fde9f5f8..f505bb08640b58e 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28609/CVE-2020-28609.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28609/CVE-2020-28609.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-28609,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-28609,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-28609,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-28609,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-28609,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-28609,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28610/CVE-2020-28610.csv b/data/vul_id/CVE/2020/28/CVE-2020-28610/CVE-2020-28610.csv index 60c3ae7158bb348..ffea701f6bb71b9 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28610/CVE-2020-28610.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28610/CVE-2020-28610.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-28610,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-28610,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-28610,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-28610,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-28610,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-28610,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28611/CVE-2020-28611.csv b/data/vul_id/CVE/2020/28/CVE-2020-28611/CVE-2020-28611.csv index 7a9605bcbd3fb03..c7291a34c3329e1 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28611/CVE-2020-28611.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28611/CVE-2020-28611.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-28611,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-28611,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-28611,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-28611,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-28611,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-28611,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28612/CVE-2020-28612.csv b/data/vul_id/CVE/2020/28/CVE-2020-28612/CVE-2020-28612.csv index c442fff7c2141ee..bb9f55b8ef059ed 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28612/CVE-2020-28612.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28612/CVE-2020-28612.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-28612,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-28612,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-28612,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-28612,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-28612,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-28612,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28613/CVE-2020-28613.csv b/data/vul_id/CVE/2020/28/CVE-2020-28613/CVE-2020-28613.csv index d6134b16e669479..b5591783d8d8309 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28613/CVE-2020-28613.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28613/CVE-2020-28613.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-28613,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-28613,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-28613,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-28613,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-28613,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-28613,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28614/CVE-2020-28614.csv b/data/vul_id/CVE/2020/28/CVE-2020-28614/CVE-2020-28614.csv index 91351f25cbb4d2a..3176f4b8d324607 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28614/CVE-2020-28614.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28614/CVE-2020-28614.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-28614,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-28614,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-28614,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-28614,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-28614,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-28614,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28624/CVE-2020-28624.csv b/data/vul_id/CVE/2020/28/CVE-2020-28624/CVE-2020-28624.csv index 54fce82106271ef..7dd60d67905c352 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28624/CVE-2020-28624.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28624/CVE-2020-28624.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-28624,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-28624,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-28624,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-28624,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-28624,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-28624,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28625/CVE-2020-28625.csv b/data/vul_id/CVE/2020/28/CVE-2020-28625/CVE-2020-28625.csv index ce2bfff9169620c..bf0d41bb79feab5 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28625/CVE-2020-28625.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28625/CVE-2020-28625.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-28625,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-28625,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-28625,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-28625,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-28625,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-28625,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28627/CVE-2020-28627.csv b/data/vul_id/CVE/2020/28/CVE-2020-28627/CVE-2020-28627.csv index 31b80f3c7f18271..c64ec50916961bc 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28627/CVE-2020-28627.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28627/CVE-2020-28627.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-28627,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-28627,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-28627,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-28627,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-28627,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-28627,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28628/CVE-2020-28628.csv b/data/vul_id/CVE/2020/28/CVE-2020-28628/CVE-2020-28628.csv index 8ec3d50d2f035e1..8067f66f54299e6 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28628/CVE-2020-28628.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28628/CVE-2020-28628.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-28628,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-28628,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-28628,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-28628,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-28628,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-28628,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28629/CVE-2020-28629.csv b/data/vul_id/CVE/2020/28/CVE-2020-28629/CVE-2020-28629.csv index 04f4301d9a512cc..a3c97616528adb9 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28629/CVE-2020-28629.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28629/CVE-2020-28629.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-28629,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-28629,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-28629,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-28629,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-28629,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-28629,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28630/CVE-2020-28630.csv b/data/vul_id/CVE/2020/28/CVE-2020-28630/CVE-2020-28630.csv index 6fdfec3ea95c043..e06abe1d70ee38c 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28630/CVE-2020-28630.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28630/CVE-2020-28630.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-28630,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-28630,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-28630,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-28630,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-28630,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-28630,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28631/CVE-2020-28631.csv b/data/vul_id/CVE/2020/28/CVE-2020-28631/CVE-2020-28631.csv index 8888b84838f29ca..b9ffef9bec4f822 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28631/CVE-2020-28631.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28631/CVE-2020-28631.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-28631,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-28631,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-28631,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-28631,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-28631,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-28631,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28632/CVE-2020-28632.csv b/data/vul_id/CVE/2020/28/CVE-2020-28632/CVE-2020-28632.csv index f12e0717f348abf..4e72050636aaec6 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28632/CVE-2020-28632.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28632/CVE-2020-28632.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-28632,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-28632,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-28632,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-28632,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-28632,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-28632,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28633/CVE-2020-28633.csv b/data/vul_id/CVE/2020/28/CVE-2020-28633/CVE-2020-28633.csv index 2d582a12f984d20..c2f9020645d714c 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28633/CVE-2020-28633.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28633/CVE-2020-28633.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-28633,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-28633,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-28633,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-28633,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-28633,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-28633,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28634/CVE-2020-28634.csv b/data/vul_id/CVE/2020/28/CVE-2020-28634/CVE-2020-28634.csv index c072149a1ba65b3..503c1ff71917124 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28634/CVE-2020-28634.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28634/CVE-2020-28634.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-28634,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-28634,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-28634,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-28634,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-28634,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-28634,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28635/CVE-2020-28635.csv b/data/vul_id/CVE/2020/28/CVE-2020-28635/CVE-2020-28635.csv index e4972c2725b4a5a..c5f920a0bae5716 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28635/CVE-2020-28635.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28635/CVE-2020-28635.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-28635,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-28635,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-28635,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-28635,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-28635,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-28635,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28636/CVE-2020-28636.csv b/data/vul_id/CVE/2020/28/CVE-2020-28636/CVE-2020-28636.csv index f9e0701daeef288..f3216fc8837e10a 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28636/CVE-2020-28636.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28636/CVE-2020-28636.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-28636,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-28636,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-28636,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-28636,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-28636,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-28636,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28646/CVE-2020-28646.csv b/data/vul_id/CVE/2020/28/CVE-2020-28646/CVE-2020-28646.csv index cd13a7d585a7f4f..2e83823e62771fc 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28646/CVE-2020-28646.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28646/CVE-2020-28646.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-28646,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-28646,Live-Hack-CVE/CVE-2020-28646,582122356 CVE-2020-28646,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-28646,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-28646,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-28646,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-28646,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-28646,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28647/CVE-2020-28647.csv b/data/vul_id/CVE/2020/28/CVE-2020-28647/CVE-2020-28647.csv index 9d20b4f9acf18f1..4881d80effe1eb0 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28647/CVE-2020-28647.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28647/CVE-2020-28647.csv @@ -6,12 +6,12 @@ CVE-2020-28647,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-28647,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-28647,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-28647,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-28647,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-28647,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-28647,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-28647,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-28647,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-28647,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-28647,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-28647,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-28647,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-28647,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-28647,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-28647,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28648/CVE-2020-28648.csv b/data/vul_id/CVE/2020/28/CVE-2020-28648/CVE-2020-28648.csv index 245e6628e508d41..504b8e4b30fb645 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28648/CVE-2020-28648.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28648/CVE-2020-28648.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-28648,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-28648,Live-Hack-CVE/CVE-2020-28648,583180518 CVE-2020-28648,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-28648,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-28648,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-28648,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-28648,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-28648,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28653/CVE-2020-28653.csv b/data/vul_id/CVE/2020/28/CVE-2020-28653/CVE-2020-28653.csv index 4b34962c042e5c2..cd59a5fa9e04816 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28653/CVE-2020-28653.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28653/CVE-2020-28653.csv @@ -45,8 +45,8 @@ CVE-2020-28653,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2020-28653,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-28653,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-28653,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-28653,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-28653,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-28653,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-28653,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-28653,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-28653,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-28653,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-2883/CVE-2020-2883.csv b/data/vul_id/CVE/2020/28/CVE-2020-2883/CVE-2020-2883.csv index 6dc1b6639d24733..5bd804b66e7f1bf 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-2883/CVE-2020-2883.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-2883/CVE-2020-2883.csv @@ -52,7 +52,7 @@ CVE-2020-2883,0.00763359,https://github.com/Threekiii/Awesome-Exploit,Threekiii/ CVE-2020-2883,0.00588235,https://github.com/CnHack3r/Penetration_PoC,CnHack3r/Penetration_PoC,446721684 CVE-2020-2883,0.00561798,https://github.com/Coldwave96/PocLibrary,Coldwave96/PocLibrary,289505825 CVE-2020-2883,0.00448430,https://github.com/Awrrays/MetaSploit-Moudule,Awrrays/MetaSploit-Moudule,379840207 -CVE-2020-2883,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2020-2883,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2020-2883,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC-,winterwolf32/CVE-S---Penetration_Testing_POC-,452625927 CVE-2020-2883,0.00147493,https://github.com/nicholas-long/github-exploit-code-repository-index,nicholas-long/github-exploit-code-repository-index,457144632 CVE-2020-2883,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 @@ -66,7 +66,7 @@ CVE-2020-2883,0.00048520,https://github.com/vulsio/go-msfdb,vulsio/go-msfdb,2415 CVE-2020-2883,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 CVE-2020-2883,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2020-2883,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 -CVE-2020-2883,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2020-2883,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2020-2883,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-2883,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-2883,0.00024050,https://github.com/TAplutos/autosploit,TAplutos/autosploit,715864568 @@ -130,8 +130,8 @@ CVE-2020-2883,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2020-2883,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-2883,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-2883,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-2883,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-2883,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-2883,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-2883,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-2883,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2020-2883,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-2883,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-2884/CVE-2020-2884.csv b/data/vul_id/CVE/2020/28/CVE-2020-2884/CVE-2020-2884.csv index e43e01de4961a2e..752139c9094d350 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-2884/CVE-2020-2884.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-2884/CVE-2020-2884.csv @@ -6,17 +6,17 @@ CVE-2020-2884,0.03846154,https://github.com/ananaskr/wlsexploit,ananaskr/wlsexpl CVE-2020-2884,0.02500000,https://github.com/360rce/360rce.github.io,360rce/360rce.github.io,694016480 CVE-2020-2884,0.01960784,https://github.com/360rce/360rce.github.io,360rce/360rce.github.io,402389075 CVE-2020-2884,0.00588235,https://github.com/CnHack3r/Penetration_PoC,CnHack3r/Penetration_PoC,446721684 -CVE-2020-2884,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2020-2884,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2020-2884,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC-,winterwolf32/CVE-S---Penetration_Testing_POC-,452625927 CVE-2020-2884,0.00147493,https://github.com/nicholas-long/github-exploit-code-repository-index,nicholas-long/github-exploit-code-repository-index,457144632 CVE-2020-2884,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2020-2884,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2020-2884,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2020-2884,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-2884,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-2884,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-2884,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-2884,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-2884,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-2884,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-2884,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-2884,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-2884,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-2884,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28871/CVE-2020-28871.csv b/data/vul_id/CVE/2020/28/CVE-2020-28871/CVE-2020-28871.csv index e6b2dfc6b4cb54b..9eed154014fd28d 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28871/CVE-2020-28871.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28871/CVE-2020-28871.csv @@ -33,12 +33,12 @@ CVE-2020-28871,0.00018836,https://github.com/dzulqarnain28/metasploit-framework, CVE-2020-28871,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/metasploit,839537924 CVE-2020-28871,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2020-28871,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 -CVE-2020-28871,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-28871,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-28871,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-28871,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-28871,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-28871,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-28871,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-28871,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-28871,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2020-28871,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-28871,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28872/CVE-2020-28872.csv b/data/vul_id/CVE/2020/28/CVE-2020-28872/CVE-2020-28872.csv index 36768a4447f1cec..f26033fa21134c8 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28872/CVE-2020-28872.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28872/CVE-2020-28872.csv @@ -1,12 +1,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-28872,0.50000000,https://github.com/sec-it/monitorr-exploit-toolkit,sec-it/monitorr-exploit-toolkit,379333481 CVE-2020-28872,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-28872,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-28872,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-28872,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-28872,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-28872,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-28872,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-28872,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-28872,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-28872,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-28872,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-28872,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28874/CVE-2020-28874.csv b/data/vul_id/CVE/2020/28/CVE-2020-28874/CVE-2020-28874.csv index fd04a722deadc69..cc1a674276f7962 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28874/CVE-2020-28874.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28874/CVE-2020-28874.csv @@ -5,8 +5,8 @@ CVE-2020-28874,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-28874,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-28874,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-28874,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-28874,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-28874,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-28874,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-28874,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-28874,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-28874,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-28874,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28926/CVE-2020-28926.csv b/data/vul_id/CVE/2020/28/CVE-2020-28926/CVE-2020-28926.csv index e265bf4b0410878..294878e1248d432 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28926/CVE-2020-28926.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28926/CVE-2020-28926.csv @@ -7,8 +7,8 @@ CVE-2020-28926,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-28926,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-28926,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-28926,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-28926,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-28926,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-28926,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-28926,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-28926,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-28926,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-28926,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28935/CVE-2020-28935.csv b/data/vul_id/CVE/2020/28/CVE-2020-28935/CVE-2020-28935.csv index c3776b52ee91ea7..8e950901fa3b6e7 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28935/CVE-2020-28935.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28935/CVE-2020-28935.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-28935,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-28935,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-28935,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-28935,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-28935,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-28935,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-28935,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-2894/CVE-2020-2894.csv b/data/vul_id/CVE/2020/28/CVE-2020-2894/CVE-2020-2894.csv index 144cedd84be89ee..bdbfb722a11b602 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-2894/CVE-2020-2894.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-2894/CVE-2020-2894.csv @@ -5,7 +5,7 @@ CVE-2020-2894,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-2894,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-2894,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-2894,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-2894,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-2894,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-2894,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-2894,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2020-2894,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28948/CVE-2020-28948.csv b/data/vul_id/CVE/2020/28/CVE-2020-28948/CVE-2020-28948.csv index 244ee36ada36a10..ee7ef43f0c275d5 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28948/CVE-2020-28948.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28948/CVE-2020-28948.csv @@ -15,13 +15,13 @@ CVE-2020-28948,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-28948,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-28948,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-28948,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-28948,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-28948,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-28948,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-28948,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-28948,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-28948,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-28948,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-28948,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-28948,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-28948,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-28948,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-28948,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-28948,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2020/28/CVE-2020-28949/CVE-2020-28949.csv b/data/vul_id/CVE/2020/28/CVE-2020-28949/CVE-2020-28949.csv index 7b83535f746ac67..bde91523c1c70ab 100644 --- a/data/vul_id/CVE/2020/28/CVE-2020-28949/CVE-2020-28949.csv +++ b/data/vul_id/CVE/2020/28/CVE-2020-28949/CVE-2020-28949.csv @@ -10,7 +10,7 @@ CVE-2020-28949,0.00118343,https://github.com/santosomar/exploited_analysis,santo CVE-2020-28949,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2020-28949,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-28949,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-28949,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-28949,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-28949,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-28949,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2020-28949,0.00048520,https://github.com/vulsio/go-msfdb,vulsio/go-msfdb,241559906 @@ -69,15 +69,15 @@ CVE-2020-28949,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2020-28949,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-28949,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-28949,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-28949,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-28949,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-28949,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-28949,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-28949,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-28949,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-28949,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-28949,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-28949,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-28949,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-28949,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-28949,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-28949,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-28949,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-28949,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2020/29/CVE-2020-29007/CVE-2020-29007.csv b/data/vul_id/CVE/2020/29/CVE-2020-29007/CVE-2020-29007.csv index d3148e1fff48498..0707e7483c8fd61 100644 --- a/data/vul_id/CVE/2020/29/CVE-2020-29007/CVE-2020-29007.csv +++ b/data/vul_id/CVE/2020/29/CVE-2020-29007/CVE-2020-29007.csv @@ -7,8 +7,8 @@ CVE-2020-29007,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-29007,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-29007,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-29007,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-29007,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-29007,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-29007,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-29007,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-29007,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-29007,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-29007,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/29/CVE-2020-29008/CVE-2020-29008.csv b/data/vul_id/CVE/2020/29/CVE-2020-29008/CVE-2020-29008.csv index 1931c6e4c967c1e..b25249a663ad241 100644 --- a/data/vul_id/CVE/2020/29/CVE-2020-29008/CVE-2020-29008.csv +++ b/data/vul_id/CVE/2020/29/CVE-2020-29008/CVE-2020-29008.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-29008,0.50000000,https://github.com/seqred-s-a/gameloop-cve,seqred-s-a/gameloop-cve,321322389 -CVE-2020-29008,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-29008,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-29008,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2020-29008,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2020-29008,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2020/29/CVE-2020-29009/CVE-2020-29009.csv b/data/vul_id/CVE/2020/29/CVE-2020-29009/CVE-2020-29009.csv index 0512a2ecfbce536..8939340b1862990 100644 --- a/data/vul_id/CVE/2020/29/CVE-2020-29009/CVE-2020-29009.csv +++ b/data/vul_id/CVE/2020/29/CVE-2020-29009/CVE-2020-29009.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-29009,0.50000000,https://github.com/seqred-s-a/gameloop-cve,seqred-s-a/gameloop-cve,321322389 -CVE-2020-29009,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-29009,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-29009,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2020-29009,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2020-29009,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2020/29/CVE-2020-29070/CVE-2020-29070.csv b/data/vul_id/CVE/2020/29/CVE-2020-29070/CVE-2020-29070.csv index e67feb1da7a10cd..2a57c535565558c 100644 --- a/data/vul_id/CVE/2020/29/CVE-2020-29070/CVE-2020-29070.csv +++ b/data/vul_id/CVE/2020/29/CVE-2020-29070/CVE-2020-29070.csv @@ -5,8 +5,8 @@ CVE-2020-29070,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-29070,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-29070,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-29070,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-29070,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-29070,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-29070,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-29070,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-29070,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-29070,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-29070,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/29/CVE-2020-29129/CVE-2020-29129.csv b/data/vul_id/CVE/2020/29/CVE-2020-29129/CVE-2020-29129.csv index f171b54857aca61..6e653dc705a7a02 100644 --- a/data/vul_id/CVE/2020/29/CVE-2020-29129/CVE-2020-29129.csv +++ b/data/vul_id/CVE/2020/29/CVE-2020-29129/CVE-2020-29129.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-29129,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-29129,Live-Hack-CVE/CVE-2020-29129,583201702 CVE-2020-29129,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-29129,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-29129,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-29129,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-29129,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-29129,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/29/CVE-2020-29134/CVE-2020-29134.csv b/data/vul_id/CVE/2020/29/CVE-2020-29134/CVE-2020-29134.csv index 592a01900841860..902f6590ab3891b 100644 --- a/data/vul_id/CVE/2020/29/CVE-2020-29134/CVE-2020-29134.csv +++ b/data/vul_id/CVE/2020/29/CVE-2020-29134/CVE-2020-29134.csv @@ -5,12 +5,12 @@ CVE-2020-29134,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-29134,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-29134,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-29134,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-29134,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-29134,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-29134,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-29134,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-29134,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-29134,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-29134,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-29134,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-29134,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-29134,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-29134,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-29134,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/29/CVE-2020-2915/CVE-2020-2915.csv b/data/vul_id/CVE/2020/29/CVE-2020-2915/CVE-2020-2915.csv index c47d68455ee0ab2..a8cd5312d37e2de 100644 --- a/data/vul_id/CVE/2020/29/CVE-2020-2915/CVE-2020-2915.csv +++ b/data/vul_id/CVE/2020/29/CVE-2020-2915/CVE-2020-2915.csv @@ -5,17 +5,17 @@ CVE-2020-2915,0.03846154,https://github.com/ananaskr/wlsexploit,ananaskr/wlsexpl CVE-2020-2915,0.02500000,https://github.com/360rce/360rce.github.io,360rce/360rce.github.io,694016480 CVE-2020-2915,0.01960784,https://github.com/360rce/360rce.github.io,360rce/360rce.github.io,402389075 CVE-2020-2915,0.00588235,https://github.com/CnHack3r/Penetration_PoC,CnHack3r/Penetration_PoC,446721684 -CVE-2020-2915,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2020-2915,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2020-2915,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC-,winterwolf32/CVE-S---Penetration_Testing_POC-,452625927 CVE-2020-2915,0.00147493,https://github.com/nicholas-long/github-exploit-code-repository-index,nicholas-long/github-exploit-code-repository-index,457144632 CVE-2020-2915,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2020-2915,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2020-2915,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2020-2915,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-2915,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-2915,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-2915,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-2915,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-2915,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-2915,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-2915,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-2915,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-2915,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-2915,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/29/CVE-2020-29156/CVE-2020-29156.csv b/data/vul_id/CVE/2020/29/CVE-2020-29156/CVE-2020-29156.csv index 45610ba03556d22..030f1b5a1ef8f06 100644 --- a/data/vul_id/CVE/2020/29/CVE-2020-29156/CVE-2020-29156.csv +++ b/data/vul_id/CVE/2020/29/CVE-2020-29156/CVE-2020-29156.csv @@ -6,8 +6,8 @@ CVE-2020-29156,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-29156,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-29156,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-29156,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-29156,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-29156,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-29156,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-29156,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-29156,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-29156,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-29156,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2020/29/CVE-2020-29168/CVE-2020-29168.csv b/data/vul_id/CVE/2020/29/CVE-2020-29168/CVE-2020-29168.csv index 5dca1c2e052cf66..668d8afb55596bc 100644 --- a/data/vul_id/CVE/2020/29/CVE-2020-29168/CVE-2020-29168.csv +++ b/data/vul_id/CVE/2020/29/CVE-2020-29168/CVE-2020-29168.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-29168,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-29168,Live-Hack-CVE/CVE-2020-29168,603141209 -CVE-2020-29168,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-29168,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-29168,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-29168,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2020-29168,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2020/29/CVE-2020-2922/CVE-2020-2922.csv b/data/vul_id/CVE/2020/29/CVE-2020-2922/CVE-2020-2922.csv index 9c29f5c5e299603..aa6015b1a5f88b2 100644 --- a/data/vul_id/CVE/2020/29/CVE-2020-2922/CVE-2020-2922.csv +++ b/data/vul_id/CVE/2020/29/CVE-2020-2922/CVE-2020-2922.csv @@ -5,7 +5,7 @@ CVE-2020-2922,0.00130208,https://github.com/mmippolito/mssql_exploit_data,mmippo CVE-2020-2922,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-2922,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-2922,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-2922,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-2922,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-2922,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-2922,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-2922,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/29/CVE-2020-29254/CVE-2020-29254.csv b/data/vul_id/CVE/2020/29/CVE-2020-29254/CVE-2020-29254.csv index 551dafc458c6ead..7160f7f324690fc 100644 --- a/data/vul_id/CVE/2020/29/CVE-2020-29254/CVE-2020-29254.csv +++ b/data/vul_id/CVE/2020/29/CVE-2020-29254/CVE-2020-29254.csv @@ -7,12 +7,12 @@ CVE-2020-29254,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-29254,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-29254,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-29254,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-29254,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-29254,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-29254,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-29254,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-29254,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-29254,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-29254,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-29254,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-29254,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-29254,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-29254,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-29254,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/29/CVE-2020-29364/CVE-2020-29364.csv b/data/vul_id/CVE/2020/29/CVE-2020-29364/CVE-2020-29364.csv index 30485c7d92bd351..9ae72a9ea759f6e 100644 --- a/data/vul_id/CVE/2020/29/CVE-2020-29364/CVE-2020-29364.csv +++ b/data/vul_id/CVE/2020/29/CVE-2020-29364/CVE-2020-29364.csv @@ -5,8 +5,8 @@ CVE-2020-29364,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-29364,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-29364,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-29364,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-29364,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-29364,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-29364,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-29364,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-29364,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-29364,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-29364,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/29/CVE-2020-29370/CVE-2020-29370.csv b/data/vul_id/CVE/2020/29/CVE-2020-29370/CVE-2020-29370.csv index c1c068e85a4cee9..8639d43bafddb07 100644 --- a/data/vul_id/CVE/2020/29/CVE-2020-29370/CVE-2020-29370.csv +++ b/data/vul_id/CVE/2020/29/CVE-2020-29370/CVE-2020-29370.csv @@ -10,11 +10,11 @@ CVE-2020-29370,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-29370,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-29370,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-29370,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-29370,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-29370,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-29370,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-29370,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-29370,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-29370,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-29370,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-29370,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-29370,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-29370,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-29370,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/29/CVE-2020-29372/CVE-2020-29372.csv b/data/vul_id/CVE/2020/29/CVE-2020-29372/CVE-2020-29372.csv index 4c55780ce30e1ec..b2c9835c07dfccd 100644 --- a/data/vul_id/CVE/2020/29/CVE-2020-29372/CVE-2020-29372.csv +++ b/data/vul_id/CVE/2020/29/CVE-2020-29372/CVE-2020-29372.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-29372,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-29372,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-29372,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-29372,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-29372,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-29372,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-29372,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/29/CVE-2020-29394/CVE-2020-29394.csv b/data/vul_id/CVE/2020/29/CVE-2020-29394/CVE-2020-29394.csv index e03e722d2fdcb01..0facb90a6f75f52 100644 --- a/data/vul_id/CVE/2020/29/CVE-2020-29394/CVE-2020-29394.csv +++ b/data/vul_id/CVE/2020/29/CVE-2020-29394/CVE-2020-29394.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-29394,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-29394,Live-Hack-CVE/CVE-2020-29394,581433186 CVE-2020-29394,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-29394,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-29394,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-29394,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-29394,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-29394,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/29/CVE-2020-29396/CVE-2020-29396.csv b/data/vul_id/CVE/2020/29/CVE-2020-29396/CVE-2020-29396.csv index 3cee5e96117f140..2f27bf674e3208c 100644 --- a/data/vul_id/CVE/2020/29/CVE-2020-29396/CVE-2020-29396.csv +++ b/data/vul_id/CVE/2020/29/CVE-2020-29396/CVE-2020-29396.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-29396,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-29396,Live-Hack-CVE/CVE-2020-29396,596794404 -CVE-2020-29396,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-29396,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-29396,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-29396,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2020-29396,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/29/CVE-2020-2950/CVE-2020-2950.csv b/data/vul_id/CVE/2020/29/CVE-2020-2950/CVE-2020-2950.csv index efb555929b7a123..a96ced784b4f23d 100644 --- a/data/vul_id/CVE/2020/29/CVE-2020-2950/CVE-2020-2950.csv +++ b/data/vul_id/CVE/2020/29/CVE-2020-2950/CVE-2020-2950.csv @@ -2,18 +2,18 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-2950,1.00000000,https://github.com/tuo4n8/CVE-2020-2950,tuo4n8/CVE-2020-2950,369458782 CVE-2020-2950,0.10000000,https://github.com/hktalent/CVE_2020_2546,hktalent/CVE_2020_2546,244411621 CVE-2020-2950,0.00588235,https://github.com/CnHack3r/Penetration_PoC,CnHack3r/Penetration_PoC,446721684 -CVE-2020-2950,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2020-2950,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2020-2950,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC-,winterwolf32/CVE-S---Penetration_Testing_POC-,452625927 CVE-2020-2950,0.00147493,https://github.com/nicholas-long/github-exploit-code-repository-index,nicholas-long/github-exploit-code-repository-index,457144632 CVE-2020-2950,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2020-2950,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2020-2950,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2020-2950,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-2950,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-2950,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-2950,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-2950,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-2950,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-2950,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-2950,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-2950,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-2950,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-2950,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-2950,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/29/CVE-2020-29506/CVE-2020-29506.csv b/data/vul_id/CVE/2020/29/CVE-2020-29506/CVE-2020-29506.csv index 8b7da95491e7ce0..ab0961591350696 100644 --- a/data/vul_id/CVE/2020/29/CVE-2020-29506/CVE-2020-29506.csv +++ b/data/vul_id/CVE/2020/29/CVE-2020-29506/CVE-2020-29506.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-29506,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-29506,Live-Hack-CVE/CVE-2020-29506,582849823 CVE-2020-29506,0.00130208,https://github.com/mmippolito/mssql_exploit_data,mmippolito/mssql_exploit_data,614574333 CVE-2020-29506,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-29506,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-29506,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-29506,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-29506,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-29506,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/29/CVE-2020-29507/CVE-2020-29507.csv b/data/vul_id/CVE/2020/29/CVE-2020-29507/CVE-2020-29507.csv index 01e6fb84b42008f..ea10eb8e985c783 100644 --- a/data/vul_id/CVE/2020/29/CVE-2020-29507/CVE-2020-29507.csv +++ b/data/vul_id/CVE/2020/29/CVE-2020-29507/CVE-2020-29507.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-29507,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-29507,Live-Hack-CVE/CVE-2020-29507,582849838 CVE-2020-29507,0.00130208,https://github.com/mmippolito/mssql_exploit_data,mmippolito/mssql_exploit_data,614574333 CVE-2020-29507,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-29507,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-29507,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-29507,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-29507,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-29507,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/29/CVE-2020-29508/CVE-2020-29508.csv b/data/vul_id/CVE/2020/29/CVE-2020-29508/CVE-2020-29508.csv index 84b2cf94722664b..e2dd42d430ffd50 100644 --- a/data/vul_id/CVE/2020/29/CVE-2020-29508/CVE-2020-29508.csv +++ b/data/vul_id/CVE/2020/29/CVE-2020-29508/CVE-2020-29508.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-29508,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-29508,Live-Hack-CVE/CVE-2020-29508,582849848 CVE-2020-29508,0.00130208,https://github.com/mmippolito/mssql_exploit_data,mmippolito/mssql_exploit_data,614574333 CVE-2020-29508,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-29508,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-29508,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-29508,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-29508,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-29508,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/29/CVE-2020-29557/CVE-2020-29557.csv b/data/vul_id/CVE/2020/29/CVE-2020-29557/CVE-2020-29557.csv index dc285872b116fae..31f84931abd223b 100644 --- a/data/vul_id/CVE/2020/29/CVE-2020-29557/CVE-2020-29557.csv +++ b/data/vul_id/CVE/2020/29/CVE-2020-29557/CVE-2020-29557.csv @@ -7,7 +7,7 @@ CVE-2020-29557,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2020-29557,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2020-29557,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-29557,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-29557,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-29557,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-29557,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-29557,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2020-29557,0.00053792,https://github.com/ibojanova/BF,ibojanova/BF,517767839 diff --git a/data/vul_id/CVE/2020/29/CVE-2020-29583/CVE-2020-29583.csv b/data/vul_id/CVE/2020/29/CVE-2020-29583/CVE-2020-29583.csv index a6163d761debd15..8d849cb24530b02 100644 --- a/data/vul_id/CVE/2020/29/CVE-2020-29583/CVE-2020-29583.csv +++ b/data/vul_id/CVE/2020/29/CVE-2020-29583/CVE-2020-29583.csv @@ -14,7 +14,7 @@ CVE-2020-29583,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2020-29583,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2020-29583,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-29583,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-29583,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-29583,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-29583,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-29583,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2020-29583,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 @@ -24,9 +24,9 @@ CVE-2020-29583,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-29583,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-29583,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-29583,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-29583,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-29583,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-29583,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-29583,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-29583,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-29583,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-29583,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-29583,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2020/29/CVE-2020-29597/CVE-2020-29597.csv b/data/vul_id/CVE/2020/29/CVE-2020-29597/CVE-2020-29597.csv index 0ca1138a2ddc92c..c0995b20097a667 100644 --- a/data/vul_id/CVE/2020/29/CVE-2020-29597/CVE-2020-29597.csv +++ b/data/vul_id/CVE/2020/29/CVE-2020-29597/CVE-2020-29597.csv @@ -11,8 +11,8 @@ CVE-2020-29597,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2020-29597,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-29597,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-29597,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2020-29597,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-29597,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-29597,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-29597,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-29597,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-29597,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2020-29597,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/29/CVE-2020-29599/CVE-2020-29599.csv b/data/vul_id/CVE/2020/29/CVE-2020-29599/CVE-2020-29599.csv index 0cde36087276882..96328d0baede2f7 100644 --- a/data/vul_id/CVE/2020/29/CVE-2020-29599/CVE-2020-29599.csv +++ b/data/vul_id/CVE/2020/29/CVE-2020-29599/CVE-2020-29599.csv @@ -11,8 +11,8 @@ CVE-2020-29599,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-29599,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-29599,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-29599,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-29599,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-29599,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-29599,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-29599,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-29599,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-29599,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-29599,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/29/CVE-2020-29607/CVE-2020-29607.csv b/data/vul_id/CVE/2020/29/CVE-2020-29607/CVE-2020-29607.csv index 7fcb4d2fac3fd68..04a33d7a562a761 100644 --- a/data/vul_id/CVE/2020/29/CVE-2020-29607/CVE-2020-29607.csv +++ b/data/vul_id/CVE/2020/29/CVE-2020-29607/CVE-2020-29607.csv @@ -7,14 +7,14 @@ CVE-2020-29607,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-29607,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-29607,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-29607,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-29607,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-29607,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-29607,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-29607,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-29607,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-29607,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2020-29607,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-29607,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-29607,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-29607,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-29607,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-29607,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 CVE-2020-29607,0.00004622,https://github.com/merlinepedra25/EXPLOITDB,merlinepedra25/EXPLOITDB,531505478 CVE-2020-29607,0.00004620,https://github.com/hakDean/ExploitDB,hakDean/ExploitDB,552353301 diff --git a/data/vul_id/CVE/2020/29/CVE-2020-2963/CVE-2020-2963.csv b/data/vul_id/CVE/2020/29/CVE-2020-2963/CVE-2020-2963.csv index d82ac31714e9e9a..31f602b12cc179e 100644 --- a/data/vul_id/CVE/2020/29/CVE-2020-2963/CVE-2020-2963.csv +++ b/data/vul_id/CVE/2020/29/CVE-2020-2963/CVE-2020-2963.csv @@ -3,7 +3,7 @@ CVE-2020-2963,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-2963,Live-Hac CVE-2020-2963,0.03846154,https://github.com/ananaskr/wlsexploit,ananaskr/wlsexploit,277232371 CVE-2020-2963,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-2963,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-2963,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-2963,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-2963,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-2963,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2020-2963,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/29/CVE-2020-29651/CVE-2020-29651.csv b/data/vul_id/CVE/2020/29/CVE-2020-29651/CVE-2020-29651.csv index 3142da81bf1eb55..d1fd9645f5670a1 100644 --- a/data/vul_id/CVE/2020/29/CVE-2020-29651/CVE-2020-29651.csv +++ b/data/vul_id/CVE/2020/29/CVE-2020-29651/CVE-2020-29651.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-29651,0.03846154,https://github.com/yetingli/PoCs,yetingli/PoCs,357809632 CVE-2020-29651,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-29651,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-29651,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-29651,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-29651,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-29651,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2020-29651,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/29/CVE-2020-29659/CVE-2020-29659.csv b/data/vul_id/CVE/2020/29/CVE-2020-29659/CVE-2020-29659.csv index fc54568754197f4..c1f35080102a89b 100644 --- a/data/vul_id/CVE/2020/29/CVE-2020-29659/CVE-2020-29659.csv +++ b/data/vul_id/CVE/2020/29/CVE-2020-29659/CVE-2020-29659.csv @@ -5,7 +5,7 @@ CVE-2020-29659,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/ CVE-2020-29659,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-29659,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-29659,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-29659,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-29659,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-29659,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-29659,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-29659,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/29/CVE-2020-29661/CVE-2020-29661.csv b/data/vul_id/CVE/2020/29/CVE-2020-29661/CVE-2020-29661.csv index b470c03c8c8103f..24b75656195d575 100644 --- a/data/vul_id/CVE/2020/29/CVE-2020-29661/CVE-2020-29661.csv +++ b/data/vul_id/CVE/2020/29/CVE-2020-29661/CVE-2020-29661.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-29661,1.00000000,https://github.com/wojkos9/arm-CVE-2020-29661,wojkos9/arm-CVE-2020-29661,838190475 CVE-2020-29661,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-29661,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-29661,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-29661,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-29661,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-29661,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 -CVE-2020-29661,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-29661,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-29661,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-29661,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-29661,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/29/CVE-2020-29666/CVE-2020-29666.csv b/data/vul_id/CVE/2020/29/CVE-2020-29666/CVE-2020-29666.csv index 8d61a48e60c828e..34ef91ba9e1ce59 100644 --- a/data/vul_id/CVE/2020/29/CVE-2020-29666/CVE-2020-29666.csv +++ b/data/vul_id/CVE/2020/29/CVE-2020-29666/CVE-2020-29666.csv @@ -5,8 +5,8 @@ CVE-2020-29666,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-29666,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-29666,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-29666,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-29666,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-29666,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-29666,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-29666,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-29666,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-29666,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-29666,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/29/CVE-2020-29667/CVE-2020-29667.csv b/data/vul_id/CVE/2020/29/CVE-2020-29667/CVE-2020-29667.csv index 47efd6cf93b8c28..9df372bcb4d2658 100644 --- a/data/vul_id/CVE/2020/29/CVE-2020-29667/CVE-2020-29667.csv +++ b/data/vul_id/CVE/2020/29/CVE-2020-29667/CVE-2020-29667.csv @@ -5,8 +5,8 @@ CVE-2020-29667,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-29667,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-29667,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-29667,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-29667,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-29667,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-29667,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-29667,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-29667,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-29667,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-29667,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/29/CVE-2020-29669/CVE-2020-29669.csv b/data/vul_id/CVE/2020/29/CVE-2020-29669/CVE-2020-29669.csv index ea20d284eb72a84..cd08b38cb21afeb 100644 --- a/data/vul_id/CVE/2020/29/CVE-2020-29669/CVE-2020-29669.csv +++ b/data/vul_id/CVE/2020/29/CVE-2020-29669/CVE-2020-29669.csv @@ -5,8 +5,8 @@ CVE-2020-29669,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-29669,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-29669,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-29669,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-29669,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-29669,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-29669,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-29669,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-29669,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-29669,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-29669,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/29/CVE-2020-2969/CVE-2020-2969.csv b/data/vul_id/CVE/2020/29/CVE-2020-2969/CVE-2020-2969.csv index b679a866a1108d4..81623ae7a44abf6 100644 --- a/data/vul_id/CVE/2020/29/CVE-2020-2969/CVE-2020-2969.csv +++ b/data/vul_id/CVE/2020/29/CVE-2020-2969/CVE-2020-2969.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-2969,1.00000000,https://github.com/emad-almousa/CVE-2020-2969,emad-almousa/CVE-2020-2969,817236188 -CVE-2020-2969,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-2969,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-2969,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-2969,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-2969,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 -CVE-2020-2969,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-2969,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-2969,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2020-2969,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-2969,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/29/CVE-2020-2978/CVE-2020-2978.csv b/data/vul_id/CVE/2020/29/CVE-2020-2978/CVE-2020-2978.csv index 88d90bad7ba636e..5035e0a1de25c92 100644 --- a/data/vul_id/CVE/2020/29/CVE-2020-2978/CVE-2020-2978.csv +++ b/data/vul_id/CVE/2020/29/CVE-2020-2978/CVE-2020-2978.csv @@ -5,8 +5,8 @@ CVE-2020-2978,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-2978,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-2978,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-2978,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-2978,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-2978,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-2978,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-2978,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-2978,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-2978,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-2978,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/31/CVE-2020-3118/CVE-2020-3118.csv b/data/vul_id/CVE/2020/31/CVE-2020-3118/CVE-2020-3118.csv index 0b7503292bc9f6c..bf1ad2f3d486b0b 100644 --- a/data/vul_id/CVE/2020/31/CVE-2020-3118/CVE-2020-3118.csv +++ b/data/vul_id/CVE/2020/31/CVE-2020-3118/CVE-2020-3118.csv @@ -9,7 +9,7 @@ CVE-2020-3118,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2020-3118,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2020-3118,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-3118,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-3118,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-3118,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-3118,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-3118,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2020-3118,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2020/31/CVE-2020-3153/CVE-2020-3153.csv b/data/vul_id/CVE/2020/31/CVE-2020-3153/CVE-2020-3153.csv index 856ae76da35eeeb..e8af3802d08bb16 100644 --- a/data/vul_id/CVE/2020/31/CVE-2020-3153/CVE-2020-3153.csv +++ b/data/vul_id/CVE/2020/31/CVE-2020-3153/CVE-2020-3153.csv @@ -11,7 +11,7 @@ CVE-2020-3153,0.00396825,https://github.com/KiritoLoveAsuna/Exploits,KiritoLoveA CVE-2020-3153,0.00147493,https://github.com/nicholas-long/github-exploit-code-repository-index,nicholas-long/github-exploit-code-repository-index,457144632 CVE-2020-3153,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-3153,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-3153,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-3153,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-3153,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-3153,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2020-3153,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 @@ -80,9 +80,9 @@ CVE-2020-3153,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2020-3153,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-3153,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-3153,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-3153,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-3153,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-3153,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-3153,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-3153,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-3153,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2020-3153,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-3153,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/31/CVE-2020-3161/CVE-2020-3161.csv b/data/vul_id/CVE/2020/31/CVE-2020-3161/CVE-2020-3161.csv index e1ad40f591e6980..ede2f3f5bf9d230 100644 --- a/data/vul_id/CVE/2020/31/CVE-2020-3161/CVE-2020-3161.csv +++ b/data/vul_id/CVE/2020/31/CVE-2020-3161/CVE-2020-3161.csv @@ -7,7 +7,7 @@ CVE-2020-3161,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2020-3161,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2020-3161,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-3161,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-3161,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-3161,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-3161,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-3161,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2020-3161,0.00053792,https://github.com/ibojanova/BF,ibojanova/BF,517767839 @@ -19,9 +19,9 @@ CVE-2020-3161,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-3161,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-3161,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-3161,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-3161,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-3161,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-3161,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-3161,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-3161,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-3161,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2020-3161,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-3161,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/31/CVE-2020-3187/CVE-2020-3187.csv b/data/vul_id/CVE/2020/31/CVE-2020-3187/CVE-2020-3187.csv index 5ffefd5323de547..4f14626e894793b 100644 --- a/data/vul_id/CVE/2020/31/CVE-2020-3187/CVE-2020-3187.csv +++ b/data/vul_id/CVE/2020/31/CVE-2020-3187/CVE-2020-3187.csv @@ -39,14 +39,14 @@ CVE-2020-3187,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-3187,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-3187,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-3187,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-3187,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-3187,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-3187,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-3187,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-3187,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-3187,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-3187,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-3187,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-3187,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-3187,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-3187,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-3187,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2020-3187,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-3187,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/32/CVE-2020-3259/CVE-2020-3259.csv b/data/vul_id/CVE/2020/32/CVE-2020-3259/CVE-2020-3259.csv index 4f21ece69606d27..602afb20bd2902f 100644 --- a/data/vul_id/CVE/2020/32/CVE-2020-3259/CVE-2020-3259.csv +++ b/data/vul_id/CVE/2020/32/CVE-2020-3259/CVE-2020-3259.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-3259,0.03030303,https://github.com/ChalkingCode/ExploitedDucks,ChalkingCode/ExploitedDucks,823315717 CVE-2020-3259,0.00680272,https://github.com/jcole-sec/Trending-Exploitation-Research,jcole-sec/Trending-Exploitation-Research,794099151 CVE-2020-3259,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-3259,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-3259,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-3259,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-3259,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2020-3259,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 diff --git a/data/vul_id/CVE/2020/32/CVE-2020-3299/CVE-2020-3299.csv b/data/vul_id/CVE/2020/32/CVE-2020-3299/CVE-2020-3299.csv index e1156699536e2d1..cfb1b76b26cc39a 100644 --- a/data/vul_id/CVE/2020/32/CVE-2020-3299/CVE-2020-3299.csv +++ b/data/vul_id/CVE/2020/32/CVE-2020-3299/CVE-2020-3299.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-3299,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-3299,Live-Hack-CVE/CVE-2020-3299,600427011 CVE-2020-3299,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 -CVE-2020-3299,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-3299,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-3299,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-3299,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-3299,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/34/CVE-2020-3433/CVE-2020-3433.csv b/data/vul_id/CVE/2020/34/CVE-2020-3433/CVE-2020-3433.csv index a027cfd55cfad8f..9f19c4a348e04e3 100644 --- a/data/vul_id/CVE/2020/34/CVE-2020-3433/CVE-2020-3433.csv +++ b/data/vul_id/CVE/2020/34/CVE-2020-3433/CVE-2020-3433.csv @@ -7,7 +7,7 @@ CVE-2020-3433,0.00452489,https://github.com/Pflegusch/metasploit-module-research CVE-2020-3433,0.00396825,https://github.com/KiritoLoveAsuna/Exploits,KiritoLoveAsuna/Exploits,377762527 CVE-2020-3433,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-3433,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-3433,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-3433,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-3433,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-3433,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2020-3433,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 @@ -72,9 +72,9 @@ CVE-2020-3433,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2020-3433,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-3433,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-3433,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-3433,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-3433,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-3433,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-3433,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-3433,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-3433,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-3433,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-3433,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/34/CVE-2020-3434/CVE-2020-3434.csv b/data/vul_id/CVE/2020/34/CVE-2020-3434/CVE-2020-3434.csv index d74066712572132..20d4ad647d47f79 100644 --- a/data/vul_id/CVE/2020/34/CVE-2020-3434/CVE-2020-3434.csv +++ b/data/vul_id/CVE/2020/34/CVE-2020-3434/CVE-2020-3434.csv @@ -58,7 +58,7 @@ CVE-2020-3434,0.00018836,https://github.com/dzulqarnain28/metasploit-framework,d CVE-2020-3434,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/metasploit,839537924 CVE-2020-3434,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2020-3434,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 -CVE-2020-3434,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-3434,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-3434,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-3434,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-3434,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/34/CVE-2020-3435/CVE-2020-3435.csv b/data/vul_id/CVE/2020/34/CVE-2020-3435/CVE-2020-3435.csv index d6f159ec4ce221f..c0053e868c46e76 100644 --- a/data/vul_id/CVE/2020/34/CVE-2020-3435/CVE-2020-3435.csv +++ b/data/vul_id/CVE/2020/34/CVE-2020-3435/CVE-2020-3435.csv @@ -3,7 +3,7 @@ CVE-2020-3435,0.14285714,https://github.com/goichot/CVE-2020-3433,goichot/CVE-20 CVE-2020-3435,0.05882353,https://github.com/FabioDefilippo/winallenum,FabioDefilippo/winallenum,298381183 CVE-2020-3435,0.00396825,https://github.com/KiritoLoveAsuna/Exploits,KiritoLoveAsuna/Exploits,377762527 CVE-2020-3435,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-3435,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-3435,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-3435,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-3435,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-3435,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/34/CVE-2020-3452/CVE-2020-3452.csv b/data/vul_id/CVE/2020/34/CVE-2020-3452/CVE-2020-3452.csv index 538b8e902151c46..f7cb8972bb79a69 100644 --- a/data/vul_id/CVE/2020/34/CVE-2020-3452/CVE-2020-3452.csv +++ b/data/vul_id/CVE/2020/34/CVE-2020-3452/CVE-2020-3452.csv @@ -64,7 +64,7 @@ CVE-2020-3452,0.00118343,https://github.com/santosomar/exploited_analysis,santos CVE-2020-3452,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2020-3452,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-3452,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-3452,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-3452,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-3452,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-3452,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2020-3452,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -79,23 +79,23 @@ CVE-2020-3452,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,30064663 CVE-2020-3452,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2020-3452,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2020-3452,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2020-3452,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2020-3452,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2020-3452,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2020-3452,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-3452,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-3452,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-3452,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-3452,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-3452,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-3452,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-3452,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-3452,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-3452,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-3452,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-3452,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-3452,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-3452,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-3452,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-3452,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-3452,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-3452,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-3452,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2020-3452,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-3452,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/34/CVE-2020-3499/CVE-2020-3499.csv b/data/vul_id/CVE/2020/34/CVE-2020-3499/CVE-2020-3499.csv index 13d6e02e6569159..50342468aa02e0c 100644 --- a/data/vul_id/CVE/2020/34/CVE-2020-3499/CVE-2020-3499.csv +++ b/data/vul_id/CVE/2020/34/CVE-2020-3499/CVE-2020-3499.csv @@ -3,7 +3,7 @@ CVE-2020-3499,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-3499,Live-Hac CVE-2020-3499,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-3499,Live-Hack-CVE/CVE-2020-3499,581711217 CVE-2020-3499,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-3499,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-3499,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-3499,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-3499,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-3499,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-3499,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/35/CVE-2020-35136/CVE-2020-35136.csv b/data/vul_id/CVE/2020/35/CVE-2020-35136/CVE-2020-35136.csv index a54096abd00172c..dedb1c9699e1590 100644 --- a/data/vul_id/CVE/2020/35/CVE-2020-35136/CVE-2020-35136.csv +++ b/data/vul_id/CVE/2020/35/CVE-2020-35136/CVE-2020-35136.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-35136,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-35136,Live-Hack-CVE/CVE-2020-35136,582903600 CVE-2020-35136,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-35136,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-35136,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-35136,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-35136,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-35136,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/35/CVE-2020-35163/CVE-2020-35163.csv b/data/vul_id/CVE/2020/35/CVE-2020-35163/CVE-2020-35163.csv index ddb6b3c9d0b683e..3e285bbe5acd1d7 100644 --- a/data/vul_id/CVE/2020/35/CVE-2020-35163/CVE-2020-35163.csv +++ b/data/vul_id/CVE/2020/35/CVE-2020-35163/CVE-2020-35163.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-35163,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-35163,Live-Hack-CVE/CVE-2020-35163,582849863 CVE-2020-35163,0.00130208,https://github.com/mmippolito/mssql_exploit_data,mmippolito/mssql_exploit_data,614574333 CVE-2020-35163,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-35163,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-35163,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-35163,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-35163,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-35163,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/35/CVE-2020-35164/CVE-2020-35164.csv b/data/vul_id/CVE/2020/35/CVE-2020-35164/CVE-2020-35164.csv index d48fa42b5d1fedc..8366ce925a1b274 100644 --- a/data/vul_id/CVE/2020/35/CVE-2020-35164/CVE-2020-35164.csv +++ b/data/vul_id/CVE/2020/35/CVE-2020-35164/CVE-2020-35164.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-35164,0.00130208,https://github.com/mmippolito/mssql_exploit_data,mmippolito/mssql_exploit_data,614574333 CVE-2020-35164,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-35164,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-35164,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-35164,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-35164,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-35164,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/35/CVE-2020-35166/CVE-2020-35166.csv b/data/vul_id/CVE/2020/35/CVE-2020-35166/CVE-2020-35166.csv index 854446a54e7aba6..e14bb209c705316 100644 --- a/data/vul_id/CVE/2020/35/CVE-2020-35166/CVE-2020-35166.csv +++ b/data/vul_id/CVE/2020/35/CVE-2020-35166/CVE-2020-35166.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-35166,0.00130208,https://github.com/mmippolito/mssql_exploit_data,mmippolito/mssql_exploit_data,614574333 CVE-2020-35166,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-35166,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-35166,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-35166,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-35166,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-35166,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/35/CVE-2020-35167/CVE-2020-35167.csv b/data/vul_id/CVE/2020/35/CVE-2020-35167/CVE-2020-35167.csv index 7fba8f5fccd4e98..a2a2c17c3143a7a 100644 --- a/data/vul_id/CVE/2020/35/CVE-2020-35167/CVE-2020-35167.csv +++ b/data/vul_id/CVE/2020/35/CVE-2020-35167/CVE-2020-35167.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-35167,0.00130208,https://github.com/mmippolito/mssql_exploit_data,mmippolito/mssql_exploit_data,614574333 CVE-2020-35167,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-35167,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-35167,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-35167,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-35167,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-35167,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/35/CVE-2020-35168/CVE-2020-35168.csv b/data/vul_id/CVE/2020/35/CVE-2020-35168/CVE-2020-35168.csv index 2433b55560bdfb6..c1db5402df6590f 100644 --- a/data/vul_id/CVE/2020/35/CVE-2020-35168/CVE-2020-35168.csv +++ b/data/vul_id/CVE/2020/35/CVE-2020-35168/CVE-2020-35168.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-35168,0.00130208,https://github.com/mmippolito/mssql_exploit_data,mmippolito/mssql_exploit_data,614574333 CVE-2020-35168,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-35168,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-35168,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-35168,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-35168,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-35168,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/35/CVE-2020-35169/CVE-2020-35169.csv b/data/vul_id/CVE/2020/35/CVE-2020-35169/CVE-2020-35169.csv index d4b1dda740d1d23..880817ab2ca1c07 100644 --- a/data/vul_id/CVE/2020/35/CVE-2020-35169/CVE-2020-35169.csv +++ b/data/vul_id/CVE/2020/35/CVE-2020-35169/CVE-2020-35169.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-35169,0.00130208,https://github.com/mmippolito/mssql_exploit_data,mmippolito/mssql_exploit_data,614574333 CVE-2020-35169,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-35169,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-35169,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-35169,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-35169,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-35169,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/35/CVE-2020-35191/CVE-2020-35191.csv b/data/vul_id/CVE/2020/35/CVE-2020-35191/CVE-2020-35191.csv index c92d40db04d3137..2b2c4cb3d2d8a6b 100644 --- a/data/vul_id/CVE/2020/35/CVE-2020-35191/CVE-2020-35191.csv +++ b/data/vul_id/CVE/2020/35/CVE-2020-35191/CVE-2020-35191.csv @@ -6,8 +6,8 @@ CVE-2020-35191,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-35191,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-35191,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-35191,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-35191,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-35191,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-35191,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-35191,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-35191,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-35191,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-35191,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/35/CVE-2020-35262/CVE-2020-35262.csv b/data/vul_id/CVE/2020/35/CVE-2020-35262/CVE-2020-35262.csv index 896a728f4e8afe7..390ca825a84d8da 100644 --- a/data/vul_id/CVE/2020/35/CVE-2020-35262/CVE-2020-35262.csv +++ b/data/vul_id/CVE/2020/35/CVE-2020-35262/CVE-2020-35262.csv @@ -5,8 +5,8 @@ CVE-2020-35262,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-35262,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-35262,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-35262,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-35262,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-35262,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-35262,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-35262,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-35262,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-35262,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-35262,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/35/CVE-2020-35314/CVE-2020-35314.csv b/data/vul_id/CVE/2020/35/CVE-2020-35314/CVE-2020-35314.csv index 6e16fcda1c0e174..3c06baef1b8987e 100644 --- a/data/vul_id/CVE/2020/35/CVE-2020-35314/CVE-2020-35314.csv +++ b/data/vul_id/CVE/2020/35/CVE-2020-35314/CVE-2020-35314.csv @@ -6,13 +6,13 @@ CVE-2020-35314,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-35314,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-35314,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-35314,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-35314,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-35314,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-35314,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-35314,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-35314,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-35314,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2020-35314,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-35314,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-35314,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-35314,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-35314,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-35314,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 CVE-2020-35314,0.00004622,https://github.com/merlinepedra25/EXPLOITDB,merlinepedra25/EXPLOITDB,531505478 diff --git a/data/vul_id/CVE/2020/35/CVE-2020-35391/CVE-2020-35391.csv b/data/vul_id/CVE/2020/35/CVE-2020-35391/CVE-2020-35391.csv index 2ca77ae0280eac1..32d215a2876a4f5 100644 --- a/data/vul_id/CVE/2020/35/CVE-2020-35391/CVE-2020-35391.csv +++ b/data/vul_id/CVE/2020/35/CVE-2020-35391/CVE-2020-35391.csv @@ -5,11 +5,11 @@ CVE-2020-35391,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-35391,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-35391,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-35391,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-35391,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-35391,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-35391,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-35391,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-35391,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-35391,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-35391,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-35391,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-35391,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-35391,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2020-35391,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/35/CVE-2020-35473/CVE-2020-35473.csv b/data/vul_id/CVE/2020/35/CVE-2020-35473/CVE-2020-35473.csv index efe334a5ac5988a..eec5aaad3ccaea5 100644 --- a/data/vul_id/CVE/2020/35/CVE-2020-35473/CVE-2020-35473.csv +++ b/data/vul_id/CVE/2020/35/CVE-2020-35473/CVE-2020-35473.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-35473,0.02222222,https://github.com/sgxgsx/BlueToolkit,sgxgsx/BlueToolkit,800062011 CVE-2020-35473,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-35473,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-35473,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-35473,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-35473,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2020-35473,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/35/CVE-2020-35476/CVE-2020-35476.csv b/data/vul_id/CVE/2020/35/CVE-2020-35476/CVE-2020-35476.csv index aa6ba47698f320a..af566616bec2e8d 100644 --- a/data/vul_id/CVE/2020/35/CVE-2020-35476/CVE-2020-35476.csv +++ b/data/vul_id/CVE/2020/35/CVE-2020-35476/CVE-2020-35476.csv @@ -49,11 +49,11 @@ CVE-2020-35476,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2020-35476,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-35476,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-35476,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-35476,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-35476,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-35476,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-35476,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-35476,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-35476,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-35476,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-35476,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-35476,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2020-35476,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-35476,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2020/35/CVE-2020-35478/CVE-2020-35478.csv b/data/vul_id/CVE/2020/35/CVE-2020-35478/CVE-2020-35478.csv index a6a40023a075873..bf68bf9f073a47b 100644 --- a/data/vul_id/CVE/2020/35/CVE-2020-35478/CVE-2020-35478.csv +++ b/data/vul_id/CVE/2020/35/CVE-2020-35478/CVE-2020-35478.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-35478,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-35478,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-35478,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-35478,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-35478,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-35478,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/35/CVE-2020-35479/CVE-2020-35479.csv b/data/vul_id/CVE/2020/35/CVE-2020-35479/CVE-2020-35479.csv index 66f369e24a10292..31a0a4b455dee64 100644 --- a/data/vul_id/CVE/2020/35/CVE-2020-35479/CVE-2020-35479.csv +++ b/data/vul_id/CVE/2020/35/CVE-2020-35479/CVE-2020-35479.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-35479,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-35479,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-35479,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-35479,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-35479,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-35479,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/35/CVE-2020-35488/CVE-2020-35488.csv b/data/vul_id/CVE/2020/35/CVE-2020-35488/CVE-2020-35488.csv index 18fbca69a7c0f98..1cfc832361d9614 100644 --- a/data/vul_id/CVE/2020/35/CVE-2020-35488/CVE-2020-35488.csv +++ b/data/vul_id/CVE/2020/35/CVE-2020-35488/CVE-2020-35488.csv @@ -5,8 +5,8 @@ CVE-2020-35488,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-35488,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-35488,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-35488,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-35488,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-35488,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-35488,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-35488,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-35488,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-35488,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-35488,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/35/CVE-2020-35489/CVE-2020-35489.csv b/data/vul_id/CVE/2020/35/CVE-2020-35489/CVE-2020-35489.csv index 9bdd2c238554421..fb6f784d62f8069 100644 --- a/data/vul_id/CVE/2020/35/CVE-2020-35489/CVE-2020-35489.csv +++ b/data/vul_id/CVE/2020/35/CVE-2020-35489/CVE-2020-35489.csv @@ -23,12 +23,12 @@ CVE-2020-35489,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-35489,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-35489,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-35489,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-35489,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-35489,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-35489,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-35489,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-35489,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-35489,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-35489,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-35489,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-35489,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-35489,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2020-35489,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-35489,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/35/CVE-2020-35498/CVE-2020-35498.csv b/data/vul_id/CVE/2020/35/CVE-2020-35498/CVE-2020-35498.csv index 99d8c7bec6731c7..e5c2aca8fd288ee 100644 --- a/data/vul_id/CVE/2020/35/CVE-2020-35498/CVE-2020-35498.csv +++ b/data/vul_id/CVE/2020/35/CVE-2020-35498/CVE-2020-35498.csv @@ -6,8 +6,8 @@ CVE-2020-35498,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-35498,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-35498,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-35498,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-35498,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-35498,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-35498,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-35498,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-35498,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-35498,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-35498,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/35/CVE-2020-35501/CVE-2020-35501.csv b/data/vul_id/CVE/2020/35/CVE-2020-35501/CVE-2020-35501.csv index cba79fa12502705..51b8a17e9b6fbaf 100644 --- a/data/vul_id/CVE/2020/35/CVE-2020-35501/CVE-2020-35501.csv +++ b/data/vul_id/CVE/2020/35/CVE-2020-35501/CVE-2020-35501.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-35501,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-35501,Live-Hack-CVE/CVE-2020-35501,582825711 CVE-2020-35501,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-35501,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-35501,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-35501,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-35501,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-35501,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2020-35501,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/35/CVE-2020-35504/CVE-2020-35504.csv b/data/vul_id/CVE/2020/35/CVE-2020-35504/CVE-2020-35504.csv index 8ff3f78936fde89..8ce7e8ec62685c0 100644 --- a/data/vul_id/CVE/2020/35/CVE-2020-35504/CVE-2020-35504.csv +++ b/data/vul_id/CVE/2020/35/CVE-2020-35504/CVE-2020-35504.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-35504,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-35504,Live-Hack-CVE/CVE-2020-35504,582108071 CVE-2020-35504,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-35504,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-35504,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-35504,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-35504,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-35504,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/35/CVE-2020-35505/CVE-2020-35505.csv b/data/vul_id/CVE/2020/35/CVE-2020-35505/CVE-2020-35505.csv index 11bcd149590b067..5cf0d7004f38994 100644 --- a/data/vul_id/CVE/2020/35/CVE-2020-35505/CVE-2020-35505.csv +++ b/data/vul_id/CVE/2020/35/CVE-2020-35505/CVE-2020-35505.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-35505,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-35505,Live-Hack-CVE/CVE-2020-35505,582108077 CVE-2020-35505,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-35505,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-35505,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-35505,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-35505,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-35505,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/35/CVE-2020-35506/CVE-2020-35506.csv b/data/vul_id/CVE/2020/35/CVE-2020-35506/CVE-2020-35506.csv index ec8bcaa8d6b85a4..85b44a9c4df56b4 100644 --- a/data/vul_id/CVE/2020/35/CVE-2020-35506/CVE-2020-35506.csv +++ b/data/vul_id/CVE/2020/35/CVE-2020-35506/CVE-2020-35506.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-35506,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-35506,Live-Hack-CVE/CVE-2020-35506,583497426 CVE-2020-35506,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-35506,Live-Hack-CVE/CVE-2020-35506,582206530 CVE-2020-35506,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-35506,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-35506,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-35506,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-35506,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-35506,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/35/CVE-2020-35511/CVE-2020-35511.csv b/data/vul_id/CVE/2020/35/CVE-2020-35511/CVE-2020-35511.csv index 80631841f193dd2..135717a3d011649 100644 --- a/data/vul_id/CVE/2020/35/CVE-2020-35511/CVE-2020-35511.csv +++ b/data/vul_id/CVE/2020/35/CVE-2020-35511/CVE-2020-35511.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-35511,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-35511,Live-Hack-CVE/CVE-2020-35511,581354667 CVE-2020-35511,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-35511,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-35511,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-35511,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-35511,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-35511,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/35/CVE-2020-35519/CVE-2020-35519.csv b/data/vul_id/CVE/2020/35/CVE-2020-35519/CVE-2020-35519.csv index 5f0b93062b0888b..e177d0a7c3c9ff1 100644 --- a/data/vul_id/CVE/2020/35/CVE-2020-35519/CVE-2020-35519.csv +++ b/data/vul_id/CVE/2020/35/CVE-2020-35519/CVE-2020-35519.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-35519,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-35519,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-35519,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-35519,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-35519,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-35519,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-35519,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/35/CVE-2020-35527/CVE-2020-35527.csv b/data/vul_id/CVE/2020/35/CVE-2020-35527/CVE-2020-35527.csv index 786dc87af5a5b00..84070e00685b6da 100644 --- a/data/vul_id/CVE/2020/35/CVE-2020-35527/CVE-2020-35527.csv +++ b/data/vul_id/CVE/2020/35/CVE-2020-35527/CVE-2020-35527.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-35527,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-35527,Live-Hack-CVE/CVE-2020-35527,581397875 CVE-2020-35527,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-35527,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-35527,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-35527,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-35527,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2020-35527,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/35/CVE-2020-35533/CVE-2020-35533.csv b/data/vul_id/CVE/2020/35/CVE-2020-35533/CVE-2020-35533.csv index 0894ccc3e257c0f..6defa89b9ac3285 100644 --- a/data/vul_id/CVE/2020/35/CVE-2020-35533/CVE-2020-35533.csv +++ b/data/vul_id/CVE/2020/35/CVE-2020-35533/CVE-2020-35533.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-35533,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-35533,Live-Hack-CVE/CVE-2020-35533,582121417 CVE-2020-35533,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-35533,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-35533,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-35533,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-35533,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2020-35533,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/35/CVE-2020-35536/CVE-2020-35536.csv b/data/vul_id/CVE/2020/35/CVE-2020-35536/CVE-2020-35536.csv index e5ad2622ed742a8..484c2a75e3f6f0d 100644 --- a/data/vul_id/CVE/2020/35/CVE-2020-35536/CVE-2020-35536.csv +++ b/data/vul_id/CVE/2020/35/CVE-2020-35536/CVE-2020-35536.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-35536,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-35536,Live-Hack-CVE/CVE-2020-35536,582186712 CVE-2020-35536,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-35536,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-35536,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-35536,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-35536,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-35536,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/35/CVE-2020-35538/CVE-2020-35538.csv b/data/vul_id/CVE/2020/35/CVE-2020-35538/CVE-2020-35538.csv index 66259d0337c84e9..387e593a105f034 100644 --- a/data/vul_id/CVE/2020/35/CVE-2020-35538/CVE-2020-35538.csv +++ b/data/vul_id/CVE/2020/35/CVE-2020-35538/CVE-2020-35538.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-35538,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-35538,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-35538,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-35538,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2020-35538,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-35538,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/35/CVE-2020-35545/CVE-2020-35545.csv b/data/vul_id/CVE/2020/35/CVE-2020-35545/CVE-2020-35545.csv index 6e5021f3f8d21e9..c9614fa7bf93f49 100644 --- a/data/vul_id/CVE/2020/35/CVE-2020-35545/CVE-2020-35545.csv +++ b/data/vul_id/CVE/2020/35/CVE-2020-35545/CVE-2020-35545.csv @@ -5,8 +5,8 @@ CVE-2020-35545,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-35545,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-35545,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-35545,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-35545,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-35545,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-35545,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-35545,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-35545,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-35545,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-35545,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/35/CVE-2020-35558/CVE-2020-35558.csv b/data/vul_id/CVE/2020/35/CVE-2020-35558/CVE-2020-35558.csv index 5482b1a16023b20..9f519896c20b919 100644 --- a/data/vul_id/CVE/2020/35/CVE-2020-35558/CVE-2020-35558.csv +++ b/data/vul_id/CVE/2020/35/CVE-2020-35558/CVE-2020-35558.csv @@ -3,7 +3,7 @@ CVE-2020-35558,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/ CVE-2020-35558,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 CVE-2020-35558,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-35558,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-35558,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-35558,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-35558,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-35558,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-35558,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/35/CVE-2020-35570/CVE-2020-35570.csv b/data/vul_id/CVE/2020/35/CVE-2020-35570/CVE-2020-35570.csv index 5dfa8aa275522bd..471e44a202f512f 100644 --- a/data/vul_id/CVE/2020/35/CVE-2020-35570/CVE-2020-35570.csv +++ b/data/vul_id/CVE/2020/35/CVE-2020-35570/CVE-2020-35570.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-35570,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-35570,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-35570,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-35570,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-35570,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-35570,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/35/CVE-2020-35590/CVE-2020-35590.csv b/data/vul_id/CVE/2020/35/CVE-2020-35590/CVE-2020-35590.csv index 24015fd333fcf0d..4f60b04ca5c27fd 100644 --- a/data/vul_id/CVE/2020/35/CVE-2020-35590/CVE-2020-35590.csv +++ b/data/vul_id/CVE/2020/35/CVE-2020-35590/CVE-2020-35590.csv @@ -5,8 +5,8 @@ CVE-2020-35590,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-35590,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-35590,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-35590,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-35590,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-35590,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-35590,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-35590,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-35590,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-35590,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-35590,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2020/35/CVE-2020-35598/CVE-2020-35598.csv b/data/vul_id/CVE/2020/35/CVE-2020-35598/CVE-2020-35598.csv index 34c03a9231a6b8a..2646e88b4c4cd9b 100644 --- a/data/vul_id/CVE/2020/35/CVE-2020-35598/CVE-2020-35598.csv +++ b/data/vul_id/CVE/2020/35/CVE-2020-35598/CVE-2020-35598.csv @@ -12,12 +12,12 @@ CVE-2020-35598,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2020-35598,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-35598,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-35598,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-35598,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-35598,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-35598,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-35598,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-35598,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-35598,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2020-35598,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-35598,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-35598,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-35598,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2020-35598,0.00004747,https://github.com/Silentsoul04/exploitdb-1,Silentsoul04/exploitdb-1,336607627 CVE-2020-35598,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 diff --git a/data/vul_id/CVE/2020/35/CVE-2020-35606/CVE-2020-35606.csv b/data/vul_id/CVE/2020/35/CVE-2020-35606/CVE-2020-35606.csv index 7eb9911a5d3de68..99d64700fb1b3e2 100644 --- a/data/vul_id/CVE/2020/35/CVE-2020-35606/CVE-2020-35606.csv +++ b/data/vul_id/CVE/2020/35/CVE-2020-35606/CVE-2020-35606.csv @@ -15,8 +15,8 @@ CVE-2020-35606,0.00026406,https://github.com/hahwul/mad-metasploit,hahwul/mad-me CVE-2020-35606,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-35606,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-35606,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-35606,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-35606,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-35606,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-35606,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-35606,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-35606,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-35606,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2020/35/CVE-2020-35628/CVE-2020-35628.csv b/data/vul_id/CVE/2020/35/CVE-2020-35628/CVE-2020-35628.csv index 89e68e856d7db37..8c1e2f748913567 100644 --- a/data/vul_id/CVE/2020/35/CVE-2020-35628/CVE-2020-35628.csv +++ b/data/vul_id/CVE/2020/35/CVE-2020-35628/CVE-2020-35628.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-35628,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-35628,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-35628,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-35628,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-35628,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2020-35628,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/35/CVE-2020-35629/CVE-2020-35629.csv b/data/vul_id/CVE/2020/35/CVE-2020-35629/CVE-2020-35629.csv index a6d956267dd7c97..7c5a858625158ae 100644 --- a/data/vul_id/CVE/2020/35/CVE-2020-35629/CVE-2020-35629.csv +++ b/data/vul_id/CVE/2020/35/CVE-2020-35629/CVE-2020-35629.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-35629,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-35629,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-35629,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-35629,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-35629,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-35629,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/35/CVE-2020-35630/CVE-2020-35630.csv b/data/vul_id/CVE/2020/35/CVE-2020-35630/CVE-2020-35630.csv index 883d2e5d53e9247..09524978f3908f4 100644 --- a/data/vul_id/CVE/2020/35/CVE-2020-35630/CVE-2020-35630.csv +++ b/data/vul_id/CVE/2020/35/CVE-2020-35630/CVE-2020-35630.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-35630,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-35630,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-35630,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-35630,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-35630,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-35630,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/35/CVE-2020-35631/CVE-2020-35631.csv b/data/vul_id/CVE/2020/35/CVE-2020-35631/CVE-2020-35631.csv index 8f5d8d9e1951fc2..bb2e0ea77029796 100644 --- a/data/vul_id/CVE/2020/35/CVE-2020-35631/CVE-2020-35631.csv +++ b/data/vul_id/CVE/2020/35/CVE-2020-35631/CVE-2020-35631.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-35631,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-35631,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-35631,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-35631,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-35631,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-35631,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/35/CVE-2020-35632/CVE-2020-35632.csv b/data/vul_id/CVE/2020/35/CVE-2020-35632/CVE-2020-35632.csv index c4987750599c7a9..162ef13d4f39aaf 100644 --- a/data/vul_id/CVE/2020/35/CVE-2020-35632/CVE-2020-35632.csv +++ b/data/vul_id/CVE/2020/35/CVE-2020-35632/CVE-2020-35632.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-35632,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-35632,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-35632,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-35632,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-35632,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-35632,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/35/CVE-2020-35635/CVE-2020-35635.csv b/data/vul_id/CVE/2020/35/CVE-2020-35635/CVE-2020-35635.csv index cc7c58e50d96a1e..afc40bdb588807f 100644 --- a/data/vul_id/CVE/2020/35/CVE-2020-35635/CVE-2020-35635.csv +++ b/data/vul_id/CVE/2020/35/CVE-2020-35635/CVE-2020-35635.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-35635,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-35635,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-35635,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-35635,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-35635,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-35635,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/35/CVE-2020-35636/CVE-2020-35636.csv b/data/vul_id/CVE/2020/35/CVE-2020-35636/CVE-2020-35636.csv index 10d998ad2e067b6..79273551b86b376 100644 --- a/data/vul_id/CVE/2020/35/CVE-2020-35636/CVE-2020-35636.csv +++ b/data/vul_id/CVE/2020/35/CVE-2020-35636/CVE-2020-35636.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-35636,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-35636,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-35636,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-35636,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-35636,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-35636,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/35/CVE-2020-3566/CVE-2020-3566.csv b/data/vul_id/CVE/2020/35/CVE-2020-3566/CVE-2020-3566.csv index 0bdec95d43ae0b3..5c3dc4fa3dc1bac 100644 --- a/data/vul_id/CVE/2020/35/CVE-2020-3566/CVE-2020-3566.csv +++ b/data/vul_id/CVE/2020/35/CVE-2020-3566/CVE-2020-3566.csv @@ -8,7 +8,7 @@ CVE-2020-3566,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2020-3566,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2020-3566,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-3566,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-3566,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-3566,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-3566,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-3566,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2020-3566,0.00053792,https://github.com/ibojanova/BF,ibojanova/BF,517767839 diff --git a/data/vul_id/CVE/2020/35/CVE-2020-35669/CVE-2020-35669.csv b/data/vul_id/CVE/2020/35/CVE-2020-35669/CVE-2020-35669.csv index 1d4fe0fc086af94..bc47ce7c9050b53 100644 --- a/data/vul_id/CVE/2020/35/CVE-2020-35669/CVE-2020-35669.csv +++ b/data/vul_id/CVE/2020/35/CVE-2020-35669/CVE-2020-35669.csv @@ -5,8 +5,8 @@ CVE-2020-35669,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-35669,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-35669,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-35669,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-35669,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-35669,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-35669,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-35669,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-35669,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-35669,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-35669,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/35/CVE-2020-35674/CVE-2020-35674.csv b/data/vul_id/CVE/2020/35/CVE-2020-35674/CVE-2020-35674.csv index 4bec5a9f6c06968..260eb44ac802fb7 100644 --- a/data/vul_id/CVE/2020/35/CVE-2020-35674/CVE-2020-35674.csv +++ b/data/vul_id/CVE/2020/35/CVE-2020-35674/CVE-2020-35674.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-35674,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-35674,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-35674,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-35674,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-35674,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2020-35674,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2020/35/CVE-2020-35675/CVE-2020-35675.csv b/data/vul_id/CVE/2020/35/CVE-2020-35675/CVE-2020-35675.csv index 1c6bd78f8e6c1fa..bd082e04bd48d68 100644 --- a/data/vul_id/CVE/2020/35/CVE-2020-35675/CVE-2020-35675.csv +++ b/data/vul_id/CVE/2020/35/CVE-2020-35675/CVE-2020-35675.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-35675,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-35675,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-35675,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-35675,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-35675,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2020-35675,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2020/35/CVE-2020-35682/CVE-2020-35682.csv b/data/vul_id/CVE/2020/35/CVE-2020-35682/CVE-2020-35682.csv index d5ef215ba610d97..8fb783858a942b8 100644 --- a/data/vul_id/CVE/2020/35/CVE-2020-35682/CVE-2020-35682.csv +++ b/data/vul_id/CVE/2020/35/CVE-2020-35682/CVE-2020-35682.csv @@ -5,8 +5,8 @@ CVE-2020-35682,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-35682,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-35682,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-35682,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-35682,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-35682,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-35682,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-35682,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-35682,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-35682,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-35682,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/35/CVE-2020-3569/CVE-2020-3569.csv b/data/vul_id/CVE/2020/35/CVE-2020-3569/CVE-2020-3569.csv index 8f49c3bb886e4e2..dceeae71f58b0db 100644 --- a/data/vul_id/CVE/2020/35/CVE-2020-3569/CVE-2020-3569.csv +++ b/data/vul_id/CVE/2020/35/CVE-2020-3569/CVE-2020-3569.csv @@ -7,7 +7,7 @@ CVE-2020-3569,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2020-3569,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2020-3569,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-3569,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-3569,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-3569,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-3569,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-3569,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2020-3569,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2020/35/CVE-2020-35713/CVE-2020-35713.csv b/data/vul_id/CVE/2020/35/CVE-2020-35713/CVE-2020-35713.csv index b11ecb51436ad91..59ce8eafcd50e24 100644 --- a/data/vul_id/CVE/2020/35/CVE-2020-35713/CVE-2020-35713.csv +++ b/data/vul_id/CVE/2020/35/CVE-2020-35713/CVE-2020-35713.csv @@ -17,8 +17,8 @@ CVE-2020-35713,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-35713,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-35713,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-35713,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-35713,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-35713,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-35713,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-35713,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-35713,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-35713,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-35713,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2020/35/CVE-2020-35717/CVE-2020-35717.csv b/data/vul_id/CVE/2020/35/CVE-2020-35717/CVE-2020-35717.csv index c0cfafde3246ed3..88d2c04f56e4a52 100644 --- a/data/vul_id/CVE/2020/35/CVE-2020-35717/CVE-2020-35717.csv +++ b/data/vul_id/CVE/2020/35/CVE-2020-35717/CVE-2020-35717.csv @@ -5,11 +5,11 @@ CVE-2020-35717,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-35717,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-35717,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-35717,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-35717,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-35717,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-35717,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-35717,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-35717,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-35717,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-35717,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-35717,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-35717,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-35717,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-35717,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/35/CVE-2020-35728/CVE-2020-35728.csv b/data/vul_id/CVE/2020/35/CVE-2020-35728/CVE-2020-35728.csv index 63c50c0d8287569..80b76de1b565c42 100644 --- a/data/vul_id/CVE/2020/35/CVE-2020-35728/CVE-2020-35728.csv +++ b/data/vul_id/CVE/2020/35/CVE-2020-35728/CVE-2020-35728.csv @@ -11,12 +11,12 @@ CVE-2020-35728,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-35728,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-35728,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-35728,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-35728,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-35728,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-35728,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-35728,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-35728,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-35728,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-35728,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-35728,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-35728,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-35728,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-35728,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-35728,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2020/35/CVE-2020-35729/CVE-2020-35729.csv b/data/vul_id/CVE/2020/35/CVE-2020-35729/CVE-2020-35729.csv index 60f49a5f519bd2e..92ecf1a6ed9af74 100644 --- a/data/vul_id/CVE/2020/35/CVE-2020-35729/CVE-2020-35729.csv +++ b/data/vul_id/CVE/2020/35/CVE-2020-35729/CVE-2020-35729.csv @@ -70,8 +70,8 @@ CVE-2020-35729,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2020-35729,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-35729,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-35729,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-35729,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-35729,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-35729,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-35729,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-35729,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-35729,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2020-35729,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/35/CVE-2020-35730/CVE-2020-35730.csv b/data/vul_id/CVE/2020/35/CVE-2020-35730/CVE-2020-35730.csv index eca1089bc248239..c801b0ee5e0a07e 100644 --- a/data/vul_id/CVE/2020/35/CVE-2020-35730/CVE-2020-35730.csv +++ b/data/vul_id/CVE/2020/35/CVE-2020-35730/CVE-2020-35730.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-35730,0.50000000,https://github.com/pentesttoolscom/roundcube-cve-2021-44026,pentesttoolscom/roundcube-cve-2021-44026,718579909 CVE-2020-35730,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-35730,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-35730,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-35730,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-35730,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-35730,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2020-35730,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2020/35/CVE-2020-35749/CVE-2020-35749.csv b/data/vul_id/CVE/2020/35/CVE-2020-35749/CVE-2020-35749.csv index 4d17ffa981fc52d..b7f622e6e39b625 100644 --- a/data/vul_id/CVE/2020/35/CVE-2020-35749/CVE-2020-35749.csv +++ b/data/vul_id/CVE/2020/35/CVE-2020-35749/CVE-2020-35749.csv @@ -19,8 +19,8 @@ CVE-2020-35749,0.00026406,https://github.com/hahwul/mad-metasploit,hahwul/mad-me CVE-2020-35749,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-35749,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-35749,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-35749,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-35749,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-35749,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-35749,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-35749,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-35749,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2020-35749,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/35/CVE-2020-35753/CVE-2020-35753.csv b/data/vul_id/CVE/2020/35/CVE-2020-35753/CVE-2020-35753.csv index 11d4b5fff5b1cc1..5145da84b8dac70 100644 --- a/data/vul_id/CVE/2020/35/CVE-2020-35753/CVE-2020-35753.csv +++ b/data/vul_id/CVE/2020/35/CVE-2020-35753/CVE-2020-35753.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-35753,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-35753,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-35753,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-35753,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-35753,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-35753,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/35/CVE-2020-35785/CVE-2020-35785.csv b/data/vul_id/CVE/2020/35/CVE-2020-35785/CVE-2020-35785.csv index 75909e60c89787a..1317590c83d1bfa 100644 --- a/data/vul_id/CVE/2020/35/CVE-2020-35785/CVE-2020-35785.csv +++ b/data/vul_id/CVE/2020/35/CVE-2020-35785/CVE-2020-35785.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-35785,0.07142857,https://github.com/Alonzozzz/alonzzzo,Alonzozzz/alonzzzo,462035961 CVE-2020-35785,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-35785,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-35785,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-35785,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-35785,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-35785,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-35785,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/35/CVE-2020-3580/CVE-2020-3580.csv b/data/vul_id/CVE/2020/35/CVE-2020-3580/CVE-2020-3580.csv index fe25865030a1bbb..d25dd497f9ccb86 100644 --- a/data/vul_id/CVE/2020/35/CVE-2020-3580/CVE-2020-3580.csv +++ b/data/vul_id/CVE/2020/35/CVE-2020-3580/CVE-2020-3580.csv @@ -20,7 +20,7 @@ CVE-2020-3580,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2020-3580,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2020-3580,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-3580,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-3580,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-3580,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-3580,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-3580,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2020-3580,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -40,13 +40,13 @@ CVE-2020-3580,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-3580,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-3580,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-3580,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-3580,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-3580,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-3580,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-3580,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-3580,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-3580,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-3580,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-3580,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-3580,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-3580,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-3580,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2020-3580,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-3580,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/35/CVE-2020-35846/CVE-2020-35846.csv b/data/vul_id/CVE/2020/35/CVE-2020-35846/CVE-2020-35846.csv index e25390833356bac..0af2037cb73a166 100644 --- a/data/vul_id/CVE/2020/35/CVE-2020-35846/CVE-2020-35846.csv +++ b/data/vul_id/CVE/2020/35/CVE-2020-35846/CVE-2020-35846.csv @@ -61,8 +61,8 @@ CVE-2020-35846,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2020-35846,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-35846,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-35846,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-35846,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-35846,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-35846,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-35846,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-35846,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-35846,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-35846,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2020/35/CVE-2020-35847/CVE-2020-35847.csv b/data/vul_id/CVE/2020/35/CVE-2020-35847/CVE-2020-35847.csv index b8b95cc860d8444..749c676f03fc063 100644 --- a/data/vul_id/CVE/2020/35/CVE-2020-35847/CVE-2020-35847.csv +++ b/data/vul_id/CVE/2020/35/CVE-2020-35847/CVE-2020-35847.csv @@ -59,8 +59,8 @@ CVE-2020-35847,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2020-35847,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-35847,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-35847,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-35847,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-35847,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-35847,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-35847,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-35847,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-35847,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-35847,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2020/35/CVE-2020-35848/CVE-2020-35848.csv b/data/vul_id/CVE/2020/35/CVE-2020-35848/CVE-2020-35848.csv index 64c8c636f980e58..33d87d14050a69f 100644 --- a/data/vul_id/CVE/2020/35/CVE-2020-35848/CVE-2020-35848.csv +++ b/data/vul_id/CVE/2020/35/CVE-2020-35848/CVE-2020-35848.csv @@ -15,8 +15,8 @@ CVE-2020-35848,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-35848,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-35848,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-35848,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-35848,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-35848,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-35848,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-35848,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-35848,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-35848,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2020-35848,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 diff --git a/data/vul_id/CVE/2020/35/CVE-2020-35895/CVE-2020-35895.csv b/data/vul_id/CVE/2020/35/CVE-2020-35895/CVE-2020-35895.csv index 101a8c5926b0b03..19f5070600370d0 100644 --- a/data/vul_id/CVE/2020/35/CVE-2020-35895/CVE-2020-35895.csv +++ b/data/vul_id/CVE/2020/35/CVE-2020-35895/CVE-2020-35895.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-35895,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-35895,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-35895,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-35895,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-35895,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-35895,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/35/CVE-2020-35896/CVE-2020-35896.csv b/data/vul_id/CVE/2020/35/CVE-2020-35896/CVE-2020-35896.csv index 311a9da22f5c00f..a9493c2ddb9e1b9 100644 --- a/data/vul_id/CVE/2020/35/CVE-2020-35896/CVE-2020-35896.csv +++ b/data/vul_id/CVE/2020/35/CVE-2020-35896/CVE-2020-35896.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-35896,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-35896,Live-Hack-CVE/CVE-2020-35896,582819248 CVE-2020-35896,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-35896,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-35896,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-35896,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-35896,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-35896,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/35/CVE-2020-35992/CVE-2020-35992.csv b/data/vul_id/CVE/2020/35/CVE-2020-35992/CVE-2020-35992.csv index 494a70849cc2b15..7d3218bad95bb75 100644 --- a/data/vul_id/CVE/2020/35/CVE-2020-35992/CVE-2020-35992.csv +++ b/data/vul_id/CVE/2020/35/CVE-2020-35992/CVE-2020-35992.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-35992,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-35992,Live-Hack-CVE/CVE-2020-35992,583525607 CVE-2020-35992,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-35992,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-35992,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-35992,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-35992,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2020-35992,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/36/CVE-2020-36002/CVE-2020-36002.csv b/data/vul_id/CVE/2020/36/CVE-2020-36002/CVE-2020-36002.csv index 1e851285e744a6f..f4d952a53a4b1fa 100644 --- a/data/vul_id/CVE/2020/36/CVE-2020-36002/CVE-2020-36002.csv +++ b/data/vul_id/CVE/2020/36/CVE-2020-36002/CVE-2020-36002.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-36002,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-36002,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-36002,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-36002,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-36002,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-36002,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2020/36/CVE-2020-36079/CVE-2020-36079.csv b/data/vul_id/CVE/2020/36/CVE-2020-36079/CVE-2020-36079.csv index bf68782a5a68e7e..9ec5d509cda7219 100644 --- a/data/vul_id/CVE/2020/36/CVE-2020-36079/CVE-2020-36079.csv +++ b/data/vul_id/CVE/2020/36/CVE-2020-36079/CVE-2020-36079.csv @@ -6,8 +6,8 @@ CVE-2020-36079,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-36079,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-36079,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-36079,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-36079,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-36079,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-36079,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-36079,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-36079,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-36079,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-36079,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/36/CVE-2020-36109/CVE-2020-36109.csv b/data/vul_id/CVE/2020/36/CVE-2020-36109/CVE-2020-36109.csv index 8b8351c7727d0c8..8fefbf8360484bf 100644 --- a/data/vul_id/CVE/2020/36/CVE-2020-36109/CVE-2020-36109.csv +++ b/data/vul_id/CVE/2020/36/CVE-2020-36109/CVE-2020-36109.csv @@ -6,12 +6,12 @@ CVE-2020-36109,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-36109,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-36109,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-36109,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-36109,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-36109,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-36109,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-36109,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-36109,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-36109,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-36109,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-36109,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-36109,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-36109,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-36109,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-36109,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/36/CVE-2020-36178/CVE-2020-36178.csv b/data/vul_id/CVE/2020/36/CVE-2020-36178/CVE-2020-36178.csv index 943b3ec5e76d6ab..9181d91208dd3c9 100644 --- a/data/vul_id/CVE/2020/36/CVE-2020-36178/CVE-2020-36178.csv +++ b/data/vul_id/CVE/2020/36/CVE-2020-36178/CVE-2020-36178.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-36178,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC-,winterwolf32/CVE-S---Penetration_Testing_POC-,452625927 CVE-2020-36178,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2020-36178,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2020-36178,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2020-36178,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-36178,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-36178,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2020/36/CVE-2020-36179/CVE-2020-36179.csv b/data/vul_id/CVE/2020/36/CVE-2020-36179/CVE-2020-36179.csv index 338f3a7c8077038..31a4e26e1b235f0 100644 --- a/data/vul_id/CVE/2020/36/CVE-2020-36179/CVE-2020-36179.csv +++ b/data/vul_id/CVE/2020/36/CVE-2020-36179/CVE-2020-36179.csv @@ -9,19 +9,19 @@ CVE-2020-36179,0.00281690,https://github.com/zerodayjoker/zerodayjoker.github.io CVE-2020-36179,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC-,winterwolf32/CVE-S---Penetration_Testing_POC-,452625927 CVE-2020-36179,0.00183486,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2020-36179,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2020-36179,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2020-36179,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2020-36179,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-36179,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-36179,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-36179,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-36179,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-36179,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-36179,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-36179,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-36179,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-36179,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-36179,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-36179,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-36179,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-36179,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-36179,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-36179,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-36179,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-36179,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/36/CVE-2020-3618/CVE-2020-3618.csv b/data/vul_id/CVE/2020/36/CVE-2020-3618/CVE-2020-3618.csv index bc5e0821ad1bf6c..30d0e1830230635 100644 --- a/data/vul_id/CVE/2020/36/CVE-2020-3618/CVE-2020-3618.csv +++ b/data/vul_id/CVE/2020/36/CVE-2020-3618/CVE-2020-3618.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-3618,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-3618,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-3618,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-3618,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-3618,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-3618,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/36/CVE-2020-36180/CVE-2020-36180.csv b/data/vul_id/CVE/2020/36/CVE-2020-36180/CVE-2020-36180.csv index 6bafdd574ad4076..388891697a57313 100644 --- a/data/vul_id/CVE/2020/36/CVE-2020-36180/CVE-2020-36180.csv +++ b/data/vul_id/CVE/2020/36/CVE-2020-36180/CVE-2020-36180.csv @@ -8,7 +8,7 @@ CVE-2020-36180,0.00183486,https://github.com/Threekiii/Vulnerability-Wiki,Threek CVE-2020-36180,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-36180,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-36180,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-36180,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-36180,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-36180,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-36180,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-36180,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/36/CVE-2020-36181/CVE-2020-36181.csv b/data/vul_id/CVE/2020/36/CVE-2020-36181/CVE-2020-36181.csv index b7122ef4a2804b1..17f60e70cfeca60 100644 --- a/data/vul_id/CVE/2020/36/CVE-2020-36181/CVE-2020-36181.csv +++ b/data/vul_id/CVE/2020/36/CVE-2020-36181/CVE-2020-36181.csv @@ -8,7 +8,7 @@ CVE-2020-36181,0.00183486,https://github.com/Threekiii/Vulnerability-Wiki,Threek CVE-2020-36181,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-36181,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-36181,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-36181,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-36181,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-36181,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-36181,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-36181,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/36/CVE-2020-36182/CVE-2020-36182.csv b/data/vul_id/CVE/2020/36/CVE-2020-36182/CVE-2020-36182.csv index 5044ce8c0939c20..476138f4bbb1770 100644 --- a/data/vul_id/CVE/2020/36/CVE-2020-36182/CVE-2020-36182.csv +++ b/data/vul_id/CVE/2020/36/CVE-2020-36182/CVE-2020-36182.csv @@ -8,7 +8,7 @@ CVE-2020-36182,0.00183486,https://github.com/Threekiii/Vulnerability-Wiki,Threek CVE-2020-36182,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-36182,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-36182,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-36182,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-36182,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-36182,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-36182,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-36182,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/36/CVE-2020-36183/CVE-2020-36183.csv b/data/vul_id/CVE/2020/36/CVE-2020-36183/CVE-2020-36183.csv index 07a3dc20c7d73e5..ddb74fd0a28c7ca 100644 --- a/data/vul_id/CVE/2020/36/CVE-2020-36183/CVE-2020-36183.csv +++ b/data/vul_id/CVE/2020/36/CVE-2020-36183/CVE-2020-36183.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-36183,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-36183,Live-Hack-CVE/CVE-2020-36183,582194122 CVE-2020-36183,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-36183,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-36183,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-36183,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-36183,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-36183,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-36183,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2020/36/CVE-2020-36184/CVE-2020-36184.csv b/data/vul_id/CVE/2020/36/CVE-2020-36184/CVE-2020-36184.csv index 664c28aadb946ab..44cb1f3c31051ee 100644 --- a/data/vul_id/CVE/2020/36/CVE-2020-36184/CVE-2020-36184.csv +++ b/data/vul_id/CVE/2020/36/CVE-2020-36184/CVE-2020-36184.csv @@ -7,12 +7,12 @@ CVE-2020-36184,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-36184,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-36184,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-36184,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-36184,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-36184,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-36184,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-36184,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-36184,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-36184,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-36184,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-36184,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-36184,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-36184,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-36184,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-36184,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/36/CVE-2020-36185/CVE-2020-36185.csv b/data/vul_id/CVE/2020/36/CVE-2020-36185/CVE-2020-36185.csv index 28df5382ed1e746..ee8413c5fe0f553 100644 --- a/data/vul_id/CVE/2020/36/CVE-2020-36185/CVE-2020-36185.csv +++ b/data/vul_id/CVE/2020/36/CVE-2020-36185/CVE-2020-36185.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-36185,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-36185,Live-Hack-CVE/CVE-2020-36185,582194009 CVE-2020-36185,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-36185,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-36185,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-36185,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-36185,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-36185,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-36185,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2020/36/CVE-2020-36186/CVE-2020-36186.csv b/data/vul_id/CVE/2020/36/CVE-2020-36186/CVE-2020-36186.csv index 3e539524248e720..65e203352bd09f9 100644 --- a/data/vul_id/CVE/2020/36/CVE-2020-36186/CVE-2020-36186.csv +++ b/data/vul_id/CVE/2020/36/CVE-2020-36186/CVE-2020-36186.csv @@ -3,7 +3,7 @@ CVE-2020-36186,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-36186,Live-H CVE-2020-36186,0.00281690,https://github.com/zerodayjoker/zerodayjoker.github.io,zerodayjoker/zerodayjoker.github.io,482425702 CVE-2020-36186,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-36186,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-36186,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-36186,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-36186,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-36186,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-36186,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/36/CVE-2020-36187/CVE-2020-36187.csv b/data/vul_id/CVE/2020/36/CVE-2020-36187/CVE-2020-36187.csv index 1dbe363f01a2de0..4afafa7c0cf247b 100644 --- a/data/vul_id/CVE/2020/36/CVE-2020-36187/CVE-2020-36187.csv +++ b/data/vul_id/CVE/2020/36/CVE-2020-36187/CVE-2020-36187.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-36187,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-36187,Live-Hack-CVE/CVE-2020-36187,582193989 CVE-2020-36187,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-36187,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-36187,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-36187,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-36187,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-36187,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-36187,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2020/36/CVE-2020-36188/CVE-2020-36188.csv b/data/vul_id/CVE/2020/36/CVE-2020-36188/CVE-2020-36188.csv index b1ee4b8111e639c..baa4a82764f6070 100644 --- a/data/vul_id/CVE/2020/36/CVE-2020-36188/CVE-2020-36188.csv +++ b/data/vul_id/CVE/2020/36/CVE-2020-36188/CVE-2020-36188.csv @@ -8,12 +8,12 @@ CVE-2020-36188,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-36188,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-36188,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-36188,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-36188,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-36188,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-36188,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-36188,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-36188,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-36188,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-36188,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-36188,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-36188,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-36188,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-36188,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-36188,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/36/CVE-2020-36193/CVE-2020-36193.csv b/data/vul_id/CVE/2020/36/CVE-2020-36193/CVE-2020-36193.csv index 8915d6955a7c68a..ee109219737f4de 100644 --- a/data/vul_id/CVE/2020/36/CVE-2020-36193/CVE-2020-36193.csv +++ b/data/vul_id/CVE/2020/36/CVE-2020-36193/CVE-2020-36193.csv @@ -3,7 +3,7 @@ CVE-2020-36193,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2020-36193,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2020-36193,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-36193,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-36193,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-36193,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-36193,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-36193,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2020-36193,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 diff --git a/data/vul_id/CVE/2020/36/CVE-2020-36242/CVE-2020-36242.csv b/data/vul_id/CVE/2020/36/CVE-2020-36242/CVE-2020-36242.csv index 4b979866f1d4cc3..ee4e06e20f16ec5 100644 --- a/data/vul_id/CVE/2020/36/CVE-2020-36242/CVE-2020-36242.csv +++ b/data/vul_id/CVE/2020/36/CVE-2020-36242/CVE-2020-36242.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-36242,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-36242,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-36242,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-36242,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-36242,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-36242,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-36242,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2020/36/CVE-2020-36244/CVE-2020-36244.csv b/data/vul_id/CVE/2020/36/CVE-2020-36244/CVE-2020-36244.csv index 6f7453bc1833be0..86523600a062b40 100644 --- a/data/vul_id/CVE/2020/36/CVE-2020-36244/CVE-2020-36244.csv +++ b/data/vul_id/CVE/2020/36/CVE-2020-36244/CVE-2020-36244.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-36244,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-36244,Live-Hack-CVE/CVE-2020-36244,582796195 CVE-2020-36244,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-36244,Live-Hack-CVE/CVE-2020-36244,581433015 CVE-2020-36244,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-36244,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-36244,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-36244,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-36244,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-36244,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/36/CVE-2020-36287/CVE-2020-36287.csv b/data/vul_id/CVE/2020/36/CVE-2020-36287/CVE-2020-36287.csv index 305062d1461143f..bdaf526b30225bb 100644 --- a/data/vul_id/CVE/2020/36/CVE-2020-36287/CVE-2020-36287.csv +++ b/data/vul_id/CVE/2020/36/CVE-2020-36287/CVE-2020-36287.csv @@ -7,8 +7,8 @@ CVE-2020-36287,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2020-36287,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-36287,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-36287,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-36287,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-36287,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-36287,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-36287,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-36287,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-36287,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2020-36287,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/36/CVE-2020-36322/CVE-2020-36322.csv b/data/vul_id/CVE/2020/36/CVE-2020-36322/CVE-2020-36322.csv index 2e4729fba8d0208..a1816580c2fc394 100644 --- a/data/vul_id/CVE/2020/36/CVE-2020-36322/CVE-2020-36322.csv +++ b/data/vul_id/CVE/2020/36/CVE-2020-36322/CVE-2020-36322.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-36322,0.50000000,https://github.com/Live-Hack-CVE/CVE-2020-36322,Live-Hack-CVE/CVE-2020-36322,583194966 CVE-2020-36322,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-36322,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-36322,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-36322,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-36322,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-36322,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-36322,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/36/CVE-2020-36403/CVE-2020-36403.csv b/data/vul_id/CVE/2020/36/CVE-2020-36403/CVE-2020-36403.csv index 34207cd7c446aee..4c59cf8f7c47d98 100644 --- a/data/vul_id/CVE/2020/36/CVE-2020-36403/CVE-2020-36403.csv +++ b/data/vul_id/CVE/2020/36/CVE-2020-36403/CVE-2020-36403.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-36403,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-36403,Live-Hack-CVE/CVE-2020-36403,597177369 -CVE-2020-36403,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-36403,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-36403,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-36403,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-36403,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/36/CVE-2020-36430/CVE-2020-36430.csv b/data/vul_id/CVE/2020/36/CVE-2020-36430/CVE-2020-36430.csv index 26650c6d2739269..c0988a27e308947 100644 --- a/data/vul_id/CVE/2020/36/CVE-2020-36430/CVE-2020-36430.csv +++ b/data/vul_id/CVE/2020/36/CVE-2020-36430/CVE-2020-36430.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-36430,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-36430,Live-Hack-CVE/CVE-2020-36430,582759769 CVE-2020-36430,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-36430,Live-Hack-CVE/CVE-2020-36430,581382426 CVE-2020-36430,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-36430,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-36430,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-36430,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-36430,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-36430,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/36/CVE-2020-36518/CVE-2020-36518.csv b/data/vul_id/CVE/2020/36/CVE-2020-36518/CVE-2020-36518.csv index 9f4c0c885529c6c..d0c74296a224975 100644 --- a/data/vul_id/CVE/2020/36/CVE-2020-36518/CVE-2020-36518.csv +++ b/data/vul_id/CVE/2020/36/CVE-2020-36518/CVE-2020-36518.csv @@ -7,8 +7,8 @@ CVE-2020-36518,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRa CVE-2020-36518,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-36518,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-36518,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-36518,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-36518,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-36518,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-36518,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-36518,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-36518,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-36518,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/36/CVE-2020-36521/CVE-2020-36521.csv b/data/vul_id/CVE/2020/36/CVE-2020-36521/CVE-2020-36521.csv index 3e4977b7a3d692a..a82c35ccfbe4010 100644 --- a/data/vul_id/CVE/2020/36/CVE-2020-36521/CVE-2020-36521.csv +++ b/data/vul_id/CVE/2020/36/CVE-2020-36521/CVE-2020-36521.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-36521,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2020-36521,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-36521,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-36521,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-36521,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-36521,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-36521,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/36/CVE-2020-36559/CVE-2020-36559.csv b/data/vul_id/CVE/2020/36/CVE-2020-36559/CVE-2020-36559.csv index 786e3caef64b383..85d4123991b43d8 100644 --- a/data/vul_id/CVE/2020/36/CVE-2020-36559/CVE-2020-36559.csv +++ b/data/vul_id/CVE/2020/36/CVE-2020-36559/CVE-2020-36559.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-36559,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-36559,Live-Hack-CVE/CVE-2020-36559,586020379 CVE-2020-36559,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-36559,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-36559,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-36559,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-36559,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2020-36559,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2020/36/CVE-2020-36561/CVE-2020-36561.csv b/data/vul_id/CVE/2020/36/CVE-2020-36561/CVE-2020-36561.csv index 43693c4b863286e..a30e9d0edb91d06 100644 --- a/data/vul_id/CVE/2020/36/CVE-2020-36561/CVE-2020-36561.csv +++ b/data/vul_id/CVE/2020/36/CVE-2020-36561/CVE-2020-36561.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-36561,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-36561,Live-Hack-CVE/CVE-2020-36561,585810951 CVE-2020-36561,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-36561,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-36561,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-36561,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2020-36561,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-36561,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/36/CVE-2020-36562/CVE-2020-36562.csv b/data/vul_id/CVE/2020/36/CVE-2020-36562/CVE-2020-36562.csv index 12185fa4c200191..af90b59805df1ab 100644 --- a/data/vul_id/CVE/2020/36/CVE-2020-36562/CVE-2020-36562.csv +++ b/data/vul_id/CVE/2020/36/CVE-2020-36562/CVE-2020-36562.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-36562,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-36562,Live-Hack-CVE/CVE-2020-36562,586038775 CVE-2020-36562,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-36562,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-36562,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-36562,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-36562,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2020-36562,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2020/36/CVE-2020-36563/CVE-2020-36563.csv b/data/vul_id/CVE/2020/36/CVE-2020-36563/CVE-2020-36563.csv index 2ccfc998859d716..d1a14bfc06fbaa8 100644 --- a/data/vul_id/CVE/2020/36/CVE-2020-36563/CVE-2020-36563.csv +++ b/data/vul_id/CVE/2020/36/CVE-2020-36563/CVE-2020-36563.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-36563,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-36563,Live-Hack-CVE/CVE-2020-36563,586038726 CVE-2020-36563,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-36563,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-36563,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-36563,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-36563,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2020-36563,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2020/36/CVE-2020-36564/CVE-2020-36564.csv b/data/vul_id/CVE/2020/36/CVE-2020-36564/CVE-2020-36564.csv index 6b6ae46bf4f2a52..2318cb0d74eb649 100644 --- a/data/vul_id/CVE/2020/36/CVE-2020-36564/CVE-2020-36564.csv +++ b/data/vul_id/CVE/2020/36/CVE-2020-36564/CVE-2020-36564.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-36564,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-36564,Live-Hack-CVE/CVE-2020-36564,585810960 CVE-2020-36564,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-36564,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-36564,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-36564,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2020-36564,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-36564,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/36/CVE-2020-36567/CVE-2020-36567.csv b/data/vul_id/CVE/2020/36/CVE-2020-36567/CVE-2020-36567.csv index 1c286edea653916..e31549380417754 100644 --- a/data/vul_id/CVE/2020/36/CVE-2020-36567/CVE-2020-36567.csv +++ b/data/vul_id/CVE/2020/36/CVE-2020-36567/CVE-2020-36567.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-36567,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-36567,Live-Hack-CVE/CVE-2020-36567,585980195 CVE-2020-36567,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-36567,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-36567,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-36567,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-36567,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2020-36567,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2020/36/CVE-2020-36569/CVE-2020-36569.csv b/data/vul_id/CVE/2020/36/CVE-2020-36569/CVE-2020-36569.csv index e62fade815770da..6d9a7bd616ad480 100644 --- a/data/vul_id/CVE/2020/36/CVE-2020-36569/CVE-2020-36569.csv +++ b/data/vul_id/CVE/2020/36/CVE-2020-36569/CVE-2020-36569.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-36569,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-36569,Live-Hack-CVE/CVE-2020-36569,585810923 CVE-2020-36569,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-36569,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-36569,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-36569,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-36569,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2020-36569,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2020/36/CVE-2020-36600/CVE-2020-36600.csv b/data/vul_id/CVE/2020/36/CVE-2020-36600/CVE-2020-36600.csv index 1c325f7fa610858..037ee768dba2b55 100644 --- a/data/vul_id/CVE/2020/36/CVE-2020-36600/CVE-2020-36600.csv +++ b/data/vul_id/CVE/2020/36/CVE-2020-36600/CVE-2020-36600.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-36600,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-36600,Live-Hack-CVE/CVE-2020-36600,583385418 CVE-2020-36600,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-36600,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-36600,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-36600,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-36600,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-36600,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/36/CVE-2020-36601/CVE-2020-36601.csv b/data/vul_id/CVE/2020/36/CVE-2020-36601/CVE-2020-36601.csv index afe022a7fa93e19..81bd782e389c6d1 100644 --- a/data/vul_id/CVE/2020/36/CVE-2020-36601/CVE-2020-36601.csv +++ b/data/vul_id/CVE/2020/36/CVE-2020-36601/CVE-2020-36601.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-36601,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-36601,Live-Hack-CVE/CVE-2020-36601,583385400 CVE-2020-36601,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-36601,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-36601,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-36601,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-36601,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-36601,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/36/CVE-2020-36602/CVE-2020-36602.csv b/data/vul_id/CVE/2020/36/CVE-2020-36602/CVE-2020-36602.csv index 9cf60dab7df51ff..fdcb58e77525173 100644 --- a/data/vul_id/CVE/2020/36/CVE-2020-36602/CVE-2020-36602.csv +++ b/data/vul_id/CVE/2020/36/CVE-2020-36602/CVE-2020-36602.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-36602,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-36602,Live-Hack-CVE/CVE-2020-36602,583359653 CVE-2020-36602,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-36602,Live-Hack-CVE/CVE-2020-36602,582115519 CVE-2020-36602,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-36602,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-36602,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-36602,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-36602,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-36602,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/36/CVE-2020-36603/CVE-2020-36603.csv b/data/vul_id/CVE/2020/36/CVE-2020-36603/CVE-2020-36603.csv index 820e29817ddace8..efb3de753832a46 100644 --- a/data/vul_id/CVE/2020/36/CVE-2020-36603/CVE-2020-36603.csv +++ b/data/vul_id/CVE/2020/36/CVE-2020-36603/CVE-2020-36603.csv @@ -4,8 +4,8 @@ CVE-2020-36603,0.01923077,https://github.com/hsheric0210/SharpKernel,hsheric0210 CVE-2020-36603,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-36603,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-36603,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-36603,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-36603,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-36603,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-36603,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-36603,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2020-36603,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-36603,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/36/CVE-2020-36607/CVE-2020-36607.csv b/data/vul_id/CVE/2020/36/CVE-2020-36607/CVE-2020-36607.csv index 6bf2b7ab3b8a0a3..b79e04780528a47 100644 --- a/data/vul_id/CVE/2020/36/CVE-2020-36607/CVE-2020-36607.csv +++ b/data/vul_id/CVE/2020/36/CVE-2020-36607/CVE-2020-36607.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-36607,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-36607,Live-Hack-CVE/CVE-2020-36607,581303513 CVE-2020-36607,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-36607,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-36607,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-36607,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2020-36607,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-36607,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/36/CVE-2020-36608/CVE-2020-36608.csv b/data/vul_id/CVE/2020/36/CVE-2020-36608/CVE-2020-36608.csv index 112286fe71339db..765d53ef3af8f9a 100644 --- a/data/vul_id/CVE/2020/36/CVE-2020-36608/CVE-2020-36608.csv +++ b/data/vul_id/CVE/2020/36/CVE-2020-36608/CVE-2020-36608.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-36608,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-36608,Live-Hack-CVE/CVE-2020-36608,581688796 CVE-2020-36608,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-36608,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-36608,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-36608,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-36608,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-36608,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/36/CVE-2020-36611/CVE-2020-36611.csv b/data/vul_id/CVE/2020/36/CVE-2020-36611/CVE-2020-36611.csv index a6e4896f7811a57..f85f79802291bcb 100644 --- a/data/vul_id/CVE/2020/36/CVE-2020-36611/CVE-2020-36611.csv +++ b/data/vul_id/CVE/2020/36/CVE-2020-36611/CVE-2020-36611.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-36611,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-36611,Live-Hack-CVE/CVE-2020-36611,589886219 CVE-2020-36611,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-36611,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-36611,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-36611,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-36611,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2020-36611,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2020/36/CVE-2020-36617/CVE-2020-36617.csv b/data/vul_id/CVE/2020/36/CVE-2020-36617/CVE-2020-36617.csv index 16fec83c459b9ba..975d8864503b1db 100644 --- a/data/vul_id/CVE/2020/36/CVE-2020-36617/CVE-2020-36617.csv +++ b/data/vul_id/CVE/2020/36/CVE-2020-36617/CVE-2020-36617.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-36617,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-36617,Live-Hack-CVE/CVE-2020-36617,582616100 CVE-2020-36617,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-36617,Live-Hack-CVE/CVE-2020-36617,581303412 CVE-2020-36617,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-36617,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-36617,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-36617,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-36617,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2020-36617,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2020/36/CVE-2020-36624/CVE-2020-36624.csv b/data/vul_id/CVE/2020/36/CVE-2020-36624/CVE-2020-36624.csv index 318d55743489243..84a201621df3b64 100644 --- a/data/vul_id/CVE/2020/36/CVE-2020-36624/CVE-2020-36624.csv +++ b/data/vul_id/CVE/2020/36/CVE-2020-36624/CVE-2020-36624.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-36624,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-36624,Live-Hack-CVE/CVE-2020-36624,582581333 CVE-2020-36624,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-36624,Live-Hack-CVE/CVE-2020-36624,581153532 CVE-2020-36624,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-36624,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-36624,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-36624,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-36624,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2020-36624,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2020/36/CVE-2020-36625/CVE-2020-36625.csv b/data/vul_id/CVE/2020/36/CVE-2020-36625/CVE-2020-36625.csv index 26c3b05cc2ed99b..4659c24317ede5c 100644 --- a/data/vul_id/CVE/2020/36/CVE-2020-36625/CVE-2020-36625.csv +++ b/data/vul_id/CVE/2020/36/CVE-2020-36625/CVE-2020-36625.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-36625,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-36625,Live-Hack-CVE/CVE-2020-36625,582615315 CVE-2020-36625,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-36625,Live-Hack-CVE/CVE-2020-36625,581153604 CVE-2020-36625,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-36625,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-36625,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-36625,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-36625,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2020-36625,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2020/36/CVE-2020-36626/CVE-2020-36626.csv b/data/vul_id/CVE/2020/36/CVE-2020-36626/CVE-2020-36626.csv index d1701970ff16c9c..39c821c6fe71988 100644 --- a/data/vul_id/CVE/2020/36/CVE-2020-36626/CVE-2020-36626.csv +++ b/data/vul_id/CVE/2020/36/CVE-2020-36626/CVE-2020-36626.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-36626,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-36626,Live-Hack-CVE/CVE-2020-36626,588639274 CVE-2020-36626,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-36626,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-36626,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-36626,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-36626,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2020-36626,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2020/36/CVE-2020-36627/CVE-2020-36627.csv b/data/vul_id/CVE/2020/36/CVE-2020-36627/CVE-2020-36627.csv index 4cdaaef3f043a66..f25e4a82b349137 100644 --- a/data/vul_id/CVE/2020/36/CVE-2020-36627/CVE-2020-36627.csv +++ b/data/vul_id/CVE/2020/36/CVE-2020-36627/CVE-2020-36627.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-36627,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-36627,Live-Hack-CVE/CVE-2020-36627,582580174 CVE-2020-36627,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-36627,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-36627,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-36627,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-36627,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2020-36627,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2020/36/CVE-2020-36628/CVE-2020-36628.csv b/data/vul_id/CVE/2020/36/CVE-2020-36628/CVE-2020-36628.csv index 817cd1497147958..071227a3aacb8ad 100644 --- a/data/vul_id/CVE/2020/36/CVE-2020-36628/CVE-2020-36628.csv +++ b/data/vul_id/CVE/2020/36/CVE-2020-36628/CVE-2020-36628.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-36628,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-36628,Live-Hack-CVE/CVE-2020-36628,582580188 CVE-2020-36628,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-36628,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-36628,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-36628,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-36628,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2020-36628,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2020/36/CVE-2020-36629/CVE-2020-36629.csv b/data/vul_id/CVE/2020/36/CVE-2020-36629/CVE-2020-36629.csv index c6b764b4b701f82..488a002dea4714e 100644 --- a/data/vul_id/CVE/2020/36/CVE-2020-36629/CVE-2020-36629.csv +++ b/data/vul_id/CVE/2020/36/CVE-2020-36629/CVE-2020-36629.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-36629,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-36629,Live-Hack-CVE/CVE-2020-36629,582580204 CVE-2020-36629,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-36629,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-36629,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-36629,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2020-36629,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-36629,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/36/CVE-2020-36630/CVE-2020-36630.csv b/data/vul_id/CVE/2020/36/CVE-2020-36630/CVE-2020-36630.csv index e52deddd6ca593d..e86d2644cffc3c0 100644 --- a/data/vul_id/CVE/2020/36/CVE-2020-36630/CVE-2020-36630.csv +++ b/data/vul_id/CVE/2020/36/CVE-2020-36630/CVE-2020-36630.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-36630,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-36630,Live-Hack-CVE/CVE-2020-36630,582571583 CVE-2020-36630,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-36630,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-36630,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-36630,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-36630,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2020-36630,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2020/36/CVE-2020-36631/CVE-2020-36631.csv b/data/vul_id/CVE/2020/36/CVE-2020-36631/CVE-2020-36631.csv index ee821f8c5bff6c2..be345c71746c917 100644 --- a/data/vul_id/CVE/2020/36/CVE-2020-36631/CVE-2020-36631.csv +++ b/data/vul_id/CVE/2020/36/CVE-2020-36631/CVE-2020-36631.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-36631,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-36631,Live-Hack-CVE/CVE-2020-36631,582571650 CVE-2020-36631,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-36631,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-36631,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-36631,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-36631,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2020-36631,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2020/36/CVE-2020-36632/CVE-2020-36632.csv b/data/vul_id/CVE/2020/36/CVE-2020-36632/CVE-2020-36632.csv index 1952f185c70cd59..5a63dea385f6d37 100644 --- a/data/vul_id/CVE/2020/36/CVE-2020-36632/CVE-2020-36632.csv +++ b/data/vul_id/CVE/2020/36/CVE-2020-36632/CVE-2020-36632.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-36632,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-36632,Live-Hack-CVE/CVE-2020-36632,582571665 CVE-2020-36632,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-36632,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-36632,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-36632,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-36632,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2020-36632,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2020/36/CVE-2020-36633/CVE-2020-36633.csv b/data/vul_id/CVE/2020/36/CVE-2020-36633/CVE-2020-36633.csv index 47d7911f9a0da97..7b99d8d9e70f08b 100644 --- a/data/vul_id/CVE/2020/36/CVE-2020-36633/CVE-2020-36633.csv +++ b/data/vul_id/CVE/2020/36/CVE-2020-36633/CVE-2020-36633.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-36633,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-36633,Live-Hack-CVE/CVE-2020-36633,585899196 CVE-2020-36633,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-36633,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-36633,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-36633,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-36633,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2020-36633,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2020/36/CVE-2020-36634/CVE-2020-36634.csv b/data/vul_id/CVE/2020/36/CVE-2020-36634/CVE-2020-36634.csv index 482f1637e0fb0b6..7b9ee97cc373633 100644 --- a/data/vul_id/CVE/2020/36/CVE-2020-36634/CVE-2020-36634.csv +++ b/data/vul_id/CVE/2020/36/CVE-2020-36634/CVE-2020-36634.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-36634,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-36634,Live-Hack-CVE/CVE-2020-36634,585899208 CVE-2020-36634,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-36634,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-36634,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-36634,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-36634,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2020-36634,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2020/36/CVE-2020-36636/CVE-2020-36636.csv b/data/vul_id/CVE/2020/36/CVE-2020-36636/CVE-2020-36636.csv index 3054307e5d1aa96..4614d485069c144 100644 --- a/data/vul_id/CVE/2020/36/CVE-2020-36636/CVE-2020-36636.csv +++ b/data/vul_id/CVE/2020/36/CVE-2020-36636/CVE-2020-36636.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-36636,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-36636,Live-Hack-CVE/CVE-2020-36636,585810782 CVE-2020-36636,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-36636,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-36636,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-36636,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-36636,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2020-36636,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2020/36/CVE-2020-36637/CVE-2020-36637.csv b/data/vul_id/CVE/2020/36/CVE-2020-36637/CVE-2020-36637.csv index 59b2ec1075ff070..af24852c9b1a81f 100644 --- a/data/vul_id/CVE/2020/36/CVE-2020-36637/CVE-2020-36637.csv +++ b/data/vul_id/CVE/2020/36/CVE-2020-36637/CVE-2020-36637.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-36637,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-36637,Live-Hack-CVE/CVE-2020-36637,586070655 CVE-2020-36637,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-36637,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-36637,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-36637,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-36637,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2020-36637,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2020/36/CVE-2020-36638/CVE-2020-36638.csv b/data/vul_id/CVE/2020/36/CVE-2020-36638/CVE-2020-36638.csv index 7e425aede4a8909..4c78dab85ad66ab 100644 --- a/data/vul_id/CVE/2020/36/CVE-2020-36638/CVE-2020-36638.csv +++ b/data/vul_id/CVE/2020/36/CVE-2020-36638/CVE-2020-36638.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-36638,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-36638,Live-Hack-CVE/CVE-2020-36638,586070672 CVE-2020-36638,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-36638,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-36638,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-36638,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-36638,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2020-36638,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2020/36/CVE-2020-36639/CVE-2020-36639.csv b/data/vul_id/CVE/2020/36/CVE-2020-36639/CVE-2020-36639.csv index a017d8df9b4db3d..ad90c85d3281be3 100644 --- a/data/vul_id/CVE/2020/36/CVE-2020-36639/CVE-2020-36639.csv +++ b/data/vul_id/CVE/2020/36/CVE-2020-36639/CVE-2020-36639.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-36639,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-36639,Live-Hack-CVE/CVE-2020-36639,585138063 CVE-2020-36639,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2020-36639,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-36639,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-36639,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-36639,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-36639,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2020-36639,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2020/36/CVE-2020-36640/CVE-2020-36640.csv b/data/vul_id/CVE/2020/36/CVE-2020-36640/CVE-2020-36640.csv index dab9040150822db..f9262a8f74564e1 100644 --- a/data/vul_id/CVE/2020/36/CVE-2020-36640/CVE-2020-36640.csv +++ b/data/vul_id/CVE/2020/36/CVE-2020-36640/CVE-2020-36640.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-36640,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-36640,Live-Hack-CVE/CVE-2020-36640,585519259 CVE-2020-36640,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-36640,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-36640,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-36640,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-36640,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2020-36640,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2020/36/CVE-2020-36641/CVE-2020-36641.csv b/data/vul_id/CVE/2020/36/CVE-2020-36641/CVE-2020-36641.csv index bab87fc5a95a970..5d976b072ba538b 100644 --- a/data/vul_id/CVE/2020/36/CVE-2020-36641/CVE-2020-36641.csv +++ b/data/vul_id/CVE/2020/36/CVE-2020-36641/CVE-2020-36641.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-36641,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-36641,Live-Hack-CVE/CVE-2020-36641,585562003 CVE-2020-36641,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-36641,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-36641,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-36641,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-36641,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2020-36641,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2020/36/CVE-2020-36642/CVE-2020-36642.csv b/data/vul_id/CVE/2020/36/CVE-2020-36642/CVE-2020-36642.csv index 8312678b5ef6828..367bf1909f93ffc 100644 --- a/data/vul_id/CVE/2020/36/CVE-2020-36642/CVE-2020-36642.csv +++ b/data/vul_id/CVE/2020/36/CVE-2020-36642/CVE-2020-36642.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-36642,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-36642,Live-Hack-CVE/CVE-2020-36642,585937436 CVE-2020-36642,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-36642,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-36642,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-36642,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-36642,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2020-36642,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2020/36/CVE-2020-36643/CVE-2020-36643.csv b/data/vul_id/CVE/2020/36/CVE-2020-36643/CVE-2020-36643.csv index 16b9a71be355de3..f80ee2062c3a86a 100644 --- a/data/vul_id/CVE/2020/36/CVE-2020-36643/CVE-2020-36643.csv +++ b/data/vul_id/CVE/2020/36/CVE-2020-36643/CVE-2020-36643.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-36643,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-36643,Live-Hack-CVE/CVE-2020-36643,586038842 CVE-2020-36643,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-36643,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-36643,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-36643,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-36643,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2020-36643,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2020/36/CVE-2020-36644/CVE-2020-36644.csv b/data/vul_id/CVE/2020/36/CVE-2020-36644/CVE-2020-36644.csv index 21a6b8ed1d09633..48f9526db6b526f 100644 --- a/data/vul_id/CVE/2020/36/CVE-2020-36644/CVE-2020-36644.csv +++ b/data/vul_id/CVE/2020/36/CVE-2020-36644/CVE-2020-36644.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-36644,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-36644,Live-Hack-CVE/CVE-2020-36644,586226453 CVE-2020-36644,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-36644,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-36644,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-36644,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-36644,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2020-36644,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2020/36/CVE-2020-36645/CVE-2020-36645.csv b/data/vul_id/CVE/2020/36/CVE-2020-36645/CVE-2020-36645.csv index 1b98fc8c12ff425..c4cf9d66e7dfe77 100644 --- a/data/vul_id/CVE/2020/36/CVE-2020-36645/CVE-2020-36645.csv +++ b/data/vul_id/CVE/2020/36/CVE-2020-36645/CVE-2020-36645.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-36645,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-36645,Live-Hack-CVE/CVE-2020-36645,586363944 CVE-2020-36645,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-36645,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-36645,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-36645,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-36645,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2020-36645,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2020/36/CVE-2020-36646/CVE-2020-36646.csv b/data/vul_id/CVE/2020/36/CVE-2020-36646/CVE-2020-36646.csv index 63300f312383d1f..6824875a29cf45e 100644 --- a/data/vul_id/CVE/2020/36/CVE-2020-36646/CVE-2020-36646.csv +++ b/data/vul_id/CVE/2020/36/CVE-2020-36646/CVE-2020-36646.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-36646,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-36646,Live-Hack-CVE/CVE-2020-36646,586363912 CVE-2020-36646,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-36646,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-36646,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-36646,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-36646,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2020-36646,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2020/36/CVE-2020-36647/CVE-2020-36647.csv b/data/vul_id/CVE/2020/36/CVE-2020-36647/CVE-2020-36647.csv index 2b2f92ad6fc9cc1..95cf5e753502f8b 100644 --- a/data/vul_id/CVE/2020/36/CVE-2020-36647/CVE-2020-36647.csv +++ b/data/vul_id/CVE/2020/36/CVE-2020-36647/CVE-2020-36647.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-36647,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-36647,Live-Hack-CVE/CVE-2020-36647,586505742 CVE-2020-36647,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-36647,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-36647,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-36647,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-36647,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2020-36647,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2020/36/CVE-2020-36648/CVE-2020-36648.csv b/data/vul_id/CVE/2020/36/CVE-2020-36648/CVE-2020-36648.csv index 45292e160cfd4fd..7ad8779be991546 100644 --- a/data/vul_id/CVE/2020/36/CVE-2020-36648/CVE-2020-36648.csv +++ b/data/vul_id/CVE/2020/36/CVE-2020-36648/CVE-2020-36648.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-36648,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-36648,Live-Hack-CVE/CVE-2020-36648,586505763 CVE-2020-36648,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-36648,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-36648,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-36648,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-36648,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2020-36648,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2020/36/CVE-2020-36649/CVE-2020-36649.csv b/data/vul_id/CVE/2020/36/CVE-2020-36649/CVE-2020-36649.csv index de0a2b36450aa19..ee1e76c84123b7c 100644 --- a/data/vul_id/CVE/2020/36/CVE-2020-36649/CVE-2020-36649.csv +++ b/data/vul_id/CVE/2020/36/CVE-2020-36649/CVE-2020-36649.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-36649,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-36649,Live-Hack-CVE/CVE-2020-36649,590970500 -CVE-2020-36649,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-36649,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-36649,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-36649,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2020-36649,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2020/36/CVE-2020-36650/CVE-2020-36650.csv b/data/vul_id/CVE/2020/36/CVE-2020-36650/CVE-2020-36650.csv index 94fe577c03fec70..7dd288a3651788c 100644 --- a/data/vul_id/CVE/2020/36/CVE-2020-36650/CVE-2020-36650.csv +++ b/data/vul_id/CVE/2020/36/CVE-2020-36650/CVE-2020-36650.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-36650,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-36650,Live-Hack-CVE/CVE-2020-36650,587879591 CVE-2020-36650,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-36650,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-36650,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-36650,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-36650,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2020-36650,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2020/36/CVE-2020-36651/CVE-2020-36651.csv b/data/vul_id/CVE/2020/36/CVE-2020-36651/CVE-2020-36651.csv index 8904c6c8c40c1f7..e1ddbc35370b640 100644 --- a/data/vul_id/CVE/2020/36/CVE-2020-36651/CVE-2020-36651.csv +++ b/data/vul_id/CVE/2020/36/CVE-2020-36651/CVE-2020-36651.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-36651,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-36651,Live-Hack-CVE/CVE-2020-36651,593353226 -CVE-2020-36651,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-36651,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-36651,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-36651,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2020-36651,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2020/36/CVE-2020-36653/CVE-2020-36653.csv b/data/vul_id/CVE/2020/36/CVE-2020-36653/CVE-2020-36653.csv index ba654b2cdf9751e..be46f03c5995c08 100644 --- a/data/vul_id/CVE/2020/36/CVE-2020-36653/CVE-2020-36653.csv +++ b/data/vul_id/CVE/2020/36/CVE-2020-36653/CVE-2020-36653.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-36653,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-36653,Live-Hack-CVE/CVE-2020-36653,590428208 -CVE-2020-36653,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-36653,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-36653,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-36653,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2020-36653,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2020/36/CVE-2020-36654/CVE-2020-36654.csv b/data/vul_id/CVE/2020/36/CVE-2020-36654/CVE-2020-36654.csv index 64c08682cfe1e9c..8b01be985f6f66c 100644 --- a/data/vul_id/CVE/2020/36/CVE-2020-36654/CVE-2020-36654.csv +++ b/data/vul_id/CVE/2020/36/CVE-2020-36654/CVE-2020-36654.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-36654,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-36654,Live-Hack-CVE/CVE-2020-36654,590428229 -CVE-2020-36654,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-36654,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-36654,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-36654,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2020-36654,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2020/36/CVE-2020-36655/CVE-2020-36655.csv b/data/vul_id/CVE/2020/36/CVE-2020-36655/CVE-2020-36655.csv index 12761c99a72f977..478d0df0382da21 100644 --- a/data/vul_id/CVE/2020/36/CVE-2020-36655/CVE-2020-36655.csv +++ b/data/vul_id/CVE/2020/36/CVE-2020-36655/CVE-2020-36655.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-36655,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-36655,Live-Hack-CVE/CVE-2020-36655,591585199 -CVE-2020-36655,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-36655,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-36655,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-36655,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2020-36655,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2020/36/CVE-2020-36658/CVE-2020-36658.csv b/data/vul_id/CVE/2020/36/CVE-2020-36658/CVE-2020-36658.csv index ae536bc7b2f784c..3133264cf428363 100644 --- a/data/vul_id/CVE/2020/36/CVE-2020-36658/CVE-2020-36658.csv +++ b/data/vul_id/CVE/2020/36/CVE-2020-36658/CVE-2020-36658.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-36658,0.50000000,https://github.com/Live-Hack-CVE/CVE-2020-36658,Live-Hack-CVE/CVE-2020-36658,593918359 -CVE-2020-36658,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-36658,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-36658,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-36658,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2020-36658,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2020/36/CVE-2020-36659/CVE-2020-36659.csv b/data/vul_id/CVE/2020/36/CVE-2020-36659/CVE-2020-36659.csv index c8a4f23c4f7f9e2..1c62eede78c5b6a 100644 --- a/data/vul_id/CVE/2020/36/CVE-2020-36659/CVE-2020-36659.csv +++ b/data/vul_id/CVE/2020/36/CVE-2020-36659/CVE-2020-36659.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-36659,0.50000000,https://github.com/Live-Hack-CVE/CVE-2020-36659,Live-Hack-CVE/CVE-2020-36659,593918369 -CVE-2020-36659,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-36659,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-36659,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-36659,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2020-36659,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2020/36/CVE-2020-36660/CVE-2020-36660.csv b/data/vul_id/CVE/2020/36/CVE-2020-36660/CVE-2020-36660.csv index 55452b4ae342a83..b33027a14cc3bc5 100644 --- a/data/vul_id/CVE/2020/36/CVE-2020-36660/CVE-2020-36660.csv +++ b/data/vul_id/CVE/2020/36/CVE-2020-36660/CVE-2020-36660.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-36660,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-36660,Live-Hack-CVE/CVE-2020-36660,601843742 -CVE-2020-36660,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-36660,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-36660,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2020-36660,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2020-36660,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2020/36/CVE-2020-36661/CVE-2020-36661.csv b/data/vul_id/CVE/2020/36/CVE-2020-36661/CVE-2020-36661.csv index cf1ac0296eff2e7..b27439c7a9094fb 100644 --- a/data/vul_id/CVE/2020/36/CVE-2020-36661/CVE-2020-36661.csv +++ b/data/vul_id/CVE/2020/36/CVE-2020-36661/CVE-2020-36661.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-36661,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-36661,Live-Hack-CVE/CVE-2020-36661,601156995 -CVE-2020-36661,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-36661,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-36661,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2020-36661,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2020-36661,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2020/36/CVE-2020-36730/CVE-2020-36730.csv b/data/vul_id/CVE/2020/36/CVE-2020-36730/CVE-2020-36730.csv index e8d2a501318a876..a439618a802fbee 100644 --- a/data/vul_id/CVE/2020/36/CVE-2020-36730/CVE-2020-36730.csv +++ b/data/vul_id/CVE/2020/36/CVE-2020-36730/CVE-2020-36730.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-36730,1.00000000,https://github.com/RandomRobbieBF/CVE-2020-36730,RandomRobbieBF/CVE-2020-36730,762344527 CVE-2020-36730,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-36730,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-36730,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-36730,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-36730,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-36730,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-36730,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-36730,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-36730,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-36730,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2020-36730,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2020-36730,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2020/36/CVE-2020-36732/CVE-2020-36732.csv b/data/vul_id/CVE/2020/36/CVE-2020-36732/CVE-2020-36732.csv index 576a360f7384668..04585dd74955c6b 100644 --- a/data/vul_id/CVE/2020/36/CVE-2020-36732/CVE-2020-36732.csv +++ b/data/vul_id/CVE/2020/36/CVE-2020-36732/CVE-2020-36732.csv @@ -3,10 +3,10 @@ CVE-2020-36732,1.00000000,https://github.com/miguelc49/CVE-2020-36732-1,miguelc4 CVE-2020-36732,1.00000000,https://github.com/miguelc49/CVE-2020-36732-2,miguelc49/CVE-2020-36732-2,786354798 CVE-2020-36732,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-36732,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-36732,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-36732,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-36732,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-36732,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-36732,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-36732,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-36732,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-36732,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2020-36732,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2020-36732,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2020/37/CVE-2020-3766/CVE-2020-3766.csv b/data/vul_id/CVE/2020/37/CVE-2020-3766/CVE-2020-3766.csv index b725ce014253f53..9c55b018ad7304a 100644 --- a/data/vul_id/CVE/2020/37/CVE-2020-3766/CVE-2020-3766.csv +++ b/data/vul_id/CVE/2020/37/CVE-2020-3766/CVE-2020-3766.csv @@ -7,8 +7,8 @@ CVE-2020-3766,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-3766,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-3766,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-3766,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-3766,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-3766,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-3766,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-3766,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-3766,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-3766,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-3766,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/38/CVE-2020-3833/CVE-2020-3833.csv b/data/vul_id/CVE/2020/38/CVE-2020-3833/CVE-2020-3833.csv index 8a3a1bff47ddefb..2e7ad9b65e2a69e 100644 --- a/data/vul_id/CVE/2020/38/CVE-2020-3833/CVE-2020-3833.csv +++ b/data/vul_id/CVE/2020/38/CVE-2020-3833/CVE-2020-3833.csv @@ -7,8 +7,8 @@ CVE-2020-3833,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-3833,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-3833,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-3833,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-3833,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-3833,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-3833,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-3833,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-3833,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-3833,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-3833,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/38/CVE-2020-3837/CVE-2020-3837.csv b/data/vul_id/CVE/2020/38/CVE-2020-3837/CVE-2020-3837.csv index 131f96b2cc671fa..7dd1de4a82ff966 100644 --- a/data/vul_id/CVE/2020/38/CVE-2020-3837/CVE-2020-3837.csv +++ b/data/vul_id/CVE/2020/38/CVE-2020-3837/CVE-2020-3837.csv @@ -7,7 +7,7 @@ CVE-2020-3837,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2020-3837,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2020-3837,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-3837,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-3837,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-3837,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-3837,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-3837,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2020-3837,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2020/39/CVE-2020-3950/CVE-2020-3950.csv b/data/vul_id/CVE/2020/39/CVE-2020-3950/CVE-2020-3950.csv index a47fc6bb5e35f7a..76e2d8d7ae03963 100644 --- a/data/vul_id/CVE/2020/39/CVE-2020-3950/CVE-2020-3950.csv +++ b/data/vul_id/CVE/2020/39/CVE-2020-3950/CVE-2020-3950.csv @@ -11,7 +11,7 @@ CVE-2020-3950,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/ CVE-2020-3950,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2020-3950,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-3950,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-3950,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-3950,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-3950,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-3950,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2020-3950,0.00048520,https://github.com/vulsio/go-msfdb,vulsio/go-msfdb,241559906 diff --git a/data/vul_id/CVE/2020/39/CVE-2020-3952/CVE-2020-3952.csv b/data/vul_id/CVE/2020/39/CVE-2020-3952/CVE-2020-3952.csv index 73a5d23e8e33656..2256b0e978fa2e8 100644 --- a/data/vul_id/CVE/2020/39/CVE-2020-3952/CVE-2020-3952.csv +++ b/data/vul_id/CVE/2020/39/CVE-2020-3952/CVE-2020-3952.csv @@ -19,7 +19,7 @@ CVE-2020-3952,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2020-3952,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2020-3952,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-3952,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-3952,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-3952,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-3952,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-3952,0.00061013,https://github.com/Wang-yuyang/Vulnerabilit-Exploit-Library,Wang-yuyang/Vulnerabilit-Exploit-Library,511974178 CVE-2020-3952,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 @@ -96,9 +96,9 @@ CVE-2020-3952,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2020-3952,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-3952,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-3952,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-3952,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-3952,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-3952,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-3952,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-3952,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-3952,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2020-3952,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-3952,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/39/CVE-2020-3956/CVE-2020-3956.csv b/data/vul_id/CVE/2020/39/CVE-2020-3956/CVE-2020-3956.csv index be1949b2296da0c..770f216fc5f18a9 100644 --- a/data/vul_id/CVE/2020/39/CVE-2020-3956/CVE-2020-3956.csv +++ b/data/vul_id/CVE/2020/39/CVE-2020-3956/CVE-2020-3956.csv @@ -10,8 +10,8 @@ CVE-2020-3956,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-3956,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-3956,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-3956,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-3956,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-3956,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-3956,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-3956,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-3956,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2020-3956,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-3956,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2020/39/CVE-2020-3963/CVE-2020-3963.csv b/data/vul_id/CVE/2020/39/CVE-2020-3963/CVE-2020-3963.csv index a5ec62175f07acd..77d0e761d7960d7 100644 --- a/data/vul_id/CVE/2020/39/CVE-2020-3963/CVE-2020-3963.csv +++ b/data/vul_id/CVE/2020/39/CVE-2020-3963/CVE-2020-3963.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-3963,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-3963,Live-Hack-CVE/CVE-2020-3963,594132205 CVE-2020-3963,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 -CVE-2020-3963,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-3963,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-3963,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-3963,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-3963,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/39/CVE-2020-3992/CVE-2020-3992.csv b/data/vul_id/CVE/2020/39/CVE-2020-3992/CVE-2020-3992.csv index b95b26e69f02a70..9afce9c2fe15abe 100644 --- a/data/vul_id/CVE/2020/39/CVE-2020-3992/CVE-2020-3992.csv +++ b/data/vul_id/CVE/2020/39/CVE-2020-3992/CVE-2020-3992.csv @@ -11,7 +11,7 @@ CVE-2020-3992,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2020-3992,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2020-3992,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-3992,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-3992,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-3992,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-3992,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-3992,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2020-3992,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 @@ -19,15 +19,15 @@ CVE-2020-3992,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-3992,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-3992,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-3992,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-3992,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-3992,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-3992,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-3992,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-3992,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-3992,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-3992,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-3992,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-3992,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-3992,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-3992,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-3992,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-3992,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-3992,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-3992,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/40/CVE-2020-4006/CVE-2020-4006.csv b/data/vul_id/CVE/2020/40/CVE-2020-4006/CVE-2020-4006.csv index 8ae93da55f3a39c..df7af0e8f330c60 100644 --- a/data/vul_id/CVE/2020/40/CVE-2020-4006/CVE-2020-4006.csv +++ b/data/vul_id/CVE/2020/40/CVE-2020-4006/CVE-2020-4006.csv @@ -8,7 +8,7 @@ CVE-2020-4006,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2020-4006,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2020-4006,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-4006,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-4006,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-4006,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-4006,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-4006,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2020-4006,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 diff --git a/data/vul_id/CVE/2020/40/CVE-2020-4040/CVE-2020-4040.csv b/data/vul_id/CVE/2020/40/CVE-2020-4040/CVE-2020-4040.csv index 63197cebf4d479a..47850abdeb59e1e 100644 --- a/data/vul_id/CVE/2020/40/CVE-2020-4040/CVE-2020-4040.csv +++ b/data/vul_id/CVE/2020/40/CVE-2020-4040/CVE-2020-4040.csv @@ -7,14 +7,14 @@ CVE-2020-4040,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-4040,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-4040,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-4040,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-4040,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-4040,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-4040,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-4040,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-4040,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-4040,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-4040,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-4040,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-4040,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-4040,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-4040,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-4040,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-4040,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-4040,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/40/CVE-2020-4041/CVE-2020-4041.csv b/data/vul_id/CVE/2020/40/CVE-2020-4041/CVE-2020-4041.csv index 0ed34cb703e11c2..3e4b9794233d60b 100644 --- a/data/vul_id/CVE/2020/40/CVE-2020-4041/CVE-2020-4041.csv +++ b/data/vul_id/CVE/2020/40/CVE-2020-4041/CVE-2020-4041.csv @@ -5,7 +5,7 @@ CVE-2020-4041,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048 CVE-2020-4041,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-4041,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-4041,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-4041,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-4041,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-4041,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-4041,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-4041,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/40/CVE-2020-4046/CVE-2020-4046.csv b/data/vul_id/CVE/2020/40/CVE-2020-4046/CVE-2020-4046.csv index d3dc91cfe1d40a7..d1c0e70d52b97f3 100644 --- a/data/vul_id/CVE/2020/40/CVE-2020-4046/CVE-2020-4046.csv +++ b/data/vul_id/CVE/2020/40/CVE-2020-4046/CVE-2020-4046.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-4046,0.50000000,https://github.com/Live-Hack-CVE/CVE-2020-4046,Live-Hack-CVE/CVE-2020-4046,594176693 CVE-2020-4046,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2020-4046,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 -CVE-2020-4046,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-4046,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-4046,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2020-4046,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-4046,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/40/CVE-2020-4051/CVE-2020-4051.csv b/data/vul_id/CVE/2020/40/CVE-2020-4051/CVE-2020-4051.csv index 3bf7f8383efce2e..4bca0a8bfdeb981 100644 --- a/data/vul_id/CVE/2020/40/CVE-2020-4051/CVE-2020-4051.csv +++ b/data/vul_id/CVE/2020/40/CVE-2020-4051/CVE-2020-4051.csv @@ -3,11 +3,11 @@ CVE-2020-4051,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2020-4051,oss CVE-2020-4051,0.50000000,https://github.com/Live-Hack-CVE/CVE-2020-4051,Live-Hack-CVE/CVE-2020-4051,594764229 CVE-2020-4051,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-4051,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-4051,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-4051,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-4051,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-4051,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-4051,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-4051,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-4051,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-4051,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-4051,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-4051,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/40/CVE-2020-4059/CVE-2020-4059.csv b/data/vul_id/CVE/2020/40/CVE-2020-4059/CVE-2020-4059.csv index 1ecfd811b186343..ca67c3dd5bc61ec 100644 --- a/data/vul_id/CVE/2020/40/CVE-2020-4059/CVE-2020-4059.csv +++ b/data/vul_id/CVE/2020/40/CVE-2020-4059/CVE-2020-4059.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-4059,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2020-4059,ossf-cve-benchmark/CVE-2020-4059,317494201 CVE-2020-4059,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-4059,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-4059,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-4059,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-4059,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-4059,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/40/CVE-2020-4062/CVE-2020-4062.csv b/data/vul_id/CVE/2020/40/CVE-2020-4062/CVE-2020-4062.csv index 2aa8c2993223c07..84be0e3a5779847 100644 --- a/data/vul_id/CVE/2020/40/CVE-2020-4062/CVE-2020-4062.csv +++ b/data/vul_id/CVE/2020/40/CVE-2020-4062/CVE-2020-4062.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-4062,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-4062,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-4062,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-4062,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-4062,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-4062,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-4062,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/40/CVE-2020-4066/CVE-2020-4066.csv b/data/vul_id/CVE/2020/40/CVE-2020-4066/CVE-2020-4066.csv index b522a11e9691c12..a49b671ec182d3d 100644 --- a/data/vul_id/CVE/2020/40/CVE-2020-4066/CVE-2020-4066.csv +++ b/data/vul_id/CVE/2020/40/CVE-2020-4066/CVE-2020-4066.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-4066,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2020-4066,ossf-cve-benchmark/CVE-2020-4066,317494200 CVE-2020-4066,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-4066,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-4066,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-4066,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-4066,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-4066,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/40/CVE-2020-4074/CVE-2020-4074.csv b/data/vul_id/CVE/2020/40/CVE-2020-4074/CVE-2020-4074.csv index 8a3d3906b7da33e..b2075bd3a600600 100644 --- a/data/vul_id/CVE/2020/40/CVE-2020-4074/CVE-2020-4074.csv +++ b/data/vul_id/CVE/2020/40/CVE-2020-4074/CVE-2020-4074.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-4074,0.50000000,https://github.com/Live-Hack-CVE/CVE-2020-4074,Live-Hack-CVE/CVE-2020-4074,594132112 CVE-2020-4074,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 -CVE-2020-4074,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-4074,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-4074,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-4074,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2020-4074,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/40/CVE-2020-4099/CVE-2020-4099.csv b/data/vul_id/CVE/2020/40/CVE-2020-4099/CVE-2020-4099.csv index cdca8c8c7f1f81a..0267eb9febb2e8e 100644 --- a/data/vul_id/CVE/2020/40/CVE-2020-4099/CVE-2020-4099.csv +++ b/data/vul_id/CVE/2020/40/CVE-2020-4099/CVE-2020-4099.csv @@ -3,7 +3,7 @@ CVE-2020-4099,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-4099,Live-Hac CVE-2020-4099,0.00645161,https://github.com/ARPSyndicate/cvemon,ARPSyndicate/cvemon,357427484 CVE-2020-4099,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-4099,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-4099,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-4099,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-4099,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-4099,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-4099,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/42/CVE-2020-4276/CVE-2020-4276.csv b/data/vul_id/CVE/2020/42/CVE-2020-4276/CVE-2020-4276.csv index 37666a67b534505..0bb505b6192d427 100644 --- a/data/vul_id/CVE/2020/42/CVE-2020-4276/CVE-2020-4276.csv +++ b/data/vul_id/CVE/2020/42/CVE-2020-4276/CVE-2020-4276.csv @@ -10,8 +10,8 @@ CVE-2020-4276,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-4276,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-4276,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-4276,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-4276,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-4276,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-4276,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-4276,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-4276,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-4276,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-4276,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/44/CVE-2020-4427/CVE-2020-4427.csv b/data/vul_id/CVE/2020/44/CVE-2020-4427/CVE-2020-4427.csv index 27641282842b66d..8531138737d1e17 100644 --- a/data/vul_id/CVE/2020/44/CVE-2020-4427/CVE-2020-4427.csv +++ b/data/vul_id/CVE/2020/44/CVE-2020-4427/CVE-2020-4427.csv @@ -7,7 +7,7 @@ CVE-2020-4427,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2020-4427,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2020-4427,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-4427,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-4427,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-4427,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-4427,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-4427,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2020-4427,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 diff --git a/data/vul_id/CVE/2020/44/CVE-2020-4428/CVE-2020-4428.csv b/data/vul_id/CVE/2020/44/CVE-2020-4428/CVE-2020-4428.csv index e30f4897dd09f55..4901dc383ca227f 100644 --- a/data/vul_id/CVE/2020/44/CVE-2020-4428/CVE-2020-4428.csv +++ b/data/vul_id/CVE/2020/44/CVE-2020-4428/CVE-2020-4428.csv @@ -7,7 +7,7 @@ CVE-2020-4428,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2020-4428,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2020-4428,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-4428,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-4428,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-4428,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-4428,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-4428,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2020-4428,0.00048520,https://github.com/vulsio/go-msfdb,vulsio/go-msfdb,241559906 diff --git a/data/vul_id/CVE/2020/44/CVE-2020-4430/CVE-2020-4430.csv b/data/vul_id/CVE/2020/44/CVE-2020-4430/CVE-2020-4430.csv index 0ba3be09aecb134..c2804c126db657b 100644 --- a/data/vul_id/CVE/2020/44/CVE-2020-4430/CVE-2020-4430.csv +++ b/data/vul_id/CVE/2020/44/CVE-2020-4430/CVE-2020-4430.csv @@ -7,7 +7,7 @@ CVE-2020-4430,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2020-4430,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2020-4430,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-4430,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-4430,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-4430,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-4430,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-4430,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2020-4430,0.00024050,https://github.com/TAplutos/autosploit,TAplutos/autosploit,715864568 diff --git a/data/vul_id/CVE/2020/44/CVE-2020-4450/CVE-2020-4450.csv b/data/vul_id/CVE/2020/44/CVE-2020-4450/CVE-2020-4450.csv index 85904f188e79e54..a4537c4d5fddebe 100644 --- a/data/vul_id/CVE/2020/44/CVE-2020-4450/CVE-2020-4450.csv +++ b/data/vul_id/CVE/2020/44/CVE-2020-4450/CVE-2020-4450.csv @@ -6,12 +6,12 @@ CVE-2020-4450,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-4450,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-4450,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-4450,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-4450,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-4450,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-4450,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-4450,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-4450,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-4450,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-4450,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-4450,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-4450,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-4450,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-4450,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-4450,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/44/CVE-2020-4463/CVE-2020-4463.csv b/data/vul_id/CVE/2020/44/CVE-2020-4463/CVE-2020-4463.csv index d4a6aa13e86a130..f51a94483525c2c 100644 --- a/data/vul_id/CVE/2020/44/CVE-2020-4463/CVE-2020-4463.csv +++ b/data/vul_id/CVE/2020/44/CVE-2020-4463/CVE-2020-4463.csv @@ -17,13 +17,13 @@ CVE-2020-4463,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-4463,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-4463,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-4463,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-4463,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-4463,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-4463,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-4463,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-4463,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-4463,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-4463,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-4463,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-4463,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-4463,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-4463,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2020-4463,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-4463,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/44/CVE-2020-4464/CVE-2020-4464.csv b/data/vul_id/CVE/2020/44/CVE-2020-4464/CVE-2020-4464.csv index d22418fbaa8ae4a..b3511e5930109d2 100644 --- a/data/vul_id/CVE/2020/44/CVE-2020-4464/CVE-2020-4464.csv +++ b/data/vul_id/CVE/2020/44/CVE-2020-4464/CVE-2020-4464.csv @@ -5,12 +5,12 @@ CVE-2020-4464,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-4464,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-4464,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-4464,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-4464,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-4464,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-4464,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-4464,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-4464,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-4464,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-4464,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-4464,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-4464,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-4464,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-4464,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-4464,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/46/CVE-2020-4643/CVE-2020-4643.csv b/data/vul_id/CVE/2020/46/CVE-2020-4643/CVE-2020-4643.csv index fc5b900b55c6f30..6fbe874e6e9d410 100644 --- a/data/vul_id/CVE/2020/46/CVE-2020-4643/CVE-2020-4643.csv +++ b/data/vul_id/CVE/2020/46/CVE-2020-4643/CVE-2020-4643.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-4643,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC-,winterwolf32/CVE-S---Penetration_Testing_POC-,452625927 CVE-2020-4643,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2020-4643,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2020-4643,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2020-4643,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-4643,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-4643,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/46/CVE-2020-4675/CVE-2020-4675.csv b/data/vul_id/CVE/2020/46/CVE-2020-4675/CVE-2020-4675.csv index 154e3b9e015ca39..06e950d782d2f7d 100644 --- a/data/vul_id/CVE/2020/46/CVE-2020-4675/CVE-2020-4675.csv +++ b/data/vul_id/CVE/2020/46/CVE-2020-4675/CVE-2020-4675.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-4675,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-4675,Live-Hack-CVE/CVE-2020-4675,601750441 CVE-2020-4675,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 -CVE-2020-4675,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-4675,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-4675,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-4675,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-4675,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2020/47/CVE-2020-4788/CVE-2020-4788.csv b/data/vul_id/CVE/2020/47/CVE-2020-4788/CVE-2020-4788.csv index b9fd8b71a024a98..3d8a12719af4a8c 100644 --- a/data/vul_id/CVE/2020/47/CVE-2020-4788/CVE-2020-4788.csv +++ b/data/vul_id/CVE/2020/47/CVE-2020-4788/CVE-2020-4788.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-4788,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-4788,Live-Hack-CVE/CVE-2020-4788,597079541 CVE-2020-4788,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-4788,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 -CVE-2020-4788,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-4788,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-4788,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-4788,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-4788,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/48/CVE-2020-4870/CVE-2020-4870.csv b/data/vul_id/CVE/2020/48/CVE-2020-4870/CVE-2020-4870.csv index 54062f5c116a2e4..5d90dc4322ad2d6 100644 --- a/data/vul_id/CVE/2020/48/CVE-2020-4870/CVE-2020-4870.csv +++ b/data/vul_id/CVE/2020/48/CVE-2020-4870/CVE-2020-4870.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-4870,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-4870,Live-Hack-CVE/CVE-2020-4870,601750466 CVE-2020-4870,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 -CVE-2020-4870,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-4870,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-4870,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2020-4870,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 CVE-2020-4870,0.00000673,https://github.com/meelunae/exploitability_prediction,meelunae/exploitability_prediction,612770665 diff --git a/data/vul_id/CVE/2020/50/CVE-2020-5014/CVE-2020-5014.csv b/data/vul_id/CVE/2020/50/CVE-2020-5014/CVE-2020-5014.csv index 8d04e384dff8fbf..ea5d4f6bc2b150d 100644 --- a/data/vul_id/CVE/2020/50/CVE-2020-5014/CVE-2020-5014.csv +++ b/data/vul_id/CVE/2020/50/CVE-2020-5014/CVE-2020-5014.csv @@ -7,8 +7,8 @@ CVE-2020-5014,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-5014,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-5014,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-5014,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-5014,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-5014,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-5014,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-5014,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-5014,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-5014,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-5014,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/51/CVE-2020-5135/CVE-2020-5135.csv b/data/vul_id/CVE/2020/51/CVE-2020-5135/CVE-2020-5135.csv index 722216117e27dbe..92e2c2d00f7ad2d 100644 --- a/data/vul_id/CVE/2020/51/CVE-2020-5135/CVE-2020-5135.csv +++ b/data/vul_id/CVE/2020/51/CVE-2020-5135/CVE-2020-5135.csv @@ -5,13 +5,13 @@ CVE-2020-5135,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2020-5135,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2020-5135,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-5135,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-5135,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-5135,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-5135,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-5135,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2020-5135,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2020-5135,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-5135,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-5135,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-5135,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-5135,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-5135,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-5135,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/52/CVE-2020-5232/CVE-2020-5232.csv b/data/vul_id/CVE/2020/52/CVE-2020-5232/CVE-2020-5232.csv index 3fa0cbd9e5d35ec..c2da8bb3cfa1441 100644 --- a/data/vul_id/CVE/2020/52/CVE-2020-5232/CVE-2020-5232.csv +++ b/data/vul_id/CVE/2020/52/CVE-2020-5232/CVE-2020-5232.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-5232,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-5232,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-5232,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-5232,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-5232,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2020-5232,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-5232,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/52/CVE-2020-5236/CVE-2020-5236.csv b/data/vul_id/CVE/2020/52/CVE-2020-5236/CVE-2020-5236.csv index 20caaf54d33e37e..f92d5f09d10cfab 100644 --- a/data/vul_id/CVE/2020/52/CVE-2020-5236/CVE-2020-5236.csv +++ b/data/vul_id/CVE/2020/52/CVE-2020-5236/CVE-2020-5236.csv @@ -7,8 +7,8 @@ CVE-2020-5236,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-5236,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-5236,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-5236,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-5236,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-5236,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-5236,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-5236,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-5236,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-5236,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-5236,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/52/CVE-2020-5245/CVE-2020-5245.csv b/data/vul_id/CVE/2020/52/CVE-2020-5245/CVE-2020-5245.csv index cecf121fc4c8674..fba6e6b1a4e534b 100644 --- a/data/vul_id/CVE/2020/52/CVE-2020-5245/CVE-2020-5245.csv +++ b/data/vul_id/CVE/2020/52/CVE-2020-5245/CVE-2020-5245.csv @@ -4,12 +4,12 @@ CVE-2020-5245,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-5245,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-5245,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-5245,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-5245,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-5245,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-5245,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-5245,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-5245,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-5245,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-5245,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-5245,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-5245,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-5245,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-5245,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2020-5245,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2020/52/CVE-2020-5247/CVE-2020-5247.csv b/data/vul_id/CVE/2020/52/CVE-2020-5247/CVE-2020-5247.csv index a6b6b7295bb66de..eea601604e2fdf5 100644 --- a/data/vul_id/CVE/2020/52/CVE-2020-5247/CVE-2020-5247.csv +++ b/data/vul_id/CVE/2020/52/CVE-2020-5247/CVE-2020-5247.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-5247,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-5247,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-5247,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-5247,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-5247,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-5247,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-5247,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-5247,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/52/CVE-2020-5248/CVE-2020-5248.csv b/data/vul_id/CVE/2020/52/CVE-2020-5248/CVE-2020-5248.csv index ddef74d257e532f..7084120333921d8 100644 --- a/data/vul_id/CVE/2020/52/CVE-2020-5248/CVE-2020-5248.csv +++ b/data/vul_id/CVE/2020/52/CVE-2020-5248/CVE-2020-5248.csv @@ -6,13 +6,13 @@ CVE-2020-5248,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-5248,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-5248,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-5248,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-5248,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-5248,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-5248,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-5248,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-5248,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-5248,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-5248,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-5248,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-5248,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-5248,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-5248,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-5248,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-5248,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/52/CVE-2020-5250/CVE-2020-5250.csv b/data/vul_id/CVE/2020/52/CVE-2020-5250/CVE-2020-5250.csv index 1ef665e091232de..ad47a202724eebf 100644 --- a/data/vul_id/CVE/2020/52/CVE-2020-5250/CVE-2020-5250.csv +++ b/data/vul_id/CVE/2020/52/CVE-2020-5250/CVE-2020-5250.csv @@ -7,8 +7,8 @@ CVE-2020-5250,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-5250,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-5250,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-5250,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-5250,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-5250,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-5250,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-5250,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-5250,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-5250,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-5250,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/52/CVE-2020-5251/CVE-2020-5251.csv b/data/vul_id/CVE/2020/52/CVE-2020-5251/CVE-2020-5251.csv index db80c4bb8b63f33..5a04f16d4bfe80f 100644 --- a/data/vul_id/CVE/2020/52/CVE-2020-5251/CVE-2020-5251.csv +++ b/data/vul_id/CVE/2020/52/CVE-2020-5251/CVE-2020-5251.csv @@ -3,7 +3,7 @@ CVE-2020-5251,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2020-5251,oss CVE-2020-5251,0.00446429,https://github.com/wisoffe/exploits-predict,wisoffe/exploits-predict,531942990 CVE-2020-5251,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-5251,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-5251,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-5251,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-5251,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-5251,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-5251,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/52/CVE-2020-5254/CVE-2020-5254.csv b/data/vul_id/CVE/2020/52/CVE-2020-5254/CVE-2020-5254.csv index 9bc57a583c6a13b..2bce6d893ee3a21 100644 --- a/data/vul_id/CVE/2020/52/CVE-2020-5254/CVE-2020-5254.csv +++ b/data/vul_id/CVE/2020/52/CVE-2020-5254/CVE-2020-5254.csv @@ -9,8 +9,8 @@ CVE-2020-5254,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-5254,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-5254,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-5254,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-5254,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-5254,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-5254,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-5254,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-5254,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-5254,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-5254,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/52/CVE-2020-5258/CVE-2020-5258.csv b/data/vul_id/CVE/2020/52/CVE-2020-5258/CVE-2020-5258.csv index f971c4e1c963388..af99f259d1eeb0c 100644 --- a/data/vul_id/CVE/2020/52/CVE-2020-5258/CVE-2020-5258.csv +++ b/data/vul_id/CVE/2020/52/CVE-2020-5258/CVE-2020-5258.csv @@ -3,7 +3,7 @@ CVE-2020-5258,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2020-5258,oss CVE-2020-5258,0.00130208,https://github.com/mmippolito/mssql_exploit_data,mmippolito/mssql_exploit_data,614574333 CVE-2020-5258,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-5258,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-5258,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-5258,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-5258,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-5258,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-5258,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/52/CVE-2020-5260/CVE-2020-5260.csv b/data/vul_id/CVE/2020/52/CVE-2020-5260/CVE-2020-5260.csv index a93cbef8ebdb989..86ed65352b8f677 100644 --- a/data/vul_id/CVE/2020/52/CVE-2020-5260/CVE-2020-5260.csv +++ b/data/vul_id/CVE/2020/52/CVE-2020-5260/CVE-2020-5260.csv @@ -7,15 +7,15 @@ CVE-2020-5260,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Tes CVE-2020-5260,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2020-5260,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 CVE-2020-5260,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 -CVE-2020-5260,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2020-5260,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2020-5260,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-5260,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-5260,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-5260,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-5260,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-5260,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-5260,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-5260,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-5260,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-5260,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-5260,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-5260,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-5260,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/52/CVE-2020-5267/CVE-2020-5267.csv b/data/vul_id/CVE/2020/52/CVE-2020-5267/CVE-2020-5267.csv index f47f6fe105d080c..50286a51eb63ce6 100644 --- a/data/vul_id/CVE/2020/52/CVE-2020-5267/CVE-2020-5267.csv +++ b/data/vul_id/CVE/2020/52/CVE-2020-5267/CVE-2020-5267.csv @@ -12,13 +12,13 @@ CVE-2020-5267,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-5267,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-5267,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-5267,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-5267,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-5267,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-5267,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-5267,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-5267,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-5267,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-5267,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-5267,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-5267,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-5267,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-5267,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-5267,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-5267,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/52/CVE-2020-5272/CVE-2020-5272.csv b/data/vul_id/CVE/2020/52/CVE-2020-5272/CVE-2020-5272.csv index 32dc4d9c5b8b2b5..ef5f9349dcadcb6 100644 --- a/data/vul_id/CVE/2020/52/CVE-2020-5272/CVE-2020-5272.csv +++ b/data/vul_id/CVE/2020/52/CVE-2020-5272/CVE-2020-5272.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-5272,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-5272,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-5272,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-5272,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-5272,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-5272,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2020/53/CVE-2020-5306/CVE-2020-5306.csv b/data/vul_id/CVE/2020/53/CVE-2020-5306/CVE-2020-5306.csv index 74abdc65e7fceb1..b2345fd0ad2ef3c 100644 --- a/data/vul_id/CVE/2020/53/CVE-2020-5306/CVE-2020-5306.csv +++ b/data/vul_id/CVE/2020/53/CVE-2020-5306/CVE-2020-5306.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-5306,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-5306,Live-Hack-CVE/CVE-2020-5306,591417694 CVE-2020-5306,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-5306,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-5306,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-5306,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-5306,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-5306,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2020-5306,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2020/53/CVE-2020-5313/CVE-2020-5313.csv b/data/vul_id/CVE/2020/53/CVE-2020-5313/CVE-2020-5313.csv index 5b59214f684dd23..f01630d4c8051f2 100644 --- a/data/vul_id/CVE/2020/53/CVE-2020-5313/CVE-2020-5313.csv +++ b/data/vul_id/CVE/2020/53/CVE-2020-5313/CVE-2020-5313.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-5313,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-5313,Live-Hack-CVE/CVE-2020-5313,592626962 CVE-2020-5313,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-5313,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 -CVE-2020-5313,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-5313,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-5313,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-5313,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2020-5313,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2020/53/CVE-2020-5351/CVE-2020-5351.csv b/data/vul_id/CVE/2020/53/CVE-2020-5351/CVE-2020-5351.csv index 04d497129c86755..b0fef2dbe0e1787 100644 --- a/data/vul_id/CVE/2020/53/CVE-2020-5351/CVE-2020-5351.csv +++ b/data/vul_id/CVE/2020/53/CVE-2020-5351/CVE-2020-5351.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-5351,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-5351,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-5351,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-5351,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-5351,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-5351,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-5351,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/53/CVE-2020-5355/CVE-2020-5355.csv b/data/vul_id/CVE/2020/53/CVE-2020-5355/CVE-2020-5355.csv index 4757ee4df453b01..369044041e8db9d 100644 --- a/data/vul_id/CVE/2020/53/CVE-2020-5355/CVE-2020-5355.csv +++ b/data/vul_id/CVE/2020/53/CVE-2020-5355/CVE-2020-5355.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-5355,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-5355,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-5355,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-5355,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-5355,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-5355,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-5355,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/53/CVE-2020-5377/CVE-2020-5377.csv b/data/vul_id/CVE/2020/53/CVE-2020-5377/CVE-2020-5377.csv index 1807c7970901df1..749d7a1fa07f6c1 100644 --- a/data/vul_id/CVE/2020/53/CVE-2020-5377/CVE-2020-5377.csv +++ b/data/vul_id/CVE/2020/53/CVE-2020-5377/CVE-2020-5377.csv @@ -10,12 +10,12 @@ CVE-2020-5377,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-5377,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-5377,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-5377,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-5377,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-5377,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-5377,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-5377,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-5377,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-5377,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-5377,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 -CVE-2020-5377,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-5377,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-5377,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2020-5377,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-5377,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 diff --git a/data/vul_id/CVE/2020/53/CVE-2020-5387/CVE-2020-5387.csv b/data/vul_id/CVE/2020/53/CVE-2020-5387/CVE-2020-5387.csv index 814372556f25290..81b8fb8a165ead5 100644 --- a/data/vul_id/CVE/2020/53/CVE-2020-5387/CVE-2020-5387.csv +++ b/data/vul_id/CVE/2020/53/CVE-2020-5387/CVE-2020-5387.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-5387,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 -CVE-2020-5387,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-5387,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-5387,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-5387,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-5387,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/53/CVE-2020-5395/CVE-2020-5395.csv b/data/vul_id/CVE/2020/53/CVE-2020-5395/CVE-2020-5395.csv index 67d78920e37fabd..76cdca9eb0532f2 100644 --- a/data/vul_id/CVE/2020/53/CVE-2020-5395/CVE-2020-5395.csv +++ b/data/vul_id/CVE/2020/53/CVE-2020-5395/CVE-2020-5395.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-5395,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-5395,Live-Hack-CVE/CVE-2020-5395,592626893 CVE-2020-5395,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 -CVE-2020-5395,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-5395,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-5395,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-5395,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2020-5395,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/53/CVE-2020-5398/CVE-2020-5398.csv b/data/vul_id/CVE/2020/53/CVE-2020-5398/CVE-2020-5398.csv index b52e0684972bd75..47f63a1cae1fd24 100644 --- a/data/vul_id/CVE/2020/53/CVE-2020-5398/CVE-2020-5398.csv +++ b/data/vul_id/CVE/2020/53/CVE-2020-5398/CVE-2020-5398.csv @@ -16,19 +16,19 @@ CVE-2020-5398,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploi CVE-2020-5398,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 CVE-2020-5398,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2020-5398,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 -CVE-2020-5398,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2020-5398,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2020-5398,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-5398,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-5398,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-5398,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-5398,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-5398,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-5398,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-5398,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-5398,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-5398,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-5398,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-5398,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-5398,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-5398,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-5398,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-5398,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2020-5398,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-5398,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/54/CVE-2020-5403/CVE-2020-5403.csv b/data/vul_id/CVE/2020/54/CVE-2020-5403/CVE-2020-5403.csv index 461d5aeabeb7e9b..ef1b846dad87fbb 100644 --- a/data/vul_id/CVE/2020/54/CVE-2020-5403/CVE-2020-5403.csv +++ b/data/vul_id/CVE/2020/54/CVE-2020-5403/CVE-2020-5403.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-5403,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-5403,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-5403,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-5403,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-5403,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-5403,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2020-5403,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2020/54/CVE-2020-5405/CVE-2020-5405.csv b/data/vul_id/CVE/2020/54/CVE-2020-5405/CVE-2020-5405.csv index 0cf7d777532b229..e1bb81a4cd8c8c4 100644 --- a/data/vul_id/CVE/2020/54/CVE-2020-5405/CVE-2020-5405.csv +++ b/data/vul_id/CVE/2020/54/CVE-2020-5405/CVE-2020-5405.csv @@ -25,7 +25,7 @@ CVE-2020-5405,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc, CVE-2020-5405,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2020-5405,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2020-5405,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-5405,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-5405,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-5405,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-5405,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-5405,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2020/54/CVE-2020-5410/CVE-2020-5410.csv b/data/vul_id/CVE/2020/54/CVE-2020-5410/CVE-2020-5410.csv index 68fb001e37a59dd..81097938edf727f 100644 --- a/data/vul_id/CVE/2020/54/CVE-2020-5410/CVE-2020-5410.csv +++ b/data/vul_id/CVE/2020/54/CVE-2020-5410/CVE-2020-5410.csv @@ -31,7 +31,7 @@ CVE-2020-5410,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2020-5410,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2020-5410,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-5410,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-5410,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-5410,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-5410,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-5410,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2020-5410,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -44,7 +44,7 @@ CVE-2020-5410,0.00048520,https://github.com/vulsio/go-msfdb,vulsio/go-msfdb,2415 CVE-2020-5410,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2020-5410,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2020-5410,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2020-5410,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2020-5410,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2020-5410,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2020-5410,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-5410,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 @@ -107,14 +107,14 @@ CVE-2020-5410,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2020-5410,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-5410,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-5410,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-5410,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-5410,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-5410,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-5410,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-5410,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-5410,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-5410,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-5410,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-5410,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-5410,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-5410,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-5410,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2020-5410,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-5410,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/54/CVE-2020-5421/CVE-2020-5421.csv b/data/vul_id/CVE/2020/54/CVE-2020-5421/CVE-2020-5421.csv index 5b7f1e84b6b452f..6621f44df47d822 100644 --- a/data/vul_id/CVE/2020/54/CVE-2020-5421/CVE-2020-5421.csv +++ b/data/vul_id/CVE/2020/54/CVE-2020-5421/CVE-2020-5421.csv @@ -8,8 +8,8 @@ CVE-2020-5421,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-5421,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-5421,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-5421,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-5421,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-5421,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-5421,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-5421,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-5421,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-5421,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-5421,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/54/CVE-2020-5496/CVE-2020-5496.csv b/data/vul_id/CVE/2020/54/CVE-2020-5496/CVE-2020-5496.csv index f3d1a9881d02851..7e6ac83c6df0af7 100644 --- a/data/vul_id/CVE/2020/54/CVE-2020-5496/CVE-2020-5496.csv +++ b/data/vul_id/CVE/2020/54/CVE-2020-5496/CVE-2020-5496.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-5496,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-5496,Live-Hack-CVE/CVE-2020-5496,592626876 CVE-2020-5496,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 -CVE-2020-5496,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-5496,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-5496,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-5496,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2020-5496,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/54/CVE-2020-5497/CVE-2020-5497.csv b/data/vul_id/CVE/2020/54/CVE-2020-5497/CVE-2020-5497.csv index b5f96563c420267..0a2012152ae1321 100644 --- a/data/vul_id/CVE/2020/54/CVE-2020-5497/CVE-2020-5497.csv +++ b/data/vul_id/CVE/2020/54/CVE-2020-5497/CVE-2020-5497.csv @@ -3,7 +3,7 @@ CVE-2020-5497,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-5497,Live-Hac CVE-2020-5497,0.04761905,https://github.com/irbishop/CVEs,irbishop/CVEs,178932144 CVE-2020-5497,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-5497,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 -CVE-2020-5497,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-5497,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-5497,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-5497,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-5497,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/55/CVE-2020-5504/CVE-2020-5504.csv b/data/vul_id/CVE/2020/55/CVE-2020-5504/CVE-2020-5504.csv index 868a31dad93ad23..cc9a55a4b17d799 100644 --- a/data/vul_id/CVE/2020/55/CVE-2020-5504/CVE-2020-5504.csv +++ b/data/vul_id/CVE/2020/55/CVE-2020-5504/CVE-2020-5504.csv @@ -7,14 +7,14 @@ CVE-2020-5504,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,li CVE-2020-5504,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 CVE-2020-5504,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2020-5504,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 -CVE-2020-5504,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2020-5504,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2020-5504,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-5504,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-5504,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-5504,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-5504,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-5504,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-5504,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-5504,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-5504,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-5504,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-5504,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-5504,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/55/CVE-2020-5509/CVE-2020-5509.csv b/data/vul_id/CVE/2020/55/CVE-2020-5509/CVE-2020-5509.csv index 80d45e209b01f61..8b1416c66f6a423 100644 --- a/data/vul_id/CVE/2020/55/CVE-2020-5509/CVE-2020-5509.csv +++ b/data/vul_id/CVE/2020/55/CVE-2020-5509/CVE-2020-5509.csv @@ -6,13 +6,13 @@ CVE-2020-5509,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Tes CVE-2020-5509,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2020-5509,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 CVE-2020-5509,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 -CVE-2020-5509,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2020-5509,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2020-5509,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-5509,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-5509,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-5509,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-5509,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-5509,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-5509,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-5509,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-5509,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-5509,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-5509,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2020/55/CVE-2020-5510/CVE-2020-5510.csv b/data/vul_id/CVE/2020/55/CVE-2020-5510/CVE-2020-5510.csv index 9edeb55c8a26647..3f614d571b0cac2 100644 --- a/data/vul_id/CVE/2020/55/CVE-2020-5510/CVE-2020-5510.csv +++ b/data/vul_id/CVE/2020/55/CVE-2020-5510/CVE-2020-5510.csv @@ -3,8 +3,8 @@ CVE-2020-5510,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-5510,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-5510,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-5510,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-5510,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-5510,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-5510,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-5510,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-5510,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-5510,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-5510,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/55/CVE-2020-5517/CVE-2020-5517.csv b/data/vul_id/CVE/2020/55/CVE-2020-5517/CVE-2020-5517.csv index a92968899a4693f..45665259c1d174c 100644 --- a/data/vul_id/CVE/2020/55/CVE-2020-5517/CVE-2020-5517.csv +++ b/data/vul_id/CVE/2020/55/CVE-2020-5517/CVE-2020-5517.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-5517,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-5517,Live-Hack-CVE/CVE-2020-5517,582849796 CVE-2020-5517,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-5517,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-5517,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-5517,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-5517,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-5517,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-5517,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/57/CVE-2020-5722/CVE-2020-5722.csv b/data/vul_id/CVE/2020/57/CVE-2020-5722/CVE-2020-5722.csv index 93b0f14cb83649e..bd67a4e5538cf3d 100644 --- a/data/vul_id/CVE/2020/57/CVE-2020-5722/CVE-2020-5722.csv +++ b/data/vul_id/CVE/2020/57/CVE-2020-5722/CVE-2020-5722.csv @@ -7,7 +7,7 @@ CVE-2020-5722,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2020-5722,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2020-5722,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-5722,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-5722,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-5722,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-5722,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-5722,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2020-5722,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 diff --git a/data/vul_id/CVE/2020/57/CVE-2020-5735/CVE-2020-5735.csv b/data/vul_id/CVE/2020/57/CVE-2020-5735/CVE-2020-5735.csv index 03ecfe7718695d3..69e9d9a529f1597 100644 --- a/data/vul_id/CVE/2020/57/CVE-2020-5735/CVE-2020-5735.csv +++ b/data/vul_id/CVE/2020/57/CVE-2020-5735/CVE-2020-5735.csv @@ -7,7 +7,7 @@ CVE-2020-5735,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2020-5735,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2020-5735,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-5735,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-5735,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-5735,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-5735,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-5735,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2020-5735,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 diff --git a/data/vul_id/CVE/2020/57/CVE-2020-5741/CVE-2020-5741.csv b/data/vul_id/CVE/2020/57/CVE-2020-5741/CVE-2020-5741.csv index 4e0078061bcabd4..64a07b32d84052f 100644 --- a/data/vul_id/CVE/2020/57/CVE-2020-5741/CVE-2020-5741.csv +++ b/data/vul_id/CVE/2020/57/CVE-2020-5741/CVE-2020-5741.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-5741,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-5741,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-5741,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-5741,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-5741,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-5741,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2020-5741,0.00048520,https://github.com/vulsio/go-msfdb,vulsio/go-msfdb,241559906 diff --git a/data/vul_id/CVE/2020/57/CVE-2020-5752/CVE-2020-5752.csv b/data/vul_id/CVE/2020/57/CVE-2020-5752/CVE-2020-5752.csv index 7b8db6cea0f5bba..4cb996a26509e29 100644 --- a/data/vul_id/CVE/2020/57/CVE-2020-5752/CVE-2020-5752.csv +++ b/data/vul_id/CVE/2020/57/CVE-2020-5752/CVE-2020-5752.csv @@ -57,14 +57,14 @@ CVE-2020-5752,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2020-5752,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-5752,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-5752,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-5752,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-5752,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-5752,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-5752,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-5752,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2020-5752,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-5752,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-5752,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-5752,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-5752,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-5752,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-5752,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-5752,0.00004800,https://github.com/84KaliPleXon3/offensive-security-exploitdb,84KaliPleXon3/offensive-security-exploitdb,282981718 CVE-2020-5752,0.00004747,https://github.com/Silentsoul04/exploitdb-1,Silentsoul04/exploitdb-1,336607627 diff --git a/data/vul_id/CVE/2020/57/CVE-2020-5791/CVE-2020-5791.csv b/data/vul_id/CVE/2020/57/CVE-2020-5791/CVE-2020-5791.csv index bcdd08d2fbb3913..452ccfcc9ff36c5 100644 --- a/data/vul_id/CVE/2020/57/CVE-2020-5791/CVE-2020-5791.csv +++ b/data/vul_id/CVE/2020/57/CVE-2020-5791/CVE-2020-5791.csv @@ -47,7 +47,7 @@ CVE-2020-5791,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048 CVE-2020-5791,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-5791,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2020-5791,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 -CVE-2020-5791,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-5791,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-5791,0.00004747,https://github.com/Silentsoul04/exploitdb-1,Silentsoul04/exploitdb-1,336607627 CVE-2020-5791,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 CVE-2020-5791,0.00004622,https://github.com/merlinepedra25/EXPLOITDB,merlinepedra25/EXPLOITDB,531505478 diff --git a/data/vul_id/CVE/2020/58/CVE-2020-5837/CVE-2020-5837.csv b/data/vul_id/CVE/2020/58/CVE-2020-5837/CVE-2020-5837.csv index 23007beee185dc5..b633c4507151c89 100644 --- a/data/vul_id/CVE/2020/58/CVE-2020-5837/CVE-2020-5837.csv +++ b/data/vul_id/CVE/2020/58/CVE-2020-5837/CVE-2020-5837.csv @@ -7,8 +7,8 @@ CVE-2020-5837,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-5837,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-5837,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-5837,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-5837,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-5837,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-5837,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-5837,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-5837,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-5837,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-5837,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/58/CVE-2020-5839/CVE-2020-5839.csv b/data/vul_id/CVE/2020/58/CVE-2020-5839/CVE-2020-5839.csv index bf4f085d18f569a..e07752d07e9b5a4 100644 --- a/data/vul_id/CVE/2020/58/CVE-2020-5839/CVE-2020-5839.csv +++ b/data/vul_id/CVE/2020/58/CVE-2020-5839/CVE-2020-5839.csv @@ -5,8 +5,8 @@ CVE-2020-5839,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-5839,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-5839,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-5839,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-5839,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-5839,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-5839,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-5839,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-5839,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-5839,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-5839,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/58/CVE-2020-5842/CVE-2020-5842.csv b/data/vul_id/CVE/2020/58/CVE-2020-5842/CVE-2020-5842.csv index 603f60ececf4e0e..74646857119c419 100644 --- a/data/vul_id/CVE/2020/58/CVE-2020-5842/CVE-2020-5842.csv +++ b/data/vul_id/CVE/2020/58/CVE-2020-5842/CVE-2020-5842.csv @@ -4,8 +4,8 @@ CVE-2020-5842,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-5842,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-5842,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-5842,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-5842,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-5842,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-5842,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-5842,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-5842,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-5842,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-5842,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/58/CVE-2020-5844/CVE-2020-5844.csv b/data/vul_id/CVE/2020/58/CVE-2020-5844/CVE-2020-5844.csv index 95038e13b76140f..536c6365f0d43eb 100644 --- a/data/vul_id/CVE/2020/58/CVE-2020-5844/CVE-2020-5844.csv +++ b/data/vul_id/CVE/2020/58/CVE-2020-5844/CVE-2020-5844.csv @@ -11,14 +11,14 @@ CVE-2020-5844,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-5844,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-5844,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-5844,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-5844,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-5844,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-5844,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-5844,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-5844,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-5844,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-5844,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2020-5844,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-5844,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-5844,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-5844,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-5844,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-5844,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 CVE-2020-5844,0.00004622,https://github.com/merlinepedra25/EXPLOITDB,merlinepedra25/EXPLOITDB,531505478 diff --git a/data/vul_id/CVE/2020/58/CVE-2020-5847/CVE-2020-5847.csv b/data/vul_id/CVE/2020/58/CVE-2020-5847/CVE-2020-5847.csv index c2a5db04d1a7f20..99e7aa800c14bfc 100644 --- a/data/vul_id/CVE/2020/58/CVE-2020-5847/CVE-2020-5847.csv +++ b/data/vul_id/CVE/2020/58/CVE-2020-5847/CVE-2020-5847.csv @@ -12,7 +12,7 @@ CVE-2020-5847,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2020-5847,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2020-5847,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-5847,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-5847,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-5847,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-5847,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-5847,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2020-5847,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -100,7 +100,7 @@ CVE-2020-5847,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInS CVE-2020-5847,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2020-5847,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-5847,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-5847,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-5847,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-5847,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2020-5847,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-5847,0.00004800,https://github.com/84KaliPleXon3/offensive-security-exploitdb,84KaliPleXon3/offensive-security-exploitdb,282981718 diff --git a/data/vul_id/CVE/2020/58/CVE-2020-5849/CVE-2020-5849.csv b/data/vul_id/CVE/2020/58/CVE-2020-5849/CVE-2020-5849.csv index 0088c08af34e48b..962bc9cd82fb2d1 100644 --- a/data/vul_id/CVE/2020/58/CVE-2020-5849/CVE-2020-5849.csv +++ b/data/vul_id/CVE/2020/58/CVE-2020-5849/CVE-2020-5849.csv @@ -9,7 +9,7 @@ CVE-2020-5849,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2020-5849,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2020-5849,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-5849,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-5849,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-5849,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-5849,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-5849,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2020-5849,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 diff --git a/data/vul_id/CVE/2020/59/CVE-2020-5902/CVE-2020-5902.csv b/data/vul_id/CVE/2020/59/CVE-2020-5902/CVE-2020-5902.csv index 51ba5def3ca1d74..c5bcc267316cf1d 100644 --- a/data/vul_id/CVE/2020/59/CVE-2020-5902/CVE-2020-5902.csv +++ b/data/vul_id/CVE/2020/59/CVE-2020-5902/CVE-2020-5902.csv @@ -107,7 +107,7 @@ CVE-2020-5902,0.00386100,https://github.com/YasserGersy/cazador_unr,YasserGersy/ CVE-2020-5902,0.00347222,https://github.com/vulsio/go-kev,vulsio/go-kev,428122682 CVE-2020-5902,0.00325733,https://github.com/wwl012345/Vuln-List,wwl012345/Vuln-List,464725675 CVE-2020-5902,0.00314465,https://github.com/KayCHENvip/vulnerability-poc,KayCHENvip/vulnerability-poc,658037002 -CVE-2020-5902,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2020-5902,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2020-5902,0.00306748,https://github.com/Threekiii/Awesome-POC,Threekiii/Awesome-POC,461406901 CVE-2020-5902,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CVE-2020-5902,0.00289855,https://github.com/reddelexc/hackerone-reports,reddelexc/hackerone-reports,182211614 @@ -131,7 +131,7 @@ CVE-2020-5902,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/ CVE-2020-5902,0.00081699,https://github.com/Ostorlab/known_exploited_vulnerbilities_detectors,Ostorlab/known_exploited_vulnerbilities_detectors,483170315 CVE-2020-5902,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 CVE-2020-5902,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-5902,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-5902,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-5902,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-5902,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2020-5902,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -147,7 +147,7 @@ CVE-2020-5902,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/C CVE-2020-5902,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2020-5902,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2020-5902,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2020-5902,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2020-5902,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2020-5902,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2020-5902,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-5902,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 @@ -212,9 +212,9 @@ CVE-2020-5902,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2020-5902,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-5902,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-5902,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-5902,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-5902,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-5902,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-5902,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-5902,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-5902,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-5902,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-5902,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 @@ -224,7 +224,7 @@ CVE-2020-5902,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Mo CVE-2020-5902,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-5902,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-5902,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-5902,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-5902,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-5902,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2020-5902,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-5902,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/59/CVE-2020-5903/CVE-2020-5903.csv b/data/vul_id/CVE/2020/59/CVE-2020-5903/CVE-2020-5903.csv index 8212193af360000..573688217a11bb8 100644 --- a/data/vul_id/CVE/2020/59/CVE-2020-5903/CVE-2020-5903.csv +++ b/data/vul_id/CVE/2020/59/CVE-2020-5903/CVE-2020-5903.csv @@ -7,11 +7,11 @@ CVE-2020-5903,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-5903,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-5903,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-5903,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-5903,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-5903,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-5903,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-5903,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-5903,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-5903,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 -CVE-2020-5903,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-5903,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-5903,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-5903,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-5903,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/59/CVE-2020-5906/CVE-2020-5906.csv b/data/vul_id/CVE/2020/59/CVE-2020-5906/CVE-2020-5906.csv index 7d47614ef9aa04a..226fecb32d4834c 100644 --- a/data/vul_id/CVE/2020/59/CVE-2020-5906/CVE-2020-5906.csv +++ b/data/vul_id/CVE/2020/59/CVE-2020-5906/CVE-2020-5906.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-5906,0.50000000,https://github.com/Live-Hack-CVE/CVE-2020-5906,Live-Hack-CVE/CVE-2020-5906,594132160 CVE-2020-5906,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 -CVE-2020-5906,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-5906,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-5906,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-5906,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-5906,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/60/CVE-2020-6016/CVE-2020-6016.csv b/data/vul_id/CVE/2020/60/CVE-2020-6016/CVE-2020-6016.csv index 046faf7df2ab096..9ecb928506a51e6 100644 --- a/data/vul_id/CVE/2020/60/CVE-2020-6016/CVE-2020-6016.csv +++ b/data/vul_id/CVE/2020/60/CVE-2020-6016/CVE-2020-6016.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-6016,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-6016,Live-Hack-CVE/CVE-2020-6016,583158562 CVE-2020-6016,0.00366300,https://github.com/Magicsmx/CVE-2020.6_2021.3,Magicsmx/CVE-2020.6_2021.3,366656087 CVE-2020-6016,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-6016,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-6016,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-6016,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-6016,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-6016,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/60/CVE-2020-6088/CVE-2020-6088.csv b/data/vul_id/CVE/2020/60/CVE-2020-6088/CVE-2020-6088.csv index 41017df891bce13..2e40dc3f43d277a 100644 --- a/data/vul_id/CVE/2020/60/CVE-2020-6088/CVE-2020-6088.csv +++ b/data/vul_id/CVE/2020/60/CVE-2020-6088/CVE-2020-6088.csv @@ -3,7 +3,7 @@ CVE-2020-6088,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-6088,Live-Hac CVE-2020-6088,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-6088,Live-Hack-CVE/CVE-2020-6088,582206544 CVE-2020-6088,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-6088,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-6088,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-6088,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-6088,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-6088,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-6088,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2020/60/CVE-2020-6090/CVE-2020-6090.csv b/data/vul_id/CVE/2020/60/CVE-2020-6090/CVE-2020-6090.csv index 7687ef882a649ce..df51804bb0ecad8 100644 --- a/data/vul_id/CVE/2020/60/CVE-2020-6090/CVE-2020-6090.csv +++ b/data/vul_id/CVE/2020/60/CVE-2020-6090/CVE-2020-6090.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-6090,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-6090,Live-Hack-CVE/CVE-2020-6090,598847919 -CVE-2020-6090,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-6090,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-6090,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2020-6090,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 CVE-2020-6090,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2020/60/CVE-2020-6096/CVE-2020-6096.csv b/data/vul_id/CVE/2020/60/CVE-2020-6096/CVE-2020-6096.csv index 4411a2e537e489c..2e5e1b6285e4498 100644 --- a/data/vul_id/CVE/2020/60/CVE-2020-6096/CVE-2020-6096.csv +++ b/data/vul_id/CVE/2020/60/CVE-2020-6096/CVE-2020-6096.csv @@ -5,7 +5,7 @@ CVE-2020-6096,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-6096,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-6096,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-6096,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-6096,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-6096,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-6096,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-6096,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-6096,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/60/CVE-2020-6099/CVE-2020-6099.csv b/data/vul_id/CVE/2020/60/CVE-2020-6099/CVE-2020-6099.csv index 34a194add9662f9..ffbbb4f349ce842 100644 --- a/data/vul_id/CVE/2020/60/CVE-2020-6099/CVE-2020-6099.csv +++ b/data/vul_id/CVE/2020/60/CVE-2020-6099/CVE-2020-6099.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-6099,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-6099,Live-Hack-CVE/CVE-2020-6099,583384298 CVE-2020-6099,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-6099,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-6099,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-6099,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-6099,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-6099,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/62/CVE-2020-6207/CVE-2020-6207.csv b/data/vul_id/CVE/2020/62/CVE-2020-6207/CVE-2020-6207.csv index 55225bdf9eabe53..1e9902d61b6adf6 100644 --- a/data/vul_id/CVE/2020/62/CVE-2020-6207/CVE-2020-6207.csv +++ b/data/vul_id/CVE/2020/62/CVE-2020-6207/CVE-2020-6207.csv @@ -12,7 +12,7 @@ CVE-2020-6207,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2020-6207,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2020-6207,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-6207,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-6207,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-6207,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-6207,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-6207,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2020-6207,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -72,9 +72,9 @@ CVE-2020-6207,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2020-6207,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-6207,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-6207,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-6207,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-6207,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-6207,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-6207,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-6207,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-6207,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-6207,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-6207,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/62/CVE-2020-6240/CVE-2020-6240.csv b/data/vul_id/CVE/2020/62/CVE-2020-6240/CVE-2020-6240.csv index 6442e8c22f7feec..070aee71f60693c 100644 --- a/data/vul_id/CVE/2020/62/CVE-2020-6240/CVE-2020-6240.csv +++ b/data/vul_id/CVE/2020/62/CVE-2020-6240/CVE-2020-6240.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-6240,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-6240,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-6240,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-6240,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-6240,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-6240,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/62/CVE-2020-6267/CVE-2020-6267.csv b/data/vul_id/CVE/2020/62/CVE-2020-6267/CVE-2020-6267.csv index 2eb4fdc5f2e9590..0d9ef6265f5c931 100644 --- a/data/vul_id/CVE/2020/62/CVE-2020-6267/CVE-2020-6267.csv +++ b/data/vul_id/CVE/2020/62/CVE-2020-6267/CVE-2020-6267.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-6267,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-6267,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-6267,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-6267,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-6267,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2020-6267,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2020/62/CVE-2020-6270/CVE-2020-6270.csv b/data/vul_id/CVE/2020/62/CVE-2020-6270/CVE-2020-6270.csv index c71fbb361eca0e6..d8b40ea19122456 100644 --- a/data/vul_id/CVE/2020/62/CVE-2020-6270/CVE-2020-6270.csv +++ b/data/vul_id/CVE/2020/62/CVE-2020-6270/CVE-2020-6270.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-6270,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-6270,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-6270,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-6270,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-6270,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-6270,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/62/CVE-2020-6275/CVE-2020-6275.csv b/data/vul_id/CVE/2020/62/CVE-2020-6275/CVE-2020-6275.csv index ec172ff393ea1e3..cca8575bb19a996 100644 --- a/data/vul_id/CVE/2020/62/CVE-2020-6275/CVE-2020-6275.csv +++ b/data/vul_id/CVE/2020/62/CVE-2020-6275/CVE-2020-6275.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-6275,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-6275,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-6275,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-6275,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-6275,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-6275,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/62/CVE-2020-6280/CVE-2020-6280.csv b/data/vul_id/CVE/2020/62/CVE-2020-6280/CVE-2020-6280.csv index d57d1b6c2756b47..90ca0f184f1e3c5 100644 --- a/data/vul_id/CVE/2020/62/CVE-2020-6280/CVE-2020-6280.csv +++ b/data/vul_id/CVE/2020/62/CVE-2020-6280/CVE-2020-6280.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-6280,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-6280,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-6280,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-6280,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-6280,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2020-6280,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/62/CVE-2020-6286/CVE-2020-6286.csv b/data/vul_id/CVE/2020/62/CVE-2020-6286/CVE-2020-6286.csv index ef60b0c0d9b613d..71e328fbc872b7c 100644 --- a/data/vul_id/CVE/2020/62/CVE-2020-6286/CVE-2020-6286.csv +++ b/data/vul_id/CVE/2020/62/CVE-2020-6286/CVE-2020-6286.csv @@ -7,19 +7,19 @@ CVE-2020-6286,0.01162791,https://github.com/mai-lang-chai/Middleware-Vulnerabili CVE-2020-6286,0.00606061,https://github.com/maxamin/o-wicked-Exploits-out-there,maxamin/o-wicked-Exploits-out-there,826056433 CVE-2020-6286,0.00588235,https://github.com/CnHack3r/Penetration_PoC,CnHack3r/Penetration_PoC,446721684 CVE-2020-6286,0.00558659,https://github.com/TheMirkin/CVE-List-Public-Exploits,TheMirkin/CVE-List-Public-Exploits,441476203 -CVE-2020-6286,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2020-6286,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2020-6286,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC-,winterwolf32/CVE-S---Penetration_Testing_POC-,452625927 CVE-2020-6286,0.00147493,https://github.com/nicholas-long/github-exploit-code-repository-index,nicholas-long/github-exploit-code-repository-index,457144632 CVE-2020-6286,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2020-6286,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 -CVE-2020-6286,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2020-6286,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2020-6286,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-6286,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-6286,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-6286,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-6286,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-6286,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-6286,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-6286,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-6286,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-6286,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-6286,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-6286,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/62/CVE-2020-6287/CVE-2020-6287.csv b/data/vul_id/CVE/2020/62/CVE-2020-6287/CVE-2020-6287.csv index 1d22f4c9c62f185..198ccc6e1ce7387 100644 --- a/data/vul_id/CVE/2020/62/CVE-2020-6287/CVE-2020-6287.csv +++ b/data/vul_id/CVE/2020/62/CVE-2020-6287/CVE-2020-6287.csv @@ -17,7 +17,7 @@ CVE-2020-6287,0.00476190,https://github.com/Bryonpectol/metasploit-exploits,Bryo CVE-2020-6287,0.00452489,https://github.com/Pflegusch/metasploit-module-research,Pflegusch/metasploit-module-research,618921880 CVE-2020-6287,0.00386100,https://github.com/YasserGersy/cazador_unr,YasserGersy/cazador_unr,193280788 CVE-2020-6287,0.00347222,https://github.com/vulsio/go-kev,vulsio/go-kev,428122682 -CVE-2020-6287,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2020-6287,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2020-6287,0.00289855,https://github.com/reddelexc/hackerone-reports,reddelexc/hackerone-reports,182211614 CVE-2020-6287,0.00277008,https://github.com/CnHack3r/Goby_PoC_RedTeam,CnHack3r/Goby_PoC_RedTeam,539038052 CVE-2020-6287,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,daggersec/CISA-Known-Exploits,457938317 @@ -30,7 +30,7 @@ CVE-2020-6287,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2020-6287,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2020-6287,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-6287,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-6287,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-6287,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-6287,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-6287,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2020-6287,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -44,7 +44,7 @@ CVE-2020-6287,0.00048520,https://github.com/vulsio/go-msfdb,vulsio/go-msfdb,2415 CVE-2020-6287,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2020-6287,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2020-6287,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2020-6287,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2020-6287,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2020-6287,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2020-6287,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-6287,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 @@ -108,13 +108,13 @@ CVE-2020-6287,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2020-6287,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-6287,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-6287,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-6287,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-6287,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-6287,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-6287,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-6287,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-6287,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-6287,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-6287,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-6287,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-6287,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-6287,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2020-6287,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-6287,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/62/CVE-2020-6296/CVE-2020-6296.csv b/data/vul_id/CVE/2020/62/CVE-2020-6296/CVE-2020-6296.csv index efc094a9b34e104..03d62f845000a70 100644 --- a/data/vul_id/CVE/2020/62/CVE-2020-6296/CVE-2020-6296.csv +++ b/data/vul_id/CVE/2020/62/CVE-2020-6296/CVE-2020-6296.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-6296,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-6296,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-6296,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-6296,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-6296,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-6296,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/62/CVE-2020-6299/CVE-2020-6299.csv b/data/vul_id/CVE/2020/62/CVE-2020-6299/CVE-2020-6299.csv index bae97be43dbd41b..9fd24c9f47d8cd4 100644 --- a/data/vul_id/CVE/2020/62/CVE-2020-6299/CVE-2020-6299.csv +++ b/data/vul_id/CVE/2020/62/CVE-2020-6299/CVE-2020-6299.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-6299,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-6299,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-6299,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-6299,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-6299,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-6299,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/63/CVE-2020-6308/CVE-2020-6308.csv b/data/vul_id/CVE/2020/63/CVE-2020-6308/CVE-2020-6308.csv index 37322d11288a46e..acf89e746b45568 100644 --- a/data/vul_id/CVE/2020/63/CVE-2020-6308/CVE-2020-6308.csv +++ b/data/vul_id/CVE/2020/63/CVE-2020-6308/CVE-2020-6308.csv @@ -23,8 +23,8 @@ CVE-2020-6308,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-6308,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-6308,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-6308,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-6308,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-6308,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-6308,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-6308,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-6308,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-6308,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-6308,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2020/63/CVE-2020-6310/CVE-2020-6310.csv b/data/vul_id/CVE/2020/63/CVE-2020-6310/CVE-2020-6310.csv index 22db9039477bd94..cd0bbbf26426a4a 100644 --- a/data/vul_id/CVE/2020/63/CVE-2020-6310/CVE-2020-6310.csv +++ b/data/vul_id/CVE/2020/63/CVE-2020-6310/CVE-2020-6310.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-6310,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-6310,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-6310,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-6310,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-6310,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-6310,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/63/CVE-2020-6364/CVE-2020-6364.csv b/data/vul_id/CVE/2020/63/CVE-2020-6364/CVE-2020-6364.csv index 82c23906e4a8b89..506336c4fb93abf 100644 --- a/data/vul_id/CVE/2020/63/CVE-2020-6364/CVE-2020-6364.csv +++ b/data/vul_id/CVE/2020/63/CVE-2020-6364/CVE-2020-6364.csv @@ -5,11 +5,11 @@ CVE-2020-6364,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-6364,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-6364,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-6364,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-6364,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-6364,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-6364,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-6364,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-6364,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-6364,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-6364,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-6364,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-6364,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-6364,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-6364,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/63/CVE-2020-6371/CVE-2020-6371.csv b/data/vul_id/CVE/2020/63/CVE-2020-6371/CVE-2020-6371.csv index dcd1b4430ea2d27..237db432af91040 100644 --- a/data/vul_id/CVE/2020/63/CVE-2020-6371/CVE-2020-6371.csv +++ b/data/vul_id/CVE/2020/63/CVE-2020-6371/CVE-2020-6371.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-6371,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-6371,Live-Hack-CVE/CVE-2020-6371,583279084 CVE-2020-6371,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-6371,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-6371,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-6371,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-6371,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-6371,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/64/CVE-2020-6418/CVE-2020-6418.csv b/data/vul_id/CVE/2020/64/CVE-2020-6418/CVE-2020-6418.csv index e3eff124939f348..4758aec372d11bb 100644 --- a/data/vul_id/CVE/2020/64/CVE-2020-6418/CVE-2020-6418.csv +++ b/data/vul_id/CVE/2020/64/CVE-2020-6418/CVE-2020-6418.csv @@ -30,7 +30,7 @@ CVE-2020-6418,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/ CVE-2020-6418,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2020-6418,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-6418,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-6418,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-6418,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-6418,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-6418,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2020-6418,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 @@ -108,9 +108,9 @@ CVE-2020-6418,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2020-6418,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-6418,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-6418,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-6418,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-6418,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-6418,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-6418,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-6418,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-6418,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2020-6418,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-6418,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/64/CVE-2020-6425/CVE-2020-6425.csv b/data/vul_id/CVE/2020/64/CVE-2020-6425/CVE-2020-6425.csv index 707660c5ef60dc2..e3202fac4a54520 100644 --- a/data/vul_id/CVE/2020/64/CVE-2020-6425/CVE-2020-6425.csv +++ b/data/vul_id/CVE/2020/64/CVE-2020-6425/CVE-2020-6425.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-6425,0.01639344,https://github.com/allpaca/chrome-sbx-db,allpaca/chrome-sbx-db,220976686 CVE-2020-6425,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-6425,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-6425,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-6425,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-6425,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-6425,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/64/CVE-2020-6441/CVE-2020-6441.csv b/data/vul_id/CVE/2020/64/CVE-2020-6441/CVE-2020-6441.csv index 4dac31b4d05b4f3..50ce4bf527c1f46 100644 --- a/data/vul_id/CVE/2020/64/CVE-2020-6441/CVE-2020-6441.csv +++ b/data/vul_id/CVE/2020/64/CVE-2020-6441/CVE-2020-6441.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-6441,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-6441,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-6441,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-6441,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2020-6441,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-6441,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/64/CVE-2020-6442/CVE-2020-6442.csv b/data/vul_id/CVE/2020/64/CVE-2020-6442/CVE-2020-6442.csv index ba1d84e8ecb1e85..9c016d9ce32fd9b 100644 --- a/data/vul_id/CVE/2020/64/CVE-2020-6442/CVE-2020-6442.csv +++ b/data/vul_id/CVE/2020/64/CVE-2020-6442/CVE-2020-6442.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-6442,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-6442,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-6442,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-6442,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-6442,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-6442,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/64/CVE-2020-6443/CVE-2020-6443.csv b/data/vul_id/CVE/2020/64/CVE-2020-6443/CVE-2020-6443.csv index 274a02c58b1c57b..8c2fec12181b889 100644 --- a/data/vul_id/CVE/2020/64/CVE-2020-6443/CVE-2020-6443.csv +++ b/data/vul_id/CVE/2020/64/CVE-2020-6443/CVE-2020-6443.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-6443,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-6443,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-6443,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-6443,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2020-6443,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-6443,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/64/CVE-2020-6445/CVE-2020-6445.csv b/data/vul_id/CVE/2020/64/CVE-2020-6445/CVE-2020-6445.csv index 3ace631ab5f64fe..a69a76f1f5aa182 100644 --- a/data/vul_id/CVE/2020/64/CVE-2020-6445/CVE-2020-6445.csv +++ b/data/vul_id/CVE/2020/64/CVE-2020-6445/CVE-2020-6445.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-6445,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-6445,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-6445,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-6445,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2020-6445,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-6445,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/64/CVE-2020-6446/CVE-2020-6446.csv b/data/vul_id/CVE/2020/64/CVE-2020-6446/CVE-2020-6446.csv index f78b7c9005b773d..8f36e0088e4a018 100644 --- a/data/vul_id/CVE/2020/64/CVE-2020-6446/CVE-2020-6446.csv +++ b/data/vul_id/CVE/2020/64/CVE-2020-6446/CVE-2020-6446.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-6446,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-6446,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-6446,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-6446,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2020-6446,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2020-6446,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2020/64/CVE-2020-6452/CVE-2020-6452.csv b/data/vul_id/CVE/2020/64/CVE-2020-6452/CVE-2020-6452.csv index f992675443c6404..358ac7853505d4b 100644 --- a/data/vul_id/CVE/2020/64/CVE-2020-6452/CVE-2020-6452.csv +++ b/data/vul_id/CVE/2020/64/CVE-2020-6452/CVE-2020-6452.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-6452,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-6452,Live-Hack-CVE/CVE-2020-6452,583247175 CVE-2020-6452,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-6452,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-6452,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-6452,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2020-6452,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2020-6452,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/64/CVE-2020-6455/CVE-2020-6455.csv b/data/vul_id/CVE/2020/64/CVE-2020-6455/CVE-2020-6455.csv index 41cabae03cced9e..cb12adf5d40c9d5 100644 --- a/data/vul_id/CVE/2020/64/CVE-2020-6455/CVE-2020-6455.csv +++ b/data/vul_id/CVE/2020/64/CVE-2020-6455/CVE-2020-6455.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-6455,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-6455,Live-Hack-CVE/CVE-2020-6455,583247124 CVE-2020-6455,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-6455,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-6455,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-6455,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2020-6455,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-6455,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/64/CVE-2020-6456/CVE-2020-6456.csv b/data/vul_id/CVE/2020/64/CVE-2020-6456/CVE-2020-6456.csv index dfd13c2276916f4..f2199cf9e366803 100644 --- a/data/vul_id/CVE/2020/64/CVE-2020-6456/CVE-2020-6456.csv +++ b/data/vul_id/CVE/2020/64/CVE-2020-6456/CVE-2020-6456.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-6456,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-6456,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-6456,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-6456,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2020-6456,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-6456,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/64/CVE-2020-6468/CVE-2020-6468.csv b/data/vul_id/CVE/2020/64/CVE-2020-6468/CVE-2020-6468.csv index cf161b93dae2e2d..5d72d5c7df4b572 100644 --- a/data/vul_id/CVE/2020/64/CVE-2020-6468/CVE-2020-6468.csv +++ b/data/vul_id/CVE/2020/64/CVE-2020-6468/CVE-2020-6468.csv @@ -7,12 +7,12 @@ CVE-2020-6468,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-6468,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-6468,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-6468,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-6468,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-6468,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-6468,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-6468,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-6468,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-6468,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-6468,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-6468,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-6468,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-6468,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-6468,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-6468,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2020/64/CVE-2020-6493/CVE-2020-6493.csv b/data/vul_id/CVE/2020/64/CVE-2020-6493/CVE-2020-6493.csv index ea0bc4db35aec50..68ab530b2bfdda7 100644 --- a/data/vul_id/CVE/2020/64/CVE-2020-6493/CVE-2020-6493.csv +++ b/data/vul_id/CVE/2020/64/CVE-2020-6493/CVE-2020-6493.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-6493,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-6493,Live-Hack-CVE/CVE-2020-6493,583194528 CVE-2020-6493,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-6493,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-6493,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-6493,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-6493,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2020-6493,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/64/CVE-2020-6495/CVE-2020-6495.csv b/data/vul_id/CVE/2020/64/CVE-2020-6495/CVE-2020-6495.csv index ea00600ab64f8fe..e85ddab5126c78e 100644 --- a/data/vul_id/CVE/2020/64/CVE-2020-6495/CVE-2020-6495.csv +++ b/data/vul_id/CVE/2020/64/CVE-2020-6495/CVE-2020-6495.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-6495,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-6495,Live-Hack-CVE/CVE-2020-6495,583194660 CVE-2020-6495,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-6495,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-6495,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-6495,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-6495,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2020-6495,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/64/CVE-2020-6497/CVE-2020-6497.csv b/data/vul_id/CVE/2020/64/CVE-2020-6497/CVE-2020-6497.csv index 3fd515edf949c6d..ae348be8af4ed85 100644 --- a/data/vul_id/CVE/2020/64/CVE-2020-6497/CVE-2020-6497.csv +++ b/data/vul_id/CVE/2020/64/CVE-2020-6497/CVE-2020-6497.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-6497,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-6497,Live-Hack-CVE/CVE-2020-6497,583194579 CVE-2020-6497,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-6497,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-6497,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-6497,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2020-6497,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-6497,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/64/CVE-2020-6498/CVE-2020-6498.csv b/data/vul_id/CVE/2020/64/CVE-2020-6498/CVE-2020-6498.csv index b24f64c070b1d41..9c0b9f2fa88be9c 100644 --- a/data/vul_id/CVE/2020/64/CVE-2020-6498/CVE-2020-6498.csv +++ b/data/vul_id/CVE/2020/64/CVE-2020-6498/CVE-2020-6498.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-6498,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-6498,Live-Hack-CVE/CVE-2020-6498,583194561 CVE-2020-6498,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-6498,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-6498,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-6498,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2020-6498,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-6498,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/65/CVE-2020-6507/CVE-2020-6507.csv b/data/vul_id/CVE/2020/65/CVE-2020-6507/CVE-2020-6507.csv index a4d30453d844912..32c50fbd75fec49 100644 --- a/data/vul_id/CVE/2020/65/CVE-2020-6507/CVE-2020-6507.csv +++ b/data/vul_id/CVE/2020/65/CVE-2020-6507/CVE-2020-6507.csv @@ -13,7 +13,7 @@ CVE-2020-6507,0.00265252,https://github.com/Mario-Kart-Felix/Build-exploits-pack CVE-2020-6507,0.00233100,https://github.com/yonggui-li/CVE-2020-4464-and-CVE-2020-4450,yonggui-li/CVE-2020-4464-and-CVE-2020-4450,493475207 CVE-2020-6507,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-6507,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-6507,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-6507,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-6507,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-6507,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-6507,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 diff --git a/data/vul_id/CVE/2020/65/CVE-2020-6509/CVE-2020-6509.csv b/data/vul_id/CVE/2020/65/CVE-2020-6509/CVE-2020-6509.csv index e738a91723e89f7..b4ec97e3f362f62 100644 --- a/data/vul_id/CVE/2020/65/CVE-2020-6509/CVE-2020-6509.csv +++ b/data/vul_id/CVE/2020/65/CVE-2020-6509/CVE-2020-6509.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-6509,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-6509,Live-Hack-CVE/CVE-2020-6509,591491749 CVE-2020-6509,0.00265252,https://github.com/Mario-Kart-Felix/Build-exploits-packages,Mario-Kart-Felix/Build-exploits-packages,413187159 -CVE-2020-6509,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-6509,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-6509,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-6509,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2020-6509,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2020/65/CVE-2020-6514/CVE-2020-6514.csv b/data/vul_id/CVE/2020/65/CVE-2020-6514/CVE-2020-6514.csv index aadbeb18b367a7e..3b41c7901de4d44 100644 --- a/data/vul_id/CVE/2020/65/CVE-2020-6514/CVE-2020-6514.csv +++ b/data/vul_id/CVE/2020/65/CVE-2020-6514/CVE-2020-6514.csv @@ -6,8 +6,8 @@ CVE-2020-6514,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-6514,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-6514,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-6514,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-6514,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-6514,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-6514,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-6514,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-6514,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-6514,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-6514,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/65/CVE-2020-6516/CVE-2020-6516.csv b/data/vul_id/CVE/2020/65/CVE-2020-6516/CVE-2020-6516.csv index 9e3b73cf3cc9b5d..c45fd22f005d0fd 100644 --- a/data/vul_id/CVE/2020/65/CVE-2020-6516/CVE-2020-6516.csv +++ b/data/vul_id/CVE/2020/65/CVE-2020-6516/CVE-2020-6516.csv @@ -6,8 +6,8 @@ CVE-2020-6516,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-6516,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-6516,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-6516,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-6516,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-6516,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-6516,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-6516,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-6516,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-6516,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-6516,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2020/65/CVE-2020-6519/CVE-2020-6519.csv b/data/vul_id/CVE/2020/65/CVE-2020-6519/CVE-2020-6519.csv index cf1218c5b5028a9..256ab150f5d67f0 100644 --- a/data/vul_id/CVE/2020/65/CVE-2020-6519/CVE-2020-6519.csv +++ b/data/vul_id/CVE/2020/65/CVE-2020-6519/CVE-2020-6519.csv @@ -6,8 +6,8 @@ CVE-2020-6519,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-6519,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-6519,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-6519,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-6519,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-6519,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-6519,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-6519,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-6519,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-6519,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-6519,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/65/CVE-2020-6563/CVE-2020-6563.csv b/data/vul_id/CVE/2020/65/CVE-2020-6563/CVE-2020-6563.csv index 47406bc771e0282..17c125ca9804737 100644 --- a/data/vul_id/CVE/2020/65/CVE-2020-6563/CVE-2020-6563.csv +++ b/data/vul_id/CVE/2020/65/CVE-2020-6563/CVE-2020-6563.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-6563,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-6563,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-6563,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-6563,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-6563,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-6563,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-6563,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/65/CVE-2020-6564/CVE-2020-6564.csv b/data/vul_id/CVE/2020/65/CVE-2020-6564/CVE-2020-6564.csv index 3f9b774ac2779bf..4694f41a9e91f96 100644 --- a/data/vul_id/CVE/2020/65/CVE-2020-6564/CVE-2020-6564.csv +++ b/data/vul_id/CVE/2020/65/CVE-2020-6564/CVE-2020-6564.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-6564,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-6564,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-6564,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-6564,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-6564,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-6564,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/65/CVE-2020-6572/CVE-2020-6572.csv b/data/vul_id/CVE/2020/65/CVE-2020-6572/CVE-2020-6572.csv index e7cd65219a86272..c7b61a6f5782431 100644 --- a/data/vul_id/CVE/2020/65/CVE-2020-6572/CVE-2020-6572.csv +++ b/data/vul_id/CVE/2020/65/CVE-2020-6572/CVE-2020-6572.csv @@ -8,7 +8,7 @@ CVE-2020-6572,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2020-6572,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2020-6572,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-6572,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-6572,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-6572,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-6572,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-6572,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2020-6572,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2020/66/CVE-2020-6624/CVE-2020-6624.csv b/data/vul_id/CVE/2020/66/CVE-2020-6624/CVE-2020-6624.csv index eb7232b82ecbcfe..4f3d67395f7d352 100644 --- a/data/vul_id/CVE/2020/66/CVE-2020-6624/CVE-2020-6624.csv +++ b/data/vul_id/CVE/2020/66/CVE-2020-6624/CVE-2020-6624.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-6624,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-6624,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-6624,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-6624,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-6624,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-6624,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-6624,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/66/CVE-2020-6625/CVE-2020-6625.csv b/data/vul_id/CVE/2020/66/CVE-2020-6625/CVE-2020-6625.csv index 55090a5b7b6ed83..5f3eb36f5ca7691 100644 --- a/data/vul_id/CVE/2020/66/CVE-2020-6625/CVE-2020-6625.csv +++ b/data/vul_id/CVE/2020/66/CVE-2020-6625/CVE-2020-6625.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-6625,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-6625,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-6625,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-6625,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-6625,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-6625,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-6625,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/66/CVE-2020-6627/CVE-2020-6627.csv b/data/vul_id/CVE/2020/66/CVE-2020-6627/CVE-2020-6627.csv index f9b59d50fe38084..f193191f25b5f83 100644 --- a/data/vul_id/CVE/2020/66/CVE-2020-6627/CVE-2020-6627.csv +++ b/data/vul_id/CVE/2020/66/CVE-2020-6627/CVE-2020-6627.csv @@ -3,7 +3,7 @@ CVE-2020-6627,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-6627,Live-Hac CVE-2020-6627,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-6627,Live-Hack-CVE/CVE-2020-6627,581424594 CVE-2020-6627,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-6627,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-6627,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-6627,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-6627,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2020-6627,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-6627,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2020/66/CVE-2020-6637/CVE-2020-6637.csv b/data/vul_id/CVE/2020/66/CVE-2020-6637/CVE-2020-6637.csv index d73c1a12d60e4cc..3303155b3e6765e 100644 --- a/data/vul_id/CVE/2020/66/CVE-2020-6637/CVE-2020-6637.csv +++ b/data/vul_id/CVE/2020/66/CVE-2020-6637/CVE-2020-6637.csv @@ -12,8 +12,8 @@ CVE-2020-6637,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-PO CVE-2020-6637,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2020-6637,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-6637,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-6637,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-6637,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-6637,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-6637,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-6637,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-6637,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2020-6637,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/66/CVE-2020-6650/CVE-2020-6650.csv b/data/vul_id/CVE/2020/66/CVE-2020-6650/CVE-2020-6650.csv index c6ac2998e2a58da..d8e6a70a713ec98 100644 --- a/data/vul_id/CVE/2020/66/CVE-2020-6650/CVE-2020-6650.csv +++ b/data/vul_id/CVE/2020/66/CVE-2020-6650/CVE-2020-6650.csv @@ -7,8 +7,8 @@ CVE-2020-6650,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2020-6650,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-6650,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-6650,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-6650,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-6650,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-6650,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-6650,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-6650,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-6650,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-6650,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/68/CVE-2020-6806/CVE-2020-6806.csv b/data/vul_id/CVE/2020/68/CVE-2020-6806/CVE-2020-6806.csv index e0cff746cd0c844..943bf1f890be594 100644 --- a/data/vul_id/CVE/2020/68/CVE-2020-6806/CVE-2020-6806.csv +++ b/data/vul_id/CVE/2020/68/CVE-2020-6806/CVE-2020-6806.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-6806,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-6806,Live-Hack-CVE/CVE-2020-6806,597256297 CVE-2020-6806,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2020-6806,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 -CVE-2020-6806,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-6806,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-6806,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-6806,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-6806,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/68/CVE-2020-6817/CVE-2020-6817.csv b/data/vul_id/CVE/2020/68/CVE-2020-6817/CVE-2020-6817.csv index a11066ab7c5d22e..bb83c4fecfd429c 100644 --- a/data/vul_id/CVE/2020/68/CVE-2020-6817/CVE-2020-6817.csv +++ b/data/vul_id/CVE/2020/68/CVE-2020-6817/CVE-2020-6817.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-6817,0.50000000,https://github.com/Live-Hack-CVE/CVE-2020-6817,Live-Hack-CVE/CVE-2020-6817,602786582 CVE-2020-6817,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 -CVE-2020-6817,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-6817,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-6817,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-6817,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2020-6817,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2020/68/CVE-2020-6819/CVE-2020-6819.csv b/data/vul_id/CVE/2020/68/CVE-2020-6819/CVE-2020-6819.csv index eb435fe0ae9495b..a21e176e7ac6bcc 100644 --- a/data/vul_id/CVE/2020/68/CVE-2020-6819/CVE-2020-6819.csv +++ b/data/vul_id/CVE/2020/68/CVE-2020-6819/CVE-2020-6819.csv @@ -9,7 +9,7 @@ CVE-2020-6819,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2020-6819,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2020-6819,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-6819,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-6819,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-6819,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-6819,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-6819,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2020-6819,0.00053792,https://github.com/ibojanova/BF,ibojanova/BF,517767839 diff --git a/data/vul_id/CVE/2020/68/CVE-2020-6820/CVE-2020-6820.csv b/data/vul_id/CVE/2020/68/CVE-2020-6820/CVE-2020-6820.csv index 83be71007d8ed3d..4aa68e3d6e41a21 100644 --- a/data/vul_id/CVE/2020/68/CVE-2020-6820/CVE-2020-6820.csv +++ b/data/vul_id/CVE/2020/68/CVE-2020-6820/CVE-2020-6820.csv @@ -9,7 +9,7 @@ CVE-2020-6820,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2020-6820,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2020-6820,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-6820,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-6820,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-6820,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-6820,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-6820,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2020-6820,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 diff --git a/data/vul_id/CVE/2020/68/CVE-2020-6836/CVE-2020-6836.csv b/data/vul_id/CVE/2020/68/CVE-2020-6836/CVE-2020-6836.csv index 7f3a7f6c76694f2..a092518b02fcc64 100644 --- a/data/vul_id/CVE/2020/68/CVE-2020-6836/CVE-2020-6836.csv +++ b/data/vul_id/CVE/2020/68/CVE-2020-6836/CVE-2020-6836.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-6836,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2020-6836,ossf-cve-benchmark/CVE-2020-6836,317494205 CVE-2020-6836,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-6836,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-6836,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-6836,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-6836,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-6836,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/68/CVE-2020-6861/CVE-2020-6861.csv b/data/vul_id/CVE/2020/68/CVE-2020-6861/CVE-2020-6861.csv index 39d0ac21c3882aa..8815bb1ac5d8b2f 100644 --- a/data/vul_id/CVE/2020/68/CVE-2020-6861/CVE-2020-6861.csv +++ b/data/vul_id/CVE/2020/68/CVE-2020-6861/CVE-2020-6861.csv @@ -7,8 +7,8 @@ CVE-2020-6861,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-6861,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-6861,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-6861,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-6861,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-6861,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-6861,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-6861,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-6861,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-6861,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-6861,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/68/CVE-2020-6888/CVE-2020-6888.csv b/data/vul_id/CVE/2020/68/CVE-2020-6888/CVE-2020-6888.csv index 78f5a1af8608d7c..7a63475ed99f05f 100644 --- a/data/vul_id/CVE/2020/68/CVE-2020-6888/CVE-2020-6888.csv +++ b/data/vul_id/CVE/2020/68/CVE-2020-6888/CVE-2020-6888.csv @@ -7,8 +7,8 @@ CVE-2020-6888,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-6888,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-6888,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-6888,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-6888,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-6888,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-6888,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-6888,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-6888,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-6888,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-6888,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/69/CVE-2020-6950/CVE-2020-6950.csv b/data/vul_id/CVE/2020/69/CVE-2020-6950/CVE-2020-6950.csv index bd14310bba95f3d..6cc78e47823cceb 100644 --- a/data/vul_id/CVE/2020/69/CVE-2020-6950/CVE-2020-6950.csv +++ b/data/vul_id/CVE/2020/69/CVE-2020-6950/CVE-2020-6950.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-6950,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2020-6950,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2020-6950,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 -CVE-2020-6950,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-6950,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-6950,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2020-6950,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-6950,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/70/CVE-2020-7019/CVE-2020-7019.csv b/data/vul_id/CVE/2020/70/CVE-2020-7019/CVE-2020-7019.csv index 9fdc33a996bafb8..b09bbb611e0be70 100644 --- a/data/vul_id/CVE/2020/70/CVE-2020-7019/CVE-2020-7019.csv +++ b/data/vul_id/CVE/2020/70/CVE-2020-7019/CVE-2020-7019.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-7019,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-7019,Live-Hack-CVE/CVE-2020-7019,594213839 CVE-2020-7019,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 -CVE-2020-7019,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-7019,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-7019,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-7019,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-7019,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2020/70/CVE-2020-7048/CVE-2020-7048.csv b/data/vul_id/CVE/2020/70/CVE-2020-7048/CVE-2020-7048.csv index ffb5965f2386fa9..51dc2834fa3ff02 100644 --- a/data/vul_id/CVE/2020/70/CVE-2020-7048/CVE-2020-7048.csv +++ b/data/vul_id/CVE/2020/70/CVE-2020-7048/CVE-2020-7048.csv @@ -14,8 +14,8 @@ CVE-2020-7048,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-7048,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-7048,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2020-7048,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-7048,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-7048,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-7048,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-7048,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-7048,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7048,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-7048,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/70/CVE-2020-7064/CVE-2020-7064.csv b/data/vul_id/CVE/2020/70/CVE-2020-7064/CVE-2020-7064.csv index a349614d3822819..8e635d6590c289a 100644 --- a/data/vul_id/CVE/2020/70/CVE-2020-7064/CVE-2020-7064.csv +++ b/data/vul_id/CVE/2020/70/CVE-2020-7064/CVE-2020-7064.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-7064,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-7064,Live-Hack-CVE/CVE-2020-7064,583510470 CVE-2020-7064,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7064,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-7064,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-7064,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-7064,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-7064,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-7064,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/70/CVE-2020-7071/CVE-2020-7071.csv b/data/vul_id/CVE/2020/70/CVE-2020-7071/CVE-2020-7071.csv index 02269433b0b0110..24cd43aef53a319 100644 --- a/data/vul_id/CVE/2020/70/CVE-2020-7071/CVE-2020-7071.csv +++ b/data/vul_id/CVE/2020/70/CVE-2020-7071/CVE-2020-7071.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-7071,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-7071,Live-Hack-CVE/CVE-2020-7071,583510426 CVE-2020-7071,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7071,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-7071,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-7071,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-7071,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-7071,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-7071,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2020/71/CVE-2020-7105/CVE-2020-7105.csv b/data/vul_id/CVE/2020/71/CVE-2020-7105/CVE-2020-7105.csv index da2036945f65c89..a74ee5d5ed3d710 100644 --- a/data/vul_id/CVE/2020/71/CVE-2020-7105/CVE-2020-7105.csv +++ b/data/vul_id/CVE/2020/71/CVE-2020-7105/CVE-2020-7105.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-7105,0.50000000,https://github.com/PizzaWhisperer/HLLVuln,PizzaWhisperer/HLLVuln,251527491 CVE-2020-7105,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 -CVE-2020-7105,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-7105,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-7105,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-7105,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-7105,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/71/CVE-2020-7108/CVE-2020-7108.csv b/data/vul_id/CVE/2020/71/CVE-2020-7108/CVE-2020-7108.csv index 2a420d5b34144de..533d26ab532df25 100644 --- a/data/vul_id/CVE/2020/71/CVE-2020-7108/CVE-2020-7108.csv +++ b/data/vul_id/CVE/2020/71/CVE-2020-7108/CVE-2020-7108.csv @@ -5,7 +5,7 @@ CVE-2020-7108,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048 CVE-2020-7108,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-7108,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2020-7108,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 -CVE-2020-7108,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-7108,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-7108,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2020-7108,0.00004800,https://github.com/84KaliPleXon3/offensive-security-exploitdb,84KaliPleXon3/offensive-security-exploitdb,282981718 CVE-2020-7108,0.00004747,https://github.com/Silentsoul04/exploitdb-1,Silentsoul04/exploitdb-1,336607627 diff --git a/data/vul_id/CVE/2020/71/CVE-2020-7112/CVE-2020-7112.csv b/data/vul_id/CVE/2020/71/CVE-2020-7112/CVE-2020-7112.csv index b74bbb7156400a8..06dd0f86a27ee5d 100644 --- a/data/vul_id/CVE/2020/71/CVE-2020-7112/CVE-2020-7112.csv +++ b/data/vul_id/CVE/2020/71/CVE-2020-7112/CVE-2020-7112.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-7112,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-7112,Live-Hack-CVE/CVE-2020-7112,586020711 CVE-2020-7112,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7112,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-7112,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-7112,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-7112,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-7112,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2020-7112,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2020/71/CVE-2020-7115/CVE-2020-7115.csv b/data/vul_id/CVE/2020/71/CVE-2020-7115/CVE-2020-7115.csv index b311a3c8cf716b9..bb8fda80994e20f 100644 --- a/data/vul_id/CVE/2020/71/CVE-2020-7115/CVE-2020-7115.csv +++ b/data/vul_id/CVE/2020/71/CVE-2020-7115/CVE-2020-7115.csv @@ -6,15 +6,15 @@ CVE-2020-7115,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-7115,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-7115,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-7115,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-7115,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-7115,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-7115,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-7115,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-7115,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7115,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-7115,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-7115,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2020-7115,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-7115,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 -CVE-2020-7115,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-7115,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-7115,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-7115,0.00004800,https://github.com/84KaliPleXon3/offensive-security-exploitdb,84KaliPleXon3/offensive-security-exploitdb,282981718 CVE-2020-7115,0.00004747,https://github.com/Silentsoul04/exploitdb-1,Silentsoul04/exploitdb-1,336607627 diff --git a/data/vul_id/CVE/2020/71/CVE-2020-7118/CVE-2020-7118.csv b/data/vul_id/CVE/2020/71/CVE-2020-7118/CVE-2020-7118.csv index 92417cfd0ee8d16..aaba5e8e6c3c485 100644 --- a/data/vul_id/CVE/2020/71/CVE-2020-7118/CVE-2020-7118.csv +++ b/data/vul_id/CVE/2020/71/CVE-2020-7118/CVE-2020-7118.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-7118,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-7118,Live-Hack-CVE/CVE-2020-7118,586020733 CVE-2020-7118,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7118,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-7118,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-7118,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-7118,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-7118,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2020-7118,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2020/72/CVE-2020-7200/CVE-2020-7200.csv b/data/vul_id/CVE/2020/72/CVE-2020-7200/CVE-2020-7200.csv index 78ad4b26f7ef0f1..0b51ddf4edd2ee8 100644 --- a/data/vul_id/CVE/2020/72/CVE-2020-7200/CVE-2020-7200.csv +++ b/data/vul_id/CVE/2020/72/CVE-2020-7200/CVE-2020-7200.csv @@ -51,8 +51,8 @@ CVE-2020-7200,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2020-7200,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-7200,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-7200,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-7200,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-7200,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-7200,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-7200,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-7200,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7200,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-7200,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2020/72/CVE-2020-7238/CVE-2020-7238.csv b/data/vul_id/CVE/2020/72/CVE-2020-7238/CVE-2020-7238.csv index e518c80061ee092..0d6407acb6f34ed 100644 --- a/data/vul_id/CVE/2020/72/CVE-2020-7238/CVE-2020-7238.csv +++ b/data/vul_id/CVE/2020/72/CVE-2020-7238/CVE-2020-7238.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-7238,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-7238,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-7238,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-7238,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7238,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-7238,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/72/CVE-2020-72381/CVE-2020-72381.csv b/data/vul_id/CVE/2020/72/CVE-2020-72381/CVE-2020-72381.csv index 42d3b7b3e2fcaa1..676bb7c9df8a403 100644 --- a/data/vul_id/CVE/2020/72/CVE-2020-72381/CVE-2020-72381.csv +++ b/data/vul_id/CVE/2020/72/CVE-2020-72381/CVE-2020-72381.csv @@ -6,8 +6,8 @@ CVE-2020-72381,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2020-72381,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-72381,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-72381,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2020-72381,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-72381,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-72381,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-72381,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-72381,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-72381,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-72381,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/72/CVE-2020-7246/CVE-2020-7246.csv b/data/vul_id/CVE/2020/72/CVE-2020-7246/CVE-2020-7246.csv index ad95280700fef96..1c75b361c17fb6e 100644 --- a/data/vul_id/CVE/2020/72/CVE-2020-7246/CVE-2020-7246.csv +++ b/data/vul_id/CVE/2020/72/CVE-2020-7246/CVE-2020-7246.csv @@ -16,7 +16,7 @@ CVE-2020-7246,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,30064663 CVE-2020-7246,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2020-7246,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2020-7246,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2020-7246,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2020-7246,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2020-7246,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-7246,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-7246,0.00024050,https://github.com/TAplutos/autosploit,TAplutos/autosploit,715864568 @@ -50,8 +50,8 @@ CVE-2020-7246,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2020-7246,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-7246,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-7246,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-7246,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-7246,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-7246,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-7246,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-7246,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2020-7246,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7246,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 @@ -60,7 +60,7 @@ CVE-2020-7246,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC, CVE-2020-7246,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-7246,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-7246,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-7246,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-7246,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-7246,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2020-7246,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-7246,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/72/CVE-2020-7247/CVE-2020-7247.csv b/data/vul_id/CVE/2020/72/CVE-2020-7247/CVE-2020-7247.csv index e3e74c9aeb9d812..e48366f9cc2263d 100644 --- a/data/vul_id/CVE/2020/72/CVE-2020-7247/CVE-2020-7247.csv +++ b/data/vul_id/CVE/2020/72/CVE-2020-7247/CVE-2020-7247.csv @@ -30,7 +30,7 @@ CVE-2020-7247,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2020-7247,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2020-7247,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-7247,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-7247,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-7247,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-7247,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-7247,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2020-7247,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -45,8 +45,8 @@ CVE-2020-7247,0.00048520,https://github.com/vulsio/go-msfdb,vulsio/go-msfdb,2415 CVE-2020-7247,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2020-7247,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2020-7247,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2020-7247,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2020-7247,0.00030741,https://github.com/AlanFoster/metasploit-docs-spike,AlanFoster/metasploit-docs-spike,262667812 +CVE-2020-7247,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2020-7247,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2020-7247,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-7247,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 @@ -117,9 +117,9 @@ CVE-2020-7247,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2020-7247,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-7247,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-7247,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-7247,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-7247,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-7247,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-7247,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-7247,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-7247,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2020-7247,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7247,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 @@ -128,7 +128,7 @@ CVE-2020-7247,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC, CVE-2020-7247,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-7247,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-7247,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-7247,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-7247,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-7247,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2020-7247,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-7247,0.00004800,https://github.com/84KaliPleXon3/offensive-security-exploitdb,84KaliPleXon3/offensive-security-exploitdb,282981718 diff --git a/data/vul_id/CVE/2020/72/CVE-2020-7248/CVE-2020-7248.csv b/data/vul_id/CVE/2020/72/CVE-2020-7248/CVE-2020-7248.csv index 302c920608d458b..be76dcc5d8785b7 100644 --- a/data/vul_id/CVE/2020/72/CVE-2020-7248/CVE-2020-7248.csv +++ b/data/vul_id/CVE/2020/72/CVE-2020-7248/CVE-2020-7248.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-7248,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-7248,Live-Hack-CVE/CVE-2020-7248,582187448 CVE-2020-7248,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7248,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-7248,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-7248,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-7248,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2020-7248,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-7248,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/72/CVE-2020-7257/CVE-2020-7257.csv b/data/vul_id/CVE/2020/72/CVE-2020-7257/CVE-2020-7257.csv index 43768050957e8a2..d28753aacf21394 100644 --- a/data/vul_id/CVE/2020/72/CVE-2020-7257/CVE-2020-7257.csv +++ b/data/vul_id/CVE/2020/72/CVE-2020-7257/CVE-2020-7257.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-7257,0.50000000,https://github.com/shubham0d/Antivirus-Symlink-Exploit,shubham0d/Antivirus-Symlink-Exploit,259126946 CVE-2020-7257,0.05000000,https://github.com/shubham0d/SymBlock,shubham0d/SymBlock,269195503 CVE-2020-7257,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-7257,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-7257,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-7257,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7257,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-7257,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/72/CVE-2020-7274/CVE-2020-7274.csv b/data/vul_id/CVE/2020/72/CVE-2020-7274/CVE-2020-7274.csv index 1f8adf57192093b..58667bbdd8eddd4 100644 --- a/data/vul_id/CVE/2020/72/CVE-2020-7274/CVE-2020-7274.csv +++ b/data/vul_id/CVE/2020/72/CVE-2020-7274/CVE-2020-7274.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-7274,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-7274,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-7274,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-7274,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-7274,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7274,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-7274,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/72/CVE-2020-7283/CVE-2020-7283.csv b/data/vul_id/CVE/2020/72/CVE-2020-7283/CVE-2020-7283.csv index ffcf43bd43a78ee..3d60e1b289f690f 100644 --- a/data/vul_id/CVE/2020/72/CVE-2020-7283/CVE-2020-7283.csv +++ b/data/vul_id/CVE/2020/72/CVE-2020-7283/CVE-2020-7283.csv @@ -7,8 +7,8 @@ CVE-2020-7283,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-7283,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-7283,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-7283,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-7283,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-7283,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-7283,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-7283,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-7283,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7283,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-7283,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/73/CVE-2020-7346/CVE-2020-7346.csv b/data/vul_id/CVE/2020/73/CVE-2020-7346/CVE-2020-7346.csv index 8596d40e4503967..84fc76ef7a1ca48 100644 --- a/data/vul_id/CVE/2020/73/CVE-2020-7346/CVE-2020-7346.csv +++ b/data/vul_id/CVE/2020/73/CVE-2020-7346/CVE-2020-7346.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-7346,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-7346,Live-Hack-CVE/CVE-2020-7346,581281698 CVE-2020-7346,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7346,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-7346,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-7346,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-7346,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-7346,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-7346,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2020/73/CVE-2020-7352/CVE-2020-7352.csv b/data/vul_id/CVE/2020/73/CVE-2020-7352/CVE-2020-7352.csv index cea4b37b6b26fff..1e65eef00707133 100644 --- a/data/vul_id/CVE/2020/73/CVE-2020-7352/CVE-2020-7352.csv +++ b/data/vul_id/CVE/2020/73/CVE-2020-7352/CVE-2020-7352.csv @@ -64,8 +64,8 @@ CVE-2020-7352,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2020-7352,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-7352,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-7352,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-7352,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-7352,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-7352,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-7352,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-7352,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2020-7352,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7352,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/73/CVE-2020-7378/CVE-2020-7378.csv b/data/vul_id/CVE/2020/73/CVE-2020-7378/CVE-2020-7378.csv index b8a510d3b252a16..21e5b4e03a625af 100644 --- a/data/vul_id/CVE/2020/73/CVE-2020-7378/CVE-2020-7378.csv +++ b/data/vul_id/CVE/2020/73/CVE-2020-7378/CVE-2020-7378.csv @@ -6,8 +6,8 @@ CVE-2020-7378,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-7378,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-7378,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-7378,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-7378,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-7378,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-7378,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-7378,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-7378,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7378,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-7378,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/73/CVE-2020-7384/CVE-2020-7384.csv b/data/vul_id/CVE/2020/73/CVE-2020-7384/CVE-2020-7384.csv index 3db4a0c9b467031..2f25f6cbbe77970 100644 --- a/data/vul_id/CVE/2020/73/CVE-2020-7384/CVE-2020-7384.csv +++ b/data/vul_id/CVE/2020/73/CVE-2020-7384/CVE-2020-7384.csv @@ -65,14 +65,14 @@ CVE-2020-7384,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2020-7384,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-7384,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-7384,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-7384,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-7384,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-7384,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-7384,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-7384,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7384,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-7384,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-7384,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-7384,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-7384,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-7384,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-7384,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-7384,0.00004747,https://github.com/Silentsoul04/exploitdb-1,Silentsoul04/exploitdb-1,336607627 CVE-2020-7384,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 diff --git a/data/vul_id/CVE/2020/73/CVE-2020-7387/CVE-2020-7387.csv b/data/vul_id/CVE/2020/73/CVE-2020-7387/CVE-2020-7387.csv index fbeeac40a3a8f4c..e7df12edc4768c7 100644 --- a/data/vul_id/CVE/2020/73/CVE-2020-7387/CVE-2020-7387.csv +++ b/data/vul_id/CVE/2020/73/CVE-2020-7387/CVE-2020-7387.csv @@ -38,13 +38,13 @@ CVE-2020-7387,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/m CVE-2020-7387,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2020-7387,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-7387,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-7387,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-7387,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-7387,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-7387,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-7387,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7387,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-7387,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-7387,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-7387,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-7387,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-7387,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-7387,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2020-7387,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2020/73/CVE-2020-7388/CVE-2020-7388.csv b/data/vul_id/CVE/2020/73/CVE-2020-7388/CVE-2020-7388.csv index c883610f3513ef2..a80778e82efecda 100644 --- a/data/vul_id/CVE/2020/73/CVE-2020-7388/CVE-2020-7388.csv +++ b/data/vul_id/CVE/2020/73/CVE-2020-7388/CVE-2020-7388.csv @@ -39,13 +39,13 @@ CVE-2020-7388,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2020-7388,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-7388,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-7388,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-7388,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-7388,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-7388,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-7388,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-7388,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7388,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-7388,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-7388,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-7388,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-7388,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-7388,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-7388,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2020-7388,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2020/74/CVE-2020-7461/CVE-2020-7461.csv b/data/vul_id/CVE/2020/74/CVE-2020-7461/CVE-2020-7461.csv index c498bb37eca0641..709bd8c774931ce 100644 --- a/data/vul_id/CVE/2020/74/CVE-2020-7461/CVE-2020-7461.csv +++ b/data/vul_id/CVE/2020/74/CVE-2020-7461/CVE-2020-7461.csv @@ -5,8 +5,8 @@ CVE-2020-7461,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-7461,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-7461,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-7461,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-7461,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-7461,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-7461,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-7461,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-7461,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7461,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-7461,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/74/CVE-2020-7471/CVE-2020-7471.csv b/data/vul_id/CVE/2020/74/CVE-2020-7471/CVE-2020-7471.csv index c9240b211161df7..f75484cad3a5667 100644 --- a/data/vul_id/CVE/2020/74/CVE-2020-7471/CVE-2020-7471.csv +++ b/data/vul_id/CVE/2020/74/CVE-2020-7471/CVE-2020-7471.csv @@ -31,14 +31,14 @@ CVE-2020-7471,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploi CVE-2020-7471,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 CVE-2020-7471,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2020-7471,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 -CVE-2020-7471,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2020-7471,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2020-7471,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-7471,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-7471,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-7471,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-7471,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-7471,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-7471,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-7471,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-7471,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-7471,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7471,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-7471,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/74/CVE-2020-7473/CVE-2020-7473.csv b/data/vul_id/CVE/2020/74/CVE-2020-7473/CVE-2020-7473.csv index 6ad8c380036836b..21c40f7aff94986 100644 --- a/data/vul_id/CVE/2020/74/CVE-2020-7473/CVE-2020-7473.csv +++ b/data/vul_id/CVE/2020/74/CVE-2020-7473/CVE-2020-7473.csv @@ -12,13 +12,13 @@ CVE-2020-7473,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-7473,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-7473,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-7473,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-7473,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-7473,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-7473,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-7473,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-7473,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7473,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-7473,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-7473,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-7473,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-7473,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-7473,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2020-7473,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-7473,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/74/CVE-2020-7478/CVE-2020-7478.csv b/data/vul_id/CVE/2020/74/CVE-2020-7478/CVE-2020-7478.csv index ca6a7c0521f3888..e08f5b8742eb9dc 100644 --- a/data/vul_id/CVE/2020/74/CVE-2020-7478/CVE-2020-7478.csv +++ b/data/vul_id/CVE/2020/74/CVE-2020-7478/CVE-2020-7478.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-7478,0.00052165,https://github.com/w3h/isf,w3h/isf,96204829 CVE-2020-7478,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7478,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-7478,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-7478,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-7478,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2020-7478,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2020-7478,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/74/CVE-2020-7479/CVE-2020-7479.csv b/data/vul_id/CVE/2020/74/CVE-2020-7479/CVE-2020-7479.csv index b9aad0a8f3a1b8d..5b2c1225035158a 100644 --- a/data/vul_id/CVE/2020/74/CVE-2020-7479/CVE-2020-7479.csv +++ b/data/vul_id/CVE/2020/74/CVE-2020-7479/CVE-2020-7479.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-7479,0.00052165,https://github.com/w3h/isf,w3h/isf,96204829 CVE-2020-7479,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7479,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-7479,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-7479,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-7479,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2020-7479,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2020-7479,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/75/CVE-2020-7547/CVE-2020-7547.csv b/data/vul_id/CVE/2020/75/CVE-2020-7547/CVE-2020-7547.csv index 0e39a8fec73c439..3b8093e0b8202c3 100644 --- a/data/vul_id/CVE/2020/75/CVE-2020-7547/CVE-2020-7547.csv +++ b/data/vul_id/CVE/2020/75/CVE-2020-7547/CVE-2020-7547.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-7547,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-7547,Live-Hack-CVE/CVE-2020-7547,582187623 CVE-2020-7547,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7547,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-7547,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-7547,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-7547,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-7547,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-7547,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/75/CVE-2020-7573/CVE-2020-7573.csv b/data/vul_id/CVE/2020/75/CVE-2020-7573/CVE-2020-7573.csv index e05eace4347b634..1d9b5f887903d4a 100644 --- a/data/vul_id/CVE/2020/75/CVE-2020-7573/CVE-2020-7573.csv +++ b/data/vul_id/CVE/2020/75/CVE-2020-7573/CVE-2020-7573.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-7573,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-7573,Live-Hack-CVE/CVE-2020-7573,582187596 CVE-2020-7573,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7573,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-7573,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-7573,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-7573,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-7573,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-7573,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/75/CVE-2020-7576/CVE-2020-7576.csv b/data/vul_id/CVE/2020/75/CVE-2020-7576/CVE-2020-7576.csv index e848e6fc05a2584..eca02aaa7682c22 100644 --- a/data/vul_id/CVE/2020/75/CVE-2020-7576/CVE-2020-7576.csv +++ b/data/vul_id/CVE/2020/75/CVE-2020-7576/CVE-2020-7576.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-7576,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-7576,Live-Hack-CVE/CVE-2020-7576,596891813 CVE-2020-7576,0.00052165,https://github.com/w3h/isf,w3h/isf,96204829 CVE-2020-7576,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 -CVE-2020-7576,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-7576,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-7576,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-7576,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2020-7576,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2020/75/CVE-2020-7581/CVE-2020-7581.csv b/data/vul_id/CVE/2020/75/CVE-2020-7581/CVE-2020-7581.csv index dadfc463b3f5e97..949bfbf01363ba5 100644 --- a/data/vul_id/CVE/2020/75/CVE-2020-7581/CVE-2020-7581.csv +++ b/data/vul_id/CVE/2020/75/CVE-2020-7581/CVE-2020-7581.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-7581,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-7581,Live-Hack-CVE/CVE-2020-7581,595337511 CVE-2020-7581,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 -CVE-2020-7581,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-7581,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-7581,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-7581,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2020-7581,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/75/CVE-2020-7587/CVE-2020-7587.csv b/data/vul_id/CVE/2020/75/CVE-2020-7587/CVE-2020-7587.csv index 63aa6bcb7c70b69..1ce92d630c7ca22 100644 --- a/data/vul_id/CVE/2020/75/CVE-2020-7587/CVE-2020-7587.csv +++ b/data/vul_id/CVE/2020/75/CVE-2020-7587/CVE-2020-7587.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-7587,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-7587,Live-Hack-CVE/CVE-2020-7587,595337537 CVE-2020-7587,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 -CVE-2020-7587,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-7587,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-7587,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-7587,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2020-7587,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/75/CVE-2020-7588/CVE-2020-7588.csv b/data/vul_id/CVE/2020/75/CVE-2020-7588/CVE-2020-7588.csv index 05378e824358be5..0a42e69fc97fd33 100644 --- a/data/vul_id/CVE/2020/75/CVE-2020-7588/CVE-2020-7588.csv +++ b/data/vul_id/CVE/2020/75/CVE-2020-7588/CVE-2020-7588.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-7588,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-7588,Live-Hack-CVE/CVE-2020-7588,595337552 CVE-2020-7588,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 -CVE-2020-7588,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-7588,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-7588,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-7588,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2020-7588,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/75/CVE-2020-7597/CVE-2020-7597.csv b/data/vul_id/CVE/2020/75/CVE-2020-7597/CVE-2020-7597.csv index 60a542832ffc663..9a279f6c82f18ce 100644 --- a/data/vul_id/CVE/2020/75/CVE-2020-7597/CVE-2020-7597.csv +++ b/data/vul_id/CVE/2020/75/CVE-2020-7597/CVE-2020-7597.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-7597,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-7597,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-7597,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-7597,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-7597,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7597,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-7597,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2020/76/CVE-2020-7608/CVE-2020-7608.csv b/data/vul_id/CVE/2020/76/CVE-2020-7608/CVE-2020-7608.csv index 9b6c12ef1696b22..53e2d5331f33edd 100644 --- a/data/vul_id/CVE/2020/76/CVE-2020-7608/CVE-2020-7608.csv +++ b/data/vul_id/CVE/2020/76/CVE-2020-7608/CVE-2020-7608.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-7608,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-7608,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7608,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-7608,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-7608,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-7608,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-7608,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-7608,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/76/CVE-2020-7616/CVE-2020-7616.csv b/data/vul_id/CVE/2020/76/CVE-2020-7616/CVE-2020-7616.csv index b90136acddb5164..e870e7f3ee60966 100644 --- a/data/vul_id/CVE/2020/76/CVE-2020-7616/CVE-2020-7616.csv +++ b/data/vul_id/CVE/2020/76/CVE-2020-7616/CVE-2020-7616.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-7616,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-7616,Live-Hack-CVE/CVE-2020-7616,582825448 CVE-2020-7616,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7616,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-7616,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-7616,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-7616,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-7616,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-7616,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/76/CVE-2020-7618/CVE-2020-7618.csv b/data/vul_id/CVE/2020/76/CVE-2020-7618/CVE-2020-7618.csv index 4bc4bdaf59fef56..9f7538257c3904e 100644 --- a/data/vul_id/CVE/2020/76/CVE-2020-7618/CVE-2020-7618.csv +++ b/data/vul_id/CVE/2020/76/CVE-2020-7618/CVE-2020-7618.csv @@ -3,7 +3,7 @@ CVE-2020-7618,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-7618,Live-Hac CVE-2020-7618,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2020-7618,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7618,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-7618,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-7618,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-7618,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-7618,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-7618,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/76/CVE-2020-7638/CVE-2020-7638.csv b/data/vul_id/CVE/2020/76/CVE-2020-7638/CVE-2020-7638.csv index 24d9aba719459ee..49e96205de4a84d 100644 --- a/data/vul_id/CVE/2020/76/CVE-2020-7638/CVE-2020-7638.csv +++ b/data/vul_id/CVE/2020/76/CVE-2020-7638/CVE-2020-7638.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-7638,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-7638,Live-Hack-CVE/CVE-2020-7638,582825378 CVE-2020-7638,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2020-7638,ossf-cve-benchmark/CVE-2020-7638,317494220 CVE-2020-7638,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-7638,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-7638,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-7638,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7638,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-7638,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/76/CVE-2020-7639/CVE-2020-7639.csv b/data/vul_id/CVE/2020/76/CVE-2020-7639/CVE-2020-7639.csv index 4695681caa5817a..0cc0fc8b23ff910 100644 --- a/data/vul_id/CVE/2020/76/CVE-2020-7639/CVE-2020-7639.csv +++ b/data/vul_id/CVE/2020/76/CVE-2020-7639/CVE-2020-7639.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-7639,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-7639,Live-Hack-CVE/CVE-2020-7639,582825459 CVE-2020-7639,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7639,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-7639,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-7639,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-7639,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-7639,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-7639,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/76/CVE-2020-7644/CVE-2020-7644.csv b/data/vul_id/CVE/2020/76/CVE-2020-7644/CVE-2020-7644.csv index 2cb25f30ff969d6..59063c3c57e26ed 100644 --- a/data/vul_id/CVE/2020/76/CVE-2020-7644/CVE-2020-7644.csv +++ b/data/vul_id/CVE/2020/76/CVE-2020-7644/CVE-2020-7644.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-7644,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-7644,Live-Hack-CVE/CVE-2020-7644,582825455 CVE-2020-7644,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7644,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-7644,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-7644,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-7644,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-7644,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-7644,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/76/CVE-2020-7656/CVE-2020-7656.csv b/data/vul_id/CVE/2020/76/CVE-2020-7656/CVE-2020-7656.csv index adc082bc874c337..4a74ec6b2e1c992 100644 --- a/data/vul_id/CVE/2020/76/CVE-2020-7656/CVE-2020-7656.csv +++ b/data/vul_id/CVE/2020/76/CVE-2020-7656/CVE-2020-7656.csv @@ -3,7 +3,7 @@ CVE-2020-7656,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2020-7656,oss CVE-2020-7656,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-7656,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-7656,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-7656,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-7656,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-7656,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7656,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-7656,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/76/CVE-2020-7660/CVE-2020-7660.csv b/data/vul_id/CVE/2020/76/CVE-2020-7660/CVE-2020-7660.csv index ebd0b08547f4500..0093d60cf3a2113 100644 --- a/data/vul_id/CVE/2020/76/CVE-2020-7660/CVE-2020-7660.csv +++ b/data/vul_id/CVE/2020/76/CVE-2020-7660/CVE-2020-7660.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-7660,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2020-7660,ossf-cve-benchmark/CVE-2020-7660,317494207 CVE-2020-7660,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-7660,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-7660,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-7660,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-7660,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7660,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-7660,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/76/CVE-2020-7661/CVE-2020-7661.csv b/data/vul_id/CVE/2020/76/CVE-2020-7661/CVE-2020-7661.csv index 76550f6a8932791..812a581651e9776 100644 --- a/data/vul_id/CVE/2020/76/CVE-2020-7661/CVE-2020-7661.csv +++ b/data/vul_id/CVE/2020/76/CVE-2020-7661/CVE-2020-7661.csv @@ -5,8 +5,8 @@ CVE-2020-7661,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-7661,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-7661,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-7661,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-7661,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-7661,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-7661,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-7661,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-7661,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7661,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-7661,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/76/CVE-2020-7662/CVE-2020-7662.csv b/data/vul_id/CVE/2020/76/CVE-2020-7662/CVE-2020-7662.csv index 9a3dc1d6eea5364..8ccc005e7a0a9e2 100644 --- a/data/vul_id/CVE/2020/76/CVE-2020-7662/CVE-2020-7662.csv +++ b/data/vul_id/CVE/2020/76/CVE-2020-7662/CVE-2020-7662.csv @@ -4,7 +4,7 @@ CVE-2020-7662,0.33333333,https://github.com/JadugarKalakaboola/Map.Zeroday,Jadug CVE-2020-7662,0.08333333,https://github.com/r-ahmed2022/Weather-App,r-ahmed2022/Weather-App,531085944 CVE-2020-7662,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-7662,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-7662,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-7662,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-7662,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7662,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-7662,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/76/CVE-2020-7663/CVE-2020-7663.csv b/data/vul_id/CVE/2020/76/CVE-2020-7663/CVE-2020-7663.csv index 81b68890f0a34e2..cb46a811f85bd90 100644 --- a/data/vul_id/CVE/2020/76/CVE-2020-7663/CVE-2020-7663.csv +++ b/data/vul_id/CVE/2020/76/CVE-2020-7663/CVE-2020-7663.csv @@ -3,7 +3,7 @@ CVE-2020-7663,0.50000000,https://github.com/Live-Hack-CVE/CVE-2020-7663,Live-Hac CVE-2020-7663,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-7663,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-7663,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 -CVE-2020-7663,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-7663,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-7663,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-7663,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-7663,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/76/CVE-2020-7676/CVE-2020-7676.csv b/data/vul_id/CVE/2020/76/CVE-2020-7676/CVE-2020-7676.csv index f73c93792de746d..a06218975e28686 100644 --- a/data/vul_id/CVE/2020/76/CVE-2020-7676/CVE-2020-7676.csv +++ b/data/vul_id/CVE/2020/76/CVE-2020-7676/CVE-2020-7676.csv @@ -3,7 +3,7 @@ CVE-2020-7676,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2020-7676,oss CVE-2020-7676,0.00446429,https://github.com/wisoffe/exploits-predict,wisoffe/exploits-predict,531942990 CVE-2020-7676,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-7676,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-7676,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-7676,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-7676,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7676,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-7676,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/76/CVE-2020-7677/CVE-2020-7677.csv b/data/vul_id/CVE/2020/76/CVE-2020-7677/CVE-2020-7677.csv index a940cf5b9d2e953..97da4c389e74127 100644 --- a/data/vul_id/CVE/2020/76/CVE-2020-7677/CVE-2020-7677.csv +++ b/data/vul_id/CVE/2020/76/CVE-2020-7677/CVE-2020-7677.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-7677,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-7677,Live-Hack-CVE/CVE-2020-7677,581710742 CVE-2020-7677,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7677,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-7677,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-7677,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-7677,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-7677,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-7677,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/76/CVE-2020-7679/CVE-2020-7679.csv b/data/vul_id/CVE/2020/76/CVE-2020-7679/CVE-2020-7679.csv index b232f7ed2c96cb2..fc3c85552bf47cb 100644 --- a/data/vul_id/CVE/2020/76/CVE-2020-7679/CVE-2020-7679.csv +++ b/data/vul_id/CVE/2020/76/CVE-2020-7679/CVE-2020-7679.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-7679,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-7679,Live-Hack-CVE/CVE-2020-7679,582825437 CVE-2020-7679,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7679,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-7679,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-7679,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-7679,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-7679,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-7679,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/76/CVE-2020-7693/CVE-2020-7693.csv b/data/vul_id/CVE/2020/76/CVE-2020-7693/CVE-2020-7693.csv index b4f1d81d2eb3a70..62be862691859a7 100644 --- a/data/vul_id/CVE/2020/76/CVE-2020-7693/CVE-2020-7693.csv +++ b/data/vul_id/CVE/2020/76/CVE-2020-7693/CVE-2020-7693.csv @@ -7,8 +7,8 @@ CVE-2020-7693,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-7693,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-7693,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-7693,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-7693,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-7693,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-7693,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-7693,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-7693,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7693,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-7693,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/76/CVE-2020-7699/CVE-2020-7699.csv b/data/vul_id/CVE/2020/76/CVE-2020-7699/CVE-2020-7699.csv index 1d4eed2b0d809ea..18026154a3763f3 100644 --- a/data/vul_id/CVE/2020/76/CVE-2020-7699/CVE-2020-7699.csv +++ b/data/vul_id/CVE/2020/76/CVE-2020-7699/CVE-2020-7699.csv @@ -10,12 +10,12 @@ CVE-2020-7699,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-7699,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-7699,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-7699,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-7699,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-7699,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-7699,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-7699,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-7699,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7699,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-7699,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-7699,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-7699,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-7699,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-7699,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-7699,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/77/CVE-2020-7700/CVE-2020-7700.csv b/data/vul_id/CVE/2020/77/CVE-2020-7700/CVE-2020-7700.csv index 0fe6bf76a6a68ee..773f0f5f6239a38 100644 --- a/data/vul_id/CVE/2020/77/CVE-2020-7700/CVE-2020-7700.csv +++ b/data/vul_id/CVE/2020/77/CVE-2020-7700/CVE-2020-7700.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-7700,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-7700,Live-Hack-CVE/CVE-2020-7700,582825518 CVE-2020-7700,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7700,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-7700,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-7700,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-7700,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-7700,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-7700,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/77/CVE-2020-7701/CVE-2020-7701.csv b/data/vul_id/CVE/2020/77/CVE-2020-7701/CVE-2020-7701.csv index 294b5c2538e5db5..0682c09f780f62d 100644 --- a/data/vul_id/CVE/2020/77/CVE-2020-7701/CVE-2020-7701.csv +++ b/data/vul_id/CVE/2020/77/CVE-2020-7701/CVE-2020-7701.csv @@ -3,7 +3,7 @@ CVE-2020-7701,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-7701,Live-Hac CVE-2020-7701,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2020-7701,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7701,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-7701,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-7701,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-7701,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-7701,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-7701,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/77/CVE-2020-7702/CVE-2020-7702.csv b/data/vul_id/CVE/2020/77/CVE-2020-7702/CVE-2020-7702.csv index 862ea27f9c23662..6c8f0753dba406b 100644 --- a/data/vul_id/CVE/2020/77/CVE-2020-7702/CVE-2020-7702.csv +++ b/data/vul_id/CVE/2020/77/CVE-2020-7702/CVE-2020-7702.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-7702,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-7702,Live-Hack-CVE/CVE-2020-7702,582825502 CVE-2020-7702,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7702,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-7702,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-7702,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-7702,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-7702,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-7702,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/77/CVE-2020-7703/CVE-2020-7703.csv b/data/vul_id/CVE/2020/77/CVE-2020-7703/CVE-2020-7703.csv index 7492357ee48a9af..02d5dd322b6716b 100644 --- a/data/vul_id/CVE/2020/77/CVE-2020-7703/CVE-2020-7703.csv +++ b/data/vul_id/CVE/2020/77/CVE-2020-7703/CVE-2020-7703.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-7703,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-7703,Live-Hack-CVE/CVE-2020-7703,582825545 CVE-2020-7703,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7703,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-7703,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-7703,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-7703,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-7703,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-7703,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/77/CVE-2020-7704/CVE-2020-7704.csv b/data/vul_id/CVE/2020/77/CVE-2020-7704/CVE-2020-7704.csv index 9a154996b53d378..e84605f597a351e 100644 --- a/data/vul_id/CVE/2020/77/CVE-2020-7704/CVE-2020-7704.csv +++ b/data/vul_id/CVE/2020/77/CVE-2020-7704/CVE-2020-7704.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-7704,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-7704,Live-Hack-CVE/CVE-2020-7704,582825530 CVE-2020-7704,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7704,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-7704,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-7704,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-7704,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-7704,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-7704,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/77/CVE-2020-7706/CVE-2020-7706.csv b/data/vul_id/CVE/2020/77/CVE-2020-7706/CVE-2020-7706.csv index 8174caf3e27f90a..a9c0c7a314d3ab7 100644 --- a/data/vul_id/CVE/2020/77/CVE-2020-7706/CVE-2020-7706.csv +++ b/data/vul_id/CVE/2020/77/CVE-2020-7706/CVE-2020-7706.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-7706,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-7706,Live-Hack-CVE/CVE-2020-7706,582825556 CVE-2020-7706,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7706,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-7706,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-7706,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-7706,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-7706,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-7706,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/77/CVE-2020-7707/CVE-2020-7707.csv b/data/vul_id/CVE/2020/77/CVE-2020-7707/CVE-2020-7707.csv index ad2cbb1eff53a99..be18d716798198b 100644 --- a/data/vul_id/CVE/2020/77/CVE-2020-7707/CVE-2020-7707.csv +++ b/data/vul_id/CVE/2020/77/CVE-2020-7707/CVE-2020-7707.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-7707,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-7707,Live-Hack-CVE/CVE-2020-7707,582825594 CVE-2020-7707,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7707,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-7707,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-7707,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-7707,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-7707,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-7707,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/77/CVE-2020-7708/CVE-2020-7708.csv b/data/vul_id/CVE/2020/77/CVE-2020-7708/CVE-2020-7708.csv index 03a3789163f0a11..38bd5c2d34adea8 100644 --- a/data/vul_id/CVE/2020/77/CVE-2020-7708/CVE-2020-7708.csv +++ b/data/vul_id/CVE/2020/77/CVE-2020-7708/CVE-2020-7708.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-7708,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-7708,Live-Hack-CVE/CVE-2020-7708,582825672 CVE-2020-7708,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7708,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-7708,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-7708,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-7708,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-7708,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-7708,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/77/CVE-2020-7709/CVE-2020-7709.csv b/data/vul_id/CVE/2020/77/CVE-2020-7709/CVE-2020-7709.csv index b3cfda1d890250f..cb7edb74b461926 100644 --- a/data/vul_id/CVE/2020/77/CVE-2020-7709/CVE-2020-7709.csv +++ b/data/vul_id/CVE/2020/77/CVE-2020-7709/CVE-2020-7709.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-7709,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-7709,Live-Hack-CVE/CVE-2020-7709,582826021 CVE-2020-7709,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7709,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-7709,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-7709,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-7709,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-7709,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-7709,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2020/77/CVE-2020-7713/CVE-2020-7713.csv b/data/vul_id/CVE/2020/77/CVE-2020-7713/CVE-2020-7713.csv index 6d12c59b2c04895..b6cd9b6f39c37cd 100644 --- a/data/vul_id/CVE/2020/77/CVE-2020-7713/CVE-2020-7713.csv +++ b/data/vul_id/CVE/2020/77/CVE-2020-7713/CVE-2020-7713.csv @@ -3,7 +3,7 @@ CVE-2020-7713,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-7713,Live-Hac CVE-2020-7713,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7713,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-7713,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-7713,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-7713,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-7713,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-7713,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-7713,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/77/CVE-2020-7714/CVE-2020-7714.csv b/data/vul_id/CVE/2020/77/CVE-2020-7714/CVE-2020-7714.csv index 9d4062ddc57e837..656f23b74f8fbd4 100644 --- a/data/vul_id/CVE/2020/77/CVE-2020-7714/CVE-2020-7714.csv +++ b/data/vul_id/CVE/2020/77/CVE-2020-7714/CVE-2020-7714.csv @@ -3,7 +3,7 @@ CVE-2020-7714,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-7714,Live-Hac CVE-2020-7714,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7714,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-7714,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-7714,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-7714,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-7714,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-7714,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-7714,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/77/CVE-2020-7715/CVE-2020-7715.csv b/data/vul_id/CVE/2020/77/CVE-2020-7715/CVE-2020-7715.csv index af30ac69034dd67..7b76101fcfd44df 100644 --- a/data/vul_id/CVE/2020/77/CVE-2020-7715/CVE-2020-7715.csv +++ b/data/vul_id/CVE/2020/77/CVE-2020-7715/CVE-2020-7715.csv @@ -4,7 +4,7 @@ CVE-2020-7715,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analys CVE-2020-7715,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7715,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-7715,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-7715,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-7715,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-7715,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-7715,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-7715,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2020/77/CVE-2020-7716/CVE-2020-7716.csv b/data/vul_id/CVE/2020/77/CVE-2020-7716/CVE-2020-7716.csv index 731fef25a5aa9ba..5ae049012d7e79b 100644 --- a/data/vul_id/CVE/2020/77/CVE-2020-7716/CVE-2020-7716.csv +++ b/data/vul_id/CVE/2020/77/CVE-2020-7716/CVE-2020-7716.csv @@ -3,7 +3,7 @@ CVE-2020-7716,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-7716,Live-Hac CVE-2020-7716,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7716,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-7716,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-7716,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-7716,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-7716,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-7716,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-7716,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/77/CVE-2020-7717/CVE-2020-7717.csv b/data/vul_id/CVE/2020/77/CVE-2020-7717/CVE-2020-7717.csv index fe5a0369ea3fdf4..7326af377615adf 100644 --- a/data/vul_id/CVE/2020/77/CVE-2020-7717/CVE-2020-7717.csv +++ b/data/vul_id/CVE/2020/77/CVE-2020-7717/CVE-2020-7717.csv @@ -3,7 +3,7 @@ CVE-2020-7717,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-7717,Live-Hac CVE-2020-7717,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7717,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-7717,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-7717,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-7717,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-7717,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-7717,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-7717,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/77/CVE-2020-7718/CVE-2020-7718.csv b/data/vul_id/CVE/2020/77/CVE-2020-7718/CVE-2020-7718.csv index d606032b8217fcd..7fc4c187876078c 100644 --- a/data/vul_id/CVE/2020/77/CVE-2020-7718/CVE-2020-7718.csv +++ b/data/vul_id/CVE/2020/77/CVE-2020-7718/CVE-2020-7718.csv @@ -3,7 +3,7 @@ CVE-2020-7718,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-7718,Live-Hac CVE-2020-7718,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7718,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-7718,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-7718,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-7718,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-7718,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-7718,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-7718,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/77/CVE-2020-7719/CVE-2020-7719.csv b/data/vul_id/CVE/2020/77/CVE-2020-7719/CVE-2020-7719.csv index 36facf2ed256072..ec5b26c4e5e7550 100644 --- a/data/vul_id/CVE/2020/77/CVE-2020-7719/CVE-2020-7719.csv +++ b/data/vul_id/CVE/2020/77/CVE-2020-7719/CVE-2020-7719.csv @@ -3,7 +3,7 @@ CVE-2020-7719,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-7719,Live-Hac CVE-2020-7719,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7719,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-7719,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-7719,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-7719,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-7719,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-7719,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-7719,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/77/CVE-2020-7720/CVE-2020-7720.csv b/data/vul_id/CVE/2020/77/CVE-2020-7720/CVE-2020-7720.csv index 6bc35bc424a1a1d..0849abeac5cfa3f 100644 --- a/data/vul_id/CVE/2020/77/CVE-2020-7720/CVE-2020-7720.csv +++ b/data/vul_id/CVE/2020/77/CVE-2020-7720/CVE-2020-7720.csv @@ -5,11 +5,11 @@ CVE-2020-7720,0.08333333,https://github.com/r-ahmed2022/Weather-App,r-ahmed2022/ CVE-2020-7720,0.01923077,https://github.com/Abdul-Rahman-Ammourah/ExploitX,Abdul-Rahman-Ammourah/ExploitX,821831059 CVE-2020-7720,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-7720,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-7720,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-7720,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-7720,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7720,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-7720,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-7720,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-7720,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-7720,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-7720,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-7720,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/77/CVE-2020-7721/CVE-2020-7721.csv b/data/vul_id/CVE/2020/77/CVE-2020-7721/CVE-2020-7721.csv index 0b3a871e102ed58..d16292373ca8bf6 100644 --- a/data/vul_id/CVE/2020/77/CVE-2020-7721/CVE-2020-7721.csv +++ b/data/vul_id/CVE/2020/77/CVE-2020-7721/CVE-2020-7721.csv @@ -3,7 +3,7 @@ CVE-2020-7721,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-7721,Live-Hac CVE-2020-7721,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7721,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-7721,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-7721,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-7721,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-7721,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-7721,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-7721,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/77/CVE-2020-7722/CVE-2020-7722.csv b/data/vul_id/CVE/2020/77/CVE-2020-7722/CVE-2020-7722.csv index 10cc243c69245b2..e9ae4abe0ead135 100644 --- a/data/vul_id/CVE/2020/77/CVE-2020-7722/CVE-2020-7722.csv +++ b/data/vul_id/CVE/2020/77/CVE-2020-7722/CVE-2020-7722.csv @@ -3,7 +3,7 @@ CVE-2020-7722,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-7722,Live-Hac CVE-2020-7722,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7722,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-7722,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-7722,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-7722,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-7722,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-7722,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-7722,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/77/CVE-2020-7723/CVE-2020-7723.csv b/data/vul_id/CVE/2020/77/CVE-2020-7723/CVE-2020-7723.csv index de60f9bdb111082..0f53800b6123a7c 100644 --- a/data/vul_id/CVE/2020/77/CVE-2020-7723/CVE-2020-7723.csv +++ b/data/vul_id/CVE/2020/77/CVE-2020-7723/CVE-2020-7723.csv @@ -3,7 +3,7 @@ CVE-2020-7723,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-7723,Live-Hac CVE-2020-7723,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7723,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-7723,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-7723,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-7723,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-7723,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-7723,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-7723,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/77/CVE-2020-7736/CVE-2020-7736.csv b/data/vul_id/CVE/2020/77/CVE-2020-7736/CVE-2020-7736.csv index 20e05236efbed2b..61ac09ba8b13bf2 100644 --- a/data/vul_id/CVE/2020/77/CVE-2020-7736/CVE-2020-7736.csv +++ b/data/vul_id/CVE/2020/77/CVE-2020-7736/CVE-2020-7736.csv @@ -3,7 +3,7 @@ CVE-2020-7736,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-7736,Live-Hac CVE-2020-7736,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2020-7736,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7736,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-7736,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-7736,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-7736,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-7736,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-7736,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/77/CVE-2020-7737/CVE-2020-7737.csv b/data/vul_id/CVE/2020/77/CVE-2020-7737/CVE-2020-7737.csv index 2d9a72a3739c390..da8e457050c8f0b 100644 --- a/data/vul_id/CVE/2020/77/CVE-2020-7737/CVE-2020-7737.csv +++ b/data/vul_id/CVE/2020/77/CVE-2020-7737/CVE-2020-7737.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-7737,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-7737,Live-Hack-CVE/CVE-2020-7737,582825919 CVE-2020-7737,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7737,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-7737,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-7737,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-7737,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-7737,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-7737,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/77/CVE-2020-7740/CVE-2020-7740.csv b/data/vul_id/CVE/2020/77/CVE-2020-7740/CVE-2020-7740.csv index b657b0b30a6ef51..27a1debb50db3d6 100644 --- a/data/vul_id/CVE/2020/77/CVE-2020-7740/CVE-2020-7740.csv +++ b/data/vul_id/CVE/2020/77/CVE-2020-7740/CVE-2020-7740.csv @@ -4,8 +4,8 @@ CVE-2020-7740,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-7740,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-7740,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-7740,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-7740,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-7740,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-7740,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-7740,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-7740,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7740,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-7740,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/77/CVE-2020-7741/CVE-2020-7741.csv b/data/vul_id/CVE/2020/77/CVE-2020-7741/CVE-2020-7741.csv index 4273f3fa5b7c458..d7e2ee9ee06dab6 100644 --- a/data/vul_id/CVE/2020/77/CVE-2020-7741/CVE-2020-7741.csv +++ b/data/vul_id/CVE/2020/77/CVE-2020-7741/CVE-2020-7741.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-7741,0.50000000,https://github.com/Live-Hack-CVE/CVE-2020-26938,Live-Hack-CVE/CVE-2020-26938,582180843 CVE-2020-7741,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7741,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-7741,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-7741,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-7741,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-7741,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2020-7741,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2020/77/CVE-2020-7746/CVE-2020-7746.csv b/data/vul_id/CVE/2020/77/CVE-2020-7746/CVE-2020-7746.csv index 77f4af6aef4b1a4..f53a4c276d62000 100644 --- a/data/vul_id/CVE/2020/77/CVE-2020-7746/CVE-2020-7746.csv +++ b/data/vul_id/CVE/2020/77/CVE-2020-7746/CVE-2020-7746.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-7746,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-7746,Live-Hack-CVE/CVE-2020-7746,582826068 CVE-2020-7746,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7746,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-7746,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-7746,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-7746,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-7746,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-7746,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/77/CVE-2020-7748/CVE-2020-7748.csv b/data/vul_id/CVE/2020/77/CVE-2020-7748/CVE-2020-7748.csv index cce2c4ccf288f58..3483d3ce9d4ea8c 100644 --- a/data/vul_id/CVE/2020/77/CVE-2020-7748/CVE-2020-7748.csv +++ b/data/vul_id/CVE/2020/77/CVE-2020-7748/CVE-2020-7748.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-7748,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-7748,Live-Hack-CVE/CVE-2020-7748,582826011 CVE-2020-7748,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7748,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-7748,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-7748,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-7748,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-7748,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-7748,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/77/CVE-2020-7750/CVE-2020-7750.csv b/data/vul_id/CVE/2020/77/CVE-2020-7750/CVE-2020-7750.csv index 70a916a490d8fdc..818e9f053404289 100644 --- a/data/vul_id/CVE/2020/77/CVE-2020-7750/CVE-2020-7750.csv +++ b/data/vul_id/CVE/2020/77/CVE-2020-7750/CVE-2020-7750.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-7750,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2020-7750,ossf-cve-benchmark/CVE-2020-7750,319650004 CVE-2020-7750,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-7750,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-7750,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-7750,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-7750,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7750,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-7750,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2020/77/CVE-2020-7752/CVE-2020-7752.csv b/data/vul_id/CVE/2020/77/CVE-2020-7752/CVE-2020-7752.csv index 6dd129c2cf8ae21..9303ec245befbdc 100644 --- a/data/vul_id/CVE/2020/77/CVE-2020-7752/CVE-2020-7752.csv +++ b/data/vul_id/CVE/2020/77/CVE-2020-7752/CVE-2020-7752.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-7752,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2020-7752,ossf-cve-benchmark/CVE-2020-7752,309492799 CVE-2020-7752,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-7752,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-7752,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-7752,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-7752,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7752,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-7752,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/77/CVE-2020-7763/CVE-2020-7763.csv b/data/vul_id/CVE/2020/77/CVE-2020-7763/CVE-2020-7763.csv index 41c907814d8e865..e0aa314c2fba204 100644 --- a/data/vul_id/CVE/2020/77/CVE-2020-7763/CVE-2020-7763.csv +++ b/data/vul_id/CVE/2020/77/CVE-2020-7763/CVE-2020-7763.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-7763,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2020-7763,ossf-cve-benchmark/CVE-2020-7763,319650007 CVE-2020-7763,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-7763,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-7763,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-7763,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-7763,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7763,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-7763,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/77/CVE-2020-7766/CVE-2020-7766.csv b/data/vul_id/CVE/2020/77/CVE-2020-7766/CVE-2020-7766.csv index 245a024605c2182..a7d3c74e45c9161 100644 --- a/data/vul_id/CVE/2020/77/CVE-2020-7766/CVE-2020-7766.csv +++ b/data/vul_id/CVE/2020/77/CVE-2020-7766/CVE-2020-7766.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-7766,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-7766,Live-Hack-CVE/CVE-2020-7766,582826056 CVE-2020-7766,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7766,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-7766,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-7766,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-7766,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-7766,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-7766,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2020/77/CVE-2020-7768/CVE-2020-7768.csv b/data/vul_id/CVE/2020/77/CVE-2020-7768/CVE-2020-7768.csv index 0d7c93345ec7077..788413fabef4f54 100644 --- a/data/vul_id/CVE/2020/77/CVE-2020-7768/CVE-2020-7768.csv +++ b/data/vul_id/CVE/2020/77/CVE-2020-7768/CVE-2020-7768.csv @@ -3,7 +3,7 @@ CVE-2020-7768,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-7768,Live-Hac CVE-2020-7768,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-7768,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7768,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-7768,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-7768,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-7768,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-7768,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2020-7768,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/77/CVE-2020-7770/CVE-2020-7770.csv b/data/vul_id/CVE/2020/77/CVE-2020-7770/CVE-2020-7770.csv index dda89a8d1e892b7..373b581ddf37a58 100644 --- a/data/vul_id/CVE/2020/77/CVE-2020-7770/CVE-2020-7770.csv +++ b/data/vul_id/CVE/2020/77/CVE-2020-7770/CVE-2020-7770.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-7770,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-7770,Live-Hack-CVE/CVE-2020-7770,582826032 CVE-2020-7770,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7770,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-7770,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-7770,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-7770,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-7770,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2020-7770,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2020/77/CVE-2020-7774/CVE-2020-7774.csv b/data/vul_id/CVE/2020/77/CVE-2020-7774/CVE-2020-7774.csv index 42cc9f6120885e3..d40e372335e988f 100644 --- a/data/vul_id/CVE/2020/77/CVE-2020-7774/CVE-2020-7774.csv +++ b/data/vul_id/CVE/2020/77/CVE-2020-7774/CVE-2020-7774.csv @@ -4,7 +4,7 @@ CVE-2020-7774,0.25000000,https://github.com/wjddnjs33/Exploit,wjddnjs33/Exploit, CVE-2020-7774,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-7774,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7774,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-7774,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-7774,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-7774,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-7774,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-7774,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/77/CVE-2020-7788/CVE-2020-7788.csv b/data/vul_id/CVE/2020/77/CVE-2020-7788/CVE-2020-7788.csv index 2e6fea06e2be112..9f29180b471df25 100644 --- a/data/vul_id/CVE/2020/77/CVE-2020-7788/CVE-2020-7788.csv +++ b/data/vul_id/CVE/2020/77/CVE-2020-7788/CVE-2020-7788.csv @@ -4,7 +4,7 @@ CVE-2020-7788,0.11111111,https://github.com/Kirill89/prototype-pollution-exploit CVE-2020-7788,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-7788,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7788,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-7788,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-7788,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-7788,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-7788,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-7788,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/77/CVE-2020-7791/CVE-2020-7791.csv b/data/vul_id/CVE/2020/77/CVE-2020-7791/CVE-2020-7791.csv index 73324a83e1f5e51..46b50952a8b1a94 100644 --- a/data/vul_id/CVE/2020/77/CVE-2020-7791/CVE-2020-7791.csv +++ b/data/vul_id/CVE/2020/77/CVE-2020-7791/CVE-2020-7791.csv @@ -3,7 +3,7 @@ CVE-2020-7791,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-7791,Live-Hac CVE-2020-7791,0.00366300,https://github.com/Magicsmx/CVE-2020.6_2021.3,Magicsmx/CVE-2020.6_2021.3,366656087 CVE-2020-7791,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7791,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-7791,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-7791,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-7791,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-7791,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-7791,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/77/CVE-2020-7799/CVE-2020-7799.csv b/data/vul_id/CVE/2020/77/CVE-2020-7799/CVE-2020-7799.csv index aea8772802080b8..4903eaa9238168d 100644 --- a/data/vul_id/CVE/2020/77/CVE-2020-7799/CVE-2020-7799.csv +++ b/data/vul_id/CVE/2020/77/CVE-2020-7799/CVE-2020-7799.csv @@ -10,8 +10,8 @@ CVE-2020-7799,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-7799,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-7799,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-7799,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-7799,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-7799,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-7799,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-7799,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-7799,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2020-7799,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7799,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/78/CVE-2020-7862/CVE-2020-7862.csv b/data/vul_id/CVE/2020/78/CVE-2020-7862/CVE-2020-7862.csv index 538776eb45d0f65..53c9e97332f4f59 100644 --- a/data/vul_id/CVE/2020/78/CVE-2020-7862/CVE-2020-7862.csv +++ b/data/vul_id/CVE/2020/78/CVE-2020-7862/CVE-2020-7862.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-7862,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7862,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-7862,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-7862,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-7862,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-7862,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-7862,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/78/CVE-2020-7897/CVE-2020-7897.csv b/data/vul_id/CVE/2020/78/CVE-2020-7897/CVE-2020-7897.csv index 9985090bfd34311..5866b910e2fd692 100644 --- a/data/vul_id/CVE/2020/78/CVE-2020-7897/CVE-2020-7897.csv +++ b/data/vul_id/CVE/2020/78/CVE-2020-7897/CVE-2020-7897.csv @@ -3,8 +3,8 @@ CVE-2020-7897,1.00000000,https://github.com/mooneee/cve-2020-7897,mooneee/cve-20 CVE-2020-7897,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-7897,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-7897,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2020-7897,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-7897,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-7897,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-7897,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-7897,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7897,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2020-7897,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/79/CVE-2020-7923/CVE-2020-7923.csv b/data/vul_id/CVE/2020/79/CVE-2020-7923/CVE-2020-7923.csv index ac08bc71385d0cd..8832a13040f301f 100644 --- a/data/vul_id/CVE/2020/79/CVE-2020-7923/CVE-2020-7923.csv +++ b/data/vul_id/CVE/2020/79/CVE-2020-7923/CVE-2020-7923.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-7923,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-7923,Live-Hack-CVE/CVE-2020-7923,596891840 CVE-2020-7923,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 -CVE-2020-7923,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-7923,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-7923,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2020-7923,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 CVE-2020-7923,0.00000673,https://github.com/meelunae/exploitability_prediction,meelunae/exploitability_prediction,612770665 diff --git a/data/vul_id/CVE/2020/79/CVE-2020-7931/CVE-2020-7931.csv b/data/vul_id/CVE/2020/79/CVE-2020-7931/CVE-2020-7931.csv index a5b24f9dce51a89..5d63740d405ef03 100644 --- a/data/vul_id/CVE/2020/79/CVE-2020-7931/CVE-2020-7931.csv +++ b/data/vul_id/CVE/2020/79/CVE-2020-7931/CVE-2020-7931.csv @@ -8,8 +8,8 @@ CVE-2020-7931,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-7931,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-7931,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-7931,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-7931,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-7931,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-7931,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-7931,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-7931,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7931,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-7931,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/79/CVE-2020-7934/CVE-2020-7934.csv b/data/vul_id/CVE/2020/79/CVE-2020-7934/CVE-2020-7934.csv index 2e0d3384b3ec213..7ff0de29fc66c15 100644 --- a/data/vul_id/CVE/2020/79/CVE-2020-7934/CVE-2020-7934.csv +++ b/data/vul_id/CVE/2020/79/CVE-2020-7934/CVE-2020-7934.csv @@ -8,8 +8,8 @@ CVE-2020-7934,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-7934,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-7934,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-7934,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-7934,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-7934,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-7934,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-7934,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-7934,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7934,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-7934,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2020/79/CVE-2020-7961/CVE-2020-7961.csv b/data/vul_id/CVE/2020/79/CVE-2020-7961/CVE-2020-7961.csv index f12152cb1f12948..1b0d468d4a7db0c 100644 --- a/data/vul_id/CVE/2020/79/CVE-2020-7961/CVE-2020-7961.csv +++ b/data/vul_id/CVE/2020/79/CVE-2020-7961/CVE-2020-7961.csv @@ -47,7 +47,7 @@ CVE-2020-7961,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/ CVE-2020-7961,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2020-7961,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-7961,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-7961,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-7961,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-7961,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-7961,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2020-7961,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -131,16 +131,16 @@ CVE-2020-7961,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2020-7961,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-7961,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-7961,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-7961,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-7961,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-7961,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-7961,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-7961,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-7961,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2020-7961,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7961,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-7961,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-7961,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-7961,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-7961,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-7961,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-7961,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2020-7961,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-7961,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/79/CVE-2020-7980/CVE-2020-7980.csv b/data/vul_id/CVE/2020/79/CVE-2020-7980/CVE-2020-7980.csv index 29f32ea26ac4fff..82ad87046561dad 100644 --- a/data/vul_id/CVE/2020/79/CVE-2020-7980/CVE-2020-7980.csv +++ b/data/vul_id/CVE/2020/79/CVE-2020-7980/CVE-2020-7980.csv @@ -24,8 +24,8 @@ CVE-2020-7980,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-7980,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-7980,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-7980,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-7980,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-7980,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-7980,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-7980,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-7980,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2020-7980,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7980,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/79/CVE-2020-7994/CVE-2020-7994.csv b/data/vul_id/CVE/2020/79/CVE-2020-7994/CVE-2020-7994.csv index f57c84f2294e203..72d40c4d96fdef5 100644 --- a/data/vul_id/CVE/2020/79/CVE-2020-7994/CVE-2020-7994.csv +++ b/data/vul_id/CVE/2020/79/CVE-2020-7994/CVE-2020-7994.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-7994,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7994,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-7994,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-7994,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-7994,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-7994,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2020-7994,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/79/CVE-2020-7995/CVE-2020-7995.csv b/data/vul_id/CVE/2020/79/CVE-2020-7995/CVE-2020-7995.csv index fc76813d0660328..44b068177b36ed8 100644 --- a/data/vul_id/CVE/2020/79/CVE-2020-7995/CVE-2020-7995.csv +++ b/data/vul_id/CVE/2020/79/CVE-2020-7995/CVE-2020-7995.csv @@ -3,7 +3,7 @@ CVE-2020-7995,0.14285714,https://github.com/Creamy-Chicken-Soup/Exploit,Creamy-C CVE-2020-7995,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7995,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-7995,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-7995,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-7995,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-7995,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-7995,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-7995,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/79/CVE-2020-7996/CVE-2020-7996.csv b/data/vul_id/CVE/2020/79/CVE-2020-7996/CVE-2020-7996.csv index 324d50841ab9ea5..991e8ef70e968c5 100644 --- a/data/vul_id/CVE/2020/79/CVE-2020-7996/CVE-2020-7996.csv +++ b/data/vul_id/CVE/2020/79/CVE-2020-7996/CVE-2020-7996.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-7996,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-7996,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-7996,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-7996,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-7996,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-7996,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2020-7996,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/80/CVE-2020-8002/CVE-2020-8002.csv b/data/vul_id/CVE/2020/80/CVE-2020-8002/CVE-2020-8002.csv index 3bbdadae7cbdf85..9452afab2c865df 100644 --- a/data/vul_id/CVE/2020/80/CVE-2020-8002/CVE-2020-8002.csv +++ b/data/vul_id/CVE/2020/80/CVE-2020-8002/CVE-2020-8002.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-8002,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-8002,Live-Hack-CVE/CVE-2020-8002,581424221 CVE-2020-8002,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8002,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-8002,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-8002,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-8002,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-8002,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2020-8002,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/80/CVE-2020-8003/CVE-2020-8003.csv b/data/vul_id/CVE/2020/80/CVE-2020-8003/CVE-2020-8003.csv index 669d981ede269c2..ead3d05b9029f09 100644 --- a/data/vul_id/CVE/2020/80/CVE-2020-8003/CVE-2020-8003.csv +++ b/data/vul_id/CVE/2020/80/CVE-2020-8003/CVE-2020-8003.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-8003,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-8003,Live-Hack-CVE/CVE-2020-8003,581424201 CVE-2020-8003,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8003,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-8003,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-8003,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-8003,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-8003,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2020-8003,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/80/CVE-2020-8004/CVE-2020-8004.csv b/data/vul_id/CVE/2020/80/CVE-2020-8004/CVE-2020-8004.csv index 2dbdcb0302b0374..83a9b03d6d2b615 100644 --- a/data/vul_id/CVE/2020/80/CVE-2020-8004/CVE-2020-8004.csv +++ b/data/vul_id/CVE/2020/80/CVE-2020-8004/CVE-2020-8004.csv @@ -7,8 +7,8 @@ CVE-2020-8004,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-8004,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-8004,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-8004,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-8004,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-8004,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8004,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-8004,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8004,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8004,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8004,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/80/CVE-2020-8012/CVE-2020-8012.csv b/data/vul_id/CVE/2020/80/CVE-2020-8012/CVE-2020-8012.csv index 50798bd85253bdf..238d8b406036730 100644 --- a/data/vul_id/CVE/2020/80/CVE-2020-8012/CVE-2020-8012.csv +++ b/data/vul_id/CVE/2020/80/CVE-2020-8012/CVE-2020-8012.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-8012,0.12500000,https://github.com/wetw0rk/Exploit-Development,wetw0rk/Exploit-Development,89426502 -CVE-2020-8012,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2020-8012,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2020-8012,0.00147493,https://github.com/nicholas-long/github-exploit-code-repository-index,nicholas-long/github-exploit-code-repository-index,457144632 CVE-2020-8012,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 CVE-2020-8012,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 @@ -65,8 +65,8 @@ CVE-2020-8012,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2020-8012,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-8012,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-8012,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-8012,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-8012,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8012,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-8012,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8012,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2020-8012,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8012,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/80/CVE-2020-8026/CVE-2020-8026.csv b/data/vul_id/CVE/2020/80/CVE-2020-8026/CVE-2020-8026.csv index c28d6e37c27d12e..1a3a3d40d8ad01d 100644 --- a/data/vul_id/CVE/2020/80/CVE-2020-8026/CVE-2020-8026.csv +++ b/data/vul_id/CVE/2020/80/CVE-2020-8026/CVE-2020-8026.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-8026,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-8026,Live-Hack-CVE/CVE-2020-8026,592626561 CVE-2020-8026,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 -CVE-2020-8026,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-8026,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-8026,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-8026,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-8026,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/81/CVE-2020-8103/CVE-2020-8103.csv b/data/vul_id/CVE/2020/81/CVE-2020-8103/CVE-2020-8103.csv index 0e1d1204caca949..4a133939250422a 100644 --- a/data/vul_id/CVE/2020/81/CVE-2020-8103/CVE-2020-8103.csv +++ b/data/vul_id/CVE/2020/81/CVE-2020-8103/CVE-2020-8103.csv @@ -7,8 +7,8 @@ CVE-2020-8103,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-8103,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-8103,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-8103,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-8103,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-8103,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8103,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-8103,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8103,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8103,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8103,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/81/CVE-2020-8116/CVE-2020-8116.csv b/data/vul_id/CVE/2020/81/CVE-2020-8116/CVE-2020-8116.csv index e17b0dcaacd3e88..8512d3f944a3eb1 100644 --- a/data/vul_id/CVE/2020/81/CVE-2020-8116/CVE-2020-8116.csv +++ b/data/vul_id/CVE/2020/81/CVE-2020-8116/CVE-2020-8116.csv @@ -3,7 +3,7 @@ CVE-2020-8116,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2020-8116,oss CVE-2020-8116,0.11111111,https://github.com/Kirill89/prototype-pollution-exploits,Kirill89/prototype-pollution-exploits,383597452 CVE-2020-8116,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-8116,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-8116,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8116,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8116,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8116,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8116,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/81/CVE-2020-8135/CVE-2020-8135.csv b/data/vul_id/CVE/2020/81/CVE-2020-8135/CVE-2020-8135.csv index 89ced3583c7a8cd..3421a74e96e98d0 100644 --- a/data/vul_id/CVE/2020/81/CVE-2020-8135/CVE-2020-8135.csv +++ b/data/vul_id/CVE/2020/81/CVE-2020-8135/CVE-2020-8135.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-8135,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2020-8135,ossf-cve-benchmark/CVE-2020-8135,317494216 CVE-2020-8135,0.00446429,https://github.com/wisoffe/exploits-predict,wisoffe/exploits-predict,531942990 CVE-2020-8135,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-8135,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8135,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8135,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8135,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8135,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/81/CVE-2020-8149/CVE-2020-8149.csv b/data/vul_id/CVE/2020/81/CVE-2020-8149/CVE-2020-8149.csv index a466fa971bce6f8..389e0c5391fd65e 100644 --- a/data/vul_id/CVE/2020/81/CVE-2020-8149/CVE-2020-8149.csv +++ b/data/vul_id/CVE/2020/81/CVE-2020-8149/CVE-2020-8149.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-8149,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2020-8149,ossf-cve-benchmark/CVE-2020-8149,317494215 CVE-2020-8149,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-8149,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-8149,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8149,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8149,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8149,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8149,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/81/CVE-2020-8161/CVE-2020-8161.csv b/data/vul_id/CVE/2020/81/CVE-2020-8161/CVE-2020-8161.csv index f4a1e9a3b5c32d4..04b60c07e103d18 100644 --- a/data/vul_id/CVE/2020/81/CVE-2020-8161/CVE-2020-8161.csv +++ b/data/vul_id/CVE/2020/81/CVE-2020-8161/CVE-2020-8161.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-8161,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-8161,Live-Hack-CVE/CVE-2020-8161,595478859 CVE-2020-8161,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-8161,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 -CVE-2020-8161,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-8161,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-8161,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-8161,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2020-8161,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/81/CVE-2020-8163/CVE-2020-8163.csv b/data/vul_id/CVE/2020/81/CVE-2020-8163/CVE-2020-8163.csv index 78434931efddfe0..6dc324b953c1a9b 100644 --- a/data/vul_id/CVE/2020/81/CVE-2020-8163/CVE-2020-8163.csv +++ b/data/vul_id/CVE/2020/81/CVE-2020-8163/CVE-2020-8163.csv @@ -22,7 +22,7 @@ CVE-2020-8163,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,30064663 CVE-2020-8163,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2020-8163,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2020-8163,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2020-8163,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2020-8163,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2020-8163,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2020-8163,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-8163,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 @@ -30,8 +30,8 @@ CVE-2020-8163,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-8163,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-8163,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-8163,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-8163,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-8163,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8163,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-8163,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8163,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8163,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-8163,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 @@ -39,7 +39,7 @@ CVE-2020-8163,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC, CVE-2020-8163,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-8163,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-8163,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-8163,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-8163,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-8163,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2020-8163,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-8163,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/81/CVE-2020-8165/CVE-2020-8165.csv b/data/vul_id/CVE/2020/81/CVE-2020-8165/CVE-2020-8165.csv index 6882a6bfd634301..b5bdb674e1613e1 100644 --- a/data/vul_id/CVE/2020/81/CVE-2020-8165/CVE-2020-8165.csv +++ b/data/vul_id/CVE/2020/81/CVE-2020-8165/CVE-2020-8165.csv @@ -18,8 +18,8 @@ CVE-2020-8165,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-8165,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-8165,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-8165,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-8165,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-8165,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8165,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-8165,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8165,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8165,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8165,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/81/CVE-2020-8175/CVE-2020-8175.csv b/data/vul_id/CVE/2020/81/CVE-2020-8175/CVE-2020-8175.csv index 5e9be99fb273fb7..f7272f575e1503e 100644 --- a/data/vul_id/CVE/2020/81/CVE-2020-8175/CVE-2020-8175.csv +++ b/data/vul_id/CVE/2020/81/CVE-2020-8175/CVE-2020-8175.csv @@ -4,8 +4,8 @@ CVE-2020-8175,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-8175,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-8175,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-8175,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-8175,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-8175,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8175,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-8175,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8175,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8175,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8175,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/81/CVE-2020-8184/CVE-2020-8184.csv b/data/vul_id/CVE/2020/81/CVE-2020-8184/CVE-2020-8184.csv index 65b09bbd74dba99..fb2dd59c529a4ac 100644 --- a/data/vul_id/CVE/2020/81/CVE-2020-8184/CVE-2020-8184.csv +++ b/data/vul_id/CVE/2020/81/CVE-2020-8184/CVE-2020-8184.csv @@ -4,7 +4,7 @@ CVE-2020-8184,0.50000000,https://github.com/sg552/demo_cve_2020-8184,sg552/demo_ CVE-2020-8184,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-8184,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-8184,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 -CVE-2020-8184,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-8184,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-8184,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-8184,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-8184,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/81/CVE-2020-8192/CVE-2020-8192.csv b/data/vul_id/CVE/2020/81/CVE-2020-8192/CVE-2020-8192.csv index 803c25ffd949fc0..99abfbf37cceae5 100644 --- a/data/vul_id/CVE/2020/81/CVE-2020-8192/CVE-2020-8192.csv +++ b/data/vul_id/CVE/2020/81/CVE-2020-8192/CVE-2020-8192.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-8192,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2020-8192,ossf-cve-benchmark/CVE-2020-8192,317494217 CVE-2020-8192,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-8192,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-8192,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8192,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8192,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8192,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8192,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/81/CVE-2020-8193/CVE-2020-8193.csv b/data/vul_id/CVE/2020/81/CVE-2020-8193/CVE-2020-8193.csv index 886881fbdf98a41..90a4c60536fad35 100644 --- a/data/vul_id/CVE/2020/81/CVE-2020-8193/CVE-2020-8193.csv +++ b/data/vul_id/CVE/2020/81/CVE-2020-8193/CVE-2020-8193.csv @@ -26,7 +26,7 @@ CVE-2020-8193,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2020-8193,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2020-8193,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-8193,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-8193,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-8193,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-8193,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-8193,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2020-8193,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -38,7 +38,7 @@ CVE-2020-8193,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,30064663 CVE-2020-8193,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2020-8193,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2020-8193,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2020-8193,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2020-8193,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2020-8193,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2020-8193,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-8193,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 @@ -48,15 +48,15 @@ CVE-2020-8193,0.00026406,https://github.com/hahwul/mad-metasploit,hahwul/mad-met CVE-2020-8193,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-8193,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-8193,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-8193,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-8193,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-8193,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-8193,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8193,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8193,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8193,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8193,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-8193,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-8193,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-8193,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-8193,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-8193,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2020-8193,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-8193,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/81/CVE-2020-8195/CVE-2020-8195.csv b/data/vul_id/CVE/2020/81/CVE-2020-8195/CVE-2020-8195.csv index be36f9be77c1539..2982c327ab64a16 100644 --- a/data/vul_id/CVE/2020/81/CVE-2020-8195/CVE-2020-8195.csv +++ b/data/vul_id/CVE/2020/81/CVE-2020-8195/CVE-2020-8195.csv @@ -10,7 +10,7 @@ CVE-2020-8195,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2020-8195,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2020-8195,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-8195,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-8195,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-8195,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-8195,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-8195,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2020-8195,0.00026413,https://github.com/merlinepedra25/mad-metasploit,merlinepedra25/mad-metasploit,511047581 @@ -19,13 +19,13 @@ CVE-2020-8195,0.00026406,https://github.com/hahwul/mad-metasploit,hahwul/mad-met CVE-2020-8195,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-8195,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-8195,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-8195,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8195,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8195,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8195,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-8195,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8195,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-8195,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-8195,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-8195,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-8195,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-8195,0.00004747,https://github.com/Silentsoul04/exploitdb-1,Silentsoul04/exploitdb-1,336607627 CVE-2020-8195,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 diff --git a/data/vul_id/CVE/2020/81/CVE-2020-8196/CVE-2020-8196.csv b/data/vul_id/CVE/2020/81/CVE-2020-8196/CVE-2020-8196.csv index 61cd909caadcbac..307b91663e1c964 100644 --- a/data/vul_id/CVE/2020/81/CVE-2020-8196/CVE-2020-8196.csv +++ b/data/vul_id/CVE/2020/81/CVE-2020-8196/CVE-2020-8196.csv @@ -10,7 +10,7 @@ CVE-2020-8196,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2020-8196,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2020-8196,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-8196,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-8196,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-8196,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-8196,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-8196,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2020-8196,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 @@ -21,13 +21,13 @@ CVE-2020-8196,0.00026406,https://github.com/hahwul/mad-metasploit,hahwul/mad-met CVE-2020-8196,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-8196,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-8196,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-8196,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8196,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8196,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8196,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-8196,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8196,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-8196,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-8196,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-8196,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-8196,0.00004747,https://github.com/Silentsoul04/exploitdb-1,Silentsoul04/exploitdb-1,336607627 CVE-2020-8196,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 CVE-2020-8196,0.00004622,https://github.com/merlinepedra25/EXPLOITDB,merlinepedra25/EXPLOITDB,531505478 diff --git a/data/vul_id/CVE/2020/82/CVE-2020-8203/CVE-2020-8203.csv b/data/vul_id/CVE/2020/82/CVE-2020-8203/CVE-2020-8203.csv index cda2240cdf39dfb..c735c74d732ea0e 100644 --- a/data/vul_id/CVE/2020/82/CVE-2020-8203/CVE-2020-8203.csv +++ b/data/vul_id/CVE/2020/82/CVE-2020-8203/CVE-2020-8203.csv @@ -8,7 +8,7 @@ CVE-2020-8203,0.00053792,https://github.com/ibojanova/BF,ibojanova/BF,517767839 CVE-2020-8203,0.00053792,https://github.com/ibojanova/BF,ibojanova/BF,517732216 CVE-2020-8203,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-8203,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-8203,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8203,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8203,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8203,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8203,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/82/CVE-2020-8205/CVE-2020-8205.csv b/data/vul_id/CVE/2020/82/CVE-2020-8205/CVE-2020-8205.csv index 5be74c7561ed36f..46fd799d5dd3da0 100644 --- a/data/vul_id/CVE/2020/82/CVE-2020-8205/CVE-2020-8205.csv +++ b/data/vul_id/CVE/2020/82/CVE-2020-8205/CVE-2020-8205.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-8205,1.00000000,https://github.com/ossf-cve-benchmark/CVE-2020-8205,ossf-cve-benchmark/CVE-2020-8205,317494219 CVE-2020-8205,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-8205,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-8205,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8205,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8205,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8205,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8205,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/82/CVE-2020-8209/CVE-2020-8209.csv b/data/vul_id/CVE/2020/82/CVE-2020-8209/CVE-2020-8209.csv index 918e571ab15c741..d326f2fa740884d 100644 --- a/data/vul_id/CVE/2020/82/CVE-2020-8209/CVE-2020-8209.csv +++ b/data/vul_id/CVE/2020/82/CVE-2020-8209/CVE-2020-8209.csv @@ -37,8 +37,8 @@ CVE-2020-8209,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-8209,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-8209,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-8209,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-8209,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-8209,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8209,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-8209,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8209,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8209,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8209,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/82/CVE-2020-8218/CVE-2020-8218.csv b/data/vul_id/CVE/2020/82/CVE-2020-8218/CVE-2020-8218.csv index b5dd532811015a1..a9540e2730672e8 100644 --- a/data/vul_id/CVE/2020/82/CVE-2020-8218/CVE-2020-8218.csv +++ b/data/vul_id/CVE/2020/82/CVE-2020-8218/CVE-2020-8218.csv @@ -9,22 +9,22 @@ CVE-2020-8218,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2020-8218,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2020-8218,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-8218,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-8218,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-8218,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-8218,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-8218,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2020-8218,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 CVE-2020-8218,0.00053792,https://github.com/ibojanova/BF,ibojanova/BF,517767839 CVE-2020-8218,0.00053792,https://github.com/ibojanova/BF,ibojanova/BF,517732216 CVE-2020-8218,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 -CVE-2020-8218,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2020-8218,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2020-8218,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-8218,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-8218,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-8218,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-8218,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-8218,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-8218,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-8218,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-8218,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8218,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8218,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8218,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8218,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/82/CVE-2020-8239/CVE-2020-8239.csv b/data/vul_id/CVE/2020/82/CVE-2020-8239/CVE-2020-8239.csv index 66e7351d7ea8335..288cb689e72b200 100644 --- a/data/vul_id/CVE/2020/82/CVE-2020-8239/CVE-2020-8239.csv +++ b/data/vul_id/CVE/2020/82/CVE-2020-8239/CVE-2020-8239.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-8239,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-8239,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-8239,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8239,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8239,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8239,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8239,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/82/CVE-2020-8241/CVE-2020-8241.csv b/data/vul_id/CVE/2020/82/CVE-2020-8241/CVE-2020-8241.csv index 8f4cd579da21e01..392dcb832c8710c 100644 --- a/data/vul_id/CVE/2020/82/CVE-2020-8241/CVE-2020-8241.csv +++ b/data/vul_id/CVE/2020/82/CVE-2020-8241/CVE-2020-8241.csv @@ -4,8 +4,8 @@ CVE-2020-8241,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-8241,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-8241,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-8241,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-8241,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-8241,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8241,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-8241,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8241,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8241,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8241,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/82/CVE-2020-8243/CVE-2020-8243.csv b/data/vul_id/CVE/2020/82/CVE-2020-8243/CVE-2020-8243.csv index f57dfdb534a2eda..4708242234d462c 100644 --- a/data/vul_id/CVE/2020/82/CVE-2020-8243/CVE-2020-8243.csv +++ b/data/vul_id/CVE/2020/82/CVE-2020-8243/CVE-2020-8243.csv @@ -6,7 +6,7 @@ CVE-2020-8243,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2020-8243,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2020-8243,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-8243,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-8243,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-8243,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-8243,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-8243,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2020-8243,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 diff --git a/data/vul_id/CVE/2020/82/CVE-2020-8244/CVE-2020-8244.csv b/data/vul_id/CVE/2020/82/CVE-2020-8244/CVE-2020-8244.csv index 6e2fc3aba60dd35..05cbe2a673f7e62 100644 --- a/data/vul_id/CVE/2020/82/CVE-2020-8244/CVE-2020-8244.csv +++ b/data/vul_id/CVE/2020/82/CVE-2020-8244/CVE-2020-8244.csv @@ -4,7 +4,7 @@ CVE-2020-8244,0.16666667,https://github.com/Mario-Kart-Felix/firewall-cve,Mario- CVE-2020-8244,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-8244,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-8244,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-8244,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8244,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8244,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8244,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8244,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/82/CVE-2020-8248/CVE-2020-8248.csv b/data/vul_id/CVE/2020/82/CVE-2020-8248/CVE-2020-8248.csv index 2bcab781e2bfb70..49abe920d41ebfb 100644 --- a/data/vul_id/CVE/2020/82/CVE-2020-8248/CVE-2020-8248.csv +++ b/data/vul_id/CVE/2020/82/CVE-2020-8248/CVE-2020-8248.csv @@ -3,11 +3,11 @@ CVE-2020-8248,1.00000000,https://github.com/mbadanoiu/CVE-2020-8248,mbadanoiu/CV CVE-2020-8248,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-8248,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-8248,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-8248,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-8248,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8248,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-8248,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8248,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8248,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-8248,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-8248,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-8248,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-8248,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-8248,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/82/CVE-2020-8249/CVE-2020-8249.csv b/data/vul_id/CVE/2020/82/CVE-2020-8249/CVE-2020-8249.csv index abc94a595a76f85..3c81552f73ab3fa 100644 --- a/data/vul_id/CVE/2020/82/CVE-2020-8249/CVE-2020-8249.csv +++ b/data/vul_id/CVE/2020/82/CVE-2020-8249/CVE-2020-8249.csv @@ -3,11 +3,11 @@ CVE-2020-8249,1.00000000,https://github.com/mbadanoiu/CVE-2020-8249,mbadanoiu/CV CVE-2020-8249,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-8249,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-8249,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-8249,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-8249,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8249,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-8249,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8249,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8249,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-8249,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-8249,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-8249,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-8249,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-8249,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/82/CVE-2020-8250/CVE-2020-8250.csv b/data/vul_id/CVE/2020/82/CVE-2020-8250/CVE-2020-8250.csv index b81f4a8361e419b..328fbed91ad7d69 100644 --- a/data/vul_id/CVE/2020/82/CVE-2020-8250/CVE-2020-8250.csv +++ b/data/vul_id/CVE/2020/82/CVE-2020-8250/CVE-2020-8250.csv @@ -3,11 +3,11 @@ CVE-2020-8250,1.00000000,https://github.com/mbadanoiu/CVE-2020-8250,mbadanoiu/CV CVE-2020-8250,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-8250,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-8250,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-8250,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-8250,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8250,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-8250,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8250,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8250,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-8250,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-8250,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-8250,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-8250,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-8250,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/82/CVE-2020-8254/CVE-2020-8254.csv b/data/vul_id/CVE/2020/82/CVE-2020-8254/CVE-2020-8254.csv index 209a41656f61f21..a6ecb69cc3e620c 100644 --- a/data/vul_id/CVE/2020/82/CVE-2020-8254/CVE-2020-8254.csv +++ b/data/vul_id/CVE/2020/82/CVE-2020-8254/CVE-2020-8254.csv @@ -3,11 +3,11 @@ CVE-2020-8254,1.00000000,https://github.com/mbadanoiu/CVE-2020-8254,mbadanoiu/CV CVE-2020-8254,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-8254,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-8254,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-8254,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-8254,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8254,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-8254,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8254,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8254,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-8254,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-8254,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-8254,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-8254,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-8254,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/82/CVE-2020-8260/CVE-2020-8260.csv b/data/vul_id/CVE/2020/82/CVE-2020-8260/CVE-2020-8260.csv index ea1238627e31edf..308f415ba0c65d7 100644 --- a/data/vul_id/CVE/2020/82/CVE-2020-8260/CVE-2020-8260.csv +++ b/data/vul_id/CVE/2020/82/CVE-2020-8260/CVE-2020-8260.csv @@ -8,7 +8,7 @@ CVE-2020-8260,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2020-8260,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2020-8260,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-8260,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-8260,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-8260,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-8260,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-8260,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2020-8260,0.00048520,https://github.com/vulsio/go-msfdb,vulsio/go-msfdb,241559906 diff --git a/data/vul_id/CVE/2020/82/CVE-2020-8277/CVE-2020-8277.csv b/data/vul_id/CVE/2020/82/CVE-2020-8277/CVE-2020-8277.csv index 73b2b0f3b96da1f..bb17faaa8655c35 100644 --- a/data/vul_id/CVE/2020/82/CVE-2020-8277/CVE-2020-8277.csv +++ b/data/vul_id/CVE/2020/82/CVE-2020-8277/CVE-2020-8277.csv @@ -11,8 +11,8 @@ CVE-2020-8277,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-8277,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-8277,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-8277,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-8277,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-8277,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8277,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-8277,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8277,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8277,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8277,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/82/CVE-2020-8285/CVE-2020-8285.csv b/data/vul_id/CVE/2020/82/CVE-2020-8285/CVE-2020-8285.csv index 476a31d87def6a7..c3d4d90f0a991df 100644 --- a/data/vul_id/CVE/2020/82/CVE-2020-8285/CVE-2020-8285.csv +++ b/data/vul_id/CVE/2020/82/CVE-2020-8285/CVE-2020-8285.csv @@ -3,7 +3,7 @@ CVE-2020-8285,0.08333333,https://github.com/artsking/curl-7.64.1_CVE-2020-8285_W CVE-2020-8285,0.00289855,https://github.com/reddelexc/hackerone-reports,reddelexc/hackerone-reports,182211614 CVE-2020-8285,0.00164204,https://github.com/LLMCI/LLM_Command_Injection,LLMCI/LLM_Command_Injection,809102376 CVE-2020-8285,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-8285,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8285,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8285,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8285,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-8285,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/82/CVE-2020-8286/CVE-2020-8286.csv b/data/vul_id/CVE/2020/82/CVE-2020-8286/CVE-2020-8286.csv index c1f5613e82cac5b..b228e9eba6091b3 100644 --- a/data/vul_id/CVE/2020/82/CVE-2020-8286/CVE-2020-8286.csv +++ b/data/vul_id/CVE/2020/82/CVE-2020-8286/CVE-2020-8286.csv @@ -3,7 +3,7 @@ CVE-2020-8286,0.08333333,https://github.com/artsking/curl-7.64.1_CVE-2020-8286_W CVE-2020-8286,0.00289855,https://github.com/reddelexc/hackerone-reports,reddelexc/hackerone-reports,182211614 CVE-2020-8286,0.00164204,https://github.com/LLMCI/LLM_Command_Injection,LLMCI/LLM_Command_Injection,809102376 CVE-2020-8286,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-8286,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8286,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8286,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8286,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-8286,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/82/CVE-2020-8287/CVE-2020-8287.csv b/data/vul_id/CVE/2020/82/CVE-2020-8287/CVE-2020-8287.csv index 2a5c482af213655..d0a86c35452cdd4 100644 --- a/data/vul_id/CVE/2020/82/CVE-2020-8287/CVE-2020-8287.csv +++ b/data/vul_id/CVE/2020/82/CVE-2020-8287/CVE-2020-8287.csv @@ -11,8 +11,8 @@ CVE-2020-8287,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-8287,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-8287,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-8287,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-8287,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-8287,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8287,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-8287,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8287,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8287,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8287,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/82/CVE-2020-8289/CVE-2020-8289.csv b/data/vul_id/CVE/2020/82/CVE-2020-8289/CVE-2020-8289.csv index 4668928a8d6ab7d..aee7c05100fc314 100644 --- a/data/vul_id/CVE/2020/82/CVE-2020-8289/CVE-2020-8289.csv +++ b/data/vul_id/CVE/2020/82/CVE-2020-8289/CVE-2020-8289.csv @@ -5,8 +5,8 @@ CVE-2020-8289,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-8289,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-8289,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-8289,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-8289,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-8289,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8289,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-8289,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8289,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8289,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8289,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/82/CVE-2020-8290/CVE-2020-8290.csv b/data/vul_id/CVE/2020/82/CVE-2020-8290/CVE-2020-8290.csv index 166e1392646ac6e..2635812bd63b39f 100644 --- a/data/vul_id/CVE/2020/82/CVE-2020-8290/CVE-2020-8290.csv +++ b/data/vul_id/CVE/2020/82/CVE-2020-8290/CVE-2020-8290.csv @@ -5,8 +5,8 @@ CVE-2020-8290,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-8290,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-8290,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-8290,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-8290,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-8290,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8290,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-8290,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8290,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8290,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8290,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/83/CVE-2020-8300/CVE-2020-8300.csv b/data/vul_id/CVE/2020/83/CVE-2020-8300/CVE-2020-8300.csv index 747317648e350de..c73ca1465e07cea 100644 --- a/data/vul_id/CVE/2020/83/CVE-2020-8300/CVE-2020-8300.csv +++ b/data/vul_id/CVE/2020/83/CVE-2020-8300/CVE-2020-8300.csv @@ -5,12 +5,12 @@ CVE-2020-8300,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-8300,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-8300,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-8300,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-8300,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-8300,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8300,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-8300,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8300,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8300,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8300,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-8300,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-8300,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-8300,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-8300,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-8300,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2020/84/CVE-2020-8417/CVE-2020-8417.csv b/data/vul_id/CVE/2020/84/CVE-2020-8417/CVE-2020-8417.csv index 20dd4ec51b31569..c83770cab54ff1d 100644 --- a/data/vul_id/CVE/2020/84/CVE-2020-8417/CVE-2020-8417.csv +++ b/data/vul_id/CVE/2020/84/CVE-2020-8417/CVE-2020-8417.csv @@ -11,13 +11,13 @@ CVE-2020-8417,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-8417,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-8417,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2020-8417,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-8417,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-8417,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8417,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-8417,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8417,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8417,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8417,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-8417,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-8417,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-8417,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-8417,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2020-8417,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-8417,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/84/CVE-2020-8423/CVE-2020-8423.csv b/data/vul_id/CVE/2020/84/CVE-2020-8423/CVE-2020-8423.csv index 794b72443efc17a..02bfeb77e3d3634 100644 --- a/data/vul_id/CVE/2020/84/CVE-2020-8423/CVE-2020-8423.csv +++ b/data/vul_id/CVE/2020/84/CVE-2020-8423/CVE-2020-8423.csv @@ -3,8 +3,8 @@ CVE-2020-8423,0.03225806,https://github.com/VulnTotal-Team/IoT-vulhub,VulnTotal- CVE-2020-8423,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-8423,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-8423,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-8423,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-8423,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8423,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-8423,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8423,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8423,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-8423,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/84/CVE-2020-8437/CVE-2020-8437.csv b/data/vul_id/CVE/2020/84/CVE-2020-8437/CVE-2020-8437.csv index 842f6986eabc440..e41e3eebac08126 100644 --- a/data/vul_id/CVE/2020/84/CVE-2020-8437/CVE-2020-8437.csv +++ b/data/vul_id/CVE/2020/84/CVE-2020-8437/CVE-2020-8437.csv @@ -6,8 +6,8 @@ CVE-2020-8437,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-8437,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-8437,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-8437,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-8437,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-8437,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8437,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-8437,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8437,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8437,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8437,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/84/CVE-2020-8467/CVE-2020-8467.csv b/data/vul_id/CVE/2020/84/CVE-2020-8467/CVE-2020-8467.csv index 78a7a04d5e5f0d4..9cb26a2844bf554 100644 --- a/data/vul_id/CVE/2020/84/CVE-2020-8467/CVE-2020-8467.csv +++ b/data/vul_id/CVE/2020/84/CVE-2020-8467/CVE-2020-8467.csv @@ -7,7 +7,7 @@ CVE-2020-8467,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2020-8467,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2020-8467,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-8467,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-8467,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-8467,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-8467,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-8467,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2020-8467,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 diff --git a/data/vul_id/CVE/2020/84/CVE-2020-8468/CVE-2020-8468.csv b/data/vul_id/CVE/2020/84/CVE-2020-8468/CVE-2020-8468.csv index 6c57edd13f1e181..9f4b8929fe87683 100644 --- a/data/vul_id/CVE/2020/84/CVE-2020-8468/CVE-2020-8468.csv +++ b/data/vul_id/CVE/2020/84/CVE-2020-8468/CVE-2020-8468.csv @@ -8,7 +8,7 @@ CVE-2020-8468,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2020-8468,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2020-8468,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-8468,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-8468,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-8468,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-8468,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-8468,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2020-8468,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 diff --git a/data/vul_id/CVE/2020/85/CVE-2020-8512/CVE-2020-8512.csv b/data/vul_id/CVE/2020/85/CVE-2020-8512/CVE-2020-8512.csv index 27b178aef71372e..61eaab36c594160 100644 --- a/data/vul_id/CVE/2020/85/CVE-2020-8512/CVE-2020-8512.csv +++ b/data/vul_id/CVE/2020/85/CVE-2020-8512/CVE-2020-8512.csv @@ -14,14 +14,14 @@ CVE-2020-8512,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of- CVE-2020-8512,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-8512,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-8512,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2020-8512,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-8512,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8512,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-8512,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8512,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2020-8512,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8512,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-8512,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2020-8512,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-8512,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-8512,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-8512,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2020-8512,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-8512,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/85/CVE-2020-8515/CVE-2020-8515.csv b/data/vul_id/CVE/2020/85/CVE-2020-8515/CVE-2020-8515.csv index d2556abcb4c62e5..9d671ca9ae8c136 100644 --- a/data/vul_id/CVE/2020/85/CVE-2020-8515/CVE-2020-8515.csv +++ b/data/vul_id/CVE/2020/85/CVE-2020-8515/CVE-2020-8515.csv @@ -40,7 +40,7 @@ CVE-2020-8515,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2020-8515,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2020-8515,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-8515,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-8515,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-8515,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-8515,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-8515,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2020-8515,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -62,9 +62,9 @@ CVE-2020-8515,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-8515,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-8515,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-8515,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-8515,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-8515,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-8515,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-8515,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8515,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8515,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2020-8515,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8515,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 @@ -73,7 +73,7 @@ CVE-2020-8515,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC, CVE-2020-8515,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-8515,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-8515,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-8515,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-8515,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-8515,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2020-8515,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-8515,0.00004800,https://github.com/84KaliPleXon3/offensive-security-exploitdb,84KaliPleXon3/offensive-security-exploitdb,282981718 diff --git a/data/vul_id/CVE/2020/85/CVE-2020-8554/CVE-2020-8554.csv b/data/vul_id/CVE/2020/85/CVE-2020-8554/CVE-2020-8554.csv index b7f9c0fd8cd836c..c3aac3693fa61a5 100644 --- a/data/vul_id/CVE/2020/85/CVE-2020-8554/CVE-2020-8554.csv +++ b/data/vul_id/CVE/2020/85/CVE-2020-8554/CVE-2020-8554.csv @@ -13,14 +13,14 @@ CVE-2020-8554,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-8554,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-8554,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-8554,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-8554,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-8554,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8554,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-8554,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8554,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8554,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-8554,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8554,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-8554,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-8554,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-8554,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-8554,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-8554,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-8554,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2020/85/CVE-2020-8555/CVE-2020-8555.csv b/data/vul_id/CVE/2020/85/CVE-2020-8555/CVE-2020-8555.csv index a8211ec166c658e..d64996321674175 100644 --- a/data/vul_id/CVE/2020/85/CVE-2020-8555/CVE-2020-8555.csv +++ b/data/vul_id/CVE/2020/85/CVE-2020-8555/CVE-2020-8555.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-8555,0.03448276,https://github.com/iridium-soda/container-escape-exploits,iridium-soda/container-escape-exploits,774858249 CVE-2020-8555,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8555,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-8555,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-8555,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-8555,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-8555,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-8555,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/85/CVE-2020-8557/CVE-2020-8557.csv b/data/vul_id/CVE/2020/85/CVE-2020-8557/CVE-2020-8557.csv index cd8d48ede2a1d90..675e8d06eb0f835 100644 --- a/data/vul_id/CVE/2020/85/CVE-2020-8557/CVE-2020-8557.csv +++ b/data/vul_id/CVE/2020/85/CVE-2020-8557/CVE-2020-8557.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-8557,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-8557,Live-Hack-CVE/CVE-2020-8557,594213928 CVE-2020-8557,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 -CVE-2020-8557,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-8557,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-8557,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-8557,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2020-8557,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/85/CVE-2020-8558/CVE-2020-8558.csv b/data/vul_id/CVE/2020/85/CVE-2020-8558/CVE-2020-8558.csv index 34b54ce59b16344..c69ca7aa25761e7 100644 --- a/data/vul_id/CVE/2020/85/CVE-2020-8558/CVE-2020-8558.csv +++ b/data/vul_id/CVE/2020/85/CVE-2020-8558/CVE-2020-8558.csv @@ -9,12 +9,12 @@ CVE-2020-8558,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-8558,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-8558,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-8558,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-8558,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-8558,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8558,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-8558,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8558,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8558,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8558,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-8558,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-8558,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-8558,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-8558,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-8558,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/85/CVE-2020-8559/CVE-2020-8559.csv b/data/vul_id/CVE/2020/85/CVE-2020-8559/CVE-2020-8559.csv index 796b66ab36121a7..7d2ce52c5c59700 100644 --- a/data/vul_id/CVE/2020/85/CVE-2020-8559/CVE-2020-8559.csv +++ b/data/vul_id/CVE/2020/85/CVE-2020-8559/CVE-2020-8559.csv @@ -9,12 +9,12 @@ CVE-2020-8559,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-8559,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-8559,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-8559,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-8559,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-8559,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8559,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-8559,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8559,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8559,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8559,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-8559,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-8559,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-8559,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-8559,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-8559,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/85/CVE-2020-8570/CVE-2020-8570.csv b/data/vul_id/CVE/2020/85/CVE-2020-8570/CVE-2020-8570.csv index 05d4e700cafbb93..bdaa12c67f2fdca 100644 --- a/data/vul_id/CVE/2020/85/CVE-2020-8570/CVE-2020-8570.csv +++ b/data/vul_id/CVE/2020/85/CVE-2020-8570/CVE-2020-8570.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-8570,0.00265252,https://github.com/Mario-Kart-Felix/Build-exploits-packages,Mario-Kart-Felix/Build-exploits-packages,413187159 CVE-2020-8570,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8570,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-8570,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-8570,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-8570,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-8570,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-8570,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/85/CVE-2020-8597/CVE-2020-8597.csv b/data/vul_id/CVE/2020/85/CVE-2020-8597/CVE-2020-8597.csv index 7b789e24c398d9d..6d88caddb82e27e 100644 --- a/data/vul_id/CVE/2020/85/CVE-2020-8597/CVE-2020-8597.csv +++ b/data/vul_id/CVE/2020/85/CVE-2020-8597/CVE-2020-8597.csv @@ -15,14 +15,14 @@ CVE-2020-8597,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Tes CVE-2020-8597,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2020-8597,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 CVE-2020-8597,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 -CVE-2020-8597,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2020-8597,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2020-8597,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-8597,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-8597,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-8597,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-8597,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-8597,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-8597,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8597,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-8597,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8597,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2020-8597,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8597,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/85/CVE-2020-8599/CVE-2020-8599.csv b/data/vul_id/CVE/2020/85/CVE-2020-8599/CVE-2020-8599.csv index ce5fa8ff9e52111..6ad7ff2406bb637 100644 --- a/data/vul_id/CVE/2020/85/CVE-2020-8599/CVE-2020-8599.csv +++ b/data/vul_id/CVE/2020/85/CVE-2020-8599/CVE-2020-8599.csv @@ -6,7 +6,7 @@ CVE-2020-8599,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2020-8599,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2020-8599,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-8599,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-8599,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-8599,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-8599,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-8599,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2020-8599,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2020/86/CVE-2020-8617/CVE-2020-8617.csv b/data/vul_id/CVE/2020/86/CVE-2020-8617/CVE-2020-8617.csv index 8ac3a09f62f908d..0cab550ce1ecf80 100644 --- a/data/vul_id/CVE/2020/86/CVE-2020-8617/CVE-2020-8617.csv +++ b/data/vul_id/CVE/2020/86/CVE-2020-8617/CVE-2020-8617.csv @@ -78,8 +78,8 @@ CVE-2020-8617,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2020-8617,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-8617,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-8617,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-8617,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-8617,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8617,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-8617,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8617,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8617,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8617,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/86/CVE-2020-8618/CVE-2020-8618.csv b/data/vul_id/CVE/2020/86/CVE-2020-8618/CVE-2020-8618.csv index a6959c916253c66..c57fc52980ca49d 100644 --- a/data/vul_id/CVE/2020/86/CVE-2020-8618/CVE-2020-8618.csv +++ b/data/vul_id/CVE/2020/86/CVE-2020-8618/CVE-2020-8618.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-8618,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-8618,Live-Hack-CVE/CVE-2020-8618,583246299 CVE-2020-8618,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8618,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-8618,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-8618,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-8618,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-8618,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2020-8618,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2020/86/CVE-2020-8634/CVE-2020-8634.csv b/data/vul_id/CVE/2020/86/CVE-2020-8634/CVE-2020-8634.csv index ab0def0597cead2..6c55d80f2c96b79 100644 --- a/data/vul_id/CVE/2020/86/CVE-2020-8634/CVE-2020-8634.csv +++ b/data/vul_id/CVE/2020/86/CVE-2020-8634/CVE-2020-8634.csv @@ -3,7 +3,7 @@ CVE-2020-8634,0.50000000,https://github.com/Al1ex/CVE-2020-8635,Al1ex/CVE-2020-8 CVE-2020-8634,0.00588235,https://github.com/CnHack3r/Penetration_PoC,CnHack3r/Penetration_PoC,446721684 CVE-2020-8634,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC-,winterwolf32/CVE-S---Penetration_Testing_POC-,452625927 CVE-2020-8634,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2020-8634,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2020-8634,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2020-8634,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2020-8634,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8634,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2020/86/CVE-2020-8635/CVE-2020-8635.csv b/data/vul_id/CVE/2020/86/CVE-2020-8635/CVE-2020-8635.csv index f58522c01d5c8de..cf70e82a054de50 100644 --- a/data/vul_id/CVE/2020/86/CVE-2020-8635/CVE-2020-8635.csv +++ b/data/vul_id/CVE/2020/86/CVE-2020-8635/CVE-2020-8635.csv @@ -3,14 +3,14 @@ CVE-2020-8635,0.50000000,https://github.com/Al1ex/CVE-2020-8635,Al1ex/CVE-2020-8 CVE-2020-8635,0.00588235,https://github.com/CnHack3r/Penetration_PoC,CnHack3r/Penetration_PoC,446721684 CVE-2020-8635,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC-,winterwolf32/CVE-S---Penetration_Testing_POC-,452625927 CVE-2020-8635,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2020-8635,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2020-8635,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2020-8635,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-8635,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-8635,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-8635,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-8635,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-8635,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-8635,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8635,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-8635,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8635,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2020-8635,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8635,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/86/CVE-2020-8637/CVE-2020-8637.csv b/data/vul_id/CVE/2020/86/CVE-2020-8637/CVE-2020-8637.csv index 09205975d9ba0a6..53b01db5f67dbf3 100644 --- a/data/vul_id/CVE/2020/86/CVE-2020-8637/CVE-2020-8637.csv +++ b/data/vul_id/CVE/2020/86/CVE-2020-8637/CVE-2020-8637.csv @@ -7,8 +7,8 @@ CVE-2020-8637,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-8637,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-8637,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-8637,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-8637,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-8637,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8637,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-8637,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8637,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8637,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8637,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/86/CVE-2020-8644/CVE-2020-8644.csv b/data/vul_id/CVE/2020/86/CVE-2020-8644/CVE-2020-8644.csv index 04b9b3765b15932..07ca0e5bcdad6ef 100644 --- a/data/vul_id/CVE/2020/86/CVE-2020-8644/CVE-2020-8644.csv +++ b/data/vul_id/CVE/2020/86/CVE-2020-8644/CVE-2020-8644.csv @@ -10,7 +10,7 @@ CVE-2020-8644,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2020-8644,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2020-8644,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-8644,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-8644,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-8644,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-8644,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-8644,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 CVE-2020-8644,0.00061013,https://github.com/Wang-yuyang/Vulnerabilit-Exploit-Library,Wang-yuyang/Vulnerabilit-Exploit-Library,511974178 @@ -87,16 +87,16 @@ CVE-2020-8644,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2020-8644,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-8644,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-8644,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-8644,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-8644,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-8644,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-8644,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8644,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8644,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2020-8644,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8644,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-8644,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2020-8644,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-8644,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-8644,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-8644,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-8644,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2020-8644,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-8644,0.00004800,https://github.com/84KaliPleXon3/offensive-security-exploitdb,84KaliPleXon3/offensive-security-exploitdb,282981718 diff --git a/data/vul_id/CVE/2020/86/CVE-2020-8655/CVE-2020-8655.csv b/data/vul_id/CVE/2020/86/CVE-2020-8655/CVE-2020-8655.csv index b947db7a64b0c85..7312a5c6437f23d 100644 --- a/data/vul_id/CVE/2020/86/CVE-2020-8655/CVE-2020-8655.csv +++ b/data/vul_id/CVE/2020/86/CVE-2020-8655/CVE-2020-8655.csv @@ -7,7 +7,7 @@ CVE-2020-8655,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2020-8655,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2020-8655,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-8655,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-8655,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-8655,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-8655,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-8655,0.00061013,https://github.com/Wang-yuyang/Vulnerabilit-Exploit-Library,Wang-yuyang/Vulnerabilit-Exploit-Library,511974178 CVE-2020-8655,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 diff --git a/data/vul_id/CVE/2020/86/CVE-2020-8657/CVE-2020-8657.csv b/data/vul_id/CVE/2020/86/CVE-2020-8657/CVE-2020-8657.csv index c5e29e7036410c7..7e4fae1494c5304 100644 --- a/data/vul_id/CVE/2020/86/CVE-2020-8657/CVE-2020-8657.csv +++ b/data/vul_id/CVE/2020/86/CVE-2020-8657/CVE-2020-8657.csv @@ -6,7 +6,7 @@ CVE-2020-8657,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2020-8657,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2020-8657,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-8657,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-8657,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-8657,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-8657,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-8657,0.00061013,https://github.com/Wang-yuyang/Vulnerabilit-Exploit-Library,Wang-yuyang/Vulnerabilit-Exploit-Library,511974178 CVE-2020-8657,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 diff --git a/data/vul_id/CVE/2020/87/CVE-2020-8745/CVE-2020-8745.csv b/data/vul_id/CVE/2020/87/CVE-2020-8745/CVE-2020-8745.csv index 960d3dcbe7dbcf6..ba7e7937220e44f 100644 --- a/data/vul_id/CVE/2020/87/CVE-2020-8745/CVE-2020-8745.csv +++ b/data/vul_id/CVE/2020/87/CVE-2020-8745/CVE-2020-8745.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-8745,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-8745,Live-Hack-CVE/CVE-2020-8745,583201961 CVE-2020-8745,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8745,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-8745,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-8745,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-8745,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-8745,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-8745,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/87/CVE-2020-8793/CVE-2020-8793.csv b/data/vul_id/CVE/2020/87/CVE-2020-8793/CVE-2020-8793.csv index 6cc3dda6ade8f85..5aad07c08074d40 100644 --- a/data/vul_id/CVE/2020/87/CVE-2020-8793/CVE-2020-8793.csv +++ b/data/vul_id/CVE/2020/87/CVE-2020-8793/CVE-2020-8793.csv @@ -3,7 +3,7 @@ CVE-2020-8793,1.00000000,https://github.com/rpie/OpenSMTPD,rpie/OpenSMTPD,317058 CVE-2020-8793,0.08333333,https://github.com/bcoles/local-exploits,bcoles/local-exploits,163594175 CVE-2020-8793,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-8793,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-8793,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8793,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8793,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2020-8793,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8793,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2020/87/CVE-2020-8794/CVE-2020-8794.csv b/data/vul_id/CVE/2020/87/CVE-2020-8794/CVE-2020-8794.csv index 48762c254e87e2f..29ef9662c72a518 100644 --- a/data/vul_id/CVE/2020/87/CVE-2020-8794/CVE-2020-8794.csv +++ b/data/vul_id/CVE/2020/87/CVE-2020-8794/CVE-2020-8794.csv @@ -6,8 +6,8 @@ CVE-2020-8794,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,li CVE-2020-8794,0.00059453,https://github.com/francolmenar-projects/PoC_Snort_Windows10,francolmenar-projects/PoC_Snort_Windows10,320782168 CVE-2020-8794,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 CVE-2020-8794,0.00048520,https://github.com/vulsio/go-msfdb,vulsio/go-msfdb,241559906 -CVE-2020-8794,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2020-8794,0.00030741,https://github.com/AlanFoster/metasploit-docs-spike,AlanFoster/metasploit-docs-spike,262667812 +CVE-2020-8794,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2020-8794,0.00026413,https://github.com/merlinepedra25/mad-metasploit,merlinepedra25/mad-metasploit,511047581 CVE-2020-8794,0.00026413,https://github.com/merlinepedra/mad-metasploit,merlinepedra/mad-metasploit,511047516 CVE-2020-8794,0.00026406,https://github.com/hahwul/mad-metasploit,hahwul/mad-metasploit,102696209 @@ -77,7 +77,7 @@ CVE-2020-8794,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInS CVE-2020-8794,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2020-8794,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-8794,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-8794,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-8794,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-8794,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-8794,0.00004800,https://github.com/84KaliPleXon3/offensive-security-exploitdb,84KaliPleXon3/offensive-security-exploitdb,282981718 CVE-2020-8794,0.00004747,https://github.com/Silentsoul04/exploitdb-1,Silentsoul04/exploitdb-1,336607627 diff --git a/data/vul_id/CVE/2020/88/CVE-2020-8809/CVE-2020-8809.csv b/data/vul_id/CVE/2020/88/CVE-2020-8809/CVE-2020-8809.csv index 4c10e258d5c1ae1..0813d1ca3d1f85e 100644 --- a/data/vul_id/CVE/2020/88/CVE-2020-8809/CVE-2020-8809.csv +++ b/data/vul_id/CVE/2020/88/CVE-2020-8809/CVE-2020-8809.csv @@ -6,8 +6,8 @@ CVE-2020-8809,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-8809,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-8809,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-8809,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-8809,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-8809,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8809,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-8809,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8809,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8809,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8809,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/88/CVE-2020-8810/CVE-2020-8810.csv b/data/vul_id/CVE/2020/88/CVE-2020-8810/CVE-2020-8810.csv index ae3b43b92aa061d..82c022af9264a9d 100644 --- a/data/vul_id/CVE/2020/88/CVE-2020-8810/CVE-2020-8810.csv +++ b/data/vul_id/CVE/2020/88/CVE-2020-8810/CVE-2020-8810.csv @@ -5,8 +5,8 @@ CVE-2020-8810,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2020-8810,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-8810,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-8810,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-8810,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-8810,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8810,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-8810,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8810,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8810,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8810,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/88/CVE-2020-8811/CVE-2020-8811.csv b/data/vul_id/CVE/2020/88/CVE-2020-8811/CVE-2020-8811.csv index 38398a2fd495e8b..74da68124884ff0 100644 --- a/data/vul_id/CVE/2020/88/CVE-2020-8811/CVE-2020-8811.csv +++ b/data/vul_id/CVE/2020/88/CVE-2020-8811/CVE-2020-8811.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-8811,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-8811,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8811,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8811,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8811,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8811,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/88/CVE-2020-8813/CVE-2020-8813.csv b/data/vul_id/CVE/2020/88/CVE-2020-8813/CVE-2020-8813.csv index e29bc44d4b05bb9..bca6db6e2820bdc 100644 --- a/data/vul_id/CVE/2020/88/CVE-2020-8813/CVE-2020-8813.csv +++ b/data/vul_id/CVE/2020/88/CVE-2020-8813/CVE-2020-8813.csv @@ -29,7 +29,7 @@ CVE-2020-8813,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,30064663 CVE-2020-8813,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2020-8813,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2020-8813,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2020-8813,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2020-8813,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2020-8813,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2020-8813,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-8813,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 @@ -39,8 +39,8 @@ CVE-2020-8813,0.00026406,https://github.com/hahwul/mad-metasploit,hahwul/mad-met CVE-2020-8813,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-8813,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-8813,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-8813,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-8813,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8813,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-8813,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8813,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2020-8813,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8813,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 @@ -49,7 +49,7 @@ CVE-2020-8813,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC, CVE-2020-8813,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-8813,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-8813,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-8813,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-8813,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-8813,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2020-8813,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-8813,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/88/CVE-2020-8816/CVE-2020-8816.csv b/data/vul_id/CVE/2020/88/CVE-2020-8816/CVE-2020-8816.csv index 22c765a209c1b24..4e399544ad6f332 100644 --- a/data/vul_id/CVE/2020/88/CVE-2020-8816/CVE-2020-8816.csv +++ b/data/vul_id/CVE/2020/88/CVE-2020-8816/CVE-2020-8816.csv @@ -12,7 +12,7 @@ CVE-2020-8816,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2020-8816,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2020-8816,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-8816,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-8816,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-8816,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-8816,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-8816,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2020-8816,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 @@ -82,9 +82,9 @@ CVE-2020-8816,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2020-8816,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-8816,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-8816,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-8816,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-8816,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-8816,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-8816,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8816,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8816,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8816,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2020-8816,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/CVE/2020/88/CVE-2020-8825/CVE-2020-8825.csv b/data/vul_id/CVE/2020/88/CVE-2020-8825/CVE-2020-8825.csv index 1a804e77fbefd45..00620dfcc3358f0 100644 --- a/data/vul_id/CVE/2020/88/CVE-2020-8825/CVE-2020-8825.csv +++ b/data/vul_id/CVE/2020/88/CVE-2020-8825/CVE-2020-8825.csv @@ -7,8 +7,8 @@ CVE-2020-8825,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-8825,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-8825,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-8825,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-8825,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-8825,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8825,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-8825,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8825,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2020-8825,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8825,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 @@ -17,7 +17,7 @@ CVE-2020-8825,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC, CVE-2020-8825,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-8825,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-8825,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-8825,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-8825,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-8825,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-8825,0.00004800,https://github.com/84KaliPleXon3/offensive-security-exploitdb,84KaliPleXon3/offensive-security-exploitdb,282981718 CVE-2020-8825,0.00004747,https://github.com/Silentsoul04/exploitdb-1,Silentsoul04/exploitdb-1,336607627 diff --git a/data/vul_id/CVE/2020/88/CVE-2020-8832/CVE-2020-8832.csv b/data/vul_id/CVE/2020/88/CVE-2020-8832/CVE-2020-8832.csv index 63d92351b09fb92..0d8d3f013999c06 100644 --- a/data/vul_id/CVE/2020/88/CVE-2020-8832/CVE-2020-8832.csv +++ b/data/vul_id/CVE/2020/88/CVE-2020-8832/CVE-2020-8832.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-8832,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8832,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-8832,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-8832,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-8832,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-8832,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-8832,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/88/CVE-2020-8835/CVE-2020-8835.csv b/data/vul_id/CVE/2020/88/CVE-2020-8835/CVE-2020-8835.csv index 5010e2918d300dc..f7cbe88f5dcc001 100644 --- a/data/vul_id/CVE/2020/88/CVE-2020-8835/CVE-2020-8835.csv +++ b/data/vul_id/CVE/2020/88/CVE-2020-8835/CVE-2020-8835.csv @@ -66,15 +66,15 @@ CVE-2020-8835,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2020-8835,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-8835,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-8835,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-8835,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-8835,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8835,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-8835,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8835,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8835,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-8835,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8835,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-8835,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-8835,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-8835,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-8835,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-8835,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-8835,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-8835,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/88/CVE-2020-8840/CVE-2020-8840.csv b/data/vul_id/CVE/2020/88/CVE-2020-8840/CVE-2020-8840.csv index 5aa22b2b8b05916..7b71f51f4c954e7 100644 --- a/data/vul_id/CVE/2020/88/CVE-2020-8840/CVE-2020-8840.csv +++ b/data/vul_id/CVE/2020/88/CVE-2020-8840/CVE-2020-8840.csv @@ -20,15 +20,15 @@ CVE-2020-8840,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploi CVE-2020-8840,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 CVE-2020-8840,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2020-8840,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 -CVE-2020-8840,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2020-8840,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2020-8840,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-8840,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-8840,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-8840,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-8840,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-8840,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-8840,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-8840,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8840,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-8840,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8840,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8840,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8840,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/88/CVE-2020-8841/CVE-2020-8841.csv b/data/vul_id/CVE/2020/88/CVE-2020-8841/CVE-2020-8841.csv index bc3b8c1cac0d452..048eeec4bf68ce4 100644 --- a/data/vul_id/CVE/2020/88/CVE-2020-8841/CVE-2020-8841.csv +++ b/data/vul_id/CVE/2020/88/CVE-2020-8841/CVE-2020-8841.csv @@ -4,8 +4,8 @@ CVE-2020-8841,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-8841,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-8841,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-8841,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-8841,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-8841,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8841,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-8841,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8841,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8841,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8841,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/88/CVE-2020-8871/CVE-2020-8871.csv b/data/vul_id/CVE/2020/88/CVE-2020-8871/CVE-2020-8871.csv index 00c0af0e727f4ab..386bcfc0bbb9a55 100644 --- a/data/vul_id/CVE/2020/88/CVE-2020-8871/CVE-2020-8871.csv +++ b/data/vul_id/CVE/2020/88/CVE-2020-8871/CVE-2020-8871.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-8871,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2020-8871,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2020-8871,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2020-8871,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8871,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-8871,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/88/CVE-2020-8888/CVE-2020-8888.csv b/data/vul_id/CVE/2020/88/CVE-2020-8888/CVE-2020-8888.csv index 06eea6a95cca49d..babef05f1687111 100644 --- a/data/vul_id/CVE/2020/88/CVE-2020-8888/CVE-2020-8888.csv +++ b/data/vul_id/CVE/2020/88/CVE-2020-8888/CVE-2020-8888.csv @@ -4,8 +4,8 @@ CVE-2020-8888,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,30064663 CVE-2020-8888,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-8888,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-8888,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2020-8888,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-8888,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8888,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-8888,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8888,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8888,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-8888,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/88/CVE-2020-88888/CVE-2020-88888.csv b/data/vul_id/CVE/2020/88/CVE-2020-88888/CVE-2020-88888.csv index d40aace39a310c9..8d7100b17826f8f 100644 --- a/data/vul_id/CVE/2020/88/CVE-2020-88888/CVE-2020-88888.csv +++ b/data/vul_id/CVE/2020/88/CVE-2020-88888/CVE-2020-88888.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-88888,1.00000000,https://github.com/tdcoming/CVE-2020-88888,tdcoming/CVE-2020-88888,260244988 -CVE-2020-88888,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-88888,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-88888,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/88/CVE-2020-8899/CVE-2020-8899.csv b/data/vul_id/CVE/2020/88/CVE-2020-8899/CVE-2020-8899.csv index d49d399c8b26626..516bdc1c91be401 100644 --- a/data/vul_id/CVE/2020/88/CVE-2020-8899/CVE-2020-8899.csv +++ b/data/vul_id/CVE/2020/88/CVE-2020-8899/CVE-2020-8899.csv @@ -3,7 +3,7 @@ CVE-2020-8899,0.33333333,https://github.com/Live-Hack-CVE/CVE-2020-8899,Live-Hac CVE-2020-8899,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-8899,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8899,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-8899,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-8899,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-8899,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-8899,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-8899,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/89/CVE-2020-8908/CVE-2020-8908.csv b/data/vul_id/CVE/2020/89/CVE-2020-8908/CVE-2020-8908.csv index b190254a94f1c0a..fdd2814e0d421d6 100644 --- a/data/vul_id/CVE/2020/89/CVE-2020-8908/CVE-2020-8908.csv +++ b/data/vul_id/CVE/2020/89/CVE-2020-8908/CVE-2020-8908.csv @@ -6,7 +6,7 @@ CVE-2020-8908,0.00017886,https://github.com/trickest/containers,trickest/contain CVE-2020-8908,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2020-8908,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8908,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-8908,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-8908,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-8908,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-8908,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-8908,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/89/CVE-2020-8950/CVE-2020-8950.csv b/data/vul_id/CVE/2020/89/CVE-2020-8950/CVE-2020-8950.csv index 5dd847d819d361b..ded22f5a5c14b7f 100644 --- a/data/vul_id/CVE/2020/89/CVE-2020-8950/CVE-2020-8950.csv +++ b/data/vul_id/CVE/2020/89/CVE-2020-8950/CVE-2020-8950.csv @@ -9,8 +9,8 @@ CVE-2020-8950,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-8950,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-8950,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-8950,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-8950,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-8950,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8950,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-8950,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8950,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8950,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8950,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/89/CVE-2020-8958/CVE-2020-8958.csv b/data/vul_id/CVE/2020/89/CVE-2020-8958/CVE-2020-8958.csv index 8f5fd2d33d26c0a..d7a9ac3f83f60dc 100644 --- a/data/vul_id/CVE/2020/89/CVE-2020-8958/CVE-2020-8958.csv +++ b/data/vul_id/CVE/2020/89/CVE-2020-8958/CVE-2020-8958.csv @@ -6,8 +6,8 @@ CVE-2020-8958,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-8958,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-8958,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-8958,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-8958,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-8958,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8958,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-8958,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8958,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8958,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8958,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/89/CVE-2020-8961/CVE-2020-8961.csv b/data/vul_id/CVE/2020/89/CVE-2020-8961/CVE-2020-8961.csv index 5e6f6c8f4fa8257..6c2a5996b2a0623 100644 --- a/data/vul_id/CVE/2020/89/CVE-2020-8961/CVE-2020-8961.csv +++ b/data/vul_id/CVE/2020/89/CVE-2020-8961/CVE-2020-8961.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-8961,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-8961,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-8961,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8961,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8961,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8961,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8961,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 diff --git a/data/vul_id/CVE/2020/89/CVE-2020-8968/CVE-2020-8968.csv b/data/vul_id/CVE/2020/89/CVE-2020-8968/CVE-2020-8968.csv index 17a6e9ade61d72e..b4376e68dc3211d 100644 --- a/data/vul_id/CVE/2020/89/CVE-2020-8968/CVE-2020-8968.csv +++ b/data/vul_id/CVE/2020/89/CVE-2020-8968/CVE-2020-8968.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-8968,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8968,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-8968,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-8968,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-8968,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-8968,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-8968,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/89/CVE-2020-8973/CVE-2020-8973.csv b/data/vul_id/CVE/2020/89/CVE-2020-8973/CVE-2020-8973.csv index b0b5f43428baac0..7ea97e00a3c414f 100644 --- a/data/vul_id/CVE/2020/89/CVE-2020-8973/CVE-2020-8973.csv +++ b/data/vul_id/CVE/2020/89/CVE-2020-8973/CVE-2020-8973.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-8973,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-8973,Live-Hack-CVE/CVE-2020-8973,583172892 CVE-2020-8973,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8973,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-8973,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-8973,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-8973,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-8973,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-8973,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/89/CVE-2020-8974/CVE-2020-8974.csv b/data/vul_id/CVE/2020/89/CVE-2020-8974/CVE-2020-8974.csv index cad96e09e26f215..761d45b328288e6 100644 --- a/data/vul_id/CVE/2020/89/CVE-2020-8974/CVE-2020-8974.csv +++ b/data/vul_id/CVE/2020/89/CVE-2020-8974/CVE-2020-8974.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-8974,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-8974,Live-Hack-CVE/CVE-2020-8974,583157991 CVE-2020-8974,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8974,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-8974,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-8974,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-8974,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-8974,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-8974,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/89/CVE-2020-8975/CVE-2020-8975.csv b/data/vul_id/CVE/2020/89/CVE-2020-8975/CVE-2020-8975.csv index 6b118f35bf52344..a7636a4de2f97a3 100644 --- a/data/vul_id/CVE/2020/89/CVE-2020-8975/CVE-2020-8975.csv +++ b/data/vul_id/CVE/2020/89/CVE-2020-8975/CVE-2020-8975.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-8975,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-8975,Live-Hack-CVE/CVE-2020-8975,583171781 CVE-2020-8975,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8975,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-8975,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-8975,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-8975,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-8975,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-8975,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/89/CVE-2020-8982/CVE-2020-8982.csv b/data/vul_id/CVE/2020/89/CVE-2020-8982/CVE-2020-8982.csv index bf6a24df057959a..07e72d38d3b157e 100644 --- a/data/vul_id/CVE/2020/89/CVE-2020-8982/CVE-2020-8982.csv +++ b/data/vul_id/CVE/2020/89/CVE-2020-8982/CVE-2020-8982.csv @@ -18,12 +18,12 @@ CVE-2020-8982,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2020-8982,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-8982,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-8982,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-8982,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-8982,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8982,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-8982,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8982,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8982,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8982,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-8982,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-8982,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-8982,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2020-8982,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-8982,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/89/CVE-2020-8983/CVE-2020-8983.csv b/data/vul_id/CVE/2020/89/CVE-2020-8983/CVE-2020-8983.csv index 017513100bc506e..02ff0204d3f0e2f 100644 --- a/data/vul_id/CVE/2020/89/CVE-2020-8983/CVE-2020-8983.csv +++ b/data/vul_id/CVE/2020/89/CVE-2020-8983/CVE-2020-8983.csv @@ -6,12 +6,12 @@ CVE-2020-8983,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2020-8983,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-8983,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-8983,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-8983,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-8983,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-8983,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-8983,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-8983,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-8983,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-8983,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-8983,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-8983,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-8983,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-8983,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-8983,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/90/CVE-2020-9006/CVE-2020-9006.csv b/data/vul_id/CVE/2020/90/CVE-2020-9006/CVE-2020-9006.csv index 8a03c3107a3809b..a77de11acfccd8d 100644 --- a/data/vul_id/CVE/2020/90/CVE-2020-9006/CVE-2020-9006.csv +++ b/data/vul_id/CVE/2020/90/CVE-2020-9006/CVE-2020-9006.csv @@ -7,13 +7,13 @@ CVE-2020-9006,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-9006,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-9006,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 CVE-2020-9006,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-9006,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-9006,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9006,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-9006,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9006,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9006,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-9006,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-9006,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-9006,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-9006,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-9006,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2020-9006,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-9006,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/90/CVE-2020-9008/CVE-2020-9008.csv b/data/vul_id/CVE/2020/90/CVE-2020-9008/CVE-2020-9008.csv index 5ea95b6fa1c902a..6f8a5cde7b34f9d 100644 --- a/data/vul_id/CVE/2020/90/CVE-2020-9008/CVE-2020-9008.csv +++ b/data/vul_id/CVE/2020/90/CVE-2020-9008/CVE-2020-9008.csv @@ -6,8 +6,8 @@ CVE-2020-9008,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-9008,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-9008,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-9008,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-9008,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-9008,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9008,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-9008,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9008,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9008,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-9008,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/90/CVE-2020-9016/CVE-2020-9016.csv b/data/vul_id/CVE/2020/90/CVE-2020-9016/CVE-2020-9016.csv index 596bee316cfada1..e6da0efdc98c86c 100644 --- a/data/vul_id/CVE/2020/90/CVE-2020-9016/CVE-2020-9016.csv +++ b/data/vul_id/CVE/2020/90/CVE-2020-9016/CVE-2020-9016.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-9016,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9016,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-9016,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-9016,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-9016,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-9016,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-9016,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/90/CVE-2020-9038/CVE-2020-9038.csv b/data/vul_id/CVE/2020/90/CVE-2020-9038/CVE-2020-9038.csv index 0e0e073900f84de..bd33dcb1a49b05a 100644 --- a/data/vul_id/CVE/2020/90/CVE-2020-9038/CVE-2020-9038.csv +++ b/data/vul_id/CVE/2020/90/CVE-2020-9038/CVE-2020-9038.csv @@ -8,8 +8,8 @@ CVE-2020-9038,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-9038,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-9038,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-9038,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-9038,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-9038,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9038,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-9038,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9038,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2020-9038,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9038,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/90/CVE-2020-9047/CVE-2020-9047.csv b/data/vul_id/CVE/2020/90/CVE-2020-9047/CVE-2020-9047.csv index a3aace08552006b..bea4dd606ed6160 100644 --- a/data/vul_id/CVE/2020/90/CVE-2020-9047/CVE-2020-9047.csv +++ b/data/vul_id/CVE/2020/90/CVE-2020-9047/CVE-2020-9047.csv @@ -19,8 +19,8 @@ CVE-2020-9047,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-9047,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-9047,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-9047,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-9047,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-9047,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9047,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-9047,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9047,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9047,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-9047,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/90/CVE-2020-9048/CVE-2020-9048.csv b/data/vul_id/CVE/2020/90/CVE-2020-9048/CVE-2020-9048.csv index 7a5b146a5eff200..85561011bcfb560 100644 --- a/data/vul_id/CVE/2020/90/CVE-2020-9048/CVE-2020-9048.csv +++ b/data/vul_id/CVE/2020/90/CVE-2020-9048/CVE-2020-9048.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-9048,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-9048,Live-Hack-CVE/CVE-2020-9048,581711227 CVE-2020-9048,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9048,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-9048,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-9048,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-9048,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2020-9048,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-9048,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/90/CVE-2020-9054/CVE-2020-9054.csv b/data/vul_id/CVE/2020/90/CVE-2020-9054/CVE-2020-9054.csv index 25b68ee7e6b8262..66f3a10e1bdfeb3 100644 --- a/data/vul_id/CVE/2020/90/CVE-2020-9054/CVE-2020-9054.csv +++ b/data/vul_id/CVE/2020/90/CVE-2020-9054/CVE-2020-9054.csv @@ -11,7 +11,7 @@ CVE-2020-9054,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2020-9054,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2020-9054,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-9054,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-9054,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-9054,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-9054,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-9054,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2020-9054,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -33,9 +33,9 @@ CVE-2020-9054,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2020-9054,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2020-9054,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-9054,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-9054,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-9054,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-9054,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-9054,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9054,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9054,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9054,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-9054,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2020/90/CVE-2020-9059/CVE-2020-9059.csv b/data/vul_id/CVE/2020/90/CVE-2020-9059/CVE-2020-9059.csv index 877b83603c3a341..f541a7b30e3be31 100644 --- a/data/vul_id/CVE/2020/90/CVE-2020-9059/CVE-2020-9059.csv +++ b/data/vul_id/CVE/2020/90/CVE-2020-9059/CVE-2020-9059.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-9059,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9059,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-9059,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-9059,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-9059,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-9059,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-9059,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/90/CVE-2020-9060/CVE-2020-9060.csv b/data/vul_id/CVE/2020/90/CVE-2020-9060/CVE-2020-9060.csv index 2ea67eb2f02ff02..5344f489d446f17 100644 --- a/data/vul_id/CVE/2020/90/CVE-2020-9060/CVE-2020-9060.csv +++ b/data/vul_id/CVE/2020/90/CVE-2020-9060/CVE-2020-9060.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-9060,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9060,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-9060,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-9060,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-9060,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-9060,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-9060,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/92/CVE-2020-9273/CVE-2020-9273.csv b/data/vul_id/CVE/2020/92/CVE-2020-9273/CVE-2020-9273.csv index f64a1b444d3f7c7..47cd574934bfcd4 100644 --- a/data/vul_id/CVE/2020/92/CVE-2020-9273/CVE-2020-9273.csv +++ b/data/vul_id/CVE/2020/92/CVE-2020-9273/CVE-2020-9273.csv @@ -18,13 +18,13 @@ CVE-2020-9273,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-9273,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-9273,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-9273,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-9273,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-9273,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9273,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-9273,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9273,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9273,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-9273,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-9273,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-9273,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-9273,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-9273,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-9273,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-9273,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2020/92/CVE-2020-9274/CVE-2020-9274.csv b/data/vul_id/CVE/2020/92/CVE-2020-9274/CVE-2020-9274.csv index 1e6f97b8078b6de..4c0438cddc0f929 100644 --- a/data/vul_id/CVE/2020/92/CVE-2020-9274/CVE-2020-9274.csv +++ b/data/vul_id/CVE/2020/92/CVE-2020-9274/CVE-2020-9274.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-9274,0.25000000,https://github.com/ptef/CVE-2020-9273,ptef/CVE-2020-9273,310408864 CVE-2020-9274,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9274,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-9274,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-9274,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-9274,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-9274,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2020-9274,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2020/92/CVE-2020-9283/CVE-2020-9283.csv b/data/vul_id/CVE/2020/92/CVE-2020-9283/CVE-2020-9283.csv index b6111c9311e2650..914dfacf36e319a 100644 --- a/data/vul_id/CVE/2020/92/CVE-2020-9283/CVE-2020-9283.csv +++ b/data/vul_id/CVE/2020/92/CVE-2020-9283/CVE-2020-9283.csv @@ -8,8 +8,8 @@ CVE-2020-9283,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-9283,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-9283,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-9283,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-9283,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-9283,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9283,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-9283,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9283,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2020-9283,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9283,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/CVE/2020/92/CVE-2020-9285/CVE-2020-9285.csv b/data/vul_id/CVE/2020/92/CVE-2020-9285/CVE-2020-9285.csv index 9e913ecc1de5585..e48a8eafea4dc06 100644 --- a/data/vul_id/CVE/2020/92/CVE-2020-9285/CVE-2020-9285.csv +++ b/data/vul_id/CVE/2020/92/CVE-2020-9285/CVE-2020-9285.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-9285,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-9285,Live-Hack-CVE/CVE-2020-9285,583159026 CVE-2020-9285,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9285,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-9285,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-9285,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-9285,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-9285,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-9285,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/92/CVE-2020-9289/CVE-2020-9289.csv b/data/vul_id/CVE/2020/92/CVE-2020-9289/CVE-2020-9289.csv index 46e83c76fa3a2b1..517d0a252461b21 100644 --- a/data/vul_id/CVE/2020/92/CVE-2020-9289/CVE-2020-9289.csv +++ b/data/vul_id/CVE/2020/92/CVE-2020-9289/CVE-2020-9289.csv @@ -4,11 +4,11 @@ CVE-2020-9289,0.00510204,https://github.com/EvilGreys/CVE,EvilGreys/CVE,75216392 CVE-2020-9289,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-9289,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-9289,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-9289,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-9289,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9289,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-9289,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9289,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9289,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-9289,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-9289,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-9289,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2020-9289,0.00001432,https://github.com/just3019/CNVD-updater,just3019/CNVD-updater,284659876 CVE-2020-9289,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/92/CVE-2020-9296/CVE-2020-9296.csv b/data/vul_id/CVE/2020/92/CVE-2020-9296/CVE-2020-9296.csv index 18204efa2fbe1eb..bdc50aa002b4138 100644 --- a/data/vul_id/CVE/2020/92/CVE-2020-9296/CVE-2020-9296.csv +++ b/data/vul_id/CVE/2020/92/CVE-2020-9296/CVE-2020-9296.csv @@ -3,7 +3,7 @@ CVE-2020-9296,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-9296,Live-Hac CVE-2020-9296,0.00277008,https://github.com/CnHack3r/Goby_PoC_RedTeam,CnHack3r/Goby_PoC_RedTeam,539038052 CVE-2020-9296,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9296,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-9296,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-9296,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-9296,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2020-9296,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-9296,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/93/CVE-2020-9332/CVE-2020-9332.csv b/data/vul_id/CVE/2020/93/CVE-2020-9332/CVE-2020-9332.csv index 7285521aa13248b..49cf588aaa14e3d 100644 --- a/data/vul_id/CVE/2020/93/CVE-2020-9332/CVE-2020-9332.csv +++ b/data/vul_id/CVE/2020/93/CVE-2020-9332/CVE-2020-9332.csv @@ -6,8 +6,8 @@ CVE-2020-9332,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-9332,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-9332,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-9332,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-9332,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-9332,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9332,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-9332,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9332,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9332,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-9332,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/93/CVE-2020-9374/CVE-2020-9374.csv b/data/vul_id/CVE/2020/93/CVE-2020-9374/CVE-2020-9374.csv index b80699b4715b80c..2e881ba2d83d748 100644 --- a/data/vul_id/CVE/2020/93/CVE-2020-9374/CVE-2020-9374.csv +++ b/data/vul_id/CVE/2020/93/CVE-2020-9374/CVE-2020-9374.csv @@ -6,7 +6,7 @@ CVE-2020-9374,0.00400000,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,25 CVE-2020-9374,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2020-9374,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC-,winterwolf32/CVE-S---Penetration_Testing_POC-,452625927 CVE-2020-9374,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2020-9374,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2020-9374,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2020-9374,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2020-9374,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9374,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2020/93/CVE-2020-9375/CVE-2020-9375.csv b/data/vul_id/CVE/2020/93/CVE-2020-9375/CVE-2020-9375.csv index f1ba996b91bf133..6d1902b14b5f7da 100644 --- a/data/vul_id/CVE/2020/93/CVE-2020-9375/CVE-2020-9375.csv +++ b/data/vul_id/CVE/2020/93/CVE-2020-9375/CVE-2020-9375.csv @@ -9,8 +9,8 @@ CVE-2020-9375,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-9375,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-9375,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-9375,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-9375,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-9375,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9375,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-9375,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9375,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2020-9375,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9375,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/93/CVE-2020-9376/CVE-2020-9376.csv b/data/vul_id/CVE/2020/93/CVE-2020-9376/CVE-2020-9376.csv index 4461007914347a1..e01ef1cf945df01 100644 --- a/data/vul_id/CVE/2020/93/CVE-2020-9376/CVE-2020-9376.csv +++ b/data/vul_id/CVE/2020/93/CVE-2020-9376/CVE-2020-9376.csv @@ -21,15 +21,15 @@ CVE-2020-9376,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,30064663 CVE-2020-9376,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2020-9376,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2020-9376,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2020-9376,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2020-9376,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2020-9376,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2020-9376,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-9376,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-9376,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-9376,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-9376,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-9376,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-9376,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9376,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-9376,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9376,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9376,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-9376,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2020/93/CVE-2020-9377/CVE-2020-9377.csv b/data/vul_id/CVE/2020/93/CVE-2020-9377/CVE-2020-9377.csv index 86916b755c719f2..7245261edf53290 100644 --- a/data/vul_id/CVE/2020/93/CVE-2020-9377/CVE-2020-9377.csv +++ b/data/vul_id/CVE/2020/93/CVE-2020-9377/CVE-2020-9377.csv @@ -9,14 +9,14 @@ CVE-2020-9377,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2020-9377,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2020-9377,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-9377,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-9377,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-9377,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-9377,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-9377,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 -CVE-2020-9377,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2020-9377,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2020-9377,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-9377,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-9377,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-9377,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9377,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9377,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9377,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-9377,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/93/CVE-2020-9380/CVE-2020-9380.csv b/data/vul_id/CVE/2020/93/CVE-2020-9380/CVE-2020-9380.csv index abb1c6062eecd15..baa540178e68367 100644 --- a/data/vul_id/CVE/2020/93/CVE-2020-9380/CVE-2020-9380.csv +++ b/data/vul_id/CVE/2020/93/CVE-2020-9380/CVE-2020-9380.csv @@ -11,14 +11,14 @@ CVE-2020-9380,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-9380,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-9380,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-9380,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-9380,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-9380,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9380,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-9380,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9380,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9380,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-9380,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-9380,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-9380,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-9380,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-9380,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-9380,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-9380,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-9380,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/93/CVE-2020-9383/CVE-2020-9383.csv b/data/vul_id/CVE/2020/93/CVE-2020-9383/CVE-2020-9383.csv index 1a35f1adf752616..e6295881b5976ef 100644 --- a/data/vul_id/CVE/2020/93/CVE-2020-9383/CVE-2020-9383.csv +++ b/data/vul_id/CVE/2020/93/CVE-2020-9383/CVE-2020-9383.csv @@ -4,7 +4,7 @@ CVE-2020-9383,0.00289855,https://github.com/reddelexc/hackerone-reports,reddelex CVE-2020-9383,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-9383,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9383,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-9383,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-9383,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-9383,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-9383,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-9383,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/94/CVE-2020-9402/CVE-2020-9402.csv b/data/vul_id/CVE/2020/94/CVE-2020-9402/CVE-2020-9402.csv index 1ef38230482f5a1..bc604a691a640ca 100644 --- a/data/vul_id/CVE/2020/94/CVE-2020-9402/CVE-2020-9402.csv +++ b/data/vul_id/CVE/2020/94/CVE-2020-9402/CVE-2020-9402.csv @@ -25,12 +25,12 @@ CVE-2020-9402,0.00052770,https://github.com/GhostTroops/scan4all,GhostTroops/sca CVE-2020-9402,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2020-9402,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2020-9402,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2020-9402,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2020-9402,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2020-9402,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2020-9402,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9402,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-9402,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-9402,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-9402,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-9402,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2020-9402,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-9402,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/94/CVE-2020-9419/CVE-2020-9419.csv b/data/vul_id/CVE/2020/94/CVE-2020-9419/CVE-2020-9419.csv index 2611013a0b56d4f..a7bde053c3c5dd8 100644 --- a/data/vul_id/CVE/2020/94/CVE-2020-9419/CVE-2020-9419.csv +++ b/data/vul_id/CVE/2020/94/CVE-2020-9419/CVE-2020-9419.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-9419,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-9419,Live-Hack-CVE/CVE-2020-9419,581309046 CVE-2020-9419,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9419,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-9419,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-9419,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-9419,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-9419,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2020-9419,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2020/94/CVE-2020-9420/CVE-2020-9420.csv b/data/vul_id/CVE/2020/94/CVE-2020-9420/CVE-2020-9420.csv index 17bd75471ad8269..c08ef2550a51782 100644 --- a/data/vul_id/CVE/2020/94/CVE-2020-9420/CVE-2020-9420.csv +++ b/data/vul_id/CVE/2020/94/CVE-2020-9420/CVE-2020-9420.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-9420,1.00000000,https://github.com/Live-Hack-CVE/CVE-2020-9420,Live-Hack-CVE/CVE-2020-9420,581309019 CVE-2020-9420,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9420,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-9420,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-9420,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-9420,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-9420,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2020-9420,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2020/94/CVE-2020-9442/CVE-2020-9442.csv b/data/vul_id/CVE/2020/94/CVE-2020-9442/CVE-2020-9442.csv index ceb9afe9d4c633c..1c05678a1948448 100644 --- a/data/vul_id/CVE/2020/94/CVE-2020-9442/CVE-2020-9442.csv +++ b/data/vul_id/CVE/2020/94/CVE-2020-9442/CVE-2020-9442.csv @@ -10,8 +10,8 @@ CVE-2020-9442,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-9442,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-9442,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-9442,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-9442,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-9442,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9442,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-9442,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9442,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9442,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-9442,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/94/CVE-2020-9453/CVE-2020-9453.csv b/data/vul_id/CVE/2020/94/CVE-2020-9453/CVE-2020-9453.csv index 48b906938be6e99..6e7b2e4d4f554b6 100644 --- a/data/vul_id/CVE/2020/94/CVE-2020-9453/CVE-2020-9453.csv +++ b/data/vul_id/CVE/2020/94/CVE-2020-9453/CVE-2020-9453.csv @@ -4,7 +4,7 @@ CVE-2020-9453,0.20000000,https://github.com/FULLSHADE/Kernel-exploits,FULLSHADE/ CVE-2020-9453,0.02439024,https://github.com/M4tir/Github-Monitor,M4tir/Github-Monitor,251603140 CVE-2020-9453,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 CVE-2020-9453,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 -CVE-2020-9453,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-9453,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-9453,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-9453,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2020-9453,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/94/CVE-2020-9460/CVE-2020-9460.csv b/data/vul_id/CVE/2020/94/CVE-2020-9460/CVE-2020-9460.csv index a6aefdd4e468ec4..863b4a162cf7539 100644 --- a/data/vul_id/CVE/2020/94/CVE-2020-9460/CVE-2020-9460.csv +++ b/data/vul_id/CVE/2020/94/CVE-2020-9460/CVE-2020-9460.csv @@ -7,8 +7,8 @@ CVE-2020-9460,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-9460,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-9460,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-9460,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-9460,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-9460,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9460,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-9460,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9460,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9460,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-9460,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/94/CVE-2020-9461/CVE-2020-9461.csv b/data/vul_id/CVE/2020/94/CVE-2020-9461/CVE-2020-9461.csv index 97757f0b33a0123..a076afbb8b10377 100644 --- a/data/vul_id/CVE/2020/94/CVE-2020-9461/CVE-2020-9461.csv +++ b/data/vul_id/CVE/2020/94/CVE-2020-9461/CVE-2020-9461.csv @@ -7,8 +7,8 @@ CVE-2020-9461,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-9461,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-9461,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-9461,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-9461,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-9461,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9461,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-9461,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9461,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9461,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-9461,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/94/CVE-2020-9470/CVE-2020-9470.csv b/data/vul_id/CVE/2020/94/CVE-2020-9470/CVE-2020-9470.csv index 0de9fadfa6e57a7..28527a3e7f98281 100644 --- a/data/vul_id/CVE/2020/94/CVE-2020-9470/CVE-2020-9470.csv +++ b/data/vul_id/CVE/2020/94/CVE-2020-9470/CVE-2020-9470.csv @@ -17,7 +17,7 @@ CVE-2020-9470,0.00900901,https://github.com/fei9747/linux-exploit-suggester,fei9 CVE-2020-9470,0.00900901,https://github.com/rodrigosilvaluz/linux-exploit-suggester,rodrigosilvaluz/linux-exploit-suggester,548060791 CVE-2020-9470,0.00900901,https://github.com/mathsslong/linux-exploit,mathsslong/linux-exploit,483231698 CVE-2020-9470,0.00900901,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 -CVE-2020-9470,0.00900901,https://github.com/mzet-/linux-exploit-suggester,mzet-/linux-exploit-suggester,70196342 +CVE-2020-9470,0.00900901,https://github.com/The-Z-Labs/linux-exploit-suggester,The-Z-Labs/linux-exploit-suggester,70196342 CVE-2020-9470,0.00884956,https://github.com/ywoak/Boot2Root,ywoak/Boot2Root,586991072 CVE-2020-9470,0.00641026,https://github.com/limitedeternity/HackTheBox,limitedeternity/HackTheBox,304432619 CVE-2020-9470,0.00561798,https://github.com/Coldwave96/PocLibrary,Coldwave96/PocLibrary,289505825 @@ -30,8 +30,8 @@ CVE-2020-9470,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-9470,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-9470,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-9470,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-9470,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-9470,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9470,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-9470,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9470,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9470,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2020-9470,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2020/94/CVE-2020-9472/CVE-2020-9472.csv b/data/vul_id/CVE/2020/94/CVE-2020-9472/CVE-2020-9472.csv index 980555839439c1c..cb0cd72499d8339 100644 --- a/data/vul_id/CVE/2020/94/CVE-2020-9472/CVE-2020-9472.csv +++ b/data/vul_id/CVE/2020/94/CVE-2020-9472/CVE-2020-9472.csv @@ -8,8 +8,8 @@ CVE-2020-9472,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-9472,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-9472,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-9472,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-9472,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-9472,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9472,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-9472,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9472,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9472,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-9472,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/94/CVE-2020-9480/CVE-2020-9480.csv b/data/vul_id/CVE/2020/94/CVE-2020-9480/CVE-2020-9480.csv index eeaf97dc4d2c2aa..57194ffd2f71a79 100644 --- a/data/vul_id/CVE/2020/94/CVE-2020-9480/CVE-2020-9480.csv +++ b/data/vul_id/CVE/2020/94/CVE-2020-9480/CVE-2020-9480.csv @@ -3,10 +3,10 @@ CVE-2020-9480,1.00000000,https://github.com/XiaoShaYu617/CVE-2020-9480,XiaoShaYu CVE-2020-9480,0.07142857,https://github.com/Nishacid/Easy_RCE_Scanner,Nishacid/Easy_RCE_Scanner,428250559 CVE-2020-9480,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2020-9480,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 -CVE-2020-9480,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-9480,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9480,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-9480,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9480,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 -CVE-2020-9480,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-9480,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-9480,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-9480,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-9480,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/94/CVE-2020-9483/CVE-2020-9483.csv b/data/vul_id/CVE/2020/94/CVE-2020-9483/CVE-2020-9483.csv index bda6aa6eec8b6b1..e39b89f74e3d058 100644 --- a/data/vul_id/CVE/2020/94/CVE-2020-9483/CVE-2020-9483.csv +++ b/data/vul_id/CVE/2020/94/CVE-2020-9483/CVE-2020-9483.csv @@ -25,8 +25,8 @@ CVE-2020-9483,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-9483,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-9483,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-9483,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-9483,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-9483,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9483,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-9483,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9483,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9483,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-9483,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2020/94/CVE-2020-9484/CVE-2020-9484.csv b/data/vul_id/CVE/2020/94/CVE-2020-9484/CVE-2020-9484.csv index 8a4ab87e2acf3bd..fc98a16692b1d3b 100644 --- a/data/vul_id/CVE/2020/94/CVE-2020-9484/CVE-2020-9484.csv +++ b/data/vul_id/CVE/2020/94/CVE-2020-9484/CVE-2020-9484.csv @@ -1,4 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id +CVE-2020-9484,1.00000000,https://github.com/0dayCTF/CVE-2020-9484,0dayCTF/CVE-2020-9484,858341238 CVE-2020-9484,1.00000000,https://github.com/d3fudd/CVE-2020-9484_Exploit,d3fudd/CVE-2020-9484_Exploit,565892834 CVE-2020-9484,1.00000000,https://github.com/ColdFusionX/CVE-2020-9484,ColdFusionX/CVE-2020-9484,458246235 CVE-2020-9484,1.00000000,https://github.com/RepublicR0K/CVE-2020-9484,RepublicR0K/CVE-2020-9484,368539603 @@ -46,20 +47,20 @@ CVE-2020-9484,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,30064663 CVE-2020-9484,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2020-9484,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2020-9484,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2020-9484,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2020-9484,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2020-9484,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2020-9484,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-9484,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-9484,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-9484,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-9484,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-9484,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-9484,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9484,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-9484,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9484,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9484,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-9484,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-9484,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-9484,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-9484,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-9484,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2020-9484,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-9484,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/94/CVE-2020-9488/CVE-2020-9488.csv b/data/vul_id/CVE/2020/94/CVE-2020-9488/CVE-2020-9488.csv index 7e6d3c0e1e3376b..6ce2315813b3d14 100644 --- a/data/vul_id/CVE/2020/94/CVE-2020-9488/CVE-2020-9488.csv +++ b/data/vul_id/CVE/2020/94/CVE-2020-9488/CVE-2020-9488.csv @@ -6,7 +6,7 @@ CVE-2020-9488,0.00645161,https://github.com/ARPSyndicate/cvemon,ARPSyndicate/cve CVE-2020-9488,0.00122100,https://github.com/shafinrahman912/Metasploitable2-SecurityTesting-Nessus,shafinrahman912/Metasploitable2-SecurityTesting-Nessus,662054110 CVE-2020-9488,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-9488,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-9488,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9488,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9488,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9488,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-9488,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2020/94/CVE-2020-9490/CVE-2020-9490.csv b/data/vul_id/CVE/2020/94/CVE-2020-9490/CVE-2020-9490.csv index 536c2b2ac46357a..83c699a5cb06378 100644 --- a/data/vul_id/CVE/2020/94/CVE-2020-9490/CVE-2020-9490.csv +++ b/data/vul_id/CVE/2020/94/CVE-2020-9490/CVE-2020-9490.csv @@ -12,7 +12,7 @@ CVE-2020-9490,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-PO CVE-2020-9490,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-9490,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9490,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-9490,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-9490,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-9490,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2020-9490,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-9490,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/94/CVE-2020-9492/CVE-2020-9492.csv b/data/vul_id/CVE/2020/94/CVE-2020-9492/CVE-2020-9492.csv index 7ba197486efc894..a11ab046f7449b8 100644 --- a/data/vul_id/CVE/2020/94/CVE-2020-9492/CVE-2020-9492.csv +++ b/data/vul_id/CVE/2020/94/CVE-2020-9492/CVE-2020-9492.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-9492,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2020-9492,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9492,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-9492,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-9492,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-9492,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-9492,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-9492,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2020/94/CVE-2020-9493/CVE-2020-9493.csv b/data/vul_id/CVE/2020/94/CVE-2020-9493/CVE-2020-9493.csv index 2a30ba78a9b5081..9ee0cfb3fb7fe11 100644 --- a/data/vul_id/CVE/2020/94/CVE-2020-9493/CVE-2020-9493.csv +++ b/data/vul_id/CVE/2020/94/CVE-2020-9493/CVE-2020-9493.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-9493,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2020-9493,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-9493,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9493,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9493,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9493,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-9493,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/94/CVE-2020-9494/CVE-2020-9494.csv b/data/vul_id/CVE/2020/94/CVE-2020-9494/CVE-2020-9494.csv index 144688a7e6aacaf..984d3ce3079b1a0 100644 --- a/data/vul_id/CVE/2020/94/CVE-2020-9494/CVE-2020-9494.csv +++ b/data/vul_id/CVE/2020/94/CVE-2020-9494/CVE-2020-9494.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-9494,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9494,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-9494,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-9494,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-9494,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2020-9494,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-9494,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2020/94/CVE-2020-9495/CVE-2020-9495.csv b/data/vul_id/CVE/2020/94/CVE-2020-9495/CVE-2020-9495.csv index 4d9b695b209d1e8..ac57d9f39b301ac 100644 --- a/data/vul_id/CVE/2020/94/CVE-2020-9495/CVE-2020-9495.csv +++ b/data/vul_id/CVE/2020/94/CVE-2020-9495/CVE-2020-9495.csv @@ -7,8 +7,8 @@ CVE-2020-9495,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-9495,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-9495,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-9495,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-9495,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-9495,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9495,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-9495,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9495,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9495,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-9495,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/94/CVE-2020-9496/CVE-2020-9496.csv b/data/vul_id/CVE/2020/94/CVE-2020-9496/CVE-2020-9496.csv index 62bb522328cd513..4ff6fd93791e954 100644 --- a/data/vul_id/CVE/2020/94/CVE-2020-9496/CVE-2020-9496.csv +++ b/data/vul_id/CVE/2020/94/CVE-2020-9496/CVE-2020-9496.csv @@ -102,14 +102,14 @@ CVE-2020-9496,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2020-9496,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-9496,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-9496,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-9496,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-9496,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9496,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-9496,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9496,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9496,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-9496,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-9496,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2020-9496,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2020-9496,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-9496,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-9496,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2020-9496,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-9496,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 diff --git a/data/vul_id/CVE/2020/95/CVE-2020-9547/CVE-2020-9547.csv b/data/vul_id/CVE/2020/95/CVE-2020-9547/CVE-2020-9547.csv index f3296ca8370d1af..55e167f131caadb 100644 --- a/data/vul_id/CVE/2020/95/CVE-2020-9547/CVE-2020-9547.csv +++ b/data/vul_id/CVE/2020/95/CVE-2020-9547/CVE-2020-9547.csv @@ -10,15 +10,15 @@ CVE-2020-9547,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/ CVE-2020-9547,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2020-9547,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 CVE-2020-9547,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 -CVE-2020-9547,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2020-9547,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2020-9547,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-9547,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-9547,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-9547,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-9547,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-9547,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-9547,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-9547,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9547,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-9547,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9547,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9547,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-9547,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/95/CVE-2020-9548/CVE-2020-9548.csv b/data/vul_id/CVE/2020/95/CVE-2020-9548/CVE-2020-9548.csv index d0101392f444b9a..b0a2765a90107ae 100644 --- a/data/vul_id/CVE/2020/95/CVE-2020-9548/CVE-2020-9548.csv +++ b/data/vul_id/CVE/2020/95/CVE-2020-9548/CVE-2020-9548.csv @@ -9,15 +9,15 @@ CVE-2020-9548,0.00095602,https://github.com/xbl3/awesome-cve-poc_qazbnm456,xbl3/ CVE-2020-9548,0.00094251,https://github.com/qazbnm456/awesome-cve-poc,qazbnm456/awesome-cve-poc,80700387 CVE-2020-9548,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 CVE-2020-9548,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 -CVE-2020-9548,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2020-9548,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2020-9548,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-9548,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-9548,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-9548,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-9548,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2020-9548,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2020-9548,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-9548,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9548,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-9548,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9548,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9548,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-9548,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/97/CVE-2020-9715/CVE-2020-9715.csv b/data/vul_id/CVE/2020/97/CVE-2020-9715/CVE-2020-9715.csv index a048ee04e8c85a1..469a1fa17a9fa29 100644 --- a/data/vul_id/CVE/2020/97/CVE-2020-9715/CVE-2020-9715.csv +++ b/data/vul_id/CVE/2020/97/CVE-2020-9715/CVE-2020-9715.csv @@ -10,12 +10,12 @@ CVE-2020-9715,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-9715,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-9715,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-9715,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-9715,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-9715,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9715,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-9715,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9715,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9715,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-9715,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-9715,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-9715,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-9715,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2020-9715,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-9715,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/97/CVE-2020-9758/CVE-2020-9758.csv b/data/vul_id/CVE/2020/97/CVE-2020-9758/CVE-2020-9758.csv index f646502e51d0cea..54d24601064081f 100644 --- a/data/vul_id/CVE/2020/97/CVE-2020-9758/CVE-2020-9758.csv +++ b/data/vul_id/CVE/2020/97/CVE-2020-9758/CVE-2020-9758.csv @@ -7,8 +7,8 @@ CVE-2020-9758,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-9758,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-9758,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-9758,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-9758,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-9758,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9758,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-9758,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9758,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9758,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-9758,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/97/CVE-2020-9759/CVE-2020-9759.csv b/data/vul_id/CVE/2020/97/CVE-2020-9759/CVE-2020-9759.csv index 60c7f3b158fd21f..aaf43afdae897da 100644 --- a/data/vul_id/CVE/2020/97/CVE-2020-9759/CVE-2020-9759.csv +++ b/data/vul_id/CVE/2020/97/CVE-2020-9759/CVE-2020-9759.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-9759,1.00000000,https://github.com/AKIA27TACKEDYE76PUGU/CVE-2020-9759,AKIA27TACKEDYE76PUGU/CVE-2020-9759,413778298 CVE-2020-9759,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-9759,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9759,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9759,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9759,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-9759,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/97/CVE-2020-9767/CVE-2020-9767.csv b/data/vul_id/CVE/2020/97/CVE-2020-9767/CVE-2020-9767.csv index f6630eb4008501f..54c9dc44eef69c1 100644 --- a/data/vul_id/CVE/2020/97/CVE-2020-9767/CVE-2020-9767.csv +++ b/data/vul_id/CVE/2020/97/CVE-2020-9767/CVE-2020-9767.csv @@ -5,8 +5,8 @@ CVE-2020-9767,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-9767,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-9767,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-9767,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-9767,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-9767,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9767,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-9767,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9767,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9767,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-9767,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/97/CVE-2020-9768/CVE-2020-9768.csv b/data/vul_id/CVE/2020/97/CVE-2020-9768/CVE-2020-9768.csv index 815ec88729029a9..eb3a7f2776ed4ed 100644 --- a/data/vul_id/CVE/2020/97/CVE-2020-9768/CVE-2020-9768.csv +++ b/data/vul_id/CVE/2020/97/CVE-2020-9768/CVE-2020-9768.csv @@ -6,8 +6,8 @@ CVE-2020-9768,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,30064663 CVE-2020-9768,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2020-9768,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2020-9768,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2020-9768,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-9768,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9768,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-9768,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9768,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9768,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-9768,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2020/98/CVE-2020-9802/CVE-2020-9802.csv b/data/vul_id/CVE/2020/98/CVE-2020-9802/CVE-2020-9802.csv index 43f199c3922f117..9d1e9854dcc141a 100644 --- a/data/vul_id/CVE/2020/98/CVE-2020-9802/CVE-2020-9802.csv +++ b/data/vul_id/CVE/2020/98/CVE-2020-9802/CVE-2020-9802.csv @@ -10,13 +10,13 @@ CVE-2020-9802,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/ CVE-2020-9802,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-9802,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-9802,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-9802,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-9802,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9802,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-9802,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9802,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 CVE-2020-9802,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9802,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2020-9802,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-9802,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-9802,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-9802,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2020-9802,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-9802,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2020/98/CVE-2020-9818/CVE-2020-9818.csv b/data/vul_id/CVE/2020/98/CVE-2020-9818/CVE-2020-9818.csv index 98bac6851a3ff2c..7a876f712da8f1c 100644 --- a/data/vul_id/CVE/2020/98/CVE-2020-9818/CVE-2020-9818.csv +++ b/data/vul_id/CVE/2020/98/CVE-2020-9818/CVE-2020-9818.csv @@ -6,7 +6,7 @@ CVE-2020-9818,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2020-9818,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2020-9818,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-9818,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-9818,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-9818,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-9818,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-9818,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2020-9818,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 diff --git a/data/vul_id/CVE/2020/98/CVE-2020-9819/CVE-2020-9819.csv b/data/vul_id/CVE/2020/98/CVE-2020-9819/CVE-2020-9819.csv index 31647582daf9ad8..026d939fc54b194 100644 --- a/data/vul_id/CVE/2020/98/CVE-2020-9819/CVE-2020-9819.csv +++ b/data/vul_id/CVE/2020/98/CVE-2020-9819/CVE-2020-9819.csv @@ -6,7 +6,7 @@ CVE-2020-9819,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2020-9819,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2020-9819,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-9819,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-9819,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-9819,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-9819,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-9819,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2020-9819,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 diff --git a/data/vul_id/CVE/2020/98/CVE-2020-9854/CVE-2020-9854.csv b/data/vul_id/CVE/2020/98/CVE-2020-9854/CVE-2020-9854.csv index b9f74e4a030535a..b3f37eaadf4d506 100644 --- a/data/vul_id/CVE/2020/98/CVE-2020-9854/CVE-2020-9854.csv +++ b/data/vul_id/CVE/2020/98/CVE-2020-9854/CVE-2020-9854.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-9854,0.01010101,https://github.com/houjingyi233/macOS-iOS-system-security,houjingyi233/macOS-iOS-system-security,290438665 CVE-2020-9854,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-9854,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9854,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9854,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9854,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-9854,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/98/CVE-2020-9859/CVE-2020-9859.csv b/data/vul_id/CVE/2020/98/CVE-2020-9859/CVE-2020-9859.csv index 3badc0626f48b5c..8207a1c098f0e5f 100644 --- a/data/vul_id/CVE/2020/98/CVE-2020-9859/CVE-2020-9859.csv +++ b/data/vul_id/CVE/2020/98/CVE-2020-9859/CVE-2020-9859.csv @@ -6,7 +6,7 @@ CVE-2020-9859,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2020-9859,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2020-9859,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-9859,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-9859,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-9859,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-9859,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-9859,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2020-9859,0.00057971,https://github.com/mayoyamasaki/prexploit,mayoyamasaki/prexploit,331024339 diff --git a/data/vul_id/CVE/2020/98/CVE-2020-9876/CVE-2020-9876.csv b/data/vul_id/CVE/2020/98/CVE-2020-9876/CVE-2020-9876.csv index 672213a7e7f76da..b835829566c7f81 100644 --- a/data/vul_id/CVE/2020/98/CVE-2020-9876/CVE-2020-9876.csv +++ b/data/vul_id/CVE/2020/98/CVE-2020-9876/CVE-2020-9876.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-9876,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9876,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-9876,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-9876,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-9876,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-9876,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2020-9876,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2020/98/CVE-2020-9883/CVE-2020-9883.csv b/data/vul_id/CVE/2020/98/CVE-2020-9883/CVE-2020-9883.csv index 829c615db3e26ad..8a711e6b35e5dca 100644 --- a/data/vul_id/CVE/2020/98/CVE-2020-9883/CVE-2020-9883.csv +++ b/data/vul_id/CVE/2020/98/CVE-2020-9883/CVE-2020-9883.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-9883,0.50000000,https://github.com/Live-Hack-CVE/CVE-2020-9883,Live-Hack-CVE/CVE-2020-9883,582187232 CVE-2020-9883,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9883,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-9883,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-9883,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-9883,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-9883,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2020-9883,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2020/98/CVE-2020-9898/CVE-2020-9898.csv b/data/vul_id/CVE/2020/98/CVE-2020-9898/CVE-2020-9898.csv index 405c34b118b4059..2bab1dc4ab1293f 100644 --- a/data/vul_id/CVE/2020/98/CVE-2020-9898/CVE-2020-9898.csv +++ b/data/vul_id/CVE/2020/98/CVE-2020-9898/CVE-2020-9898.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-9898,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-9898,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9898,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9898,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9898,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-9898,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2020/98/CVE-2020-98989/CVE-2020-98989.csv b/data/vul_id/CVE/2020/98/CVE-2020-98989/CVE-2020-98989.csv index 77b1ea0b77ee63e..8a771febdf1738b 100644 --- a/data/vul_id/CVE/2020/98/CVE-2020-98989/CVE-2020-98989.csv +++ b/data/vul_id/CVE/2020/98/CVE-2020-98989/CVE-2020-98989.csv @@ -2,6 +2,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-98989,1.00000000,https://github.com/tdcoming/CVE-2020-98989,tdcoming/CVE-2020-98989,260150112 CVE-2020-98989,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 CVE-2020-98989,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-98989,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-98989,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-98989,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-98989,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/99/CVE-2020-9906/CVE-2020-9906.csv b/data/vul_id/CVE/2020/99/CVE-2020-9906/CVE-2020-9906.csv index bfb2483ce4bb06d..7e048f150ccb560 100644 --- a/data/vul_id/CVE/2020/99/CVE-2020-9906/CVE-2020-9906.csv +++ b/data/vul_id/CVE/2020/99/CVE-2020-9906/CVE-2020-9906.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-9906,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9906,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2020-9906,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2020-9906,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2020-9906,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2020-9906,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2020-9906,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2020/99/CVE-2020-9907/CVE-2020-9907.csv b/data/vul_id/CVE/2020/99/CVE-2020-9907/CVE-2020-9907.csv index feee45407c9f852..51e8bb144dd5b9d 100644 --- a/data/vul_id/CVE/2020/99/CVE-2020-9907/CVE-2020-9907.csv +++ b/data/vul_id/CVE/2020/99/CVE-2020-9907/CVE-2020-9907.csv @@ -4,7 +4,7 @@ CVE-2020-9907,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2020-9907,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2020-9907,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-9907,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-9907,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-9907,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-9907,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-9907,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2020-9907,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2020/99/CVE-2020-9922/CVE-2020-9922.csv b/data/vul_id/CVE/2020/99/CVE-2020-9922/CVE-2020-9922.csv index 126378374cd1617..1b25721e43b010b 100644 --- a/data/vul_id/CVE/2020/99/CVE-2020-9922/CVE-2020-9922.csv +++ b/data/vul_id/CVE/2020/99/CVE-2020-9922/CVE-2020-9922.csv @@ -5,8 +5,8 @@ CVE-2020-9922,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-9922,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-9922,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-9922,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-9922,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-9922,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9922,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-9922,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9922,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9922,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-9922,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/99/CVE-2020-9934/CVE-2020-9934.csv b/data/vul_id/CVE/2020/99/CVE-2020-9934/CVE-2020-9934.csv index 118f6fe6767ecbc..af0794407b9d433 100644 --- a/data/vul_id/CVE/2020/99/CVE-2020-9934/CVE-2020-9934.csv +++ b/data/vul_id/CVE/2020/99/CVE-2020-9934/CVE-2020-9934.csv @@ -5,7 +5,7 @@ CVE-2020-9934,0.00485437,https://github.com/Spacial/awesome-csirt,Spacial/awesom CVE-2020-9934,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2020-9934,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2020-9934,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2020-9934,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2020-9934,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2020-9934,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2020-9934,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2020-9934,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 @@ -67,9 +67,9 @@ CVE-2020-9934,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2020-9934,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-9934,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2020-9934,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-9934,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-9934,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2020-9934,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2020-9934,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9934,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9934,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9934,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-9934,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/99/CVE-2020-9992/CVE-2020-9992.csv b/data/vul_id/CVE/2020/99/CVE-2020-9992/CVE-2020-9992.csv index 38283c6ce491693..8da2d9626b4c9c7 100644 --- a/data/vul_id/CVE/2020/99/CVE-2020-9992/CVE-2020-9992.csv +++ b/data/vul_id/CVE/2020/99/CVE-2020-9992/CVE-2020-9992.csv @@ -7,8 +7,8 @@ CVE-2020-9992,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2020-9992,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-9992,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2020-9992,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-9992,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2020-9992,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9992,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2020-9992,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9992,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9992,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-9992,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2020/99/CVE-2020-9999/CVE-2020-9999.csv b/data/vul_id/CVE/2020/99/CVE-2020-9999/CVE-2020-9999.csv index 4699592da1ff0c7..f19e1d47b2fb432 100644 --- a/data/vul_id/CVE/2020/99/CVE-2020-9999/CVE-2020-9999.csv +++ b/data/vul_id/CVE/2020/99/CVE-2020-9999/CVE-2020-9999.csv @@ -3,7 +3,7 @@ CVE-2020-9999,1.00000000,https://github.com/tdcoming/CVE-2020-9999,tdcoming/CVE- CVE-2020-9999,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 CVE-2020-9999,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2020-9999,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2020-9999,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-9999,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-9999,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 CVE-2020-9999,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-9999,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2020/99/CVE-2020-99999999/CVE-2020-99999999.csv b/data/vul_id/CVE/2020/99/CVE-2020-99999999/CVE-2020-99999999.csv index e22808d6690612a..5eef5b0cef63112 100644 --- a/data/vul_id/CVE/2020/99/CVE-2020-99999999/CVE-2020-99999999.csv +++ b/data/vul_id/CVE/2020/99/CVE-2020-99999999/CVE-2020-99999999.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2020-99999999,1.00000000,https://github.com/tdcoming/CVE-2020-99999999,tdcoming/CVE-2020-99999999,260181578 CVE-2020-99999999,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2020-99999999,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2020-99999999,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2020-99999999,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2020-99999999,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2021/00/CVE-2021-0009/CVE-2021-0009.csv b/data/vul_id/CVE/2021/00/CVE-2021-0009/CVE-2021-0009.csv index 02897eab8492985..db97d44083b666b 100644 --- a/data/vul_id/CVE/2021/00/CVE-2021-0009/CVE-2021-0009.csv +++ b/data/vul_id/CVE/2021/00/CVE-2021-0009/CVE-2021-0009.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-0009,0.50000000,https://github.com/zeroc00I/CVE-2021-09-03,zeroc00I/CVE-2021-09-03,402499708 CVE-2021-0009,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-0009,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-0009,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-0009,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-0009,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-0009,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/00/CVE-2021-0022/CVE-2021-0022.csv b/data/vul_id/CVE/2021/00/CVE-2021-0022/CVE-2021-0022.csv index ee02030c428a656..88d1e526057cd8b 100644 --- a/data/vul_id/CVE/2021/00/CVE-2021-0022/CVE-2021-0022.csv +++ b/data/vul_id/CVE/2021/00/CVE-2021-0022/CVE-2021-0022.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-0022,0.50000000,https://github.com/LingerANR/CVE-2021-22-555,LingerANR/CVE-2021-22-555,615475256 CVE-2021-0022,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2021-0022,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-0022,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-0022,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-0022,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-0022,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-0022,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2021-0022,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 CVE-2021-0022,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/CVE/2021/01/CVE-2021-0153/CVE-2021-0153.csv b/data/vul_id/CVE/2021/01/CVE-2021-0153/CVE-2021-0153.csv index 788e01ddd1a002e..b789c15a797ca16 100644 --- a/data/vul_id/CVE/2021/01/CVE-2021-0153/CVE-2021-0153.csv +++ b/data/vul_id/CVE/2021/01/CVE-2021-0153/CVE-2021-0153.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-0153,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-0153,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-0153,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-0153,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-0153,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-0153,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2021/01/CVE-2021-0154/CVE-2021-0154.csv b/data/vul_id/CVE/2021/01/CVE-2021-0154/CVE-2021-0154.csv index 6b9cc53e7bd44f1..59943e4f3015cf4 100644 --- a/data/vul_id/CVE/2021/01/CVE-2021-0154/CVE-2021-0154.csv +++ b/data/vul_id/CVE/2021/01/CVE-2021-0154/CVE-2021-0154.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-0154,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-0154,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-0154,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-0154,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-0154,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-0154,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2021/01/CVE-2021-0155/CVE-2021-0155.csv b/data/vul_id/CVE/2021/01/CVE-2021-0155/CVE-2021-0155.csv index 2bd75c9c9699ed7..51799191badf52d 100644 --- a/data/vul_id/CVE/2021/01/CVE-2021-0155/CVE-2021-0155.csv +++ b/data/vul_id/CVE/2021/01/CVE-2021-0155/CVE-2021-0155.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-0155,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-0155,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-0155,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-0155,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-0155,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-0155,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2021/01/CVE-2021-0159/CVE-2021-0159.csv b/data/vul_id/CVE/2021/01/CVE-2021-0159/CVE-2021-0159.csv index c481db71c4a8ca0..fff6762017f4985 100644 --- a/data/vul_id/CVE/2021/01/CVE-2021-0159/CVE-2021-0159.csv +++ b/data/vul_id/CVE/2021/01/CVE-2021-0159/CVE-2021-0159.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-0159,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-0159,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-0159,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-0159,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-0159,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-0159,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2021/01/CVE-2021-0189/CVE-2021-0189.csv b/data/vul_id/CVE/2021/01/CVE-2021-0189/CVE-2021-0189.csv index 194a38d9489b59e..e657c32b6b2656b 100644 --- a/data/vul_id/CVE/2021/01/CVE-2021-0189/CVE-2021-0189.csv +++ b/data/vul_id/CVE/2021/01/CVE-2021-0189/CVE-2021-0189.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-0189,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-0189,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-0189,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-0189,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-0189,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-0189,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2021/02/CVE-2021-0204/CVE-2021-0204.csv b/data/vul_id/CVE/2021/02/CVE-2021-0204/CVE-2021-0204.csv index abfaa5dc2ae9c78..d62e38b8a5860e5 100644 --- a/data/vul_id/CVE/2021/02/CVE-2021-0204/CVE-2021-0204.csv +++ b/data/vul_id/CVE/2021/02/CVE-2021-0204/CVE-2021-0204.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-0204,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-0204,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-0204,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-0204,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-0204,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-0204,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/02/CVE-2021-0223/CVE-2021-0223.csv b/data/vul_id/CVE/2021/02/CVE-2021-0223/CVE-2021-0223.csv index 5644121d949e3ea..edcb9ddfa39a211 100644 --- a/data/vul_id/CVE/2021/02/CVE-2021-0223/CVE-2021-0223.csv +++ b/data/vul_id/CVE/2021/02/CVE-2021-0223/CVE-2021-0223.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-0223,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-0223,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-0223,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-0223,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-0223,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-0223,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/02/CVE-2021-0232/CVE-2021-0232.csv b/data/vul_id/CVE/2021/02/CVE-2021-0232/CVE-2021-0232.csv index 0ec46c498cf1012..c2ad236e52c8a1a 100644 --- a/data/vul_id/CVE/2021/02/CVE-2021-0232/CVE-2021-0232.csv +++ b/data/vul_id/CVE/2021/02/CVE-2021-0232/CVE-2021-0232.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-0232,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-0232,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-0232,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-0232,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-0232,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-0232,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/02/CVE-2021-0233/CVE-2021-0233.csv b/data/vul_id/CVE/2021/02/CVE-2021-0233/CVE-2021-0233.csv index c4ae08bbc21cce3..a34b986a702c23e 100644 --- a/data/vul_id/CVE/2021/02/CVE-2021-0233/CVE-2021-0233.csv +++ b/data/vul_id/CVE/2021/02/CVE-2021-0233/CVE-2021-0233.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-0233,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-0233,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-0233,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-0233,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-0233,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-0233,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/02/CVE-2021-0260/CVE-2021-0260.csv b/data/vul_id/CVE/2021/02/CVE-2021-0260/CVE-2021-0260.csv index a864f338195ed9c..8d46b1e6a0a3252 100644 --- a/data/vul_id/CVE/2021/02/CVE-2021-0260/CVE-2021-0260.csv +++ b/data/vul_id/CVE/2021/02/CVE-2021-0260/CVE-2021-0260.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-0260,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-0260,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-0260,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-0260,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-0260,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-0260,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/02/CVE-2021-0266/CVE-2021-0266.csv b/data/vul_id/CVE/2021/02/CVE-2021-0266/CVE-2021-0266.csv index 4932202d0ad6bfe..abf97aa025662fc 100644 --- a/data/vul_id/CVE/2021/02/CVE-2021-0266/CVE-2021-0266.csv +++ b/data/vul_id/CVE/2021/02/CVE-2021-0266/CVE-2021-0266.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-0266,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-0266,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-0266,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-0266,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-0266,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-0266,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/02/CVE-2021-0283/CVE-2021-0283.csv b/data/vul_id/CVE/2021/02/CVE-2021-0283/CVE-2021-0283.csv index 635480160772972..30766741fa7f1d7 100644 --- a/data/vul_id/CVE/2021/02/CVE-2021-0283/CVE-2021-0283.csv +++ b/data/vul_id/CVE/2021/02/CVE-2021-0283/CVE-2021-0283.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-0283,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-0283,Live-Hack-CVE/CVE-2021-0283,582187270 CVE-2021-0283,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-0283,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-0283,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-0283,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-0283,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-0283,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/02/CVE-2021-0284/CVE-2021-0284.csv b/data/vul_id/CVE/2021/02/CVE-2021-0284/CVE-2021-0284.csv index cbb0b39daf0e202..cd9fd1531e51a8d 100644 --- a/data/vul_id/CVE/2021/02/CVE-2021-0284/CVE-2021-0284.csv +++ b/data/vul_id/CVE/2021/02/CVE-2021-0284/CVE-2021-0284.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-0284,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-0284,Live-Hack-CVE/CVE-2021-0284,582187257 CVE-2021-0284,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-0284,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-0284,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-0284,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-0284,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-0284,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/03/CVE-2021-0302/CVE-2021-0302.csv b/data/vul_id/CVE/2021/03/CVE-2021-0302/CVE-2021-0302.csv index d3ebd85f314d80e..a02a2ce4c50967a 100644 --- a/data/vul_id/CVE/2021/03/CVE-2021-0302/CVE-2021-0302.csv +++ b/data/vul_id/CVE/2021/03/CVE-2021-0302/CVE-2021-0302.csv @@ -6,8 +6,8 @@ CVE-2021-0302,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-0302,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2021-0302,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0302,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-0302,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0302,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0302,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-0302,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0302,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0302,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0302,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/03/CVE-2021-0306/CVE-2021-0306.csv b/data/vul_id/CVE/2021/03/CVE-2021-0306/CVE-2021-0306.csv index 260b5c5094ef7e5..3af0acefa0f007f 100644 --- a/data/vul_id/CVE/2021/03/CVE-2021-0306/CVE-2021-0306.csv +++ b/data/vul_id/CVE/2021/03/CVE-2021-0306/CVE-2021-0306.csv @@ -6,8 +6,8 @@ CVE-2021-0306,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-0306,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2021-0306,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0306,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-0306,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0306,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0306,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-0306,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0306,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0306,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0306,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/03/CVE-2021-0308/CVE-2021-0308.csv b/data/vul_id/CVE/2021/03/CVE-2021-0308/CVE-2021-0308.csv index 443985390a9bf84..97813670d821494 100644 --- a/data/vul_id/CVE/2021/03/CVE-2021-0308/CVE-2021-0308.csv +++ b/data/vul_id/CVE/2021/03/CVE-2021-0308/CVE-2021-0308.csv @@ -6,8 +6,8 @@ CVE-2021-0308,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-0308,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2021-0308,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0308,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-0308,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0308,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0308,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-0308,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0308,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0308,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0308,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/03/CVE-2021-0313/CVE-2021-0313.csv b/data/vul_id/CVE/2021/03/CVE-2021-0313/CVE-2021-0313.csv index c690808e80bff26..4fe59b295be3797 100644 --- a/data/vul_id/CVE/2021/03/CVE-2021-0313/CVE-2021-0313.csv +++ b/data/vul_id/CVE/2021/03/CVE-2021-0313/CVE-2021-0313.csv @@ -7,8 +7,8 @@ CVE-2021-0313,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-0313,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2021-0313,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0313,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-0313,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0313,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0313,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-0313,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0313,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0313,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0313,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/03/CVE-2021-0314/CVE-2021-0314.csv b/data/vul_id/CVE/2021/03/CVE-2021-0314/CVE-2021-0314.csv index bca395f8fe95898..0a5f9d45a9f1f40 100644 --- a/data/vul_id/CVE/2021/03/CVE-2021-0314/CVE-2021-0314.csv +++ b/data/vul_id/CVE/2021/03/CVE-2021-0314/CVE-2021-0314.csv @@ -6,8 +6,8 @@ CVE-2021-0314,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-0314,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2021-0314,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0314,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-0314,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0314,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0314,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-0314,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0314,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0314,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0314,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/03/CVE-2021-0315/CVE-2021-0315.csv b/data/vul_id/CVE/2021/03/CVE-2021-0315/CVE-2021-0315.csv index f0af2b1d8511dbc..b67afa8b593ae5a 100644 --- a/data/vul_id/CVE/2021/03/CVE-2021-0315/CVE-2021-0315.csv +++ b/data/vul_id/CVE/2021/03/CVE-2021-0315/CVE-2021-0315.csv @@ -8,12 +8,12 @@ CVE-2021-0315,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-0315,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2021-0315,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0315,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-0315,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0315,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0315,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-0315,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0315,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0315,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0315,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-0315,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-0315,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-0315,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-0315,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-0315,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/03/CVE-2021-0316/CVE-2021-0316.csv b/data/vul_id/CVE/2021/03/CVE-2021-0316/CVE-2021-0316.csv index d2715bd42ad35f3..a636b2bc270eb06 100644 --- a/data/vul_id/CVE/2021/03/CVE-2021-0316/CVE-2021-0316.csv +++ b/data/vul_id/CVE/2021/03/CVE-2021-0316/CVE-2021-0316.csv @@ -6,8 +6,8 @@ CVE-2021-0316,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-0316,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2021-0316,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0316,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-0316,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0316,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0316,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-0316,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0316,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0316,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0316,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/03/CVE-2021-0317/CVE-2021-0317.csv b/data/vul_id/CVE/2021/03/CVE-2021-0317/CVE-2021-0317.csv index 44c8985d67c688b..5db25b3e15027f4 100644 --- a/data/vul_id/CVE/2021/03/CVE-2021-0317/CVE-2021-0317.csv +++ b/data/vul_id/CVE/2021/03/CVE-2021-0317/CVE-2021-0317.csv @@ -6,8 +6,8 @@ CVE-2021-0317,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-0317,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2021-0317,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0317,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-0317,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0317,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0317,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-0317,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0317,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0317,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0317,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/03/CVE-2021-0318/CVE-2021-0318.csv b/data/vul_id/CVE/2021/03/CVE-2021-0318/CVE-2021-0318.csv index da152ad4b3795de..b1fa5a194711c37 100644 --- a/data/vul_id/CVE/2021/03/CVE-2021-0318/CVE-2021-0318.csv +++ b/data/vul_id/CVE/2021/03/CVE-2021-0318/CVE-2021-0318.csv @@ -6,8 +6,8 @@ CVE-2021-0318,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-0318,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2021-0318,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0318,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-0318,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0318,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0318,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-0318,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0318,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0318,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0318,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/03/CVE-2021-0319/CVE-2021-0319.csv b/data/vul_id/CVE/2021/03/CVE-2021-0319/CVE-2021-0319.csv index 0ad322ac053cad1..1980f7455ed0917 100644 --- a/data/vul_id/CVE/2021/03/CVE-2021-0319/CVE-2021-0319.csv +++ b/data/vul_id/CVE/2021/03/CVE-2021-0319/CVE-2021-0319.csv @@ -6,8 +6,8 @@ CVE-2021-0319,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-0319,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2021-0319,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0319,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-0319,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0319,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0319,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-0319,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0319,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0319,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0319,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/03/CVE-2021-0325/CVE-2021-0325.csv b/data/vul_id/CVE/2021/03/CVE-2021-0325/CVE-2021-0325.csv index 21ad3aad2768f53..dee16cb835a937d 100644 --- a/data/vul_id/CVE/2021/03/CVE-2021-0325/CVE-2021-0325.csv +++ b/data/vul_id/CVE/2021/03/CVE-2021-0325/CVE-2021-0325.csv @@ -6,12 +6,12 @@ CVE-2021-0325,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-0325,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2021-0325,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0325,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-0325,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0325,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0325,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-0325,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0325,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0325,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0325,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-0325,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-0325,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-0325,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-0325,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-0325,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/03/CVE-2021-0326/CVE-2021-0326.csv b/data/vul_id/CVE/2021/03/CVE-2021-0326/CVE-2021-0326.csv index 534fb99a40abf00..c7aacec99f3369f 100644 --- a/data/vul_id/CVE/2021/03/CVE-2021-0326/CVE-2021-0326.csv +++ b/data/vul_id/CVE/2021/03/CVE-2021-0326/CVE-2021-0326.csv @@ -11,8 +11,8 @@ CVE-2021-0326,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-0326,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2021-0326,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0326,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-0326,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0326,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0326,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-0326,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0326,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0326,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0326,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/03/CVE-2021-0327/CVE-2021-0327.csv b/data/vul_id/CVE/2021/03/CVE-2021-0327/CVE-2021-0327.csv index 0e8082889eba0d5..256114758d4fdfb 100644 --- a/data/vul_id/CVE/2021/03/CVE-2021-0327/CVE-2021-0327.csv +++ b/data/vul_id/CVE/2021/03/CVE-2021-0327/CVE-2021-0327.csv @@ -6,8 +6,8 @@ CVE-2021-0327,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-0327,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2021-0327,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0327,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-0327,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0327,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0327,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-0327,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0327,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0327,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0327,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/03/CVE-2021-0328/CVE-2021-0328.csv b/data/vul_id/CVE/2021/03/CVE-2021-0328/CVE-2021-0328.csv index 1f01fdc0396e86b..565be4f082f8877 100644 --- a/data/vul_id/CVE/2021/03/CVE-2021-0328/CVE-2021-0328.csv +++ b/data/vul_id/CVE/2021/03/CVE-2021-0328/CVE-2021-0328.csv @@ -6,8 +6,8 @@ CVE-2021-0328,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-0328,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2021-0328,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0328,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-0328,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0328,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0328,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-0328,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0328,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0328,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0328,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/03/CVE-2021-0329/CVE-2021-0329.csv b/data/vul_id/CVE/2021/03/CVE-2021-0329/CVE-2021-0329.csv index d86e0c9946e70d9..f89d6f6df63d354 100644 --- a/data/vul_id/CVE/2021/03/CVE-2021-0329/CVE-2021-0329.csv +++ b/data/vul_id/CVE/2021/03/CVE-2021-0329/CVE-2021-0329.csv @@ -6,8 +6,8 @@ CVE-2021-0329,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-0329,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2021-0329,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0329,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-0329,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0329,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0329,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-0329,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0329,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0329,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0329,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/03/CVE-2021-0330/CVE-2021-0330.csv b/data/vul_id/CVE/2021/03/CVE-2021-0330/CVE-2021-0330.csv index 066d80f26e4892e..c9a3c58f808c3f4 100644 --- a/data/vul_id/CVE/2021/03/CVE-2021-0330/CVE-2021-0330.csv +++ b/data/vul_id/CVE/2021/03/CVE-2021-0330/CVE-2021-0330.csv @@ -6,8 +6,8 @@ CVE-2021-0330,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-0330,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2021-0330,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0330,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-0330,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0330,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0330,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-0330,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0330,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0330,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0330,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/03/CVE-2021-0331/CVE-2021-0331.csv b/data/vul_id/CVE/2021/03/CVE-2021-0331/CVE-2021-0331.csv index dbcb4d0d87aa265..359842a8309ff51 100644 --- a/data/vul_id/CVE/2021/03/CVE-2021-0331/CVE-2021-0331.csv +++ b/data/vul_id/CVE/2021/03/CVE-2021-0331/CVE-2021-0331.csv @@ -6,8 +6,8 @@ CVE-2021-0331,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-0331,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2021-0331,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0331,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-0331,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0331,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0331,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-0331,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0331,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0331,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0331,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/03/CVE-2021-0332/CVE-2021-0332.csv b/data/vul_id/CVE/2021/03/CVE-2021-0332/CVE-2021-0332.csv index 24989051b18e830..19b0278485ad493 100644 --- a/data/vul_id/CVE/2021/03/CVE-2021-0332/CVE-2021-0332.csv +++ b/data/vul_id/CVE/2021/03/CVE-2021-0332/CVE-2021-0332.csv @@ -6,8 +6,8 @@ CVE-2021-0332,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-0332,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2021-0332,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0332,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-0332,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0332,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0332,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-0332,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0332,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0332,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0332,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/03/CVE-2021-0333/CVE-2021-0333.csv b/data/vul_id/CVE/2021/03/CVE-2021-0333/CVE-2021-0333.csv index 04b32c7e443ebb0..85fda57ddb5fa7a 100644 --- a/data/vul_id/CVE/2021/03/CVE-2021-0333/CVE-2021-0333.csv +++ b/data/vul_id/CVE/2021/03/CVE-2021-0333/CVE-2021-0333.csv @@ -6,8 +6,8 @@ CVE-2021-0333,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-0333,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2021-0333,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0333,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-0333,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0333,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0333,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-0333,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0333,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0333,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0333,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/03/CVE-2021-0334/CVE-2021-0334.csv b/data/vul_id/CVE/2021/03/CVE-2021-0334/CVE-2021-0334.csv index e940e09e82e46c7..2fe0a4d3112a4ea 100644 --- a/data/vul_id/CVE/2021/03/CVE-2021-0334/CVE-2021-0334.csv +++ b/data/vul_id/CVE/2021/03/CVE-2021-0334/CVE-2021-0334.csv @@ -7,8 +7,8 @@ CVE-2021-0334,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-0334,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2021-0334,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0334,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-0334,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0334,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0334,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-0334,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0334,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0334,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0334,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/03/CVE-2021-0336/CVE-2021-0336.csv b/data/vul_id/CVE/2021/03/CVE-2021-0336/CVE-2021-0336.csv index 5b1dae8612adeec..12a3bb9181fc056 100644 --- a/data/vul_id/CVE/2021/03/CVE-2021-0336/CVE-2021-0336.csv +++ b/data/vul_id/CVE/2021/03/CVE-2021-0336/CVE-2021-0336.csv @@ -6,8 +6,8 @@ CVE-2021-0336,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-0336,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2021-0336,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0336,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-0336,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0336,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0336,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-0336,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0336,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0336,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0336,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/03/CVE-2021-0337/CVE-2021-0337.csv b/data/vul_id/CVE/2021/03/CVE-2021-0337/CVE-2021-0337.csv index 36f9b28d461e66f..fb8058c828110c9 100644 --- a/data/vul_id/CVE/2021/03/CVE-2021-0337/CVE-2021-0337.csv +++ b/data/vul_id/CVE/2021/03/CVE-2021-0337/CVE-2021-0337.csv @@ -6,8 +6,8 @@ CVE-2021-0337,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-0337,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2021-0337,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0337,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-0337,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0337,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0337,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-0337,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0337,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0337,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0337,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/03/CVE-2021-0339/CVE-2021-0339.csv b/data/vul_id/CVE/2021/03/CVE-2021-0339/CVE-2021-0339.csv index cac0f843b87060c..038f44be5b67e3d 100644 --- a/data/vul_id/CVE/2021/03/CVE-2021-0339/CVE-2021-0339.csv +++ b/data/vul_id/CVE/2021/03/CVE-2021-0339/CVE-2021-0339.csv @@ -6,8 +6,8 @@ CVE-2021-0339,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-0339,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2021-0339,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0339,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-0339,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0339,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0339,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-0339,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0339,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0339,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0339,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/03/CVE-2021-0340/CVE-2021-0340.csv b/data/vul_id/CVE/2021/03/CVE-2021-0340/CVE-2021-0340.csv index d6a04425932fcd1..b4eafba5cf905aa 100644 --- a/data/vul_id/CVE/2021/03/CVE-2021-0340/CVE-2021-0340.csv +++ b/data/vul_id/CVE/2021/03/CVE-2021-0340/CVE-2021-0340.csv @@ -7,8 +7,8 @@ CVE-2021-0340,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-0340,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2021-0340,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0340,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-0340,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0340,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0340,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-0340,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0340,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0340,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0340,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/03/CVE-2021-0390/CVE-2021-0390.csv b/data/vul_id/CVE/2021/03/CVE-2021-0390/CVE-2021-0390.csv index 51a3a14fa492c7b..8a0edfced6741b2 100644 --- a/data/vul_id/CVE/2021/03/CVE-2021-0390/CVE-2021-0390.csv +++ b/data/vul_id/CVE/2021/03/CVE-2021-0390/CVE-2021-0390.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-0390,1.00000000,https://github.com/uthrasri/frameworks_opt_net_CVE-2021-0390,uthrasri/frameworks_opt_net_CVE-2021-0390,816842838 -CVE-2021-0390,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0390,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0390,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-0390,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0390,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 -CVE-2021-0390,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-0390,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-0390,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-0390,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-0390,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/03/CVE-2021-0391/CVE-2021-0391.csv b/data/vul_id/CVE/2021/03/CVE-2021-0391/CVE-2021-0391.csv index c7cfb71f27ed26b..e7e84d141ada090 100644 --- a/data/vul_id/CVE/2021/03/CVE-2021-0391/CVE-2021-0391.csv +++ b/data/vul_id/CVE/2021/03/CVE-2021-0391/CVE-2021-0391.csv @@ -6,8 +6,8 @@ CVE-2021-0391,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-0391,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2021-0391,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0391,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-0391,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0391,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0391,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-0391,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0391,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0391,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0391,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/03/CVE-2021-0392/CVE-2021-0392.csv b/data/vul_id/CVE/2021/03/CVE-2021-0392/CVE-2021-0392.csv index 8dd251a93c37f96..c223cfde16d4ef1 100644 --- a/data/vul_id/CVE/2021/03/CVE-2021-0392/CVE-2021-0392.csv +++ b/data/vul_id/CVE/2021/03/CVE-2021-0392/CVE-2021-0392.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-0392,1.00000000,https://github.com/uthrasri/System_Connectivity_Wificond_CVE-2021-0392,uthrasri/System_Connectivity_Wificond_CVE-2021-0392,816643355 -CVE-2021-0392,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0392,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0392,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-0392,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0392,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 -CVE-2021-0392,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-0392,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-0392,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-0392,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-0392,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/03/CVE-2021-0393/CVE-2021-0393.csv b/data/vul_id/CVE/2021/03/CVE-2021-0393/CVE-2021-0393.csv index 4ecbb94db7f28d7..e2ef7673e07e317 100644 --- a/data/vul_id/CVE/2021/03/CVE-2021-0393/CVE-2021-0393.csv +++ b/data/vul_id/CVE/2021/03/CVE-2021-0393/CVE-2021-0393.csv @@ -6,8 +6,8 @@ CVE-2021-0393,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-0393,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2021-0393,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0393,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-0393,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0393,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0393,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-0393,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0393,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0393,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0393,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/03/CVE-2021-0394/CVE-2021-0394.csv b/data/vul_id/CVE/2021/03/CVE-2021-0394/CVE-2021-0394.csv index 0ffdb7f0c6ca35d..ef573126c8e3f3b 100644 --- a/data/vul_id/CVE/2021/03/CVE-2021-0394/CVE-2021-0394.csv +++ b/data/vul_id/CVE/2021/03/CVE-2021-0394/CVE-2021-0394.csv @@ -6,12 +6,12 @@ CVE-2021-0394,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-0394,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2021-0394,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0394,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-0394,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0394,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0394,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-0394,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0394,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0394,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0394,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-0394,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-0394,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-0394,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-0394,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-0394,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/03/CVE-2021-0396/CVE-2021-0396.csv b/data/vul_id/CVE/2021/03/CVE-2021-0396/CVE-2021-0396.csv index bdb25bc7692a32a..ad7cb904ce1cc5b 100644 --- a/data/vul_id/CVE/2021/03/CVE-2021-0396/CVE-2021-0396.csv +++ b/data/vul_id/CVE/2021/03/CVE-2021-0396/CVE-2021-0396.csv @@ -6,8 +6,8 @@ CVE-2021-0396,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-0396,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2021-0396,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0396,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-0396,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0396,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0396,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-0396,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0396,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0396,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0396,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/03/CVE-2021-0397/CVE-2021-0397.csv b/data/vul_id/CVE/2021/03/CVE-2021-0397/CVE-2021-0397.csv index 93353cc5000170c..fccace76ee8350e 100644 --- a/data/vul_id/CVE/2021/03/CVE-2021-0397/CVE-2021-0397.csv +++ b/data/vul_id/CVE/2021/03/CVE-2021-0397/CVE-2021-0397.csv @@ -6,8 +6,8 @@ CVE-2021-0397,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-0397,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2021-0397,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0397,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-0397,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0397,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0397,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-0397,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0397,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0397,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0397,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/03/CVE-2021-0399/CVE-2021-0399.csv b/data/vul_id/CVE/2021/03/CVE-2021-0399/CVE-2021-0399.csv index cd2129203bfaaeb..f6f7d99fc489719 100644 --- a/data/vul_id/CVE/2021/03/CVE-2021-0399/CVE-2021-0399.csv +++ b/data/vul_id/CVE/2021/03/CVE-2021-0399/CVE-2021-0399.csv @@ -6,12 +6,12 @@ CVE-2021-0399,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2021-0399,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2021-0399,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0399,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-0399,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0399,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0399,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-0399,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0399,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0399,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0399,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-0399,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-0399,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-0399,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-0399,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-0399,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/04/CVE-2021-0403/CVE-2021-0403.csv b/data/vul_id/CVE/2021/04/CVE-2021-0403/CVE-2021-0403.csv index 34d31e4b4cb66f2..44ab4d333134b41 100644 --- a/data/vul_id/CVE/2021/04/CVE-2021-0403/CVE-2021-0403.csv +++ b/data/vul_id/CVE/2021/04/CVE-2021-0403/CVE-2021-0403.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-0403,0.50000000,https://github.com/rhysmcneill/CVE-2021-403,rhysmcneill/CVE-2021-403,488150478 CVE-2021-0403,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-0403,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2021-0403,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-0403,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-0403,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2021-0403,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0403,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/04/CVE-2021-0431/CVE-2021-0431.csv b/data/vul_id/CVE/2021/04/CVE-2021-0431/CVE-2021-0431.csv index a17069a700459bb..b8e0d72906d549c 100644 --- a/data/vul_id/CVE/2021/04/CVE-2021-0431/CVE-2021-0431.csv +++ b/data/vul_id/CVE/2021/04/CVE-2021-0431/CVE-2021-0431.csv @@ -7,8 +7,8 @@ CVE-2021-0431,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-0431,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2021-0431,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0431,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-0431,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0431,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0431,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-0431,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0431,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0431,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0431,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/04/CVE-2021-0433/CVE-2021-0433.csv b/data/vul_id/CVE/2021/04/CVE-2021-0433/CVE-2021-0433.csv index a4126ac99498249..331d97f167f8246 100644 --- a/data/vul_id/CVE/2021/04/CVE-2021-0433/CVE-2021-0433.csv +++ b/data/vul_id/CVE/2021/04/CVE-2021-0433/CVE-2021-0433.csv @@ -6,8 +6,8 @@ CVE-2021-0433,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-0433,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2021-0433,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0433,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-0433,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0433,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0433,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-0433,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0433,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0433,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0433,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/04/CVE-2021-0435/CVE-2021-0435.csv b/data/vul_id/CVE/2021/04/CVE-2021-0435/CVE-2021-0435.csv index c6a3b5227a6096b..ba4a8fcf3f8b1c7 100644 --- a/data/vul_id/CVE/2021/04/CVE-2021-0435/CVE-2021-0435.csv +++ b/data/vul_id/CVE/2021/04/CVE-2021-0435/CVE-2021-0435.csv @@ -7,8 +7,8 @@ CVE-2021-0435,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-0435,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2021-0435,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0435,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-0435,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0435,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0435,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-0435,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0435,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0435,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0435,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/04/CVE-2021-0437/CVE-2021-0437.csv b/data/vul_id/CVE/2021/04/CVE-2021-0437/CVE-2021-0437.csv index b9cb2aa5190cb0a..d25270ae5ab9222 100644 --- a/data/vul_id/CVE/2021/04/CVE-2021-0437/CVE-2021-0437.csv +++ b/data/vul_id/CVE/2021/04/CVE-2021-0437/CVE-2021-0437.csv @@ -6,8 +6,8 @@ CVE-2021-0437,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-0437,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2021-0437,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0437,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-0437,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0437,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0437,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-0437,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0437,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0437,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0437,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/04/CVE-2021-0443/CVE-2021-0443.csv b/data/vul_id/CVE/2021/04/CVE-2021-0443/CVE-2021-0443.csv index 3d41a4f8c542bde..b95de96cebd7fc6 100644 --- a/data/vul_id/CVE/2021/04/CVE-2021-0443/CVE-2021-0443.csv +++ b/data/vul_id/CVE/2021/04/CVE-2021-0443/CVE-2021-0443.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-0443,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0443,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-0443,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-0443,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-0443,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-0443,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-0443,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/04/CVE-2021-0466/CVE-2021-0466.csv b/data/vul_id/CVE/2021/04/CVE-2021-0466/CVE-2021-0466.csv index 190460e805c65ea..89d904cd9f9caa7 100644 --- a/data/vul_id/CVE/2021/04/CVE-2021-0466/CVE-2021-0466.csv +++ b/data/vul_id/CVE/2021/04/CVE-2021-0466/CVE-2021-0466.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-0466,1.00000000,https://github.com/uthrasri/frameworks_opt_net_CVE-2021-0466,uthrasri/frameworks_opt_net_CVE-2021-0466,816750527 -CVE-2021-0466,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0466,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0466,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-0466,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0466,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 -CVE-2021-0466,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-0466,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-0466,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-0466,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-0466,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/04/CVE-2021-0472/CVE-2021-0472.csv b/data/vul_id/CVE/2021/04/CVE-2021-0472/CVE-2021-0472.csv index 53fce113c425020..dc6d3232042f33d 100644 --- a/data/vul_id/CVE/2021/04/CVE-2021-0472/CVE-2021-0472.csv +++ b/data/vul_id/CVE/2021/04/CVE-2021-0472/CVE-2021-0472.csv @@ -6,8 +6,8 @@ CVE-2021-0472,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-0472,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2021-0472,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0472,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-0472,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0472,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0472,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-0472,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0472,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0472,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0472,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/04/CVE-2021-0474/CVE-2021-0474.csv b/data/vul_id/CVE/2021/04/CVE-2021-0474/CVE-2021-0474.csv index 6ce59b41596dea6..0ffbfa3d1ff00c4 100644 --- a/data/vul_id/CVE/2021/04/CVE-2021-0474/CVE-2021-0474.csv +++ b/data/vul_id/CVE/2021/04/CVE-2021-0474/CVE-2021-0474.csv @@ -6,8 +6,8 @@ CVE-2021-0474,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-0474,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2021-0474,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0474,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-0474,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0474,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0474,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-0474,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0474,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0474,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0474,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/04/CVE-2021-0475/CVE-2021-0475.csv b/data/vul_id/CVE/2021/04/CVE-2021-0475/CVE-2021-0475.csv index 1514e658f7fbb9b..dfe08d7f66b4f55 100644 --- a/data/vul_id/CVE/2021/04/CVE-2021-0475/CVE-2021-0475.csv +++ b/data/vul_id/CVE/2021/04/CVE-2021-0475/CVE-2021-0475.csv @@ -6,8 +6,8 @@ CVE-2021-0475,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-0475,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2021-0475,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0475,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-0475,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0475,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0475,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-0475,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0475,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0475,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0475,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/04/CVE-2021-0476/CVE-2021-0476.csv b/data/vul_id/CVE/2021/04/CVE-2021-0476/CVE-2021-0476.csv index 09d8a694a6116f3..07391fd9092f7eb 100644 --- a/data/vul_id/CVE/2021/04/CVE-2021-0476/CVE-2021-0476.csv +++ b/data/vul_id/CVE/2021/04/CVE-2021-0476/CVE-2021-0476.csv @@ -6,8 +6,8 @@ CVE-2021-0476,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-0476,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2021-0476,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0476,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-0476,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0476,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0476,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-0476,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0476,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0476,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0476,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/04/CVE-2021-0478/CVE-2021-0478.csv b/data/vul_id/CVE/2021/04/CVE-2021-0478/CVE-2021-0478.csv index e29b4872402dd55..53df8182555dc92 100644 --- a/data/vul_id/CVE/2021/04/CVE-2021-0478/CVE-2021-0478.csv +++ b/data/vul_id/CVE/2021/04/CVE-2021-0478/CVE-2021-0478.csv @@ -6,8 +6,8 @@ CVE-2021-0478,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-0478,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2021-0478,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0478,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-0478,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0478,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0478,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-0478,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0478,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0478,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0478,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/04/CVE-2021-0481/CVE-2021-0481.csv b/data/vul_id/CVE/2021/04/CVE-2021-0481/CVE-2021-0481.csv index 101a7a01c12747a..29fa7678f421f55 100644 --- a/data/vul_id/CVE/2021/04/CVE-2021-0481/CVE-2021-0481.csv +++ b/data/vul_id/CVE/2021/04/CVE-2021-0481/CVE-2021-0481.csv @@ -6,8 +6,8 @@ CVE-2021-0481,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-0481,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2021-0481,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0481,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-0481,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0481,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0481,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-0481,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0481,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0481,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0481,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/04/CVE-2021-0485/CVE-2021-0485.csv b/data/vul_id/CVE/2021/04/CVE-2021-0485/CVE-2021-0485.csv index c69469587dcf7be..4d9e8207ca6cd75 100644 --- a/data/vul_id/CVE/2021/04/CVE-2021-0485/CVE-2021-0485.csv +++ b/data/vul_id/CVE/2021/04/CVE-2021-0485/CVE-2021-0485.csv @@ -7,7 +7,7 @@ CVE-2021-0485,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2021-0485,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0485,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0485,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-0485,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-0485,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-0485,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-0485,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-0485,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/05/CVE-2021-0506/CVE-2021-0506.csv b/data/vul_id/CVE/2021/05/CVE-2021-0506/CVE-2021-0506.csv index 41fb28ea95afdea..b4a3ba64256a02b 100644 --- a/data/vul_id/CVE/2021/05/CVE-2021-0506/CVE-2021-0506.csv +++ b/data/vul_id/CVE/2021/05/CVE-2021-0506/CVE-2021-0506.csv @@ -6,8 +6,8 @@ CVE-2021-0506,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-0506,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2021-0506,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0506,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-0506,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0506,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0506,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-0506,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0506,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0506,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0506,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/05/CVE-2021-0507/CVE-2021-0507.csv b/data/vul_id/CVE/2021/05/CVE-2021-0507/CVE-2021-0507.csv index 52ae7cbbacc847b..aad59fb79798064 100644 --- a/data/vul_id/CVE/2021/05/CVE-2021-0507/CVE-2021-0507.csv +++ b/data/vul_id/CVE/2021/05/CVE-2021-0507/CVE-2021-0507.csv @@ -6,8 +6,8 @@ CVE-2021-0507,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-0507,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2021-0507,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0507,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-0507,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0507,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0507,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-0507,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0507,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0507,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0507,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/05/CVE-2021-0508/CVE-2021-0508.csv b/data/vul_id/CVE/2021/05/CVE-2021-0508/CVE-2021-0508.csv index 986f3d3c74b5a81..287ca00c0a310cf 100644 --- a/data/vul_id/CVE/2021/05/CVE-2021-0508/CVE-2021-0508.csv +++ b/data/vul_id/CVE/2021/05/CVE-2021-0508/CVE-2021-0508.csv @@ -6,8 +6,8 @@ CVE-2021-0508,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-0508,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2021-0508,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0508,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-0508,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0508,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0508,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-0508,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0508,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0508,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0508,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/05/CVE-2021-0509/CVE-2021-0509.csv b/data/vul_id/CVE/2021/05/CVE-2021-0509/CVE-2021-0509.csv index a34490f73bfb2cb..49cfc26bdf5e071 100644 --- a/data/vul_id/CVE/2021/05/CVE-2021-0509/CVE-2021-0509.csv +++ b/data/vul_id/CVE/2021/05/CVE-2021-0509/CVE-2021-0509.csv @@ -6,8 +6,8 @@ CVE-2021-0509,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-0509,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2021-0509,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0509,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-0509,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0509,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0509,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-0509,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0509,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0509,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0509,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/05/CVE-2021-0510/CVE-2021-0510.csv b/data/vul_id/CVE/2021/05/CVE-2021-0510/CVE-2021-0510.csv index dee801e349086c8..d5b0cdf4e8a190b 100644 --- a/data/vul_id/CVE/2021/05/CVE-2021-0510/CVE-2021-0510.csv +++ b/data/vul_id/CVE/2021/05/CVE-2021-0510/CVE-2021-0510.csv @@ -6,8 +6,8 @@ CVE-2021-0510,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-0510,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2021-0510,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0510,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-0510,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0510,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0510,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-0510,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0510,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0510,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0510,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/05/CVE-2021-0511/CVE-2021-0511.csv b/data/vul_id/CVE/2021/05/CVE-2021-0511/CVE-2021-0511.csv index ff91ea3bc3c32fb..db8ae13515b6adc 100644 --- a/data/vul_id/CVE/2021/05/CVE-2021-0511/CVE-2021-0511.csv +++ b/data/vul_id/CVE/2021/05/CVE-2021-0511/CVE-2021-0511.csv @@ -4,8 +4,8 @@ CVE-2021-0511,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2021-0511,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2021-0511,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0511,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-0511,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0511,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0511,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-0511,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0511,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0511,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0511,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/05/CVE-2021-0513/CVE-2021-0513.csv b/data/vul_id/CVE/2021/05/CVE-2021-0513/CVE-2021-0513.csv index 3891b0e9cc0fb0b..59d0ddafcdb0e38 100644 --- a/data/vul_id/CVE/2021/05/CVE-2021-0513/CVE-2021-0513.csv +++ b/data/vul_id/CVE/2021/05/CVE-2021-0513/CVE-2021-0513.csv @@ -6,8 +6,8 @@ CVE-2021-0513,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-0513,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2021-0513,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0513,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-0513,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0513,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0513,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-0513,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0513,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0513,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0513,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/05/CVE-2021-0516/CVE-2021-0516.csv b/data/vul_id/CVE/2021/05/CVE-2021-0516/CVE-2021-0516.csv index df6b233dc98120a..7f0f68688d51370 100644 --- a/data/vul_id/CVE/2021/05/CVE-2021-0516/CVE-2021-0516.csv +++ b/data/vul_id/CVE/2021/05/CVE-2021-0516/CVE-2021-0516.csv @@ -6,8 +6,8 @@ CVE-2021-0516,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-0516,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2021-0516,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0516,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-0516,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0516,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0516,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-0516,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0516,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0516,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0516,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/05/CVE-2021-0518/CVE-2021-0518.csv b/data/vul_id/CVE/2021/05/CVE-2021-0518/CVE-2021-0518.csv index 3491bd89dc0b43b..6c1483e70ec13f2 100644 --- a/data/vul_id/CVE/2021/05/CVE-2021-0518/CVE-2021-0518.csv +++ b/data/vul_id/CVE/2021/05/CVE-2021-0518/CVE-2021-0518.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-0518,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-0518,Live-Hack-CVE/CVE-2021-0518,581723263 CVE-2021-0518,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0518,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-0518,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-0518,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-0518,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-0518,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-0518,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/05/CVE-2021-0519/CVE-2021-0519.csv b/data/vul_id/CVE/2021/05/CVE-2021-0519/CVE-2021-0519.csv index 6b950df7f6fca38..3d6b4db2c62f541 100644 --- a/data/vul_id/CVE/2021/05/CVE-2021-0519/CVE-2021-0519.csv +++ b/data/vul_id/CVE/2021/05/CVE-2021-0519/CVE-2021-0519.csv @@ -6,8 +6,8 @@ CVE-2021-0519,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-0519,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2021-0519,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0519,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-0519,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0519,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0519,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-0519,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0519,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0519,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0519,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/05/CVE-2021-0520/CVE-2021-0520.csv b/data/vul_id/CVE/2021/05/CVE-2021-0520/CVE-2021-0520.csv index 3522d04bebd3156..205062e57e0600b 100644 --- a/data/vul_id/CVE/2021/05/CVE-2021-0520/CVE-2021-0520.csv +++ b/data/vul_id/CVE/2021/05/CVE-2021-0520/CVE-2021-0520.csv @@ -8,12 +8,12 @@ CVE-2021-0520,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-0520,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2021-0520,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0520,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-0520,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0520,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0520,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-0520,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0520,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0520,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0520,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-0520,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-0520,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-0520,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-0520,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-0520,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/05/CVE-2021-0521/CVE-2021-0521.csv b/data/vul_id/CVE/2021/05/CVE-2021-0521/CVE-2021-0521.csv index 5ecf2d5837ba749..1c07f7845427fa2 100644 --- a/data/vul_id/CVE/2021/05/CVE-2021-0521/CVE-2021-0521.csv +++ b/data/vul_id/CVE/2021/05/CVE-2021-0521/CVE-2021-0521.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-0521,1.00000000,https://github.com/NagendraPittu/CVE-2021-521-Exploit,NagendraPittu/CVE-2021-521-Exploit,668395633 CVE-2021-0521,0.04000000,https://github.com/virtualpatch/virtualpatch_evaluation,virtualpatch/virtualpatch_evaluation,595762617 CVE-2021-0521,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2021-0521,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-0521,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-0521,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0521,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-0521,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-0521,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-0521,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-0521,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-0521,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2021/05/CVE-2021-0522/CVE-2021-0522.csv b/data/vul_id/CVE/2021/05/CVE-2021-0522/CVE-2021-0522.csv index 5fce0bd8d04a793..efa59fcb7a44908 100644 --- a/data/vul_id/CVE/2021/05/CVE-2021-0522/CVE-2021-0522.csv +++ b/data/vul_id/CVE/2021/05/CVE-2021-0522/CVE-2021-0522.csv @@ -6,8 +6,8 @@ CVE-2021-0522,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-0522,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2021-0522,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0522,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-0522,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0522,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0522,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-0522,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0522,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0522,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0522,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/05/CVE-2021-0523/CVE-2021-0523.csv b/data/vul_id/CVE/2021/05/CVE-2021-0523/CVE-2021-0523.csv index 7f4927413b7258e..a5d721157ba4509 100644 --- a/data/vul_id/CVE/2021/05/CVE-2021-0523/CVE-2021-0523.csv +++ b/data/vul_id/CVE/2021/05/CVE-2021-0523/CVE-2021-0523.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-0523,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 -CVE-2021-0523,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-0523,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-0523,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-0523,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-0523,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/05/CVE-2021-0561/CVE-2021-0561.csv b/data/vul_id/CVE/2021/05/CVE-2021-0561/CVE-2021-0561.csv index 8d821054dd72bc1..1f9a6281d019dcb 100644 --- a/data/vul_id/CVE/2021/05/CVE-2021-0561/CVE-2021-0561.csv +++ b/data/vul_id/CVE/2021/05/CVE-2021-0561/CVE-2021-0561.csv @@ -3,7 +3,7 @@ CVE-2021-0561,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-0561,Live-Hac CVE-2021-0561,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-0561,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0561,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-0561,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-0561,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-0561,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-0561,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-0561,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/05/CVE-2021-0586/CVE-2021-0586.csv b/data/vul_id/CVE/2021/05/CVE-2021-0586/CVE-2021-0586.csv index c5a17b583172c5b..154d0a99954838d 100644 --- a/data/vul_id/CVE/2021/05/CVE-2021-0586/CVE-2021-0586.csv +++ b/data/vul_id/CVE/2021/05/CVE-2021-0586/CVE-2021-0586.csv @@ -6,12 +6,12 @@ CVE-2021-0586,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-0586,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2021-0586,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0586,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-0586,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0586,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0586,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-0586,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0586,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0586,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0586,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-0586,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-0586,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-0586,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-0586,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-0586,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/05/CVE-2021-0589/CVE-2021-0589.csv b/data/vul_id/CVE/2021/05/CVE-2021-0589/CVE-2021-0589.csv index ad9d653b80e7fd6..36eb98c4c818659 100644 --- a/data/vul_id/CVE/2021/05/CVE-2021-0589/CVE-2021-0589.csv +++ b/data/vul_id/CVE/2021/05/CVE-2021-0589/CVE-2021-0589.csv @@ -9,8 +9,8 @@ CVE-2021-0589,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-0589,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2021-0589,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0589,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-0589,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0589,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0589,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-0589,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0589,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0589,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0589,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/05/CVE-2021-0594/CVE-2021-0594.csv b/data/vul_id/CVE/2021/05/CVE-2021-0594/CVE-2021-0594.csv index 39f179cbb7d5cee..ef65f662a461f6b 100644 --- a/data/vul_id/CVE/2021/05/CVE-2021-0594/CVE-2021-0594.csv +++ b/data/vul_id/CVE/2021/05/CVE-2021-0594/CVE-2021-0594.csv @@ -6,8 +6,8 @@ CVE-2021-0594,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-0594,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2021-0594,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0594,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-0594,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0594,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0594,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-0594,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0594,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0594,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0594,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/05/CVE-2021-0595/CVE-2021-0595.csv b/data/vul_id/CVE/2021/05/CVE-2021-0595/CVE-2021-0595.csv index 16a4fb10adc8a7c..7884e4da745de39 100644 --- a/data/vul_id/CVE/2021/05/CVE-2021-0595/CVE-2021-0595.csv +++ b/data/vul_id/CVE/2021/05/CVE-2021-0595/CVE-2021-0595.csv @@ -8,8 +8,8 @@ CVE-2021-0595,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-0595,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2021-0595,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0595,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-0595,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0595,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0595,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-0595,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0595,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0595,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0595,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/06/CVE-2021-0600/CVE-2021-0600.csv b/data/vul_id/CVE/2021/06/CVE-2021-0600/CVE-2021-0600.csv index 6e66fe7382b3d3c..7fafdd902e1d451 100644 --- a/data/vul_id/CVE/2021/06/CVE-2021-0600/CVE-2021-0600.csv +++ b/data/vul_id/CVE/2021/06/CVE-2021-0600/CVE-2021-0600.csv @@ -6,8 +6,8 @@ CVE-2021-0600,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-0600,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2021-0600,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0600,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-0600,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0600,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0600,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-0600,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0600,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0600,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0600,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/06/CVE-2021-0602/CVE-2021-0602.csv b/data/vul_id/CVE/2021/06/CVE-2021-0602/CVE-2021-0602.csv index f452bc6da5f5ef6..89b74326ec4bf16 100644 --- a/data/vul_id/CVE/2021/06/CVE-2021-0602/CVE-2021-0602.csv +++ b/data/vul_id/CVE/2021/06/CVE-2021-0602/CVE-2021-0602.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-0602,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 -CVE-2021-0602,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-0602,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-0602,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-0602,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-0602,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/06/CVE-2021-0640/CVE-2021-0640.csv b/data/vul_id/CVE/2021/06/CVE-2021-0640/CVE-2021-0640.csv index 165283326090291..4e36a6329f7e392 100644 --- a/data/vul_id/CVE/2021/06/CVE-2021-0640/CVE-2021-0640.csv +++ b/data/vul_id/CVE/2021/06/CVE-2021-0640/CVE-2021-0640.csv @@ -6,8 +6,8 @@ CVE-2021-0640,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-0640,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2021-0640,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0640,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-0640,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0640,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0640,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-0640,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0640,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0640,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0640,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/06/CVE-2021-0652/CVE-2021-0652.csv b/data/vul_id/CVE/2021/06/CVE-2021-0652/CVE-2021-0652.csv index 8a63d0685c480a6..d6eaacf82ccb0ab 100644 --- a/data/vul_id/CVE/2021/06/CVE-2021-0652/CVE-2021-0652.csv +++ b/data/vul_id/CVE/2021/06/CVE-2021-0652/CVE-2021-0652.csv @@ -6,8 +6,8 @@ CVE-2021-0652,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-0652,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2021-0652,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0652,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-0652,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0652,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0652,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-0652,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0652,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0652,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0652,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/06/CVE-2021-0683/CVE-2021-0683.csv b/data/vul_id/CVE/2021/06/CVE-2021-0683/CVE-2021-0683.csv index 9a75dcaab856578..e2c8145230924f8 100644 --- a/data/vul_id/CVE/2021/06/CVE-2021-0683/CVE-2021-0683.csv +++ b/data/vul_id/CVE/2021/06/CVE-2021-0683/CVE-2021-0683.csv @@ -6,8 +6,8 @@ CVE-2021-0683,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-0683,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2021-0683,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0683,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-0683,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0683,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0683,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-0683,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0683,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0683,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0683,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/06/CVE-2021-0688/CVE-2021-0688.csv b/data/vul_id/CVE/2021/06/CVE-2021-0688/CVE-2021-0688.csv index 0a7cd90cb719515..1d903f171864356 100644 --- a/data/vul_id/CVE/2021/06/CVE-2021-0688/CVE-2021-0688.csv +++ b/data/vul_id/CVE/2021/06/CVE-2021-0688/CVE-2021-0688.csv @@ -6,8 +6,8 @@ CVE-2021-0688,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-0688,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2021-0688,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0688,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-0688,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0688,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0688,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-0688,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0688,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0688,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0688,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/06/CVE-2021-0696/CVE-2021-0696.csv b/data/vul_id/CVE/2021/06/CVE-2021-0696/CVE-2021-0696.csv index affba111de419ad..f0af897c86dd585 100644 --- a/data/vul_id/CVE/2021/06/CVE-2021-0696/CVE-2021-0696.csv +++ b/data/vul_id/CVE/2021/06/CVE-2021-0696/CVE-2021-0696.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-0696,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2021-0696,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0696,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-0696,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-0696,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-0696,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-0696,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2021-0696,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2021/06/CVE-2021-0698/CVE-2021-0698.csv b/data/vul_id/CVE/2021/06/CVE-2021-0698/CVE-2021-0698.csv index e6371d8fa05bd85..82250a6a7be00a9 100644 --- a/data/vul_id/CVE/2021/06/CVE-2021-0698/CVE-2021-0698.csv +++ b/data/vul_id/CVE/2021/06/CVE-2021-0698/CVE-2021-0698.csv @@ -3,7 +3,7 @@ CVE-2021-0698,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-0698,Live-Hac CVE-2021-0698,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2021-0698,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0698,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-0698,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-0698,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-0698,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-0698,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-0698,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2021/07/CVE-2021-0705/CVE-2021-0705.csv b/data/vul_id/CVE/2021/07/CVE-2021-0705/CVE-2021-0705.csv index 708932daa5af2a7..26a826ecc7e85a7 100644 --- a/data/vul_id/CVE/2021/07/CVE-2021-0705/CVE-2021-0705.csv +++ b/data/vul_id/CVE/2021/07/CVE-2021-0705/CVE-2021-0705.csv @@ -7,8 +7,8 @@ CVE-2021-0705,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-0705,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2021-0705,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0705,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-0705,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0705,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0705,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-0705,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0705,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0705,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0705,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/07/CVE-2021-0708/CVE-2021-0708.csv b/data/vul_id/CVE/2021/07/CVE-2021-0708/CVE-2021-0708.csv index c516f9d2c79992f..74b1e128cc36bb0 100644 --- a/data/vul_id/CVE/2021/07/CVE-2021-0708/CVE-2021-0708.csv +++ b/data/vul_id/CVE/2021/07/CVE-2021-0708/CVE-2021-0708.csv @@ -6,8 +6,8 @@ CVE-2021-0708,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-0708,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2021-0708,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0708,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-0708,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0708,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0708,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-0708,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0708,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0708,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0708,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/08/CVE-2021-0887/CVE-2021-0887.csv b/data/vul_id/CVE/2021/08/CVE-2021-0887/CVE-2021-0887.csv index 4e698b3bbfcd315..a678b8fbada272a 100644 --- a/data/vul_id/CVE/2021/08/CVE-2021-0887/CVE-2021-0887.csv +++ b/data/vul_id/CVE/2021/08/CVE-2021-0887/CVE-2021-0887.csv @@ -3,7 +3,7 @@ CVE-2021-0887,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-0887,Live-Hac CVE-2021-0887,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2021-0887,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0887,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-0887,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-0887,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-0887,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-0887,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-0887,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2021/08/CVE-2021-0891/CVE-2021-0891.csv b/data/vul_id/CVE/2021/08/CVE-2021-0891/CVE-2021-0891.csv index 463ddde35dcfff6..ecbbe543891b484 100644 --- a/data/vul_id/CVE/2021/08/CVE-2021-0891/CVE-2021-0891.csv +++ b/data/vul_id/CVE/2021/08/CVE-2021-0891/CVE-2021-0891.csv @@ -3,7 +3,7 @@ CVE-2021-0891,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-0891,Live-Hac CVE-2021-0891,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2021-0891,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0891,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-0891,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-0891,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-0891,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-0891,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-0891,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2021/09/CVE-2021-0920/CVE-2021-0920.csv b/data/vul_id/CVE/2021/09/CVE-2021-0920/CVE-2021-0920.csv index 38ac2c64910593e..061979740e9dd65 100644 --- a/data/vul_id/CVE/2021/09/CVE-2021-0920/CVE-2021-0920.csv +++ b/data/vul_id/CVE/2021/09/CVE-2021-0920/CVE-2021-0920.csv @@ -7,7 +7,7 @@ CVE-2021-0920,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2021-0920,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-0920,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-0920,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-0920,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-0920,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-0920,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-0920,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-0920,0.00053792,https://github.com/ibojanova/BF,ibojanova/BF,517767839 diff --git a/data/vul_id/CVE/2021/09/CVE-2021-0928/CVE-2021-0928.csv b/data/vul_id/CVE/2021/09/CVE-2021-0928/CVE-2021-0928.csv index af9804bd6694f63..8a938120b8e3e3b 100644 --- a/data/vul_id/CVE/2021/09/CVE-2021-0928/CVE-2021-0928.csv +++ b/data/vul_id/CVE/2021/09/CVE-2021-0928/CVE-2021-0928.csv @@ -6,8 +6,8 @@ CVE-2021-0928,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-0928,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2021-0928,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0928,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-0928,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0928,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0928,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-0928,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0928,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0928,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0928,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/09/CVE-2021-0934/CVE-2021-0934.csv b/data/vul_id/CVE/2021/09/CVE-2021-0934/CVE-2021-0934.csv index 1e76694823d7aae..6e537d4fa36ca0b 100644 --- a/data/vul_id/CVE/2021/09/CVE-2021-0934/CVE-2021-0934.csv +++ b/data/vul_id/CVE/2021/09/CVE-2021-0934/CVE-2021-0934.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-0934,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2021-0934,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-0934,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-0934,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-0934,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2021-0934,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2021-0934,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2021/09/CVE-2021-0946/CVE-2021-0946.csv b/data/vul_id/CVE/2021/09/CVE-2021-0946/CVE-2021-0946.csv index 8657593707b1db5..a73ac4508e7bebe 100644 --- a/data/vul_id/CVE/2021/09/CVE-2021-0946/CVE-2021-0946.csv +++ b/data/vul_id/CVE/2021/09/CVE-2021-0946/CVE-2021-0946.csv @@ -3,7 +3,7 @@ CVE-2021-0946,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-0946,Live-Hac CVE-2021-0946,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2021-0946,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0946,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-0946,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-0946,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-0946,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-0946,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-0946,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2021/09/CVE-2021-0947/CVE-2021-0947.csv b/data/vul_id/CVE/2021/09/CVE-2021-0947/CVE-2021-0947.csv index 1023adca0c0ea98..d5dab42f5b09e61 100644 --- a/data/vul_id/CVE/2021/09/CVE-2021-0947/CVE-2021-0947.csv +++ b/data/vul_id/CVE/2021/09/CVE-2021-0947/CVE-2021-0947.csv @@ -3,7 +3,7 @@ CVE-2021-0947,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-0947,Live-Hac CVE-2021-0947,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2021-0947,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0947,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-0947,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-0947,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-0947,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-0947,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-0947,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2021/09/CVE-2021-0951/CVE-2021-0951.csv b/data/vul_id/CVE/2021/09/CVE-2021-0951/CVE-2021-0951.csv index 4cf445b8eaffdab..1db738df47a3040 100644 --- a/data/vul_id/CVE/2021/09/CVE-2021-0951/CVE-2021-0951.csv +++ b/data/vul_id/CVE/2021/09/CVE-2021-0951/CVE-2021-0951.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-0951,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2021-0951,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0951,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-0951,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-0951,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-0951,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-0951,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2021-0951,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2021/09/CVE-2021-0954/CVE-2021-0954.csv b/data/vul_id/CVE/2021/09/CVE-2021-0954/CVE-2021-0954.csv index f4e28e18e1df277..d2bf79f3df42fc8 100644 --- a/data/vul_id/CVE/2021/09/CVE-2021-0954/CVE-2021-0954.csv +++ b/data/vul_id/CVE/2021/09/CVE-2021-0954/CVE-2021-0954.csv @@ -6,12 +6,12 @@ CVE-2021-0954,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-0954,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2021-0954,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0954,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-0954,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0954,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0954,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-0954,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0954,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0954,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0954,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-0954,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-0954,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-0954,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-0954,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-0954,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/09/CVE-2021-0963/CVE-2021-0963.csv b/data/vul_id/CVE/2021/09/CVE-2021-0963/CVE-2021-0963.csv index e9402f565ce9cbe..4c456adab793a75 100644 --- a/data/vul_id/CVE/2021/09/CVE-2021-0963/CVE-2021-0963.csv +++ b/data/vul_id/CVE/2021/09/CVE-2021-0963/CVE-2021-0963.csv @@ -4,8 +4,8 @@ CVE-2021-0963,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2021-0963,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2021-0963,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-0963,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-0963,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-0963,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-0963,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-0963,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-0963,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0963,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-0963,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2021/09/CVE-2021-0981/CVE-2021-0981.csv b/data/vul_id/CVE/2021/09/CVE-2021-0981/CVE-2021-0981.csv index f2884bab4a0e970..ec0b4411f5c4580 100644 --- a/data/vul_id/CVE/2021/09/CVE-2021-0981/CVE-2021-0981.csv +++ b/data/vul_id/CVE/2021/09/CVE-2021-0981/CVE-2021-0981.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-0981,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-0981,Live-Hack-CVE/CVE-2021-0981,581723196 CVE-2021-0981,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-0981,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-0981,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-0981,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-0981,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-0981,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-0981,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2021/10/CVE-2021-1000000/CVE-2021-1000000.csv b/data/vul_id/CVE/2021/10/CVE-2021-1000000/CVE-2021-1000000.csv index 7a1afcfa25e8df7..350b3b6153e5aa3 100644 --- a/data/vul_id/CVE/2021/10/CVE-2021-1000000/CVE-2021-1000000.csv +++ b/data/vul_id/CVE/2021/10/CVE-2021-1000000/CVE-2021-1000000.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2021-1000000,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-1000000,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-1000000,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-1000000,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2021/10/CVE-2021-1008/CVE-2021-1008.csv b/data/vul_id/CVE/2021/10/CVE-2021-1008/CVE-2021-1008.csv index f19fff031670b74..eb2b2d818633aa5 100644 --- a/data/vul_id/CVE/2021/10/CVE-2021-1008/CVE-2021-1008.csv +++ b/data/vul_id/CVE/2021/10/CVE-2021-1008/CVE-2021-1008.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-1008,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2021-1008,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2021-1008,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-1008,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-1008,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-1008,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-1008,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/10/CVE-2021-10086/CVE-2021-10086.csv b/data/vul_id/CVE/2021/10/CVE-2021-10086/CVE-2021-10086.csv index 0b4a7f889cd3b6a..524c5d32dad79b1 100644 --- a/data/vul_id/CVE/2021/10/CVE-2021-10086/CVE-2021-10086.csv +++ b/data/vul_id/CVE/2021/10/CVE-2021-10086/CVE-2021-10086.csv @@ -4,8 +4,8 @@ CVE-2021-10086,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-10086,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-10086,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2021-10086,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2021-10086,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-10086,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-10086,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-10086,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-10086,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-10086,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-10086,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/10/CVE-2021-1048/CVE-2021-1048.csv b/data/vul_id/CVE/2021/10/CVE-2021-1048/CVE-2021-1048.csv index 1ba2b38c72654fd..9d498090aad4691 100644 --- a/data/vul_id/CVE/2021/10/CVE-2021-1048/CVE-2021-1048.csv +++ b/data/vul_id/CVE/2021/10/CVE-2021-1048/CVE-2021-1048.csv @@ -7,7 +7,7 @@ CVE-2021-1048,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2021-1048,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-1048,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-1048,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-1048,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-1048,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-1048,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-1048,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-1048,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 diff --git a/data/vul_id/CVE/2021/10/CVE-2021-1056/CVE-2021-1056.csv b/data/vul_id/CVE/2021/10/CVE-2021-1056/CVE-2021-1056.csv index 12b1e2c2ecb5226..76a774f6746c1cc 100644 --- a/data/vul_id/CVE/2021/10/CVE-2021-1056/CVE-2021-1056.csv +++ b/data/vul_id/CVE/2021/10/CVE-2021-1056/CVE-2021-1056.csv @@ -10,8 +10,8 @@ CVE-2021-1056,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-1056,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2021-1056,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-1056,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-1056,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-1056,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-1056,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-1056,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-1056,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-1056,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-1056,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/11/CVE-2021-1112/CVE-2021-1112.csv b/data/vul_id/CVE/2021/11/CVE-2021-1112/CVE-2021-1112.csv index a51f7e3fcd88987..ff3fc5464cfd239 100644 --- a/data/vul_id/CVE/2021/11/CVE-2021-1112/CVE-2021-1112.csv +++ b/data/vul_id/CVE/2021/11/CVE-2021-1112/CVE-2021-1112.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-1112,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2021-1112,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2021-1112,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-1112,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-1112,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-1112,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-1112,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/11/CVE-2021-11123/CVE-2021-11123.csv b/data/vul_id/CVE/2021/11/CVE-2021-11123/CVE-2021-11123.csv index 939e996a5ef972a..df28fc554ad2a7a 100644 --- a/data/vul_id/CVE/2021/11/CVE-2021-11123/CVE-2021-11123.csv +++ b/data/vul_id/CVE/2021/11/CVE-2021-11123/CVE-2021-11123.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-11123,1.00000000,https://github.com/chenanu123/cve-2021-11123,chenanu123/cve-2021-11123,361967513 CVE-2021-11123,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2021-11123,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2021-11123,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-11123,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-11123,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-11123,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-11123,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/11/CVE-2021-1118/CVE-2021-1118.csv b/data/vul_id/CVE/2021/11/CVE-2021-1118/CVE-2021-1118.csv index 47827a71ee21523..29c87572a0b8398 100644 --- a/data/vul_id/CVE/2021/11/CVE-2021-1118/CVE-2021-1118.csv +++ b/data/vul_id/CVE/2021/11/CVE-2021-1118/CVE-2021-1118.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-1118,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-1118,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-1118,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-1118,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-1118,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-1118,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/11/CVE-2021-1138/CVE-2021-1138.csv b/data/vul_id/CVE/2021/11/CVE-2021-1138/CVE-2021-1138.csv index cab45fb94ed9907..09bf61cf804c457 100644 --- a/data/vul_id/CVE/2021/11/CVE-2021-1138/CVE-2021-1138.csv +++ b/data/vul_id/CVE/2021/11/CVE-2021-1138/CVE-2021-1138.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-1138,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-1138,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-1138,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-1138,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-1138,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-1138,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/11/CVE-2021-1139/CVE-2021-1139.csv b/data/vul_id/CVE/2021/11/CVE-2021-1139/CVE-2021-1139.csv index d67374e9f96159f..aa03354950832f6 100644 --- a/data/vul_id/CVE/2021/11/CVE-2021-1139/CVE-2021-1139.csv +++ b/data/vul_id/CVE/2021/11/CVE-2021-1139/CVE-2021-1139.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-1139,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-1139,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-1139,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-1139,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-1139,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-1139,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/11/CVE-2021-1140/CVE-2021-1140.csv b/data/vul_id/CVE/2021/11/CVE-2021-1140/CVE-2021-1140.csv index 60ba8611505217d..f90117b77ea5bc4 100644 --- a/data/vul_id/CVE/2021/11/CVE-2021-1140/CVE-2021-1140.csv +++ b/data/vul_id/CVE/2021/11/CVE-2021-1140/CVE-2021-1140.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-1140,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-1140,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-1140,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-1140,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-1140,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-1140,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/11/CVE-2021-1141/CVE-2021-1141.csv b/data/vul_id/CVE/2021/11/CVE-2021-1141/CVE-2021-1141.csv index 6d3865a933c80ce..a6b270380a5dd6a 100644 --- a/data/vul_id/CVE/2021/11/CVE-2021-1141/CVE-2021-1141.csv +++ b/data/vul_id/CVE/2021/11/CVE-2021-1141/CVE-2021-1141.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-1141,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-1141,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-1141,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-1141,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-1141,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-1141,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/12/CVE-2021-1221/CVE-2021-1221.csv b/data/vul_id/CVE/2021/12/CVE-2021-1221/CVE-2021-1221.csv index 5e523f52ca2b1d7..a0edebb6b872583 100644 --- a/data/vul_id/CVE/2021/12/CVE-2021-1221/CVE-2021-1221.csv +++ b/data/vul_id/CVE/2021/12/CVE-2021-1221/CVE-2021-1221.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-1221,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-1221,Live-Hack-CVE/CVE-2021-1221,583395162 CVE-2021-1221,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-1221,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-1221,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-1221,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-1221,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-1221,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/12/CVE-2021-1223/CVE-2021-1223.csv b/data/vul_id/CVE/2021/12/CVE-2021-1223/CVE-2021-1223.csv index b6c4cbf4b8dd5c2..ac33eec88e42836 100644 --- a/data/vul_id/CVE/2021/12/CVE-2021-1223/CVE-2021-1223.csv +++ b/data/vul_id/CVE/2021/12/CVE-2021-1223/CVE-2021-1223.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-1223,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-1223,Live-Hack-CVE/CVE-2021-1223,600426964 -CVE-2021-1223,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-1223,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-1223,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-1223,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-1223,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/12/CVE-2021-1224/CVE-2021-1224.csv b/data/vul_id/CVE/2021/12/CVE-2021-1224/CVE-2021-1224.csv index 696926d7098aaae..221cea59fc9b695 100644 --- a/data/vul_id/CVE/2021/12/CVE-2021-1224/CVE-2021-1224.csv +++ b/data/vul_id/CVE/2021/12/CVE-2021-1224/CVE-2021-1224.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-1224,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-1224,Live-Hack-CVE/CVE-2021-1224,600426978 -CVE-2021-1224,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-1224,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-1224,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-1224,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-1224,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/12/CVE-2021-1228/CVE-2021-1228.csv b/data/vul_id/CVE/2021/12/CVE-2021-1228/CVE-2021-1228.csv index 397f5a7b1a64b06..020dfc7ee4bcc38 100644 --- a/data/vul_id/CVE/2021/12/CVE-2021-1228/CVE-2021-1228.csv +++ b/data/vul_id/CVE/2021/12/CVE-2021-1228/CVE-2021-1228.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-1228,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-1228,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-1228,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-1228,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-1228,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-1228,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/12/CVE-2021-1231/CVE-2021-1231.csv b/data/vul_id/CVE/2021/12/CVE-2021-1231/CVE-2021-1231.csv index c11061f3480caf3..8da8d3562a4b0d3 100644 --- a/data/vul_id/CVE/2021/12/CVE-2021-1231/CVE-2021-1231.csv +++ b/data/vul_id/CVE/2021/12/CVE-2021-1231/CVE-2021-1231.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-1231,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-1231,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-1231,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-1231,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-1231,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-1231,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/12/CVE-2021-1234/CVE-2021-1234.csv b/data/vul_id/CVE/2021/12/CVE-2021-1234/CVE-2021-1234.csv index 48c153574244596..3cd1b4126e0c77a 100644 --- a/data/vul_id/CVE/2021/12/CVE-2021-1234/CVE-2021-1234.csv +++ b/data/vul_id/CVE/2021/12/CVE-2021-1234/CVE-2021-1234.csv @@ -4,7 +4,7 @@ CVE-2021-1234,1.00000000,https://github.com/sDreamForZzQ/CVE-2021-1234,sDreamFor CVE-2021-1234,0.50000000,https://github.com/Coding-Connoisseur/Metasploit-AI,Coding-Connoisseur/Metasploit-AI,851743775 CVE-2021-1234,0.25000000,https://github.com/synfinner/KEVin,synfinner/KEVin,681867648 CVE-2021-1234,0.00709220,https://github.com/SanjaySagar-Gumma/Vulnerable-Poc,SanjaySagar-Gumma/Vulnerable-Poc,533687991 -CVE-2021-1234,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-1234,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-1234,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-1234,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2021-1234,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2021/12/CVE-2021-12345/CVE-2021-12345.csv b/data/vul_id/CVE/2021/12/CVE-2021-12345/CVE-2021-12345.csv index ea6e7804afafa8d..e505390b2cabde6 100644 --- a/data/vul_id/CVE/2021/12/CVE-2021-12345/CVE-2021-12345.csv +++ b/data/vul_id/CVE/2021/12/CVE-2021-12345/CVE-2021-12345.csv @@ -1,4 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id +CVE-2021-12345,1.00000000,https://github.com/kdairatchi/port-scanner-exploitdb,kdairatchi/port-scanner-exploitdb,858308351 CVE-2021-12345,0.50000000,https://github.com/sh4dowByte/delta,sh4dowByte/delta,857632233 CVE-2021-12345,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2021-12345,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2021/12/CVE-2021-123456/CVE-2021-123456.csv b/data/vul_id/CVE/2021/12/CVE-2021-123456/CVE-2021-123456.csv index b7d02a713e61287..6de590e04c8bebf 100644 --- a/data/vul_id/CVE/2021/12/CVE-2021-123456/CVE-2021-123456.csv +++ b/data/vul_id/CVE/2021/12/CVE-2021-123456/CVE-2021-123456.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-123456,1.00000000,https://github.com/zoukba0014/cve-2021-123456,zoukba0014/cve-2021-123456,390354049 -CVE-2021-123456,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-123456,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-123456,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2021/12/CVE-2021-1236/CVE-2021-1236.csv b/data/vul_id/CVE/2021/12/CVE-2021-1236/CVE-2021-1236.csv index 7d1c0c7cda014a1..90ee0a7415bbf50 100644 --- a/data/vul_id/CVE/2021/12/CVE-2021-1236/CVE-2021-1236.csv +++ b/data/vul_id/CVE/2021/12/CVE-2021-1236/CVE-2021-1236.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-1236,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-1236,Live-Hack-CVE/CVE-2021-1236,600427001 -CVE-2021-1236,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-1236,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-1236,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-1236,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-1236,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/12/CVE-2021-1243/CVE-2021-1243.csv b/data/vul_id/CVE/2021/12/CVE-2021-1243/CVE-2021-1243.csv index 07b159e83ad1c94..b75be59c8144dec 100644 --- a/data/vul_id/CVE/2021/12/CVE-2021-1243/CVE-2021-1243.csv +++ b/data/vul_id/CVE/2021/12/CVE-2021-1243/CVE-2021-1243.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-1243,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-1243,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-1243,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-1243,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-1243,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-1243,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/13/CVE-2021-1305/CVE-2021-1305.csv b/data/vul_id/CVE/2021/13/CVE-2021-1305/CVE-2021-1305.csv index c17a4b9df9f66c4..95c7b9cee8bad99 100644 --- a/data/vul_id/CVE/2021/13/CVE-2021-1305/CVE-2021-1305.csv +++ b/data/vul_id/CVE/2021/13/CVE-2021-1305/CVE-2021-1305.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-1305,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-1305,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-1305,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-1305,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-1305,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-1305,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/13/CVE-2021-1352/CVE-2021-1352.csv b/data/vul_id/CVE/2021/13/CVE-2021-1352/CVE-2021-1352.csv index a4fe5651e2e4b4d..8e11aedc9ffdae8 100644 --- a/data/vul_id/CVE/2021/13/CVE-2021-1352/CVE-2021-1352.csv +++ b/data/vul_id/CVE/2021/13/CVE-2021-1352/CVE-2021-1352.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-1352,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-1352,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-1352,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-1352,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-1352,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-1352,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/13/CVE-2021-1357/CVE-2021-1357.csv b/data/vul_id/CVE/2021/13/CVE-2021-1357/CVE-2021-1357.csv index 26bbe041f373e9f..44f24b2508156cb 100644 --- a/data/vul_id/CVE/2021/13/CVE-2021-1357/CVE-2021-1357.csv +++ b/data/vul_id/CVE/2021/13/CVE-2021-1357/CVE-2021-1357.csv @@ -4,7 +4,7 @@ CVE-2021-1357,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/C CVE-2021-1357,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 CVE-2021-1357,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-1357,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-1357,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-1357,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-1357,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-1357,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-1357,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/13/CVE-2021-1366/CVE-2021-1366.csv b/data/vul_id/CVE/2021/13/CVE-2021-1366/CVE-2021-1366.csv index 71906d6b3d3c866..2e6cf7a47384574 100644 --- a/data/vul_id/CVE/2021/13/CVE-2021-1366/CVE-2021-1366.csv +++ b/data/vul_id/CVE/2021/13/CVE-2021-1366/CVE-2021-1366.csv @@ -3,10 +3,10 @@ CVE-2021-1366,0.04000000,https://github.com/Creamy-Chicken-Soup/writeups-about-a CVE-2021-1366,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2021-1366,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-1366,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-1366,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-1366,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-1366,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-1366,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-1366,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-1366,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-1366,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-1366,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-1366,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-1366,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/13/CVE-2021-1382/CVE-2021-1382.csv b/data/vul_id/CVE/2021/13/CVE-2021-1382/CVE-2021-1382.csv index d539320937f01d2..5ec7fa103220353 100644 --- a/data/vul_id/CVE/2021/13/CVE-2021-1382/CVE-2021-1382.csv +++ b/data/vul_id/CVE/2021/13/CVE-2021-1382/CVE-2021-1382.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-1382,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-1382,Live-Hack-CVE/CVE-2021-1382,583288671 CVE-2021-1382,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-1382,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-1382,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-1382,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-1382,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-1382,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/13/CVE-2021-1383/CVE-2021-1383.csv b/data/vul_id/CVE/2021/13/CVE-2021-1383/CVE-2021-1383.csv index f98cdf89af34c82..85e9d437e23ea2e 100644 --- a/data/vul_id/CVE/2021/13/CVE-2021-1383/CVE-2021-1383.csv +++ b/data/vul_id/CVE/2021/13/CVE-2021-1383/CVE-2021-1383.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-1383,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-1383,Live-Hack-CVE/CVE-2021-1383,583395227 CVE-2021-1383,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-1383,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-1383,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-1383,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-1383,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-1383,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/13/CVE-2021-1389/CVE-2021-1389.csv b/data/vul_id/CVE/2021/13/CVE-2021-1389/CVE-2021-1389.csv index a8007b871113589..5953a905c37eff7 100644 --- a/data/vul_id/CVE/2021/13/CVE-2021-1389/CVE-2021-1389.csv +++ b/data/vul_id/CVE/2021/13/CVE-2021-1389/CVE-2021-1389.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-1389,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-1389,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-1389,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-1389,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-1389,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-1389,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/14/CVE-2021-1423/CVE-2021-1423.csv b/data/vul_id/CVE/2021/14/CVE-2021-1423/CVE-2021-1423.csv index 8371d39f0c1269f..a39445ac1b72a2b 100644 --- a/data/vul_id/CVE/2021/14/CVE-2021-1423/CVE-2021-1423.csv +++ b/data/vul_id/CVE/2021/14/CVE-2021-1423/CVE-2021-1423.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-1423,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-1423,Live-Hack-CVE/CVE-2021-1423,583158544 CVE-2021-1423,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-1423,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-1423,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-1423,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-1423,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-1423,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/14/CVE-2021-1435/CVE-2021-1435.csv b/data/vul_id/CVE/2021/14/CVE-2021-1435/CVE-2021-1435.csv index 5e06021075cd424..91c2035344dab18 100644 --- a/data/vul_id/CVE/2021/14/CVE-2021-1435/CVE-2021-1435.csv +++ b/data/vul_id/CVE/2021/14/CVE-2021-1435/CVE-2021-1435.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-1435,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-1435,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-1435,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-1435,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-1435,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-1435,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/14/CVE-2021-1480/CVE-2021-1480.csv b/data/vul_id/CVE/2021/14/CVE-2021-1480/CVE-2021-1480.csv index c13fc3953943d28..a33d2491c5f8e1a 100644 --- a/data/vul_id/CVE/2021/14/CVE-2021-1480/CVE-2021-1480.csv +++ b/data/vul_id/CVE/2021/14/CVE-2021-1480/CVE-2021-1480.csv @@ -5,8 +5,8 @@ CVE-2021-1480,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2021-1480,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-1480,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-1480,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-1480,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-1480,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-1480,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-1480,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-1480,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-1480,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-1480,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/14/CVE-2021-1497/CVE-2021-1497.csv b/data/vul_id/CVE/2021/14/CVE-2021-1497/CVE-2021-1497.csv index ce8c0da56e8a5dc..eb481008e7592ba 100644 --- a/data/vul_id/CVE/2021/14/CVE-2021-1497/CVE-2021-1497.csv +++ b/data/vul_id/CVE/2021/14/CVE-2021-1497/CVE-2021-1497.csv @@ -15,7 +15,7 @@ CVE-2021-1497,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2021-1497,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-1497,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-1497,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-1497,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-1497,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-1497,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-1497,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2021-1497,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -71,9 +71,9 @@ CVE-2021-1497,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2021-1497,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-1497,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2021-1497,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-1497,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-1497,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-1497,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-1497,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-1497,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-1497,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-1497,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2021-1497,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/14/CVE-2021-1498/CVE-2021-1498.csv b/data/vul_id/CVE/2021/14/CVE-2021-1498/CVE-2021-1498.csv index dc921689cba61b0..173af652be53c82 100644 --- a/data/vul_id/CVE/2021/14/CVE-2021-1498/CVE-2021-1498.csv +++ b/data/vul_id/CVE/2021/14/CVE-2021-1498/CVE-2021-1498.csv @@ -10,7 +10,7 @@ CVE-2021-1498,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2021-1498,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-1498,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-1498,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-1498,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-1498,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-1498,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-1498,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2021-1498,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 diff --git a/data/vul_id/CVE/2021/14/CVE-2021-1499/CVE-2021-1499.csv b/data/vul_id/CVE/2021/14/CVE-2021-1499/CVE-2021-1499.csv index 258f8e9109bf29a..18436f874a3e852 100644 --- a/data/vul_id/CVE/2021/14/CVE-2021-1499/CVE-2021-1499.csv +++ b/data/vul_id/CVE/2021/14/CVE-2021-1499/CVE-2021-1499.csv @@ -58,7 +58,7 @@ CVE-2021-1499,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/m CVE-2021-1499,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2021-1499,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2021-1499,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-1499,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-1499,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-1499,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-1499,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-1499,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2021/15/CVE-2021-1562/CVE-2021-1562.csv b/data/vul_id/CVE/2021/15/CVE-2021-1562/CVE-2021-1562.csv index a480f6dd0986a21..fbed8eb23110ac8 100644 --- a/data/vul_id/CVE/2021/15/CVE-2021-1562/CVE-2021-1562.csv +++ b/data/vul_id/CVE/2021/15/CVE-2021-1562/CVE-2021-1562.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-1562,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-1562,Live-Hack-CVE/CVE-2021-1562,583158618 CVE-2021-1562,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-1562,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-1562,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-1562,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-1562,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-1562,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/15/CVE-2021-1577/CVE-2021-1577.csv b/data/vul_id/CVE/2021/15/CVE-2021-1577/CVE-2021-1577.csv index fa49cf9334be019..19e101f9af77b5a 100644 --- a/data/vul_id/CVE/2021/15/CVE-2021-1577/CVE-2021-1577.csv +++ b/data/vul_id/CVE/2021/15/CVE-2021-1577/CVE-2021-1577.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-1577,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-1577,Live-Hack-CVE/CVE-2021-1577,583158599 CVE-2021-1577,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-1577,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-1577,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-1577,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-1577,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-1577,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/15/CVE-2021-1583/CVE-2021-1583.csv b/data/vul_id/CVE/2021/15/CVE-2021-1583/CVE-2021-1583.csv index 3c6245260b9efd4..3e30da9ecd46b7a 100644 --- a/data/vul_id/CVE/2021/15/CVE-2021-1583/CVE-2021-1583.csv +++ b/data/vul_id/CVE/2021/15/CVE-2021-1583/CVE-2021-1583.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-1583,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-1583,Live-Hack-CVE/CVE-2021-1583,583158608 CVE-2021-1583,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-1583,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-1583,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-1583,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-1583,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-1583,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/15/CVE-2021-1585/CVE-2021-1585.csv b/data/vul_id/CVE/2021/15/CVE-2021-1585/CVE-2021-1585.csv index 5a469b269d97071..32cb8eb5903ff8d 100644 --- a/data/vul_id/CVE/2021/15/CVE-2021-1585/CVE-2021-1585.csv +++ b/data/vul_id/CVE/2021/15/CVE-2021-1585/CVE-2021-1585.csv @@ -7,12 +7,12 @@ CVE-2021-1585,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2021-1585,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-1585,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-1585,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-1585,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-1585,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-1585,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-1585,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-1585,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-1585,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-1585,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-1585,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-1585,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-1585,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-1585,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-1585,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/15/CVE-2021-1589/CVE-2021-1589.csv b/data/vul_id/CVE/2021/15/CVE-2021-1589/CVE-2021-1589.csv index c19d4cfb60c6a53..7ec6c8944765a45 100644 --- a/data/vul_id/CVE/2021/15/CVE-2021-1589/CVE-2021-1589.csv +++ b/data/vul_id/CVE/2021/15/CVE-2021-1589/CVE-2021-1589.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-1589,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-1589,Live-Hack-CVE/CVE-2021-1589,583158573 CVE-2021-1589,1.00000000,https://github.com/AIPOCAI/CVE-2021-1589,AIPOCAI/CVE-2021-1589,413778337 CVE-2021-1589,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-1589,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-1589,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-1589,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-1589,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-1589,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/16/CVE-2021-1636/CVE-2021-1636.csv b/data/vul_id/CVE/2021/16/CVE-2021-1636/CVE-2021-1636.csv index b617d8da8406a8f..a6bc32d9eb592c7 100644 --- a/data/vul_id/CVE/2021/16/CVE-2021-1636/CVE-2021-1636.csv +++ b/data/vul_id/CVE/2021/16/CVE-2021-1636/CVE-2021-1636.csv @@ -4,8 +4,8 @@ CVE-2021-1636,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2021-1636,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2021-1636,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-1636,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-1636,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-1636,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-1636,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-1636,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-1636,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-1636,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-1636,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/16/CVE-2021-1647/CVE-2021-1647.csv b/data/vul_id/CVE/2021/16/CVE-2021-1647/CVE-2021-1647.csv index 342aefabbb26d65..1f59610ff0e928c 100644 --- a/data/vul_id/CVE/2021/16/CVE-2021-1647/CVE-2021-1647.csv +++ b/data/vul_id/CVE/2021/16/CVE-2021-1647/CVE-2021-1647.csv @@ -13,7 +13,7 @@ CVE-2021-1647,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2021-1647,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-1647,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-1647,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-1647,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-1647,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-1647,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-1647,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-1647,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 @@ -24,9 +24,9 @@ CVE-2021-1647,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-1647,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2021-1647,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-1647,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-1647,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-1647,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-1647,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-1647,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-1647,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-1647,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-1647,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-1647,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/16/CVE-2021-1656/CVE-2021-1656.csv b/data/vul_id/CVE/2021/16/CVE-2021-1656/CVE-2021-1656.csv index e6ba0fbcb4e4e90..d9889f11f03f2f2 100644 --- a/data/vul_id/CVE/2021/16/CVE-2021-1656/CVE-2021-1656.csv +++ b/data/vul_id/CVE/2021/16/CVE-2021-1656/CVE-2021-1656.csv @@ -5,8 +5,8 @@ CVE-2021-1656,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2021-1656,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-1656,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-1656,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-1656,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-1656,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-1656,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-1656,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-1656,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-1656,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-1656,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/16/CVE-2021-1675/CVE-2021-1675.csv b/data/vul_id/CVE/2021/16/CVE-2021-1675/CVE-2021-1675.csv index 9f869e1426c4fb3..5dbbb27b1252496 100644 --- a/data/vul_id/CVE/2021/16/CVE-2021-1675/CVE-2021-1675.csv +++ b/data/vul_id/CVE/2021/16/CVE-2021-1675/CVE-2021-1675.csv @@ -122,7 +122,7 @@ CVE-2021-1675,0.00452489,https://github.com/Pflegusch/metasploit-module-research CVE-2021-1675,0.00377358,https://github.com/nvicloud/ctf_win_exploits,nvicloud/ctf_win_exploits,579658627 CVE-2021-1675,0.00347222,https://github.com/vulsio/go-kev,vulsio/go-kev,428122682 CVE-2021-1675,0.00322581,https://github.com/k8gege/Ladon,k8gege/Ladon,219113096 -CVE-2021-1675,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2021-1675,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2021-1675,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2021-1675,0.00261097,https://github.com/iampbot/WindowsExploitsToRunAShareOn,iampbot/WindowsExploitsToRunAShareOn,509629170 CVE-2021-1675,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,daggersec/CISA-Known-Exploits,457938317 @@ -138,7 +138,7 @@ CVE-2021-1675,0.00118343,https://github.com/santosomar/exploited_analysis,santos CVE-2021-1675,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 CVE-2021-1675,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-1675,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-1675,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-1675,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-1675,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-1675,0.00070671,https://github.com/SafeBreach-Labs/Back2TheFuture,SafeBreach-Labs/Back2TheFuture,392930100 CVE-2021-1675,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 @@ -147,7 +147,7 @@ CVE-2021-1675,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/C CVE-2021-1675,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2021-1675,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2021-1675,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 -CVE-2021-1675,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2021-1675,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2021-1675,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-1675,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-1675,0.00024050,https://github.com/TAplutos/autosploit,TAplutos/autosploit,715864568 @@ -191,14 +191,14 @@ CVE-2021-1675,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2021-1675,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-1675,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2021-1675,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-1675,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-1675,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-1675,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-1675,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-1675,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-1675,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-1675,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-1675,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2021-1675,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-1675,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-1675,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-1675,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-1675,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2021-1675,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/16/CVE-2021-1678/CVE-2021-1678.csv b/data/vul_id/CVE/2021/16/CVE-2021-1678/CVE-2021-1678.csv index 0bc2bf77519d7df..fe9af31271c3885 100644 --- a/data/vul_id/CVE/2021/16/CVE-2021-1678/CVE-2021-1678.csv +++ b/data/vul_id/CVE/2021/16/CVE-2021-1678/CVE-2021-1678.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-1678,0.00485437,https://github.com/Spacial/awesome-csirt,Spacial/awesome-csirt,59441906 CVE-2021-1678,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2021-1678,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-1678,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-1678,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-1678,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-1678,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-1678,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-1678,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/16/CVE-2021-1698/CVE-2021-1698.csv b/data/vul_id/CVE/2021/16/CVE-2021-1698/CVE-2021-1698.csv index e127cbbd8232e55..ce8fd3c3fc6e426 100644 --- a/data/vul_id/CVE/2021/16/CVE-2021-1698/CVE-2021-1698.csv +++ b/data/vul_id/CVE/2021/16/CVE-2021-1698/CVE-2021-1698.csv @@ -11,18 +11,18 @@ CVE-2021-1698,0.00248139,https://github.com/helloexp/0day,helloexp/0day,47882638 CVE-2021-1698,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,daggersec/CISA-Known-Exploits,457938317 CVE-2021-1698,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-1698,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-1698,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-1698,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-1698,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-1698,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-1698,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 CVE-2021-1698,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 CVE-2021-1698,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-1698,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 -CVE-2021-1698,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-1698,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-1698,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-1698,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-1698,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-1698,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-1698,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-1698,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-1698,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-1698,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-1698,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/16/CVE-2021-1699/CVE-2021-1699.csv b/data/vul_id/CVE/2021/16/CVE-2021-1699/CVE-2021-1699.csv index 4a4e62dfa5a8aae..b1bce69cc08bf4b 100644 --- a/data/vul_id/CVE/2021/16/CVE-2021-1699/CVE-2021-1699.csv +++ b/data/vul_id/CVE/2021/16/CVE-2021-1699/CVE-2021-1699.csv @@ -5,8 +5,8 @@ CVE-2021-1699,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2021-1699,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-1699,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-1699,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-1699,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-1699,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-1699,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-1699,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-1699,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-1699,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-1699,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/17/CVE-2021-1730/CVE-2021-1730.csv b/data/vul_id/CVE/2021/17/CVE-2021-1730/CVE-2021-1730.csv index 31a7a51c94d518e..a5bd9b3b98c9dab 100644 --- a/data/vul_id/CVE/2021/17/CVE-2021-1730/CVE-2021-1730.csv +++ b/data/vul_id/CVE/2021/17/CVE-2021-1730/CVE-2021-1730.csv @@ -3,8 +3,8 @@ CVE-2021-1730,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/C CVE-2021-1730,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 CVE-2021-1730,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-1730,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 -CVE-2021-1730,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-1730,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-1730,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-1730,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-1730,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-1730,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-1730,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/17/CVE-2021-1732/CVE-2021-1732.csv b/data/vul_id/CVE/2021/17/CVE-2021-1732/CVE-2021-1732.csv index eb0e9ba0d64754e..5a9380ac7363e34 100644 --- a/data/vul_id/CVE/2021/17/CVE-2021-1732/CVE-2021-1732.csv +++ b/data/vul_id/CVE/2021/17/CVE-2021-1732/CVE-2021-1732.csv @@ -50,7 +50,7 @@ CVE-2021-1732,0.00347222,https://github.com/vulsio/go-kev,vulsio/go-kev,42812268 CVE-2021-1732,0.00340136,https://github.com/alian87/windows-kernel-exploits,alian87/windows-kernel-exploits,653806587 CVE-2021-1732,0.00325733,https://github.com/wwl012345/Vuln-List,wwl012345/Vuln-List,464725675 CVE-2021-1732,0.00314465,https://github.com/KayCHENvip/vulnerability-poc,KayCHENvip/vulnerability-poc,658037002 -CVE-2021-1732,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2021-1732,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2021-1732,0.00306748,https://github.com/Threekiii/Awesome-POC,Threekiii/Awesome-POC,461406901 CVE-2021-1732,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2021-1732,0.00280899,https://github.com/wukong-bin/PeiQi-0day,wukong-bin/PeiQi-0day,465142654 @@ -74,14 +74,14 @@ CVE-2021-1732,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2021-1732,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-1732,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-1732,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-1732,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-1732,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-1732,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-1732,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-1732,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 CVE-2021-1732,0.00048520,https://github.com/vulsio/go-msfdb,vulsio/go-msfdb,241559906 CVE-2021-1732,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 CVE-2021-1732,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 -CVE-2021-1732,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2021-1732,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2021-1732,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-1732,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-1732,0.00024050,https://github.com/TAplutos/autosploit,TAplutos/autosploit,715864568 @@ -129,16 +129,16 @@ CVE-2021-1732,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2021-1732,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2021-1732,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-1732,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2021-1732,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-1732,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-1732,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-1732,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-1732,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-1732,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-1732,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-1732,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2021-1732,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2021-1732,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-1732,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2021-1732,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-1732,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-1732,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-1732,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2021-1732,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/17/CVE-2021-1748/CVE-2021-1748.csv b/data/vul_id/CVE/2021/17/CVE-2021-1748/CVE-2021-1748.csv index 2d159c5c88513c1..e61ec1a1b54d074 100644 --- a/data/vul_id/CVE/2021/17/CVE-2021-1748/CVE-2021-1748.csv +++ b/data/vul_id/CVE/2021/17/CVE-2021-1748/CVE-2021-1748.csv @@ -3,8 +3,8 @@ CVE-2021-1748,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2021-1748,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-1748,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-1748,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-1748,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-1748,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-1748,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-1748,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-1748,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-1748,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-1748,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/17/CVE-2021-1782/CVE-2021-1782.csv b/data/vul_id/CVE/2021/17/CVE-2021-1782/CVE-2021-1782.csv index b8e852a5830edd7..e837fd79906ad22 100644 --- a/data/vul_id/CVE/2021/17/CVE-2021-1782/CVE-2021-1782.csv +++ b/data/vul_id/CVE/2021/17/CVE-2021-1782/CVE-2021-1782.csv @@ -10,7 +10,7 @@ CVE-2021-1782,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2021-1782,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-1782,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-1782,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-1782,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-1782,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-1782,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-1782,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-1782,0.00053792,https://github.com/ibojanova/BF,ibojanova/BF,517767839 @@ -20,9 +20,9 @@ CVE-2021-1782,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2021-1782,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-1782,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-1782,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-1782,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-1782,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-1782,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-1782,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-1782,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-1782,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-1782,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-1782,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/17/CVE-2021-1789/CVE-2021-1789.csv b/data/vul_id/CVE/2021/17/CVE-2021-1789/CVE-2021-1789.csv index 7a98176ee1775ce..e40d6053c2e953f 100644 --- a/data/vul_id/CVE/2021/17/CVE-2021-1789/CVE-2021-1789.csv +++ b/data/vul_id/CVE/2021/17/CVE-2021-1789/CVE-2021-1789.csv @@ -4,7 +4,7 @@ CVE-2021-1789,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2021-1789,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-1789,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-1789,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-1789,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-1789,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-1789,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-1789,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-1789,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2021/18/CVE-2021-1870/CVE-2021-1870.csv b/data/vul_id/CVE/2021/18/CVE-2021-1870/CVE-2021-1870.csv index 4eb646a83210642..c732f5cc4b07916 100644 --- a/data/vul_id/CVE/2021/18/CVE-2021-1870/CVE-2021-1870.csv +++ b/data/vul_id/CVE/2021/18/CVE-2021-1870/CVE-2021-1870.csv @@ -7,7 +7,7 @@ CVE-2021-1870,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2021-1870,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-1870,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-1870,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-1870,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-1870,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-1870,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-1870,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-1870,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2021/18/CVE-2021-1871/CVE-2021-1871.csv b/data/vul_id/CVE/2021/18/CVE-2021-1871/CVE-2021-1871.csv index e2e67633fae4852..e3134e4e021d2c0 100644 --- a/data/vul_id/CVE/2021/18/CVE-2021-1871/CVE-2021-1871.csv +++ b/data/vul_id/CVE/2021/18/CVE-2021-1871/CVE-2021-1871.csv @@ -7,7 +7,7 @@ CVE-2021-1871,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2021-1871,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-1871,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-1871,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-1871,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-1871,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-1871,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-1871,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-1871,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2021/18/CVE-2021-1879/CVE-2021-1879.csv b/data/vul_id/CVE/2021/18/CVE-2021-1879/CVE-2021-1879.csv index 05cddaf396db547..1bedd813b36fa59 100644 --- a/data/vul_id/CVE/2021/18/CVE-2021-1879/CVE-2021-1879.csv +++ b/data/vul_id/CVE/2021/18/CVE-2021-1879/CVE-2021-1879.csv @@ -11,7 +11,7 @@ CVE-2021-1879,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2021-1879,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-1879,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-1879,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-1879,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-1879,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-1879,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-1879,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-1879,0.00053792,https://github.com/ibojanova/BF,ibojanova/BF,517767839 diff --git a/data/vul_id/CVE/2021/18/CVE-2021-1883/CVE-2021-1883.csv b/data/vul_id/CVE/2021/18/CVE-2021-1883/CVE-2021-1883.csv index 96f1a438635ab24..f6beaae482e32ac 100644 --- a/data/vul_id/CVE/2021/18/CVE-2021-1883/CVE-2021-1883.csv +++ b/data/vul_id/CVE/2021/18/CVE-2021-1883/CVE-2021-1883.csv @@ -5,8 +5,8 @@ CVE-2021-1883,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2021-1883,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-1883,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-1883,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-1883,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-1883,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-1883,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-1883,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-1883,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-1883,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-1883,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/19/CVE-2021-1905/CVE-2021-1905.csv b/data/vul_id/CVE/2021/19/CVE-2021-1905/CVE-2021-1905.csv index 2d82cf2a64794da..ce89bd13853cfba 100644 --- a/data/vul_id/CVE/2021/19/CVE-2021-1905/CVE-2021-1905.csv +++ b/data/vul_id/CVE/2021/19/CVE-2021-1905/CVE-2021-1905.csv @@ -13,7 +13,7 @@ CVE-2021-1905,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2021-1905,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-1905,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-1905,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-1905,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-1905,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-1905,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-1905,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-1905,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 @@ -21,13 +21,13 @@ CVE-2021-1905,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2021-1905,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-1905,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-1905,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-1905,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-1905,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-1905,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-1905,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-1905,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-1905,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-1905,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-1905,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2021-1905,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-1905,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-1905,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-1905,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-1905,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/19/CVE-2021-1906/CVE-2021-1906.csv b/data/vul_id/CVE/2021/19/CVE-2021-1906/CVE-2021-1906.csv index e51a415d1e3186a..ebc51feaf2bbc52 100644 --- a/data/vul_id/CVE/2021/19/CVE-2021-1906/CVE-2021-1906.csv +++ b/data/vul_id/CVE/2021/19/CVE-2021-1906/CVE-2021-1906.csv @@ -10,7 +10,7 @@ CVE-2021-1906,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2021-1906,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-1906,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-1906,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-1906,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-1906,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-1906,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-1906,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-1906,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 @@ -18,13 +18,13 @@ CVE-2021-1906,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2021-1906,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-1906,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-1906,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-1906,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-1906,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-1906,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-1906,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-1906,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-1906,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-1906,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-1906,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2021-1906,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-1906,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-1906,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-1906,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-1906,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/19/CVE-2021-1961/CVE-2021-1961.csv b/data/vul_id/CVE/2021/19/CVE-2021-1961/CVE-2021-1961.csv index 3ab0a925b3d76d6..8af709d81635c46 100644 --- a/data/vul_id/CVE/2021/19/CVE-2021-1961/CVE-2021-1961.csv +++ b/data/vul_id/CVE/2021/19/CVE-2021-1961/CVE-2021-1961.csv @@ -6,8 +6,8 @@ CVE-2021-1961,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2021-1961,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-1961,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-1961,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-1961,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-1961,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-1961,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-1961,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-1961,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-1961,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-1961,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/19/CVE-2021-1965/CVE-2021-1965.csv b/data/vul_id/CVE/2021/19/CVE-2021-1965/CVE-2021-1965.csv index e4cb0cbefed1bfe..b7beeb2c2499b75 100644 --- a/data/vul_id/CVE/2021/19/CVE-2021-1965/CVE-2021-1965.csv +++ b/data/vul_id/CVE/2021/19/CVE-2021-1965/CVE-2021-1965.csv @@ -9,8 +9,8 @@ CVE-2021-1965,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2021-1965,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-1965,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-1965,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-1965,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-1965,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-1965,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-1965,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-1965,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-1965,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-1965,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/19/CVE-2021-1994/CVE-2021-1994.csv b/data/vul_id/CVE/2021/19/CVE-2021-1994/CVE-2021-1994.csv index 50eac3a6a5453b2..a37a1adb8fe34db 100644 --- a/data/vul_id/CVE/2021/19/CVE-2021-1994/CVE-2021-1994.csv +++ b/data/vul_id/CVE/2021/19/CVE-2021-1994/CVE-2021-1994.csv @@ -9,8 +9,8 @@ CVE-2021-1994,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2021-1994,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-1994,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-1994,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-1994,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-1994,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-1994,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-1994,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-1994,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-1994,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-1994,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/20/CVE-2021-20016/CVE-2021-20016.csv b/data/vul_id/CVE/2021/20/CVE-2021-20016/CVE-2021-20016.csv index fdbf1e168e1581f..64353aa555fdff2 100644 --- a/data/vul_id/CVE/2021/20/CVE-2021-20016/CVE-2021-20016.csv +++ b/data/vul_id/CVE/2021/20/CVE-2021-20016/CVE-2021-20016.csv @@ -6,7 +6,7 @@ CVE-2021-20016,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-20016,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-20016,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-20016,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-20016,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-20016,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-20016,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-20016,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-20016,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 diff --git a/data/vul_id/CVE/2021/20/CVE-2021-20021/CVE-2021-20021.csv b/data/vul_id/CVE/2021/20/CVE-2021-20021/CVE-2021-20021.csv index 2582000efdad1c5..28521e481bfeb2d 100644 --- a/data/vul_id/CVE/2021/20/CVE-2021-20021/CVE-2021-20021.csv +++ b/data/vul_id/CVE/2021/20/CVE-2021-20021/CVE-2021-20021.csv @@ -6,7 +6,7 @@ CVE-2021-20021,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-20021,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-20021,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-20021,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-20021,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-20021,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-20021,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-20021,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-20021,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 @@ -15,12 +15,12 @@ CVE-2021-20021,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-20021,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2021-20021,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-20021,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-20021,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-20021,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-20021,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-20021,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-20021,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-20021,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-20021,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-20021,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-20021,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-20021,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-20021,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-20021,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/20/CVE-2021-20022/CVE-2021-20022.csv b/data/vul_id/CVE/2021/20/CVE-2021-20022/CVE-2021-20022.csv index 1dda8cf770ba517..337f9ab26b14217 100644 --- a/data/vul_id/CVE/2021/20/CVE-2021-20022/CVE-2021-20022.csv +++ b/data/vul_id/CVE/2021/20/CVE-2021-20022/CVE-2021-20022.csv @@ -6,7 +6,7 @@ CVE-2021-20022,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-20022,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-20022,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-20022,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-20022,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-20022,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-20022,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-20022,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-20022,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2021/20/CVE-2021-20023/CVE-2021-20023.csv b/data/vul_id/CVE/2021/20/CVE-2021-20023/CVE-2021-20023.csv index 1bb2f7822e9e02b..069a93afdc6de43 100644 --- a/data/vul_id/CVE/2021/20/CVE-2021-20023/CVE-2021-20023.csv +++ b/data/vul_id/CVE/2021/20/CVE-2021-20023/CVE-2021-20023.csv @@ -6,7 +6,7 @@ CVE-2021-20023,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-20023,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-20023,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-20023,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-20023,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-20023,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-20023,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-20023,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-20023,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2021/20/CVE-2021-20028/CVE-2021-20028.csv b/data/vul_id/CVE/2021/20/CVE-2021-20028/CVE-2021-20028.csv index 928e65515698b87..b1ff654298b2be5 100644 --- a/data/vul_id/CVE/2021/20/CVE-2021-20028/CVE-2021-20028.csv +++ b/data/vul_id/CVE/2021/20/CVE-2021-20028/CVE-2021-20028.csv @@ -5,7 +5,7 @@ CVE-2021-20028,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-20028,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-20028,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-20028,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-20028,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-20028,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-20028,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-20028,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-20028,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 diff --git a/data/vul_id/CVE/2021/20/CVE-2021-20030/CVE-2021-20030.csv b/data/vul_id/CVE/2021/20/CVE-2021-20030/CVE-2021-20030.csv index 5542af5060cad9c..507c32be98cdc5f 100644 --- a/data/vul_id/CVE/2021/20/CVE-2021-20030/CVE-2021-20030.csv +++ b/data/vul_id/CVE/2021/20/CVE-2021-20030/CVE-2021-20030.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-20030,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-20030,Live-Hack-CVE/CVE-2021-20030,583200984 CVE-2021-20030,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-20030,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-20030,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-20030,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-20030,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-20030,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/20/CVE-2021-20038/CVE-2021-20038.csv b/data/vul_id/CVE/2021/20/CVE-2021-20038/CVE-2021-20038.csv index cc1dc88e6ad59f1..b6ac03dcf65fe7a 100644 --- a/data/vul_id/CVE/2021/20/CVE-2021-20038/CVE-2021-20038.csv +++ b/data/vul_id/CVE/2021/20/CVE-2021-20038/CVE-2021-20038.csv @@ -11,7 +11,7 @@ CVE-2021-20038,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-20038,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-20038,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-20038,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-20038,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-20038,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-20038,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-20038,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2021-20038,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -62,13 +62,13 @@ CVE-2021-20038,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2021-20038,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-20038,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2021-20038,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-20038,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-20038,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-20038,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-20038,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-20038,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-20038,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-20038,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-20038,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-20038,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-20038,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-20038,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-20038,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-20038,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/20/CVE-2021-20066/CVE-2021-20066.csv b/data/vul_id/CVE/2021/20/CVE-2021-20066/CVE-2021-20066.csv index 5e0c1e4e2412f4e..43c6d4f925dc223 100644 --- a/data/vul_id/CVE/2021/20/CVE-2021-20066/CVE-2021-20066.csv +++ b/data/vul_id/CVE/2021/20/CVE-2021-20066/CVE-2021-20066.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-20066,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-20066,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-20066,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-20066,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-20066,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-20066,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/20/CVE-2021-20077/CVE-2021-20077.csv b/data/vul_id/CVE/2021/20/CVE-2021-20077/CVE-2021-20077.csv index 463fa0e09d26ca6..22b6da3ce75dd12 100644 --- a/data/vul_id/CVE/2021/20/CVE-2021-20077/CVE-2021-20077.csv +++ b/data/vul_id/CVE/2021/20/CVE-2021-20077/CVE-2021-20077.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-20077,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-20077,Live-Hack-CVE/CVE-2021-20077,581723164 CVE-2021-20077,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-20077,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-20077,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-20077,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-20077,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-20077,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/20/CVE-2021-20090/CVE-2021-20090.csv b/data/vul_id/CVE/2021/20/CVE-2021-20090/CVE-2021-20090.csv index 91410c2a156743e..3612b5436a47b85 100644 --- a/data/vul_id/CVE/2021/20/CVE-2021-20090/CVE-2021-20090.csv +++ b/data/vul_id/CVE/2021/20/CVE-2021-20090/CVE-2021-20090.csv @@ -17,7 +17,7 @@ CVE-2021-20090,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-20090,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-20090,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-20090,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-20090,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-20090,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-20090,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-20090,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2021-20090,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -34,7 +34,7 @@ CVE-2021-20090,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2021-20090,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2021-20090,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-20090,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-20090,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-20090,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-20090,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-20090,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-20090,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/20/CVE-2021-20123/CVE-2021-20123.csv b/data/vul_id/CVE/2021/20/CVE-2021-20123/CVE-2021-20123.csv index 950efdbc3c246dc..36de45d198c02e6 100644 --- a/data/vul_id/CVE/2021/20/CVE-2021-20123/CVE-2021-20123.csv +++ b/data/vul_id/CVE/2021/20/CVE-2021-20123/CVE-2021-20123.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-20123,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-20123,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-20123,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-20123,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-20123,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-20123,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2021-20123,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 diff --git a/data/vul_id/CVE/2021/20/CVE-2021-20124/CVE-2021-20124.csv b/data/vul_id/CVE/2021/20/CVE-2021-20124/CVE-2021-20124.csv index 6318574e9cf7b37..73e3aa266f26c30 100644 --- a/data/vul_id/CVE/2021/20/CVE-2021-20124/CVE-2021-20124.csv +++ b/data/vul_id/CVE/2021/20/CVE-2021-20124/CVE-2021-20124.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-20124,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-20124,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-20124,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-20124,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-20124,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-20124,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2021-20124,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 diff --git a/data/vul_id/CVE/2021/20/CVE-2021-20129/CVE-2021-20129.csv b/data/vul_id/CVE/2021/20/CVE-2021-20129/CVE-2021-20129.csv index 28222ff42b676a2..3a46a0da7c112b2 100644 --- a/data/vul_id/CVE/2021/20/CVE-2021-20129/CVE-2021-20129.csv +++ b/data/vul_id/CVE/2021/20/CVE-2021-20129/CVE-2021-20129.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-20129,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-20129,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-20129,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-20129,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-20129,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-20129,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/20/CVE-2021-20138/CVE-2021-20138.csv b/data/vul_id/CVE/2021/20/CVE-2021-20138/CVE-2021-20138.csv index aa1aa394b885cb3..efac88d833403ba 100644 --- a/data/vul_id/CVE/2021/20/CVE-2021-20138/CVE-2021-20138.csv +++ b/data/vul_id/CVE/2021/20/CVE-2021-20138/CVE-2021-20138.csv @@ -6,11 +6,11 @@ CVE-2021-20138,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-20138,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2021-20138,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-20138,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-20138,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-20138,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-20138,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-20138,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-20138,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-20138,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-20138,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-20138,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-20138,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-20138,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-20138,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/20/CVE-2021-2021/CVE-2021-2021.csv b/data/vul_id/CVE/2021/20/CVE-2021-2021/CVE-2021-2021.csv index 82447c8c83ccc74..8e70055aba7e5a1 100644 --- a/data/vul_id/CVE/2021/20/CVE-2021-2021/CVE-2021-2021.csv +++ b/data/vul_id/CVE/2021/20/CVE-2021-2021/CVE-2021-2021.csv @@ -44,8 +44,8 @@ CVE-2021-2021,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2021-2021,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-2021,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2021-2021,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-2021,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-2021,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-2021,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-2021,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-2021,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-2021,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2021-2021,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2021/20/CVE-2021-2022/CVE-2021-2022.csv b/data/vul_id/CVE/2021/20/CVE-2021-2022/CVE-2021-2022.csv index 5bcdc734630330a..44bfee6bc502cd3 100644 --- a/data/vul_id/CVE/2021/20/CVE-2021-2022/CVE-2021-2022.csv +++ b/data/vul_id/CVE/2021/20/CVE-2021-2022/CVE-2021-2022.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-2022,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2021-2022,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-2022,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-2022,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-2022,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-2022,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/20/CVE-2021-20224/CVE-2021-20224.csv b/data/vul_id/CVE/2021/20/CVE-2021-20224/CVE-2021-20224.csv index afb03c2fa8ba6b5..d2b29ea3ba5d561 100644 --- a/data/vul_id/CVE/2021/20/CVE-2021-20224/CVE-2021-20224.csv +++ b/data/vul_id/CVE/2021/20/CVE-2021-20224/CVE-2021-20224.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-20224,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-20224,Live-Hack-CVE/CVE-2021-20224,583510925 CVE-2021-20224,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2021-20224,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-20224,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-20224,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-20224,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-20224,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2021-20224,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2021/20/CVE-2021-20227/CVE-2021-20227.csv b/data/vul_id/CVE/2021/20/CVE-2021-20227/CVE-2021-20227.csv index 0dc3e3029fdabc5..f257e22d2e69098 100644 --- a/data/vul_id/CVE/2021/20/CVE-2021-20227/CVE-2021-20227.csv +++ b/data/vul_id/CVE/2021/20/CVE-2021-20227/CVE-2021-20227.csv @@ -3,7 +3,7 @@ CVE-2021-20227,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/ CVE-2021-20227,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 CVE-2021-20227,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-20227,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-20227,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-20227,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-20227,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-20227,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-20227,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/20/CVE-2021-20233/CVE-2021-20233.csv b/data/vul_id/CVE/2021/20/CVE-2021-20233/CVE-2021-20233.csv index 3c9051931a0d5bd..4ab44311ee543b5 100644 --- a/data/vul_id/CVE/2021/20/CVE-2021-20233/CVE-2021-20233.csv +++ b/data/vul_id/CVE/2021/20/CVE-2021-20233/CVE-2021-20233.csv @@ -4,8 +4,8 @@ CVE-2021-20233,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-20233,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-20233,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-20233,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-20233,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-20233,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-20233,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-20233,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-20233,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-20233,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-20233,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/20/CVE-2021-20253/CVE-2021-20253.csv b/data/vul_id/CVE/2021/20/CVE-2021-20253/CVE-2021-20253.csv index 0bd7593f1163906..e5c8017c0b32aa8 100644 --- a/data/vul_id/CVE/2021/20/CVE-2021-20253/CVE-2021-20253.csv +++ b/data/vul_id/CVE/2021/20/CVE-2021-20253/CVE-2021-20253.csv @@ -3,10 +3,10 @@ CVE-2021-20253,1.00000000,https://github.com/mbadanoiu/CVE-2021-20253,mbadanoiu/ CVE-2021-20253,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2021-20253,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-20253,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-20253,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-20253,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-20253,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-20253,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-20253,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-20253,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-20253,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-20253,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-20253,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-20253,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/20/CVE-2021-20267/CVE-2021-20267.csv b/data/vul_id/CVE/2021/20/CVE-2021-20267/CVE-2021-20267.csv index d20ec0f340da1ae..b7944f89af1e01b 100644 --- a/data/vul_id/CVE/2021/20/CVE-2021-20267/CVE-2021-20267.csv +++ b/data/vul_id/CVE/2021/20/CVE-2021-20267/CVE-2021-20267.csv @@ -3,7 +3,7 @@ CVE-2021-20267,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/ CVE-2021-20267,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 CVE-2021-20267,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-20267,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-20267,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-20267,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-20267,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-20267,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-20267,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/20/CVE-2021-20269/CVE-2021-20269.csv b/data/vul_id/CVE/2021/20/CVE-2021-20269/CVE-2021-20269.csv index 9a10e9e6268b8a4..bbf8e51364071c0 100644 --- a/data/vul_id/CVE/2021/20/CVE-2021-20269/CVE-2021-20269.csv +++ b/data/vul_id/CVE/2021/20/CVE-2021-20269/CVE-2021-20269.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-20269,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-20269,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-20269,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-20269,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-20269,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-20269,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-20269,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2021/20/CVE-2021-20294/CVE-2021-20294.csv b/data/vul_id/CVE/2021/20/CVE-2021-20294/CVE-2021-20294.csv index 4fe24d6bfeeadc8..bb0f228b22b87af 100644 --- a/data/vul_id/CVE/2021/20/CVE-2021-20294/CVE-2021-20294.csv +++ b/data/vul_id/CVE/2021/20/CVE-2021-20294/CVE-2021-20294.csv @@ -5,11 +5,11 @@ CVE-2021-20294,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-20294,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-20294,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-20294,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2021-20294,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-20294,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-20294,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-20294,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-20294,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-20294,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-20294,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-20294,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-20294,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-20294,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-20294,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/20/CVE-2021-20295/CVE-2021-20295.csv b/data/vul_id/CVE/2021/20/CVE-2021-20295/CVE-2021-20295.csv index 54b2932619c7c89..676ea62a13107f3 100644 --- a/data/vul_id/CVE/2021/20/CVE-2021-20295/CVE-2021-20295.csv +++ b/data/vul_id/CVE/2021/20/CVE-2021-20295/CVE-2021-20295.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-20295,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2021-20295,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-20295,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-20295,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-20295,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-20295,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-20295,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/20/CVE-2021-20315/CVE-2021-20315.csv b/data/vul_id/CVE/2021/20/CVE-2021-20315/CVE-2021-20315.csv index 9267da7d5b26af0..8197140d1f3b99b 100644 --- a/data/vul_id/CVE/2021/20/CVE-2021-20315/CVE-2021-20315.csv +++ b/data/vul_id/CVE/2021/20/CVE-2021-20315/CVE-2021-20315.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-20315,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-20315,Live-Hack-CVE/CVE-2021-20315,582819279 CVE-2021-20315,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-20315,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-20315,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-20315,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-20315,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-20315,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2021/20/CVE-2021-20316/CVE-2021-20316.csv b/data/vul_id/CVE/2021/20/CVE-2021-20316/CVE-2021-20316.csv index e67a0325a3cc8e2..2ba775f3c4782bc 100644 --- a/data/vul_id/CVE/2021/20/CVE-2021-20316/CVE-2021-20316.csv +++ b/data/vul_id/CVE/2021/20/CVE-2021-20316/CVE-2021-20316.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-20316,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-20316,Live-Hack-CVE/CVE-2021-20316,583518364 CVE-2021-20316,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-20316,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-20316,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-20316,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-20316,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-20316,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/20/CVE-2021-20323/CVE-2021-20323.csv b/data/vul_id/CVE/2021/20/CVE-2021-20323/CVE-2021-20323.csv index e12262d98b609b5..053abd3335bab65 100644 --- a/data/vul_id/CVE/2021/20/CVE-2021-20323/CVE-2021-20323.csv +++ b/data/vul_id/CVE/2021/20/CVE-2021-20323/CVE-2021-20323.csv @@ -14,11 +14,11 @@ CVE-2021-20323,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-20323,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-20323,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-20323,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2021-20323,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-20323,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-20323,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-20323,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-20323,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-20323,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-20323,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-20323,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-20323,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-20323,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-20323,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/20/CVE-2021-2047/CVE-2021-2047.csv b/data/vul_id/CVE/2021/20/CVE-2021-2047/CVE-2021-2047.csv index 111f83829775b4a..2f9d3d91e566ebf 100644 --- a/data/vul_id/CVE/2021/20/CVE-2021-2047/CVE-2021-2047.csv +++ b/data/vul_id/CVE/2021/20/CVE-2021-2047/CVE-2021-2047.csv @@ -5,7 +5,7 @@ CVE-2021-2047,0.00306748,https://github.com/Threekiii/Awesome-POC,Threekiii/Awes CVE-2021-2047,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi-WIKI-Book,469078626 CVE-2021-2047,0.00183486,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2021-2047,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-2047,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-2047,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-2047,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-2047,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-2047,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/20/CVE-2021-20594/CVE-2021-20594.csv b/data/vul_id/CVE/2021/20/CVE-2021-20594/CVE-2021-20594.csv index 08808afb83877dd..46a6345d38ee7c1 100644 --- a/data/vul_id/CVE/2021/20/CVE-2021-20594/CVE-2021-20594.csv +++ b/data/vul_id/CVE/2021/20/CVE-2021-20594/CVE-2021-20594.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-20594,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-20594,Live-Hack-CVE/CVE-2021-20594,583195282 CVE-2021-20594,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-20594,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-20594,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-20594,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-20594,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-20594,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/20/CVE-2021-20597/CVE-2021-20597.csv b/data/vul_id/CVE/2021/20/CVE-2021-20597/CVE-2021-20597.csv index 0b67f8308b6b55f..ffd13efc6405e29 100644 --- a/data/vul_id/CVE/2021/20/CVE-2021-20597/CVE-2021-20597.csv +++ b/data/vul_id/CVE/2021/20/CVE-2021-20597/CVE-2021-20597.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-20597,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-20597,Live-Hack-CVE/CVE-2021-20597,583195291 CVE-2021-20597,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-20597,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-20597,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-20597,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-20597,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-20597,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/20/CVE-2021-20599/CVE-2021-20599.csv b/data/vul_id/CVE/2021/20/CVE-2021-20599/CVE-2021-20599.csv index 63a2c6748c47121..8d3d44780658e56 100644 --- a/data/vul_id/CVE/2021/20/CVE-2021-20599/CVE-2021-20599.csv +++ b/data/vul_id/CVE/2021/20/CVE-2021-20599/CVE-2021-20599.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-20599,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-20599,Live-Hack-CVE/CVE-2021-20599,583195442 CVE-2021-20599,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-20599,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-20599,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-20599,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-20599,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-20599,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/20/CVE-2021-2064/CVE-2021-2064.csv b/data/vul_id/CVE/2021/20/CVE-2021-2064/CVE-2021-2064.csv index 247f65351769dc9..a1f952f2e88e7a8 100644 --- a/data/vul_id/CVE/2021/20/CVE-2021-2064/CVE-2021-2064.csv +++ b/data/vul_id/CVE/2021/20/CVE-2021-2064/CVE-2021-2064.csv @@ -5,7 +5,7 @@ CVE-2021-2064,0.00306748,https://github.com/Threekiii/Awesome-POC,Threekiii/Awes CVE-2021-2064,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi-WIKI-Book,469078626 CVE-2021-2064,0.00183486,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2021-2064,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-2064,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-2064,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-2064,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-2064,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-2064,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/20/CVE-2021-20698/CVE-2021-20698.csv b/data/vul_id/CVE/2021/20/CVE-2021-20698/CVE-2021-20698.csv index 1ff6cb70c0fa1b7..13befe1fcd91ea0 100644 --- a/data/vul_id/CVE/2021/20/CVE-2021-20698/CVE-2021-20698.csv +++ b/data/vul_id/CVE/2021/20/CVE-2021-20698/CVE-2021-20698.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-20698,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-20698,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-20698,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-20698,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-20698,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-20698,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/20/CVE-2021-20699/CVE-2021-20699.csv b/data/vul_id/CVE/2021/20/CVE-2021-20699/CVE-2021-20699.csv index e0de57aabf5301f..070f88ec3011f36 100644 --- a/data/vul_id/CVE/2021/20/CVE-2021-20699/CVE-2021-20699.csv +++ b/data/vul_id/CVE/2021/20/CVE-2021-20699/CVE-2021-20699.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-20699,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-20699,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-20699,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-20699,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-20699,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-20699,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/20/CVE-2021-20708/CVE-2021-20708.csv b/data/vul_id/CVE/2021/20/CVE-2021-20708/CVE-2021-20708.csv index f9f87faed065b32..98c85349240d7af 100644 --- a/data/vul_id/CVE/2021/20/CVE-2021-20708/CVE-2021-20708.csv +++ b/data/vul_id/CVE/2021/20/CVE-2021-20708/CVE-2021-20708.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2021-20708,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-20708,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-20708,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-20708,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-20708,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/20/CVE-2021-20717/CVE-2021-20717.csv b/data/vul_id/CVE/2021/20/CVE-2021-20717/CVE-2021-20717.csv index caac6f8dffa9081..bc3cf19a7622d00 100644 --- a/data/vul_id/CVE/2021/20/CVE-2021-20717/CVE-2021-20717.csv +++ b/data/vul_id/CVE/2021/20/CVE-2021-20717/CVE-2021-20717.csv @@ -5,8 +5,8 @@ CVE-2021-20717,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-20717,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-20717,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-20717,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-20717,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-20717,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-20717,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-20717,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-20717,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-20717,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-20717,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/20/CVE-2021-2075/CVE-2021-2075.csv b/data/vul_id/CVE/2021/20/CVE-2021-2075/CVE-2021-2075.csv index 76f8e7079dc5a27..1500391eaf174e4 100644 --- a/data/vul_id/CVE/2021/20/CVE-2021-2075/CVE-2021-2075.csv +++ b/data/vul_id/CVE/2021/20/CVE-2021-2075/CVE-2021-2075.csv @@ -5,7 +5,7 @@ CVE-2021-2075,0.00306748,https://github.com/Threekiii/Awesome-POC,Threekiii/Awes CVE-2021-2075,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi-WIKI-Book,469078626 CVE-2021-2075,0.00183486,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2021-2075,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-2075,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-2075,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-2075,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-2075,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-2075,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/20/CVE-2021-20784/CVE-2021-20784.csv b/data/vul_id/CVE/2021/20/CVE-2021-20784/CVE-2021-20784.csv index 57a6962b8bacccc..5e72b54081205be 100644 --- a/data/vul_id/CVE/2021/20/CVE-2021-20784/CVE-2021-20784.csv +++ b/data/vul_id/CVE/2021/20/CVE-2021-20784/CVE-2021-20784.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-20784,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-20784,Live-Hack-CVE/CVE-2021-20784,587062069 CVE-2021-20784,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-20784,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-20784,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-20784,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-20784,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-20784,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/20/CVE-2021-20837/CVE-2021-20837.csv b/data/vul_id/CVE/2021/20/CVE-2021-20837/CVE-2021-20837.csv index 6d33c22d3ae5ee2..25788be78ed733a 100644 --- a/data/vul_id/CVE/2021/20/CVE-2021-20837/CVE-2021-20837.csv +++ b/data/vul_id/CVE/2021/20/CVE-2021-20837/CVE-2021-20837.csv @@ -22,8 +22,8 @@ CVE-2021-20837,0.00026413,https://github.com/merlinepedra/mad-metasploit,merline CVE-2021-20837,0.00026406,https://github.com/hahwul/mad-metasploit,hahwul/mad-metasploit,102696209 CVE-2021-20837,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-20837,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-20837,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-20837,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-20837,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-20837,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-20837,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-20837,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2021-20837,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21012/CVE-2021-21012.csv b/data/vul_id/CVE/2021/21/CVE-2021-21012/CVE-2021-21012.csv index 2953a07289d54ee..fa6d7ae5449ba78 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21012/CVE-2021-21012.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21012/CVE-2021-21012.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-21012,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-21012,Live-Hack-CVE/CVE-2021-21012,583546511 CVE-2021-21012,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-21012,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-21012,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-21012,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-21012,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-21012,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21014/CVE-2021-21014.csv b/data/vul_id/CVE/2021/21/CVE-2021-21014/CVE-2021-21014.csv index 45cb82b030b32ad..1781671e019e6f2 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21014/CVE-2021-21014.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21014/CVE-2021-21014.csv @@ -5,8 +5,8 @@ CVE-2021-21014,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-21014,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-21014,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-21014,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-21014,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-21014,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-21014,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-21014,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-21014,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-21014,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-21014,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21017/CVE-2021-21017.csv b/data/vul_id/CVE/2021/21/CVE-2021-21017/CVE-2021-21017.csv index cc8071c81640d59..be5c84edd7974f4 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21017/CVE-2021-21017.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21017/CVE-2021-21017.csv @@ -13,7 +13,7 @@ CVE-2021-21017,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-21017,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-21017,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-21017,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-21017,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-21017,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-21017,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-21017,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-21017,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 @@ -22,9 +22,9 @@ CVE-2021-21017,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-21017,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-21017,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-21017,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-21017,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-21017,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-21017,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-21017,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-21017,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-21017,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-21017,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-21017,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21022/CVE-2021-21022.csv b/data/vul_id/CVE/2021/21/CVE-2021-21022/CVE-2021-21022.csv index 9fd1944cd9f863a..e4a46bd386eceed 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21022/CVE-2021-21022.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21022/CVE-2021-21022.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-21022,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-21022,Live-Hack-CVE/CVE-2021-21022,583546557 CVE-2021-21022,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-21022,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-21022,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-21022,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-21022,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-21022,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21042/CVE-2021-21042.csv b/data/vul_id/CVE/2021/21/CVE-2021-21042/CVE-2021-21042.csv index 632fa5a52aca37f..a10a5cc3ff3c174 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21042/CVE-2021-21042.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21042/CVE-2021-21042.csv @@ -8,8 +8,8 @@ CVE-2021-21042,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-21042,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-21042,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-21042,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-21042,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-21042,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-21042,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-21042,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-21042,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-21042,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-21042,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21046/CVE-2021-21046.csv b/data/vul_id/CVE/2021/21/CVE-2021-21046/CVE-2021-21046.csv index 86ab6477421bb75..424cc5c3e062832 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21046/CVE-2021-21046.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21046/CVE-2021-21046.csv @@ -4,7 +4,7 @@ CVE-2021-21046,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/ CVE-2021-21046,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 CVE-2021-21046,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-21046,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-21046,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-21046,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-21046,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-21046,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-21046,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21048/CVE-2021-21048.csv b/data/vul_id/CVE/2021/21/CVE-2021-21048/CVE-2021-21048.csv index 5834aec48fdfa24..d66f6eb809d3988 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21048/CVE-2021-21048.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21048/CVE-2021-21048.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-21048,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-21048,Live-Hack-CVE/CVE-2021-21048,583546528 CVE-2021-21048,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-21048,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-21048,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-21048,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-21048,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-21048,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21058/CVE-2021-21058.csv b/data/vul_id/CVE/2021/21/CVE-2021-21058/CVE-2021-21058.csv index fc8e656a5bb7b2b..786298454f76794 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21058/CVE-2021-21058.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21058/CVE-2021-21058.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-21058,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-21058,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-21058,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-21058,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-21058,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-21058,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21059/CVE-2021-21059.csv b/data/vul_id/CVE/2021/21/CVE-2021-21059/CVE-2021-21059.csv index 926762f63a79fff..bc2f79ea1f15e79 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21059/CVE-2021-21059.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21059/CVE-2021-21059.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-21059,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-21059,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-21059,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-21059,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-21059,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-21059,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21062/CVE-2021-21062.csv b/data/vul_id/CVE/2021/21/CVE-2021-21062/CVE-2021-21062.csv index eb3c5dbcdebd790..41c16c5748bd1c3 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21062/CVE-2021-21062.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21062/CVE-2021-21062.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-21062,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-21062,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-21062,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-21062,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-21062,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-21062,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21063/CVE-2021-21063.csv b/data/vul_id/CVE/2021/21/CVE-2021-21063/CVE-2021-21063.csv index 5eb2476e6a4c8df..121b2d187712185 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21063/CVE-2021-21063.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21063/CVE-2021-21063.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-21063,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-21063,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-21063,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-21063,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-21063,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-21063,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21071/CVE-2021-21071.csv b/data/vul_id/CVE/2021/21/CVE-2021-21071/CVE-2021-21071.csv index dbc34ff0ba65f40..eddaf281152a028 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21071/CVE-2021-21071.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21071/CVE-2021-21071.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-21071,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-21071,Live-Hack-CVE/CVE-2021-21071,583121307 CVE-2021-21071,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-21071,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-21071,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-21071,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-21071,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-21071,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-2108/CVE-2021-2108.csv b/data/vul_id/CVE/2021/21/CVE-2021-2108/CVE-2021-2108.csv index 799bf13026040b0..b13ccd190873200 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-2108/CVE-2021-2108.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-2108/CVE-2021-2108.csv @@ -5,7 +5,7 @@ CVE-2021-2108,0.00306748,https://github.com/Threekiii/Awesome-POC,Threekiii/Awes CVE-2021-2108,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi-WIKI-Book,469078626 CVE-2021-2108,0.00183486,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2021-2108,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-2108,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-2108,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-2108,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-2108,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-2108,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21086/CVE-2021-21086.csv b/data/vul_id/CVE/2021/21/CVE-2021-21086/CVE-2021-21086.csv index 8ae0ce99204ba6a..ee8c83d5a3316bb 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21086/CVE-2021-21086.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21086/CVE-2021-21086.csv @@ -4,8 +4,8 @@ CVE-2021-21086,0.20000000,https://github.com/ispanakadamx/exploit,ispanakadamx/e CVE-2021-21086,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-21086,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-21086,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-21086,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-21086,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-21086,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-21086,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-21086,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-21086,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-21086,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-2109/CVE-2021-2109.csv b/data/vul_id/CVE/2021/21/CVE-2021-2109/CVE-2021-2109.csv index 49cc5a08b72c96e..8bc5a82969caf2e 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-2109/CVE-2021-2109.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-2109/CVE-2021-2109.csv @@ -32,19 +32,19 @@ CVE-2021-2109,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2021-2109,0.00052770,https://github.com/hktalent/scan4all,hktalent/scan4all,505278571 CVE-2021-2109,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2021-2109,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 -CVE-2021-2109,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2021-2109,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2021-2109,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-2109,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-2109,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-2109,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-2109,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-2109,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-2109,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-2109,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-2109,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-2109,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2021-2109,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2021-2109,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-2109,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2021-2109,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-2109,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-2109,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-2109,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-2109,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21110/CVE-2021-21110.csv b/data/vul_id/CVE/2021/21/CVE-2021-21110/CVE-2021-21110.csv index d8129a7f959e514..1424990a1c92155 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21110/CVE-2021-21110.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21110/CVE-2021-21110.csv @@ -5,8 +5,8 @@ CVE-2021-21110,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-21110,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-21110,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-21110,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-21110,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-21110,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-21110,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-21110,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-21110,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-21110,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-21110,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21123/CVE-2021-21123.csv b/data/vul_id/CVE/2021/21/CVE-2021-21123/CVE-2021-21123.csv index 9f0d90132064680..fd6d4a8ecce762b 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21123/CVE-2021-21123.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21123/CVE-2021-21123.csv @@ -5,8 +5,8 @@ CVE-2021-21123,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-21123,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-21123,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-21123,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-21123,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-21123,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-21123,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-21123,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-21123,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-21123,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-21123,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21148/CVE-2021-21148.csv b/data/vul_id/CVE/2021/21/CVE-2021-21148/CVE-2021-21148.csv index 1c991a3bbcbd5d6..9f24363fbc4bacf 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21148/CVE-2021-21148.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21148/CVE-2021-21148.csv @@ -8,16 +8,16 @@ CVE-2021-21148,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-21148,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-21148,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-21148,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-21148,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-21148,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-21148,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-21148,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-21148,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-21148,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-21148,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-21148,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-21148,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-21148,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-21148,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-21148,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-21148,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-21148,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-21148,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-21148,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21166/CVE-2021-21166.csv b/data/vul_id/CVE/2021/21/CVE-2021-21166/CVE-2021-21166.csv index 6028ee2790ea20f..51253435b7fe99f 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21166/CVE-2021-21166.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21166/CVE-2021-21166.csv @@ -11,7 +11,7 @@ CVE-2021-21166,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-21166,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-21166,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-21166,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-21166,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-21166,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-21166,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-21166,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-21166,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-2119/CVE-2021-2119.csv b/data/vul_id/CVE/2021/21/CVE-2021-2119/CVE-2021-2119.csv index 190186c82518e2f..089ba4a10ea152c 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-2119/CVE-2021-2119.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-2119/CVE-2021-2119.csv @@ -6,8 +6,8 @@ CVE-2021-2119,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2021-2119,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-2119,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-2119,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-2119,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-2119,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-2119,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-2119,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-2119,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-2119,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-2119,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21193/CVE-2021-21193.csv b/data/vul_id/CVE/2021/21/CVE-2021-21193/CVE-2021-21193.csv index a9a21af5bc55f42..802add4d7f3294e 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21193/CVE-2021-21193.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21193/CVE-2021-21193.csv @@ -9,7 +9,7 @@ CVE-2021-21193,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-21193,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-21193,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-21193,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-21193,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-21193,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-21193,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-21193,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-21193,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 @@ -18,9 +18,9 @@ CVE-2021-21193,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-21193,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-21193,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-21193,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-21193,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-21193,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-21193,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-21193,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-21193,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-21193,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-21193,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-21193,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21200/CVE-2021-21200.csv b/data/vul_id/CVE/2021/21/CVE-2021-21200/CVE-2021-21200.csv index 20c0032da80a81e..5af644c1ac062a1 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21200/CVE-2021-21200.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21200/CVE-2021-21200.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-21200,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-21200,Live-Hack-CVE/CVE-2021-21200,584579745 CVE-2021-21200,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-21200,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-21200,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-21200,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2021-21200,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2021-21200,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21206/CVE-2021-21206.csv b/data/vul_id/CVE/2021/21/CVE-2021-21206/CVE-2021-21206.csv index 7f472b819a0b583..8c638c25f6fa8af 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21206/CVE-2021-21206.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21206/CVE-2021-21206.csv @@ -9,7 +9,7 @@ CVE-2021-21206,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-21206,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-21206,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-21206,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-21206,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-21206,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-21206,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-21206,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-21206,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21220/CVE-2021-21220.csv b/data/vul_id/CVE/2021/21/CVE-2021-21220/CVE-2021-21220.csv index 8262100dba272eb..2c5d94a7e99f042 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21220/CVE-2021-21220.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21220/CVE-2021-21220.csv @@ -18,7 +18,7 @@ CVE-2021-21220,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-21220,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-21220,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-21220,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-21220,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-21220,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-21220,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-21220,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-21220,0.00053792,https://github.com/ibojanova/BF,ibojanova/BF,517767839 @@ -68,9 +68,9 @@ CVE-2021-21220,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2021-21220,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-21220,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2021-21220,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-21220,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-21220,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-21220,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-21220,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-21220,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-21220,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-21220,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2021-21220,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21224/CVE-2021-21224.csv b/data/vul_id/CVE/2021/21/CVE-2021-21224/CVE-2021-21224.csv index 7e8b653e01bd5bb..a27d351c1b5bd36 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21224/CVE-2021-21224.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21224/CVE-2021-21224.csv @@ -13,15 +13,15 @@ CVE-2021-21224,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-21224,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-21224,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-21224,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-21224,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-21224,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-21224,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-21224,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-21224,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-21224,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-21224,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-21224,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-21224,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-21224,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-21224,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-21224,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-21224,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-21224,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-21224,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21225/CVE-2021-21225.csv b/data/vul_id/CVE/2021/21/CVE-2021-21225/CVE-2021-21225.csv index 19c1df4e02b54a6..dbde654400b3a1f 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21225/CVE-2021-21225.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21225/CVE-2021-21225.csv @@ -6,7 +6,7 @@ CVE-2021-21225,0.07692308,https://github.com/anvbis/chromium_v8_n-days,anvbis/ch CVE-2021-21225,0.02083333,https://github.com/w3security/W3Exploits,w3security/W3Exploits,655466413 CVE-2021-21225,0.01086957,https://github.com/ernestang98/win-exploits,ernestang98/win-exploits,747775231 CVE-2021-21225,0.00917431,https://github.com/xxycfhb/xxycfhb.github.io,xxycfhb/xxycfhb.github.io,374913790 -CVE-2021-21225,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-21225,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-21225,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-21225,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-21225,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21234/CVE-2021-21234.csv b/data/vul_id/CVE/2021/21/CVE-2021-21234/CVE-2021-21234.csv index 92a49e879bb5824..a2b69a0f5da2edd 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21234/CVE-2021-21234.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21234/CVE-2021-21234.csv @@ -21,14 +21,14 @@ CVE-2021-21234,0.00052770,https://github.com/GhostTroops/scan4all,GhostTroops/sc CVE-2021-21234,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2021-21234,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2021-21234,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2021-21234,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2021-21234,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2021-21234,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2021-21234,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-21234,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-21234,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-21234,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-21234,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-21234,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-21234,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-21234,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-21234,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-21234,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-21234,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21235/CVE-2021-21235.csv b/data/vul_id/CVE/2021/21/CVE-2021-21235/CVE-2021-21235.csv index e60b7c57446d90a..1cdfa4b289d97f5 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21235/CVE-2021-21235.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21235/CVE-2021-21235.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-21235,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-21235,Live-Hack-CVE/CVE-2021-21235,583179568 CVE-2021-21235,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-21235,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-21235,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-21235,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-21235,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-21235,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21239/CVE-2021-21239.csv b/data/vul_id/CVE/2021/21/CVE-2021-21239/CVE-2021-21239.csv index 0899d86f0a58739..043bd617c982119 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21239/CVE-2021-21239.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21239/CVE-2021-21239.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-21239,1.00000000,https://github.com/RyanBoomer30/CVE-2021-21239-Exploit,RyanBoomer30/CVE-2021-21239-Exploit,830747658 -CVE-2021-21239,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-21239,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2021-21239,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-21239,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-21239,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-21239,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-21239,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-21239,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-21239,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21255/CVE-2021-21255.csv b/data/vul_id/CVE/2021/21/CVE-2021-21255/CVE-2021-21255.csv index 27c3f506ff4e5ae..69532d2ea1f1733 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21255/CVE-2021-21255.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21255/CVE-2021-21255.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-21255,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-21255,Live-Hack-CVE/CVE-2021-21255,583201613 CVE-2021-21255,0.00366300,https://github.com/Magicsmx/CVE-2020.6_2021.3,Magicsmx/CVE-2020.6_2021.3,366656087 CVE-2021-21255,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-21255,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-21255,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-21255,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-21255,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-21255,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21264/CVE-2021-21264.csv b/data/vul_id/CVE/2021/21/CVE-2021-21264/CVE-2021-21264.csv index 5e452b5b3e14564..7931edc974fac54 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21264/CVE-2021-21264.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21264/CVE-2021-21264.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-21264,0.25000000,https://github.com/Live-Hack-CVE/CVE-2021-21264,Live-Hack-CVE/CVE-2021-21264,583172898 CVE-2021-21264,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-21264,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-21264,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-21264,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-21264,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-21264,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21272/CVE-2021-21272.csv b/data/vul_id/CVE/2021/21/CVE-2021-21272/CVE-2021-21272.csv index 03eee299be3c270..87338dbbadf302b 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21272/CVE-2021-21272.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21272/CVE-2021-21272.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-21272,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-21272,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-21272,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-21272,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-21272,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-21272,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21277/CVE-2021-21277.csv b/data/vul_id/CVE/2021/21/CVE-2021-21277/CVE-2021-21277.csv index c468ec8b521f996..8e5a25ab59a8440 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21277/CVE-2021-21277.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21277/CVE-2021-21277.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-21277,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-21277,Live-Hack-CVE/CVE-2021-21277,583172886 CVE-2021-21277,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-21277,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-21277,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-21277,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-21277,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-21277,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21296/CVE-2021-21296.csv b/data/vul_id/CVE/2021/21/CVE-2021-21296/CVE-2021-21296.csv index 54acbdd7a872ce1..e681f743d211e2e 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21296/CVE-2021-21296.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21296/CVE-2021-21296.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-21296,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-21296,Live-Hack-CVE/CVE-2021-21296,583157752 CVE-2021-21296,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-21296,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-21296,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-21296,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-21296,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-21296,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21297/CVE-2021-21297.csv b/data/vul_id/CVE/2021/21/CVE-2021-21297/CVE-2021-21297.csv index f6d1fd6a640c48e..33bcfc955faf34f 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21297/CVE-2021-21297.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21297/CVE-2021-21297.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-21297,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-21297,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-21297,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-21297,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-21297,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-21297,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21300/CVE-2021-21300.csv b/data/vul_id/CVE/2021/21/CVE-2021-21300/CVE-2021-21300.csv index 16821acf77df4a4..c5899551c8fe4c3 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21300/CVE-2021-21300.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21300/CVE-2021-21300.csv @@ -30,7 +30,7 @@ CVE-2021-21300,0.00183486,https://github.com/Threekiii/Vulnerability-Wiki,Threek CVE-2021-21300,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2021-21300,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 CVE-2021-21300,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -CVE-2021-21300,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2021-21300,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2021-21300,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-21300,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-21300,0.00024050,https://github.com/TAplutos/autosploit,TAplutos/autosploit,715864568 @@ -72,13 +72,13 @@ CVE-2021-21300,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2021-21300,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2021-21300,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-21300,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2021-21300,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-21300,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-21300,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-21300,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-21300,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-21300,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-21300,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-21300,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2021-21300,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-21300,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-21300,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-21300,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2021-21300,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21303/CVE-2021-21303.csv b/data/vul_id/CVE/2021/21/CVE-2021-21303/CVE-2021-21303.csv index 20f56fbef7db841..114b12fc80d5fa9 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21303/CVE-2021-21303.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21303/CVE-2021-21303.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-21303,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-21303,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-21303,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-21303,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-21303,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-21303,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21304/CVE-2021-21304.csv b/data/vul_id/CVE/2021/21/CVE-2021-21304/CVE-2021-21304.csv index 0b7f5add8d25e4d..5a68333b513a376 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21304/CVE-2021-21304.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21304/CVE-2021-21304.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-21304,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-21304,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-21304,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-21304,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-21304,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-21304,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21311/CVE-2021-21311.csv b/data/vul_id/CVE/2021/21/CVE-2021-21311/CVE-2021-21311.csv index 3029add7f70a7c8..51d67ad66d7f259 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21311/CVE-2021-21311.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21311/CVE-2021-21311.csv @@ -20,11 +20,11 @@ CVE-2021-21311,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-21311,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-21311,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-21311,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-21311,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-21311,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-21311,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-21311,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-21311,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-21311,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-21311,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-21311,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-21311,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-21311,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-21311,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21313/CVE-2021-21313.csv b/data/vul_id/CVE/2021/21/CVE-2021-21313/CVE-2021-21313.csv index 8779d3b92b087f0..4a1ff67c83a48aa 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21313/CVE-2021-21313.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21313/CVE-2021-21313.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-21313,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-21313,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-21313,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-21313,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-21313,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-21313,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21315/CVE-2021-21315.csv b/data/vul_id/CVE/2021/21/CVE-2021-21315/CVE-2021-21315.csv index d8f0ec429216c67..5d9a80e70e4c02c 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21315/CVE-2021-21315.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21315/CVE-2021-21315.csv @@ -33,7 +33,7 @@ CVE-2021-21315,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-21315,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-21315,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-21315,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-21315,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-21315,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-21315,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-21315,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2021-21315,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -44,15 +44,15 @@ CVE-2021-21315,0.00052770,https://github.com/GhostTroops/scan4all,GhostTroops/sc CVE-2021-21315,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2021-21315,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2021-21315,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2021-21315,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2021-21315,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2021-21315,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2021-21315,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-21315,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-21315,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-21315,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-21315,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-21315,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-21315,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-21315,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-21315,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-21315,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-21315,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-21315,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21341/CVE-2021-21341.csv b/data/vul_id/CVE/2021/21/CVE-2021-21341/CVE-2021-21341.csv index bf01207e14758df..76eb5dc9e13a74a 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21341/CVE-2021-21341.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21341/CVE-2021-21341.csv @@ -9,8 +9,8 @@ CVE-2021-21341,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-21341,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-21341,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-21341,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2021-21341,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-21341,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-21341,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-21341,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-21341,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-21341,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-21341,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21349/CVE-2021-21349.csv b/data/vul_id/CVE/2021/21/CVE-2021-21349/CVE-2021-21349.csv index 12bb0a9c9742d93..9504eacb0f9bc22 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21349/CVE-2021-21349.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21349/CVE-2021-21349.csv @@ -8,8 +8,8 @@ CVE-2021-21349,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-21349,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-21349,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-21349,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2021-21349,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-21349,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-21349,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-21349,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-21349,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-21349,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-21349,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21362/CVE-2021-21362.csv b/data/vul_id/CVE/2021/21/CVE-2021-21362/CVE-2021-21362.csv index a1a52a39daa8832..8c55284ca5a9d2d 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21362/CVE-2021-21362.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21362/CVE-2021-21362.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-21362,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-21362,Live-Hack-CVE/CVE-2021-21362,583157744 CVE-2021-21362,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-21362,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-21362,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-21362,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-21362,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-21362,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21366/CVE-2021-21366.csv b/data/vul_id/CVE/2021/21/CVE-2021-21366/CVE-2021-21366.csv index 3dfa2ff053a74f7..a226517064d796c 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21366/CVE-2021-21366.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21366/CVE-2021-21366.csv @@ -3,7 +3,7 @@ CVE-2021-21366,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-21366,Live-H CVE-2021-21366,0.16666667,https://github.com/SuprajaBaskaran/exploits-npm,SuprajaBaskaran/exploits-npm,576042689 CVE-2021-21366,0.02500000,https://github.com/BeiboxxYT/NukeBeiboxExploit,BeiboxxYT/NukeBeiboxExploit,483087830 CVE-2021-21366,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-21366,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-21366,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-21366,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-21366,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-21366,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21368/CVE-2021-21368.csv b/data/vul_id/CVE/2021/21/CVE-2021-21368/CVE-2021-21368.csv index d48e144376201cf..2469556e9d895ed 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21368/CVE-2021-21368.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21368/CVE-2021-21368.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-21368,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-21368,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-21368,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-21368,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-21368,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-21368,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21372/CVE-2021-21372.csv b/data/vul_id/CVE/2021/21/CVE-2021-21372/CVE-2021-21372.csv index 5f21eee59d60af6..57b53b8d20b16b8 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21372/CVE-2021-21372.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21372/CVE-2021-21372.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-21372,0.02941176,https://github.com/tintinweb/pub,tintinweb/pub,24654628 CVE-2021-21372,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-21372,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-21372,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-21372,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-21372,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-21372,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21378/CVE-2021-21378.csv b/data/vul_id/CVE/2021/21/CVE-2021-21378/CVE-2021-21378.csv index c3915e53ff360fa..25d3d1def55e0fc 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21378/CVE-2021-21378.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21378/CVE-2021-21378.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-21378,0.00366300,https://github.com/Magicsmx/CVE-2020.6_2021.3,Magicsmx/CVE-2020.6_2021.3,366656087 CVE-2021-21378,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-21378,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-21378,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-21378,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-21378,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-21378,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21380/CVE-2021-21380.csv b/data/vul_id/CVE/2021/21/CVE-2021-21380/CVE-2021-21380.csv index 4cd5ce9e326adfc..a2e1364a6157880 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21380/CVE-2021-21380.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21380/CVE-2021-21380.csv @@ -5,11 +5,11 @@ CVE-2021-21380,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/ CVE-2021-21380,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-21380,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-21380,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-21380,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-21380,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-21380,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-21380,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-21380,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-21380,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-21380,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-21380,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-21380,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-21380,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-21380,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21389/CVE-2021-21389.csv b/data/vul_id/CVE/2021/21/CVE-2021-21389/CVE-2021-21389.csv index 1c29c6a1efaf810..c1add549a7886c2 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21389/CVE-2021-21389.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21389/CVE-2021-21389.csv @@ -16,8 +16,8 @@ CVE-2021-21389,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-21389,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-21389,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-21389,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-21389,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-21389,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-21389,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-21389,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-21389,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-21389,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-21389,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21395/CVE-2021-21395.csv b/data/vul_id/CVE/2021/21/CVE-2021-21395/CVE-2021-21395.csv index bfc5da6b1c84ea0..de63d6368eab040 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21395/CVE-2021-21395.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21395/CVE-2021-21395.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-21395,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-21395,Live-Hack-CVE/CVE-2021-21395,594132260 -CVE-2021-21395,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-21395,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-21395,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2021-21395,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2021-21395,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21402/CVE-2021-21402.csv b/data/vul_id/CVE/2021/21/CVE-2021-21402/CVE-2021-21402.csv index 8b317388d299c82..2077fbf65b264cc 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21402/CVE-2021-21402.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21402/CVE-2021-21402.csv @@ -34,8 +34,8 @@ CVE-2021-21402,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-21402,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-21402,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-21402,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-21402,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-21402,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-21402,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-21402,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-21402,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-21402,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-21402,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21403/CVE-2021-21403.csv b/data/vul_id/CVE/2021/21/CVE-2021-21403/CVE-2021-21403.csv index 146c762d17fc375..52eccc2ef5d0203 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21403/CVE-2021-21403.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21403/CVE-2021-21403.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-21403,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-21403,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-21403,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-21403,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-21403,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-21403,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-21403,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-21403,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21408/CVE-2021-21408.csv b/data/vul_id/CVE/2021/21/CVE-2021-21408/CVE-2021-21408.csv index baee8e7f4d05e55..e018bdc14ffb86d 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21408/CVE-2021-21408.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21408/CVE-2021-21408.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-21408,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-21408,Live-Hack-CVE/CVE-2021-21408,581397902 CVE-2021-21408,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-21408,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-21408,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-21408,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-21408,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-21408,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21425/CVE-2021-21425.csv b/data/vul_id/CVE/2021/21/CVE-2021-21425/CVE-2021-21425.csv index 4c97ff204b974a9..68ae1368dd5cf81 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21425/CVE-2021-21425.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21425/CVE-2021-21425.csv @@ -52,8 +52,8 @@ CVE-2021-21425,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2021-21425,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-21425,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2021-21425,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-21425,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-21425,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-21425,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-21425,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-21425,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-21425,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2021-21425,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21437/CVE-2021-21437.csv b/data/vul_id/CVE/2021/21/CVE-2021-21437/CVE-2021-21437.csv index ab23825d23c7118..b9ce6c5895095e0 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21437/CVE-2021-21437.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21437/CVE-2021-21437.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-21437,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-21437,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-21437,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-21437,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-21437,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-21437,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21446/CVE-2021-21446.csv b/data/vul_id/CVE/2021/21/CVE-2021-21446/CVE-2021-21446.csv index 2c7ee98993d0608..b2bb64f17bd6da3 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21446/CVE-2021-21446.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21446/CVE-2021-21446.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-21446,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-21446,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-21446,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-21446,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-21446,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-21446,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21473/CVE-2021-21473.csv b/data/vul_id/CVE/2021/21/CVE-2021-21473/CVE-2021-21473.csv index 48636bce0af95aa..e52988ffed88325 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21473/CVE-2021-21473.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21473/CVE-2021-21473.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-21473,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-21473,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-21473,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-21473,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-21473,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-21473,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21490/CVE-2021-21490.csv b/data/vul_id/CVE/2021/21/CVE-2021-21490/CVE-2021-21490.csv index 13b357d25762f85..0c71bc245d96a9b 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21490/CVE-2021-21490.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21490/CVE-2021-21490.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-21490,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-21490,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-21490,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-21490,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-21490,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-21490,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21510/CVE-2021-21510.csv b/data/vul_id/CVE/2021/21/CVE-2021-21510/CVE-2021-21510.csv index 8360160341bb764..b0ad32e922028c2 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21510/CVE-2021-21510.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21510/CVE-2021-21510.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-21510,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-21510,Live-Hack-CVE/CVE-2021-21510,583151328 CVE-2021-21510,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-21510,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-21510,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-21510,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-21510,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-21510,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21514/CVE-2021-21514.csv b/data/vul_id/CVE/2021/21/CVE-2021-21514/CVE-2021-21514.csv index ddae487b2603eb1..89b660bc439fbe8 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21514/CVE-2021-21514.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21514/CVE-2021-21514.csv @@ -5,8 +5,8 @@ CVE-2021-21514,0.00558659,https://github.com/TheMirkin/CVE-List-Public-Exploits, CVE-2021-21514,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-21514,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-21514,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-21514,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-21514,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-21514,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-21514,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-21514,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-21514,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-21514,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21532/CVE-2021-21532.csv b/data/vul_id/CVE/2021/21/CVE-2021-21532/CVE-2021-21532.csv index d046406ed679dba..14c1e122752e75e 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21532/CVE-2021-21532.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21532/CVE-2021-21532.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-21532,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-21532,Live-Hack-CVE/CVE-2021-21532,583151220 CVE-2021-21532,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-21532,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-21532,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-21532,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-21532,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-21532,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21540/CVE-2021-21540.csv b/data/vul_id/CVE/2021/21/CVE-2021-21540/CVE-2021-21540.csv index ddfa92f02b9bc86..89d814a36597b1f 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21540/CVE-2021-21540.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21540/CVE-2021-21540.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-21540,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-21540,Live-Hack-CVE/CVE-2021-21540,583151133 CVE-2021-21540,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-21540,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-21540,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-21540,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-21540,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-21540,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21551/CVE-2021-21551.csv b/data/vul_id/CVE/2021/21/CVE-2021-21551/CVE-2021-21551.csv index 8dff5e2ad05654e..f027b75a9fdd4e3 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21551/CVE-2021-21551.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21551/CVE-2021-21551.csv @@ -33,13 +33,13 @@ CVE-2021-21551,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-21551,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-21551,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-21551,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-21551,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-21551,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-21551,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-21551,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-21551,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 CVE-2021-21551,0.00048520,https://github.com/vulsio/go-msfdb,vulsio/go-msfdb,241559906 CVE-2021-21551,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -CVE-2021-21551,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2021-21551,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2021-21551,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-21551,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-21551,0.00024050,https://github.com/TAplutos/autosploit,TAplutos/autosploit,715864568 @@ -85,15 +85,15 @@ CVE-2021-21551,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2021-21551,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-21551,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2021-21551,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-21551,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-21551,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-21551,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-21551,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-21551,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-21551,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-21551,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-21551,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2021-21551,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-21551,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2021-21551,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-21551,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-21551,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-21551,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 CVE-2021-21551,0.00004622,https://github.com/merlinepedra25/EXPLOITDB,merlinepedra25/EXPLOITDB,531505478 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21554/CVE-2021-21554.csv b/data/vul_id/CVE/2021/21/CVE-2021-21554/CVE-2021-21554.csv index da81d661fda53a5..c3b78cf60558979 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21554/CVE-2021-21554.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21554/CVE-2021-21554.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-21554,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-21554,Live-Hack-CVE/CVE-2021-21554,583130253 CVE-2021-21554,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-21554,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-21554,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-21554,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-21554,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-21554,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21557/CVE-2021-21557.csv b/data/vul_id/CVE/2021/21/CVE-2021-21557/CVE-2021-21557.csv index 0a97c16c89cb684..e335c331385a138 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21557/CVE-2021-21557.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21557/CVE-2021-21557.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-21557,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-21557,Live-Hack-CVE/CVE-2021-21557,583130240 CVE-2021-21557,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-21557,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-21557,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-21557,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-21557,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-21557,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21564/CVE-2021-21564.csv b/data/vul_id/CVE/2021/21/CVE-2021-21564/CVE-2021-21564.csv index 5294b92d9440c75..7594139adf65800 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21564/CVE-2021-21564.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21564/CVE-2021-21564.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-21564,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-21564,Live-Hack-CVE/CVE-2021-21564,583145010 CVE-2021-21564,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-21564,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-21564,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-21564,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-21564,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-21564,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21605/CVE-2021-21605.csv b/data/vul_id/CVE/2021/21/CVE-2021-21605/CVE-2021-21605.csv index 4844546505958b2..409338d1d04af55 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21605/CVE-2021-21605.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21605/CVE-2021-21605.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-21605,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-21605,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-21605,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-21605,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-21605,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-21605,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21621/CVE-2021-21621.csv b/data/vul_id/CVE/2021/21/CVE-2021-21621/CVE-2021-21621.csv index 01e32d0e0f06ece..ca655f916ebc1b8 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21621/CVE-2021-21621.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21621/CVE-2021-21621.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-21621,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-21621,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-21621,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-21621,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-21621,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-21621,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21678/CVE-2021-21678.csv b/data/vul_id/CVE/2021/21/CVE-2021-21678/CVE-2021-21678.csv index e497c2475c80b16..12e6c52a6dca7b6 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21678/CVE-2021-21678.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21678/CVE-2021-21678.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-21678,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-21678,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-21678,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-21678,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-21678,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-21678,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21679/CVE-2021-21679.csv b/data/vul_id/CVE/2021/21/CVE-2021-21679/CVE-2021-21679.csv index b6e4e9fd4f24cbc..68d48c68b165008 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21679/CVE-2021-21679.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21679/CVE-2021-21679.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-21679,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-21679,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-21679,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-21679,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-21679,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-21679,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21684/CVE-2021-21684.csv b/data/vul_id/CVE/2021/21/CVE-2021-21684/CVE-2021-21684.csv index 62f883b571f6f0a..46d3eee91d26370 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21684/CVE-2021-21684.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21684/CVE-2021-21684.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-21684,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-21684,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-21684,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-21684,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-21684,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-21684,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21689/CVE-2021-21689.csv b/data/vul_id/CVE/2021/21/CVE-2021-21689/CVE-2021-21689.csv index a33b9f07df430c0..c4b5da94eac33fd 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21689/CVE-2021-21689.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21689/CVE-2021-21689.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-21689,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-21689,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-21689,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-21689,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-21689,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-21689,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-21689,0.00000570,https://github.com/Yuning-J/VulnerabilityClassifier,Yuning-J/VulnerabilityClassifier,429349871 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21695/CVE-2021-21695.csv b/data/vul_id/CVE/2021/21/CVE-2021-21695/CVE-2021-21695.csv index 13e6ebece5b4f86..8fa5eabaae28059 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21695/CVE-2021-21695.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21695/CVE-2021-21695.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-21695,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-21695,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-21695,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-21695,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-21695,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-21695,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-21695,0.00000570,https://github.com/Yuning-J/VulnerabilityClassifier,Yuning-J/VulnerabilityClassifier,429349871 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21703/CVE-2021-21703.csv b/data/vul_id/CVE/2021/21/CVE-2021-21703/CVE-2021-21703.csv index f7aa9685eb154a5..5c51fb1d4cca5e2 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21703/CVE-2021-21703.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21703/CVE-2021-21703.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-21703,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-21703,Live-Hack-CVE/CVE-2021-21703,581711116 CVE-2021-21703,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-21703,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-21703,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-21703,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-21703,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-21703,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21704/CVE-2021-21704.csv b/data/vul_id/CVE/2021/21/CVE-2021-21704/CVE-2021-21704.csv index 015660e89cfbe24..64fac96f7dc7b90 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21704/CVE-2021-21704.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21704/CVE-2021-21704.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-21704,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-21704,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-21704,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-21704,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-21704,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-21704,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21707/CVE-2021-21707.csv b/data/vul_id/CVE/2021/21/CVE-2021-21707/CVE-2021-21707.csv index 42cad9fdfc674de..53ec1cb20bd0671 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21707/CVE-2021-21707.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21707/CVE-2021-21707.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-21707,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-21707,Live-Hack-CVE/CVE-2021-21707,581319142 CVE-2021-21707,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-21707,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-21707,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-21707,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-21707,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-21707,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21716/CVE-2021-21716.csv b/data/vul_id/CVE/2021/21/CVE-2021-21716/CVE-2021-21716.csv index 715d0546b9d7c8d..b86d33ada1e98ae 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21716/CVE-2021-21716.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21716/CVE-2021-21716.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-21716,0.50000000,https://github.com/MojithaR/CVE-2023-21716-EXPLOIT.py,MojithaR/CVE-2023-21716-EXPLOIT.py,714215346 CVE-2021-21716,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2021-21716,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-21716,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-21716,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-21716,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-21716,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2021-21716,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2021-21716,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-2173/CVE-2021-2173.csv b/data/vul_id/CVE/2021/21/CVE-2021-2173/CVE-2021-2173.csv index e09c924c77e9f6a..4ab8a1e9778e773 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-2173/CVE-2021-2173.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-2173/CVE-2021-2173.csv @@ -4,8 +4,8 @@ CVE-2021-2173,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2021-2173,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-2173,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-2173,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-2173,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-2173,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-2173,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-2173,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-2173,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-2173,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-2173,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-2175/CVE-2021-2175.csv b/data/vul_id/CVE/2021/21/CVE-2021-2175/CVE-2021-2175.csv index e5fa053f411d93c..e636b27aed03cbe 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-2175/CVE-2021-2175.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-2175/CVE-2021-2175.csv @@ -4,8 +4,8 @@ CVE-2021-2175,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2021-2175,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-2175,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-2175,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-2175,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-2175,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-2175,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-2175,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-2175,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-2175,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-2175,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21772/CVE-2021-21772.csv b/data/vul_id/CVE/2021/21/CVE-2021-21772/CVE-2021-21772.csv index 49177545a1015cf..23aa0706c7fcbb8 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21772/CVE-2021-21772.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21772/CVE-2021-21772.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-21772,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2021-21772,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-21772,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-21772,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-21772,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-21772,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-21772,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21781/CVE-2021-21781.csv b/data/vul_id/CVE/2021/21/CVE-2021-21781/CVE-2021-21781.csv index a637d7008d1a844..dc6805ff49a6a78 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21781/CVE-2021-21781.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21781/CVE-2021-21781.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-21781,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-21781,Live-Hack-CVE/CVE-2021-21781,597079825 CVE-2021-21781,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2021-21781,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-21781,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-21781,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-21781,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-21781,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21784/CVE-2021-21784.csv b/data/vul_id/CVE/2021/21/CVE-2021-21784/CVE-2021-21784.csv index fc323f56e5d0d83..d0b10b7b8d0f04d 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21784/CVE-2021-21784.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21784/CVE-2021-21784.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-21784,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2021-21784,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-21784,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-21784,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-21784,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-21784,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-21784,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21798/CVE-2021-21798.csv b/data/vul_id/CVE/2021/21/CVE-2021-21798/CVE-2021-21798.csv index 136881f041d8b3f..36a76605ff841af 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21798/CVE-2021-21798.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21798/CVE-2021-21798.csv @@ -3,7 +3,7 @@ CVE-2021-21798,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-21798,Live-H CVE-2021-21798,1.00000000,https://github.com/AIPOCAI/CVE-2021-21798,AIPOCAI/CVE-2021-21798,413784566 CVE-2021-21798,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2021-21798,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-21798,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-21798,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-21798,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-21798,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-21798,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21803/CVE-2021-21803.csv b/data/vul_id/CVE/2021/21/CVE-2021-21803/CVE-2021-21803.csv index 28cd0631d0b8a90..6dbe76178790ec7 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21803/CVE-2021-21803.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21803/CVE-2021-21803.csv @@ -11,7 +11,7 @@ CVE-2021-21803,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2021-21803,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2021-21803,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2021-21803,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-21803,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-21803,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-21803,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-21803,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-21803,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21804/CVE-2021-21804.csv b/data/vul_id/CVE/2021/21/CVE-2021-21804/CVE-2021-21804.csv index a55fe207c0b2d7d..3b86ea048eee835 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21804/CVE-2021-21804.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21804/CVE-2021-21804.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-21804,0.25000000,https://github.com/raospiratory/Red-vs-Blue-Project,raospiratory/Red-vs-Blue-Project,521804110 CVE-2021-21804,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2021-21804,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-21804,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-21804,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-21804,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-21804,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-21804,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21806/CVE-2021-21806.csv b/data/vul_id/CVE/2021/21/CVE-2021-21806/CVE-2021-21806.csv index 8f5ca5defb7bef0..b80a5c4d49ab987 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21806/CVE-2021-21806.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21806/CVE-2021-21806.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-21806,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-21806,Live-Hack-CVE/CVE-2021-21806,583265618 CVE-2021-21806,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-21806,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-21806,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-21806,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-21806,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-21806,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21809/CVE-2021-21809.csv b/data/vul_id/CVE/2021/21/CVE-2021-21809/CVE-2021-21809.csv index a9a8ac497f225b3..e18ebb73bb5551d 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21809/CVE-2021-21809.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21809/CVE-2021-21809.csv @@ -40,11 +40,11 @@ CVE-2021-21809,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2021-21809,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-21809,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2021-21809,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-21809,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-21809,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-21809,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-21809,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-21809,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-21809,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-21809,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-21809,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-21809,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-21809,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2021-21809,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21813/CVE-2021-21813.csv b/data/vul_id/CVE/2021/21/CVE-2021-21813/CVE-2021-21813.csv index a587fbec871ee72..d16cb43785ebae4 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21813/CVE-2021-21813.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21813/CVE-2021-21813.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-21813,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-21813,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-21813,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-21813,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-21813,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-21813,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21814/CVE-2021-21814.csv b/data/vul_id/CVE/2021/21/CVE-2021-21814/CVE-2021-21814.csv index 08947bdb91253cb..3ff62c9db9f6603 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21814/CVE-2021-21814.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21814/CVE-2021-21814.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-21814,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-21814,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-21814,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-21814,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-21814,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-21814,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21821/CVE-2021-21821.csv b/data/vul_id/CVE/2021/21/CVE-2021-21821/CVE-2021-21821.csv index 4dd434a52c847c4..c42e656cff4cd5a 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21821/CVE-2021-21821.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21821/CVE-2021-21821.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-21821,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-21821,Live-Hack-CVE/CVE-2021-21821,583531633 CVE-2021-21821,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-21821,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-21821,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-21821,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-21821,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-21821,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21829/CVE-2021-21829.csv b/data/vul_id/CVE/2021/21/CVE-2021-21829/CVE-2021-21829.csv index 5c954b102c5ca10..b9a2a390a4f8935 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21829/CVE-2021-21829.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21829/CVE-2021-21829.csv @@ -3,7 +3,7 @@ CVE-2021-21829,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-21829,Live-H CVE-2021-21829,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2021-21829,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2021-21829,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-21829,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-21829,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-21829,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-21829,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-21829,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21830/CVE-2021-21830.csv b/data/vul_id/CVE/2021/21/CVE-2021-21830/CVE-2021-21830.csv index 7a891abd21296bc..0e1dc15a2a7b364 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21830/CVE-2021-21830.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21830/CVE-2021-21830.csv @@ -3,7 +3,7 @@ CVE-2021-21830,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-21830,Live-H CVE-2021-21830,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2021-21830,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2021-21830,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-21830,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-21830,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-21830,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-21830,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-21830,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21859/CVE-2021-21859.csv b/data/vul_id/CVE/2021/21/CVE-2021-21859/CVE-2021-21859.csv index bf569577b7c1745..d6dc298ff9bb183 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21859/CVE-2021-21859.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21859/CVE-2021-21859.csv @@ -3,7 +3,7 @@ CVE-2021-21859,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-21859,Live-H CVE-2021-21859,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-21859,Live-Hack-CVE/CVE-2021-21859,582187792 CVE-2021-21859,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2021-21859,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-21859,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-21859,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-21859,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-21859,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-21859,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21860/CVE-2021-21860.csv b/data/vul_id/CVE/2021/21/CVE-2021-21860/CVE-2021-21860.csv index 4f3de39614b41fa..e86278fd15dd0f1 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21860/CVE-2021-21860.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21860/CVE-2021-21860.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-21860,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-21860,Live-Hack-CVE/CVE-2021-21860,583482597 CVE-2021-21860,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-21860,Live-Hack-CVE/CVE-2021-21860,582187799 CVE-2021-21860,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-21860,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-21860,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-21860,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-21860,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-21860,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21864/CVE-2021-21864.csv b/data/vul_id/CVE/2021/21/CVE-2021-21864/CVE-2021-21864.csv index 03af3fdc3447d63..eb620709649b8dd 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21864/CVE-2021-21864.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21864/CVE-2021-21864.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-21864,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2021-21864,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-21864,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-21864,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-21864,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-21864,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-21864,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21865/CVE-2021-21865.csv b/data/vul_id/CVE/2021/21/CVE-2021-21865/CVE-2021-21865.csv index d6e360629e3a316..1faba0196822718 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21865/CVE-2021-21865.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21865/CVE-2021-21865.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-21865,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-21865,Live-Hack-CVE/CVE-2021-21865,582187898 CVE-2021-21865,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2021-21865,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-21865,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-21865,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-21865,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-21865,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-21865,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21869/CVE-2021-21869.csv b/data/vul_id/CVE/2021/21/CVE-2021-21869/CVE-2021-21869.csv index 74a878846707558..dff6718e1a8fdf1 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21869/CVE-2021-21869.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21869/CVE-2021-21869.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-21869,1.00000000,https://github.com/AIPOCAI/CVE-2021-21869,AIPOCAI/CVE-2021-21869,413779390 CVE-2021-21869,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2021-21869,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-21869,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-21869,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-21869,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-21869,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-21869,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21870/CVE-2021-21870.csv b/data/vul_id/CVE/2021/21/CVE-2021-21870/CVE-2021-21870.csv index 5d6309420a1a67d..cf6941753c9534c 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21870/CVE-2021-21870.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21870/CVE-2021-21870.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-21870,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-21870,Live-Hack-CVE/CVE-2021-21870,582187953 CVE-2021-21870,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2021-21870,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-21870,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-21870,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-21870,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-21870,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-21870,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21876/CVE-2021-21876.csv b/data/vul_id/CVE/2021/21/CVE-2021-21876/CVE-2021-21876.csv index de08f20eabaa7d1..085140ef4db5ef3 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21876/CVE-2021-21876.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21876/CVE-2021-21876.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-21876,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2021-21876,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-21876,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-21876,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-21876,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-21876,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-21876,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21877/CVE-2021-21877.csv b/data/vul_id/CVE/2021/21/CVE-2021-21877/CVE-2021-21877.csv index acb8f22f37dbcea..a8f771d5ca4e452 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21877/CVE-2021-21877.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21877/CVE-2021-21877.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-21877,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2021-21877,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-21877,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-21877,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-21877,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-21877,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-21877,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21893/CVE-2021-21893.csv b/data/vul_id/CVE/2021/21/CVE-2021-21893/CVE-2021-21893.csv index eb10492b797d4cc..b113bbd4a47f04a 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21893/CVE-2021-21893.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21893/CVE-2021-21893.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-21893,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-21893,Live-Hack-CVE/CVE-2021-21893,582187942 CVE-2021-21893,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2021-21893,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-21893,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-21893,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-21893,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-21893,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-21893,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21897/CVE-2021-21897.csv b/data/vul_id/CVE/2021/21/CVE-2021-21897/CVE-2021-21897.csv index 319c9b3e1f3b747..dce25d0ce535187 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21897/CVE-2021-21897.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21897/CVE-2021-21897.csv @@ -3,7 +3,7 @@ CVE-2021-21897,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-21897,Live-H CVE-2021-21897,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-21897,Live-Hack-CVE/CVE-2021-21897,581717976 CVE-2021-21897,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2021-21897,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-21897,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-21897,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-21897,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-21897,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-21897,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21898/CVE-2021-21898.csv b/data/vul_id/CVE/2021/21/CVE-2021-21898/CVE-2021-21898.csv index 1fb2cd459db1ec0..52db632f08ee6fd 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21898/CVE-2021-21898.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21898/CVE-2021-21898.csv @@ -3,7 +3,7 @@ CVE-2021-21898,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-21898,Live-H CVE-2021-21898,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-21898,Live-Hack-CVE/CVE-2021-21898,582206555 CVE-2021-21898,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2021-21898,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-21898,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-21898,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-21898,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-21898,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-21898,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21907/CVE-2021-21907.csv b/data/vul_id/CVE/2021/21/CVE-2021-21907/CVE-2021-21907.csv index 3d05a6cacdef1ed..b777afa624032de 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21907/CVE-2021-21907.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21907/CVE-2021-21907.csv @@ -3,7 +3,7 @@ CVE-2021-21907,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-21907,Live-H CVE-2021-21907,0.01123596,https://github.com/wr0x00/Lizard,wr0x00/Lizard,512683198 CVE-2021-21907,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2021-21907,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-21907,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-21907,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-21907,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-21907,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-21907,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21912/CVE-2021-21912.csv b/data/vul_id/CVE/2021/21/CVE-2021-21912/CVE-2021-21912.csv index 5b71002877f11b4..bfecd5ca36d6da0 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21912/CVE-2021-21912.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21912/CVE-2021-21912.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-21912,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2021-21912,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-21912,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-21912,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-21912,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-21912,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-21912,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21936/CVE-2021-21936.csv b/data/vul_id/CVE/2021/21/CVE-2021-21936/CVE-2021-21936.csv index 206ee4bf98b3365..85128b413651361 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21936/CVE-2021-21936.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21936/CVE-2021-21936.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-21936,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-21936,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-21936,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-21936,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-21936,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-21936,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21955/CVE-2021-21955.csv b/data/vul_id/CVE/2021/21/CVE-2021-21955/CVE-2021-21955.csv index 2f873ab6376ca4e..ce292461fd0acca 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21955/CVE-2021-21955.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21955/CVE-2021-21955.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-21955,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-21955,Live-Hack-CVE/CVE-2021-21955,582187846 CVE-2021-21955,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2021-21955,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-21955,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-21955,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-21955,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-21955,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-21955,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21957/CVE-2021-21957.csv b/data/vul_id/CVE/2021/21/CVE-2021-21957/CVE-2021-21957.csv index add20eda80c9e93..a28651522969ffc 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21957/CVE-2021-21957.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21957/CVE-2021-21957.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-21957,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-21957,Live-Hack-CVE/CVE-2021-21957,583151604 CVE-2021-21957,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-21957,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-21957,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-21957,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-21957,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-21957,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21964/CVE-2021-21964.csv b/data/vul_id/CVE/2021/21/CVE-2021-21964/CVE-2021-21964.csv index 3ac67181f06fb5b..af3a0541f6c8678 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21964/CVE-2021-21964.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21964/CVE-2021-21964.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-21964,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2021-21964,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-21964,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-21964,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-21964,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-21964,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-21964,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21972/CVE-2021-21972.csv b/data/vul_id/CVE/2021/21/CVE-2021-21972/CVE-2021-21972.csv index 3748fdecb8498d3..51d55aa59b1d8bd 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21972/CVE-2021-21972.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21972/CVE-2021-21972.csv @@ -67,7 +67,7 @@ CVE-2021-21972,0.00400000,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,2 CVE-2021-21972,0.00347222,https://github.com/vulsio/go-kev,vulsio/go-kev,428122682 CVE-2021-21972,0.00325733,https://github.com/wwl012345/Vuln-List,wwl012345/Vuln-List,464725675 CVE-2021-21972,0.00314465,https://github.com/KayCHENvip/vulnerability-poc,KayCHENvip/vulnerability-poc,658037002 -CVE-2021-21972,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2021-21972,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2021-21972,0.00306748,https://github.com/Threekiii/Awesome-POC,Threekiii/Awesome-POC,461406901 CVE-2021-21972,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CVE-2021-21972,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 @@ -87,7 +87,7 @@ CVE-2021-21972,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-21972,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-21972,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-21972,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-21972,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-21972,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-21972,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-21972,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2021-21972,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -103,7 +103,7 @@ CVE-2021-21972,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/ CVE-2021-21972,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2021-21972,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2021-21972,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2021-21972,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2021-21972,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2021-21972,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2021-21972,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-21972,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 @@ -152,16 +152,16 @@ CVE-2021-21972,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2021-21972,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-21972,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2021-21972,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-21972,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-21972,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-21972,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-21972,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-21972,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-21972,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-21972,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-21972,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2021-21972,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2021-21972,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-21972,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2021-21972,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-21972,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-21972,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-21972,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-21972,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21973/CVE-2021-21973.csv b/data/vul_id/CVE/2021/21/CVE-2021-21973/CVE-2021-21973.csv index c4541f2679827aa..93827f86c3ccc2c 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21973/CVE-2021-21973.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21973/CVE-2021-21973.csv @@ -15,7 +15,7 @@ CVE-2021-21973,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-21973,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-21973,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-21973,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-21973,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-21973,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-21973,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-21973,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2021-21973,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -33,9 +33,9 @@ CVE-2021-21973,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-21973,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-21973,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-21973,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-21973,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-21973,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-21973,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-21973,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-21973,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-21973,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-21973,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-21973,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21974/CVE-2021-21974.csv b/data/vul_id/CVE/2021/21/CVE-2021-21974/CVE-2021-21974.csv index 465080e82f3c01c..ca1433805635669 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21974/CVE-2021-21974.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21974/CVE-2021-21974.csv @@ -15,13 +15,13 @@ CVE-2021-21974,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-21974,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-21974,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-21974,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-21974,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-21974,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-21974,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-21974,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-21974,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-21974,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2021-21974,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2021-21974,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-21974,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-21974,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-21974,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-21974,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-21974,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21975/CVE-2021-21975.csv b/data/vul_id/CVE/2021/21/CVE-2021-21975/CVE-2021-21975.csv index 69b86869e93eb2f..a5496d0ec613b1e 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21975/CVE-2021-21975.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21975/CVE-2021-21975.csv @@ -38,7 +38,7 @@ CVE-2021-21975,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-21975,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-21975,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-21975,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-21975,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-21975,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-21975,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-21975,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2021-21975,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -96,9 +96,9 @@ CVE-2021-21975,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2021-21975,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-21975,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2021-21975,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-21975,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-21975,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-21975,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-21975,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-21975,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-21975,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-21975,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-21975,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21978/CVE-2021-21978.csv b/data/vul_id/CVE/2021/21/CVE-2021-21978/CVE-2021-21978.csv index 2f55a11f8937059..be2f22bec365b63 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21978/CVE-2021-21978.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21978/CVE-2021-21978.csv @@ -33,7 +33,7 @@ CVE-2021-21978,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/ CVE-2021-21978,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2021-21978,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2021-21978,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2021-21978,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2021-21978,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2021-21978,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2021-21978,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-21978,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 @@ -81,8 +81,8 @@ CVE-2021-21978,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2021-21978,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-21978,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2021-21978,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-21978,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-21978,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-21978,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-21978,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-21978,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-21978,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-21978,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21980/CVE-2021-21980.csv b/data/vul_id/CVE/2021/21/CVE-2021-21980/CVE-2021-21980.csv index 856cffde9aee60a..26bd0678a381a41 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21980/CVE-2021-21980.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21980/CVE-2021-21980.csv @@ -6,8 +6,8 @@ CVE-2021-21980,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2021-21980,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-21980,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-21980,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-21980,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-21980,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-21980,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-21980,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-21980,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-21980,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2021-21980,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21983/CVE-2021-21983.csv b/data/vul_id/CVE/2021/21/CVE-2021-21983/CVE-2021-21983.csv index 6ce74be6bb90c74..b7e1a4566a40aa7 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21983/CVE-2021-21983.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21983/CVE-2021-21983.csv @@ -60,8 +60,8 @@ CVE-2021-21983,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2021-21983,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-21983,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2021-21983,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-21983,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-21983,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-21983,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-21983,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-21983,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-21983,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2021-21983,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/21/CVE-2021-21985/CVE-2021-21985.csv b/data/vul_id/CVE/2021/21/CVE-2021-21985/CVE-2021-21985.csv index 517398ed54283fe..989a55628e19be7 100644 --- a/data/vul_id/CVE/2021/21/CVE-2021-21985/CVE-2021-21985.csv +++ b/data/vul_id/CVE/2021/21/CVE-2021-21985/CVE-2021-21985.csv @@ -44,7 +44,7 @@ CVE-2021-21985,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-21985,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-21985,0.00081699,https://github.com/Ostorlab/known_exploited_vulnerbilities_detectors,Ostorlab/known_exploited_vulnerbilities_detectors,483170315 CVE-2021-21985,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-21985,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-21985,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-21985,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-21985,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2021-21985,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -57,7 +57,7 @@ CVE-2021-21985,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/ CVE-2021-21985,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2021-21985,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2021-21985,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2021-21985,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2021-21985,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2021-21985,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2021-21985,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-21985,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 @@ -101,9 +101,9 @@ CVE-2021-21985,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2021-21985,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-21985,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2021-21985,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-21985,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-21985,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-21985,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-21985,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-21985,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-21985,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-21985,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-21985,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22005/CVE-2021-22005.csv b/data/vul_id/CVE/2021/22/CVE-2021-22005/CVE-2021-22005.csv index d2311712dc9d934..c55fe51d216ea72 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22005/CVE-2021-22005.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22005/CVE-2021-22005.csv @@ -46,7 +46,7 @@ CVE-2021-22005,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-22005,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-22005,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-22005,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-22005,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-22005,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-22005,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-22005,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2021-22005,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -57,7 +57,7 @@ CVE-2021-22005,0.00052770,https://github.com/GhostTroops/scan4all,GhostTroops/sc CVE-2021-22005,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2021-22005,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2021-22005,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2021-22005,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2021-22005,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2021-22005,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2021-22005,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-22005,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 @@ -99,14 +99,14 @@ CVE-2021-22005,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2021-22005,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-22005,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2021-22005,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-22005,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-22005,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-22005,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-22005,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-22005,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-22005,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-22005,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-22005,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2021-22005,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-22005,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-22005,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-22005,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-22005,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-22005,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22006/CVE-2021-22006.csv b/data/vul_id/CVE/2021/22/CVE-2021-22006/CVE-2021-22006.csv index a5c0d9c5b52455b..61f74f65f33adb8 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22006/CVE-2021-22006.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22006/CVE-2021-22006.csv @@ -4,11 +4,11 @@ CVE-2021-22006,0.00325733,https://github.com/wwl012345/Vuln-List,wwl012345/Vuln- CVE-2021-22006,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-22006,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-22006,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-22006,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-22006,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-22006,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-22006,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-22006,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-22006,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-22006,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-22006,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-22006,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-22006,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-22006,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22015/CVE-2021-22015.csv b/data/vul_id/CVE/2021/22/CVE-2021-22015/CVE-2021-22015.csv index f1c2886999039a6..b4d068109bb1cf9 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22015/CVE-2021-22015.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22015/CVE-2021-22015.csv @@ -27,11 +27,11 @@ CVE-2021-22015,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2021-22015,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-22015,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2021-22015,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-22015,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-22015,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-22015,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-22015,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-22015,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-22015,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-22015,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-22015,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-22015,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-22015,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2021-22015,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22017/CVE-2021-22017.csv b/data/vul_id/CVE/2021/22/CVE-2021-22017/CVE-2021-22017.csv index 387132102b4aae4..64786779e199dc1 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22017/CVE-2021-22017.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22017/CVE-2021-22017.csv @@ -8,7 +8,7 @@ CVE-2021-22017,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-22017,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-22017,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-22017,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-22017,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-22017,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-22017,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-22017,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-22017,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22044/CVE-2021-22044.csv b/data/vul_id/CVE/2021/22/CVE-2021-22044/CVE-2021-22044.csv index bb31bcc31f2d7d4..fca5778e0c14706 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22044/CVE-2021-22044.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22044/CVE-2021-22044.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-22044,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-22044,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-22044,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-22044,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-22044,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-22044,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22053/CVE-2021-22053.csv b/data/vul_id/CVE/2021/22/CVE-2021-22053/CVE-2021-22053.csv index 8733f17e381a924..9bd1d4376eafe8c 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22053/CVE-2021-22053.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22053/CVE-2021-22053.csv @@ -15,11 +15,11 @@ CVE-2021-22053,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-22053,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-22053,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-22053,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-22053,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-22053,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-22053,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-22053,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-22053,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-22053,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-22053,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-22053,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-22053,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-22053,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-22053,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22054/CVE-2021-22054.csv b/data/vul_id/CVE/2021/22/CVE-2021-22054/CVE-2021-22054.csv index 378634a3eb0dee2..26f599ef4f3f59f 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22054/CVE-2021-22054.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22054/CVE-2021-22054.csv @@ -15,11 +15,11 @@ CVE-2021-22054,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-22054,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-22054,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-22054,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-22054,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-22054,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-22054,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-22054,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-22054,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-22054,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-22054,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-22054,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-22054,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-22054,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-22054,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22118/CVE-2021-22118.csv b/data/vul_id/CVE/2021/22/CVE-2021-22118/CVE-2021-22118.csv index 4befd89666a206d..ddbb8fa06b0038e 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22118/CVE-2021-22118.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22118/CVE-2021-22118.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-22118,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-22118,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-22118,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-22118,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-22118,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-22118,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22119/CVE-2021-22119.csv b/data/vul_id/CVE/2021/22/CVE-2021-22119/CVE-2021-22119.csv index e3af4f51641c43e..479270f31c312ca 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22119/CVE-2021-22119.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22119/CVE-2021-22119.csv @@ -4,8 +4,8 @@ CVE-2021-22119,0.00147493,https://github.com/nicholas-long/github-exploit-code-r CVE-2021-22119,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-22119,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-22119,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-22119,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-22119,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-22119,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-22119,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-22119,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-22119,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-22119,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22123/CVE-2021-22123.csv b/data/vul_id/CVE/2021/22/CVE-2021-22123/CVE-2021-22123.csv index 5315982576de09f..65547ed7d882b57 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22123/CVE-2021-22123.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22123/CVE-2021-22123.csv @@ -4,8 +4,8 @@ CVE-2021-22123,0.03225806,https://github.com/knownsec/pocsuite3,knownsec/pocsuit CVE-2021-22123,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-22123,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-22123,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-22123,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-22123,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-22123,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-22123,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-22123,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-22123,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-22123,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22134/CVE-2021-22134.csv b/data/vul_id/CVE/2021/22/CVE-2021-22134/CVE-2021-22134.csv index 6663747ca06840a..b060da51180df99 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22134/CVE-2021-22134.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22134/CVE-2021-22134.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-22134,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-22134,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-22134,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-22134,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-22134,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-22134,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22145/CVE-2021-22145.csv b/data/vul_id/CVE/2021/22/CVE-2021-22145/CVE-2021-22145.csv index 183c93a7cf2823e..65b5979fd9dcea5 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22145/CVE-2021-22145.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22145/CVE-2021-22145.csv @@ -24,11 +24,11 @@ CVE-2021-22145,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2021-22145,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-22145,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2021-22145,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-22145,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-22145,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-22145,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-22145,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-22145,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2021-22145,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-22145,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-22145,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-22145,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-22145,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 CVE-2021-22145,0.00004622,https://github.com/merlinepedra25/EXPLOITDB,merlinepedra25/EXPLOITDB,531505478 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22146/CVE-2021-22146.csv b/data/vul_id/CVE/2021/22/CVE-2021-22146/CVE-2021-22146.csv index 2d053c6dbcf278a..b70951a564033d5 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22146/CVE-2021-22146.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22146/CVE-2021-22146.csv @@ -5,8 +5,8 @@ CVE-2021-22146,0.08333333,https://github.com/accuknox/samples,accuknox/samples,4 CVE-2021-22146,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-22146,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-22146,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-22146,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-22146,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-22146,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-22146,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-22146,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-22146,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2021-22146,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22192/CVE-2021-22192.csv b/data/vul_id/CVE/2021/22/CVE-2021-22192/CVE-2021-22192.csv index 399db4a98c2ab9f..de033fb91dd1639 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22192/CVE-2021-22192.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22192/CVE-2021-22192.csv @@ -7,12 +7,12 @@ CVE-2021-22192,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-22192,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-22192,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-22192,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-22192,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-22192,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-22192,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-22192,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-22192,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-22192,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-22192,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2021-22192,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-22192,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-22192,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-22192,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-22192,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22201/CVE-2021-22201.csv b/data/vul_id/CVE/2021/22/CVE-2021-22201/CVE-2021-22201.csv index 47c5957df220b82..623f971b9ef3906 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22201/CVE-2021-22201.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22201/CVE-2021-22201.csv @@ -4,8 +4,8 @@ CVE-2021-22201,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-22201,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-22201,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-22201,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-22201,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-22201,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-22201,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-22201,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-22201,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-22201,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-22201,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22204/CVE-2021-22204.csv b/data/vul_id/CVE/2021/22/CVE-2021-22204/CVE-2021-22204.csv index e78f3ed2cc4f477..85874ca254dd35e 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22204/CVE-2021-22204.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22204/CVE-2021-22204.csv @@ -47,7 +47,7 @@ CVE-2021-22204,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-22204,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-22204,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-22204,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-22204,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-22204,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-22204,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-22204,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-22204,0.00053792,https://github.com/ibojanova/BF,ibojanova/BF,517767839 @@ -100,16 +100,16 @@ CVE-2021-22204,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2021-22204,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-22204,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2021-22204,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-22204,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-22204,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-22204,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-22204,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-22204,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-22204,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-22204,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2021-22204,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-22204,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2021-22204,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-22204,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2021-22204,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-22204,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-22204,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-22204,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 CVE-2021-22204,0.00004622,https://github.com/merlinepedra25/EXPLOITDB,merlinepedra25/EXPLOITDB,531505478 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22205/CVE-2021-22205.csv b/data/vul_id/CVE/2021/22/CVE-2021-22205/CVE-2021-22205.csv index 148a3f3091aff3c..3983171ce0ab33c 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22205/CVE-2021-22205.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22205/CVE-2021-22205.csv @@ -58,7 +58,7 @@ CVE-2021-22205,0.00485437,https://github.com/Spacial/awesome-csirt,Spacial/aweso CVE-2021-22205,0.00469484,https://github.com/Threekiii/Vulhub-Reproduce,Threekiii/Vulhub-Reproduce,465634788 CVE-2021-22205,0.00347222,https://github.com/vulsio/go-kev,vulsio/go-kev,428122682 CVE-2021-22205,0.00325733,https://github.com/wwl012345/Vuln-List,wwl012345/Vuln-List,464725675 -CVE-2021-22205,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2021-22205,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2021-22205,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CVE-2021-22205,0.00277008,https://github.com/CnHack3r/Goby_PoC_RedTeam,CnHack3r/Goby_PoC_RedTeam,539038052 CVE-2021-22205,0.00269542,https://github.com/ExpLangcn/FuYao-Go,ExpLangcn/FuYao-Go,481044551 @@ -74,7 +74,7 @@ CVE-2021-22205,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-22205,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-22205,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-22205,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-22205,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-22205,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-22205,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-22205,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2021-22205,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -89,7 +89,7 @@ CVE-2021-22205,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/ CVE-2021-22205,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2021-22205,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2021-22205,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2021-22205,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2021-22205,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2021-22205,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2021-22205,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-22205,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 @@ -130,16 +130,16 @@ CVE-2021-22205,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2021-22205,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-22205,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2021-22205,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-22205,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-22205,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-22205,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-22205,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-22205,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-22205,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-22205,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-22205,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2021-22205,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-22205,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-22205,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2021-22205,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-22205,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-22205,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-22205,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-22205,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22206/CVE-2021-22206.csv b/data/vul_id/CVE/2021/22/CVE-2021-22206/CVE-2021-22206.csv index 655744cc815b6f3..24a9cbf6900fd03 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22206/CVE-2021-22206.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22206/CVE-2021-22206.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-22206,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-22206,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-22206,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-22206,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-22206,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-22206,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-22206,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-22206,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-22206,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-22206,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22210/CVE-2021-22210.csv b/data/vul_id/CVE/2021/22/CVE-2021-22210/CVE-2021-22210.csv index 5552ad3c3655932..8091d8b84463123 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22210/CVE-2021-22210.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22210/CVE-2021-22210.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-22210,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-22210,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-22210,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-22210,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-22210,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-22210,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22214/CVE-2021-22214.csv b/data/vul_id/CVE/2021/22/CVE-2021-22214/CVE-2021-22214.csv index 0cd256b2517970a..1f2cb54feff1927 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22214/CVE-2021-22214.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22214/CVE-2021-22214.csv @@ -31,11 +31,11 @@ CVE-2021-22214,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-22214,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-22214,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-22214,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-22214,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-22214,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-22214,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-22214,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-22214,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-22214,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-22214,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-22214,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-22214,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-22214,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-22214,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22235/CVE-2021-22235.csv b/data/vul_id/CVE/2021/22/CVE-2021-22235/CVE-2021-22235.csv index 36ada6c7f561f1d..1dd9b6a32020b4d 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22235/CVE-2021-22235.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22235/CVE-2021-22235.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-22235,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-22235,Live-Hack-CVE/CVE-2021-22235,581688152 CVE-2021-22235,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-22235,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-22235,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-22235,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-22235,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-22235,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22260/CVE-2021-22260.csv b/data/vul_id/CVE/2021/22/CVE-2021-22260/CVE-2021-22260.csv index b01f3b5c9944f66..4160f212b4b58f1 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22260/CVE-2021-22260.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22260/CVE-2021-22260.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-22260,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-22260,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-22260,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-22260,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-22260,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-22260,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22262/CVE-2021-22262.csv b/data/vul_id/CVE/2021/22/CVE-2021-22262/CVE-2021-22262.csv index 84028833f3865de..6be586e7b16340a 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22262/CVE-2021-22262.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22262/CVE-2021-22262.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-22262,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-22262,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-22262,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-22262,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-22262,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-22262,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22502/CVE-2021-22502.csv b/data/vul_id/CVE/2021/22/CVE-2021-22502/CVE-2021-22502.csv index 7569339bf5474a2..f16d5c409145df6 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22502/CVE-2021-22502.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22502/CVE-2021-22502.csv @@ -7,7 +7,7 @@ CVE-2021-22502,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-22502,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-22502,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-22502,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-22502,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-22502,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-22502,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-22502,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-22502,0.00052770,https://github.com/GhostTroops/scan4all,GhostTroops/scan4all,505278571 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22506/CVE-2021-22506.csv b/data/vul_id/CVE/2021/22/CVE-2021-22506/CVE-2021-22506.csv index 23d35b7be2faa7c..2933ac984136923 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22506/CVE-2021-22506.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22506/CVE-2021-22506.csv @@ -6,7 +6,7 @@ CVE-2021-22506,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-22506,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-22506,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-22506,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-22506,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-22506,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-22506,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-22506,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-22506,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22555/CVE-2021-22555.csv b/data/vul_id/CVE/2021/22/CVE-2021-22555/CVE-2021-22555.csv index 67496eee42d8196..ca0f06bb676945a 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22555/CVE-2021-22555.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22555/CVE-2021-22555.csv @@ -58,7 +58,7 @@ CVE-2021-22555,0.00900901,https://github.com/fei9747/linux-exploit-suggester,fei CVE-2021-22555,0.00900901,https://github.com/rodrigosilvaluz/linux-exploit-suggester,rodrigosilvaluz/linux-exploit-suggester,548060791 CVE-2021-22555,0.00900901,https://github.com/mathsslong/linux-exploit,mathsslong/linux-exploit,483231698 CVE-2021-22555,0.00900901,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 -CVE-2021-22555,0.00900901,https://github.com/mzet-/linux-exploit-suggester,mzet-/linux-exploit-suggester,70196342 +CVE-2021-22555,0.00900901,https://github.com/The-Z-Labs/linux-exploit-suggester,The-Z-Labs/linux-exploit-suggester,70196342 CVE-2021-22555,0.00884956,https://github.com/ywoak/Boot2Root,ywoak/Boot2Root,586991072 CVE-2021-22555,0.00869565,https://github.com/a-roshbaik/Linux-Privilege-Escalation-Exploits,a-roshbaik/Linux-Privilege-Escalation-Exploits,831528999 CVE-2021-22555,0.00813008,https://github.com/willardivan/25-Critical-CVEs,willardivan/25-Critical-CVEs,647060047 @@ -73,7 +73,7 @@ CVE-2021-22555,0.00248756,https://github.com/tonyarris/srv,tonyarris/srv,5504343 CVE-2021-22555,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC-,winterwolf32/CVE-S---Penetration_Testing_POC-,452625927 CVE-2021-22555,0.00164745,https://github.com/zzqq0212/Sunflower,zzqq0212/Sunflower,790017610 CVE-2021-22555,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2021-22555,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2021-22555,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2021-22555,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-22555,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-22555,0.00024050,https://github.com/TAplutos/autosploit,TAplutos/autosploit,715864568 @@ -114,14 +114,14 @@ CVE-2021-22555,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2021-22555,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2021-22555,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-22555,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2021-22555,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-22555,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-22555,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-22555,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-22555,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-22555,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2021-22555,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-22555,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2021-22555,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-22555,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-22555,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-22555,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-22555,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 CVE-2021-22555,0.00004622,https://github.com/merlinepedra25/EXPLOITDB,merlinepedra25/EXPLOITDB,531505478 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22569/CVE-2021-22569.csv b/data/vul_id/CVE/2021/22/CVE-2021-22569/CVE-2021-22569.csv index 7e7a588a9ad0827..62f6c113740478b 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22569/CVE-2021-22569.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22569/CVE-2021-22569.csv @@ -5,8 +5,8 @@ CVE-2021-22569,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-22569,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-22569,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-22569,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2021-22569,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-22569,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-22569,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-22569,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-22569,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-22569,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-22569,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22600/CVE-2021-22600.csv b/data/vul_id/CVE/2021/22/CVE-2021-22600/CVE-2021-22600.csv index 82f093100208bdd..7ac468bbabea0d2 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22600/CVE-2021-22600.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22600/CVE-2021-22600.csv @@ -10,14 +10,14 @@ CVE-2021-22600,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-22600,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-22600,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-22600,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-22600,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-22600,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-22600,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-22600,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-22600,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-22600,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-22600,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2021-22600,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-22600,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-22600,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-22600,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-22600,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-22600,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22678/CVE-2021-22678.csv b/data/vul_id/CVE/2021/22/CVE-2021-22678/CVE-2021-22678.csv index 6bb596b3f0435bf..30f1ae324f961b9 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22678/CVE-2021-22678.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22678/CVE-2021-22678.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-22678,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-22678,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-22678,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-22678,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-22678,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-22678,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22682/CVE-2021-22682.csv b/data/vul_id/CVE/2021/22/CVE-2021-22682/CVE-2021-22682.csv index 37b47e9b802589c..d91b171c73ffe41 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22682/CVE-2021-22682.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22682/CVE-2021-22682.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-22682,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-22682,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-22682,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-22682,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-22682,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-22682,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22716/CVE-2021-22716.csv b/data/vul_id/CVE/2021/22/CVE-2021-22716/CVE-2021-22716.csv index 5fc664a957a2f0b..2bc35c58c9e9fe2 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22716/CVE-2021-22716.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22716/CVE-2021-22716.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-22716,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-22716,Live-Hack-CVE/CVE-2021-22716,582883460 CVE-2021-22716,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-22716,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-22716,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-22716,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-22716,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-22716,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22724/CVE-2021-22724.csv b/data/vul_id/CVE/2021/22/CVE-2021-22724/CVE-2021-22724.csv index 2c8f17867049f70..25fcfa4f018551c 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22724/CVE-2021-22724.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22724/CVE-2021-22724.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-22724,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-22724,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-22724,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-22724,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-22724,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 CVE-2021-22724,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22725/CVE-2021-22725.csv b/data/vul_id/CVE/2021/22/CVE-2021-22725/CVE-2021-22725.csv index e9cda3b937d47ba..ac798ff37369bc6 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22725/CVE-2021-22725.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22725/CVE-2021-22725.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-22725,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-22725,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-22725,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-22725,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-22725,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 CVE-2021-22725,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22737/CVE-2021-22737.csv b/data/vul_id/CVE/2021/22/CVE-2021-22737/CVE-2021-22737.csv index ab05e7ef0bf4495..a2ac3b11c1a70d9 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22737/CVE-2021-22737.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22737/CVE-2021-22737.csv @@ -3,7 +3,7 @@ CVE-2021-22737,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/ CVE-2021-22737,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 CVE-2021-22737,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-22737,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-22737,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-22737,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-22737,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-22737,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-22737,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22785/CVE-2021-22785.csv b/data/vul_id/CVE/2021/22/CVE-2021-22785/CVE-2021-22785.csv index e51673544487da1..944f97cf1956197 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22785/CVE-2021-22785.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22785/CVE-2021-22785.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-22785,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-22785,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-22785,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-22785,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-22785,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-22785,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22786/CVE-2021-22786.csv b/data/vul_id/CVE/2021/22/CVE-2021-22786/CVE-2021-22786.csv index 938585e23233e6c..dc540c7c00a99ca 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22786/CVE-2021-22786.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22786/CVE-2021-22786.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-22786,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-22786,Live-Hack-CVE/CVE-2021-22786,595962852 -CVE-2021-22786,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-22786,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-22786,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2021-22786,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2021-22786,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-2279/CVE-2021-2279.csv b/data/vul_id/CVE/2021/22/CVE-2021-2279/CVE-2021-2279.csv index 36e92b492bf9e8a..b12df46efde5384 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-2279/CVE-2021-2279.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-2279/CVE-2021-2279.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-2279,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-2279,Live-Hack-CVE/CVE-2021-2279,583347448 CVE-2021-2279,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-2279,Live-Hack-CVE/CVE-2021-2279,582108089 CVE-2021-2279,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-2279,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-2279,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-2279,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-2279,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-2279,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-2280/CVE-2021-2280.csv b/data/vul_id/CVE/2021/22/CVE-2021-2280/CVE-2021-2280.csv index c598c3cf9d8afbd..6ea321f0ba6fa10 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-2280/CVE-2021-2280.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-2280/CVE-2021-2280.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-2280,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-2280,Live-Hack-CVE/CVE-2021-2280,583347505 CVE-2021-2280,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-2280,Live-Hack-CVE/CVE-2021-2280,582108116 CVE-2021-2280,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-2280,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-2280,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-2280,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-2280,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-2280,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-2281/CVE-2021-2281.csv b/data/vul_id/CVE/2021/22/CVE-2021-2281/CVE-2021-2281.csv index 127d64dbcf8040a..69e5e06b6f57675 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-2281/CVE-2021-2281.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-2281/CVE-2021-2281.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-2281,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-2281,Live-Hack-CVE/CVE-2021-2281,583347463 CVE-2021-2281,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-2281,Live-Hack-CVE/CVE-2021-2281,582108096 CVE-2021-2281,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-2281,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-2281,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-2281,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-2281,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-2281,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22815/CVE-2021-22815.csv b/data/vul_id/CVE/2021/22/CVE-2021-22815/CVE-2021-22815.csv index 1574150d245f4dc..bf7ab8de911ab43 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22815/CVE-2021-22815.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22815/CVE-2021-22815.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-22815,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-22815,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-22815,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-22815,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-22815,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-22815,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-2282/CVE-2021-2282.csv b/data/vul_id/CVE/2021/22/CVE-2021-2282/CVE-2021-2282.csv index a64c14df897b51e..e27f72a70747cfc 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-2282/CVE-2021-2282.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-2282/CVE-2021-2282.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-2282,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-2282,Live-Hack-CVE/CVE-2021-2282,583347484 CVE-2021-2282,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-2282,Live-Hack-CVE/CVE-2021-2282,582108107 CVE-2021-2282,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-2282,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-2282,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-2282,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-2282,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-2282,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22826/CVE-2021-22826.csv b/data/vul_id/CVE/2021/22/CVE-2021-22826/CVE-2021-22826.csv index 2c0f9ccc68c4774..c02f78b13a94267 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22826/CVE-2021-22826.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22826/CVE-2021-22826.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-22826,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2021-22826,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-22826,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-22826,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-22826,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-22826,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-22826,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22827/CVE-2021-22827.csv b/data/vul_id/CVE/2021/22/CVE-2021-22827/CVE-2021-22827.csv index b055b1161cc6b7d..4fc5bbd3c92ecbf 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22827/CVE-2021-22827.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22827/CVE-2021-22827.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-22827,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2021-22827,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-22827,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-22827,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-22827,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-22827,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 CVE-2021-22827,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22850/CVE-2021-22850.csv b/data/vul_id/CVE/2021/22/CVE-2021-22850/CVE-2021-22850.csv index e22856366193622..d4b9dee5c79498a 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22850/CVE-2021-22850.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22850/CVE-2021-22850.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-22850,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-22850,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-22850,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-22850,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-22850,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-22850,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22853/CVE-2021-22853.csv b/data/vul_id/CVE/2021/22/CVE-2021-22853/CVE-2021-22853.csv index 35b2be594bd4a59..02375fc62b8eabc 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22853/CVE-2021-22853.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22853/CVE-2021-22853.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-22853,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-22853,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-22853,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-22853,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-22853,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-22853,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22858/CVE-2021-22858.csv b/data/vul_id/CVE/2021/22/CVE-2021-22858/CVE-2021-22858.csv index fea85e3e6e32319..2978ea93e4a474e 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22858/CVE-2021-22858.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22858/CVE-2021-22858.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-22858,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-22858,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-22858,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-22858,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-22858,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-22858,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22861/CVE-2021-22861.csv b/data/vul_id/CVE/2021/22/CVE-2021-22861/CVE-2021-22861.csv index ea2426bf8ee1551..5ff873bfbc98217 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22861/CVE-2021-22861.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22861/CVE-2021-22861.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-22861,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-22861,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-22861,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-22861,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-22861,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-22861,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22862/CVE-2021-22862.csv b/data/vul_id/CVE/2021/22/CVE-2021-22862/CVE-2021-22862.csv index 7f2632efd100fbb..6be0a526c544161 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22862/CVE-2021-22862.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22862/CVE-2021-22862.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-22862,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-22862,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-22862,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-22862,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-22862,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-22862,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22863/CVE-2021-22863.csv b/data/vul_id/CVE/2021/22/CVE-2021-22863/CVE-2021-22863.csv index 8981784a4283608..d5e7c0b31eabd10 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22863/CVE-2021-22863.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22863/CVE-2021-22863.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-22863,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-22863,Live-Hack-CVE/CVE-2021-22863,583145788 CVE-2021-22863,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-22863,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-22863,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-22863,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-22863,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-22863,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22865/CVE-2021-22865.csv b/data/vul_id/CVE/2021/22/CVE-2021-22865/CVE-2021-22865.csv index 126b0b651d147f1..a0e9d1b6bf27b65 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22865/CVE-2021-22865.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22865/CVE-2021-22865.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-22865,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-22865,Live-Hack-CVE/CVE-2021-22865,583145763 CVE-2021-22865,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-22865,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-22865,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-22865,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-22865,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-22865,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22869/CVE-2021-22869.csv b/data/vul_id/CVE/2021/22/CVE-2021-22869/CVE-2021-22869.csv index c3a658b9a874747..15392e749eaa4c6 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22869/CVE-2021-22869.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22869/CVE-2021-22869.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-22869,1.00000000,https://github.com/AIPOCAI/CVE-2021-22869,AIPOCAI/CVE-2021-22869,413777022 CVE-2021-22869,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-22869,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-22869,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-22869,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-22869,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-22869,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22873/CVE-2021-22873.csv b/data/vul_id/CVE/2021/22/CVE-2021-22873/CVE-2021-22873.csv index f196e6e085705cb..f9bf84df6058593 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22873/CVE-2021-22873.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22873/CVE-2021-22873.csv @@ -13,11 +13,11 @@ CVE-2021-22873,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2021-22873,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2021-22873,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-22873,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-22873,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-22873,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-22873,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-22873,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-22873,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2021-22873,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-22873,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-22873,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-22873,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-22873,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-22873,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22879/CVE-2021-22879.csv b/data/vul_id/CVE/2021/22/CVE-2021-22879/CVE-2021-22879.csv index cc13bfc15652874..e3e18398d413aac 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22879/CVE-2021-22879.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22879/CVE-2021-22879.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-22879,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-22879,Live-Hack-CVE/CVE-2021-22879,583151197 CVE-2021-22879,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-22879,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-22879,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-22879,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-22879,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-22879,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22880/CVE-2021-22880.csv b/data/vul_id/CVE/2021/22/CVE-2021-22880/CVE-2021-22880.csv index f1d5089326d0bf4..df76c6428a14090 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22880/CVE-2021-22880.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22880/CVE-2021-22880.csv @@ -3,10 +3,10 @@ CVE-2021-22880,1.00000000,https://github.com/halkichi0308/CVE-2021-22880,halkich CVE-2021-22880,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-22880,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-22880,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2021-22880,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-22880,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-22880,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-22880,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-22880,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-22880,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-22880,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-22880,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-22880,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-22880,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22883/CVE-2021-22883.csv b/data/vul_id/CVE/2021/22/CVE-2021-22883/CVE-2021-22883.csv index fbf061d6dfa262b..508760f42b3bfb0 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22883/CVE-2021-22883.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22883/CVE-2021-22883.csv @@ -3,7 +3,7 @@ CVE-2021-22883,1.00000000,https://github.com/danbev/learning-exploits,danbev/lea CVE-2021-22883,0.00130208,https://github.com/mmippolito/mssql_exploit_data,mmippolito/mssql_exploit_data,614574333 CVE-2021-22883,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-22883,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-22883,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-22883,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-22883,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-22883,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-22883,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22892/CVE-2021-22892.csv b/data/vul_id/CVE/2021/22/CVE-2021-22892/CVE-2021-22892.csv index d7b231175904932..259ef7dc9e5c0fa 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22892/CVE-2021-22892.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22892/CVE-2021-22892.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-22892,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-22892,Live-Hack-CVE/CVE-2021-22892,583503366 CVE-2021-22892,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-22892,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-22892,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-22892,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-22892,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-22892,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-22892,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22893/CVE-2021-22893.csv b/data/vul_id/CVE/2021/22/CVE-2021-22893/CVE-2021-22893.csv index 123afb10f62b5f0..66dda9065b6509b 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22893/CVE-2021-22893.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22893/CVE-2021-22893.csv @@ -16,7 +16,7 @@ CVE-2021-22893,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-22893,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-22893,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-22893,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-22893,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-22893,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-22893,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-22893,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-22893,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 @@ -26,14 +26,14 @@ CVE-2021-22893,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-22893,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2021-22893,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-22893,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-22893,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-22893,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-22893,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-22893,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-22893,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-22893,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-22893,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-22893,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-22893,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2021-22893,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-22893,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-22893,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-22893,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-22893,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22894/CVE-2021-22894.csv b/data/vul_id/CVE/2021/22/CVE-2021-22894/CVE-2021-22894.csv index 2c11a57369b11af..fe951ed60737dff 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22894/CVE-2021-22894.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22894/CVE-2021-22894.csv @@ -7,7 +7,7 @@ CVE-2021-22894,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-22894,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-22894,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-22894,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-22894,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-22894,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-22894,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-22894,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-22894,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 @@ -16,7 +16,7 @@ CVE-2021-22894,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-an CVE-2021-22894,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2021-22894,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-22894,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-22894,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-22894,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-22894,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-22894,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-22894,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22897/CVE-2021-22897.csv b/data/vul_id/CVE/2021/22/CVE-2021-22897/CVE-2021-22897.csv index e204d561e7f9367..4db20ce4d411cfc 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22897/CVE-2021-22897.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22897/CVE-2021-22897.csv @@ -4,7 +4,7 @@ CVE-2021-22897,0.00289855,https://github.com/reddelexc/hackerone-reports,reddele CVE-2021-22897,0.00164204,https://github.com/LLMCI/LLM_Command_Injection,LLMCI/LLM_Command_Injection,809102376 CVE-2021-22897,0.00130208,https://github.com/mmippolito/mssql_exploit_data,mmippolito/mssql_exploit_data,614574333 CVE-2021-22897,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-22897,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-22897,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-22897,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-22897,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-22897,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22898/CVE-2021-22898.csv b/data/vul_id/CVE/2021/22/CVE-2021-22898/CVE-2021-22898.csv index 61dfdf165e0ec98..b632e7bfad028b0 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22898/CVE-2021-22898.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22898/CVE-2021-22898.csv @@ -5,7 +5,7 @@ CVE-2021-22898,0.00164204,https://github.com/LLMCI/LLM_Command_Injection,LLMCI/L CVE-2021-22898,0.00130208,https://github.com/mmippolito/mssql_exploit_data,mmippolito/mssql_exploit_data,614574333 CVE-2021-22898,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-22898,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-22898,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-22898,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-22898,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-22898,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-22898,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22899/CVE-2021-22899.csv b/data/vul_id/CVE/2021/22/CVE-2021-22899/CVE-2021-22899.csv index 16237a5d50b1335..14224ccff01049d 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22899/CVE-2021-22899.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22899/CVE-2021-22899.csv @@ -6,7 +6,7 @@ CVE-2021-22899,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-22899,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-22899,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-22899,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-22899,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-22899,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-22899,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-22899,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-22899,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22900/CVE-2021-22900.csv b/data/vul_id/CVE/2021/22/CVE-2021-22900/CVE-2021-22900.csv index f8308fea591112f..0dbc30eb49e060f 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22900/CVE-2021-22900.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22900/CVE-2021-22900.csv @@ -7,7 +7,7 @@ CVE-2021-22900,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-22900,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-22900,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-22900,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-22900,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-22900,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-22900,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-22900,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-22900,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22906/CVE-2021-22906.csv b/data/vul_id/CVE/2021/22/CVE-2021-22906/CVE-2021-22906.csv index d62570733c715ca..0863ed29c7c5803 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22906/CVE-2021-22906.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22906/CVE-2021-22906.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-22906,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-22906,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-22906,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-22906,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-22906,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-22906,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22910/CVE-2021-22910.csv b/data/vul_id/CVE/2021/22/CVE-2021-22910/CVE-2021-22910.csv index 8824e270daba274..a52607de815951e 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22910/CVE-2021-22910.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22910/CVE-2021-22910.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-22910,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-22910,Live-Hack-CVE/CVE-2021-22910,583145033 CVE-2021-22910,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-22910,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-22910,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-22910,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-22910,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-22910,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22911/CVE-2021-22911.csv b/data/vul_id/CVE/2021/22/CVE-2021-22911/CVE-2021-22911.csv index 582ff95cebcf351..807556fe5a320cc 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22911/CVE-2021-22911.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22911/CVE-2021-22911.csv @@ -24,15 +24,15 @@ CVE-2021-22911,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-22911,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-22911,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-22911,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-22911,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-22911,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-22911,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-22911,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-22911,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-22911,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2021-22911,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-22911,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2021-22911,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-22911,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2021-22911,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-22911,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-22911,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-22911,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-22911,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22924/CVE-2021-22924.csv b/data/vul_id/CVE/2021/22/CVE-2021-22924/CVE-2021-22924.csv index 09415ecb0ec2bc8..ec13e02307213ca 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22924/CVE-2021-22924.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22924/CVE-2021-22924.csv @@ -7,11 +7,11 @@ CVE-2021-22924,0.00130208,https://github.com/mmippolito/mssql_exploit_data,mmipp CVE-2021-22924,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-22924,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-22924,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2021-22924,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-22924,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-22924,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-22924,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-22924,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-22924,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-22924,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-22924,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-22924,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-22924,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-22924,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22930/CVE-2021-22930.csv b/data/vul_id/CVE/2021/22/CVE-2021-22930/CVE-2021-22930.csv index d8da35c8eef2de1..a2273d71171a236 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22930/CVE-2021-22930.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22930/CVE-2021-22930.csv @@ -3,7 +3,7 @@ CVE-2021-22930,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-22930,Live-H CVE-2021-22930,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-22930,Live-Hack-CVE/CVE-2021-22930,581688040 CVE-2021-22930,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-22930,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-22930,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-22930,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-22930,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-22930,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-22930,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22940/CVE-2021-22940.csv b/data/vul_id/CVE/2021/22/CVE-2021-22940/CVE-2021-22940.csv index 6603661dabbf0a3..9bead715e963db8 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22940/CVE-2021-22940.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22940/CVE-2021-22940.csv @@ -3,7 +3,7 @@ CVE-2021-22940,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-22940,Live-H CVE-2021-22940,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-22940,Live-Hack-CVE/CVE-2021-22940,581688048 CVE-2021-22940,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-22940,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-22940,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-22940,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-22940,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-22940,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-22940,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22941/CVE-2021-22941.csv b/data/vul_id/CVE/2021/22/CVE-2021-22941/CVE-2021-22941.csv index b2308cfdc659bd8..4f9987bb4a5b70c 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22941/CVE-2021-22941.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22941/CVE-2021-22941.csv @@ -9,16 +9,16 @@ CVE-2021-22941,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-22941,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-22941,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-22941,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-22941,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-22941,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-22941,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-22941,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-22941,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2021-22941,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-22941,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-22941,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-22941,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-22941,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-22941,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-22941,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-22941,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-22941,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-22941,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-22941,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22954/CVE-2021-22954.csv b/data/vul_id/CVE/2021/22/CVE-2021-22954/CVE-2021-22954.csv index 8716d76e7c21a69..03a105174fb9088 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22954/CVE-2021-22954.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22954/CVE-2021-22954.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-22954,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 -CVE-2021-22954,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-22954,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-22954,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-22954,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-22954,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22986/CVE-2021-22986.csv b/data/vul_id/CVE/2021/22/CVE-2021-22986/CVE-2021-22986.csv index f8b9f7a580df6fd..d9081792f83e0d9 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22986/CVE-2021-22986.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22986/CVE-2021-22986.csv @@ -77,7 +77,7 @@ CVE-2021-22986,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-22986,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-22986,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-22986,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-22986,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-22986,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-22986,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-22986,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2021-22986,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -91,7 +91,7 @@ CVE-2021-22986,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/ CVE-2021-22986,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2021-22986,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2021-22986,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2021-22986,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2021-22986,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2021-22986,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2021-22986,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-22986,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 @@ -139,16 +139,16 @@ CVE-2021-22986,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2021-22986,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-22986,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2021-22986,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-22986,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-22986,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-22986,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-22986,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-22986,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-22986,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-22986,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-22986,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2021-22986,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2021-22986,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-22986,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2021-22986,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-22986,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-22986,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-22986,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-22986,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 diff --git a/data/vul_id/CVE/2021/22/CVE-2021-22991/CVE-2021-22991.csv b/data/vul_id/CVE/2021/22/CVE-2021-22991/CVE-2021-22991.csv index 359e810800da74a..a64fe2746950607 100644 --- a/data/vul_id/CVE/2021/22/CVE-2021-22991/CVE-2021-22991.csv +++ b/data/vul_id/CVE/2021/22/CVE-2021-22991/CVE-2021-22991.csv @@ -6,7 +6,7 @@ CVE-2021-22991,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-22991,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-22991,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-22991,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-22991,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-22991,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-22991,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-22991,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-22991,0.00053792,https://github.com/ibojanova/BF,ibojanova/BF,517767839 diff --git a/data/vul_id/CVE/2021/23/CVE-2021-23017/CVE-2021-23017.csv b/data/vul_id/CVE/2021/23/CVE-2021-23017/CVE-2021-23017.csv index 63fcb3f8927fb92..c71205a695a8391 100644 --- a/data/vul_id/CVE/2021/23/CVE-2021-23017/CVE-2021-23017.csv +++ b/data/vul_id/CVE/2021/23/CVE-2021-23017/CVE-2021-23017.csv @@ -15,12 +15,12 @@ CVE-2021-23017,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-23017,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-23017,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-23017,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-23017,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-23017,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-23017,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-23017,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-23017,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-23017,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2021-23017,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-23017,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-23017,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-23017,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-23017,0.00004622,https://github.com/merlinepedra25/EXPLOITDB,merlinepedra25/EXPLOITDB,531505478 CVE-2021-23017,0.00004620,https://github.com/hakDean/ExploitDB,hakDean/ExploitDB,552353301 diff --git a/data/vul_id/CVE/2021/23/CVE-2021-2302/CVE-2021-2302.csv b/data/vul_id/CVE/2021/23/CVE-2021-2302/CVE-2021-2302.csv index 3332bf1a33dd279..8edc9ff5d70de60 100644 --- a/data/vul_id/CVE/2021/23/CVE-2021-2302/CVE-2021-2302.csv +++ b/data/vul_id/CVE/2021/23/CVE-2021-2302/CVE-2021-2302.csv @@ -4,8 +4,8 @@ CVE-2021-2302,0.04761905,https://github.com/lucy9x/WLExploit,lucy9x/WLExploit,55 CVE-2021-2302,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-2302,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-2302,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-2302,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-2302,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-2302,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-2302,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-2302,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-2302,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-2302,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/23/CVE-2021-23053/CVE-2021-23053.csv b/data/vul_id/CVE/2021/23/CVE-2021-23053/CVE-2021-23053.csv index adecc88e7646fa2..9660cd8fdb6735a 100644 --- a/data/vul_id/CVE/2021/23/CVE-2021-23053/CVE-2021-23053.csv +++ b/data/vul_id/CVE/2021/23/CVE-2021-23053/CVE-2021-23053.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-23053,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-23053,Live-Hack-CVE/CVE-2021-23053,583503819 CVE-2021-23053,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-23053,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-23053,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-23053,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-23053,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-23053,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/23/CVE-2021-23055/CVE-2021-23055.csv b/data/vul_id/CVE/2021/23/CVE-2021-23055/CVE-2021-23055.csv index 130375896064b2b..3a4a435b223fdd3 100644 --- a/data/vul_id/CVE/2021/23/CVE-2021-23055/CVE-2021-23055.csv +++ b/data/vul_id/CVE/2021/23/CVE-2021-23055/CVE-2021-23055.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-23055,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-23055,Live-Hack-CVE/CVE-2021-23055,583503604 CVE-2021-23055,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-23055,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-23055,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-23055,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-23055,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-23055,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2021/23/CVE-2021-2309/CVE-2021-2309.csv b/data/vul_id/CVE/2021/23/CVE-2021-2309/CVE-2021-2309.csv index 92b0dbdc5d100b3..686cc13cf135d71 100644 --- a/data/vul_id/CVE/2021/23/CVE-2021-2309/CVE-2021-2309.csv +++ b/data/vul_id/CVE/2021/23/CVE-2021-2309/CVE-2021-2309.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-2309,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-2309,Live-Hack-CVE/CVE-2021-2309,583347947 CVE-2021-2309,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-2309,Live-Hack-CVE/CVE-2021-2309,582113827 CVE-2021-2309,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-2309,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-2309,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-2309,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-2309,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-2309,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/23/CVE-2021-2312/CVE-2021-2312.csv b/data/vul_id/CVE/2021/23/CVE-2021-2312/CVE-2021-2312.csv index 1d4daea2dc58fad..3cdb7d5b7ffaeaf 100644 --- a/data/vul_id/CVE/2021/23/CVE-2021-2312/CVE-2021-2312.csv +++ b/data/vul_id/CVE/2021/23/CVE-2021-2312/CVE-2021-2312.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-2312,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-2312,Live-Hack-CVE/CVE-2021-2312,583347545 CVE-2021-2312,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-2312,Live-Hack-CVE/CVE-2021-2312,582108184 CVE-2021-2312,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-2312,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-2312,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-2312,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-2312,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-2312,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/23/CVE-2021-23132/CVE-2021-23132.csv b/data/vul_id/CVE/2021/23/CVE-2021-23132/CVE-2021-23132.csv index e498310fb1cb03d..2d9faf78636e7e3 100644 --- a/data/vul_id/CVE/2021/23/CVE-2021-23132/CVE-2021-23132.csv +++ b/data/vul_id/CVE/2021/23/CVE-2021-23132/CVE-2021-23132.csv @@ -9,13 +9,13 @@ CVE-2021-23132,0.00183486,https://github.com/Threekiii/Vulnerability-Wiki,Threek CVE-2021-23132,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2021-23132,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2021-23132,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 -CVE-2021-23132,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2021-23132,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2021-23132,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-23132,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-23132,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-23132,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-23132,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-23132,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-23132,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-23132,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-23132,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-23132,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-23132,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/23/CVE-2021-23133/CVE-2021-23133.csv b/data/vul_id/CVE/2021/23/CVE-2021-23133/CVE-2021-23133.csv index c87bfa01c82595e..df7b3dd9f695530 100644 --- a/data/vul_id/CVE/2021/23/CVE-2021-23133/CVE-2021-23133.csv +++ b/data/vul_id/CVE/2021/23/CVE-2021-23133/CVE-2021-23133.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-23133,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-23133,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-23133,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-23133,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-23133,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-23133,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-23133,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/23/CVE-2021-23135/CVE-2021-23135.csv b/data/vul_id/CVE/2021/23/CVE-2021-23135/CVE-2021-23135.csv index a12460f4b6f7031..0a1dc6a4168cd49 100644 --- a/data/vul_id/CVE/2021/23/CVE-2021-23135/CVE-2021-23135.csv +++ b/data/vul_id/CVE/2021/23/CVE-2021-23135/CVE-2021-23135.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-23135,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-23135,Live-Hack-CVE/CVE-2021-23135,583503609 CVE-2021-23135,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-23135,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-23135,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-23135,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-23135,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-23135,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/23/CVE-2021-23146/CVE-2021-23146.csv b/data/vul_id/CVE/2021/23/CVE-2021-23146/CVE-2021-23146.csv index 8c8ba2ae8bb898c..82ff96f12d4b033 100644 --- a/data/vul_id/CVE/2021/23/CVE-2021-23146/CVE-2021-23146.csv +++ b/data/vul_id/CVE/2021/23/CVE-2021-23146/CVE-2021-23146.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-23146,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-23146,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-23146,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-23146,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-23146,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-23146,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2021/23/CVE-2021-23150/CVE-2021-23150.csv b/data/vul_id/CVE/2021/23/CVE-2021-23150/CVE-2021-23150.csv index 2b75d5cca0a3bce..31556daff7b3ec2 100644 --- a/data/vul_id/CVE/2021/23/CVE-2021-23150/CVE-2021-23150.csv +++ b/data/vul_id/CVE/2021/23/CVE-2021-23150/CVE-2021-23150.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-23150,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-23150,Live-Hack-CVE/CVE-2021-23150,600598294 CVE-2021-23150,0.00156740,https://github.com/indeedion/CVETools,indeedion/CVETools,469461290 -CVE-2021-23150,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-23150,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-23150,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-23150,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-23150,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/23/CVE-2021-23159/CVE-2021-23159.csv b/data/vul_id/CVE/2021/23/CVE-2021-23159/CVE-2021-23159.csv index b03f7fae9e00b05..dec4e7f18f94707 100644 --- a/data/vul_id/CVE/2021/23/CVE-2021-23159/CVE-2021-23159.csv +++ b/data/vul_id/CVE/2021/23/CVE-2021-23159/CVE-2021-23159.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-23159,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-23159,Live-Hack-CVE/CVE-2021-23159,583503238 CVE-2021-23159,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-23159,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-23159,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-23159,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-23159,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-23159,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2021/23/CVE-2021-23172/CVE-2021-23172.csv b/data/vul_id/CVE/2021/23/CVE-2021-23172/CVE-2021-23172.csv index 66dd2aa076f2488..e743c1e618d22e6 100644 --- a/data/vul_id/CVE/2021/23/CVE-2021-23172/CVE-2021-23172.csv +++ b/data/vul_id/CVE/2021/23/CVE-2021-23172/CVE-2021-23172.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-23172,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-23172,Live-Hack-CVE/CVE-2021-23172,583503246 CVE-2021-23172,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-23172,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-23172,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-23172,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-23172,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-23172,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2021/23/CVE-2021-23174/CVE-2021-23174.csv b/data/vul_id/CVE/2021/23/CVE-2021-23174/CVE-2021-23174.csv index 07e2b3d1c9107ba..69524b07820ab17 100644 --- a/data/vul_id/CVE/2021/23/CVE-2021-23174/CVE-2021-23174.csv +++ b/data/vul_id/CVE/2021/23/CVE-2021-23174/CVE-2021-23174.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-23174,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-23174,Live-Hack-CVE/CVE-2021-23174,601004709 -CVE-2021-23174,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-23174,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-23174,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-23174,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-23174,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2021/23/CVE-2021-23177/CVE-2021-23177.csv b/data/vul_id/CVE/2021/23/CVE-2021-23177/CVE-2021-23177.csv index 66927014f0c26c2..c7d1e5035a1ac22 100644 --- a/data/vul_id/CVE/2021/23/CVE-2021-23177/CVE-2021-23177.csv +++ b/data/vul_id/CVE/2021/23/CVE-2021-23177/CVE-2021-23177.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-23177,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-23177,Live-Hack-CVE/CVE-2021-23177,582818635 CVE-2021-23177,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-23177,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-23177,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-23177,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-23177,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-23177,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-23177,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/23/CVE-2021-23182/CVE-2021-23182.csv b/data/vul_id/CVE/2021/23/CVE-2021-23182/CVE-2021-23182.csv index 10920c65afcc0f1..4c7a84cabdfc459 100644 --- a/data/vul_id/CVE/2021/23/CVE-2021-23182/CVE-2021-23182.csv +++ b/data/vul_id/CVE/2021/23/CVE-2021-23182/CVE-2021-23182.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-23182,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-23182,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-23182,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-23182,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-23182,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-23182,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/23/CVE-2021-23192/CVE-2021-23192.csv b/data/vul_id/CVE/2021/23/CVE-2021-23192/CVE-2021-23192.csv index 6f75acb5d6b6bfb..a84b77b893e5803 100644 --- a/data/vul_id/CVE/2021/23/CVE-2021-23192/CVE-2021-23192.csv +++ b/data/vul_id/CVE/2021/23/CVE-2021-23192/CVE-2021-23192.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-23192,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-23192,Live-Hack-CVE/CVE-2021-23192,583510039 CVE-2021-23192,0.00088968,https://github.com/scmanjarrez/CVEScannerV2,scmanjarrez/CVEScannerV2,394989237 CVE-2021-23192,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-23192,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-23192,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-23192,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-23192,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-23192,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/23/CVE-2021-23195/CVE-2021-23195.csv b/data/vul_id/CVE/2021/23/CVE-2021-23195/CVE-2021-23195.csv index 366fd21eff3b443..32ed30d6385acec 100644 --- a/data/vul_id/CVE/2021/23/CVE-2021-23195/CVE-2021-23195.csv +++ b/data/vul_id/CVE/2021/23/CVE-2021-23195/CVE-2021-23195.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-23195,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-23195,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-23195,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-23195,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-23195,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-23195,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/23/CVE-2021-23196/CVE-2021-23196.csv b/data/vul_id/CVE/2021/23/CVE-2021-23196/CVE-2021-23196.csv index a0de80fd6d21a2e..410dc3a255deb3f 100644 --- a/data/vul_id/CVE/2021/23/CVE-2021-23196/CVE-2021-23196.csv +++ b/data/vul_id/CVE/2021/23/CVE-2021-23196/CVE-2021-23196.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-23196,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-23196,Live-Hack-CVE/CVE-2021-23196,583503584 CVE-2021-23196,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-23196,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-23196,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-23196,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-23196,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-23196,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2021/23/CVE-2021-23207/CVE-2021-23207.csv b/data/vul_id/CVE/2021/23/CVE-2021-23207/CVE-2021-23207.csv index 8f612e1f417a1c2..6957374b639b3d8 100644 --- a/data/vul_id/CVE/2021/23/CVE-2021-23207/CVE-2021-23207.csv +++ b/data/vul_id/CVE/2021/23/CVE-2021-23207/CVE-2021-23207.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-23207,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-23207,Live-Hack-CVE/CVE-2021-23207,583503948 CVE-2021-23207,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-23207,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-23207,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-23207,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-23207,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-23207,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2021/23/CVE-2021-23209/CVE-2021-23209.csv b/data/vul_id/CVE/2021/23/CVE-2021-23209/CVE-2021-23209.csv index 056ad8b022c6e72..081ae256f57bf70 100644 --- a/data/vul_id/CVE/2021/23/CVE-2021-23209/CVE-2021-23209.csv +++ b/data/vul_id/CVE/2021/23/CVE-2021-23209/CVE-2021-23209.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-23209,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-23209,Live-Hack-CVE/CVE-2021-23209,601004690 CVE-2021-23209,0.00156740,https://github.com/indeedion/CVETools,indeedion/CVETools,469461290 -CVE-2021-23209,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-23209,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-23209,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-23209,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-23209,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/23/CVE-2021-23210/CVE-2021-23210.csv b/data/vul_id/CVE/2021/23/CVE-2021-23210/CVE-2021-23210.csv index 176ea37150b77a2..318acb28d7f616f 100644 --- a/data/vul_id/CVE/2021/23/CVE-2021-23210/CVE-2021-23210.csv +++ b/data/vul_id/CVE/2021/23/CVE-2021-23210/CVE-2021-23210.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-23210,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-23210,Live-Hack-CVE/CVE-2021-23210,583503255 CVE-2021-23210,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-23210,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-23210,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-23210,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-23210,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-23210,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2021/23/CVE-2021-23211/CVE-2021-23211.csv b/data/vul_id/CVE/2021/23/CVE-2021-23211/CVE-2021-23211.csv index aa6decdf9255dfb..2423cd30a885931 100644 --- a/data/vul_id/CVE/2021/23/CVE-2021-23211/CVE-2021-23211.csv +++ b/data/vul_id/CVE/2021/23/CVE-2021-23211/CVE-2021-23211.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-23211,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-23211,Live-Hack-CVE/CVE-2021-23211,583503958 CVE-2021-23211,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-23211,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-23211,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-23211,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-23211,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-23211,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/23/CVE-2021-23215/CVE-2021-23215.csv b/data/vul_id/CVE/2021/23/CVE-2021-23215/CVE-2021-23215.csv index 62562d62094bc61..073966638015afc 100644 --- a/data/vul_id/CVE/2021/23/CVE-2021-23215/CVE-2021-23215.csv +++ b/data/vul_id/CVE/2021/23/CVE-2021-23215/CVE-2021-23215.csv @@ -5,7 +5,7 @@ CVE-2021-23215,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-26260,Live-H CVE-2021-23215,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-26260,Live-Hack-CVE/CVE-2021-26260,581369288 CVE-2021-23215,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-23215,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-23215,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-23215,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-23215,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-23215,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-23215,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/23/CVE-2021-23222/CVE-2021-23222.csv b/data/vul_id/CVE/2021/23/CVE-2021-23222/CVE-2021-23222.csv index 6c4a3a2b3881d94..4ce6695a785c5d0 100644 --- a/data/vul_id/CVE/2021/23/CVE-2021-23222/CVE-2021-23222.csv +++ b/data/vul_id/CVE/2021/23/CVE-2021-23222/CVE-2021-23222.csv @@ -3,7 +3,7 @@ CVE-2021-23222,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-43767,Live-H CVE-2021-23222,0.00130208,https://github.com/mmippolito/mssql_exploit_data,mmippolito/mssql_exploit_data,614574333 CVE-2021-23222,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-23222,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-23222,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-23222,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-23222,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-23222,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-23222,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/23/CVE-2021-23239/CVE-2021-23239.csv b/data/vul_id/CVE/2021/23/CVE-2021-23239/CVE-2021-23239.csv index a205663f1d33c45..0733e228f174dd7 100644 --- a/data/vul_id/CVE/2021/23/CVE-2021-23239/CVE-2021-23239.csv +++ b/data/vul_id/CVE/2021/23/CVE-2021-23239/CVE-2021-23239.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-23239,0.16666667,https://github.com/kernelzeroday/CVE-2021-3156-Baron-Samedit,kernelzeroday/CVE-2021-3156-Baron-Samedit,333619288 CVE-2021-23239,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-23239,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-23239,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-23239,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-23239,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-23239,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-23239,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/23/CVE-2021-23263/CVE-2021-23263.csv b/data/vul_id/CVE/2021/23/CVE-2021-23263/CVE-2021-23263.csv index f079eb75a387d22..7bff58aacede61b 100644 --- a/data/vul_id/CVE/2021/23/CVE-2021-23263/CVE-2021-23263.csv +++ b/data/vul_id/CVE/2021/23/CVE-2021-23263/CVE-2021-23263.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-23263,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-23263,Live-Hack-CVE/CVE-2021-23263,583503929 CVE-2021-23263,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-23263,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-23263,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-23263,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-23263,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-23263,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2021/23/CVE-2021-23265/CVE-2021-23265.csv b/data/vul_id/CVE/2021/23/CVE-2021-23265/CVE-2021-23265.csv index eac952f97fc0148..1686cb804329f26 100644 --- a/data/vul_id/CVE/2021/23/CVE-2021-23265/CVE-2021-23265.csv +++ b/data/vul_id/CVE/2021/23/CVE-2021-23265/CVE-2021-23265.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-23265,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-23265,Live-Hack-CVE/CVE-2021-23265,583503840 CVE-2021-23265,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-23265,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-23265,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-23265,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-23265,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-23265,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2021/23/CVE-2021-23337/CVE-2021-23337.csv b/data/vul_id/CVE/2021/23/CVE-2021-23337/CVE-2021-23337.csv index 6a43ec48e30c1dc..aa5dbfd30292c83 100644 --- a/data/vul_id/CVE/2021/23/CVE-2021-23337/CVE-2021-23337.csv +++ b/data/vul_id/CVE/2021/23/CVE-2021-23337/CVE-2021-23337.csv @@ -4,7 +4,7 @@ CVE-2021-23337,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-23337,Live-H CVE-2021-23337,0.50000000,https://github.com/AIPOCAI/CVE-2021-41720,AIPOCAI/CVE-2021-41720,413774655 CVE-2021-23337,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-23337,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-23337,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-23337,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-23337,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-23337,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-23337,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/23/CVE-2021-23358/CVE-2021-23358.csv b/data/vul_id/CVE/2021/23/CVE-2021-23358/CVE-2021-23358.csv index 1a505466dcb426e..757e76b2219e8b6 100644 --- a/data/vul_id/CVE/2021/23/CVE-2021-23358/CVE-2021-23358.csv +++ b/data/vul_id/CVE/2021/23/CVE-2021-23358/CVE-2021-23358.csv @@ -17,11 +17,11 @@ CVE-2021-23358,0.00259740,https://github.com/Vichingo455/MalwareDatabase,Viching CVE-2021-23358,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-23358,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-23358,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2021-23358,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-23358,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-23358,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-23358,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-23358,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-23358,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-23358,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-23358,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-23358,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-23358,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-23358,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/23/CVE-2021-23383/CVE-2021-23383.csv b/data/vul_id/CVE/2021/23/CVE-2021-23383/CVE-2021-23383.csv index 8e8782c513cc078..b9d4b478c8ccdcd 100644 --- a/data/vul_id/CVE/2021/23/CVE-2021-23383/CVE-2021-23383.csv +++ b/data/vul_id/CVE/2021/23/CVE-2021-23383/CVE-2021-23383.csv @@ -5,8 +5,8 @@ CVE-2021-23383,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-23383,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-23383,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-23383,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-23383,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-23383,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-23383,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-23383,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-23383,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-23383,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-23383,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/23/CVE-2021-23394/CVE-2021-23394.csv b/data/vul_id/CVE/2021/23/CVE-2021-23394/CVE-2021-23394.csv index 32c99333142742e..b3b62f5ecf86965 100644 --- a/data/vul_id/CVE/2021/23/CVE-2021-23394/CVE-2021-23394.csv +++ b/data/vul_id/CVE/2021/23/CVE-2021-23394/CVE-2021-23394.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-23394,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-23394,Live-Hack-CVE/CVE-2021-23394,582971646 CVE-2021-23394,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-23394,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-23394,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-23394,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-23394,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-23394,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/23/CVE-2021-23410/CVE-2021-23410.csv b/data/vul_id/CVE/2021/23/CVE-2021-23410/CVE-2021-23410.csv index 8e64419f82addef..c75f95c38b99e63 100644 --- a/data/vul_id/CVE/2021/23/CVE-2021-23410/CVE-2021-23410.csv +++ b/data/vul_id/CVE/2021/23/CVE-2021-23410/CVE-2021-23410.csv @@ -6,8 +6,8 @@ CVE-2021-23410,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve CVE-2021-23410,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2021-23410,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-23410,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-23410,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-23410,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-23410,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-23410,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-23410,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-23410,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-23410,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2021/23/CVE-2021-23434/CVE-2021-23434.csv b/data/vul_id/CVE/2021/23/CVE-2021-23434/CVE-2021-23434.csv index 6e66613541b5bab..2b801ff816582d3 100644 --- a/data/vul_id/CVE/2021/23/CVE-2021-23434/CVE-2021-23434.csv +++ b/data/vul_id/CVE/2021/23/CVE-2021-23434/CVE-2021-23434.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-23434,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-23434,Live-Hack-CVE/CVE-2021-23434,594839211 CVE-2021-23434,0.50000000,https://github.com/AKIA27TACKEDYE76PUGU/CVE-2021-23434,AKIA27TACKEDYE76PUGU/CVE-2021-23434,402244339 CVE-2021-23434,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2021-23434,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-23434,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-23434,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-23434,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-23434,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/23/CVE-2021-23437/CVE-2021-23437.csv b/data/vul_id/CVE/2021/23/CVE-2021-23437/CVE-2021-23437.csv index cc00e808233ab2c..5322f7f1db972ae 100644 --- a/data/vul_id/CVE/2021/23/CVE-2021-23437/CVE-2021-23437.csv +++ b/data/vul_id/CVE/2021/23/CVE-2021-23437/CVE-2021-23437.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-23437,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-23437,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-23437,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-23437,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-23437,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-23437,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-23437,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/23/CVE-2021-23450/CVE-2021-23450.csv b/data/vul_id/CVE/2021/23/CVE-2021-23450/CVE-2021-23450.csv index 438e31a1b6fdda5..037f72097c61c8f 100644 --- a/data/vul_id/CVE/2021/23/CVE-2021-23450/CVE-2021-23450.csv +++ b/data/vul_id/CVE/2021/23/CVE-2021-23450/CVE-2021-23450.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-23450,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-23450,Live-Hack-CVE/CVE-2021-23450,594764211 -CVE-2021-23450,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-23450,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-23450,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-23450,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-23450,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/23/CVE-2021-2351/CVE-2021-2351.csv b/data/vul_id/CVE/2021/23/CVE-2021-2351/CVE-2021-2351.csv index 3a8812e739eef44..163b497653abb90 100644 --- a/data/vul_id/CVE/2021/23/CVE-2021-2351/CVE-2021-2351.csv +++ b/data/vul_id/CVE/2021/23/CVE-2021-2351/CVE-2021-2351.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-2351,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-2351,Live-Hack-CVE/CVE-2021-2351,583265090 CVE-2021-2351,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-2351,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-2351,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-2351,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-2351,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-2351,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/23/CVE-2021-2372/CVE-2021-2372.csv b/data/vul_id/CVE/2021/23/CVE-2021-2372/CVE-2021-2372.csv index 694f2d825f1940d..3c312777da486ce 100644 --- a/data/vul_id/CVE/2021/23/CVE-2021-2372/CVE-2021-2372.csv +++ b/data/vul_id/CVE/2021/23/CVE-2021-2372/CVE-2021-2372.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-2372,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-2372,Live-Hack-CVE/CVE-2021-2372,581089192 CVE-2021-2372,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-2372,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-2372,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-2372,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-2372,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-2372,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-2372,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/23/CVE-2021-23758/CVE-2021-23758.csv b/data/vul_id/CVE/2021/23/CVE-2021-23758/CVE-2021-23758.csv index e57ee016cc45b57..c8ff5d846c5112b 100644 --- a/data/vul_id/CVE/2021/23/CVE-2021-23758/CVE-2021-23758.csv +++ b/data/vul_id/CVE/2021/23/CVE-2021-23758/CVE-2021-23758.csv @@ -15,8 +15,8 @@ CVE-2021-23758,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2021-23758,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-23758,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2021-23758,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-23758,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-23758,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-23758,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-23758,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-23758,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-23758,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-23758,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/23/CVE-2021-23840/CVE-2021-23840.csv b/data/vul_id/CVE/2021/23/CVE-2021-23840/CVE-2021-23840.csv index 559c467a8f07e8f..bba107079ae747d 100644 --- a/data/vul_id/CVE/2021/23/CVE-2021-23840/CVE-2021-23840.csv +++ b/data/vul_id/CVE/2021/23/CVE-2021-23840/CVE-2021-23840.csv @@ -6,10 +6,10 @@ CVE-2021-23840,0.00130208,https://github.com/mmippolito/mssql_exploit_data,mmipp CVE-2021-23840,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-23840,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-23840,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2021-23840,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-23840,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-23840,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-23840,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-23840,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-23840,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-23840,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-23840,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-23840,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-23840,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/23/CVE-2021-23841/CVE-2021-23841.csv b/data/vul_id/CVE/2021/23/CVE-2021-23841/CVE-2021-23841.csv index 19bbf86f800d011..e7682ddad0be3be 100644 --- a/data/vul_id/CVE/2021/23/CVE-2021-23841/CVE-2021-23841.csv +++ b/data/vul_id/CVE/2021/23/CVE-2021-23841/CVE-2021-23841.csv @@ -9,11 +9,11 @@ CVE-2021-23841,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-23841,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-23841,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-23841,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2021-23841,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-23841,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-23841,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-23841,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-23841,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-23841,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-23841,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-23841,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-23841,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-23841,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-23841,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/23/CVE-2021-23855/CVE-2021-23855.csv b/data/vul_id/CVE/2021/23/CVE-2021-23855/CVE-2021-23855.csv index 6a375bdeffb1b16..49b9213d08b242a 100644 --- a/data/vul_id/CVE/2021/23/CVE-2021-23855/CVE-2021-23855.csv +++ b/data/vul_id/CVE/2021/23/CVE-2021-23855/CVE-2021-23855.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-23855,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-23855,Live-Hack-CVE/CVE-2021-23855,583503939 CVE-2021-23855,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-23855,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-23855,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-23855,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-23855,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-23855,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/23/CVE-2021-23857/CVE-2021-23857.csv b/data/vul_id/CVE/2021/23/CVE-2021-23857/CVE-2021-23857.csv index d0ee9da2f8a6b40..9199a28242a945b 100644 --- a/data/vul_id/CVE/2021/23/CVE-2021-23857/CVE-2021-23857.csv +++ b/data/vul_id/CVE/2021/23/CVE-2021-23857/CVE-2021-23857.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-23857,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-23857,Live-Hack-CVE/CVE-2021-23857,583503829 CVE-2021-23857,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-23857,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-23857,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-23857,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-23857,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-23857,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/23/CVE-2021-23858/CVE-2021-23858.csv b/data/vul_id/CVE/2021/23/CVE-2021-23858/CVE-2021-23858.csv index 87db79fc5923652..96d263110078b9c 100644 --- a/data/vul_id/CVE/2021/23/CVE-2021-23858/CVE-2021-23858.csv +++ b/data/vul_id/CVE/2021/23/CVE-2021-23858/CVE-2021-23858.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-23858,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-23858,Live-Hack-CVE/CVE-2021-23858,583503455 CVE-2021-23858,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-23857,Live-Hack-CVE/CVE-2021-23857,583503829 CVE-2021-23858,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-23858,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-23858,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-23858,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-23858,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-23858,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/23/CVE-2021-23861/CVE-2021-23861.csv b/data/vul_id/CVE/2021/23/CVE-2021-23861/CVE-2021-23861.csv index 348aacf7dfaf4f7..f9f7be94381e34d 100644 --- a/data/vul_id/CVE/2021/23/CVE-2021-23861/CVE-2021-23861.csv +++ b/data/vul_id/CVE/2021/23/CVE-2021-23861/CVE-2021-23861.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-23861,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-23861,Live-Hack-CVE/CVE-2021-23861,583503443 CVE-2021-23861,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-23861,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-23861,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-23861,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-23861,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-23861,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2021/23/CVE-2021-23862/CVE-2021-23862.csv b/data/vul_id/CVE/2021/23/CVE-2021-23862/CVE-2021-23862.csv index b76491b03bbce8a..913193def98379b 100644 --- a/data/vul_id/CVE/2021/23/CVE-2021-23862/CVE-2021-23862.csv +++ b/data/vul_id/CVE/2021/23/CVE-2021-23862/CVE-2021-23862.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-23862,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-23862,Live-Hack-CVE/CVE-2021-23862,583503422 CVE-2021-23862,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-23862,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-23862,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-23862,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-23862,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-23862,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2021/23/CVE-2021-23874/CVE-2021-23874.csv b/data/vul_id/CVE/2021/23/CVE-2021-23874/CVE-2021-23874.csv index 81219a7acc05751..efae3d63f1ad7aa 100644 --- a/data/vul_id/CVE/2021/23/CVE-2021-23874/CVE-2021-23874.csv +++ b/data/vul_id/CVE/2021/23/CVE-2021-23874/CVE-2021-23874.csv @@ -6,7 +6,7 @@ CVE-2021-23874,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-23874,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-23874,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-23874,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-23874,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-23874,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-23874,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-23874,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-23874,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2021/23/CVE-2021-23892/CVE-2021-23892.csv b/data/vul_id/CVE/2021/23/CVE-2021-23892/CVE-2021-23892.csv index 0fed40caeed0c72..a93fa4f9c8337b0 100644 --- a/data/vul_id/CVE/2021/23/CVE-2021-23892/CVE-2021-23892.csv +++ b/data/vul_id/CVE/2021/23/CVE-2021-23892/CVE-2021-23892.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-23892,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-23892,Live-Hack-CVE/CVE-2021-23892,582651746 CVE-2021-23892,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-23892,Live-Hack-CVE/CVE-2021-23892,581281683 CVE-2021-23892,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-23892,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-23892,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-23892,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-23892,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-23892,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/23/CVE-2021-23926/CVE-2021-23926.csv b/data/vul_id/CVE/2021/23/CVE-2021-23926/CVE-2021-23926.csv index 045ae33a4b3e89e..0bfece8bf6ca319 100644 --- a/data/vul_id/CVE/2021/23/CVE-2021-23926/CVE-2021-23926.csv +++ b/data/vul_id/CVE/2021/23/CVE-2021-23926/CVE-2021-23926.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-23926,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-23926,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-23926,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-23926,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-23926,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-23926,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-23926,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/23/CVE-2021-2394/CVE-2021-2394.csv b/data/vul_id/CVE/2021/23/CVE-2021-2394/CVE-2021-2394.csv index badbe9c8173e194..cdc2233ccd038fd 100644 --- a/data/vul_id/CVE/2021/23/CVE-2021-2394/CVE-2021-2394.csv +++ b/data/vul_id/CVE/2021/23/CVE-2021-2394/CVE-2021-2394.csv @@ -13,12 +13,12 @@ CVE-2021-2394,0.00183486,https://github.com/Threekiii/Vulnerability-Wiki,Threeki CVE-2021-2394,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-2394,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-2394,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-2394,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-2394,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-2394,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-2394,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-2394,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-2394,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-2394,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-2394,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-2394,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-2394,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-2394,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-2394,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/23/CVE-2021-23980/CVE-2021-23980.csv b/data/vul_id/CVE/2021/23/CVE-2021-23980/CVE-2021-23980.csv index 01759f5fa61e73e..012af68a1181a81 100644 --- a/data/vul_id/CVE/2021/23/CVE-2021-23980/CVE-2021-23980.csv +++ b/data/vul_id/CVE/2021/23/CVE-2021-23980/CVE-2021-23980.csv @@ -3,7 +3,7 @@ CVE-2021-23980,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-23980,Live-H CVE-2021-23980,0.01388889,https://github.com/Gnza10/TPMvulnerabilities,Gnza10/TPMvulnerabilities,822570043 CVE-2021-23980,0.01369863,https://github.com/Operation-Falcon/Attacksurfacemanagement,Operation-Falcon/Attacksurfacemanagement,433813936 CVE-2021-23980,0.01369863,https://github.com/Deepanjalkumar/Attacksurfacemanagement,Deepanjalkumar/Attacksurfacemanagement,401051988 -CVE-2021-23980,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-23980,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-23980,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-23980,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-23980,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24027/CVE-2021-24027.csv b/data/vul_id/CVE/2021/24/CVE-2021-24027/CVE-2021-24027.csv index aca1b629ec02281..0a9635efd6420d3 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24027/CVE-2021-24027.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24027/CVE-2021-24027.csv @@ -6,8 +6,8 @@ CVE-2021-24027,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-24027,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-24027,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-24027,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-24027,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-24027,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-24027,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-24027,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-24027,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-24027,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-24027,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24084/CVE-2021-24084.csv b/data/vul_id/CVE/2021/24/CVE-2021-24084/CVE-2021-24084.csv index 26ee36345bbbc00..ba596ea7fc6391e 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24084/CVE-2021-24084.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24084/CVE-2021-24084.csv @@ -7,8 +7,8 @@ CVE-2021-24084,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-24084,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-24084,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-24084,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-24084,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-24084,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-24084,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-24084,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-24084,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-24084,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-24084,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24085/CVE-2021-24085.csv b/data/vul_id/CVE/2021/24/CVE-2021-24085/CVE-2021-24085.csv index 8f90baa7044d107..9f9fafe83f97631 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24085/CVE-2021-24085.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24085/CVE-2021-24085.csv @@ -11,8 +11,8 @@ CVE-2021-24085,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-24085,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2021-24085,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-24085,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-24085,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-24085,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-24085,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-24085,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-24085,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2021-24085,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-24085,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24086/CVE-2021-24086.csv b/data/vul_id/CVE/2021/24/CVE-2021-24086/CVE-2021-24086.csv index f784ec1096e9811..74c8351d322fbcd 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24086/CVE-2021-24086.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24086/CVE-2021-24086.csv @@ -11,8 +11,8 @@ CVE-2021-24086,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-24086,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-24086,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-24086,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-24086,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-24086,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-24086,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-24086,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-24086,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-24086,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2021-24086,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24096/CVE-2021-24096.csv b/data/vul_id/CVE/2021/24/CVE-2021-24096/CVE-2021-24096.csv index 28c036f27574bf6..f50490f25e93cea 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24096/CVE-2021-24096.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24096/CVE-2021-24096.csv @@ -6,8 +6,8 @@ CVE-2021-24096,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-24096,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-24096,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-24096,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-24096,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-24096,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-24096,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-24096,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-24096,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-24096,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-24096,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24098/CVE-2021-24098.csv b/data/vul_id/CVE/2021/24/CVE-2021-24098/CVE-2021-24098.csv index f25ec1d464d58f9..548dd34afd7680f 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24098/CVE-2021-24098.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24098/CVE-2021-24098.csv @@ -6,8 +6,8 @@ CVE-2021-24098,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-24098,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-24098,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-24098,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-24098,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-24098,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-24098,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-24098,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-24098,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-24098,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-24098,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24108/CVE-2021-24108.csv b/data/vul_id/CVE/2021/24/CVE-2021-24108/CVE-2021-24108.csv index f1d20063de55f39..7b076771e1916f5 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24108/CVE-2021-24108.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24108/CVE-2021-24108.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-24108,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,daggersec/CISA-Known-Exploits,457938317 CVE-2021-24108,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-24108,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-24108,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-24108,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-24108,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-24108,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-24108,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24122/CVE-2021-24122.csv b/data/vul_id/CVE/2021/24/CVE-2021-24122/CVE-2021-24122.csv index 4b7fa691114f105..f3eab58c99962ae 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24122/CVE-2021-24122.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24122/CVE-2021-24122.csv @@ -5,7 +5,7 @@ CVE-2021-24122,0.00314465,https://github.com/KayCHENvip/vulnerability-poc,KayCHE CVE-2021-24122,0.00306748,https://github.com/Threekiii/Awesome-POC,Threekiii/Awesome-POC,461406901 CVE-2021-24122,0.00183486,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2021-24122,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-24122,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-24122,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-24122,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-24122,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-24122,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24145/CVE-2021-24145.csv b/data/vul_id/CVE/2021/24/CVE-2021-24145/CVE-2021-24145.csv index 159cf5c4d27bc59..78eb23ffedb4729 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24145/CVE-2021-24145.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24145/CVE-2021-24145.csv @@ -47,8 +47,8 @@ CVE-2021-24145,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2021-24145,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-24145,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2021-24145,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-24145,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-24145,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-24145,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-24145,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-24145,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-24145,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2021-24145,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24155/CVE-2021-24155.csv b/data/vul_id/CVE/2021/24/CVE-2021-24155/CVE-2021-24155.csv index 3816aab4e6b5040..f4724157c6322dd 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24155/CVE-2021-24155.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24155/CVE-2021-24155.csv @@ -43,8 +43,8 @@ CVE-2021-24155,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2021-24155,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-24155,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2021-24155,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-24155,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-24155,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-24155,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-24155,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-24155,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-24155,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2021-24155,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24160/CVE-2021-24160.csv b/data/vul_id/CVE/2021/24/CVE-2021-24160/CVE-2021-24160.csv index 3ae56abc085f5c6..7dd92bbfe43ab75 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24160/CVE-2021-24160.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24160/CVE-2021-24160.csv @@ -6,8 +6,8 @@ CVE-2021-24160,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-24160,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-24160,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-24160,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-24160,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-24160,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-24160,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-24160,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-24160,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-24160,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-24160,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24171/CVE-2021-24171.csv b/data/vul_id/CVE/2021/24/CVE-2021-24171/CVE-2021-24171.csv index 4266c30badc046d..ed31ed73a25ad6f 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24171/CVE-2021-24171.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24171/CVE-2021-24171.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-24171,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-24171,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-24171,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-24171,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-24171,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-24171,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24188/CVE-2021-24188.csv b/data/vul_id/CVE/2021/24/CVE-2021-24188/CVE-2021-24188.csv index 0164811a3e00dbd..d2687f793f1cac4 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24188/CVE-2021-24188.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24188/CVE-2021-24188.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-24188,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-24188,Live-Hack-CVE/CVE-2021-24188,583503007 CVE-2021-24188,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-24188,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-24188,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-24188,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-24188,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-24188,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24212/CVE-2021-24212.csv b/data/vul_id/CVE/2021/24/CVE-2021-24212/CVE-2021-24212.csv index 78e30359574b9f2..c3846151c6e68e0 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24212/CVE-2021-24212.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24212/CVE-2021-24212.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-24212,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-24212,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-24212,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-24212,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-24212,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-24212,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24268/CVE-2021-24268.csv b/data/vul_id/CVE/2021/24/CVE-2021-24268/CVE-2021-24268.csv index 204a4171b38edec..f67d85991a4d3a5 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24268/CVE-2021-24268.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24268/CVE-2021-24268.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2021-24268,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-24268,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-24268,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-24268,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-24268,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24307/CVE-2021-24307.csv b/data/vul_id/CVE/2021/24/CVE-2021-24307/CVE-2021-24307.csv index 96475e4b5166b8c..cbee73dfecaffd4 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24307/CVE-2021-24307.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24307/CVE-2021-24307.csv @@ -4,8 +4,8 @@ CVE-2021-24307,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-24307,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-24307,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-24307,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-24307,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-24307,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-24307,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-24307,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-24307,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-24307,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-24307,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24318/CVE-2021-24318.csv b/data/vul_id/CVE/2021/24/CVE-2021-24318/CVE-2021-24318.csv index 77c598490985d1f..2feb9332c8e7167 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24318/CVE-2021-24318.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24318/CVE-2021-24318.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-24318,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-24318,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-24318,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-24318,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-24318,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-24318,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24347/CVE-2021-24347.csv b/data/vul_id/CVE/2021/24/CVE-2021-24347/CVE-2021-24347.csv index 69943b8615f5c9d..33729326f878956 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24347/CVE-2021-24347.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24347/CVE-2021-24347.csv @@ -42,13 +42,13 @@ CVE-2021-24347,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2021-24347,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-24347,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2021-24347,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-24347,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-24347,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-24347,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-24347,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2021-24347,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-24347,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2021-24347,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-24347,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-24347,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-24347,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-24347,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-24347,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24349/CVE-2021-24349.csv b/data/vul_id/CVE/2021/24/CVE-2021-24349/CVE-2021-24349.csv index 61c1576e8373274..b39038cfdfa04d3 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24349/CVE-2021-24349.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24349/CVE-2021-24349.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-24349,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-24349,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-24349,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-24349,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-24349,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-24349,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24356/CVE-2021-24356.csv b/data/vul_id/CVE/2021/24/CVE-2021-24356/CVE-2021-24356.csv index 76d60bf2da06824..623ce792e67747b 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24356/CVE-2021-24356.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24356/CVE-2021-24356.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-24356,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-24356,Live-Hack-CVE/CVE-2021-24356,581385725 CVE-2021-24356,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-24356,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-24356,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-24356,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-24356,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-24356,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-24356,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-24356,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-24356,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-24356,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-24356,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-24356,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24358/CVE-2021-24358.csv b/data/vul_id/CVE/2021/24/CVE-2021-24358/CVE-2021-24358.csv index 2f7ada1c2eaee90..b2195fc87deb6d5 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24358/CVE-2021-24358.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24358/CVE-2021-24358.csv @@ -9,7 +9,7 @@ CVE-2021-24358,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc CVE-2021-24358,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2021-24358,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2021-24358,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-24358,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-24358,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-24358,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-24358,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-24358,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24359/CVE-2021-24359.csv b/data/vul_id/CVE/2021/24/CVE-2021-24359/CVE-2021-24359.csv index dc6df90f0c827d4..ea4a387a661a6c6 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24359/CVE-2021-24359.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24359/CVE-2021-24359.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-24359,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-24359,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-24359,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-24359,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-24359,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-24359,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24374/CVE-2021-24374.csv b/data/vul_id/CVE/2021/24/CVE-2021-24374/CVE-2021-24374.csv index 231c567b27d3d82..36c0d34adb76eb3 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24374/CVE-2021-24374.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24374/CVE-2021-24374.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-24374,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-24374,Live-Hack-CVE/CVE-2021-24374,597256198 -CVE-2021-24374,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-24374,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-24374,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-24374,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-24374,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24388/CVE-2021-24388.csv b/data/vul_id/CVE/2021/24/CVE-2021-24388/CVE-2021-24388.csv index 259183125e2f182..b8204603b1c4383 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24388/CVE-2021-24388.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24388/CVE-2021-24388.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-24388,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-24388,Live-Hack-CVE/CVE-2021-24388,601943686 -CVE-2021-24388,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-24388,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-24388,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-24388,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-24388,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24431/CVE-2021-24431.csv b/data/vul_id/CVE/2021/24/CVE-2021-24431/CVE-2021-24431.csv index 3acd44de4656770..71986e74cf435ac 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24431/CVE-2021-24431.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24431/CVE-2021-24431.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-24431,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-24431,Live-Hack-CVE/CVE-2021-24431,581423995 CVE-2021-24431,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-24431,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-24431,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-24431,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-24431,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-24431,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24444/CVE-2021-24444.csv b/data/vul_id/CVE/2021/24/CVE-2021-24444/CVE-2021-24444.csv index e80108ec55ecb31..8250d76c395bffa 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24444/CVE-2021-24444.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24444/CVE-2021-24444.csv @@ -3,7 +3,7 @@ CVE-2021-24444,0.01923077,https://github.com/elihypoo414/Grabsploit,elihypoo414/ CVE-2021-24444,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-24444,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2021-24444,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-24444,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-24444,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-24444,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-24444,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 CVE-2021-24444,0.00004622,https://github.com/merlinepedra25/EXPLOITDB,merlinepedra25/EXPLOITDB,531505478 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24467/CVE-2021-24467.csv b/data/vul_id/CVE/2021/24/CVE-2021-24467/CVE-2021-24467.csv index 770437a63a4352c..5f42c12991c5cff 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24467/CVE-2021-24467.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24467/CVE-2021-24467.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-24467,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-24467,Live-Hack-CVE/CVE-2021-24467,597080020 -CVE-2021-24467,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-24467,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-24467,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-24467,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-24467,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24487/CVE-2021-24487.csv b/data/vul_id/CVE/2021/24/CVE-2021-24487/CVE-2021-24487.csv index e6cc675a1ea1cda..3703d1fc434180f 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24487/CVE-2021-24487.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24487/CVE-2021-24487.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-24487,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-24487,Live-Hack-CVE/CVE-2021-24487,601943723 -CVE-2021-24487,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-24487,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-24487,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-24487,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-24487,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24499/CVE-2021-24499.csv b/data/vul_id/CVE/2021/24/CVE-2021-24499/CVE-2021-24499.csv index e0f58ff1cbda675..9dd509de535f793 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24499/CVE-2021-24499.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24499/CVE-2021-24499.csv @@ -15,18 +15,18 @@ CVE-2021-24499,0.00052770,https://github.com/GhostTroops/scan4all,GhostTroops/sc CVE-2021-24499,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2021-24499,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2021-24499,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2021-24499,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2021-24499,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2021-24499,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2021-24499,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-24499,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-24499,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-24499,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-24499,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-24499,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-24499,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-24499,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-24499,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2021-24499,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-24499,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-24499,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-24499,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-24499,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-24499,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-24499,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24500/CVE-2021-24500.csv b/data/vul_id/CVE/2021/24/CVE-2021-24500/CVE-2021-24500.csv index fe20e4a2df0c152..2cf48e92cd295fb 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24500/CVE-2021-24500.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24500/CVE-2021-24500.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-24500,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-24500,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-24500,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-24500,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-24500,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-24500,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24504/CVE-2021-24504.csv b/data/vul_id/CVE/2021/24/CVE-2021-24504/CVE-2021-24504.csv index 180bafd86456a4f..a4c4e41ae6bb00d 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24504/CVE-2021-24504.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24504/CVE-2021-24504.csv @@ -3,7 +3,7 @@ CVE-2021-24504,0.05000000,https://github.com/furuanruan/Exploit,furuanruan/Explo CVE-2021-24504,0.00990099,https://github.com/0xd3vil/WP-Vulnerabilities-Exploits,0xd3vil/WP-Vulnerabilities-Exploits,565705709 CVE-2021-24504,0.00806452,https://github.com/prok3z/Wordpress-Exploits,prok3z/Wordpress-Exploits,493832027 CVE-2021-24504,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-24504,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-24504,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-24504,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-24504,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-24504,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24507/CVE-2021-24507.csv b/data/vul_id/CVE/2021/24/CVE-2021-24507/CVE-2021-24507.csv index 02869b753330ba1..80b2ac9520cdcc3 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24507/CVE-2021-24507.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24507/CVE-2021-24507.csv @@ -5,8 +5,8 @@ CVE-2021-24507,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-24507,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-24507,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-24507,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-24507,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-24507,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-24507,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-24507,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-24507,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-24507,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-24507,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-2454/CVE-2021-2454.csv b/data/vul_id/CVE/2021/24/CVE-2021-2454/CVE-2021-2454.csv index 94c2cbb2da40dbe..f8af1a724de7805 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-2454/CVE-2021-2454.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-2454/CVE-2021-2454.csv @@ -3,7 +3,7 @@ CVE-2021-2454,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-2454,Live-Hac CVE-2021-2454,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-2454,Live-Hack-CVE/CVE-2021-2454,582108130 CVE-2021-2454,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-2454,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-2454,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-2454,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-2454,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-2454,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-2454,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24543/CVE-2021-24543.csv b/data/vul_id/CVE/2021/24/CVE-2021-24543/CVE-2021-24543.csv index 442a166f9b115b3..9513102f04f1660 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24543/CVE-2021-24543.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24543/CVE-2021-24543.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-24543,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-24543,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-24543,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-24543,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-24543,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-24543,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24545/CVE-2021-24545.csv b/data/vul_id/CVE/2021/24/CVE-2021-24545/CVE-2021-24545.csv index ca6835921e78d84..feaba839621b1b0 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24545/CVE-2021-24545.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24545/CVE-2021-24545.csv @@ -8,8 +8,8 @@ CVE-2021-24545,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc CVE-2021-24545,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-24545,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-24545,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-24545,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-24545,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-24545,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-24545,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-24545,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-24545,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-24545,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24555/CVE-2021-24555.csv b/data/vul_id/CVE/2021/24/CVE-2021-24555/CVE-2021-24555.csv index 01b24b41575b861..ef4dfc28d6194df 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24555/CVE-2021-24555.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24555/CVE-2021-24555.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-24555,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-24555,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-24555,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-24555,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-24555,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-24555,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-2456/CVE-2021-2456.csv b/data/vul_id/CVE/2021/24/CVE-2021-2456/CVE-2021-2456.csv index f0cdba9b4640834..1177a5990e00830 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-2456/CVE-2021-2456.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-2456/CVE-2021-2456.csv @@ -4,8 +4,8 @@ CVE-2021-2456,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2021-2456,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-2456,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-2456,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-2456,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-2456,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-2456,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-2456,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-2456,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-2456,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-2456,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24563/CVE-2021-24563.csv b/data/vul_id/CVE/2021/24/CVE-2021-24563/CVE-2021-24563.csv index 7faba9b7b234cbb..db2f82286c1fa11 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24563/CVE-2021-24563.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24563/CVE-2021-24563.csv @@ -6,8 +6,8 @@ CVE-2021-24563,0.00806452,https://github.com/prok3z/Wordpress-Exploits,prok3z/Wo CVE-2021-24563,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-24563,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-24563,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-24563,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-24563,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-24563,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-24563,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-24563,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-24563,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2021-24563,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24570/CVE-2021-24570.csv b/data/vul_id/CVE/2021/24/CVE-2021-24570/CVE-2021-24570.csv index 6fb7f9a9540e80b..37f2a10209cac08 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24570/CVE-2021-24570.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24570/CVE-2021-24570.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-24570,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-24570,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-24570,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-24570,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-24570,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-24570,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24581/CVE-2021-24581.csv b/data/vul_id/CVE/2021/24/CVE-2021-24581/CVE-2021-24581.csv index ec372730aa6d086..b3c2252c410005c 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24581/CVE-2021-24581.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24581/CVE-2021-24581.csv @@ -5,7 +5,7 @@ CVE-2021-24581,0.01923077,https://github.com/elihypoo414/Grabsploit,elihypoo414/ CVE-2021-24581,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-24581,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2021-24581,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-24581,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-24581,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-24581,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-24581,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 CVE-2021-24581,0.00004622,https://github.com/merlinepedra25/EXPLOITDB,merlinepedra25/EXPLOITDB,531505478 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24584/CVE-2021-24584.csv b/data/vul_id/CVE/2021/24/CVE-2021-24584/CVE-2021-24584.csv index 485a2c99d0a5a9e..18dfdfe26a0af99 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24584/CVE-2021-24584.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24584/CVE-2021-24584.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-24584,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-24584,Live-Hack-CVE/CVE-2021-24584,581235205 CVE-2021-24584,1.00000000,https://github.com/AKIA27TACKEDYE76PUGU/CVE-2021-24584,AKIA27TACKEDYE76PUGU/CVE-2021-24584,412620782 CVE-2021-24584,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-24584,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-24584,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-24584,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-24584,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-24584,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24586/CVE-2021-24586.csv b/data/vul_id/CVE/2021/24/CVE-2021-24586/CVE-2021-24586.csv index c3d5df7631b4897..3ad47670e3b325e 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24586/CVE-2021-24586.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24586/CVE-2021-24586.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-24586,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-24586,Live-Hack-CVE/CVE-2021-24586,581246885 CVE-2021-24586,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-24586,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-24586,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-24586,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-24586,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-24586,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24595/CVE-2021-24595.csv b/data/vul_id/CVE/2021/24/CVE-2021-24595/CVE-2021-24595.csv index d8816149174a758..252acee3d70f476 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24595/CVE-2021-24595.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24595/CVE-2021-24595.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-24595,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-24595,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-24595,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-24595,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-24595,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-24595,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24602/CVE-2021-24602.csv b/data/vul_id/CVE/2021/24/CVE-2021-24602/CVE-2021-24602.csv index 83204ff7f7652c7..01fadc7a8584b0d 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24602/CVE-2021-24602.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24602/CVE-2021-24602.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-24602,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-24602,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-24602,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-24602,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-24602,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-24602,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24615/CVE-2021-24615.csv b/data/vul_id/CVE/2021/24/CVE-2021-24615/CVE-2021-24615.csv index 3ece7d948e0a05e..927c83281bfca84 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24615/CVE-2021-24615.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24615/CVE-2021-24615.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-24615,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-24615,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-24615,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-24615,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-24615,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-24615,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24618/CVE-2021-24618.csv b/data/vul_id/CVE/2021/24/CVE-2021-24618/CVE-2021-24618.csv index 8324d6c1a8378c5..6a310c0fe4c9656 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24618/CVE-2021-24618.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24618/CVE-2021-24618.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-24618,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-24618,Live-Hack-CVE/CVE-2021-24618,581235183 CVE-2021-24618,1.00000000,https://github.com/AIPOCAI/CVE-2021-24618,AIPOCAI/CVE-2021-24618,412620736 CVE-2021-24618,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-24618,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-24618,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-24618,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-24618,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-24618,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24626/CVE-2021-24626.csv b/data/vul_id/CVE/2021/24/CVE-2021-24626/CVE-2021-24626.csv index 616c395160278ed..56e804f0f4421e1 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24626/CVE-2021-24626.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24626/CVE-2021-24626.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-24626,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-24626,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-24626,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-24626,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-24626,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-24626,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24639/CVE-2021-24639.csv b/data/vul_id/CVE/2021/24/CVE-2021-24639/CVE-2021-24639.csv index 187e3386bd0bc9f..ebf7199f7a7caff 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24639/CVE-2021-24639.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24639/CVE-2021-24639.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-24639,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-24639,Live-Hack-CVE/CVE-2021-24639,581235145 CVE-2021-24639,1.00000000,https://github.com/AKIA27TACKEDYE76PUGU/CVE-2021-24639,AKIA27TACKEDYE76PUGU/CVE-2021-24639,412620613 CVE-2021-24639,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-24639,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-24639,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-24639,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-24639,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-24639,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24642/CVE-2021-24642.csv b/data/vul_id/CVE/2021/24/CVE-2021-24642/CVE-2021-24642.csv index 848bba81fadc064..7651e4fa5049094 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24642/CVE-2021-24642.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24642/CVE-2021-24642.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-24642,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-24642,Live-Hack-CVE/CVE-2021-24642,582960442 CVE-2021-24642,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-24642,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-24642,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-24642,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-24642,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-24642,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24647/CVE-2021-24647.csv b/data/vul_id/CVE/2021/24/CVE-2021-24647/CVE-2021-24647.csv index 18e56c5d1ea3db5..fdf8a3e922b09d0 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24647/CVE-2021-24647.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24647/CVE-2021-24647.csv @@ -4,11 +4,11 @@ CVE-2021-24647,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2021-24647,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2021-24647,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-24647,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-24647,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-24647,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-24647,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-24647,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-24647,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-24647,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-24647,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-24647,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-24647,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-24647,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-24647,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24649/CVE-2021-24649.csv b/data/vul_id/CVE/2021/24/CVE-2021-24649/CVE-2021-24649.csv index 4773b4c2d778cb6..8955dfa108a6695 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24649/CVE-2021-24649.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24649/CVE-2021-24649.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-24649,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-24649,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-24649,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-24649,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-24649,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-24649,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24651/CVE-2021-24651.csv b/data/vul_id/CVE/2021/24/CVE-2021-24651/CVE-2021-24651.csv index 3bd0f5216354a3e..ab16a5bc7b17d6e 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24651/CVE-2021-24651.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24651/CVE-2021-24651.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-24651,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-24651,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-24651,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-24651,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-24651,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-24651,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-24651,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24653/CVE-2021-24653.csv b/data/vul_id/CVE/2021/24/CVE-2021-24653/CVE-2021-24653.csv index 14cb9f41089b487..bca8a7b6d19953b 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24653/CVE-2021-24653.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24653/CVE-2021-24653.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-24653,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-24653,Live-Hack-CVE/CVE-2021-24653,581723382 CVE-2021-24653,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-24653,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-24653,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-24653,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-24653,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-24653,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24683/CVE-2021-24683.csv b/data/vul_id/CVE/2021/24/CVE-2021-24683/CVE-2021-24683.csv index 8b9d9251de64fae..33be69bc961ff34 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24683/CVE-2021-24683.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24683/CVE-2021-24683.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-24683,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-24683,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-24683,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-24683,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-24683,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-24683,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24685/CVE-2021-24685.csv b/data/vul_id/CVE/2021/24/CVE-2021-24685/CVE-2021-24685.csv index ae6d3e45daedeb0..af7e967be5d8e47 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24685/CVE-2021-24685.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24685/CVE-2021-24685.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-24685,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-24685,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-24685,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-24685,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-24685,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-24685,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24695/CVE-2021-24695.csv b/data/vul_id/CVE/2021/24/CVE-2021-24695/CVE-2021-24695.csv index eb5c049138a2000..d8000ca34cb7229 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24695/CVE-2021-24695.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24695/CVE-2021-24695.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-24695,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-24695,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-24695,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-24695,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-24695,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-24695,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24703/CVE-2021-24703.csv b/data/vul_id/CVE/2021/24/CVE-2021-24703/CVE-2021-24703.csv index 848fbf4cdcfe424..61c842586dbb92e 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24703/CVE-2021-24703.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24703/CVE-2021-24703.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-24703,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-24703,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-24703,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-24703,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-24703,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-24703,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-2471/CVE-2021-2471.csv b/data/vul_id/CVE/2021/24/CVE-2021-2471/CVE-2021-2471.csv index 8ac25a0fd5a13e8..2dcaa8fc4b9bd66 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-2471/CVE-2021-2471.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-2471/CVE-2021-2471.csv @@ -5,8 +5,8 @@ CVE-2021-2471,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-2471,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-2471,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-2471,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2021-2471,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-2471,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-2471,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-2471,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-2471,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-2471,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-2471,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24728/CVE-2021-24728.csv b/data/vul_id/CVE/2021/24/CVE-2021-24728/CVE-2021-24728.csv index e92dbe20bc0e108..92771021577cda5 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24728/CVE-2021-24728.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24728/CVE-2021-24728.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-24728,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-24728,Live-Hack-CVE/CVE-2021-24728,581235276 CVE-2021-24728,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-24728,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-24728,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-24728,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-24728,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-24728,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24730/CVE-2021-24730.csv b/data/vul_id/CVE/2021/24/CVE-2021-24730/CVE-2021-24730.csv index 264dbd0dd95dbf6..075b340d12f11de 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24730/CVE-2021-24730.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24730/CVE-2021-24730.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-24730,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-24730,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-24730,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-24730,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-24730,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-24730,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24739/CVE-2021-24739.csv b/data/vul_id/CVE/2021/24/CVE-2021-24739/CVE-2021-24739.csv index fa13f365017b82c..7aefd029c7aefd5 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24739/CVE-2021-24739.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24739/CVE-2021-24739.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-24739,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-24739,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-24739,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-24739,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-24739,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-24739,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24741/CVE-2021-24741.csv b/data/vul_id/CVE/2021/24/CVE-2021-24741/CVE-2021-24741.csv index 7b9966fe06d6803..2c2df3d796e220e 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24741/CVE-2021-24741.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24741/CVE-2021-24741.csv @@ -4,11 +4,11 @@ CVE-2021-24741,1.00000000,https://github.com/itsjeffersonli/CVE-2021-24741,itsje CVE-2021-24741,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-24741,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-24741,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-24741,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-24741,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-24741,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-24741,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-24741,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-24741,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-24741,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-24741,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-24741,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-24741,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-24741,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24750/CVE-2021-24750.csv b/data/vul_id/CVE/2021/24/CVE-2021-24750/CVE-2021-24750.csv index d0cc9bc00ef69f6..7eaf910b95d170b 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24750/CVE-2021-24750.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24750/CVE-2021-24750.csv @@ -17,8 +17,8 @@ CVE-2021-24750,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-24750,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-24750,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-24750,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-24750,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-24750,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-24750,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-24750,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-24750,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-24750,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2021-24750,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24752/CVE-2021-24752.csv b/data/vul_id/CVE/2021/24/CVE-2021-24752/CVE-2021-24752.csv index 99c0b9ce6e61b33..97afe9b56c01325 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24752/CVE-2021-24752.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24752/CVE-2021-24752.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-24752,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-24752,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-24752,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-24752,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-24752,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-24752,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24761/CVE-2021-24761.csv b/data/vul_id/CVE/2021/24/CVE-2021-24761/CVE-2021-24761.csv index 40c313590bfd0d3..766d31ae66a2460 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24761/CVE-2021-24761.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24761/CVE-2021-24761.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-24761,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-24761,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-24761,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-24761,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-24761,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-24761,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24779/CVE-2021-24779.csv b/data/vul_id/CVE/2021/24/CVE-2021-24779/CVE-2021-24779.csv index 0ef1aa8ad57d100..6946ce02d854362 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24779/CVE-2021-24779.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24779/CVE-2021-24779.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-24779,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-24779,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-24779,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-24779,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-24779,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-24779,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24790/CVE-2021-24790.csv b/data/vul_id/CVE/2021/24/CVE-2021-24790/CVE-2021-24790.csv index 93d979522f1a09f..022391c451746f6 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24790/CVE-2021-24790.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24790/CVE-2021-24790.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-24790,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-24790,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-24790,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-24790,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-24790,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-24790,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24807/CVE-2021-24807.csv b/data/vul_id/CVE/2021/24/CVE-2021-24807/CVE-2021-24807.csv index 3adf313df4d3a54..43d4cd7303e5f25 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24807/CVE-2021-24807.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24807/CVE-2021-24807.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-24807,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-24807,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-24807,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-24807,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-24807,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-24807,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-24807,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-24807,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-24807,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-24807,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24822/CVE-2021-24822.csv b/data/vul_id/CVE/2021/24/CVE-2021-24822/CVE-2021-24822.csv index cbe1dfa593911c6..8b885866b2014df 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24822/CVE-2021-24822.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24822/CVE-2021-24822.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-24822,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-24822,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-24822,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-24822,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-24822,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-24822,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24837/CVE-2021-24837.csv b/data/vul_id/CVE/2021/24/CVE-2021-24837/CVE-2021-24837.csv index 5f229ef6c1a0025..552b82c5bc9629c 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24837/CVE-2021-24837.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24837/CVE-2021-24837.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-24837,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-24837,Live-Hack-CVE/CVE-2021-24837,595337319 -CVE-2021-24837,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-24837,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-24837,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-24837,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2021-24837,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24839/CVE-2021-24839.csv b/data/vul_id/CVE/2021/24/CVE-2021-24839/CVE-2021-24839.csv index 7ff6616581844a7..ae752e3f855f7ee 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24839/CVE-2021-24839.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24839/CVE-2021-24839.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-24839,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-24839,Live-Hack-CVE/CVE-2021-24839,583503963 CVE-2021-24839,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-24839,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-24839,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-24839,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-24839,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-24839,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24842/CVE-2021-24842.csv b/data/vul_id/CVE/2021/24/CVE-2021-24842/CVE-2021-24842.csv index 9f9feee47b14a77..5ce5daa0d9ea9be 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24842/CVE-2021-24842.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24842/CVE-2021-24842.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-24842,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-24842,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-24842,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-24842,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-24842,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-24842,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24884/CVE-2021-24884.csv b/data/vul_id/CVE/2021/24/CVE-2021-24884/CVE-2021-24884.csv index fccbcf59381a824..b9b59c3a957a45e 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24884/CVE-2021-24884.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24884/CVE-2021-24884.csv @@ -4,8 +4,8 @@ CVE-2021-24884,0.00147493,https://github.com/nicholas-long/github-exploit-code-r CVE-2021-24884,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-24884,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-24884,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-24884,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-24884,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-24884,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-24884,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-24884,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-24884,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-24884,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24910/CVE-2021-24910.csv b/data/vul_id/CVE/2021/24/CVE-2021-24910/CVE-2021-24910.csv index 014e4a0ae65eace..cb5901ecfc6d270 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24910/CVE-2021-24910.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24910/CVE-2021-24910.csv @@ -6,7 +6,7 @@ CVE-2021-24910,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc CVE-2021-24910,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2021-24910,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2021-24910,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-24910,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-24910,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-24910,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-24910,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-24910,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24914/CVE-2021-24914.csv b/data/vul_id/CVE/2021/24/CVE-2021-24914/CVE-2021-24914.csv index 37efa005a0322aa..6cf0a463a6e7b69 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24914/CVE-2021-24914.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24914/CVE-2021-24914.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-24914,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-24914,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-24914,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-24914,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-24914,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-24914,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24917/CVE-2021-24917.csv b/data/vul_id/CVE/2021/24/CVE-2021-24917/CVE-2021-24917.csv index 7365fa2f6dcb070..c602b91b6d0a084 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24917/CVE-2021-24917.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24917/CVE-2021-24917.csv @@ -42,10 +42,10 @@ CVE-2021-24917,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2021-24917,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-24917,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2021-24917,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-24917,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-24917,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-24917,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-24917,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-24917,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-24917,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-24917,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-24917,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-24917,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-24917,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24928/CVE-2021-24928.csv b/data/vul_id/CVE/2021/24/CVE-2021-24928/CVE-2021-24928.csv index dbb3eca481d4dab..7360d224c84abdd 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24928/CVE-2021-24928.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24928/CVE-2021-24928.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-24928,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-24928,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-24928,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-24928,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-24928,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-24928,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-24928,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24948/CVE-2021-24948.csv b/data/vul_id/CVE/2021/24/CVE-2021-24948/CVE-2021-24948.csv index 9de270dfc11ee73..b5418b4c281779b 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24948/CVE-2021-24948.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24948/CVE-2021-24948.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-24948,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-24948,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-24948,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-24948,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-24948,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-24948,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24977/CVE-2021-24977.csv b/data/vul_id/CVE/2021/24/CVE-2021-24977/CVE-2021-24977.csv index 47a3a10665de1c5..70a4bbc6f60db55 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24977/CVE-2021-24977.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24977/CVE-2021-24977.csv @@ -4,7 +4,7 @@ CVE-2021-24977,0.00806452,https://github.com/prok3z/Wordpress-Exploits,prok3z/Wo CVE-2021-24977,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2021-24977,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2021-24977,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-24977,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-24977,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-24977,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-24977,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-24977,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24988/CVE-2021-24988.csv b/data/vul_id/CVE/2021/24/CVE-2021-24988/CVE-2021-24988.csv index 1456e944bfc414c..908ccb18c94e447 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24988/CVE-2021-24988.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24988/CVE-2021-24988.csv @@ -3,7 +3,7 @@ CVE-2021-24988,0.05000000,https://github.com/furuanruan/Exploit,furuanruan/Explo CVE-2021-24988,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2021-24988,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2021-24988,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-24988,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-24988,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-24988,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-24988,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-24988,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2021/24/CVE-2021-24993/CVE-2021-24993.csv b/data/vul_id/CVE/2021/24/CVE-2021-24993/CVE-2021-24993.csv index 55c0cb381c9cecd..ba2d0ec0b387f90 100644 --- a/data/vul_id/CVE/2021/24/CVE-2021-24993/CVE-2021-24993.csv +++ b/data/vul_id/CVE/2021/24/CVE-2021-24993/CVE-2021-24993.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-24993,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2021-24993,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2021-24993,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-24993,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-24993,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-24993,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-24993,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-24993,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25002/CVE-2021-25002.csv b/data/vul_id/CVE/2021/25/CVE-2021-25002/CVE-2021-25002.csv index 50593dabb0f5802..46528305e702b8f 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25002/CVE-2021-25002.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25002/CVE-2021-25002.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-25002,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-25002,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-25002,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-25002,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-25002,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-25002,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25003/CVE-2021-25003.csv b/data/vul_id/CVE/2021/25/CVE-2021-25003/CVE-2021-25003.csv index fe2a1b71998f4f9..833cbab3ff6e289 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25003/CVE-2021-25003.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25003/CVE-2021-25003.csv @@ -13,11 +13,11 @@ CVE-2021-25003,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-25003,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-25003,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-25003,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-25003,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-25003,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-25003,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-25003,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-25003,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-25003,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-25003,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-25003,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-25003,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-25003,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-25003,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25032/CVE-2021-25032.csv b/data/vul_id/CVE/2021/25/CVE-2021-25032/CVE-2021-25032.csv index e7f2da3abdf5a78..d7e60c63b7d229d 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25032/CVE-2021-25032.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25032/CVE-2021-25032.csv @@ -4,10 +4,10 @@ CVE-2021-25032,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve CVE-2021-25032,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2021-25032,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-25032,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-25032,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-25032,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-25032,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-25032,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-25032,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-25032,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-25032,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-25032,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-25032,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-25032,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25049/CVE-2021-25049.csv b/data/vul_id/CVE/2021/25/CVE-2021-25049/CVE-2021-25049.csv index 5957c171f8fef3c..09326ca44e3cc80 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25049/CVE-2021-25049.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25049/CVE-2021-25049.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-25049,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-25049,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-25049,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-25049,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-25049,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-25049,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25059/CVE-2021-25059.csv b/data/vul_id/CVE/2021/25/CVE-2021-25059/CVE-2021-25059.csv index ddcae92691b8267..ce5d7b18bdca1d7 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25059/CVE-2021-25059.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25059/CVE-2021-25059.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-25059,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-25059,Live-Hack-CVE/CVE-2021-25059,582841837 CVE-2021-25059,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-25059,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-25059,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-25059,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-25059,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-25059,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25076/CVE-2021-25076.csv b/data/vul_id/CVE/2021/25/CVE-2021-25076/CVE-2021-25076.csv index f5e3929e9a07b9d..6ed45dfbd269466 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25076/CVE-2021-25076.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25076/CVE-2021-25076.csv @@ -16,8 +16,8 @@ CVE-2021-25076,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-25076,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-25076,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-25076,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-25076,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-25076,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-25076,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-25076,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-25076,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-25076,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2021-25076,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25086/CVE-2021-25086.csv b/data/vul_id/CVE/2021/25/CVE-2021-25086/CVE-2021-25086.csv index 3d18a97c33c7fc3..18261bf7f66a86a 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25086/CVE-2021-25086.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25086/CVE-2021-25086.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-25086,0.00990099,https://github.com/0xd3vil/WP-Vulnerabilities-Exploits,0xd3vil/WP-Vulnerabilities-Exploits,565705709 CVE-2021-25086,0.00806452,https://github.com/prok3z/Wordpress-Exploits,prok3z/Wordpress-Exploits,493832027 CVE-2021-25086,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-25086,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-25086,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-25086,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-25086,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-25086,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25094/CVE-2021-25094.csv b/data/vul_id/CVE/2021/25/CVE-2021-25094/CVE-2021-25094.csv index 2d2ffb2cb6b4691..4df5ecd4456af6e 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25094/CVE-2021-25094.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25094/CVE-2021-25094.csv @@ -15,11 +15,11 @@ CVE-2021-25094,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-25094,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-25094,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-25094,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-25094,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-25094,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-25094,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-25094,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-25094,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-25094,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-25094,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-25094,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-25094,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-25094,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-25094,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25095/CVE-2021-25095.csv b/data/vul_id/CVE/2021/25/CVE-2021-25095/CVE-2021-25095.csv index 27170d83f1f5b2d..e58b1323bdb46f3 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25095/CVE-2021-25095.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25095/CVE-2021-25095.csv @@ -3,7 +3,7 @@ CVE-2021-25095,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-25095,Live-H CVE-2021-25095,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2021-25095,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2021-25095,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-25095,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-25095,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-25095,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-25095,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-25095,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25118/CVE-2021-25118.csv b/data/vul_id/CVE/2021/25/CVE-2021-25118/CVE-2021-25118.csv index be5050f67db5184..ca1f49da283d8f3 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25118/CVE-2021-25118.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25118/CVE-2021-25118.csv @@ -10,7 +10,7 @@ CVE-2021-25118,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc CVE-2021-25118,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2021-25118,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2021-25118,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-25118,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-25118,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-25118,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-25118,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-25118,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25121/CVE-2021-25121.csv b/data/vul_id/CVE/2021/25/CVE-2021-25121/CVE-2021-25121.csv index 09f677a980dddaf..4540ff2a264738f 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25121/CVE-2021-25121.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25121/CVE-2021-25121.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-25121,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-25121,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-25121,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-25121,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-25121,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-25121,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25122/CVE-2021-25122.csv b/data/vul_id/CVE/2021/25/CVE-2021-25122/CVE-2021-25122.csv index 86057de014a4d4a..9277a035a18c942 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25122/CVE-2021-25122.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25122/CVE-2021-25122.csv @@ -3,7 +3,7 @@ CVE-2021-25122,0.01250000,https://github.com/vshaliii/Basic-Pentesting-2-Vulnhub CVE-2021-25122,0.00714286,https://github.com/trinitor/CVE-Vulnerability-Information-Downloader,trinitor/CVE-Vulnerability-Information-Downloader,579134688 CVE-2021-25122,0.00130208,https://github.com/mmippolito/mssql_exploit_data,mmippolito/mssql_exploit_data,614574333 CVE-2021-25122,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-25122,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-25122,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-25122,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-25122,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-25122,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25162/CVE-2021-25162.csv b/data/vul_id/CVE/2021/25/CVE-2021-25162/CVE-2021-25162.csv index 51c0843bcdf3fcd..c45f50b6e072832 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25162/CVE-2021-25162.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25162/CVE-2021-25162.csv @@ -3,8 +3,8 @@ CVE-2021-25162,1.00000000,https://github.com/twentybel0w/CVE-2021-25162,twentybe CVE-2021-25162,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-25162,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-25162,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-25162,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-25162,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-25162,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-25162,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-25162,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-25162,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2021-25162,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25219/CVE-2021-25219.csv b/data/vul_id/CVE/2021/25/CVE-2021-25219/CVE-2021-25219.csv index ec81ab559ce9d47..a375693a4e7465a 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25219/CVE-2021-25219.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25219/CVE-2021-25219.csv @@ -3,7 +3,7 @@ CVE-2021-25219,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-25219,Live-H CVE-2021-25219,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-25219,Live-Hack-CVE/CVE-2021-25219,581412230 CVE-2021-25219,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-25219,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-25219,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-25219,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-25219,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-25219,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-25219,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25222/CVE-2021-25222.csv b/data/vul_id/CVE/2021/25/CVE-2021-25222/CVE-2021-25222.csv index 53132b051508f23..3eb2145fbe6bd02 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25222/CVE-2021-25222.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25222/CVE-2021-25222.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-25222,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-25222,Live-Hack-CVE/CVE-2021-25222,585519621 CVE-2021-25222,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-25222,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-25222,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-25222,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2021-25222,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 CVE-2021-25222,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25223/CVE-2021-25223.csv b/data/vul_id/CVE/2021/25/CVE-2021-25223/CVE-2021-25223.csv index d7a5d9c53ee19e5..2b436ae970127f3 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25223/CVE-2021-25223.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25223/CVE-2021-25223.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-25223,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-25223,Live-Hack-CVE/CVE-2021-25223,585519647 CVE-2021-25223,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-25223,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-25223,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-25223,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2021-25223,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 CVE-2021-25223,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25251/CVE-2021-25251.csv b/data/vul_id/CVE/2021/25/CVE-2021-25251/CVE-2021-25251.csv index 5eed677e4128ed2..34df7a0a9fb1500 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25251/CVE-2021-25251.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25251/CVE-2021-25251.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-25251,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-25251,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-25251,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-25251,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-25251,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-25251,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25253/CVE-2021-25253.csv b/data/vul_id/CVE/2021/25/CVE-2021-25253/CVE-2021-25253.csv index b9d228c02980797..b82937ccc0b06a4 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25253/CVE-2021-25253.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25253/CVE-2021-25253.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-25253,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-25253,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-25253,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-25253,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-25253,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-25253,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-25253,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-25253,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-25253,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25263/CVE-2021-25263.csv b/data/vul_id/CVE/2021/25/CVE-2021-25263/CVE-2021-25263.csv index 1880179c4d40fdb..a53a35afebac652 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25263/CVE-2021-25263.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25263/CVE-2021-25263.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-25263,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-25263,Live-Hack-CVE/CVE-2021-25263,600148387 -CVE-2021-25263,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-25263,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-25263,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-25263,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-25263,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25281/CVE-2021-25281.csv b/data/vul_id/CVE/2021/25/CVE-2021-25281/CVE-2021-25281.csv index b250635b0f64218..9be8e78e2013619 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25281/CVE-2021-25281.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25281/CVE-2021-25281.csv @@ -62,8 +62,8 @@ CVE-2021-25281,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2021-25281,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-25281,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2021-25281,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-25281,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-25281,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-25281,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-25281,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-25281,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-25281,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2021-25281,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25282/CVE-2021-25282.csv b/data/vul_id/CVE/2021/25/CVE-2021-25282/CVE-2021-25282.csv index cf08fa99837609e..7a5ddbd01b1b8d6 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25282/CVE-2021-25282.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25282/CVE-2021-25282.csv @@ -60,7 +60,7 @@ CVE-2021-25282,0.00018836,https://github.com/dzulqarnain28/metasploit-framework, CVE-2021-25282,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/metasploit,839537924 CVE-2021-25282,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2021-25282,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 -CVE-2021-25282,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-25282,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-25282,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-25282,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2021-25282,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25296/CVE-2021-25296.csv b/data/vul_id/CVE/2021/25/CVE-2021-25296/CVE-2021-25296.csv index 16480b2343b9240..047f0b04eb0548a 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25296/CVE-2021-25296.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25296/CVE-2021-25296.csv @@ -9,7 +9,7 @@ CVE-2021-25296,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-25296,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-25296,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-25296,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-25296,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-25296,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-25296,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-25296,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-25296,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 @@ -36,7 +36,7 @@ CVE-2021-25296,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2021-25296,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2021-25296,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2021-25296,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 -CVE-2021-25296,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-25296,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-25296,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-25296,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-25296,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25297/CVE-2021-25297.csv b/data/vul_id/CVE/2021/25/CVE-2021-25297/CVE-2021-25297.csv index 7e83881e8d6858d..5d5e90aab5a766e 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25297/CVE-2021-25297.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25297/CVE-2021-25297.csv @@ -7,7 +7,7 @@ CVE-2021-25297,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-25297,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-25297,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-25297,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-25297,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-25297,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-25297,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-25297,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-25297,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 @@ -34,7 +34,7 @@ CVE-2021-25297,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2021-25297,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2021-25297,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2021-25297,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 -CVE-2021-25297,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-25297,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-25297,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-25297,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-25297,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25298/CVE-2021-25298.csv b/data/vul_id/CVE/2021/25/CVE-2021-25298/CVE-2021-25298.csv index 0f7aa907b91ee52..b201fdb6487e745 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25298/CVE-2021-25298.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25298/CVE-2021-25298.csv @@ -7,7 +7,7 @@ CVE-2021-25298,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-25298,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-25298,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-25298,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-25298,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-25298,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-25298,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-25298,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-25298,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 @@ -34,7 +34,7 @@ CVE-2021-25298,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2021-25298,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2021-25298,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2021-25298,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 -CVE-2021-25298,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-25298,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-25298,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-25298,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-25298,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25314/CVE-2021-25314.csv b/data/vul_id/CVE/2021/25/CVE-2021-25314/CVE-2021-25314.csv index a31d1e1ef1235d2..99d918ae23eb1b6 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25314/CVE-2021-25314.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25314/CVE-2021-25314.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-25314,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-25314,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-25314,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-25314,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-25314,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-25314,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25315/CVE-2021-25315.csv b/data/vul_id/CVE/2021/25/CVE-2021-25315/CVE-2021-25315.csv index bf6228d4d589dd7..430d7935971ffb4 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25315/CVE-2021-25315.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25315/CVE-2021-25315.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-25315,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-25315,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-25315,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-25315,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-25315,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-25315,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25320/CVE-2021-25320.csv b/data/vul_id/CVE/2021/25/CVE-2021-25320/CVE-2021-25320.csv index 2f58130aaf638ac..a22f74258c1ace4 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25320/CVE-2021-25320.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25320/CVE-2021-25320.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-25320,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-25320,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-25320,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-25320,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-25320,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-25320,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25322/CVE-2021-25322.csv b/data/vul_id/CVE/2021/25/CVE-2021-25322/CVE-2021-25322.csv index dd840c526447f3c..64e397feaf3bfc1 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25322/CVE-2021-25322.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25322/CVE-2021-25322.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-25322,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-25322,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-25322,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-25322,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-25322,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-25322,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25329/CVE-2021-25329.csv b/data/vul_id/CVE/2021/25/CVE-2021-25329/CVE-2021-25329.csv index cfa29c588ca748a..2a0c9bc889d298e 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25329/CVE-2021-25329.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25329/CVE-2021-25329.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-25329,0.01250000,https://github.com/vshaliii/Basic-Pentesting-2-Vulnhub-Walkthrough,vshaliii/Basic-Pentesting-2-Vulnhub-Walkthrough,370631179 CVE-2021-25329,0.00714286,https://github.com/trinitor/CVE-Vulnerability-Information-Downloader,trinitor/CVE-Vulnerability-Information-Downloader,579134688 CVE-2021-25329,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-25329,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-25329,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-25329,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-25329,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-25329,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25337/CVE-2021-25337.csv b/data/vul_id/CVE/2021/25/CVE-2021-25337/CVE-2021-25337.csv index 7436b85f02c20c5..c8325330225bf5c 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25337/CVE-2021-25337.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25337/CVE-2021-25337.csv @@ -3,7 +3,7 @@ CVE-2021-25337,0.00581395,https://github.com/googleprojectzero/0days-in-the-wild CVE-2021-25337,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2021-25337,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-25337,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-25337,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-25337,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-25337,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-25337,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-25337,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25340/CVE-2021-25340.csv b/data/vul_id/CVE/2021/25/CVE-2021-25340/CVE-2021-25340.csv index 5c21b1505f92962..fab9f9189a7b5d8 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25340/CVE-2021-25340.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25340/CVE-2021-25340.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-25340,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-25340,Live-Hack-CVE/CVE-2021-25340,582099860 CVE-2021-25340,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-25340,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-25340,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-25340,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-25340,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-25340,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25351/CVE-2021-25351.csv b/data/vul_id/CVE/2021/25/CVE-2021-25351/CVE-2021-25351.csv index 919961750e1eb91..d162da7734ebc66 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25351/CVE-2021-25351.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25351/CVE-2021-25351.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-25351,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-25351,Live-Hack-CVE/CVE-2021-25351,582099847 CVE-2021-25351,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-25351,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-25351,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-25351,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-25351,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-25351,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25360/CVE-2021-25360.csv b/data/vul_id/CVE/2021/25/CVE-2021-25360/CVE-2021-25360.csv index 4500b195144e7e7..4aee36f72e44f56 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25360/CVE-2021-25360.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25360/CVE-2021-25360.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-25360,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-25360,Live-Hack-CVE/CVE-2021-25360,582099807 CVE-2021-25360,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-25360,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-25360,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-25360,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-25360,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-25360,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25361/CVE-2021-25361.csv b/data/vul_id/CVE/2021/25/CVE-2021-25361/CVE-2021-25361.csv index a2d834d0b034169..29d0e3d8e9f3dfb 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25361/CVE-2021-25361.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25361/CVE-2021-25361.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-25361,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-25361,Live-Hack-CVE/CVE-2021-25361,582099814 CVE-2021-25361,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-25361,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-25361,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-25361,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-25361,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-25361,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25366/CVE-2021-25366.csv b/data/vul_id/CVE/2021/25/CVE-2021-25366/CVE-2021-25366.csv index c53d8e9006be041..6118d5522af0f7e 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25366/CVE-2021-25366.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25366/CVE-2021-25366.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-25366,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-25366,Live-Hack-CVE/CVE-2021-25366,582099828 CVE-2021-25366,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-25366,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-25366,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-25366,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-25366,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-25366,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25369/CVE-2021-25369.csv b/data/vul_id/CVE/2021/25/CVE-2021-25369/CVE-2021-25369.csv index aeb13876f59c57c..a9ab2ce2f174af6 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25369/CVE-2021-25369.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25369/CVE-2021-25369.csv @@ -5,7 +5,7 @@ CVE-2021-25369,0.00390625,https://github.com/xairy/linux-kernel-exploitation,xai CVE-2021-25369,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2021-25369,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-25369,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-25369,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-25369,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-25369,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-25369,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-25369,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25370/CVE-2021-25370.csv b/data/vul_id/CVE/2021/25/CVE-2021-25370/CVE-2021-25370.csv index a7cf983c6692c7d..2faca03ca4f304b 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25370/CVE-2021-25370.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25370/CVE-2021-25370.csv @@ -4,7 +4,7 @@ CVE-2021-25370,0.00390625,https://github.com/xairy/linux-kernel-exploitation,xai CVE-2021-25370,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2021-25370,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-25370,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-25370,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-25370,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-25370,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-25370,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-25370,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25371/CVE-2021-25371.csv b/data/vul_id/CVE/2021/25/CVE-2021-25371/CVE-2021-25371.csv index 7438d91cca34b31..677569cecb0ab2f 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25371/CVE-2021-25371.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25371/CVE-2021-25371.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-25371,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2021-25371,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-25371,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-25371,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-25371,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-25371,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-25371,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-25371,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25372/CVE-2021-25372.csv b/data/vul_id/CVE/2021/25/CVE-2021-25372/CVE-2021-25372.csv index 88939085730af5e..99fe533e50f8195 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25372/CVE-2021-25372.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25372/CVE-2021-25372.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-25372,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2021-25372,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-25372,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-25372,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-25372,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-25372,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-25372,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-25372,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25374/CVE-2021-25374.csv b/data/vul_id/CVE/2021/25/CVE-2021-25374/CVE-2021-25374.csv index b64f04fb94c93b6..1b995442b986632 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25374/CVE-2021-25374.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25374/CVE-2021-25374.csv @@ -4,8 +4,8 @@ CVE-2021-25374,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-25374,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-25374,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-25374,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-25374,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-25374,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-25374,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-25374,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-25374,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-25374,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-25374,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25378/CVE-2021-25378.csv b/data/vul_id/CVE/2021/25/CVE-2021-25378/CVE-2021-25378.csv index d4a6ea7fd455328..981bab7ff77c97b 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25378/CVE-2021-25378.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25378/CVE-2021-25378.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-25378,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-25378,Live-Hack-CVE/CVE-2021-25378,582099986 CVE-2021-25378,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-25378,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-25378,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-25378,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-25378,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-25378,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25383/CVE-2021-25383.csv b/data/vul_id/CVE/2021/25/CVE-2021-25383/CVE-2021-25383.csv index 044874a20769f7a..0d61f8e13cf6af7 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25383/CVE-2021-25383.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25383/CVE-2021-25383.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-25383,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-25383,Live-Hack-CVE/CVE-2021-25383,582099878 CVE-2021-25383,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-25383,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-25383,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-25383,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-25383,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-25383,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25385/CVE-2021-25385.csv b/data/vul_id/CVE/2021/25/CVE-2021-25385/CVE-2021-25385.csv index 38d36f01680dabf..7a9bf8ae9d9b4b7 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25385/CVE-2021-25385.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25385/CVE-2021-25385.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-25385,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-25385,Live-Hack-CVE/CVE-2021-25385,582099890 CVE-2021-25385,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-25385,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-25385,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-25385,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-25385,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-25385,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25386/CVE-2021-25386.csv b/data/vul_id/CVE/2021/25/CVE-2021-25386/CVE-2021-25386.csv index dd59812ee98859d..7df1f7ec515e8c1 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25386/CVE-2021-25386.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25386/CVE-2021-25386.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-25386,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-25386,Live-Hack-CVE/CVE-2021-25386,582099902 CVE-2021-25386,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-25386,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-25386,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-25386,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-25386,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-25386,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25387/CVE-2021-25387.csv b/data/vul_id/CVE/2021/25/CVE-2021-25387/CVE-2021-25387.csv index 54bb04d08c05ad6..8bd7ad75b472d99 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25387/CVE-2021-25387.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25387/CVE-2021-25387.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-25387,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-25387,Live-Hack-CVE/CVE-2021-25387,582099976 CVE-2021-25387,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-25387,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-25387,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-25387,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-25387,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-25387,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25394/CVE-2021-25394.csv b/data/vul_id/CVE/2021/25/CVE-2021-25394/CVE-2021-25394.csv index ef672a920893530..28ac1c14b92a749 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25394/CVE-2021-25394.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25394/CVE-2021-25394.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-25394,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2021-25394,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-25394,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-25394,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-25394,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-25394,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-25394,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-25394,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25395/CVE-2021-25395.csv b/data/vul_id/CVE/2021/25/CVE-2021-25395/CVE-2021-25395.csv index 6eea9ac7fe9e084..5121eb10a4f146b 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25395/CVE-2021-25395.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25395/CVE-2021-25395.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-25395,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2021-25395,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-25395,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-25395,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-25395,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-25395,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-25395,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-25395,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25426/CVE-2021-25426.csv b/data/vul_id/CVE/2021/25/CVE-2021-25426/CVE-2021-25426.csv index f2629e6b81b0f55..49d64f49b6ee1e3 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25426/CVE-2021-25426.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25426/CVE-2021-25426.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-25426,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-25426,Live-Hack-CVE/CVE-2021-25426,582100060 CVE-2021-25426,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-25426,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-25426,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-25426,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-25426,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-25426,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25446/CVE-2021-25446.csv b/data/vul_id/CVE/2021/25/CVE-2021-25446/CVE-2021-25446.csv index 9a9b6c54ee3a24c..6871d7569bbec43 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25446/CVE-2021-25446.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25446/CVE-2021-25446.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-25446,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-25446,Live-Hack-CVE/CVE-2021-25446,582100018 CVE-2021-25446,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-25446,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-25446,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-25446,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-25446,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-25446,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25447/CVE-2021-25447.csv b/data/vul_id/CVE/2021/25/CVE-2021-25447/CVE-2021-25447.csv index 08953e6b9ac3b27..e5c10ce23420fe0 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25447/CVE-2021-25447.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25447/CVE-2021-25447.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-25447,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-25447,Live-Hack-CVE/CVE-2021-25447,582100037 CVE-2021-25447,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-25447,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-25447,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-25447,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-25447,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-25447,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25448/CVE-2021-25448.csv b/data/vul_id/CVE/2021/25/CVE-2021-25448/CVE-2021-25448.csv index a486e476a120204..2dc88d238cdf789 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25448/CVE-2021-25448.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25448/CVE-2021-25448.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-25448,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-25448,Live-Hack-CVE/CVE-2021-25448,582100051 CVE-2021-25448,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-25448,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-25448,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-25448,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-25448,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-25448,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25453/CVE-2021-25453.csv b/data/vul_id/CVE/2021/25/CVE-2021-25453/CVE-2021-25453.csv index 9a5f3542309be42..cfb4126ab5df0b9 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25453/CVE-2021-25453.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25453/CVE-2021-25453.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-25453,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-25453,Live-Hack-CVE/CVE-2021-25453,582099995 CVE-2021-25453,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-25453,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-25453,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-25453,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-25453,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-25453,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25459/CVE-2021-25459.csv b/data/vul_id/CVE/2021/25/CVE-2021-25459/CVE-2021-25459.csv index 46d0c158e24a79d..41526fd7e20041c 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25459/CVE-2021-25459.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25459/CVE-2021-25459.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-25459,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-25459,Live-Hack-CVE/CVE-2021-25459,582100009 CVE-2021-25459,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-25459,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-25459,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-25459,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-25459,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-25459,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25461/CVE-2021-25461.csv b/data/vul_id/CVE/2021/25/CVE-2021-25461/CVE-2021-25461.csv index 57471fa7d8d2b9f..4a1d7bac1ead9b7 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25461/CVE-2021-25461.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25461/CVE-2021-25461.csv @@ -4,11 +4,11 @@ CVE-2021-25461,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-25461,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-25461,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-25461,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-25461,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-25461,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-25461,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-25461,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-25461,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-25461,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-25461,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-25461,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-25461,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-25461,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-25461,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25464/CVE-2021-25464.csv b/data/vul_id/CVE/2021/25/CVE-2021-25464/CVE-2021-25464.csv index 4d7bd7956d4a8fa..cc753a38d4ec02e 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25464/CVE-2021-25464.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25464/CVE-2021-25464.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-25464,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-25464,Live-Hack-CVE/CVE-2021-25464,582099791 CVE-2021-25464,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-25464,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-25464,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-25464,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-25464,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-25464,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25472/CVE-2021-25472.csv b/data/vul_id/CVE/2021/25/CVE-2021-25472/CVE-2021-25472.csv index d31d33a224b180b..21fd1edd6451672 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25472/CVE-2021-25472.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25472/CVE-2021-25472.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-25472,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-25472,Live-Hack-CVE/CVE-2021-25472,582099756 CVE-2021-25472,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-25472,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-25472,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-25472,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-25472,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-25472,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25487/CVE-2021-25487.csv b/data/vul_id/CVE/2021/25/CVE-2021-25487/CVE-2021-25487.csv index eb2e89102ace4ef..961c1bb9bcc7688 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25487/CVE-2021-25487.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25487/CVE-2021-25487.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-25487,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2021-25487,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-25487,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-25487,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-25487,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-25487,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-25487,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-25487,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25489/CVE-2021-25489.csv b/data/vul_id/CVE/2021/25/CVE-2021-25489/CVE-2021-25489.csv index 55c238426db2a08..de0377a4a89f00b 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25489/CVE-2021-25489.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25489/CVE-2021-25489.csv @@ -3,12 +3,12 @@ CVE-2021-25489,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-25489,Live-H CVE-2021-25489,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2021-25489,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-25489,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-25489,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-25489,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-25489,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-25489,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-25489,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2021-25489,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-25489,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-25489,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-25489,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-25489,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-25489,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25518/CVE-2021-25518.csv b/data/vul_id/CVE/2021/25/CVE-2021-25518/CVE-2021-25518.csv index 1a19eca3178604d..aa2ab49aaa9b73a 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25518/CVE-2021-25518.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25518/CVE-2021-25518.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-25518,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-25518,Live-Hack-CVE/CVE-2021-25518,582099770 CVE-2021-25518,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-25518,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-25518,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-25518,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-25518,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-25518,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25640/CVE-2021-25640.csv b/data/vul_id/CVE/2021/25/CVE-2021-25640/CVE-2021-25640.csv index ce41180dbc96a27..daacb493b9f3bf3 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25640/CVE-2021-25640.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25640/CVE-2021-25640.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-25640,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2021-25640,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-25640,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-25640,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-25640,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-25640,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-25640,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25641/CVE-2021-25641.csv b/data/vul_id/CVE/2021/25/CVE-2021-25641/CVE-2021-25641.csv index efbb517ef56b6a5..ef826a4b7046443 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25641/CVE-2021-25641.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25641/CVE-2021-25641.csv @@ -6,12 +6,12 @@ CVE-2021-25641,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-25641,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-25641,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-25641,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-25641,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-25641,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-25641,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-25641,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-25641,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-25641,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-25641,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2021-25641,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-25641,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-25641,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-25641,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-25641,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25642/CVE-2021-25642.csv b/data/vul_id/CVE/2021/25/CVE-2021-25642/CVE-2021-25642.csv index 7a7f4fa56a24dbd..5e2b815d4244e4f 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25642/CVE-2021-25642.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25642/CVE-2021-25642.csv @@ -6,11 +6,11 @@ CVE-2021-25642,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-25642,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-25642,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-25642,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-25642,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-25642,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-25642,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-25642,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-25642,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-25642,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-25642,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-25642,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-25642,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-25642,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-25642,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25646/CVE-2021-25646.csv b/data/vul_id/CVE/2021/25/CVE-2021-25646/CVE-2021-25646.csv index dd3c383fa619653..d04028701b20ecc 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25646/CVE-2021-25646.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25646/CVE-2021-25646.csv @@ -87,8 +87,8 @@ CVE-2021-25646,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2021-25646,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-25646,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2021-25646,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-25646,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-25646,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-25646,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-25646,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-25646,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-25646,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-25646,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25652/CVE-2021-25652.csv b/data/vul_id/CVE/2021/25/CVE-2021-25652/CVE-2021-25652.csv index a90b9243cfa9688..006a7c4d9c9ae7d 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25652/CVE-2021-25652.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25652/CVE-2021-25652.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-25652,0.00326797,https://github.com/Accenture/AARO-Bugs,Accenture/AARO-Bugs,274073593 CVE-2021-25652,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-25652,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-25652,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-25652,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-25652,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-25652,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25667/CVE-2021-25667.csv b/data/vul_id/CVE/2021/25/CVE-2021-25667/CVE-2021-25667.csv index 91b293eb24cecb6..0d0128f2aded703 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25667/CVE-2021-25667.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25667/CVE-2021-25667.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-25667,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-25667,Live-Hack-CVE/CVE-2021-25667,583172795 CVE-2021-25667,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-25667,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-25667,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-25667,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-25667,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-25667,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25679/CVE-2021-25679.csv b/data/vul_id/CVE/2021/25/CVE-2021-25679/CVE-2021-25679.csv index 89444bed2288afb..8f22b02f26e5bbd 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25679/CVE-2021-25679.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25679/CVE-2021-25679.csv @@ -3,8 +3,8 @@ CVE-2021-25679,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-25679,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-25679,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-25679,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-25679,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-25679,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-25679,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-25679,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-25679,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-25679,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2021-25679,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25680/CVE-2021-25680.csv b/data/vul_id/CVE/2021/25/CVE-2021-25680/CVE-2021-25680.csv index 10c92c591195cba..2c33ab3d9b32481 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25680/CVE-2021-25680.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25680/CVE-2021-25680.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-25680,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-25680,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-25680,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-25680,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-25680,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2021-25680,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25681/CVE-2021-25681.csv b/data/vul_id/CVE/2021/25/CVE-2021-25681/CVE-2021-25681.csv index 48bfef102b1b1ee..8279d66cfd05e5b 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25681/CVE-2021-25681.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25681/CVE-2021-25681.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-25681,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-25681,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-25681,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-25681,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-25681,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-25681,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25735/CVE-2021-25735.csv b/data/vul_id/CVE/2021/25/CVE-2021-25735/CVE-2021-25735.csv index 9a29f285460abd9..e2fc9287de5f9c9 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25735/CVE-2021-25735.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25735/CVE-2021-25735.csv @@ -4,8 +4,8 @@ CVE-2021-25735,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-25735,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-25735,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-25735,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-25735,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-25735,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-25735,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-25735,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-25735,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-25735,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-25735,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25738/CVE-2021-25738.csv b/data/vul_id/CVE/2021/25/CVE-2021-25738/CVE-2021-25738.csv index 1ab2da5406b50cc..0e9b5fb9faded3b 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25738/CVE-2021-25738.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25738/CVE-2021-25738.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-25738,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-25738,Live-Hack-CVE/CVE-2021-25738,581723228 CVE-2021-25738,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-25738,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-25738,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-25738,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-25738,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-25738,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25741/CVE-2021-25741.csv b/data/vul_id/CVE/2021/25/CVE-2021-25741/CVE-2021-25741.csv index fae3848fc3e7be3..1eef813f27fb995 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25741/CVE-2021-25741.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25741/CVE-2021-25741.csv @@ -7,11 +7,11 @@ CVE-2021-25741,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-25741,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-25741,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-25741,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-25741,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-25741,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-25741,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-25741,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-25741,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-25741,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-25741,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-25741,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-25741,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-25741,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-25741,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25746/CVE-2021-25746.csv b/data/vul_id/CVE/2021/25/CVE-2021-25746/CVE-2021-25746.csv index 71d9b0fb2d6acdf..695bab7e032a10e 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25746/CVE-2021-25746.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25746/CVE-2021-25746.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-25746,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-25746,Live-Hack-CVE/CVE-2021-25746,582819529 CVE-2021-25746,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2021-25746,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-25746,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-25746,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-25746,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-25746,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-25746,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25770/CVE-2021-25770.csv b/data/vul_id/CVE/2021/25/CVE-2021-25770/CVE-2021-25770.csv index a41336dfa197d83..53b66cc60a7d434 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25770/CVE-2021-25770.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25770/CVE-2021-25770.csv @@ -3,7 +3,7 @@ CVE-2021-25770,0.50000000,https://github.com/mbadanoiu/CVE-2021-46361,mbadanoiu/ CVE-2021-25770,0.33333333,https://github.com/mbadanoiu/CVE-2022-24442,mbadanoiu/CVE-2022-24442,739172589 CVE-2021-25770,0.33333333,https://github.com/mbadanoiu/CVE-2023-49964,mbadanoiu/CVE-2023-49964,729296630 CVE-2021-25770,0.01818182,https://github.com/DrunkenShells/Disclosures,DrunkenShells/Disclosures,166368179 -CVE-2021-25770,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-25770,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-25770,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-25770,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-25770,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25790/CVE-2021-25790.csv b/data/vul_id/CVE/2021/25/CVE-2021-25790/CVE-2021-25790.csv index 0d9183ad0602cba..da7ced94c486610 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25790/CVE-2021-25790.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25790/CVE-2021-25790.csv @@ -3,8 +3,8 @@ CVE-2021-25790,1.00000000,https://github.com/MrCraniums/CVE-2021-25790-Multiple- CVE-2021-25790,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-25790,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-25790,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-25790,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-25790,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-25790,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-25790,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-25790,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-25790,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-25790,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25791/CVE-2021-25791.csv b/data/vul_id/CVE/2021/25/CVE-2021-25791/CVE-2021-25791.csv index 27d305f47e9d3fc..d73ec727c14688e 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25791/CVE-2021-25791.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25791/CVE-2021-25791.csv @@ -3,8 +3,8 @@ CVE-2021-25791,1.00000000,https://github.com/MrCraniums/CVE-2021-25791-Multiple- CVE-2021-25791,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-25791,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-25791,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-25791,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-25791,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-25791,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-25791,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-25791,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-25791,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2021-25791,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25801/CVE-2021-25801.csv b/data/vul_id/CVE/2021/25/CVE-2021-25801/CVE-2021-25801.csv index 963a5f5c140fb01..e24c0f2e0458320 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25801/CVE-2021-25801.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25801/CVE-2021-25801.csv @@ -4,8 +4,8 @@ CVE-2021-25801,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-25801,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-25801,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-25801,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-25801,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-25801,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-25801,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-25801,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-25801,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-25801,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-25801,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25804/CVE-2021-25804.csv b/data/vul_id/CVE/2021/25/CVE-2021-25804/CVE-2021-25804.csv index 1b14cad8734c5d8..7a997259994c0d2 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25804/CVE-2021-25804.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25804/CVE-2021-25804.csv @@ -4,11 +4,11 @@ CVE-2021-25804,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-25804,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-25804,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-25804,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-25804,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-25804,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-25804,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-25804,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-25804,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-25804,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-25804,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-25804,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-25804,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-25804,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-25804,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25837/CVE-2021-25837.csv b/data/vul_id/CVE/2021/25/CVE-2021-25837/CVE-2021-25837.csv index c4d32ad889903b9..d5963c795952e47 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25837/CVE-2021-25837.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25837/CVE-2021-25837.csv @@ -4,8 +4,8 @@ CVE-2021-25837,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-25837,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-25837,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-25837,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-25837,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-25837,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-25837,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-25837,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-25837,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-25837,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-25837,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25954/CVE-2021-25954.csv b/data/vul_id/CVE/2021/25/CVE-2021-25954/CVE-2021-25954.csv index 17c21bcc0b93396..aeab2a6a773cab6 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25954/CVE-2021-25954.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25954/CVE-2021-25954.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-25954,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-25954,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-25954,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-25954,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-25954,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-25954,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/25/CVE-2021-25956/CVE-2021-25956.csv b/data/vul_id/CVE/2021/25/CVE-2021-25956/CVE-2021-25956.csv index c4fca7fd44b4d87..4d18c059e5e9791 100644 --- a/data/vul_id/CVE/2021/25/CVE-2021-25956/CVE-2021-25956.csv +++ b/data/vul_id/CVE/2021/25/CVE-2021-25956/CVE-2021-25956.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-25956,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-25956,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-25956,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-25956,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-25956,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-25956,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26084/CVE-2021-26084.csv b/data/vul_id/CVE/2021/26/CVE-2021-26084/CVE-2021-26084.csv index e794e8f20e469a8..cfd10871646988f 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26084/CVE-2021-26084.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26084/CVE-2021-26084.csv @@ -81,7 +81,7 @@ CVE-2021-26084,0.00396825,https://github.com/KiritoLoveAsuna/Exploits,KiritoLove CVE-2021-26084,0.00347222,https://github.com/vulsio/go-kev,vulsio/go-kev,428122682 CVE-2021-26084,0.00325733,https://github.com/wwl012345/Vuln-List,wwl012345/Vuln-List,464725675 CVE-2021-26084,0.00314465,https://github.com/KayCHENvip/vulnerability-poc,KayCHENvip/vulnerability-poc,658037002 -CVE-2021-26084,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2021-26084,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2021-26084,0.00306748,https://github.com/Threekiii/Awesome-POC,Threekiii/Awesome-POC,461406901 CVE-2021-26084,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CVE-2021-26084,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 @@ -102,7 +102,7 @@ CVE-2021-26084,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-26084,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-26084,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-26084,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-26084,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-26084,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-26084,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-26084,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2021-26084,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -113,7 +113,7 @@ CVE-2021-26084,0.00052770,https://github.com/hktalent/scan4all,hktalent/scan4all CVE-2021-26084,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2021-26084,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2021-26084,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2021-26084,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2021-26084,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2021-26084,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2021-26084,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-26084,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 @@ -155,13 +155,13 @@ CVE-2021-26084,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2021-26084,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-26084,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2021-26084,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-26084,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-26084,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-26084,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-26084,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-26084,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-26084,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-26084,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-26084,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-26084,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-26084,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-26084,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-26084,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-26084,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26085/CVE-2021-26085.csv b/data/vul_id/CVE/2021/26/CVE-2021-26085/CVE-2021-26085.csv index 5e33fd47503a0a7..aa79be446bd4726 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26085/CVE-2021-26085.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26085/CVE-2021-26085.csv @@ -17,7 +17,7 @@ CVE-2021-26085,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-26085,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-26085,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-26085,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-26085,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-26085,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-26085,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-26085,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2021-26085,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -32,9 +32,9 @@ CVE-2021-26085,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2021-26085,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-26085,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-26085,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-26085,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-26085,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-26085,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-26085,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-26085,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-26085,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-26085,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-26085,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26086/CVE-2021-26086.csv b/data/vul_id/CVE/2021/26/CVE-2021-26086/CVE-2021-26086.csv index 961f1d6e8c450b7..ab15dd7d4290ae3 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26086/CVE-2021-26086.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26086/CVE-2021-26086.csv @@ -21,16 +21,16 @@ CVE-2021-26086,0.00052770,https://github.com/GhostTroops/scan4all,GhostTroops/sc CVE-2021-26086,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2021-26086,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2021-26086,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2021-26086,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2021-26086,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2021-26086,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2021-26086,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-26086,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-26086,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-26086,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-26086,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-26086,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-26086,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-26086,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-26086,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-26086,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-26086,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-26086,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-26086,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 CVE-2021-26086,0.00004622,https://github.com/merlinepedra25/EXPLOITDB,merlinepedra25/EXPLOITDB,531505478 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26088/CVE-2021-26088.csv b/data/vul_id/CVE/2021/26/CVE-2021-26088/CVE-2021-26088.csv index 4ee983ba58d6049..46e96cfb82b4159 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26088/CVE-2021-26088.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26088/CVE-2021-26088.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-26088,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-26088,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-26088,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-26088,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-26088,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-26088,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-26088,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-26088,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-26088,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-26088,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-26088,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-26088,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-26088,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26102/CVE-2021-26102.csv b/data/vul_id/CVE/2021/26/CVE-2021-26102/CVE-2021-26102.csv index 708a7e217fb1467..d45c7fa0512d8df 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26102/CVE-2021-26102.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26102/CVE-2021-26102.csv @@ -3,8 +3,8 @@ CVE-2021-26102,1.00000000,https://github.com/SleepyCofe/CVE-2021-26102,SleepyCof CVE-2021-26102,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-26102,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-26102,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2021-26102,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-26102,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-26102,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-26102,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-26102,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-26102,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2021-26102,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26119/CVE-2021-26119.csv b/data/vul_id/CVE/2021/26/CVE-2021-26119/CVE-2021-26119.csv index a2ba81c9435a891..b5fec5963555012 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26119/CVE-2021-26119.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26119/CVE-2021-26119.csv @@ -14,12 +14,12 @@ CVE-2021-26119,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-26119,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-26119,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-26119,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-26119,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-26119,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-26119,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-26119,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-26119,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-26119,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-26119,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2021-26119,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-26119,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-26119,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-26119,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-26119,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26120/CVE-2021-26120.csv b/data/vul_id/CVE/2021/26/CVE-2021-26120/CVE-2021-26120.csv index f6c9aea2c8785e5..d0580f05b7a1f98 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26120/CVE-2021-26120.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26120/CVE-2021-26120.csv @@ -6,7 +6,7 @@ CVE-2021-26120,0.00763359,https://github.com/Threekiii/Awesome-Exploit,Threekiii CVE-2021-26120,0.00469484,https://github.com/Threekiii/Vulhub-Reproduce,Threekiii/Vulhub-Reproduce,465634788 CVE-2021-26120,0.00183486,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2021-26120,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-26120,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-26120,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-26120,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-26120,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-26120,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26121/CVE-2021-26121.csv b/data/vul_id/CVE/2021/26/CVE-2021-26121/CVE-2021-26121.csv index 98b9caf25bf67a0..0f63322f385f801 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26121/CVE-2021-26121.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26121/CVE-2021-26121.csv @@ -3,8 +3,8 @@ CVE-2021-26121,0.50000000,https://github.com/sourceincite/CVE-2021-26121,sourcei CVE-2021-26121,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-26121,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-26121,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2021-26121,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-26121,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-26121,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-26121,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-26121,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-26121,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-26121,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26258/CVE-2021-26258.csv b/data/vul_id/CVE/2021/26/CVE-2021-26258/CVE-2021-26258.csv index 0445dd0ecb96eb6..7d3bcbf1fcd2f93 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26258/CVE-2021-26258.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26258/CVE-2021-26258.csv @@ -3,11 +3,11 @@ CVE-2021-26258,1.00000000,https://github.com/zwclose/CVE-2021-26258,zwclose/CVE- CVE-2021-26258,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-26258,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-26258,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-26258,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-26258,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-26258,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-26258,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-26258,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-26258,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-26258,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-26258,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-26258,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-26258,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-26258,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26259/CVE-2021-26259.csv b/data/vul_id/CVE/2021/26/CVE-2021-26259/CVE-2021-26259.csv index 3dc0702a5539ae2..1ba9179212a3644 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26259/CVE-2021-26259.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26259/CVE-2021-26259.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-26259,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-26259,Live-Hack-CVE/CVE-2021-26259,582825911 CVE-2021-26259,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-26259,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-26259,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-26259,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-26259,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-26259,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26260/CVE-2021-26260.csv b/data/vul_id/CVE/2021/26/CVE-2021-26260/CVE-2021-26260.csv index 431df33778311ee..e683b3d7d986b5f 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26260/CVE-2021-26260.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26260/CVE-2021-26260.csv @@ -4,7 +4,7 @@ CVE-2021-26260,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-26260,Live-H CVE-2021-26260,0.01960784,https://github.com/tr0uble-mAker/POC-bomber,tr0uble-mAker/POC-bomber,432052287 CVE-2021-26260,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-26260,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-26260,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-26260,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-26260,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-26260,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-26260,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26277/CVE-2021-26277.csv b/data/vul_id/CVE/2021/26/CVE-2021-26277/CVE-2021-26277.csv index 70734aec55abc3d..071b164972b3ca1 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26277/CVE-2021-26277.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26277/CVE-2021-26277.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-26277,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-26277,Live-Hack-CVE/CVE-2021-26277,603242205 -CVE-2021-26277,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-26277,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-26277,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2021-26277,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2021-26277,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26294/CVE-2021-26294.csv b/data/vul_id/CVE/2021/26/CVE-2021-26294/CVE-2021-26294.csv index e7edf30806485a7..e5123f98b18a3ab 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26294/CVE-2021-26294.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26294/CVE-2021-26294.csv @@ -13,11 +13,11 @@ CVE-2021-26294,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-26294,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-26294,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-26294,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-26294,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-26294,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-26294,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-26294,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-26294,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-26294,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-26294,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-26294,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-26294,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-26294,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-26294,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26295/CVE-2021-26295.csv b/data/vul_id/CVE/2021/26/CVE-2021-26295/CVE-2021-26295.csv index e1f204ecf7e0634..ae9ec586736aa68 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26295/CVE-2021-26295.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26295/CVE-2021-26295.csv @@ -39,7 +39,7 @@ CVE-2021-26295,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/ CVE-2021-26295,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2021-26295,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2021-26295,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2021-26295,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2021-26295,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2021-26295,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2021-26295,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-26295,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 @@ -87,8 +87,8 @@ CVE-2021-26295,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2021-26295,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-26295,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2021-26295,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-26295,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-26295,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-26295,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-26295,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-26295,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-26295,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2021-26295,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26316/CVE-2021-26316.csv b/data/vul_id/CVE/2021/26/CVE-2021-26316/CVE-2021-26316.csv index ad9325299fe02a6..8370cec76ce42a5 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26316/CVE-2021-26316.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26316/CVE-2021-26316.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-26316,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-26316,Live-Hack-CVE/CVE-2021-26316,587695307 CVE-2021-26316,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-26316,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-26316,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-26316,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2021-26316,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2021-26316,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26319/CVE-2021-26319.csv b/data/vul_id/CVE/2021/26/CVE-2021-26319/CVE-2021-26319.csv index 1834635e8172c02..e04acb0461d4e8d 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26319/CVE-2021-26319.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26319/CVE-2021-26319.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-26319,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-26319,Live-Hack-CVE/CVE-2021-26319,589974789 -CVE-2021-26319,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-26319,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-26319,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 CVE-2021-26319,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 CVE-2021-26319,0.00000306,https://github.com/g33kb00m/CVE2Chinese,g33kb00m/CVE2Chinese,582653564 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26328/CVE-2021-26328.csv b/data/vul_id/CVE/2021/26/CVE-2021-26328/CVE-2021-26328.csv index f24e1f24b46cd98..26a1cc6e2f0c1e6 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26328/CVE-2021-26328.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26328/CVE-2021-26328.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-26328,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-26328,Live-Hack-CVE/CVE-2021-26328,587695390 CVE-2021-26328,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-26328,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-26328,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-26328,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2021-26328,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2021-26328,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26336/CVE-2021-26336.csv b/data/vul_id/CVE/2021/26/CVE-2021-26336/CVE-2021-26336.csv index e5927e719bb7ff1..52d377f01cc5441 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26336/CVE-2021-26336.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26336/CVE-2021-26336.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-26336,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-26336,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-26336,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-26336,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-26336,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-26336,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26337/CVE-2021-26337.csv b/data/vul_id/CVE/2021/26/CVE-2021-26337/CVE-2021-26337.csv index e5e55b9bb35ed18..91ac00f12a847d2 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26337/CVE-2021-26337.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26337/CVE-2021-26337.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-26337,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-26337,Live-Hack-CVE/CVE-2021-26337,582169658 CVE-2021-26337,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-26337,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-26337,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-26337,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-26337,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-26337,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26338/CVE-2021-26338.csv b/data/vul_id/CVE/2021/26/CVE-2021-26338/CVE-2021-26338.csv index c54618fcfc7ceb4..f3a30530884f5e8 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26338/CVE-2021-26338.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26338/CVE-2021-26338.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-26338,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-26338,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-26338,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-26338,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-26338,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-26338,0.00000570,https://github.com/Yuning-J/VulnerabilityClassifier,Yuning-J/VulnerabilityClassifier,429349871 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26343/CVE-2021-26343.csv b/data/vul_id/CVE/2021/26/CVE-2021-26343/CVE-2021-26343.csv index e7444959c9c127d..0d33227d7640cbd 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26343/CVE-2021-26343.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26343/CVE-2021-26343.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-26343,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-26343,Live-Hack-CVE/CVE-2021-26343,587695326 CVE-2021-26343,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-26343,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-26343,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-26343,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2021-26343,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2021-26343,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26346/CVE-2021-26346.csv b/data/vul_id/CVE/2021/26/CVE-2021-26346/CVE-2021-26346.csv index d30498e7bfc5d53..96d067039ab3df4 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26346/CVE-2021-26346.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26346/CVE-2021-26346.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-26346,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-26346,Live-Hack-CVE/CVE-2021-26346,587695362 CVE-2021-26346,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-26346,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-26346,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-26346,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2021-26346,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2021-26346,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26355/CVE-2021-26355.csv b/data/vul_id/CVE/2021/26/CVE-2021-26355/CVE-2021-26355.csv index 652a5743128563b..224bd082d2810e7 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26355/CVE-2021-26355.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26355/CVE-2021-26355.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-26355,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-26355,Live-Hack-CVE/CVE-2021-26355,587695409 CVE-2021-26355,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-26355,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-26355,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-26355,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2021-26355,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2021-26355,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26357/CVE-2021-26357.csv b/data/vul_id/CVE/2021/26/CVE-2021-26357/CVE-2021-26357.csv index 43cb448d3573123..28556f2099cc6e6 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26357/CVE-2021-26357.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26357/CVE-2021-26357.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-26357,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-26357,Live-Hack-CVE/CVE-2021-26357,589974740 -CVE-2021-26357,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-26357,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-26357,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 CVE-2021-26357,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 CVE-2021-26357,0.00000306,https://github.com/g33kb00m/CVE2Chinese,g33kb00m/CVE2Chinese,582653564 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26358/CVE-2021-26358.csv b/data/vul_id/CVE/2021/26/CVE-2021-26358/CVE-2021-26358.csv index a782357f9ae3ccc..ece5a8067dcc43b 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26358/CVE-2021-26358.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26358/CVE-2021-26358.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-26358,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-26358,Live-Hack-CVE/CVE-2021-26358,589974769 -CVE-2021-26358,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-26358,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-26358,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 CVE-2021-26358,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 CVE-2021-26358,0.00000306,https://github.com/g33kb00m/CVE2Chinese,g33kb00m/CVE2Chinese,582653564 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26385/CVE-2021-26385.csv b/data/vul_id/CVE/2021/26/CVE-2021-26385/CVE-2021-26385.csv index ac853bb5695bbbd..32aa22cdb7095cb 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26385/CVE-2021-26385.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26385/CVE-2021-26385.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-26385,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-26385,Live-Hack-CVE/CVE-2021-26385,589974805 -CVE-2021-26385,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-26385,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-26385,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 CVE-2021-26385,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 CVE-2021-26385,0.00000306,https://github.com/g33kb00m/CVE2Chinese,g33kb00m/CVE2Chinese,582653564 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26396/CVE-2021-26396.csv b/data/vul_id/CVE/2021/26/CVE-2021-26396/CVE-2021-26396.csv index 9652cc31ca5e9c0..a14dfc8f59224a5 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26396/CVE-2021-26396.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26396/CVE-2021-26396.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-26396,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-26396,Live-Hack-CVE/CVE-2021-26396,587695441 CVE-2021-26396,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-26396,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-26396,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-26396,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2021-26396,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2021-26396,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26398/CVE-2021-26398.csv b/data/vul_id/CVE/2021/26/CVE-2021-26398/CVE-2021-26398.csv index 65429cfd7e2f012..b17c78f493ec4a3 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26398/CVE-2021-26398.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26398/CVE-2021-26398.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-26398,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-26398,Live-Hack-CVE/CVE-2021-26398,587695426 CVE-2021-26398,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-26398,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-26398,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-26398,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2021-26398,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2021-26398,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26402/CVE-2021-26402.csv b/data/vul_id/CVE/2021/26/CVE-2021-26402/CVE-2021-26402.csv index 7261b1fa64c92ca..18f178cdc5f2eaa 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26402/CVE-2021-26402.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26402/CVE-2021-26402.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-26402,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-26402,Live-Hack-CVE/CVE-2021-26402,587695455 CVE-2021-26402,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-26402,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-26402,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-26402,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2021-26402,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2021-26402,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26403/CVE-2021-26403.csv b/data/vul_id/CVE/2021/26/CVE-2021-26403/CVE-2021-26403.csv index 464944676f3f706..b13f00bd2d74d59 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26403/CVE-2021-26403.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26403/CVE-2021-26403.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-26403,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-26403,Live-Hack-CVE/CVE-2021-26403,587695481 CVE-2021-26403,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-26403,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-26403,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-26403,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2021-26403,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2021-26403,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26404/CVE-2021-26404.csv b/data/vul_id/CVE/2021/26/CVE-2021-26404/CVE-2021-26404.csv index aea24041a35c2b7..a5c0cd67537a20a 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26404/CVE-2021-26404.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26404/CVE-2021-26404.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-26404,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-26404,Live-Hack-CVE/CVE-2021-26404,590675349 -CVE-2021-26404,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-26404,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-26404,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2021-26404,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2021-26404,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26407/CVE-2021-26407.csv b/data/vul_id/CVE/2021/26/CVE-2021-26407/CVE-2021-26407.csv index c69b022dd72dadc..8b4f75cb49e513b 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26407/CVE-2021-26407.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26407/CVE-2021-26407.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-26407,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-26407,Live-Hack-CVE/CVE-2021-26407,590675359 -CVE-2021-26407,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-26407,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-26407,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2021-26407,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2021-26407,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26409/CVE-2021-26409.csv b/data/vul_id/CVE/2021/26/CVE-2021-26409/CVE-2021-26409.csv index 2b0b89b70f455df..4a1922e02e73226 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26409/CVE-2021-26409.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26409/CVE-2021-26409.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-26409,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-26409,Live-Hack-CVE/CVE-2021-26409,590675432 -CVE-2021-26409,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-26409,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-26409,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2021-26409,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2021-26409,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26411/CVE-2021-26411.csv b/data/vul_id/CVE/2021/26/CVE-2021-26411/CVE-2021-26411.csv index 7200281caec2c61..02ecac760c5c661 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26411/CVE-2021-26411.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26411/CVE-2021-26411.csv @@ -14,7 +14,7 @@ CVE-2021-26411,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-26411,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-26411,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-26411,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-26411,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-26411,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-26411,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-26411,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-26411,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 @@ -23,9 +23,9 @@ CVE-2021-26411,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-26411,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2021-26411,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-26411,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-26411,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-26411,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-26411,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-26411,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-26411,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-26411,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-26411,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-26411,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26412/CVE-2021-26412.csv b/data/vul_id/CVE/2021/26/CVE-2021-26412/CVE-2021-26412.csv index e26d9846b80e4e0..e7343f3ae7c73fd 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26412/CVE-2021-26412.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26412/CVE-2021-26412.csv @@ -5,7 +5,7 @@ CVE-2021-26412,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLog CVE-2021-26412,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 CVE-2021-26412,0.00081699,https://github.com/Ostorlab/known_exploited_vulnerbilities_detectors,Ostorlab/known_exploited_vulnerbilities_detectors,483170315 CVE-2021-26412,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-26412,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-26412,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-26412,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-26412,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2021-26412,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -22,11 +22,11 @@ CVE-2021-26412,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-26412,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-26412,0.00021487,https://github.com/talentsec/metasploit,talentsec/metasploit,370253962 CVE-2021-26412,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 -CVE-2021-26412,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-26412,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-26412,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-26412,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-26412,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-26412,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-26412,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-26412,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-26412,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-26412,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-26412,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26414/CVE-2021-26414.csv b/data/vul_id/CVE/2021/26/CVE-2021-26414/CVE-2021-26414.csv index 41b6be2178b009b..69d4fdce8fe7d85 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26414/CVE-2021-26414.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26414/CVE-2021-26414.csv @@ -4,8 +4,8 @@ CVE-2021-26414,0.01282051,https://github.com/FDlucifer/Proxy-Attackchain,FDlucif CVE-2021-26414,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-26414,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-26414,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-26414,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-26414,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-26414,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-26414,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-26414,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-26414,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-26414,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26415/CVE-2021-26415.csv b/data/vul_id/CVE/2021/26/CVE-2021-26415/CVE-2021-26415.csv index 8265c925dd44122..fc7f5d540f35086 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26415/CVE-2021-26415.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26415/CVE-2021-26415.csv @@ -7,8 +7,8 @@ CVE-2021-26415,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-26415,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-26415,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-26415,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2021-26415,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-26415,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-26415,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-26415,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-26415,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-26415,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-26415,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26425/CVE-2021-26425.csv b/data/vul_id/CVE/2021/26/CVE-2021-26425/CVE-2021-26425.csv index 36c738cda1a51f7..8a0be56c9e9c231 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26425/CVE-2021-26425.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26425/CVE-2021-26425.csv @@ -8,8 +8,8 @@ CVE-2021-26425,0.00274725,https://github.com/takeboy/https-github.com-Lucifer199 CVE-2021-26425,0.00274725,https://github.com/helloexp/0day,helloexp/0day,106411071 CVE-2021-26425,0.00248139,https://github.com/helloexp/0day,helloexp/0day,478826386 CVE-2021-26425,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 -CVE-2021-26425,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-26425,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-26425,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-26425,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-26425,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-26425,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-26425,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26559/CVE-2021-26559.csv b/data/vul_id/CVE/2021/26/CVE-2021-26559/CVE-2021-26559.csv index 0489cd9f08f14ae..7e9068c9ea5b28c 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26559/CVE-2021-26559.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26559/CVE-2021-26559.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-26559,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-26559,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-26559,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-26559,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-26559,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-26559,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26566/CVE-2021-26566.csv b/data/vul_id/CVE/2021/26/CVE-2021-26566/CVE-2021-26566.csv index ce33132e747b608..660c8d1dea6934c 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26566/CVE-2021-26566.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26566/CVE-2021-26566.csv @@ -4,7 +4,7 @@ CVE-2021-26566,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/ CVE-2021-26566,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2021-26566,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-26566,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-26566,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-26566,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-26566,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-26566,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-26566,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26639/CVE-2021-26639.csv b/data/vul_id/CVE/2021/26/CVE-2021-26639/CVE-2021-26639.csv index 660691534d26ee3..abad1f00360a9f6 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26639/CVE-2021-26639.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26639/CVE-2021-26639.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-26639,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-26639,Live-Hack-CVE/CVE-2021-26639,583532584 CVE-2021-26639,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-26639,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-26639,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-26639,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-26639,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-26639,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26690/CVE-2021-26690.csv b/data/vul_id/CVE/2021/26/CVE-2021-26690/CVE-2021-26690.csv index 30dc83e21e7ce42..1ffe587e4f84247 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26690/CVE-2021-26690.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26690/CVE-2021-26690.csv @@ -6,8 +6,8 @@ CVE-2021-26690,0.00081967,https://github.com/avnyc/Shodan_Pull_Cobalt_Strike_Tea CVE-2021-26690,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-26690,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-26690,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2021-26690,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-26690,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-26690,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-26690,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-26690,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-26690,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-26690,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26691/CVE-2021-26691.csv b/data/vul_id/CVE/2021/26/CVE-2021-26691/CVE-2021-26691.csv index 64fb7a5887f9348..2d71660ca19cea0 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26691/CVE-2021-26691.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26691/CVE-2021-26691.csv @@ -7,8 +7,8 @@ CVE-2021-26691,0.00081967,https://github.com/avnyc/Shodan_Pull_Cobalt_Strike_Tea CVE-2021-26691,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-26691,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-26691,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2021-26691,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-26691,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-26691,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-26691,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-26691,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-26691,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-26691,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26700/CVE-2021-26700.csv b/data/vul_id/CVE/2021/26/CVE-2021-26700/CVE-2021-26700.csv index 15272ed87069c06..ebf367906687e66 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26700/CVE-2021-26700.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26700/CVE-2021-26700.csv @@ -5,12 +5,12 @@ CVE-2021-26700,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-26700,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-26700,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-26700,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-26700,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-26700,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-26700,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-26700,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-26700,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-26700,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-26700,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2021-26700,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-26700,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-26700,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-26700,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-26700,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26708/CVE-2021-26708.csv b/data/vul_id/CVE/2021/26/CVE-2021-26708/CVE-2021-26708.csv index 9d6a63bff900368..ecdc86b0bdaf0cb 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26708/CVE-2021-26708.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26708/CVE-2021-26708.csv @@ -13,14 +13,14 @@ CVE-2021-26708,0.00534759,https://github.com/khanhdz191/linux-kernel-exploitatio CVE-2021-26708,0.00396825,https://github.com/KiritoLoveAsuna/Exploits,KiritoLoveAsuna/Exploits,377762527 CVE-2021-26708,0.00390625,https://github.com/xairy/linux-kernel-exploitation,xairy/linux-kernel-exploitation,73646740 CVE-2021-26708,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2021-26708,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2021-26708,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2021-26708,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-26708,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-26708,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-26708,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-26708,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2021-26708,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-26708,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-26708,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-26708,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-26708,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-26708,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-26708,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26714/CVE-2021-26714.csv b/data/vul_id/CVE/2021/26/CVE-2021-26714/CVE-2021-26714.csv index d2384c5ef15fad5..449effa5ec69c75 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26714/CVE-2021-26714.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26714/CVE-2021-26714.csv @@ -6,8 +6,8 @@ CVE-2021-26714,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-26714,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-26714,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-26714,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-26714,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-26714,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-26714,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-26714,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-26714,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-26714,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-26714,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26720/CVE-2021-26720.csv b/data/vul_id/CVE/2021/26/CVE-2021-26720/CVE-2021-26720.csv index 76b492702d1915e..a23ace00fd1dfdc 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26720/CVE-2021-26720.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26720/CVE-2021-26720.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-26720,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 CVE-2021-26720,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 CVE-2021-26720,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-26720,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-26720,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-26720,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-26720,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-26720,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26814/CVE-2021-26814.csv b/data/vul_id/CVE/2021/26/CVE-2021-26814/CVE-2021-26814.csv index fc8f5733ee6936e..d4eb735c15bb9a5 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26814/CVE-2021-26814.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26814/CVE-2021-26814.csv @@ -9,8 +9,8 @@ CVE-2021-26814,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-26814,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-26814,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-26814,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-26814,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-26814,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-26814,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-26814,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-26814,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-26814,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-26814,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26828/CVE-2021-26828.csv b/data/vul_id/CVE/2021/26/CVE-2021-26828/CVE-2021-26828.csv index 5ec175771d27d74..beea2d6685c05b0 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26828/CVE-2021-26828.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26828/CVE-2021-26828.csv @@ -5,8 +5,8 @@ CVE-2021-26828,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-26828,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-26828,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-26828,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-26828,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-26828,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-26828,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-26828,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-26828,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-26828,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2021-26828,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26832/CVE-2021-26832.csv b/data/vul_id/CVE/2021/26/CVE-2021-26832/CVE-2021-26832.csv index 34266d3db3dd519..70cbd6278dc0c16 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26832/CVE-2021-26832.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26832/CVE-2021-26832.csv @@ -4,8 +4,8 @@ CVE-2021-26832,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-26832,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-26832,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-26832,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-26832,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-26832,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-26832,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-26832,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-26832,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-26832,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-26832,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26854/CVE-2021-26854.csv b/data/vul_id/CVE/2021/26/CVE-2021-26854/CVE-2021-26854.csv index bc5f00b42a27afe..ad62bf9367f9e95 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26854/CVE-2021-26854.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26854/CVE-2021-26854.csv @@ -5,7 +5,7 @@ CVE-2021-26854,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLog CVE-2021-26854,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 CVE-2021-26854,0.00081699,https://github.com/Ostorlab/known_exploited_vulnerbilities_detectors,Ostorlab/known_exploited_vulnerbilities_detectors,483170315 CVE-2021-26854,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-26854,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-26854,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-26854,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-26854,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2021-26854,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -22,11 +22,11 @@ CVE-2021-26854,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-26854,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-26854,0.00021487,https://github.com/talentsec/metasploit,talentsec/metasploit,370253962 CVE-2021-26854,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 -CVE-2021-26854,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-26854,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-26854,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-26854,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-26854,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-26854,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-26854,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-26854,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-26854,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-26854,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-26854,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26855/CVE-2021-26855.csv b/data/vul_id/CVE/2021/26/CVE-2021-26855/CVE-2021-26855.csv index 5d28f80c7593239..4d69ad47ebf5f78 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26855/CVE-2021-26855.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26855/CVE-2021-26855.csv @@ -91,7 +91,7 @@ CVE-2021-26855,0.00448430,https://github.com/Awrrays/MetaSploit-Moudule,Awrrays/ CVE-2021-26855,0.00400000,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,252611538 CVE-2021-26855,0.00347222,https://github.com/vulsio/go-kev,vulsio/go-kev,428122682 CVE-2021-26855,0.00314465,https://github.com/KayCHENvip/vulnerability-poc,KayCHENvip/vulnerability-poc,658037002 -CVE-2021-26855,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2021-26855,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2021-26855,0.00306748,https://github.com/Threekiii/Awesome-POC,Threekiii/Awesome-POC,461406901 CVE-2021-26855,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CVE-2021-26855,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 @@ -114,7 +114,7 @@ CVE-2021-26855,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-26855,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-26855,0.00081699,https://github.com/Ostorlab/known_exploited_vulnerbilities_detectors,Ostorlab/known_exploited_vulnerbilities_detectors,483170315 CVE-2021-26855,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-26855,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-26855,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-26855,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-26855,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2021-26855,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -130,7 +130,7 @@ CVE-2021-26855,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/ CVE-2021-26855,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2021-26855,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2021-26855,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2021-26855,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2021-26855,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2021-26855,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2021-26855,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-26855,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 @@ -182,16 +182,16 @@ CVE-2021-26855,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2021-26855,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-26855,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2021-26855,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-26855,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-26855,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-26855,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-26855,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-26855,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-26855,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2021-26855,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-26855,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-26855,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2021-26855,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-26855,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2021-26855,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-26855,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-26855,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-26855,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-26855,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26856/CVE-2021-26856.csv b/data/vul_id/CVE/2021/26/CVE-2021-26856/CVE-2021-26856.csv index e6a4a287da965fe..558e070ee11d96d 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26856/CVE-2021-26856.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26856/CVE-2021-26856.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-26856,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-26856,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-26856,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2021-26856,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-26856,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-26856,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-26856,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-26856,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-26856,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-26856,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26857/CVE-2021-26857.csv b/data/vul_id/CVE/2021/26/CVE-2021-26857/CVE-2021-26857.csv index 6659a91fff2e632..5a79f1bf77a767b 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26857/CVE-2021-26857.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26857/CVE-2021-26857.csv @@ -36,7 +36,7 @@ CVE-2021-26857,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-26857,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-26857,0.00081699,https://github.com/Ostorlab/known_exploited_vulnerbilities_detectors,Ostorlab/known_exploited_vulnerbilities_detectors,483170315 CVE-2021-26857,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-26857,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-26857,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-26857,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-26857,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2021-26857,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -55,14 +55,14 @@ CVE-2021-26857,0.00021487,https://github.com/talentsec/metasploit,talentsec/meta CVE-2021-26857,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2021-26857,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-26857,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-26857,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-26857,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-26857,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-26857,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-26857,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-26857,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2021-26857,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-26857,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-26857,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-26857,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-26857,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-26857,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-26857,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-26857,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26858/CVE-2021-26858.csv b/data/vul_id/CVE/2021/26/CVE-2021-26858/CVE-2021-26858.csv index 8d97724b901cff9..5787c9f3aa775ed 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26858/CVE-2021-26858.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26858/CVE-2021-26858.csv @@ -34,7 +34,7 @@ CVE-2021-26858,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-26858,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-26858,0.00081699,https://github.com/Ostorlab/known_exploited_vulnerbilities_detectors,Ostorlab/known_exploited_vulnerbilities_detectors,483170315 CVE-2021-26858,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-26858,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-26858,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-26858,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-26858,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2021-26858,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -52,14 +52,14 @@ CVE-2021-26858,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-26858,0.00021487,https://github.com/talentsec/metasploit,talentsec/metasploit,370253962 CVE-2021-26858,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2021-26858,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-26858,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-26858,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-26858,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-26858,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-26858,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-26858,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2021-26858,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-26858,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-26858,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-26858,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-26858,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-26858,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-26858,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-26858,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26863/CVE-2021-26863.csv b/data/vul_id/CVE/2021/26/CVE-2021-26863/CVE-2021-26863.csv index 0721c020a6eddb0..91089aad5af473a 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26863/CVE-2021-26863.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26863/CVE-2021-26863.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-26863,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-26863,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-26863,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-26863,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-26863,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-26863,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26865/CVE-2021-26865.csv b/data/vul_id/CVE/2021/26/CVE-2021-26865/CVE-2021-26865.csv index b79394a1ab053a2..1a0bc087e99e127 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26865/CVE-2021-26865.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26865/CVE-2021-26865.csv @@ -4,7 +4,7 @@ CVE-2021-26865,0.20000000,https://github.com/soteria-security/HAFNIUM-IOC,soteri CVE-2021-26865,0.03125000,https://github.com/34zY/APT-Backpack,34zY/APT-Backpack,577662602 CVE-2021-26865,0.00147493,https://github.com/nicholas-long/github-exploit-code-repository-index,nicholas-long/github-exploit-code-repository-index,457144632 CVE-2021-26865,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-26865,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-26865,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-26865,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-26865,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-26865,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26868/CVE-2021-26868.csv b/data/vul_id/CVE/2021/26/CVE-2021-26868/CVE-2021-26868.csv index 6cf1f5618d72b8e..2f08249c7b8cf6b 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26868/CVE-2021-26868.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26868/CVE-2021-26868.csv @@ -19,8 +19,8 @@ CVE-2021-26868,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-26868,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-26868,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-26868,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -CVE-2021-26868,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-26868,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-26868,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-26868,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-26868,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-26868,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-26868,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26871/CVE-2021-26871.csv b/data/vul_id/CVE/2021/26/CVE-2021-26871/CVE-2021-26871.csv index a1e1ecc28fb6427..21ad1ea5012852f 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26871/CVE-2021-26871.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26871/CVE-2021-26871.csv @@ -4,8 +4,8 @@ CVE-2021-26871,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-26871,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-26871,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-26871,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-26871,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-26871,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-26871,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-26871,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-26871,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-26871,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-26871,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26875/CVE-2021-26875.csv b/data/vul_id/CVE/2021/26/CVE-2021-26875/CVE-2021-26875.csv index 3bc40f9c334ece7..d37649d3bf7a131 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26875/CVE-2021-26875.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26875/CVE-2021-26875.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-26875,0.00070671,https://github.com/SafeBreach-Labs/Back2TheFuture,SafeBreach-Labs/Back2TheFuture,392930100 CVE-2021-26875,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-26875,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-26875,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-26875,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-26875,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-26875,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26882/CVE-2021-26882.csv b/data/vul_id/CVE/2021/26/CVE-2021-26882/CVE-2021-26882.csv index 1c385e53785549b..e40d26dcc1700d7 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26882/CVE-2021-26882.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26882/CVE-2021-26882.csv @@ -5,8 +5,8 @@ CVE-2021-26882,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-26882,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-26882,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-26882,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-26882,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-26882,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-26882,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-26882,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-26882,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-26882,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-26882,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26885/CVE-2021-26885.csv b/data/vul_id/CVE/2021/26/CVE-2021-26885/CVE-2021-26885.csv index 34398734c73af33..7599c2e6fbb7177 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26885/CVE-2021-26885.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26885/CVE-2021-26885.csv @@ -13,8 +13,8 @@ CVE-2021-26885,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc CVE-2021-26885,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-26885,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-26885,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-26885,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-26885,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-26885,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-26885,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-26885,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-26885,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-26885,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-268855/CVE-2021-268855.csv b/data/vul_id/CVE/2021/26/CVE-2021-268855/CVE-2021-268855.csv index ad1d1e8d310a4dd..b7e82f4fbf3b1b4 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-268855/CVE-2021-268855.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-268855/CVE-2021-268855.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-268855,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-268855,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2021-268855,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-268855,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-268855,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-268855,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-268855,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-268855,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2021-268855,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26891/CVE-2021-26891.csv b/data/vul_id/CVE/2021/26/CVE-2021-26891/CVE-2021-26891.csv index 0a36823f859af28..09f399ead536699 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26891/CVE-2021-26891.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26891/CVE-2021-26891.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2021-26891,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-26891,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-26891,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2021-26891,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-26891,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26900/CVE-2021-26900.csv b/data/vul_id/CVE/2021/26/CVE-2021-26900/CVE-2021-26900.csv index 891ed2eb720950a..f17a1d7237f44bb 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26900/CVE-2021-26900.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26900/CVE-2021-26900.csv @@ -3,7 +3,7 @@ CVE-2021-26900,0.02631579,https://github.com/thezdi/PoC,thezdi/PoC,136392889 CVE-2021-26900,0.01408451,https://github.com/wjl110/CVE-Master,wjl110/CVE-Master,537680373 CVE-2021-26900,0.00581395,https://github.com/googleprojectzero/0days-in-the-wild,googleprojectzero/0days-in-the-wild,341595907 CVE-2021-26900,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-26900,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-26900,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-26900,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-26900,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-26900,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26903/CVE-2021-26903.csv b/data/vul_id/CVE/2021/26/CVE-2021-26903/CVE-2021-26903.csv index f91075afda563ff..027bb30b62dd6f1 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26903/CVE-2021-26903.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26903/CVE-2021-26903.csv @@ -4,8 +4,8 @@ CVE-2021-26903,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-26903,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-26903,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-26903,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-26903,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-26903,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-26903,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-26903,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-26903,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-26903,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-26903,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26904/CVE-2021-26904.csv b/data/vul_id/CVE/2021/26/CVE-2021-26904/CVE-2021-26904.csv index 6dec8c2293f1a6b..49083d432a5a5a9 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26904/CVE-2021-26904.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26904/CVE-2021-26904.csv @@ -4,8 +4,8 @@ CVE-2021-26904,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-26904,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-26904,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-26904,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-26904,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-26904,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-26904,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-26904,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-26904,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-26904,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-26904,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26920/CVE-2021-26920.csv b/data/vul_id/CVE/2021/26/CVE-2021-26920/CVE-2021-26920.csv index cd53ab9908ddcd9..6dc0ab5ca45d97c 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26920/CVE-2021-26920.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26920/CVE-2021-26920.csv @@ -12,11 +12,11 @@ CVE-2021-26920,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2021-26920,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-26920,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-26920,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-26920,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-26920,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-26920,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-26920,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-26920,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-26920,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-26920,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-26920,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-26920,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-26920,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-26920,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/26/CVE-2021-26943/CVE-2021-26943.csv b/data/vul_id/CVE/2021/26/CVE-2021-26943/CVE-2021-26943.csv index c3565a8a0cde7e8..f9319e498878368 100644 --- a/data/vul_id/CVE/2021/26/CVE-2021-26943/CVE-2021-26943.csv +++ b/data/vul_id/CVE/2021/26/CVE-2021-26943/CVE-2021-26943.csv @@ -4,8 +4,8 @@ CVE-2021-26943,0.00147493,https://github.com/nicholas-long/github-exploit-code-r CVE-2021-26943,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-26943,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-26943,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-26943,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-26943,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-26943,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-26943,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-26943,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-26943,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-26943,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27038/CVE-2021-27038.csv b/data/vul_id/CVE/2021/27/CVE-2021-27038/CVE-2021-27038.csv index 94b3c6e1ca09019..1a654572403926e 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27038/CVE-2021-27038.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27038/CVE-2021-27038.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-27038,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-27038,Live-Hack-CVE/CVE-2021-27038,582168806 -CVE-2021-27038,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-27038,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-27038,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-27038,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-27038,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27057/CVE-2021-27057.csv b/data/vul_id/CVE/2021/27/CVE-2021-27057/CVE-2021-27057.csv index 59dfcb8bc28e512..a5b1feb2f22446d 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27057/CVE-2021-27057.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27057/CVE-2021-27057.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-27057,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,daggersec/CISA-Known-Exploits,457938317 CVE-2021-27057,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-27057,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-27057,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-27057,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-27057,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-27057,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-27057,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27059/CVE-2021-27059.csv b/data/vul_id/CVE/2021/27/CVE-2021-27059/CVE-2021-27059.csv index 154cf2e4864fe3d..2d0962d6a9e4f0d 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27059/CVE-2021-27059.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27059/CVE-2021-27059.csv @@ -6,7 +6,7 @@ CVE-2021-27059,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-27059,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-27059,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-27059,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-27059,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-27059,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-27059,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-27059,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-27059,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27065/CVE-2021-27065.csv b/data/vul_id/CVE/2021/27/CVE-2021-27065/CVE-2021-27065.csv index 1e1b5548fe65322..0106d7a76ac994c 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27065/CVE-2021-27065.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27065/CVE-2021-27065.csv @@ -45,7 +45,7 @@ CVE-2021-27065,0.00448430,https://github.com/Awrrays/MetaSploit-Moudule,Awrrays/ CVE-2021-27065,0.00400000,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,252611538 CVE-2021-27065,0.00347222,https://github.com/vulsio/go-kev,vulsio/go-kev,428122682 CVE-2021-27065,0.00314465,https://github.com/KayCHENvip/vulnerability-poc,KayCHENvip/vulnerability-poc,658037002 -CVE-2021-27065,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2021-27065,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2021-27065,0.00306748,https://github.com/Threekiii/Awesome-POC,Threekiii/Awesome-POC,461406901 CVE-2021-27065,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2021-27065,0.00281690,https://github.com/zerodayjoker/zerodayjoker.github.io,zerodayjoker/zerodayjoker.github.io,482425702 @@ -64,7 +64,7 @@ CVE-2021-27065,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-27065,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-27065,0.00081699,https://github.com/Ostorlab/known_exploited_vulnerbilities_detectors,Ostorlab/known_exploited_vulnerbilities_detectors,483170315 CVE-2021-27065,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-27065,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-27065,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-27065,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-27065,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2021-27065,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -77,7 +77,7 @@ CVE-2021-27065,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/ CVE-2021-27065,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2021-27065,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2021-27065,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2021-27065,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2021-27065,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2021-27065,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2021-27065,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-27065,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 @@ -129,15 +129,15 @@ CVE-2021-27065,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2021-27065,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-27065,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2021-27065,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-27065,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-27065,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-27065,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-27065,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-27065,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-27065,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-27065,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-27065,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2021-27065,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-27065,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2021-27065,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-27065,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-27065,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-27065,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-27065,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27072/CVE-2021-27072.csv b/data/vul_id/CVE/2021/27/CVE-2021-27072/CVE-2021-27072.csv index d1f28ef5ca36997..5d82c9d0498d8d4 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27072/CVE-2021-27072.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27072/CVE-2021-27072.csv @@ -2,15 +2,15 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-27072,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,daggersec/CISA-Known-Exploits,457938317 CVE-2021-27072,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-27072,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-27072,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-27072,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-27072,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-27072,0.00070671,https://github.com/SafeBreach-Labs/Back2TheFuture,SafeBreach-Labs/Back2TheFuture,392930100 CVE-2021-27072,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-27072,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-27072,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-27072,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 -CVE-2021-27072,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-27072,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-27072,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-27072,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-27072,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-27072,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-27072,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27077/CVE-2021-27077.csv b/data/vul_id/CVE/2021/27/CVE-2021-27077/CVE-2021-27077.csv index f46e48c06ae8be1..f6cf12a5f81b5a4 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27077/CVE-2021-27077.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27077/CVE-2021-27077.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-27077,1.00000000,https://github.com/peteribi/CVE-2021-27077,peteribi/CVE-2021-27077,597552971 CVE-2021-27077,0.00070671,https://github.com/SafeBreach-Labs/Back2TheFuture,SafeBreach-Labs/Back2TheFuture,392930100 CVE-2021-27077,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-27077,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-27077,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-27077,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-27077,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-27077,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27078/CVE-2021-27078.csv b/data/vul_id/CVE/2021/27/CVE-2021-27078/CVE-2021-27078.csv index 2c649d4a2766d08..2d9f03629426760 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27078/CVE-2021-27078.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27078/CVE-2021-27078.csv @@ -5,7 +5,7 @@ CVE-2021-27078,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLog CVE-2021-27078,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 CVE-2021-27078,0.00081699,https://github.com/Ostorlab/known_exploited_vulnerbilities_detectors,Ostorlab/known_exploited_vulnerbilities_detectors,483170315 CVE-2021-27078,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-27078,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-27078,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-27078,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-27078,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2021-27078,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -22,11 +22,11 @@ CVE-2021-27078,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-27078,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-27078,0.00021487,https://github.com/talentsec/metasploit,talentsec/metasploit,370253962 CVE-2021-27078,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 -CVE-2021-27078,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-27078,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-27078,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-27078,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-27078,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-27078,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-27078,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-27078,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-27078,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-27078,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-27078,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27085/CVE-2021-27085.csv b/data/vul_id/CVE/2021/27/CVE-2021-27085/CVE-2021-27085.csv index 2cd9c605735aa91..acd4301d41c5565 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27085/CVE-2021-27085.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27085/CVE-2021-27085.csv @@ -6,7 +6,7 @@ CVE-2021-27085,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-27085,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-27085,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-27085,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-27085,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-27085,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-27085,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-27085,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-27085,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27101/CVE-2021-27101.csv b/data/vul_id/CVE/2021/27/CVE-2021-27101/CVE-2021-27101.csv index a5bf8fb0209667e..bcc77c2b43c9aef 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27101/CVE-2021-27101.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27101/CVE-2021-27101.csv @@ -9,7 +9,7 @@ CVE-2021-27101,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-27101,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-27101,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-27101,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-27101,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-27101,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-27101,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-27101,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-27101,0.00053792,https://github.com/ibojanova/BF,ibojanova/BF,517767839 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27102/CVE-2021-27102.csv b/data/vul_id/CVE/2021/27/CVE-2021-27102/CVE-2021-27102.csv index 161f996268b0610..e8ac0d1288b5506 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27102/CVE-2021-27102.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27102/CVE-2021-27102.csv @@ -9,7 +9,7 @@ CVE-2021-27102,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-27102,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-27102,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-27102,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-27102,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-27102,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-27102,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-27102,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-27102,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27103/CVE-2021-27103.csv b/data/vul_id/CVE/2021/27/CVE-2021-27103/CVE-2021-27103.csv index db0d65d1df555a8..3fe6523fb82c4ff 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27103/CVE-2021-27103.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27103/CVE-2021-27103.csv @@ -9,7 +9,7 @@ CVE-2021-27103,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-27103,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-27103,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-27103,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-27103,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-27103,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-27103,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-27103,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-27103,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27104/CVE-2021-27104.csv b/data/vul_id/CVE/2021/27/CVE-2021-27104/CVE-2021-27104.csv index 162ceae1a1c7a7e..b624ecede7cf724 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27104/CVE-2021-27104.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27104/CVE-2021-27104.csv @@ -10,7 +10,7 @@ CVE-2021-27104,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-27104,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-27104,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-27104,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-27104,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-27104,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-27104,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-27104,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 CVE-2021-27104,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27180/CVE-2021-27180.csv b/data/vul_id/CVE/2021/27/CVE-2021-27180/CVE-2021-27180.csv index 76b0a71283c901b..8bd44f3763c705d 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27180/CVE-2021-27180.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27180/CVE-2021-27180.csv @@ -3,8 +3,8 @@ CVE-2021-27180,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-27180,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-27180,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-27180,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-27180,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-27180,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-27180,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-27180,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-27180,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-27180,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-27180,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27181/CVE-2021-27181.csv b/data/vul_id/CVE/2021/27/CVE-2021-27181/CVE-2021-27181.csv index 9d060c1c954a717..5616ee873538d3e 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27181/CVE-2021-27181.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27181/CVE-2021-27181.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-27181,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-27181,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-27181,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-27181,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-27181,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-27181,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27182/CVE-2021-27182.csv b/data/vul_id/CVE/2021/27/CVE-2021-27182/CVE-2021-27182.csv index a3c238c13d3b9b2..b9bf43f1d0b6c89 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27182/CVE-2021-27182.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27182/CVE-2021-27182.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-27182,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-27182,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-27182,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-27182,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-27182,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-27182,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27183/CVE-2021-27183.csv b/data/vul_id/CVE/2021/27/CVE-2021-27183/CVE-2021-27183.csv index 010dac70d6c7ffb..6f80795d0bbc71a 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27183/CVE-2021-27183.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27183/CVE-2021-27183.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-27183,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-27183,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-27183,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-27183,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-27183,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-27183,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27187/CVE-2021-27187.csv b/data/vul_id/CVE/2021/27/CVE-2021-27187/CVE-2021-27187.csv index 6f1e57c39c29b69..990d7aaaff0a240 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27187/CVE-2021-27187.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27187/CVE-2021-27187.csv @@ -4,8 +4,8 @@ CVE-2021-27187,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-27187,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-27187,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-27187,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-27187,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-27187,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-27187,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-27187,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-27187,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-27187,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-27187,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27188/CVE-2021-27188.csv b/data/vul_id/CVE/2021/27/CVE-2021-27188/CVE-2021-27188.csv index 2817a253fb03018..f96cf8de0f6ea95 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27188/CVE-2021-27188.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27188/CVE-2021-27188.csv @@ -4,8 +4,8 @@ CVE-2021-27188,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-27188,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-27188,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-27188,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-27188,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-27188,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-27188,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-27188,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-27188,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-27188,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-27188,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27190/CVE-2021-27190.csv b/data/vul_id/CVE/2021/27/CVE-2021-27190/CVE-2021-27190.csv index 960e158e1613ac1..574a3cb7ac0fcb7 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27190/CVE-2021-27190.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27190/CVE-2021-27190.csv @@ -5,8 +5,8 @@ CVE-2021-27190,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-27190,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-27190,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-27190,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-27190,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-27190,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-27190,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-27190,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-27190,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-27190,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-27190,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27198/CVE-2021-27198.csv b/data/vul_id/CVE/2021/27/CVE-2021-27198/CVE-2021-27198.csv index 937e0d66f2fd1f7..12ded9b67b7c30a 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27198/CVE-2021-27198.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27198/CVE-2021-27198.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-27198,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-27198,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-27198,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-27198,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-27198,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-27198,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-27198,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2021-27198,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-27198,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-27198,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-27198,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-27198,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-27198,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27211/CVE-2021-27211.csv b/data/vul_id/CVE/2021/27/CVE-2021-27211/CVE-2021-27211.csv index c73a463c4bd3020..a5c1259bf189e3a 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27211/CVE-2021-27211.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27211/CVE-2021-27211.csv @@ -5,8 +5,8 @@ CVE-2021-27211,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-27211,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-27211,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-27211,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-27211,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-27211,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-27211,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-27211,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-27211,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-27211,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-27211,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27219/CVE-2021-27219.csv b/data/vul_id/CVE/2021/27/CVE-2021-27219/CVE-2021-27219.csv index 11a44a8c850a465..00c790602e54599 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27219/CVE-2021-27219.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27219/CVE-2021-27219.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-27219,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-27219,Live-Hack-CVE/CVE-2021-27219,581425076 CVE-2021-27219,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-27219,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-27219,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-27219,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-27219,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-27219,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-27219,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27239/CVE-2021-27239.csv b/data/vul_id/CVE/2021/27/CVE-2021-27239/CVE-2021-27239.csv index 0e00d9d1e128126..903fce5dd5a9897 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27239/CVE-2021-27239.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27239/CVE-2021-27239.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-27239,0.50000000,https://github.com/WizardsOfTheInternet/CVE-2021-27239,WizardsOfTheInternet/CVE-2021-27239,514918653 CVE-2021-27239,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-27239,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-27239,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-27239,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-27239,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-27239,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27246/CVE-2021-27246.csv b/data/vul_id/CVE/2021/27/CVE-2021-27246/CVE-2021-27246.csv index acfde2c11766a46..0b821c6ddcabab9 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27246/CVE-2021-27246.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27246/CVE-2021-27246.csv @@ -8,8 +8,8 @@ CVE-2021-27246,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-27246,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2021-27246,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-27246,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-27246,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-27246,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-27246,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-27246,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-27246,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-27246,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-27246,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27248/CVE-2021-27248.csv b/data/vul_id/CVE/2021/27/CVE-2021-27248/CVE-2021-27248.csv index 278f805f250d19e..67c77badd9af159 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27248/CVE-2021-27248.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27248/CVE-2021-27248.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-27248,0.07142857,https://github.com/Alonzozzz/alonzzzo,Alonzozzz/alonzzzo,462035961 CVE-2021-27248,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-27248,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-27248,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-27248,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-27248,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-27248,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27249/CVE-2021-27249.csv b/data/vul_id/CVE/2021/27/CVE-2021-27249/CVE-2021-27249.csv index e2039435a2f326f..8d04eea24c6d19d 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27249/CVE-2021-27249.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27249/CVE-2021-27249.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-27249,0.07142857,https://github.com/Alonzozzz/alonzzzo,Alonzozzz/alonzzzo,462035961 CVE-2021-27249,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-27249,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-27249,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-27249,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-27249,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-27249,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27250/CVE-2021-27250.csv b/data/vul_id/CVE/2021/27/CVE-2021-27250/CVE-2021-27250.csv index 820d9177d32f192..d37cf675cb698cf 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27250/CVE-2021-27250.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27250/CVE-2021-27250.csv @@ -10,7 +10,7 @@ CVE-2021-27250,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3 CVE-2021-27250,0.00183486,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2021-27250,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2021-27250,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-27250,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-27250,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-27250,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-27250,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-27250,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27328/CVE-2021-27328.csv b/data/vul_id/CVE/2021/27/CVE-2021-27328/CVE-2021-27328.csv index b360779506a69fd..47bf5a784e750be 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27328/CVE-2021-27328.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27328/CVE-2021-27328.csv @@ -9,8 +9,8 @@ CVE-2021-27328,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-27328,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-27328,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-27328,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-27328,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-27328,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-27328,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-27328,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-27328,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-27328,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2021-27328,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27338/CVE-2021-27338.csv b/data/vul_id/CVE/2021/27/CVE-2021-27338/CVE-2021-27338.csv index 3ce2bfb83e5ac16..6bfd6b3f332d477 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27338/CVE-2021-27338.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27338/CVE-2021-27338.csv @@ -4,8 +4,8 @@ CVE-2021-27338,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-27338,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-27338,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-27338,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-27338,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-27338,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-27338,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-27338,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-27338,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-27338,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-27338,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27342/CVE-2021-27342.csv b/data/vul_id/CVE/2021/27/CVE-2021-27342/CVE-2021-27342.csv index 788287a4313ff20..f199e9cee79471b 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27342/CVE-2021-27342.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27342/CVE-2021-27342.csv @@ -5,8 +5,8 @@ CVE-2021-27342,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-27342,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-27342,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-27342,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-27342,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-27342,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-27342,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-27342,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-27342,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-27342,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-27342,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27343/CVE-2021-27343.csv b/data/vul_id/CVE/2021/27/CVE-2021-27343/CVE-2021-27343.csv index 3a550cc104d8b98..811999070a7ed21 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27343/CVE-2021-27343.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27343/CVE-2021-27343.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-27343,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-27343,Live-Hack-CVE/CVE-2021-27343,581406347 CVE-2021-27343,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-27343,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-27343,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-27343,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-27343,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-27343,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27365/CVE-2021-27365.csv b/data/vul_id/CVE/2021/27/CVE-2021-27365/CVE-2021-27365.csv index e9c2e3afa67a5af..a5f027f0dbae306 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27365/CVE-2021-27365.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27365/CVE-2021-27365.csv @@ -16,7 +16,7 @@ CVE-2021-27365,0.00900901,https://github.com/fei9747/linux-exploit-suggester,fei CVE-2021-27365,0.00900901,https://github.com/rodrigosilvaluz/linux-exploit-suggester,rodrigosilvaluz/linux-exploit-suggester,548060791 CVE-2021-27365,0.00900901,https://github.com/mathsslong/linux-exploit,mathsslong/linux-exploit,483231698 CVE-2021-27365,0.00900901,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 -CVE-2021-27365,0.00900901,https://github.com/mzet-/linux-exploit-suggester,mzet-/linux-exploit-suggester,70196342 +CVE-2021-27365,0.00900901,https://github.com/The-Z-Labs/linux-exploit-suggester,The-Z-Labs/linux-exploit-suggester,70196342 CVE-2021-27365,0.00884956,https://github.com/ywoak/Boot2Root,ywoak/Boot2Root,586991072 CVE-2021-27365,0.00869565,https://github.com/a-roshbaik/Linux-Privilege-Escalation-Exploits,a-roshbaik/Linux-Privilege-Escalation-Exploits,831528999 CVE-2021-27365,0.00534759,https://github.com/khanhdz191/linux-kernel-exploitation,khanhdz191/linux-kernel-exploitation,606387984 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27403/CVE-2021-27403.csv b/data/vul_id/CVE/2021/27/CVE-2021-27403/CVE-2021-27403.csv index 71bc3a0050c1fa3..e309c56e6866ecd 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27403/CVE-2021-27403.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27403/CVE-2021-27403.csv @@ -4,8 +4,8 @@ CVE-2021-27403,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-27403,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-27403,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-27403,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-27403,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-27403,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-27403,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-27403,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-27403,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-27403,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-27403,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27404/CVE-2021-27404.csv b/data/vul_id/CVE/2021/27/CVE-2021-27404/CVE-2021-27404.csv index 4ad065924488451..d4baa6df7d1e003 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27404/CVE-2021-27404.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27404/CVE-2021-27404.csv @@ -4,8 +4,8 @@ CVE-2021-27404,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-27404,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-27404,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-27404,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-27404,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-27404,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-27404,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-27404,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-27404,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-27404,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-27404,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27406/CVE-2021-27406.csv b/data/vul_id/CVE/2021/27/CVE-2021-27406/CVE-2021-27406.csv index b6f26f3fccadf16..7fc2c26279baab4 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27406/CVE-2021-27406.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27406/CVE-2021-27406.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-27406,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-27406,Live-Hack-CVE/CVE-2021-27406,583187488 CVE-2021-27406,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-27406,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-27406,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-27406,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-27406,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2021-27406,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27513/CVE-2021-27513.csv b/data/vul_id/CVE/2021/27/CVE-2021-27513/CVE-2021-27513.csv index 9c069cd5ade202c..fd2f51804be63d2 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27513/CVE-2021-27513.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27513/CVE-2021-27513.csv @@ -5,8 +5,8 @@ CVE-2021-27513,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-27513,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-27513,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-27513,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-27513,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-27513,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-27513,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-27513,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-27513,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-27513,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-27513,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27514/CVE-2021-27514.csv b/data/vul_id/CVE/2021/27/CVE-2021-27514/CVE-2021-27514.csv index 735e30d5943258d..1696c38f23186c2 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27514/CVE-2021-27514.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27514/CVE-2021-27514.csv @@ -4,8 +4,8 @@ CVE-2021-27514,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-27514,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-27514,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-27514,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-27514,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-27514,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-27514,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-27514,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-27514,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-27514,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-27514,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27516/CVE-2021-27516.csv b/data/vul_id/CVE/2021/27/CVE-2021-27516/CVE-2021-27516.csv index fc4180a47d49920..e6a458469fe71e5 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27516/CVE-2021-27516.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27516/CVE-2021-27516.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-27516,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-27516,Live-Hack-CVE/CVE-2021-27516,582849462 CVE-2021-27516,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-27516,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-27516,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-27516,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-27516,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-27516,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27561/CVE-2021-27561.csv b/data/vul_id/CVE/2021/27/CVE-2021-27561/CVE-2021-27561.csv index 10cfdb063c6a4ad..e319abe6babe6b3 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27561/CVE-2021-27561.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27561/CVE-2021-27561.csv @@ -8,7 +8,7 @@ CVE-2021-27561,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-27561,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-27561,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-27561,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-27561,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-27561,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-27561,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-27561,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2021-27561,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27562/CVE-2021-27562.csv b/data/vul_id/CVE/2021/27/CVE-2021-27562/CVE-2021-27562.csv index e0adffe362ac518..15f64f7e7381763 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27562/CVE-2021-27562.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27562/CVE-2021-27562.csv @@ -6,7 +6,7 @@ CVE-2021-27562,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-27562,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-27562,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-27562,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-27562,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-27562,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-27562,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-27562,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-27562,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27568/CVE-2021-27568.csv b/data/vul_id/CVE/2021/27/CVE-2021-27568/CVE-2021-27568.csv index 34a5ee58007419b..dcdf86a8caa2933 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27568/CVE-2021-27568.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27568/CVE-2021-27568.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-27568,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-27568,Live-Hack-CVE/CVE-2021-27568,602248205 CVE-2021-27568,1.00000000,https://github.com/GanbaruTobi/CVEs_PoCs,GanbaruTobi/CVEs_PoCs,342654239 CVE-2021-27568,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2021-27568,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-27568,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-27568,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-27568,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-27568,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27597/CVE-2021-27597.csv b/data/vul_id/CVE/2021/27/CVE-2021-27597/CVE-2021-27597.csv index 3b29c9fbfbb7f0f..8bcb68b9ccbfdd8 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27597/CVE-2021-27597.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27597/CVE-2021-27597.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-27597,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-27597,Live-Hack-CVE/CVE-2021-27597,581705840 CVE-2021-27597,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-27597,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-27597,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-27597,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-27597,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-27597,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27603/CVE-2021-27603.csv b/data/vul_id/CVE/2021/27/CVE-2021-27603/CVE-2021-27603.csv index 1f382a106b78d81..835df9fd5775f55 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27603/CVE-2021-27603.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27603/CVE-2021-27603.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-27603,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-27603,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-27603,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-27603,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-27603,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-27603,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27606/CVE-2021-27606.csv b/data/vul_id/CVE/2021/27/CVE-2021-27606/CVE-2021-27606.csv index dc616ed001fef0d..e28554b523e25b2 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27606/CVE-2021-27606.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27606/CVE-2021-27606.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-27606,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-27606,Live-Hack-CVE/CVE-2021-27606,581705887 CVE-2021-27606,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-27606,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-27606,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-27606,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-27606,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-27606,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27607/CVE-2021-27607.csv b/data/vul_id/CVE/2021/27/CVE-2021-27607/CVE-2021-27607.csv index 7472e9dc1a37a11..4c30ee46d3b1174 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27607/CVE-2021-27607.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27607/CVE-2021-27607.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-27607,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-27607,Live-Hack-CVE/CVE-2021-27607,581705897 CVE-2021-27607,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-27607,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-27607,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-27607,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-27607,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-27607,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27611/CVE-2021-27611.csv b/data/vul_id/CVE/2021/27/CVE-2021-27611/CVE-2021-27611.csv index 81114444e13a610..518ce246c8811c9 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27611/CVE-2021-27611.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27611/CVE-2021-27611.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-27611,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-27611,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-27611,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-27611,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-27611,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-27611,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27620/CVE-2021-27620.csv b/data/vul_id/CVE/2021/27/CVE-2021-27620/CVE-2021-27620.csv index 2c651ee90871a89..c8f8a26109e6c97 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27620/CVE-2021-27620.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27620/CVE-2021-27620.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-27620,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-27620,Live-Hack-CVE/CVE-2021-27620,581705905 CVE-2021-27620,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-27620,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-27620,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-27620,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-27620,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-27620,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27622/CVE-2021-27622.csv b/data/vul_id/CVE/2021/27/CVE-2021-27622/CVE-2021-27622.csv index 6700d36cd491f46..3abe14a8e0f1531 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27622/CVE-2021-27622.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27622/CVE-2021-27622.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-27622,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-27622,Live-Hack-CVE/CVE-2021-27622,581705918 CVE-2021-27622,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-27622,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-27622,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-27622,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-27622,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-27622,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27623/CVE-2021-27623.csv b/data/vul_id/CVE/2021/27/CVE-2021-27623/CVE-2021-27623.csv index 38b4584560f01e1..a47a40dc5b8281b 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27623/CVE-2021-27623.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27623/CVE-2021-27623.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-27623,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-27623,Live-Hack-CVE/CVE-2021-27623,581705926 CVE-2021-27623,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-27623,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-27623,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-27623,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-27623,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-27623,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27624/CVE-2021-27624.csv b/data/vul_id/CVE/2021/27/CVE-2021-27624/CVE-2021-27624.csv index 4b525434dde9fa2..089870c36cd32db 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27624/CVE-2021-27624.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27624/CVE-2021-27624.csv @@ -3,7 +3,7 @@ CVE-2021-27624,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-27624,Live-H CVE-2021-27624,0.33333333,https://github.com/0xInfection/PewSWITCH,0xInfection/PewSWITCH,432716321 CVE-2021-27624,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-27624,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-27624,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-27624,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-27624,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-27624,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-27624,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27625/CVE-2021-27625.csv b/data/vul_id/CVE/2021/27/CVE-2021-27625/CVE-2021-27625.csv index 2f6e8a078a719e0..8c8ca6c3f2184fc 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27625/CVE-2021-27625.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27625/CVE-2021-27625.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-27625,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-27625,Live-Hack-CVE/CVE-2021-27625,581705946 CVE-2021-27625,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-27625,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-27625,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-27625,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-27625,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-27625,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27626/CVE-2021-27626.csv b/data/vul_id/CVE/2021/27/CVE-2021-27626/CVE-2021-27626.csv index f31bcebe793884c..01ca1c5c86b733f 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27626/CVE-2021-27626.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27626/CVE-2021-27626.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-27626,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-27626,Live-Hack-CVE/CVE-2021-27626,581705953 CVE-2021-27626,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-27626,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-27626,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-27626,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-27626,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-27626,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27627/CVE-2021-27627.csv b/data/vul_id/CVE/2021/27/CVE-2021-27627/CVE-2021-27627.csv index 264cc3899c9df66..400d131367fc34a 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27627/CVE-2021-27627.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27627/CVE-2021-27627.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-27627,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-27627,Live-Hack-CVE/CVE-2021-27627,581705963 CVE-2021-27627,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-27627,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-27627,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-27627,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-27627,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-27627,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27628/CVE-2021-27628.csv b/data/vul_id/CVE/2021/27/CVE-2021-27628/CVE-2021-27628.csv index 28e9664cd83485e..262a6a107331d7c 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27628/CVE-2021-27628.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27628/CVE-2021-27628.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-27628,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-27628,Live-Hack-CVE/CVE-2021-27628,581705971 CVE-2021-27628,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-27628,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-27628,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-27628,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-27628,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-27628,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27629/CVE-2021-27629.csv b/data/vul_id/CVE/2021/27/CVE-2021-27629/CVE-2021-27629.csv index 5d36a49b55f994a..a2658e659fb5a7d 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27629/CVE-2021-27629.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27629/CVE-2021-27629.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-27629,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-27629,Live-Hack-CVE/CVE-2021-27629,581705979 CVE-2021-27629,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-27629,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-27629,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-27629,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-27629,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-27629,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27630/CVE-2021-27630.csv b/data/vul_id/CVE/2021/27/CVE-2021-27630/CVE-2021-27630.csv index 271dc4040c09504..4e9bf1ad82b7d3d 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27630/CVE-2021-27630.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27630/CVE-2021-27630.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-27630,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-27630,Live-Hack-CVE/CVE-2021-27630,581705990 CVE-2021-27630,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-27630,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-27630,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-27630,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-27630,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-27630,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27631/CVE-2021-27631.csv b/data/vul_id/CVE/2021/27/CVE-2021-27631/CVE-2021-27631.csv index c1868966b7f6b71..7f1164cfc777be8 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27631/CVE-2021-27631.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27631/CVE-2021-27631.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-27631,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-27631,Live-Hack-CVE/CVE-2021-27631,581705996 CVE-2021-27631,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-27631,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-27631,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-27631,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-27631,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-27631,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27632/CVE-2021-27632.csv b/data/vul_id/CVE/2021/27/CVE-2021-27632/CVE-2021-27632.csv index 44516d773c4e10f..c022cd04740ce83 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27632/CVE-2021-27632.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27632/CVE-2021-27632.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-27632,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-27632,Live-Hack-CVE/CVE-2021-27632,581706008 CVE-2021-27632,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-27632,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-27632,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-27632,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-27632,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-27632,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27633/CVE-2021-27633.csv b/data/vul_id/CVE/2021/27/CVE-2021-27633/CVE-2021-27633.csv index dc32a9dd6071a91..467373c0ac3459b 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27633/CVE-2021-27633.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27633/CVE-2021-27633.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-27633,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-27633,Live-Hack-CVE/CVE-2021-27633,581706024 CVE-2021-27633,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-27633,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-27633,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-27633,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-27633,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-27633,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27634/CVE-2021-27634.csv b/data/vul_id/CVE/2021/27/CVE-2021-27634/CVE-2021-27634.csv index f199a4342803065..16b608d113d2577 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27634/CVE-2021-27634.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27634/CVE-2021-27634.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-27634,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-27634,Live-Hack-CVE/CVE-2021-27634,581706031 CVE-2021-27634,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-27634,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-27634,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-27634,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-27634,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-27634,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27645/CVE-2021-27645.csv b/data/vul_id/CVE/2021/27/CVE-2021-27645/CVE-2021-27645.csv index cbfa3be7b0ce7e8..a32e966d6c6ab30 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27645/CVE-2021-27645.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27645/CVE-2021-27645.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-27645,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-27645,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-27645,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-27645,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-27645,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-27645,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-27645,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27651/CVE-2021-27651.csv b/data/vul_id/CVE/2021/27/CVE-2021-27651/CVE-2021-27651.csv index 0fdbf2a68be62b5..dc895046b7fabfe 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27651/CVE-2021-27651.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27651/CVE-2021-27651.csv @@ -16,8 +16,8 @@ CVE-2021-27651,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-27651,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-27651,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-27651,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-27651,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-27651,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-27651,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-27651,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-27651,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-27651,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-27651,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27663/CVE-2021-27663.csv b/data/vul_id/CVE/2021/27/CVE-2021-27663/CVE-2021-27663.csv index e43329a7dd1e363..9e842d07e2b49a1 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27663/CVE-2021-27663.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27663/CVE-2021-27663.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-27663,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-27663,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-27663,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-27663,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-27663,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 CVE-2021-27663,0.00000570,https://github.com/Yuning-J/VulnerabilityClassifier,Yuning-J/VulnerabilityClassifier,429349871 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27784/CVE-2021-27784.csv b/data/vul_id/CVE/2021/27/CVE-2021-27784/CVE-2021-27784.csv index 50d2f212cb4b713..2ecc07ba9ba4060 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27784/CVE-2021-27784.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27784/CVE-2021-27784.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-27784,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-27784,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-27784,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-27784,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-27784,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2021-27784,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27807/CVE-2021-27807.csv b/data/vul_id/CVE/2021/27/CVE-2021-27807/CVE-2021-27807.csv index 453d6e6b5d36963..9d0d08b780f29e2 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27807/CVE-2021-27807.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27807/CVE-2021-27807.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-27807,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-27807,Live-Hack-CVE/CVE-2021-27807,582187655 CVE-2021-27807,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-27807,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-27807,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-27807,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-27807,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-27807,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-27807,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27850/CVE-2021-27850.csv b/data/vul_id/CVE/2021/27/CVE-2021-27850/CVE-2021-27850.csv index 2a71e0a57c0eea1..c95a0b9b8decf83 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27850/CVE-2021-27850.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27850/CVE-2021-27850.csv @@ -58,11 +58,11 @@ CVE-2021-27850,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2021-27850,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-27850,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2021-27850,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-27850,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-27850,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-27850,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-27850,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-27850,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-27850,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-27850,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-27850,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-27850,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-27850,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-27850,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27852/CVE-2021-27852.csv b/data/vul_id/CVE/2021/27/CVE-2021-27852/CVE-2021-27852.csv index 20152e4950a717a..0c7c6fbfe99b8d5 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27852/CVE-2021-27852.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27852/CVE-2021-27852.csv @@ -4,7 +4,7 @@ CVE-2021-27852,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-27852,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-27852,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-27852,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-27852,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-27852,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-27852,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-27852,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-27852,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27855/CVE-2021-27855.csv b/data/vul_id/CVE/2021/27/CVE-2021-27855/CVE-2021-27855.csv index 2ed81366bcf7948..8ef8265790c4c0a 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27855/CVE-2021-27855.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27855/CVE-2021-27855.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-27855,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-27855,Live-Hack-CVE/CVE-2021-27855,581710557 CVE-2021-27855,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-27855,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-27855,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-27855,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-27855,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-27855,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27860/CVE-2021-27860.csv b/data/vul_id/CVE/2021/27/CVE-2021-27860/CVE-2021-27860.csv index 0af5c6bfdb25645..750764e36dd148c 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27860/CVE-2021-27860.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27860/CVE-2021-27860.csv @@ -5,7 +5,7 @@ CVE-2021-27860,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-27860,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-27860,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-27860,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-27860,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-27860,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-27860,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-27860,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-27860,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27876/CVE-2021-27876.csv b/data/vul_id/CVE/2021/27/CVE-2021-27876/CVE-2021-27876.csv index f970b32e9d143c0..75c36e85ebcfffa 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27876/CVE-2021-27876.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27876/CVE-2021-27876.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-27876,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-27876,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-27876,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-27876,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-27876,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-27876,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-27876,0.00024050,https://github.com/TAplutos/autosploit,TAplutos/autosploit,715864568 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27877/CVE-2021-27877.csv b/data/vul_id/CVE/2021/27/CVE-2021-27877/CVE-2021-27877.csv index b0ed097a49b7d0d..4f5fa41a7efcd28 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27877/CVE-2021-27877.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27877/CVE-2021-27877.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-27877,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-27877,Live-Hack-CVE/CVE-2021-27877,583311143 CVE-2021-27877,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-27877,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-27877,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-27877,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-27877,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-27877,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-27877,0.00024050,https://github.com/TAplutos/autosploit,TAplutos/autosploit,715864568 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27878/CVE-2021-27878.csv b/data/vul_id/CVE/2021/27/CVE-2021-27878/CVE-2021-27878.csv index 81849c43b18b373..f3ac64b3990c566 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27878/CVE-2021-27878.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27878/CVE-2021-27878.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-27878,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-27878,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-27878,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-27878,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-27878,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-27878,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-27878,0.00024050,https://github.com/TAplutos/autosploit,TAplutos/autosploit,715864568 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27889/CVE-2021-27889.csv b/data/vul_id/CVE/2021/27/CVE-2021-27889/CVE-2021-27889.csv index e8f8c970e4c88a9..f07e4e82b9b60ae 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27889/CVE-2021-27889.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27889/CVE-2021-27889.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-27889,0.50000000,https://github.com/xiaopan233/Mybb-XSS_SQL_RCE-POC,xiaopan233/Mybb-XSS_SQL_RCE-POC,351325727 CVE-2021-27889,0.20000000,https://github.com/scannells/exploits,scannells/exploits,173925039 CVE-2021-27889,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-27889,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-27889,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-27889,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-27889,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2021-27889,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27890/CVE-2021-27890.csv b/data/vul_id/CVE/2021/27/CVE-2021-27890/CVE-2021-27890.csv index b3395c9905f2f58..32c7bba514ab6c3 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27890/CVE-2021-27890.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27890/CVE-2021-27890.csv @@ -5,8 +5,8 @@ CVE-2021-27890,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-27890,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-27890,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-27890,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-27890,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-27890,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-27890,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-27890,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-27890,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-27890,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2021-27890,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27905/CVE-2021-27905.csv b/data/vul_id/CVE/2021/27/CVE-2021-27905/CVE-2021-27905.csv index 24bd71e1f93708a..7d7943efa2874c9 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27905/CVE-2021-27905.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27905/CVE-2021-27905.csv @@ -24,18 +24,18 @@ CVE-2021-27905,0.00052770,https://github.com/GhostTroops/scan4all,GhostTroops/sc CVE-2021-27905,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2021-27905,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2021-27905,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2021-27905,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2021-27905,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2021-27905,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2021-27905,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-27905,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-27905,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-27905,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-27905,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2021-27905,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-27905,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-27905,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-27905,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-27905,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-27905,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-27905,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-27905,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-27905,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-27905,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-27905,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27906/CVE-2021-27906.csv b/data/vul_id/CVE/2021/27/CVE-2021-27906/CVE-2021-27906.csv index 6559b081ba7602e..984dde64a4d52be 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27906/CVE-2021-27906.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27906/CVE-2021-27906.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-27906,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-27906,Live-Hack-CVE/CVE-2021-27906,582187650 CVE-2021-27906,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-27906,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-27906,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-27906,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-27906,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-27906,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-27906,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27928/CVE-2021-27928.csv b/data/vul_id/CVE/2021/27/CVE-2021-27928/CVE-2021-27928.csv index 59fc7d39eff316e..1b81d4db3e198f3 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27928/CVE-2021-27928.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27928/CVE-2021-27928.csv @@ -18,15 +18,15 @@ CVE-2021-27928,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-27928,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-27928,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-27928,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2021-27928,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-27928,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-27928,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-27928,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-27928,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-27928,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2021-27928,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-27928,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2021-27928,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-27928,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2021-27928,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-27928,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-27928,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 CVE-2021-27928,0.00004622,https://github.com/merlinepedra25/EXPLOITDB,merlinepedra25/EXPLOITDB,531505478 CVE-2021-27928,0.00004620,https://github.com/hakDean/ExploitDB,hakDean/ExploitDB,552353301 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27963/CVE-2021-27963.csv b/data/vul_id/CVE/2021/27/CVE-2021-27963/CVE-2021-27963.csv index 53352b469167fa1..a6adc6115623414 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27963/CVE-2021-27963.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27963/CVE-2021-27963.csv @@ -3,8 +3,8 @@ CVE-2021-27963,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-27963,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-27963,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-27963,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-27963,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-27963,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-27963,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-27963,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-27963,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-27963,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-27963,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27964/CVE-2021-27964.csv b/data/vul_id/CVE/2021/27/CVE-2021-27964/CVE-2021-27964.csv index 34042b9b0935e29..909a6f23bcc3140 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27964/CVE-2021-27964.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27964/CVE-2021-27964.csv @@ -3,7 +3,7 @@ CVE-2021-27964,0.00026413,https://github.com/merlinepedra25/mad-metasploit,merli CVE-2021-27964,0.00026413,https://github.com/merlinepedra/mad-metasploit,merlinepedra/mad-metasploit,511047516 CVE-2021-27964,0.00026406,https://github.com/hahwul/mad-metasploit,hahwul/mad-metasploit,102696209 CVE-2021-27964,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-27964,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-27964,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-27964,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-27964,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2021-27964,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/27/CVE-2021-27965/CVE-2021-27965.csv b/data/vul_id/CVE/2021/27/CVE-2021-27965/CVE-2021-27965.csv index 6b61b10177aad71..46643d5754d3146 100644 --- a/data/vul_id/CVE/2021/27/CVE-2021-27965/CVE-2021-27965.csv +++ b/data/vul_id/CVE/2021/27/CVE-2021-27965/CVE-2021-27965.csv @@ -9,12 +9,12 @@ CVE-2021-27965,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-27965,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-27965,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-27965,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-27965,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-27965,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-27965,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-27965,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-27965,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-27965,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-27965,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2021-27965,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-27965,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-27965,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-27965,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-27965,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/28/CVE-2021-28021/CVE-2021-28021.csv b/data/vul_id/CVE/2021/28/CVE-2021-28021/CVE-2021-28021.csv index 7dd99be50c8a055..758735fb7c1ab0f 100644 --- a/data/vul_id/CVE/2021/28/CVE-2021-28021/CVE-2021-28021.csv +++ b/data/vul_id/CVE/2021/28/CVE-2021-28021/CVE-2021-28021.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-28021,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-28021,Live-Hack-CVE/CVE-2021-28021,595873930 -CVE-2021-28021,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-28021,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-28021,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-28021,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-28021,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/28/CVE-2021-28052/CVE-2021-28052.csv b/data/vul_id/CVE/2021/28/CVE-2021-28052/CVE-2021-28052.csv index 903f3d80f6391d7..9f6c418b4b64e21 100644 --- a/data/vul_id/CVE/2021/28/CVE-2021-28052/CVE-2021-28052.csv +++ b/data/vul_id/CVE/2021/28/CVE-2021-28052/CVE-2021-28052.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-28052,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-28052,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-28052,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-28052,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-28052,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2021-28052,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2021/28/CVE-2021-28079/CVE-2021-28079.csv b/data/vul_id/CVE/2021/28/CVE-2021-28079/CVE-2021-28079.csv index fb6e53e2b689170..bf1802f6a48e6dd 100644 --- a/data/vul_id/CVE/2021/28/CVE-2021-28079/CVE-2021-28079.csv +++ b/data/vul_id/CVE/2021/28/CVE-2021-28079/CVE-2021-28079.csv @@ -4,8 +4,8 @@ CVE-2021-28079,0.00147493,https://github.com/nicholas-long/github-exploit-code-r CVE-2021-28079,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-28079,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-28079,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-28079,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-28079,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-28079,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-28079,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-28079,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-28079,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-28079,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/28/CVE-2021-28114/CVE-2021-28114.csv b/data/vul_id/CVE/2021/28/CVE-2021-28114/CVE-2021-28114.csv index 1a71c8308abb56b..3b79bd057e4ef67 100644 --- a/data/vul_id/CVE/2021/28/CVE-2021-28114/CVE-2021-28114.csv +++ b/data/vul_id/CVE/2021/28/CVE-2021-28114/CVE-2021-28114.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-28114,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-28114,Live-Hack-CVE/CVE-2021-28114,582106648 CVE-2021-28114,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-28114,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-28114,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-28114,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-28114,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-28114,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/28/CVE-2021-28116/CVE-2021-28116.csv b/data/vul_id/CVE/2021/28/CVE-2021-28116/CVE-2021-28116.csv index 694427979718519..68e22fe0efb1908 100644 --- a/data/vul_id/CVE/2021/28/CVE-2021-28116/CVE-2021-28116.csv +++ b/data/vul_id/CVE/2021/28/CVE-2021-28116/CVE-2021-28116.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-28116,1.00000000,https://github.com/AIPOCAI/CVE-2021-28116,AIPOCAI/CVE-2021-28116,413773202 CVE-2021-28116,0.33333333,https://github.com/Live-Hack-CVE/CVE-2021-28116,Live-Hack-CVE/CVE-2021-28116,597177293 -CVE-2021-28116,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-28116,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-28116,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-28116,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-28116,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/28/CVE-2021-28164/CVE-2021-28164.csv b/data/vul_id/CVE/2021/28/CVE-2021-28164/CVE-2021-28164.csv index 793da55b5d45df1..02fad16330cf5e5 100644 --- a/data/vul_id/CVE/2021/28/CVE-2021-28164/CVE-2021-28164.csv +++ b/data/vul_id/CVE/2021/28/CVE-2021-28164/CVE-2021-28164.csv @@ -57,11 +57,11 @@ CVE-2021-28164,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2021-28164,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-28164,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2021-28164,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-28164,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-28164,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-28164,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-28164,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-28164,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-28164,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-28164,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-28164,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-28164,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-28164,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 CVE-2021-28164,0.00004622,https://github.com/merlinepedra25/EXPLOITDB,merlinepedra25/EXPLOITDB,531505478 diff --git a/data/vul_id/CVE/2021/28/CVE-2021-28165/CVE-2021-28165.csv b/data/vul_id/CVE/2021/28/CVE-2021-28165/CVE-2021-28165.csv index b2d3e1d2a89d54d..bac81672630c7f7 100644 --- a/data/vul_id/CVE/2021/28/CVE-2021-28165/CVE-2021-28165.csv +++ b/data/vul_id/CVE/2021/28/CVE-2021-28165/CVE-2021-28165.csv @@ -5,10 +5,10 @@ CVE-2021-28165,0.02777778,https://github.com/nidhi7598/jetty-9.4.31_CVE-2021-281 CVE-2021-28165,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-28165,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-28165,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2021-28165,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-28165,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-28165,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-28165,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-28165,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-28165,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-28165,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-28165,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-28165,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-28165,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/28/CVE-2021-28169/CVE-2021-28169.csv b/data/vul_id/CVE/2021/28/CVE-2021-28169/CVE-2021-28169.csv index b1817487e6c5d70..e9bffe8ee175564 100644 --- a/data/vul_id/CVE/2021/28/CVE-2021-28169/CVE-2021-28169.csv +++ b/data/vul_id/CVE/2021/28/CVE-2021-28169/CVE-2021-28169.csv @@ -22,7 +22,7 @@ CVE-2021-28169,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2021-28169,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-28169,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-28169,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-28169,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-28169,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-28169,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-28169,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-28169,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/28/CVE-2021-28310/CVE-2021-28310.csv b/data/vul_id/CVE/2021/28/CVE-2021-28310/CVE-2021-28310.csv index 0a19ca370614895..a7daf5167ba54c1 100644 --- a/data/vul_id/CVE/2021/28/CVE-2021-28310/CVE-2021-28310.csv +++ b/data/vul_id/CVE/2021/28/CVE-2021-28310/CVE-2021-28310.csv @@ -12,7 +12,7 @@ CVE-2021-28310,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-28310,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-28310,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-28310,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-28310,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-28310,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-28310,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-28310,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-28310,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 @@ -20,9 +20,9 @@ CVE-2021-28310,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-28310,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2021-28310,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-28310,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-28310,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-28310,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-28310,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-28310,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-28310,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-28310,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-28310,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-28310,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/28/CVE-2021-28312/CVE-2021-28312.csv b/data/vul_id/CVE/2021/28/CVE-2021-28312/CVE-2021-28312.csv index 077741fd089a760..345b7e1f678996a 100644 --- a/data/vul_id/CVE/2021/28/CVE-2021-28312/CVE-2021-28312.csv +++ b/data/vul_id/CVE/2021/28/CVE-2021-28312/CVE-2021-28312.csv @@ -4,8 +4,8 @@ CVE-2021-28312,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-28312,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-28312,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-28312,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-28312,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-28312,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-28312,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-28312,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-28312,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-28312,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-28312,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/28/CVE-2021-28378/CVE-2021-28378.csv b/data/vul_id/CVE/2021/28/CVE-2021-28378/CVE-2021-28378.csv index b3be7dfe29fa37d..0ec369b509ff17b 100644 --- a/data/vul_id/CVE/2021/28/CVE-2021-28378/CVE-2021-28378.csv +++ b/data/vul_id/CVE/2021/28/CVE-2021-28378/CVE-2021-28378.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-28378,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-28378,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-28378,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-28378,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-28378,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-28378,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-28378,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-28378,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-28378,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-28378,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/28/CVE-2021-28398/CVE-2021-28398.csv b/data/vul_id/CVE/2021/28/CVE-2021-28398/CVE-2021-28398.csv index 8c5623e78941aad..068b92fe5dd16b9 100644 --- a/data/vul_id/CVE/2021/28/CVE-2021-28398/CVE-2021-28398.csv +++ b/data/vul_id/CVE/2021/28/CVE-2021-28398/CVE-2021-28398.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-28398,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-28398,Live-Hack-CVE/CVE-2021-28398,582174582 CVE-2021-28398,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-28398,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-28398,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-28398,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-28398,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-28398,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2021/28/CVE-2021-28440/CVE-2021-28440.csv b/data/vul_id/CVE/2021/28/CVE-2021-28440/CVE-2021-28440.csv index d7681af2d52c18d..e5d11b6e552c2ae 100644 --- a/data/vul_id/CVE/2021/28/CVE-2021-28440/CVE-2021-28440.csv +++ b/data/vul_id/CVE/2021/28/CVE-2021-28440/CVE-2021-28440.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-28440,0.00070671,https://github.com/SafeBreach-Labs/Back2TheFuture,SafeBreach-Labs/Back2TheFuture,392930100 CVE-2021-28440,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-28440,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 -CVE-2021-28440,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-28440,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-28440,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-28440,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-28440,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-28440,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-28440,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/28/CVE-2021-28476/CVE-2021-28476.csv b/data/vul_id/CVE/2021/28/CVE-2021-28476/CVE-2021-28476.csv index 3270cb85da86960..b7d501088f7e84d 100644 --- a/data/vul_id/CVE/2021/28/CVE-2021-28476/CVE-2021-28476.csv +++ b/data/vul_id/CVE/2021/28/CVE-2021-28476/CVE-2021-28476.csv @@ -10,8 +10,8 @@ CVE-2021-28476,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-28476,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-28476,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-28476,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-28476,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-28476,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-28476,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-28476,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-28476,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-28476,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2021-28476,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 diff --git a/data/vul_id/CVE/2021/28/CVE-2021-28480/CVE-2021-28480.csv b/data/vul_id/CVE/2021/28/CVE-2021-28480/CVE-2021-28480.csv index f88a57f751b46b1..e0f511b9439f601 100644 --- a/data/vul_id/CVE/2021/28/CVE-2021-28480/CVE-2021-28480.csv +++ b/data/vul_id/CVE/2021/28/CVE-2021-28480/CVE-2021-28480.csv @@ -9,8 +9,8 @@ CVE-2021-28480,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-28480,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2021-28480,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-28480,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-28480,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-28480,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-28480,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-28480,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-28480,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-28480,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-28480,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/28/CVE-2021-28481/CVE-2021-28481.csv b/data/vul_id/CVE/2021/28/CVE-2021-28481/CVE-2021-28481.csv index f9253799f787485..48c101235a27bf1 100644 --- a/data/vul_id/CVE/2021/28/CVE-2021-28481/CVE-2021-28481.csv +++ b/data/vul_id/CVE/2021/28/CVE-2021-28481/CVE-2021-28481.csv @@ -6,8 +6,8 @@ CVE-2021-28481,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufki CVE-2021-28481,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-28481,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-28481,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 -CVE-2021-28481,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-28481,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-28481,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-28481,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-28481,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-28481,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-28481,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/28/CVE-2021-28482/CVE-2021-28482.csv b/data/vul_id/CVE/2021/28/CVE-2021-28482/CVE-2021-28482.csv index 062008091a9725f..74e803586e0544c 100644 --- a/data/vul_id/CVE/2021/28/CVE-2021-28482/CVE-2021-28482.csv +++ b/data/vul_id/CVE/2021/28/CVE-2021-28482/CVE-2021-28482.csv @@ -13,8 +13,8 @@ CVE-2021-28482,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-28482,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2021-28482,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-28482,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-28482,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-28482,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-28482,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-28482,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-28482,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-28482,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-28482,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/28/CVE-2021-28483/CVE-2021-28483.csv b/data/vul_id/CVE/2021/28/CVE-2021-28483/CVE-2021-28483.csv index 17e755303f820f8..7f6032047f4550d 100644 --- a/data/vul_id/CVE/2021/28/CVE-2021-28483/CVE-2021-28483.csv +++ b/data/vul_id/CVE/2021/28/CVE-2021-28483/CVE-2021-28483.csv @@ -5,8 +5,8 @@ CVE-2021-28483,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufki CVE-2021-28483,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-28483,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-28483,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 -CVE-2021-28483,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-28483,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-28483,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-28483,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-28483,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-28483,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-28483,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/28/CVE-2021-28500/CVE-2021-28500.csv b/data/vul_id/CVE/2021/28/CVE-2021-28500/CVE-2021-28500.csv index cca92d56c46ee07..de100183e455519 100644 --- a/data/vul_id/CVE/2021/28/CVE-2021-28500/CVE-2021-28500.csv +++ b/data/vul_id/CVE/2021/28/CVE-2021-28500/CVE-2021-28500.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-28500,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-28500,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-28500,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-28500,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-28500,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-28500,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/28/CVE-2021-28550/CVE-2021-28550.csv b/data/vul_id/CVE/2021/28/CVE-2021-28550/CVE-2021-28550.csv index f092768c13292da..fa069780ca807a6 100644 --- a/data/vul_id/CVE/2021/28/CVE-2021-28550/CVE-2021-28550.csv +++ b/data/vul_id/CVE/2021/28/CVE-2021-28550/CVE-2021-28550.csv @@ -8,7 +8,7 @@ CVE-2021-28550,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-28550,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-28550,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-28550,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-28550,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-28550,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-28550,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-28550,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-28550,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 diff --git a/data/vul_id/CVE/2021/28/CVE-2021-28566/CVE-2021-28566.csv b/data/vul_id/CVE/2021/28/CVE-2021-28566/CVE-2021-28566.csv index e1d62a37e531213..c1b33bb82216af0 100644 --- a/data/vul_id/CVE/2021/28/CVE-2021-28566/CVE-2021-28566.csv +++ b/data/vul_id/CVE/2021/28/CVE-2021-28566/CVE-2021-28566.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-28566,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-28566,Live-Hack-CVE/CVE-2021-28566,583180294 CVE-2021-28566,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-28566,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-28566,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-28566,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-28566,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-28566,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/28/CVE-2021-28579/CVE-2021-28579.csv b/data/vul_id/CVE/2021/28/CVE-2021-28579/CVE-2021-28579.csv index 2474a853eb07631..ab7049f20e07a67 100644 --- a/data/vul_id/CVE/2021/28/CVE-2021-28579/CVE-2021-28579.csv +++ b/data/vul_id/CVE/2021/28/CVE-2021-28579/CVE-2021-28579.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-28579,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-28579,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-28579,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-28579,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-28579,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-28579,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/28/CVE-2021-28597/CVE-2021-28597.csv b/data/vul_id/CVE/2021/28/CVE-2021-28597/CVE-2021-28597.csv index c3751a8a1c29b48..9c16bb363f899e1 100644 --- a/data/vul_id/CVE/2021/28/CVE-2021-28597/CVE-2021-28597.csv +++ b/data/vul_id/CVE/2021/28/CVE-2021-28597/CVE-2021-28597.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-28597,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-28597,Live-Hack-CVE/CVE-2021-28597,583180303 CVE-2021-28597,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-28597,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-28597,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-28597,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-28597,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-28597,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/28/CVE-2021-28655/CVE-2021-28655.csv b/data/vul_id/CVE/2021/28/CVE-2021-28655/CVE-2021-28655.csv index 1c199ed3aecc02d..54b5680b1bc43dd 100644 --- a/data/vul_id/CVE/2021/28/CVE-2021-28655/CVE-2021-28655.csv +++ b/data/vul_id/CVE/2021/28/CVE-2021-28655/CVE-2021-28655.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-28655,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-28655,Live-Hack-CVE/CVE-2021-28655,581269101 CVE-2021-28655,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-28655,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-28655,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-28655,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2021-28655,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2021-28655,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2021/28/CVE-2021-28663/CVE-2021-28663.csv b/data/vul_id/CVE/2021/28/CVE-2021-28663/CVE-2021-28663.csv index bdedd1a25d773eb..681de9a37905d2a 100644 --- a/data/vul_id/CVE/2021/28/CVE-2021-28663/CVE-2021-28663.csv +++ b/data/vul_id/CVE/2021/28/CVE-2021-28663/CVE-2021-28663.csv @@ -13,7 +13,7 @@ CVE-2021-28663,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-28663,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-28663,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-28663,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-28663,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-28663,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-28663,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-28663,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-28663,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 @@ -21,13 +21,13 @@ CVE-2021-28663,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-28663,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-28663,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-28663,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-28663,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-28663,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-28663,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-28663,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-28663,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-28663,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-28663,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-28663,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2021-28663,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-28663,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-28663,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-28663,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-28663,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/28/CVE-2021-28664/CVE-2021-28664.csv b/data/vul_id/CVE/2021/28/CVE-2021-28664/CVE-2021-28664.csv index 9a05f9089967a0e..3ff7cc8133268b7 100644 --- a/data/vul_id/CVE/2021/28/CVE-2021-28664/CVE-2021-28664.csv +++ b/data/vul_id/CVE/2021/28/CVE-2021-28664/CVE-2021-28664.csv @@ -11,7 +11,7 @@ CVE-2021-28664,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-28664,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-28664,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-28664,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-28664,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-28664,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-28664,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-28664,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-28664,0.00053792,https://github.com/ibojanova/BF,ibojanova/BF,517767839 @@ -21,13 +21,13 @@ CVE-2021-28664,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-28664,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-28664,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-28664,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-28664,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-28664,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-28664,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-28664,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-28664,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-28664,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-28664,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-28664,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2021-28664,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-28664,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-28664,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-28664,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-28664,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/28/CVE-2021-28694/CVE-2021-28694.csv b/data/vul_id/CVE/2021/28/CVE-2021-28694/CVE-2021-28694.csv index 03c185d1641e7ea..4aa76af7f297b3a 100644 --- a/data/vul_id/CVE/2021/28/CVE-2021-28694/CVE-2021-28694.csv +++ b/data/vul_id/CVE/2021/28/CVE-2021-28694/CVE-2021-28694.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-28694,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-28694,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-28694,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-28694,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-28694,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-28694,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/28/CVE-2021-28695/CVE-2021-28695.csv b/data/vul_id/CVE/2021/28/CVE-2021-28695/CVE-2021-28695.csv index 17bb35c580a670f..e535b34d4a14e49 100644 --- a/data/vul_id/CVE/2021/28/CVE-2021-28695/CVE-2021-28695.csv +++ b/data/vul_id/CVE/2021/28/CVE-2021-28695/CVE-2021-28695.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-28695,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-28695,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-28695,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-28695,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-28695,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-28695,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/28/CVE-2021-28696/CVE-2021-28696.csv b/data/vul_id/CVE/2021/28/CVE-2021-28696/CVE-2021-28696.csv index dbfd6a2fb5233df..4810a49d0cb08f8 100644 --- a/data/vul_id/CVE/2021/28/CVE-2021-28696/CVE-2021-28696.csv +++ b/data/vul_id/CVE/2021/28/CVE-2021-28696/CVE-2021-28696.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-28696,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-28696,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-28696,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-28696,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-28696,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-28696,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/28/CVE-2021-28700/CVE-2021-28700.csv b/data/vul_id/CVE/2021/28/CVE-2021-28700/CVE-2021-28700.csv index 59765cc44c670e8..ec952cca59b05a5 100644 --- a/data/vul_id/CVE/2021/28/CVE-2021-28700/CVE-2021-28700.csv +++ b/data/vul_id/CVE/2021/28/CVE-2021-28700/CVE-2021-28700.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-28700,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-28700,Live-Hack-CVE/CVE-2021-28700,581723254 CVE-2021-28700,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-28700,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-28700,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-28700,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-28700,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-28700,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/28/CVE-2021-28701/CVE-2021-28701.csv b/data/vul_id/CVE/2021/28/CVE-2021-28701/CVE-2021-28701.csv index dd9b5d7ad6ad72d..aabddbdb678ed6a 100644 --- a/data/vul_id/CVE/2021/28/CVE-2021-28701/CVE-2021-28701.csv +++ b/data/vul_id/CVE/2021/28/CVE-2021-28701/CVE-2021-28701.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-28701,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-28701,Live-Hack-CVE/CVE-2021-28701,581722864 CVE-2021-28701,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-28701,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-28701,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-28701,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-28701,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-28701,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/28/CVE-2021-28710/CVE-2021-28710.csv b/data/vul_id/CVE/2021/28/CVE-2021-28710/CVE-2021-28710.csv index 950f250d5844768..c91ae7d6f59bb0e 100644 --- a/data/vul_id/CVE/2021/28/CVE-2021-28710/CVE-2021-28710.csv +++ b/data/vul_id/CVE/2021/28/CVE-2021-28710/CVE-2021-28710.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-28710,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-28710,Live-Hack-CVE/CVE-2021-28710,581716959 CVE-2021-28710,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-28710,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-28710,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-28710,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-28710,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-28710,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2021/28/CVE-2021-28750/CVE-2021-28750.csv b/data/vul_id/CVE/2021/28/CVE-2021-28750/CVE-2021-28750.csv index 6ea52f96e9eb776..d7216fd79edc876 100644 --- a/data/vul_id/CVE/2021/28/CVE-2021-28750/CVE-2021-28750.csv +++ b/data/vul_id/CVE/2021/28/CVE-2021-28750/CVE-2021-28750.csv @@ -3,8 +3,8 @@ CVE-2021-28750,0.11111111,https://github.com/PfalzPrince/CVE-2021-28750-site,Pfa CVE-2021-28750,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-28750,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-28750,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2021-28750,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-28750,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-28750,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-28750,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-28750,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-28750,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2021-28750,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2021/28/CVE-2021-28797/CVE-2021-28797.csv b/data/vul_id/CVE/2021/28/CVE-2021-28797/CVE-2021-28797.csv index 427e11d3a84593f..c4fcbeef7915805 100644 --- a/data/vul_id/CVE/2021/28/CVE-2021-28797/CVE-2021-28797.csv +++ b/data/vul_id/CVE/2021/28/CVE-2021-28797/CVE-2021-28797.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-28797,0.07142857,https://github.com/Alonzozzz/alonzzzo,Alonzozzz/alonzzzo,462035961 CVE-2021-28797,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-28797,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-28797,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-28797,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-28797,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-28797,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/28/CVE-2021-28798/CVE-2021-28798.csv b/data/vul_id/CVE/2021/28/CVE-2021-28798/CVE-2021-28798.csv index dcb428980b6f524..2335f66f25cfebe 100644 --- a/data/vul_id/CVE/2021/28/CVE-2021-28798/CVE-2021-28798.csv +++ b/data/vul_id/CVE/2021/28/CVE-2021-28798/CVE-2021-28798.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-28798,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-28798,Live-Hack-CVE/CVE-2021-28798,583180310 CVE-2021-28798,0.00714286,https://github.com/trinitor/CVE-Vulnerability-Information-Downloader,trinitor/CVE-Vulnerability-Information-Downloader,579134688 CVE-2021-28798,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-28798,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-28798,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-28798,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-28798,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-28798,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/28/CVE-2021-28799/CVE-2021-28799.csv b/data/vul_id/CVE/2021/28/CVE-2021-28799/CVE-2021-28799.csv index dc8dde2e1e572f7..67136c840220ba4 100644 --- a/data/vul_id/CVE/2021/28/CVE-2021-28799/CVE-2021-28799.csv +++ b/data/vul_id/CVE/2021/28/CVE-2021-28799/CVE-2021-28799.csv @@ -6,7 +6,7 @@ CVE-2021-28799,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-28799,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-28799,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-28799,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-28799,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-28799,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-28799,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-28799,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-28799,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2021/28/CVE-2021-28805/CVE-2021-28805.csv b/data/vul_id/CVE/2021/28/CVE-2021-28805/CVE-2021-28805.csv index e6861ee348c949f..0a87d86700896a7 100644 --- a/data/vul_id/CVE/2021/28/CVE-2021-28805/CVE-2021-28805.csv +++ b/data/vul_id/CVE/2021/28/CVE-2021-28805/CVE-2021-28805.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-28805,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-28805,Live-Hack-CVE/CVE-2021-28805,583180321 CVE-2021-28805,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-28805,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-28805,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-28805,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-28805,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-28805,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/28/CVE-2021-28812/CVE-2021-28812.csv b/data/vul_id/CVE/2021/28/CVE-2021-28812/CVE-2021-28812.csv index ab1cee1db53410d..a4bc30e5afd78c1 100644 --- a/data/vul_id/CVE/2021/28/CVE-2021-28812/CVE-2021-28812.csv +++ b/data/vul_id/CVE/2021/28/CVE-2021-28812/CVE-2021-28812.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-28812,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-28812,Live-Hack-CVE/CVE-2021-28812,583180437 CVE-2021-28812,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-28812,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-28812,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-28812,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-28812,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-28812,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/28/CVE-2021-28814/CVE-2021-28814.csv b/data/vul_id/CVE/2021/28/CVE-2021-28814/CVE-2021-28814.csv index 26cd4caee66836c..a1248fd3bfa39ec 100644 --- a/data/vul_id/CVE/2021/28/CVE-2021-28814/CVE-2021-28814.csv +++ b/data/vul_id/CVE/2021/28/CVE-2021-28814/CVE-2021-28814.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-28814,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-28814,Live-Hack-CVE/CVE-2021-28814,583180449 CVE-2021-28814,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-28814,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-28814,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-28814,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-28814,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-28814,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/28/CVE-2021-28874/CVE-2021-28874.csv b/data/vul_id/CVE/2021/28/CVE-2021-28874/CVE-2021-28874.csv index 4d6c55be240849a..f8aa56218bbe6ff 100644 --- a/data/vul_id/CVE/2021/28/CVE-2021-28874/CVE-2021-28874.csv +++ b/data/vul_id/CVE/2021/28/CVE-2021-28874/CVE-2021-28874.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-28874,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-28874,Live-Hack-CVE/CVE-2021-28874,581383165 CVE-2021-28874,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-28874,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-28874,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-28874,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-28874,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-28874,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/28/CVE-2021-28875/CVE-2021-28875.csv b/data/vul_id/CVE/2021/28/CVE-2021-28875/CVE-2021-28875.csv index 16a19f57b6d40c8..02ab3efbbfbc8d2 100644 --- a/data/vul_id/CVE/2021/28/CVE-2021-28875/CVE-2021-28875.csv +++ b/data/vul_id/CVE/2021/28/CVE-2021-28875/CVE-2021-28875.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-28875,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-28875,Live-Hack-CVE/CVE-2021-28875,581688138 CVE-2021-28875,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-28875,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-28875,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-28875,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-28875,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-28875,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/28/CVE-2021-28876/CVE-2021-28876.csv b/data/vul_id/CVE/2021/28/CVE-2021-28876/CVE-2021-28876.csv index f4015086e18ba7a..a861b24164df6a5 100644 --- a/data/vul_id/CVE/2021/28/CVE-2021-28876/CVE-2021-28876.csv +++ b/data/vul_id/CVE/2021/28/CVE-2021-28876/CVE-2021-28876.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-28876,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-28876,Live-Hack-CVE/CVE-2021-28876,581688141 CVE-2021-28876,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-28876,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-28876,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-28876,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-28876,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-28876,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/28/CVE-2021-28877/CVE-2021-28877.csv b/data/vul_id/CVE/2021/28/CVE-2021-28877/CVE-2021-28877.csv index 05db364dc87753a..a8acb1994b78078 100644 --- a/data/vul_id/CVE/2021/28/CVE-2021-28877/CVE-2021-28877.csv +++ b/data/vul_id/CVE/2021/28/CVE-2021-28877/CVE-2021-28877.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-28877,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-28877,Live-Hack-CVE/CVE-2021-28877,581688237 CVE-2021-28877,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-28877,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-28877,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-28877,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-28877,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-28877,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/28/CVE-2021-28878/CVE-2021-28878.csv b/data/vul_id/CVE/2021/28/CVE-2021-28878/CVE-2021-28878.csv index 1b3d13754e04398..7a2eb4101232a78 100644 --- a/data/vul_id/CVE/2021/28/CVE-2021-28878/CVE-2021-28878.csv +++ b/data/vul_id/CVE/2021/28/CVE-2021-28878/CVE-2021-28878.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-28878,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-28878,Live-Hack-CVE/CVE-2021-28878,581688161 CVE-2021-28878,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-28878,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-28878,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-28878,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-28878,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-28878,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/28/CVE-2021-28879/CVE-2021-28879.csv b/data/vul_id/CVE/2021/28/CVE-2021-28879/CVE-2021-28879.csv index 34b90630b195377..c974dda2ab39cba 100644 --- a/data/vul_id/CVE/2021/28/CVE-2021-28879/CVE-2021-28879.csv +++ b/data/vul_id/CVE/2021/28/CVE-2021-28879/CVE-2021-28879.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-28879,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-28879,Live-Hack-CVE/CVE-2021-28879,581688250 CVE-2021-28879,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-28879,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-28879,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-28879,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-28879,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-28879,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/28/CVE-2021-28950/CVE-2021-28950.csv b/data/vul_id/CVE/2021/28/CVE-2021-28950/CVE-2021-28950.csv index ed271f07c141024..7a9e51aac39c38d 100644 --- a/data/vul_id/CVE/2021/28/CVE-2021-28950/CVE-2021-28950.csv +++ b/data/vul_id/CVE/2021/28/CVE-2021-28950/CVE-2021-28950.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-28950,0.50000000,https://github.com/Live-Hack-CVE/CVE-2020-36322,Live-Hack-CVE/CVE-2020-36322,583194966 CVE-2021-28950,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-28950,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-28950,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-28950,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-28950,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-28950,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-28950,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/29/CVE-2021-29002/CVE-2021-29002.csv b/data/vul_id/CVE/2021/29/CVE-2021-29002/CVE-2021-29002.csv index db3effa9842cc05..35e81a5b9085900 100644 --- a/data/vul_id/CVE/2021/29/CVE-2021-29002/CVE-2021-29002.csv +++ b/data/vul_id/CVE/2021/29/CVE-2021-29002/CVE-2021-29002.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-29002,1.00000000,https://github.com/miguelc49/CVE-2021-29002-1,miguelc49/CVE-2021-29002-1,786354845 CVE-2021-29002,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-29002,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-29002,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-29002,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-29002,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-29002,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-29002,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-29002,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2021-29002,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-29002,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-29002,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-29002,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-29002,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/29/CVE-2021-29003/CVE-2021-29003.csv b/data/vul_id/CVE/2021/29/CVE-2021-29003/CVE-2021-29003.csv index 290bd819a63a6ed..79f5dd2f6e558fc 100644 --- a/data/vul_id/CVE/2021/29/CVE-2021-29003/CVE-2021-29003.csv +++ b/data/vul_id/CVE/2021/29/CVE-2021-29003/CVE-2021-29003.csv @@ -4,12 +4,12 @@ CVE-2021-29003,0.00813008,https://github.com/bennyhee/IoT_Exploits_Founder,benny CVE-2021-29003,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-29003,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-29003,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-29003,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-29003,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-29003,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-29003,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-29003,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-29003,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2021-29003,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-29003,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-29003,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-29003,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 CVE-2021-29003,0.00004622,https://github.com/merlinepedra25/EXPLOITDB,merlinepedra25/EXPLOITDB,531505478 CVE-2021-29003,0.00004620,https://github.com/hakDean/ExploitDB,hakDean/ExploitDB,552353301 diff --git a/data/vul_id/CVE/2021/29/CVE-2021-29024/CVE-2021-29024.csv b/data/vul_id/CVE/2021/29/CVE-2021-29024/CVE-2021-29024.csv index f1562d988a1396b..964ffd67b51310f 100644 --- a/data/vul_id/CVE/2021/29/CVE-2021-29024/CVE-2021-29024.csv +++ b/data/vul_id/CVE/2021/29/CVE-2021-29024/CVE-2021-29024.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-29024,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-29024,Live-Hack-CVE/CVE-2021-29024,592626723 -CVE-2021-29024,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-29024,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-29024,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-29024,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-29024,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/29/CVE-2021-29155/CVE-2021-29155.csv b/data/vul_id/CVE/2021/29/CVE-2021-29155/CVE-2021-29155.csv index 0c0ebb5514e41f9..7c351a18aff3a83 100644 --- a/data/vul_id/CVE/2021/29/CVE-2021-29155/CVE-2021-29155.csv +++ b/data/vul_id/CVE/2021/29/CVE-2021-29155/CVE-2021-29155.csv @@ -5,8 +5,8 @@ CVE-2021-29155,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-29155,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-29155,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-29155,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2021-29155,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-29155,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-29155,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-29155,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-29155,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-29155,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-29155,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/29/CVE-2021-29156/CVE-2021-29156.csv b/data/vul_id/CVE/2021/29/CVE-2021-29156/CVE-2021-29156.csv index 5eaa66f15a77ae8..c9b47764f91eae8 100644 --- a/data/vul_id/CVE/2021/29/CVE-2021-29156/CVE-2021-29156.csv +++ b/data/vul_id/CVE/2021/29/CVE-2021-29156/CVE-2021-29156.csv @@ -16,11 +16,11 @@ CVE-2021-29156,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2021-29156,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-29156,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-29156,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-29156,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-29156,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-29156,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-29156,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-29156,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-29156,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-29156,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-29156,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-29156,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-29156,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 CVE-2021-29156,0.00004622,https://github.com/merlinepedra25/EXPLOITDB,merlinepedra25/EXPLOITDB,531505478 diff --git a/data/vul_id/CVE/2021/29/CVE-2021-29200/CVE-2021-29200.csv b/data/vul_id/CVE/2021/29/CVE-2021-29200/CVE-2021-29200.csv index cd94bd4b94caa9c..8b4b207ec97dde5 100644 --- a/data/vul_id/CVE/2021/29/CVE-2021-29200/CVE-2021-29200.csv +++ b/data/vul_id/CVE/2021/29/CVE-2021-29200/CVE-2021-29200.csv @@ -11,8 +11,8 @@ CVE-2021-29200,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-29200,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-29200,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-29200,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-29200,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-29200,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-29200,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-29200,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-29200,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-29200,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-29200,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/29/CVE-2021-29256/CVE-2021-29256.csv b/data/vul_id/CVE/2021/29/CVE-2021-29256/CVE-2021-29256.csv index fbec0bc3bb58483..d5ccde9a8ee376d 100644 --- a/data/vul_id/CVE/2021/29/CVE-2021-29256/CVE-2021-29256.csv +++ b/data/vul_id/CVE/2021/29/CVE-2021-29256/CVE-2021-29256.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-29256,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-29256,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-29256,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-29256,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-29256,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-29256,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-29256,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2021/29/CVE-2021-29267/CVE-2021-29267.csv b/data/vul_id/CVE/2021/29/CVE-2021-29267/CVE-2021-29267.csv index 9b9154e6fe23d7a..a4f3b53fb9a7780 100644 --- a/data/vul_id/CVE/2021/29/CVE-2021-29267/CVE-2021-29267.csv +++ b/data/vul_id/CVE/2021/29/CVE-2021-29267/CVE-2021-29267.csv @@ -4,8 +4,8 @@ CVE-2021-29267,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-29267,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-29267,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-29267,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-29267,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-29267,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-29267,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-29267,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-29267,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-29267,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-29267,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/29/CVE-2021-29280/CVE-2021-29280.csv b/data/vul_id/CVE/2021/29/CVE-2021-29280/CVE-2021-29280.csv index a7bd969f874211b..46b3a01611887cf 100644 --- a/data/vul_id/CVE/2021/29/CVE-2021-29280/CVE-2021-29280.csv +++ b/data/vul_id/CVE/2021/29/CVE-2021-29280/CVE-2021-29280.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2021-29280,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-29280,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-29280,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-29280,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-29280,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/29/CVE-2021-29337/CVE-2021-29337.csv b/data/vul_id/CVE/2021/29/CVE-2021-29337/CVE-2021-29337.csv index aadd37573155704..b020b497f2d9e5f 100644 --- a/data/vul_id/CVE/2021/29/CVE-2021-29337/CVE-2021-29337.csv +++ b/data/vul_id/CVE/2021/29/CVE-2021-29337/CVE-2021-29337.csv @@ -5,8 +5,8 @@ CVE-2021-29337,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-29337,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-29337,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-29337,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-29337,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-29337,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-29337,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-29337,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-29337,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-29337,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-29337,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/29/CVE-2021-29338/CVE-2021-29338.csv b/data/vul_id/CVE/2021/29/CVE-2021-29338/CVE-2021-29338.csv index d59efdaa53f90b2..55844f740c7be8a 100644 --- a/data/vul_id/CVE/2021/29/CVE-2021-29338/CVE-2021-29338.csv +++ b/data/vul_id/CVE/2021/29/CVE-2021-29338/CVE-2021-29338.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-29338,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-29338,Live-Hack-CVE/CVE-2021-29338,582181501 CVE-2021-29338,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-29338,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-29338,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-29338,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-29338,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-29338,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-29338,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/29/CVE-2021-29349/CVE-2021-29349.csv b/data/vul_id/CVE/2021/29/CVE-2021-29349/CVE-2021-29349.csv index 54bb191e034dc90..d76b5c2012e6359 100644 --- a/data/vul_id/CVE/2021/29/CVE-2021-29349/CVE-2021-29349.csv +++ b/data/vul_id/CVE/2021/29/CVE-2021-29349/CVE-2021-29349.csv @@ -5,8 +5,8 @@ CVE-2021-29349,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-29349,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-29349,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-29349,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-29349,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-29349,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-29349,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-29349,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-29349,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-29349,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-29349,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/29/CVE-2021-29368/CVE-2021-29368.csv b/data/vul_id/CVE/2021/29/CVE-2021-29368/CVE-2021-29368.csv index ce57a0d47118306..5ce53e646cfdedc 100644 --- a/data/vul_id/CVE/2021/29/CVE-2021-29368/CVE-2021-29368.csv +++ b/data/vul_id/CVE/2021/29/CVE-2021-29368/CVE-2021-29368.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-29368,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-29368,Live-Hack-CVE/CVE-2021-29368,598180651 -CVE-2021-29368,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-29368,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-29368,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2021-29368,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2021-29368,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2021/29/CVE-2021-29386/CVE-2021-29386.csv b/data/vul_id/CVE/2021/29/CVE-2021-29386/CVE-2021-29386.csv index e113a5fca631750..a6606e629ce6647 100644 --- a/data/vul_id/CVE/2021/29/CVE-2021-29386/CVE-2021-29386.csv +++ b/data/vul_id/CVE/2021/29/CVE-2021-29386/CVE-2021-29386.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-29386,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 -CVE-2021-29386,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-29386,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-29386,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-29386,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2021-29386,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2021/29/CVE-2021-29421/CVE-2021-29421.csv b/data/vul_id/CVE/2021/29/CVE-2021-29421/CVE-2021-29421.csv index f4e5db8750c33d9..9dedd4236061c83 100644 --- a/data/vul_id/CVE/2021/29/CVE-2021-29421/CVE-2021-29421.csv +++ b/data/vul_id/CVE/2021/29/CVE-2021-29421/CVE-2021-29421.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-29421,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-29421,Live-Hack-CVE/CVE-2021-29421,582818555 CVE-2021-29421,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-29421,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-29421,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-29421,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-29421,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-29421,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/29/CVE-2021-29440/CVE-2021-29440.csv b/data/vul_id/CVE/2021/29/CVE-2021-29440/CVE-2021-29440.csv index d8501c3100e81a6..365040ea2d56021 100644 --- a/data/vul_id/CVE/2021/29/CVE-2021-29440/CVE-2021-29440.csv +++ b/data/vul_id/CVE/2021/29/CVE-2021-29440/CVE-2021-29440.csv @@ -5,15 +5,15 @@ CVE-2021-29440,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-29440,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-29440,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-29440,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-29440,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-29440,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-29440,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-29440,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-29440,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-29440,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2021-29440,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-29440,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2021-29440,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-29440,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2021-29440,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-29440,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-29440,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 CVE-2021-29440,0.00004622,https://github.com/merlinepedra25/EXPLOITDB,merlinepedra25/EXPLOITDB,531505478 CVE-2021-29440,0.00004620,https://github.com/hakDean/ExploitDB,hakDean/ExploitDB,552353301 diff --git a/data/vul_id/CVE/2021/29/CVE-2021-29441/CVE-2021-29441.csv b/data/vul_id/CVE/2021/29/CVE-2021-29441/CVE-2021-29441.csv index a797374b63270ef..21c12bf3ea320c4 100644 --- a/data/vul_id/CVE/2021/29/CVE-2021-29441/CVE-2021-29441.csv +++ b/data/vul_id/CVE/2021/29/CVE-2021-29441/CVE-2021-29441.csv @@ -26,11 +26,11 @@ CVE-2021-29441,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-29441,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-29441,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-29441,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-29441,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-29441,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-29441,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-29441,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-29441,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-29441,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-29441,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-29441,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-29441,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-29441,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-29441,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2021/29/CVE-2021-29442/CVE-2021-29442.csv b/data/vul_id/CVE/2021/29/CVE-2021-29442/CVE-2021-29442.csv index e837a1ea6020b9a..bbe4e32381748ce 100644 --- a/data/vul_id/CVE/2021/29/CVE-2021-29442/CVE-2021-29442.csv +++ b/data/vul_id/CVE/2021/29/CVE-2021-29442/CVE-2021-29442.csv @@ -10,8 +10,8 @@ CVE-2021-29442,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve CVE-2021-29442,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2021-29442,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2021-29442,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 -CVE-2021-29442,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-29442,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-29442,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-29442,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-29442,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-29442,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-29442,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2021/29/CVE-2021-29447/CVE-2021-29447.csv b/data/vul_id/CVE/2021/29/CVE-2021-29447/CVE-2021-29447.csv index 9b73b03bc2edf52..7bd4741e8db1628 100644 --- a/data/vul_id/CVE/2021/29/CVE-2021-29447/CVE-2021-29447.csv +++ b/data/vul_id/CVE/2021/29/CVE-2021-29447/CVE-2021-29447.csv @@ -27,14 +27,14 @@ CVE-2021-29447,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-29447,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-29447,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-29447,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-29447,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-29447,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-29447,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-29447,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-29447,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-29447,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2021-29447,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-29447,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-29447,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2021-29447,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-29447,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-29447,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-29447,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 CVE-2021-29447,0.00004622,https://github.com/merlinepedra25/EXPLOITDB,merlinepedra25/EXPLOITDB,531505478 diff --git a/data/vul_id/CVE/2021/29/CVE-2021-29454/CVE-2021-29454.csv b/data/vul_id/CVE/2021/29/CVE-2021-29454/CVE-2021-29454.csv index ca4c55bb1023e67..2d3726325149ee2 100644 --- a/data/vul_id/CVE/2021/29/CVE-2021-29454/CVE-2021-29454.csv +++ b/data/vul_id/CVE/2021/29/CVE-2021-29454/CVE-2021-29454.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-29454,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-29454,Live-Hack-CVE/CVE-2021-29454,581397915 CVE-2021-29454,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-29454,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-29454,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-29454,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-29454,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-29454,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/29/CVE-2021-29465/CVE-2021-29465.csv b/data/vul_id/CVE/2021/29/CVE-2021-29465/CVE-2021-29465.csv index f505d7a974c7dde..9fef11908209f39 100644 --- a/data/vul_id/CVE/2021/29/CVE-2021-29465/CVE-2021-29465.csv +++ b/data/vul_id/CVE/2021/29/CVE-2021-29465/CVE-2021-29465.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-29465,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-29465,Live-Hack-CVE/CVE-2021-29465,583180484 CVE-2021-29465,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-29465,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-29465,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-29465,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-29465,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-29465,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/29/CVE-2021-29474/CVE-2021-29474.csv b/data/vul_id/CVE/2021/29/CVE-2021-29474/CVE-2021-29474.csv index f4f800a9a59255a..cb77e1dc654bc11 100644 --- a/data/vul_id/CVE/2021/29/CVE-2021-29474/CVE-2021-29474.csv +++ b/data/vul_id/CVE/2021/29/CVE-2021-29474/CVE-2021-29474.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-29474,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-29474,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-29474,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-29474,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-29474,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-29474,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/29/CVE-2021-29505/CVE-2021-29505.csv b/data/vul_id/CVE/2021/29/CVE-2021-29505/CVE-2021-29505.csv index 2ae7f827811e9fc..18426c436ec14e4 100644 --- a/data/vul_id/CVE/2021/29/CVE-2021-29505/CVE-2021-29505.csv +++ b/data/vul_id/CVE/2021/29/CVE-2021-29505/CVE-2021-29505.csv @@ -15,8 +15,8 @@ CVE-2021-29505,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-29505,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-29505,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-29505,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2021-29505,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-29505,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-29505,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-29505,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-29505,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-29505,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-29505,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/29/CVE-2021-29509/CVE-2021-29509.csv b/data/vul_id/CVE/2021/29/CVE-2021-29509/CVE-2021-29509.csv index a159979096210d7..6c52dd0bb6a17c9 100644 --- a/data/vul_id/CVE/2021/29/CVE-2021-29509/CVE-2021-29509.csv +++ b/data/vul_id/CVE/2021/29/CVE-2021-29509/CVE-2021-29509.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-29509,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2021-29509,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-29509,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-29509,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-29509,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-29509,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-29509,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/29/CVE-2021-29613/CVE-2021-29613.csv b/data/vul_id/CVE/2021/29/CVE-2021-29613/CVE-2021-29613.csv index caa98e31b56cfc2..91fe4c615f588e2 100644 --- a/data/vul_id/CVE/2021/29/CVE-2021-29613/CVE-2021-29613.csv +++ b/data/vul_id/CVE/2021/29/CVE-2021-29613/CVE-2021-29613.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-29613,0.00164204,https://github.com/LLMCI/LLM_Command_Injection,LLMCI/LLM_Command_Injection,809102376 CVE-2021-29613,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-29613,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-29613,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-29613,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-29613,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-29613,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/29/CVE-2021-29624/CVE-2021-29624.csv b/data/vul_id/CVE/2021/29/CVE-2021-29624/CVE-2021-29624.csv index 3fc35858f0c059a..e49e31475e09c4c 100644 --- a/data/vul_id/CVE/2021/29/CVE-2021-29624/CVE-2021-29624.csv +++ b/data/vul_id/CVE/2021/29/CVE-2021-29624/CVE-2021-29624.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-29624,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-29624,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-29624,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-29624,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-29624,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-29624,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/29/CVE-2021-29627/CVE-2021-29627.csv b/data/vul_id/CVE/2021/29/CVE-2021-29627/CVE-2021-29627.csv index cf216af94412723..c367c03e6084c13 100644 --- a/data/vul_id/CVE/2021/29/CVE-2021-29627/CVE-2021-29627.csv +++ b/data/vul_id/CVE/2021/29/CVE-2021-29627/CVE-2021-29627.csv @@ -4,8 +4,8 @@ CVE-2021-29627,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-29627,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-29627,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-29627,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-29627,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-29627,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-29627,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-29627,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-29627,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-29627,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-29627,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/29/CVE-2021-29672/CVE-2021-29672.csv b/data/vul_id/CVE/2021/29/CVE-2021-29672/CVE-2021-29672.csv index 8ddceb543ad22ad..709728b7dfad7c2 100644 --- a/data/vul_id/CVE/2021/29/CVE-2021-29672/CVE-2021-29672.csv +++ b/data/vul_id/CVE/2021/29/CVE-2021-29672/CVE-2021-29672.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-29672,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-29672,Live-Hack-CVE/CVE-2021-29672,582181489 CVE-2021-29672,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-29672,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-29672,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-29672,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-29672,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-29672,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/29/CVE-2021-29722/CVE-2021-29722.csv b/data/vul_id/CVE/2021/29/CVE-2021-29722/CVE-2021-29722.csv index e87a1508bf98888..b6f5946e323ce9e 100644 --- a/data/vul_id/CVE/2021/29/CVE-2021-29722/CVE-2021-29722.csv +++ b/data/vul_id/CVE/2021/29/CVE-2021-29722/CVE-2021-29722.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-29722,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-29722,Live-Hack-CVE/CVE-2021-29722,601750364 -CVE-2021-29722,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-29722,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-29722,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-29722,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 CVE-2021-29722,0.00000570,https://github.com/Yuning-J/VulnerabilityClassifier,Yuning-J/VulnerabilityClassifier,429349871 diff --git a/data/vul_id/CVE/2021/29/CVE-2021-29723/CVE-2021-29723.csv b/data/vul_id/CVE/2021/29/CVE-2021-29723/CVE-2021-29723.csv index 6b8d871a3e80329..45db66072be2347 100644 --- a/data/vul_id/CVE/2021/29/CVE-2021-29723/CVE-2021-29723.csv +++ b/data/vul_id/CVE/2021/29/CVE-2021-29723/CVE-2021-29723.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-29723,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-29723,Live-Hack-CVE/CVE-2021-29723,601750386 -CVE-2021-29723,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-29723,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-29723,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-29723,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 CVE-2021-29723,0.00000570,https://github.com/Yuning-J/VulnerabilityClassifier,Yuning-J/VulnerabilityClassifier,429349871 diff --git a/data/vul_id/CVE/2021/29/CVE-2021-29728/CVE-2021-29728.csv b/data/vul_id/CVE/2021/29/CVE-2021-29728/CVE-2021-29728.csv index 9f0a5e552bcd0a9..c95af1d24a9dde3 100644 --- a/data/vul_id/CVE/2021/29/CVE-2021-29728/CVE-2021-29728.csv +++ b/data/vul_id/CVE/2021/29/CVE-2021-29728/CVE-2021-29728.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-29728,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-29728,Live-Hack-CVE/CVE-2021-29728,601750415 -CVE-2021-29728,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-29728,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-29728,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-29728,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 CVE-2021-29728,0.00000570,https://github.com/Yuning-J/VulnerabilityClassifier,Yuning-J/VulnerabilityClassifier,429349871 diff --git a/data/vul_id/CVE/2021/29/CVE-2021-29752/CVE-2021-29752.csv b/data/vul_id/CVE/2021/29/CVE-2021-29752/CVE-2021-29752.csv index bc6b491550b4d3b..32eeaad4d6eb562 100644 --- a/data/vul_id/CVE/2021/29/CVE-2021-29752/CVE-2021-29752.csv +++ b/data/vul_id/CVE/2021/29/CVE-2021-29752/CVE-2021-29752.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-29752,1.00000000,https://github.com/AKIA27TACKEDYE76PUGU/CVE-2021-29752,AKIA27TACKEDYE76PUGU/CVE-2021-29752,413785309 CVE-2021-29752,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-29752,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-29752,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-29752,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-29752,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-29752,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/29/CVE-2021-29768/CVE-2021-29768.csv b/data/vul_id/CVE/2021/29/CVE-2021-29768/CVE-2021-29768.csv index 69f7a08552fe2e8..ceb7d8dda8b0f25 100644 --- a/data/vul_id/CVE/2021/29/CVE-2021-29768/CVE-2021-29768.csv +++ b/data/vul_id/CVE/2021/29/CVE-2021-29768/CVE-2021-29768.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-29768,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-29768,Live-Hack-CVE/CVE-2021-29768,581716604 CVE-2021-29768,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-29768,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-29768,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-29768,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-29768,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-29768,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2021/29/CVE-2021-29841/CVE-2021-29841.csv b/data/vul_id/CVE/2021/29/CVE-2021-29841/CVE-2021-29841.csv index f6ec04455af2464..8d55bfcddba533f 100644 --- a/data/vul_id/CVE/2021/29/CVE-2021-29841/CVE-2021-29841.csv +++ b/data/vul_id/CVE/2021/29/CVE-2021-29841/CVE-2021-29841.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-29841,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-29841,Live-Hack-CVE/CVE-2021-29841,601750337 -CVE-2021-29841,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-29841,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-29841,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-29841,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-29841,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/29/CVE-2021-29864/CVE-2021-29864.csv b/data/vul_id/CVE/2021/29/CVE-2021-29864/CVE-2021-29864.csv index 8cc96cb6e60d03a..9d148170043254a 100644 --- a/data/vul_id/CVE/2021/29/CVE-2021-29864/CVE-2021-29864.csv +++ b/data/vul_id/CVE/2021/29/CVE-2021-29864/CVE-2021-29864.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-29864,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-29864,Live-Hack-CVE/CVE-2021-29864,583483439 CVE-2021-29864,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-29864,Live-Hack-CVE/CVE-2021-29864,582193008 CVE-2021-29864,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-29864,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-29864,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-29864,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-29864,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2021-29864,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2021/29/CVE-2021-29891/CVE-2021-29891.csv b/data/vul_id/CVE/2021/29/CVE-2021-29891/CVE-2021-29891.csv index 0f55cd6c3e42bf6..f22b259904a070b 100644 --- a/data/vul_id/CVE/2021/29/CVE-2021-29891/CVE-2021-29891.csv +++ b/data/vul_id/CVE/2021/29/CVE-2021-29891/CVE-2021-29891.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-29891,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-29891,Live-Hack-CVE/CVE-2021-29891,583525831 CVE-2021-29891,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-29891,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-29891,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-29891,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-29891,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-29891,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2021/29/CVE-2021-29923/CVE-2021-29923.csv b/data/vul_id/CVE/2021/29/CVE-2021-29923/CVE-2021-29923.csv index 33a8d0779fa3d4e..16529df749802e3 100644 --- a/data/vul_id/CVE/2021/29/CVE-2021-29923/CVE-2021-29923.csv +++ b/data/vul_id/CVE/2021/29/CVE-2021-29923/CVE-2021-29923.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-29923,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-29923,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-29923,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-29923,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-29923,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-29923,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/29/CVE-2021-29969/CVE-2021-29969.csv b/data/vul_id/CVE/2021/29/CVE-2021-29969/CVE-2021-29969.csv index 33b6018d8282666..d63fbcbb58ae6a8 100644 --- a/data/vul_id/CVE/2021/29/CVE-2021-29969/CVE-2021-29969.csv +++ b/data/vul_id/CVE/2021/29/CVE-2021-29969/CVE-2021-29969.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-29969,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-29969,Live-Hack-CVE/CVE-2021-29969,581376582 CVE-2021-29969,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-29969,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-29969,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-29969,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-29969,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-29969,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/29/CVE-2021-29970/CVE-2021-29970.csv b/data/vul_id/CVE/2021/29/CVE-2021-29970/CVE-2021-29970.csv index 470231cb7a75372..bc72ab0d4b8779c 100644 --- a/data/vul_id/CVE/2021/29/CVE-2021-29970/CVE-2021-29970.csv +++ b/data/vul_id/CVE/2021/29/CVE-2021-29970/CVE-2021-29970.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-29970,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-29970,Live-Hack-CVE/CVE-2021-29970,582759372 CVE-2021-29970,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-29970,Live-Hack-CVE/CVE-2021-29970,581376547 CVE-2021-29970,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-29970,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-29970,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-29970,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-29970,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-29970,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/29/CVE-2021-29976/CVE-2021-29976.csv b/data/vul_id/CVE/2021/29/CVE-2021-29976/CVE-2021-29976.csv index de9aba9a96750eb..9462a5ecb84278e 100644 --- a/data/vul_id/CVE/2021/29/CVE-2021-29976/CVE-2021-29976.csv +++ b/data/vul_id/CVE/2021/29/CVE-2021-29976/CVE-2021-29976.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-29976,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-29976,Live-Hack-CVE/CVE-2021-29976,582759350 CVE-2021-29976,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-29976,Live-Hack-CVE/CVE-2021-29976,581376536 CVE-2021-29976,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-29976,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-29976,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-29976,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-29976,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-29976,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/29/CVE-2021-29980/CVE-2021-29980.csv b/data/vul_id/CVE/2021/29/CVE-2021-29980/CVE-2021-29980.csv index 07432fe3454e252..11a33a02a6a5ef6 100644 --- a/data/vul_id/CVE/2021/29/CVE-2021-29980/CVE-2021-29980.csv +++ b/data/vul_id/CVE/2021/29/CVE-2021-29980/CVE-2021-29980.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-29980,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-29980,Live-Hack-CVE/CVE-2021-29980,582759331 CVE-2021-29980,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-29980,Live-Hack-CVE/CVE-2021-29980,581376523 CVE-2021-29980,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-29980,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-29980,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-29980,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-29980,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-29980,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2021/29/CVE-2021-29984/CVE-2021-29984.csv b/data/vul_id/CVE/2021/29/CVE-2021-29984/CVE-2021-29984.csv index 8b91faa442c29b0..16af33724b47340 100644 --- a/data/vul_id/CVE/2021/29/CVE-2021-29984/CVE-2021-29984.csv +++ b/data/vul_id/CVE/2021/29/CVE-2021-29984/CVE-2021-29984.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-29984,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-29984,Live-Hack-CVE/CVE-2021-29984,582759317 CVE-2021-29984,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-29984,Live-Hack-CVE/CVE-2021-29984,581376516 CVE-2021-29984,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-29984,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-29984,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-29984,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-29984,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-29984,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/29/CVE-2021-29985/CVE-2021-29985.csv b/data/vul_id/CVE/2021/29/CVE-2021-29985/CVE-2021-29985.csv index 9b98ffc582eb7a9..623d584d365a1b7 100644 --- a/data/vul_id/CVE/2021/29/CVE-2021-29985/CVE-2021-29985.csv +++ b/data/vul_id/CVE/2021/29/CVE-2021-29985/CVE-2021-29985.csv @@ -3,7 +3,7 @@ CVE-2021-29985,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-29985,Live-H CVE-2021-29985,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-29985,Live-Hack-CVE/CVE-2021-29985,581376505 CVE-2021-29985,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2021-29985,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-29985,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-29985,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-29985,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-29985,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-29985,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/29/CVE-2021-29988/CVE-2021-29988.csv b/data/vul_id/CVE/2021/29/CVE-2021-29988/CVE-2021-29988.csv index 4c35656824324b1..aa6d8af33e9dc4f 100644 --- a/data/vul_id/CVE/2021/29/CVE-2021-29988/CVE-2021-29988.csv +++ b/data/vul_id/CVE/2021/29/CVE-2021-29988/CVE-2021-29988.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-29988,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-29988,Live-Hack-CVE/CVE-2021-29988,582759240 CVE-2021-29988,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-29988,Live-Hack-CVE/CVE-2021-29988,581376449 CVE-2021-29988,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-29988,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-29988,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-29988,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-29988,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-29988,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30005/CVE-2021-30005.csv b/data/vul_id/CVE/2021/30/CVE-2021-30005/CVE-2021-30005.csv index 62d7dff3cd2081b..8967f51dae99950 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30005/CVE-2021-30005.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30005/CVE-2021-30005.csv @@ -3,8 +3,8 @@ CVE-2021-30005,1.00000000,https://github.com/atorralba/CVE-2021-30005-POC,atorra CVE-2021-30005,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-30005,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-30005,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-30005,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-30005,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-30005,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-30005,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-30005,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-30005,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-30005,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30045/CVE-2021-30045.csv b/data/vul_id/CVE/2021/30/CVE-2021-30045/CVE-2021-30045.csv index 91310ba4f959f9b..29c3847998b9156 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30045/CVE-2021-30045.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30045/CVE-2021-30045.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-30045,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-30045,Live-Hack-CVE/CVE-2021-30045,581406338 CVE-2021-30045,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-30045,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-30045,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-30045,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-30045,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-30045,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-3007/CVE-2021-3007.csv b/data/vul_id/CVE/2021/30/CVE-2021-3007/CVE-2021-3007.csv index 6b51e5c161fd0af..e08a5300afc1913 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-3007/CVE-2021-3007.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-3007/CVE-2021-3007.csv @@ -4,8 +4,8 @@ CVE-2021-3007,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2021-3007,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-3007,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-3007,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-3007,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3007,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3007,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-3007,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3007,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3007,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-3007,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30071/CVE-2021-30071.csv b/data/vul_id/CVE/2021/30/CVE-2021-30071/CVE-2021-30071.csv index ff9d095510aecdb..9dd7c13dd09f5ea 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30071/CVE-2021-30071.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30071/CVE-2021-30071.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-30071,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-30071,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-30071,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-30071,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-30071,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-30071,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30109/CVE-2021-30109.csv b/data/vul_id/CVE/2021/30/CVE-2021-30109/CVE-2021-30109.csv index 8f8bc087b96d562..d6993195817eb0d 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30109/CVE-2021-30109.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30109/CVE-2021-30109.csv @@ -4,8 +4,8 @@ CVE-2021-30109,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-30109,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-30109,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-30109,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-30109,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-30109,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-30109,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-30109,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-30109,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-30109,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-30109,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30116/CVE-2021-30116.csv b/data/vul_id/CVE/2021/30/CVE-2021-30116/CVE-2021-30116.csv index f8e8efa227a9676..ae1f2aa6f793fea 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30116/CVE-2021-30116.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30116/CVE-2021-30116.csv @@ -6,7 +6,7 @@ CVE-2021-30116,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-30116,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-30116,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-30116,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-30116,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-30116,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-30116,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-30116,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-30116,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30128/CVE-2021-30128.csv b/data/vul_id/CVE/2021/30/CVE-2021-30128/CVE-2021-30128.csv index d4c393863b7746f..a2f2d07c0e933f3 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30128/CVE-2021-30128.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30128/CVE-2021-30128.csv @@ -16,8 +16,8 @@ CVE-2021-30128,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-30128,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-30128,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-30128,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-30128,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-30128,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-30128,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-30128,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-30128,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-30128,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-30128,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30140/CVE-2021-30140.csv b/data/vul_id/CVE/2021/30/CVE-2021-30140/CVE-2021-30140.csv index 73f4cde2864893a..35936bd623f10dc 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30140/CVE-2021-30140.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30140/CVE-2021-30140.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-30140,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-30140,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-30140,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-30140,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-30140,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-30140,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30146/CVE-2021-30146.csv b/data/vul_id/CVE/2021/30/CVE-2021-30146/CVE-2021-30146.csv index 7cd1b5d21368cde..9f54b8312dc72a6 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30146/CVE-2021-30146.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30146/CVE-2021-30146.csv @@ -4,8 +4,8 @@ CVE-2021-30146,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-30146,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-30146,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-30146,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-30146,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-30146,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-30146,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-30146,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-30146,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-30146,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-30146,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30149/CVE-2021-30149.csv b/data/vul_id/CVE/2021/30/CVE-2021-30149/CVE-2021-30149.csv index 842228e7f8c8bcd..129a6baf6dbe15d 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30149/CVE-2021-30149.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30149/CVE-2021-30149.csv @@ -3,8 +3,8 @@ CVE-2021-30149,1.00000000,https://github.com/orionhridoy/CVE-2021-30149,orionhri CVE-2021-30149,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-30149,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-30149,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2021-30149,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-30149,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-30149,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-30149,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-30149,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-30149,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2021-30149,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30150/CVE-2021-30150.csv b/data/vul_id/CVE/2021/30/CVE-2021-30150/CVE-2021-30150.csv index c1d0c29aa0a47e5..f69095b4f4547f7 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30150/CVE-2021-30150.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30150/CVE-2021-30150.csv @@ -3,8 +3,8 @@ CVE-2021-30150,1.00000000,https://github.com/orionhridoy/CVE-2021-30150,orionhri CVE-2021-30150,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-30150,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-30150,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2021-30150,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-30150,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-30150,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-30150,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-30150,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-30150,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2021-30150,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-3019/CVE-2021-3019.csv b/data/vul_id/CVE/2021/30/CVE-2021-3019/CVE-2021-3019.csv index 2bf9fc2af87769a..2911602b118e2d9 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-3019/CVE-2021-3019.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-3019/CVE-2021-3019.csv @@ -34,12 +34,12 @@ CVE-2021-3019,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2021-3019,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-3019,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-3019,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-3019,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3019,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3019,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-3019,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3019,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3019,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-3019,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2021-3019,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3019,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3019,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-3019,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-3019,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30190/CVE-2021-30190.csv b/data/vul_id/CVE/2021/30/CVE-2021-30190/CVE-2021-30190.csv index cb4387592dd91a0..3751dc9e7f38606 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30190/CVE-2021-30190.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30190/CVE-2021-30190.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-30190,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-30190,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-30190,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2021-30190,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-30190,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-30190,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-30190,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-30190,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-30190,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-30190,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-3020/CVE-2021-3020.csv b/data/vul_id/CVE/2021/30/CVE-2021-3020/CVE-2021-3020.csv index 83fe88c888ef0b5..c8ec7b17f8ef417 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-3020/CVE-2021-3020.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-3020/CVE-2021-3020.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-3020,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-3020,Live-Hack-CVE/CVE-2021-3020,582194173 CVE-2021-3020,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3020,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3020,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3020,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-3020,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2021-3020,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-3024/CVE-2021-3024.csv b/data/vul_id/CVE/2021/30/CVE-2021-3024/CVE-2021-3024.csv index e8b3a8e764081d9..5340fbf465ef5e0 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-3024/CVE-2021-3024.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-3024/CVE-2021-3024.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-3024,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3024,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3024,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3024,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-3024,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-3024,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30357/CVE-2021-30357.csv b/data/vul_id/CVE/2021/30/CVE-2021-30357/CVE-2021-30357.csv index 8b053c249cba594..522b17b60bbc643 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30357/CVE-2021-30357.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30357/CVE-2021-30357.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-30357,1.00000000,https://github.com/joaovarelas/CVE-2021-30357_CheckPoint_SNX_VPN_PoC,joaovarelas/CVE-2021-30357_CheckPoint_SNX_VPN_PoC,655433191 CVE-2021-30357,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-30357,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-30357,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-30357,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-30357,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-30357,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-30357,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-30357,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-30357,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-30357,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-30357,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-30357,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-30357,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-3036/CVE-2021-3036.csv b/data/vul_id/CVE/2021/30/CVE-2021-3036/CVE-2021-3036.csv index 975766778d944fa..2de2678023c23d8 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-3036/CVE-2021-3036.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-3036/CVE-2021-3036.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-3036,0.50000000,https://github.com/0xhaggis/CVE-2021-3064,0xhaggis/CVE-2021-3064,485702535 -CVE-2021-3036,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3036,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3036,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3036,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-3036,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30461/CVE-2021-30461.csv b/data/vul_id/CVE/2021/30/CVE-2021-30461/CVE-2021-30461.csv index 08eb4dbffa1a906..1dc4dcca7e2a692 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30461/CVE-2021-30461.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30461/CVE-2021-30461.csv @@ -29,12 +29,12 @@ CVE-2021-30461,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-30461,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-30461,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-30461,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-30461,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-30461,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-30461,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-30461,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-30461,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-30461,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-30461,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2021-30461,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-30461,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-30461,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-30461,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-30461,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30472/CVE-2021-30472.csv b/data/vul_id/CVE/2021/30/CVE-2021-30472/CVE-2021-30472.csv index 3c93a896af85462..6db6102e5c1327b 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30472/CVE-2021-30472.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30472/CVE-2021-30472.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-30472,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-30472,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-30472,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-30472,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-30472,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-30472,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30481/CVE-2021-30481.csv b/data/vul_id/CVE/2021/30/CVE-2021-30481/CVE-2021-30481.csv index 6d0c96656adc53d..b4cc6e854591ec4 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30481/CVE-2021-30481.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30481/CVE-2021-30481.csv @@ -4,8 +4,8 @@ CVE-2021-30481,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-30481,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-30481,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-30481,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-30481,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-30481,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-30481,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-30481,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-30481,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-30481,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-30481,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30496/CVE-2021-30496.csv b/data/vul_id/CVE/2021/30/CVE-2021-30496/CVE-2021-30496.csv index 7dd28628d774b1d..a5e071c8a2bdb84 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30496/CVE-2021-30496.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30496/CVE-2021-30496.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-30496,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-30496,Live-Hack-CVE/CVE-2021-30496,583195455 CVE-2021-30496,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-30496,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-30496,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-30496,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-30496,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-30496,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30498/CVE-2021-30498.csv b/data/vul_id/CVE/2021/30/CVE-2021-30498/CVE-2021-30498.csv index 205bfc2d0da824e..de266f8b51f89a4 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30498/CVE-2021-30498.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30498/CVE-2021-30498.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-30498,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-30498,Live-Hack-CVE/CVE-2021-30498,582935005 CVE-2021-30498,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-30498,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-30498,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-30498,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-30498,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-30498,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30499/CVE-2021-30499.csv b/data/vul_id/CVE/2021/30/CVE-2021-30499/CVE-2021-30499.csv index ee52ce5c83c694d..08a1b19b77e8c9c 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30499/CVE-2021-30499.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30499/CVE-2021-30499.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-30499,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-30499,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-30499,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-30499,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-30499,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-30499,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30533/CVE-2021-30533.csv b/data/vul_id/CVE/2021/30/CVE-2021-30533/CVE-2021-30533.csv index ca9f3bb9595e564..e068f9d66df02fa 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30533/CVE-2021-30533.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30533/CVE-2021-30533.csv @@ -4,7 +4,7 @@ CVE-2021-30533,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-30533,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-30533,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-30533,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-30533,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-30533,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-30533,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-30533,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-30533,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30551/CVE-2021-30551.csv b/data/vul_id/CVE/2021/30/CVE-2021-30551/CVE-2021-30551.csv index 257e5de0748231d..8c28cf92d868afd 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30551/CVE-2021-30551.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30551/CVE-2021-30551.csv @@ -14,18 +14,18 @@ CVE-2021-30551,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-30551,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-30551,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-30551,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-30551,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-30551,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-30551,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-30551,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-30551,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-30551,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-30551,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-30551,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-30551,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-30551,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-30551,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-30551,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-30551,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-30551,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-30551,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-30551,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-30551,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-30551,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-30551,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30554/CVE-2021-30554.csv b/data/vul_id/CVE/2021/30/CVE-2021-30554/CVE-2021-30554.csv index 0384e1a416caf89..56adf94f7884417 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30554/CVE-2021-30554.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30554/CVE-2021-30554.csv @@ -8,7 +8,7 @@ CVE-2021-30554,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-30554,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-30554,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-30554,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-30554,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-30554,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-30554,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-30554,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-30554,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30558/CVE-2021-30558.csv b/data/vul_id/CVE/2021/30/CVE-2021-30558/CVE-2021-30558.csv index 5488552100ba05e..0ec7627ccd9b530 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30558/CVE-2021-30558.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30558/CVE-2021-30558.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-30558,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-30558,Live-Hack-CVE/CVE-2021-30558,584579761 CVE-2021-30558,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-30558,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-30558,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-30558,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2021-30558,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2021-30558,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30560/CVE-2021-30560.csv b/data/vul_id/CVE/2021/30/CVE-2021-30560/CVE-2021-30560.csv index 4d1e418153997e9..fbd728c31c9155e 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30560/CVE-2021-30560.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30560/CVE-2021-30560.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-30560,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-30560,Live-Hack-CVE/CVE-2021-30560,583092049 CVE-2021-30560,0.00265252,https://github.com/Mario-Kart-Felix/Build-exploits-packages,Mario-Kart-Felix/Build-exploits-packages,413187159 CVE-2021-30560,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-30560,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-30560,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-30560,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-30560,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-30560,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30563/CVE-2021-30563.csv b/data/vul_id/CVE/2021/30/CVE-2021-30563/CVE-2021-30563.csv index b472448b1520744..a4ed0b6fc7c9012 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30563/CVE-2021-30563.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30563/CVE-2021-30563.csv @@ -8,7 +8,7 @@ CVE-2021-30563,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-30563,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-30563,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-30563,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-30563,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-30563,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-30563,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-30563,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-30563,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30573/CVE-2021-30573.csv b/data/vul_id/CVE/2021/30/CVE-2021-30573/CVE-2021-30573.csv index 47707cfde623c16..d77746e7ecf893b 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30573/CVE-2021-30573.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30573/CVE-2021-30573.csv @@ -7,8 +7,8 @@ CVE-2021-30573,0.00147493,https://github.com/nicholas-long/github-exploit-code-r CVE-2021-30573,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-30573,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-30573,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-30573,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-30573,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-30573,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-30573,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-30573,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-30573,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-30573,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-3060/CVE-2021-3060.csv b/data/vul_id/CVE/2021/30/CVE-2021-3060/CVE-2021-3060.csv index 3a7f3a9140aa135..f1322ac44e8577b 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-3060/CVE-2021-3060.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-3060/CVE-2021-3060.csv @@ -4,11 +4,11 @@ CVE-2021-3060,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2021-3060,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-3060,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-3060,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-3060,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3060,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3060,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-3060,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3060,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3060,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3060,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3060,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3060,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-3060,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2021-3060,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30632/CVE-2021-30632.csv b/data/vul_id/CVE/2021/30/CVE-2021-30632/CVE-2021-30632.csv index 5a05086a94e2ed2..c647cdd3c551385 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30632/CVE-2021-30632.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30632/CVE-2021-30632.csv @@ -24,21 +24,21 @@ CVE-2021-30632,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-30632,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-30632,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-30632,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-30632,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-30632,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-30632,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-30632,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-30632,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 -CVE-2021-30632,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2021-30632,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2021-30632,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-30632,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2021-30632,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-30632,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-30632,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-30632,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-30632,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-30632,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-30632,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-30632,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-30632,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-30632,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-30632,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-30632,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-30632,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-30632,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30633/CVE-2021-30633.csv b/data/vul_id/CVE/2021/30/CVE-2021-30633/CVE-2021-30633.csv index e922588529ce6a8..f0d765a0a23dbe6 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30633/CVE-2021-30633.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30633/CVE-2021-30633.csv @@ -13,7 +13,7 @@ CVE-2021-30633,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-30633,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-30633,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-30633,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-30633,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-30633,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-30633,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-30633,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-30633,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30639/CVE-2021-30639.csv b/data/vul_id/CVE/2021/30/CVE-2021-30639/CVE-2021-30639.csv index 9fbeaf6c3966e7e..0b10700efa008c4 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30639/CVE-2021-30639.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30639/CVE-2021-30639.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-30639,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-30639,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-30639,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-30639,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-30639,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-30639,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-3064/CVE-2021-3064.csv b/data/vul_id/CVE/2021/30/CVE-2021-3064/CVE-2021-3064.csv index 471c914c972d97c..8af626dc9af4c16 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-3064/CVE-2021-3064.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-3064/CVE-2021-3064.csv @@ -3,12 +3,12 @@ CVE-2021-3064,0.50000000,https://github.com/0xhaggis/CVE-2021-3064,0xhaggis/CVE- CVE-2021-3064,0.04000000,https://github.com/kusu710/Project-Exploit,kusu710/Project-Exploit,754450501 CVE-2021-3064,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-3064,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-3064,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3064,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3064,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-3064,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3064,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-3064,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3064,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3064,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3064,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3064,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-3064,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-3064,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30640/CVE-2021-30640.csv b/data/vul_id/CVE/2021/30/CVE-2021-30640/CVE-2021-30640.csv index f90c795c85faa5c..416e57cd1ee7ee1 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30640/CVE-2021-30640.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30640/CVE-2021-30640.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-30640,0.00714286,https://github.com/trinitor/CVE-Vulnerability-Information-Downloader,trinitor/CVE-Vulnerability-Information-Downloader,579134688 CVE-2021-30640,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-30640,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-30640,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-30640,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-30640,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-30640,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30641/CVE-2021-30641.csv b/data/vul_id/CVE/2021/30/CVE-2021-30641/CVE-2021-30641.csv index 2fb5872f4c4efe5..925b628a77b0944 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30641/CVE-2021-30641.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30641/CVE-2021-30641.csv @@ -3,11 +3,11 @@ CVE-2021-30641,1.00000000,https://github.com/fkm75P8YjLkb/CVE-2021-30641,fkm75P8 CVE-2021-30641,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-30641,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-30641,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2021-30641,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-30641,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-30641,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-30641,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-30641,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-30641,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-30641,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-30641,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-30641,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-30641,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-30641,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30657/CVE-2021-30657.csv b/data/vul_id/CVE/2021/30/CVE-2021-30657/CVE-2021-30657.csv index 1d1f85eed7beb1a..9bc538272c62466 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30657/CVE-2021-30657.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30657/CVE-2021-30657.csv @@ -13,7 +13,7 @@ CVE-2021-30657,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-30657,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-30657,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-30657,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-30657,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-30657,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-30657,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-30657,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-30657,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 @@ -63,9 +63,9 @@ CVE-2021-30657,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2021-30657,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-30657,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2021-30657,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-30657,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-30657,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-30657,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-30657,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-30657,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-30657,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-30657,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-30657,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30661/CVE-2021-30661.csv b/data/vul_id/CVE/2021/30/CVE-2021-30661/CVE-2021-30661.csv index 251aade696a2826..30a876a3ce53ec9 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30661/CVE-2021-30661.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30661/CVE-2021-30661.csv @@ -7,7 +7,7 @@ CVE-2021-30661,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-30661,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-30661,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-30661,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-30661,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-30661,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-30661,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-30661,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-30661,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30663/CVE-2021-30663.csv b/data/vul_id/CVE/2021/30/CVE-2021-30663/CVE-2021-30663.csv index ea9d706bc9f8ea9..16175b994a5d861 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30663/CVE-2021-30663.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30663/CVE-2021-30663.csv @@ -7,7 +7,7 @@ CVE-2021-30663,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-30663,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-30663,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-30663,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-30663,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-30663,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-30663,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-30663,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-30663,0.00053792,https://github.com/ibojanova/BF,ibojanova/BF,517767839 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30665/CVE-2021-30665.csv b/data/vul_id/CVE/2021/30/CVE-2021-30665/CVE-2021-30665.csv index 58fd2d981cd360f..f8b5476bd1a2732 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30665/CVE-2021-30665.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30665/CVE-2021-30665.csv @@ -8,7 +8,7 @@ CVE-2021-30665,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-30665,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-30665,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-30665,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-30665,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-30665,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-30665,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-30665,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-30665,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30666/CVE-2021-30666.csv b/data/vul_id/CVE/2021/30/CVE-2021-30666/CVE-2021-30666.csv index 1195b6047c9bb95..28870c3dfd5a51d 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30666/CVE-2021-30666.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30666/CVE-2021-30666.csv @@ -7,7 +7,7 @@ CVE-2021-30666,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-30666,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-30666,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-30666,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-30666,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-30666,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-30666,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-30666,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-30666,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30682/CVE-2021-30682.csv b/data/vul_id/CVE/2021/30/CVE-2021-30682/CVE-2021-30682.csv index 930a6c3df436107..f73df15743ccfb5 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30682/CVE-2021-30682.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30682/CVE-2021-30682.csv @@ -4,8 +4,8 @@ CVE-2021-30682,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-30682,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-30682,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-30682,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-30682,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-30682,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-30682,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-30682,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-30682,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-30682,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-30682,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30713/CVE-2021-30713.csv b/data/vul_id/CVE/2021/30/CVE-2021-30713/CVE-2021-30713.csv index 4d697d07df5933b..c57f6a3c4fc7ba9 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30713/CVE-2021-30713.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30713/CVE-2021-30713.csv @@ -7,7 +7,7 @@ CVE-2021-30713,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-30713,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-30713,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-30713,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-30713,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-30713,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-30713,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-30713,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-30713,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30731/CVE-2021-30731.csv b/data/vul_id/CVE/2021/30/CVE-2021-30731/CVE-2021-30731.csv index 2b0e7793acc6959..34cf043d38269d5 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30731/CVE-2021-30731.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30731/CVE-2021-30731.csv @@ -4,8 +4,8 @@ CVE-2021-30731,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-30731,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-30731,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-30731,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-30731,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-30731,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-30731,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-30731,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-30731,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-30731,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-30731,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30761/CVE-2021-30761.csv b/data/vul_id/CVE/2021/30/CVE-2021-30761/CVE-2021-30761.csv index 6fe04c1938e6a9c..7b465027ff02cd3 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30761/CVE-2021-30761.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30761/CVE-2021-30761.csv @@ -6,7 +6,7 @@ CVE-2021-30761,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-30761,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-30761,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-30761,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-30761,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-30761,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-30761,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-30761,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-30761,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30762/CVE-2021-30762.csv b/data/vul_id/CVE/2021/30/CVE-2021-30762/CVE-2021-30762.csv index f6e54fe50ba48f7..c53efe64790764b 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30762/CVE-2021-30762.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30762/CVE-2021-30762.csv @@ -6,7 +6,7 @@ CVE-2021-30762,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-30762,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-30762,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-30762,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-30762,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-30762,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-30762,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-30762,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-30762,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30807/CVE-2021-30807.csv b/data/vul_id/CVE/2021/30/CVE-2021-30807/CVE-2021-30807.csv index 45edb268f6ad26a..ac94acf4bc97917 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30807/CVE-2021-30807.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30807/CVE-2021-30807.csv @@ -13,7 +13,7 @@ CVE-2021-30807,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-30807,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-30807,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-30807,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-30807,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-30807,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-30807,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-30807,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-30807,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 @@ -22,9 +22,9 @@ CVE-2021-30807,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-30807,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-30807,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-30807,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-30807,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-30807,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-30807,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-30807,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-30807,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-30807,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-30807,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-30807,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30844/CVE-2021-30844.csv b/data/vul_id/CVE/2021/30/CVE-2021-30844/CVE-2021-30844.csv index 1a0fdd85785fe2f..3743c1dd704d6b6 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30844/CVE-2021-30844.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30844/CVE-2021-30844.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-30844,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-30844,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-30844,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-30844,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-30844,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-30844,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30853/CVE-2021-30853.csv b/data/vul_id/CVE/2021/30/CVE-2021-30853/CVE-2021-30853.csv index df5e15abdb57b89..438b874ba9ad6c2 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30853/CVE-2021-30853.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30853/CVE-2021-30853.csv @@ -6,8 +6,8 @@ CVE-2021-30853,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-30853,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-30853,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-30853,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-30853,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-30853,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-30853,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-30853,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-30853,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-30853,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-30853,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30858/CVE-2021-30858.csv b/data/vul_id/CVE/2021/30/CVE-2021-30858/CVE-2021-30858.csv index eda71b8f1c32e65..f70e9d7e72d5395 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30858/CVE-2021-30858.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30858/CVE-2021-30858.csv @@ -13,16 +13,16 @@ CVE-2021-30858,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-30858,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-30858,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-30858,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-30858,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-30858,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-30858,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-30858,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-30858,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-30858,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-30858,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-30858,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-30858,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-30858,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-30858,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-30858,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-30858,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-30858,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-30858,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-30858,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30860/CVE-2021-30860.csv b/data/vul_id/CVE/2021/30/CVE-2021-30860/CVE-2021-30860.csv index d51e5f7d0301e06..4731fa99a334343 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30860/CVE-2021-30860.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30860/CVE-2021-30860.csv @@ -17,7 +17,7 @@ CVE-2021-30860,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-30860,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-30860,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-30860,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-30860,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-30860,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-30860,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-30860,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-30860,0.00053792,https://github.com/ibojanova/BF,ibojanova/BF,517767839 @@ -27,13 +27,13 @@ CVE-2021-30860,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-30860,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2021-30860,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-30860,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-30860,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-30860,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-30860,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-30860,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-30860,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-30860,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-30860,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2021-30860,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-30860,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-30860,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-30860,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-30860,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-30860,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30869/CVE-2021-30869.csv b/data/vul_id/CVE/2021/30/CVE-2021-30869/CVE-2021-30869.csv index 48881b269fb91dc..5078cc83dea6043 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30869/CVE-2021-30869.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30869/CVE-2021-30869.csv @@ -8,7 +8,7 @@ CVE-2021-30869,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-30869,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-30869,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-30869,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-30869,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-30869,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-30869,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-30869,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-30869,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30873/CVE-2021-30873.csv b/data/vul_id/CVE/2021/30/CVE-2021-30873/CVE-2021-30873.csv index a2b04c1ebfc28bc..19d3febed2b34d7 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30873/CVE-2021-30873.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30873/CVE-2021-30873.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-30873,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-30873,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-30873,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-30873,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-30873,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-30873,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30883/CVE-2021-30883.csv b/data/vul_id/CVE/2021/30/CVE-2021-30883/CVE-2021-30883.csv index 64b5a210c80fb42..eb1d2e5243419fc 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30883/CVE-2021-30883.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30883/CVE-2021-30883.csv @@ -6,7 +6,7 @@ CVE-2021-30883,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-30883,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-30883,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-30883,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-30883,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-30883,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-30883,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-30883,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-30883,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30895/CVE-2021-30895.csv b/data/vul_id/CVE/2021/30/CVE-2021-30895/CVE-2021-30895.csv index c2c157fe2177534..b17704cb55ba5c9 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30895/CVE-2021-30895.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30895/CVE-2021-30895.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-30895,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-30895,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-30895,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-30895,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-30895,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-30895,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30900/CVE-2021-30900.csv b/data/vul_id/CVE/2021/30/CVE-2021-30900/CVE-2021-30900.csv index 494af2d8feefe62..1fed18152f2b977 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30900/CVE-2021-30900.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30900/CVE-2021-30900.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-30900,0.16666667,https://github.com/rosvik/cve.248.no,rosvik/cve.248.no,225452554 CVE-2021-30900,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-30900,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-30900,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-30900,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-30900,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-30900,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-30900,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30903/CVE-2021-30903.csv b/data/vul_id/CVE/2021/30/CVE-2021-30903/CVE-2021-30903.csv index ee968e2e0de2157..c2e96f8f2d9ccd4 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30903/CVE-2021-30903.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30903/CVE-2021-30903.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-30903,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-30903,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-30903,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-30903,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-30903,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-30903,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30906/CVE-2021-30906.csv b/data/vul_id/CVE/2021/30/CVE-2021-30906/CVE-2021-30906.csv index c8e62ed7c629579..44b0189224dec65 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30906/CVE-2021-30906.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30906/CVE-2021-30906.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-30906,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-30906,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-30906,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-30906,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-30906,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-30906,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30913/CVE-2021-30913.csv b/data/vul_id/CVE/2021/30/CVE-2021-30913/CVE-2021-30913.csv index 51db3e0e8b4ccd4..dead15d09c21d81 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30913/CVE-2021-30913.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30913/CVE-2021-30913.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-30913,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-30913,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-30913,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-30913,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-30913,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-30913,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30922/CVE-2021-30922.csv b/data/vul_id/CVE/2021/30/CVE-2021-30922/CVE-2021-30922.csv index 86effabbb385320..887ef3d8c806a88 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30922/CVE-2021-30922.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30922/CVE-2021-30922.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-30922,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-30922,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-30922,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-30922,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-30922,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-30922,0.00000570,https://github.com/Yuning-J/VulnerabilityClassifier,Yuning-J/VulnerabilityClassifier,429349871 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30926/CVE-2021-30926.csv b/data/vul_id/CVE/2021/30/CVE-2021-30926/CVE-2021-30926.csv index 2e063542b5adf34..d32a23d4c56fef0 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30926/CVE-2021-30926.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30926/CVE-2021-30926.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-30926,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-30926,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-30926,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-30926,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-30926,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-30926,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30935/CVE-2021-30935.csv b/data/vul_id/CVE/2021/30/CVE-2021-30935/CVE-2021-30935.csv index c8b7eebfed02331..dd5f2892d42ac01 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30935/CVE-2021-30935.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30935/CVE-2021-30935.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-30935,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-30935,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-30935,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-30935,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-30935,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-30935,0.00000570,https://github.com/Yuning-J/VulnerabilityClassifier,Yuning-J/VulnerabilityClassifier,429349871 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30937/CVE-2021-30937.csv b/data/vul_id/CVE/2021/30/CVE-2021-30937/CVE-2021-30937.csv index 1ed91a2e599452c..cf41bdaa26d7613 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30937/CVE-2021-30937.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30937/CVE-2021-30937.csv @@ -5,8 +5,8 @@ CVE-2021-30937,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-30937,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-30937,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-30937,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-30937,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-30937,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-30937,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-30937,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-30937,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-30937,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-30937,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30955/CVE-2021-30955.csv b/data/vul_id/CVE/2021/30/CVE-2021-30955/CVE-2021-30955.csv index 1d99822a21d7e08..9d948c0a99315f5 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30955/CVE-2021-30955.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30955/CVE-2021-30955.csv @@ -11,8 +11,8 @@ CVE-2021-30955,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-30955,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-30955,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-30955,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-30955,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-30955,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-30955,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-30955,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-30955,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-30955,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-30955,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30956/CVE-2021-30956.csv b/data/vul_id/CVE/2021/30/CVE-2021-30956/CVE-2021-30956.csv index 8594759918260d6..7c7dae6ac8e66e9 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30956/CVE-2021-30956.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30956/CVE-2021-30956.csv @@ -4,8 +4,8 @@ CVE-2021-30956,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-30956,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-30956,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-30956,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-30956,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-30956,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-30956,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-30956,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-30956,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-30956,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-30956,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30957/CVE-2021-30957.csv b/data/vul_id/CVE/2021/30/CVE-2021-30957/CVE-2021-30957.csv index 5ad0a28a2676121..f600dc7d3f830b2 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30957/CVE-2021-30957.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30957/CVE-2021-30957.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-30957,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-30957,Live-Hack-CVE/CVE-2021-30957,582187208 CVE-2021-30957,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-30957,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-30957,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-30957,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-30957,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-30957,0.00000570,https://github.com/Yuning-J/VulnerabilityClassifier,Yuning-J/VulnerabilityClassifier,429349871 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30972/CVE-2021-30972.csv b/data/vul_id/CVE/2021/30/CVE-2021-30972/CVE-2021-30972.csv index 4a5ec1d5761d9fc..4824f3413ee9319 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30972/CVE-2021-30972.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30972/CVE-2021-30972.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-30972,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2021-30972,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-30972,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-30972,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-30972,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-30972,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-30972,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30977/CVE-2021-30977.csv b/data/vul_id/CVE/2021/30/CVE-2021-30977/CVE-2021-30977.csv index 9df8baf56e6bf16..0f1afae2c4b391d 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30977/CVE-2021-30977.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30977/CVE-2021-30977.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-30977,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-30977,Live-Hack-CVE/CVE-2021-30977,582187246 CVE-2021-30977,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-30977,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-30977,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-30977,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-30977,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-30977,0.00000570,https://github.com/Yuning-J/VulnerabilityClassifier,Yuning-J/VulnerabilityClassifier,429349871 diff --git a/data/vul_id/CVE/2021/30/CVE-2021-30983/CVE-2021-30983.csv b/data/vul_id/CVE/2021/30/CVE-2021-30983/CVE-2021-30983.csv index cea5a47c39f6af1..d52822c604b838e 100644 --- a/data/vul_id/CVE/2021/30/CVE-2021-30983/CVE-2021-30983.csv +++ b/data/vul_id/CVE/2021/30/CVE-2021-30983/CVE-2021-30983.csv @@ -5,7 +5,7 @@ CVE-2021-30983,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-30983,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-30983,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-30983,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-30983,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-30983,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-30983,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-30983,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-30983,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-3100/CVE-2021-3100.csv b/data/vul_id/CVE/2021/31/CVE-2021-3100/CVE-2021-3100.csv index bf6019516e3c92f..de49f382413d8d9 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-3100/CVE-2021-3100.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-3100/CVE-2021-3100.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-3100,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2021-3100,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3100,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3100,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3100,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-3100,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-3100,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31010/CVE-2021-31010.csv b/data/vul_id/CVE/2021/31/CVE-2021-31010/CVE-2021-31010.csv index bc41a0c47c31e0d..43b7433e475b2ce 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31010/CVE-2021-31010.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31010/CVE-2021-31010.csv @@ -4,7 +4,7 @@ CVE-2021-31010,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-31010,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-31010,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-31010,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-31010,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-31010,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-31010,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-31010,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-31010,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-3114/CVE-2021-3114.csv b/data/vul_id/CVE/2021/31/CVE-2021-3114/CVE-2021-3114.csv index 65ccfa892c2d3b6..f440303ae233567 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-3114/CVE-2021-3114.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-3114/CVE-2021-3114.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-3114,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3114,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3114,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3114,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-3114,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-3114,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-3115/CVE-2021-3115.csv b/data/vul_id/CVE/2021/31/CVE-2021-3115/CVE-2021-3115.csv index 76f56da2bac40d2..d26e57e284487fd 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-3115/CVE-2021-3115.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-3115/CVE-2021-3115.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-3115,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-3115,Live-Hack-CVE/CVE-2021-3115,583430988 CVE-2021-3115,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3115,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3115,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3115,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3115,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-3115,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-3115,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31159/CVE-2021-31159.csv b/data/vul_id/CVE/2021/31/CVE-2021-31159/CVE-2021-31159.csv index 49106e2e8ca0b39..cdb7dfdfb99b8b0 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31159/CVE-2021-31159.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31159/CVE-2021-31159.csv @@ -5,12 +5,12 @@ CVE-2021-31159,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-31159,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-31159,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-31159,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-31159,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-31159,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-31159,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-31159,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-31159,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-31159,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2021-31159,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-31159,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-31159,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-31159,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-31159,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 CVE-2021-31159,0.00004622,https://github.com/merlinepedra25/EXPLOITDB,merlinepedra25/EXPLOITDB,531505478 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31162/CVE-2021-31162.csv b/data/vul_id/CVE/2021/31/CVE-2021-31162/CVE-2021-31162.csv index 631071f140985ae..4c7b53393fd237b 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31162/CVE-2021-31162.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31162/CVE-2021-31162.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-31162,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-31162,Live-Hack-CVE/CVE-2021-31162,581688244 CVE-2021-31162,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-31162,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-31162,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-31162,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-31162,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-31162,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31166/CVE-2021-31166.csv b/data/vul_id/CVE/2021/31/CVE-2021-31166/CVE-2021-31166.csv index 2766620db94e295..8bd1c3fc6f60eff 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31166/CVE-2021-31166.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31166/CVE-2021-31166.csv @@ -40,7 +40,7 @@ CVE-2021-31166,0.00510204,https://github.com/EvilGreys/CVE,EvilGreys/CVE,7521639 CVE-2021-31166,0.00485437,https://github.com/Spacial/awesome-csirt,Spacial/awesome-csirt,59441906 CVE-2021-31166,0.00476190,https://github.com/Bryonpectol/metasploit-exploits,Bryonpectol/metasploit-exploits,720552053 CVE-2021-31166,0.00452489,https://github.com/Pflegusch/metasploit-module-research,Pflegusch/metasploit-module-research,618921880 -CVE-2021-31166,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2021-31166,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2021-31166,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2021-31166,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC-,winterwolf32/CVE-S---Penetration_Testing_POC-,452625927 CVE-2021-31166,0.00147493,https://github.com/nicholas-long/github-exploit-code-repository-index,nicholas-long/github-exploit-code-repository-index,457144632 @@ -50,12 +50,12 @@ CVE-2021-31166,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-31166,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-31166,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-31166,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-31166,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-31166,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-31166,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-31166,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-31166,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 CVE-2021-31166,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -CVE-2021-31166,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2021-31166,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2021-31166,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-31166,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-31166,0.00020198,https://github.com/sumon296/metasploit-framework-gui,sumon296/metasploit-framework-gui,514359515 @@ -92,9 +92,9 @@ CVE-2021-31166,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2021-31166,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-31166,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2021-31166,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-31166,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-31166,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-31166,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-31166,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-31166,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-31166,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-31166,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-31166,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31184/CVE-2021-31184.csv b/data/vul_id/CVE/2021/31/CVE-2021-31184/CVE-2021-31184.csv index ddcf32030ab07ee..f91226344148cfb 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31184/CVE-2021-31184.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31184/CVE-2021-31184.csv @@ -5,8 +5,8 @@ CVE-2021-31184,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-31184,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-31184,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-31184,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-31184,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-31184,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-31184,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-31184,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-31184,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-31184,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-31184,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31195/CVE-2021-31195.csv b/data/vul_id/CVE/2021/31/CVE-2021-31195/CVE-2021-31195.csv index 325adefb3982b24..ba9ef6f5c1ca3d1 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31195/CVE-2021-31195.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31195/CVE-2021-31195.csv @@ -2,12 +2,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-31195,0.14285714,https://github.com/hosch3n/ProxyVulns,hosch3n/ProxyVulns,357875949 CVE-2021-31195,0.01282051,https://github.com/FDlucifer/Proxy-Attackchain,FDlucifer/Proxy-Attackchain,432469539 CVE-2021-31195,0.01041667,https://github.com/pen4uin/Poc-Exp,pen4uin/Poc-Exp,324937157 -CVE-2021-31195,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2021-31195,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2021-31195,0.00147493,https://github.com/nicholas-long/github-exploit-code-repository-index,nicholas-long/github-exploit-code-repository-index,457144632 CVE-2021-31195,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2021-31195,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2021-31195,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-31195,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-31195,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-31195,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-31195,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-31195,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31196/CVE-2021-31196.csv b/data/vul_id/CVE/2021/31/CVE-2021-31196/CVE-2021-31196.csv index 1892a4c067679de..25734bd641dc3fd 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31196/CVE-2021-31196.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31196/CVE-2021-31196.csv @@ -4,14 +4,14 @@ CVE-2021-31196,0.01282051,https://github.com/FDlucifer/Proxy-Attackchain,FDlucif CVE-2021-31196,0.01041667,https://github.com/pen4uin/Poc-Exp,pen4uin/Poc-Exp,324937157 CVE-2021-31196,0.00662252,https://github.com/Karmaz95/crimson_wisp,Karmaz95/crimson_wisp,503833535 CVE-2021-31196,0.00400000,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,252611538 -CVE-2021-31196,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2021-31196,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2021-31196,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,daggersec/CISA-Known-Exploits,457938317 CVE-2021-31196,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 CVE-2021-31196,0.00147493,https://github.com/nicholas-long/github-exploit-code-repository-index,nicholas-long/github-exploit-code-repository-index,457144632 CVE-2021-31196,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-31196,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 CVE-2021-31196,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-31196,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-31196,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-31196,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-31196,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2021-31196,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -24,12 +24,12 @@ CVE-2021-31196,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2021-31196,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-31196,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-31196,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-31196,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-31196,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-31196,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-31196,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-31196,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-31196,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-31196,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-31196,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-31196,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-31196,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-31196,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-31196,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31198/CVE-2021-31198.csv b/data/vul_id/CVE/2021/31/CVE-2021-31198/CVE-2021-31198.csv index 56c88d9405ecfb5..f20ca7f970bf396 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31198/CVE-2021-31198.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31198/CVE-2021-31198.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2021-31198,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-31198,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-31198,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-31198,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-31198,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31199/CVE-2021-31199.csv b/data/vul_id/CVE/2021/31/CVE-2021-31199/CVE-2021-31199.csv index 68bbb214ab5a970..9f72cd87dbb745e 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31199/CVE-2021-31199.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31199/CVE-2021-31199.csv @@ -8,7 +8,7 @@ CVE-2021-31199,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-31199,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-31199,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-31199,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-31199,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-31199,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-31199,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-31199,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-31199,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31201/CVE-2021-31201.csv b/data/vul_id/CVE/2021/31/CVE-2021-31201/CVE-2021-31201.csv index f4e357860d1ec0e..44fba10334956c9 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31201/CVE-2021-31201.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31201/CVE-2021-31201.csv @@ -8,7 +8,7 @@ CVE-2021-31201,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-31201,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-31201,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-31201,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-31201,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-31201,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-31201,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-31201,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-31201,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31206/CVE-2021-31206.csv b/data/vul_id/CVE/2021/31/CVE-2021-31206/CVE-2021-31206.csv index 0f0ef9c0e3420fc..cdb52d2649add36 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31206/CVE-2021-31206.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31206/CVE-2021-31206.csv @@ -5,7 +5,7 @@ CVE-2021-31206,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagge CVE-2021-31206,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-31206,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 CVE-2021-31206,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-31206,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-31206,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-31206,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-31206,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2021-31206,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -17,12 +17,12 @@ CVE-2021-31206,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2021-31206,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2021-31206,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-31206,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 -CVE-2021-31206,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-31206,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-31206,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-31206,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-31206,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-31206,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-31206,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-31206,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-31206,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-31206,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-31206,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-31206,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31207/CVE-2021-31207.csv b/data/vul_id/CVE/2021/31/CVE-2021-31207/CVE-2021-31207.csv index 22800937b7dad42..fbaee8a02d52265 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31207/CVE-2021-31207.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31207/CVE-2021-31207.csv @@ -12,7 +12,7 @@ CVE-2021-31207,0.01063830,https://github.com/vuldb/cyber_threat_intelligence,vul CVE-2021-31207,0.01041667,https://github.com/pen4uin/Poc-Exp,pen4uin/Poc-Exp,324937157 CVE-2021-31207,0.00510204,https://github.com/EvilGreys/CVE,EvilGreys/CVE,752163929 CVE-2021-31207,0.00347222,https://github.com/vulsio/go-kev,vulsio/go-kev,428122682 -CVE-2021-31207,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2021-31207,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2021-31207,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,daggersec/CISA-Known-Exploits,457938317 CVE-2021-31207,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 CVE-2021-31207,0.00147493,https://github.com/nicholas-long/github-exploit-code-repository-index,nicholas-long/github-exploit-code-repository-index,457144632 @@ -21,7 +21,7 @@ CVE-2021-31207,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-31207,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-31207,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-31207,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-31207,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-31207,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-31207,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-31207,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-31207,0.00024050,https://github.com/TAplutos/autosploit,TAplutos/autosploit,715864568 @@ -63,7 +63,7 @@ CVE-2021-31207,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2021-31207,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2021-31207,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-31207,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-31207,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-31207,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-31207,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-31207,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-31207,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-3122/CVE-2021-3122.csv b/data/vul_id/CVE/2021/31/CVE-2021-3122/CVE-2021-3122.csv index 80f08d266184f78..f45f4d008c7e52f 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-3122/CVE-2021-3122.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-3122/CVE-2021-3122.csv @@ -4,12 +4,12 @@ CVE-2021-3122,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2021-3122,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-3122,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-3122,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-3122,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3122,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3122,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-3122,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3122,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3122,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-3122,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2021-3122,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3122,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3122,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-3122,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-3122,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31221/CVE-2021-31221.csv b/data/vul_id/CVE/2021/31/CVE-2021-31221/CVE-2021-31221.csv index 337bdb6b977d963..73ce08d182279b1 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31221/CVE-2021-31221.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31221/CVE-2021-31221.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2021-31221,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-31221,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-31221,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-31221,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-31221,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31233/CVE-2021-31233.csv b/data/vul_id/CVE/2021/31/CVE-2021-31233/CVE-2021-31233.csv index e2832c22fc35c1e..8b72df7f188d776 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31233/CVE-2021-31233.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31233/CVE-2021-31233.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-31233,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2021-31233,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-31233,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-31233,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-31233,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-31233,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-31233,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-31233,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-31233,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-31233,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2021-31233,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2021-31233,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-3129/CVE-2021-3129.csv b/data/vul_id/CVE/2021/31/CVE-2021-3129/CVE-2021-3129.csv index 435dc39419f5d63..05f6c63fc6108cf 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-3129/CVE-2021-3129.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-3129/CVE-2021-3129.csv @@ -51,7 +51,7 @@ CVE-2021-3129,0.00510204,https://github.com/EvilGreys/CVE,EvilGreys/CVE,75216392 CVE-2021-3129,0.00469484,https://github.com/Threekiii/Vulhub-Reproduce,Threekiii/Vulhub-Reproduce,465634788 CVE-2021-3129,0.00325733,https://github.com/wwl012345/Vuln-List,wwl012345/Vuln-List,464725675 CVE-2021-3129,0.00314465,https://github.com/KayCHENvip/vulnerability-poc,KayCHENvip/vulnerability-poc,658037002 -CVE-2021-3129,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2021-3129,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2021-3129,0.00306748,https://github.com/Threekiii/Awesome-POC,Threekiii/Awesome-POC,461406901 CVE-2021-3129,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CVE-2021-3129,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 @@ -66,7 +66,7 @@ CVE-2021-3129,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxs CVE-2021-3129,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2021-3129,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-3129,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-3129,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-3129,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-3129,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-3129,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2021-3129,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -77,7 +77,7 @@ CVE-2021-3129,0.00052770,https://github.com/hktalent/scan4all,hktalent/scan4all, CVE-2021-3129,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2021-3129,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2021-3129,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2021-3129,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2021-3129,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2021-3129,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2021-3129,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-3129,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 @@ -117,14 +117,14 @@ CVE-2021-3129,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2021-3129,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-3129,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2021-3129,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-3129,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-3129,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-3129,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-3129,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3129,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3129,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3129,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2021-3129,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-3129,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2021-3129,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3129,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3129,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-3129,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-3129,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31290/CVE-2021-31290.csv b/data/vul_id/CVE/2021/31/CVE-2021-31290/CVE-2021-31290.csv index 62e8fd8a5b96920..a6fd435d8b08180 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31290/CVE-2021-31290.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31290/CVE-2021-31290.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-31290,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2021-31290,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-31290,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-31290,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-31290,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-31290,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-31290,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-31290,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-31290,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-31290,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2021-31290,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2021-31290,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-3130/CVE-2021-3130.csv b/data/vul_id/CVE/2021/31/CVE-2021-3130/CVE-2021-3130.csv index 69f6f62c83c15b3..f422935522aa558 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-3130/CVE-2021-3130.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-3130/CVE-2021-3130.csv @@ -4,8 +4,8 @@ CVE-2021-3130,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2021-3130,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-3130,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-3130,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-3130,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3130,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3130,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-3130,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3130,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3130,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-3130,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-3131/CVE-2021-3131.csv b/data/vul_id/CVE/2021/31/CVE-2021-3131/CVE-2021-3131.csv index 0be327c6b987098..c2fe30903a2c30d 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-3131/CVE-2021-3131.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-3131/CVE-2021-3131.csv @@ -4,8 +4,8 @@ CVE-2021-3131,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2021-3131,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-3131,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-3131,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-3131,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3131,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3131,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-3131,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3131,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3131,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-3131,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31316/CVE-2021-31316.csv b/data/vul_id/CVE/2021/31/CVE-2021-31316/CVE-2021-31316.csv index a7f16bde6d18c59..07d3311f138024d 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31316/CVE-2021-31316.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31316/CVE-2021-31316.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-31316,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-31316,Live-Hack-CVE/CVE-2021-31316,592909864 -CVE-2021-31316,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-31316,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-31316,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-31316,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-31316,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31324/CVE-2021-31324.csv b/data/vul_id/CVE/2021/31/CVE-2021-31324/CVE-2021-31324.csv index 7fb4b60a6fd933b..b062ac9b0af8621 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31324/CVE-2021-31324.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31324/CVE-2021-31324.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-31324,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-31324,Live-Hack-CVE/CVE-2021-31324,592909885 -CVE-2021-31324,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-31324,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-31324,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-31324,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-31324,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31340/CVE-2021-31340.csv b/data/vul_id/CVE/2021/31/CVE-2021-31340/CVE-2021-31340.csv index a0b62eb05539947..ebcd87039f94ac9 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31340/CVE-2021-31340.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31340/CVE-2021-31340.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-31340,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-31340,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-31340,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-31340,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-31340,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-31340,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31349/CVE-2021-31349.csv b/data/vul_id/CVE/2021/31/CVE-2021-31349/CVE-2021-31349.csv index 5e5b136b2582a23..6342f19e184485e 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31349/CVE-2021-31349.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31349/CVE-2021-31349.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-31349,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-31349,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-31349,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-31349,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-31349,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-31349,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31356/CVE-2021-31356.csv b/data/vul_id/CVE/2021/31/CVE-2021-31356/CVE-2021-31356.csv index 7ad64622b912feb..48ecf377dcfa858 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31356/CVE-2021-31356.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31356/CVE-2021-31356.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-31356,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-31356,Live-Hack-CVE/CVE-2021-31356,583145332 CVE-2021-31356,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-31356,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-31356,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-31356,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-31356,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-31356,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31360/CVE-2021-31360.csv b/data/vul_id/CVE/2021/31/CVE-2021-31360/CVE-2021-31360.csv index a6c8c26868c2ebe..9d69ccb91f754e0 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31360/CVE-2021-31360.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31360/CVE-2021-31360.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-31360,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-31360,Live-Hack-CVE/CVE-2021-31360,583102569 CVE-2021-31360,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-31360,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-31360,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-31360,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-31360,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-31360,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31361/CVE-2021-31361.csv b/data/vul_id/CVE/2021/31/CVE-2021-31361/CVE-2021-31361.csv index ee37d6eab60b4ea..4cda25fac4db523 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31361/CVE-2021-31361.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31361/CVE-2021-31361.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-31361,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-31361,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-31361,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-31361,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-31361,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-31361,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31375/CVE-2021-31375.csv b/data/vul_id/CVE/2021/31/CVE-2021-31375/CVE-2021-31375.csv index c72e2dbb1d92569..699fc151648b1e5 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31375/CVE-2021-31375.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31375/CVE-2021-31375.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-31375,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-31375,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-31375,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-31375,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-31375,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-31375,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-3138/CVE-2021-3138.csv b/data/vul_id/CVE/2021/31/CVE-2021-3138/CVE-2021-3138.csv index e93de5a452f748b..3d8bca6ef20fd7f 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-3138/CVE-2021-3138.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-3138/CVE-2021-3138.csv @@ -4,8 +4,8 @@ CVE-2021-3138,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2021-3138,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-3138,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-3138,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-3138,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3138,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3138,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-3138,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3138,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-3138,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3138,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31493/CVE-2021-31493.csv b/data/vul_id/CVE/2021/31/CVE-2021-31493/CVE-2021-31493.csv index d3db19ca04b3bed..ac59e85f624945e 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31493/CVE-2021-31493.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31493/CVE-2021-31493.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-31493,0.33333333,https://github.com/Live-Hack-CVE/CVE-2021-31493,Live-Hack-CVE/CVE-2021-31493,583130218 CVE-2021-31493,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-31493,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-31493,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-31493,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-31493,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-31493,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31495/CVE-2021-31495.csv b/data/vul_id/CVE/2021/31/CVE-2021-31495/CVE-2021-31495.csv index 55998f653a08d73..4c6f4a3191022e0 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31495/CVE-2021-31495.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31495/CVE-2021-31495.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-31495,0.33333333,https://github.com/Live-Hack-CVE/CVE-2021-31495,Live-Hack-CVE/CVE-2021-31495,583130232 CVE-2021-31495,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-31495,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-31495,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-31495,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-31495,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-31495,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31525/CVE-2021-31525.csv b/data/vul_id/CVE/2021/31/CVE-2021-31525/CVE-2021-31525.csv index 76f307a7d472be9..6d172c0c6e1e110 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31525/CVE-2021-31525.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31525/CVE-2021-31525.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-31525,0.25000000,https://github.com/Live-Hack-CVE/CVE-2021-3703,Live-Hack-CVE/CVE-2021-3703,583496116 CVE-2021-31525,0.25000000,https://github.com/Live-Hack-CVE/CVE-2021-3703,Live-Hack-CVE/CVE-2021-3703,582200274 CVE-2021-31525,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-31525,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-31525,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-31525,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-31525,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-31525,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-3156/CVE-2021-3156.csv b/data/vul_id/CVE/2021/31/CVE-2021-3156/CVE-2021-3156.csv index 0be11889ea0e2ea..89f6babcb37bcd7 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-3156/CVE-2021-3156.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-3156/CVE-2021-3156.csv @@ -153,7 +153,7 @@ CVE-2021-3156,0.00900901,https://github.com/rodrigosilvaluz/linux-exploit-sugges CVE-2021-3156,0.00900901,https://github.com/mathsslong/linux-exploit,mathsslong/linux-exploit,483231698 CVE-2021-3156,0.00900901,https://github.com/DarkFunct/CVE_Exploits,DarkFunct/CVE_Exploits,411731731 CVE-2021-3156,0.00900901,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 -CVE-2021-3156,0.00900901,https://github.com/mzet-/linux-exploit-suggester,mzet-/linux-exploit-suggester,70196342 +CVE-2021-3156,0.00900901,https://github.com/The-Z-Labs/linux-exploit-suggester,The-Z-Labs/linux-exploit-suggester,70196342 CVE-2021-3156,0.00884956,https://github.com/ywoak/Boot2Root,ywoak/Boot2Root,586991072 CVE-2021-3156,0.00869565,https://github.com/a-roshbaik/Linux-Privilege-Escalation-Exploits,a-roshbaik/Linux-Privilege-Escalation-Exploits,831528999 CVE-2021-3156,0.00719424,https://github.com/2lambda123/Windows10Exploits,2lambda123/Windows10Exploits,746360690 @@ -166,7 +166,7 @@ CVE-2021-3156,0.00396825,https://github.com/KiritoLoveAsuna/Exploits,KiritoLoveA CVE-2021-3156,0.00386100,https://github.com/Karmaz95/crimson_lisp,Karmaz95/crimson_lisp,503106685 CVE-2021-3156,0.00325733,https://github.com/wwl012345/Vuln-List,wwl012345/Vuln-List,464725675 CVE-2021-3156,0.00314465,https://github.com/KayCHENvip/vulnerability-poc,KayCHENvip/vulnerability-poc,658037002 -CVE-2021-3156,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2021-3156,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2021-3156,0.00306748,https://github.com/Threekiii/Awesome-POC,Threekiii/Awesome-POC,461406901 CVE-2021-3156,0.00280899,https://github.com/wukong-bin/PeiQi-0day,wukong-bin/PeiQi-0day,465142654 CVE-2021-3156,0.00274725,https://github.com/chenxianshen789/0day,chenxianshen789/0day,808071258 @@ -188,13 +188,13 @@ CVE-2021-3156,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2021-3156,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-3156,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-3156,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-3156,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-3156,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-3156,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-3156,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-3156,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 CVE-2021-3156,0.00048520,https://github.com/vulsio/go-msfdb,vulsio/go-msfdb,241559906 CVE-2021-3156,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -CVE-2021-3156,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2021-3156,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2021-3156,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-3156,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-3156,0.00024050,https://github.com/TAplutos/autosploit,TAplutos/autosploit,715864568 @@ -246,15 +246,15 @@ CVE-2021-3156,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2021-3156,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-3156,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2021-3156,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-3156,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-3156,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-3156,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-3156,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3156,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3156,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-3156,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3156,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2021-3156,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-3156,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2021-3156,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3156,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3156,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-3156,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308 CVE-2021-3156,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31566/CVE-2021-31566.csv b/data/vul_id/CVE/2021/31/CVE-2021-31566/CVE-2021-31566.csv index f7a7a64c525c3df..65b6caa29aac1fb 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31566/CVE-2021-31566.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31566/CVE-2021-31566.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-31566,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-31566,Live-Hack-CVE/CVE-2021-31566,582818648 CVE-2021-31566,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-31566,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-31566,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-31566,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-31566,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-31566,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-31566,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-3157/CVE-2021-3157.csv b/data/vul_id/CVE/2021/31/CVE-2021-3157/CVE-2021-3157.csv index bbbecb2cfc8ee66..27b79583a39b2e8 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-3157/CVE-2021-3157.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-3157/CVE-2021-3157.csv @@ -11,8 +11,8 @@ CVE-2021-3157,0.00147493,https://github.com/nicholas-long/github-exploit-code-re CVE-2021-3157,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-3157,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-3157,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2021-3157,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3157,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3157,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-3157,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3157,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-3157,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-3157,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31573/CVE-2021-31573.csv b/data/vul_id/CVE/2021/31/CVE-2021-31573/CVE-2021-31573.csv index 7569aeba3669607..380147f5c860127 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31573/CVE-2021-31573.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31573/CVE-2021-31573.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-31573,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-31573,Live-Hack-CVE/CVE-2021-31573,598359994 -CVE-2021-31573,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-31573,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-31573,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-31573,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2021-31573,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31574/CVE-2021-31574.csv b/data/vul_id/CVE/2021/31/CVE-2021-31574/CVE-2021-31574.csv index fa8722ac54a8064..0b490a236de6b1f 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31574/CVE-2021-31574.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31574/CVE-2021-31574.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-31574,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-31574,Live-Hack-CVE/CVE-2021-31574,598360007 -CVE-2021-31574,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-31574,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-31574,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-31574,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2021-31574,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31575/CVE-2021-31575.csv b/data/vul_id/CVE/2021/31/CVE-2021-31575/CVE-2021-31575.csv index 7ac5d1c93b2db17..7ad577a9c325603 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31575/CVE-2021-31575.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31575/CVE-2021-31575.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-31575,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-31575,Live-Hack-CVE/CVE-2021-31575,598360022 -CVE-2021-31575,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-31575,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-31575,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-31575,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2021-31575,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31576/CVE-2021-31576.csv b/data/vul_id/CVE/2021/31/CVE-2021-31576/CVE-2021-31576.csv index eb7a66ea34efddd..734624f746e6cc6 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31576/CVE-2021-31576.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31576/CVE-2021-31576.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-31576,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-31576,Live-Hack-CVE/CVE-2021-31576,598360031 -CVE-2021-31576,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-31576,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-31576,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-31576,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2021-31576,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31577/CVE-2021-31577.csv b/data/vul_id/CVE/2021/31/CVE-2021-31577/CVE-2021-31577.csv index 69cf0b13e3d9263..134ff2b51cd21d8 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31577/CVE-2021-31577.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31577/CVE-2021-31577.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-31577,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-31577,Live-Hack-CVE/CVE-2021-31577,598360048 -CVE-2021-31577,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-31577,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-31577,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-31577,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2021-31577,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31578/CVE-2021-31578.csv b/data/vul_id/CVE/2021/31/CVE-2021-31578/CVE-2021-31578.csv index 906b57e93b0a7b3..c223528639c5bb3 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31578/CVE-2021-31578.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31578/CVE-2021-31578.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-31578,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-31578,Live-Hack-CVE/CVE-2021-31578,598360065 -CVE-2021-31578,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-31578,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-31578,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-31578,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2021-31578,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31583/CVE-2021-31583.csv b/data/vul_id/CVE/2021/31/CVE-2021-31583/CVE-2021-31583.csv index 46ae7d363ee033e..e8282eb80c7cb48 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31583/CVE-2021-31583.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31583/CVE-2021-31583.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-31583,0.00102354,https://github.com/zeroscience/advisory,zeroscience/advisory,73128257 CVE-2021-31583,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2021-31583,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-31583,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-31583,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-31583,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-31583,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-31583,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31589/CVE-2021-31589.csv b/data/vul_id/CVE/2021/31/CVE-2021-31589/CVE-2021-31589.csv index e07691ef18f684e..41a979b952f5c35 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31589/CVE-2021-31589.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31589/CVE-2021-31589.csv @@ -10,11 +10,11 @@ CVE-2021-31589,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2021-31589,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2021-31589,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-31589,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-31589,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-31589,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-31589,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-31589,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-31589,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-31589,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-31589,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-31589,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-31589,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-31589,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-31589,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31630/CVE-2021-31630.csv b/data/vul_id/CVE/2021/31/CVE-2021-31630/CVE-2021-31630.csv index 2d8d65fcedf2878..7c669f4f726024a 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31630/CVE-2021-31630.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31630/CVE-2021-31630.csv @@ -13,11 +13,11 @@ CVE-2021-31630,0.00147493,https://github.com/nicholas-long/github-exploit-code-r CVE-2021-31630,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-31630,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-31630,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-31630,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-31630,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-31630,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-31630,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-31630,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-31630,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-31630,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-31630,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-31630,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-31630,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-31630,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-3164/CVE-2021-3164.csv b/data/vul_id/CVE/2021/31/CVE-2021-3164/CVE-2021-3164.csv index 2e2c2030b56ae91..34b0fe4fe8c95a8 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-3164/CVE-2021-3164.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-3164/CVE-2021-3164.csv @@ -7,8 +7,8 @@ CVE-2021-3164,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2021-3164,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-3164,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-3164,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-3164,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3164,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3164,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-3164,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3164,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-3164,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3164,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-3165/CVE-2021-3165.csv b/data/vul_id/CVE/2021/31/CVE-2021-3165/CVE-2021-3165.csv index 55984f90f968cd0..927be4945b77d08 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-3165/CVE-2021-3165.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-3165/CVE-2021-3165.csv @@ -3,8 +3,8 @@ CVE-2021-3165,1.00000000,https://github.com/orionhridoy/CVE-2021-3165,orionhrido CVE-2021-3165,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-3165,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-3165,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2021-3165,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3165,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3165,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-3165,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3165,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3165,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-3165,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31650/CVE-2021-31650.csv b/data/vul_id/CVE/2021/31/CVE-2021-31650/CVE-2021-31650.csv index 200c56535e63ad8..186ad3352bf11a4 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31650/CVE-2021-31650.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31650/CVE-2021-31650.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-31650,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-31650,Live-Hack-CVE/CVE-2021-31650,582626850 CVE-2021-31650,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-31650,Live-Hack-CVE/CVE-2021-31650,581083498 CVE-2021-31650,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-31650,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-31650,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-31650,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-31650,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-31650,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-3166/CVE-2021-3166.csv b/data/vul_id/CVE/2021/31/CVE-2021-3166/CVE-2021-3166.csv index b31388145543efb..b9904312345cdaa 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-3166/CVE-2021-3166.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-3166/CVE-2021-3166.csv @@ -3,11 +3,11 @@ CVE-2021-3166,1.00000000,https://github.com/kaisersource/CVE-2021-3166,kaisersou CVE-2021-3166,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-3166,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-3166,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-3166,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3166,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3166,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-3166,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3166,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3166,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3166,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3166,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3166,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-3166,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-3166,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31702/CVE-2021-31702.csv b/data/vul_id/CVE/2021/31/CVE-2021-31702/CVE-2021-31702.csv index c66a2952443c413..a63d2c114a4a394 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31702/CVE-2021-31702.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31702/CVE-2021-31702.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-31702,1.00000000,https://github.com/l00neyhacker/CVE-2021-31702,l00neyhacker/CVE-2021-31702,368673079 CVE-2021-31702,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-31702,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-31702,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-31702,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-31702,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-31702,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-31702,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31703/CVE-2021-31703.csv b/data/vul_id/CVE/2021/31/CVE-2021-31703/CVE-2021-31703.csv index 608fea1aa251dfb..bee8e9ad9086dc8 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31703/CVE-2021-31703.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31703/CVE-2021-31703.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-31703,1.00000000,https://github.com/l00neyhacker/CVE-2021-31703,l00neyhacker/CVE-2021-31703,368674054 CVE-2021-31703,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-31703,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-31703,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-31703,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-31703,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-31703,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-31703,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31727/CVE-2021-31727.csv b/data/vul_id/CVE/2021/31/CVE-2021-31727/CVE-2021-31727.csv index 552ce416f9b3c7e..b9b434e08444f98 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31727/CVE-2021-31727.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31727/CVE-2021-31727.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-31727,0.50000000,https://github.com/irql0/CVE-2021-31728,irql0/CVE-2021-31728,364331767 CVE-2021-31727,0.01923077,https://github.com/hsheric0210/SharpKernel,hsheric0210/SharpKernel,817785709 -CVE-2021-31727,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-31727,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-31727,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-31727,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-31727,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31728/CVE-2021-31728.csv b/data/vul_id/CVE/2021/31/CVE-2021-31728/CVE-2021-31728.csv index 038fe2b3f7292bb..e1797e70f2e446e 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31728/CVE-2021-31728.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31728/CVE-2021-31728.csv @@ -5,8 +5,8 @@ CVE-2021-31728,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-31728,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-31728,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-31728,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-31728,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-31728,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-31728,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-31728,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-31728,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-31728,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-31728,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31755/CVE-2021-31755.csv b/data/vul_id/CVE/2021/31/CVE-2021-31755/CVE-2021-31755.csv index 0fdfef94421ad06..600577bbb866bdc 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31755/CVE-2021-31755.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31755/CVE-2021-31755.csv @@ -10,7 +10,7 @@ CVE-2021-31755,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-31755,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-31755,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-31755,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-31755,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-31755,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-31755,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-31755,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2021-31755,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31760/CVE-2021-31760.csv b/data/vul_id/CVE/2021/31/CVE-2021-31760/CVE-2021-31760.csv index f10857cdab269e6..531252b18762b11 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31760/CVE-2021-31760.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31760/CVE-2021-31760.csv @@ -11,8 +11,8 @@ CVE-2021-31760,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-31760,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-31760,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-31760,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-31760,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-31760,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-31760,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-31760,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-31760,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-31760,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-31760,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31761/CVE-2021-31761.csv b/data/vul_id/CVE/2021/31/CVE-2021-31761/CVE-2021-31761.csv index 192f898c19160ec..512e0291ff14bae 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31761/CVE-2021-31761.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31761/CVE-2021-31761.csv @@ -10,8 +10,8 @@ CVE-2021-31761,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-31761,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-31761,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-31761,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-31761,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-31761,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-31761,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-31761,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-31761,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-31761,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2021-31761,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31762/CVE-2021-31762.csv b/data/vul_id/CVE/2021/31/CVE-2021-31762/CVE-2021-31762.csv index 6f977aa154d6074..63df07cfff73d0e 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31762/CVE-2021-31762.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31762/CVE-2021-31762.csv @@ -10,8 +10,8 @@ CVE-2021-31762,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-31762,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-31762,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-31762,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-31762,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-31762,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-31762,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-31762,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-31762,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-31762,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2021-31762,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-3177/CVE-2021-3177.csv b/data/vul_id/CVE/2021/31/CVE-2021-3177/CVE-2021-3177.csv index a66270186e75568..f5ed2bd4c69d4c7 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-3177/CVE-2021-3177.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-3177/CVE-2021-3177.csv @@ -5,7 +5,7 @@ CVE-2021-3177,0.01694915,https://github.com/Ascotbe/Medusa,Ascotbe/Medusa,204725 CVE-2021-3177,0.01449275,https://github.com/ywChen-NTUST/CVE-POC,ywChen-NTUST/CVE-POC,684467643 CVE-2021-3177,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-3177,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3177,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3177,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3177,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-3177,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-3177,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31796/CVE-2021-31796.csv b/data/vul_id/CVE/2021/31/CVE-2021-31796/CVE-2021-31796.csv index 3f06047addfc4a4..be544f4cf019a88 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31796/CVE-2021-31796.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31796/CVE-2021-31796.csv @@ -3,8 +3,8 @@ CVE-2021-31796,0.00446429,https://github.com/wisoffe/exploits-predict,wisoffe/ex CVE-2021-31796,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-31796,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-31796,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-31796,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-31796,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-31796,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-31796,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-31796,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-31796,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-31796,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31800/CVE-2021-31800.csv b/data/vul_id/CVE/2021/31/CVE-2021-31800/CVE-2021-31800.csv index d4e5a4858c62c30..b87f24fb3811985 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31800/CVE-2021-31800.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31800/CVE-2021-31800.csv @@ -10,11 +10,11 @@ CVE-2021-31800,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-31800,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-31800,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-31800,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-31800,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-31800,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-31800,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-31800,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-31800,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-31800,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-31800,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-31800,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-31800,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-31800,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-31800,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31805/CVE-2021-31805.csv b/data/vul_id/CVE/2021/31/CVE-2021-31805/CVE-2021-31805.csv index f8f926f4f2980b5..f1817c5b950a496 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31805/CVE-2021-31805.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31805/CVE-2021-31805.csv @@ -27,17 +27,17 @@ CVE-2021-31805,0.00052770,https://github.com/GhostTroops/scan4all,GhostTroops/sc CVE-2021-31805,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2021-31805,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2021-31805,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2021-31805,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2021-31805,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2021-31805,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2021-31805,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-31805,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-31805,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-31805,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-31805,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-31805,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-31805,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-31805,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-31805,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-31805,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-31805,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-31805,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-31805,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-31805,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-31805,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31838/CVE-2021-31838.csv b/data/vul_id/CVE/2021/31/CVE-2021-31838/CVE-2021-31838.csv index 517357ba6ed456a..524353e37fa3c01 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31838/CVE-2021-31838.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31838/CVE-2021-31838.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-31838,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-31838,Live-Hack-CVE/CVE-2021-31838,582651731 CVE-2021-31838,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-31838,Live-Hack-CVE/CVE-2021-31838,581281670 CVE-2021-31838,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-31838,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-31838,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-31838,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-31838,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-31838,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31856/CVE-2021-31856.csv b/data/vul_id/CVE/2021/31/CVE-2021-31856/CVE-2021-31856.csv index 79ba7b5031e1791..fa59e8b1bbf0c94 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31856/CVE-2021-31856.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31856/CVE-2021-31856.csv @@ -14,8 +14,8 @@ CVE-2021-31856,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-31856,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-31856,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-31856,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-31856,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-31856,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-31856,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-31856,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-31856,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-31856,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-31856,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31862/CVE-2021-31862.csv b/data/vul_id/CVE/2021/31/CVE-2021-31862/CVE-2021-31862.csv index dd83269e17d3993..01c343b8c3ac648 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31862/CVE-2021-31862.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31862/CVE-2021-31862.csv @@ -12,8 +12,8 @@ CVE-2021-31862,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2021-31862,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-31862,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-31862,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-31862,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-31862,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-31862,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-31862,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-31862,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-31862,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-31862,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31875/CVE-2021-31875.csv b/data/vul_id/CVE/2021/31/CVE-2021-31875/CVE-2021-31875.csv index ffaac40151fd3eb..0c198fc00a095ef 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31875/CVE-2021-31875.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31875/CVE-2021-31875.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-31875,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-31875,Live-Hack-CVE/CVE-2021-31875,582679465 CVE-2021-31875,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-31875,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-31875,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-31875,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-31875,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-31875,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31954/CVE-2021-31954.csv b/data/vul_id/CVE/2021/31/CVE-2021-31954/CVE-2021-31954.csv index ceed9a520bdd5c9..9025919d586730e 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31954/CVE-2021-31954.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31954/CVE-2021-31954.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-31954,0.00070671,https://github.com/SafeBreach-Labs/Back2TheFuture,SafeBreach-Labs/Back2TheFuture,392930100 CVE-2021-31954,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-31954,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-31954,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-31954,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-31954,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-31954,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31955/CVE-2021-31955.csv b/data/vul_id/CVE/2021/31/CVE-2021-31955/CVE-2021-31955.csv index aab46cdd7b7377e..4f85e1717d78794 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31955/CVE-2021-31955.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31955/CVE-2021-31955.csv @@ -13,16 +13,16 @@ CVE-2021-31955,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-31955,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-31955,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-31955,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-31955,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-31955,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-31955,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-31955,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-31955,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-31955,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-31955,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-31955,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-31955,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-31955,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-31955,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-31955,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-31955,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-31955,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-31955,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-31955,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31956/CVE-2021-31956.csv b/data/vul_id/CVE/2021/31/CVE-2021-31956/CVE-2021-31956.csv index 9431756c440f4cb..7ad98197b11a969 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31956/CVE-2021-31956.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31956/CVE-2021-31956.csv @@ -19,21 +19,21 @@ CVE-2021-31956,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-31956,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-31956,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-31956,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-31956,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-31956,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-31956,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-31956,0.00070671,https://github.com/SafeBreach-Labs/Back2TheFuture,SafeBreach-Labs/Back2TheFuture,392930100 CVE-2021-31956,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 -CVE-2021-31956,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2021-31956,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2021-31956,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-31956,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-31956,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-31956,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-31956,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-31956,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-31956,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-31956,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-31956,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-31956,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-31956,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-31956,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-31956,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-31956,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-31956,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-31956,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31979/CVE-2021-31979.csv b/data/vul_id/CVE/2021/31/CVE-2021-31979/CVE-2021-31979.csv index f7950ad932b599f..7d7ec96720e8b8a 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31979/CVE-2021-31979.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31979/CVE-2021-31979.csv @@ -10,7 +10,7 @@ CVE-2021-31979,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-31979,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-31979,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-31979,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-31979,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-31979,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-31979,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-31979,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-31979,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 diff --git a/data/vul_id/CVE/2021/31/CVE-2021-31997/CVE-2021-31997.csv b/data/vul_id/CVE/2021/31/CVE-2021-31997/CVE-2021-31997.csv index 4898f7bc34bf03d..16cdc2aaea9b906 100644 --- a/data/vul_id/CVE/2021/31/CVE-2021-31997/CVE-2021-31997.csv +++ b/data/vul_id/CVE/2021/31/CVE-2021-31997/CVE-2021-31997.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-31997,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-31997,Live-Hack-CVE/CVE-2021-31997,583194933 CVE-2021-31997,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-31997,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-31997,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-31997,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-31997,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-31997,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32001/CVE-2021-32001.csv b/data/vul_id/CVE/2021/32/CVE-2021-32001/CVE-2021-32001.csv index b8e1dbb08423f56..930b354f4cd7a64 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32001/CVE-2021-32001.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32001/CVE-2021-32001.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-32001,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-32001,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-32001,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-32001,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-32001,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-32001,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32027/CVE-2021-32027.csv b/data/vul_id/CVE/2021/32/CVE-2021-32027/CVE-2021-32027.csv index c273ab4d26f9fc1..f368ca75707985d 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32027/CVE-2021-32027.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32027/CVE-2021-32027.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-32027,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-32027,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-32027,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-32027,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-32027,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-32027,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-32027,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32028/CVE-2021-32028.csv b/data/vul_id/CVE/2021/32/CVE-2021-32028/CVE-2021-32028.csv index caebca0dcae7b98..164b2616d60e3df 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32028/CVE-2021-32028.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32028/CVE-2021-32028.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-32028,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-32028,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-32028,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-32028,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-32028,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-32028,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32099/CVE-2021-32099.csv b/data/vul_id/CVE/2021/32/CVE-2021-32099/CVE-2021-32099.csv index abddb9a516150ac..d7ecc3a23f340c0 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32099/CVE-2021-32099.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32099/CVE-2021-32099.csv @@ -10,8 +10,8 @@ CVE-2021-32099,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-32099,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-32099,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-32099,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-32099,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-32099,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-32099,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-32099,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-32099,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-32099,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-32099,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32142/CVE-2021-32142.csv b/data/vul_id/CVE/2021/32/CVE-2021-32142/CVE-2021-32142.csv index 50a82977c1ee2ad..8f126b78daf73d5 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32142/CVE-2021-32142.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32142/CVE-2021-32142.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-32142,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-32142,Live-Hack-CVE/CVE-2021-32142,603188253 -CVE-2021-32142,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-32142,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-32142,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-32142,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2021-32142,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32156/CVE-2021-32156.csv b/data/vul_id/CVE/2021/32/CVE-2021-32156/CVE-2021-32156.csv index a2859c8f6c49c38..3cd22dd3266ddf6 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32156/CVE-2021-32156.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32156/CVE-2021-32156.csv @@ -3,8 +3,8 @@ CVE-2021-32156,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-32156,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-32156,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-32156,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-32156,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-32156,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-32156,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-32156,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-32156,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-32156,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-32156,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32157/CVE-2021-32157.csv b/data/vul_id/CVE/2021/32/CVE-2021-32157/CVE-2021-32157.csv index a19a504610ba522..03dc583157af5df 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32157/CVE-2021-32157.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32157/CVE-2021-32157.csv @@ -4,8 +4,8 @@ CVE-2021-32157,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-32157,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-32157,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-32157,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-32157,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-32157,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-32157,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-32157,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-32157,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-32157,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-32157,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32158/CVE-2021-32158.csv b/data/vul_id/CVE/2021/32/CVE-2021-32158/CVE-2021-32158.csv index 4a579d621f05b77..106e8cf155dc6cc 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32158/CVE-2021-32158.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32158/CVE-2021-32158.csv @@ -3,8 +3,8 @@ CVE-2021-32158,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-32158,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-32158,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-32158,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-32158,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-32158,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-32158,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-32158,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-32158,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-32158,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-32158,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32159/CVE-2021-32159.csv b/data/vul_id/CVE/2021/32/CVE-2021-32159/CVE-2021-32159.csv index 431827304385107..1ca031a1f80aa32 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32159/CVE-2021-32159.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32159/CVE-2021-32159.csv @@ -3,8 +3,8 @@ CVE-2021-32159,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-32159,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-32159,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-32159,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-32159,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-32159,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-32159,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-32159,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-32159,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-32159,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-32159,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32160/CVE-2021-32160.csv b/data/vul_id/CVE/2021/32/CVE-2021-32160/CVE-2021-32160.csv index 9301b49b2c2db6f..651ff19a57cdfa7 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32160/CVE-2021-32160.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32160/CVE-2021-32160.csv @@ -3,8 +3,8 @@ CVE-2021-32160,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-32160,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-32160,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-32160,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-32160,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-32160,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-32160,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-32160,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-32160,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-32160,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-32160,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32161/CVE-2021-32161.csv b/data/vul_id/CVE/2021/32/CVE-2021-32161/CVE-2021-32161.csv index 1e18dace2fa9a10..2055d32d37b0f5f 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32161/CVE-2021-32161.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32161/CVE-2021-32161.csv @@ -3,8 +3,8 @@ CVE-2021-32161,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-32161,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-32161,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-32161,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-32161,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-32161,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-32161,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-32161,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-32161,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-32161,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-32161,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32162/CVE-2021-32162.csv b/data/vul_id/CVE/2021/32/CVE-2021-32162/CVE-2021-32162.csv index 662806f652c4fbf..7bfaa113cd56f78 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32162/CVE-2021-32162.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32162/CVE-2021-32162.csv @@ -3,8 +3,8 @@ CVE-2021-32162,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-32162,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-32162,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-32162,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-32162,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-32162,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-32162,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-32162,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-32162,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-32162,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-32162,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32163/CVE-2021-32163.csv b/data/vul_id/CVE/2021/32/CVE-2021-32163/CVE-2021-32163.csv index 5fc97574c28516a..bfc5c24a6a39959 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32163/CVE-2021-32163.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32163/CVE-2021-32163.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-32163,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-32163,Live-Hack-CVE/CVE-2021-32163,603188182 -CVE-2021-32163,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-32163,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-32163,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2021-32163,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2021-32163,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32202/CVE-2021-32202.csv b/data/vul_id/CVE/2021/32/CVE-2021-32202/CVE-2021-32202.csv index 5bcf1ea5e770609..01b850a6e74e542 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32202/CVE-2021-32202.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32202/CVE-2021-32202.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-32202,1.00000000,https://github.com/l00neyhacker/CVE-2021-32202,l00neyhacker/CVE-2021-32202,406209309 CVE-2021-32202,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-32202,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-32202,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-32202,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-32202,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-32202,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-3222222/CVE-2021-3222222.csv b/data/vul_id/CVE/2021/32/CVE-2021-3222222/CVE-2021-3222222.csv index b6bc84fefafc8d8..1451bbd48b9d327 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-3222222/CVE-2021-3222222.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-3222222/CVE-2021-3222222.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2021-3222222,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3222222,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-3223/CVE-2021-3223.csv b/data/vul_id/CVE/2021/32/CVE-2021-3223/CVE-2021-3223.csv index 331d356567b7f6e..9b71c7f40490dbf 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-3223/CVE-2021-3223.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-3223/CVE-2021-3223.csv @@ -22,7 +22,7 @@ CVE-2021-3223,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc, CVE-2021-3223,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2021-3223,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2021-3223,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-3223,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3223,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3223,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3223,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-3223,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32280/CVE-2021-32280.csv b/data/vul_id/CVE/2021/32/CVE-2021-32280/CVE-2021-32280.csv index 5282c9d9aca0172..88daa4689cd54ba 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32280/CVE-2021-32280.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32280/CVE-2021-32280.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-32280,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-32280,Live-Hack-CVE/CVE-2021-32280,595874137 CVE-2021-32280,1.00000000,https://github.com/AIPOCAI/CVE-2021-32280,AIPOCAI/CVE-2021-32280,413772977 -CVE-2021-32280,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-32280,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-32280,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-32280,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-32280,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-3229/CVE-2021-3229.csv b/data/vul_id/CVE/2021/32/CVE-2021-3229/CVE-2021-3229.csv index 9aa9d72e65b58ea..568c952f654e4d6 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-3229/CVE-2021-3229.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-3229/CVE-2021-3229.csv @@ -4,8 +4,8 @@ CVE-2021-3229,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2021-3229,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-3229,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-3229,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-3229,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3229,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3229,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-3229,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3229,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3229,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-3229,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32305/CVE-2021-32305.csv b/data/vul_id/CVE/2021/32/CVE-2021-32305/CVE-2021-32305.csv index c8f29b8135eccd2..e12210206c01bd6 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32305/CVE-2021-32305.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32305/CVE-2021-32305.csv @@ -13,14 +13,14 @@ CVE-2021-32305,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2021-32305,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2021-32305,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-32305,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-32305,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-32305,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-32305,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-32305,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-32305,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-32305,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2021-32305,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-32305,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2021-32305,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-32305,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-32305,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-32305,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-32305,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 CVE-2021-32305,0.00004622,https://github.com/merlinepedra25/EXPLOITDB,merlinepedra25/EXPLOITDB,531505478 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32399/CVE-2021-32399.csv b/data/vul_id/CVE/2021/32/CVE-2021-32399/CVE-2021-32399.csv index 55fcd8e4869f110..96ff932dad895d1 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32399/CVE-2021-32399.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32399/CVE-2021-32399.csv @@ -5,8 +5,8 @@ CVE-2021-32399,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-32399,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-32399,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-32399,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2021-32399,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-32399,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-32399,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-32399,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-32399,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-32399,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-32399,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32415/CVE-2021-32415.csv b/data/vul_id/CVE/2021/32/CVE-2021-32415/CVE-2021-32415.csv index 72071bf799119aa..3d270074e7e42ae 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32415/CVE-2021-32415.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32415/CVE-2021-32415.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-32415,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-32415,Live-Hack-CVE/CVE-2021-32415,581328272 CVE-2021-32415,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-32415,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-32415,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-32415,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-32415,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-32415,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32419/CVE-2021-32419.csv b/data/vul_id/CVE/2021/32/CVE-2021-32419/CVE-2021-32419.csv index a06667ea27668ba..cc7df96c12ab9f9 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32419/CVE-2021-32419.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32419/CVE-2021-32419.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-32419,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-32419,Live-Hack-CVE/CVE-2021-32419,603188211 -CVE-2021-32419,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-32419,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-32419,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2021-32419,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2021-32419,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32441/CVE-2021-32441.csv b/data/vul_id/CVE/2021/32/CVE-2021-32441/CVE-2021-32441.csv index 1bce99dd5eefc0f..04d219023973050 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32441/CVE-2021-32441.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32441/CVE-2021-32441.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-32441,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-32441,Live-Hack-CVE/CVE-2021-32441,603188237 -CVE-2021-32441,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-32441,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-32441,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2021-32441,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2021-32441,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32471/CVE-2021-32471.csv b/data/vul_id/CVE/2021/32/CVE-2021-32471/CVE-2021-32471.csv index 27dacb340e28e31..9665706eec26085 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32471/CVE-2021-32471.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32471/CVE-2021-32471.csv @@ -6,8 +6,8 @@ CVE-2021-32471,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-32471,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-32471,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-32471,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-32471,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-32471,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-32471,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-32471,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-32471,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-32471,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-32471,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32503/CVE-2021-32503.csv b/data/vul_id/CVE/2021/32/CVE-2021-32503/CVE-2021-32503.csv index d1c23e5736452e5..9cf96479c6d4ed0 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32503/CVE-2021-32503.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32503/CVE-2021-32503.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-32503,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-32503,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-32503,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-32503,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-32503,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-32503,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32537/CVE-2021-32537.csv b/data/vul_id/CVE/2021/32/CVE-2021-32537/CVE-2021-32537.csv index 6ed771a9df7a378..56511fd2e0aed52 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32537/CVE-2021-32537.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32537/CVE-2021-32537.csv @@ -5,8 +5,8 @@ CVE-2021-32537,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-32537,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-32537,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-32537,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-32537,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-32537,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-32537,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-32537,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-32537,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-32537,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2021-32537,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32563/CVE-2021-32563.csv b/data/vul_id/CVE/2021/32/CVE-2021-32563/CVE-2021-32563.csv index 9e8388c2bf09802..4c032bd20c51dee 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32563/CVE-2021-32563.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32563/CVE-2021-32563.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-32563,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-32563,Live-Hack-CVE/CVE-2021-32563,585651082 CVE-2021-32563,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-32563,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-32563,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-32563,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-32563,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-32563,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32607/CVE-2021-32607.csv b/data/vul_id/CVE/2021/32/CVE-2021-32607/CVE-2021-32607.csv index a20ff769d4aac8d..d2de28de817b02a 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32607/CVE-2021-32607.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32607/CVE-2021-32607.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-32607,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-32607,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-32607,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-32607,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-32607,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-32607,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32608/CVE-2021-32608.csv b/data/vul_id/CVE/2021/32/CVE-2021-32608/CVE-2021-32608.csv index 5c3ab7393ed37ea..ee19df2c769ddda 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32608/CVE-2021-32608.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32608/CVE-2021-32608.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-32608,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-32608,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-32608,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-32608,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-32608,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-32608,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32626/CVE-2021-32626.csv b/data/vul_id/CVE/2021/32/CVE-2021-32626/CVE-2021-32626.csv index 39e95612b4a6327..2bbc7954809da0e 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32626/CVE-2021-32626.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32626/CVE-2021-32626.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-32626,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-32626,Live-Hack-CVE/CVE-2021-32626,583266488 CVE-2021-32626,0.07142857,https://github.com/EITSxiaozhai/Exploit_blog,EITSxiaozhai/Exploit_blog,539289714 CVE-2021-32626,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-32626,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-32626,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-32626,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-32626,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-32626,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32627/CVE-2021-32627.csv b/data/vul_id/CVE/2021/32/CVE-2021-32627/CVE-2021-32627.csv index 9ddbaa5bae5e3af..9b749db292b91c8 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32627/CVE-2021-32627.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32627/CVE-2021-32627.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-32627,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-32627,Live-Hack-CVE/CVE-2021-32627,583266467 CVE-2021-32627,0.07142857,https://github.com/EITSxiaozhai/Exploit_blog,EITSxiaozhai/Exploit_blog,539289714 CVE-2021-32627,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-32627,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-32627,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-32627,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-32627,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-32627,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32628/CVE-2021-32628.csv b/data/vul_id/CVE/2021/32/CVE-2021-32628/CVE-2021-32628.csv index fa789e1a0e6f8dd..9c90fdba9d1c4a8 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32628/CVE-2021-32628.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32628/CVE-2021-32628.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-32628,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-32628,Live-Hack-CVE/CVE-2021-32628,583266445 CVE-2021-32628,0.07142857,https://github.com/EITSxiaozhai/Exploit_blog,EITSxiaozhai/Exploit_blog,539289714 CVE-2021-32628,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-32628,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-32628,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-32628,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-32628,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-32628,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32642/CVE-2021-32642.csv b/data/vul_id/CVE/2021/32/CVE-2021-32642/CVE-2021-32642.csv index b6d10715c708b6b..60216d18d01ca57 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32642/CVE-2021-32642.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32642/CVE-2021-32642.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-32642,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-32642,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-32642,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-32642,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-32642,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-32642,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32644/CVE-2021-32644.csv b/data/vul_id/CVE/2021/32/CVE-2021-32644/CVE-2021-32644.csv index c236bff78d2113d..7d77f68ec0d40a9 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32644/CVE-2021-32644.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32644/CVE-2021-32644.csv @@ -5,8 +5,8 @@ CVE-2021-32644,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc CVE-2021-32644,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-32644,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-32644,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-32644,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-32644,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-32644,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-32644,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-32644,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-32644,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-32644,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32648/CVE-2021-32648.csv b/data/vul_id/CVE/2021/32/CVE-2021-32648/CVE-2021-32648.csv index 17712531abc4426..225fc0e29c48ed4 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32648/CVE-2021-32648.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32648/CVE-2021-32648.csv @@ -8,7 +8,7 @@ CVE-2021-32648,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-32648,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-32648,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-32648,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-32648,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-32648,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-32648,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-32648,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-32648,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 @@ -16,9 +16,9 @@ CVE-2021-32648,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc CVE-2021-32648,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-32648,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-32648,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2021-32648,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-32648,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-32648,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-32648,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-32648,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-32648,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-32648,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-32648,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32656/CVE-2021-32656.csv b/data/vul_id/CVE/2021/32/CVE-2021-32656/CVE-2021-32656.csv index a00bf0ece8c848e..6dc1f8eda5873ff 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32656/CVE-2021-32656.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32656/CVE-2021-32656.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-32656,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-32656,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-32656,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-32656,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-32656,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-32656,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32657/CVE-2021-32657.csv b/data/vul_id/CVE/2021/32/CVE-2021-32657/CVE-2021-32657.csv index f2ea0049a8dea25..53d938870ae3339 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32657/CVE-2021-32657.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32657/CVE-2021-32657.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-32657,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-32657,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-32657,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-32657,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-32657,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-32657,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32658/CVE-2021-32658.csv b/data/vul_id/CVE/2021/32/CVE-2021-32658/CVE-2021-32658.csv index ac948eaeb1eab6f..421f49d3180049a 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32658/CVE-2021-32658.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32658/CVE-2021-32658.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-32658,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-32658,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-32658,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-32658,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-32658,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-32658,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-32658,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32672/CVE-2021-32672.csv b/data/vul_id/CVE/2021/32/CVE-2021-32672/CVE-2021-32672.csv index 04327905d3ad325..0d2a66f0dd1e3e2 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32672/CVE-2021-32672.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32672/CVE-2021-32672.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-32672,0.07142857,https://github.com/EITSxiaozhai/Exploit_blog,EITSxiaozhai/Exploit_blog,539289714 CVE-2021-32672,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-32672,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-32672,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-32672,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-32672,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-32672,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32675/CVE-2021-32675.csv b/data/vul_id/CVE/2021/32/CVE-2021-32675/CVE-2021-32675.csv index fe5177de3ce8720..25e0dd8ff1bdb0e 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32675/CVE-2021-32675.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32675/CVE-2021-32675.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-32675,0.07142857,https://github.com/EITSxiaozhai/Exploit_blog,EITSxiaozhai/Exploit_blog,539289714 CVE-2021-32675,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-32675,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-32675,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-32675,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-32675,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-32675,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32678/CVE-2021-32678.csv b/data/vul_id/CVE/2021/32/CVE-2021-32678/CVE-2021-32678.csv index fb540dd4e8b1929..7d24c615c4bd570 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32678/CVE-2021-32678.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32678/CVE-2021-32678.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-32678,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-32678,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-32678,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-32678,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-32678,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-32678,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32682/CVE-2021-32682.csv b/data/vul_id/CVE/2021/32/CVE-2021-32682/CVE-2021-32682.csv index 3cd8e04224d17d4..c93e704a31c4063 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32682/CVE-2021-32682.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32682/CVE-2021-32682.csv @@ -48,10 +48,10 @@ CVE-2021-32682,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2021-32682,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-32682,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2021-32682,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-32682,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-32682,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-32682,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-32682,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-32682,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-32682,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-32682,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-32682,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-32682,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-32682,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32686/CVE-2021-32686.csv b/data/vul_id/CVE/2021/32/CVE-2021-32686/CVE-2021-32686.csv index 612c1c53f3cd723..6f7f96cc2cc629f 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32686/CVE-2021-32686.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32686/CVE-2021-32686.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-32686,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-32686,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-32686,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-32686,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-32686,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-32686,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32687/CVE-2021-32687.csv b/data/vul_id/CVE/2021/32/CVE-2021-32687/CVE-2021-32687.csv index c78cbac98b22a31..3206caad8d758e3 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32687/CVE-2021-32687.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32687/CVE-2021-32687.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-32687,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-32687,Live-Hack-CVE/CVE-2021-32687,583266410 CVE-2021-32687,0.07142857,https://github.com/EITSxiaozhai/Exploit_blog,EITSxiaozhai/Exploit_blog,539289714 CVE-2021-32687,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-32687,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-32687,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-32687,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-32687,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-32687,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32692/CVE-2021-32692.csv b/data/vul_id/CVE/2021/32/CVE-2021-32692/CVE-2021-32692.csv index 14f41fd62b32524..df61ba5bce60d75 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32692/CVE-2021-32692.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32692/CVE-2021-32692.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-32692,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-32692,Live-Hack-CVE/CVE-2021-32692,582594092 CVE-2021-32692,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-32692,Live-Hack-CVE/CVE-2021-32692,582024963 CVE-2021-32692,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-32692,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-32692,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-32692,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2021-32692,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2021-32692,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32699/CVE-2021-32699.csv b/data/vul_id/CVE/2021/32/CVE-2021-32699/CVE-2021-32699.csv index 2dd725fa19407f9..3863507cd34a3ff 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32699/CVE-2021-32699.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32699/CVE-2021-32699.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-32699,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-32699,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-32699,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-32699,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-32699,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-32699,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32707/CVE-2021-32707.csv b/data/vul_id/CVE/2021/32/CVE-2021-32707/CVE-2021-32707.csv index f2f65cce2e2f490..e29477743e40193 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32707/CVE-2021-32707.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32707/CVE-2021-32707.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-32707,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-32707,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-32707,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-32707,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-32707,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-32707,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32716/CVE-2021-32716.csv b/data/vul_id/CVE/2021/32/CVE-2021-32716/CVE-2021-32716.csv index 4068a7817a124a0..750411f05711dfe 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32716/CVE-2021-32716.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32716/CVE-2021-32716.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-32716,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-32716,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-32716,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-32716,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-32716,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-32716,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32717/CVE-2021-32717.csv b/data/vul_id/CVE/2021/32/CVE-2021-32717/CVE-2021-32717.csv index a49c9b794d416f8..847aa798e85c5e9 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32717/CVE-2021-32717.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32717/CVE-2021-32717.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-32717,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-32717,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-32717,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-32717,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-32717,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-32717,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32724/CVE-2021-32724.csv b/data/vul_id/CVE/2021/32/CVE-2021-32724/CVE-2021-32724.csv index af2b3ae2e3bd80f..2c670dfef4ed48e 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32724/CVE-2021-32724.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32724/CVE-2021-32724.csv @@ -4,8 +4,8 @@ CVE-2021-32724,1.00000000,https://github.com/MaximeSchlegel/AMUM2-CVE-2021-32724 CVE-2021-32724,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-32724,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-32724,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-32724,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-32724,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-32724,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-32724,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-32724,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-32724,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-32724,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32725/CVE-2021-32725.csv b/data/vul_id/CVE/2021/32/CVE-2021-32725/CVE-2021-32725.csv index eb5a274262267cb..a426c1feb5b9da9 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32725/CVE-2021-32725.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32725/CVE-2021-32725.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-32725,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-32725,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-32725,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-32725,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-32725,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-32725,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32726/CVE-2021-32726.csv b/data/vul_id/CVE/2021/32/CVE-2021-32726/CVE-2021-32726.csv index 7f06ead2e8d0c54..bdcd51125d21029 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32726/CVE-2021-32726.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32726/CVE-2021-32726.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-32726,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-32726,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-32726,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-32726,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-32726,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-32726,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32731/CVE-2021-32731.csv b/data/vul_id/CVE/2021/32/CVE-2021-32731/CVE-2021-32731.csv index 78f1d1e632e77d1..62187e22a138964 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32731/CVE-2021-32731.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32731/CVE-2021-32731.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-32731,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-32731,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-32731,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-32731,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-32731,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-32731,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32734/CVE-2021-32734.csv b/data/vul_id/CVE/2021/32/CVE-2021-32734/CVE-2021-32734.csv index ac90812bf42dbe0..ed4e0bd648f3d03 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32734/CVE-2021-32734.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32734/CVE-2021-32734.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-32734,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-32734,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-32734,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-32734,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-32734,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-32734,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32760/CVE-2021-32760.csv b/data/vul_id/CVE/2021/32/CVE-2021-32760/CVE-2021-32760.csv index 391a1891cb13ded..f5e15ef3cec4ab7 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32760/CVE-2021-32760.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32760/CVE-2021-32760.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-32760,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-32760,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-32760,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-32760,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-32760,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-32760,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-32760,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32761/CVE-2021-32761.csv b/data/vul_id/CVE/2021/32/CVE-2021-32761/CVE-2021-32761.csv index f42a9ce8d3df11f..d240264782a4e9e 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32761/CVE-2021-32761.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32761/CVE-2021-32761.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-32761,0.07142857,https://github.com/EITSxiaozhai/Exploit_blog,EITSxiaozhai/Exploit_blog,539289714 CVE-2021-32761,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-32761,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-32761,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-32761,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-32761,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-32761,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32762/CVE-2021-32762.csv b/data/vul_id/CVE/2021/32/CVE-2021-32762/CVE-2021-32762.csv index 261e1be65f1a0ea..218097d60cb0487 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32762/CVE-2021-32762.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32762/CVE-2021-32762.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-32762,0.07142857,https://github.com/EITSxiaozhai/Exploit_blog,EITSxiaozhai/Exploit_blog,539289714 CVE-2021-32762,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-32762,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-32762,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-32762,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-32762,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-32762,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32770/CVE-2021-32770.csv b/data/vul_id/CVE/2021/32/CVE-2021-32770/CVE-2021-32770.csv index 454eb2356714104..f5d73557bcbbd76 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32770/CVE-2021-32770.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32770/CVE-2021-32770.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-32770,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-32770,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-32770,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-32770,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-32770,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-32770,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32779/CVE-2021-32779.csv b/data/vul_id/CVE/2021/32/CVE-2021-32779/CVE-2021-32779.csv index dabcfca6b38890e..776021abdb9fbc9 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32779/CVE-2021-32779.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32779/CVE-2021-32779.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-32779,0.33333333,https://github.com/AKIA27TACKEDYE76PUGU/CVE-2021-39206,AKIA27TACKEDYE76PUGU/CVE-2021-39206,413785859 CVE-2021-32779,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-32779,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-32779,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-32779,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-32779,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-32779,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32789/CVE-2021-32789.csv b/data/vul_id/CVE/2021/32/CVE-2021-32789/CVE-2021-32789.csv index 8898d0eafaad12d..90b0c99cba26b4a 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32789/CVE-2021-32789.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32789/CVE-2021-32789.csv @@ -10,11 +10,11 @@ CVE-2021-32789,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2021-32789,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-32789,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-32789,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-32789,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-32789,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-32789,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-32789,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-32789,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-32789,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-32789,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-32789,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-32789,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-32789,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-32789,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-3279/CVE-2021-3279.csv b/data/vul_id/CVE/2021/32/CVE-2021-3279/CVE-2021-3279.csv index e57d55815da7b82..c7b537eda9768fd 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-3279/CVE-2021-3279.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-3279/CVE-2021-3279.csv @@ -4,8 +4,8 @@ CVE-2021-3279,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2021-3279,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-3279,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-3279,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-3279,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3279,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3279,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-3279,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3279,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3279,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-3279,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32791/CVE-2021-32791.csv b/data/vul_id/CVE/2021/32/CVE-2021-32791/CVE-2021-32791.csv index 07bdb60f40a37ea..95362196796273e 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32791/CVE-2021-32791.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32791/CVE-2021-32791.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-32791,0.00109890,https://github.com/retr0-13/cveScannerV2,retr0-13/cveScannerV2,468303610 CVE-2021-32791,0.00088968,https://github.com/scmanjarrez/CVEScannerV2,scmanjarrez/CVEScannerV2,394989237 CVE-2021-32791,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-32791,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-32791,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-32791,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-32791,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-32791,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32803/CVE-2021-32803.csv b/data/vul_id/CVE/2021/32/CVE-2021-32803/CVE-2021-32803.csv index 1c4b1741820bc84..c5446878b3e2e0d 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32803/CVE-2021-32803.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32803/CVE-2021-32803.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-32803,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-32803,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2021-32803,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-32803,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-32803,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-32803,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-32803,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-32803,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-32803,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32804/CVE-2021-32804.csv b/data/vul_id/CVE/2021/32/CVE-2021-32804/CVE-2021-32804.csv index 4756b00255474f8..41170af47eefada 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32804/CVE-2021-32804.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32804/CVE-2021-32804.csv @@ -4,8 +4,8 @@ CVE-2021-32804,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-32804,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-32804,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-32804,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2021-32804,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-32804,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-32804,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-32804,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-32804,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-32804,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-32804,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-3281/CVE-2021-3281.csv b/data/vul_id/CVE/2021/32/CVE-2021-3281/CVE-2021-3281.csv index 4122929cb7583ca..d5a4f358df04dd1 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-3281/CVE-2021-3281.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-3281/CVE-2021-3281.csv @@ -5,8 +5,8 @@ CVE-2021-3281,0.00657895,https://github.com/mishaniahomi/scraping_vulnerability_ CVE-2021-3281,0.00164204,https://github.com/LLMCI/LLM_Command_Injection,LLMCI/LLM_Command_Injection,809102376 CVE-2021-3281,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-3281,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-3281,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3281,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3281,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-3281,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3281,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3281,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-3281,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32819/CVE-2021-32819.csv b/data/vul_id/CVE/2021/32/CVE-2021-32819/CVE-2021-32819.csv index 3b74922a128f269..daee789e38b95bd 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32819/CVE-2021-32819.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32819/CVE-2021-32819.csv @@ -14,8 +14,8 @@ CVE-2021-32819,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-32819,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-32819,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-32819,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-32819,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-32819,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-32819,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-32819,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-32819,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-32819,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-32819,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-3282/CVE-2021-3282.csv b/data/vul_id/CVE/2021/32/CVE-2021-3282/CVE-2021-3282.csv index a6c45bd376475b4..74591ab38819580 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-3282/CVE-2021-3282.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-3282/CVE-2021-3282.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-3282,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3282,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3282,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3282,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-3282,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-3282,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32821/CVE-2021-32821.csv b/data/vul_id/CVE/2021/32/CVE-2021-32821/CVE-2021-32821.csv index de9cde92cc6f17e..d405b03bca18837 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32821/CVE-2021-32821.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32821/CVE-2021-32821.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-32821,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-32821,Live-Hack-CVE/CVE-2021-32821,584894432 CVE-2021-32821,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-32821,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-32821,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-32821,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-32821,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-32821,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32823/CVE-2021-32823.csv b/data/vul_id/CVE/2021/32/CVE-2021-32823/CVE-2021-32823.csv index f10cf1a6267ccb6..afb13fd5176a01b 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32823/CVE-2021-32823.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32823/CVE-2021-32823.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-32823,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-32823,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-32823,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-32823,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-32823,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-32823,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32824/CVE-2021-32824.csv b/data/vul_id/CVE/2021/32/CVE-2021-32824/CVE-2021-32824.csv index 9da3e7f0da25211..c7dcd5ac03ea847 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32824/CVE-2021-32824.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32824/CVE-2021-32824.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-32824,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-32824,Live-Hack-CVE/CVE-2021-32824,584894379 CVE-2021-32824,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-32824,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-32824,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-32824,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-32824,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-32824,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32828/CVE-2021-32828.csv b/data/vul_id/CVE/2021/32/CVE-2021-32828/CVE-2021-32828.csv index d5a4dead72b36f3..3c99d959a101b9d 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32828/CVE-2021-32828.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32828/CVE-2021-32828.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-32828,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-32828,Live-Hack-CVE/CVE-2021-32828,585756266 CVE-2021-32828,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-32828,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-32828,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-32828,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2021-32828,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2021-32828,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32829/CVE-2021-32829.csv b/data/vul_id/CVE/2021/32/CVE-2021-32829/CVE-2021-32829.csv index 233660e29858de8..1377140d01d9ee9 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32829/CVE-2021-32829.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32829/CVE-2021-32829.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-32829,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-32829,Live-Hack-CVE/CVE-2021-32829,583145091 CVE-2021-32829,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-32829,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-32829,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-32829,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-32829,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-32829,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32837/CVE-2021-32837.csv b/data/vul_id/CVE/2021/32/CVE-2021-32837/CVE-2021-32837.csv index 180cc74c0b795bd..eedb3917050e572 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32837/CVE-2021-32837.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32837/CVE-2021-32837.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-32837,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-32837,Live-Hack-CVE/CVE-2021-32837,590230266 -CVE-2021-32837,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-32837,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-32837,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2021-32837,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2021-32837,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32843/CVE-2021-32843.csv b/data/vul_id/CVE/2021/32/CVE-2021-32843/CVE-2021-32843.csv index 826db526bc812bb..f320ef600205b9d 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32843/CVE-2021-32843.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32843/CVE-2021-32843.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-32843,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-32843,Live-Hack-CVE/CVE-2021-32843,603266487 -CVE-2021-32843,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-32843,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-32843,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-32843,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2021-32843,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32844/CVE-2021-32844.csv b/data/vul_id/CVE/2021/32/CVE-2021-32844/CVE-2021-32844.csv index ca0e66343d8a84c..d0d5efd82c16c17 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32844/CVE-2021-32844.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32844/CVE-2021-32844.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-32844,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-32844,Live-Hack-CVE/CVE-2021-32844,603266504 -CVE-2021-32844,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-32844,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-32844,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-32844,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2021-32844,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32845/CVE-2021-32845.csv b/data/vul_id/CVE/2021/32/CVE-2021-32845/CVE-2021-32845.csv index 24166a6b78e8431..c097a3e5c2a1dca 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32845/CVE-2021-32845.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32845/CVE-2021-32845.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-32845,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-32845,Live-Hack-CVE/CVE-2021-32845,603266516 -CVE-2021-32845,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-32845,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-32845,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-32845,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2021-32845,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32846/CVE-2021-32846.csv b/data/vul_id/CVE/2021/32/CVE-2021-32846/CVE-2021-32846.csv index 522a4d36424d32d..ae9e7b5c575538f 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32846/CVE-2021-32846.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32846/CVE-2021-32846.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-32846,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-32846,Live-Hack-CVE/CVE-2021-32846,603266522 -CVE-2021-32846,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-32846,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-32846,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-32846,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2021-32846,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32849/CVE-2021-32849.csv b/data/vul_id/CVE/2021/32/CVE-2021-32849/CVE-2021-32849.csv index d671823653b4f1b..f0c93c71fd5047e 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32849/CVE-2021-32849.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32849/CVE-2021-32849.csv @@ -9,8 +9,8 @@ CVE-2021-32849,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-32849,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-32849,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-32849,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-32849,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-32849,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-32849,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-32849,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-32849,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-32849,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-32849,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32862/CVE-2021-32862.csv b/data/vul_id/CVE/2021/32/CVE-2021-32862/CVE-2021-32862.csv index 2813ba46257c2de..0400962a6291a17 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32862/CVE-2021-32862.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32862/CVE-2021-32862.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-32862,0.33333333,https://github.com/Live-Hack-CVE/CVE-2021-32862,Live-Hack-CVE/CVE-2021-32862,583539499 CVE-2021-32862,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-32862,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-32862,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-32862,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-32862,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-32862,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-3291/CVE-2021-3291.csv b/data/vul_id/CVE/2021/32/CVE-2021-3291/CVE-2021-3291.csv index 0367b0867001389..213bc7de67ea92c 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-3291/CVE-2021-3291.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-3291/CVE-2021-3291.csv @@ -5,8 +5,8 @@ CVE-2021-3291,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2021-3291,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-3291,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-3291,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-3291,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3291,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3291,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-3291,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3291,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-3291,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2021-3291,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32923/CVE-2021-32923.csv b/data/vul_id/CVE/2021/32/CVE-2021-32923/CVE-2021-32923.csv index 750469eaa6dea6d..95973c7fb430abd 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32923/CVE-2021-32923.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32923/CVE-2021-32923.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-32923,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-32923,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-32923,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-32923,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-32923,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-32923,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/32/CVE-2021-32936/CVE-2021-32936.csv b/data/vul_id/CVE/2021/32/CVE-2021-32936/CVE-2021-32936.csv index 3e57e3d0073a256..4467a2bdc8abad7 100644 --- a/data/vul_id/CVE/2021/32/CVE-2021-32936/CVE-2021-32936.csv +++ b/data/vul_id/CVE/2021/32/CVE-2021-32936/CVE-2021-32936.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-32936,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-32936,Live-Hack-CVE/CVE-2021-32936,601644809 -CVE-2021-32936,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-32936,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-32936,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-32936,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-32936,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-33013/CVE-2021-33013.csv b/data/vul_id/CVE/2021/33/CVE-2021-33013/CVE-2021-33013.csv index e4516dacafc76e9..2d05050d0a30097 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-33013/CVE-2021-33013.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-33013/CVE-2021-33013.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-33013,0.00266667,https://github.com/rcevulndev/rcevulndev.github.io,rcevulndev/rcevulndev.github.io,373625918 CVE-2021-33013,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-33013,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-33013,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-33013,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-33013,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-33013,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-33026/CVE-2021-33026.csv b/data/vul_id/CVE/2021/33/CVE-2021-33026/CVE-2021-33026.csv index 4031621f4c8d307..dd35121ab169b16 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-33026/CVE-2021-33026.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-33026/CVE-2021-33026.csv @@ -5,11 +5,11 @@ CVE-2021-33026,1.00000000,https://github.com/CarlosG13/CVE-2021-33026,CarlosG13/ CVE-2021-33026,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-33026,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-33026,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-33026,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-33026,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-33026,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-33026,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-33026,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-33026,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-33026,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-33026,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-33026,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-33026,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-33026,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-33034/CVE-2021-33034.csv b/data/vul_id/CVE/2021/33/CVE-2021-33034/CVE-2021-33034.csv index 84f2d9ccccc3bdb..9f46696a5e98785 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-33034/CVE-2021-33034.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-33034/CVE-2021-33034.csv @@ -6,8 +6,8 @@ CVE-2021-33034,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-33034,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-33034,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-33034,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2021-33034,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-33034,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-33034,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-33034,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-33034,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-33034,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-33034,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-33036/CVE-2021-33036.csv b/data/vul_id/CVE/2021/33/CVE-2021-33036/CVE-2021-33036.csv index cedc2ef9996d5ae..ee28f2b9b234f34 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-33036/CVE-2021-33036.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-33036/CVE-2021-33036.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-33036,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-33036,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-33036,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-33036,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-33036,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-33036,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-33037/CVE-2021-33037.csv b/data/vul_id/CVE/2021/33/CVE-2021-33037/CVE-2021-33037.csv index 01ac13daf9262e4..05165c310ca86c0 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-33037/CVE-2021-33037.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-33037/CVE-2021-33037.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-33037,0.00714286,https://github.com/trinitor/CVE-Vulnerability-Information-Downloader,trinitor/CVE-Vulnerability-Information-Downloader,579134688 CVE-2021-33037,0.00130208,https://github.com/mmippolito/mssql_exploit_data,mmippolito/mssql_exploit_data,614574333 CVE-2021-33037,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-33037,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-33037,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-33037,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-33037,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-33037,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-33044/CVE-2021-33044.csv b/data/vul_id/CVE/2021/33/CVE-2021-33044/CVE-2021-33044.csv index 296582e065b71d8..1f0b23afbb5ad0f 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-33044/CVE-2021-33044.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-33044/CVE-2021-33044.csv @@ -13,7 +13,7 @@ CVE-2021-33044,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3 CVE-2021-33044,0.00147493,https://github.com/nicholas-long/github-exploit-code-repository-index,nicholas-long/github-exploit-code-repository-index,457144632 CVE-2021-33044,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2021-33044,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-33044,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-33044,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-33044,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-33044,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2021-33044,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -23,17 +23,17 @@ CVE-2021-33044,0.00052770,https://github.com/hktalent/scan4all,hktalent/scan4all CVE-2021-33044,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2021-33044,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2021-33044,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2021-33044,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2021-33044,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2021-33044,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2021-33044,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-33044,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-33044,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-33044,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-33044,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-33044,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-33044,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-33044,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-33044,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-33044,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-33044,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-33044,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-33044,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-33044,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-33044,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-33045/CVE-2021-33045.csv b/data/vul_id/CVE/2021/33/CVE-2021-33045/CVE-2021-33045.csv index fb6c741887a6481..56109c214a69621 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-33045/CVE-2021-33045.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-33045/CVE-2021-33045.csv @@ -7,15 +7,15 @@ CVE-2021-33045,0.00277008,https://github.com/CnHack3r/Goby_PoC_RedTeam,CnHack3r/ CVE-2021-33045,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC-,winterwolf32/CVE-S---Penetration_Testing_POC-,452625927 CVE-2021-33045,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2021-33045,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-33045,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-33045,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-33045,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2021-33045,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2021-33045,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2021-33045,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2021-33045,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-33045,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-33045,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-33045,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-33045,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-33045,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-33045,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-33045,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-33045,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-33045,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-33060/CVE-2021-33060.csv b/data/vul_id/CVE/2021/33/CVE-2021-33060/CVE-2021-33060.csv index 3871179b7fa0485..9c14bf21309ff15 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-33060/CVE-2021-33060.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-33060/CVE-2021-33060.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-33060,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-33060,Live-Hack-CVE/CVE-2021-33060,581710711 CVE-2021-33060,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-33060,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-33060,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-33060,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-33060,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-33060,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-33069/CVE-2021-33069.csv b/data/vul_id/CVE/2021/33/CVE-2021-33069/CVE-2021-33069.csv index 16f4aea76c15458..23bd677a239aa6e 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-33069/CVE-2021-33069.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-33069/CVE-2021-33069.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-33069,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-33069,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-33069,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-33069,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-33069,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-33069,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-33074/CVE-2021-33074.csv b/data/vul_id/CVE/2021/33/CVE-2021-33074/CVE-2021-33074.csv index a2ef5322646e20a..0a1307e045bad22 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-33074/CVE-2021-33074.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-33074/CVE-2021-33074.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-33074,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-33074,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-33074,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-33074,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-33074,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-33074,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-33075/CVE-2021-33075.csv b/data/vul_id/CVE/2021/33/CVE-2021-33075/CVE-2021-33075.csv index d8aca75155eb81e..a2d89c76c180c7c 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-33075/CVE-2021-33075.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-33075/CVE-2021-33075.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-33075,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-33075,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-33075,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-33075,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-33075,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-33075,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-33078/CVE-2021-33078.csv b/data/vul_id/CVE/2021/33/CVE-2021-33078/CVE-2021-33078.csv index 1b6cb1ab2622c11..76dce3c2c3341df 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-33078/CVE-2021-33078.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-33078/CVE-2021-33078.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-33078,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-33078,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-33078,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-33078,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-33078,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-33078,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-33080/CVE-2021-33080.csv b/data/vul_id/CVE/2021/33/CVE-2021-33080/CVE-2021-33080.csv index 9769244ad4696d5..503ec03a2da5ec7 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-33080/CVE-2021-33080.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-33080/CVE-2021-33080.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-33080,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-33080,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-33080,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-33080,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-33080,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-33080,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-33082/CVE-2021-33082.csv b/data/vul_id/CVE/2021/33/CVE-2021-33082/CVE-2021-33082.csv index 1ae6bd30e9c0c9f..851f230c5b3137c 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-33082/CVE-2021-33082.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-33082/CVE-2021-33082.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-33082,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-33082,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-33082,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-33082,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-33082,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-33082,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-33083/CVE-2021-33083.csv b/data/vul_id/CVE/2021/33/CVE-2021-33083/CVE-2021-33083.csv index 0ec2398bd7a0325..4c40ae2f3270f1d 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-33083/CVE-2021-33083.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-33083/CVE-2021-33083.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-33083,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-33083,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-33083,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-33083,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-33083,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-33083,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-3310/CVE-2021-3310.csv b/data/vul_id/CVE/2021/33/CVE-2021-3310/CVE-2021-3310.csv index 769e933ec0a720a..28fd9d732cfbdc8 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-3310/CVE-2021-3310.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-3310/CVE-2021-3310.csv @@ -4,8 +4,8 @@ CVE-2021-3310,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2021-3310,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-3310,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-3310,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-3310,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3310,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3310,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-3310,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3310,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3310,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-3310,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-33104/CVE-2021-33104.csv b/data/vul_id/CVE/2021/33/CVE-2021-33104/CVE-2021-33104.csv index 2a01b499754feea..8676e91fb8c898f 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-33104/CVE-2021-33104.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-33104/CVE-2021-33104.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-33104,1.00000000,https://github.com/rjt-gupta/CVE-2021-33104,rjt-gupta/CVE-2021-33104,614247020 CVE-2021-33104,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-33104,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-33104,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-33104,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-33104,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-33104,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-33104,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-33104,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-33104,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-33104,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-33104,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-33104,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2021-33104,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-33128/CVE-2021-33128.csv b/data/vul_id/CVE/2021/33/CVE-2021-33128/CVE-2021-33128.csv index a52870116a6095b..de456aa6743e31f 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-33128/CVE-2021-33128.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-33128/CVE-2021-33128.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-33128,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-33128,Live-Hack-CVE/CVE-2021-33128,583531841 CVE-2021-33128,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-33128,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-33128,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-33128,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-33128,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-33128,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-3317/CVE-2021-3317.csv b/data/vul_id/CVE/2021/33/CVE-2021-3317/CVE-2021-3317.csv index e255cbf91ab47bd..6244540838ad5af 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-3317/CVE-2021-3317.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-3317/CVE-2021-3317.csv @@ -5,8 +5,8 @@ CVE-2021-3317,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2021-3317,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-3317,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-3317,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-3317,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3317,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3317,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-3317,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3317,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3317,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-3317,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-33193/CVE-2021-33193.csv b/data/vul_id/CVE/2021/33/CVE-2021-33193/CVE-2021-33193.csv index 9c162b77b9ad459..cab67cb24c03193 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-33193/CVE-2021-33193.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-33193/CVE-2021-33193.csv @@ -5,7 +5,7 @@ CVE-2021-33193,0.00714286,https://github.com/trinitor/CVE-Vulnerability-Informat CVE-2021-33193,0.00081967,https://github.com/avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,574143697 CVE-2021-33193,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-33193,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-33193,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-33193,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-33193,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-33193,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-33193,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-33195/CVE-2021-33195.csv b/data/vul_id/CVE/2021/33/CVE-2021-33195/CVE-2021-33195.csv index 2c7d053cc0a09a7..4197fb1ae7fb22b 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-33195/CVE-2021-33195.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-33195/CVE-2021-33195.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-33195,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-33195,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-33195,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-33195,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-33195,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-33195,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-33196/CVE-2021-33196.csv b/data/vul_id/CVE/2021/33/CVE-2021-33196/CVE-2021-33196.csv index 1a41bfa7f4e1eb0..11bfb4da7c90ec1 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-33196/CVE-2021-33196.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-33196/CVE-2021-33196.csv @@ -3,7 +3,7 @@ CVE-2021-33196,0.25000000,https://github.com/Live-Hack-CVE/CVE-2021-3703,Live-Ha CVE-2021-33196,0.25000000,https://github.com/Live-Hack-CVE/CVE-2021-3703,Live-Hack-CVE/CVE-2021-3703,582200274 CVE-2021-33196,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2021-33196,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-33196,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-33196,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-33196,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-33196,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-33196,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-33197/CVE-2021-33197.csv b/data/vul_id/CVE/2021/33/CVE-2021-33197/CVE-2021-33197.csv index ca01a421a19b6f8..92634a18c25fda6 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-33197/CVE-2021-33197.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-33197/CVE-2021-33197.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-33197,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-33197,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-33197,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-33197,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-33197,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-33197,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-33198/CVE-2021-33198.csv b/data/vul_id/CVE/2021/33/CVE-2021-33198/CVE-2021-33198.csv index 1916d4324af3bf0..798eda2a24cf853 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-33198/CVE-2021-33198.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-33198/CVE-2021-33198.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-33198,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-33198,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-33198,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-33198,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-33198,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-33198,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-3322/CVE-2021-3322.csv b/data/vul_id/CVE/2021/33/CVE-2021-3322/CVE-2021-3322.csv index fa362d4e38e8553..bb7f689567fe142 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-3322/CVE-2021-3322.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-3322/CVE-2021-3322.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-3322,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-3322,Live-Hack-CVE/CVE-2021-3322,598180722 -CVE-2021-3322,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3322,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3322,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-3322,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-3322,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-33226/CVE-2021-33226.csv b/data/vul_id/CVE/2021/33/CVE-2021-33226/CVE-2021-33226.csv index d054ef506b1a472..333cd0425ffefcc 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-33226/CVE-2021-33226.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-33226/CVE-2021-33226.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-33226,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-33226,Live-Hack-CVE/CVE-2021-33226,603188322 -CVE-2021-33226,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-33226,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-33226,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2021-33226,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2021-33226,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-33235/CVE-2021-33235.csv b/data/vul_id/CVE/2021/33/CVE-2021-33235/CVE-2021-33235.csv index f4f018fcde6f431..e7e9d4058919983 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-33235/CVE-2021-33235.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-33235/CVE-2021-33235.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-33235,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-33235,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-33235,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-33235,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-33235,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-33235,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-33236/CVE-2021-33236.csv b/data/vul_id/CVE/2021/33/CVE-2021-33236/CVE-2021-33236.csv index b084dce74c2594b..7459cfd9ae573fd 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-33236/CVE-2021-33236.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-33236/CVE-2021-33236.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-33236,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-33236,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-33236,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-33236,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-33236,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-33236,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-33237/CVE-2021-33237.csv b/data/vul_id/CVE/2021/33/CVE-2021-33237/CVE-2021-33237.csv index 399f79fc412412e..d352fff477e77f3 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-33237/CVE-2021-33237.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-33237/CVE-2021-33237.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-33237,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-33237,Live-Hack-CVE/CVE-2021-33237,603188334 -CVE-2021-33237,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-33237,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-33237,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2021-33237,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 CVE-2021-33237,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-3326/CVE-2021-3326.csv b/data/vul_id/CVE/2021/33/CVE-2021-3326/CVE-2021-3326.csv index a702b24e1d383b9..bc0bf46530d983b 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-3326/CVE-2021-3326.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-3326/CVE-2021-3326.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-3326,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-3326,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2021-3326,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3326,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3326,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3326,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-3326,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-3326,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-3327/CVE-2021-3327.csv b/data/vul_id/CVE/2021/33/CVE-2021-3327/CVE-2021-3327.csv index 83c5c0cd9f41360..de39c9b702648e4 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-3327/CVE-2021-3327.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-3327/CVE-2021-3327.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2021-3327,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3327,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3327,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-3327,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-3327,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-33304/CVE-2021-33304.csv b/data/vul_id/CVE/2021/33/CVE-2021-33304/CVE-2021-33304.csv index e2322ca12036e74..39791234e31ec53 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-33304/CVE-2021-33304.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-33304/CVE-2021-33304.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-33304,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-33304,Live-Hack-CVE/CVE-2021-33304,602303904 -CVE-2021-33304,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-33304,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-33304,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2021-33304,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2021-33304,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-33391/CVE-2021-33391.csv b/data/vul_id/CVE/2021/33/CVE-2021-33391/CVE-2021-33391.csv index 3aea4346e150d08..9f9f3661943d3d8 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-33391/CVE-2021-33391.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-33391/CVE-2021-33391.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-33391,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-33391,Live-Hack-CVE/CVE-2021-33391,603188271 -CVE-2021-33391,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-33391,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-33391,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2021-33391,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2021-33391,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-33396/CVE-2021-33396.csv b/data/vul_id/CVE/2021/33/CVE-2021-33396/CVE-2021-33396.csv index 14b5f301999360b..6af2bb3b7e2cd03 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-33396/CVE-2021-33396.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-33396/CVE-2021-33396.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-33396,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-33396,Live-Hack-CVE/CVE-2021-33396,602303916 CVE-2021-33396,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-34250,Live-Hack-CVE/CVE-2021-34250,603225812 -CVE-2021-33396,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-33396,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-33396,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-33396,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2021-33396,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-3345/CVE-2021-3345.csv b/data/vul_id/CVE/2021/33/CVE-2021-3345/CVE-2021-3345.csv index 4d9d860ee85eb67..4e9bd6e0377f2a4 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-3345/CVE-2021-3345.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-3345/CVE-2021-3345.csv @@ -6,12 +6,12 @@ CVE-2021-3345,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2021-3345,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-3345,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-3345,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-3345,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3345,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3345,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-3345,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3345,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3345,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-3345,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2021-3345,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3345,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3345,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-3345,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-3345,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-3347/CVE-2021-3347.csv b/data/vul_id/CVE/2021/33/CVE-2021-3347/CVE-2021-3347.csv index c015a8279106012..a3a3e3eb77166b6 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-3347/CVE-2021-3347.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-3347/CVE-2021-3347.csv @@ -5,11 +5,11 @@ CVE-2021-3347,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-3347,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-3347,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-3347,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2021-3347,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3347,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3347,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-3347,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3347,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3347,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3347,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3347,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3347,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-3347,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-3347,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-33473/CVE-2021-33473.csv b/data/vul_id/CVE/2021/33/CVE-2021-33473/CVE-2021-33473.csv index c351444ac7df6df..a347a673996e7aa 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-33473/CVE-2021-33473.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-33473/CVE-2021-33473.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-33473,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-33473,Live-Hack-CVE/CVE-2021-33473,583102782 CVE-2021-33473,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-33473,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-33473,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-33473,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-33473,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-33473,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-33477/CVE-2021-33477.csv b/data/vul_id/CVE/2021/33/CVE-2021-33477/CVE-2021-33477.csv index ed5fc040b44134f..c8dbed279d720aa 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-33477/CVE-2021-33477.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-33477/CVE-2021-33477.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-33477,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-33477,Live-Hack-CVE/CVE-2021-33477,583090197 CVE-2021-33477,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-33477,Live-Hack-CVE/CVE-2021-33477,581723469 CVE-2021-33477,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-33477,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-33477,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-33477,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-33477,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-33477,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-33515/CVE-2021-33515.csv b/data/vul_id/CVE/2021/33/CVE-2021-33515/CVE-2021-33515.csv index 5c35a53c5ef3f57..e9565c734b25c2a 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-33515/CVE-2021-33515.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-33515/CVE-2021-33515.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-33515,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-33515,Live-Hack-CVE/CVE-2021-33515,583301006 CVE-2021-33515,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-33515,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-33515,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-33515,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-33515,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-33515,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-33538/CVE-2021-33538.csv b/data/vul_id/CVE/2021/33/CVE-2021-33538/CVE-2021-33538.csv index ffeedd485ccc70d..f981390166f42bd 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-33538/CVE-2021-33538.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-33538/CVE-2021-33538.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-33538,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-33538,Live-Hack-CVE/CVE-2021-33538,583130194 CVE-2021-33538,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-33538,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-33538,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-33538,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-33538,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-33538,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-33543/CVE-2021-33543.csv b/data/vul_id/CVE/2021/33/CVE-2021-33543/CVE-2021-33543.csv index d9550122960f61a..328d89da8d45ed5 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-33543/CVE-2021-33543.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-33543/CVE-2021-33543.csv @@ -36,7 +36,7 @@ CVE-2021-33543,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/ CVE-2021-33543,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2021-33543,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2021-33543,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-33543,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-33543,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-33543,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-33543,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2021-33543,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-33558/CVE-2021-33558.csv b/data/vul_id/CVE/2021/33/CVE-2021-33558/CVE-2021-33558.csv index cc2ef85f88a780d..538dd71bab53599 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-33558/CVE-2021-33558.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-33558/CVE-2021-33558.csv @@ -8,12 +8,12 @@ CVE-2021-33558,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-33558,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-33558,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-33558,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-33558,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-33558,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-33558,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-33558,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-33558,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-33558,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-33558,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2021-33558,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-33558,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-33558,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-33558,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-33558,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-33560/CVE-2021-33560.csv b/data/vul_id/CVE/2021/33/CVE-2021-33560/CVE-2021-33560.csv index 6b9562be6c09649..64e99e711f68dfd 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-33560/CVE-2021-33560.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-33560/CVE-2021-33560.csv @@ -4,11 +4,11 @@ CVE-2021-33560,0.00645161,https://github.com/ARPSyndicate/cvemon,ARPSyndicate/cv CVE-2021-33560,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-33560,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-33560,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2021-33560,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-33560,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-33560,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-33560,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-33560,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-33560,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-33560,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-33560,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-33560,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-33560,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-33560,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-33564/CVE-2021-33564.csv b/data/vul_id/CVE/2021/33/CVE-2021-33564/CVE-2021-33564.csv index 6d0f9f529ede2c9..8b9bc42b24645bb 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-33564/CVE-2021-33564.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-33564/CVE-2021-33564.csv @@ -17,8 +17,8 @@ CVE-2021-33564,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-33564,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-33564,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-33564,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-33564,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-33564,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-33564,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-33564,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-33564,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-33564,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-33564,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-33574/CVE-2021-33574.csv b/data/vul_id/CVE/2021/33/CVE-2021-33574/CVE-2021-33574.csv index 5a87144f226dc96..96956ce7cf89cfb 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-33574/CVE-2021-33574.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-33574/CVE-2021-33574.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-33574,0.03225806,https://github.com/koleksibot/CVE-2022,koleksibot/CVE-2022,475290370 CVE-2021-33574,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-33574,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-33574,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-33574,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-33574,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-33574,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-33574,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-33587/CVE-2021-33587.csv b/data/vul_id/CVE/2021/33/CVE-2021-33587/CVE-2021-33587.csv index 754f84a86a71fcf..ab7efafe31c0683 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-33587/CVE-2021-33587.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-33587/CVE-2021-33587.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-33587,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-33587,Live-Hack-CVE/CVE-2021-33587,581705821 CVE-2021-33587,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-33587,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-33587,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-33587,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-33587,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-33587,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-33592/CVE-2021-33592.csv b/data/vul_id/CVE/2021/33/CVE-2021-33592/CVE-2021-33592.csv index edadd7a6f936af9..36405b2e75a6da8 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-33592/CVE-2021-33592.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-33592/CVE-2021-33592.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-33592,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-33592,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-33592,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-33592,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-33592,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-33592,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-3360/CVE-2021-3360.csv b/data/vul_id/CVE/2021/33/CVE-2021-3360/CVE-2021-3360.csv index 6cf878a5b5a025e..79bd6614c61f86f 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-3360/CVE-2021-3360.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-3360/CVE-2021-3360.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-3360,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-3360,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-3360,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2021-3360,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3360,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3360,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-3360,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3360,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-3360,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2021-3360,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-33618/CVE-2021-33618.csv b/data/vul_id/CVE/2021/33/CVE-2021-33618/CVE-2021-33618.csv index 81d4fdfc008437e..d659fff7511cd60 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-33618/CVE-2021-33618.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-33618/CVE-2021-33618.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-33618,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-33618,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-33618,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-33618,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-33618,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-33618,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-33624/CVE-2021-33624.csv b/data/vul_id/CVE/2021/33/CVE-2021-33624/CVE-2021-33624.csv index f81b980764b3b50..c169d586125d1e2 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-33624/CVE-2021-33624.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-33624/CVE-2021-33624.csv @@ -7,8 +7,8 @@ CVE-2021-33624,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-33624,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-33624,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-33624,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2021-33624,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-33624,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-33624,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-33624,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-33624,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-33624,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-33624,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-33640/CVE-2021-33640.csv b/data/vul_id/CVE/2021/33/CVE-2021-33640/CVE-2021-33640.csv index d88a6bae22ea42e..f4397c075810af1 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-33640/CVE-2021-33640.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-33640/CVE-2021-33640.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-33640,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-33640,Live-Hack-CVE/CVE-2021-33640,582616974 CVE-2021-33640,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-33640,Live-Hack-CVE/CVE-2021-33640,582040418 CVE-2021-33640,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-33640,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-33640,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-33640,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2021-33640,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2021-33640,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-33641/CVE-2021-33641.csv b/data/vul_id/CVE/2021/33/CVE-2021-33641/CVE-2021-33641.csv index b71813ba3ac4c1a..73d34e9e26d755d 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-33641/CVE-2021-33641.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-33641/CVE-2021-33641.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-33641,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-33641,Live-Hack-CVE/CVE-2021-33641,591505159 -CVE-2021-33641,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-33641,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-33641,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2021-33641,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2021-33641,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-33642/CVE-2021-33642.csv b/data/vul_id/CVE/2021/33/CVE-2021-33642/CVE-2021-33642.csv index bf079641b69dfcd..0e02adce2bc169c 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-33642/CVE-2021-33642.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-33642/CVE-2021-33642.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-33642,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-33642,Live-Hack-CVE/CVE-2021-33642,591505172 -CVE-2021-33642,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-33642,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-33642,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2021-33642,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2021-33642,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-33655/CVE-2021-33655.csv b/data/vul_id/CVE/2021/33/CVE-2021-33655/CVE-2021-33655.csv index d181ab285ca168c..a2b7c2b0143f0af 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-33655/CVE-2021-33655.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-33655/CVE-2021-33655.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-33655,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-33655,Live-Hack-CVE/CVE-2021-33655,581710724 CVE-2021-33655,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-33655,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-33655,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-33655,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-33655,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-33655,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-33656/CVE-2021-33656.csv b/data/vul_id/CVE/2021/33/CVE-2021-33656/CVE-2021-33656.csv index 715c7303912e7be..9caaf501a5d12b2 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-33656/CVE-2021-33656.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-33656/CVE-2021-33656.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-33656,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-33656,Live-Hack-CVE/CVE-2021-33656,581710736 CVE-2021-33656,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-33656,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-33656,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-33656,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-33656,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-33656,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-33657/CVE-2021-33657.csv b/data/vul_id/CVE/2021/33/CVE-2021-33657/CVE-2021-33657.csv index 32c9ed7157bd08a..83764d3c419adb1 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-33657/CVE-2021-33657.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-33657/CVE-2021-33657.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-33657,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-33657,Live-Hack-CVE/CVE-2021-33657,599445634 -CVE-2021-33657,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-33657,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-33657,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-33657,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-33657,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-33663/CVE-2021-33663.csv b/data/vul_id/CVE/2021/33/CVE-2021-33663/CVE-2021-33663.csv index 6c2d8d4b2626786..0127655116285f0 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-33663/CVE-2021-33663.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-33663/CVE-2021-33663.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-33663,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-33663,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-33663,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-33663,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-33663,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-33663,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-33678/CVE-2021-33678.csv b/data/vul_id/CVE/2021/33/CVE-2021-33678/CVE-2021-33678.csv index bdb3168f296c91b..21c9b190673a325 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-33678/CVE-2021-33678.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-33678/CVE-2021-33678.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-33678,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-33678,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-33678,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-33678,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-33678,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-33678,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-33690/CVE-2021-33690.csv b/data/vul_id/CVE/2021/33/CVE-2021-33690/CVE-2021-33690.csv index 1b073d74d2b2447..d0faa026d6f6ef6 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-33690/CVE-2021-33690.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-33690/CVE-2021-33690.csv @@ -4,11 +4,11 @@ CVE-2021-33690,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2021-33690,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2021-33690,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-33690,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-33690,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-33690,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-33690,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-33690,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-33690,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-33690,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-33690,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-33690,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-33690,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-33690,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-33690,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-33699/CVE-2021-33699.csv b/data/vul_id/CVE/2021/33/CVE-2021-33699/CVE-2021-33699.csv index bf5ca4a0ad9a6c8..8b2a12cfe008388 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-33699/CVE-2021-33699.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-33699/CVE-2021-33699.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2021-33699,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-33699,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-33699,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-33699,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-33699,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 -CVE-2021-33699,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-33699,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-33699,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-33699,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-33699,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-33713/CVE-2021-33713.csv b/data/vul_id/CVE/2021/33/CVE-2021-33713/CVE-2021-33713.csv index 4b4387bb519d722..b3cc708e743ca99 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-33713/CVE-2021-33713.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-33713/CVE-2021-33713.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-33713,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-33713,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-33713,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-33713,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-33713,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-33713,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-33716/CVE-2021-33716.csv b/data/vul_id/CVE/2021/33/CVE-2021-33716/CVE-2021-33716.csv index d27c2c713bd942b..9b87e56cb970bf0 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-33716/CVE-2021-33716.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-33716/CVE-2021-33716.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-33716,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-33716,Live-Hack-CVE/CVE-2021-33716,581406497 CVE-2021-33716,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-33716,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-33716,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-33716,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-33716,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-33716,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-33739/CVE-2021-33739.csv b/data/vul_id/CVE/2021/33/CVE-2021-33739/CVE-2021-33739.csv index 6fe687adf79b7fb..ad12f2a96480d7b 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-33739/CVE-2021-33739.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-33739/CVE-2021-33739.csv @@ -26,16 +26,16 @@ CVE-2021-33739,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-33739,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-33739,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-33739,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-33739,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-33739,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-33739,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-33739,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-33739,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-33739,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-33739,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-33739,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-33739,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-33739,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-33739,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-33739,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-33739,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-33739,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-33739,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-33739,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-33742/CVE-2021-33742.csv b/data/vul_id/CVE/2021/33/CVE-2021-33742/CVE-2021-33742.csv index 4617522a3305260..f623990a4b92d67 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-33742/CVE-2021-33742.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-33742/CVE-2021-33742.csv @@ -11,7 +11,7 @@ CVE-2021-33742,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-33742,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-33742,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-33742,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-33742,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-33742,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-33742,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-33742,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-33742,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-33751/CVE-2021-33751.csv b/data/vul_id/CVE/2021/33/CVE-2021-33751/CVE-2021-33751.csv index e1caac5d9ece788..002ad4c544d039f 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-33751/CVE-2021-33751.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-33751/CVE-2021-33751.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-33751,1.00000000,https://github.com/1N1T1A/pwn2own2021_exploit,1N1T1A/pwn2own2021_exploit,471678029 CVE-2021-33751,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-33751,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-33751,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-33751,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-33751,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-33751,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-33766/CVE-2021-33766.csv b/data/vul_id/CVE/2021/33/CVE-2021-33766/CVE-2021-33766.csv index 748b9656e2f562e..af976c62c5ef898 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-33766/CVE-2021-33766.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-33766/CVE-2021-33766.csv @@ -11,15 +11,15 @@ CVE-2021-33766,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-33766,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-33766,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-33766,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-33766,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-33766,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-33766,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-33766,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-33766,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-33766,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-33766,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-33766,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-33766,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-33766,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-33766,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-33766,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-33766,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-33766,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-33766,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-33768/CVE-2021-33768.csv b/data/vul_id/CVE/2021/33/CVE-2021-33768/CVE-2021-33768.csv index 59ace796ed71966..0bd0b361a176a7c 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-33768/CVE-2021-33768.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-33768/CVE-2021-33768.csv @@ -3,14 +3,14 @@ CVE-2021-33768,0.01282051,https://github.com/FDlucifer/Proxy-Attackchain,FDlucif CVE-2021-33768,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,daggersec/CISA-Known-Exploits,457938317 CVE-2021-33768,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-33768,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-33768,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-33768,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-33768,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-33768,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-33768,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 -CVE-2021-33768,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-33768,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-33768,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-33768,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-33768,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-33768,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-33768,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-33768,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-33768,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-33768,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-33771/CVE-2021-33771.csv b/data/vul_id/CVE/2021/33/CVE-2021-33771/CVE-2021-33771.csv index ff99ef041a79fd4..963311ba612d951 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-33771/CVE-2021-33771.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-33771/CVE-2021-33771.csv @@ -11,7 +11,7 @@ CVE-2021-33771,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-33771,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-33771,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-33771,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-33771,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-33771,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-33771,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-33771,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-33771,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-3378/CVE-2021-3378.csv b/data/vul_id/CVE/2021/33/CVE-2021-3378/CVE-2021-3378.csv index 603aa171ab90d33..a5c4d3ddb4efef7 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-3378/CVE-2021-3378.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-3378/CVE-2021-3378.csv @@ -66,8 +66,8 @@ CVE-2021-3378,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2021-3378,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-3378,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2021-3378,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-3378,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3378,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3378,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-3378,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3378,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3378,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2021-3378,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-33816/CVE-2021-33816.csv b/data/vul_id/CVE/2021/33/CVE-2021-33816/CVE-2021-33816.csv index 51501bfa0cf704e..0039f016f8057ee 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-33816/CVE-2021-33816.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-33816/CVE-2021-33816.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-33816,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-33816,Live-Hack-CVE/CVE-2021-33816,582903566 CVE-2021-33816,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-33816,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-33816,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-33816,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-33816,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-33816,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-33831/CVE-2021-33831.csv b/data/vul_id/CVE/2021/33/CVE-2021-33831/CVE-2021-33831.csv index 2e91a42f0268c92..29749d00106fb04 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-33831/CVE-2021-33831.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-33831/CVE-2021-33831.csv @@ -4,8 +4,8 @@ CVE-2021-33831,0.00147493,https://github.com/nicholas-long/github-exploit-code-r CVE-2021-33831,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-33831,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-33831,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-33831,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-33831,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-33831,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-33831,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-33831,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-33831,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-33831,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-33842/CVE-2021-33842.csv b/data/vul_id/CVE/2021/33/CVE-2021-33842/CVE-2021-33842.csv index 81140c7b8389753..dda234322450447 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-33842/CVE-2021-33842.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-33842/CVE-2021-33842.csv @@ -3,7 +3,7 @@ CVE-2021-33842,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-33842,Live-H CVE-2021-33842,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 CVE-2021-33842,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 CVE-2021-33842,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-33842,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-33842,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-33842,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-33842,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-33842,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-33843/CVE-2021-33843.csv b/data/vul_id/CVE/2021/33/CVE-2021-33843/CVE-2021-33843.csv index da3d92b3d758c6d..b6fa2b0c5d13361 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-33843/CVE-2021-33843.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-33843/CVE-2021-33843.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-33843,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-33843,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-33843,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-33843,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-33843,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-33843,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-33844/CVE-2021-33844.csv b/data/vul_id/CVE/2021/33/CVE-2021-33844/CVE-2021-33844.csv index e022341c8aa15c6..54f09bc7f2a8232 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-33844/CVE-2021-33844.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-33844/CVE-2021-33844.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-33844,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-33844,Live-Hack-CVE/CVE-2021-33844,583503263 CVE-2021-33844,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-33844,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-33844,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-33844,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-33844,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-33844,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-33879/CVE-2021-33879.csv b/data/vul_id/CVE/2021/33/CVE-2021-33879/CVE-2021-33879.csv index 5100de51b236487..edbf14113237652 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-33879/CVE-2021-33879.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-33879/CVE-2021-33879.csv @@ -6,8 +6,8 @@ CVE-2021-33879,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-33879,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-33879,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-33879,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-33879,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-33879,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-33879,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-33879,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-33879,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-33879,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-33879,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-33895/CVE-2021-33895.csv b/data/vul_id/CVE/2021/33/CVE-2021-33895/CVE-2021-33895.csv index 15cefa6cb9abe4c..f563eb87499a3df 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-33895/CVE-2021-33895.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-33895/CVE-2021-33895.csv @@ -3,7 +3,7 @@ CVE-2021-33895,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-33895,Live-H CVE-2021-33895,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 CVE-2021-33895,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 CVE-2021-33895,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-33895,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-33895,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-33895,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-33895,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-33895,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-33900/CVE-2021-33900.csv b/data/vul_id/CVE/2021/33/CVE-2021-33900/CVE-2021-33900.csv index d8b65ae5cf993cd..ea714fa3942d90c 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-33900/CVE-2021-33900.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-33900/CVE-2021-33900.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-33900,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-33900,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-33900,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-33900,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-33900,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-33900,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-33909/CVE-2021-33909.csv b/data/vul_id/CVE/2021/33/CVE-2021-33909/CVE-2021-33909.csv index bcc915201082fc2..c3195bb1acb4c6c 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-33909/CVE-2021-33909.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-33909/CVE-2021-33909.csv @@ -25,17 +25,17 @@ CVE-2021-33909,0.00325733,https://github.com/wwl012345/Vuln-List,wwl012345/Vuln- CVE-2021-33909,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC-,winterwolf32/CVE-S---Penetration_Testing_POC-,452625927 CVE-2021-33909,0.00147493,https://github.com/nicholas-long/github-exploit-code-repository-index,nicholas-long/github-exploit-code-repository-index,457144632 CVE-2021-33909,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2021-33909,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2021-33909,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2021-33909,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-33909,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-33909,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-33909,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2021-33909,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-33909,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-33909,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-33909,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-33909,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-33909,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2021-33909,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-33909,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-33909,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-33909,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-33909,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-33909,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-33925/CVE-2021-33925.csv b/data/vul_id/CVE/2021/33/CVE-2021-33925/CVE-2021-33925.csv index 3eb56d471f50ca7..3c5c52fe4697bb0 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-33925/CVE-2021-33925.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-33925/CVE-2021-33925.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-33925,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-33925,Live-Hack-CVE/CVE-2021-33925,602303931 -CVE-2021-33925,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-33925,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-33925,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-33925,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2021-33925,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-33926/CVE-2021-33926.csv b/data/vul_id/CVE/2021/33/CVE-2021-33926/CVE-2021-33926.csv index daf72742cb2d0ea..b9aa4493d45ba96 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-33926/CVE-2021-33926.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-33926/CVE-2021-33926.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-33926,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-33926,Live-Hack-CVE/CVE-2021-33926,603188292 -CVE-2021-33926,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-33926,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-33926,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2021-33926,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2021-33926,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-33948/CVE-2021-33948.csv b/data/vul_id/CVE/2021/33/CVE-2021-33948/CVE-2021-33948.csv index fd7a8d941c81d77..448fa7d4766d8b9 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-33948/CVE-2021-33948.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-33948/CVE-2021-33948.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-33948,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-33948,Live-Hack-CVE/CVE-2021-33948,603188371 -CVE-2021-33948,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-33948,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-33948,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2021-33948,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2021-33948,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-33949/CVE-2021-33949.csv b/data/vul_id/CVE/2021/33/CVE-2021-33949/CVE-2021-33949.csv index f116fc8c02cba90..ddddb0ddd1c1c73 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-33949/CVE-2021-33949.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-33949/CVE-2021-33949.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-33949,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-33949,Live-Hack-CVE/CVE-2021-33949,603188403 -CVE-2021-33949,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-33949,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-33949,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2021-33949,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2021-33949,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-3395/CVE-2021-3395.csv b/data/vul_id/CVE/2021/33/CVE-2021-3395/CVE-2021-3395.csv index 08d3dd1f6847fa1..b3f31ee4f3cfb42 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-3395/CVE-2021-3395.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-3395/CVE-2021-3395.csv @@ -4,8 +4,8 @@ CVE-2021-3395,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2021-3395,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-3395,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-3395,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-3395,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3395,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3395,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-3395,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3395,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3395,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-3395,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-33959/CVE-2021-33959.csv b/data/vul_id/CVE/2021/33/CVE-2021-33959/CVE-2021-33959.csv index 6a3412e455336b5..72c862a316fe8d1 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-33959/CVE-2021-33959.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-33959/CVE-2021-33959.csv @@ -4,11 +4,11 @@ CVE-2021-33959,1.00000000,https://github.com/lixiang957/CVE-2021-33959,lixiang95 CVE-2021-33959,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-33959,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-33959,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-33959,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-33959,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-33959,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-33959,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-33959,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-33959,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-33959,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-33959,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-33959,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2021-33959,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2021-33959,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2021/33/CVE-2021-33983/CVE-2021-33983.csv b/data/vul_id/CVE/2021/33/CVE-2021-33983/CVE-2021-33983.csv index 04db376dbea1985..99d9755d039c00c 100644 --- a/data/vul_id/CVE/2021/33/CVE-2021-33983/CVE-2021-33983.csv +++ b/data/vul_id/CVE/2021/33/CVE-2021-33983/CVE-2021-33983.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-33983,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-33983,Live-Hack-CVE/CVE-2021-33983,603188311 -CVE-2021-33983,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-33983,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-33983,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-33983,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2021-33983,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34045/CVE-2021-34045.csv b/data/vul_id/CVE/2021/34/CVE-2021-34045/CVE-2021-34045.csv index 58bba41625b59b2..eb6f71807ed440b 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34045/CVE-2021-34045.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34045/CVE-2021-34045.csv @@ -6,8 +6,8 @@ CVE-2021-34045,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve CVE-2021-34045,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2021-34045,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-34045,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2021-34045,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-34045,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-34045,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-34045,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-34045,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-34045,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-34045,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-3410/CVE-2021-3410.csv b/data/vul_id/CVE/2021/34/CVE-2021-3410/CVE-2021-3410.csv index c149c4330c8ae66..02782123ab6e09d 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-3410/CVE-2021-3410.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-3410/CVE-2021-3410.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-3410,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3410,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3410,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3410,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-3410,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-3410,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34117/CVE-2021-34117.csv b/data/vul_id/CVE/2021/34/CVE-2021-34117/CVE-2021-34117.csv index 87aab2c8f8f0d38..8c1b00b8fba67e8 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34117/CVE-2021-34117.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34117/CVE-2021-34117.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-34117,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-34117,Live-Hack-CVE/CVE-2021-34117,602303946 -CVE-2021-34117,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-34117,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-34117,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2021-34117,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2021-34117,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34164/CVE-2021-34164.csv b/data/vul_id/CVE/2021/34/CVE-2021-34164/CVE-2021-34164.csv index 3e8bb73e2a2fbfa..c97ea8e873b68b9 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34164/CVE-2021-34164.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34164/CVE-2021-34164.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-34164,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-34164,Live-Hack-CVE/CVE-2021-34164,603188350 -CVE-2021-34164,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-34164,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-34164,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-34164,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2021-34164,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34170/CVE-2021-34170.csv b/data/vul_id/CVE/2021/34/CVE-2021-34170/CVE-2021-34170.csv index c7a1cd20aff2ae1..3a80fdbcc5f86f9 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34170/CVE-2021-34170.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34170/CVE-2021-34170.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-34170,0.00156740,https://github.com/indeedion/CVETools,indeedion/CVETools,469461290 CVE-2021-34170,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2021-34170,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-34170,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-34170,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-34170,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-34170,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-34170,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34181/CVE-2021-34181.csv b/data/vul_id/CVE/2021/34/CVE-2021-34181/CVE-2021-34181.csv index 9db89683eb15476..4a92b10e579292a 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34181/CVE-2021-34181.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34181/CVE-2021-34181.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-34181,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-34181,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-34181,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-34181,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-34181,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2021-34181,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34182/CVE-2021-34182.csv b/data/vul_id/CVE/2021/34/CVE-2021-34182/CVE-2021-34182.csv index 5304fc4e7817f83..2c80cb2bc89d0c0 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34182/CVE-2021-34182.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34182/CVE-2021-34182.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-34182,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-34182,Live-Hack-CVE/CVE-2021-34182,603188389 -CVE-2021-34182,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-34182,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-34182,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2021-34182,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2021-34182,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34250/CVE-2021-34250.csv b/data/vul_id/CVE/2021/34/CVE-2021-34250/CVE-2021-34250.csv index 0b4a44b06522224..900ce7bfb4efa13 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34250/CVE-2021-34250.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34250/CVE-2021-34250.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-34250,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-34250,Live-Hack-CVE/CVE-2021-34250,603225812 -CVE-2021-34250,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-34250,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-34250,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-34250,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2021-34250,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-3426/CVE-2021-3426.csv b/data/vul_id/CVE/2021/34/CVE-2021-3426/CVE-2021-3426.csv index 6f19d00610bd915..8b76a64cd26d6c9 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-3426/CVE-2021-3426.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-3426/CVE-2021-3426.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-3426,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-3426,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3426,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3426,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3426,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-3426,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-3426,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-3427/CVE-2021-3427.csv b/data/vul_id/CVE/2021/34/CVE-2021-3427/CVE-2021-3427.csv index f53ab1d82026033..f95c80a8738261f 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-3427/CVE-2021-3427.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-3427/CVE-2021-3427.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-3427,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-3427,Live-Hack-CVE/CVE-2021-3427,581712108 CVE-2021-3427,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3427,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3427,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3427,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-3427,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-3427,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34304/CVE-2021-34304.csv b/data/vul_id/CVE/2021/34/CVE-2021-34304/CVE-2021-34304.csv index 6f2f9c202d8612c..0062a46bbdb6440 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34304/CVE-2021-34304.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34304/CVE-2021-34304.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-34304,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-34304,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-34304,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-34304,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-34304,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-34304,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34306/CVE-2021-34306.csv b/data/vul_id/CVE/2021/34/CVE-2021-34306/CVE-2021-34306.csv index a4644bfea0ae5bf..48722159e13af10 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34306/CVE-2021-34306.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34306/CVE-2021-34306.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-34306,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-34306,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-34306,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-34306,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-34306,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-34306,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34307/CVE-2021-34307.csv b/data/vul_id/CVE/2021/34/CVE-2021-34307/CVE-2021-34307.csv index 95f7165f0a4b7cc..0c04990bc37133c 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34307/CVE-2021-34307.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34307/CVE-2021-34307.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-34307,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-34307,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-34307,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-34307,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-34307,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-34307,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34308/CVE-2021-34308.csv b/data/vul_id/CVE/2021/34/CVE-2021-34308/CVE-2021-34308.csv index 56a5af9c3a83662..9252442a8b145d7 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34308/CVE-2021-34308.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34308/CVE-2021-34308.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-34308,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-34308,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-34308,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-34308,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-34308,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-34308,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34313/CVE-2021-34313.csv b/data/vul_id/CVE/2021/34/CVE-2021-34313/CVE-2021-34313.csv index 8c07e32acce0a8b..439c704266d4b4c 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34313/CVE-2021-34313.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34313/CVE-2021-34313.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-34313,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-34313,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-34313,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-34313,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-34313,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-34313,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34326/CVE-2021-34326.csv b/data/vul_id/CVE/2021/34/CVE-2021-34326/CVE-2021-34326.csv index ac84e1ab41cc1cc..aacf35fb44b2116 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34326/CVE-2021-34326.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34326/CVE-2021-34326.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-34326,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-34326,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-34326,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-34326,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-34326,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-34326,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34328/CVE-2021-34328.csv b/data/vul_id/CVE/2021/34/CVE-2021-34328/CVE-2021-34328.csv index 7d8e0657164a224..da0261a61a90f8a 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34328/CVE-2021-34328.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34328/CVE-2021-34328.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-34328,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-34328,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-34328,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-34328,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-34328,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-34328,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34329/CVE-2021-34329.csv b/data/vul_id/CVE/2021/34/CVE-2021-34329/CVE-2021-34329.csv index b693007f4a62aad..40406b3302dda60 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34329/CVE-2021-34329.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34329/CVE-2021-34329.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-34329,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-34329,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-34329,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-34329,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-34329,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-34329,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-3437/CVE-2021-3437.csv b/data/vul_id/CVE/2021/34/CVE-2021-3437/CVE-2021-3437.csv index 3912cdc0d2112fc..ef03196a6ef9da9 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-3437/CVE-2021-3437.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-3437/CVE-2021-3437.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-3437,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-3437,Live-Hack-CVE/CVE-2021-3437,581292722 CVE-2021-3437,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3437,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3437,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3437,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3437,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2021-3437,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2021-3437,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34371/CVE-2021-34371.csv b/data/vul_id/CVE/2021/34/CVE-2021-34371/CVE-2021-34371.csv index 597bde16a06765f..b5964f6cc506d6b 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34371/CVE-2021-34371.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34371/CVE-2021-34371.csv @@ -11,12 +11,12 @@ CVE-2021-34371,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc CVE-2021-34371,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-34371,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-34371,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-34371,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-34371,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-34371,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-34371,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-34371,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-34371,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-34371,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-34371,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-34371,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-34371,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-34371,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-34371,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-3438/CVE-2021-3438.csv b/data/vul_id/CVE/2021/34/CVE-2021-3438/CVE-2021-3438.csv index f0813bab8a461be..7745ffe2d634acc 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-3438/CVE-2021-3438.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-3438/CVE-2021-3438.csv @@ -7,12 +7,12 @@ CVE-2021-3438,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/C CVE-2021-3438,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-3438,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-3438,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-3438,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3438,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3438,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-3438,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3438,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-3438,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3438,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3438,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3438,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3438,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-3438,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-3438,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-3439/CVE-2021-3439.csv b/data/vul_id/CVE/2021/34/CVE-2021-3439/CVE-2021-3439.csv index 171d49cc476cbc4..8d4f79cde30a648 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-3439/CVE-2021-3439.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-3439/CVE-2021-3439.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-3439,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-3439,Live-Hack-CVE/CVE-2021-3439,596055015 -CVE-2021-3439,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3439,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3439,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2021-3439,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2021-3439,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34402/CVE-2021-34402.csv b/data/vul_id/CVE/2021/34/CVE-2021-34402/CVE-2021-34402.csv index 04858ebbce7b63d..ceb912c78b73f49 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34402/CVE-2021-34402.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34402/CVE-2021-34402.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-34402,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-34402,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-34402,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-34402,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-34402,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-34402,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-3441/CVE-2021-3441.csv b/data/vul_id/CVE/2021/34/CVE-2021-3441/CVE-2021-3441.csv index 08f4ab75ecfcff4..d48501b1b5c0655 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-3441/CVE-2021-3441.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-3441/CVE-2021-3441.csv @@ -5,8 +5,8 @@ CVE-2021-3441,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2021-3441,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-3441,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-3441,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-3441,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3441,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3441,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-3441,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3441,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3441,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2021-3441,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34427/CVE-2021-34427.csv b/data/vul_id/CVE/2021/34/CVE-2021-34427/CVE-2021-34427.csv index 9832a4fe34c72b0..81c938cdd88e8c7 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34427/CVE-2021-34427.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34427/CVE-2021-34427.csv @@ -5,7 +5,7 @@ CVE-2021-34427,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/ CVE-2021-34427,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2021-34427,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-34427,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-34427,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-34427,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-34427,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-34427,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-34427,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34428/CVE-2021-34428.csv b/data/vul_id/CVE/2021/34/CVE-2021-34428/CVE-2021-34428.csv index 11998d693eb070e..057b3dbc0d8922a 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34428/CVE-2021-34428.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34428/CVE-2021-34428.csv @@ -4,10 +4,10 @@ CVE-2021-34428,0.02777778,https://github.com/Trinadh465/jetty_9.4.31_CVE-2021-34 CVE-2021-34428,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-34428,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-34428,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2021-34428,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-34428,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-34428,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-34428,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-34428,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-34428,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-34428,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-34428,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-34428,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-34428,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34429/CVE-2021-34429.csv b/data/vul_id/CVE/2021/34/CVE-2021-34429/CVE-2021-34429.csv index 0368692f40d003b..b454df16104cc5a 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34429/CVE-2021-34429.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34429/CVE-2021-34429.csv @@ -55,11 +55,11 @@ CVE-2021-34429,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2021-34429,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2021-34429,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-34429,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2021-34429,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-34429,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-34429,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-34429,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-34429,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-34429,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-34429,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-34429,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-34429,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-34429,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-34429,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34448/CVE-2021-34448.csv b/data/vul_id/CVE/2021/34/CVE-2021-34448/CVE-2021-34448.csv index 5e1303ce77b3f74..67fc5770d58a364 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34448/CVE-2021-34448.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34448/CVE-2021-34448.csv @@ -8,7 +8,7 @@ CVE-2021-34448,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-34448,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-34448,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-34448,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-34448,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-34448,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-34448,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-34448,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-34448,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34460/CVE-2021-34460.csv b/data/vul_id/CVE/2021/34/CVE-2021-34460/CVE-2021-34460.csv index 38b1931090db4ac..c6b89a0cb08503b 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34460/CVE-2021-34460.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34460/CVE-2021-34460.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2021-34460,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-34460,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-34460,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-34460,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-34460,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34470/CVE-2021-34470.csv b/data/vul_id/CVE/2021/34/CVE-2021-34470/CVE-2021-34470.csv index d6e2ce733ac5523..c122b86789d1963 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34470/CVE-2021-34470.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34470/CVE-2021-34470.csv @@ -6,17 +6,17 @@ CVE-2021-34470,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,dagge CVE-2021-34470,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 CVE-2021-34470,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-34470,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-34470,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-34470,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-34470,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-34470,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-34470,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-34470,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-34470,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-34470,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-34470,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-34470,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-34470,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-34470,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-34470,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-34470,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-34470,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-34470,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-34470,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-34470,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34473/CVE-2021-34473.csv b/data/vul_id/CVE/2021/34/CVE-2021-34473/CVE-2021-34473.csv index 2fa2543a9512964..141133710d0ac70 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34473/CVE-2021-34473.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34473/CVE-2021-34473.csv @@ -30,7 +30,7 @@ CVE-2021-34473,0.00662252,https://github.com/Karmaz95/crimson_wisp,Karmaz95/crim CVE-2021-34473,0.00510204,https://github.com/EvilGreys/CVE,EvilGreys/CVE,752163929 CVE-2021-34473,0.00400000,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,252611538 CVE-2021-34473,0.00347222,https://github.com/vulsio/go-kev,vulsio/go-kev,428122682 -CVE-2021-34473,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2021-34473,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2021-34473,0.00277008,https://github.com/CnHack3r/Goby_PoC_RedTeam,CnHack3r/Goby_PoC_RedTeam,539038052 CVE-2021-34473,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,daggersec/CISA-Known-Exploits,457938317 CVE-2021-34473,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC-,winterwolf32/CVE-S---Penetration_Testing_POC-,452625927 @@ -43,7 +43,7 @@ CVE-2021-34473,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-34473,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-34473,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-34473,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-34473,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-34473,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-34473,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-34473,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2021-34473,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -54,7 +54,7 @@ CVE-2021-34473,0.00052770,https://github.com/GhostTroops/scan4all,GhostTroops/sc CVE-2021-34473,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2021-34473,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2021-34473,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2021-34473,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2021-34473,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2021-34473,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2021-34473,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-34473,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 @@ -97,13 +97,13 @@ CVE-2021-34473,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2021-34473,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-34473,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2021-34473,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-34473,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-34473,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-34473,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-34473,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-34473,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-34473,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-34473,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-34473,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-34473,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-34473,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-34473,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-34473,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-34473,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34481/CVE-2021-34481.csv b/data/vul_id/CVE/2021/34/CVE-2021-34481/CVE-2021-34481.csv index a39c836bc9ca3d0..c2023cda97407d9 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34481/CVE-2021-34481.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34481/CVE-2021-34481.csv @@ -5,8 +5,8 @@ CVE-2021-34481,0.20000000,https://github.com/4RG0S/2021-Summer-Some-Day-Exploit, CVE-2021-34481,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-34481,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-34481,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-34481,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-34481,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-34481,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-34481,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-34481,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-34481,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-34481,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34484/CVE-2021-34484.csv b/data/vul_id/CVE/2021/34/CVE-2021-34484/CVE-2021-34484.csv index babe263425bce7e..234cb53b98db7b9 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34484/CVE-2021-34484.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34484/CVE-2021-34484.csv @@ -7,7 +7,7 @@ CVE-2021-34484,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-34484,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-34484,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-34484,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-34484,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-34484,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-34484,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-34484,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-34484,0.00024050,https://github.com/TAplutos/autosploit,TAplutos/autosploit,715864568 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34486/CVE-2021-34486.csv b/data/vul_id/CVE/2021/34/CVE-2021-34486/CVE-2021-34486.csv index 51467bed0c6688e..17c55e48175699c 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34486/CVE-2021-34486.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34486/CVE-2021-34486.csv @@ -18,15 +18,15 @@ CVE-2021-34486,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-34486,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-34486,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-34486,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-34486,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-34486,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-34486,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-34486,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-34486,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-34486,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-34486,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-34486,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-34486,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-34486,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-34486,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-34486,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-34486,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-34486,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-34486,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34487/CVE-2021-34487.csv b/data/vul_id/CVE/2021/34/CVE-2021-34487/CVE-2021-34487.csv index 54c3fe67376d834..4b7974ba92e7faf 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34487/CVE-2021-34487.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34487/CVE-2021-34487.csv @@ -8,8 +8,8 @@ CVE-2021-34487,0.00274725,https://github.com/takeboy/https-github.com-Lucifer199 CVE-2021-34487,0.00274725,https://github.com/helloexp/0day,helloexp/0day,106411071 CVE-2021-34487,0.00248139,https://github.com/helloexp/0day,helloexp/0day,478826386 CVE-2021-34487,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 -CVE-2021-34487,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-34487,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-34487,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-34487,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-34487,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-34487,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-34487,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-3449/CVE-2021-3449.csv b/data/vul_id/CVE/2021/34/CVE-2021-3449/CVE-2021-3449.csv index 28430c3285c882e..d60220335bc75bd 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-3449/CVE-2021-3449.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-3449/CVE-2021-3449.csv @@ -12,12 +12,12 @@ CVE-2021-3449,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-3449,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-3449,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-3449,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2021-3449,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3449,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3449,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-3449,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3449,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3449,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-3449,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2021-3449,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3449,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3449,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-3449,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-3449,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34496/CVE-2021-34496.csv b/data/vul_id/CVE/2021/34/CVE-2021-34496/CVE-2021-34496.csv index 867384446ecd0a4..80375065074f135 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34496/CVE-2021-34496.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34496/CVE-2021-34496.csv @@ -3,11 +3,11 @@ CVE-2021-34496,1.00000000,https://github.com/fkm75P8YjLkb/CVE-2021-34496,fkm75P8 CVE-2021-34496,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-3449,Live-Hack-CVE/CVE-2021-3449,583510006 CVE-2021-34496,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-34496,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-34496,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-34496,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-34496,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-34496,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-34496,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-34496,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-34496,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-34496,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-34496,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-34496,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-34496,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34510/CVE-2021-34510.csv b/data/vul_id/CVE/2021/34/CVE-2021-34510/CVE-2021-34510.csv index c84ebb8f99b5fa1..20094bed9254d90 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34510/CVE-2021-34510.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34510/CVE-2021-34510.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2021-34510,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-34510,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-34510,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-34510,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-34510,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34512/CVE-2021-34512.csv b/data/vul_id/CVE/2021/34/CVE-2021-34512/CVE-2021-34512.csv index 1d77478d8ef6c88..384064ac409009c 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34512/CVE-2021-34512.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34512/CVE-2021-34512.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2021-34512,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-34512,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-34512,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-34512,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-34512,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34513/CVE-2021-34513.csv b/data/vul_id/CVE/2021/34/CVE-2021-34513/CVE-2021-34513.csv index a701b3d479521a2..5da161cc29b0953 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34513/CVE-2021-34513.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34513/CVE-2021-34513.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2021-34513,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-34513,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-34513,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-34513,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-34513,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34514/CVE-2021-34514.csv b/data/vul_id/CVE/2021/34/CVE-2021-34514/CVE-2021-34514.csv index 0fdba66b8a74945..e420636dbce502a 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34514/CVE-2021-34514.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34514/CVE-2021-34514.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-34514,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,daggersec/CISA-Known-Exploits,457938317 CVE-2021-34514,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2021-34514,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-34514,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-34514,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-34514,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-34514,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-34514,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34523/CVE-2021-34523.csv b/data/vul_id/CVE/2021/34/CVE-2021-34523/CVE-2021-34523.csv index 9babfdbd2614121..8a328554d710e78 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34523/CVE-2021-34523.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34523/CVE-2021-34523.csv @@ -10,7 +10,7 @@ CVE-2021-34523,0.01063830,https://github.com/vuldb/cyber_threat_intelligence,vul CVE-2021-34523,0.01041667,https://github.com/pen4uin/Poc-Exp,pen4uin/Poc-Exp,324937157 CVE-2021-34523,0.00510204,https://github.com/EvilGreys/CVE,EvilGreys/CVE,752163929 CVE-2021-34523,0.00347222,https://github.com/vulsio/go-kev,vulsio/go-kev,428122682 -CVE-2021-34523,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2021-34523,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2021-34523,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,daggersec/CISA-Known-Exploits,457938317 CVE-2021-34523,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 CVE-2021-34523,0.00147493,https://github.com/nicholas-long/github-exploit-code-repository-index,nicholas-long/github-exploit-code-repository-index,457144632 @@ -19,7 +19,7 @@ CVE-2021-34523,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-34523,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-34523,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-34523,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-34523,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-34523,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-34523,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-34523,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-34523,0.00053792,https://github.com/ibojanova/BF,ibojanova/BF,517767839 @@ -64,12 +64,12 @@ CVE-2021-34523,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2021-34523,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-34523,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2021-34523,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-34523,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-34523,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-34523,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-34523,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-34523,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-34523,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-34523,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-34523,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-34523,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-34523,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-34523,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2021-34523,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34527/CVE-2021-34527.csv b/data/vul_id/CVE/2021/34/CVE-2021-34527/CVE-2021-34527.csv index b292e56e8ca8332..96e9c1a98f70b6b 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34527/CVE-2021-34527.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34527/CVE-2021-34527.csv @@ -91,7 +91,7 @@ CVE-2021-34527,0.00454545,https://github.com/k8gege/K8tools,k8gege/K8tools,17222 CVE-2021-34527,0.00377358,https://github.com/nvicloud/ctf_win_exploits,nvicloud/ctf_win_exploits,579658627 CVE-2021-34527,0.00347222,https://github.com/vulsio/go-kev,vulsio/go-kev,428122682 CVE-2021-34527,0.00322581,https://github.com/k8gege/Ladon,k8gege/Ladon,219113096 -CVE-2021-34527,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2021-34527,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2021-34527,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2021-34527,0.00261097,https://github.com/iampbot/WindowsExploitsToRunAShareOn,iampbot/WindowsExploitsToRunAShareOn,509629170 CVE-2021-34527,0.00241546,https://github.com/daggersec/CISA-Known-Exploits,daggersec/CISA-Known-Exploits,457938317 @@ -108,14 +108,14 @@ CVE-2021-34527,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-34527,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-34527,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-34527,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-34527,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-34527,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-34527,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-34527,0.00070671,https://github.com/SafeBreach-Labs/Back2TheFuture,SafeBreach-Labs/Back2TheFuture,392930100 CVE-2021-34527,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-34527,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2021-34527,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2021-34527,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 -CVE-2021-34527,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2021-34527,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2021-34527,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-34527,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-34527,0.00024050,https://github.com/TAplutos/autosploit,TAplutos/autosploit,715864568 @@ -159,13 +159,13 @@ CVE-2021-34527,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2021-34527,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-34527,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2021-34527,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-34527,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-34527,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-34527,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-34527,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-34527,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-34527,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-34527,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-34527,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-34527,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-34527,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-34527,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-34527,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2021-34527,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34552/CVE-2021-34552.csv b/data/vul_id/CVE/2021/34/CVE-2021-34552/CVE-2021-34552.csv index 5f63c9e3a796f14..afbe5badad95c32 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34552/CVE-2021-34552.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34552/CVE-2021-34552.csv @@ -4,7 +4,7 @@ CVE-2021-34552,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/ CVE-2021-34552,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-34552,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-34552,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-34552,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-34552,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-34552,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-34552,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-34552,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34558/CVE-2021-34558.csv b/data/vul_id/CVE/2021/34/CVE-2021-34558/CVE-2021-34558.csv index 5007ed49a3e4466..c46be276a9d3e6b 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34558/CVE-2021-34558.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34558/CVE-2021-34558.csv @@ -6,8 +6,8 @@ CVE-2021-34558,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi CVE-2021-34558,0.00227790,https://github.com/Mr-xn/RedTeam_BlueTeam_HW,Mr-xn/RedTeam_BlueTeam_HW,319325087 CVE-2021-34558,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-34558,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-34558,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-34558,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-34558,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-34558,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-34558,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-34558,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-34558,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34559/CVE-2021-34559.csv b/data/vul_id/CVE/2021/34/CVE-2021-34559/CVE-2021-34559.csv index 9c2807f79e36b40..070a9076eaedf52 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34559/CVE-2021-34559.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34559/CVE-2021-34559.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-34559,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-34559,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-34559,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-34559,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-34559,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-34559,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34561/CVE-2021-34561.csv b/data/vul_id/CVE/2021/34/CVE-2021-34561/CVE-2021-34561.csv index 1970c3f3b23d595..7ad9be9dc0e4753 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34561/CVE-2021-34561.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34561/CVE-2021-34561.csv @@ -3,7 +3,7 @@ CVE-2021-34561,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/ CVE-2021-34561,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 CVE-2021-34561,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-34561,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-34561,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-34561,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-34561,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-34561,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-34561,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34562/CVE-2021-34562.csv b/data/vul_id/CVE/2021/34/CVE-2021-34562/CVE-2021-34562.csv index b1f5c09aea68b01..ed17a02e322650b 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34562/CVE-2021-34562.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34562/CVE-2021-34562.csv @@ -3,7 +3,7 @@ CVE-2021-34562,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/ CVE-2021-34562,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 CVE-2021-34562,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-34562,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-34562,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-34562,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-34562,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-34562,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-34562,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34563/CVE-2021-34563.csv b/data/vul_id/CVE/2021/34/CVE-2021-34563/CVE-2021-34563.csv index 412d2b504009dfe..70e5b9480e61b38 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34563/CVE-2021-34563.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34563/CVE-2021-34563.csv @@ -3,7 +3,7 @@ CVE-2021-34563,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/ CVE-2021-34563,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 CVE-2021-34563,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-34563,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-34563,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-34563,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-34563,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-34563,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-34563,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34565/CVE-2021-34565.csv b/data/vul_id/CVE/2021/34/CVE-2021-34565/CVE-2021-34565.csv index 762a0a23370e726..292a5835d8bd99d 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34565/CVE-2021-34565.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34565/CVE-2021-34565.csv @@ -3,7 +3,7 @@ CVE-2021-34565,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/ CVE-2021-34565,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 CVE-2021-34565,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-34565,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-34565,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-34565,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-34565,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-34565,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-34565,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34566/CVE-2021-34566.csv b/data/vul_id/CVE/2021/34/CVE-2021-34566/CVE-2021-34566.csv index 13c6d0794c5e39f..7b9a84d038ad659 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34566/CVE-2021-34566.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34566/CVE-2021-34566.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-34566,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-34566,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-34566,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-34566,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-34566,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-34566,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34567/CVE-2021-34567.csv b/data/vul_id/CVE/2021/34/CVE-2021-34567/CVE-2021-34567.csv index c6dfd04aef81aa3..8d9dfe7360ee276 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34567/CVE-2021-34567.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34567/CVE-2021-34567.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-34567,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-34567,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-34567,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-34567,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-34567,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-34567,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34568/CVE-2021-34568.csv b/data/vul_id/CVE/2021/34/CVE-2021-34568/CVE-2021-34568.csv index 3ccd038dc38af0a..83a0f5db56f000f 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34568/CVE-2021-34568.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34568/CVE-2021-34568.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-34568,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-34568,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-34568,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-34568,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-34568,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-34568,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34569/CVE-2021-34569.csv b/data/vul_id/CVE/2021/34/CVE-2021-34569/CVE-2021-34569.csv index bfa440cfbfe7569..245676d25144369 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34569/CVE-2021-34569.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34569/CVE-2021-34569.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-34569,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-34569,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-34569,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-34569,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-34569,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-34569,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34577/CVE-2021-34577.csv b/data/vul_id/CVE/2021/34/CVE-2021-34577/CVE-2021-34577.csv index 58ad72c2fb20158..d374cb11d5401f1 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34577/CVE-2021-34577.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34577/CVE-2021-34577.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-34577,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-34577,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-34577,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-34577,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-34577,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2021-34577,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34579/CVE-2021-34579.csv b/data/vul_id/CVE/2021/34/CVE-2021-34579/CVE-2021-34579.csv index baa1e25d7063533..b196aeb89563be7 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34579/CVE-2021-34579.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34579/CVE-2021-34579.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-34579,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2021-34579,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-34579,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-34579,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-34579,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-34579,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2021-34579,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34589/CVE-2021-34589.csv b/data/vul_id/CVE/2021/34/CVE-2021-34589/CVE-2021-34589.csv index aec0e2988b662a3..b62a9b39f45bd82 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34589/CVE-2021-34589.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34589/CVE-2021-34589.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-34589,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-34589,Live-Hack-CVE/CVE-2021-34589,581718198 CVE-2021-34589,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-34589,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-34589,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-34589,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-34589,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-34589,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34590/CVE-2021-34590.csv b/data/vul_id/CVE/2021/34/CVE-2021-34590/CVE-2021-34590.csv index 71b9885f8b2dc6d..d24d8961e3a62da 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34590/CVE-2021-34590.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34590/CVE-2021-34590.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-34590,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-34590,Live-Hack-CVE/CVE-2021-34590,582169482 CVE-2021-34590,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-34590,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-34590,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-34590,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-34590,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-34590,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34592/CVE-2021-34592.csv b/data/vul_id/CVE/2021/34/CVE-2021-34592/CVE-2021-34592.csv index 4a93e50ddee4399..9cf31c38eec9e61 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34592/CVE-2021-34592.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34592/CVE-2021-34592.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-34592,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-34592,Live-Hack-CVE/CVE-2021-34592,583457338 CVE-2021-34592,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-34592,Live-Hack-CVE/CVE-2021-34592,582169492 CVE-2021-34592,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-34592,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-34592,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-34592,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-34592,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-34592,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34595/CVE-2021-34595.csv b/data/vul_id/CVE/2021/34/CVE-2021-34595/CVE-2021-34595.csv index a9e82a85b1d2171..2b9021d2595a929 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34595/CVE-2021-34595.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34595/CVE-2021-34595.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-34595,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-34595,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-34595,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-34595,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-34595,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-34595,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34600/CVE-2021-34600.csv b/data/vul_id/CVE/2021/34/CVE-2021-34600/CVE-2021-34600.csv index 6f56a561dcb04f9..403cc5e8db5f397 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34600/CVE-2021-34600.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34600/CVE-2021-34600.csv @@ -7,12 +7,12 @@ CVE-2021-34600,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-34600,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-34600,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-34600,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-34600,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-34600,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-34600,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-34600,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-34600,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-34600,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-34600,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-34600,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-34600,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-34600,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-34600,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-34600,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34621/CVE-2021-34621.csv b/data/vul_id/CVE/2021/34/CVE-2021-34621/CVE-2021-34621.csv index ea6fb7930f903cf..6aaedcfb40db0a9 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34621/CVE-2021-34621.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34621/CVE-2021-34621.csv @@ -13,12 +13,12 @@ CVE-2021-34621,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2021-34621,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2021-34621,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-34621,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-34621,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-34621,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-34621,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-34621,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-34621,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-34621,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2021-34621,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-34621,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-34621,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-34621,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-34621,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-34621,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34622/CVE-2021-34622.csv b/data/vul_id/CVE/2021/34/CVE-2021-34622/CVE-2021-34622.csv index 9c3427a440f669a..67bd9a00e1bd70f 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34622/CVE-2021-34622.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34622/CVE-2021-34622.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-34622,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-34622,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-34622,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-34622,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-34622,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-34622,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34626/CVE-2021-34626.csv b/data/vul_id/CVE/2021/34/CVE-2021-34626/CVE-2021-34626.csv index edf103f4495995c..78a4471877167e9 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34626/CVE-2021-34626.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34626/CVE-2021-34626.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-34626,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-34626,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-34626,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-34626,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-34626,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-34626,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34627/CVE-2021-34627.csv b/data/vul_id/CVE/2021/34/CVE-2021-34627/CVE-2021-34627.csv index aea221cea61325e..46a5291f168f62f 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34627/CVE-2021-34627.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34627/CVE-2021-34627.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-34627,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-34627,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-34627,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-34627,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-34627,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-34627,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34629/CVE-2021-34629.csv b/data/vul_id/CVE/2021/34/CVE-2021-34629/CVE-2021-34629.csv index 50dab84015ec8e9..67eca07b8e52949 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34629/CVE-2021-34629.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34629/CVE-2021-34629.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-34629,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-34629,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-34629,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-34629,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-34629,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-34629,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34646/CVE-2021-34646.csv b/data/vul_id/CVE/2021/34/CVE-2021-34646/CVE-2021-34646.csv index 02374a5b5fb8435..955287eef1376fd 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34646/CVE-2021-34646.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34646/CVE-2021-34646.csv @@ -4,14 +4,14 @@ CVE-2021-34646,1.00000000,https://github.com/motikan2010/CVE-2021-34646,motikan2 CVE-2021-34646,0.01923077,https://github.com/elihypoo414/Grabsploit,elihypoo414/Grabsploit,599425641 CVE-2021-34646,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-34646,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2021-34646,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-34646,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-34646,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-34646,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-34646,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-34646,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-34646,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2021-34646,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-34646,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-34646,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-34646,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-34646,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-34646,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-34646,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34702/CVE-2021-34702.csv b/data/vul_id/CVE/2021/34/CVE-2021-34702/CVE-2021-34702.csv index 9e72e37423a2dde..69110ffbf97852d 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34702/CVE-2021-34702.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34702/CVE-2021-34702.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-34702,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-34702,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-34702,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-34702,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-34702,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-34702,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34710/CVE-2021-34710.csv b/data/vul_id/CVE/2021/34/CVE-2021-34710/CVE-2021-34710.csv index 6cef369d9da848e..260bc0217f2203f 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34710/CVE-2021-34710.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34710/CVE-2021-34710.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-34710,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-34710,Live-Hack-CVE/CVE-2021-34710,583145472 CVE-2021-34710,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-34710,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-34710,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-34710,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-34710,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-34710,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34720/CVE-2021-34720.csv b/data/vul_id/CVE/2021/34/CVE-2021-34720/CVE-2021-34720.csv index a5f34c0dedf4e09..25433c3fb3b2d60 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34720/CVE-2021-34720.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34720/CVE-2021-34720.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-34720,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-34720,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-34720,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-34720,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-34720,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-34720,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34725/CVE-2021-34725.csv b/data/vul_id/CVE/2021/34/CVE-2021-34725/CVE-2021-34725.csv index 8a9c997e6623d15..1ecbbbc7b20a2f0 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34725/CVE-2021-34725.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34725/CVE-2021-34725.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-34725,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-34725,Live-Hack-CVE/CVE-2021-34725,583152073 CVE-2021-34725,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-34725,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-34725,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-34725,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-34725,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-34725,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34730/CVE-2021-34730.csv b/data/vul_id/CVE/2021/34/CVE-2021-34730/CVE-2021-34730.csv index f1d543923eddf6b..5f0dbbe8d9eb802 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34730/CVE-2021-34730.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34730/CVE-2021-34730.csv @@ -6,8 +6,8 @@ CVE-2021-34730,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/ CVE-2021-34730,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-34730,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-34730,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-34730,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-34730,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-34730,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-34730,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-34730,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-34730,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-34730,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-3474/CVE-2021-3474.csv b/data/vul_id/CVE/2021/34/CVE-2021-3474/CVE-2021-3474.csv index c289177ab1a5811..c906d3719093377 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-3474/CVE-2021-3474.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-3474/CVE-2021-3474.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-3474,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-3474,Live-Hack-CVE/CVE-2021-3474,581369323 CVE-2021-3474,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-3474,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3474,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3474,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3474,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-3474,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-3474,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34741/CVE-2021-34741.csv b/data/vul_id/CVE/2021/34/CVE-2021-34741/CVE-2021-34741.csv index 020979cd85ada26..2f42583ac050bb3 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34741/CVE-2021-34741.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34741/CVE-2021-34741.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-34741,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-34741,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-34741,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-34741,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-34741,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-34741,0.00000570,https://github.com/Yuning-J/VulnerabilityClassifier,Yuning-J/VulnerabilityClassifier,429349871 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34744/CVE-2021-34744.csv b/data/vul_id/CVE/2021/34/CVE-2021-34744/CVE-2021-34744.csv index 41573955189f653..ea87af51033f9fa 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34744/CVE-2021-34744.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34744/CVE-2021-34744.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-34744,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-34744,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-34744,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-34744,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-34744,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-34744,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34749/CVE-2021-34749.csv b/data/vul_id/CVE/2021/34/CVE-2021-34749/CVE-2021-34749.csv index fed8f269c20eed3..b5b7a07c443c2a2 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34749/CVE-2021-34749.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34749/CVE-2021-34749.csv @@ -4,7 +4,7 @@ CVE-2021-34749,0.00645161,https://github.com/ARPSyndicate/cvemon,ARPSyndicate/cv CVE-2021-34749,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 CVE-2021-34749,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 CVE-2021-34749,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 -CVE-2021-34749,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-34749,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-34749,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-34749,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-34749,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-3475/CVE-2021-3475.csv b/data/vul_id/CVE/2021/34/CVE-2021-3475/CVE-2021-3475.csv index 1b4e3cc571632be..7795b3430dc6ecc 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-3475/CVE-2021-3475.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-3475/CVE-2021-3475.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-3475,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-3475,Live-Hack-CVE/CVE-2021-3475,581369307 CVE-2021-3475,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-3475,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3475,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3475,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3475,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-3475,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-3475,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34755/CVE-2021-34755.csv b/data/vul_id/CVE/2021/34/CVE-2021-34755/CVE-2021-34755.csv index 43efce6b07a20ab..2223a84a5cb489e 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34755/CVE-2021-34755.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34755/CVE-2021-34755.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-34755,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-34755,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-34755,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-34755,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-34755,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-34755,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34756/CVE-2021-34756.csv b/data/vul_id/CVE/2021/34/CVE-2021-34756/CVE-2021-34756.csv index a3f8a0c62fa8185..c0aedca8a48c41a 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34756/CVE-2021-34756.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34756/CVE-2021-34756.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-34756,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-34756,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-34756,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-34756,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-34756,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-34756,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-3476/CVE-2021-3476.csv b/data/vul_id/CVE/2021/34/CVE-2021-3476/CVE-2021-3476.csv index d300f75c0dd7d24..43f1867058a07eb 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-3476/CVE-2021-3476.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-3476/CVE-2021-3476.csv @@ -3,7 +3,7 @@ CVE-2021-3476,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-3476,Live-Hac CVE-2021-3476,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-3476,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3476,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3476,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3476,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3476,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-3476,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-3476,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34761/CVE-2021-34761.csv b/data/vul_id/CVE/2021/34/CVE-2021-34761/CVE-2021-34761.csv index e47156a6e53e389..7d05e169ed2f2b9 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34761/CVE-2021-34761.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34761/CVE-2021-34761.csv @@ -3,7 +3,7 @@ CVE-2021-34761,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/ CVE-2021-34761,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 CVE-2021-34761,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-34761,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-34761,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-34761,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-34761,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-34761,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-34761,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34767/CVE-2021-34767.csv b/data/vul_id/CVE/2021/34/CVE-2021-34767/CVE-2021-34767.csv index 06a53c0ca69c981..eef7896272a64d5 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34767/CVE-2021-34767.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34767/CVE-2021-34767.csv @@ -4,11 +4,11 @@ CVE-2021-34767,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-3476,Live-Ha CVE-2021-34767,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-34767,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-34767,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-34767,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-34767,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-34767,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-34767,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-34767,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-34767,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-34767,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-34767,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-34767,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-34767,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-34767,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34771/CVE-2021-34771.csv b/data/vul_id/CVE/2021/34/CVE-2021-34771/CVE-2021-34771.csv index fde5a605f5d286d..a36e2bdb2dc2883 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34771/CVE-2021-34771.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34771/CVE-2021-34771.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-34771,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-34771,Live-Hack-CVE/CVE-2021-34771,583152082 CVE-2021-34771,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-34771,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-34771,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-34771,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-34771,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-34771,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34790/CVE-2021-34790.csv b/data/vul_id/CVE/2021/34/CVE-2021-34790/CVE-2021-34790.csv index 7076d97d0bdbdbe..6099d5417a0f394 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34790/CVE-2021-34790.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34790/CVE-2021-34790.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-34790,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-34790,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-34790,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-34790,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-34790,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-34790,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34791/CVE-2021-34791.csv b/data/vul_id/CVE/2021/34/CVE-2021-34791/CVE-2021-34791.csv index 1e789498449dfa3..ad0747fe3c69c9a 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34791/CVE-2021-34791.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34791/CVE-2021-34791.csv @@ -3,7 +3,7 @@ CVE-2021-34791,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/ CVE-2021-34791,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 CVE-2021-34791,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-34791,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-34791,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-34791,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-34791,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-34791,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-34791,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34792/CVE-2021-34792.csv b/data/vul_id/CVE/2021/34/CVE-2021-34792/CVE-2021-34792.csv index b79d44b8c59e6b5..20be40e40c72dff 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34792/CVE-2021-34792.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34792/CVE-2021-34792.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-34792,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-34792,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-34792,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-34792,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-34792,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-34792,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34798/CVE-2021-34798.csv b/data/vul_id/CVE/2021/34/CVE-2021-34798/CVE-2021-34798.csv index 3ce1dd9807ed96a..de48ffbda04eeff 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34798/CVE-2021-34798.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34798/CVE-2021-34798.csv @@ -10,7 +10,7 @@ CVE-2021-34798,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/ CVE-2021-34798,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-34798,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-34798,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-34798,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-34798,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-34798,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-34798,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-34798,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-3482/CVE-2021-3482.csv b/data/vul_id/CVE/2021/34/CVE-2021-3482/CVE-2021-3482.csv index 0e3b4560f7b6a93..d87b8a095c3cc5f 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-3482/CVE-2021-3482.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-3482/CVE-2021-3482.csv @@ -3,7 +3,7 @@ CVE-2021-3482,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-3482,Live-Hac CVE-2021-3482,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-3482,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3482,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3482,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3482,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3482,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-3482,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-3482,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34824/CVE-2021-34824.csv b/data/vul_id/CVE/2021/34/CVE-2021-34824/CVE-2021-34824.csv index d960ddeda93357b..63427e94c16dfb6 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34824/CVE-2021-34824.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34824/CVE-2021-34824.csv @@ -4,12 +4,12 @@ CVE-2021-34824,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-3482,Live-Ha CVE-2021-34824,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-34824,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-34824,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-34824,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-34824,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-34824,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-34824,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-34824,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-34824,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-34824,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-34824,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-34824,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-34824,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-34824,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-34824,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34859/CVE-2021-34859.csv b/data/vul_id/CVE/2021/34/CVE-2021-34859/CVE-2021-34859.csv index 6a004950264ad08..30a9f79be40cf56 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34859/CVE-2021-34859.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34859/CVE-2021-34859.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-34859,0.33333333,https://github.com/Live-Hack-CVE/CVE-2021-34859,Live-Hack-CVE/CVE-2021-34859,583152401 CVE-2021-34859,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-34859,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-34859,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-34859,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-34859,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-34859,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34860/CVE-2021-34860.csv b/data/vul_id/CVE/2021/34/CVE-2021-34860/CVE-2021-34860.csv index b976174f4b43f7e..ac29f91c6127937 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34860/CVE-2021-34860.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34860/CVE-2021-34860.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-34860,0.07142857,https://github.com/Alonzozzz/alonzzzo,Alonzozzz/alonzzzo,462035961 CVE-2021-34860,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-34860,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-34860,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-34860,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-34860,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-34860,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34861/CVE-2021-34861.csv b/data/vul_id/CVE/2021/34/CVE-2021-34861/CVE-2021-34861.csv index 92b77064b0b8dfb..6ef2024fbb5c8fe 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34861/CVE-2021-34861.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34861/CVE-2021-34861.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-34861,0.07142857,https://github.com/Alonzozzz/alonzzzo,Alonzozzz/alonzzzo,462035961 CVE-2021-34861,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-34861,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-34861,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-34861,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-34861,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-34861,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34862/CVE-2021-34862.csv b/data/vul_id/CVE/2021/34/CVE-2021-34862/CVE-2021-34862.csv index a94106b6a998399..420cb26b39d3b8e 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34862/CVE-2021-34862.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34862/CVE-2021-34862.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-34862,0.07142857,https://github.com/Alonzozzz/alonzzzo,Alonzozzz/alonzzzo,462035961 CVE-2021-34862,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-34862,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-34862,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-34862,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-34862,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-34862,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34863/CVE-2021-34863.csv b/data/vul_id/CVE/2021/34/CVE-2021-34863/CVE-2021-34863.csv index edb7407d2ece2d4..a08ed1f0ddfa77a 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34863/CVE-2021-34863.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34863/CVE-2021-34863.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-34863,0.07142857,https://github.com/Alonzozzz/alonzzzo,Alonzozzz/alonzzzo,462035961 CVE-2021-34863,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-34863,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-34863,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-34863,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-34863,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-34863,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34864/CVE-2021-34864.csv b/data/vul_id/CVE/2021/34/CVE-2021-34864/CVE-2021-34864.csv index 990d2b7c96f84d4..d9ccc956ffc7c43 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34864/CVE-2021-34864.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34864/CVE-2021-34864.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-34864,0.33333333,https://github.com/Live-Hack-CVE/CVE-2021-34864,Live-Hack-CVE/CVE-2021-34864,583102559 CVE-2021-34864,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-34864,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-34864,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-34864,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-34864,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-34864,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-34865/CVE-2021-34865.csv b/data/vul_id/CVE/2021/34/CVE-2021-34865/CVE-2021-34865.csv index d6107486a18f601..a56000929f98480 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-34865/CVE-2021-34865.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-34865/CVE-2021-34865.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-34865,0.33333333,https://github.com/Live-Hack-CVE/CVE-2021-34865,Live-Hack-CVE/CVE-2021-34865,583112385 CVE-2021-34865,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-34865,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-34865,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-34865,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-34865,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-34865,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-3490/CVE-2021-3490.csv b/data/vul_id/CVE/2021/34/CVE-2021-3490/CVE-2021-3490.csv index 718dd3268370f18..d47b39564e41f3d 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-3490/CVE-2021-3490.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-3490/CVE-2021-3490.csv @@ -29,7 +29,7 @@ CVE-2021-3490,0.00900901,https://github.com/fei9747/linux-exploit-suggester,fei9 CVE-2021-3490,0.00900901,https://github.com/rodrigosilvaluz/linux-exploit-suggester,rodrigosilvaluz/linux-exploit-suggester,548060791 CVE-2021-3490,0.00900901,https://github.com/mathsslong/linux-exploit,mathsslong/linux-exploit,483231698 CVE-2021-3490,0.00900901,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 -CVE-2021-3490,0.00900901,https://github.com/mzet-/linux-exploit-suggester,mzet-/linux-exploit-suggester,70196342 +CVE-2021-3490,0.00900901,https://github.com/The-Z-Labs/linux-exploit-suggester,The-Z-Labs/linux-exploit-suggester,70196342 CVE-2021-3490,0.00884956,https://github.com/ywoak/Boot2Root,ywoak/Boot2Root,586991072 CVE-2021-3490,0.00869565,https://github.com/a-roshbaik/Linux-Privilege-Escalation-Exploits,a-roshbaik/Linux-Privilege-Escalation-Exploits,831528999 CVE-2021-3490,0.00813008,https://github.com/384564527/DeepExploit-pytorch,384564527/DeepExploit-pytorch,777765414 @@ -45,7 +45,7 @@ CVE-2021-3490,0.00248756,https://github.com/tonyarris/srv,tonyarris/srv,55043437 CVE-2021-3490,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC-,winterwolf32/CVE-S---Penetration_Testing_POC-,452625927 CVE-2021-3490,0.00164745,https://github.com/zzqq0212/Sunflower,zzqq0212/Sunflower,790017610 CVE-2021-3490,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2021-3490,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2021-3490,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2021-3490,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-3490,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-3490,0.00024050,https://github.com/TAplutos/autosploit,TAplutos/autosploit,715864568 @@ -86,12 +86,12 @@ CVE-2021-3490,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2021-3490,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2021-3490,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-3490,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2021-3490,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3490,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3490,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-3490,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3490,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-3490,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3490,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3490,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3490,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3490,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-3490,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2021-3490,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-3492/CVE-2021-3492.csv b/data/vul_id/CVE/2021/34/CVE-2021-3492/CVE-2021-3492.csv index 762f87dfb73e6ae..a74087b89426abe 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-3492/CVE-2021-3492.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-3492/CVE-2021-3492.csv @@ -8,8 +8,8 @@ CVE-2021-3492,0.00390625,https://github.com/xairy/linux-kernel-exploitation,xair CVE-2021-3492,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-3492,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-3492,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2021-3492,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3492,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3492,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-3492,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3492,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3492,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-3492,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-3493/CVE-2021-3493.csv b/data/vul_id/CVE/2021/34/CVE-2021-3493/CVE-2021-3493.csv index b4dd19670b982f7..3129ee5dfee5fe6 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-3493/CVE-2021-3493.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-3493/CVE-2021-3493.csv @@ -33,7 +33,7 @@ CVE-2021-3493,0.00452489,https://github.com/Pflegusch/metasploit-module-research CVE-2021-3493,0.00390625,https://github.com/xairy/linux-kernel-exploitation,xairy/linux-kernel-exploitation,73646740 CVE-2021-3493,0.00325733,https://github.com/wwl012345/Vuln-List,wwl012345/Vuln-List,464725675 CVE-2021-3493,0.00314465,https://github.com/KayCHENvip/vulnerability-poc,KayCHENvip/vulnerability-poc,658037002 -CVE-2021-3493,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2021-3493,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2021-3493,0.00306748,https://github.com/Threekiii/Awesome-POC,Threekiii/Awesome-POC,461406901 CVE-2021-3493,0.00274725,https://github.com/chenxianshen789/0day,chenxianshen789/0day,808071258 CVE-2021-3493,0.00274725,https://github.com/GGStudy-DDUp/0day,GGStudy-DDUp/0day,541448279 @@ -49,10 +49,10 @@ CVE-2021-3493,0.00147493,https://github.com/nicholas-long/github-exploit-code-re CVE-2021-3493,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2021-3493,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-3493,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-3493,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-3493,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-3493,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-3493,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 -CVE-2021-3493,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2021-3493,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2021-3493,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-3493,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-3493,0.00024050,https://github.com/TAplutos/autosploit,TAplutos/autosploit,715864568 @@ -92,14 +92,14 @@ CVE-2021-3493,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2021-3493,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2021-3493,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-3493,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2021-3493,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-3493,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-3493,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-3493,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3493,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3493,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-3493,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3493,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-3493,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2021-3493,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3493,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3493,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-3493,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2021-3493,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-3496/CVE-2021-3496.csv b/data/vul_id/CVE/2021/34/CVE-2021-3496/CVE-2021-3496.csv index 86e78442fa408d1..21f10a1872e9d83 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-3496/CVE-2021-3496.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-3496/CVE-2021-3496.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-3496,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-3496,Live-Hack-CVE/CVE-2021-3496,582797018 CVE-2021-3496,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3496,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3496,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3496,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-3496,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-3496,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-3497/CVE-2021-3497.csv b/data/vul_id/CVE/2021/34/CVE-2021-3497/CVE-2021-3497.csv index 9aac6b486ea6cab..3ceab288b42e05a 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-3497/CVE-2021-3497.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-3497/CVE-2021-3497.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-3497,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-3497,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3497,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3497,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3497,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-3497,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-3497,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-3498/CVE-2021-3498.csv b/data/vul_id/CVE/2021/34/CVE-2021-3498/CVE-2021-3498.csv index 80f1a66ad9e0d5a..b75cb49b615786c 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-3498/CVE-2021-3498.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-3498/CVE-2021-3498.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-3498,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-3498,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3498,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3498,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3498,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-3498,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-3498,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/34/CVE-2021-3499/CVE-2021-3499.csv b/data/vul_id/CVE/2021/34/CVE-2021-3499/CVE-2021-3499.csv index a6bdd8f947fe321..680c448b3d8c08d 100644 --- a/data/vul_id/CVE/2021/34/CVE-2021-3499/CVE-2021-3499.csv +++ b/data/vul_id/CVE/2021/34/CVE-2021-3499/CVE-2021-3499.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-3499,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3499,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3499,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3499,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-3499,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-3499,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-35033/CVE-2021-35033.csv b/data/vul_id/CVE/2021/35/CVE-2021-35033/CVE-2021-35033.csv index 19fac21ae7cabdd..0544b0a8b1d4c10 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-35033/CVE-2021-35033.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-35033/CVE-2021-35033.csv @@ -3,7 +3,7 @@ CVE-2021-35033,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/ CVE-2021-35033,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 CVE-2021-35033,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-35033,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-35033,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-35033,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-35033,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-35033,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-35033,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-35036/CVE-2021-35036.csv b/data/vul_id/CVE/2021/35/CVE-2021-35036/CVE-2021-35036.csv index c5527695ea65b31..3fadc4132d2813c 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-35036/CVE-2021-35036.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-35036/CVE-2021-35036.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-35036,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-35036,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-35036,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-35036,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2021-35036,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-35036,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-35042/CVE-2021-35042.csv b/data/vul_id/CVE/2021/35/CVE-2021-35042/CVE-2021-35042.csv index 999a91273185c1f..653fbc3392c0d1b 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-35042/CVE-2021-35042.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-35042/CVE-2021-35042.csv @@ -16,11 +16,11 @@ CVE-2021-35042,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-35042,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-35042,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-35042,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-35042,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-35042,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-35042,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-35042,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-35042,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-35042,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-35042,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-35042,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-35042,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-35042,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-35042,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-35064/CVE-2021-35064.csv b/data/vul_id/CVE/2021/35/CVE-2021-35064/CVE-2021-35064.csv index 658f5c97158754e..2e16bc5729dd5de 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-35064/CVE-2021-35064.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-35064/CVE-2021-35064.csv @@ -15,8 +15,8 @@ CVE-2021-35064,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-35064,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-35064,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-35064,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-35064,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-35064,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-35064,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-35064,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-35064,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-35064,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-35064,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-3507/CVE-2021-3507.csv b/data/vul_id/CVE/2021/35/CVE-2021-3507/CVE-2021-3507.csv index a868b4839811cae..1d27513fe9fe613 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-3507/CVE-2021-3507.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-3507/CVE-2021-3507.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-3507,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-3507,Live-Hack-CVE/CVE-2021-3507,583236863 CVE-2021-3507,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3507,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3507,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3507,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-3507,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-3507,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-35133/CVE-2021-35133.csv b/data/vul_id/CVE/2021/35/CVE-2021-35133/CVE-2021-35133.csv index b3d29ab5f2764ad..e3aab4cd330c0d3 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-35133/CVE-2021-35133.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-35133/CVE-2021-35133.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-35133,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-35133,Live-Hack-CVE/CVE-2021-35133,582180694 CVE-2021-35133,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-35133,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-35133,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-35133,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-35133,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-35133,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-35134/CVE-2021-35134.csv b/data/vul_id/CVE/2021/35/CVE-2021-35134/CVE-2021-35134.csv index 27961e186dd85ca..6d05c5c79de3786 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-35134/CVE-2021-35134.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-35134/CVE-2021-35134.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-35134,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-35134,Live-Hack-CVE/CVE-2021-35134,582180083 CVE-2021-35134,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-35134,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-35134,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-35134,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-35134,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-35134,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-3514/CVE-2021-3514.csv b/data/vul_id/CVE/2021/35/CVE-2021-3514/CVE-2021-3514.csv index e3b36d440a01ac9..2fbcef0260e8411 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-3514/CVE-2021-3514.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-3514/CVE-2021-3514.csv @@ -5,7 +5,7 @@ CVE-2021-3514,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/C CVE-2021-3514,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-3514,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2021-3514,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3514,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3514,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3514,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-3514,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-3514,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-3515/CVE-2021-3515.csv b/data/vul_id/CVE/2021/35/CVE-2021-3515/CVE-2021-3515.csv index b4e4f8c557b057c..9fe1add9f91311e 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-3515/CVE-2021-3515.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-3515/CVE-2021-3515.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-3515,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-3515,Live-Hack-CVE/CVE-2021-3515,583236909 CVE-2021-3515,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3515,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3515,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3515,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-3515,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-3515,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-3516/CVE-2021-3516.csv b/data/vul_id/CVE/2021/35/CVE-2021-3516/CVE-2021-3516.csv index b92c1a6204c9af1..f2dd4a81d3bd616 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-3516/CVE-2021-3516.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-3516/CVE-2021-3516.csv @@ -3,8 +3,8 @@ CVE-2021-3516,1.00000000,https://github.com/fkm75P8YjLkb/CVE-2021-3516,fkm75P8Yj CVE-2021-3516,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-3516,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-3516,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2021-3516,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3516,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3516,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-3516,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3516,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3516,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-3516,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-3520/CVE-2021-3520.csv b/data/vul_id/CVE/2021/35/CVE-2021-3520/CVE-2021-3520.csv index ebe12fe21557f37..b4dc015c315a93d 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-3520/CVE-2021-3520.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-3520/CVE-2021-3520.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-3520,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-3520,Live-Hack-CVE/CVE-2021-3520,582187639 CVE-2021-3520,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-3520,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3520,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3520,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3520,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-3520,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-3520,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-3521/CVE-2021-3521.csv b/data/vul_id/CVE/2021/35/CVE-2021-3521/CVE-2021-3521.csv index 9aa6ad28e0e5af4..d72200761f66613 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-3521/CVE-2021-3521.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-3521/CVE-2021-3521.csv @@ -3,7 +3,7 @@ CVE-2021-3521,0.33333333,https://github.com/Live-Hack-CVE/CVE-2021-3521,Live-Hac CVE-2021-3521,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-3521,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3521,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3521,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3521,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3521,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-3521,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-3521,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-35211/CVE-2021-35211.csv b/data/vul_id/CVE/2021/35/CVE-2021-35211/CVE-2021-35211.csv index 7cb24d2599394c9..f67387569479794 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-35211/CVE-2021-35211.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-35211/CVE-2021-35211.csv @@ -13,20 +13,20 @@ CVE-2021-35211,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-35211,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-35211,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-35211,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-35211,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-35211,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-35211,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-35211,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-35211,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-35211,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-35211,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-35211,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-35211,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-35211,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-35211,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-35211,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-35211,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-35211,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-35211,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-35211,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-35211,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-35211,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-35211,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-35211,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-35211,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-35215/CVE-2021-35215.csv b/data/vul_id/CVE/2021/35/CVE-2021-35215/CVE-2021-35215.csv index eac9359d2205138..0344a006196a6ee 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-35215/CVE-2021-35215.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-35215/CVE-2021-35215.csv @@ -5,11 +5,11 @@ CVE-2021-35215,0.04000000,https://github.com/kusu710/Project-Exploit,kusu710/Pro CVE-2021-35215,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-35215,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-35215,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-35215,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-35215,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-35215,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-35215,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-35215,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-35215,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-35215,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-35215,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-35215,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-35215,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-35215,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-3522/CVE-2021-3522.csv b/data/vul_id/CVE/2021/35/CVE-2021-3522/CVE-2021-3522.csv index d72b3c2bb5d5684..ccd6b400637f37f 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-3522/CVE-2021-3522.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-3522/CVE-2021-3522.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-3522,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-3522,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3522,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3522,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3522,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-3522,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-3522,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-35234/CVE-2021-35234.csv b/data/vul_id/CVE/2021/35/CVE-2021-35234/CVE-2021-35234.csv index ae48cac68d11045..6fb4be89509d71b 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-35234/CVE-2021-35234.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-35234/CVE-2021-35234.csv @@ -3,7 +3,7 @@ CVE-2021-35234,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/ CVE-2021-35234,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 CVE-2021-35234,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-35234,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-35234,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-35234,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-35234,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-35234,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-35234,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-35236/CVE-2021-35236.csv b/data/vul_id/CVE/2021/35/CVE-2021-35236/CVE-2021-35236.csv index 1169d5de6b743d0..6a6dc45885606ed 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-35236/CVE-2021-35236.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-35236/CVE-2021-35236.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-35236,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-35236,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-35236,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-35236,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-35236,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-35236,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-35236,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-3524/CVE-2021-3524.csv b/data/vul_id/CVE/2021/35/CVE-2021-3524/CVE-2021-3524.csv index e3313ef8ece7cd8..5fe98e974d252a2 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-3524/CVE-2021-3524.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-3524/CVE-2021-3524.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-3524,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3524,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3524,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3524,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-3524,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-3524,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-35245/CVE-2021-35245.csv b/data/vul_id/CVE/2021/35/CVE-2021-35245/CVE-2021-35245.csv index 8caad41973b9aa6..4643c11b28442be 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-35245/CVE-2021-35245.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-35245/CVE-2021-35245.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-35245,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-35245,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-35245,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-35245,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-35245,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-35245,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-35246/CVE-2021-35246.csv b/data/vul_id/CVE/2021/35/CVE-2021-35246/CVE-2021-35246.csv index de7a6a8528f9d54..1d12bf06981f7bb 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-35246/CVE-2021-35246.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-35246/CVE-2021-35246.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-35246,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-35246,Live-Hack-CVE/CVE-2021-35246,582857174 CVE-2021-35246,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-35246,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-35246,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-35246,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-35246,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2021-35246,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-35247/CVE-2021-35247.csv b/data/vul_id/CVE/2021/35/CVE-2021-35247/CVE-2021-35247.csv index deff8faf5e8a930..34f4c4f45e99963 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-35247/CVE-2021-35247.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-35247/CVE-2021-35247.csv @@ -5,7 +5,7 @@ CVE-2021-35247,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-35247,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-35247,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-35247,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-35247,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-35247,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-35247,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-35247,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-35247,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-35249/CVE-2021-35249.csv b/data/vul_id/CVE/2021/35/CVE-2021-35249/CVE-2021-35249.csv index 2248214b35196a2..486e8057f893b07 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-35249/CVE-2021-35249.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-35249/CVE-2021-35249.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-35249,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-35249,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-35249,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-35249,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-35249,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-35249,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-35250/CVE-2021-35250.csv b/data/vul_id/CVE/2021/35/CVE-2021-35250/CVE-2021-35250.csv index 91bafff6c8f0fdb..10c5d8338cf5160 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-35250/CVE-2021-35250.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-35250/CVE-2021-35250.csv @@ -3,11 +3,11 @@ CVE-2021-35250,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2021-35250,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2021-35250,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-35250,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-35250,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-35250,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-35250,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-35250,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-35250,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-35250,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-35250,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-35250,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-35250,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-35250,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-35250,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-35252/CVE-2021-35252.csv b/data/vul_id/CVE/2021/35/CVE-2021-35252/CVE-2021-35252.csv index 73fcbc5e96bf33a..f56e872d3d72c57 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-35252/CVE-2021-35252.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-35252/CVE-2021-35252.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-35252,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-35252,Live-Hack-CVE/CVE-2021-35252,581279619 CVE-2021-35252,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-35252,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-35252,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-35252,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2021-35252,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2021-35252,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-35261/CVE-2021-35261.csv b/data/vul_id/CVE/2021/35/CVE-2021-35261/CVE-2021-35261.csv index 03909a93b3ba2d6..dfbd71961e747f2 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-35261/CVE-2021-35261.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-35261/CVE-2021-35261.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-35261,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-35261,Live-Hack-CVE/CVE-2021-35261,603188423 -CVE-2021-35261,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-35261,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-35261,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2021-35261,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2021-35261,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-3528/CVE-2021-3528.csv b/data/vul_id/CVE/2021/35/CVE-2021-3528/CVE-2021-3528.csv index 756ac0814138fcd..084aa17bc69fea6 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-3528/CVE-2021-3528.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-3528/CVE-2021-3528.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-3528,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3528,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3528,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3528,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3528,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-3528,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-3528,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-35284/CVE-2021-35284.csv b/data/vul_id/CVE/2021/35/CVE-2021-35284/CVE-2021-35284.csv index 3713372d571f45a..6828c013d34ad48 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-35284/CVE-2021-35284.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-35284/CVE-2021-35284.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-35284,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-35284,Live-Hack-CVE/CVE-2021-35284,582857088 CVE-2021-35284,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-35284,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-35284,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-35284,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-35284,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2021-35284,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-35286/CVE-2021-35286.csv b/data/vul_id/CVE/2021/35/CVE-2021-35286/CVE-2021-35286.csv index af60fb1e6a4fb99..b1989fa652fd24e 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-35286/CVE-2021-35286.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-35286/CVE-2021-35286.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-35286,1.00000000,https://github.com/l00neyhacker/CVE-2021-35286,l00neyhacker/CVE-2021-35286,597881637 -CVE-2021-35286,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-35286,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-35286,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-35286,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-35286,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-35286,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-35286,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2021-35286,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2021-35286,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-35287/CVE-2021-35287.csv b/data/vul_id/CVE/2021/35/CVE-2021-35287/CVE-2021-35287.csv index 5f2f0a75c900ba1..cec9891f26f6aaa 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-35287/CVE-2021-35287.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-35287/CVE-2021-35287.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-35287,1.00000000,https://github.com/l00neyhacker/CVE-2021-35287,l00neyhacker/CVE-2021-35287,597882052 -CVE-2021-35287,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-35287,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-35287,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-35287,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-35287,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-35287,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-35287,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2021-35287,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2021-35287,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-35296/CVE-2021-35296.csv b/data/vul_id/CVE/2021/35/CVE-2021-35296/CVE-2021-35296.csv index 70617f594481455..9181d7739c2220d 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-35296/CVE-2021-35296.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-35296/CVE-2021-35296.csv @@ -6,12 +6,12 @@ CVE-2021-35296,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-35296,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-35296,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-35296,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-35296,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-35296,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-35296,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-35296,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-35296,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-35296,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-35296,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-35296,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-35296,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-35296,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-35296,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-35296,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-3530/CVE-2021-3530.csv b/data/vul_id/CVE/2021/35/CVE-2021-3530/CVE-2021-3530.csv index 0ed287a5aa19ebc..d86820c56e02fc9 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-3530/CVE-2021-3530.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-3530/CVE-2021-3530.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-3530,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-3530,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3530,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3530,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3530,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-3530,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-3530,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-3531/CVE-2021-3531.csv b/data/vul_id/CVE/2021/35/CVE-2021-3531/CVE-2021-3531.csv index 2da0de461275906..b734e1696cc57ae 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-3531/CVE-2021-3531.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-3531/CVE-2021-3531.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-3531,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3531,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3531,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3531,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-3531,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-3531,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-3532/CVE-2021-3532.csv b/data/vul_id/CVE/2021/35/CVE-2021-3532/CVE-2021-3532.csv index 6645f4fdbe6ebcf..3d3490969693499 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-3532/CVE-2021-3532.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-3532/CVE-2021-3532.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-3532,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3532,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3532,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3532,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-3532,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-3532,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-35368/CVE-2021-35368.csv b/data/vul_id/CVE/2021/35/CVE-2021-35368/CVE-2021-35368.csv index 4f39021207256d5..4e6fe27640c9289 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-35368/CVE-2021-35368.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-35368/CVE-2021-35368.csv @@ -4,7 +4,7 @@ CVE-2021-35368,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/ CVE-2021-35368,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 CVE-2021-35368,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-35368,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-35368,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-35368,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-35368,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-35368,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-35368,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-35394/CVE-2021-35394.csv b/data/vul_id/CVE/2021/35/CVE-2021-35394/CVE-2021-35394.csv index 34079341d2937c0..76c70f7e6b1790c 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-35394/CVE-2021-35394.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-35394/CVE-2021-35394.csv @@ -5,7 +5,7 @@ CVE-2021-35394,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-35394,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-35394,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-35394,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-35394,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-35394,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-35394,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-35394,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-35394,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-35395/CVE-2021-35395.csv b/data/vul_id/CVE/2021/35/CVE-2021-35395/CVE-2021-35395.csv index f3067fd240f6dfc..0260d1f88cf4499 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-35395/CVE-2021-35395.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-35395/CVE-2021-35395.csv @@ -8,7 +8,7 @@ CVE-2021-35395,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-35395,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-35395,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-35395,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-35395,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-35395,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-35395,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-35395,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-35395,0.00053792,https://github.com/ibojanova/BF,ibojanova/BF,517767839 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-35448/CVE-2021-35448.csv b/data/vul_id/CVE/2021/35/CVE-2021-35448/CVE-2021-35448.csv index 0b415c3460b7de5..5eeda31dc7c8233 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-35448/CVE-2021-35448.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-35448/CVE-2021-35448.csv @@ -6,11 +6,11 @@ CVE-2021-35448,1.00000000,https://github.com/deathflash1411/CVE-2021-35448,death CVE-2021-35448,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-35448,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-35448,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-35448,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-35448,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-35448,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-35448,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-35448,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-35448,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-35448,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-35448,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-35448,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 CVE-2021-35448,0.00004622,https://github.com/merlinepedra25/EXPLOITDB,merlinepedra25/EXPLOITDB,531505478 CVE-2021-35448,0.00004620,https://github.com/hakDean/ExploitDB,hakDean/ExploitDB,552353301 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-35452/CVE-2021-35452.csv b/data/vul_id/CVE/2021/35/CVE-2021-35452/CVE-2021-35452.csv index 2420c4862c73d38..ad5f608a7164fd0 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-35452/CVE-2021-35452.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-35452/CVE-2021-35452.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-35452,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-35452,Live-Hack-CVE/CVE-2021-35452,581319133 CVE-2021-35452,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-35452,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-35452,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-35452,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-35452,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-35452,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-35464/CVE-2021-35464.csv b/data/vul_id/CVE/2021/35/CVE-2021-35464/CVE-2021-35464.csv index 9286a853f06896b..439c12aa93e3972 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-35464/CVE-2021-35464.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-35464/CVE-2021-35464.csv @@ -23,7 +23,7 @@ CVE-2021-35464,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-35464,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-35464,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-35464,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-35464,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-35464,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-35464,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-35464,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2021-35464,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -75,13 +75,13 @@ CVE-2021-35464,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2021-35464,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-35464,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2021-35464,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-35464,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-35464,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-35464,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-35464,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-35464,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-35464,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-35464,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2021-35464,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-35464,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-35464,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-35464,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-35464,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-35464,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-3547/CVE-2021-3547.csv b/data/vul_id/CVE/2021/35/CVE-2021-3547/CVE-2021-3547.csv index 614c113f1a31038..93e129f43e7005c 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-3547/CVE-2021-3547.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-3547/CVE-2021-3547.csv @@ -4,7 +4,7 @@ CVE-2021-3547,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/C CVE-2021-3547,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-3547,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3547,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3547,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3547,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3547,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-3547,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-3547,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-35475/CVE-2021-35475.csv b/data/vul_id/CVE/2021/35/CVE-2021-35475/CVE-2021-35475.csv index 3d6c4b673faf23d..db71711fb4e58d8 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-35475/CVE-2021-35475.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-35475/CVE-2021-35475.csv @@ -5,11 +5,11 @@ CVE-2021-35475,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-35475,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-35475,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-35475,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-35475,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-35475,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-35475,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-35475,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-35475,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-35475,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-35475,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-35475,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-35475,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-35475,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-35475,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-3549/CVE-2021-3549.csv b/data/vul_id/CVE/2021/35/CVE-2021-3549/CVE-2021-3549.csv index 5c7b093ff23e704..8dd61d3f3d142e2 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-3549/CVE-2021-3549.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-3549/CVE-2021-3549.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-3549,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-3549,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3549,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3549,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3549,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3549,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-3549,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-3549,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-35492/CVE-2021-35492.csv b/data/vul_id/CVE/2021/35/CVE-2021-35492/CVE-2021-35492.csv index 96e4570baca6a89..877331cd6f1b002 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-35492/CVE-2021-35492.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-35492/CVE-2021-35492.csv @@ -5,12 +5,12 @@ CVE-2021-35492,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/ CVE-2021-35492,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-35492,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-35492,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-35492,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-35492,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-35492,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-35492,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-35492,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-35492,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-35492,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-35492,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-35492,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-35492,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-35492,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-35492,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-35530/CVE-2021-35530.csv b/data/vul_id/CVE/2021/35/CVE-2021-35530/CVE-2021-35530.csv index 24543c28a94dfe9..b930d447f0af0ba 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-35530/CVE-2021-35530.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-35530/CVE-2021-35530.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-35530,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-35530,Live-Hack-CVE/CVE-2021-35530,583179682 CVE-2021-35530,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-35530,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-35530,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-35530,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-35530,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-35530,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-35534/CVE-2021-35534.csv b/data/vul_id/CVE/2021/35/CVE-2021-35534/CVE-2021-35534.csv index 7a041980e2ac891..68ddcfd019a9754 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-35534/CVE-2021-35534.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-35534/CVE-2021-35534.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-35534,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-35534,Live-Hack-CVE/CVE-2021-35534,583102066 CVE-2021-35534,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-35534,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-35534,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-35534,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-35534,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-35534,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-35538/CVE-2021-35538.csv b/data/vul_id/CVE/2021/35/CVE-2021-35538/CVE-2021-35538.csv index 46e882420290d01..7c126101cc4423c 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-35538/CVE-2021-35538.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-35538/CVE-2021-35538.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-35538,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-35538,Live-Hack-CVE/CVE-2021-35538,583347712 CVE-2021-35538,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-35538,Live-Hack-CVE/CVE-2021-35538,582113721 CVE-2021-35538,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-35538,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-35538,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-35538,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-35538,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-35538,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-35540/CVE-2021-35540.csv b/data/vul_id/CVE/2021/35/CVE-2021-35540/CVE-2021-35540.csv index 648ebe01d5a7dc9..86794206e47a26b 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-35540/CVE-2021-35540.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-35540/CVE-2021-35540.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-35540,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-35540,Live-Hack-CVE/CVE-2021-35540,583347734 CVE-2021-35540,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-35540,Live-Hack-CVE/CVE-2021-35540,582113730 CVE-2021-35540,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-35540,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-35540,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-35540,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-35540,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-35540,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-35542/CVE-2021-35542.csv b/data/vul_id/CVE/2021/35/CVE-2021-35542/CVE-2021-35542.csv index 830dc38eb81fd6d..d8018f29fe50c41 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-35542/CVE-2021-35542.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-35542/CVE-2021-35542.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-35542,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-35542,Live-Hack-CVE/CVE-2021-35542,583347689 CVE-2021-35542,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-35542,Live-Hack-CVE/CVE-2021-35542,582113709 CVE-2021-35542,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-35542,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-35542,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-35542,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-35542,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-35542,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-35576/CVE-2021-35576.csv b/data/vul_id/CVE/2021/35/CVE-2021-35576/CVE-2021-35576.csv index 1d5520aa45d5212..9ddc51f2b9de874 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-35576/CVE-2021-35576.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-35576/CVE-2021-35576.csv @@ -6,11 +6,11 @@ CVE-2021-35576,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-35576,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-35576,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-35576,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-35576,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-35576,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-35576,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-35576,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-35576,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-35576,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-35576,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-35576,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-35576,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-35576,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-35576,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-35587/CVE-2021-35587.csv b/data/vul_id/CVE/2021/35/CVE-2021-35587/CVE-2021-35587.csv index 8a30320282fbb12..719ebe327221545 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-35587/CVE-2021-35587.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-35587/CVE-2021-35587.csv @@ -6,7 +6,7 @@ CVE-2021-35587,0.01204819,https://github.com/chaitin/SafeLine,chaitin/SafeLine,6 CVE-2021-35587,0.00909091,https://github.com/StarCrossPortal/scalpel,StarCrossPortal/scalpel,561597867 CVE-2021-35587,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-35587,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-35587,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-35587,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-35587,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-35587,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2021-35587,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -22,12 +22,12 @@ CVE-2021-35587,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-35587,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-35587,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-35587,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-35587,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-35587,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-35587,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-35587,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-35587,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-35587,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-35587,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-35587,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-35587,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-35587,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-35587,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-35587,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-3560/CVE-2021-3560.csv b/data/vul_id/CVE/2021/35/CVE-2021-3560/CVE-2021-3560.csv index 6985ea4dee60b70..ed4c81998edfaa2 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-3560/CVE-2021-3560.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-3560/CVE-2021-3560.csv @@ -74,10 +74,10 @@ CVE-2021-3560,0.00147493,https://github.com/nicholas-long/github-exploit-code-re CVE-2021-3560,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2021-3560,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-3560,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-3560,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-3560,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-3560,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-3560,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 -CVE-2021-3560,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2021-3560,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2021-3560,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-3560,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-3560,0.00024050,https://github.com/TAplutos/autosploit,TAplutos/autosploit,715864568 @@ -119,16 +119,16 @@ CVE-2021-3560,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2021-3560,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-3560,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2021-3560,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-3560,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-3560,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-3560,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-3560,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3560,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3560,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-3560,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2021-3560,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3560,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2021-3560,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-2021-3560,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-2021-3560,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3560,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3560,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 CVE-2021-3560,0.00004622,https://github.com/merlinepedra25/EXPLOITDB,merlinepedra25/EXPLOITDB,531505478 CVE-2021-3560,0.00004620,https://github.com/hakDean/ExploitDB,hakDean/ExploitDB,552353301 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-3561/CVE-2021-3561.csv b/data/vul_id/CVE/2021/35/CVE-2021-3561/CVE-2021-3561.csv index b13073b0139d5d8..aac468f0840cdf0 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-3561/CVE-2021-3561.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-3561/CVE-2021-3561.csv @@ -4,7 +4,7 @@ CVE-2021-3561,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/C CVE-2021-3561,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 CVE-2021-3561,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-3561,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3561,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3561,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3561,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-3561,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-3561,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-35616/CVE-2021-35616.csv b/data/vul_id/CVE/2021/35/CVE-2021-35616/CVE-2021-35616.csv index c72cde2d942aae1..fe93efa83319234 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-35616/CVE-2021-35616.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-35616/CVE-2021-35616.csv @@ -3,8 +3,8 @@ CVE-2021-35616,1.00000000,https://github.com/Ofirhamam/OracleOTM,Ofirhamam/Oracl CVE-2021-35616,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-35616,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-35616,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-35616,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-35616,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-35616,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-35616,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-35616,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-35616,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-35616,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-3563/CVE-2021-3563.csv b/data/vul_id/CVE/2021/35/CVE-2021-3563/CVE-2021-3563.csv index 9eeb5324c340fa5..cfc7e877af1dee2 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-3563/CVE-2021-3563.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-3563/CVE-2021-3563.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-3563,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-3563,Live-Hack-CVE/CVE-2021-3563,582857328 CVE-2021-3563,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3563,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3563,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3563,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-3563,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-3563,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-3569/CVE-2021-3569.csv b/data/vul_id/CVE/2021/35/CVE-2021-3569/CVE-2021-3569.csv index bfdbe9ada7e8ff0..28c73e6d34b82d9 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-3569/CVE-2021-3569.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-3569/CVE-2021-3569.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-3569,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3569,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3569,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3569,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-3569,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-3569,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-3570/CVE-2021-3570.csv b/data/vul_id/CVE/2021/35/CVE-2021-3570/CVE-2021-3570.csv index df33b55ca348c70..86d186fa9120f6e 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-3570/CVE-2021-3570.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-3570/CVE-2021-3570.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-3570,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-3570,Live-Hack-CVE/CVE-2021-3570,583236996 CVE-2021-3570,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3570,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3570,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3570,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-3570,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-3570,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-3571/CVE-2021-3571.csv b/data/vul_id/CVE/2021/35/CVE-2021-3571/CVE-2021-3571.csv index 06fe10751ac5595..52eccd589128224 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-3571/CVE-2021-3571.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-3571/CVE-2021-3571.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-3571,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3571,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3571,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3571,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-3571,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-3571,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-3572/CVE-2021-3572.csv b/data/vul_id/CVE/2021/35/CVE-2021-3572/CVE-2021-3572.csv index eaa49b22b5c864e..eb92007aad784ae 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-3572/CVE-2021-3572.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-3572/CVE-2021-3572.csv @@ -7,8 +7,8 @@ CVE-2021-3572,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-3572,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-3572,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-3572,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2021-3572,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3572,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3572,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-3572,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3572,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3572,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-3572,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-3578/CVE-2021-3578.csv b/data/vul_id/CVE/2021/35/CVE-2021-3578/CVE-2021-3578.csv index acde59b4162e3a3..c0f8d43f8a15c3c 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-3578/CVE-2021-3578.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-3578/CVE-2021-3578.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-3578,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-3578,Live-Hack-CVE/CVE-2021-3578,583180528 CVE-2021-3578,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3578,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3578,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3578,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-3578,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-3578,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-3582/CVE-2021-3582.csv b/data/vul_id/CVE/2021/35/CVE-2021-3582/CVE-2021-3582.csv index ab7b473c6253204..362156e17b4a2ac 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-3582/CVE-2021-3582.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-3582/CVE-2021-3582.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-3582,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3582,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3582,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3582,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-3582,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-3582,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-3583/CVE-2021-3583.csv b/data/vul_id/CVE/2021/35/CVE-2021-3583/CVE-2021-3583.csv index 3bed2a58f08815f..b74bc1e72431d44 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-3583/CVE-2021-3583.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-3583/CVE-2021-3583.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-3583,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3583,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3583,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3583,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-3583,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-3583,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-35936/CVE-2021-35936.csv b/data/vul_id/CVE/2021/35/CVE-2021-35936/CVE-2021-35936.csv index c977579b80027aa..00a4d3dfe42688a 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-35936/CVE-2021-35936.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-35936/CVE-2021-35936.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-35936,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-35936,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-35936,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-35936,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-35936,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-35936,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-35938/CVE-2021-35938.csv b/data/vul_id/CVE/2021/35/CVE-2021-35938/CVE-2021-35938.csv index 5c7961ba529364b..b55d367f0975774 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-35938/CVE-2021-35938.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-35938/CVE-2021-35938.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-35938,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-35938,Live-Hack-CVE/CVE-2021-35938,582848893 CVE-2021-35938,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-35938,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-35938,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-35938,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-35938,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-35938,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-35938,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-35939/CVE-2021-35939.csv b/data/vul_id/CVE/2021/35/CVE-2021-35939/CVE-2021-35939.csv index f69bf5a1bfc5db2..331d6b4131eee76 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-35939/CVE-2021-35939.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-35939/CVE-2021-35939.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-35939,0.33333333,https://github.com/Live-Hack-CVE/CVE-2021-35939,Live-Hack-CVE/CVE-2021-35939,582849008 CVE-2021-35939,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-35939,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-35939,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-35939,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-35939,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-35939,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-35939,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-35940/CVE-2021-35940.csv b/data/vul_id/CVE/2021/35/CVE-2021-35940/CVE-2021-35940.csv index 2226a5920afb7e6..f8224293a00d5a0 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-35940/CVE-2021-35940.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-35940/CVE-2021-35940.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-35940,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-35940,Live-Hack-CVE/CVE-2021-35940,581424270 CVE-2021-35940,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-35940,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-35940,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-35940,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-35940,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-35940,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-35940,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-35942/CVE-2021-35942.csv b/data/vul_id/CVE/2021/35/CVE-2021-35942/CVE-2021-35942.csv index 7dcfa4831020a0a..ccca463e55ef73d 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-35942/CVE-2021-35942.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-35942/CVE-2021-35942.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-35942,0.50000000,https://github.com/WynSon/CVE-2021-35042,WynSon/CVE-2021-35042,485202008 CVE-2021-35942,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2021-35942,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-35942,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-35942,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-35942,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-35942,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-35956/CVE-2021-35956.csv b/data/vul_id/CVE/2021/35/CVE-2021-35956/CVE-2021-35956.csv index 9e839928866d8dc..438e7bbc1b557a5 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-35956/CVE-2021-35956.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-35956/CVE-2021-35956.csv @@ -3,8 +3,8 @@ CVE-2021-35956,1.00000000,https://github.com/tcbutler320/CVE-2021-35956,tcbutler CVE-2021-35956,0.50000000,https://github.com/obsrva/obsrva.org,obsrva/obsrva.org,398140818 CVE-2021-35956,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-35956,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-35956,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-35956,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-35956,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-35956,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-35956,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-35956,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 CVE-2021-35956,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-35958/CVE-2021-35958.csv b/data/vul_id/CVE/2021/35/CVE-2021-35958/CVE-2021-35958.csv index e90f19cb7246a21..968fdd355ff8cd5 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-35958/CVE-2021-35958.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-35958/CVE-2021-35958.csv @@ -3,10 +3,10 @@ CVE-2021-35958,1.00000000,https://github.com/miguelc49/CVE-2021-35958-1,miguelc4 CVE-2021-35958,1.00000000,https://github.com/miguelc49/CVE-2021-35958-2,miguelc49/CVE-2021-35958-2,786354596 CVE-2021-35958,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-35958,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-35958,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-35958,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-35958,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-35958,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-35958,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-35958,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-35958,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-35958,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-35958,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2021-35958,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-35964/CVE-2021-35964.csv b/data/vul_id/CVE/2021/35/CVE-2021-35964/CVE-2021-35964.csv index e9615cfc41e3d70..80b7863c2f6185c 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-35964/CVE-2021-35964.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-35964/CVE-2021-35964.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-35964,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-35964,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-35964,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-35964,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-35964,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-35964,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-35965/CVE-2021-35965.csv b/data/vul_id/CVE/2021/35/CVE-2021-35965/CVE-2021-35965.csv index 75248398fbee874..50a8808e5af556e 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-35965/CVE-2021-35965.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-35965/CVE-2021-35965.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-35965,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-35965,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-35965,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-35965,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-35965,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-35965,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-3597/CVE-2021-3597.csv b/data/vul_id/CVE/2021/35/CVE-2021-3597/CVE-2021-3597.csv index e5424f826c07b9d..d84cf2a7d19cdf4 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-3597/CVE-2021-3597.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-3597/CVE-2021-3597.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-3597,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3597,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3597,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3597,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3597,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-3597,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-3597,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-35975/CVE-2021-35975.csv b/data/vul_id/CVE/2021/35/CVE-2021-35975/CVE-2021-35975.csv index 7b75c9a45c10c11..67d32e1e12b75ad 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-35975/CVE-2021-35975.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-35975/CVE-2021-35975.csv @@ -4,12 +4,12 @@ CVE-2021-35975,0.50000000,https://github.com/fbkcs/CVE-2021-35975,fbkcs/CVE-2021 CVE-2021-35975,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-35975,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-35975,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2021-35975,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-35975,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-35975,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-35975,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-35975,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-35975,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-35975,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-35975,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-35975,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-35975,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-35975,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-35975,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-3598/CVE-2021-3598.csv b/data/vul_id/CVE/2021/35/CVE-2021-3598/CVE-2021-3598.csv index 81f528866f74ed6..cf74da50061d7f7 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-3598/CVE-2021-3598.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-3598/CVE-2021-3598.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-3598,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-3598,Live-Hack-CVE/CVE-2021-3598,581369235 CVE-2021-3598,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-3598,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3598,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3598,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3598,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-3598,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-3598,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-35996/CVE-2021-35996.csv b/data/vul_id/CVE/2021/35/CVE-2021-35996/CVE-2021-35996.csv index d14fa3dee99b95d..0d58f99c364ae29 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-35996/CVE-2021-35996.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-35996/CVE-2021-35996.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-35996,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-35996,Live-Hack-CVE/CVE-2021-35996,583237154 CVE-2021-35996,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-35996,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-35996,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-35996,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-35996,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-35996,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-35997/CVE-2021-35997.csv b/data/vul_id/CVE/2021/35/CVE-2021-35997/CVE-2021-35997.csv index fb0f4eacc281038..78e3c56748b1a58 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-35997/CVE-2021-35997.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-35997/CVE-2021-35997.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-35997,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-35997,Live-Hack-CVE/CVE-2021-35997,583237183 CVE-2021-35997,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-35997,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-35997,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-35997,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-35997,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-35997,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/35/CVE-2021-35999/CVE-2021-35999.csv b/data/vul_id/CVE/2021/35/CVE-2021-35999/CVE-2021-35999.csv index da6a71cb679b103..9c3d4355ee81a2b 100644 --- a/data/vul_id/CVE/2021/35/CVE-2021-35999/CVE-2021-35999.csv +++ b/data/vul_id/CVE/2021/35/CVE-2021-35999/CVE-2021-35999.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-35999,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-35999,Live-Hack-CVE/CVE-2021-35999,583237197 CVE-2021-35999,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-35999,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-35999,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-35999,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-35999,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-35999,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36000/CVE-2021-36000.csv b/data/vul_id/CVE/2021/36/CVE-2021-36000/CVE-2021-36000.csv index fb1b4dea5c4f8e7..61f6d8c671973fc 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36000/CVE-2021-36000.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36000/CVE-2021-36000.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-36000,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-36000,Live-Hack-CVE/CVE-2021-36000,583237213 CVE-2021-36000,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-36000,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-36000,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-36000,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-36000,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-36000,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36009/CVE-2021-36009.csv b/data/vul_id/CVE/2021/36/CVE-2021-36009/CVE-2021-36009.csv index b3e65f364ab6e6b..908b493d45b897f 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36009/CVE-2021-36009.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36009/CVE-2021-36009.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-36009,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-36009,Live-Hack-CVE/CVE-2021-36009,583237264 CVE-2021-36009,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-36009,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-36009,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-36009,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-36009,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-36009,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36015/CVE-2021-36015.csv b/data/vul_id/CVE/2021/36/CVE-2021-36015/CVE-2021-36015.csv index b2aa601b36b83ed..f378fe94ffceb3a 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36015/CVE-2021-36015.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36015/CVE-2021-36015.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-36015,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-36015,Live-Hack-CVE/CVE-2021-36015,583237275 CVE-2021-36015,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-36015,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-36015,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-36015,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-36015,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-36015,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36017/CVE-2021-36017.csv b/data/vul_id/CVE/2021/36/CVE-2021-36017/CVE-2021-36017.csv index 894413cca9009fa..8424241ce1fcd75 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36017/CVE-2021-36017.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36017/CVE-2021-36017.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-36017,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-36017,Live-Hack-CVE/CVE-2021-36017,583237245 CVE-2021-36017,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-36017,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-36017,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-36017,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-36017,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-36017,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36022/CVE-2021-36022.csv b/data/vul_id/CVE/2021/36/CVE-2021-36022/CVE-2021-36022.csv index b365ecab481be74..97c392b1317b4b4 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36022/CVE-2021-36022.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36022/CVE-2021-36022.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-36022,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-36022,Live-Hack-CVE/CVE-2021-36022,583152126 CVE-2021-36022,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-36022,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-36022,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-36022,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-36022,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-36022,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36032/CVE-2021-36032.csv b/data/vul_id/CVE/2021/36/CVE-2021-36032/CVE-2021-36032.csv index 46a677a381afda6..b8de3fe34234bff 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36032/CVE-2021-36032.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36032/CVE-2021-36032.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-36032,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-36032,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-36032,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-36032,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-36032,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-36032,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36046/CVE-2021-36046.csv b/data/vul_id/CVE/2021/36/CVE-2021-36046/CVE-2021-36046.csv index 8673c7f9d95771a..e2a3425c358a4f4 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36046/CVE-2021-36046.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36046/CVE-2021-36046.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-36046,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-36046,Live-Hack-CVE/CVE-2021-36046,583152117 CVE-2021-36046,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-36046,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-36046,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-36046,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-36046,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-36046,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36049/CVE-2021-36049.csv b/data/vul_id/CVE/2021/36/CVE-2021-36049/CVE-2021-36049.csv index 00502acaa37419f..d3c3ba71a1e47e7 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36049/CVE-2021-36049.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36049/CVE-2021-36049.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-36049,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-36049,Live-Hack-CVE/CVE-2021-36049,583152110 CVE-2021-36049,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-36049,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-36049,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-36049,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-36049,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-36049,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-3605/CVE-2021-3605.csv b/data/vul_id/CVE/2021/36/CVE-2021-3605/CVE-2021-3605.csv index 7ec6e3719cd86a0..79d6ea9f79214d7 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-3605/CVE-2021-3605.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-3605/CVE-2021-3605.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-3605,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-3605,Live-Hack-CVE/CVE-2021-3605,581369224 CVE-2021-3605,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-3605,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3605,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3605,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3605,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-3605,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-3605,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36052/CVE-2021-36052.csv b/data/vul_id/CVE/2021/36/CVE-2021-36052/CVE-2021-36052.csv index 9417a249f82b807..7b792dd3cd4ad05 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36052/CVE-2021-36052.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36052/CVE-2021-36052.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-36052,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-36052,Live-Hack-CVE/CVE-2021-36052,583152106 CVE-2021-36052,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-36052,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-36052,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-36052,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-36052,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-36052,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-3607/CVE-2021-3607.csv b/data/vul_id/CVE/2021/36/CVE-2021-3607/CVE-2021-3607.csv index 59d4a6d5207f860..d55b4657ede9d80 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-3607/CVE-2021-3607.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-3607/CVE-2021-3607.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-3607,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3607,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3607,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3607,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-3607,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-3607,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36070/CVE-2021-36070.csv b/data/vul_id/CVE/2021/36/CVE-2021-36070/CVE-2021-36070.csv index 1addafc4560d98f..261a71a83c50207 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36070/CVE-2021-36070.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36070/CVE-2021-36070.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-36070,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-36070,Live-Hack-CVE/CVE-2021-36070,583152096 CVE-2021-36070,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-36070,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-36070,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-36070,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-36070,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-36070,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-3608/CVE-2021-3608.csv b/data/vul_id/CVE/2021/36/CVE-2021-3608/CVE-2021-3608.csv index d2799c89942a47e..62315b5d3d0cd5b 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-3608/CVE-2021-3608.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-3608/CVE-2021-3608.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-3608,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3608,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3608,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3608,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-3608,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-3608,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-3609/CVE-2021-3609.csv b/data/vul_id/CVE/2021/36/CVE-2021-3609/CVE-2021-3609.csv index 2e19f90640a8949..628b08d9822abf8 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-3609/CVE-2021-3609.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-3609/CVE-2021-3609.csv @@ -7,7 +7,7 @@ CVE-2021-3609,0.00390625,https://github.com/xairy/linux-kernel-exploitation,xair CVE-2021-3609,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-3609,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2021-3609,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3609,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3609,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3609,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-3609,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-3609,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36097/CVE-2021-36097.csv b/data/vul_id/CVE/2021/36/CVE-2021-36097/CVE-2021-36097.csv index 95af362ceb6e49f..ac92242115e1755 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36097/CVE-2021-36097.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36097/CVE-2021-36097.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-36097,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-36097,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-36097,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-36097,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-36097,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-36097,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36160/CVE-2021-36160.csv b/data/vul_id/CVE/2021/36/CVE-2021-36160/CVE-2021-36160.csv index 5512950c01af7d2..c8223d21ad27de0 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36160/CVE-2021-36160.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36160/CVE-2021-36160.csv @@ -4,7 +4,7 @@ CVE-2021-36160,1.00000000,https://github.com/AIPOCAI/CVE-2021-36160,AIPOCAI/CVE- CVE-2021-36160,0.00081967,https://github.com/avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,574143697 CVE-2021-36160,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-36160,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-36160,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-36160,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-36160,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-36160,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-36160,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36204/CVE-2021-36204.csv b/data/vul_id/CVE/2021/36/CVE-2021-36204/CVE-2021-36204.csv index f97a3010b0ed6e1..a7dd4180673cf05 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36204/CVE-2021-36204.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36204/CVE-2021-36204.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-36204,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-36204,Live-Hack-CVE/CVE-2021-36204,588763188 CVE-2021-36204,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-36204,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-36204,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-36204,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2021-36204,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2021-36204,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36206/CVE-2021-36206.csv b/data/vul_id/CVE/2021/36/CVE-2021-36206/CVE-2021-36206.csv index 2517af018b8bfe6..d7909ad2eb05dbd 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36206/CVE-2021-36206.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36206/CVE-2021-36206.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-36206,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-36206,Live-Hack-CVE/CVE-2021-36206,581700484 CVE-2021-36206,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-36206,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-36206,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-36206,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-36206,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2021-36206,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-3621/CVE-2021-3621.csv b/data/vul_id/CVE/2021/36/CVE-2021-3621/CVE-2021-3621.csv index 6df65957fe62e60..9935152c2610611 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-3621/CVE-2021-3621.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-3621/CVE-2021-3621.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-3621,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-3621,Live-Hack-CVE/CVE-2021-3621,583151584 CVE-2021-3621,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3621,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3621,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3621,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-3621,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-3621,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36213/CVE-2021-36213.csv b/data/vul_id/CVE/2021/36/CVE-2021-36213/CVE-2021-36213.csv index f2cdee5665824f2..ee61810088a52f7 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36213/CVE-2021-36213.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36213/CVE-2021-36213.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-36213,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-36213,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-36213,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-36213,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-36213,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-36213,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36221/CVE-2021-36221.csv b/data/vul_id/CVE/2021/36/CVE-2021-36221/CVE-2021-36221.csv index 908acb27f4bb4d9..97bc05cfc96ed08 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36221/CVE-2021-36221.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36221/CVE-2021-36221.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-36221,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-36221,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-36221,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-36221,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-36221,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-36221,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36224/CVE-2021-36224.csv b/data/vul_id/CVE/2021/36/CVE-2021-36224/CVE-2021-36224.csv index 27cec6d2f2d0258..359ae9d9bcfb994 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36224/CVE-2021-36224.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36224/CVE-2021-36224.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-36224,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-36224,Live-Hack-CVE/CVE-2021-36224,598180797 CVE-2021-36224,0.01449275,https://github.com/rdomanski/Exploits_and_Advisories,rdomanski/Exploits_and_Advisories,254165166 CVE-2021-36224,0.00446429,https://github.com/pedrib/PoC,pedrib/PoC,13247147 -CVE-2021-36224,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-36224,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-36224,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-36224,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2021-36224,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36225/CVE-2021-36225.csv b/data/vul_id/CVE/2021/36/CVE-2021-36225/CVE-2021-36225.csv index 851fa42258ac0f3..b43f0c9928a21c4 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36225/CVE-2021-36225.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36225/CVE-2021-36225.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-36225,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-36225,Live-Hack-CVE/CVE-2021-36225,598180826 CVE-2021-36225,0.01449275,https://github.com/rdomanski/Exploits_and_Advisories,rdomanski/Exploits_and_Advisories,254165166 CVE-2021-36225,0.00446429,https://github.com/pedrib/PoC,pedrib/PoC,13247147 -CVE-2021-36225,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-36225,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-36225,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-36225,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2021-36225,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36226/CVE-2021-36226.csv b/data/vul_id/CVE/2021/36/CVE-2021-36226/CVE-2021-36226.csv index aceabe9326d3570..49fcea57e22d139 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36226/CVE-2021-36226.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36226/CVE-2021-36226.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-36226,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-36226,Live-Hack-CVE/CVE-2021-36226,598180854 CVE-2021-36226,0.01449275,https://github.com/rdomanski/Exploits_and_Advisories,rdomanski/Exploits_and_Advisories,254165166 CVE-2021-36226,0.00446429,https://github.com/pedrib/PoC,pedrib/PoC,13247147 -CVE-2021-36226,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-36226,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-36226,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-36226,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2021-36226,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-3623/CVE-2021-3623.csv b/data/vul_id/CVE/2021/36/CVE-2021-3623/CVE-2021-3623.csv index a51b39caf967569..0b369ebb463dbff 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-3623/CVE-2021-3623.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-3623/CVE-2021-3623.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-3623,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-3623,Live-Hack-CVE/CVE-2021-3623,582849034 CVE-2021-3623,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3623,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3623,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3623,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-3623,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-3623,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-3625/CVE-2021-3625.csv b/data/vul_id/CVE/2021/36/CVE-2021-3625/CVE-2021-3625.csv index 85eaa80239e1fcf..68b5fd21c61f59b 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-3625/CVE-2021-3625.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-3625/CVE-2021-3625.csv @@ -5,8 +5,8 @@ CVE-2021-3625,0.00147493,https://github.com/nicholas-long/github-exploit-code-re CVE-2021-3625,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-3625,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-3625,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-3625,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3625,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3625,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-3625,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3625,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3625,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-3625,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36260/CVE-2021-36260.csv b/data/vul_id/CVE/2021/36/CVE-2021-36260/CVE-2021-36260.csv index 7c542a5bd2452e2..7804248d83905fe 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36260/CVE-2021-36260.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36260/CVE-2021-36260.csv @@ -27,7 +27,7 @@ CVE-2021-36260,0.00476190,https://github.com/Bryonpectol/metasploit-exploits,Bry CVE-2021-36260,0.00452489,https://github.com/Pflegusch/metasploit-module-research,Pflegusch/metasploit-module-research,618921880 CVE-2021-36260,0.00396825,https://github.com/KiritoLoveAsuna/Exploits,KiritoLoveAsuna/Exploits,377762527 CVE-2021-36260,0.00314465,https://github.com/KayCHENvip/vulnerability-poc,KayCHENvip/vulnerability-poc,658037002 -CVE-2021-36260,0.00311526,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 +CVE-2021-36260,0.00312500,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 CVE-2021-36260,0.00306748,https://github.com/Threekiii/Awesome-POC,Threekiii/Awesome-POC,461406901 CVE-2021-36260,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CVE-2021-36260,0.00277008,https://github.com/CnHack3r/Goby_PoC_RedTeam,CnHack3r/Goby_PoC_RedTeam,539038052 @@ -44,7 +44,7 @@ CVE-2021-36260,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-36260,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-36260,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-36260,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-36260,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-36260,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-36260,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-36260,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2021-36260,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -55,7 +55,7 @@ CVE-2021-36260,0.00052770,https://github.com/hktalent/scan4all,hktalent/scan4all CVE-2021-36260,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2021-36260,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2021-36260,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2021-36260,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2021-36260,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2021-36260,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2021-36260,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-36260,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 @@ -94,12 +94,12 @@ CVE-2021-36260,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2021-36260,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-36260,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2021-36260,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-36260,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-36260,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-36260,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-36260,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-36260,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-36260,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-36260,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-36260,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-36260,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-36260,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-36260,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-36260,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36276/CVE-2021-36276.csv b/data/vul_id/CVE/2021/36/CVE-2021-36276/CVE-2021-36276.csv index 1312be9b905f199..83c39dd2f54262e 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36276/CVE-2021-36276.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36276/CVE-2021-36276.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-36276,0.01923077,https://github.com/hsheric0210/SharpKernel,hsheric0210/SharpKernel,817785709 -CVE-2021-36276,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-36276,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-36276,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-36276,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-36276,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36277/CVE-2021-36277.csv b/data/vul_id/CVE/2021/36/CVE-2021-36277/CVE-2021-36277.csv index ec3723b0dc41b2d..4e3a7a9abff6951 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36277/CVE-2021-36277.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36277/CVE-2021-36277.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-36277,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-36277,Live-Hack-CVE/CVE-2021-36277,583483722 CVE-2021-36277,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-36277,Live-Hack-CVE/CVE-2021-36277,582193200 CVE-2021-36277,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-36277,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-36277,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-36277,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-36277,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-36277,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36278/CVE-2021-36278.csv b/data/vul_id/CVE/2021/36/CVE-2021-36278/CVE-2021-36278.csv index 3db8de030b0509c..d49c9c764a4e9a7 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36278/CVE-2021-36278.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36278/CVE-2021-36278.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-36278,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-36278,Live-Hack-CVE/CVE-2021-36278,583265628 CVE-2021-36278,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-36278,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-36278,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-36278,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-36278,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-36278,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36286/CVE-2021-36286.csv b/data/vul_id/CVE/2021/36/CVE-2021-36286/CVE-2021-36286.csv index 476228199ae39ab..96c3fb00f5775cf 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36286/CVE-2021-36286.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36286/CVE-2021-36286.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-36286,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-36286,Live-Hack-CVE/CVE-2021-36286,583145608 CVE-2021-36286,1.00000000,https://github.com/AIPOCAI/CVE-2021-36286,AIPOCAI/CVE-2021-36286,412620898 CVE-2021-36286,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-36286,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-36286,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-36286,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-36286,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-36286,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-3629/CVE-2021-3629.csv b/data/vul_id/CVE/2021/36/CVE-2021-3629/CVE-2021-3629.csv index 186364eda72ed4e..a66381449deb0d8 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-3629/CVE-2021-3629.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-3629/CVE-2021-3629.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-3629,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3629,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3629,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3629,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-3629,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-3629,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36309/CVE-2021-36309.csv b/data/vul_id/CVE/2021/36/CVE-2021-36309/CVE-2021-36309.csv index d7ab1e2ed07cbbb..fc7cda083c01655 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36309/CVE-2021-36309.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36309/CVE-2021-36309.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-36309,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-36309,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-36309,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-36309,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-36309,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-36309,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-3631/CVE-2021-3631.csv b/data/vul_id/CVE/2021/36/CVE-2021-3631/CVE-2021-3631.csv index 7229dd349e99795..4d50e919f0cc97e 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-3631/CVE-2021-3631.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-3631/CVE-2021-3631.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-3631,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-3631,Live-Hack-CVE/CVE-2021-3631,583069762 CVE-2021-3631,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-3631,Live-Hack-CVE/CVE-2021-3631,581712115 CVE-2021-3631,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3631,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3631,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3631,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-3631,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-3631,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36310/CVE-2021-36310.csv b/data/vul_id/CVE/2021/36/CVE-2021-36310/CVE-2021-36310.csv index 8eb234b6221b30e..dfe369d08646bc8 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36310/CVE-2021-36310.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36310/CVE-2021-36310.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-36310,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-36310,Live-Hack-CVE/CVE-2021-36310,583102055 CVE-2021-36310,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-36310,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-36310,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-36310,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-36310,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-36310,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36317/CVE-2021-36317.csv b/data/vul_id/CVE/2021/36/CVE-2021-36317/CVE-2021-36317.csv index da80865449650d6..e7c90dd93a92ede 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36317/CVE-2021-36317.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36317/CVE-2021-36317.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-36317,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-36317,Live-Hack-CVE/CVE-2021-36317,582992792 CVE-2021-36317,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-36317,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-36317,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-36317,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-36317,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-36317,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36318/CVE-2021-36318.csv b/data/vul_id/CVE/2021/36/CVE-2021-36318/CVE-2021-36318.csv index 047ee1fec42c4d0..b662657d9e2e013 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36318/CVE-2021-36318.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36318/CVE-2021-36318.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-36318,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-36318,Live-Hack-CVE/CVE-2021-36318,582992805 CVE-2021-36318,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-36318,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-36318,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-36318,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-36318,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-36318,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-3632/CVE-2021-3632.csv b/data/vul_id/CVE/2021/36/CVE-2021-3632/CVE-2021-3632.csv index 7431ec14d7cf102..935c4a42e8ff41c 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-3632/CVE-2021-3632.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-3632/CVE-2021-3632.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-3632,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3632,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3632,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3632,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-3632,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2021-3632,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36322/CVE-2021-36322.csv b/data/vul_id/CVE/2021/36/CVE-2021-36322/CVE-2021-36322.csv index 1963474a137ef9a..c5c24c64a93adda 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36322/CVE-2021-36322.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36322/CVE-2021-36322.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-36322,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-36322,Live-Hack-CVE/CVE-2021-36322,583151645 CVE-2021-36322,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-36322,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-36322,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-36322,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-36322,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-36322,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36339/CVE-2021-36339.csv b/data/vul_id/CVE/2021/36/CVE-2021-36339/CVE-2021-36339.csv index e3246680f359c6d..1429d370c2a51c5 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36339/CVE-2021-36339.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36339/CVE-2021-36339.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-36339,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-36339,Live-Hack-CVE/CVE-2021-36339,583112429 CVE-2021-36339,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-36339,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-36339,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-36339,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-36339,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-36339,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-3634/CVE-2021-3634.csv b/data/vul_id/CVE/2021/36/CVE-2021-3634/CVE-2021-3634.csv index 754f30769acaf0c..41845c3c1d3c959 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-3634/CVE-2021-3634.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-3634/CVE-2021-3634.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-3634,1.00000000,https://github.com/AIPOCAI/CVE-2021-3634,AIPOCAI/CVE-2021-3634,413768364 CVE-2021-3634,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-3634,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3634,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3634,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3634,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-3634,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-3634,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36356/CVE-2021-36356.csv b/data/vul_id/CVE/2021/36/CVE-2021-36356/CVE-2021-36356.csv index 578fd687df5a01e..952f9b5322af6f1 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36356/CVE-2021-36356.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36356/CVE-2021-36356.csv @@ -12,7 +12,7 @@ CVE-2021-36356,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve CVE-2021-36356,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2021-36356,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2021-36356,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 -CVE-2021-36356,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-36356,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-36356,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-36356,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-36356,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-3636/CVE-2021-3636.csv b/data/vul_id/CVE/2021/36/CVE-2021-3636/CVE-2021-3636.csv index 0fe0f49ad775710..37ffe8de92a14ba 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-3636/CVE-2021-3636.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-3636/CVE-2021-3636.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-3636,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3636,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3636,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3636,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-3636,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-3636,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36361/CVE-2021-36361.csv b/data/vul_id/CVE/2021/36/CVE-2021-36361/CVE-2021-36361.csv index 14309be9b0236ed..e096870092e39e0 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36361/CVE-2021-36361.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36361/CVE-2021-36361.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2021-36361,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-36361,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-36361,0.00000306,https://github.com/g33kb00m/CVE2Chinese,g33kb00m/CVE2Chinese,582653564 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36369/CVE-2021-36369.csv b/data/vul_id/CVE/2021/36/CVE-2021-36369/CVE-2021-36369.csv index 50cd1f6ac88a7ac..7db86554b21bea5 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36369/CVE-2021-36369.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36369/CVE-2021-36369.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-36369,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-36369,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-36369,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-36369,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-36369,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-36369,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-3638/CVE-2021-3638.csv b/data/vul_id/CVE/2021/36/CVE-2021-3638/CVE-2021-3638.csv index dff48c23e1de629..f27731fea5527eb 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-3638/CVE-2021-3638.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-3638/CVE-2021-3638.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-3638,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3638,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3638,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3638,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-3638,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-3638,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36380/CVE-2021-36380.csv b/data/vul_id/CVE/2021/36/CVE-2021-36380/CVE-2021-36380.csv index b0a85139ac510f1..62ac375be0935ca 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36380/CVE-2021-36380.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36380/CVE-2021-36380.csv @@ -3,7 +3,7 @@ CVE-2021-36380,0.00680272,https://github.com/jcole-sec/Trending-Exploitation-Res CVE-2021-36380,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334 CVE-2021-36380,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-36380,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-36380,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-36380,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-36380,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-36380,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2021-36380,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36386/CVE-2021-36386.csv b/data/vul_id/CVE/2021/36/CVE-2021-36386/CVE-2021-36386.csv index ddb0e1fe9eeb76b..33021cb80936a4d 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36386/CVE-2021-36386.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36386/CVE-2021-36386.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-36386,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-36386,Live-Hack-CVE/CVE-2021-36386,581723429 CVE-2021-36386,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-36386,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-36386,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-36386,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-36386,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-36386,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36393/CVE-2021-36393.csv b/data/vul_id/CVE/2021/36/CVE-2021-36393/CVE-2021-36393.csv index ac4f21d6ab427ea..dbf6a4cff6aaa92 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36393/CVE-2021-36393.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36393/CVE-2021-36393.csv @@ -3,10 +3,10 @@ CVE-2021-36393,1.00000000,https://github.com/StackOverflowExcept1on/CVE-2021-363 CVE-2021-36393,0.50000000,https://github.com/T0X1Cx/CVE-2021-36396-Exploit,T0X1Cx/CVE-2021-36396-Exploit,714260511 CVE-2021-36393,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-36393,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-36393,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-36393,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-36393,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-36393,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-36393,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-36393,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-36393,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-36393,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2021-36393,0.00001388,https://github.com/chriss-0x01/https-gitlab.com-exploit-database-exploitdb,chriss-0x01/https-gitlab.com-exploit-database-exploitdb,789084480 CVE-2021-36393,0.00001387,https://github.com/offsoc/exploitdb,offsoc/exploitdb,802540580 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36394/CVE-2021-36394.csv b/data/vul_id/CVE/2021/36/CVE-2021-36394/CVE-2021-36394.csv index 85832fed8a65eb3..af4e1af89ed00a0 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36394/CVE-2021-36394.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36394/CVE-2021-36394.csv @@ -5,8 +5,8 @@ CVE-2021-36394,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-3639,Live-Ha CVE-2021-36394,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-36394,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-36394,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-36394,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-36394,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-36394,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-36394,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-36394,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-36394,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-36394,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36396/CVE-2021-36396.csv b/data/vul_id/CVE/2021/36/CVE-2021-36396/CVE-2021-36396.csv index 77cdbe739674626..afcf977d4e172eb 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36396/CVE-2021-36396.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36396/CVE-2021-36396.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-36396,0.50000000,https://github.com/T0X1Cx/CVE-2021-36396-Exploit,T0X1Cx/CVE-2021-36396-Exploit,714260511 -CVE-2021-36396,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-36396,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2021-36396,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-36396,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-36396,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-36396,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-36396,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2021-36396,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2021-36396,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36408/CVE-2021-36408.csv b/data/vul_id/CVE/2021/36/CVE-2021-36408/CVE-2021-36408.csv index 4e535d16b3b2c2c..3adccd9482e4573 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36408/CVE-2021-36408.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36408/CVE-2021-36408.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-36408,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-36408,Live-Hack-CVE/CVE-2021-36408,581319082 CVE-2021-36408,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-36408,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-36408,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-36408,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-36408,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-36408,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36409/CVE-2021-36409.csv b/data/vul_id/CVE/2021/36/CVE-2021-36409/CVE-2021-36409.csv index 0607066039b248b..a0ed953ce08c4fc 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36409/CVE-2021-36409.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36409/CVE-2021-36409.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-36409,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-36409,Live-Hack-CVE/CVE-2021-36409,581319095 CVE-2021-36409,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-36409,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-36409,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-36409,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-36409,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-36409,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36410/CVE-2021-36410.csv b/data/vul_id/CVE/2021/36/CVE-2021-36410/CVE-2021-36410.csv index f34ffc5d3216aa1..d1177296b447f38 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36410/CVE-2021-36410.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36410/CVE-2021-36410.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-36410,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-36410,Live-Hack-CVE/CVE-2021-36410,581319109 CVE-2021-36410,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-36410,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-36410,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-36410,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-36410,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-36410,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36411/CVE-2021-36411.csv b/data/vul_id/CVE/2021/36/CVE-2021-36411/CVE-2021-36411.csv index 1da0df59b37634b..0ba5dae577706db 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36411/CVE-2021-36411.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36411/CVE-2021-36411.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-36411,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-36411,Live-Hack-CVE/CVE-2021-36411,581319121 CVE-2021-36411,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-36411,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-36411,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-36411,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-36411,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-36411,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-3643/CVE-2021-3643.csv b/data/vul_id/CVE/2021/36/CVE-2021-3643/CVE-2021-3643.csv index 22f8880ddba4ce7..1f46a9f1bc172f8 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-3643/CVE-2021-3643.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-3643/CVE-2021-3643.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-3643,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-3643,Live-Hack-CVE/CVE-2021-3643,597490505 -CVE-2021-3643,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3643,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3643,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-3643,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-3643,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-3644/CVE-2021-3644.csv b/data/vul_id/CVE/2021/36/CVE-2021-3644/CVE-2021-3644.csv index 65f0d4abaf35f77..cdf4e04b8635e36 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-3644/CVE-2021-3644.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-3644/CVE-2021-3644.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-3644,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-3644,Live-Hack-CVE/CVE-2021-3644,583497387 CVE-2021-3644,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-3644,Live-Hack-CVE/CVE-2021-3644,582206489 CVE-2021-3644,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3644,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3644,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3644,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-3644,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2021-3644,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36460/CVE-2021-36460.csv b/data/vul_id/CVE/2021/36/CVE-2021-36460/CVE-2021-36460.csv index 663ebb0a27c94e7..42d866d9cb89615 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36460/CVE-2021-36460.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36460/CVE-2021-36460.csv @@ -4,8 +4,8 @@ CVE-2021-36460,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-36460,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-36460,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-36460,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-36460,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-36460,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-36460,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-36460,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-36460,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-36460,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-36460,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36471/CVE-2021-36471.csv b/data/vul_id/CVE/2021/36/CVE-2021-36471/CVE-2021-36471.csv index 218d5e21bee99d1..9a3456f0952852a 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36471/CVE-2021-36471.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36471/CVE-2021-36471.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-36471,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-36471,Live-Hack-CVE/CVE-2021-36471,598879968 -CVE-2021-36471,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-36471,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-36471,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-36471,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2021-36471,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36538/CVE-2021-36538.csv b/data/vul_id/CVE/2021/36/CVE-2021-36538/CVE-2021-36538.csv index 7a2fd1f4a00de3a..b756f990a7eb825 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36538/CVE-2021-36538.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36538/CVE-2021-36538.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-36538,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-36538,Live-Hack-CVE/CVE-2021-36538,599742745 -CVE-2021-36538,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-36538,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-36538,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2021-36538,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2021-36538,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36539/CVE-2021-36539.csv b/data/vul_id/CVE/2021/36/CVE-2021-36539/CVE-2021-36539.csv index 8b558b932a34b69..a3947c0ed6c8217 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36539/CVE-2021-36539.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36539/CVE-2021-36539.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2021-36539,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-36539,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-36539,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-36539,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2021-36539,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36545/CVE-2021-36545.csv b/data/vul_id/CVE/2021/36/CVE-2021-36545/CVE-2021-36545.csv index 24c8e0b1b6f49c0..f61e19a0c5411cb 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36545/CVE-2021-36545.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36545/CVE-2021-36545.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-36545,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-36545,Live-Hack-CVE/CVE-2021-36545,599742767 -CVE-2021-36545,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-36545,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-36545,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2021-36545,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2021-36545,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-3655/CVE-2021-3655.csv b/data/vul_id/CVE/2021/36/CVE-2021-3655/CVE-2021-3655.csv index 24fd914c9e238e5..89dcfc800c8ed0b 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-3655/CVE-2021-3655.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-3655/CVE-2021-3655.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-3655,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-3655,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-3655,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3655,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3655,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3655,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-3655,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-3655,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-3656/CVE-2021-3656.csv b/data/vul_id/CVE/2021/36/CVE-2021-3656/CVE-2021-3656.csv index 04a59712a2b1360..1cc00493a938e6d 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-3656/CVE-2021-3656.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-3656/CVE-2021-3656.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-3656,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-3656,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-3656,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2021-3656,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3656,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3656,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-3656,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3656,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3656,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-3656,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36563/CVE-2021-36563.csv b/data/vul_id/CVE/2021/36/CVE-2021-36563/CVE-2021-36563.csv index 88994a2c99626a5..ed8e1d1cbbaf71a 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36563/CVE-2021-36563.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36563/CVE-2021-36563.csv @@ -6,11 +6,11 @@ CVE-2021-36563,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-36563,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-36563,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-36563,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-36563,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-36563,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-36563,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-36563,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-36563,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-36563,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-36563,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-36563,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-36563,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-36563,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-36563,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-3657/CVE-2021-3657.csv b/data/vul_id/CVE/2021/36/CVE-2021-3657/CVE-2021-3657.csv index 0fb54194d26ef2d..2eb9caccf87cb9f 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-3657/CVE-2021-3657.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-3657/CVE-2021-3657.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-3657,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-3657,Live-Hack-CVE/CVE-2021-3657,583129225 CVE-2021-3657,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3657,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3657,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3657,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-3657,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-3657,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36573/CVE-2021-36573.csv b/data/vul_id/CVE/2021/36/CVE-2021-36573/CVE-2021-36573.csv index c1fb15d1a4ee51b..ccfcd6335e215dd 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36573/CVE-2021-36573.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36573/CVE-2021-36573.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-36573,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-36573,Live-Hack-CVE/CVE-2021-36573,581303529 CVE-2021-36573,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-36573,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-36573,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-36573,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-36573,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-36573,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36581/CVE-2021-36581.csv b/data/vul_id/CVE/2021/36/CVE-2021-36581/CVE-2021-36581.csv index 6442165bd63311d..99cc04ab3bc787c 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36581/CVE-2021-36581.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36581/CVE-2021-36581.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-36581,1.00000000,https://github.com/l00neyhacker/CVE-2021-36581,l00neyhacker/CVE-2021-36581,406206994 CVE-2021-36581,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-36581,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-36581,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-36581,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-36581,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-36581,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36582/CVE-2021-36582.csv b/data/vul_id/CVE/2021/36/CVE-2021-36582/CVE-2021-36582.csv index 79dd70a599bf978..c9c96b1ee3c897a 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36582/CVE-2021-36582.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36582/CVE-2021-36582.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-36582,1.00000000,https://github.com/AKIA27TACKEDYE76PUGU/CVE-2021-36582,AKIA27TACKEDYE76PUGU/CVE-2021-36582,413783595 CVE-2021-36582,1.00000000,https://github.com/l00neyhacker/CVE-2021-36582,l00neyhacker/CVE-2021-36582,406208148 CVE-2021-36582,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-36582,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-36582,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-36582,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-36582,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-36582,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36593/CVE-2021-36593.csv b/data/vul_id/CVE/2021/36/CVE-2021-36593/CVE-2021-36593.csv index 1778afa9aee899c..ba6d965ab8cf8c7 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36593/CVE-2021-36593.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36593/CVE-2021-36593.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-36593,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2021-36593,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-36593,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-36593,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-36593,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-36593,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2021-36593,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2021-36593,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36594/CVE-2021-36594.csv b/data/vul_id/CVE/2021/36/CVE-2021-36594/CVE-2021-36594.csv index 3c701893737993e..13fac7ba193620e 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36594/CVE-2021-36594.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36594/CVE-2021-36594.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2021-36594,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-36594,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-36594,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2021-36594,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2021-36594,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36603/CVE-2021-36603.csv b/data/vul_id/CVE/2021/36/CVE-2021-36603/CVE-2021-36603.csv index 703c72d2a47f100..f63d3c676e1ea49 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36603/CVE-2021-36603.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36603/CVE-2021-36603.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-36603,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-36603,Live-Hack-CVE/CVE-2021-36603,587092194 CVE-2021-36603,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-36603,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-36603,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-36603,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-36603,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2021-36603,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-3661/CVE-2021-3661.csv b/data/vul_id/CVE/2021/36/CVE-2021-3661/CVE-2021-3661.csv index eeef74e981a0cfb..e83fcfc736e7faf 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-3661/CVE-2021-3661.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-3661/CVE-2021-3661.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-3661,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-3661,Live-Hack-CVE/CVE-2021-3661,581292614 CVE-2021-3661,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3661,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3661,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3661,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2021-3661,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2021-3661,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36630/CVE-2021-36630.csv b/data/vul_id/CVE/2021/36/CVE-2021-36630/CVE-2021-36630.csv index ac512c71b36146d..f3eae66bcd9b9c1 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36630/CVE-2021-36630.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36630/CVE-2021-36630.csv @@ -4,11 +4,11 @@ CVE-2021-36630,1.00000000,https://github.com/lixiang957/CVE-2021-36630,lixiang95 CVE-2021-36630,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-36630,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-36630,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-36630,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-36630,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-36630,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-36630,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-36630,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-36630,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-36630,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-36630,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-36630,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2021-36630,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2021-36630,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36631/CVE-2021-36631.csv b/data/vul_id/CVE/2021/36/CVE-2021-36631/CVE-2021-36631.csv index 502c425ed6dc8a0..d0790d2fe121db2 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36631/CVE-2021-36631.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36631/CVE-2021-36631.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-36631,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-36631,Live-Hack-CVE/CVE-2021-36631,582625678 CVE-2021-36631,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-36631,Live-Hack-CVE/CVE-2021-36631,581078363 CVE-2021-36631,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-36631,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-36631,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-36631,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2021-36631,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2021-36631,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-3667/CVE-2021-3667.csv b/data/vul_id/CVE/2021/36/CVE-2021-3667/CVE-2021-3667.csv index 3ac5c22b851e707..20c33303a73a1a3 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-3667/CVE-2021-3667.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-3667/CVE-2021-3667.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-3667,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-3667,Live-Hack-CVE/CVE-2021-3667,581712121 CVE-2021-3667,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3667,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3667,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3667,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-3667,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-3667,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-3669/CVE-2021-3669.csv b/data/vul_id/CVE/2021/36/CVE-2021-3669/CVE-2021-3669.csv index ae829de1e97e96d..3491d24cee43581 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-3669/CVE-2021-3669.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-3669/CVE-2021-3669.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-3669,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-3669,Live-Hack-CVE/CVE-2021-3669,583510844 CVE-2021-3669,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-3669,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3669,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3669,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3669,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-3669,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-3669,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36690/CVE-2021-36690.csv b/data/vul_id/CVE/2021/36/CVE-2021-36690/CVE-2021-36690.csv index 013024743720fbc..14cab545f8acc8d 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36690/CVE-2021-36690.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36690/CVE-2021-36690.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-36690,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-36690,Live-Hack-CVE/CVE-2021-36690,581710524 CVE-2021-36690,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-36690,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-36690,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-36690,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-36690,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2021-36690,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-3671/CVE-2021-3671.csv b/data/vul_id/CVE/2021/36/CVE-2021-3671/CVE-2021-3671.csv index abbba8b4ba9c81b..ef2257d887f8cc4 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-3671/CVE-2021-3671.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-3671/CVE-2021-3671.csv @@ -3,7 +3,7 @@ CVE-2021-3671,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-3671,Live-Hac CVE-2021-3671,0.00088968,https://github.com/scmanjarrez/CVEScannerV2,scmanjarrez/CVEScannerV2,394989237 CVE-2021-3671,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-3671,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3671,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3671,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3671,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-3671,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-3671,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36712/CVE-2021-36712.csv b/data/vul_id/CVE/2021/36/CVE-2021-36712/CVE-2021-36712.csv index 4a82110b76809b5..8d99f88320bcf5d 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36712/CVE-2021-36712.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36712/CVE-2021-36712.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-36712,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-36712,Live-Hack-CVE/CVE-2021-36712,599742787 -CVE-2021-36712,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-36712,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-36712,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2021-36712,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2021-36712,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-3672/CVE-2021-3672.csv b/data/vul_id/CVE/2021/36/CVE-2021-3672/CVE-2021-3672.csv index 19e1edc402f0227..7ddb30f77edbec5 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-3672/CVE-2021-3672.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-3672/CVE-2021-3672.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-3672,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-3672,Live-Hack-CVE/CVE-2021-3672,583187429 CVE-2021-3672,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-3672,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3672,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3672,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3672,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-3672,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-3672,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36723/CVE-2021-36723.csv b/data/vul_id/CVE/2021/36/CVE-2021-36723/CVE-2021-36723.csv index 9d3bb79cbdc3755..bcc3fc34a67e1b1 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36723/CVE-2021-36723.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36723/CVE-2021-36723.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-36723,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-36723,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-36723,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-36723,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-36723,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 CVE-2021-36723,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-3673/CVE-2021-3673.csv b/data/vul_id/CVE/2021/36/CVE-2021-3673/CVE-2021-3673.csv index d40725712ce2b36..d28cdb81d039e7d 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-3673/CVE-2021-3673.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-3673/CVE-2021-3673.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-3673,1.00000000,https://github.com/AIPOCAI/CVE-2021-3673,AIPOCAI/CVE-2021-3673,413781663 CVE-2021-3673,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3673,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3673,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3673,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-3673,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-3673,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36741/CVE-2021-36741.csv b/data/vul_id/CVE/2021/36/CVE-2021-36741/CVE-2021-36741.csv index e71bda18c1a6bec..89eebfc8d999817 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36741/CVE-2021-36741.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36741/CVE-2021-36741.csv @@ -7,7 +7,7 @@ CVE-2021-36741,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-36741,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-36741,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-36741,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-36741,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-36741,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-36741,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-36741,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-36741,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36742/CVE-2021-36742.csv b/data/vul_id/CVE/2021/36/CVE-2021-36742/CVE-2021-36742.csv index 87fa46b538f2f91..279eef959aa435e 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36742/CVE-2021-36742.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36742/CVE-2021-36742.csv @@ -7,7 +7,7 @@ CVE-2021-36742,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-36742,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-36742,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-36742,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-36742,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-36742,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-36742,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-36742,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-36742,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36747/CVE-2021-36747.csv b/data/vul_id/CVE/2021/36/CVE-2021-36747/CVE-2021-36747.csv index 8e829957285557e..59a9f9b78469292 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36747/CVE-2021-36747.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36747/CVE-2021-36747.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-36747,1.00000000,https://github.com/cseasholtz/CVE-2021-36747,cseasholtz/CVE-2021-36747,387884646 CVE-2021-36747,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-36747,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-36747,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-36747,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-36747,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-36747,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-36747,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-36747,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-36747,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36749/CVE-2021-36749.csv b/data/vul_id/CVE/2021/36/CVE-2021-36749/CVE-2021-36749.csv index 133a971d4a157d0..ace65b2ab7f69b4 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36749/CVE-2021-36749.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36749/CVE-2021-36749.csv @@ -34,11 +34,11 @@ CVE-2021-36749,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-36749,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-36749,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-36749,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-36749,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-36749,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-36749,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-36749,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-36749,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-36749,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-36749,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-36749,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-36749,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-36749,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-36749,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36751/CVE-2021-36751.csv b/data/vul_id/CVE/2021/36/CVE-2021-36751/CVE-2021-36751.csv index def71241da6abac..462a64eda576ef9 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36751/CVE-2021-36751.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36751/CVE-2021-36751.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-36751,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-36751,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-36751,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-36751,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-36751,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-36751,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36775/CVE-2021-36775.csv b/data/vul_id/CVE/2021/36/CVE-2021-36775/CVE-2021-36775.csv index 8ea906c718cd7e6..8e3f3c2f5b1e785 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36775/CVE-2021-36775.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36775/CVE-2021-36775.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-36775,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-36775,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-36775,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-36775,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-36775,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-36775,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36776/CVE-2021-36776.csv b/data/vul_id/CVE/2021/36/CVE-2021-36776/CVE-2021-36776.csv index ecce7a52575e8c3..be2af941ac4c8bc 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36776/CVE-2021-36776.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36776/CVE-2021-36776.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-36776,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-36776,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-36776,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-36776,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-36776,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-36776,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36782/CVE-2021-36782.csv b/data/vul_id/CVE/2021/36/CVE-2021-36782/CVE-2021-36782.csv index 4b6aedd490e7568..2099323f03a997e 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36782/CVE-2021-36782.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36782/CVE-2021-36782.csv @@ -8,11 +8,11 @@ CVE-2021-36782,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2021-36782,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-36782,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2021-36782,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-36782,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-36782,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-36782,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-36782,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-36782,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-36782,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-36782,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-36782,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-36782,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-36782,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-36782,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36783/CVE-2021-36783.csv b/data/vul_id/CVE/2021/36/CVE-2021-36783/CVE-2021-36783.csv index 4e5ce500b18fa45..9aae03f048c9b14 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36783/CVE-2021-36783.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36783/CVE-2021-36783.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-36783,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-36783,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-36783,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-36783,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-36783,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-36783,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-3679/CVE-2021-3679.csv b/data/vul_id/CVE/2021/36/CVE-2021-3679/CVE-2021-3679.csv index a87008c10a4c481..65ce021843bc557 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-3679/CVE-2021-3679.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-3679/CVE-2021-3679.csv @@ -4,11 +4,11 @@ CVE-2021-3679,0.00147493,https://github.com/nicholas-long/github-exploit-code-re CVE-2021-3679,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-3679,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-3679,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2021-3679,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3679,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3679,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-3679,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3679,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3679,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3679,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3679,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3679,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-3679,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-3679,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36798/CVE-2021-36798.csv b/data/vul_id/CVE/2021/36/CVE-2021-36798/CVE-2021-36798.csv index 055b27d43f59872..d4da85e63cb179d 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36798/CVE-2021-36798.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36798/CVE-2021-36798.csv @@ -5,12 +5,12 @@ CVE-2021-36798,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-36798,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-36798,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-36798,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-36798,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-36798,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-36798,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-36798,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-36798,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-36798,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-36798,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-36798,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-36798,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-36798,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-36798,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-36798,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36799/CVE-2021-36799.csv b/data/vul_id/CVE/2021/36/CVE-2021-36799/CVE-2021-36799.csv index 06cc59b73b474da..ce28b908a80abb6 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36799/CVE-2021-36799.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36799/CVE-2021-36799.csv @@ -4,8 +4,8 @@ CVE-2021-36799,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-36799,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-36799,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-36799,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-36799,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-36799,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-36799,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-36799,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-36799,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-36799,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2021-36799,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-3680/CVE-2021-3680.csv b/data/vul_id/CVE/2021/36/CVE-2021-3680/CVE-2021-3680.csv index ec4ce9222d7923a..47fe1d30263fd9a 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-3680/CVE-2021-3680.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-3680/CVE-2021-3680.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-3680,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3680,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3680,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3680,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3680,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-3680,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-3680,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36808/CVE-2021-36808.csv b/data/vul_id/CVE/2021/36/CVE-2021-36808/CVE-2021-36808.csv index 4bc3592ed7b4ee4..3b656c03743592f 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36808/CVE-2021-36808.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36808/CVE-2021-36808.csv @@ -3,12 +3,12 @@ CVE-2021-36808,1.00000000,https://github.com/ctuIhu/CVE-2021-36808,ctuIhu/CVE-20 CVE-2021-36808,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-36808,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-36808,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-36808,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-36808,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-36808,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-36808,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-36808,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-36808,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-36808,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-36808,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-36808,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-36808,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-36808,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-36808,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36823/CVE-2021-36823.csv b/data/vul_id/CVE/2021/36/CVE-2021-36823/CVE-2021-36823.csv index 049ec8c1242c5ee..4dfed6a4e2e8f09 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36823/CVE-2021-36823.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36823/CVE-2021-36823.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-36823,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-36823,Live-Hack-CVE/CVE-2021-36823,600598303 CVE-2021-36823,1.00000000,https://github.com/AKIA27TACKEDYE76PUGU/CVE-2021-36823,AKIA27TACKEDYE76PUGU/CVE-2021-36823,413779501 -CVE-2021-36823,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-36823,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-36823,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-36823,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-36823,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36826/CVE-2021-36826.csv b/data/vul_id/CVE/2021/36/CVE-2021-36826/CVE-2021-36826.csv index 9c310310cb9fa07..61a9522f663c581 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36826/CVE-2021-36826.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36826/CVE-2021-36826.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-36826,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-36826,Live-Hack-CVE/CVE-2021-36826,600598285 -CVE-2021-36826,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-36826,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-36826,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-36826,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-36826,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36833/CVE-2021-36833.csv b/data/vul_id/CVE/2021/36/CVE-2021-36833/CVE-2021-36833.csv index 07cc54b720e2a8e..cf26676cf17a6c1 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36833/CVE-2021-36833.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36833/CVE-2021-36833.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-36833,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-36833,Live-Hack-CVE/CVE-2021-36833,583172909 CVE-2021-36833,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-36833,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-36833,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-36833,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-36833,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-36833,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-3688/CVE-2021-3688.csv b/data/vul_id/CVE/2021/36/CVE-2021-3688/CVE-2021-3688.csv index 13668da0b338b08..e6f63671c23c7eb 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-3688/CVE-2021-3688.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-3688/CVE-2021-3688.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-3688,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-3688,Live-Hack-CVE/CVE-2021-3688,583497374 CVE-2021-3688,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-3688,Live-Hack-CVE/CVE-2021-3688,582206478 CVE-2021-3688,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3688,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3688,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3688,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-3688,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2021-3688,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36909/CVE-2021-36909.csv b/data/vul_id/CVE/2021/36/CVE-2021-36909/CVE-2021-36909.csv index bdfa884de683bc4..dea6d117ad69609 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36909/CVE-2021-36909.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36909/CVE-2021-36909.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-36909,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-36909,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-36909,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-36909,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-36909,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-36909,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36915/CVE-2021-36915.csv b/data/vul_id/CVE/2021/36/CVE-2021-36915/CVE-2021-36915.csv index 7d1d069be8b94df..abfcf9852d5a330 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36915/CVE-2021-36915.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36915/CVE-2021-36915.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-36915,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-36915,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-36915,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-36915,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-36915,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-36915,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36917/CVE-2021-36917.csv b/data/vul_id/CVE/2021/36/CVE-2021-36917/CVE-2021-36917.csv index c9d4adc214b682c..0be168573d6da79 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36917/CVE-2021-36917.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36917/CVE-2021-36917.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-36917,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-36917,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-36917,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-36917,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-36917,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-36917,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36934/CVE-2021-36934.csv b/data/vul_id/CVE/2021/36/CVE-2021-36934/CVE-2021-36934.csv index 8444ba327802dc2..fc4976300264167 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36934/CVE-2021-36934.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36934/CVE-2021-36934.csv @@ -74,10 +74,10 @@ CVE-2021-36934,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-36934,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-36934,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-36934,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-36934,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-36934,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-36934,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-36934,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 -CVE-2021-36934,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2021-36934,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2021-36934,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-36934,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-36934,0.00021345,https://github.com/ru-faraon/metasploit-framework,ru-faraon/metasploit-framework,372254030 @@ -117,9 +117,9 @@ CVE-2021-36934,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2021-36934,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-36934,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2021-36934,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-36934,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-36934,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-36934,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-36934,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-36934,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-36934,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-36934,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-36934,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36936/CVE-2021-36936.csv b/data/vul_id/CVE/2021/36/CVE-2021-36936/CVE-2021-36936.csv index 114dc6003cf1cd4..ae44b2782dff649 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36936/CVE-2021-36936.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36936/CVE-2021-36936.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2021-36936,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-36936,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-36936,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-36936,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-36936,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36942/CVE-2021-36942.csv b/data/vul_id/CVE/2021/36/CVE-2021-36942/CVE-2021-36942.csv index 831362345061d9a..c057a496c51b923 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36942/CVE-2021-36942.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36942/CVE-2021-36942.csv @@ -14,7 +14,7 @@ CVE-2021-36942,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-36942,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-36942,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-36942,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-36942,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-36942,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-36942,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-36942,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-36942,0.00020350,https://github.com/adfoster-r7/metasploit-framework-test-actions,adfoster-r7/metasploit-framework-test-actions,465004247 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36947/CVE-2021-36947.csv b/data/vul_id/CVE/2021/36/CVE-2021-36947/CVE-2021-36947.csv index af62fb4e615a8aa..0605e97a3b9e466 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36947/CVE-2021-36947.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36947/CVE-2021-36947.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2021-36947,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-36947,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-36947,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-36947,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-36947,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36948/CVE-2021-36948.csv b/data/vul_id/CVE/2021/36/CVE-2021-36948/CVE-2021-36948.csv index 938a0f60c0e68c0..94de2747750aa9d 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36948/CVE-2021-36948.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36948/CVE-2021-36948.csv @@ -8,7 +8,7 @@ CVE-2021-36948,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-36948,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-36948,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-36948,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-36948,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-36948,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-36948,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-36948,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-36948,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36949/CVE-2021-36949.csv b/data/vul_id/CVE/2021/36/CVE-2021-36949/CVE-2021-36949.csv index d485724cf5ac424..cbca44e451a5736 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36949/CVE-2021-36949.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36949/CVE-2021-36949.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-36949,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-36949,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-36949,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-36949,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-36949,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-36949,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-36949,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-36949,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-36949,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-36949,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-3695/CVE-2021-3695.csv b/data/vul_id/CVE/2021/36/CVE-2021-3695/CVE-2021-3695.csv index f55ff1a5acd099d..a056b63f3e5c7f0 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-3695/CVE-2021-3695.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-3695/CVE-2021-3695.csv @@ -3,7 +3,7 @@ CVE-2021-3695,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-3695,Live-Hac CVE-2021-3695,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-3695,Live-Hack-CVE/CVE-2021-3695,581722917 CVE-2021-3695,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3695,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3695,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3695,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3695,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-3695,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-3695,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36955/CVE-2021-36955.csv b/data/vul_id/CVE/2021/36/CVE-2021-36955/CVE-2021-36955.csv index fb0aa30263b1024..3161369007a972f 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36955/CVE-2021-36955.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36955/CVE-2021-36955.csv @@ -12,7 +12,7 @@ CVE-2021-36955,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-36955,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-36955,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-36955,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-36955,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-36955,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-36955,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-36955,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-36955,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 @@ -20,13 +20,13 @@ CVE-2021-36955,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-36955,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2021-36955,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-36955,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-36955,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-36955,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-36955,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-36955,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-36955,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-36955,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-36955,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-36955,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-36955,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-36955,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-36955,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-36955,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-36955,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36958/CVE-2021-36958.csv b/data/vul_id/CVE/2021/36/CVE-2021-36958/CVE-2021-36958.csv index 4484c5eb35aeccf..538fae6cb5e59d5 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36958/CVE-2021-36958.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36958/CVE-2021-36958.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-36958,1.00000000,https://github.com/xbufu/Mimispool,xbufu/Mimispool,395430698 CVE-2021-36958,0.00326797,https://github.com/Accenture/AARO-Bugs,Accenture/AARO-Bugs,274073593 -CVE-2021-36958,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-36958,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-36958,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-36958,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-36958,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-3696/CVE-2021-3696.csv b/data/vul_id/CVE/2021/36/CVE-2021-3696/CVE-2021-3696.csv index 45e4d219450a773..bf0f1d0d5c2d26e 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-3696/CVE-2021-3696.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-3696/CVE-2021-3696.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-3696,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-3696,Live-Hack-CVE/CVE-2021-3696,581722884 CVE-2021-3696,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3696,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3696,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3696,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-3696,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-3696,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36963/CVE-2021-36963.csv b/data/vul_id/CVE/2021/36/CVE-2021-36963/CVE-2021-36963.csv index 84db73fb35a339b..ff1d3608f141f7d 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36963/CVE-2021-36963.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36963/CVE-2021-36963.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-36963,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-36963,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 -CVE-2021-36963,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-36963,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-36963,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-36963,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-36963,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-36963,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-36963,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-36963,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-36963,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-36963,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-36963,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-3697/CVE-2021-3697.csv b/data/vul_id/CVE/2021/36/CVE-2021-3697/CVE-2021-3697.csv index a7c45a159dfe6b4..735daa4ff618c12 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-3697/CVE-2021-3697.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-3697/CVE-2021-3697.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-3697,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-3697,Live-Hack-CVE/CVE-2021-3697,581723099 CVE-2021-3697,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3697,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3697,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3697,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-3697,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-3697,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36975/CVE-2021-36975.csv b/data/vul_id/CVE/2021/36/CVE-2021-36975/CVE-2021-36975.csv index 40cd9a422f167d3..3ba5d3b24097c6a 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36975/CVE-2021-36975.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36975/CVE-2021-36975.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-36975,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 -CVE-2021-36975,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-36975,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-36975,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-36975,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-36975,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-36975,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-36975,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36976/CVE-2021-36976.csv b/data/vul_id/CVE/2021/36/CVE-2021-36976/CVE-2021-36976.csv index 95f63850b1bc8fd..3c36f6fb02c8204 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36976/CVE-2021-36976.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36976/CVE-2021-36976.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-36976,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-36976,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-36976,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-36976,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-36976,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-36976,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-36976,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/36/CVE-2021-36981/CVE-2021-36981.csv b/data/vul_id/CVE/2021/36/CVE-2021-36981/CVE-2021-36981.csv index 1566f7ecd684840..c77f5cb345a80cd 100644 --- a/data/vul_id/CVE/2021/36/CVE-2021-36981/CVE-2021-36981.csv +++ b/data/vul_id/CVE/2021/36/CVE-2021-36981/CVE-2021-36981.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-36981,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-36981,Live-Hack-CVE/CVE-2021-36981,581235052 CVE-2021-36981,1.00000000,https://github.com/0xBrAinsTorM/CVE-2021-36981,0xBrAinsTorM/CVE-2021-36981,483644661 CVE-2021-36981,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2021-36981,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-36981,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-36981,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-36981,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-36981,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-36981,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-36981,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-36981,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-36981,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-36981,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-36981,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/37/CVE-2021-3701/CVE-2021-3701.csv b/data/vul_id/CVE/2021/37/CVE-2021-3701/CVE-2021-3701.csv index f9db3efe8cf0bf0..0888a3c25806b99 100644 --- a/data/vul_id/CVE/2021/37/CVE-2021-3701/CVE-2021-3701.csv +++ b/data/vul_id/CVE/2021/37/CVE-2021-3701/CVE-2021-3701.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-3701,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-3701,Live-Hack-CVE/CVE-2021-3701,583518314 CVE-2021-3701,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3701,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3701,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3701,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-3701,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-3701,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2021/37/CVE-2021-3707/CVE-2021-3707.csv b/data/vul_id/CVE/2021/37/CVE-2021-3707/CVE-2021-3707.csv index e30f55469fc4e2b..efd9a0641a3240b 100644 --- a/data/vul_id/CVE/2021/37/CVE-2021-3707/CVE-2021-3707.csv +++ b/data/vul_id/CVE/2021/37/CVE-2021-3707/CVE-2021-3707.csv @@ -5,11 +5,11 @@ CVE-2021-3707,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2021-3707,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-3707,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-3707,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-3707,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3707,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3707,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-3707,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3707,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3707,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3707,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3707,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3707,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-3707,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-3707,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/37/CVE-2021-3708/CVE-2021-3708.csv b/data/vul_id/CVE/2021/37/CVE-2021-3708/CVE-2021-3708.csv index c4e1760ee736e07..40675d532e3624e 100644 --- a/data/vul_id/CVE/2021/37/CVE-2021-3708/CVE-2021-3708.csv +++ b/data/vul_id/CVE/2021/37/CVE-2021-3708/CVE-2021-3708.csv @@ -3,11 +3,11 @@ CVE-2021-3708,0.33333333,https://github.com/Live-Hack-CVE/CVE-2021-3707,Live-Hac CVE-2021-3708,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-3708,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-3708,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-3708,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3708,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3708,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-3708,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3708,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3708,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3708,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3708,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3708,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-3708,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-3708,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/37/CVE-2021-3712/CVE-2021-3712.csv b/data/vul_id/CVE/2021/37/CVE-2021-3712/CVE-2021-3712.csv index 6af8b516a3e68a5..c81026a09793f3f 100644 --- a/data/vul_id/CVE/2021/37/CVE-2021-3712/CVE-2021-3712.csv +++ b/data/vul_id/CVE/2021/37/CVE-2021-3712/CVE-2021-3712.csv @@ -7,7 +7,7 @@ CVE-2021-3712,0.00386100,https://github.com/bob11vrdp/CVE-2022-39425,bob11vrdp/C CVE-2021-3712,0.00130208,https://github.com/mmippolito/mssql_exploit_data,mmippolito/mssql_exploit_data,614574333 CVE-2021-3712,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-3712,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3712,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3712,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3712,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-3712,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-3712,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/37/CVE-2021-37137/CVE-2021-37137.csv b/data/vul_id/CVE/2021/37/CVE-2021-37137/CVE-2021-37137.csv index 7c85434614395c4..21a46bb5e06d561 100644 --- a/data/vul_id/CVE/2021/37/CVE-2021-37137/CVE-2021-37137.csv +++ b/data/vul_id/CVE/2021/37/CVE-2021-37137/CVE-2021-37137.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-37137,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-37137,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-37137,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-37137,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-37137,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-37137,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-37137,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/37/CVE-2021-37147/CVE-2021-37147.csv b/data/vul_id/CVE/2021/37/CVE-2021-37147/CVE-2021-37147.csv index 22ee65bad73167f..8bff4b59f9d27b2 100644 --- a/data/vul_id/CVE/2021/37/CVE-2021-37147/CVE-2021-37147.csv +++ b/data/vul_id/CVE/2021/37/CVE-2021-37147/CVE-2021-37147.csv @@ -3,7 +3,7 @@ CVE-2021-37147,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-37147,Live-H CVE-2021-37147,0.00053792,https://github.com/ibojanova/BF,ibojanova/BF,517767839 CVE-2021-37147,0.00053792,https://github.com/ibojanova/BF,ibojanova/BF,517732216 CVE-2021-37147,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-37147,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-37147,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-37147,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-37147,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-37147,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/37/CVE-2021-37148/CVE-2021-37148.csv b/data/vul_id/CVE/2021/37/CVE-2021-37148/CVE-2021-37148.csv index 9849f93da47fdb9..d6e55e2ddc979ee 100644 --- a/data/vul_id/CVE/2021/37/CVE-2021-37148/CVE-2021-37148.csv +++ b/data/vul_id/CVE/2021/37/CVE-2021-37148/CVE-2021-37148.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-37148,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-37148,Live-Hack-CVE/CVE-2021-37148,583201818 CVE-2021-37148,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-37148,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-37148,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-37148,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-37148,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-37148,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/37/CVE-2021-37149/CVE-2021-37149.csv b/data/vul_id/CVE/2021/37/CVE-2021-37149/CVE-2021-37149.csv index 1644d9b74b3c1cd..db91d55faefa098 100644 --- a/data/vul_id/CVE/2021/37/CVE-2021-37149/CVE-2021-37149.csv +++ b/data/vul_id/CVE/2021/37/CVE-2021-37149/CVE-2021-37149.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-37149,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-37149,Live-Hack-CVE/CVE-2021-37149,583201827 CVE-2021-37149,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-37149,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-37149,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-37149,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-37149,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-37149,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/37/CVE-2021-37150/CVE-2021-37150.csv b/data/vul_id/CVE/2021/37/CVE-2021-37150/CVE-2021-37150.csv index 49c320fb0d6e834..ea2fa92e3b22f54 100644 --- a/data/vul_id/CVE/2021/37/CVE-2021-37150/CVE-2021-37150.csv +++ b/data/vul_id/CVE/2021/37/CVE-2021-37150/CVE-2021-37150.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-37150,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-37150,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-37150,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-37150,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-37150,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-37150,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2021/37/CVE-2021-37152/CVE-2021-37152.csv b/data/vul_id/CVE/2021/37/CVE-2021-37152/CVE-2021-37152.csv index 66f188b01b8e373..519bca3dcebe607 100644 --- a/data/vul_id/CVE/2021/37/CVE-2021-37152/CVE-2021-37152.csv +++ b/data/vul_id/CVE/2021/37/CVE-2021-37152/CVE-2021-37152.csv @@ -5,8 +5,8 @@ CVE-2021-37152,0.50000000,https://github.com/Mochican/CVE-2021-10086,Mochican/CV CVE-2021-37152,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-37152,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-37152,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-37152,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-37152,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-37152,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-37152,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-37152,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-37152,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-37152,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/37/CVE-2021-3717/CVE-2021-3717.csv b/data/vul_id/CVE/2021/37/CVE-2021-3717/CVE-2021-3717.csv index 16147dda76495b8..361d8ec393afa6f 100644 --- a/data/vul_id/CVE/2021/37/CVE-2021-3717/CVE-2021-3717.csv +++ b/data/vul_id/CVE/2021/37/CVE-2021-3717/CVE-2021-3717.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-3717,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3717,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3717,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3717,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-3717,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-3717,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2021/37/CVE-2021-37304/CVE-2021-37304.csv b/data/vul_id/CVE/2021/37/CVE-2021-37304/CVE-2021-37304.csv index 5218294508fc2e5..1609989b2c841bf 100644 --- a/data/vul_id/CVE/2021/37/CVE-2021-37304/CVE-2021-37304.csv +++ b/data/vul_id/CVE/2021/37/CVE-2021-37304/CVE-2021-37304.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-37304,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-37304,Live-Hack-CVE/CVE-2021-37304,599742858 CVE-2021-37304,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2021-37304,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 -CVE-2021-37304,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-37304,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-37304,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-37304,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2021-37304,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2021/37/CVE-2021-37305/CVE-2021-37305.csv b/data/vul_id/CVE/2021/37/CVE-2021-37305/CVE-2021-37305.csv index 80e521e7ffd7b42..e87b8315f5a5a60 100644 --- a/data/vul_id/CVE/2021/37/CVE-2021-37305/CVE-2021-37305.csv +++ b/data/vul_id/CVE/2021/37/CVE-2021-37305/CVE-2021-37305.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-37305,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-37305,Live-Hack-CVE/CVE-2021-37305,599742807 CVE-2021-37305,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2021-37305,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 -CVE-2021-37305,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-37305,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-37305,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-37305,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2021-37305,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2021/37/CVE-2021-37306/CVE-2021-37306.csv b/data/vul_id/CVE/2021/37/CVE-2021-37306/CVE-2021-37306.csv index 21715e6d4f51fa3..0228bf56392b0ed 100644 --- a/data/vul_id/CVE/2021/37/CVE-2021-37306/CVE-2021-37306.csv +++ b/data/vul_id/CVE/2021/37/CVE-2021-37306/CVE-2021-37306.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-37306,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-37306,Live-Hack-CVE/CVE-2021-37306,599742831 -CVE-2021-37306,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-37306,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-37306,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2021-37306,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2021-37306,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2021/37/CVE-2021-37315/CVE-2021-37315.csv b/data/vul_id/CVE/2021/37/CVE-2021-37315/CVE-2021-37315.csv index 07ec42b76188c83..7d860239d7463d8 100644 --- a/data/vul_id/CVE/2021/37/CVE-2021-37315/CVE-2021-37315.csv +++ b/data/vul_id/CVE/2021/37/CVE-2021-37315/CVE-2021-37315.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-37315,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-37315,Live-Hack-CVE/CVE-2021-37315,601216041 -CVE-2021-37315,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-37315,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-37315,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-37315,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2021-37315,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2021/37/CVE-2021-37317/CVE-2021-37317.csv b/data/vul_id/CVE/2021/37/CVE-2021-37317/CVE-2021-37317.csv index 12d04cc20f87b4f..a8a6ffd465c8df9 100644 --- a/data/vul_id/CVE/2021/37/CVE-2021-37317/CVE-2021-37317.csv +++ b/data/vul_id/CVE/2021/37/CVE-2021-37317/CVE-2021-37317.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-37317,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-37317,Live-Hack-CVE/CVE-2021-37317,601216001 -CVE-2021-37317,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-37317,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-37317,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-37317,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2021-37317,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2021/37/CVE-2021-3732/CVE-2021-3732.csv b/data/vul_id/CVE/2021/37/CVE-2021-3732/CVE-2021-3732.csv index 562f1eb5873e758..a358f18f9de50f5 100644 --- a/data/vul_id/CVE/2021/37/CVE-2021-3732/CVE-2021-3732.csv +++ b/data/vul_id/CVE/2021/37/CVE-2021-3732/CVE-2021-3732.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-3732,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-3732,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3732,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3732,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3732,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-3732,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-3732,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2021/37/CVE-2021-3733/CVE-2021-3733.csv b/data/vul_id/CVE/2021/37/CVE-2021-3733/CVE-2021-3733.csv index f08d05e453c629e..20073b8c0517aa0 100644 --- a/data/vul_id/CVE/2021/37/CVE-2021-3733/CVE-2021-3733.csv +++ b/data/vul_id/CVE/2021/37/CVE-2021-3733/CVE-2021-3733.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-3733,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-3733,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3733,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3733,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3733,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-3733,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-3733,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/37/CVE-2021-37374/CVE-2021-37374.csv b/data/vul_id/CVE/2021/37/CVE-2021-37374/CVE-2021-37374.csv index d15d5dc2a2db022..b1a352c9db9cc65 100644 --- a/data/vul_id/CVE/2021/37/CVE-2021-37374/CVE-2021-37374.csv +++ b/data/vul_id/CVE/2021/37/CVE-2021-37374/CVE-2021-37374.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-37374,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-37374,Live-Hack-CVE/CVE-2021-37374,601270161 -CVE-2021-37374,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-37374,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-37374,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-37374,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2021-37374,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/37/CVE-2021-37375/CVE-2021-37375.csv b/data/vul_id/CVE/2021/37/CVE-2021-37375/CVE-2021-37375.csv index 2c61f20e4d636cd..19e9d61fbddabed 100644 --- a/data/vul_id/CVE/2021/37/CVE-2021-37375/CVE-2021-37375.csv +++ b/data/vul_id/CVE/2021/37/CVE-2021-37375/CVE-2021-37375.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-37375,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-37375,Live-Hack-CVE/CVE-2021-37375,601296271 -CVE-2021-37375,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-37375,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-37375,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-37375,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2021-37375,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2021/37/CVE-2021-37376/CVE-2021-37376.csv b/data/vul_id/CVE/2021/37/CVE-2021-37376/CVE-2021-37376.csv index 8aae96de1c1c8a1..8c578a2b2ebcf0b 100644 --- a/data/vul_id/CVE/2021/37/CVE-2021-37376/CVE-2021-37376.csv +++ b/data/vul_id/CVE/2021/37/CVE-2021-37376/CVE-2021-37376.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-37376,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-37376,Live-Hack-CVE/CVE-2021-37376,601296125 -CVE-2021-37376,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-37376,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-37376,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-37376,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2021-37376,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2021/37/CVE-2021-37377/CVE-2021-37377.csv b/data/vul_id/CVE/2021/37/CVE-2021-37377/CVE-2021-37377.csv index 5414b15d48c785a..15e85ea3cada965 100644 --- a/data/vul_id/CVE/2021/37/CVE-2021-37377/CVE-2021-37377.csv +++ b/data/vul_id/CVE/2021/37/CVE-2021-37377/CVE-2021-37377.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-37377,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-37377,Live-Hack-CVE/CVE-2021-37377,601296100 -CVE-2021-37377,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-37377,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-37377,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-37377,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2021-37377,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2021/37/CVE-2021-37378/CVE-2021-37378.csv b/data/vul_id/CVE/2021/37/CVE-2021-37378/CVE-2021-37378.csv index 5027999276d9870..94692a8dfa7e88e 100644 --- a/data/vul_id/CVE/2021/37/CVE-2021-37378/CVE-2021-37378.csv +++ b/data/vul_id/CVE/2021/37/CVE-2021-37378/CVE-2021-37378.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-37378,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-37378,Live-Hack-CVE/CVE-2021-37378,601296084 -CVE-2021-37378,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-37378,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-37378,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-37378,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2021-37378,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2021/37/CVE-2021-37379/CVE-2021-37379.csv b/data/vul_id/CVE/2021/37/CVE-2021-37379/CVE-2021-37379.csv index 2cade26c940c91d..388ae6aa9501079 100644 --- a/data/vul_id/CVE/2021/37/CVE-2021-37379/CVE-2021-37379.csv +++ b/data/vul_id/CVE/2021/37/CVE-2021-37379/CVE-2021-37379.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-37379,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-37379,Live-Hack-CVE/CVE-2021-37379,601296233 -CVE-2021-37379,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-37379,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-37379,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-37379,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2021-37379,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2021/37/CVE-2021-37404/CVE-2021-37404.csv b/data/vul_id/CVE/2021/37/CVE-2021-37404/CVE-2021-37404.csv index 797cdd7e2500d90..5322c1f35787afe 100644 --- a/data/vul_id/CVE/2021/37/CVE-2021-37404/CVE-2021-37404.csv +++ b/data/vul_id/CVE/2021/37/CVE-2021-37404/CVE-2021-37404.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-37404,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-37404,Live-Hack-CVE/CVE-2021-37404,583102747 CVE-2021-37404,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-37404,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-37404,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-37404,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-37404,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-37404,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/37/CVE-2021-37412/CVE-2021-37412.csv b/data/vul_id/CVE/2021/37/CVE-2021-37412/CVE-2021-37412.csv index 7ac722951ac8208..6ff43e0380552ad 100644 --- a/data/vul_id/CVE/2021/37/CVE-2021-37412/CVE-2021-37412.csv +++ b/data/vul_id/CVE/2021/37/CVE-2021-37412/CVE-2021-37412.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-37412,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-37412,Live-Hack-CVE/CVE-2021-37412,583525737 CVE-2021-37412,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-37412,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-37412,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-37412,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-37412,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-37412,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/37/CVE-2021-37415/CVE-2021-37415.csv b/data/vul_id/CVE/2021/37/CVE-2021-37415/CVE-2021-37415.csv index 32b5a9c9ee66591..3f71467bf58a505 100644 --- a/data/vul_id/CVE/2021/37/CVE-2021-37415/CVE-2021-37415.csv +++ b/data/vul_id/CVE/2021/37/CVE-2021-37415/CVE-2021-37415.csv @@ -5,7 +5,7 @@ CVE-2021-37415,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-37415,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-37415,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-37415,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-37415,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-37415,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-37415,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-37415,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-37415,0.00053792,https://github.com/ibojanova/BF,ibojanova/BF,517767839 diff --git a/data/vul_id/CVE/2021/37/CVE-2021-3747/CVE-2021-3747.csv b/data/vul_id/CVE/2021/37/CVE-2021-3747/CVE-2021-3747.csv index bfaffe735dc6e26..745f6194f1b84ae 100644 --- a/data/vul_id/CVE/2021/37/CVE-2021-3747/CVE-2021-3747.csv +++ b/data/vul_id/CVE/2021/37/CVE-2021-3747/CVE-2021-3747.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-3747,1.00000000,https://github.com/AIPOCAI/CVE-2021-3747,AIPOCAI/CVE-2021-3747,413768594 CVE-2021-3747,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3747,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3747,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3747,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-3747,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-3747,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/37/CVE-2021-3748/CVE-2021-3748.csv b/data/vul_id/CVE/2021/37/CVE-2021-3748/CVE-2021-3748.csv index 09f61bd5e5a9f9b..f6f9e3b974433f5 100644 --- a/data/vul_id/CVE/2021/37/CVE-2021-3748/CVE-2021-3748.csv +++ b/data/vul_id/CVE/2021/37/CVE-2021-3748/CVE-2021-3748.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-3748,0.00156740,https://github.com/indeedion/CVETools,indeedion/CVETools,469461290 CVE-2021-3748,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2021-3748,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3748,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3748,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3748,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-3748,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-3748,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/37/CVE-2021-3749/CVE-2021-3749.csv b/data/vul_id/CVE/2021/37/CVE-2021-3749/CVE-2021-3749.csv index ea7b6907dc546ff..778610f9886ee91 100644 --- a/data/vul_id/CVE/2021/37/CVE-2021-3749/CVE-2021-3749.csv +++ b/data/vul_id/CVE/2021/37/CVE-2021-3749/CVE-2021-3749.csv @@ -4,11 +4,11 @@ CVE-2021-3749,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2021-3749,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-3749,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-3749,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2021-3749,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3749,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3749,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-3749,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3749,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3749,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3749,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3749,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3749,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-3749,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-3749,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/37/CVE-2021-37491/CVE-2021-37491.csv b/data/vul_id/CVE/2021/37/CVE-2021-37491/CVE-2021-37491.csv index 0edf31043fa0944..45f02f66f1bfd8f 100644 --- a/data/vul_id/CVE/2021/37/CVE-2021-37491/CVE-2021-37491.csv +++ b/data/vul_id/CVE/2021/37/CVE-2021-37491/CVE-2021-37491.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-37491,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-37491,Live-Hack-CVE/CVE-2021-37491,598676319 -CVE-2021-37491,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-37491,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-37491,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-37491,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2021-37491,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2021/37/CVE-2021-37498/CVE-2021-37498.csv b/data/vul_id/CVE/2021/37/CVE-2021-37498/CVE-2021-37498.csv index 1830d73987471c2..5210d111b335cb2 100644 --- a/data/vul_id/CVE/2021/37/CVE-2021-37498/CVE-2021-37498.csv +++ b/data/vul_id/CVE/2021/37/CVE-2021-37498/CVE-2021-37498.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-37498,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-37498,Live-Hack-CVE/CVE-2021-37498,591322513 -CVE-2021-37498,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-37498,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-37498,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-37498,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2021-37498,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2021/37/CVE-2021-37499/CVE-2021-37499.csv b/data/vul_id/CVE/2021/37/CVE-2021-37499/CVE-2021-37499.csv index ebc1fe450f2a4b7..a63bdb695d872a7 100644 --- a/data/vul_id/CVE/2021/37/CVE-2021-37499/CVE-2021-37499.csv +++ b/data/vul_id/CVE/2021/37/CVE-2021-37499/CVE-2021-37499.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-37499,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-37499,Live-Hack-CVE/CVE-2021-37499,591322545 -CVE-2021-37499,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-37499,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-37499,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-37499,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2021-37499,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2021/37/CVE-2021-3750/CVE-2021-3750.csv b/data/vul_id/CVE/2021/37/CVE-2021-3750/CVE-2021-3750.csv index eb4fb55202c70a0..a7411d22c9b6ea5 100644 --- a/data/vul_id/CVE/2021/37/CVE-2021-3750/CVE-2021-3750.csv +++ b/data/vul_id/CVE/2021/37/CVE-2021-3750/CVE-2021-3750.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-3750,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-3929,Live-Hack-CVE/CVE-2021-3929,582107813 CVE-2021-3750,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-3750,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 -CVE-2021-3750,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3750,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3750,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-3750,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3750,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3750,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3750,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3750,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-3750,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-3750,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/37/CVE-2021-37500/CVE-2021-37500.csv b/data/vul_id/CVE/2021/37/CVE-2021-37500/CVE-2021-37500.csv index fda71ed9b1a0ed9..a8825a2aa75c28c 100644 --- a/data/vul_id/CVE/2021/37/CVE-2021-37500/CVE-2021-37500.csv +++ b/data/vul_id/CVE/2021/37/CVE-2021-37500/CVE-2021-37500.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-37500,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-37500,Live-Hack-CVE/CVE-2021-37500,591322566 -CVE-2021-37500,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-37500,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-37500,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-37500,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2021-37500,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2021/37/CVE-2021-37533/CVE-2021-37533.csv b/data/vul_id/CVE/2021/37/CVE-2021-37533/CVE-2021-37533.csv index aa3f8bf882a9c29..e0d1e3faa2f4e88 100644 --- a/data/vul_id/CVE/2021/37/CVE-2021-37533/CVE-2021-37533.csv +++ b/data/vul_id/CVE/2021/37/CVE-2021-37533/CVE-2021-37533.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-37533,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-37533,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-37533,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-37533,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-37533,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-37533,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2021/37/CVE-2021-3754/CVE-2021-3754.csv b/data/vul_id/CVE/2021/37/CVE-2021-3754/CVE-2021-3754.csv index 308010da6172836..b3308d58fc447b0 100644 --- a/data/vul_id/CVE/2021/37/CVE-2021-3754/CVE-2021-3754.csv +++ b/data/vul_id/CVE/2021/37/CVE-2021-3754/CVE-2021-3754.csv @@ -3,10 +3,10 @@ CVE-2021-3754,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-3754,Live-Hac CVE-2021-3754,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-3754,Live-Hack-CVE/CVE-2021-3754,582200321 CVE-2021-3754,0.50000000,https://github.com/7Ragnarok7/CVE-2021-3754,7Ragnarok7/CVE-2021-3754,688367174 CVE-2021-3754,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2021-3754,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3754,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3754,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-3754,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3754,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3754,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3754,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3754,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-3754,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2021-3754,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2021/37/CVE-2021-3757/CVE-2021-3757.csv b/data/vul_id/CVE/2021/37/CVE-2021-3757/CVE-2021-3757.csv index f39ece027b41df9..ed71247791a4393 100644 --- a/data/vul_id/CVE/2021/37/CVE-2021-3757/CVE-2021-3757.csv +++ b/data/vul_id/CVE/2021/37/CVE-2021-3757/CVE-2021-3757.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-3757,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-3757,Live-Hack-CVE/CVE-2021-3757,582169395 CVE-2021-3757,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3757,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3757,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3757,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-3757,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-3757,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/37/CVE-2021-37580/CVE-2021-37580.csv b/data/vul_id/CVE/2021/37/CVE-2021-37580/CVE-2021-37580.csv index 6de3a812d84c418..e7bd517aae867e5 100644 --- a/data/vul_id/CVE/2021/37/CVE-2021-37580/CVE-2021-37580.csv +++ b/data/vul_id/CVE/2021/37/CVE-2021-37580/CVE-2021-37580.csv @@ -28,16 +28,16 @@ CVE-2021-37580,0.00052770,https://github.com/GhostTroops/scan4all,GhostTroops/sc CVE-2021-37580,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2021-37580,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2021-37580,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2021-37580,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2021-37580,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2021-37580,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2021-37580,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-37580,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-37580,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-37580,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-37580,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-37580,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-37580,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-37580,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-37580,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-37580,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-37580,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-37580,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-37580,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-37580,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/37/CVE-2021-3759/CVE-2021-3759.csv b/data/vul_id/CVE/2021/37/CVE-2021-3759/CVE-2021-3759.csv index 1b5d4d7e5320cd1..babda05d58d16ff 100644 --- a/data/vul_id/CVE/2021/37/CVE-2021-3759/CVE-2021-3759.csv +++ b/data/vul_id/CVE/2021/37/CVE-2021-3759/CVE-2021-3759.csv @@ -3,7 +3,7 @@ CVE-2021-3759,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-3759,Live-Hac CVE-2021-3759,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-3759,Live-Hack-CVE/CVE-2021-3759,582040506 CVE-2021-3759,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-3759,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3759,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3759,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3759,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-3759,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-3759,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/37/CVE-2021-37624/CVE-2021-37624.csv b/data/vul_id/CVE/2021/37/CVE-2021-37624/CVE-2021-37624.csv index 959bdfcf4257ccb..98119f745a525b6 100644 --- a/data/vul_id/CVE/2021/37/CVE-2021-37624/CVE-2021-37624.csv +++ b/data/vul_id/CVE/2021/37/CVE-2021-37624/CVE-2021-37624.csv @@ -3,11 +3,11 @@ CVE-2021-37624,0.33333333,https://github.com/0xInfection/PewSWITCH,0xInfection/P CVE-2021-37624,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-37624,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-37624,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-37624,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-37624,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-37624,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-37624,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-37624,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-37624,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-37624,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-37624,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-37624,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-37624,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-37624,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/37/CVE-2021-37652/CVE-2021-37652.csv b/data/vul_id/CVE/2021/37/CVE-2021-37652/CVE-2021-37652.csv index 43b03f6b8827f02..79203ac132b7290 100644 --- a/data/vul_id/CVE/2021/37/CVE-2021-37652/CVE-2021-37652.csv +++ b/data/vul_id/CVE/2021/37/CVE-2021-37652/CVE-2021-37652.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-37652,0.00164204,https://github.com/LLMCI/LLM_Command_Injection,LLMCI/LLM_Command_Injection,809102376 CVE-2021-37652,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-37652,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-37652,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-37652,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-37652,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-37652,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/37/CVE-2021-37678/CVE-2021-37678.csv b/data/vul_id/CVE/2021/37/CVE-2021-37678/CVE-2021-37678.csv index 0fc8a3899dd5c48..b656e389d292981 100644 --- a/data/vul_id/CVE/2021/37/CVE-2021-37678/CVE-2021-37678.csv +++ b/data/vul_id/CVE/2021/37/CVE-2021-37678/CVE-2021-37678.csv @@ -8,8 +8,8 @@ CVE-2021-37678,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc CVE-2021-37678,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-37678,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-37678,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-37678,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-37678,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-37678,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-37678,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-37678,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-37678,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-37678,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/37/CVE-2021-3770/CVE-2021-3770.csv b/data/vul_id/CVE/2021/37/CVE-2021-3770/CVE-2021-3770.csv index 9362d585d56e171..a696abd537d48ef 100644 --- a/data/vul_id/CVE/2021/37/CVE-2021-3770/CVE-2021-3770.csv +++ b/data/vul_id/CVE/2021/37/CVE-2021-3770/CVE-2021-3770.csv @@ -4,7 +4,7 @@ CVE-2021-3770,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-3770,Live-Hac CVE-2021-3770,1.00000000,https://github.com/AKIA27TACKEDYE76PUGU/CVE-2021-3770,AKIA27TACKEDYE76PUGU/CVE-2021-3770,413776619 CVE-2021-3770,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-3770,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3770,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3770,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3770,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-3770,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-3770,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/37/CVE-2021-37701/CVE-2021-37701.csv b/data/vul_id/CVE/2021/37/CVE-2021-37701/CVE-2021-37701.csv index fc9bd7f4f9b9b01..4143915bde6a003 100644 --- a/data/vul_id/CVE/2021/37/CVE-2021-37701/CVE-2021-37701.csv +++ b/data/vul_id/CVE/2021/37/CVE-2021-37701/CVE-2021-37701.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-37701,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-37701,Live-Hack-CVE/CVE-2021-37701,581363236 CVE-2021-37701,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-37701,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-37701,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-37701,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-37701,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-37701,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-37701,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/37/CVE-2021-37706/CVE-2021-37706.csv b/data/vul_id/CVE/2021/37/CVE-2021-37706/CVE-2021-37706.csv index 85f98fea3622feb..2fa3d731a07ae65 100644 --- a/data/vul_id/CVE/2021/37/CVE-2021-37706/CVE-2021-37706.csv +++ b/data/vul_id/CVE/2021/37/CVE-2021-37706/CVE-2021-37706.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-37706,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-37706,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-37706,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-37706,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-37706,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-37706,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/37/CVE-2021-37708/CVE-2021-37708.csv b/data/vul_id/CVE/2021/37/CVE-2021-37708/CVE-2021-37708.csv index 250f56d46205ffe..4497952fdcd1a8c 100644 --- a/data/vul_id/CVE/2021/37/CVE-2021-37708/CVE-2021-37708.csv +++ b/data/vul_id/CVE/2021/37/CVE-2021-37708/CVE-2021-37708.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-37708,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-37708,Live-Hack-CVE/CVE-2021-37708,583144957 CVE-2021-37708,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-37708,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-37708,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-37708,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-37708,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-37708,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/37/CVE-2021-37712/CVE-2021-37712.csv b/data/vul_id/CVE/2021/37/CVE-2021-37712/CVE-2021-37712.csv index 61cd5e8e3307360..06745ce682f3b42 100644 --- a/data/vul_id/CVE/2021/37/CVE-2021-37712/CVE-2021-37712.csv +++ b/data/vul_id/CVE/2021/37/CVE-2021-37712/CVE-2021-37712.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-37712,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-37712,Live-Hack-CVE/CVE-2021-37712,581363247 CVE-2021-37712,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-37712,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-37712,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-37712,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-37712,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-37712,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-37712,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/37/CVE-2021-37714/CVE-2021-37714.csv b/data/vul_id/CVE/2021/37/CVE-2021-37714/CVE-2021-37714.csv index 851f1f76a36abe0..9b0608cd04be69a 100644 --- a/data/vul_id/CVE/2021/37/CVE-2021-37714/CVE-2021-37714.csv +++ b/data/vul_id/CVE/2021/37/CVE-2021-37714/CVE-2021-37714.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-37714,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-37714,Live-Hack-CVE/CVE-2021-37714,581424289 CVE-2021-37714,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-37714,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-37714,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-37714,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-37714,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-37714,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-37714,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/37/CVE-2021-3773/CVE-2021-3773.csv b/data/vul_id/CVE/2021/37/CVE-2021-3773/CVE-2021-3773.csv index 6807631af28e280..cd7ecdc222eba5e 100644 --- a/data/vul_id/CVE/2021/37/CVE-2021-3773/CVE-2021-3773.csv +++ b/data/vul_id/CVE/2021/37/CVE-2021-3773/CVE-2021-3773.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-3773,1.00000000,https://github.com/d0rb/CVE-2021-3773,d0rb/CVE-2021-3773,830375077 -CVE-2021-3773,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3773,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2021-3773,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3773,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-3773,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3773,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3773,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-3773,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-3773,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2021/37/CVE-2021-3774/CVE-2021-3774.csv b/data/vul_id/CVE/2021/37/CVE-2021-3774/CVE-2021-3774.csv index 0209db1a18073a2..b8f794ccb12f6ca 100644 --- a/data/vul_id/CVE/2021/37/CVE-2021-3774/CVE-2021-3774.csv +++ b/data/vul_id/CVE/2021/37/CVE-2021-3774/CVE-2021-3774.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-3774,0.00183150,https://github.com/chriss-0x01/https-gitlab.com-exploit-database-exploitdb-papers,chriss-0x01/https-gitlab.com-exploit-database-exploitdb-papers,789085089 CVE-2021-3774,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3774,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3774,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3774,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3774,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-3774,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-3774,0.00000570,https://github.com/Yuning-J/VulnerabilityClassifier,Yuning-J/VulnerabilityClassifier,429349871 diff --git a/data/vul_id/CVE/2021/37/CVE-2021-37740/CVE-2021-37740.csv b/data/vul_id/CVE/2021/37/CVE-2021-37740/CVE-2021-37740.csv index f11a69aab4e66a5..6b24dcc673b75a0 100644 --- a/data/vul_id/CVE/2021/37/CVE-2021-37740/CVE-2021-37740.csv +++ b/data/vul_id/CVE/2021/37/CVE-2021-37740/CVE-2021-37740.csv @@ -4,11 +4,11 @@ CVE-2021-37740,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-37740,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-37740,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-37740,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-37740,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-37740,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-37740,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-37740,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-37740,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-37740,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-37740,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-37740,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-37740,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-37740,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-37740,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2021/37/CVE-2021-37748/CVE-2021-37748.csv b/data/vul_id/CVE/2021/37/CVE-2021-37748/CVE-2021-37748.csv index 94d5c211b3c3a51..31c25587549e0a5 100644 --- a/data/vul_id/CVE/2021/37/CVE-2021-37748/CVE-2021-37748.csv +++ b/data/vul_id/CVE/2021/37/CVE-2021-37748/CVE-2021-37748.csv @@ -5,11 +5,11 @@ CVE-2021-37748,0.03846154,https://github.com/CaledoniaProject/common-bugs-uncomm CVE-2021-37748,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-37748,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-37748,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-37748,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-37748,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-37748,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-37748,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-37748,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-37748,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-37748,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-37748,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-37748,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-37748,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-37748,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/37/CVE-2021-37774/CVE-2021-37774.csv b/data/vul_id/CVE/2021/37/CVE-2021-37774/CVE-2021-37774.csv index fe11b1340e890a7..ba97afed649e0a6 100644 --- a/data/vul_id/CVE/2021/37/CVE-2021-37774/CVE-2021-37774.csv +++ b/data/vul_id/CVE/2021/37/CVE-2021-37774/CVE-2021-37774.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-37774,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-37774,Live-Hack-CVE/CVE-2021-37774,590970340 -CVE-2021-37774,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-37774,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-37774,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-37774,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2021-37774,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2021/37/CVE-2021-3778/CVE-2021-3778.csv b/data/vul_id/CVE/2021/37/CVE-2021-3778/CVE-2021-3778.csv index a3423d345b4503e..ef2785e24ac807d 100644 --- a/data/vul_id/CVE/2021/37/CVE-2021-3778/CVE-2021-3778.csv +++ b/data/vul_id/CVE/2021/37/CVE-2021-3778/CVE-2021-3778.csv @@ -3,7 +3,7 @@ CVE-2021-3778,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-3778,Live-Hac CVE-2021-3778,1.00000000,https://github.com/AKIA27TACKEDYE76PUGU/CVE-2021-3778,AKIA27TACKEDYE76PUGU/CVE-2021-3778,413776602 CVE-2021-3778,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-3778,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3778,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3778,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3778,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-3778,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-3778,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/37/CVE-2021-3781/CVE-2021-3781.csv b/data/vul_id/CVE/2021/37/CVE-2021-3781/CVE-2021-3781.csv index c48461190465635..4270749c8c8acf7 100644 --- a/data/vul_id/CVE/2021/37/CVE-2021-3781/CVE-2021-3781.csv +++ b/data/vul_id/CVE/2021/37/CVE-2021-3781/CVE-2021-3781.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-3781,0.50000000,https://github.com/abundov/web-exploits,abundov/web-exploits,350795926 CVE-2021-3781,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-3781,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3781,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3781,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3781,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-3781,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-3781,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/37/CVE-2021-37823/CVE-2021-37823.csv b/data/vul_id/CVE/2021/37/CVE-2021-37823/CVE-2021-37823.csv index 2b70c1a006d1ae7..d473b9e4099d984 100644 --- a/data/vul_id/CVE/2021/37/CVE-2021-37823/CVE-2021-37823.csv +++ b/data/vul_id/CVE/2021/37/CVE-2021-37823/CVE-2021-37823.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-37823,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-37823,Live-Hack-CVE/CVE-2021-37823,582818902 CVE-2021-37823,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-37823,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-37823,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-37823,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-37823,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2021-37823,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2021/37/CVE-2021-37832/CVE-2021-37832.csv b/data/vul_id/CVE/2021/37/CVE-2021-37832/CVE-2021-37832.csv index 705faf9ff9acb0c..4f94277144d6826 100644 --- a/data/vul_id/CVE/2021/37/CVE-2021-37832/CVE-2021-37832.csv +++ b/data/vul_id/CVE/2021/37/CVE-2021-37832/CVE-2021-37832.csv @@ -4,8 +4,8 @@ CVE-2021-37832,1.00000000,https://github.com/dievus/CVE-2021-37832,dievus/CVE-20 CVE-2021-37832,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-37832,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-37832,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-37832,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-37832,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-37832,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-37832,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-37832,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-37832,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-37832,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/37/CVE-2021-37833/CVE-2021-37833.csv b/data/vul_id/CVE/2021/37/CVE-2021-37833/CVE-2021-37833.csv index 1789f28adc426b7..f4944e576eb5de9 100644 --- a/data/vul_id/CVE/2021/37/CVE-2021-37833/CVE-2021-37833.csv +++ b/data/vul_id/CVE/2021/37/CVE-2021-37833/CVE-2021-37833.csv @@ -12,8 +12,8 @@ CVE-2021-37833,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2021-37833,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-37833,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-37833,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-37833,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-37833,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-37833,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-37833,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-37833,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-37833,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-37833,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/37/CVE-2021-37864/CVE-2021-37864.csv b/data/vul_id/CVE/2021/37/CVE-2021-37864/CVE-2021-37864.csv index c509e6abe2453ef..eff5ba5a85ad7ad 100644 --- a/data/vul_id/CVE/2021/37/CVE-2021-37864/CVE-2021-37864.csv +++ b/data/vul_id/CVE/2021/37/CVE-2021-37864/CVE-2021-37864.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-37864,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-37864,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-37864,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-37864,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-37864,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-37864,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2021/37/CVE-2021-3787/CVE-2021-3787.csv b/data/vul_id/CVE/2021/37/CVE-2021-3787/CVE-2021-3787.csv index 92153063a727678..6d5f935a5ffd5a2 100644 --- a/data/vul_id/CVE/2021/37/CVE-2021-3787/CVE-2021-3787.csv +++ b/data/vul_id/CVE/2021/37/CVE-2021-3787/CVE-2021-3787.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-3787,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3787,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3787,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3787,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-3787,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-3787,0.00000570,https://github.com/Yuning-J/VulnerabilityClassifier,Yuning-J/VulnerabilityClassifier,429349871 diff --git a/data/vul_id/CVE/2021/37/CVE-2021-3788/CVE-2021-3788.csv b/data/vul_id/CVE/2021/37/CVE-2021-3788/CVE-2021-3788.csv index 41cc4aaafe2d1f0..fdd2e9110510ec6 100644 --- a/data/vul_id/CVE/2021/37/CVE-2021-3788/CVE-2021-3788.csv +++ b/data/vul_id/CVE/2021/37/CVE-2021-3788/CVE-2021-3788.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-3788,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3788,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3788,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3788,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-3788,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-3788,0.00000570,https://github.com/Yuning-J/VulnerabilityClassifier,Yuning-J/VulnerabilityClassifier,429349871 diff --git a/data/vul_id/CVE/2021/37/CVE-2021-37910/CVE-2021-37910.csv b/data/vul_id/CVE/2021/37/CVE-2021-37910/CVE-2021-37910.csv index 1fe892a918bc472..c3b29cb8102bdb3 100644 --- a/data/vul_id/CVE/2021/37/CVE-2021-37910/CVE-2021-37910.csv +++ b/data/vul_id/CVE/2021/37/CVE-2021-37910/CVE-2021-37910.csv @@ -5,8 +5,8 @@ CVE-2021-37910,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-37910,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-37910,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-37910,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-37910,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-37910,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-37910,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-37910,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-37910,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-37910,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2021-37910,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/37/CVE-2021-3793/CVE-2021-3793.csv b/data/vul_id/CVE/2021/37/CVE-2021-3793/CVE-2021-3793.csv index 443c41d91d19ce7..d314a1454fca910 100644 --- a/data/vul_id/CVE/2021/37/CVE-2021-3793/CVE-2021-3793.csv +++ b/data/vul_id/CVE/2021/37/CVE-2021-3793/CVE-2021-3793.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-3793,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3793,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3793,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3793,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-3793,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-3793,0.00000570,https://github.com/Yuning-J/VulnerabilityClassifier,Yuning-J/VulnerabilityClassifier,429349871 diff --git a/data/vul_id/CVE/2021/37/CVE-2021-37936/CVE-2021-37936.csv b/data/vul_id/CVE/2021/37/CVE-2021-37936/CVE-2021-37936.csv index 027fd5dc67166ad..558f6378a46e67a 100644 --- a/data/vul_id/CVE/2021/37/CVE-2021-37936/CVE-2021-37936.csv +++ b/data/vul_id/CVE/2021/37/CVE-2021-37936/CVE-2021-37936.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-37936,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-37936,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-37936,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-37936,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-37936,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-37936,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/37/CVE-2021-3796/CVE-2021-3796.csv b/data/vul_id/CVE/2021/37/CVE-2021-3796/CVE-2021-3796.csv index 67cbac296eeeb87..30df33b6756c8b8 100644 --- a/data/vul_id/CVE/2021/37/CVE-2021-3796/CVE-2021-3796.csv +++ b/data/vul_id/CVE/2021/37/CVE-2021-3796/CVE-2021-3796.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-3796,1.00000000,https://github.com/AIPOCAI/CVE-2021-3796,AIPOCAI/CVE-2021-3796,413776576 CVE-2021-3796,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-3796,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3796,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3796,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3796,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-3796,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-3796,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/37/CVE-2021-37973/CVE-2021-37973.csv b/data/vul_id/CVE/2021/37/CVE-2021-37973/CVE-2021-37973.csv index 1bb77e0040e8099..b729a74befe56dd 100644 --- a/data/vul_id/CVE/2021/37/CVE-2021-37973/CVE-2021-37973.csv +++ b/data/vul_id/CVE/2021/37/CVE-2021-37973/CVE-2021-37973.csv @@ -7,7 +7,7 @@ CVE-2021-37973,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-37973,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-37973,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-37973,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-37973,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-37973,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-37973,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-37973,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-37973,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 diff --git a/data/vul_id/CVE/2021/37/CVE-2021-37975/CVE-2021-37975.csv b/data/vul_id/CVE/2021/37/CVE-2021-37975/CVE-2021-37975.csv index bcff3f96ad560f5..79723294c925b64 100644 --- a/data/vul_id/CVE/2021/37/CVE-2021-37975/CVE-2021-37975.csv +++ b/data/vul_id/CVE/2021/37/CVE-2021-37975/CVE-2021-37975.csv @@ -14,14 +14,14 @@ CVE-2021-37975,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-37975,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-37975,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-37975,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-37975,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-37975,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-37975,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-37975,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-37975,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 CVE-2021-37975,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -CVE-2021-37975,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-37975,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-37975,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-37975,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-37975,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-37975,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-37975,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-37975,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/37/CVE-2021-37976/CVE-2021-37976.csv b/data/vul_id/CVE/2021/37/CVE-2021-37976/CVE-2021-37976.csv index 3f7c6283f522c41..fe8fe871bb5d301 100644 --- a/data/vul_id/CVE/2021/37/CVE-2021-37976/CVE-2021-37976.csv +++ b/data/vul_id/CVE/2021/37/CVE-2021-37976/CVE-2021-37976.csv @@ -7,7 +7,7 @@ CVE-2021-37976,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-37976,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-37976,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-37976,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-37976,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-37976,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-37976,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-37976,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-37976,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2021/37/CVE-2021-37980/CVE-2021-37980.csv b/data/vul_id/CVE/2021/37/CVE-2021-37980/CVE-2021-37980.csv index ca5ce0ba56ec62e..48bbbb3b5176580 100644 --- a/data/vul_id/CVE/2021/37/CVE-2021-37980/CVE-2021-37980.csv +++ b/data/vul_id/CVE/2021/37/CVE-2021-37980/CVE-2021-37980.csv @@ -3,12 +3,12 @@ CVE-2021-37980,1.00000000,https://github.com/ZeusBox/CVE-2021-37980,ZeusBox/CVE- CVE-2021-37980,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-3798,Live-Hack-CVE/CVE-2021-3798,583510743 CVE-2021-37980,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC-,winterwolf32/CVE-S---Penetration_Testing_POC-,452625927 CVE-2021-37980,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2021-37980,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2021-37980,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2021-37980,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-37980,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-37980,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-37980,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-37980,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-37980,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-37980,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-37980,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-37980,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-37980,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38000/CVE-2021-38000.csv b/data/vul_id/CVE/2021/38/CVE-2021-38000/CVE-2021-38000.csv index 923403ffc3071dd..5a0e5b8eceedca2 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38000/CVE-2021-38000.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38000/CVE-2021-38000.csv @@ -8,7 +8,7 @@ CVE-2021-38000,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-38000,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-38000,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-38000,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-38000,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-38000,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-38000,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-38000,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-38000,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38001/CVE-2021-38001.csv b/data/vul_id/CVE/2021/38/CVE-2021-38001/CVE-2021-38001.csv index 2c2465ff4418b05..7695e6fb1fb4bec 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38001/CVE-2021-38001.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38001/CVE-2021-38001.csv @@ -6,11 +6,11 @@ CVE-2021-38001,0.00510204,https://github.com/EvilGreys/CVE,EvilGreys/CVE,7521639 CVE-2021-38001,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-38001,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-38001,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-38001,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-38001,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-38001,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-38001,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-38001,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-38001,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-38001,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-38001,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-38001,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-38001,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-38001,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38003/CVE-2021-38003.csv b/data/vul_id/CVE/2021/38/CVE-2021-38003/CVE-2021-38003.csv index 3fe61774a3ccf7f..607329e60abe377 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38003/CVE-2021-38003.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38003/CVE-2021-38003.csv @@ -16,18 +16,18 @@ CVE-2021-38003,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-38003,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-38003,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-38003,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-38003,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-38003,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-38003,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-38003,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-38003,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-38003,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-38003,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-38003,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-38003,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-38003,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-38003,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-38003,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-38003,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-38003,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-38003,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-38003,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-38003,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-38003,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-38003,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-3805/CVE-2021-3805.csv b/data/vul_id/CVE/2021/38/CVE-2021-3805/CVE-2021-3805.csv index 358ae26f8a6d9f7..f540e39724a4a7a 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-3805/CVE-2021-3805.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-3805/CVE-2021-3805.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-3805,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-3805,Live-Hack-CVE/CVE-2021-3805,594839197 CVE-2021-3805,1.00000000,https://github.com/AIPOCAI/CVE-2021-3805,AIPOCAI/CVE-2021-3805,413785245 CVE-2021-3805,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2021-3805,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3805,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3805,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-3805,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-3805,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-3808/CVE-2021-3808.csv b/data/vul_id/CVE/2021/38/CVE-2021-3808/CVE-2021-3808.csv index a9e16f4c473f12e..fe8196d37cbd798 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-3808/CVE-2021-3808.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-3808/CVE-2021-3808.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-3808,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-3808,Live-Hack-CVE/CVE-2021-3808,596055092 -CVE-2021-3808,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3808,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3808,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2021-3808,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2021-3808,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-3809/CVE-2021-3809.csv b/data/vul_id/CVE/2021/38/CVE-2021-3809/CVE-2021-3809.csv index 79af033eaa0bfa7..61be246a0abc258 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-3809/CVE-2021-3809.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-3809/CVE-2021-3809.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-3809,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-3809,Live-Hack-CVE/CVE-2021-3809,596055062 -CVE-2021-3809,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3809,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3809,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2021-3809,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2021-3809,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-3813/CVE-2021-3813.csv b/data/vul_id/CVE/2021/38/CVE-2021-3813/CVE-2021-3813.csv index 540b02223e7384a..0bff8f7205ec16d 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-3813/CVE-2021-3813.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-3813/CVE-2021-3813.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-3813,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3813,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3813,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3813,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-3813,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-3813,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38149/CVE-2021-38149.csv b/data/vul_id/CVE/2021/38/CVE-2021-38149/CVE-2021-38149.csv index 10a25f12abb8535..967cd1a234aa33d 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38149/CVE-2021-38149.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38149/CVE-2021-38149.csv @@ -3,8 +3,8 @@ CVE-2021-38149,1.00000000,https://github.com/jboogie15/CVE-2021-38149,jboogie15/ CVE-2021-38149,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-38149,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-38149,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-38149,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-38149,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-38149,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-38149,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-38149,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-38149,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-38149,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38153/CVE-2021-38153.csv b/data/vul_id/CVE/2021/38/CVE-2021-38153/CVE-2021-38153.csv index 6dc9b0bf4b0f0a2..8bbf949edf3ad2a 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38153/CVE-2021-38153.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38153/CVE-2021-38153.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-38153,1.00000000,https://github.com/AKIA27TACKEDYE76PUGU/CVE-2021-38153,AKIA27TACKEDYE76PUGU/CVE-2021-38153,413779079 CVE-2021-38153,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-38153,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-38153,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-38153,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-38153,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-38153,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38161/CVE-2021-38161.csv b/data/vul_id/CVE/2021/38/CVE-2021-38161/CVE-2021-38161.csv index 2a29d5f99946aa2..6994ad1c89ecc94 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38161/CVE-2021-38161.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38161/CVE-2021-38161.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-38161,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-38161,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-38161,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-38161,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-38161,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-38161,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38162/CVE-2021-38162.csv b/data/vul_id/CVE/2021/38/CVE-2021-38162/CVE-2021-38162.csv index 5c9bcb2b1923d92..a902fff8e2ef26a 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38162/CVE-2021-38162.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38162/CVE-2021-38162.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-38162,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-38162,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-38162,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-38162,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-38162,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-38162,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38163/CVE-2021-38163.csv b/data/vul_id/CVE/2021/38/CVE-2021-38163/CVE-2021-38163.csv index c64ee4d51a0bbf2..e52ec69598e66fd 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38163/CVE-2021-38163.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38163/CVE-2021-38163.csv @@ -6,19 +6,19 @@ CVE-2021-38163,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-38163,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-38163,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-38163,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-38163,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-38163,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-38163,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-38163,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-38163,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-38163,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-38163,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-38163,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-38163,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-38163,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-38163,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-38163,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-38163,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-38163,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-38163,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-38163,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-38163,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-38163,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-38163,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-38163,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38178/CVE-2021-38178.csv b/data/vul_id/CVE/2021/38/CVE-2021-38178/CVE-2021-38178.csv index a8fb4a8f0d6902d..6c0b9faa7c1c881 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38178/CVE-2021-38178.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38178/CVE-2021-38178.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-38178,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-38178,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-38178,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-38178,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-38178,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-38178,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38181/CVE-2021-38181.csv b/data/vul_id/CVE/2021/38/CVE-2021-38181/CVE-2021-38181.csv index 19e8ee690fc646a..c6dd5f7b5b33aa8 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38181/CVE-2021-38181.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38181/CVE-2021-38181.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-38181,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-38181,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-38181,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-38181,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-38181,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-38181,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38185/CVE-2021-38185.csv b/data/vul_id/CVE/2021/38/CVE-2021-38185/CVE-2021-38185.csv index d5967cc2211c6ea..0ba92193fc2ca5a 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38185/CVE-2021-38185.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38185/CVE-2021-38185.csv @@ -5,8 +5,8 @@ CVE-2021-38185,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-38185,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-38185,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-38185,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2021-38185,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-38185,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-38185,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-38185,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-38185,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-38185,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-38185,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38239/CVE-2021-38239.csv b/data/vul_id/CVE/2021/38/CVE-2021-38239/CVE-2021-38239.csv index 4e12ac6c083439b..88837da9b276206 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38239/CVE-2021-38239.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38239/CVE-2021-38239.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2021-38239,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-38239,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-38239,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2021-38239,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2021-38239,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38241/CVE-2021-38241.csv b/data/vul_id/CVE/2021/38/CVE-2021-38241/CVE-2021-38241.csv index ff961643e1f2f2c..589c4179cb8a067 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38241/CVE-2021-38241.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38241/CVE-2021-38241.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-38241,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-38241,Live-Hack-CVE/CVE-2021-38241,582626833 CVE-2021-38241,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-38241,Live-Hack-CVE/CVE-2021-38241,581083435 CVE-2021-38241,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-38241,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-38241,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-38241,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-38241,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2021-38241,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-3827/CVE-2021-3827.csv b/data/vul_id/CVE/2021/38/CVE-2021-3827/CVE-2021-3827.csv index 6d06ed1fd6711a4..99467bf473ab959 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-3827/CVE-2021-3827.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-3827/CVE-2021-3827.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-3827,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-3827,Live-Hack-CVE/CVE-2021-3827,582841487 CVE-2021-3827,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3827,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3827,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3827,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-3827,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-3827,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38291/CVE-2021-38291.csv b/data/vul_id/CVE/2021/38/CVE-2021-38291/CVE-2021-38291.csv index bf84458e47a881b..37b1345a963718c 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38291/CVE-2021-38291.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38291/CVE-2021-38291.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-38291,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-38291,Live-Hack-CVE/CVE-2021-38291,599695619 -CVE-2021-38291,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-38291,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-38291,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-38291,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-38291,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38294/CVE-2021-38294.csv b/data/vul_id/CVE/2021/38/CVE-2021-38294/CVE-2021-38294.csv index 7d5316620d60d3e..33c6005ebbd5ec8 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38294/CVE-2021-38294.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38294/CVE-2021-38294.csv @@ -36,7 +36,7 @@ CVE-2021-38294,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/ CVE-2021-38294,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2021-38294,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2021-38294,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-38294,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-38294,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-38294,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-38294,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2021-38294,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38295/CVE-2021-38295.csv b/data/vul_id/CVE/2021/38/CVE-2021-38295/CVE-2021-38295.csv index 319285d175902c7..0c8edefc80bb000 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38295/CVE-2021-38295.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38295/CVE-2021-38295.csv @@ -6,8 +6,8 @@ CVE-2021-38295,0.00325733,https://github.com/wwl012345/Vuln-List,wwl012345/Vuln- CVE-2021-38295,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-38295,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-38295,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-38295,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-38295,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-38295,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-38295,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-38295,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-38295,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-38295,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38297/CVE-2021-38297.csv b/data/vul_id/CVE/2021/38/CVE-2021-38297/CVE-2021-38297.csv index f0c7e40bf34f030..4cf702866eb8276 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38297/CVE-2021-38297.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38297/CVE-2021-38297.csv @@ -4,10 +4,10 @@ CVE-2021-38297,0.14285714,https://github.com/paras98/CVE-2021-38297-Go-wasm-Repl CVE-2021-38297,0.14285714,https://github.com/gkrishnan724/CVE-2021-38297,gkrishnan724/CVE-2021-38297,719281537 CVE-2021-38297,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-38297,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-38297,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-38297,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-38297,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-38297,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-38297,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-38297,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-38297,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-38297,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-38297,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-38297,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38304/CVE-2021-38304.csv b/data/vul_id/CVE/2021/38/CVE-2021-38304/CVE-2021-38304.csv index e887c028d6ad7c7..cc438faf75b81e9 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38304/CVE-2021-38304.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38304/CVE-2021-38304.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-38304,1.00000000,https://github.com/philsajdak/CVE-2021-38304-PoC,philsajdak/CVE-2021-38304-PoC,857572831 CVE-2021-38304,1.00000000,https://github.com/AIPOCAI/CVE-2021-38304,AIPOCAI/CVE-2021-38304,413782197 -CVE-2021-38304,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-38304,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2021-38304,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-38304,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-38304,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-38304,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-38304,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-38304,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-38304,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-3831/CVE-2021-3831.csv b/data/vul_id/CVE/2021/38/CVE-2021-3831/CVE-2021-3831.csv index bb1c7e46da6b26b..9fecc8ba552e71a 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-3831/CVE-2021-3831.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-3831/CVE-2021-3831.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-3831,1.00000000,https://github.com/aratane/CVE-2021-3831,aratane/CVE-2021-3831,831347071 -CVE-2021-3831,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3831,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3831,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-3831,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3831,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 -CVE-2021-3831,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3831,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3831,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-3831,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-3831,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38314/CVE-2021-38314.csv b/data/vul_id/CVE/2021/38/CVE-2021-38314/CVE-2021-38314.csv index fb2d021679b7a76..bf14ba568cb38ba 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38314/CVE-2021-38314.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38314/CVE-2021-38314.csv @@ -25,11 +25,11 @@ CVE-2021-38314,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-38314,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-38314,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-38314,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-38314,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-38314,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-38314,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-38314,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-38314,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-38314,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-38314,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-38314,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-38314,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-38314,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-38314,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-3837/CVE-2021-3837.csv b/data/vul_id/CVE/2021/38/CVE-2021-3837/CVE-2021-3837.csv index 0ee89bf65a430eb..18ac2b8022ff955 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-3837/CVE-2021-3837.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-3837/CVE-2021-3837.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-3837,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3837,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3837,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3837,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-3837,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-3837,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38370/CVE-2021-38370.csv b/data/vul_id/CVE/2021/38/CVE-2021-38370/CVE-2021-38370.csv index 386c6aa7e2b35c7..a09845de0eee841 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38370/CVE-2021-38370.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38370/CVE-2021-38370.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-38370,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-38370,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-38370,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-38370,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-38370,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-38370,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38374/CVE-2021-38374.csv b/data/vul_id/CVE/2021/38/CVE-2021-38374/CVE-2021-38374.csv index 5b1f381569d463a..db47b92a83a59bc 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38374/CVE-2021-38374.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38374/CVE-2021-38374.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-38374,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-38374,Live-Hack-CVE/CVE-2021-38374,581723210 CVE-2021-38374,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-38374,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-38374,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-38374,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-38374,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-38374,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-3839/CVE-2021-3839.csv b/data/vul_id/CVE/2021/38/CVE-2021-3839/CVE-2021-3839.csv index f666ca632d9a86b..8c389a064842a16 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-3839/CVE-2021-3839.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-3839/CVE-2021-3839.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-3839,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-3839,Live-Hack-CVE/CVE-2021-3839,583518226 CVE-2021-3839,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3839,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3839,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3839,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-3839,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-3839,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38392/CVE-2021-38392.csv b/data/vul_id/CVE/2021/38/CVE-2021-38392/CVE-2021-38392.csv index 6ba1c5d8faf698e..634bb3647fce6cc 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38392/CVE-2021-38392.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38392/CVE-2021-38392.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-38392,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-38392,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-38392,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-38392,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-38392,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-38392,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38395/CVE-2021-38395.csv b/data/vul_id/CVE/2021/38/CVE-2021-38395/CVE-2021-38395.csv index e31519e309e3711..4db1a7cc5ad9158 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38395/CVE-2021-38395.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38395/CVE-2021-38395.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-38395,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-38395,Live-Hack-CVE/CVE-2021-38395,581694331 CVE-2021-38395,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-38395,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-38395,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-38395,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-38395,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-38395,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38396/CVE-2021-38396.csv b/data/vul_id/CVE/2021/38/CVE-2021-38396/CVE-2021-38396.csv index 51c412c135a210c..9b1aaeca0d8d8fb 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38396/CVE-2021-38396.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38396/CVE-2021-38396.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-38396,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-38396,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-38396,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-38396,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-38396,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-38396,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38397/CVE-2021-38397.csv b/data/vul_id/CVE/2021/38/CVE-2021-38397/CVE-2021-38397.csv index 644aa9109d8d365..57d5a88825e5076 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38397/CVE-2021-38397.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38397/CVE-2021-38397.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-38397,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-38397,Live-Hack-CVE/CVE-2021-38397,581694336 CVE-2021-38397,0.00689655,https://github.com/jgamblin/2022CVEReview,jgamblin/2022CVEReview,582660911 CVE-2021-38397,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-38397,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-38397,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-38397,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-38397,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-38397,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38398/CVE-2021-38398.csv b/data/vul_id/CVE/2021/38/CVE-2021-38398/CVE-2021-38398.csv index a24b010e8a7d83f..871456a28d082d5 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38398/CVE-2021-38398.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38398/CVE-2021-38398.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-38398,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-38398,Live-Hack-CVE/CVE-2021-38398,583457275 CVE-2021-38398,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-38398,Live-Hack-CVE/CVE-2021-38398,582169461 CVE-2021-38398,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-38398,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-38398,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-38398,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-38398,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-38398,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38399/CVE-2021-38399.csv b/data/vul_id/CVE/2021/38/CVE-2021-38399/CVE-2021-38399.csv index 69de11eb7092507..891c530a95699d5 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38399/CVE-2021-38399.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38399/CVE-2021-38399.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-38399,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-38399,Live-Hack-CVE/CVE-2021-38399,581694347 CVE-2021-38399,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-38399,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-38399,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-38399,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-38399,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-38399,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38406/CVE-2021-38406.csv b/data/vul_id/CVE/2021/38/CVE-2021-38406/CVE-2021-38406.csv index 7a10c6c0e467ad4..2d028983fe8f48b 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38406/CVE-2021-38406.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38406/CVE-2021-38406.csv @@ -4,7 +4,7 @@ CVE-2021-38406,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-38406,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-38406,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-38406,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-38406,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-38406,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-38406,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-38406,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-38406,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38427/CVE-2021-38427.csv b/data/vul_id/CVE/2021/38/CVE-2021-38427/CVE-2021-38427.csv index d5f3f336bc339ad..eff6677dfa1daf1 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38427/CVE-2021-38427.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38427/CVE-2021-38427.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-38427,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-38427,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-38427,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-38427,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-38427,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-38427,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38436/CVE-2021-38436.csv b/data/vul_id/CVE/2021/38/CVE-2021-38436/CVE-2021-38436.csv index fa9525d66607ddb..89fe99f690dddd3 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38436/CVE-2021-38436.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38436/CVE-2021-38436.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-38436,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-38436,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-38436,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-38436,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-38436,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-38436,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38442/CVE-2021-38442.csv b/data/vul_id/CVE/2021/38/CVE-2021-38442/CVE-2021-38442.csv index a2decdf1ecbc4f8..9aca753b4bcc933 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38442/CVE-2021-38442.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38442/CVE-2021-38442.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-38442,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-38442,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-38442,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-38442,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-38442,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-38442,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38454/CVE-2021-38454.csv b/data/vul_id/CVE/2021/38/CVE-2021-38454/CVE-2021-38454.csv index c7c8f287cd23a47..406ab5a4f65c766 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38454/CVE-2021-38454.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38454/CVE-2021-38454.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-38454,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-38454,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-38454,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-38454,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-38454,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-38454,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38457/CVE-2021-38457.csv b/data/vul_id/CVE/2021/38/CVE-2021-38457/CVE-2021-38457.csv index 2290f47e04ec16b..564b46a139b3b12 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38457/CVE-2021-38457.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38457/CVE-2021-38457.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-38457,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-38457,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-38457,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-38457,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-38457,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-38457,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38460/CVE-2021-38460.csv b/data/vul_id/CVE/2021/38/CVE-2021-38460/CVE-2021-38460.csv index ceb1761031f96cf..049c7731a067f3c 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38460/CVE-2021-38460.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38460/CVE-2021-38460.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-38460,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-38460,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-38460,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-38460,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-38460,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-38460,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38461/CVE-2021-38461.csv b/data/vul_id/CVE/2021/38/CVE-2021-38461/CVE-2021-38461.csv index fcbd6ad9f48aa88..5ea19262e15f9c0 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38461/CVE-2021-38461.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38461/CVE-2021-38461.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-38461,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-38461,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-38461,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-38461,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-38461,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-38461,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38463/CVE-2021-38463.csv b/data/vul_id/CVE/2021/38/CVE-2021-38463/CVE-2021-38463.csv index 08bdce86f2866a9..06445ec5b17012f 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38463/CVE-2021-38463.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38463/CVE-2021-38463.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-38463,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-38463,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-38463,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-38463,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-38463,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-38463,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38465/CVE-2021-38465.csv b/data/vul_id/CVE/2021/38/CVE-2021-38465/CVE-2021-38465.csv index 3589deb80628d0b..246822de858ecf1 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38465/CVE-2021-38465.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38465/CVE-2021-38465.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-38465,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-38465,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-38465,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-38465,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-38465,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-38465,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38475/CVE-2021-38475.csv b/data/vul_id/CVE/2021/38/CVE-2021-38475/CVE-2021-38475.csv index 99768b7abf7949f..317163a74985f0f 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38475/CVE-2021-38475.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38475/CVE-2021-38475.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-38475,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-38475,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-38475,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-38475,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-38475,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-38475,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38483/CVE-2021-38483.csv b/data/vul_id/CVE/2021/38/CVE-2021-38483/CVE-2021-38483.csv index 8ec9b686b026165..62a760f4ec0c253 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38483/CVE-2021-38483.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38483/CVE-2021-38483.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-38483,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-38483,Live-Hack-CVE/CVE-2021-38483,583188176 CVE-2021-38483,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-38483,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-38483,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-38483,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-38483,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-38483,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-3849/CVE-2021-3849.csv b/data/vul_id/CVE/2021/38/CVE-2021-3849/CVE-2021-3849.csv index 72a39520e8b6416..467dc2d8604c6eb 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-3849/CVE-2021-3849.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-3849/CVE-2021-3849.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-3849,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3849,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3849,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3849,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-3849,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-3849,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-3850/CVE-2021-3850.csv b/data/vul_id/CVE/2021/38/CVE-2021-3850/CVE-2021-3850.csv index 5d0565e0646fcc2..a854b34e7845f7b 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-3850/CVE-2021-3850.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-3850/CVE-2021-3850.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-3850,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3850,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3850,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3850,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-3850,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-3850,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38503/CVE-2021-38503.csv b/data/vul_id/CVE/2021/38/CVE-2021-38503/CVE-2021-38503.csv index 8daf47c026cd667..a49e2988edd0bcf 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38503/CVE-2021-38503.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38503/CVE-2021-38503.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-38503,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-38503,Live-Hack-CVE/CVE-2021-38503,581386508 CVE-2021-38503,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-38503,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-38503,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-38503,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-38503,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-38503,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38504/CVE-2021-38504.csv b/data/vul_id/CVE/2021/38/CVE-2021-38504/CVE-2021-38504.csv index bc764b075475dd6..4e540ea307085cb 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38504/CVE-2021-38504.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38504/CVE-2021-38504.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-38504,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-38504,Live-Hack-CVE/CVE-2021-38504,582769779 CVE-2021-38504,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-38504,Live-Hack-CVE/CVE-2021-38504,581386450 CVE-2021-38504,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-38504,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-38504,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-38504,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-38504,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-38504,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38506/CVE-2021-38506.csv b/data/vul_id/CVE/2021/38/CVE-2021-38506/CVE-2021-38506.csv index 1de85cff7669435..a02539c1d50bc74 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38506/CVE-2021-38506.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38506/CVE-2021-38506.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-38506,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-38506,Live-Hack-CVE/CVE-2021-38506,581386338 CVE-2021-38506,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-38506,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-38506,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-38506,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-38506,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-38506,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38507/CVE-2021-38507.csv b/data/vul_id/CVE/2021/38/CVE-2021-38507/CVE-2021-38507.csv index c733b8aa856a291..ac75c89f28f6bfe 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38507/CVE-2021-38507.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38507/CVE-2021-38507.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-38507,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-38507,Live-Hack-CVE/CVE-2021-38507,581385968 CVE-2021-38507,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-38507,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-38507,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-38507,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-38507,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-38507,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38508/CVE-2021-38508.csv b/data/vul_id/CVE/2021/38/CVE-2021-38508/CVE-2021-38508.csv index 21c6a68ea98c615..6dc271568a8a96c 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38508/CVE-2021-38508.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38508/CVE-2021-38508.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-38508,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-38508,Live-Hack-CVE/CVE-2021-38508,581386183 CVE-2021-38508,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-38508,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-38508,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-38508,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-38508,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-38508,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38509/CVE-2021-38509.csv b/data/vul_id/CVE/2021/38/CVE-2021-38509/CVE-2021-38509.csv index 6fcdba647c4a9a2..3f9bce04911bcb0 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38509/CVE-2021-38509.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38509/CVE-2021-38509.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-38509,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-38509,Live-Hack-CVE/CVE-2021-38509,581386494 CVE-2021-38509,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-38509,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-38509,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-38509,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-38509,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-38509,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38540/CVE-2021-38540.csv b/data/vul_id/CVE/2021/38/CVE-2021-38540/CVE-2021-38540.csv index da9b58bc6fa8b3d..b513e6d4ecdbeea 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38540/CVE-2021-38540.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38540/CVE-2021-38540.csv @@ -14,8 +14,8 @@ CVE-2021-38540,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-38540,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-38540,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-38540,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-38540,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-38540,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-38540,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-38540,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-38540,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-38540,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-38540,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38542/CVE-2021-38542.csv b/data/vul_id/CVE/2021/38/CVE-2021-38542/CVE-2021-38542.csv index 0093738e1d47e3d..3f6d569c2c0491d 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38542/CVE-2021-38542.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38542/CVE-2021-38542.csv @@ -3,7 +3,7 @@ CVE-2021-38542,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-38542,Live-H CVE-2021-38542,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2021-38542,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2021-38542,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-38542,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-38542,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-38542,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-38542,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-38542,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38553/CVE-2021-38553.csv b/data/vul_id/CVE/2021/38/CVE-2021-38553/CVE-2021-38553.csv index 6fe410ca00987ba..62b22c22fa375b0 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38553/CVE-2021-38553.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38553/CVE-2021-38553.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-38553,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-38553,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-38553,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-38553,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-38553,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-38553,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38560/CVE-2021-38560.csv b/data/vul_id/CVE/2021/38/CVE-2021-38560/CVE-2021-38560.csv index 3932cef49e3c848..fb45a95d4f305dd 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38560/CVE-2021-38560.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38560/CVE-2021-38560.csv @@ -7,8 +7,8 @@ CVE-2021-38560,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-38560,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-38560,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-38560,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-38560,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-38560,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-38560,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-38560,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-38560,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-38560,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-38560,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38583/CVE-2021-38583.csv b/data/vul_id/CVE/2021/38/CVE-2021-38583/CVE-2021-38583.csv index ac3340554e180a2..efbfddc5a12211a 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38583/CVE-2021-38583.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38583/CVE-2021-38583.csv @@ -3,8 +3,8 @@ CVE-2021-38583,1.00000000,https://github.com/charlesbickel/CVE-2021-38583,charle CVE-2021-38583,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-38583,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-38583,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-38583,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-38583,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-38583,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-38583,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-38583,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-38583,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-38583,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38601/CVE-2021-38601.csv b/data/vul_id/CVE/2021/38/CVE-2021-38601/CVE-2021-38601.csv index 9ad25c46476a012..f13320b926e7434 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38601/CVE-2021-38601.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38601/CVE-2021-38601.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-38601,1.00000000,https://github.com/hmaverickadams/CVE-2021-38601,hmaverickadams/CVE-2021-38601,395416501 CVE-2021-38601,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-38601,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2021-38601,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-38601,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-38601,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-38601,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-38601,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-38601,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-38601,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38602/CVE-2021-38602.csv b/data/vul_id/CVE/2021/38/CVE-2021-38602/CVE-2021-38602.csv index 86a2b2f734f0655..87f4fa2137fc81e 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38602/CVE-2021-38602.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38602/CVE-2021-38602.csv @@ -3,8 +3,8 @@ CVE-2021-38602,1.00000000,https://github.com/KielVaughn/CVE-2021-38602,KielVaugh CVE-2021-38602,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-38602,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-38602,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-38602,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-38602,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-38602,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-38602,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-38602,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-38602,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-38602,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38603/CVE-2021-38603.csv b/data/vul_id/CVE/2021/38/CVE-2021-38603/CVE-2021-38603.csv index 8d514586eddabb5..fabbfa5784231a3 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38603/CVE-2021-38603.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38603/CVE-2021-38603.csv @@ -6,8 +6,8 @@ CVE-2021-38603,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/ CVE-2021-38603,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-38603,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-38603,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-38603,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-38603,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-38603,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-38603,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-38603,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-38603,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-38603,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38604/CVE-2021-38604.csv b/data/vul_id/CVE/2021/38/CVE-2021-38604/CVE-2021-38604.csv index 3064967be911098..6f845f5b45b42a8 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38604/CVE-2021-38604.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38604/CVE-2021-38604.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-38604,1.00000000,https://github.com/AIPOCAI/CVE-2021-38604,AIPOCAI/CVE-2021-38604,413781782 CVE-2021-38604,0.03225806,https://github.com/koleksibot/CVE-2022,koleksibot/CVE-2022,475290370 CVE-2021-38604,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-38604,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-38604,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-38604,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-38604,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-38604,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38619/CVE-2021-38619.csv b/data/vul_id/CVE/2021/38/CVE-2021-38619/CVE-2021-38619.csv index cf0d7279eccaadf..da16d38e7cfd006 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38619/CVE-2021-38619.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38619/CVE-2021-38619.csv @@ -3,8 +3,8 @@ CVE-2021-38619,1.00000000,https://github.com/charlesbickel/CVE-2021-38619,charle CVE-2021-38619,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-38619,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-38619,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-38619,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-38619,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-38619,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-38619,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-38619,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-38619,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-38619,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38633/CVE-2021-38633.csv b/data/vul_id/CVE/2021/38/CVE-2021-38633/CVE-2021-38633.csv index 5d85eb55059df65..686d7d0fa6f1958 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38633/CVE-2021-38633.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38633/CVE-2021-38633.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-38633,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-38633,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 -CVE-2021-38633,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-38633,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-38633,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-38633,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-38633,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-38633,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-38633,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-38633,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-38633,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-38633,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-38633,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38639/CVE-2021-38639.csv b/data/vul_id/CVE/2021/38/CVE-2021-38639/CVE-2021-38639.csv index ec3117cff4e3c28..8edddbc3833524f 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38639/CVE-2021-38639.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38639/CVE-2021-38639.csv @@ -3,8 +3,8 @@ CVE-2021-38639,1.00000000,https://github.com/DarkSprings/CVE-2021-38639,DarkSpri CVE-2021-38639,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-38639,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-38639,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-38639,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-38639,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-38639,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-38639,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-38639,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-38639,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-38639,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-3864/CVE-2021-3864.csv b/data/vul_id/CVE/2021/38/CVE-2021-3864/CVE-2021-3864.csv index e4632cb877a4549..f3f1bc46df08ccf 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-3864/CVE-2021-3864.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-3864/CVE-2021-3864.csv @@ -7,8 +7,8 @@ CVE-2021-3864,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2021-3864,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-3864,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-3864,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2021-3864,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3864,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3864,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-3864,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3864,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3864,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-3864,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38645/CVE-2021-38645.csv b/data/vul_id/CVE/2021/38/CVE-2021-38645/CVE-2021-38645.csv index 2dcfd9079123d82..6d7068f999633a6 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38645/CVE-2021-38645.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38645/CVE-2021-38645.csv @@ -7,7 +7,7 @@ CVE-2021-38645,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-38645,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-38645,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-38645,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-38645,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-38645,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-38645,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-38645,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-38645,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38646/CVE-2021-38646.csv b/data/vul_id/CVE/2021/38/CVE-2021-38646/CVE-2021-38646.csv index 6b21a62fa5c9e7e..5b9e833c2077821 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38646/CVE-2021-38646.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38646/CVE-2021-38646.csv @@ -6,7 +6,7 @@ CVE-2021-38646,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-38646,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-38646,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-38646,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-38646,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-38646,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-38646,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-38646,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-38646,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38647/CVE-2021-38647.csv b/data/vul_id/CVE/2021/38/CVE-2021-38647/CVE-2021-38647.csv index 986dd116e9031b5..1238aefb3315218 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38647/CVE-2021-38647.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38647/CVE-2021-38647.csv @@ -31,7 +31,7 @@ CVE-2021-38647,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-38647,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-38647,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-38647,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-38647,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-38647,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-38647,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-38647,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2021-38647,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -83,12 +83,12 @@ CVE-2021-38647,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2021-38647,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-38647,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2021-38647,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-38647,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-38647,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-38647,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-38647,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-38647,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-38647,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-38647,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-38647,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-38647,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-38647,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-38647,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-38647,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38648/CVE-2021-38648.csv b/data/vul_id/CVE/2021/38/CVE-2021-38648/CVE-2021-38648.csv index c8584fc45f94328..d79d2926a28a267 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38648/CVE-2021-38648.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38648/CVE-2021-38648.csv @@ -12,7 +12,7 @@ CVE-2021-38648,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-38648,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-38648,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-38648,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-38648,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-38648,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-38648,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-38648,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-38648,0.00024050,https://github.com/TAplutos/autosploit,TAplutos/autosploit,715864568 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38649/CVE-2021-38649.csv b/data/vul_id/CVE/2021/38/CVE-2021-38649/CVE-2021-38649.csv index 7a230cde6cb96b9..b5f9f5a8d0b3b92 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38649/CVE-2021-38649.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38649/CVE-2021-38649.csv @@ -7,7 +7,7 @@ CVE-2021-38649,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-38649,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-38649,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-38649,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-38649,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-38649,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-38649,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-38649,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-38649,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38666/CVE-2021-38666.csv b/data/vul_id/CVE/2021/38/CVE-2021-38666/CVE-2021-38666.csv index 27061d71bef485a..48d5ca018a05dcf 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38666/CVE-2021-38666.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38666/CVE-2021-38666.csv @@ -6,8 +6,8 @@ CVE-2021-38666,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-38666,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2021-38666,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-38666,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-38666,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-38666,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-38666,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-38666,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-38666,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-38666,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-38666,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38667/CVE-2021-38667.csv b/data/vul_id/CVE/2021/38/CVE-2021-38667/CVE-2021-38667.csv index f4d09acc84278bc..838559b71b43bea 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38667/CVE-2021-38667.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38667/CVE-2021-38667.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2021-38667,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-38667,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-38667,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-38667,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-38667,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38671/CVE-2021-38671.csv b/data/vul_id/CVE/2021/38/CVE-2021-38671/CVE-2021-38671.csv index 282e95314bbd1b7..58e60deb16ce031 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38671/CVE-2021-38671.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38671/CVE-2021-38671.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2021-38671,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-38671,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-38671,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-38671,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-38671,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38698/CVE-2021-38698.csv b/data/vul_id/CVE/2021/38/CVE-2021-38698/CVE-2021-38698.csv index 27d83c37711b613..3e74d392d85b824 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38698/CVE-2021-38698.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38698/CVE-2021-38698.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-38698,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-38698,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-38698,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-38698,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-38698,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-38698,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38699/CVE-2021-38699.csv b/data/vul_id/CVE/2021/38/CVE-2021-38699/CVE-2021-38699.csv index bba939d931bd667..bd4f77fb50cdcc3 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38699/CVE-2021-38699.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38699/CVE-2021-38699.csv @@ -6,8 +6,8 @@ CVE-2021-38699,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/ CVE-2021-38699,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-38699,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-38699,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-38699,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-38699,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-38699,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-38699,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-38699,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-38699,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-38699,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38704/CVE-2021-38704.csv b/data/vul_id/CVE/2021/38/CVE-2021-38704/CVE-2021-38704.csv index 8d070c429cd4788..3fd648d3db8ddfa 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38704/CVE-2021-38704.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38704/CVE-2021-38704.csv @@ -11,8 +11,8 @@ CVE-2021-38704,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2021-38704,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2021-38704,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-38704,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2021-38704,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-38704,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-38704,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-38704,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-38704,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-38704,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-38704,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38705/CVE-2021-38705.csv b/data/vul_id/CVE/2021/38/CVE-2021-38705/CVE-2021-38705.csv index 786c2f4a776ba8b..b8bfafe5977a316 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38705/CVE-2021-38705.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38705/CVE-2021-38705.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-38705,1.00000000,https://github.com/sudonoodle/CVE-2021-38705,sudonoodle/CVE-2021-38705,402893125 CVE-2021-38705,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-38705,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2021-38705,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-38705,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-38705,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-38705,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-38705,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-38705,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-38705,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38706/CVE-2021-38706.csv b/data/vul_id/CVE/2021/38/CVE-2021-38706/CVE-2021-38706.csv index b520e35644b980b..7d40129f342dbbb 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38706/CVE-2021-38706.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38706/CVE-2021-38706.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-38706,1.00000000,https://github.com/sudonoodle/CVE-2021-38706,sudonoodle/CVE-2021-38706,402893797 CVE-2021-38706,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-38706,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2021-38706,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-38706,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-38706,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-38706,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-38706,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-38706,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-38706,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38707/CVE-2021-38707.csv b/data/vul_id/CVE/2021/38/CVE-2021-38707/CVE-2021-38707.csv index 0688b90c6c2c715..859ad4050b1bef1 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38707/CVE-2021-38707.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38707/CVE-2021-38707.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-38707,1.00000000,https://github.com/sudonoodle/CVE-2021-38707,sudonoodle/CVE-2021-38707,402893433 CVE-2021-38707,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-38707,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2021-38707,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-38707,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-38707,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-38707,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-38707,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-38707,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-38707,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38710/CVE-2021-38710.csv b/data/vul_id/CVE/2021/38/CVE-2021-38710/CVE-2021-38710.csv index 728c3b805955f10..0d00ec229c86bae 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38710/CVE-2021-38710.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38710/CVE-2021-38710.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-38710,1.00000000,https://github.com/security-n/CVE-2021-38710,security-n/CVE-2021-38710,396614956 CVE-2021-38710,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-38710,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2021-38710,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-38710,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-38710,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-38710,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-38710,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-38710,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-38710,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38714/CVE-2021-38714.csv b/data/vul_id/CVE/2021/38/CVE-2021-38714/CVE-2021-38714.csv index f1ed31670bb15ac..c8d76a97c0c68fa 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38714/CVE-2021-38714.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38714/CVE-2021-38714.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-38714,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-38714,Live-Hack-CVE/CVE-2021-38714,582193820 CVE-2021-38714,1.00000000,https://github.com/AIPOCAI/CVE-2021-38714,AIPOCAI/CVE-2021-38714,413773780 CVE-2021-38714,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-38714,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-38714,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-38714,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-38714,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-38714,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-3875/CVE-2021-3875.csv b/data/vul_id/CVE/2021/38/CVE-2021-3875/CVE-2021-3875.csv index 0cffacb63921dbb..6823994117b6aef 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-3875/CVE-2021-3875.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-3875/CVE-2021-3875.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-3875,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-3875,Live-Hack-CVE/CVE-2021-3875,583518188 CVE-2021-3875,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3875,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3875,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3875,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-3875,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-3875,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38817/CVE-2021-38817.csv b/data/vul_id/CVE/2021/38/CVE-2021-38817/CVE-2021-38817.csv index 02ba613e33f7f42..c16f49ce09f4f83 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38817/CVE-2021-38817.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38817/CVE-2021-38817.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-38817,1.00000000,https://github.com/HuskyHacks/CVE-2021-38817-Remote-OS-Command-Injection,HuskyHacks/CVE-2021-38817-Remote-OS-Command-Injection,396189064 CVE-2021-38817,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-38817,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2021-38817,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-38817,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-38817,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-38817,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-38817,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-38817,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-38817,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-38817,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-38817,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-38817,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-38817,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38819/CVE-2021-38819.csv b/data/vul_id/CVE/2021/38/CVE-2021-38819/CVE-2021-38819.csv index 25fbd85284cdd4f..4c47ca412de1125 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38819/CVE-2021-38819.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38819/CVE-2021-38819.csv @@ -3,11 +3,11 @@ CVE-2021-38819,1.00000000,https://github.com/m4sk0ff/CVE-2021-38819,m4sk0ff/CVE- CVE-2021-38819,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-38819,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-38819,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-38819,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-38819,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-38819,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-38819,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-38819,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-38819,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-38819,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-38819,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-38819,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-38819,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-38819,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38827/CVE-2021-38827.csv b/data/vul_id/CVE/2021/38/CVE-2021-38827/CVE-2021-38827.csv index ead66c32b996078..5477f4720df1622 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38827/CVE-2021-38827.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38827/CVE-2021-38827.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-38827,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-38827,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-38827,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-38827,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-38827,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2021-38827,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38828/CVE-2021-38828.csv b/data/vul_id/CVE/2021/38/CVE-2021-38828/CVE-2021-38828.csv index b8906d744617918..4d3d3e13f143bab 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38828/CVE-2021-38828.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38828/CVE-2021-38828.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-38828,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-38828,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-38828,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-38828,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-38828,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2021-38828,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38924/CVE-2021-38924.csv b/data/vul_id/CVE/2021/38/CVE-2021-38924/CVE-2021-38924.csv index ad32b20fa2c9fb9..764734df9941a5f 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38924/CVE-2021-38924.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38924/CVE-2021-38924.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-38924,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-38924,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-38924,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-38924,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-38924,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-38924,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38928/CVE-2021-38928.csv b/data/vul_id/CVE/2021/38/CVE-2021-38928/CVE-2021-38928.csv index 440276d20c57991..673e2682f2aa00e 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38928/CVE-2021-38928.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38928/CVE-2021-38928.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-38928,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-38928,Live-Hack-CVE/CVE-2021-38928,585294405 CVE-2021-38928,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-38928,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-38928,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-38928,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2021-38928,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2021-38928,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38934/CVE-2021-38934.csv b/data/vul_id/CVE/2021/38/CVE-2021-38934/CVE-2021-38934.csv index 5f7b0b58da1be33..dfa9f59cf2e1f97 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38934/CVE-2021-38934.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38934/CVE-2021-38934.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-38934,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-38934,Live-Hack-CVE/CVE-2021-38934,582193187 CVE-2021-38934,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-38934,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-38934,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-38934,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-38934,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2021-38934,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38946/CVE-2021-38946.csv b/data/vul_id/CVE/2021/38/CVE-2021-38946/CVE-2021-38946.csv index 5811cf5d3723f09..9a625b9d7e29c80 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38946/CVE-2021-38946.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38946/CVE-2021-38946.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-38946,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-38946,Live-Hack-CVE/CVE-2021-38946,583180537 CVE-2021-38946,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-38946,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-38946,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-38946,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-38946,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-38946,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-3899/CVE-2021-3899.csv b/data/vul_id/CVE/2021/38/CVE-2021-3899/CVE-2021-3899.csv index bc14d459c9e4a5d..d17b11a52400f04 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-3899/CVE-2021-3899.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-3899/CVE-2021-3899.csv @@ -3,8 +3,8 @@ CVE-2021-3899,1.00000000,https://github.com/liumuqing/CVE-2021-3899_PoC,liumuqin CVE-2021-3899,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-3899,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-3899,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2021-3899,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3899,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3899,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-3899,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3899,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-3899,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2021-3899,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2021/38/CVE-2021-38997/CVE-2021-38997.csv b/data/vul_id/CVE/2021/38/CVE-2021-38997/CVE-2021-38997.csv index 53e8a7706c5d6ad..697be0215de6730 100644 --- a/data/vul_id/CVE/2021/38/CVE-2021-38997/CVE-2021-38997.csv +++ b/data/vul_id/CVE/2021/38/CVE-2021-38997/CVE-2021-38997.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-38997,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-38997,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-38997,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-38997,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2021-38997,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2021-38997,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39027/CVE-2021-39027.csv b/data/vul_id/CVE/2021/39/CVE-2021-39027/CVE-2021-39027.csv index 3cfa15955154a63..e9859a7aa60cb75 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39027/CVE-2021-39027.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39027/CVE-2021-39027.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-39027,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-39027,Live-Hack-CVE/CVE-2021-39027,592862202 -CVE-2021-39027,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-39027,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-39027,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-39027,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-39027,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39077/CVE-2021-39077.csv b/data/vul_id/CVE/2021/39/CVE-2021-39077/CVE-2021-39077.csv index eab9c38f9333e06..9c43535a2db1079 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39077/CVE-2021-39077.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39077/CVE-2021-39077.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-39077,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-39077,Live-Hack-CVE/CVE-2021-39077,581398302 CVE-2021-39077,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-39077,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-39077,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-39077,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-39077,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2021-39077,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39115/CVE-2021-39115.csv b/data/vul_id/CVE/2021/39/CVE-2021-39115/CVE-2021-39115.csv index 171a75b8b374daf..461c7aa37378733 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39115/CVE-2021-39115.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39115/CVE-2021-39115.csv @@ -3,8 +3,8 @@ CVE-2021-39115,0.50000000,https://github.com/PetrusViet/CVE-2021-39115,PetrusVie CVE-2021-39115,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-39115,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-39115,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-39115,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-39115,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-39115,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-39115,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-39115,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-39115,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-39115,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39135/CVE-2021-39135.csv b/data/vul_id/CVE/2021/39/CVE-2021-39135/CVE-2021-39135.csv index 9aa993d8f346c15..85f2266570d6f07 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39135/CVE-2021-39135.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39135/CVE-2021-39135.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-39135,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-39135,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-39135,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-39135,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-39135,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-39135,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-39135,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-3914/CVE-2021-3914.csv b/data/vul_id/CVE/2021/39/CVE-2021-3914/CVE-2021-3914.csv index 882c90e5b467bec..d6884faff8f5f1f 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-3914/CVE-2021-3914.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-3914/CVE-2021-3914.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-3914,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-3914,Live-Hack-CVE/CVE-2021-3914,582194206 CVE-2021-3914,0.00446429,https://github.com/wisoffe/exploits-predict,wisoffe/exploits-predict,531942990 CVE-2021-3914,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3914,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3914,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3914,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-3914,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-3914,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39141/CVE-2021-39141.csv b/data/vul_id/CVE/2021/39/CVE-2021-39141/CVE-2021-39141.csv index fe28433de9f4393..5ccae121b642d41 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39141/CVE-2021-39141.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39141/CVE-2021-39141.csv @@ -6,8 +6,8 @@ CVE-2021-39141,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-39141,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-39141,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-39141,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2021-39141,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-39141,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-39141,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-39141,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-39141,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-39141,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-39141,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39144/CVE-2021-39144.csv b/data/vul_id/CVE/2021/39/CVE-2021-39144/CVE-2021-39144.csv index f8f57f331b79c3f..20f79fc0c480b16 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39144/CVE-2021-39144.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39144/CVE-2021-39144.csv @@ -12,7 +12,7 @@ CVE-2021-39144,0.00476190,https://github.com/Bryonpectol/metasploit-exploits,Bry CVE-2021-39144,0.00452489,https://github.com/Pflegusch/metasploit-module-research,Pflegusch/metasploit-module-research,618921880 CVE-2021-39144,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-39144,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-39144,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-39144,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-39144,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-39144,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-39144,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 @@ -45,11 +45,11 @@ CVE-2021-39144,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2021-39144,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-39144,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-39144,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-39144,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-39144,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-39144,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-39144,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-39144,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-39144,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-39144,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-39144,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-39144,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-39144,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39146/CVE-2021-39146.csv b/data/vul_id/CVE/2021/39/CVE-2021-39146/CVE-2021-39146.csv index dde2f92a2eda896..16696225c31f786 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39146/CVE-2021-39146.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39146/CVE-2021-39146.csv @@ -4,7 +4,7 @@ CVE-2021-39146,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2021-39146,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2021-39146,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-39146,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-39146,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-39146,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-39146,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-39146,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-39146,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39147/CVE-2021-39147.csv b/data/vul_id/CVE/2021/39/CVE-2021-39147/CVE-2021-39147.csv index dec1548d4ca2096..def95ee6d57dc08 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39147/CVE-2021-39147.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39147/CVE-2021-39147.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-39147,1.00000000,https://github.com/AIPOCAI/CVE-2021-39147,AIPOCAI/CVE-2021-39147,413778646 CVE-2021-39147,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-39147,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-39147,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-39147,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-39147,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-39147,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-39147,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39148/CVE-2021-39148.csv b/data/vul_id/CVE/2021/39/CVE-2021-39148/CVE-2021-39148.csv index 9f50d7afdc3b6c0..d240f33a9d4b954 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39148/CVE-2021-39148.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39148/CVE-2021-39148.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-39148,1.00000000,https://github.com/AIPOCAI/CVE-2021-39148,AIPOCAI/CVE-2021-39148,413778669 CVE-2021-39148,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-39148,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-39148,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-39148,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-39148,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-39148,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-39148,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39149/CVE-2021-39149.csv b/data/vul_id/CVE/2021/39/CVE-2021-39149/CVE-2021-39149.csv index cf01413f64df8c5..d560b7ee6b5b9ac 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39149/CVE-2021-39149.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39149/CVE-2021-39149.csv @@ -5,7 +5,7 @@ CVE-2021-39149,0.02272727,https://github.com/Whoopsunix/PPPVULNS,Whoopsunix/PPPV CVE-2021-39149,0.01694915,https://github.com/pen4uin/awesome-java-security,pen4uin/awesome-java-security,425515141 CVE-2021-39149,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-39149,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-39149,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-39149,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-39149,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-39149,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-39149,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39150/CVE-2021-39150.csv b/data/vul_id/CVE/2021/39/CVE-2021-39150/CVE-2021-39150.csv index 621ca3567217649..56ae4af86dd8032 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39150/CVE-2021-39150.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39150/CVE-2021-39150.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-39150,1.00000000,https://github.com/AIPOCAI/CVE-2021-39150,AIPOCAI/CVE-2021-39150,413778814 CVE-2021-39150,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-39150,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2021-39150,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-39150,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-39150,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-39150,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-39150,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-39150,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-39150,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-39150,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-39150,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39151/CVE-2021-39151.csv b/data/vul_id/CVE/2021/39/CVE-2021-39151/CVE-2021-39151.csv index 6946fdc69fe5921..3256ff7a39aba56 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39151/CVE-2021-39151.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39151/CVE-2021-39151.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-39151,1.00000000,https://github.com/AKIA27TACKEDYE76PUGU/CVE-2021-39151,AKIA27TACKEDYE76PUGU/CVE-2021-39151,413778712 CVE-2021-39151,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-39151,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-39151,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-39151,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-39151,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-39151,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-39151,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39152/CVE-2021-39152.csv b/data/vul_id/CVE/2021/39/CVE-2021-39152/CVE-2021-39152.csv index d2c39ad55116997..b0b8515ea22bf26 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39152/CVE-2021-39152.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39152/CVE-2021-39152.csv @@ -5,7 +5,7 @@ CVE-2021-39152,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2021-39152,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-39152,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-39152,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-39152,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-39152,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-39152,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-39152,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-39152,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39153/CVE-2021-39153.csv b/data/vul_id/CVE/2021/39/CVE-2021-39153/CVE-2021-39153.csv index ce0483cbefe8902..9d55336393f93c4 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39153/CVE-2021-39153.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39153/CVE-2021-39153.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-39153,1.00000000,https://github.com/AKIA27TACKEDYE76PUGU/CVE-2021-39153,AKIA27TACKEDYE76PUGU/CVE-2021-39153,413778730 CVE-2021-39153,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-39153,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-39153,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-39153,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-39153,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-39153,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-39153,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39154/CVE-2021-39154.csv b/data/vul_id/CVE/2021/39/CVE-2021-39154/CVE-2021-39154.csv index fc98d8f41fae6ac..dc8e4bc1bc007eb 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39154/CVE-2021-39154.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39154/CVE-2021-39154.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-39154,1.00000000,https://github.com/AKIA27TACKEDYE76PUGU/CVE-2021-39154,AKIA27TACKEDYE76PUGU/CVE-2021-39154,413778762 CVE-2021-39154,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-39154,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-39154,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-39154,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-39154,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-39154,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-39154,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39159/CVE-2021-39159.csv b/data/vul_id/CVE/2021/39/CVE-2021-39159/CVE-2021-39159.csv index eb641011edd65b1..c0361d3a637af4a 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39159/CVE-2021-39159.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39159/CVE-2021-39159.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-39159,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-39159,Live-Hack-CVE/CVE-2021-39159,583138201 CVE-2021-39159,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-39159,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-39159,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-39159,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-39159,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-39159,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39160/CVE-2021-39160.csv b/data/vul_id/CVE/2021/39/CVE-2021-39160/CVE-2021-39160.csv index 93f13637000664e..522cd69fe4fc09d 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39160/CVE-2021-39160.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39160/CVE-2021-39160.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-39160,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-39160,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-39160,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-39160,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-39160,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-39160,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39164/CVE-2021-39164.csv b/data/vul_id/CVE/2021/39/CVE-2021-39164/CVE-2021-39164.csv index 8eb2cc030a17549..ce35632a71458ea 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39164/CVE-2021-39164.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39164/CVE-2021-39164.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-39164,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-39164,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-39164,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-39164,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-39164,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-39164,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39165/CVE-2021-39165.csv b/data/vul_id/CVE/2021/39/CVE-2021-39165/CVE-2021-39165.csv index f69c0bc3e36cbc6..bbee17ac9e907cd 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39165/CVE-2021-39165.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39165/CVE-2021-39165.csv @@ -7,12 +7,12 @@ CVE-2021-39165,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2021-39165,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-39165,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-39165,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2021-39165,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-39165,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-39165,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-39165,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-39165,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-39165,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-39165,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-39165,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-39165,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-39165,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-39165,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-39165,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-3917/CVE-2021-3917.csv b/data/vul_id/CVE/2021/39/CVE-2021-3917/CVE-2021-3917.csv index f94378f78fe1b60..df12baf63a1c951 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-3917/CVE-2021-3917.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-3917/CVE-2021-3917.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-3917,0.33333333,https://github.com/Live-Hack-CVE/CVE-2021-3917,Live-Hack-CVE/CVE-2021-3917,583518277 CVE-2021-3917,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3917,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3917,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3917,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3917,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-3917,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-3917,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39172/CVE-2021-39172.csv b/data/vul_id/CVE/2021/39/CVE-2021-39172/CVE-2021-39172.csv index 0bc1fe541933e0e..e7eef7cd1380926 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39172/CVE-2021-39172.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39172/CVE-2021-39172.csv @@ -6,11 +6,11 @@ CVE-2021-39172,0.33333333,https://github.com/Live-Hack-CVE/CVE-2021-3917,Live-Ha CVE-2021-39172,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-39172,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-39172,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2021-39172,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-39172,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-39172,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-39172,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-39172,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-39172,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-39172,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-39172,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-39172,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-39172,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-39172,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39173/CVE-2021-39173.csv b/data/vul_id/CVE/2021/39/CVE-2021-39173/CVE-2021-39173.csv index 62f683e905e65a4..41d7c0a7851916b 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39173/CVE-2021-39173.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39173/CVE-2021-39173.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-39173,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-39173,Live-Hack-CVE/CVE-2021-39173,581246919 CVE-2021-39173,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-39173,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-39173,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-39173,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-39173,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-39173,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39174/CVE-2021-39174.csv b/data/vul_id/CVE/2021/39/CVE-2021-39174/CVE-2021-39174.csv index 0baa13962437b0b..041fb48e14affb4 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39174/CVE-2021-39174.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39174/CVE-2021-39174.csv @@ -5,11 +5,11 @@ CVE-2021-39174,0.33333333,https://github.com/Live-Hack-CVE/CVE-2021-3917,Live-Ha CVE-2021-39174,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-39174,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-39174,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2021-39174,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-39174,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-39174,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-39174,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-39174,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-39174,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-39174,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-39174,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-39174,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-39174,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-39174,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39175/CVE-2021-39175.csv b/data/vul_id/CVE/2021/39/CVE-2021-39175/CVE-2021-39175.csv index a1565cd0c443402..1f97865ae8f638f 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39175/CVE-2021-39175.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39175/CVE-2021-39175.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-39175,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-39175,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-39175,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-39175,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-39175,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-39175,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-3918/CVE-2021-3918.csv b/data/vul_id/CVE/2021/39/CVE-2021-3918/CVE-2021-3918.csv index 580e8c615a68e6d..8ec1e7bc893e1d3 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-3918/CVE-2021-3918.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-3918/CVE-2021-3918.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-3918,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-3918,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3918,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3918,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3918,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-3918,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-3918,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-3919/CVE-2021-3919.csv b/data/vul_id/CVE/2021/39/CVE-2021-3919/CVE-2021-3919.csv index 2b1bc7f8aaa9c4b..4c832101f70b66b 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-3919/CVE-2021-3919.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-3919/CVE-2021-3919.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-3919,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-3919,Live-Hack-CVE/CVE-2021-3919,581292643 CVE-2021-3919,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3919,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3919,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3919,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2021-3919,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2021-3919,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39191/CVE-2021-39191.csv b/data/vul_id/CVE/2021/39/CVE-2021-39191/CVE-2021-39191.csv index 4d3b4a7f7f0d090..61a34dd24361dbf 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39191/CVE-2021-39191.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39191/CVE-2021-39191.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-39191,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-39191,Live-Hack-CVE/CVE-2021-39191,582169388 CVE-2021-39191,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-39191,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-39191,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-39191,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-39191,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-39191,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39205/CVE-2021-39205.csv b/data/vul_id/CVE/2021/39/CVE-2021-39205/CVE-2021-39205.csv index b8c1876f0e96eb8..1ab68d56c7ea5d8 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39205/CVE-2021-39205.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39205/CVE-2021-39205.csv @@ -3,7 +3,7 @@ CVE-2021-39205,1.00000000,https://github.com/AIPOCAI/CVE-2021-39205,AIPOCAI/CVE- CVE-2021-39205,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-39205,Live-Hack-CVE/CVE-2021-39205,583457264 CVE-2021-39205,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-39205,Live-Hack-CVE/CVE-2021-39205,582169457 CVE-2021-39205,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-39205,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-39205,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-39205,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-39205,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-39205,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39217/CVE-2021-39217.csv b/data/vul_id/CVE/2021/39/CVE-2021-39217/CVE-2021-39217.csv index 6055d301ba3e5d7..849da572df0b42e 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39217/CVE-2021-39217.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39217/CVE-2021-39217.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-39217,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-39217,Live-Hack-CVE/CVE-2021-39217,597322163 -CVE-2021-39217,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-39217,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-39217,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2021-39217,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2021-39217,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39226/CVE-2021-39226.csv b/data/vul_id/CVE/2021/39/CVE-2021-39226/CVE-2021-39226.csv index 604f5e8698fd23a..0118b253d0b8b87 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39226/CVE-2021-39226.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39226/CVE-2021-39226.csv @@ -8,7 +8,7 @@ CVE-2021-39226,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-39226,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-39226,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-39226,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-39226,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-39226,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-39226,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-39226,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2021-39226,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39227/CVE-2021-39227.csv b/data/vul_id/CVE/2021/39/CVE-2021-39227/CVE-2021-39227.csv index cf221ca178dde86..9da94a617364bce 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39227/CVE-2021-39227.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39227/CVE-2021-39227.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-39227,1.00000000,https://github.com/AKIA27TACKEDYE76PUGU/CVE-2021-39227,AKIA27TACKEDYE76PUGU/CVE-2021-39227,413779547 CVE-2021-39227,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-39227,Live-Hack-CVE/CVE-2021-39227,582169448 CVE-2021-39227,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-39227,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-39227,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-39227,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-39227,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-39227,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39259/CVE-2021-39259.csv b/data/vul_id/CVE/2021/39/CVE-2021-39259/CVE-2021-39259.csv index a490b916eda6529..956f8d528d41084 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39259/CVE-2021-39259.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39259/CVE-2021-39259.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-39259,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-39259,Live-Hack-CVE/CVE-2021-39259,588702821 CVE-2021-39259,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-39259,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-39259,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-39259,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-39259,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-39259,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39260/CVE-2021-39260.csv b/data/vul_id/CVE/2021/39/CVE-2021-39260/CVE-2021-39260.csv index 71e7e5f88b2f1f5..56a742b83a4659a 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39260/CVE-2021-39260.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39260/CVE-2021-39260.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-39260,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-39260,Live-Hack-CVE/CVE-2021-39260,588702867 CVE-2021-39260,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-39260,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-39260,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-39260,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-39260,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-39260,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39261/CVE-2021-39261.csv b/data/vul_id/CVE/2021/39/CVE-2021-39261/CVE-2021-39261.csv index bc93295fc55d880..f4818e186e05ca8 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39261/CVE-2021-39261.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39261/CVE-2021-39261.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-39261,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-39261,Live-Hack-CVE/CVE-2021-39261,588702846 CVE-2021-39261,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-39261,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-39261,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-39261,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-39261,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-39261,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39262/CVE-2021-39262.csv b/data/vul_id/CVE/2021/39/CVE-2021-39262/CVE-2021-39262.csv index e8079e42f109640..5b665731ccccfe1 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39262/CVE-2021-39262.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39262/CVE-2021-39262.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-39262,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-39262,Live-Hack-CVE/CVE-2021-39262,588702770 CVE-2021-39262,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-39262,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-39262,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-39262,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-39262,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-39262,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39263/CVE-2021-39263.csv b/data/vul_id/CVE/2021/39/CVE-2021-39263/CVE-2021-39263.csv index be850f06ffcbe7c..6cc89a9576a4373 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39263/CVE-2021-39263.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39263/CVE-2021-39263.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-39263,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-39263,Live-Hack-CVE/CVE-2021-39263,588702799 CVE-2021-39263,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-39263,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-39263,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-39263,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-39263,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-39263,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39272/CVE-2021-39272.csv b/data/vul_id/CVE/2021/39/CVE-2021-39272/CVE-2021-39272.csv index c80d721ce8e924d..6dec444397793f5 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39272/CVE-2021-39272.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39272/CVE-2021-39272.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-39272,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-39272,Live-Hack-CVE/CVE-2021-39272,581723409 CVE-2021-39272,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-39272,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-39272,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-39272,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-39272,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-39272,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39273/CVE-2021-39273.csv b/data/vul_id/CVE/2021/39/CVE-2021-39273/CVE-2021-39273.csv index 624bf86132b21ef..0eba45e9a8c7682 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39273/CVE-2021-39273.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39273/CVE-2021-39273.csv @@ -5,8 +5,8 @@ CVE-2021-39273,0.33333333,https://github.com/Live-Hack-CVE/CVE-2021-3927,Live-Ha CVE-2021-39273,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-39273,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-39273,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-39273,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-39273,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-39273,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-39273,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-39273,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-39273,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-39273,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39274/CVE-2021-39274.csv b/data/vul_id/CVE/2021/39/CVE-2021-39274/CVE-2021-39274.csv index 7cff23b9cecf4e4..9304d8bcfbd4827 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39274/CVE-2021-39274.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39274/CVE-2021-39274.csv @@ -5,8 +5,8 @@ CVE-2021-39274,0.33333333,https://github.com/Live-Hack-CVE/CVE-2021-3927,Live-Ha CVE-2021-39274,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-39274,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-39274,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-39274,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-39274,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-39274,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-39274,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-39274,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-39274,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-39274,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39275/CVE-2021-39275.csv b/data/vul_id/CVE/2021/39/CVE-2021-39275/CVE-2021-39275.csv index d2cb65f71d4ad17..e5ec82102792c3d 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39275/CVE-2021-39275.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39275/CVE-2021-39275.csv @@ -6,7 +6,7 @@ CVE-2021-39275,0.00088968,https://github.com/scmanjarrez/CVEScannerV2,scmanjarre CVE-2021-39275,0.00081967,https://github.com/avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,574143697 CVE-2021-39275,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-39275,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-39275,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-39275,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-39275,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-39275,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-39275,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-3928/CVE-2021-3928.csv b/data/vul_id/CVE/2021/39/CVE-2021-3928/CVE-2021-3928.csv index 5fb6b6f778ccb7e..07334dd0b7b05fd 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-3928/CVE-2021-3928.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-3928/CVE-2021-3928.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-3928,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-3928,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3928,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3928,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3928,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3928,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-3928,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-3928,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39287/CVE-2021-39287.csv b/data/vul_id/CVE/2021/39/CVE-2021-39287/CVE-2021-39287.csv index 1e93f9b6fe91c38..bb4ebabfaec687f 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39287/CVE-2021-39287.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39287/CVE-2021-39287.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-39287,1.00000000,https://github.com/Fearless523/CVE-2021-39287-Stored-XSS,Fearless523/CVE-2021-39287-Stored-XSS,397072152 CVE-2021-39287,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-39287,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2021-39287,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-39287,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-39287,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-39287,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-39287,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-39287,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-39287,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-3929/CVE-2021-3929.csv b/data/vul_id/CVE/2021/39/CVE-2021-3929/CVE-2021-3929.csv index 9b4985d580a572a..bd2778be882f79a 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-3929/CVE-2021-3929.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-3929/CVE-2021-3929.csv @@ -4,11 +4,11 @@ CVE-2021-3929,0.01162791,https://github.com/M8SZT8/Security-Hub,M8SZT8/Security- CVE-2021-3929,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-3929,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-3929,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2021-3929,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3929,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3929,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-3929,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3929,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3929,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3929,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3929,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3929,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-3929,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2021-3929,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-3933/CVE-2021-3933.csv b/data/vul_id/CVE/2021/39/CVE-2021-3933/CVE-2021-3933.csv index e0082ab88a97dd2..54f9b3ca1a49118 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-3933/CVE-2021-3933.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-3933/CVE-2021-3933.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-3933,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-3933,Live-Hack-CVE/CVE-2021-3933,581369196 CVE-2021-3933,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-3933,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3933,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3933,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3933,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-3933,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-3933,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39377/CVE-2021-39377.csv b/data/vul_id/CVE/2021/39/CVE-2021-39377/CVE-2021-39377.csv index 2cd456ddfa6aa5e..0b33fd8cc5c915f 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39377/CVE-2021-39377.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39377/CVE-2021-39377.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-39377,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-39377,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-39377,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-39377,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-39377,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-39377,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-39377,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-39377,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-39377,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-39377,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39378/CVE-2021-39378.csv b/data/vul_id/CVE/2021/39/CVE-2021-39378/CVE-2021-39378.csv index 789900a40a99c1f..b5dcc103f23a10d 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39378/CVE-2021-39378.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39378/CVE-2021-39378.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-39378,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-39378,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-39378,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-39378,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-39378,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-39378,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-39378,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-39378,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-39378,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-39378,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39379/CVE-2021-39379.csv b/data/vul_id/CVE/2021/39/CVE-2021-39379/CVE-2021-39379.csv index ba13cdc9aa8d2d2..ad8a5f477f1de78 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39379/CVE-2021-39379.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39379/CVE-2021-39379.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-39379,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-39379,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-39379,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-39379,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-39379,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-39379,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-39379,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-39379,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-39379,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-39379,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39393/CVE-2021-39393.csv b/data/vul_id/CVE/2021/39/CVE-2021-39393/CVE-2021-39393.csv index 9110a863f905fd9..6f682b4c99b70c7 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39393/CVE-2021-39393.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39393/CVE-2021-39393.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-39393,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-39393,Live-Hack-CVE/CVE-2021-39393,583502939 CVE-2021-39393,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-39393,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-39393,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-39393,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-39393,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-39393,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39394/CVE-2021-39394.csv b/data/vul_id/CVE/2021/39/CVE-2021-39394/CVE-2021-39394.csv index f39fd4971ec014d..56af6c191f73039 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39394/CVE-2021-39394.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39394/CVE-2021-39394.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-39394,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-39394,Live-Hack-CVE/CVE-2021-39394,583502877 CVE-2021-39394,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-39394,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-39394,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-39394,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-39394,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-39394,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39408/CVE-2021-39408.csv b/data/vul_id/CVE/2021/39/CVE-2021-39408/CVE-2021-39408.csv index 517753e019b480d..06bd320740fa4e0 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39408/CVE-2021-39408.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39408/CVE-2021-39408.csv @@ -4,11 +4,11 @@ CVE-2021-39408,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-39408,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-39408,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-39408,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-39408,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-39408,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-39408,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-39408,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-39408,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-39408,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-39408,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-39408,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-39408,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-39408,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-39408,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39409/CVE-2021-39409.csv b/data/vul_id/CVE/2021/39/CVE-2021-39409/CVE-2021-39409.csv index dd45d01807d9fb6..316580f543fdefe 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39409/CVE-2021-39409.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39409/CVE-2021-39409.csv @@ -4,11 +4,11 @@ CVE-2021-39409,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-39409,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-39409,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-39409,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-39409,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-39409,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-39409,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-39409,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-39409,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-39409,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-39409,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-39409,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-39409,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-39409,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-39409,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-3941/CVE-2021-3941.csv b/data/vul_id/CVE/2021/39/CVE-2021-3941/CVE-2021-3941.csv index 3dcbbc812a61d36..9fc7fe81ff57934 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-3941/CVE-2021-3941.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-3941/CVE-2021-3941.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-3941,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-3941,Live-Hack-CVE/CVE-2021-3941,581369207 CVE-2021-3941,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-3941,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3941,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3941,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3941,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-3941,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-3941,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-3942/CVE-2021-3942.csv b/data/vul_id/CVE/2021/39/CVE-2021-3942/CVE-2021-3942.csv index b03ca40c5a5f33a..33aa637a7a24fda 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-3942/CVE-2021-3942.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-3942/CVE-2021-3942.csv @@ -5,7 +5,7 @@ CVE-2021-3942,0.09090909,https://github.com/muchdogesec/cve2stix,muchdogesec/cve CVE-2021-3942,0.07142857,https://github.com/muchdogesec/cve2stix,muchdogesec/cve2stix,734753729 CVE-2021-3942,0.07142857,https://github.com/signalscorps/cve2stix,signalscorps/cve2stix,726021823 CVE-2021-3942,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3942,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3942,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3942,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2021-3942,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2021-3942,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39432/CVE-2021-39432.csv b/data/vul_id/CVE/2021/39/CVE-2021-39432/CVE-2021-39432.csv index 7d5b18fd7bd6314..f34330a20a3cea9 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39432/CVE-2021-39432.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39432/CVE-2021-39432.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-39432,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-39432,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-39432,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-39432,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-39432,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-39432,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39433/CVE-2021-39433.csv b/data/vul_id/CVE/2021/39/CVE-2021-39433/CVE-2021-39433.csv index 797b1b612b12efd..859f3244a005872 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39433/CVE-2021-39433.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39433/CVE-2021-39433.csv @@ -12,8 +12,8 @@ CVE-2021-39433,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2021-39433,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-39433,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-39433,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-39433,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-39433,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-39433,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-39433,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-39433,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-39433,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-39433,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39434/CVE-2021-39434.csv b/data/vul_id/CVE/2021/39/CVE-2021-39434/CVE-2021-39434.csv index 74c2c81777e1433..75afafbd967ca68 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39434/CVE-2021-39434.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39434/CVE-2021-39434.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-39434,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-39434,Live-Hack-CVE/CVE-2021-39434,581408779 CVE-2021-39434,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-39434,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-39434,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-39434,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-39434,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2021-39434,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39473/CVE-2021-39473.csv b/data/vul_id/CVE/2021/39/CVE-2021-39473/CVE-2021-39473.csv index 1346664d6d4ca21..8c7371abce06110 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39473/CVE-2021-39473.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39473/CVE-2021-39473.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-39473,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-39473,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-39473,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-39473,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-39473,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-39473,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-39473,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-39473,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-39473,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-39473,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-39473,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2021-39473,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39475/CVE-2021-39475.csv b/data/vul_id/CVE/2021/39/CVE-2021-39475/CVE-2021-39475.csv index 2be988acbf45a5c..60f4bd77bac8120 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39475/CVE-2021-39475.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39475/CVE-2021-39475.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-39475,1.00000000,https://github.com/W4RCL0UD/CVE-2021-39475,W4RCL0UD/CVE-2021-39475,398032665 CVE-2021-39475,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-39475,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2021-39475,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-39475,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-39475,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-39475,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-39475,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-39475,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-39475,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-39475,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-39475,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-39475,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-39475,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39476/CVE-2021-39476.csv b/data/vul_id/CVE/2021/39/CVE-2021-39476/CVE-2021-39476.csv index 9c160208062b0b4..c15b707d091f785 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39476/CVE-2021-39476.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39476/CVE-2021-39476.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-39476,1.00000000,https://github.com/W4RCL0UD/CVE-2021-39476,W4RCL0UD/CVE-2021-39476,399906116 CVE-2021-39476,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-39476,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2021-39476,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-39476,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-39476,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-39476,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-39476,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-39476,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-39476,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-3948/CVE-2021-3948.csv b/data/vul_id/CVE/2021/39/CVE-2021-3948/CVE-2021-3948.csv index 1eb1de645e4e3c0..4bd0aefffd51fc5 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-3948/CVE-2021-3948.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-3948/CVE-2021-3948.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-3948,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-3948,Live-Hack-CVE/CVE-2021-3948,582819261 CVE-2021-3948,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3948,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3948,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3948,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-3948,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-3948,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39512/CVE-2021-39512.csv b/data/vul_id/CVE/2021/39/CVE-2021-39512/CVE-2021-39512.csv index 7dd7e77b08df969..84106dd395c770d 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39512/CVE-2021-39512.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39512/CVE-2021-39512.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-39512,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-39512,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2021-39512,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-39512,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-39512,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-39512,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-39512,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-39512,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2021-39512,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-3958/CVE-2021-3958.csv b/data/vul_id/CVE/2021/39/CVE-2021-3958/CVE-2021-3958.csv index 9293dcedaaf282e..17356d54b2fd4bc 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-3958/CVE-2021-3958.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-3958/CVE-2021-3958.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-3958,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-3958,Live-Hack-CVE/CVE-2021-3958,599066543 -CVE-2021-3958,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3958,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3958,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-3958,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-3958,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39617/CVE-2021-39617.csv b/data/vul_id/CVE/2021/39/CVE-2021-39617/CVE-2021-39617.csv index 8e921f3d3fc4f1b..2a65d543fe414c8 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39617/CVE-2021-39617.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39617/CVE-2021-39617.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-39617,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-39617,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-39617,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-39617,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2021-39617,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2021-39617,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39623/CVE-2021-39623.csv b/data/vul_id/CVE/2021/39/CVE-2021-39623/CVE-2021-39623.csv index f67f699391cf14c..981760b30fda142 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39623/CVE-2021-39623.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39623/CVE-2021-39623.csv @@ -4,8 +4,8 @@ CVE-2021-39623,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-39623,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-39623,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-39623,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-39623,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-39623,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-39623,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-39623,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-39623,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2021-39623,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-39623,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-3966/CVE-2021-3966.csv b/data/vul_id/CVE/2021/39/CVE-2021-3966/CVE-2021-3966.csv index 02a12a42548f20e..5ed25bb1ad543ce 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-3966/CVE-2021-3966.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-3966/CVE-2021-3966.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-3966,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-3966,Live-Hack-CVE/CVE-2021-3966,587612707 CVE-2021-3966,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3966,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3966,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3966,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-3966,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2021-3966,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39660/CVE-2021-39660.csv b/data/vul_id/CVE/2021/39/CVE-2021-39660/CVE-2021-39660.csv index 3b500161ec787b0..b68936f90e63485 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39660/CVE-2021-39660.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39660/CVE-2021-39660.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-39660,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2021-39660,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-39660,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-39660,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-39660,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2021-39660,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2021-39660,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39661/CVE-2021-39661.csv b/data/vul_id/CVE/2021/39/CVE-2021-39661/CVE-2021-39661.csv index 7f8958eb4b4ddb7..3c8f92c04db7e34 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39661/CVE-2021-39661.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39661/CVE-2021-39661.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-39661,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2021-39661,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-39661,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-39661,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-39661,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-39661,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2021-39661,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39670/CVE-2021-39670.csv b/data/vul_id/CVE/2021/39/CVE-2021-39670/CVE-2021-39670.csv index ca3c9b2d9493b4f..f90b54b0580d8de 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39670/CVE-2021-39670.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39670/CVE-2021-39670.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-39670,0.50000000,https://github.com/Supersonic/Wallbreak,Supersonic/Wallbreak,605438103 CVE-2021-39670,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-39670,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-39670,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-39670,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-39670,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-39670,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-39670,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2021-39670,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-39670,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39674/CVE-2021-39674.csv b/data/vul_id/CVE/2021/39/CVE-2021-39674/CVE-2021-39674.csv index e11f4e4a084be98..dfec74a085d3e81 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39674/CVE-2021-39674.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39674/CVE-2021-39674.csv @@ -4,13 +4,13 @@ CVE-2021-39674,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-39674,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-39674,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-39674,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-39674,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-39674,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-39674,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-39674,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-39674,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2021-39674,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-39674,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-39674,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-39674,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-39674,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-39674,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-39674,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-39674,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39685/CVE-2021-39685.csv b/data/vul_id/CVE/2021/39/CVE-2021-39685/CVE-2021-39685.csv index c6501d29195a827..a6c8bee5a613c98 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39685/CVE-2021-39685.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39685/CVE-2021-39685.csv @@ -6,8 +6,8 @@ CVE-2021-39685,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-39685,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-39685,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-39685,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2021-39685,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-39685,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-39685,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-39685,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-39685,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2021-39685,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-39685,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39690/CVE-2021-39690.csv b/data/vul_id/CVE/2021/39/CVE-2021-39690/CVE-2021-39690.csv index 6415cc35791bd0b..e5ae069ac8b972c 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39690/CVE-2021-39690.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39690/CVE-2021-39690.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-39690,0.50000000,https://github.com/Supersonic/Wallbreak,Supersonic/Wallbreak,605438103 CVE-2021-39690,0.00156740,https://github.com/indeedion/CVETools,indeedion/CVETools,469461290 CVE-2021-39690,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-39690,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-39690,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-39690,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2021-39690,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-39690,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39692/CVE-2021-39692.csv b/data/vul_id/CVE/2021/39/CVE-2021-39692/CVE-2021-39692.csv index ed718a33636a342..e86a8081e90bce6 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39692/CVE-2021-39692.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39692/CVE-2021-39692.csv @@ -5,13 +5,13 @@ CVE-2021-39692,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-39692,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-39692,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-39692,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-39692,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-39692,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-39692,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-39692,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-39692,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2021-39692,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-39692,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-39692,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-39692,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-39692,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-39692,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-39692,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-39692,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39696/CVE-2021-39696.csv b/data/vul_id/CVE/2021/39/CVE-2021-39696/CVE-2021-39696.csv index c1b0992c28bdeae..5d9219a9684ef2f 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39696/CVE-2021-39696.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39696/CVE-2021-39696.csv @@ -5,13 +5,13 @@ CVE-2021-39696,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-39696,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-39696,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-39696,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-39696,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-39696,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-39696,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-39696,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-39696,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2021-39696,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-39696,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-39696,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-39696,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-39696,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-39696,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-39696,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-39696,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39704/CVE-2021-39704.csv b/data/vul_id/CVE/2021/39/CVE-2021-39704/CVE-2021-39704.csv index c8e02670e51ce84..d55e50968e526f8 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39704/CVE-2021-39704.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39704/CVE-2021-39704.csv @@ -5,8 +5,8 @@ CVE-2021-39704,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-39704,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-39704,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-39704,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-39704,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-39704,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-39704,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-39704,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-39704,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2021-39704,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-39704,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39706/CVE-2021-39706.csv b/data/vul_id/CVE/2021/39/CVE-2021-39706/CVE-2021-39706.csv index bd1507a827b704e..8c04fd145b0cc3b 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39706/CVE-2021-39706.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39706/CVE-2021-39706.csv @@ -5,8 +5,8 @@ CVE-2021-39706,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-39706,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-39706,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-39706,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-39706,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-39706,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-39706,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-39706,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-39706,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2021-39706,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-39706,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-3972/CVE-2021-3972.csv b/data/vul_id/CVE/2021/39/CVE-2021-3972/CVE-2021-3972.csv index 86aad8d18087e23..3f06b916ebe79e1 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-3972/CVE-2021-3972.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-3972/CVE-2021-3972.csv @@ -4,8 +4,8 @@ CVE-2021-3972,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2021-3972,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-3972,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-3972,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-3972,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-3972,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-3972,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-3972,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-3972,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-3972,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-3972,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-3974/CVE-2021-3974.csv b/data/vul_id/CVE/2021/39/CVE-2021-3974/CVE-2021-3974.csv index cad313fb8af23e9..9f81e75486ee486 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-3974/CVE-2021-3974.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-3974/CVE-2021-3974.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-3974,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-3974,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3974,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3974,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3974,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-3974,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-3974,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39749/CVE-2021-39749.csv b/data/vul_id/CVE/2021/39/CVE-2021-39749/CVE-2021-39749.csv index e45d8c7365c7374..a5a3d6d991a1829 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39749/CVE-2021-39749.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39749/CVE-2021-39749.csv @@ -4,8 +4,8 @@ CVE-2021-39749,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-39749,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-39749,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-39749,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-39749,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-39749,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-39749,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-39749,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-39749,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2021-39749,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-39749,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-3975/CVE-2021-3975.csv b/data/vul_id/CVE/2021/39/CVE-2021-3975/CVE-2021-3975.csv index d04cab2678766a0..221c3d4ebac7614 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-3975/CVE-2021-3975.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-3975/CVE-2021-3975.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-3975,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-3975,Live-Hack-CVE/CVE-2021-3975,582832642 CVE-2021-3975,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3975,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3975,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3975,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-3975,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-3975,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39793/CVE-2021-39793.csv b/data/vul_id/CVE/2021/39/CVE-2021-39793/CVE-2021-39793.csv index 636d6911dd3eb20..42899566f3dedb6 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39793/CVE-2021-39793.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39793/CVE-2021-39793.csv @@ -8,7 +8,7 @@ CVE-2021-39793,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-39793,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-39793,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-39793,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-39793,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-39793,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-39793,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-39793,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-39793,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-3981/CVE-2021-3981.csv b/data/vul_id/CVE/2021/39/CVE-2021-3981/CVE-2021-3981.csv index 8ecab318e342164..ba2e49680635109 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-3981/CVE-2021-3981.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-3981/CVE-2021-3981.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-3981,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-3981,Live-Hack-CVE/CVE-2021-3981,581723387 CVE-2021-3981,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-3981,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3981,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3981,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3981,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-3981,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-3981,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39815/CVE-2021-39815.csv b/data/vul_id/CVE/2021/39/CVE-2021-39815/CVE-2021-39815.csv index 2bc9b485b924503..efdb0141b614446 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39815/CVE-2021-39815.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39815/CVE-2021-39815.csv @@ -5,7 +5,7 @@ CVE-2021-39815,0.00390625,https://github.com/xairy/linux-kernel-exploitation,xai CVE-2021-39815,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2021-39815,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-39815,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-39815,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-39815,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-39815,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-39815,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-39815,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-3984/CVE-2021-3984.csv b/data/vul_id/CVE/2021/39/CVE-2021-3984/CVE-2021-3984.csv index d229a01b75b5f3f..a93388c202694a9 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-3984/CVE-2021-3984.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-3984/CVE-2021-3984.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-3984,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-3984,Live-Hack-CVE/CVE-2021-3984,582971753 CVE-2021-3984,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-3984,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3984,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3984,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3984,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-3984,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-3984,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39863/CVE-2021-39863.csv b/data/vul_id/CVE/2021/39/CVE-2021-39863/CVE-2021-39863.csv index 4168c706745fb03..ad596485caf7c6b 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39863/CVE-2021-39863.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39863/CVE-2021-39863.csv @@ -5,10 +5,10 @@ CVE-2021-39863,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-39863,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-39863,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-39863,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-39863,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-39863,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-39863,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-39863,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-39863,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 -CVE-2021-39863,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-39863,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-39863,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-39863,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-39863,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39880/CVE-2021-39880.csv b/data/vul_id/CVE/2021/39/CVE-2021-39880/CVE-2021-39880.csv index 3419c428f622618..28c7e996cbc0125 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39880/CVE-2021-39880.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39880/CVE-2021-39880.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-39880,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-39880,Live-Hack-CVE/CVE-2021-39880,583173054 CVE-2021-39880,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-39880,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-39880,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-39880,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-39880,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-39880,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39920/CVE-2021-39920.csv b/data/vul_id/CVE/2021/39/CVE-2021-39920/CVE-2021-39920.csv index dd87a5bebfdc38a..1fd23e303e99ed9 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39920/CVE-2021-39920.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39920/CVE-2021-39920.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-39920,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-39920,Live-Hack-CVE/CVE-2021-39920,581716500 CVE-2021-39920,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-39920,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-39920,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-39920,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-39920,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-39920,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39921/CVE-2021-39921.csv b/data/vul_id/CVE/2021/39/CVE-2021-39921/CVE-2021-39921.csv index b6bfbb70b6d438d..95373c9beb69c22 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39921/CVE-2021-39921.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39921/CVE-2021-39921.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-39921,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-39921,Live-Hack-CVE/CVE-2021-39921,581712144 CVE-2021-39921,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-39921,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-39921,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-39921,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-39921,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-39921,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39922/CVE-2021-39922.csv b/data/vul_id/CVE/2021/39/CVE-2021-39922/CVE-2021-39922.csv index 13ff328773f72fc..7eb361036acfc07 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39922/CVE-2021-39922.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39922/CVE-2021-39922.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-39922,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-39922,Live-Hack-CVE/CVE-2021-39922,581712152 CVE-2021-39922,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-39922,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-39922,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-39922,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-39922,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-39922,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39924/CVE-2021-39924.csv b/data/vul_id/CVE/2021/39/CVE-2021-39924/CVE-2021-39924.csv index d5a176dbd616ed9..1e6879cbdf39022 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39924/CVE-2021-39924.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39924/CVE-2021-39924.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-39924,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-39924,Live-Hack-CVE/CVE-2021-39924,581712164 CVE-2021-39924,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-39924,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-39924,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-39924,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-39924,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-39924,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39925/CVE-2021-39925.csv b/data/vul_id/CVE/2021/39/CVE-2021-39925/CVE-2021-39925.csv index 30b831a2d658a98..979fd26b9e85c19 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39925/CVE-2021-39925.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39925/CVE-2021-39925.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-39925,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-39925,Live-Hack-CVE/CVE-2021-39925,581712205 CVE-2021-39925,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-39925,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-39925,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-39925,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-39925,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-39925,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39926/CVE-2021-39926.csv b/data/vul_id/CVE/2021/39/CVE-2021-39926/CVE-2021-39926.csv index baea902301913be..f4be437e82df984 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39926/CVE-2021-39926.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39926/CVE-2021-39926.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-39926,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-39926,Live-Hack-CVE/CVE-2021-39926,581712215 CVE-2021-39926,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-39926,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-39926,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-39926,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-39926,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-39926,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39927/CVE-2021-39927.csv b/data/vul_id/CVE/2021/39/CVE-2021-39927/CVE-2021-39927.csv index 9eadc99473c2d8f..f8aaf39ff0eb763 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39927/CVE-2021-39927.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39927/CVE-2021-39927.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-39927,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-39927,Live-Hack-CVE/CVE-2021-39927,582187880 CVE-2021-39927,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-39927,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-39927,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-39927,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-39927,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-39927,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39928/CVE-2021-39928.csv b/data/vul_id/CVE/2021/39/CVE-2021-39928/CVE-2021-39928.csv index 60b60e17c546c41..58fe4f0e5a64583 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39928/CVE-2021-39928.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39928/CVE-2021-39928.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-39928,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-39928,Live-Hack-CVE/CVE-2021-39928,581716496 CVE-2021-39928,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-39928,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-39928,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-39928,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-39928,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-39928,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-39929/CVE-2021-39929.csv b/data/vul_id/CVE/2021/39/CVE-2021-39929/CVE-2021-39929.csv index bcbc59c3add68d1..e15b4545ec39ddf 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-39929/CVE-2021-39929.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-39929/CVE-2021-39929.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-39929,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-39929,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-39929,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-39929,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-39929,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-39929,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-3995/CVE-2021-3995.csv b/data/vul_id/CVE/2021/39/CVE-2021-3995/CVE-2021-3995.csv index 7d0aa26d0a0b37c..295a325fbe978ab 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-3995/CVE-2021-3995.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-3995/CVE-2021-3995.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-3995,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-3995,Live-Hack-CVE/CVE-2021-3995,581376398 CVE-2021-3995,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-3995,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3995,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3995,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3995,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-3995,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-3995,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-3996/CVE-2021-3996.csv b/data/vul_id/CVE/2021/39/CVE-2021-3996/CVE-2021-3996.csv index f4ea082d4b02d5a..668bf25f4b02bb9 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-3996/CVE-2021-3996.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-3996/CVE-2021-3996.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-3996,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-3996,Live-Hack-CVE/CVE-2021-3996,581376438 CVE-2021-3996,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-3996,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3996,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3996,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3996,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-3996,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-3996,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/39/CVE-2021-3998/CVE-2021-3998.csv b/data/vul_id/CVE/2021/39/CVE-2021-3998/CVE-2021-3998.csv index 3a21189ca99e4aa..a17c54c937c8436 100644 --- a/data/vul_id/CVE/2021/39/CVE-2021-3998/CVE-2021-3998.csv +++ b/data/vul_id/CVE/2021/39/CVE-2021-3998/CVE-2021-3998.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-3998,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-3998,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-3998,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-3998,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-3998,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-3998,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-3998,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-4001/CVE-2021-4001.csv b/data/vul_id/CVE/2021/40/CVE-2021-4001/CVE-2021-4001.csv index 2fef5f7053b7d97..2c3e0e110532e98 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-4001/CVE-2021-4001.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-4001/CVE-2021-4001.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-4001,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-4001,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-4001,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-4001,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-4001,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-4001,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-4001,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40017/CVE-2021-40017.csv b/data/vul_id/CVE/2021/40/CVE-2021-40017/CVE-2021-40017.csv index fb3af6f8e7b11f5..a5b15e5f868fbe9 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40017/CVE-2021-40017.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40017/CVE-2021-40017.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-40017,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-40017,Live-Hack-CVE/CVE-2021-40017,582959773 CVE-2021-40017,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-40017,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-40017,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-40017,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-40017,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-40017,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40019/CVE-2021-40019.csv b/data/vul_id/CVE/2021/40/CVE-2021-40019/CVE-2021-40019.csv index b62c6f1a168016c..011bad6163a6ff1 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40019/CVE-2021-40019.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40019/CVE-2021-40019.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-40019,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-40019,Live-Hack-CVE/CVE-2021-40019,583385655 CVE-2021-40019,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-40019,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-40019,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-40019,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-40019,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-40019,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40023/CVE-2021-40023.csv b/data/vul_id/CVE/2021/40/CVE-2021-40023/CVE-2021-40023.csv index 5424bd1c1072966..fccdb9ffd30c5c3 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40023/CVE-2021-40023.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40023/CVE-2021-40023.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-40023,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-40023,Live-Hack-CVE/CVE-2021-40023,583395210 CVE-2021-40023,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-40023,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-40023,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-40023,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-40023,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-40023,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40052/CVE-2021-40052.csv b/data/vul_id/CVE/2021/40/CVE-2021-40052/CVE-2021-40052.csv index ec50083b1fcf839..e97ff676f54f7a9 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40052/CVE-2021-40052.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40052/CVE-2021-40052.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-40052,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-40052,Live-Hack-CVE/CVE-2021-40052,590766500 -CVE-2021-40052,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-40052,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-40052,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-40052,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-40052,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40101/CVE-2021-40101.csv b/data/vul_id/CVE/2021/40/CVE-2021-40101/CVE-2021-40101.csv index cc0ad75f57184e5..6d0109bf3314d91 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40101/CVE-2021-40101.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40101/CVE-2021-40101.csv @@ -3,8 +3,8 @@ CVE-2021-40101,0.00147493,https://github.com/nicholas-long/github-exploit-code-r CVE-2021-40101,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-40101,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-40101,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-40101,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-40101,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40101,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-40101,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40101,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-40101,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-40101,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40113/CVE-2021-40113.csv b/data/vul_id/CVE/2021/40/CVE-2021-40113/CVE-2021-40113.csv index 2fa58a7a00a91f3..3b8fb657421ddd2 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40113/CVE-2021-40113.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40113/CVE-2021-40113.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-40113,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-40113,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-40113,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-40113,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40113,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-40113,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40113,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-40113,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-40113,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-40113,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-40113,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-40113,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-40113,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40114/CVE-2021-40114.csv b/data/vul_id/CVE/2021/40/CVE-2021-40114/CVE-2021-40114.csv index eb3ffa452b3d4d9..4c8ee4b742ea674 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40114/CVE-2021-40114.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40114/CVE-2021-40114.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-40114,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-40114,Live-Hack-CVE/CVE-2021-40114,600426925 -CVE-2021-40114,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-40114,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-40114,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-40114,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-40114,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40146/CVE-2021-40146.csv b/data/vul_id/CVE/2021/40/CVE-2021-40146/CVE-2021-40146.csv index 54a36411ea77d78..09c91a818af03e7 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40146/CVE-2021-40146.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40146/CVE-2021-40146.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-40146,1.00000000,https://github.com/jsharp6968/cve_2021_40146,jsharp6968/cve_2021_40146,546820063 CVE-2021-40146,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-40146,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40146,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40146,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-40146,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-40146,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40154/CVE-2021-40154.csv b/data/vul_id/CVE/2021/40/CVE-2021-40154/CVE-2021-40154.csv index 494f6b0feb2b960..591d3b3e98f28df 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40154/CVE-2021-40154.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40154/CVE-2021-40154.csv @@ -4,11 +4,11 @@ CVE-2021-40154,1.00000000,https://github.com/Xen1thLabs-AE/CVE-2021-40154,Xen1th CVE-2021-40154,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-40154,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-40154,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-40154,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-40154,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40154,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-40154,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40154,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-40154,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-40154,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-40154,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-40154,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-40154,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-40154,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40162/CVE-2021-40162.csv b/data/vul_id/CVE/2021/40/CVE-2021-40162/CVE-2021-40162.csv index 14a6f96e7ea3ac9..eb571e3f9c9bbf4 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40162/CVE-2021-40162.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40162/CVE-2021-40162.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-40162,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-40162,Live-Hack-CVE/CVE-2021-40162,583227210 CVE-2021-40162,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-40162,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-40162,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-40162,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-40162,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2021-40162,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40163/CVE-2021-40163.csv b/data/vul_id/CVE/2021/40/CVE-2021-40163/CVE-2021-40163.csv index 77f5481da7868dc..ecddcae8a3dd231 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40163/CVE-2021-40163.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40163/CVE-2021-40163.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-40163,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-40163,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-40163,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-40163,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-40163,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2021-40163,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40164/CVE-2021-40164.csv b/data/vul_id/CVE/2021/40/CVE-2021-40164/CVE-2021-40164.csv index b7b28c3db4ef67c..9186cbbb12a909c 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40164/CVE-2021-40164.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40164/CVE-2021-40164.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-40164,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-40164,Live-Hack-CVE/CVE-2021-40164,583227186 CVE-2021-40164,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-40164,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-40164,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-40164,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-40164,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-40164,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40165/CVE-2021-40165.csv b/data/vul_id/CVE/2021/40/CVE-2021-40165/CVE-2021-40165.csv index 29436649a618657..9ee235b747cb245 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40165/CVE-2021-40165.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40165/CVE-2021-40165.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-40165,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-40165,Live-Hack-CVE/CVE-2021-40165,583227166 CVE-2021-40165,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-40165,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-40165,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-40165,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-40165,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2021-40165,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40166/CVE-2021-40166.csv b/data/vul_id/CVE/2021/40/CVE-2021-40166/CVE-2021-40166.csv index 23379c89642ad37..ace1d05a0576de1 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40166/CVE-2021-40166.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40166/CVE-2021-40166.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-40166,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-40166,Live-Hack-CVE/CVE-2021-40166,583227150 CVE-2021-40166,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-40166,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-40166,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-40166,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-40166,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2021-40166,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-4019/CVE-2021-4019.csv b/data/vul_id/CVE/2021/40/CVE-2021-4019/CVE-2021-4019.csv index 1287aaf7d6bb1b1..24f3237e0f94860 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-4019/CVE-2021-4019.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-4019/CVE-2021-4019.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-4019,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-4019,Live-Hack-CVE/CVE-2021-4019,582971774 CVE-2021-4019,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-4019,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-4019,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-4019,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-4019,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-4019,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-4019,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-4022/CVE-2021-4022.csv b/data/vul_id/CVE/2021/40/CVE-2021-4022/CVE-2021-4022.csv index d415a8bc91e26af..262d18456bc374e 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-4022/CVE-2021-4022.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-4022/CVE-2021-4022.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-4022,0.33333333,https://github.com/Live-Hack-CVE/CVE-2021-4022,Live-Hack-CVE/CVE-2021-4022,583502739 CVE-2021-4022,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-4022,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-4022,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-4022,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-4022,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-4022,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-4022,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40222/CVE-2021-40222.csv b/data/vul_id/CVE/2021/40/CVE-2021-40222/CVE-2021-40222.csv index 685ee050f33cccb..8dab052903f0a49 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40222/CVE-2021-40222.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40222/CVE-2021-40222.csv @@ -3,8 +3,8 @@ CVE-2021-40222,0.33333333,https://github.com/Live-Hack-CVE/CVE-2021-4022,Live-Ha CVE-2021-40222,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-40222,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-40222,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-40222,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-40222,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40222,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-40222,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40222,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-40222,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-40222,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40223/CVE-2021-40223.csv b/data/vul_id/CVE/2021/40/CVE-2021-40223/CVE-2021-40223.csv index 9f3509ba88c241e..f1b66064f7f4b2a 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40223/CVE-2021-40223.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40223/CVE-2021-40223.csv @@ -3,8 +3,8 @@ CVE-2021-40223,0.33333333,https://github.com/Live-Hack-CVE/CVE-2021-4022,Live-Ha CVE-2021-40223,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-40223,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-40223,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-40223,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-40223,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40223,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-40223,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40223,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-40223,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-40223,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40226/CVE-2021-40226.csv b/data/vul_id/CVE/2021/40/CVE-2021-40226/CVE-2021-40226.csv index e717439742f02af..9ca1160eac47021 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40226/CVE-2021-40226.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40226/CVE-2021-40226.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-40226,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-40226,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-40226,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-40226,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-40226,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2021-40226,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40241/CVE-2021-40241.csv b/data/vul_id/CVE/2021/40/CVE-2021-40241/CVE-2021-40241.csv index e455416413f5b2a..61cc7add230748c 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40241/CVE-2021-40241.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40241/CVE-2021-40241.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-40241,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-40241,Live-Hack-CVE/CVE-2021-40241,581704729 CVE-2021-40241,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-40241,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-40241,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-40241,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-40241,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2021-40241,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40272/CVE-2021-40272.csv b/data/vul_id/CVE/2021/40/CVE-2021-40272/CVE-2021-40272.csv index 47a0becc22a7cd5..7f270adaaa2920f 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40272/CVE-2021-40272.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40272/CVE-2021-40272.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-40272,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-40272,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-40272,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-40272,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-40272,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2021-40272,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-4028/CVE-2021-4028.csv b/data/vul_id/CVE/2021/40/CVE-2021-4028/CVE-2021-4028.csv index 186eb061eca3bb2..7fa938e08f901c5 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-4028/CVE-2021-4028.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-4028/CVE-2021-4028.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-4028,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-4028,Live-Hack-CVE/CVE-2021-4028,600148526 CVE-2021-4028,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2021-4028,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-4028,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-4028,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-4028,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-4028,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40285/CVE-2021-40285.csv b/data/vul_id/CVE/2021/40/CVE-2021-40285/CVE-2021-40285.csv index 6d61188cd2f5425..71332f7e7cd69f3 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40285/CVE-2021-40285.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40285/CVE-2021-40285.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-40285,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-40285,Live-Hack-CVE/CVE-2021-40285,583497337 CVE-2021-40285,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-40285,Live-Hack-CVE/CVE-2021-40285,582206360 CVE-2021-40285,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-40285,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-40285,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-40285,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-40285,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-40285,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40288/CVE-2021-40288.csv b/data/vul_id/CVE/2021/40/CVE-2021-40288/CVE-2021-40288.csv index da7d3b863ec8e30..47136f0ca0cd9ef 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40288/CVE-2021-40288.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40288/CVE-2021-40288.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-40288,0.08333333,https://github.com/efchatz/WPAxFuzz,efchatz/WPAxFuzz,505350302 CVE-2021-40288,0.05263158,https://github.com/efchatz/easy-exploits,efchatz/easy-exploits,497138927 CVE-2021-40288,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-40288,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40288,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40288,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-40288,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2021-40288,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40289/CVE-2021-40289.csv b/data/vul_id/CVE/2021/40/CVE-2021-40289/CVE-2021-40289.csv index 8525608e6d9b2c4..f4900deafc1fccd 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40289/CVE-2021-40289.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40289/CVE-2021-40289.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-40289,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-40289,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-40289,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-40289,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-40289,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2021-40289,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40303/CVE-2021-40303.csv b/data/vul_id/CVE/2021/40/CVE-2021-40303/CVE-2021-40303.csv index 08c72f173ff9f16..a0aea956788529f 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40303/CVE-2021-40303.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40303/CVE-2021-40303.csv @@ -3,11 +3,11 @@ CVE-2021-40303,1.00000000,https://github.com/zecopro/CVE-2021-40303,zecopro/CVE- CVE-2021-40303,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-40303,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-40303,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-40303,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-40303,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40303,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-40303,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40303,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-40303,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-40303,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-40303,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-40303,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-40303,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-40303,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40326/CVE-2021-40326.csv b/data/vul_id/CVE/2021/40/CVE-2021-40326/CVE-2021-40326.csv index d4273b4c8e91e4c..65b1f88da891534 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40326/CVE-2021-40326.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40326/CVE-2021-40326.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-40326,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-40326,Live-Hack-CVE/CVE-2021-40326,582194162 CVE-2021-40326,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-40326,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-40326,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-40326,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-40326,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-40326,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-4034/CVE-2021-4034.csv b/data/vul_id/CVE/2021/40/CVE-2021-4034/CVE-2021-4034.csv index 4b46bfc9502f798..cec78f793b32520 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-4034/CVE-2021-4034.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-4034/CVE-2021-4034.csv @@ -202,7 +202,7 @@ CVE-2021-4034,0.50000000,https://github.com/EstamelGG/CVE-2021-4034-NoGCC,Estame CVE-2021-4034,0.50000000,https://github.com/puckiestyle/CVE-2021-4034,puckiestyle/CVE-2021-4034,452579782 CVE-2021-4034,0.50000000,https://github.com/Al1ex/CVE-2021-4034,Al1ex/CVE-2021-4034,452512326 CVE-2021-4034,0.50000000,https://github.com/hackingyseguridad/CVE-2021-4034,hackingyseguridad/CVE-2021-4034,452414357 -CVE-2021-4034,0.50000000,https://github.com/artemis-mike/cve-2021-4034,artemis-mike/cve-2021-4034,452345701 +CVE-2021-4034,0.50000000,https://github.com/mike-artemis/cve-2021-4034,mike-artemis/cve-2021-4034,452345701 CVE-2021-4034,0.50000000,https://github.com/skollr34p3r/Common_Vulns,skollr34p3r/Common_Vulns,452340400 CVE-2021-4034,0.50000000,https://github.com/An00bRektn/CVE-2021-4034,An00bRektn/CVE-2021-4034,452145787 CVE-2021-4034,0.50000000,https://github.com/Somchandra17/Privilege-Escalation-For-Linux,Somchandra17/Privilege-Escalation-For-Linux,444167592 @@ -274,7 +274,7 @@ CVE-2021-4034,0.00900901,https://github.com/rahulramesh96/Exploitsug,rahulramesh CVE-2021-4034,0.00900901,https://github.com/fei9747/linux-exploit-suggester,fei9747/linux-exploit-suggester,572319879 CVE-2021-4034,0.00900901,https://github.com/rodrigosilvaluz/linux-exploit-suggester,rodrigosilvaluz/linux-exploit-suggester,548060791 CVE-2021-4034,0.00900901,https://github.com/mathsslong/linux-exploit,mathsslong/linux-exploit,483231698 -CVE-2021-4034,0.00900901,https://github.com/mzet-/linux-exploit-suggester,mzet-/linux-exploit-suggester,70196342 +CVE-2021-4034,0.00900901,https://github.com/The-Z-Labs/linux-exploit-suggester,The-Z-Labs/linux-exploit-suggester,70196342 CVE-2021-4034,0.00892857,https://github.com/melnicek/peh,melnicek/peh,293596215 CVE-2021-4034,0.00884956,https://github.com/ywoak/Boot2Root,ywoak/Boot2Root,586991072 CVE-2021-4034,0.00869565,https://github.com/a-roshbaik/Linux-Privilege-Escalation-Exploits,a-roshbaik/Linux-Privilege-Escalation-Exploits,831528999 @@ -293,7 +293,7 @@ CVE-2021-4034,0.00370370,https://github.com/abdullahthewebbee/h4cker-master,abdu CVE-2021-4034,0.00369004,https://github.com/The-Art-of-Hacking/h4cker,The-Art-of-Hacking/h4cker,94801380 CVE-2021-4034,0.00325733,https://github.com/wwl012345/Vuln-List,wwl012345/Vuln-List,464725675 CVE-2021-4034,0.00314465,https://github.com/KayCHENvip/vulnerability-poc,KayCHENvip/vulnerability-poc,658037002 -CVE-2021-4034,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2021-4034,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2021-4034,0.00306748,https://github.com/Threekiii/Awesome-POC,Threekiii/Awesome-POC,461406901 CVE-2021-4034,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2021-4034,0.00248756,https://github.com/tonyarris/srv,tonyarris/srv,550434370 @@ -305,12 +305,12 @@ CVE-2021-4034,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2021-4034,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-4034,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-4034,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-4034,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-4034,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-4034,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-4034,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-4034,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2021-4034,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 -CVE-2021-4034,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2021-4034,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2021-4034,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-4034,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-4034,0.00024050,https://github.com/TAplutos/autosploit,TAplutos/autosploit,715864568 @@ -347,16 +347,16 @@ CVE-2021-4034,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/m CVE-2021-4034,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2021-4034,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-4034,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 -CVE-2021-4034,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-4034,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-4034,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-4034,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-4034,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-4034,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2021-4034,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-4034,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-4034,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2021-4034,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-4034,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-4034,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-4034,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-4034,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-4034,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 CVE-2021-4034,0.00004622,https://github.com/merlinepedra25/EXPLOITDB,merlinepedra25/EXPLOITDB,531505478 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40341/CVE-2021-40341.csv b/data/vul_id/CVE/2021/40/CVE-2021-40341/CVE-2021-40341.csv index 17b42da96a6e1e8..2f20683f6f04181 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40341/CVE-2021-40341.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40341/CVE-2021-40341.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-40341,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-40341,Live-Hack-CVE/CVE-2021-40341,585731899 CVE-2021-40341,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-40341,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-40341,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-40341,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2021-40341,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2021-40341,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40342/CVE-2021-40342.csv b/data/vul_id/CVE/2021/40/CVE-2021-40342/CVE-2021-40342.csv index 325a9dce148490c..47735d0e237232b 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40342/CVE-2021-40342.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40342/CVE-2021-40342.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-40342,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-40342,Live-Hack-CVE/CVE-2021-40342,585731776 CVE-2021-40342,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-40342,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-40342,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-40342,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2021-40342,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2021-40342,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40345/CVE-2021-40345.csv b/data/vul_id/CVE/2021/40/CVE-2021-40345/CVE-2021-40345.csv index 540208191dff825..d6b187564a19899 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40345/CVE-2021-40345.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40345/CVE-2021-40345.csv @@ -5,11 +5,11 @@ CVE-2021-40345,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-40345,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-40345,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-40345,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-40345,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-40345,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40345,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-40345,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40345,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-40345,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-40345,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-40345,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-40345,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-40345,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-40345,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40346/CVE-2021-40346.csv b/data/vul_id/CVE/2021/40/CVE-2021-40346/CVE-2021-40346.csv index bebd2117eff2959..849e0f4814981fc 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40346/CVE-2021-40346.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40346/CVE-2021-40346.csv @@ -13,11 +13,11 @@ CVE-2021-40346,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-40346,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-40346,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-40346,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-40346,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-40346,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40346,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-40346,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40346,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-40346,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-40346,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-40346,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-40346,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-40346,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-40346,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40348/CVE-2021-40348.csv b/data/vul_id/CVE/2021/40/CVE-2021-40348/CVE-2021-40348.csv index 151458bc10a4878..4959bf8a8cdf528 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40348/CVE-2021-40348.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40348/CVE-2021-40348.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2021-40348,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-40348,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-40348,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-40348,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-40348,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40352/CVE-2021-40352.csv b/data/vul_id/CVE/2021/40/CVE-2021-40352/CVE-2021-40352.csv index 73f90667ee93083..37a0f62593c6e0b 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40352/CVE-2021-40352.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40352/CVE-2021-40352.csv @@ -4,8 +4,8 @@ CVE-2021-40352,0.50000000,https://github.com/zeroc00I/CVE-2021-09-03,zeroc00I/CV CVE-2021-40352,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-40352,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-40352,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-40352,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-40352,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40352,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-40352,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40352,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-40352,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2021-40352,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40353/CVE-2021-40353.csv b/data/vul_id/CVE/2021/40/CVE-2021-40353/CVE-2021-40353.csv index 40de0e482e0242e..f6a436fbb873a13 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40353/CVE-2021-40353.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40353/CVE-2021-40353.csv @@ -3,8 +3,8 @@ CVE-2021-40353,1.00000000,https://github.com/5qu1n7/CVE-2021-40353,5qu1n7/CVE-20 CVE-2021-40353,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-40353,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-40353,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-40353,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-40353,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40353,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-40353,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40353,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-40353,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-40353,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40358/CVE-2021-40358.csv b/data/vul_id/CVE/2021/40/CVE-2021-40358/CVE-2021-40358.csv index 9f552110d696c20..912f9579e6e148d 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40358/CVE-2021-40358.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40358/CVE-2021-40358.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-40358,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-40358,Live-Hack-CVE/CVE-2021-40358,583172784 CVE-2021-40358,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-40358,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-40358,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-40358,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-40358,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-40358,0.00000570,https://github.com/Yuning-J/VulnerabilityClassifier,Yuning-J/VulnerabilityClassifier,429349871 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-4036/CVE-2021-4036.csv b/data/vul_id/CVE/2021/40/CVE-2021-4036/CVE-2021-4036.csv index 1763545ca816c4c..e9912479a06dec3 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-4036/CVE-2021-4036.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-4036/CVE-2021-4036.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2021-4036,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-4036,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-4036,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2021-4036,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-4036,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40360/CVE-2021-40360.csv b/data/vul_id/CVE/2021/40/CVE-2021-40360/CVE-2021-40360.csv index c2de3ba03a506ee..551991e8e9b3729 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40360/CVE-2021-40360.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40360/CVE-2021-40360.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-40360,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-40360,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-40360,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-40360,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-40360,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-40360,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40363/CVE-2021-40363.csv b/data/vul_id/CVE/2021/40/CVE-2021-40363/CVE-2021-40363.csv index d48c6ba95080c4f..83ca3ecfa850524 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40363/CVE-2021-40363.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40363/CVE-2021-40363.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-40363,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-40363,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-40363,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-40363,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-40363,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-40363,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40365/CVE-2021-40365.csv b/data/vul_id/CVE/2021/40/CVE-2021-40365/CVE-2021-40365.csv index 6f0ff68d1d0da2e..a8115301d044533 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40365/CVE-2021-40365.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40365/CVE-2021-40365.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-40365,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-40365,Live-Hack-CVE/CVE-2021-40365,581309073 CVE-2021-40365,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-40365,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-40365,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-40365,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2021-40365,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2021-40365,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40369/CVE-2021-40369.csv b/data/vul_id/CVE/2021/40/CVE-2021-40369/CVE-2021-40369.csv index 450a01fc67f42e1..37b7970f83a64ac 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40369/CVE-2021-40369.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40369/CVE-2021-40369.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-40369,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2021-40369,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-40369,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-40369,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-40369,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-40369,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-40369,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-4037/CVE-2021-4037.csv b/data/vul_id/CVE/2021/40/CVE-2021-4037/CVE-2021-4037.csv index 74979314def00f1..17cbf9d018588e7 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-4037/CVE-2021-4037.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-4037/CVE-2021-4037.csv @@ -4,7 +4,7 @@ CVE-2021-4037,0.00017886,https://github.com/trickest/containers,trickest/contain CVE-2021-4037,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2021-4037,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-4037,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-4037,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-4037,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-4037,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-4037,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-4037,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40373/CVE-2021-40373.csv b/data/vul_id/CVE/2021/40/CVE-2021-40373/CVE-2021-40373.csv index 02f4c7b1fd5406c..c28f81b87bc6af9 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40373/CVE-2021-40373.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40373/CVE-2021-40373.csv @@ -5,8 +5,8 @@ CVE-2021-40373,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-40373,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-40373,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-40373,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-40373,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-40373,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40373,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-40373,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40373,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-40373,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-40373,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40374/CVE-2021-40374.csv b/data/vul_id/CVE/2021/40/CVE-2021-40374/CVE-2021-40374.csv index dedaf5d65517e25..b9902ca4ba70f68 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40374/CVE-2021-40374.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40374/CVE-2021-40374.csv @@ -4,8 +4,8 @@ CVE-2021-40374,0.20000000,https://github.com/Live-Hack-CVE/CVE-2021-4037,Live-Ha CVE-2021-40374,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-40374,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-40374,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-40374,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-40374,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40374,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-40374,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40374,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-40374,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-40374,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40375/CVE-2021-40375.csv b/data/vul_id/CVE/2021/40/CVE-2021-40375/CVE-2021-40375.csv index bc2a721134fc4d9..330f0f6e2167f81 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40375/CVE-2021-40375.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40375/CVE-2021-40375.csv @@ -4,8 +4,8 @@ CVE-2021-40375,0.20000000,https://github.com/Live-Hack-CVE/CVE-2021-4037,Live-Ha CVE-2021-40375,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-40375,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-40375,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-40375,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-40375,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40375,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-40375,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40375,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-40375,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-40375,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-4040/CVE-2021-4040.csv b/data/vul_id/CVE/2021/40/CVE-2021-4040/CVE-2021-4040.csv index b1689243e4a3a4a..e080f27ecba0e5a 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-4040/CVE-2021-4040.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-4040/CVE-2021-4040.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-4040,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-4040,Live-Hack-CVE/CVE-2021-4040,583510852 CVE-2021-4040,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2021-4040,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-4040,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-4040,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-4040,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-4040,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-4040,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40404/CVE-2021-40404.csv b/data/vul_id/CVE/2021/40/CVE-2021-40404/CVE-2021-40404.csv index b08e0951ca6c6e0..6f7e16f11d2bb9c 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40404/CVE-2021-40404.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40404/CVE-2021-40404.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-40404,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 -CVE-2021-40404,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40404,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40404,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-40404,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-40404,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40406/CVE-2021-40406.csv b/data/vul_id/CVE/2021/40/CVE-2021-40406/CVE-2021-40406.csv index 7d66eed07d5f87c..7c4d613d00d5473 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40406/CVE-2021-40406.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40406/CVE-2021-40406.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-40406,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-40406,Live-Hack-CVE/CVE-2021-40406,582187869 CVE-2021-40406,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2021-40406,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-40406,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-40406,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-40406,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-40406,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-40406,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-4041/CVE-2021-4041.csv b/data/vul_id/CVE/2021/40/CVE-2021-4041/CVE-2021-4041.csv index 9911c69719c344d..e69126ef075329c 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-4041/CVE-2021-4041.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-4041/CVE-2021-4041.csv @@ -3,7 +3,7 @@ CVE-2021-4041,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-4041,Live-Hac CVE-2021-4041,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2021-4041,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-4041,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-4041,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-4041,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-4041,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-4041,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-4041,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40416/CVE-2021-40416.csv b/data/vul_id/CVE/2021/40/CVE-2021-40416/CVE-2021-40416.csv index 3a5f6d7c24a161a..3adbf19216799f8 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40416/CVE-2021-40416.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40416/CVE-2021-40416.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-40416,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-40416,Live-Hack-CVE/CVE-2021-40416,583179700 CVE-2021-40416,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2021-40416,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-40416,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-40416,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-40416,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-40416,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-40416,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40417/CVE-2021-40417.csv b/data/vul_id/CVE/2021/40/CVE-2021-40417/CVE-2021-40417.csv index 8a741d7a39a78a5..c224ab03ad93709 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40417/CVE-2021-40417.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40417/CVE-2021-40417.csv @@ -3,7 +3,7 @@ CVE-2021-40417,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-40417,Live-H CVE-2021-40417,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-40417,Live-Hack-CVE/CVE-2021-40417,582187858 CVE-2021-40417,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2021-40417,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-40417,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-40417,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-40417,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-40417,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-40417,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40418/CVE-2021-40418.csv b/data/vul_id/CVE/2021/40/CVE-2021-40418/CVE-2021-40418.csv index 204a392930921c4..432891c2ef4cff5 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40418/CVE-2021-40418.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40418/CVE-2021-40418.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-40418,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-40418,Live-Hack-CVE/CVE-2021-40418,582187893 CVE-2021-40418,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2021-40418,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-40418,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-40418,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-40418,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-40418,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-40418,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40419/CVE-2021-40419.csv b/data/vul_id/CVE/2021/40/CVE-2021-40419/CVE-2021-40419.csv index 1f13b03654684b9..750391a613e0a26 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40419/CVE-2021-40419.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40419/CVE-2021-40419.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-40419,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2021-40419,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-40419,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-40419,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-40419,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-40419,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-40419,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-4043/CVE-2021-4043.csv b/data/vul_id/CVE/2021/40/CVE-2021-4043/CVE-2021-4043.csv index 98c6d6169573266..3d5bc052071c4ee 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-4043/CVE-2021-4043.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-4043/CVE-2021-4043.csv @@ -1,12 +1,12 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2021-4043,0.50000000,https://github.com/artemis-mike/cve-2021-4034,artemis-mike/cve-2021-4034,452345701 +CVE-2021-4043,0.50000000,https://github.com/mike-artemis/cve-2021-4034,mike-artemis/cve-2021-4034,452345701 CVE-2021-4043,0.00269542,https://github.com/ExpLangcn/FuYao-Go,ExpLangcn/FuYao-Go,481044551 CVE-2021-4043,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-4043,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-4043,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-4043,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-4043,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-4043,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-4043,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-4043,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-4043,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2021-4043,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-4043,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40438/CVE-2021-40438.csv b/data/vul_id/CVE/2021/40/CVE-2021-40438/CVE-2021-40438.csv index 278eddfee316b13..6fbaba71eac4a27 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40438/CVE-2021-40438.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40438/CVE-2021-40438.csv @@ -43,7 +43,7 @@ CVE-2021-40438,0.00088968,https://github.com/scmanjarrez/CVEScannerV2,scmanjarre CVE-2021-40438,0.00081967,https://github.com/avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,574143697 CVE-2021-40438,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-40438,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-40438,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-40438,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-40438,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-40438,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2021-40438,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -60,13 +60,13 @@ CVE-2021-40438,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-40438,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-40438,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-40438,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2021-40438,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-40438,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-40438,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-40438,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40438,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40438,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-40438,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-40438,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-40438,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-40438,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-40438,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-40438,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-40438,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-4044/CVE-2021-4044.csv b/data/vul_id/CVE/2021/40/CVE-2021-4044/CVE-2021-4044.csv index 9000a396554815a..00f659ce9913cb2 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-4044/CVE-2021-4044.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-4044/CVE-2021-4044.csv @@ -4,11 +4,11 @@ CVE-2021-4044,0.33333333,https://github.com/Live-Hack-CVE/CVE-2021-4044,Live-Hac CVE-2021-4044,0.07692308,https://github.com/roycewilliams/openssl-nov-1-critical-cve-2022-tracking,roycewilliams/openssl-nov-1-critical-cve-2022-tracking,560102980 CVE-2021-4044,0.00289855,https://github.com/reddelexc/hackerone-reports,reddelexc/hackerone-reports,182211614 CVE-2021-4044,0.00081967,https://github.com/avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,574143697 -CVE-2021-4044,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-4044,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-4044,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-4044,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-4044,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-4044,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-4044,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-4044,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-4044,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-4044,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-4044,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40444/CVE-2021-40444.csv b/data/vul_id/CVE/2021/40/CVE-2021-40444/CVE-2021-40444.csv index 8c4e956ec4f9f33..244b8838a5fedba 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40444/CVE-2021-40444.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40444/CVE-2021-40444.csv @@ -86,7 +86,7 @@ CVE-2021-40444,0.00369004,https://github.com/The-Art-of-Hacking/h4cker,The-Art-o CVE-2021-40444,0.00347222,https://github.com/vulsio/go-kev,vulsio/go-kev,428122682 CVE-2021-40444,0.00325733,https://github.com/wwl012345/Vuln-List,wwl012345/Vuln-List,464725675 CVE-2021-40444,0.00322581,https://github.com/k8gege/Ladon,k8gege/Ladon,219113096 -CVE-2021-40444,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2021-40444,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2021-40444,0.00280899,https://github.com/wukong-bin/PeiQi-0day,wukong-bin/PeiQi-0day,465142654 CVE-2021-40444,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2021-40444,0.00274725,https://github.com/chenxianshen789/0day,chenxianshen789/0day,808071258 @@ -110,12 +110,12 @@ CVE-2021-40444,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-40444,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-40444,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-40444,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-40444,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-40444,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-40444,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-40444,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-40444,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 CVE-2021-40444,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -CVE-2021-40444,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2021-40444,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2021-40444,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-40444,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-40444,0.00024050,https://github.com/TAplutos/autosploit,TAplutos/autosploit,715864568 @@ -155,14 +155,14 @@ CVE-2021-40444,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2021-40444,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-40444,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2021-40444,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-40444,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-40444,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-40444,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-40444,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40444,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40444,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2021-40444,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-40444,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-40444,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-40444,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-40444,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-40444,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-40444,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2021-40444,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40447/CVE-2021-40447.csv b/data/vul_id/CVE/2021/40/CVE-2021-40447/CVE-2021-40447.csv index f054c9e11b31ac1..bb7e8cdc69e4a53 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40447/CVE-2021-40447.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40447/CVE-2021-40447.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2021-40447,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40447,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40447,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2021-40447,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-40447,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40449/CVE-2021-40449.csv b/data/vul_id/CVE/2021/40/CVE-2021-40449/CVE-2021-40449.csv index 8d7f2459b75f7c5..ff8ae3a8eaaf4a1 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40449/CVE-2021-40449.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40449/CVE-2021-40449.csv @@ -42,10 +42,10 @@ CVE-2021-40449,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-40449,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-40449,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-40449,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-40449,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-40449,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-40449,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-40449,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 -CVE-2021-40449,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2021-40449,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2021-40449,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-40449,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-40449,0.00024050,https://github.com/TAplutos/autosploit,TAplutos/autosploit,715864568 @@ -85,12 +85,12 @@ CVE-2021-40449,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2021-40449,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-40449,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2021-40449,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-40449,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-40449,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-40449,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-40449,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40449,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40449,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-40449,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-40449,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-40449,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-40449,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-40449,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2021-40449,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-4045/CVE-2021-4045.csv b/data/vul_id/CVE/2021/40/CVE-2021-4045/CVE-2021-4045.csv index b7229ed873a9cae..e1c1faa90234058 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-4045/CVE-2021-4045.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-4045/CVE-2021-4045.csv @@ -10,11 +10,11 @@ CVE-2021-4045,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2021-4045,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-4045,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-4045,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-4045,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-4045,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-4045,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-4045,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-4045,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-4045,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-4045,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-4045,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-4045,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-4045,0.00004620,https://github.com/hakDean/ExploitDB,hakDean/ExploitDB,552353301 CVE-2021-4045,0.00004620,https://github.com/offensive-security/exploitdb,offensive-security/exploitdb,14902556 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40450/CVE-2021-40450.csv b/data/vul_id/CVE/2021/40/CVE-2021-40450/CVE-2021-40450.csv index 138b13f04f70a8c..c4ee60ee159bc6e 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40450/CVE-2021-40450.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40450/CVE-2021-40450.csv @@ -13,17 +13,17 @@ CVE-2021-40450,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-40450,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-40450,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-40450,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-40450,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-40450,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-40450,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-40450,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-40450,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-40450,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-40450,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 -CVE-2021-40450,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-40450,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-40450,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-40450,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40450,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40450,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-40450,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-40450,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-40450,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-40450,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-40450,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40462/CVE-2021-40462.csv b/data/vul_id/CVE/2021/40/CVE-2021-40462/CVE-2021-40462.csv index 35160f96a663c07..0cc1ed7cb04d20f 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40462/CVE-2021-40462.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40462/CVE-2021-40462.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-40462,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-40462,Live-Hack-CVE/CVE-2021-40462,582699233 CVE-2021-40462,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-40462,Live-Hack-CVE/CVE-2021-40462,581319505 CVE-2021-40462,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-40462,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-40462,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-40462,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-40462,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-40462,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40465/CVE-2021-40465.csv b/data/vul_id/CVE/2021/40/CVE-2021-40465/CVE-2021-40465.csv index dfc72a59ae2305d..bd5e3233cba9afe 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40465/CVE-2021-40465.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40465/CVE-2021-40465.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-40465,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-40465,Live-Hack-CVE/CVE-2021-40465,582699195 CVE-2021-40465,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-40465,Live-Hack-CVE/CVE-2021-40465,581319491 CVE-2021-40465,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-40465,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-40465,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-40465,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-40465,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-40465,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40492/CVE-2021-40492.csv b/data/vul_id/CVE/2021/40/CVE-2021-40492/CVE-2021-40492.csv index f5bb406ab2f3724..e597d41a3d9a394 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40492/CVE-2021-40492.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40492/CVE-2021-40492.csv @@ -3,8 +3,8 @@ CVE-2021-40492,1.00000000,https://github.com/5qu1n7/CVE-2021-40492,5qu1n7/CVE-20 CVE-2021-40492,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-40492,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-40492,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-40492,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-40492,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40492,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-40492,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40492,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-40492,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-40492,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40495/CVE-2021-40495.csv b/data/vul_id/CVE/2021/40/CVE-2021-40495/CVE-2021-40495.csv index ba1ebabd5072c7c..a14c692f35cbedd 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40495/CVE-2021-40495.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40495/CVE-2021-40495.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-40495,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-40495,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-40495,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-40495,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-40495,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-40495,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40496/CVE-2021-40496.csv b/data/vul_id/CVE/2021/40/CVE-2021-40496/CVE-2021-40496.csv index e2f1fff3e7a10c4..1da8230dd90d389 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40496/CVE-2021-40496.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40496/CVE-2021-40496.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-40496,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-40496,Live-Hack-CVE/CVE-2021-40496,583267175 CVE-2021-40496,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-40496,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-40496,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-40496,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-40496,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-40496,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40512/CVE-2021-40512.csv b/data/vul_id/CVE/2021/40/CVE-2021-40512/CVE-2021-40512.csv index 51cc18ac46fffc7..d2ec430e4a7f73c 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40512/CVE-2021-40512.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40512/CVE-2021-40512.csv @@ -3,8 +3,8 @@ CVE-2021-40512,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-40512,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-40512,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2021-40512,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2021-40512,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-40512,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40512,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-40512,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40512,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-40512,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-40512,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40513/CVE-2021-40513.csv b/data/vul_id/CVE/2021/40/CVE-2021-40513/CVE-2021-40513.csv index 1e55c0aed7dedf6..332fd0a9ccbf960 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40513/CVE-2021-40513.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40513/CVE-2021-40513.csv @@ -3,8 +3,8 @@ CVE-2021-40513,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-40513,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-40513,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2021-40513,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2021-40513,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-40513,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40513,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-40513,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40513,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-40513,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-40513,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40514/CVE-2021-40514.csv b/data/vul_id/CVE/2021/40/CVE-2021-40514/CVE-2021-40514.csv index bd0c2ba8b8103f7..4775ec895d91b5c 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40514/CVE-2021-40514.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40514/CVE-2021-40514.csv @@ -3,8 +3,8 @@ CVE-2021-40514,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2021-40514,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-40514,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2021-40514,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2021-40514,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-40514,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40514,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-40514,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40514,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-40514,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-40514,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40529/CVE-2021-40529.csv b/data/vul_id/CVE/2021/40/CVE-2021-40529/CVE-2021-40529.csv index e70664f630a06a9..0e7f9048d5e1dc3 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40529/CVE-2021-40529.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40529/CVE-2021-40529.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-40529,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-40529,Live-Hack-CVE/CVE-2021-40529,581386471 CVE-2021-40529,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-40529,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-40529,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-40529,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-40529,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-40529,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40531/CVE-2021-40531.csv b/data/vul_id/CVE/2021/40/CVE-2021-40531/CVE-2021-40531.csv index 411e5b726058319..ecc850189ee6839 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40531/CVE-2021-40531.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40531/CVE-2021-40531.csv @@ -4,8 +4,8 @@ CVE-2021-40531,0.33333333,https://github.com/Live-Hack-CVE/CVE-2021-4053,Live-Ha CVE-2021-40531,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-40531,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-40531,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-40531,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-40531,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40531,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-40531,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40531,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-40531,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-40531,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40539/CVE-2021-40539.csv b/data/vul_id/CVE/2021/40/CVE-2021-40539/CVE-2021-40539.csv index 9b89cb9bf10c33a..14f0d925379b10e 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40539/CVE-2021-40539.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40539/CVE-2021-40539.csv @@ -23,7 +23,7 @@ CVE-2021-40539,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-40539,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-40539,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-40539,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-40539,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-40539,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-40539,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-40539,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2021-40539,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -34,7 +34,7 @@ CVE-2021-40539,0.00052770,https://github.com/GhostTroops/scan4all,GhostTroops/sc CVE-2021-40539,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2021-40539,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2021-40539,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2021-40539,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2021-40539,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2021-40539,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2021-40539,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-40539,0.00024050,https://github.com/TAplutos/autosploit,TAplutos/autosploit,715864568 @@ -73,9 +73,9 @@ CVE-2021-40539,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2021-40539,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-40539,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2021-40539,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-40539,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-40539,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-40539,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-40539,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40539,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40539,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-40539,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-40539,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40555/CVE-2021-40555.csv b/data/vul_id/CVE/2021/40/CVE-2021-40555/CVE-2021-40555.csv index b3c33afe0ff608a..8345cae0142a59b 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40555/CVE-2021-40555.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40555/CVE-2021-40555.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-40555,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-40555,Live-Hack-CVE/CVE-2021-40555,602659407 -CVE-2021-40555,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-40555,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-40555,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-40555,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2021-40555,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-4063/CVE-2021-4063.csv b/data/vul_id/CVE/2021/40/CVE-2021-4063/CVE-2021-4063.csv index cb2b876df9c672e..9008e0dbc33effd 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-4063/CVE-2021-4063.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-4063/CVE-2021-4063.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-4063,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-4063,Live-Hack-CVE/CVE-2021-4063,583311383 CVE-2021-4063,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-4063,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-4063,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-4063,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-4063,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-4063,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40647/CVE-2021-40647.csv b/data/vul_id/CVE/2021/40/CVE-2021-40647/CVE-2021-40647.csv index d4c184bb888859f..692786546ba9d5d 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40647/CVE-2021-40647.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40647/CVE-2021-40647.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-40647,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-40647,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-40647,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-40647,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-40647,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-40647,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40648/CVE-2021-40648.csv b/data/vul_id/CVE/2021/40/CVE-2021-40648/CVE-2021-40648.csv index 75d1f327a7d14d3..c6e14d1b861814c 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40648/CVE-2021-40648.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40648/CVE-2021-40648.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-40648,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-40648,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-40648,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-40648,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-40648,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-40648,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40649/CVE-2021-40649.csv b/data/vul_id/CVE/2021/40/CVE-2021-40649/CVE-2021-40649.csv index b24344ac8525c70..704bc14a45ffe4d 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40649/CVE-2021-40649.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40649/CVE-2021-40649.csv @@ -3,10 +3,10 @@ CVE-2021-40649,1.00000000,https://github.com/l00neyhacker/CVE-2021-40649,l00neyh CVE-2021-40649,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-4064,Live-Hack-CVE/CVE-2021-4064,583311277 CVE-2021-40649,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-40649,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-40649,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40649,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40649,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-40649,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-40649,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-40649,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-40649,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-40649,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-40649,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40650/CVE-2021-40650.csv b/data/vul_id/CVE/2021/40/CVE-2021-40650/CVE-2021-40650.csv index 29d5c30a24baff1..f444be0cfd682fd 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40650/CVE-2021-40650.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40650/CVE-2021-40650.csv @@ -3,10 +3,10 @@ CVE-2021-40650,1.00000000,https://github.com/l00neyhacker/CVE-2021-40650,l00neyh CVE-2021-40650,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-4065,Live-Hack-CVE/CVE-2021-4065,583311294 CVE-2021-40650,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-40650,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-40650,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40650,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40650,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-40650,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-40650,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-40650,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-40650,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-40650,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-40650,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40655/CVE-2021-40655.csv b/data/vul_id/CVE/2021/40/CVE-2021-40655/CVE-2021-40655.csv index 3a617d8c5af0b5d..2fe7d2035952c0b 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40655/CVE-2021-40655.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40655/CVE-2021-40655.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-40655,1.00000000,https://github.com/AKIA27TACKEDYE76PUGU/CVE-2021-40655,AKIA27TACKEDYE76PUGU/CVE-2021-40655,413777768 CVE-2021-40655,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-40655,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-40655,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-40655,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-40655,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-40655,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-40655,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-4066/CVE-2021-4066.csv b/data/vul_id/CVE/2021/40/CVE-2021-4066/CVE-2021-4066.csv index d721121e61f48ac..e7b83261e815baa 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-4066/CVE-2021-4066.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-4066/CVE-2021-4066.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-4066,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-4066,Live-Hack-CVE/CVE-2021-4066,583311309 CVE-2021-4066,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-4066,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-4066,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-4066,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-4066,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-4066,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40661/CVE-2021-40661.csv b/data/vul_id/CVE/2021/40/CVE-2021-40661/CVE-2021-40661.csv index a17b514e7162895..1bdef7317f3dc99 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40661/CVE-2021-40661.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40661/CVE-2021-40661.csv @@ -6,7 +6,7 @@ CVE-2021-40661,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc CVE-2021-40661,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2021-40661,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2021-40661,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-40661,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-40661,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-40661,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-40661,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-40661,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-4067/CVE-2021-4067.csv b/data/vul_id/CVE/2021/40/CVE-2021-4067/CVE-2021-4067.csv index b339fff41e4e793..ca8c1a96417e585 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-4067/CVE-2021-4067.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-4067/CVE-2021-4067.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-4067,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-4067,Live-Hack-CVE/CVE-2021-4067,583311324 CVE-2021-4067,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-4067,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-4067,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-4067,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-4067,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-4067,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-4068/CVE-2021-4068.csv b/data/vul_id/CVE/2021/40/CVE-2021-4068/CVE-2021-4068.csv index 7136b32db3e53e2..d4a33df334795e4 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-4068/CVE-2021-4068.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-4068/CVE-2021-4068.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-4068,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-4068,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-4068,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-4068,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-4068,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-4068,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-4069/CVE-2021-4069.csv b/data/vul_id/CVE/2021/40/CVE-2021-4069/CVE-2021-4069.csv index 904d7faaa79bcdb..b81cb817f178cea 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-4069/CVE-2021-4069.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-4069/CVE-2021-4069.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-4069,0.01408451,https://github.com/jxfzzzt/vulnerability_poc,jxfzzzt/vulnerability_poc,618775318 CVE-2021-4069,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-4069,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-4069,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-4069,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-4069,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-4069,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-4069,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40691/CVE-2021-40691.csv b/data/vul_id/CVE/2021/40/CVE-2021-40691/CVE-2021-40691.csv index f7c6028a22768ef..dad79a4c1ed1d66 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40691/CVE-2021-40691.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40691/CVE-2021-40691.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-40691,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-40691,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-40691,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-40691,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2021-40691,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2021-40691,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40692/CVE-2021-40692.csv b/data/vul_id/CVE/2021/40/CVE-2021-40692/CVE-2021-40692.csv index c6230cf86e47f32..d834947ab330be9 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40692/CVE-2021-40692.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40692/CVE-2021-40692.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-40692,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-40692,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-40692,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-40692,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2021-40692,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2021-40692,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40693/CVE-2021-40693.csv b/data/vul_id/CVE/2021/40/CVE-2021-40693/CVE-2021-40693.csv index 54681b8b7c12341..9b76cf5ec25a440 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40693/CVE-2021-40693.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40693/CVE-2021-40693.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-40693,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-40693,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-40693,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-40693,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2021-40693,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2021-40693,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40694/CVE-2021-40694.csv b/data/vul_id/CVE/2021/40/CVE-2021-40694/CVE-2021-40694.csv index 8b1c796d7679602..3481a71304e2ab8 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40694/CVE-2021-40694.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40694/CVE-2021-40694.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-40694,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-40694,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-40694,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-40694,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2021-40694,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2021-40694,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40695/CVE-2021-40695.csv b/data/vul_id/CVE/2021/40/CVE-2021-40695/CVE-2021-40695.csv index 31a0ed7b5c84013..8dbe4220b8b540e 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40695/CVE-2021-40695.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40695/CVE-2021-40695.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-40695,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-40695,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-40695,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-40695,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2021-40695,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2021-40695,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-4078/CVE-2021-4078.csv b/data/vul_id/CVE/2021/40/CVE-2021-4078/CVE-2021-4078.csv index 3bbf96041c3bd81..2ee8a81b9e975ad 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-4078/CVE-2021-4078.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-4078/CVE-2021-4078.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-4078,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-4078,Live-Hack-CVE/CVE-2021-4078,583311359 CVE-2021-4078,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-4078,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-4078,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-4078,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-4078,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-4078,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-4079/CVE-2021-4079.csv b/data/vul_id/CVE/2021/40/CVE-2021-4079/CVE-2021-4079.csv index 1b05bef1f382fb1..f457d9344005130 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-4079/CVE-2021-4079.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-4079/CVE-2021-4079.csv @@ -3,7 +3,7 @@ CVE-2021-4079,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-4079,Live-Hac CVE-2021-4079,0.01086957,https://github.com/ernestang98/win-exploits,ernestang98/win-exploits,747775231 CVE-2021-4079,0.00581395,https://github.com/googleprojectzero/0days-in-the-wild,googleprojectzero/0days-in-the-wild,341595907 CVE-2021-4079,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-4079,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-4079,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-4079,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-4079,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-4079,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40822/CVE-2021-40822.csv b/data/vul_id/CVE/2021/40/CVE-2021-40822/CVE-2021-40822.csv index d75fc9b5cf5b906..a090967f9b8276f 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40822/CVE-2021-40822.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40822/CVE-2021-40822.csv @@ -12,8 +12,8 @@ CVE-2021-40822,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-40822,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-40822,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-40822,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-40822,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-40822,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40822,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-40822,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40822,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-40822,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-40822,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40839/CVE-2021-40839.csv b/data/vul_id/CVE/2021/40/CVE-2021-40839/CVE-2021-40839.csv index 3dbc1a856e18041..13ff660b5bb1255 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40839/CVE-2021-40839.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40839/CVE-2021-40839.csv @@ -3,8 +3,8 @@ CVE-2021-40839,1.00000000,https://github.com/itlabbet/CVE-2021-40839,itlabbet/CV CVE-2021-40839,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-40839,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-40839,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-40839,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-40839,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40839,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-40839,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40839,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-40839,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-40839,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40845/CVE-2021-40845.csv b/data/vul_id/CVE/2021/40/CVE-2021-40845/CVE-2021-40845.csv index 984a95ecd0da4da..d1de3daf23d54e5 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40845/CVE-2021-40845.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40845/CVE-2021-40845.csv @@ -6,8 +6,8 @@ CVE-2021-40845,0.00147493,https://github.com/nicholas-long/github-exploit-code-r CVE-2021-40845,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-40845,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-40845,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-40845,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-40845,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40845,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-40845,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40845,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-40845,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2021-40845,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40859/CVE-2021-40859.csv b/data/vul_id/CVE/2021/40/CVE-2021-40859/CVE-2021-40859.csv index d979ad598ec6b32..6d2a884578fabc3 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40859/CVE-2021-40859.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40859/CVE-2021-40859.csv @@ -17,8 +17,8 @@ CVE-2021-40859,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-40859,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-40859,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-40859,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-40859,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-40859,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40859,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-40859,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40859,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-40859,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-40859,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40865/CVE-2021-40865.csv b/data/vul_id/CVE/2021/40/CVE-2021-40865/CVE-2021-40865.csv index 4504a3957146f20..6860382d9a85380 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40865/CVE-2021-40865.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40865/CVE-2021-40865.csv @@ -4,8 +4,8 @@ CVE-2021-40865,0.01041667,https://github.com/pen4uin/Poc-Exp,pen4uin/Poc-Exp,324 CVE-2021-40865,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-40865,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-40865,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-40865,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-40865,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40865,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-40865,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40865,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-40865,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-40865,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40870/CVE-2021-40870.csv b/data/vul_id/CVE/2021/40/CVE-2021-40870/CVE-2021-40870.csv index 0bd08387d1bcc2a..6e5e4e8c8230cad 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40870/CVE-2021-40870.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40870/CVE-2021-40870.csv @@ -12,7 +12,7 @@ CVE-2021-40870,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-40870,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-40870,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-40870,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-40870,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-40870,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-40870,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-40870,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2021-40870,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -27,9 +27,9 @@ CVE-2021-40870,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-40870,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-40870,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-40870,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-40870,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-40870,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-40870,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-40870,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40870,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40870,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-40870,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-40870,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40875/CVE-2021-40875.csv b/data/vul_id/CVE/2021/40/CVE-2021-40875/CVE-2021-40875.csv index e6f27ee7fe83e44..778734f0d929950 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40875/CVE-2021-40875.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40875/CVE-2021-40875.csv @@ -17,8 +17,8 @@ CVE-2021-40875,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-40875,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-40875,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-40875,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-40875,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-40875,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40875,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-40875,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40875,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-40875,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-40875,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40903/CVE-2021-40903.csv b/data/vul_id/CVE/2021/40/CVE-2021-40903/CVE-2021-40903.csv index 4f28d2440d33417..824c77d12ef419e 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40903/CVE-2021-40903.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40903/CVE-2021-40903.csv @@ -4,11 +4,11 @@ CVE-2021-40903,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-40903,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-40903,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-40903,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-40903,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-40903,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40903,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-40903,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40903,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-40903,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-40903,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-40903,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-40903,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-40903,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-40903,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40904/CVE-2021-40904.csv b/data/vul_id/CVE/2021/40/CVE-2021-40904/CVE-2021-40904.csv index 4b65a0998449a67..eb2813b7d2935f6 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40904/CVE-2021-40904.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40904/CVE-2021-40904.csv @@ -6,11 +6,11 @@ CVE-2021-40904,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-40904,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-40904,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-40904,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-40904,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-40904,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40904,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-40904,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40904,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-40904,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-40904,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-40904,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-40904,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-40904,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-40904,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40905/CVE-2021-40905.csv b/data/vul_id/CVE/2021/40/CVE-2021-40905/CVE-2021-40905.csv index 7d53a8c2610b466..48bcd0b39d21e0e 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40905/CVE-2021-40905.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40905/CVE-2021-40905.csv @@ -8,11 +8,11 @@ CVE-2021-40905,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-40905,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-40905,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-40905,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-40905,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-40905,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40905,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-40905,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40905,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-40905,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-40905,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-40905,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-40905,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-40905,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-40905,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40906/CVE-2021-40906.csv b/data/vul_id/CVE/2021/40/CVE-2021-40906/CVE-2021-40906.csv index 27823fb82c4ecaa..8445613b90cca75 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40906/CVE-2021-40906.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40906/CVE-2021-40906.csv @@ -4,8 +4,8 @@ CVE-2021-40906,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-40906,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-40906,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-40906,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-40906,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-40906,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40906,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-40906,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40906,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-40906,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-40906,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/40/CVE-2021-40978/CVE-2021-40978.csv b/data/vul_id/CVE/2021/40/CVE-2021-40978/CVE-2021-40978.csv index 78387e083214112..ee8ee8875697c8e 100644 --- a/data/vul_id/CVE/2021/40/CVE-2021-40978/CVE-2021-40978.csv +++ b/data/vul_id/CVE/2021/40/CVE-2021-40978/CVE-2021-40978.csv @@ -18,11 +18,11 @@ CVE-2021-40978,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-40978,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-40978,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-40978,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-40978,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-40978,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-40978,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-40978,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-40978,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-40978,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-40978,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-40978,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-40978,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-40978,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-40978,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41006/CVE-2021-41006.csv b/data/vul_id/CVE/2021/41/CVE-2021-41006/CVE-2021-41006.csv index 32c7cec3eaf0266..0324ba5792ed650 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41006/CVE-2021-41006.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41006/CVE-2021-41006.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-41006,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-41006,Live-Hack-CVE/CVE-2021-41006,585731789 CVE-2021-41006,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-41006,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-41006,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-41006,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2021-41006,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2021-41006,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41007/CVE-2021-41007.csv b/data/vul_id/CVE/2021/41/CVE-2021-41007/CVE-2021-41007.csv index ce9aa6fbbed9e87..331a4ef6497e176 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41007/CVE-2021-41007.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41007/CVE-2021-41007.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-41007,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-41007,Live-Hack-CVE/CVE-2021-41007,585731805 CVE-2021-41007,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-41007,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-41007,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-41007,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2021-41007,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2021-41007,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41008/CVE-2021-41008.csv b/data/vul_id/CVE/2021/41/CVE-2021-41008/CVE-2021-41008.csv index 97c9013796a23f3..8597be37dd11a4d 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41008/CVE-2021-41008.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41008/CVE-2021-41008.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-41008,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-41008,Live-Hack-CVE/CVE-2021-41008,585731824 CVE-2021-41008,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-41008,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-41008,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-41008,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2021-41008,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2021-41008,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41009/CVE-2021-41009.csv b/data/vul_id/CVE/2021/41/CVE-2021-41009/CVE-2021-41009.csv index 24191044e0f735f..36149619a798fba 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41009/CVE-2021-41009.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41009/CVE-2021-41009.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-41009,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-41009,Live-Hack-CVE/CVE-2021-41009,585731833 CVE-2021-41009,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-41009,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-41009,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-41009,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2021-41009,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2021-41009,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41010/CVE-2021-41010.csv b/data/vul_id/CVE/2021/41/CVE-2021-41010/CVE-2021-41010.csv index 869b7a2dca52808..57ca7ebf1e7280f 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41010/CVE-2021-41010.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41010/CVE-2021-41010.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-41010,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-41010,Live-Hack-CVE/CVE-2021-41010,585731847 CVE-2021-41010,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-41010,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-41010,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-41010,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2021-41010,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2021-41010,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-4102/CVE-2021-4102.csv b/data/vul_id/CVE/2021/41/CVE-2021-4102/CVE-2021-4102.csv index b61d878b141e9fc..3de0c695b9676fd 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-4102/CVE-2021-4102.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-4102/CVE-2021-4102.csv @@ -7,7 +7,7 @@ CVE-2021-4102,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2021-4102,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-4102,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-4102,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-4102,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-4102,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-4102,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-4102,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-4102,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-4104/CVE-2021-4104.csv b/data/vul_id/CVE/2021/41/CVE-2021-4104/CVE-2021-4104.csv index 93f55f1b88c09b9..d4a76cfc77c706f 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-4104/CVE-2021-4104.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-4104/CVE-2021-4104.csv @@ -25,11 +25,11 @@ CVE-2021-4104,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-4104,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2021-4104,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-4104,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-4104,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-4104,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-4104,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-4104,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-4104,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-4104,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-4104,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-4104,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-4104,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-4104,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-4104,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41073/CVE-2021-41073.csv b/data/vul_id/CVE/2021/41/CVE-2021-41073/CVE-2021-41073.csv index f3462c120be0e54..efdacd15b17db87 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41073/CVE-2021-41073.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41073/CVE-2021-41073.csv @@ -21,11 +21,11 @@ CVE-2021-41073,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-41073,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-41073,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-41073,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2021-41073,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-41073,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41073,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-41073,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41073,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41073,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-41073,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-41073,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-41073,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-41073,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-41073,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41074/CVE-2021-41074.csv b/data/vul_id/CVE/2021/41/CVE-2021-41074/CVE-2021-41074.csv index 4abad619d575886..6a68b4ea3278857 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41074/CVE-2021-41074.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41074/CVE-2021-41074.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-41074,1.00000000,https://github.com/dillonkirsch/CVE-2021-41074,dillonkirsch/CVE-2021-41074,406110856 CVE-2021-41074,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-41074,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2021-41074,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-41074,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41074,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-41074,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41074,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41074,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-41074,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41078/CVE-2021-41078.csv b/data/vul_id/CVE/2021/41/CVE-2021-41078/CVE-2021-41078.csv index e5c04c5e1c60185..3c5259353c40d13 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41078/CVE-2021-41078.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41078/CVE-2021-41078.csv @@ -5,11 +5,11 @@ CVE-2021-41078,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-41078,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-41078,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-41078,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-41078,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-41078,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41078,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-41078,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41078,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41078,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-41078,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-41078,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-41078,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-41078,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-41078,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41080/CVE-2021-41080.csv b/data/vul_id/CVE/2021/41/CVE-2021-41080/CVE-2021-41080.csv index fabfa680929d9f1..3b9da01305bec8a 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41080/CVE-2021-41080.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41080/CVE-2021-41080.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-41080,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-41080,Live-Hack-CVE/CVE-2021-41080,582169599 CVE-2021-41080,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-41080,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-41080,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-41080,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-41080,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-41080,0.00000570,https://github.com/Yuning-J/VulnerabilityClassifier,Yuning-J/VulnerabilityClassifier,429349871 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41081/CVE-2021-41081.csv b/data/vul_id/CVE/2021/41/CVE-2021-41081/CVE-2021-41081.csv index 7253207ddb8a3a5..de4b5c707bb3270 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41081/CVE-2021-41081.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41081/CVE-2021-41081.csv @@ -4,11 +4,11 @@ CVE-2021-41081,1.00000000,https://github.com/sudaiv/CVE-2021-41081,sudaiv/CVE-20 CVE-2021-41081,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-41081,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-41081,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-41081,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-41081,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41081,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-41081,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41081,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41081,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-41081,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-41081,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-41081,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-41081,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-41081,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41084/CVE-2021-41084.csv b/data/vul_id/CVE/2021/41/CVE-2021-41084/CVE-2021-41084.csv index 185f01982e582aa..762afe303554021 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41084/CVE-2021-41084.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41084/CVE-2021-41084.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-41084,0.00053792,https://github.com/ibojanova/BF,ibojanova/BF,517767839 CVE-2021-41084,0.00053792,https://github.com/ibojanova/BF,ibojanova/BF,517732216 CVE-2021-41084,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-41084,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-41084,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-41084,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-41084,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-41084,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41090/CVE-2021-41090.csv b/data/vul_id/CVE/2021/41/CVE-2021-41090/CVE-2021-41090.csv index 580c3aef33eb5da..c8da6072ad5dbfa 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41090/CVE-2021-41090.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41090/CVE-2021-41090.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2021-41090,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41090,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41090,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41090,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-41090,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41091/CVE-2021-41091.csv b/data/vul_id/CVE/2021/41/CVE-2021-41091/CVE-2021-41091.csv index 116ad911d4cf6fe..f428db100848128 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41091/CVE-2021-41091.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41091/CVE-2021-41091.csv @@ -6,11 +6,11 @@ CVE-2021-41091,0.04347826,https://github.com/Ha-L0/Ha-L0.github.io,Ha-L0/Ha-L0.g CVE-2021-41091,0.01886792,https://github.com/hideckies/exploit-notes,hideckies/exploit-notes,568456034 CVE-2021-41091,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-41091,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-41091,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-41091,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41091,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-41091,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41091,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41091,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-41091,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-41091,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-41091,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-41091,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-41091,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41097/CVE-2021-41097.csv b/data/vul_id/CVE/2021/41/CVE-2021-41097/CVE-2021-41097.csv index 54bf479e1e392e7..3350d3605a6e14c 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41097/CVE-2021-41097.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41097/CVE-2021-41097.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-41097,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-41097,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-41097,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-41097,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-41097,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-41097,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41115/CVE-2021-41115.csv b/data/vul_id/CVE/2021/41/CVE-2021-41115/CVE-2021-41115.csv index 50c3bffd3f4b5d3..5adf01b4ad3b527 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41115/CVE-2021-41115.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41115/CVE-2021-41115.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-41115,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-41115,Live-Hack-CVE/CVE-2021-41115,582169587 CVE-2021-41115,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-41115,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-41115,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-41115,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-41115,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-41115,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41116/CVE-2021-41116.csv b/data/vul_id/CVE/2021/41/CVE-2021-41116/CVE-2021-41116.csv index f2b70c917bbeba1..6e6d516d2803614 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41116/CVE-2021-41116.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41116/CVE-2021-41116.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-41116,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-41116,Live-Hack-CVE/CVE-2021-41116,583457639 CVE-2021-41116,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-41116,Live-Hack-CVE/CVE-2021-41116,582169590 CVE-2021-41116,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-41116,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-41116,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-41116,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-41116,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-41116,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41117/CVE-2021-41117.csv b/data/vul_id/CVE/2021/41/CVE-2021-41117/CVE-2021-41117.csv index 72dc3292b27eed9..4f7889a7728c175 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41117/CVE-2021-41117.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41117/CVE-2021-41117.csv @@ -3,8 +3,8 @@ CVE-2021-41117,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-41117,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-41117,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-41117,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-41117,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-41117,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41117,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-41117,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41117,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41117,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-41117,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-4112/CVE-2021-4112.csv b/data/vul_id/CVE/2021/41/CVE-2021-4112/CVE-2021-4112.csv index 9112b75896a8d74..221f2d1fe327af4 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-4112/CVE-2021-4112.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-4112/CVE-2021-4112.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-4112,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-4112,Live-Hack-CVE/CVE-2021-4112,583502970 CVE-2021-4112,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-4112,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-4112,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-4112,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-4112,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2021-4112,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41141/CVE-2021-41141.csv b/data/vul_id/CVE/2021/41/CVE-2021-41141/CVE-2021-41141.csv index 1a493ed6f28c829..8ebde09ebac9bb9 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41141/CVE-2021-41141.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41141/CVE-2021-41141.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-41141,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-41141,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-41141,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-41141,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-41141,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-41141,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41143/CVE-2021-41143.csv b/data/vul_id/CVE/2021/41/CVE-2021-41143/CVE-2021-41143.csv index 8742ab0fdf1eb40..ac934aa8b7ad4ee 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41143/CVE-2021-41143.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41143/CVE-2021-41143.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-41143,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-41143,Live-Hack-CVE/CVE-2021-41143,598285694 -CVE-2021-41143,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-41143,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-41143,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2021-41143,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2021-41143,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41144/CVE-2021-41144.csv b/data/vul_id/CVE/2021/41/CVE-2021-41144/CVE-2021-41144.csv index 42f85b1b95459a3..1382df162696beb 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41144/CVE-2021-41144.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41144/CVE-2021-41144.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-41144,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-41144,Live-Hack-CVE/CVE-2021-41144,598285670 -CVE-2021-41144,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-41144,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-41144,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2021-41144,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2021-41144,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41157/CVE-2021-41157.csv b/data/vul_id/CVE/2021/41/CVE-2021-41157/CVE-2021-41157.csv index 272ba386faed7c1..6bd52f00512cfec 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41157/CVE-2021-41157.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41157/CVE-2021-41157.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-41157,0.33333333,https://github.com/0xInfection/PewSWITCH,0xInfection/PewSWITCH,432716321 CVE-2021-41157,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-41157,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41157,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41157,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41157,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-41157,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41158/CVE-2021-41158.csv b/data/vul_id/CVE/2021/41/CVE-2021-41158/CVE-2021-41158.csv index e0263862c16ba41..e4bb26389ba4b56 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41158/CVE-2021-41158.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41158/CVE-2021-41158.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-41158,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-41158,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-41158,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-41158,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-41158,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-41158,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41160/CVE-2021-41160.csv b/data/vul_id/CVE/2021/41/CVE-2021-41160/CVE-2021-41160.csv index b983c67e014b2fb..aafde4ba892922b 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41160/CVE-2021-41160.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41160/CVE-2021-41160.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-41160,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-41160,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-41160,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-41160,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41160,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-41160,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41160,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41160,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-41160,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41164/CVE-2021-41164.csv b/data/vul_id/CVE/2021/41/CVE-2021-41164/CVE-2021-41164.csv index bb9dc5c827aff73..d3a4f252fc63a03 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41164/CVE-2021-41164.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41164/CVE-2021-41164.csv @@ -3,7 +3,7 @@ CVE-2021-41164,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-41164,Live-H CVE-2021-41164,0.05882353,https://github.com/7Ragnarok7/CVE-2024-37888,7Ragnarok7/CVE-2024-37888,812924226 CVE-2021-41164,0.05882353,https://github.com/jeanlucndato/zeroday,jeanlucndato/zeroday,786071034 CVE-2021-41164,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-41164,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-41164,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-41164,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-41164,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-41164,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41165/CVE-2021-41165.csv b/data/vul_id/CVE/2021/41/CVE-2021-41165/CVE-2021-41165.csv index b33fb94e9af9d9c..9884f2a0645285f 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41165/CVE-2021-41165.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41165/CVE-2021-41165.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-41165,0.05882353,https://github.com/7Ragnarok7/CVE-2024-37888,7Ragnarok7/CVE-2024-37888,812924226 CVE-2021-41165,0.05882353,https://github.com/jeanlucndato/zeroday,jeanlucndato/zeroday,786071034 CVE-2021-41165,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-41165,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-41165,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-41165,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-41165,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-41165,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41177/CVE-2021-41177.csv b/data/vul_id/CVE/2021/41/CVE-2021-41177/CVE-2021-41177.csv index 78d1346a332312d..5696c075a7bee64 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41177/CVE-2021-41177.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41177/CVE-2021-41177.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-41177,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-41177,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-41177,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-41177,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-41177,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-41177,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41178/CVE-2021-41178.csv b/data/vul_id/CVE/2021/41/CVE-2021-41178/CVE-2021-41178.csv index f02f9d3ce7e2201..91176976671d578 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41178/CVE-2021-41178.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41178/CVE-2021-41178.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-41178,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-41178,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-41178,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-41178,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-41178,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-41178,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41182/CVE-2021-41182.csv b/data/vul_id/CVE/2021/41/CVE-2021-41182/CVE-2021-41182.csv index a4e1453267ec399..ad55e9086e863f7 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41182/CVE-2021-41182.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41182/CVE-2021-41182.csv @@ -3,9 +3,9 @@ CVE-2021-41182,1.00000000,https://github.com/aredspy/CVE-2021-41182,aredspy/CVE- CVE-2021-41182,0.50000000,https://github.com/aredspy/CVE-2021-41182-Tester,aredspy/CVE-2021-41182-Tester,838262530 CVE-2021-41182,0.00130208,https://github.com/mmippolito/mssql_exploit_data,mmippolito/mssql_exploit_data,614574333 CVE-2021-41182,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2021-41182,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-41182,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2021-41182,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-41182,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-41182,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41182,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-41182,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-41182,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-41182,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41184/CVE-2021-41184.csv b/data/vul_id/CVE/2021/41/CVE-2021-41184/CVE-2021-41184.csv index 26d6df9283d1b84..3e394d781de5f2b 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41184/CVE-2021-41184.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41184/CVE-2021-41184.csv @@ -5,11 +5,11 @@ CVE-2021-41184,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-41184,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-41184,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-41184,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2021-41184,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-41184,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41184,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-41184,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41184,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41184,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-41184,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-41184,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-41184,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-41184,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-41184,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41203/CVE-2021-41203.csv b/data/vul_id/CVE/2021/41/CVE-2021-41203/CVE-2021-41203.csv index a1515015677b56b..56234c3422f9900 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41203/CVE-2021-41203.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41203/CVE-2021-41203.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-41203,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-41203,Live-Hack-CVE/CVE-2021-41203,583165262 CVE-2021-41203,0.00164204,https://github.com/LLMCI/LLM_Command_Injection,LLMCI/LLM_Command_Injection,809102376 CVE-2021-41203,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-41203,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-41203,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-41203,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-41203,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-41203,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41213/CVE-2021-41213.csv b/data/vul_id/CVE/2021/41/CVE-2021-41213/CVE-2021-41213.csv index 9fd39f59e0c5d3a..01ae6a09bfd38b1 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41213/CVE-2021-41213.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41213/CVE-2021-41213.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-41213,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-41213,Live-Hack-CVE/CVE-2021-41213,583165274 CVE-2021-41213,0.00164204,https://github.com/LLMCI/LLM_Command_Injection,LLMCI/LLM_Command_Injection,809102376 CVE-2021-41213,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-41213,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-41213,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-41213,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-41213,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-41213,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-4122/CVE-2021-4122.csv b/data/vul_id/CVE/2021/41/CVE-2021-4122/CVE-2021-4122.csv index 1992a9a19634c48..e4280cc0f3d25dd 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-4122/CVE-2021-4122.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-4122/CVE-2021-4122.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-4122,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-4122,Live-Hack-CVE/CVE-2021-4122,583511032 CVE-2021-4122,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-4122,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-4122,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-4122,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-4122,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-4122,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-4122,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41228/CVE-2021-41228.csv b/data/vul_id/CVE/2021/41/CVE-2021-41228/CVE-2021-41228.csv index acc7637bd935dda..2828b52561e1e58 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41228/CVE-2021-41228.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41228/CVE-2021-41228.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-41228,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-41228,Live-Hack-CVE/CVE-2021-41228,583165278 CVE-2021-41228,0.00164204,https://github.com/LLMCI/LLM_Command_Injection,LLMCI/LLM_Command_Injection,809102376 CVE-2021-41228,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-41228,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-41228,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-41228,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-41228,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-41228,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41231/CVE-2021-41231.csv b/data/vul_id/CVE/2021/41/CVE-2021-41231/CVE-2021-41231.csv index 45622737f7804f2..fdb2e8c0ec5fe13 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41231/CVE-2021-41231.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41231/CVE-2021-41231.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-41231,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-41231,Live-Hack-CVE/CVE-2021-41231,598285640 -CVE-2021-41231,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-41231,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-41231,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2021-41231,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2021-41231,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-4125/CVE-2021-4125.csv b/data/vul_id/CVE/2021/41/CVE-2021-4125/CVE-2021-4125.csv index b4e140c2800fd38..27ac4e7e29a4e27 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-4125/CVE-2021-4125.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-4125/CVE-2021-4125.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-4125,0.33333333,https://github.com/Live-Hack-CVE/CVE-2021-4125,Live-Hack-CVE/CVE-2021-4125,583511052 CVE-2021-4125,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-4125,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-4125,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-4125,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-4125,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-4125,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41253/CVE-2021-41253.csv b/data/vul_id/CVE/2021/41/CVE-2021-41253/CVE-2021-41253.csv index fee5cfcebd69127..79a313628420fd6 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41253/CVE-2021-41253.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41253/CVE-2021-41253.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-41253,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-41253,Live-Hack-CVE/CVE-2021-41253,583151688 CVE-2021-41253,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-41253,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-41253,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-41253,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-41253,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-41253,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-4126/CVE-2021-4126.csv b/data/vul_id/CVE/2021/41/CVE-2021-4126/CVE-2021-4126.csv index 3fa949804f77c32..2f50eb20f4862fd 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-4126/CVE-2021-4126.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-4126/CVE-2021-4126.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-4126,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-4126,Live-Hack-CVE/CVE-2021-4126,582606011 CVE-2021-4126,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-4126,Live-Hack-CVE/CVE-2021-4126,582038681 CVE-2021-4126,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-4126,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-4126,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-4126,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2021-4126,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2021-4126,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-4127/CVE-2021-4127.csv b/data/vul_id/CVE/2021/41/CVE-2021-4127/CVE-2021-4127.csv index 231af5ef388dbec..f7edfc6617b4b2b 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-4127/CVE-2021-4127.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-4127/CVE-2021-4127.csv @@ -4,7 +4,7 @@ CVE-2021-4127,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-4127,Live-Hac CVE-2021-4127,0.50000000,https://github.com/z3n70/CVE-2021-41277,z3n70/CVE-2021-41277,430814901 CVE-2021-4127,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-4127,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-4127,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-4127,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-4127,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2021-4127,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2021-4127,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41277/CVE-2021-41277.csv b/data/vul_id/CVE/2021/41/CVE-2021-41277/CVE-2021-41277.csv index 5551492ec7fd38e..56a919ca2824424 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41277/CVE-2021-41277.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41277/CVE-2021-41277.csv @@ -41,17 +41,17 @@ CVE-2021-41277,0.00052770,https://github.com/GhostTroops/scan4all,GhostTroops/sc CVE-2021-41277,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2021-41277,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2021-41277,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2021-41277,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2021-41277,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2021-41277,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2021-41277,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-41277,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-41277,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-41277,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-41277,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-41277,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41277,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-41277,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41277,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41277,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-41277,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-41277,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-41277,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-41277,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-41277,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-4128/CVE-2021-4128.csv b/data/vul_id/CVE/2021/41/CVE-2021-4128/CVE-2021-4128.csv index 77c1c8b2bc9afeb..4a66d55ec8ba47a 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-4128/CVE-2021-4128.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-4128/CVE-2021-4128.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-4128,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-4128,Live-Hack-CVE/CVE-2021-4128,582605931 CVE-2021-4128,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-4128,Live-Hack-CVE/CVE-2021-4128,582038632 CVE-2021-4128,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-4128,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-4128,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-4128,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2021-4128,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2021-4128,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-4129/CVE-2021-4129.csv b/data/vul_id/CVE/2021/41/CVE-2021-4129/CVE-2021-4129.csv index 1aae6acb1d84371..a8a0bb06407b5a7 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-4129/CVE-2021-4129.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-4129/CVE-2021-4129.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-4129,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-4129,Live-Hack-CVE/CVE-2021-4129,582606043 CVE-2021-4129,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-4129,Live-Hack-CVE/CVE-2021-4129,582038707 CVE-2021-4129,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-4129,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-4129,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-4129,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2021-4129,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2021-4129,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41313/CVE-2021-41313.csv b/data/vul_id/CVE/2021/41/CVE-2021-41313/CVE-2021-41313.csv index 8669c5b2d6e64d1..0e9b467510a7c95 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41313/CVE-2021-41313.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41313/CVE-2021-41313.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-41313,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-41313,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-41313,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-41313,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-41313,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-41313,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-4133/CVE-2021-4133.csv b/data/vul_id/CVE/2021/41/CVE-2021-4133/CVE-2021-4133.csv index b8f182fc6a71e0e..51132e7e7e333fc 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-4133/CVE-2021-4133.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-4133/CVE-2021-4133.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-4133,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-4133,Live-Hack-CVE/CVE-2021-4133,582187825 CVE-2021-4133,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-4133,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-4133,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-4133,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-4133,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-4133,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41338/CVE-2021-41338.csv b/data/vul_id/CVE/2021/41/CVE-2021-41338/CVE-2021-41338.csv index 23ec66d4a9f029e..561342133147824 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41338/CVE-2021-41338.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41338/CVE-2021-41338.csv @@ -4,8 +4,8 @@ CVE-2021-41338,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-41338,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-41338,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-41338,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-41338,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-41338,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41338,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-41338,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41338,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41338,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-41338,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41349/CVE-2021-41349.csv b/data/vul_id/CVE/2021/41/CVE-2021-41349/CVE-2021-41349.csv index 564bc6656260801..9a95c0c1b7b9708 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41349/CVE-2021-41349.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41349/CVE-2021-41349.csv @@ -23,12 +23,12 @@ CVE-2021-41349,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-41349,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-41349,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-41349,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-41349,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-41349,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41349,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-41349,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41349,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-41349,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41349,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-41349,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-41349,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-41349,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-41349,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-41349,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41351/CVE-2021-41351.csv b/data/vul_id/CVE/2021/41/CVE-2021-41351/CVE-2021-41351.csv index 42ad89c7df0d397..f4886623fe7514e 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41351/CVE-2021-41351.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41351/CVE-2021-41351.csv @@ -3,8 +3,8 @@ CVE-2021-41351,1.00000000,https://github.com/JaneMandy/CVE-2021-41351-POC,JaneMa CVE-2021-41351,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-41351,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-41351,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-41351,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-41351,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41351,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-41351,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41351,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41351,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-41351,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41357/CVE-2021-41357.csv b/data/vul_id/CVE/2021/41/CVE-2021-41357/CVE-2021-41357.csv index d006fbb8f0c55ef..248c319dbc12262 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41357/CVE-2021-41357.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41357/CVE-2021-41357.csv @@ -12,17 +12,17 @@ CVE-2021-41357,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-41357,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-41357,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-41357,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-41357,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-41357,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-41357,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-41357,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-41357,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-41357,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-41357,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 -CVE-2021-41357,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-41357,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-41357,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-41357,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41357,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41357,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-41357,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-41357,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-41357,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-41357,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-41357,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41379/CVE-2021-41379.csv b/data/vul_id/CVE/2021/41/CVE-2021-41379/CVE-2021-41379.csv index 0a693741c0237f0..03954e39e7d2289 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41379/CVE-2021-41379.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41379/CVE-2021-41379.csv @@ -9,13 +9,13 @@ CVE-2021-41379,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-41379,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-41379,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-41379,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-41379,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-41379,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-41379,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-41379,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-41379,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2021-41379,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-41379,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-41379,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41379,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41379,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-41379,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41379,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41381/CVE-2021-41381.csv b/data/vul_id/CVE/2021/41/CVE-2021-41381/CVE-2021-41381.csv index f7e4d20540e396e..e640df1dd315cf9 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41381/CVE-2021-41381.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41381/CVE-2021-41381.csv @@ -19,11 +19,11 @@ CVE-2021-41381,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2021-41381,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-41381,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-41381,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-41381,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-41381,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41381,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-41381,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41381,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41381,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-41381,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-41381,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-41381,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-41381,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 CVE-2021-41381,0.00004622,https://github.com/merlinepedra25/EXPLOITDB,merlinepedra25/EXPLOITDB,531505478 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-4140/CVE-2021-4140.csv b/data/vul_id/CVE/2021/41/CVE-2021-4140/CVE-2021-4140.csv index 70832072aa64ea2..79d902462e020d6 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-4140/CVE-2021-4140.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-4140/CVE-2021-4140.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-4140,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-4140,Live-Hack-CVE/CVE-2021-4140,582605944 CVE-2021-4140,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-4140,Live-Hack-CVE/CVE-2021-4140,582038645 CVE-2021-4140,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-4140,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-4140,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-4140,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-4140,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2021-4140,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-4142/CVE-2021-4142.csv b/data/vul_id/CVE/2021/41/CVE-2021-4142/CVE-2021-4142.csv index 988cca5b02a78a5..58941c393a6cdbe 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-4142/CVE-2021-4142.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-4142/CVE-2021-4142.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-4142,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-4142,Live-Hack-CVE/CVE-2021-4142,583511065 CVE-2021-4142,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-4142,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-4142,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-4142,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-4142,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-4142,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41433/CVE-2021-41433.csv b/data/vul_id/CVE/2021/41/CVE-2021-41433/CVE-2021-41433.csv index 0b68387544d2e8c..12d0f201c0dc3cb 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41433/CVE-2021-41433.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41433/CVE-2021-41433.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-41433,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-41433,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-41433,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-41433,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-41433,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-41433,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41434/CVE-2021-41434.csv b/data/vul_id/CVE/2021/41/CVE-2021-41434/CVE-2021-41434.csv index 88e815323cda238..9b45d56cda4d8e7 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41434/CVE-2021-41434.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41434/CVE-2021-41434.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-41434,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-41434,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-41434,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-41434,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-41434,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-41434,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41435/CVE-2021-41435.csv b/data/vul_id/CVE/2021/41/CVE-2021-41435/CVE-2021-41435.csv index 1a3359d6140bfa9..7477279b03c17d3 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41435/CVE-2021-41435.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41435/CVE-2021-41435.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-41435,0.05263158,https://github.com/efchatz/easy-exploits,efchatz/easy-exploits,497138927 CVE-2021-41435,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-41435,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41435,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41435,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41435,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2021-41435,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41436/CVE-2021-41436.csv b/data/vul_id/CVE/2021/41/CVE-2021-41436/CVE-2021-41436.csv index 7085a15363aee8f..f948040b7ac57b3 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41436/CVE-2021-41436.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41436/CVE-2021-41436.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-41436,0.05263158,https://github.com/efchatz/easy-exploits,efchatz/easy-exploits,497138927 CVE-2021-41436,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-41436,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41436,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41436,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41436,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2021-41436,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41437/CVE-2021-41437.csv b/data/vul_id/CVE/2021/41/CVE-2021-41437/CVE-2021-41437.csv index ceb307f830e0929..a2d69f7839a677a 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41437/CVE-2021-41437.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41437/CVE-2021-41437.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-41437,0.05263158,https://github.com/efchatz/easy-exploits,efchatz/easy-exploits,497138927 CVE-2021-41437,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-41437,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41437,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41437,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41437,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2021-41437,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-41437,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-41437,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-41437,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-41437,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-41437,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41441/CVE-2021-41441.csv b/data/vul_id/CVE/2021/41/CVE-2021-41441/CVE-2021-41441.csv index 2804d2b2a93a1d6..359067301339bef 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41441/CVE-2021-41441.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41441/CVE-2021-41441.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-41441,0.05263158,https://github.com/efchatz/easy-exploits,efchatz/easy-exploits,497138927 CVE-2021-41441,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-41441,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41441,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41441,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41441,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2021-41441,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41442/CVE-2021-41442.csv b/data/vul_id/CVE/2021/41/CVE-2021-41442/CVE-2021-41442.csv index 389678fdee234ed..006aeb821b09f03 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41442/CVE-2021-41442.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41442/CVE-2021-41442.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-41442,0.05263158,https://github.com/efchatz/easy-exploits,efchatz/easy-exploits,497138927 CVE-2021-41442,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-41442,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41442,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41442,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41442,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2021-41442,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41445/CVE-2021-41445.csv b/data/vul_id/CVE/2021/41/CVE-2021-41445/CVE-2021-41445.csv index 7c51911743e29a6..791eb0a76dee3b0 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41445/CVE-2021-41445.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41445/CVE-2021-41445.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-41445,0.05263158,https://github.com/efchatz/easy-exploits,efchatz/easy-exploits,497138927 CVE-2021-41445,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-41445,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41445,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41445,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41445,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2021-41445,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41449/CVE-2021-41449.csv b/data/vul_id/CVE/2021/41/CVE-2021-41449/CVE-2021-41449.csv index 36ec07a2dce8873..edd28abaf3b6169 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41449/CVE-2021-41449.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41449/CVE-2021-41449.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-41449,0.05263158,https://github.com/efchatz/easy-exploits,efchatz/easy-exploits,497138927 CVE-2021-41449,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-41449,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41449,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41449,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41449,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2021-41449,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41450/CVE-2021-41450.csv b/data/vul_id/CVE/2021/41/CVE-2021-41450/CVE-2021-41450.csv index a35a2c3694ea356..f2c52106a71c14e 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41450/CVE-2021-41450.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41450/CVE-2021-41450.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-41450,0.05263158,https://github.com/efchatz/easy-exploits,efchatz/easy-exploits,497138927 CVE-2021-41450,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-41450,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41450,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41450,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41450,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2021-41450,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41451/CVE-2021-41451.csv b/data/vul_id/CVE/2021/41/CVE-2021-41451/CVE-2021-41451.csv index 3e5c97e553eae32..68e8b075a07b776 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41451/CVE-2021-41451.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41451/CVE-2021-41451.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-41451,0.05263158,https://github.com/efchatz/easy-exploits,efchatz/easy-exploits,497138927 CVE-2021-41451,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-41451,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41451,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41451,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41451,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2021-41451,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-4147/CVE-2021-4147.csv b/data/vul_id/CVE/2021/41/CVE-2021-4147/CVE-2021-4147.csv index d5887c577e74c2c..453ab98ff00dfd6 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-4147/CVE-2021-4147.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-4147/CVE-2021-4147.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-4147,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-4147,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-4147,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-4147,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-4147,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-4147,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41511/CVE-2021-41511.csv b/data/vul_id/CVE/2021/41/CVE-2021-41511/CVE-2021-41511.csv index 7342174949da992..c4c9e817dcccc8c 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41511/CVE-2021-41511.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41511/CVE-2021-41511.csv @@ -4,8 +4,8 @@ CVE-2021-41511,0.00719424,https://github.com/2lambda123/Windows10Exploits,2lambd CVE-2021-41511,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-41511,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-41511,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-41511,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-41511,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41511,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-41511,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41511,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-41511,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41511,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41524/CVE-2021-41524.csv b/data/vul_id/CVE/2021/41/CVE-2021-41524/CVE-2021-41524.csv index 9ec24fa04557671..81f5792549c9e5c 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41524/CVE-2021-41524.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41524/CVE-2021-41524.csv @@ -3,7 +3,7 @@ CVE-2021-41524,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-41524,Live-H CVE-2021-41524,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-41524,Live-Hack-CVE/CVE-2021-41524,581723223 CVE-2021-41524,0.33333333,https://github.com/2M4U/HyperHax-Exposed,2M4U/HyperHax-Exposed,469446153 CVE-2021-41524,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-41524,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-41524,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-41524,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-41524,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-41524,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-4154/CVE-2021-4154.csv b/data/vul_id/CVE/2021/41/CVE-2021-4154/CVE-2021-4154.csv index 531ddb15189faaa..3f31b146fea26bd 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-4154/CVE-2021-4154.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-4154/CVE-2021-4154.csv @@ -9,17 +9,17 @@ CVE-2021-4154,0.01086957,https://github.com/HaxorSecInfec/autoroot.sh,HaxorSecIn CVE-2021-4154,0.00869565,https://github.com/a-roshbaik/Linux-Privilege-Escalation-Exploits,a-roshbaik/Linux-Privilege-Escalation-Exploits,831528999 CVE-2021-4154,0.00164745,https://github.com/zzqq0212/Sunflower,zzqq0212/Sunflower,790017610 CVE-2021-4154,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2021-4154,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2021-4154,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2021-4154,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-4154,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-4154,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-4154,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-4154,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2021-4154,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-4154,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-4154,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-4154,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-4154,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-4154,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-4154,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-4154,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-4154,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-4154,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-4154,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-4155/CVE-2021-4155.csv b/data/vul_id/CVE/2021/41/CVE-2021-4155/CVE-2021-4155.csv index 34f2ce5914a8d7a..d17954fe53fdd46 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-4155/CVE-2021-4155.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-4155/CVE-2021-4155.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-4155,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-4155,Live-Hack-CVE/CVE-2021-4155,583516575 CVE-2021-4155,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-4155,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-4155,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-4155,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-4155,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-4155,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-4155,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41560/CVE-2021-41560.csv b/data/vul_id/CVE/2021/41/CVE-2021-41560/CVE-2021-41560.csv index 87466b63b80e4bd..8b8c52e8ccf0334 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41560/CVE-2021-41560.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41560/CVE-2021-41560.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-41560,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-41560,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-41560,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-41560,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-41560,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41560,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-41560,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41560,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41560,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-41560,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-4158/CVE-2021-4158.csv b/data/vul_id/CVE/2021/41/CVE-2021-4158/CVE-2021-4158.csv index 43009cb5dc1890f..9d5e2b67a01c034 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-4158/CVE-2021-4158.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-4158/CVE-2021-4158.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-4158,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-4158,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-4158,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-4158,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-4158,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-4158,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-4159/CVE-2021-4159.csv b/data/vul_id/CVE/2021/41/CVE-2021-4159/CVE-2021-4159.csv index fb5e285bee7af12..95518c340d1c72d 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-4159/CVE-2021-4159.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-4159/CVE-2021-4159.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-4159,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-4159,Live-Hack-CVE/CVE-2021-4159,583267057 CVE-2021-4159,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-4159,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-4159,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-4159,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-4159,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-4159,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-4159,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-4160/CVE-2021-4160.csv b/data/vul_id/CVE/2021/41/CVE-2021-4160/CVE-2021-4160.csv index 5ced019926ffd57..def392b1749d6b5 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-4160/CVE-2021-4160.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-4160/CVE-2021-4160.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-4160,0.00591716,https://github.com/fdl66/openssl-1.0.2u-fix-cve,fdl66/openssl-1.0.2u-fix-cve,477340549 CVE-2021-4160,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-4160,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-4160,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-4160,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-4160,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-4160,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-4160,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41643/CVE-2021-41643.csv b/data/vul_id/CVE/2021/41/CVE-2021-41643/CVE-2021-41643.csv index 8f8b655e1e4e8a4..580bcd60dccd55c 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41643/CVE-2021-41643.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41643/CVE-2021-41643.csv @@ -3,8 +3,8 @@ CVE-2021-41643,1.00000000,https://github.com/hax3xploit/CVE-2021-41643,hax3xploi CVE-2021-41643,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-41643,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-41643,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-41643,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-41643,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41643,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-41643,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41643,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41643,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-41643,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41644/CVE-2021-41644.csv b/data/vul_id/CVE/2021/41/CVE-2021-41644/CVE-2021-41644.csv index e07b0c1aaa29e73..1668d4946a1d69f 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41644/CVE-2021-41644.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41644/CVE-2021-41644.csv @@ -3,8 +3,8 @@ CVE-2021-41644,1.00000000,https://github.com/hax3xploit/CVE-2021-41644,hax3xploi CVE-2021-41644,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-41644,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-41644,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-41644,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-41644,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41644,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-41644,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41644,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41644,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-41644,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41645/CVE-2021-41645.csv b/data/vul_id/CVE/2021/41/CVE-2021-41645/CVE-2021-41645.csv index 0f962592e73448a..b0fe40b9dbf7596 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41645/CVE-2021-41645.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41645/CVE-2021-41645.csv @@ -3,8 +3,8 @@ CVE-2021-41645,1.00000000,https://github.com/hax3xploit/CVE-2021-41645,hax3xploi CVE-2021-41645,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-41645,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-41645,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-41645,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-41645,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41645,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-41645,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41645,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41645,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-41645,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41646/CVE-2021-41646.csv b/data/vul_id/CVE/2021/41/CVE-2021-41646/CVE-2021-41646.csv index fad6ed452da56f2..20be9f2831a3ae7 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41646/CVE-2021-41646.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41646/CVE-2021-41646.csv @@ -4,8 +4,8 @@ CVE-2021-41646,0.00719424,https://github.com/2lambda123/Windows10Exploits,2lambd CVE-2021-41646,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-41646,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-41646,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-41646,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-41646,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41646,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-41646,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41646,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-41646,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41646,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41647/CVE-2021-41647.csv b/data/vul_id/CVE/2021/41/CVE-2021-41647/CVE-2021-41647.csv index 9a65b1eb5460c94..f7f21fa0013a2eb 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41647/CVE-2021-41647.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41647/CVE-2021-41647.csv @@ -4,8 +4,8 @@ CVE-2021-41647,0.00719424,https://github.com/2lambda123/Windows10Exploits,2lambd CVE-2021-41647,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-41647,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-41647,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-41647,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-41647,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41647,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-41647,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41647,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-41647,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41647,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41648/CVE-2021-41648.csv b/data/vul_id/CVE/2021/41/CVE-2021-41648/CVE-2021-41648.csv index 947c5744b6db1e8..ca42a67369e6e3d 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41648/CVE-2021-41648.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41648/CVE-2021-41648.csv @@ -13,8 +13,8 @@ CVE-2021-41648,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2021-41648,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-41648,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-41648,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-41648,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-41648,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41648,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-41648,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41648,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-41648,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41648,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41649/CVE-2021-41649.csv b/data/vul_id/CVE/2021/41/CVE-2021-41649/CVE-2021-41649.csv index 04167f300ca4def..500b6d56795fe52 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41649/CVE-2021-41649.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41649/CVE-2021-41649.csv @@ -14,8 +14,8 @@ CVE-2021-41649,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2021-41649,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-41649,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-41649,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-41649,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-41649,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41649,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-41649,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41649,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-41649,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41649,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41651/CVE-2021-41651.csv b/data/vul_id/CVE/2021/41/CVE-2021-41651/CVE-2021-41651.csv index 203f1285c424ec6..0a3e664e8e31616 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41651/CVE-2021-41651.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41651/CVE-2021-41651.csv @@ -3,8 +3,8 @@ CVE-2021-41651,1.00000000,https://github.com/MobiusBinary/CVE-2021-41651,MobiusB CVE-2021-41651,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-41651,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-41651,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-41651,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-41651,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41651,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-41651,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41651,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41651,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-41651,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41652/CVE-2021-41652.csv b/data/vul_id/CVE/2021/41/CVE-2021-41652/CVE-2021-41652.csv index 719dbe5c079e47d..788cb1347b0a10c 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41652/CVE-2021-41652.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41652/CVE-2021-41652.csv @@ -5,11 +5,11 @@ CVE-2021-41652,0.00396825,https://github.com/KiritoLoveAsuna/Exploits,KiritoLove CVE-2021-41652,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-41652,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-41652,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-41652,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-41652,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41652,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-41652,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41652,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41652,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-41652,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-41652,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-41652,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-41652,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-41652,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41653/CVE-2021-41653.csv b/data/vul_id/CVE/2021/41/CVE-2021-41653/CVE-2021-41653.csv index a60d1d99e464f1d..f40a150fcc6d6aa 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41653/CVE-2021-41653.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41653/CVE-2021-41653.csv @@ -11,13 +11,13 @@ CVE-2021-41653,0.00061013,https://github.com/Wang-yuyang/Vulnerabilit-Exploit-Li CVE-2021-41653,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2021-41653,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2021-41653,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2021-41653,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2021-41653,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2021-41653,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2021-41653,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-41653,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-41653,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-41653,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-41653,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41653,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-41653,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41653,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41653,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-41653,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41657/CVE-2021-41657.csv b/data/vul_id/CVE/2021/41/CVE-2021-41657/CVE-2021-41657.csv index 0987c3e9ea7bef3..8bd598d65edc49b 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41657/CVE-2021-41657.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41657/CVE-2021-41657.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-41657,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-41657,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-41657,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-41657,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-41657,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-41657,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41728/CVE-2021-41728.csv b/data/vul_id/CVE/2021/41/CVE-2021-41728/CVE-2021-41728.csv index 6e2e14d9dd3e45f..2d50098f3df02e4 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41728/CVE-2021-41728.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41728/CVE-2021-41728.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-41728,1.00000000,https://github.com/Dir0x/CVE-2021-41728,Dir0x/CVE-2021-41728,421957912 CVE-2021-41728,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-41728,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2021-41728,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-41728,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41728,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-41728,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41728,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41728,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-41728,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41730/CVE-2021-41730.csv b/data/vul_id/CVE/2021/41/CVE-2021-41730/CVE-2021-41730.csv index e06f48ba4e41d42..a263ed539f87433 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41730/CVE-2021-41730.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41730/CVE-2021-41730.csv @@ -4,8 +4,8 @@ CVE-2021-41730,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-4173,Live-Ha CVE-2021-41730,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-41730,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-41730,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2021-41730,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-41730,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41730,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-41730,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41730,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41730,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-41730,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41731/CVE-2021-41731.csv b/data/vul_id/CVE/2021/41/CVE-2021-41731/CVE-2021-41731.csv index 9f24f165b2925a3..5493fd92ebaecca 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41731/CVE-2021-41731.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41731/CVE-2021-41731.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-41731,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-41731,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-41731,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-41731,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-41731,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-41731,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41753/CVE-2021-41753.csv b/data/vul_id/CVE/2021/41/CVE-2021-41753/CVE-2021-41753.csv index 4d8581aa4703625..7e0fe3248fde8ee 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41753/CVE-2021-41753.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41753/CVE-2021-41753.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-41753,0.08333333,https://github.com/efchatz/WPAxFuzz,efchatz/WPAxFuzz,505350302 CVE-2021-41753,0.05263158,https://github.com/efchatz/easy-exploits,efchatz/easy-exploits,497138927 CVE-2021-41753,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-41753,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41753,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41753,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41753,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2021-41753,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41771/CVE-2021-41771.csv b/data/vul_id/CVE/2021/41/CVE-2021-41771/CVE-2021-41771.csv index 9ecbb082b710042..6e4807f52d84c9f 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41771/CVE-2021-41771.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41771/CVE-2021-41771.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-41771,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-41771,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-41771,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-41771,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-41771,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-41771,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41773/CVE-2021-41773.csv b/data/vul_id/CVE/2021/41/CVE-2021-41773/CVE-2021-41773.csv index 262a0e3d50d4722..1ef861c089d35c5 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41773/CVE-2021-41773.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41773/CVE-2021-41773.csv @@ -152,7 +152,7 @@ CVE-2021-41773,0.50000000,https://github.com/NiteR1d3r/ScriptsAndGoodies,NiteR1d CVE-2021-41773,0.33333333,https://github.com/teammhc/Apache-Exploit,teammhc/Apache-Exploit,787963894 CVE-2021-41773,0.33333333,https://github.com/K3ysTr0K3R/CVE-2021-42013-EXPLOIT,K3ysTr0K3R/CVE-2021-42013-EXPLOIT,683184103 CVE-2021-41773,0.33333333,https://github.com/randomAnalyst/PoC-Fetcher,randomAnalyst/PoC-Fetcher,515321743 -CVE-2021-41773,0.33333333,https://github.com/Redshift-CyberSecurity/Metasploit-Modules,Redshift-CyberSecurity/Metasploit-Modules,452611281 +CVE-2021-41773,0.33333333,https://github.com/Redshift-CyberSecurity/Metasploit,Redshift-CyberSecurity/Metasploit,452611281 CVE-2021-41773,0.25000000,https://github.com/edipandit123/Python_exploit,edipandit123/Python_exploit,696589286 CVE-2021-41773,0.25000000,https://github.com/xanhacks/OffensiveWeb,xanhacks/OffensiveWeb,632782908 CVE-2021-41773,0.25000000,https://github.com/l4tt/ugoscan,l4tt/ugoscan,575684558 @@ -199,7 +199,7 @@ CVE-2021-41773,0.00370370,https://github.com/abdullahthewebbee/h4cker-master,abd CVE-2021-41773,0.00369004,https://github.com/The-Art-of-Hacking/h4cker,The-Art-of-Hacking/h4cker,94801380 CVE-2021-41773,0.00347222,https://github.com/vulsio/go-kev,vulsio/go-kev,428122682 CVE-2021-41773,0.00314465,https://github.com/KayCHENvip/vulnerability-poc,KayCHENvip/vulnerability-poc,658037002 -CVE-2021-41773,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2021-41773,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2021-41773,0.00306748,https://github.com/Threekiii/Awesome-POC,Threekiii/Awesome-POC,461406901 CVE-2021-41773,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CVE-2021-41773,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 @@ -227,7 +227,7 @@ CVE-2021-41773,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-41773,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-41773,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-41773,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-41773,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-41773,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-41773,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-41773,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2021-41773,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -240,7 +240,7 @@ CVE-2021-41773,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/ CVE-2021-41773,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2021-41773,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2021-41773,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2021-41773,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2021-41773,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2021-41773,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2021-41773,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-41773,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 @@ -281,13 +281,13 @@ CVE-2021-41773,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2021-41773,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-41773,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2021-41773,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-41773,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-41773,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-41773,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-41773,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41773,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41773,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-41773,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41773,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-41773,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-41773,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-41773,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-41773,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-41773,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-4178/CVE-2021-4178.csv b/data/vul_id/CVE/2021/41/CVE-2021-4178/CVE-2021-4178.csv index 4e2782a150f939b..a6944959475e015 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-4178/CVE-2021-4178.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-4178/CVE-2021-4178.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-4178,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-4178,Live-Hack-CVE/CVE-2021-4178,583516586 CVE-2021-4178,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-4178,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-4178,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-4178,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-4178,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-4178,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-4178,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41780/CVE-2021-41780.csv b/data/vul_id/CVE/2021/41/CVE-2021-41780/CVE-2021-41780.csv index b4d33c7f3f99980..edf641adad85883 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41780/CVE-2021-41780.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41780/CVE-2021-41780.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-41780,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-41780,Live-Hack-CVE/CVE-2021-41780,582194215 CVE-2021-41780,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-41780,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-41780,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-41780,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-41780,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-41780,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41781/CVE-2021-41781.csv b/data/vul_id/CVE/2021/41/CVE-2021-41781/CVE-2021-41781.csv index 6949068170756ed..f4662572ff2c958 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41781/CVE-2021-41781.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41781/CVE-2021-41781.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-41781,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-41781,Live-Hack-CVE/CVE-2021-41781,582194198 CVE-2021-41781,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-41781,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-41781,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-41781,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-41781,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-41781,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41782/CVE-2021-41782.csv b/data/vul_id/CVE/2021/41/CVE-2021-41782/CVE-2021-41782.csv index a553e597c94b63e..3fd80a581bdf99e 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41782/CVE-2021-41782.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41782/CVE-2021-41782.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-41782,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-41782,Live-Hack-CVE/CVE-2021-41782,582194192 CVE-2021-41782,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-41782,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-41782,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-41782,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-41782,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-41782,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41783/CVE-2021-41783.csv b/data/vul_id/CVE/2021/41/CVE-2021-41783/CVE-2021-41783.csv index 6050fa3572052a4..957c9f1e08ab060 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41783/CVE-2021-41783.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41783/CVE-2021-41783.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-41783,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-41783,Live-Hack-CVE/CVE-2021-41783,582194299 CVE-2021-41783,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-41783,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-41783,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-41783,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-41783,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-41783,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41784/CVE-2021-41784.csv b/data/vul_id/CVE/2021/41/CVE-2021-41784/CVE-2021-41784.csv index aeb8206922223b5..4567c865ba26dbc 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41784/CVE-2021-41784.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41784/CVE-2021-41784.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-41784,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-41784,Live-Hack-CVE/CVE-2021-41784,582194311 CVE-2021-41784,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-41784,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2021-41784,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-41784,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41784,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-41784,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41784,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41784,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-41784,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-41784,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-41784,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-41784,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2021-41784,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41785/CVE-2021-41785.csv b/data/vul_id/CVE/2021/41/CVE-2021-41785/CVE-2021-41785.csv index 2f79189afe968bf..a4f4dfba81cc67f 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41785/CVE-2021-41785.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41785/CVE-2021-41785.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-41785,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-41785,Live-Hack-CVE/CVE-2021-41785,582194288 CVE-2021-41785,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-41785,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-41785,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-41785,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-41785,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-41785,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41788/CVE-2021-41788.csv b/data/vul_id/CVE/2021/41/CVE-2021-41788/CVE-2021-41788.csv index 402ed36915f8998..d9557b45c832424 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41788/CVE-2021-41788.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41788/CVE-2021-41788.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-41788,0.08333333,https://github.com/efchatz/WPAxFuzz,efchatz/WPAxFuzz,505350302 CVE-2021-41788,0.05263158,https://github.com/efchatz/easy-exploits,efchatz/easy-exploits,497138927 -CVE-2021-41788,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41788,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41788,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41788,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2021-41788,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41805/CVE-2021-41805.csv b/data/vul_id/CVE/2021/41/CVE-2021-41805/CVE-2021-41805.csv index cd3eac7d0a0a5ac..283d59d35e7a892 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41805/CVE-2021-41805.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41805/CVE-2021-41805.csv @@ -3,11 +3,11 @@ CVE-2021-41805,1.00000000,https://github.com/I-Am-Nelson/CVE-2021-41805,I-Am-Nel CVE-2021-41805,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-41805,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-41805,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-41805,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-41805,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41805,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-41805,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41805,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41805,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-41805,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-41805,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-41805,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-41805,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-41805,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-4181/CVE-2021-4181.csv b/data/vul_id/CVE/2021/41/CVE-2021-4181/CVE-2021-4181.csv index 3953bb1d052c8c7..ac2455b89c8fcc9 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-4181/CVE-2021-4181.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-4181/CVE-2021-4181.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-4181,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-4181,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-4181,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-4181,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-4181,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-4181,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41816/CVE-2021-41816.csv b/data/vul_id/CVE/2021/41/CVE-2021-41816/CVE-2021-41816.csv index 0a4a4c54c4efe37..a348d5a67abe59a 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41816/CVE-2021-41816.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41816/CVE-2021-41816.csv @@ -3,7 +3,7 @@ CVE-2021-41816,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-41816,Live-H CVE-2021-41816,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-41816,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2021-41816,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-41816,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-41816,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-41816,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-41816,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-41816,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41817/CVE-2021-41817.csv b/data/vul_id/CVE/2021/41/CVE-2021-41817/CVE-2021-41817.csv index be756f6915634a1..96794b07915385c 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41817/CVE-2021-41817.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41817/CVE-2021-41817.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-41817,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-41817,Live-Hack-CVE/CVE-2021-41817,582169576 CVE-2021-41817,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-41817,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-41817,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-41817,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-41817,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-41817,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-41817,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41819/CVE-2021-41819.csv b/data/vul_id/CVE/2021/41/CVE-2021-41819/CVE-2021-41819.csv index cf51e1dace7ab4a..7f7e36b29f12efd 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41819/CVE-2021-41819.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41819/CVE-2021-41819.csv @@ -5,7 +5,7 @@ CVE-2021-41819,0.00289855,https://github.com/reddelexc/hackerone-reports,reddele CVE-2021-41819,0.00088968,https://github.com/scmanjarrez/CVEScannerV2,scmanjarrez/CVEScannerV2,394989237 CVE-2021-41819,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-41819,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-41819,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-41819,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-41819,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-41819,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-41819,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-4182/CVE-2021-4182.csv b/data/vul_id/CVE/2021/41/CVE-2021-4182/CVE-2021-4182.csv index 006c051b88f917c..79fcefb237b28a9 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-4182/CVE-2021-4182.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-4182/CVE-2021-4182.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-4182,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-4182,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-4182,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-4182,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-4182,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-4182,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-4182,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41822/CVE-2021-41822.csv b/data/vul_id/CVE/2021/41/CVE-2021-41822/CVE-2021-41822.csv index 1070926a79319bc..e88712a52924e0a 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41822/CVE-2021-41822.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41822/CVE-2021-41822.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-41822,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-41822,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2021-41822,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-41822,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41822,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-41822,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41822,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41822,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-41822,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41823/CVE-2021-41823.csv b/data/vul_id/CVE/2021/41/CVE-2021-41823/CVE-2021-41823.csv index f9f046c1f768325..88ff8846525102f 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41823/CVE-2021-41823.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41823/CVE-2021-41823.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-41823,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-41823,Live-Hack-CVE/CVE-2021-41823,584110780 CVE-2021-41823,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-41823,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-41823,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-41823,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-41823,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-41823,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-4183/CVE-2021-4183.csv b/data/vul_id/CVE/2021/41/CVE-2021-4183/CVE-2021-4183.csv index 486c1e8a5b9fb2d..fe2913631ba6743 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-4183/CVE-2021-4183.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-4183/CVE-2021-4183.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-4183,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-4183,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-4183,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-4183,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-4183,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-4183,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-4184/CVE-2021-4184.csv b/data/vul_id/CVE/2021/41/CVE-2021-4184/CVE-2021-4184.csv index 15788ce7a0c923c..8f0481568bcda5c 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-4184/CVE-2021-4184.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-4184/CVE-2021-4184.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-4184,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-4184,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-4184,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-4184,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-4184,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2021-4184,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-4186/CVE-2021-4186.csv b/data/vul_id/CVE/2021/41/CVE-2021-4186/CVE-2021-4186.csv index a3dd4eeebf5b707..33014a77761805d 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-4186/CVE-2021-4186.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-4186/CVE-2021-4186.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-4186,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-4186,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-4186,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-4186,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-4186,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 CVE-2021-4186,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-4189/CVE-2021-4189.csv b/data/vul_id/CVE/2021/41/CVE-2021-4189/CVE-2021-4189.csv index 1d1d9f59fe35040..25716d1c60b4b3c 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-4189/CVE-2021-4189.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-4189/CVE-2021-4189.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-4189,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-4189,Live-Hack-CVE/CVE-2021-4189,581412051 CVE-2021-4189,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-4189,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-4189,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-4189,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-4189,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-4189,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-4189,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-4190/CVE-2021-4190.csv b/data/vul_id/CVE/2021/41/CVE-2021-4190/CVE-2021-4190.csv index 59b45777d4b8c5a..ce1d679521f9db3 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-4190/CVE-2021-4190.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-4190/CVE-2021-4190.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-4190,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-4190,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-4190,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-4190,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-4190,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-4190,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-4191/CVE-2021-4191.csv b/data/vul_id/CVE/2021/41/CVE-2021-4191/CVE-2021-4191.csv index c5d1cfdcfb1c584..7e266d7ebc81598 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-4191/CVE-2021-4191.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-4191/CVE-2021-4191.csv @@ -46,11 +46,11 @@ CVE-2021-4191,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2021-4191,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-4191,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2021-4191,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-4191,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-4191,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-4191,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-4191,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-4191,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-4191,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-4191,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-4191,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-4191,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-4191,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-4191,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-4192/CVE-2021-4192.csv b/data/vul_id/CVE/2021/41/CVE-2021-4192/CVE-2021-4192.csv index 38c3597d1f3e78d..51474195734de94 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-4192/CVE-2021-4192.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-4192/CVE-2021-4192.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-4192,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-4192,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-4192,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-4192,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-4192,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-4192,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-4192,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-4193/CVE-2021-4193.csv b/data/vul_id/CVE/2021/41/CVE-2021-4193/CVE-2021-4193.csv index acd73660a91aa65..c959406d3c81696 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-4193/CVE-2021-4193.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-4193/CVE-2021-4193.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-4193,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-4193,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-4193,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-4193,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-4193,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-4193,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-4193,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41943/CVE-2021-41943.csv b/data/vul_id/CVE/2021/41/CVE-2021-41943/CVE-2021-41943.csv index 2ddcf2fddbe08ab..cc0520dbb1d8dcf 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41943/CVE-2021-41943.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41943/CVE-2021-41943.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-41943,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-41943,Live-Hack-CVE/CVE-2021-41943,581328362 CVE-2021-41943,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-41943,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-41943,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-41943,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-41943,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-41943,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41946/CVE-2021-41946.csv b/data/vul_id/CVE/2021/41/CVE-2021-41946/CVE-2021-41946.csv index 1a32e01f3b7b44c..4ae4a80e21af3c3 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41946/CVE-2021-41946.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41946/CVE-2021-41946.csv @@ -4,11 +4,11 @@ CVE-2021-41946,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-41946,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-41946,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-41946,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-41946,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-41946,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41946,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-41946,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41946,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41946,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-41946,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-41946,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-41946,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-41946,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-41946,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41962/CVE-2021-41962.csv b/data/vul_id/CVE/2021/41/CVE-2021-41962/CVE-2021-41962.csv index 4713bc72d50ef7c..9cd87cba79d12e7 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41962/CVE-2021-41962.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41962/CVE-2021-41962.csv @@ -4,8 +4,8 @@ CVE-2021-41962,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-41962,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-41962,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-41962,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-41962,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-41962,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-41962,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-41962,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-41962,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-41962,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-41962,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-4197/CVE-2021-4197.csv b/data/vul_id/CVE/2021/41/CVE-2021-4197/CVE-2021-4197.csv index e7852022921a81d..b1bf8a740b430e1 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-4197/CVE-2021-4197.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-4197/CVE-2021-4197.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-4197,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-4197,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-4197,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-4197,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-4197,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-4197,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-4197,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41977/CVE-2021-41977.csv b/data/vul_id/CVE/2021/41/CVE-2021-41977/CVE-2021-41977.csv index 27bb85abccb579c..8ed98860e6a4f26 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41977/CVE-2021-41977.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41977/CVE-2021-41977.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-41977,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-41977,Live-Hack-CVE/CVE-2021-41977,585210293 CVE-2021-41977,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-41977,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-41977,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-41977,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2021-41977,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 CVE-2021-41977,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41978/CVE-2021-41978.csv b/data/vul_id/CVE/2021/41/CVE-2021-41978/CVE-2021-41978.csv index 865850f950a7008..73f2f00be37e0b0 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41978/CVE-2021-41978.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41978/CVE-2021-41978.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-41978,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-41978,Live-Hack-CVE/CVE-2021-41978,585210335 CVE-2021-41978,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-41978,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-41978,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-41978,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2021-41978,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 CVE-2021-41978,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41979/CVE-2021-41979.csv b/data/vul_id/CVE/2021/41/CVE-2021-41979/CVE-2021-41979.csv index 745544c6716f808..79d972550191e0a 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41979/CVE-2021-41979.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41979/CVE-2021-41979.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-41979,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-41979,Live-Hack-CVE/CVE-2021-41979,585210360 CVE-2021-41979,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-41979,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-41979,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-41979,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2021-41979,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 CVE-2021-41979,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41980/CVE-2021-41980.csv b/data/vul_id/CVE/2021/41/CVE-2021-41980/CVE-2021-41980.csv index 9947c9798314e42..7494497846713d9 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41980/CVE-2021-41980.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41980/CVE-2021-41980.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-41980,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-41980,Live-Hack-CVE/CVE-2021-41980,585210394 CVE-2021-41980,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-41980,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-41980,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-41980,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-41980,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2021-41980,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41981/CVE-2021-41981.csv b/data/vul_id/CVE/2021/41/CVE-2021-41981/CVE-2021-41981.csv index 2549b7cb7403889..49cfadbeb1f05e9 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41981/CVE-2021-41981.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41981/CVE-2021-41981.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-41981,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-41981,Live-Hack-CVE/CVE-2021-41981,585210420 CVE-2021-41981,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-41981,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-41981,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-41981,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2021-41981,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 CVE-2021-41981,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41982/CVE-2021-41982.csv b/data/vul_id/CVE/2021/41/CVE-2021-41982/CVE-2021-41982.csv index 9e4405d7b947554..f75b7488d56f421 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41982/CVE-2021-41982.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41982/CVE-2021-41982.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-41982,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-41982,Live-Hack-CVE/CVE-2021-41982,585210448 CVE-2021-41982,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-41982,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-41982,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-41982,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2021-41982,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 CVE-2021-41982,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41983/CVE-2021-41983.csv b/data/vul_id/CVE/2021/41/CVE-2021-41983/CVE-2021-41983.csv index ec890b0ef84cf8f..49ecd8cbfa0f316 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41983/CVE-2021-41983.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41983/CVE-2021-41983.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-41983,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-41983,Live-Hack-CVE/CVE-2021-41983,585210478 CVE-2021-41983,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-41983,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-41983,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-41983,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2021-41983,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 CVE-2021-41983,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41984/CVE-2021-41984.csv b/data/vul_id/CVE/2021/41/CVE-2021-41984/CVE-2021-41984.csv index b4efa6c5dbd365a..e77ff0b296bb863 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41984/CVE-2021-41984.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41984/CVE-2021-41984.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-41984,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-41984,Live-Hack-CVE/CVE-2021-41984,585210500 CVE-2021-41984,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-41984,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-41984,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-41984,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2021-41984,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 CVE-2021-41984,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41985/CVE-2021-41985.csv b/data/vul_id/CVE/2021/41/CVE-2021-41985/CVE-2021-41985.csv index 68b3685bd6470d1..e603a0fe5b3ead9 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41985/CVE-2021-41985.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41985/CVE-2021-41985.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-41985,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-41985,Live-Hack-CVE/CVE-2021-41985,585210525 CVE-2021-41985,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-41985,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-41985,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-41985,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2021-41985,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 CVE-2021-41985,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41986/CVE-2021-41986.csv b/data/vul_id/CVE/2021/41/CVE-2021-41986/CVE-2021-41986.csv index 42d8d10cc5567d0..8cf3b99722745a3 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41986/CVE-2021-41986.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41986/CVE-2021-41986.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-41986,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-41986,Live-Hack-CVE/CVE-2021-41986,585210556 CVE-2021-41986,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-41986,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-41986,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-41986,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2021-41986,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 CVE-2021-41986,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/CVE/2021/41/CVE-2021-41992/CVE-2021-41992.csv b/data/vul_id/CVE/2021/41/CVE-2021-41992/CVE-2021-41992.csv index 1a93fc1851f0cb2..3c61dd215478153 100644 --- a/data/vul_id/CVE/2021/41/CVE-2021-41992/CVE-2021-41992.csv +++ b/data/vul_id/CVE/2021/41/CVE-2021-41992/CVE-2021-41992.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-41992,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-41992,Live-Hack-CVE/CVE-2021-41992,582187317 CVE-2021-41992,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2021-41992,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-41992,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-41992,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-41992,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-41992,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 CVE-2021-41992,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-4200/CVE-2021-4200.csv b/data/vul_id/CVE/2021/42/CVE-2021-4200/CVE-2021-4200.csv index 00e53294849bd2b..954c1224402c3d4 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-4200/CVE-2021-4200.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-4200/CVE-2021-4200.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-4200,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-4200,Live-Hack-CVE/CVE-2021-4200,590529398 CVE-2021-4200,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 -CVE-2021-4200,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-4200,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-4200,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-4200,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-4200,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42001/CVE-2021-42001.csv b/data/vul_id/CVE/2021/42/CVE-2021-42001/CVE-2021-42001.csv index 047a687b75c0cd0..1d6b4ae0909a2c1 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42001/CVE-2021-42001.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42001/CVE-2021-42001.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-42001,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-42001,Live-Hack-CVE/CVE-2021-42001,583482087 CVE-2021-42001,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-42001,Live-Hack-CVE/CVE-2021-42001,582187326 CVE-2021-42001,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-42001,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-42001,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-42001,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-42001,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 CVE-2021-42001,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42008/CVE-2021-42008.csv b/data/vul_id/CVE/2021/42/CVE-2021-42008/CVE-2021-42008.csv index c59f5a23dc51b4c..4f88fdad4129353 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42008/CVE-2021-42008.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42008/CVE-2021-42008.csv @@ -21,10 +21,10 @@ CVE-2021-42008,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-42008,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-42008,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-42008,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2021-42008,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42008,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42008,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-42008,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42008,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 -CVE-2021-42008,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-42008,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-42008,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-42008,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-42008,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42010/CVE-2021-42010.csv b/data/vul_id/CVE/2021/42/CVE-2021-42010/CVE-2021-42010.csv index 15a3674e949e0ef..f053d6bb6f2b241 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42010/CVE-2021-42010.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42010/CVE-2021-42010.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-42010,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-42010,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-42010,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-42010,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-42010,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2021-42010,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42013/CVE-2021-42013.csv b/data/vul_id/CVE/2021/42/CVE-2021-42013/CVE-2021-42013.csv index 0e5846bfece8259..c20e6224c517f1b 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42013/CVE-2021-42013.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42013/CVE-2021-42013.csv @@ -67,7 +67,7 @@ CVE-2021-42013,0.50000000,https://github.com/NiteR1d3r/ScriptsAndGoodies,NiteR1d CVE-2021-42013,0.33333333,https://github.com/teammhc/Apache-Exploit,teammhc/Apache-Exploit,787963894 CVE-2021-42013,0.33333333,https://github.com/K3ysTr0K3R/CVE-2021-42013-EXPLOIT,K3ysTr0K3R/CVE-2021-42013-EXPLOIT,683184103 CVE-2021-42013,0.33333333,https://github.com/randomAnalyst/PoC-Fetcher,randomAnalyst/PoC-Fetcher,515321743 -CVE-2021-42013,0.33333333,https://github.com/Redshift-CyberSecurity/Metasploit-Modules,Redshift-CyberSecurity/Metasploit-Modules,452611281 +CVE-2021-42013,0.33333333,https://github.com/Redshift-CyberSecurity/Metasploit,Redshift-CyberSecurity/Metasploit,452611281 CVE-2021-42013,0.25000000,https://github.com/edipandit123/Python_exploit,edipandit123/Python_exploit,696589286 CVE-2021-42013,0.25000000,https://github.com/l4tt/ugoscan,l4tt/ugoscan,575684558 CVE-2021-42013,0.25000000,https://github.com/tangxiaofeng7/CVE-2022-22947-Spring-Cloud-Gateway,tangxiaofeng7/CVE-2022-22947-Spring-Cloud-Gateway,466011549 @@ -91,7 +91,7 @@ CVE-2021-42013,0.00469484,https://github.com/Threekiii/Vulhub-Reproduce,Threekii CVE-2021-42013,0.00396825,https://github.com/KiritoLoveAsuna/Exploits,KiritoLoveAsuna/Exploits,377762527 CVE-2021-42013,0.00347222,https://github.com/vulsio/go-kev,vulsio/go-kev,428122682 CVE-2021-42013,0.00314465,https://github.com/KayCHENvip/vulnerability-poc,KayCHENvip/vulnerability-poc,658037002 -CVE-2021-42013,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2021-42013,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2021-42013,0.00306748,https://github.com/Threekiii/Awesome-POC,Threekiii/Awesome-POC,461406901 CVE-2021-42013,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CVE-2021-42013,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 @@ -111,7 +111,7 @@ CVE-2021-42013,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-42013,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-42013,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-42013,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-42013,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-42013,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-42013,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-42013,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2021-42013,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -124,7 +124,7 @@ CVE-2021-42013,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/ CVE-2021-42013,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2021-42013,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2021-42013,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2021-42013,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2021-42013,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2021-42013,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2021-42013,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-42013,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 @@ -166,13 +166,13 @@ CVE-2021-42013,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2021-42013,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-42013,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2021-42013,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-42013,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-42013,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-42013,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-42013,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42013,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42013,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-42013,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-42013,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-42013,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-42013,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-42013,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-42013,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 CVE-2021-42013,0.00004622,https://github.com/merlinepedra25/EXPLOITDB,merlinepedra25/EXPLOITDB,531505478 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-4202/CVE-2021-4202.csv b/data/vul_id/CVE/2021/42/CVE-2021-4202/CVE-2021-4202.csv index 8e552affd723cdb..2cc68ce6406de8d 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-4202/CVE-2021-4202.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-4202/CVE-2021-4202.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-4202,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-4202,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-4202,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-4202,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-4202,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-4202,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-4202,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-4203/CVE-2021-4203.csv b/data/vul_id/CVE/2021/42/CVE-2021-4203/CVE-2021-4203.csv index 52128f3a63a2c4d..136bc55dfb4d45a 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-4203/CVE-2021-4203.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-4203/CVE-2021-4203.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-4203,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-4203,Live-Hack-CVE/CVE-2021-4203,581397955 CVE-2021-4203,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-4203,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-4203,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-4203,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-4203,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-4203,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-4203,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-4204/CVE-2021-4204.csv b/data/vul_id/CVE/2021/42/CVE-2021-4204/CVE-2021-4204.csv index f0f5d3b4b333958..3a17452154e8c18 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-4204/CVE-2021-4204.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-4204/CVE-2021-4204.csv @@ -4,16 +4,16 @@ CVE-2021-4204,0.00390625,https://github.com/xairy/linux-kernel-exploitation,xair CVE-2021-4204,0.00325733,https://github.com/wwl012345/Vuln-List,wwl012345/Vuln-List,464725675 CVE-2021-4204,0.00164745,https://github.com/zzqq0212/Sunflower,zzqq0212/Sunflower,790017610 CVE-2021-4204,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2021-4204,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2021-4204,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2021-4204,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-4204,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-4204,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-4204,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2021-4204,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-4204,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-4204,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-4204,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-4204,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-4204,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-4204,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-4204,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-4204,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-4204,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-4204,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42045/CVE-2021-42045.csv b/data/vul_id/CVE/2021/42/CVE-2021-42045/CVE-2021-42045.csv index 48fa0fb71569daf..4e2ccaf37fc4c08 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42045/CVE-2021-42045.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42045/CVE-2021-42045.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-42045,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-42045,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-42045,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-42045,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-42045,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2021-42045,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42046/CVE-2021-42046.csv b/data/vul_id/CVE/2021/42/CVE-2021-42046/CVE-2021-42046.csv index e51a2e714c82fc9..458eff47a7cc916 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42046/CVE-2021-42046.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42046/CVE-2021-42046.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-42046,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-42046,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-42046,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-42046,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2021-42046,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2021-42046,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42047/CVE-2021-42047.csv b/data/vul_id/CVE/2021/42/CVE-2021-42047/CVE-2021-42047.csv index 9a26e1a37c0196e..20d638aa19a1585 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42047/CVE-2021-42047.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42047/CVE-2021-42047.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-42047,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-42047,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-42047,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-42047,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2021-42047,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2021-42047,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42048/CVE-2021-42048.csv b/data/vul_id/CVE/2021/42/CVE-2021-42048/CVE-2021-42048.csv index 98ccdf78f60cc39..3151bcde6798f8d 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42048/CVE-2021-42048.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42048/CVE-2021-42048.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-42048,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-42048,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-42048,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-42048,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-42048,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2021-42048,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42049/CVE-2021-42049.csv b/data/vul_id/CVE/2021/42/CVE-2021-42049/CVE-2021-42049.csv index 9b381bcd5511cfc..6fe35860b9f3fd5 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42049/CVE-2021-42049.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42049/CVE-2021-42049.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-42049,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-42049,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-42049,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-42049,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-42049,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2021-42049,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42056/CVE-2021-42056.csv b/data/vul_id/CVE/2021/42/CVE-2021-42056/CVE-2021-42056.csv index 4930691668c7320..3d19f5b3c026427 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42056/CVE-2021-42056.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42056/CVE-2021-42056.csv @@ -5,12 +5,12 @@ CVE-2021-42056,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-42056,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-42056,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-42056,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-42056,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42056,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42056,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-42056,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42056,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2021-42056,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-42056,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-42056,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-42056,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-42056,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-42056,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-42056,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42063/CVE-2021-42063.csv b/data/vul_id/CVE/2021/42/CVE-2021-42063/CVE-2021-42063.csv index 58599ad4e92d797..bbfbb1f7992f8f5 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42063/CVE-2021-42063.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42063/CVE-2021-42063.csv @@ -10,10 +10,10 @@ CVE-2021-42063,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2021-42063,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2021-42063,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-42063,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-42063,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42063,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42063,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-42063,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42063,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-42063,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-42063,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-42063,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-42063,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-42063,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42067/CVE-2021-42067.csv b/data/vul_id/CVE/2021/42/CVE-2021-42067/CVE-2021-42067.csv index 73e7f3de04f1d99..8c639015de17caa 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42067/CVE-2021-42067.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42067/CVE-2021-42067.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-42067,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-42067,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-42067,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-42067,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-42067,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-42067,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42071/CVE-2021-42071.csv b/data/vul_id/CVE/2021/42/CVE-2021-42071/CVE-2021-42071.csv index bddda4d4969c121..aef8c7c0eae1e6f 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42071/CVE-2021-42071.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42071/CVE-2021-42071.csv @@ -13,8 +13,8 @@ CVE-2021-42071,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2021-42071,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-42071,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-42071,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-42071,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42071,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42071,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-42071,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42071,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-42071,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-42071,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-4209/CVE-2021-4209.csv b/data/vul_id/CVE/2021/42/CVE-2021-4209/CVE-2021-4209.csv index 6f59662cce2bdeb..ce80e5d69d7ae25 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-4209/CVE-2021-4209.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-4209/CVE-2021-4209.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-4209,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-4209,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-4209,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-4209,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-4209,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-4209,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-4209,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-4213/CVE-2021-4213.csv b/data/vul_id/CVE/2021/42/CVE-2021-4213/CVE-2021-4213.csv index b9f2dac23117068..73b7001589d7dd4 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-4213/CVE-2021-4213.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-4213/CVE-2021-4213.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-4213,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-4213,Live-Hack-CVE/CVE-2021-4213,583516598 CVE-2021-4213,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-4213,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-4213,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-4213,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-4213,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-4213,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-4214/CVE-2021-4214.csv b/data/vul_id/CVE/2021/42/CVE-2021-4214/CVE-2021-4214.csv index 0b51f464e3f3082..59cfb55b086f1d5 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-4214/CVE-2021-4214.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-4214/CVE-2021-4214.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-4214,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-4214,Live-Hack-CVE/CVE-2021-4214,582983429 CVE-2021-4214,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-4214,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-4214,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-4214,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-4214,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-4214,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-4214,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-4216/CVE-2021-4216.csv b/data/vul_id/CVE/2021/42/CVE-2021-4216/CVE-2021-4216.csv index 7eeb9f28c1a523d..37e09fec73bba41 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-4216/CVE-2021-4216.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-4216/CVE-2021-4216.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-4216,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-4216,Live-Hack-CVE/CVE-2021-4216,583497399 CVE-2021-4216,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-4216,Live-Hack-CVE/CVE-2021-4216,582206503 CVE-2021-4216,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-4216,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-4216,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-4216,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-4216,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2021-4216,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42171/CVE-2021-42171.csv b/data/vul_id/CVE/2021/42/CVE-2021-42171/CVE-2021-42171.csv index fb40edbf6f41d54..a9b0405efe77f99 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42171/CVE-2021-42171.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42171/CVE-2021-42171.csv @@ -6,11 +6,11 @@ CVE-2021-42171,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-42171,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-42171,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-42171,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-42171,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42171,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42171,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-42171,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42171,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-42171,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-42171,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-42171,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-42171,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-42171,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-42171,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-4218/CVE-2021-4218.csv b/data/vul_id/CVE/2021/42/CVE-2021-4218/CVE-2021-4218.csv index a35ff56bfe1b22a..489297ed3a80f74 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-4218/CVE-2021-4218.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-4218/CVE-2021-4218.csv @@ -3,7 +3,7 @@ CVE-2021-4218,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-4218,Live-Hac CVE-2021-4218,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-4218,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-4218,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-4218,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-4218,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-4218,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-4218,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-4218,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42183/CVE-2021-42183.csv b/data/vul_id/CVE/2021/42/CVE-2021-42183/CVE-2021-42183.csv index fe8edac83e36b21..e4c412869ac5f17 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42183/CVE-2021-42183.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42183/CVE-2021-42183.csv @@ -5,11 +5,11 @@ CVE-2021-42183,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-42183,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-42183,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-42183,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-42183,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42183,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42183,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-42183,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42183,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-42183,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-42183,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-42183,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-42183,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-42183,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-42183,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42192/CVE-2021-42192.csv b/data/vul_id/CVE/2021/42/CVE-2021-42192/CVE-2021-42192.csv index bdcb8bbe1eec87c..06af691c5c4b9ad 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42192/CVE-2021-42192.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42192/CVE-2021-42192.csv @@ -8,9 +8,9 @@ CVE-2021-42192,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc CVE-2021-42192,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2021-42192,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2021-42192,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-42192,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42192,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42192,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-42192,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-42192,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-42192,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-42192,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-42192,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42205/CVE-2021-42205.csv b/data/vul_id/CVE/2021/42/CVE-2021-42205/CVE-2021-42205.csv index 0eb5904c9dc7ea6..a0179763e1cd897 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42205/CVE-2021-42205.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42205/CVE-2021-42205.csv @@ -1,12 +1,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-42205,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-42205,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-42205,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42205,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42205,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-42205,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42205,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2021-42205,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-42205,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-42205,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-42205,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-42205,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-42205,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-42205,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42230/CVE-2021-42230.csv b/data/vul_id/CVE/2021/42/CVE-2021-42230/CVE-2021-42230.csv index 7a2970e7f650982..449d09b47c4be98 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42230/CVE-2021-42230.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42230/CVE-2021-42230.csv @@ -4,8 +4,8 @@ CVE-2021-42230,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-42230,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-42230,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-42230,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-42230,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42230,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42230,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-42230,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42230,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-42230,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-42230,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42232/CVE-2021-42232.csv b/data/vul_id/CVE/2021/42/CVE-2021-42232/CVE-2021-42232.csv index d78f917eb1e4a03..19195efa8b3d657 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42232/CVE-2021-42232.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42232/CVE-2021-42232.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-42232,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-42232,Live-Hack-CVE/CVE-2021-42232,583525618 CVE-2021-42232,0.00662252,https://github.com/doudoudedi/hackEmbedded,doudoudedi/hackEmbedded,485661878 CVE-2021-42232,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-42232,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-42232,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-42232,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-42232,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-42232,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42237/CVE-2021-42237.csv b/data/vul_id/CVE/2021/42/CVE-2021-42237/CVE-2021-42237.csv index c1a3ae796027c56..539f7fcd40d6c07 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42237/CVE-2021-42237.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42237/CVE-2021-42237.csv @@ -16,7 +16,7 @@ CVE-2021-42237,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-42237,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-42237,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-42237,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-42237,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-42237,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-42237,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-42237,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2021-42237,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -65,13 +65,13 @@ CVE-2021-42237,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2021-42237,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-42237,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2021-42237,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-42237,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-42237,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-42237,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-42237,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42237,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42237,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-42237,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-42237,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-42237,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-42237,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-42237,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-42237,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-42237,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42258/CVE-2021-42258.csv b/data/vul_id/CVE/2021/42/CVE-2021-42258/CVE-2021-42258.csv index 92a38e5eb001fb5..e9ea03f283779e4 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42258/CVE-2021-42258.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42258/CVE-2021-42258.csv @@ -8,7 +8,7 @@ CVE-2021-42258,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-42258,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-42258,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-42258,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-42258,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-42258,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-42258,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-42258,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2021-42258,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42261/CVE-2021-42261.csv b/data/vul_id/CVE/2021/42/CVE-2021-42261/CVE-2021-42261.csv index 31d91543ff3856e..a226da545209141 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42261/CVE-2021-42261.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42261/CVE-2021-42261.csv @@ -4,8 +4,8 @@ CVE-2021-42261,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-4226,Live-Ha CVE-2021-42261,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-42261,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-42261,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-42261,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42261,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42261,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-42261,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42261,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-42261,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-42261,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42278/CVE-2021-42278.csv b/data/vul_id/CVE/2021/42/CVE-2021-42278/CVE-2021-42278.csv index 5e5345a60912ea3..83f453ef4b1993f 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42278/CVE-2021-42278.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42278/CVE-2021-42278.csv @@ -41,7 +41,7 @@ CVE-2021-42278,0.00370370,https://github.com/abdullahthewebbee/h4cker-master,abd CVE-2021-42278,0.00369004,https://github.com/The-Art-of-Hacking/h4cker,The-Art-of-Hacking/h4cker,94801380 CVE-2021-42278,0.00325733,https://github.com/wwl012345/Vuln-List,wwl012345/Vuln-List,464725675 CVE-2021-42278,0.00322581,https://github.com/k8gege/Ladon,k8gege/Ladon,219113096 -CVE-2021-42278,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2021-42278,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2021-42278,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2021-42278,0.00280899,https://github.com/wukong-bin/PeiQi-0day,wukong-bin/PeiQi-0day,465142654 CVE-2021-42278,0.00274725,https://github.com/chenxianshen789/0day,chenxianshen789/0day,808071258 @@ -60,17 +60,17 @@ CVE-2021-42278,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-42278,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-42278,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-42278,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-42278,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-42278,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-42278,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-42278,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 -CVE-2021-42278,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2021-42278,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2021-42278,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-42278,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-42278,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-42278,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-42278,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-42278,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-42278,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-42278,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42278,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42278,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-42278,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-42278,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42282/CVE-2021-42282.csv b/data/vul_id/CVE/2021/42/CVE-2021-42282/CVE-2021-42282.csv index 11472db9c6c646b..77273c846461455 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42282/CVE-2021-42282.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42282/CVE-2021-42282.csv @@ -3,8 +3,8 @@ CVE-2021-42282,0.03333333,https://github.com/thelikes/ownlist,thelikes/ownlist,3 CVE-2021-42282,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 CVE-2021-42282,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-42282,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 -CVE-2021-42282,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42282,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42282,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-42282,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42282,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-42282,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-42282,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42287/CVE-2021-42287.csv b/data/vul_id/CVE/2021/42/CVE-2021-42287/CVE-2021-42287.csv index 9915c68176093a5..dabe4a61c69f37e 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42287/CVE-2021-42287.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42287/CVE-2021-42287.csv @@ -41,7 +41,7 @@ CVE-2021-42287,0.00370370,https://github.com/abdullahthewebbee/h4cker-master,abd CVE-2021-42287,0.00369004,https://github.com/The-Art-of-Hacking/h4cker,The-Art-of-Hacking/h4cker,94801380 CVE-2021-42287,0.00325733,https://github.com/wwl012345/Vuln-List,wwl012345/Vuln-List,464725675 CVE-2021-42287,0.00322581,https://github.com/k8gege/Ladon,k8gege/Ladon,219113096 -CVE-2021-42287,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2021-42287,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2021-42287,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2021-42287,0.00280899,https://github.com/wukong-bin/PeiQi-0day,wukong-bin/PeiQi-0day,465142654 CVE-2021-42287,0.00274725,https://github.com/chenxianshen789/0day,chenxianshen789/0day,808071258 @@ -60,17 +60,17 @@ CVE-2021-42287,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-42287,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-42287,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-42287,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-42287,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-42287,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-42287,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-42287,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 -CVE-2021-42287,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2021-42287,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2021-42287,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-42287,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-42287,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-42287,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-42287,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-42287,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-42287,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-42287,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42287,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42287,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-42287,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-42287,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42291/CVE-2021-42291.csv b/data/vul_id/CVE/2021/42/CVE-2021-42291/CVE-2021-42291.csv index 5a740d943efb155..5e69eccaa0be901 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42291/CVE-2021-42291.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42291/CVE-2021-42291.csv @@ -4,8 +4,8 @@ CVE-2021-42291,0.03333333,https://github.com/thelikes/ownlist,thelikes/ownlist,3 CVE-2021-42291,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 CVE-2021-42291,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-42291,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 -CVE-2021-42291,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42291,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42291,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-42291,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42291,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-42291,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-42291,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42292/CVE-2021-42292.csv b/data/vul_id/CVE/2021/42/CVE-2021-42292/CVE-2021-42292.csv index 95cdd5e41cc7839..00e1874643bf3b3 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42292/CVE-2021-42292.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42292/CVE-2021-42292.csv @@ -9,16 +9,16 @@ CVE-2021-42292,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-42292,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-42292,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-42292,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-42292,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-42292,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-42292,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-42292,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-42292,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-42292,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2021-42292,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-42292,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-42292,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-42292,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-42292,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-42292,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42292,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42292,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-42292,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-42292,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42305/CVE-2021-42305.csv b/data/vul_id/CVE/2021/42/CVE-2021-42305/CVE-2021-42305.csv index 469dd06c0cfab64..a5f286a2c3ae816 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42305/CVE-2021-42305.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42305/CVE-2021-42305.csv @@ -8,11 +8,11 @@ CVE-2021-42305,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2021-42305,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2021-42305,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-42305,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 -CVE-2021-42305,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42305,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42305,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-42305,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42305,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-42305,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-42305,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-42305,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-42305,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-42305,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-42305,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42321/CVE-2021-42321.csv b/data/vul_id/CVE/2021/42/CVE-2021-42321/CVE-2021-42321.csv index 22b3c71198e2744..a4b7b0e085e200d 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42321/CVE-2021-42321.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42321/CVE-2021-42321.csv @@ -22,10 +22,10 @@ CVE-2021-42321,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-42321,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-42321,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-42321,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-42321,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-42321,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-42321,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-42321,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 -CVE-2021-42321,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2021-42321,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2021-42321,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-42321,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-42321,0.00024050,https://github.com/TAplutos/autosploit,TAplutos/autosploit,715864568 @@ -63,13 +63,13 @@ CVE-2021-42321,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2021-42321,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-42321,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2021-42321,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-42321,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-42321,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-42321,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-42321,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42321,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42321,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-42321,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-42321,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-42321,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-42321,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-42321,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-42321,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2021-42321,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42325/CVE-2021-42325.csv b/data/vul_id/CVE/2021/42/CVE-2021-42325/CVE-2021-42325.csv index dd90952cae3dfbd..183e5b08c888e9d 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42325/CVE-2021-42325.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42325/CVE-2021-42325.csv @@ -3,8 +3,8 @@ CVE-2021-42325,1.00000000,https://github.com/AK-blank/CVE-2021-42325-,AK-blank/C CVE-2021-42325,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-42325,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-42325,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-42325,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42325,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42325,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-42325,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42325,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-42325,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2021-42325,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42327/CVE-2021-42327.csv b/data/vul_id/CVE/2021/42/CVE-2021-42327/CVE-2021-42327.csv index 43fffefce7e8490..8aeca5706969b1b 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42327/CVE-2021-42327.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42327/CVE-2021-42327.csv @@ -8,11 +8,11 @@ CVE-2021-42327,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-42327,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-42327,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-42327,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2021-42327,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42327,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42327,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-42327,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42327,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-42327,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-42327,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-42327,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-42327,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-42327,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-42327,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42340/CVE-2021-42340.csv b/data/vul_id/CVE/2021/42/CVE-2021-42340/CVE-2021-42340.csv index 31ecbb25defb06d..6fe16bfae46dcfa 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42340/CVE-2021-42340.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42340/CVE-2021-42340.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-42340,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-42340,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-42340,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-42340,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-42340,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-42340,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42342/CVE-2021-42342.csv b/data/vul_id/CVE/2021/42/CVE-2021-42342/CVE-2021-42342.csv index f188808015f69c9..27ca84cc8a0134d 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42342/CVE-2021-42342.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42342/CVE-2021-42342.csv @@ -15,11 +15,11 @@ CVE-2021-42342,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-42342,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-42342,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-42342,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-42342,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42342,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42342,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-42342,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42342,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-42342,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-42342,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-42342,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-42342,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-42342,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-42342,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-4235/CVE-2021-4235.csv b/data/vul_id/CVE/2021/42/CVE-2021-4235/CVE-2021-4235.csv index 377ebc2db0ea2a4..8ba1ac1622cb94c 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-4235/CVE-2021-4235.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-4235/CVE-2021-4235.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-4235,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-4235,Live-Hack-CVE/CVE-2021-4235,585810935 CVE-2021-4235,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-4235,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-4235,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-4235,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-4235,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2021-4235,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-4236/CVE-2021-4236.csv b/data/vul_id/CVE/2021/42/CVE-2021-4236/CVE-2021-4236.csv index cf2e955f83d4720..fad248b242ccf2a 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-4236/CVE-2021-4236.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-4236/CVE-2021-4236.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-4236,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-4236,Live-Hack-CVE/CVE-2021-4236,585440260 CVE-2021-4236,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-4236,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-4236,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-4236,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-4236,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2021-4236,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2021-4236,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42362/CVE-2021-42362.csv b/data/vul_id/CVE/2021/42/CVE-2021-42362/CVE-2021-42362.csv index 629e1ba4180210c..243286278dc13a3 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42362/CVE-2021-42362.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42362/CVE-2021-42362.csv @@ -38,13 +38,13 @@ CVE-2021-42362,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2021-42362,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-42362,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2021-42362,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-42362,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42362,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42362,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-42362,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42362,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-42362,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2021-42362,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-42362,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-42362,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-42362,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-42362,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-42362,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-42362,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42371/CVE-2021-42371.csv b/data/vul_id/CVE/2021/42/CVE-2021-42371/CVE-2021-42371.csv index 7d713d86b609070..82a36abfbd22ae0 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42371/CVE-2021-42371.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42371/CVE-2021-42371.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-42371,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-42371,Live-Hack-CVE/CVE-2021-42371,582187688 CVE-2021-42371,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-42371,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-42371,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-42371,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-42371,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-42371,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42372/CVE-2021-42372.csv b/data/vul_id/CVE/2021/42/CVE-2021-42372/CVE-2021-42372.csv index b82e3d27bddf76c..b12d6aebea1d81b 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42372/CVE-2021-42372.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42372/CVE-2021-42372.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-42372,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-42372,Live-Hack-CVE/CVE-2021-42372,583482574 CVE-2021-42372,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-42372,Live-Hack-CVE/CVE-2021-42372,582187779 CVE-2021-42372,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-42372,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-42372,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-42372,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-42372,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-42372,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-4238/CVE-2021-4238.csv b/data/vul_id/CVE/2021/42/CVE-2021-4238/CVE-2021-4238.csv index bd88cab83dc7049..88629c471310624 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-4238/CVE-2021-4238.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-4238/CVE-2021-4238.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-4238,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-4238,Live-Hack-CVE/CVE-2021-4238,585440373 CVE-2021-4238,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-4238,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-4238,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-4238,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-4238,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2021-4238,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42387/CVE-2021-42387.csv b/data/vul_id/CVE/2021/42/CVE-2021-42387/CVE-2021-42387.csv index e226bd6944c482b..df4ecf0ad919fad 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42387/CVE-2021-42387.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42387/CVE-2021-42387.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-42387,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-42387,Live-Hack-CVE/CVE-2021-42387,582818960 CVE-2021-42387,0.00156740,https://github.com/indeedion/CVETools,indeedion/CVETools,469461290 CVE-2021-42387,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-42387,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-42387,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-42387,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-42387,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-42387,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42388/CVE-2021-42388.csv b/data/vul_id/CVE/2021/42/CVE-2021-42388/CVE-2021-42388.csv index c56888c217282a5..84d44a8696981ea 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42388/CVE-2021-42388.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42388/CVE-2021-42388.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-42388,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-42388,Live-Hack-CVE/CVE-2021-42388,581421030 CVE-2021-42388,0.00156740,https://github.com/indeedion/CVETools,indeedion/CVETools,469461290 CVE-2021-42388,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-42388,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-42388,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-42388,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-42388,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-42388,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-4239/CVE-2021-4239.csv b/data/vul_id/CVE/2021/42/CVE-2021-4239/CVE-2021-4239.csv index 148139b01bfbb46..c96f93633775cce 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-4239/CVE-2021-4239.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-4239/CVE-2021-4239.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-4239,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-4239,Live-Hack-CVE/CVE-2021-4239,585810896 CVE-2021-4239,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-4239,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-4239,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-4239,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-4239,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2021-4239,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2021-4239,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42392/CVE-2021-42392.csv b/data/vul_id/CVE/2021/42/CVE-2021-42392/CVE-2021-42392.csv index 83b76b3b67ee28f..10e1774986ce294 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42392/CVE-2021-42392.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42392/CVE-2021-42392.csv @@ -14,11 +14,11 @@ CVE-2021-42392,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-an CVE-2021-42392,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-42392,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-42392,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2021-42392,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42392,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42392,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-42392,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42392,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-42392,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-42392,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-42392,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-42392,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-42392,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-42392,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-4240/CVE-2021-4240.csv b/data/vul_id/CVE/2021/42/CVE-2021-4240/CVE-2021-4240.csv index dcaa23746947d30..b5c6efa700a7d27 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-4240/CVE-2021-4240.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-4240/CVE-2021-4240.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-4240,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-4240,Live-Hack-CVE/CVE-2021-4240,582891385 CVE-2021-4240,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-4240,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-4240,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-4240,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-4240,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-4240,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-4241/CVE-2021-4241.csv b/data/vul_id/CVE/2021/42/CVE-2021-4241/CVE-2021-4241.csv index c4d8b62ef1cbc29..61810ec235bec64 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-4241/CVE-2021-4241.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-4241/CVE-2021-4241.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-4241,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-4241,Live-Hack-CVE/CVE-2021-4241,582891357 CVE-2021-4241,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-4241,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-4241,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-4241,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-4241,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-4241,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-4243/CVE-2021-4243.csv b/data/vul_id/CVE/2021/42/CVE-2021-4243/CVE-2021-4243.csv index 42ccf23eb46b033..999aee0db691c80 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-4243/CVE-2021-4243.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-4243/CVE-2021-4243.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-4243,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-4243,Live-Hack-CVE/CVE-2021-4243,581326144 CVE-2021-4243,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-4243,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-4243,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-4243,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-4243,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2021-4243,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-4244/CVE-2021-4244.csv b/data/vul_id/CVE/2021/42/CVE-2021-4244/CVE-2021-4244.csv index 7974daa0651aefe..36a1d5116c6bb60 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-4244/CVE-2021-4244.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-4244/CVE-2021-4244.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-4244,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-4244,Live-Hack-CVE/CVE-2021-4244,581326114 CVE-2021-4244,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-4244,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-4244,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-4244,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2021-4244,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2021-4244,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-4245/CVE-2021-4245.csv b/data/vul_id/CVE/2021/42/CVE-2021-4245/CVE-2021-4245.csv index 0ae18c7ac6b18b9..c4279cac25961eb 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-4245/CVE-2021-4245.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-4245/CVE-2021-4245.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-4245,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-4245,Live-Hack-CVE/CVE-2021-4245,582650298 CVE-2021-4245,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-4245,Live-Hack-CVE/CVE-2021-4245,581279703 CVE-2021-4245,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-4245,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-4245,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-4245,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-4245,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-4245,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-4246/CVE-2021-4246.csv b/data/vul_id/CVE/2021/42/CVE-2021-4246/CVE-2021-4246.csv index a3a64c1690315d3..fd75bd9afa21a6e 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-4246/CVE-2021-4246.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-4246/CVE-2021-4246.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-4246,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-4246,Live-Hack-CVE/CVE-2021-4246,582617127 CVE-2021-4246,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-4246,Live-Hack-CVE/CVE-2021-4246,582040535 CVE-2021-4246,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-4246,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-4246,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-4246,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2021-4246,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2021-4246,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-4248/CVE-2021-4248.csv b/data/vul_id/CVE/2021/42/CVE-2021-4248/CVE-2021-4248.csv index 0f24aef4e6d9b2c..fb59d7edc9212ea 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-4248/CVE-2021-4248.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-4248/CVE-2021-4248.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-4248,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-4248,Live-Hack-CVE/CVE-2021-4248,582616870 CVE-2021-4248,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-4248,Live-Hack-CVE/CVE-2021-4248,582040341 CVE-2021-4248,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-4248,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-4248,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-4248,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2021-4248,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2021-4248,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-4249/CVE-2021-4249.csv b/data/vul_id/CVE/2021/42/CVE-2021-4249/CVE-2021-4249.csv index 9698ac66afeffb1..0756b9ebc71d2f7 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-4249/CVE-2021-4249.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-4249/CVE-2021-4249.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-4249,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-4249,Live-Hack-CVE/CVE-2021-4249,582616246 CVE-2021-4249,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-4249,Live-Hack-CVE/CVE-2021-4249,581303426 CVE-2021-4249,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-4249,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-4249,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-4249,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2021-4249,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2021-4249,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-4250/CVE-2021-4250.csv b/data/vul_id/CVE/2021/42/CVE-2021-4250/CVE-2021-4250.csv index fbe3cc9530a3d47..eb477d213a72457 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-4250/CVE-2021-4250.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-4250/CVE-2021-4250.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-4250,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-4250,Live-Hack-CVE/CVE-2021-4250,582581476 CVE-2021-4250,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-4250,Live-Hack-CVE/CVE-2021-4250,581303241 CVE-2021-4250,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-4250,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-4250,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-4250,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-4250,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-4250,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-4251/CVE-2021-4251.csv b/data/vul_id/CVE/2021/42/CVE-2021-4251/CVE-2021-4251.csv index e33f150faa286d3..1dfbcda64129036 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-4251/CVE-2021-4251.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-4251/CVE-2021-4251.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-4251,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-4251,Live-Hack-CVE/CVE-2021-4251,582616236 CVE-2021-4251,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-4251,Live-Hack-CVE/CVE-2021-4251,581303256 CVE-2021-4251,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-4251,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-4251,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-4251,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2021-4251,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2021-4251,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42521/CVE-2021-42521.csv b/data/vul_id/CVE/2021/42/CVE-2021-42521/CVE-2021-42521.csv index c33905ae23444d5..9320ab8cb853076 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42521/CVE-2021-42521.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42521/CVE-2021-42521.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-42521,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-42521,Live-Hack-CVE/CVE-2021-42521,583502771 CVE-2021-42521,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-42521,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-42521,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-42521,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-42521,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-42521,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42522/CVE-2021-42522.csv b/data/vul_id/CVE/2021/42/CVE-2021-42522/CVE-2021-42522.csv index 22d23116f096d6e..5bffeb23f83f69e 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42522/CVE-2021-42522.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42522/CVE-2021-42522.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-42522,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-42522,Live-Hack-CVE/CVE-2021-42522,583502765 CVE-2021-42522,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-42522,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-42522,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-42522,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-42522,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-42522,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42523/CVE-2021-42523.csv b/data/vul_id/CVE/2021/42/CVE-2021-42523/CVE-2021-42523.csv index 79a0e8be85127d6..74c5ca8dd111900 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42523/CVE-2021-42523.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42523/CVE-2021-42523.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-42523,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-42523,Live-Hack-CVE/CVE-2021-42523,583502757 CVE-2021-42523,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-42523,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-42523,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-42523,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-42523,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-42523,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-4253/CVE-2021-4253.csv b/data/vul_id/CVE/2021/42/CVE-2021-4253/CVE-2021-4253.csv index 36d06ee51a1719b..82e4d31e8e99639 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-4253/CVE-2021-4253.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-4253/CVE-2021-4253.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-4253,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-4253,Live-Hack-CVE/CVE-2021-4253,582615991 CVE-2021-4253,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-4253,Live-Hack-CVE/CVE-2021-4253,581303281 CVE-2021-4253,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-4253,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-4253,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-4253,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2021-4253,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2021-4253,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-4254/CVE-2021-4254.csv b/data/vul_id/CVE/2021/42/CVE-2021-4254/CVE-2021-4254.csv index 80281ca28284fd5..85a6cf5a10ecc02 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-4254/CVE-2021-4254.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-4254/CVE-2021-4254.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-4254,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-4254,Live-Hack-CVE/CVE-2021-4254,582616190 CVE-2021-4254,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-4254,Live-Hack-CVE/CVE-2021-4254,581303169 CVE-2021-4254,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-4254,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-4254,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-4254,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2021-4254,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2021-4254,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-4255/CVE-2021-4255.csv b/data/vul_id/CVE/2021/42/CVE-2021-4255/CVE-2021-4255.csv index dd19224125d1dbf..390ce368de45100 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-4255/CVE-2021-4255.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-4255/CVE-2021-4255.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-4255,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-4255,Live-Hack-CVE/CVE-2021-4255,582616160 CVE-2021-4255,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-4255,Live-Hack-CVE/CVE-2021-4255,581303184 CVE-2021-4255,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-4255,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-4255,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-4255,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2021-4255,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2021-4255,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42550/CVE-2021-42550.csv b/data/vul_id/CVE/2021/42/CVE-2021-42550/CVE-2021-42550.csv index 91b2fa32c50608f..032cf08aa966ad6 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42550/CVE-2021-42550.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42550/CVE-2021-42550.csv @@ -7,7 +7,7 @@ CVE-2021-42550,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve CVE-2021-42550,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2021-42550,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-42550,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2021-42550,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42550,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42550,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-42550,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-42550,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42553/CVE-2021-42553.csv b/data/vul_id/CVE/2021/42/CVE-2021-42553/CVE-2021-42553.csv index b31245a7a3fc53b..f4bbc7293834dc0 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42553/CVE-2021-42553.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42553/CVE-2021-42553.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-42553,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-42553,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-42553,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-42553,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-42553,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-42553,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42558/CVE-2021-42558.csv b/data/vul_id/CVE/2021/42/CVE-2021-42558/CVE-2021-42558.csv index f0e1f146d140b6f..b4e6a7ce233c1a8 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42558/CVE-2021-42558.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42558/CVE-2021-42558.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-42558,0.12500000,https://github.com/mbadanoiu/CVE-2021-42558,mbadanoiu/CVE-2021-42558,812766804 CVE-2021-42558,0.01818182,https://github.com/DrunkenShells/Disclosures,DrunkenShells/Disclosures,166368179 -CVE-2021-42558,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42558,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2021-42558,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-42558,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-42558,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42558,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-42558,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-42558,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-42558,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42559/CVE-2021-42559.csv b/data/vul_id/CVE/2021/42/CVE-2021-42559/CVE-2021-42559.csv index 76447a5b5e9dba0..bfff3c0530d68ed 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42559/CVE-2021-42559.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42559/CVE-2021-42559.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-42559,1.00000000,https://github.com/mbadanoiu/CVE-2021-42559,mbadanoiu/CVE-2021-42559,812777593 CVE-2021-42559,0.01818182,https://github.com/DrunkenShells/Disclosures,DrunkenShells/Disclosures,166368179 -CVE-2021-42559,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42559,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2021-42559,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-42559,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-42559,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42559,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-42559,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-42559,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-42559,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-4256/CVE-2021-4256.csv b/data/vul_id/CVE/2021/42/CVE-2021-4256/CVE-2021-4256.csv index 151e6291ce8db53..16ac47f31006f19 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-4256/CVE-2021-4256.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-4256/CVE-2021-4256.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-4256,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-4256,Live-Hack-CVE/CVE-2021-4256,582616146 CVE-2021-4256,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-4256,Live-Hack-CVE/CVE-2021-4256,581303199 CVE-2021-4256,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-4256,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-4256,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-4256,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2021-4256,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2021-4256,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42560/CVE-2021-42560.csv b/data/vul_id/CVE/2021/42/CVE-2021-42560/CVE-2021-42560.csv index d287c15ef34bc65..934f2aff7a3eae3 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42560/CVE-2021-42560.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42560/CVE-2021-42560.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-42560,0.01818182,https://github.com/DrunkenShells/Disclosures,DrunkenShells/Disclosures,166368179 -CVE-2021-42560,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42560,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2021-42560,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-42560,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-42560,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42560,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-42560,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-42560,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-42560,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42561/CVE-2021-42561.csv b/data/vul_id/CVE/2021/42/CVE-2021-42561/CVE-2021-42561.csv index 11986b26244e584..3f71378615fc6f0 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42561/CVE-2021-42561.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42561/CVE-2021-42561.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-42561,0.50000000,https://github.com/mbadanoiu/CVE-2021-42561,mbadanoiu/CVE-2021-42561,812797307 CVE-2021-42561,0.01818182,https://github.com/DrunkenShells/Disclosures,DrunkenShells/Disclosures,166368179 -CVE-2021-42561,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42561,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2021-42561,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-42561,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-42561,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42561,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-42561,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-42561,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-42561,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42562/CVE-2021-42562.csv b/data/vul_id/CVE/2021/42/CVE-2021-42562/CVE-2021-42562.csv index 3899c8d0a0dbe87..a2240f0754df0e4 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42562/CVE-2021-42562.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42562/CVE-2021-42562.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-42562,0.01818182,https://github.com/DrunkenShells/Disclosures,DrunkenShells/Disclosures,166368179 -CVE-2021-42562,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42562,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2021-42562,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-42562,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-42562,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42562,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-42562,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-42562,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-42562,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-4257/CVE-2021-4257.csv b/data/vul_id/CVE/2021/42/CVE-2021-4257/CVE-2021-4257.csv index 86892c46ad64f8b..32830b65810f17d 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-4257/CVE-2021-4257.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-4257/CVE-2021-4257.csv @@ -3,7 +3,7 @@ CVE-2021-4257,0.33333333,https://github.com/Live-Hack-CVE/CVE-2021-4257,Live-Hac CVE-2021-4257,0.33333333,https://github.com/Live-Hack-CVE/CVE-2021-4257,Live-Hack-CVE/CVE-2021-4257,581303215 CVE-2021-4257,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-4257,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-4257,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-4257,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-4257,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2021-4257,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2021-4257,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42574/CVE-2021-42574.csv b/data/vul_id/CVE/2021/42/CVE-2021-42574/CVE-2021-42574.csv index f815442655d421a..fbb489173e01137 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42574/CVE-2021-42574.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42574/CVE-2021-42574.csv @@ -15,11 +15,11 @@ CVE-2021-42574,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-42574,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-42574,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-42574,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2021-42574,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42574,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42574,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-42574,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42574,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-42574,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-42574,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-42574,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-42574,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-42574,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-42574,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42597/CVE-2021-42597.csv b/data/vul_id/CVE/2021/42/CVE-2021-42597/CVE-2021-42597.csv index 7e044bc7c404ea2..d4404519c0f29fa 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42597/CVE-2021-42597.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42597/CVE-2021-42597.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-42597,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-42597,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-42597,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-42597,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-42597,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-42597,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-4264/CVE-2021-4264.csv b/data/vul_id/CVE/2021/42/CVE-2021-4264/CVE-2021-4264.csv index 3ae089b67f743a4..768a27c7793f6f6 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-4264/CVE-2021-4264.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-4264/CVE-2021-4264.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-4264,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-4264,Live-Hack-CVE/CVE-2021-4264,582571874 CVE-2021-4264,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-4264,Live-Hack-CVE/CVE-2021-4264,581082066 CVE-2021-4264,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-4264,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-4264,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-4264,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2021-4264,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2021-4264,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42646/CVE-2021-42646.csv b/data/vul_id/CVE/2021/42/CVE-2021-42646/CVE-2021-42646.csv index 811d88e545f998e..696bce7e5c1f5d2 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42646/CVE-2021-42646.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42646/CVE-2021-42646.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-42646,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-42646,Live-Hack-CVE/CVE-2021-42646,582849090 CVE-2021-42646,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-42646,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-42646,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-42646,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-42646,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-42646,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42662/CVE-2021-42662.csv b/data/vul_id/CVE/2021/42/CVE-2021-42662/CVE-2021-42662.csv index dcf2c6e57da11c7..10f85610086fdef 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42662/CVE-2021-42662.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42662/CVE-2021-42662.csv @@ -7,8 +7,8 @@ CVE-2021-42662,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-42662,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-42662,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-42662,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-42662,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42662,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42662,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-42662,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42662,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-42662,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-42662,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42663/CVE-2021-42663.csv b/data/vul_id/CVE/2021/42/CVE-2021-42663/CVE-2021-42663.csv index d298d9716e5f933..b0718aebf514e23 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42663/CVE-2021-42663.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42663/CVE-2021-42663.csv @@ -11,8 +11,8 @@ CVE-2021-42663,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-42663,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-42663,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-42663,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-42663,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42663,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42663,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-42663,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42663,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-42663,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-42663,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42664/CVE-2021-42664.csv b/data/vul_id/CVE/2021/42/CVE-2021-42664/CVE-2021-42664.csv index 2809650c056b4c8..57f2de4e005275e 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42664/CVE-2021-42664.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42664/CVE-2021-42664.csv @@ -6,8 +6,8 @@ CVE-2021-42664,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-42664,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-42664,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-42664,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-42664,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42664,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42664,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-42664,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42664,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-42664,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2021-42664,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42665/CVE-2021-42665.csv b/data/vul_id/CVE/2021/42/CVE-2021-42665/CVE-2021-42665.csv index 14a9e70e548bc1b..122fb4076e19604 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42665/CVE-2021-42665.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42665/CVE-2021-42665.csv @@ -7,8 +7,8 @@ CVE-2021-42665,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-42665,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-42665,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-42665,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-42665,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42665,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42665,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-42665,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42665,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-42665,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-42665,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42666/CVE-2021-42666.csv b/data/vul_id/CVE/2021/42/CVE-2021-42666/CVE-2021-42666.csv index 19c13efed4e026d..ef326e455acc9d8 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42666/CVE-2021-42666.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42666/CVE-2021-42666.csv @@ -6,8 +6,8 @@ CVE-2021-42666,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-42666,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-42666,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-42666,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-42666,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42666,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42666,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-42666,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42666,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-42666,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-42666,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42667/CVE-2021-42667.csv b/data/vul_id/CVE/2021/42/CVE-2021-42667/CVE-2021-42667.csv index 36d62f95b8a7b57..26c66281965b1c9 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42667/CVE-2021-42667.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42667/CVE-2021-42667.csv @@ -12,8 +12,8 @@ CVE-2021-42667,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-42667,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-42667,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-42667,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-42667,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42667,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42667,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-42667,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42667,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-42667,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-42667,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42668/CVE-2021-42668.csv b/data/vul_id/CVE/2021/42/CVE-2021-42668/CVE-2021-42668.csv index 3c02d05771bd346..41040966a0197b3 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42668/CVE-2021-42668.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42668/CVE-2021-42668.csv @@ -7,8 +7,8 @@ CVE-2021-42668,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-42668,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-42668,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-42668,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-42668,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42668,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42668,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-42668,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42668,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-42668,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-42668,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42669/CVE-2021-42669.csv b/data/vul_id/CVE/2021/42/CVE-2021-42669/CVE-2021-42669.csv index a1a80568f4a50a2..fe12a4b3002cf22 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42669/CVE-2021-42669.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42669/CVE-2021-42669.csv @@ -5,11 +5,11 @@ CVE-2021-42669,0.11111111,https://github.com/Live-Hack-CVE/CVE-2021-4266,Live-Ha CVE-2021-42669,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-42669,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-42669,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2021-42669,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42669,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42669,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-42669,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42669,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-42669,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-42669,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-42669,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-42669,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-42669,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-42669,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42670/CVE-2021-42670.csv b/data/vul_id/CVE/2021/42/CVE-2021-42670/CVE-2021-42670.csv index 46432d82c4e1f8e..230af6096f20d14 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42670/CVE-2021-42670.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42670/CVE-2021-42670.csv @@ -7,8 +7,8 @@ CVE-2021-42670,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-42670,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-42670,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-42670,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-42670,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42670,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42670,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-42670,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42670,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-42670,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-42670,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42671/CVE-2021-42671.csv b/data/vul_id/CVE/2021/42/CVE-2021-42671/CVE-2021-42671.csv index 81062813e7d148f..e6f1648608a41fd 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42671/CVE-2021-42671.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42671/CVE-2021-42671.csv @@ -7,8 +7,8 @@ CVE-2021-42671,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-42671,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-42671,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-42671,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-42671,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42671,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42671,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-42671,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42671,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-42671,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-42671,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42694/CVE-2021-42694.csv b/data/vul_id/CVE/2021/42/CVE-2021-42694/CVE-2021-42694.csv index 26b03df4dd29c68..9d41645a06b9545 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42694/CVE-2021-42694.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42694/CVE-2021-42694.csv @@ -10,11 +10,11 @@ CVE-2021-42694,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-42694,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-42694,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-42694,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2021-42694,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42694,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42694,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-42694,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42694,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-42694,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-42694,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-42694,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-42694,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-42694,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-42694,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42697/CVE-2021-42697.csv b/data/vul_id/CVE/2021/42/CVE-2021-42697/CVE-2021-42697.csv index 8563f833d78bb23..79c341160ac37fd 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42697/CVE-2021-42697.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42697/CVE-2021-42697.csv @@ -7,11 +7,11 @@ CVE-2021-42697,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-42697,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-42697,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-42697,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-42697,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42697,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42697,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-42697,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42697,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-42697,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-42697,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-42697,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-42697,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 CVE-2021-42697,0.00004622,https://github.com/merlinepedra25/EXPLOITDB,merlinepedra25/EXPLOITDB,531505478 CVE-2021-42697,0.00004620,https://github.com/hakDean/ExploitDB,hakDean/ExploitDB,552353301 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42704/CVE-2021-42704.csv b/data/vul_id/CVE/2021/42/CVE-2021-42704/CVE-2021-42704.csv index 9ca9cbfae683368..42944f25489fc61 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42704/CVE-2021-42704.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42704/CVE-2021-42704.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-42704,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-42704,Live-Hack-CVE/CVE-2021-42704,583201861 CVE-2021-42704,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-42704,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-42704,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-42704,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-42704,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-42704,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42715/CVE-2021-42715.csv b/data/vul_id/CVE/2021/42/CVE-2021-42715/CVE-2021-42715.csv index b5969e1bfb184f0..1ca46dedfe8037f 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42715/CVE-2021-42715.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42715/CVE-2021-42715.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-42715,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-42715,Live-Hack-CVE/CVE-2021-42715,595873962 -CVE-2021-42715,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-42715,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-42715,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-42715,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-42715,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42717/CVE-2021-42717.csv b/data/vul_id/CVE/2021/42/CVE-2021-42717/CVE-2021-42717.csv index c9732444066d401..36a99a5a3e0921f 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42717/CVE-2021-42717.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42717/CVE-2021-42717.csv @@ -6,11 +6,11 @@ CVE-2021-42717,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-4271,Live-Ha CVE-2021-42717,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-42717,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-42717,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-42717,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42717,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42717,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-42717,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42717,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-42717,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-42717,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-42717,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-42717,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-42717,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-42717,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42756/CVE-2021-42756.csv b/data/vul_id/CVE/2021/42/CVE-2021-42756/CVE-2021-42756.csv index 23a6ee59fcaec45..bd3ad462411b0cc 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42756/CVE-2021-42756.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42756/CVE-2021-42756.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-42756,0.00510204,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 CVE-2021-42756,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-42756,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-42756,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42756,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42756,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-42756,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42756,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-42756,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-42756,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-42756,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-42756,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-42756,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2021-42756,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-4276/CVE-2021-4276.csv b/data/vul_id/CVE/2021/42/CVE-2021-4276/CVE-2021-4276.csv index 1d35443da86cc5e..9d711baa4d5014f 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-4276/CVE-2021-4276.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-4276/CVE-2021-4276.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-4276,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-4276,Live-Hack-CVE/CVE-2021-4276,582569120 CVE-2021-4276,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-4276,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-4276,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-4276,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2021-4276,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2021-4276,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-4277/CVE-2021-4277.csv b/data/vul_id/CVE/2021/42/CVE-2021-4277/CVE-2021-4277.csv index a4801f9018b35eb..d9efb1b8c5df4ce 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-4277/CVE-2021-4277.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-4277/CVE-2021-4277.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-4277,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-4277,Live-Hack-CVE/CVE-2021-4277,582580219 CVE-2021-4277,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-4277,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-4277,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-4277,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2021-4277,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2021-4277,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42777/CVE-2021-42777.csv b/data/vul_id/CVE/2021/42/CVE-2021-42777/CVE-2021-42777.csv index a48810319e69969..fdd5f59a0cc0d93 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42777/CVE-2021-42777.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42777/CVE-2021-42777.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-42777,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-42777,Live-Hack-CVE/CVE-2021-42777,581700117 CVE-2021-42777,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-42777,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-42777,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-42777,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-42777,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-42777,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42778/CVE-2021-42778.csv b/data/vul_id/CVE/2021/42/CVE-2021-42778/CVE-2021-42778.csv index b8938fbdf95d87d..ba0252ba96dd6fc 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42778/CVE-2021-42778.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42778/CVE-2021-42778.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-42778,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-42778,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-42778,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-42778,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-42778,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-42778,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42779/CVE-2021-42779.csv b/data/vul_id/CVE/2021/42/CVE-2021-42779/CVE-2021-42779.csv index 2162f32ce2b0642..01bd655d1835c3e 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42779/CVE-2021-42779.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42779/CVE-2021-42779.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-42779,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-42779,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-42779,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-42779,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-42779,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-42779,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-4278/CVE-2021-4278.csv b/data/vul_id/CVE/2021/42/CVE-2021-4278/CVE-2021-4278.csv index 99aee4527c23de5..e21dd9a193bb110 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-4278/CVE-2021-4278.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-4278/CVE-2021-4278.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-4278,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-4278,Live-Hack-CVE/CVE-2021-4278,582571973 CVE-2021-4278,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-4278,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-4278,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-4278,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2021-4278,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2021-4278,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42780/CVE-2021-42780.csv b/data/vul_id/CVE/2021/42/CVE-2021-42780/CVE-2021-42780.csv index 300e6ec59c30098..d9fb3d63ec15849 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42780/CVE-2021-42780.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42780/CVE-2021-42780.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-42780,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-42780,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-42780,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-42780,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-42780,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-42780,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42781/CVE-2021-42781.csv b/data/vul_id/CVE/2021/42/CVE-2021-42781/CVE-2021-42781.csv index 657e0af13791b2e..56352fec7be7772 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42781/CVE-2021-42781.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42781/CVE-2021-42781.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-42781,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-42781,Live-Hack-CVE/CVE-2021-42781,583298934 CVE-2021-42781,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-42781,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-42781,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-42781,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-42781,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-42781,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42782/CVE-2021-42782.csv b/data/vul_id/CVE/2021/42/CVE-2021-42782/CVE-2021-42782.csv index b9ea02026ffd006..e63298e16176200 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42782/CVE-2021-42782.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42782/CVE-2021-42782.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-42782,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-42782,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-42782,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-42782,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-42782,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-42782,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-4279/CVE-2021-4279.csv b/data/vul_id/CVE/2021/42/CVE-2021-4279/CVE-2021-4279.csv index a618c8b6b07abc8..263e0c52c779052 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-4279/CVE-2021-4279.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-4279/CVE-2021-4279.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-4279,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-4279,Live-Hack-CVE/CVE-2021-4279,582571681 CVE-2021-4279,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2021-4279,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-4279,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-4279,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-4279,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-4279,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-4279,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-4280/CVE-2021-4280.csv b/data/vul_id/CVE/2021/42/CVE-2021-4280/CVE-2021-4280.csv index 58ee39d1d2d9821..66ded1a7892893d 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-4280/CVE-2021-4280.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-4280/CVE-2021-4280.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-4280,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-4280,Live-Hack-CVE/CVE-2021-4280,582571703 CVE-2021-4280,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-4280,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-4280,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-4280,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2021-4280,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2021-4280,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-4282/CVE-2021-4282.csv b/data/vul_id/CVE/2021/42/CVE-2021-4282/CVE-2021-4282.csv index 46b2363091b4ec1..f77f9ce933c57f9 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-4282/CVE-2021-4282.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-4282/CVE-2021-4282.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-4282,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-4282,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-4282,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-4282,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2021-4282,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2021-4282,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-4283/CVE-2021-4283.csv b/data/vul_id/CVE/2021/42/CVE-2021-4283/CVE-2021-4283.csv index 94d9d2d8aa5dd86..f7cfe6d5afe56e2 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-4283/CVE-2021-4283.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-4283/CVE-2021-4283.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-4283,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-4283,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-4283,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-4283,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2021-4283,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2021-4283,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42835/CVE-2021-42835.csv b/data/vul_id/CVE/2021/42/CVE-2021-42835/CVE-2021-42835.csv index 40497cec4a26a0d..b3cd7908e1efab7 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42835/CVE-2021-42835.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42835/CVE-2021-42835.csv @@ -4,8 +4,8 @@ CVE-2021-42835,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-42835,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-42835,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-42835,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-42835,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42835,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42835,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-42835,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42835,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-42835,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-42835,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-4284/CVE-2021-4284.csv b/data/vul_id/CVE/2021/42/CVE-2021-4284/CVE-2021-4284.csv index cd6e066fe4e7f24..dbe15d0afd04f9d 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-4284/CVE-2021-4284.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-4284/CVE-2021-4284.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-4284,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-4284,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-4284,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-4284,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2021-4284,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2021-4284,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-4285/CVE-2021-4285.csv b/data/vul_id/CVE/2021/42/CVE-2021-4285/CVE-2021-4285.csv index 09da2ded475fedb..34ff144683211e2 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-4285/CVE-2021-4285.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-4285/CVE-2021-4285.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-4285,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-4285,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-4285,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-4285,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2021-4285,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2021-4285,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-4286/CVE-2021-4286.csv b/data/vul_id/CVE/2021/42/CVE-2021-4286/CVE-2021-4286.csv index 9fdb86ec62fa115..2db03d322a17c9b 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-4286/CVE-2021-4286.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-4286/CVE-2021-4286.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-4286,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-4286,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-4286,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-4286,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2021-4286,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2021-4286,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-4287/CVE-2021-4287.csv b/data/vul_id/CVE/2021/42/CVE-2021-4287/CVE-2021-4287.csv index 3e81e2f58c5584d..9edc703e9007fb8 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-4287/CVE-2021-4287.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-4287/CVE-2021-4287.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-4287,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-4287,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-4287,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-4287,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2021-4287,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2021-4287,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-4288/CVE-2021-4288.csv b/data/vul_id/CVE/2021/42/CVE-2021-4288/CVE-2021-4288.csv index 617d51a81aefedd..4f7f8e9db5beb04 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-4288/CVE-2021-4288.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-4288/CVE-2021-4288.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-4288,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-4288,Live-Hack-CVE/CVE-2021-4288,585899158 CVE-2021-4288,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-4288,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-4288,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-4288,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2021-4288,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2021-4288,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-4289/CVE-2021-4289.csv b/data/vul_id/CVE/2021/42/CVE-2021-4289/CVE-2021-4289.csv index 78166e537f30d6d..37bca5d34d44a9e 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-4289/CVE-2021-4289.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-4289/CVE-2021-4289.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-4289,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-4289,Live-Hack-CVE/CVE-2021-4289,585899177 CVE-2021-4289,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-4289,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-4289,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-4289,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2021-4289,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2021-4289,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-4291/CVE-2021-4291.csv b/data/vul_id/CVE/2021/42/CVE-2021-4291/CVE-2021-4291.csv index 7e8c135e4381004..380bb0d0ed72764 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-4291/CVE-2021-4291.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-4291/CVE-2021-4291.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-4291,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-4291,Live-Hack-CVE/CVE-2021-4291,585810773 CVE-2021-4291,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-4291,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-4291,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-4291,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-4291,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2021-4291,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2021-4291,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42913/CVE-2021-42913.csv b/data/vul_id/CVE/2021/42/CVE-2021-42913/CVE-2021-42913.csv index 7fb12b0dfbbcb42..4aca4bafed93c07 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42913/CVE-2021-42913.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42913/CVE-2021-42913.csv @@ -8,11 +8,11 @@ CVE-2021-42913,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-42913,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-42913,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-42913,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-42913,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42913,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42913,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-42913,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42913,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-42913,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-42913,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-42913,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-42913,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-42913,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-42913,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-4294/CVE-2021-4294.csv b/data/vul_id/CVE/2021/42/CVE-2021-4294/CVE-2021-4294.csv index c7d965fb163e306..f0f1c2b8304997f 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-4294/CVE-2021-4294.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-4294/CVE-2021-4294.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-4294,0.33333333,https://github.com/Live-Hack-CVE/CVE-2021-4294,Live-Hack-CVE/CVE-2021-4294,586070719 CVE-2021-4294,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-4294,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-4294,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-4294,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-4294,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2021-4294,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2021-4294,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42948/CVE-2021-42948.csv b/data/vul_id/CVE/2021/42/CVE-2021-42948/CVE-2021-42948.csv index 30094e8b894ae8c..632973cbef48324 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42948/CVE-2021-42948.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42948/CVE-2021-42948.csv @@ -5,11 +5,11 @@ CVE-2021-42948,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-42948,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-42948,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-42948,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-42948,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42948,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42948,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-42948,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42948,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-42948,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-42948,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-42948,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-42948,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-42948,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-42948,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-42949/CVE-2021-42949.csv b/data/vul_id/CVE/2021/42/CVE-2021-42949/CVE-2021-42949.csv index 7621b5800423406..efee1834c733bbc 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-42949/CVE-2021-42949.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-42949/CVE-2021-42949.csv @@ -9,11 +9,11 @@ CVE-2021-42949,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-42949,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-42949,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-42949,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-42949,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-42949,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-42949,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-42949,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-42949,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-42949,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-42949,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-42949,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-42949,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-42949,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-42949,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-4295/CVE-2021-4295.csv b/data/vul_id/CVE/2021/42/CVE-2021-4295/CVE-2021-4295.csv index d80493678860981..249caf84ff91d05 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-4295/CVE-2021-4295.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-4295/CVE-2021-4295.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-4295,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-4295,Live-Hack-CVE/CVE-2021-4295,586020440 CVE-2021-4295,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-4295,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-4295,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-4295,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2021-4295,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2021-4295,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-4296/CVE-2021-4296.csv b/data/vul_id/CVE/2021/42/CVE-2021-4296/CVE-2021-4296.csv index 8cd205e63d480f1..7d0da6872d84c62 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-4296/CVE-2021-4296.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-4296/CVE-2021-4296.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-4296,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-4296,Live-Hack-CVE/CVE-2021-4296,586020483 CVE-2021-4296,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-4296,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-4296,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-4296,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2021-4296,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2021-4296,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-4297/CVE-2021-4297.csv b/data/vul_id/CVE/2021/42/CVE-2021-4297/CVE-2021-4297.csv index 67864cf877b05d3..cee104100b80caf 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-4297/CVE-2021-4297.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-4297/CVE-2021-4297.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-4297,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-4297,Live-Hack-CVE/CVE-2021-4297,584219020 CVE-2021-4297,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-4297,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-4297,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-4297,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2021-4297,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2021-4297,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-4298/CVE-2021-4298.csv b/data/vul_id/CVE/2021/42/CVE-2021-4298/CVE-2021-4298.csv index fb3f7ecb79895f6..4672f6408991486 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-4298/CVE-2021-4298.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-4298/CVE-2021-4298.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-4298,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-4298,Live-Hack-CVE/CVE-2021-4298,584381923 CVE-2021-4298,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-4298,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-4298,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-4298,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2021-4298,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2021-4298,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2021/42/CVE-2021-4299/CVE-2021-4299.csv b/data/vul_id/CVE/2021/42/CVE-2021-4299/CVE-2021-4299.csv index 572762c3a26c679..58d543bbbe2945a 100644 --- a/data/vul_id/CVE/2021/42/CVE-2021-4299/CVE-2021-4299.csv +++ b/data/vul_id/CVE/2021/42/CVE-2021-4299/CVE-2021-4299.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-4299,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-4299,Live-Hack-CVE/CVE-2021-4299,584381940 CVE-2021-4299,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-4299,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-4299,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-4299,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2021-4299,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2021-4299,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-4300/CVE-2021-4300.csv b/data/vul_id/CVE/2021/43/CVE-2021-4300/CVE-2021-4300.csv index 3e062b7fc1d8d11..c04d489b3c7b12d 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-4300/CVE-2021-4300.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-4300/CVE-2021-4300.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-4300,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-4300,Live-Hack-CVE/CVE-2021-4300,585339928 CVE-2021-4300,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-4300,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-4300,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-4300,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-4300,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2021-4300,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2021-4300,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43008/CVE-2021-43008.csv b/data/vul_id/CVE/2021/43/CVE-2021-43008/CVE-2021-43008.csv index ad69820201f3354..17dcc5d3adccc73 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43008/CVE-2021-43008.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43008/CVE-2021-43008.csv @@ -7,11 +7,11 @@ CVE-2021-43008,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-43008,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-43008,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43008,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-43008,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43008,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43008,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-43008,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43008,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-43008,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-43008,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-43008,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-43008,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-43008,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-43008,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-4301/CVE-2021-4301.csv b/data/vul_id/CVE/2021/43/CVE-2021-4301/CVE-2021-4301.csv index 87e0c304eec1f89..9d9f648d0885d8d 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-4301/CVE-2021-4301.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-4301/CVE-2021-4301.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-4301,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-4301,Live-Hack-CVE/CVE-2021-4301,586384715 CVE-2021-4301,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-4301,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-4301,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-4301,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2021-4301,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2021-4301,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43019/CVE-2021-43019.csv b/data/vul_id/CVE/2021/43/CVE-2021-43019/CVE-2021-43019.csv index 8cdda6a1c292c6e..6794279b0fa34f3 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43019/CVE-2021-43019.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43019/CVE-2021-43019.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-43019,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-43019,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-43019,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-43019,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-43019,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-43019,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-4302/CVE-2021-4302.csv b/data/vul_id/CVE/2021/43/CVE-2021-4302/CVE-2021-4302.csv index 8b6f0e59617d189..95d3272de2aa4cd 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-4302/CVE-2021-4302.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-4302/CVE-2021-4302.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-4302,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-4302,Live-Hack-CVE/CVE-2021-4302,585340001 CVE-2021-4302,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-4302,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-4302,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-4302,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2021-4302,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2021-4302,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-4303/CVE-2021-4303.csv b/data/vul_id/CVE/2021/43/CVE-2021-4303/CVE-2021-4303.csv index b680f2bd298d523..62d7d309c2b8ade 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-4303/CVE-2021-4303.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-4303/CVE-2021-4303.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-4303,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-4303,Live-Hack-CVE/CVE-2021-4303,585519408 CVE-2021-4303,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-4303,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-4303,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-4303,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-4303,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2021-4303,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2021-4303,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43032/CVE-2021-43032.csv b/data/vul_id/CVE/2021/43/CVE-2021-43032/CVE-2021-43032.csv index 1634c5583d83321..def0ac7dd31cca1 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43032/CVE-2021-43032.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43032/CVE-2021-43032.csv @@ -5,11 +5,11 @@ CVE-2021-43032,0.00147493,https://github.com/nicholas-long/github-exploit-code-r CVE-2021-43032,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-43032,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43032,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-43032,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43032,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43032,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-43032,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43032,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-43032,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-43032,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-43032,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-43032,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-43032,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-43032,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43033/CVE-2021-43033.csv b/data/vul_id/CVE/2021/43/CVE-2021-43033/CVE-2021-43033.csv index d45d735f216e500..e9fa2d703a5ece9 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43033/CVE-2021-43033.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43033/CVE-2021-43033.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-43033,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-43033,Live-Hack-CVE/CVE-2021-43033,582856114 CVE-2021-43033,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-43033,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-43033,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-43033,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-43033,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-43033,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43034/CVE-2021-43034.csv b/data/vul_id/CVE/2021/43/CVE-2021-43034/CVE-2021-43034.csv index a430749882cd095..83bffae3fd03bd5 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43034/CVE-2021-43034.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43034/CVE-2021-43034.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-43034,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-43034,Live-Hack-CVE/CVE-2021-43034,582856120 CVE-2021-43034,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-43034,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-43034,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-43034,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-43034,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-43034,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43035/CVE-2021-43035.csv b/data/vul_id/CVE/2021/43/CVE-2021-43035/CVE-2021-43035.csv index 0e53be03f71ca22..5ea619f2d703dda 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43035/CVE-2021-43035.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43035/CVE-2021-43035.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-43035,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-43035,Live-Hack-CVE/CVE-2021-43035,582856133 CVE-2021-43035,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-43035,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-43035,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-43035,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-43035,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-43035,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43036/CVE-2021-43036.csv b/data/vul_id/CVE/2021/43/CVE-2021-43036/CVE-2021-43036.csv index 0cb949f380ecf82..473c86d26619157 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43036/CVE-2021-43036.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43036/CVE-2021-43036.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-43036,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-43036,Live-Hack-CVE/CVE-2021-43036,582856141 CVE-2021-43036,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-43036,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-43036,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-43036,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-43036,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-43036,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43037/CVE-2021-43037.csv b/data/vul_id/CVE/2021/43/CVE-2021-43037/CVE-2021-43037.csv index 6b83a2d66ec7015..44fb8d6acc128e4 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43037/CVE-2021-43037.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43037/CVE-2021-43037.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-43037,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-43037,Live-Hack-CVE/CVE-2021-43037,582856154 CVE-2021-43037,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-43037,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-43037,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-43037,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-43037,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-43037,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43038/CVE-2021-43038.csv b/data/vul_id/CVE/2021/43/CVE-2021-43038/CVE-2021-43038.csv index 3cedbd81bf4e188..f94e3cdbe12f453 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43038/CVE-2021-43038.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43038/CVE-2021-43038.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-43038,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-43038,Live-Hack-CVE/CVE-2021-43038,582856165 CVE-2021-43038,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-43038,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-43038,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-43038,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-43038,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-43038,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43039/CVE-2021-43039.csv b/data/vul_id/CVE/2021/43/CVE-2021-43039/CVE-2021-43039.csv index f2a1afae88d815c..30aa4150bf920dc 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43039/CVE-2021-43039.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43039/CVE-2021-43039.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-43039,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-43039,Live-Hack-CVE/CVE-2021-43039,582856178 CVE-2021-43039,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-43039,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-43039,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-43039,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-43039,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-43039,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-4304/CVE-2021-4304.csv b/data/vul_id/CVE/2021/43/CVE-2021-4304/CVE-2021-4304.csv index cd1273b314cb671..92919fb9416467b 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-4304/CVE-2021-4304.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-4304/CVE-2021-4304.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-4304,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-4304,Live-Hack-CVE/CVE-2021-4304,585519271 CVE-2021-4304,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-4304,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-4304,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-4304,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2021-4304,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2021-4304,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43040/CVE-2021-43040.csv b/data/vul_id/CVE/2021/43/CVE-2021-43040/CVE-2021-43040.csv index 607f2326c194dc0..b75d4e45374b2bc 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43040/CVE-2021-43040.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43040/CVE-2021-43040.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-43040,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-43040,Live-Hack-CVE/CVE-2021-43040,582856195 CVE-2021-43040,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-43040,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-43040,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-43040,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-43040,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-43040,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43041/CVE-2021-43041.csv b/data/vul_id/CVE/2021/43/CVE-2021-43041/CVE-2021-43041.csv index 7b72bf02a744709..aa815869806119d 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43041/CVE-2021-43041.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43041/CVE-2021-43041.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-43041,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-43041,Live-Hack-CVE/CVE-2021-43041,582856218 CVE-2021-43041,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-43041,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-43041,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-43041,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-43041,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-43041,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43042/CVE-2021-43042.csv b/data/vul_id/CVE/2021/43/CVE-2021-43042/CVE-2021-43042.csv index 733c952ece28b98..e3bd511ca0defc9 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43042/CVE-2021-43042.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43042/CVE-2021-43042.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-43042,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-43042,Live-Hack-CVE/CVE-2021-43042,582856223 CVE-2021-43042,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-43042,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-43042,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-43042,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-43042,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-43042,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43043/CVE-2021-43043.csv b/data/vul_id/CVE/2021/43/CVE-2021-43043/CVE-2021-43043.csv index 6253a3f6961918d..0bdce3a28dd55b5 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43043/CVE-2021-43043.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43043/CVE-2021-43043.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-43043,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-43043,Live-Hack-CVE/CVE-2021-43043,582856237 CVE-2021-43043,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-43043,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-43043,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-43043,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-43043,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-43043,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43044/CVE-2021-43044.csv b/data/vul_id/CVE/2021/43/CVE-2021-43044/CVE-2021-43044.csv index 1198f0a32b16615..101f8dda5a15c17 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43044/CVE-2021-43044.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43044/CVE-2021-43044.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-43044,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-43044,Live-Hack-CVE/CVE-2021-43044,582856243 CVE-2021-43044,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-43044,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-43044,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-43044,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-43044,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-43044,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-4305/CVE-2021-4305.csv b/data/vul_id/CVE/2021/43/CVE-2021-4305/CVE-2021-4305.csv index c60247d635b7851..362f47821d4d711 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-4305/CVE-2021-4305.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-4305/CVE-2021-4305.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-4305,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-4305,Live-Hack-CVE/CVE-2021-4305,585562029 CVE-2021-4305,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-4305,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-4305,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-4305,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2021-4305,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2021-4305,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-4306/CVE-2021-4306.csv b/data/vul_id/CVE/2021/43/CVE-2021-4306/CVE-2021-4306.csv index 284618559fdbee0..db651cda5f2c6f8 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-4306/CVE-2021-4306.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-4306/CVE-2021-4306.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-4306,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-4306,Live-Hack-CVE/CVE-2021-4306,586338616 CVE-2021-4306,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-4306,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-4306,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-4306,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2021-4306,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2021-4306,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-4307/CVE-2021-4307.csv b/data/vul_id/CVE/2021/43/CVE-2021-4307/CVE-2021-4307.csv index b1d5bc138dea662..47bb1cca34121ad 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-4307/CVE-2021-4307.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-4307/CVE-2021-4307.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-4307,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-4307,Live-Hack-CVE/CVE-2021-4307,586363919 CVE-2021-4307,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-4307,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-4307,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-4307,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-4307,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2021-4307,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43076/CVE-2021-43076.csv b/data/vul_id/CVE/2021/43/CVE-2021-43076/CVE-2021-43076.csv index 546e87d30b1e041..72082b20fa9b0d3 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43076/CVE-2021-43076.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43076/CVE-2021-43076.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-43076,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-43076,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-43076,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-43076,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-43076,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-43076,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-4308/CVE-2021-4308.csv b/data/vul_id/CVE/2021/43/CVE-2021-4308/CVE-2021-4308.csv index d3bc0a11c312159..c9c8695e82825a6 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-4308/CVE-2021-4308.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-4308/CVE-2021-4308.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-4308,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-4308,Live-Hack-CVE/CVE-2021-4308,586505779 CVE-2021-4308,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-4308,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-4308,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-4308,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2021-4308,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2021-4308,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43080/CVE-2021-43080.csv b/data/vul_id/CVE/2021/43/CVE-2021-43080/CVE-2021-43080.csv index c7d3f1e88d257a8..cd63ae603859b7d 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43080/CVE-2021-43080.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43080/CVE-2021-43080.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-43080,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-43080,Live-Hack-CVE/CVE-2021-43080,582179827 CVE-2021-43080,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-43080,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-43080,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-43080,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-43080,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-43080,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-4309/CVE-2021-4309.csv b/data/vul_id/CVE/2021/43/CVE-2021-4309/CVE-2021-4309.csv index 7d07a8ab1c7ca7f..e97ce0be83cf8d3 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-4309/CVE-2021-4309.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-4309/CVE-2021-4309.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-4309,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-4309,Live-Hack-CVE/CVE-2021-4309,586624264 CVE-2021-4309,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-4309,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-4309,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-4309,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2021-4309,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2021-4309,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-4310/CVE-2021-4310.csv b/data/vul_id/CVE/2021/43/CVE-2021-4310/CVE-2021-4310.csv index 8e1a9b3ff96fc31..3c4e2403c0cc834 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-4310/CVE-2021-4310.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-4310/CVE-2021-4310.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-4310,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-4310,Live-Hack-CVE/CVE-2021-4310,586856901 CVE-2021-4310,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-4310,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-4310,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-4310,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2021-4310,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2021-4310,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-4311/CVE-2021-4311.csv b/data/vul_id/CVE/2021/43/CVE-2021-4311/CVE-2021-4311.csv index ed996038be592a1..ef6574c1354d961 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-4311/CVE-2021-4311.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-4311/CVE-2021-4311.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-4311,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-4311,Live-Hack-CVE/CVE-2021-4311,586904670 CVE-2021-4311,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-4311,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-4311,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-4311,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2021-4311,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2021-4311,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43113/CVE-2021-43113.csv b/data/vul_id/CVE/2021/43/CVE-2021-43113/CVE-2021-43113.csv index c4efaca72b92530..24dee63e1b533ca 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43113/CVE-2021-43113.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43113/CVE-2021-43113.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-43113,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-43113,Live-Hack-CVE/CVE-2021-43113,590706277 -CVE-2021-43113,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-43113,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-43113,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-43113,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-43113,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-4312/CVE-2021-4312.csv b/data/vul_id/CVE/2021/43/CVE-2021-4312/CVE-2021-4312.csv index 53b96b54000ccb9..2e70e62d74ffc0f 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-4312/CVE-2021-4312.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-4312/CVE-2021-4312.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-4312,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-4312,Live-Hack-CVE/CVE-2021-4312,588702973 CVE-2021-4312,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-4312,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-4312,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-4312,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-4312,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2021-4312,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2021-4312,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43129/CVE-2021-43129.csv b/data/vul_id/CVE/2021/43/CVE-2021-43129/CVE-2021-43129.csv index e8e3f3dc7086e10..260c3a56f66425a 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43129/CVE-2021-43129.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43129/CVE-2021-43129.csv @@ -5,11 +5,11 @@ CVE-2021-43129,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-43129,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-43129,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43129,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-43129,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43129,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43129,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-43129,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43129,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-43129,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-43129,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-43129,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-43129,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-43129,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-43129,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-4313/CVE-2021-4313.csv b/data/vul_id/CVE/2021/43/CVE-2021-4313/CVE-2021-4313.csv index 5c26a15e387d3b1..fdeb3d358462e3f 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-4313/CVE-2021-4313.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-4313/CVE-2021-4313.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-4313,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-4313,Live-Hack-CVE/CVE-2021-4313,589590446 CVE-2021-4313,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-4313,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-4313,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-4313,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2021-4313,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2021-4313,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43138/CVE-2021-43138.csv b/data/vul_id/CVE/2021/43/CVE-2021-43138/CVE-2021-43138.csv index 5d114578654defb..96cdec26184f729 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43138/CVE-2021-43138.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43138/CVE-2021-43138.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-43138,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-43138,Live-Hack-CVE/CVE-2021-43138,591585151 CVE-2021-43138,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2021-43138,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-43138,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-43138,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-43138,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-43138,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-4314/CVE-2021-4314.csv b/data/vul_id/CVE/2021/43/CVE-2021-4314/CVE-2021-4314.csv index 7394f6ff7c34602..87fa57725f0c3aa 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-4314/CVE-2021-4314.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-4314/CVE-2021-4314.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-4314,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-4314,Live-Hack-CVE/CVE-2021-4314,590555142 CVE-2021-4314,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 -CVE-2021-4314,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-4314,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-4314,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2021-4314,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2021-4314,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43140/CVE-2021-43140.csv b/data/vul_id/CVE/2021/43/CVE-2021-43140/CVE-2021-43140.csv index 82248c59a869d36..b7e54c5276e88bb 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43140/CVE-2021-43140.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43140/CVE-2021-43140.csv @@ -3,13 +3,13 @@ CVE-2021-43140,1.00000000,https://github.com/Dir0x/CVE-2021-43140,Dir0x/CVE-2021 CVE-2021-43140,0.00719424,https://github.com/2lambda123/Windows10Exploits,2lambda123/Windows10Exploits,746360690 CVE-2021-43140,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-43140,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2021-43140,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43140,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43140,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-43140,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43140,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-43140,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-43140,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2021-43140,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 -CVE-2021-43140,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-43140,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-43140,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 CVE-2021-43140,0.00004622,https://github.com/merlinepedra25/EXPLOITDB,merlinepedra25/EXPLOITDB,531505478 CVE-2021-43140,0.00004620,https://github.com/hakDean/ExploitDB,hakDean/ExploitDB,552353301 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43141/CVE-2021-43141.csv b/data/vul_id/CVE/2021/43/CVE-2021-43141/CVE-2021-43141.csv index bc58587f38dded9..a9bf3a75170225a 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43141/CVE-2021-43141.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43141/CVE-2021-43141.csv @@ -6,11 +6,11 @@ CVE-2021-43141,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/ CVE-2021-43141,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-43141,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43141,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-43141,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43141,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43141,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-43141,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43141,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-43141,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 -CVE-2021-43141,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-43141,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-43141,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-43141,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-43141,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-4315/CVE-2021-4315.csv b/data/vul_id/CVE/2021/43/CVE-2021-4315/CVE-2021-4315.csv index ed062711fe7c0a1..9343000b91c0865 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-4315/CVE-2021-4315.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-4315/CVE-2021-4315.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-4315,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-4315,Live-Hack-CVE/CVE-2021-4315,594589950 -CVE-2021-4315,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-4315,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-4315,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2021-4315,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2021-4315,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43150/CVE-2021-43150.csv b/data/vul_id/CVE/2021/43/CVE-2021-43150/CVE-2021-43150.csv index 3e794fd55347e13..50da80cb859af1e 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43150/CVE-2021-43150.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43150/CVE-2021-43150.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-43150,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-43150,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2021-43150,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43150,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43150,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-43150,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43150,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2021-43150,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2021-43150,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43207/CVE-2021-43207.csv b/data/vul_id/CVE/2021/43/CVE-2021-43207/CVE-2021-43207.csv index 70b5f841d956224..693eaab78ed53ae 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43207/CVE-2021-43207.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43207/CVE-2021-43207.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-43207,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-43207,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-43207,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-43207,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-43207,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-43207,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43217/CVE-2021-43217.csv b/data/vul_id/CVE/2021/43/CVE-2021-43217/CVE-2021-43217.csv index 1f2dd9fa843c2e3..c429fb840c4f58b 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43217/CVE-2021-43217.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43217/CVE-2021-43217.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-43217,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43217,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-43217,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43217,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43217,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-43217,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43217,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-43217,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-43217,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-43217,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-43217,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-43217,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43224/CVE-2021-43224.csv b/data/vul_id/CVE/2021/43/CVE-2021-43224/CVE-2021-43224.csv index f4349520230a5ed..596ba2df31f6465 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43224/CVE-2021-43224.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43224/CVE-2021-43224.csv @@ -6,8 +6,8 @@ CVE-2021-43224,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-43224,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-43224,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43224,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-43224,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43224,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43224,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-43224,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43224,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-43224,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-43224,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43226/CVE-2021-43226.csv b/data/vul_id/CVE/2021/43/CVE-2021-43226/CVE-2021-43226.csv index 4d5a7fd4db04bc4..8ef4bb06e07d762 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43226/CVE-2021-43226.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43226/CVE-2021-43226.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-43226,0.50000000,https://github.com/Rosayxy/cve-2021-43226PoC,Rosayxy/cve-2021-43226PoC,711778105 CVE-2021-43226,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43226,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-43226,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43226,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43226,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-43226,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43226,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-43226,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-43226,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-43226,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-43226,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-43226,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-43226,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43229/CVE-2021-43229.csv b/data/vul_id/CVE/2021/43/CVE-2021-43229/CVE-2021-43229.csv index 019774f8672aa4f..54cfeaf01cc5fc0 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43229/CVE-2021-43229.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43229/CVE-2021-43229.csv @@ -4,11 +4,11 @@ CVE-2021-43229,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-43229,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-43229,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43229,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-43229,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43229,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43229,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-43229,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43229,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-43229,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-43229,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-43229,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-43229,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-43229,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-43229,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43230/CVE-2021-43230.csv b/data/vul_id/CVE/2021/43/CVE-2021-43230/CVE-2021-43230.csv index ec65741a70c3859..5801dedddc736cc 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43230/CVE-2021-43230.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43230/CVE-2021-43230.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-43230,0.20000000,https://github.com/Citizen13X/CVE-2021-43229,Citizen13X/CVE-2021-43229,500853465 CVE-2021-43230,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-43230,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 -CVE-2021-43230,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43230,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43230,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-43230,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43230,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-43230,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-43230,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-43230,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-43230,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-43230,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-43230,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43231/CVE-2021-43231.csv b/data/vul_id/CVE/2021/43/CVE-2021-43231/CVE-2021-43231.csv index 39ddad42e684783..9d45999edfe4254 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43231/CVE-2021-43231.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43231/CVE-2021-43231.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-43231,0.20000000,https://github.com/Citizen13X/CVE-2021-43229,Citizen13X/CVE-2021-43229,500853465 CVE-2021-43231,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-43231,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 -CVE-2021-43231,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43231,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43231,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-43231,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43231,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-43231,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-43231,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-43231,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-43231,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-43231,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-43231,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43258/CVE-2021-43258.csv b/data/vul_id/CVE/2021/43/CVE-2021-43258/CVE-2021-43258.csv index 2a7cb654a5158ea..d13d4745b95f6ad 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43258/CVE-2021-43258.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43258/CVE-2021-43258.csv @@ -26,11 +26,11 @@ CVE-2021-43258,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2021-43258,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43258,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2021-43258,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-43258,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43258,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43258,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-43258,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43258,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-43258,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-43258,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-43258,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-43258,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2021-43258,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-43258,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43267/CVE-2021-43267.csv b/data/vul_id/CVE/2021/43/CVE-2021-43267/CVE-2021-43267.csv index 48e4e5d5a5d631e..a790c456db32a21 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43267/CVE-2021-43267.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43267/CVE-2021-43267.csv @@ -26,8 +26,8 @@ CVE-2021-43267,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-43267,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43267,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-43267,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2021-43267,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43267,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43267,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-43267,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43267,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-43267,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-43267,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43287/CVE-2021-43287.csv b/data/vul_id/CVE/2021/43/CVE-2021-43287/CVE-2021-43287.csv index d1d64604645483d..8aecec963ea87f8 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43287/CVE-2021-43287.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43287/CVE-2021-43287.csv @@ -27,8 +27,8 @@ CVE-2021-43287,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-43287,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-43287,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43287,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-43287,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43287,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43287,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-43287,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43287,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-43287,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-43287,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43297/CVE-2021-43297.csv b/data/vul_id/CVE/2021/43/CVE-2021-43297/CVE-2021-43297.csv index 2b03134e900a5fb..417354161dd325a 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43297/CVE-2021-43297.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43297/CVE-2021-43297.csv @@ -4,13 +4,13 @@ CVE-2021-43297,1.00000000,https://github.com/bitterzzZZ/CVE-2021-43297-POC,bitte CVE-2021-43297,0.01694915,https://github.com/pen4uin/awesome-java-security,pen4uin/awesome-java-security,425515141 CVE-2021-43297,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC-,winterwolf32/CVE-S---Penetration_Testing_POC-,452625927 CVE-2021-43297,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2021-43297,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2021-43297,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2021-43297,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-43297,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-43297,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43297,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-43297,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43297,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43297,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-43297,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43297,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-43297,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-43297,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43299/CVE-2021-43299.csv b/data/vul_id/CVE/2021/43/CVE-2021-43299/CVE-2021-43299.csv index ed63c4061c4bc4d..4c19da1232c3205 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43299/CVE-2021-43299.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43299/CVE-2021-43299.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-43299,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-43299,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-43299,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-43299,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-43299,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-43299,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43300/CVE-2021-43300.csv b/data/vul_id/CVE/2021/43/CVE-2021-43300/CVE-2021-43300.csv index 8fc353eeb986135..67b6ea92349ccac 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43300/CVE-2021-43300.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43300/CVE-2021-43300.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-43300,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-43300,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-43300,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-43300,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-43300,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-43300,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43301/CVE-2021-43301.csv b/data/vul_id/CVE/2021/43/CVE-2021-43301/CVE-2021-43301.csv index eb54ddbbde83b0e..996e1ed036ddd33 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43301/CVE-2021-43301.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43301/CVE-2021-43301.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-43301,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-43301,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-43301,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-43301,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-43301,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-43301,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43302/CVE-2021-43302.csv b/data/vul_id/CVE/2021/43/CVE-2021-43302/CVE-2021-43302.csv index c19d8fb972577be..8bff0dd63e9aaa3 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43302/CVE-2021-43302.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43302/CVE-2021-43302.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-43302,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-43302,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-43302,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-43302,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-43302,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-43302,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43303/CVE-2021-43303.csv b/data/vul_id/CVE/2021/43/CVE-2021-43303/CVE-2021-43303.csv index dad2f34d21029ad..c96016382f9e12f 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43303/CVE-2021-43303.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43303/CVE-2021-43303.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-43303,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-43303,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-43303,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-43303,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-43303,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-43303,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43304/CVE-2021-43304.csv b/data/vul_id/CVE/2021/43/CVE-2021-43304/CVE-2021-43304.csv index fe8c9a1c3996a46..58efc5e34d7f412 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43304/CVE-2021-43304.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43304/CVE-2021-43304.csv @@ -5,7 +5,7 @@ CVE-2021-43304,1.00000000,https://github.com/s3nt3/clickhouse-lz4-rce,s3nt3/clic CVE-2021-43304,0.00156740,https://github.com/indeedion/CVETools,indeedion/CVETools,469461290 CVE-2021-43304,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2021-43304,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-43304,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-43304,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-43304,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-43304,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-43304,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43305/CVE-2021-43305.csv b/data/vul_id/CVE/2021/43/CVE-2021-43305/CVE-2021-43305.csv index 81bc9568f2a0768..5303df0fe9b6e34 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43305/CVE-2021-43305.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43305/CVE-2021-43305.csv @@ -3,7 +3,7 @@ CVE-2021-43305,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-43305,Live-H CVE-2021-43305,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-43305,Live-Hack-CVE/CVE-2021-43305,581418478 CVE-2021-43305,0.00156740,https://github.com/indeedion/CVETools,indeedion/CVETools,469461290 CVE-2021-43305,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-43305,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-43305,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-43305,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-43305,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-43305,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43309/CVE-2021-43309.csv b/data/vul_id/CVE/2021/43/CVE-2021-43309/CVE-2021-43309.csv index ec0a9fbfeda6bbb..ed93c2d022c60db 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43309/CVE-2021-43309.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43309/CVE-2021-43309.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-43309,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-43309,Live-Hack-CVE/CVE-2021-43309,583516754 CVE-2021-43309,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-43309,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-43309,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-43309,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-43309,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-43309,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43326/CVE-2021-43326.csv b/data/vul_id/CVE/2021/43/CVE-2021-43326/CVE-2021-43326.csv index 5f07d0454d3c124..0e51590e5ac5337 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43326/CVE-2021-43326.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43326/CVE-2021-43326.csv @@ -4,8 +4,8 @@ CVE-2021-43326,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-43326,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-43326,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43326,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-43326,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43326,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43326,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-43326,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43326,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-43326,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 CVE-2021-43326,0.00004622,https://github.com/merlinepedra25/EXPLOITDB,merlinepedra25/EXPLOITDB,531505478 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43329/CVE-2021-43329.csv b/data/vul_id/CVE/2021/43/CVE-2021-43329/CVE-2021-43329.csv index 45313d087dbb3a7..fee701129036746 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43329/CVE-2021-43329.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43329/CVE-2021-43329.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-43329,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-43329,Live-Hack-CVE/CVE-2021-43329,583502816 CVE-2021-43329,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-43329,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-43329,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-43329,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-43329,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-43329,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43336/CVE-2021-43336.csv b/data/vul_id/CVE/2021/43/CVE-2021-43336/CVE-2021-43336.csv index 82920ed66e8e277..8e2356f3d57f005 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43336/CVE-2021-43336.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43336/CVE-2021-43336.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-43336,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-43336,Live-Hack-CVE/CVE-2021-43336,601644720 -CVE-2021-43336,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-43336,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-43336,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-43336,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-43336,0.00000570,https://github.com/Yuning-J/VulnerabilityClassifier,Yuning-J/VulnerabilityClassifier,429349871 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43361/CVE-2021-43361.csv b/data/vul_id/CVE/2021/43/CVE-2021-43361/CVE-2021-43361.csv index a9e3e0d86e7d819..dcb99b14e81c2d1 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43361/CVE-2021-43361.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43361/CVE-2021-43361.csv @@ -3,8 +3,8 @@ CVE-2021-43361,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-43361,Live-H CVE-2021-43361,1.00000000,https://github.com/bartutku/CVE-2021-43361,bartutku/CVE-2021-43361,425846665 CVE-2021-43361,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-43361,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2021-43361,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43361,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43361,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-43361,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43361,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-43361,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-43361,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43362/CVE-2021-43362.csv b/data/vul_id/CVE/2021/43/CVE-2021-43362/CVE-2021-43362.csv index a4c4ecca6ceaa9f..4e49b4a896a53c9 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43362/CVE-2021-43362.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43362/CVE-2021-43362.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-43362,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-43362,Live-Hack-CVE/CVE-2021-43362,581711106 CVE-2021-43362,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-43362,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-43362,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-43362,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-43362,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-43362,0.00000570,https://github.com/Yuning-J/VulnerabilityClassifier,Yuning-J/VulnerabilityClassifier,429349871 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43391/CVE-2021-43391.csv b/data/vul_id/CVE/2021/43/CVE-2021-43391/CVE-2021-43391.csv index 668ca1c54d105ae..746e4a40536f9de 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43391/CVE-2021-43391.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43391/CVE-2021-43391.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-43391,0.33333333,https://github.com/Live-Hack-CVE/CVE-2021-43391,Live-Hack-CVE/CVE-2021-43391,601644757 -CVE-2021-43391,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-43391,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-43391,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-43391,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-43391,0.00000570,https://github.com/Yuning-J/VulnerabilityClassifier,Yuning-J/VulnerabilityClassifier,429349871 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43403/CVE-2021-43403.csv b/data/vul_id/CVE/2021/43/CVE-2021-43403/CVE-2021-43403.csv index 05dd347e268810e..5d9f99cad24fead 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43403/CVE-2021-43403.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43403/CVE-2021-43403.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-43403,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-43403,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-43403,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-43403,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2021-43403,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2021-43403,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43408/CVE-2021-43408.csv b/data/vul_id/CVE/2021/43/CVE-2021-43408/CVE-2021-43408.csv index 4aed304888d7600..e9b7be04cbd1003 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43408/CVE-2021-43408.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43408/CVE-2021-43408.csv @@ -5,8 +5,8 @@ CVE-2021-43408,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-43408,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-43408,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43408,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-43408,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43408,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43408,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-43408,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43408,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-43408,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-43408,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43444/CVE-2021-43444.csv b/data/vul_id/CVE/2021/43/CVE-2021-43444/CVE-2021-43444.csv index 6b920bf50bccf7e..5fcaf5ed6b81ea4 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43444/CVE-2021-43444.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43444/CVE-2021-43444.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2021-43444,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-43444,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-43444,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2021-43444,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2021-43444,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43445/CVE-2021-43445.csv b/data/vul_id/CVE/2021/43/CVE-2021-43445/CVE-2021-43445.csv index 6cc885594aa6e45..228c0cfb9f8e516 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43445/CVE-2021-43445.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43445/CVE-2021-43445.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2021-43445,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-43445,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-43445,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2021-43445,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2021-43445,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43446/CVE-2021-43446.csv b/data/vul_id/CVE/2021/43/CVE-2021-43446/CVE-2021-43446.csv index 49ad33fe2e66ae3..13f02a3b46878e6 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43446/CVE-2021-43446.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43446/CVE-2021-43446.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2021-43446,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-43446,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-43446,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2021-43446,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2021-43446,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43447/CVE-2021-43447.csv b/data/vul_id/CVE/2021/43/CVE-2021-43447/CVE-2021-43447.csv index a48c9cc7b99a878..eca8cc32afcccc1 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43447/CVE-2021-43447.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43447/CVE-2021-43447.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2021-43447,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-43447,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-43447,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2021-43447,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2021-43447,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43466/CVE-2021-43466.csv b/data/vul_id/CVE/2021/43/CVE-2021-43466/CVE-2021-43466.csv index da9697677e39d46..f3cfcaa804d62dd 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43466/CVE-2021-43466.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43466/CVE-2021-43466.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-43466,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-43466,Live-Hack-CVE/CVE-2021-43466,583016840 CVE-2021-43466,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-43466,Live-Hack-CVE/CVE-2021-43466,581688011 CVE-2021-43466,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-43466,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-43466,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-43466,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-43466,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-43466,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43469/CVE-2021-43469.csv b/data/vul_id/CVE/2021/43/CVE-2021-43469/CVE-2021-43469.csv index 9e63b118fad474c..8ac63753a24bf49 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43469/CVE-2021-43469.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43469/CVE-2021-43469.csv @@ -3,8 +3,8 @@ CVE-2021-43469,1.00000000,https://github.com/badboycxcc/CVE-2021-43469,badboycxc CVE-2021-43469,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-43469,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43469,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-43469,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43469,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43469,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-43469,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43469,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-43469,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-43469,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43471/CVE-2021-43471.csv b/data/vul_id/CVE/2021/43/CVE-2021-43471/CVE-2021-43471.csv index 09a6dd64fa9d8e6..4450532b8266438 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43471/CVE-2021-43471.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43471/CVE-2021-43471.csv @@ -3,8 +3,8 @@ CVE-2021-43471,1.00000000,https://github.com/cxaqhq/CVE-2021-43471,cxaqhq/CVE-20 CVE-2021-43471,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-43471,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43471,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-43471,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43471,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43471,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-43471,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43471,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-43471,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-43471,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43503/CVE-2021-43503.csv b/data/vul_id/CVE/2021/43/CVE-2021-43503/CVE-2021-43503.csv index 83e86f7ee2d8783..53fb2b7066bda7e 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43503/CVE-2021-43503.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43503/CVE-2021-43503.csv @@ -7,11 +7,11 @@ CVE-2021-43503,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-43503,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-43503,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43503,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-43503,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43503,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43503,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-43503,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43503,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-43503,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-43503,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-43503,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-43503,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-43503,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-43503,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43515/CVE-2021-43515.csv b/data/vul_id/CVE/2021/43/CVE-2021-43515/CVE-2021-43515.csv index 25a433d0affd0ae..b8071cecea5ab2f 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43515/CVE-2021-43515.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43515/CVE-2021-43515.csv @@ -4,8 +4,8 @@ CVE-2021-43515,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-43515,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-43515,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43515,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-43515,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43515,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43515,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-43515,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43515,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-43515,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-43515,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43518/CVE-2021-43518.csv b/data/vul_id/CVE/2021/43/CVE-2021-43518/CVE-2021-43518.csv index dac1c273ae474e9..38d5956ed2c367a 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43518/CVE-2021-43518.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43518/CVE-2021-43518.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-43518,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-43518,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-43518,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-43518,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-43518,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-43518,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43527/CVE-2021-43527.csv b/data/vul_id/CVE/2021/43/CVE-2021-43527/CVE-2021-43527.csv index 477f0e98babe069..8e1d06cb5e00aa2 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43527/CVE-2021-43527.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43527/CVE-2021-43527.csv @@ -3,7 +3,7 @@ CVE-2021-43527,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-43527,Live-H CVE-2021-43527,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-43527,Live-Hack-CVE/CVE-2021-43527,581302921 CVE-2021-43527,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-43529,Live-Hack-CVE/CVE-2021-43529,602786613 CVE-2021-43527,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2021-43527,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-43527,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-43527,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-43527,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-43527,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43528/CVE-2021-43528.csv b/data/vul_id/CVE/2021/43/CVE-2021-43528/CVE-2021-43528.csv index 3e6f5a77a76b356..e0747a8474b0d63 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43528/CVE-2021-43528.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43528/CVE-2021-43528.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-43528,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-43528,Live-Hack-CVE/CVE-2021-43528,581386355 CVE-2021-43528,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-43528,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-43528,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-43528,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-43528,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-43528,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43529/CVE-2021-43529.csv b/data/vul_id/CVE/2021/43/CVE-2021-43529/CVE-2021-43529.csv index bb0b154fbc00193..55cb297a2692ed3 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43529/CVE-2021-43529.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43529/CVE-2021-43529.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-43529,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-43529,Live-Hack-CVE/CVE-2021-43529,602786613 CVE-2021-43529,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2021-43529,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-43529,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-43529,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2021-43529,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2021-43529,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43530/CVE-2021-43530.csv b/data/vul_id/CVE/2021/43/CVE-2021-43530/CVE-2021-43530.csv index 7401725dbf10a21..c1ae1218c67cfaf 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43530/CVE-2021-43530.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43530/CVE-2021-43530.csv @@ -4,12 +4,12 @@ CVE-2021-43530,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-43530,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-43530,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43530,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-43530,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43530,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43530,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-43530,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43530,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2021-43530,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-43530,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-43530,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-43530,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-43530,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-43530,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-43530,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43537/CVE-2021-43537.csv b/data/vul_id/CVE/2021/43/CVE-2021-43537/CVE-2021-43537.csv index 5bccef19b1f36f3..4e11ed31f675314 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43537/CVE-2021-43537.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43537/CVE-2021-43537.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-43537,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-43537,Live-Hack-CVE/CVE-2021-43537,582769862 CVE-2021-43537,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-43537,Live-Hack-CVE/CVE-2021-43537,581386516 CVE-2021-43537,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-43537,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-43537,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-43537,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-43537,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-43537,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43542/CVE-2021-43542.csv b/data/vul_id/CVE/2021/43/CVE-2021-43542/CVE-2021-43542.csv index c1760e00f30bde5..1de3f28ad115f58 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43542/CVE-2021-43542.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43542/CVE-2021-43542.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-43542,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-43542,Live-Hack-CVE/CVE-2021-43542,581386175 CVE-2021-43542,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-43542,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-43542,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-43542,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-43542,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-43542,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43543/CVE-2021-43543.csv b/data/vul_id/CVE/2021/43/CVE-2021-43543/CVE-2021-43543.csv index 0a84e4560348ecc..022afb44fb896b8 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43543/CVE-2021-43543.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43543/CVE-2021-43543.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-43543,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-43543,Live-Hack-CVE/CVE-2021-43543,581386653 CVE-2021-43543,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-43543,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-43543,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-43543,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-43543,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-43543,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43545/CVE-2021-43545.csv b/data/vul_id/CVE/2021/43/CVE-2021-43545/CVE-2021-43545.csv index 80fc923b1db787a..daa1eea7f75e5a7 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43545/CVE-2021-43545.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43545/CVE-2021-43545.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-43545,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-43545,Live-Hack-CVE/CVE-2021-43545,581386641 CVE-2021-43545,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-43545,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-43545,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-43545,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-43545,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-43545,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43557/CVE-2021-43557.csv b/data/vul_id/CVE/2021/43/CVE-2021-43557/CVE-2021-43557.csv index 43c823adc659ec0..e43118071bc9cf7 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43557/CVE-2021-43557.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43557/CVE-2021-43557.csv @@ -4,8 +4,8 @@ CVE-2021-43557,0.14285714,https://github.com/hktalent/exploit-poc,hktalent/explo CVE-2021-43557,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-43557,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43557,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-43557,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43557,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43557,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-43557,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43557,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-43557,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-43557,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43566/CVE-2021-43566.csv b/data/vul_id/CVE/2021/43/CVE-2021-43566/CVE-2021-43566.csv index 38d754e41c67ec8..f1e0e188e6a682d 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43566/CVE-2021-43566.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43566/CVE-2021-43566.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-43566,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-43566,Live-Hack-CVE/CVE-2021-43566,583201875 CVE-2021-43566,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-43566,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-43566,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-43566,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-43566,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-43566,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43609/CVE-2021-43609.csv b/data/vul_id/CVE/2021/43/CVE-2021-43609/CVE-2021-43609.csv index c9c4425bd20a06a..7e24cb8875e0dfc 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43609/CVE-2021-43609.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43609/CVE-2021-43609.csv @@ -3,10 +3,10 @@ CVE-2021-43609,1.00000000,https://github.com/d5sec/CVE-2021-43609-POC,d5sec/CVE- CVE-2021-43609,0.11111111,https://github.com/tmcybers/awesome-cve-poc,tmcybers/awesome-cve-poc,714042465 CVE-2021-43609,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43609,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-43609,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43609,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43609,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-43609,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43609,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-43609,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-43609,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-43609,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2021-43609,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2021-43609,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43616/CVE-2021-43616.csv b/data/vul_id/CVE/2021/43/CVE-2021-43616/CVE-2021-43616.csv index 119c245e25c5656..21c450c79f8af14 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43616/CVE-2021-43616.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43616/CVE-2021-43616.csv @@ -5,11 +5,11 @@ CVE-2021-43616,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-43616,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43616,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-43616,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2021-43616,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43616,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43616,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-43616,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43616,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-43616,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-43616,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-43616,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-43616,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-43616,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-43616,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43617/CVE-2021-43617.csv b/data/vul_id/CVE/2021/43/CVE-2021-43617/CVE-2021-43617.csv index 601222e2415395e..46cfe24570e1af6 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43617/CVE-2021-43617.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43617/CVE-2021-43617.csv @@ -5,11 +5,11 @@ CVE-2021-43617,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-43617,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-43617,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43617,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-43617,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43617,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43617,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-43617,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43617,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-43617,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-43617,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-43617,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-43617,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2021-43617,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-43617,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43618/CVE-2021-43618.csv b/data/vul_id/CVE/2021/43/CVE-2021-43618/CVE-2021-43618.csv index 7045558cfc2ddc6..3c422cfa28c3cf5 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43618/CVE-2021-43618.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43618/CVE-2021-43618.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-43618,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-43618,Live-Hack-CVE/CVE-2021-43618,581398081 CVE-2021-43618,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-43618,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-43618,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-43618,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-43618,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-43618,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-43618,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43657/CVE-2021-43657.csv b/data/vul_id/CVE/2021/43/CVE-2021-43657/CVE-2021-43657.csv index 21a243b173830c2..a55b1658368740f 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43657/CVE-2021-43657.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43657/CVE-2021-43657.csv @@ -5,11 +5,11 @@ CVE-2021-43657,1.00000000,https://github.com/c0n5n3d/CVE-2021-43657,c0n5n3d/CVE- CVE-2021-43657,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-43657,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43657,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-43657,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43657,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43657,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-43657,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43657,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-43657,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-43657,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-43657,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-43657,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-43657,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-43657,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43674/CVE-2021-43674.csv b/data/vul_id/CVE/2021/43/CVE-2021-43674/CVE-2021-43674.csv index 3573ba01f33fad0..968778d1aa1055e 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43674/CVE-2021-43674.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43674/CVE-2021-43674.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-43674,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-43674,Live-Hack-CVE/CVE-2021-43674,581710613 CVE-2021-43674,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-43674,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-43674,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-43674,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2021-43674,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-43674,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43734/CVE-2021-43734.csv b/data/vul_id/CVE/2021/43/CVE-2021-43734/CVE-2021-43734.csv index fadbbac49540553..65096d76426d452 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43734/CVE-2021-43734.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43734/CVE-2021-43734.csv @@ -14,7 +14,7 @@ CVE-2021-43734,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve CVE-2021-43734,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2021-43734,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2021-43734,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 -CVE-2021-43734,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43734,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43734,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-43734,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-43734,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43767/CVE-2021-43767.csv b/data/vul_id/CVE/2021/43/CVE-2021-43767/CVE-2021-43767.csv index c0a2e7331d1ad78..271ca5331b2186f 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43767/CVE-2021-43767.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43767/CVE-2021-43767.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-43767,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-43767,Live-Hack-CVE/CVE-2021-43767,583502752 CVE-2021-43767,0.00130208,https://github.com/mmippolito/mssql_exploit_data,mmippolito/mssql_exploit_data,614574333 CVE-2021-43767,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-43767,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-43767,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-43767,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-43767,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-43767,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43775/CVE-2021-43775.csv b/data/vul_id/CVE/2021/43/CVE-2021-43775/CVE-2021-43775.csv index 37b27fbae5c8215..a0a7f2b56f3c81b 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43775/CVE-2021-43775.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43775/CVE-2021-43775.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-43775,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-43775,Live-Hack-CVE/CVE-2021-43775,582169607 CVE-2021-43775,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-43775,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-43775,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-43775,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-43775,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-43775,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43778/CVE-2021-43778.csv b/data/vul_id/CVE/2021/43/CVE-2021-43778/CVE-2021-43778.csv index ab1dffddbcf79d8..f45ed4128af67d3 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43778/CVE-2021-43778.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43778/CVE-2021-43778.csv @@ -13,8 +13,8 @@ CVE-2021-43778,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2021-43778,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-43778,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43778,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-43778,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43778,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43778,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-43778,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43778,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-43778,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-43778,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43787/CVE-2021-43787.csv b/data/vul_id/CVE/2021/43/CVE-2021-43787/CVE-2021-43787.csv index 7018387c9ee1481..2fb8d0e9539998c 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43787/CVE-2021-43787.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43787/CVE-2021-43787.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-43787,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-43787,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-43787,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-43787,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-43787,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-43787,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43788/CVE-2021-43788.csv b/data/vul_id/CVE/2021/43/CVE-2021-43788/CVE-2021-43788.csv index b5bc641854c7f6d..15ec81589a7dce8 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43788/CVE-2021-43788.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43788/CVE-2021-43788.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-43788,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-43788,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-43788,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-43788,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-43788,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-43788,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43789/CVE-2021-43789.csv b/data/vul_id/CVE/2021/43/CVE-2021-43789/CVE-2021-43789.csv index 947d5aa9aeb4cef..0e14119dad2700a 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43789/CVE-2021-43789.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43789/CVE-2021-43789.csv @@ -5,8 +5,8 @@ CVE-2021-43789,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-43789,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-43789,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43789,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-43789,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43789,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43789,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-43789,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43789,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-43789,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-43789,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43797/CVE-2021-43797.csv b/data/vul_id/CVE/2021/43/CVE-2021-43797/CVE-2021-43797.csv index 78e61a30804dfd1..dfddf5c8e2064ca 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43797/CVE-2021-43797.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43797/CVE-2021-43797.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-43797,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-43797,Live-Hack-CVE/CVE-2021-43797,588036259 CVE-2021-43797,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-43797,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-43797,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-43797,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-43797,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-43797,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-43797,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43798/CVE-2021-43798.csv b/data/vul_id/CVE/2021/43/CVE-2021-43798/CVE-2021-43798.csv index 5ad6a6e5c0eef6e..a4fcc62df629e3c 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43798/CVE-2021-43798.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43798/CVE-2021-43798.csv @@ -66,7 +66,7 @@ CVE-2021-43798,0.00909091,https://github.com/StarCrossPortal/scalpel,StarCrossPo CVE-2021-43798,0.00485437,https://github.com/Spacial/awesome-csirt,Spacial/awesome-csirt,59441906 CVE-2021-43798,0.00325733,https://github.com/wwl012345/Vuln-List,wwl012345/Vuln-List,464725675 CVE-2021-43798,0.00314465,https://github.com/KayCHENvip/vulnerability-poc,KayCHENvip/vulnerability-poc,658037002 -CVE-2021-43798,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2021-43798,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2021-43798,0.00306748,https://github.com/Threekiii/Awesome-POC,Threekiii/Awesome-POC,461406901 CVE-2021-43798,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2021-43798,0.00277008,https://github.com/CnHack3r/Goby_PoC_RedTeam,CnHack3r/Goby_PoC_RedTeam,539038052 @@ -119,11 +119,11 @@ CVE-2021-43798,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2021-43798,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43798,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2021-43798,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-43798,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43798,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43798,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-43798,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43798,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-43798,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-43798,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-43798,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-43798,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-43798,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 CVE-2021-43798,0.00004622,https://github.com/merlinepedra25/EXPLOITDB,merlinepedra25/EXPLOITDB,531505478 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43799/CVE-2021-43799.csv b/data/vul_id/CVE/2021/43/CVE-2021-43799/CVE-2021-43799.csv index 3f6c9d3f0212ba4..f29ebf1d6b09616 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43799/CVE-2021-43799.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43799/CVE-2021-43799.csv @@ -3,8 +3,8 @@ CVE-2021-43799,0.50000000,https://github.com/scopion/CVE-2021-43799,scopion/CVE- CVE-2021-43799,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-43799,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43799,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-43799,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43799,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43799,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-43799,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43799,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-43799,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-43799,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43804/CVE-2021-43804.csv b/data/vul_id/CVE/2021/43/CVE-2021-43804/CVE-2021-43804.csv index 4e0371b3425010b..5306e774874c314 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43804/CVE-2021-43804.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43804/CVE-2021-43804.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-43804,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-43804,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-43804,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-43804,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-43804,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-43804,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43811/CVE-2021-43811.csv b/data/vul_id/CVE/2021/43/CVE-2021-43811/CVE-2021-43811.csv index 4fcf724644cd94a..607efac93b03e75 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43811/CVE-2021-43811.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43811/CVE-2021-43811.csv @@ -4,11 +4,11 @@ CVE-2021-43811,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-43811,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-43811,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43811,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-43811,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43811,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43811,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-43811,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43811,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-43811,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-43811,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-43811,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-43811,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-43811,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-43811,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43821/CVE-2021-43821.csv b/data/vul_id/CVE/2021/43/CVE-2021-43821/CVE-2021-43821.csv index 021cd928ee1f5f8..e5044d20f72bfec 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43821/CVE-2021-43821.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43821/CVE-2021-43821.csv @@ -7,8 +7,8 @@ CVE-2021-43821,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-43821,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-43821,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43821,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-43821,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43821,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43821,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-43821,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43821,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-43821,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-43821,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43845/CVE-2021-43845.csv b/data/vul_id/CVE/2021/43/CVE-2021-43845/CVE-2021-43845.csv index 000821346381411..f5624c6eb55152d 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43845/CVE-2021-43845.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43845/CVE-2021-43845.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-43845,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-43845,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-43845,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-43845,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-43845,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-43845,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43848/CVE-2021-43848.csv b/data/vul_id/CVE/2021/43/CVE-2021-43848/CVE-2021-43848.csv index 4386e3501f7d223..746e4bce51b1cc9 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43848/CVE-2021-43848.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43848/CVE-2021-43848.csv @@ -4,8 +4,8 @@ CVE-2021-43848,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-43848,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-43848,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43848,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-43848,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43848,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43848,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-43848,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43848,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-43848,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-43848,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43857/CVE-2021-43857.csv b/data/vul_id/CVE/2021/43/CVE-2021-43857/CVE-2021-43857.csv index bb743255cf89a50..62927c03fb9e9a7 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43857/CVE-2021-43857.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43857/CVE-2021-43857.csv @@ -6,8 +6,8 @@ CVE-2021-43857,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc CVE-2021-43857,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-43857,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-43857,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2021-43857,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43857,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43857,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-43857,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43857,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-43857,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2021-43857,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43858/CVE-2021-43858.csv b/data/vul_id/CVE/2021/43/CVE-2021-43858/CVE-2021-43858.csv index dd9d0663fbee8ec..37e7345458634d1 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43858/CVE-2021-43858.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43858/CVE-2021-43858.csv @@ -4,11 +4,11 @@ CVE-2021-43858,0.02500000,https://github.com/cokeBeer/go-cves,cokeBeer/go-cves,4 CVE-2021-43858,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-43858,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-43858,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2021-43858,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43858,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43858,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-43858,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43858,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-43858,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-43858,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-43858,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-43858,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-43858,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2021-43858,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43883/CVE-2021-43883.csv b/data/vul_id/CVE/2021/43/CVE-2021-43883/CVE-2021-43883.csv index 2465ce06309ece8..a084e13da1432ad 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43883/CVE-2021-43883.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43883/CVE-2021-43883.csv @@ -5,8 +5,8 @@ CVE-2021-43883,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-43883,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-43883,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43883,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-43883,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43883,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43883,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-43883,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43883,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-43883,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-43883,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43890/CVE-2021-43890.csv b/data/vul_id/CVE/2021/43/CVE-2021-43890/CVE-2021-43890.csv index f21110124a6b66a..91cbbc74b4eb9fd 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43890/CVE-2021-43890.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43890/CVE-2021-43890.csv @@ -6,18 +6,18 @@ CVE-2021-43890,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-43890,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-43890,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-43890,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-43890,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-43890,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-43890,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-43890,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-43890,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-43890,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2021-43890,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-43890,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-43890,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-43890,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43890,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43890,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-43890,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-43890,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-43890,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-43890,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-43890,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-43890,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-43890,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43891/CVE-2021-43891.csv b/data/vul_id/CVE/2021/43/CVE-2021-43891/CVE-2021-43891.csv index 4c897cdafafe22e..180c5ee7de8f186 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43891/CVE-2021-43891.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43891/CVE-2021-43891.csv @@ -4,8 +4,8 @@ CVE-2021-43891,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-43891,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-43891,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43891,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-43891,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43891,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43891,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-43891,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43891,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-43891,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-43891,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43893/CVE-2021-43893.csv b/data/vul_id/CVE/2021/43/CVE-2021-43893/CVE-2021-43893.csv index 0158c0cf3b5e0a2..2d198a1a4fa2e56 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43893/CVE-2021-43893.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43893/CVE-2021-43893.csv @@ -7,8 +7,8 @@ CVE-2021-43893,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-43893,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-43893,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43893,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-43893,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43893,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43893,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-43893,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43893,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-43893,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-43893,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43896/CVE-2021-43896.csv b/data/vul_id/CVE/2021/43/CVE-2021-43896/CVE-2021-43896.csv index 4a53b6cb1d494e9..3d69d6d64a3adb7 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43896/CVE-2021-43896.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43896/CVE-2021-43896.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-43896,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-43896,Live-Hack-CVE/CVE-2021-43896,583187400 CVE-2021-43896,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-43896,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-43896,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-43896,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-43896,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-43896,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43908/CVE-2021-43908.csv b/data/vul_id/CVE/2021/43/CVE-2021-43908/CVE-2021-43908.csv index e4fe8debfdcb8e0..2284abebbd1d521 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43908/CVE-2021-43908.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43908/CVE-2021-43908.csv @@ -4,8 +4,8 @@ CVE-2021-43908,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-43908,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-43908,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43908,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-43908,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43908,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43908,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-43908,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43908,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-43908,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-43908,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43933/CVE-2021-43933.csv b/data/vul_id/CVE/2021/43/CVE-2021-43933/CVE-2021-43933.csv index 38a95d0353fa049..863369394a3d4a1 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43933/CVE-2021-43933.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43933/CVE-2021-43933.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-43933,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-43933,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-43933,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-43933,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-43933,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-43933,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43936/CVE-2021-43936.csv b/data/vul_id/CVE/2021/43/CVE-2021-43936/CVE-2021-43936.csv index 3d7bfd45bc767a1..9a9ee120f0a0cd2 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43936/CVE-2021-43936.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43936/CVE-2021-43936.csv @@ -5,8 +5,8 @@ CVE-2021-43936,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-43936,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-43936,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-43936,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-43936,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-43936,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-43936,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-43936,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-43936,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-43936,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2021-43936,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43980/CVE-2021-43980.csv b/data/vul_id/CVE/2021/43/CVE-2021-43980/CVE-2021-43980.csv index 770284ba24938ef..839ad55197a3633 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43980/CVE-2021-43980.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43980/CVE-2021-43980.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-43980,0.00714286,https://github.com/trinitor/CVE-Vulnerability-Information-Downloader,trinitor/CVE-Vulnerability-Information-Downloader,579134688 CVE-2021-43980,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-43980,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-43980,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-43980,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-43980,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-43980,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43986/CVE-2021-43986.csv b/data/vul_id/CVE/2021/43/CVE-2021-43986/CVE-2021-43986.csv index 94a69c552ad3039..4184d0c4e44717e 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43986/CVE-2021-43986.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43986/CVE-2021-43986.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-43986,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-43986,Live-Hack-CVE/CVE-2021-43986,583193494 CVE-2021-43986,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-43986,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-43986,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-43986,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-43986,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-43986,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43988/CVE-2021-43988.csv b/data/vul_id/CVE/2021/43/CVE-2021-43988/CVE-2021-43988.csv index 1dec279001ba284..8cba3465af3049b 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43988/CVE-2021-43988.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43988/CVE-2021-43988.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-43988,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-43988,Live-Hack-CVE/CVE-2021-43988,583193506 CVE-2021-43988,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-43988,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-43988,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-43988,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-43988,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-43988,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2021/43/CVE-2021-43990/CVE-2021-43990.csv b/data/vul_id/CVE/2021/43/CVE-2021-43990/CVE-2021-43990.csv index edf02e38ac24455..f50b993860c65e1 100644 --- a/data/vul_id/CVE/2021/43/CVE-2021-43990/CVE-2021-43990.csv +++ b/data/vul_id/CVE/2021/43/CVE-2021-43990/CVE-2021-43990.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-43990,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-43990,Live-Hack-CVE/CVE-2021-43990,583193519 CVE-2021-43990,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-43990,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-43990,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-43990,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-43990,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-43990,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44002/CVE-2021-44002.csv b/data/vul_id/CVE/2021/44/CVE-2021-44002/CVE-2021-44002.csv index e842704c0365e82..244231deedb829a 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44002/CVE-2021-44002.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44002/CVE-2021-44002.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-44002,0.25000000,https://github.com/Live-Hack-CVE/CVE-2021-44002,Live-Hack-CVE/CVE-2021-44002,587337103 CVE-2021-44002,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-44002,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-44002,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-44002,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-44002,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-44002,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44014/CVE-2021-44014.csv b/data/vul_id/CVE/2021/44/CVE-2021-44014/CVE-2021-44014.csv index 18f15bf45acc8c2..60920974579e2fe 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44014/CVE-2021-44014.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44014/CVE-2021-44014.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-44014,0.33333333,https://github.com/Live-Hack-CVE/CVE-2021-44014,Live-Hack-CVE/CVE-2021-44014,587337137 CVE-2021-44014,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-44014,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-44014,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-44014,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-44014,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-44014,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44026/CVE-2021-44026.csv b/data/vul_id/CVE/2021/44/CVE-2021-44026/CVE-2021-44026.csv index c7a5bfd951e7094..bbf31ace24cc406 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44026/CVE-2021-44026.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44026/CVE-2021-44026.csv @@ -2,16 +2,16 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-44026,0.50000000,https://github.com/pentesttoolscom/roundcube-cve-2021-44026,pentesttoolscom/roundcube-cve-2021-44026,718579909 CVE-2021-44026,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-44026,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-44026,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-44026,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-44026,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-44026,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-44026,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-44026,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-44026,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-44026,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-44026,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-44026,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-44026,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-44026,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-44026,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-44026,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-44026,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-44026,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2021-44026,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44040/CVE-2021-44040.csv b/data/vul_id/CVE/2021/44/CVE-2021-44040/CVE-2021-44040.csv index aa05ece267afaf0..703757c8211b3d6 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44040/CVE-2021-44040.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44040/CVE-2021-44040.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-44040,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-44040,Live-Hack-CVE/CVE-2021-44040,583201899 CVE-2021-44040,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-44040,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-44040,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-44040,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-44040,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-44040,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44076/CVE-2021-44076.csv b/data/vul_id/CVE/2021/44/CVE-2021-44076/CVE-2021-44076.csv index 53dffe1d5d150ff..9aacded1155010d 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44076/CVE-2021-44076.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44076/CVE-2021-44076.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-44076,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-44076,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-44076,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-44076,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-44076,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-44076,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44077/CVE-2021-44077.csv b/data/vul_id/CVE/2021/44/CVE-2021-44077/CVE-2021-44077.csv index bab436d5841d609..2900268d5ecae07 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44077/CVE-2021-44077.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44077/CVE-2021-44077.csv @@ -15,7 +15,7 @@ CVE-2021-44077,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-44077,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-44077,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-44077,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-44077,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-44077,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-44077,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-44077,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2021-44077,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -63,12 +63,12 @@ CVE-2021-44077,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2021-44077,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-44077,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2021-44077,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-44077,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-44077,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-44077,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-44077,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-44077,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-44077,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-44077,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-44077,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-44077,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-44077,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-44077,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2021-44077,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44103/CVE-2021-44103.csv b/data/vul_id/CVE/2021/44/CVE-2021-44103/CVE-2021-44103.csv index 0ee82d4a101495c..f38cdbc89bde592 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44103/CVE-2021-44103.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44103/CVE-2021-44103.csv @@ -6,10 +6,10 @@ CVE-2021-44103,0.00052770,https://github.com/GhostTroops/scan4all,GhostTroops/sc CVE-2021-44103,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-44103,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-44103,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-44103,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-44103,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-44103,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-44103,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-44103,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-44103,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-44103,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-44103,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-44103,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-44103,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44117/CVE-2021-44117.csv b/data/vul_id/CVE/2021/44/CVE-2021-44117/CVE-2021-44117.csv index 1c36b98b2d1065c..715b415743a4225 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44117/CVE-2021-44117.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44117/CVE-2021-44117.csv @@ -4,8 +4,8 @@ CVE-2021-44117,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-44117,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-44117,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-44117,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-44117,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-44117,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-44117,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-44117,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-44117,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-44117,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-44117,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44132/CVE-2021-44132.csv b/data/vul_id/CVE/2021/44/CVE-2021-44132/CVE-2021-44132.csv index 33ef9b066e6b607..01440962364bef4 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44132/CVE-2021-44132.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44132/CVE-2021-44132.csv @@ -3,8 +3,8 @@ CVE-2021-44132,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-44132,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-44132,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-44132,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-44132,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-44132,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-44132,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-44132,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-44132,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-44132,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-44132,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44142/CVE-2021-44142.csv b/data/vul_id/CVE/2021/44/CVE-2021-44142/CVE-2021-44142.csv index 213a212462ebb3c..d92887ac3fbe451 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44142/CVE-2021-44142.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44142/CVE-2021-44142.csv @@ -7,8 +7,8 @@ CVE-2021-44142,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-44142,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-44142,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-44142,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-44142,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-44142,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-44142,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-44142,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-44142,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-44142,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-44142,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44158/CVE-2021-44158.csv b/data/vul_id/CVE/2021/44/CVE-2021-44158/CVE-2021-44158.csv index 435fd15cc1ba490..e8dc8c7f89b3651 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44158/CVE-2021-44158.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44158/CVE-2021-44158.csv @@ -4,7 +4,7 @@ CVE-2021-44158,1.00000000,https://github.com/expl0despl0it/CVE-2021-44158,expl0d CVE-2021-44158,1.00000000,https://github.com/Expl0desploit/CVE-2021-44158,Expl0desploit/CVE-2021-44158,509493342 CVE-2021-44158,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-44158,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-44158,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-44158,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-44158,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-44158,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-44158,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44168/CVE-2021-44168.csv b/data/vul_id/CVE/2021/44/CVE-2021-44168/CVE-2021-44168.csv index bcca22c44d130a5..4e3390335d32c51 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44168/CVE-2021-44168.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44168/CVE-2021-44168.csv @@ -5,16 +5,16 @@ CVE-2021-44168,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-44168,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-44168,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-44168,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-44168,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-44168,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-44168,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-44168,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-44168,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-44168,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-44168,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-44168,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-44168,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-44168,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-44168,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-44168,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-44168,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-44168,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-44168,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-44168,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2021-44168,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44186/CVE-2021-44186.csv b/data/vul_id/CVE/2021/44/CVE-2021-44186/CVE-2021-44186.csv index c9c4c7cd169d400..3b4e0f4d18a0ec0 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44186/CVE-2021-44186.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44186/CVE-2021-44186.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-44186,1.00000000,https://github.com/0xhaggis/CVE-2021-44186,0xhaggis/CVE-2021-44186,598975692 CVE-2021-44186,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-44186,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-44186,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-44186,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-44186,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-44186,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-44186,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44217/CVE-2021-44217.csv b/data/vul_id/CVE/2021/44/CVE-2021-44217/CVE-2021-44217.csv index bb625d9ac18a3f2..f60b587e953a06f 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44217/CVE-2021-44217.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44217/CVE-2021-44217.csv @@ -4,8 +4,8 @@ CVE-2021-44217,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-44217,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-44217,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-44217,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-44217,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-44217,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-44217,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-44217,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-44217,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-44217,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-44217,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44226/CVE-2021-44226.csv b/data/vul_id/CVE/2021/44/CVE-2021-44226/CVE-2021-44226.csv index 8ee6dfd1a18aa67..2d81e88da8e8129 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44226/CVE-2021-44226.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44226/CVE-2021-44226.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-44226,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-44226,Live-Hack-CVE/CVE-2021-44226,594012703 -CVE-2021-44226,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-44226,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-44226,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-44226,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-44226,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44228/CVE-2021-44228.csv b/data/vul_id/CVE/2021/44/CVE-2021-44228/CVE-2021-44228.csv index 38e066eca22f744..9ba7538b925da36 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44228/CVE-2021-44228.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44228/CVE-2021-44228.csv @@ -462,7 +462,7 @@ CVE-2021-44228,0.00370370,https://github.com/abdullahthewebbee/h4cker-master,abd CVE-2021-44228,0.00369004,https://github.com/The-Art-of-Hacking/h4cker,The-Art-of-Hacking/h4cker,94801380 CVE-2021-44228,0.00325733,https://github.com/wwl012345/Vuln-List,wwl012345/Vuln-List,464725675 CVE-2021-44228,0.00314465,https://github.com/KayCHENvip/vulnerability-poc,KayCHENvip/vulnerability-poc,658037002 -CVE-2021-44228,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2021-44228,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2021-44228,0.00306748,https://github.com/Threekiii/Awesome-POC,Threekiii/Awesome-POC,461406901 CVE-2021-44228,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CVE-2021-44228,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 @@ -482,7 +482,7 @@ CVE-2021-44228,0.00118343,https://github.com/santosomar/exploited_analysis,santo CVE-2021-44228,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2021-44228,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-44228,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-44228,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-44228,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-44228,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-44228,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2021-44228,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -497,7 +497,7 @@ CVE-2021-44228,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/ CVE-2021-44228,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2021-44228,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2021-44228,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2021-44228,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2021-44228,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2021-44228,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2021-44228,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-44228,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 @@ -539,15 +539,15 @@ CVE-2021-44228,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2021-44228,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2021-44228,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-44228,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2021-44228,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-44228,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-44228,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-44228,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-44228,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-44228,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2021-44228,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-44228,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-44228,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2021-44228,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-44228,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-44228,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-44228,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-44228,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-44228,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44231/CVE-2021-44231.csv b/data/vul_id/CVE/2021/44/CVE-2021-44231/CVE-2021-44231.csv index 221ad151c977b71..84bebeccd76a219 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44231/CVE-2021-44231.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44231/CVE-2021-44231.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-44231,0.03333333,https://github.com/curated-intel/Log4Shell-IOCs,curated-intel/Log4Shell-IOCs,437595483 CVE-2021-44231,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-44231,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-44231,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-44231,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-44231,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-44231,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44255/CVE-2021-44255.csv b/data/vul_id/CVE/2021/44/CVE-2021-44255/CVE-2021-44255.csv index cd6e7c6bae78136..e379c72c0d14a18 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44255/CVE-2021-44255.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44255/CVE-2021-44255.csv @@ -3,8 +3,8 @@ CVE-2021-44255,1.00000000,https://github.com/pizza-power/motioneye-authenticated CVE-2021-44255,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-44255,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-44255,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2021-44255,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-44255,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-44255,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-44255,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-44255,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-44255,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-44255,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44269/CVE-2021-44269.csv b/data/vul_id/CVE/2021/44/CVE-2021-44269/CVE-2021-44269.csv index f5cb597a0f0b877..ef2f00c2dab81ae 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44269/CVE-2021-44269.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44269/CVE-2021-44269.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-44269,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-44269,Live-Hack-CVE/CVE-2021-44269,582174438 CVE-2021-44269,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-44269,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-44269,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-44269,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-44269,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-44269,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-44269,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44270/CVE-2021-44270.csv b/data/vul_id/CVE/2021/44/CVE-2021-44270/CVE-2021-44270.csv index 6e61a0ec6790b78..7a0176e7b9897be 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44270/CVE-2021-44270.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44270/CVE-2021-44270.csv @@ -3,9 +3,9 @@ CVE-2021-44270,1.00000000,https://github.com/pinpinsec/CVE-2021-44270,pinpinsec/ CVE-2021-44270,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-44270,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-44270,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2021-44270,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-44270,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2021-44270,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-44270,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-44270,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-44270,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-44270,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-44270,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2021-44270,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-4428/CVE-2021-4428.csv b/data/vul_id/CVE/2021/44/CVE-2021-4428/CVE-2021-4428.csv index 8560aa3cf0c18df..ce5c9442653285f 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-4428/CVE-2021-4428.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-4428/CVE-2021-4428.csv @@ -14,8 +14,8 @@ CVE-2021-4428,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2021-4428,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2021-4428,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-4428,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-4428,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-4428,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-4428,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-4428,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-4428,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-4428,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-4428,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44358/CVE-2021-44358.csv b/data/vul_id/CVE/2021/44/CVE-2021-44358/CVE-2021-44358.csv index 0220cf187f96ab1..aa3db010fc765ad 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44358/CVE-2021-44358.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44358/CVE-2021-44358.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-44358,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-44358,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-44358,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-44358,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-44358,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2021-44358,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44359/CVE-2021-44359.csv b/data/vul_id/CVE/2021/44/CVE-2021-44359/CVE-2021-44359.csv index 0de1fb5056ca499..302dfdb91f06ece 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44359/CVE-2021-44359.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44359/CVE-2021-44359.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-44359,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-44359,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-44359,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-44359,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-44359,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-44359,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44360/CVE-2021-44360.csv b/data/vul_id/CVE/2021/44/CVE-2021-44360/CVE-2021-44360.csv index 5d3c2bdd9f07169..101d719673bbafe 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44360/CVE-2021-44360.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44360/CVE-2021-44360.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-44360,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-44360,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-44360,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-44360,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-44360,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-44360,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44361/CVE-2021-44361.csv b/data/vul_id/CVE/2021/44/CVE-2021-44361/CVE-2021-44361.csv index 60bc0c73beeb5fc..694da88be1a4987 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44361/CVE-2021-44361.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44361/CVE-2021-44361.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-44361,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-44361,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-44361,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-44361,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-44361,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2021-44361,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44362/CVE-2021-44362.csv b/data/vul_id/CVE/2021/44/CVE-2021-44362/CVE-2021-44362.csv index 41b7890f0ada788..2531898afd65e83 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44362/CVE-2021-44362.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44362/CVE-2021-44362.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-44362,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-44362,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-44362,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-44362,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-44362,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2021-44362,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44363/CVE-2021-44363.csv b/data/vul_id/CVE/2021/44/CVE-2021-44363/CVE-2021-44363.csv index ab4251402b34bf8..ee3cfe6ca54e051 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44363/CVE-2021-44363.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44363/CVE-2021-44363.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-44363,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-44363,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-44363,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-44363,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-44363,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2021-44363,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44364/CVE-2021-44364.csv b/data/vul_id/CVE/2021/44/CVE-2021-44364/CVE-2021-44364.csv index f4cc77d1303226f..02acdb9ad26726d 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44364/CVE-2021-44364.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44364/CVE-2021-44364.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-44364,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-44364,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-44364,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-44364,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-44364,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2021-44364,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44365/CVE-2021-44365.csv b/data/vul_id/CVE/2021/44/CVE-2021-44365/CVE-2021-44365.csv index 8fa010da454fbcb..fd3aa6f224b67ed 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44365/CVE-2021-44365.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44365/CVE-2021-44365.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-44365,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-44365,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-44365,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-44365,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-44365,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-44365,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44367/CVE-2021-44367.csv b/data/vul_id/CVE/2021/44/CVE-2021-44367/CVE-2021-44367.csv index f2b1e70b3678ad7..c4cc9e6d2b8b29f 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44367/CVE-2021-44367.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44367/CVE-2021-44367.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-44367,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-44367,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-44367,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-44367,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-44367,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-44367,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44368/CVE-2021-44368.csv b/data/vul_id/CVE/2021/44/CVE-2021-44368/CVE-2021-44368.csv index c73a71018de3ae6..cfd5c6d46675e75 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44368/CVE-2021-44368.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44368/CVE-2021-44368.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-44368,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-44368,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-44368,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-44368,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-44368,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2021-44368,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44369/CVE-2021-44369.csv b/data/vul_id/CVE/2021/44/CVE-2021-44369/CVE-2021-44369.csv index 1f2b6fb6621352c..2f26ca040a68e01 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44369/CVE-2021-44369.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44369/CVE-2021-44369.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-44369,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-44369,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-44369,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-44369,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-44369,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2021-44369,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44370/CVE-2021-44370.csv b/data/vul_id/CVE/2021/44/CVE-2021-44370/CVE-2021-44370.csv index c60e974546e97f5..4536f2dcaa987ea 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44370/CVE-2021-44370.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44370/CVE-2021-44370.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-44370,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-44370,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-44370,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-44370,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-44370,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2021-44370,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44371/CVE-2021-44371.csv b/data/vul_id/CVE/2021/44/CVE-2021-44371/CVE-2021-44371.csv index 604b65902593665..13960fbf18db198 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44371/CVE-2021-44371.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44371/CVE-2021-44371.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-44371,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-44371,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-44371,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-44371,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-44371,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2021-44371,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44372/CVE-2021-44372.csv b/data/vul_id/CVE/2021/44/CVE-2021-44372/CVE-2021-44372.csv index b63e97c3bd2c5f0..da2a64db1c06191 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44372/CVE-2021-44372.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44372/CVE-2021-44372.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-44372,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-44372,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-44372,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-44372,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-44372,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-44372,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44373/CVE-2021-44373.csv b/data/vul_id/CVE/2021/44/CVE-2021-44373/CVE-2021-44373.csv index f16b06f3577cd7a..9b892a110863b2f 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44373/CVE-2021-44373.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44373/CVE-2021-44373.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-44373,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-44373,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-44373,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-44373,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-44373,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-44373,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44374/CVE-2021-44374.csv b/data/vul_id/CVE/2021/44/CVE-2021-44374/CVE-2021-44374.csv index 21167de3a5f21d1..c671f495ac4aa34 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44374/CVE-2021-44374.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44374/CVE-2021-44374.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-44374,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-44374,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-44374,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-44374,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-44374,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2021-44374,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44376/CVE-2021-44376.csv b/data/vul_id/CVE/2021/44/CVE-2021-44376/CVE-2021-44376.csv index 56143c322b13622..cb03ec404a69147 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44376/CVE-2021-44376.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44376/CVE-2021-44376.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-44376,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-44376,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-44376,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-44376,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-44376,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2021-44376,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44377/CVE-2021-44377.csv b/data/vul_id/CVE/2021/44/CVE-2021-44377/CVE-2021-44377.csv index 5b1c720b6378f65..31c0a3e6e6e3e19 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44377/CVE-2021-44377.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44377/CVE-2021-44377.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-44377,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-44377,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-44377,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-44377,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-44377,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2021-44377,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44378/CVE-2021-44378.csv b/data/vul_id/CVE/2021/44/CVE-2021-44378/CVE-2021-44378.csv index 133e34bceedcc57..783dc87c3c12590 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44378/CVE-2021-44378.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44378/CVE-2021-44378.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-44378,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-44378,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-44378,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-44378,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-44378,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2021-44378,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44379/CVE-2021-44379.csv b/data/vul_id/CVE/2021/44/CVE-2021-44379/CVE-2021-44379.csv index c9a7c3f79b29827..fce5edeab41e3a2 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44379/CVE-2021-44379.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44379/CVE-2021-44379.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-44379,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-44379,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-44379,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-44379,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-44379,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-44379,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44380/CVE-2021-44380.csv b/data/vul_id/CVE/2021/44/CVE-2021-44380/CVE-2021-44380.csv index 83bc47337d5ca8b..d5accb46f2dbeed 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44380/CVE-2021-44380.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44380/CVE-2021-44380.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-44380,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-44380,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-44380,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-44380,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-44380,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-44380,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44381/CVE-2021-44381.csv b/data/vul_id/CVE/2021/44/CVE-2021-44381/CVE-2021-44381.csv index ad3df1aed232125..372d6f69cef82af 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44381/CVE-2021-44381.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44381/CVE-2021-44381.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-44381,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-44381,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-44381,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-44381,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-44381,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2021-44381,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44382/CVE-2021-44382.csv b/data/vul_id/CVE/2021/44/CVE-2021-44382/CVE-2021-44382.csv index d49119d3d9cac27..ebb0d94d1bf16bd 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44382/CVE-2021-44382.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44382/CVE-2021-44382.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-44382,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-44382,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-44382,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-44382,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-44382,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2021-44382,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44383/CVE-2021-44383.csv b/data/vul_id/CVE/2021/44/CVE-2021-44383/CVE-2021-44383.csv index ebcc6105ea2c713..956b54eac0d8d9a 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44383/CVE-2021-44383.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44383/CVE-2021-44383.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-44383,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-44383,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-44383,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-44383,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-44383,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2021-44383,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44384/CVE-2021-44384.csv b/data/vul_id/CVE/2021/44/CVE-2021-44384/CVE-2021-44384.csv index 68a6dc403e1904f..32d68b5ebcd6151 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44384/CVE-2021-44384.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44384/CVE-2021-44384.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-44384,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-44384,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-44384,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-44384,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-44384,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2021-44384,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44386/CVE-2021-44386.csv b/data/vul_id/CVE/2021/44/CVE-2021-44386/CVE-2021-44386.csv index ad623a5b32d4ee5..df217199fc63753 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44386/CVE-2021-44386.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44386/CVE-2021-44386.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-44386,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-44386,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-44386,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-44386,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-44386,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-44386,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44387/CVE-2021-44387.csv b/data/vul_id/CVE/2021/44/CVE-2021-44387/CVE-2021-44387.csv index 550de8f0fc86be6..5708728b9434e83 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44387/CVE-2021-44387.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44387/CVE-2021-44387.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-44387,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-44387,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-44387,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-44387,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-44387,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2021-44387,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44388/CVE-2021-44388.csv b/data/vul_id/CVE/2021/44/CVE-2021-44388/CVE-2021-44388.csv index 76c091c2fb6308b..f8c7295447a7ae6 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44388/CVE-2021-44388.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44388/CVE-2021-44388.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-44388,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-44388,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-44388,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-44388,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-44388,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2021-44388,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44425/CVE-2021-44425.csv b/data/vul_id/CVE/2021/44/CVE-2021-44425/CVE-2021-44425.csv index c91ba8ccbdd49cd..f5db3b886dc69c6 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44425/CVE-2021-44425.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44425/CVE-2021-44425.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-44425,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2021-44425,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-44425,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-44425,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-44425,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-44425,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-44425,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44428/CVE-2021-44428.csv b/data/vul_id/CVE/2021/44/CVE-2021-44428/CVE-2021-44428.csv index 68f080de2b45328..2298395c3a52d49 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44428/CVE-2021-44428.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44428/CVE-2021-44428.csv @@ -4,8 +4,8 @@ CVE-2021-44428,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-44428,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2021-44428,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-44428,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-44428,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-44428,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-44428,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-44428,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-44428,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-44428,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-44428,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44444/CVE-2021-44444.csv b/data/vul_id/CVE/2021/44/CVE-2021-44444/CVE-2021-44444.csv index 9da97b413fb7ab4..c1ad67a2f9f57a7 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44444/CVE-2021-44444.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44444/CVE-2021-44444.csv @@ -3,7 +3,7 @@ CVE-2021-44444,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-44444,Live-H CVE-2021-44444,0.33333333,https://github.com/JMousqueton/PoC-CVE-2022-30190,JMousqueton/PoC-CVE-2022-30190,498052694 CVE-2021-44444,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-44444,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-44444,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-44444,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-44444,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-44444,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-44444,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44515/CVE-2021-44515.csv b/data/vul_id/CVE/2021/44/CVE-2021-44515/CVE-2021-44515.csv index 31eed1c0ed8016d..00bdfe1312423bd 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44515/CVE-2021-44515.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44515/CVE-2021-44515.csv @@ -7,7 +7,7 @@ CVE-2021-44515,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-44515,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-44515,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-44515,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-44515,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-44515,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-44515,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-44515,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2021-44515,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44521/CVE-2021-44521.csv b/data/vul_id/CVE/2021/44/CVE-2021-44521/CVE-2021-44521.csv index 60db5df15876f85..0e6abd630bb1ef8 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44521/CVE-2021-44521.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44521/CVE-2021-44521.csv @@ -21,11 +21,11 @@ CVE-2021-44521,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-44521,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-44521,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-44521,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-44521,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-44521,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-44521,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-44521,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-44521,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-44521,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-44521,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-44521,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-44521,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-44521,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-44521,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44529/CVE-2021-44529.csv b/data/vul_id/CVE/2021/44/CVE-2021-44529/CVE-2021-44529.csv index ae9252cb0cae670..021b21a1b0c868d 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44529/CVE-2021-44529.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44529/CVE-2021-44529.csv @@ -14,7 +14,7 @@ CVE-2021-44529,0.00277008,https://github.com/CnHack3r/Goby_PoC_RedTeam,CnHack3r/ CVE-2021-44529,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 CVE-2021-44529,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-44529,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-44529,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-44529,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-44529,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-44529,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2021-44529,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -49,8 +49,8 @@ CVE-2021-44529,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2021-44529,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-44529,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2021-44529,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-44529,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-44529,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-44529,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-44529,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-44529,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-44529,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-44529,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44533/CVE-2021-44533.csv b/data/vul_id/CVE/2021/44/CVE-2021-44533/CVE-2021-44533.csv index 559f9478e343ec0..da21ede358c384d 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44533/CVE-2021-44533.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44533/CVE-2021-44533.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-44533,0.00130208,https://github.com/mmippolito/mssql_exploit_data,mmippolito/mssql_exploit_data,614574333 CVE-2021-44533,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-44533,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-44533,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-44533,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-44533,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-44533,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-44533,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44537/CVE-2021-44537.csv b/data/vul_id/CVE/2021/44/CVE-2021-44537/CVE-2021-44537.csv index c993c057dcdd026..094bad4062fe249 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44537/CVE-2021-44537.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44537/CVE-2021-44537.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-44537,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-44537,Live-Hack-CVE/CVE-2021-44537,583371251 CVE-2021-44537,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-44537,Live-Hack-CVE/CVE-2021-44537,582122352 CVE-2021-44537,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-44537,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-44537,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-44537,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-44537,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-44537,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44582/CVE-2021-44582.csv b/data/vul_id/CVE/2021/44/CVE-2021-44582/CVE-2021-44582.csv index 5c9e69f57b8f7bd..60567bc460afd8e 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44582/CVE-2021-44582.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44582/CVE-2021-44582.csv @@ -4,8 +4,8 @@ CVE-2021-44582,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-44582,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-44582,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-44582,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-44582,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-44582,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-44582,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-44582,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-44582,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-44582,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-44582,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44593/CVE-2021-44593.csv b/data/vul_id/CVE/2021/44/CVE-2021-44593/CVE-2021-44593.csv index 40f213e62a81cdc..5e9973d42e939da 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44593/CVE-2021-44593.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44593/CVE-2021-44593.csv @@ -5,8 +5,8 @@ CVE-2021-44593,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-44593,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-44593,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-44593,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-44593,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-44593,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-44593,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-44593,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-44593,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-44593,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-44593,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44595/CVE-2021-44595.csv b/data/vul_id/CVE/2021/44/CVE-2021-44595/CVE-2021-44595.csv index 0f7dbf332401a12..af17c049b134ee0 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44595/CVE-2021-44595.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44595/CVE-2021-44595.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-44595,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-44595,Live-Hack-CVE/CVE-2021-44595,582174548 CVE-2021-44595,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-44595,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-44595,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-44595,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 CVE-2021-44595,0.00004622,https://github.com/merlinepedra25/EXPLOITDB,merlinepedra25/EXPLOITDB,531505478 CVE-2021-44595,0.00004620,https://github.com/hakDean/ExploitDB,hakDean/ExploitDB,552353301 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44596/CVE-2021-44596.csv b/data/vul_id/CVE/2021/44/CVE-2021-44596/CVE-2021-44596.csv index 1bb82bd69a3ecc5..c5cb017a0dd04b6 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44596/CVE-2021-44596.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44596/CVE-2021-44596.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-44596,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-44596,Live-Hack-CVE/CVE-2021-44596,583459358 CVE-2021-44596,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-44596,Live-Hack-CVE/CVE-2021-44596,582174539 CVE-2021-44596,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-44596,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-44596,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-44596,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 CVE-2021-44596,0.00004622,https://github.com/merlinepedra25/EXPLOITDB,merlinepedra25/EXPLOITDB,531505478 CVE-2021-44596,0.00004620,https://github.com/hakDean/ExploitDB,hakDean/ExploitDB,552353301 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44693/CVE-2021-44693.csv b/data/vul_id/CVE/2021/44/CVE-2021-44693/CVE-2021-44693.csv index 089d60a94e568f5..eded9ea9f767374 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44693/CVE-2021-44693.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44693/CVE-2021-44693.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-44693,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-44693,Live-Hack-CVE/CVE-2021-44693,581309062 CVE-2021-44693,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-44693,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-44693,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-44693,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2021-44693,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2021-44693,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44694/CVE-2021-44694.csv b/data/vul_id/CVE/2021/44/CVE-2021-44694/CVE-2021-44694.csv index 616a01f5a4280a8..5a6595cbb6265cc 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44694/CVE-2021-44694.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44694/CVE-2021-44694.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-44694,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-44694,Live-Hack-CVE/CVE-2021-44694,581309425 CVE-2021-44694,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-44694,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-44694,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-44694,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2021-44694,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2021-44694,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44716/CVE-2021-44716.csv b/data/vul_id/CVE/2021/44/CVE-2021-44716/CVE-2021-44716.csv index a3b44239da1a5d7..da22cb6553dc62f 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44716/CVE-2021-44716.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44716/CVE-2021-44716.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-44716,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-44716,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-44716,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-44716,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-44716,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-44716,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44717/CVE-2021-44717.csv b/data/vul_id/CVE/2021/44/CVE-2021-44717/CVE-2021-44717.csv index 967a50a4ef74dbb..31f5500a290fd93 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44717/CVE-2021-44717.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44717/CVE-2021-44717.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-44717,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-44717,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-44717,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-44717,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-44717,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-44717,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44731/CVE-2021-44731.csv b/data/vul_id/CVE/2021/44/CVE-2021-44731/CVE-2021-44731.csv index 1ce214eb2e64cd4..aebae917150942c 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44731/CVE-2021-44731.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44731/CVE-2021-44731.csv @@ -4,10 +4,10 @@ CVE-2021-44731,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-44731,Live-H CVE-2021-44731,0.05555556,https://github.com/brerodrigues/exploit_drafts,brerodrigues/exploit_drafts,318577210 CVE-2021-44731,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-44731,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-44731,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-44731,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-44731,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-44731,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-44731,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-44731,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-44731,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-44731,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-44731,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2021-44731,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44733/CVE-2021-44733.csv b/data/vul_id/CVE/2021/44/CVE-2021-44733/CVE-2021-44733.csv index 3c80dc45b1da3c1..84bf8a64f97fa46 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44733/CVE-2021-44733.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44733/CVE-2021-44733.csv @@ -7,8 +7,8 @@ CVE-2021-44733,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-44733,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-44733,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-44733,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2021-44733,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-44733,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-44733,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-44733,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-44733,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-44733,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-44733,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44735/CVE-2021-44735.csv b/data/vul_id/CVE/2021/44/CVE-2021-44735/CVE-2021-44735.csv index 6e6b897507e498c..4a0599e683d39fd 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44735/CVE-2021-44735.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44735/CVE-2021-44735.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-44735,1.00000000,https://github.com/defensor/CVE-2021-44735,defensor/CVE-2021-44735,668640198 CVE-2021-44735,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-44735,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-44735,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-44735,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-44735,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-44735,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-44735,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44736/CVE-2021-44736.csv b/data/vul_id/CVE/2021/44/CVE-2021-44736/CVE-2021-44736.csv index 7829289c579725d..48bfa6380209aef 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44736/CVE-2021-44736.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44736/CVE-2021-44736.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-44736,1.00000000,https://github.com/defensor/CVE-2021-44736,defensor/CVE-2021-44736,669753907 CVE-2021-44736,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-44736,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-44736,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-44736,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-44736,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-44736,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-44736,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44759/CVE-2021-44759.csv b/data/vul_id/CVE/2021/44/CVE-2021-44759/CVE-2021-44759.csv index 788d53dcd8f6112..17ec6184b5c75ea 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44759/CVE-2021-44759.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44759/CVE-2021-44759.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-44759,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-44759,Live-Hack-CVE/CVE-2021-44759,583201884 CVE-2021-44759,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-44759,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-44759,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-44759,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-44759,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-44759,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44790/CVE-2021-44790.csv b/data/vul_id/CVE/2021/44/CVE-2021-44790/CVE-2021-44790.csv index 6e9d453a8df948a..4f8335f9f96e9b2 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44790/CVE-2021-44790.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44790/CVE-2021-44790.csv @@ -11,10 +11,10 @@ CVE-2021-44790,0.00081967,https://github.com/avnyc/Shodan_Pull_Cobalt_Strike_Tea CVE-2021-44790,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-44790,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-44790,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2021-44790,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-44790,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-44790,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-44790,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-44790,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-44790,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-44790,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-44790,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2021-44790,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-44790,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44827/CVE-2021-44827.csv b/data/vul_id/CVE/2021/44/CVE-2021-44827/CVE-2021-44827.csv index 21c492c21793781..05ceefdaf46b5a0 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44827/CVE-2021-44827.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44827/CVE-2021-44827.csv @@ -6,8 +6,8 @@ CVE-2021-44827,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-44827,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-44827,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-44827,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-44827,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-44827,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-44827,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-44827,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-44827,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-44827,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-44827,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44832/CVE-2021-44832.csv b/data/vul_id/CVE/2021/44/CVE-2021-44832/CVE-2021-44832.csv index de46e3090f65eb6..0486f22dbcc1d9a 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44832/CVE-2021-44832.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44832/CVE-2021-44832.csv @@ -18,11 +18,11 @@ CVE-2021-44832,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-an CVE-2021-44832,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-44832,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-44832,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2021-44832,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-44832,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-44832,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-44832,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-44832,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-44832,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-44832,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-44832,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-44832,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-44832,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-44832,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44852/CVE-2021-44852.csv b/data/vul_id/CVE/2021/44/CVE-2021-44852/CVE-2021-44852.csv index 18f52f27256427a..53893336021834d 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44852/CVE-2021-44852.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44852/CVE-2021-44852.csv @@ -5,11 +5,11 @@ CVE-2021-44852,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-44852,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-44852,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-44852,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-44852,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-44852,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-44852,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-44852,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-44852,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-44852,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-44852,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-44852,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-44852,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-44852,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-44852,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44906/CVE-2021-44906.csv b/data/vul_id/CVE/2021/44/CVE-2021-44906/CVE-2021-44906.csv index 8595ebb86243a85..a18cd28177edbbb 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44906/CVE-2021-44906.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44906/CVE-2021-44906.csv @@ -4,10 +4,10 @@ CVE-2021-44906,0.00156740,https://github.com/indeedion/CVETools,indeedion/CVEToo CVE-2021-44906,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-44906,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-44906,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2021-44906,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-44906,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-44906,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-44906,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-44906,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-44906,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-44906,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-44906,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-44906,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-44906,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44909/CVE-2021-44909.csv b/data/vul_id/CVE/2021/44/CVE-2021-44909/CVE-2021-44909.csv index 0146e648ada813f..31bfadbc6d939c5 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44909/CVE-2021-44909.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44909/CVE-2021-44909.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-44909,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2021-44909,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-44909,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-44909,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-44909,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-44909,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-44909,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-44909,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-44909,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2021-44909,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2021-44909,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2021/44/CVE-2021-44910/CVE-2021-44910.csv b/data/vul_id/CVE/2021/44/CVE-2021-44910/CVE-2021-44910.csv index a84477cf20dd3ff..172ef9944c41d03 100644 --- a/data/vul_id/CVE/2021/44/CVE-2021-44910/CVE-2021-44910.csv +++ b/data/vul_id/CVE/2021/44/CVE-2021-44910/CVE-2021-44910.csv @@ -3,10 +3,10 @@ CVE-2021-44910,1.00000000,https://github.com/dockern/CVE-2021-44910_SpringBlade, CVE-2021-44910,0.00400000,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,252611538 CVE-2021-44910,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2021-44910,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2021-44910,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-44910,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-44910,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-44910,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-44910,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-44910,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-44910,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-44910,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-44910,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2021-44910,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2021/45/CVE-2021-45003/CVE-2021-45003.csv b/data/vul_id/CVE/2021/45/CVE-2021-45003/CVE-2021-45003.csv index c4545d9c5a47156..f4c52e19ea99e0a 100644 --- a/data/vul_id/CVE/2021/45/CVE-2021-45003/CVE-2021-45003.csv +++ b/data/vul_id/CVE/2021/45/CVE-2021-45003/CVE-2021-45003.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2021-45003,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-45003,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-45003,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-45003,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-45003,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/45/CVE-2021-45007/CVE-2021-45007.csv b/data/vul_id/CVE/2021/45/CVE-2021-45007/CVE-2021-45007.csv index e47a4290034acb8..60e485bcb2bf2e3 100644 --- a/data/vul_id/CVE/2021/45/CVE-2021-45007/CVE-2021-45007.csv +++ b/data/vul_id/CVE/2021/45/CVE-2021-45007/CVE-2021-45007.csv @@ -4,8 +4,8 @@ CVE-2021-45007,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-45007,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-45007,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-45007,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-45007,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-45007,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-45007,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-45007,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-45007,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-45007,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2021-45007,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/45/CVE-2021-45008/CVE-2021-45008.csv b/data/vul_id/CVE/2021/45/CVE-2021-45008/CVE-2021-45008.csv index 72a22625de475f6..4d0a487c7e74d36 100644 --- a/data/vul_id/CVE/2021/45/CVE-2021-45008/CVE-2021-45008.csv +++ b/data/vul_id/CVE/2021/45/CVE-2021-45008/CVE-2021-45008.csv @@ -4,8 +4,8 @@ CVE-2021-45008,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-45008,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-45008,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-45008,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-45008,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-45008,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-45008,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-45008,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-45008,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-45008,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2021-45008,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/45/CVE-2021-45010/CVE-2021-45010.csv b/data/vul_id/CVE/2021/45/CVE-2021-45010/CVE-2021-45010.csv index 07b0b757e11e289..dcd9f1bcbdaa34c 100644 --- a/data/vul_id/CVE/2021/45/CVE-2021-45010/CVE-2021-45010.csv +++ b/data/vul_id/CVE/2021/45/CVE-2021-45010/CVE-2021-45010.csv @@ -13,10 +13,10 @@ CVE-2021-45010,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-45010,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-45010,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-45010,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-45010,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-45010,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-45010,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-45010,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-45010,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-45010,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-45010,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-45010,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2021-45010,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-45010,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2021/45/CVE-2021-45026/CVE-2021-45026.csv b/data/vul_id/CVE/2021/45/CVE-2021-45026/CVE-2021-45026.csv index a6aed6ba44031f7..0aee5f2bc22c9f2 100644 --- a/data/vul_id/CVE/2021/45/CVE-2021-45026/CVE-2021-45026.csv +++ b/data/vul_id/CVE/2021/45/CVE-2021-45026/CVE-2021-45026.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-45026,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2021-45026,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-45026,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-45026,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-45026,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-45026,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-45026,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-45026,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/45/CVE-2021-45027/CVE-2021-45027.csv b/data/vul_id/CVE/2021/45/CVE-2021-45027/CVE-2021-45027.csv index 7d0ae5b29970e20..43b2dfd2688863b 100644 --- a/data/vul_id/CVE/2021/45/CVE-2021-45027/CVE-2021-45027.csv +++ b/data/vul_id/CVE/2021/45/CVE-2021-45027/CVE-2021-45027.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-45027,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-45027,Live-Hack-CVE/CVE-2021-45027,582181304 CVE-2021-45027,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-45027,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-45027,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-45027,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-45027,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-45027,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/45/CVE-2021-45035/CVE-2021-45035.csv b/data/vul_id/CVE/2021/45/CVE-2021-45035/CVE-2021-45035.csv index 66c245867a5df0d..8637258b3ffd952 100644 --- a/data/vul_id/CVE/2021/45/CVE-2021-45035/CVE-2021-45035.csv +++ b/data/vul_id/CVE/2021/45/CVE-2021-45035/CVE-2021-45035.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-45035,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-45035,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-45035,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-45035,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-45035,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-45035,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2021/45/CVE-2021-45036/CVE-2021-45036.csv b/data/vul_id/CVE/2021/45/CVE-2021-45036/CVE-2021-45036.csv index 21b45b7d91dbbdd..7521110b06f4bbf 100644 --- a/data/vul_id/CVE/2021/45/CVE-2021-45036/CVE-2021-45036.csv +++ b/data/vul_id/CVE/2021/45/CVE-2021-45036/CVE-2021-45036.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-45036,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-45036,Live-Hack-CVE/CVE-2021-45036,582833307 CVE-2021-45036,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-45036,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-45036,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-45036,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-45036,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2021-45036,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2021/45/CVE-2021-45041/CVE-2021-45041.csv b/data/vul_id/CVE/2021/45/CVE-2021-45041/CVE-2021-45041.csv index 3a85f6caffb475b..86a67744a70d4c6 100644 --- a/data/vul_id/CVE/2021/45/CVE-2021-45041/CVE-2021-45041.csv +++ b/data/vul_id/CVE/2021/45/CVE-2021-45041/CVE-2021-45041.csv @@ -4,8 +4,8 @@ CVE-2021-45041,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-45041,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-45041,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-45041,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-45041,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-45041,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-45041,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-45041,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-45041,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-45041,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-45041,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/45/CVE-2021-45043/CVE-2021-45043.csv b/data/vul_id/CVE/2021/45/CVE-2021-45043/CVE-2021-45043.csv index 464ea86ef2b767c..cc584d4f4a65d76 100644 --- a/data/vul_id/CVE/2021/45/CVE-2021-45043/CVE-2021-45043.csv +++ b/data/vul_id/CVE/2021/45/CVE-2021-45043/CVE-2021-45043.csv @@ -15,8 +15,8 @@ CVE-2021-45043,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2021-45043,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-45043,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-45043,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-45043,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-45043,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-45043,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-45043,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-45043,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-45043,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-45043,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2021/45/CVE-2021-45046/CVE-2021-45046.csv b/data/vul_id/CVE/2021/45/CVE-2021-45046/CVE-2021-45046.csv index 2114fd674d23a8a..bb2164cf2d0d8fc 100644 --- a/data/vul_id/CVE/2021/45/CVE-2021-45046/CVE-2021-45046.csv +++ b/data/vul_id/CVE/2021/45/CVE-2021-45046/CVE-2021-45046.csv @@ -51,13 +51,13 @@ CVE-2021-45046,0.00485437,https://github.com/Spacial/awesome-csirt,Spacial/aweso CVE-2021-45046,0.00370370,https://github.com/abdullahthewebbee/h4cker-master,abdullahthewebbee/h4cker-master,744077306 CVE-2021-45046,0.00369004,https://github.com/The-Art-of-Hacking/h4cker,The-Art-of-Hacking/h4cker,94801380 CVE-2021-45046,0.00325733,https://github.com/wwl012345/Vuln-List,wwl012345/Vuln-List,464725675 -CVE-2021-45046,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2021-45046,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2021-45046,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CVE-2021-45046,0.00281690,https://github.com/zerodayjoker/zerodayjoker.github.io,zerodayjoker/zerodayjoker.github.io,482425702 CVE-2021-45046,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2021-45046,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-45046,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-45046,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-45046,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-45046,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-45046,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2021-45046,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -108,13 +108,13 @@ CVE-2021-45046,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2021-45046,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2021-45046,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-45046,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2021-45046,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-45046,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-45046,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2021-45046,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-45046,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-45046,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-45046,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-45046,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-45046,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-45046,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-45046,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-45046,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-45046,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/CVE/2021/45/CVE-2021-45067/CVE-2021-45067.csv b/data/vul_id/CVE/2021/45/CVE-2021-45067/CVE-2021-45067.csv index 642a8fb8459cf82..2d81024778acbcf 100644 --- a/data/vul_id/CVE/2021/45/CVE-2021-45067/CVE-2021-45067.csv +++ b/data/vul_id/CVE/2021/45/CVE-2021-45067/CVE-2021-45067.csv @@ -5,11 +5,11 @@ CVE-2021-45067,0.00510204,https://github.com/EvilGreys/CVE,EvilGreys/CVE,7521639 CVE-2021-45067,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-45067,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-45067,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-45067,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-45067,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-45067,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-45067,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-45067,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-45067,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-45067,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-45067,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-45067,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-45067,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-45067,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/45/CVE-2021-45085/CVE-2021-45085.csv b/data/vul_id/CVE/2021/45/CVE-2021-45085/CVE-2021-45085.csv index f06dd059a37da1f..ac20cd0f28add9a 100644 --- a/data/vul_id/CVE/2021/45/CVE-2021-45085/CVE-2021-45085.csv +++ b/data/vul_id/CVE/2021/45/CVE-2021-45085/CVE-2021-45085.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-45085,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-45085,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-45085,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-45085,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-45085,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-45085,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/45/CVE-2021-45087/CVE-2021-45087.csv b/data/vul_id/CVE/2021/45/CVE-2021-45087/CVE-2021-45087.csv index 6975b0d203dff68..eb55eabf26efb83 100644 --- a/data/vul_id/CVE/2021/45/CVE-2021-45087/CVE-2021-45087.csv +++ b/data/vul_id/CVE/2021/45/CVE-2021-45087/CVE-2021-45087.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-45087,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-45087,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-45087,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-45087,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-45087,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-45087,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/45/CVE-2021-45088/CVE-2021-45088.csv b/data/vul_id/CVE/2021/45/CVE-2021-45088/CVE-2021-45088.csv index 1ca239158476905..89fb36146002007 100644 --- a/data/vul_id/CVE/2021/45/CVE-2021-45088/CVE-2021-45088.csv +++ b/data/vul_id/CVE/2021/45/CVE-2021-45088/CVE-2021-45088.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-45088,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-45088,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-45088,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-45088,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-45088,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-45088,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/45/CVE-2021-45105/CVE-2021-45105.csv b/data/vul_id/CVE/2021/45/CVE-2021-45105/CVE-2021-45105.csv index 1bed09c1afc42e5..4fadbea9321ae90 100644 --- a/data/vul_id/CVE/2021/45/CVE-2021-45105/CVE-2021-45105.csv +++ b/data/vul_id/CVE/2021/45/CVE-2021-45105/CVE-2021-45105.csv @@ -25,7 +25,7 @@ CVE-2021-45105,0.03225806,https://github.com/koleksibot/CVE-2022,koleksibot/CVE- CVE-2021-45105,0.02857143,https://github.com/Rezilion/mi-x,Rezilion/mi-x,485484773 CVE-2021-45105,0.00485437,https://github.com/Spacial/awesome-csirt,Spacial/awesome-csirt,59441906 CVE-2021-45105,0.00325733,https://github.com/wwl012345/Vuln-List,wwl012345/Vuln-List,464725675 -CVE-2021-45105,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2021-45105,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2021-45105,0.00281690,https://github.com/zerodayjoker/zerodayjoker.github.io,zerodayjoker/zerodayjoker.github.io,482425702 CVE-2021-45105,0.00130208,https://github.com/mmippolito/mssql_exploit_data,mmippolito/mssql_exploit_data,614574333 CVE-2021-45105,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 @@ -36,11 +36,11 @@ CVE-2021-45105,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-an CVE-2021-45105,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-45105,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-45105,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2021-45105,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-45105,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-45105,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-45105,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-45105,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-45105,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-45105,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-45105,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-45105,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-45105,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 CVE-2021-45105,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/45/CVE-2021-45117/CVE-2021-45117.csv b/data/vul_id/CVE/2021/45/CVE-2021-45117/CVE-2021-45117.csv index 4e98b31539a17cb..64f4df51a461de7 100644 --- a/data/vul_id/CVE/2021/45/CVE-2021-45117/CVE-2021-45117.csv +++ b/data/vul_id/CVE/2021/45/CVE-2021-45117/CVE-2021-45117.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-45117,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-45117,Live-Hack-CVE/CVE-2021-45117,582187334 CVE-2021-45117,0.00156740,https://github.com/indeedion/CVETools,indeedion/CVETools,469461290 CVE-2021-45117,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-45117,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-45117,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-45117,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-45117,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-45117,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2021/45/CVE-2021-45232/CVE-2021-45232.csv b/data/vul_id/CVE/2021/45/CVE-2021-45232/CVE-2021-45232.csv index 783d61a6ec0bf57..7920b926b2df5e5 100644 --- a/data/vul_id/CVE/2021/45/CVE-2021-45232/CVE-2021-45232.csv +++ b/data/vul_id/CVE/2021/45/CVE-2021-45232/CVE-2021-45232.csv @@ -37,16 +37,16 @@ CVE-2021-45232,0.00052770,https://github.com/GhostTroops/scan4all,GhostTroops/sc CVE-2021-45232,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2021-45232,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2021-45232,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2021-45232,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2021-45232,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2021-45232,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2021-45232,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-45232,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-45232,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2021-45232,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-45232,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-45232,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-45232,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-45232,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-45232,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-45232,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-45232,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-45232,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-45232,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-45232,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/45/CVE-2021-45341/CVE-2021-45341.csv b/data/vul_id/CVE/2021/45/CVE-2021-45341/CVE-2021-45341.csv index fb6b86bc9e39d6a..ee8e59f77558ec3 100644 --- a/data/vul_id/CVE/2021/45/CVE-2021-45341/CVE-2021-45341.csv +++ b/data/vul_id/CVE/2021/45/CVE-2021-45341/CVE-2021-45341.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-45341,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-45341,Live-Hack-CVE/CVE-2021-45341,583016822 CVE-2021-45341,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-45341,Live-Hack-CVE/CVE-2021-45341,581688004 CVE-2021-45341,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-45341,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-45341,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-45341,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-45341,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-45341,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/45/CVE-2021-45346/CVE-2021-45346.csv b/data/vul_id/CVE/2021/45/CVE-2021-45346/CVE-2021-45346.csv index 57e9b7d8c342e2c..77aaa27bdf93710 100644 --- a/data/vul_id/CVE/2021/45/CVE-2021-45346/CVE-2021-45346.csv +++ b/data/vul_id/CVE/2021/45/CVE-2021-45346/CVE-2021-45346.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-45346,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-45346,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-45346,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-45346,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-45346,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-45346,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-45346,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/45/CVE-2021-45382/CVE-2021-45382.csv b/data/vul_id/CVE/2021/45/CVE-2021-45382/CVE-2021-45382.csv index b7e60a8efca5458..1c03c68135e7485 100644 --- a/data/vul_id/CVE/2021/45/CVE-2021-45382/CVE-2021-45382.csv +++ b/data/vul_id/CVE/2021/45/CVE-2021-45382/CVE-2021-45382.csv @@ -5,7 +5,7 @@ CVE-2021-45382,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2021-45382,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2021-45382,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2021-45382,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2021-45382,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2021-45382,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2021-45382,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2021-45382,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2021-45382,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 diff --git a/data/vul_id/CVE/2021/45/CVE-2021-45386/CVE-2021-45386.csv b/data/vul_id/CVE/2021/45/CVE-2021-45386/CVE-2021-45386.csv index 694068490e137cf..a4a459233077ccd 100644 --- a/data/vul_id/CVE/2021/45/CVE-2021-45386/CVE-2021-45386.csv +++ b/data/vul_id/CVE/2021/45/CVE-2021-45386/CVE-2021-45386.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-45386,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-45386,Live-Hack-CVE/CVE-2021-45386,581712076 CVE-2021-45386,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-45386,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-45386,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-45386,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-45386,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-45386,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/45/CVE-2021-45387/CVE-2021-45387.csv b/data/vul_id/CVE/2021/45/CVE-2021-45387/CVE-2021-45387.csv index ccb4b6248a93969..2eed0669e9a60d5 100644 --- a/data/vul_id/CVE/2021/45/CVE-2021-45387/CVE-2021-45387.csv +++ b/data/vul_id/CVE/2021/45/CVE-2021-45387/CVE-2021-45387.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-45387,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-45387,Live-Hack-CVE/CVE-2021-45387,581712131 CVE-2021-45387,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-45387,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-45387,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-45387,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-45387,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-45387,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/45/CVE-2021-45389/CVE-2021-45389.csv b/data/vul_id/CVE/2021/45/CVE-2021-45389/CVE-2021-45389.csv index 3c6c2732c135c6c..434f40b3f36c4b6 100644 --- a/data/vul_id/CVE/2021/45/CVE-2021-45389/CVE-2021-45389.csv +++ b/data/vul_id/CVE/2021/45/CVE-2021-45389/CVE-2021-45389.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-45389,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-45389,Live-Hack-CVE/CVE-2021-45389,583497360 CVE-2021-45389,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-45389,Live-Hack-CVE/CVE-2021-45389,582206392 CVE-2021-45389,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-45389,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-45389,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-45389,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-45389,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-45389,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2021/45/CVE-2021-45416/CVE-2021-45416.csv b/data/vul_id/CVE/2021/45/CVE-2021-45416/CVE-2021-45416.csv index 718a63c410bb211..4812973a9dc0f05 100644 --- a/data/vul_id/CVE/2021/45/CVE-2021-45416/CVE-2021-45416.csv +++ b/data/vul_id/CVE/2021/45/CVE-2021-45416/CVE-2021-45416.csv @@ -8,8 +8,8 @@ CVE-2021-45416,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-45416,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-45416,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-45416,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-45416,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-45416,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-45416,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-45416,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-45416,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-45416,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-45416,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/45/CVE-2021-45428/CVE-2021-45428.csv b/data/vul_id/CVE/2021/45/CVE-2021-45428/CVE-2021-45428.csv index b2b627b7fb8fd69..6aa47fe95bfa377 100644 --- a/data/vul_id/CVE/2021/45/CVE-2021-45428/CVE-2021-45428.csv +++ b/data/vul_id/CVE/2021/45/CVE-2021-45428/CVE-2021-45428.csv @@ -7,9 +7,9 @@ CVE-2021-45428,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve CVE-2021-45428,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2021-45428,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2021-45428,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 -CVE-2021-45428,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-45428,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2021-45428,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-45428,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-45428,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-45428,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-45428,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-45428,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 CVE-2021-45428,0.00004622,https://github.com/merlinepedra25/EXPLOITDB,merlinepedra25/EXPLOITDB,531505478 diff --git a/data/vul_id/CVE/2021/45/CVE-2021-45444/CVE-2021-45444.csv b/data/vul_id/CVE/2021/45/CVE-2021-45444/CVE-2021-45444.csv index caf440ee928a48a..6938f121f3a5e6a 100644 --- a/data/vul_id/CVE/2021/45/CVE-2021-45444/CVE-2021-45444.csv +++ b/data/vul_id/CVE/2021/45/CVE-2021-45444/CVE-2021-45444.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-45444,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-45444,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-45444,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-45444,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-45444,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-45444,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/45/CVE-2021-45448/CVE-2021-45448.csv b/data/vul_id/CVE/2021/45/CVE-2021-45448/CVE-2021-45448.csv index 0ce70c6cb921bcd..c81b7f3b4210961 100644 --- a/data/vul_id/CVE/2021/45/CVE-2021-45448/CVE-2021-45448.csv +++ b/data/vul_id/CVE/2021/45/CVE-2021-45448/CVE-2021-45448.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-45448,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-45448,Live-Hack-CVE/CVE-2021-45448,581687742 CVE-2021-45448,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-45448,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-45448,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-45448,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-45448,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2021-45448,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2021/45/CVE-2021-45450/CVE-2021-45450.csv b/data/vul_id/CVE/2021/45/CVE-2021-45450/CVE-2021-45450.csv index c0821d4d10878c2..2d69f6de0a863be 100644 --- a/data/vul_id/CVE/2021/45/CVE-2021-45450/CVE-2021-45450.csv +++ b/data/vul_id/CVE/2021/45/CVE-2021-45450/CVE-2021-45450.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-45450,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-45450,Live-Hack-CVE/CVE-2021-45450,581398114 CVE-2021-45450,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-45450,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-45450,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-45450,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-45450,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-45450,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2021/45/CVE-2021-45451/CVE-2021-45451.csv b/data/vul_id/CVE/2021/45/CVE-2021-45451/CVE-2021-45451.csv index 0e475bbbaeb5b06..c318343b2d527f8 100644 --- a/data/vul_id/CVE/2021/45/CVE-2021-45451/CVE-2021-45451.csv +++ b/data/vul_id/CVE/2021/45/CVE-2021-45451/CVE-2021-45451.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-45451,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-45451,Live-Hack-CVE/CVE-2021-45451,581397931 CVE-2021-45451,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-45451,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-45451,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-45451,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-45451,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-45451,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2021/45/CVE-2021-45468/CVE-2021-45468.csv b/data/vul_id/CVE/2021/45/CVE-2021-45468/CVE-2021-45468.csv index 0a9df21829a0663..f47060f09d32467 100644 --- a/data/vul_id/CVE/2021/45/CVE-2021-45468/CVE-2021-45468.csv +++ b/data/vul_id/CVE/2021/45/CVE-2021-45468/CVE-2021-45468.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-45468,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-45468,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-45468,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-45468,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-45468,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-45468,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-45468,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-45468,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-45468,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/45/CVE-2021-45475/CVE-2021-45475.csv b/data/vul_id/CVE/2021/45/CVE-2021-45475/CVE-2021-45475.csv index 29b7151c2dfbc84..1bebee64bf7087a 100644 --- a/data/vul_id/CVE/2021/45/CVE-2021-45475/CVE-2021-45475.csv +++ b/data/vul_id/CVE/2021/45/CVE-2021-45475/CVE-2021-45475.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-45475,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-45475,Live-Hack-CVE/CVE-2021-45475,581718014 CVE-2021-45475,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-45475,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-45475,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-45475,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-45475,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2021-45475,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2021/45/CVE-2021-45476/CVE-2021-45476.csv b/data/vul_id/CVE/2021/45/CVE-2021-45476/CVE-2021-45476.csv index 301bd69b2bab040..46eb1e23befb89a 100644 --- a/data/vul_id/CVE/2021/45/CVE-2021-45476/CVE-2021-45476.csv +++ b/data/vul_id/CVE/2021/45/CVE-2021-45476/CVE-2021-45476.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-45476,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-45476,Live-Hack-CVE/CVE-2021-45476,581718136 CVE-2021-45476,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-45476,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-45476,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-45476,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-45476,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2021-45476,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2021/45/CVE-2021-45485/CVE-2021-45485.csv b/data/vul_id/CVE/2021/45/CVE-2021-45485/CVE-2021-45485.csv index e1c161d4659767b..3ed083e30f3d57d 100644 --- a/data/vul_id/CVE/2021/45/CVE-2021-45485/CVE-2021-45485.csv +++ b/data/vul_id/CVE/2021/45/CVE-2021-45485/CVE-2021-45485.csv @@ -5,8 +5,8 @@ CVE-2021-45485,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-45485,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-45485,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-45485,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2021-45485,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-45485,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-45485,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-45485,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-45485,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-45485,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-45485,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/45/CVE-2021-45707/CVE-2021-45707.csv b/data/vul_id/CVE/2021/45/CVE-2021-45707/CVE-2021-45707.csv index ab30bdd4299b028..4de416795fc5e9b 100644 --- a/data/vul_id/CVE/2021/45/CVE-2021-45707/CVE-2021-45707.csv +++ b/data/vul_id/CVE/2021/45/CVE-2021-45707/CVE-2021-45707.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-45707,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-45707,Live-Hack-CVE/CVE-2021-45707,581717909 CVE-2021-45707,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-45707,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-45707,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-45707,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-45707,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 CVE-2021-45707,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2021/45/CVE-2021-45710/CVE-2021-45710.csv b/data/vul_id/CVE/2021/45/CVE-2021-45710/CVE-2021-45710.csv index 753aa694a6c88d1..e2d962218bff8fb 100644 --- a/data/vul_id/CVE/2021/45/CVE-2021-45710/CVE-2021-45710.csv +++ b/data/vul_id/CVE/2021/45/CVE-2021-45710/CVE-2021-45710.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-45710,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-45710,Live-Hack-CVE/CVE-2021-45710,581700453 CVE-2021-45710,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-45710,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-45710,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-45710,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-45710,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 CVE-2021-45710,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2021/45/CVE-2021-45744/CVE-2021-45744.csv b/data/vul_id/CVE/2021/45/CVE-2021-45744/CVE-2021-45744.csv index 44a911d232f8df6..d72275bab19cac1 100644 --- a/data/vul_id/CVE/2021/45/CVE-2021-45744/CVE-2021-45744.csv +++ b/data/vul_id/CVE/2021/45/CVE-2021-45744/CVE-2021-45744.csv @@ -4,8 +4,8 @@ CVE-2021-45744,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-45744,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-45744,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-45744,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-45744,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-45744,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-45744,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-45744,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-45744,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-45744,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-45744,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/45/CVE-2021-45745/CVE-2021-45745.csv b/data/vul_id/CVE/2021/45/CVE-2021-45745/CVE-2021-45745.csv index 43b41918ec569ec..885f9b03b6c6f0f 100644 --- a/data/vul_id/CVE/2021/45/CVE-2021-45745/CVE-2021-45745.csv +++ b/data/vul_id/CVE/2021/45/CVE-2021-45745/CVE-2021-45745.csv @@ -4,8 +4,8 @@ CVE-2021-45745,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-45745,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-45745,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-45745,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-45745,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-45745,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-45745,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-45745,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-45745,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-45745,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-45745,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/45/CVE-2021-45788/CVE-2021-45788.csv b/data/vul_id/CVE/2021/45/CVE-2021-45788/CVE-2021-45788.csv index 42db5d66516e2f7..3d73236003a419e 100644 --- a/data/vul_id/CVE/2021/45/CVE-2021-45788/CVE-2021-45788.csv +++ b/data/vul_id/CVE/2021/45/CVE-2021-45788/CVE-2021-45788.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-45788,0.00469484,https://github.com/Threekiii/Vulhub-Reproduce,Threekiii/Vulhub-Reproduce,465634788 CVE-2021-45788,0.00183486,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2021-45788,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-45788,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-45788,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-45788,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2021-45788,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2021-45788,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2021/45/CVE-2021-45789/CVE-2021-45789.csv b/data/vul_id/CVE/2021/45/CVE-2021-45789/CVE-2021-45789.csv index 5a07a8b0129ebaf..3b69087514bbb23 100644 --- a/data/vul_id/CVE/2021/45/CVE-2021-45789/CVE-2021-45789.csv +++ b/data/vul_id/CVE/2021/45/CVE-2021-45789/CVE-2021-45789.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-45789,0.01041667,https://github.com/pen4uin/Poc-Exp,pen4uin/Poc-Exp,324937157 CVE-2021-45789,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-45789,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-45789,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-45789,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-45789,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-45789,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2021/45/CVE-2021-45790/CVE-2021-45790.csv b/data/vul_id/CVE/2021/45/CVE-2021-45790/CVE-2021-45790.csv index a3c24697f47cbf9..b7ef0b991e7bcdf 100644 --- a/data/vul_id/CVE/2021/45/CVE-2021-45790/CVE-2021-45790.csv +++ b/data/vul_id/CVE/2021/45/CVE-2021-45790/CVE-2021-45790.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-45790,0.01041667,https://github.com/pen4uin/Poc-Exp,pen4uin/Poc-Exp,324937157 CVE-2021-45790,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-45790,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-45790,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-45790,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-45790,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-45790,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2021/45/CVE-2021-45809/CVE-2021-45809.csv b/data/vul_id/CVE/2021/45/CVE-2021-45809/CVE-2021-45809.csv index 6f0442ae8f3548a..90e728ef1ba8ad0 100644 --- a/data/vul_id/CVE/2021/45/CVE-2021-45809/CVE-2021-45809.csv +++ b/data/vul_id/CVE/2021/45/CVE-2021-45809/CVE-2021-45809.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-45809,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-45809,Live-Hack-CVE/CVE-2021-45809,583179579 CVE-2021-45809,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-45809,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-45809,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-45809,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-45809,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-45809,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2021/45/CVE-2021-45843/CVE-2021-45843.csv b/data/vul_id/CVE/2021/45/CVE-2021-45843/CVE-2021-45843.csv index c8ef4a81ab0d212..abb45d38695cfd9 100644 --- a/data/vul_id/CVE/2021/45/CVE-2021-45843/CVE-2021-45843.csv +++ b/data/vul_id/CVE/2021/45/CVE-2021-45843/CVE-2021-45843.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-45843,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-45843,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-45843,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-45843,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-45843,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-45843,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2021/45/CVE-2021-45844/CVE-2021-45844.csv b/data/vul_id/CVE/2021/45/CVE-2021-45844/CVE-2021-45844.csv index 190663e7cd61099..928fe2294cf2168 100644 --- a/data/vul_id/CVE/2021/45/CVE-2021-45844/CVE-2021-45844.csv +++ b/data/vul_id/CVE/2021/45/CVE-2021-45844/CVE-2021-45844.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-45844,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-45844,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-45844,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-45844,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-45844,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-45844,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/45/CVE-2021-45845/CVE-2021-45845.csv b/data/vul_id/CVE/2021/45/CVE-2021-45845/CVE-2021-45845.csv index c1befe1e4f0f8ad..87dcd1c7075605e 100644 --- a/data/vul_id/CVE/2021/45/CVE-2021-45845/CVE-2021-45845.csv +++ b/data/vul_id/CVE/2021/45/CVE-2021-45845/CVE-2021-45845.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-45845,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-45845,Live-Hack-CVE/CVE-2021-45845,583092662 CVE-2021-45845,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-45845,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-45845,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-45845,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-45845,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-45845,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2021/45/CVE-2021-45868/CVE-2021-45868.csv b/data/vul_id/CVE/2021/45/CVE-2021-45868/CVE-2021-45868.csv index e4cc8cfeaf9641b..2775df659fdc7fb 100644 --- a/data/vul_id/CVE/2021/45/CVE-2021-45868/CVE-2021-45868.csv +++ b/data/vul_id/CVE/2021/45/CVE-2021-45868/CVE-2021-45868.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-45868,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-45868,Live-Hack-CVE/CVE-2021-45868,597256236 CVE-2021-45868,0.00156740,https://github.com/indeedion/CVETools,indeedion/CVETools,469461290 CVE-2021-45868,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2021-45868,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-45868,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-45868,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-45868,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-45868,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/45/CVE-2021-45897/CVE-2021-45897.csv b/data/vul_id/CVE/2021/45/CVE-2021-45897/CVE-2021-45897.csv index 2e20f60d4a6f117..31adbdeb49be980 100644 --- a/data/vul_id/CVE/2021/45/CVE-2021-45897/CVE-2021-45897.csv +++ b/data/vul_id/CVE/2021/45/CVE-2021-45897/CVE-2021-45897.csv @@ -6,8 +6,8 @@ CVE-2021-45897,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc CVE-2021-45897,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-45897,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-45897,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2021-45897,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-45897,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-45897,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-45897,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-45897,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-45897,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-45897,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/45/CVE-2021-45901/CVE-2021-45901.csv b/data/vul_id/CVE/2021/45/CVE-2021-45901/CVE-2021-45901.csv index 9a4e8d99b99f2ed..2730b6730615f49 100644 --- a/data/vul_id/CVE/2021/45/CVE-2021-45901/CVE-2021-45901.csv +++ b/data/vul_id/CVE/2021/45/CVE-2021-45901/CVE-2021-45901.csv @@ -5,11 +5,11 @@ CVE-2021-45901,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-45901,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-45901,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-45901,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-45901,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-45901,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-45901,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-45901,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-45901,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-45901,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-45901,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-45901,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-45901,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 CVE-2021-45901,0.00004622,https://github.com/merlinepedra25/EXPLOITDB,merlinepedra25/EXPLOITDB,531505478 CVE-2021-45901,0.00004620,https://github.com/hakDean/ExploitDB,hakDean/ExploitDB,552353301 diff --git a/data/vul_id/CVE/2021/45/CVE-2021-45919/CVE-2021-45919.csv b/data/vul_id/CVE/2021/45/CVE-2021-45919/CVE-2021-45919.csv index d1e5d8546a0ff23..c50f38e1c346c37 100644 --- a/data/vul_id/CVE/2021/45/CVE-2021-45919/CVE-2021-45919.csv +++ b/data/vul_id/CVE/2021/45/CVE-2021-45919/CVE-2021-45919.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2021-45919,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-45919,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-45919,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-45919,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-45919,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/45/CVE-2021-45931/CVE-2021-45931.csv b/data/vul_id/CVE/2021/45/CVE-2021-45931/CVE-2021-45931.csv index ff5b070e38b65ea..77ea0dc1c1904a3 100644 --- a/data/vul_id/CVE/2021/45/CVE-2021-45931/CVE-2021-45931.csv +++ b/data/vul_id/CVE/2021/45/CVE-2021-45931/CVE-2021-45931.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-45931,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-45931,Live-Hack-CVE/CVE-2021-45931,581723481 CVE-2021-45931,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-45931,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-45931,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-45931,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-45931,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-45931,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2021/45/CVE-2021-45942/CVE-2021-45942.csv b/data/vul_id/CVE/2021/45/CVE-2021-45942/CVE-2021-45942.csv index 16240c2beb39605..d556ee5bdaf12a8 100644 --- a/data/vul_id/CVE/2021/45/CVE-2021-45942/CVE-2021-45942.csv +++ b/data/vul_id/CVE/2021/45/CVE-2021-45942/CVE-2021-45942.csv @@ -3,7 +3,7 @@ CVE-2021-45942,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-45942,Live-H CVE-2021-45942,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-45942,Live-Hack-CVE/CVE-2021-45942,581369218 CVE-2021-45942,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-45942,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-45942,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-45942,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-45942,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-45942,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-45942,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2021/45/CVE-2021-45948/CVE-2021-45948.csv b/data/vul_id/CVE/2021/45/CVE-2021-45948/CVE-2021-45948.csv index 29489b1b78058a4..d8e936711d1a0c0 100644 --- a/data/vul_id/CVE/2021/45/CVE-2021-45948/CVE-2021-45948.csv +++ b/data/vul_id/CVE/2021/45/CVE-2021-45948/CVE-2021-45948.csv @@ -3,7 +3,7 @@ CVE-2021-45948,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-45948,Live-H CVE-2021-45948,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-45948,Live-Hack-CVE/CVE-2021-45948,581712085 CVE-2021-45948,0.00689655,https://github.com/jgamblin/2022CVEReview,jgamblin/2022CVEReview,582660911 CVE-2021-45948,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-45948,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-45948,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-45948,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-45948,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-45948,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2021/45/CVE-2021-45958/CVE-2021-45958.csv b/data/vul_id/CVE/2021/45/CVE-2021-45958/CVE-2021-45958.csv index 9f15d788d9a6892..595b4fb54bf50d2 100644 --- a/data/vul_id/CVE/2021/45/CVE-2021-45958/CVE-2021-45958.csv +++ b/data/vul_id/CVE/2021/45/CVE-2021-45958/CVE-2021-45958.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-45958,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-45958,Live-Hack-CVE/CVE-2021-45958,583457510 CVE-2021-45958,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-45958,Live-Hack-CVE/CVE-2021-45958,582169582 CVE-2021-45958,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-45958,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-45958,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-45958,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-45958,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-45958,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2021/45/CVE-2021-45960/CVE-2021-45960.csv b/data/vul_id/CVE/2021/45/CVE-2021-45960/CVE-2021-45960.csv index a6feab780d844c3..10182ae043b8c0f 100644 --- a/data/vul_id/CVE/2021/45/CVE-2021-45960/CVE-2021-45960.csv +++ b/data/vul_id/CVE/2021/45/CVE-2021-45960/CVE-2021-45960.csv @@ -10,11 +10,11 @@ CVE-2021-45960,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-45960,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-45960,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-45960,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2021-45960,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-45960,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-45960,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-45960,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-45960,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-45960,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-45960,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-45960,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-45960,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-45960,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-45960,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46005/CVE-2021-46005.csv b/data/vul_id/CVE/2021/46/CVE-2021-46005/CVE-2021-46005.csv index fda98a0f68bdb7d..6aa49e90463b193 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46005/CVE-2021-46005.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46005/CVE-2021-46005.csv @@ -13,8 +13,8 @@ CVE-2021-46005,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-46005,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-46005,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-46005,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-46005,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-46005,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-46005,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-46005,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-46005,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-46005,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-46005,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46019/CVE-2021-46019.csv b/data/vul_id/CVE/2021/46/CVE-2021-46019/CVE-2021-46019.csv index e3babee4fee40d2..abd9db73c621323 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46019/CVE-2021-46019.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46019/CVE-2021-46019.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-46019,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-46019,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-46019,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-46019,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-46019,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-46019,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46021/CVE-2021-46021.csv b/data/vul_id/CVE/2021/46/CVE-2021-46021/CVE-2021-46021.csv index 17a8a8f2740d963..ae96ae013e29684 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46021/CVE-2021-46021.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46021/CVE-2021-46021.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-46021,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-46021,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-46021,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-46021,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-46021,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-46021,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46022/CVE-2021-46022.csv b/data/vul_id/CVE/2021/46/CVE-2021-46022/CVE-2021-46022.csv index 7a1c8316313c431..f334075b9364468 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46022/CVE-2021-46022.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46022/CVE-2021-46022.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-46022,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-46022,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-46022,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-46022,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2021-46022,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-46022,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46023/CVE-2021-46023.csv b/data/vul_id/CVE/2021/46/CVE-2021-46023/CVE-2021-46023.csv index 5a59cd8bfe2554f..2b2138d27fcd2c1 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46023/CVE-2021-46023.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46023/CVE-2021-46023.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-46023,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-46023,Live-Hack-CVE/CVE-2021-46023,601750223 -CVE-2021-46023,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-46023,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-46023,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-46023,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2021-46023,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46063/CVE-2021-46063.csv b/data/vul_id/CVE/2021/46/CVE-2021-46063/CVE-2021-46063.csv index 9616b7d96614ec4..af6c66752144561 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46063/CVE-2021-46063.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46063/CVE-2021-46063.csv @@ -4,10 +4,10 @@ CVE-2021-46063,1.00000000,https://github.com/miguelc49/CVE-2021-46063-1,miguelc4 CVE-2021-46063,1.00000000,https://github.com/miguelc49/CVE-2021-46063-2,miguelc49/CVE-2021-46063-2,786354547 CVE-2021-46063,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-46063,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-46063,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-46063,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-46063,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-46063,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-46063,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-46063,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-46063,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-46063,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-46063,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-46063,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46067/CVE-2021-46067.csv b/data/vul_id/CVE/2021/46/CVE-2021-46067/CVE-2021-46067.csv index 24884ae93213232..b2cae17f9978dc7 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46067/CVE-2021-46067.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46067/CVE-2021-46067.csv @@ -4,8 +4,8 @@ CVE-2021-46067,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-46067,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-46067,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-46067,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-46067,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-46067,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-46067,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-46067,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-46067,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-46067,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-46067,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46068/CVE-2021-46068.csv b/data/vul_id/CVE/2021/46/CVE-2021-46068/CVE-2021-46068.csv index 65ef67edd7ef497..88434e7a26477df 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46068/CVE-2021-46068.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46068/CVE-2021-46068.csv @@ -9,8 +9,8 @@ CVE-2021-46068,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-46068,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-46068,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-46068,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-46068,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-46068,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-46068,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-46068,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-46068,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-46068,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-46068,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46069/CVE-2021-46069.csv b/data/vul_id/CVE/2021/46/CVE-2021-46069/CVE-2021-46069.csv index 6d69b2015da0107..fbe34ed0e100d6b 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46069/CVE-2021-46069.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46069/CVE-2021-46069.csv @@ -9,8 +9,8 @@ CVE-2021-46069,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-46069,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-46069,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-46069,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-46069,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-46069,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-46069,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-46069,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-46069,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-46069,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-46069,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46070/CVE-2021-46070.csv b/data/vul_id/CVE/2021/46/CVE-2021-46070/CVE-2021-46070.csv index 63f0f4868ae40b0..4c317817aa97bfc 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46070/CVE-2021-46070.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46070/CVE-2021-46070.csv @@ -4,8 +4,8 @@ CVE-2021-46070,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-46070,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-46070,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-46070,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-46070,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-46070,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-46070,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-46070,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-46070,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-46070,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-46070,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46071/CVE-2021-46071.csv b/data/vul_id/CVE/2021/46/CVE-2021-46071/CVE-2021-46071.csv index ddd67529b42a741..e4ee1a41d335baf 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46071/CVE-2021-46071.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46071/CVE-2021-46071.csv @@ -9,8 +9,8 @@ CVE-2021-46071,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-46071,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-46071,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-46071,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-46071,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-46071,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-46071,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-46071,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-46071,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-46071,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-46071,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46072/CVE-2021-46072.csv b/data/vul_id/CVE/2021/46/CVE-2021-46072/CVE-2021-46072.csv index ebf86a84427a4ba..79112f683158d02 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46072/CVE-2021-46072.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46072/CVE-2021-46072.csv @@ -9,8 +9,8 @@ CVE-2021-46072,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-46072,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-46072,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-46072,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-46072,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-46072,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-46072,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-46072,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-46072,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-46072,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-46072,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46073/CVE-2021-46073.csv b/data/vul_id/CVE/2021/46/CVE-2021-46073/CVE-2021-46073.csv index 6fd0feb42150bee..263fe96a8e2a63c 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46073/CVE-2021-46073.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46073/CVE-2021-46073.csv @@ -9,8 +9,8 @@ CVE-2021-46073,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-46073,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-46073,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-46073,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-46073,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-46073,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-46073,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-46073,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-46073,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-46073,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-46073,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46074/CVE-2021-46074.csv b/data/vul_id/CVE/2021/46/CVE-2021-46074/CVE-2021-46074.csv index ba8e2f92dd43d09..8c3a2a3f774ee36 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46074/CVE-2021-46074.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46074/CVE-2021-46074.csv @@ -4,8 +4,8 @@ CVE-2021-46074,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-46074,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-46074,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-46074,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-46074,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-46074,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-46074,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-46074,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-46074,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-46074,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-46074,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46075/CVE-2021-46075.csv b/data/vul_id/CVE/2021/46/CVE-2021-46075/CVE-2021-46075.csv index 0129eb7f7bc6927..4f22e639417a836 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46075/CVE-2021-46075.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46075/CVE-2021-46075.csv @@ -4,8 +4,8 @@ CVE-2021-46075,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-46075,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-46075,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-46075,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-46075,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-46075,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-46075,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-46075,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-46075,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-46075,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-46075,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46076/CVE-2021-46076.csv b/data/vul_id/CVE/2021/46/CVE-2021-46076/CVE-2021-46076.csv index a072139e450056e..9843afbd5e04dc1 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46076/CVE-2021-46076.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46076/CVE-2021-46076.csv @@ -4,8 +4,8 @@ CVE-2021-46076,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-46076,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-46076,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-46076,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-46076,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-46076,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-46076,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-46076,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-46076,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-46076,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-46076,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46078/CVE-2021-46078.csv b/data/vul_id/CVE/2021/46/CVE-2021-46078/CVE-2021-46078.csv index 9b4ee0e0e8d46eb..13beb5d452a91c3 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46078/CVE-2021-46078.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46078/CVE-2021-46078.csv @@ -4,8 +4,8 @@ CVE-2021-46078,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-46078,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-46078,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-46078,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-46078,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-46078,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-46078,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-46078,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-46078,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-46078,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-46078,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46079/CVE-2021-46079.csv b/data/vul_id/CVE/2021/46/CVE-2021-46079/CVE-2021-46079.csv index f37f3fe62786760..3a709dd0ff90ce1 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46079/CVE-2021-46079.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46079/CVE-2021-46079.csv @@ -4,8 +4,8 @@ CVE-2021-46079,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-46079,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-46079,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-46079,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-46079,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-46079,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-46079,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-46079,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-46079,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-46079,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-46079,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46080/CVE-2021-46080.csv b/data/vul_id/CVE/2021/46/CVE-2021-46080/CVE-2021-46080.csv index fda201ef4be7e7b..f63299db8f8826a 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46080/CVE-2021-46080.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46080/CVE-2021-46080.csv @@ -4,8 +4,8 @@ CVE-2021-46080,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-46080,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-46080,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-46080,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-46080,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-46080,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-46080,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-46080,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-46080,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-46080,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-46080,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46108/CVE-2021-46108.csv b/data/vul_id/CVE/2021/46/CVE-2021-46108/CVE-2021-46108.csv index d5a90ebaa4f4a5a..a3af447516f0c67 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46108/CVE-2021-46108.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46108/CVE-2021-46108.csv @@ -5,8 +5,8 @@ CVE-2021-46108,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-46108,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-46108,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-46108,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-46108,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-46108,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-46108,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-46108,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-46108,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-46108,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-46108,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46143/CVE-2021-46143.csv b/data/vul_id/CVE/2021/46/CVE-2021-46143/CVE-2021-46143.csv index 04aa8bddaabc206..05ffdf2e7c06867 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46143/CVE-2021-46143.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46143/CVE-2021-46143.csv @@ -9,11 +9,11 @@ CVE-2021-46143,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2021-46143,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-46143,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2021-46143,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2021-46143,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-46143,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-46143,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-46143,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-46143,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-46143,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-46143,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-46143,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-46143,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2021-46143,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-46143,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46167/CVE-2021-46167.csv b/data/vul_id/CVE/2021/46/CVE-2021-46167/CVE-2021-46167.csv index e65df8b03acff12..1fee0416ae5837d 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46167/CVE-2021-46167.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46167/CVE-2021-46167.csv @@ -3,7 +3,7 @@ CVE-2021-46167,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/ CVE-2021-46167,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 CVE-2021-46167,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-46167,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-46167,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-46167,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-46167,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-46167,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2021-46167,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46227/CVE-2021-46227.csv b/data/vul_id/CVE/2021/46/CVE-2021-46227/CVE-2021-46227.csv index 8755317f50a3a73..efcb5bd0849cfd1 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46227/CVE-2021-46227.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46227/CVE-2021-46227.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2021-46227,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2021-46227,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2021-46227,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-46227,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-46227,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46353/CVE-2021-46353.csv b/data/vul_id/CVE/2021/46/CVE-2021-46353/CVE-2021-46353.csv index 448a65501053696..7cfa1a99a8580cd 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46353/CVE-2021-46353.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46353/CVE-2021-46353.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-46353,0.05263158,https://github.com/efchatz/easy-exploits,efchatz/easy-exploits,497138927 CVE-2021-46353,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-46353,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-46353,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-46353,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-46353,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2021-46353,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46361/CVE-2021-46361.csv b/data/vul_id/CVE/2021/46/CVE-2021-46361/CVE-2021-46361.csv index 0b36ab330881bb6..e23c7cf42c6672a 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46361/CVE-2021-46361.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46361/CVE-2021-46361.csv @@ -3,10 +3,10 @@ CVE-2021-46361,0.50000000,https://github.com/mbadanoiu/CVE-2021-46361,mbadanoiu/ CVE-2021-46361,0.01818182,https://github.com/DrunkenShells/Disclosures,DrunkenShells/Disclosures,166368179 CVE-2021-46361,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-46361,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-46361,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-46361,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-46361,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-46361,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-46361,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-46361,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-46361,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-46361,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-46361,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-46361,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46362/CVE-2021-46362.csv b/data/vul_id/CVE/2021/46/CVE-2021-46362/CVE-2021-46362.csv index 5c0b9e8cc21687b..14eaf9c643c90da 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46362/CVE-2021-46362.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46362/CVE-2021-46362.csv @@ -3,10 +3,10 @@ CVE-2021-46362,1.00000000,https://github.com/mbadanoiu/CVE-2021-46362,mbadanoiu/ CVE-2021-46362,0.01818182,https://github.com/DrunkenShells/Disclosures,DrunkenShells/Disclosures,166368179 CVE-2021-46362,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-46362,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-46362,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-46362,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-46362,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-46362,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-46362,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-46362,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-46362,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-46362,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-46362,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-46362,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46363/CVE-2021-46363.csv b/data/vul_id/CVE/2021/46/CVE-2021-46363/CVE-2021-46363.csv index 1d688c956727559..caccc6cb43d9110 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46363/CVE-2021-46363.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46363/CVE-2021-46363.csv @@ -3,10 +3,10 @@ CVE-2021-46363,1.00000000,https://github.com/mbadanoiu/CVE-2021-46363,mbadanoiu/ CVE-2021-46363,0.01818182,https://github.com/DrunkenShells/Disclosures,DrunkenShells/Disclosures,166368179 CVE-2021-46363,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-46363,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-46363,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-46363,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-46363,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-46363,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-46363,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-46363,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-46363,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-46363,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-46363,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-46363,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46364/CVE-2021-46364.csv b/data/vul_id/CVE/2021/46/CVE-2021-46364/CVE-2021-46364.csv index 75f439e7b1e04ae..e3ad1f70230cacd 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46364/CVE-2021-46364.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46364/CVE-2021-46364.csv @@ -3,10 +3,10 @@ CVE-2021-46364,1.00000000,https://github.com/mbadanoiu/CVE-2021-46364,mbadanoiu/ CVE-2021-46364,0.01818182,https://github.com/DrunkenShells/Disclosures,DrunkenShells/Disclosures,166368179 CVE-2021-46364,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-46364,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-46364,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-46364,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-46364,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-46364,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-46364,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-46364,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-46364,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-46364,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-46364,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-46364,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46365/CVE-2021-46365.csv b/data/vul_id/CVE/2021/46/CVE-2021-46365/CVE-2021-46365.csv index a5c9b2908f6849f..0bd70dd38675504 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46365/CVE-2021-46365.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46365/CVE-2021-46365.csv @@ -3,10 +3,10 @@ CVE-2021-46365,1.00000000,https://github.com/mbadanoiu/CVE-2021-46365,mbadanoiu/ CVE-2021-46365,0.01818182,https://github.com/DrunkenShells/Disclosures,DrunkenShells/Disclosures,166368179 CVE-2021-46365,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-46365,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-46365,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-46365,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-46365,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-46365,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-46365,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-46365,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-46365,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-46365,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-46365,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-46365,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46366/CVE-2021-46366.csv b/data/vul_id/CVE/2021/46/CVE-2021-46366/CVE-2021-46366.csv index 2470a18f72555b7..75a12ed383db0e6 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46366/CVE-2021-46366.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46366/CVE-2021-46366.csv @@ -3,11 +3,11 @@ CVE-2021-46366,1.00000000,https://github.com/mbadanoiu/CVE-2021-46366,mbadanoiu/ CVE-2021-46366,0.01818182,https://github.com/DrunkenShells/Disclosures,DrunkenShells/Disclosures,166368179 CVE-2021-46366,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-46366,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-46366,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-46366,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-46366,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-46366,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-46366,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2021-46366,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-46366,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-46366,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-46366,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-46366,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-46366,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46381/CVE-2021-46381.csv b/data/vul_id/CVE/2021/46/CVE-2021-46381/CVE-2021-46381.csv index 8b68f06237bd4a0..733df5f9e696ad7 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46381/CVE-2021-46381.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46381/CVE-2021-46381.csv @@ -15,8 +15,8 @@ CVE-2021-46381,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-46381,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-46381,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-46381,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-46381,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-46381,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-46381,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-46381,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-46381,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-46381,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-46381,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46398/CVE-2021-46398.csv b/data/vul_id/CVE/2021/46/CVE-2021-46398/CVE-2021-46398.csv index e6b4d88f3986a27..02cdd56d9bd001b 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46398/CVE-2021-46398.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46398/CVE-2021-46398.csv @@ -5,11 +5,11 @@ CVE-2021-46398,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-46398,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-46398,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-46398,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-46398,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-46398,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-46398,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-46398,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-46398,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-46398,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-46398,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-46398,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-46398,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 CVE-2021-46398,0.00004622,https://github.com/merlinepedra25/EXPLOITDB,merlinepedra25/EXPLOITDB,531505478 CVE-2021-46398,0.00004620,https://github.com/hakDean/ExploitDB,hakDean/ExploitDB,552353301 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46417/CVE-2021-46417.csv b/data/vul_id/CVE/2021/46/CVE-2021-46417/CVE-2021-46417.csv index 4e4d3b4aab8151b..98f37b110a0dcd4 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46417/CVE-2021-46417.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46417/CVE-2021-46417.csv @@ -20,8 +20,8 @@ CVE-2021-46417,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-46417,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-46417,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-46417,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-46417,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-46417,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-46417,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-46417,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-46417,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2021-46417,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2021-46417,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46422/CVE-2021-46422.csv b/data/vul_id/CVE/2021/46/CVE-2021-46422/CVE-2021-46422.csv index f2cd8089024cb19..8782f1202386ef8 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46422/CVE-2021-46422.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46422/CVE-2021-46422.csv @@ -31,11 +31,11 @@ CVE-2021-46422,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-46422,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-46422,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-46422,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-46422,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-46422,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-46422,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-46422,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-46422,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-46422,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-46422,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-46422,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-46422,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-46422,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 CVE-2021-46422,0.00004622,https://github.com/merlinepedra25/EXPLOITDB,merlinepedra25/EXPLOITDB,531505478 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46426/CVE-2021-46426.csv b/data/vul_id/CVE/2021/46/CVE-2021-46426/CVE-2021-46426.csv index e19edb3713bd225..1995d3705675fb0 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46426/CVE-2021-46426.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46426/CVE-2021-46426.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-46426,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-46426,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-46426,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-46426,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-46426,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-46426,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46665/CVE-2021-46665.csv b/data/vul_id/CVE/2021/46/CVE-2021-46665/CVE-2021-46665.csv index 9e33d2842cfebe0..5aeeb23014512dc 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46665/CVE-2021-46665.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46665/CVE-2021-46665.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-46665,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-46665,Live-Hack-CVE/CVE-2021-46665,582169551 CVE-2021-46665,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-46665,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-46665,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-46665,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-46665,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-46665,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-46665,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46667/CVE-2021-46667.csv b/data/vul_id/CVE/2021/46/CVE-2021-46667/CVE-2021-46667.csv index db7ec7cf5201ed0..9df4ac48122555c 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46667/CVE-2021-46667.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46667/CVE-2021-46667.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-46667,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-46667,Live-Hack-CVE/CVE-2021-46667,582187428 CVE-2021-46667,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-46667,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-46667,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-46667,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-46667,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-46667,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-46667,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46668/CVE-2021-46668.csv b/data/vul_id/CVE/2021/46/CVE-2021-46668/CVE-2021-46668.csv index 42ed61cc951cac9..95b214250bd3775 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46668/CVE-2021-46668.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46668/CVE-2021-46668.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-46668,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-46668,Live-Hack-CVE/CVE-2021-46668,582169560 CVE-2021-46668,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2021-46668,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-46668,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-46668,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-46668,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-46668,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-46668,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46671/CVE-2021-46671.csv b/data/vul_id/CVE/2021/46/CVE-2021-46671/CVE-2021-46671.csv index 23e609239715807..94b9701f1048168 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46671/CVE-2021-46671.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46671/CVE-2021-46671.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-46671,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-46671,Live-Hack-CVE/CVE-2021-46671,583202205 CVE-2021-46671,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-46671,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-46671,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-46671,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-46671,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-46671,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46702/CVE-2021-46702.csv b/data/vul_id/CVE/2021/46/CVE-2021-46702/CVE-2021-46702.csv index 7b3a391278f6544..e36e1a8fa00af9e 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46702/CVE-2021-46702.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46702/CVE-2021-46702.csv @@ -4,8 +4,8 @@ CVE-2021-46702,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2021-46702,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-46702,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-46702,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-46702,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-46702,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-46702,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-46702,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-46702,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2021-46702,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-46702,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46703/CVE-2021-46703.csv b/data/vul_id/CVE/2021/46/CVE-2021-46703/CVE-2021-46703.csv index 1dbf3d20054ee41..49cb7c2c1f09321 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46703/CVE-2021-46703.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46703/CVE-2021-46703.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-46703,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-46703,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-46703,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-46703,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-46703,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-46703,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-46703,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-46703,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-46703,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-46703,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-46703,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2021-46703,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-46703,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46704/CVE-2021-46704.csv b/data/vul_id/CVE/2021/46/CVE-2021-46704/CVE-2021-46704.csv index 381b2dc31349c4b..57d7e9d70bf094b 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46704/CVE-2021-46704.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46704/CVE-2021-46704.csv @@ -5,11 +5,11 @@ CVE-2021-46704,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2021-46704,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2021-46704,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2021-46704,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2021-46704,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2021-46704,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2021-46704,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-46704,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2021-46704,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2021-46704,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-46704,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-46704,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-46704,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2021-46704,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-46704,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46744/CVE-2021-46744.csv b/data/vul_id/CVE/2021/46/CVE-2021-46744/CVE-2021-46744.csv index 06ebb3446a79b72..e57fe7bcd4d0a65 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46744/CVE-2021-46744.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46744/CVE-2021-46744.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-46744,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-46744,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-46744,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-46744,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-46744,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-46744,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46767/CVE-2021-46767.csv b/data/vul_id/CVE/2021/46/CVE-2021-46767/CVE-2021-46767.csv index acb07f82b4e4d6f..1b8f12ae6cec4fe 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46767/CVE-2021-46767.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46767/CVE-2021-46767.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-46767,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-46767,Live-Hack-CVE/CVE-2021-46767,587694976 CVE-2021-46767,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-46767,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-46767,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-46767,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2021-46767,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2021-46767,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46778/CVE-2021-46778.csv b/data/vul_id/CVE/2021/46/CVE-2021-46778/CVE-2021-46778.csv index 6d66e9176444680..fad1b0a5a7a9db9 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46778/CVE-2021-46778.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46778/CVE-2021-46778.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-46778,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-46778,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-46778,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-46778,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-46778,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-46778,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46779/CVE-2021-46779.csv b/data/vul_id/CVE/2021/46/CVE-2021-46779/CVE-2021-46779.csv index e371cdebd48d6ef..2250dfbea9a7239 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46779/CVE-2021-46779.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46779/CVE-2021-46779.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-46779,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-46779,Live-Hack-CVE/CVE-2021-46779,590642432 -CVE-2021-46779,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-46779,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-46779,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2021-46779,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2021-46779,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46784/CVE-2021-46784.csv b/data/vul_id/CVE/2021/46/CVE-2021-46784/CVE-2021-46784.csv index cba410eac32fd27..978efc52e57e89d 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46784/CVE-2021-46784.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46784/CVE-2021-46784.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-46784,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-46784,Live-Hack-CVE/CVE-2021-46784,582593702 CVE-2021-46784,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-46784,Live-Hack-CVE/CVE-2021-46784,582024750 CVE-2021-46784,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-46784,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-46784,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-46784,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2021-46784,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-46784,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46791/CVE-2021-46791.csv b/data/vul_id/CVE/2021/46/CVE-2021-46791/CVE-2021-46791.csv index 97a2ea887df32a7..50cfb59c95f5b0f 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46791/CVE-2021-46791.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46791/CVE-2021-46791.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-46791,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-46791,Live-Hack-CVE/CVE-2021-46791,591457138 -CVE-2021-46791,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-46791,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-46791,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2021-46791,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2021-46791,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46795/CVE-2021-46795.csv b/data/vul_id/CVE/2021/46/CVE-2021-46795/CVE-2021-46795.csv index 1f2e236ac333bc9..6ae8ecbd2d3406a 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46795/CVE-2021-46795.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46795/CVE-2021-46795.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-46795,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-46795,Live-Hack-CVE/CVE-2021-46795,591457205 -CVE-2021-46795,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-46795,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-46795,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2021-46795,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2021-46795,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46834/CVE-2021-46834.csv b/data/vul_id/CVE/2021/46/CVE-2021-46834/CVE-2021-46834.csv index c3ae178aeec0647..feed07cf45e09a9 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46834/CVE-2021-46834.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46834/CVE-2021-46834.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-46834,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-46834,Live-Hack-CVE/CVE-2021-46834,582120928 CVE-2021-46834,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-46834,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-46834,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-46834,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-46834,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-46834,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46835/CVE-2021-46835.csv b/data/vul_id/CVE/2021/46/CVE-2021-46835/CVE-2021-46835.csv index 39cf387309f04b1..0a63447c84711bf 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46835/CVE-2021-46835.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46835/CVE-2021-46835.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-46835,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-46835,Live-Hack-CVE/CVE-2021-46835,583359234 CVE-2021-46835,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-46835,Live-Hack-CVE/CVE-2021-46835,582115301 CVE-2021-46835,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-46835,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-46835,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-46835,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-46835,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-46835,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46837/CVE-2021-46837.csv b/data/vul_id/CVE/2021/46/CVE-2021-46837/CVE-2021-46837.csv index 27fe796d6013b7a..44eacf4f514733f 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46837/CVE-2021-46837.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46837/CVE-2021-46837.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-46837,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-46837,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-46837,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-46837,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2021-46837,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2021-46837,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46839/CVE-2021-46839.csv b/data/vul_id/CVE/2021/46/CVE-2021-46839/CVE-2021-46839.csv index d268f910eb64f67..51724c4af47f754 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46839/CVE-2021-46839.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46839/CVE-2021-46839.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-46839,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-46839,Live-Hack-CVE/CVE-2021-46839,583187442 CVE-2021-46839,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-46839,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-46839,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-46839,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-46839,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2021-46839,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46848/CVE-2021-46848.csv b/data/vul_id/CVE/2021/46/CVE-2021-46848/CVE-2021-46848.csv index 6dd69a30d5ed03e..214803f5e37c5c4 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46848/CVE-2021-46848.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46848/CVE-2021-46848.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-46848,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-46848,Live-Hack-CVE/CVE-2021-46848,581303468 CVE-2021-46848,0.03703704,https://github.com/openclarity/vmclarity,openclarity/vmclarity,561844160 CVE-2021-46848,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-46848,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-46848,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-46848,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-46848,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-46848,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46850/CVE-2021-46850.csv b/data/vul_id/CVE/2021/46/CVE-2021-46850/CVE-2021-46850.csv index 70e2ee72d72a7e4..78ac3b51dc504cf 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46850/CVE-2021-46850.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46850/CVE-2021-46850.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-46850,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-46850,Live-Hack-CVE/CVE-2021-46850,583145635 CVE-2021-46850,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-46850,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-46850,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-46850,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-46850,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2021-46850,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46851/CVE-2021-46851.csv b/data/vul_id/CVE/2021/46/CVE-2021-46851/CVE-2021-46851.csv index 2e9f7c01d5261d2..c59aaff48d8e5d7 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46851/CVE-2021-46851.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46851/CVE-2021-46851.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-46851,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-46851,Live-Hack-CVE/CVE-2021-46851,582949114 CVE-2021-46851,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-46851,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-46851,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-46851,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-46851,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2021-46851,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46852/CVE-2021-46852.csv b/data/vul_id/CVE/2021/46/CVE-2021-46852/CVE-2021-46852.csv index 0d54daec1c264c4..004ddce0f010a4b 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46852/CVE-2021-46852.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46852/CVE-2021-46852.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-46852,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-46852,Live-Hack-CVE/CVE-2021-46852,582949090 CVE-2021-46852,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-46852,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-46852,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-46852,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2021-46852,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2021-46852,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46856/CVE-2021-46856.csv b/data/vul_id/CVE/2021/46/CVE-2021-46856/CVE-2021-46856.csv index 5d81648b7da0704..b98acc7075a8768 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46856/CVE-2021-46856.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46856/CVE-2021-46856.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-46856,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-46856,Live-Hack-CVE/CVE-2021-46856,582640160 CVE-2021-46856,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-46856,Live-Hack-CVE/CVE-2021-46856,581247161 CVE-2021-46856,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-46856,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-46856,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-46856,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2021-46856,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2021-46856,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46867/CVE-2021-46867.csv b/data/vul_id/CVE/2021/46/CVE-2021-46867/CVE-2021-46867.csv index 2aec86c3447945c..71a5a3042675b49 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46867/CVE-2021-46867.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46867/CVE-2021-46867.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-46867,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-46867,Live-Hack-CVE/CVE-2021-46867,588216705 CVE-2021-46867,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-46867,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-46867,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-46867,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2021-46867,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2021-46867,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46868/CVE-2021-46868.csv b/data/vul_id/CVE/2021/46/CVE-2021-46868/CVE-2021-46868.csv index 5744a3782409d64..3401ad2fcfc310c 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46868/CVE-2021-46868.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46868/CVE-2021-46868.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-46868,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-46868,Live-Hack-CVE/CVE-2021-46868,588216674 CVE-2021-46868,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-46868,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-46868,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-46868,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2021-46868,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2021-46868,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46871/CVE-2021-46871.csv b/data/vul_id/CVE/2021/46/CVE-2021-46871/CVE-2021-46871.csv index c851c02e450f605..a9c1589a5e6ffb1 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46871/CVE-2021-46871.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46871/CVE-2021-46871.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-46871,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-46871,Live-Hack-CVE/CVE-2021-46871,587288836 CVE-2021-46871,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2021-46871,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-46871,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-46871,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2021-46871,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2021-46871,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46872/CVE-2021-46872.csv b/data/vul_id/CVE/2021/46/CVE-2021-46872/CVE-2021-46872.csv index effea2514b522f8..cac4d5340fd78b6 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46872/CVE-2021-46872.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46872/CVE-2021-46872.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-46872,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-46872,Live-Hack-CVE/CVE-2021-46872,592505626 -CVE-2021-46872,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-46872,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-46872,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2021-46872,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2021-46872,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2021/46/CVE-2021-46873/CVE-2021-46873.csv b/data/vul_id/CVE/2021/46/CVE-2021-46873/CVE-2021-46873.csv index b65cb07a359872f..886e22236c3f7c1 100644 --- a/data/vul_id/CVE/2021/46/CVE-2021-46873/CVE-2021-46873.csv +++ b/data/vul_id/CVE/2021/46/CVE-2021-46873/CVE-2021-46873.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-46873,1.00000000,https://github.com/Live-Hack-CVE/CVE-2021-46873,Live-Hack-CVE/CVE-2021-46873,594923108 CVE-2021-46873,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2021-46873,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2021-46873,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2021-46873,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2021-46873,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2021-46873,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2021/56/CVE-2021-56789/CVE-2021-56789.csv b/data/vul_id/CVE/2021/56/CVE-2021-56789/CVE-2021-56789.csv index 4498a0a0a8d7cc9..e819977b7dc624a 100644 --- a/data/vul_id/CVE/2021/56/CVE-2021-56789/CVE-2021-56789.csv +++ b/data/vul_id/CVE/2021/56/CVE-2021-56789/CVE-2021-56789.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-56789,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2021-56789,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-56789,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-56789,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2021-56789,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2021-56789,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2021/68/CVE-2021-6857/CVE-2021-6857.csv b/data/vul_id/CVE/2021/68/CVE-2021-6857/CVE-2021-6857.csv index f79d55423d226eb..bfa2b03f51c6d63 100644 --- a/data/vul_id/CVE/2021/68/CVE-2021-6857/CVE-2021-6857.csv +++ b/data/vul_id/CVE/2021/68/CVE-2021-6857/CVE-2021-6857.csv @@ -3,7 +3,7 @@ CVE-2021-6857,1.00000000,https://github.com/ZiHeny/CVE-2021-6857,ZiHeny/CVE-2021 CVE-2021-6857,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2021-6857,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-6857,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2021-6857,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-6857,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-6857,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 CVE-2021-6857,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-6857,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2021/69/CVE-2021-6901/CVE-2021-6901.csv b/data/vul_id/CVE/2021/69/CVE-2021-6901/CVE-2021-6901.csv index 3e3da186b210dea..c6d2730dfa41a03 100644 --- a/data/vul_id/CVE/2021/69/CVE-2021-6901/CVE-2021-6901.csv +++ b/data/vul_id/CVE/2021/69/CVE-2021-6901/CVE-2021-6901.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2021-6901,1.00000000,https://github.com/mooneee/cve-2021-6901,mooneee/cve-2021-6901,402380923 CVE-2021-6901,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2021-6901,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2021-6901,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2021-6901,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2021-6901,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2021-6901,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2021-6901,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/00/CVE-2022-0001/CVE-2022-0001.csv b/data/vul_id/CVE/2022/00/CVE-2022-0001/CVE-2022-0001.csv index f14d17733d654c4..b36a062b529f130 100644 --- a/data/vul_id/CVE/2022/00/CVE-2022-0001/CVE-2022-0001.csv +++ b/data/vul_id/CVE/2022/00/CVE-2022-0001/CVE-2022-0001.csv @@ -9,11 +9,11 @@ CVE-2022-0001,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2022-0001,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2022-0001,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-0001,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2022-0001,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0001,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0001,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-0001,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0001,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-0001,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0001,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0001,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-0001,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2022-0001,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/00/CVE-2022-0002/CVE-2022-0002.csv b/data/vul_id/CVE/2022/00/CVE-2022-0002/CVE-2022-0002.csv index a749573570a911b..6f55305d9a7400b 100644 --- a/data/vul_id/CVE/2022/00/CVE-2022-0002/CVE-2022-0002.csv +++ b/data/vul_id/CVE/2022/00/CVE-2022-0002/CVE-2022-0002.csv @@ -5,11 +5,11 @@ CVE-2022-0002,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2022-0002,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2022-0002,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-0002,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2022-0002,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0002,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0002,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-0002,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0002,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-0002,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0002,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0002,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-0002,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2022-0002,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/00/CVE-2022-0005/CVE-2022-0005.csv b/data/vul_id/CVE/2022/00/CVE-2022-0005/CVE-2022-0005.csv index 92a10c178523dad..6c6b115c2592856 100644 --- a/data/vul_id/CVE/2022/00/CVE-2022-0005/CVE-2022-0005.csv +++ b/data/vul_id/CVE/2022/00/CVE-2022-0005/CVE-2022-0005.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-0005,1.00000000,https://github.com/mike-develop-root/cve-2022-5,mike-develop-root/cve-2022-5,564785062 CVE-2022-0005,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0005,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-0005,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0005,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0005,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-0005,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-0005,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/00/CVE-2022-0028/CVE-2022-0028.csv b/data/vul_id/CVE/2022/00/CVE-2022-0028/CVE-2022-0028.csv index a02ba11744460e6..2c4b7a6ab2b012e 100644 --- a/data/vul_id/CVE/2022/00/CVE-2022-0028/CVE-2022-0028.csv +++ b/data/vul_id/CVE/2022/00/CVE-2022-0028/CVE-2022-0028.csv @@ -4,13 +4,13 @@ CVE-2022-0028,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2022-0028,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2022-0028,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-0028,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-0028,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-0028,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-0028,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-0028,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2022-0028,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2022-0028,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0028,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-0028,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0028,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0028,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-0028,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-0028,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/00/CVE-2022-0030/CVE-2022-0030.csv b/data/vul_id/CVE/2022/00/CVE-2022-0030/CVE-2022-0030.csv index 181f8bf4d28f0bc..a1dd9072228caa1 100644 --- a/data/vul_id/CVE/2022/00/CVE-2022-0030/CVE-2022-0030.csv +++ b/data/vul_id/CVE/2022/00/CVE-2022-0030/CVE-2022-0030.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-0030,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-0030,Live-Hack-CVE/CVE-2022-0030,583201028 CVE-2022-0030,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0030,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-0030,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0030,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0030,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-0030,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-0030,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/00/CVE-2022-0031/CVE-2022-0031.csv b/data/vul_id/CVE/2022/00/CVE-2022-0031/CVE-2022-0031.csv index ff8fd9da2fc691b..fd3b94373e26326 100644 --- a/data/vul_id/CVE/2022/00/CVE-2022-0031/CVE-2022-0031.csv +++ b/data/vul_id/CVE/2022/00/CVE-2022-0031/CVE-2022-0031.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-0031,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0031,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-0031,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0031,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0031,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-0031,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-0031,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/00/CVE-2022-0072/CVE-2022-0072.csv b/data/vul_id/CVE/2022/00/CVE-2022-0072/CVE-2022-0072.csv index fba1df5010339ff..dfc3e4b5976aab2 100644 --- a/data/vul_id/CVE/2022/00/CVE-2022-0072/CVE-2022-0072.csv +++ b/data/vul_id/CVE/2022/00/CVE-2022-0072/CVE-2022-0072.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-0072,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-0072,Live-Hack-CVE/CVE-2022-0072,581383116 CVE-2022-0072,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0072,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-0072,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0072,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0072,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-0072,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-0072,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/00/CVE-2022-0073/CVE-2022-0073.csv b/data/vul_id/CVE/2022/00/CVE-2022-0073/CVE-2022-0073.csv index cd0898eb7a6d5c6..590dc03624fae0b 100644 --- a/data/vul_id/CVE/2022/00/CVE-2022-0073/CVE-2022-0073.csv +++ b/data/vul_id/CVE/2022/00/CVE-2022-0073/CVE-2022-0073.csv @@ -3,7 +3,7 @@ CVE-2022-0073,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-0073,Live-Hac CVE-2022-0073,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-0073,Live-Hack-CVE/CVE-2022-0073,581383103 CVE-2022-0073,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0073,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-0073,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0073,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0073,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-0073,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-0073,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/00/CVE-2022-0074/CVE-2022-0074.csv b/data/vul_id/CVE/2022/00/CVE-2022-0074/CVE-2022-0074.csv index b392901360ea10d..d6fcd1f80670602 100644 --- a/data/vul_id/CVE/2022/00/CVE-2022-0074/CVE-2022-0074.csv +++ b/data/vul_id/CVE/2022/00/CVE-2022-0074/CVE-2022-0074.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-0074,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-0074,Live-Hack-CVE/CVE-2022-0074,581383125 CVE-2022-0074,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0074,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-0074,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0074,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0074,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-0074,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-0074,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/01/CVE-2022-0111/CVE-2022-0111.csv b/data/vul_id/CVE/2022/01/CVE-2022-0111/CVE-2022-0111.csv index 4cb29ee031b06ee..e0cfa1e27cfc316 100644 --- a/data/vul_id/CVE/2022/01/CVE-2022-0111/CVE-2022-0111.csv +++ b/data/vul_id/CVE/2022/01/CVE-2022-0111/CVE-2022-0111.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2022-0111,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0111,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0111,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-0111,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-0111,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2022/01/CVE-2022-0123/CVE-2022-0123.csv b/data/vul_id/CVE/2022/01/CVE-2022-0123/CVE-2022-0123.csv index 9cd7a5993081867..cdc6ab2f5239960 100644 --- a/data/vul_id/CVE/2022/01/CVE-2022-0123/CVE-2022-0123.csv +++ b/data/vul_id/CVE/2022/01/CVE-2022-0123/CVE-2022-0123.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-0123,1.00000000,https://github.com/SURENKUMAR-0212/cve-2022-0123,SURENKUMAR-0212/cve-2022-0123,579989777 CVE-2022-0123,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0123,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-0123,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0123,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0123,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-0123,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-0123,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2022/01/CVE-2022-0135/CVE-2022-0135.csv b/data/vul_id/CVE/2022/01/CVE-2022-0135/CVE-2022-0135.csv index b076a9370669a67..e5322e1c902be33 100644 --- a/data/vul_id/CVE/2022/01/CVE-2022-0135/CVE-2022-0135.csv +++ b/data/vul_id/CVE/2022/01/CVE-2022-0135/CVE-2022-0135.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-0135,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-0135,Live-Hack-CVE/CVE-2022-0135,581424193 CVE-2022-0135,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0135,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-0135,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0135,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0135,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-0135,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-0135,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/01/CVE-2022-0143/CVE-2022-0143.csv b/data/vul_id/CVE/2022/01/CVE-2022-0143/CVE-2022-0143.csv index 1e00de26d2cd65d..9a14a0b29349307 100644 --- a/data/vul_id/CVE/2022/01/CVE-2022-0143/CVE-2022-0143.csv +++ b/data/vul_id/CVE/2022/01/CVE-2022-0143/CVE-2022-0143.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-0143,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-0143,Live-Hack-CVE/CVE-2022-0143,582122287 CVE-2022-0143,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0143,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-0143,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0143,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0143,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-0143,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-0143,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/01/CVE-2022-0155/CVE-2022-0155.csv b/data/vul_id/CVE/2022/01/CVE-2022-0155/CVE-2022-0155.csv index 1a1f99c1005b6de..0c1981cd0090ebc 100644 --- a/data/vul_id/CVE/2022/01/CVE-2022-0155/CVE-2022-0155.csv +++ b/data/vul_id/CVE/2022/01/CVE-2022-0155/CVE-2022-0155.csv @@ -3,10 +3,10 @@ CVE-2022-0155,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-0155,Live-Hac CVE-2022-0155,1.00000000,https://github.com/AlphabugX/CVE-2022-0155,AlphabugX/CVE-2022-0155,450368639 CVE-2022-0155,0.50000000,https://github.com/coana-tech/CVE-2022-0155-PoC,coana-tech/CVE-2022-0155-PoC,830527219 CVE-2022-0155,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2022-0155,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-0155,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0155,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-0155,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0155,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-0155,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0155,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0155,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-0155,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2022-0155,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/01/CVE-2022-0165/CVE-2022-0165.csv b/data/vul_id/CVE/2022/01/CVE-2022-0165/CVE-2022-0165.csv index 1328a62428893a8..c278d144cf7f676 100644 --- a/data/vul_id/CVE/2022/01/CVE-2022-0165/CVE-2022-0165.csv +++ b/data/vul_id/CVE/2022/01/CVE-2022-0165/CVE-2022-0165.csv @@ -15,10 +15,10 @@ CVE-2022-0165,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of- CVE-2022-0165,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2022-0165,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-0165,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-0165,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-0165,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0165,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-0165,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0165,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-0165,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0165,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0165,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-0165,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-0165,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/01/CVE-2022-0171/CVE-2022-0171.csv b/data/vul_id/CVE/2022/01/CVE-2022-0171/CVE-2022-0171.csv index 14608a1ea008e50..4b02fb2e1ff0152 100644 --- a/data/vul_id/CVE/2022/01/CVE-2022-0171/CVE-2022-0171.csv +++ b/data/vul_id/CVE/2022/01/CVE-2022-0171/CVE-2022-0171.csv @@ -3,7 +3,7 @@ CVE-2022-0171,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-0171,Live-Hac CVE-2022-0171,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-0171,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0171,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-0171,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0171,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0171,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-0171,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-0171,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/01/CVE-2022-0174/CVE-2022-0174.csv b/data/vul_id/CVE/2022/01/CVE-2022-0174/CVE-2022-0174.csv index 41367fa08e81324..3a43448defc8bad 100644 --- a/data/vul_id/CVE/2022/01/CVE-2022-0174/CVE-2022-0174.csv +++ b/data/vul_id/CVE/2022/01/CVE-2022-0174/CVE-2022-0174.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-0174,1.00000000,https://github.com/AlphabugX/CVE-2022-0174,AlphabugX/CVE-2022-0174,450368657 CVE-2022-0174,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0174,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-0174,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0174,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0174,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-0174,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2022-0174,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/01/CVE-2022-0175/CVE-2022-0175.csv b/data/vul_id/CVE/2022/01/CVE-2022-0175/CVE-2022-0175.csv index 69188d1b853d88c..7d983de756b4c5e 100644 --- a/data/vul_id/CVE/2022/01/CVE-2022-0175/CVE-2022-0175.csv +++ b/data/vul_id/CVE/2022/01/CVE-2022-0175/CVE-2022-0175.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-0175,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0175,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-0175,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0175,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0175,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-0175,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-0175,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/01/CVE-2022-0185/CVE-2022-0185.csv b/data/vul_id/CVE/2022/01/CVE-2022-0185/CVE-2022-0185.csv index 07d3349da39b954..af83182b1755cd0 100644 --- a/data/vul_id/CVE/2022/01/CVE-2022-0185/CVE-2022-0185.csv +++ b/data/vul_id/CVE/2022/01/CVE-2022-0185/CVE-2022-0185.csv @@ -38,26 +38,26 @@ CVE-2022-0185,0.00869565,https://github.com/a-roshbaik/Linux-Privilege-Escalatio CVE-2022-0185,0.00549451,https://github.com/jiayy/android_vuln_poc-exp,jiayy/android_vuln_poc-exp,67602977 CVE-2022-0185,0.00534759,https://github.com/khanhdz191/linux-kernel-exploitation,khanhdz191/linux-kernel-exploitation,606387984 CVE-2022-0185,0.00390625,https://github.com/xairy/linux-kernel-exploitation,xairy/linux-kernel-exploitation,73646740 -CVE-2022-0185,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2022-0185,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2022-0185,0.00164745,https://github.com/zzqq0212/Sunflower,zzqq0212/Sunflower,790017610 CVE-2022-0185,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2022-0185,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-0185,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-0185,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-0185,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-0185,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 -CVE-2022-0185,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2022-0185,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2022-0185,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-0185,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-0185,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2022-0185,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-0185,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-0185,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2022-0185,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-0185,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0185,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-0185,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0185,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-0185,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0185,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-0185,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0185,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0185,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-0185,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2022-0185,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/02/CVE-2022-0213/CVE-2022-0213.csv b/data/vul_id/CVE/2022/02/CVE-2022-0213/CVE-2022-0213.csv index 8f034f24ddbfc75..c376efe688ae8d6 100644 --- a/data/vul_id/CVE/2022/02/CVE-2022-0213/CVE-2022-0213.csv +++ b/data/vul_id/CVE/2022/02/CVE-2022-0213/CVE-2022-0213.csv @@ -4,7 +4,7 @@ CVE-2022-0213,1.00000000,https://github.com/AlphabugX/CVE-2022-0213,AlphabugX/CV CVE-2022-0213,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-0213,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0213,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-0213,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0213,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0213,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-0213,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2022-0213,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/02/CVE-2022-0219/CVE-2022-0219.csv b/data/vul_id/CVE/2022/02/CVE-2022-0219/CVE-2022-0219.csv index 6275441c51cfa0c..908f486ae5c806d 100644 --- a/data/vul_id/CVE/2022/02/CVE-2022-0219/CVE-2022-0219.csv +++ b/data/vul_id/CVE/2022/02/CVE-2022-0219/CVE-2022-0219.csv @@ -9,8 +9,8 @@ CVE-2022-0219,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2022-0219,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2022-0219,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-0219,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-0219,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-0219,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0219,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-0219,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0219,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-0219,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-0219,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2022/02/CVE-2022-0223/CVE-2022-0223.csv b/data/vul_id/CVE/2022/02/CVE-2022-0223/CVE-2022-0223.csv index fa8e6dde055c9d2..6cb7a7c90709103 100644 --- a/data/vul_id/CVE/2022/02/CVE-2022-0223/CVE-2022-0223.csv +++ b/data/vul_id/CVE/2022/02/CVE-2022-0223/CVE-2022-0223.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-0223,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-0223,Live-Hack-CVE/CVE-2022-0223,595405975 -CVE-2022-0223,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0223,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0223,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-0223,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-0223,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/02/CVE-2022-0224/CVE-2022-0224.csv b/data/vul_id/CVE/2022/02/CVE-2022-0224/CVE-2022-0224.csv index 6ea001b986623ba..ecd33dd97868250 100644 --- a/data/vul_id/CVE/2022/02/CVE-2022-0224/CVE-2022-0224.csv +++ b/data/vul_id/CVE/2022/02/CVE-2022-0224/CVE-2022-0224.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-0224,1.00000000,https://github.com/AlphabugX/CVE-2022-0224,AlphabugX/CVE-2022-0224,450368662 CVE-2022-0224,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0224,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-0224,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0224,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0224,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-0224,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2022-0224,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/02/CVE-2022-0236/CVE-2022-0236.csv b/data/vul_id/CVE/2022/02/CVE-2022-0236/CVE-2022-0236.csv index f8092bf9ce53560..737eeea1a311972 100644 --- a/data/vul_id/CVE/2022/02/CVE-2022-0236/CVE-2022-0236.csv +++ b/data/vul_id/CVE/2022/02/CVE-2022-0236/CVE-2022-0236.csv @@ -12,8 +12,8 @@ CVE-2022-0236,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2022-0236,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2022-0236,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-0236,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-0236,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-0236,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0236,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-0236,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0236,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-0236,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-0236,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/02/CVE-2022-0259/CVE-2022-0259.csv b/data/vul_id/CVE/2022/02/CVE-2022-0259/CVE-2022-0259.csv index 8f34b3a5943026a..af3cf918a2b4af2 100644 --- a/data/vul_id/CVE/2022/02/CVE-2022-0259/CVE-2022-0259.csv +++ b/data/vul_id/CVE/2022/02/CVE-2022-0259/CVE-2022-0259.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-0259,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-0259,Live-Hack-CVE/CVE-2022-0259,585210583 CVE-2022-0259,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-0259,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0259,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0259,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-0259,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 CVE-2022-0259,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/CVE/2022/02/CVE-2022-0261/CVE-2022-0261.csv b/data/vul_id/CVE/2022/02/CVE-2022-0261/CVE-2022-0261.csv index 590553e20fc0593..bfa60b8df4b3759 100644 --- a/data/vul_id/CVE/2022/02/CVE-2022-0261/CVE-2022-0261.csv +++ b/data/vul_id/CVE/2022/02/CVE-2022-0261/CVE-2022-0261.csv @@ -4,7 +4,7 @@ CVE-2022-0261,0.01408451,https://github.com/jxfzzzt/vulnerability_poc,jxfzzzt/vu CVE-2022-0261,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-0261,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0261,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-0261,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0261,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0261,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-0261,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2022-0261,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/02/CVE-2022-0265/CVE-2022-0265.csv b/data/vul_id/CVE/2022/02/CVE-2022-0265/CVE-2022-0265.csv index ca93a26aca22fdc..e2ab8dca8e9a071 100644 --- a/data/vul_id/CVE/2022/02/CVE-2022-0265/CVE-2022-0265.csv +++ b/data/vul_id/CVE/2022/02/CVE-2022-0265/CVE-2022-0265.csv @@ -7,8 +7,8 @@ CVE-2022-0265,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2022-0265,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-0265,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-0265,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2022-0265,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-0265,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0265,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-0265,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0265,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-0265,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0265,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/02/CVE-2022-0283/CVE-2022-0283.csv b/data/vul_id/CVE/2022/02/CVE-2022-0283/CVE-2022-0283.csv index 3064f75845abb5a..b647d0292d843e2 100644 --- a/data/vul_id/CVE/2022/02/CVE-2022-0283/CVE-2022-0283.csv +++ b/data/vul_id/CVE/2022/02/CVE-2022-0283/CVE-2022-0283.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-0283,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0283,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-0283,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0283,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0283,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-0283,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-0283,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2022/02/CVE-2022-0286/CVE-2022-0286.csv b/data/vul_id/CVE/2022/02/CVE-2022-0286/CVE-2022-0286.csv index d8999bd803394de..730f68ba64e3eb2 100644 --- a/data/vul_id/CVE/2022/02/CVE-2022-0286/CVE-2022-0286.csv +++ b/data/vul_id/CVE/2022/02/CVE-2022-0286/CVE-2022-0286.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-0286,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-0286,Live-Hack-CVE/CVE-2022-0286,596690980 CVE-2022-0286,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2022-0286,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0286,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0286,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-0286,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2022-0286,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/03/CVE-2022-0316/CVE-2022-0316.csv b/data/vul_id/CVE/2022/03/CVE-2022-0316/CVE-2022-0316.csv index eb3e35496671e66..3cb7496c58559c6 100644 --- a/data/vul_id/CVE/2022/03/CVE-2022-0316/CVE-2022-0316.csv +++ b/data/vul_id/CVE/2022/03/CVE-2022-0316/CVE-2022-0316.csv @@ -1,5 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-0316,1.00000000,https://github.com/KTN1990/CVE-2022-0316_wordpress_multiple_themes_exploit,KTN1990/CVE-2022-0316_wordpress_multiple_themes_exploit,599217584 +CVE-2022-0316,0.50000000,https://github.com/KTN1990/CVE-2024-43160,KTN1990/CVE-2024-43160,858533589 CVE-2022-0316,0.50000000,https://github.com/KTN1990/wordpress_duplicator_rce,KTN1990/wordpress_duplicator_rce,805983363 CVE-2022-0316,0.50000000,https://github.com/KTN1990/CVE-2024-31351_wordpress_exploit,KTN1990/CVE-2024-31351_wordpress_exploit,805642345 CVE-2022-0316,0.50000000,https://github.com/KTN1990/CVE-2024-5084,KTN1990/CVE-2024-5084,805639631 @@ -9,12 +10,12 @@ CVE-2022-0316,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2022-0316,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2022-0316,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-0316,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-0316,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-0316,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0316,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-0316,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0316,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-0316,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-0316,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-0316,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0316,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0316,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-0316,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2022-0316,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/03/CVE-2022-0319/CVE-2022-0319.csv b/data/vul_id/CVE/2022/03/CVE-2022-0319/CVE-2022-0319.csv index cc780df1b5a2117..c1ca6cd594b895d 100644 --- a/data/vul_id/CVE/2022/03/CVE-2022-0319/CVE-2022-0319.csv +++ b/data/vul_id/CVE/2022/03/CVE-2022-0319/CVE-2022-0319.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-0319,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-0319,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0319,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-0319,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0319,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0319,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-0319,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2022-0319,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/03/CVE-2022-0320/CVE-2022-0320.csv b/data/vul_id/CVE/2022/03/CVE-2022-0320/CVE-2022-0320.csv index bda6acef4c924a2..8df54ac2b56f8a2 100644 --- a/data/vul_id/CVE/2022/03/CVE-2022-0320/CVE-2022-0320.csv +++ b/data/vul_id/CVE/2022/03/CVE-2022-0320/CVE-2022-0320.csv @@ -6,7 +6,7 @@ CVE-2022-0320,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2022-0320,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-0320,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-0320,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-0320,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0320,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0320,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-0320,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-0320,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/03/CVE-2022-0332/CVE-2022-0332.csv b/data/vul_id/CVE/2022/03/CVE-2022-0332/CVE-2022-0332.csv index 94bff62eb0f424d..2fa335189c67ee8 100644 --- a/data/vul_id/CVE/2022/03/CVE-2022-0332/CVE-2022-0332.csv +++ b/data/vul_id/CVE/2022/03/CVE-2022-0332/CVE-2022-0332.csv @@ -5,14 +5,14 @@ CVE-2022-0332,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,li CVE-2022-0332,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2022-0332,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2022-0332,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 -CVE-2022-0332,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2022-0332,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2022-0332,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-0332,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-0332,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2022-0332,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-0332,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-0332,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-0332,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0332,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-0332,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0332,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-0332,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-0332,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2022/03/CVE-2022-0337/CVE-2022-0337.csv b/data/vul_id/CVE/2022/03/CVE-2022-0337/CVE-2022-0337.csv index 8a8088d7e24f9df..e54c113fe197933 100644 --- a/data/vul_id/CVE/2022/03/CVE-2022-0337/CVE-2022-0337.csv +++ b/data/vul_id/CVE/2022/03/CVE-2022-0337/CVE-2022-0337.csv @@ -6,19 +6,19 @@ CVE-2022-0337,1.00000000,https://github.com/Puliczek/CVE-2022-0337-PoC-Google-Ch CVE-2022-0337,0.00510204,https://github.com/EvilGreys/CVE,EvilGreys/CVE,752163929 CVE-2022-0337,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2022-0337,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 -CVE-2022-0337,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2022-0337,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2022-0337,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-0337,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-0337,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2022-0337,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-0337,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-0337,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-0337,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0337,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-0337,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0337,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-0337,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-0337,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0337,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-0337,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0337,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0337,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2022-0337,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-0337,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/03/CVE-2022-0351/CVE-2022-0351.csv b/data/vul_id/CVE/2022/03/CVE-2022-0351/CVE-2022-0351.csv index e91818e20f26f79..f473a4d8d486b58 100644 --- a/data/vul_id/CVE/2022/03/CVE-2022-0351/CVE-2022-0351.csv +++ b/data/vul_id/CVE/2022/03/CVE-2022-0351/CVE-2022-0351.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-0351,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-0351,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0351,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-0351,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0351,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0351,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-0351,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2022-0351,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/03/CVE-2022-0355/CVE-2022-0355.csv b/data/vul_id/CVE/2022/03/CVE-2022-0355/CVE-2022-0355.csv index 4e11d4440996102..c6d3ba91a0f28eb 100644 --- a/data/vul_id/CVE/2022/03/CVE-2022-0355/CVE-2022-0355.csv +++ b/data/vul_id/CVE/2022/03/CVE-2022-0355/CVE-2022-0355.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-0355,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-0355,Live-Hack-CVE/CVE-2022-0355,601375517 CVE-2022-0355,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2022-0355,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0355,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0355,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-0355,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-0355,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/03/CVE-2022-0359/CVE-2022-0359.csv b/data/vul_id/CVE/2022/03/CVE-2022-0359/CVE-2022-0359.csv index bb3d4389a81be74..eb1453e5658cda0 100644 --- a/data/vul_id/CVE/2022/03/CVE-2022-0359/CVE-2022-0359.csv +++ b/data/vul_id/CVE/2022/03/CVE-2022-0359/CVE-2022-0359.csv @@ -3,7 +3,7 @@ CVE-2022-0359,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-0359,Live-Hac CVE-2022-0359,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-0359,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0359,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-0359,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0359,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0359,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-0359,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2022-0359,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/03/CVE-2022-0361/CVE-2022-0361.csv b/data/vul_id/CVE/2022/03/CVE-2022-0361/CVE-2022-0361.csv index aa97b344702cbab..b6ed0e03c0b78bc 100644 --- a/data/vul_id/CVE/2022/03/CVE-2022-0361/CVE-2022-0361.csv +++ b/data/vul_id/CVE/2022/03/CVE-2022-0361/CVE-2022-0361.csv @@ -4,7 +4,7 @@ CVE-2022-0361,0.01408451,https://github.com/jxfzzzt/vulnerability_poc,jxfzzzt/vu CVE-2022-0361,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-0361,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0361,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-0361,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0361,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0361,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-0361,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2022-0361,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/03/CVE-2022-0368/CVE-2022-0368.csv b/data/vul_id/CVE/2022/03/CVE-2022-0368/CVE-2022-0368.csv index 852b68bf0ada032..5bfe5d942aeeaa6 100644 --- a/data/vul_id/CVE/2022/03/CVE-2022-0368/CVE-2022-0368.csv +++ b/data/vul_id/CVE/2022/03/CVE-2022-0368/CVE-2022-0368.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-0368,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-0368,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0368,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-0368,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0368,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0368,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-0368,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2022-0368,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/03/CVE-2022-0379/CVE-2022-0379.csv b/data/vul_id/CVE/2022/03/CVE-2022-0379/CVE-2022-0379.csv index a1a8d60ce7270b9..fe983624930f8f3 100644 --- a/data/vul_id/CVE/2022/03/CVE-2022-0379/CVE-2022-0379.csv +++ b/data/vul_id/CVE/2022/03/CVE-2022-0379/CVE-2022-0379.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-0379,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-0379,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0379,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0379,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-0379,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2022-0379,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/03/CVE-2022-0382/CVE-2022-0382.csv b/data/vul_id/CVE/2022/03/CVE-2022-0382/CVE-2022-0382.csv index 7c8c4530bbd7b1e..e36d3d1ef66bdc8 100644 --- a/data/vul_id/CVE/2022/03/CVE-2022-0382/CVE-2022-0382.csv +++ b/data/vul_id/CVE/2022/03/CVE-2022-0382/CVE-2022-0382.csv @@ -3,7 +3,7 @@ CVE-2022-0382,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-0382,Live-Hac CVE-2022-0382,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-0382,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0382,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-0382,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0382,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0382,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-0382,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-0382,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/03/CVE-2022-0386/CVE-2022-0386.csv b/data/vul_id/CVE/2022/03/CVE-2022-0386/CVE-2022-0386.csv index def60abc9953a2d..66e117df530de9c 100644 --- a/data/vul_id/CVE/2022/03/CVE-2022-0386/CVE-2022-0386.csv +++ b/data/vul_id/CVE/2022/03/CVE-2022-0386/CVE-2022-0386.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-0386,0.00156740,https://github.com/indeedion/CVETools,indeedion/CVETools,469461290 CVE-2022-0386,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-0386,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0386,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0386,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2022-0386,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-0386,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/03/CVE-2022-0391/CVE-2022-0391.csv b/data/vul_id/CVE/2022/03/CVE-2022-0391/CVE-2022-0391.csv index ade57c2bae8c614..1dfb8ec6a771179 100644 --- a/data/vul_id/CVE/2022/03/CVE-2022-0391/CVE-2022-0391.csv +++ b/data/vul_id/CVE/2022/03/CVE-2022-0391/CVE-2022-0391.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-0391,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-0391,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-0391,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0391,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0391,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-0391,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-0391,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/04/CVE-2022-0410/CVE-2022-0410.csv b/data/vul_id/CVE/2022/04/CVE-2022-0410/CVE-2022-0410.csv index ec55259310c3b72..33a6f22977d17f8 100644 --- a/data/vul_id/CVE/2022/04/CVE-2022-0410/CVE-2022-0410.csv +++ b/data/vul_id/CVE/2022/04/CVE-2022-0410/CVE-2022-0410.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-0410,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-0410,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0410,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0410,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-0410,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-0410,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/04/CVE-2022-0412/CVE-2022-0412.csv b/data/vul_id/CVE/2022/04/CVE-2022-0412/CVE-2022-0412.csv index 5c43cffe5bc384a..33ff054d4b5e673 100644 --- a/data/vul_id/CVE/2022/04/CVE-2022-0412/CVE-2022-0412.csv +++ b/data/vul_id/CVE/2022/04/CVE-2022-0412/CVE-2022-0412.csv @@ -10,10 +10,10 @@ CVE-2022-0412,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of- CVE-2022-0412,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2022-0412,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-0412,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-0412,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-0412,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0412,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-0412,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0412,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-0412,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0412,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0412,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-0412,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-0412,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/04/CVE-2022-0414/CVE-2022-0414.csv b/data/vul_id/CVE/2022/04/CVE-2022-0414/CVE-2022-0414.csv index 8d98e39c1a91fae..27e9d35529933de 100644 --- a/data/vul_id/CVE/2022/04/CVE-2022-0414/CVE-2022-0414.csv +++ b/data/vul_id/CVE/2022/04/CVE-2022-0414/CVE-2022-0414.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-0414,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0414,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-0414,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0414,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0414,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-0414,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2022-0414,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/04/CVE-2022-0420/CVE-2022-0420.csv b/data/vul_id/CVE/2022/04/CVE-2022-0420/CVE-2022-0420.csv index e9a8e95bd9982e0..1c1e1e967bd5218 100644 --- a/data/vul_id/CVE/2022/04/CVE-2022-0420/CVE-2022-0420.csv +++ b/data/vul_id/CVE/2022/04/CVE-2022-0420/CVE-2022-0420.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-0420,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2022-0420,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2022-0420,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0420,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0420,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-0420,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-0420,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/04/CVE-2022-0421/CVE-2022-0421.csv b/data/vul_id/CVE/2022/04/CVE-2022-0421/CVE-2022-0421.csv index 53e71edfc79cbe8..c319632691206fe 100644 --- a/data/vul_id/CVE/2022/04/CVE-2022-0421/CVE-2022-0421.csv +++ b/data/vul_id/CVE/2022/04/CVE-2022-0421/CVE-2022-0421.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-0421,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0421,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-0421,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0421,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0421,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-0421,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-0421,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/04/CVE-2022-0435/CVE-2022-0435.csv b/data/vul_id/CVE/2022/04/CVE-2022-0435/CVE-2022-0435.csv index 9fefb4157bad7a2..f8e44035075107f 100644 --- a/data/vul_id/CVE/2022/04/CVE-2022-0435/CVE-2022-0435.csv +++ b/data/vul_id/CVE/2022/04/CVE-2022-0435/CVE-2022-0435.csv @@ -10,11 +10,11 @@ CVE-2022-0435,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2022-0435,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-0435,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-0435,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2022-0435,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-0435,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0435,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-0435,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0435,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-0435,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-0435,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0435,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0435,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-0435,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-0435,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/04/CVE-2022-0439/CVE-2022-0439.csv b/data/vul_id/CVE/2022/04/CVE-2022-0439/CVE-2022-0439.csv index 9605afdd5779164..e45b8ab9f5935ce 100644 --- a/data/vul_id/CVE/2022/04/CVE-2022-0439/CVE-2022-0439.csv +++ b/data/vul_id/CVE/2022/04/CVE-2022-0439/CVE-2022-0439.csv @@ -3,11 +3,11 @@ CVE-2022-0439,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2022-0439,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2022-0439,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-0439,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-0439,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-0439,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0439,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-0439,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0439,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-0439,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-0439,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0439,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0439,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-0439,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-0439,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/04/CVE-2022-0440/CVE-2022-0440.csv b/data/vul_id/CVE/2022/04/CVE-2022-0440/CVE-2022-0440.csv index d4587ff7d7662c2..84d612b3e93645a 100644 --- a/data/vul_id/CVE/2022/04/CVE-2022-0440/CVE-2022-0440.csv +++ b/data/vul_id/CVE/2022/04/CVE-2022-0440/CVE-2022-0440.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-0440,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2022-0440,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2022-0440,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0440,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0440,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-0440,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-0440,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/04/CVE-2022-0441/CVE-2022-0441.csv b/data/vul_id/CVE/2022/04/CVE-2022-0441/CVE-2022-0441.csv index 9e92465862f20e5..1e5f10ceef51741 100644 --- a/data/vul_id/CVE/2022/04/CVE-2022-0441/CVE-2022-0441.csv +++ b/data/vul_id/CVE/2022/04/CVE-2022-0441/CVE-2022-0441.csv @@ -45,14 +45,14 @@ CVE-2022-0441,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2022-0441,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-0441,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2022-0441,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-0441,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-0441,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0441,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-0441,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0441,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-0441,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-0441,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-0441,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0441,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-0441,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0441,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0441,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-0441,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 CVE-2022-0441,0.00004622,https://github.com/merlinepedra25/EXPLOITDB,merlinepedra25/EXPLOITDB,531505478 diff --git a/data/vul_id/CVE/2022/04/CVE-2022-0482/CVE-2022-0482.csv b/data/vul_id/CVE/2022/04/CVE-2022-0482/CVE-2022-0482.csv index 80e4b461800d3e3..2b76922347433b4 100644 --- a/data/vul_id/CVE/2022/04/CVE-2022-0482/CVE-2022-0482.csv +++ b/data/vul_id/CVE/2022/04/CVE-2022-0482/CVE-2022-0482.csv @@ -16,15 +16,15 @@ CVE-2022-0482,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2022-0482,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2022-0482,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-0482,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-0482,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-0482,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0482,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-0482,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0482,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-0482,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-0482,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-0482,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-0482,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0482,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-0482,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0482,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0482,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-0482,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 CVE-2022-0482,0.00004622,https://github.com/merlinepedra25/EXPLOITDB,merlinepedra25/EXPLOITDB,531505478 diff --git a/data/vul_id/CVE/2022/04/CVE-2022-0486/CVE-2022-0486.csv b/data/vul_id/CVE/2022/04/CVE-2022-0486/CVE-2022-0486.csv index 9f087824d37ceb2..e6e0f4cb5185427 100644 --- a/data/vul_id/CVE/2022/04/CVE-2022-0486/CVE-2022-0486.csv +++ b/data/vul_id/CVE/2022/04/CVE-2022-0486/CVE-2022-0486.csv @@ -6,8 +6,8 @@ CVE-2022-0486,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2022-0486,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2022-0486,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-0486,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-0486,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-0486,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0486,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-0486,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0486,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-0486,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0486,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/04/CVE-2022-0487/CVE-2022-0487.csv b/data/vul_id/CVE/2022/04/CVE-2022-0487/CVE-2022-0487.csv index fe83213e9eee669..a53920fce39198c 100644 --- a/data/vul_id/CVE/2022/04/CVE-2022-0487/CVE-2022-0487.csv +++ b/data/vul_id/CVE/2022/04/CVE-2022-0487/CVE-2022-0487.csv @@ -4,7 +4,7 @@ CVE-2022-0487,0.33333333,https://github.com/karanlvm/DirtyPipe-Exploit,karanlvm/ CVE-2022-0487,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2022-0487,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2022-0487,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2022-0487,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0487,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0487,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-0487,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-0487,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/04/CVE-2022-0492/CVE-2022-0492.csv b/data/vul_id/CVE/2022/04/CVE-2022-0492/CVE-2022-0492.csv index d26a144229f2d8b..fd132d11456aefc 100644 --- a/data/vul_id/CVE/2022/04/CVE-2022-0492/CVE-2022-0492.csv +++ b/data/vul_id/CVE/2022/04/CVE-2022-0492/CVE-2022-0492.csv @@ -37,12 +37,12 @@ CVE-2022-0492,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2022-0492,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2022-0492,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-0492,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2022-0492,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-0492,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0492,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-0492,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0492,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-0492,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0492,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-0492,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0492,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0492,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-0492,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-0492,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/04/CVE-2022-0493/CVE-2022-0493.csv b/data/vul_id/CVE/2022/04/CVE-2022-0493/CVE-2022-0493.csv index 27bb9ffa2fc6326..bc4ddbd93b50beb 100644 --- a/data/vul_id/CVE/2022/04/CVE-2022-0493/CVE-2022-0493.csv +++ b/data/vul_id/CVE/2022/04/CVE-2022-0493/CVE-2022-0493.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-0493,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2022-0493,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2022-0493,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0493,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0493,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-0493,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-0493,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/04/CVE-2022-0494/CVE-2022-0494.csv b/data/vul_id/CVE/2022/04/CVE-2022-0494/CVE-2022-0494.csv index 6b344987bf920ff..b8c1db30b54580d 100644 --- a/data/vul_id/CVE/2022/04/CVE-2022-0494/CVE-2022-0494.csv +++ b/data/vul_id/CVE/2022/04/CVE-2022-0494/CVE-2022-0494.csv @@ -3,7 +3,7 @@ CVE-2022-0494,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-0494,Live-Hac CVE-2022-0494,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-0494,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0494,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-0494,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0494,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0494,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-0494,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-0494,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/04/CVE-2022-0495/CVE-2022-0495.csv b/data/vul_id/CVE/2022/04/CVE-2022-0495/CVE-2022-0495.csv index 39b0eb62fc759ab..f3331d53fb1f513 100644 --- a/data/vul_id/CVE/2022/04/CVE-2022-0495/CVE-2022-0495.csv +++ b/data/vul_id/CVE/2022/04/CVE-2022-0495/CVE-2022-0495.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-0495,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-0495,Live-Hack-CVE/CVE-2022-0495,582106412 CVE-2022-0495,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0495,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-0495,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0495,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0495,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-0495,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-0495,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/05/CVE-2022-0511/CVE-2022-0511.csv b/data/vul_id/CVE/2022/05/CVE-2022-0511/CVE-2022-0511.csv index 99051771294b895..08aa96b896e277a 100644 --- a/data/vul_id/CVE/2022/05/CVE-2022-0511/CVE-2022-0511.csv +++ b/data/vul_id/CVE/2022/05/CVE-2022-0511/CVE-2022-0511.csv @@ -3,7 +3,7 @@ CVE-2022-0511,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-0511,Live-Hac CVE-2022-0511,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-0511,Live-Hack-CVE/CVE-2022-0511,582038714 CVE-2022-0511,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0511,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-0511,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0511,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0511,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-0511,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-0511,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/05/CVE-2022-0529/CVE-2022-0529.csv b/data/vul_id/CVE/2022/05/CVE-2022-0529/CVE-2022-0529.csv index 655c5a63b2b9185..116c8cafbac7158 100644 --- a/data/vul_id/CVE/2022/05/CVE-2022-0529/CVE-2022-0529.csv +++ b/data/vul_id/CVE/2022/05/CVE-2022-0529/CVE-2022-0529.csv @@ -10,12 +10,12 @@ CVE-2022-0529,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2022-0529,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-0529,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-0529,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2022-0529,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-0529,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0529,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-0529,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0529,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-0529,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0529,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-0529,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0529,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0529,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-0529,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2022-0529,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/05/CVE-2022-0530/CVE-2022-0530.csv b/data/vul_id/CVE/2022/05/CVE-2022-0530/CVE-2022-0530.csv index f652b88c212e7d1..18f41c20c4809f9 100644 --- a/data/vul_id/CVE/2022/05/CVE-2022-0530/CVE-2022-0530.csv +++ b/data/vul_id/CVE/2022/05/CVE-2022-0530/CVE-2022-0530.csv @@ -7,11 +7,11 @@ CVE-2022-0530,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2022-0530,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2022-0530,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-0530,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2022-0530,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0530,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0530,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-0530,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0530,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-0530,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0530,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0530,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-0530,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2022-0530,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/05/CVE-2022-0537/CVE-2022-0537.csv b/data/vul_id/CVE/2022/05/CVE-2022-0537/CVE-2022-0537.csv index 45099446baffea0..aa8a7d5e954b6de 100644 --- a/data/vul_id/CVE/2022/05/CVE-2022-0537/CVE-2022-0537.csv +++ b/data/vul_id/CVE/2022/05/CVE-2022-0537/CVE-2022-0537.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-0537,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2022-0537,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2022-0537,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0537,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0537,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-0537,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-0537,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/05/CVE-2022-0540/CVE-2022-0540.csv b/data/vul_id/CVE/2022/05/CVE-2022-0540/CVE-2022-0540.csv index 38b68aed973b69b..bb2297a7b31aca7 100644 --- a/data/vul_id/CVE/2022/05/CVE-2022-0540/CVE-2022-0540.csv +++ b/data/vul_id/CVE/2022/05/CVE-2022-0540/CVE-2022-0540.csv @@ -16,15 +16,15 @@ CVE-2022-0540,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve- CVE-2022-0540,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2022-0540,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2022-0540,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2022-0540,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2022-0540,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2022-0540,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-0540,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-0540,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-0540,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2022-0540,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-0540,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-0540,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-0540,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0540,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-0540,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0540,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-0540,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-0540,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2022/05/CVE-2022-0542/CVE-2022-0542.csv b/data/vul_id/CVE/2022/05/CVE-2022-0542/CVE-2022-0542.csv index 4b0ffaf918115c8..2701e2b9ba93e68 100644 --- a/data/vul_id/CVE/2022/05/CVE-2022-0542/CVE-2022-0542.csv +++ b/data/vul_id/CVE/2022/05/CVE-2022-0542/CVE-2022-0542.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-0542,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-0542,Live-Hack-CVE/CVE-2022-0542,583538637 CVE-2022-0542,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0542,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-0542,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0542,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0542,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-0542,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-0542,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/05/CVE-2022-0543/CVE-2022-0543.csv b/data/vul_id/CVE/2022/05/CVE-2022-0543/CVE-2022-0543.csv index d08255391b3f112..fd2ef8f1d9322bb 100644 --- a/data/vul_id/CVE/2022/05/CVE-2022-0543/CVE-2022-0543.csv +++ b/data/vul_id/CVE/2022/05/CVE-2022-0543/CVE-2022-0543.csv @@ -25,7 +25,7 @@ CVE-2022-0543,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2022-0543,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2022-0543,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-0543,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-0543,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-0543,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-0543,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-0543,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2022-0543,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -36,7 +36,7 @@ CVE-2022-0543,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve- CVE-2022-0543,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2022-0543,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2022-0543,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2022-0543,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2022-0543,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2022-0543,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-0543,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-0543,0.00024050,https://github.com/TAplutos/autosploit,TAplutos/autosploit,715864568 @@ -74,13 +74,13 @@ CVE-2022-0543,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2022-0543,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-0543,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2022-0543,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-0543,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-0543,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-0543,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-0543,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0543,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0543,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-0543,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0543,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-0543,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0543,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0543,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-0543,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-0543,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2022/05/CVE-2022-0544/CVE-2022-0544.csv b/data/vul_id/CVE/2022/05/CVE-2022-0544/CVE-2022-0544.csv index 4599ccb0cc2a315..210011c9b398e2d 100644 --- a/data/vul_id/CVE/2022/05/CVE-2022-0544/CVE-2022-0544.csv +++ b/data/vul_id/CVE/2022/05/CVE-2022-0544/CVE-2022-0544.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-0544,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-0544,Live-Hack-CVE/CVE-2022-0544,590766482 -CVE-2022-0544,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0544,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0544,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-0544,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-0544,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/05/CVE-2022-0553/CVE-2022-0553.csv b/data/vul_id/CVE/2022/05/CVE-2022-0553/CVE-2022-0553.csv index 632149248b0ecf2..f983172d4951e16 100644 --- a/data/vul_id/CVE/2022/05/CVE-2022-0553/CVE-2022-0553.csv +++ b/data/vul_id/CVE/2022/05/CVE-2022-0553/CVE-2022-0553.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-0553,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-0553,Live-Hack-CVE/CVE-2022-0553,587612729 CVE-2022-0553,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-0553,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0553,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0553,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-0553,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-0553,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/05/CVE-2022-0558/CVE-2022-0558.csv b/data/vul_id/CVE/2022/05/CVE-2022-0558/CVE-2022-0558.csv index d5db3d9c63e639b..1b51ab4b679d679 100644 --- a/data/vul_id/CVE/2022/05/CVE-2022-0558/CVE-2022-0558.csv +++ b/data/vul_id/CVE/2022/05/CVE-2022-0558/CVE-2022-0558.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-0558,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-0558,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0558,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0558,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-0558,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2022-0558,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/05/CVE-2022-0561/CVE-2022-0561.csv b/data/vul_id/CVE/2022/05/CVE-2022-0561/CVE-2022-0561.csv index f46962b9ecb1660..a868cf40acf34cd 100644 --- a/data/vul_id/CVE/2022/05/CVE-2022-0561/CVE-2022-0561.csv +++ b/data/vul_id/CVE/2022/05/CVE-2022-0561/CVE-2022-0561.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-0561,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-0561,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0561,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-0561,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0561,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0561,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-0561,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2022-0561,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/05/CVE-2022-0566/CVE-2022-0566.csv b/data/vul_id/CVE/2022/05/CVE-2022-0566/CVE-2022-0566.csv index 1927f6f3afe0d28..ae21ffa46d27c16 100644 --- a/data/vul_id/CVE/2022/05/CVE-2022-0566/CVE-2022-0566.csv +++ b/data/vul_id/CVE/2022/05/CVE-2022-0566/CVE-2022-0566.csv @@ -3,7 +3,7 @@ CVE-2022-0566,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-0566,Live-Hac CVE-2022-0566,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-0566,Live-Hack-CVE/CVE-2022-0566,582038724 CVE-2022-0566,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0566,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-0566,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0566,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0566,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-0566,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-0566,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/05/CVE-2022-0582/CVE-2022-0582.csv b/data/vul_id/CVE/2022/05/CVE-2022-0582/CVE-2022-0582.csv index f5a7327d4b3f2e1..c2067e74f3ecbcf 100644 --- a/data/vul_id/CVE/2022/05/CVE-2022-0582/CVE-2022-0582.csv +++ b/data/vul_id/CVE/2022/05/CVE-2022-0582/CVE-2022-0582.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-0582,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-0582,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0582,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0582,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-0582,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-0582,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/05/CVE-2022-0585/CVE-2022-0585.csv b/data/vul_id/CVE/2022/05/CVE-2022-0585/CVE-2022-0585.csv index c51efc944c2c368..7bda72785abce92 100644 --- a/data/vul_id/CVE/2022/05/CVE-2022-0585/CVE-2022-0585.csv +++ b/data/vul_id/CVE/2022/05/CVE-2022-0585/CVE-2022-0585.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-0585,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-0585,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0585,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0585,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-0585,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-0585,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/05/CVE-2022-0586/CVE-2022-0586.csv b/data/vul_id/CVE/2022/05/CVE-2022-0586/CVE-2022-0586.csv index 63cb10ea6060afb..af38a094a9dfd81 100644 --- a/data/vul_id/CVE/2022/05/CVE-2022-0586/CVE-2022-0586.csv +++ b/data/vul_id/CVE/2022/05/CVE-2022-0586/CVE-2022-0586.csv @@ -3,7 +3,7 @@ CVE-2022-0586,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2022-0586,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2022-0586,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-0586,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-0586,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0586,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0586,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-0586,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2022-0586,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/05/CVE-2022-0591/CVE-2022-0591.csv b/data/vul_id/CVE/2022/05/CVE-2022-0591/CVE-2022-0591.csv index faa1ee8316217b1..310f242254013f7 100644 --- a/data/vul_id/CVE/2022/05/CVE-2022-0591/CVE-2022-0591.csv +++ b/data/vul_id/CVE/2022/05/CVE-2022-0591/CVE-2022-0591.csv @@ -13,8 +13,8 @@ CVE-2022-0591,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of- CVE-2022-0591,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2022-0591,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-0591,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-0591,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-0591,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0591,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-0591,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0591,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-0591,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-0591,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/05/CVE-2022-0594/CVE-2022-0594.csv b/data/vul_id/CVE/2022/05/CVE-2022-0594/CVE-2022-0594.csv index b1e59d8c0a12333..59547ff62be58dc 100644 --- a/data/vul_id/CVE/2022/05/CVE-2022-0594/CVE-2022-0594.csv +++ b/data/vul_id/CVE/2022/05/CVE-2022-0594/CVE-2022-0594.csv @@ -6,7 +6,7 @@ CVE-2022-0594,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-PO CVE-2022-0594,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-0594,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0594,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-0594,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0594,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0594,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-0594,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-0594,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/05/CVE-2022-0598/CVE-2022-0598.csv b/data/vul_id/CVE/2022/05/CVE-2022-0598/CVE-2022-0598.csv index 69e8f5d8e451443..ae0394b458fdd4b 100644 --- a/data/vul_id/CVE/2022/05/CVE-2022-0598/CVE-2022-0598.csv +++ b/data/vul_id/CVE/2022/05/CVE-2022-0598/CVE-2022-0598.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-0598,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0598,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-0598,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0598,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0598,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-0598,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-0598,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/06/CVE-2022-0609/CVE-2022-0609.csv b/data/vul_id/CVE/2022/06/CVE-2022-0609/CVE-2022-0609.csv index b7f174a82de25b4..3b50974527996a3 100644 --- a/data/vul_id/CVE/2022/06/CVE-2022-0609/CVE-2022-0609.csv +++ b/data/vul_id/CVE/2022/06/CVE-2022-0609/CVE-2022-0609.csv @@ -6,7 +6,7 @@ CVE-2022-0609,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2022-0609,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2022-0609,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-0609,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-0609,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-0609,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-0609,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-0609,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2022-0609,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2022/06/CVE-2022-0614/CVE-2022-0614.csv b/data/vul_id/CVE/2022/06/CVE-2022-0614/CVE-2022-0614.csv index ca66e06a80d3066..3a71bcdd89b652d 100644 --- a/data/vul_id/CVE/2022/06/CVE-2022-0614/CVE-2022-0614.csv +++ b/data/vul_id/CVE/2022/06/CVE-2022-0614/CVE-2022-0614.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-0614,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-0614,Live-Hack-CVE/CVE-2022-0614,590196301 -CVE-2022-0614,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0614,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0614,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-0614,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2022-0614,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/06/CVE-2022-0619/CVE-2022-0619.csv b/data/vul_id/CVE/2022/06/CVE-2022-0619/CVE-2022-0619.csv index 3b6d60c2114a4cc..464ec726ccd4e0e 100644 --- a/data/vul_id/CVE/2022/06/CVE-2022-0619/CVE-2022-0619.csv +++ b/data/vul_id/CVE/2022/06/CVE-2022-0619/CVE-2022-0619.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-0619,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0619,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-0619,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0619,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0619,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-0619,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-0619,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/06/CVE-2022-0637/CVE-2022-0637.csv b/data/vul_id/CVE/2022/06/CVE-2022-0637/CVE-2022-0637.csv index 7e7ee82e91687e0..17275fc4035a682 100644 --- a/data/vul_id/CVE/2022/06/CVE-2022-0637/CVE-2022-0637.csv +++ b/data/vul_id/CVE/2022/06/CVE-2022-0637/CVE-2022-0637.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-0637,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-0637,Live-Hack-CVE/CVE-2022-0637,602786629 -CVE-2022-0637,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0637,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0637,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-0637,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-0637,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/06/CVE-2022-0666/CVE-2022-0666.csv b/data/vul_id/CVE/2022/06/CVE-2022-0666/CVE-2022-0666.csv index 33b2cae9b37f6e5..694b91231ad5ea4 100644 --- a/data/vul_id/CVE/2022/06/CVE-2022-0666/CVE-2022-0666.csv +++ b/data/vul_id/CVE/2022/06/CVE-2022-0666/CVE-2022-0666.csv @@ -7,12 +7,12 @@ CVE-2022-0666,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2022-0666,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2022-0666,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-0666,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-0666,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-0666,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0666,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-0666,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0666,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-0666,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0666,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-0666,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0666,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0666,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-0666,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-0666,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/06/CVE-2022-0668/CVE-2022-0668.csv b/data/vul_id/CVE/2022/06/CVE-2022-0668/CVE-2022-0668.csv index 01720632de0bdf6..d7b0694eb638b0b 100644 --- a/data/vul_id/CVE/2022/06/CVE-2022-0668/CVE-2022-0668.csv +++ b/data/vul_id/CVE/2022/06/CVE-2022-0668/CVE-2022-0668.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-0668,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-0668,Live-Hack-CVE/CVE-2022-0668,586592220 CVE-2022-0668,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-0668,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0668,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0668,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-0668,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-0668,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/06/CVE-2022-0685/CVE-2022-0685.csv b/data/vul_id/CVE/2022/06/CVE-2022-0685/CVE-2022-0685.csv index 4624aba30cbfd20..09e8a4aba1d56e7 100644 --- a/data/vul_id/CVE/2022/06/CVE-2022-0685/CVE-2022-0685.csv +++ b/data/vul_id/CVE/2022/06/CVE-2022-0685/CVE-2022-0685.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-0685,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-0685,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0685,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-0685,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0685,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0685,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-0685,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-0685,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/06/CVE-2022-0687/CVE-2022-0687.csv b/data/vul_id/CVE/2022/06/CVE-2022-0687/CVE-2022-0687.csv index a1d2ac93ba1266d..0de8b905b295c83 100644 --- a/data/vul_id/CVE/2022/06/CVE-2022-0687/CVE-2022-0687.csv +++ b/data/vul_id/CVE/2022/06/CVE-2022-0687/CVE-2022-0687.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-0687,0.00156740,https://github.com/indeedion/CVETools,indeedion/CVETools,469461290 CVE-2022-0687,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2022-0687,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2022-0687,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0687,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0687,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-0687,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-0687,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/06/CVE-2022-0688/CVE-2022-0688.csv b/data/vul_id/CVE/2022/06/CVE-2022-0688/CVE-2022-0688.csv index 10cae7ea4de67fc..09ef9e613b629a8 100644 --- a/data/vul_id/CVE/2022/06/CVE-2022-0688/CVE-2022-0688.csv +++ b/data/vul_id/CVE/2022/06/CVE-2022-0688/CVE-2022-0688.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-0688,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-0688,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0688,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0688,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-0688,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-0688,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/06/CVE-2022-0698/CVE-2022-0698.csv b/data/vul_id/CVE/2022/06/CVE-2022-0698/CVE-2022-0698.csv index 2341c8e1df1ed7e..dde8cfa9986e7b9 100644 --- a/data/vul_id/CVE/2022/06/CVE-2022-0698/CVE-2022-0698.csv +++ b/data/vul_id/CVE/2022/06/CVE-2022-0698/CVE-2022-0698.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-0698,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-0698,Live-Hack-CVE/CVE-2022-0698,582841712 CVE-2022-0698,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0698,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-0698,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0698,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0698,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-0698,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-0698,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/06/CVE-2022-0699/CVE-2022-0699.csv b/data/vul_id/CVE/2022/06/CVE-2022-0699/CVE-2022-0699.csv index 9d9f2ab8788dfde..07131db47cf39af 100644 --- a/data/vul_id/CVE/2022/06/CVE-2022-0699/CVE-2022-0699.csv +++ b/data/vul_id/CVE/2022/06/CVE-2022-0699/CVE-2022-0699.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-0699,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-0699,Live-Hack-CVE/CVE-2022-0699,583179970 CVE-2022-0699,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0699,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-0699,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0699,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0699,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-0699,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-0699,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/07/CVE-2022-0725/CVE-2022-0725.csv b/data/vul_id/CVE/2022/07/CVE-2022-0725/CVE-2022-0725.csv index 7f576473df7cd98..3e50d78410cd1d2 100644 --- a/data/vul_id/CVE/2022/07/CVE-2022-0725/CVE-2022-0725.csv +++ b/data/vul_id/CVE/2022/07/CVE-2022-0725/CVE-2022-0725.csv @@ -7,8 +7,8 @@ CVE-2022-0725,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2022-0725,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2022-0725,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-0725,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-0725,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-0725,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0725,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-0725,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0725,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-0725,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0725,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/07/CVE-2022-0729/CVE-2022-0729.csv b/data/vul_id/CVE/2022/07/CVE-2022-0729/CVE-2022-0729.csv index 3223283dad9736f..70aacc28931fabb 100644 --- a/data/vul_id/CVE/2022/07/CVE-2022-0729/CVE-2022-0729.csv +++ b/data/vul_id/CVE/2022/07/CVE-2022-0729/CVE-2022-0729.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-0729,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-0729,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0729,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-0729,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0729,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0729,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-0729,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-0729,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/07/CVE-2022-0730/CVE-2022-0730.csv b/data/vul_id/CVE/2022/07/CVE-2022-0730/CVE-2022-0730.csv index 49fcc29f95e9a9d..c9a768ec7e4d6db 100644 --- a/data/vul_id/CVE/2022/07/CVE-2022-0730/CVE-2022-0730.csv +++ b/data/vul_id/CVE/2022/07/CVE-2022-0730/CVE-2022-0730.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-0730,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-0730,Live-Hack-CVE/CVE-2022-0730,581369387 CVE-2022-0730,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0730,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-0730,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0730,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0730,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-0730,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-0730,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/07/CVE-2022-0731/CVE-2022-0731.csv b/data/vul_id/CVE/2022/07/CVE-2022-0731/CVE-2022-0731.csv index 15bac03e6ca7548..240d346df270870 100644 --- a/data/vul_id/CVE/2022/07/CVE-2022-0731/CVE-2022-0731.csv +++ b/data/vul_id/CVE/2022/07/CVE-2022-0731/CVE-2022-0731.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-0731,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0731,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-0731,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0731,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0731,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-0731,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-0731,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/07/CVE-2022-0739/CVE-2022-0739.csv b/data/vul_id/CVE/2022/07/CVE-2022-0739/CVE-2022-0739.csv index 2ba0c4c57d7c66f..f6e1b22f79f907c 100644 --- a/data/vul_id/CVE/2022/07/CVE-2022-0739/CVE-2022-0739.csv +++ b/data/vul_id/CVE/2022/07/CVE-2022-0739/CVE-2022-0739.csv @@ -33,12 +33,12 @@ CVE-2022-0739,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2022-0739,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-0739,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2022-0739,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-0739,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-0739,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0739,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-0739,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0739,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-0739,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0739,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-0739,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0739,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0739,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-0739,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-0739,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/07/CVE-2022-0742/CVE-2022-0742.csv b/data/vul_id/CVE/2022/07/CVE-2022-0742/CVE-2022-0742.csv index 3b3d2c1c224fa77..408d260b18f6df0 100644 --- a/data/vul_id/CVE/2022/07/CVE-2022-0742/CVE-2022-0742.csv +++ b/data/vul_id/CVE/2022/07/CVE-2022-0742/CVE-2022-0742.csv @@ -5,7 +5,7 @@ CVE-2022-0742,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/C CVE-2022-0742,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 CVE-2022-0742,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-0742,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 -CVE-2022-0742,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0742,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0742,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-0742,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-0742,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/07/CVE-2022-0746/CVE-2022-0746.csv b/data/vul_id/CVE/2022/07/CVE-2022-0746/CVE-2022-0746.csv index 1b917456a30670a..cd7da6e03b9e58c 100644 --- a/data/vul_id/CVE/2022/07/CVE-2022-0746/CVE-2022-0746.csv +++ b/data/vul_id/CVE/2022/07/CVE-2022-0746/CVE-2022-0746.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-0746,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0746,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-0746,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0746,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0746,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-0746,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-0746,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/07/CVE-2022-0778/CVE-2022-0778.csv b/data/vul_id/CVE/2022/07/CVE-2022-0778/CVE-2022-0778.csv index be956b6789ac1e3..cd146a1b4c60a51 100644 --- a/data/vul_id/CVE/2022/07/CVE-2022-0778/CVE-2022-0778.csv +++ b/data/vul_id/CVE/2022/07/CVE-2022-0778/CVE-2022-0778.csv @@ -11,25 +11,25 @@ CVE-2022-0778,0.01408451,https://github.com/nidhi7598/OPENSSL_1.0.1g_G2.5_CVE-20 CVE-2022-0778,0.00645161,https://github.com/ARPSyndicate/cvemon,ARPSyndicate/cvemon,357427484 CVE-2022-0778,0.00591716,https://github.com/fdl66/openssl-1.0.2u-fix-cve,fdl66/openssl-1.0.2u-fix-cve,477340549 CVE-2022-0778,0.00386100,https://github.com/bob11vrdp/CVE-2022-39425,bob11vrdp/CVE-2022-39425,569739742 -CVE-2022-0778,0.00311526,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 +CVE-2022-0778,0.00312500,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 CVE-2022-0778,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2022-0778,0.00156740,https://github.com/indeedion/CVETools,indeedion/CVETools,469461290 CVE-2022-0778,0.00130208,https://github.com/mmippolito/mssql_exploit_data,mmippolito/mssql_exploit_data,614574333 CVE-2022-0778,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2022-0778,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 -CVE-2022-0778,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2022-0778,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2022-0778,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-0778,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-0778,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2022-0778,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-0778,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-0778,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2022-0778,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-0778,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0778,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-0778,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0778,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-0778,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0778,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-0778,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0778,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0778,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-0778,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2022-0778,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/07/CVE-2022-0789/CVE-2022-0789.csv b/data/vul_id/CVE/2022/07/CVE-2022-0789/CVE-2022-0789.csv index 656044142e7f1f0..2a59b717de86eb5 100644 --- a/data/vul_id/CVE/2022/07/CVE-2022-0789/CVE-2022-0789.csv +++ b/data/vul_id/CVE/2022/07/CVE-2022-0789/CVE-2022-0789.csv @@ -4,7 +4,7 @@ CVE-2022-0789,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-0789,Live-Hac CVE-2022-0789,0.00555556,https://github.com/UMRcoding/Cnvd,UMRcoding/Cnvd,574030227 CVE-2022-0789,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0789,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-0789,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0789,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0789,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2022-0789,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-0789,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/07/CVE-2022-0791/CVE-2022-0791.csv b/data/vul_id/CVE/2022/07/CVE-2022-0791/CVE-2022-0791.csv index 65ad5f6aa9e2a21..208cb4c5dc002f3 100644 --- a/data/vul_id/CVE/2022/07/CVE-2022-0791/CVE-2022-0791.csv +++ b/data/vul_id/CVE/2022/07/CVE-2022-0791/CVE-2022-0791.csv @@ -3,7 +3,7 @@ CVE-2022-0791,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-0791,Live-Hac CVE-2022-0791,0.00555556,https://github.com/UMRcoding/Cnvd,UMRcoding/Cnvd,574030227 CVE-2022-0791,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0791,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-0791,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0791,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0791,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-0791,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-0791,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2022/07/CVE-2022-0793/CVE-2022-0793.csv b/data/vul_id/CVE/2022/07/CVE-2022-0793/CVE-2022-0793.csv index 948c1a6eee3a1e6..c4b2ff2ca2826ef 100644 --- a/data/vul_id/CVE/2022/07/CVE-2022-0793/CVE-2022-0793.csv +++ b/data/vul_id/CVE/2022/07/CVE-2022-0793/CVE-2022-0793.csv @@ -7,7 +7,7 @@ CVE-2022-0793,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/C CVE-2022-0793,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-0793,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0793,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-0793,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0793,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0793,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2022-0793,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-0793,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/07/CVE-2022-0794/CVE-2022-0794.csv b/data/vul_id/CVE/2022/07/CVE-2022-0794/CVE-2022-0794.csv index d85dbb22000d2d0..51e949f7fe1eedb 100644 --- a/data/vul_id/CVE/2022/07/CVE-2022-0794/CVE-2022-0794.csv +++ b/data/vul_id/CVE/2022/07/CVE-2022-0794/CVE-2022-0794.csv @@ -4,7 +4,7 @@ CVE-2022-0794,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-0794,Live-Hac CVE-2022-0794,0.00555556,https://github.com/UMRcoding/Cnvd,UMRcoding/Cnvd,574030227 CVE-2022-0794,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0794,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-0794,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0794,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0794,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-0794,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-0794,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2022/07/CVE-2022-0795/CVE-2022-0795.csv b/data/vul_id/CVE/2022/07/CVE-2022-0795/CVE-2022-0795.csv index 63eca198f5cf521..ddb39ea13f16a84 100644 --- a/data/vul_id/CVE/2022/07/CVE-2022-0795/CVE-2022-0795.csv +++ b/data/vul_id/CVE/2022/07/CVE-2022-0795/CVE-2022-0795.csv @@ -3,7 +3,7 @@ CVE-2022-0795,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-0795,Live-Hac CVE-2022-0795,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-0795,Live-Hack-CVE/CVE-2022-0795,581723868 CVE-2022-0795,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0795,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-0795,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0795,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0795,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-0795,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-0795,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2022/07/CVE-2022-0796/CVE-2022-0796.csv b/data/vul_id/CVE/2022/07/CVE-2022-0796/CVE-2022-0796.csv index 5d0f9f1c05737ab..a1ae2eb171656d0 100644 --- a/data/vul_id/CVE/2022/07/CVE-2022-0796/CVE-2022-0796.csv +++ b/data/vul_id/CVE/2022/07/CVE-2022-0796/CVE-2022-0796.csv @@ -5,7 +5,7 @@ CVE-2022-0796,0.50000000,https://github.com/vsai94/ECE9069_SMBGhost_Exploit_CVE- CVE-2022-0796,0.00555556,https://github.com/UMRcoding/Cnvd,UMRcoding/Cnvd,574030227 CVE-2022-0796,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0796,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-0796,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0796,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0796,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2022-0796,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-0796,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/07/CVE-2022-0797/CVE-2022-0797.csv b/data/vul_id/CVE/2022/07/CVE-2022-0797/CVE-2022-0797.csv index de46eb913a49d3c..5c07f4bdddb1333 100644 --- a/data/vul_id/CVE/2022/07/CVE-2022-0797/CVE-2022-0797.csv +++ b/data/vul_id/CVE/2022/07/CVE-2022-0797/CVE-2022-0797.csv @@ -3,7 +3,7 @@ CVE-2022-0797,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-0797,Live-Hac CVE-2022-0797,0.00555556,https://github.com/UMRcoding/Cnvd,UMRcoding/Cnvd,574030227 CVE-2022-0797,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0797,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-0797,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0797,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0797,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-0797,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-0797,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/07/CVE-2022-0798/CVE-2022-0798.csv b/data/vul_id/CVE/2022/07/CVE-2022-0798/CVE-2022-0798.csv index 05c976f97ce0683..8987c3e8b682b66 100644 --- a/data/vul_id/CVE/2022/07/CVE-2022-0798/CVE-2022-0798.csv +++ b/data/vul_id/CVE/2022/07/CVE-2022-0798/CVE-2022-0798.csv @@ -4,7 +4,7 @@ CVE-2022-0798,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-0798,Live-Hac CVE-2022-0798,0.00555556,https://github.com/UMRcoding/Cnvd,UMRcoding/Cnvd,574030227 CVE-2022-0798,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0798,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-0798,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0798,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0798,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2022-0798,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-0798,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/07/CVE-2022-0799/CVE-2022-0799.csv b/data/vul_id/CVE/2022/07/CVE-2022-0799/CVE-2022-0799.csv index d179a5cdf9fb728..280bcce5edcda03 100644 --- a/data/vul_id/CVE/2022/07/CVE-2022-0799/CVE-2022-0799.csv +++ b/data/vul_id/CVE/2022/07/CVE-2022-0799/CVE-2022-0799.csv @@ -3,7 +3,7 @@ CVE-2022-0799,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-0799,Live-Hac CVE-2022-0799,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-0799,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0799,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-0799,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0799,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0799,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2022-0799,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-0799,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/08/CVE-2022-0801/CVE-2022-0801.csv b/data/vul_id/CVE/2022/08/CVE-2022-0801/CVE-2022-0801.csv index df5d9403052de35..3322d01b6227b4a 100644 --- a/data/vul_id/CVE/2022/08/CVE-2022-0801/CVE-2022-0801.csv +++ b/data/vul_id/CVE/2022/08/CVE-2022-0801/CVE-2022-0801.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-0801,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-0801,Live-Hack-CVE/CVE-2022-0801,584579787 CVE-2022-0801,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-0801,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0801,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0801,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2022-0801,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-0801,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/08/CVE-2022-0802/CVE-2022-0802.csv b/data/vul_id/CVE/2022/08/CVE-2022-0802/CVE-2022-0802.csv index f44ce88a2ca3125..6401cca4efb23e5 100644 --- a/data/vul_id/CVE/2022/08/CVE-2022-0802/CVE-2022-0802.csv +++ b/data/vul_id/CVE/2022/08/CVE-2022-0802/CVE-2022-0802.csv @@ -3,7 +3,7 @@ CVE-2022-0802,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Chat CVE-2022-0802,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-0802,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0802,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-0802,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0802,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0802,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-0802,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-0802,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2022/08/CVE-2022-0803/CVE-2022-0803.csv b/data/vul_id/CVE/2022/08/CVE-2022-0803/CVE-2022-0803.csv index be0f569a2fb57f8..9d4092dbb6c1188 100644 --- a/data/vul_id/CVE/2022/08/CVE-2022-0803/CVE-2022-0803.csv +++ b/data/vul_id/CVE/2022/08/CVE-2022-0803/CVE-2022-0803.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-0803,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0803,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-0803,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0803,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0803,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2022-0803,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-0803,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/08/CVE-2022-0804/CVE-2022-0804.csv b/data/vul_id/CVE/2022/08/CVE-2022-0804/CVE-2022-0804.csv index 1aece13a52daf0d..6c516d02ceb9d99 100644 --- a/data/vul_id/CVE/2022/08/CVE-2022-0804/CVE-2022-0804.csv +++ b/data/vul_id/CVE/2022/08/CVE-2022-0804/CVE-2022-0804.csv @@ -3,7 +3,7 @@ CVE-2022-0804,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Chat CVE-2022-0804,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-0804,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0804,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-0804,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0804,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0804,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2022-0804,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-0804,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/08/CVE-2022-0805/CVE-2022-0805.csv b/data/vul_id/CVE/2022/08/CVE-2022-0805/CVE-2022-0805.csv index 0fa2d44d1fae1ab..9f4f6c33951cfc4 100644 --- a/data/vul_id/CVE/2022/08/CVE-2022-0805/CVE-2022-0805.csv +++ b/data/vul_id/CVE/2022/08/CVE-2022-0805/CVE-2022-0805.csv @@ -3,7 +3,7 @@ CVE-2022-0805,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-0805,Live-Hac CVE-2022-0805,0.00555556,https://github.com/UMRcoding/Cnvd,UMRcoding/Cnvd,574030227 CVE-2022-0805,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0805,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-0805,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0805,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0805,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2022-0805,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-0805,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/08/CVE-2022-0806/CVE-2022-0806.csv b/data/vul_id/CVE/2022/08/CVE-2022-0806/CVE-2022-0806.csv index 05dc35ca2f2b0e3..f8c957dcc701ee9 100644 --- a/data/vul_id/CVE/2022/08/CVE-2022-0806/CVE-2022-0806.csv +++ b/data/vul_id/CVE/2022/08/CVE-2022-0806/CVE-2022-0806.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-0806,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0806,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-0806,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0806,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0806,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2022-0806,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-0806,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/08/CVE-2022-0807/CVE-2022-0807.csv b/data/vul_id/CVE/2022/08/CVE-2022-0807/CVE-2022-0807.csv index 56aa1733d511401..7cdaa332e197bd1 100644 --- a/data/vul_id/CVE/2022/08/CVE-2022-0807/CVE-2022-0807.csv +++ b/data/vul_id/CVE/2022/08/CVE-2022-0807/CVE-2022-0807.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-0807,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0807,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-0807,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0807,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0807,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-0807,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-0807,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2022/08/CVE-2022-0808/CVE-2022-0808.csv b/data/vul_id/CVE/2022/08/CVE-2022-0808/CVE-2022-0808.csv index 2040169895b6baf..df1c1db25f1f874 100644 --- a/data/vul_id/CVE/2022/08/CVE-2022-0808/CVE-2022-0808.csv +++ b/data/vul_id/CVE/2022/08/CVE-2022-0808/CVE-2022-0808.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-0808,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-0808,Live-Hack-CVE/CVE-2022-0808,592862237 CVE-2022-0808,0.00555556,https://github.com/UMRcoding/Cnvd,UMRcoding/Cnvd,574030227 -CVE-2022-0808,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0808,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0808,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-0808,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-0808,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2022/08/CVE-2022-0811/CVE-2022-0811.csv b/data/vul_id/CVE/2022/08/CVE-2022-0811/CVE-2022-0811.csv index c33e09aba694c71..5b39c4ebfd802bb 100644 --- a/data/vul_id/CVE/2022/08/CVE-2022-0811/CVE-2022-0811.csv +++ b/data/vul_id/CVE/2022/08/CVE-2022-0811/CVE-2022-0811.csv @@ -11,8 +11,8 @@ CVE-2022-0811,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2022-0811,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2022-0811,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-0811,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-0811,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-0811,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0811,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-0811,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0811,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-0811,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-0811,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/08/CVE-2022-0812/CVE-2022-0812.csv b/data/vul_id/CVE/2022/08/CVE-2022-0812/CVE-2022-0812.csv index 04b8c379ad8e91d..46451b81f3d6acd 100644 --- a/data/vul_id/CVE/2022/08/CVE-2022-0812/CVE-2022-0812.csv +++ b/data/vul_id/CVE/2022/08/CVE-2022-0812/CVE-2022-0812.csv @@ -3,7 +3,7 @@ CVE-2022-0812,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-0812,Live-Hac CVE-2022-0812,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-0812,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0812,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-0812,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0812,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0812,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-0812,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-0812,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/08/CVE-2022-0819/CVE-2022-0819.csv b/data/vul_id/CVE/2022/08/CVE-2022-0819/CVE-2022-0819.csv index 60322e20e826459..fe6f31e16d5904e 100644 --- a/data/vul_id/CVE/2022/08/CVE-2022-0819/CVE-2022-0819.csv +++ b/data/vul_id/CVE/2022/08/CVE-2022-0819/CVE-2022-0819.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-0819,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0819,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-0819,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0819,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0819,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-0819,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-0819,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/08/CVE-2022-0824/CVE-2022-0824.csv b/data/vul_id/CVE/2022/08/CVE-2022-0824/CVE-2022-0824.csv index 1f73491e21e0900..339bd13687508c9 100644 --- a/data/vul_id/CVE/2022/08/CVE-2022-0824/CVE-2022-0824.csv +++ b/data/vul_id/CVE/2022/08/CVE-2022-0824/CVE-2022-0824.csv @@ -46,14 +46,14 @@ CVE-2022-0824,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2022-0824,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-0824,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2022-0824,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-0824,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-0824,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0824,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-0824,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0824,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-0824,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-0824,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-0824,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0824,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-0824,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0824,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0824,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-0824,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-0824,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 diff --git a/data/vul_id/CVE/2022/08/CVE-2022-0829/CVE-2022-0829.csv b/data/vul_id/CVE/2022/08/CVE-2022-0829/CVE-2022-0829.csv index 0df2d663023852c..52c5d2ff3fb8329 100644 --- a/data/vul_id/CVE/2022/08/CVE-2022-0829/CVE-2022-0829.csv +++ b/data/vul_id/CVE/2022/08/CVE-2022-0829/CVE-2022-0829.csv @@ -7,7 +7,7 @@ CVE-2022-0829,0.00396825,https://github.com/KiritoLoveAsuna/Exploits,KiritoLoveA CVE-2022-0829,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2022-0829,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2022-0829,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-0829,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0829,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0829,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-0829,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0829,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/08/CVE-2022-0836/CVE-2022-0836.csv b/data/vul_id/CVE/2022/08/CVE-2022-0836/CVE-2022-0836.csv index 1ff19ed0ed67933..8a0d34ce7233327 100644 --- a/data/vul_id/CVE/2022/08/CVE-2022-0836/CVE-2022-0836.csv +++ b/data/vul_id/CVE/2022/08/CVE-2022-0836/CVE-2022-0836.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-0836,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-0836,Live-Hack-CVE/CVE-2022-0836,583201628 CVE-2022-0836,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0836,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-0836,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0836,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0836,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-0836,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-0836,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/08/CVE-2022-0847/CVE-2022-0847.csv b/data/vul_id/CVE/2022/08/CVE-2022-0847/CVE-2022-0847.csv index e4a7821a23c3be0..b6252a5419b6bff 100644 --- a/data/vul_id/CVE/2022/08/CVE-2022-0847/CVE-2022-0847.csv +++ b/data/vul_id/CVE/2022/08/CVE-2022-0847/CVE-2022-0847.csv @@ -39,7 +39,7 @@ CVE-2022-0847,1.00000000,https://github.com/Tinpis/Slient-Doc-Pdf-Exploit-Builde CVE-2022-0847,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-0847,Live-Hack-CVE/CVE-2022-0847,581376055 CVE-2022-0847,1.00000000,https://github.com/Conradoduart3/Slient-Doc-Pdf-Exploit-Builder-Fud-Malware-Cve,Conradoduart3/Slient-Doc-Pdf-Exploit-Builder-Fud-Malware-Cve,580895322 CVE-2022-0847,1.00000000,https://github.com/DataFox/CVE-2022-0847,DataFox/CVE-2022-0847,580862925 -CVE-2022-0847,1.00000000,https://github.com/Zen-ctrl/Rutgers_Cyber_Range,Zen-ctrl/Rutgers_Cyber_Range,579450257 +CVE-2022-0847,1.00000000,https://github.com/kwxk/Rutgers_Cyber_Range,kwxk/Rutgers_Cyber_Range,579450257 CVE-2022-0847,1.00000000,https://github.com/junyeong01/Slient-Doc-Pdf-Exploit-Builder-Fud-Malware-Cve,junyeong01/Slient-Doc-Pdf-Exploit-Builder-Fud-Malware-Cve,576980162 CVE-2022-0847,1.00000000,https://github.com/RCSVVVVVOLk/Slient-Doc-Pdf-Exploit-Builder-Fud-Malware-Cve,RCSVVVVVOLk/Slient-Doc-Pdf-Exploit-Builder-Fud-Malware-Cve,569337977 CVE-2022-0847,1.00000000,https://github.com/siholley/CVE-2022-0847-Dirty-Pipe-Vulnerability-,siholley/CVE-2022-0847-Dirty-Pipe-Vulnerability-,567286754 @@ -215,7 +215,7 @@ CVE-2022-0847,0.00900901,https://github.com/rahulramesh96/Exploitsug,rahulramesh CVE-2022-0847,0.00900901,https://github.com/fei9747/linux-exploit-suggester,fei9747/linux-exploit-suggester,572319879 CVE-2022-0847,0.00900901,https://github.com/rodrigosilvaluz/linux-exploit-suggester,rodrigosilvaluz/linux-exploit-suggester,548060791 CVE-2022-0847,0.00900901,https://github.com/mathsslong/linux-exploit,mathsslong/linux-exploit,483231698 -CVE-2022-0847,0.00900901,https://github.com/mzet-/linux-exploit-suggester,mzet-/linux-exploit-suggester,70196342 +CVE-2022-0847,0.00900901,https://github.com/The-Z-Labs/linux-exploit-suggester,The-Z-Labs/linux-exploit-suggester,70196342 CVE-2022-0847,0.00892857,https://github.com/melnicek/peh,melnicek/peh,293596215 CVE-2022-0847,0.00884956,https://github.com/ywoak/Boot2Root,ywoak/Boot2Root,586991072 CVE-2022-0847,0.00869565,https://github.com/a-roshbaik/Linux-Privilege-Escalation-Exploits,a-roshbaik/Linux-Privilege-Escalation-Exploits,831528999 @@ -234,7 +234,7 @@ CVE-2022-0847,0.00386100,https://github.com/a2148001284/Vulnerability_POC-EXP,a2 CVE-2022-0847,0.00386100,https://github.com/Karmaz95/crimson_lisp,Karmaz95/crimson_lisp,503106685 CVE-2022-0847,0.00325733,https://github.com/wwl012345/Vuln-List,wwl012345/Vuln-List,464725675 CVE-2022-0847,0.00314465,https://github.com/KayCHENvip/vulnerability-poc,KayCHENvip/vulnerability-poc,658037002 -CVE-2022-0847,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2022-0847,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2022-0847,0.00306748,https://github.com/Threekiii/Awesome-POC,Threekiii/Awesome-POC,461406901 CVE-2022-0847,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2022-0847,0.00274725,https://github.com/chenxianshen789/0day,chenxianshen789/0day,808071258 @@ -253,13 +253,13 @@ CVE-2022-0847,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2022-0847,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2022-0847,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-0847,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-0847,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-0847,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-0847,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-0847,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2022-0847,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2022-0847,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2022-0847,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 -CVE-2022-0847,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2022-0847,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2022-0847,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-0847,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-0847,0.00024050,https://github.com/TAplutos/autosploit,TAplutos/autosploit,715864568 @@ -299,15 +299,15 @@ CVE-2022-0847,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2022-0847,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2022-0847,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-0847,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2022-0847,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-0847,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-0847,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-0847,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0847,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0847,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-0847,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-0847,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-0847,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0847,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-0847,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0847,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0847,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-0847,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 CVE-2022-0847,0.00004622,https://github.com/merlinepedra25/EXPLOITDB,merlinepedra25/EXPLOITDB,531505478 diff --git a/data/vul_id/CVE/2022/08/CVE-2022-0848/CVE-2022-0848.csv b/data/vul_id/CVE/2022/08/CVE-2022-0848/CVE-2022-0848.csv index 91941c1b988e3cb..2b9f02515781947 100644 --- a/data/vul_id/CVE/2022/08/CVE-2022-0848/CVE-2022-0848.csv +++ b/data/vul_id/CVE/2022/08/CVE-2022-0848/CVE-2022-0848.csv @@ -8,14 +8,14 @@ CVE-2022-0848,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2022-0848,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2022-0848,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-0848,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-0848,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-0848,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0848,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-0848,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0848,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-0848,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-0848,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-0848,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0848,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-0848,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0848,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0848,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 CVE-2022-0848,0.00004622,https://github.com/merlinepedra25/EXPLOITDB,merlinepedra25/EXPLOITDB,531505478 CVE-2022-0848,0.00004620,https://github.com/hakDean/ExploitDB,hakDean/ExploitDB,552353301 diff --git a/data/vul_id/CVE/2022/08/CVE-2022-0850/CVE-2022-0850.csv b/data/vul_id/CVE/2022/08/CVE-2022-0850/CVE-2022-0850.csv index 0da0a9679d0279d..67581992cf53a89 100644 --- a/data/vul_id/CVE/2022/08/CVE-2022-0850/CVE-2022-0850.csv +++ b/data/vul_id/CVE/2022/08/CVE-2022-0850/CVE-2022-0850.csv @@ -3,7 +3,7 @@ CVE-2022-0850,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-0850,Live-Hac CVE-2022-0850,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-0850,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0850,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-0850,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0850,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0850,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-0850,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-0850,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/08/CVE-2022-0851/CVE-2022-0851.csv b/data/vul_id/CVE/2022/08/CVE-2022-0851/CVE-2022-0851.csv index 058b1457219b4fc..e5bdec7646f7d40 100644 --- a/data/vul_id/CVE/2022/08/CVE-2022-0851/CVE-2022-0851.csv +++ b/data/vul_id/CVE/2022/08/CVE-2022-0851/CVE-2022-0851.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-0851,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-0851,Live-Hack-CVE/CVE-2022-0851,582186692 CVE-2022-0851,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0851,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-0851,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0851,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0851,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-0851,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-0851,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/08/CVE-2022-0852/CVE-2022-0852.csv b/data/vul_id/CVE/2022/08/CVE-2022-0852/CVE-2022-0852.csv index 992398454e3c656..6df5a1199f57c45 100644 --- a/data/vul_id/CVE/2022/08/CVE-2022-0852/CVE-2022-0852.csv +++ b/data/vul_id/CVE/2022/08/CVE-2022-0852/CVE-2022-0852.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-0852,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-0852,Live-Hack-CVE/CVE-2022-0852,582186727 CVE-2022-0852,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0852,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-0852,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0852,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0852,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-0852,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-0852,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/08/CVE-2022-0853/CVE-2022-0853.csv b/data/vul_id/CVE/2022/08/CVE-2022-0853/CVE-2022-0853.csv index bcd3a0dce3d1014..a3cccac1c3afe72 100644 --- a/data/vul_id/CVE/2022/08/CVE-2022-0853/CVE-2022-0853.csv +++ b/data/vul_id/CVE/2022/08/CVE-2022-0853/CVE-2022-0853.csv @@ -6,8 +6,8 @@ CVE-2022-0853,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2022-0853,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2022-0853,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-0853,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-0853,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-0853,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0853,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-0853,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0853,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-0853,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-0853,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2022/08/CVE-2022-0854/CVE-2022-0854.csv b/data/vul_id/CVE/2022/08/CVE-2022-0854/CVE-2022-0854.csv index 9f449cc2fe43116..c19c4748e18aa0d 100644 --- a/data/vul_id/CVE/2022/08/CVE-2022-0854/CVE-2022-0854.csv +++ b/data/vul_id/CVE/2022/08/CVE-2022-0854/CVE-2022-0854.csv @@ -3,7 +3,7 @@ CVE-2022-0854,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-0854,Live-Hac CVE-2022-0854,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-0854,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0854,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-0854,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0854,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0854,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-0854,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-0854,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/08/CVE-2022-0863/CVE-2022-0863.csv b/data/vul_id/CVE/2022/08/CVE-2022-0863/CVE-2022-0863.csv index 5474d53c0e47c34..a40220b252d8e0d 100644 --- a/data/vul_id/CVE/2022/08/CVE-2022-0863/CVE-2022-0863.csv +++ b/data/vul_id/CVE/2022/08/CVE-2022-0863/CVE-2022-0863.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-0863,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-0863,Live-Hack-CVE/CVE-2022-0863,591082393 -CVE-2022-0863,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0863,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0863,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-0863,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-0863,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/08/CVE-2022-0897/CVE-2022-0897.csv b/data/vul_id/CVE/2022/08/CVE-2022-0897/CVE-2022-0897.csv index b416a49764d3d29..d606acf3fec61b9 100644 --- a/data/vul_id/CVE/2022/08/CVE-2022-0897/CVE-2022-0897.csv +++ b/data/vul_id/CVE/2022/08/CVE-2022-0897/CVE-2022-0897.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-0897,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0897,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-0897,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0897,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0897,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-0897,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-0897,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/09/CVE-2022-0918/CVE-2022-0918.csv b/data/vul_id/CVE/2022/09/CVE-2022-0918/CVE-2022-0918.csv index 02be770e256ab47..903733d5692305e 100644 --- a/data/vul_id/CVE/2022/09/CVE-2022-0918/CVE-2022-0918.csv +++ b/data/vul_id/CVE/2022/09/CVE-2022-0918/CVE-2022-0918.csv @@ -6,8 +6,8 @@ CVE-2022-0918,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2022-0918,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2022-0918,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-0918,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-0918,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-0918,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0918,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-0918,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0918,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-0918,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-0918,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/09/CVE-2022-0934/CVE-2022-0934.csv b/data/vul_id/CVE/2022/09/CVE-2022-0934/CVE-2022-0934.csv index 46a00c9bf513118..bed28d56c90532f 100644 --- a/data/vul_id/CVE/2022/09/CVE-2022-0934/CVE-2022-0934.csv +++ b/data/vul_id/CVE/2022/09/CVE-2022-0934/CVE-2022-0934.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-0934,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-0934,Live-Hack-CVE/CVE-2022-0934,582186750 CVE-2022-0934,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0934,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-0934,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0934,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0934,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-0934,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-0934,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/09/CVE-2022-0943/CVE-2022-0943.csv b/data/vul_id/CVE/2022/09/CVE-2022-0943/CVE-2022-0943.csv index 4991a8877a19d18..58a9cb2389189da 100644 --- a/data/vul_id/CVE/2022/09/CVE-2022-0943/CVE-2022-0943.csv +++ b/data/vul_id/CVE/2022/09/CVE-2022-0943/CVE-2022-0943.csv @@ -4,7 +4,7 @@ CVE-2022-0943,0.00156740,https://github.com/indeedion/CVETools,indeedion/CVETool CVE-2022-0943,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-0943,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0943,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-0943,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0943,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0943,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-0943,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-0943,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/09/CVE-2022-0944/CVE-2022-0944.csv b/data/vul_id/CVE/2022/09/CVE-2022-0944/CVE-2022-0944.csv index df6c448e1949af0..e8af7a69e49b78e 100644 --- a/data/vul_id/CVE/2022/09/CVE-2022-0944/CVE-2022-0944.csv +++ b/data/vul_id/CVE/2022/09/CVE-2022-0944/CVE-2022-0944.csv @@ -6,9 +6,9 @@ CVE-2022-0944,1.00000000,https://github.com/Philip-Otter/CVE-2022-0944_RCE_Autom CVE-2022-0944,1.00000000,https://github.com/shhrew/CVE-2022-0944,shhrew/CVE-2022-0944,854311848 CVE-2022-0944,0.50000000,https://github.com/Artemisxxx37/cve-2024-0944,Artemisxxx37/cve-2024-0944,855192500 CVE-2022-0944,0.00156740,https://github.com/indeedion/CVETools,indeedion/CVETools,469461290 -CVE-2022-0944,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-0944,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2022-0944,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0944,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-0944,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0944,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0944,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-0944,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-0944,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/09/CVE-2022-0952/CVE-2022-0952.csv b/data/vul_id/CVE/2022/09/CVE-2022-0952/CVE-2022-0952.csv index 899566ed70e076c..b1750de9372607a 100644 --- a/data/vul_id/CVE/2022/09/CVE-2022-0952/CVE-2022-0952.csv +++ b/data/vul_id/CVE/2022/09/CVE-2022-0952/CVE-2022-0952.csv @@ -8,10 +8,10 @@ CVE-2022-0952,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of- CVE-2022-0952,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2022-0952,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-0952,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-0952,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-0952,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0952,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-0952,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0952,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-0952,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0952,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0952,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-0952,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-0952,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/09/CVE-2022-0971/CVE-2022-0971.csv b/data/vul_id/CVE/2022/09/CVE-2022-0971/CVE-2022-0971.csv index e3d0d35e8dd6e78..e974f62a6701696 100644 --- a/data/vul_id/CVE/2022/09/CVE-2022-0971/CVE-2022-0971.csv +++ b/data/vul_id/CVE/2022/09/CVE-2022-0971/CVE-2022-0971.csv @@ -5,7 +5,7 @@ CVE-2022-0971,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Chat CVE-2022-0971,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-0971,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0971,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-0971,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0971,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0971,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-0971,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-0971,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/09/CVE-2022-0972/CVE-2022-0972.csv b/data/vul_id/CVE/2022/09/CVE-2022-0972/CVE-2022-0972.csv index 83aff832ab91055..827e95f78e77995 100644 --- a/data/vul_id/CVE/2022/09/CVE-2022-0972/CVE-2022-0972.csv +++ b/data/vul_id/CVE/2022/09/CVE-2022-0972/CVE-2022-0972.csv @@ -3,7 +3,7 @@ CVE-2022-0972,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-0972,Live-Hac CVE-2022-0972,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-0972,Live-Hack-CVE/CVE-2022-0972,581723727 CVE-2022-0972,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0972,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-0972,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0972,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0972,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-0972,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-0972,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/09/CVE-2022-0973/CVE-2022-0973.csv b/data/vul_id/CVE/2022/09/CVE-2022-0973/CVE-2022-0973.csv index 5f20ba8960a5c77..313a4f2e6419a58 100644 --- a/data/vul_id/CVE/2022/09/CVE-2022-0973/CVE-2022-0973.csv +++ b/data/vul_id/CVE/2022/09/CVE-2022-0973/CVE-2022-0973.csv @@ -3,7 +3,7 @@ CVE-2022-0973,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-0973,Live-Hac CVE-2022-0973,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-0973,Live-Hack-CVE/CVE-2022-0973,581723859 CVE-2022-0973,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0973,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-0973,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0973,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0973,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-0973,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-0973,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/09/CVE-2022-0974/CVE-2022-0974.csv b/data/vul_id/CVE/2022/09/CVE-2022-0974/CVE-2022-0974.csv index 8631bf691e5b5d8..349556a0b18b01c 100644 --- a/data/vul_id/CVE/2022/09/CVE-2022-0974/CVE-2022-0974.csv +++ b/data/vul_id/CVE/2022/09/CVE-2022-0974/CVE-2022-0974.csv @@ -3,7 +3,7 @@ CVE-2022-0974,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-0974,Live-Hac CVE-2022-0974,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-0974,Live-Hack-CVE/CVE-2022-0974,581723851 CVE-2022-0974,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0974,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-0974,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0974,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0974,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-0974,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-0974,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/09/CVE-2022-0975/CVE-2022-0975.csv b/data/vul_id/CVE/2022/09/CVE-2022-0975/CVE-2022-0975.csv index 89c4b831c6a69a6..a3b5a93218d4fcd 100644 --- a/data/vul_id/CVE/2022/09/CVE-2022-0975/CVE-2022-0975.csv +++ b/data/vul_id/CVE/2022/09/CVE-2022-0975/CVE-2022-0975.csv @@ -3,7 +3,7 @@ CVE-2022-0975,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-0975,Live-Hac CVE-2022-0975,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-0975,Live-Hack-CVE/CVE-2022-0975,581723818 CVE-2022-0975,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0975,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-0975,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0975,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0975,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-0975,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-0975,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/09/CVE-2022-0976/CVE-2022-0976.csv b/data/vul_id/CVE/2022/09/CVE-2022-0976/CVE-2022-0976.csv index 01b085125fbba5b..016428570e5d490 100644 --- a/data/vul_id/CVE/2022/09/CVE-2022-0976/CVE-2022-0976.csv +++ b/data/vul_id/CVE/2022/09/CVE-2022-0976/CVE-2022-0976.csv @@ -3,7 +3,7 @@ CVE-2022-0976,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-0976,Live-Hac CVE-2022-0976,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-0976,Live-Hack-CVE/CVE-2022-0976,581723829 CVE-2022-0976,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0976,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-0976,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0976,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0976,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-0976,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-0976,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/09/CVE-2022-0977/CVE-2022-0977.csv b/data/vul_id/CVE/2022/09/CVE-2022-0977/CVE-2022-0977.csv index 42359449a6a2a52..a679c3cc2ffb661 100644 --- a/data/vul_id/CVE/2022/09/CVE-2022-0977/CVE-2022-0977.csv +++ b/data/vul_id/CVE/2022/09/CVE-2022-0977/CVE-2022-0977.csv @@ -3,7 +3,7 @@ CVE-2022-0977,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-0977,Live-Hac CVE-2022-0977,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-0977,Live-Hack-CVE/CVE-2022-0977,581723840 CVE-2022-0977,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0977,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-0977,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0977,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0977,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-0977,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-0977,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/09/CVE-2022-0995/CVE-2022-0995.csv b/data/vul_id/CVE/2022/09/CVE-2022-0995/CVE-2022-0995.csv index e50f8e1b6eef922..5b7be8080aa216f 100644 --- a/data/vul_id/CVE/2022/09/CVE-2022-0995/CVE-2022-0995.csv +++ b/data/vul_id/CVE/2022/09/CVE-2022-0995/CVE-2022-0995.csv @@ -27,11 +27,11 @@ CVE-2022-0995,0.00452489,https://github.com/Pflegusch/metasploit-module-research CVE-2022-0995,0.00396825,https://github.com/KiritoLoveAsuna/Exploits,KiritoLoveAsuna/Exploits,377762527 CVE-2022-0995,0.00390625,https://github.com/xairy/linux-kernel-exploitation,xairy/linux-kernel-exploitation,73646740 CVE-2022-0995,0.00325733,https://github.com/wwl012345/Vuln-List,wwl012345/Vuln-List,464725675 -CVE-2022-0995,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2022-0995,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2022-0995,0.00164745,https://github.com/zzqq0212/Sunflower,zzqq0212/Sunflower,790017610 CVE-2022-0995,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2022-0995,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 -CVE-2022-0995,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2022-0995,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2022-0995,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-0995,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-0995,0.00024050,https://github.com/TAplutos/autosploit,TAplutos/autosploit,715864568 @@ -70,12 +70,12 @@ CVE-2022-0995,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2022-0995,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2022-0995,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-0995,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2022-0995,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-0995,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0995,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-0995,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0995,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-0995,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0995,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-0995,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-0995,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-0995,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-0995,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2022-0995,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/09/CVE-2022-0997/CVE-2022-0997.csv b/data/vul_id/CVE/2022/09/CVE-2022-0997/CVE-2022-0997.csv index 45bd2e016b2f575..f4d62db98ea863e 100644 --- a/data/vul_id/CVE/2022/09/CVE-2022-0997/CVE-2022-0997.csv +++ b/data/vul_id/CVE/2022/09/CVE-2022-0997/CVE-2022-0997.csv @@ -6,8 +6,8 @@ CVE-2022-0997,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2022-0997,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2022-0997,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-0997,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-0997,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-0997,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-0997,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-0997,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-0997,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-0997,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-0997,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/10/CVE-2022-1000/CVE-2022-1000.csv b/data/vul_id/CVE/2022/10/CVE-2022-1000/CVE-2022-1000.csv index 6072b18c7c3a0ea..e82ba9c77fbe6d5 100644 --- a/data/vul_id/CVE/2022/10/CVE-2022-1000/CVE-2022-1000.csv +++ b/data/vul_id/CVE/2022/10/CVE-2022-1000/CVE-2022-1000.csv @@ -4,7 +4,7 @@ CVE-2022-1000,1.00000000,https://github.com/git-cve-updater/cve-2022-1000,git-cv CVE-2022-1000,0.00156740,https://github.com/indeedion/CVETools,indeedion/CVETools,469461290 CVE-2022-1000,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1000,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1000,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1000,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1000,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-1000,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1000,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/10/CVE-2022-1008/CVE-2022-1008.csv b/data/vul_id/CVE/2022/10/CVE-2022-1008/CVE-2022-1008.csv index 1278eeed23bbe71..7aa2a945cd3b10e 100644 --- a/data/vul_id/CVE/2022/10/CVE-2022-1008/CVE-2022-1008.csv +++ b/data/vul_id/CVE/2022/10/CVE-2022-1008/CVE-2022-1008.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-1008,1.00000000,https://github.com/git-cve-updater/cve-2022-1008,git-cve-updater/cve-2022-1008,450382100 CVE-2022-1008,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2022-1008,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2022-1008,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-1008,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-1008,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-1008,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-1008,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/10/CVE-2022-10086/CVE-2022-10086.csv b/data/vul_id/CVE/2022/10/CVE-2022-10086/CVE-2022-10086.csv index 9fa37445629b646..7d56c555b217bfe 100644 --- a/data/vul_id/CVE/2022/10/CVE-2022-10086/CVE-2022-10086.csv +++ b/data/vul_id/CVE/2022/10/CVE-2022-10086/CVE-2022-10086.csv @@ -4,7 +4,7 @@ CVE-2022-10086,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-10086,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-10086,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-10086,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2022-10086,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-10086,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-10086,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-10086,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-10086,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/10/CVE-2022-1011/CVE-2022-1011.csv b/data/vul_id/CVE/2022/10/CVE-2022-1011/CVE-2022-1011.csv index 99cfbeb7d07b55e..6373a3f2a129067 100644 --- a/data/vul_id/CVE/2022/10/CVE-2022-1011/CVE-2022-1011.csv +++ b/data/vul_id/CVE/2022/10/CVE-2022-1011/CVE-2022-1011.csv @@ -6,12 +6,12 @@ CVE-2022-1011,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2022-1011,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-1011,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-1011,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2022-1011,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-1011,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-1011,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-1011,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-1011,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-1011,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1011,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1011,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1011,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1011,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2022-1011,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1011,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/10/CVE-2022-1012/CVE-2022-1012.csv b/data/vul_id/CVE/2022/10/CVE-2022-1012/CVE-2022-1012.csv index 43cdcf9562f213c..4304428ac79e33b 100644 --- a/data/vul_id/CVE/2022/10/CVE-2022-1012/CVE-2022-1012.csv +++ b/data/vul_id/CVE/2022/10/CVE-2022-1012/CVE-2022-1012.csv @@ -8,12 +8,12 @@ CVE-2022-1012,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2022-1012,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-1012,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-1012,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2022-1012,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-1012,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-1012,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-1012,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-1012,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-1012,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1012,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1012,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1012,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1012,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1012,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-1012,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/10/CVE-2022-1014/CVE-2022-1014.csv b/data/vul_id/CVE/2022/10/CVE-2022-1014/CVE-2022-1014.csv index 375da952de13bf2..9bae411082e9486 100644 --- a/data/vul_id/CVE/2022/10/CVE-2022-1014/CVE-2022-1014.csv +++ b/data/vul_id/CVE/2022/10/CVE-2022-1014/CVE-2022-1014.csv @@ -3,7 +3,7 @@ CVE-2022-1014,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1014,Live-Hac CVE-2022-1014,1.00000000,https://github.com/git-cve-updater/cve-2022-1014,git-cve-updater/cve-2022-1014,450382104 CVE-2022-1014,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1014,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1014,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1014,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1014,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-1014,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2022-1014,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/10/CVE-2022-1015/CVE-2022-1015.csv b/data/vul_id/CVE/2022/10/CVE-2022-1015/CVE-2022-1015.csv index 93b7c6404caa2ac..29a1f38d040218e 100644 --- a/data/vul_id/CVE/2022/10/CVE-2022-1015/CVE-2022-1015.csv +++ b/data/vul_id/CVE/2022/10/CVE-2022-1015/CVE-2022-1015.csv @@ -31,17 +31,17 @@ CVE-2022-1015,0.00390625,https://github.com/xairy/linux-kernel-exploitation,xair CVE-2022-1015,0.00271739,https://github.com/Paddingbuta/edb-web,Paddingbuta/edb-web,741516129 CVE-2022-1015,0.00164745,https://github.com/zzqq0212/Sunflower,zzqq0212/Sunflower,790017610 CVE-2022-1015,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2022-1015,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2022-1015,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2022-1015,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-1015,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-1015,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-1015,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2022-1015,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-1015,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-1015,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-1015,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-1015,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-1015,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1015,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1015,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1015,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1015,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-1015,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2022-1015,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/10/CVE-2022-1016/CVE-2022-1016.csv b/data/vul_id/CVE/2022/10/CVE-2022-1016/CVE-2022-1016.csv index 8802c1f1a424c49..abd49973203a33d 100644 --- a/data/vul_id/CVE/2022/10/CVE-2022-1016/CVE-2022-1016.csv +++ b/data/vul_id/CVE/2022/10/CVE-2022-1016/CVE-2022-1016.csv @@ -11,7 +11,7 @@ CVE-2022-1016,0.00017886,https://github.com/trickest/containers,trickest/contain CVE-2022-1016,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-1016,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1016,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1016,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1016,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1016,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-1016,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-1016,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/10/CVE-2022-1026/CVE-2022-1026.csv b/data/vul_id/CVE/2022/10/CVE-2022-1026/CVE-2022-1026.csv index f49afc617153994..73deb959bb26aab 100644 --- a/data/vul_id/CVE/2022/10/CVE-2022-1026/CVE-2022-1026.csv +++ b/data/vul_id/CVE/2022/10/CVE-2022-1026/CVE-2022-1026.csv @@ -7,11 +7,11 @@ CVE-2022-1026,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2022-1026,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2022-1026,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-1026,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-1026,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-1026,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-1026,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-1026,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-1026,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-1026,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1026,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1026,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1026,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-1026,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1026,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/10/CVE-2022-10270/CVE-2022-10270.csv b/data/vul_id/CVE/2022/10/CVE-2022-10270/CVE-2022-10270.csv index 87da733e8030e62..ab440ec7e9c54c2 100644 --- a/data/vul_id/CVE/2022/10/CVE-2022-10270/CVE-2022-10270.csv +++ b/data/vul_id/CVE/2022/10/CVE-2022-10270/CVE-2022-10270.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-10270,1.00000000,https://github.com/baimaobg/sunflower_exp,baimaobg/sunflower_exp,587225929 CVE-2022-10270,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-10270,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2022-10270,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-10270,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-10270,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-10270,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-10270,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/10/CVE-2022-1036/CVE-2022-1036.csv b/data/vul_id/CVE/2022/10/CVE-2022-1036/CVE-2022-1036.csv index 3ada3c0119bacea..02303b713d0987b 100644 --- a/data/vul_id/CVE/2022/10/CVE-2022-1036/CVE-2022-1036.csv +++ b/data/vul_id/CVE/2022/10/CVE-2022-1036/CVE-2022-1036.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-1036,1.00000000,https://github.com/git-cve-updater/cve-2022-1036,git-cve-updater/cve-2022-1036,450382121 CVE-2022-1036,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1036,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1036,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1036,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-1036,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1036,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/10/CVE-2022-1038/CVE-2022-1038.csv b/data/vul_id/CVE/2022/10/CVE-2022-1038/CVE-2022-1038.csv index 228c864b85684f0..858791cf3f02520 100644 --- a/data/vul_id/CVE/2022/10/CVE-2022-1038/CVE-2022-1038.csv +++ b/data/vul_id/CVE/2022/10/CVE-2022-1038/CVE-2022-1038.csv @@ -3,7 +3,7 @@ CVE-2022-1038,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1038,Live-Hac CVE-2022-1038,1.00000000,https://github.com/git-cve-updater/cve-2022-1038,git-cve-updater/cve-2022-1038,450382129 CVE-2022-1038,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1038,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1038,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1038,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1038,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-1038,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-1038,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/10/CVE-2022-1040/CVE-2022-1040.csv b/data/vul_id/CVE/2022/10/CVE-2022-1040/CVE-2022-1040.csv index bc583b0d6f95a65..8c7aadcd3f67dea 100644 --- a/data/vul_id/CVE/2022/10/CVE-2022-1040/CVE-2022-1040.csv +++ b/data/vul_id/CVE/2022/10/CVE-2022-1040/CVE-2022-1040.csv @@ -21,7 +21,7 @@ CVE-2022-1040,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2022-1040,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2022-1040,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-1040,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-1040,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-1040,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-1040,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-1040,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2022-1040,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -32,21 +32,21 @@ CVE-2022-1040,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve- CVE-2022-1040,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2022-1040,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2022-1040,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2022-1040,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2022-1040,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2022-1040,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-1040,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-1040,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-1040,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2022-1040,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-1040,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-1040,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-1040,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-1040,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-1040,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-1040,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-1040,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-1040,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-1040,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1040,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1040,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1040,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1040,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-1040,0.00004620,https://github.com/hakDean/ExploitDB,hakDean/ExploitDB,552353301 CVE-2022-1040,0.00004620,https://github.com/offensive-security/exploitdb,offensive-security/exploitdb,14902556 diff --git a/data/vul_id/CVE/2022/10/CVE-2022-1048/CVE-2022-1048.csv b/data/vul_id/CVE/2022/10/CVE-2022-1048/CVE-2022-1048.csv index 121f568dab63ffb..a9a562f9f464568 100644 --- a/data/vul_id/CVE/2022/10/CVE-2022-1048/CVE-2022-1048.csv +++ b/data/vul_id/CVE/2022/10/CVE-2022-1048/CVE-2022-1048.csv @@ -4,7 +4,7 @@ CVE-2022-1048,0.02272727,https://github.com/ocastejon/linux-kernel-learning,ocas CVE-2022-1048,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-1048,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1048,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1048,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1048,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1048,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-1048,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 CVE-2022-1048,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/10/CVE-2022-1049/CVE-2022-1049.csv b/data/vul_id/CVE/2022/10/CVE-2022-1049/CVE-2022-1049.csv index 71ed68341af870a..23cac46dbf26a0c 100644 --- a/data/vul_id/CVE/2022/10/CVE-2022-1049/CVE-2022-1049.csv +++ b/data/vul_id/CVE/2022/10/CVE-2022-1049/CVE-2022-1049.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-1049,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1049,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1049,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1049,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1049,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-1049,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1049,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/10/CVE-2022-1051/CVE-2022-1051.csv b/data/vul_id/CVE/2022/10/CVE-2022-1051/CVE-2022-1051.csv index 7395122785a5eaa..1efbce757d05012 100644 --- a/data/vul_id/CVE/2022/10/CVE-2022-1051/CVE-2022-1051.csv +++ b/data/vul_id/CVE/2022/10/CVE-2022-1051/CVE-2022-1051.csv @@ -6,8 +6,8 @@ CVE-2022-1051,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2022-1051,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2022-1051,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-1051,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-1051,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-1051,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-1051,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-1051,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-1051,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-1051,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1051,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2022/10/CVE-2022-1059/CVE-2022-1059.csv b/data/vul_id/CVE/2022/10/CVE-2022-1059/CVE-2022-1059.csv index 1db8d2af40e720c..75526f4fc00c9dc 100644 --- a/data/vul_id/CVE/2022/10/CVE-2022-1059/CVE-2022-1059.csv +++ b/data/vul_id/CVE/2022/10/CVE-2022-1059/CVE-2022-1059.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-1059,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1059,Live-Hack-CVE/CVE-2022-1059,583157879 CVE-2022-1059,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1059,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1059,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1059,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1059,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1059,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-1059,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/10/CVE-2022-1066/CVE-2022-1066.csv b/data/vul_id/CVE/2022/10/CVE-2022-1066/CVE-2022-1066.csv index 9febeb49b672f93..2ab1b278d2c0a55 100644 --- a/data/vul_id/CVE/2022/10/CVE-2022-1066/CVE-2022-1066.csv +++ b/data/vul_id/CVE/2022/10/CVE-2022-1066/CVE-2022-1066.csv @@ -3,7 +3,7 @@ CVE-2022-1066,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1066,Live-Hac CVE-2022-1066,1.00000000,https://github.com/git-cve-updater/cve-2022-1066,git-cve-updater/cve-2022-1066,450382149 CVE-2022-1066,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1066,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1066,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1066,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1066,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1066,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-1066,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/10/CVE-2022-1068/CVE-2022-1068.csv b/data/vul_id/CVE/2022/10/CVE-2022-1068/CVE-2022-1068.csv index e724f7f8a8fe8ca..2857f39e7fe575b 100644 --- a/data/vul_id/CVE/2022/10/CVE-2022-1068/CVE-2022-1068.csv +++ b/data/vul_id/CVE/2022/10/CVE-2022-1068/CVE-2022-1068.csv @@ -6,11 +6,11 @@ CVE-2022-1068,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2022-1068,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2022-1068,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-1068,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-1068,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-1068,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-1068,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-1068,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-1068,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-1068,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1068,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1068,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1068,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1068,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2022-1068,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/10/CVE-2022-1070/CVE-2022-1070.csv b/data/vul_id/CVE/2022/10/CVE-2022-1070/CVE-2022-1070.csv index 2d85d10baf68cd9..89545e126dce42d 100644 --- a/data/vul_id/CVE/2022/10/CVE-2022-1070/CVE-2022-1070.csv +++ b/data/vul_id/CVE/2022/10/CVE-2022-1070/CVE-2022-1070.csv @@ -3,7 +3,7 @@ CVE-2022-1070,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1070,Live-Hac CVE-2022-1070,1.00000000,https://github.com/git-cve-updater/cve-2022-1070,git-cve-updater/cve-2022-1070,450382152 CVE-2022-1070,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1070,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1070,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1070,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1070,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1070,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-1070,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/10/CVE-2022-1077/CVE-2022-1077.csv b/data/vul_id/CVE/2022/10/CVE-2022-1077/CVE-2022-1077.csv index b3e709812293b6f..7c39d89b7e2763d 100644 --- a/data/vul_id/CVE/2022/10/CVE-2022-1077/CVE-2022-1077.csv +++ b/data/vul_id/CVE/2022/10/CVE-2022-1077/CVE-2022-1077.csv @@ -6,8 +6,8 @@ CVE-2022-1077,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2022-1077,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2022-1077,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-1077,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-1077,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-1077,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-1077,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-1077,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-1077,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-1077,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1077,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/10/CVE-2022-1095/CVE-2022-1095.csv b/data/vul_id/CVE/2022/10/CVE-2022-1095/CVE-2022-1095.csv index f88d02cf0a805c5..d1914becdc70942 100644 --- a/data/vul_id/CVE/2022/10/CVE-2022-1095/CVE-2022-1095.csv +++ b/data/vul_id/CVE/2022/10/CVE-2022-1095/CVE-2022-1095.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-1095,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1095,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1095,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1095,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1095,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-1095,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1095,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/10/CVE-2022-1096/CVE-2022-1096.csv b/data/vul_id/CVE/2022/10/CVE-2022-1096/CVE-2022-1096.csv index 3772adc2ff57a70..51ff8662f25b013 100644 --- a/data/vul_id/CVE/2022/10/CVE-2022-1096/CVE-2022-1096.csv +++ b/data/vul_id/CVE/2022/10/CVE-2022-1096/CVE-2022-1096.csv @@ -9,7 +9,7 @@ CVE-2022-1096,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2022-1096,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2022-1096,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-1096,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-1096,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-1096,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-1096,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-1096,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2022-1096,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 @@ -18,13 +18,13 @@ CVE-2022-1096,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2022-1096,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2022-1096,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-1096,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-1096,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-1096,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-1096,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-1096,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-1096,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-1096,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-1096,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1096,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1096,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1096,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1096,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-1096,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1096,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/10/CVE-2022-1097/CVE-2022-1097.csv b/data/vul_id/CVE/2022/10/CVE-2022-1097/CVE-2022-1097.csv index dd61a644693bc5c..ed3fc00891e9fa5 100644 --- a/data/vul_id/CVE/2022/10/CVE-2022-1097/CVE-2022-1097.csv +++ b/data/vul_id/CVE/2022/10/CVE-2022-1097/CVE-2022-1097.csv @@ -3,7 +3,7 @@ CVE-2022-1097,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1097,Live-Hac CVE-2022-1097,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1097,Live-Hack-CVE/CVE-2022-1097,582038741 CVE-2022-1097,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1097,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1097,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1097,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1097,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-1097,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-1097,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/11/CVE-2022-1101/CVE-2022-1101.csv b/data/vul_id/CVE/2022/11/CVE-2022-1101/CVE-2022-1101.csv index 2c32ff9d65984f8..c395db98314e483 100644 --- a/data/vul_id/CVE/2022/11/CVE-2022-1101/CVE-2022-1101.csv +++ b/data/vul_id/CVE/2022/11/CVE-2022-1101/CVE-2022-1101.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-1101,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1101,Live-Hack-CVE/CVE-2022-1101,586384728 CVE-2022-1101,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1101,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1101,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1101,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-1101,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2022-1101,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2022/11/CVE-2022-1102/CVE-2022-1102.csv b/data/vul_id/CVE/2022/11/CVE-2022-1102/CVE-2022-1102.csv index 89cd01a5f937edd..bbd736c346906c8 100644 --- a/data/vul_id/CVE/2022/11/CVE-2022-1102/CVE-2022-1102.csv +++ b/data/vul_id/CVE/2022/11/CVE-2022-1102/CVE-2022-1102.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-1102,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1102,Live-Hack-CVE/CVE-2022-1102,586384738 CVE-2022-1102,1.00000000,https://github.com/git-cve-updater/cve-2022-1102,git-cve-updater/cve-2022-1102,450382186 CVE-2022-1102,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1102,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1102,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1102,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-1102,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-1102,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/11/CVE-2022-1111/CVE-2022-1111.csv b/data/vul_id/CVE/2022/11/CVE-2022-1111/CVE-2022-1111.csv index eb793cd920a57ae..56aec70aa4fc75e 100644 --- a/data/vul_id/CVE/2022/11/CVE-2022-1111/CVE-2022-1111.csv +++ b/data/vul_id/CVE/2022/11/CVE-2022-1111/CVE-2022-1111.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-1111,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2022-1111,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2022-1111,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-1111,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-1111,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-1111,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1111,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/11/CVE-2022-11111/CVE-2022-11111.csv b/data/vul_id/CVE/2022/11/CVE-2022-11111/CVE-2022-11111.csv index 83bd5311c10629d..b46351835bd9b2e 100644 --- a/data/vul_id/CVE/2022/11/CVE-2022-11111/CVE-2022-11111.csv +++ b/data/vul_id/CVE/2022/11/CVE-2022-11111/CVE-2022-11111.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-11111,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-11111,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-11111,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/11/CVE-2022-111111/CVE-2022-111111.csv b/data/vul_id/CVE/2022/11/CVE-2022-111111/CVE-2022-111111.csv index 1ac8db2573d5f85..27810c48781df9d 100644 --- a/data/vul_id/CVE/2022/11/CVE-2022-111111/CVE-2022-111111.csv +++ b/data/vul_id/CVE/2022/11/CVE-2022-111111/CVE-2022-111111.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-111111,1.00000000,https://github.com/thelostworldFree/CVE-2022-111111,thelostworldFree/CVE-2022-111111,505858192 CVE-2022-111111,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2022-111111,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2022-111111,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-111111,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-111111,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-111111,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-111111,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-111111,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-111111,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-111111,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-111111,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-111111,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/11/CVE-2022-11111111/CVE-2022-11111111.csv b/data/vul_id/CVE/2022/11/CVE-2022-11111111/CVE-2022-11111111.csv index 2a85662b5513559..06afdd248059a87 100644 --- a/data/vul_id/CVE/2022/11/CVE-2022-11111111/CVE-2022-11111111.csv +++ b/data/vul_id/CVE/2022/11/CVE-2022-11111111/CVE-2022-11111111.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-11111111,1.00000000,https://github.com/sdfbjaksff/CVE-2022-11111111,sdfbjaksff/CVE-2022-11111111,574903219 CVE-2022-11111111,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2022-11111111,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2022-11111111,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-11111111,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-11111111,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-11111111,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-11111111,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-11111111,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-11111111,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/11/CVE-2022-1115/CVE-2022-1115.csv b/data/vul_id/CVE/2022/11/CVE-2022-1115/CVE-2022-1115.csv index 1194b2784b133d6..45a586959c9d4ef 100644 --- a/data/vul_id/CVE/2022/11/CVE-2022-1115/CVE-2022-1115.csv +++ b/data/vul_id/CVE/2022/11/CVE-2022-1115/CVE-2022-1115.csv @@ -4,7 +4,7 @@ CVE-2022-1115,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1115,Live-Hac CVE-2022-1115,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-1115,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1115,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1115,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1115,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1115,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-1115,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-1115,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/11/CVE-2022-1117/CVE-2022-1117.csv b/data/vul_id/CVE/2022/11/CVE-2022-1117/CVE-2022-1117.csv index b42dc7d05bfeec9..9abdfd9c7d57102 100644 --- a/data/vul_id/CVE/2022/11/CVE-2022-1117/CVE-2022-1117.csv +++ b/data/vul_id/CVE/2022/11/CVE-2022-1117/CVE-2022-1117.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-1117,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1117,Live-Hack-CVE/CVE-2022-1117,582181445 CVE-2022-1117,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1117,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1117,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1117,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1117,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-1117,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-1117,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/11/CVE-2022-1119/CVE-2022-1119.csv b/data/vul_id/CVE/2022/11/CVE-2022-1119/CVE-2022-1119.csv index 76b676c01fa1bfe..4f598d1a475de23 100644 --- a/data/vul_id/CVE/2022/11/CVE-2022-1119/CVE-2022-1119.csv +++ b/data/vul_id/CVE/2022/11/CVE-2022-1119/CVE-2022-1119.csv @@ -23,12 +23,12 @@ CVE-2022-1119,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2022-1119,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2022-1119,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-1119,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-1119,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-1119,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-1119,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-1119,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-1119,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-1119,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1119,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1119,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1119,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1119,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-1119,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-1119,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/11/CVE-2022-1123/CVE-2022-1123.csv b/data/vul_id/CVE/2022/11/CVE-2022-1123/CVE-2022-1123.csv index 3bcbfc86704b4ef..79edc7ac6a0c21a 100644 --- a/data/vul_id/CVE/2022/11/CVE-2022-1123/CVE-2022-1123.csv +++ b/data/vul_id/CVE/2022/11/CVE-2022-1123/CVE-2022-1123.csv @@ -3,7 +3,7 @@ CVE-2022-1123,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1123,Live-Hac CVE-2022-1123,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1123,Live-Hack-CVE/CVE-2022-1123,582206270 CVE-2022-1123,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1123,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1123,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1123,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1123,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-1123,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-1123,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/11/CVE-2022-1125/CVE-2022-1125.csv b/data/vul_id/CVE/2022/11/CVE-2022-1125/CVE-2022-1125.csv index 3ffeff09686edd3..761503e4fee98b5 100644 --- a/data/vul_id/CVE/2022/11/CVE-2022-1125/CVE-2022-1125.csv +++ b/data/vul_id/CVE/2022/11/CVE-2022-1125/CVE-2022-1125.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-1125,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1125,Live-Hack-CVE/CVE-2022-1125,583091616 CVE-2022-1125,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1125,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1125,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1125,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1125,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-1125,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1125,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/11/CVE-2022-1127/CVE-2022-1127.csv b/data/vul_id/CVE/2022/11/CVE-2022-1127/CVE-2022-1127.csv index 8a692ddee7590c3..70091226f12f4cc 100644 --- a/data/vul_id/CVE/2022/11/CVE-2022-1127/CVE-2022-1127.csv +++ b/data/vul_id/CVE/2022/11/CVE-2022-1127/CVE-2022-1127.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-1127,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1127,Live-Hack-CVE/CVE-2022-1127,583091634 CVE-2022-1127,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1127,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1127,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1127,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1127,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-1127,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2022-1127,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/11/CVE-2022-1141/CVE-2022-1141.csv b/data/vul_id/CVE/2022/11/CVE-2022-1141/CVE-2022-1141.csv index 6aff43ccce00109..82b879d78fccff4 100644 --- a/data/vul_id/CVE/2022/11/CVE-2022-1141/CVE-2022-1141.csv +++ b/data/vul_id/CVE/2022/11/CVE-2022-1141/CVE-2022-1141.csv @@ -3,7 +3,7 @@ CVE-2022-1141,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1141,Live-Hac CVE-2022-1141,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1141,Live-Hack-CVE/CVE-2022-1141,582201132 CVE-2022-1141,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1141,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1141,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1141,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1141,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-1141,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1141,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/11/CVE-2022-1142/CVE-2022-1142.csv b/data/vul_id/CVE/2022/11/CVE-2022-1142/CVE-2022-1142.csv index dea5429154d0d8d..d32d37d22af64a4 100644 --- a/data/vul_id/CVE/2022/11/CVE-2022-1142/CVE-2022-1142.csv +++ b/data/vul_id/CVE/2022/11/CVE-2022-1142/CVE-2022-1142.csv @@ -3,7 +3,7 @@ CVE-2022-1142,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1142,Live-Hac CVE-2022-1142,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1142,Live-Hack-CVE/CVE-2022-1142,582201143 CVE-2022-1142,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1142,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1142,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1142,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1142,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1142,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-1142,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/11/CVE-2022-1143/CVE-2022-1143.csv b/data/vul_id/CVE/2022/11/CVE-2022-1143/CVE-2022-1143.csv index e64bfe25c7825cb..0b79e5d7e262be6 100644 --- a/data/vul_id/CVE/2022/11/CVE-2022-1143/CVE-2022-1143.csv +++ b/data/vul_id/CVE/2022/11/CVE-2022-1143/CVE-2022-1143.csv @@ -3,7 +3,7 @@ CVE-2022-1143,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1143,Live-Hac CVE-2022-1143,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1143,Live-Hack-CVE/CVE-2022-1143,582201106 CVE-2022-1143,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1143,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1143,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1143,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1143,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2022-1143,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1143,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/11/CVE-2022-1144/CVE-2022-1144.csv b/data/vul_id/CVE/2022/11/CVE-2022-1144/CVE-2022-1144.csv index 3e4808b852e5912..0f4af5c786fbdca 100644 --- a/data/vul_id/CVE/2022/11/CVE-2022-1144/CVE-2022-1144.csv +++ b/data/vul_id/CVE/2022/11/CVE-2022-1144/CVE-2022-1144.csv @@ -4,7 +4,7 @@ CVE-2022-1144,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1144,Live-Hac CVE-2022-1144,1.00000000,https://github.com/git-cve-updater/cve-2022-1144,git-cve-updater/cve-2022-1144,450382217 CVE-2022-1144,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1144,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1144,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1144,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1144,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1144,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-1144,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/11/CVE-2022-1145/CVE-2022-1145.csv b/data/vul_id/CVE/2022/11/CVE-2022-1145/CVE-2022-1145.csv index 2be14da0d88b76d..d76bdb14b68e1cf 100644 --- a/data/vul_id/CVE/2022/11/CVE-2022-1145/CVE-2022-1145.csv +++ b/data/vul_id/CVE/2022/11/CVE-2022-1145/CVE-2022-1145.csv @@ -3,7 +3,7 @@ CVE-2022-1145,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1145,Live-Hac CVE-2022-1145,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1145,Live-Hack-CVE/CVE-2022-1145,582201119 CVE-2022-1145,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1145,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1145,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1145,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1145,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-1145,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2022-1145,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/11/CVE-2022-1146/CVE-2022-1146.csv b/data/vul_id/CVE/2022/11/CVE-2022-1146/CVE-2022-1146.csv index 9577a4a2d83fb62..6c0e5bf8efb0b24 100644 --- a/data/vul_id/CVE/2022/11/CVE-2022-1146/CVE-2022-1146.csv +++ b/data/vul_id/CVE/2022/11/CVE-2022-1146/CVE-2022-1146.csv @@ -4,7 +4,7 @@ CVE-2022-1146,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1146,Live-Hac CVE-2022-1146,1.00000000,https://github.com/git-cve-updater/cve-2022-1146,git-cve-updater/cve-2022-1146,450382224 CVE-2022-1146,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1146,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1146,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1146,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1146,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-1146,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2022-1146,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/11/CVE-2022-1154/CVE-2022-1154.csv b/data/vul_id/CVE/2022/11/CVE-2022-1154/CVE-2022-1154.csv index 82481193ed2c41d..7ac3c3a5ca060a2 100644 --- a/data/vul_id/CVE/2022/11/CVE-2022-1154/CVE-2022-1154.csv +++ b/data/vul_id/CVE/2022/11/CVE-2022-1154/CVE-2022-1154.csv @@ -3,7 +3,7 @@ CVE-2022-1154,1.00000000,https://github.com/git-cve-updater/cve-2022-1154,git-cv CVE-2022-1154,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-1154,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1154,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1154,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1154,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1154,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-1154,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1154,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/11/CVE-2022-1160/CVE-2022-1160.csv b/data/vul_id/CVE/2022/11/CVE-2022-1160/CVE-2022-1160.csv index b81ffff938f9c8d..84a5fec3c5221c1 100644 --- a/data/vul_id/CVE/2022/11/CVE-2022-1160/CVE-2022-1160.csv +++ b/data/vul_id/CVE/2022/11/CVE-2022-1160/CVE-2022-1160.csv @@ -3,7 +3,7 @@ CVE-2022-1160,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1160,Live-Hac CVE-2022-1160,1.00000000,https://github.com/git-cve-updater/cve-2022-1160,git-cve-updater/cve-2022-1160,450382227 CVE-2022-1160,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1160,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1160,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1160,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1160,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-1160,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-1160,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/11/CVE-2022-1162/CVE-2022-1162.csv b/data/vul_id/CVE/2022/11/CVE-2022-1162/CVE-2022-1162.csv index 55c9f83e2269bdb..fd069157593ebfa 100644 --- a/data/vul_id/CVE/2022/11/CVE-2022-1162/CVE-2022-1162.csv +++ b/data/vul_id/CVE/2022/11/CVE-2022-1162/CVE-2022-1162.csv @@ -15,14 +15,14 @@ CVE-2022-1162,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2022-1162,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2022-1162,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-1162,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-1162,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-1162,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-1162,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-1162,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-1162,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-1162,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-1162,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-1162,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1162,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1162,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1162,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1162,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-1162,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 CVE-2022-1162,0.00004622,https://github.com/merlinepedra25/EXPLOITDB,merlinepedra25/EXPLOITDB,531505478 diff --git a/data/vul_id/CVE/2022/11/CVE-2022-1175/CVE-2022-1175.csv b/data/vul_id/CVE/2022/11/CVE-2022-1175/CVE-2022-1175.csv index 48a0689a29a6b99..74eb1a5cdd1f5b3 100644 --- a/data/vul_id/CVE/2022/11/CVE-2022-1175/CVE-2022-1175.csv +++ b/data/vul_id/CVE/2022/11/CVE-2022-1175/CVE-2022-1175.csv @@ -7,8 +7,8 @@ CVE-2022-1175,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2022-1175,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2022-1175,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-1175,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-1175,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-1175,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-1175,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-1175,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-1175,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-1175,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-1175,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2022/11/CVE-2022-1192/CVE-2022-1192.csv b/data/vul_id/CVE/2022/11/CVE-2022-1192/CVE-2022-1192.csv index 8793d1e3821c650..1ff5fce9dbd6d0b 100644 --- a/data/vul_id/CVE/2022/11/CVE-2022-1192/CVE-2022-1192.csv +++ b/data/vul_id/CVE/2022/11/CVE-2022-1192/CVE-2022-1192.csv @@ -5,7 +5,7 @@ CVE-2022-1192,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2022-1192,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-1192,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2022-1192,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-1192,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-1192,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-1192,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-1192,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1192,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2022/11/CVE-2022-1194/CVE-2022-1194.csv b/data/vul_id/CVE/2022/11/CVE-2022-1194/CVE-2022-1194.csv index 25b133001c8b841..d884ad72cba8a0a 100644 --- a/data/vul_id/CVE/2022/11/CVE-2022-1194/CVE-2022-1194.csv +++ b/data/vul_id/CVE/2022/11/CVE-2022-1194/CVE-2022-1194.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-1194,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1194,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1194,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1194,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1194,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-1194,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1194,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/11/CVE-2022-1195/CVE-2022-1195.csv b/data/vul_id/CVE/2022/11/CVE-2022-1195/CVE-2022-1195.csv index e8b744f48fa8e58..b8167bf0a7a2948 100644 --- a/data/vul_id/CVE/2022/11/CVE-2022-1195/CVE-2022-1195.csv +++ b/data/vul_id/CVE/2022/11/CVE-2022-1195/CVE-2022-1195.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-1195,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-1195,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1195,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1195,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1195,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1195,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-1195,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-1195,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/11/CVE-2022-1196/CVE-2022-1196.csv b/data/vul_id/CVE/2022/11/CVE-2022-1196/CVE-2022-1196.csv index 7ef860d36b91e01..8bf0cffbe0ee7ef 100644 --- a/data/vul_id/CVE/2022/11/CVE-2022-1196/CVE-2022-1196.csv +++ b/data/vul_id/CVE/2022/11/CVE-2022-1196/CVE-2022-1196.csv @@ -3,7 +3,7 @@ CVE-2022-1196,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1196,Live-Hac CVE-2022-1196,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1196,Live-Hack-CVE/CVE-2022-1196,582038655 CVE-2022-1196,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1196,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1196,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1196,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1196,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-1196,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-1196,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/11/CVE-2022-1197/CVE-2022-1197.csv b/data/vul_id/CVE/2022/11/CVE-2022-1197/CVE-2022-1197.csv index 9195b8b35c3e992..dcecbeca5134ea1 100644 --- a/data/vul_id/CVE/2022/11/CVE-2022-1197/CVE-2022-1197.csv +++ b/data/vul_id/CVE/2022/11/CVE-2022-1197/CVE-2022-1197.csv @@ -3,7 +3,7 @@ CVE-2022-1197,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1197,Live-Hac CVE-2022-1197,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1197,Live-Hack-CVE/CVE-2022-1197,582038753 CVE-2022-1197,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1197,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1197,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1197,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1197,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-1197,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-1197,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/11/CVE-2022-1198/CVE-2022-1198.csv b/data/vul_id/CVE/2022/11/CVE-2022-1198/CVE-2022-1198.csv index 2a484a0ec1930c2..cf48a26b3a0de9b 100644 --- a/data/vul_id/CVE/2022/11/CVE-2022-1198/CVE-2022-1198.csv +++ b/data/vul_id/CVE/2022/11/CVE-2022-1198/CVE-2022-1198.csv @@ -3,7 +3,7 @@ CVE-2022-1198,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1198,Live-Hac CVE-2022-1198,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-1198,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1198,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1198,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1198,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1198,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-1198,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-1198,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/12/CVE-2022-1201/CVE-2022-1201.csv b/data/vul_id/CVE/2022/12/CVE-2022-1201/CVE-2022-1201.csv index 08c54658df34d81..09de2eb62fec6e8 100644 --- a/data/vul_id/CVE/2022/12/CVE-2022-1201/CVE-2022-1201.csv +++ b/data/vul_id/CVE/2022/12/CVE-2022-1201/CVE-2022-1201.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-1201,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1201,Live-Hack-CVE/CVE-2022-1201,590196275 -CVE-2022-1201,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1201,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1201,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-1201,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1201,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/12/CVE-2022-1203/CVE-2022-1203.csv b/data/vul_id/CVE/2022/12/CVE-2022-1203/CVE-2022-1203.csv index bf2d7f484a34028..0eb80050fb2f468 100644 --- a/data/vul_id/CVE/2022/12/CVE-2022-1203/CVE-2022-1203.csv +++ b/data/vul_id/CVE/2022/12/CVE-2022-1203/CVE-2022-1203.csv @@ -3,11 +3,11 @@ CVE-2022-1203,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2022-1203,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2022-1203,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-1203,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-1203,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-1203,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-1203,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-1203,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-1203,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1203,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1203,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1203,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1203,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-1203,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1203,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/12/CVE-2022-1204/CVE-2022-1204.csv b/data/vul_id/CVE/2022/12/CVE-2022-1204/CVE-2022-1204.csv index 46ced57d35262e8..325510ee9ed1cea 100644 --- a/data/vul_id/CVE/2022/12/CVE-2022-1204/CVE-2022-1204.csv +++ b/data/vul_id/CVE/2022/12/CVE-2022-1204/CVE-2022-1204.csv @@ -3,7 +3,7 @@ CVE-2022-1204,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1204,Live-Hac CVE-2022-1204,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-1204,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1204,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1204,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1204,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1204,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-1204,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-1204,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/12/CVE-2022-1211/CVE-2022-1211.csv b/data/vul_id/CVE/2022/12/CVE-2022-1211/CVE-2022-1211.csv index 4dd5883a6e6724c..42987704cb3932f 100644 --- a/data/vul_id/CVE/2022/12/CVE-2022-1211/CVE-2022-1211.csv +++ b/data/vul_id/CVE/2022/12/CVE-2022-1211/CVE-2022-1211.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-1211,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-1289,Live-Hack-CVE/CVE-2022-1289,596714848 CVE-2022-1211,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 -CVE-2022-1211,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1211,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1211,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-1211,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2022-1211,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/12/CVE-2022-1227/CVE-2022-1227.csv b/data/vul_id/CVE/2022/12/CVE-2022-1227/CVE-2022-1227.csv index bdc74d4714c0f3e..65eaaeaeaa4ad51 100644 --- a/data/vul_id/CVE/2022/12/CVE-2022-1227/CVE-2022-1227.csv +++ b/data/vul_id/CVE/2022/12/CVE-2022-1227/CVE-2022-1227.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-1227,0.03448276,https://github.com/iridium-soda/container-escape-exploits,iridium-soda/container-escape-exploits,774858249 CVE-2022-1227,0.00645161,https://github.com/ARPSyndicate/cvemon,ARPSyndicate/cvemon,357427484 CVE-2022-1227,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2022-1227,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-1227,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-1227,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-1227,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-1227,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-1227,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1227,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1227,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1227,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-1227,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-1227,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/12/CVE-2022-1232/CVE-2022-1232.csv b/data/vul_id/CVE/2022/12/CVE-2022-1232/CVE-2022-1232.csv index cd919ca5db44888..b66189ba2265dd1 100644 --- a/data/vul_id/CVE/2022/12/CVE-2022-1232/CVE-2022-1232.csv +++ b/data/vul_id/CVE/2022/12/CVE-2022-1232/CVE-2022-1232.csv @@ -5,7 +5,7 @@ CVE-2022-1232,1.00000000,https://github.com/git-cve-updater/cve-2022-1232,git-cv CVE-2022-1232,0.00581395,https://github.com/googleprojectzero/0days-in-the-wild,googleprojectzero/0days-in-the-wild,341595907 CVE-2022-1232,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1232,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1232,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1232,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1232,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-1232,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2022-1232,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/12/CVE-2022-1233/CVE-2022-1233.csv b/data/vul_id/CVE/2022/12/CVE-2022-1233/CVE-2022-1233.csv index 1826bb27f4381f8..32ee6ae71f774de 100644 --- a/data/vul_id/CVE/2022/12/CVE-2022-1233/CVE-2022-1233.csv +++ b/data/vul_id/CVE/2022/12/CVE-2022-1233/CVE-2022-1233.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-1233,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1233,Live-Hack-CVE/CVE-2022-1233,582849499 CVE-2022-1233,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1233,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1233,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1233,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1233,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-1233,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1233,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/12/CVE-2022-1253/CVE-2022-1253.csv b/data/vul_id/CVE/2022/12/CVE-2022-1253/CVE-2022-1253.csv index 262d19d774ab9ae..61f65c816056a59 100644 --- a/data/vul_id/CVE/2022/12/CVE-2022-1253/CVE-2022-1253.csv +++ b/data/vul_id/CVE/2022/12/CVE-2022-1253/CVE-2022-1253.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-1253,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1253,Live-Hack-CVE/CVE-2022-1253,600464916 -CVE-2022-1253,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1253,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1253,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-1253,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1253,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/12/CVE-2022-1263/CVE-2022-1263.csv b/data/vul_id/CVE/2022/12/CVE-2022-1263/CVE-2022-1263.csv index cf63ba66d87c0f5..a06c2bf3084b357 100644 --- a/data/vul_id/CVE/2022/12/CVE-2022-1263/CVE-2022-1263.csv +++ b/data/vul_id/CVE/2022/12/CVE-2022-1263/CVE-2022-1263.csv @@ -3,7 +3,7 @@ CVE-2022-1263,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1263,Live-Hac CVE-2022-1263,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-1263,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1263,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1263,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1263,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1263,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-1263,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-1263,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/12/CVE-2022-1269/CVE-2022-1269.csv b/data/vul_id/CVE/2022/12/CVE-2022-1269/CVE-2022-1269.csv index c56ad4db6698e95..fa67a955547f96c 100644 --- a/data/vul_id/CVE/2022/12/CVE-2022-1269/CVE-2022-1269.csv +++ b/data/vul_id/CVE/2022/12/CVE-2022-1269/CVE-2022-1269.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-1269,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1269,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1269,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1269,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1269,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-1269,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1269,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/12/CVE-2022-1270/CVE-2022-1270.csv b/data/vul_id/CVE/2022/12/CVE-2022-1270/CVE-2022-1270.csv index 3d1018591333be5..fb5b68e7212a3cc 100644 --- a/data/vul_id/CVE/2022/12/CVE-2022-1270/CVE-2022-1270.csv +++ b/data/vul_id/CVE/2022/12/CVE-2022-1270/CVE-2022-1270.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-1270,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1270,Live-Hack-CVE/CVE-2022-1270,582857800 CVE-2022-1270,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1270,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1270,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1270,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1270,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-1270,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-1270,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/12/CVE-2022-1289/CVE-2022-1289.csv b/data/vul_id/CVE/2022/12/CVE-2022-1289/CVE-2022-1289.csv index 1f33c18f2e2be0f..615623dc2f11698 100644 --- a/data/vul_id/CVE/2022/12/CVE-2022-1289/CVE-2022-1289.csv +++ b/data/vul_id/CVE/2022/12/CVE-2022-1289/CVE-2022-1289.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-1289,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-1289,Live-Hack-CVE/CVE-2022-1289,596714848 -CVE-2022-1289,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1289,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1289,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-1289,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2022-1289,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/12/CVE-2022-1292/CVE-2022-1292.csv b/data/vul_id/CVE/2022/12/CVE-2022-1292/CVE-2022-1292.csv index 9aeb3976ee81cd6..74befc42cedc657 100644 --- a/data/vul_id/CVE/2022/12/CVE-2022-1292/CVE-2022-1292.csv +++ b/data/vul_id/CVE/2022/12/CVE-2022-1292/CVE-2022-1292.csv @@ -19,12 +19,12 @@ CVE-2022-1292,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2022-1292,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-1292,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-1292,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2022-1292,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-1292,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-1292,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-1292,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-1292,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-1292,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1292,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1292,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1292,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1292,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-1292,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1292,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/13/CVE-2022-1305/CVE-2022-1305.csv b/data/vul_id/CVE/2022/13/CVE-2022-1305/CVE-2022-1305.csv index ad7c9ad9d38f070..bcf0881c72ec705 100644 --- a/data/vul_id/CVE/2022/13/CVE-2022-1305/CVE-2022-1305.csv +++ b/data/vul_id/CVE/2022/13/CVE-2022-1305/CVE-2022-1305.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-1305,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1305,Live-Hack-CVE/CVE-2022-1305,583503564 CVE-2022-1305,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1305,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1305,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1305,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1305,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-1305,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1305,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/13/CVE-2022-1306/CVE-2022-1306.csv b/data/vul_id/CVE/2022/13/CVE-2022-1306/CVE-2022-1306.csv index e72e537926b7497..3705bc4ef9c9369 100644 --- a/data/vul_id/CVE/2022/13/CVE-2022-1306/CVE-2022-1306.csv +++ b/data/vul_id/CVE/2022/13/CVE-2022-1306/CVE-2022-1306.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-1306,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1306,Live-Hack-CVE/CVE-2022-1306,583503640 CVE-2022-1306,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1306,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1306,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1306,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1306,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-1306,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1306,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/13/CVE-2022-1307/CVE-2022-1307.csv b/data/vul_id/CVE/2022/13/CVE-2022-1307/CVE-2022-1307.csv index 082358e55b20d4b..35c22cc3f0c190b 100644 --- a/data/vul_id/CVE/2022/13/CVE-2022-1307/CVE-2022-1307.csv +++ b/data/vul_id/CVE/2022/13/CVE-2022-1307/CVE-2022-1307.csv @@ -4,7 +4,7 @@ CVE-2022-1307,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Chat CVE-2022-1307,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-1307,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1307,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1307,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1307,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1307,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-1307,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1307,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/13/CVE-2022-1308/CVE-2022-1308.csv b/data/vul_id/CVE/2022/13/CVE-2022-1308/CVE-2022-1308.csv index 7fea2bfe044f237..dbebb02bc223dc1 100644 --- a/data/vul_id/CVE/2022/13/CVE-2022-1308/CVE-2022-1308.csv +++ b/data/vul_id/CVE/2022/13/CVE-2022-1308/CVE-2022-1308.csv @@ -4,7 +4,7 @@ CVE-2022-1308,0.50000000,https://github.com/aancw/CVE-2022-1388-rs,aancw/CVE-202 CVE-2022-1308,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-1308,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1308,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1308,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1308,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1308,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-1308,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1308,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/13/CVE-2022-1309/CVE-2022-1309.csv b/data/vul_id/CVE/2022/13/CVE-2022-1309/CVE-2022-1309.csv index 568d306ad8d06ca..90d738c1f20caea 100644 --- a/data/vul_id/CVE/2022/13/CVE-2022-1309/CVE-2022-1309.csv +++ b/data/vul_id/CVE/2022/13/CVE-2022-1309/CVE-2022-1309.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-1309,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1309,Live-Hack-CVE/CVE-2022-1309,583503629 CVE-2022-1309,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1309,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1309,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1309,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1309,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-1309,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1309,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/13/CVE-2022-1310/CVE-2022-1310.csv b/data/vul_id/CVE/2022/13/CVE-2022-1310/CVE-2022-1310.csv index 7ae8cbf01c0f143..0babd059680a728 100644 --- a/data/vul_id/CVE/2022/13/CVE-2022-1310/CVE-2022-1310.csv +++ b/data/vul_id/CVE/2022/13/CVE-2022-1310/CVE-2022-1310.csv @@ -4,7 +4,7 @@ CVE-2022-1310,0.11111111,https://github.com/rycbar77/V8Exploits,rycbar77/V8Explo CVE-2022-1310,0.01086957,https://github.com/ernestang98/win-exploits,ernestang98/win-exploits,747775231 CVE-2022-1310,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1310,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1310,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1310,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1310,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-1310,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1310,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/13/CVE-2022-1311/CVE-2022-1311.csv b/data/vul_id/CVE/2022/13/CVE-2022-1311/CVE-2022-1311.csv index c1f3a0532d8af6f..f8eaed849a884d3 100644 --- a/data/vul_id/CVE/2022/13/CVE-2022-1311/CVE-2022-1311.csv +++ b/data/vul_id/CVE/2022/13/CVE-2022-1311/CVE-2022-1311.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-1311,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1311,Live-Hack-CVE/CVE-2022-1311,583503762 CVE-2022-1311,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1311,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1311,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1311,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1311,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-1311,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1311,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/13/CVE-2022-1312/CVE-2022-1312.csv b/data/vul_id/CVE/2022/13/CVE-2022-1312/CVE-2022-1312.csv index b4e9aae9330ec3e..255713ae4bd5ce3 100644 --- a/data/vul_id/CVE/2022/13/CVE-2022-1312/CVE-2022-1312.csv +++ b/data/vul_id/CVE/2022/13/CVE-2022-1312/CVE-2022-1312.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-1312,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1312,Live-Hack-CVE/CVE-2022-1312,583503790 CVE-2022-1312,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1312,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1312,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1312,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1312,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-1312,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1312,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/13/CVE-2022-1313/CVE-2022-1313.csv b/data/vul_id/CVE/2022/13/CVE-2022-1313/CVE-2022-1313.csv index 5765738b090f73e..447b12f69a66794 100644 --- a/data/vul_id/CVE/2022/13/CVE-2022-1313/CVE-2022-1313.csv +++ b/data/vul_id/CVE/2022/13/CVE-2022-1313/CVE-2022-1313.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-1313,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1313,Live-Hack-CVE/CVE-2022-1313,583503727 CVE-2022-1313,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1313,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1313,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1313,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1313,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-1313,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1313,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/13/CVE-2022-1314/CVE-2022-1314.csv b/data/vul_id/CVE/2022/13/CVE-2022-1314/CVE-2022-1314.csv index 997ac71be455b0c..ce7c9f26af74547 100644 --- a/data/vul_id/CVE/2022/13/CVE-2022-1314/CVE-2022-1314.csv +++ b/data/vul_id/CVE/2022/13/CVE-2022-1314/CVE-2022-1314.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-1314,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1314,Live-Hack-CVE/CVE-2022-1314,583503777 CVE-2022-1314,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1314,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1314,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1314,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1314,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-1314,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1314,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/13/CVE-2022-1325/CVE-2022-1325.csv b/data/vul_id/CVE/2022/13/CVE-2022-1325/CVE-2022-1325.csv index 6e9ec64b0aaaff2..cb0d38e51a56431 100644 --- a/data/vul_id/CVE/2022/13/CVE-2022-1325/CVE-2022-1325.csv +++ b/data/vul_id/CVE/2022/13/CVE-2022-1325/CVE-2022-1325.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-1325,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1325,Live-Hack-CVE/CVE-2022-1325,582181252 CVE-2022-1325,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1325,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1325,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1325,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1325,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-1325,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-1325,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/13/CVE-2022-1328/CVE-2022-1328.csv b/data/vul_id/CVE/2022/13/CVE-2022-1328/CVE-2022-1328.csv index b7595d19b94aa52..a9312b2e7bd42fb 100644 --- a/data/vul_id/CVE/2022/13/CVE-2022-1328/CVE-2022-1328.csv +++ b/data/vul_id/CVE/2022/13/CVE-2022-1328/CVE-2022-1328.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-1328,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1328,Live-Hack-CVE/CVE-2022-1328,583201653 CVE-2022-1328,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1328,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1328,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1328,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1328,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-1328,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2022-1328,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/13/CVE-2022-1329/CVE-2022-1329.csv b/data/vul_id/CVE/2022/13/CVE-2022-1329/CVE-2022-1329.csv index 19d6919879751d9..68f3368ee43afe2 100644 --- a/data/vul_id/CVE/2022/13/CVE-2022-1329/CVE-2022-1329.csv +++ b/data/vul_id/CVE/2022/13/CVE-2022-1329/CVE-2022-1329.csv @@ -41,12 +41,12 @@ CVE-2022-1329,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2022-1329,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-1329,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2022-1329,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-1329,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-1329,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-1329,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-1329,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-1329,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-1329,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1329,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1329,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1329,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1329,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-1329,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-1329,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2022/13/CVE-2022-1343/CVE-2022-1343.csv b/data/vul_id/CVE/2022/13/CVE-2022-1343/CVE-2022-1343.csv index e2cdfee8d9f14e9..dacf100a4f12384 100644 --- a/data/vul_id/CVE/2022/13/CVE-2022-1343/CVE-2022-1343.csv +++ b/data/vul_id/CVE/2022/13/CVE-2022-1343/CVE-2022-1343.csv @@ -4,7 +4,7 @@ CVE-2022-1343,0.07692308,https://github.com/roycewilliams/openssl-nov-1-critical CVE-2022-1343,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-1343,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1343,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1343,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1343,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1343,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1343,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-1343,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/13/CVE-2022-1348/CVE-2022-1348.csv b/data/vul_id/CVE/2022/13/CVE-2022-1348/CVE-2022-1348.csv index 800f51f886563ce..b953841a1b0274b 100644 --- a/data/vul_id/CVE/2022/13/CVE-2022-1348/CVE-2022-1348.csv +++ b/data/vul_id/CVE/2022/13/CVE-2022-1348/CVE-2022-1348.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-1348,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1348,Live-Hack-CVE/CVE-2022-1348,583179617 CVE-2022-1348,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1348,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1348,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1348,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1348,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1348,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-1348,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2022/13/CVE-2022-1353/CVE-2022-1353.csv b/data/vul_id/CVE/2022/13/CVE-2022-1353/CVE-2022-1353.csv index c920de06d8dfedc..87ce8df2b4ca0a5 100644 --- a/data/vul_id/CVE/2022/13/CVE-2022-1353/CVE-2022-1353.csv +++ b/data/vul_id/CVE/2022/13/CVE-2022-1353/CVE-2022-1353.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-1353,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-1353,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1353,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1353,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1353,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1353,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-1353,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-1353,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/13/CVE-2022-1364/CVE-2022-1364.csv b/data/vul_id/CVE/2022/13/CVE-2022-1364/CVE-2022-1364.csv index cde301669a307f2..ac596009caadf0d 100644 --- a/data/vul_id/CVE/2022/13/CVE-2022-1364/CVE-2022-1364.csv +++ b/data/vul_id/CVE/2022/13/CVE-2022-1364/CVE-2022-1364.csv @@ -11,18 +11,18 @@ CVE-2022-1364,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2022-1364,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2022-1364,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-1364,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-1364,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-1364,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-1364,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-1364,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2022-1364,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2022-1364,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-1364,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-1364,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-1364,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-1364,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-1364,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-1364,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-1364,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1364,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1364,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1364,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1364,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-1364,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2022-1364,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/13/CVE-2022-1386/CVE-2022-1386.csv b/data/vul_id/CVE/2022/13/CVE-2022-1386/CVE-2022-1386.csv index 49437784784ff9d..99658deafd707b6 100644 --- a/data/vul_id/CVE/2022/13/CVE-2022-1386/CVE-2022-1386.csv +++ b/data/vul_id/CVE/2022/13/CVE-2022-1386/CVE-2022-1386.csv @@ -11,11 +11,11 @@ CVE-2022-1386,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-PO CVE-2022-1386,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-1386,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-1386,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-1386,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-1386,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-1386,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-1386,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-1386,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-1386,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1386,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1386,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1386,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-1386,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1386,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/13/CVE-2022-1388/CVE-2022-1388.csv b/data/vul_id/CVE/2022/13/CVE-2022-1388/CVE-2022-1388.csv index 6d798a29a555135..b884c6ae37f3f68 100644 --- a/data/vul_id/CVE/2022/13/CVE-2022-1388/CVE-2022-1388.csv +++ b/data/vul_id/CVE/2022/13/CVE-2022-1388/CVE-2022-1388.csv @@ -107,7 +107,7 @@ CVE-2022-1388,0.00510204,https://github.com/EvilGreys/CVE,EvilGreys/CVE,75216392 CVE-2022-1388,0.00400000,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,252611538 CVE-2022-1388,0.00325733,https://github.com/wwl012345/Vuln-List,wwl012345/Vuln-List,464725675 CVE-2022-1388,0.00314465,https://github.com/KayCHENvip/vulnerability-poc,KayCHENvip/vulnerability-poc,658037002 -CVE-2022-1388,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2022-1388,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2022-1388,0.00306748,https://github.com/Threekiii/Awesome-POC,Threekiii/Awesome-POC,461406901 CVE-2022-1388,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CVE-2022-1388,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 @@ -121,7 +121,7 @@ CVE-2022-1388,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2022-1388,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2022-1388,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-1388,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-1388,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-1388,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-1388,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-1388,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2022-1388,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -135,7 +135,7 @@ CVE-2022-1388,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve- CVE-2022-1388,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2022-1388,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2022-1388,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2022-1388,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2022-1388,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2022-1388,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-1388,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-1388,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 @@ -174,14 +174,14 @@ CVE-2022-1388,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2022-1388,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-1388,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2022-1388,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-1388,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-1388,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-1388,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-1388,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-1388,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-1388,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-1388,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-1388,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1388,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1388,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1388,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1388,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-1388,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-1388,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 diff --git a/data/vul_id/CVE/2022/13/CVE-2022-1391/CVE-2022-1391.csv b/data/vul_id/CVE/2022/13/CVE-2022-1391/CVE-2022-1391.csv index 491d271b28a6317..6d015c4ed79a923 100644 --- a/data/vul_id/CVE/2022/13/CVE-2022-1391/CVE-2022-1391.csv +++ b/data/vul_id/CVE/2022/13/CVE-2022-1391/CVE-2022-1391.csv @@ -6,7 +6,7 @@ CVE-2022-1391,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-PO CVE-2022-1391,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-1391,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1391,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1391,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1391,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1391,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-1391,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-1391,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/14/CVE-2022-1404/CVE-2022-1404.csv b/data/vul_id/CVE/2022/14/CVE-2022-1404/CVE-2022-1404.csv index 0d8d8a065f5f379..d7fc7a2bfc20db0 100644 --- a/data/vul_id/CVE/2022/14/CVE-2022-1404/CVE-2022-1404.csv +++ b/data/vul_id/CVE/2022/14/CVE-2022-1404/CVE-2022-1404.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-1404,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1404,Live-Hack-CVE/CVE-2022-1404,582181412 CVE-2022-1404,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1404,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1404,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1404,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1404,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-1404,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-1404,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/14/CVE-2022-1414/CVE-2022-1414.csv b/data/vul_id/CVE/2022/14/CVE-2022-1414/CVE-2022-1414.csv index 72f8a56ee6290c9..e65f2eb03135c36 100644 --- a/data/vul_id/CVE/2022/14/CVE-2022-1414/CVE-2022-1414.csv +++ b/data/vul_id/CVE/2022/14/CVE-2022-1414/CVE-2022-1414.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-1414,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1414,Live-Hack-CVE/CVE-2022-1414,583164479 CVE-2022-1414,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1414,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1414,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1414,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1414,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1414,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-1414,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/14/CVE-2022-1419/CVE-2022-1419.csv b/data/vul_id/CVE/2022/14/CVE-2022-1419/CVE-2022-1419.csv index f8241ee44d41913..5163894c52c73d5 100644 --- a/data/vul_id/CVE/2022/14/CVE-2022-1419/CVE-2022-1419.csv +++ b/data/vul_id/CVE/2022/14/CVE-2022-1419/CVE-2022-1419.csv @@ -3,7 +3,7 @@ CVE-2022-1419,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1419,Live-Hac CVE-2022-1419,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-1419,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1419,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1419,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1419,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1419,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1419,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-1419,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2022/14/CVE-2022-1421/CVE-2022-1421.csv b/data/vul_id/CVE/2022/14/CVE-2022-1421/CVE-2022-1421.csv index 8f7f6588224809c..b0b8c1fea2566cd 100644 --- a/data/vul_id/CVE/2022/14/CVE-2022-1421/CVE-2022-1421.csv +++ b/data/vul_id/CVE/2022/14/CVE-2022-1421/CVE-2022-1421.csv @@ -5,12 +5,12 @@ CVE-2022-1421,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2022-1421,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-1421,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-1421,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-1421,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-1421,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-1421,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-1421,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-1421,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-1421,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1421,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1421,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1421,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1421,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-1421,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-1421,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/14/CVE-2022-1427/CVE-2022-1427.csv b/data/vul_id/CVE/2022/14/CVE-2022-1427/CVE-2022-1427.csv index 4aa9925ab700ab0..650ca1aa4d84e8e 100644 --- a/data/vul_id/CVE/2022/14/CVE-2022-1427/CVE-2022-1427.csv +++ b/data/vul_id/CVE/2022/14/CVE-2022-1427/CVE-2022-1427.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-1427,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1427,Live-Hack-CVE/CVE-2022-1427,590196256 -CVE-2022-1427,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1427,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1427,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-1427,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1427,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/14/CVE-2022-1442/CVE-2022-1442.csv b/data/vul_id/CVE/2022/14/CVE-2022-1442/CVE-2022-1442.csv index 8c3746fa03aa899..39227b38ae755da 100644 --- a/data/vul_id/CVE/2022/14/CVE-2022-1442/CVE-2022-1442.csv +++ b/data/vul_id/CVE/2022/14/CVE-2022-1442/CVE-2022-1442.csv @@ -9,10 +9,10 @@ CVE-2022-1442,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-PO CVE-2022-1442,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-1442,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-1442,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-1442,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-1442,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-1442,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-1442,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-1442,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1442,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1442,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1442,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-1442,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-1442,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/14/CVE-2022-1444/CVE-2022-1444.csv b/data/vul_id/CVE/2022/14/CVE-2022-1444/CVE-2022-1444.csv index 77dc76ce7fda6e3..29880f86a012470 100644 --- a/data/vul_id/CVE/2022/14/CVE-2022-1444/CVE-2022-1444.csv +++ b/data/vul_id/CVE/2022/14/CVE-2022-1444/CVE-2022-1444.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-1444,1.00000000,https://github.com/KrungSalad/POC-CVE-2022-1444,KrungSalad/POC-CVE-2022-1444,488900675 CVE-2022-1444,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-1444,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2022-1444,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-1444,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-1444,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-1444,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-1444,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-1444,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1444,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1444,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1444,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-1444,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1444,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/14/CVE-2022-1471/CVE-2022-1471.csv b/data/vul_id/CVE/2022/14/CVE-2022-1471/CVE-2022-1471.csv index 6621791b4132655..7dcd51a8282fe5b 100644 --- a/data/vul_id/CVE/2022/14/CVE-2022-1471/CVE-2022-1471.csv +++ b/data/vul_id/CVE/2022/14/CVE-2022-1471/CVE-2022-1471.csv @@ -20,12 +20,12 @@ CVE-2022-1471,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2022-1471,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-1471,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2022-1471,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-1471,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-1471,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-1471,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-1471,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-1471,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-1471,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1471,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1471,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1471,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1471,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1471,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2022-1471,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/14/CVE-2022-1473/CVE-2022-1473.csv b/data/vul_id/CVE/2022/14/CVE-2022-1473/CVE-2022-1473.csv index 604ceaf6466f838..a872e32da28befd 100644 --- a/data/vul_id/CVE/2022/14/CVE-2022-1473/CVE-2022-1473.csv +++ b/data/vul_id/CVE/2022/14/CVE-2022-1473/CVE-2022-1473.csv @@ -3,11 +3,11 @@ CVE-2022-1473,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-1473,Live-Hac CVE-2022-1473,0.07692308,https://github.com/roycewilliams/openssl-nov-1-critical-cve-2022-tracking,roycewilliams/openssl-nov-1-critical-cve-2022-tracking,560102980 CVE-2022-1473,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2022-1473,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2022-1473,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-1473,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-1473,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-1473,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1473,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1473,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1473,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1473,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1473,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-1473,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/14/CVE-2022-14733/CVE-2022-14733.csv b/data/vul_id/CVE/2022/14/CVE-2022-14733/CVE-2022-14733.csv index 650408903e104cd..6f2260b4189c879 100644 --- a/data/vul_id/CVE/2022/14/CVE-2022-14733/CVE-2022-14733.csv +++ b/data/vul_id/CVE/2022/14/CVE-2022-14733/CVE-2022-14733.csv @@ -4,12 +4,12 @@ CVE-2022-14733,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-1473,Live-Ha CVE-2022-14733,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2022-14733,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-14733,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2022-14733,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-14733,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-14733,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-14733,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-14733,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-14733,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-14733,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-14733,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-14733,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-14733,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-14733,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-14733,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/14/CVE-2022-1477/CVE-2022-1477.csv b/data/vul_id/CVE/2022/14/CVE-2022-1477/CVE-2022-1477.csv index e94cb9fcbe2e39b..890fb211e05128a 100644 --- a/data/vul_id/CVE/2022/14/CVE-2022-1477/CVE-2022-1477.csv +++ b/data/vul_id/CVE/2022/14/CVE-2022-1477/CVE-2022-1477.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-1477,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1477,Live-Hack-CVE/CVE-2022-1477,583503752 CVE-2022-1477,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1477,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1477,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1477,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1477,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-1477,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1477,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/14/CVE-2022-1478/CVE-2022-1478.csv b/data/vul_id/CVE/2022/14/CVE-2022-1478/CVE-2022-1478.csv index 85439e20ae9e911..765204ac6cf8ece 100644 --- a/data/vul_id/CVE/2022/14/CVE-2022-1478/CVE-2022-1478.csv +++ b/data/vul_id/CVE/2022/14/CVE-2022-1478/CVE-2022-1478.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-1478,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1478,Live-Hack-CVE/CVE-2022-1478,583503699 CVE-2022-1478,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1478,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1478,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1478,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1478,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-1478,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1478,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/14/CVE-2022-1479/CVE-2022-1479.csv b/data/vul_id/CVE/2022/14/CVE-2022-1479/CVE-2022-1479.csv index db70f098134a248..35fb85d696168de 100644 --- a/data/vul_id/CVE/2022/14/CVE-2022-1479/CVE-2022-1479.csv +++ b/data/vul_id/CVE/2022/14/CVE-2022-1479/CVE-2022-1479.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-1479,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1479,Live-Hack-CVE/CVE-2022-1479,583503712 CVE-2022-1479,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1479,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1479,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1479,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1479,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-1479,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1479,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/14/CVE-2022-1481/CVE-2022-1481.csv b/data/vul_id/CVE/2022/14/CVE-2022-1481/CVE-2022-1481.csv index d0c12aa8968aa4f..aea9781619a2108 100644 --- a/data/vul_id/CVE/2022/14/CVE-2022-1481/CVE-2022-1481.csv +++ b/data/vul_id/CVE/2022/14/CVE-2022-1481/CVE-2022-1481.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-1481,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1481,Live-Hack-CVE/CVE-2022-1481,583503544 CVE-2022-1481,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1481,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1481,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1481,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1481,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-1481,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1481,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/14/CVE-2022-1482/CVE-2022-1482.csv b/data/vul_id/CVE/2022/14/CVE-2022-1482/CVE-2022-1482.csv index 1dc77ed283c5a16..09202bd13c6f4e1 100644 --- a/data/vul_id/CVE/2022/14/CVE-2022-1482/CVE-2022-1482.csv +++ b/data/vul_id/CVE/2022/14/CVE-2022-1482/CVE-2022-1482.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-1482,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1482,Live-Hack-CVE/CVE-2022-1482,583503537 CVE-2022-1482,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1482,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1482,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1482,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1482,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-1482,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1482,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/14/CVE-2022-1483/CVE-2022-1483.csv b/data/vul_id/CVE/2022/14/CVE-2022-1483/CVE-2022-1483.csv index 4312179f594a060..64a2ee80f02e740 100644 --- a/data/vul_id/CVE/2022/14/CVE-2022-1483/CVE-2022-1483.csv +++ b/data/vul_id/CVE/2022/14/CVE-2022-1483/CVE-2022-1483.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-1483,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1483,Live-Hack-CVE/CVE-2022-1483,583503478 CVE-2022-1483,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1483,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1483,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1483,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1483,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-1483,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1483,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/14/CVE-2022-1484/CVE-2022-1484.csv b/data/vul_id/CVE/2022/14/CVE-2022-1484/CVE-2022-1484.csv index ae72577c5367044..a1d8b1e86332c50 100644 --- a/data/vul_id/CVE/2022/14/CVE-2022-1484/CVE-2022-1484.csv +++ b/data/vul_id/CVE/2022/14/CVE-2022-1484/CVE-2022-1484.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-1484,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1484,Live-Hack-CVE/CVE-2022-1484,583503554 CVE-2022-1484,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1484,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1484,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1484,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1484,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-1484,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1484,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/14/CVE-2022-1485/CVE-2022-1485.csv b/data/vul_id/CVE/2022/14/CVE-2022-1485/CVE-2022-1485.csv index 2f6341ef55662a1..b21f9ebabe9ee1d 100644 --- a/data/vul_id/CVE/2022/14/CVE-2022-1485/CVE-2022-1485.csv +++ b/data/vul_id/CVE/2022/14/CVE-2022-1485/CVE-2022-1485.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-1485,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1485,Live-Hack-CVE/CVE-2022-1485,583503467 CVE-2022-1485,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1485,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1485,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1485,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1485,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-1485,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1485,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/14/CVE-2022-1486/CVE-2022-1486.csv b/data/vul_id/CVE/2022/14/CVE-2022-1486/CVE-2022-1486.csv index 48c0070696e1ffe..5795e9c200635de 100644 --- a/data/vul_id/CVE/2022/14/CVE-2022-1486/CVE-2022-1486.csv +++ b/data/vul_id/CVE/2022/14/CVE-2022-1486/CVE-2022-1486.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-1486,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1486,Live-Hack-CVE/CVE-2022-1486,583503490 CVE-2022-1486,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1486,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1486,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1486,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1486,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-1486,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1486,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/14/CVE-2022-1487/CVE-2022-1487.csv b/data/vul_id/CVE/2022/14/CVE-2022-1487/CVE-2022-1487.csv index 553cbb511fa491b..c9cc890f65ae888 100644 --- a/data/vul_id/CVE/2022/14/CVE-2022-1487/CVE-2022-1487.csv +++ b/data/vul_id/CVE/2022/14/CVE-2022-1487/CVE-2022-1487.csv @@ -3,7 +3,7 @@ CVE-2022-1487,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1487,Live-Hac CVE-2022-1487,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1487,Live-Hack-CVE/CVE-2022-1487,582201056 CVE-2022-1487,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1487,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1487,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1487,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1487,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-1487,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1487,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/14/CVE-2022-1488/CVE-2022-1488.csv b/data/vul_id/CVE/2022/14/CVE-2022-1488/CVE-2022-1488.csv index 8ecd1a54c3667d8..26af9025035e724 100644 --- a/data/vul_id/CVE/2022/14/CVE-2022-1488/CVE-2022-1488.csv +++ b/data/vul_id/CVE/2022/14/CVE-2022-1488/CVE-2022-1488.csv @@ -3,7 +3,7 @@ CVE-2022-1488,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1488,Live-Hac CVE-2022-1488,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1488,Live-Hack-CVE/CVE-2022-1488,582201026 CVE-2022-1488,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1488,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1488,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1488,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1488,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-1488,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1488,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/14/CVE-2022-1489/CVE-2022-1489.csv b/data/vul_id/CVE/2022/14/CVE-2022-1489/CVE-2022-1489.csv index 226b88b15e51292..47ff68f15993585 100644 --- a/data/vul_id/CVE/2022/14/CVE-2022-1489/CVE-2022-1489.csv +++ b/data/vul_id/CVE/2022/14/CVE-2022-1489/CVE-2022-1489.csv @@ -3,7 +3,7 @@ CVE-2022-1489,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1489,Live-Hac CVE-2022-1489,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1489,Live-Hack-CVE/CVE-2022-1489,582200833 CVE-2022-1489,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1489,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1489,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1489,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1489,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-1489,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1489,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/14/CVE-2022-1490/CVE-2022-1490.csv b/data/vul_id/CVE/2022/14/CVE-2022-1490/CVE-2022-1490.csv index 4781e7d80fd75a2..40e243bc4f020f5 100644 --- a/data/vul_id/CVE/2022/14/CVE-2022-1490/CVE-2022-1490.csv +++ b/data/vul_id/CVE/2022/14/CVE-2022-1490/CVE-2022-1490.csv @@ -3,7 +3,7 @@ CVE-2022-1490,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1490,Live-Hac CVE-2022-1490,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1490,Live-Hack-CVE/CVE-2022-1490,582200864 CVE-2022-1490,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1490,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1490,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1490,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1490,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-1490,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1490,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/14/CVE-2022-1491/CVE-2022-1491.csv b/data/vul_id/CVE/2022/14/CVE-2022-1491/CVE-2022-1491.csv index 79f93d580c5e543..121d0492acb7434 100644 --- a/data/vul_id/CVE/2022/14/CVE-2022-1491/CVE-2022-1491.csv +++ b/data/vul_id/CVE/2022/14/CVE-2022-1491/CVE-2022-1491.csv @@ -3,7 +3,7 @@ CVE-2022-1491,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1491,Live-Hac CVE-2022-1491,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1491,Live-Hack-CVE/CVE-2022-1491,582200843 CVE-2022-1491,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1491,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1491,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1491,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1491,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-1491,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1491,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/14/CVE-2022-1492/CVE-2022-1492.csv b/data/vul_id/CVE/2022/14/CVE-2022-1492/CVE-2022-1492.csv index 95916c5f26dff01..3357217afaf6736 100644 --- a/data/vul_id/CVE/2022/14/CVE-2022-1492/CVE-2022-1492.csv +++ b/data/vul_id/CVE/2022/14/CVE-2022-1492/CVE-2022-1492.csv @@ -3,7 +3,7 @@ CVE-2022-1492,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1492,Live-Hac CVE-2022-1492,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1492,Live-Hack-CVE/CVE-2022-1492,582200852 CVE-2022-1492,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1492,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1492,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1492,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1492,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-1492,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1492,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/14/CVE-2022-1494/CVE-2022-1494.csv b/data/vul_id/CVE/2022/14/CVE-2022-1494/CVE-2022-1494.csv index b7d2f8fd3985250..53a1c5efe216b10 100644 --- a/data/vul_id/CVE/2022/14/CVE-2022-1494/CVE-2022-1494.csv +++ b/data/vul_id/CVE/2022/14/CVE-2022-1494/CVE-2022-1494.csv @@ -4,7 +4,7 @@ CVE-2022-1494,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1494,Live-Hac CVE-2022-1494,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-1494,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1494,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1494,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1494,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1494,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-1494,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1494,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/15/CVE-2022-1513/CVE-2022-1513.csv b/data/vul_id/CVE/2022/15/CVE-2022-1513/CVE-2022-1513.csv index b30e94f9ac89be6..59be742b7afaa6f 100644 --- a/data/vul_id/CVE/2022/15/CVE-2022-1513/CVE-2022-1513.csv +++ b/data/vul_id/CVE/2022/15/CVE-2022-1513/CVE-2022-1513.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-1513,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1513,Live-Hack-CVE/CVE-2022-1513,583517964 CVE-2022-1513,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1513,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1513,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1513,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1513,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1513,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-1513,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/15/CVE-2022-1516/CVE-2022-1516.csv b/data/vul_id/CVE/2022/15/CVE-2022-1516/CVE-2022-1516.csv index 51573e291a09ec4..6aec523b01fa363 100644 --- a/data/vul_id/CVE/2022/15/CVE-2022-1516/CVE-2022-1516.csv +++ b/data/vul_id/CVE/2022/15/CVE-2022-1516/CVE-2022-1516.csv @@ -3,7 +3,7 @@ CVE-2022-1516,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1516,Live-Hac CVE-2022-1516,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-1516,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1516,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1516,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1516,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1516,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1516,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-1516,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2022/15/CVE-2022-1520/CVE-2022-1520.csv b/data/vul_id/CVE/2022/15/CVE-2022-1520/CVE-2022-1520.csv index 60bda34d3d7fe02..9470bab67ae5116 100644 --- a/data/vul_id/CVE/2022/15/CVE-2022-1520/CVE-2022-1520.csv +++ b/data/vul_id/CVE/2022/15/CVE-2022-1520/CVE-2022-1520.csv @@ -3,7 +3,7 @@ CVE-2022-1520,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1520,Live-Hac CVE-2022-1520,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1520,Live-Hack-CVE/CVE-2022-1520,582038764 CVE-2022-1520,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1520,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1520,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1520,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1520,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-1520,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-1520,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/15/CVE-2022-1521/CVE-2022-1521.csv b/data/vul_id/CVE/2022/15/CVE-2022-1521/CVE-2022-1521.csv index becf3eec6914ba7..819df7f8abd2d14 100644 --- a/data/vul_id/CVE/2022/15/CVE-2022-1521/CVE-2022-1521.csv +++ b/data/vul_id/CVE/2022/15/CVE-2022-1521/CVE-2022-1521.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-1521,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 -CVE-2022-1521,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-1521,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-1521,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-1521,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1521,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/15/CVE-2022-15213/CVE-2022-15213.csv b/data/vul_id/CVE/2022/15/CVE-2022-15213/CVE-2022-15213.csv index 71d6040db294db9..3952ce7e9336410 100644 --- a/data/vul_id/CVE/2022/15/CVE-2022-15213/CVE-2022-15213.csv +++ b/data/vul_id/CVE/2022/15/CVE-2022-15213/CVE-2022-15213.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-15213,1.00000000,https://github.com/w1023913214/CVE-2022-15213,w1023913214/CVE-2022-15213,485700447 CVE-2022-15213,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 -CVE-2022-15213,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-15213,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-15213,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-15213,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-15213,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/15/CVE-2022-1523/CVE-2022-1523.csv b/data/vul_id/CVE/2022/15/CVE-2022-1523/CVE-2022-1523.csv index 291b4c4917c840e..f86b3cfe4e994ca 100644 --- a/data/vul_id/CVE/2022/15/CVE-2022-1523/CVE-2022-1523.csv +++ b/data/vul_id/CVE/2022/15/CVE-2022-1523/CVE-2022-1523.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-1523,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1523,Live-Hack-CVE/CVE-2022-1523,583164537 CVE-2022-1523,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1523,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1523,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1523,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1523,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-1523,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/15/CVE-2022-1540/CVE-2022-1540.csv b/data/vul_id/CVE/2022/15/CVE-2022-1540/CVE-2022-1540.csv index 4ce3898773fbe1a..08c89e448fef9a5 100644 --- a/data/vul_id/CVE/2022/15/CVE-2022-1540/CVE-2022-1540.csv +++ b/data/vul_id/CVE/2022/15/CVE-2022-1540/CVE-2022-1540.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-1540,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1540,Live-Hack-CVE/CVE-2022-1540,582804303 CVE-2022-1540,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1540,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1540,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1540,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-1540,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1540,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/15/CVE-2022-1552/CVE-2022-1552.csv b/data/vul_id/CVE/2022/15/CVE-2022-1552/CVE-2022-1552.csv index b974aee2c7cce28..7dd62e7e15839c0 100644 --- a/data/vul_id/CVE/2022/15/CVE-2022-1552/CVE-2022-1552.csv +++ b/data/vul_id/CVE/2022/15/CVE-2022-1552/CVE-2022-1552.csv @@ -3,7 +3,7 @@ CVE-2022-1552,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1552,Live-Hac CVE-2022-1552,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-1552,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1552,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1552,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1552,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1552,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-1552,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-1552,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/15/CVE-2022-1560/CVE-2022-1560.csv b/data/vul_id/CVE/2022/15/CVE-2022-1560/CVE-2022-1560.csv index ccd001a8697917d..ce2091fb3441a59 100644 --- a/data/vul_id/CVE/2022/15/CVE-2022-1560/CVE-2022-1560.csv +++ b/data/vul_id/CVE/2022/15/CVE-2022-1560/CVE-2022-1560.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-1560,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1560,Live-Hack-CVE/CVE-2022-1560,583202860 CVE-2022-1560,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1560,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1560,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1560,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1560,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-1560,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1560,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/15/CVE-2022-1565/CVE-2022-1565.csv b/data/vul_id/CVE/2022/15/CVE-2022-1565/CVE-2022-1565.csv index d2c6de07e8e6b82..3c29eac6fdc5835 100644 --- a/data/vul_id/CVE/2022/15/CVE-2022-1565/CVE-2022-1565.csv +++ b/data/vul_id/CVE/2022/15/CVE-2022-1565/CVE-2022-1565.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-1565,1.00000000,https://github.com/phanthibichtram12/CVE-2022-1565,phanthibichtram12/CVE-2022-1565,818221073 CVE-2022-1565,1.00000000,https://github.com/AkuCyberSec/WordPress-Plugin-WP-All-Import-up-to-3.6.7---Remote-Code-Execution-RCE-Authenticated-,AkuCyberSec/WordPress-Plugin-WP-All-Import-up-to-3.6.7---Remote-Code-Execution-RCE-Authenticated-,562209999 -CVE-2022-1565,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-1565,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-1565,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-1565,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-1565,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-1565,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 -CVE-2022-1565,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1565,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1565,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-1565,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-1565,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2022/15/CVE-2022-1566/CVE-2022-1566.csv b/data/vul_id/CVE/2022/15/CVE-2022-1566/CVE-2022-1566.csv index 13333efc51297aa..67cd7b9132ea5ee 100644 --- a/data/vul_id/CVE/2022/15/CVE-2022-1566/CVE-2022-1566.csv +++ b/data/vul_id/CVE/2022/15/CVE-2022-1566/CVE-2022-1566.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-1566,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1566,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1566,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1566,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1566,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-1566,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-1566,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/15/CVE-2022-1578/CVE-2022-1578.csv b/data/vul_id/CVE/2022/15/CVE-2022-1578/CVE-2022-1578.csv index a982576b173fc4d..8c6d81305ae402f 100644 --- a/data/vul_id/CVE/2022/15/CVE-2022-1578/CVE-2022-1578.csv +++ b/data/vul_id/CVE/2022/15/CVE-2022-1578/CVE-2022-1578.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-1578,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1578,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1578,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1578,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1578,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-1578,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-1578,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/15/CVE-2022-1579/CVE-2022-1579.csv b/data/vul_id/CVE/2022/15/CVE-2022-1579/CVE-2022-1579.csv index 79c29738a402ad0..6edf7680091144f 100644 --- a/data/vul_id/CVE/2022/15/CVE-2022-1579/CVE-2022-1579.csv +++ b/data/vul_id/CVE/2022/15/CVE-2022-1579/CVE-2022-1579.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-1579,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1579,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1579,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1579,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1579,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-1579,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-1579,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/15/CVE-2022-1580/CVE-2022-1580.csv b/data/vul_id/CVE/2022/15/CVE-2022-1580/CVE-2022-1580.csv index ffcb9e52141bbcd..da6724d5d3a0a43 100644 --- a/data/vul_id/CVE/2022/15/CVE-2022-1580/CVE-2022-1580.csv +++ b/data/vul_id/CVE/2022/15/CVE-2022-1580/CVE-2022-1580.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-1580,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-1580,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1580,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1580,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1580,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1580,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-1580,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1580,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/15/CVE-2022-1581/CVE-2022-1581.csv b/data/vul_id/CVE/2022/15/CVE-2022-1581/CVE-2022-1581.csv index 08515172a1d87a6..de4909608e57300 100644 --- a/data/vul_id/CVE/2022/15/CVE-2022-1581/CVE-2022-1581.csv +++ b/data/vul_id/CVE/2022/15/CVE-2022-1581/CVE-2022-1581.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-1581,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1581,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1581,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1581,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1581,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-1581,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-1581,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/15/CVE-2022-1597/CVE-2022-1597.csv b/data/vul_id/CVE/2022/15/CVE-2022-1597/CVE-2022-1597.csv index ff6fc2dcd9d707f..c11e68a91acede7 100644 --- a/data/vul_id/CVE/2022/15/CVE-2022-1597/CVE-2022-1597.csv +++ b/data/vul_id/CVE/2022/15/CVE-2022-1597/CVE-2022-1597.csv @@ -14,8 +14,8 @@ CVE-2022-1597,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2022-1597,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-1597,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-1597,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-1597,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-1597,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-1597,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-1597,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-1597,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-1597,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1597,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2022/15/CVE-2022-1598/CVE-2022-1598.csv b/data/vul_id/CVE/2022/15/CVE-2022-1598/CVE-2022-1598.csv index 3463814c47b6cc4..04794c13072c7cb 100644 --- a/data/vul_id/CVE/2022/15/CVE-2022-1598/CVE-2022-1598.csv +++ b/data/vul_id/CVE/2022/15/CVE-2022-1598/CVE-2022-1598.csv @@ -16,8 +16,8 @@ CVE-2022-1598,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2022-1598,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-1598,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-1598,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-1598,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-1598,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-1598,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-1598,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-1598,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-1598,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1598,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2022/16/CVE-2022-1609/CVE-2022-1609.csv b/data/vul_id/CVE/2022/16/CVE-2022-1609/CVE-2022-1609.csv index 1529427de80d3cd..240848fe7e61041 100644 --- a/data/vul_id/CVE/2022/16/CVE-2022-1609/CVE-2022-1609.csv +++ b/data/vul_id/CVE/2022/16/CVE-2022-1609/CVE-2022-1609.csv @@ -16,11 +16,11 @@ CVE-2022-1609,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2022-1609,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-1609,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-1609,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-1609,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-1609,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-1609,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-1609,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-1609,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1609,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1609,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1609,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1609,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-1609,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2022-1609,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/16/CVE-2022-1615/CVE-2022-1615.csv b/data/vul_id/CVE/2022/16/CVE-2022-1615/CVE-2022-1615.csv index 1274eee48002ec8..e41c69bc32d75ff 100644 --- a/data/vul_id/CVE/2022/16/CVE-2022-1615/CVE-2022-1615.csv +++ b/data/vul_id/CVE/2022/16/CVE-2022-1615/CVE-2022-1615.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-1615,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1615,Live-Hack-CVE/CVE-2022-1615,582121342 CVE-2022-1615,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1615,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1615,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1615,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1615,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-1615,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1615,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/16/CVE-2022-1616/CVE-2022-1616.csv b/data/vul_id/CVE/2022/16/CVE-2022-1616/CVE-2022-1616.csv index 47894c0170e56ac..ff6719eab5eb238 100644 --- a/data/vul_id/CVE/2022/16/CVE-2022-1616/CVE-2022-1616.csv +++ b/data/vul_id/CVE/2022/16/CVE-2022-1616/CVE-2022-1616.csv @@ -4,7 +4,7 @@ CVE-2022-1616,0.01408451,https://github.com/jxfzzzt/vulnerability_poc,jxfzzzt/vu CVE-2022-1616,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-1616,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1616,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1616,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1616,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1616,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-1616,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1616,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/16/CVE-2022-1619/CVE-2022-1619.csv b/data/vul_id/CVE/2022/16/CVE-2022-1619/CVE-2022-1619.csv index bc02e3cd62c7789..0d02a1ab9cd796f 100644 --- a/data/vul_id/CVE/2022/16/CVE-2022-1619/CVE-2022-1619.csv +++ b/data/vul_id/CVE/2022/16/CVE-2022-1619/CVE-2022-1619.csv @@ -3,7 +3,7 @@ CVE-2022-1619,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1619,Live-Hac CVE-2022-1619,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-1619,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1619,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1619,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1619,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1619,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-1619,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1619,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/16/CVE-2022-1621/CVE-2022-1621.csv b/data/vul_id/CVE/2022/16/CVE-2022-1621/CVE-2022-1621.csv index dd187137b69bcb0..2fd5ac169e2e19b 100644 --- a/data/vul_id/CVE/2022/16/CVE-2022-1621/CVE-2022-1621.csv +++ b/data/vul_id/CVE/2022/16/CVE-2022-1621/CVE-2022-1621.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-1621,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1621,Live-Hack-CVE/CVE-2022-1621,582849162 CVE-2022-1621,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-1621,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1621,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1621,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1621,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-1621,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1621,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/16/CVE-2022-1623/CVE-2022-1623.csv b/data/vul_id/CVE/2022/16/CVE-2022-1623/CVE-2022-1623.csv index e4ada833f514039..e26dcd29ca4a03c 100644 --- a/data/vul_id/CVE/2022/16/CVE-2022-1623/CVE-2022-1623.csv +++ b/data/vul_id/CVE/2022/16/CVE-2022-1623/CVE-2022-1623.csv @@ -3,7 +3,7 @@ CVE-2022-1623,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1623,Live-Hac CVE-2022-1623,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-1623,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1623,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1623,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1623,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1623,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-1623,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1623,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/16/CVE-2022-1629/CVE-2022-1629.csv b/data/vul_id/CVE/2022/16/CVE-2022-1629/CVE-2022-1629.csv index 601d78b39842f4d..ea3ae6f48602cf0 100644 --- a/data/vul_id/CVE/2022/16/CVE-2022-1629/CVE-2022-1629.csv +++ b/data/vul_id/CVE/2022/16/CVE-2022-1629/CVE-2022-1629.csv @@ -3,7 +3,7 @@ CVE-2022-1629,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1629,Live-Hac CVE-2022-1629,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-1629,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1629,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1629,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1629,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1629,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-1629,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1629,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/16/CVE-2022-1637/CVE-2022-1637.csv b/data/vul_id/CVE/2022/16/CVE-2022-1637/CVE-2022-1637.csv index 3b2327a7a90ca9e..de32a538e58d753 100644 --- a/data/vul_id/CVE/2022/16/CVE-2022-1637/CVE-2022-1637.csv +++ b/data/vul_id/CVE/2022/16/CVE-2022-1637/CVE-2022-1637.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-1637,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1637,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1637,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1637,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1637,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1637,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-1637,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/16/CVE-2022-1639/CVE-2022-1639.csv b/data/vul_id/CVE/2022/16/CVE-2022-1639/CVE-2022-1639.csv index 290b4a2df05a208..68048a5f330dbb0 100644 --- a/data/vul_id/CVE/2022/16/CVE-2022-1639/CVE-2022-1639.csv +++ b/data/vul_id/CVE/2022/16/CVE-2022-1639/CVE-2022-1639.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-1639,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1639,Live-Hack-CVE/CVE-2022-1639,583121075 CVE-2022-1639,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1639,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1639,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1639,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1639,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1639,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-1639,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/16/CVE-2022-1640/CVE-2022-1640.csv b/data/vul_id/CVE/2022/16/CVE-2022-1640/CVE-2022-1640.csv index 19f9eadc98c2980..5b900d42246a280 100644 --- a/data/vul_id/CVE/2022/16/CVE-2022-1640/CVE-2022-1640.csv +++ b/data/vul_id/CVE/2022/16/CVE-2022-1640/CVE-2022-1640.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-1640,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1640,Live-Hack-CVE/CVE-2022-1640,583121057 CVE-2022-1640,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1640,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1640,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1640,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1640,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1640,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-1640,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/16/CVE-2022-1641/CVE-2022-1641.csv b/data/vul_id/CVE/2022/16/CVE-2022-1641/CVE-2022-1641.csv index 2d4753b203a7af5..84735834d60714e 100644 --- a/data/vul_id/CVE/2022/16/CVE-2022-1641/CVE-2022-1641.csv +++ b/data/vul_id/CVE/2022/16/CVE-2022-1641/CVE-2022-1641.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-1641,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1641,Live-Hack-CVE/CVE-2022-1641,583121090 CVE-2022-1641,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1641,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1641,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1641,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1641,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-1641,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1641,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/16/CVE-2022-1651/CVE-2022-1651.csv b/data/vul_id/CVE/2022/16/CVE-2022-1651/CVE-2022-1651.csv index 8b6f8239834d936..b1ae00b83285954 100644 --- a/data/vul_id/CVE/2022/16/CVE-2022-1651/CVE-2022-1651.csv +++ b/data/vul_id/CVE/2022/16/CVE-2022-1651/CVE-2022-1651.csv @@ -3,7 +3,7 @@ CVE-2022-1651,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1651,Live-Hac CVE-2022-1651,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-1651,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1651,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1651,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1651,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1651,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1651,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-1651,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/16/CVE-2022-1652/CVE-2022-1652.csv b/data/vul_id/CVE/2022/16/CVE-2022-1652/CVE-2022-1652.csv index c850ba574cab5f4..d32620f31ff75e6 100644 --- a/data/vul_id/CVE/2022/16/CVE-2022-1652/CVE-2022-1652.csv +++ b/data/vul_id/CVE/2022/16/CVE-2022-1652/CVE-2022-1652.csv @@ -3,7 +3,7 @@ CVE-2022-1652,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-1652,Live-Hac CVE-2022-1652,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-1652,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1652,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1652,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1652,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1652,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2022-1652,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1652,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/16/CVE-2022-1663/CVE-2022-1663.csv b/data/vul_id/CVE/2022/16/CVE-2022-1663/CVE-2022-1663.csv index ecca796ef7e3529..5fc0ae6191a9625 100644 --- a/data/vul_id/CVE/2022/16/CVE-2022-1663/CVE-2022-1663.csv +++ b/data/vul_id/CVE/2022/16/CVE-2022-1663/CVE-2022-1663.csv @@ -3,7 +3,7 @@ CVE-2022-1663,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1663,Live-Hac CVE-2022-1663,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1663,Live-Hack-CVE/CVE-2022-1663,582206264 CVE-2022-1663,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1663,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1663,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1663,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1663,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-1663,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-1663,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/16/CVE-2022-1664/CVE-2022-1664.csv b/data/vul_id/CVE/2022/16/CVE-2022-1664/CVE-2022-1664.csv index b9cf31a0fb01e2d..0d955585a7fcd27 100644 --- a/data/vul_id/CVE/2022/16/CVE-2022-1664/CVE-2022-1664.csv +++ b/data/vul_id/CVE/2022/16/CVE-2022-1664/CVE-2022-1664.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-1664,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1664,Live-Hack-CVE/CVE-2022-1664,582819216 CVE-2022-1664,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1664,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1664,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1664,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1664,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1664,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-1664,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/16/CVE-2022-1671/CVE-2022-1671.csv b/data/vul_id/CVE/2022/16/CVE-2022-1671/CVE-2022-1671.csv index 579b41196a3f451..1698038c5791040 100644 --- a/data/vul_id/CVE/2022/16/CVE-2022-1671/CVE-2022-1671.csv +++ b/data/vul_id/CVE/2022/16/CVE-2022-1671/CVE-2022-1671.csv @@ -3,7 +3,7 @@ CVE-2022-1671,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1671,Live-Hac CVE-2022-1671,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-1671,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1671,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1671,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1671,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1671,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1671,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-1671,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/16/CVE-2022-1676/CVE-2022-1676.csv b/data/vul_id/CVE/2022/16/CVE-2022-1676/CVE-2022-1676.csv index 2b80a8abb4588a5..dbd07ebf759b2de 100644 --- a/data/vul_id/CVE/2022/16/CVE-2022-1676/CVE-2022-1676.csv +++ b/data/vul_id/CVE/2022/16/CVE-2022-1676/CVE-2022-1676.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-1676,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1676,Live-Hack-CVE/CVE-2022-1676,591042853 -CVE-2022-1676,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1676,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1676,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 CVE-2022-1676,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 CVE-2022-1676,0.00000306,https://github.com/g33kb00m/CVE2Chinese,g33kb00m/CVE2Chinese,582653564 diff --git a/data/vul_id/CVE/2022/16/CVE-2022-1678/CVE-2022-1678.csv b/data/vul_id/CVE/2022/16/CVE-2022-1678/CVE-2022-1678.csv index d559f9236df9f8f..aa872c978dc7d64 100644 --- a/data/vul_id/CVE/2022/16/CVE-2022-1678/CVE-2022-1678.csv +++ b/data/vul_id/CVE/2022/16/CVE-2022-1678/CVE-2022-1678.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-1678,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1678,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1678,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1678,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1678,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-1678,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1678,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/16/CVE-2022-1679/CVE-2022-1679.csv b/data/vul_id/CVE/2022/16/CVE-2022-1679/CVE-2022-1679.csv index 7262897bab5eb31..d004ffaf749f6cc 100644 --- a/data/vul_id/CVE/2022/16/CVE-2022-1679/CVE-2022-1679.csv +++ b/data/vul_id/CVE/2022/16/CVE-2022-1679/CVE-2022-1679.csv @@ -6,12 +6,12 @@ CVE-2022-1679,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2022-1679,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-1679,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-1679,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2022-1679,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-1679,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-1679,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-1679,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-1679,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-1679,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1679,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1679,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1679,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1679,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-1679,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1679,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/16/CVE-2022-1697/CVE-2022-1697.csv b/data/vul_id/CVE/2022/16/CVE-2022-1697/CVE-2022-1697.csv index 81cf0a6d500afdc..f06bfdb9be498ac 100644 --- a/data/vul_id/CVE/2022/16/CVE-2022-1697/CVE-2022-1697.csv +++ b/data/vul_id/CVE/2022/16/CVE-2022-1697/CVE-2022-1697.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-1697,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1697,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1697,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1697,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1697,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1697,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-1697,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/17/CVE-2022-1705/CVE-2022-1705.csv b/data/vul_id/CVE/2022/17/CVE-2022-1705/CVE-2022-1705.csv index af0f7205a8b38ef..ab461828164d929 100644 --- a/data/vul_id/CVE/2022/17/CVE-2022-1705/CVE-2022-1705.csv +++ b/data/vul_id/CVE/2022/17/CVE-2022-1705/CVE-2022-1705.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-1705,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1705,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1705,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1705,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1705,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-1705,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1705,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/17/CVE-2022-1713/CVE-2022-1713.csv b/data/vul_id/CVE/2022/17/CVE-2022-1713/CVE-2022-1713.csv index e8094c5df6ba101..f14d46c255a7654 100644 --- a/data/vul_id/CVE/2022/17/CVE-2022-1713/CVE-2022-1713.csv +++ b/data/vul_id/CVE/2022/17/CVE-2022-1713/CVE-2022-1713.csv @@ -7,7 +7,7 @@ CVE-2022-1713,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve- CVE-2022-1713,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2022-1713,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2022-1713,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 -CVE-2022-1713,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1713,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1713,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-1713,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-1713,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2022/17/CVE-2022-1718/CVE-2022-1718.csv b/data/vul_id/CVE/2022/17/CVE-2022-1718/CVE-2022-1718.csv index 789c0a28f915f54..e96632263752dae 100644 --- a/data/vul_id/CVE/2022/17/CVE-2022-1718/CVE-2022-1718.csv +++ b/data/vul_id/CVE/2022/17/CVE-2022-1718/CVE-2022-1718.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-1718,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1718,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1718,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1718,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1718,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-1718,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-1718,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/17/CVE-2022-1719/CVE-2022-1719.csv b/data/vul_id/CVE/2022/17/CVE-2022-1719/CVE-2022-1719.csv index 38dcbe5a7a47ad6..3b8d22f069a3c0c 100644 --- a/data/vul_id/CVE/2022/17/CVE-2022-1719/CVE-2022-1719.csv +++ b/data/vul_id/CVE/2022/17/CVE-2022-1719/CVE-2022-1719.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-1719,0.25000000,https://github.com/baharuddinzulkifli/CVE-Publications,baharuddinzulkifli/CVE-Publications,497387439 CVE-2022-1719,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1719,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1719,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1719,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1719,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-1719,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-1719,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/17/CVE-2022-1720/CVE-2022-1720.csv b/data/vul_id/CVE/2022/17/CVE-2022-1720/CVE-2022-1720.csv index 47c1e835c7cd701..16cc600f2d92883 100644 --- a/data/vul_id/CVE/2022/17/CVE-2022-1720/CVE-2022-1720.csv +++ b/data/vul_id/CVE/2022/17/CVE-2022-1720/CVE-2022-1720.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-1720,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1720,Live-Hack-CVE/CVE-2022-1720,581406255 CVE-2022-1720,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1720,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1720,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1720,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1720,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-1720,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1720,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/17/CVE-2022-1721/CVE-2022-1721.csv b/data/vul_id/CVE/2022/17/CVE-2022-1721/CVE-2022-1721.csv index eaf58251cbddf0a..b1c8bd5acc18d10 100644 --- a/data/vul_id/CVE/2022/17/CVE-2022-1721/CVE-2022-1721.csv +++ b/data/vul_id/CVE/2022/17/CVE-2022-1721/CVE-2022-1721.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-1721,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1721,Live-Hack-CVE/CVE-2022-1721,602710180 -CVE-2022-1721,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1721,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1721,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-1721,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2022-1721,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/17/CVE-2022-1722/CVE-2022-1722.csv b/data/vul_id/CVE/2022/17/CVE-2022-1722/CVE-2022-1722.csv index b6de62033f01dff..63f341cd59daeab 100644 --- a/data/vul_id/CVE/2022/17/CVE-2022-1722/CVE-2022-1722.csv +++ b/data/vul_id/CVE/2022/17/CVE-2022-1722/CVE-2022-1722.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-1722,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1722,Live-Hack-CVE/CVE-2022-1722,602710194 -CVE-2022-1722,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1722,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1722,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-1722,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2022-1722,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/17/CVE-2022-1727/CVE-2022-1727.csv b/data/vul_id/CVE/2022/17/CVE-2022-1727/CVE-2022-1727.csv index 0282896bc5e69fa..2d4524a3c5940b2 100644 --- a/data/vul_id/CVE/2022/17/CVE-2022-1727/CVE-2022-1727.csv +++ b/data/vul_id/CVE/2022/17/CVE-2022-1727/CVE-2022-1727.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-1727,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1727,Live-Hack-CVE/CVE-2022-1727,602710133 -CVE-2022-1727,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1727,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1727,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-1727,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1727,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/17/CVE-2022-1729/CVE-2022-1729.csv b/data/vul_id/CVE/2022/17/CVE-2022-1729/CVE-2022-1729.csv index 8af4ba23f80b974..c74697ce5cced02 100644 --- a/data/vul_id/CVE/2022/17/CVE-2022-1729/CVE-2022-1729.csv +++ b/data/vul_id/CVE/2022/17/CVE-2022-1729/CVE-2022-1729.csv @@ -7,7 +7,7 @@ CVE-2022-1729,0.00510204,https://github.com/EvilGreys/CVE,EvilGreys/CVE,75216392 CVE-2022-1729,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-1729,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1729,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1729,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1729,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1729,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1729,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-1729,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/17/CVE-2022-1733/CVE-2022-1733.csv b/data/vul_id/CVE/2022/17/CVE-2022-1733/CVE-2022-1733.csv index 8eb53c32cbd6156..a8a15d94ec7126d 100644 --- a/data/vul_id/CVE/2022/17/CVE-2022-1733/CVE-2022-1733.csv +++ b/data/vul_id/CVE/2022/17/CVE-2022-1733/CVE-2022-1733.csv @@ -4,7 +4,7 @@ CVE-2022-1733,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1733,Live-Hac CVE-2022-1733,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-1733,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1733,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1733,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1733,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1733,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-1733,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1733,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/17/CVE-2022-1734/CVE-2022-1734.csv b/data/vul_id/CVE/2022/17/CVE-2022-1734/CVE-2022-1734.csv index 044cff29940ce63..7cefc7bada33a7d 100644 --- a/data/vul_id/CVE/2022/17/CVE-2022-1734/CVE-2022-1734.csv +++ b/data/vul_id/CVE/2022/17/CVE-2022-1734/CVE-2022-1734.csv @@ -3,7 +3,7 @@ CVE-2022-1734,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1734,Live-Hac CVE-2022-1734,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-1734,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1734,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1734,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1734,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1734,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-1734,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1734,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/17/CVE-2022-1735/CVE-2022-1735.csv b/data/vul_id/CVE/2022/17/CVE-2022-1735/CVE-2022-1735.csv index f8b196eb4e5705a..9f148ce46f9f5d6 100644 --- a/data/vul_id/CVE/2022/17/CVE-2022-1735/CVE-2022-1735.csv +++ b/data/vul_id/CVE/2022/17/CVE-2022-1735/CVE-2022-1735.csv @@ -3,7 +3,7 @@ CVE-2022-1735,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1735,Live-Hac CVE-2022-1735,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-1735,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1735,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1735,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1735,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1735,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-1735,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1735,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/17/CVE-2022-1739/CVE-2022-1739.csv b/data/vul_id/CVE/2022/17/CVE-2022-1739/CVE-2022-1739.csv index 07b9d2f6672af6c..f2f5fa1bb6f68dc 100644 --- a/data/vul_id/CVE/2022/17/CVE-2022-1739/CVE-2022-1739.csv +++ b/data/vul_id/CVE/2022/17/CVE-2022-1739/CVE-2022-1739.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-1739,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1739,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1739,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1739,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1739,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1739,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-1739,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2022/17/CVE-2022-1748/CVE-2022-1748.csv b/data/vul_id/CVE/2022/17/CVE-2022-1748/CVE-2022-1748.csv index 47cad8fb3a9054c..17579ccbfa2c97d 100644 --- a/data/vul_id/CVE/2022/17/CVE-2022-1748/CVE-2022-1748.csv +++ b/data/vul_id/CVE/2022/17/CVE-2022-1748/CVE-2022-1748.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-1748,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1748,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1748,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1748,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1748,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1748,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-1748,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/17/CVE-2022-1755/CVE-2022-1755.csv b/data/vul_id/CVE/2022/17/CVE-2022-1755/CVE-2022-1755.csv index 869173cf620f683..1c829a4af4c5ea5 100644 --- a/data/vul_id/CVE/2022/17/CVE-2022-1755/CVE-2022-1755.csv +++ b/data/vul_id/CVE/2022/17/CVE-2022-1755/CVE-2022-1755.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-1755,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1755,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1755,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1755,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1755,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-1755,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1755,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/17/CVE-2022-1757/CVE-2022-1757.csv b/data/vul_id/CVE/2022/17/CVE-2022-1757/CVE-2022-1757.csv index a99b96f8d6e3ceb..dae648b10ea63d5 100644 --- a/data/vul_id/CVE/2022/17/CVE-2022-1757/CVE-2022-1757.csv +++ b/data/vul_id/CVE/2022/17/CVE-2022-1757/CVE-2022-1757.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-1757,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1757,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1757,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1757,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1757,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-1757,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1757,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/17/CVE-2022-1767/CVE-2022-1767.csv b/data/vul_id/CVE/2022/17/CVE-2022-1767/CVE-2022-1767.csv index fb95cbef0441d29..8e38cff2823693e 100644 --- a/data/vul_id/CVE/2022/17/CVE-2022-1767/CVE-2022-1767.csv +++ b/data/vul_id/CVE/2022/17/CVE-2022-1767/CVE-2022-1767.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-1767,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1767,Live-Hack-CVE/CVE-2022-1767,602710113 -CVE-2022-1767,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1767,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1767,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-1767,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1767,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/17/CVE-2022-1769/CVE-2022-1769.csv b/data/vul_id/CVE/2022/17/CVE-2022-1769/CVE-2022-1769.csv index 76701b72e23a4fc..16c0f146afb8bdd 100644 --- a/data/vul_id/CVE/2022/17/CVE-2022-1769/CVE-2022-1769.csv +++ b/data/vul_id/CVE/2022/17/CVE-2022-1769/CVE-2022-1769.csv @@ -4,7 +4,7 @@ CVE-2022-1769,0.01408451,https://github.com/jxfzzzt/vulnerability_poc,jxfzzzt/vu CVE-2022-1769,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-1769,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1769,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1769,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1769,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1769,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1769,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-1769,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/17/CVE-2022-1771/CVE-2022-1771.csv b/data/vul_id/CVE/2022/17/CVE-2022-1771/CVE-2022-1771.csv index 39a630de00f6ab6..e1a45ea315371ee 100644 --- a/data/vul_id/CVE/2022/17/CVE-2022-1771/CVE-2022-1771.csv +++ b/data/vul_id/CVE/2022/17/CVE-2022-1771/CVE-2022-1771.csv @@ -3,7 +3,7 @@ CVE-2022-1771,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1771,Live-Hac CVE-2022-1771,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-1771,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1771,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1771,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1771,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1771,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-1771,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1771,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/17/CVE-2022-1774/CVE-2022-1774.csv b/data/vul_id/CVE/2022/17/CVE-2022-1774/CVE-2022-1774.csv index 2b57f58332bace7..87994cae70905da 100644 --- a/data/vul_id/CVE/2022/17/CVE-2022-1774/CVE-2022-1774.csv +++ b/data/vul_id/CVE/2022/17/CVE-2022-1774/CVE-2022-1774.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-1774,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1774,Live-Hack-CVE/CVE-2022-1774,602710092 -CVE-2022-1774,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1774,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1774,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-1774,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1774,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/17/CVE-2022-1786/CVE-2022-1786.csv b/data/vul_id/CVE/2022/17/CVE-2022-1786/CVE-2022-1786.csv index 82cfce70644cfd4..b28f8d3d200effd 100644 --- a/data/vul_id/CVE/2022/17/CVE-2022-1786/CVE-2022-1786.csv +++ b/data/vul_id/CVE/2022/17/CVE-2022-1786/CVE-2022-1786.csv @@ -9,7 +9,7 @@ CVE-2022-1786,0.00390625,https://github.com/xairy/linux-kernel-exploitation,xair CVE-2022-1786,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-1786,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1786,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1786,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1786,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1786,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1786,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-1786,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/17/CVE-2022-1794/CVE-2022-1794.csv b/data/vul_id/CVE/2022/17/CVE-2022-1794/CVE-2022-1794.csv index 51b7dc7af11b467..d2539b59b9130e0 100644 --- a/data/vul_id/CVE/2022/17/CVE-2022-1794/CVE-2022-1794.csv +++ b/data/vul_id/CVE/2022/17/CVE-2022-1794/CVE-2022-1794.csv @@ -3,7 +3,7 @@ CVE-2022-1794,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1794,Live-Hac CVE-2022-1794,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-1794,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1794,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1794,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1794,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1794,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1794,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-1794,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/17/CVE-2022-1796/CVE-2022-1796.csv b/data/vul_id/CVE/2022/17/CVE-2022-1796/CVE-2022-1796.csv index 26697c8974b7b8f..c0f16474ebebecb 100644 --- a/data/vul_id/CVE/2022/17/CVE-2022-1796/CVE-2022-1796.csv +++ b/data/vul_id/CVE/2022/17/CVE-2022-1796/CVE-2022-1796.csv @@ -3,7 +3,7 @@ CVE-2022-1796,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1796,Live-Hac CVE-2022-1796,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-1796,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1796,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1796,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1796,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1796,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-1796,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1796,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/18/CVE-2022-1802/CVE-2022-1802.csv b/data/vul_id/CVE/2022/18/CVE-2022-1802/CVE-2022-1802.csv index d8aaa55cc92663e..39571dcfb6777b7 100644 --- a/data/vul_id/CVE/2022/18/CVE-2022-1802/CVE-2022-1802.csv +++ b/data/vul_id/CVE/2022/18/CVE-2022-1802/CVE-2022-1802.csv @@ -7,13 +7,13 @@ CVE-2022-1802,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2022-1802,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-1802,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-1802,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-1802,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-1802,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-1802,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-1802,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-1802,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-1802,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-1802,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1802,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1802,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1802,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1802,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2022-1802,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-1802,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/18/CVE-2022-1812/CVE-2022-1812.csv b/data/vul_id/CVE/2022/18/CVE-2022-1812/CVE-2022-1812.csv index 7418e632dcad01b..7d6687b84aec481 100644 --- a/data/vul_id/CVE/2022/18/CVE-2022-1812/CVE-2022-1812.csv +++ b/data/vul_id/CVE/2022/18/CVE-2022-1812/CVE-2022-1812.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-1812,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1812,Live-Hack-CVE/CVE-2022-1812,588948058 CVE-2022-1812,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1812,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1812,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1812,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-1812,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-1812,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/18/CVE-2022-1841/CVE-2022-1841.csv b/data/vul_id/CVE/2022/18/CVE-2022-1841/CVE-2022-1841.csv index 233b3f8b685afbf..0384fdf2bbaaafb 100644 --- a/data/vul_id/CVE/2022/18/CVE-2022-1841/CVE-2022-1841.csv +++ b/data/vul_id/CVE/2022/18/CVE-2022-1841/CVE-2022-1841.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-1841,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-1841,Live-Hack-CVE/CVE-2022-1841,582181223 CVE-2022-1841,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1841,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1841,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1841,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1841,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-1841,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-1841,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/18/CVE-2022-1851/CVE-2022-1851.csv b/data/vul_id/CVE/2022/18/CVE-2022-1851/CVE-2022-1851.csv index a2f3f051a123cc6..9cea15385a58737 100644 --- a/data/vul_id/CVE/2022/18/CVE-2022-1851/CVE-2022-1851.csv +++ b/data/vul_id/CVE/2022/18/CVE-2022-1851/CVE-2022-1851.csv @@ -3,7 +3,7 @@ CVE-2022-1851,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1851,Live-Hac CVE-2022-1851,0.01408451,https://github.com/jxfzzzt/vulnerability_poc,jxfzzzt/vulnerability_poc,618775318 CVE-2022-1851,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1851,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1851,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1851,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1851,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-1851,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1851,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/18/CVE-2022-1852/CVE-2022-1852.csv b/data/vul_id/CVE/2022/18/CVE-2022-1852/CVE-2022-1852.csv index 29181aacb6dbbc3..c6bb14fc46e2ac7 100644 --- a/data/vul_id/CVE/2022/18/CVE-2022-1852/CVE-2022-1852.csv +++ b/data/vul_id/CVE/2022/18/CVE-2022-1852/CVE-2022-1852.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-1852,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-1852,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1852,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1852,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1852,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1852,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-1852,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-1852,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/18/CVE-2022-1853/CVE-2022-1853.csv b/data/vul_id/CVE/2022/18/CVE-2022-1853/CVE-2022-1853.csv index d3145cd680e170f..004e198fb369a58 100644 --- a/data/vul_id/CVE/2022/18/CVE-2022-1853/CVE-2022-1853.csv +++ b/data/vul_id/CVE/2022/18/CVE-2022-1853/CVE-2022-1853.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-1853,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1853,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1853,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1853,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1853,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1853,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-1853,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/18/CVE-2022-1854/CVE-2022-1854.csv b/data/vul_id/CVE/2022/18/CVE-2022-1854/CVE-2022-1854.csv index 40c52d56be928a4..93070ddfee75fa4 100644 --- a/data/vul_id/CVE/2022/18/CVE-2022-1854/CVE-2022-1854.csv +++ b/data/vul_id/CVE/2022/18/CVE-2022-1854/CVE-2022-1854.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-1854,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1854,Live-Hack-CVE/CVE-2022-1854,583121028 CVE-2022-1854,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1854,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1854,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1854,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1854,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1854,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-1854,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/18/CVE-2022-1855/CVE-2022-1855.csv b/data/vul_id/CVE/2022/18/CVE-2022-1855/CVE-2022-1855.csv index 6db7bffa10162d6..1a461acb882ad44 100644 --- a/data/vul_id/CVE/2022/18/CVE-2022-1855/CVE-2022-1855.csv +++ b/data/vul_id/CVE/2022/18/CVE-2022-1855/CVE-2022-1855.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-1855,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1855,Live-Hack-CVE/CVE-2022-1855,583120997 CVE-2022-1855,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1855,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1855,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1855,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1855,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1855,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-1855,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/18/CVE-2022-1867/CVE-2022-1867.csv b/data/vul_id/CVE/2022/18/CVE-2022-1867/CVE-2022-1867.csv index d7f9da3e86352f8..1042b9146301ee0 100644 --- a/data/vul_id/CVE/2022/18/CVE-2022-1867/CVE-2022-1867.csv +++ b/data/vul_id/CVE/2022/18/CVE-2022-1867/CVE-2022-1867.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-1867,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1867,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1867,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1867,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1867,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-1867,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/18/CVE-2022-1868/CVE-2022-1868.csv b/data/vul_id/CVE/2022/18/CVE-2022-1868/CVE-2022-1868.csv index b7c655b8b40b855..dd21f69fff50f5c 100644 --- a/data/vul_id/CVE/2022/18/CVE-2022-1868/CVE-2022-1868.csv +++ b/data/vul_id/CVE/2022/18/CVE-2022-1868/CVE-2022-1868.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-1868,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1868,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1868,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1868,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1868,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-1868,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/18/CVE-2022-1869/CVE-2022-1869.csv b/data/vul_id/CVE/2022/18/CVE-2022-1869/CVE-2022-1869.csv index be9885a63b9c51a..19b6c13ccf750ca 100644 --- a/data/vul_id/CVE/2022/18/CVE-2022-1869/CVE-2022-1869.csv +++ b/data/vul_id/CVE/2022/18/CVE-2022-1869/CVE-2022-1869.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-1869,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1869,Live-Hack-CVE/CVE-2022-1869,583128967 CVE-2022-1869,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1869,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1869,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1869,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1869,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-1869,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/18/CVE-2022-1870/CVE-2022-1870.csv b/data/vul_id/CVE/2022/18/CVE-2022-1870/CVE-2022-1870.csv index 303766403f9c36b..d5945007534a055 100644 --- a/data/vul_id/CVE/2022/18/CVE-2022-1870/CVE-2022-1870.csv +++ b/data/vul_id/CVE/2022/18/CVE-2022-1870/CVE-2022-1870.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-1870,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1870,Live-Hack-CVE/CVE-2022-1870,583128981 CVE-2022-1870,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1870,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1870,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1870,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1870,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-1870,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/18/CVE-2022-1882/CVE-2022-1882.csv b/data/vul_id/CVE/2022/18/CVE-2022-1882/CVE-2022-1882.csv index ee1bd52c459be98..1ce2c488fcd2c7e 100644 --- a/data/vul_id/CVE/2022/18/CVE-2022-1882/CVE-2022-1882.csv +++ b/data/vul_id/CVE/2022/18/CVE-2022-1882/CVE-2022-1882.csv @@ -3,7 +3,7 @@ CVE-2022-1882,0.02272727,https://github.com/ocastejon/linux-kernel-learning,ocas CVE-2022-1882,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-1882,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1882,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1882,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1882,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1882,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1882,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2022-1882,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/18/CVE-2022-1886/CVE-2022-1886.csv b/data/vul_id/CVE/2022/18/CVE-2022-1886/CVE-2022-1886.csv index a73a44e5f158be2..60e88bddabcb49e 100644 --- a/data/vul_id/CVE/2022/18/CVE-2022-1886/CVE-2022-1886.csv +++ b/data/vul_id/CVE/2022/18/CVE-2022-1886/CVE-2022-1886.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-1886,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1886,Live-Hack-CVE/CVE-2022-1886,583201686 CVE-2022-1886,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1886,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1886,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1886,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1886,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-1886,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1886,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/18/CVE-2022-1888/CVE-2022-1888.csv b/data/vul_id/CVE/2022/18/CVE-2022-1888/CVE-2022-1888.csv index 1b53d606b6b9fa2..45339eb1d7936ff 100644 --- a/data/vul_id/CVE/2022/18/CVE-2022-1888/CVE-2022-1888.csv +++ b/data/vul_id/CVE/2022/18/CVE-2022-1888/CVE-2022-1888.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-1888,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1888,Live-Hack-CVE/CVE-2022-1888,582180826 CVE-2022-1888,0.00266667,https://github.com/rcevulndev/rcevulndev.github.io,rcevulndev/rcevulndev.github.io,373625918 CVE-2022-1888,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1888,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1888,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1888,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-1888,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-1888,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/18/CVE-2022-1897/CVE-2022-1897.csv b/data/vul_id/CVE/2022/18/CVE-2022-1897/CVE-2022-1897.csv index 6b2e84b436ef655..dabad97ae4d7a45 100644 --- a/data/vul_id/CVE/2022/18/CVE-2022-1897/CVE-2022-1897.csv +++ b/data/vul_id/CVE/2022/18/CVE-2022-1897/CVE-2022-1897.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-1897,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1897,Live-Hack-CVE/CVE-2022-1897,582818684 CVE-2022-1897,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1897,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1897,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1897,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1897,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-1897,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1897,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/18/CVE-2022-1898/CVE-2022-1898.csv b/data/vul_id/CVE/2022/18/CVE-2022-1898/CVE-2022-1898.csv index e58e309ae32e107..71cec6446083a53 100644 --- a/data/vul_id/CVE/2022/18/CVE-2022-1898/CVE-2022-1898.csv +++ b/data/vul_id/CVE/2022/18/CVE-2022-1898/CVE-2022-1898.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-1898,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1898,Live-Hack-CVE/CVE-2022-1898,581404070 CVE-2022-1898,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1898,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1898,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1898,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1898,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-1898,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1898,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/19/CVE-2022-1902/CVE-2022-1902.csv b/data/vul_id/CVE/2022/19/CVE-2022-1902/CVE-2022-1902.csv index 20843d34110e2be..81bd9c04981666d 100644 --- a/data/vul_id/CVE/2022/19/CVE-2022-1902/CVE-2022-1902.csv +++ b/data/vul_id/CVE/2022/19/CVE-2022-1902/CVE-2022-1902.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-1902,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1902,Live-Hack-CVE/CVE-2022-1902,582180858 CVE-2022-1902,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1902,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1902,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1902,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-1902,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1902,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/19/CVE-2022-1903/CVE-2022-1903.csv b/data/vul_id/CVE/2022/19/CVE-2022-1903/CVE-2022-1903.csv index dea59bda0d97291..4b6660085388c3c 100644 --- a/data/vul_id/CVE/2022/19/CVE-2022-1903/CVE-2022-1903.csv +++ b/data/vul_id/CVE/2022/19/CVE-2022-1903/CVE-2022-1903.csv @@ -5,12 +5,12 @@ CVE-2022-1903,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of- CVE-2022-1903,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-1903,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-1903,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2022-1903,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-1903,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-1903,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-1903,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-1903,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-1903,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1903,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1903,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1903,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1903,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-1903,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-1903,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/19/CVE-2022-1920/CVE-2022-1920.csv b/data/vul_id/CVE/2022/19/CVE-2022-1920/CVE-2022-1920.csv index be07aceef9d859e..83ffa11f1166023 100644 --- a/data/vul_id/CVE/2022/19/CVE-2022-1920/CVE-2022-1920.csv +++ b/data/vul_id/CVE/2022/19/CVE-2022-1920/CVE-2022-1920.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-1920,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1920,Live-Hack-CVE/CVE-2022-1920,583245874 CVE-2022-1920,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1920,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1920,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1920,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1920,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-1920,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1920,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/19/CVE-2022-1922/CVE-2022-1922.csv b/data/vul_id/CVE/2022/19/CVE-2022-1922/CVE-2022-1922.csv index 097e40b64d9f2f7..19ad53fc475d3c7 100644 --- a/data/vul_id/CVE/2022/19/CVE-2022-1922/CVE-2022-1922.csv +++ b/data/vul_id/CVE/2022/19/CVE-2022-1922/CVE-2022-1922.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-1922,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1922,Live-Hack-CVE/CVE-2022-1922,583129142 CVE-2022-1922,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1922,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1922,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1922,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-1922,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1922,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/19/CVE-2022-1923/CVE-2022-1923.csv b/data/vul_id/CVE/2022/19/CVE-2022-1923/CVE-2022-1923.csv index c261d008a275639..eabc8d5f4142ed2 100644 --- a/data/vul_id/CVE/2022/19/CVE-2022-1923/CVE-2022-1923.csv +++ b/data/vul_id/CVE/2022/19/CVE-2022-1923/CVE-2022-1923.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-1923,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1923,Live-Hack-CVE/CVE-2022-1923,583129002 CVE-2022-1923,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1923,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1923,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1923,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-1923,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1923,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/19/CVE-2022-1924/CVE-2022-1924.csv b/data/vul_id/CVE/2022/19/CVE-2022-1924/CVE-2022-1924.csv index 64254ec0d62ec07..bdd866ccb2f2db3 100644 --- a/data/vul_id/CVE/2022/19/CVE-2022-1924/CVE-2022-1924.csv +++ b/data/vul_id/CVE/2022/19/CVE-2022-1924/CVE-2022-1924.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-1924,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1924,Live-Hack-CVE/CVE-2022-1924,583129020 CVE-2022-1924,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1924,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1924,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1924,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-1924,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1924,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/19/CVE-2022-1925/CVE-2022-1925.csv b/data/vul_id/CVE/2022/19/CVE-2022-1925/CVE-2022-1925.csv index 5edf656777f5f01..ba27926b6f8fe56 100644 --- a/data/vul_id/CVE/2022/19/CVE-2022-1925/CVE-2022-1925.csv +++ b/data/vul_id/CVE/2022/19/CVE-2022-1925/CVE-2022-1925.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-1925,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1925,Live-Hack-CVE/CVE-2022-1925,583129027 CVE-2022-1925,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1925,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1925,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1925,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-1925,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1925,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/19/CVE-2022-1927/CVE-2022-1927.csv b/data/vul_id/CVE/2022/19/CVE-2022-1927/CVE-2022-1927.csv index ce750d622f01912..a6713a5b7f11d7e 100644 --- a/data/vul_id/CVE/2022/19/CVE-2022-1927/CVE-2022-1927.csv +++ b/data/vul_id/CVE/2022/19/CVE-2022-1927/CVE-2022-1927.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-1927,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1927,Live-Hack-CVE/CVE-2022-1927,581706113 CVE-2022-1927,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1927,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1927,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1927,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1927,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-1927,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1927,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/19/CVE-2022-1930/CVE-2022-1930.csv b/data/vul_id/CVE/2022/19/CVE-2022-1930/CVE-2022-1930.csv index f3d72dde2361614..22ffdb5750ab35e 100644 --- a/data/vul_id/CVE/2022/19/CVE-2022-1930/CVE-2022-1930.csv +++ b/data/vul_id/CVE/2022/19/CVE-2022-1930/CVE-2022-1930.csv @@ -3,7 +3,7 @@ CVE-2022-1930,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1930,Live-Hac CVE-2022-1930,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-1930,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1930,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1930,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1930,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1930,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-1930,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1930,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/19/CVE-2022-1937/CVE-2022-1937.csv b/data/vul_id/CVE/2022/19/CVE-2022-1937/CVE-2022-1937.csv index b1da62b2ba064d5..64d6832605f81a1 100644 --- a/data/vul_id/CVE/2022/19/CVE-2022-1937/CVE-2022-1937.csv +++ b/data/vul_id/CVE/2022/19/CVE-2022-1937/CVE-2022-1937.csv @@ -5,7 +5,7 @@ CVE-2022-1937,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc, CVE-2022-1937,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2022-1937,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-1937,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1937,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1937,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1937,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-1937,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1937,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/19/CVE-2022-1938/CVE-2022-1938.csv b/data/vul_id/CVE/2022/19/CVE-2022-1938/CVE-2022-1938.csv index 0ec06e4dbb6f05f..0fdca8b1348ff1b 100644 --- a/data/vul_id/CVE/2022/19/CVE-2022-1938/CVE-2022-1938.csv +++ b/data/vul_id/CVE/2022/19/CVE-2022-1938/CVE-2022-1938.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-1938,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1938,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1938,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1938,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1938,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-1938,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1938,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/19/CVE-2022-1941/CVE-2022-1941.csv b/data/vul_id/CVE/2022/19/CVE-2022-1941/CVE-2022-1941.csv index fb1f283f48bd60e..3894c0defaf083d 100644 --- a/data/vul_id/CVE/2022/19/CVE-2022-1941/CVE-2022-1941.csv +++ b/data/vul_id/CVE/2022/19/CVE-2022-1941/CVE-2022-1941.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-1941,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-1941,Live-Hack-CVE/CVE-2022-1941,581303495 CVE-2022-1941,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1941,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1941,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1941,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1941,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1941,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-1941,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/19/CVE-2022-1942/CVE-2022-1942.csv b/data/vul_id/CVE/2022/19/CVE-2022-1942/CVE-2022-1942.csv index 4928dbbfd79f845..8e9ebf8f1384e1e 100644 --- a/data/vul_id/CVE/2022/19/CVE-2022-1942/CVE-2022-1942.csv +++ b/data/vul_id/CVE/2022/19/CVE-2022-1942/CVE-2022-1942.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-1942,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1942,Live-Hack-CVE/CVE-2022-1942,582849080 CVE-2022-1942,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1942,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1942,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1942,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-1942,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-1942,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/19/CVE-2022-1962/CVE-2022-1962.csv b/data/vul_id/CVE/2022/19/CVE-2022-1962/CVE-2022-1962.csv index 705b0db1170608e..d8d82338c281eac 100644 --- a/data/vul_id/CVE/2022/19/CVE-2022-1962/CVE-2022-1962.csv +++ b/data/vul_id/CVE/2022/19/CVE-2022-1962/CVE-2022-1962.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-1962,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1962,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1962,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1962,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1962,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-1962,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1962,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/19/CVE-2022-1966/CVE-2022-1966.csv b/data/vul_id/CVE/2022/19/CVE-2022-1966/CVE-2022-1966.csv index abfe6a67f4da97f..e64adcbeb55b3f3 100644 --- a/data/vul_id/CVE/2022/19/CVE-2022-1966/CVE-2022-1966.csv +++ b/data/vul_id/CVE/2022/19/CVE-2022-1966/CVE-2022-1966.csv @@ -5,8 +5,8 @@ CVE-2022-1966,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2022-1966,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-1966,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-1966,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-1966,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-1966,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-1966,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-1966,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-1966,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1966,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1966,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/19/CVE-2022-1968/CVE-2022-1968.csv b/data/vul_id/CVE/2022/19/CVE-2022-1968/CVE-2022-1968.csv index dc006bbaca9a28e..6583de4bd4885c2 100644 --- a/data/vul_id/CVE/2022/19/CVE-2022-1968/CVE-2022-1968.csv +++ b/data/vul_id/CVE/2022/19/CVE-2022-1968/CVE-2022-1968.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-1968,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1968,Live-Hack-CVE/CVE-2022-1968,581404051 CVE-2022-1968,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1968,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1968,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1968,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1968,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-1968,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1968,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/19/CVE-2022-1970/CVE-2022-1970.csv b/data/vul_id/CVE/2022/19/CVE-2022-1970/CVE-2022-1970.csv index d1609ac5f9deda7..7a28f8c66716a37 100644 --- a/data/vul_id/CVE/2022/19/CVE-2022-1970/CVE-2022-1970.csv +++ b/data/vul_id/CVE/2022/19/CVE-2022-1970/CVE-2022-1970.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-1970,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1970,Live-Hack-CVE/CVE-2022-1970,600655115 CVE-2022-1970,0.25000000,https://github.com/j4k0m/godkiller,j4k0m/godkiller,693419019 -CVE-2022-1970,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1970,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1970,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-1970,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1970,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/19/CVE-2022-1972/CVE-2022-1972.csv b/data/vul_id/CVE/2022/19/CVE-2022-1972/CVE-2022-1972.csv index d064c3f934cfc5c..23f8f965d8cc181 100644 --- a/data/vul_id/CVE/2022/19/CVE-2022-1972/CVE-2022-1972.csv +++ b/data/vul_id/CVE/2022/19/CVE-2022-1972/CVE-2022-1972.csv @@ -6,13 +6,13 @@ CVE-2022-1972,0.00534759,https://github.com/khanhdz191/linux-kernel-exploitation CVE-2022-1972,0.00390625,https://github.com/xairy/linux-kernel-exploitation,xairy/linux-kernel-exploitation,73646740 CVE-2022-1972,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2022-1972,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 -CVE-2022-1972,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2022-1972,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2022-1972,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-1972,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-1972,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-1972,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-1972,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-1972,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-1972,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-1972,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-1972,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1972,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-1972,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/19/CVE-2022-1974/CVE-2022-1974.csv b/data/vul_id/CVE/2022/19/CVE-2022-1974/CVE-2022-1974.csv index afa6d31fbfd7a1d..33cefff576189c5 100644 --- a/data/vul_id/CVE/2022/19/CVE-2022-1974/CVE-2022-1974.csv +++ b/data/vul_id/CVE/2022/19/CVE-2022-1974/CVE-2022-1974.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-1974,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1974,Live-Hack-CVE/CVE-2022-1974,582181284 CVE-2022-1974,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1974,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1974,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1974,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1974,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-1974,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-1974,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/19/CVE-2022-1975/CVE-2022-1975.csv b/data/vul_id/CVE/2022/19/CVE-2022-1975/CVE-2022-1975.csv index 34077ce88e17699..0a94fd8d8f2a7e5 100644 --- a/data/vul_id/CVE/2022/19/CVE-2022-1975/CVE-2022-1975.csv +++ b/data/vul_id/CVE/2022/19/CVE-2022-1975/CVE-2022-1975.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-1975,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-1975,Live-Hack-CVE/CVE-2022-1975,582181238 CVE-2022-1975,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-1975,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-1975,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-1975,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-1975,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-1975,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-1975,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-2000/CVE-2022-2000.csv b/data/vul_id/CVE/2022/20/CVE-2022-2000/CVE-2022-2000.csv index f15feeac63fbbd3..ca95aa8910ec239 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-2000/CVE-2022-2000.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-2000/CVE-2022-2000.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2000,0.25000000,https://github.com/Live-Hack-CVE/CVE-2022-2000,Live-Hack-CVE/CVE-2022-2000,582849098 CVE-2022-2000,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-2000,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2000,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2000,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2000,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-2000,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2000,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20004/CVE-2022-20004.csv b/data/vul_id/CVE/2022/20/CVE-2022-20004/CVE-2022-20004.csv index 447b0b649bbec1a..630e8775b60640b 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20004/CVE-2022-20004.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20004/CVE-2022-20004.csv @@ -8,14 +8,14 @@ CVE-2022-20004,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-20004,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-20004,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-20004,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-20004,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-20004,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20004,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-20004,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20004,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-20004,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20004,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20004,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20004,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20004,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20004,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20004,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-20004,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-20004,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20005/CVE-2022-20005.csv b/data/vul_id/CVE/2022/20/CVE-2022-20005/CVE-2022-20005.csv index d4dea1ddddba633..92f25334aa3b1b9 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20005/CVE-2022-20005.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20005/CVE-2022-20005.csv @@ -6,14 +6,14 @@ CVE-2022-20005,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-20005,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-20005,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-20005,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-20005,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-20005,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20005,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-20005,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20005,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-20005,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20005,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20005,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20005,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20005,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20005,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20005,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-20005,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-20005,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20007/CVE-2022-20007.csv b/data/vul_id/CVE/2022/20/CVE-2022-20007/CVE-2022-20007.csv index 74d4d1e05880f28..99ad25975a46d48 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20007/CVE-2022-20007.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20007/CVE-2022-20007.csv @@ -8,14 +8,14 @@ CVE-2022-20007,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-20007,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-20007,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-20007,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-20007,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-20007,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20007,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-20007,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20007,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-20007,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20007,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20007,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20007,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20007,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20007,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20007,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-20007,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-20007,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20009/CVE-2022-20009.csv b/data/vul_id/CVE/2022/20/CVE-2022-20009/CVE-2022-20009.csv index 63905a07193fba5..c173aba957230e9 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20009/CVE-2022-20009.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20009/CVE-2022-20009.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-20009,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2022-20009,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-20009,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-20009,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-20009,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20009,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-20009,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20009,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-20009,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20009,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20073/CVE-2022-20073.csv b/data/vul_id/CVE/2022/20/CVE-2022-20073/CVE-2022-20073.csv index 25efa2eec1216e3..21e07a6d831e9cf 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20073/CVE-2022-20073.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20073/CVE-2022-20073.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-20073,0.50000000,https://github.com/m1erphy/CVE-2022-20073,m1erphy/CVE-2022-20073,848671215 -CVE-2022-20073,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20073,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20073,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2022-20073,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-20073,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-201145/CVE-2022-201145.csv b/data/vul_id/CVE/2022/20/CVE-2022-201145/CVE-2022-201145.csv index 0a3135745e414b7..0dead7e43be83f9 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-201145/CVE-2022-201145.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-201145/CVE-2022-201145.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-201145,0.06666667,https://github.com/hienkiet/CVE-2022-201145-12.2.1.3.0-Weblogic,hienkiet/CVE-2022-201145-12.2.1.3.0-Weblogic,770745685 CVE-2022-201145,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-201145,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-201145,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-201145,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-201145,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2022-201145,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20122/CVE-2022-20122.csv b/data/vul_id/CVE/2022/20/CVE-2022-20122/CVE-2022-20122.csv index 28bd914369fd256..71de3bbbb9483e2 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20122/CVE-2022-20122.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20122/CVE-2022-20122.csv @@ -6,7 +6,7 @@ CVE-2022-20122,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20122,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20122,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20122,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20122,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20122,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20122,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-20122,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-20122,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20124/CVE-2022-20124.csv b/data/vul_id/CVE/2022/20/CVE-2022-20124/CVE-2022-20124.csv index 022cc4c8854e7b6..d59c2a4902b1b06 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20124/CVE-2022-20124.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20124/CVE-2022-20124.csv @@ -7,14 +7,14 @@ CVE-2022-20124,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-20124,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2022-20124,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-20124,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-20124,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-20124,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20124,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-20124,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20124,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-20124,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20124,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20124,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20124,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20124,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20124,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20124,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-20124,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-20124,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20126/CVE-2022-20126.csv b/data/vul_id/CVE/2022/20/CVE-2022-20126/CVE-2022-20126.csv index 98874bdd3b6b99b..8db6afd5c48573d 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20126/CVE-2022-20126.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20126/CVE-2022-20126.csv @@ -6,14 +6,14 @@ CVE-2022-20126,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-20126,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2022-20126,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-20126,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-20126,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-20126,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20126,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-20126,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20126,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-20126,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20126,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20126,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20126,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20126,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20126,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20126,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-20126,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-20126,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20128/CVE-2022-20128.csv b/data/vul_id/CVE/2022/20/CVE-2022-20128/CVE-2022-20128.csv index 6c66c6cba45edf6..85297ab4b10d7cc 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20128/CVE-2022-20128.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20128/CVE-2022-20128.csv @@ -5,12 +5,12 @@ CVE-2022-20128,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-20128,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-20128,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2022-20128,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2022-20128,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-20128,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20128,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-20128,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20128,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20128,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20128,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20128,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20128,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20128,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-20128,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-20128,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20130/CVE-2022-20130.csv b/data/vul_id/CVE/2022/20/CVE-2022-20130/CVE-2022-20130.csv index d34df7e1b5c3099..25df6aa0bdfd1ad 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20130/CVE-2022-20130.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20130/CVE-2022-20130.csv @@ -6,14 +6,14 @@ CVE-2022-20130,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-20130,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2022-20130,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-20130,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-20130,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-20130,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20130,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-20130,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20130,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-20130,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20130,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20130,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20130,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20130,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20130,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20130,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-20130,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-20130,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20133/CVE-2022-20133.csv b/data/vul_id/CVE/2022/20/CVE-2022-20133/CVE-2022-20133.csv index 437b20218986886..db28782465c39a9 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20133/CVE-2022-20133.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20133/CVE-2022-20133.csv @@ -6,14 +6,14 @@ CVE-2022-20133,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-20133,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2022-20133,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-20133,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-20133,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-20133,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20133,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-20133,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20133,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-20133,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20133,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20133,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20133,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20133,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20133,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20133,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-20133,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-20133,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20135/CVE-2022-20135.csv b/data/vul_id/CVE/2022/20/CVE-2022-20135/CVE-2022-20135.csv index 713de8e7587a0a8..a792b3a93a04b8a 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20135/CVE-2022-20135.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20135/CVE-2022-20135.csv @@ -6,14 +6,14 @@ CVE-2022-20135,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-20135,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2022-20135,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-20135,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-20135,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-20135,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20135,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-20135,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20135,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-20135,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20135,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20135,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20135,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20135,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20135,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20135,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-20135,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-20135,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20138/CVE-2022-20138.csv b/data/vul_id/CVE/2022/20/CVE-2022-20138/CVE-2022-20138.csv index fd4da20be0f51d9..453ad2645579a9b 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20138/CVE-2022-20138.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20138/CVE-2022-20138.csv @@ -8,14 +8,14 @@ CVE-2022-20138,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-20138,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2022-20138,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-20138,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-20138,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-20138,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20138,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-20138,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20138,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-20138,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20138,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20138,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20138,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20138,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20138,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20138,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-20138,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-20138,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20140/CVE-2022-20140.csv b/data/vul_id/CVE/2022/20/CVE-2022-20140/CVE-2022-20140.csv index b4f700b16b02025..200ba44a6a440bd 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20140/CVE-2022-20140.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20140/CVE-2022-20140.csv @@ -2,12 +2,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-20140,1.00000000,https://github.com/RenukaSelvar/system_bt_aosp10_cve-2022-20140,RenukaSelvar/system_bt_aosp10_cve-2022-20140,778237386 CVE-2022-20140,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-20140,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-20140,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-20140,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20140,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-20140,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20140,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-20140,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20140,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20140,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20140,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20140,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-20140,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-20140,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20142/CVE-2022-20142.csv b/data/vul_id/CVE/2022/20/CVE-2022-20142/CVE-2022-20142.csv index 23cc6d828fefee7..4ba13cbbafd2feb 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20142/CVE-2022-20142.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20142/CVE-2022-20142.csv @@ -7,14 +7,14 @@ CVE-2022-20142,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-20142,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2022-20142,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-20142,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-20142,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-20142,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20142,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-20142,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20142,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-20142,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20142,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20142,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20142,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20142,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20142,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20142,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-20142,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-20142,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20144/CVE-2022-20144.csv b/data/vul_id/CVE/2022/20/CVE-2022-20144/CVE-2022-20144.csv index 7c7ce41e4bd767b..8f699383fdfd039 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20144/CVE-2022-20144.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20144/CVE-2022-20144.csv @@ -4,7 +4,7 @@ CVE-2022-20144,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20144,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20144,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20144,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20144,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20144,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20144,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-20144,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-20144,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20186/CVE-2022-20186.csv b/data/vul_id/CVE/2022/20/CVE-2022-20186/CVE-2022-20186.csv index 893f620605af6b1..88e0b65960b82ac 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20186/CVE-2022-20186.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20186/CVE-2022-20186.csv @@ -12,14 +12,14 @@ CVE-2022-20186,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-20186,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2022-20186,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-20186,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-20186,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-20186,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20186,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-20186,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20186,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-20186,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20186,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20186,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20186,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20186,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20186,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20186,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-20186,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-20186,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20199/CVE-2022-20199.csv b/data/vul_id/CVE/2022/20/CVE-2022-20199/CVE-2022-20199.csv index 858c8c4b873a4e9..2c9802ac8e2e243 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20199/CVE-2022-20199.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20199/CVE-2022-20199.csv @@ -3,7 +3,7 @@ CVE-2022-20199,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-20199,Live-H CVE-2022-20199,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-20199,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20199,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20199,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20199,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20199,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20199,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-20199,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-202133/CVE-2022-202133.csv b/data/vul_id/CVE/2022/20/CVE-2022-202133/CVE-2022-202133.csv index e87b2fe9684dc3a..2b4c6047e60ada9 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-202133/CVE-2022-202133.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-202133/CVE-2022-202133.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-202133,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-202133,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-202133,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-202133,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-2022/CVE-2022-2022.csv b/data/vul_id/CVE/2022/20/CVE-2022-2022/CVE-2022-2022.csv index f775fc13ccf8380..e404301b0bde0f9 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-2022/CVE-2022-2022.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-2022/CVE-2022-2022.csv @@ -1,14 +1,14 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2022,1.00000000,https://github.com/sdfbjaksff/CVE-2022-2022,sdfbjaksff/CVE-2022-2022,574465247 CVE-2022-2022,0.00709220,https://github.com/SanjaySagar-Gumma/Vulnerable-Poc,SanjaySagar-Gumma/Vulnerable-Poc,533687991 -CVE-2022-2022,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2022-2022,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2022-2022,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-2022,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-2022,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-2022,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-2022,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-2022,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2022,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2022,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2022,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2022,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-2022,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2022,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20223/CVE-2022-20223.csv b/data/vul_id/CVE/2022/20/CVE-2022-20223/CVE-2022-20223.csv index 49e3ad9d80966fd..71282250674fe23 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20223/CVE-2022-20223.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20223/CVE-2022-20223.csv @@ -5,14 +5,14 @@ CVE-2022-20223,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-20223,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-20223,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-20223,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-20223,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-20223,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20223,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-20223,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20223,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-20223,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20223,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20223,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20223,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20223,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20223,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20223,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-20223,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-20223,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20224/CVE-2022-20224.csv b/data/vul_id/CVE/2022/20/CVE-2022-20224/CVE-2022-20224.csv index 8f319cc03a0f865..fe90ca1ad0338df 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20224/CVE-2022-20224.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20224/CVE-2022-20224.csv @@ -5,14 +5,14 @@ CVE-2022-20224,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-20224,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-20224,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-20224,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-20224,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-20224,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20224,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-20224,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20224,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-20224,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20224,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20224,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20224,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20224,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20224,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20224,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-20224,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-20224,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20229/CVE-2022-20229.csv b/data/vul_id/CVE/2022/20/CVE-2022-20229/CVE-2022-20229.csv index e3a52dd99f1f0ff..3e9473a675a58b6 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20229/CVE-2022-20229.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20229/CVE-2022-20229.csv @@ -5,14 +5,14 @@ CVE-2022-20229,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-20229,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-20229,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-20229,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-20229,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-20229,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20229,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-20229,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20229,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-20229,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20229,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20229,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20229,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20229,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20229,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20229,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-20229,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-20229,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20231/CVE-2022-20231.csv b/data/vul_id/CVE/2022/20/CVE-2022-20231/CVE-2022-20231.csv index ca96c4a656ced7f..2b67bb09e2653d7 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20231/CVE-2022-20231.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20231/CVE-2022-20231.csv @@ -3,7 +3,7 @@ CVE-2022-20231,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20231,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20231,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20231,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20231,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20231,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20231,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-20231,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-20231,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20239/CVE-2022-20239.csv b/data/vul_id/CVE/2022/20/CVE-2022-20239/CVE-2022-20239.csv index e1b1f96272fa700..813e75355fa6d12 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20239/CVE-2022-20239.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20239/CVE-2022-20239.csv @@ -3,7 +3,7 @@ CVE-2022-20239,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20239,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20239,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20239,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20239,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20239,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20239,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-20239,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-20239,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20240/CVE-2022-20240.csv b/data/vul_id/CVE/2022/20/CVE-2022-20240/CVE-2022-20240.csv index 61d51af4de5e788..d567ceae1f2271b 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20240/CVE-2022-20240.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20240/CVE-2022-20240.csv @@ -3,7 +3,7 @@ CVE-2022-20240,0.00689655,https://github.com/jgamblin/2022CVEReview,jgamblin/202 CVE-2022-20240,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-20240,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20240,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20240,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20240,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20240,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20240,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-20240,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20280/CVE-2022-20280.csv b/data/vul_id/CVE/2022/20/CVE-2022-20280/CVE-2022-20280.csv index 6811ed052d8dadb..94ff25642fa856c 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20280/CVE-2022-20280.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20280/CVE-2022-20280.csv @@ -3,7 +3,7 @@ CVE-2022-20280,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20280,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20280,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20280,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20280,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20280,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20280,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-20280,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-20280,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20285/CVE-2022-20285.csv b/data/vul_id/CVE/2022/20/CVE-2022-20285/CVE-2022-20285.csv index a8790ff1dd80fee..242a416886dc634 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20285/CVE-2022-20285.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20285/CVE-2022-20285.csv @@ -3,7 +3,7 @@ CVE-2022-20285,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20285,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20285,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20285,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20285,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20285,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20285,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-20285,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-20285,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-2031/CVE-2022-2031.csv b/data/vul_id/CVE/2022/20/CVE-2022-2031/CVE-2022-2031.csv index 52f32fa7d769443..d9a26313bf3dc52 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-2031/CVE-2022-2031.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-2031/CVE-2022-2031.csv @@ -4,7 +4,7 @@ CVE-2022-2031,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2031,Live-Hac CVE-2022-2031,0.00088968,https://github.com/scmanjarrez/CVEScannerV2,scmanjarrez/CVEScannerV2,394989237 CVE-2022-2031,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2031,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2031,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2031,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2031,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2031,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-2031,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20317/CVE-2022-20317.csv b/data/vul_id/CVE/2022/20/CVE-2022-20317/CVE-2022-20317.csv index e74bef623cc54be..06ec9a09fb8d592 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20317/CVE-2022-20317.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20317/CVE-2022-20317.csv @@ -3,7 +3,7 @@ CVE-2022-20317,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20317,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20317,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20317,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20317,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20317,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20317,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-20317,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-20317,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20318/CVE-2022-20318.csv b/data/vul_id/CVE/2022/20/CVE-2022-20318/CVE-2022-20318.csv index 43c1c63cce7e1a9..d29da35e967eaf2 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20318/CVE-2022-20318.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20318/CVE-2022-20318.csv @@ -3,7 +3,7 @@ CVE-2022-20318,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20318,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20318,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20318,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20318,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20318,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20318,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-20318,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-20318,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20319/CVE-2022-20319.csv b/data/vul_id/CVE/2022/20/CVE-2022-20319/CVE-2022-20319.csv index c4bc4d2724b13d1..8fabbd1773c6c02 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20319/CVE-2022-20319.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20319/CVE-2022-20319.csv @@ -3,7 +3,7 @@ CVE-2022-20319,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20319,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20319,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20319,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20319,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20319,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20319,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-20319,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-20319,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20320/CVE-2022-20320.csv b/data/vul_id/CVE/2022/20/CVE-2022-20320/CVE-2022-20320.csv index 06514d5dfbdd511..23ede9782a938da 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20320/CVE-2022-20320.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20320/CVE-2022-20320.csv @@ -3,7 +3,7 @@ CVE-2022-20320,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20320,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20320,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20320,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20320,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20320,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20320,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-20320,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-20320,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20321/CVE-2022-20321.csv b/data/vul_id/CVE/2022/20/CVE-2022-20321/CVE-2022-20321.csv index 7ac402fe637b0fa..c202a23cc5f3575 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20321/CVE-2022-20321.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20321/CVE-2022-20321.csv @@ -3,7 +3,7 @@ CVE-2022-20321,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20321,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20321,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20321,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20321,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20321,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20321,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-20321,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-20321,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20322/CVE-2022-20322.csv b/data/vul_id/CVE/2022/20/CVE-2022-20322/CVE-2022-20322.csv index 54268fb3201b259..5f8f18aefe157ca 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20322/CVE-2022-20322.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20322/CVE-2022-20322.csv @@ -3,7 +3,7 @@ CVE-2022-20322,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20322,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20322,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20322,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20322,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20322,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20322,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-20322,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-20322,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20323/CVE-2022-20323.csv b/data/vul_id/CVE/2022/20/CVE-2022-20323/CVE-2022-20323.csv index ec457c55bab3a92..b2986c3bd1cd8a6 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20323/CVE-2022-20323.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20323/CVE-2022-20323.csv @@ -3,7 +3,7 @@ CVE-2022-20323,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20323,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20323,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20323,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20323,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20323,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20323,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-20323,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-20323,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20324/CVE-2022-20324.csv b/data/vul_id/CVE/2022/20/CVE-2022-20324/CVE-2022-20324.csv index 8d624da037d11e0..9f4f3686f1b8b5e 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20324/CVE-2022-20324.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20324/CVE-2022-20324.csv @@ -3,7 +3,7 @@ CVE-2022-20324,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20324,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20324,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20324,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20324,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20324,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20324,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-20324,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-20324,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20325/CVE-2022-20325.csv b/data/vul_id/CVE/2022/20/CVE-2022-20325/CVE-2022-20325.csv index 84035e6549c9cf9..39fefcaa2db771b 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20325/CVE-2022-20325.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20325/CVE-2022-20325.csv @@ -3,7 +3,7 @@ CVE-2022-20325,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20325,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20325,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20325,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20325,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20325,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20325,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-20325,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-20325,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20327/CVE-2022-20327.csv b/data/vul_id/CVE/2022/20/CVE-2022-20327/CVE-2022-20327.csv index ac17515d458423d..e1ce0c6c95de785 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20327/CVE-2022-20327.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20327/CVE-2022-20327.csv @@ -3,7 +3,7 @@ CVE-2022-20327,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20327,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20327,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20327,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20327,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20327,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20327,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-20327,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-20327,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20328/CVE-2022-20328.csv b/data/vul_id/CVE/2022/20/CVE-2022-20328/CVE-2022-20328.csv index 92d6f5311e00e31..bb5ed823079f40a 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20328/CVE-2022-20328.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20328/CVE-2022-20328.csv @@ -3,7 +3,7 @@ CVE-2022-20328,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20328,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20328,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20328,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20328,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20328,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20328,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-20328,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-20328,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20329/CVE-2022-20329.csv b/data/vul_id/CVE/2022/20/CVE-2022-20329/CVE-2022-20329.csv index 1620b8e6e48a487..247addf25f504b9 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20329/CVE-2022-20329.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20329/CVE-2022-20329.csv @@ -3,7 +3,7 @@ CVE-2022-20329,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20329,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20329,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20329,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20329,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20329,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20329,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-20329,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-20329,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20330/CVE-2022-20330.csv b/data/vul_id/CVE/2022/20/CVE-2022-20330/CVE-2022-20330.csv index 7a083e4c98edc80..931caddb2b73bbd 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20330/CVE-2022-20330.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20330/CVE-2022-20330.csv @@ -3,7 +3,7 @@ CVE-2022-20330,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20330,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20330,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20330,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20330,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20330,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20330,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-20330,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-20330,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20331/CVE-2022-20331.csv b/data/vul_id/CVE/2022/20/CVE-2022-20331/CVE-2022-20331.csv index 61a3e5b5b98b629..9e23a4562536a25 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20331/CVE-2022-20331.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20331/CVE-2022-20331.csv @@ -3,7 +3,7 @@ CVE-2022-20331,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20331,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20331,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20331,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20331,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20331,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20331,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-20331,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-20331,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20338/CVE-2022-20338.csv b/data/vul_id/CVE/2022/20/CVE-2022-20338/CVE-2022-20338.csv index cac0347d6fcc32f..02bfe489c072b7c 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20338/CVE-2022-20338.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20338/CVE-2022-20338.csv @@ -6,12 +6,12 @@ CVE-2022-20338,0.01666667,https://github.com/Satheesh575555/frameworks_base_AOSP CVE-2022-20338,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2022-20338,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-20338,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-20338,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-20338,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20338,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-20338,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20338,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-20338,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20338,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20338,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20338,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20338,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-20338,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-20338,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-2034/CVE-2022-2034.csv b/data/vul_id/CVE/2022/20/CVE-2022-2034/CVE-2022-2034.csv index 2556d5b81f3a8e6..ca0f0b675793b07 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-2034/CVE-2022-2034.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-2034/CVE-2022-2034.csv @@ -8,7 +8,7 @@ CVE-2022-2034,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of- CVE-2022-2034,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-2034,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2034,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2034,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2034,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2034,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-2034,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-2034,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20344/CVE-2022-20344.csv b/data/vul_id/CVE/2022/20/CVE-2022-20344/CVE-2022-20344.csv index 77e46403ed4285c..bec2b59e82d6efd 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20344/CVE-2022-20344.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20344/CVE-2022-20344.csv @@ -4,14 +4,14 @@ CVE-2022-20344,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-20344,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-20344,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-20344,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-20344,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-20344,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20344,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-20344,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20344,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-20344,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20344,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20344,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20344,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20344,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20344,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20344,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-20344,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-20344,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20347/CVE-2022-20347.csv b/data/vul_id/CVE/2022/20/CVE-2022-20347/CVE-2022-20347.csv index 849e91782e6cc7b..9893cd32ad049aa 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20347/CVE-2022-20347.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20347/CVE-2022-20347.csv @@ -9,14 +9,14 @@ CVE-2022-20347,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-20347,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-20347,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-20347,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-20347,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-20347,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20347,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-20347,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20347,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-20347,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20347,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20347,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20347,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20347,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20347,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20347,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-20347,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-20347,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20360/CVE-2022-20360.csv b/data/vul_id/CVE/2022/20/CVE-2022-20360/CVE-2022-20360.csv index 7377da5aa507c71..3a4fc21f54aefcd 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20360/CVE-2022-20360.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20360/CVE-2022-20360.csv @@ -5,14 +5,14 @@ CVE-2022-20360,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-20360,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-20360,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-20360,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-20360,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-20360,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20360,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-20360,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20360,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-20360,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20360,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20360,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20360,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20360,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20360,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20360,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-20360,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-20360,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20361/CVE-2022-20361.csv b/data/vul_id/CVE/2022/20/CVE-2022-20361/CVE-2022-20361.csv index 8a7a8c5b9c9ae89..2f0983c742edb4b 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20361/CVE-2022-20361.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20361/CVE-2022-20361.csv @@ -6,14 +6,14 @@ CVE-2022-20361,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-20361,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-20361,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-20361,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-20361,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-20361,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20361,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-20361,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20361,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-20361,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20361,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20361,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20361,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20361,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20361,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20361,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-20361,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-20361,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20364/CVE-2022-20364.csv b/data/vul_id/CVE/2022/20/CVE-2022-20364/CVE-2022-20364.csv index 618fbcc7a355fc8..77aab8c3db9013c 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20364/CVE-2022-20364.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20364/CVE-2022-20364.csv @@ -3,7 +3,7 @@ CVE-2022-20364,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20364,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20364,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20364,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20364,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20364,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20364,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-20364,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-20364,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20368/CVE-2022-20368.csv b/data/vul_id/CVE/2022/20/CVE-2022-20368/CVE-2022-20368.csv index d1dd339a0218c4c..fee36131f5ba67b 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20368/CVE-2022-20368.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20368/CVE-2022-20368.csv @@ -4,7 +4,7 @@ CVE-2022-20368,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20368,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20368,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20368,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20368,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20368,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20368,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-20368,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-20368,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20369/CVE-2022-20369.csv b/data/vul_id/CVE/2022/20/CVE-2022-20369/CVE-2022-20369.csv index 8f0dc0ccdb5afd3..3cfadadea15cd01 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20369/CVE-2022-20369.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20369/CVE-2022-20369.csv @@ -5,7 +5,7 @@ CVE-2022-20369,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20369,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20369,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20369,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20369,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20369,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20369,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-20369,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-20369,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20386/CVE-2022-20386.csv b/data/vul_id/CVE/2022/20/CVE-2022-20386/CVE-2022-20386.csv index 8c63f88aa11e6c0..51c37199974cf39 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20386/CVE-2022-20386.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20386/CVE-2022-20386.csv @@ -3,7 +3,7 @@ CVE-2022-20386,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20386,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20386,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20386,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20386,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20386,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20386,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-20386,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-20386,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20387/CVE-2022-20387.csv b/data/vul_id/CVE/2022/20/CVE-2022-20387/CVE-2022-20387.csv index 793b23cc85a83be..4fa2945836bd6e1 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20387/CVE-2022-20387.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20387/CVE-2022-20387.csv @@ -3,7 +3,7 @@ CVE-2022-20387,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20387,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20387,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20387,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20387,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20387,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20387,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-20387,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-20387,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20388/CVE-2022-20388.csv b/data/vul_id/CVE/2022/20/CVE-2022-20388/CVE-2022-20388.csv index 88ca92ce116f8cf..5586874eb4df059 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20388/CVE-2022-20388.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20388/CVE-2022-20388.csv @@ -3,7 +3,7 @@ CVE-2022-20388,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20388,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20388,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20388,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20388,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20388,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20388,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-20388,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-20388,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20389/CVE-2022-20389.csv b/data/vul_id/CVE/2022/20/CVE-2022-20389/CVE-2022-20389.csv index 7cad369e5ab3384..6b9ac63235ea9eb 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20389/CVE-2022-20389.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20389/CVE-2022-20389.csv @@ -3,7 +3,7 @@ CVE-2022-20389,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20389,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20389,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20389,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20389,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20389,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20389,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-20389,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-20389,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20390/CVE-2022-20390.csv b/data/vul_id/CVE/2022/20/CVE-2022-20390/CVE-2022-20390.csv index c6bb35818af1c96..28f21bd407d1664 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20390/CVE-2022-20390.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20390/CVE-2022-20390.csv @@ -3,7 +3,7 @@ CVE-2022-20390,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20390,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20390,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20390,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20390,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20390,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20390,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-20390,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-20390,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20391/CVE-2022-20391.csv b/data/vul_id/CVE/2022/20/CVE-2022-20391/CVE-2022-20391.csv index 1b36485ec82cca7..22c129f1c6fd399 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20391/CVE-2022-20391.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20391/CVE-2022-20391.csv @@ -3,7 +3,7 @@ CVE-2022-20391,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20391,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20391,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20391,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20391,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20391,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20391,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-20391,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-20391,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20392/CVE-2022-20392.csv b/data/vul_id/CVE/2022/20/CVE-2022-20392/CVE-2022-20392.csv index 4344cd2504c9957..e21895b9cae7005 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20392/CVE-2022-20392.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20392/CVE-2022-20392.csv @@ -3,7 +3,7 @@ CVE-2022-20392,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20392,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20392,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20392,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20392,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20392,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20392,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-20392,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-20392,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20393/CVE-2022-20393.csv b/data/vul_id/CVE/2022/20/CVE-2022-20393/CVE-2022-20393.csv index fb634a8b3311ef1..d65aff152148b3e 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20393/CVE-2022-20393.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20393/CVE-2022-20393.csv @@ -3,7 +3,7 @@ CVE-2022-20393,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20393,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20393,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20393,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20393,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20393,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20393,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-20393,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-20393,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20394/CVE-2022-20394.csv b/data/vul_id/CVE/2022/20/CVE-2022-20394/CVE-2022-20394.csv index bed447333449ab9..6cf288040a1a363 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20394/CVE-2022-20394.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20394/CVE-2022-20394.csv @@ -3,7 +3,7 @@ CVE-2022-20394,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20394,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20394,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20394,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20394,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20394,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20394,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-20394,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20394,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20395/CVE-2022-20395.csv b/data/vul_id/CVE/2022/20/CVE-2022-20395/CVE-2022-20395.csv index 14e0bdef0af4c54..12018d88440ed66 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20395/CVE-2022-20395.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20395/CVE-2022-20395.csv @@ -3,7 +3,7 @@ CVE-2022-20395,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20395,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20395,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20395,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20395,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20395,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20395,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-20395,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-20395,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20396/CVE-2022-20396.csv b/data/vul_id/CVE/2022/20/CVE-2022-20396/CVE-2022-20396.csv index 9484c3f65be1abc..303068347d6ae53 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20396/CVE-2022-20396.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20396/CVE-2022-20396.csv @@ -3,7 +3,7 @@ CVE-2022-20396,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20396,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20396,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20396,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20396,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20396,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20396,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-20396,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-20396,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20399/CVE-2022-20399.csv b/data/vul_id/CVE/2022/20/CVE-2022-20399/CVE-2022-20399.csv index 70a5525fad6d835..c68d9fd754b9c2c 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20399/CVE-2022-20399.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20399/CVE-2022-20399.csv @@ -3,7 +3,7 @@ CVE-2022-20399,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20399,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20399,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20399,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20399,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20399,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20399,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-20399,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-20399,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20409/CVE-2022-20409.csv b/data/vul_id/CVE/2022/20/CVE-2022-20409/CVE-2022-20409.csv index 5b80701bf7a13e8..61ed26d84d9eb1f 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20409/CVE-2022-20409.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20409/CVE-2022-20409.csv @@ -3,13 +3,13 @@ CVE-2022-20409,0.00390625,https://github.com/xairy/linux-kernel-exploitation,xai CVE-2022-20409,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2022-20409,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-20409,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-20409,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-20409,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20409,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-20409,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20409,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-20409,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20409,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20409,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20409,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20409,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20409,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-20409,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-20409,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20410/CVE-2022-20410.csv b/data/vul_id/CVE/2022/20/CVE-2022-20410/CVE-2022-20410.csv index e83a662b38bdae6..73363013b4d046e 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20410/CVE-2022-20410.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20410/CVE-2022-20410.csv @@ -3,7 +3,7 @@ CVE-2022-20410,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20410,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20410,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20410,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20410,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20410,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20410,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-20410,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20410,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20411/CVE-2022-20411.csv b/data/vul_id/CVE/2022/20/CVE-2022-20411/CVE-2022-20411.csv index f9710c7bd610708..34dc8faa10bda47 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20411/CVE-2022-20411.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20411/CVE-2022-20411.csv @@ -3,7 +3,7 @@ CVE-2022-20411,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-20411,Live-H CVE-2022-20411,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-20411,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20411,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20411,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20411,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20411,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-20411,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-20411,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20412/CVE-2022-20412.csv b/data/vul_id/CVE/2022/20/CVE-2022-20412/CVE-2022-20412.csv index c11305ec8cc9d88..65c7b87fb4e2030 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20412/CVE-2022-20412.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20412/CVE-2022-20412.csv @@ -3,7 +3,7 @@ CVE-2022-20412,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20412,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20412,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20412,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20412,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20412,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20412,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-20412,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20412,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20413/CVE-2022-20413.csv b/data/vul_id/CVE/2022/20/CVE-2022-20413/CVE-2022-20413.csv index aa3d033771b49ed..bf7a5e92d4eac73 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20413/CVE-2022-20413.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20413/CVE-2022-20413.csv @@ -4,14 +4,14 @@ CVE-2022-20413,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-20413,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-20413,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-20413,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-20413,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-20413,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20413,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-20413,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20413,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-20413,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20413,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20413,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20413,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20413,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20413,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20413,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-20413,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-20413,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20416/CVE-2022-20416.csv b/data/vul_id/CVE/2022/20/CVE-2022-20416/CVE-2022-20416.csv index 560acfffdf29648..e6a5b38ae736649 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20416/CVE-2022-20416.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20416/CVE-2022-20416.csv @@ -3,7 +3,7 @@ CVE-2022-20416,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20416,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20416,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20416,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20416,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20416,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20416,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-20416,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20416,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20417/CVE-2022-20417.csv b/data/vul_id/CVE/2022/20/CVE-2022-20417/CVE-2022-20417.csv index e379ea9ffbad630..7d745830d040d13 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20417/CVE-2022-20417.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20417/CVE-2022-20417.csv @@ -3,7 +3,7 @@ CVE-2022-20417,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20417,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20417,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20417,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20417,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20417,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20417,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-20417,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20417,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20419/CVE-2022-20419.csv b/data/vul_id/CVE/2022/20/CVE-2022-20419/CVE-2022-20419.csv index 707dde27b3ecb6c..a10b97a605d7da8 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20419/CVE-2022-20419.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20419/CVE-2022-20419.csv @@ -3,7 +3,7 @@ CVE-2022-20419,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20419,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20419,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20419,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20419,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20419,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20419,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-20419,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20419,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-2042/CVE-2022-2042.csv b/data/vul_id/CVE/2022/20/CVE-2022-2042/CVE-2022-2042.csv index bc94582b42ac143..fff77685c81f04a 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-2042/CVE-2022-2042.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-2042/CVE-2022-2042.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2042,0.01408451,https://github.com/jxfzzzt/vulnerability_poc,jxfzzzt/vulnerability_poc,618775318 CVE-2022-2042,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2042,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2042,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2042,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-2042,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2042,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20421/CVE-2022-20421.csv b/data/vul_id/CVE/2022/20/CVE-2022-20421/CVE-2022-20421.csv index d049ec471bf6ad8..48765f6412bb88c 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20421/CVE-2022-20421.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20421/CVE-2022-20421.csv @@ -4,14 +4,14 @@ CVE-2022-20421,0.00390625,https://github.com/xairy/linux-kernel-exploitation,xai CVE-2022-20421,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2022-20421,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-20421,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-20421,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-20421,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20421,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-20421,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20421,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-20421,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20421,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20421,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20421,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20421,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20421,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20421,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-20421,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-20421,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20422/CVE-2022-20422.csv b/data/vul_id/CVE/2022/20/CVE-2022-20422/CVE-2022-20422.csv index c96174dd400c988..cc436a999d22013 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20422/CVE-2022-20422.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20422/CVE-2022-20422.csv @@ -4,7 +4,7 @@ CVE-2022-20422,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20422,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20422,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20422,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20422,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20422,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20422,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-20422,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-20422,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20423/CVE-2022-20423.csv b/data/vul_id/CVE/2022/20/CVE-2022-20423/CVE-2022-20423.csv index 25b8cf5e890f1a8..2ad4bb28cf3f604 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20423/CVE-2022-20423.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20423/CVE-2022-20423.csv @@ -3,7 +3,7 @@ CVE-2022-20423,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20423,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20423,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20423,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20423,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20423,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20423,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-20423,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20423,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20425/CVE-2022-20425.csv b/data/vul_id/CVE/2022/20/CVE-2022-20425/CVE-2022-20425.csv index a5e78ce22583f87..7a3de378e9b8fed 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20425/CVE-2022-20425.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20425/CVE-2022-20425.csv @@ -3,7 +3,7 @@ CVE-2022-20425,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20425,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20425,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20425,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20425,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20425,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20425,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-20425,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20425,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20429/CVE-2022-20429.csv b/data/vul_id/CVE/2022/20/CVE-2022-20429/CVE-2022-20429.csv index 789f3c084240088..ad464adca8eacdf 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20429/CVE-2022-20429.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20429/CVE-2022-20429.csv @@ -3,7 +3,7 @@ CVE-2022-20429,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20429,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20429,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20429,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20429,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20429,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20429,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-20429,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-20429,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-2043/CVE-2022-2043.csv b/data/vul_id/CVE/2022/20/CVE-2022-2043/CVE-2022-2043.csv index 515ebdcc12bee4d..5a07d808e0205af 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-2043/CVE-2022-2043.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-2043/CVE-2022-2043.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2043,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2043,Live-Hack-CVE/CVE-2022-2043,582186525 CVE-2022-2043,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2043,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2043,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2043,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2043,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-2043,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-2043,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20430/CVE-2022-20430.csv b/data/vul_id/CVE/2022/20/CVE-2022-20430/CVE-2022-20430.csv index 5f8854a2a9c967f..401ed5e33960442 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20430/CVE-2022-20430.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20430/CVE-2022-20430.csv @@ -3,7 +3,7 @@ CVE-2022-20430,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20430,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20430,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20430,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20430,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20430,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20430,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-20430,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-20430,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20431/CVE-2022-20431.csv b/data/vul_id/CVE/2022/20/CVE-2022-20431/CVE-2022-20431.csv index 9b1460dcf3f544d..6e2e4e120102288 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20431/CVE-2022-20431.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20431/CVE-2022-20431.csv @@ -3,7 +3,7 @@ CVE-2022-20431,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20431,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20431,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20431,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20431,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20431,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20431,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-20431,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-20431,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20432/CVE-2022-20432.csv b/data/vul_id/CVE/2022/20/CVE-2022-20432/CVE-2022-20432.csv index 3d1a4f334160817..506ea131a4e6178 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20432/CVE-2022-20432.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20432/CVE-2022-20432.csv @@ -3,7 +3,7 @@ CVE-2022-20432,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20432,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20432,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20432,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20432,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20432,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20432,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-20432,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-20432,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20433/CVE-2022-20433.csv b/data/vul_id/CVE/2022/20/CVE-2022-20433/CVE-2022-20433.csv index b58ec4c224d9b8f..0ed902616f47486 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20433/CVE-2022-20433.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20433/CVE-2022-20433.csv @@ -3,7 +3,7 @@ CVE-2022-20433,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20433,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20433,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20433,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20433,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20433,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20433,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-20433,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-20433,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20434/CVE-2022-20434.csv b/data/vul_id/CVE/2022/20/CVE-2022-20434/CVE-2022-20434.csv index 183f0db9b3db85c..de39a15259bcebe 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20434/CVE-2022-20434.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20434/CVE-2022-20434.csv @@ -3,7 +3,7 @@ CVE-2022-20434,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20434,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20434,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20434,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20434,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20434,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20434,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-20434,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-20434,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20435/CVE-2022-20435.csv b/data/vul_id/CVE/2022/20/CVE-2022-20435/CVE-2022-20435.csv index f4c487b7b732864..dad3ce6f2e473eb 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20435/CVE-2022-20435.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20435/CVE-2022-20435.csv @@ -3,7 +3,7 @@ CVE-2022-20435,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20435,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20435,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20435,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20435,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20435,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20435,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-20435,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-20435,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20436/CVE-2022-20436.csv b/data/vul_id/CVE/2022/20/CVE-2022-20436/CVE-2022-20436.csv index e78bcc0f64a932d..f0daf4335c52971 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20436/CVE-2022-20436.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20436/CVE-2022-20436.csv @@ -3,7 +3,7 @@ CVE-2022-20436,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20436,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20436,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20436,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20436,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20436,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20436,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-20436,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-20436,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20437/CVE-2022-20437.csv b/data/vul_id/CVE/2022/20/CVE-2022-20437/CVE-2022-20437.csv index bc40bdd7d812a7b..945cca1a1847726 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20437/CVE-2022-20437.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20437/CVE-2022-20437.csv @@ -3,7 +3,7 @@ CVE-2022-20437,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20437,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20437,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20437,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20437,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20437,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20437,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-20437,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-20437,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20438/CVE-2022-20438.csv b/data/vul_id/CVE/2022/20/CVE-2022-20438/CVE-2022-20438.csv index f6a7091466f1559..e4a43835da0996b 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20438/CVE-2022-20438.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20438/CVE-2022-20438.csv @@ -3,7 +3,7 @@ CVE-2022-20438,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20438,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20438,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20438,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20438,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20438,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20438,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-20438,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-20438,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20439/CVE-2022-20439.csv b/data/vul_id/CVE/2022/20/CVE-2022-20439/CVE-2022-20439.csv index b72d0c76d558b6d..a46d12da5494cb2 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20439/CVE-2022-20439.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20439/CVE-2022-20439.csv @@ -3,7 +3,7 @@ CVE-2022-20439,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20439,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-20439,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20439,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20439,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20439,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20439,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-20439,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-20439,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-2044/CVE-2022-2044.csv b/data/vul_id/CVE/2022/20/CVE-2022-2044/CVE-2022-2044.csv index dac4550c982fc47..fa40bf808bbab3f 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-2044/CVE-2022-2044.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-2044/CVE-2022-2044.csv @@ -3,7 +3,7 @@ CVE-2022-2044,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-2044,Live-Hac CVE-2022-2044,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-2044,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2044,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2044,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2044,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2044,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-2044,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-2044,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20441/CVE-2022-20441.csv b/data/vul_id/CVE/2022/20/CVE-2022-20441/CVE-2022-20441.csv index df5331b4fa70c86..439380b58bf074e 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20441/CVE-2022-20441.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20441/CVE-2022-20441.csv @@ -3,13 +3,13 @@ CVE-2022-20441,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-2044,Live-Ha CVE-2022-20441,0.02040816,https://github.com/nidhi7598/frameworks_base_AOSP_10_r33_CVE-2022-20441,nidhi7598/frameworks_base_AOSP_10_r33_CVE-2022-20441,575262305 CVE-2022-20441,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-20441,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2022-20441,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-20441,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20441,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-20441,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20441,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-20441,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20441,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20441,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20441,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20441,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20441,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-20441,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-20441,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20442/CVE-2022-20442.csv b/data/vul_id/CVE/2022/20/CVE-2022-20442/CVE-2022-20442.csv index 2d8e6f090b333c2..2318e202f0f8a26 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20442/CVE-2022-20442.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20442/CVE-2022-20442.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-20442,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-20442,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20442,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20442,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20442,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20442,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20442,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-20442,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20444/CVE-2022-20444.csv b/data/vul_id/CVE/2022/20/CVE-2022-20444/CVE-2022-20444.csv index 5d28d6970f63f0b..f46b442aca721bf 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20444/CVE-2022-20444.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20444/CVE-2022-20444.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-20444,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20444,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20444,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20444,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20444,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-20444,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-20444,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20447/CVE-2022-20447.csv b/data/vul_id/CVE/2022/20/CVE-2022-20447/CVE-2022-20447.csv index 417b5899fe5eeae..3f4ee44fe873593 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20447/CVE-2022-20447.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20447/CVE-2022-20447.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-20447,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-20447,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20447,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20447,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20447,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20447,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-20447,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-20447,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20448/CVE-2022-20448.csv b/data/vul_id/CVE/2022/20/CVE-2022-20448/CVE-2022-20448.csv index 26bded16a430881..eb74d05e78f7894 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20448/CVE-2022-20448.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20448/CVE-2022-20448.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-20448,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-20448,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20448,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20448,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20448,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20448,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-20448,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20448,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20449/CVE-2022-20449.csv b/data/vul_id/CVE/2022/20/CVE-2022-20449/CVE-2022-20449.csv index 4ddf3838a5a47d1..470531af6c16af9 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20449/CVE-2022-20449.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20449/CVE-2022-20449.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-20449,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-20449,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20449,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20449,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20449,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20449,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20449,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-20449,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20452/CVE-2022-20452.csv b/data/vul_id/CVE/2022/20/CVE-2022-20452/CVE-2022-20452.csv index 69c294b9963c34e..feb6fdea8b2e4c4 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20452/CVE-2022-20452.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20452/CVE-2022-20452.csv @@ -4,8 +4,8 @@ CVE-2022-20452,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-20452,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-20452,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-20452,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-20452,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-20452,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20452,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-20452,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20452,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-20452,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20452,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20456/CVE-2022-20456.csv b/data/vul_id/CVE/2022/20/CVE-2022-20456/CVE-2022-20456.csv index 4356b2277a86968..f48482532f6231d 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20456/CVE-2022-20456.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20456/CVE-2022-20456.csv @@ -2,12 +2,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-20456,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2022-20456,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-20456,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-20456,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-20456,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20456,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-20456,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20456,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-20456,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20456,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20456,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20456,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20456,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-20456,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-20456,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20466/CVE-2022-20466.csv b/data/vul_id/CVE/2022/20/CVE-2022-20466/CVE-2022-20466.csv index 7925df9e47ccc7a..1e35009fdb7716d 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20466/CVE-2022-20466.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20466/CVE-2022-20466.csv @@ -3,7 +3,7 @@ CVE-2022-20466,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-20466,Live-H CVE-2022-20466,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-20466,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20466,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20466,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20466,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20466,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20466,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-20466,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20468/CVE-2022-20468.csv b/data/vul_id/CVE/2022/20/CVE-2022-20468/CVE-2022-20468.csv index 68ace0bbf58ca23..5dfcb4f0dbbdd6f 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20468/CVE-2022-20468.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20468/CVE-2022-20468.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-20468,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-20468,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20468,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20468,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20468,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20468,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20468,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-20468,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20469/CVE-2022-20469.csv b/data/vul_id/CVE/2022/20/CVE-2022-20469/CVE-2022-20469.csv index aaa76c6633c0b44..bf7ba558cf76cc2 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20469/CVE-2022-20469.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20469/CVE-2022-20469.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-20469,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-20469,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20469,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20469,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20469,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20469,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-20469,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-20469,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20470/CVE-2022-20470.csv b/data/vul_id/CVE/2022/20/CVE-2022-20470/CVE-2022-20470.csv index 8cdd4cfd801aceb..14a82b98bfe2df7 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20470/CVE-2022-20470.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20470/CVE-2022-20470.csv @@ -4,13 +4,13 @@ CVE-2022-20470,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-20470,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-20470,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-20470,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-20470,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-20470,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20470,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-20470,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20470,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-20470,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20470,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20470,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20470,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20470,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20470,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-20470,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-20470,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20471/CVE-2022-20471.csv b/data/vul_id/CVE/2022/20/CVE-2022-20471/CVE-2022-20471.csv index 9d0b12316a3e3e9..8dd9ea430866b73 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20471/CVE-2022-20471.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20471/CVE-2022-20471.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-20471,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-20471,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20471,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20471,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20471,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20471,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-20471,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20471,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20472/CVE-2022-20472.csv b/data/vul_id/CVE/2022/20/CVE-2022-20472/CVE-2022-20472.csv index 14fc834e20776df..3f9b0a1a33fb1b2 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20472/CVE-2022-20472.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20472/CVE-2022-20472.csv @@ -2,13 +2,13 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-20472,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-20472,Live-Hack-CVE/CVE-2022-20472,582711776 CVE-2022-20472,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-20472,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2022-20472,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-20472,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20472,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-20472,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20472,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-20472,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20472,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20472,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20472,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20472,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20472,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-20472,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-20472,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20473/CVE-2022-20473.csv b/data/vul_id/CVE/2022/20/CVE-2022-20473/CVE-2022-20473.csv index 5d97005e42d29d4..079688529adef3b 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20473/CVE-2022-20473.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20473/CVE-2022-20473.csv @@ -5,13 +5,13 @@ CVE-2022-20473,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2022-20473,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-20473,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-20473,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-20473,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-20473,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20473,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-20473,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20473,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-20473,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20473,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20473,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20473,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20473,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20473,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-20473,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-20473,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20474/CVE-2022-20474.csv b/data/vul_id/CVE/2022/20/CVE-2022-20474/CVE-2022-20474.csv index 7c79f32efa6141f..8a36760034554b8 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20474/CVE-2022-20474.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20474/CVE-2022-20474.csv @@ -4,7 +4,7 @@ CVE-2022-20474,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20474,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20474,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20474,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20474,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20474,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20474,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-20474,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-20474,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20475/CVE-2022-20475.csv b/data/vul_id/CVE/2022/20/CVE-2022-20475/CVE-2022-20475.csv index ed3f0bf5ea85431..88a3979e0814282 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20475/CVE-2022-20475.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20475/CVE-2022-20475.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-20475,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-20475,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20475,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20475,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20475,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20475,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20475,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-20475,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20476/CVE-2022-20476.csv b/data/vul_id/CVE/2022/20/CVE-2022-20476/CVE-2022-20476.csv index 051dbdd51bb3551..06ae0291863ed43 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20476/CVE-2022-20476.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20476/CVE-2022-20476.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-20476,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-20476,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20476,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20476,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20476,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20476,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-20476,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-20476,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20477/CVE-2022-20477.csv b/data/vul_id/CVE/2022/20/CVE-2022-20477/CVE-2022-20477.csv index 653c5a8844d44ed..15f1fa175d065e3 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20477/CVE-2022-20477.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20477/CVE-2022-20477.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-20477,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-20477,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20477,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20477,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20477,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20477,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20477,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-20477,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20478/CVE-2022-20478.csv b/data/vul_id/CVE/2022/20/CVE-2022-20478/CVE-2022-20478.csv index c5e507e4e36e64e..1661c177d8e2a2a 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20478/CVE-2022-20478.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20478/CVE-2022-20478.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-20478,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-20478,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20478,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20478,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20478,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20478,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20478,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-20478,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20479/CVE-2022-20479.csv b/data/vul_id/CVE/2022/20/CVE-2022-20479/CVE-2022-20479.csv index 757f99e07b79fdd..f811ed39c14e97b 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20479/CVE-2022-20479.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20479/CVE-2022-20479.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-20479,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-20479,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20479,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20479,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20479,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20479,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20479,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-20479,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-2048/CVE-2022-2048.csv b/data/vul_id/CVE/2022/20/CVE-2022-2048/CVE-2022-2048.csv index f5e6939de301107..3e55058f5eab078 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-2048/CVE-2022-2048.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-2048/CVE-2022-2048.csv @@ -3,7 +3,7 @@ CVE-2022-2048,0.02777778,https://github.com/Trinadh465/jetty_9.4.31_CVE-2022-204 CVE-2022-2048,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-2048,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2048,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2048,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2048,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2048,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2048,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-2048,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20480/CVE-2022-20480.csv b/data/vul_id/CVE/2022/20/CVE-2022-20480/CVE-2022-20480.csv index f72ad2dbfe8bb7b..0f138fd6909c249 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20480/CVE-2022-20480.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20480/CVE-2022-20480.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-20480,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-20480,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20480,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20480,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20480,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20480,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20480,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-20480,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20482/CVE-2022-20482.csv b/data/vul_id/CVE/2022/20/CVE-2022-20482/CVE-2022-20482.csv index 641556ac8a83f42..e8f4517d9a26396 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20482/CVE-2022-20482.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20482/CVE-2022-20482.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-20482,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-20482,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20482,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20482,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20482,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20482,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-20482,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-20482,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20483/CVE-2022-20483.csv b/data/vul_id/CVE/2022/20/CVE-2022-20483/CVE-2022-20483.csv index c898b932fb809bb..5780973b10053ee 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20483/CVE-2022-20483.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20483/CVE-2022-20483.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-20483,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-20483,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20483,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20483,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20483,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20483,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20483,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-20483,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20484/CVE-2022-20484.csv b/data/vul_id/CVE/2022/20/CVE-2022-20484/CVE-2022-20484.csv index 727e14ff9fd625e..33b83d355cc4b54 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20484/CVE-2022-20484.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20484/CVE-2022-20484.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-20484,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-20484,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20484,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20484,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20484,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20484,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20484,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-20484,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20485/CVE-2022-20485.csv b/data/vul_id/CVE/2022/20/CVE-2022-20485/CVE-2022-20485.csv index 64b040210a95692..94b98f4f173474c 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20485/CVE-2022-20485.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20485/CVE-2022-20485.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-20485,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-20485,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20485,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20485,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20485,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20485,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-20485,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-20485,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20486/CVE-2022-20486.csv b/data/vul_id/CVE/2022/20/CVE-2022-20486/CVE-2022-20486.csv index a9e34804b1a8ec8..970887457b14fed 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20486/CVE-2022-20486.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20486/CVE-2022-20486.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-20486,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-20486,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20486,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20486,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20486,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20486,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-20486,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-20486,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20487/CVE-2022-20487.csv b/data/vul_id/CVE/2022/20/CVE-2022-20487/CVE-2022-20487.csv index 4abe840ec8cd60a..68ab09aa213ae48 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20487/CVE-2022-20487.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20487/CVE-2022-20487.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-20487,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-20487,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20487,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20487,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20487,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20487,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20487,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-20487,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20488/CVE-2022-20488.csv b/data/vul_id/CVE/2022/20/CVE-2022-20488/CVE-2022-20488.csv index a590f6140423b31..ebec96d8fa28042 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20488/CVE-2022-20488.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20488/CVE-2022-20488.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-20488,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-20488,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20488,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20488,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20488,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20488,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20488,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-20488,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20489/CVE-2022-20489.csv b/data/vul_id/CVE/2022/20/CVE-2022-20489/CVE-2022-20489.csv index 336e6dc043bb54d..3a376f63bcb624a 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20489/CVE-2022-20489.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20489/CVE-2022-20489.csv @@ -2,12 +2,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-20489,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2022-20489,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-20489,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-20489,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-20489,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20489,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-20489,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20489,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-20489,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20489,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20489,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20489,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20489,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-20489,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-20489,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20490/CVE-2022-20490.csv b/data/vul_id/CVE/2022/20/CVE-2022-20490/CVE-2022-20490.csv index 2aed8021a824c41..8de9fae87f0bacb 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20490/CVE-2022-20490.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20490/CVE-2022-20490.csv @@ -2,12 +2,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-20490,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2022-20490,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-20490,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-20490,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-20490,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20490,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-20490,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20490,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-20490,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20490,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20490,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20490,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20490,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-20490,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-20490,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20491/CVE-2022-20491.csv b/data/vul_id/CVE/2022/20/CVE-2022-20491/CVE-2022-20491.csv index fd21ad2a1e789b3..f3304631bcd1f55 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20491/CVE-2022-20491.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20491/CVE-2022-20491.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-20491,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-20491,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20491,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20491,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20491,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20491,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-20491,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-20491,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20492/CVE-2022-20492.csv b/data/vul_id/CVE/2022/20/CVE-2022-20492/CVE-2022-20492.csv index b943ccb0b622b73..5d8c8163c31d689 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20492/CVE-2022-20492.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20492/CVE-2022-20492.csv @@ -2,12 +2,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-20492,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2022-20492,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-20492,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-20492,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-20492,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20492,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-20492,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20492,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-20492,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20492,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20492,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20492,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20492,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-20492,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-20492,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20493/CVE-2022-20493.csv b/data/vul_id/CVE/2022/20/CVE-2022-20493/CVE-2022-20493.csv index d5c7e81a12433bd..3a1b597480c1806 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20493/CVE-2022-20493.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20493/CVE-2022-20493.csv @@ -2,12 +2,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-20493,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2022-20493,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-20493,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-20493,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-20493,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20493,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-20493,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20493,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-20493,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20493,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20493,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20493,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20493,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-20493,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-20493,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20494/CVE-2022-20494.csv b/data/vul_id/CVE/2022/20/CVE-2022-20494/CVE-2022-20494.csv index ec32d667f7549d3..f94151ec6a7efce 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20494/CVE-2022-20494.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20494/CVE-2022-20494.csv @@ -4,12 +4,12 @@ CVE-2022-20494,0.25000000,https://github.com/GabrieleDattile/cve-pocs,GabrieleDa CVE-2022-20494,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2022-20494,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-20494,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-20494,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-20494,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20494,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-20494,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20494,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-20494,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20494,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20494,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20494,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20494,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2022-20494,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-20494,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20495/CVE-2022-20495.csv b/data/vul_id/CVE/2022/20/CVE-2022-20495/CVE-2022-20495.csv index 356f72aeee94033..4967130c06e48ab 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20495/CVE-2022-20495.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20495/CVE-2022-20495.csv @@ -1,13 +1,13 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-20495,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-20495,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2022-20495,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-20495,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20495,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-20495,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20495,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-20495,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20495,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20495,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20495,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20495,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20495,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-20495,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-20495,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20496/CVE-2022-20496.csv b/data/vul_id/CVE/2022/20/CVE-2022-20496/CVE-2022-20496.csv index 5df48dadf7839b0..fffc0ee82f0af1b 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20496/CVE-2022-20496.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20496/CVE-2022-20496.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-20496,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-20496,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20496,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20496,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20496,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20496,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20496,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-20496,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20497/CVE-2022-20497.csv b/data/vul_id/CVE/2022/20/CVE-2022-20497/CVE-2022-20497.csv index e2dc416a23bb0a1..15b550069536e0b 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20497/CVE-2022-20497.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20497/CVE-2022-20497.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-20497,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-20497,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20497,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20497,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20497,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20497,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20497,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-20497,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20498/CVE-2022-20498.csv b/data/vul_id/CVE/2022/20/CVE-2022-20498/CVE-2022-20498.csv index 7aa8b72dd377cdf..9ef3e64bca77012 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20498/CVE-2022-20498.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20498/CVE-2022-20498.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-20498,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-20498,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20498,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20498,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20498,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20498,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-20498,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-20498,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20500/CVE-2022-20500.csv b/data/vul_id/CVE/2022/20/CVE-2022-20500/CVE-2022-20500.csv index 9aa93eef8616102..fbf5e81170e2f2d 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20500/CVE-2022-20500.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20500/CVE-2022-20500.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-20500,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-20500,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20500,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20500,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20500,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20500,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-20500,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-20500,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20501/CVE-2022-20501.csv b/data/vul_id/CVE/2022/20/CVE-2022-20501/CVE-2022-20501.csv index bbc805120815bfa..6f1e2de38c4dcb8 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20501/CVE-2022-20501.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20501/CVE-2022-20501.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-20501,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-20501,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20501,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20501,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20501,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20501,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20501,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-20501,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20502/CVE-2022-20502.csv b/data/vul_id/CVE/2022/20/CVE-2022-20502/CVE-2022-20502.csv index a1660e6dc642c1f..6d079df9d727628 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20502/CVE-2022-20502.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20502/CVE-2022-20502.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-20502,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-20502,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20502,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20502,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20502,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20502,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-20502,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-20502,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20503/CVE-2022-20503.csv b/data/vul_id/CVE/2022/20/CVE-2022-20503/CVE-2022-20503.csv index 4cc9c04f757407d..fcc427f55190c8b 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20503/CVE-2022-20503.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20503/CVE-2022-20503.csv @@ -3,7 +3,7 @@ CVE-2022-20503,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-20503,Live-H CVE-2022-20503,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-20503,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20503,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20503,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20503,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20503,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20503,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-20503,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20504/CVE-2022-20504.csv b/data/vul_id/CVE/2022/20/CVE-2022-20504/CVE-2022-20504.csv index 1d622e4301e0324..df6d95f9ca7e311 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20504/CVE-2022-20504.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20504/CVE-2022-20504.csv @@ -3,7 +3,7 @@ CVE-2022-20504,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-20504,Live-H CVE-2022-20504,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-20504,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20504,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20504,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20504,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20504,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-20504,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-20504,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20505/CVE-2022-20505.csv b/data/vul_id/CVE/2022/20/CVE-2022-20505/CVE-2022-20505.csv index 1495d973c9c5e00..768f1681e6332b3 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20505/CVE-2022-20505.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20505/CVE-2022-20505.csv @@ -3,7 +3,7 @@ CVE-2022-20505,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-20505,Live-H CVE-2022-20505,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-20505,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20505,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20505,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20505,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20505,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20505,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-20505,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20506/CVE-2022-20506.csv b/data/vul_id/CVE/2022/20/CVE-2022-20506/CVE-2022-20506.csv index 370667ed1d99684..152707590d038c7 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20506/CVE-2022-20506.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20506/CVE-2022-20506.csv @@ -3,7 +3,7 @@ CVE-2022-20506,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-20506,Live-H CVE-2022-20506,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-20506,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20506,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20506,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20506,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20506,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20506,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-20506,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20507/CVE-2022-20507.csv b/data/vul_id/CVE/2022/20/CVE-2022-20507/CVE-2022-20507.csv index 8b2bb69ce1b51b2..eda3ddbd4275b85 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20507/CVE-2022-20507.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20507/CVE-2022-20507.csv @@ -3,7 +3,7 @@ CVE-2022-20507,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-20507,Live-H CVE-2022-20507,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-20507,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20507,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20507,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20507,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20507,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20507,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-20507,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20508/CVE-2022-20508.csv b/data/vul_id/CVE/2022/20/CVE-2022-20508/CVE-2022-20508.csv index e5ed396c6ddcf80..af70d3c5ff0ed48 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20508/CVE-2022-20508.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20508/CVE-2022-20508.csv @@ -4,7 +4,7 @@ CVE-2022-20508,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-20508,Live-H CVE-2022-20508,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-20508,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20508,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20508,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20508,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20508,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-20508,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-20508,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20509/CVE-2022-20509.csv b/data/vul_id/CVE/2022/20/CVE-2022-20509/CVE-2022-20509.csv index 4834de1d24d7453..92bb520e230beca 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20509/CVE-2022-20509.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20509/CVE-2022-20509.csv @@ -3,7 +3,7 @@ CVE-2022-20509,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-20509,Live-H CVE-2022-20509,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-20509,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20509,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20509,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20509,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20509,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20509,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-20509,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20510/CVE-2022-20510.csv b/data/vul_id/CVE/2022/20/CVE-2022-20510/CVE-2022-20510.csv index 461ec0e984c5b97..08a0ac0e52d7e0f 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20510/CVE-2022-20510.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20510/CVE-2022-20510.csv @@ -4,7 +4,7 @@ CVE-2022-20510,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-20510,Live-H CVE-2022-20510,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-20510,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20510,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20510,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20510,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20510,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20510,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-20510,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20511/CVE-2022-20511.csv b/data/vul_id/CVE/2022/20/CVE-2022-20511/CVE-2022-20511.csv index 93b85c1bab365e9..8cb1ca572f0c587 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20511/CVE-2022-20511.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20511/CVE-2022-20511.csv @@ -3,7 +3,7 @@ CVE-2022-20511,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-20511,Live-H CVE-2022-20511,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-20511,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20511,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20511,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20511,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20511,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20511,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-20511,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20512/CVE-2022-20512.csv b/data/vul_id/CVE/2022/20/CVE-2022-20512/CVE-2022-20512.csv index 2cddf2bd02cf023..4eb0385789a6da0 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20512/CVE-2022-20512.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20512/CVE-2022-20512.csv @@ -3,7 +3,7 @@ CVE-2022-20512,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-20512,Live-H CVE-2022-20512,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-20512,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20512,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20512,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20512,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20512,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20512,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-20512,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20513/CVE-2022-20513.csv b/data/vul_id/CVE/2022/20/CVE-2022-20513/CVE-2022-20513.csv index f91c16f2bab806b..c0300a0590e67f3 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20513/CVE-2022-20513.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20513/CVE-2022-20513.csv @@ -3,7 +3,7 @@ CVE-2022-20513,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-20513,Live-H CVE-2022-20513,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-20513,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20513,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20513,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20513,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20513,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20513,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-20513,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20514/CVE-2022-20514.csv b/data/vul_id/CVE/2022/20/CVE-2022-20514/CVE-2022-20514.csv index 7545cea39377bc1..f1aa4a7d33cdcfe 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20514/CVE-2022-20514.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20514/CVE-2022-20514.csv @@ -3,7 +3,7 @@ CVE-2022-20514,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-20514,Live-H CVE-2022-20514,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-20514,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20514,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20514,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20514,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20514,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20514,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-20514,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20515/CVE-2022-20515.csv b/data/vul_id/CVE/2022/20/CVE-2022-20515/CVE-2022-20515.csv index 76f8658c1a6fe87..405a5018dbb2b31 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20515/CVE-2022-20515.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20515/CVE-2022-20515.csv @@ -3,7 +3,7 @@ CVE-2022-20515,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-20515,Live-H CVE-2022-20515,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-20515,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20515,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20515,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20515,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20515,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20515,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-20515,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20526/CVE-2022-20526.csv b/data/vul_id/CVE/2022/20/CVE-2022-20526/CVE-2022-20526.csv index 964208aebd0f524..cf4f6d75098fa1b 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20526/CVE-2022-20526.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20526/CVE-2022-20526.csv @@ -3,7 +3,7 @@ CVE-2022-20526,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-20526,Live-H CVE-2022-20526,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-20526,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20526,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20526,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20526,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20526,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20526,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-20526,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20527/CVE-2022-20527.csv b/data/vul_id/CVE/2022/20/CVE-2022-20527/CVE-2022-20527.csv index f8dd743187e7879..782b44465b44400 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20527/CVE-2022-20527.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20527/CVE-2022-20527.csv @@ -3,7 +3,7 @@ CVE-2022-20527,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-20527,Live-H CVE-2022-20527,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-20527,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20527,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20527,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20527,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20527,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20527,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-20527,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20528/CVE-2022-20528.csv b/data/vul_id/CVE/2022/20/CVE-2022-20528/CVE-2022-20528.csv index 2154c73ee9bbea2..e8b1c389a86629e 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20528/CVE-2022-20528.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20528/CVE-2022-20528.csv @@ -3,7 +3,7 @@ CVE-2022-20528,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-20528,Live-H CVE-2022-20528,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-20528,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20528,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20528,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20528,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20528,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20528,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-20528,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20529/CVE-2022-20529.csv b/data/vul_id/CVE/2022/20/CVE-2022-20529/CVE-2022-20529.csv index a0feace7e5c5b86..869f3834e28b38f 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20529/CVE-2022-20529.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20529/CVE-2022-20529.csv @@ -3,7 +3,7 @@ CVE-2022-20529,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-20529,Live-H CVE-2022-20529,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-20529,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20529,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20529,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20529,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20529,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20529,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-20529,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20530/CVE-2022-20530.csv b/data/vul_id/CVE/2022/20/CVE-2022-20530/CVE-2022-20530.csv index fe6daa936b2ec1d..0c1489a5280599f 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20530/CVE-2022-20530.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20530/CVE-2022-20530.csv @@ -3,7 +3,7 @@ CVE-2022-20530,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-20530,Live-H CVE-2022-20530,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-20530,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20530,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20530,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20530,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20530,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20530,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-20530,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20531/CVE-2022-20531.csv b/data/vul_id/CVE/2022/20/CVE-2022-20531/CVE-2022-20531.csv index 93d09f01261f27e..9cd3505049bf511 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20531/CVE-2022-20531.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20531/CVE-2022-20531.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-20531,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-20531,Live-Hack-CVE/CVE-2022-20531,581268620 CVE-2022-20531,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20531,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20531,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20531,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20531,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20531,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-20531,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20533/CVE-2022-20533.csv b/data/vul_id/CVE/2022/20/CVE-2022-20533/CVE-2022-20533.csv index e341dae721a4edf..e300c74c6c5e1f2 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20533/CVE-2022-20533.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20533/CVE-2022-20533.csv @@ -3,7 +3,7 @@ CVE-2022-20533,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-20533,Live-H CVE-2022-20533,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-20533,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20533,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20533,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20533,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20533,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-20533,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20533,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20535/CVE-2022-20535.csv b/data/vul_id/CVE/2022/20/CVE-2022-20535/CVE-2022-20535.csv index 08024f3a86bf284..9f9c8b4a705f787 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20535/CVE-2022-20535.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20535/CVE-2022-20535.csv @@ -4,7 +4,7 @@ CVE-2022-20535,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-20535,Live-H CVE-2022-20535,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-20535,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20535,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20535,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20535,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20535,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20535,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-20535,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20536/CVE-2022-20536.csv b/data/vul_id/CVE/2022/20/CVE-2022-20536/CVE-2022-20536.csv index 47737d6514667d1..de9235831b67ba2 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20536/CVE-2022-20536.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20536/CVE-2022-20536.csv @@ -4,7 +4,7 @@ CVE-2022-20536,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-20536,Live-H CVE-2022-20536,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-20536,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20536,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20536,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20536,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20536,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20536,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-20536,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20537/CVE-2022-20537.csv b/data/vul_id/CVE/2022/20/CVE-2022-20537/CVE-2022-20537.csv index 4b6b094655a88e6..b398b9a07688157 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20537/CVE-2022-20537.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20537/CVE-2022-20537.csv @@ -4,7 +4,7 @@ CVE-2022-20537,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-20537,Live-H CVE-2022-20537,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-20537,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20537,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20537,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20537,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20537,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20537,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-20537,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20538/CVE-2022-20538.csv b/data/vul_id/CVE/2022/20/CVE-2022-20538/CVE-2022-20538.csv index 0569e86a16ad115..c1009fcf89da863 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20538/CVE-2022-20538.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20538/CVE-2022-20538.csv @@ -3,7 +3,7 @@ CVE-2022-20538,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-20538,Live-H CVE-2022-20538,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-20538,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20538,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20538,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20538,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20538,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20538,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-20538,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20539/CVE-2022-20539.csv b/data/vul_id/CVE/2022/20/CVE-2022-20539/CVE-2022-20539.csv index 008482fbd051977..ed53d0595b29d00 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20539/CVE-2022-20539.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20539/CVE-2022-20539.csv @@ -3,7 +3,7 @@ CVE-2022-20539,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-20539,Live-H CVE-2022-20539,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-20539,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20539,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20539,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20539,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20539,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20539,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-20539,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20540/CVE-2022-20540.csv b/data/vul_id/CVE/2022/20/CVE-2022-20540/CVE-2022-20540.csv index 4dd8593799f9c09..6f3f9910d773fba 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20540/CVE-2022-20540.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20540/CVE-2022-20540.csv @@ -3,7 +3,7 @@ CVE-2022-20540,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-20540,Live-H CVE-2022-20540,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-20540,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20540,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20540,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20540,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20540,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20540,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-20540,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20541/CVE-2022-20541.csv b/data/vul_id/CVE/2022/20/CVE-2022-20541/CVE-2022-20541.csv index 8e064df13675316..5babcdc82620a71 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20541/CVE-2022-20541.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20541/CVE-2022-20541.csv @@ -3,7 +3,7 @@ CVE-2022-20541,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-20541,Live-H CVE-2022-20541,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-20541,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20541,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20541,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20541,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20541,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20541,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-20541,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20543/CVE-2022-20543.csv b/data/vul_id/CVE/2022/20/CVE-2022-20543/CVE-2022-20543.csv index d70304a1c9c3d10..b531cf06d7bb11a 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20543/CVE-2022-20543.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20543/CVE-2022-20543.csv @@ -4,7 +4,7 @@ CVE-2022-20543,0.00689655,https://github.com/jgamblin/2022CVEReview,jgamblin/202 CVE-2022-20543,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-20543,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20543,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20543,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20543,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20543,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20543,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-20543,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20544/CVE-2022-20544.csv b/data/vul_id/CVE/2022/20/CVE-2022-20544/CVE-2022-20544.csv index 214c5c2837b13ab..196e6248f39fff7 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20544/CVE-2022-20544.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20544/CVE-2022-20544.csv @@ -3,7 +3,7 @@ CVE-2022-20544,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-20544,Live-H CVE-2022-20544,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-20544,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20544,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20544,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20544,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20544,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20544,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-20544,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20545/CVE-2022-20545.csv b/data/vul_id/CVE/2022/20/CVE-2022-20545/CVE-2022-20545.csv index 28f74479973cb1d..51c999a7d66e02b 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20545/CVE-2022-20545.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20545/CVE-2022-20545.csv @@ -3,7 +3,7 @@ CVE-2022-20545,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-20545,Live-H CVE-2022-20545,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-20545,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20545,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20545,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20545,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20545,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20545,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-20545,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20547/CVE-2022-20547.csv b/data/vul_id/CVE/2022/20/CVE-2022-20547/CVE-2022-20547.csv index 3023b63676240b2..cae7e2fa5d6e22d 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20547/CVE-2022-20547.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20547/CVE-2022-20547.csv @@ -3,7 +3,7 @@ CVE-2022-20547,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-20547,Live-H CVE-2022-20547,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-20547,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20547,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20547,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20547,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20547,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20547,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-20547,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20548/CVE-2022-20548.csv b/data/vul_id/CVE/2022/20/CVE-2022-20548/CVE-2022-20548.csv index 687712c717b16bb..e8fd1e0891712dd 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20548/CVE-2022-20548.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20548/CVE-2022-20548.csv @@ -3,7 +3,7 @@ CVE-2022-20548,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-20548,Live-H CVE-2022-20548,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-20548,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20548,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20548,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20548,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20548,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20548,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-20548,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20549/CVE-2022-20549.csv b/data/vul_id/CVE/2022/20/CVE-2022-20549/CVE-2022-20549.csv index f54664faec53d21..de2552d879962f2 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20549/CVE-2022-20549.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20549/CVE-2022-20549.csv @@ -3,7 +3,7 @@ CVE-2022-20549,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-20549,Live-H CVE-2022-20549,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-20549,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20549,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20549,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20549,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20549,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20549,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-20549,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20550/CVE-2022-20550.csv b/data/vul_id/CVE/2022/20/CVE-2022-20550/CVE-2022-20550.csv index ced52406b7f9855..16f4594267b9cb2 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20550/CVE-2022-20550.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20550/CVE-2022-20550.csv @@ -6,7 +6,7 @@ CVE-2022-20550,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20550,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20550,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20550,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20550,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20550,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20550,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-20550,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-20550,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20552/CVE-2022-20552.csv b/data/vul_id/CVE/2022/20/CVE-2022-20552/CVE-2022-20552.csv index 696ec3cff05a8f0..30bbfecb7e9aad0 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20552/CVE-2022-20552.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20552/CVE-2022-20552.csv @@ -7,7 +7,7 @@ CVE-2022-20552,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20552,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20552,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20552,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20552,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20552,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20552,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20552,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-20552,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20553/CVE-2022-20553.csv b/data/vul_id/CVE/2022/20/CVE-2022-20553/CVE-2022-20553.csv index 082a16ba22edd9d..b33486252f045ac 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20553/CVE-2022-20553.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20553/CVE-2022-20553.csv @@ -7,7 +7,7 @@ CVE-2022-20553,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20553,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20553,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20553,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20553,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20553,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20553,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20553,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-20553,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20554/CVE-2022-20554.csv b/data/vul_id/CVE/2022/20/CVE-2022-20554/CVE-2022-20554.csv index ebccf62fadac8e0..aeae487d61b2505 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20554/CVE-2022-20554.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20554/CVE-2022-20554.csv @@ -6,7 +6,7 @@ CVE-2022-20554,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20554,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20554,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20554,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20554,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20554,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20554,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20554,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-20554,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20555/CVE-2022-20555.csv b/data/vul_id/CVE/2022/20/CVE-2022-20555/CVE-2022-20555.csv index 12b6caffd60865d..3b1b51adb2f3611 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20555/CVE-2022-20555.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20555/CVE-2022-20555.csv @@ -6,7 +6,7 @@ CVE-2022-20555,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20555,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20555,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20555,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20555,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20555,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20555,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20555,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-20555,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20556/CVE-2022-20556.csv b/data/vul_id/CVE/2022/20/CVE-2022-20556/CVE-2022-20556.csv index af43c290058865c..0763786b88caeb6 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20556/CVE-2022-20556.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20556/CVE-2022-20556.csv @@ -6,7 +6,7 @@ CVE-2022-20556,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20556,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20556,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20556,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20556,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20556,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20556,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20556,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-20556,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20557/CVE-2022-20557.csv b/data/vul_id/CVE/2022/20/CVE-2022-20557/CVE-2022-20557.csv index b9f1ade1363bb9e..2acd249d7b94ebc 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20557/CVE-2022-20557.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20557/CVE-2022-20557.csv @@ -6,7 +6,7 @@ CVE-2022-20557,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20557,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20557,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20557,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20557,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20557,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20557,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20557,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-20557,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20558/CVE-2022-20558.csv b/data/vul_id/CVE/2022/20/CVE-2022-20558/CVE-2022-20558.csv index f7e16dc556daefb..3a1a0cf35ea6756 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20558/CVE-2022-20558.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20558/CVE-2022-20558.csv @@ -6,7 +6,7 @@ CVE-2022-20558,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20558,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20558,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20558,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20558,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20558,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20558,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20558,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-20558,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20559/CVE-2022-20559.csv b/data/vul_id/CVE/2022/20/CVE-2022-20559/CVE-2022-20559.csv index 4d785c1a2dead6f..cb995bfbdcb0515 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20559/CVE-2022-20559.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20559/CVE-2022-20559.csv @@ -6,7 +6,7 @@ CVE-2022-20559,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20559,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20559,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20559,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20559,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20559,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20559,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-20559,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-20559,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20560/CVE-2022-20560.csv b/data/vul_id/CVE/2022/20/CVE-2022-20560/CVE-2022-20560.csv index 5986b7d96f0ae64..8ded82d2c62d353 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20560/CVE-2022-20560.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20560/CVE-2022-20560.csv @@ -6,7 +6,7 @@ CVE-2022-20560,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20560,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20560,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20560,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20560,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20560,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20560,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20560,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-20560,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20561/CVE-2022-20561.csv b/data/vul_id/CVE/2022/20/CVE-2022-20561/CVE-2022-20561.csv index 6a365831a8a0643..3cab30c582836c8 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20561/CVE-2022-20561.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20561/CVE-2022-20561.csv @@ -6,7 +6,7 @@ CVE-2022-20561,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20561,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20561,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20561,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20561,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20561,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20561,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-20561,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20561,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20562/CVE-2022-20562.csv b/data/vul_id/CVE/2022/20/CVE-2022-20562/CVE-2022-20562.csv index 839504ac4c7cad4..62f877a3f03f650 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20562/CVE-2022-20562.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20562/CVE-2022-20562.csv @@ -6,7 +6,7 @@ CVE-2022-20562,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20562,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20562,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20562,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20562,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20562,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20562,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20562,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-20562,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20563/CVE-2022-20563.csv b/data/vul_id/CVE/2022/20/CVE-2022-20563/CVE-2022-20563.csv index 6a8bd0219699826..8e55dda1625d516 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20563/CVE-2022-20563.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20563/CVE-2022-20563.csv @@ -6,7 +6,7 @@ CVE-2022-20563,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20563,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20563,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20563,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20563,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20563,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20563,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20563,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-20563,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20564/CVE-2022-20564.csv b/data/vul_id/CVE/2022/20/CVE-2022-20564/CVE-2022-20564.csv index f45f6fa289d27cd..e33415a8b73bd9e 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20564/CVE-2022-20564.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20564/CVE-2022-20564.csv @@ -6,7 +6,7 @@ CVE-2022-20564,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20564,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20564,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20564,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20564,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20564,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20564,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20564,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-20564,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20566/CVE-2022-20566.csv b/data/vul_id/CVE/2022/20/CVE-2022-20566/CVE-2022-20566.csv index 37dad33fb877b10..d34d45e6d51ce1b 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20566/CVE-2022-20566.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20566/CVE-2022-20566.csv @@ -6,7 +6,7 @@ CVE-2022-20566,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20566,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20566,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20566,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20566,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20566,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20566,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-20566,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-20566,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20567/CVE-2022-20567.csv b/data/vul_id/CVE/2022/20/CVE-2022-20567/CVE-2022-20567.csv index 1e9de68b6256581..433d5c865f2832f 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20567/CVE-2022-20567.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20567/CVE-2022-20567.csv @@ -7,7 +7,7 @@ CVE-2022-20567,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20567,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20567,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20567,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20567,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20567,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20567,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20567,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-20567,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20568/CVE-2022-20568.csv b/data/vul_id/CVE/2022/20/CVE-2022-20568/CVE-2022-20568.csv index 4e676f0ddaa342c..7fc5c38b1a41e3d 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20568/CVE-2022-20568.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20568/CVE-2022-20568.csv @@ -6,7 +6,7 @@ CVE-2022-20568,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20568,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20568,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20568,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20568,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20568,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20568,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20568,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-20568,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20569/CVE-2022-20569.csv b/data/vul_id/CVE/2022/20/CVE-2022-20569/CVE-2022-20569.csv index 9ab112e5e575482..4395f7b97e86dca 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20569/CVE-2022-20569.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20569/CVE-2022-20569.csv @@ -7,7 +7,7 @@ CVE-2022-20569,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20569,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20569,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20569,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20569,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20569,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20569,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20569,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-20569,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20570/CVE-2022-20570.csv b/data/vul_id/CVE/2022/20/CVE-2022-20570/CVE-2022-20570.csv index 85cdc66f71fea94..3f364de1731c14c 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20570/CVE-2022-20570.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20570/CVE-2022-20570.csv @@ -6,7 +6,7 @@ CVE-2022-20570,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20570,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20570,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20570,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20570,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20570,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20570,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20570,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-20570,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20571/CVE-2022-20571.csv b/data/vul_id/CVE/2022/20/CVE-2022-20571/CVE-2022-20571.csv index f8efc5c2f5af52f..a1fd208ed8b8e55 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20571/CVE-2022-20571.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20571/CVE-2022-20571.csv @@ -7,7 +7,7 @@ CVE-2022-20571,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20571,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20571,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20571,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20571,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20571,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20571,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-20571,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20571,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20572/CVE-2022-20572.csv b/data/vul_id/CVE/2022/20/CVE-2022-20572/CVE-2022-20572.csv index dadded26a5f36c1..bea49daf7b4d51f 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20572/CVE-2022-20572.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20572/CVE-2022-20572.csv @@ -7,7 +7,7 @@ CVE-2022-20572,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20572,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20572,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20572,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20572,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20572,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20572,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-20572,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-20572,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20574/CVE-2022-20574.csv b/data/vul_id/CVE/2022/20/CVE-2022-20574/CVE-2022-20574.csv index f216808670247bf..9ea57823882217d 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20574/CVE-2022-20574.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20574/CVE-2022-20574.csv @@ -7,7 +7,7 @@ CVE-2022-20574,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20574,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20574,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20574,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20574,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20574,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20574,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20574,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-20574,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20575/CVE-2022-20575.csv b/data/vul_id/CVE/2022/20/CVE-2022-20575/CVE-2022-20575.csv index 7e713ebf4c74b67..6b40029d4a2fda3 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20575/CVE-2022-20575.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20575/CVE-2022-20575.csv @@ -7,7 +7,7 @@ CVE-2022-20575,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20575,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20575,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20575,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20575,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20575,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20575,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20575,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-20575,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20576/CVE-2022-20576.csv b/data/vul_id/CVE/2022/20/CVE-2022-20576/CVE-2022-20576.csv index 9a5b14712206136..69339fe4ef5f520 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20576/CVE-2022-20576.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20576/CVE-2022-20576.csv @@ -7,7 +7,7 @@ CVE-2022-20576,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20576,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20576,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20576,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20576,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20576,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20576,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20576,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-20576,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20577/CVE-2022-20577.csv b/data/vul_id/CVE/2022/20/CVE-2022-20577/CVE-2022-20577.csv index 910bf6ecba1ec4a..59cc9505146798b 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20577/CVE-2022-20577.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20577/CVE-2022-20577.csv @@ -7,7 +7,7 @@ CVE-2022-20577,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20577,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20577,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20577,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20577,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20577,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20577,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20577,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-20577,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20578/CVE-2022-20578.csv b/data/vul_id/CVE/2022/20/CVE-2022-20578/CVE-2022-20578.csv index 02e076904680175..55e5fd6928a26ed 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20578/CVE-2022-20578.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20578/CVE-2022-20578.csv @@ -7,7 +7,7 @@ CVE-2022-20578,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20578,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20578,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20578,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20578,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20578,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20578,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20578,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-20578,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20579/CVE-2022-20579.csv b/data/vul_id/CVE/2022/20/CVE-2022-20579/CVE-2022-20579.csv index 9e318d504886341..2fdb65e5ad440f3 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20579/CVE-2022-20579.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20579/CVE-2022-20579.csv @@ -7,7 +7,7 @@ CVE-2022-20579,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20579,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20579,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20579,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20579,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20579,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20579,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20579,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-20579,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20580/CVE-2022-20580.csv b/data/vul_id/CVE/2022/20/CVE-2022-20580/CVE-2022-20580.csv index 902580e269ecb6d..3f37d1bff8db2f1 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20580/CVE-2022-20580.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20580/CVE-2022-20580.csv @@ -7,7 +7,7 @@ CVE-2022-20580,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20580,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20580,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20580,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20580,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20580,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20580,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20580,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-20580,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20581/CVE-2022-20581.csv b/data/vul_id/CVE/2022/20/CVE-2022-20581/CVE-2022-20581.csv index 53dc69697dcf102..aaf151af6f1d829 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20581/CVE-2022-20581.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20581/CVE-2022-20581.csv @@ -7,7 +7,7 @@ CVE-2022-20581,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20581,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20581,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20581,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20581,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20581,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20581,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20581,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-20581,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20582/CVE-2022-20582.csv b/data/vul_id/CVE/2022/20/CVE-2022-20582/CVE-2022-20582.csv index 87959a10efd9fc4..81f755f527bc6a6 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20582/CVE-2022-20582.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20582/CVE-2022-20582.csv @@ -6,7 +6,7 @@ CVE-2022-20582,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20582,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20582,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20582,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20582,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20582,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20582,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-20582,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20582,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20583/CVE-2022-20583.csv b/data/vul_id/CVE/2022/20/CVE-2022-20583/CVE-2022-20583.csv index 85a709eded2a8eb..722d56989fcf9bc 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20583/CVE-2022-20583.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20583/CVE-2022-20583.csv @@ -6,7 +6,7 @@ CVE-2022-20583,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20583,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20583,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20583,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20583,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20583,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20583,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20583,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-20583,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20584/CVE-2022-20584.csv b/data/vul_id/CVE/2022/20/CVE-2022-20584/CVE-2022-20584.csv index 5470642d4b04ae6..7c6c2dd99bad768 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20584/CVE-2022-20584.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20584/CVE-2022-20584.csv @@ -6,7 +6,7 @@ CVE-2022-20584,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20584,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20584,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20584,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20584,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20584,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20584,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20584,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-20584,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20585/CVE-2022-20585.csv b/data/vul_id/CVE/2022/20/CVE-2022-20585/CVE-2022-20585.csv index d73ce2adca1567c..11fb8763bde47b3 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20585/CVE-2022-20585.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20585/CVE-2022-20585.csv @@ -6,7 +6,7 @@ CVE-2022-20585,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20585,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20585,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20585,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20585,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20585,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20585,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20585,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-20585,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20586/CVE-2022-20586.csv b/data/vul_id/CVE/2022/20/CVE-2022-20586/CVE-2022-20586.csv index 000fa16e4564849..b6d20734e9f92ca 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20586/CVE-2022-20586.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20586/CVE-2022-20586.csv @@ -6,7 +6,7 @@ CVE-2022-20586,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20586,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20586,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20586,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20586,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20586,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20586,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20586,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-20586,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20587/CVE-2022-20587.csv b/data/vul_id/CVE/2022/20/CVE-2022-20587/CVE-2022-20587.csv index 046ddcacf6f7fee..3faf0c114f49667 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20587/CVE-2022-20587.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20587/CVE-2022-20587.csv @@ -7,7 +7,7 @@ CVE-2022-20587,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20587,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20587,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20587,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20587,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20587,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20587,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20587,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-20587,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20588/CVE-2022-20588.csv b/data/vul_id/CVE/2022/20/CVE-2022-20588/CVE-2022-20588.csv index 12a2ef2dd9a1599..b2a31a9099455ae 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20588/CVE-2022-20588.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20588/CVE-2022-20588.csv @@ -7,7 +7,7 @@ CVE-2022-20588,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20588,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20588,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20588,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20588,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20588,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20588,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20588,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-20588,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20589/CVE-2022-20589.csv b/data/vul_id/CVE/2022/20/CVE-2022-20589/CVE-2022-20589.csv index 18fb19d54bf9ac5..d01f7b7a356d678 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20589/CVE-2022-20589.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20589/CVE-2022-20589.csv @@ -7,7 +7,7 @@ CVE-2022-20589,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20589,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20589,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20589,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20589,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20589,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20589,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20589,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-20589,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20590/CVE-2022-20590.csv b/data/vul_id/CVE/2022/20/CVE-2022-20590/CVE-2022-20590.csv index 03edcf61bb8e549..5db773a1c51fe93 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20590/CVE-2022-20590.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20590/CVE-2022-20590.csv @@ -7,7 +7,7 @@ CVE-2022-20590,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20590,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20590,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20590,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20590,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20590,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20590,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20590,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-20590,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20591/CVE-2022-20591.csv b/data/vul_id/CVE/2022/20/CVE-2022-20591/CVE-2022-20591.csv index ac77cde099987ad..90904d5912191bf 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20591/CVE-2022-20591.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20591/CVE-2022-20591.csv @@ -7,7 +7,7 @@ CVE-2022-20591,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20591,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20591,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20591,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20591,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20591,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20591,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20591,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-20591,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20592/CVE-2022-20592.csv b/data/vul_id/CVE/2022/20/CVE-2022-20592/CVE-2022-20592.csv index 15fd9454954a8a6..f720040d7484e91 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20592/CVE-2022-20592.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20592/CVE-2022-20592.csv @@ -7,7 +7,7 @@ CVE-2022-20592,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20592,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20592,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20592,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20592,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20592,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20592,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20592,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-20592,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20593/CVE-2022-20593.csv b/data/vul_id/CVE/2022/20/CVE-2022-20593/CVE-2022-20593.csv index da9b0a7b6faea32..a2387bc519717f8 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20593/CVE-2022-20593.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20593/CVE-2022-20593.csv @@ -7,7 +7,7 @@ CVE-2022-20593,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20593,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20593,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20593,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20593,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20593,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20593,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20593,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-20593,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20594/CVE-2022-20594.csv b/data/vul_id/CVE/2022/20/CVE-2022-20594/CVE-2022-20594.csv index a9d1229720551c4..43376c38701873b 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20594/CVE-2022-20594.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20594/CVE-2022-20594.csv @@ -7,7 +7,7 @@ CVE-2022-20594,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20594,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20594,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20594,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20594,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20594,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20594,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20594,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-20594,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20595/CVE-2022-20595.csv b/data/vul_id/CVE/2022/20/CVE-2022-20595/CVE-2022-20595.csv index fab2577c28a0fc7..6a4494cc4570e25 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20595/CVE-2022-20595.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20595/CVE-2022-20595.csv @@ -7,7 +7,7 @@ CVE-2022-20595,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20595,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20595,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20595,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20595,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20595,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20595,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20595,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-20595,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20596/CVE-2022-20596.csv b/data/vul_id/CVE/2022/20/CVE-2022-20596/CVE-2022-20596.csv index 4549a08a0b8918b..773d95a47c7c701 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20596/CVE-2022-20596.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20596/CVE-2022-20596.csv @@ -7,7 +7,7 @@ CVE-2022-20596,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20596,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20596,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20596,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20596,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20596,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20596,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20596,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-20596,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20597/CVE-2022-20597.csv b/data/vul_id/CVE/2022/20/CVE-2022-20597/CVE-2022-20597.csv index 3db812235011c36..d6fde8294cce575 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20597/CVE-2022-20597.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20597/CVE-2022-20597.csv @@ -7,7 +7,7 @@ CVE-2022-20597,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20597,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20597,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20597,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20597,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20597,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20597,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20597,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-20597,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20598/CVE-2022-20598.csv b/data/vul_id/CVE/2022/20/CVE-2022-20598/CVE-2022-20598.csv index 905a709e398c5d7..e3cf444ac281356 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20598/CVE-2022-20598.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20598/CVE-2022-20598.csv @@ -7,7 +7,7 @@ CVE-2022-20598,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20598,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20598,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20598,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20598,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20598,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20598,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20598,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-20598,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20599/CVE-2022-20599.csv b/data/vul_id/CVE/2022/20/CVE-2022-20599/CVE-2022-20599.csv index 2be0ed589066392..e17fe56fc58f561 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20599/CVE-2022-20599.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20599/CVE-2022-20599.csv @@ -7,7 +7,7 @@ CVE-2022-20599,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20599,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20599,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20599,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20599,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20599,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20599,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20599,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-20599,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-2060/CVE-2022-2060.csv b/data/vul_id/CVE/2022/20/CVE-2022-2060/CVE-2022-2060.csv index df839137b115527..dc23c9aaa81c349 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-2060/CVE-2022-2060.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-2060/CVE-2022-2060.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2060,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-2060,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2060,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2060,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2060,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2060,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-2060,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2060,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20600/CVE-2022-20600.csv b/data/vul_id/CVE/2022/20/CVE-2022-20600/CVE-2022-20600.csv index 2cea507048717e9..962892863eae147 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20600/CVE-2022-20600.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20600/CVE-2022-20600.csv @@ -7,7 +7,7 @@ CVE-2022-20600,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20600,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20600,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20600,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20600,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20600,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20600,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20600,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-20600,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20601/CVE-2022-20601.csv b/data/vul_id/CVE/2022/20/CVE-2022-20601/CVE-2022-20601.csv index 2d410c8c453e161..e1610846bf7ce22 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20601/CVE-2022-20601.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20601/CVE-2022-20601.csv @@ -7,7 +7,7 @@ CVE-2022-20601,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20601,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20601,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20601,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20601,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20601,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20601,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20601,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-20601,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20602/CVE-2022-20602.csv b/data/vul_id/CVE/2022/20/CVE-2022-20602/CVE-2022-20602.csv index 67335c3ee364bc7..d708cd08daafc88 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20602/CVE-2022-20602.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20602/CVE-2022-20602.csv @@ -7,7 +7,7 @@ CVE-2022-20602,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20602,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20602,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20602,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20602,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20602,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20602,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20602,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-20602,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20603/CVE-2022-20603.csv b/data/vul_id/CVE/2022/20/CVE-2022-20603/CVE-2022-20603.csv index cf18b212a497778..9fd9d497be08fd7 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20603/CVE-2022-20603.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20603/CVE-2022-20603.csv @@ -7,7 +7,7 @@ CVE-2022-20603,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20603,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20603,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20603,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20603,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20603,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20603,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20603,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-20603,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20604/CVE-2022-20604.csv b/data/vul_id/CVE/2022/20/CVE-2022-20604/CVE-2022-20604.csv index e4d9c72d09b984d..e756b5d6d85dec9 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20604/CVE-2022-20604.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20604/CVE-2022-20604.csv @@ -7,7 +7,7 @@ CVE-2022-20604,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20604,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20604,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20604,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20604,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20604,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20604,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20604,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-20604,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20605/CVE-2022-20605.csv b/data/vul_id/CVE/2022/20/CVE-2022-20605/CVE-2022-20605.csv index 9fde67f5a0f2b1b..a80b64fa44f324b 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20605/CVE-2022-20605.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20605/CVE-2022-20605.csv @@ -7,7 +7,7 @@ CVE-2022-20605,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20605,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20605,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20605,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20605,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20605,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20605,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20605,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-20605,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20606/CVE-2022-20606.csv b/data/vul_id/CVE/2022/20/CVE-2022-20606/CVE-2022-20606.csv index 6690f48d2e731c8..618b1ada87cbb93 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20606/CVE-2022-20606.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20606/CVE-2022-20606.csv @@ -7,7 +7,7 @@ CVE-2022-20606,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20606,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20606,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20606,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20606,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20606,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20606,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20606,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-20606,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20607/CVE-2022-20607.csv b/data/vul_id/CVE/2022/20/CVE-2022-20607/CVE-2022-20607.csv index a79de1a468ff550..05499bdc37c1887 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20607/CVE-2022-20607.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20607/CVE-2022-20607.csv @@ -5,13 +5,13 @@ CVE-2022-20607,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/ CVE-2022-20607,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-20607,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-20607,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-20607,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-20607,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20607,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-20607,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20607,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-20607,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20607,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20607,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20607,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20607,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20607,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-20607,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-20607,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20608/CVE-2022-20608.csv b/data/vul_id/CVE/2022/20/CVE-2022-20608/CVE-2022-20608.csv index 812699e2d70a349..29d68beeaa1bdac 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20608/CVE-2022-20608.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20608/CVE-2022-20608.csv @@ -7,7 +7,7 @@ CVE-2022-20608,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20608,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20608,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20608,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20608,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20608,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20608,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-20608,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-20608,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20609/CVE-2022-20609.csv b/data/vul_id/CVE/2022/20/CVE-2022-20609/CVE-2022-20609.csv index 5c5b4a63457dfb0..37423d095bbd0f1 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20609/CVE-2022-20609.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20609/CVE-2022-20609.csv @@ -7,7 +7,7 @@ CVE-2022-20609,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20609,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20609,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20609,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20609,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20609,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20609,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20609,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-20609,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20610/CVE-2022-20610.csv b/data/vul_id/CVE/2022/20/CVE-2022-20610/CVE-2022-20610.csv index 3d7c9f837e00b9c..69426810594284b 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20610/CVE-2022-20610.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20610/CVE-2022-20610.csv @@ -7,7 +7,7 @@ CVE-2022-20610,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20610,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20610,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20610,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20610,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20610,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20610,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-20610,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-20610,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20611/CVE-2022-20611.csv b/data/vul_id/CVE/2022/20/CVE-2022-20611/CVE-2022-20611.csv index 00ee0d0e537c1ea..0c2c8a613fec616 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20611/CVE-2022-20611.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20611/CVE-2022-20611.csv @@ -5,7 +5,7 @@ CVE-2022-20611,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20611,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20611,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20611,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20611,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20611,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20611,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20611,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-20611,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20614/CVE-2022-20614.csv b/data/vul_id/CVE/2022/20/CVE-2022-20614/CVE-2022-20614.csv index 0a6299d1f8d0f58..823a5cc83b210f2 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20614/CVE-2022-20614.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20614/CVE-2022-20614.csv @@ -6,7 +6,7 @@ CVE-2022-20614,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20614,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20614,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20614,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20614,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20614,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20614,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2022-20614,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-20614,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20616/CVE-2022-20616.csv b/data/vul_id/CVE/2022/20/CVE-2022-20616/CVE-2022-20616.csv index 8739f9f25637b73..bc9eff4a9c069d1 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20616/CVE-2022-20616.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20616/CVE-2022-20616.csv @@ -6,7 +6,7 @@ CVE-2022-20616,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20616,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20616,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20616,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20616,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20616,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20616,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2022-20616,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-20616,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20618/CVE-2022-20618.csv b/data/vul_id/CVE/2022/20/CVE-2022-20618/CVE-2022-20618.csv index 95755cb0b73b686..a255c885766a1b4 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20618/CVE-2022-20618.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20618/CVE-2022-20618.csv @@ -7,7 +7,7 @@ CVE-2022-20618,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20618,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20618,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20618,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20618,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20618,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20618,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2022-20618,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2022-20618,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20620/CVE-2022-20620.csv b/data/vul_id/CVE/2022/20/CVE-2022-20620/CVE-2022-20620.csv index 796d1756121a687..ca243ced633d37d 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20620/CVE-2022-20620.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20620/CVE-2022-20620.csv @@ -6,7 +6,7 @@ CVE-2022-20620,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20620,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20620,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20620,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20620,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20620,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20620,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-20620,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-20620,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20625/CVE-2022-20625.csv b/data/vul_id/CVE/2022/20/CVE-2022-20625/CVE-2022-20625.csv index 30679e3fb41207e..6927a59dae51443 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20625/CVE-2022-20625.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20625/CVE-2022-20625.csv @@ -4,7 +4,7 @@ CVE-2022-20625,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-20625,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20625,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20625,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20625,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20625,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20625,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-20625,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-20625,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20651/CVE-2022-20651.csv b/data/vul_id/CVE/2022/20/CVE-2022-20651/CVE-2022-20651.csv index 54822e444887d0d..78b306dd3a69cf2 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20651/CVE-2022-20651.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20651/CVE-2022-20651.csv @@ -6,7 +6,7 @@ CVE-2022-20651,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-20651,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20651,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20651,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20651,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20651,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20651,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-20651,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2022-20651,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20686/CVE-2022-20686.csv b/data/vul_id/CVE/2022/20/CVE-2022-20686/CVE-2022-20686.csv index a55e0ee59cc75c1..f3c3255cb8df28b 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20686/CVE-2022-20686.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20686/CVE-2022-20686.csv @@ -4,7 +4,7 @@ CVE-2022-20686,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-20686,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20686,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20686,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20686,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20686,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20686,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20686,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-20686,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20687/CVE-2022-20687.csv b/data/vul_id/CVE/2022/20/CVE-2022-20687/CVE-2022-20687.csv index bac646fa1ad4b42..67abfb0474b929a 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20687/CVE-2022-20687.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20687/CVE-2022-20687.csv @@ -4,7 +4,7 @@ CVE-2022-20687,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-20687,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20687,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20687,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20687,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20687,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20687,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-20687,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-20687,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-2069/CVE-2022-2069.csv b/data/vul_id/CVE/2022/20/CVE-2022-2069/CVE-2022-2069.csv index a46ec51a1abf961..480f7ab095c957e 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-2069/CVE-2022-2069.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-2069/CVE-2022-2069.csv @@ -3,7 +3,7 @@ CVE-2022-2069,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-2069,Live-Hac CVE-2022-2069,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-2069,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2069,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2069,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2069,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2069,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2069,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-2069,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20699/CVE-2022-20699.csv b/data/vul_id/CVE/2022/20/CVE-2022-20699/CVE-2022-20699.csv index 7413597825d1e01..615411a491488d2 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20699/CVE-2022-20699.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20699/CVE-2022-20699.csv @@ -6,13 +6,13 @@ CVE-2022-20699,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-2069,Live-Ha CVE-2022-20699,0.01851852,https://github.com/binganao/vulns-2022,binganao/vulns-2022,448144487 CVE-2022-20699,0.01449275,https://github.com/rdomanski/Exploits_and_Advisories,rdomanski/Exploits_and_Advisories,254165166 CVE-2022-20699,0.00446429,https://github.com/pedrib/PoC,pedrib/PoC,13247147 -CVE-2022-20699,0.00311526,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 +CVE-2022-20699,0.00312500,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 CVE-2022-20699,0.00142653,https://github.com/McLoggin/CISA_Exploited_Vulns,McLoggin/CISA_Exploited_Vulns,459328164 CVE-2022-20699,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2022-20699,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2022-20699,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-20699,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-20699,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-20699,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-20699,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-20699,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2022-20699,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/CVE-2022-23305,450369446 @@ -53,9 +53,9 @@ CVE-2022-20699,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2022-20699,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-20699,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2022-20699,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-20699,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-20699,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-20699,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-20699,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20699,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20699,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20699,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-20699,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20700/CVE-2022-20700.csv b/data/vul_id/CVE/2022/20/CVE-2022-20700/CVE-2022-20700.csv index adc2c51266ff16d..7710a23b0973fed 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20700/CVE-2022-20700.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20700/CVE-2022-20700.csv @@ -4,7 +4,7 @@ CVE-2022-20700,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2022-20700,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2022-20700,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-20700,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-20700,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-20700,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-20700,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-20700,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2022-20700,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/CVE-2022-23305,450369446 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20701/CVE-2022-20701.csv b/data/vul_id/CVE/2022/20/CVE-2022-20701/CVE-2022-20701.csv index fabb7b6fdca4e53..0227f7244f584ce 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20701/CVE-2022-20701.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20701/CVE-2022-20701.csv @@ -4,7 +4,7 @@ CVE-2022-20701,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2022-20701,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2022-20701,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-20701,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-20701,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-20701,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-20701,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-20701,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2022-20701,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/CVE-2022-23305,450369446 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20703/CVE-2022-20703.csv b/data/vul_id/CVE/2022/20/CVE-2022-20703/CVE-2022-20703.csv index d3f0520e5c285f2..86120dfbe4d4629 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20703/CVE-2022-20703.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20703/CVE-2022-20703.csv @@ -4,7 +4,7 @@ CVE-2022-20703,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2022-20703,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2022-20703,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-20703,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-20703,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-20703,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-20703,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-20703,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2022-20703,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/CVE-2022-23305,450369446 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20708/CVE-2022-20708.csv b/data/vul_id/CVE/2022/20/CVE-2022-20708/CVE-2022-20708.csv index be762b85bed7faa..99ea687d76d440a 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20708/CVE-2022-20708.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20708/CVE-2022-20708.csv @@ -4,7 +4,7 @@ CVE-2022-20708,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2022-20708,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2022-20708,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-20708,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-20708,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-20708,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-20708,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-20708,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2022-20708,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/CVE-2022-23305,450369446 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20713/CVE-2022-20713.csv b/data/vul_id/CVE/2022/20/CVE-2022-20713/CVE-2022-20713.csv index 24e3377147552d7..06602e46d72ec6f 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20713/CVE-2022-20713.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20713/CVE-2022-20713.csv @@ -3,7 +3,7 @@ CVE-2022-20713,1.00000000,https://github.com/s1d6point7bugcrowd/CVE-2022-20713-V CVE-2022-20713,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/CVE-2022-23305,450369446 CVE-2022-20713,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-20713,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 -CVE-2022-20713,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20713,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20713,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-20713,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-20713,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-2074/CVE-2022-2074.csv b/data/vul_id/CVE/2022/20/CVE-2022-2074/CVE-2022-2074.csv index da312a4a0689615..9a5fabbd4b467fa 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-2074/CVE-2022-2074.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-2074/CVE-2022-2074.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2074,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2074,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2074,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2074,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2074,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2074,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-2074,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20775/CVE-2022-20775.csv b/data/vul_id/CVE/2022/20/CVE-2022-20775/CVE-2022-20775.csv index 4ffe71a4265425d..70046dacb2e0c59 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20775/CVE-2022-20775.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20775/CVE-2022-20775.csv @@ -5,7 +5,7 @@ CVE-2022-20775,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-20775,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20775,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20775,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20775,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20775,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20775,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-20775,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-20775,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-2078/CVE-2022-2078.csv b/data/vul_id/CVE/2022/20/CVE-2022-2078/CVE-2022-2078.csv index 21bfa6a1b36b9d7..d96eeb48274ca38 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-2078/CVE-2022-2078.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-2078/CVE-2022-2078.csv @@ -7,12 +7,12 @@ CVE-2022-2078,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerab CVE-2022-2078,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2022-2078,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-2078,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-2078,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-2078,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-2078,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-2078,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-2078,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-2078,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2078,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2078,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2078,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2078,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2078,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2022-2078,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-2080/CVE-2022-2080.csv b/data/vul_id/CVE/2022/20/CVE-2022-2080/CVE-2022-2080.csv index 7e30c1975d03244..24d92a6a58601f1 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-2080/CVE-2022-2080.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-2080/CVE-2022-2080.csv @@ -3,7 +3,7 @@ CVE-2022-2080,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2080,Live-Hac CVE-2022-2080,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2080,Live-Hack-CVE/CVE-2022-2080,582206242 CVE-2022-2080,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2080,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2080,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2080,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2080,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-2080,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-2080,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20810/CVE-2022-20810.csv b/data/vul_id/CVE/2022/20/CVE-2022-20810/CVE-2022-20810.csv index 1707fcf751e9bab..49d23c8a543b537 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20810/CVE-2022-20810.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20810/CVE-2022-20810.csv @@ -5,7 +5,7 @@ CVE-2022-20810,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20810,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20810,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20810,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20810,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20810,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20810,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20810,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-20810,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20812/CVE-2022-20812.csv b/data/vul_id/CVE/2022/20/CVE-2022-20812/CVE-2022-20812.csv index 5aa3342837e73b4..3ae1ce423d04ec1 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20812/CVE-2022-20812.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20812/CVE-2022-20812.csv @@ -4,7 +4,7 @@ CVE-2022-20812,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-20812,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20812,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20812,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20812,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20812,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20812,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2022-20812,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-20812,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20818/CVE-2022-20818.csv b/data/vul_id/CVE/2022/20/CVE-2022-20818/CVE-2022-20818.csv index 2946d1c6ed2a35f..8d1903721c5f9c7 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20818/CVE-2022-20818.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20818/CVE-2022-20818.csv @@ -3,11 +3,11 @@ CVE-2022-20818,1.00000000,https://github.com/mbadanoiu/CVE-2022-20818,mbadanoiu/ CVE-2022-20818,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/CVE-2022-23305,450369446 CVE-2022-20818,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-20818,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2022-20818,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-20818,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20818,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-20818,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20818,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20818,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20818,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20818,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20818,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-20818,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-20818,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20821/CVE-2022-20821.csv b/data/vul_id/CVE/2022/20/CVE-2022-20821/CVE-2022-20821.csv index 9a995d841ee5ec1..2959e01df7be8db 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20821/CVE-2022-20821.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20821/CVE-2022-20821.csv @@ -4,7 +4,7 @@ CVE-2022-20821,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2022-20821,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2022-20821,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-20821,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-20821,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-20821,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-20821,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-20821,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2022-20821,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/CVE-2022-23305,450369446 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20828/CVE-2022-20828.csv b/data/vul_id/CVE/2022/20/CVE-2022-20828/CVE-2022-20828.csv index 0413fe28e58d871..8032eaf22259d53 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20828/CVE-2022-20828.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20828/CVE-2022-20828.csv @@ -30,7 +30,7 @@ CVE-2022-20828,0.00018836,https://github.com/dzulqarnain28/metasploit-framework, CVE-2022-20828,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/metasploit,839537924 CVE-2022-20828,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2022-20828,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 -CVE-2022-20828,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20828,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20828,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20828,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20828,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20829/CVE-2022-20829.csv b/data/vul_id/CVE/2022/20/CVE-2022-20829/CVE-2022-20829.csv index ca5bbd4d5e81bd2..54a3f23ec9b3526 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20829/CVE-2022-20829.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20829/CVE-2022-20829.csv @@ -7,8 +7,8 @@ CVE-2022-20829,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-20829,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-20829,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-20829,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-20829,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-20829,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20829,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-20829,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20829,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20829,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20829,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-2083/CVE-2022-2083.csv b/data/vul_id/CVE/2022/20/CVE-2022-2083/CVE-2022-2083.csv index 12f6ae744569a3c..2a72e3a2a9f2efc 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-2083/CVE-2022-2083.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-2083/CVE-2022-2083.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2083,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2083,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2083,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2083,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-2083,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-2083,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20831/CVE-2022-20831.csv b/data/vul_id/CVE/2022/20/CVE-2022-20831/CVE-2022-20831.csv index 023287158317105..052b4c7eaa533c3 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20831/CVE-2022-20831.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20831/CVE-2022-20831.csv @@ -3,7 +3,7 @@ CVE-2022-20831,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/ CVE-2022-20831,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-20831,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20831,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20831,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20831,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20831,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-20831,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20831,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20841/CVE-2022-20841.csv b/data/vul_id/CVE/2022/20/CVE-2022-20841/CVE-2022-20841.csv index 9643d82f32972fa..04525d148f12aeb 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20841/CVE-2022-20841.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20841/CVE-2022-20841.csv @@ -9,7 +9,7 @@ CVE-2022-20841,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-20841,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20841,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20841,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20841,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20841,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20841,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-20841,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-20841,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20844/CVE-2022-20844.csv b/data/vul_id/CVE/2022/20/CVE-2022-20844/CVE-2022-20844.csv index 8154542ef54f3e6..8cc181eea369901 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20844/CVE-2022-20844.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20844/CVE-2022-20844.csv @@ -4,7 +4,7 @@ CVE-2022-20844,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-20844,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20844,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20844,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20844,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20844,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20844,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20844,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-20844,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20847/CVE-2022-20847.csv b/data/vul_id/CVE/2022/20/CVE-2022-20847/CVE-2022-20847.csv index 0482f36bb9a2b71..d1c2cebb1930ae8 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20847/CVE-2022-20847.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20847/CVE-2022-20847.csv @@ -6,7 +6,7 @@ CVE-2022-20847,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20847,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20847,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20847,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20847,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20847,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20847,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20847,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-20847,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20850/CVE-2022-20850.csv b/data/vul_id/CVE/2022/20/CVE-2022-20850/CVE-2022-20850.csv index dbe13665f52d66c..ca970dcb0733722 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20850/CVE-2022-20850.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20850/CVE-2022-20850.csv @@ -6,7 +6,7 @@ CVE-2022-20850,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20850,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20850,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20850,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20850,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20850,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20850,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20850,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-20850,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20851/CVE-2022-20851.csv b/data/vul_id/CVE/2022/20/CVE-2022-20851/CVE-2022-20851.csv index d6aa21e1e8c94d2..2ac6dd5ef4f9586 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20851/CVE-2022-20851.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20851/CVE-2022-20851.csv @@ -6,7 +6,7 @@ CVE-2022-20851,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20851,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20851,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20851,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20851,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20851,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20851,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-20851,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-20851,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20856/CVE-2022-20856.csv b/data/vul_id/CVE/2022/20/CVE-2022-20856/CVE-2022-20856.csv index f4857da5beda4d1..328b0c2f052fd86 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20856/CVE-2022-20856.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20856/CVE-2022-20856.csv @@ -5,7 +5,7 @@ CVE-2022-20856,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-20856,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20856,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20856,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20856,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20856,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20856,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20856,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-20856,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20866/CVE-2022-20866.csv b/data/vul_id/CVE/2022/20/CVE-2022-20866/CVE-2022-20866.csv index 2428304baac7264..41d98a63d22b929 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20866/CVE-2022-20866.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20866/CVE-2022-20866.csv @@ -3,17 +3,17 @@ CVE-2022-20866,1.00000000,https://github.com/CiscoPSIRT/CVE-2022-20866,CiscoPSIR CVE-2022-20866,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2022-20866,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/CVE-2022-23305,450369446 CVE-2022-20866,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 -CVE-2022-20866,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2022-20866,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2022-20866,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-20866,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-20866,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-20866,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-20866,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-20866,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-20866,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-20866,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-20866,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20866,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20866,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20866,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20866,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20866,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-20866,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-20866,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20918/CVE-2022-20918.csv b/data/vul_id/CVE/2022/20/CVE-2022-20918/CVE-2022-20918.csv index 12261227f58270c..53eb95fe9e0b237 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20918/CVE-2022-20918.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20918/CVE-2022-20918.csv @@ -4,7 +4,7 @@ CVE-2022-20918,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-20918,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20918,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20918,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20918,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20918,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20918,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-20918,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20918,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20921/CVE-2022-20921.csv b/data/vul_id/CVE/2022/20/CVE-2022-20921/CVE-2022-20921.csv index 7aaf75e3a3a7003..73b8dc1f05deb10 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20921/CVE-2022-20921.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20921/CVE-2022-20921.csv @@ -5,7 +5,7 @@ CVE-2022-20921,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-20921,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20921,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20921,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20921,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20921,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20921,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-20921,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-20921,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20922/CVE-2022-20922.csv b/data/vul_id/CVE/2022/20/CVE-2022-20922/CVE-2022-20922.csv index 63bd11b897b11b8..976b718c9aee408 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20922/CVE-2022-20922.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20922/CVE-2022-20922.csv @@ -4,7 +4,7 @@ CVE-2022-20922,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-20922,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20922,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20922,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20922,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20922,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20922,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-20922,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20922,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20925/CVE-2022-20925.csv b/data/vul_id/CVE/2022/20/CVE-2022-20925/CVE-2022-20925.csv index ebbd050baf518d9..c67138eb0f57dfd 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20925/CVE-2022-20925.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20925/CVE-2022-20925.csv @@ -4,7 +4,7 @@ CVE-2022-20925,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-20925,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20925,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20925,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20925,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20925,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20925,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-20925,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20925,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20926/CVE-2022-20926.csv b/data/vul_id/CVE/2022/20/CVE-2022-20926/CVE-2022-20926.csv index 8f52afe3004c1a7..a157691256812e1 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20926/CVE-2022-20926.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20926/CVE-2022-20926.csv @@ -4,7 +4,7 @@ CVE-2022-20926,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-20926,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20926,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20926,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20926,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20926,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20926,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-20926,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20926,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20928/CVE-2022-20928.csv b/data/vul_id/CVE/2022/20/CVE-2022-20928/CVE-2022-20928.csv index de59e80fed02548..fa5f21263f71ee1 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20928/CVE-2022-20928.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20928/CVE-2022-20928.csv @@ -4,7 +4,7 @@ CVE-2022-20928,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-20928,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20928,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20928,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20928,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20928,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20928,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-20928,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20928,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20930/CVE-2022-20930.csv b/data/vul_id/CVE/2022/20/CVE-2022-20930/CVE-2022-20930.csv index 0d626af955ebd12..6586ba521b65cd3 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20930/CVE-2022-20930.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20930/CVE-2022-20930.csv @@ -5,7 +5,7 @@ CVE-2022-20930,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-20930,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20930,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20930,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20930,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20930,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20930,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-20930,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-20930,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20934/CVE-2022-20934.csv b/data/vul_id/CVE/2022/20/CVE-2022-20934/CVE-2022-20934.csv index cbad897597d03ee..4e01dc2713726b9 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20934/CVE-2022-20934.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20934/CVE-2022-20934.csv @@ -5,7 +5,7 @@ CVE-2022-20934,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-20934,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20934,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20934,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20934,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20934,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20934,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-20934,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20934,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-2094/CVE-2022-2094.csv b/data/vul_id/CVE/2022/20/CVE-2022-2094/CVE-2022-2094.csv index 573f8aebde23a75..5ce9776ceb4b4b4 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-2094/CVE-2022-2094.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-2094/CVE-2022-2094.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2094,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2094,Live-Hack-CVE/CVE-2022-2094,599066360 -CVE-2022-2094,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2094,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2094,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-2094,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-2094,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20940/CVE-2022-20940.csv b/data/vul_id/CVE/2022/20/CVE-2022-20940/CVE-2022-20940.csv index ca314ff7e748445..2766391bbe092f6 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20940/CVE-2022-20940.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20940/CVE-2022-20940.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-20940,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/CVE-2022-23305,450369446 CVE-2022-20940,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-20940,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 -CVE-2022-20940,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20940,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20940,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-20940,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-20940,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20941/CVE-2022-20941.csv b/data/vul_id/CVE/2022/20/CVE-2022-20941/CVE-2022-20941.csv index 8c6b7994799ca14..3301ef45875f66f 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20941/CVE-2022-20941.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20941/CVE-2022-20941.csv @@ -3,7 +3,7 @@ CVE-2022-20941,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/ CVE-2022-20941,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-20941,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20941,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-20941,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20941,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20941,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-20941,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20941,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20942/CVE-2022-20942.csv b/data/vul_id/CVE/2022/20/CVE-2022-20942/CVE-2022-20942.csv index f224c605f57aae7..68be5ed7dcc9ff8 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20942/CVE-2022-20942.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20942/CVE-2022-20942.csv @@ -3,7 +3,7 @@ CVE-2022-20942,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/ CVE-2022-20942,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-20942,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20942,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-20942,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20942,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20942,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-20942,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20942,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20943/CVE-2022-20943.csv b/data/vul_id/CVE/2022/20/CVE-2022-20943/CVE-2022-20943.csv index 2e02801d3f0519f..47841e5a65f487a 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20943/CVE-2022-20943.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20943/CVE-2022-20943.csv @@ -3,7 +3,7 @@ CVE-2022-20943,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/ CVE-2022-20943,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-20943,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20943,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-20943,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20943,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20943,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-20943,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20943,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20944/CVE-2022-20944.csv b/data/vul_id/CVE/2022/20/CVE-2022-20944/CVE-2022-20944.csv index 4bdd622d7fb8e3d..098535190d9a3ea 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20944/CVE-2022-20944.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20944/CVE-2022-20944.csv @@ -4,7 +4,7 @@ CVE-2022-20944,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-20944,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-20944,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20944,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-20944,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20944,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20944,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-20944,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20944,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20945/CVE-2022-20945.csv b/data/vul_id/CVE/2022/20/CVE-2022-20945/CVE-2022-20945.csv index 0cb99c677883ba8..7a9383be2c84c56 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20945/CVE-2022-20945.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20945/CVE-2022-20945.csv @@ -4,7 +4,7 @@ CVE-2022-20945,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-20945,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20945,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20945,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20945,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20945,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20945,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-20945,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-20945,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20946/CVE-2022-20946.csv b/data/vul_id/CVE/2022/20/CVE-2022-20946/CVE-2022-20946.csv index 4a20932c030e692..d81cb01f453822c 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20946/CVE-2022-20946.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20946/CVE-2022-20946.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-20946,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/CVE-2022-23305,450369446 CVE-2022-20946,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-20946,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 -CVE-2022-20946,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20946,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20946,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-20946,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20946,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20947/CVE-2022-20947.csv b/data/vul_id/CVE/2022/20/CVE-2022-20947/CVE-2022-20947.csv index 78ec9f87e3e5b5c..39416e07d6cd390 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20947/CVE-2022-20947.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20947/CVE-2022-20947.csv @@ -3,7 +3,7 @@ CVE-2022-20947,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/ CVE-2022-20947,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-20947,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20947,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-20947,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20947,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20947,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-20947,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-20947,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20949/CVE-2022-20949.csv b/data/vul_id/CVE/2022/20/CVE-2022-20949/CVE-2022-20949.csv index eb08d721d2976cf..53ddb94c3425078 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20949/CVE-2022-20949.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20949/CVE-2022-20949.csv @@ -3,7 +3,7 @@ CVE-2022-20949,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/ CVE-2022-20949,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-20949,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20949,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-20949,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20949,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20949,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-20949,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-20949,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20959/CVE-2022-20959.csv b/data/vul_id/CVE/2022/20/CVE-2022-20959/CVE-2022-20959.csv index 90e1b416a5f72d0..ceb9e05d8a364d7 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20959/CVE-2022-20959.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20959/CVE-2022-20959.csv @@ -5,7 +5,7 @@ CVE-2022-20959,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-20959,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-20959,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-20959,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-20959,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20959,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20959,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-20959,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-20959,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20964/CVE-2022-20964.csv b/data/vul_id/CVE/2022/20/CVE-2022-20964/CVE-2022-20964.csv index 5f8d2eb408d0cac..d44a10f828eedcb 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20964/CVE-2022-20964.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20964/CVE-2022-20964.csv @@ -3,7 +3,7 @@ CVE-2022-20964,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-20964,Live-H CVE-2022-20964,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/CVE-2022-23305,450369446 CVE-2022-20964,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-20964,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 -CVE-2022-20964,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20964,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20964,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-20964,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-20964,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-20967/CVE-2022-20967.csv b/data/vul_id/CVE/2022/20/CVE-2022-20967/CVE-2022-20967.csv index 7dbab028bc3b4dd..7c95a34f5302783 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-20967/CVE-2022-20967.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-20967/CVE-2022-20967.csv @@ -3,7 +3,7 @@ CVE-2022-20967,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-20967,Live-H CVE-2022-20967,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/CVE-2022-23305,450369446 CVE-2022-20967,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-20967,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 -CVE-2022-20967,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-20967,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-20967,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-20967,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-20967,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/20/CVE-2022-2097/CVE-2022-2097.csv b/data/vul_id/CVE/2022/20/CVE-2022-2097/CVE-2022-2097.csv index 9ab5fd1fb359824..786259b59671d60 100644 --- a/data/vul_id/CVE/2022/20/CVE-2022-2097/CVE-2022-2097.csv +++ b/data/vul_id/CVE/2022/20/CVE-2022-2097/CVE-2022-2097.csv @@ -6,12 +6,12 @@ CVE-2022-2097,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2022-2097,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-2097,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-2097,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-2097,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-2097,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-2097,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-2097,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-2097,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-2097,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2097,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2097,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2097,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2097,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-2097,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2097,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-2109/CVE-2022-2109.csv b/data/vul_id/CVE/2022/21/CVE-2022-2109/CVE-2022-2109.csv index b7344eb82e33708..2cd47d27f0c4e41 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-2109/CVE-2022-2109.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-2109/CVE-2022-2109.csv @@ -3,8 +3,8 @@ CVE-2022-2109,0.50000000,https://github.com/Vulnmachines/oracle-weblogic-CVE-202 CVE-2022-2109,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-2109,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-2109,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2022-2109,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-2109,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-2109,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-2109,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-2109,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-2109,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-2109,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21123/CVE-2022-21123.csv b/data/vul_id/CVE/2022/21/CVE-2022-21123/CVE-2022-21123.csv index 948869c7be3289d..f1e7e2ab437587e 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21123/CVE-2022-21123.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21123/CVE-2022-21123.csv @@ -5,7 +5,7 @@ CVE-2022-21123,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-21123,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21123,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21123,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-21123,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21123,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21123,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2022-21123,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-21123,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21125/CVE-2022-21125.csv b/data/vul_id/CVE/2022/21/CVE-2022-21125/CVE-2022-21125.csv index 726900a438e68f6..4d1388e351aed60 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21125/CVE-2022-21125.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21125/CVE-2022-21125.csv @@ -5,7 +5,7 @@ CVE-2022-21125,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-21125,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21125,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21125,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-21125,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21125,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21125,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2022-21125,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-21125,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21126/CVE-2022-21126.csv b/data/vul_id/CVE/2022/21/CVE-2022-21126/CVE-2022-21126.csv index 41fedc3c3eb5fe4..c20c4301e0d4067 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21126/CVE-2022-21126.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21126/CVE-2022-21126.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-21126,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-21126,Live-Hack-CVE/CVE-2022-21126,582833595 CVE-2022-21126,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21126,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-21126,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21126,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21126,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-21126,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-21126,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21129/CVE-2022-21129.csv b/data/vul_id/CVE/2022/21/CVE-2022-21129/CVE-2022-21129.csv index 647283a626130ab..866d8d0dca31f87 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21129/CVE-2022-21129.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21129/CVE-2022-21129.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-21129,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-21129,Live-Hack-CVE/CVE-2022-21129,595478569 -CVE-2022-21129,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21129,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21129,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-21129,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-21129,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21139/CVE-2022-21139.csv b/data/vul_id/CVE/2022/21/CVE-2022-21139/CVE-2022-21139.csv index 02592bd264f2e88..e97aad0ebe1b0b6 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21139/CVE-2022-21139.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21139/CVE-2022-21139.csv @@ -5,7 +5,7 @@ CVE-2022-21139,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-21139,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21139,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21139,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-21139,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21139,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21139,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-21139,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-21139,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21160/CVE-2022-21160.csv b/data/vul_id/CVE/2022/21/CVE-2022-21160/CVE-2022-21160.csv index c41e878969740f1..10a1e36faa681f7 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21160/CVE-2022-21160.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21160/CVE-2022-21160.csv @@ -5,7 +5,7 @@ CVE-2022-21160,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-21160,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21160,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21160,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-21160,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21160,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21160,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-21160,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-21160,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21163/CVE-2022-21163.csv b/data/vul_id/CVE/2022/21/CVE-2022-21163/CVE-2022-21163.csv index 35b78fbf97c127d..3975ac297ada9dd 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21163/CVE-2022-21163.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21163/CVE-2022-21163.csv @@ -3,7 +3,7 @@ CVE-2022-21163,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-21163,Live-H CVE-2022-21163,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/CVE-2022-23305,450369446 CVE-2022-21163,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-21163,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 -CVE-2022-21163,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21163,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21163,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-21163,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-21163,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21166/CVE-2022-21166.csv b/data/vul_id/CVE/2022/21/CVE-2022-21166/CVE-2022-21166.csv index 0ab4f72c27a38ad..8c25d1d3d7d8ef3 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21166/CVE-2022-21166.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21166/CVE-2022-21166.csv @@ -5,7 +5,7 @@ CVE-2022-21166,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-21166,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21166,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21166,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-21166,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21166,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21166,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2022-21166,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-21166,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21172/CVE-2022-21172.csv b/data/vul_id/CVE/2022/21/CVE-2022-21172/CVE-2022-21172.csv index 402e0c161a25db1..1ebe76a6f1a1c79 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21172/CVE-2022-21172.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21172/CVE-2022-21172.csv @@ -5,7 +5,7 @@ CVE-2022-21172,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-21172,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21172,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21172,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-21172,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21172,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21172,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-21172,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-21172,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21191/CVE-2022-21191.csv b/data/vul_id/CVE/2022/21/CVE-2022-21191/CVE-2022-21191.csv index 7cf6ec99b30e807..cc061e34eb7bf5b 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21191/CVE-2022-21191.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21191/CVE-2022-21191.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-21191,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-21191,Live-Hack-CVE/CVE-2022-21191,588446226 CVE-2022-21191,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-21191,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21191,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21191,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-21191,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-21191,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21192/CVE-2022-21192.csv b/data/vul_id/CVE/2022/21/CVE-2022-21192/CVE-2022-21192.csv index 8f4f0f51b33f8ad..cffda089aa510bd 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21192/CVE-2022-21192.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21192/CVE-2022-21192.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-21192,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-21192,Live-Hack-CVE/CVE-2022-21192,596217307 -CVE-2022-21192,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21192,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21192,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-21192,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-21192,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21197/CVE-2022-21197.csv b/data/vul_id/CVE/2022/21/CVE-2022-21197/CVE-2022-21197.csv index 7a0bdda4b6d95a3..5f5912900f623be 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21197/CVE-2022-21197.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21197/CVE-2022-21197.csv @@ -5,7 +5,7 @@ CVE-2022-21197,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-21197,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21197,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21197,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-21197,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21197,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21197,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-21197,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-21197,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21212/CVE-2022-21212.csv b/data/vul_id/CVE/2022/21/CVE-2022-21212/CVE-2022-21212.csv index 9805dc77e04850b..26ab93c3f0c05db 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21212/CVE-2022-21212.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21212/CVE-2022-21212.csv @@ -5,7 +5,7 @@ CVE-2022-21212,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-21212,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21212,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21212,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-21212,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21212,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21212,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-21212,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-21212,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21216/CVE-2022-21216.csv b/data/vul_id/CVE/2022/21/CVE-2022-21216/CVE-2022-21216.csv index 2d040ee6db9baf4..01be4bd407258c3 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21216/CVE-2022-21216.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21216/CVE-2022-21216.csv @@ -3,7 +3,7 @@ CVE-2022-21216,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-21216,Live-H CVE-2022-21216,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/CVE-2022-23305,450369446 CVE-2022-21216,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-21216,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 -CVE-2022-21216,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21216,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21216,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-21216,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-21216,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-2122/CVE-2022-2122.csv b/data/vul_id/CVE/2022/21/CVE-2022-2122/CVE-2022-2122.csv index 71223697148ce55..5ec9782a4198148 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-2122/CVE-2022-2122.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-2122/CVE-2022-2122.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2122,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2122,Live-Hack-CVE/CVE-2022-2122,583245861 CVE-2022-2122,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2122,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2122,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2122,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2122,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-2122,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2122,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21225/CVE-2022-21225.csv b/data/vul_id/CVE/2022/21/CVE-2022-21225/CVE-2022-21225.csv index 8ec3fd12aae630d..2c07e13ad170708 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21225/CVE-2022-21225.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21225/CVE-2022-21225.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-21225,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-21225,Live-Hack-CVE/CVE-2022-21225,581383080 CVE-2022-21225,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21225,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-21225,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21225,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21225,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-21225,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-21225,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21233/CVE-2022-21233.csv b/data/vul_id/CVE/2022/21/CVE-2022-21233/CVE-2022-21233.csv index 0a95a24f3c8c90b..c095d3ea6e830c1 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21233/CVE-2022-21233.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21233/CVE-2022-21233.csv @@ -3,7 +3,7 @@ CVE-2022-21233,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-21233,Live-H CVE-2022-21233,0.02439024,https://github.com/codexlynx/hardware-attacks-state-of-the-art,codexlynx/hardware-attacks-state-of-the-art,237808681 CVE-2022-21233,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21233,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-21233,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21233,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21233,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-21233,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-21233,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-2124/CVE-2022-2124.csv b/data/vul_id/CVE/2022/21/CVE-2022-2124/CVE-2022-2124.csv index b0c86f3f255db7d..c3095c9482a9b31 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-2124/CVE-2022-2124.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-2124/CVE-2022-2124.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2124,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2124,Live-Hack-CVE/CVE-2022-2124,581706124 CVE-2022-2124,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2124,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2124,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2124,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2124,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-2124,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2124,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21240/CVE-2022-21240.csv b/data/vul_id/CVE/2022/21/CVE-2022-21240/CVE-2022-21240.csv index 90285a70c32927e..2c1cd736c4c7916 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21240/CVE-2022-21240.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21240/CVE-2022-21240.csv @@ -5,7 +5,7 @@ CVE-2022-21240,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-21240,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21240,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21240,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-21240,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21240,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21240,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-21240,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-21240,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21241/CVE-2022-21241.csv b/data/vul_id/CVE/2022/21/CVE-2022-21241/CVE-2022-21241.csv index 4f31e5439b18140..a2a13f0817d89f0 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21241/CVE-2022-21241.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21241/CVE-2022-21241.csv @@ -5,8 +5,8 @@ CVE-2022-21241,0.00510204,https://github.com/EvilGreys/CVE,EvilGreys/CVE,7521639 CVE-2022-21241,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-21241,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-21241,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-21241,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-21241,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-21241,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-21241,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-21241,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21241,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-21241,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-2125/CVE-2022-2125.csv b/data/vul_id/CVE/2022/21/CVE-2022-2125/CVE-2022-2125.csv index 8b92530c4803d17..33495fc38d69342 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-2125/CVE-2022-2125.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-2125/CVE-2022-2125.csv @@ -3,7 +3,7 @@ CVE-2022-2125,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2125,Live-Hac CVE-2022-2125,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2125,Live-Hack-CVE/CVE-2022-2125,581706132 CVE-2022-2125,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2125,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2125,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2125,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2125,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-2125,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2125,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-2126/CVE-2022-2126.csv b/data/vul_id/CVE/2022/21/CVE-2022-2126/CVE-2022-2126.csv index 477764faeab8d54..8a9adb3d00cbf9b 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-2126/CVE-2022-2126.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-2126/CVE-2022-2126.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2126,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2126,Live-Hack-CVE/CVE-2022-2126,581706254 CVE-2022-2126,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2126,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2126,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2126,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2126,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-2126,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2126,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-2129/CVE-2022-2129.csv b/data/vul_id/CVE/2022/21/CVE-2022-2129/CVE-2022-2129.csv index a7c8d25de4b86b8..3cca5c15c34a905 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-2129/CVE-2022-2129.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-2129/CVE-2022-2129.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2129,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2129,Live-Hack-CVE/CVE-2022-2129,582848996 CVE-2022-2129,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2129,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2129,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2129,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-2129,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2129,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21306/CVE-2022-21306.csv b/data/vul_id/CVE/2022/21/CVE-2022-21306/CVE-2022-21306.csv index f2f1b48e893407b..cb97c959e6befaf 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21306/CVE-2022-21306.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21306/CVE-2022-21306.csv @@ -5,11 +5,11 @@ CVE-2022-21306,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/ CVE-2022-21306,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-21306,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-21306,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-21306,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-21306,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-21306,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-21306,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-21306,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21306,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-21306,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21306,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21306,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-21306,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-21306,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-2132/CVE-2022-2132.csv b/data/vul_id/CVE/2022/21/CVE-2022-2132/CVE-2022-2132.csv index adaa26adbac9b7f..a22eec0a93b7806 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-2132/CVE-2022-2132.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-2132/CVE-2022-2132.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2132,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2132,Live-Hack-CVE/CVE-2022-2132,582186444 CVE-2022-2132,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2132,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2132,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2132,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2132,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-2132,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-2132,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21340/CVE-2022-21340.csv b/data/vul_id/CVE/2022/21/CVE-2022-21340/CVE-2022-21340.csv index daa609ee1855850..c6bb0ba4f94f691 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21340/CVE-2022-21340.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21340/CVE-2022-21340.csv @@ -6,12 +6,12 @@ CVE-2022-21340,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-21340,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-21340,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-21340,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2022-21340,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-21340,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-21340,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-21340,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-21340,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21340,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21340,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-21340,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21340,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21340,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2022-21340,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-21340,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21350/CVE-2022-21350.csv b/data/vul_id/CVE/2022/21/CVE-2022-21350/CVE-2022-21350.csv index da20bb31762ab50..526506dd731f9e0 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21350/CVE-2022-21350.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21350/CVE-2022-21350.csv @@ -4,11 +4,11 @@ CVE-2022-21350,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/ CVE-2022-21350,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-21350,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-21350,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-21350,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-21350,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-21350,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-21350,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-21350,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21350,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-21350,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21350,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21350,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2022-21350,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-21350,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21371/CVE-2022-21371.csv b/data/vul_id/CVE/2022/21/CVE-2022-21371/CVE-2022-21371.csv index 6b3582bb7a9655c..a7be75a6c85f98c 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21371/CVE-2022-21371.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21371/CVE-2022-21371.csv @@ -25,18 +25,18 @@ CVE-2022-21371,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc CVE-2022-21371,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2022-21371,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/CVE-2022-23305,450369446 CVE-2022-21371,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 -CVE-2022-21371,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2022-21371,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2022-21371,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-21371,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-21371,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-21371,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-21371,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-21371,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-21371,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-21371,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-21371,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-21371,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21371,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21371,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-21371,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21371,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21371,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-21371,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 CVE-2022-21371,0.00004622,https://github.com/merlinepedra25/EXPLOITDB,merlinepedra25/EXPLOITDB,531505478 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21392/CVE-2022-21392.csv b/data/vul_id/CVE/2022/21/CVE-2022-21392/CVE-2022-21392.csv index 8a783c7d343345c..2eb51112f2c5ca0 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21392/CVE-2022-21392.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21392/CVE-2022-21392.csv @@ -4,11 +4,11 @@ CVE-2022-21392,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/ CVE-2022-21392,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-21392,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-21392,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-21392,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-21392,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-21392,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-21392,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-21392,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21392,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-21392,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21392,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21392,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2022-21392,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-21392,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21443/CVE-2022-21443.csv b/data/vul_id/CVE/2022/21/CVE-2022-21443/CVE-2022-21443.csv index c5943a48a7dd25f..6a7fdcc7c453c7a 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21443/CVE-2022-21443.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21443/CVE-2022-21443.csv @@ -6,7 +6,7 @@ CVE-2022-21443,0.00017886,https://github.com/trickest/containers,trickest/contai CVE-2022-21443,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21443,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21443,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-21443,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21443,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21443,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-21443,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-21443,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21445/CVE-2022-21445.csv b/data/vul_id/CVE/2022/21/CVE-2022-21445/CVE-2022-21445.csv index e184e65280633fc..d48b1500eb2ac0b 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21445/CVE-2022-21445.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21445/CVE-2022-21445.csv @@ -4,11 +4,11 @@ CVE-2022-21445,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/ CVE-2022-21445,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-21445,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-21445,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-21445,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-21445,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-21445,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-21445,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-21445,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21445,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-21445,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21445,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21445,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-21445,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2022-21445,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21449/CVE-2022-21449.csv b/data/vul_id/CVE/2022/21/CVE-2022-21449/CVE-2022-21449.csv index 0bb3a9bd8cee587..3ac9c3efa924279 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21449/CVE-2022-21449.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21449/CVE-2022-21449.csv @@ -21,12 +21,12 @@ CVE-2022-21449,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-21449,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-21449,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-21449,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-21449,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-21449,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-21449,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-21449,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-21449,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21449,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21449,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-21449,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21449,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21449,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-21449,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-21449,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21465/CVE-2022-21465.csv b/data/vul_id/CVE/2022/21/CVE-2022-21465/CVE-2022-21465.csv index f10bd9d308bd8c7..c4c70a45b6a254a 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21465/CVE-2022-21465.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21465/CVE-2022-21465.csv @@ -6,7 +6,7 @@ CVE-2022-21465,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-21465,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21465,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21465,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-21465,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21465,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21465,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-21465,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-21465,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21471/CVE-2022-21471.csv b/data/vul_id/CVE/2022/21/CVE-2022-21471/CVE-2022-21471.csv index 835183e724921b8..7f975e4d99ef646 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21471/CVE-2022-21471.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21471/CVE-2022-21471.csv @@ -6,7 +6,7 @@ CVE-2022-21471,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-21471,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21471,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21471,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-21471,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21471,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21471,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-21471,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-21471,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21476/CVE-2022-21476.csv b/data/vul_id/CVE/2022/21/CVE-2022-21476/CVE-2022-21476.csv index daa6b3fa021809c..00e5c5a2aca8ae1 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21476/CVE-2022-21476.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21476/CVE-2022-21476.csv @@ -6,7 +6,7 @@ CVE-2022-21476,0.00017886,https://github.com/trickest/containers,trickest/contai CVE-2022-21476,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21476,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21476,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-21476,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21476,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21476,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-21476,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-21476,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21487/CVE-2022-21487.csv b/data/vul_id/CVE/2022/21/CVE-2022-21487/CVE-2022-21487.csv index 0a23e993e30dbb4..523ff3cf1c5788e 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21487/CVE-2022-21487.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21487/CVE-2022-21487.csv @@ -5,7 +5,7 @@ CVE-2022-21487,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/ CVE-2022-21487,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-21487,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21487,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-21487,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21487,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21487,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-21487,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-21487,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21488/CVE-2022-21488.csv b/data/vul_id/CVE/2022/21/CVE-2022-21488/CVE-2022-21488.csv index 65c382c78d9b033..d931662d6c00f8d 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21488/CVE-2022-21488.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21488/CVE-2022-21488.csv @@ -6,7 +6,7 @@ CVE-2022-21488,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-21488,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21488,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21488,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-21488,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21488,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21488,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-21488,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-21488,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21496/CVE-2022-21496.csv b/data/vul_id/CVE/2022/21/CVE-2022-21496/CVE-2022-21496.csv index 8fcd751970cce89..a7c0c74e33ccfec 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21496/CVE-2022-21496.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21496/CVE-2022-21496.csv @@ -6,7 +6,7 @@ CVE-2022-21496,0.00017886,https://github.com/trickest/containers,trickest/contai CVE-2022-21496,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21496,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21496,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-21496,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21496,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21496,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-21496,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-21496,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21499/CVE-2022-21499.csv b/data/vul_id/CVE/2022/21/CVE-2022-21499/CVE-2022-21499.csv index cdab97b3c34fd19..e7dddc30e6c344e 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21499/CVE-2022-21499.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21499/CVE-2022-21499.csv @@ -5,7 +5,7 @@ CVE-2022-21499,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-21499,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21499,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21499,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-21499,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21499,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21499,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-21499,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-21499,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21500/CVE-2022-21500.csv b/data/vul_id/CVE/2022/21/CVE-2022-21500/CVE-2022-21500.csv index 4552684c5532f39..d433f5e5630b654 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21500/CVE-2022-21500.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21500/CVE-2022-21500.csv @@ -11,12 +11,12 @@ CVE-2022-21500,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2022-21500,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/CVE-2022-23305,450369446 CVE-2022-21500,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-21500,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 -CVE-2022-21500,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-21500,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-21500,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-21500,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-21500,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21500,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21500,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-21500,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21500,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21500,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-21500,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-21500,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21504/CVE-2022-21504.csv b/data/vul_id/CVE/2022/21/CVE-2022-21504/CVE-2022-21504.csv index 5ed8c3dfbea5b2a..1c4e615c1b48fbf 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21504/CVE-2022-21504.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21504/CVE-2022-21504.csv @@ -4,7 +4,7 @@ CVE-2022-21504,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-21504,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21504,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21504,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-21504,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21504,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21504,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-21504,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-21504,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21509/CVE-2022-21509.csv b/data/vul_id/CVE/2022/21/CVE-2022-21509/CVE-2022-21509.csv index 7d421b13b3e1e6d..28ce4a18232f537 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21509/CVE-2022-21509.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21509/CVE-2022-21509.csv @@ -6,7 +6,7 @@ CVE-2022-21509,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-21509,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21509,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21509,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-21509,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21509,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21509,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2022-21509,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-21509,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21515/CVE-2022-21515.csv b/data/vul_id/CVE/2022/21/CVE-2022-21515/CVE-2022-21515.csv index c0d567e34039cfb..c143692e36e6079 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21515/CVE-2022-21515.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21515/CVE-2022-21515.csv @@ -7,7 +7,7 @@ CVE-2022-21515,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-21515,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21515,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21515,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-21515,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21515,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21515,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-21515,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-21515,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21517/CVE-2022-21517.csv b/data/vul_id/CVE/2022/21/CVE-2022-21517/CVE-2022-21517.csv index 10651d938e0146b..d95c13324b27893 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21517/CVE-2022-21517.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21517/CVE-2022-21517.csv @@ -6,7 +6,7 @@ CVE-2022-21517,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-21517,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21517,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21517,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-21517,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21517,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21517,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2022-21517,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-21517,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21522/CVE-2022-21522.csv b/data/vul_id/CVE/2022/21/CVE-2022-21522/CVE-2022-21522.csv index 48d1e841cb4b4c3..5c9db09d02f6f00 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21522/CVE-2022-21522.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21522/CVE-2022-21522.csv @@ -6,7 +6,7 @@ CVE-2022-21522,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-21522,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21522,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21522,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-21522,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21522,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21522,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-21522,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-21522,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21525/CVE-2022-21525.csv b/data/vul_id/CVE/2022/21/CVE-2022-21525/CVE-2022-21525.csv index 07848a2bc420cad..f0ad66982ff6e26 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21525/CVE-2022-21525.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21525/CVE-2022-21525.csv @@ -6,7 +6,7 @@ CVE-2022-21525,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-21525,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21525,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21525,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-21525,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21525,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21525,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2022-21525,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-21525,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21526/CVE-2022-21526.csv b/data/vul_id/CVE/2022/21/CVE-2022-21526/CVE-2022-21526.csv index 8e97763e5c12285..902a5c18b080d40 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21526/CVE-2022-21526.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21526/CVE-2022-21526.csv @@ -6,7 +6,7 @@ CVE-2022-21526,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-21526,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21526,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21526,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-21526,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21526,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21526,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-21526,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-21526,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21527/CVE-2022-21527.csv b/data/vul_id/CVE/2022/21/CVE-2022-21527/CVE-2022-21527.csv index ad9e8a756da952f..0e6a2a19229eb01 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21527/CVE-2022-21527.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21527/CVE-2022-21527.csv @@ -6,7 +6,7 @@ CVE-2022-21527,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-21527,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21527,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21527,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-21527,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21527,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21527,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2022-21527,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-21527,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21528/CVE-2022-21528.csv b/data/vul_id/CVE/2022/21/CVE-2022-21528/CVE-2022-21528.csv index f50db4a1c9bf885..f20322b6f8e6347 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21528/CVE-2022-21528.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21528/CVE-2022-21528.csv @@ -6,7 +6,7 @@ CVE-2022-21528,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-21528,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21528,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21528,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-21528,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21528,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21528,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2022-21528,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-21528,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21529/CVE-2022-21529.csv b/data/vul_id/CVE/2022/21/CVE-2022-21529/CVE-2022-21529.csv index e4b7aec9b9629fb..db68ad840a6c6f8 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21529/CVE-2022-21529.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21529/CVE-2022-21529.csv @@ -6,7 +6,7 @@ CVE-2022-21529,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-21529,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21529,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21529,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-21529,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21529,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21529,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-21529,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-21529,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21530/CVE-2022-21530.csv b/data/vul_id/CVE/2022/21/CVE-2022-21530/CVE-2022-21530.csv index 9c6b9dd9103a30f..48ba76a8900650a 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21530/CVE-2022-21530.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21530/CVE-2022-21530.csv @@ -6,7 +6,7 @@ CVE-2022-21530,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-21530,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21530,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21530,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-21530,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21530,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21530,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-21530,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-21530,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21531/CVE-2022-21531.csv b/data/vul_id/CVE/2022/21/CVE-2022-21531/CVE-2022-21531.csv index ac04475073089eb..0519b79e06359d0 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21531/CVE-2022-21531.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21531/CVE-2022-21531.csv @@ -6,7 +6,7 @@ CVE-2022-21531,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-21531,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21531,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21531,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-21531,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21531,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21531,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-21531,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-21531,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21534/CVE-2022-21534.csv b/data/vul_id/CVE/2022/21/CVE-2022-21534/CVE-2022-21534.csv index cf4c10965051b89..8f4d20beb851010 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21534/CVE-2022-21534.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21534/CVE-2022-21534.csv @@ -6,7 +6,7 @@ CVE-2022-21534,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-21534,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21534,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21534,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-21534,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21534,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21534,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-21534,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-21534,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21537/CVE-2022-21537.csv b/data/vul_id/CVE/2022/21/CVE-2022-21537/CVE-2022-21537.csv index 68ef572e411d198..049170e5e3247d6 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21537/CVE-2022-21537.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21537/CVE-2022-21537.csv @@ -6,7 +6,7 @@ CVE-2022-21537,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-21537,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21537,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21537,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-21537,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21537,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21537,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2022-21537,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-21537,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21540/CVE-2022-21540.csv b/data/vul_id/CVE/2022/21/CVE-2022-21540/CVE-2022-21540.csv index 055cb11707761ef..45c44a65e33dcce 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21540/CVE-2022-21540.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21540/CVE-2022-21540.csv @@ -5,7 +5,7 @@ CVE-2022-21540,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-21540,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21540,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21540,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-21540,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21540,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21540,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-21540,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-21540,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21541/CVE-2022-21541.csv b/data/vul_id/CVE/2022/21/CVE-2022-21541/CVE-2022-21541.csv index 7b0a1fa66316624..c37913459af8fd0 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21541/CVE-2022-21541.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21541/CVE-2022-21541.csv @@ -5,7 +5,7 @@ CVE-2022-21541,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-21541,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21541,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21541,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-21541,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21541,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21541,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-21541,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-21541,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21549/CVE-2022-21549.csv b/data/vul_id/CVE/2022/21/CVE-2022-21549/CVE-2022-21549.csv index 04b34242d1838c9..654ae72b40c8249 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21549/CVE-2022-21549.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21549/CVE-2022-21549.csv @@ -5,7 +5,7 @@ CVE-2022-21549,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-21549,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21549,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21549,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-21549,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21549,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21549,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-21549,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-21549,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21554/CVE-2022-21554.csv b/data/vul_id/CVE/2022/21/CVE-2022-21554/CVE-2022-21554.csv index 1689b612b885149..67dd22317f8bf7c 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21554/CVE-2022-21554.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21554/CVE-2022-21554.csv @@ -6,7 +6,7 @@ CVE-2022-21554,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-21554,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21554,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21554,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-21554,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21554,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21554,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-21554,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-21554,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21587/CVE-2022-21587.csv b/data/vul_id/CVE/2022/21/CVE-2022-21587/CVE-2022-21587.csv index ed1808951df640d..4067f888e4124ce 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21587/CVE-2022-21587.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21587/CVE-2022-21587.csv @@ -13,13 +13,13 @@ CVE-2022-21587,0.00400000,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,2 CVE-2022-21587,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2022-21587,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-21587,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-21587,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-21587,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-21587,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-21587,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2022-21587,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2022-21587,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/CVE-2022-23305,450369446 CVE-2022-21587,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 -CVE-2022-21587,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2022-21587,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2022-21587,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-21587,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-21587,0.00024050,https://github.com/TAplutos/autosploit,TAplutos/autosploit,715864568 @@ -44,13 +44,13 @@ CVE-2022-21587,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2022-21587,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-21587,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2022-21587,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-21587,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-21587,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-21587,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-21587,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-21587,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-21587,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21587,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21587,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-21587,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21587,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21587,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-21587,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2022-21587,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21595/CVE-2022-21595.csv b/data/vul_id/CVE/2022/21/CVE-2022-21595/CVE-2022-21595.csv index ce3cb9f94b34ebd..d8a7f96ec229991 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21595/CVE-2022-21595.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21595/CVE-2022-21595.csv @@ -4,7 +4,7 @@ CVE-2022-21595,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/ CVE-2022-21595,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-21595,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21595,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-21595,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21595,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21595,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-21595,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-21595,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21597/CVE-2022-21597.csv b/data/vul_id/CVE/2022/21/CVE-2022-21597/CVE-2022-21597.csv index c58d63252c92461..8cf2c4972b59fc8 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21597/CVE-2022-21597.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21597/CVE-2022-21597.csv @@ -5,7 +5,7 @@ CVE-2022-21597,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-21597,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21597,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21597,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-21597,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21597,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21597,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-21597,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-21597,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21601/CVE-2022-21601.csv b/data/vul_id/CVE/2022/21/CVE-2022-21601/CVE-2022-21601.csv index 284859e98b5ae08..43e9b27fa58b98f 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21601/CVE-2022-21601.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21601/CVE-2022-21601.csv @@ -4,7 +4,7 @@ CVE-2022-21601,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/ CVE-2022-21601,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-21601,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21601,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-21601,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21601,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21601,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-21601,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-21601,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21602/CVE-2022-21602.csv b/data/vul_id/CVE/2022/21/CVE-2022-21602/CVE-2022-21602.csv index 8e2e21f41210f29..0df17eb4f476183 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21602/CVE-2022-21602.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21602/CVE-2022-21602.csv @@ -4,7 +4,7 @@ CVE-2022-21602,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/ CVE-2022-21602,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-21602,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21602,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-21602,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21602,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21602,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-21602,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-21602,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21603/CVE-2022-21603.csv b/data/vul_id/CVE/2022/21/CVE-2022-21603/CVE-2022-21603.csv index d82925b83a613a2..afb5d4b99d8cd51 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21603/CVE-2022-21603.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21603/CVE-2022-21603.csv @@ -5,7 +5,7 @@ CVE-2022-21603,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-21603,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21603,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21603,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-21603,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21603,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21603,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-21603,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-21603,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21614/CVE-2022-21614.csv b/data/vul_id/CVE/2022/21/CVE-2022-21614/CVE-2022-21614.csv index 87305554062a4d2..4454c2dc6277f26 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21614/CVE-2022-21614.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21614/CVE-2022-21614.csv @@ -4,7 +4,7 @@ CVE-2022-21614,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/ CVE-2022-21614,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-21614,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21614,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-21614,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21614,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21614,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-21614,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-21614,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21615/CVE-2022-21615.csv b/data/vul_id/CVE/2022/21/CVE-2022-21615/CVE-2022-21615.csv index 1723de8a1b2db35..6a1fb164681377a 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21615/CVE-2022-21615.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21615/CVE-2022-21615.csv @@ -4,7 +4,7 @@ CVE-2022-21615,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/ CVE-2022-21615,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-21615,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21615,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-21615,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21615,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21615,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-21615,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-21615,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21616/CVE-2022-21616.csv b/data/vul_id/CVE/2022/21/CVE-2022-21616/CVE-2022-21616.csv index 59efe564f12b8de..feaa17386408cd5 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21616/CVE-2022-21616.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21616/CVE-2022-21616.csv @@ -4,7 +4,7 @@ CVE-2022-21616,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/ CVE-2022-21616,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-21616,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21616,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-21616,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21616,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21616,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-21616,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-21616,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21618/CVE-2022-21618.csv b/data/vul_id/CVE/2022/21/CVE-2022-21618/CVE-2022-21618.csv index da533a6fc804a62..cda7baaa63e81b1 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21618/CVE-2022-21618.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21618/CVE-2022-21618.csv @@ -6,7 +6,7 @@ CVE-2022-21618,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-21618,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21618,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21618,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-21618,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21618,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21618,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-21618,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-21618,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21619/CVE-2022-21619.csv b/data/vul_id/CVE/2022/21/CVE-2022-21619/CVE-2022-21619.csv index 8c1587888e72dce..c9b43db31f2c12a 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21619/CVE-2022-21619.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21619/CVE-2022-21619.csv @@ -6,7 +6,7 @@ CVE-2022-21619,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-21619,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21619,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21619,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-21619,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21619,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21619,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-21619,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-21619,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-2162/CVE-2022-2162.csv b/data/vul_id/CVE/2022/21/CVE-2022-2162/CVE-2022-2162.csv index 0882633bc88a82f..ef5540e0bbe0fb5 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-2162/CVE-2022-2162.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-2162/CVE-2022-2162.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2162,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-2162,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2162,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2162,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2162,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2162,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-2162,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-2162,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21620/CVE-2022-21620.csv b/data/vul_id/CVE/2022/21/CVE-2022-21620/CVE-2022-21620.csv index cab9fb0787f9940..eb88795f272aabf 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21620/CVE-2022-21620.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21620/CVE-2022-21620.csv @@ -6,7 +6,7 @@ CVE-2022-21620,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-21620,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21620,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21620,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-21620,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21620,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21620,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-21620,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-21620,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21621/CVE-2022-21621.csv b/data/vul_id/CVE/2022/21/CVE-2022-21621/CVE-2022-21621.csv index 470cb7278ad2c61..06fd244462ea2cb 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21621/CVE-2022-21621.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21621/CVE-2022-21621.csv @@ -6,7 +6,7 @@ CVE-2022-21621,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-21621,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21621,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21621,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-21621,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21621,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21621,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-21621,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-21621,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21622/CVE-2022-21622.csv b/data/vul_id/CVE/2022/21/CVE-2022-21622/CVE-2022-21622.csv index 89424fa07acab0f..68e201ea9ca2d86 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21622/CVE-2022-21622.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21622/CVE-2022-21622.csv @@ -5,7 +5,7 @@ CVE-2022-21622,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-21622,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21622,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21622,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-21622,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21622,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21622,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-21622,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-21622,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21623/CVE-2022-21623.csv b/data/vul_id/CVE/2022/21/CVE-2022-21623/CVE-2022-21623.csv index c397ef6c1fa93e4..ee773d6046a4782 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21623/CVE-2022-21623.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21623/CVE-2022-21623.csv @@ -5,7 +5,7 @@ CVE-2022-21623,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-21623,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21623,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21623,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-21623,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21623,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21623,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-21623,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-21623,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21624/CVE-2022-21624.csv b/data/vul_id/CVE/2022/21/CVE-2022-21624/CVE-2022-21624.csv index d2e49fcba8390b1..2e0af07f225dc23 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21624/CVE-2022-21624.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21624/CVE-2022-21624.csv @@ -6,7 +6,7 @@ CVE-2022-21624,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-21624,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21624,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21624,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-21624,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21624,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21624,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-21624,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-21624,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21625/CVE-2022-21625.csv b/data/vul_id/CVE/2022/21/CVE-2022-21625/CVE-2022-21625.csv index 8b4bcc4cc310cf4..8c09cbc7603c895 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21625/CVE-2022-21625.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21625/CVE-2022-21625.csv @@ -5,7 +5,7 @@ CVE-2022-21625,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-21625,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21625,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21625,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-21625,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21625,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21625,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-21625,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-21625,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21626/CVE-2022-21626.csv b/data/vul_id/CVE/2022/21/CVE-2022-21626/CVE-2022-21626.csv index 16134d236eba030..cac52c71d92aaf7 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21626/CVE-2022-21626.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21626/CVE-2022-21626.csv @@ -6,7 +6,7 @@ CVE-2022-21626,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-21626,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21626,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21626,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-21626,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21626,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21626,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-21626,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-21626,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21627/CVE-2022-21627.csv b/data/vul_id/CVE/2022/21/CVE-2022-21627/CVE-2022-21627.csv index 7035875a65fc4dd..500f64d989ccc7f 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21627/CVE-2022-21627.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21627/CVE-2022-21627.csv @@ -6,7 +6,7 @@ CVE-2022-21627,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-21627,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21627,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21627,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-21627,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21627,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21627,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-21627,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-21627,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21628/CVE-2022-21628.csv b/data/vul_id/CVE/2022/21/CVE-2022-21628/CVE-2022-21628.csv index ce59732782d7b85..28423343e2c0208 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21628/CVE-2022-21628.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21628/CVE-2022-21628.csv @@ -6,7 +6,7 @@ CVE-2022-21628,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-21628,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21628,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21628,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-21628,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21628,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21628,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-21628,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-21628,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21629/CVE-2022-21629.csv b/data/vul_id/CVE/2022/21/CVE-2022-21629/CVE-2022-21629.csv index 27a7d5f907699ef..d1da489175ed029 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21629/CVE-2022-21629.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21629/CVE-2022-21629.csv @@ -5,7 +5,7 @@ CVE-2022-21629,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-21629,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21629,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21629,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-21629,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21629,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21629,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-21629,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-21629,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21630/CVE-2022-21630.csv b/data/vul_id/CVE/2022/21/CVE-2022-21630/CVE-2022-21630.csv index ca210b64d7e53c5..5845d7da22d74c4 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21630/CVE-2022-21630.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21630/CVE-2022-21630.csv @@ -5,7 +5,7 @@ CVE-2022-21630,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-21630,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21630,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21630,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-21630,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21630,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21630,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-21630,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-21630,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21631/CVE-2022-21631.csv b/data/vul_id/CVE/2022/21/CVE-2022-21631/CVE-2022-21631.csv index 2957061288265e3..b6edb52d735d748 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21631/CVE-2022-21631.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21631/CVE-2022-21631.csv @@ -5,7 +5,7 @@ CVE-2022-21631,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-21631,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21631,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21631,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-21631,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21631,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21631,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-21631,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-21631,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21634/CVE-2022-21634.csv b/data/vul_id/CVE/2022/21/CVE-2022-21634/CVE-2022-21634.csv index 4a81e2ee77d9fe6..d5757d8eb09283d 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21634/CVE-2022-21634.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21634/CVE-2022-21634.csv @@ -6,7 +6,7 @@ CVE-2022-21634,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-21634,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21634,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21634,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-21634,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21634,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21634,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-21634,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-21634,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21636/CVE-2022-21636.csv b/data/vul_id/CVE/2022/21/CVE-2022-21636/CVE-2022-21636.csv index aa7c9181a7b7205..8f8e7981f550cf7 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21636/CVE-2022-21636.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21636/CVE-2022-21636.csv @@ -5,7 +5,7 @@ CVE-2022-21636,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-21636,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21636,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21636,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-21636,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21636,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21636,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-21636,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-21636,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21639/CVE-2022-21639.csv b/data/vul_id/CVE/2022/21/CVE-2022-21639/CVE-2022-21639.csv index fee55e28e20cd77..861270ac65720f2 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21639/CVE-2022-21639.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21639/CVE-2022-21639.csv @@ -4,7 +4,7 @@ CVE-2022-21639,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/ CVE-2022-21639,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-21639,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21639,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-21639,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21639,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21639,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-21639,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-21639,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-2164/CVE-2022-2164.csv b/data/vul_id/CVE/2022/21/CVE-2022-2164/CVE-2022-2164.csv index 1073438e9725646..ebadb38ea3c261b 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-2164/CVE-2022-2164.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-2164/CVE-2022-2164.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2164,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2164,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2164,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2164,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2164,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-2164,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-2164,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-2165/CVE-2022-2165.csv b/data/vul_id/CVE/2022/21/CVE-2022-2165/CVE-2022-2165.csv index 7ec89c5ae1238a0..22e640a38f4cd7a 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-2165/CVE-2022-2165.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-2165/CVE-2022-2165.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2165,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-2165,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2165,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2165,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2165,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2165,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-2165,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-2165,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21658/CVE-2022-21658.csv b/data/vul_id/CVE/2022/21/CVE-2022-21658/CVE-2022-21658.csv index 6101c35c4bc2b38..3a5d06e80b3258a 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21658/CVE-2022-21658.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21658/CVE-2022-21658.csv @@ -10,8 +10,8 @@ CVE-2022-21658,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-21658,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-21658,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-21658,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-21658,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-21658,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-21658,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-21658,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-21658,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21658,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21658,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21660/CVE-2022-21660.csv b/data/vul_id/CVE/2022/21/CVE-2022-21660/CVE-2022-21660.csv index 4ef72d9bd55ff78..693d64de38aab7b 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21660/CVE-2022-21660.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21660/CVE-2022-21660.csv @@ -10,8 +10,8 @@ CVE-2022-21660,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-21660,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-21660,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-21660,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-21660,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-21660,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-21660,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-21660,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-21660,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21660,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-21660,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21661/CVE-2022-21661.csv b/data/vul_id/CVE/2022/21/CVE-2022-21661/CVE-2022-21661.csv index 4e295d3b779a8cc..a8e8f072f692cb9 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21661/CVE-2022-21661.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21661/CVE-2022-21661.csv @@ -29,14 +29,14 @@ CVE-2022-21661,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-21661,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-21661,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-21661,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-21661,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-21661,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-21661,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-21661,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-21661,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-21661,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-21661,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21661,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21661,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-21661,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21661,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21661,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-21661,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 CVE-2022-21661,0.00004622,https://github.com/merlinepedra25/EXPLOITDB,merlinepedra25/EXPLOITDB,531505478 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21668/CVE-2022-21668.csv b/data/vul_id/CVE/2022/21/CVE-2022-21668/CVE-2022-21668.csv index 1041f18fd22cb5f..41c9b1dcb256bbc 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21668/CVE-2022-21668.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21668/CVE-2022-21668.csv @@ -9,8 +9,8 @@ CVE-2022-21668,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-21668,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-21668,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-21668,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-21668,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-21668,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-21668,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-21668,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-21668,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21668,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-21668,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-2167/CVE-2022-2167.csv b/data/vul_id/CVE/2022/21/CVE-2022-2167/CVE-2022-2167.csv index 76c9b5791a83c5b..793d4ccd870157d 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-2167/CVE-2022-2167.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-2167/CVE-2022-2167.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2167,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2167,Live-Hack-CVE/CVE-2022-2167,581704771 CVE-2022-2167,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2167,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2167,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2167,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2167,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-2167,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2167,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21676/CVE-2022-21676.csv b/data/vul_id/CVE/2022/21/CVE-2022-21676/CVE-2022-21676.csv index 83c3d0fc9af657b..99249160fb27a9a 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21676/CVE-2022-21676.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21676/CVE-2022-21676.csv @@ -4,7 +4,7 @@ CVE-2022-21676,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-21676,Live-H CVE-2022-21676,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/CVE-2022-23305,450369446 CVE-2022-21676,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-21676,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 -CVE-2022-21676,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21676,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21676,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-21676,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-21676,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21680/CVE-2022-21680.csv b/data/vul_id/CVE/2022/21/CVE-2022-21680/CVE-2022-21680.csv index 1fd28f579de5a24..0dd097dc5571f70 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21680/CVE-2022-21680.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21680/CVE-2022-21680.csv @@ -5,7 +5,7 @@ CVE-2022-21680,0.00017886,https://github.com/trickest/containers,trickest/contai CVE-2022-21680,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21680,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21680,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-21680,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21680,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21680,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-21680,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2022-21680,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21681/CVE-2022-21681.csv b/data/vul_id/CVE/2022/21/CVE-2022-21681/CVE-2022-21681.csv index b0260eb82a93b22..6d6b6f21c3db72b 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21681/CVE-2022-21681.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21681/CVE-2022-21681.csv @@ -6,7 +6,7 @@ CVE-2022-21681,0.00017886,https://github.com/trickest/containers,trickest/contai CVE-2022-21681,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21681,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21681,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-21681,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21681,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21681,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-21681,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2022-21681,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21698/CVE-2022-21698.csv b/data/vul_id/CVE/2022/21/CVE-2022-21698/CVE-2022-21698.csv index 738629105c62241..ec42b400888c645 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21698/CVE-2022-21698.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21698/CVE-2022-21698.csv @@ -5,7 +5,7 @@ CVE-2022-21698,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-21698,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21698,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21698,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-21698,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21698,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21698,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-21698,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-21698,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21702/CVE-2022-21702.csv b/data/vul_id/CVE/2022/21/CVE-2022-21702/CVE-2022-21702.csv index e81376a744a885e..7713fd8fdcccb6a 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21702/CVE-2022-21702.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21702/CVE-2022-21702.csv @@ -7,7 +7,7 @@ CVE-2022-21702,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-21702,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21702,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21702,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-21702,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21702,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21702,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-21702,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-21702,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21703/CVE-2022-21703.csv b/data/vul_id/CVE/2022/21/CVE-2022-21703/CVE-2022-21703.csv index 6e2ab50e9e88da1..add93006252866e 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21703/CVE-2022-21703.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21703/CVE-2022-21703.csv @@ -8,7 +8,7 @@ CVE-2022-21703,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-21703,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21703,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21703,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-21703,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21703,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21703,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-21703,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-21703,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21704/CVE-2022-21704.csv b/data/vul_id/CVE/2022/21/CVE-2022-21704/CVE-2022-21704.csv index d5330cb6976cf73..8933fd2aa28b727 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21704/CVE-2022-21704.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21704/CVE-2022-21704.csv @@ -7,7 +7,7 @@ CVE-2022-21704,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-21704,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21704,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21704,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-21704,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21704,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21704,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-21704,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-21704,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21713/CVE-2022-21713.csv b/data/vul_id/CVE/2022/21/CVE-2022-21713/CVE-2022-21713.csv index ac1fc9a080f41b0..462e6d171acea6f 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21713/CVE-2022-21713.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21713/CVE-2022-21713.csv @@ -7,7 +7,7 @@ CVE-2022-21713,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-21713,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21713,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21713,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-21713,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21713,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21713,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-21713,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-21713,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21716/CVE-2022-21716.csv b/data/vul_id/CVE/2022/21/CVE-2022-21716/CVE-2022-21716.csv index 9da751b14eda4c9..bff89c97082a6ea 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21716/CVE-2022-21716.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21716/CVE-2022-21716.csv @@ -6,7 +6,7 @@ CVE-2022-21716,0.00017886,https://github.com/trickest/containers,trickest/contai CVE-2022-21716,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21716,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21716,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-21716,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21716,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21716,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-21716,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-21716,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21722/CVE-2022-21722.csv b/data/vul_id/CVE/2022/21/CVE-2022-21722/CVE-2022-21722.csv index 4a7422fc3753b98..aba14c41fc69fc0 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21722/CVE-2022-21722.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21722/CVE-2022-21722.csv @@ -4,7 +4,7 @@ CVE-2022-21722,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-21722,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21722,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21722,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-21722,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21722,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21722,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-21722,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-21722,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21723/CVE-2022-21723.csv b/data/vul_id/CVE/2022/21/CVE-2022-21723/CVE-2022-21723.csv index 0fc47c0c5044935..b7e94fbfd4c219c 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21723/CVE-2022-21723.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21723/CVE-2022-21723.csv @@ -3,7 +3,7 @@ CVE-2022-21723,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/ CVE-2022-21723,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-21723,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21723,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-21723,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21723,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21723,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-21723,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-21723,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21724/CVE-2022-21724.csv b/data/vul_id/CVE/2022/21/CVE-2022-21724/CVE-2022-21724.csv index d71eab385fba5c8..bc9f66e58587de1 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21724/CVE-2022-21724.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21724/CVE-2022-21724.csv @@ -7,12 +7,12 @@ CVE-2022-21724,0.00130208,https://github.com/mmippolito/mssql_exploit_data,mmipp CVE-2022-21724,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/CVE-2022-23305,450369446 CVE-2022-21724,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-21724,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2022-21724,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-21724,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-21724,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-21724,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-21724,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21724,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21724,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-21724,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21724,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21724,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-21724,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-21724,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21728/CVE-2022-21728.csv b/data/vul_id/CVE/2022/21/CVE-2022-21728/CVE-2022-21728.csv index deb93b3b66d5c20..dae0e1f4c432c46 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21728/CVE-2022-21728.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21728/CVE-2022-21728.csv @@ -8,8 +8,8 @@ CVE-2022-21728,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-21728,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-21728,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-21728,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-21728,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-21728,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-21728,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-21728,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-21728,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21728,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21728,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-2175/CVE-2022-2175.csv b/data/vul_id/CVE/2022/21/CVE-2022-2175/CVE-2022-2175.csv index 4c88f388133f5a9..e13e255455a1bef 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-2175/CVE-2022-2175.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-2175/CVE-2022-2175.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2175,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2175,Live-Hack-CVE/CVE-2022-2175,583518266 CVE-2022-2175,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2175,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2175,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2175,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2175,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-2175,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2175,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-2177/CVE-2022-2177.csv b/data/vul_id/CVE/2022/21/CVE-2022-2177/CVE-2022-2177.csv index 08faa5ce06c930e..5c21ae3a888adf6 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-2177/CVE-2022-2177.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-2177/CVE-2022-2177.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2177,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2177,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2177,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2177,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2177,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2177,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-2177,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21778/CVE-2022-21778.csv b/data/vul_id/CVE/2022/21/CVE-2022-21778/CVE-2022-21778.csv index 0c23f9a4c2ebe9e..46b2449e57c69df 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21778/CVE-2022-21778.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21778/CVE-2022-21778.csv @@ -5,7 +5,7 @@ CVE-2022-21778,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-21778,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21778,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21778,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-21778,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21778,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21778,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-21778,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-21778,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21789/CVE-2022-21789.csv b/data/vul_id/CVE/2022/21/CVE-2022-21789/CVE-2022-21789.csv index e072c6177171433..53bed863c760eb3 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21789/CVE-2022-21789.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21789/CVE-2022-21789.csv @@ -6,12 +6,12 @@ CVE-2022-21789,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-21789,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-21789,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-21789,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-21789,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-21789,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-21789,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-21789,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-21789,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21789,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21789,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-21789,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21789,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21789,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-21789,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-21789,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21797/CVE-2022-21797.csv b/data/vul_id/CVE/2022/21/CVE-2022-21797/CVE-2022-21797.csv index da82d29d6242415..fe16a1248314e3c 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21797/CVE-2022-21797.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21797/CVE-2022-21797.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-21797,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-21797,Live-Hack-CVE/CVE-2022-21797,582818972 CVE-2022-21797,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21797,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-21797,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21797,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21797,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-21797,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-21797,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21807/CVE-2022-21807.csv b/data/vul_id/CVE/2022/21/CVE-2022-21807/CVE-2022-21807.csv index d474b03be0e9cab..5cbe747a9feb7b9 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21807/CVE-2022-21807.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21807/CVE-2022-21807.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-21807,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-21807,Live-Hack-CVE/CVE-2022-21807,583538656 CVE-2022-21807,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21807,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-21807,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21807,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21807,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-21807,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-21807,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21810/CVE-2022-21810.csv b/data/vul_id/CVE/2022/21/CVE-2022-21810/CVE-2022-21810.csv index 682e0f629e7c841..a1fa1ec627dab09 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21810/CVE-2022-21810.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21810/CVE-2022-21810.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-21810,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-21810,Live-Hack-CVE/CVE-2022-21810,596217617 CVE-2022-21810,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-21810,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21810,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21810,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-21810,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-21810,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21814/CVE-2022-21814.csv b/data/vul_id/CVE/2022/21/CVE-2022-21814/CVE-2022-21814.csv index 11972587202f15b..2197fc6839e1232 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21814/CVE-2022-21814.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21814/CVE-2022-21814.csv @@ -5,7 +5,7 @@ CVE-2022-21814,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-21814,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21814,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21814,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-21814,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21814,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21814,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-21814,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-21814,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-2182/CVE-2022-2182.csv b/data/vul_id/CVE/2022/21/CVE-2022-2182/CVE-2022-2182.csv index f1a78e88b8a8491..25ceeb3432d2ccb 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-2182/CVE-2022-2182.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-2182/CVE-2022-2182.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2182,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2182,Live-Hack-CVE/CVE-2022-2182,583518337 CVE-2022-2182,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2182,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2182,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2182,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2182,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-2182,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2182,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21820/CVE-2022-21820.csv b/data/vul_id/CVE/2022/21/CVE-2022-21820/CVE-2022-21820.csv index 2bf25c65a702c17..a607c02a427d8ac 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21820/CVE-2022-21820.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21820/CVE-2022-21820.csv @@ -5,7 +5,7 @@ CVE-2022-21820,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-21820,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21820,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21820,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-21820,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21820,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21820,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-21820,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-21820,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21824/CVE-2022-21824.csv b/data/vul_id/CVE/2022/21/CVE-2022-21824/CVE-2022-21824.csv index 30fcbddc294c8a1..623e1103b0cf5e4 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21824/CVE-2022-21824.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21824/CVE-2022-21824.csv @@ -6,7 +6,7 @@ CVE-2022-21824,0.00017886,https://github.com/trickest/containers,trickest/contai CVE-2022-21824,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21824,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21824,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-21824,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21824,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21824,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-21824,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-21824,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-2183/CVE-2022-2183.csv b/data/vul_id/CVE/2022/21/CVE-2022-2183/CVE-2022-2183.csv index 168b663adea0994..821c5799a24301b 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-2183/CVE-2022-2183.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-2183/CVE-2022-2183.csv @@ -4,7 +4,7 @@ CVE-2022-2183,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2183,Live-Hac CVE-2022-2183,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-2183,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2183,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2183,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2183,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2183,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-2183,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2183,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21831/CVE-2022-21831.csv b/data/vul_id/CVE/2022/21/CVE-2022-21831/CVE-2022-21831.csv index 94feddbdf4a207d..3301377fc8d481e 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21831/CVE-2022-21831.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21831/CVE-2022-21831.csv @@ -7,7 +7,7 @@ CVE-2022-21831,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2022-21831,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21831,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21831,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-21831,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21831,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21831,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-21831,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-21831,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21839/CVE-2022-21839.csv b/data/vul_id/CVE/2022/21/CVE-2022-21839/CVE-2022-21839.csv index f85cf57b5656864..dbed05bedfd46ec 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21839/CVE-2022-21839.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21839/CVE-2022-21839.csv @@ -6,12 +6,12 @@ CVE-2022-21839,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-21839,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-21839,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-21839,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-21839,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-21839,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-21839,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-21839,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-21839,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-21839,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21839,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-21839,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21839,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21839,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-21839,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-21839,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-2185/CVE-2022-2185.csv b/data/vul_id/CVE/2022/21/CVE-2022-2185/CVE-2022-2185.csv index 89f4d2a934fdf1b..08cd0a64ec154bb 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-2185/CVE-2022-2185.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-2185/CVE-2022-2185.csv @@ -15,18 +15,18 @@ CVE-2022-2185,0.00052770,https://github.com/GhostTroops/scan4all,GhostTroops/sca CVE-2022-2185,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2022-2185,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2022-2185,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2022-2185,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2022-2185,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2022-2185,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-2185,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-2185,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-2185,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-2185,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-2185,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-2185,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-2185,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-2185,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-2185,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-2185,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2185,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2185,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2185,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2185,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-2185,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-2185,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21877/CVE-2022-21877.csv b/data/vul_id/CVE/2022/21/CVE-2022-21877/CVE-2022-21877.csv index 3a004c2d8db86fb..5414add0783a4c3 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21877/CVE-2022-21877.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21877/CVE-2022-21877.csv @@ -6,8 +6,8 @@ CVE-2022-21877,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-21877,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-21877,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-21877,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-21877,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-21877,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-21877,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-21877,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-21877,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21877,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2022-21877,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21879/CVE-2022-21879.csv b/data/vul_id/CVE/2022/21/CVE-2022-21879/CVE-2022-21879.csv index 6d928cc1a0582d3..4a150d4d380946b 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21879/CVE-2022-21879.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21879/CVE-2022-21879.csv @@ -4,13 +4,13 @@ CVE-2022-21879,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/ CVE-2022-21879,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-21879,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-21879,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 -CVE-2022-21879,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-21879,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-21879,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-21879,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-21879,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-21879,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21879,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21879,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-21879,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21879,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21879,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-21879,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-21879,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-2188/CVE-2022-2188.csv b/data/vul_id/CVE/2022/21/CVE-2022-2188/CVE-2022-2188.csv index 4f3557fe68e302a..34dcefa60139e88 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-2188/CVE-2022-2188.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-2188/CVE-2022-2188.csv @@ -4,7 +4,7 @@ CVE-2022-2188,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Chat CVE-2022-2188,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-2188,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2188,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2188,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2188,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2188,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2188,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-2188,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21881/CVE-2022-21881.csv b/data/vul_id/CVE/2022/21/CVE-2022-21881/CVE-2022-21881.csv index 893715525d66ae0..14c390a53bbbdbb 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21881/CVE-2022-21881.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21881/CVE-2022-21881.csv @@ -10,13 +10,13 @@ CVE-2022-21881,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-21881,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-21881,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-21881,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-21881,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-21881,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-21881,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-21881,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-21881,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-21881,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21881,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21881,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-21881,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21881,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21881,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-21881,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-21881,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21882/CVE-2022-21882.csv b/data/vul_id/CVE/2022/21/CVE-2022-21882/CVE-2022-21882.csv index 1bd00642fa08790..c195e641391c0a2 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21882/CVE-2022-21882.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21882/CVE-2022-21882.csv @@ -20,7 +20,7 @@ CVE-2022-21882,0.00581395,https://github.com/googleprojectzero/0days-in-the-wild CVE-2022-21882,0.00476190,https://github.com/Bryonpectol/metasploit-exploits,Bryonpectol/metasploit-exploits,720552053 CVE-2022-21882,0.00452489,https://github.com/Pflegusch/metasploit-module-research,Pflegusch/metasploit-module-research,618921880 CVE-2022-21882,0.00314465,https://github.com/KayCHENvip/vulnerability-poc,KayCHENvip/vulnerability-poc,658037002 -CVE-2022-21882,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2022-21882,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2022-21882,0.00306748,https://github.com/Threekiii/Awesome-POC,Threekiii/Awesome-POC,461406901 CVE-2022-21882,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2022-21882,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi-WIKI-Book,469078626 @@ -34,13 +34,13 @@ CVE-2022-21882,0.00118343,https://github.com/santosomar/exploited_analysis,santo CVE-2022-21882,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-21882,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-21882,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-21882,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-21882,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-21882,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-21882,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2022-21882,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2022-21882,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/CVE-2022-23305,450369446 CVE-2022-21882,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 -CVE-2022-21882,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2022-21882,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2022-21882,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-21882,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-21882,0.00024050,https://github.com/TAplutos/autosploit,TAplutos/autosploit,715864568 @@ -78,13 +78,13 @@ CVE-2022-21882,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2022-21882,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-21882,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2022-21882,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-21882,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-21882,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-21882,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-21882,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-21882,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-21882,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21882,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21882,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-21882,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21882,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21882,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-21882,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2022-21882,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21887/CVE-2022-21887.csv b/data/vul_id/CVE/2022/21/CVE-2022-21887/CVE-2022-21887.csv index 871bcfe90677901..bf236307f849dce 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21887/CVE-2022-21887.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21887/CVE-2022-21887.csv @@ -4,11 +4,11 @@ CVE-2022-21887,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/ CVE-2022-21887,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-21887,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-21887,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 -CVE-2022-21887,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-21887,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-21887,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-21887,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-21887,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21887,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-21887,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21887,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21887,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2022-21887,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-21887,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21894/CVE-2022-21894.csv b/data/vul_id/CVE/2022/21/CVE-2022-21894/CVE-2022-21894.csv index 12b9dfe3d24cbf4..288a86d55813c5f 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21894/CVE-2022-21894.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21894/CVE-2022-21894.csv @@ -4,22 +4,22 @@ CVE-2022-21894,0.12500000,https://github.com/river-li/awesome-uefi-security,rive CVE-2022-21894,0.11111111,https://github.com/nova-master/CVE-2022-21894,nova-master/CVE-2022-21894,696622822 CVE-2022-21894,0.11111111,https://github.com/Wack0/CVE-2022-21894,Wack0/CVE-2022-21894,523015625 CVE-2022-21894,0.00645161,https://github.com/ARPSyndicate/cvemon,ARPSyndicate/cvemon,357427484 -CVE-2022-21894,0.00311526,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 +CVE-2022-21894,0.00312500,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 CVE-2022-21894,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2022-21894,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2022-21894,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/CVE-2022-23305,450369446 CVE-2022-21894,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 -CVE-2022-21894,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2022-21894,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2022-21894,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-21894,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-21894,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-21894,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-21894,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-21894,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-21894,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-21894,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-21894,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21894,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21894,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-21894,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21894,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21894,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-21894,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-21894,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-2190/CVE-2022-2190.csv b/data/vul_id/CVE/2022/21/CVE-2022-2190/CVE-2022-2190.csv index 9e6699b6fb2b253..44476ceb6a4c0f7 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-2190/CVE-2022-2190.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-2190/CVE-2022-2190.csv @@ -5,7 +5,7 @@ CVE-2022-2190,0.00396825,https://github.com/KiritoLoveAsuna/Exploits,KiritoLoveA CVE-2022-2190,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-2190,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2190,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2190,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2190,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2190,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-2190,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2190,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21906/CVE-2022-21906.csv b/data/vul_id/CVE/2022/21/CVE-2022-21906/CVE-2022-21906.csv index 51cbeeb5b2343ca..2e79ad418aecf18 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21906/CVE-2022-21906.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21906/CVE-2022-21906.csv @@ -11,7 +11,7 @@ CVE-2022-21906,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,read CVE-2022-21906,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21906,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21906,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-21906,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21906,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21906,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-21906,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-21906,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21907/CVE-2022-21907.csv b/data/vul_id/CVE/2022/21/CVE-2022-21907/CVE-2022-21907.csv index f29cd138acd6289..b2a42c42df143f3 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21907/CVE-2022-21907.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21907/CVE-2022-21907.csv @@ -29,24 +29,24 @@ CVE-2022-21907,0.00980392,https://github.com/bigblackhat/oFx,bigblackhat/oFx,373 CVE-2022-21907,0.00719424,https://github.com/2lambda123/Windows10Exploits,2lambda123/Windows10Exploits,746360690 CVE-2022-21907,0.00485437,https://github.com/Spacial/awesome-csirt,Spacial/awesome-csirt,59441906 CVE-2022-21907,0.00396825,https://github.com/KiritoLoveAsuna/Exploits,KiritoLoveAsuna/Exploits,377762527 -CVE-2022-21907,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2022-21907,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2022-21907,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2022-21907,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC-,winterwolf32/CVE-S---Penetration_Testing_POC-,452625927 CVE-2022-21907,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2022-21907,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/CVE-2022-23305,450369446 CVE-2022-21907,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 -CVE-2022-21907,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2022-21907,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2022-21907,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-21907,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-21907,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-21907,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-21907,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-21907,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-21907,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-21907,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-21907,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-21907,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21907,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21907,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-21907,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21907,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21907,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-21907,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-21907,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-2191/CVE-2022-2191.csv b/data/vul_id/CVE/2022/21/CVE-2022-2191/CVE-2022-2191.csv index 52614eb2e973f26..e725ba4b2f32258 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-2191/CVE-2022-2191.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-2191/CVE-2022-2191.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2191,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-2191,Live-Hack-CVE/CVE-2022-2191,582106662 CVE-2022-2191,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2191,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2191,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2191,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2191,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-2191,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2191,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21919/CVE-2022-21919.csv b/data/vul_id/CVE/2022/21/CVE-2022-21919/CVE-2022-21919.csv index dc0d607300fd4f0..c4a785b96b30599 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21919/CVE-2022-21919.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21919/CVE-2022-21919.csv @@ -4,7 +4,7 @@ CVE-2022-21919,0.00118343,https://github.com/santosomar/exploited_analysis,santo CVE-2022-21919,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-21919,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-21919,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-21919,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-21919,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-21919,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-21919,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2022-21919,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/CVE-2022-23305,450369446 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21939/CVE-2022-21939.csv b/data/vul_id/CVE/2022/21/CVE-2022-21939/CVE-2022-21939.csv index 4217b56540629a5..ae3e3910c6c46e4 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21939/CVE-2022-21939.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21939/CVE-2022-21939.csv @@ -3,7 +3,7 @@ CVE-2022-21939,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-21939,Live-H CVE-2022-21939,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/CVE-2022-23305,450369446 CVE-2022-21939,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-21939,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 -CVE-2022-21939,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21939,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21939,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-21939,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-21939,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21940/CVE-2022-21940.csv b/data/vul_id/CVE/2022/21/CVE-2022-21940/CVE-2022-21940.csv index 55f905edbf321c1..4a7399a81030574 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21940/CVE-2022-21940.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21940/CVE-2022-21940.csv @@ -3,7 +3,7 @@ CVE-2022-21940,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-21940,Live-H CVE-2022-21940,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/CVE-2022-23305,450369446 CVE-2022-21940,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-21940,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 -CVE-2022-21940,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21940,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21940,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-21940,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-21940,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21941/CVE-2022-21941.csv b/data/vul_id/CVE/2022/21/CVE-2022-21941/CVE-2022-21941.csv index e8724512a33d745..df00f155b6ec5f3 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21941/CVE-2022-21941.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21941/CVE-2022-21941.csv @@ -6,7 +6,7 @@ CVE-2022-21941,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-21941,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21941,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21941,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-21941,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21941,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21941,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-21941,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-21941,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21946/CVE-2022-21946.csv b/data/vul_id/CVE/2022/21/CVE-2022-21946/CVE-2022-21946.csv index c255ee76dddad50..4a8da55e8b8babb 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21946/CVE-2022-21946.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21946/CVE-2022-21946.csv @@ -4,7 +4,7 @@ CVE-2022-21946,0.00156740,https://github.com/indeedion/CVETools,indeedion/CVEToo CVE-2022-21946,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/CVE-2022-23305,450369446 CVE-2022-21946,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-21946,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 -CVE-2022-21946,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21946,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21946,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-21946,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-21946,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21948/CVE-2022-21948.csv b/data/vul_id/CVE/2022/21/CVE-2022-21948/CVE-2022-21948.csv index 82645112c69b538..f45e0ad7fcd1226 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21948/CVE-2022-21948.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21948/CVE-2022-21948.csv @@ -3,7 +3,7 @@ CVE-2022-21948,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-21948,Live-H CVE-2022-21948,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/CVE-2022-23305,450369446 CVE-2022-21948,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-21948,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 -CVE-2022-21948,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21948,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21948,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-21948,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-21948,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21953/CVE-2022-21953.csv b/data/vul_id/CVE/2022/21/CVE-2022-21953/CVE-2022-21953.csv index 9202a4ec58b97c8..b6e1736e1661367 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21953/CVE-2022-21953.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21953/CVE-2022-21953.csv @@ -3,7 +3,7 @@ CVE-2022-21953,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-21953,Live-H CVE-2022-21953,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/CVE-2022-23305,450369446 CVE-2022-21953,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-21953,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 -CVE-2022-21953,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21953,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21953,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-21953,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-21953,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21954/CVE-2022-21954.csv b/data/vul_id/CVE/2022/21/CVE-2022-21954/CVE-2022-21954.csv index 4bb3f1e9ef65880..616a9ed79de037f 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21954/CVE-2022-21954.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21954/CVE-2022-21954.csv @@ -5,12 +5,12 @@ CVE-2022-21954,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analy CVE-2022-21954,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/CVE-2022-23305,450369446 CVE-2022-21954,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-21954,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 -CVE-2022-21954,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-21954,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-21954,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-21954,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-21954,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-21954,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21954,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-21954,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21954,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21954,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-21954,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-21954,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-2196/CVE-2022-2196.csv b/data/vul_id/CVE/2022/21/CVE-2022-2196/CVE-2022-2196.csv index bd3a50b31a2165f..1d812081c5110b3 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-2196/CVE-2022-2196.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-2196/CVE-2022-2196.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2196,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2196,Live-Hack-CVE/CVE-2022-2196,586904613 CVE-2022-2196,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2196,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2196,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2196,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-2196,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-2196,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21970/CVE-2022-21970.csv b/data/vul_id/CVE/2022/21/CVE-2022-21970/CVE-2022-21970.csv index 934159a07d38ee4..18fb1bbac9d0669 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21970/CVE-2022-21970.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21970/CVE-2022-21970.csv @@ -12,13 +12,13 @@ CVE-2022-21970,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-21970,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-21970,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-21970,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-21970,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-21970,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-21970,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-21970,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-21970,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-21970,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21970,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21970,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-21970,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21970,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21970,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-21970,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-21970,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21971/CVE-2022-21971.csv b/data/vul_id/CVE/2022/21/CVE-2022-21971/CVE-2022-21971.csv index cc16312c4a1fc07..9e86c387e129a13 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21971/CVE-2022-21971.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21971/CVE-2022-21971.csv @@ -5,12 +5,12 @@ CVE-2022-21971,1.00000000,https://github.com/tufanturhan/CVE-2022-21971-Windows- CVE-2022-21971,1.00000000,https://github.com/0vercl0k/CVE-2022-21971,0vercl0k/CVE-2022-21971,463960612 CVE-2022-21971,0.00510204,https://github.com/EvilGreys/CVE,EvilGreys/CVE,752163929 CVE-2022-21971,0.00485437,https://github.com/Spacial/awesome-csirt,Spacial/awesome-csirt,59441906 -CVE-2022-21971,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2022-21971,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2022-21971,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2022-21971,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2022-21971,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-21971,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-21971,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-21971,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-21971,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-21971,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2022-21971,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/CVE-2022-23305,450369446 @@ -19,14 +19,14 @@ CVE-2022-21971,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-21971,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-21971,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-21971,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-21971,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-21971,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-21971,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-21971,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-21971,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-21971,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-21971,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21971,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21971,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-21971,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21971,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21971,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-21971,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-21971,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21972/CVE-2022-21972.csv b/data/vul_id/CVE/2022/21/CVE-2022-21972/CVE-2022-21972.csv index 1b5fdcda72e86eb..115b783f72868a3 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21972/CVE-2022-21972.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21972/CVE-2022-21972.csv @@ -6,8 +6,8 @@ CVE-2022-21972,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-21972,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-21972,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-21972,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 -CVE-2022-21972,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-21972,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-21972,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-21972,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-21972,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21972,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2022-21972,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21974/CVE-2022-21974.csv b/data/vul_id/CVE/2022/21/CVE-2022-21974/CVE-2022-21974.csv index e6b2136d2e50c0a..7738ce345f2a01b 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21974/CVE-2022-21974.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21974/CVE-2022-21974.csv @@ -7,8 +7,8 @@ CVE-2022-21974,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-21974,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-21974,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-21974,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-21974,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-21974,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-21974,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-21974,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-21974,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21974,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-21974,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21979/CVE-2022-21979.csv b/data/vul_id/CVE/2022/21/CVE-2022-21979/CVE-2022-21979.csv index e656628c4881432..1d2ce7aace825fd 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21979/CVE-2022-21979.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21979/CVE-2022-21979.csv @@ -8,7 +8,7 @@ CVE-2022-21979,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-21979,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21979,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21979,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-21979,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21979,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21979,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-21979,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2022-21979,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21980/CVE-2022-21980.csv b/data/vul_id/CVE/2022/21/CVE-2022-21980/CVE-2022-21980.csv index 9ecac0087c9e486..65921c62dbc3647 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21980/CVE-2022-21980.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21980/CVE-2022-21980.csv @@ -7,7 +7,7 @@ CVE-2022-21980,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-21980,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21980,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-21980,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-21980,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-21980,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-21980,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-21980,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-21980,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21984/CVE-2022-21984.csv b/data/vul_id/CVE/2022/21/CVE-2022-21984/CVE-2022-21984.csv index 96673913ade6364..38cfd259da8d0b7 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21984/CVE-2022-21984.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21984/CVE-2022-21984.csv @@ -4,8 +4,8 @@ CVE-2022-21984,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/ CVE-2022-21984,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-21984,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-21984,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-21984,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-21984,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-21984,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-21984,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-21984,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-21984,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21984,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21997/CVE-2022-21997.csv b/data/vul_id/CVE/2022/21/CVE-2022-21997/CVE-2022-21997.csv index 58617cc7f2a9cf6..d49a5f2ef1310b8 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21997/CVE-2022-21997.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21997/CVE-2022-21997.csv @@ -9,8 +9,8 @@ CVE-2022-21997,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-21997,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-21997,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-21997,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 -CVE-2022-21997,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-21997,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-21997,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-21997,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-21997,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-21997,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-21997,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/21/CVE-2022-21999/CVE-2022-21999.csv b/data/vul_id/CVE/2022/21/CVE-2022-21999/CVE-2022-21999.csv index 415e9a9bd1d2a6d..4f19f24a34bb415 100644 --- a/data/vul_id/CVE/2022/21/CVE-2022-21999/CVE-2022-21999.csv +++ b/data/vul_id/CVE/2022/21/CVE-2022-21999/CVE-2022-21999.csv @@ -27,14 +27,14 @@ CVE-2022-21999,0.00118343,https://github.com/santosomar/exploited_analysis,santo CVE-2022-21999,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-21999,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-21999,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-21999,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-21999,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-21999,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-21999,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2022-21999,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 CVE-2022-21999,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 CVE-2022-21999,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/CVE-2022-23305,450369446 CVE-2022-21999,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 -CVE-2022-21999,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2022-21999,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2022-21999,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-21999,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-21999,0.00024050,https://github.com/TAplutos/autosploit,TAplutos/autosploit,715864568 @@ -72,9 +72,9 @@ CVE-2022-21999,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2022-21999,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-21999,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2022-21999,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-21999,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-21999,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-21999,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-21999,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-21999,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-21999,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-21999,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-21999,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22005/CVE-2022-22005.csv b/data/vul_id/CVE/2022/22/CVE-2022-22005/CVE-2022-22005.csv index 5cf5ac1c28beef8..ec48272bd244896 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22005/CVE-2022-22005.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22005/CVE-2022-22005.csv @@ -4,7 +4,7 @@ CVE-2022-22005,0.04000000,https://github.com/Creamy-Chicken-Soup/writeups-about- CVE-2022-22005,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/CVE-2022-23305,450369446 CVE-2022-22005,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-22005,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 -CVE-2022-22005,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22005,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22005,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22005,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22005,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22021/CVE-2022-22021.csv b/data/vul_id/CVE/2022/22/CVE-2022-22021/CVE-2022-22021.csv index d84276fe817f19f..679cf10d20ce2e0 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22021/CVE-2022-22021.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22021/CVE-2022-22021.csv @@ -5,7 +5,7 @@ CVE-2022-22021,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-22021,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22021,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22021,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22021,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22021,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22021,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22021,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-22021,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22022/CVE-2022-22022.csv b/data/vul_id/CVE/2022/22/CVE-2022-22022/CVE-2022-22022.csv index 76171fec3fe7440..4fadc743ba9ae7e 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22022/CVE-2022-22022.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22022/CVE-2022-22022.csv @@ -5,13 +5,13 @@ CVE-2022-22022,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/ CVE-2022-22022,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-22022,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-22022,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 -CVE-2022-22022,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-22022,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22022,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-22022,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22022,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-22022,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22022,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22022,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22022,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22022,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22022,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2022-22022,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22022,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22026/CVE-2022-22026.csv b/data/vul_id/CVE/2022/22/CVE-2022-22026/CVE-2022-22026.csv index 3a19947bfb7156c..1360bce04dc7474 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22026/CVE-2022-22026.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22026/CVE-2022-22026.csv @@ -6,7 +6,7 @@ CVE-2022-22026,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-22026,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22026,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22026,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22026,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22026,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22026,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-22026,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22026,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22029/CVE-2022-22029.csv b/data/vul_id/CVE/2022/22/CVE-2022-22029/CVE-2022-22029.csv index 5a217cea2d061e6..cd17cd6350682b1 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22029/CVE-2022-22029.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22029/CVE-2022-22029.csv @@ -8,13 +8,13 @@ CVE-2022-22029,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-22029,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-22029,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-22029,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-22029,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-22029,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22029,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-22029,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22029,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-22029,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22029,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22029,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22029,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22029,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22029,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-22029,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2022-22029,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22035/CVE-2022-22035.csv b/data/vul_id/CVE/2022/22/CVE-2022-22035/CVE-2022-22035.csv index 376d69c5dd89d01..41803b60e8e08b7 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22035/CVE-2022-22035.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22035/CVE-2022-22035.csv @@ -13,7 +13,7 @@ CVE-2022-22035,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-22035,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22035,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22035,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22035,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22035,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22035,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22035,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2022-22035,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22039/CVE-2022-22039.csv b/data/vul_id/CVE/2022/22/CVE-2022-22039/CVE-2022-22039.csv index e32ee856b888320..45f9d4b05133989 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22039/CVE-2022-22039.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22039/CVE-2022-22039.csv @@ -5,12 +5,12 @@ CVE-2022-22039,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/ CVE-2022-22039,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-22039,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-22039,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 -CVE-2022-22039,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-22039,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22039,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-22039,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22039,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-22039,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22039,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22039,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22039,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22039,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-22039,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22039,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22041/CVE-2022-22041.csv b/data/vul_id/CVE/2022/22/CVE-2022-22041/CVE-2022-22041.csv index b07189acc8e566d..d5bbfdc553a3b3c 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22041/CVE-2022-22041.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22041/CVE-2022-22041.csv @@ -5,13 +5,13 @@ CVE-2022-22041,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/ CVE-2022-22041,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-22041,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-22041,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 -CVE-2022-22041,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-22041,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22041,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-22041,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22041,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-22041,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22041,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22041,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22041,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22041,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22041,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2022-22041,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22041,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22047/CVE-2022-22047.csv b/data/vul_id/CVE/2022/22/CVE-2022-22047/CVE-2022-22047.csv index 9f84db17a398af5..34a7f379a9f0b6d 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22047/CVE-2022-22047.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22047/CVE-2022-22047.csv @@ -7,7 +7,7 @@ CVE-2022-22047,0.00118343,https://github.com/santosomar/exploited_analysis,santo CVE-2022-22047,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-22047,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-22047,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-22047,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-22047,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-22047,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-22047,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2022-22047,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/CVE-2022-23305,450369446 @@ -17,7 +17,7 @@ CVE-2022-22047,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-22047,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22047,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22047,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22047,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22047,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22047,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2022-22047,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22047,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22048/CVE-2022-22048.csv b/data/vul_id/CVE/2022/22/CVE-2022-22048/CVE-2022-22048.csv index 0420bdb1751fffb..e6c28b14f8d7195 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22048/CVE-2022-22048.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22048/CVE-2022-22048.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-22048,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/CVE-2022-23305,450369446 CVE-2022-22048,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 -CVE-2022-22048,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22048,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22048,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22048,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22048,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22049/CVE-2022-22049.csv b/data/vul_id/CVE/2022/22/CVE-2022-22049/CVE-2022-22049.csv index b7b32851732cf4e..6b8cc7dd2ca38d0 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22049/CVE-2022-22049.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22049/CVE-2022-22049.csv @@ -6,7 +6,7 @@ CVE-2022-22049,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-22049,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22049,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22049,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22049,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22049,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22049,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-22049,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22049,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22057/CVE-2022-22057.csv b/data/vul_id/CVE/2022/22/CVE-2022-22057/CVE-2022-22057.csv index 9239545d3c6411a..d1b325aa9aaa662 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22057/CVE-2022-22057.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22057/CVE-2022-22057.csv @@ -8,11 +8,11 @@ CVE-2022-22057,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/ CVE-2022-22057,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-22057,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-22057,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-22057,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-22057,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22057,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-22057,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22057,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22057,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22057,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22057,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22057,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22057,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-22057,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22059/CVE-2022-22059.csv b/data/vul_id/CVE/2022/22/CVE-2022-22059/CVE-2022-22059.csv index c1a89e0bea3659b..a88af6178df5ba5 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22059/CVE-2022-22059.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22059/CVE-2022-22059.csv @@ -4,7 +4,7 @@ CVE-2022-22059,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/ CVE-2022-22059,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-22059,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22059,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22059,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22059,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22059,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22059,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-22059,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-2206/CVE-2022-2206.csv b/data/vul_id/CVE/2022/22/CVE-2022-2206/CVE-2022-2206.csv index 1bcc3105e01c893..368d088f58ebc43 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-2206/CVE-2022-2206.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-2206/CVE-2022-2206.csv @@ -3,7 +3,7 @@ CVE-2022-2206,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-2206,Live-Hac CVE-2022-2206,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-2206,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2206,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2206,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2206,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2206,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-2206,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2206,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22061/CVE-2022-22061.csv b/data/vul_id/CVE/2022/22/CVE-2022-22061/CVE-2022-22061.csv index 2163e313e16ec43..d071c3ccddc68ac 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22061/CVE-2022-22061.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22061/CVE-2022-22061.csv @@ -4,7 +4,7 @@ CVE-2022-22061,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/ CVE-2022-22061,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-22061,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22061,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22061,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22061,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22061,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22061,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-22061,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22062/CVE-2022-22062.csv b/data/vul_id/CVE/2022/22/CVE-2022-22062/CVE-2022-22062.csv index 02b97f9f4d4d5d0..7afa89a9f47b4f4 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22062/CVE-2022-22062.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22062/CVE-2022-22062.csv @@ -6,7 +6,7 @@ CVE-2022-22062,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-22062,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22062,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22062,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22062,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22062,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22062,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22062,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-22062,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22063/CVE-2022-22063.csv b/data/vul_id/CVE/2022/22/CVE-2022-22063/CVE-2022-22063.csv index 628072d456f72b8..cb152fcbfe9cdef 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22063/CVE-2022-22063.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22063/CVE-2022-22063.csv @@ -6,8 +6,8 @@ CVE-2022-22063,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-22063,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-22063,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-22063,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-22063,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-22063,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22063,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-22063,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22063,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22063,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22063,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22066/CVE-2022-22066.csv b/data/vul_id/CVE/2022/22/CVE-2022-22066/CVE-2022-22066.csv index 2530b4a875eac11..ef740ea92b9e85b 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22066/CVE-2022-22066.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22066/CVE-2022-22066.csv @@ -4,7 +4,7 @@ CVE-2022-22066,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-22066,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22066,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22066,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22066,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22066,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22066,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22066,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-22066,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22067/CVE-2022-22067.csv b/data/vul_id/CVE/2022/22/CVE-2022-22067/CVE-2022-22067.csv index fe19bca85920ec8..ccd4fab81ee0f7f 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22067/CVE-2022-22067.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22067/CVE-2022-22067.csv @@ -5,7 +5,7 @@ CVE-2022-22067,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-22067,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22067,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22067,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22067,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22067,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22067,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22067,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-22067,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22069/CVE-2022-22069.csv b/data/vul_id/CVE/2022/22/CVE-2022-22069/CVE-2022-22069.csv index 20d0c10478f418e..68b53f5f1884210 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22069/CVE-2022-22069.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22069/CVE-2022-22069.csv @@ -5,7 +5,7 @@ CVE-2022-22069,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-22069,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22069,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22069,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22069,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22069,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22069,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22069,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-22069,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22070/CVE-2022-22070.csv b/data/vul_id/CVE/2022/22/CVE-2022-22070/CVE-2022-22070.csv index c74dac9e7767f8e..d9b1d14608f4b10 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22070/CVE-2022-22070.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22070/CVE-2022-22070.csv @@ -5,7 +5,7 @@ CVE-2022-22070,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-22070,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22070,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22070,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22070,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22070,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22070,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22070,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-22070,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22071/CVE-2022-22071.csv b/data/vul_id/CVE/2022/22/CVE-2022-22071/CVE-2022-22071.csv index f8f59c32efe9a71..cf668422a38c5f9 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22071/CVE-2022-22071.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22071/CVE-2022-22071.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-22071,0.00390625,https://github.com/xairy/linux-kernel-exploitation,xairy/linux-kernel-exploitation,73646740 CVE-2022-22071,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-22071,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-22071,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-22071,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-22071,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-22071,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2022-22071,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/CVE-2022-23305,450369446 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22074/CVE-2022-22074.csv b/data/vul_id/CVE/2022/22/CVE-2022-22074/CVE-2022-22074.csv index e063edd8d0a867e..eadfc6543f74a4e 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22074/CVE-2022-22074.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22074/CVE-2022-22074.csv @@ -4,7 +4,7 @@ CVE-2022-22074,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-22074,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22074,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22074,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22074,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22074,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22074,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22074,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-22074,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22077/CVE-2022-22077.csv b/data/vul_id/CVE/2022/22/CVE-2022-22077/CVE-2022-22077.csv index 1acea768ce73170..a38533249a9fbea 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22077/CVE-2022-22077.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22077/CVE-2022-22077.csv @@ -5,7 +5,7 @@ CVE-2022-22077,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-22077,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22077,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22077,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22077,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22077,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22077,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22077,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-22077,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22078/CVE-2022-22078.csv b/data/vul_id/CVE/2022/22/CVE-2022-22078/CVE-2022-22078.csv index e1edd1af736f3c7..a66008c01bb887f 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22078/CVE-2022-22078.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22078/CVE-2022-22078.csv @@ -5,7 +5,7 @@ CVE-2022-22078,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-22078,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22078,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22078,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22078,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22078,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22078,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22078,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-22078,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22079/CVE-2022-22079.csv b/data/vul_id/CVE/2022/22/CVE-2022-22079/CVE-2022-22079.csv index 240232ff8c871bf..de58d5b83e7c32c 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22079/CVE-2022-22079.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22079/CVE-2022-22079.csv @@ -4,7 +4,7 @@ CVE-2022-22079,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/ CVE-2022-22079,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-22079,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22079,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22079,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22079,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22079,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-22079,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-22079,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-2208/CVE-2022-2208.csv b/data/vul_id/CVE/2022/22/CVE-2022-2208/CVE-2022-2208.csv index 156343f3bf7b153..f26debba93567a7 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-2208/CVE-2022-2208.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-2208/CVE-2022-2208.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2208,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2208,Live-Hack-CVE/CVE-2022-2208,583518253 CVE-2022-2208,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2208,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2208,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2208,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2208,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-2208,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-2208,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22080/CVE-2022-22080.csv b/data/vul_id/CVE/2022/22/CVE-2022-22080/CVE-2022-22080.csv index 5cdfc0a7d6163f6..8c98c1caa750f1c 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22080/CVE-2022-22080.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22080/CVE-2022-22080.csv @@ -5,7 +5,7 @@ CVE-2022-22080,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-22080,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22080,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22080,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22080,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22080,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22080,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22080,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-22080,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22081/CVE-2022-22081.csv b/data/vul_id/CVE/2022/22/CVE-2022-22081/CVE-2022-22081.csv index 9d614579787cbe9..6f5b008a4af87de 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22081/CVE-2022-22081.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22081/CVE-2022-22081.csv @@ -4,7 +4,7 @@ CVE-2022-22081,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-22081,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22081,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22081,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22081,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22081,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22081,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22081,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-22081,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22088/CVE-2022-22088.csv b/data/vul_id/CVE/2022/22/CVE-2022-22088/CVE-2022-22088.csv index 45a4d784aff9ebe..551348a41a845e7 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22088/CVE-2022-22088.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22088/CVE-2022-22088.csv @@ -5,7 +5,7 @@ CVE-2022-22088,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/ CVE-2022-22088,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-22088,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22088,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22088,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22088,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22088,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-22088,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2022-22088,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22089/CVE-2022-22089.csv b/data/vul_id/CVE/2022/22/CVE-2022-22089/CVE-2022-22089.csv index 912369bfd1ec2ac..6f0e7dde1097b47 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22089/CVE-2022-22089.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22089/CVE-2022-22089.csv @@ -4,7 +4,7 @@ CVE-2022-22089,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-22089,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22089,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22089,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22089,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22089,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22089,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22089,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-22089,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22096/CVE-2022-22096.csv b/data/vul_id/CVE/2022/22/CVE-2022-22096/CVE-2022-22096.csv index f799df5561793fb..d3b755bf348dee5 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22096/CVE-2022-22096.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22096/CVE-2022-22096.csv @@ -5,7 +5,7 @@ CVE-2022-22096,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-22096,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22096,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22096,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22096,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22096,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22096,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22096,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-22096,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22102/CVE-2022-22102.csv b/data/vul_id/CVE/2022/22/CVE-2022-22102/CVE-2022-22102.csv index 47d65dd4d2526de..2d8c0e29b140176 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22102/CVE-2022-22102.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22102/CVE-2022-22102.csv @@ -5,7 +5,7 @@ CVE-2022-22102,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-22102,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22102,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22102,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22102,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22102,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22102,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22102,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-22102,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22184/CVE-2022-22184.csv b/data/vul_id/CVE/2022/22/CVE-2022-22184/CVE-2022-22184.csv index 8a4aaaf05c400d0..b02f69986b7eeb4 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22184/CVE-2022-22184.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22184/CVE-2022-22184.csv @@ -5,7 +5,7 @@ CVE-2022-22184,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/ CVE-2022-22184,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-22184,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22184,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22184,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22184,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22184,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-22184,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-22184,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22201/CVE-2022-22201.csv b/data/vul_id/CVE/2022/22/CVE-2022-22201/CVE-2022-22201.csv index 59cf26df3fecc60..2682dfc8a72d800 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22201/CVE-2022-22201.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22201/CVE-2022-22201.csv @@ -5,7 +5,7 @@ CVE-2022-22201,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-22201,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22201,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22201,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22201,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22201,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22201,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22201,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-22201,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22208/CVE-2022-22208.csv b/data/vul_id/CVE/2022/22/CVE-2022-22208/CVE-2022-22208.csv index 7629664942fdabd..103b307dc6b7bc2 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22208/CVE-2022-22208.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22208/CVE-2022-22208.csv @@ -5,7 +5,7 @@ CVE-2022-22208,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-22208,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22208,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22208,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22208,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22208,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22208,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22208,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-22208,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22211/CVE-2022-22211.csv b/data/vul_id/CVE/2022/22/CVE-2022-22211/CVE-2022-22211.csv index 3bc2ff8e69f4bc9..cf4ddec911de41e 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22211/CVE-2022-22211.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22211/CVE-2022-22211.csv @@ -5,7 +5,7 @@ CVE-2022-22211,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-22211,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22211,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22211,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22211,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22211,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22211,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22211,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-22211,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22219/CVE-2022-22219.csv b/data/vul_id/CVE/2022/22/CVE-2022-22219/CVE-2022-22219.csv index 706da4e6226ce43..acf972384cda378 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22219/CVE-2022-22219.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22219/CVE-2022-22219.csv @@ -5,7 +5,7 @@ CVE-2022-22219,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-22219,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22219,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22219,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22219,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22219,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22219,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22219,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-22219,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22220/CVE-2022-22220.csv b/data/vul_id/CVE/2022/22/CVE-2022-22220/CVE-2022-22220.csv index 78740bf388bd127..96147c0d95a6dab 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22220/CVE-2022-22220.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22220/CVE-2022-22220.csv @@ -5,7 +5,7 @@ CVE-2022-22220,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-22220,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22220,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22220,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22220,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22220,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22220,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22220,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-22220,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22223/CVE-2022-22223.csv b/data/vul_id/CVE/2022/22/CVE-2022-22223/CVE-2022-22223.csv index 4699d6f4b8721e1..921f624c845ca36 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22223/CVE-2022-22223.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22223/CVE-2022-22223.csv @@ -6,7 +6,7 @@ CVE-2022-22223,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-22223,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22223,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22223,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22223,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22223,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22223,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-22223,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22223,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22224/CVE-2022-22224.csv b/data/vul_id/CVE/2022/22/CVE-2022-22224/CVE-2022-22224.csv index 015346ec76ac9d5..3884d0c5075babb 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22224/CVE-2022-22224.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22224/CVE-2022-22224.csv @@ -5,7 +5,7 @@ CVE-2022-22224,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-22224,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22224,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22224,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22224,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22224,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22224,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22224,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-22224,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22226/CVE-2022-22226.csv b/data/vul_id/CVE/2022/22/CVE-2022-22226/CVE-2022-22226.csv index a0ea842566e5835..28f292a007b1abb 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22226/CVE-2022-22226.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22226/CVE-2022-22226.csv @@ -6,7 +6,7 @@ CVE-2022-22226,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-22226,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22226,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22226,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22226,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22226,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22226,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22226,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-22226,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22227/CVE-2022-22227.csv b/data/vul_id/CVE/2022/22/CVE-2022-22227/CVE-2022-22227.csv index baca8d5f6a28c34..bdfd930311c8c02 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22227/CVE-2022-22227.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22227/CVE-2022-22227.csv @@ -5,7 +5,7 @@ CVE-2022-22227,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-22227,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22227,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22227,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22227,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22227,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22227,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22227,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-22227,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22231/CVE-2022-22231.csv b/data/vul_id/CVE/2022/22/CVE-2022-22231/CVE-2022-22231.csv index ccb4e6d333cdcba..1e4308c1c09ba7c 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22231/CVE-2022-22231.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22231/CVE-2022-22231.csv @@ -5,7 +5,7 @@ CVE-2022-22231,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-22231,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22231,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22231,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22231,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22231,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22231,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22231,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-22231,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22232/CVE-2022-22232.csv b/data/vul_id/CVE/2022/22/CVE-2022-22232/CVE-2022-22232.csv index 206e97fba669a08..b5623e96ee8a87c 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22232/CVE-2022-22232.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22232/CVE-2022-22232.csv @@ -5,7 +5,7 @@ CVE-2022-22232,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-22232,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22232,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22232,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22232,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22232,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22232,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22232,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-22232,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22233/CVE-2022-22233.csv b/data/vul_id/CVE/2022/22/CVE-2022-22233/CVE-2022-22233.csv index 40b79b94904095b..4582964d0b5430a 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22233/CVE-2022-22233.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22233/CVE-2022-22233.csv @@ -5,7 +5,7 @@ CVE-2022-22233,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-22233,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22233,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22233,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22233,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22233,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22233,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22233,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-22233,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22234/CVE-2022-22234.csv b/data/vul_id/CVE/2022/22/CVE-2022-22234/CVE-2022-22234.csv index 0061b23a8aa906e..4634b4dac898966 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22234/CVE-2022-22234.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22234/CVE-2022-22234.csv @@ -6,7 +6,7 @@ CVE-2022-22234,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-22234,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22234,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22234,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22234,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22234,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22234,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22234,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-22234,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22235/CVE-2022-22235.csv b/data/vul_id/CVE/2022/22/CVE-2022-22235/CVE-2022-22235.csv index 892f2aa001881be..28f8c02d1f08e6c 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22235/CVE-2022-22235.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22235/CVE-2022-22235.csv @@ -5,7 +5,7 @@ CVE-2022-22235,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-22235,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22235,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22235,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22235,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22235,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22235,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22235,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-22235,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22236/CVE-2022-22236.csv b/data/vul_id/CVE/2022/22/CVE-2022-22236/CVE-2022-22236.csv index 8bd5aef4b34e6e9..fcdffb96b2ce7ce 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22236/CVE-2022-22236.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22236/CVE-2022-22236.csv @@ -5,7 +5,7 @@ CVE-2022-22236,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-22236,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22236,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22236,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22236,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22236,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22236,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22236,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-22236,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22237/CVE-2022-22237.csv b/data/vul_id/CVE/2022/22/CVE-2022-22237/CVE-2022-22237.csv index 2bba9fe2b4b4e51..83f6b441b5b91f6 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22237/CVE-2022-22237.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22237/CVE-2022-22237.csv @@ -4,7 +4,7 @@ CVE-2022-22237,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/ CVE-2022-22237,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-22237,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22237,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22237,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22237,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22237,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22237,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-22237,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22238/CVE-2022-22238.csv b/data/vul_id/CVE/2022/22/CVE-2022-22238/CVE-2022-22238.csv index 068333e1c13ee77..220ea01a2ca5aa7 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22238/CVE-2022-22238.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22238/CVE-2022-22238.csv @@ -5,7 +5,7 @@ CVE-2022-22238,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-22238,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22238,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22238,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22238,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22238,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22238,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22238,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-22238,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22239/CVE-2022-22239.csv b/data/vul_id/CVE/2022/22/CVE-2022-22239/CVE-2022-22239.csv index c93014696a661b9..d1c2df31a02bb85 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22239/CVE-2022-22239.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22239/CVE-2022-22239.csv @@ -4,7 +4,7 @@ CVE-2022-22239,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/ CVE-2022-22239,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-22239,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22239,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22239,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22239,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22239,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22239,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-22239,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22240/CVE-2022-22240.csv b/data/vul_id/CVE/2022/22/CVE-2022-22240/CVE-2022-22240.csv index 915d76458ddaa39..015691134182c33 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22240/CVE-2022-22240.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22240/CVE-2022-22240.csv @@ -5,7 +5,7 @@ CVE-2022-22240,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-22240,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22240,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22240,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22240,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22240,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22240,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22240,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-22240,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22241/CVE-2022-22241.csv b/data/vul_id/CVE/2022/22/CVE-2022-22241/CVE-2022-22241.csv index d511b59bbc96a0a..e01389afdc4c783 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22241/CVE-2022-22241.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22241/CVE-2022-22241.csv @@ -4,7 +4,7 @@ CVE-2022-22241,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/ CVE-2022-22241,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-22241,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22241,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22241,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22241,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22241,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22241,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-22241,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22242/CVE-2022-22242.csv b/data/vul_id/CVE/2022/22/CVE-2022-22242/CVE-2022-22242.csv index 51923bb26fa1cba..0c48c5e1820f3a6 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22242/CVE-2022-22242.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22242/CVE-2022-22242.csv @@ -10,7 +10,7 @@ CVE-2022-22242,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-22242,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-22242,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22242,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22242,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22242,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22242,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-22242,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22242,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22243/CVE-2022-22243.csv b/data/vul_id/CVE/2022/22/CVE-2022-22243/CVE-2022-22243.csv index 30df23c46ce7e19..2129c274db99f97 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22243/CVE-2022-22243.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22243/CVE-2022-22243.csv @@ -4,7 +4,7 @@ CVE-2022-22243,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/ CVE-2022-22243,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-22243,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22243,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22243,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22243,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22243,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22243,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-22243,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22244/CVE-2022-22244.csv b/data/vul_id/CVE/2022/22/CVE-2022-22244/CVE-2022-22244.csv index 69faf46bb91da3d..a0d204786caca74 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22244/CVE-2022-22244.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22244/CVE-2022-22244.csv @@ -4,7 +4,7 @@ CVE-2022-22244,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/ CVE-2022-22244,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-22244,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22244,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22244,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22244,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22244,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22244,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-22244,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22245/CVE-2022-22245.csv b/data/vul_id/CVE/2022/22/CVE-2022-22245/CVE-2022-22245.csv index 4ca816441facab6..90d7bb1a2bf55b9 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22245/CVE-2022-22245.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22245/CVE-2022-22245.csv @@ -4,7 +4,7 @@ CVE-2022-22245,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/ CVE-2022-22245,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-22245,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22245,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22245,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22245,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22245,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22245,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-22245,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22246/CVE-2022-22246.csv b/data/vul_id/CVE/2022/22/CVE-2022-22246/CVE-2022-22246.csv index d535a7c6c46b536..0bfeb6fd64192ef 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22246/CVE-2022-22246.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22246/CVE-2022-22246.csv @@ -4,7 +4,7 @@ CVE-2022-22246,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/ CVE-2022-22246,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-22246,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22246,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22246,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22246,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22246,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22246,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-22246,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22247/CVE-2022-22247.csv b/data/vul_id/CVE/2022/22/CVE-2022-22247/CVE-2022-22247.csv index a76a96cc110c461..27895ece219cde9 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22247/CVE-2022-22247.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22247/CVE-2022-22247.csv @@ -4,7 +4,7 @@ CVE-2022-22247,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/ CVE-2022-22247,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-22247,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22247,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22247,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22247,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22247,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22247,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-22247,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22248/CVE-2022-22248.csv b/data/vul_id/CVE/2022/22/CVE-2022-22248/CVE-2022-22248.csv index 78b94e981d21c6c..de8d5670f848b31 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22248/CVE-2022-22248.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22248/CVE-2022-22248.csv @@ -4,7 +4,7 @@ CVE-2022-22248,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/ CVE-2022-22248,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-22248,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22248,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22248,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22248,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22248,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22248,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-22248,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22249/CVE-2022-22249.csv b/data/vul_id/CVE/2022/22/CVE-2022-22249/CVE-2022-22249.csv index 1f562cd9b5b9d57..3af88cd400bf88d 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22249/CVE-2022-22249.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22249/CVE-2022-22249.csv @@ -6,7 +6,7 @@ CVE-2022-22249,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-22249,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22249,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22249,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22249,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22249,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22249,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-22249,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22249,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22251/CVE-2022-22251.csv b/data/vul_id/CVE/2022/22/CVE-2022-22251/CVE-2022-22251.csv index 655c05e11a9d7ec..c549cab83f55262 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22251/CVE-2022-22251.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22251/CVE-2022-22251.csv @@ -5,7 +5,7 @@ CVE-2022-22251,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-22251,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22251,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22251,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22251,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22251,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22251,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22251,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-22251,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22265/CVE-2022-22265.csv b/data/vul_id/CVE/2022/22/CVE-2022-22265/CVE-2022-22265.csv index c02d8e958f59383..851a59b4786bee8 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22265/CVE-2022-22265.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22265/CVE-2022-22265.csv @@ -3,7 +3,7 @@ CVE-2022-22265,0.00581395,https://github.com/googleprojectzero/0days-in-the-wild CVE-2022-22265,0.00390625,https://github.com/xairy/linux-kernel-exploitation,xairy/linux-kernel-exploitation,73646740 CVE-2022-22265,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-22265,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-22265,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-22265,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-22265,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-22265,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2022-22265,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/CVE-2022-23305,450369446 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22274/CVE-2022-22274.csv b/data/vul_id/CVE/2022/22/CVE-2022-22274/CVE-2022-22274.csv index 0dbc82528cf10a6..739d961eb397af7 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22274/CVE-2022-22274.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22274/CVE-2022-22274.csv @@ -8,11 +8,11 @@ CVE-2022-22274,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-22274,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2022-22274,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-22274,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-22274,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-22274,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22274,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-22274,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22274,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22274,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22274,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22274,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22274,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22274,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2022-22274,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22293/CVE-2022-22293.csv b/data/vul_id/CVE/2022/22/CVE-2022-22293/CVE-2022-22293.csv index abdd20efb3714c8..75309207da319d2 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22293/CVE-2022-22293.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22293/CVE-2022-22293.csv @@ -5,7 +5,7 @@ CVE-2022-22293,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-22293,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22293,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22293,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22293,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22293,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22293,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-22293,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22293,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22296/CVE-2022-22296.csv b/data/vul_id/CVE/2022/22/CVE-2022-22296/CVE-2022-22296.csv index b4fc6fbebc498c7..89e0f5e47d606a3 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22296/CVE-2022-22296.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22296/CVE-2022-22296.csv @@ -7,8 +7,8 @@ CVE-2022-22296,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-22296,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-22296,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-22296,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-22296,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-22296,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22296,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-22296,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22296,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22296,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-22296,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22314/CVE-2022-22314.csv b/data/vul_id/CVE/2022/22/CVE-2022-22314/CVE-2022-22314.csv index c2b1c5ced0afe14..599b22a4356f974 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22314/CVE-2022-22314.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22314/CVE-2022-22314.csv @@ -4,7 +4,7 @@ CVE-2022-22314,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-22314,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22314,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22314,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22314,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22314,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22314,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22314,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-22314,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22329/CVE-2022-22329.csv b/data/vul_id/CVE/2022/22/CVE-2022-22329/CVE-2022-22329.csv index b633a70941c766d..d8a659243d910ab 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22329/CVE-2022-22329.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22329/CVE-2022-22329.csv @@ -4,7 +4,7 @@ CVE-2022-22329,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-22329,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22329,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22329,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22329,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22329,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22329,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22329,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-22329,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22330/CVE-2022-22330.csv b/data/vul_id/CVE/2022/22/CVE-2022-22330/CVE-2022-22330.csv index a1a3c29d464f9a5..f8d7c2179b148c0 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22330/CVE-2022-22330.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22330/CVE-2022-22330.csv @@ -5,7 +5,7 @@ CVE-2022-22330,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-22330,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22330,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22330,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22330,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22330,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22330,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22330,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-22330,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22337/CVE-2022-22337.csv b/data/vul_id/CVE/2022/22/CVE-2022-22337/CVE-2022-22337.csv index 3f290fe1ecdf5c0..355233864609fa0 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22337/CVE-2022-22337.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22337/CVE-2022-22337.csv @@ -4,7 +4,7 @@ CVE-2022-22337,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/ CVE-2022-22337,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-22337,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22337,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22337,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22337,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22337,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-22337,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-22337,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22338/CVE-2022-22338.csv b/data/vul_id/CVE/2022/22/CVE-2022-22338/CVE-2022-22338.csv index 1d4f7954541cdd5..0ff779c4729891b 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22338/CVE-2022-22338.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22338/CVE-2022-22338.csv @@ -5,7 +5,7 @@ CVE-2022-22338,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-22338,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-22338,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22338,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22338,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22338,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22338,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-22338,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-22338,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-2234/CVE-2022-2234.csv b/data/vul_id/CVE/2022/22/CVE-2022-2234/CVE-2022-2234.csv index 1bdc0b02c00ded7..3c1d9e4cd8eb22e 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-2234/CVE-2022-2234.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-2234/CVE-2022-2234.csv @@ -3,7 +3,7 @@ CVE-2022-2234,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2234,Live-Hac CVE-2022-2234,0.00266667,https://github.com/rcevulndev/rcevulndev.github.io,rcevulndev/rcevulndev.github.io,373625918 CVE-2022-2234,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2234,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2234,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2234,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2234,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2234,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-2234,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22352/CVE-2022-22352.csv b/data/vul_id/CVE/2022/22/CVE-2022-22352/CVE-2022-22352.csv index 0ac17d102e81af0..4cadc3553557fc7 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22352/CVE-2022-22352.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22352/CVE-2022-22352.csv @@ -4,7 +4,7 @@ CVE-2022-22352,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/ CVE-2022-22352,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-22352,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22352,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22352,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22352,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22352,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-22352,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-22352,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22371/CVE-2022-22371.csv b/data/vul_id/CVE/2022/22/CVE-2022-22371/CVE-2022-22371.csv index 4c375bbb82aede3..ecce1418811a1f1 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22371/CVE-2022-22371.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22371/CVE-2022-22371.csv @@ -4,7 +4,7 @@ CVE-2022-22371,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/ CVE-2022-22371,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-22371,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22371,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22371,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22371,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22371,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-22371,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-22371,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22411/CVE-2022-22411.csv b/data/vul_id/CVE/2022/22/CVE-2022-22411/CVE-2022-22411.csv index 704823c12db688c..def8f8e993e4dc8 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22411/CVE-2022-22411.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22411/CVE-2022-22411.csv @@ -4,7 +4,7 @@ CVE-2022-22411,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-22411,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22411,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22411,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22411,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22411,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22411,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22411,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-22411,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22456/CVE-2022-22456.csv b/data/vul_id/CVE/2022/22/CVE-2022-22456/CVE-2022-22456.csv index 70e5725eb7e670b..39cbb8e4d2f7898 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22456/CVE-2022-22456.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22456/CVE-2022-22456.csv @@ -5,7 +5,7 @@ CVE-2022-22456,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/ CVE-2022-22456,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-22456,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22456,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22456,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22456,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22456,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-22456,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-22456,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22458/CVE-2022-22458.csv b/data/vul_id/CVE/2022/22/CVE-2022-22458/CVE-2022-22458.csv index f06e347787408ff..1defa191882839f 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22458/CVE-2022-22458.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22458/CVE-2022-22458.csv @@ -6,7 +6,7 @@ CVE-2022-22458,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-22458,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22458,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22458,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22458,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22458,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22458,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-22458,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-22458,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22461/CVE-2022-22461.csv b/data/vul_id/CVE/2022/22/CVE-2022-22461/CVE-2022-22461.csv index 89e179dfbcb11f8..3c176bb1624fc1e 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22461/CVE-2022-22461.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22461/CVE-2022-22461.csv @@ -6,7 +6,7 @@ CVE-2022-22461,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-22461,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22461,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22461,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22461,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22461,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22461,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-22461,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-22461,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22470/CVE-2022-22470.csv b/data/vul_id/CVE/2022/22/CVE-2022-22470/CVE-2022-22470.csv index 3c626d3c765b00c..e1693804786d876 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22470/CVE-2022-22470.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22470/CVE-2022-22470.csv @@ -4,7 +4,7 @@ CVE-2022-22470,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/ CVE-2022-22470,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-22470,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22470,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22470,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22470,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22470,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-22470,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-22470,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22483/CVE-2022-22483.csv b/data/vul_id/CVE/2022/22/CVE-2022-22483/CVE-2022-22483.csv index 543ab6f05cf7f35..17bf3e2047d37ca 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22483/CVE-2022-22483.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22483/CVE-2022-22483.csv @@ -5,7 +5,7 @@ CVE-2022-22483,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-22483,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22483,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22483,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22483,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22483,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22483,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22483,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-22483,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22486/CVE-2022-22486.csv b/data/vul_id/CVE/2022/22/CVE-2022-22486/CVE-2022-22486.csv index 793125ce701c0f7..0e089201837be7c 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22486/CVE-2022-22486.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22486/CVE-2022-22486.csv @@ -3,7 +3,7 @@ CVE-2022-22486,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-22486,Live-H CVE-2022-22486,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/CVE-2022-23305,450369446 CVE-2022-22486,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-22486,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 -CVE-2022-22486,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22486,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22486,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-22486,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-22486,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-2249/CVE-2022-2249.csv b/data/vul_id/CVE/2022/22/CVE-2022-2249/CVE-2022-2249.csv index b683061b38c8142..02d18fabeb4e9d4 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-2249/CVE-2022-2249.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-2249/CVE-2022-2249.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2249,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2249,Live-Hack-CVE/CVE-2022-2249,583194771 CVE-2022-2249,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2249,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2249,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2249,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2249,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2249,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-2249,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22503/CVE-2022-22503.csv b/data/vul_id/CVE/2022/22/CVE-2022-22503/CVE-2022-22503.csv index 849cf919b3e4fc2..4bd497595776683 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22503/CVE-2022-22503.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22503/CVE-2022-22503.csv @@ -4,7 +4,7 @@ CVE-2022-22503,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/ CVE-2022-22503,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-22503,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22503,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22503,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22503,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22503,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22503,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-22503,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-2251/CVE-2022-2251.csv b/data/vul_id/CVE/2022/22/CVE-2022-2251/CVE-2022-2251.csv index 8083c9436ac70d5..db55887f0ff27be 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-2251/CVE-2022-2251.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-2251/CVE-2022-2251.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2251,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2251,Live-Hack-CVE/CVE-2022-2251,593074772 -CVE-2022-2251,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2251,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2251,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-2251,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-2251,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22516/CVE-2022-22516.csv b/data/vul_id/CVE/2022/22/CVE-2022-22516/CVE-2022-22516.csv index 9cac613fd101bca..0c54b6db40b51c7 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22516/CVE-2022-22516.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22516/CVE-2022-22516.csv @@ -3,11 +3,11 @@ CVE-2022-22516,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-22516,Live-H CVE-2022-22516,0.01923077,https://github.com/hsheric0210/SharpKernel,hsheric0210/SharpKernel,817785709 CVE-2022-22516,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/CVE-2022-23305,450369446 CVE-2022-22516,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 -CVE-2022-22516,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22516,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22516,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-22516,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22516,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-22516,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22516,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22516,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2022-22516,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22516,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22520/CVE-2022-22520.csv b/data/vul_id/CVE/2022/22/CVE-2022-22520/CVE-2022-22520.csv index 5371cae5309179c..6bb407186c2923e 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22520/CVE-2022-22520.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22520/CVE-2022-22520.csv @@ -4,7 +4,7 @@ CVE-2022-22520,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-22520,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22520,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22520,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22520,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22520,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22520,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22520,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-22520,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22528/CVE-2022-22528.csv b/data/vul_id/CVE/2022/22/CVE-2022-22528/CVE-2022-22528.csv index 9f103834a0bde78..997a86df1a1f96b 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22528/CVE-2022-22528.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22528/CVE-2022-22528.csv @@ -5,7 +5,7 @@ CVE-2022-22528,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-22528,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22528,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22528,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22528,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22528,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22528,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22528,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-22528,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22532/CVE-2022-22532.csv b/data/vul_id/CVE/2022/22/CVE-2022-22532/CVE-2022-22532.csv index 062ffef3a74c300..ebec8988864316d 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22532/CVE-2022-22532.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22532/CVE-2022-22532.csv @@ -5,7 +5,7 @@ CVE-2022-22532,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-22532,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22532,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22532,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22532,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22532,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22532,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22532,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-22532,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22533/CVE-2022-22533.csv b/data/vul_id/CVE/2022/22/CVE-2022-22533/CVE-2022-22533.csv index a604d842f5341d7..c23d3fea2ab91e0 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22533/CVE-2022-22533.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22533/CVE-2022-22533.csv @@ -4,7 +4,7 @@ CVE-2022-22533,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-22533,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22533,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22533,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22533,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22533,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22533,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22533,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-22533,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22534/CVE-2022-22534.csv b/data/vul_id/CVE/2022/22/CVE-2022-22534/CVE-2022-22534.csv index f5114ebd838a163..d4ec69d04142c7c 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22534/CVE-2022-22534.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22534/CVE-2022-22534.csv @@ -5,7 +5,7 @@ CVE-2022-22534,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-22534,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22534,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22534,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22534,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22534,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22534,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22534,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-22534,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22535/CVE-2022-22535.csv b/data/vul_id/CVE/2022/22/CVE-2022-22535/CVE-2022-22535.csv index 14fe1d0922fb7fa..d3b1df2d9dd3d9a 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22535/CVE-2022-22535.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22535/CVE-2022-22535.csv @@ -4,7 +4,7 @@ CVE-2022-22535,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-22535,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22535,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22535,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22535,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22535,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22535,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22535,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-22535,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22536/CVE-2022-22536.csv b/data/vul_id/CVE/2022/22/CVE-2022-22536/CVE-2022-22536.csv index 288ec1f82b8e6a9..76705c901f5fc41 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22536/CVE-2022-22536.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22536/CVE-2022-22536.csv @@ -7,7 +7,7 @@ CVE-2022-22536,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2022-22536,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2022-22536,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-22536,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-22536,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-22536,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-22536,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-22536,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2022-22536,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -24,13 +24,13 @@ CVE-2022-22536,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-22536,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-22536,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-22536,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-22536,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-22536,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-22536,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-22536,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22536,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22536,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22536,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22536,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22536,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22536,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22536,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-22536,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-22536,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22538/CVE-2022-22538.csv b/data/vul_id/CVE/2022/22/CVE-2022-22538/CVE-2022-22538.csv index a6af9b8b705d704..9bfeb2707dc7cf4 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22538/CVE-2022-22538.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22538/CVE-2022-22538.csv @@ -4,7 +4,7 @@ CVE-2022-22538,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-22538,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22538,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22538,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22538,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22538,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22538,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22538,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-22538,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22540/CVE-2022-22540.csv b/data/vul_id/CVE/2022/22/CVE-2022-22540/CVE-2022-22540.csv index 5ef0e905a8d7550..6969175d6288ba9 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22540/CVE-2022-22540.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22540/CVE-2022-22540.csv @@ -4,7 +4,7 @@ CVE-2022-22540,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-22540,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22540,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22540,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22540,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22540,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22540,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22540,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-22540,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22549/CVE-2022-22549.csv b/data/vul_id/CVE/2022/22/CVE-2022-22549/CVE-2022-22549.csv index a035841257b1b63..f48734d656ed63b 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22549/CVE-2022-22549.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22549/CVE-2022-22549.csv @@ -6,7 +6,7 @@ CVE-2022-22549,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/ CVE-2022-22549,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-22549,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-22549,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 -CVE-2022-22549,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22549,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22549,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2022-22549,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22549,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-2255/CVE-2022-2255.csv b/data/vul_id/CVE/2022/22/CVE-2022-2255/CVE-2022-2255.csv index 3aed09d9f761076..723be563c67341c 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-2255/CVE-2022-2255.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-2255/CVE-2022-2255.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2255,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2255,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2255,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2255,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2255,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-2255,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2255,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22555/CVE-2022-22555.csv b/data/vul_id/CVE/2022/22/CVE-2022-22555/CVE-2022-22555.csv index ca50e383fde7b49..b39744829cb7fc8 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22555/CVE-2022-22555.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22555/CVE-2022-22555.csv @@ -4,11 +4,11 @@ CVE-2022-22555,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/ CVE-2022-22555,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-22555,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-22555,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-22555,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-22555,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22555,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-22555,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22555,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22555,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22555,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22555,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22555,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22555,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-22555,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22564/CVE-2022-22564.csv b/data/vul_id/CVE/2022/22/CVE-2022-22564/CVE-2022-22564.csv index 74e0542606b8e68..f9889323e48e224 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22564/CVE-2022-22564.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22564/CVE-2022-22564.csv @@ -3,7 +3,7 @@ CVE-2022-22564,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-22564,Live-H CVE-2022-22564,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/CVE-2022-23305,450369446 CVE-2022-22564,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-22564,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 -CVE-2022-22564,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22564,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22564,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-22564,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-22564,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-2257/CVE-2022-2257.csv b/data/vul_id/CVE/2022/22/CVE-2022-2257/CVE-2022-2257.csv index 77135f743c094e0..fcb1daff2240267 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-2257/CVE-2022-2257.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-2257/CVE-2022-2257.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2257,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2257,Live-Hack-CVE/CVE-2022-2257,583518410 CVE-2022-2257,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2257,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2257,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2257,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2257,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-2257,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-2257,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22576/CVE-2022-22576.csv b/data/vul_id/CVE/2022/22/CVE-2022-22576/CVE-2022-22576.csv index 8f079c20631f228..de5027b07ef31f0 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22576/CVE-2022-22576.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22576/CVE-2022-22576.csv @@ -8,7 +8,7 @@ CVE-2022-22576,0.00017886,https://github.com/trickest/containers,trickest/contai CVE-2022-22576,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22576,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22576,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22576,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22576,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22576,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-22576,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22576,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22577/CVE-2022-22577.csv b/data/vul_id/CVE/2022/22/CVE-2022-22577/CVE-2022-22577.csv index 2b95b758a56af71..dcd712a8a65a457 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22577/CVE-2022-22577.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22577/CVE-2022-22577.csv @@ -4,7 +4,7 @@ CVE-2022-22577,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-22577,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22577,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22577,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22577,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22577,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22577,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22577,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-22577,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22582/CVE-2022-22582.csv b/data/vul_id/CVE/2022/22/CVE-2022-22582/CVE-2022-22582.csv index 2cd48b9487d1f1a..bf8625193d4c657 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22582/CVE-2022-22582.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22582/CVE-2022-22582.csv @@ -5,8 +5,8 @@ CVE-2022-22582,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-22582,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-22582,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-22582,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2022-22582,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-22582,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22582,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-22582,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22582,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22582,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-22582,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22587/CVE-2022-22587.csv b/data/vul_id/CVE/2022/22/CVE-2022-22587/CVE-2022-22587.csv index 45575fb4cd60bd6..ffd39ad6f454bbc 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22587/CVE-2022-22587.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22587/CVE-2022-22587.csv @@ -7,7 +7,7 @@ CVE-2022-22587,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2022-22587,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2022-22587,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-22587,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-22587,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-22587,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-22587,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-22587,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2022-22587,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/CVE-2022-23305,450369446 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22588/CVE-2022-22588.csv b/data/vul_id/CVE/2022/22/CVE-2022-22588/CVE-2022-22588.csv index 49447f4cad12fd2..e871566224bc235 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22588/CVE-2022-22588.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22588/CVE-2022-22588.csv @@ -7,13 +7,13 @@ CVE-2022-22588,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-22588,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-22588,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-22588,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2022-22588,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-22588,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22588,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-22588,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22588,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-22588,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22588,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22588,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22588,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22588,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22588,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-22588,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22588,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22589/CVE-2022-22589.csv b/data/vul_id/CVE/2022/22/CVE-2022-22589/CVE-2022-22589.csv index b8f2eb9b97d6227..51d734ed9e5cb9d 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22589/CVE-2022-22589.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22589/CVE-2022-22589.csv @@ -7,7 +7,7 @@ CVE-2022-22589,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-22589,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22589,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22589,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22589,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22589,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22589,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22589,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-22589,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22600/CVE-2022-22600.csv b/data/vul_id/CVE/2022/22/CVE-2022-22600/CVE-2022-22600.csv index 9447657cd16f1c2..bcd76fdcc152464 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22600/CVE-2022-22600.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22600/CVE-2022-22600.csv @@ -6,8 +6,8 @@ CVE-2022-22600,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-22600,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-22600,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-22600,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-22600,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-22600,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22600,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-22600,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22600,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-22600,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22600,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-2261/CVE-2022-2261.csv b/data/vul_id/CVE/2022/22/CVE-2022-2261/CVE-2022-2261.csv index 1c7a49846741789..f23c6f4e5361056 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-2261/CVE-2022-2261.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-2261/CVE-2022-2261.csv @@ -3,7 +3,7 @@ CVE-2022-2261,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2261,Live-Hac CVE-2022-2261,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2261,Live-Hack-CVE/CVE-2022-2261,582206230 CVE-2022-2261,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2261,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2261,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2261,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2261,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-2261,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-2261,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22610/CVE-2022-22610.csv b/data/vul_id/CVE/2022/22/CVE-2022-22610/CVE-2022-22610.csv index c40608b83bf9d65..be66388deb416c5 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22610/CVE-2022-22610.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22610/CVE-2022-22610.csv @@ -5,7 +5,7 @@ CVE-2022-22610,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-22610,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22610,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22610,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22610,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22610,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22610,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22610,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-22610,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22620/CVE-2022-22620.csv b/data/vul_id/CVE/2022/22/CVE-2022-22620/CVE-2022-22620.csv index 9fad27b5e2407b6..c863ab2c7eaa4ac 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22620/CVE-2022-22620.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22620/CVE-2022-22620.csv @@ -13,7 +13,7 @@ CVE-2022-22620,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2022-22620,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2022-22620,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-22620,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-22620,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-22620,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-22620,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-22620,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2022-22620,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/CVE-2022-23305,450369446 @@ -22,15 +22,15 @@ CVE-2022-22620,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-22620,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-22620,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-22620,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-22620,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-22620,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-22620,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-22620,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22620,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22620,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-22620,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-22620,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22620,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22620,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22620,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22620,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22620,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-22620,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22620,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22624/CVE-2022-22624.csv b/data/vul_id/CVE/2022/22/CVE-2022-22624/CVE-2022-22624.csv index 03d246efc0ae7bb..fd6ca0db819b462 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22624/CVE-2022-22624.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22624/CVE-2022-22624.csv @@ -5,7 +5,7 @@ CVE-2022-22624,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-22624,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22624,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22624,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22624,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22624,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22624,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22624,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-22624,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22628/CVE-2022-22628.csv b/data/vul_id/CVE/2022/22/CVE-2022-22628/CVE-2022-22628.csv index 73ad5660840b7de..1ee3f02f67adb3d 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22628/CVE-2022-22628.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22628/CVE-2022-22628.csv @@ -5,7 +5,7 @@ CVE-2022-22628,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-22628,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22628,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22628,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22628,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22628,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22628,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22628,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-22628,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22629/CVE-2022-22629.csv b/data/vul_id/CVE/2022/22/CVE-2022-22629/CVE-2022-22629.csv index df421d5d261a15c..63375bbed66dbd6 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22629/CVE-2022-22629.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22629/CVE-2022-22629.csv @@ -8,13 +8,13 @@ CVE-2022-22629,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-22629,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-22629,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-22629,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-22629,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-22629,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22629,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-22629,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22629,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-22629,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22629,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22629,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22629,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22629,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22629,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-22629,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22629,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22637/CVE-2022-22637.csv b/data/vul_id/CVE/2022/22/CVE-2022-22637/CVE-2022-22637.csv index e5c6928a2661599..5c1f907e059f7a3 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22637/CVE-2022-22637.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22637/CVE-2022-22637.csv @@ -5,7 +5,7 @@ CVE-2022-22637,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-22637,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22637,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22637,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22637,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22637,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22637,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22637,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-22637,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22639/CVE-2022-22639.csv b/data/vul_id/CVE/2022/22/CVE-2022-22639/CVE-2022-22639.csv index e7851be29da0e88..bc223456159024a 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22639/CVE-2022-22639.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22639/CVE-2022-22639.csv @@ -5,13 +5,13 @@ CVE-2022-22639,0.00156740,https://github.com/indeedion/CVETools,indeedion/CVEToo CVE-2022-22639,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2022-22639,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/CVE-2022-23305,450369446 CVE-2022-22639,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 -CVE-2022-22639,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2022-22639,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2022-22639,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-22639,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-22639,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-22639,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-22639,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-22639,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22639,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-22639,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22639,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-22639,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22639,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-2264/CVE-2022-2264.csv b/data/vul_id/CVE/2022/22/CVE-2022-2264/CVE-2022-2264.csv index ef98221a01c5dec..51450003063aa50 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-2264/CVE-2022-2264.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-2264/CVE-2022-2264.csv @@ -4,7 +4,7 @@ CVE-2022-2264,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2264,Live-Hac CVE-2022-2264,0.01408451,https://github.com/jxfzzzt/vulnerability_poc,jxfzzzt/vulnerability_poc,618775318 CVE-2022-2264,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2264,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2264,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2264,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2264,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-2264,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2264,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22651/CVE-2022-22651.csv b/data/vul_id/CVE/2022/22/CVE-2022-22651/CVE-2022-22651.csv index a2aece671ed606f..b4da2d71641d4da 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22651/CVE-2022-22651.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22651/CVE-2022-22651.csv @@ -5,7 +5,7 @@ CVE-2022-22651,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-22651,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22651,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22651,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22651,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22651,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22651,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22651,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-22651,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-2266/CVE-2022-2266.csv b/data/vul_id/CVE/2022/22/CVE-2022-2266/CVE-2022-2266.csv index b9342f0218a995e..4a7aeea10885180 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-2266/CVE-2022-2266.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-2266/CVE-2022-2266.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2266,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2266,Live-Hack-CVE/CVE-2022-2266,582113986 CVE-2022-2266,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2266,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2266,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2266,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2266,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2266,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-2266,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22661/CVE-2022-22661.csv b/data/vul_id/CVE/2022/22/CVE-2022-22661/CVE-2022-22661.csv index 521ad53c9f63230..75a5dabc6eddd03 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22661/CVE-2022-22661.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22661/CVE-2022-22661.csv @@ -6,7 +6,7 @@ CVE-2022-22661,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-22661,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22661,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22661,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22661,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22661,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22661,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22661,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-22661,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22662/CVE-2022-22662.csv b/data/vul_id/CVE/2022/22/CVE-2022-22662/CVE-2022-22662.csv index b5379372016d9a9..f4496a7374ccfd2 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22662/CVE-2022-22662.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22662/CVE-2022-22662.csv @@ -5,7 +5,7 @@ CVE-2022-22662,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-22662,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22662,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22662,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22662,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22662,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22662,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22662,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-22662,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22665/CVE-2022-22665.csv b/data/vul_id/CVE/2022/22/CVE-2022-22665/CVE-2022-22665.csv index b653a059e983045..4db44d20bae3c7e 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22665/CVE-2022-22665.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22665/CVE-2022-22665.csv @@ -5,7 +5,7 @@ CVE-2022-22665,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-22665,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22665,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22665,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22665,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22665,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22665,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22665,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-22665,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-2267/CVE-2022-2267.csv b/data/vul_id/CVE/2022/22/CVE-2022-2267/CVE-2022-2267.csv index d47af65f73d371a..993525195282862 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-2267/CVE-2022-2267.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-2267/CVE-2022-2267.csv @@ -3,7 +3,7 @@ CVE-2022-2267,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2267,Live-Hac CVE-2022-2267,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2267,Live-Hack-CVE/CVE-2022-2267,582206211 CVE-2022-2267,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2267,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2267,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2267,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2267,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-2267,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-2267,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22674/CVE-2022-22674.csv b/data/vul_id/CVE/2022/22/CVE-2022-22674/CVE-2022-22674.csv index 8ef92293f1513d9..dfa6daf62208d31 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22674/CVE-2022-22674.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22674/CVE-2022-22674.csv @@ -5,7 +5,7 @@ CVE-2022-22674,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2022-22674,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2022-22674,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-22674,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-22674,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-22674,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-22674,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-22674,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2022-22674,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/CVE-2022-23305,450369446 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22675/CVE-2022-22675.csv b/data/vul_id/CVE/2022/22/CVE-2022-22675/CVE-2022-22675.csv index c61fca0a4a7c7e9..644927b4d397873 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22675/CVE-2022-22675.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22675/CVE-2022-22675.csv @@ -7,7 +7,7 @@ CVE-2022-22675,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2022-22675,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2022-22675,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-22675,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-22675,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-22675,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-22675,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-22675,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2022-22675,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/CVE-2022-23305,450369446 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22677/CVE-2022-22677.csv b/data/vul_id/CVE/2022/22/CVE-2022-22677/CVE-2022-22677.csv index c1832b7baa2e13f..776a5c059190139 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22677/CVE-2022-22677.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22677/CVE-2022-22677.csv @@ -6,7 +6,7 @@ CVE-2022-22677,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-22677,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22677,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22677,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22677,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22677,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22677,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22677,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-22677,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-2268/CVE-2022-2268.csv b/data/vul_id/CVE/2022/22/CVE-2022-2268/CVE-2022-2268.csv index f6202af1c2664d8..433e0f501933ebe 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-2268/CVE-2022-2268.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-2268/CVE-2022-2268.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2268,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2268,Live-Hack-CVE/CVE-2022-2268,582994376 CVE-2022-2268,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2268,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2268,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2268,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2268,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-2268,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2268,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22706/CVE-2022-22706.csv b/data/vul_id/CVE/2022/22/CVE-2022-22706/CVE-2022-22706.csv index 9407ea366e1d9b8..867b47b594f9716 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22706/CVE-2022-22706.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22706/CVE-2022-22706.csv @@ -4,7 +4,7 @@ CVE-2022-22706,0.00689655,https://github.com/RENANZG/My-Forensics,RENANZG/My-For CVE-2022-22706,0.00581395,https://github.com/googleprojectzero/0days-in-the-wild,googleprojectzero/0days-in-the-wild,341595907 CVE-2022-22706,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-22706,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-22706,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-22706,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-22706,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-22706,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2022-22706,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/CVE-2022-23305,450369446 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-2271/CVE-2022-2271.csv b/data/vul_id/CVE/2022/22/CVE-2022-2271/CVE-2022-2271.csv index 4ab0809345ad738..5a252e336817beb 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-2271/CVE-2022-2271.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-2271/CVE-2022-2271.csv @@ -3,7 +3,7 @@ CVE-2022-2271,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-2271,Live-Hac CVE-2022-2271,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-2271,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2271,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2271,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2271,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2271,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-2271,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2271,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22711/CVE-2022-22711.csv b/data/vul_id/CVE/2022/22/CVE-2022-22711/CVE-2022-22711.csv index 6724492f0ec19f1..a04997a5edacd50 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22711/CVE-2022-22711.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22711/CVE-2022-22711.csv @@ -5,7 +5,7 @@ CVE-2022-22711,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-22711,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22711,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22711,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22711,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22711,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22711,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22711,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-22711,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22717/CVE-2022-22717.csv b/data/vul_id/CVE/2022/22/CVE-2022-22717/CVE-2022-22717.csv index f55c506c96f7f88..0aeb2f7e814d3ef 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22717/CVE-2022-22717.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22717/CVE-2022-22717.csv @@ -7,8 +7,8 @@ CVE-2022-22717,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/ CVE-2022-22717,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-22717,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-22717,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 -CVE-2022-22717,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-22717,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22717,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-22717,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22717,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-22717,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22717,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22718/CVE-2022-22718.csv b/data/vul_id/CVE/2022/22/CVE-2022-22718/CVE-2022-22718.csv index 3d451d58d4a99a0..77691b4ce661951 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22718/CVE-2022-22718.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22718/CVE-2022-22718.csv @@ -17,7 +17,7 @@ CVE-2022-22718,0.00118343,https://github.com/santosomar/exploited_analysis,santo CVE-2022-22718,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-22718,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-22718,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-22718,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-22718,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-22718,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-22718,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2022-22718,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 @@ -60,14 +60,14 @@ CVE-2022-22718,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2022-22718,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-22718,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2022-22718,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-22718,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-22718,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-22718,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-22718,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22718,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22718,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-22718,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22718,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22718,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22718,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22718,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22718,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-22718,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2022-22718,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22719/CVE-2022-22719.csv b/data/vul_id/CVE/2022/22/CVE-2022-22719/CVE-2022-22719.csv index ffde78e813b34d0..5ceeec4c80289bc 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22719/CVE-2022-22719.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22719/CVE-2022-22719.csv @@ -9,7 +9,7 @@ CVE-2022-22719,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-22719,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-22719,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22719,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22719,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22719,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22719,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22719,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-22719,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22720/CVE-2022-22720.csv b/data/vul_id/CVE/2022/22/CVE-2022-22720/CVE-2022-22720.csv index be707c6ef7a882f..0cbd2e580f928ff 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22720/CVE-2022-22720.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22720/CVE-2022-22720.csv @@ -9,11 +9,11 @@ CVE-2022-22720,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-22720,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-22720,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-22720,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2022-22720,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-22720,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22720,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-22720,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22720,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22720,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22720,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22720,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22720,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22720,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-22720,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22727/CVE-2022-22727.csv b/data/vul_id/CVE/2022/22/CVE-2022-22727/CVE-2022-22727.csv index cdcedb9bc95f428..ef5466becb15c08 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22727/CVE-2022-22727.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22727/CVE-2022-22727.csv @@ -5,7 +5,7 @@ CVE-2022-22727,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-22727,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22727,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22727,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22727,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22727,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22727,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22727,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-22727,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22728/CVE-2022-22728.csv b/data/vul_id/CVE/2022/22/CVE-2022-22728/CVE-2022-22728.csv index 982d91fa26df155..04cfc730f642eee 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22728/CVE-2022-22728.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22728/CVE-2022-22728.csv @@ -4,7 +4,7 @@ CVE-2022-22728,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-22728,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22728,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22728,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22728,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22728,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22728,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22728,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-22728,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22731/CVE-2022-22731.csv b/data/vul_id/CVE/2022/22/CVE-2022-22731/CVE-2022-22731.csv index 0525135bc6d6cc8..5a1c2e7113c88a0 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22731/CVE-2022-22731.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22731/CVE-2022-22731.csv @@ -3,7 +3,7 @@ CVE-2022-22731,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-22731,Live-H CVE-2022-22731,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/CVE-2022-23305,450369446 CVE-2022-22731,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-22731,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 -CVE-2022-22731,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22731,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22731,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-22731,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-22731,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22732/CVE-2022-22732.csv b/data/vul_id/CVE/2022/22/CVE-2022-22732/CVE-2022-22732.csv index 93de7e330f49d00..1070eca3eda92ac 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22732/CVE-2022-22732.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22732/CVE-2022-22732.csv @@ -3,7 +3,7 @@ CVE-2022-22732,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-22732,Live-H CVE-2022-22732,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/CVE-2022-23305,450369446 CVE-2022-22732,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-22732,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 -CVE-2022-22732,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22732,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22732,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-22732,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-22732,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22733/CVE-2022-22733.csv b/data/vul_id/CVE/2022/22/CVE-2022-22733/CVE-2022-22733.csv index 21988370e933865..fd3afa033a6ed35 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22733/CVE-2022-22733.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22733/CVE-2022-22733.csv @@ -5,11 +5,11 @@ CVE-2022-22733,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-22733,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-22733,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-22733,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-22733,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-22733,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22733,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-22733,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22733,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22733,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22733,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22733,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22733,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-22733,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2022-22733,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22737/CVE-2022-22737.csv b/data/vul_id/CVE/2022/22/CVE-2022-22737/CVE-2022-22737.csv index 97fd264778f5251..4931df44baa8ee2 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22737/CVE-2022-22737.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22737/CVE-2022-22737.csv @@ -7,7 +7,7 @@ CVE-2022-22737,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-22737,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22737,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22737,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22737,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22737,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22737,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-22737,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-22737,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22738/CVE-2022-22738.csv b/data/vul_id/CVE/2022/22/CVE-2022-22738/CVE-2022-22738.csv index a1dc7d5f96eb6b9..fd8640f7f03eb38 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22738/CVE-2022-22738.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22738/CVE-2022-22738.csv @@ -6,7 +6,7 @@ CVE-2022-22738,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-22738,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22738,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22738,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22738,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22738,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22738,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-22738,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-22738,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-2274/CVE-2022-2274.csv b/data/vul_id/CVE/2022/22/CVE-2022-2274/CVE-2022-2274.csv index d4e87596b2138c9..5197e0ead67cf58 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-2274/CVE-2022-2274.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-2274/CVE-2022-2274.csv @@ -7,12 +7,12 @@ CVE-2022-2274,0.00277008,https://github.com/CnHack3r/Goby_PoC_RedTeam,CnHack3r/G CVE-2022-2274,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-2274,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-2274,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-2274,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-2274,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-2274,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-2274,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-2274,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-2274,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2274,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2274,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2274,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2274,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-2274,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-2274,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22740/CVE-2022-22740.csv b/data/vul_id/CVE/2022/22/CVE-2022-22740/CVE-2022-22740.csv index 00c2ef52a59dc11..7f1bfaba8992859 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22740/CVE-2022-22740.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22740/CVE-2022-22740.csv @@ -6,7 +6,7 @@ CVE-2022-22740,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-22740,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22740,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22740,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22740,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22740,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22740,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-22740,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-22740,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22742/CVE-2022-22742.csv b/data/vul_id/CVE/2022/22/CVE-2022-22742/CVE-2022-22742.csv index 3528f45daf51741..9cd6ddf91f62ffe 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22742/CVE-2022-22742.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22742/CVE-2022-22742.csv @@ -6,7 +6,7 @@ CVE-2022-22742,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-22742,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22742,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22742,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22742,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22742,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22742,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-22742,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-22742,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22743/CVE-2022-22743.csv b/data/vul_id/CVE/2022/22/CVE-2022-22743/CVE-2022-22743.csv index 69b9ca9bf07190d..df7b9d1507392e5 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22743/CVE-2022-22743.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22743/CVE-2022-22743.csv @@ -6,7 +6,7 @@ CVE-2022-22743,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-22743,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22743,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22743,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22743,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22743,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22743,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-22743,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-22743,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22745/CVE-2022-22745.csv b/data/vul_id/CVE/2022/22/CVE-2022-22745/CVE-2022-22745.csv index 80ec94b78427417..f2e39a935cd8f4c 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22745/CVE-2022-22745.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22745/CVE-2022-22745.csv @@ -6,7 +6,7 @@ CVE-2022-22745,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-22745,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22745,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22745,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22745,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22745,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22745,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-22745,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-22745,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22747/CVE-2022-22747.csv b/data/vul_id/CVE/2022/22/CVE-2022-22747/CVE-2022-22747.csv index 9612434b3e7d30e..1f5dc275ae5d4c2 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22747/CVE-2022-22747.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22747/CVE-2022-22747.csv @@ -7,7 +7,7 @@ CVE-2022-22747,0.00017886,https://github.com/trickest/containers,trickest/contai CVE-2022-22747,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22747,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22747,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22747,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22747,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22747,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-22747,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-22747,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22748/CVE-2022-22748.csv b/data/vul_id/CVE/2022/22/CVE-2022-22748/CVE-2022-22748.csv index 872f691943f23e4..7cc8492ccd1573a 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22748/CVE-2022-22748.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22748/CVE-2022-22748.csv @@ -6,7 +6,7 @@ CVE-2022-22748,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-22748,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22748,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22748,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22748,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22748,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22748,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-22748,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-22748,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22751/CVE-2022-22751.csv b/data/vul_id/CVE/2022/22/CVE-2022-22751/CVE-2022-22751.csv index a16aae0afc66ec7..62e63114f81744c 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22751/CVE-2022-22751.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22751/CVE-2022-22751.csv @@ -6,7 +6,7 @@ CVE-2022-22751,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-22751,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22751,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22751,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22751,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22751,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22751,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-22751,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-22751,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22754/CVE-2022-22754.csv b/data/vul_id/CVE/2022/22/CVE-2022-22754/CVE-2022-22754.csv index 22eabd9cb419265..6ab1c0ddca7b0ed 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22754/CVE-2022-22754.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22754/CVE-2022-22754.csv @@ -5,7 +5,7 @@ CVE-2022-22754,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/ CVE-2022-22754,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-22754,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22754,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22754,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22754,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22754,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-22754,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-22754,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22756/CVE-2022-22756.csv b/data/vul_id/CVE/2022/22/CVE-2022-22756/CVE-2022-22756.csv index cce131e6e4ed982..a7cb84da0ed4fcb 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22756/CVE-2022-22756.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22756/CVE-2022-22756.csv @@ -5,7 +5,7 @@ CVE-2022-22756,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/ CVE-2022-22756,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-22756,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22756,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22756,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22756,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22756,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-22756,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-22756,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22759/CVE-2022-22759.csv b/data/vul_id/CVE/2022/22/CVE-2022-22759/CVE-2022-22759.csv index 82c1098e7f6d322..8089ae3d0a94895 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22759/CVE-2022-22759.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22759/CVE-2022-22759.csv @@ -5,7 +5,7 @@ CVE-2022-22759,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/ CVE-2022-22759,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-22759,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22759,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22759,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22759,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22759,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-22759,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-22759,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22761/CVE-2022-22761.csv b/data/vul_id/CVE/2022/22/CVE-2022-22761/CVE-2022-22761.csv index ebadee2081fd6bb..207276d9955796a 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22761/CVE-2022-22761.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22761/CVE-2022-22761.csv @@ -5,7 +5,7 @@ CVE-2022-22761,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/ CVE-2022-22761,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-22761,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22761,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22761,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22761,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22761,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-22761,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-22761,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22763/CVE-2022-22763.csv b/data/vul_id/CVE/2022/22/CVE-2022-22763/CVE-2022-22763.csv index 97b575c736d3479..0829c975fde488d 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22763/CVE-2022-22763.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22763/CVE-2022-22763.csv @@ -6,7 +6,7 @@ CVE-2022-22763,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-22763,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22763,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22763,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22763,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22763,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22763,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-22763,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-22763,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22793/CVE-2022-22793.csv b/data/vul_id/CVE/2022/22/CVE-2022-22793/CVE-2022-22793.csv index 4e99a3e08c7297a..6d063517cb2696f 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22793/CVE-2022-22793.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22793/CVE-2022-22793.csv @@ -4,7 +4,7 @@ CVE-2022-22793,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-22793,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22793,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22793,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22793,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22793,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22793,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22793,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-22793,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22794/CVE-2022-22794.csv b/data/vul_id/CVE/2022/22/CVE-2022-22794/CVE-2022-22794.csv index 99bdbdfb11aca41..dcd0e883342b267 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22794/CVE-2022-22794.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22794/CVE-2022-22794.csv @@ -4,7 +4,7 @@ CVE-2022-22794,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-22794,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22794,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22794,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22794,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22794,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22794,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22794,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-22794,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22807/CVE-2022-22807.csv b/data/vul_id/CVE/2022/22/CVE-2022-22807/CVE-2022-22807.csv index ff86afd71b3b3e9..ebae6f532f2382c 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22807/CVE-2022-22807.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22807/CVE-2022-22807.csv @@ -5,7 +5,7 @@ CVE-2022-22807,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-22807,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22807,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22807,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22807,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22807,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22807,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22807,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-22807,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22808/CVE-2022-22808.csv b/data/vul_id/CVE/2022/22/CVE-2022-22808/CVE-2022-22808.csv index c2a699ce28c423c..3dbf7b3c6fee6cc 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22808/CVE-2022-22808.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22808/CVE-2022-22808.csv @@ -4,7 +4,7 @@ CVE-2022-22808,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-22808,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22808,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22808,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22808,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22808,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22808,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22808,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-22808,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22809/CVE-2022-22809.csv b/data/vul_id/CVE/2022/22/CVE-2022-22809/CVE-2022-22809.csv index 07c527e8dda8158..e384c0d42f8915d 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22809/CVE-2022-22809.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22809/CVE-2022-22809.csv @@ -5,7 +5,7 @@ CVE-2022-22809,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-22809,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22809,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22809,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22809,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22809,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22809,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22809,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-22809,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22811/CVE-2022-22811.csv b/data/vul_id/CVE/2022/22/CVE-2022-22811/CVE-2022-22811.csv index c08bf81b2e30f01..64755089ccdac65 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22811/CVE-2022-22811.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22811/CVE-2022-22811.csv @@ -4,7 +4,7 @@ CVE-2022-22811,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-22811,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22811,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22811,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22811,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22811,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22811,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22811,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-22811,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22814/CVE-2022-22814.csv b/data/vul_id/CVE/2022/22/CVE-2022-22814/CVE-2022-22814.csv index 6c6e80614067d58..ea98a4130459afa 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22814/CVE-2022-22814.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22814/CVE-2022-22814.csv @@ -5,8 +5,8 @@ CVE-2022-22814,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-22814,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-22814,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-22814,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-22814,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-22814,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22814,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-22814,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22814,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22814,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-22814,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22815/CVE-2022-22815.csv b/data/vul_id/CVE/2022/22/CVE-2022-22815/CVE-2022-22815.csv index 3d1aee376496b7b..154067df7009973 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22815/CVE-2022-22815.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22815/CVE-2022-22815.csv @@ -5,7 +5,7 @@ CVE-2022-22815,0.00017886,https://github.com/trickest/containers,trickest/contai CVE-2022-22815,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22815,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22815,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22815,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22815,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22815,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22815,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-22815,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22816/CVE-2022-22816.csv b/data/vul_id/CVE/2022/22/CVE-2022-22816/CVE-2022-22816.csv index 6499956cb70c505..f9c117bd15865f9 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22816/CVE-2022-22816.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22816/CVE-2022-22816.csv @@ -5,7 +5,7 @@ CVE-2022-22816,0.00017886,https://github.com/trickest/containers,trickest/contai CVE-2022-22816,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22816,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22816,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22816,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22816,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22816,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22816,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-22816,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22817/CVE-2022-22817.csv b/data/vul_id/CVE/2022/22/CVE-2022-22817/CVE-2022-22817.csv index 391c63a588cc395..d1a8ede0fd49953 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22817/CVE-2022-22817.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22817/CVE-2022-22817.csv @@ -9,7 +9,7 @@ CVE-2022-22817,0.00017886,https://github.com/trickest/containers,trickest/contai CVE-2022-22817,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22817,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22817,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22817,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22817,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22817,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22817,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-22817,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22818/CVE-2022-22818.csv b/data/vul_id/CVE/2022/22/CVE-2022-22818/CVE-2022-22818.csv index 27edf3363f62c25..53cef2c68404df5 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22818/CVE-2022-22818.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22818/CVE-2022-22818.csv @@ -6,8 +6,8 @@ CVE-2022-22818,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-22818,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-22818,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-22818,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-22818,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-22818,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22818,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-22818,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22818,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22818,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22818,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22822/CVE-2022-22822.csv b/data/vul_id/CVE/2022/22/CVE-2022-22822/CVE-2022-22822.csv index 02afa433723117b..8917b8ee342ce7f 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22822/CVE-2022-22822.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22822/CVE-2022-22822.csv @@ -9,12 +9,12 @@ CVE-2022-22822,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-22822,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-22822,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-22822,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2022-22822,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-22822,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22822,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-22822,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22822,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22822,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22822,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22822,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22822,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22822,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-22822,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22822,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22826/CVE-2022-22826.csv b/data/vul_id/CVE/2022/22/CVE-2022-22826/CVE-2022-22826.csv index 4d678386c88e328..63d57d2c83bb964 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22826/CVE-2022-22826.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22826/CVE-2022-22826.csv @@ -8,7 +8,7 @@ CVE-2022-22826,0.00017886,https://github.com/trickest/containers,trickest/contai CVE-2022-22826,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22826,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22826,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22826,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22826,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22826,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-22826,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22826,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22827/CVE-2022-22827.csv b/data/vul_id/CVE/2022/22/CVE-2022-22827/CVE-2022-22827.csv index dea17671e30d28f..cc6fc1bbc1c5692 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22827/CVE-2022-22827.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22827/CVE-2022-22827.csv @@ -9,12 +9,12 @@ CVE-2022-22827,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-22827,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-22827,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-22827,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2022-22827,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-22827,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22827,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-22827,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22827,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22827,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22827,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22827,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22827,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22827,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-22827,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22827,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22828/CVE-2022-22828.csv b/data/vul_id/CVE/2022/22/CVE-2022-22828/CVE-2022-22828.csv index 957a26dd86da56b..0a5d8cba14ed1b0 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22828/CVE-2022-22828.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22828/CVE-2022-22828.csv @@ -7,8 +7,8 @@ CVE-2022-22828,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-22828,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-22828,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-22828,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-22828,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-22828,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22828,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-22828,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22828,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22828,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-22828,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22835/CVE-2022-22835.csv b/data/vul_id/CVE/2022/22/CVE-2022-22835/CVE-2022-22835.csv index 0c4f92563920488..32c7971ea7872f7 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22835/CVE-2022-22835.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22835/CVE-2022-22835.csv @@ -8,7 +8,7 @@ CVE-2022-22835,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-22835,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22835,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22835,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22835,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22835,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22835,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-22835,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22835,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-2284/CVE-2022-2284.csv b/data/vul_id/CVE/2022/22/CVE-2022-2284/CVE-2022-2284.csv index 7d526b59a9a6eba..19dba1ff9fc8ca6 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-2284/CVE-2022-2284.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-2284/CVE-2022-2284.csv @@ -3,7 +3,7 @@ CVE-2022-2284,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-2284,Live-Hac CVE-2022-2284,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-2284,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2284,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2284,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2284,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2284,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-2284,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2284,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22844/CVE-2022-22844.csv b/data/vul_id/CVE/2022/22/CVE-2022-22844/CVE-2022-22844.csv index cf202ac6e83e06d..c5380090777ef9b 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22844/CVE-2022-22844.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22844/CVE-2022-22844.csv @@ -6,7 +6,7 @@ CVE-2022-22844,0.00017886,https://github.com/trickest/containers,trickest/contai CVE-2022-22844,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22844,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22844,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22844,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22844,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22844,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-22844,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2022-22844,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22845/CVE-2022-22845.csv b/data/vul_id/CVE/2022/22/CVE-2022-22845/CVE-2022-22845.csv index deb050a7cc7ba14..32bac41464e6eed 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22845/CVE-2022-22845.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22845/CVE-2022-22845.csv @@ -8,8 +8,8 @@ CVE-2022-22845,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-22845,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-22845,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-22845,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-22845,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-22845,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22845,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-22845,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22845,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22845,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-22845,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-2285/CVE-2022-2285.csv b/data/vul_id/CVE/2022/22/CVE-2022-2285/CVE-2022-2285.csv index 0a2d9f78b431edd..bf2b5cf9eca83e7 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-2285/CVE-2022-2285.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-2285/CVE-2022-2285.csv @@ -3,7 +3,7 @@ CVE-2022-2285,0.25000000,https://github.com/Live-Hack-CVE/CVE-2022-2285,Live-Hac CVE-2022-2285,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-2285,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2285,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2285,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2285,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2285,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-2285,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2285,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22850/CVE-2022-22850.csv b/data/vul_id/CVE/2022/22/CVE-2022-22850/CVE-2022-22850.csv index 3a3c9c6d1fb6a32..59d99f302de352e 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22850/CVE-2022-22850.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22850/CVE-2022-22850.csv @@ -8,8 +8,8 @@ CVE-2022-22850,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-22850,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-22850,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-22850,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-22850,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-22850,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22850,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-22850,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22850,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22850,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-22850,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22851/CVE-2022-22851.csv b/data/vul_id/CVE/2022/22/CVE-2022-22851/CVE-2022-22851.csv index ff56a3910c00a29..768e4665ca773f5 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22851/CVE-2022-22851.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22851/CVE-2022-22851.csv @@ -8,8 +8,8 @@ CVE-2022-22851,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-22851,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-22851,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-22851,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-22851,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-22851,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22851,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-22851,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22851,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22851,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-22851,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22852/CVE-2022-22852.csv b/data/vul_id/CVE/2022/22/CVE-2022-22852/CVE-2022-22852.csv index 7d642f3ea719ace..c014585ef1cf57c 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22852/CVE-2022-22852.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22852/CVE-2022-22852.csv @@ -8,8 +8,8 @@ CVE-2022-22852,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-22852,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-22852,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-22852,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-22852,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-22852,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22852,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-22852,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22852,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22852,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-22852,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-2286/CVE-2022-2286.csv b/data/vul_id/CVE/2022/22/CVE-2022-2286/CVE-2022-2286.csv index 81460b5605e8d37..b25949809ca177d 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-2286/CVE-2022-2286.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-2286/CVE-2022-2286.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2286,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2286,Live-Hack-CVE/CVE-2022-2286,583518376 CVE-2022-2286,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2286,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2286,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2286,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2286,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-2286,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2286,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-2287/CVE-2022-2287.csv b/data/vul_id/CVE/2022/22/CVE-2022-2287/CVE-2022-2287.csv index f76ee555e2bc2fb..e2b6099830be1e1 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-2287/CVE-2022-2287.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-2287/CVE-2022-2287.csv @@ -3,7 +3,7 @@ CVE-2022-2287,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2287,Live-Hac CVE-2022-2287,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2287,Live-Hack-CVE/CVE-2022-2287,582200796 CVE-2022-2287,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2287,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2287,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2287,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2287,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-2287,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2287,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-2288/CVE-2022-2288.csv b/data/vul_id/CVE/2022/22/CVE-2022-2288/CVE-2022-2288.csv index 48dcb70a4517203..7b4a54a129051ed 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-2288/CVE-2022-2288.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-2288/CVE-2022-2288.csv @@ -3,7 +3,7 @@ CVE-2022-2288,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2288,Live-Hac CVE-2022-2288,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2288,Live-Hack-CVE/CVE-2022-2288,582200784 CVE-2022-2288,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2288,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2288,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2288,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2288,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-2288,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2288,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22885/CVE-2022-22885.csv b/data/vul_id/CVE/2022/22/CVE-2022-22885/CVE-2022-22885.csv index 2b0e2cf5409985a..0f042163284696f 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22885/CVE-2022-22885.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22885/CVE-2022-22885.csv @@ -5,11 +5,11 @@ CVE-2022-22885,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/ CVE-2022-22885,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-22885,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-22885,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-22885,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-22885,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22885,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-22885,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22885,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22885,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22885,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22885,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22885,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-22885,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22885,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22909/CVE-2022-22909.csv b/data/vul_id/CVE/2022/22/CVE-2022-22909/CVE-2022-22909.csv index 051161620b00e59..ef9777199088f11 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22909/CVE-2022-22909.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22909/CVE-2022-22909.csv @@ -8,14 +8,14 @@ CVE-2022-22909,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-22909,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-22909,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-22909,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-22909,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-22909,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22909,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-22909,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22909,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-22909,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-22909,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22909,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22909,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22909,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22909,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22909,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 CVE-2022-22909,0.00004622,https://github.com/merlinepedra25/EXPLOITDB,merlinepedra25/EXPLOITDB,531505478 CVE-2022-22909,0.00004620,https://github.com/hakDean/ExploitDB,hakDean/ExploitDB,552353301 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22916/CVE-2022-22916.csv b/data/vul_id/CVE/2022/22/CVE-2022-22916/CVE-2022-22916.csv index 959f6114a40e125..27adf67c4e7637c 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22916/CVE-2022-22916.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22916/CVE-2022-22916.csv @@ -6,8 +6,8 @@ CVE-2022-22916,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-22916,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-22916,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-22916,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-22916,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-22916,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22916,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-22916,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22916,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22916,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22916,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-2294/CVE-2022-2294.csv b/data/vul_id/CVE/2022/22/CVE-2022-2294/CVE-2022-2294.csv index 1fce08bdcd5557c..6bf6f537c9778e7 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-2294/CVE-2022-2294.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-2294/CVE-2022-2294.csv @@ -8,7 +8,7 @@ CVE-2022-2294,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2022-2294,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2022-2294,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-2294,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-2294,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-2294,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-2294,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-2294,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2022-2294,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22947/CVE-2022-22947.csv b/data/vul_id/CVE/2022/22/CVE-2022-22947/CVE-2022-22947.csv index f136a861c98aeb9..12999ad74984eb9 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22947/CVE-2022-22947.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22947/CVE-2022-22947.csv @@ -96,7 +96,7 @@ CVE-2022-22947,0.00469484,https://github.com/Threekiii/Vulhub-Reproduce,Threekii CVE-2022-22947,0.00400000,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,252611538 CVE-2022-22947,0.00396825,https://github.com/KiritoLoveAsuna/Exploits,KiritoLoveAsuna/Exploits,377762527 CVE-2022-22947,0.00325733,https://github.com/wwl012345/Vuln-List,wwl012345/Vuln-List,464725675 -CVE-2022-22947,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2022-22947,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2022-22947,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CVE-2022-22947,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2022-22947,0.00281690,https://github.com/zerodayjoker/zerodayjoker.github.io,zerodayjoker/zerodayjoker.github.io,482425702 @@ -117,7 +117,7 @@ CVE-2022-22947,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2022-22947,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2022-22947,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-22947,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-22947,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-22947,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-22947,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-22947,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2022-22947,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -130,7 +130,7 @@ CVE-2022-22947,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc CVE-2022-22947,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2022-22947,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/CVE-2022-23305,450369446 CVE-2022-22947,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 -CVE-2022-22947,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2022-22947,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2022-22947,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-22947,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-22947,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 @@ -164,14 +164,14 @@ CVE-2022-22947,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2022-22947,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-22947,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2022-22947,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-22947,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-22947,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-22947,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-22947,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22947,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22947,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-22947,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22947,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22947,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22947,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22947,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22947,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-22947,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 CVE-2022-22947,0.00004622,https://github.com/merlinepedra25/EXPLOITDB,merlinepedra25/EXPLOITDB,531505478 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22948/CVE-2022-22948.csv b/data/vul_id/CVE/2022/22/CVE-2022-22948/CVE-2022-22948.csv index d5c40fa09ee5095..b1dad79c8feec0f 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22948/CVE-2022-22948.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22948/CVE-2022-22948.csv @@ -4,7 +4,7 @@ CVE-2022-22948,0.50000000,https://github.com/PenteraIO/CVE-2022-22948,PenteraIO/ CVE-2022-22948,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-2294,Live-Hack-CVE/CVE-2022-2294,582849306 CVE-2022-22948,0.02500000,https://github.com/vpxuser/Central-Management-System-Exploitation-Cheat-Sheet,vpxuser/Central-Management-System-Exploitation-Cheat-Sheet,669358595 CVE-2022-22948,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-22948,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-22948,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-22948,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-22948,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/CVE-2022-23305,450369446 CVE-2022-22948,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 @@ -30,12 +30,12 @@ CVE-2022-22948,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2022-22948,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-22948,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2022-22948,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-22948,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-22948,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22948,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-22948,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22948,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22948,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22948,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22948,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22948,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22948,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-22948,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22948,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22954/CVE-2022-22954.csv b/data/vul_id/CVE/2022/22/CVE-2022-22954/CVE-2022-22954.csv index 3abf0440e1d1d86..4463554b680aeab 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22954/CVE-2022-22954.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22954/CVE-2022-22954.csv @@ -59,7 +59,7 @@ CVE-2022-22954,0.00452489,https://github.com/Pflegusch/metasploit-module-researc CVE-2022-22954,0.00400000,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,252611538 CVE-2022-22954,0.00325733,https://github.com/wwl012345/Vuln-List,wwl012345/Vuln-List,464725675 CVE-2022-22954,0.00314465,https://github.com/KayCHENvip/vulnerability-poc,KayCHENvip/vulnerability-poc,658037002 -CVE-2022-22954,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2022-22954,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2022-22954,0.00306748,https://github.com/Threekiii/Awesome-POC,Threekiii/Awesome-POC,461406901 CVE-2022-22954,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CVE-2022-22954,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 @@ -76,7 +76,7 @@ CVE-2022-22954,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2022-22954,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2022-22954,0.00081699,https://github.com/Ostorlab/known_exploited_vulnerbilities_detectors,Ostorlab/known_exploited_vulnerbilities_detectors,483170315 CVE-2022-22954,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-22954,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-22954,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-22954,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-22954,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2022-22954,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -89,7 +89,7 @@ CVE-2022-22954,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc CVE-2022-22954,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2022-22954,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/CVE-2022-23305,450369446 CVE-2022-22954,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 -CVE-2022-22954,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2022-22954,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2022-22954,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-22954,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-22954,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 @@ -127,14 +127,14 @@ CVE-2022-22954,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2022-22954,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-22954,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2022-22954,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-22954,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-22954,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-22954,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-22954,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22954,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22954,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-22954,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22954,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22954,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22954,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22954,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22954,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-22954,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-22954,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22960/CVE-2022-22960.csv b/data/vul_id/CVE/2022/22/CVE-2022-22960/CVE-2022-22960.csv index 95aadb1a6dfe698..e69a60e6d7b04b2 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22960/CVE-2022-22960.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22960/CVE-2022-22960.csv @@ -9,7 +9,7 @@ CVE-2022-22960,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2022-22960,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2022-22960,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-22960,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-22960,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-22960,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-22960,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-22960,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2022-22960,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/CVE-2022-23305,450369446 @@ -33,7 +33,7 @@ CVE-2022-22960,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/ CVE-2022-22960,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2022-22960,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2022-22960,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-22960,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22960,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22960,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-22960,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22960,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22963/CVE-2022-22963.csv b/data/vul_id/CVE/2022/22/CVE-2022-22963/CVE-2022-22963.csv index 856ea35fe352eba..a88b16a6cf4d1a2 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22963/CVE-2022-22963.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22963/CVE-2022-22963.csv @@ -62,7 +62,7 @@ CVE-2022-22963,0.00396825,https://github.com/KiritoLoveAsuna/Exploits,KiritoLove CVE-2022-22963,0.00370370,https://github.com/abdullahthewebbee/h4cker-master,abdullahthewebbee/h4cker-master,744077306 CVE-2022-22963,0.00369004,https://github.com/The-Art-of-Hacking/h4cker,The-Art-of-Hacking/h4cker,94801380 CVE-2022-22963,0.00325733,https://github.com/wwl012345/Vuln-List,wwl012345/Vuln-List,464725675 -CVE-2022-22963,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2022-22963,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2022-22963,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CVE-2022-22963,0.00277008,https://github.com/CnHack3r/Goby_PoC_RedTeam,CnHack3r/Goby_PoC_RedTeam,539038052 CVE-2022-22963,0.00183486,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 @@ -72,7 +72,7 @@ CVE-2022-22963,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2022-22963,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2022-22963,0.00081699,https://github.com/Ostorlab/known_exploited_vulnerbilities_detectors,Ostorlab/known_exploited_vulnerbilities_detectors,483170315 CVE-2022-22963,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-22963,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-22963,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-22963,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-22963,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2022-22963,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -87,7 +87,7 @@ CVE-2022-22963,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc CVE-2022-22963,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2022-22963,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/CVE-2022-23305,450369446 CVE-2022-22963,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 -CVE-2022-22963,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2022-22963,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2022-22963,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-22963,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-22963,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 @@ -126,15 +126,15 @@ CVE-2022-22963,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2022-22963,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-22963,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2022-22963,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-22963,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-22963,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-22963,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-22963,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22963,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22963,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-22963,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-22963,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22963,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22963,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22963,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22963,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22963,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-22963,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-22963,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22965/CVE-2022-22965.csv b/data/vul_id/CVE/2022/22/CVE-2022-22965/CVE-2022-22965.csv index b8c5c296ca1fdb4..7ed8504bfbdc8ef 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22965/CVE-2022-22965.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22965/CVE-2022-22965.csv @@ -126,7 +126,7 @@ CVE-2022-22965,0.01960784,https://github.com/tr0uble-mAker/POC-bomber,tr0uble-mA CVE-2022-22965,0.01886792,https://github.com/hideckies/exploit-notes,hideckies/exploit-notes,568456034 CVE-2022-22965,0.01851852,https://github.com/binganao/vulns-2022,binganao/vulns-2022,448144487 CVE-2022-22965,0.01818182,https://github.com/CnHack3r/Awesome-hacking-tools,CnHack3r/Awesome-hacking-tools,446790527 -CVE-2022-22965,0.01351351,https://github.com/mikaelkall/exploits,mikaelkall/exploits,70401130 +CVE-2022-22965,0.01351351,https://github.com/mikaelkall/Exploits,mikaelkall/Exploits,70401130 CVE-2022-22965,0.01315789,https://github.com/securitysqs/Web_Poc,securitysqs/Web_Poc,329870299 CVE-2022-22965,0.01298701,https://github.com/codeyso/CodeTest,codeyso/CodeTest,465011945 CVE-2022-22965,0.00934579,https://github.com/CLincat/vulcat,CLincat/vulcat,480022314 @@ -141,7 +141,7 @@ CVE-2022-22965,0.00400000,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,2 CVE-2022-22965,0.00370370,https://github.com/abdullahthewebbee/h4cker-master,abdullahthewebbee/h4cker-master,744077306 CVE-2022-22965,0.00369004,https://github.com/The-Art-of-Hacking/h4cker,The-Art-of-Hacking/h4cker,94801380 CVE-2022-22965,0.00325733,https://github.com/wwl012345/Vuln-List,wwl012345/Vuln-List,464725675 -CVE-2022-22965,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2022-22965,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2022-22965,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CVE-2022-22965,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2022-22965,0.00281690,https://github.com/zerodayjoker/zerodayjoker.github.io,zerodayjoker/zerodayjoker.github.io,482425702 @@ -155,7 +155,7 @@ CVE-2022-22965,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2022-22965,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2022-22965,0.00081699,https://github.com/Ostorlab/known_exploited_vulnerbilities_detectors,Ostorlab/known_exploited_vulnerbilities_detectors,483170315 CVE-2022-22965,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-22965,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-22965,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-22965,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-22965,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2022-22965,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -170,7 +170,7 @@ CVE-2022-22965,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc CVE-2022-22965,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2022-22965,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/CVE-2022-23305,450369446 CVE-2022-22965,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 -CVE-2022-22965,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2022-22965,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2022-22965,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-22965,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-22965,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 @@ -210,15 +210,15 @@ CVE-2022-22965,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2022-22965,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2022-22965,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-22965,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2022-22965,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-22965,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-22965,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-22965,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22965,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22965,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-22965,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-22965,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22965,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22965,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22965,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22965,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22965,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-22965,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-22965,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22966/CVE-2022-22966.csv b/data/vul_id/CVE/2022/22/CVE-2022-22966/CVE-2022-22966.csv index 001da0e921d8d75..aeb74c0d3d12ddb 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22966/CVE-2022-22966.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22966/CVE-2022-22966.csv @@ -3,8 +3,8 @@ CVE-2022-22966,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/ CVE-2022-22966,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-22966,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-22966,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-22966,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-22966,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22966,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-22966,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22966,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-22966,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22966,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22968/CVE-2022-22968.csv b/data/vul_id/CVE/2022/22/CVE-2022-22968/CVE-2022-22968.csv index 8c418d3351668f6..b07c782d4294d2e 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22968/CVE-2022-22968.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22968/CVE-2022-22968.csv @@ -9,8 +9,8 @@ CVE-2022-22968,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-22968,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-22968,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-22968,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2022-22968,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-22968,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22968,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-22968,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22968,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22968,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22968,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22970/CVE-2022-22970.csv b/data/vul_id/CVE/2022/22/CVE-2022-22970/CVE-2022-22970.csv index 88401ee8d08127c..65df68128e491c0 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22970/CVE-2022-22970.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22970/CVE-2022-22970.csv @@ -5,7 +5,7 @@ CVE-2022-22970,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-22970,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22970,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22970,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22970,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22970,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22970,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-22970,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22970,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22971/CVE-2022-22971.csv b/data/vul_id/CVE/2022/22/CVE-2022-22971/CVE-2022-22971.csv index f246e7e4664c9fc..31e63897acfaded 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22971/CVE-2022-22971.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22971/CVE-2022-22971.csv @@ -6,12 +6,12 @@ CVE-2022-22971,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-22971,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-22971,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-22971,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2022-22971,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-22971,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22971,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-22971,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22971,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22971,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22971,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22971,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22971,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22971,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22971,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-22971,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22972/CVE-2022-22972.csv b/data/vul_id/CVE/2022/22/CVE-2022-22972/CVE-2022-22972.csv index d759d10300e3f2d..8363e87d14a15f7 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22972/CVE-2022-22972.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22972/CVE-2022-22972.csv @@ -17,18 +17,18 @@ CVE-2022-22972,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc CVE-2022-22972,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2022-22972,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/CVE-2022-23305,450369446 CVE-2022-22972,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 -CVE-2022-22972,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2022-22972,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2022-22972,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-22972,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-22972,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-22972,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-22972,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-22972,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-22972,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22972,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-22972,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22972,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22972,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22972,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22972,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22972,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22972,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-22972,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-22972,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22976/CVE-2022-22976.csv b/data/vul_id/CVE/2022/22/CVE-2022-22976/CVE-2022-22976.csv index a3b3d6cceb883c2..7232dc42ce5ac7d 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22976/CVE-2022-22976.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22976/CVE-2022-22976.csv @@ -5,8 +5,8 @@ CVE-2022-22976,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-22976,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-22976,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-22976,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-22976,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-22976,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22976,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-22976,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22976,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22976,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22976,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22978/CVE-2022-22978.csv b/data/vul_id/CVE/2022/22/CVE-2022-22978/CVE-2022-22978.csv index 31d012e2f7cfdb8..dd94ef91ec2ed1e 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22978/CVE-2022-22978.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22978/CVE-2022-22978.csv @@ -19,17 +19,17 @@ CVE-2022-22978,0.00183486,https://github.com/Threekiii/Vulnerability-Wiki,Threek CVE-2022-22978,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2022-22978,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/CVE-2022-23305,450369446 CVE-2022-22978,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 -CVE-2022-22978,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2022-22978,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2022-22978,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-22978,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-22978,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-22978,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-22978,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-22978,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22978,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-22978,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22978,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22978,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22978,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22978,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22978,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22978,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-22978,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22978,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/22/CVE-2022-22980/CVE-2022-22980.csv b/data/vul_id/CVE/2022/22/CVE-2022-22980/CVE-2022-22980.csv index 18d5e3601e4f0f4..20668592c654a06 100644 --- a/data/vul_id/CVE/2022/22/CVE-2022-22980/CVE-2022-22980.csv +++ b/data/vul_id/CVE/2022/22/CVE-2022-22980/CVE-2022-22980.csv @@ -14,12 +14,12 @@ CVE-2022-22980,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-22980,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-22980,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-22980,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-22980,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-22980,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-22980,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-22980,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-22980,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-22980,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-22980,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-22980,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-22980,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-22980,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-22980,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2022-22980,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23005/CVE-2022-23005.csv b/data/vul_id/CVE/2022/23/CVE-2022-23005/CVE-2022-23005.csv index 535a10082ce8e15..cfb9dc247b27d6b 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23005/CVE-2022-23005.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23005/CVE-2022-23005.csv @@ -3,7 +3,7 @@ CVE-2022-23005,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-23005,Live-H CVE-2022-23005,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/CVE-2022-23305,450369446 CVE-2022-23005,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-23005,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 -CVE-2022-23005,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23005,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23005,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-23005,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-23005,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23006/CVE-2022-23006.csv b/data/vul_id/CVE/2022/23/CVE-2022-23006/CVE-2022-23006.csv index 32600ebf2309c46..f7f08aacafc9bc6 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23006/CVE-2022-23006.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23006/CVE-2022-23006.csv @@ -5,7 +5,7 @@ CVE-2022-23006,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-23006,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23006,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23006,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-23006,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23006,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23006,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-23006,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-23006,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23033/CVE-2022-23033.csv b/data/vul_id/CVE/2022/23/CVE-2022-23033/CVE-2022-23033.csv index 7c1bd39873c7281..2a01ed6a36eee55 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23033/CVE-2022-23033.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23033/CVE-2022-23033.csv @@ -4,7 +4,7 @@ CVE-2022-23033,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-23033,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23033,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23033,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-23033,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23033,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23033,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-23033,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-23033,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23034/CVE-2022-23034.csv b/data/vul_id/CVE/2022/23/CVE-2022-23034/CVE-2022-23034.csv index d8fc7da9a63fbd4..4298e8efff3300a 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23034/CVE-2022-23034.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23034/CVE-2022-23034.csv @@ -4,7 +4,7 @@ CVE-2022-23034,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-23034,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23034,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23034,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-23034,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23034,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23034,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-23034,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-23034,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23035/CVE-2022-23035.csv b/data/vul_id/CVE/2022/23/CVE-2022-23035/CVE-2022-23035.csv index 9e2003f63a6c71f..3789a3fd26bd4aa 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23035/CVE-2022-23035.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23035/CVE-2022-23035.csv @@ -4,7 +4,7 @@ CVE-2022-23035,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-23035,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23035,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23035,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-23035,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23035,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23035,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-23035,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-23035,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23036/CVE-2022-23036.csv b/data/vul_id/CVE/2022/23/CVE-2022-23036/CVE-2022-23036.csv index 01ee0126ef193f0..c2304a77fdbfa87 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23036/CVE-2022-23036.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23036/CVE-2022-23036.csv @@ -12,7 +12,7 @@ CVE-2022-23036,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-23036,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23036,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23036,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-23036,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23036,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23036,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-23036,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-23036,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23037/CVE-2022-23037.csv b/data/vul_id/CVE/2022/23/CVE-2022-23037/CVE-2022-23037.csv index 60682adece51a0f..bb892dd2c915a61 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23037/CVE-2022-23037.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23037/CVE-2022-23037.csv @@ -12,7 +12,7 @@ CVE-2022-23037,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-23037,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23037,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23037,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-23037,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23037,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23037,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-23037,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-23037,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23038/CVE-2022-23038.csv b/data/vul_id/CVE/2022/23/CVE-2022-23038/CVE-2022-23038.csv index a12ebc3befd2f97..1f2ed9b385ea470 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23038/CVE-2022-23038.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23038/CVE-2022-23038.csv @@ -12,7 +12,7 @@ CVE-2022-23038,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-23038,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23038,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23038,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-23038,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23038,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23038,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-23038,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-23038,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23039/CVE-2022-23039.csv b/data/vul_id/CVE/2022/23/CVE-2022-23039/CVE-2022-23039.csv index 07339a05e987a97..e94cf3df6da51de 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23039/CVE-2022-23039.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23039/CVE-2022-23039.csv @@ -12,7 +12,7 @@ CVE-2022-23039,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-23039,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23039,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23039,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-23039,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23039,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23039,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-23039,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-23039,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-2304/CVE-2022-2304.csv b/data/vul_id/CVE/2022/23/CVE-2022-2304/CVE-2022-2304.csv index 1b022267effd5a7..4a70aad22d6f9df 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-2304/CVE-2022-2304.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-2304/CVE-2022-2304.csv @@ -3,7 +3,7 @@ CVE-2022-2304,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-2304,Live-Hac CVE-2022-2304,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-2304,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2304,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2304,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2304,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2304,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-2304,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2304,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23040/CVE-2022-23040.csv b/data/vul_id/CVE/2022/23/CVE-2022-23040/CVE-2022-23040.csv index c79e52518db28aa..2009b557921b58a 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23040/CVE-2022-23040.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23040/CVE-2022-23040.csv @@ -12,7 +12,7 @@ CVE-2022-23040,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-23040,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23040,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23040,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-23040,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23040,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23040,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-23040,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-23040,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23041/CVE-2022-23041.csv b/data/vul_id/CVE/2022/23/CVE-2022-23041/CVE-2022-23041.csv index 7179b73aa32410d..5ec17cac7d974e4 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23041/CVE-2022-23041.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23041/CVE-2022-23041.csv @@ -12,7 +12,7 @@ CVE-2022-23041,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-23041,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23041,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23041,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-23041,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23041,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23041,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-23041,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-23041,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23042/CVE-2022-23042.csv b/data/vul_id/CVE/2022/23/CVE-2022-23042/CVE-2022-23042.csv index 7eb2318cac455eb..0e567cdd828bbac 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23042/CVE-2022-23042.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23042/CVE-2022-23042.csv @@ -12,7 +12,7 @@ CVE-2022-23042,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-23042,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23042,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23042,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-23042,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23042,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23042,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-23042,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-23042,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23046/CVE-2022-23046.csv b/data/vul_id/CVE/2022/23/CVE-2022-23046/CVE-2022-23046.csv index b1442e64bbbab4a..7ce3b21e22582e3 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23046/CVE-2022-23046.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23046/CVE-2022-23046.csv @@ -13,14 +13,14 @@ CVE-2022-23046,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-23046,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-23046,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-23046,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-23046,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-23046,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-23046,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-23046,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-23046,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-23046,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-23046,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23046,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23046,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-23046,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23046,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23046,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 CVE-2022-23046,0.00004622,https://github.com/merlinepedra25/EXPLOITDB,merlinepedra25/EXPLOITDB,531505478 CVE-2022-23046,0.00004620,https://github.com/hakDean/ExploitDB,hakDean/ExploitDB,552353301 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23066/CVE-2022-23066.csv b/data/vul_id/CVE/2022/23/CVE-2022-23066/CVE-2022-23066.csv index a3c7adf05e411d6..0b41846b66d1492 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23066/CVE-2022-23066.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23066/CVE-2022-23066.csv @@ -3,7 +3,7 @@ CVE-2022-23066,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-23066,Live-H CVE-2022-23066,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/CVE-2022-23305,450369446 CVE-2022-23066,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-23066,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 -CVE-2022-23066,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23066,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23066,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-23066,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-23066,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-2308/CVE-2022-2308.csv b/data/vul_id/CVE/2022/23/CVE-2022-2308/CVE-2022-2308.csv index 287ac53cc145781..3748a33bd2167f2 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-2308/CVE-2022-2308.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-2308/CVE-2022-2308.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2308,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2308,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2308,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2308,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2308,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2308,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-2308,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23093/CVE-2022-23093.csv b/data/vul_id/CVE/2022/23/CVE-2022-23093/CVE-2022-23093.csv index 37f8fc45111c117..b5d889793d0d9a5 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23093/CVE-2022-23093.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23093/CVE-2022-23093.csv @@ -6,12 +6,12 @@ CVE-2022-23093,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/ CVE-2022-23093,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-23093,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-23093,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-23093,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-23093,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-23093,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-23093,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-23093,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-23093,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23093,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-23093,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23093,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23093,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-23093,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-23093,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23126/CVE-2022-23126.csv b/data/vul_id/CVE/2022/23/CVE-2022-23126/CVE-2022-23126.csv index b7056a9809db6b2..c23871d2c0d1811 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23126/CVE-2022-23126.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23126/CVE-2022-23126.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-23126,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/CVE-2022-23305,450369446 CVE-2022-23126,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 -CVE-2022-23126,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-23126,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-23126,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-23126,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-23126,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23126,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-23126,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23126,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23126,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-23126,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-23126,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23131/CVE-2022-23131.csv b/data/vul_id/CVE/2022/23/CVE-2022-23131/CVE-2022-23131.csv index e1bffa7dd2e17cc..22e3e1cc5aca1eb 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23131/CVE-2022-23131.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23131/CVE-2022-23131.csv @@ -39,7 +39,7 @@ CVE-2022-23131,0.00396825,https://github.com/KiritoLoveAsuna/Exploits,KiritoLove CVE-2022-23131,0.00386100,https://github.com/a2148001284/Vulnerability_POC-EXP,a2148001284/Vulnerability_POC-EXP,822077566 CVE-2022-23131,0.00325733,https://github.com/wwl012345/Vuln-List,wwl012345/Vuln-List,464725675 CVE-2022-23131,0.00314465,https://github.com/KayCHENvip/vulnerability-poc,KayCHENvip/vulnerability-poc,658037002 -CVE-2022-23131,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2022-23131,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2022-23131,0.00306748,https://github.com/Threekiii/Awesome-POC,Threekiii/Awesome-POC,461406901 CVE-2022-23131,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CVE-2022-23131,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 @@ -60,7 +60,7 @@ CVE-2022-23131,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2022-23131,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2022-23131,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-23131,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-23131,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-23131,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-23131,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-23131,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2022-23131,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -73,19 +73,19 @@ CVE-2022-23131,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc CVE-2022-23131,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2022-23131,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/CVE-2022-23305,450369446 CVE-2022-23131,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 -CVE-2022-23131,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2022-23131,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2022-23131,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-23131,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-23131,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-23131,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-23131,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-23131,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-23131,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-23131,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-23131,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-23131,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-23131,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23131,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23131,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-23131,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23131,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23131,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-23131,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-23131,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23134/CVE-2022-23134.csv b/data/vul_id/CVE/2022/23/CVE-2022-23134/CVE-2022-23134.csv index f771f83c49105ac..537c30d9249d868 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23134/CVE-2022-23134.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23134/CVE-2022-23134.csv @@ -12,7 +12,7 @@ CVE-2022-23134,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2022-23134,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2022-23134,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-23134,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-23134,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-23134,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-23134,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-23134,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2022-23134,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-2314/CVE-2022-2314.csv b/data/vul_id/CVE/2022/23/CVE-2022-2314/CVE-2022-2314.csv index 7c675a7a4658e33..9f3a7f86e0d1b36 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-2314/CVE-2022-2314.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-2314/CVE-2022-2314.csv @@ -6,7 +6,7 @@ CVE-2022-2314,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-PO CVE-2022-2314,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-2314,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2314,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2314,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2314,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2314,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-2314,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2314,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23144/CVE-2022-23144.csv b/data/vul_id/CVE/2022/23/CVE-2022-23144/CVE-2022-23144.csv index 968ba51a685cd75..ce9b241183719f1 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23144/CVE-2022-23144.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23144/CVE-2022-23144.csv @@ -5,7 +5,7 @@ CVE-2022-23144,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-23144,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23144,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23144,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-23144,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23144,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23144,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-23144,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-23144,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-2315/CVE-2022-2315.csv b/data/vul_id/CVE/2022/23/CVE-2022-2315/CVE-2022-2315.csv index ba9c420b0ed56d5..1e62e8b00704a70 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-2315/CVE-2022-2315.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-2315/CVE-2022-2315.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2315,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2315,Live-Hack-CVE/CVE-2022-2315,582106483 CVE-2022-2315,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2315,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2315,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2315,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2315,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2315,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-2315,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23176/CVE-2022-23176.csv b/data/vul_id/CVE/2022/23/CVE-2022-23176/CVE-2022-23176.csv index 3d9102cec4584e2..0abe1ca78d61ede 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23176/CVE-2022-23176.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23176/CVE-2022-23176.csv @@ -4,7 +4,7 @@ CVE-2022-23176,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2022-23176,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2022-23176,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-23176,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-23176,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-23176,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-23176,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-23176,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2022-23176,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/CVE-2022-23305,450369446 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-2318/CVE-2022-2318.csv b/data/vul_id/CVE/2022/23/CVE-2022-2318/CVE-2022-2318.csv index da27b2717a486b1..27f474448cd74a1 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-2318/CVE-2022-2318.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-2318/CVE-2022-2318.csv @@ -3,7 +3,7 @@ CVE-2022-2318,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2318,Live-Hac CVE-2022-2318,0.02272727,https://github.com/ocastejon/linux-kernel-learning,ocastejon/linux-kernel-learning,521727922 CVE-2022-2318,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2318,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2318,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2318,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2318,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2318,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-2318,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23181/CVE-2022-23181.csv b/data/vul_id/CVE/2022/23/CVE-2022-23181/CVE-2022-23181.csv index 71afca63d06ac11..f9ab720794b227d 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23181/CVE-2022-23181.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23181/CVE-2022-23181.csv @@ -3,7 +3,7 @@ CVE-2022-23181,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/ CVE-2022-23181,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-23181,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23181,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-23181,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23181,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23181,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2022-23181,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-23181,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-2319/CVE-2022-2319.csv b/data/vul_id/CVE/2022/23/CVE-2022-2319/CVE-2022-2319.csv index a4bedab65b41bd2..794792bd1e401c8 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-2319/CVE-2022-2319.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-2319/CVE-2022-2319.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2319,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-2319,Live-Hack-CVE/CVE-2022-2319,582819485 CVE-2022-2319,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2319,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2319,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2319,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2319,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2319,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-2319,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-2320/CVE-2022-2320.csv b/data/vul_id/CVE/2022/23/CVE-2022-2320/CVE-2022-2320.csv index c1cc09684675368..a9861291302d7b9 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-2320/CVE-2022-2320.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-2320/CVE-2022-2320.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2320,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-2320,Live-Hack-CVE/CVE-2022-2320,582819458 CVE-2022-2320,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2320,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2320,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2320,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2320,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2320,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-2320,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23221/CVE-2022-23221.csv b/data/vul_id/CVE/2022/23/CVE-2022-23221/CVE-2022-23221.csv index e5289dfbeb267a1..fa5d35c226a1392 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23221/CVE-2022-23221.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23221/CVE-2022-23221.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-23221,1.00000000,https://github.com/AlphabugX/CVE-2022-23221,AlphabugX/CVE-2022-23221,450369450 -CVE-2022-23221,0.50000000,https://github.com/FelixMartel/exploits,FelixMartel/exploits,571040895 +CVE-2022-23221,0.50000000,https://github.com/FelixMartel/pentaho-ce-admin-rce,FelixMartel/pentaho-ce-admin-rce,571040895 CVE-2022-23221,0.14285714,https://github.com/hktalent/exploit-poc,hktalent/exploit-poc,168689073 CVE-2022-23221,0.05555556,https://github.com/AmPaschal/exploit-apps,AmPaschal/exploit-apps,744083388 CVE-2022-23221,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/CVE-2022-23305,450369446 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23222/CVE-2022-23222.csv b/data/vul_id/CVE/2022/23/CVE-2022-23222/CVE-2022-23222.csv index 9e0df8c51271bf2..91326cdeaa4031e 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23222/CVE-2022-23222.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23222/CVE-2022-23222.csv @@ -20,7 +20,7 @@ CVE-2022-23222,0.00534759,https://github.com/khanhdz191/linux-kernel-exploitatio CVE-2022-23222,0.00390625,https://github.com/xairy/linux-kernel-exploitation,xairy/linux-kernel-exploitation,73646740 CVE-2022-23222,0.00325733,https://github.com/wwl012345/Vuln-List,wwl012345/Vuln-List,464725675 CVE-2022-23222,0.00314465,https://github.com/KayCHENvip/vulnerability-poc,KayCHENvip/vulnerability-poc,658037002 -CVE-2022-23222,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2022-23222,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2022-23222,0.00306748,https://github.com/Threekiii/Awesome-POC,Threekiii/Awesome-POC,461406901 CVE-2022-23222,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2022-23222,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi-WIKI-Book,469078626 @@ -29,18 +29,18 @@ CVE-2022-23222,0.00164745,https://github.com/zzqq0212/Sunflower,zzqq0212/Sunflow CVE-2022-23222,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2022-23222,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/CVE-2022-23305,450369446 CVE-2022-23222,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 -CVE-2022-23222,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2022-23222,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2022-23222,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-23222,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-23222,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-23222,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-23222,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2022-23222,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-23222,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-23222,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-23222,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-23222,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23222,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23222,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-23222,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23222,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23222,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-23222,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2022-23222,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23241/CVE-2022-23241.csv b/data/vul_id/CVE/2022/23/CVE-2022-23241/CVE-2022-23241.csv index fd45839bf5efb2f..48b6e8246fb4f85 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23241/CVE-2022-23241.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23241/CVE-2022-23241.csv @@ -4,7 +4,7 @@ CVE-2022-23241,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/ CVE-2022-23241,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-23241,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23241,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-23241,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23241,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23241,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-23241,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-23241,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23253/CVE-2022-23253.csv b/data/vul_id/CVE/2022/23/CVE-2022-23253/CVE-2022-23253.csv index dcdd6308b7bf412..aac3a772d3e88db 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23253/CVE-2022-23253.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23253/CVE-2022-23253.csv @@ -6,8 +6,8 @@ CVE-2022-23253,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-23253,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-23253,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-23253,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-23253,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-23253,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-23253,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-23253,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-23253,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-23253,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23253,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23267/CVE-2022-23267.csv b/data/vul_id/CVE/2022/23/CVE-2022-23267/CVE-2022-23267.csv index e4de507fa7d44c1..2d37ad2373c2b49 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23267/CVE-2022-23267.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23267/CVE-2022-23267.csv @@ -6,7 +6,7 @@ CVE-2022-23267,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-23267,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23267,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23267,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-23267,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23267,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23267,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-23267,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-23267,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-2327/CVE-2022-2327.csv b/data/vul_id/CVE/2022/23/CVE-2022-2327/CVE-2022-2327.csv index 3d7df5acef2e4c4..1e94cddf1fd4770 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-2327/CVE-2022-2327.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-2327/CVE-2022-2327.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2327,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-2327,Live-Hack-CVE/CVE-2022-2327,597001981 CVE-2022-2327,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 -CVE-2022-2327,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2327,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2327,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2327,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-2327,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23270/CVE-2022-23270.csv b/data/vul_id/CVE/2022/23/CVE-2022-23270/CVE-2022-23270.csv index b0c23a1c52c8353..17d6f8e56d248f2 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23270/CVE-2022-23270.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23270/CVE-2022-23270.csv @@ -9,10 +9,10 @@ CVE-2022-23270,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-23270,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2022-23270,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-23270,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-23270,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-23270,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-23270,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-23270,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-23270,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 -CVE-2022-23270,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23270,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23270,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-23270,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2022-23270,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23277/CVE-2022-23277.csv b/data/vul_id/CVE/2022/23/CVE-2022-23277/CVE-2022-23277.csv index bcfa8aa8e412aa8..fcfa56062110691 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23277/CVE-2022-23277.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23277/CVE-2022-23277.csv @@ -39,12 +39,12 @@ CVE-2022-23277,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2022-23277,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-23277,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2022-23277,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-23277,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-23277,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-23277,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-23277,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-23277,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23277,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23277,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-23277,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23277,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23277,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-23277,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2022-23277,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-2329/CVE-2022-2329.csv b/data/vul_id/CVE/2022/23/CVE-2022-2329/CVE-2022-2329.csv index e18a618ee94b988..6b536bb4719fdc1 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-2329/CVE-2022-2329.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-2329/CVE-2022-2329.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2329,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2329,Live-Hack-CVE/CVE-2022-2329,595962787 CVE-2022-2329,0.09090909,https://github.com/c0mrade002/sql-criminal,c0mrade002/sql-criminal,813357237 -CVE-2022-2329,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2329,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2329,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-2329,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-2329,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23302/CVE-2022-23302.csv b/data/vul_id/CVE/2022/23/CVE-2022-23302/CVE-2022-23302.csv index cedc27eb678ebcd..79a747c8b8f3915 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23302/CVE-2022-23302.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23302/CVE-2022-23302.csv @@ -8,7 +8,7 @@ CVE-2022-23302,0.00122100,https://github.com/shafinrahman912/Metasploitable2-Sec CVE-2022-23302,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/CVE-2022-23305,450369446 CVE-2022-23302,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-23302,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2022-23302,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-23302,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-23302,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23302,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-23302,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23303/CVE-2022-23303.csv b/data/vul_id/CVE/2022/23/CVE-2022-23303/CVE-2022-23303.csv index 90aee05a9458d34..5ea17dd25f0132a 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23303/CVE-2022-23303.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23303/CVE-2022-23303.csv @@ -6,8 +6,8 @@ CVE-2022-23303,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-23303,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-23303,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-23303,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-23303,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-23303,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-23303,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-23303,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-23303,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23303,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23303,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23305/CVE-2022-23305.csv b/data/vul_id/CVE/2022/23/CVE-2022-23305/CVE-2022-23305.csv index 01dab56779cc881..e34f0f6d3e8cb4f 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23305/CVE-2022-23305.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23305/CVE-2022-23305.csv @@ -13,11 +13,11 @@ CVE-2022-23305,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-23305,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-23305,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-23305,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2022-23305,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-23305,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-23305,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-23305,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-23305,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23305,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-23305,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23305,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23305,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-23305,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2022-23305,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23307/CVE-2022-23307.csv b/data/vul_id/CVE/2022/23/CVE-2022-23307/CVE-2022-23307.csv index 71f3e4c4ad70c6c..21de2926a0431a2 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23307/CVE-2022-23307.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23307/CVE-2022-23307.csv @@ -10,7 +10,7 @@ CVE-2022-23307,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/ CVE-2022-23307,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-23307,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-23307,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2022-23307,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-23307,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-23307,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23307,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-23307,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-2332/CVE-2022-2332.csv b/data/vul_id/CVE/2022/23/CVE-2022-2332/CVE-2022-2332.csv index 272445bece54bc3..f1d20d2fbc97ada 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-2332/CVE-2022-2332.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-2332/CVE-2022-2332.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2332,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2332,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2332,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2332,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2332,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2332,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-2332,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-2333/CVE-2022-2333.csv b/data/vul_id/CVE/2022/23/CVE-2022-2333/CVE-2022-2333.csv index 907b6d798e6fef9..dadc2676fbcf3cf 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-2333/CVE-2022-2333.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-2333/CVE-2022-2333.csv @@ -4,12 +4,12 @@ CVE-2022-2333,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2022-2333,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-2333,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-2333,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-2333,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-2333,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-2333,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-2333,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-2333,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-2333,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2333,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2333,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2333,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2333,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-2333,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2333,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23331/CVE-2022-23331.csv b/data/vul_id/CVE/2022/23/CVE-2022-23331/CVE-2022-23331.csv index 49f2729807846cf..b92a6d13c76edd4 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23331/CVE-2022-23331.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23331/CVE-2022-23331.csv @@ -4,7 +4,7 @@ CVE-2022-23331,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-23331,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23331,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23331,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-23331,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23331,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23331,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-23331,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-23331,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23332/CVE-2022-23332.csv b/data/vul_id/CVE/2022/23/CVE-2022-23332/CVE-2022-23332.csv index 4a1a32c52115bed..3bf33043a81285b 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23332/CVE-2022-23332.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23332/CVE-2022-23332.csv @@ -5,7 +5,7 @@ CVE-2022-23332,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-23332,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23332,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23332,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-23332,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23332,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23332,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-23332,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-23332,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23337/CVE-2022-23337.csv b/data/vul_id/CVE/2022/23/CVE-2022-23337/CVE-2022-23337.csv index 99cd8a057bda1b8..e97fab7acd575ae 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23337/CVE-2022-23337.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23337/CVE-2022-23337.csv @@ -4,7 +4,7 @@ CVE-2022-23337,0.04000000,https://github.com/W01fh4cker/Serein,W01fh4cker/Serein CVE-2022-23337,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/CVE-2022-23305,450369446 CVE-2022-23337,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-23337,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-23337,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-23337,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-23337,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23337,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-23337,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-2334/CVE-2022-2334.csv b/data/vul_id/CVE/2022/23/CVE-2022-2334/CVE-2022-2334.csv index c17d32cf36cd221..98ed70395fd81ab 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-2334/CVE-2022-2334.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-2334/CVE-2022-2334.csv @@ -4,7 +4,7 @@ CVE-2022-2334,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2022-2334,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-2334,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2334,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2334,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2334,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2334,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2334,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-2334,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23342/CVE-2022-23342.csv b/data/vul_id/CVE/2022/23/CVE-2022-23342/CVE-2022-23342.csv index 222f8f6900c09c4..d543723b754d437 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23342/CVE-2022-23342.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23342/CVE-2022-23342.csv @@ -6,12 +6,12 @@ CVE-2022-23342,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-23342,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-23342,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-23342,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-23342,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-23342,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-23342,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-23342,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-23342,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23342,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23342,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-23342,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23342,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23342,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-23342,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-23342,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23361/CVE-2022-23361.csv b/data/vul_id/CVE/2022/23/CVE-2022-23361/CVE-2022-23361.csv index 2d4e887191e7055..eab23e2c1cf14ec 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23361/CVE-2022-23361.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23361/CVE-2022-23361.csv @@ -5,8 +5,8 @@ CVE-2022-23361,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-23361,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-23361,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-23361,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2022-23361,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-23361,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-23361,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-23361,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-23361,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23361,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-23361,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23378/CVE-2022-23378.csv b/data/vul_id/CVE/2022/23/CVE-2022-23378/CVE-2022-23378.csv index a5421eb620db688..3151fe2398aa768 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23378/CVE-2022-23378.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23378/CVE-2022-23378.csv @@ -7,8 +7,8 @@ CVE-2022-23378,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-23378,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-23378,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-23378,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-23378,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-23378,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-23378,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-23378,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-23378,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23378,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-23378,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-2338/CVE-2022-2338.csv b/data/vul_id/CVE/2022/23/CVE-2022-2338/CVE-2022-2338.csv index 9da9e5de976af7c..7add172730834d9 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-2338/CVE-2022-2338.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-2338/CVE-2022-2338.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2338,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2338,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2338,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2338,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2338,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2338,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-2338,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-2343/CVE-2022-2343.csv b/data/vul_id/CVE/2022/23/CVE-2022-2343/CVE-2022-2343.csv index 6e968f3712faa00..4b31f8998931988 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-2343/CVE-2022-2343.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-2343/CVE-2022-2343.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2343,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2343,Live-Hack-CVE/CVE-2022-2343,583518442 CVE-2022-2343,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2343,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2343,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2343,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2343,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-2343,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2343,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23437/CVE-2022-23437.csv b/data/vul_id/CVE/2022/23/CVE-2022-23437/CVE-2022-23437.csv index c1b073f2825f9eb..679956dce115445 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23437/CVE-2022-23437.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23437/CVE-2022-23437.csv @@ -5,7 +5,7 @@ CVE-2022-23437,0.00017886,https://github.com/trickest/containers,trickest/contai CVE-2022-23437,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23437,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23437,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-23437,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23437,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23437,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-23437,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-23437,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-2345/CVE-2022-2345.csv b/data/vul_id/CVE/2022/23/CVE-2022-2345/CVE-2022-2345.csv index 03fff67fc88c876..19c2c454516b889 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-2345/CVE-2022-2345.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-2345/CVE-2022-2345.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2345,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2345,Live-Hack-CVE/CVE-2022-2345,583518431 CVE-2022-2345,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2345,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2345,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2345,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2345,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-2345,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2345,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23451/CVE-2022-23451.csv b/data/vul_id/CVE/2022/23/CVE-2022-23451/CVE-2022-23451.csv index 6709a6fa04118a9..8d3e4c71edbd74e 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23451/CVE-2022-23451.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23451/CVE-2022-23451.csv @@ -4,7 +4,7 @@ CVE-2022-23451,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-23451,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23451,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23451,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-23451,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23451,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23451,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-23451,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-23451,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23452/CVE-2022-23452.csv b/data/vul_id/CVE/2022/23/CVE-2022-23452/CVE-2022-23452.csv index 13af7569ace61c8..eaf72023d2dad52 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23452/CVE-2022-23452.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23452/CVE-2022-23452.csv @@ -5,7 +5,7 @@ CVE-2022-23452,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-23452,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23452,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23452,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-23452,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23452,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23452,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-23452,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-23452,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23453/CVE-2022-23453.csv b/data/vul_id/CVE/2022/23/CVE-2022-23453/CVE-2022-23453.csv index 33af1dce87bb6fa..6cc686d7770096c 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23453/CVE-2022-23453.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23453/CVE-2022-23453.csv @@ -3,7 +3,7 @@ CVE-2022-23453,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-23453,Live-H CVE-2022-23453,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/CVE-2022-23305,450369446 CVE-2022-23453,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-23453,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 -CVE-2022-23453,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23453,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23453,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-23453,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-23453,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23454/CVE-2022-23454.csv b/data/vul_id/CVE/2022/23/CVE-2022-23454/CVE-2022-23454.csv index 70e2d82f9aec8ae..87ca32c76a049ba 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23454/CVE-2022-23454.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23454/CVE-2022-23454.csv @@ -3,7 +3,7 @@ CVE-2022-23454,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-23454,Live-H CVE-2022-23454,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/CVE-2022-23305,450369446 CVE-2022-23454,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-23454,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 -CVE-2022-23454,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23454,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23454,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-23454,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-23454,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23455/CVE-2022-23455.csv b/data/vul_id/CVE/2022/23/CVE-2022-23455/CVE-2022-23455.csv index c5545c093bd2d11..25af5f5043b81ce 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23455/CVE-2022-23455.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23455/CVE-2022-23455.csv @@ -3,7 +3,7 @@ CVE-2022-23455,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-23455,Live-H CVE-2022-23455,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/CVE-2022-23305,450369446 CVE-2022-23455,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-23455,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 -CVE-2022-23455,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23455,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23455,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-23455,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-23455,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23457/CVE-2022-23457.csv b/data/vul_id/CVE/2022/23/CVE-2022-23457/CVE-2022-23457.csv index cffef47328cd8cc..ca156c41d59dbe2 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23457/CVE-2022-23457.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23457/CVE-2022-23457.csv @@ -6,7 +6,7 @@ CVE-2022-23457,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-23457,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23457,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23457,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-23457,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23457,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23457,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-23457,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-23457,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23458/CVE-2022-23458.csv b/data/vul_id/CVE/2022/23/CVE-2022-23458/CVE-2022-23458.csv index e4d9ca22fa4298e..976b42d29fd753b 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23458/CVE-2022-23458.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23458/CVE-2022-23458.csv @@ -5,7 +5,7 @@ CVE-2022-23458,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-23458,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23458,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23458,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-23458,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23458,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23458,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-23458,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-23458,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23461/CVE-2022-23461.csv b/data/vul_id/CVE/2022/23/CVE-2022-23461/CVE-2022-23461.csv index e7595609673bdf7..ec32aec7663da2b 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23461/CVE-2022-23461.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23461/CVE-2022-23461.csv @@ -4,7 +4,7 @@ CVE-2022-23461,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-23461,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23461,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23461,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-23461,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23461,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23461,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-23461,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-23461,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23462/CVE-2022-23462.csv b/data/vul_id/CVE/2022/23/CVE-2022-23462/CVE-2022-23462.csv index d0e7e4d1811463f..962cac106e8b6d2 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23462/CVE-2022-23462.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23462/CVE-2022-23462.csv @@ -4,7 +4,7 @@ CVE-2022-23462,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-23462,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23462,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23462,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-23462,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23462,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23462,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-23462,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-23462,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23467/CVE-2022-23467.csv b/data/vul_id/CVE/2022/23/CVE-2022-23467/CVE-2022-23467.csv index c8a5693049c2e1b..316017bb59759d1 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23467/CVE-2022-23467.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23467/CVE-2022-23467.csv @@ -5,7 +5,7 @@ CVE-2022-23467,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-23467,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23467,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23467,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-23467,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23467,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23467,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-23467,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-23467,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-2347/CVE-2022-2347.csv b/data/vul_id/CVE/2022/23/CVE-2022-2347/CVE-2022-2347.csv index d0641ec11d957b8..d2ae5578f4b886f 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-2347/CVE-2022-2347.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-2347/CVE-2022-2347.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2347,0.03846154,https://github.com/f1tao/awesome-iot-security-resource,f1tao/awesome-iot-security-resource,565606198 CVE-2022-2347,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2347,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2347,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2347,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2347,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-2347,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2347,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23470/CVE-2022-23470.csv b/data/vul_id/CVE/2022/23/CVE-2022-23470/CVE-2022-23470.csv index 6e68f1ed2557f04..69919346c5b87cc 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23470/CVE-2022-23470.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23470/CVE-2022-23470.csv @@ -5,7 +5,7 @@ CVE-2022-23470,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-23470,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23470,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23470,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-23470,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23470,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23470,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-23470,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-23470,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23471/CVE-2022-23471.csv b/data/vul_id/CVE/2022/23/CVE-2022-23471/CVE-2022-23471.csv index fd5d190c7ede775..53519f909543180 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23471/CVE-2022-23471.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23471/CVE-2022-23471.csv @@ -5,7 +5,7 @@ CVE-2022-23471,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-23471,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23471,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23471,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-23471,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23471,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23471,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-23471,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-23471,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23472/CVE-2022-23472.csv b/data/vul_id/CVE/2022/23/CVE-2022-23472/CVE-2022-23472.csv index 9733bc36be7c630..f937a82892f96b0 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23472/CVE-2022-23472.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23472/CVE-2022-23472.csv @@ -5,7 +5,7 @@ CVE-2022-23472,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-23472,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23472,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23472,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-23472,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23472,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23472,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-23472,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-23472,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23473/CVE-2022-23473.csv b/data/vul_id/CVE/2022/23/CVE-2022-23473/CVE-2022-23473.csv index e8746cc83be2bdf..6d7780c0d4f03de 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23473/CVE-2022-23473.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23473/CVE-2022-23473.csv @@ -5,7 +5,7 @@ CVE-2022-23473,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-23473,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23473,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23473,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-23473,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23473,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23473,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-23473,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-23473,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23474/CVE-2022-23474.csv b/data/vul_id/CVE/2022/23/CVE-2022-23474/CVE-2022-23474.csv index a51a58ec642731a..121c17f9cad06f8 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23474/CVE-2022-23474.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23474/CVE-2022-23474.csv @@ -5,7 +5,7 @@ CVE-2022-23474,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-23474,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23474,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23474,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-23474,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23474,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23474,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-23474,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-23474,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23475/CVE-2022-23475.csv b/data/vul_id/CVE/2022/23/CVE-2022-23475/CVE-2022-23475.csv index 1f511b2b027ab56..7f061a6f43d47fb 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23475/CVE-2022-23475.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23475/CVE-2022-23475.csv @@ -5,7 +5,7 @@ CVE-2022-23475,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-23475,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23475,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23475,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-23475,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23475,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23475,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-23475,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-23475,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23476/CVE-2022-23476.csv b/data/vul_id/CVE/2022/23/CVE-2022-23476/CVE-2022-23476.csv index 98258d4dc01f402..39a17f16543dcc2 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23476/CVE-2022-23476.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23476/CVE-2022-23476.csv @@ -5,7 +5,7 @@ CVE-2022-23476,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-23476,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23476,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23476,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-23476,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23476,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23476,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-23476,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-23476,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23477/CVE-2022-23477.csv b/data/vul_id/CVE/2022/23/CVE-2022-23477/CVE-2022-23477.csv index b5929a58e654244..457b1cec8eae127 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23477/CVE-2022-23477.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23477/CVE-2022-23477.csv @@ -5,7 +5,7 @@ CVE-2022-23477,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-23477,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23477,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23477,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-23477,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23477,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23477,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-23477,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-23477,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23478/CVE-2022-23478.csv b/data/vul_id/CVE/2022/23/CVE-2022-23478/CVE-2022-23478.csv index a21f09050bcc7e2..625d977f1b74542 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23478/CVE-2022-23478.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23478/CVE-2022-23478.csv @@ -5,7 +5,7 @@ CVE-2022-23478,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-23478,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23478,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23478,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-23478,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23478,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23478,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-23478,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-23478,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23479/CVE-2022-23479.csv b/data/vul_id/CVE/2022/23/CVE-2022-23479/CVE-2022-23479.csv index e6bdd1da04e5b2f..124776ad1abd85e 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23479/CVE-2022-23479.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23479/CVE-2022-23479.csv @@ -5,7 +5,7 @@ CVE-2022-23479,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-23479,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23479,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23479,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-23479,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23479,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23479,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-23479,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-23479,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23486/CVE-2022-23486.csv b/data/vul_id/CVE/2022/23/CVE-2022-23486/CVE-2022-23486.csv index ca28ea83c737ed3..9ed3ab1e6dc933a 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23486/CVE-2022-23486.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23486/CVE-2022-23486.csv @@ -6,7 +6,7 @@ CVE-2022-23486,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-23486,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23486,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23486,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-23486,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23486,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23486,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-23486,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-23486,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23488/CVE-2022-23488.csv b/data/vul_id/CVE/2022/23/CVE-2022-23488/CVE-2022-23488.csv index e3401d124bb1a1f..36a9b624d400eed 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23488/CVE-2022-23488.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23488/CVE-2022-23488.csv @@ -6,7 +6,7 @@ CVE-2022-23488,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-23488,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23488,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23488,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-23488,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23488,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23488,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-23488,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-23488,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23492/CVE-2022-23492.csv b/data/vul_id/CVE/2022/23/CVE-2022-23492/CVE-2022-23492.csv index 3260eac7359fedc..ca5d76b93bb61ff 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23492/CVE-2022-23492.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23492/CVE-2022-23492.csv @@ -5,7 +5,7 @@ CVE-2022-23492,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-23492,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23492,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23492,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-23492,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23492,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23492,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-23492,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-23492,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23498/CVE-2022-23498.csv b/data/vul_id/CVE/2022/23/CVE-2022-23498/CVE-2022-23498.csv index a9f641f1a3b1d05..2dc515e81be639e 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23498/CVE-2022-23498.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23498/CVE-2022-23498.csv @@ -3,7 +3,7 @@ CVE-2022-23498,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-23498,Live-H CVE-2022-23498,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/CVE-2022-23305,450369446 CVE-2022-23498,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-23498,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 -CVE-2022-23498,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23498,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23498,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-23498,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-23498,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23499/CVE-2022-23499.csv b/data/vul_id/CVE/2022/23/CVE-2022-23499/CVE-2022-23499.csv index 6377167fbe42815..cf2b2bde7d41e8c 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23499/CVE-2022-23499.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23499/CVE-2022-23499.csv @@ -5,7 +5,7 @@ CVE-2022-23499,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-23499,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23499,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23499,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-23499,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23499,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23499,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-23499,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-23499,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23504/CVE-2022-23504.csv b/data/vul_id/CVE/2022/23/CVE-2022-23504/CVE-2022-23504.csv index 92411ee7b4a9604..46ae5ed14788da1 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23504/CVE-2022-23504.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23504/CVE-2022-23504.csv @@ -5,7 +5,7 @@ CVE-2022-23504,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-23504,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23504,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23504,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-23504,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23504,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23504,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-23504,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-23504,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23505/CVE-2022-23505.csv b/data/vul_id/CVE/2022/23/CVE-2022-23505/CVE-2022-23505.csv index 81d9fb663f69189..3d5dfef4a7fa836 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23505/CVE-2022-23505.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23505/CVE-2022-23505.csv @@ -4,7 +4,7 @@ CVE-2022-23505,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/ CVE-2022-23505,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-23505,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23505,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-23505,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23505,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23505,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-23505,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-23505,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23506/CVE-2022-23506.csv b/data/vul_id/CVE/2022/23/CVE-2022-23506/CVE-2022-23506.csv index 7254b1679d2302a..1d2cffff584278a 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23506/CVE-2022-23506.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23506/CVE-2022-23506.csv @@ -4,7 +4,7 @@ CVE-2022-23506,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/ CVE-2022-23506,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-23506,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23506,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-23506,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23506,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23506,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-23506,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-23506,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23508/CVE-2022-23508.csv b/data/vul_id/CVE/2022/23/CVE-2022-23508/CVE-2022-23508.csv index e9e7343a644a687..acfbeb37be994c2 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23508/CVE-2022-23508.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23508/CVE-2022-23508.csv @@ -4,7 +4,7 @@ CVE-2022-23508,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/ CVE-2022-23508,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-23508,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23508,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-23508,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23508,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23508,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-23508,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-23508,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23509/CVE-2022-23509.csv b/data/vul_id/CVE/2022/23/CVE-2022-23509/CVE-2022-23509.csv index 29d8201314ea0fc..52027764f73a617 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23509/CVE-2022-23509.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23509/CVE-2022-23509.csv @@ -4,7 +4,7 @@ CVE-2022-23509,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/ CVE-2022-23509,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-23509,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23509,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-23509,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23509,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23509,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-23509,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-23509,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-2351/CVE-2022-2351.csv b/data/vul_id/CVE/2022/23/CVE-2022-2351/CVE-2022-2351.csv index 2843c0eb7cf1ad3..8c2790b5558a6ab 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-2351/CVE-2022-2351.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-2351/CVE-2022-2351.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2351,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2351,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2351,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2351,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2351,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-2351,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2351,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23513/CVE-2022-23513.csv b/data/vul_id/CVE/2022/23/CVE-2022-23513/CVE-2022-23513.csv index 9e975446b34b2aa..526b95ae0230c69 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23513/CVE-2022-23513.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23513/CVE-2022-23513.csv @@ -8,7 +8,7 @@ CVE-2022-23513,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-G CVE-2022-23513,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23513,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23513,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-23513,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23513,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23513,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2022-23513,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2022-23513,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23514/CVE-2022-23514.csv b/data/vul_id/CVE/2022/23/CVE-2022-23514/CVE-2022-23514.csv index ef93c75dcb8af21..9b483078f1f4c19 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23514/CVE-2022-23514.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23514/CVE-2022-23514.csv @@ -6,7 +6,7 @@ CVE-2022-23514,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2022-23514,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23514,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23514,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-23514,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23514,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23514,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-23514,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-23514,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23515/CVE-2022-23515.csv b/data/vul_id/CVE/2022/23/CVE-2022-23515/CVE-2022-23515.csv index 225994dfbae9169..80cd1843f3f3dd9 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23515/CVE-2022-23515.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23515/CVE-2022-23515.csv @@ -6,7 +6,7 @@ CVE-2022-23515,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2022-23515,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23515,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23515,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-23515,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23515,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23515,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-23515,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-23515,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23516/CVE-2022-23516.csv b/data/vul_id/CVE/2022/23/CVE-2022-23516/CVE-2022-23516.csv index ed5fb600d726669..99fa6438798ff0f 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23516/CVE-2022-23516.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23516/CVE-2022-23516.csv @@ -6,7 +6,7 @@ CVE-2022-23516,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2022-23516,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23516,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23516,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-23516,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23516,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23516,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-23516,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-23516,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23519/CVE-2022-23519.csv b/data/vul_id/CVE/2022/23/CVE-2022-23519/CVE-2022-23519.csv index 794fb060beb2a70..6a6b0966c149957 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23519/CVE-2022-23519.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23519/CVE-2022-23519.csv @@ -7,7 +7,7 @@ CVE-2022-23519,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2022-23519,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23519,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23519,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-23519,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23519,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23519,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-23519,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-23519,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-2352/CVE-2022-2352.csv b/data/vul_id/CVE/2022/23/CVE-2022-2352/CVE-2022-2352.csv index d9229d7b9b374f9..5fa0bd86b4f7781 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-2352/CVE-2022-2352.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-2352/CVE-2022-2352.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2352,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-2352,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2352,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2352,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2352,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2352,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-2352,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2352,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23520/CVE-2022-23520.csv b/data/vul_id/CVE/2022/23/CVE-2022-23520/CVE-2022-23520.csv index 89ead794f44564e..bae2ecae47ff32b 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23520/CVE-2022-23520.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23520/CVE-2022-23520.csv @@ -7,7 +7,7 @@ CVE-2022-23520,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2022-23520,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23520,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23520,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-23520,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23520,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23520,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-23520,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-23520,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23521/CVE-2022-23521.csv b/data/vul_id/CVE/2022/23/CVE-2022-23521/CVE-2022-23521.csv index 7069f8d46dc3713..b10b6d79b2b3530 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23521/CVE-2022-23521.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23521/CVE-2022-23521.csv @@ -8,11 +8,11 @@ CVE-2022-23521,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-23521,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-23521,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-23521,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-23521,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-23521,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-23521,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-23521,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-23521,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23521,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-23521,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23521,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23521,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-23521,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-23521,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23523/CVE-2022-23523.csv b/data/vul_id/CVE/2022/23/CVE-2022-23523/CVE-2022-23523.csv index 54f960deb28df04..92eb309654d1a0f 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23523/CVE-2022-23523.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23523/CVE-2022-23523.csv @@ -5,7 +5,7 @@ CVE-2022-23523,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-23523,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23523,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23523,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-23523,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23523,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23523,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-23523,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-23523,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23527/CVE-2022-23527.csv b/data/vul_id/CVE/2022/23/CVE-2022-23527/CVE-2022-23527.csv index 35da243f3d3b24c..c1c8d62f05464ea 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23527/CVE-2022-23527.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23527/CVE-2022-23527.csv @@ -5,7 +5,7 @@ CVE-2022-23527,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-23527,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23527,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23527,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-23527,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23527,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23527,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-23527,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-23527,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23529/CVE-2022-23529.csv b/data/vul_id/CVE/2022/23/CVE-2022-23529/CVE-2022-23529.csv index 3afde9d6b870488..f777450c25c733f 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23529/CVE-2022-23529.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23529/CVE-2022-23529.csv @@ -9,12 +9,12 @@ CVE-2022-23529,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-23529,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-23529,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-23529,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-23529,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-23529,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-23529,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-23529,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-23529,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23529,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23529,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-23529,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23529,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23529,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-23529,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-23529,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23530/CVE-2022-23530.csv b/data/vul_id/CVE/2022/23/CVE-2022-23530/CVE-2022-23530.csv index 44bc9be828be6d9..891ba020b8ad1c7 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23530/CVE-2022-23530.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23530/CVE-2022-23530.csv @@ -4,7 +4,7 @@ CVE-2022-23530,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/ CVE-2022-23530,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-23530,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23530,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-23530,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23530,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23530,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-23530,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-23530,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23531/CVE-2022-23531.csv b/data/vul_id/CVE/2022/23/CVE-2022-23531/CVE-2022-23531.csv index 0f8ab5619b776b7..3404008f209c58f 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23531/CVE-2022-23531.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23531/CVE-2022-23531.csv @@ -6,7 +6,7 @@ CVE-2022-23531,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-23531,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23531,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23531,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-23531,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23531,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23531,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-23531,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-23531,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23536/CVE-2022-23536.csv b/data/vul_id/CVE/2022/23/CVE-2022-23536/CVE-2022-23536.csv index 33e97fbf431ea2a..2f7bd4b71b1e7d9 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23536/CVE-2022-23536.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23536/CVE-2022-23536.csv @@ -5,7 +5,7 @@ CVE-2022-23536,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-23536,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23536,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23536,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-23536,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23536,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23536,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-23536,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-23536,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23537/CVE-2022-23537.csv b/data/vul_id/CVE/2022/23/CVE-2022-23537/CVE-2022-23537.csv index edca5f6774d33ed..6077cdb22342a64 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23537/CVE-2022-23537.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23537/CVE-2022-23537.csv @@ -5,7 +5,7 @@ CVE-2022-23537,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-23537,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23537,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23537,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-23537,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23537,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23537,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-23537,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-23537,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23540/CVE-2022-23540.csv b/data/vul_id/CVE/2022/23/CVE-2022-23540/CVE-2022-23540.csv index 372ccdc267c72ca..81666fd136ba7cd 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23540/CVE-2022-23540.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23540/CVE-2022-23540.csv @@ -7,12 +7,12 @@ CVE-2022-23540,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/ CVE-2022-23540,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-23540,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-23540,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2022-23540,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-23540,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-23540,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-23540,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-23540,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23540,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23540,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-23540,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23540,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23540,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-23540,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-23540,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23542/CVE-2022-23542.csv b/data/vul_id/CVE/2022/23/CVE-2022-23542/CVE-2022-23542.csv index ad5e0df89c5c683..e2ff3f7ca4af540 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23542/CVE-2022-23542.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23542/CVE-2022-23542.csv @@ -5,7 +5,7 @@ CVE-2022-23542,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-23542,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23542,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23542,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-23542,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23542,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23542,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-23542,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-23542,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23543/CVE-2022-23543.csv b/data/vul_id/CVE/2022/23/CVE-2022-23543/CVE-2022-23543.csv index 77984a3935406af..229888f7a6fd457 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23543/CVE-2022-23543.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23543/CVE-2022-23543.csv @@ -5,7 +5,7 @@ CVE-2022-23543,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-23543,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23543,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23543,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-23543,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23543,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23543,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-23543,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-23543,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23544/CVE-2022-23544.csv b/data/vul_id/CVE/2022/23/CVE-2022-23544/CVE-2022-23544.csv index 32ec449f7d3ecaa..b44b5f3af9db0cf 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23544/CVE-2022-23544.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23544/CVE-2022-23544.csv @@ -6,7 +6,7 @@ CVE-2022-23544,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-23544,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-23544,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23544,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-23544,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23544,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23544,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-23544,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-23544,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23546/CVE-2022-23546.csv b/data/vul_id/CVE/2022/23/CVE-2022-23546/CVE-2022-23546.csv index 5a993b2f8c298ee..55274df0287b456 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23546/CVE-2022-23546.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23546/CVE-2022-23546.csv @@ -4,7 +4,7 @@ CVE-2022-23546,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/ CVE-2022-23546,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-23546,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23546,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-23546,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23546,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23546,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-23546,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-23546,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23548/CVE-2022-23548.csv b/data/vul_id/CVE/2022/23/CVE-2022-23548/CVE-2022-23548.csv index c45535e9b74ac40..6463807c94cd3b5 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23548/CVE-2022-23548.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23548/CVE-2022-23548.csv @@ -4,7 +4,7 @@ CVE-2022-23548,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/ CVE-2022-23548,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-23548,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23548,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-23548,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23548,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23548,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-23548,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-23548,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23549/CVE-2022-23549.csv b/data/vul_id/CVE/2022/23/CVE-2022-23549/CVE-2022-23549.csv index f6050f7fde25702..91d53f8dd074c15 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23549/CVE-2022-23549.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23549/CVE-2022-23549.csv @@ -4,7 +4,7 @@ CVE-2022-23549,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/ CVE-2022-23549,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-23549,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23549,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-23549,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23549,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23549,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-23549,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-23549,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23552/CVE-2022-23552.csv b/data/vul_id/CVE/2022/23/CVE-2022-23552/CVE-2022-23552.csv index 149cb3dd7536205..bcd3b9d8c4dba68 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23552/CVE-2022-23552.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23552/CVE-2022-23552.csv @@ -3,7 +3,7 @@ CVE-2022-23552,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-23552,Live-H CVE-2022-23552,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/CVE-2022-23305,450369446 CVE-2022-23552,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-23552,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 -CVE-2022-23552,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23552,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23552,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-23552,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-23552,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23555/CVE-2022-23555.csv b/data/vul_id/CVE/2022/23/CVE-2022-23555/CVE-2022-23555.csv index 988e5d2f81e3fcc..1fbfbf08742c840 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23555/CVE-2022-23555.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23555/CVE-2022-23555.csv @@ -4,7 +4,7 @@ CVE-2022-23555,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/ CVE-2022-23555,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-23555,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23555,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-23555,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23555,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23555,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-23555,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-23555,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23556/CVE-2022-23556.csv b/data/vul_id/CVE/2022/23/CVE-2022-23556/CVE-2022-23556.csv index c76c4085657c698..4394430e786eaa5 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23556/CVE-2022-23556.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23556/CVE-2022-23556.csv @@ -6,7 +6,7 @@ CVE-2022-23556,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-23556,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23556,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23556,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-23556,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23556,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23556,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-23556,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-23556,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23608/CVE-2022-23608.csv b/data/vul_id/CVE/2022/23/CVE-2022-23608/CVE-2022-23608.csv index 8ca414d8c717dc5..903c21ad869adcc 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23608/CVE-2022-23608.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23608/CVE-2022-23608.csv @@ -4,7 +4,7 @@ CVE-2022-23608,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-23608,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23608,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23608,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-23608,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23608,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23608,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-23608,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-23608,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23614/CVE-2022-23614.csv b/data/vul_id/CVE/2022/23/CVE-2022-23614/CVE-2022-23614.csv index 3c0dfdca43f5eca..72e6e003416ece0 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23614/CVE-2022-23614.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23614/CVE-2022-23614.csv @@ -9,12 +9,12 @@ CVE-2022-23614,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-23614,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-23614,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-23614,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-23614,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-23614,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-23614,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-23614,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-23614,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23614,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23614,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-23614,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23614,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23614,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-23614,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-23614,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23626/CVE-2022-23626.csv b/data/vul_id/CVE/2022/23/CVE-2022-23626/CVE-2022-23626.csv index d866a0196e06670..53428a4197a848b 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23626/CVE-2022-23626.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23626/CVE-2022-23626.csv @@ -6,7 +6,7 @@ CVE-2022-23626,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-G CVE-2022-23626,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23626,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23626,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-23626,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23626,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23626,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 CVE-2022-23626,0.00004622,https://github.com/merlinepedra25/EXPLOITDB,merlinepedra25/EXPLOITDB,531505478 CVE-2022-23626,0.00004620,https://github.com/hakDean/ExploitDB,hakDean/ExploitDB,552353301 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23632/CVE-2022-23632.csv b/data/vul_id/CVE/2022/23/CVE-2022-23632/CVE-2022-23632.csv index 0ae0222e3c98c23..30f844f51b8601f 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23632/CVE-2022-23632.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23632/CVE-2022-23632.csv @@ -5,7 +5,7 @@ CVE-2022-23632,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-23632,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23632,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23632,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-23632,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23632,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23632,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-23632,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-23632,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23633/CVE-2022-23633.csv b/data/vul_id/CVE/2022/23/CVE-2022-23633/CVE-2022-23633.csv index db495cd5da68c2d..2db20eb78a4b38e 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23633/CVE-2022-23633.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23633/CVE-2022-23633.csv @@ -7,7 +7,7 @@ CVE-2022-23633,0.00017886,https://github.com/trickest/containers,trickest/contai CVE-2022-23633,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23633,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23633,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-23633,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23633,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23633,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-23633,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-23633,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23639/CVE-2022-23639.csv b/data/vul_id/CVE/2022/23/CVE-2022-23639/CVE-2022-23639.csv index dddb96f4009ee3a..320769304fd4624 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23639/CVE-2022-23639.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23639/CVE-2022-23639.csv @@ -3,7 +3,7 @@ CVE-2022-23639,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-23639,Live-H CVE-2022-23639,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/CVE-2022-23305,450369446 CVE-2022-23639,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-23639,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 -CVE-2022-23639,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23639,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23639,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-23639,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-23639,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23642/CVE-2022-23642.csv b/data/vul_id/CVE/2022/23/CVE-2022-23642/CVE-2022-23642.csv index 0f170b8caf499da..cd971c3dd7d6c29 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23642/CVE-2022-23642.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23642/CVE-2022-23642.csv @@ -37,8 +37,8 @@ CVE-2022-23642,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2022-23642,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-23642,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2022-23642,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-23642,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-23642,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-23642,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-23642,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-23642,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23642,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23642,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23648/CVE-2022-23648.csv b/data/vul_id/CVE/2022/23/CVE-2022-23648/CVE-2022-23648.csv index 8345fcc9359dacd..e1ba6d99e597365 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23648/CVE-2022-23648.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23648/CVE-2022-23648.csv @@ -8,8 +8,8 @@ CVE-2022-23648,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-23648,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-23648,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-23648,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2022-23648,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-23648,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-23648,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-23648,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-23648,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-23648,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23648,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23673/CVE-2022-23673.csv b/data/vul_id/CVE/2022/23/CVE-2022-23673/CVE-2022-23673.csv index cec0c90695b4e67..f8b4d47b0a840e4 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23673/CVE-2022-23673.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23673/CVE-2022-23673.csv @@ -6,7 +6,7 @@ CVE-2022-23673,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-23673,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23673,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23673,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-23673,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23673,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23673,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-23673,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-23673,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23678/CVE-2022-23678.csv b/data/vul_id/CVE/2022/23/CVE-2022-23678/CVE-2022-23678.csv index ab12bea7462a425..e63a678821e679c 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23678/CVE-2022-23678.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23678/CVE-2022-23678.csv @@ -5,7 +5,7 @@ CVE-2022-23678,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-23678,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23678,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23678,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-23678,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23678,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23678,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-23678,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-23678,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23708/CVE-2022-23708.csv b/data/vul_id/CVE/2022/23/CVE-2022-23708/CVE-2022-23708.csv index b40d641f3b07440..a273f6385594f2e 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23708/CVE-2022-23708.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23708/CVE-2022-23708.csv @@ -5,7 +5,7 @@ CVE-2022-23708,0.00017886,https://github.com/trickest/containers,trickest/contai CVE-2022-23708,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23708,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23708,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-23708,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23708,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23708,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-23708,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-23708,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23715/CVE-2022-23715.csv b/data/vul_id/CVE/2022/23/CVE-2022-23715/CVE-2022-23715.csv index ff7ff17f235a5ff..9d8884a03232f4d 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23715/CVE-2022-23715.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23715/CVE-2022-23715.csv @@ -5,7 +5,7 @@ CVE-2022-23715,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-23715,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23715,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23715,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-23715,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23715,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23715,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-23715,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-23715,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23716/CVE-2022-23716.csv b/data/vul_id/CVE/2022/23/CVE-2022-23716/CVE-2022-23716.csv index e2d64a909d0d07c..070c324d8925dd3 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23716/CVE-2022-23716.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23716/CVE-2022-23716.csv @@ -4,7 +4,7 @@ CVE-2022-23716,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-23716,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23716,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23716,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-23716,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23716,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23716,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-23716,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-23716,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23723/CVE-2022-23723.csv b/data/vul_id/CVE/2022/23/CVE-2022-23723/CVE-2022-23723.csv index 93899a6bf5c05b6..63858b3d693276b 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23723/CVE-2022-23723.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23723/CVE-2022-23723.csv @@ -6,7 +6,7 @@ CVE-2022-23723,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-23723,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23723,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23723,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-23723,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23723,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23723,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-23723,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-23723,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23727/CVE-2022-23727.csv b/data/vul_id/CVE/2022/23/CVE-2022-23727/CVE-2022-23727.csv index 974c09e03d28eae..c8b120b8b1a4f66 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23727/CVE-2022-23727.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23727/CVE-2022-23727.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-23727,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/CVE-2022-23305,450369446 CVE-2022-23727,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 -CVE-2022-23727,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-23727,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-23727,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23727,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-23727,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-2373/CVE-2022-2373.csv b/data/vul_id/CVE/2022/23/CVE-2022-2373/CVE-2022-2373.csv index 7eee9d0dcfe7ce6..df740cd32a2799b 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-2373/CVE-2022-2373.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-2373/CVE-2022-2373.csv @@ -8,7 +8,7 @@ CVE-2022-2373,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-PO CVE-2022-2373,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-2373,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2373,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2373,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2373,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2373,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-2373,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-2373,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23731/CVE-2022-23731.csv b/data/vul_id/CVE/2022/23/CVE-2022-23731/CVE-2022-23731.csv index 2ab6577de8eabca..c1acdb0ac293697 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23731/CVE-2022-23731.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23731/CVE-2022-23731.csv @@ -5,8 +5,8 @@ CVE-2022-23731,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-23731,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-23731,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-23731,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-23731,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-23731,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-23731,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-23731,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-23731,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23731,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-23731,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23738/CVE-2022-23738.csv b/data/vul_id/CVE/2022/23/CVE-2022-23738/CVE-2022-23738.csv index 4b628602836b79a..19392e4b368283a 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23738/CVE-2022-23738.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23738/CVE-2022-23738.csv @@ -6,7 +6,7 @@ CVE-2022-23738,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-23738,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23738,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23738,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-23738,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23738,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23738,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-23738,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-23738,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23739/CVE-2022-23739.csv b/data/vul_id/CVE/2022/23/CVE-2022-23739/CVE-2022-23739.csv index 16abdba2ef1e31e..5a4fe2d76174c42 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23739/CVE-2022-23739.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23739/CVE-2022-23739.csv @@ -3,7 +3,7 @@ CVE-2022-23739,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-23739,Live-H CVE-2022-23739,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/CVE-2022-23305,450369446 CVE-2022-23739,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-23739,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 -CVE-2022-23739,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23739,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23739,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-23739,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-23739,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-2374/CVE-2022-2374.csv b/data/vul_id/CVE/2022/23/CVE-2022-2374/CVE-2022-2374.csv index b9f64d00a6bba1c..cf8868122a59782 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-2374/CVE-2022-2374.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-2374/CVE-2022-2374.csv @@ -3,7 +3,7 @@ CVE-2022-2374,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2374,Live-Hac CVE-2022-2374,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2374,Live-Hack-CVE/CVE-2022-2374,582206225 CVE-2022-2374,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2374,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2374,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2374,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2374,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-2374,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-2374,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23740/CVE-2022-23740.csv b/data/vul_id/CVE/2022/23/CVE-2022-23740/CVE-2022-23740.csv index 1806f0cb547c763..421be71cfe16c2e 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23740/CVE-2022-23740.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23740/CVE-2022-23740.csv @@ -5,7 +5,7 @@ CVE-2022-23740,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-23740,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23740,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23740,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-23740,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23740,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23740,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-23740,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-23740,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23741/CVE-2022-23741.csv b/data/vul_id/CVE/2022/23/CVE-2022-23741/CVE-2022-23741.csv index 36972eb0acb8bab..e8ea85ab6dca2da 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23741/CVE-2022-23741.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23741/CVE-2022-23741.csv @@ -5,7 +5,7 @@ CVE-2022-23741,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-23741,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23741,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23741,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-23741,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23741,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23741,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-23741,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-23741,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23743/CVE-2022-23743.csv b/data/vul_id/CVE/2022/23/CVE-2022-23743/CVE-2022-23743.csv index a7287ec3341c03e..fa1af17bfc511a1 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23743/CVE-2022-23743.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23743/CVE-2022-23743.csv @@ -5,7 +5,7 @@ CVE-2022-23743,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-23743,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23743,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23743,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-23743,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23743,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23743,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-23743,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-23743,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23747/CVE-2022-23747.csv b/data/vul_id/CVE/2022/23/CVE-2022-23747/CVE-2022-23747.csv index a1efc6c4ab5a501..c360d0e78c5b6d9 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23747/CVE-2022-23747.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23747/CVE-2022-23747.csv @@ -4,7 +4,7 @@ CVE-2022-23747,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-23747,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23747,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23747,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-23747,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23747,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23747,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-23747,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-23747,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-2376/CVE-2022-2376.csv b/data/vul_id/CVE/2022/23/CVE-2022-2376/CVE-2022-2376.csv index 0561a554542fa94..8a0d50812dc2a16 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-2376/CVE-2022-2376.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-2376/CVE-2022-2376.csv @@ -7,7 +7,7 @@ CVE-2022-2376,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-PO CVE-2022-2376,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-2376,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2376,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2376,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2376,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2376,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-2376,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2376,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23764/CVE-2022-23764.csv b/data/vul_id/CVE/2022/23/CVE-2022-23764/CVE-2022-23764.csv index 82e47bb29d0d4be..cbf3169a1995f06 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23764/CVE-2022-23764.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23764/CVE-2022-23764.csv @@ -5,7 +5,7 @@ CVE-2022-23764,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-23764,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23764,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23764,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-23764,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23764,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23764,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-23764,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-23764,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23766/CVE-2022-23766.csv b/data/vul_id/CVE/2022/23/CVE-2022-23766/CVE-2022-23766.csv index f16d4d130b4e581..0209e726644413c 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23766/CVE-2022-23766.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23766/CVE-2022-23766.csv @@ -4,7 +4,7 @@ CVE-2022-23766,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-23766,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23766,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23766,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-23766,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23766,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23766,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-23766,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-23766,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23767/CVE-2022-23767.csv b/data/vul_id/CVE/2022/23/CVE-2022-23767/CVE-2022-23767.csv index 4a004133885cc33..d6a836054c1908e 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23767/CVE-2022-23767.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23767/CVE-2022-23767.csv @@ -5,7 +5,7 @@ CVE-2022-23767,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-23767,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23767,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23767,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-23767,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23767,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23767,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-23767,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-23767,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23768/CVE-2022-23768.csv b/data/vul_id/CVE/2022/23/CVE-2022-23768/CVE-2022-23768.csv index 81dc81e7d385f35..c1d6faeab4f5d9e 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23768/CVE-2022-23768.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23768/CVE-2022-23768.csv @@ -4,7 +4,7 @@ CVE-2022-23768,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-23768,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23768,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23768,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-23768,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23768,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23768,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-23768,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-23768,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-2377/CVE-2022-2377.csv b/data/vul_id/CVE/2022/23/CVE-2022-2377/CVE-2022-2377.csv index 249e3ea70887bdf..e90afb3d3e9c02d 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-2377/CVE-2022-2377.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-2377/CVE-2022-2377.csv @@ -3,7 +3,7 @@ CVE-2022-2377,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-2377,Live-Hac CVE-2022-2377,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-2377,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2377,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2377,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2377,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2377,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-2377,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2377,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23770/CVE-2022-23770.csv b/data/vul_id/CVE/2022/23/CVE-2022-23770/CVE-2022-23770.csv index 213b821bc14c59e..38c6ac97e1cb5ea 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23770/CVE-2022-23770.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23770/CVE-2022-23770.csv @@ -5,7 +5,7 @@ CVE-2022-23770,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-23770,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23770,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23770,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-23770,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23770,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23770,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-23770,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-23770,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23771/CVE-2022-23771.csv b/data/vul_id/CVE/2022/23/CVE-2022-23771/CVE-2022-23771.csv index c58640cecdbd44f..6ef5bf2e10766aa 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23771/CVE-2022-23771.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23771/CVE-2022-23771.csv @@ -5,7 +5,7 @@ CVE-2022-23771,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-23771,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23771,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23771,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-23771,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23771,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23771,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-23771,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-23771,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23772/CVE-2022-23772.csv b/data/vul_id/CVE/2022/23/CVE-2022-23772/CVE-2022-23772.csv index 971a569fd8df143..5e8f46cc7be7b81 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23772/CVE-2022-23772.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23772/CVE-2022-23772.csv @@ -7,7 +7,7 @@ CVE-2022-23772,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-23772,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23772,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23772,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-23772,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23772,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23772,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-23772,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-23772,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23773/CVE-2022-23773.csv b/data/vul_id/CVE/2022/23/CVE-2022-23773/CVE-2022-23773.csv index 218e4ba5d18956c..ae313e2a690e9a2 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23773/CVE-2022-23773.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23773/CVE-2022-23773.csv @@ -9,12 +9,12 @@ CVE-2022-23773,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-23773,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-23773,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-23773,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-23773,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-23773,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-23773,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-23773,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-23773,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23773,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23773,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-23773,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23773,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23773,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-23773,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-23773,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23774/CVE-2022-23774.csv b/data/vul_id/CVE/2022/23/CVE-2022-23774/CVE-2022-23774.csv index 7ec59476e23b6f4..5fc3ef49a796235 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23774/CVE-2022-23774.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23774/CVE-2022-23774.csv @@ -2,12 +2,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-23774,0.00031666,https://github.com/AlphabugX/CVE-2022-23305,AlphabugX/CVE-2022-23305,450369446 CVE-2022-23774,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CVE-2022-RCE,450360735 CVE-2022-23774,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-23774,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-23774,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-23774,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-23774,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-23774,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-23774,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23774,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-23774,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23774,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23774,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-23774,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-23774,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23779/CVE-2022-23779.csv b/data/vul_id/CVE/2022/23/CVE-2022-23779/CVE-2022-23779.csv index daaf01cbf112533..0103ba7a845df25 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23779/CVE-2022-23779.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23779/CVE-2022-23779.csv @@ -17,12 +17,12 @@ CVE-2022-23779,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-23779,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-23779,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-23779,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-23779,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-23779,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-23779,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-23779,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-23779,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23779,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23779,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-23779,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23779,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23779,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-23779,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-23779,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23803/CVE-2022-23803.csv b/data/vul_id/CVE/2022/23/CVE-2022-23803/CVE-2022-23803.csv index 380d9da2b30fbd6..3ad3bdf8f171f84 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23803/CVE-2022-23803.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23803/CVE-2022-23803.csv @@ -6,7 +6,7 @@ CVE-2022-23803,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-23803,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23803,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23803,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-23803,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23803,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23803,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-23803,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2022-23803,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23804/CVE-2022-23804.csv b/data/vul_id/CVE/2022/23/CVE-2022-23804/CVE-2022-23804.csv index 852372f72e84907..3f0668b8c5742e0 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23804/CVE-2022-23804.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23804/CVE-2022-23804.csv @@ -6,7 +6,7 @@ CVE-2022-23804,0.00031666,https://github.com/AlphabugX/CVE-2022-RCE,AlphabugX/CV CVE-2022-23804,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23804,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23804,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-23804,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23804,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23804,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-23804,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2022-23804,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23808/CVE-2022-23808.csv b/data/vul_id/CVE/2022/23/CVE-2022-23808/CVE-2022-23808.csv index ef0059723c76dce..59269b1d9e3575a 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23808/CVE-2022-23808.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23808/CVE-2022-23808.csv @@ -13,8 +13,8 @@ CVE-2022-23808,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-23808,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-23808,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-23808,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-23808,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-23808,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-23808,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-23808,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-23808,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23808,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23808,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23812/CVE-2022-23812.csv b/data/vul_id/CVE/2022/23/CVE-2022-23812/CVE-2022-23812.csv index b0110f4933ce447..d198f5e820e26e6 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23812/CVE-2022-23812.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23812/CVE-2022-23812.csv @@ -6,12 +6,12 @@ CVE-2022-23812,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-23812,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-23812,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-23812,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-23812,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-23812,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-23812,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-23812,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-23812,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23812,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23812,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-23812,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23812,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23812,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-23812,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-23812,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23813/CVE-2022-23813.csv b/data/vul_id/CVE/2022/23/CVE-2022-23813/CVE-2022-23813.csv index 4e61a6b74fc00a3..c6bda4da6b5739a 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23813/CVE-2022-23813.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23813/CVE-2022-23813.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-23813,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-23813,Live-Hack-CVE/CVE-2022-23813,587695008 CVE-2022-23813,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-23813,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23813,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23813,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-23813,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-23813,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23814/CVE-2022-23814.csv b/data/vul_id/CVE/2022/23/CVE-2022-23814/CVE-2022-23814.csv index 5b5a3433f806b68..3eb73ebd3345d85 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23814/CVE-2022-23814.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23814/CVE-2022-23814.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-23814,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-23814,Live-Hack-CVE/CVE-2022-23814,587695033 CVE-2022-23814,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-23814,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23814,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23814,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-23814,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-23814,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-2382/CVE-2022-2382.csv b/data/vul_id/CVE/2022/23/CVE-2022-2382/CVE-2022-2382.csv index d8550b3ec040481..42fb8f3ddf5cdd7 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-2382/CVE-2022-2382.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-2382/CVE-2022-2382.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2382,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2382,Live-Hack-CVE/CVE-2022-2382,583531163 CVE-2022-2382,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2382,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2382,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2382,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2382,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-2382,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2382,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23824/CVE-2022-23824.csv b/data/vul_id/CVE/2022/23/CVE-2022-23824/CVE-2022-23824.csv index dce90f8647e7228..b03b11e417d7fda 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23824/CVE-2022-23824.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23824/CVE-2022-23824.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-23824,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-23824,Live-Hack-CVE/CVE-2022-23824,582818672 CVE-2022-23824,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23824,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-23824,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23824,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23824,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-23824,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-23824,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23825/CVE-2022-23825.csv b/data/vul_id/CVE/2022/23/CVE-2022-23825/CVE-2022-23825.csv index ec37bb55e9524f8..6d0f99cf2df7ff9 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23825/CVE-2022-23825.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23825/CVE-2022-23825.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-23825,0.14285714,https://github.com/aliiikz/scan_and_patch_servers,aliiikz/scan_and_patch_servers,608670342 CVE-2022-23825,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23825,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-23825,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23825,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23825,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2022-23825,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-23825,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-2383/CVE-2022-2383.csv b/data/vul_id/CVE/2022/23/CVE-2022-2383/CVE-2022-2383.csv index 6eea39a8efa6c3d..2c48d1514a1f67d 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-2383/CVE-2022-2383.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-2383/CVE-2022-2383.csv @@ -7,7 +7,7 @@ CVE-2022-2383,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-PO CVE-2022-2383,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-2383,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2383,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2383,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2383,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2383,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-2383,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2383,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23831/CVE-2022-23831.csv b/data/vul_id/CVE/2022/23/CVE-2022-23831/CVE-2022-23831.csv index 5f2f18b8b4b93ae..d43b9e9add317e5 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23831/CVE-2022-23831.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23831/CVE-2022-23831.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-23831,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-23831,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23831,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-23831,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23831,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23831,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-23831,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-23831,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23852/CVE-2022-23852.csv b/data/vul_id/CVE/2022/23/CVE-2022-23852/CVE-2022-23852.csv index c575bb2b71fa838..3fb6146ea34a913 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23852/CVE-2022-23852.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23852/CVE-2022-23852.csv @@ -7,8 +7,8 @@ CVE-2022-23852,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-23852,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-23852,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-23852,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2022-23852,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-23852,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-23852,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-23852,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-23852,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23852,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23852,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-2387/CVE-2022-2387.csv b/data/vul_id/CVE/2022/23/CVE-2022-2387/CVE-2022-2387.csv index e26c8e0657d3f59..32ec5f339bd1121 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-2387/CVE-2022-2387.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-2387/CVE-2022-2387.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2387,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2387,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2387,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2387,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2387,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-2387,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2387,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-2388/CVE-2022-2388.csv b/data/vul_id/CVE/2022/23/CVE-2022-2388/CVE-2022-2388.csv index fb23131b4c647d3..4fe56ae31980f5c 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-2388/CVE-2022-2388.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-2388/CVE-2022-2388.csv @@ -3,7 +3,7 @@ CVE-2022-2388,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-2388,Live-Hac CVE-2022-2388,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-2388,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2388,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2388,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2388,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2388,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-2388,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2388,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23884/CVE-2022-23884.csv b/data/vul_id/CVE/2022/23/CVE-2022-23884/CVE-2022-23884.csv index bf917503f1fef09..5758c439362520b 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23884/CVE-2022-23884.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23884/CVE-2022-23884.csv @@ -5,8 +5,8 @@ CVE-2022-23884,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-23884,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-23884,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-23884,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-23884,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-23884,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-23884,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-23884,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-23884,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23884,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-23884,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-2389/CVE-2022-2389.csv b/data/vul_id/CVE/2022/23/CVE-2022-2389/CVE-2022-2389.csv index 747a0761418f9c5..e6565901e8c0c2d 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-2389/CVE-2022-2389.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-2389/CVE-2022-2389.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2389,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2389,Live-Hack-CVE/CVE-2022-2389,583531127 CVE-2022-2389,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2389,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2389,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2389,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2389,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-2389,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2389,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-2390/CVE-2022-2390.csv b/data/vul_id/CVE/2022/23/CVE-2022-2390/CVE-2022-2390.csv index 7f752e6bc8c9241..cf30fcb34158775 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-2390/CVE-2022-2390.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-2390/CVE-2022-2390.csv @@ -3,7 +3,7 @@ CVE-2022-2390,0.00012650,https://github.com/happyhackerhour/androidexploitdev,ha CVE-2022-2390,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-2390,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2390,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2390,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2390,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2390,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2390,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-2390,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23909/CVE-2022-23909.csv b/data/vul_id/CVE/2022/23/CVE-2022-23909/CVE-2022-23909.csv index 1283592dd11ce42..117c856e86dc307 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23909/CVE-2022-23909.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23909/CVE-2022-23909.csv @@ -6,8 +6,8 @@ CVE-2022-23909,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-23909,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-23909,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-23909,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-23909,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-23909,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-23909,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-23909,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-23909,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-23909,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23909,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-2392/CVE-2022-2392.csv b/data/vul_id/CVE/2022/23/CVE-2022-2392/CVE-2022-2392.csv index 7ed648e00adea93..5e4232dcc40ba26 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-2392/CVE-2022-2392.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-2392/CVE-2022-2392.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2392,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2392,Live-Hack-CVE/CVE-2022-2392,583531117 CVE-2022-2392,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2392,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2392,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2392,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2392,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-2392,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2392,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23935/CVE-2022-23935.csv b/data/vul_id/CVE/2022/23/CVE-2022-23935/CVE-2022-23935.csv index 5f94a18ee6944c7..90d4a872bf08f0a 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23935/CVE-2022-23935.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23935/CVE-2022-23935.csv @@ -8,11 +8,11 @@ CVE-2022-23935,0.50000000,https://github.com/thecyberworld/CVE-Exploits,thecyber CVE-2022-23935,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-23935,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-23935,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-23935,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-23935,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-23935,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-23935,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-23935,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23935,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-23935,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23935,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23935,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-23935,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-23935,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23940/CVE-2022-23940.csv b/data/vul_id/CVE/2022/23/CVE-2022-23940/CVE-2022-23940.csv index ca120bd30fc5976..cbcb48c8513a63f 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23940/CVE-2022-23940.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23940/CVE-2022-23940.csv @@ -5,8 +5,8 @@ CVE-2022-23940,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-23940,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-23940,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-23940,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-23940,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-23940,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-23940,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-23940,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-23940,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23940,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-23940,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23943/CVE-2022-23943.csv b/data/vul_id/CVE/2022/23/CVE-2022-23943/CVE-2022-23943.csv index 07dd38a4d4de7be..d8bbadf11643a91 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23943/CVE-2022-23943.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23943/CVE-2022-23943.csv @@ -5,7 +5,7 @@ CVE-2022-23943,0.00081967,https://github.com/avnyc/Shodan_Pull_Cobalt_Strike_Tea CVE-2022-23943,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-23943,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23943,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-23943,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23943,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23943,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-23943,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-23943,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23947/CVE-2022-23947.csv b/data/vul_id/CVE/2022/23/CVE-2022-23947/CVE-2022-23947.csv index f00d5c0fc7c44b2..5b4399d134ce617 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23947/CVE-2022-23947.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23947/CVE-2022-23947.csv @@ -3,7 +3,7 @@ CVE-2022-23947,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-23947,Live-H CVE-2022-23947,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-23947,Live-Hack-CVE/CVE-2022-23947,582200763 CVE-2022-23947,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23947,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-23947,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-23947,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-23947,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-23947,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-23947,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23967/CVE-2022-23967.csv b/data/vul_id/CVE/2022/23/CVE-2022-23967/CVE-2022-23967.csv index 63522ba3aa27248..a92aeb1f9eddebb 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23967/CVE-2022-23967.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23967/CVE-2022-23967.csv @@ -4,8 +4,8 @@ CVE-2022-23967,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-23967,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-23967,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-23967,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-23967,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-23967,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-23967,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-23967,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-23967,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23967,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-23967,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23988/CVE-2022-23988.csv b/data/vul_id/CVE/2022/23/CVE-2022-23988/CVE-2022-23988.csv index c6360d3746e0483..162b76b2b59fade 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23988/CVE-2022-23988.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23988/CVE-2022-23988.csv @@ -3,8 +3,8 @@ CVE-2022-23988,0.00990099,https://github.com/0xd3vil/WP-Vulnerabilities-Exploits CVE-2022-23988,0.00806452,https://github.com/prok3z/Wordpress-Exploits,prok3z/Wordpress-Exploits,493832027 CVE-2022-23988,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-23988,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-23988,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-23988,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-23988,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-23988,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-23988,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-23988,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-23988,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/23/CVE-2022-23990/CVE-2022-23990.csv b/data/vul_id/CVE/2022/23/CVE-2022-23990/CVE-2022-23990.csv index 9becef95b8b1811..9789404039da266 100644 --- a/data/vul_id/CVE/2022/23/CVE-2022-23990/CVE-2022-23990.csv +++ b/data/vul_id/CVE/2022/23/CVE-2022-23990/CVE-2022-23990.csv @@ -9,8 +9,8 @@ CVE-2022-23990,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-23990,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-23990,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-23990,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2022-23990,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-23990,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-23990,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-23990,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-23990,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-23990,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-23990,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-2402/CVE-2022-2402.csv b/data/vul_id/CVE/2022/24/CVE-2022-2402/CVE-2022-2402.csv index fae86f8e3ad5340..a1aae2746bff198 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-2402/CVE-2022-2402.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-2402/CVE-2022-2402.csv @@ -3,12 +3,12 @@ CVE-2022-2402,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2402,Live-Hac CVE-2022-2402,1.00000000,https://github.com/SecurityAndStuff/CVE-2022-2402,SecurityAndStuff/CVE-2022-2402,555529694 CVE-2022-2402,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-2402,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2022-2402,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-2402,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-2402,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-2402,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-2402,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-2402,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2402,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2402,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2402,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2402,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-2402,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2402,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24039/CVE-2022-24039.csv b/data/vul_id/CVE/2022/24/CVE-2022-24039/CVE-2022-24039.csv index b31d88684f23126..cf1428463638b9e 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24039/CVE-2022-24039.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24039/CVE-2022-24039.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-24039,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24039,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-24039,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-24039,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-24039,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-24039,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-24039,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-2404/CVE-2022-2404.csv b/data/vul_id/CVE/2022/24/CVE-2022-2404/CVE-2022-2404.csv index 73530b846d3a5cf..730f26c0b1b1fbf 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-2404/CVE-2022-2404.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-2404/CVE-2022-2404.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2404,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2404,Live-Hack-CVE/CVE-2022-2404,581710654 CVE-2022-2404,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2404,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2404,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2404,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2404,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-2404,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2404,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24040/CVE-2022-24040.csv b/data/vul_id/CVE/2022/24/CVE-2022-24040/CVE-2022-24040.csv index e715065ccc486d5..e292578407699cf 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24040/CVE-2022-24040.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24040/CVE-2022-24040.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-24040,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24040,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-24040,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-24040,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-24040,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-24040,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-24040,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24041/CVE-2022-24041.csv b/data/vul_id/CVE/2022/24/CVE-2022-24041/CVE-2022-24041.csv index ec50e694c370808..72932f57b47ca9b 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24041/CVE-2022-24041.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24041/CVE-2022-24041.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-24041,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24041,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-24041,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-24041,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-24041,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-24041,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-24041,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24042/CVE-2022-24042.csv b/data/vul_id/CVE/2022/24/CVE-2022-24042/CVE-2022-24042.csv index 36c3995ea4eb56b..a297ced0be9bef0 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24042/CVE-2022-24042.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24042/CVE-2022-24042.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-24042,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24042,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-24042,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-24042,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-24042,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-24042,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-24042,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-2405/CVE-2022-2405.csv b/data/vul_id/CVE/2022/24/CVE-2022-2405/CVE-2022-2405.csv index 537912b76f2d479..fa03be35b1f7664 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-2405/CVE-2022-2405.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-2405/CVE-2022-2405.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2405,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2405,Live-Hack-CVE/CVE-2022-2405,581710663 CVE-2022-2405,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2405,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2405,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2405,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2405,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-2405,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2405,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24066/CVE-2022-24066.csv b/data/vul_id/CVE/2022/24/CVE-2022-24066/CVE-2022-24066.csv index cc47acda8e53812..463db9bda81cea3 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24066/CVE-2022-24066.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24066/CVE-2022-24066.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-24066,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-25912,Live-Hack-CVE/CVE-2022-25912,582795776 CVE-2022-24066,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-25912,Live-Hack-CVE/CVE-2022-25912,581425475 CVE-2022-24066,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-24066,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-24066,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-24066,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-24066,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-24066,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-2407/CVE-2022-2407.csv b/data/vul_id/CVE/2022/24/CVE-2022-2407/CVE-2022-2407.csv index 47784052dbad478..7f6bb9d5a49cca5 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-2407/CVE-2022-2407.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-2407/CVE-2022-2407.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2407,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2407,Live-Hack-CVE/CVE-2022-2407,583531109 CVE-2022-2407,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2407,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2407,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2407,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2407,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-2407,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2407,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24070/CVE-2022-24070.csv b/data/vul_id/CVE/2022/24/CVE-2022-24070/CVE-2022-24070.csv index eaedfe74cf5283b..d17347bff153679 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24070/CVE-2022-24070.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24070/CVE-2022-24070.csv @@ -6,7 +6,7 @@ CVE-2022-24070,0.00017886,https://github.com/trickest/containers,trickest/contai CVE-2022-24070,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-24070,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24070,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-24070,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-24070,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-24070,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2022-24070,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-24070,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24086/CVE-2022-24086.csv b/data/vul_id/CVE/2022/24/CVE-2022-24086/CVE-2022-24086.csv index 3d3ff7c147d50a8..9c12a027e93613a 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24086/CVE-2022-24086.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24086/CVE-2022-24086.csv @@ -30,20 +30,20 @@ CVE-2022-24086,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2022-24086,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2022-24086,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-24086,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-24086,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-24086,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-24086,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-24086,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2022-24086,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-24086,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-24086,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-24086,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-24086,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-24086,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-24086,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-24086,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24086,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24086,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-24086,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24086,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-24086,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-24086,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-24086,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-24086,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-24086,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24087/CVE-2022-24087.csv b/data/vul_id/CVE/2022/24/CVE-2022-24087/CVE-2022-24087.csv index 088f8337b0329c2..6b3fd01e7d0f5c9 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24087/CVE-2022-24087.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24087/CVE-2022-24087.csv @@ -11,12 +11,12 @@ CVE-2022-24087,0.05263158,https://github.com/iitsmel/Research,iitsmel/Research,5 CVE-2022-24087,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-24087,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-24087,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2022-24087,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-24087,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24087,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-24087,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24087,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-24087,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24087,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-24087,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-24087,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-24087,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-24087,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-24087,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24106/CVE-2022-24106.csv b/data/vul_id/CVE/2022/24/CVE-2022-24106/CVE-2022-24106.csv index b1b9f80d1a03b31..f190047a6733d41 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24106/CVE-2022-24106.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24106/CVE-2022-24106.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-24106,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-24106,Live-Hack-CVE/CVE-2022-24106,581716519 CVE-2022-24106,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-24106,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-24106,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-24106,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-24106,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-24106,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24107/CVE-2022-24107.csv b/data/vul_id/CVE/2022/24/CVE-2022-24107/CVE-2022-24107.csv index ca6c13f61f7ca0a..d9b2138b66f63bc 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24107/CVE-2022-24107.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24107/CVE-2022-24107.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-24107,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-24107,Live-Hack-CVE/CVE-2022-24107,581712099 CVE-2022-24107,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24107,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-24107,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-24107,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-24107,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-24107,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-24107,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24112/CVE-2022-24112.csv b/data/vul_id/CVE/2022/24/CVE-2022-24112/CVE-2022-24112.csv index 1b82858da509753..ec362db1269a46a 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24112/CVE-2022-24112.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24112/CVE-2022-24112.csv @@ -28,7 +28,7 @@ CVE-2022-24112,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2022-24112,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2022-24112,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-24112,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-24112,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-24112,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-24112,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-24112,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2022-24112,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -77,13 +77,13 @@ CVE-2022-24112,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2022-24112,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-24112,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2022-24112,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-24112,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-24112,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-24112,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-24112,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24112,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24112,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-24112,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24112,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-24112,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-24112,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-24112,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-24112,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 CVE-2022-24112,0.00004622,https://github.com/merlinepedra25/EXPLOITDB,merlinepedra25/EXPLOITDB,531505478 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24122/CVE-2022-24122.csv b/data/vul_id/CVE/2022/24/CVE-2022-24122/CVE-2022-24122.csv index 10cae2462de3896..171e9f7b364b26c 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24122/CVE-2022-24122.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24122/CVE-2022-24122.csv @@ -2,13 +2,13 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-24122,1.00000000,https://github.com/b17fr13nds/kernel-exploits,b17fr13nds/kernel-exploits,853805506 CVE-2022-24122,1.00000000,https://github.com/meowmeowxw/CVE-2022-24122,meowmeowxw/CVE-2022-24122,468398052 CVE-2022-24122,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2022-24122,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2022-24122,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2022-24122,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-24122,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-24122,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-24122,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2022-24122,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-24122,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24122,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-24122,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24122,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-24122,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-24122,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24124/CVE-2022-24124.csv b/data/vul_id/CVE/2022/24/CVE-2022-24124/CVE-2022-24124.csv index 4df455e3ef41922..e12e163b43d95c9 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24124/CVE-2022-24124.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24124/CVE-2022-24124.csv @@ -23,12 +23,12 @@ CVE-2022-24124,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2022-24124,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-24124,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-24124,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2022-24124,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-24124,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24124,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-24124,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24124,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-24124,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24124,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-24124,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-24124,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-24124,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-24124,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 CVE-2022-24124,0.00004622,https://github.com/merlinepedra25/EXPLOITDB,merlinepedra25/EXPLOITDB,531505478 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24125/CVE-2022-24125.csv b/data/vul_id/CVE/2022/24/CVE-2022-24125/CVE-2022-24125.csv index afa054a01efb3b0..72de29fc1da2e01 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24125/CVE-2022-24125.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24125/CVE-2022-24125.csv @@ -5,8 +5,8 @@ CVE-2022-24125,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-24125,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-24125,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-24125,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-24125,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-24125,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24125,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-24125,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24125,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-24125,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-24125,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24126/CVE-2022-24126.csv b/data/vul_id/CVE/2022/24/CVE-2022-24126/CVE-2022-24126.csv index 60c30391a2900e6..bd9f4c9d39eca88 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24126/CVE-2022-24126.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24126/CVE-2022-24126.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-24126,0.50000000,https://github.com/tremwil/ds3-nrssr-rce,tremwil/ds3-nrssr-rce,453209843 CVE-2022-24126,0.00156740,https://github.com/indeedion/CVETools,indeedion/CVETools,469461290 CVE-2022-24126,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-24126,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24126,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24126,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-24126,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-24126,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24130/CVE-2022-24130.csv b/data/vul_id/CVE/2022/24/CVE-2022-24130/CVE-2022-24130.csv index 05c1696068eea79..c7560f77b96cb00 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24130/CVE-2022-24130.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24130/CVE-2022-24130.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-24130,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24130,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-24130,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-24130,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-24130,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-24130,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-24130,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-2414/CVE-2022-2414.csv b/data/vul_id/CVE/2022/24/CVE-2022-2414/CVE-2022-2414.csv index 90e677e8d336fe6..898371c150d2d42 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-2414/CVE-2022-2414.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-2414/CVE-2022-2414.csv @@ -14,12 +14,12 @@ CVE-2022-2414,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of- CVE-2022-2414,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-2414,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-2414,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2022-2414,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-2414,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-2414,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-2414,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-2414,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-2414,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2414,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2414,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2414,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2414,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-2414,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-2414,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-2415/CVE-2022-2415.csv b/data/vul_id/CVE/2022/24/CVE-2022-2415/CVE-2022-2415.csv index 7f6f75e8e76d649..b5aa884e255d8d7 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-2415/CVE-2022-2415.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-2415/CVE-2022-2415.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2415,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2415,Live-Hack-CVE/CVE-2022-2415,583245834 CVE-2022-2415,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2415,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2415,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2415,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2415,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-2415,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-2415,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24181/CVE-2022-24181.csv b/data/vul_id/CVE/2022/24/CVE-2022-24181/CVE-2022-24181.csv index fa0b36f8d8edc8c..5f0de26f2aa30b2 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24181/CVE-2022-24181.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24181/CVE-2022-24181.csv @@ -10,8 +10,8 @@ CVE-2022-24181,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-24181,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-24181,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-24181,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-24181,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-24181,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24181,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-24181,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24181,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-24181,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-24181,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-2422/CVE-2022-2422.csv b/data/vul_id/CVE/2022/24/CVE-2022-2422/CVE-2022-2422.csv index b31e4f37e796612..63d5dd103cfc77b 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-2422/CVE-2022-2422.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-2422/CVE-2022-2422.csv @@ -3,7 +3,7 @@ CVE-2022-2422,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2422,Live-Hac CVE-2022-2422,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-2422,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2422,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2422,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2422,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2422,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2422,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-2422,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24227/CVE-2022-24227.csv b/data/vul_id/CVE/2022/24/CVE-2022-24227/CVE-2022-24227.csv index 6f1a1d6d85c02f2..2f6e627a15e70e8 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24227/CVE-2022-24227.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24227/CVE-2022-24227.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-24227,0.50000000,https://github.com/Cyber-Wo0dy/CVE-2022-24227-updated,Cyber-Wo0dy/CVE-2022-24227-updated,718130267 CVE-2022-24227,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-24227,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-24227,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-24227,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24227,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-24227,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24227,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-24227,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-24227,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-24227,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-24227,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-24227,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-2428/CVE-2022-2428.csv b/data/vul_id/CVE/2022/24/CVE-2022-2428/CVE-2022-2428.csv index c2d5156a7f532d4..8b3511a13a892e1 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-2428/CVE-2022-2428.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-2428/CVE-2022-2428.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2428,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2428,Live-Hack-CVE/CVE-2022-2428,583173063 CVE-2022-2428,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2428,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2428,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2428,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2428,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2428,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-2428,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24280/CVE-2022-24280.csv b/data/vul_id/CVE/2022/24/CVE-2022-24280/CVE-2022-24280.csv index 45ea80e95f468bb..ff9b0c4a3245ebb 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24280/CVE-2022-24280.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24280/CVE-2022-24280.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-24280,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-24280,Live-Hack-CVE/CVE-2022-24280,582099701 CVE-2022-24280,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24280,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-24280,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-24280,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-24280,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-24280,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-24280,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24298/CVE-2022-24298.csv b/data/vul_id/CVE/2022/24/CVE-2022-24298/CVE-2022-24298.csv index bf4b9f25273ea21..1c114f74da617df 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24298/CVE-2022-24298.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24298/CVE-2022-24298.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-24298,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-24298,Live-Hack-CVE/CVE-2022-24298,583530830 CVE-2022-24298,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-24298,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-24298,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-24298,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-24298,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-24298,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24324/CVE-2022-24324.csv b/data/vul_id/CVE/2022/24/CVE-2022-24324/CVE-2022-24324.csv index 28b99c672fbd7dc..e34269b8dce0d9f 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24324/CVE-2022-24324.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24324/CVE-2022-24324.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-24324,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-24324,Live-Hack-CVE/CVE-2022-24324,595962726 -CVE-2022-24324,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-24324,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-24324,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-24324,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-24324,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24342/CVE-2022-24342.csv b/data/vul_id/CVE/2022/24/CVE-2022-24342/CVE-2022-24342.csv index 23cdab8eaa92c5d..5b01bded67d5421 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24342/CVE-2022-24342.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24342/CVE-2022-24342.csv @@ -7,12 +7,12 @@ CVE-2022-24342,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-24342,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-24342,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-24342,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-24342,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-24342,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24342,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-24342,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24342,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-24342,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24342,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-24342,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-24342,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-24342,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-24342,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-24342,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24348/CVE-2022-24348.csv b/data/vul_id/CVE/2022/24/CVE-2022-24348/CVE-2022-24348.csv index 616c688be2b0579..de93c47903d097e 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24348/CVE-2022-24348.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24348/CVE-2022-24348.csv @@ -6,11 +6,11 @@ CVE-2022-24348,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-24348,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-24348,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-24348,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-24348,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-24348,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24348,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-24348,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24348,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-24348,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-24348,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-24348,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-24348,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-24348,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 CVE-2022-24348,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24354/CVE-2022-24354.csv b/data/vul_id/CVE/2022/24/CVE-2022-24354/CVE-2022-24354.csv index 08895a3655d7a72..9a69af5a7d9458d 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24354/CVE-2022-24354.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24354/CVE-2022-24354.csv @@ -4,7 +4,7 @@ CVE-2022-24354,0.02272727,https://github.com/ocastejon/linux-kernel-learning,oca CVE-2022-24354,0.00534759,https://github.com/khanhdz191/linux-kernel-exploitation,khanhdz191/linux-kernel-exploitation,606387984 CVE-2022-24354,0.00396825,https://github.com/KiritoLoveAsuna/Exploits,KiritoLoveAsuna/Exploits,377762527 CVE-2022-24354,0.00390625,https://github.com/xairy/linux-kernel-exploitation,xairy/linux-kernel-exploitation,73646740 -CVE-2022-24354,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24354,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24354,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-24354,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-24354,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24375/CVE-2022-24375.csv b/data/vul_id/CVE/2022/24/CVE-2022-24375/CVE-2022-24375.csv index 518b2955cdc1c83..ca655ec99078478 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24375/CVE-2022-24375.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24375/CVE-2022-24375.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-24375,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-24375,Live-Hack-CVE/CVE-2022-24375,583525085 CVE-2022-24375,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24375,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-24375,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-24375,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-24375,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-24375,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-24375,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24377/CVE-2022-24377.csv b/data/vul_id/CVE/2022/24/CVE-2022-24377/CVE-2022-24377.csv index 675205544d44315..c92fe68124bd7c0 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24377/CVE-2022-24377.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24377/CVE-2022-24377.csv @@ -3,7 +3,7 @@ CVE-2022-24377,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-24377,Live-H CVE-2022-24377,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-24377,Live-Hack-CVE/CVE-2022-24377,581309033 CVE-2022-24377,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24377,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-24377,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-24377,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-24377,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-24377,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-24377,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24381/CVE-2022-24381.csv b/data/vul_id/CVE/2022/24/CVE-2022-24381/CVE-2022-24381.csv index 6382f0b20a1ee0c..9918bad97c57bdf 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24381/CVE-2022-24381.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24381/CVE-2022-24381.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-24381,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-24381,Live-Hack-CVE/CVE-2022-24381,583525625 CVE-2022-24381,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24381,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-24381,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-24381,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-24381,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-24381,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-24381,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24409/CVE-2022-24409.csv b/data/vul_id/CVE/2022/24/CVE-2022-24409/CVE-2022-24409.csv index 9ece37a0d0b1ab1..744f7e2514718b5 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24409/CVE-2022-24409.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24409/CVE-2022-24409.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-24409,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-24409,Live-Hack-CVE/CVE-2022-24409,583288904 CVE-2022-24409,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24409,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-24409,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-24409,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-24409,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-24409,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-24409,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24410/CVE-2022-24410.csv b/data/vul_id/CVE/2022/24/CVE-2022-24410/CVE-2022-24410.csv index dace5f849efd6be..57b4561cfd613c9 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24410/CVE-2022-24410.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24410/CVE-2022-24410.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-24410,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-24410,Live-Hack-CVE/CVE-2022-24410,600124152 -CVE-2022-24410,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-24410,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-24410,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-24410,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-24410,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24439/CVE-2022-24439.csv b/data/vul_id/CVE/2022/24/CVE-2022-24439/CVE-2022-24439.csv index 9573b86dadb49b4..35e3bce1aa20229 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24439/CVE-2022-24439.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24439/CVE-2022-24439.csv @@ -4,7 +4,7 @@ CVE-2022-24439,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-24439,Live-H CVE-2022-24439,0.05555556,https://github.com/brutexploiter/CVEHunt,brutexploiter/CVEHunt,819386815 CVE-2022-24439,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24439,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-24439,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-24439,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-24439,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-24439,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-24439,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24442/CVE-2022-24442.csv b/data/vul_id/CVE/2022/24/CVE-2022-24442/CVE-2022-24442.csv index 8b3c148fc85c611..f9c5a1f5a63a98c 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24442/CVE-2022-24442.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24442/CVE-2022-24442.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-24442,0.33333333,https://github.com/mbadanoiu/CVE-2022-24442,mbadanoiu/CVE-2022-24442,739172589 CVE-2022-24442,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-24442,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-24442,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-24442,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24442,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-24442,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24442,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-24442,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-24442,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-24442,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-24442,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-24442,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24449/CVE-2022-24449.csv b/data/vul_id/CVE/2022/24/CVE-2022-24449/CVE-2022-24449.csv index 709e2b14b7ed840..e54c61a7eec30d4 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24449/CVE-2022-24449.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24449/CVE-2022-24449.csv @@ -3,8 +3,8 @@ CVE-2022-24449,1.00000000,https://github.com/jet-pentest/CVE-2022-24449,jet-pent CVE-2022-24449,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-24449,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-24449,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2022-24449,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-24449,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24449,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-24449,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24449,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-24449,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-24449,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-2447/CVE-2022-2447.csv b/data/vul_id/CVE/2022/24/CVE-2022-2447/CVE-2022-2447.csv index 31639371363241a..b7a77115df54c2b 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-2447/CVE-2022-2447.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-2447/CVE-2022-2447.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2447,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2447,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2447,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2447,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2447,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-2447,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2447,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24472/CVE-2022-24472.csv b/data/vul_id/CVE/2022/24/CVE-2022-24472/CVE-2022-24472.csv index ec9d3f060139191..9cd31aa4123ffe2 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24472/CVE-2022-24472.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24472/CVE-2022-24472.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-24472,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-24472,Live-Hack-CVE/CVE-2022-24472,581710606 CVE-2022-24472,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24472,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-24472,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-24472,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-24472,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-24472,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-24472,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24475/CVE-2022-24475.csv b/data/vul_id/CVE/2022/24/CVE-2022-24475/CVE-2022-24475.csv index 91150df970462cb..f13f137416e4e3a 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24475/CVE-2022-24475.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24475/CVE-2022-24475.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-24475,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-24475,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24475,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-24475,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-24475,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-24475,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-24475,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-24475,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24477/CVE-2022-24477.csv b/data/vul_id/CVE/2022/24/CVE-2022-24477/CVE-2022-24477.csv index 7fb4463a8127802..47b8bb4b806906c 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24477/CVE-2022-24477.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24477/CVE-2022-24477.csv @@ -5,7 +5,7 @@ CVE-2022-24477,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-21980,Live-H CVE-2022-24477,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-24477,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24477,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-24477,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-24477,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-24477,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-24477,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-24477,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24480/CVE-2022-24480.csv b/data/vul_id/CVE/2022/24/CVE-2022-24480/CVE-2022-24480.csv index ec942ce8ed12354..bdb368b7018eaad 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24480/CVE-2022-24480.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24480/CVE-2022-24480.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-24480,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-24480,Live-Hack-CVE/CVE-2022-24480,581319200 CVE-2022-24480,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-24480,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-24480,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-24480,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-24480,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-24480,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-24480,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24481/CVE-2022-24481.csv b/data/vul_id/CVE/2022/24/CVE-2022-24481/CVE-2022-24481.csv index 354357301ad14bd..259d41ccad0b656 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24481/CVE-2022-24481.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24481/CVE-2022-24481.csv @@ -1,12 +1,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-24481,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-24481,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-24481,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-24481,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24481,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-24481,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24481,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-24481,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-24481,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-24481,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-24481,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-24481,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-24481,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2022-24481,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24483/CVE-2022-24483.csv b/data/vul_id/CVE/2022/24/CVE-2022-24483/CVE-2022-24483.csv index 1e9d2f52b69e943..57cafa1e1790191 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24483/CVE-2022-24483.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24483/CVE-2022-24483.csv @@ -4,8 +4,8 @@ CVE-2022-24483,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-24483,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-24483,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-24483,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-24483,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-24483,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24483,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-24483,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24483,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-24483,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-24483,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-2449/CVE-2022-2449.csv b/data/vul_id/CVE/2022/24/CVE-2022-2449/CVE-2022-2449.csv index d1eeda9756a82ee..9e555cabd4053b0 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-2449/CVE-2022-2449.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-2449/CVE-2022-2449.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2449,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-2449,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2449,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2449,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2449,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2449,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-2449,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2449,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24491/CVE-2022-24491.csv b/data/vul_id/CVE/2022/24/CVE-2022-24491/CVE-2022-24491.csv index 8b5ca3d7bda7238..5cc3d57bb031571 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24491/CVE-2022-24491.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24491/CVE-2022-24491.csv @@ -6,13 +6,13 @@ CVE-2022-24491,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-24491,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2022-24491,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-24491,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-24491,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-24491,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24491,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-24491,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24491,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-24491,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-24491,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24491,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-24491,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-24491,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-24491,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-24491,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2022-24491,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24492/CVE-2022-24492.csv b/data/vul_id/CVE/2022/24/CVE-2022-24492/CVE-2022-24492.csv index 4bb78a87439bce7..e3c2ca0cfb9211d 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24492/CVE-2022-24492.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24492/CVE-2022-24492.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-24492,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-24492,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-24492,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 -CVE-2022-24492,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-24492,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24492,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-24492,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24492,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-24492,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-24492,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-24492,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-24492,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-24492,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24494/CVE-2022-24494.csv b/data/vul_id/CVE/2022/24/CVE-2022-24494/CVE-2022-24494.csv index 2e2fc7a4a968573..402b2fdb3a7c792 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24494/CVE-2022-24494.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24494/CVE-2022-24494.csv @@ -3,8 +3,8 @@ CVE-2022-24494,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-24494,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-24494,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-24494,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-24494,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-24494,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24494,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-24494,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24494,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-24494,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-24494,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24497/CVE-2022-24497.csv b/data/vul_id/CVE/2022/24/CVE-2022-24497/CVE-2022-24497.csv index 38f7b2d73d1c7e3..81f3c16e8f0b941 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24497/CVE-2022-24497.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24497/CVE-2022-24497.csv @@ -6,13 +6,13 @@ CVE-2022-24497,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-24497,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2022-24497,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-24497,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-24497,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-24497,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24497,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-24497,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24497,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-24497,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-24497,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24497,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-24497,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-24497,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-24497,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-24497,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2022-24497,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-2450/CVE-2022-2450.csv b/data/vul_id/CVE/2022/24/CVE-2022-2450/CVE-2022-2450.csv index 887151c7638db3e..54189c044112c35 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-2450/CVE-2022-2450.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-2450/CVE-2022-2450.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2450,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2450,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2450,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2450,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-2450,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2450,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24500/CVE-2022-24500.csv b/data/vul_id/CVE/2022/24/CVE-2022-24500/CVE-2022-24500.csv index 8c0cc8a5c1ebec0..a2b8a00ad5327be 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24500/CVE-2022-24500.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24500/CVE-2022-24500.csv @@ -7,12 +7,12 @@ CVE-2022-24500,0.00130208,https://github.com/mmippolito/mssql_exploit_data,mmipp CVE-2022-24500,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2022-24500,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-24500,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-24500,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-24500,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24500,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-24500,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24500,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-24500,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24500,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-24500,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-24500,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-24500,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-24500,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-24500,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24504/CVE-2022-24504.csv b/data/vul_id/CVE/2022/24/CVE-2022-24504/CVE-2022-24504.csv index af64f7b2636b20e..3a02cdc99be4f11 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24504/CVE-2022-24504.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24504/CVE-2022-24504.csv @@ -10,7 +10,7 @@ CVE-2022-24504,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analy CVE-2022-24504,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-24504,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24504,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-24504,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-24504,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-24504,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-24504,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-24504,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24516/CVE-2022-24516.csv b/data/vul_id/CVE/2022/24/CVE-2022-24516/CVE-2022-24516.csv index d32edf0282581e5..d5d6bad7cf79483 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24516/CVE-2022-24516.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24516/CVE-2022-24516.csv @@ -4,7 +4,7 @@ CVE-2022-24516,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-24477,Live-H CVE-2022-24516,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-21980,Live-Hack-CVE/CVE-2022-21980,582114112 CVE-2022-24516,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24516,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-24516,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-24516,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-24516,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-24516,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-24516,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24521/CVE-2022-24521.csv b/data/vul_id/CVE/2022/24/CVE-2022-24521/CVE-2022-24521.csv index 90ece280ab13e1d..407e2dfb71af5c1 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24521/CVE-2022-24521.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24521/CVE-2022-24521.csv @@ -7,7 +7,7 @@ CVE-2022-24521,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2022-24521,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2022-24521,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-24521,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-24521,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-24521,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-24521,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-24521,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2022-24521,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 @@ -15,7 +15,7 @@ CVE-2022-24521,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-24521,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-24521,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24521,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-24521,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-24521,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-24521,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-24521,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-24521,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24523/CVE-2022-24523.csv b/data/vul_id/CVE/2022/24/CVE-2022-24523/CVE-2022-24523.csv index 2b1d07b341db277..2324cc74e39c6e2 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24523/CVE-2022-24523.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24523/CVE-2022-24523.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-24523,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24523,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-24523,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-24523,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-24523,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-24523,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-24523,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24528/CVE-2022-24528.csv b/data/vul_id/CVE/2022/24/CVE-2022-24528/CVE-2022-24528.csv index cad24189632b79d..0685ec0ec7716d5 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24528/CVE-2022-24528.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24528/CVE-2022-24528.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-24528,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-24528,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-24528,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 -CVE-2022-24528,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-24528,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24528,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-24528,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24528,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-24528,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-24528,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-24528,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-24528,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-24528,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-2455/CVE-2022-2455.csv b/data/vul_id/CVE/2022/24/CVE-2022-2455/CVE-2022-2455.csv index ba22f137ab8eda4..759e9a4713879ab 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-2455/CVE-2022-2455.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-2455/CVE-2022-2455.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2455,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2455,Live-Hack-CVE/CVE-2022-2455,583173073 CVE-2022-2455,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2455,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2455,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2455,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2455,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2455,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-2455,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24551/CVE-2022-24551.csv b/data/vul_id/CVE/2022/24/CVE-2022-24551/CVE-2022-24551.csv index 973be9bbbd10b29..343b168c19ba58b 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24551/CVE-2022-24551.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24551/CVE-2022-24551.csv @@ -3,7 +3,7 @@ CVE-2022-24551,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-24551,Live-H CVE-2022-24551,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-24551,Live-Hack-CVE/CVE-2022-24551,582206382 CVE-2022-24551,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24551,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-24551,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-24551,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-24551,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-24551,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-24551,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24552/CVE-2022-24552.csv b/data/vul_id/CVE/2022/24/CVE-2022-24552/CVE-2022-24552.csv index dfcc1a24d23a4ad..500af704e73cb43 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24552/CVE-2022-24552.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24552/CVE-2022-24552.csv @@ -3,7 +3,7 @@ CVE-2022-24552,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-24552,Live-H CVE-2022-24552,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-24552,Live-Hack-CVE/CVE-2022-24552,582206406 CVE-2022-24552,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24552,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-24552,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-24552,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-24552,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-24552,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-24552,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24562/CVE-2022-24562.csv b/data/vul_id/CVE/2022/24/CVE-2022-24562/CVE-2022-24562.csv index 8fbb9a6a25f653b..95ef8461cda731b 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24562/CVE-2022-24562.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24562/CVE-2022-24562.csv @@ -3,7 +3,7 @@ CVE-2022-24562,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-24562,Live-H CVE-2022-24562,0.12500000,https://github.com/vishnusomank/GoXploitDB,vishnusomank/GoXploitDB,518838867 CVE-2022-24562,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24562,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-24562,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-24562,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-24562,0.00004622,https://github.com/merlinepedra25/EXPLOITDB,merlinepedra25/EXPLOITDB,531505478 CVE-2022-24562,0.00004620,https://github.com/hakDean/ExploitDB,hakDean/ExploitDB,552353301 CVE-2022-24562,0.00004620,https://github.com/offensive-security/exploitdb,offensive-security/exploitdb,14902556 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24577/CVE-2022-24577.csv b/data/vul_id/CVE/2022/24/CVE-2022-24577/CVE-2022-24577.csv index fa9044d2248ca36..b795a0d0e7500dd 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24577/CVE-2022-24577.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24577/CVE-2022-24577.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-24577,0.00156740,https://github.com/indeedion/CVETools,indeedion/CVETools,469461290 CVE-2022-24577,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24577,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-24577,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-24577,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-24577,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-24577,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-24577,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24588/CVE-2022-24588.csv b/data/vul_id/CVE/2022/24/CVE-2022-24588/CVE-2022-24588.csv index 01a831d9580dac4..39df9c8fe4085bd 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24588/CVE-2022-24588.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24588/CVE-2022-24588.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-24588,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24588,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-24588,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-24588,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-24588,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-24588,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-24588,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-2461/CVE-2022-2461.csv b/data/vul_id/CVE/2022/24/CVE-2022-2461/CVE-2022-2461.csv index 1b44e93f658e5f6..55ec209f430e322 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-2461/CVE-2022-2461.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-2461/CVE-2022-2461.csv @@ -4,7 +4,7 @@ CVE-2022-2461,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-2536,Live-Hac CVE-2022-2461,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-2461,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2461,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2461,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2461,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2461,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-2461,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-2461,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24611/CVE-2022-24611.csv b/data/vul_id/CVE/2022/24/CVE-2022-24611/CVE-2022-24611.csv index 35194fcea3ef31d..823761aa5027e6d 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24611/CVE-2022-24611.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24611/CVE-2022-24611.csv @@ -5,8 +5,8 @@ CVE-2022-24611,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-24611,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-24611,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-24611,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-24611,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-24611,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24611,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-24611,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24611,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-24611,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24611,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24637/CVE-2022-24637.csv b/data/vul_id/CVE/2022/24/CVE-2022-24637/CVE-2022-24637.csv index 69fc1291c4e60cd..ebb66c2cdae011b 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24637/CVE-2022-24637.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24637/CVE-2022-24637.csv @@ -35,14 +35,14 @@ CVE-2022-24637,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2022-24637,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-24637,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2022-24637,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-24637,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-24637,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24637,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-24637,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24637,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-24637,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-24637,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-24637,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24637,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-24637,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-24637,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-24637,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-24637,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2022-24637,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24644/CVE-2022-24644.csv b/data/vul_id/CVE/2022/24/CVE-2022-24644/CVE-2022-24644.csv index f252a0128f24ddc..c982d6c516ee0fa 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24644/CVE-2022-24644.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24644/CVE-2022-24644.csv @@ -6,13 +6,13 @@ CVE-2022-24644,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-24644,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-24644,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-24644,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-24644,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-24644,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24644,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-24644,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24644,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-24644,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-24644,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24644,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-24644,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-24644,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-24644,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-24644,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2022-24644,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24654/CVE-2022-24654.csv b/data/vul_id/CVE/2022/24/CVE-2022-24654/CVE-2022-24654.csv index 6b2ebf787215393..0512e40b04d7581 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24654/CVE-2022-24654.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24654/CVE-2022-24654.csv @@ -5,12 +5,12 @@ CVE-2022-24654,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-24654,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-24654,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-24654,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-24654,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-24654,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24654,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-24654,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24654,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-24654,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24654,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-24654,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-24654,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-24654,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-24654,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-24654,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-2466/CVE-2022-2466.csv b/data/vul_id/CVE/2022/24/CVE-2022-2466/CVE-2022-2466.csv index 5cbfd5ca7f98363..7b852fb8fc04cb7 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-2466/CVE-2022-2466.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-2466/CVE-2022-2466.csv @@ -4,12 +4,12 @@ CVE-2022-2466,1.00000000,https://github.com/yuxblank/CVE-2022-2466---Request-Con CVE-2022-2466,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-2466,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-2466,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2022-2466,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-2466,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-2466,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-2466,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-2466,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-2466,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2466,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2466,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2466,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2466,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-2466,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-2466,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24669/CVE-2022-24669.csv b/data/vul_id/CVE/2022/24/CVE-2022-24669/CVE-2022-24669.csv index b2697b5d3f1c4f3..8bc0b27c43e28c8 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24669/CVE-2022-24669.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24669/CVE-2022-24669.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-24669,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-24669,Live-Hack-CVE/CVE-2022-24669,581706059 CVE-2022-24669,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24669,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-24669,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-24669,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-24669,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-24669,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-24669,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24670/CVE-2022-24670.csv b/data/vul_id/CVE/2022/24/CVE-2022-24670/CVE-2022-24670.csv index ac299e629bf5259..2acb336fbd5a83a 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24670/CVE-2022-24670.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24670/CVE-2022-24670.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-24670,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-24670,Live-Hack-CVE/CVE-2022-24670,581706083 CVE-2022-24670,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24670,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-24670,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-24670,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-24670,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-24670,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-24670,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24675/CVE-2022-24675.csv b/data/vul_id/CVE/2022/24/CVE-2022-24675/CVE-2022-24675.csv index 9a7c169677e808a..cb6a69587d24dff 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24675/CVE-2022-24675.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24675/CVE-2022-24675.csv @@ -6,12 +6,12 @@ CVE-2022-24675,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-24675,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-24675,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-24675,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-24675,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-24675,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24675,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-24675,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24675,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-24675,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24675,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-24675,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-24675,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-24675,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-24675,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-24675,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24681/CVE-2022-24681.csv b/data/vul_id/CVE/2022/24/CVE-2022-24681/CVE-2022-24681.csv index db1d5529c2d0352..f55b4b867ef589d 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24681/CVE-2022-24681.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24681/CVE-2022-24681.csv @@ -8,7 +8,7 @@ CVE-2022-24681,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2022-24681,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-24681,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24681,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-24681,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-24681,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-24681,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-24681,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-24681,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24682/CVE-2022-24682.csv b/data/vul_id/CVE/2022/24/CVE-2022-24682/CVE-2022-24682.csv index c04f403ad55d764..2132694c6ec45cd 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24682/CVE-2022-24682.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24682/CVE-2022-24682.csv @@ -6,7 +6,7 @@ CVE-2022-24682,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2022-24682,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2022-24682,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-24682,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-24682,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-24682,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-24682,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-24682,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2022-24682,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24693/CVE-2022-24693.csv b/data/vul_id/CVE/2022/24/CVE-2022-24693/CVE-2022-24693.csv index 90a884d5e0220cd..15bc45b1750b395 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24693/CVE-2022-24693.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24693/CVE-2022-24693.csv @@ -4,8 +4,8 @@ CVE-2022-24693,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-24693,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-24693,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-24693,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-24693,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-24693,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24693,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-24693,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24693,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-24693,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-24693,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24702/CVE-2022-24702.csv b/data/vul_id/CVE/2022/24/CVE-2022-24702/CVE-2022-24702.csv index 7a3ce5d23fd6a36..398056d1dc1518f 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24702/CVE-2022-24702.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24702/CVE-2022-24702.csv @@ -3,8 +3,8 @@ CVE-2022-24702,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-24702,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-24702,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-24702,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-24702,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-24702,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24702,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-24702,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24702,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-24702,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-24702,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24706/CVE-2022-24706.csv b/data/vul_id/CVE/2022/24/CVE-2022-24706/CVE-2022-24706.csv index 35baf155695c1b2..06c1b0c52c712fd 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24706/CVE-2022-24706.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24706/CVE-2022-24706.csv @@ -20,7 +20,7 @@ CVE-2022-24706,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2022-24706,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2022-24706,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-24706,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-24706,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-24706,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-24706,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-24706,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2022-24706,0.00052770,https://github.com/hktalent/scan4all,hktalent/scan4all,505278571 @@ -54,15 +54,15 @@ CVE-2022-24706,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2022-24706,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-24706,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2022-24706,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-24706,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-24706,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-24706,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-24706,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24706,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24706,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-24706,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-24706,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-24706,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24706,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-24706,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-24706,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-24706,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-24706,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 CVE-2022-24706,0.00004622,https://github.com/merlinepedra25/EXPLOITDB,merlinepedra25/EXPLOITDB,531505478 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24707/CVE-2022-24707.csv b/data/vul_id/CVE/2022/24/CVE-2022-24707/CVE-2022-24707.csv index fb9d87e4792f624..23cc657c2ceccb0 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24707/CVE-2022-24707.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24707/CVE-2022-24707.csv @@ -6,8 +6,8 @@ CVE-2022-24707,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-24707,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-24707,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-24707,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-24707,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-24707,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24707,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-24707,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24707,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-24707,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-24707,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-2471/CVE-2022-2471.csv b/data/vul_id/CVE/2022/24/CVE-2022-2471/CVE-2022-2471.csv index 39220e315c27192..85abd7d04108783 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-2471/CVE-2022-2471.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-2471/CVE-2022-2471.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2471,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-2471,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2471,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2471,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2471,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2471,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2471,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-2471,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24713/CVE-2022-24713.csv b/data/vul_id/CVE/2022/24/CVE-2022-24713/CVE-2022-24713.csv index fdfb6c87b4ae1ae..2597b5fa977c69e 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24713/CVE-2022-24713.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24713/CVE-2022-24713.csv @@ -5,12 +5,12 @@ CVE-2022-24713,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-24713,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-24713,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-24713,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-24713,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-24713,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24713,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-24713,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24713,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-24713,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24713,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-24713,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-24713,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-24713,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-24713,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-24713,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24714/CVE-2022-24714.csv b/data/vul_id/CVE/2022/24/CVE-2022-24714/CVE-2022-24714.csv index f14e8a0917f0260..30025ff6fd62589 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24714/CVE-2022-24714.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24714/CVE-2022-24714.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-24714,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24714,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-24714,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-24714,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-24714,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-24714,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-24714,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24715/CVE-2022-24715.csv b/data/vul_id/CVE/2022/24/CVE-2022-24715/CVE-2022-24715.csv index 60206b725b4346a..4ff4b62d059723b 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24715/CVE-2022-24715.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24715/CVE-2022-24715.csv @@ -8,14 +8,14 @@ CVE-2022-24715,0.01886792,https://github.com/hideckies/exploit-notes,hideckies/e CVE-2022-24715,0.01136364,https://github.com/E1P0TR0/CVE-Machines_htb,E1P0TR0/CVE-Machines_htb,458248622 CVE-2022-24715,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-24715,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-24715,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-24715,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24715,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-24715,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24715,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-24715,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-24715,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-24715,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24715,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-24715,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-24715,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-24715,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2022-24715,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-24715,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24716/CVE-2022-24716.csv b/data/vul_id/CVE/2022/24/CVE-2022-24716/CVE-2022-24716.csv index c0d3743806ba8af..fe11ad3bfb70ad0 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24716/CVE-2022-24716.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24716/CVE-2022-24716.csv @@ -25,14 +25,14 @@ CVE-2022-24716,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2022-24716,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-24716,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2022-24716,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-24716,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-24716,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24716,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-24716,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24716,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-24716,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-24716,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-24716,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24716,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-24716,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-24716,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-24716,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-24716,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2022-24716,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24720/CVE-2022-24720.csv b/data/vul_id/CVE/2022/24/CVE-2022-24720/CVE-2022-24720.csv index 453438733625110..a812bd7e17180ef 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24720/CVE-2022-24720.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24720/CVE-2022-24720.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-24720,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-24720,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-24720,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-24720,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-24720,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-24720,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24723/CVE-2022-24723.csv b/data/vul_id/CVE/2022/24/CVE-2022-24723/CVE-2022-24723.csv index 71dbdb8943d70af..46b6d1a0658a30d 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24723/CVE-2022-24723.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24723/CVE-2022-24723.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-24723,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-24723,Live-Hack-CVE/CVE-2022-24723,582849475 CVE-2022-24723,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24723,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-24723,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-24723,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-24723,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-24723,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-24723,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24728/CVE-2022-24728.csv b/data/vul_id/CVE/2022/24/CVE-2022-24728/CVE-2022-24728.csv index 15fbe130ae1c4a6..670ec5f01adcd75 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24728/CVE-2022-24728.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24728/CVE-2022-24728.csv @@ -5,7 +5,7 @@ CVE-2022-24728,0.05882353,https://github.com/jeanlucndato/zeroday,jeanlucndato/z CVE-2022-24728,0.00156740,https://github.com/indeedion/CVETools,indeedion/CVETools,469461290 CVE-2022-24728,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24728,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-24728,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-24728,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-24728,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-24728,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-24728,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24729/CVE-2022-24729.csv b/data/vul_id/CVE/2022/24/CVE-2022-24729/CVE-2022-24729.csv index 3765a91bef0fd99..234e89f36f4bd93 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24729/CVE-2022-24729.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24729/CVE-2022-24729.csv @@ -5,7 +5,7 @@ CVE-2022-24729,0.05882353,https://github.com/jeanlucndato/zeroday,jeanlucndato/z CVE-2022-24729,0.00156740,https://github.com/indeedion/CVETools,indeedion/CVETools,469461290 CVE-2022-24729,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24729,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-24729,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-24729,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-24729,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-24729,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-24729,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24734/CVE-2022-24734.csv b/data/vul_id/CVE/2022/24/CVE-2022-24734/CVE-2022-24734.csv index dc77d4b1da1df6e..899b3dcd56dcd3c 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24734/CVE-2022-24734.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24734/CVE-2022-24734.csv @@ -8,7 +8,7 @@ CVE-2022-24734,0.00476190,https://github.com/Bryonpectol/metasploit-exploits,Bry CVE-2022-24734,0.00452489,https://github.com/Pflegusch/metasploit-module-research,Pflegusch/metasploit-module-research,618921880 CVE-2022-24734,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2022-24734,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2022-24734,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2022-24734,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2022-24734,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-24734,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-24734,0.00024050,https://github.com/TAplutos/autosploit,TAplutos/autosploit,715864568 @@ -43,8 +43,8 @@ CVE-2022-24734,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2022-24734,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-24734,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2022-24734,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-24734,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-24734,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24734,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-24734,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24734,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-24734,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-24734,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-2474/CVE-2022-2474.csv b/data/vul_id/CVE/2022/24/CVE-2022-2474/CVE-2022-2474.csv index c1445f970693a22..1e35a400a90f354 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-2474/CVE-2022-2474.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-2474/CVE-2022-2474.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2474,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2474,Live-Hack-CVE/CVE-2022-2474,581694764 CVE-2022-2474,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2474,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2474,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2474,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2474,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2474,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-2474,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24741/CVE-2022-24741.csv b/data/vul_id/CVE/2022/24/CVE-2022-24741/CVE-2022-24741.csv index b9cc08115f87bcb..bad50786f27521e 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24741/CVE-2022-24741.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24741/CVE-2022-24741.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-24741,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24741,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-24741,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-24741,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-24741,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-24741,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-24741,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-2475/CVE-2022-2475.csv b/data/vul_id/CVE/2022/24/CVE-2022-2475/CVE-2022-2475.csv index f31809398b29b93..379a9715323d57a 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-2475/CVE-2022-2475.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-2475/CVE-2022-2475.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2475,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2475,Live-Hack-CVE/CVE-2022-2475,581694748 CVE-2022-2475,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2475,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2475,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2475,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2475,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2475,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-2475,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24754/CVE-2022-24754.csv b/data/vul_id/CVE/2022/24/CVE-2022-24754/CVE-2022-24754.csv index df4fc6d667aa971..fa3cc934827d008 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24754/CVE-2022-24754.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24754/CVE-2022-24754.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-24754,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24754,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-24754,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-24754,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-24754,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-24754,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-24754,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24760/CVE-2022-24760.csv b/data/vul_id/CVE/2022/24/CVE-2022-24760/CVE-2022-24760.csv index e8e236c1a450516..70e6bc12545e86d 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24760/CVE-2022-24760.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24760/CVE-2022-24760.csv @@ -5,8 +5,8 @@ CVE-2022-24760,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-24760,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-24760,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-24760,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-24760,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-24760,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24760,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-24760,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24760,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-24760,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-24760,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24763/CVE-2022-24763.csv b/data/vul_id/CVE/2022/24/CVE-2022-24763/CVE-2022-24763.csv index 7675c760231ddf4..e1e7d75572d3d86 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24763/CVE-2022-24763.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24763/CVE-2022-24763.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-24763,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24763,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-24763,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-24763,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-24763,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-24763,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 CVE-2022-24763,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24764/CVE-2022-24764.csv b/data/vul_id/CVE/2022/24/CVE-2022-24764/CVE-2022-24764.csv index 2c389d3d28e465a..7f8e1ba027a3fc5 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24764/CVE-2022-24764.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24764/CVE-2022-24764.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-24764,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24764,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-24764,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-24764,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-24764,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-24764,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-24764,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24765/CVE-2022-24765.csv b/data/vul_id/CVE/2022/24/CVE-2022-24765/CVE-2022-24765.csv index 0263c0cf52bbac7..6247154a9852955 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24765/CVE-2022-24765.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24765/CVE-2022-24765.csv @@ -5,7 +5,7 @@ CVE-2022-24765,0.00017886,https://github.com/trickest/containers,trickest/contai CVE-2022-24765,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-24765,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24765,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-24765,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-24765,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-24765,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2022-24765,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-24765,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24780/CVE-2022-24780.csv b/data/vul_id/CVE/2022/24/CVE-2022-24780/CVE-2022-24780.csv index 8efbd161f36144d..182f5ceb0627d9a 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24780/CVE-2022-24780.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24780/CVE-2022-24780.csv @@ -4,12 +4,12 @@ CVE-2022-24780,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-24780,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-24780,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-24780,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-24780,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-24780,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24780,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-24780,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24780,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-24780,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24780,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-24780,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-24780,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-24780,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-24780,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2022-24780,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24785/CVE-2022-24785.csv b/data/vul_id/CVE/2022/24/CVE-2022-24785/CVE-2022-24785.csv index 67c42d30a44ca1d..ae7436c53344079 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24785/CVE-2022-24785.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24785/CVE-2022-24785.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-24785,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-24785,Live-Hack-CVE/CVE-2022-24785,595478846 CVE-2022-24785,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-24785,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-24785,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-24785,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-24785,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-24785,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-24785,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24786/CVE-2022-24786.csv b/data/vul_id/CVE/2022/24/CVE-2022-24786/CVE-2022-24786.csv index 164903956167697..dcda8d6406df3f4 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24786/CVE-2022-24786.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24786/CVE-2022-24786.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-24786,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24786,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-24786,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-24786,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-24786,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-24786,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-24786,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24792/CVE-2022-24792.csv b/data/vul_id/CVE/2022/24/CVE-2022-24792/CVE-2022-24792.csv index 1b86cd538f9c4d2..abfc3e3ee19279d 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24792/CVE-2022-24792.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24792/CVE-2022-24792.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-24792,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24792,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-24792,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-24792,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-24792,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-24792,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-24792,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24793/CVE-2022-24793.csv b/data/vul_id/CVE/2022/24/CVE-2022-24793/CVE-2022-24793.csv index 8580a7010d80559..2cb742102c3cd31 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24793/CVE-2022-24793.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24793/CVE-2022-24793.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-24793,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24793,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-24793,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-24793,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-24793,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-24793,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-24793,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24816/CVE-2022-24816.csv b/data/vul_id/CVE/2022/24/CVE-2022-24816/CVE-2022-24816.csv index a631ed424bd22ad..b01d69aea8886f4 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24816/CVE-2022-24816.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24816/CVE-2022-24816.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-24816,0.03030303,https://github.com/ChalkingCode/ExploitedDucks,ChalkingCode/ExploitedDucks,823315717 CVE-2022-24816,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-24816,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-24816,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-24816,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-24816,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-24816,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 CVE-2022-24816,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24818/CVE-2022-24818.csv b/data/vul_id/CVE/2022/24/CVE-2022-24818/CVE-2022-24818.csv index a919871b330610f..d6425cdc5744f4c 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24818/CVE-2022-24818.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24818/CVE-2022-24818.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-24818,0.50000000,https://github.com/mbadanoiu/CVE-2022-24818,mbadanoiu/CVE-2022-24818,780425505 CVE-2022-24818,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-24818,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-24818,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-24818,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24818,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-24818,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24818,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-24818,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-24818,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-24818,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2022-24818,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-24818,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-2482/CVE-2022-2482.csv b/data/vul_id/CVE/2022/24/CVE-2022-2482/CVE-2022-2482.csv index 4c2340ca1d52c64..b736452cb40158d 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-2482/CVE-2022-2482.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-2482/CVE-2022-2482.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2482,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2482,Live-Hack-CVE/CVE-2022-2482,586095276 CVE-2022-2482,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2482,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2482,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2482,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-2482,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-2482,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24823/CVE-2022-24823.csv b/data/vul_id/CVE/2022/24/CVE-2022-24823/CVE-2022-24823.csv index 1f732bb51ee8feb..0c17c1346e0385e 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24823/CVE-2022-24823.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24823/CVE-2022-24823.csv @@ -4,7 +4,7 @@ CVE-2022-24823,0.00017886,https://github.com/trickest/containers,trickest/contai CVE-2022-24823,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-24823,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24823,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-24823,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-24823,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-24823,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-24823,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-24823,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24828/CVE-2022-24828.csv b/data/vul_id/CVE/2022/24/CVE-2022-24828/CVE-2022-24828.csv index 0cd047bcea84880..5656c2bfc11fc46 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24828/CVE-2022-24828.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24828/CVE-2022-24828.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-24828,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-24828,Live-Hack-CVE/CVE-2022-24828,582170110 CVE-2022-24828,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24828,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-24828,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-24828,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-24828,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2022-24828,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-24828,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-2483/CVE-2022-2483.csv b/data/vul_id/CVE/2022/24/CVE-2022-2483/CVE-2022-2483.csv index 0e159e65bd32619..70b955ad38b787d 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-2483/CVE-2022-2483.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-2483/CVE-2022-2483.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2483,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2483,Live-Hack-CVE/CVE-2022-2483,586095284 CVE-2022-2483,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2483,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2483,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2483,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-2483,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-2483,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24834/CVE-2022-24834.csv b/data/vul_id/CVE/2022/24/CVE-2022-24834/CVE-2022-24834.csv index debf6d6289ae596..80a1718420e6f72 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24834/CVE-2022-24834.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24834/CVE-2022-24834.csv @@ -4,11 +4,11 @@ CVE-2022-24834,1.00000000,https://github.com/convisolabs/CVE-2022-24834,convisol CVE-2022-24834,0.50000000,https://github.com/RICSecLab/exploit-poc-public,RICSecLab/exploit-poc-public,544761745 CVE-2022-24834,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-24834,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-24834,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-24834,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24834,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-24834,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24834,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-24834,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-24834,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-24834,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-24834,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2022-24834,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-24834,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24836/CVE-2022-24836.csv b/data/vul_id/CVE/2022/24/CVE-2022-24836/CVE-2022-24836.csv index 0cef3b6c380d2d2..fe993f72c47cbfd 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24836/CVE-2022-24836.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24836/CVE-2022-24836.csv @@ -4,7 +4,7 @@ CVE-2022-24836,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-24836,Live-H CVE-2022-24836,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-24836,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24836,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-24836,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-24836,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-24836,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2022-24836,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-24836,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24839/CVE-2022-24839.csv b/data/vul_id/CVE/2022/24/CVE-2022-24839/CVE-2022-24839.csv index eb70c6e28e349a5..2dc58f960d17b53 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24839/CVE-2022-24839.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24839/CVE-2022-24839.csv @@ -3,7 +3,7 @@ CVE-2022-24839,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-28366,Live-H CVE-2022-24839,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-24839,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-24839,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-24839,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-24839,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-24839,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2022-24839,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-24839,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-2484/CVE-2022-2484.csv b/data/vul_id/CVE/2022/24/CVE-2022-2484/CVE-2022-2484.csv index 9365cbabe7eb10f..ad66615b1094944 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-2484/CVE-2022-2484.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-2484/CVE-2022-2484.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2484,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2484,Live-Hack-CVE/CVE-2022-2484,586095295 CVE-2022-2484,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2484,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2484,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2484,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-2484,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-2484,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24853/CVE-2022-24853.csv b/data/vul_id/CVE/2022/24/CVE-2022-24853/CVE-2022-24853.csv index 6b6e5b0eb3fea68..b3b8772ed67f0ba 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24853/CVE-2022-24853.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24853/CVE-2022-24853.csv @@ -5,13 +5,13 @@ CVE-2022-24853,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-24853,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-24853,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-24853,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-24853,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-24853,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24853,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-24853,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24853,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-24853,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-24853,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24853,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-24853,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-24853,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-24853,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-24853,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2022-24853,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24888/CVE-2022-24888.csv b/data/vul_id/CVE/2022/24/CVE-2022-24888/CVE-2022-24888.csv index a14e8ea1395a2a2..700bd3fc45e81b3 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24888/CVE-2022-24888.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24888/CVE-2022-24888.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-24888,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24888,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-24888,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-24888,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-24888,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-24888,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-24888,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24889/CVE-2022-24889.csv b/data/vul_id/CVE/2022/24/CVE-2022-24889/CVE-2022-24889.csv index 06885409111b41a..7902e35ea741b2b 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24889/CVE-2022-24889.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24889/CVE-2022-24889.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-24889,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24889,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-24889,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-24889,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-24889,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-24889,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-24889,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24894/CVE-2022-24894.csv b/data/vul_id/CVE/2022/24/CVE-2022-24894/CVE-2022-24894.csv index 11aebb05d3003cb..39e66ed7261da71 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24894/CVE-2022-24894.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24894/CVE-2022-24894.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-24894,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-24894,Live-Hack-CVE/CVE-2022-24894,597242394 -CVE-2022-24894,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-24894,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-24894,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-24894,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-24894,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24895/CVE-2022-24895.csv b/data/vul_id/CVE/2022/24/CVE-2022-24895/CVE-2022-24895.csv index 859f68f53a0b0f4..38631b0e2ed5ec1 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24895/CVE-2022-24895.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24895/CVE-2022-24895.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-24895,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-24895,Live-Hack-CVE/CVE-2022-24895,597242410 -CVE-2022-24895,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-24895,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-24895,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-24895,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-24895,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24913/CVE-2022-24913.csv b/data/vul_id/CVE/2022/24/CVE-2022-24913/CVE-2022-24913.csv index 80b9a54240cb28c..cc84a491d7504a8 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24913/CVE-2022-24913.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24913/CVE-2022-24913.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-24913,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-24913,Live-Hack-CVE/CVE-2022-24913,588035932 CVE-2022-24913,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-24913,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-24913,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-24913,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-24913,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-24913,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24921/CVE-2022-24921.csv b/data/vul_id/CVE/2022/24/CVE-2022-24921/CVE-2022-24921.csv index d6fcaa9415bd32b..5b41ec6eadc5883 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24921/CVE-2022-24921.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24921/CVE-2022-24921.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-24921,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24921,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-24921,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-24921,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-24921,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-24921,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-24921,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24924/CVE-2022-24924.csv b/data/vul_id/CVE/2022/24/CVE-2022-24924/CVE-2022-24924.csv index 21a8e23488a4042..a09a55be47d7a34 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24924/CVE-2022-24924.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24924/CVE-2022-24924.csv @@ -4,8 +4,8 @@ CVE-2022-24924,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-24924,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-24924,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-24924,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-24924,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-24924,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24924,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-24924,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24924,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-24924,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24924,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24934/CVE-2022-24934.csv b/data/vul_id/CVE/2022/24/CVE-2022-24934/CVE-2022-24934.csv index 9d271b08228cc7c..1008daeebcb82dd 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24934/CVE-2022-24934.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24934/CVE-2022-24934.csv @@ -11,12 +11,12 @@ CVE-2022-24934,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-24934,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-24934,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-24934,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-24934,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-24934,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24934,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-24934,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24934,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-24934,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24934,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-24934,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-24934,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-24934,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-24934,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-24934,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24936/CVE-2022-24936.csv b/data/vul_id/CVE/2022/24/CVE-2022-24936/CVE-2022-24936.csv index f7a7d7702ab882e..bd9b2ff640f95d1 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24936/CVE-2022-24936.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24936/CVE-2022-24936.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-24936,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-24936,Live-Hack-CVE/CVE-2022-24936,581688786 CVE-2022-24936,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24936,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-24936,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-24936,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-24936,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-24936,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-24936,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24939/CVE-2022-24939.csv b/data/vul_id/CVE/2022/24/CVE-2022-24939/CVE-2022-24939.csv index 715401a07828169..a0fd9a0b5b0da27 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24939/CVE-2022-24939.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24939/CVE-2022-24939.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-24939,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24939,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-24939,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-24939,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-24939,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-24939,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 CVE-2022-24939,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24946/CVE-2022-24946.csv b/data/vul_id/CVE/2022/24/CVE-2022-24946/CVE-2022-24946.csv index 1e307851f38b690..03f49d28ab6280a 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24946/CVE-2022-24946.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24946/CVE-2022-24946.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-24946,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24946,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-24946,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-24946,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-24946,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-24946,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-24946,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24949/CVE-2022-24949.csv b/data/vul_id/CVE/2022/24/CVE-2022-24949/CVE-2022-24949.csv index b819deb05ad7dd3..1743f706ce73eff 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24949/CVE-2022-24949.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24949/CVE-2022-24949.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-24949,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24949,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-24949,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-24949,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-24949,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-24949,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-24949,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24950/CVE-2022-24950.csv b/data/vul_id/CVE/2022/24/CVE-2022-24950/CVE-2022-24950.csv index bb80d411fdc876d..dbe8125483b486d 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24950/CVE-2022-24950.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24950/CVE-2022-24950.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-24950,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24950,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-24950,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-24950,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-24950,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-24950,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-24950,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24951/CVE-2022-24951.csv b/data/vul_id/CVE/2022/24/CVE-2022-24951/CVE-2022-24951.csv index 8ee04c5fa53529b..bcc34fd0ed651ca 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24951/CVE-2022-24951.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24951/CVE-2022-24951.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-24951,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24951,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-24951,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-24951,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-24951,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-24951,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-24951,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24952/CVE-2022-24952.csv b/data/vul_id/CVE/2022/24/CVE-2022-24952/CVE-2022-24952.csv index ddac3f0a9724a19..3b822207f929dbb 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24952/CVE-2022-24952.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24952/CVE-2022-24952.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-24952,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24952,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-24952,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-24952,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-24952,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-24952,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-24952,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24963/CVE-2022-24963.csv b/data/vul_id/CVE/2022/24/CVE-2022-24963/CVE-2022-24963.csv index 80f2d24545df812..caafe8b29ccc571 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24963/CVE-2022-24963.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24963/CVE-2022-24963.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2022-24963,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-24963,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-24963,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-24963,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-24963,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-2497/CVE-2022-2497.csv b/data/vul_id/CVE/2022/24/CVE-2022-2497/CVE-2022-2497.csv index 03c5a293763f38a..b17cc2b5df9b79d 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-2497/CVE-2022-2497.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-2497/CVE-2022-2497.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2497,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-2497,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2497,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2497,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2497,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2497,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2497,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-2497,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24990/CVE-2022-24990.csv b/data/vul_id/CVE/2022/24/CVE-2022-24990/CVE-2022-24990.csv index c1de654812b07c8..f492a97d2760186 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24990/CVE-2022-24990.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24990/CVE-2022-24990.csv @@ -19,7 +19,7 @@ CVE-2022-24990,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3 CVE-2022-24990,0.00183486,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2022-24990,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-24990,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-24990,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-24990,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-24990,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-24990,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2022-24990,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -52,13 +52,13 @@ CVE-2022-24990,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2022-24990,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-24990,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2022-24990,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-24990,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-24990,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-24990,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-24990,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24990,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24990,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-24990,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24990,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-24990,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-24990,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-24990,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-24990,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2022-24990,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24992/CVE-2022-24992.csv b/data/vul_id/CVE/2022/24/CVE-2022-24992/CVE-2022-24992.csv index 95a25c38e435f0c..bb1772c7ef24ebf 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24992/CVE-2022-24992.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24992/CVE-2022-24992.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-24992,1.00000000,https://github.com/n0lsecurity/CVE-2022-24992,n0lsecurity/CVE-2022-24992,665143568 CVE-2022-24992,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-24992,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-24992,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-24992,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24992,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-24992,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24992,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24992,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-24992,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-24992,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-24992,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-24992,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-24992,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/24/CVE-2022-24999/CVE-2022-24999.csv b/data/vul_id/CVE/2022/24/CVE-2022-24999/CVE-2022-24999.csv index eb74d3b9a80660e..75bdcc7c97c2176 100644 --- a/data/vul_id/CVE/2022/24/CVE-2022-24999/CVE-2022-24999.csv +++ b/data/vul_id/CVE/2022/24/CVE-2022-24999/CVE-2022-24999.csv @@ -4,12 +4,12 @@ CVE-2022-24999,1.00000000,https://github.com/n8tz/CVE-2022-24999,n8tz/CVE-2022-2 CVE-2022-24999,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-24999,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-24999,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-24999,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-24999,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-24999,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-24999,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-24999,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-24999,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-24999,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-24999,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-24999,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-24999,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-24999,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-24999,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25012/CVE-2022-25012.csv b/data/vul_id/CVE/2022/25/CVE-2022-25012/CVE-2022-25012.csv index eeed0585a072529..438b0e9c0e1fdb7 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25012/CVE-2022-25012.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25012/CVE-2022-25012.csv @@ -4,11 +4,11 @@ CVE-2022-25012,1.00000000,https://github.com/s3l33/CVE-2022-25012,s3l33/CVE-2022 CVE-2022-25012,0.00645161,https://github.com/ARPSyndicate/cvemon,ARPSyndicate/cvemon,357427484 CVE-2022-25012,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-25012,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-25012,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-25012,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-25012,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-25012,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-25012,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-25012,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-25012,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25012,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25012,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-25012,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2022-25012,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25018/CVE-2022-25018.csv b/data/vul_id/CVE/2022/25/CVE-2022-25018/CVE-2022-25018.csv index 539c7044162c90b..0af47117669350f 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25018/CVE-2022-25018.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25018/CVE-2022-25018.csv @@ -6,8 +6,8 @@ CVE-2022-25018,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-25018,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-25018,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-25018,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-25018,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-25018,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-25018,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-25018,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-25018,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-25018,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-25018,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25020/CVE-2022-25020.csv b/data/vul_id/CVE/2022/25/CVE-2022-25020/CVE-2022-25020.csv index 250e727047a4494..01f7123be8a9e1b 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25020/CVE-2022-25020.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25020/CVE-2022-25020.csv @@ -4,8 +4,8 @@ CVE-2022-25020,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-25020,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-25020,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-25020,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-25020,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-25020,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-25020,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-25020,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-25020,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-25020,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-25020,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25022/CVE-2022-25022.csv b/data/vul_id/CVE/2022/25/CVE-2022-25022/CVE-2022-25022.csv index 562316d808f053c..25eb0d6d9557217 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25022/CVE-2022-25022.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25022/CVE-2022-25022.csv @@ -4,8 +4,8 @@ CVE-2022-25022,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-25022,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-25022,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-25022,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-25022,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-25022,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-25022,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-25022,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-25022,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-25022,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-25022,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25027/CVE-2022-25027.csv b/data/vul_id/CVE/2022/25/CVE-2022-25027/CVE-2022-25027.csv index 5e4851e9604e349..9217cf892098ebe 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25027/CVE-2022-25027.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25027/CVE-2022-25027.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-25027,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-25027,Live-Hack-CVE/CVE-2022-25027,592414060 -CVE-2022-25027,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25027,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25027,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2022-25027,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-25027,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-2503/CVE-2022-2503.csv b/data/vul_id/CVE/2022/25/CVE-2022-2503/CVE-2022-2503.csv index 0eba46a4441cc76..4ea2c2648ec5616 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-2503/CVE-2022-2503.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-2503/CVE-2022-2503.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2503,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2503,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2503,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2503,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2503,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-2503,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2503,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25046/CVE-2022-25046.csv b/data/vul_id/CVE/2022/25/CVE-2022-25046/CVE-2022-25046.csv index 71576c39fa8b24e..4a35724d39f618c 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25046/CVE-2022-25046.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25046/CVE-2022-25046.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-25046,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-25046,Live-Hack-CVE/CVE-2022-25046,592808621 -CVE-2022-25046,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25046,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25046,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-25046,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-25046,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25047/CVE-2022-25047.csv b/data/vul_id/CVE/2022/25/CVE-2022-25047/CVE-2022-25047.csv index 07fef70b6a97902..5e7e4af5be8a53f 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25047/CVE-2022-25047.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25047/CVE-2022-25047.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-25047,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25047,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-25047,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25047,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25047,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-25047,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-25047,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-2505/CVE-2022-2505.csv b/data/vul_id/CVE/2022/25/CVE-2022-2505/CVE-2022-2505.csv index e14bf5ea913c1aa..d2b13b116b82936 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-2505/CVE-2022-2505.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-2505/CVE-2022-2505.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2505,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2505,Live-Hack-CVE/CVE-2022-2505,582614713 CVE-2022-2505,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2505,Live-Hack-CVE/CVE-2022-2505,582039271 CVE-2022-2505,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2505,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2505,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2505,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-2505,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-2505,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25060/CVE-2022-25060.csv b/data/vul_id/CVE/2022/25/CVE-2022-25060/CVE-2022-25060.csv index cf2811e1b84a4d6..98f2c9b2f296b55 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25060/CVE-2022-25060.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25060/CVE-2022-25060.csv @@ -3,8 +3,8 @@ CVE-2022-25060,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-25060,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-25060,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-25060,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-25060,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-25060,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-25060,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-25060,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-25060,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-25060,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-25060,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25061/CVE-2022-25061.csv b/data/vul_id/CVE/2022/25/CVE-2022-25061/CVE-2022-25061.csv index 5ee589a302f95f6..954d868158e067e 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25061/CVE-2022-25061.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25061/CVE-2022-25061.csv @@ -3,8 +3,8 @@ CVE-2022-25061,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-25061,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-25061,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-25061,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-25061,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-25061,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-25061,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-25061,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-25061,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-25061,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-25061,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25062/CVE-2022-25062.csv b/data/vul_id/CVE/2022/25/CVE-2022-25062/CVE-2022-25062.csv index f0d2f06aa852256..6fa918fb9d98d22 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25062/CVE-2022-25062.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25062/CVE-2022-25062.csv @@ -3,8 +3,8 @@ CVE-2022-25062,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-25062,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-25062,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-25062,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-25062,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-25062,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-25062,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-25062,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-25062,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-25062,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-25062,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25063/CVE-2022-25063.csv b/data/vul_id/CVE/2022/25/CVE-2022-25063/CVE-2022-25063.csv index 1cfe9f82178bae6..d255d1bae85d6f3 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25063/CVE-2022-25063.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25063/CVE-2022-25063.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-25063,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-25063,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-25063,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2022-25063,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-25063,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-25063,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-25063,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-25063,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-25063,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-25063,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25064/CVE-2022-25064.csv b/data/vul_id/CVE/2022/25/CVE-2022-25064/CVE-2022-25064.csv index bc39a9b4d790dec..ef6979d5ef79bac 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25064/CVE-2022-25064.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25064/CVE-2022-25064.csv @@ -4,8 +4,8 @@ CVE-2022-25064,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-25064,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-25064,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-25064,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-25064,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-25064,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-25064,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-25064,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-25064,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-25064,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-25064,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25078/CVE-2022-25078.csv b/data/vul_id/CVE/2022/25/CVE-2022-25078/CVE-2022-25078.csv index e8581e6ae8e8e70..2d78ff882bc3a63 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25078/CVE-2022-25078.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25078/CVE-2022-25078.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2022-25078,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-25078,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-25078,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-25078,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-25078,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-2508/CVE-2022-2508.csv b/data/vul_id/CVE/2022/25/CVE-2022-2508/CVE-2022-2508.csv index 0955b6dcb49ca75..4400e13459de08b 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-2508/CVE-2022-2508.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-2508/CVE-2022-2508.csv @@ -3,7 +3,7 @@ CVE-2022-2508,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-2508,Live-Hac CVE-2022-2508,0.00269542,https://github.com/ExpLangcn/FuYao-Go,ExpLangcn/FuYao-Go,481044551 CVE-2022-2508,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-2508,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2508,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2508,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2508,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2508,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-2508,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25089/CVE-2022-25089.csv b/data/vul_id/CVE/2022/25/CVE-2022-25089/CVE-2022-25089.csv index a99f4c2a43b9a15..bff3d4e830992be 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25089/CVE-2022-25089.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25089/CVE-2022-25089.csv @@ -11,12 +11,12 @@ CVE-2022-25089,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-25089,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-25089,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-25089,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-25089,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-25089,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-25089,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-25089,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-25089,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-25089,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25089,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-25089,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25089,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25089,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 CVE-2022-25089,0.00004622,https://github.com/merlinepedra25/EXPLOITDB,merlinepedra25/EXPLOITDB,531505478 CVE-2022-25089,0.00004620,https://github.com/hakDean/ExploitDB,hakDean/ExploitDB,552353301 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-2509/CVE-2022-2509.csv b/data/vul_id/CVE/2022/25/CVE-2022-2509/CVE-2022-2509.csv index fd63a0235fb1010..06287d1d59e7424 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-2509/CVE-2022-2509.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-2509/CVE-2022-2509.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2509,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-2509,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2509,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2509,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2509,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2509,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2509,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-2509,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25090/CVE-2022-25090.csv b/data/vul_id/CVE/2022/25/CVE-2022-25090/CVE-2022-25090.csv index 5785195abea0fea..2527a05d3663df6 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25090/CVE-2022-25090.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25090/CVE-2022-25090.csv @@ -6,12 +6,12 @@ CVE-2022-25090,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-25090,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-25090,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-25090,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-25090,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-25090,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-25090,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-25090,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-25090,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-25090,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25090,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-25090,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25090,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25090,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 CVE-2022-25090,0.00004622,https://github.com/merlinepedra25/EXPLOITDB,merlinepedra25/EXPLOITDB,531505478 CVE-2022-25090,0.00004620,https://github.com/hakDean/ExploitDB,hakDean/ExploitDB,552353301 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-2513/CVE-2022-2513.csv b/data/vul_id/CVE/2022/25/CVE-2022-2513/CVE-2022-2513.csv index 4a3ed964e21fbae..56758e957bca0c6 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-2513/CVE-2022-2513.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-2513/CVE-2022-2513.csv @@ -3,7 +3,7 @@ CVE-2022-2513,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2513,Live-Hac CVE-2022-2513,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-2513,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2513,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2513,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2513,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2513,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2513,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-2513,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25146/CVE-2022-25146.csv b/data/vul_id/CVE/2022/25/CVE-2022-25146/CVE-2022-25146.csv index bbe25d32f734343..4a54a9ad03984e2 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25146/CVE-2022-25146.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25146/CVE-2022-25146.csv @@ -3,7 +3,7 @@ CVE-2022-25146,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-25146,Live-H CVE-2022-25146,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-25146,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25146,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-25146,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25146,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25146,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-25146,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-25146,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25147/CVE-2022-25147.csv b/data/vul_id/CVE/2022/25/CVE-2022-25147/CVE-2022-25147.csv index 9d943e391aed944..a6c3df1ae1386f6 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25147/CVE-2022-25147.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25147/CVE-2022-25147.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2022-25147,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25147,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25147,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-25147,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-25147,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25169/CVE-2022-25169.csv b/data/vul_id/CVE/2022/25/CVE-2022-25169/CVE-2022-25169.csv index 04f64f274de29b6..7ce05701803b5d5 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25169/CVE-2022-25169.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25169/CVE-2022-25169.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-25169,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25169,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-25169,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25169,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25169,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-25169,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-25169,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-2517/CVE-2022-2517.csv b/data/vul_id/CVE/2022/25/CVE-2022-2517/CVE-2022-2517.csv index ef0b8426f668838..a5e27a99abd291e 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-2517/CVE-2022-2517.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-2517/CVE-2022-2517.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2517,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2517,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2517,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2517,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2517,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-2517,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-2517,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25175/CVE-2022-25175.csv b/data/vul_id/CVE/2022/25/CVE-2022-25175/CVE-2022-25175.csv index 28f85f43680754c..e60313be1709359 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25175/CVE-2022-25175.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25175/CVE-2022-25175.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-25175,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-25175,Live-Hack-CVE/CVE-2022-25175,581722926 CVE-2022-25175,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25175,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-25175,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25175,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25175,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2022-25175,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-25175,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25192/CVE-2022-25192.csv b/data/vul_id/CVE/2022/25/CVE-2022-25192/CVE-2022-25192.csv index 7a591444a5f0b03..09b0546d12369c7 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25192/CVE-2022-25192.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25192/CVE-2022-25192.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-25192,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-25192,Live-Hack-CVE/CVE-2022-25192,581723173 CVE-2022-25192,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25192,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-25192,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25192,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25192,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-25192,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-25192,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25193/CVE-2022-25193.csv b/data/vul_id/CVE/2022/25/CVE-2022-25193/CVE-2022-25193.csv index c560032eb3bd000..6dac56f3e22f306 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25193/CVE-2022-25193.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25193/CVE-2022-25193.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-25193,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-25193,Live-Hack-CVE/CVE-2022-25193,581722874 CVE-2022-25193,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25193,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-25193,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25193,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25193,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-25193,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-25193,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-2521/CVE-2022-2521.csv b/data/vul_id/CVE/2022/25/CVE-2022-2521/CVE-2022-2521.csv index 48f0b7666d4a486..2985b3a098c2927 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-2521/CVE-2022-2521.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-2521/CVE-2022-2521.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2521,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2521,Live-Hack-CVE/CVE-2022-2521,582180495 CVE-2022-2521,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2521,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2521,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2521,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2521,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-2521,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-2521,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25231/CVE-2022-25231.csv b/data/vul_id/CVE/2022/25/CVE-2022-25231/CVE-2022-25231.csv index b9a62f1b50e71ec..f22878bd3243e9a 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25231/CVE-2022-25231.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25231/CVE-2022-25231.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-25231,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-25231,Live-Hack-CVE/CVE-2022-25231,583525074 CVE-2022-25231,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25231,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-25231,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25231,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25231,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-25231,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-25231,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25235/CVE-2022-25235.csv b/data/vul_id/CVE/2022/25/CVE-2022-25235/CVE-2022-25235.csv index 1d343e351916cf8..35e9a1f68ab31de 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25235/CVE-2022-25235.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25235/CVE-2022-25235.csv @@ -5,8 +5,8 @@ CVE-2022-25235,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-25235,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-25235,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-25235,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2022-25235,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-25235,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-25235,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-25235,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-25235,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-25235,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25235,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25236/CVE-2022-25236.csv b/data/vul_id/CVE/2022/25/CVE-2022-25236/CVE-2022-25236.csv index a14277797c0c93f..6f86d050d1911dd 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25236/CVE-2022-25236.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25236/CVE-2022-25236.csv @@ -3,8 +3,8 @@ CVE-2022-25236,0.03703704,https://github.com/Satheesh575555/external_expat_AOSP1 CVE-2022-25236,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-25236,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-25236,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2022-25236,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-25236,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-25236,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-25236,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-25236,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-25236,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25236,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25237/CVE-2022-25237.csv b/data/vul_id/CVE/2022/25/CVE-2022-25237/CVE-2022-25237.csv index da0ad32def4c7b0..7ff35a04e7fc996 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25237/CVE-2022-25237.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25237/CVE-2022-25237.csv @@ -3,7 +3,7 @@ CVE-2022-25237,0.06666667,https://github.com/liansweb/rce,liansweb/rce,570374964 CVE-2022-25237,0.02941176,https://github.com/H4cksploit/CVEs-master,H4cksploit/CVEs-master,497401852 CVE-2022-25237,0.01851852,https://github.com/RhinoSecurityLabs/CVEs,RhinoSecurityLabs/CVEs,162347061 CVE-2022-25237,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2022-25237,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2022-25237,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2022-25237,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-25237,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-25237,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25243/CVE-2022-25243.csv b/data/vul_id/CVE/2022/25/CVE-2022-25243/CVE-2022-25243.csv index 1a864040961450b..d2412d1887b5c7b 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25243/CVE-2022-25243.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25243/CVE-2022-25243.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-25243,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25243,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-25243,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25243,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25243,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-25243,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-25243,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25256/CVE-2022-25256.csv b/data/vul_id/CVE/2022/25/CVE-2022-25256/CVE-2022-25256.csv index 445007e79e7802a..57fb720fab61b46 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25256/CVE-2022-25256.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25256/CVE-2022-25256.csv @@ -6,8 +6,8 @@ CVE-2022-25256,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-25256,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-25256,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-25256,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-25256,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-25256,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-25256,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-25256,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-25256,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-25256,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-25256,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25257/CVE-2022-25257.csv b/data/vul_id/CVE/2022/25/CVE-2022-25257/CVE-2022-25257.csv index b22e637c69df6fb..f6334daa77040da 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25257/CVE-2022-25257.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25257/CVE-2022-25257.csv @@ -5,8 +5,8 @@ CVE-2022-25257,0.01851852,https://github.com/binganao/vulns-2022,binganao/vulns- CVE-2022-25257,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-25257,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-25257,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2022-25257,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-25257,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-25257,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-25257,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-25257,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-25257,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-25257,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25258/CVE-2022-25258.csv b/data/vul_id/CVE/2022/25/CVE-2022-25258/CVE-2022-25258.csv index ff125e397c7ffce..3e591c5808fd49b 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25258/CVE-2022-25258.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25258/CVE-2022-25258.csv @@ -5,8 +5,8 @@ CVE-2022-25258,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-25258,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-25258,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-25258,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2022-25258,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-25258,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-25258,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-25258,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-25258,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-25258,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25258,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25260/CVE-2022-25260.csv b/data/vul_id/CVE/2022/25/CVE-2022-25260/CVE-2022-25260.csv index 02ec7e28fa54cd3..fb4f4e3562d7e2a 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25260/CVE-2022-25260.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25260/CVE-2022-25260.csv @@ -5,12 +5,12 @@ CVE-2022-25260,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-25260,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-25260,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-25260,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-25260,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-25260,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-25260,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-25260,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-25260,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-25260,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25260,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-25260,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25260,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25260,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-25260,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-25260,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25262/CVE-2022-25262.csv b/data/vul_id/CVE/2022/25/CVE-2022-25262/CVE-2022-25262.csv index e93a96667496341..3c7fe10c8a1ef41 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25262/CVE-2022-25262.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25262/CVE-2022-25262.csv @@ -6,12 +6,12 @@ CVE-2022-25262,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-25262,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-25262,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-25262,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-25262,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-25262,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-25262,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-25262,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-25262,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-25262,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25262,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-25262,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25262,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25262,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-25262,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-25262,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25265/CVE-2022-25265.csv b/data/vul_id/CVE/2022/25/CVE-2022-25265/CVE-2022-25265.csv index 0e7eb7c22987a0e..ba6931403ea23f6 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25265/CVE-2022-25265.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25265/CVE-2022-25265.csv @@ -3,8 +3,8 @@ CVE-2022-25265,1.00000000,https://github.com/x0reaxeax/exec-prot-bypass,x0reaxea CVE-2022-25265,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-25265,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-25265,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2022-25265,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-25265,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-25265,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-25265,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-25265,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-25265,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-25265,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-2527/CVE-2022-2527.csv b/data/vul_id/CVE/2022/25/CVE-2022-2527/CVE-2022-2527.csv index b7439960fb50c0a..ee355869b9a2ad9 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-2527/CVE-2022-2527.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-2527/CVE-2022-2527.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2527,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2527,Live-Hack-CVE/CVE-2022-2527,583173103 CVE-2022-2527,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2527,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2527,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2527,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2527,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2527,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-2527,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25302/CVE-2022-25302.csv b/data/vul_id/CVE/2022/25/CVE-2022-25302/CVE-2022-25302.csv index 7a4979922a35030..f3a42a503522cd4 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25302/CVE-2022-25302.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25302/CVE-2022-25302.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-25302,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-25302,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25302,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25302,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-25302,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-25302,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25304/CVE-2022-25304.csv b/data/vul_id/CVE/2022/25/CVE-2022-25304/CVE-2022-25304.csv index 38c1903378b229d..346db2c30b06c78 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25304/CVE-2022-25304.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25304/CVE-2022-25304.csv @@ -3,7 +3,7 @@ CVE-2022-25304,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-25304,Live-H CVE-2022-25304,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-25304,Live-Hack-CVE/CVE-2022-25304,582186555 CVE-2022-25304,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25304,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-25304,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25304,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25304,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-25304,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-25304,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25308/CVE-2022-25308.csv b/data/vul_id/CVE/2022/25/CVE-2022-25308/CVE-2022-25308.csv index a27a32498fd4907..49fc7bd14c14d97 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25308/CVE-2022-25308.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25308/CVE-2022-25308.csv @@ -3,7 +3,7 @@ CVE-2022-25308,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-25308,Live-H CVE-2022-25308,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-25308,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25308,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-25308,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25308,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25308,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-25308,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-25308,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25313/CVE-2022-25313.csv b/data/vul_id/CVE/2022/25/CVE-2022-25313/CVE-2022-25313.csv index 2e0b0c172e268d6..485e09305074a2c 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25313/CVE-2022-25313.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25313/CVE-2022-25313.csv @@ -5,12 +5,12 @@ CVE-2022-25313,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-25313,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-25313,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-25313,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2022-25313,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-25313,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-25313,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-25313,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-25313,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-25313,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25313,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-25313,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25313,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25313,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-25313,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-25313,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25314/CVE-2022-25314.csv b/data/vul_id/CVE/2022/25/CVE-2022-25314/CVE-2022-25314.csv index 9304d9f81fd5221..1d8cb2c8a3b0b12 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25314/CVE-2022-25314.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25314/CVE-2022-25314.csv @@ -5,8 +5,8 @@ CVE-2022-25314,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-25314,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-25314,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-25314,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2022-25314,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-25314,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-25314,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-25314,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-25314,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-25314,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25314,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25315/CVE-2022-25315.csv b/data/vul_id/CVE/2022/25/CVE-2022-25315/CVE-2022-25315.csv index d92bccd00ded408..519a0e044bcb2f3 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25315/CVE-2022-25315.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25315/CVE-2022-25315.csv @@ -6,12 +6,12 @@ CVE-2022-25315,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-25315,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-25315,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-25315,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2022-25315,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-25315,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-25315,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-25315,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-25315,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-25315,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25315,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-25315,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25315,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25315,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-25315,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-25315,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-2532/CVE-2022-2532.csv b/data/vul_id/CVE/2022/25/CVE-2022-2532/CVE-2022-2532.csv index b0f66b5da514b0e..6473d8230326663 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-2532/CVE-2022-2532.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-2532/CVE-2022-2532.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2532,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2532,Live-Hack-CVE/CVE-2022-2532,583531063 CVE-2022-2532,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2532,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2532,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2532,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2532,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-2532,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2532,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25350/CVE-2022-25350.csv b/data/vul_id/CVE/2022/25/CVE-2022-25350/CVE-2022-25350.csv index d7dfa7b43f2ab65..71f4da4b52e10ca 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25350/CVE-2022-25350.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25350/CVE-2022-25350.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-25350,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-25350,Live-Hack-CVE/CVE-2022-25350,596217380 -CVE-2022-25350,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25350,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25350,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-25350,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-25350,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-2536/CVE-2022-2536.csv b/data/vul_id/CVE/2022/25/CVE-2022-2536/CVE-2022-2536.csv index f77c1596531aeb2..fb4cb85dc7c7f5a 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-2536/CVE-2022-2536.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-2536/CVE-2022-2536.csv @@ -4,7 +4,7 @@ CVE-2022-2536,0.00269542,https://github.com/ExpLangcn/FuYao-Go,ExpLangcn/FuYao-G CVE-2022-2536,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-2536,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2536,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2536,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2536,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2536,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-2536,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-2536,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25365/CVE-2022-25365.csv b/data/vul_id/CVE/2022/25/CVE-2022-25365/CVE-2022-25365.csv index 075972a9c11f4fc..69427128edab2a9 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25365/CVE-2022-25365.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25365/CVE-2022-25365.csv @@ -2,12 +2,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-25365,1.00000000,https://github.com/followboy1999/CVE-2022-25365,followboy1999/CVE-2022-25365,603748967 CVE-2022-25365,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-25365,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-25365,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-25365,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-25365,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-25365,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-25365,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-25365,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-25365,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-25365,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25365,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25365,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-25365,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-25365,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25370/CVE-2022-25370.csv b/data/vul_id/CVE/2022/25/CVE-2022-25370/CVE-2022-25370.csv index 027692f481ae7de..4fd1cbccf77f629 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25370/CVE-2022-25370.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25370/CVE-2022-25370.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-25370,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-25370,Live-Hack-CVE/CVE-2022-25370,582180788 CVE-2022-25370,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-25370,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25370,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25370,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-25370,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-25370,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25372/CVE-2022-25372.csv b/data/vul_id/CVE/2022/25/CVE-2022-25372/CVE-2022-25372.csv index d96d8e17dc11e4f..1cb1fb2276f7fb5 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25372/CVE-2022-25372.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25372/CVE-2022-25372.csv @@ -4,7 +4,7 @@ CVE-2022-25372,0.01851852,https://github.com/RhinoSecurityLabs/CVEs,RhinoSecurit CVE-2022-25372,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2022-25372,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 CVE-2022-25372,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -CVE-2022-25372,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2022-25372,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2022-25372,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-25372,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-25372,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25375/CVE-2022-25375.csv b/data/vul_id/CVE/2022/25/CVE-2022-25375/CVE-2022-25375.csv index be65052b6f4e031..56e06b2c1e1b780 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25375/CVE-2022-25375.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25375/CVE-2022-25375.csv @@ -5,8 +5,8 @@ CVE-2022-25375,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-25375,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-25375,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-25375,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2022-25375,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-25375,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-25375,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-25375,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-25375,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-25375,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-25375,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-2540/CVE-2022-2540.csv b/data/vul_id/CVE/2022/25/CVE-2022-2540/CVE-2022-2540.csv index 33390730d1e4468..8bf35c5568e6a0c 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-2540/CVE-2022-2540.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-2540/CVE-2022-2540.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2540,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2540,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2540,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2540,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2540,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-2540,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-2540,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-2543/CVE-2022-2543.csv b/data/vul_id/CVE/2022/25/CVE-2022-2543/CVE-2022-2543.csv index 2b0fc93888e5608..a06b031897bd2df 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-2543/CVE-2022-2543.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-2543/CVE-2022-2543.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2543,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2543,Live-Hack-CVE/CVE-2022-2543,582180292 CVE-2022-2543,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2543,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2543,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2543,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2543,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-2543,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2543,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-2546/CVE-2022-2546.csv b/data/vul_id/CVE/2022/25/CVE-2022-2546/CVE-2022-2546.csv index 5fdc8dc5d621f20..bfbc83632693083 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-2546/CVE-2022-2546.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-2546/CVE-2022-2546.csv @@ -12,12 +12,12 @@ CVE-2022-2546,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2022-2546,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-2546,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-2546,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-2546,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-2546,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-2546,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-2546,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-2546,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-2546,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2546,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2546,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2546,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2546,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-2546,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-2546,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25479/CVE-2022-25479.csv b/data/vul_id/CVE/2022/25/CVE-2022-25479/CVE-2022-25479.csv index f6012437d52328e..9ddb4ffb6e7a97d 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25479/CVE-2022-25479.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25479/CVE-2022-25479.csv @@ -1,4 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-25479,0.20000000,https://github.com/zwclose/realteksd,zwclose/realteksd,847879351 +CVE-2022-25479,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-25479,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25479,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-25479,0.00000306,https://github.com/g33kb00m/CVE2Chinese,g33kb00m/CVE2Chinese,582653564 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25486/CVE-2022-25486.csv b/data/vul_id/CVE/2022/25/CVE-2022-25486/CVE-2022-25486.csv index 99785118093a1c7..964d7be33072cc5 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25486/CVE-2022-25486.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25486/CVE-2022-25486.csv @@ -5,7 +5,7 @@ CVE-2022-25486,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2022-25486,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-25486,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25486,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-25486,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25486,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25486,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-25486,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-25486,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25521/CVE-2022-25521.csv b/data/vul_id/CVE/2022/25/CVE-2022-25521/CVE-2022-25521.csv index 99e2c932d9aa3bf..dae3010a4711781 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25521/CVE-2022-25521.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25521/CVE-2022-25521.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-25521,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-25521,Live-Hack-CVE/CVE-2022-25521,581711870 CVE-2022-25521,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25521,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-25521,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25521,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25521,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-25521,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-25521,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-2554/CVE-2022-2554.csv b/data/vul_id/CVE/2022/25/CVE-2022-2554/CVE-2022-2554.csv index 2cc1a0a1775664e..36f7c846dd091a1 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-2554/CVE-2022-2554.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-2554/CVE-2022-2554.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2554,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2554,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2554,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2554,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2554,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-2554,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2554,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-2555/CVE-2022-2555.csv b/data/vul_id/CVE/2022/25/CVE-2022-2555/CVE-2022-2555.csv index 21261e4d6a9ccfa..5073fa3bb49638b 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-2555/CVE-2022-2555.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-2555/CVE-2022-2555.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2555,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2555,Live-Hack-CVE/CVE-2022-2555,583532832 CVE-2022-2555,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2555,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2555,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2555,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2555,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-2555,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2555,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-2557/CVE-2022-2557.csv b/data/vul_id/CVE/2022/25/CVE-2022-2557/CVE-2022-2557.csv index 533fd3d74d96122..ede04c43461edc4 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-2557/CVE-2022-2557.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-2557/CVE-2022-2557.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2557,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2557,Live-Hack-CVE/CVE-2022-2557,583532814 CVE-2022-2557,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2557,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2557,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2557,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2557,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-2557,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2557,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25574/CVE-2022-25574.csv b/data/vul_id/CVE/2022/25/CVE-2022-25574/CVE-2022-25574.csv index c41f076c006d171..63e371a115a680a 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25574/CVE-2022-25574.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25574/CVE-2022-25574.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-25574,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25574,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-25574,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25574,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25574,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-25574,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-25574,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-2558/CVE-2022-2558.csv b/data/vul_id/CVE/2022/25/CVE-2022-2558/CVE-2022-2558.csv index 5b0f990a5d79eab..68b7d5c5ee69c22 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-2558/CVE-2022-2558.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-2558/CVE-2022-2558.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2558,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2558,Live-Hack-CVE/CVE-2022-2558,583532823 CVE-2022-2558,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2558,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2558,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2558,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2558,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-2558,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2558,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25626/CVE-2022-25626.csv b/data/vul_id/CVE/2022/25/CVE-2022-25626/CVE-2022-25626.csv index fadd4f83f359c75..873a97da8f0d47a 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25626/CVE-2022-25626.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25626/CVE-2022-25626.csv @@ -3,7 +3,7 @@ CVE-2022-25626,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-25626,Live-H CVE-2022-25626,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-25626,Live-Hack-CVE/CVE-2022-25626,581087585 CVE-2022-25626,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25626,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-25626,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25626,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25626,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-25626,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-25626,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25627/CVE-2022-25627.csv b/data/vul_id/CVE/2022/25/CVE-2022-25627/CVE-2022-25627.csv index 7d7055614e9776d..8da787f8dbaa60b 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25627/CVE-2022-25627.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25627/CVE-2022-25627.csv @@ -3,7 +3,7 @@ CVE-2022-25627,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-25627,Live-H CVE-2022-25627,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-25627,Live-Hack-CVE/CVE-2022-25627,581087531 CVE-2022-25627,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25627,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-25627,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25627,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25627,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-25627,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-25627,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25628/CVE-2022-25628.csv b/data/vul_id/CVE/2022/25/CVE-2022-25628/CVE-2022-25628.csv index 9d8d08ced57966b..dd89fdb70a0f1af 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25628/CVE-2022-25628.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25628/CVE-2022-25628.csv @@ -3,7 +3,7 @@ CVE-2022-25628,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-25628,Live-H CVE-2022-25628,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-25628,Live-Hack-CVE/CVE-2022-25628,581087414 CVE-2022-25628,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25628,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-25628,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25628,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25628,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-25628,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-25628,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-2563/CVE-2022-2563.csv b/data/vul_id/CVE/2022/25/CVE-2022-2563/CVE-2022-2563.csv index c3993d5fb444d89..80e630172fe517b 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-2563/CVE-2022-2563.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-2563/CVE-2022-2563.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2563,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-2563,Live-Hack-CVE/CVE-2022-2563,583164615 CVE-2022-2563,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-2563,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2563,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2563,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2563,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-2563,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2563,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25636/CVE-2022-25636.csv b/data/vul_id/CVE/2022/25/CVE-2022-25636/CVE-2022-25636.csv index 0f2aca3fc9ba539..621e0fbac4643e0 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25636/CVE-2022-25636.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25636/CVE-2022-25636.csv @@ -24,7 +24,7 @@ CVE-2022-25636,0.00549451,https://github.com/jiayy/android_vuln_poc-exp,jiayy/an CVE-2022-25636,0.00534759,https://github.com/khanhdz191/linux-kernel-exploitation,khanhdz191/linux-kernel-exploitation,606387984 CVE-2022-25636,0.00396825,https://github.com/KiritoLoveAsuna/Exploits,KiritoLoveAsuna/Exploits,377762527 CVE-2022-25636,0.00390625,https://github.com/xairy/linux-kernel-exploitation,xairy/linux-kernel-exploitation,73646740 -CVE-2022-25636,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2022-25636,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2022-25636,0.00274725,https://github.com/chenxianshen789/0day,chenxianshen789/0day,808071258 CVE-2022-25636,0.00274725,https://github.com/GGStudy-DDUp/0day,GGStudy-DDUp/0day,541448279 CVE-2022-25636,0.00274725,https://github.com/fei9747/0day-1,fei9747/0day-1,515816665 @@ -37,19 +37,19 @@ CVE-2022-25636,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,l CVE-2022-25636,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2022-25636,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2022-25636,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 -CVE-2022-25636,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2022-25636,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2022-25636,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-25636,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-25636,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2022-25636,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-25636,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-25636,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2022-25636,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-25636,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-25636,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-25636,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-25636,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-25636,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25636,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-25636,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25636,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25636,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-25636,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-25636,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25640/CVE-2022-25640.csv b/data/vul_id/CVE/2022/25/CVE-2022-25640/CVE-2022-25640.csv index a78cbcf6dcf12a2..9baac7f37758ddc 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25640/CVE-2022-25640.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25640/CVE-2022-25640.csv @@ -4,8 +4,8 @@ CVE-2022-25640,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-25640,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-25640,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-25640,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-25640,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-25640,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-25640,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-25640,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-25640,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-25640,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-25640,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25647/CVE-2022-25647.csv b/data/vul_id/CVE/2022/25/CVE-2022-25647/CVE-2022-25647.csv index 6a2514f08fa42d9..9dda56b2017793a 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25647/CVE-2022-25647.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25647/CVE-2022-25647.csv @@ -3,7 +3,7 @@ CVE-2022-25647,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-25647,Live-H CVE-2022-25647,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-25647,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25647,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-25647,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25647,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25647,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-25647,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-25647,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25648/CVE-2022-25648.csv b/data/vul_id/CVE/2022/25/CVE-2022-25648/CVE-2022-25648.csv index 2bbedbf16e1dd4e..6578937db909020 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25648/CVE-2022-25648.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25648/CVE-2022-25648.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-25648,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-25648,Live-Hack-CVE/CVE-2022-25648,583202219 CVE-2022-25648,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25648,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-25648,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25648,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25648,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-25648,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-25648,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-2565/CVE-2022-2565.csv b/data/vul_id/CVE/2022/25/CVE-2022-2565/CVE-2022-2565.csv index 02c368444e02432..520c113f2d60d75 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-2565/CVE-2022-2565.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-2565/CVE-2022-2565.csv @@ -3,7 +3,7 @@ CVE-2022-2565,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2565,Live-Hac CVE-2022-2565,0.00806452,https://github.com/prok3z/Wordpress-Exploits,prok3z/Wordpress-Exploits,493832027 CVE-2022-2565,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2565,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2565,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2565,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2565,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-2565,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2565,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25653/CVE-2022-25653.csv b/data/vul_id/CVE/2022/25/CVE-2022-25653/CVE-2022-25653.csv index 5a2c40d26f6237d..60ada4f34b5d060 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25653/CVE-2022-25653.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25653/CVE-2022-25653.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-25653,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25653,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-25653,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25653,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25653,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-25653,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-25653,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25657/CVE-2022-25657.csv b/data/vul_id/CVE/2022/25/CVE-2022-25657/CVE-2022-25657.csv index 2e214c04f5e3abc..d2660477ea3fed0 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25657/CVE-2022-25657.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25657/CVE-2022-25657.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-25657,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-25657,Live-Hack-CVE/CVE-2022-25657,582180535 CVE-2022-25657,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25657,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-25657,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25657,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25657,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-25657,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-25657,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25658/CVE-2022-25658.csv b/data/vul_id/CVE/2022/25/CVE-2022-25658/CVE-2022-25658.csv index 67bf407e9d3a6bc..3ad326061bb5731 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25658/CVE-2022-25658.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25658/CVE-2022-25658.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-25658,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-25658,Live-Hack-CVE/CVE-2022-25658,582180524 CVE-2022-25658,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25658,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-25658,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25658,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25658,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-25658,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-25658,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25659/CVE-2022-25659.csv b/data/vul_id/CVE/2022/25/CVE-2022-25659/CVE-2022-25659.csv index 2887233cb6f6e5f..2d6ce9b342e51f0 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25659/CVE-2022-25659.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25659/CVE-2022-25659.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-25659,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-25659,Live-Hack-CVE/CVE-2022-25659,582180515 CVE-2022-25659,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25659,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-25659,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25659,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25659,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-25659,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-25659,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25660/CVE-2022-25660.csv b/data/vul_id/CVE/2022/25/CVE-2022-25660/CVE-2022-25660.csv index b1d7806d1866dd9..c176da33f5c5386 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25660/CVE-2022-25660.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25660/CVE-2022-25660.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-25660,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-25660,Live-Hack-CVE/CVE-2022-25660,583158100 CVE-2022-25660,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25660,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-25660,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25660,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25660,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-25660,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-25660,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25663/CVE-2022-25663.csv b/data/vul_id/CVE/2022/25/CVE-2022-25663/CVE-2022-25663.csv index 9ad9d4e42d127d7..adb81f15841edbc 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25663/CVE-2022-25663.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25663/CVE-2022-25663.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-25663,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-25663,Live-Hack-CVE/CVE-2022-25663,583158759 CVE-2022-25663,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25663,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-25663,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25663,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25663,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-25663,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-25663,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25664/CVE-2022-25664.csv b/data/vul_id/CVE/2022/25/CVE-2022-25664/CVE-2022-25664.csv index 3fd0db24e03d655..5773b5f2d66167e 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25664/CVE-2022-25664.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25664/CVE-2022-25664.csv @@ -4,7 +4,7 @@ CVE-2022-25664,0.02083333,https://github.com/w3security/W3Exploits,w3security/W3 CVE-2022-25664,0.00390625,https://github.com/xairy/linux-kernel-exploitation,xairy/linux-kernel-exploitation,73646740 CVE-2022-25664,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25664,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-25664,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25664,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25664,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-25664,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-25664,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25665/CVE-2022-25665.csv b/data/vul_id/CVE/2022/25/CVE-2022-25665/CVE-2022-25665.csv index 956982f893f1dca..f973b0ffd324056 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25665/CVE-2022-25665.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25665/CVE-2022-25665.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-25665,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-25665,Live-Hack-CVE/CVE-2022-25665,583165319 CVE-2022-25665,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25665,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-25665,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25665,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25665,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-25665,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-25665,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25667/CVE-2022-25667.csv b/data/vul_id/CVE/2022/25/CVE-2022-25667/CVE-2022-25667.csv index f03e0d0517f4dfc..0209164cbbf40f4 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25667/CVE-2022-25667.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25667/CVE-2022-25667.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-25667,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-25667,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25667,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-25667,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25667,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25667,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-25667,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-25667,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25668/CVE-2022-25668.csv b/data/vul_id/CVE/2022/25/CVE-2022-25668/CVE-2022-25668.csv index fd2b7f1063911fb..d78db252ca9d715 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25668/CVE-2022-25668.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25668/CVE-2022-25668.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-25668,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-25668,Live-Hack-CVE/CVE-2022-25668,582180510 CVE-2022-25668,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25668,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-25668,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25668,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25668,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-25668,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-25668,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25669/CVE-2022-25669.csv b/data/vul_id/CVE/2022/25/CVE-2022-25669/CVE-2022-25669.csv index aa04207570a264c..c74860edc9f9005 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25669/CVE-2022-25669.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25669/CVE-2022-25669.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-25669,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25669,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-25669,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25669,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25669,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-25669,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-25669,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25670/CVE-2022-25670.csv b/data/vul_id/CVE/2022/25/CVE-2022-25670/CVE-2022-25670.csv index e567879c5cb0511..dfd3dffdb525cf0 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25670/CVE-2022-25670.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25670/CVE-2022-25670.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-25670,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25670,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-25670,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25670,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25670,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-25670,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2022-25670,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25671/CVE-2022-25671.csv b/data/vul_id/CVE/2022/25/CVE-2022-25671/CVE-2022-25671.csv index 68f5331d64d8558..6d809acdfffa252 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25671/CVE-2022-25671.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25671/CVE-2022-25671.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-25671,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25671,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-25671,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25671,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25671,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-25671,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-25671,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25672/CVE-2022-25672.csv b/data/vul_id/CVE/2022/25/CVE-2022-25672/CVE-2022-25672.csv index 02ac64be2259a13..f5e4e42a6884b58 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25672/CVE-2022-25672.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25672/CVE-2022-25672.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-25672,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25672,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-25672,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25672,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25672,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-25672,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-25672,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25673/CVE-2022-25673.csv b/data/vul_id/CVE/2022/25/CVE-2022-25673/CVE-2022-25673.csv index ca31c963831376b..36d11bb74f215a5 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25673/CVE-2022-25673.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25673/CVE-2022-25673.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-25673,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25673,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-25673,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25673,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25673,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-25673,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-25673,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25674/CVE-2022-25674.csv b/data/vul_id/CVE/2022/25/CVE-2022-25674/CVE-2022-25674.csv index a75373c2bdf788e..a2d9115fde8bd23 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25674/CVE-2022-25674.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25674/CVE-2022-25674.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-25674,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25674,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-25674,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25674,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25674,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-25674,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-25674,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25675/CVE-2022-25675.csv b/data/vul_id/CVE/2022/25/CVE-2022-25675/CVE-2022-25675.csv index b4830bff6b5b29c..8347813555bb2db 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25675/CVE-2022-25675.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25675/CVE-2022-25675.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-25675,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25675,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-25675,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25675,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25675,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-25675,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-25675,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25676/CVE-2022-25676.csv b/data/vul_id/CVE/2022/25/CVE-2022-25676/CVE-2022-25676.csv index 9c4f7485ba8f471..b899a24513efaa7 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25676/CVE-2022-25676.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25676/CVE-2022-25676.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-25676,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25676,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-25676,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25676,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25676,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-25676,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-25676,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25677/CVE-2022-25677.csv b/data/vul_id/CVE/2022/25/CVE-2022-25677/CVE-2022-25677.csv index 937041308f367a7..a1e9c7da2661147 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25677/CVE-2022-25677.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25677/CVE-2022-25677.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-25677,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-25677,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25677,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-25677,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25677,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25677,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-25677,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-25677,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25680/CVE-2022-25680.csv b/data/vul_id/CVE/2022/25/CVE-2022-25680/CVE-2022-25680.csv index efbbfb8cac853ea..a7d6b863024a408 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25680/CVE-2022-25680.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25680/CVE-2022-25680.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-25680,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-25680,Live-Hack-CVE/CVE-2022-25680,582180500 CVE-2022-25680,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25680,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-25680,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25680,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25680,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-25680,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-25680,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25681/CVE-2022-25681.csv b/data/vul_id/CVE/2022/25/CVE-2022-25681/CVE-2022-25681.csv index 889d1861603e969..a6593a026aca442 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25681/CVE-2022-25681.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25681/CVE-2022-25681.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-25681,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25681,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-25681,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25681,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25681,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-25681,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-25681,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25682/CVE-2022-25682.csv b/data/vul_id/CVE/2022/25/CVE-2022-25682/CVE-2022-25682.csv index b64cff2d452ea4d..59deb39910df3bb 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25682/CVE-2022-25682.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25682/CVE-2022-25682.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-25682,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25682,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-25682,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25682,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25682,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-25682,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-25682,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25685/CVE-2022-25685.csv b/data/vul_id/CVE/2022/25/CVE-2022-25685/CVE-2022-25685.csv index 941952ef654c0e0..23d0de1fcf8a9f1 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25685/CVE-2022-25685.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25685/CVE-2022-25685.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-25685,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25685,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-25685,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25685,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25685,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-25685,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-25685,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25686/CVE-2022-25686.csv b/data/vul_id/CVE/2022/25/CVE-2022-25686/CVE-2022-25686.csv index 638636350b924e4..1a49ed7d7723325 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25686/CVE-2022-25686.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25686/CVE-2022-25686.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-25686,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25686,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-25686,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25686,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25686,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-25686,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-25686,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-2569/CVE-2022-2569.csv b/data/vul_id/CVE/2022/25/CVE-2022-2569/CVE-2022-2569.csv index c838e3b02a36cdc..8aec34d59547836 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-2569/CVE-2022-2569.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-2569/CVE-2022-2569.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2569,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2569,Live-Hack-CVE/CVE-2022-2569,583503383 CVE-2022-2569,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2569,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2569,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2569,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2569,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2569,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-2569,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25690/CVE-2022-25690.csv b/data/vul_id/CVE/2022/25/CVE-2022-25690/CVE-2022-25690.csv index 1d48706b9d3f1df..ba21f21de62f71d 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25690/CVE-2022-25690.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25690/CVE-2022-25690.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-25690,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25690,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-25690,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25690,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25690,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-25690,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-25690,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25692/CVE-2022-25692.csv b/data/vul_id/CVE/2022/25/CVE-2022-25692/CVE-2022-25692.csv index 669221aa428dc9b..7b4e775930bb254 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25692/CVE-2022-25692.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25692/CVE-2022-25692.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-25692,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25692,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-25692,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25692,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25692,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-25692,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-25692,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25693/CVE-2022-25693.csv b/data/vul_id/CVE/2022/25/CVE-2022-25693/CVE-2022-25693.csv index 152084791591294..95f4e7af597861b 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25693/CVE-2022-25693.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25693/CVE-2022-25693.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-25693,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25693,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-25693,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25693,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25693,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-25693,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-25693,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25695/CVE-2022-25695.csv b/data/vul_id/CVE/2022/25/CVE-2022-25695/CVE-2022-25695.csv index e816cefb4271262..334f787b8dc584d 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25695/CVE-2022-25695.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25695/CVE-2022-25695.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-25695,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25695,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-25695,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25695,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25695,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-25695,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-25695,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25696/CVE-2022-25696.csv b/data/vul_id/CVE/2022/25/CVE-2022-25696/CVE-2022-25696.csv index f03048814ba7152..438ed84d618b67a 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25696/CVE-2022-25696.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25696/CVE-2022-25696.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-25696,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25696,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-25696,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25696,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25696,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-25696,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-25696,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25697/CVE-2022-25697.csv b/data/vul_id/CVE/2022/25/CVE-2022-25697/CVE-2022-25697.csv index d01bfc8de6a6e19..fcf4130bb7abd84 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25697/CVE-2022-25697.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25697/CVE-2022-25697.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-25697,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25697,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-25697,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25697,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25697,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-25697,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-25697,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25698/CVE-2022-25698.csv b/data/vul_id/CVE/2022/25/CVE-2022-25698/CVE-2022-25698.csv index 77055d5e553203c..3683b5581d45b76 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25698/CVE-2022-25698.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25698/CVE-2022-25698.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-25698,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25698,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-25698,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25698,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25698,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-25698,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-25698,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25702/CVE-2022-25702.csv b/data/vul_id/CVE/2022/25/CVE-2022-25702/CVE-2022-25702.csv index f027dd85b8c6d27..44b2ef8705063da 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25702/CVE-2022-25702.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25702/CVE-2022-25702.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-25702,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25702,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-25702,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25702,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25702,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-25702,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-25702,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25706/CVE-2022-25706.csv b/data/vul_id/CVE/2022/25/CVE-2022-25706/CVE-2022-25706.csv index 734b00a2381ed7d..577057dc9d762be 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25706/CVE-2022-25706.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25706/CVE-2022-25706.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-25706,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25706,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-25706,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25706,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25706,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-25706,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-25706,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25708/CVE-2022-25708.csv b/data/vul_id/CVE/2022/25/CVE-2022-25708/CVE-2022-25708.csv index 3a1452fe41411bc..cdcdb20e63b01da 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25708/CVE-2022-25708.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25708/CVE-2022-25708.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-25708,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25708,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-25708,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25708,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25708,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-25708,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-25708,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25715/CVE-2022-25715.csv b/data/vul_id/CVE/2022/25/CVE-2022-25715/CVE-2022-25715.csv index 8b6660d7430b0f0..4baf3048935642e 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25715/CVE-2022-25715.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25715/CVE-2022-25715.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-25715,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-25715,Live-Hack-CVE/CVE-2022-25715,588386722 CVE-2022-25715,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-25715,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25715,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25715,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-25715,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-25715,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25716/CVE-2022-25716.csv b/data/vul_id/CVE/2022/25/CVE-2022-25716/CVE-2022-25716.csv index 64e65bcee7b7b8e..6e66ec7aed74a36 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25716/CVE-2022-25716.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25716/CVE-2022-25716.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-25716,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-25716,Live-Hack-CVE/CVE-2022-25716,586856974 CVE-2022-25716,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-25716,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25716,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25716,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-25716,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-25716,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25717/CVE-2022-25717.csv b/data/vul_id/CVE/2022/25/CVE-2022-25717/CVE-2022-25717.csv index d111807f1f4d2fa..e5a622357dbafd7 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25717/CVE-2022-25717.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25717/CVE-2022-25717.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-25717,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-25717,Live-Hack-CVE/CVE-2022-25717,586857197 CVE-2022-25717,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-25717,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25717,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25717,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-25717,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-25717,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25721/CVE-2022-25721.csv b/data/vul_id/CVE/2022/25/CVE-2022-25721/CVE-2022-25721.csv index d481cfc06078eec..1217fd1feb1e39e 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25721/CVE-2022-25721.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25721/CVE-2022-25721.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-25721,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-25721,Live-Hack-CVE/CVE-2022-25721,586857249 CVE-2022-25721,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-25721,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25721,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25721,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-25721,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-25721,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25722/CVE-2022-25722.csv b/data/vul_id/CVE/2022/25/CVE-2022-25722/CVE-2022-25722.csv index 999fb981f71526c..82766a5bae0005b 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25722/CVE-2022-25722.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25722/CVE-2022-25722.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-25722,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-25722,Live-Hack-CVE/CVE-2022-25722,586857001 CVE-2022-25722,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-25722,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25722,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25722,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-25722,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-25722,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25723/CVE-2022-25723.csv b/data/vul_id/CVE/2022/25/CVE-2022-25723/CVE-2022-25723.csv index 3548099e6634902..7a8248b903e717f 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25723/CVE-2022-25723.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25723/CVE-2022-25723.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-25723,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-25723,Live-Hack-CVE/CVE-2022-25723,583165311 CVE-2022-25723,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25723,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-25723,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25723,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25723,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-25723,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-25723,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25724/CVE-2022-25724.csv b/data/vul_id/CVE/2022/25/CVE-2022-25724/CVE-2022-25724.csv index ee231c88c774887..e6e125f10b3a9fb 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25724/CVE-2022-25724.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25724/CVE-2022-25724.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-25724,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25724,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-25724,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25724,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25724,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-25724,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-25724,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25725/CVE-2022-25725.csv b/data/vul_id/CVE/2022/25/CVE-2022-25725/CVE-2022-25725.csv index 36e2dab8f7364ab..817a48e39714696 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25725/CVE-2022-25725.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25725/CVE-2022-25725.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-25725,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-25725,Live-Hack-CVE/CVE-2022-25725,586857279 CVE-2022-25725,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-25725,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25725,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25725,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-25725,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-25725,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25727/CVE-2022-25727.csv b/data/vul_id/CVE/2022/25/CVE-2022-25727/CVE-2022-25727.csv index f2dbbee773f75cb..ada7c2042aa407d 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25727/CVE-2022-25727.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25727/CVE-2022-25727.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-25727,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25727,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-25727,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25727,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25727,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-25727,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-25727,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25728/CVE-2022-25728.csv b/data/vul_id/CVE/2022/25/CVE-2022-25728/CVE-2022-25728.csv index 2efd8d4f5f0620d..b0a6274a6da6a70 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25728/CVE-2022-25728.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25728/CVE-2022-25728.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-25728,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-25728,Live-Hack-CVE/CVE-2022-25728,600655169 -CVE-2022-25728,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25728,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25728,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-25728,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-25728,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25729/CVE-2022-25729.csv b/data/vul_id/CVE/2022/25/CVE-2022-25729/CVE-2022-25729.csv index 0d152139e317f24..b0b84d0f6f5b76c 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25729/CVE-2022-25729.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25729/CVE-2022-25729.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-25729,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-25729,Live-Hack-CVE/CVE-2022-25729,600655272 -CVE-2022-25729,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25729,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25729,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-25729,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-25729,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25733/CVE-2022-25733.csv b/data/vul_id/CVE/2022/25/CVE-2022-25733/CVE-2022-25733.csv index 028bc1c0d7f079d..17a5a0918e6818d 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25733/CVE-2022-25733.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25733/CVE-2022-25733.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-25733,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-25733,Live-Hack-CVE/CVE-2022-25733,600655295 -CVE-2022-25733,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25733,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25733,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-25733,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-25733,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25736/CVE-2022-25736.csv b/data/vul_id/CVE/2022/25/CVE-2022-25736/CVE-2022-25736.csv index 21b73fccf46ae23..02694236ffd647b 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25736/CVE-2022-25736.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25736/CVE-2022-25736.csv @@ -3,7 +3,7 @@ CVE-2022-25736,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-25736,Live-H CVE-2022-25736,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-25736,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25736,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-25736,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25736,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25736,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-25736,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-25736,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-2574/CVE-2022-2574.csv b/data/vul_id/CVE/2022/25/CVE-2022-2574/CVE-2022-2574.csv index 88b4b99de34666d..eae9b44fa4817c8 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-2574/CVE-2022-2574.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-2574/CVE-2022-2574.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2574,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2574,Live-Hack-CVE/CVE-2022-2574,583164626 CVE-2022-2574,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2574,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2574,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2574,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-2574,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2574,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25741/CVE-2022-25741.csv b/data/vul_id/CVE/2022/25/CVE-2022-25741/CVE-2022-25741.csv index 9a9f09d02af6ab4..e93ae5bfe754ba4 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25741/CVE-2022-25741.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25741/CVE-2022-25741.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-25741,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25741,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-25741,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25741,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25741,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-25741,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-25741,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25742/CVE-2022-25742.csv b/data/vul_id/CVE/2022/25/CVE-2022-25742/CVE-2022-25742.csv index 87c217a1f71b461..68c8a4b981144e8 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25742/CVE-2022-25742.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25742/CVE-2022-25742.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-25742,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25742,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-25742,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25742,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25742,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-25742,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-25742,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25743/CVE-2022-25743.csv b/data/vul_id/CVE/2022/25/CVE-2022-25743/CVE-2022-25743.csv index 0eda767a8062f70..4398fb74c69ee05 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25743/CVE-2022-25743.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25743/CVE-2022-25743.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-25743,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25743,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-25743,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25743,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25743,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-25743,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-25743,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25748/CVE-2022-25748.csv b/data/vul_id/CVE/2022/25/CVE-2022-25748/CVE-2022-25748.csv index afa14fc6a4491d0..fc8952fbef06762 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25748/CVE-2022-25748.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25748/CVE-2022-25748.csv @@ -3,7 +3,7 @@ CVE-2022-25748,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-25748,Live-H CVE-2022-25748,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-25748,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25748,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-25748,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25748,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25748,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-25748,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-25748,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25749/CVE-2022-25749.csv b/data/vul_id/CVE/2022/25/CVE-2022-25749/CVE-2022-25749.csv index aa7191f363061b1..791f081f1a1f828 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25749/CVE-2022-25749.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25749/CVE-2022-25749.csv @@ -3,7 +3,7 @@ CVE-2022-25749,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-25749,Live-H CVE-2022-25749,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-25749,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25749,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-25749,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25749,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25749,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-25749,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-25749,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25750/CVE-2022-25750.csv b/data/vul_id/CVE/2022/25/CVE-2022-25750/CVE-2022-25750.csv index 14f0332a67be303..3cd028dcab6e3b0 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25750/CVE-2022-25750.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25750/CVE-2022-25750.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-25750,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-25750,Live-Hack-CVE/CVE-2022-25750,583165340 CVE-2022-25750,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25750,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-25750,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25750,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25750,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-25750,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-25750,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25761/CVE-2022-25761.csv b/data/vul_id/CVE/2022/25/CVE-2022-25761/CVE-2022-25761.csv index c2016b625680d1b..2016afb035ff51d 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25761/CVE-2022-25761.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25761/CVE-2022-25761.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-25761,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-25761,Live-Hack-CVE/CVE-2022-25761,583525641 CVE-2022-25761,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25761,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-25761,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25761,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25761,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-25761,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-25761,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25765/CVE-2022-25765.csv b/data/vul_id/CVE/2022/25/CVE-2022-25765/CVE-2022-25765.csv index 893451bc4dd33bd..954a434be410042 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25765/CVE-2022-25765.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25765/CVE-2022-25765.csv @@ -15,14 +15,14 @@ CVE-2022-25765,0.00052770,https://github.com/GhostTroops/scan4all,GhostTroops/sc CVE-2022-25765,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-25765,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-25765,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-25765,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-25765,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-25765,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-25765,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-25765,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-25765,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-25765,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-25765,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25765,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-25765,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25765,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25765,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-25765,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-25765,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25794/CVE-2022-25794.csv b/data/vul_id/CVE/2022/25/CVE-2022-25794/CVE-2022-25794.csv index aa2a8664dbb3a0f..788d482f4805cdc 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25794/CVE-2022-25794.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25794/CVE-2022-25794.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-25794,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25794,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-25794,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25794,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25794,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2022-25794,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-25794,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25813/CVE-2022-25813.csv b/data/vul_id/CVE/2022/25/CVE-2022-25813/CVE-2022-25813.csv index 81572f1bfa502b7..c5a1ed90cd138dd 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25813/CVE-2022-25813.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25813/CVE-2022-25813.csv @@ -4,11 +4,11 @@ CVE-2022-25813,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-25813,Live-H CVE-2022-25813,0.50000000,https://github.com/mbadanoiu/CVE-2022-25813,mbadanoiu/CVE-2022-25813,732790883 CVE-2022-25813,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-25813,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-25813,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-25813,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-25813,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-25813,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-25813,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25813,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-25813,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25813,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25813,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-25813,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-25813,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-2582/CVE-2022-2582.csv b/data/vul_id/CVE/2022/25/CVE-2022-2582/CVE-2022-2582.csv index 65006f2cb6534c4..b976ceeb5b497ce 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-2582/CVE-2022-2582.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-2582/CVE-2022-2582.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2582,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2582,Live-Hack-CVE/CVE-2022-2582,585440390 CVE-2022-2582,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2582,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2582,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2582,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-2582,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-2582,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-2583/CVE-2022-2583.csv b/data/vul_id/CVE/2022/25/CVE-2022-2583/CVE-2022-2583.csv index 59064718ef55f3c..229d3bb0b8cc8c9 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-2583/CVE-2022-2583.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-2583/CVE-2022-2583.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2583,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2583,Live-Hack-CVE/CVE-2022-2583,585440415 CVE-2022-2583,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2583,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2583,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2583,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-2583,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-2583,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25836/CVE-2022-25836.csv b/data/vul_id/CVE/2022/25/CVE-2022-25836/CVE-2022-25836.csv index c03a8a28f9974fc..7ba65d097de028e 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25836/CVE-2022-25836.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25836/CVE-2022-25836.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-25836,0.02222222,https://github.com/sgxgsx/BlueToolkit,sgxgsx/BlueToolkit,800062011 CVE-2022-25836,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25836,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-25836,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25836,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25836,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-25836,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-25836,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25837/CVE-2022-25837.csv b/data/vul_id/CVE/2022/25/CVE-2022-25837/CVE-2022-25837.csv index 94560eb0a2ebcc0..d5335d91266846c 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25837/CVE-2022-25837.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25837/CVE-2022-25837.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-25837,0.02222222,https://github.com/sgxgsx/BlueToolkit,sgxgsx/BlueToolkit,800062011 CVE-2022-25837,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25837,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-25837,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25837,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25837,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-25837,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-25837,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25841/CVE-2022-25841.csv b/data/vul_id/CVE/2022/25/CVE-2022-25841/CVE-2022-25841.csv index fb155210342a3a9..2111d77e7ec970c 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25841/CVE-2022-25841.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25841/CVE-2022-25841.csv @@ -4,7 +4,7 @@ CVE-2022-25841,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-25841,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-25841,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25841,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-25841,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25841,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25841,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-25841,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-25841,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25845/CVE-2022-25845.csv b/data/vul_id/CVE/2022/25/CVE-2022-25845/CVE-2022-25845.csv index 85cd1fd911e0d3d..83e46a8667afa53 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25845/CVE-2022-25845.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25845/CVE-2022-25845.csv @@ -10,12 +10,12 @@ CVE-2022-25845,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-25845,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-25845,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-25845,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-25845,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-25845,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-25845,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-25845,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-25845,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-25845,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25845,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-25845,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25845,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25845,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-25845,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-25845,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25848/CVE-2022-25848.csv b/data/vul_id/CVE/2022/25/CVE-2022-25848/CVE-2022-25848.csv index 01164f68edc3c45..093f62aeb284936 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25848/CVE-2022-25848.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25848/CVE-2022-25848.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-25848,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-25848,Live-Hack-CVE/CVE-2022-25848,582833606 CVE-2022-25848,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25848,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-25848,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25848,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25848,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-25848,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-25848,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-2585/CVE-2022-2585.csv b/data/vul_id/CVE/2022/25/CVE-2022-2585/CVE-2022-2585.csv index 7175283e77266a8..e8d20a769aab8b8 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-2585/CVE-2022-2585.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-2585/CVE-2022-2585.csv @@ -4,7 +4,7 @@ CVE-2022-2585,0.01086957,https://github.com/HaxorSecInfec/autoroot.sh,HaxorSecIn CVE-2022-2585,0.00869565,https://github.com/a-roshbaik/Linux-Privilege-Escalation-Exploits,a-roshbaik/Linux-Privilege-Escalation-Exploits,831528999 CVE-2022-2585,0.00510204,https://github.com/EvilGreys/CVE,EvilGreys/CVE,752163929 CVE-2022-2585,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-2585,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-2585,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-2585,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2585,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-2585,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25853/CVE-2022-25853.csv b/data/vul_id/CVE/2022/25/CVE-2022-25853/CVE-2022-25853.csv index 502071f1f521c20..553ff56bfed6b5b 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25853/CVE-2022-25853.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25853/CVE-2022-25853.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-25853,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-25853,Live-Hack-CVE/CVE-2022-25853,597987187 -CVE-2022-25853,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25853,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25853,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-25853,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-25853,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25855/CVE-2022-25855.csv b/data/vul_id/CVE/2022/25/CVE-2022-25855/CVE-2022-25855.csv index aa570c5079f90b3..d230df982437355 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25855/CVE-2022-25855.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25855/CVE-2022-25855.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-25855,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-25855,Live-Hack-CVE/CVE-2022-25855,597987212 -CVE-2022-25855,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25855,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25855,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-25855,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-25855,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25857/CVE-2022-25857.csv b/data/vul_id/CVE/2022/25/CVE-2022-25857/CVE-2022-25857.csv index 7753d1de8b1c867..ed980fe9168fa49 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25857/CVE-2022-25857.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25857/CVE-2022-25857.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-25857,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25857,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-25857,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25857,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25857,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-25857,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-25857,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-2586/CVE-2022-2586.csv b/data/vul_id/CVE/2022/25/CVE-2022-2586/CVE-2022-2586.csv index 50db6a74adb15be..6391d2aac7c2d0f 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-2586/CVE-2022-2586.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-2586/CVE-2022-2586.csv @@ -14,7 +14,7 @@ CVE-2022-2586,0.00900901,https://github.com/pradeepavula/Linux-Exploits-LES-,pra CVE-2022-2586,0.00900901,https://github.com/rahulramesh96/Exploitsug,rahulramesh96/Exploitsug,591194487 CVE-2022-2586,0.00900901,https://github.com/fei9747/linux-exploit-suggester,fei9747/linux-exploit-suggester,572319879 CVE-2022-2586,0.00900901,https://github.com/rodrigosilvaluz/linux-exploit-suggester,rodrigosilvaluz/linux-exploit-suggester,548060791 -CVE-2022-2586,0.00900901,https://github.com/mzet-/linux-exploit-suggester,mzet-/linux-exploit-suggester,70196342 +CVE-2022-2586,0.00900901,https://github.com/The-Z-Labs/linux-exploit-suggester,The-Z-Labs/linux-exploit-suggester,70196342 CVE-2022-2586,0.00884956,https://github.com/ywoak/Boot2Root,ywoak/Boot2Root,586991072 CVE-2022-2586,0.00869565,https://github.com/a-roshbaik/Linux-Privilege-Escalation-Exploits,a-roshbaik/Linux-Privilege-Escalation-Exploits,831528999 CVE-2022-2586,0.00534759,https://github.com/khanhdz191/linux-kernel-exploitation,khanhdz191/linux-kernel-exploitation,606387984 @@ -23,17 +23,17 @@ CVE-2022-2586,0.00390625,https://github.com/xairy/linux-kernel-exploitation,xair CVE-2022-2586,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2022-2586,0.00248756,https://github.com/tonyarris/srv,tonyarris/srv,550434370 CVE-2022-2586,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-2586,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-2586,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-2586,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-2586,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-2586,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-2586,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-2586,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-2586,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-2586,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-2586,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-2586,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-2586,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2586,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2586,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2586,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2586,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2022-2586,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-2586,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-2588/CVE-2022-2588.csv b/data/vul_id/CVE/2022/25/CVE-2022-2588/CVE-2022-2588.csv index ae9c50c2db3bfde..8f19b833faedbe7 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-2588/CVE-2022-2588.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-2588/CVE-2022-2588.csv @@ -17,22 +17,22 @@ CVE-2022-2588,0.00892857,https://github.com/melnicek/peh,melnicek/peh,293596215 CVE-2022-2588,0.00869565,https://github.com/a-roshbaik/Linux-Privilege-Escalation-Exploits,a-roshbaik/Linux-Privilege-Escalation-Exploits,831528999 CVE-2022-2588,0.00510204,https://github.com/EvilGreys/CVE,EvilGreys/CVE,752163929 CVE-2022-2588,0.00325733,https://github.com/wwl012345/Vuln-List,wwl012345/Vuln-List,464725675 -CVE-2022-2588,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2022-2588,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2022-2588,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2022-2588,0.00248756,https://github.com/tonyarris/srv,tonyarris/srv,550434370 CVE-2022-2588,0.00164745,https://github.com/zzqq0212/Sunflower,zzqq0212/Sunflower,790017610 CVE-2022-2588,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2022-2588,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2022-2588,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2022-2588,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-2588,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-2588,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-2588,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-2588,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-2588,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-2588,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-2588,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-2588,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-2588,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2588,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2588,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2588,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2588,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2022-2588,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-2588,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25881/CVE-2022-25881.csv b/data/vul_id/CVE/2022/25/CVE-2022-25881/CVE-2022-25881.csv index e4fd8471d698c92..d32c841370f905d 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25881/CVE-2022-25881.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25881/CVE-2022-25881.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-25881,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-25881,Live-Hack-CVE/CVE-2022-25881,595478595 CVE-2022-25881,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-25881,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25881,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25881,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-25881,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-25881,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25883/CVE-2022-25883.csv b/data/vul_id/CVE/2022/25/CVE-2022-25883/CVE-2022-25883.csv index a48ebc69d3a01b1..f72a1fbd7be92ae 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25883/CVE-2022-25883.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25883/CVE-2022-25883.csv @@ -4,7 +4,7 @@ CVE-2022-25883,0.01923077,https://github.com/Abdul-Rahman-Ammourah/ExploitX,Abdu CVE-2022-25883,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-25883,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2022-25883,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-25883,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25883,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25883,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-25883,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-25883,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25888/CVE-2022-25888.csv b/data/vul_id/CVE/2022/25/CVE-2022-25888/CVE-2022-25888.csv index ebbfee6d7c3b44a..0e33f407f35597e 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25888/CVE-2022-25888.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25888/CVE-2022-25888.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-25888,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-25888,Live-Hack-CVE/CVE-2022-25888,583525653 CVE-2022-25888,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25888,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-25888,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25888,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25888,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-25888,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-25888,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25890/CVE-2022-25890.csv b/data/vul_id/CVE/2022/25/CVE-2022-25890/CVE-2022-25890.csv index 3db646f5624f759..25b8d41e44771c8 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25890/CVE-2022-25890.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25890/CVE-2022-25890.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-25890,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-25890,Live-Hack-CVE/CVE-2022-25890,586753214 CVE-2022-25890,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-25890,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25890,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25890,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-25890,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-25890,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25892/CVE-2022-25892.csv b/data/vul_id/CVE/2022/25/CVE-2022-25892/CVE-2022-25892.csv index 4be9e19ec1fbce9..ac72065c4f0e10b 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25892/CVE-2022-25892.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25892/CVE-2022-25892.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-25892,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-25892,Live-Hack-CVE/CVE-2022-25892,582818916 CVE-2022-25892,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25892,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-25892,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25892,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25892,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-25892,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-25892,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25899/CVE-2022-25899.csv b/data/vul_id/CVE/2022/25/CVE-2022-25899/CVE-2022-25899.csv index aa8bb0ca42a260d..d4b5168d227abcd 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25899/CVE-2022-25899.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25899/CVE-2022-25899.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-25899,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-25899,Live-Hack-CVE/CVE-2022-25899,583539002 CVE-2022-25899,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25899,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-25899,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25899,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25899,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-25899,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-25899,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-2590/CVE-2022-2590.csv b/data/vul_id/CVE/2022/25/CVE-2022-2590/CVE-2022-2590.csv index e2dab767b67b359..53e7669cd8bcb35 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-2590/CVE-2022-2590.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-2590/CVE-2022-2590.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2590,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2590,Live-Hack-CVE/CVE-2022-2590,582180583 CVE-2022-2590,0.02272727,https://github.com/ocastejon/linux-kernel-learning,ocastejon/linux-kernel-learning,521727922 -CVE-2022-2590,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-2590,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-2590,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-2590,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-2590,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2590,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2590,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2590,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2590,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-2590,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-2590,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25901/CVE-2022-25901.csv b/data/vul_id/CVE/2022/25/CVE-2022-25901/CVE-2022-25901.csv index 7f491f2a07fe402..d445cef8954a5fe 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25901/CVE-2022-25901.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25901/CVE-2022-25901.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-25901,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-25901,Live-Hack-CVE/CVE-2022-25901,590323277 -CVE-2022-25901,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25901,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25901,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-25901,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-25901,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25903/CVE-2022-25903.csv b/data/vul_id/CVE/2022/25/CVE-2022-25903/CVE-2022-25903.csv index 15b9d38af4d8b76..8c2449dba4d2d64 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25903/CVE-2022-25903.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25903/CVE-2022-25903.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-25903,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-25903,Live-Hack-CVE/CVE-2022-25903,583525573 CVE-2022-25903,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25903,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-25903,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25903,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25903,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-25903,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-25903,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25904/CVE-2022-25904.csv b/data/vul_id/CVE/2022/25/CVE-2022-25904/CVE-2022-25904.csv index 16a1fc3c18130e0..55292e1104cf936 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25904/CVE-2022-25904.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25904/CVE-2022-25904.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-25904,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-25904,Live-Hack-CVE/CVE-2022-25904,581281116 CVE-2022-25904,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-25904,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25904,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25904,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-25904,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-25904,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25905/CVE-2022-25905.csv b/data/vul_id/CVE/2022/25/CVE-2022-25905/CVE-2022-25905.csv index e816d76aa487544..188c1528a5e1dc9 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25905/CVE-2022-25905.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25905/CVE-2022-25905.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-25905,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-25905,Live-Hack-CVE/CVE-2022-25905,602752934 -CVE-2022-25905,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25905,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25905,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-25905,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-25905,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25906/CVE-2022-25906.csv b/data/vul_id/CVE/2022/25/CVE-2022-25906/CVE-2022-25906.csv index 48e620ca6a2e67d..8d5487c22dc15b3 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25906/CVE-2022-25906.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25906/CVE-2022-25906.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2022-25906,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25906,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25906,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-25906,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-25906,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25912/CVE-2022-25912.csv b/data/vul_id/CVE/2022/25/CVE-2022-25912/CVE-2022-25912.csv index 9ef5634c6801694..5c3622f743f0e61 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25912/CVE-2022-25912.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25912/CVE-2022-25912.csv @@ -5,7 +5,7 @@ CVE-2022-25912,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-25912,Live-H CVE-2022-25912,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-25912,Live-Hack-CVE/CVE-2022-25912,581425475 CVE-2022-25912,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25912,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-25912,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25912,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25912,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-25912,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-25912,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25916/CVE-2022-25916.csv b/data/vul_id/CVE/2022/25/CVE-2022-25916/CVE-2022-25916.csv index e0868d26bb51267..66262f38ab691d4 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25916/CVE-2022-25916.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25916/CVE-2022-25916.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-25916,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-25916,Live-Hack-CVE/CVE-2022-25916,595962587 -CVE-2022-25916,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25916,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25916,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-25916,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-25916,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25918/CVE-2022-25918.csv b/data/vul_id/CVE/2022/25/CVE-2022-25918/CVE-2022-25918.csv index fc7819c12fd8343..fa062a8ac874432 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25918/CVE-2022-25918.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25918/CVE-2022-25918.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-25918,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-25918,Live-Hack-CVE/CVE-2022-25918,581716663 CVE-2022-25918,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-25918,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25918,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25918,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-25918,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-25918,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-2592/CVE-2022-2592.csv b/data/vul_id/CVE/2022/25/CVE-2022-2592/CVE-2022-2592.csv index 7d55683419fa95f..0882226c0584de4 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-2592/CVE-2022-2592.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-2592/CVE-2022-2592.csv @@ -3,7 +3,7 @@ CVE-2022-2592,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2592,Live-Hac CVE-2022-2592,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-2592,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2592,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2592,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2592,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2592,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2592,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-2592,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25923/CVE-2022-25923.csv b/data/vul_id/CVE/2022/25/CVE-2022-25923/CVE-2022-25923.csv index 47a32921ab50cbc..b88a4a19e07fdb9 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25923/CVE-2022-25923.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25923/CVE-2022-25923.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-25923,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-25923,Live-Hack-CVE/CVE-2022-25923,585810745 CVE-2022-25923,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-25923,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25923,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25923,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-25923,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-25923,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25926/CVE-2022-25926.csv b/data/vul_id/CVE/2022/25/CVE-2022-25926/CVE-2022-25926.csv index d29d5e2fac95ae1..8e24c666a528394 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25926/CVE-2022-25926.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25926/CVE-2022-25926.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-25926,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-25926,Live-Hack-CVE/CVE-2022-25926,585294497 CVE-2022-25926,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-25926,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25926,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25926,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-25926,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-25926,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25927/CVE-2022-25927.csv b/data/vul_id/CVE/2022/25/CVE-2022-25927/CVE-2022-25927.csv index af5233d8a4fdee7..ebde46064238f05 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25927/CVE-2022-25927.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25927/CVE-2022-25927.csv @@ -3,11 +3,11 @@ CVE-2022-25927,1.00000000,https://github.com/masahiro331/cve-2022-25927,masahiro CVE-2022-25927,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-25927,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-25927,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-25927,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-25927,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-25927,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-25927,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-25927,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-25927,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-25927,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25927,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25927,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-25927,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-25927,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25929/CVE-2022-25929.csv b/data/vul_id/CVE/2022/25/CVE-2022-25929/CVE-2022-25929.csv index b399a191038831b..e2696b6c05c4878 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25929/CVE-2022-25929.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25929/CVE-2022-25929.csv @@ -3,7 +3,7 @@ CVE-2022-25929,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-25929,Live-H CVE-2022-25929,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-25929,Live-Hack-CVE/CVE-2022-25929,581092000 CVE-2022-25929,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25929,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-25929,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25929,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25929,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-25929,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-25929,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25932/CVE-2022-25932.csv b/data/vul_id/CVE/2022/25/CVE-2022-25932/CVE-2022-25932.csv index 55734716ff68ea9..5de0c7d37a9e578 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25932/CVE-2022-25932.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25932/CVE-2022-25932.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-25932,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25932,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-25932,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25932,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25932,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-25932,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-25932,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25936/CVE-2022-25936.csv b/data/vul_id/CVE/2022/25/CVE-2022-25936/CVE-2022-25936.csv index e7cd3c552da15b8..238225ba786f648 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25936/CVE-2022-25936.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25936/CVE-2022-25936.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-25936,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-25936,Live-Hack-CVE/CVE-2022-25936,594988428 -CVE-2022-25936,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25936,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25936,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-25936,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-25936,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25937/CVE-2022-25937.csv b/data/vul_id/CVE/2022/25/CVE-2022-25937/CVE-2022-25937.csv index f911ba171cbec31..2551db63dc06bde 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25937/CVE-2022-25937.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25937/CVE-2022-25937.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-25937,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-25937,Live-Hack-CVE/CVE-2022-25937,601004612 -CVE-2022-25937,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25937,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25937,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-25937,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-25937,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-2594/CVE-2022-2594.csv b/data/vul_id/CVE/2022/25/CVE-2022-2594/CVE-2022-2594.csv index 401e3475761ac1f..c962f2175f8c1fb 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-2594/CVE-2022-2594.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-2594/CVE-2022-2594.csv @@ -3,7 +3,7 @@ CVE-2022-2594,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-2594,Live-Hac CVE-2022-2594,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-2594,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2594,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2594,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2594,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2594,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-2594,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2594,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25943/CVE-2022-25943.csv b/data/vul_id/CVE/2022/25/CVE-2022-25943/CVE-2022-25943.csv index 74adc24b80a84f9..86c6e18dd9fff6d 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25943/CVE-2022-25943.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25943/CVE-2022-25943.csv @@ -5,13 +5,13 @@ CVE-2022-25943,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-25943,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-25943,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-25943,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-25943,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-25943,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-25943,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-25943,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-25943,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-25943,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-25943,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25943,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-25943,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25943,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25943,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-25943,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-25943,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25948/CVE-2022-25948.csv b/data/vul_id/CVE/2022/25/CVE-2022-25948/CVE-2022-25948.csv index 8a460f12591bea4..33958c866b0f69d 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25948/CVE-2022-25948.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25948/CVE-2022-25948.csv @@ -3,7 +3,7 @@ CVE-2022-25948,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-25948,Live-H CVE-2022-25948,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-25948,Live-Hack-CVE/CVE-2022-25948,581078097 CVE-2022-25948,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25948,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-25948,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25948,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25948,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-25948,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-25948,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25949/CVE-2022-25949.csv b/data/vul_id/CVE/2022/25/CVE-2022-25949/CVE-2022-25949.csv index 635e19492ad18dd..932cc47b56cb414 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25949/CVE-2022-25949.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25949/CVE-2022-25949.csv @@ -6,8 +6,8 @@ CVE-2022-25949,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-25949,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-25949,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-25949,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-25949,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-25949,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-25949,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-25949,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-25949,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-25949,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-25949,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25967/CVE-2022-25967.csv b/data/vul_id/CVE/2022/25/CVE-2022-25967/CVE-2022-25967.csv index 14756bf8f48685e..a2612a14bc948aa 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25967/CVE-2022-25967.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25967/CVE-2022-25967.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-25967,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-25967,Live-Hack-CVE/CVE-2022-25967,594988445 -CVE-2022-25967,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25967,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25967,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-25967,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-25967,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25978/CVE-2022-25978.csv b/data/vul_id/CVE/2022/25/CVE-2022-25978/CVE-2022-25978.csv index 077701bdac24e93..630e41f9d4a18f8 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25978/CVE-2022-25978.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25978/CVE-2022-25978.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-25978,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-25978,Live-Hack-CVE/CVE-2022-25978,601943232 -CVE-2022-25978,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25978,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25978,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-25978,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-25978,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25979/CVE-2022-25979.csv b/data/vul_id/CVE/2022/25/CVE-2022-25979/CVE-2022-25979.csv index b2c3d8e7ced3132..582b91c04c1d1dc 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25979/CVE-2022-25979.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25979/CVE-2022-25979.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-25979,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-25979,Live-Hack-CVE/CVE-2022-25979,595478621 -CVE-2022-25979,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25979,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25979,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-25979,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-25979,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-2598/CVE-2022-2598.csv b/data/vul_id/CVE/2022/25/CVE-2022-2598/CVE-2022-2598.csv index c37a21f7dfb1cf3..344393e5bb3b660 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-2598/CVE-2022-2598.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-2598/CVE-2022-2598.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2598,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2598,Live-Hack-CVE/CVE-2022-2598,581406468 CVE-2022-2598,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2598,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2598,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2598,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2598,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-2598,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2598,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25986/CVE-2022-25986.csv b/data/vul_id/CVE/2022/25/CVE-2022-25986/CVE-2022-25986.csv index 7e7ed3711d1c485..76d8d2fbd88ea67 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25986/CVE-2022-25986.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25986/CVE-2022-25986.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-25986,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25986,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-25986,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25986,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25986,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-25986,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-25986,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/25/CVE-2022-25999/CVE-2022-25999.csv b/data/vul_id/CVE/2022/25/CVE-2022-25999/CVE-2022-25999.csv index b9230f82b6121eb..0888a6571527bc4 100644 --- a/data/vul_id/CVE/2022/25/CVE-2022-25999/CVE-2022-25999.csv +++ b/data/vul_id/CVE/2022/25/CVE-2022-25999/CVE-2022-25999.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-25999,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-25999,Live-Hack-CVE/CVE-2022-25999,583538986 CVE-2022-25999,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-25999,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-25999,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-25999,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-25999,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-25999,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-25999,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-2601/CVE-2022-2601.csv b/data/vul_id/CVE/2022/26/CVE-2022-2601/CVE-2022-2601.csv index cf0e573b1221e6b..8b2c2d1c8916e63 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-2601/CVE-2022-2601.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-2601/CVE-2022-2601.csv @@ -3,7 +3,7 @@ CVE-2022-2601,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2601,Live-Hac CVE-2022-2601,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2601,Live-Hack-CVE/CVE-2022-2601,581306887 CVE-2022-2601,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2601,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2601,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2601,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2601,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-2601,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-2601,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26017/CVE-2022-26017.csv b/data/vul_id/CVE/2022/26/CVE-2022-26017/CVE-2022-26017.csv index 23dca8e665fd2c8..9b2544e6cd6d9cb 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26017/CVE-2022-26017.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26017/CVE-2022-26017.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-26017,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-26017,Live-Hack-CVE/CVE-2022-26017,583538974 CVE-2022-26017,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-26017,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-26017,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-26017,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-26017,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-26017,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-26017,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-2602/CVE-2022-2602.csv b/data/vul_id/CVE/2022/26/CVE-2022-2602/CVE-2022-2602.csv index e9377c61750b7db..30704678959bd28 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-2602/CVE-2022-2602.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-2602/CVE-2022-2602.csv @@ -12,16 +12,16 @@ CVE-2022-2602,0.00869565,https://github.com/a-roshbaik/Linux-Privilege-Escalatio CVE-2022-2602,0.00534759,https://github.com/khanhdz191/linux-kernel-exploitation,khanhdz191/linux-kernel-exploitation,606387984 CVE-2022-2602,0.00390625,https://github.com/xairy/linux-kernel-exploitation,xairy/linux-kernel-exploitation,73646740 CVE-2022-2602,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2022-2602,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2022-2602,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2022-2602,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-2602,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-2602,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-2602,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-2602,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-2602,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-2602,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-2602,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-2602,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2602,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2602,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2602,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2602,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2022-2602,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-2602,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26023/CVE-2022-26023.csv b/data/vul_id/CVE/2022/26/CVE-2022-26023/CVE-2022-26023.csv index 826e65b7240b5b6..8652d8da717f8e5 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26023/CVE-2022-26023.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26023/CVE-2022-26023.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-26023,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-26023,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-26023,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-26023,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-26023,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-26023,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26024/CVE-2022-26024.csv b/data/vul_id/CVE/2022/26/CVE-2022-26024/CVE-2022-26024.csv index 5b869a9f6a55b80..7f630eb031ed3a5 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26024/CVE-2022-26024.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26024/CVE-2022-26024.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-26024,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-26024,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-26024,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-26024,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-26024,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-26024,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26028/CVE-2022-26028.csv b/data/vul_id/CVE/2022/26/CVE-2022-26028/CVE-2022-26028.csv index 757770d78e8b4bc..6cf982f2149aafb 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26028/CVE-2022-26028.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26028/CVE-2022-26028.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-26028,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-26028,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-26028,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-26028,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-26028,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-26028,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26032/CVE-2022-26032.csv b/data/vul_id/CVE/2022/26/CVE-2022-26032/CVE-2022-26032.csv index 426aef89bf471f5..6d2850466f43f6b 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26032/CVE-2022-26032.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26032/CVE-2022-26032.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-26032,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-26032,Live-Hack-CVE/CVE-2022-26032,602753011 -CVE-2022-26032,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-26032,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-26032,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-26032,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-26032,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26047/CVE-2022-26047.csv b/data/vul_id/CVE/2022/26/CVE-2022-26047/CVE-2022-26047.csv index e1f8546f42daedf..859f734ae16df1b 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26047/CVE-2022-26047.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26047/CVE-2022-26047.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-26047,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-26047,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-26047,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-26047,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-26047,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-26047,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-26047,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26049/CVE-2022-26049.csv b/data/vul_id/CVE/2022/26/CVE-2022-26049/CVE-2022-26049.csv index c512a5d94335942..a8c94fa7189f410 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26049/CVE-2022-26049.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26049/CVE-2022-26049.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-26049,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-26049,Live-Hack-CVE/CVE-2022-26049,583420955 CVE-2022-26049,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-26049,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-26049,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-26049,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-26049,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-26049,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-26049,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26076/CVE-2022-26076.csv b/data/vul_id/CVE/2022/26/CVE-2022-26076/CVE-2022-26076.csv index 1a44afa13c52cc5..e7f387b7ae14f5e 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26076/CVE-2022-26076.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26076/CVE-2022-26076.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-26076,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-26076,Live-Hack-CVE/CVE-2022-26076,602752868 -CVE-2022-26076,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-26076,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-26076,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-26076,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-26076,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26088/CVE-2022-26088.csv b/data/vul_id/CVE/2022/26/CVE-2022-26088/CVE-2022-26088.csv index 215f205aa6d5ea6..fac42c655b1da92 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26088/CVE-2022-26088.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26088/CVE-2022-26088.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-26088,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-26088,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-26088,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-26088,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-26088,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-26088,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-26088,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26110/CVE-2022-26110.csv b/data/vul_id/CVE/2022/26/CVE-2022-26110/CVE-2022-26110.csv index a8d49ba8990215c..a4251b3cc133a9f 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26110/CVE-2022-26110.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26110/CVE-2022-26110.csv @@ -5,7 +5,7 @@ CVE-2022-26110,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/ CVE-2022-26110,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-26110,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-26110,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-26110,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-26110,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-26110,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-26110,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-26110,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26112/CVE-2022-26112.csv b/data/vul_id/CVE/2022/26/CVE-2022-26112/CVE-2022-26112.csv index 4993b66dc76b522..ecedd4de4fb7377 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26112/CVE-2022-26112.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26112/CVE-2022-26112.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-26112,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-26112,Live-Hack-CVE/CVE-2022-26112,582098124 CVE-2022-26112,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-26112,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-26112,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-26112,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-26112,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-26112,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-26112,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26117/CVE-2022-26117.csv b/data/vul_id/CVE/2022/26/CVE-2022-26117/CVE-2022-26117.csv index 04769a23334ed30..f3143bb88c99a63 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26117/CVE-2022-26117.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26117/CVE-2022-26117.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-26117,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-26117,Live-Hack-CVE/CVE-2022-26117,595405819 -CVE-2022-26117,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-26117,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-26117,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-26117,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-26117,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26133/CVE-2022-26133.csv b/data/vul_id/CVE/2022/26/CVE-2022-26133/CVE-2022-26133.csv index ee5dd8ceb0e47ce..2c60e1f11b28d63 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26133/CVE-2022-26133.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26133/CVE-2022-26133.csv @@ -13,14 +13,14 @@ CVE-2022-26133,0.00183486,https://github.com/Threekiii/Vulnerability-Wiki,Threek CVE-2022-26133,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2022-26133,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-26133,0.00052770,https://github.com/GhostTroops/scan4all,GhostTroops/scan4all,505278571 -CVE-2022-26133,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2022-26133,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2022-26133,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-26133,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-26133,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-26133,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-26133,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-26133,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-26133,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-26133,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-26133,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-26133,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-26133,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-26133,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26134/CVE-2022-26134.csv b/data/vul_id/CVE/2022/26/CVE-2022-26134/CVE-2022-26134.csv index 4f75b2f810f6c2b..0408c380c66ea16 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26134/CVE-2022-26134.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26134/CVE-2022-26134.csv @@ -144,7 +144,7 @@ CVE-2022-26134,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2022-26134,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2022-26134,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-26134,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-26134,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-26134,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-26134,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-26134,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2022-26134,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -155,7 +155,7 @@ CVE-2022-26134,0.00052770,https://github.com/hktalent/scan4all,hktalent/scan4all CVE-2022-26134,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2022-26134,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2022-26134,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2022-26134,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2022-26134,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2022-26134,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-26134,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-26134,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 @@ -191,14 +191,14 @@ CVE-2022-26134,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2022-26134,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-26134,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2022-26134,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-26134,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-26134,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-26134,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-26134,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-26134,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-26134,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-26134,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-26134,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-26134,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-26134,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-26134,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-26134,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-26134,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-26134,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26135/CVE-2022-26135.csv b/data/vul_id/CVE/2022/26/CVE-2022-26135/CVE-2022-26135.csv index ed9a386cd948f22..06106a592aa24d4 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26135/CVE-2022-26135.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26135/CVE-2022-26135.csv @@ -15,12 +15,12 @@ CVE-2022-26135,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2022-26135,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-26135,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-26135,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2022-26135,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-26135,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-26135,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-26135,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-26135,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-26135,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-26135,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-26135,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-26135,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-26135,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-26135,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-26135,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26138/CVE-2022-26138.csv b/data/vul_id/CVE/2022/26/CVE-2022-26138/CVE-2022-26138.csv index 436938c98cacbf9..9119c88bb798504 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26138/CVE-2022-26138.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26138/CVE-2022-26138.csv @@ -18,7 +18,7 @@ CVE-2022-26138,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2022-26138,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2022-26138,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-26138,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-26138,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-26138,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-26138,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-26138,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2022-26138,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -32,13 +32,13 @@ CVE-2022-26138,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-26138,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-26138,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-26138,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-26138,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-26138,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-26138,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-26138,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-26138,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-26138,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-26138,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-26138,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-26138,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-26138,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-26138,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-26138,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-26138,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26143/CVE-2022-26143.csv b/data/vul_id/CVE/2022/26/CVE-2022-26143/CVE-2022-26143.csv index a563871dacafdd2..8d2139a7239123e 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26143/CVE-2022-26143.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26143/CVE-2022-26143.csv @@ -6,7 +6,7 @@ CVE-2022-26143,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2022-26143,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2022-26143,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-26143,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-26143,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-26143,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-26143,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-26143,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2022-26143,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26155/CVE-2022-26155.csv b/data/vul_id/CVE/2022/26/CVE-2022-26155/CVE-2022-26155.csv index f58ba5f629ac608..abe582501ee74e5 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26155/CVE-2022-26155.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26155/CVE-2022-26155.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-26155,1.00000000,https://github.com/l00neyhacker/CVE-2022-26155,l00neyhacker/CVE-2022-26155,464329032 CVE-2022-26155,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-26155,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-26155,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-26155,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-26155,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-26155,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-26155,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26156/CVE-2022-26156.csv b/data/vul_id/CVE/2022/26/CVE-2022-26156/CVE-2022-26156.csv index cb434a2fd8de1ca..8e96855664cd1fc 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26156/CVE-2022-26156.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26156/CVE-2022-26156.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-26156,1.00000000,https://github.com/l00neyhacker/CVE-2022-26156,l00neyhacker/CVE-2022-26156,464329641 CVE-2022-26156,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-26156,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-26156,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-26156,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-26156,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-26156,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-26156,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26157/CVE-2022-26157.csv b/data/vul_id/CVE/2022/26/CVE-2022-26157/CVE-2022-26157.csv index c437c3ae5533e60..cda1d6bb9ba74ce 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26157/CVE-2022-26157.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26157/CVE-2022-26157.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-26157,1.00000000,https://github.com/l00neyhacker/CVE-2022-26157,l00neyhacker/CVE-2022-26157,464329814 CVE-2022-26157,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-26157,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-26157,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-26157,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-26157,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-26157,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-26157,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26158/CVE-2022-26158.csv b/data/vul_id/CVE/2022/26/CVE-2022-26158/CVE-2022-26158.csv index ccc2fccbc7005cb..6fce784dde10b97 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26158/CVE-2022-26158.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26158/CVE-2022-26158.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-26158,1.00000000,https://github.com/l00neyhacker/CVE-2022-26158,l00neyhacker/CVE-2022-26158,464329976 CVE-2022-26158,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-26158,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-26158,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-26158,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-26158,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-26158,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-26158,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26159/CVE-2022-26159.csv b/data/vul_id/CVE/2022/26/CVE-2022-26159/CVE-2022-26159.csv index 8de748879b22d49..0e11c0563ddaee0 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26159/CVE-2022-26159.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26159/CVE-2022-26159.csv @@ -15,8 +15,8 @@ CVE-2022-26159,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-26159,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-26159,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-26159,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-26159,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-26159,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-26159,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-26159,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-26159,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-26159,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-26159,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26174/CVE-2022-26174.csv b/data/vul_id/CVE/2022/26/CVE-2022-26174/CVE-2022-26174.csv index 0b62ba2852af987..7d4066e830370f9 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26174/CVE-2022-26174.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26174/CVE-2022-26174.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-26174,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-26174,Live-Hack-CVE/CVE-2022-26174,600193321 CVE-2022-26174,0.00156740,https://github.com/indeedion/CVETools,indeedion/CVETools,469461290 -CVE-2022-26174,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-26174,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-26174,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-26174,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2022-26174,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-2618/CVE-2022-2618.csv b/data/vul_id/CVE/2022/26/CVE-2022-2618/CVE-2022-2618.csv index 1a3a88fa770dd63..38fe5aaf3b41bd6 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-2618/CVE-2022-2618.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-2618/CVE-2022-2618.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2618,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2618,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2618,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2618,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2618,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2618,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-2618,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26258/CVE-2022-26258.csv b/data/vul_id/CVE/2022/26/CVE-2022-26258/CVE-2022-26258.csv index f0829a7ceaffbc8..7cb62876f61b4aa 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26258/CVE-2022-26258.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26258/CVE-2022-26258.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-26258,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2022-26258,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-26258,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-26258,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-26258,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-26258,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-26258,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 -CVE-2022-26258,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2022-26258,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2022-26258,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2022-26258,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-26258,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26265/CVE-2022-26265.csv b/data/vul_id/CVE/2022/26/CVE-2022-26265/CVE-2022-26265.csv index fc481047b368f60..ff1e827f56f323c 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26265/CVE-2022-26265.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26265/CVE-2022-26265.csv @@ -4,12 +4,12 @@ CVE-2022-26265,0.00156740,https://github.com/indeedion/CVETools,indeedion/CVEToo CVE-2022-26265,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-26265,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-26265,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-26265,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-26265,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-26265,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-26265,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-26265,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-26265,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-26265,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-26265,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-26265,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-26265,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2022-26265,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-26265,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26269/CVE-2022-26269.csv b/data/vul_id/CVE/2022/26/CVE-2022-26269/CVE-2022-26269.csv index ad63eef993b6d56..ae641a22fc67f9c 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26269/CVE-2022-26269.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26269/CVE-2022-26269.csv @@ -4,12 +4,12 @@ CVE-2022-26269,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-26269,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-26269,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-26269,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-26269,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-26269,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-26269,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-26269,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-26269,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-26269,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-26269,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-26269,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-26269,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-26269,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-26269,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-26269,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-2627/CVE-2022-2627.csv b/data/vul_id/CVE/2022/26/CVE-2022-2627/CVE-2022-2627.csv index 556a41019a768df..4e74784ab91a22e 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-2627/CVE-2022-2627.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-2627/CVE-2022-2627.csv @@ -5,7 +5,7 @@ CVE-2022-2627,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-PO CVE-2022-2627,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-2627,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2627,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2627,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2627,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2627,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-2627,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2627,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26271/CVE-2022-26271.csv b/data/vul_id/CVE/2022/26/CVE-2022-26271/CVE-2022-26271.csv index 6f462828d05b6ae..4e7f2fbe0c9eeea 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26271/CVE-2022-26271.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26271/CVE-2022-26271.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2022-26271,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2022-26271,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2022-26271,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-26271,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-26271,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-2628/CVE-2022-2628.csv b/data/vul_id/CVE/2022/26/CVE-2022-2628/CVE-2022-2628.csv index 2d4ab96e3931da0..2f72f0dbf9daf22 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-2628/CVE-2022-2628.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-2628/CVE-2022-2628.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2628,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2628,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2628,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2628,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2628,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-2628,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2628,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-2629/CVE-2022-2629.csv b/data/vul_id/CVE/2022/26/CVE-2022-2629/CVE-2022-2629.csv index 528f2cb141caee2..72816ec7561e4e4 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-2629/CVE-2022-2629.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-2629/CVE-2022-2629.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2629,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2629,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2629,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2629,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2629,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-2629,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2629,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26291/CVE-2022-26291.csv b/data/vul_id/CVE/2022/26/CVE-2022-26291/CVE-2022-26291.csv index eba4b61a665e6d2..5bad90fede138e5 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26291/CVE-2022-26291.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26291/CVE-2022-26291.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-26291,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-26291,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-26291,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-26291,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-26291,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-26291,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-26291,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26307/CVE-2022-26307.csv b/data/vul_id/CVE/2022/26/CVE-2022-26307/CVE-2022-26307.csv index a1ff574d982c762..8dd633bc2cf819f 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26307/CVE-2022-26307.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26307/CVE-2022-26307.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-26307,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-37401,Live-Hack-CVE/CVE-2022-37401,581248223 CVE-2022-26307,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-26307,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-26307,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-26307,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-26307,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-26307,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-26307,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26318/CVE-2022-26318.csv b/data/vul_id/CVE/2022/26/CVE-2022-26318/CVE-2022-26318.csv index b683ea43a6c566a..332e3d71c6ae783 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26318/CVE-2022-26318.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26318/CVE-2022-26318.csv @@ -13,7 +13,7 @@ CVE-2022-26318,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2022-26318,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2022-26318,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-26318,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-26318,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-26318,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-26318,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-26318,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2022-26318,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 @@ -30,9 +30,9 @@ CVE-2022-26318,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2022-26318,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-26318,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2022-26318,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-26318,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-26318,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-26318,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-26318,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-26318,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-26318,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-26318,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-26318,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26343/CVE-2022-26343.csv b/data/vul_id/CVE/2022/26/CVE-2022-26343/CVE-2022-26343.csv index 37accecab834666..7949e88e926ce53 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26343/CVE-2022-26343.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26343/CVE-2022-26343.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-26343,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-26343,Live-Hack-CVE/CVE-2022-26343,602753031 -CVE-2022-26343,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-26343,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-26343,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-26343,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-26343,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26344/CVE-2022-26344.csv b/data/vul_id/CVE/2022/26/CVE-2022-26344/CVE-2022-26344.csv index 41f90ae3d85bd16..0ae775791e914ea 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26344/CVE-2022-26344.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26344/CVE-2022-26344.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-26344,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-26344,Live-Hack-CVE/CVE-2022-26344,583538664 CVE-2022-26344,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-26344,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-26344,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-26344,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-26344,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-26344,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-26344,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26345/CVE-2022-26345.csv b/data/vul_id/CVE/2022/26/CVE-2022-26345/CVE-2022-26345.csv index 327fdde5ca381e7..ec6c402f3cfde73 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26345/CVE-2022-26345.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26345/CVE-2022-26345.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-26345,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-26345,Live-Hack-CVE/CVE-2022-26345,602753058 -CVE-2022-26345,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-26345,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-26345,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-26345,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-26345,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26352/CVE-2022-26352.csv b/data/vul_id/CVE/2022/26/CVE-2022-26352/CVE-2022-26352.csv index 1ffb8b47ae25089..95ef7ccde72d03b 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26352/CVE-2022-26352.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26352/CVE-2022-26352.csv @@ -12,7 +12,7 @@ CVE-2022-26352,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2022-26352,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2022-26352,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-26352,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-26352,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-26352,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-26352,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-26352,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2022-26352,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26353/CVE-2022-26353.csv b/data/vul_id/CVE/2022/26/CVE-2022-26353/CVE-2022-26353.csv index 277ae91ebee1dab..2c5753ccfce183c 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26353/CVE-2022-26353.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26353/CVE-2022-26353.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-26353,0.00156740,https://github.com/indeedion/CVETools,indeedion/CVETools,469461290 CVE-2022-26353,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-26353,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-26353,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-26353,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-26353,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-26353,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-26353,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26354/CVE-2022-26354.csv b/data/vul_id/CVE/2022/26/CVE-2022-26354/CVE-2022-26354.csv index 3c0a456afced534..156079c190ac6ff 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26354/CVE-2022-26354.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26354/CVE-2022-26354.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-26354,0.00156740,https://github.com/indeedion/CVETools,indeedion/CVETools,469461290 CVE-2022-26354,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-26354,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-26354,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-26354,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-26354,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-26354,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-26354,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26362/CVE-2022-26362.csv b/data/vul_id/CVE/2022/26/CVE-2022-26362/CVE-2022-26362.csv index b189836a1f20b0c..bba392bbab56146 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26362/CVE-2022-26362.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26362/CVE-2022-26362.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-26362,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-26362,Live-Hack-CVE/CVE-2022-26362,583531952 CVE-2022-26362,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-26362,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-26362,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-26362,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-26362,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-26362,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-26362,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26363/CVE-2022-26363.csv b/data/vul_id/CVE/2022/26/CVE-2022-26363/CVE-2022-26363.csv index 089877b9d13a3ee..16ffe2b51424dbd 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26363/CVE-2022-26363.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26363/CVE-2022-26363.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-26363,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-26363,Live-Hack-CVE/CVE-2022-26363,583531941 CVE-2022-26363,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-26363,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-26363,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-26363,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-26363,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-26363,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-26363,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26364/CVE-2022-26364.csv b/data/vul_id/CVE/2022/26/CVE-2022-26364/CVE-2022-26364.csv index cf57a1e3a90eff7..3d0a804df35919e 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26364/CVE-2022-26364.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26364/CVE-2022-26364.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-26364,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-26364,Live-Hack-CVE/CVE-2022-26364,583531963 CVE-2022-26364,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-26364,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-26364,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-26364,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-26364,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-26364,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-26364,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-2637/CVE-2022-2637.csv b/data/vul_id/CVE/2022/26/CVE-2022-2637/CVE-2022-2637.csv index ea88f3a76796027..a02dbfd24666954 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-2637/CVE-2022-2637.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-2637/CVE-2022-2637.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2637,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2637,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2637,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2637,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2637,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2637,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-2637,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26374/CVE-2022-26374.csv b/data/vul_id/CVE/2022/26/CVE-2022-26374/CVE-2022-26374.csv index 6b612b7cf008c47..d6bf66370f0103d 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26374/CVE-2022-26374.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26374/CVE-2022-26374.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-26374,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-26374,Live-Hack-CVE/CVE-2022-26374,583538751 CVE-2022-26374,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-26374,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-26374,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-26374,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-26374,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-26374,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-26374,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26375/CVE-2022-26375.csv b/data/vul_id/CVE/2022/26/CVE-2022-26375/CVE-2022-26375.csv index b3e7361f03ad461..117bd8cd7b68b65 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26375/CVE-2022-26375.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26375/CVE-2022-26375.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-26375,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-26375,Live-Hack-CVE/CVE-2022-26375,583179912 CVE-2022-26375,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-26375,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-26375,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-26375,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-26375,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-26375,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-26375,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26377/CVE-2022-26377.csv b/data/vul_id/CVE/2022/26/CVE-2022-26377/CVE-2022-26377.csv index 4e70ed327a1e2eb..ab7262af682d4ff 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26377/CVE-2022-26377.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26377/CVE-2022-26377.csv @@ -6,11 +6,11 @@ CVE-2022-26377,0.00714286,https://github.com/trinitor/CVE-Vulnerability-Informat CVE-2022-26377,0.00081967,https://github.com/avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,574143697 CVE-2022-26377,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-26377,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-26377,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-26377,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-26377,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-26377,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-26377,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-26377,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-26377,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-26377,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-26377,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-26377,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-26377,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26381/CVE-2022-26381.csv b/data/vul_id/CVE/2022/26/CVE-2022-26381/CVE-2022-26381.csv index 5cb283ca0418344..cb2d81d6b22473d 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26381/CVE-2022-26381.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26381/CVE-2022-26381.csv @@ -3,7 +3,7 @@ CVE-2022-26381,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-26381,Live-H CVE-2022-26381,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-26381,Live-Hack-CVE/CVE-2022-26381,582039025 CVE-2022-26381,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-26381,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-26381,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-26381,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-26381,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-26381,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-26381,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26383/CVE-2022-26383.csv b/data/vul_id/CVE/2022/26/CVE-2022-26383/CVE-2022-26383.csv index 229b52f33fbd354..59962b9b01cb932 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26383/CVE-2022-26383.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26383/CVE-2022-26383.csv @@ -3,7 +3,7 @@ CVE-2022-26383,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-26383,Live-H CVE-2022-26383,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-26383,Live-Hack-CVE/CVE-2022-26383,582039031 CVE-2022-26383,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-26383,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-26383,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-26383,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-26383,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-26383,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-26383,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26387/CVE-2022-26387.csv b/data/vul_id/CVE/2022/26/CVE-2022-26387/CVE-2022-26387.csv index 066bdfd4a5cd854..34bb728850d436b 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26387/CVE-2022-26387.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26387/CVE-2022-26387.csv @@ -3,7 +3,7 @@ CVE-2022-26387,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-26387,Live-H CVE-2022-26387,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-26387,Live-Hack-CVE/CVE-2022-26387,582039043 CVE-2022-26387,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-26387,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-26387,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-26387,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-26387,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-26387,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-26387,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-2639/CVE-2022-2639.csv b/data/vul_id/CVE/2022/26/CVE-2022-2639/CVE-2022-2639.csv index 419e75db6e948b4..8dc7cc87348ed7c 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-2639/CVE-2022-2639.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-2639/CVE-2022-2639.csv @@ -20,17 +20,17 @@ CVE-2022-2639,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi- CVE-2022-2639,0.00183486,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2022-2639,0.00164745,https://github.com/zzqq0212/Sunflower,zzqq0212/Sunflower,790017610 CVE-2022-2639,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2022-2639,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2022-2639,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2022-2639,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-2639,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-2639,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-2639,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-2639,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-2639,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-2639,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-2639,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-2639,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-2639,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2639,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2639,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2639,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2639,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-2639,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2639,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26394/CVE-2022-26394.csv b/data/vul_id/CVE/2022/26/CVE-2022-26394/CVE-2022-26394.csv index f8a8e24fcda6a4a..6bbaba3d5b155ca 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26394/CVE-2022-26394.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26394/CVE-2022-26394.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-26394,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-26394,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-26394,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-26394,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-26394,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-26394,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-26394,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-2640/CVE-2022-2640.csv b/data/vul_id/CVE/2022/26/CVE-2022-2640/CVE-2022-2640.csv index 7c6e75cbc72f0b4..c7f1a723c345116 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-2640/CVE-2022-2640.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-2640/CVE-2022-2640.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2640,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2640,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2640,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2640,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2640,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2640,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-2640,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-2641/CVE-2022-2641.csv b/data/vul_id/CVE/2022/26/CVE-2022-2641/CVE-2022-2641.csv index 9c3d56b0ee925fe..4e86f5b38c8338c 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-2641/CVE-2022-2641.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-2641/CVE-2022-2641.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2641,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2641,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2641,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2641,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2641,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2641,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-2641,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-2642/CVE-2022-2642.csv b/data/vul_id/CVE/2022/26/CVE-2022-2642/CVE-2022-2642.csv index f5e642ff9844cbb..642d6599d5d360e 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-2642/CVE-2022-2642.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-2642/CVE-2022-2642.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2642,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2642,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2642,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2642,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2642,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2642,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-2642,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26421/CVE-2022-26421.csv b/data/vul_id/CVE/2022/26/CVE-2022-26421/CVE-2022-26421.csv index cef81e807f4fbe5..2ef06fc22b460f0 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26421/CVE-2022-26421.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26421/CVE-2022-26421.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-26421,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-26421,Live-Hack-CVE/CVE-2022-26421,602753075 -CVE-2022-26421,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-26421,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-26421,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-26421,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-26421,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26423/CVE-2022-26423.csv b/data/vul_id/CVE/2022/26/CVE-2022-26423/CVE-2022-26423.csv index 5f2d25bc58f2c74..d1c341cd845f945 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26423/CVE-2022-26423.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26423/CVE-2022-26423.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-26423,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-26423,Live-Hack-CVE/CVE-2022-26423,583157844 CVE-2022-26423,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-26423,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-26423,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-26423,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-26423,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-26423,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-26423,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26425/CVE-2022-26425.csv b/data/vul_id/CVE/2022/26/CVE-2022-26425/CVE-2022-26425.csv index d9161601d26fb5e..10766ca7506b058 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26425/CVE-2022-26425.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26425/CVE-2022-26425.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-26425,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-26425,Live-Hack-CVE/CVE-2022-26425,602752996 -CVE-2022-26425,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-26425,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-26425,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-26425,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-26425,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26446/CVE-2022-26446.csv b/data/vul_id/CVE/2022/26/CVE-2022-26446/CVE-2022-26446.csv index b7c98ec5975aae2..eef7bdc1f84009b 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26446/CVE-2022-26446.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26446/CVE-2022-26446.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-26446,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-26446,Live-Hack-CVE/CVE-2022-26446,582969614 CVE-2022-26446,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-26446,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-26446,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-26446,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-26446,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-26446,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-26446,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26452/CVE-2022-26452.csv b/data/vul_id/CVE/2022/26/CVE-2022-26452/CVE-2022-26452.csv index fa09d83ee53fefe..fd99e67071e9ff0 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26452/CVE-2022-26452.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26452/CVE-2022-26452.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-26452,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-26452,Live-Hack-CVE/CVE-2022-26452,583227456 CVE-2022-26452,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-26452,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-26452,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-26452,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-26452,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-26452,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-26452,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26471/CVE-2022-26471.csv b/data/vul_id/CVE/2022/26/CVE-2022-26471/CVE-2022-26471.csv index b4795e7c9cd1851..a4cabaac9e395b6 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26471/CVE-2022-26471.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26471/CVE-2022-26471.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-26471,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-26471,Live-Hack-CVE/CVE-2022-26471,583227443 CVE-2022-26471,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-26471,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-26471,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-26471,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-26471,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-26471,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-26471,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26472/CVE-2022-26472.csv b/data/vul_id/CVE/2022/26/CVE-2022-26472/CVE-2022-26472.csv index 2d141562eba6a10..3f02a8aa28ac5dd 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26472/CVE-2022-26472.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26472/CVE-2022-26472.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-26472,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-26472,Live-Hack-CVE/CVE-2022-26472,583227393 CVE-2022-26472,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-26472,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-26472,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-26472,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-26472,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-26472,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-26472,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26473/CVE-2022-26473.csv b/data/vul_id/CVE/2022/26/CVE-2022-26473/CVE-2022-26473.csv index b237629d2ea9da2..95509268ea97203 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26473/CVE-2022-26473.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26473/CVE-2022-26473.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-26473,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-26473,Live-Hack-CVE/CVE-2022-26473,583227367 CVE-2022-26473,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-26473,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-26473,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-26473,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-26473,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-26473,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-26473,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26485/CVE-2022-26485.csv b/data/vul_id/CVE/2022/26/CVE-2022-26485/CVE-2022-26485.csv index 8e79a2f03ba4be4..ea742503c935c97 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26485/CVE-2022-26485.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26485/CVE-2022-26485.csv @@ -9,19 +9,19 @@ CVE-2022-26485,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2022-26485,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2022-26485,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-26485,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-26485,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-26485,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-26485,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-26485,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2022-26485,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-26485,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2022-26485,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-26485,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-26485,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-26485,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-26485,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-26485,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-26485,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-26485,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-26485,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-26485,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-26485,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-26485,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2022-26485,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2022-26485,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26486/CVE-2022-26486.csv b/data/vul_id/CVE/2022/26/CVE-2022-26486/CVE-2022-26486.csv index a5218a1ee2d6953..fec06745999436e 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26486/CVE-2022-26486.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26486/CVE-2022-26486.csv @@ -7,14 +7,14 @@ CVE-2022-26486,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2022-26486,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2022-26486,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-26486,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-26486,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-26486,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-26486,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-26486,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2022-26486,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2022-26486,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-26486,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-26486,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-26486,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-26486,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-26486,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2022-26486,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-26486,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26488/CVE-2022-26488.csv b/data/vul_id/CVE/2022/26/CVE-2022-26488/CVE-2022-26488.csv index 5eccf74f6f73d61..554d969cba5aa62 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26488/CVE-2022-26488.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26488/CVE-2022-26488.csv @@ -3,12 +3,12 @@ CVE-2022-26488,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-26488,Live-H CVE-2022-26488,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-26488,Live-Hack-CVE/CVE-2022-26488,582187815 CVE-2022-26488,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-26488,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-26488,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-26488,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-26488,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-26488,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-26488,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-26488,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-26488,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-26488,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-26488,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-26488,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-26488,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-26488,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26498/CVE-2022-26498.csv b/data/vul_id/CVE/2022/26/CVE-2022-26498/CVE-2022-26498.csv index abd6fe984b65283..8c264727f18bc78 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26498/CVE-2022-26498.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26498/CVE-2022-26498.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-26498,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-26498,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-26498,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-26498,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-26498,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2022-26498,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-26498,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26499/CVE-2022-26499.csv b/data/vul_id/CVE/2022/26/CVE-2022-26499/CVE-2022-26499.csv index 17f086043af6d8e..00e2582a398d796 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26499/CVE-2022-26499.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26499/CVE-2022-26499.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-26499,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-26499,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-26499,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-26499,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-26499,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2022-26499,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-26499,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-2650/CVE-2022-2650.csv b/data/vul_id/CVE/2022/26/CVE-2022-2650/CVE-2022-2650.csv index 53ed5409fb77c5a..5864379d9613399 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-2650/CVE-2022-2650.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-2650/CVE-2022-2650.csv @@ -3,12 +3,12 @@ CVE-2022-2650,1.00000000,https://github.com/HackinKraken/CVE-2022-2650,HackinKra CVE-2022-2650,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-2650,Live-Hack-CVE/CVE-2022-2650,582841763 CVE-2022-2650,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-2650,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2022-2650,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-2650,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-2650,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-2650,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-2650,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-2650,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2650,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2650,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2650,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2650,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-2650,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2650,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26500/CVE-2022-26500.csv b/data/vul_id/CVE/2022/26/CVE-2022-26500/CVE-2022-26500.csv index 474ec862e3862a1..a504dca6a3594ec 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26500/CVE-2022-26500.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26500/CVE-2022-26500.csv @@ -4,13 +4,13 @@ CVE-2022-26500,1.00000000,https://github.com/sinsinology/CVE-2022-26500,sinsinol CVE-2022-26500,0.00156740,https://github.com/indeedion/CVETools,indeedion/CVETools,469461290 CVE-2022-26500,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-26500,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-26500,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-26500,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-26500,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-26500,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2022-26500,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-26500,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-26500,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-26500,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 -CVE-2022-26500,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-26500,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-26500,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-26500,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-26500,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26501/CVE-2022-26501.csv b/data/vul_id/CVE/2022/26/CVE-2022-26501/CVE-2022-26501.csv index 9865c579a899e25..0e49d52df9a857b 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26501/CVE-2022-26501.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26501/CVE-2022-26501.csv @@ -3,13 +3,13 @@ CVE-2022-26501,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-26501,Live-H CVE-2022-26501,0.00156740,https://github.com/indeedion/CVETools,indeedion/CVETools,469461290 CVE-2022-26501,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-26501,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-26501,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-26501,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-26501,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-26501,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2022-26501,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-26501,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-26501,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-26501,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 -CVE-2022-26501,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-26501,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-26501,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-26501,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-26501,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26503/CVE-2022-26503.csv b/data/vul_id/CVE/2022/26/CVE-2022-26503/CVE-2022-26503.csv index 554c81da6f6e7d7..11c7f6bc3f92604 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26503/CVE-2022-26503.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26503/CVE-2022-26503.csv @@ -6,12 +6,12 @@ CVE-2022-26503,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-26503,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-26503,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-26503,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-26503,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-26503,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-26503,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-26503,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-26503,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-26503,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-26503,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-26503,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-26503,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-26503,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-26503,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-26503,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26520/CVE-2022-26520.csv b/data/vul_id/CVE/2022/26/CVE-2022-26520/CVE-2022-26520.csv index edc8f61f1b21239..e7450eefd484039 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26520/CVE-2022-26520.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26520/CVE-2022-26520.csv @@ -3,7 +3,7 @@ CVE-2022-26520,0.00130208,https://github.com/mmippolito/mssql_exploit_data,mmipp CVE-2022-26520,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-26520,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-26520,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-26520,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-26520,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-26520,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2022-26520,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-26520,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26527/CVE-2022-26527.csv b/data/vul_id/CVE/2022/26/CVE-2022-26527/CVE-2022-26527.csv index 0f92d30700796cd..9577fc30808d12e 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26527/CVE-2022-26527.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26527/CVE-2022-26527.csv @@ -4,7 +4,7 @@ CVE-2022-26527,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-26527,Live-H CVE-2022-26527,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-26527,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-26527,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-26527,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-26527,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-26527,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-26527,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-26527,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26528/CVE-2022-26528.csv b/data/vul_id/CVE/2022/26/CVE-2022-26528/CVE-2022-26528.csv index 346ad0f89a42549..261e450071f2ab3 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26528/CVE-2022-26528.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26528/CVE-2022-26528.csv @@ -4,7 +4,7 @@ CVE-2022-26528,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-26528,Live-H CVE-2022-26528,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-26528,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-26528,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-26528,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-26528,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-26528,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-26528,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-26528,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26529/CVE-2022-26529.csv b/data/vul_id/CVE/2022/26/CVE-2022-26529/CVE-2022-26529.csv index 05260a1eb6af8e0..d82916b9bbf739b 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26529/CVE-2022-26529.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26529/CVE-2022-26529.csv @@ -4,7 +4,7 @@ CVE-2022-26529,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-26529,Live-H CVE-2022-26529,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-26529,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-26529,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-26529,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-26529,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-26529,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-26529,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-26529,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-2655/CVE-2022-2655.csv b/data/vul_id/CVE/2022/26/CVE-2022-2655/CVE-2022-2655.csv index fa83af65e138587..e30b2436872b215 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-2655/CVE-2022-2655.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-2655/CVE-2022-2655.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2655,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2655,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2655,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2655,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2655,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-2655,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2655,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26579/CVE-2022-26579.csv b/data/vul_id/CVE/2022/26/CVE-2022-26579/CVE-2022-26579.csv index 930cdefcfd1d3cf..e560395a49ae301 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26579/CVE-2022-26579.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26579/CVE-2022-26579.csv @@ -3,7 +3,7 @@ CVE-2022-26579,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-26579,Live-H CVE-2022-26579,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-26579,Live-Hack-CVE/CVE-2022-26579,582040524 CVE-2022-26579,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-26579,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-26579,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-26579,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-26579,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-26579,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-26579,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26580/CVE-2022-26580.csv b/data/vul_id/CVE/2022/26/CVE-2022-26580/CVE-2022-26580.csv index f3d397faeb85a20..0f1f854c1bc5b50 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26580/CVE-2022-26580.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26580/CVE-2022-26580.csv @@ -3,7 +3,7 @@ CVE-2022-26580,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-26580,Live-H CVE-2022-26580,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-26580,Live-Hack-CVE/CVE-2022-26580,582040407 CVE-2022-26580,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-26580,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-26580,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-26580,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-26580,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-26580,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2022-26580,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26581/CVE-2022-26581.csv b/data/vul_id/CVE/2022/26/CVE-2022-26581/CVE-2022-26581.csv index 57eb0881180a399..ce36202f4475cca 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26581/CVE-2022-26581.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26581/CVE-2022-26581.csv @@ -3,7 +3,7 @@ CVE-2022-26581,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-26581,Live-H CVE-2022-26581,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-26581,Live-Hack-CVE/CVE-2022-26581,582040514 CVE-2022-26581,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-26581,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-26581,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-26581,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-26581,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-26581,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2022-26581,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26582/CVE-2022-26582.csv b/data/vul_id/CVE/2022/26/CVE-2022-26582/CVE-2022-26582.csv index f0f1ada62850840..c41498f17092f95 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26582/CVE-2022-26582.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26582/CVE-2022-26582.csv @@ -3,7 +3,7 @@ CVE-2022-26582,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-26582,Live-H CVE-2022-26582,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-26582,Live-Hack-CVE/CVE-2022-26582,582040389 CVE-2022-26582,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-26582,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-26582,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-26582,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-26582,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-26582,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2022-26582,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-2661/CVE-2022-2661.csv b/data/vul_id/CVE/2022/26/CVE-2022-2661/CVE-2022-2661.csv index 264d9efba76f606..2f86c4196c3d51e 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-2661/CVE-2022-2661.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-2661/CVE-2022-2661.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2661,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2661,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2661,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2661,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2661,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2661,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-2661,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26612/CVE-2022-26612.csv b/data/vul_id/CVE/2022/26/CVE-2022-26612/CVE-2022-26612.csv index 0a860116727a625..4ae2aff52ef1c32 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26612/CVE-2022-26612.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26612/CVE-2022-26612.csv @@ -4,7 +4,7 @@ CVE-2022-26612,0.00017886,https://github.com/trickest/containers,trickest/contai CVE-2022-26612,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-26612,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-26612,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-26612,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-26612,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-26612,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-26612,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2022-26612,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26627/CVE-2022-26627.csv b/data/vul_id/CVE/2022/26/CVE-2022-26627/CVE-2022-26627.csv index 8080beb6157997e..3d4b507e31e730d 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26627/CVE-2022-26627.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26627/CVE-2022-26627.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-26627,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 CVE-2022-26627,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -CVE-2022-26627,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-26627,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-26627,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-26627,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-26627,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26629/CVE-2022-26629.csv b/data/vul_id/CVE/2022/26/CVE-2022-26629/CVE-2022-26629.csv index 5a171660d54d26a..e5fed8b5d3219a6 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26629/CVE-2022-26629.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26629/CVE-2022-26629.csv @@ -6,8 +6,8 @@ CVE-2022-26629,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-26629,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-26629,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-26629,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-26629,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-26629,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-26629,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-26629,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-26629,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-26629,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-26629,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-2663/CVE-2022-2663.csv b/data/vul_id/CVE/2022/26/CVE-2022-2663/CVE-2022-2663.csv index 73d1ef95f0856c9..b68e9ecbca12618 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-2663/CVE-2022-2663.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-2663/CVE-2022-2663.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2663,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-2663,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2663,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2663,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2663,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2663,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2663,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-2663,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26631/CVE-2022-26631.csv b/data/vul_id/CVE/2022/26/CVE-2022-26631/CVE-2022-26631.csv index 782254f7c9c3f4d..470b9b28fb1ebef 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26631/CVE-2022-26631.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26631/CVE-2022-26631.csv @@ -4,12 +4,12 @@ CVE-2022-26631,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-26631,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-26631,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-26631,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-26631,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-26631,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-26631,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-26631,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-26631,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-26631,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-26631,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-26631,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-26631,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-26631,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-26631,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-26631,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26651/CVE-2022-26651.csv b/data/vul_id/CVE/2022/26/CVE-2022-26651/CVE-2022-26651.csv index 881fe0a7dd758af..a0c736eaa225dac 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26651/CVE-2022-26651.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26651/CVE-2022-26651.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-26651,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-26651,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-26651,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-26651,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-26651,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2022-26651,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-26651,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26653/CVE-2022-26653.csv b/data/vul_id/CVE/2022/26/CVE-2022-26653/CVE-2022-26653.csv index 590ecb5ab965d3f..6c3dc89df0bc578 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26653/CVE-2022-26653.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26653/CVE-2022-26653.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-26653,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-26653,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-26653,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-26653,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-26653,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-26653,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-26653,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-2666/CVE-2022-2666.csv b/data/vul_id/CVE/2022/26/CVE-2022-2666/CVE-2022-2666.csv index fcebdb063c55635..bb3e7e9ff27c83f 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-2666/CVE-2022-2666.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-2666/CVE-2022-2666.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2666,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2666,Live-Hack-CVE/CVE-2022-2666,586384748 CVE-2022-2666,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2666,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2666,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2666,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-2666,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-2666,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26665/CVE-2022-26665.csv b/data/vul_id/CVE/2022/26/CVE-2022-26665/CVE-2022-26665.csv index eae945edf2f1d08..199c64bb7f240b1 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26665/CVE-2022-26665.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26665/CVE-2022-26665.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-26665,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-26665,Live-Hack-CVE/CVE-2022-26665,582187457 CVE-2022-26665,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-26665,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-26665,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-26665,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-26665,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-26665,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-26665,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26691/CVE-2022-26691.csv b/data/vul_id/CVE/2022/26/CVE-2022-26691/CVE-2022-26691.csv index 6993febd34b3903..b3dac1a3797d205 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26691/CVE-2022-26691.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26691/CVE-2022-26691.csv @@ -3,7 +3,7 @@ CVE-2022-26691,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-26691,Live-H CVE-2022-26691,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-26691,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-26691,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-26691,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-26691,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-26691,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-26691,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-26691,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26696/CVE-2022-26696.csv b/data/vul_id/CVE/2022/26/CVE-2022-26696/CVE-2022-26696.csv index 471b9657abecd1a..f27efe59d3eb146 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26696/CVE-2022-26696.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26696/CVE-2022-26696.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-26696,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-26696,Live-Hack-CVE/CVE-2022-26696,582113917 CVE-2022-26696,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-26696,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-26696,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-26696,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-26696,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-26696,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-26696,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26700/CVE-2022-26700.csv b/data/vul_id/CVE/2022/26/CVE-2022-26700/CVE-2022-26700.csv index 0c219298fbfe9a5..652ba72ddbda1ba 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26700/CVE-2022-26700.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26700/CVE-2022-26700.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-26700,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-26700,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-26700,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-26700,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-26700,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-26700,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-26700,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-26700,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26704/CVE-2022-26704.csv b/data/vul_id/CVE/2022/26/CVE-2022-26704/CVE-2022-26704.csv index d1cab2998e93120..4a1dfbd2f68f52a 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26704/CVE-2022-26704.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26704/CVE-2022-26704.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-26704,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-26704,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-26704,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-26704,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-26704,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-26704,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-26704,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26707/CVE-2022-26707.csv b/data/vul_id/CVE/2022/26/CVE-2022-26707/CVE-2022-26707.csv index 68d2a645b24268f..d0ba285489534f1 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26707/CVE-2022-26707.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26707/CVE-2022-26707.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-26707,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-26707,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-26707,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-26707,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-26707,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-26707,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-26707,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26717/CVE-2022-26717.csv b/data/vul_id/CVE/2022/26/CVE-2022-26717/CVE-2022-26717.csv index 5110d2276f823b1..c2c21d3171ea73d 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26717/CVE-2022-26717.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26717/CVE-2022-26717.csv @@ -7,13 +7,13 @@ CVE-2022-26717,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-26717,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-26717,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-26717,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-26717,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-26717,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-26717,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-26717,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-26717,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-26717,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-26717,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-26717,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-26717,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-26717,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-26717,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-26717,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-26717,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26719/CVE-2022-26719.csv b/data/vul_id/CVE/2022/26/CVE-2022-26719/CVE-2022-26719.csv index 660a81278e0ef1d..d542dad412e5405 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26719/CVE-2022-26719.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26719/CVE-2022-26719.csv @@ -3,7 +3,7 @@ CVE-2022-26719,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-26719,Live-H CVE-2022-26719,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-26719,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-26719,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-26719,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-26719,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-26719,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-26719,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-26719,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26726/CVE-2022-26726.csv b/data/vul_id/CVE/2022/26/CVE-2022-26726/CVE-2022-26726.csv index 8e82d4302ffa4fc..968493c40f3f8f3 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26726/CVE-2022-26726.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26726/CVE-2022-26726.csv @@ -4,12 +4,12 @@ CVE-2022-26726,1.00000000,https://github.com/acheong08/CVE-2022-26726-POC,acheon CVE-2022-26726,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-26726,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-26726,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-26726,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-26726,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-26726,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-26726,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-26726,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-26726,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-26726,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-26726,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-26726,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-26726,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-26726,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-26726,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26757/CVE-2022-26757.csv b/data/vul_id/CVE/2022/26/CVE-2022-26757/CVE-2022-26757.csv index 20bfda78e0a8e28..62cbf8df10657f4 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26757/CVE-2022-26757.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26757/CVE-2022-26757.csv @@ -3,8 +3,8 @@ CVE-2022-26757,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-26757,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-26757,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-26757,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-26757,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-26757,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-26757,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-26757,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-26757,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-26757,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-26757,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26762/CVE-2022-26762.csv b/data/vul_id/CVE/2022/26/CVE-2022-26762/CVE-2022-26762.csv index 136f01f93dfc996..f46b3e698723229 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26762/CVE-2022-26762.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26762/CVE-2022-26762.csv @@ -3,7 +3,7 @@ CVE-2022-26762,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-26762,Live-H CVE-2022-26762,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-26762,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-26762,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-26762,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-26762,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-26762,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-26762,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-26762,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26763/CVE-2022-26763.csv b/data/vul_id/CVE/2022/26/CVE-2022-26763/CVE-2022-26763.csv index 432a620ffb74a3b..f75c3178dfe4d14 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26763/CVE-2022-26763.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26763/CVE-2022-26763.csv @@ -3,8 +3,8 @@ CVE-2022-26763,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-26763,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-26763,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-26763,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-26763,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-26763,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-26763,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-26763,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-26763,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-26763,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-26763,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26766/CVE-2022-26766.csv b/data/vul_id/CVE/2022/26/CVE-2022-26766/CVE-2022-26766.csv index 7d3410c0e6b30f2..02af395896515c0 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26766/CVE-2022-26766.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26766/CVE-2022-26766.csv @@ -1,18 +1,18 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-26766,1.00000000,https://github.com/vadim-a-yegorov/CVE-2022-26766-bootstrap,vadim-a-yegorov/CVE-2022-26766-bootstrap,592179059 CVE-2022-26766,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2022-26766,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2022-26766,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2022-26766,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-26766,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-26766,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-26766,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-26766,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-26766,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-26766,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-26766,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-26766,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-26766,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-26766,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-26766,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-26766,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-26766,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-26766,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-26766,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-26766,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26768/CVE-2022-26768.csv b/data/vul_id/CVE/2022/26/CVE-2022-26768/CVE-2022-26768.csv index b3fc559e1d513d8..a928dcb93408a68 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26768/CVE-2022-26768.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26768/CVE-2022-26768.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-26768,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-26768,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-26768,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-26768,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-26768,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2022-26768,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-26768,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26777/CVE-2022-26777.csv b/data/vul_id/CVE/2022/26/CVE-2022-26777/CVE-2022-26777.csv index d25cc1a3a3ec956..12f9c53f792ab60 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26777/CVE-2022-26777.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26777/CVE-2022-26777.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-26777,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-26777,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-26777,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-26777,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-26777,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-26777,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-26777,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26788/CVE-2022-26788.csv b/data/vul_id/CVE/2022/26/CVE-2022-26788/CVE-2022-26788.csv index 533967d883105ab..8fe08a3696f44be 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26788/CVE-2022-26788.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26788/CVE-2022-26788.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-26788,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-26788,Live-Hack-CVE/CVE-2022-26788,583187309 CVE-2022-26788,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-26788,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-26788,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-26788,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-26788,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-26788,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-26788,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26804/CVE-2022-26804.csv b/data/vul_id/CVE/2022/26/CVE-2022-26804/CVE-2022-26804.csv index bfea8b3f282ee6b..b1cb0ba78bfebe0 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26804/CVE-2022-26804.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26804/CVE-2022-26804.csv @@ -15,7 +15,7 @@ CVE-2022-26804,0.14285714,https://github.com/Live-Hack-CVE/CVE-2022-47212,Live-H CVE-2022-26804,0.14285714,https://github.com/Live-Hack-CVE/CVE-2022-47211,Live-Hack-CVE/CVE-2022-47211,581309145 CVE-2022-26804,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-26804,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-26804,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-26804,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-26804,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-26804,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-26804,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26805/CVE-2022-26805.csv b/data/vul_id/CVE/2022/26/CVE-2022-26805/CVE-2022-26805.csv index 5f426fcbdb0aa69..9d53d081d33487f 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26805/CVE-2022-26805.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26805/CVE-2022-26805.csv @@ -15,7 +15,7 @@ CVE-2022-26805,0.14285714,https://github.com/Live-Hack-CVE/CVE-2022-47212,Live-H CVE-2022-26805,0.14285714,https://github.com/Live-Hack-CVE/CVE-2022-47211,Live-Hack-CVE/CVE-2022-47211,581309145 CVE-2022-26805,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-26805,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-26805,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-26805,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-26805,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-26805,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-26805,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26806/CVE-2022-26806.csv b/data/vul_id/CVE/2022/26/CVE-2022-26806/CVE-2022-26806.csv index 76dc97fb99d4f3f..ec7fce417e9a91b 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26806/CVE-2022-26806.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26806/CVE-2022-26806.csv @@ -15,7 +15,7 @@ CVE-2022-26806,0.14285714,https://github.com/Live-Hack-CVE/CVE-2022-47212,Live-H CVE-2022-26806,0.14285714,https://github.com/Live-Hack-CVE/CVE-2022-47211,Live-Hack-CVE/CVE-2022-47211,581309145 CVE-2022-26806,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-26806,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-26806,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-26806,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-26806,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-26806,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-26806,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26809/CVE-2022-26809.csv b/data/vul_id/CVE/2022/26/CVE-2022-26809/CVE-2022-26809.csv index b90b46c1525f471..dcb100cb627ae4f 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26809/CVE-2022-26809.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26809/CVE-2022-26809.csv @@ -65,18 +65,18 @@ CVE-2022-26809,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnera CVE-2022-26809,0.00227790,https://github.com/Mr-xn/RedTeam_BlueTeam_HW,Mr-xn/RedTeam_BlueTeam_HW,319325087 CVE-2022-26809,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2022-26809,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 -CVE-2022-26809,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2022-26809,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2022-26809,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-26809,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-26809,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-26809,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-26809,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-26809,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-26809,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-26809,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-26809,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-26809,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-26809,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-26809,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-26809,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-26809,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-26809,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2022-26809,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-26809,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26837/CVE-2022-26837.csv b/data/vul_id/CVE/2022/26/CVE-2022-26837/CVE-2022-26837.csv index 9ac2946410dc915..71ffe7b804a7008 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26837/CVE-2022-26837.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26837/CVE-2022-26837.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-26837,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-26837,Live-Hack-CVE/CVE-2022-26837,602753091 -CVE-2022-26837,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-26837,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-26837,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-26837,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-26837,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26840/CVE-2022-26840.csv b/data/vul_id/CVE/2022/26/CVE-2022-26840/CVE-2022-26840.csv index 10a38083eacb2d8..87ee9b0afc8cb43 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26840/CVE-2022-26840.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26840/CVE-2022-26840.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-26840,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-26840,Live-Hack-CVE/CVE-2022-26840,602752955 -CVE-2022-26840,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-26840,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-26840,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-26840,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-26840,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26841/CVE-2022-26841.csv b/data/vul_id/CVE/2022/26/CVE-2022-26841/CVE-2022-26841.csv index 576e3ccee07719d..c78760f587dd0e4 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26841/CVE-2022-26841.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26841/CVE-2022-26841.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-26841,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-26841,Live-Hack-CVE/CVE-2022-26841,602752898 -CVE-2022-26841,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-26841,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-26841,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-26841,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-26841,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26842/CVE-2022-26842.csv b/data/vul_id/CVE/2022/26/CVE-2022-26842/CVE-2022-26842.csv index 89d1c2b8b82d4ea..e85132d0265013a 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26842/CVE-2022-26842.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26842/CVE-2022-26842.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-26842,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-26842,Live-Hack-CVE/CVE-2022-26842,583532676 CVE-2022-26842,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-26842,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-26842,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-26842,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-26842,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-26842,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-26842,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26870/CVE-2022-26870.csv b/data/vul_id/CVE/2022/26/CVE-2022-26870/CVE-2022-26870.csv index 9e5ce7560827058..c2630696dd77124 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26870/CVE-2022-26870.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26870/CVE-2022-26870.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-26870,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-26870,Live-Hack-CVE/CVE-2022-26870,583151955 CVE-2022-26870,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-26870,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-26870,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-26870,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-26870,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-26870,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-26870,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26871/CVE-2022-26871.csv b/data/vul_id/CVE/2022/26/CVE-2022-26871/CVE-2022-26871.csv index 8fada5fe7401dc7..ae8812f757075d1 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26871/CVE-2022-26871.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26871/CVE-2022-26871.csv @@ -5,7 +5,7 @@ CVE-2022-26871,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2022-26871,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2022-26871,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-26871,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-26871,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-26871,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-26871,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-26871,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2022-26871,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26872/CVE-2022-26872.csv b/data/vul_id/CVE/2022/26/CVE-2022-26872/CVE-2022-26872.csv index 974e084caa93a37..cadfa96c8cbc3d6 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26872/CVE-2022-26872.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26872/CVE-2022-26872.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-26872,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-26872,Live-Hack-CVE/CVE-2022-26872,599340008 -CVE-2022-26872,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-26872,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-26872,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-26872,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-26872,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26874/CVE-2022-26874.csv b/data/vul_id/CVE/2022/26/CVE-2022-26874/CVE-2022-26874.csv index 0e7e0b73f5d6b79..2ab3ec7d5cffe4e 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26874/CVE-2022-26874.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26874/CVE-2022-26874.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-26874,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-26874,Live-Hack-CVE/CVE-2022-26874,583201664 CVE-2022-26874,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-26874,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-26874,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-26874,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-26874,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-26874,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-26874,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26891/CVE-2022-26891.csv b/data/vul_id/CVE/2022/26/CVE-2022-26891/CVE-2022-26891.csv index e1d43524bc94e01..95728cfdffc09f9 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26891/CVE-2022-26891.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26891/CVE-2022-26891.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-26891,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-26891,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-26891,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-26891,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-26891,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-26891,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2022-26891,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-26891,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26894/CVE-2022-26894.csv b/data/vul_id/CVE/2022/26/CVE-2022-26894/CVE-2022-26894.csv index 772284d0751dcc6..17ad0d5fa9ecbd6 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26894/CVE-2022-26894.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26894/CVE-2022-26894.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-26894,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-26894,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-26894,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-26894,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-26894,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-26894,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2022-26894,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-26894,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26895/CVE-2022-26895.csv b/data/vul_id/CVE/2022/26/CVE-2022-26895/CVE-2022-26895.csv index 9907cc2ab66e72a..e5f41ea9c06bd38 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26895/CVE-2022-26895.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26895/CVE-2022-26895.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-26895,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-26895,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-26895,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-26895,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-26895,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-26895,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-26895,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-26895,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26900/CVE-2022-26900.csv b/data/vul_id/CVE/2022/26/CVE-2022-26900/CVE-2022-26900.csv index 30ceff7da01362e..b782b38f55c1c25 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26900/CVE-2022-26900.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26900/CVE-2022-26900.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-26900,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-26900,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-26900,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-26900,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-26900,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-26900,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-26900,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-26900,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26904/CVE-2022-26904.csv b/data/vul_id/CVE/2022/26/CVE-2022-26904/CVE-2022-26904.csv index 77d1423f3020ffa..fea7523080d929a 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26904/CVE-2022-26904.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26904/CVE-2022-26904.csv @@ -12,7 +12,7 @@ CVE-2022-26904,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2022-26904,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2022-26904,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-26904,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-26904,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-26904,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-26904,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-26904,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2022-26904,0.00024050,https://github.com/TAplutos/autosploit,TAplutos/autosploit,715864568 @@ -49,7 +49,7 @@ CVE-2022-26904,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2022-26904,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2022-26904,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-26904,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-26904,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-26904,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-26904,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-26904,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-26904,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26908/CVE-2022-26908.csv b/data/vul_id/CVE/2022/26/CVE-2022-26908/CVE-2022-26908.csv index d3d850c9e700ae8..bf879247e5ba5f6 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26908/CVE-2022-26908.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26908/CVE-2022-26908.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-26908,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-26908,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-26908,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-26908,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-26908,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-26908,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-26908,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-26908,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26909/CVE-2022-26909.csv b/data/vul_id/CVE/2022/26/CVE-2022-26909/CVE-2022-26909.csv index a1c25a0016efcf7..6f50d5a30d98e37 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26909/CVE-2022-26909.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26909/CVE-2022-26909.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-26909,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-26909,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-26909,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-26909,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-26909,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-26909,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-26909,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-26909,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26912/CVE-2022-26912.csv b/data/vul_id/CVE/2022/26/CVE-2022-26912/CVE-2022-26912.csv index 5a5740e48bf55f3..d831e7406ee5ae0 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26912/CVE-2022-26912.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26912/CVE-2022-26912.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-26912,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-26912,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-26912,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-26912,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-26912,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-26912,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-26912,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-26912,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26923/CVE-2022-26923.csv b/data/vul_id/CVE/2022/26/CVE-2022-26923/CVE-2022-26923.csv index 2ad60db763e5e10..e259ed11531364a 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26923/CVE-2022-26923.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26923/CVE-2022-26923.csv @@ -18,7 +18,7 @@ CVE-2022-26923,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2022-26923,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2022-26923,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-26923,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-26923,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-26923,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-26923,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-26923,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2022-26923,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 @@ -45,13 +45,13 @@ CVE-2022-26923,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2022-26923,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-26923,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2022-26923,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-26923,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-26923,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-26923,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-26923,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-26923,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-26923,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-26923,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-26923,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-26923,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-26923,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-26923,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-26923,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2022-26923,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26925/CVE-2022-26925.csv b/data/vul_id/CVE/2022/26/CVE-2022-26925/CVE-2022-26925.csv index b404bb597e9a35a..65e85247a192206 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26925/CVE-2022-26925.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26925/CVE-2022-26925.csv @@ -8,7 +8,7 @@ CVE-2022-26925,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2022-26925,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2022-26925,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-26925,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-26925,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-26925,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-26925,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-26925,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2022-26925,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26927/CVE-2022-26927.csv b/data/vul_id/CVE/2022/26/CVE-2022-26927/CVE-2022-26927.csv index f0f2f6bd915dcd0..7362e9c27864be1 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26927/CVE-2022-26927.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26927/CVE-2022-26927.csv @@ -5,8 +5,8 @@ CVE-2022-26927,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-26927,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-26927,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-26927,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-26927,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-26927,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-26927,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-26927,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-26927,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-26927,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-26927,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26937/CVE-2022-26937.csv b/data/vul_id/CVE/2022/26/CVE-2022-26937/CVE-2022-26937.csv index 6ef4317f3eb9100..45dfea5f4415968 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26937/CVE-2022-26937.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26937/CVE-2022-26937.csv @@ -9,13 +9,13 @@ CVE-2022-26937,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-26937,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 CVE-2022-26937,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-26937,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-26937,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-26937,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-26937,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-26937,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-26937,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-26937,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-26937,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-26937,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-26937,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-26937,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-26937,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-26937,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2022-26937,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26954/CVE-2022-26954.csv b/data/vul_id/CVE/2022/26/CVE-2022-26954/CVE-2022-26954.csv index 458494c92a55ff3..5be7073812d2050 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26954/CVE-2022-26954.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26954/CVE-2022-26954.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-26954,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-26954,Live-Hack-CVE/CVE-2022-26954,583164660 CVE-2022-26954,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-26954,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-26954,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-26954,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-26954,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-26954,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-2696/CVE-2022-2696.csv b/data/vul_id/CVE/2022/26/CVE-2022-2696/CVE-2022-2696.csv index 5772c91d07c5f2e..e77531e416c22b3 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-2696/CVE-2022-2696.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-2696/CVE-2022-2696.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2696,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2696,Live-Hack-CVE/CVE-2022-2696,581687812 CVE-2022-2696,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2696,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2696,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2696,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2696,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-2696,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2696,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26964/CVE-2022-26964.csv b/data/vul_id/CVE/2022/26/CVE-2022-26964/CVE-2022-26964.csv index 6b5c496fe40256a..00d16dbf430fe9d 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26964/CVE-2022-26964.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26964/CVE-2022-26964.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-26964,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-26964,Live-Hack-CVE/CVE-2022-26964,582570693 CVE-2022-26964,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-26964,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-26964,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-26964,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-26964,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-26964,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-26964,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26965/CVE-2022-26965.csv b/data/vul_id/CVE/2022/26/CVE-2022-26965/CVE-2022-26965.csv index 3e0bee54f2cf50b..a49b548094e412e 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26965/CVE-2022-26965.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26965/CVE-2022-26965.csv @@ -4,8 +4,8 @@ CVE-2022-26965,1.00000000,https://github.com/shikari00007/Pluck-CMS-Pluck-4.7.16 CVE-2022-26965,0.00156740,https://github.com/indeedion/CVETools,indeedion/CVETools,469461290 CVE-2022-26965,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-26965,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-26965,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-26965,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-26965,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-26965,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-26965,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-26965,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-26965,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26966/CVE-2022-26966.csv b/data/vul_id/CVE/2022/26/CVE-2022-26966/CVE-2022-26966.csv index 0815cd81353db0a..1cd470d52565bed 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26966/CVE-2022-26966.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26966/CVE-2022-26966.csv @@ -4,7 +4,7 @@ CVE-2022-26966,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-26966,Live-H CVE-2022-26966,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-26966,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-26966,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-26966,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-26966,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-26966,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-26966,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-26966,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26969/CVE-2022-26969.csv b/data/vul_id/CVE/2022/26/CVE-2022-26969/CVE-2022-26969.csv index 62f479932a4284e..0117ee282f5026a 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26969/CVE-2022-26969.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26969/CVE-2022-26969.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-26969,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-26969,Live-Hack-CVE/CVE-2022-26969,582570709 CVE-2022-26969,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-26969,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-26969,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-26969,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-26969,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-26969,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-26969,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/26/CVE-2022-26981/CVE-2022-26981.csv b/data/vul_id/CVE/2022/26/CVE-2022-26981/CVE-2022-26981.csv index 28cf25d38dc0852..9534c9327064e59 100644 --- a/data/vul_id/CVE/2022/26/CVE-2022-26981/CVE-2022-26981.csv +++ b/data/vul_id/CVE/2022/26/CVE-2022-26981/CVE-2022-26981.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-26981,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-26981,Live-Hack-CVE/CVE-2022-26981,581723127 CVE-2022-26981,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-26981,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-26981,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-26981,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-26981,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-26981,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-26981,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27002/CVE-2022-27002.csv b/data/vul_id/CVE/2022/27/CVE-2022-27002/CVE-2022-27002.csv index af01c9a6ce1a1ba..823fe974e3db2ec 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27002/CVE-2022-27002.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27002/CVE-2022-27002.csv @@ -3,7 +3,7 @@ CVE-2022-27002,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-27002,Live-H CVE-2022-27002,0.00156740,https://github.com/indeedion/CVETools,indeedion/CVETools,469461290 CVE-2022-27002,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-27002,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-27002,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-27002,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-27002,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2022-27002,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-27002,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-2711/CVE-2022-2711.csv b/data/vul_id/CVE/2022/27/CVE-2022-2711/CVE-2022-2711.csv index f71fafda53973e7..5203a43f5c4f8de 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-2711/CVE-2022-2711.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-2711/CVE-2022-2711.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2711,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2711,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2711,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2711,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2711,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-2711,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2711,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-2712/CVE-2022-2712.csv b/data/vul_id/CVE/2022/27/CVE-2022-2712/CVE-2022-2712.csv index 83a6191517e8ec1..438d75f2a195094 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-2712/CVE-2022-2712.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-2712/CVE-2022-2712.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2712,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2712,Live-Hack-CVE/CVE-2022-2712,594012676 -CVE-2022-2712,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2712,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2712,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-2712,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-2712,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27134/CVE-2022-27134.csv b/data/vul_id/CVE/2022/27/CVE-2022-27134/CVE-2022-27134.csv index 6f3864419cfc2d6..8029d2b8dcf5e3e 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27134/CVE-2022-27134.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27134/CVE-2022-27134.csv @@ -3,8 +3,8 @@ CVE-2022-27134,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-27134,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-27134,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-27134,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-27134,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-27134,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-27134,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-27134,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-27134,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-27134,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-27134,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27191/CVE-2022-27191.csv b/data/vul_id/CVE/2022/27/CVE-2022-27191/CVE-2022-27191.csv index e2a583e37eb7786..a0bc90e8e40c0c9 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27191/CVE-2022-27191.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27191/CVE-2022-27191.csv @@ -3,7 +3,7 @@ CVE-2022-27191,0.00156740,https://github.com/indeedion/CVETools,indeedion/CVEToo CVE-2022-27191,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-27191,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-27191,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-27191,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-27191,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-27191,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-27191,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-27191,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27195/CVE-2022-27195.csv b/data/vul_id/CVE/2022/27/CVE-2022-27195/CVE-2022-27195.csv index b74e9a918b10cbd..63e66c0f0042622 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27195/CVE-2022-27195.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27195/CVE-2022-27195.csv @@ -3,7 +3,7 @@ CVE-2022-27195,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-27195,Live-H CVE-2022-27195,0.00156740,https://github.com/indeedion/CVETools,indeedion/CVETools,469461290 CVE-2022-27195,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-27195,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-27195,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-27195,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-27195,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-27195,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-27195,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27199/CVE-2022-27199.csv b/data/vul_id/CVE/2022/27/CVE-2022-27199/CVE-2022-27199.csv index 6e20d32c06e7d48..9c7fa60e5c0b3e8 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27199/CVE-2022-27199.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27199/CVE-2022-27199.csv @@ -3,7 +3,7 @@ CVE-2022-27199,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-27199,Live-H CVE-2022-27199,0.00156740,https://github.com/indeedion/CVETools,indeedion/CVETools,469461290 CVE-2022-27199,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-27199,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-27199,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-27199,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-27199,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-27199,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-27199,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-2720/CVE-2022-2720.csv b/data/vul_id/CVE/2022/27/CVE-2022-2720/CVE-2022-2720.csv index a1b18e46da6d66f..77fa351583288c3 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-2720/CVE-2022-2720.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-2720/CVE-2022-2720.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2720,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2720,Live-Hack-CVE/CVE-2022-2720,583195587 CVE-2022-2720,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2720,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2720,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2720,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2720,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2720,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-2720,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27201/CVE-2022-27201.csv b/data/vul_id/CVE/2022/27/CVE-2022-27201/CVE-2022-27201.csv index 5f9fc33c9407431..f83e0b2f58dfe37 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27201/CVE-2022-27201.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27201/CVE-2022-27201.csv @@ -3,7 +3,7 @@ CVE-2022-27201,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-27201,Live-H CVE-2022-27201,0.00156740,https://github.com/indeedion/CVETools,indeedion/CVETools,469461290 CVE-2022-27201,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-27201,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-27201,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-27201,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-27201,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-27201,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-27201,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27205/CVE-2022-27205.csv b/data/vul_id/CVE/2022/27/CVE-2022-27205/CVE-2022-27205.csv index ed4b8c200fa5633..5e4412fbd6f2fbe 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27205/CVE-2022-27205.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27205/CVE-2022-27205.csv @@ -3,7 +3,7 @@ CVE-2022-27205,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-27205,Live-H CVE-2022-27205,0.00156740,https://github.com/indeedion/CVETools,indeedion/CVETools,469461290 CVE-2022-27205,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-27205,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-27205,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-27205,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-27205,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-27205,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-27205,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27206/CVE-2022-27206.csv b/data/vul_id/CVE/2022/27/CVE-2022-27206/CVE-2022-27206.csv index 4f5fc8da7021b35..d4669c14abb2622 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27206/CVE-2022-27206.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27206/CVE-2022-27206.csv @@ -3,7 +3,7 @@ CVE-2022-27206,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-27206,Live-H CVE-2022-27206,0.00156740,https://github.com/indeedion/CVETools,indeedion/CVETools,469461290 CVE-2022-27206,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-27206,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-27206,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-27206,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-27206,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-27206,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-27206,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27215/CVE-2022-27215.csv b/data/vul_id/CVE/2022/27/CVE-2022-27215/CVE-2022-27215.csv index f8afda01a391b1b..8abc5f0c085a8c4 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27215/CVE-2022-27215.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27215/CVE-2022-27215.csv @@ -3,7 +3,7 @@ CVE-2022-27215,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-27215,Live-H CVE-2022-27215,0.00156740,https://github.com/indeedion/CVETools,indeedion/CVETools,469461290 CVE-2022-27215,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-27215,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-27215,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-27215,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-27215,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-27215,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-27215,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27223/CVE-2022-27223.csv b/data/vul_id/CVE/2022/27/CVE-2022-27223/CVE-2022-27223.csv index 9b4e25446b0824a..aabfe86040450f4 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27223/CVE-2022-27223.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27223/CVE-2022-27223.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-27223,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-27223,Live-Hack-CVE/CVE-2022-27223,590766529 CVE-2022-27223,0.00156740,https://github.com/indeedion/CVETools,indeedion/CVETools,469461290 CVE-2022-27223,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2022-27223,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-27223,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-27223,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-27223,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-27223,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27226/CVE-2022-27226.csv b/data/vul_id/CVE/2022/27/CVE-2022-27226/CVE-2022-27226.csv index 9f4b04cdfe3f4c3..7b4762bff1e8460 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27226/CVE-2022-27226.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27226/CVE-2022-27226.csv @@ -6,8 +6,8 @@ CVE-2022-27226,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-27226,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-27226,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-27226,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-27226,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-27226,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-27226,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-27226,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-27226,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-27226,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 CVE-2022-27226,0.00004622,https://github.com/merlinepedra25/EXPLOITDB,merlinepedra25/EXPLOITDB,531505478 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27251/CVE-2022-27251.csv b/data/vul_id/CVE/2022/27/CVE-2022-27251/CVE-2022-27251.csv index 7f258bc721e2ff1..300c7be82be643f 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27251/CVE-2022-27251.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27251/CVE-2022-27251.csv @@ -3,8 +3,8 @@ CVE-2022-27251,1.00000000,https://github.com/TheCyberGeek/CVE-2022-27251,TheCybe CVE-2022-27251,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-27251,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-27251,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2022-27251,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-27251,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-27251,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-27251,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-27251,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-27251,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-27251,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27254/CVE-2022-27254.csv b/data/vul_id/CVE/2022/27/CVE-2022-27254/CVE-2022-27254.csv index 581e2450fcc9708..543d69a622449c0 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27254/CVE-2022-27254.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27254/CVE-2022-27254.csv @@ -4,13 +4,13 @@ CVE-2022-27254,0.50000000,https://github.com/AUTOCRYPT-IVS-VnV/CVE-2022-38766,AU CVE-2022-27254,0.00396825,https://github.com/KiritoLoveAsuna/Exploits,KiritoLoveAsuna/Exploits,377762527 CVE-2022-27254,0.00370370,https://github.com/abdullahthewebbee/h4cker-master,abdullahthewebbee/h4cker-master,744077306 CVE-2022-27254,0.00369004,https://github.com/The-Art-of-Hacking/h4cker,The-Art-of-Hacking/h4cker,94801380 -CVE-2022-27254,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2022-27254,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2022-27254,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-27254,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-27254,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-27254,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-27254,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-27254,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-27254,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-27254,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-27254,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-27254,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-27254,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27255/CVE-2022-27255.csv b/data/vul_id/CVE/2022/27/CVE-2022-27255/CVE-2022-27255.csv index 6b93c9d4723a5d8..e4c65951d768857 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27255/CVE-2022-27255.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27255/CVE-2022-27255.csv @@ -3,18 +3,18 @@ CVE-2022-27255,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-27255,Live-H CVE-2022-27255,1.00000000,https://github.com/stryker-project/CVE-2022-27255-checker,stryker-project/CVE-2022-27255-checker,529630669 CVE-2022-27255,0.50000000,https://github.com/infobyte/cve-2022-27255,infobyte/cve-2022-27255,511232241 CVE-2022-27255,0.00510204,https://github.com/EvilGreys/CVE,EvilGreys/CVE,752163929 -CVE-2022-27255,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2022-27255,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2022-27255,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-27255,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-27255,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-27255,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-27255,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-27255,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-27255,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-27255,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-27255,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-27255,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-27255,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-27255,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-27255,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-27255,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-27255,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-27255,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2022-27255,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27337/CVE-2022-27337.csv b/data/vul_id/CVE/2022/27/CVE-2022-27337/CVE-2022-27337.csv index 971ee8bc73635ce..48981791627bd4c 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27337/CVE-2022-27337.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27337/CVE-2022-27337.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-27337,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-27337,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-27337,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-27337,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-27337,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-27337,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-27337,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2022-27337,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27359/CVE-2022-27359.csv b/data/vul_id/CVE/2022/27/CVE-2022-27359/CVE-2022-27359.csv index d735930eb30dc33..4592e0d902e651a 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27359/CVE-2022-27359.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27359/CVE-2022-27359.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-27359,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-27359,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-27359,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-27359,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-27359,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-27359,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2022-27359,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-2737/CVE-2022-2737.csv b/data/vul_id/CVE/2022/27/CVE-2022-2737/CVE-2022-2737.csv index 0adddc07660677b..5cfe253d2603f49 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-2737/CVE-2022-2737.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-2737/CVE-2022-2737.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2737,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2737,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2737,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2737,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2737,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-2737,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2737,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27377/CVE-2022-27377.csv b/data/vul_id/CVE/2022/27/CVE-2022-27377/CVE-2022-27377.csv index 204a9333209bccc..de117bf48ebeaa0 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27377/CVE-2022-27377.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27377/CVE-2022-27377.csv @@ -7,7 +7,7 @@ CVE-2022-27377,0.00017886,https://github.com/trickest/containers,trickest/contai CVE-2022-27377,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-27377,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-27377,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-27377,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-27377,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-27377,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-27377,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2022-27377,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27378/CVE-2022-27378.csv b/data/vul_id/CVE/2022/27/CVE-2022-27378/CVE-2022-27378.csv index 6739aab778ff8b8..198a3c75e694354 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27378/CVE-2022-27378.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27378/CVE-2022-27378.csv @@ -3,7 +3,7 @@ CVE-2022-27378,0.00130208,https://github.com/mmippolito/mssql_exploit_data,mmipp CVE-2022-27378,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-27378,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-27378,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-27378,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-27378,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-27378,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-27378,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2022-27378,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27379/CVE-2022-27379.csv b/data/vul_id/CVE/2022/27/CVE-2022-27379/CVE-2022-27379.csv index a2e0ea3e3af285d..466551d1f1b0e80 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27379/CVE-2022-27379.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27379/CVE-2022-27379.csv @@ -3,7 +3,7 @@ CVE-2022-27379,0.00130208,https://github.com/mmippolito/mssql_exploit_data,mmipp CVE-2022-27379,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-27379,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-27379,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-27379,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-27379,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-27379,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-27379,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2022-27379,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27380/CVE-2022-27380.csv b/data/vul_id/CVE/2022/27/CVE-2022-27380/CVE-2022-27380.csv index 733d54351593cf0..70087fcc248104d 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27380/CVE-2022-27380.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27380/CVE-2022-27380.csv @@ -5,7 +5,7 @@ CVE-2022-27380,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/ CVE-2022-27380,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-27380,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-27380,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-27380,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-27380,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-27380,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-27380,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2022-27380,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-2741/CVE-2022-2741.csv b/data/vul_id/CVE/2022/27/CVE-2022-2741/CVE-2022-2741.csv index 84808311e47c49d..b60a3af3e736045 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-2741/CVE-2022-2741.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-2741/CVE-2022-2741.csv @@ -3,7 +3,7 @@ CVE-2022-2741,0.25000000,https://github.com/Live-Hack-CVE/CVE-2022-2741,Live-Hac CVE-2022-2741,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-2741,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2741,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2741,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2741,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2741,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2741,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-2741,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27413/CVE-2022-27413.csv b/data/vul_id/CVE/2022/27/CVE-2022-27413/CVE-2022-27413.csv index 2d21e9f0dcaf3b9..39da82fbf392461 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27413/CVE-2022-27413.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27413/CVE-2022-27413.csv @@ -3,11 +3,11 @@ CVE-2022-27413,0.25000000,https://github.com/Live-Hack-CVE/CVE-2022-2741,Live-Ha CVE-2022-27413,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-27413,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-27413,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-27413,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-27413,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-27413,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-27413,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-27413,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-27413,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-27413,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-27413,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-27413,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-27413,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-27413,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27414/CVE-2022-27414.csv b/data/vul_id/CVE/2022/27/CVE-2022-27414/CVE-2022-27414.csv index 39b61a3e6e3342c..e373ccbe529f229 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27414/CVE-2022-27414.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27414/CVE-2022-27414.csv @@ -3,12 +3,12 @@ CVE-2022-27414,1.00000000,https://github.com/lus33rr/CVE-2022-27414,lus33rr/CVE- CVE-2022-27414,0.25000000,https://github.com/Live-Hack-CVE/CVE-2022-2741,Live-Hack-CVE/CVE-2022-2741,581700448 CVE-2022-27414,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-27414,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2022-27414,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-27414,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-27414,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-27414,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-27414,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-27414,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-27414,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-27414,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-27414,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-27414,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-27414,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-27414,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27416/CVE-2022-27416.csv b/data/vul_id/CVE/2022/27/CVE-2022-27416/CVE-2022-27416.csv index ac4ee10a3f379ec..abd8ba034c603ab 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27416/CVE-2022-27416.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27416/CVE-2022-27416.csv @@ -5,7 +5,7 @@ CVE-2022-27416,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/ CVE-2022-27416,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-27416,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-27416,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-27416,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-27416,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-27416,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-27416,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2022-27416,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27418/CVE-2022-27418.csv b/data/vul_id/CVE/2022/27/CVE-2022-27418/CVE-2022-27418.csv index 952801397a8bdd2..40570ef3b831c63 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27418/CVE-2022-27418.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27418/CVE-2022-27418.csv @@ -6,7 +6,7 @@ CVE-2022-27418,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/ CVE-2022-27418,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-27418,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-27418,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-27418,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-27418,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-27418,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-27418,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2022-27418,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-2742/CVE-2022-2742.csv b/data/vul_id/CVE/2022/27/CVE-2022-2742/CVE-2022-2742.csv index 7a54d9fbeca52ee..c7e876de32da74e 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-2742/CVE-2022-2742.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-2742/CVE-2022-2742.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2742,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2742,Live-Hack-CVE/CVE-2022-2742,584579799 CVE-2022-2742,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2742,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2742,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2742,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-2742,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-2742,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-2743/CVE-2022-2743.csv b/data/vul_id/CVE/2022/27/CVE-2022-2743/CVE-2022-2743.csv index c69e785bb3b1765..8332dba81fd88f3 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-2743/CVE-2022-2743.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-2743/CVE-2022-2743.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2743,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-2743,Live-Hack-CVE/CVE-2022-2743,584579814 CVE-2022-2743,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-2743,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2743,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2743,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2743,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-2743,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-2743,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27434/CVE-2022-27434.csv b/data/vul_id/CVE/2022/27/CVE-2022-27434/CVE-2022-27434.csv index cffd6af926fb4d5..5cb3c2e1b86f6de 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27434/CVE-2022-27434.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27434/CVE-2022-27434.csv @@ -5,12 +5,12 @@ CVE-2022-27434,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-27434,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-27434,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-27434,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-27434,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-27434,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-27434,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-27434,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-27434,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-27434,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-27434,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-27434,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-27434,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-27434,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-27434,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-27434,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27438/CVE-2022-27438.csv b/data/vul_id/CVE/2022/27/CVE-2022-27438/CVE-2022-27438.csv index 0cf84d387f331e2..dd8d62abe804e0c 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27438/CVE-2022-27438.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27438/CVE-2022-27438.csv @@ -6,12 +6,12 @@ CVE-2022-27438,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-27438,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-27438,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-27438,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-27438,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-27438,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-27438,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-27438,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-27438,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-27438,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-27438,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-27438,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-27438,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-27438,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-27438,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-27438,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27447/CVE-2022-27447.csv b/data/vul_id/CVE/2022/27/CVE-2022-27447/CVE-2022-27447.csv index 4f8bff26798cbc3..65c11670b18dde3 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27447/CVE-2022-27447.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27447/CVE-2022-27447.csv @@ -3,7 +3,7 @@ CVE-2022-27447,0.00130208,https://github.com/mmippolito/mssql_exploit_data,mmipp CVE-2022-27447,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-27447,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-27447,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-27447,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-27447,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-27447,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-27447,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2022-27447,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27448/CVE-2022-27448.csv b/data/vul_id/CVE/2022/27/CVE-2022-27448/CVE-2022-27448.csv index e0da9c6ac268522..48533ec2e8fce22 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27448/CVE-2022-27448.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27448/CVE-2022-27448.csv @@ -3,7 +3,7 @@ CVE-2022-27448,0.00130208,https://github.com/mmippolito/mssql_exploit_data,mmipp CVE-2022-27448,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-27448,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-27448,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-27448,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-27448,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-27448,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-27448,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2022-27448,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27456/CVE-2022-27456.csv b/data/vul_id/CVE/2022/27/CVE-2022-27456/CVE-2022-27456.csv index db9e2ac6a063ed3..1469c2e11fc7fbf 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27456/CVE-2022-27456.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27456/CVE-2022-27456.csv @@ -2,12 +2,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-27456,0.00130208,https://github.com/mmippolito/mssql_exploit_data,mmippolito/mssql_exploit_data,614574333 CVE-2022-27456,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-27456,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2022-27456,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-27456,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-27456,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-27456,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-27456,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-27456,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-27456,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-27456,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-27456,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-27456,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-27456,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2022-27456,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27458/CVE-2022-27458.csv b/data/vul_id/CVE/2022/27/CVE-2022-27458/CVE-2022-27458.csv index bf962d553c70700..ca6fb2aa7f1a098 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27458/CVE-2022-27458.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27458/CVE-2022-27458.csv @@ -6,7 +6,7 @@ CVE-2022-27458,0.00017886,https://github.com/trickest/containers,trickest/contai CVE-2022-27458,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-27458,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-27458,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-27458,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-27458,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-27458,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-27458,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2022-27458,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27492/CVE-2022-27492.csv b/data/vul_id/CVE/2022/27/CVE-2022-27492/CVE-2022-27492.csv index c2f64c3d2b66866..10bb0cce2ceb51f 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27492/CVE-2022-27492.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27492/CVE-2022-27492.csv @@ -3,7 +3,7 @@ CVE-2022-27492,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-27492,Live-H CVE-2022-27492,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-27492,Live-Hack-CVE/CVE-2022-27492,582099678 CVE-2022-27492,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-27492,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-27492,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-27492,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-27492,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-27492,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-27492,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27494/CVE-2022-27494.csv b/data/vul_id/CVE/2022/27/CVE-2022-27494/CVE-2022-27494.csv index bc0a3611f81b59d..9bfbc1ed3891e6f 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27494/CVE-2022-27494.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27494/CVE-2022-27494.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-27494,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-27494,Live-Hack-CVE/CVE-2022-27494,583157853 CVE-2022-27494,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-27494,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-27494,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-27494,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-27494,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-27494,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-27494,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27499/CVE-2022-27499.csv b/data/vul_id/CVE/2022/27/CVE-2022-27499/CVE-2022-27499.csv index d3709a07ed03c86..6a9b89d344f3637 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27499/CVE-2022-27499.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27499/CVE-2022-27499.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-27499,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-27499,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-27499,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-27499,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-27499,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-27499,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-27499,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-27499,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-27499,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-27499,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27500/CVE-2022-27500.csv b/data/vul_id/CVE/2022/27/CVE-2022-27500/CVE-2022-27500.csv index ddc5ce64e5c04c5..b1275fe72a66ed4 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27500/CVE-2022-27500.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27500/CVE-2022-27500.csv @@ -4,7 +4,7 @@ CVE-2022-27500,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-27500,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-27500,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-27500,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-27500,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-27500,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-27500,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-27500,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-27500,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27502/CVE-2022-27502.csv b/data/vul_id/CVE/2022/27/CVE-2022-27502/CVE-2022-27502.csv index 58e42e8caa4d4f7..65c0cfda8d009c3 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27502/CVE-2022-27502.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27502/CVE-2022-27502.csv @@ -4,13 +4,13 @@ CVE-2022-27502,0.00606061,https://github.com/maxamin/o-wicked-Exploits-out-there CVE-2022-27502,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-27502,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-27502,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-27502,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-27502,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-27502,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-27502,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-27502,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-27502,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-27502,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-27502,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-27502,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-27502,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-27502,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-27502,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2022-27502,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27507/CVE-2022-27507.csv b/data/vul_id/CVE/2022/27/CVE-2022-27507/CVE-2022-27507.csv index d27e55efe05bf1a..c1ccbd467e234c5 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27507/CVE-2022-27507.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27507/CVE-2022-27507.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-27507,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-27507,Live-Hack-CVE/CVE-2022-27507,596288495 -CVE-2022-27507,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-27507,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-27507,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-27507,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-27507,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27508/CVE-2022-27508.csv b/data/vul_id/CVE/2022/27/CVE-2022-27508/CVE-2022-27508.csv index 1b7c306f2732f37..a2b09d9e3843462 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27508/CVE-2022-27508.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27508/CVE-2022-27508.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-27508,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-27508,Live-Hack-CVE/CVE-2022-27508,596288484 -CVE-2022-27508,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-27508,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-27508,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-27508,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-27508,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27510/CVE-2022-27510.csv b/data/vul_id/CVE/2022/27/CVE-2022-27510/CVE-2022-27510.csv index eaf153a215fe129..f007883f2203974 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27510/CVE-2022-27510.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27510/CVE-2022-27510.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-27510,0.25000000,https://github.com/killerbox1986/infosec-exploits,killerbox1986/infosec-exploits,582167891 CVE-2022-27510,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-27510,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-27510,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-27510,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-27510,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-27510,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-27510,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27513/CVE-2022-27513.csv b/data/vul_id/CVE/2022/27/CVE-2022-27513/CVE-2022-27513.csv index e439fcfbc41fe43..a7e2baee4e21d1d 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27513/CVE-2022-27513.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27513/CVE-2022-27513.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-27513,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-27513,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-27513,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-27513,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-27513,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-27513,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-27513,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27516/CVE-2022-27516.csv b/data/vul_id/CVE/2022/27/CVE-2022-27516/CVE-2022-27516.csv index f1f6661673de3f3..1871bf6c819af6d 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27516/CVE-2022-27516.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27516/CVE-2022-27516.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-27516,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-27516,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-27516,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-27516,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-27516,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-27516,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-27516,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27518/CVE-2022-27518.csv b/data/vul_id/CVE/2022/27/CVE-2022-27518/CVE-2022-27518.csv index c90979ed03cc969..713bec2133c5267 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27518/CVE-2022-27518.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27518/CVE-2022-27518.csv @@ -5,19 +5,19 @@ CVE-2022-27518,0.25000000,https://github.com/killerbox1986/infosec-exploits,kill CVE-2022-27518,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2022-27518,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-27518,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-27518,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-27518,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-27518,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-27518,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2022-27518,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-27518,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-27518,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-27518,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-27518,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-27518,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-27518,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-27518,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-27518,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-27518,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-27518,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-27518,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-27518,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-27518,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-27518,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-27518,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27536/CVE-2022-27536.csv b/data/vul_id/CVE/2022/27/CVE-2022-27536/CVE-2022-27536.csv index 51fcc9106f2ee83..c7cb5f69952e798 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27536/CVE-2022-27536.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27536/CVE-2022-27536.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-27536,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-27536,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-27536,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-27536,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-27536,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-27536,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-27536,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27537/CVE-2022-27537.csv b/data/vul_id/CVE/2022/27/CVE-2022-27537/CVE-2022-27537.csv index d8347b6ca138bb2..6baa394b605275c 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27537/CVE-2022-27537.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27537/CVE-2022-27537.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-27537,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-27537,Live-Hack-CVE/CVE-2022-27537,596055174 -CVE-2022-27537,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-27537,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-27537,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-27537,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-27537,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27538/CVE-2022-27538.csv b/data/vul_id/CVE/2022/27/CVE-2022-27538/CVE-2022-27538.csv index b1ab51f4af4c293..84a1cffd44566c6 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27538/CVE-2022-27538.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27538/CVE-2022-27538.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-27538,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-27538,Live-Hack-CVE/CVE-2022-27538,596055200 -CVE-2022-27538,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-27538,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-27538,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-27538,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-27538,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-2756/CVE-2022-2756.csv b/data/vul_id/CVE/2022/27/CVE-2022-2756/CVE-2022-2756.csv index c9cfbf0fd4cc17d..7377453f38717a6 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-2756/CVE-2022-2756.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-2756/CVE-2022-2756.csv @@ -3,7 +3,7 @@ CVE-2022-2756,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-PO CVE-2022-2756,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-2756,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2756,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2756,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2756,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2756,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-2756,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-2756,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27563/CVE-2022-27563.csv b/data/vul_id/CVE/2022/27/CVE-2022-27563/CVE-2022-27563.csv index ba84d7549bcad58..f50e825e98d3226 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27563/CVE-2022-27563.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27563/CVE-2022-27563.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-27563,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-27563,Live-Hack-CVE/CVE-2022-27563,582186407 CVE-2022-27563,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-27563,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-27563,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-27563,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-27563,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-27563,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-27563,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-2757/CVE-2022-2757.csv b/data/vul_id/CVE/2022/27/CVE-2022-2757/CVE-2022-2757.csv index acc962b4e2bbb24..e78cc64b83a5419 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-2757/CVE-2022-2757.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-2757/CVE-2022-2757.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2757,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2757,Live-Hack-CVE/CVE-2022-2757,581309183 CVE-2022-2757,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2757,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2757,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2757,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2757,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-2757,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-2757,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-2758/CVE-2022-2758.csv b/data/vul_id/CVE/2022/27/CVE-2022-2758/CVE-2022-2758.csv index 12955d0686e17f8..bab67eab93745a8 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-2758/CVE-2022-2758.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-2758/CVE-2022-2758.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2758,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2758,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2758,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2758,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2758,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-2758,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-2758,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27581/CVE-2022-27581.csv b/data/vul_id/CVE/2022/27/CVE-2022-27581/CVE-2022-27581.csv index fe9826ac8a0c590..820dd037d013bf0 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27581/CVE-2022-27581.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27581/CVE-2022-27581.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-27581,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-27581,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-27581,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-27581,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-27581,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-27581,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27583/CVE-2022-27583.csv b/data/vul_id/CVE/2022/27/CVE-2022-27583/CVE-2022-27583.csv index c26e26d7382f486..f137a812276011b 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27583/CVE-2022-27583.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27583/CVE-2022-27583.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-27583,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-27583,Live-Hack-CVE/CVE-2022-27583,581694715 CVE-2022-27583,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-27583,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-27583,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-27583,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-27583,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-27583,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-27583,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-2759/CVE-2022-2759.csv b/data/vul_id/CVE/2022/27/CVE-2022-2759/CVE-2022-2759.csv index c0713e852e710f5..90b60c66150cace 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-2759/CVE-2022-2759.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-2759/CVE-2022-2759.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2759,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2759,Live-Hack-CVE/CVE-2022-2759,582192715 CVE-2022-2759,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2759,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2759,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2759,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2759,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-2759,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-2759,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27593/CVE-2022-27593.csv b/data/vul_id/CVE/2022/27/CVE-2022-27593/CVE-2022-27593.csv index d6986f9e3cfc8a0..71cfa2f743df1c1 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27593/CVE-2022-27593.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27593/CVE-2022-27593.csv @@ -3,7 +3,7 @@ CVE-2022-27593,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-27593,Live-H CVE-2022-27593,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2022-27593,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-27593,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-27593,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-27593,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-27593,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-27593,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 CVE-2022-27593,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 @@ -15,7 +15,7 @@ CVE-2022-27593,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/ CVE-2022-27593,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-27593,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-27593,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-27593,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-27593,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-27593,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-27593,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-27593,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27596/CVE-2022-27596.csv b/data/vul_id/CVE/2022/27/CVE-2022-27596/CVE-2022-27596.csv index 354c50d5e8a46bb..6c84a46f42a3925 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27596/CVE-2022-27596.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27596/CVE-2022-27596.csv @@ -4,7 +4,7 @@ CVE-2022-27596,0.00510204,https://github.com/Threekiii/CVE,Threekiii/CVE,5853748 CVE-2022-27596,0.00400000,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,252611538 CVE-2022-27596,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2022-27596,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 -CVE-2022-27596,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-27596,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-27596,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-27596,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-27596,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-2761/CVE-2022-2761.csv b/data/vul_id/CVE/2022/27/CVE-2022-2761/CVE-2022-2761.csv index f2e5cace98ebdd0..c5faf4a8978492f 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-2761/CVE-2022-2761.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-2761/CVE-2022-2761.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2761,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2761,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2761,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2761,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2761,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2761,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-2761,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-2762/CVE-2022-2762.csv b/data/vul_id/CVE/2022/27/CVE-2022-2762/CVE-2022-2762.csv index 25fe8592569bc7d..46ecc0e371bb271 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-2762/CVE-2022-2762.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-2762/CVE-2022-2762.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2762,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2762,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2762,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2762,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2762,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-2762,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2762,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27622/CVE-2022-27622.csv b/data/vul_id/CVE/2022/27/CVE-2022-27622/CVE-2022-27622.csv index 37f479caa1bd5d4..ecb502c411f794f 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27622/CVE-2022-27622.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27622/CVE-2022-27622.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-27622,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-27622,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-27622,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-27622,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-27622,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-27622,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-27622,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27623/CVE-2022-27623.csv b/data/vul_id/CVE/2022/27/CVE-2022-27623/CVE-2022-27623.csv index 0d9a61523bcadc8..510f6b558c7e774 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27623/CVE-2022-27623.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27623/CVE-2022-27623.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-27623,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-27623,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-27623,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-27623,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-27623,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-27623,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-27623,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27628/CVE-2022-27628.csv b/data/vul_id/CVE/2022/27/CVE-2022-27628/CVE-2022-27628.csv index d0942c0a1956a54..018e8939c1ab369 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27628/CVE-2022-27628.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27628/CVE-2022-27628.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-27628,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-27628,Live-Hack-CVE/CVE-2022-27628,598180966 -CVE-2022-27628,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-27628,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-27628,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-27628,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-27628,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-2763/CVE-2022-2763.csv b/data/vul_id/CVE/2022/27/CVE-2022-2763/CVE-2022-2763.csv index 39d8133f90389d1..89bb6c37e25f8cf 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-2763/CVE-2022-2763.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-2763/CVE-2022-2763.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2763,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2763,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2763,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2763,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2763,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-2763,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2763,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27631/CVE-2022-27631.csv b/data/vul_id/CVE/2022/27/CVE-2022-27631/CVE-2022-27631.csv index 734f21106dadeff..a1f45841c06181f 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27631/CVE-2022-27631.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27631/CVE-2022-27631.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-27631,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-27631,Live-Hack-CVE/CVE-2022-27631,582825235 CVE-2022-27631,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-27631,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-27631,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-27631,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-27631,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-27631,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-27631,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27636/CVE-2022-27636.csv b/data/vul_id/CVE/2022/27/CVE-2022-27636/CVE-2022-27636.csv index 4031eb5ad22b19c..417d6c133ad83e8 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27636/CVE-2022-27636.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27636/CVE-2022-27636.csv @@ -3,7 +3,7 @@ CVE-2022-27636,0.00657895,https://github.com/mishaniahomi/scraping_vulnerability CVE-2022-27636,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-27636,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-27636,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-27636,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-27636,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-27636,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-27636,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-27636,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27638/CVE-2022-27638.csv b/data/vul_id/CVE/2022/27/CVE-2022-27638/CVE-2022-27638.csv index 6a57a70629290dc..e28606087bcdd8b 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27638/CVE-2022-27638.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27638/CVE-2022-27638.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-27638,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-27638,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-27638,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-27638,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-27638,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-27638,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-27638,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27639/CVE-2022-27639.csv b/data/vul_id/CVE/2022/27/CVE-2022-27639/CVE-2022-27639.csv index 14df48e709ed882..e2674a0f63bb552 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27639/CVE-2022-27639.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27639/CVE-2022-27639.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-27639,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-27639,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-27639,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-27639,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-27639,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-27639,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-27639,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27646/CVE-2022-27646.csv b/data/vul_id/CVE/2022/27/CVE-2022-27646/CVE-2022-27646.csv index fd7976d50c7bd30..622930dfd42a3a4 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27646/CVE-2022-27646.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27646/CVE-2022-27646.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-27646,0.03846154,https://github.com/cyber-defence-campus/netgear_r6700v3_circled,cyber-defence-campus/netgear_r6700v3_circled,648047567 -CVE-2022-27646,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-27646,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-27646,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-27646,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-27646,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-27646,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-27646,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-27646,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27650/CVE-2022-27650.csv b/data/vul_id/CVE/2022/27/CVE-2022-27650/CVE-2022-27650.csv index 15dad9453910743..48f904f90e1dff9 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27650/CVE-2022-27650.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27650/CVE-2022-27650.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-27650,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-27650,Live-Hack-CVE/CVE-2022-27650,582857301 CVE-2022-27650,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-27650,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-27650,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-27650,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-27650,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-27650,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-27650,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27651/CVE-2022-27651.csv b/data/vul_id/CVE/2022/27/CVE-2022-27651/CVE-2022-27651.csv index 66f2524e81434d7..e949ff9c0df1764 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27651/CVE-2022-27651.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27651/CVE-2022-27651.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-27651,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-27651,Live-Hack-CVE/CVE-2022-27651,582187287 CVE-2022-27651,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-27651,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-27651,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-27651,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-27651,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-27651,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-27651,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27664/CVE-2022-27664.csv b/data/vul_id/CVE/2022/27/CVE-2022-27664/CVE-2022-27664.csv index 95f3f6ac339cfac..fa044315dfa19d4 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27664/CVE-2022-27664.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27664/CVE-2022-27664.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-27664,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-27664,Live-Hack-CVE/CVE-2022-27664,581723516 CVE-2022-27664,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-27664,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-27664,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-27664,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-27664,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-27664,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-27664,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27665/CVE-2022-27665.csv b/data/vul_id/CVE/2022/27/CVE-2022-27665/CVE-2022-27665.csv index c5ba02fbb8df3fb..a9b4e63f1d6894f 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27665/CVE-2022-27665.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27665/CVE-2022-27665.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-27665,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-27665,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-27665,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-27665,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-27665,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-27665,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-27665,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-27665,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-27665,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-27665,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-27665,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-27665,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-27665,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27666/CVE-2022-27666.csv b/data/vul_id/CVE/2022/27/CVE-2022-27666/CVE-2022-27666.csv index 6272692d9c633e3..07952fe32516d6f 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27666/CVE-2022-27666.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27666/CVE-2022-27666.csv @@ -11,21 +11,21 @@ CVE-2022-27666,0.01086957,https://github.com/HaxorSecInfec/autoroot.sh,HaxorSecI CVE-2022-27666,0.00869565,https://github.com/a-roshbaik/Linux-Privilege-Escalation-Exploits,a-roshbaik/Linux-Privilege-Escalation-Exploits,831528999 CVE-2022-27666,0.00534759,https://github.com/khanhdz191/linux-kernel-exploitation,khanhdz191/linux-kernel-exploitation,606387984 CVE-2022-27666,0.00390625,https://github.com/xairy/linux-kernel-exploitation,xairy/linux-kernel-exploitation,73646740 -CVE-2022-27666,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2022-27666,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2022-27666,0.00164745,https://github.com/zzqq0212/Sunflower,zzqq0212/Sunflower,790017610 CVE-2022-27666,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2022-27666,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2022-27666,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2022-27666,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-27666,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-27666,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-27666,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-27666,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2022-27666,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-27666,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-27666,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-27666,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-27666,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-27666,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-27666,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-27666,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-27666,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-27666,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-27666,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-27666,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27673/CVE-2022-27673.csv b/data/vul_id/CVE/2022/27/CVE-2022-27673/CVE-2022-27673.csv index 83110e7021c4ab0..4f73add3b012bdd 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27673/CVE-2022-27673.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27673/CVE-2022-27673.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-27673,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-27673,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-27673,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-27673,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-27673,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-27673,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-27673,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-27673,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27674/CVE-2022-27674.csv b/data/vul_id/CVE/2022/27/CVE-2022-27674/CVE-2022-27674.csv index e376810acc0eff9..dcfc3d30f950c86 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27674/CVE-2022-27674.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27674/CVE-2022-27674.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-27674,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-27674,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-27674,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-27674,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-27674,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-27674,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-27674,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-27674,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-2775/CVE-2022-2775.csv b/data/vul_id/CVE/2022/27/CVE-2022-2775/CVE-2022-2775.csv index 54597a6a74f7d4e..3199b2ab0521f29 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-2775/CVE-2022-2775.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-2775/CVE-2022-2775.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2775,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2775,Live-Hack-CVE/CVE-2022-2775,582180286 CVE-2022-2775,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2775,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2775,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2775,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2775,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-2775,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2775,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27772/CVE-2022-27772.csv b/data/vul_id/CVE/2022/27/CVE-2022-27772/CVE-2022-27772.csv index 6a1161754dcc820..447edbdf9f58489 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27772/CVE-2022-27772.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27772/CVE-2022-27772.csv @@ -3,8 +3,8 @@ CVE-2022-27772,0.50000000,https://github.com/puneetbehl/grails3-cve-2022-27772,p CVE-2022-27772,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-27772,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-27772,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2022-27772,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-27772,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-27772,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-27772,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-27772,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-27772,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-27772,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27778/CVE-2022-27778.csv b/data/vul_id/CVE/2022/27/CVE-2022-27778/CVE-2022-27778.csv index eebe95a43534c9d..ccc582fb17ef4f6 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27778/CVE-2022-27778.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27778/CVE-2022-27778.csv @@ -5,7 +5,7 @@ CVE-2022-27778,0.00289855,https://github.com/reddelexc/hackerone-reports,reddele CVE-2022-27778,0.00164204,https://github.com/LLMCI/LLM_Command_Injection,LLMCI/LLM_Command_Injection,809102376 CVE-2022-27778,0.00130208,https://github.com/mmippolito/mssql_exploit_data,mmippolito/mssql_exploit_data,614574333 CVE-2022-27778,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2022-27778,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-27778,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-27778,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-27778,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-27778,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27804/CVE-2022-27804.csv b/data/vul_id/CVE/2022/27/CVE-2022-27804/CVE-2022-27804.csv index 68af07c92780723..d6ddd78d478e897 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27804/CVE-2022-27804.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27804/CVE-2022-27804.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-27804,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-27804,Live-Hack-CVE/CVE-2022-27804,583129277 CVE-2022-27804,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-27804,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-27804,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-27804,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-27804,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-27804,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27805/CVE-2022-27805.csv b/data/vul_id/CVE/2022/27/CVE-2022-27805/CVE-2022-27805.csv index 0b022eaaefc89ee..d820178d8cfa3da 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27805/CVE-2022-27805.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27805/CVE-2022-27805.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-27805,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-27805,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-27805,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-27805,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-27805,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-27805,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-27805,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-2781/CVE-2022-2781.csv b/data/vul_id/CVE/2022/27/CVE-2022-2781/CVE-2022-2781.csv index 3445c524776de64..d8cf3f30df54f06 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-2781/CVE-2022-2781.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-2781/CVE-2022-2781.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2781,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2781,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2781,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2781,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2781,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2781,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-2781,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27810/CVE-2022-27810.csv b/data/vul_id/CVE/2022/27/CVE-2022-27810/CVE-2022-27810.csv index 52c9dd39a6ace32..bbfef3c9aa7d731 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27810/CVE-2022-27810.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27810/CVE-2022-27810.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-27810,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-27810,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-27810,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-27810,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-27810,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-27810,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-27810,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27812/CVE-2022-27812.csv b/data/vul_id/CVE/2022/27/CVE-2022-27812/CVE-2022-27812.csv index 502e48df06c764b..ea023667bf98a91 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27812/CVE-2022-27812.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27812/CVE-2022-27812.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-27812,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-27812,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-27812,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-27812,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-27812,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-27812,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-27812,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27815/CVE-2022-27815.csv b/data/vul_id/CVE/2022/27/CVE-2022-27815/CVE-2022-27815.csv index c0d39f6ae70cb3e..8a8723bf1a132a0 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27815/CVE-2022-27815.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27815/CVE-2022-27815.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-27815,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-27815,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-27815,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-27815,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-27815,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-27815,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-27815,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-2782/CVE-2022-2782.csv b/data/vul_id/CVE/2022/27/CVE-2022-2782/CVE-2022-2782.csv index c7b560145a1bbab..034d257858f7766 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-2782/CVE-2022-2782.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-2782/CVE-2022-2782.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2782,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2782,Live-Hack-CVE/CVE-2022-2782,581716683 CVE-2022-2782,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2782,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2782,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2782,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2782,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-2782,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-2783/CVE-2022-2783.csv b/data/vul_id/CVE/2022/27/CVE-2022-2783/CVE-2022-2783.csv index 02024a2b7dc6288..0372f9e0c8cb5fd 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-2783/CVE-2022-2783.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-2783/CVE-2022-2783.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2783,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2783,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2783,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2783,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2783,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-2783,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-2785/CVE-2022-2785.csv b/data/vul_id/CVE/2022/27/CVE-2022-2785/CVE-2022-2785.csv index 9c9283656bb2a52..6c1793aecbd5116 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-2785/CVE-2022-2785.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-2785/CVE-2022-2785.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2785,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2785,Live-Hack-CVE/CVE-2022-2785,582098111 CVE-2022-2785,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2785,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2785,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2785,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2785,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2785,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-2785,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27852/CVE-2022-27852.csv b/data/vul_id/CVE/2022/27/CVE-2022-27852/CVE-2022-27852.csv index f41a0a58a4ca864..5e641d87f3ce470 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27852/CVE-2022-27852.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27852/CVE-2022-27852.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-27852,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-27852,Live-Hack-CVE/CVE-2022-27852,598181089 -CVE-2022-27852,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-27852,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-27852,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-27852,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-27852,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27858/CVE-2022-27858.csv b/data/vul_id/CVE/2022/27/CVE-2022-27858/CVE-2022-27858.csv index e2f22959c23a01f..eb26d1d6ab010c1 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27858/CVE-2022-27858.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27858/CVE-2022-27858.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-27858,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-27858,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-27858,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-27858,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-27858,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-27858,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-27858,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-2787/CVE-2022-2787.csv b/data/vul_id/CVE/2022/27/CVE-2022-2787/CVE-2022-2787.csv index 23a7f07891b2505..7b6c554714c86da 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-2787/CVE-2022-2787.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-2787/CVE-2022-2787.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2787,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2787,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2787,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2787,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2787,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-2787,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-2787,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27874/CVE-2022-27874.csv b/data/vul_id/CVE/2022/27/CVE-2022-27874/CVE-2022-27874.csv index 3b89608970132c7..8724234b2335ccc 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27874/CVE-2022-27874.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27874/CVE-2022-27874.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-27874,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-27874,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-27874,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-27874,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-27874,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-27874,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-27874,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-2788/CVE-2022-2788.csv b/data/vul_id/CVE/2022/27/CVE-2022-2788/CVE-2022-2788.csv index 1e93bad24929a4a..82ef12ba8ea90be 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-2788/CVE-2022-2788.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-2788/CVE-2022-2788.csv @@ -3,7 +3,7 @@ CVE-2022-2788,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2788,Live-Hac CVE-2022-2788,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-2788,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2788,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2788,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2788,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2788,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2788,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-2788,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-2789/CVE-2022-2789.csv b/data/vul_id/CVE/2022/27/CVE-2022-2789/CVE-2022-2789.csv index b00a9ac3802402e..ffce870a5c9a4a6 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-2789/CVE-2022-2789.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-2789/CVE-2022-2789.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2789,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2789,Live-Hack-CVE/CVE-2022-2789,583532684 CVE-2022-2789,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2789,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2789,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2789,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2789,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2789,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-2789,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27890/CVE-2022-27890.csv b/data/vul_id/CVE/2022/27/CVE-2022-27890/CVE-2022-27890.csv index dde6da37bfdda46..9443bd5f4d9ff0e 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27890/CVE-2022-27890.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27890/CVE-2022-27890.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-27890,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-27890,Live-Hack-CVE/CVE-2022-27890,602659436 -CVE-2022-27890,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-27890,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-27890,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-27890,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-27890,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27891/CVE-2022-27891.csv b/data/vul_id/CVE/2022/27/CVE-2022-27891/CVE-2022-27891.csv index 1ff32e9d447e679..3d8c24681937a62 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27891/CVE-2022-27891.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27891/CVE-2022-27891.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-27891,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-27891,Live-Hack-CVE/CVE-2022-27891,602659466 -CVE-2022-27891,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-27891,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-27891,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-27891,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-27891,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27892/CVE-2022-27892.csv b/data/vul_id/CVE/2022/27/CVE-2022-27892/CVE-2022-27892.csv index 58a9c75e3641234..ab8a686c27c52dc 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27892/CVE-2022-27892.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27892/CVE-2022-27892.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-27892,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-27892,Live-Hack-CVE/CVE-2022-27892,602659493 -CVE-2022-27892,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-27892,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-27892,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-27892,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-27892,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27893/CVE-2022-27893.csv b/data/vul_id/CVE/2022/27/CVE-2022-27893/CVE-2022-27893.csv index 6dad008c72ae307..26c326c5d067aab 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27893/CVE-2022-27893.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27893/CVE-2022-27893.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-27893,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-27893,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-27893,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-27893,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-27893,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-27893,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-27893,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27894/CVE-2022-27894.csv b/data/vul_id/CVE/2022/27/CVE-2022-27894/CVE-2022-27894.csv index 5b59470a6916b26..6854770652e0cb0 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27894/CVE-2022-27894.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27894/CVE-2022-27894.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-27894,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-27894,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-27894,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-27894,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-27894,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-27894,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27895/CVE-2022-27895.csv b/data/vul_id/CVE/2022/27/CVE-2022-27895/CVE-2022-27895.csv index 80f83f294303ca4..63f8996dfcdc4c4 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27895/CVE-2022-27895.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27895/CVE-2022-27895.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-27895,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-27895,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-27895,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-27895,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-27895,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-27895,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27896/CVE-2022-27896.csv b/data/vul_id/CVE/2022/27/CVE-2022-27896/CVE-2022-27896.csv index c9a4c2e638df646..7672b1491c0bfe1 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27896/CVE-2022-27896.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27896/CVE-2022-27896.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-27896,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-27896,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-27896,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-27896,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-27896,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-27896,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-27896,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27897/CVE-2022-27897.csv b/data/vul_id/CVE/2022/27/CVE-2022-27897/CVE-2022-27897.csv index d42a32b1b40d087..7672b544073d0a8 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27897/CVE-2022-27897.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27897/CVE-2022-27897.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-27897,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-27897,Live-Hack-CVE/CVE-2022-27897,602659521 -CVE-2022-27897,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-27897,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-27897,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-27897,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-27897,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-2790/CVE-2022-2790.csv b/data/vul_id/CVE/2022/27/CVE-2022-2790/CVE-2022-2790.csv index 88b04dd910a9679..e802353b523da4b 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-2790/CVE-2022-2790.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-2790/CVE-2022-2790.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2790,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2790,Live-Hack-CVE/CVE-2022-2790,583531920 CVE-2022-2790,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2790,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2790,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2790,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2790,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2790,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-2790,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27904/CVE-2022-27904.csv b/data/vul_id/CVE/2022/27/CVE-2022-27904/CVE-2022-27904.csv index b3b15cdcd319c8e..b389279535d6688 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27904/CVE-2022-27904.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27904/CVE-2022-27904.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-27904,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-27904,Live-Hack-CVE/CVE-2022-27904,599445897 -CVE-2022-27904,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-27904,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-27904,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-27904,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-27904,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27912/CVE-2022-27912.csv b/data/vul_id/CVE/2022/27/CVE-2022-27912/CVE-2022-27912.csv index f31bdc554c2f097..c063c1289f80dae 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27912/CVE-2022-27912.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27912/CVE-2022-27912.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-27912,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-27912,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-27912,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-27912,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-27912,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-27912,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-27912,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27914/CVE-2022-27914.csv b/data/vul_id/CVE/2022/27/CVE-2022-27914/CVE-2022-27914.csv index 5a92b9f5d6a3e78..503b163123714b2 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27914/CVE-2022-27914.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27914/CVE-2022-27914.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-27914,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-27914,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-27914,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-27914,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-27914,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-27914,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-27914,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-2792/CVE-2022-2792.csv b/data/vul_id/CVE/2022/27/CVE-2022-2792/CVE-2022-2792.csv index 55b51e71d1c6b01..7393d243d5787d6 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-2792/CVE-2022-2792.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-2792/CVE-2022-2792.csv @@ -3,7 +3,7 @@ CVE-2022-2792,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-2792,Live-Hac CVE-2022-2792,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-2792,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2792,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2792,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2792,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2792,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2792,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-2792,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27924/CVE-2022-27924.csv b/data/vul_id/CVE/2022/27/CVE-2022-27924/CVE-2022-27924.csv index aaa277b2171de9e..6d915cb2c3cc038 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27924/CVE-2022-27924.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27924/CVE-2022-27924.csv @@ -4,7 +4,7 @@ CVE-2022-27924,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2022-27924,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2022-27924,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-27924,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-27924,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-27924,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-27924,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-27924,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2022-27924,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27925/CVE-2022-27925.csv b/data/vul_id/CVE/2022/27/CVE-2022-27925/CVE-2022-27925.csv index c89e7b14cedd9ec..7a492c6196e8f31 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27925/CVE-2022-27925.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27925/CVE-2022-27925.csv @@ -32,14 +32,14 @@ CVE-2022-27925,0.00118343,https://github.com/santosomar/exploited_analysis,santo CVE-2022-27925,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-27925,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-27925,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-27925,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-27925,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-27925,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-27925,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2022-27925,0.00052770,https://github.com/GhostTroops/scan4all,GhostTroops/scan4all,505278571 CVE-2022-27925,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2022-27925,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2022-27925,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2022-27925,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2022-27925,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2022-27925,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-27925,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-27925,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 @@ -73,14 +73,14 @@ CVE-2022-27925,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2022-27925,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-27925,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2022-27925,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-27925,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-27925,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-27925,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-27925,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-27925,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-27925,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-27925,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-27925,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-27925,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-27925,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-27925,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-27925,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-27925,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-27925,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27926/CVE-2022-27926.csv b/data/vul_id/CVE/2022/27/CVE-2022-27926/CVE-2022-27926.csv index ca33a7cdf65a1dd..fad067c034f3b22 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27926/CVE-2022-27926.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27926/CVE-2022-27926.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-27926,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-27926,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-27926,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-27926,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-27926,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-27926,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2022-27926,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27927/CVE-2022-27927.csv b/data/vul_id/CVE/2022/27/CVE-2022-27927/CVE-2022-27927.csv index 4753dc9bac9898a..43fb0ba5a56d93e 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27927/CVE-2022-27927.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27927/CVE-2022-27927.csv @@ -11,8 +11,8 @@ CVE-2022-27927,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-27927,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-27927,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-27927,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-27927,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-27927,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-27927,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-27927,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-27927,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-27927,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-27927,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-2793/CVE-2022-2793.csv b/data/vul_id/CVE/2022/27/CVE-2022-2793/CVE-2022-2793.csv index fac817aa7ddfe28..45d7e3bed4665f7 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-2793/CVE-2022-2793.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-2793/CVE-2022-2793.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2793,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2793,Live-Hack-CVE/CVE-2022-2793,583532237 CVE-2022-2793,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2793,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2793,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2793,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2793,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2793,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-2793,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27939/CVE-2022-27939.csv b/data/vul_id/CVE/2022/27/CVE-2022-27939/CVE-2022-27939.csv index a14621090cf5517..5244dc45b002376 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27939/CVE-2022-27939.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27939/CVE-2022-27939.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-27939,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-27939,Live-Hack-CVE/CVE-2022-27939,581711903 CVE-2022-27939,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-27939,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-27939,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-27939,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-27939,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-27939,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-27939,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27940/CVE-2022-27940.csv b/data/vul_id/CVE/2022/27/CVE-2022-27940/CVE-2022-27940.csv index 7ac4fcd75d1d9ff..aecd2f95a015941 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27940/CVE-2022-27940.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27940/CVE-2022-27940.csv @@ -5,7 +5,7 @@ CVE-2022-27940,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-37047,Live-H CVE-2022-27940,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-27940,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-27940,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-27940,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-27940,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-27940,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-27940,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-27940,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27941/CVE-2022-27941.csv b/data/vul_id/CVE/2022/27/CVE-2022-27941/CVE-2022-27941.csv index 8a4e3aaeaecf7db..10c43dc7e7cacb5 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27941/CVE-2022-27941.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27941/CVE-2022-27941.csv @@ -4,7 +4,7 @@ CVE-2022-27941,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-37048,Live-H CVE-2022-27941,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-37048,Live-Hack-CVE/CVE-2022-37048,581711985 CVE-2022-27941,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-27941,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-27941,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-27941,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-27941,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-27941,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-27941,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27942/CVE-2022-27942.csv b/data/vul_id/CVE/2022/27/CVE-2022-27942/CVE-2022-27942.csv index 3724a2c30018021..23c315b4e457266 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27942/CVE-2022-27942.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27942/CVE-2022-27942.csv @@ -5,7 +5,7 @@ CVE-2022-27942,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-37049,Live-H CVE-2022-27942,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-27942,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-27942,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-27942,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-27942,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-27942,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-27942,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-27942,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27949/CVE-2022-27949.csv b/data/vul_id/CVE/2022/27/CVE-2022-27949/CVE-2022-27949.csv index 2cb41aecc9fc755..1378f2f2f6ab82f 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27949/CVE-2022-27949.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27949/CVE-2022-27949.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-27949,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-27949,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-27949,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-27949,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-27949,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-27949,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-2798/CVE-2022-2798.csv b/data/vul_id/CVE/2022/27/CVE-2022-2798/CVE-2022-2798.csv index a959a4070618cff..70e7c0fd4ba2e4a 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-2798/CVE-2022-2798.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-2798/CVE-2022-2798.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2798,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2798,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2798,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2798,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2798,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-2798,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2798,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-2799/CVE-2022-2799.csv b/data/vul_id/CVE/2022/27/CVE-2022-2799/CVE-2022-2799.csv index 5a412086d14c61a..36ffcf25ad876a0 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-2799/CVE-2022-2799.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-2799/CVE-2022-2799.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2799,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2799,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2799,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2799,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2799,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-2799,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2799,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/27/CVE-2022-27997/CVE-2022-27997.csv b/data/vul_id/CVE/2022/27/CVE-2022-27997/CVE-2022-27997.csv index 0e3d29bb0f33aad..90fbdfdc513ef3c 100644 --- a/data/vul_id/CVE/2022/27/CVE-2022-27997/CVE-2022-27997.csv +++ b/data/vul_id/CVE/2022/27/CVE-2022-27997/CVE-2022-27997.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-27997,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2022-27997,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-27997,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-27997,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-27997,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-27997,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-27997,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-27997,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-27997,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-27997,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-27997,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-27997,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28041/CVE-2022-28041.csv b/data/vul_id/CVE/2022/28/CVE-2022-28041/CVE-2022-28041.csv index e85ce5c7f929719..b72d001d877a9ec 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28041/CVE-2022-28041.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28041/CVE-2022-28041.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-28041,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-28041,Live-Hack-CVE/CVE-2022-28041,595873918 -CVE-2022-28041,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-28041,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-28041,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-28041,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-28041,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28042/CVE-2022-28042.csv b/data/vul_id/CVE/2022/28/CVE-2022-28042/CVE-2022-28042.csv index bbaac75714b46ab..1db88737613984a 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28042/CVE-2022-28042.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28042/CVE-2022-28042.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-28042,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-28042,Live-Hack-CVE/CVE-2022-28042,595873903 -CVE-2022-28042,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-28042,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-28042,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-28042,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-28042,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-2807/CVE-2022-2807.csv b/data/vul_id/CVE/2022/28/CVE-2022-2807/CVE-2022-2807.csv index e5be026be1e90c3..f87b3b78f7521a9 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-2807/CVE-2022-2807.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-2807/CVE-2022-2807.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2807,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-2807,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2807,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2807,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2807,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2807,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-2807,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2807,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28077/CVE-2022-28077.csv b/data/vul_id/CVE/2022/28/CVE-2022-28077/CVE-2022-28077.csv index 5331cf841cbd35e..b0354d2e1945f4a 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28077/CVE-2022-28077.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28077/CVE-2022-28077.csv @@ -5,11 +5,11 @@ CVE-2022-28077,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-28077,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-28077,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-28077,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-28077,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-28077,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-28077,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-28077,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-28077,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-28077,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-28077,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-28077,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-28077,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-28077,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-28077,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28078/CVE-2022-28078.csv b/data/vul_id/CVE/2022/28/CVE-2022-28078/CVE-2022-28078.csv index 1f52e425ed60ce5..cf18d2af10fc848 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28078/CVE-2022-28078.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28078/CVE-2022-28078.csv @@ -4,12 +4,12 @@ CVE-2022-28078,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-28078,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-28078,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-28078,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-28078,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-28078,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-28078,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-28078,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-28078,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-28078,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-28078,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-28078,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-28078,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-28078,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-28078,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-28078,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28079/CVE-2022-28079.csv b/data/vul_id/CVE/2022/28/CVE-2022-28079/CVE-2022-28079.csv index aa1796e035c5880..14924ff699a7a35 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28079/CVE-2022-28079.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28079/CVE-2022-28079.csv @@ -9,8 +9,8 @@ CVE-2022-28079,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-28079,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-28079,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-28079,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-28079,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-28079,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-28079,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-28079,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-28079,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-28079,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-28079,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-2808/CVE-2022-2808.csv b/data/vul_id/CVE/2022/28/CVE-2022-2808/CVE-2022-2808.csv index dadb5794caf3d85..c482ccfa7050dc2 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-2808/CVE-2022-2808.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-2808/CVE-2022-2808.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2808,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2808,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2808,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2808,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2808,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2808,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-2808,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28080/CVE-2022-28080.csv b/data/vul_id/CVE/2022/28/CVE-2022-28080/CVE-2022-28080.csv index 9f8f3c5fc448d7e..2482250abead18f 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28080/CVE-2022-28080.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28080/CVE-2022-28080.csv @@ -9,8 +9,8 @@ CVE-2022-28080,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-28080,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-28080,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-28080,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-28080,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-28080,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-28080,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-28080,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-28080,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-28080,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-28080,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-2809/CVE-2022-2809.csv b/data/vul_id/CVE/2022/28/CVE-2022-2809/CVE-2022-2809.csv index bcdcb6dcbcaa577..d5901046dddbcea 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-2809/CVE-2022-2809.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-2809/CVE-2022-2809.csv @@ -4,7 +4,7 @@ CVE-2022-2809,1.00000000,https://github.com/git-cve-updater/cve-2022-2809.914077 CVE-2022-2809,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-2809,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2809,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2809,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2809,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2809,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2809,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-2809,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28099/CVE-2022-28099.csv b/data/vul_id/CVE/2022/28/CVE-2022-28099/CVE-2022-28099.csv index adf0f64fab92edc..3dbc0168b9865f0 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28099/CVE-2022-28099.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28099/CVE-2022-28099.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-28099,1.00000000,https://github.com/IbrahimEkimIsik/CVE-2022-28099,IbrahimEkimIsik/CVE-2022-28099,487158568 CVE-2022-28099,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-28099,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-28099,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-28099,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-28099,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-28099,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-28099,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-28099,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-28099,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28113/CVE-2022-28113.csv b/data/vul_id/CVE/2022/28/CVE-2022-28113/CVE-2022-28113.csv index 1b5bccb600a064c..983fcfc5f0f8b18 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28113/CVE-2022-28113.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28113/CVE-2022-28113.csv @@ -4,8 +4,8 @@ CVE-2022-28113,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-28113,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-28113,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-28113,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-28113,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-28113,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-28113,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-28113,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-28113,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-28113,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-28113,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28117/CVE-2022-28117.csv b/data/vul_id/CVE/2022/28/CVE-2022-28117/CVE-2022-28117.csv index f431b8ae537d4aa..18ac58a766decb1 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28117/CVE-2022-28117.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28117/CVE-2022-28117.csv @@ -8,13 +8,13 @@ CVE-2022-28117,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-28117,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-28117,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-28117,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-28117,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-28117,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-28117,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-28117,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-28117,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-28117,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-28117,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-28117,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-28117,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-28117,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-28117,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-28117,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 CVE-2022-28117,0.00004622,https://github.com/merlinepedra25/EXPLOITDB,merlinepedra25/EXPLOITDB,531505478 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28118/CVE-2022-28118.csv b/data/vul_id/CVE/2022/28/CVE-2022-28118/CVE-2022-28118.csv index 9cc4fdb58a7c2d6..f432a6394fed6e1 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28118/CVE-2022-28118.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28118/CVE-2022-28118.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-28118,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-28118,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-28118,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-28118,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-28118,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-28118,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-28118,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-28118,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-28118,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-28118,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28126/CVE-2022-28126.csv b/data/vul_id/CVE/2022/28/CVE-2022-28126/CVE-2022-28126.csv index 4860979d2510155..3ce0b5b4a2ee290 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28126/CVE-2022-28126.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28126/CVE-2022-28126.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-28126,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-28126,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-28126,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-28126,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-28126,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-28126,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-28126,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28129/CVE-2022-28129.csv b/data/vul_id/CVE/2022/28/CVE-2022-28129/CVE-2022-28129.csv index 73c228b3136f335..72a60f987db35b8 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28129/CVE-2022-28129.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28129/CVE-2022-28129.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-28129,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-28129,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-28129,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-28129,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-28129,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-28129,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-28129,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28132/CVE-2022-28132.csv b/data/vul_id/CVE/2022/28/CVE-2022-28132/CVE-2022-28132.csv index 1cb2ae38757c754..92dc07ba67a5059 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28132/CVE-2022-28132.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28132/CVE-2022-28132.csv @@ -3,12 +3,12 @@ CVE-2022-28132,1.00000000,https://github.com/alpernae/CVE-2022-28132,alpernae/CV CVE-2022-28132,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-28132,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-28132,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2022-28132,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-28132,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-28132,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-28132,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-28132,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-28132,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-28132,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-28132,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-28132,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-28132,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-28132,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-28132,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28137/CVE-2022-28137.csv b/data/vul_id/CVE/2022/28/CVE-2022-28137/CVE-2022-28137.csv index b4f6e217d1fb69a..acfca949d325d69 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28137/CVE-2022-28137.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28137/CVE-2022-28137.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-28137,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-28137,Live-Hack-CVE/CVE-2022-28137,583187926 CVE-2022-28137,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-28137,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-28137,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-28137,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-28137,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-28137,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-28137,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28147/CVE-2022-28147.csv b/data/vul_id/CVE/2022/28/CVE-2022-28147/CVE-2022-28147.csv index d8704e037d85534..96398298c9c3596 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28147/CVE-2022-28147.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28147/CVE-2022-28147.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-28147,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-28147,Live-Hack-CVE/CVE-2022-28147,583187966 CVE-2022-28147,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-28147,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-28147,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-28147,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-28147,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-28147,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-28147,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-2815/CVE-2022-2815.csv b/data/vul_id/CVE/2022/28/CVE-2022-2815/CVE-2022-2815.csv index 9e62dc4c10e7eba..3513aa5445fc8c9 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-2815/CVE-2022-2815.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-2815/CVE-2022-2815.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2815,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2815,Live-Hack-CVE/CVE-2022-2815,588948072 CVE-2022-2815,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2815,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2815,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2815,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-2815,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-2815,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-2816/CVE-2022-2816.csv b/data/vul_id/CVE/2022/28/CVE-2022-2816/CVE-2022-2816.csv index e2590180f11c2ee..37da572d59e889e 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-2816/CVE-2022-2816.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-2816/CVE-2022-2816.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2816,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2816,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2816,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2816,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2816,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-2816,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2816,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28169/CVE-2022-28169.csv b/data/vul_id/CVE/2022/28/CVE-2022-28169/CVE-2022-28169.csv index 249ccbb03583e49..f91f01a906d02f8 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28169/CVE-2022-28169.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28169/CVE-2022-28169.csv @@ -3,7 +3,7 @@ CVE-2022-28169,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-28169,Live-H CVE-2022-28169,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-28169,Live-Hack-CVE/CVE-2022-28169,581723189 CVE-2022-28169,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-28169,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-28169,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-28169,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-28169,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-28169,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-28169,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28170/CVE-2022-28170.csv b/data/vul_id/CVE/2022/28/CVE-2022-28170/CVE-2022-28170.csv index 5b0c5a53f27474c..c1dbeb560dd110d 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28170/CVE-2022-28170.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28170/CVE-2022-28170.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-28170,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-28170,Live-Hack-CVE/CVE-2022-28170,581723524 CVE-2022-28170,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-28170,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-28170,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-28170,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-28170,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-28170,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-28170,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28171/CVE-2022-28171.csv b/data/vul_id/CVE/2022/28/CVE-2022-28171/CVE-2022-28171.csv index f71227bb2b4d358..fde4d22ee233c5f 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28171/CVE-2022-28171.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28171/CVE-2022-28171.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-28171,1.00000000,https://github.com/NyaMeeEain/CVE-2022-28171-POC,NyaMeeEain/CVE-2022-28171-POC,666967366 CVE-2022-28171,0.33333333,https://github.com/HexBuddy/HikvisionExploiter,HexBuddy/HikvisionExploiter,824675966 CVE-2022-28171,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2022-28171,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-28171,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-28171,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-28171,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-28171,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-28171,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-28171,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-28171,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2022-28171,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2022-28171,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28173/CVE-2022-28173.csv b/data/vul_id/CVE/2022/28/CVE-2022-28173/CVE-2022-28173.csv index 40ed20e3b8d6887..f9f720d7fce5ba0 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28173/CVE-2022-28173.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28173/CVE-2022-28173.csv @@ -3,7 +3,7 @@ CVE-2022-28173,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-28173,Live-H CVE-2022-28173,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-28173,Live-Hack-CVE/CVE-2022-28173,581292827 CVE-2022-28173,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-28173,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-28173,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-28173,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-28173,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-28173,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-28173,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28193/CVE-2022-28193.csv b/data/vul_id/CVE/2022/28/CVE-2022-28193/CVE-2022-28193.csv index 7ab588d6706b89a..fa560bc3752e94d 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28193/CVE-2022-28193.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28193/CVE-2022-28193.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-28193,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-28193,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-28193,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-28193,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-28193,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-28193,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-28193,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28194/CVE-2022-28194.csv b/data/vul_id/CVE/2022/28/CVE-2022-28194/CVE-2022-28194.csv index 14d47a274ace5fc..5c784b080ab7b2f 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28194/CVE-2022-28194.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28194/CVE-2022-28194.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-28194,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-28194,Live-Hack-CVE/CVE-2022-28194,583201975 CVE-2022-28194,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-28194,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-28194,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-28194,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-28194,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-28194,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-28194,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28195/CVE-2022-28195.csv b/data/vul_id/CVE/2022/28/CVE-2022-28195/CVE-2022-28195.csv index 2f7ef827308bc9b..a4c38a39bb3f99b 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28195/CVE-2022-28195.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28195/CVE-2022-28195.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-28195,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-28195,Live-Hack-CVE/CVE-2022-28195,583201990 CVE-2022-28195,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-28195,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-28195,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-28195,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-28195,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-28195,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-28195,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28197/CVE-2022-28197.csv b/data/vul_id/CVE/2022/28/CVE-2022-28197/CVE-2022-28197.csv index b7ef02adf81b900..d23d4b7f0755789 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28197/CVE-2022-28197.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28197/CVE-2022-28197.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-28197,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-28197,Live-Hack-CVE/CVE-2022-28197,583202883 CVE-2022-28197,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-28197,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-28197,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-28197,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-28197,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-28197,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-28197,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28202/CVE-2022-28202.csv b/data/vul_id/CVE/2022/28/CVE-2022-28202/CVE-2022-28202.csv index 7282825efdb2945..48c7bd0b3280303 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28202/CVE-2022-28202.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28202/CVE-2022-28202.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-28202,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-28202,Live-Hack-CVE/CVE-2022-28202,581717179 CVE-2022-28202,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-28202,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-28202,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-28202,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-28202,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-28202,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28204/CVE-2022-28204.csv b/data/vul_id/CVE/2022/28/CVE-2022-28204/CVE-2022-28204.csv index c424da8a306e562..a393bea927467e7 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28204/CVE-2022-28204.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28204/CVE-2022-28204.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-28204,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-28204,Live-Hack-CVE/CVE-2022-28204,582122396 CVE-2022-28204,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-28204,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-28204,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-28204,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-28204,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-28204,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-28204,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28215/CVE-2022-28215.csv b/data/vul_id/CVE/2022/28/CVE-2022-28215/CVE-2022-28215.csv index 4183469fd4b1e36..7d7ccc30d7f72d6 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28215/CVE-2022-28215.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28215/CVE-2022-28215.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-28215,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-28215,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-28215,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-28215,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-28215,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2022-28215,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-28215,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28219/CVE-2022-28219.csv b/data/vul_id/CVE/2022/28/CVE-2022-28219/CVE-2022-28219.csv index 1b6d52692cd187a..c0c6e3a59d8d3c8 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28219/CVE-2022-28219.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28219/CVE-2022-28219.csv @@ -45,12 +45,12 @@ CVE-2022-28219,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2022-28219,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-28219,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2022-28219,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-28219,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-28219,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-28219,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-28219,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-28219,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-28219,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-28219,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-28219,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-28219,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-28219,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-28219,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-28219,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28220/CVE-2022-28220.csv b/data/vul_id/CVE/2022/28/CVE-2022-28220/CVE-2022-28220.csv index 0fbb9d9fcba7e32..b3790254cd2c620 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28220/CVE-2022-28220.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28220/CVE-2022-28220.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-28220,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-28220,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-28220,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-28220,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-28220,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-28220,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-28220,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-2827/CVE-2022-2827.csv b/data/vul_id/CVE/2022/28/CVE-2022-2827/CVE-2022-2827.csv index 52856b3272b2d9a..766ccbcd52fbe9d 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-2827/CVE-2022-2827.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-2827/CVE-2022-2827.csv @@ -4,7 +4,7 @@ CVE-2022-2827,0.00052770,https://github.com/GhostTroops/scan4all,GhostTroops/sca CVE-2022-2827,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2022-2827,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2827,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2827,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2827,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2827,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-2827,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2827,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-2828/CVE-2022-2828.csv b/data/vul_id/CVE/2022/28/CVE-2022-2828/CVE-2022-2828.csv index ea3e25e46bd1d63..9ddce4b27ee3db8 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-2828/CVE-2022-2828.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-2828/CVE-2022-2828.csv @@ -3,7 +3,7 @@ CVE-2022-2828,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-2828,Live-Hac CVE-2022-2828,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-2828,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2828,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2828,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2828,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2828,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2828,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-2828,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28281/CVE-2022-28281.csv b/data/vul_id/CVE/2022/28/CVE-2022-28281/CVE-2022-28281.csv index abec8580717c0b2..71b2bbe9e154c6b 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28281/CVE-2022-28281.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28281/CVE-2022-28281.csv @@ -4,16 +4,16 @@ CVE-2022-28281,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-28281,Live-H CVE-2022-28281,1.00000000,https://github.com/0vercl0k/CVE-2022-28281,0vercl0k/CVE-2022-28281,479221713 CVE-2022-28281,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-2828,Live-Hack-CVE/CVE-2022-2828,583200994 CVE-2022-28281,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2022-28281,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2022-28281,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2022-28281,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-28281,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-28281,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2022-28281,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-28281,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-28281,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-28281,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-28281,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-28281,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-28281,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-28281,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-28281,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-28281,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2022-28281,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-28281,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28282/CVE-2022-28282.csv b/data/vul_id/CVE/2022/28/CVE-2022-28282/CVE-2022-28282.csv index 2b4b92cbc382400..2834126a682176b 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28282/CVE-2022-28282.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28282/CVE-2022-28282.csv @@ -5,12 +5,12 @@ CVE-2022-28282,1.00000000,https://github.com/Pwnrin/CVE-2022-28282,Pwnrin/CVE-20 CVE-2022-28282,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-2828,Live-Hack-CVE/CVE-2022-2828,583200994 CVE-2022-28282,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-28282,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2022-28282,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-28282,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-28282,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-28282,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-28282,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-28282,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-28282,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-28282,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-28282,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-28282,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2022-28282,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-28282,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28283/CVE-2022-28283.csv b/data/vul_id/CVE/2022/28/CVE-2022-28283/CVE-2022-28283.csv index d6f5490fe88f682..37905c3b41959eb 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28283/CVE-2022-28283.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28283/CVE-2022-28283.csv @@ -3,7 +3,7 @@ CVE-2022-28283,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-28283,Live-H CVE-2022-28283,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-28283,Live-Hack-CVE/CVE-2022-28283,582032039 CVE-2022-28283,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-28283,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-28283,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-28283,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-28283,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-28283,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-28283,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28284/CVE-2022-28284.csv b/data/vul_id/CVE/2022/28/CVE-2022-28284/CVE-2022-28284.csv index 8f8d23660a7d8d3..662866b53e93806 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28284/CVE-2022-28284.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28284/CVE-2022-28284.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-28284,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-28284,Live-Hack-CVE/CVE-2022-28284,582603543 CVE-2022-28284,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-28284,Live-Hack-CVE/CVE-2022-28284,582031309 CVE-2022-28284,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-28284,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-28284,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-28284,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-28284,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-28284,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28285/CVE-2022-28285.csv b/data/vul_id/CVE/2022/28/CVE-2022-28285/CVE-2022-28285.csv index 9dba0edf6bb6ae0..adedf519c50f9ec 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28285/CVE-2022-28285.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28285/CVE-2022-28285.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-28285,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-28285,Live-Hack-CVE/CVE-2022-28285,582614561 CVE-2022-28285,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-28285,Live-Hack-CVE/CVE-2022-28285,582039075 CVE-2022-28285,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-28285,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-28285,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-28285,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-28285,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-28285,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28286/CVE-2022-28286.csv b/data/vul_id/CVE/2022/28/CVE-2022-28286/CVE-2022-28286.csv index c56ee14723a907b..9eb72dafe4e62ca 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28286/CVE-2022-28286.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28286/CVE-2022-28286.csv @@ -3,7 +3,7 @@ CVE-2022-28286,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-28286,Live-H CVE-2022-28286,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-28286,Live-Hack-CVE/CVE-2022-28286,582032074 CVE-2022-28286,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-28286,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-28286,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-28286,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-28286,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-28286,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-28286,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28287/CVE-2022-28287.csv b/data/vul_id/CVE/2022/28/CVE-2022-28287/CVE-2022-28287.csv index 84411f2595957eb..268609ca22e3743 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28287/CVE-2022-28287.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28287/CVE-2022-28287.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-28287,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-28287,Live-Hack-CVE/CVE-2022-28287,582603566 CVE-2022-28287,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-28287,Live-Hack-CVE/CVE-2022-28287,582031323 CVE-2022-28287,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-28287,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-28287,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-28287,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-28287,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-28287,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28288/CVE-2022-28288.csv b/data/vul_id/CVE/2022/28/CVE-2022-28288/CVE-2022-28288.csv index 2fdd45990e87ea4..251c2584d74e09c 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28288/CVE-2022-28288.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28288/CVE-2022-28288.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-28288,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-28288,Live-Hack-CVE/CVE-2022-28288,582614580 CVE-2022-28288,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-28288,Live-Hack-CVE/CVE-2022-28288,582039090 CVE-2022-28288,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-28288,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-28288,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-28288,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-28288,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-28288,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28289/CVE-2022-28289.csv b/data/vul_id/CVE/2022/28/CVE-2022-28289/CVE-2022-28289.csv index 7ae619fc8326d41..b186b809e8d4860 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28289/CVE-2022-28289.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28289/CVE-2022-28289.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-28289,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-28289,Live-Hack-CVE/CVE-2022-28289,582604678 CVE-2022-28289,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-28289,Live-Hack-CVE/CVE-2022-28289,582032090 CVE-2022-28289,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-28289,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-28289,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-28289,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-28289,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-28289,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-2829/CVE-2022-2829.csv b/data/vul_id/CVE/2022/28/CVE-2022-2829/CVE-2022-2829.csv index 6e86a9bdb569d46..e680d386f30a8b1 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-2829/CVE-2022-2829.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-2829/CVE-2022-2829.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2829,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2829,Live-Hack-CVE/CVE-2022-2829,583532552 CVE-2022-2829,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2829,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2829,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2829,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2829,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-2829,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2829,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28291/CVE-2022-28291.csv b/data/vul_id/CVE/2022/28/CVE-2022-28291/CVE-2022-28291.csv index d76eed3a7be9d6b..be7c6779270de64 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28291/CVE-2022-28291.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28291/CVE-2022-28291.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-28291,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-28291,Live-Hack-CVE/CVE-2022-28291,583179357 CVE-2022-28291,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-28291,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-28291,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-28291,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-28291,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-28291,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-28291,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28327/CVE-2022-28327.csv b/data/vul_id/CVE/2022/28/CVE-2022-28327/CVE-2022-28327.csv index 86412a283eb4a0e..2fe2df89e3f9e66 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28327/CVE-2022-28327.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28327/CVE-2022-28327.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-28327,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-28327,Live-Hack-CVE/CVE-2022-28327,583201937 CVE-2022-28327,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-28327,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-28327,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-28327,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-28327,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-28327,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-28327,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28331/CVE-2022-28331.csv b/data/vul_id/CVE/2022/28/CVE-2022-28331/CVE-2022-28331.csv index c79f08d752da457..0a58a4e0b162c9c 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28331/CVE-2022-28331.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28331/CVE-2022-28331.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-28331,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-28331,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-28331,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-28331,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-28331,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-28331,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-2834/CVE-2022-2834.csv b/data/vul_id/CVE/2022/28/CVE-2022-2834/CVE-2022-2834.csv index b68e0721868f574..9e0102a3a617eea 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-2834/CVE-2022-2834.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-2834/CVE-2022-2834.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2834,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-2834,Live-Hack-CVE/CVE-2022-2834,583164592 CVE-2022-2834,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-2834,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2834,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2834,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2834,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-2834,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2834,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28346/CVE-2022-28346.csv b/data/vul_id/CVE/2022/28/CVE-2022-28346/CVE-2022-28346.csv index 3f2ba9c2201f33c..87b2981cee56264 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28346/CVE-2022-28346.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28346/CVE-2022-28346.csv @@ -8,17 +8,17 @@ CVE-2022-28346,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-2834,Live-Ha CVE-2022-28346,0.00657895,https://github.com/mishaniahomi/scraping_vulnerability_and_exploit,mishaniahomi/scraping_vulnerability_and_exploit,592051128 CVE-2022-28346,0.00164204,https://github.com/LLMCI/LLM_Command_Injection,LLMCI/LLM_Command_Injection,809102376 CVE-2022-28346,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2022-28346,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2022-28346,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2022-28346,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-28346,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-28346,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-28346,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-28346,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-28346,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-28346,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-28346,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-28346,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-28346,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-28346,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-28346,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-28346,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-28346,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-28346,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2022-28346,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28347/CVE-2022-28347.csv b/data/vul_id/CVE/2022/28/CVE-2022-28347/CVE-2022-28347.csv index 00bba2ba1cc5c29..14a143049e446f8 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28347/CVE-2022-28347.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28347/CVE-2022-28347.csv @@ -3,7 +3,7 @@ CVE-2022-28347,0.00657895,https://github.com/mishaniahomi/scraping_vulnerability CVE-2022-28347,0.00164204,https://github.com/LLMCI/LLM_Command_Injection,LLMCI/LLM_Command_Injection,809102376 CVE-2022-28347,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-28347,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-28347,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-28347,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-28347,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2022-28347,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-28347,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28366/CVE-2022-28366.csv b/data/vul_id/CVE/2022/28/CVE-2022-28366/CVE-2022-28366.csv index 87c347cbb94c02e..a23b72726a317cd 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28366/CVE-2022-28366.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28366/CVE-2022-28366.csv @@ -3,7 +3,7 @@ CVE-2022-28366,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-28366,Live-H CVE-2022-28366,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-28366,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-28366,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-28366,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-28366,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-28366,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-28366,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-28366,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28368/CVE-2022-28368.csv b/data/vul_id/CVE/2022/28/CVE-2022-28368/CVE-2022-28368.csv index d16a39c55962f3e..48095b4a79a3cb4 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28368/CVE-2022-28368.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28368/CVE-2022-28368.csv @@ -6,13 +6,13 @@ CVE-2022-28368,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-28368,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-28368,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-28368,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2022-28368,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-28368,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-28368,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-28368,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-28368,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-28368,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-28368,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-28368,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-28368,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-28368,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-28368,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2022-28368,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-28368,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28381/CVE-2022-28381.csv b/data/vul_id/CVE/2022/28/CVE-2022-28381/CVE-2022-28381.csv index 12a543ecaf9a831..864a628f50f4efa 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28381/CVE-2022-28381.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28381/CVE-2022-28381.csv @@ -39,8 +39,8 @@ CVE-2022-28381,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2022-28381,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-28381,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2022-28381,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-28381,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-28381,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-28381,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-28381,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-28381,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-28381,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-28381,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28382/CVE-2022-28382.csv b/data/vul_id/CVE/2022/28/CVE-2022-28382/CVE-2022-28382.csv index 96f1306707fc2e4..d93720f2a3f1cfe 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28382/CVE-2022-28382.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28382/CVE-2022-28382.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-28382,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-28382,Live-Hack-CVE/CVE-2022-28382,581393314 CVE-2022-28382,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-28382,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-28382,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-28382,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-28382,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-28382,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-28382,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28383/CVE-2022-28383.csv b/data/vul_id/CVE/2022/28/CVE-2022-28383/CVE-2022-28383.csv index db2d12a694402da..c723bb59a122316 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28383/CVE-2022-28383.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28383/CVE-2022-28383.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-28383,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-28383,Live-Hack-CVE/CVE-2022-28383,581412004 CVE-2022-28383,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-28383,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-28383,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-28383,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-28383,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-28383,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-28383,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28386/CVE-2022-28386.csv b/data/vul_id/CVE/2022/28/CVE-2022-28386/CVE-2022-28386.csv index 1136cb1c8467ff6..669757fb9750144 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28386/CVE-2022-28386.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28386/CVE-2022-28386.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-28386,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-28386,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-28386,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-28386,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-28386,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-28386,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-28386,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28388/CVE-2022-28388.csv b/data/vul_id/CVE/2022/28/CVE-2022-28388/CVE-2022-28388.csv index 4d5944894e6090c..34a342fbf5ce5f8 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28388/CVE-2022-28388.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28388/CVE-2022-28388.csv @@ -5,7 +5,7 @@ CVE-2022-28388,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/ CVE-2022-28388,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-28388,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-28388,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-28388,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-28388,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-28388,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-28388,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-28388,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-2840/CVE-2022-2840.csv b/data/vul_id/CVE/2022/28/CVE-2022-2840/CVE-2022-2840.csv index 7e77b27fc2665c9..31afbe472fe6845 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-2840/CVE-2022-2840.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-2840/CVE-2022-2840.csv @@ -5,7 +5,7 @@ CVE-2022-2840,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInS CVE-2022-2840,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-2840,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2840,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2840,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2840,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2840,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-2840,0.00004620,https://github.com/hakDean/ExploitDB,hakDean/ExploitDB,552353301 CVE-2022-2840,0.00004620,https://github.com/offensive-security/exploitdb,offensive-security/exploitdb,14902556 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-2841/CVE-2022-2841.csv b/data/vul_id/CVE/2022/28/CVE-2022-2841/CVE-2022-2841.csv index 8cfdfb56246ea88..cd081b2366b211f 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-2841/CVE-2022-2841.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-2841/CVE-2022-2841.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2841,0.50000000,https://github.com/purplededa/CVE-2022-44721-CsFalconUninstaller,purplededa/CVE-2022-44721-CsFalconUninstaller,572429492 CVE-2022-2841,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-2841,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-2841,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-2841,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-2841,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-2841,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-2842/CVE-2022-2842.csv b/data/vul_id/CVE/2022/28/CVE-2022-2842/CVE-2022-2842.csv index 5467fc7a5755669..2b54527d02b4e53 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-2842/CVE-2022-2842.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-2842/CVE-2022-2842.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2842,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2842,Live-Hack-CVE/CVE-2022-2842,583532610 CVE-2022-2842,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2842,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2842,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2842,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2842,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-2842,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2842,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-2844/CVE-2022-2844.csv b/data/vul_id/CVE/2022/28/CVE-2022-2844/CVE-2022-2844.csv index 93f131bcad92a24..3bcf6b516e005cb 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-2844/CVE-2022-2844.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-2844/CVE-2022-2844.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2844,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2844,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2844,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2844,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2844,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2844,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-2844,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28452/CVE-2022-28452.csv b/data/vul_id/CVE/2022/28/CVE-2022-28452/CVE-2022-28452.csv index ce2fa2b63a98165..1039ed4122b2fa0 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28452/CVE-2022-28452.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28452/CVE-2022-28452.csv @@ -4,8 +4,8 @@ CVE-2022-28452,0.00719424,https://github.com/2lambda123/Windows10Exploits,2lambd CVE-2022-28452,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-28452,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-28452,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2022-28452,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-28452,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-28452,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-28452,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-28452,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-28452,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-28452,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28454/CVE-2022-28454.csv b/data/vul_id/CVE/2022/28/CVE-2022-28454/CVE-2022-28454.csv index 31d2e86bc0f7ebb..b2a51c517908139 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28454/CVE-2022-28454.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28454/CVE-2022-28454.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-28454,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-28454,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-28454,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2022-28454,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-28454,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-28454,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-28454,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-28454,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-28454,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-28454,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-2846/CVE-2022-2846.csv b/data/vul_id/CVE/2022/28/CVE-2022-2846/CVE-2022-2846.csv index 60ab2264fbc8a13..9e07e057c955178 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-2846/CVE-2022-2846.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-2846/CVE-2022-2846.csv @@ -3,7 +3,7 @@ CVE-2022-2846,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInS CVE-2022-2846,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-2846,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2846,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2846,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2846,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2846,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-2846,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2022-2846,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-2847/CVE-2022-2847.csv b/data/vul_id/CVE/2022/28/CVE-2022-2847/CVE-2022-2847.csv index c582e36091b0425..110fd9281e5291c 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-2847/CVE-2022-2847.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-2847/CVE-2022-2847.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2847,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2847,Live-Hack-CVE/CVE-2022-2847,583555147 CVE-2022-2847,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2847,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2847,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2847,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2847,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-2847,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2847,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28487/CVE-2022-28487.csv b/data/vul_id/CVE/2022/28/CVE-2022-28487/CVE-2022-28487.csv index 58d6963e166d0ac..1575d05543d3656 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28487/CVE-2022-28487.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28487/CVE-2022-28487.csv @@ -3,7 +3,7 @@ CVE-2022-28487,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-28487,Live-H CVE-2022-28487,0.16666667,https://github.com/tin-z/Stuff_and_POCs,tin-z/Stuff_and_POCs,472375921 CVE-2022-28487,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-28487,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-28487,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-28487,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-28487,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-28487,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-28487,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-2850/CVE-2022-2850.csv b/data/vul_id/CVE/2022/28/CVE-2022-2850/CVE-2022-2850.csv index 010edbdb019187a..66ba23d2280a3fb 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-2850/CVE-2022-2850.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-2850/CVE-2022-2850.csv @@ -3,7 +3,7 @@ CVE-2022-2850,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-2850,Live-Hac CVE-2022-2850,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-2850,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2850,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2850,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2850,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2850,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-2850,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2850,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28506/CVE-2022-28506.csv b/data/vul_id/CVE/2022/28/CVE-2022-28506/CVE-2022-28506.csv index cfe0d1ad91581d1..0a5f90bad9356e4 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28506/CVE-2022-28506.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28506/CVE-2022-28506.csv @@ -4,7 +4,7 @@ CVE-2022-28506,0.00164204,https://github.com/LLMCI/LLM_Command_Injection,LLMCI/L CVE-2022-28506,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-28506,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-28506,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-28506,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-28506,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-28506,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-28506,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-28506,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28508/CVE-2022-28508.csv b/data/vul_id/CVE/2022/28/CVE-2022-28508/CVE-2022-28508.csv index 4a65c71ae9f5b83..6307216c3b7e889 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28508/CVE-2022-28508.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28508/CVE-2022-28508.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-28508,1.00000000,https://github.com/YavuzSahbaz/CVE-2022-28508,YavuzSahbaz/CVE-2022-28508,486401731 CVE-2022-28508,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-28508,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-28508,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-28508,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-28508,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-28508,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-28508,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-28508,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-28508,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-2852/CVE-2022-2852.csv b/data/vul_id/CVE/2022/28/CVE-2022-2852/CVE-2022-2852.csv index 4ff86d5e01a8115..afef5281bdc0242 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-2852/CVE-2022-2852.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-2852/CVE-2022-2852.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2852,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2852,Live-Hack-CVE/CVE-2022-2852,583092916 CVE-2022-2852,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2852,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2852,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2852,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2852,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2852,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-2852,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-2856/CVE-2022-2856.csv b/data/vul_id/CVE/2022/28/CVE-2022-2856/CVE-2022-2856.csv index 8289c14f8b2926e..e024f3ae40b53d1 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-2856/CVE-2022-2856.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-2856/CVE-2022-2856.csv @@ -4,7 +4,7 @@ CVE-2022-2856,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulner CVE-2022-2856,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2022-2856,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-2856,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-2856,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-2856,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-2856,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-2856,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2022-2856,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28590/CVE-2022-28590.csv b/data/vul_id/CVE/2022/28/CVE-2022-28590/CVE-2022-28590.csv index cf442616ddb9334..3e53c18eb50fb91 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28590/CVE-2022-28590.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28590/CVE-2022-28590.csv @@ -6,8 +6,8 @@ CVE-2022-28590,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-28590,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-28590,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-28590,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-28590,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-28590,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-28590,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-28590,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-28590,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-28590,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-28590,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28598/CVE-2022-28598.csv b/data/vul_id/CVE/2022/28/CVE-2022-28598/CVE-2022-28598.csv index 42b55cfa06f527b..fadd69d0ca44181 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28598/CVE-2022-28598.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28598/CVE-2022-28598.csv @@ -6,12 +6,12 @@ CVE-2022-28598,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-28598,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-28598,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-28598,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-28598,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-28598,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-28598,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-28598,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-28598,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-28598,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-28598,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-28598,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-28598,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-28598,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-28598,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2022-28598,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-2860/CVE-2022-2860.csv b/data/vul_id/CVE/2022/28/CVE-2022-2860/CVE-2022-2860.csv index 10222c1d5a02188..680cbfb9df2adf0 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-2860/CVE-2022-2860.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-2860/CVE-2022-2860.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2860,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-2860,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2860,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2860,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2860,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2860,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2860,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-2860,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28601/CVE-2022-28601.csv b/data/vul_id/CVE/2022/28/CVE-2022-28601/CVE-2022-28601.csv index 7b228a9528dff11..fe2f87879745874 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28601/CVE-2022-28601.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28601/CVE-2022-28601.csv @@ -4,12 +4,12 @@ CVE-2022-28601,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-28601,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-28601,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-28601,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-28601,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-28601,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-28601,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-28601,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-28601,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-28601,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-28601,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-28601,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-28601,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-28601,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-28601,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-28601,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28605/CVE-2022-28605.csv b/data/vul_id/CVE/2022/28/CVE-2022-28605/CVE-2022-28605.csv index 62e003283c5c352..34606427925924c 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28605/CVE-2022-28605.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28605/CVE-2022-28605.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-28605,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-28605,Live-Hack-CVE/CVE-2022-28605,581376208 CVE-2022-28605,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-28605,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-28605,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-28605,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-28605,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-28605,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-28605,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28607/CVE-2022-28607.csv b/data/vul_id/CVE/2022/28/CVE-2022-28607/CVE-2022-28607.csv index 6fd582d39273b3b..8118373d54e18e4 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28607/CVE-2022-28607.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28607/CVE-2022-28607.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-28607,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-28607,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-28607,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-28607,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-28607,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-28607,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-28607,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-2861/CVE-2022-2861.csv b/data/vul_id/CVE/2022/28/CVE-2022-2861/CVE-2022-2861.csv index 18f8d762fbaf043..7cfbea70281304b 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-2861/CVE-2022-2861.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-2861/CVE-2022-2861.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2861,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2861,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2861,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2861,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2861,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2861,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-2861,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28611/CVE-2022-28611.csv b/data/vul_id/CVE/2022/28/CVE-2022-28611/CVE-2022-28611.csv index e14ce5458da66f0..082bf31ca15b58d 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28611/CVE-2022-28611.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28611/CVE-2022-28611.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-28611,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-28611,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-28611,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-28611,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-28611,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-28611,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-28611,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28614/CVE-2022-28614.csv b/data/vul_id/CVE/2022/28/CVE-2022-28614/CVE-2022-28614.csv index 4da47971e525d32..adbfdaa378d73e3 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28614/CVE-2022-28614.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28614/CVE-2022-28614.csv @@ -6,7 +6,7 @@ CVE-2022-28614,0.00088968,https://github.com/scmanjarrez/CVEScannerV2,scmanjarre CVE-2022-28614,0.00081967,https://github.com/avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,574143697 CVE-2022-28614,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-28614,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-28614,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-28614,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-28614,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-28614,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-28614,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28615/CVE-2022-28615.csv b/data/vul_id/CVE/2022/28/CVE-2022-28615/CVE-2022-28615.csv index a821dd940faa674..8f9acc1b1f6f8f6 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28615/CVE-2022-28615.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28615/CVE-2022-28615.csv @@ -6,7 +6,7 @@ CVE-2022-28615,0.00088968,https://github.com/scmanjarrez/CVEScannerV2,scmanjarre CVE-2022-28615,0.00081967,https://github.com/avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,574143697 CVE-2022-28615,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-28615,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-28615,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-28615,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-28615,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-28615,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-28615,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28625/CVE-2022-28625.csv b/data/vul_id/CVE/2022/28/CVE-2022-28625/CVE-2022-28625.csv index 8ec8d64fe25f914..d3c5d2556c106f2 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28625/CVE-2022-28625.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28625/CVE-2022-28625.csv @@ -3,7 +3,7 @@ CVE-2022-28625,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-28625,Live-H CVE-2022-28625,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-28625,Live-Hack-CVE/CVE-2022-28625,582181293 CVE-2022-28625,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-28625,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-28625,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-28625,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-28625,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-28625,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-28625,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-2863/CVE-2022-2863.csv b/data/vul_id/CVE/2022/28/CVE-2022-2863/CVE-2022-2863.csv index 3cb366d1f80ed14..2a817ece4dc9276 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-2863/CVE-2022-2863.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-2863/CVE-2022-2863.csv @@ -6,7 +6,7 @@ CVE-2022-2863,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-PO CVE-2022-2863,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-2863,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2863,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2863,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2863,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2863,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-2863,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-2863,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28637/CVE-2022-28637.csv b/data/vul_id/CVE/2022/28/CVE-2022-28637/CVE-2022-28637.csv index b56706a4b455545..58adc1c26511940 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28637/CVE-2022-28637.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28637/CVE-2022-28637.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-28637,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-28637,Live-Hack-CVE/CVE-2022-28637,582106242 CVE-2022-28637,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-28637,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-28637,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-28637,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-28637,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-28637,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-28637,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28638/CVE-2022-28638.csv b/data/vul_id/CVE/2022/28/CVE-2022-28638/CVE-2022-28638.csv index ed27e272fd1aab5..a421ab8110055c5 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28638/CVE-2022-28638.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28638/CVE-2022-28638.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-28638,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-28638,Live-Hack-CVE/CVE-2022-28638,582106179 CVE-2022-28638,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-28638,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-28638,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-28638,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-28638,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-28638,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-28638,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28639/CVE-2022-28639.csv b/data/vul_id/CVE/2022/28/CVE-2022-28639/CVE-2022-28639.csv index ee962b7084f24f3..a52145192eff0a8 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28639/CVE-2022-28639.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28639/CVE-2022-28639.csv @@ -3,7 +3,7 @@ CVE-2022-28639,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-28639,Live-H CVE-2022-28639,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-28639,Live-Hack-CVE/CVE-2022-28639,582106151 CVE-2022-28639,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-28639,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-28639,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-28639,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-28639,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-28639,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-28639,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-2866/CVE-2022-2866.csv b/data/vul_id/CVE/2022/28/CVE-2022-2866/CVE-2022-2866.csv index d3180560cb3eacb..96980d65b790b7a 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-2866/CVE-2022-2866.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-2866/CVE-2022-2866.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2866,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2866,Live-Hack-CVE/CVE-2022-2866,582192691 CVE-2022-2866,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2866,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2866,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2866,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2866,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-2866,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-2866,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28660/CVE-2022-28660.csv b/data/vul_id/CVE/2022/28/CVE-2022-28660/CVE-2022-28660.csv index 747babdf878fdbd..3371221191184b3 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28660/CVE-2022-28660.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28660/CVE-2022-28660.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-28660,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-28660,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-28660,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-28660,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-28660,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-28660,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-28660,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28664/CVE-2022-28664.csv b/data/vul_id/CVE/2022/28/CVE-2022-28664/CVE-2022-28664.csv index 8d1721205bfe204..1bc696ff2e90a05 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28664/CVE-2022-28664.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28664/CVE-2022-28664.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-28664,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-28664,Live-Hack-CVE/CVE-2022-28664,581418465 CVE-2022-28664,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-28664,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-28664,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-28664,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-28664,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-28664,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-28664,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28665/CVE-2022-28665.csv b/data/vul_id/CVE/2022/28/CVE-2022-28665/CVE-2022-28665.csv index 8bcf12b4d2368c6..649a0b4b1d9eee9 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28665/CVE-2022-28665.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28665/CVE-2022-28665.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-28665,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-28665,Live-Hack-CVE/CVE-2022-28665,581421017 CVE-2022-28665,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-28665,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-28665,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-28665,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-28665,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-28665,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-28665,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28667/CVE-2022-28667.csv b/data/vul_id/CVE/2022/28/CVE-2022-28667/CVE-2022-28667.csv index 96f86600834ab9a..24cf1e93922e24a 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28667/CVE-2022-28667.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28667/CVE-2022-28667.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-28667,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-28667,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-28667,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-28667,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-28667,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-28667,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-28667,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28670/CVE-2022-28670.csv b/data/vul_id/CVE/2022/28/CVE-2022-28670/CVE-2022-28670.csv index 4fff7855ea04cc0..3475d74f3bb6978 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28670/CVE-2022-28670.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28670/CVE-2022-28670.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-28670,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-28670,Live-Hack-CVE/CVE-2022-28670,583525671 CVE-2022-28670,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-28670,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-28670,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-28670,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-28670,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-28670,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-28670,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28672/CVE-2022-28672.csv b/data/vul_id/CVE/2022/28/CVE-2022-28672/CVE-2022-28672.csv index b409c2225b57ed1..919cb9c51783051 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28672/CVE-2022-28672.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28672/CVE-2022-28672.csv @@ -7,16 +7,16 @@ CVE-2022-28672,0.33333333,https://github.com/TaiPhung217/CVE-PoC,TaiPhung217/CVE CVE-2022-28672,0.05555556,https://github.com/brerodrigues/exploit_drafts,brerodrigues/exploit_drafts,318577210 CVE-2022-28672,0.00606061,https://github.com/maxamin/o-wicked-Exploits-out-there,maxamin/o-wicked-Exploits-out-there,826056433 CVE-2022-28672,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2022-28672,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2022-28672,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2022-28672,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-28672,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-28672,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-28672,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-28672,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-28672,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-28672,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-28672,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-28672,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-28672,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-28672,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-28672,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-28672,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-28672,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2022-28672,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28678/CVE-2022-28678.csv b/data/vul_id/CVE/2022/28/CVE-2022-28678/CVE-2022-28678.csv index 71ebf0c02c32fa4..af33cf2a37645c4 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28678/CVE-2022-28678.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28678/CVE-2022-28678.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-28678,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-28678,Live-Hack-CVE/CVE-2022-28678,583525692 CVE-2022-28678,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-28678,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-28678,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-28678,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-28678,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-28678,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-28678,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28679/CVE-2022-28679.csv b/data/vul_id/CVE/2022/28/CVE-2022-28679/CVE-2022-28679.csv index bcab86703863442..fd1666405144b85 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28679/CVE-2022-28679.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28679/CVE-2022-28679.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-28679,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-28679,Live-Hack-CVE/CVE-2022-28679,583525701 CVE-2022-28679,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-28679,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-28679,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-28679,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-28679,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-28679,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-28679,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28680/CVE-2022-28680.csv b/data/vul_id/CVE/2022/28/CVE-2022-28680/CVE-2022-28680.csv index ff1f1c6d1020d67..f7cb477e8ce1dcb 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28680/CVE-2022-28680.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28680/CVE-2022-28680.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-28680,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-28680,Live-Hack-CVE/CVE-2022-28680,583525713 CVE-2022-28680,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-28680,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-28680,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-28680,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-28680,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-28680,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-28680,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28681/CVE-2022-28681.csv b/data/vul_id/CVE/2022/28/CVE-2022-28681/CVE-2022-28681.csv index ec69af8b2c09788..4353e7233e1a8f0 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28681/CVE-2022-28681.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28681/CVE-2022-28681.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-28681,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-28681,Live-Hack-CVE/CVE-2022-28681,583525681 CVE-2022-28681,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-28681,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-28681,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-28681,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-28681,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-28681,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-28681,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28696/CVE-2022-28696.csv b/data/vul_id/CVE/2022/28/CVE-2022-28696/CVE-2022-28696.csv index e16a7d5d2c4c821..dac0a4f7858a623 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28696/CVE-2022-28696.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28696/CVE-2022-28696.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-28696,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-28696,Live-Hack-CVE/CVE-2022-28696,583538726 CVE-2022-28696,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-28696,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-28696,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-28696,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-28696,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-28696,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-28696,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28709/CVE-2022-28709.csv b/data/vul_id/CVE/2022/28/CVE-2022-28709/CVE-2022-28709.csv index 2966920a17cdbe6..a794b51b012f8f1 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28709/CVE-2022-28709.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28709/CVE-2022-28709.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-28709,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-28709,Live-Hack-CVE/CVE-2022-28709,583532788 CVE-2022-28709,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-28709,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-28709,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-28709,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-28709,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-28709,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-28709,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28710/CVE-2022-28710.csv b/data/vul_id/CVE/2022/28/CVE-2022-28710/CVE-2022-28710.csv index c6127cbcb45d3ae..a5b088c3d41ce45 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28710/CVE-2022-28710.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28710/CVE-2022-28710.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-28710,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-28710,Live-Hack-CVE/CVE-2022-28710,583532628 CVE-2022-28710,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-28710,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-28710,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-28710,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-28710,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-28710,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-28710,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28711/CVE-2022-28711.csv b/data/vul_id/CVE/2022/28/CVE-2022-28711/CVE-2022-28711.csv index 401351c219bfd93..11dd2c64f4789e3 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28711/CVE-2022-28711.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28711/CVE-2022-28711.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-28711,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-28711,Live-Hack-CVE/CVE-2022-28711,597256117 -CVE-2022-28711,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-28711,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-28711,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2022-28711,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-28711,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28712/CVE-2022-28712.csv b/data/vul_id/CVE/2022/28/CVE-2022-28712/CVE-2022-28712.csv index efd9e89d934fdcc..40ce3a43e5e3a07 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28712/CVE-2022-28712.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28712/CVE-2022-28712.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-28712,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-28712,Live-Hack-CVE/CVE-2022-28712,583525027 CVE-2022-28712,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-28712,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-28712,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-28712,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-28712,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-28712,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-28712,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28715/CVE-2022-28715.csv b/data/vul_id/CVE/2022/28/CVE-2022-28715/CVE-2022-28715.csv index 0c9ca8068d2f0e7..627e1b9193c2e24 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28715/CVE-2022-28715.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28715/CVE-2022-28715.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-28715,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-28715,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-28715,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-28715,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-28715,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-28715,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-28715,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-2872/CVE-2022-2872.csv b/data/vul_id/CVE/2022/28/CVE-2022-2872/CVE-2022-2872.csv index d18c3b28b79ad29..fa83c8482634abf 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-2872/CVE-2022-2872.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-2872/CVE-2022-2872.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2872,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2872,Live-Hack-CVE/CVE-2022-2872,582106387 CVE-2022-2872,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2872,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2872,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2872,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2872,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-2872,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2872,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28721/CVE-2022-28721.csv b/data/vul_id/CVE/2022/28/CVE-2022-28721/CVE-2022-28721.csv index 4cda76ec653c566..2f43f527c7e9176 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28721/CVE-2022-28721.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28721/CVE-2022-28721.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-28721,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-28721,Live-Hack-CVE/CVE-2022-28721,583333170 CVE-2022-28721,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-28721,Live-Hack-CVE/CVE-2022-28721,582098610 CVE-2022-28721,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-28721,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-28721,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-28721,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-28721,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-28721,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28722/CVE-2022-28722.csv b/data/vul_id/CVE/2022/28/CVE-2022-28722/CVE-2022-28722.csv index ace71fb8b147588..9f1729d9458f54c 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28722/CVE-2022-28722.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28722/CVE-2022-28722.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-28722,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-28722,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-28722,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-28722,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-28722,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-28722,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-28722,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-2873/CVE-2022-2873.csv b/data/vul_id/CVE/2022/28/CVE-2022-2873/CVE-2022-2873.csv index ec11fdb5d1704e5..a3c52711faf07aa 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-2873/CVE-2022-2873.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-2873/CVE-2022-2873.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2873,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2873,Live-Hack-CVE/CVE-2022-2873,583531052 CVE-2022-2873,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2873,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2873,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2873,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2873,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2873,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-2873,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28738/CVE-2022-28738.csv b/data/vul_id/CVE/2022/28/CVE-2022-28738/CVE-2022-28738.csv index cf0887d13cb29d1..a6535fd6909d112 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28738/CVE-2022-28738.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28738/CVE-2022-28738.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-28738,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-28738,Live-Hack-CVE/CVE-2022-28738,582849020 CVE-2022-28738,0.00289855,https://github.com/reddelexc/hackerone-reports,reddelexc/hackerone-reports,182211614 CVE-2022-28738,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-28738,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-28738,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-28738,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-28738,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-28738,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28739/CVE-2022-28739.csv b/data/vul_id/CVE/2022/28/CVE-2022-28739/CVE-2022-28739.csv index edd16b5a5c3ef8d..100a12b722c58b8 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28739/CVE-2022-28739.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28739/CVE-2022-28739.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-28739,0.00088968,https://github.com/scmanjarrez/CVEScannerV2,scmanjarrez/CVEScannerV2,394989237 CVE-2022-28739,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-28739,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-28739,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-28739,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-28739,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-28739,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28740/CVE-2022-28740.csv b/data/vul_id/CVE/2022/28/CVE-2022-28740/CVE-2022-28740.csv index e1aabf62b11f33f..debcaab22c05337 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28740/CVE-2022-28740.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28740/CVE-2022-28740.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-28740,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-28740,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-28740,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-28740,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-28740,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-28740,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28741/CVE-2022-28741.csv b/data/vul_id/CVE/2022/28/CVE-2022-28741/CVE-2022-28741.csv index f4bd57a4ba86f0f..f97b1416c904132 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28741/CVE-2022-28741.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28741/CVE-2022-28741.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-28741,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-28741,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-28741,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-28741,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-28741,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-28741,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28742/CVE-2022-28742.csv b/data/vul_id/CVE/2022/28/CVE-2022-28742/CVE-2022-28742.csv index 22fdde3c3de36fb..bf3ee6d87754a94 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28742/CVE-2022-28742.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28742/CVE-2022-28742.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-28742,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-28742,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-28742,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-28742,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-28742,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-28742,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28757/CVE-2022-28757.csv b/data/vul_id/CVE/2022/28/CVE-2022-28757/CVE-2022-28757.csv index 987cbb3d8a12675..ef9473575dcc20d 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28757/CVE-2022-28757.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28757/CVE-2022-28757.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-28757,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-28757,Live-Hack-CVE/CVE-2022-28757,583532775 CVE-2022-28757,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-28757,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-28757,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-28757,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-28757,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-28757,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-28757,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28758/CVE-2022-28758.csv b/data/vul_id/CVE/2022/28/CVE-2022-28758/CVE-2022-28758.csv index 33ea16d21996359..c5cd4fbe2d7c0b0 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28758/CVE-2022-28758.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28758/CVE-2022-28758.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-28758,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-28758,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-28758,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-28758,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-28758,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-28758,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-28758,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-2876/CVE-2022-2876.csv b/data/vul_id/CVE/2022/28/CVE-2022-2876/CVE-2022-2876.csv index 103883d55069914..903181dd9854f98 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-2876/CVE-2022-2876.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-2876/CVE-2022-2876.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2876,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2876,Live-Hack-CVE/CVE-2022-2876,583547074 CVE-2022-2876,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2876,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2876,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2876,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2876,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-2876,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2876,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28760/CVE-2022-28760.csv b/data/vul_id/CVE/2022/28/CVE-2022-28760/CVE-2022-28760.csv index 55240c4c2a85398..1e535e8b1042c74 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28760/CVE-2022-28760.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28760/CVE-2022-28760.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-28760,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-28760,Live-Hack-CVE/CVE-2022-28760,583186061 CVE-2022-28760,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-28760,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-28760,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-28760,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-28760,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-28760,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28761/CVE-2022-28761.csv b/data/vul_id/CVE/2022/28/CVE-2022-28761/CVE-2022-28761.csv index 6aca03abf2d6b23..a3430d5625c14de 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28761/CVE-2022-28761.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28761/CVE-2022-28761.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-28761,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-28761,Live-Hack-CVE/CVE-2022-28761,583186047 CVE-2022-28761,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-28761,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-28761,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-28761,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-28761,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-28761,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28762/CVE-2022-28762.csv b/data/vul_id/CVE/2022/28/CVE-2022-28762/CVE-2022-28762.csv index 9821cfdf4d08697..28c08c5fd1d0ea7 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28762/CVE-2022-28762.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28762/CVE-2022-28762.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-28762,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-28762,Live-Hack-CVE/CVE-2022-28762,583193593 CVE-2022-28762,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-28762,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-28762,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-28762,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-28762,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-28762,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-28762,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28763/CVE-2022-28763.csv b/data/vul_id/CVE/2022/28/CVE-2022-28763/CVE-2022-28763.csv index 221aa04084bf777..d2f61f0674af77c 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28763/CVE-2022-28763.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28763/CVE-2022-28763.csv @@ -3,7 +3,7 @@ CVE-2022-28763,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-28763,Live-H CVE-2022-28763,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-28763,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-28763,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-28763,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-28763,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-28763,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-28763,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-28763,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28764/CVE-2022-28764.csv b/data/vul_id/CVE/2022/28/CVE-2022-28764/CVE-2022-28764.csv index e1f62fa8c634889..4b5c886b0c6b2bf 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28764/CVE-2022-28764.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28764/CVE-2022-28764.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-28764,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-28764,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-28764,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-28764,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-28764,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-28764,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-28764,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-28764,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28766/CVE-2022-28766.csv b/data/vul_id/CVE/2022/28/CVE-2022-28766/CVE-2022-28766.csv index a3dbc4370b0c11f..fb8c4d715557d7a 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28766/CVE-2022-28766.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28766/CVE-2022-28766.csv @@ -3,7 +3,7 @@ CVE-2022-28766,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-28766,Live-H CVE-2022-28766,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-28766,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-28766,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-28766,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-28766,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-28766,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-28766,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-28766,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28768/CVE-2022-28768.csv b/data/vul_id/CVE/2022/28/CVE-2022-28768/CVE-2022-28768.csv index e88e1688c241a25..d808d15013a9630 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28768/CVE-2022-28768.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28768/CVE-2022-28768.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-28768,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-28768,Live-Hack-CVE/CVE-2022-28768,582872686 CVE-2022-28768,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-28768,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-28768,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-28768,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-28768,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-28768,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-28768,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-2877/CVE-2022-2877.csv b/data/vul_id/CVE/2022/28/CVE-2022-2877/CVE-2022-2877.csv index be1b589c0f48a13..700c2b78b38a7b1 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-2877/CVE-2022-2877.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-2877/CVE-2022-2877.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2877,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2877,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2877,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2877,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2877,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-2877,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2877,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-2879/CVE-2022-2879.csv b/data/vul_id/CVE/2022/28/CVE-2022-2879/CVE-2022-2879.csv index 439a0c71555cf58..3ed42a0678d785d 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-2879/CVE-2022-2879.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-2879/CVE-2022-2879.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2879,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2879,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2879,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2879,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2879,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2879,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-2879,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-2880/CVE-2022-2880.csv b/data/vul_id/CVE/2022/28/CVE-2022-2880/CVE-2022-2880.csv index 5a1b637fa589872..75c1a277a0b5fe9 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-2880/CVE-2022-2880.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-2880/CVE-2022-2880.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2880,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2880,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2880,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2880,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2880,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-2880,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2880,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28802/CVE-2022-28802.csv b/data/vul_id/CVE/2022/28/CVE-2022-28802/CVE-2022-28802.csv index b5cd5b083e5aa06..0351bb8e646d241 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28802/CVE-2022-28802.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28802/CVE-2022-28802.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-28802,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-28802,Live-Hack-CVE/CVE-2022-28802,582097926 CVE-2022-28802,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-28802,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-28802,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-28802,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-28802,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-28802,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-28802,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28805/CVE-2022-28805.csv b/data/vul_id/CVE/2022/28/CVE-2022-28805/CVE-2022-28805.csv index 1b943f37401fc94..586f80f5fa51fae 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28805/CVE-2022-28805.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28805/CVE-2022-28805.csv @@ -4,7 +4,7 @@ CVE-2022-28805,0.01408451,https://github.com/jxfzzzt/vulnerability_poc,jxfzzzt/v CVE-2022-28805,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-28805,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-28805,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-28805,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-28805,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-28805,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-28805,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-28805,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-2881/CVE-2022-2881.csv b/data/vul_id/CVE/2022/28/CVE-2022-2881/CVE-2022-2881.csv index 40cc4e84ae61ecc..902f50ed474d1f5 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-2881/CVE-2022-2881.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-2881/CVE-2022-2881.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2881,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2881,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2881,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2881,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2881,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2881,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-2881,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28810/CVE-2022-28810.csv b/data/vul_id/CVE/2022/28/CVE-2022-28810/CVE-2022-28810.csv index d73b81b0b743846..7a382d8c1b67d68 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28810/CVE-2022-28810.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28810/CVE-2022-28810.csv @@ -7,7 +7,7 @@ CVE-2022-28810,0.00476190,https://github.com/Bryonpectol/metasploit-exploits,Bry CVE-2022-28810,0.00452489,https://github.com/Pflegusch/metasploit-module-research,Pflegusch/metasploit-module-research,618921880 CVE-2022-28810,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-28810,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-28810,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-28810,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-28810,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-28810,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2022-28810,0.00024050,https://github.com/TAplutos/autosploit,TAplutos/autosploit,715864568 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28813/CVE-2022-28813.csv b/data/vul_id/CVE/2022/28/CVE-2022-28813/CVE-2022-28813.csv index de76008e27b62a6..0bb590bb37adc67 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28813/CVE-2022-28813.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28813/CVE-2022-28813.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-28813,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-28813,Live-Hack-CVE/CVE-2022-28813,581433578 CVE-2022-28813,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-28813,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-28813,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-28813,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-28813,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-28813,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-28813,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28815/CVE-2022-28815.csv b/data/vul_id/CVE/2022/28/CVE-2022-28815/CVE-2022-28815.csv index b44f18d38203311..d12f7452d7354e9 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28815/CVE-2022-28815.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28815/CVE-2022-28815.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-28815,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-28815,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-28815,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-28815,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-28815,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-28815,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-28815,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-2884/CVE-2022-2884.csv b/data/vul_id/CVE/2022/28/CVE-2022-2884/CVE-2022-2884.csv index a15b7d334e7d48b..114b1f0dfb7a3a3 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-2884/CVE-2022-2884.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-2884/CVE-2022-2884.csv @@ -4,8 +4,8 @@ CVE-2022-2884,0.00325733,https://github.com/wwl012345/Vuln-List,wwl012345/Vuln-L CVE-2022-2884,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-2884,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-2884,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-2884,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-2884,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-2884,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-2884,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-2884,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-2884,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-2884,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-2886/CVE-2022-2886.csv b/data/vul_id/CVE/2022/28/CVE-2022-2886/CVE-2022-2886.csv index 4885d03f8e44a95..3d826d452a2d464 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-2886/CVE-2022-2886.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-2886/CVE-2022-2886.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2886,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2886,Live-Hack-CVE/CVE-2022-2886,583538993 CVE-2022-2886,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2886,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2886,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2886,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2886,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-2886,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2886,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28866/CVE-2022-28866.csv b/data/vul_id/CVE/2022/28/CVE-2022-28866/CVE-2022-28866.csv index 9cdf24e6e6a7dfa..7918d5763cdc509 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28866/CVE-2022-28866.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28866/CVE-2022-28866.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-28866,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-28866,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-28866,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-28866,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-28866,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-28866,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-28866,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-2887/CVE-2022-2887.csv b/data/vul_id/CVE/2022/28/CVE-2022-2887/CVE-2022-2887.csv index e2c8e7cb08f2396..588f030b1f4b943 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-2887/CVE-2022-2887.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-2887/CVE-2022-2887.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2887,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2887,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2887,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2887,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2887,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-2887,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2887,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28882/CVE-2022-28882.csv b/data/vul_id/CVE/2022/28/CVE-2022-28882/CVE-2022-28882.csv index 74e6a86be6c25bd..599a58bf3f04a09 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28882/CVE-2022-28882.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28882/CVE-2022-28882.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-28882,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-28882,Live-Hack-CVE/CVE-2022-28882,583530846 CVE-2022-28882,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-28882,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-28882,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-28882,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-28882,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-28882,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28883/CVE-2022-28883.csv b/data/vul_id/CVE/2022/28/CVE-2022-28883/CVE-2022-28883.csv index 721666ca8064857..093f5568f5d9e6f 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28883/CVE-2022-28883.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28883/CVE-2022-28883.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-28883,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-28883,Live-Hack-CVE/CVE-2022-28883,583530839 CVE-2022-28883,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-28883,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-28883,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-28883,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-28883,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-28883,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28887/CVE-2022-28887.csv b/data/vul_id/CVE/2022/28/CVE-2022-28887/CVE-2022-28887.csv index 8e0045fcd0c867c..dd500b0fd45e5dc 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28887/CVE-2022-28887.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28887/CVE-2022-28887.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-28887,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-28887,Live-Hack-CVE/CVE-2022-28887,583194698 CVE-2022-28887,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-28887,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-28887,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-28887,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-28887,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-28887,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-28887,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28893/CVE-2022-28893.csv b/data/vul_id/CVE/2022/28/CVE-2022-28893/CVE-2022-28893.csv index 1a1e326508c862d..c0989f2b99c16d5 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28893/CVE-2022-28893.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28893/CVE-2022-28893.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-28893,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-28893,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-28893,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-28893,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-28893,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-28893,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-28893,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-28893,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-2891/CVE-2022-2891.csv b/data/vul_id/CVE/2022/28/CVE-2022-2891/CVE-2022-2891.csv index 7237e9a34e243dc..530194f9cc50fbe 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-2891/CVE-2022-2891.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-2891/CVE-2022-2891.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2891,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2891,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2891,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2891,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2891,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-2891,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2891,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28919/CVE-2022-28919.csv b/data/vul_id/CVE/2022/28/CVE-2022-28919/CVE-2022-28919.csv index b76d9fd31563aeb..80f0dc4d753738e 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28919/CVE-2022-28919.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28919/CVE-2022-28919.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-28919,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-28919,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-28919,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-28919,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-28919,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-28919,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-28919,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-2892/CVE-2022-2892.csv b/data/vul_id/CVE/2022/28/CVE-2022-2892/CVE-2022-2892.csv index 5c52dec1c1fb182..b027bc3b5a90770 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-2892/CVE-2022-2892.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-2892/CVE-2022-2892.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2892,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2892,Live-Hack-CVE/CVE-2022-2892,582192612 CVE-2022-2892,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2892,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2892,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2892,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-2892,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-2892,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28923/CVE-2022-28923.csv b/data/vul_id/CVE/2022/28/CVE-2022-28923/CVE-2022-28923.csv index f0ff7da2071c88d..11b0387bffef243 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28923/CVE-2022-28923.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28923/CVE-2022-28923.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-28923,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-28923,Live-Hack-CVE/CVE-2022-28923,598391211 CVE-2022-28923,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2022-28923,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 -CVE-2022-28923,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-28923,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-28923,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-28923,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-28923,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-2893/CVE-2022-2893.csv b/data/vul_id/CVE/2022/28/CVE-2022-2893/CVE-2022-2893.csv index a731c453e045205..23dc47b190f7e50 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-2893/CVE-2022-2893.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-2893/CVE-2022-2893.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2893,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2893,Live-Hack-CVE/CVE-2022-2893,590153088 -CVE-2022-2893,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2893,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2893,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-2893,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-2893,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-2894/CVE-2022-2894.csv b/data/vul_id/CVE/2022/28/CVE-2022-2894/CVE-2022-2894.csv index 49aa52c1c9b1357..da4d96ba5b98f0b 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-2894/CVE-2022-2894.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-2894/CVE-2022-2894.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2894,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-2894,Live-Hack-CVE/CVE-2022-2894,582192602 CVE-2022-2894,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-2894,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2894,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2894,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2894,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-2894,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-2894,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28943/CVE-2022-28943.csv b/data/vul_id/CVE/2022/28/CVE-2022-28943/CVE-2022-28943.csv index e2478d7b9a11504..6cb081ee8067400 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28943/CVE-2022-28943.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28943/CVE-2022-28943.csv @@ -3,8 +3,8 @@ CVE-2022-28943,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-2894,Live-Ha CVE-2022-28943,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-28943,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-28943,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2022-28943,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-28943,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-28943,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-28943,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-28943,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-28943,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-28943,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28944/CVE-2022-28944.csv b/data/vul_id/CVE/2022/28/CVE-2022-28944/CVE-2022-28944.csv index 0fc067328e8ea66..90fe17634807c1f 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28944/CVE-2022-28944.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28944/CVE-2022-28944.csv @@ -5,12 +5,12 @@ CVE-2022-28944,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-28944,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-28944,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-28944,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-28944,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-28944,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-28944,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-28944,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-28944,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-28944,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-28944,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-28944,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-28944,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-28944,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-28944,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-28944,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28948/CVE-2022-28948.csv b/data/vul_id/CVE/2022/28/CVE-2022-28948/CVE-2022-28948.csv index 8633bdc8837c025..610f7528444b7a6 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28948/CVE-2022-28948.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28948/CVE-2022-28948.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-28948,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-28948,Live-Hack-CVE/CVE-2022-28948,581717120 CVE-2022-28948,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-28948,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-28948,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-28948,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-28948,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-28948,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2022-28948,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-2895/CVE-2022-2895.csv b/data/vul_id/CVE/2022/28/CVE-2022-2895/CVE-2022-2895.csv index c609e52df022dbb..5a46842f94db4d0 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-2895/CVE-2022-2895.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-2895/CVE-2022-2895.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2895,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2895,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2895,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2895,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-2895,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-2895,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28958/CVE-2022-28958.csv b/data/vul_id/CVE/2022/28/CVE-2022-28958/CVE-2022-28958.csv index 0cde85851dbbebc..9cb798dac14f40d 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28958/CVE-2022-28958.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28958/CVE-2022-28958.csv @@ -4,11 +4,11 @@ CVE-2022-28958,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-28958,Live-H CVE-2022-28958,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2022-28958,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-28958,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-28958,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-28958,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-28958,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-28958,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2022-28958,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-28958,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-28958,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-28958,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-28958,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-28958,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-2896/CVE-2022-2896.csv b/data/vul_id/CVE/2022/28/CVE-2022-2896/CVE-2022-2896.csv index d8d578c4b5c8947..aaa3f7ed74bc4a6 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-2896/CVE-2022-2896.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-2896/CVE-2022-2896.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2896,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2896,Live-Hack-CVE/CVE-2022-2896,582187988 CVE-2022-2896,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2896,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2896,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2896,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2896,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-2896,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-2896,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-2897/CVE-2022-2897.csv b/data/vul_id/CVE/2022/28/CVE-2022-2897/CVE-2022-2897.csv index 3d012449ca486c4..1682d48d386f113 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-2897/CVE-2022-2897.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-2897/CVE-2022-2897.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2897,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2897,Live-Hack-CVE/CVE-2022-2897,582192791 CVE-2022-2897,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2897,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2897,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2897,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2897,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-2897,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-2897,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28977/CVE-2022-28977.csv b/data/vul_id/CVE/2022/28/CVE-2022-28977/CVE-2022-28977.csv index ea07c2606b0c689..1f2386e5e355766 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28977/CVE-2022-28977.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28977/CVE-2022-28977.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-28977,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-28977,Live-Hack-CVE/CVE-2022-28977,582106401 CVE-2022-28977,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-28977,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-28977,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-28977,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-28977,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-28977,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-28977,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28978/CVE-2022-28978.csv b/data/vul_id/CVE/2022/28/CVE-2022-28978/CVE-2022-28978.csv index 57d9fce3d279b12..ea51688eff44134 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28978/CVE-2022-28978.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28978/CVE-2022-28978.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-28978,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-28978,Live-Hack-CVE/CVE-2022-28978,582106314 CVE-2022-28978,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-28978,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-28978,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-28978,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-28978,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-28978,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-28978,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28979/CVE-2022-28979.csv b/data/vul_id/CVE/2022/28/CVE-2022-28979/CVE-2022-28979.csv index df038104932b079..cd46e49aa70aec4 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28979/CVE-2022-28979.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28979/CVE-2022-28979.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-28979,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-28979,Live-Hack-CVE/CVE-2022-28979,582106320 CVE-2022-28979,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-28979,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-28979,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-28979,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-28979,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-28979,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-28979,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-2898/CVE-2022-2898.csv b/data/vul_id/CVE/2022/28/CVE-2022-2898/CVE-2022-2898.csv index 824a024d1af4cb3..34a0b83e6c82f49 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-2898/CVE-2022-2898.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-2898/CVE-2022-2898.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2898,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-2898,Live-Hack-CVE/CVE-2022-2898,582192639 CVE-2022-2898,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-2898,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2898,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2898,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2898,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-2898,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-2898,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28981/CVE-2022-28981.csv b/data/vul_id/CVE/2022/28/CVE-2022-28981/CVE-2022-28981.csv index 76e3ac17c470cbb..e6c82e1f2ed4f2c 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28981/CVE-2022-28981.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28981/CVE-2022-28981.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-28981,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-28981,Live-Hack-CVE/CVE-2022-28981,582106424 CVE-2022-28981,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-28981,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-28981,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-28981,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-28981,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-28981,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-28981,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/28/CVE-2022-28986/CVE-2022-28986.csv b/data/vul_id/CVE/2022/28/CVE-2022-28986/CVE-2022-28986.csv index 6c7b737e0d5597a..a4e8958db236c7c 100644 --- a/data/vul_id/CVE/2022/28/CVE-2022-28986/CVE-2022-28986.csv +++ b/data/vul_id/CVE/2022/28/CVE-2022-28986/CVE-2022-28986.csv @@ -6,12 +6,12 @@ CVE-2022-28986,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-28986,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-28986,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-28986,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-28986,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-28986,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-28986,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-28986,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-28986,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-28986,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-28986,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-28986,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-28986,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-28986,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-28986,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-28986,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-2900/CVE-2022-2900.csv b/data/vul_id/CVE/2022/29/CVE-2022-2900/CVE-2022-2900.csv index 52b262733691648..db0ea3a221f9a27 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-2900/CVE-2022-2900.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-2900/CVE-2022-2900.csv @@ -4,7 +4,7 @@ CVE-2022-2900,0.01408451,https://github.com/jxfzzzt/vulnerability_poc,jxfzzzt/vu CVE-2022-2900,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-2900,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2900,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2900,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2900,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2900,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-2900,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2900,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29004/CVE-2022-29004.csv b/data/vul_id/CVE/2022/29/CVE-2022-29004/CVE-2022-29004.csv index 73b7254478e1be0..cb4fa76b6f96de0 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29004/CVE-2022-29004.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29004/CVE-2022-29004.csv @@ -9,8 +9,8 @@ CVE-2022-29004,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-29004,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-29004,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-29004,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-29004,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-29004,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29004,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-29004,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29004,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-29004,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29004,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29005/CVE-2022-29005.csv b/data/vul_id/CVE/2022/29/CVE-2022-29005/CVE-2022-29005.csv index ba079934e5bab21..846b2f774352d2b 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29005/CVE-2022-29005.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29005/CVE-2022-29005.csv @@ -9,8 +9,8 @@ CVE-2022-29005,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-29005,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-29005,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-29005,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-29005,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-29005,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29005,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-29005,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29005,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-29005,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29005,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29006/CVE-2022-29006.csv b/data/vul_id/CVE/2022/29/CVE-2022-29006/CVE-2022-29006.csv index eed61934f9d04af..8b1dbd588327018 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29006/CVE-2022-29006.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29006/CVE-2022-29006.csv @@ -9,8 +9,8 @@ CVE-2022-29006,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-29006,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-29006,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-29006,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-29006,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-29006,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29006,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-29006,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29006,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-29006,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29006,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29007/CVE-2022-29007.csv b/data/vul_id/CVE/2022/29/CVE-2022-29007/CVE-2022-29007.csv index 6fe8ecd89fa2194..3f5b3a7de6daad9 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29007/CVE-2022-29007.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29007/CVE-2022-29007.csv @@ -9,8 +9,8 @@ CVE-2022-29007,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-29007,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-29007,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-29007,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-29007,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-29007,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29007,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-29007,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29007,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-29007,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29007,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29008/CVE-2022-29008.csv b/data/vul_id/CVE/2022/29/CVE-2022-29008/CVE-2022-29008.csv index 243c8c9b4621470..3548b701f684626 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29008/CVE-2022-29008.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29008/CVE-2022-29008.csv @@ -4,8 +4,8 @@ CVE-2022-29008,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-29008,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-29008,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-29008,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-29008,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-29008,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29008,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-29008,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29008,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-29008,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29008,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29009/CVE-2022-29009.csv b/data/vul_id/CVE/2022/29/CVE-2022-29009/CVE-2022-29009.csv index 5cc25bf2bb541a4..242f9e2592f3f00 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29009/CVE-2022-29009.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29009/CVE-2022-29009.csv @@ -9,8 +9,8 @@ CVE-2022-29009,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-29009,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-29009,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-29009,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-29009,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-29009,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29009,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-29009,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29009,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-29009,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29009,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29021/CVE-2022-29021.csv b/data/vul_id/CVE/2022/29/CVE-2022-29021/CVE-2022-29021.csv index c4394d6b239972b..a203cf7cc48fe13 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29021/CVE-2022-29021.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29021/CVE-2022-29021.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-29021,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29021,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-29021,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-29021,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-29021,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-29021,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-29021,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29022/CVE-2022-29022.csv b/data/vul_id/CVE/2022/29/CVE-2022-29022/CVE-2022-29022.csv index 08fcd1e661fc6c8..82c1773075a3522 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29022/CVE-2022-29022.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29022/CVE-2022-29022.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-29022,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29022,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-29022,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-29022,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-29022,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-29022,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-29022,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29023/CVE-2022-29023.csv b/data/vul_id/CVE/2022/29/CVE-2022-29023/CVE-2022-29023.csv index 8edeec3ef57a63a..da64b39fd7609ca 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29023/CVE-2022-29023.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29023/CVE-2022-29023.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-29023,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29023,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-29023,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-29023,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-29023,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-29023,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-29023,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29046/CVE-2022-29046.csv b/data/vul_id/CVE/2022/29/CVE-2022-29046/CVE-2022-29046.csv index 7f4f142ea5c9702..db823ec6ec0a263 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29046/CVE-2022-29046.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29046/CVE-2022-29046.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-29046,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-29046,Live-Hack-CVE/CVE-2022-29046,583102164 CVE-2022-29046,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29046,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-29046,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-29046,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-29046,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2022-29046,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-29046,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29048/CVE-2022-29048.csv b/data/vul_id/CVE/2022/29/CVE-2022-29048/CVE-2022-29048.csv index fb9a7c331b6a2e1..1b955760c312ebf 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29048/CVE-2022-29048.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29048/CVE-2022-29048.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-29048,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29048,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-29048,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-29048,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-29048,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2022-29048,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-29048,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-2906/CVE-2022-2906.csv b/data/vul_id/CVE/2022/29/CVE-2022-2906/CVE-2022-2906.csv index d98930c3e3f5b94..dd5b0b8a59af427 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-2906/CVE-2022-2906.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-2906/CVE-2022-2906.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2906,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2906,Live-Hack-CVE/CVE-2022-2906,582819496 CVE-2022-2906,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2906,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2906,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2906,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2906,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2906,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-2906,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29063/CVE-2022-29063.csv b/data/vul_id/CVE/2022/29/CVE-2022-29063/CVE-2022-29063.csv index 78628c92b355473..e60764d81d2b598 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29063/CVE-2022-29063.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29063/CVE-2022-29063.csv @@ -4,11 +4,11 @@ CVE-2022-29063,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-29063,Live-H CVE-2022-29063,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-29063,Live-Hack-CVE/CVE-2022-29063,582180211 CVE-2022-29063,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-29063,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-29063,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-29063,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29063,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-29063,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29063,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29063,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-29063,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-29063,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-29063,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-29063,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-29063,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-2907/CVE-2022-2907.csv b/data/vul_id/CVE/2022/29/CVE-2022-2907/CVE-2022-2907.csv index c61c11856cbbdd7..995278362f8413d 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-2907/CVE-2022-2907.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-2907/CVE-2022-2907.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2907,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-2907,Live-Hack-CVE/CVE-2022-2907,593074824 CVE-2022-2907,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 -CVE-2022-2907,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2907,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2907,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-2907,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-2907,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29072/CVE-2022-29072.csv b/data/vul_id/CVE/2022/29/CVE-2022-29072/CVE-2022-29072.csv index a08f47fea6678ad..10911e112b14c49 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29072/CVE-2022-29072.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29072/CVE-2022-29072.csv @@ -8,21 +8,21 @@ CVE-2022-29072,1.00000000,https://github.com/kagancapar/CVE-2022-29072,kagancapa CVE-2022-29072,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-2907,Live-Hack-CVE/CVE-2022-2907,593074824 CVE-2022-29072,0.00606061,https://github.com/maxamin/o-wicked-Exploits-out-there,maxamin/o-wicked-Exploits-out-there,826056433 CVE-2022-29072,0.00325733,https://github.com/wwl012345/Vuln-List,wwl012345/Vuln-List,464725675 -CVE-2022-29072,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2022-29072,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2022-29072,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2022-29072,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2022-29072,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2022-29072,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2022-29072,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-29072,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-29072,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-29072,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-29072,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-29072,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29072,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-29072,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29072,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-29072,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-29072,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29072,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-29072,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-29072,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-29072,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-29072,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2022-29072,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29078/CVE-2022-29078.csv b/data/vul_id/CVE/2022/29/CVE-2022-29078/CVE-2022-29078.csv index 8d464f09d6b7551..35aac6fef2ea1cf 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29078/CVE-2022-29078.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29078/CVE-2022-29078.csv @@ -13,12 +13,12 @@ CVE-2022-29078,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-29078,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-29078,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-29078,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2022-29078,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-29078,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29078,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-29078,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29078,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-29078,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29078,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-29078,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-29078,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-29078,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-29078,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-29078,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29109/CVE-2022-29109.csv b/data/vul_id/CVE/2022/29/CVE-2022-29109/CVE-2022-29109.csv index 6a036b65033b811..30748e4c1d4a408 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29109/CVE-2022-29109.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29109/CVE-2022-29109.csv @@ -5,7 +5,7 @@ CVE-2022-29109,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analy CVE-2022-29109,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-29109,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29109,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-29109,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-29109,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-29109,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2022-29109,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-29109,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29110/CVE-2022-29110.csv b/data/vul_id/CVE/2022/29/CVE-2022-29110/CVE-2022-29110.csv index e070197dca39fbb..61fe1ba822d6d20 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29110/CVE-2022-29110.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29110/CVE-2022-29110.csv @@ -5,7 +5,7 @@ CVE-2022-29110,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analy CVE-2022-29110,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-29110,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29110,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-29110,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-29110,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-29110,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2022-29110,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-29110,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29117/CVE-2022-29117.csv b/data/vul_id/CVE/2022/29/CVE-2022-29117/CVE-2022-29117.csv index 6d2086b847a3de5..365c2c2f760b89b 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29117/CVE-2022-29117.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29117/CVE-2022-29117.csv @@ -3,7 +3,7 @@ CVE-2022-29117,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-23267,Live-H CVE-2022-29117,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-29117,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29117,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-29117,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-29117,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-29117,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-29117,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-29117,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-2912/CVE-2022-2912.csv b/data/vul_id/CVE/2022/29/CVE-2022-2912/CVE-2022-2912.csv index 3c777837e260104..7dd1e153d91fdb6 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-2912/CVE-2022-2912.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-2912/CVE-2022-2912.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2912,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2912,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2912,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2912,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2912,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-2912,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2912,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29127/CVE-2022-29127.csv b/data/vul_id/CVE/2022/29/CVE-2022-29127/CVE-2022-29127.csv index 317202f3596fe35..14f91185e9953a4 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29127/CVE-2022-29127.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29127/CVE-2022-29127.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2022-29127,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29127,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29127,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-29127,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-29127,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29145/CVE-2022-29145.csv b/data/vul_id/CVE/2022/29/CVE-2022-29145/CVE-2022-29145.csv index 5f699ddcdd2bf8c..ed86dadbfd984ad 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29145/CVE-2022-29145.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29145/CVE-2022-29145.csv @@ -3,7 +3,7 @@ CVE-2022-29145,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-23267,Live-H CVE-2022-29145,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-29145,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29145,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-29145,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-29145,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-29145,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-29145,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-29145,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29154/CVE-2022-29154.csv b/data/vul_id/CVE/2022/29/CVE-2022-29154/CVE-2022-29154.csv index 5566dfbe9a0af69..658be0e8a955c23 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29154/CVE-2022-29154.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29154/CVE-2022-29154.csv @@ -6,12 +6,12 @@ CVE-2022-29154,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-29154,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-29154,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-29154,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-29154,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-29154,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29154,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-29154,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29154,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-29154,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29154,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-29154,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-29154,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-29154,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-29154,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-29154,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29155/CVE-2022-29155.csv b/data/vul_id/CVE/2022/29/CVE-2022-29155/CVE-2022-29155.csv index 49cc38cfd4e82b3..f83fc53937e92e2 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29155/CVE-2022-29155.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29155/CVE-2022-29155.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-29155,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-29155,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29155,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-29155,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-29155,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-29155,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-29155,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-29155,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29156/CVE-2022-29156.csv b/data/vul_id/CVE/2022/29/CVE-2022-29156/CVE-2022-29156.csv index a3f74d45b9d2ffb..c2c718f7f8bc998 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29156/CVE-2022-29156.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29156/CVE-2022-29156.csv @@ -6,7 +6,7 @@ CVE-2022-29156,0.00017886,https://github.com/trickest/containers,trickest/contai CVE-2022-29156,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-29156,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29156,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-29156,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-29156,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-29156,0.00003507,https://github.com/rayan776/predict_cve_exploited,rayan776/predict_cve_exploited,504828540 CVE-2022-29156,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-29156,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29158/CVE-2022-29158.csv b/data/vul_id/CVE/2022/29/CVE-2022-29158/CVE-2022-29158.csv index 078fceff7a81a81..0a0d9a612e25e51 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29158/CVE-2022-29158.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29158/CVE-2022-29158.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-29158,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-29158,Live-Hack-CVE/CVE-2022-29158,582174421 CVE-2022-29158,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29158,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-29158,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-29158,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-29158,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-29158,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-29158,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29170/CVE-2022-29170.csv b/data/vul_id/CVE/2022/29/CVE-2022-29170/CVE-2022-29170.csv index 6d22c178620692b..9a352ce1d78ed44 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29170/CVE-2022-29170.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29170/CVE-2022-29170.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-29170,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-29170,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-29170,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-29170,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29170,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-29170,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29170,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-29170,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29170,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29181/CVE-2022-29181.csv b/data/vul_id/CVE/2022/29/CVE-2022-29181/CVE-2022-29181.csv index 224acfc68ae6124..c6d79017844a67e 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29181/CVE-2022-29181.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29181/CVE-2022-29181.csv @@ -3,7 +3,7 @@ CVE-2022-29181,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-29181,Live-H CVE-2022-29181,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-29181,Live-Hack-CVE/CVE-2022-29181,581224520 CVE-2022-29181,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29181,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-29181,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-29181,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-29181,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-29181,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-29181,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29187/CVE-2022-29187.csv b/data/vul_id/CVE/2022/29/CVE-2022-29187/CVE-2022-29187.csv index 77db8e58bc684b9..03ec8d3302d55f8 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29187/CVE-2022-29187.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29187/CVE-2022-29187.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-29187,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-29187,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29187,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-29187,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-29187,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-29187,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-29187,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-29187,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29221/CVE-2022-29221.csv b/data/vul_id/CVE/2022/29/CVE-2022-29221/CVE-2022-29221.csv index b0c3fe3e29db086..da2d07921446071 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29221/CVE-2022-29221.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29221/CVE-2022-29221.csv @@ -5,12 +5,12 @@ CVE-2022-29221,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-29221,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-29221,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-29221,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-29221,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-29221,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29221,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-29221,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29221,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-29221,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29221,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-29221,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-29221,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-29221,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-29221,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-29221,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-2924/CVE-2022-2924.csv b/data/vul_id/CVE/2022/29/CVE-2022-2924/CVE-2022-2924.csv index e6f3bacbf3253d8..4099722696df54f 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-2924/CVE-2022-2924.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-2924/CVE-2022-2924.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2924,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2924,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2924,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2924,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2924,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-2924,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2924,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29240/CVE-2022-29240.csv b/data/vul_id/CVE/2022/29/CVE-2022-29240/CVE-2022-29240.csv index c039c8f6e1d27c2..162f5cf3e39374b 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29240/CVE-2022-29240.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29240/CVE-2022-29240.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-29240,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29240,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-29240,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-29240,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-29240,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-29240,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-29240,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29243/CVE-2022-29243.csv b/data/vul_id/CVE/2022/29/CVE-2022-29243/CVE-2022-29243.csv index 5c890fa70da09c0..fc912c5388bd554 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29243/CVE-2022-29243.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29243/CVE-2022-29243.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-29243,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29243,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-29243,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-29243,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-29243,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-29243,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 CVE-2022-29243,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29244/CVE-2022-29244.csv b/data/vul_id/CVE/2022/29/CVE-2022-29244/CVE-2022-29244.csv index 5e05d9cf430f14f..b194ff29e41eead 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29244/CVE-2022-29244.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29244/CVE-2022-29244.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-29244,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29244,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-29244,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-29244,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-29244,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-29244,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-29244,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29247/CVE-2022-29247.csv b/data/vul_id/CVE/2022/29/CVE-2022-29247/CVE-2022-29247.csv index b8a8ca0b19e8a7f..855a256db1b2e25 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29247/CVE-2022-29247.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29247/CVE-2022-29247.csv @@ -3,7 +3,7 @@ CVE-2022-29247,0.50000000,https://github.com/a1ise/CVE-2022-29247,a1ise/CVE-2022 CVE-2022-29247,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-29247,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29247,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-29247,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-29247,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-29247,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-29247,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-29247,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29248/CVE-2022-29248.csv b/data/vul_id/CVE/2022/29/CVE-2022-29248/CVE-2022-29248.csv index d8519c02298d66e..b78bdc40fa5b62b 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29248/CVE-2022-29248.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29248/CVE-2022-29248.csv @@ -3,7 +3,7 @@ CVE-2022-29248,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-29248,Live-H CVE-2022-29248,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-29248,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29248,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-29248,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-29248,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-29248,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-29248,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-29248,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29275/CVE-2022-29275.csv b/data/vul_id/CVE/2022/29/CVE-2022-29275/CVE-2022-29275.csv index 05e71e61a6a799f..8f971fc7a35db1d 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29275/CVE-2022-29275.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29275/CVE-2022-29275.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-29275,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29275,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-29275,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-29275,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-29275,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-29275,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-29275,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29276/CVE-2022-29276.csv b/data/vul_id/CVE/2022/29/CVE-2022-29276/CVE-2022-29276.csv index b2cdc4faa11b879..6e6369cd1f3c854 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29276/CVE-2022-29276.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29276/CVE-2022-29276.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-29276,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-29276,Live-Hack-CVE/CVE-2022-29276,582849577 CVE-2022-29276,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29276,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-29276,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-29276,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-29276,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-29276,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-29276,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29278/CVE-2022-29278.csv b/data/vul_id/CVE/2022/29/CVE-2022-29278/CVE-2022-29278.csv index b37f3a0ca4d7003..00511cd9951385f 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29278/CVE-2022-29278.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29278/CVE-2022-29278.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-29278,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-29278,Live-Hack-CVE/CVE-2022-29278,582849588 CVE-2022-29278,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29278,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-29278,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-29278,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-29278,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-29278,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-29278,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29279/CVE-2022-29279.csv b/data/vul_id/CVE/2022/29/CVE-2022-29279/CVE-2022-29279.csv index 324cfeb12e34adf..8666ea4b413f1c9 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29279/CVE-2022-29279.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29279/CVE-2022-29279.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-29279,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29279,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-29279,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-29279,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-29279,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-29279,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-29279,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29303/CVE-2022-29303.csv b/data/vul_id/CVE/2022/29/CVE-2022-29303/CVE-2022-29303.csv index 3a9c930280311d0..f13af8ed909a704 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29303/CVE-2022-29303.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29303/CVE-2022-29303.csv @@ -10,7 +10,7 @@ CVE-2022-29303,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CVE-2022-29303,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi-WIKI-Book,469078626 CVE-2022-29303,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-29303,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-29303,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-29303,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-29303,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-29303,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2022-29303,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -24,13 +24,13 @@ CVE-2022-29303,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-29303,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-29303,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-29303,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-29303,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-29303,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-29303,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-29303,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29303,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29303,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-29303,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29303,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-29303,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-29303,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-29303,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-29303,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 CVE-2022-29303,0.00004622,https://github.com/merlinepedra25/EXPLOITDB,merlinepedra25/EXPLOITDB,531505478 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-2933/CVE-2022-2933.csv b/data/vul_id/CVE/2022/29/CVE-2022-2933/CVE-2022-2933.csv index f6a81fb37957e26..143f1dace331955 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-2933/CVE-2022-2933.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-2933/CVE-2022-2933.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2933,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-2933,Live-Hack-CVE/CVE-2022-2933,601772937 CVE-2022-2933,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 -CVE-2022-2933,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2933,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2933,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-2933,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-2933,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29337/CVE-2022-29337.csv b/data/vul_id/CVE/2022/29/CVE-2022-29337/CVE-2022-29337.csv index 7dae796e9f4bae8..f12bdd97cdc49a2 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29337/CVE-2022-29337.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29337/CVE-2022-29337.csv @@ -5,11 +5,11 @@ CVE-2022-29337,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-29337,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-29337,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-29337,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-29337,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-29337,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29337,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-29337,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29337,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-29337,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-29337,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-29337,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-29337,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-29337,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2022-29337,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29359/CVE-2022-29359.csv b/data/vul_id/CVE/2022/29/CVE-2022-29359/CVE-2022-29359.csv index a2d7a8fc958570d..a4d92e44ea4c520 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29359/CVE-2022-29359.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29359/CVE-2022-29359.csv @@ -4,8 +4,8 @@ CVE-2022-29359,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-29359,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-29359,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-29359,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-29359,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-29359,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29359,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-29359,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29359,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-29359,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-29359,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29361/CVE-2022-29361.csv b/data/vul_id/CVE/2022/29/CVE-2022-29361/CVE-2022-29361.csv index 938261eabb96061..a896daedf64cacb 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29361/CVE-2022-29361.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29361/CVE-2022-29361.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-29361,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-29361,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-29361,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-29361,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29361,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-29361,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29361,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-29361,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-29361,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-2937/CVE-2022-2937.csv b/data/vul_id/CVE/2022/29/CVE-2022-2937/CVE-2022-2937.csv index 5b4e26f80b22974..4a711f44107dfa1 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-2937/CVE-2022-2937.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-2937/CVE-2022-2937.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2937,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2937,Live-Hack-CVE/CVE-2022-2937,582098485 CVE-2022-2937,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2937,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2937,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2937,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2937,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-2937,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-2937,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-2938/CVE-2022-2938.csv b/data/vul_id/CVE/2022/29/CVE-2022-2938/CVE-2022-2938.csv index d6289c28bf98894..c96b7447ebcd1e0 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-2938/CVE-2022-2938.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-2938/CVE-2022-2938.csv @@ -4,7 +4,7 @@ CVE-2022-2938,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-2938,Live-Hac CVE-2022-2938,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-2938,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2938,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2938,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2938,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2938,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2938,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-2938,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29383/CVE-2022-29383.csv b/data/vul_id/CVE/2022/29/CVE-2022-29383/CVE-2022-29383.csv index 533497d7b76dd8d..a15f8b621b15238 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29383/CVE-2022-29383.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29383/CVE-2022-29383.csv @@ -15,8 +15,8 @@ CVE-2022-29383,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2022-29383,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-29383,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-29383,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-29383,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-29383,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29383,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-29383,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29383,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-29383,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29383,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29412/CVE-2022-29412.csv b/data/vul_id/CVE/2022/29/CVE-2022-29412/CVE-2022-29412.csv index 18813238665d774..4d61791e7c2656c 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29412/CVE-2022-29412.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29412/CVE-2022-29412.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-29412,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29412,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-29412,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-29412,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-29412,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-29412,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-29412,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29413/CVE-2022-29413.csv b/data/vul_id/CVE/2022/29/CVE-2022-29413/CVE-2022-29413.csv index 7d9be079a08e741..7ab0dcd34afb206 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29413/CVE-2022-29413.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29413/CVE-2022-29413.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-29413,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29413,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-29413,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-29413,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-29413,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-29413,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-29413,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29416/CVE-2022-29416.csv b/data/vul_id/CVE/2022/29/CVE-2022-29416/CVE-2022-29416.csv index b470d4a2368014f..1874cc2267312f8 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29416/CVE-2022-29416.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29416/CVE-2022-29416.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-29416,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-29416,Live-Hack-CVE/CVE-2022-29416,598180993 -CVE-2022-29416,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-29416,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-29416,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-29416,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-29416,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29429/CVE-2022-29429.csv b/data/vul_id/CVE/2022/29/CVE-2022-29429/CVE-2022-29429.csv index d3c81aa67d78fe3..48b04eed008fee2 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29429/CVE-2022-29429.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29429/CVE-2022-29429.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-29429,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-29429,Live-Hack-CVE/CVE-2022-29429,583247023 CVE-2022-29429,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29429,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-29429,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-29429,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-29429,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-29429,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-29429,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29455/CVE-2022-29455.csv b/data/vul_id/CVE/2022/29/CVE-2022-29455/CVE-2022-29455.csv index d125f2f4e89a3f0..215539036a0e11c 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29455/CVE-2022-29455.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29455/CVE-2022-29455.csv @@ -19,12 +19,12 @@ CVE-2022-29455,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-29455,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-29455,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-29455,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-29455,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-29455,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29455,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-29455,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29455,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-29455,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29455,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-29455,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-29455,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-29455,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-29455,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-29455,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29458/CVE-2022-29458.csv b/data/vul_id/CVE/2022/29/CVE-2022-29458/CVE-2022-29458.csv index 15a8d71352d3161..70339c7cf7294c9 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29458/CVE-2022-29458.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29458/CVE-2022-29458.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-29458,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-29458,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-29458,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-29458,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-29458,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-29458,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-29458,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-2946/CVE-2022-2946.csv b/data/vul_id/CVE/2022/29/CVE-2022-2946/CVE-2022-2946.csv index d89cc733a88d9ce..9bed9b5791bb765 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-2946/CVE-2022-2946.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-2946/CVE-2022-2946.csv @@ -4,7 +4,7 @@ CVE-2022-2946,0.00269542,https://github.com/ExpLangcn/FuYao-Go,ExpLangcn/FuYao-G CVE-2022-2946,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-2946,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2946,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2946,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2946,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2946,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-2946,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2946,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29464/CVE-2022-29464.csv b/data/vul_id/CVE/2022/29/CVE-2022-29464/CVE-2022-29464.csv index fc9944fb3f9832a..8d8dff5aaa866dd 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29464/CVE-2022-29464.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29464/CVE-2022-29464.csv @@ -51,7 +51,7 @@ CVE-2022-29464,0.00606061,https://github.com/maxamin/o-wicked-Exploits-out-there CVE-2022-29464,0.00485437,https://github.com/Spacial/awesome-csirt,Spacial/awesome-csirt,59441906 CVE-2022-29464,0.00325733,https://github.com/wwl012345/Vuln-List,wwl012345/Vuln-List,464725675 CVE-2022-29464,0.00314465,https://github.com/KayCHENvip/vulnerability-poc,KayCHENvip/vulnerability-poc,658037002 -CVE-2022-29464,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2022-29464,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2022-29464,0.00306748,https://github.com/Threekiii/Awesome-POC,Threekiii/Awesome-POC,461406901 CVE-2022-29464,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CVE-2022-29464,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 @@ -64,7 +64,7 @@ CVE-2022-29464,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2022-29464,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2022-29464,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-29464,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-29464,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-29464,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-29464,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-29464,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2022-29464,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -112,14 +112,14 @@ CVE-2022-29464,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2022-29464,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-29464,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2022-29464,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-29464,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-29464,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-29464,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-29464,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29464,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29464,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-29464,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-29464,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29464,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-29464,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-29464,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-29464,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-29464,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-29464,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29465/CVE-2022-29465.csv b/data/vul_id/CVE/2022/29/CVE-2022-29465/CVE-2022-29465.csv index e441c68bea87374..3b22f0ae144a44d 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29465/CVE-2022-29465.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29465/CVE-2022-29465.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-29465,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-29465,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-29465,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-29465,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29465,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-29465,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29465,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-29465,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-29465,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-29465,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-29465,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-29465,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-29465,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29468/CVE-2022-29468.csv b/data/vul_id/CVE/2022/29/CVE-2022-29468/CVE-2022-29468.csv index 2b958288932a719..23fd0105ba7e72c 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29468/CVE-2022-29468.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29468/CVE-2022-29468.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-29468,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-29468,Live-Hack-CVE/CVE-2022-29468,583532623 CVE-2022-29468,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29468,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-29468,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-29468,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-29468,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-29468,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-29468,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29469/CVE-2022-29469.csv b/data/vul_id/CVE/2022/29/CVE-2022-29469/CVE-2022-29469.csv index f33b536ef77f8b7..729525beb4b6cc5 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29469/CVE-2022-29469.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29469/CVE-2022-29469.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-29469,0.50000000,https://github.com/SynixCyberCrimeMy/CVE-2022-29464,SynixCyberCrimeMy/CVE-2022-29464,719704174 CVE-2022-29469,0.50000000,https://github.com/S4muraiMelayu1337/CVE-2022-29469,S4muraiMelayu1337/CVE-2022-29469,719237611 CVE-2022-29469,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2022-29469,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-29469,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29469,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-29469,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29469,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-29469,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-29469,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-29469,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-29469,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-29469,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-2947/CVE-2022-2947.csv b/data/vul_id/CVE/2022/29/CVE-2022-2947/CVE-2022-2947.csv index b82ea7cf3023ada..f685ba1daa3973c 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-2947/CVE-2022-2947.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-2947/CVE-2022-2947.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2947,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2947,Live-Hack-CVE/CVE-2022-2947,581306746 CVE-2022-2947,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2947,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2947,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2947,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2947,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-2947,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-2947,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29472/CVE-2022-29472.csv b/data/vul_id/CVE/2022/29/CVE-2022-29472/CVE-2022-29472.csv index 6db2e1cefdcc291..d555ac28fee999c 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29472/CVE-2022-29472.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29472/CVE-2022-29472.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-29472,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-29472,Live-Hack-CVE/CVE-2022-29472,583121785 CVE-2022-29472,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29472,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-29472,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-29472,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-29472,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-29472,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-29472,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29475/CVE-2022-29475.csv b/data/vul_id/CVE/2022/29/CVE-2022-29475/CVE-2022-29475.csv index d67868b34907d60..a2ef43d7eecb90d 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29475/CVE-2022-29475.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29475/CVE-2022-29475.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-29475,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29475,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-29475,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-29475,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-29475,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-29475,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-29475,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29476/CVE-2022-29476.csv b/data/vul_id/CVE/2022/29/CVE-2022-29476/CVE-2022-29476.csv index 2dc3aef377c9d67..d6b6ddcd9dbcca6 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29476/CVE-2022-29476.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29476/CVE-2022-29476.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-29476,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-29476,Live-Hack-CVE/CVE-2022-29476,583531027 CVE-2022-29476,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29476,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-29476,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-29476,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-29476,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-29476,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-29476,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29487/CVE-2022-29487.csv b/data/vul_id/CVE/2022/29/CVE-2022-29487/CVE-2022-29487.csv index d89c83b85fa3b7d..baf85958d1a3840 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29487/CVE-2022-29487.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29487/CVE-2022-29487.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-29487,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29487,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-29487,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-29487,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-29487,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-29487,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-29487,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29489/CVE-2022-29489.csv b/data/vul_id/CVE/2022/29/CVE-2022-29489/CVE-2022-29489.csv index 5b1b05a1bcdc9ee..dd33ee652698fd6 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29489/CVE-2022-29489.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29489/CVE-2022-29489.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-29489,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29489,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-29489,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-29489,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-29489,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-29489,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-29489,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-2949/CVE-2022-2949.csv b/data/vul_id/CVE/2022/29/CVE-2022-2949/CVE-2022-2949.csv index 8057d6dde8064d6..07976a92edb63cd 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-2949/CVE-2022-2949.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-2949/CVE-2022-2949.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2949,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2949,Live-Hack-CVE/CVE-2022-2949,581306720 CVE-2022-2949,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2949,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2949,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2949,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2949,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-2949,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-2949,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29494/CVE-2022-29494.csv b/data/vul_id/CVE/2022/29/CVE-2022-29494/CVE-2022-29494.csv index abd509e6686cb67..ffebca5a317716c 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29494/CVE-2022-29494.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29494/CVE-2022-29494.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-29494,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-29494,Live-Hack-CVE/CVE-2022-29494,603028414 -CVE-2022-29494,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-29494,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-29494,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-29494,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-29494,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29499/CVE-2022-29499.csv b/data/vul_id/CVE/2022/29/CVE-2022-29499/CVE-2022-29499.csv index 325232a8bb1ae65..6ffdf667ca51237 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29499/CVE-2022-29499.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29499/CVE-2022-29499.csv @@ -4,7 +4,7 @@ CVE-2022-29499,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2022-29499,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2022-29499,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-29499,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-29499,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-29499,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-29499,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-29499,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2022-29499,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29500/CVE-2022-29500.csv b/data/vul_id/CVE/2022/29/CVE-2022-29500/CVE-2022-29500.csv index efc48f411e16fc4..5810f0fae5738e0 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29500/CVE-2022-29500.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29500/CVE-2022-29500.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-29500,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-29500,Live-Hack-CVE/CVE-2022-29500,582174523 CVE-2022-29500,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29500,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-29500,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-29500,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-29500,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-29500,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-29500,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29501/CVE-2022-29501.csv b/data/vul_id/CVE/2022/29/CVE-2022-29501/CVE-2022-29501.csv index fb486c6c724746c..f46755bbdb746a6 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29501/CVE-2022-29501.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29501/CVE-2022-29501.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-29501,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-29501,Live-Hack-CVE/CVE-2022-29501,582174516 CVE-2022-29501,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29501,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-29501,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-29501,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-29501,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-29501,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-29501,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29502/CVE-2022-29502.csv b/data/vul_id/CVE/2022/29/CVE-2022-29502/CVE-2022-29502.csv index 59056cbf8dcb35b..8ccbf7f763acd60 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29502/CVE-2022-29502.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29502/CVE-2022-29502.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-29502,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-29502,Live-Hack-CVE/CVE-2022-29502,582174503 CVE-2022-29502,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29502,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-29502,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-29502,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-29502,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-29502,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-29502,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29503/CVE-2022-29503.csv b/data/vul_id/CVE/2022/29/CVE-2022-29503/CVE-2022-29503.csv index 6226972fb6a0039..042f6b91672f569 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29503/CVE-2022-29503.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29503/CVE-2022-29503.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-29503,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29503,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-29503,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-29503,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-29503,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-29503,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-29503,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29520/CVE-2022-29520.csv b/data/vul_id/CVE/2022/29/CVE-2022-29520/CVE-2022-29520.csv index 56249a731c31658..bef1eaa4968ae03 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29520/CVE-2022-29520.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29520/CVE-2022-29520.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-29520,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-29520,Live-Hack-CVE/CVE-2022-29520,583129908 CVE-2022-29520,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29520,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-29520,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-29520,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-29520,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-29520,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-29520,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29526/CVE-2022-29526.csv b/data/vul_id/CVE/2022/29/CVE-2022-29526/CVE-2022-29526.csv index 4828c1d76ff78ad..f9da770ef8c5cc1 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29526/CVE-2022-29526.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29526/CVE-2022-29526.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-29526,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29526,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-29526,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-29526,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-29526,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-29526,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-29526,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29548/CVE-2022-29548.csv b/data/vul_id/CVE/2022/29/CVE-2022-29548/CVE-2022-29548.csv index 74d3dc809882053..12e37121fa9b209 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29548/CVE-2022-29548.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29548/CVE-2022-29548.csv @@ -17,14 +17,14 @@ CVE-2022-29548,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-29548,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-29548,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-29548,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-29548,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-29548,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29548,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-29548,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29548,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-29548,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-29548,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-29548,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29548,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-29548,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-29548,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-29548,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-29548,0.00004622,https://github.com/merlinepedra25/EXPLOITDB,merlinepedra25/EXPLOITDB,531505478 CVE-2022-29548,0.00004620,https://github.com/hakDean/ExploitDB,hakDean/ExploitDB,552353301 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29551/CVE-2022-29551.csv b/data/vul_id/CVE/2022/29/CVE-2022-29551/CVE-2022-29551.csv index 0b23f1ed4f1a44f..7ff88831d45a67e 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29551/CVE-2022-29551.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29551/CVE-2022-29551.csv @@ -7,12 +7,12 @@ CVE-2022-29551,0.14285714,https://github.com/ComparedArray/printix-CVE-2022-2955 CVE-2022-29551,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-29551,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-29551,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2022-29551,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-29551,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29551,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-29551,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29551,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-29551,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29551,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-29551,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-29551,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-29551,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-29551,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-29551,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29552/CVE-2022-29552.csv b/data/vul_id/CVE/2022/29/CVE-2022-29552/CVE-2022-29552.csv index bc27a0f9a0d08d4..980729aa3ca632c 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29552/CVE-2022-29552.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29552/CVE-2022-29552.csv @@ -10,12 +10,12 @@ CVE-2022-29552,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-29552,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-29552,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2022-29552,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2022-29552,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-29552,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29552,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-29552,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29552,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-29552,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29552,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-29552,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-29552,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-29552,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-29552,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-29552,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29553/CVE-2022-29553.csv b/data/vul_id/CVE/2022/29/CVE-2022-29553/CVE-2022-29553.csv index e8e2e962f443b20..88d1f90bc5852e4 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29553/CVE-2022-29553.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29553/CVE-2022-29553.csv @@ -7,11 +7,11 @@ CVE-2022-29553,0.14285714,https://github.com/ComparedArray/printix-CVE-2022-2955 CVE-2022-29553,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-29553,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-29553,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2022-29553,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-29553,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29553,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-29553,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29553,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29553,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-29553,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-29553,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-29553,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-29553,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-29553,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29554/CVE-2022-29554.csv b/data/vul_id/CVE/2022/29/CVE-2022-29554/CVE-2022-29554.csv index 2b4cf9fd99b16a7..1e7390e69b31bf0 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29554/CVE-2022-29554.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29554/CVE-2022-29554.csv @@ -9,12 +9,12 @@ CVE-2022-29554,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-29554,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-29554,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2022-29554,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2022-29554,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-29554,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29554,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-29554,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29554,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-29554,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29554,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-29554,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-29554,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-29554,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-29554,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-29554,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29557/CVE-2022-29557.csv b/data/vul_id/CVE/2022/29/CVE-2022-29557/CVE-2022-29557.csv index aa6590cee8d8d36..df1775f519cea65 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29557/CVE-2022-29557.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29557/CVE-2022-29557.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-29557,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-29557,Live-Hack-CVE/CVE-2022-29557,601874113 -CVE-2022-29557,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-29557,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-29557,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-29557,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-29557,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-2956/CVE-2022-2956.csv b/data/vul_id/CVE/2022/29/CVE-2022-2956/CVE-2022-2956.csv index 620dd10a888aa98..73ee521feb4e766 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-2956/CVE-2022-2956.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-2956/CVE-2022-2956.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2956,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2956,Live-Hack-CVE/CVE-2022-2956,583518353 CVE-2022-2956,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2956,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2956,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2956,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2956,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-2956,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2956,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-2957/CVE-2022-2957.csv b/data/vul_id/CVE/2022/29/CVE-2022-2957/CVE-2022-2957.csv index f9acca72e78d1d7..e65f9ee30d83498 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-2957/CVE-2022-2957.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-2957/CVE-2022-2957.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2957,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2957,Live-Hack-CVE/CVE-2022-2957,583511012 CVE-2022-2957,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2957,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2957,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2957,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2957,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-2957,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2957,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29580/CVE-2022-29580.csv b/data/vul_id/CVE/2022/29/CVE-2022-29580/CVE-2022-29580.csv index 5f71b290e45d7e4..baaabfd2ff75dcd 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29580/CVE-2022-29580.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29580/CVE-2022-29580.csv @@ -3,7 +3,7 @@ CVE-2022-29580,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-29580,Live-H CVE-2022-29580,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-29580,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29580,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-29580,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-29580,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-29580,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-29580,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-29580,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29581/CVE-2022-29581.csv b/data/vul_id/CVE/2022/29/CVE-2022-29581/CVE-2022-29581.csv index d5612a98742327d..ba10935e1a4e21a 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29581/CVE-2022-29581.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29581/CVE-2022-29581.csv @@ -5,12 +5,12 @@ CVE-2022-29581,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-29581,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-29581,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-29581,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2022-29581,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-29581,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29581,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-29581,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29581,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-29581,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29581,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-29581,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-29581,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-29581,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-29581,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-29581,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29582/CVE-2022-29582.csv b/data/vul_id/CVE/2022/29/CVE-2022-29582/CVE-2022-29582.csv index a163a523efd30c4..e61fb4dc8ce9b50 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29582/CVE-2022-29582.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29582/CVE-2022-29582.csv @@ -12,12 +12,12 @@ CVE-2022-29582,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-29582,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-29582,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-29582,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2022-29582,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-29582,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29582,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-29582,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29582,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-29582,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29582,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-29582,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-29582,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-29582,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-29582,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-29582,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29586/CVE-2022-29586.csv b/data/vul_id/CVE/2022/29/CVE-2022-29586/CVE-2022-29586.csv index 841cfc216c552b7..a74761882738dda 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29586/CVE-2022-29586.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29586/CVE-2022-29586.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-29586,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29586,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-29586,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-29586,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-29586,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-29586,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-29586,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29587/CVE-2022-29587.csv b/data/vul_id/CVE/2022/29/CVE-2022-29587/CVE-2022-29587.csv index 4185fa9e620b962..73dd047d10aa190 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29587/CVE-2022-29587.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29587/CVE-2022-29587.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-29587,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-29587,Live-Hack-CVE/CVE-2022-29587,583172763 CVE-2022-29587,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29587,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-29587,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-29587,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-29587,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-29587,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-29587,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-2959/CVE-2022-2959.csv b/data/vul_id/CVE/2022/29/CVE-2022-2959/CVE-2022-2959.csv index 5da6fe512e55e81..4f5095f491da8c5 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-2959/CVE-2022-2959.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-2959/CVE-2022-2959.csv @@ -3,7 +3,7 @@ CVE-2022-2959,0.20000000,https://github.com/Live-Hack-CVE/CVE-2022-2959,Live-Hac CVE-2022-2959,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-2959,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2959,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2959,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2959,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2959,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2959,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-2959,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29593/CVE-2022-29593.csv b/data/vul_id/CVE/2022/29/CVE-2022-29593/CVE-2022-29593.csv index 4e465e291c38306..eed9665f88ddcfc 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29593/CVE-2022-29593.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29593/CVE-2022-29593.csv @@ -5,12 +5,12 @@ CVE-2022-29593,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-29593,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-29593,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-29593,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-29593,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-29593,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29593,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-29593,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29593,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-29593,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29593,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-29593,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-29593,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-29593,0.00004622,https://github.com/merlinepedra25/EXPLOITDB,merlinepedra25/EXPLOITDB,531505478 CVE-2022-29593,0.00004620,https://github.com/hakDean/ExploitDB,hakDean/ExploitDB,552353301 CVE-2022-29593,0.00004620,https://github.com/offensive-security/exploitdb,offensive-security/exploitdb,14902556 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29597/CVE-2022-29597.csv b/data/vul_id/CVE/2022/29/CVE-2022-29597/CVE-2022-29597.csv index 210e7d49bfd8af7..8ca9a7ac5d4643f 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29597/CVE-2022-29597.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29597/CVE-2022-29597.csv @@ -5,8 +5,8 @@ CVE-2022-29597,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-29597,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-29597,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-29597,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-29597,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-29597,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29597,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-29597,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29597,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-29597,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29597,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29598/CVE-2022-29598.csv b/data/vul_id/CVE/2022/29/CVE-2022-29598/CVE-2022-29598.csv index 25f75d94ab4f608..15f4d8e92eaf02b 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29598/CVE-2022-29598.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29598/CVE-2022-29598.csv @@ -5,8 +5,8 @@ CVE-2022-29598,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-29598,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-29598,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-29598,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-29598,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-29598,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29598,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-29598,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29598,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-29598,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29598,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29599/CVE-2022-29599.csv b/data/vul_id/CVE/2022/29/CVE-2022-29599/CVE-2022-29599.csv index b3b561df200ef7e..d84706f56eb96c1 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29599/CVE-2022-29599.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29599/CVE-2022-29599.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-29599,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-29599,Live-Hack-CVE/CVE-2022-29599,581717098 CVE-2022-29599,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29599,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-29599,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-29599,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-29599,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-29599,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-29599,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-2961/CVE-2022-2961.csv b/data/vul_id/CVE/2022/29/CVE-2022-2961/CVE-2022-2961.csv index d9c0d43365fd1dd..cf82b0fd76a1eb5 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-2961/CVE-2022-2961.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-2961/CVE-2022-2961.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2961,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2961,Live-Hack-CVE/CVE-2022-2961,582193051 CVE-2022-2961,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2961,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2961,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2961,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2961,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-2961,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-2961,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29611/CVE-2022-29611.csv b/data/vul_id/CVE/2022/29/CVE-2022-29611/CVE-2022-29611.csv index b0ba173bd5c1673..6337597f4959d7c 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29611/CVE-2022-29611.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29611/CVE-2022-29611.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-29611,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29611,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-29611,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-29611,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-29611,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-29611,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-29611,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29612/CVE-2022-29612.csv b/data/vul_id/CVE/2022/29/CVE-2022-29612/CVE-2022-29612.csv index 2116513fd604b2a..3423520c734e1a7 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29612/CVE-2022-29612.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29612/CVE-2022-29612.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-29612,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29612,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-29612,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-29612,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-29612,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-29612,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-29612,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29614/CVE-2022-29614.csv b/data/vul_id/CVE/2022/29/CVE-2022-29614/CVE-2022-29614.csv index f3ef8d55821262a..f4472d1bfb4aadc 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29614/CVE-2022-29614.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29614/CVE-2022-29614.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-29614,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29614,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-29614,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-29614,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-29614,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-29614,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-29614,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29617/CVE-2022-29617.csv b/data/vul_id/CVE/2022/29/CVE-2022-29617/CVE-2022-29617.csv index c7154501f210095..b2a9ce3301cac8b 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29617/CVE-2022-29617.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29617/CVE-2022-29617.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-29617,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29617,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-29617,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-29617,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-29617,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-29617,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-29617,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29622/CVE-2022-29622.csv b/data/vul_id/CVE/2022/29/CVE-2022-29622/CVE-2022-29622.csv index 7ed1a3d528cfae8..459b6b54ef36733 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29622/CVE-2022-29622.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29622/CVE-2022-29622.csv @@ -5,12 +5,12 @@ CVE-2022-29622,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-29622,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-29622,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-29622,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-29622,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-29622,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29622,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-29622,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29622,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-29622,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29622,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-29622,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-29622,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-29622,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2022-29622,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-29622,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29649/CVE-2022-29649.csv b/data/vul_id/CVE/2022/29/CVE-2022-29649/CVE-2022-29649.csv index 7de1d89d6e39d0f..a2bda9fb7d24558 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29649/CVE-2022-29649.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29649/CVE-2022-29649.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-29649,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29649,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-29649,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-29649,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-29649,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-29649,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-29649,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-2965/CVE-2022-2965.csv b/data/vul_id/CVE/2022/29/CVE-2022-2965/CVE-2022-2965.csv index f2eb6e73152125a..d71664d39147c5e 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-2965/CVE-2022-2965.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-2965/CVE-2022-2965.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2965,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2965,Live-Hack-CVE/CVE-2022-2965,583518215 CVE-2022-2965,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2965,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2965,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2965,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2965,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-2965,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2965,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-2966/CVE-2022-2966.csv b/data/vul_id/CVE/2022/29/CVE-2022-2966/CVE-2022-2966.csv index f09fdfd2e13689d..432c34e5911c99b 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-2966/CVE-2022-2966.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-2966/CVE-2022-2966.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2966,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2966,Live-Hack-CVE/CVE-2022-2966,581303775 CVE-2022-2966,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2966,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2966,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2966,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2966,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-2966,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-2966,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-2967/CVE-2022-2967.csv b/data/vul_id/CVE/2022/29/CVE-2022-2967/CVE-2022-2967.csv index 52cd107dc6ddc4b..04d40fa6d8d86ec 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-2967/CVE-2022-2967.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-2967/CVE-2022-2967.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2967,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2967,Live-Hack-CVE/CVE-2022-2967,584953876 CVE-2022-2967,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2967,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2967,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2967,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-2967,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-2967,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-2969/CVE-2022-2969.csv b/data/vul_id/CVE/2022/29/CVE-2022-2969/CVE-2022-2969.csv index ba67ea6e642fdb8..ce67cc372ef4871 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-2969/CVE-2022-2969.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-2969/CVE-2022-2969.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2969,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2969,Live-Hack-CVE/CVE-2022-2969,581432941 CVE-2022-2969,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2969,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2969,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2969,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2969,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2969,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-2969,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29774/CVE-2022-29774.csv b/data/vul_id/CVE/2022/29/CVE-2022-29774/CVE-2022-29774.csv index 8d485f5fa6b8637..b4cc12e5fb62815 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29774/CVE-2022-29774.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29774/CVE-2022-29774.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-29774,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29774,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-29774,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-29774,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-29774,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-29774,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-29774,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29778/CVE-2022-29778.csv b/data/vul_id/CVE/2022/29/CVE-2022-29778/CVE-2022-29778.csv index 581d833c51761f4..dee63182a2ba72a 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29778/CVE-2022-29778.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29778/CVE-2022-29778.csv @@ -3,8 +3,8 @@ CVE-2022-29778,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-29778,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-29778,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-29778,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-29778,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-29778,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29778,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-29778,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29778,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-29778,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-29778,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-2978/CVE-2022-2978.csv b/data/vul_id/CVE/2022/29/CVE-2022-2978/CVE-2022-2978.csv index 5e9639cff71674c..acea4eeb85c53ab 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-2978/CVE-2022-2978.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-2978/CVE-2022-2978.csv @@ -3,7 +3,7 @@ CVE-2022-2978,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2978,Live-Hac CVE-2022-2978,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2978,Live-Hack-CVE/CVE-2022-2978,582023872 CVE-2022-2978,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2978,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2978,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2978,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2978,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2978,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-2978,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29793/CVE-2022-29793.csv b/data/vul_id/CVE/2022/29/CVE-2022-29793/CVE-2022-29793.csv index 041af7c1cf13809..43e8924f553e37b 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29793/CVE-2022-29793.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29793/CVE-2022-29793.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-29793,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-29793,Live-Hack-CVE/CVE-2022-29793,600148408 -CVE-2022-29793,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-29793,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-29793,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-29793,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-29793,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29799/CVE-2022-29799.csv b/data/vul_id/CVE/2022/29/CVE-2022-29799/CVE-2022-29799.csv index 9dd5bd1a77122d4..e0d37c8aadb62ee 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29799/CVE-2022-29799.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29799/CVE-2022-29799.csv @@ -3,11 +3,11 @@ CVE-2022-29799,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-29799,Live-H CVE-2022-29799,0.02857143,https://github.com/Rezilion/mi-x,Rezilion/mi-x,485484773 CVE-2022-29799,0.00325733,https://github.com/wwl012345/Vuln-List,wwl012345/Vuln-List,464725675 CVE-2022-29799,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2022-29799,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29799,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29799,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-29799,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29799,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-29799,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-29799,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-29799,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-29799,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-29799,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29800/CVE-2022-29800.csv b/data/vul_id/CVE/2022/29/CVE-2022-29800/CVE-2022-29800.csv index 9052b3e9eeff616..7605223e14ba8b7 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29800/CVE-2022-29800.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29800/CVE-2022-29800.csv @@ -3,11 +3,11 @@ CVE-2022-29800,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-29800,Live-H CVE-2022-29800,0.02857143,https://github.com/Rezilion/mi-x,Rezilion/mi-x,485484773 CVE-2022-29800,0.00325733,https://github.com/wwl012345/Vuln-List,wwl012345/Vuln-List,464725675 CVE-2022-29800,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2022-29800,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29800,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29800,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-29800,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29800,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-29800,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-29800,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-29800,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-29800,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-29800,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29805/CVE-2022-29805.csv b/data/vul_id/CVE/2022/29/CVE-2022-29805/CVE-2022-29805.csv index 366515c7f3e7025..276082aaa57a8f3 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29805/CVE-2022-29805.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29805/CVE-2022-29805.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-29805,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-29805,Live-Hack-CVE/CVE-2022-29805,583532273 CVE-2022-29805,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29805,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-29805,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-29805,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-29805,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-29805,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-29805,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29810/CVE-2022-29810.csv b/data/vul_id/CVE/2022/29/CVE-2022-29810/CVE-2022-29810.csv index 1e531da2b7b9b68..67db45fd8cca781 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29810/CVE-2022-29810.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29810/CVE-2022-29810.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-29810,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29810,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-29810,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-29810,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-29810,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-29810,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-29810,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29824/CVE-2022-29824.csv b/data/vul_id/CVE/2022/29/CVE-2022-29824/CVE-2022-29824.csv index 2f60c3aefbe7ed7..569994e272f9a91 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29824/CVE-2022-29824.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29824/CVE-2022-29824.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-29824,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-29824,Live-Hack-CVE/CVE-2022-29824,582946270 CVE-2022-29824,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-29824,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-29824,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-29824,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-29824,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-29824,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-29824,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29835/CVE-2022-29835.csv b/data/vul_id/CVE/2022/29/CVE-2022-29835/CVE-2022-29835.csv index 27607a5013bfa14..63984b99a6104b0 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29835/CVE-2022-29835.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29835/CVE-2022-29835.csv @@ -3,7 +3,7 @@ CVE-2022-29835,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-29835,Live-H CVE-2022-29835,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-29835,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29835,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-29835,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-29835,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-29835,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-29835,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-29835,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29836/CVE-2022-29836.csv b/data/vul_id/CVE/2022/29/CVE-2022-29836/CVE-2022-29836.csv index 5f334b4805b9fd2..1ea066cd2759c6d 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29836/CVE-2022-29836.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29836/CVE-2022-29836.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-29836,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29836,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-29836,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-29836,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-29836,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-29836,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-29836,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29837/CVE-2022-29837.csv b/data/vul_id/CVE/2022/29/CVE-2022-29837/CVE-2022-29837.csv index 4be39afafa97a19..b237234ceb2d947 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29837/CVE-2022-29837.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29837/CVE-2022-29837.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-29837,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29837,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-29837,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-29837,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-29837,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-29837,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-29837,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29843/CVE-2022-29843.csv b/data/vul_id/CVE/2022/29/CVE-2022-29843/CVE-2022-29843.csv index 421b19ebfeece19..22fd206de261482 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29843/CVE-2022-29843.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29843/CVE-2022-29843.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-29843,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-29843,Live-Hack-CVE/CVE-2022-29843,596217224 -CVE-2022-29843,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-29843,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-29843,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-29843,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-29843,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29844/CVE-2022-29844.csv b/data/vul_id/CVE/2022/29/CVE-2022-29844/CVE-2022-29844.csv index dd114c1aad1afe5..64591390cc782b9 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29844/CVE-2022-29844.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29844/CVE-2022-29844.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-29844,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-29844,Live-Hack-CVE/CVE-2022-29844,596217184 CVE-2022-29844,0.03571429,https://github.com/sploitem/WebKitPwn,sploitem/WebKitPwn,633963768 CVE-2022-29844,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2022-29844,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-29844,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-29844,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-29844,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-29844,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29851/CVE-2022-29851.csv b/data/vul_id/CVE/2022/29/CVE-2022-29851/CVE-2022-29851.csv index bb326d75563a13d..2c11bd70260db6e 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29851/CVE-2022-29851.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29851/CVE-2022-29851.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-29851,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-29851,Live-Hack-CVE/CVE-2022-29851,583129891 CVE-2022-29851,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29851,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-29851,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-29851,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-29851,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-29851,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-29851,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29856/CVE-2022-29856.csv b/data/vul_id/CVE/2022/29/CVE-2022-29856/CVE-2022-29856.csv index c18f6f435b1556c..79434a7bd39efd0 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29856/CVE-2022-29856.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29856/CVE-2022-29856.csv @@ -4,12 +4,12 @@ CVE-2022-29856,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-2985,Live-Ha CVE-2022-29856,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-29856,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-29856,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2022-29856,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-29856,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29856,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-29856,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29856,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-29856,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29856,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-29856,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-29856,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-29856,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-29856,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-29856,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-2986/CVE-2022-2986.csv b/data/vul_id/CVE/2022/29/CVE-2022-2986/CVE-2022-2986.csv index 6f6033da74ccf23..12630e3665eef10 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-2986/CVE-2022-2986.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-2986/CVE-2022-2986.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2986,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2986,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2986,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2986,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2986,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2986,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2022-2986,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-2988/CVE-2022-2988.csv b/data/vul_id/CVE/2022/29/CVE-2022-2988/CVE-2022-2988.csv index 10ec9dfb560651c..707cf6adebd3b78 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-2988/CVE-2022-2988.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-2988/CVE-2022-2988.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2988,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2988,Live-Hack-CVE/CVE-2022-2988,595157439 CVE-2022-2988,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 -CVE-2022-2988,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2988,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2988,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-2988,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-2988,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29885/CVE-2022-29885.csv b/data/vul_id/CVE/2022/29/CVE-2022-29885/CVE-2022-29885.csv index 13a6a777dc6ee97..27b8cceec022ff6 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29885/CVE-2022-29885.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29885/CVE-2022-29885.csv @@ -6,12 +6,12 @@ CVE-2022-29885,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-29885,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-29885,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-29885,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-29885,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-29885,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29885,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-29885,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29885,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-29885,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29885,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-29885,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-29885,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-29885,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-29885,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2022-29885,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29888/CVE-2022-29888.csv b/data/vul_id/CVE/2022/29/CVE-2022-29888/CVE-2022-29888.csv index 9739f9d2ddde1ab..90511ca130ef20e 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29888/CVE-2022-29888.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29888/CVE-2022-29888.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-29888,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-29888,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-29888,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-29888,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-29888,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-29888,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29889/CVE-2022-29889.csv b/data/vul_id/CVE/2022/29/CVE-2022-29889/CVE-2022-29889.csv index 0bc70f6b9a53e0e..394bed3d851d1d3 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29889/CVE-2022-29889.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29889/CVE-2022-29889.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-29889,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-29889,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-29889,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-29889,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-29889,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-29889,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29891/CVE-2022-29891.csv b/data/vul_id/CVE/2022/29/CVE-2022-29891/CVE-2022-29891.csv index 5e5f6ea2cadbf4d..b98ed627467b518 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29891/CVE-2022-29891.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29891/CVE-2022-29891.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-29891,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29891,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-29891,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-29891,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-29891,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-29891,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-29891,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29899/CVE-2022-29899.csv b/data/vul_id/CVE/2022/29/CVE-2022-29899/CVE-2022-29899.csv index d693a25d59dcdba..9639471701dc477 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29899/CVE-2022-29899.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29899/CVE-2022-29899.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-29899,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-29899,Live-Hack-CVE/CVE-2022-29899,585210611 CVE-2022-29899,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-29899,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-29899,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-29899,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-29899,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 CVE-2022-29899,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29901/CVE-2022-29901.csv b/data/vul_id/CVE/2022/29/CVE-2022-29901/CVE-2022-29901.csv index 08d5aab07afb51a..6dc5dc54999430c 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29901/CVE-2022-29901.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29901/CVE-2022-29901.csv @@ -4,7 +4,7 @@ CVE-2022-29901,0.14285714,https://github.com/aliiikz/scan_and_patch_servers,alii CVE-2022-29901,0.02439024,https://github.com/codexlynx/hardware-attacks-state-of-the-art,codexlynx/hardware-attacks-state-of-the-art,237808681 CVE-2022-29901,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29901,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-29901,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-29901,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-29901,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-29901,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-29901,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29908/CVE-2022-29908.csv b/data/vul_id/CVE/2022/29/CVE-2022-29908/CVE-2022-29908.csv index 17017179f33cba5..f18e1284ad88c26 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29908/CVE-2022-29908.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29908/CVE-2022-29908.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-29908,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29908,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-29908,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-29908,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-29908,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-29908,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-29908,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29909/CVE-2022-29909.csv b/data/vul_id/CVE/2022/29/CVE-2022-29909/CVE-2022-29909.csv index 0d22fa1b1b24109..7bd5e7c72767112 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29909/CVE-2022-29909.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29909/CVE-2022-29909.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-29909,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-29909,Live-Hack-CVE/CVE-2022-29909,582614628 CVE-2022-29909,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-29909,Live-Hack-CVE/CVE-2022-29909,582039109 CVE-2022-29909,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-29909,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-29909,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-29909,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-29909,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-29909,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-2991/CVE-2022-2991.csv b/data/vul_id/CVE/2022/29/CVE-2022-2991/CVE-2022-2991.csv index 0bf47a4e1492a06..ac952478eb63431 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-2991/CVE-2022-2991.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-2991/CVE-2022-2991.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2991,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-2991,Live-Hack-CVE/CVE-2022-2991,583503288 CVE-2022-2991,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2991,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2991,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2991,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2991,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2991,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-2991,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29912/CVE-2022-29912.csv b/data/vul_id/CVE/2022/29/CVE-2022-29912/CVE-2022-29912.csv index f5b5f325506b97b..48ad0863078edba 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29912/CVE-2022-29912.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29912/CVE-2022-29912.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-29912,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-29912,Live-Hack-CVE/CVE-2022-29912,582614646 CVE-2022-29912,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-29912,Live-Hack-CVE/CVE-2022-29912,582039124 CVE-2022-29912,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-29912,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-29912,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-29912,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-29912,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-29912,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29916/CVE-2022-29916.csv b/data/vul_id/CVE/2022/29/CVE-2022-29916/CVE-2022-29916.csv index 8e6c1a1758d5e3d..089d6aae3914c08 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29916/CVE-2022-29916.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29916/CVE-2022-29916.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-29916,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-29916,Live-Hack-CVE/CVE-2022-29916,582614660 CVE-2022-29916,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-29916,Live-Hack-CVE/CVE-2022-29916,582039135 CVE-2022-29916,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-29916,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-29916,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-29916,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-29916,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-29916,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29917/CVE-2022-29917.csv b/data/vul_id/CVE/2022/29/CVE-2022-29917/CVE-2022-29917.csv index 487517040ec0a24..29c435412c31ee6 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29917/CVE-2022-29917.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29917/CVE-2022-29917.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-29917,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-29917,Live-Hack-CVE/CVE-2022-29917,582614698 CVE-2022-29917,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-29917,Live-Hack-CVE/CVE-2022-29917,582039157 CVE-2022-29917,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-29917,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-29917,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-29917,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-29917,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-29917,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29918/CVE-2022-29918.csv b/data/vul_id/CVE/2022/29/CVE-2022-29918/CVE-2022-29918.csv index aabd79de3f89a34..dac5d5fcf1a2f11 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29918/CVE-2022-29918.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29918/CVE-2022-29918.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-29918,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-29918,Live-Hack-CVE/CVE-2022-29918,582614681 CVE-2022-29918,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-29918,Live-Hack-CVE/CVE-2022-29918,582039143 CVE-2022-29918,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-29918,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-29918,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-29918,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-29918,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-29918,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-2992/CVE-2022-2992.csv b/data/vul_id/CVE/2022/29/CVE-2022-2992/CVE-2022-2992.csv index 12c856e87229cb0..a1b4e55fb8a3596 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-2992/CVE-2022-2992.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-2992/CVE-2022-2992.csv @@ -34,13 +34,13 @@ CVE-2022-2992,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2022-2992,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-2992,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2022-2992,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-2992,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-2992,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-2992,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-2992,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-2992,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-2992,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-2992,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2992,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2992,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2992,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2992,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-2992,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2022-2992,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-2993/CVE-2022-2993.csv b/data/vul_id/CVE/2022/29/CVE-2022-2993/CVE-2022-2993.csv index 1fdd74bd3c94201..46332cbce6d0d10 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-2993/CVE-2022-2993.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-2993/CVE-2022-2993.csv @@ -3,7 +3,7 @@ CVE-2022-2993,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-2993,Live-Hac CVE-2022-2993,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-2993,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2993,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2993,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2993,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2993,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2993,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-2993,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29931/CVE-2022-29931.csv b/data/vul_id/CVE/2022/29/CVE-2022-29931/CVE-2022-29931.csv index 1f7bdd0472d7b81..94f46e934514714 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29931/CVE-2022-29931.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29931/CVE-2022-29931.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-29931,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29931,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-29931,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-29931,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-29931,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-29931,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-29931,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29932/CVE-2022-29932.csv b/data/vul_id/CVE/2022/29/CVE-2022-29932/CVE-2022-29932.csv index cc293635551270a..bea7affb00c9f81 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29932/CVE-2022-29932.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29932/CVE-2022-29932.csv @@ -5,11 +5,11 @@ CVE-2022-29932,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-29932,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-29932,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-29932,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-29932,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-29932,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29932,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-29932,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29932,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-29932,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-29932,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-29932,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-29932,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-29932,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-29932,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-2995/CVE-2022-2995.csv b/data/vul_id/CVE/2022/29/CVE-2022-2995/CVE-2022-2995.csv index 7189e26e5452512..9a944d16bb7e8ad 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-2995/CVE-2022-2995.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-2995/CVE-2022-2995.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2995,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2995,Live-Hack-CVE/CVE-2022-2995,582122422 CVE-2022-2995,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2995,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2995,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2995,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2995,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-2995,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2995,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29950/CVE-2022-29950.csv b/data/vul_id/CVE/2022/29/CVE-2022-29950/CVE-2022-29950.csv index 384029749474d0e..ac2280924a372de 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29950/CVE-2022-29950.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29950/CVE-2022-29950.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-29950,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29950,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-29950,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-29950,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-29950,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-29950,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-29950,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29959/CVE-2022-29959.csv b/data/vul_id/CVE/2022/29/CVE-2022-29959/CVE-2022-29959.csv index a7f9afe6cc83e62..ebae304efe7c719 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29959/CVE-2022-29959.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29959/CVE-2022-29959.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-29959,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29959,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-29959,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-29959,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-29959,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-29959,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-29959,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29968/CVE-2022-29968.csv b/data/vul_id/CVE/2022/29/CVE-2022-29968/CVE-2022-29968.csv index 2599c0ea9635e18..dc867eeae92db13 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29968/CVE-2022-29968.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29968/CVE-2022-29968.csv @@ -2,18 +2,18 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-29968,1.00000000,https://github.com/jprx/CVE-2022-29968,jprx/CVE-2022-29968,483385180 CVE-2022-29968,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-2996,Live-Hack-CVE/CVE-2022-2996,581362047 CVE-2022-29968,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2022-29968,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2022-29968,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2022-29968,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-29968,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-29968,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-29968,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-29968,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2022-29968,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-29968,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-29968,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-29968,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-29968,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-29968,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29968,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-29968,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-29968,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-29968,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-29968,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-29968,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-2997/CVE-2022-2997.csv b/data/vul_id/CVE/2022/29/CVE-2022-2997/CVE-2022-2997.csv index 8948f25bf09e9cb..070838af3afa523 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-2997/CVE-2022-2997.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-2997/CVE-2022-2997.csv @@ -3,7 +3,7 @@ CVE-2022-2997,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2997,Live-Hac CVE-2022-2997,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2997,Live-Hack-CVE/CVE-2022-2997,582200812 CVE-2022-2997,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2997,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2997,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2997,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2997,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-2997,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-2997,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-29970/CVE-2022-29970.csv b/data/vul_id/CVE/2022/29/CVE-2022-29970/CVE-2022-29970.csv index 3ec37500e12aed8..cbe2951f9a3d0c2 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-29970/CVE-2022-29970.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-29970/CVE-2022-29970.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-29970,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-29970,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-29970,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-29970,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-29970,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-29970,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-29970,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2022/29/CVE-2022-2998/CVE-2022-2998.csv b/data/vul_id/CVE/2022/29/CVE-2022-2998/CVE-2022-2998.csv index 27432ca91ebdb67..344961f58dc781e 100644 --- a/data/vul_id/CVE/2022/29/CVE-2022-2998/CVE-2022-2998.csv +++ b/data/vul_id/CVE/2022/29/CVE-2022-2998/CVE-2022-2998.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-2998,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-2998,Live-Hack-CVE/CVE-2022-2998,583323318 CVE-2022-2998,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-2998,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-2998,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-2998,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-2998,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-2998,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-2998,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-3000/CVE-2022-3000.csv b/data/vul_id/CVE/2022/30/CVE-2022-3000/CVE-2022-3000.csv index 47c2437c13875e8..009614d8bc5fe29 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-3000/CVE-2022-3000.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-3000/CVE-2022-3000.csv @@ -4,7 +4,7 @@ CVE-2022-3000,1.00000000,https://github.com/git-cve-updater/cve-2022-3000,git-cv CVE-2022-3000,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-3000,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3000,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3000,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3000,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3000,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3000,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3000,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30006/CVE-2022-30006.csv b/data/vul_id/CVE/2022/30/CVE-2022-30006/CVE-2022-30006.csv index 6f7f6f26064b1d5..d38a15de9633bed 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30006/CVE-2022-30006.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30006/CVE-2022-30006.csv @@ -7,12 +7,12 @@ CVE-2022-30006,0.14285714,https://github.com/ComparedArray/printix-CVE-2022-2955 CVE-2022-30006,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-30006,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-30006,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2022-30006,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-30006,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-30006,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-30006,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-30006,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-30006,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30006,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30006,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30006,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30006,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-30006,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-30006,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-3001/CVE-2022-3001.csv b/data/vul_id/CVE/2022/30/CVE-2022-3001/CVE-2022-3001.csv index 7845c492fa22000..afa559dbd49d9af 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-3001/CVE-2022-3001.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-3001/CVE-2022-3001.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3001,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3001,Live-Hack-CVE/CVE-2022-3001,583397986 CVE-2022-3001,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3001,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3001,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3001,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3001,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3001,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-3001,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-3002/CVE-2022-3002.csv b/data/vul_id/CVE/2022/30/CVE-2022-3002/CVE-2022-3002.csv index 5573b52aa696494..83861c556fd5cd1 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-3002/CVE-2022-3002.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-3002/CVE-2022-3002.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3002,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-3002,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3002,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3002,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3002,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3002,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3002,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3002,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30023/CVE-2022-30023.csv b/data/vul_id/CVE/2022/30/CVE-2022-30023/CVE-2022-30023.csv index d868d8edb2c5732..60139d777656121 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30023/CVE-2022-30023.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30023/CVE-2022-30023.csv @@ -4,12 +4,12 @@ CVE-2022-30023,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-30023,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-30023,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-30023,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-30023,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-30023,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-30023,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-30023,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-30023,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-30023,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30023,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30023,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30023,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30023,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-30023,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-30023,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-3004/CVE-2022-3004.csv b/data/vul_id/CVE/2022/30/CVE-2022-3004/CVE-2022-3004.csv index f24ef221dda6514..f0efc9063188514 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-3004/CVE-2022-3004.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-3004/CVE-2022-3004.csv @@ -3,7 +3,7 @@ CVE-2022-3004,1.00000000,https://github.com/git-cve-updater/cve-2022-3004,git-cv CVE-2022-3004,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-3004,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3004,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3004,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3004,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3004,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3004,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3004,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30040/CVE-2022-30040.csv b/data/vul_id/CVE/2022/30/CVE-2022-30040/CVE-2022-30040.csv index d53953f2ee47ff4..c5010c0ed57ffd2 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30040/CVE-2022-30040.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30040/CVE-2022-30040.csv @@ -3,11 +3,11 @@ CVE-2022-30040,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-30040,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-30040,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-30040,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-30040,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-30040,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-30040,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-30040,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-30040,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-30040,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30040,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30040,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30040,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-30040,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-30040,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30049/CVE-2022-30049.csv b/data/vul_id/CVE/2022/30/CVE-2022-30049/CVE-2022-30049.csv index 201750d0a0ea24b..c5950cbe796f210 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30049/CVE-2022-30049.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30049/CVE-2022-30049.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-30049,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-30049,Live-Hack-CVE/CVE-2022-30049,581710598 CVE-2022-30049,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30049,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30049,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30049,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30049,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-30049,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-30049,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-3005/CVE-2022-3005.csv b/data/vul_id/CVE/2022/30/CVE-2022-3005/CVE-2022-3005.csv index 8860113e2fdce78..c3dfd28e4a9a5b0 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-3005/CVE-2022-3005.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-3005/CVE-2022-3005.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3005,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3005,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3005,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3005,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3005,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3005,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3005,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30075/CVE-2022-30075.csv b/data/vul_id/CVE/2022/30/CVE-2022-30075/CVE-2022-30075.csv index f2c49a0f9825187..e7b3bc03aed8f6b 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30075/CVE-2022-30075.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30075/CVE-2022-30075.csv @@ -6,19 +6,19 @@ CVE-2022-30075,1.00000000,https://github.com/aaronsvk/CVE-2022-30075,aaronsvk/CV CVE-2022-30075,0.00662252,https://github.com/doudoudedi/hackEmbedded,doudoudedi/hackEmbedded,485661878 CVE-2022-30075,0.00606061,https://github.com/maxamin/o-wicked-Exploits-out-there,maxamin/o-wicked-Exploits-out-there,826056433 CVE-2022-30075,0.00510204,https://github.com/EvilGreys/CVE,EvilGreys/CVE,752163929 -CVE-2022-30075,0.00311526,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 +CVE-2022-30075,0.00312500,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 CVE-2022-30075,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2022-30075,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2022-30075,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2022-30075,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-30075,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-30075,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-30075,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-30075,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-30075,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-30075,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-30075,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-30075,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-30075,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30075,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30075,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30075,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30075,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-30075,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 CVE-2022-30075,0.00004622,https://github.com/merlinepedra25/EXPLOITDB,merlinepedra25/EXPLOITDB,531505478 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30079/CVE-2022-30079.csv b/data/vul_id/CVE/2022/30/CVE-2022-30079/CVE-2022-30079.csv index b40e3c7f5afb522..ab2c15df0494ca2 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30079/CVE-2022-30079.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30079/CVE-2022-30079.csv @@ -3,7 +3,7 @@ CVE-2022-30079,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-30079,Live-H CVE-2022-30079,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-30079,Live-Hack-CVE/CVE-2022-30079,581382893 CVE-2022-30079,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30079,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30079,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30079,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30079,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-30079,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-30079,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-3008/CVE-2022-3008.csv b/data/vul_id/CVE/2022/30/CVE-2022-3008/CVE-2022-3008.csv index 3def51e9cd01427..fdea8b91cd8637e 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-3008/CVE-2022-3008.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-3008/CVE-2022-3008.csv @@ -3,7 +3,7 @@ CVE-2022-3008,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3008,Live-Hac CVE-2022-3008,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3008,Live-Hack-CVE/CVE-2022-3008,582120995 CVE-2022-3008,1.00000000,https://github.com/git-cve-updater/cve-2022-3008,git-cve-updater/cve-2022-3008,450388632 CVE-2022-3008,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3008,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3008,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3008,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3008,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3008,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30114/CVE-2022-30114.csv b/data/vul_id/CVE/2022/30/CVE-2022-30114/CVE-2022-30114.csv index 44d863091e20d0b..495b641051d0b0a 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30114/CVE-2022-30114.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30114/CVE-2022-30114.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-30114,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-30114,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-30114,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-30114,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-30114,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-30114,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-30114,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-30114,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30114,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30114,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30114,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-30114,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-30114,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30115/CVE-2022-30115.csv b/data/vul_id/CVE/2022/30/CVE-2022-30115/CVE-2022-30115.csv index 38d6c86190072f1..da7291d9ba0e5e8 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30115/CVE-2022-30115.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30115/CVE-2022-30115.csv @@ -6,7 +6,7 @@ CVE-2022-30115,0.00164204,https://github.com/LLMCI/LLM_Command_Injection,LLMCI/L CVE-2022-30115,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 CVE-2022-30115,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30115,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30115,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30115,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30115,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-30115,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-30115,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30121/CVE-2022-30121.csv b/data/vul_id/CVE/2022/30/CVE-2022-30121/CVE-2022-30121.csv index 7e0a414100d2b2b..55080f637731a29 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30121/CVE-2022-30121.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30121/CVE-2022-30121.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-30121,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30121,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30121,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30121,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30121,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-30121,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-30121,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30122/CVE-2022-30122.csv b/data/vul_id/CVE/2022/30/CVE-2022-30122/CVE-2022-30122.csv index bbcdaf559184aa8..cd2b0e3b0d3eac3 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30122/CVE-2022-30122.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30122/CVE-2022-30122.csv @@ -4,7 +4,7 @@ CVE-2022-30122,0.00289855,https://github.com/reddelexc/hackerone-reports,reddele CVE-2022-30122,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2022-30122,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30122,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30122,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30122,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30122,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-30122,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-30122,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30123/CVE-2022-30123.csv b/data/vul_id/CVE/2022/30/CVE-2022-30123/CVE-2022-30123.csv index a6aa2c43c529fa8..a0b5f9320703117 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30123/CVE-2022-30123.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30123/CVE-2022-30123.csv @@ -4,7 +4,7 @@ CVE-2022-30123,0.00689655,https://github.com/jgamblin/2022CVEReview,jgamblin/202 CVE-2022-30123,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2022-30123,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30123,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30123,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30123,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30123,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-30123,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-30123,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30124/CVE-2022-30124.csv b/data/vul_id/CVE/2022/30/CVE-2022-30124/CVE-2022-30124.csv index ddfca53b9ad9bf6..57cdf78dea8025a 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30124/CVE-2022-30124.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30124/CVE-2022-30124.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-30124,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30124,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30124,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30124,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30124,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-30124,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-30124,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30126/CVE-2022-30126.csv b/data/vul_id/CVE/2022/30/CVE-2022-30126/CVE-2022-30126.csv index 5971008d34ff8a6..840f38dd2db168b 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30126/CVE-2022-30126.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30126/CVE-2022-30126.csv @@ -4,7 +4,7 @@ CVE-2022-30126,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-33879,Live-H CVE-2022-30126,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-30126,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30126,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30126,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30126,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30126,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-30126,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-30126,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30129/CVE-2022-30129.csv b/data/vul_id/CVE/2022/30/CVE-2022-30129/CVE-2022-30129.csv index b9106b19c9ffe80..48052cc17b3cedc 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30129/CVE-2022-30129.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30129/CVE-2022-30129.csv @@ -10,12 +10,12 @@ CVE-2022-30129,0.00719424,https://github.com/2lambda123/Windows10Exploits,2lambd CVE-2022-30129,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-30129,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-30129,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-30129,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-30129,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-30129,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-30129,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-30129,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-30129,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30129,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30129,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30129,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30129,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-30129,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-30129,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30134/CVE-2022-30134.csv b/data/vul_id/CVE/2022/30/CVE-2022-30134/CVE-2022-30134.csv index 725af95fb3a3b9e..d102b230fde28f7 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30134/CVE-2022-30134.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30134/CVE-2022-30134.csv @@ -4,7 +4,7 @@ CVE-2022-30134,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-21979,Live-H CVE-2022-30134,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-30134,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30134,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30134,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30134,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30134,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-30134,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-30134,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30136/CVE-2022-30136.csv b/data/vul_id/CVE/2022/30/CVE-2022-30136/CVE-2022-30136.csv index 5b1dd4088f4df05..97a969309f4a41f 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30136/CVE-2022-30136.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30136/CVE-2022-30136.csv @@ -7,13 +7,13 @@ CVE-2022-30136,1.00000000,https://github.com/oturu/Cve-2022-30136-RCE,oturu/Cve- CVE-2022-30136,0.50000000,https://github.com/fortra/CVE-2022-30136,fortra/CVE-2022-30136,614321236 CVE-2022-30136,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-30136,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-30136,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-30136,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-30136,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-30136,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-30136,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-30136,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-30136,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30136,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30136,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30136,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30136,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2022-30136,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-30136,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30150/CVE-2022-30150.csv b/data/vul_id/CVE/2022/30/CVE-2022-30150/CVE-2022-30150.csv index 1faf683b402d1a8..1617510523fc9d6 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30150/CVE-2022-30150.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30150/CVE-2022-30150.csv @@ -3,7 +3,7 @@ CVE-2022-30150,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-30150,Live-H CVE-2022-30150,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-30150,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30150,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30150,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30150,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30150,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-30150,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-30150,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30155/CVE-2022-30155.csv b/data/vul_id/CVE/2022/30/CVE-2022-30155/CVE-2022-30155.csv index 50454f9ee298b3e..df97e68a078fa1f 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30155/CVE-2022-30155.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30155/CVE-2022-30155.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-30155,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-30155,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30155,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30155,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30155,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30155,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-30155,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-30155,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30166/CVE-2022-30166.csv b/data/vul_id/CVE/2022/30/CVE-2022-30166/CVE-2022-30166.csv index 507b91c16f4a893..a2ffd3a4fecd985 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30166/CVE-2022-30166.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30166/CVE-2022-30166.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-30166,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30166,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30166,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30166,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30166,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2022-30166,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-30166,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30181/CVE-2022-30181.csv b/data/vul_id/CVE/2022/30/CVE-2022-30181/CVE-2022-30181.csv index a7eb4efcf2975ee..365552d1a696c31 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30181/CVE-2022-30181.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30181/CVE-2022-30181.csv @@ -4,7 +4,7 @@ CVE-2022-30181,0.03333333,https://github.com/Live-Hack-CVE/CVE-2022-33652,Live-H CVE-2022-30181,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-30181,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30181,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30181,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30181,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30181,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-30181,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-30181,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30190/CVE-2022-30190.csv b/data/vul_id/CVE/2022/30/CVE-2022-30190/CVE-2022-30190.csv index 80925a3052c4da3..9575679906afa46 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30190/CVE-2022-30190.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30190/CVE-2022-30190.csv @@ -114,12 +114,12 @@ CVE-2022-30190,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2022-30190,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2022-30190,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-30190,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-30190,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-30190,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-30190,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-30190,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2022-30190,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 CVE-2022-30190,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -CVE-2022-30190,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2022-30190,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2022-30190,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-30190,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-30190,0.00024050,https://github.com/TAplutos/autosploit,TAplutos/autosploit,715864568 @@ -154,15 +154,15 @@ CVE-2022-30190,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2022-30190,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-30190,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2022-30190,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-30190,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-30190,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-30190,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-30190,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-30190,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-30190,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-30190,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-30190,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-30190,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30190,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30190,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30190,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30190,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-30190,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2022-30190,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30192/CVE-2022-30192.csv b/data/vul_id/CVE/2022/30/CVE-2022-30192/CVE-2022-30192.csv index f802618534f132f..c1448d82129869f 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30192/CVE-2022-30192.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30192/CVE-2022-30192.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-30192,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-30192,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30192,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30192,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30192,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30192,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-30192,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-30192,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30196/CVE-2022-30196.csv b/data/vul_id/CVE/2022/30/CVE-2022-30196/CVE-2022-30196.csv index 822bee106d8506f..acd309c0e0b9a40 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30196/CVE-2022-30196.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30196/CVE-2022-30196.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-30196,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-30196,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-30196,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30196,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30196,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30196,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-30196,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-30196,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30197/CVE-2022-30197.csv b/data/vul_id/CVE/2022/30/CVE-2022-30197/CVE-2022-30197.csv index 02f49ecb5b25c92..dbe2b803b6d279e 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30197/CVE-2022-30197.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30197/CVE-2022-30197.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-30197,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-30197,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30197,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30197,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30197,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30197,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-30197,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-30197,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30198/CVE-2022-30198.csv b/data/vul_id/CVE/2022/30/CVE-2022-30198/CVE-2022-30198.csv index fc6a248a96c5c39..2335972f365a16d 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30198/CVE-2022-30198.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30198/CVE-2022-30198.csv @@ -10,7 +10,7 @@ CVE-2022-30198,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analy CVE-2022-30198,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-30198,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30198,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30198,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30198,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30198,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-30198,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2022-30198,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30203/CVE-2022-30203.csv b/data/vul_id/CVE/2022/30/CVE-2022-30203/CVE-2022-30203.csv index d5ef7b61381f84f..58ec93da830bce4 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30203/CVE-2022-30203.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30203/CVE-2022-30203.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2022-30203,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-30203,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-30203,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-30203,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-30203,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-30203,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-30203,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30206/CVE-2022-30206.csv b/data/vul_id/CVE/2022/30/CVE-2022-30206/CVE-2022-30206.csv index 352ecf940142a3f..e23b2582effbbde 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30206/CVE-2022-30206.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30206/CVE-2022-30206.csv @@ -7,13 +7,13 @@ CVE-2022-30206,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-30206,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-30206,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-30206,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-30206,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-30206,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-30206,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-30206,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-30206,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-30206,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-30206,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30206,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30206,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30206,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30206,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-30206,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2022-30206,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-3021/CVE-2022-3021.csv b/data/vul_id/CVE/2022/30/CVE-2022-3021/CVE-2022-3021.csv index 9d1b91ba0ff5ed0..36e4d898f93191e 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-3021/CVE-2022-3021.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-3021/CVE-2022-3021.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3021,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-3021,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3021,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3021,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3021,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3021,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3021,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3021,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30211/CVE-2022-30211.csv b/data/vul_id/CVE/2022/30/CVE-2022-30211/CVE-2022-30211.csv index d522073211a3532..e6451a0c37029ff 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30211/CVE-2022-30211.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30211/CVE-2022-30211.csv @@ -4,7 +4,7 @@ CVE-2022-30211,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-30211,Live-H CVE-2022-30211,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-30211,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30211,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30211,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30211,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30211,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-30211,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-30211,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30216/CVE-2022-30216.csv b/data/vul_id/CVE/2022/30/CVE-2022-30216/CVE-2022-30216.csv index 358ab4db690fe35..6e6c0f68ff7bd74 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30216/CVE-2022-30216.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30216/CVE-2022-30216.csv @@ -3,12 +3,12 @@ CVE-2022-30216,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-30216,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-30216,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-30216,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-30216,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-30216,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-30216,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-30216,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-30216,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-30216,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-30216,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30216,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30216,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30216,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-30216,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2022-30216,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30226/CVE-2022-30226.csv b/data/vul_id/CVE/2022/30/CVE-2022-30226/CVE-2022-30226.csv index 3c6af99adf95d3a..c71aba1443818d0 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30226/CVE-2022-30226.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30226/CVE-2022-30226.csv @@ -3,12 +3,12 @@ CVE-2022-30226,0.25000000,https://github.com/Live-Hack-CVE/CVE-2022-22041,Live-H CVE-2022-30226,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-30226,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-30226,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 -CVE-2022-30226,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-30226,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-30226,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-30226,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-30226,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-30226,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30226,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30226,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30226,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30226,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2022-30226,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-30226,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-3023/CVE-2022-3023.csv b/data/vul_id/CVE/2022/30/CVE-2022-3023/CVE-2022-3023.csv index 62a7494b30a122e..8c3cf75826c2672 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-3023/CVE-2022-3023.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-3023/CVE-2022-3023.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3023,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3023,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3023,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3023,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3023,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-3023,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-3025/CVE-2022-3025.csv b/data/vul_id/CVE/2022/30/CVE-2022-3025/CVE-2022-3025.csv index 6a85f90581b65fb..a2b2acd290315ed 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-3025/CVE-2022-3025.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-3025/CVE-2022-3025.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3025,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3025,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3025,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3025,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3025,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3025,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30256/CVE-2022-30256.csv b/data/vul_id/CVE/2022/30/CVE-2022-30256/CVE-2022-30256.csv index 1d8d2837fe71bd7..733cd7f2f592bd2 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30256/CVE-2022-30256.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30256/CVE-2022-30256.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-30256,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-30256,Live-Hack-CVE/CVE-2022-30256,582857368 CVE-2022-30256,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30256,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30256,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30256,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30256,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-30256,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-30256,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30257/CVE-2022-30257.csv b/data/vul_id/CVE/2022/30/CVE-2022-30257/CVE-2022-30257.csv index 31ecc40666c538c..a08d6e59dbe6208 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30257/CVE-2022-30257.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30257/CVE-2022-30257.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-30257,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-30257,Live-Hack-CVE/CVE-2022-30257,582857273 CVE-2022-30257,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30257,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30257,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30257,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30257,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-30257,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-30257,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30258/CVE-2022-30258.csv b/data/vul_id/CVE/2022/30/CVE-2022-30258/CVE-2022-30258.csv index f17521a5d3e51a9..7e8a0bf3d1a1bda 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30258/CVE-2022-30258.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30258/CVE-2022-30258.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-30258,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-30258,Live-Hack-CVE/CVE-2022-30258,582857285 CVE-2022-30258,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30258,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30258,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30258,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30258,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-30258,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-30258,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30283/CVE-2022-30283.csv b/data/vul_id/CVE/2022/30/CVE-2022-30283/CVE-2022-30283.csv index 460fd71a3c7ff58..32ebc657985d7e9 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30283/CVE-2022-30283.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30283/CVE-2022-30283.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-30283,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30283,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30283,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30283,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30283,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-30283,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-30283,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30284/CVE-2022-30284.csv b/data/vul_id/CVE/2022/30/CVE-2022-30284/CVE-2022-30284.csv index 1d0256a6ff721b4..f9e3f68b2d4179a 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30284/CVE-2022-30284.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30284/CVE-2022-30284.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-30284,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30284,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30284,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30284,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30284,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-30284,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-30284,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30287/CVE-2022-30287.csv b/data/vul_id/CVE/2022/30/CVE-2022-30287/CVE-2022-30287.csv index 69567cc3b3785d5..43c285647b477d9 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30287/CVE-2022-30287.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30287/CVE-2022-30287.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-30287,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-30287,Live-Hack-CVE/CVE-2022-30287,581717074 CVE-2022-30287,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30287,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30287,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30287,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30287,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-30287,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-30287,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-3029/CVE-2022-3029.csv b/data/vul_id/CVE/2022/30/CVE-2022-3029/CVE-2022-3029.csv index e312642a91b3eaa..9e2ec36df715331 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-3029/CVE-2022-3029.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-3029/CVE-2022-3029.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3029,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-3029,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3029,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3029,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3029,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3029,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3029,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-3029,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30292/CVE-2022-30292.csv b/data/vul_id/CVE/2022/30/CVE-2022-30292/CVE-2022-30292.csv index 537e38875df8052..243412b9b8ba44f 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30292/CVE-2022-30292.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30292/CVE-2022-30292.csv @@ -7,12 +7,12 @@ CVE-2022-30292,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-30292,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-30292,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-30292,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-30292,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-30292,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-30292,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-30292,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-30292,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-30292,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30292,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30292,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30292,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30292,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-30292,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-30292,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30293/CVE-2022-30293.csv b/data/vul_id/CVE/2022/30/CVE-2022-30293/CVE-2022-30293.csv index f1cbb4c8bcde52e..84cd40ff1723c29 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30293/CVE-2022-30293.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30293/CVE-2022-30293.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-30293,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-30293,Live-Hack-CVE/CVE-2022-30293,583201950 CVE-2022-30293,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30293,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30293,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30293,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30293,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-30293,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-30293,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30297/CVE-2022-30297.csv b/data/vul_id/CVE/2022/30/CVE-2022-30297/CVE-2022-30297.csv index 5d9165c74826bc4..34d3fcc9b6d365a 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30297/CVE-2022-30297.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30297/CVE-2022-30297.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-30297,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30297,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30297,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30297,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-30297,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-30297,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30305/CVE-2022-30305.csv b/data/vul_id/CVE/2022/30/CVE-2022-30305/CVE-2022-30305.csv index 4602159af6cad4c..bc77145ee521ead 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30305/CVE-2022-30305.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30305/CVE-2022-30305.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-30305,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-30305,Live-Hack-CVE/CVE-2022-30305,581408766 CVE-2022-30305,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30305,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30305,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30305,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30305,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-30305,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-30305,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30307/CVE-2022-30307.csv b/data/vul_id/CVE/2022/30/CVE-2022-30307/CVE-2022-30307.csv index 073400d90e0535f..a8562cf9215a949 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30307/CVE-2022-30307.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30307/CVE-2022-30307.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-30307,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-30307,Live-Hack-CVE/CVE-2022-30307,581408907 CVE-2022-30307,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30307,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30307,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30307,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30307,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-30307,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-30307,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30318/CVE-2022-30318.csv b/data/vul_id/CVE/2022/30/CVE-2022-30318/CVE-2022-30318.csv index 62b297f71973f85..b976760270d3fed 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30318/CVE-2022-30318.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30318/CVE-2022-30318.csv @@ -3,7 +3,7 @@ CVE-2022-30318,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-30318,Live-H CVE-2022-30318,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-30318,Live-Hack-CVE/CVE-2022-30318,582181398 CVE-2022-30318,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30318,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30318,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30318,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30318,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-30318,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-30318,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-3033/CVE-2022-3033.csv b/data/vul_id/CVE/2022/30/CVE-2022-3033/CVE-2022-3033.csv index 2e607517880055d..eaeab7f5feb8709 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-3033/CVE-2022-3033.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-3033/CVE-2022-3033.csv @@ -6,7 +6,7 @@ CVE-2022-3033,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-3033,Live-Hac CVE-2022-3033,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-3033,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3033,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3033,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3033,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3033,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-3033,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-3033,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30330/CVE-2022-30330.csv b/data/vul_id/CVE/2022/30/CVE-2022-30330/CVE-2022-30330.csv index 1c5f61861a358ba..d8244e75c00d8ee 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30330/CVE-2022-30330.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30330/CVE-2022-30330.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-30330,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-30330,Live-Hack-CVE/CVE-2022-30330,583289165 CVE-2022-30330,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30330,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30330,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30330,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30330,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-30330,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-30330,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30332/CVE-2022-30332.csv b/data/vul_id/CVE/2022/30/CVE-2022-30332/CVE-2022-30332.csv index 83315cf988b00f7..496b76067b11b71 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30332/CVE-2022-30332.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30332/CVE-2022-30332.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-30332,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-30332,Live-Hack-CVE/CVE-2022-30332,590529531 -CVE-2022-30332,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30332,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30332,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-30332,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-30332,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30333/CVE-2022-30333.csv b/data/vul_id/CVE/2022/30/CVE-2022-30333/CVE-2022-30333.csv index 419440a4348a4b6..f004a585ee21b5a 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30333/CVE-2022-30333.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30333/CVE-2022-30333.csv @@ -18,10 +18,10 @@ CVE-2022-30333,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2022-30333,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2022-30333,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-30333,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-30333,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-30333,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-30333,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-30333,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 -CVE-2022-30333,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2022-30333,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2022-30333,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-30333,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-30333,0.00024050,https://github.com/TAplutos/autosploit,TAplutos/autosploit,715864568 @@ -54,15 +54,15 @@ CVE-2022-30333,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2022-30333,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-30333,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2022-30333,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-30333,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-30333,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-30333,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-30333,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-30333,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-30333,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-30333,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-30333,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-30333,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30333,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30333,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30333,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30333,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-30333,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2022-30333,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30339/CVE-2022-30339.csv b/data/vul_id/CVE/2022/30/CVE-2022-30339/CVE-2022-30339.csv index 794d8c134de35e1..d2981afc93d2bcd 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30339/CVE-2022-30339.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30339/CVE-2022-30339.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-30339,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-30339,Live-Hack-CVE/CVE-2022-30339,602753105 -CVE-2022-30339,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30339,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30339,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-30339,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-30339,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-3034/CVE-2022-3034.csv b/data/vul_id/CVE/2022/30/CVE-2022-3034/CVE-2022-3034.csv index c4ac2b3fe7bccc7..e534313a70efa4b 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-3034/CVE-2022-3034.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-3034/CVE-2022-3034.csv @@ -4,7 +4,7 @@ CVE-2022-3034,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3034,Live-Hac CVE-2022-3034,1.00000000,https://github.com/git-cve-updater/cve-2022-3034,git-cve-updater/cve-2022-3034,450388651 CVE-2022-3034,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3034,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3034,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3034,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3034,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-3034,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-3034,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-3036/CVE-2022-3036.csv b/data/vul_id/CVE/2022/30/CVE-2022-3036/CVE-2022-3036.csv index abf552559a475c6..80f0d4d6344742e 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-3036/CVE-2022-3036.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-3036/CVE-2022-3036.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3036,1.00000000,https://github.com/git-cve-updater/cve-2022-3036,git-cve-updater/cve-2022-3036,450388650 CVE-2022-3036,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3036,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3036,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3036,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3036,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3036,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3036,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-3038/CVE-2022-3038.csv b/data/vul_id/CVE/2022/30/CVE-2022-3038/CVE-2022-3038.csv index c1acde79190f56b..b9f7ac02825412a 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-3038/CVE-2022-3038.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-3038/CVE-2022-3038.csv @@ -4,13 +4,13 @@ CVE-2022-3038,1.00000000,https://github.com/git-cve-updater/cve-2022-3038,git-cv CVE-2022-3038,0.00581395,https://github.com/googleprojectzero/0days-in-the-wild,googleprojectzero/0days-in-the-wild,341595907 CVE-2022-3038,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-3038,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-3038,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-3038,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-3038,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-3038,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2022-3038,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2022-3038,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3038,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3038,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3038,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3038,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3038,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-3038,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-3039/CVE-2022-3039.csv b/data/vul_id/CVE/2022/30/CVE-2022-3039/CVE-2022-3039.csv index 82b18d3f9d374b0..e9a7b44edba73d1 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-3039/CVE-2022-3039.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-3039/CVE-2022-3039.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3039,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3039,Live-Hack-CVE/CVE-2022-3039,583092408 CVE-2022-3039,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3039,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3039,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3039,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3039,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3039,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-3039,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-3040/CVE-2022-3040.csv b/data/vul_id/CVE/2022/30/CVE-2022-3040/CVE-2022-3040.csv index a06f7d9f8aa2628..a2a90954be2396f 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-3040/CVE-2022-3040.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-3040/CVE-2022-3040.csv @@ -3,7 +3,7 @@ CVE-2022-3040,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3040,Live-Hac CVE-2022-3040,1.00000000,https://github.com/git-cve-updater/cve-2022-3040,git-cve-updater/cve-2022-3040,450388660 CVE-2022-3040,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3040,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3040,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3040,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3040,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3040,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-3040,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-3041/CVE-2022-3041.csv b/data/vul_id/CVE/2022/30/CVE-2022-3041/CVE-2022-3041.csv index ea7cdf824cdec93..0dc039f33a06c69 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-3041/CVE-2022-3041.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-3041/CVE-2022-3041.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3041,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3041,Live-Hack-CVE/CVE-2022-3041,583092440 CVE-2022-3041,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3041,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3041,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3041,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3041,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3041,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-3041,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-3042/CVE-2022-3042.csv b/data/vul_id/CVE/2022/30/CVE-2022-3042/CVE-2022-3042.csv index 8c5595babb5cd8a..cb85a42c976d22d 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-3042/CVE-2022-3042.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-3042/CVE-2022-3042.csv @@ -3,7 +3,7 @@ CVE-2022-3042,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3042,Live-Hac CVE-2022-3042,1.00000000,https://github.com/git-cve-updater/cve-2022-3042,git-cve-updater/cve-2022-3042,450388662 CVE-2022-3042,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3042,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3042,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3042,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3042,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3042,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-3042,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30421/CVE-2022-30421.csv b/data/vul_id/CVE/2022/30/CVE-2022-30421/CVE-2022-30421.csv index 1be93618a176c31..52855e406b238ff 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30421/CVE-2022-30421.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30421/CVE-2022-30421.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-30421,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-30421,Live-Hack-CVE/CVE-2022-30421,595478731 -CVE-2022-30421,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30421,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30421,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-30421,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2022-30421,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-3043/CVE-2022-3043.csv b/data/vul_id/CVE/2022/30/CVE-2022-3043/CVE-2022-3043.csv index 2a10f629c148644..e479adf741bb039 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-3043/CVE-2022-3043.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-3043/CVE-2022-3043.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3043,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3043,Live-Hack-CVE/CVE-2022-3043,583092612 CVE-2022-3043,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3043,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3043,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3043,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3043,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3043,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-3043,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-3044/CVE-2022-3044.csv b/data/vul_id/CVE/2022/30/CVE-2022-3044/CVE-2022-3044.csv index a2ee9ede8eb7b66..db3afad688e61bf 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-3044/CVE-2022-3044.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-3044/CVE-2022-3044.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3044,1.00000000,https://github.com/git-cve-updater/cve-2022-3044,git-cve-updater/cve-2022-3044,450388676 CVE-2022-3044,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3044,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3044,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3044,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3044,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3044,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-3044,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-3045/CVE-2022-3045.csv b/data/vul_id/CVE/2022/30/CVE-2022-3045/CVE-2022-3045.csv index 3961de84b6440e3..a775b447643919c 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-3045/CVE-2022-3045.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-3045/CVE-2022-3045.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3045,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3045,Live-Hack-CVE/CVE-2022-3045,583092506 CVE-2022-3045,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3045,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3045,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3045,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3045,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3045,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-3045,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30459/CVE-2022-30459.csv b/data/vul_id/CVE/2022/30/CVE-2022-30459/CVE-2022-30459.csv index 008e7d8dc1cd147..42aff844ce711d2 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30459/CVE-2022-30459.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30459/CVE-2022-30459.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-30459,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30459,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30459,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30459,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-30459,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2022-30459,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-3046/CVE-2022-3046.csv b/data/vul_id/CVE/2022/30/CVE-2022-3046/CVE-2022-3046.csv index e35a3698d49fae6..745dd4e185f35e7 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-3046/CVE-2022-3046.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-3046/CVE-2022-3046.csv @@ -3,7 +3,7 @@ CVE-2022-3046,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3046,Live-Hac CVE-2022-3046,1.00000000,https://github.com/git-cve-updater/cve-2022-3046,git-cve-updater/cve-2022-3046,450388674 CVE-2022-3046,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3046,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3046,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3046,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3046,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3046,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-3046,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30464/CVE-2022-30464.csv b/data/vul_id/CVE/2022/30/CVE-2022-30464/CVE-2022-30464.csv index 6f7a01c0ec209cb..ce37cea0e31623d 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30464/CVE-2022-30464.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30464/CVE-2022-30464.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-30464,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30464,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30464,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30464,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-30464,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2022-30464,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-3047/CVE-2022-3047.csv b/data/vul_id/CVE/2022/30/CVE-2022-3047/CVE-2022-3047.csv index 7f4a0ebbc7df13c..51557c234858f4a 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-3047/CVE-2022-3047.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-3047/CVE-2022-3047.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3047,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3047,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3047,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3047,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3047,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3047,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-3047,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-3048/CVE-2022-3048.csv b/data/vul_id/CVE/2022/30/CVE-2022-3048/CVE-2022-3048.csv index a837ad828d6225f..f1f804bd77f2ce9 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-3048/CVE-2022-3048.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-3048/CVE-2022-3048.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3048,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-3048,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3048,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3048,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3048,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3048,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3048,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-3048,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30489/CVE-2022-30489.csv b/data/vul_id/CVE/2022/30/CVE-2022-30489/CVE-2022-30489.csv index 584f666dc2e4a6d..aa3e3ceae755519 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30489/CVE-2022-30489.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30489/CVE-2022-30489.csv @@ -17,12 +17,12 @@ CVE-2022-30489,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-30489,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-30489,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-30489,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-30489,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-30489,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-30489,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-30489,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-30489,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-30489,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30489,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30489,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30489,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30489,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-30489,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-30489,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-3049/CVE-2022-3049.csv b/data/vul_id/CVE/2022/30/CVE-2022-3049/CVE-2022-3049.csv index 257b585735da423..90eebe12e9f94a5 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-3049/CVE-2022-3049.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-3049/CVE-2022-3049.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3049,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3049,Live-Hack-CVE/CVE-2022-3049,583092671 CVE-2022-3049,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3049,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3049,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3049,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3049,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3049,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-3049,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-3050/CVE-2022-3050.csv b/data/vul_id/CVE/2022/30/CVE-2022-3050/CVE-2022-3050.csv index 23f0c63cb882628..eedb3c0f8a149ed 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-3050/CVE-2022-3050.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-3050/CVE-2022-3050.csv @@ -4,7 +4,7 @@ CVE-2022-3050,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-3050,Live-Hac CVE-2022-3050,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-3050,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3050,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3050,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3050,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3050,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3050,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-3050,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30507/CVE-2022-30507.csv b/data/vul_id/CVE/2022/30/CVE-2022-30507/CVE-2022-30507.csv index 55617a9d5b503ec..361bfdcfea4dfae 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30507/CVE-2022-30507.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30507/CVE-2022-30507.csv @@ -4,12 +4,12 @@ CVE-2022-30507,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-3050,Live-Ha CVE-2022-30507,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-30507,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-30507,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2022-30507,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-30507,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-30507,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-30507,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-30507,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-30507,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30507,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30507,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30507,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30507,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-30507,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-30507,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30510/CVE-2022-30510.csv b/data/vul_id/CVE/2022/30/CVE-2022-30510/CVE-2022-30510.csv index 9eee60f641e8793..c3933be0e0eddf8 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30510/CVE-2022-30510.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30510/CVE-2022-30510.csv @@ -6,8 +6,8 @@ CVE-2022-30510,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-30510,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-30510,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-30510,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-30510,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-30510,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-30510,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-30510,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-30510,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-30510,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30510,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30511/CVE-2022-30511.csv b/data/vul_id/CVE/2022/30/CVE-2022-30511/CVE-2022-30511.csv index 537f927fc0614f0..1ebdc57a1a6050d 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30511/CVE-2022-30511.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30511/CVE-2022-30511.csv @@ -6,8 +6,8 @@ CVE-2022-30511,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-30511,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-30511,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-30511,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-30511,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-30511,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-30511,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-30511,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-30511,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-30511,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30511,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30512/CVE-2022-30512.csv b/data/vul_id/CVE/2022/30/CVE-2022-30512/CVE-2022-30512.csv index 6b6f45bd423e8be..ef1e5f247a779d2 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30512/CVE-2022-30512.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30512/CVE-2022-30512.csv @@ -11,8 +11,8 @@ CVE-2022-30512,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-30512,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-30512,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-30512,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-30512,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-30512,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-30512,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-30512,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-30512,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-30512,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30512,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30513/CVE-2022-30513.csv b/data/vul_id/CVE/2022/30/CVE-2022-30513/CVE-2022-30513.csv index 65f76bf7930a3f2..b2df34edc62f8d8 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30513/CVE-2022-30513.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30513/CVE-2022-30513.csv @@ -11,8 +11,8 @@ CVE-2022-30513,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-30513,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-30513,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-30513,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-30513,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-30513,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-30513,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-30513,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-30513,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-30513,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30513,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30514/CVE-2022-30514.csv b/data/vul_id/CVE/2022/30/CVE-2022-30514/CVE-2022-30514.csv index 179c18c99ff868e..8f7d75a86d79e63 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30514/CVE-2022-30514.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30514/CVE-2022-30514.csv @@ -11,8 +11,8 @@ CVE-2022-30514,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-30514,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-30514,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-30514,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-30514,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-30514,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-30514,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-30514,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-30514,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-30514,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30514,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30524/CVE-2022-30524.csv b/data/vul_id/CVE/2022/30/CVE-2022-30524/CVE-2022-30524.csv index 926014e24bd2623..9070e8809ff7c63 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30524/CVE-2022-30524.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30524/CVE-2022-30524.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-30524,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-30524,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-30524,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-30524,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-30524,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-30524,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-30524,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-30524,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-30524,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30525/CVE-2022-30525.csv b/data/vul_id/CVE/2022/30/CVE-2022-30525/CVE-2022-30525.csv index 5569c45a71a612a..5eb0b2ea660d353 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30525/CVE-2022-30525.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30525/CVE-2022-30525.csv @@ -48,7 +48,7 @@ CVE-2022-30525,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2022-30525,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2022-30525,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-30525,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-30525,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-30525,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-30525,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-30525,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708 CVE-2022-30525,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 @@ -59,7 +59,7 @@ CVE-2022-30525,0.00052770,https://github.com/GhostTroops/scan4all,GhostTroops/sc CVE-2022-30525,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2022-30525,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2022-30525,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2022-30525,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2022-30525,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2022-30525,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-30525,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-30525,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 @@ -97,14 +97,14 @@ CVE-2022-30525,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2022-30525,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-30525,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2022-30525,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-30525,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-30525,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-30525,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-30525,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-30525,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-30525,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-30525,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-30525,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30525,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30525,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30525,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30525,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-30525,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-30525,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30526/CVE-2022-30526.csv b/data/vul_id/CVE/2022/30/CVE-2022-30526/CVE-2022-30526.csv index e02606285810349..73bf77760c16e98 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30526/CVE-2022-30526.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30526/CVE-2022-30526.csv @@ -35,12 +35,12 @@ CVE-2022-30526,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2022-30526,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-30526,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2022-30526,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-30526,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-30526,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-30526,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-30526,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-30526,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-30526,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30526,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30526,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30526,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30526,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-30526,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2022-30526,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30529/CVE-2022-30529.csv b/data/vul_id/CVE/2022/30/CVE-2022-30529/CVE-2022-30529.csv index bb6780f9ae74afd..3017c7ae0c44479 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30529/CVE-2022-30529.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30529/CVE-2022-30529.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-30529,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-30529,Live-Hack-CVE/CVE-2022-30529,582841532 CVE-2022-30529,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30529,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30529,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30529,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30529,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-30529,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-30529,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30530/CVE-2022-30530.csv b/data/vul_id/CVE/2022/30/CVE-2022-30530/CVE-2022-30530.csv index a8a2c3456f2fa1a..aeabf9433e5653f 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30530/CVE-2022-30530.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30530/CVE-2022-30530.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-30530,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-30530,Live-Hack-CVE/CVE-2022-30530,602752917 -CVE-2022-30530,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30530,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30530,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-30530,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-30530,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30531/CVE-2022-30531.csv b/data/vul_id/CVE/2022/30/CVE-2022-30531/CVE-2022-30531.csv index 4a3f79801f8317e..f358744a723ab40 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30531/CVE-2022-30531.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30531/CVE-2022-30531.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-30531,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-30531,Live-Hack-CVE/CVE-2022-30531,602753122 CVE-2022-30531,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-30531,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30531,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30531,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-30531,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-30531,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30534/CVE-2022-30534.csv b/data/vul_id/CVE/2022/30/CVE-2022-30534/CVE-2022-30534.csv index ce104d58e3e1998..b6a13cc24800bca 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30534/CVE-2022-30534.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30534/CVE-2022-30534.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-30534,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-30534,Live-Hack-CVE/CVE-2022-30534,583525019 CVE-2022-30534,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30534,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30534,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30534,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30534,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-30534,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-30534,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30539/CVE-2022-30539.csv b/data/vul_id/CVE/2022/30/CVE-2022-30539/CVE-2022-30539.csv index 44b3ab55a615fc4..0fa1aa4b3e37f39 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30539/CVE-2022-30539.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30539/CVE-2022-30539.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-30539,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-30539,Live-Hack-CVE/CVE-2022-30539,602753144 -CVE-2022-30539,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30539,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30539,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-30539,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-30539,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-3054/CVE-2022-3054.csv b/data/vul_id/CVE/2022/30/CVE-2022-3054/CVE-2022-3054.csv index 33b5320ce425490..e4805d09d0ec587 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-3054/CVE-2022-3054.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-3054/CVE-2022-3054.csv @@ -3,7 +3,7 @@ CVE-2022-3054,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3054,Live-Hac CVE-2022-3054,1.00000000,https://github.com/git-cve-updater/cve-2022-3054,git-cve-updater/cve-2022-3054,450388680 CVE-2022-3054,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3054,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3054,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3054,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3054,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3054,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-3054,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30541/CVE-2022-30541.csv b/data/vul_id/CVE/2022/30/CVE-2022-30541/CVE-2022-30541.csv index 6e7f81cf3f44185..ce6d8c9e4316b38 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30541/CVE-2022-30541.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30541/CVE-2022-30541.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-30541,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-30541,Live-Hack-CVE/CVE-2022-30541,583129181 CVE-2022-30541,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30541,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30541,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30541,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-30541,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-30541,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30544/CVE-2022-30544.csv b/data/vul_id/CVE/2022/30/CVE-2022-30544/CVE-2022-30544.csv index 27304fdb045cb01..5022760391180cc 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30544/CVE-2022-30544.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30544/CVE-2022-30544.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-30544,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-30544,Live-Hack-CVE/CVE-2022-30544,589886074 CVE-2022-30544,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30544,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30544,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30544,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-30544,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-30544,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30545/CVE-2022-30545.csv b/data/vul_id/CVE/2022/30/CVE-2022-30545/CVE-2022-30545.csv index 2662e7b1e1799e0..6070bd9f253095c 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30545/CVE-2022-30545.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30545/CVE-2022-30545.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-30545,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30545,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30545,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30545,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30545,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-30545,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-30545,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30547/CVE-2022-30547.csv b/data/vul_id/CVE/2022/30/CVE-2022-30547/CVE-2022-30547.csv index 5c4a7e2f36868f2..035f4ef53e0bf27 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30547/CVE-2022-30547.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30547/CVE-2022-30547.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-30547,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-30547,Live-Hack-CVE/CVE-2022-30547,583518324 CVE-2022-30547,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30547,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30547,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30547,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30547,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-30547,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-30547,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-3055/CVE-2022-3055.csv b/data/vul_id/CVE/2022/30/CVE-2022-3055/CVE-2022-3055.csv index 86578792aeea0d0..5b8c4c1b50f3a58 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-3055/CVE-2022-3055.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-3055/CVE-2022-3055.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3055,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3055,Live-Hack-CVE/CVE-2022-3055,583092271 CVE-2022-3055,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3055,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3055,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3055,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3055,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3055,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-3055,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30550/CVE-2022-30550.csv b/data/vul_id/CVE/2022/30/CVE-2022-30550/CVE-2022-30550.csv index d1b1d480cef8877..723a72dc5b1ec70 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30550/CVE-2022-30550.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30550/CVE-2022-30550.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-30550,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-30550,Live-Hack-CVE/CVE-2022-30550,581722986 CVE-2022-30550,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30550,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30550,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30550,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30550,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-30550,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-30550,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30556/CVE-2022-30556.csv b/data/vul_id/CVE/2022/30/CVE-2022-30556/CVE-2022-30556.csv index bf870b23ff27d35..8ad11f4c34f06a1 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30556/CVE-2022-30556.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30556/CVE-2022-30556.csv @@ -5,7 +5,7 @@ CVE-2022-30556,0.00088968,https://github.com/scmanjarrez/CVEScannerV2,scmanjarre CVE-2022-30556,0.00081967,https://github.com/avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,574143697 CVE-2022-30556,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30556,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30556,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30556,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30556,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-30556,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-30556,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-3056/CVE-2022-3056.csv b/data/vul_id/CVE/2022/30/CVE-2022-3056/CVE-2022-3056.csv index eb0f720e32b1dff..c9b66c89d267400 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-3056/CVE-2022-3056.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-3056/CVE-2022-3056.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3056,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3056,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3056,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3056,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3056,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3056,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-3056,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30564/CVE-2022-30564.csv b/data/vul_id/CVE/2022/30/CVE-2022-30564/CVE-2022-30564.csv index 25fed4751b10d60..5ccf5cd524f5f5c 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30564/CVE-2022-30564.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30564/CVE-2022-30564.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-30564,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-30564,Live-Hack-CVE/CVE-2022-30564,599743009 -CVE-2022-30564,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30564,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30564,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-30564,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-30564,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-3057/CVE-2022-3057.csv b/data/vul_id/CVE/2022/30/CVE-2022-3057/CVE-2022-3057.csv index 6f84d006501bb83..5925fe11fb66808 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-3057/CVE-2022-3057.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-3057/CVE-2022-3057.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3057,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3057,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3057,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3057,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3057,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3057,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-3057,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30575/CVE-2022-30575.csv b/data/vul_id/CVE/2022/30/CVE-2022-30575/CVE-2022-30575.csv index 72e4ee648826125..e5d744c29f443ff 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30575/CVE-2022-30575.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30575/CVE-2022-30575.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-30575,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-30575,Live-Hack-CVE/CVE-2022-30575,583555276 CVE-2022-30575,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30575,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30575,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30575,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30575,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-30575,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-30575,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30577/CVE-2022-30577.csv b/data/vul_id/CVE/2022/30/CVE-2022-30577/CVE-2022-30577.csv index f9dc236aa317111..7cac34d8abd5c42 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30577/CVE-2022-30577.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30577/CVE-2022-30577.csv @@ -3,7 +3,7 @@ CVE-2022-30577,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-30577,Live-H CVE-2022-30577,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-30577,Live-Hack-CVE/CVE-2022-30577,582114042 CVE-2022-30577,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30577,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30577,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30577,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30577,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-30577,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-30577,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30578/CVE-2022-30578.csv b/data/vul_id/CVE/2022/30/CVE-2022-30578/CVE-2022-30578.csv index 8b75e3946c631dc..c7c27607f54ecd2 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30578/CVE-2022-30578.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30578/CVE-2022-30578.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-30578,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-30578,Live-Hack-CVE/CVE-2022-30578,583246134 CVE-2022-30578,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30578,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30578,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30578,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30578,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-30578,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-30578,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30579/CVE-2022-30579.csv b/data/vul_id/CVE/2022/30/CVE-2022-30579/CVE-2022-30579.csv index e1cbd1eee326dae..6f436517dfd9478 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30579/CVE-2022-30579.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30579/CVE-2022-30579.csv @@ -3,7 +3,7 @@ CVE-2022-30579,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-30579,Live-H CVE-2022-30579,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-30579,Live-Hack-CVE/CVE-2022-30579,582115309 CVE-2022-30579,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30579,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30579,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30579,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30579,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-30579,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-30579,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-3058/CVE-2022-3058.csv b/data/vul_id/CVE/2022/30/CVE-2022-3058/CVE-2022-3058.csv index 7d45a66dc6e7701..9d8b41c2ce89eac 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-3058/CVE-2022-3058.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-3058/CVE-2022-3058.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3058,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3058,Live-Hack-CVE/CVE-2022-3058,583092142 CVE-2022-3058,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3058,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3058,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3058,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3058,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3058,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-3058,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-3059/CVE-2022-3059.csv b/data/vul_id/CVE/2022/30/CVE-2022-3059/CVE-2022-3059.csv index 95c3c236dddb56f..88df2fa44bb5b9d 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-3059/CVE-2022-3059.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-3059/CVE-2022-3059.csv @@ -4,7 +4,7 @@ CVE-2022-3059,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-3059,Live-Hac CVE-2022-3059,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-3059,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3059,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3059,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3059,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3059,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3059,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-3059,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30591/CVE-2022-30591.csv b/data/vul_id/CVE/2022/30/CVE-2022-30591/CVE-2022-30591.csv index 1534e269c8edff1..6225d877f99e773 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30591/CVE-2022-30591.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30591/CVE-2022-30591.csv @@ -3,8 +3,8 @@ CVE-2022-30591,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-30591,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-30591,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-30591,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-30591,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-30591,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-30591,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-30591,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-30591,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-30591,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-30591,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30592/CVE-2022-30592.csv b/data/vul_id/CVE/2022/30/CVE-2022-30592/CVE-2022-30592.csv index b5be883f2fbc99b..1e78044d63cdb84 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30592/CVE-2022-30592.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30592/CVE-2022-30592.csv @@ -3,8 +3,8 @@ CVE-2022-30592,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-30592,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-30592,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-30592,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-30592,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-30592,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-30592,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-30592,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-30592,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-30592,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30592,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30594/CVE-2022-30594.csv b/data/vul_id/CVE/2022/30/CVE-2022-30594/CVE-2022-30594.csv index 1d89f04b6ab8852..6bbd6382164a163 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30594/CVE-2022-30594.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30594/CVE-2022-30594.csv @@ -8,12 +8,12 @@ CVE-2022-30594,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-30594,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-30594,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2022-30594,0.00017886,https://github.com/trickest/containers,trickest/containers,469439874 -CVE-2022-30594,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-30594,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-30594,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-30594,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-30594,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-30594,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30594,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30594,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30594,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30594,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-30594,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-30594,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30600/CVE-2022-30600.csv b/data/vul_id/CVE/2022/30/CVE-2022-30600/CVE-2022-30600.csv index ed0278427895a67..af1456db80a0f02 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30600/CVE-2022-30600.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30600/CVE-2022-30600.csv @@ -4,12 +4,12 @@ CVE-2022-30600,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-3060,Live-Ha CVE-2022-30600,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-30600,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-30600,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-30600,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-30600,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-30600,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-30600,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-30600,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-30600,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30600,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30600,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30600,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30600,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-30600,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-30600,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30601/CVE-2022-30601.csv b/data/vul_id/CVE/2022/30/CVE-2022-30601/CVE-2022-30601.csv index 8157822e166a9be..c48ec066169517f 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30601/CVE-2022-30601.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30601/CVE-2022-30601.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-30601,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-30601,Live-Hack-CVE/CVE-2022-30601,581383150 CVE-2022-30601,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30601,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30601,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30601,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30601,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-30601,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-30601,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30604/CVE-2022-30604.csv b/data/vul_id/CVE/2022/30/CVE-2022-30604/CVE-2022-30604.csv index dfab6261d2e15ee..a242b718ea1b50c 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30604/CVE-2022-30604.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30604/CVE-2022-30604.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-30604,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30604,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30604,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30604,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30604,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-30604,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-30604,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30605/CVE-2022-30605.csv b/data/vul_id/CVE/2022/30/CVE-2022-30605/CVE-2022-30605.csv index 9294fcaa1b6eef5..561466c00b0c09d 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30605/CVE-2022-30605.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30605/CVE-2022-30605.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-30605,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-30605,Live-Hack-CVE/CVE-2022-30605,583524760 CVE-2022-30605,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30605,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30605,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30605,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30605,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-30605,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-30605,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30614/CVE-2022-30614.csv b/data/vul_id/CVE/2022/30/CVE-2022-30614/CVE-2022-30614.csv index 79641c227abfa3a..45253f3d682915d 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30614/CVE-2022-30614.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30614/CVE-2022-30614.csv @@ -3,7 +3,7 @@ CVE-2022-30614,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-30614,Live-H CVE-2022-30614,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-30614,Live-Hack-CVE/CVE-2022-30614,581688289 CVE-2022-30614,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30614,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30614,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30614,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30614,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-30614,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-30614,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-3062/CVE-2022-3062.csv b/data/vul_id/CVE/2022/30/CVE-2022-3062/CVE-2022-3062.csv index ae72bf6ccac2978..34a0a6646cc0a22 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-3062/CVE-2022-3062.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-3062/CVE-2022-3062.csv @@ -3,7 +3,7 @@ CVE-2022-3062,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-PO CVE-2022-3062,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-3062,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3062,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3062,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3062,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3062,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3062,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3062,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30629/CVE-2022-30629.csv b/data/vul_id/CVE/2022/30/CVE-2022-30629/CVE-2022-30629.csv index fbc06d9b4728ad2..3c9dd85ed6b3214 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30629/CVE-2022-30629.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30629/CVE-2022-30629.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-30629,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-30629,Live-Hack-CVE/CVE-2022-30629,581717755 CVE-2022-30629,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30629,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30629,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30629,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30629,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-30629,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-30629,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30630/CVE-2022-30630.csv b/data/vul_id/CVE/2022/30/CVE-2022-30630/CVE-2022-30630.csv index 3e6e1076d797d97..5d57976c27fa826 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30630/CVE-2022-30630.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30630/CVE-2022-30630.csv @@ -3,7 +3,7 @@ CVE-2022-30630,0.04166667,https://github.com/Elonmusic23/whatsapp-fake-reply-exp CVE-2022-30630,0.04166667,https://github.com/livincyber/whatsapp-fake-reply-exploit,livincyber/whatsapp-fake-reply-exploit,789129226 CVE-2022-30630,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30630,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30630,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30630,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30630,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-30630,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-30630,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30635/CVE-2022-30635.csv b/data/vul_id/CVE/2022/30/CVE-2022-30635/CVE-2022-30635.csv index 04bd10386793678..f34b686425ad2e7 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30635/CVE-2022-30635.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30635/CVE-2022-30635.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-30635,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30635,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30635,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30635,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30635,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-30635,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-30635,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30673/CVE-2022-30673.csv b/data/vul_id/CVE/2022/30/CVE-2022-30673/CVE-2022-30673.csv index f8ec62c2ef0d443..da56193ed20e1cb 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30673/CVE-2022-30673.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30673/CVE-2022-30673.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-30673,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-30673,Live-Hack-CVE/CVE-2022-30673,583384732 CVE-2022-30673,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30673,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30673,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30673,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30673,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-30673,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-30673,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30675/CVE-2022-30675.csv b/data/vul_id/CVE/2022/30/CVE-2022-30675/CVE-2022-30675.csv index c7b0a5f764043c9..2b16049a62653e8 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30675/CVE-2022-30675.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30675/CVE-2022-30675.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-30675,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-30675,Live-Hack-CVE/CVE-2022-30675,583384709 CVE-2022-30675,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30675,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30675,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30675,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30675,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-30675,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-30675,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30676/CVE-2022-30676.csv b/data/vul_id/CVE/2022/30/CVE-2022-30676/CVE-2022-30676.csv index 156b14a66414853..5485ba23dde1434 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30676/CVE-2022-30676.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30676/CVE-2022-30676.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-30676,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-30676,Live-Hack-CVE/CVE-2022-30676,583384691 CVE-2022-30676,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30676,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30676,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30676,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30676,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-30676,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-30676,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30677/CVE-2022-30677.csv b/data/vul_id/CVE/2022/30/CVE-2022-30677/CVE-2022-30677.csv index 4bf6b75867298ca..5c5d33a61555af6 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30677/CVE-2022-30677.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30677/CVE-2022-30677.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-30677,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-30677,Live-Hack-CVE/CVE-2022-30677,583384655 CVE-2022-30677,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30677,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30677,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30677,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30677,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-30677,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-30677,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30678/CVE-2022-30678.csv b/data/vul_id/CVE/2022/30/CVE-2022-30678/CVE-2022-30678.csv index 73bf74a7a93f364..47a10daf03af309 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30678/CVE-2022-30678.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30678/CVE-2022-30678.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-30678,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-30678,Live-Hack-CVE/CVE-2022-30678,583384668 CVE-2022-30678,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30678,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30678,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30678,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30678,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-30678,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-30678,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30679/CVE-2022-30679.csv b/data/vul_id/CVE/2022/30/CVE-2022-30679/CVE-2022-30679.csv index 0109ca89f6f3eba..2bc1ce6965c44f6 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30679/CVE-2022-30679.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30679/CVE-2022-30679.csv @@ -3,7 +3,7 @@ CVE-2022-30679,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-30679,Live-H CVE-2022-30679,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-30679,Live-Hack-CVE/CVE-2022-30679,581282610 CVE-2022-30679,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30679,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30679,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30679,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30679,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-30679,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-30679,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30680/CVE-2022-30680.csv b/data/vul_id/CVE/2022/30/CVE-2022-30680/CVE-2022-30680.csv index af94b09a775b5d2..236be0cab872b0a 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30680/CVE-2022-30680.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30680/CVE-2022-30680.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-30680,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-30680,Live-Hack-CVE/CVE-2022-30680,583384621 CVE-2022-30680,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30680,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30680,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30680,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30680,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-30680,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-30680,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30681/CVE-2022-30681.csv b/data/vul_id/CVE/2022/30/CVE-2022-30681/CVE-2022-30681.csv index 2a8554ded3dbe6c..b784c57e539757b 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30681/CVE-2022-30681.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30681/CVE-2022-30681.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-30681,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-30681,Live-Hack-CVE/CVE-2022-30681,583384642 CVE-2022-30681,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30681,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30681,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30681,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30681,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-30681,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-30681,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30682/CVE-2022-30682.csv b/data/vul_id/CVE/2022/30/CVE-2022-30682/CVE-2022-30682.csv index cf3c95aeba91848..550f4af047a1765 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30682/CVE-2022-30682.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30682/CVE-2022-30682.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-30682,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-30682,Live-Hack-CVE/CVE-2022-30682,583384602 CVE-2022-30682,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30682,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30682,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30682,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30682,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-30682,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-30682,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30683/CVE-2022-30683.csv b/data/vul_id/CVE/2022/30/CVE-2022-30683/CVE-2022-30683.csv index 2791314adbfb95b..d78b8fc441a6b42 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30683/CVE-2022-30683.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30683/CVE-2022-30683.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-30683,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30683,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30683,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30683,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30683,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-30683,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-30683,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30684/CVE-2022-30684.csv b/data/vul_id/CVE/2022/30/CVE-2022-30684/CVE-2022-30684.csv index af7a48dbe79a5bd..bc1ed50b55a10e9 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30684/CVE-2022-30684.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30684/CVE-2022-30684.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-30684,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-30684,Live-Hack-CVE/CVE-2022-30684,583384493 CVE-2022-30684,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30684,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30684,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30684,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30684,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-30684,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-30684,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30685/CVE-2022-30685.csv b/data/vul_id/CVE/2022/30/CVE-2022-30685/CVE-2022-30685.csv index 81fcbba9c140ffb..b74bbf7c6ed7e36 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30685/CVE-2022-30685.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30685/CVE-2022-30685.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-30685,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-30685,Live-Hack-CVE/CVE-2022-30685,583384562 CVE-2022-30685,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30685,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30685,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30685,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30685,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-30685,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-30685,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30686/CVE-2022-30686.csv b/data/vul_id/CVE/2022/30/CVE-2022-30686/CVE-2022-30686.csv index 764782a002d334e..eccee599cf276e7 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30686/CVE-2022-30686.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30686/CVE-2022-30686.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-30686,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-30686,Live-Hack-CVE/CVE-2022-30686,583384516 CVE-2022-30686,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30686,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30686,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30686,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30686,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-30686,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-30686,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-3069/CVE-2022-3069.csv b/data/vul_id/CVE/2022/30/CVE-2022-3069/CVE-2022-3069.csv index eb662160031dc7f..f7ebea6be4dc627 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-3069/CVE-2022-3069.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-3069/CVE-2022-3069.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3069,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3069,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3069,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3069,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3069,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3069,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3069,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30691/CVE-2022-30691.csv b/data/vul_id/CVE/2022/30/CVE-2022-30691/CVE-2022-30691.csv index 8f1f3a538a8584a..6129f7a29d21642 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30691/CVE-2022-30691.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30691/CVE-2022-30691.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-30691,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-30691,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30691,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30691,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30691,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30691,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-30691,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-30691,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30693/CVE-2022-30693.csv b/data/vul_id/CVE/2022/30/CVE-2022-30693/CVE-2022-30693.csv index 14ee5996ac39fbe..0c47ce6ce6eafef 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30693/CVE-2022-30693.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30693/CVE-2022-30693.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-30693,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30693,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30693,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30693,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30693,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-30693,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-30693,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30694/CVE-2022-30694.csv b/data/vul_id/CVE/2022/30/CVE-2022-30694/CVE-2022-30694.csv index 43264225f1479b5..57d24c995c92369 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30694/CVE-2022-30694.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30694/CVE-2022-30694.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-30694,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30694,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30694,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30694,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30694,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-30694,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-30694,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30698/CVE-2022-30698.csv b/data/vul_id/CVE/2022/30/CVE-2022-30698/CVE-2022-30698.csv index 6370d72bbb0433d..f5b2535e40cff95 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30698/CVE-2022-30698.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30698/CVE-2022-30698.csv @@ -3,7 +3,7 @@ CVE-2022-30698,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-30699,Live-H CVE-2022-30698,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-30698,Live-Hack-CVE/CVE-2022-30698,581294937 CVE-2022-30698,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30698,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30698,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30698,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30698,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-30698,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-30698,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30699/CVE-2022-30699.csv b/data/vul_id/CVE/2022/30/CVE-2022-30699/CVE-2022-30699.csv index 6894b48362c6ccb..ac532f4d9ae09d5 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30699/CVE-2022-30699.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30699/CVE-2022-30699.csv @@ -3,7 +3,7 @@ CVE-2022-30699,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-30699,Live-H CVE-2022-30699,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-30698,Live-Hack-CVE/CVE-2022-30698,581294937 CVE-2022-30699,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30699,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30699,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30699,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30699,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-30699,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-30699,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-3070/CVE-2022-3070.csv b/data/vul_id/CVE/2022/30/CVE-2022-3070/CVE-2022-3070.csv index ccd859c01eb8e38..3478fad1441ad13 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-3070/CVE-2022-3070.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-3070/CVE-2022-3070.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3070,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3070,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3070,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3070,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3070,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3070,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3070,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30709/CVE-2022-30709.csv b/data/vul_id/CVE/2022/30/CVE-2022-30709/CVE-2022-30709.csv index 583d025f2f42c5b..1aec4fa4b219885 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30709/CVE-2022-30709.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30709/CVE-2022-30709.csv @@ -3,7 +3,7 @@ CVE-2022-30709,1.00000000,https://github.com/bl4ckmenace/CVE-2022-30709,bl4ckmen CVE-2022-30709,1.00000000,https://github.com/bl4ckmenace/CVE-2022-30709,bl4ckmenace/CVE-2022-30709,503821692 CVE-2022-30709,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30709,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30709,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30709,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30709,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-30709,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-30709,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-3071/CVE-2022-3071.csv b/data/vul_id/CVE/2022/30/CVE-2022-3071/CVE-2022-3071.csv index 8c5c93bf4808711..1276f0a0162f7f7 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-3071/CVE-2022-3071.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-3071/CVE-2022-3071.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3071,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3071,Live-Hack-CVE/CVE-2022-3071,583092166 CVE-2022-3071,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3071,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3071,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3071,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3071,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3071,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-3071,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-3072/CVE-2022-3072.csv b/data/vul_id/CVE/2022/30/CVE-2022-3072/CVE-2022-3072.csv index 5d25ea6b424edbf..a9d8f5bb5cea6bb 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-3072/CVE-2022-3072.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-3072/CVE-2022-3072.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3072,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3072,Live-Hack-CVE/CVE-2022-3072,582193120 CVE-2022-3072,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3072,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3072,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3072,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3072,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3072,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3072,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-3073/CVE-2022-3073.csv b/data/vul_id/CVE/2022/30/CVE-2022-3073/CVE-2022-3073.csv index 6f96c219ceb6a25..f26cc38e0e66f8f 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-3073/CVE-2022-3073.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-3073/CVE-2022-3073.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3073,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3073,Live-Hack-CVE/CVE-2022-3073,581309008 CVE-2022-3073,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3073,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3073,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3073,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3073,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-3073,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-3073,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-3075/CVE-2022-3075.csv b/data/vul_id/CVE/2022/30/CVE-2022-3075/CVE-2022-3075.csv index 7541acd263aa433..f8bbc538d038059 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-3075/CVE-2022-3075.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-3075/CVE-2022-3075.csv @@ -3,13 +3,13 @@ CVE-2022-3075,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of CVE-2022-3075,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2022-3075,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-3075,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-3075,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-3075,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-3075,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-3075,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2022-3075,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2022-3075,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3075,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3075,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3075,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3075,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3075,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-3075,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-3076/CVE-2022-3076.csv b/data/vul_id/CVE/2022/30/CVE-2022-3076/CVE-2022-3076.csv index 2823627cf5e6cb9..55795c3c6be3540 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-3076/CVE-2022-3076.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-3076/CVE-2022-3076.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3076,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3076,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3076,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3076,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3076,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3076,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3076,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30763/CVE-2022-30763.csv b/data/vul_id/CVE/2022/30/CVE-2022-30763/CVE-2022-30763.csv index adeeecc722e51eb..0b0d4835af3f985 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30763/CVE-2022-30763.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30763/CVE-2022-30763.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-30763,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30763,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30763,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30763,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30763,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-30763,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-30763,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30767/CVE-2022-30767.csv b/data/vul_id/CVE/2022/30/CVE-2022-30767/CVE-2022-30767.csv index 93359aeaad7413e..5878f54e99208b9 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30767/CVE-2022-30767.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30767/CVE-2022-30767.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-30767,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30767,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30767,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30767,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30767,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-30767,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-30767,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30768/CVE-2022-30768.csv b/data/vul_id/CVE/2022/30/CVE-2022-30768/CVE-2022-30768.csv index 3af4a91d6c6fe9a..d9b80c50ae2848e 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30768/CVE-2022-30768.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30768/CVE-2022-30768.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-30768,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30768,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30768,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30768,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-30768,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-30768,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30769/CVE-2022-30769.csv b/data/vul_id/CVE/2022/30/CVE-2022-30769/CVE-2022-30769.csv index f0e7a6e1e6f9192..5a36f45bba83e04 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30769/CVE-2022-30769.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30769/CVE-2022-30769.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-30769,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30769,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30769,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30769,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-30769,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-30769,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30770/CVE-2022-30770.csv b/data/vul_id/CVE/2022/30/CVE-2022-30770/CVE-2022-30770.csv index 176c3d598b35732..2dea91dc558e556 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30770/CVE-2022-30770.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30770/CVE-2022-30770.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-30770,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-30770,Live-Hack-CVE/CVE-2022-30770,583091992 CVE-2022-30770,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30770,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30770,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30770,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30770,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-30770,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-30770,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30771/CVE-2022-30771.csv b/data/vul_id/CVE/2022/30/CVE-2022-30771/CVE-2022-30771.csv index e1ca897f71b59af..1accd8ca2a8994b 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30771/CVE-2022-30771.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30771/CVE-2022-30771.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-30771,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30771,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30771,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30771,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30771,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-30771,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-30771,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30772/CVE-2022-30772.csv b/data/vul_id/CVE/2022/30/CVE-2022-30772/CVE-2022-30772.csv index 4af09272f6aec70..5e00724141d875d 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30772/CVE-2022-30772.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30772/CVE-2022-30772.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-30772,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30772,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30772,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30772,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30772,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-30772,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-30772,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30773/CVE-2022-30773.csv b/data/vul_id/CVE/2022/30/CVE-2022-30773/CVE-2022-30773.csv index 7392ac366782443..1cce479f60b5e2d 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30773/CVE-2022-30773.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30773/CVE-2022-30773.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-30773,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30773,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30773,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30773,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-30773,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-30773,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30774/CVE-2022-30774.csv b/data/vul_id/CVE/2022/30/CVE-2022-30774/CVE-2022-30774.csv index cd08339b116711e..c08ad6abe97b6cd 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30774/CVE-2022-30774.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30774/CVE-2022-30774.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-30774,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30774,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30774,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30774,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-30774,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-30774,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30778/CVE-2022-30778.csv b/data/vul_id/CVE/2022/30/CVE-2022-30778/CVE-2022-30778.csv index 49ab3985a10f64d..e0bc481656aafd3 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30778/CVE-2022-30778.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30778/CVE-2022-30778.csv @@ -6,12 +6,12 @@ CVE-2022-30778,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-30778,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-30778,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-30778,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-30778,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-30778,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-30778,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-30778,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-30778,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-30778,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30778,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30778,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30778,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30778,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-30778,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2022-30778,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-3078/CVE-2022-3078.csv b/data/vul_id/CVE/2022/30/CVE-2022-3078/CVE-2022-3078.csv index f5cc0a36c715b4e..3884472ef83418b 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-3078/CVE-2022-3078.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-3078/CVE-2022-3078.csv @@ -3,7 +3,7 @@ CVE-2022-3078,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-3078,Live-Hac CVE-2022-3078,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-3078,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3078,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3078,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3078,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3078,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3078,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-3078,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30780/CVE-2022-30780.csv b/data/vul_id/CVE/2022/30/CVE-2022-30780/CVE-2022-30780.csv index f5b868678936fc9..49727934e121872 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30780/CVE-2022-30780.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30780/CVE-2022-30780.csv @@ -6,12 +6,12 @@ CVE-2022-30780,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-30780,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-30780,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-30780,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-30780,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-30780,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-30780,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-30780,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-30780,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-30780,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30780,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30780,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30780,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30780,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-30780,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-30780,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30781/CVE-2022-30781.csv b/data/vul_id/CVE/2022/30/CVE-2022-30781/CVE-2022-30781.csv index f23315819192d7b..f97d19d3bf04f1e 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30781/CVE-2022-30781.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30781/CVE-2022-30781.csv @@ -29,8 +29,8 @@ CVE-2022-30781,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2022-30781,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-30781,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2022-30781,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-30781,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-30781,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-30781,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-30781,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-30781,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-30781,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30781,0.00004620,https://github.com/hakDean/ExploitDB,hakDean/ExploitDB,552353301 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30783/CVE-2022-30783.csv b/data/vul_id/CVE/2022/30/CVE-2022-30783/CVE-2022-30783.csv index a018f75d5e58757..710e76537a0e8da 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30783/CVE-2022-30783.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30783/CVE-2022-30783.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-30783,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-30783,Live-Hack-CVE/CVE-2022-30783,583179628 CVE-2022-30783,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30783,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30783,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30783,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30783,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-30783,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-30783,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30784/CVE-2022-30784.csv b/data/vul_id/CVE/2022/30/CVE-2022-30784/CVE-2022-30784.csv index e5263e5a29174b1..4533c1dd2062799 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30784/CVE-2022-30784.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30784/CVE-2022-30784.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-30784,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30784,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30784,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30784,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30784,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-30784,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-30784,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30785/CVE-2022-30785.csv b/data/vul_id/CVE/2022/30/CVE-2022-30785/CVE-2022-30785.csv index 5cbf6720f00e1db..fc5652f965ec20e 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30785/CVE-2022-30785.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30785/CVE-2022-30785.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-30785,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-30785,Live-Hack-CVE/CVE-2022-30785,583179636 CVE-2022-30785,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30785,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30785,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30785,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30785,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-30785,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-30785,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30786/CVE-2022-30786.csv b/data/vul_id/CVE/2022/30/CVE-2022-30786/CVE-2022-30786.csv index 17cb4e6b689d178..03ddaadfa9bfc57 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30786/CVE-2022-30786.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30786/CVE-2022-30786.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-30786,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-30786,Live-Hack-CVE/CVE-2022-30786,583311795 CVE-2022-30786,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30786,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30786,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30786,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30786,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-30786,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-30786,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30787/CVE-2022-30787.csv b/data/vul_id/CVE/2022/30/CVE-2022-30787/CVE-2022-30787.csv index 6efdd469a245cd6..a500fdce83fa5e2 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30787/CVE-2022-30787.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30787/CVE-2022-30787.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-30787,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-30787,Live-Hack-CVE/CVE-2022-30787,583179650 CVE-2022-30787,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30787,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30787,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30787,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30787,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-30787,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-30787,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-3079/CVE-2022-3079.csv b/data/vul_id/CVE/2022/30/CVE-2022-3079/CVE-2022-3079.csv index 99411723bf1f7e0..ce0b01e9494fc06 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-3079/CVE-2022-3079.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-3079/CVE-2022-3079.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3079,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3079,Live-Hack-CVE/CVE-2022-3079,582122414 CVE-2022-3079,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3079,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3079,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3079,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3079,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3079,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-3079,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30791/CVE-2022-30791.csv b/data/vul_id/CVE/2022/30/CVE-2022-30791/CVE-2022-30791.csv index 32a16f994444815..9f52a64ea07ff70 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30791/CVE-2022-30791.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30791/CVE-2022-30791.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-30791,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-30791,Live-Hack-CVE/CVE-2022-30791,582106696 CVE-2022-30791,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30791,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30791,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30791,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30791,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-30791,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-30791,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30792/CVE-2022-30792.csv b/data/vul_id/CVE/2022/30/CVE-2022-30792/CVE-2022-30792.csv index 4e332fd2fa5f5f2..13f5ce715f50396 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30792/CVE-2022-30792.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30792/CVE-2022-30792.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-30792,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-30792,Live-Hack-CVE/CVE-2022-30792,582106744 CVE-2022-30792,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30792,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30792,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30792,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30792,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-30792,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-30792,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-3080/CVE-2022-3080.csv b/data/vul_id/CVE/2022/30/CVE-2022-3080/CVE-2022-3080.csv index 9343dd84007b407..3702703f434fd6a 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-3080/CVE-2022-3080.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-3080/CVE-2022-3080.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3080,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3080,Live-Hack-CVE/CVE-2022-3080,582819507 CVE-2022-3080,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3080,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3080,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3080,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3080,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3080,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-3080,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-3082/CVE-2022-3082.csv b/data/vul_id/CVE/2022/30/CVE-2022-3082/CVE-2022-3082.csv index 77ec1052905f380..e127b7e086f7a95 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-3082/CVE-2022-3082.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-3082/CVE-2022-3082.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3082,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3082,Live-Hack-CVE/CVE-2022-3082,583164569 CVE-2022-3082,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3082,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3082,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3082,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3082,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3082,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-3083/CVE-2022-3083.csv b/data/vul_id/CVE/2022/30/CVE-2022-3083/CVE-2022-3083.csv index fd16323e1b714fe..31b3ec68d10687e 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-3083/CVE-2022-3083.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-3083/CVE-2022-3083.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3083,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3083,Live-Hack-CVE/CVE-2022-3083,596323085 -CVE-2022-3083,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3083,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3083,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-3083,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-3083,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-3085/CVE-2022-3085.csv b/data/vul_id/CVE/2022/30/CVE-2022-3085/CVE-2022-3085.csv index 98d98148af0ee57..2c2720e86c625b8 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-3085/CVE-2022-3085.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-3085/CVE-2022-3085.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3085,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3085,Live-Hack-CVE/CVE-2022-3085,590706243 -CVE-2022-3085,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3085,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3085,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-3085,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-3085,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-3086/CVE-2022-3086.csv b/data/vul_id/CVE/2022/30/CVE-2022-3086/CVE-2022-3086.csv index 2114e22c1ac66dc..908845f73f080fa 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-3086/CVE-2022-3086.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-3086/CVE-2022-3086.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3086,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3086,Live-Hack-CVE/CVE-2022-3086,581423829 CVE-2022-3086,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3086,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3086,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3086,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3086,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3086,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3086,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-3087/CVE-2022-3087.csv b/data/vul_id/CVE/2022/30/CVE-2022-3087/CVE-2022-3087.csv index 64fba3db56c43a1..4cd87db7a7697af 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-3087/CVE-2022-3087.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-3087/CVE-2022-3087.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3087,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3087,Live-Hack-CVE/CVE-2022-3087,589811037 CVE-2022-3087,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3087,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3087,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3087,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-3087,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-3087,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30874/CVE-2022-30874.csv b/data/vul_id/CVE/2022/30/CVE-2022-30874/CVE-2022-30874.csv index 15c29af1ee858ec..2b96ce4653dbb90 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30874/CVE-2022-30874.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30874/CVE-2022-30874.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-30874,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30874,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30874,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30874,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30874,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-30874,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-30874,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30875/CVE-2022-30875.csv b/data/vul_id/CVE/2022/30/CVE-2022-30875/CVE-2022-30875.csv index 03ba138142a7492..8ed24c3f3abf2b7 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30875/CVE-2022-30875.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30875/CVE-2022-30875.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-30875,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30875,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30875,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30875,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30875,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-30875,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-30875,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-3088/CVE-2022-3088.csv b/data/vul_id/CVE/2022/30/CVE-2022-3088/CVE-2022-3088.csv index c04c6db4543ca60..cbd69db0bc53654 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-3088/CVE-2022-3088.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-3088/CVE-2022-3088.csv @@ -3,7 +3,7 @@ CVE-2022-3088,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-3088,Live-Hac CVE-2022-3088,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-3088,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3088,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3088,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3088,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3088,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3088,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3088,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30885/CVE-2022-30885.csv b/data/vul_id/CVE/2022/30/CVE-2022-30885/CVE-2022-30885.csv index 2bfdbc0dc25592d..498c8117baa5db1 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30885/CVE-2022-30885.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30885/CVE-2022-30885.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-30885,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-30885,Live-Hack-CVE/CVE-2022-30885,581723113 CVE-2022-30885,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30885,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30885,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30885,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30885,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-30885,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-30885,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30887/CVE-2022-30887.csv b/data/vul_id/CVE/2022/30/CVE-2022-30887/CVE-2022-30887.csv index f6c382be9b51722..e1a2efc2877339c 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30887/CVE-2022-30887.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30887/CVE-2022-30887.csv @@ -5,12 +5,12 @@ CVE-2022-30887,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-30887,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-30887,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-30887,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-30887,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-30887,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-30887,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-30887,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-30887,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-30887,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30887,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30887,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30887,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30887,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-30887,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2022-30887,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-3089/CVE-2022-3089.csv b/data/vul_id/CVE/2022/30/CVE-2022-3089/CVE-2022-3089.csv index 330d84f9835532c..033a1a0e46ee907 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-3089/CVE-2022-3089.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-3089/CVE-2022-3089.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3089,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3089,Live-Hack-CVE/CVE-2022-3089,601296314 -CVE-2022-3089,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3089,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3089,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-3089,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-3089,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30904/CVE-2022-30904.csv b/data/vul_id/CVE/2022/30/CVE-2022-30904/CVE-2022-30904.csv index 88ad9f9527d0f0a..b704c6af1fd38b5 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30904/CVE-2022-30904.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30904/CVE-2022-30904.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-30904,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-30904,Live-Hack-CVE/CVE-2022-30904,596323037 -CVE-2022-30904,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30904,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30904,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-30904,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-30904,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-3091/CVE-2022-3091.csv b/data/vul_id/CVE/2022/30/CVE-2022-3091/CVE-2022-3091.csv index 4092c5c9d8a8765..f4f53906a7d5dc0 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-3091/CVE-2022-3091.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-3091/CVE-2022-3091.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3091,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3091,Live-Hack-CVE/CVE-2022-3091,590153116 -CVE-2022-3091,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3091,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3091,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-3091,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-3091,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30910/CVE-2022-30910.csv b/data/vul_id/CVE/2022/30/CVE-2022-30910/CVE-2022-30910.csv index dccadc32d4d6e41..d6d7f6bbc037227 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30910/CVE-2022-30910.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30910/CVE-2022-30910.csv @@ -3,7 +3,7 @@ CVE-2022-30910,0.50000000,https://github.com/arozx/CVE-2022-30190,arozx/CVE-2022 CVE-2022-30910,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-30910,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30910,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30910,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30910,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30910,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-30910,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-30910,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30929/CVE-2022-30929.csv b/data/vul_id/CVE/2022/30/CVE-2022-30929/CVE-2022-30929.csv index 4da8b9b5d076f25..c6cfc36d0917138 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30929/CVE-2022-30929.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30929/CVE-2022-30929.csv @@ -5,12 +5,12 @@ CVE-2022-30929,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-30929,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-30929,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-30929,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-30929,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-30929,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-30929,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-30929,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-30929,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-30929,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30929,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30929,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30929,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30929,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-30929,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-30929,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30935/CVE-2022-30935.csv b/data/vul_id/CVE/2022/30/CVE-2022-30935/CVE-2022-30935.csv index 769038c08731bc3..407fefbca699711 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30935/CVE-2022-30935.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30935/CVE-2022-30935.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-30935,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30935,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30935,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30935,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30935,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-30935,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-30935,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30944/CVE-2022-30944.csv b/data/vul_id/CVE/2022/30/CVE-2022-30944/CVE-2022-30944.csv index 15a7aed58da4dc7..5b24761b1d6fea3 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30944/CVE-2022-30944.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30944/CVE-2022-30944.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-30944,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-30944,Live-Hack-CVE/CVE-2022-30944,581383142 CVE-2022-30944,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30944,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30944,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30944,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30944,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-30944,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-30944,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30945/CVE-2022-30945.csv b/data/vul_id/CVE/2022/30/CVE-2022-30945/CVE-2022-30945.csv index a73927e1fbbdfa8..20edb32aef908ce 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30945/CVE-2022-30945.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30945/CVE-2022-30945.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-30945,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30945,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30945,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30945,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-30945,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-30945,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-3096/CVE-2022-3096.csv b/data/vul_id/CVE/2022/30/CVE-2022-3096/CVE-2022-3096.csv index 4244012ca3a9b61..f960e7ba3de450e 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-3096/CVE-2022-3096.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-3096/CVE-2022-3096.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3096,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3096,Live-Hack-CVE/CVE-2022-3096,581704795 CVE-2022-3096,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3096,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3096,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3096,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3096,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3096,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3096,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-3097/CVE-2022-3097.csv b/data/vul_id/CVE/2022/30/CVE-2022-3097/CVE-2022-3097.csv index 82f246550156730..942feff6b84a05e 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-3097/CVE-2022-3097.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-3097/CVE-2022-3097.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3097,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3097,Live-Hack-CVE/CVE-2022-3097,582849620 CVE-2022-3097,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3097,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3097,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3097,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3097,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3097,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3097,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30973/CVE-2022-30973.csv b/data/vul_id/CVE/2022/30/CVE-2022-30973/CVE-2022-30973.csv index 8e5d54c3011945e..194d9c5ddeb8795 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30973/CVE-2022-30973.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30973/CVE-2022-30973.csv @@ -3,7 +3,7 @@ CVE-2022-30973,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-33879,Live-H CVE-2022-30973,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-30973,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30973,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30973,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30973,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30973,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-30973,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 CVE-2022-30973,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30974/CVE-2022-30974.csv b/data/vul_id/CVE/2022/30/CVE-2022-30974/CVE-2022-30974.csv index bf6577df2fedb45..95f34bedb82b8a0 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30974/CVE-2022-30974.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30974/CVE-2022-30974.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-30974,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-30974,Live-Hack-CVE/CVE-2022-30974,581281736 CVE-2022-30974,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30974,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30974,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30974,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30974,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-30974,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-30974,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30975/CVE-2022-30975.csv b/data/vul_id/CVE/2022/30/CVE-2022-30975/CVE-2022-30975.csv index 1eabe84fe0758a9..eae3c4d706868b3 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30975/CVE-2022-30975.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30975/CVE-2022-30975.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-30975,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-30975,Live-Hack-CVE/CVE-2022-30975,581281754 CVE-2022-30975,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30975,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30975,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30975,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30975,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-30975,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-30975,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-3098/CVE-2022-3098.csv b/data/vul_id/CVE/2022/30/CVE-2022-3098/CVE-2022-3098.csv index 31951845d46e34d..0bce0f40e8a45af 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-3098/CVE-2022-3098.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-3098/CVE-2022-3098.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3098,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3098,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3098,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3098,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3098,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3098,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3098,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-30984/CVE-2022-30984.csv b/data/vul_id/CVE/2022/30/CVE-2022-30984/CVE-2022-30984.csv index 19cfce70d6af9f0..7f0a263d9c5397c 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-30984/CVE-2022-30984.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-30984/CVE-2022-30984.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-30984,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-30984,Live-Hack-CVE/CVE-2022-30984,582194153 CVE-2022-30984,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-30984,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-30984,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-30984,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-30984,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-30984,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-30984,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/30/CVE-2022-3099/CVE-2022-3099.csv b/data/vul_id/CVE/2022/30/CVE-2022-3099/CVE-2022-3099.csv index e0a91a0e88474d6..a7822511837e72d 100644 --- a/data/vul_id/CVE/2022/30/CVE-2022-3099/CVE-2022-3099.csv +++ b/data/vul_id/CVE/2022/30/CVE-2022-3099/CVE-2022-3099.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3099,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3099,Live-Hack-CVE/CVE-2022-3099,581406479 CVE-2022-3099,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3099,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3099,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3099,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3099,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3099,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3099,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-3100/CVE-2022-3100.csv b/data/vul_id/CVE/2022/31/CVE-2022-3100/CVE-2022-3100.csv index d3da2ca6c25d605..66db0baf890fd92 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-3100/CVE-2022-3100.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-3100/CVE-2022-3100.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3100,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-3100,Live-Hack-CVE/CVE-2022-3100,593732347 CVE-2022-3100,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 -CVE-2022-3100,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3100,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3100,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-3100,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-3100,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31001/CVE-2022-31001.csv b/data/vul_id/CVE/2022/31/CVE-2022-31001/CVE-2022-31001.csv index 5c26545880ea9e6..00d74e27d642afa 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31001/CVE-2022-31001.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31001/CVE-2022-31001.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-31001,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-31001,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31001,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31001,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-31001,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-31001,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31002/CVE-2022-31002.csv b/data/vul_id/CVE/2022/31/CVE-2022-31002/CVE-2022-31002.csv index f4b2465e288761f..7fe22b9c29d9cf4 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31002/CVE-2022-31002.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31002/CVE-2022-31002.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-31002,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-31002,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31002,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31002,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-31002,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-31002,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31003/CVE-2022-31003.csv b/data/vul_id/CVE/2022/31/CVE-2022-31003/CVE-2022-31003.csv index dc409c1714555d7..915aaab05555508 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31003/CVE-2022-31003.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31003/CVE-2022-31003.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-31003,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-31003,Live-Hack-CVE/CVE-2022-31003,582819347 CVE-2022-31003,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31003,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31003,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31003,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31003,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-31003,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-31003,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31006/CVE-2022-31006.csv b/data/vul_id/CVE/2022/31/CVE-2022-31006/CVE-2022-31006.csv index 9b7a0fcadc572ce..b8f80a57b8a1197 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31006/CVE-2022-31006.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31006/CVE-2022-31006.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-31006,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-31006,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31006,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31006,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-31006,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-31006,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31007/CVE-2022-31007.csv b/data/vul_id/CVE/2022/31/CVE-2022-31007/CVE-2022-31007.csv index 89e0d9b4beaae1f..eee799d928ddcb3 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31007/CVE-2022-31007.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31007/CVE-2022-31007.csv @@ -3,12 +3,12 @@ CVE-2022-31007,1.00000000,https://github.com/gregscharf/CVE-2022-31007-Python-PO CVE-2022-31007,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-3100,Live-Hack-CVE/CVE-2022-3100,593732347 CVE-2022-31007,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-31007,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2022-31007,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31007,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31007,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-31007,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31007,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-31007,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31007,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31007,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31007,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31007,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-31007,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-31007,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31008/CVE-2022-31008.csv b/data/vul_id/CVE/2022/31/CVE-2022-31008/CVE-2022-31008.csv index ad3668c317f4198..260617cf6a8c4c3 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31008/CVE-2022-31008.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31008/CVE-2022-31008.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-31008,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-31008,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31008,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31008,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-31008,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-31008,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31020/CVE-2022-31020.csv b/data/vul_id/CVE/2022/31/CVE-2022-31020/CVE-2022-31020.csv index bbaea79207b2593..eab7c086a78388a 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31020/CVE-2022-31020.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31020/CVE-2022-31020.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-31020,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31020,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31020,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31020,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31020,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-31020,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-31020,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-3103/CVE-2022-3103.csv b/data/vul_id/CVE/2022/31/CVE-2022-3103/CVE-2022-3103.csv index 43eeff88bddd170..723326cf4705299 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-3103/CVE-2022-3103.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-3103/CVE-2022-3103.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3103,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3103,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3103,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3103,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3103,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3103,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-3103,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31030/CVE-2022-31030.csv b/data/vul_id/CVE/2022/31/CVE-2022-31030/CVE-2022-31030.csv index 798eee4925037fd..6d7750c016de2f9 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31030/CVE-2022-31030.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31030/CVE-2022-31030.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-31030,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-31030,Live-Hack-CVE/CVE-2022-31030,582849119 CVE-2022-31030,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31030,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31030,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31030,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-31030,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-31030,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31033/CVE-2022-31033.csv b/data/vul_id/CVE/2022/31/CVE-2022-31033/CVE-2022-31033.csv index 22fba61df3ea1d7..693da13e87cfc95 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31033/CVE-2022-31033.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31033/CVE-2022-31033.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-31033,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-31033,Live-Hack-CVE/CVE-2022-31033,582849061 CVE-2022-31033,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31033,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31033,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31033,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-31033,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-31033,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31037/CVE-2022-31037.csv b/data/vul_id/CVE/2022/31/CVE-2022-31037/CVE-2022-31037.csv index af6846e68d943ff..0b71b1d6992ce61 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31037/CVE-2022-31037.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31037/CVE-2022-31037.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-31037,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-31037,Live-Hack-CVE/CVE-2022-31037,583171492 CVE-2022-31037,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31037,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31037,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31037,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-31037,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-31037,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-3104/CVE-2022-3104.csv b/data/vul_id/CVE/2022/31/CVE-2022-3104/CVE-2022-3104.csv index 59191dc896c41d7..93adeb7b56a050a 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-3104/CVE-2022-3104.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-3104/CVE-2022-3104.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3104,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3104,Live-Hack-CVE/CVE-2022-3104,581306868 CVE-2022-3104,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3104,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3104,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3104,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3104,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-3104,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-3104,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31042/CVE-2022-31042.csv b/data/vul_id/CVE/2022/31/CVE-2022-31042/CVE-2022-31042.csv index 6b054e1c2c25b6f..a4963803166cf07 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31042/CVE-2022-31042.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31042/CVE-2022-31042.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-31042,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-31042,Live-Hack-CVE/CVE-2022-31042,582819140 CVE-2022-31042,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31042,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31042,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31042,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31042,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-31042,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-31042,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31043/CVE-2022-31043.csv b/data/vul_id/CVE/2022/31/CVE-2022-31043/CVE-2022-31043.csv index bdd0bd6a6595243..26ae5df76c0e277 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31043/CVE-2022-31043.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31043/CVE-2022-31043.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-31043,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-31043,Live-Hack-CVE/CVE-2022-31043,582819160 CVE-2022-31043,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31043,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31043,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31043,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31043,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-31043,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-31043,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-3105/CVE-2022-3105.csv b/data/vul_id/CVE/2022/31/CVE-2022-3105/CVE-2022-3105.csv index 980952f9c2656ac..dc9dfeab6e04651 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-3105/CVE-2022-3105.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-3105/CVE-2022-3105.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3105,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3105,Live-Hack-CVE/CVE-2022-3105,581306852 CVE-2022-3105,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3105,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3105,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3105,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3105,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-3105,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-3105,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31054/CVE-2022-31054.csv b/data/vul_id/CVE/2022/31/CVE-2022-31054/CVE-2022-31054.csv index 3f0e3ea87ae9045..8f4391044243766 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31054/CVE-2022-31054.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31054/CVE-2022-31054.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-31054,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-31054,Live-Hack-CVE/CVE-2022-31054,587492898 CVE-2022-31054,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31054,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31054,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31054,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-31054,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-31054,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-3106/CVE-2022-3106.csv b/data/vul_id/CVE/2022/31/CVE-2022-3106/CVE-2022-3106.csv index af2061abc4e0344..4d39b511a7ea46c 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-3106/CVE-2022-3106.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-3106/CVE-2022-3106.csv @@ -3,7 +3,7 @@ CVE-2022-3106,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-3106,Live-Hac CVE-2022-3106,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-3106,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3106,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3106,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3106,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3106,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-3106,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-3106,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31061/CVE-2022-31061.csv b/data/vul_id/CVE/2022/31/CVE-2022-31061/CVE-2022-31061.csv index 4d32c272d8d810a..642e39a991a7dac 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31061/CVE-2022-31061.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31061/CVE-2022-31061.csv @@ -4,12 +4,12 @@ CVE-2022-31061,0.50000000,https://github.com/Vu0r1-sec/CVE-2022-31061,Vu0r1-sec/ CVE-2022-31061,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-31061,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-31061,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2022-31061,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31061,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31061,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-31061,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31061,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-31061,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31061,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31061,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31061,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31061,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-31061,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2022-31061,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-3107/CVE-2022-3107.csv b/data/vul_id/CVE/2022/31/CVE-2022-3107/CVE-2022-3107.csv index 1ec17648379363f..3823a8fab2e70b6 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-3107/CVE-2022-3107.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-3107/CVE-2022-3107.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3107,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3107,Live-Hack-CVE/CVE-2022-3107,581306836 CVE-2022-3107,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3107,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3107,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3107,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3107,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-3107,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-3107,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-3108/CVE-2022-3108.csv b/data/vul_id/CVE/2022/31/CVE-2022-3108/CVE-2022-3108.csv index c6cf46436f2aa73..6ce6d5c8f149d21 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-3108/CVE-2022-3108.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-3108/CVE-2022-3108.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3108,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3108,Live-Hack-CVE/CVE-2022-3108,581306785 CVE-2022-3108,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3108,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3108,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3108,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3108,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-3108,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-3108,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31084/CVE-2022-31084.csv b/data/vul_id/CVE/2022/31/CVE-2022-31084/CVE-2022-31084.csv index 6b4dbe967f96b50..772618c69a4388f 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31084/CVE-2022-31084.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31084/CVE-2022-31084.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-31084,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-31084,Live-Hack-CVE/CVE-2022-31084,581717015 CVE-2022-31084,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31084,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31084,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31084,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31084,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-31084,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 CVE-2022-31084,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-3109/CVE-2022-3109.csv b/data/vul_id/CVE/2022/31/CVE-2022-3109/CVE-2022-3109.csv index 89aaae8bacb6657..7496bbeaa49f0d9 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-3109/CVE-2022-3109.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-3109/CVE-2022-3109.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3109,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3109,Live-Hack-CVE/CVE-2022-3109,581279643 CVE-2022-3109,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3109,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3109,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3109,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3109,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-3109,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-3109,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31090/CVE-2022-31090.csv b/data/vul_id/CVE/2022/31/CVE-2022-31090/CVE-2022-31090.csv index f333c24cf9c1f9e..b8cb9aa7639cb1d 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31090/CVE-2022-31090.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31090/CVE-2022-31090.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-31090,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31090,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31090,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31090,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31090,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-31090,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-31090,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31091/CVE-2022-31091.csv b/data/vul_id/CVE/2022/31/CVE-2022-31091/CVE-2022-31091.csv index 663d0ba40581f17..6ebadb0a7cab688 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31091/CVE-2022-31091.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31091/CVE-2022-31091.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-31091,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-31091,Live-Hack-CVE/CVE-2022-31091,582819150 CVE-2022-31091,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31091,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31091,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31091,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31091,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-31091,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 CVE-2022-31091,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-3110/CVE-2022-3110.csv b/data/vul_id/CVE/2022/31/CVE-2022-3110/CVE-2022-3110.csv index a3999200ea8d7d9..5d80ac220ca863f 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-3110/CVE-2022-3110.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-3110/CVE-2022-3110.csv @@ -3,7 +3,7 @@ CVE-2022-3110,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-3110,Live-Hac CVE-2022-3110,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-3110,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3110,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3110,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3110,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3110,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-3110,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-3110,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31101/CVE-2022-31101.csv b/data/vul_id/CVE/2022/31/CVE-2022-31101/CVE-2022-31101.csv index c65b1ba58542d43..19b3a7a1c1d9bfa 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31101/CVE-2022-31101.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31101/CVE-2022-31101.csv @@ -5,18 +5,18 @@ CVE-2022-31101,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-3110,Live-Ha CVE-2022-31101,0.11111111,https://github.com/ArkAngeL43/Red-Rabbit,ArkAngeL43/Red-Rabbit,420441425 CVE-2022-31101,0.01010101,https://github.com/abrahim7112/hackers_CVE_2023_poc,abrahim7112/hackers_CVE_2023_poc,669910391 CVE-2022-31101,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2022-31101,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2022-31101,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2022-31101,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-31101,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-31101,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2022-31101,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31101,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31101,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-31101,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31101,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-31101,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-31101,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-31101,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31101,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31101,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31101,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31101,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-31101,0.00004622,https://github.com/merlinepedra25/EXPLOITDB,merlinepedra25/EXPLOITDB,531505478 CVE-2022-31101,0.00004620,https://github.com/hakDean/ExploitDB,hakDean/ExploitDB,552353301 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31107/CVE-2022-31107.csv b/data/vul_id/CVE/2022/31/CVE-2022-31107/CVE-2022-31107.csv index e7ca2f5e3660217..a30b662ce98ce36 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31107/CVE-2022-31107.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31107/CVE-2022-31107.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-31107,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-31107,Live-Hack-CVE/CVE-2022-31107,581710644 CVE-2022-31107,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31107,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31107,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31107,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31107,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-31107,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-31107,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-3111/CVE-2022-3111.csv b/data/vul_id/CVE/2022/31/CVE-2022-3111/CVE-2022-3111.csv index 52ca68c935dda6c..c48329afeb10baa 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-3111/CVE-2022-3111.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-3111/CVE-2022-3111.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3111,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3111,Live-Hack-CVE/CVE-2022-3111,581307002 CVE-2022-3111,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3111,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3111,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3111,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3111,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-3111,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-3111,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31113/CVE-2022-31113.csv b/data/vul_id/CVE/2022/31/CVE-2022-31113/CVE-2022-31113.csv index 2c0600aa46e451f..129dc4e75804da4 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31113/CVE-2022-31113.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31113/CVE-2022-31113.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-31113,0.25000000,https://github.com/Live-Hack-CVE/CVE-2023-22475,Live-Hack-CVE/CVE-2023-22475,586038891 -CVE-2022-31113,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31113,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31113,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-31113,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-31113,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31116/CVE-2022-31116.csv b/data/vul_id/CVE/2022/31/CVE-2022-31116/CVE-2022-31116.csv index 6d4f79c695fe51c..1b0534a806e4bc4 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31116/CVE-2022-31116.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31116/CVE-2022-31116.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-31116,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31116,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31116,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31116,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31116,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-31116,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-31116,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31117/CVE-2022-31117.csv b/data/vul_id/CVE/2022/31/CVE-2022-31117/CVE-2022-31117.csv index d54d5c53883e096..7be27f07678ad5b 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31117/CVE-2022-31117.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31117/CVE-2022-31117.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-31117,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31117,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31117,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31117,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31117,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-31117,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-31117,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-3112/CVE-2022-3112.csv b/data/vul_id/CVE/2022/31/CVE-2022-3112/CVE-2022-3112.csv index 87e499900ff23cb..77c005d82f79887 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-3112/CVE-2022-3112.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-3112/CVE-2022-3112.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3112,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3112,Live-Hack-CVE/CVE-2022-3112,581306970 CVE-2022-3112,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3112,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3112,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3112,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3112,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-3112,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-3112,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31129/CVE-2022-31129.csv b/data/vul_id/CVE/2022/31/CVE-2022-31129/CVE-2022-31129.csv index 459cbc50c61fffc..a28e97a8bf35537 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31129/CVE-2022-31129.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31129/CVE-2022-31129.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-31129,0.25000000,https://github.com/Live-Hack-CVE/CVE-2023-22467,Live-Hack-CVE/CVE-2023-22467,585339982 CVE-2022-31129,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-31129,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-31129,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31129,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31129,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-31129,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-31129,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-3113/CVE-2022-3113.csv b/data/vul_id/CVE/2022/31/CVE-2022-3113/CVE-2022-3113.csv index 04ed8aa16bcebc2..64f85cadfa21c87 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-3113/CVE-2022-3113.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-3113/CVE-2022-3113.csv @@ -32,7 +32,7 @@ CVE-2022-3113,0.00018591,https://github.com/phucoding286/metasploit-framework,ph CVE-2022-3113,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-3113,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3113,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3113,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3113,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3113,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-3113,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-3113,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31137/CVE-2022-31137.csv b/data/vul_id/CVE/2022/31/CVE-2022-31137/CVE-2022-31137.csv index 14b661e4af04590..533ae8e304ae8f1 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31137/CVE-2022-31137.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31137/CVE-2022-31137.csv @@ -43,7 +43,7 @@ CVE-2022-31137,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaIn CVE-2022-31137,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-31137,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31137,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31137,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31137,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31137,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-31137,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2022-31137,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31138/CVE-2022-31138.csv b/data/vul_id/CVE/2022/31/CVE-2022-31138/CVE-2022-31138.csv index cd92e0f083deb71..892ca360e08c769 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31138/CVE-2022-31138.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31138/CVE-2022-31138.csv @@ -5,12 +5,12 @@ CVE-2022-31138,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-31138,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-31138,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-31138,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-31138,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31138,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31138,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-31138,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31138,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-31138,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31138,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31138,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31138,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31138,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-31138,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-31138,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-3114/CVE-2022-3114.csv b/data/vul_id/CVE/2022/31/CVE-2022-3114/CVE-2022-3114.csv index 84479483d03003e..997aad88c970fe8 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-3114/CVE-2022-3114.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-3114/CVE-2022-3114.csv @@ -3,7 +3,7 @@ CVE-2022-3114,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3114,Live-Hac CVE-2022-3114,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-3114,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3114,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3114,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3114,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3114,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-3114,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-3114,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31143/CVE-2022-31143.csv b/data/vul_id/CVE/2022/31/CVE-2022-31143/CVE-2022-31143.csv index 2edf3ffe3121f1e..7ba3d30a06c03f7 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31143/CVE-2022-31143.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31143/CVE-2022-31143.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-31143,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31143,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31143,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31143,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-31143,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-31143,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31144/CVE-2022-31144.csv b/data/vul_id/CVE/2022/31/CVE-2022-31144/CVE-2022-31144.csv index 831578d75d18972..9040e805a3f4787 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31144/CVE-2022-31144.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31144/CVE-2022-31144.csv @@ -4,12 +4,12 @@ CVE-2022-31144,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-31144,Live-H CVE-2022-31144,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-31144,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-31144,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-31144,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31144,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31144,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-31144,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31144,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-31144,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31144,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31144,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31144,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31144,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-31144,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2022-31144,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-3115/CVE-2022-3115.csv b/data/vul_id/CVE/2022/31/CVE-2022-3115/CVE-2022-3115.csv index fcbc1c5b0e91e17..526cb46a2747419 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-3115/CVE-2022-3115.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-3115/CVE-2022-3115.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3115,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3115,Live-Hack-CVE/CVE-2022-3115,581306901 CVE-2022-3115,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3115,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3115,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3115,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3115,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-3115,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-3115,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31160/CVE-2022-31160.csv b/data/vul_id/CVE/2022/31/CVE-2022-31160/CVE-2022-31160.csv index 4543c8004138cd7..35a95dd36fc585e 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31160/CVE-2022-31160.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31160/CVE-2022-31160.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-31160,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-31160,Live-Hack-CVE/CVE-2022-31160,581433253 CVE-2022-31160,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31160,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31160,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31160,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31160,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-31160,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-31160,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31167/CVE-2022-31167.csv b/data/vul_id/CVE/2022/31/CVE-2022-31167/CVE-2022-31167.csv index 0e4df711e34ca1a..e5669a1d13f769d 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31167/CVE-2022-31167.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31167/CVE-2022-31167.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-31167,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31167,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31167,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31167,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31167,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-31167,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-31167,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31176/CVE-2022-31176.csv b/data/vul_id/CVE/2022/31/CVE-2022-31176/CVE-2022-31176.csv index 98d9f81fd2719ad..0d2186605d80536 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31176/CVE-2022-31176.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31176/CVE-2022-31176.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-31176,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-31176,Live-Hack-CVE/CVE-2022-31176,581376381 CVE-2022-31176,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31176,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31176,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31176,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31176,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-31176,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-31176,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31181/CVE-2022-31181.csv b/data/vul_id/CVE/2022/31/CVE-2022-31181/CVE-2022-31181.csv index 44d94d3dda5bad7..bd70ed482bc62cc 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31181/CVE-2022-31181.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31181/CVE-2022-31181.csv @@ -6,8 +6,8 @@ CVE-2022-31181,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-31181,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-31181,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-31181,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-31181,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31181,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31181,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-31181,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31181,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-31181,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31181,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31187/CVE-2022-31187.csv b/data/vul_id/CVE/2022/31/CVE-2022-31187/CVE-2022-31187.csv index 92edb188044ba44..a8c9da891ff5715 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31187/CVE-2022-31187.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31187/CVE-2022-31187.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-31187,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31187,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31187,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31187,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-31187,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-31187,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31188/CVE-2022-31188.csv b/data/vul_id/CVE/2022/31/CVE-2022-31188/CVE-2022-31188.csv index 090f41f73372dbb..0584226f24484a0 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31188/CVE-2022-31188.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31188/CVE-2022-31188.csv @@ -7,14 +7,14 @@ CVE-2022-31188,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-31188,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-31188,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-31188,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-31188,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31188,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31188,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-31188,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31188,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-31188,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-31188,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-31188,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31188,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31188,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31188,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31188,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2022-31188,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-31188,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31196/CVE-2022-31196.csv b/data/vul_id/CVE/2022/31/CVE-2022-31196/CVE-2022-31196.csv index 8b71339e52c17e5..8e738590a2eec70 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31196/CVE-2022-31196.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31196/CVE-2022-31196.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-31196,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-31196,Live-Hack-CVE/CVE-2022-31196,582180313 CVE-2022-31196,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31196,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31196,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31196,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31196,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-31196,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-31196,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31198/CVE-2022-31198.csv b/data/vul_id/CVE/2022/31/CVE-2022-31198/CVE-2022-31198.csv index 558e643ef499c18..7cf61bf79dfd65b 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31198/CVE-2022-31198.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31198/CVE-2022-31198.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-31198,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31198,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31198,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31198,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31198,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-31198,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-31198,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31199/CVE-2022-31199.csv b/data/vul_id/CVE/2022/31/CVE-2022-31199/CVE-2022-31199.csv index a164cbee5436be1..b486c17f41d363c 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31199/CVE-2022-31199.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31199/CVE-2022-31199.csv @@ -2,13 +2,13 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-31199,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-31199,Live-Hack-CVE/CVE-2022-31199,582969398 CVE-2022-31199,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-31199,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-31199,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-31199,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-31199,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-31199,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2022-31199,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2022-31199,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31199,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31199,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31199,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31199,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-31199,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-31199,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-3120/CVE-2022-3120.csv b/data/vul_id/CVE/2022/31/CVE-2022-3120/CVE-2022-3120.csv index f551f4e7461cec9..67c4f2912d6e0d7 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-3120/CVE-2022-3120.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-3120/CVE-2022-3120.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3120,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3120,Live-Hack-CVE/CVE-2022-3120,582180219 CVE-2022-3120,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3120,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3120,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3120,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3120,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3120,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3120,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-3121/CVE-2022-3121.csv b/data/vul_id/CVE/2022/31/CVE-2022-3121/CVE-2022-3121.csv index 1f088433fbe06b3..492e83331402e3a 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-3121/CVE-2022-3121.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-3121/CVE-2022-3121.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3121,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3121,Live-Hack-CVE/CVE-2022-3121,582180226 CVE-2022-3121,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3121,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3121,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3121,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3121,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3121,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-3121,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31214/CVE-2022-31214.csv b/data/vul_id/CVE/2022/31/CVE-2022-31214/CVE-2022-31214.csv index f530e205bc9b9d3..0ef987b7286694a 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31214/CVE-2022-31214.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31214/CVE-2022-31214.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-31214,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31214,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31214,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31214,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31214,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-31214,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-31214,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-3122/CVE-2022-3122.csv b/data/vul_id/CVE/2022/31/CVE-2022-3122/CVE-2022-3122.csv index d2ac302ee5ffba1..19ffb2b9abb7f45 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-3122/CVE-2022-3122.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-3122/CVE-2022-3122.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3122,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3122,Live-Hack-CVE/CVE-2022-3122,582936641 CVE-2022-3122,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3122,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3122,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3122,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3122,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3122,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3122,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31228/CVE-2022-31228.csv b/data/vul_id/CVE/2022/31/CVE-2022-31228/CVE-2022-31228.csv index c0833ab6937bc95..950b0cf52769798 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31228/CVE-2022-31228.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31228/CVE-2022-31228.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-31228,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-31228,Live-Hack-CVE/CVE-2022-31228,583194780 CVE-2022-31228,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31228,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31228,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31228,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31228,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-31228,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-31228,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31233/CVE-2022-31233.csv b/data/vul_id/CVE/2022/31/CVE-2022-31233/CVE-2022-31233.csv index efcdab87f6adb01..cea9b5e241f87c2 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31233/CVE-2022-31233.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31233/CVE-2022-31233.csv @@ -6,7 +6,7 @@ CVE-2022-31233,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-36338,Live-H CVE-2022-31233,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-31233,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31233,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31233,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31233,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31233,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-31233,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-31233,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31237/CVE-2022-31237.csv b/data/vul_id/CVE/2022/31/CVE-2022-31237/CVE-2022-31237.csv index 1b239396a77099a..3517af44c8f2f7c 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31237/CVE-2022-31237.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31237/CVE-2022-31237.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-31237,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-31237,Live-Hack-CVE/CVE-2022-31237,583532421 CVE-2022-31237,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31237,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31237,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31237,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31237,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-31237,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-31237,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31238/CVE-2022-31238.csv b/data/vul_id/CVE/2022/31/CVE-2022-31238/CVE-2022-31238.csv index f178473bf30d9b7..c8aca2d5eeb73ab 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31238/CVE-2022-31238.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31238/CVE-2022-31238.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-31238,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-31238,Live-Hack-CVE/CVE-2022-31238,583532469 CVE-2022-31238,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31238,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31238,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31238,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31238,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-31238,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-31238,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31239/CVE-2022-31239.csv b/data/vul_id/CVE/2022/31/CVE-2022-31239/CVE-2022-31239.csv index 6e378a4300503dd..0da1ad0ee701e0a 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31239/CVE-2022-31239.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31239/CVE-2022-31239.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-31239,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-31239,Live-Hack-CVE/CVE-2022-31239,583151945 CVE-2022-31239,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31239,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31239,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31239,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31239,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-31239,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-31239,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31243/CVE-2022-31243.csv b/data/vul_id/CVE/2022/31/CVE-2022-31243/CVE-2022-31243.csv index 8c78b948f0dcdc8..437cab216b316e5 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31243/CVE-2022-31243.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31243/CVE-2022-31243.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-31243,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31243,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31243,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31243,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-31243,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-31243,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31245/CVE-2022-31245.csv b/data/vul_id/CVE/2022/31/CVE-2022-31245/CVE-2022-31245.csv index ab3eecde071b77b..5980328c5ceb0f7 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31245/CVE-2022-31245.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31245/CVE-2022-31245.csv @@ -5,12 +5,12 @@ CVE-2022-31245,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-31245,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-31245,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-31245,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-31245,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31245,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31245,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-31245,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31245,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-31245,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31245,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31245,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31245,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31245,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-31245,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2022-31245,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31249/CVE-2022-31249.csv b/data/vul_id/CVE/2022/31/CVE-2022-31249/CVE-2022-31249.csv index 7b439a430c0bde0..adebea0b6550fee 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31249/CVE-2022-31249.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31249/CVE-2022-31249.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-31249,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-31249,Live-Hack-CVE/CVE-2022-31249,598676376 -CVE-2022-31249,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31249,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31249,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-31249,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-31249,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31250/CVE-2022-31250.csv b/data/vul_id/CVE/2022/31/CVE-2022-31250/CVE-2022-31250.csv index 1e444b2db628f51..76c9d37ae0ed0f5 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31250/CVE-2022-31250.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31250/CVE-2022-31250.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-31250,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31250,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31250,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31250,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31250,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-31250,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-31250,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31253/CVE-2022-31253.csv b/data/vul_id/CVE/2022/31/CVE-2022-31253/CVE-2022-31253.csv index bb009d21b52ee66..27eb8f8ef3c7433 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31253/CVE-2022-31253.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31253/CVE-2022-31253.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-31253,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31253,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31253,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31253,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31253,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-31253,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-31253,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31254/CVE-2022-31254.csv b/data/vul_id/CVE/2022/31/CVE-2022-31254/CVE-2022-31254.csv index 0a732c4e9bec6fd..a22085705989155 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31254/CVE-2022-31254.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31254/CVE-2022-31254.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-31254,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-31254,Live-Hack-CVE/CVE-2022-31254,598561344 -CVE-2022-31254,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31254,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31254,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-31254,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-31254,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-3126/CVE-2022-3126.csv b/data/vul_id/CVE/2022/31/CVE-2022-3126/CVE-2022-3126.csv index 91bb61f86934f5c..3072fecfe4a9935 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-3126/CVE-2022-3126.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-3126/CVE-2022-3126.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3126,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-3126,Live-Hack-CVE/CVE-2022-3126,583164646 CVE-2022-3126,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-3126,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3126,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3126,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3126,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3126,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3126,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31262/CVE-2022-31262.csv b/data/vul_id/CVE/2022/31/CVE-2022-31262/CVE-2022-31262.csv index 253deb31acbb8fd..79f96e305d58987 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31262/CVE-2022-31262.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31262/CVE-2022-31262.csv @@ -4,17 +4,17 @@ CVE-2022-31262,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-31262,Live-H CVE-2022-31262,1.00000000,https://github.com/secure-77/CVE-2022-31262,secure-77/CVE-2022-31262,523845397 CVE-2022-31262,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-3126,Live-Hack-CVE/CVE-2022-3126,583164646 CVE-2022-31262,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2022-31262,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2022-31262,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2022-31262,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-31262,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-31262,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-31262,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-31262,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31262,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31262,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-31262,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31262,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-31262,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31262,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31262,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31262,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31262,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-31262,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-31262,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31269/CVE-2022-31269.csv b/data/vul_id/CVE/2022/31/CVE-2022-31269/CVE-2022-31269.csv index b8bd3312212fbee..6814b3d8fad0b7d 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31269/CVE-2022-31269.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31269/CVE-2022-31269.csv @@ -11,17 +11,17 @@ CVE-2022-31269,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461 CVE-2022-31269,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2022-31269,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2022-31269,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2022-31269,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2022-31269,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2022-31269,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-31269,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-31269,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-31269,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2022-31269,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31269,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31269,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-31269,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31269,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-31269,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31269,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31269,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31269,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31269,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-31269,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-31269,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-3127/CVE-2022-3127.csv b/data/vul_id/CVE/2022/31/CVE-2022-3127/CVE-2022-3127.csv index 5115a10793efb2f..58bb347e9232fbb 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-3127/CVE-2022-3127.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-3127/CVE-2022-3127.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3127,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3127,Live-Hack-CVE/CVE-2022-3127,582180253 CVE-2022-3127,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3127,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3127,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3127,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3127,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3127,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3127,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-3128/CVE-2022-3128.csv b/data/vul_id/CVE/2022/31/CVE-2022-3128/CVE-2022-3128.csv index 5c663ae37c3bf10..047128778f5e340 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-3128/CVE-2022-3128.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-3128/CVE-2022-3128.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3128,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3128,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3128,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3128,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3128,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3128,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3128,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31291/CVE-2022-31291.csv b/data/vul_id/CVE/2022/31/CVE-2022-31291/CVE-2022-31291.csv index 64b6fbf371e6d5b..fb82ca6e25294d7 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31291/CVE-2022-31291.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31291/CVE-2022-31291.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-31291,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-31291,Live-Hack-CVE/CVE-2022-31291,581432993 CVE-2022-31291,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31291,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31291,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31291,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31291,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-31291,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-31291,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31294/CVE-2022-31294.csv b/data/vul_id/CVE/2022/31/CVE-2022-31294/CVE-2022-31294.csv index 06c031caac7cbab..747e191fc5a44be 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31294/CVE-2022-31294.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31294/CVE-2022-31294.csv @@ -6,8 +6,8 @@ CVE-2022-31294,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-31294,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-31294,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-31294,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-31294,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31294,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31294,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-31294,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31294,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-31294,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31294,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31295/CVE-2022-31295.csv b/data/vul_id/CVE/2022/31/CVE-2022-31295/CVE-2022-31295.csv index 4a1bd5f11014f8c..2397e75f8a63891 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31295/CVE-2022-31295.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31295/CVE-2022-31295.csv @@ -6,8 +6,8 @@ CVE-2022-31295,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-31295,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-31295,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-31295,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-31295,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31295,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31295,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-31295,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31295,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-31295,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31295,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31296/CVE-2022-31296.csv b/data/vul_id/CVE/2022/31/CVE-2022-31296/CVE-2022-31296.csv index ab87cdd05551ed4..8d333036180a1eb 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31296/CVE-2022-31296.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31296/CVE-2022-31296.csv @@ -6,8 +6,8 @@ CVE-2022-31296,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-31296,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-31296,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-31296,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-31296,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31296,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31296,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-31296,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31296,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-31296,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31296,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31297/CVE-2022-31297.csv b/data/vul_id/CVE/2022/31/CVE-2022-31297/CVE-2022-31297.csv index f11fdb160396f19..22a981939d6e549 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31297/CVE-2022-31297.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31297/CVE-2022-31297.csv @@ -5,12 +5,12 @@ CVE-2022-31297,0.14285714,https://github.com/Live-Hack-CVE/CVE-2022-3129,Live-Ha CVE-2022-31297,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-31297,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-31297,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2022-31297,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31297,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31297,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-31297,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31297,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-31297,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31297,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31297,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31297,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31297,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-31297,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-31297,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31298/CVE-2022-31298.csv b/data/vul_id/CVE/2022/31/CVE-2022-31298/CVE-2022-31298.csv index b6233c3a60000b4..07582b568ec1dda 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31298/CVE-2022-31298.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31298/CVE-2022-31298.csv @@ -6,12 +6,12 @@ CVE-2022-31298,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-31298,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-31298,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-31298,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-31298,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31298,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31298,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-31298,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31298,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-31298,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31298,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31298,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31298,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31298,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-31298,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-31298,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31299/CVE-2022-31299.csv b/data/vul_id/CVE/2022/31/CVE-2022-31299/CVE-2022-31299.csv index 7b8d8a1038b8748..29acff187c7110d 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31299/CVE-2022-31299.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31299/CVE-2022-31299.csv @@ -11,12 +11,12 @@ CVE-2022-31299,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-31299,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-31299,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-31299,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-31299,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31299,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31299,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-31299,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31299,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-31299,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31299,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31299,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31299,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31299,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-31299,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-31299,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31300/CVE-2022-31300.csv b/data/vul_id/CVE/2022/31/CVE-2022-31300/CVE-2022-31300.csv index b6c94f95e5c6124..22012a9b93b03e8 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31300/CVE-2022-31300.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31300/CVE-2022-31300.csv @@ -6,12 +6,12 @@ CVE-2022-31300,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-31300,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-31300,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-31300,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-31300,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31300,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31300,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-31300,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31300,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-31300,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31300,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31300,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31300,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31300,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-31300,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-31300,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31301/CVE-2022-31301.csv b/data/vul_id/CVE/2022/31/CVE-2022-31301/CVE-2022-31301.csv index 9cdf7ffbb1fc0f3..6c186ec085fd21a 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31301/CVE-2022-31301.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31301/CVE-2022-31301.csv @@ -6,12 +6,12 @@ CVE-2022-31301,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-31301,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-31301,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-31301,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-31301,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31301,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31301,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-31301,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31301,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-31301,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31301,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31301,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31301,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31301,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-31301,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-31301,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-3131/CVE-2022-3131.csv b/data/vul_id/CVE/2022/31/CVE-2022-3131/CVE-2022-3131.csv index 11f7115f6a56def..f84fd582c01a3ff 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-3131/CVE-2022-3131.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-3131/CVE-2022-3131.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3131,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3131,Live-Hack-CVE/CVE-2022-3131,583164690 CVE-2022-3131,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3131,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3131,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3131,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3131,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3131,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-3132/CVE-2022-3132.csv b/data/vul_id/CVE/2022/31/CVE-2022-3132/CVE-2022-3132.csv index 7e641c50b503af2..8227d74f6e37c73 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-3132/CVE-2022-3132.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-3132/CVE-2022-3132.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3132,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3132,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3132,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3132,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3132,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3132,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3132,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31324/CVE-2022-31324.csv b/data/vul_id/CVE/2022/31/CVE-2022-31324/CVE-2022-31324.csv index b5c512ebc91413d..72df52ef9802554 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31324/CVE-2022-31324.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31324/CVE-2022-31324.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-31324,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31324,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31324,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31324,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31324,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-31324,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-31324,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31325/CVE-2022-31325.csv b/data/vul_id/CVE/2022/31/CVE-2022-31325/CVE-2022-31325.csv index e925cbcb954631c..7f6f22857e4f92c 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31325/CVE-2022-31325.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31325/CVE-2022-31325.csv @@ -3,7 +3,7 @@ CVE-2022-31325,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-31325,Live-H CVE-2022-31325,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-31325,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-31325,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31325,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31325,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31325,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 CVE-2022-31325,0.00004622,https://github.com/merlinepedra25/EXPLOITDB,merlinepedra25/EXPLOITDB,531505478 CVE-2022-31325,0.00004620,https://github.com/hakDean/ExploitDB,hakDean/ExploitDB,552353301 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-3134/CVE-2022-3134.csv b/data/vul_id/CVE/2022/31/CVE-2022-3134/CVE-2022-3134.csv index 72d36a97e0948e5..7a2853c58450977 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-3134/CVE-2022-3134.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-3134/CVE-2022-3134.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3134,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3134,Live-Hack-CVE/CVE-2022-3134,581406230 CVE-2022-3134,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3134,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3134,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3134,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3134,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3134,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3134,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-3135/CVE-2022-3135.csv b/data/vul_id/CVE/2022/31/CVE-2022-3135/CVE-2022-3135.csv index f1f8e7481c803fc..a78f6dbe39f8838 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-3135/CVE-2022-3135.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-3135/CVE-2022-3135.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3135,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3135,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3135,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3135,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3135,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3135,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3135,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31358/CVE-2022-31358.csv b/data/vul_id/CVE/2022/31/CVE-2022-31358/CVE-2022-31358.csv index 339b1a190b134cc..386e7b6aaba9214 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31358/CVE-2022-31358.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31358/CVE-2022-31358.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-31358,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-31358,Live-Hack-CVE/CVE-2022-31358,581308685 CVE-2022-31358,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31358,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31358,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31358,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31358,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-31358,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-31358,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31363/CVE-2022-31363.csv b/data/vul_id/CVE/2022/31/CVE-2022-31363/CVE-2022-31363.csv index 168d48b4dbda013..d683e090678e205 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31363/CVE-2022-31363.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31363/CVE-2022-31363.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-31363,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-31363,Live-Hack-CVE/CVE-2022-31363,596323051 -CVE-2022-31363,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31363,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31363,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-31363,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-31363,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31364/CVE-2022-31364.csv b/data/vul_id/CVE/2022/31/CVE-2022-31364/CVE-2022-31364.csv index d8b6433d9a38cc1..7f63768a5944a56 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31364/CVE-2022-31364.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31364/CVE-2022-31364.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-31364,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-31364,Live-Hack-CVE/CVE-2022-31364,596323066 -CVE-2022-31364,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31364,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31364,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-31364,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-31364,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31366/CVE-2022-31366.csv b/data/vul_id/CVE/2022/31/CVE-2022-31366/CVE-2022-31366.csv index b944d49825bbfb8..c150baeeb54d7ea 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31366/CVE-2022-31366.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31366/CVE-2022-31366.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-31366,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-31366,Live-Hack-CVE/CVE-2022-31366,583164631 CVE-2022-31366,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31366,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31366,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31366,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-31366,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-31366,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31367/CVE-2022-31367.csv b/data/vul_id/CVE/2022/31/CVE-2022-31367/CVE-2022-31367.csv index 021e8877efb08fe..879cf91414454ad 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31367/CVE-2022-31367.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31367/CVE-2022-31367.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-31367,0.20000000,https://github.com/kos0ng/CVEs,kos0ng/CVEs,542122867 CVE-2022-31367,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31367,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31367,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31367,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31367,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-31367,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-31367,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-3140/CVE-2022-3140.csv b/data/vul_id/CVE/2022/31/CVE-2022-3140/CVE-2022-3140.csv index 61065df535c774a..5828e373028edeb 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-3140/CVE-2022-3140.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-3140/CVE-2022-3140.csv @@ -3,7 +3,7 @@ CVE-2022-3140,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-3140,Live-Hac CVE-2022-3140,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-3140,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3140,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3140,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3140,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3140,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3140,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-3140,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31402/CVE-2022-31402.csv b/data/vul_id/CVE/2022/31/CVE-2022-31402/CVE-2022-31402.csv index 40b7a77e98fa9a8..c866b27629a2d00 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31402/CVE-2022-31402.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31402/CVE-2022-31402.csv @@ -5,11 +5,11 @@ CVE-2022-31402,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-31402,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-31402,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-31402,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-31402,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31402,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31402,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-31402,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31402,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-31402,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31402,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31402,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31402,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-31402,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-31402,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31403/CVE-2022-31403.csv b/data/vul_id/CVE/2022/31/CVE-2022-31403/CVE-2022-31403.csv index 4b53b4c282377d5..7df4b9d292dc28a 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31403/CVE-2022-31403.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31403/CVE-2022-31403.csv @@ -6,11 +6,11 @@ CVE-2022-31403,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-31403,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-31403,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-31403,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-31403,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31403,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31403,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-31403,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31403,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-31403,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31403,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31403,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31403,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-31403,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-31403,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-3142/CVE-2022-3142.csv b/data/vul_id/CVE/2022/31/CVE-2022-3142/CVE-2022-3142.csv index a613de5f0afd215..f88822c29ef79fd 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-3142/CVE-2022-3142.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-3142/CVE-2022-3142.csv @@ -6,7 +6,7 @@ CVE-2022-3142,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInS CVE-2022-3142,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-3142,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3142,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3142,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3142,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3142,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3142,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3142,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-3143/CVE-2022-3143.csv b/data/vul_id/CVE/2022/31/CVE-2022-3143/CVE-2022-3143.csv index 61b8334f010417c..7dd397a0273fab1 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-3143/CVE-2022-3143.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-3143/CVE-2022-3143.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3143,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3143,Live-Hack-CVE/CVE-2022-3143,593392924 -CVE-2022-3143,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3143,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3143,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-3143,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-3143,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-3144/CVE-2022-3144.csv b/data/vul_id/CVE/2022/31/CVE-2022-3144/CVE-2022-3144.csv index cf903ec9c1a1ea2..68fb4804add438e 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-3144/CVE-2022-3144.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-3144/CVE-2022-3144.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3144,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3144,Live-Hack-CVE/CVE-2022-3144,582099591 CVE-2022-3144,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3144,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3144,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3144,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3144,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3144,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3144,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-3145/CVE-2022-3145.csv b/data/vul_id/CVE/2022/31/CVE-2022-3145/CVE-2022-3145.csv index 46ebc12d4e4bacf..db0ae53c960004c 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-3145/CVE-2022-3145.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-3145/CVE-2022-3145.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3145,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-3145,Live-Hack-CVE/CVE-2022-3145,595242845 -CVE-2022-3145,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3145,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3145,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-3145,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-3145,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31459/CVE-2022-31459.csv b/data/vul_id/CVE/2022/31/CVE-2022-31459/CVE-2022-31459.csv index 4e4079f633e6152..f16f2daa336c1b1 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31459/CVE-2022-31459.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31459/CVE-2022-31459.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2022-31459,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-31459,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-31459,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-31459,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-31459,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31460/CVE-2022-31460.csv b/data/vul_id/CVE/2022/31/CVE-2022-31460/CVE-2022-31460.csv index 8dc43b1b82b180c..d8b0012f0ad04d0 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31460/CVE-2022-31460.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31460/CVE-2022-31460.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-31460,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulnerabilities,swanpake/CISA_Known_Exploited_Vulnerabilities,533301084 CVE-2022-31460,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2022-31460,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-31460,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-31460,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-31460,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-31460,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2022-31460,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31461/CVE-2022-31461.csv b/data/vul_id/CVE/2022/31/CVE-2022-31461/CVE-2022-31461.csv index 309c1de30b732f6..c0d01b36d8c2ed1 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31461/CVE-2022-31461.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31461/CVE-2022-31461.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-31461,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-31461,Live-Hack-CVE/CVE-2022-31461,583504254 CVE-2022-31461,0.00555556,https://github.com/UMRcoding/Cnvd,UMRcoding/Cnvd,574030227 -CVE-2022-31461,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-31461,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-31461,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-31461,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31461,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31462/CVE-2022-31462.csv b/data/vul_id/CVE/2022/31/CVE-2022-31462/CVE-2022-31462.csv index b74eacd4019e259..ff66db35604c4d6 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31462/CVE-2022-31462.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31462/CVE-2022-31462.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2022-31462,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-31462,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-31462,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-31462,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-31462,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31463/CVE-2022-31463.csv b/data/vul_id/CVE/2022/31/CVE-2022-31463/CVE-2022-31463.csv index cb116560a3a4aab..c3e0097bfa3824e 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31463/CVE-2022-31463.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31463/CVE-2022-31463.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2022-31463,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-31463,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-31463,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-31463,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-31463,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-3147/CVE-2022-3147.csv b/data/vul_id/CVE/2022/31/CVE-2022-3147/CVE-2022-3147.csv index 4a791c084415baf..e5e2bb2ec2b48c8 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-3147/CVE-2022-3147.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-3147/CVE-2022-3147.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3147,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-3147,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3147,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3147,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3147,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3147,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3147,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-3147,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31474/CVE-2022-31474.csv b/data/vul_id/CVE/2022/31/CVE-2022-31474/CVE-2022-31474.csv index 1ec9247fb51a908..6d64fa531d17a5a 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31474/CVE-2022-31474.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31474/CVE-2022-31474.csv @@ -13,7 +13,7 @@ CVE-2022-31474,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-31474,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2022-31474,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31474,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31474,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31474,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31474,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-31474,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-31474,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31476/CVE-2022-31476.csv b/data/vul_id/CVE/2022/31/CVE-2022-31476/CVE-2022-31476.csv index c1a677e5d963913..a61dd053404f608 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31476/CVE-2022-31476.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31476/CVE-2022-31476.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-31476,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-31476,Live-Hack-CVE/CVE-2022-31476,603028471 -CVE-2022-31476,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31476,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31476,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-31476,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-31476,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31479/CVE-2022-31479.csv b/data/vul_id/CVE/2022/31/CVE-2022-31479/CVE-2022-31479.csv index eeb0b9b3101a1a6..1969a86116c00d0 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31479/CVE-2022-31479.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31479/CVE-2022-31479.csv @@ -3,11 +3,11 @@ CVE-2022-31479,1.00000000,https://github.com/realyme/CVE-2022-31479-test,realyme CVE-2022-31479,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-31479,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-31479,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-31479,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31479,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31479,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-31479,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31479,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-31479,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31479,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31479,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31479,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-31479,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-31479,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-3149/CVE-2022-3149.csv b/data/vul_id/CVE/2022/31/CVE-2022-3149/CVE-2022-3149.csv index 41c636245814b3c..754e5d242e531ed 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-3149/CVE-2022-3149.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-3149/CVE-2022-3149.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3149,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-3149,Live-Hack-CVE/CVE-2022-3149,583164560 CVE-2022-3149,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-3149,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3149,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3149,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3149,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3149,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3149,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31499/CVE-2022-31499.csv b/data/vul_id/CVE/2022/31/CVE-2022-31499/CVE-2022-31499.csv index 7f9c3f39be2d10f..28ec10d673a9a0e 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31499/CVE-2022-31499.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31499/CVE-2022-31499.csv @@ -8,12 +8,12 @@ CVE-2022-31499,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2022-31499,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-31499,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-31499,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2022-31499,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31499,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31499,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-31499,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31499,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-31499,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31499,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31499,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31499,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31499,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-31499,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-31499,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-3150/CVE-2022-3150.csv b/data/vul_id/CVE/2022/31/CVE-2022-3150/CVE-2022-3150.csv index 5847bd7fc0e6eea..5e9d5761d5fb8b8 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-3150/CVE-2022-3150.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-3150/CVE-2022-3150.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3150,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3150,Live-Hack-CVE/CVE-2022-3150,583171773 CVE-2022-3150,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3150,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3150,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3150,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3150,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3150,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31500/CVE-2022-31500.csv b/data/vul_id/CVE/2022/31/CVE-2022-31500/CVE-2022-31500.csv index 2047c2554b5169f..aee92f0ef372c96 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31500/CVE-2022-31500.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31500/CVE-2022-31500.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-31500,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-31500,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31500,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31500,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31500,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31500,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-31500,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-31500,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-3151/CVE-2022-3151.csv b/data/vul_id/CVE/2022/31/CVE-2022-3151/CVE-2022-3151.csv index 05ca73db7effe63..405db6739c7ea73 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-3151/CVE-2022-3151.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-3151/CVE-2022-3151.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3151,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3151,Live-Hack-CVE/CVE-2022-3151,583171746 CVE-2022-3151,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3151,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3151,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3151,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3151,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3151,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-3153/CVE-2022-3153.csv b/data/vul_id/CVE/2022/31/CVE-2022-3153/CVE-2022-3153.csv index 901816c848c47cd..c62417fc9734416 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-3153/CVE-2022-3153.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-3153/CVE-2022-3153.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3153,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3153,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3153,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3153,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3153,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3153,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3153,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-3154/CVE-2022-3154.csv b/data/vul_id/CVE/2022/31/CVE-2022-3154/CVE-2022-3154.csv index 0b070e06aa0a337..07ee42cb70e3cbf 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-3154/CVE-2022-3154.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-3154/CVE-2022-3154.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3154,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3154,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3154,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3154,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3154,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3154,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3154,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-3155/CVE-2022-3155.csv b/data/vul_id/CVE/2022/31/CVE-2022-3155/CVE-2022-3155.csv index dd1c17e18184f24..d33ab80f8ad5438 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-3155/CVE-2022-3155.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-3155/CVE-2022-3155.csv @@ -3,7 +3,7 @@ CVE-2022-3155,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3155,Live-Hac CVE-2022-3155,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3155,Live-Hack-CVE/CVE-2022-3155,582032484 CVE-2022-3155,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3155,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3155,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3155,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3155,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-3155,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-3155,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-3156/CVE-2022-3156.csv b/data/vul_id/CVE/2022/31/CVE-2022-3156/CVE-2022-3156.csv index f0b73c35c60fd42..13f8794500ffcfe 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-3156/CVE-2022-3156.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-3156/CVE-2022-3156.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3156,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3156,Live-Hack-CVE/CVE-2022-3156,585980217 CVE-2022-3156,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3156,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3156,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3156,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-3156,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-3156,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-3157/CVE-2022-3157.csv b/data/vul_id/CVE/2022/31/CVE-2022-3157/CVE-2022-3157.csv index cc160068b8a0653..868c2281694349e 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-3157/CVE-2022-3157.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-3157/CVE-2022-3157.csv @@ -3,7 +3,7 @@ CVE-2022-3157,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3157,Live-Hac CVE-2022-3157,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3157,Live-Hack-CVE/CVE-2022-3157,581303668 CVE-2022-3157,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3157,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3157,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3157,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3157,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-3157,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-3157,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-3159/CVE-2022-3159.csv b/data/vul_id/CVE/2022/31/CVE-2022-3159/CVE-2022-3159.csv index d10574f0d017c07..0ffd268312e0737 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-3159/CVE-2022-3159.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-3159/CVE-2022-3159.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3159,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3159,Live-Hack-CVE/CVE-2022-3159,588446276 CVE-2022-3159,0.00266667,https://github.com/rcevulndev/rcevulndev.github.io,rcevulndev/rcevulndev.github.io,373625918 CVE-2022-3159,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3159,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3159,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3159,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-3159,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-3159,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31596/CVE-2022-31596.csv b/data/vul_id/CVE/2022/31/CVE-2022-31596/CVE-2022-31596.csv index e2b4c4a93038a39..e59027c71b2649a 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31596/CVE-2022-31596.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31596/CVE-2022-31596.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-31596,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-31596,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31596,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31596,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31596,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31596,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-31596,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-31596,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-3160/CVE-2022-3160.csv b/data/vul_id/CVE/2022/31/CVE-2022-3160/CVE-2022-3160.csv index eddb8377ea3851b..4537842c2c44d68 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-3160/CVE-2022-3160.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-3160/CVE-2022-3160.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3160,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3160,Live-Hack-CVE/CVE-2022-3160,588446294 CVE-2022-3160,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3160,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3160,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3160,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-3160,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-3160,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31606/CVE-2022-31606.csv b/data/vul_id/CVE/2022/31/CVE-2022-31606/CVE-2022-31606.csv index deab3f56124a9c2..e3e08efbc27ad0f 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31606/CVE-2022-31606.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31606/CVE-2022-31606.csv @@ -3,7 +3,7 @@ CVE-2022-31606,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-31606,Live-H CVE-2022-31606,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-31606,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31606,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31606,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31606,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31606,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-31606,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-31606,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31607/CVE-2022-31607.csv b/data/vul_id/CVE/2022/31/CVE-2022-31607/CVE-2022-31607.csv index 71af375f741bcc2..389ca7563688222 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31607/CVE-2022-31607.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31607/CVE-2022-31607.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-31607,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-31607,Live-Hack-CVE/CVE-2022-31607,582849400 CVE-2022-31607,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31607,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31607,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31607,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31607,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-31607,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-31607,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31608/CVE-2022-31608.csv b/data/vul_id/CVE/2022/31/CVE-2022-31608/CVE-2022-31608.csv index 2f42085075a9b61..1181d1f4419cc74 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31608/CVE-2022-31608.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31608/CVE-2022-31608.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-31608,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-31608,Live-Hack-CVE/CVE-2022-31608,582856510 CVE-2022-31608,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31608,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31608,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31608,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31608,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-31608,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-31608,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-3161/CVE-2022-3161.csv b/data/vul_id/CVE/2022/31/CVE-2022-3161/CVE-2022-3161.csv index 5e46dfb904afba5..fc36848692bfea8 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-3161/CVE-2022-3161.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-3161/CVE-2022-3161.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3161,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3161,Live-Hack-CVE/CVE-2022-3161,588446308 CVE-2022-3161,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3161,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3161,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3161,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-3161,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-3161,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31610/CVE-2022-31610.csv b/data/vul_id/CVE/2022/31/CVE-2022-31610/CVE-2022-31610.csv index adbbb225afa1baa..433fb46846fc587 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31610/CVE-2022-31610.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31610/CVE-2022-31610.csv @@ -3,7 +3,7 @@ CVE-2022-31610,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-31610,Live-H CVE-2022-31610,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-31610,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31610,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31610,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31610,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31610,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-31610,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-31610,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31611/CVE-2022-31611.csv b/data/vul_id/CVE/2022/31/CVE-2022-31611/CVE-2022-31611.csv index e3baa1367109da7..3e16d431da2a1e4 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31611/CVE-2022-31611.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31611/CVE-2022-31611.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-31611,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-31611,Live-Hack-CVE/CVE-2022-31611,598463374 -CVE-2022-31611,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31611,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31611,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-31611,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-31611,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31612/CVE-2022-31612.csv b/data/vul_id/CVE/2022/31/CVE-2022-31612/CVE-2022-31612.csv index d2e9e3439e2b7c6..8fc1c3fb6164fc8 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31612/CVE-2022-31612.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31612/CVE-2022-31612.csv @@ -3,7 +3,7 @@ CVE-2022-31612,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-31612,Live-H CVE-2022-31612,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-31612,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31612,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31612,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31612,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31612,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-31612,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-31612,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31613/CVE-2022-31613.csv b/data/vul_id/CVE/2022/31/CVE-2022-31613/CVE-2022-31613.csv index c3c0da2dd23a89b..60416b40e81d6a4 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31613/CVE-2022-31613.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31613/CVE-2022-31613.csv @@ -3,7 +3,7 @@ CVE-2022-31613,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-31613,Live-H CVE-2022-31613,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-31613,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31613,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31613,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31613,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31613,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-31613,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-31613,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31615/CVE-2022-31615.csv b/data/vul_id/CVE/2022/31/CVE-2022-31615/CVE-2022-31615.csv index 58a8831b514f778..f247febc9ebb67b 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31615/CVE-2022-31615.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31615/CVE-2022-31615.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-31615,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-31615,Live-Hack-CVE/CVE-2022-31615,582849280 CVE-2022-31615,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31615,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31615,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31615,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-31615,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-31615,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31616/CVE-2022-31616.csv b/data/vul_id/CVE/2022/31/CVE-2022-31616/CVE-2022-31616.csv index ac251ace669b1d6..e2154d0d8230216 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31616/CVE-2022-31616.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31616/CVE-2022-31616.csv @@ -3,7 +3,7 @@ CVE-2022-31616,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-31616,Live-H CVE-2022-31616,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-31616,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31616,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31616,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31616,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31616,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-31616,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-31616,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31617/CVE-2022-31617.csv b/data/vul_id/CVE/2022/31/CVE-2022-31617/CVE-2022-31617.csv index bed0791dd43b4fe..d23f5f3b10f21ee 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31617/CVE-2022-31617.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31617/CVE-2022-31617.csv @@ -3,7 +3,7 @@ CVE-2022-31617,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-31617,Live-H CVE-2022-31617,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-31617,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31617,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31617,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31617,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31617,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-31617,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-31617,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31621/CVE-2022-31621.csv b/data/vul_id/CVE/2022/31/CVE-2022-31621/CVE-2022-31621.csv index 55f5e9866d1dc89..bbadf592e1dd56e 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31621/CVE-2022-31621.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31621/CVE-2022-31621.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-31621,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31621,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31621,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31621,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31621,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-31621,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-31621,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31622/CVE-2022-31622.csv b/data/vul_id/CVE/2022/31/CVE-2022-31622/CVE-2022-31622.csv index 17fb677c0ea3654..03e130c5c25bff9 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31622/CVE-2022-31622.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31622/CVE-2022-31622.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-31622,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31622,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31622,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31622,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31622,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-31622,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-31622,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31624/CVE-2022-31624.csv b/data/vul_id/CVE/2022/31/CVE-2022-31624/CVE-2022-31624.csv index b41fbb8718e6db4..aa0f57d17e229d2 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31624/CVE-2022-31624.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31624/CVE-2022-31624.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-31624,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31624,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31624,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31624,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31624,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-31624,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-31624,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31625/CVE-2022-31625.csv b/data/vul_id/CVE/2022/31/CVE-2022-31625/CVE-2022-31625.csv index ead8b043b31666d..69e1cc74d0c1072 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31625/CVE-2022-31625.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31625/CVE-2022-31625.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-31625,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-31625,Live-Hack-CVE/CVE-2022-31625,582698513 CVE-2022-31625,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-31625,Live-Hack-CVE/CVE-2022-31625,581319058 CVE-2022-31625,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31625,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31625,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31625,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-31625,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-31625,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31626/CVE-2022-31626.csv b/data/vul_id/CVE/2022/31/CVE-2022-31626/CVE-2022-31626.csv index b07430e01357e84..9c70b6e826d5944 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31626/CVE-2022-31626.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31626/CVE-2022-31626.csv @@ -5,12 +5,12 @@ CVE-2022-31626,0.00510204,https://github.com/EvilGreys/CVE,EvilGreys/CVE,7521639 CVE-2022-31626,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-31626,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-31626,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-31626,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31626,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31626,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-31626,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31626,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-31626,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31626,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31626,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31626,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31626,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-31626,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-31626,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31628/CVE-2022-31628.csv b/data/vul_id/CVE/2022/31/CVE-2022-31628/CVE-2022-31628.csv index bdbf986203da009..e0c249ab32b8a08 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31628/CVE-2022-31628.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31628/CVE-2022-31628.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-31628,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-31628,Live-Hack-CVE/CVE-2022-31628,581319030 CVE-2022-31628,0.00081967,https://github.com/avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,574143697 CVE-2022-31628,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31628,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31628,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31628,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-31628,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-31628,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31629/CVE-2022-31629.csv b/data/vul_id/CVE/2022/31/CVE-2022-31629/CVE-2022-31629.csv index 17ac547336e430c..99653f89d11b5a1 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31629/CVE-2022-31629.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31629/CVE-2022-31629.csv @@ -4,11 +4,11 @@ CVE-2022-31629,1.00000000,https://github.com/SilNex/CVE-2022-31629-poc,SilNex/CV CVE-2022-31629,0.00081967,https://github.com/avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,574143697 CVE-2022-31629,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-31629,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2022-31629,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31629,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31629,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-31629,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31629,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-31629,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31629,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31629,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31629,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-31629,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2022-31629,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31630/CVE-2022-31630.csv b/data/vul_id/CVE/2022/31/CVE-2022-31630/CVE-2022-31630.csv index e4aab7fd6ca94b8..e849dc2c82e65e8 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31630/CVE-2022-31630.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31630/CVE-2022-31630.csv @@ -3,7 +3,7 @@ CVE-2022-31630,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-31630,Live-H CVE-2022-31630,0.04000000,https://github.com/DarkSynx/PhpInterface,DarkSynx/PhpInterface,591885378 CVE-2022-31630,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31630,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31630,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31630,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31630,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-31630,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-31630,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31649/CVE-2022-31649.csv b/data/vul_id/CVE/2022/31/CVE-2022-31649/CVE-2022-31649.csv index 3e899fe5254b358..b17e5933bfd0b09 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31649/CVE-2022-31649.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31649/CVE-2022-31649.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-31649,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-31649,Live-Hack-CVE/CVE-2022-31649,582849133 CVE-2022-31649,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31649,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31649,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31649,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-31649,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-31649,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-3165/CVE-2022-3165.csv b/data/vul_id/CVE/2022/31/CVE-2022-3165/CVE-2022-3165.csv index d925f0106a39420..a8c803a14e5e629 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-3165/CVE-2022-3165.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-3165/CVE-2022-3165.csv @@ -3,7 +3,7 @@ CVE-2022-3165,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3165,Live-Hac CVE-2022-3165,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3165,Live-Hack-CVE/CVE-2022-3165,582024708 CVE-2022-3165,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3165,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3165,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3165,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3165,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3165,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-3165,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31651/CVE-2022-31651.csv b/data/vul_id/CVE/2022/31/CVE-2022-31651/CVE-2022-31651.csv index dcf65b01187cfa3..f01c9c0fd640abf 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31651/CVE-2022-31651.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31651/CVE-2022-31651.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-31651,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-31651,Live-Hack-CVE/CVE-2022-31651,583179709 CVE-2022-31651,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31651,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31651,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31651,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31651,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-31651,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-31651,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-3166/CVE-2022-3166.csv b/data/vul_id/CVE/2022/31/CVE-2022-3166/CVE-2022-3166.csv index 782a7bcbb201528..dd1e636b15515ed 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-3166/CVE-2022-3166.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-3166/CVE-2022-3166.csv @@ -3,7 +3,7 @@ CVE-2022-3166,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3166,Live-Hac CVE-2022-3166,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3166,Live-Hack-CVE/CVE-2022-3166,581303789 CVE-2022-3166,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3166,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3166,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3166,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3166,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-3166,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-3166,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-3167/CVE-2022-3167.csv b/data/vul_id/CVE/2022/31/CVE-2022-3167/CVE-2022-3167.csv index fa8808ac0f7b773..fa59afd26511600 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-3167/CVE-2022-3167.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-3167/CVE-2022-3167.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3167,0.00271739,https://github.com/Paddingbuta/edb-web,Paddingbuta/edb-web,741516129 CVE-2022-3167,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3167,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3167,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3167,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3167,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3167,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3167,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31676/CVE-2022-31676.csv b/data/vul_id/CVE/2022/31/CVE-2022-31676/CVE-2022-31676.csv index c35de6708001d88..fb989542cb2573f 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31676/CVE-2022-31676.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31676/CVE-2022-31676.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-31676,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31676,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31676,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31676,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31676,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-31676,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-31676,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31678/CVE-2022-31678.csv b/data/vul_id/CVE/2022/31/CVE-2022-31678/CVE-2022-31678.csv index b015f59710b8e23..ed04d94b6b17315 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31678/CVE-2022-31678.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31678/CVE-2022-31678.csv @@ -3,7 +3,7 @@ CVE-2022-31678,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-31678,Live-H CVE-2022-31678,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-31678,Live-Hack-CVE/CVE-2022-31678,581705483 CVE-2022-31678,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31678,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31678,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31678,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31678,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-31678,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-31678,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31679/CVE-2022-31679.csv b/data/vul_id/CVE/2022/31/CVE-2022-31679/CVE-2022-31679.csv index c5808ba0eb6d087..6ccbae00dab5ee3 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31679/CVE-2022-31679.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31679/CVE-2022-31679.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-31679,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-31679,Live-Hack-CVE/CVE-2022-31679,582114025 CVE-2022-31679,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31679,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31679,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31679,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31679,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-31679,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-31679,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-3168/CVE-2022-3168.csv b/data/vul_id/CVE/2022/31/CVE-2022-3168/CVE-2022-3168.csv index 5d7b174138a5b43..bd10fdc19f622a0 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-3168/CVE-2022-3168.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-3168/CVE-2022-3168.csv @@ -4,12 +4,12 @@ CVE-2022-3168,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV CVE-2022-3168,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-3168,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-3168,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-3168,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-3168,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-3168,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-3168,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-3168,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-3168,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3168,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3168,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3168,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3168,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-3168,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-3168,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31683/CVE-2022-31683.csv b/data/vul_id/CVE/2022/31/CVE-2022-31683/CVE-2022-31683.csv index 474c0e19be40900..e75ed4e21844dee 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31683/CVE-2022-31683.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31683/CVE-2022-31683.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-31683,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-31683,Live-Hack-CVE/CVE-2022-31683,581292843 CVE-2022-31683,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31683,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31683,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31683,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-31683,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-31683,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31684/CVE-2022-31684.csv b/data/vul_id/CVE/2022/31/CVE-2022-31684/CVE-2022-31684.csv index a3f10f62123c3de..8adcd94402bbaf5 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31684/CVE-2022-31684.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31684/CVE-2022-31684.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-31684,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-31684,Live-Hack-CVE/CVE-2022-31684,583159274 CVE-2022-31684,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31684,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31684,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31684,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31684,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-31684,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-31684,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31685/CVE-2022-31685.csv b/data/vul_id/CVE/2022/31/CVE-2022-31685/CVE-2022-31685.csv index b683fd8ec13dfe0..29bff12e9a6e38e 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31685/CVE-2022-31685.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31685/CVE-2022-31685.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-31685,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31685,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31685,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31685,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31685,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-31685,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-31685,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31686/CVE-2022-31686.csv b/data/vul_id/CVE/2022/31/CVE-2022-31686/CVE-2022-31686.csv index d30a68c48ff18b9..fe2451b519121a5 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31686/CVE-2022-31686.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31686/CVE-2022-31686.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-31686,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31686,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31686,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31686,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31686,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-31686,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-31686,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31687/CVE-2022-31687.csv b/data/vul_id/CVE/2022/31/CVE-2022-31687/CVE-2022-31687.csv index ae616ad19e9383c..c52b9105bf51938 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31687/CVE-2022-31687.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31687/CVE-2022-31687.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-31687,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31687,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31687,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31687,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31687,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-31687,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-31687,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31688/CVE-2022-31688.csv b/data/vul_id/CVE/2022/31/CVE-2022-31688/CVE-2022-31688.csv index 8df40519bbda91f..3f502a6dbe74f48 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31688/CVE-2022-31688.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31688/CVE-2022-31688.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-31688,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31688,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31688,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31688,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31688,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-31688,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-31688,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31689/CVE-2022-31689.csv b/data/vul_id/CVE/2022/31/CVE-2022-31689/CVE-2022-31689.csv index 14c6930e14e1fa2..896bf58417d0c78 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31689/CVE-2022-31689.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31689/CVE-2022-31689.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-31689,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31689,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31689,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31689,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31689,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-31689,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-31689,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-3169/CVE-2022-3169.csv b/data/vul_id/CVE/2022/31/CVE-2022-3169/CVE-2022-3169.csv index 41cd24a08ff3c68..67adb00d3a3f5a3 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-3169/CVE-2022-3169.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-3169/CVE-2022-3169.csv @@ -4,7 +4,7 @@ CVE-2022-3169,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-3169,Live-Hac CVE-2022-3169,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-3169,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3169,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3169,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3169,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3169,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3169,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-3169,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31690/CVE-2022-31690.csv b/data/vul_id/CVE/2022/31/CVE-2022-31690/CVE-2022-31690.csv index 8bf81ba2195666c..942c0b1c13fcd60 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31690/CVE-2022-31690.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31690/CVE-2022-31690.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-31690,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-31690,Live-Hack-CVE/CVE-2022-31690,581328197 CVE-2022-31690,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31690,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31690,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31690,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31690,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-31690,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-31690,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31691/CVE-2022-31691.csv b/data/vul_id/CVE/2022/31/CVE-2022-31691/CVE-2022-31691.csv index 0fdc69696bd3e02..ac0e0295fb11bd3 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31691/CVE-2022-31691.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31691/CVE-2022-31691.csv @@ -5,12 +5,12 @@ CVE-2022-31691,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-3169,Live-Ha CVE-2022-31691,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-31691,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-31691,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-31691,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31691,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31691,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-31691,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31691,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-31691,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31691,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31691,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31691,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31691,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-31691,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-31691,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31692/CVE-2022-31692.csv b/data/vul_id/CVE/2022/31/CVE-2022-31692/CVE-2022-31692.csv index be1f5033fdb78c3..f239d1db84b30a8 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31692/CVE-2022-31692.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31692/CVE-2022-31692.csv @@ -8,12 +8,12 @@ CVE-2022-31692,0.02272727,https://github.com/Whoopsunix/PPPVULNS,Whoopsunix/PPPV CVE-2022-31692,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-31692,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-31692,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-31692,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31692,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31692,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-31692,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31692,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-31692,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31692,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31692,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31692,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31692,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-31692,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2022-31692,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31694/CVE-2022-31694.csv b/data/vul_id/CVE/2022/31/CVE-2022-31694/CVE-2022-31694.csv index e5fd7bb2eee9e41..6ed4d0761520000 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31694/CVE-2022-31694.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31694/CVE-2022-31694.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-31694,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31694,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31694,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31694,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-31694,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-31694,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31696/CVE-2022-31696.csv b/data/vul_id/CVE/2022/31/CVE-2022-31696/CVE-2022-31696.csv index 971748f07cd585b..bc131cf6b43a29b 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31696/CVE-2022-31696.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31696/CVE-2022-31696.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-31696,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-31696,Live-Hack-CVE/CVE-2022-31696,582687263 CVE-2022-31696,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-31696,Live-Hack-CVE/CVE-2022-31696,581316591 CVE-2022-31696,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31696,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31696,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31696,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-31696,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-31696,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31697/CVE-2022-31697.csv b/data/vul_id/CVE/2022/31/CVE-2022-31697/CVE-2022-31697.csv index ba64c167deaecd5..337146399894d43 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31697/CVE-2022-31697.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31697/CVE-2022-31697.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-31697,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31697,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31697,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31697,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-31697,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-31697,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31698/CVE-2022-31698.csv b/data/vul_id/CVE/2022/31/CVE-2022-31698/CVE-2022-31698.csv index e4ab0d820108235..6a89c5bf9f83acb 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31698/CVE-2022-31698.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31698/CVE-2022-31698.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-31698,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-31698,Live-Hack-CVE/CVE-2022-31698,582700652 CVE-2022-31698,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31698,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31698,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31698,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-31698,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-31698,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31699/CVE-2022-31699.csv b/data/vul_id/CVE/2022/31/CVE-2022-31699/CVE-2022-31699.csv index 66a4f70ab899f86..b7d037c25a18933 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31699/CVE-2022-31699.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31699/CVE-2022-31699.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-31699,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-31699,Live-Hack-CVE/CVE-2022-31699,582700576 CVE-2022-31699,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31699,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31699,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31699,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-31699,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-31699,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-3170/CVE-2022-3170.csv b/data/vul_id/CVE/2022/31/CVE-2022-3170/CVE-2022-3170.csv index 153ff2b49d624c3..34c079135620fcb 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-3170/CVE-2022-3170.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-3170/CVE-2022-3170.csv @@ -3,7 +3,7 @@ CVE-2022-3170,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3170,Live-Hac CVE-2022-3170,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-3170,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3170,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3170,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3170,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3170,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3170,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-3170,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31702/CVE-2022-31702.csv b/data/vul_id/CVE/2022/31/CVE-2022-31702/CVE-2022-31702.csv index 8affc69658864aa..b6b33f516793649 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31702/CVE-2022-31702.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31702/CVE-2022-31702.csv @@ -5,7 +5,7 @@ CVE-2022-31702,0.00400000,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,2 CVE-2022-31702,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-31702,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31702,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31702,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31702,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31702,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-31702,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-31702,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31703/CVE-2022-31703.csv b/data/vul_id/CVE/2022/31/CVE-2022-31703/CVE-2022-31703.csv index a8475f7f0cbee41..ffde9a7482d7c5f 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31703/CVE-2022-31703.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31703/CVE-2022-31703.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-31703,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-31703,Live-Hack-CVE/CVE-2022-31703,581306686 CVE-2022-31703,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31703,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31703,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31703,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31703,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-31703,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-31703,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31704/CVE-2022-31704.csv b/data/vul_id/CVE/2022/31/CVE-2022-31704/CVE-2022-31704.csv index e6508792603f734..1b5d6f2702728a5 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31704/CVE-2022-31704.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31704/CVE-2022-31704.csv @@ -18,7 +18,7 @@ CVE-2022-31704,0.00018836,https://github.com/dzulqarnain28/metasploit-framework, CVE-2022-31704,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/metasploit,839537924 CVE-2022-31704,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2022-31704,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 -CVE-2022-31704,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31704,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31704,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2022-31704,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-31704,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31705/CVE-2022-31705.csv b/data/vul_id/CVE/2022/31/CVE-2022-31705/CVE-2022-31705.csv index 84ef9669cd7dcc0..89503d2e457d027 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31705/CVE-2022-31705.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31705/CVE-2022-31705.csv @@ -7,11 +7,11 @@ CVE-2022-31705,0.12500000,https://github.com/WinMin/awesome-vm-exploit,WinMin/aw CVE-2022-31705,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-31705,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-31705,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-31705,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31705,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31705,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-31705,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31705,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-31705,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31705,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31705,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31705,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2022-31705,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-31705,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31706/CVE-2022-31706.csv b/data/vul_id/CVE/2022/31/CVE-2022-31706/CVE-2022-31706.csv index 92f2920aa9855f8..0caeedfb7e28d0d 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31706/CVE-2022-31706.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31706/CVE-2022-31706.csv @@ -20,7 +20,7 @@ CVE-2022-31706,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/ CVE-2022-31706,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2022-31706,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2022-31706,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 -CVE-2022-31706,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31706,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31706,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2022-31706,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2022-31706,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31707/CVE-2022-31707.csv b/data/vul_id/CVE/2022/31/CVE-2022-31707/CVE-2022-31707.csv index 2f4676c75ce78b9..176c34d989e6f79 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31707/CVE-2022-31707.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31707/CVE-2022-31707.csv @@ -3,7 +3,7 @@ CVE-2022-31707,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-31707,Live-H CVE-2022-31707,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-31707,Live-Hack-CVE/CVE-2022-31707,581086089 CVE-2022-31707,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31707,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31707,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31707,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31707,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-31707,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-31707,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31708/CVE-2022-31708.csv b/data/vul_id/CVE/2022/31/CVE-2022-31708/CVE-2022-31708.csv index ea09e90364f75d9..e25c498a31fd281 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31708/CVE-2022-31708.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31708/CVE-2022-31708.csv @@ -3,7 +3,7 @@ CVE-2022-31708,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-31708,Live-H CVE-2022-31708,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-31708,Live-Hack-CVE/CVE-2022-31708,581085766 CVE-2022-31708,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31708,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31708,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31708,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31708,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-31708,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-31708,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-3171/CVE-2022-3171.csv b/data/vul_id/CVE/2022/31/CVE-2022-3171/CVE-2022-3171.csv index b9bbbb10aaca3ae..5e2bba62ae80026 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-3171/CVE-2022-3171.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-3171/CVE-2022-3171.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3171,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-3171,Live-Hack-CVE/CVE-2022-3171,581303482 CVE-2022-3171,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3171,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3171,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3171,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3171,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3171,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-3171,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31710/CVE-2022-31710.csv b/data/vul_id/CVE/2022/31/CVE-2022-31710/CVE-2022-31710.csv index cb3a569b635e8c8..037203756d5131f 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31710/CVE-2022-31710.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31710/CVE-2022-31710.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-31710,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-31710,Live-Hack-CVE/CVE-2022-31710,596217091 CVE-2022-31710,0.00510204,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 -CVE-2022-31710,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31710,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31710,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-31710,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-31710,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-3172/CVE-2022-3172.csv b/data/vul_id/CVE/2022/31/CVE-2022-3172/CVE-2022-3172.csv index 2648919efe7e44a..5f40ac34a0555e1 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-3172/CVE-2022-3172.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-3172/CVE-2022-3172.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3172,1.00000000,https://github.com/UgOrange/CVE-2022-3172,UgOrange/CVE-2022-3172,780911426 CVE-2022-3172,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-3172,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-3172,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-3172,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-3172,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-3172,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-3172,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3172,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3172,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3172,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-3172,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-3172,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31738/CVE-2022-31738.csv b/data/vul_id/CVE/2022/31/CVE-2022-31738/CVE-2022-31738.csv index aa8a832eab1fdfb..b15e47106b02786 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31738/CVE-2022-31738.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31738/CVE-2022-31738.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-31738,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-31738,Live-Hack-CVE/CVE-2022-31738,582614726 CVE-2022-31738,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-31738,Live-Hack-CVE/CVE-2022-31738,582039277 CVE-2022-31738,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31738,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31738,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31738,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-31738,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-31738,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31747/CVE-2022-31747.csv b/data/vul_id/CVE/2022/31/CVE-2022-31747/CVE-2022-31747.csv index 5d8dd7b5791b2bb..0a6881c7ce3d43f 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31747/CVE-2022-31747.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31747/CVE-2022-31747.csv @@ -3,7 +3,7 @@ CVE-2022-31747,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-31747,Live-H CVE-2022-31747,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-31747,Live-Hack-CVE/CVE-2022-31747,582032290 CVE-2022-31747,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31747,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31747,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31747,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31747,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-31747,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-31747,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31749/CVE-2022-31749.csv b/data/vul_id/CVE/2022/31/CVE-2022-31749/CVE-2022-31749.csv index 0dbec1503a322f7..ce1776e8bfb5081 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31749/CVE-2022-31749.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31749/CVE-2022-31749.csv @@ -3,12 +3,12 @@ CVE-2022-31749,1.00000000,https://github.com/iveresk/cve-2022-31749,iveresk/cve- CVE-2022-31749,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-31749,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-31749,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2022-31749,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31749,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31749,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-31749,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31749,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-31749,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31749,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31749,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31749,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31749,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-31749,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-31749,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31765/CVE-2022-31765.csv b/data/vul_id/CVE/2022/31/CVE-2022-31765/CVE-2022-31765.csv index 2cde310db99e699..f82e1832c2e6629 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31765/CVE-2022-31765.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31765/CVE-2022-31765.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-31765,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-31765,Live-Hack-CVE/CVE-2022-31765,581354642 CVE-2022-31765,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31765,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31765,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31765,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31765,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-31765,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-31765,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31766/CVE-2022-31766.csv b/data/vul_id/CVE/2022/31/CVE-2022-31766/CVE-2022-31766.csv index 9de5447480f887a..5f010d78e552035 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31766/CVE-2022-31766.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31766/CVE-2022-31766.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-31766,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-31766,Live-Hack-CVE/CVE-2022-31766,583195622 CVE-2022-31766,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31766,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31766,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31766,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31766,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-31766,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-31766,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31773/CVE-2022-31773.csv b/data/vul_id/CVE/2022/31/CVE-2022-31773/CVE-2022-31773.csv index c53bf8d2b4fdc44..5bb9172fd17c7bf 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31773/CVE-2022-31773.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31773/CVE-2022-31773.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-31773,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-31773,Live-Hack-CVE/CVE-2022-31773,583502707 CVE-2022-31773,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31773,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31773,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31773,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31773,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-31773,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-31773,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31777/CVE-2022-31777.csv b/data/vul_id/CVE/2022/31/CVE-2022-31777/CVE-2022-31777.csv index a2b77964ebf8c46..801ba73781b357b 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31777/CVE-2022-31777.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31777/CVE-2022-31777.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-31777,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-31777,Live-Hack-CVE/CVE-2022-31777,582848913 CVE-2022-31777,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31777,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31777,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31777,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31777,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-31777,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-31777,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31778/CVE-2022-31778.csv b/data/vul_id/CVE/2022/31/CVE-2022-31778/CVE-2022-31778.csv index 51e298a29effd10..23cc80ed44f82ab 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31778/CVE-2022-31778.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31778/CVE-2022-31778.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-31778,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31778,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31778,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31778,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31778,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-31778,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-31778,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31779/CVE-2022-31779.csv b/data/vul_id/CVE/2022/31/CVE-2022-31779/CVE-2022-31779.csv index e4cbee121c605f3..ae5fc23e8622c25 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31779/CVE-2022-31779.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31779/CVE-2022-31779.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-31779,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-31779,Live-Hack-CVE/CVE-2022-31779,582818660 CVE-2022-31779,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31779,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31779,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31779,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31779,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-31779,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-31779,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-3178/CVE-2022-3178.csv b/data/vul_id/CVE/2022/31/CVE-2022-3178/CVE-2022-3178.csv index f5f30b3ee8754e5..3cba7aad7164aeb 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-3178/CVE-2022-3178.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-3178/CVE-2022-3178.csv @@ -3,7 +3,7 @@ CVE-2022-3178,0.05555556,https://github.com/jxfzzzt/vul_poc_dockerfile,jxfzzzt/v CVE-2022-3178,0.01408451,https://github.com/jxfzzzt/vulnerability_poc,jxfzzzt/vulnerability_poc,618775318 CVE-2022-3178,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3178,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3178,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3178,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3178,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3178,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3178,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31780/CVE-2022-31780.csv b/data/vul_id/CVE/2022/31/CVE-2022-31780/CVE-2022-31780.csv index 263ea3cf5aff806..1ceb713eab7b715 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31780/CVE-2022-31780.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31780/CVE-2022-31780.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-31780,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31780,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31780,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31780,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31780,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-31780,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-31780,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31789/CVE-2022-31789.csv b/data/vul_id/CVE/2022/31/CVE-2022-31789/CVE-2022-31789.csv index d841a7185a98e6c..9ede139546c9622 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31789/CVE-2022-31789.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31789/CVE-2022-31789.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-31789,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-31789,Live-Hack-CVE/CVE-2022-31789,582169346 CVE-2022-31789,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31789,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31789,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31789,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31789,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-31789,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-31789,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31793/CVE-2022-31793.csv b/data/vul_id/CVE/2022/31/CVE-2022-31793/CVE-2022-31793.csv index 551b0c9cd31f2e2..325ddd6be329c98 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31793/CVE-2022-31793.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31793/CVE-2022-31793.csv @@ -13,12 +13,12 @@ CVE-2022-31793,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-31793,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-31793,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-31793,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-31793,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31793,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31793,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-31793,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31793,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-31793,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31793,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31793,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31793,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31793,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-31793,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-31793,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31798/CVE-2022-31798.csv b/data/vul_id/CVE/2022/31/CVE-2022-31798/CVE-2022-31798.csv index 99512dadefc0746..b704fd1f3729b1e 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31798/CVE-2022-31798.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31798/CVE-2022-31798.csv @@ -10,12 +10,12 @@ CVE-2022-31798,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2022-31798,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-31798,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-31798,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2022-31798,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31798,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31798,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-31798,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31798,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-31798,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31798,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31798,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31798,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31798,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-31798,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-31798,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31805/CVE-2022-31805.csv b/data/vul_id/CVE/2022/31/CVE-2022-31805/CVE-2022-31805.csv index a0b797e61d2d3bd..0f2de73e140dd91 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31805/CVE-2022-31805.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31805/CVE-2022-31805.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-31805,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-31805,Live-Hack-CVE/CVE-2022-31805,582106669 CVE-2022-31805,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31805,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31805,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31805,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31805,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-31805,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-31805,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31808/CVE-2022-31808.csv b/data/vul_id/CVE/2022/31/CVE-2022-31808/CVE-2022-31808.csv index fd83494e34ff34d..df37be17146eef2 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31808/CVE-2022-31808.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31808/CVE-2022-31808.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-31808,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-31808,Live-Hack-CVE/CVE-2022-31808,601672653 -CVE-2022-31808,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31808,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31808,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-31808,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-31808,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-3181/CVE-2022-3181.csv b/data/vul_id/CVE/2022/31/CVE-2022-3181/CVE-2022-3181.csv index 136dcc931466256..619aed73b415621 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-3181/CVE-2022-3181.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-3181/CVE-2022-3181.csv @@ -3,7 +3,7 @@ CVE-2022-3181,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3181,Live-Hac CVE-2022-3181,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-3181,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3181,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3181,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3181,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3181,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3181,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-3181,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31813/CVE-2022-31813.csv b/data/vul_id/CVE/2022/31/CVE-2022-31813/CVE-2022-31813.csv index d106ee3f2a6411e..fb7d357404b832f 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31813/CVE-2022-31813.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31813/CVE-2022-31813.csv @@ -4,11 +4,11 @@ CVE-2022-31813,0.04761905,https://github.com/Miftahul7838/Projects_and_Scripts,M CVE-2022-31813,0.00714286,https://github.com/trinitor/CVE-Vulnerability-Information-Downloader,trinitor/CVE-Vulnerability-Information-Downloader,579134688 CVE-2022-31813,0.00088968,https://github.com/scmanjarrez/CVEScannerV2,scmanjarrez/CVEScannerV2,394989237 CVE-2022-31813,0.00081967,https://github.com/avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,574143697 -CVE-2022-31813,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31813,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31813,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-31813,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31813,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31813,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31813,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31813,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-31813,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-31813,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31814/CVE-2022-31814.csv b/data/vul_id/CVE/2022/31/CVE-2022-31814/CVE-2022-31814.csv index 67a4db169be60e2..66cbe91250ea5ab 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31814/CVE-2022-31814.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31814/CVE-2022-31814.csv @@ -48,15 +48,15 @@ CVE-2022-31814,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2022-31814,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-31814,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2022-31814,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-31814,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31814,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31814,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-31814,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31814,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-31814,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-31814,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-31814,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-31814,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31814,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31814,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31814,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31814,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-31814,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-31814,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-3182/CVE-2022-3182.csv b/data/vul_id/CVE/2022/31/CVE-2022-3182/CVE-2022-3182.csv index 3f7db3221806c8d..bee0ca60e39abb1 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-3182/CVE-2022-3182.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-3182/CVE-2022-3182.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3182,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3182,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3182,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3182,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3182,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3182,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-3182,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31854/CVE-2022-31854.csv b/data/vul_id/CVE/2022/31/CVE-2022-31854/CVE-2022-31854.csv index 51c72caa4f3f103..4bd4f12aab11621 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31854/CVE-2022-31854.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31854/CVE-2022-31854.csv @@ -10,14 +10,14 @@ CVE-2022-31854,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-31854,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-31854,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-31854,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-31854,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31854,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31854,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-31854,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31854,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-31854,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-31854,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-31854,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31854,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31854,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31854,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31854,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-31854,0.00004622,https://github.com/merlinepedra25/EXPLOITDB,merlinepedra25/EXPLOITDB,531505478 CVE-2022-31854,0.00004620,https://github.com/hakDean/ExploitDB,hakDean/ExploitDB,552353301 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31889/CVE-2022-31889.csv b/data/vul_id/CVE/2022/31/CVE-2022-31889/CVE-2022-31889.csv index 081686c114a50aa..c72b0f32978d14a 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31889/CVE-2022-31889.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31889/CVE-2022-31889.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-31889,1.00000000,https://github.com/reewardius/CVE-2022-31889,reewardius/CVE-2022-31889,603422212 CVE-2022-31889,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-31889,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-31889,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31889,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31889,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-31889,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31889,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-31889,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31889,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31889,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31889,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-31889,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-31889,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31890/CVE-2022-31890.csv b/data/vul_id/CVE/2022/31/CVE-2022-31890/CVE-2022-31890.csv index c22c4db1e31a3d5..def401d7bc71fc8 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31890/CVE-2022-31890.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31890/CVE-2022-31890.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-31890,1.00000000,https://github.com/reewardius/CVE-2022-31890,reewardius/CVE-2022-31890,603412932 CVE-2022-31890,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-31890,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-31890,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31890,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31890,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-31890,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31890,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-31890,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31890,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31890,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31890,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-31890,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-31890,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31897/CVE-2022-31897.csv b/data/vul_id/CVE/2022/31/CVE-2022-31897/CVE-2022-31897.csv index 2ab2ef9225266ca..370f3e82c479d66 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31897/CVE-2022-31897.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31897/CVE-2022-31897.csv @@ -5,12 +5,12 @@ CVE-2022-31897,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-3189,Live-Ha CVE-2022-31897,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-31897,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-31897,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2022-31897,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31897,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31897,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-31897,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31897,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-31897,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31897,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31897,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31897,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31897,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-31897,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-31897,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31898/CVE-2022-31898.csv b/data/vul_id/CVE/2022/31/CVE-2022-31898/CVE-2022-31898.csv index 11817c8c3b59dee..48229d95494fb1b 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31898/CVE-2022-31898.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31898/CVE-2022-31898.csv @@ -10,12 +10,12 @@ CVE-2022-31898,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnera CVE-2022-31898,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-31898,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-31898,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-31898,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31898,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31898,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-31898,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31898,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-31898,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31898,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31898,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31898,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31898,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-31898,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-31898,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-3190/CVE-2022-3190.csv b/data/vul_id/CVE/2022/31/CVE-2022-3190/CVE-2022-3190.csv index 31f3a8571d7a4cb..b52777459a450a8 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-3190/CVE-2022-3190.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-3190/CVE-2022-3190.csv @@ -3,7 +3,7 @@ CVE-2022-3190,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3190,Live-Hac CVE-2022-3190,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-3190,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3190,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3190,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3190,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3190,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3190,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3190,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31901/CVE-2022-31901.csv b/data/vul_id/CVE/2022/31/CVE-2022-31901/CVE-2022-31901.csv index c643ced2f280c90..787d84af290e89e 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31901/CVE-2022-31901.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31901/CVE-2022-31901.csv @@ -4,12 +4,12 @@ CVE-2022-31901,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CV CVE-2022-31901,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-31901,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-31901,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-31901,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31901,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31901,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-31901,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31901,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-31901,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31901,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31901,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31901,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31901,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-31901,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-31901,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31902/CVE-2022-31902.csv b/data/vul_id/CVE/2022/31/CVE-2022-31902/CVE-2022-31902.csv index 7349845f8fdc4f1..56bc851d464e3ab 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31902/CVE-2022-31902.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31902/CVE-2022-31902.csv @@ -3,11 +3,11 @@ CVE-2022-31902,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CV CVE-2022-31902,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-31902,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-31902,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-31902,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31902,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31902,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-31902,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31902,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-31902,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-31902,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-31902,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-31902,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-31902,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-31902,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-3195/CVE-2022-3195.csv b/data/vul_id/CVE/2022/31/CVE-2022-3195/CVE-2022-3195.csv index d26dfa599a0c7e6..49192205327bfb8 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-3195/CVE-2022-3195.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-3195/CVE-2022-3195.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3195,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3195,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3195,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3195,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3195,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3195,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-3195,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-31983/CVE-2022-31983.csv b/data/vul_id/CVE/2022/31/CVE-2022-31983/CVE-2022-31983.csv index 474cb390aef9c05..7a87c6dd3e95513 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-31983/CVE-2022-31983.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-31983/CVE-2022-31983.csv @@ -8,8 +8,8 @@ CVE-2022-31983,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-31983,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-31983,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-31983,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-31983,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-31983,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-31983,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-31983,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-31983,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-31983,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-31983,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2022/31/CVE-2022-3199/CVE-2022-3199.csv b/data/vul_id/CVE/2022/31/CVE-2022-3199/CVE-2022-3199.csv index 4c643c7410e25f3..9084a38daf36d27 100644 --- a/data/vul_id/CVE/2022/31/CVE-2022-3199/CVE-2022-3199.csv +++ b/data/vul_id/CVE/2022/31/CVE-2022-3199/CVE-2022-3199.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3199,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3199,Live-Hack-CVE/CVE-2022-3199,582848930 CVE-2022-3199,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3199,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3199,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3199,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3199,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3199,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-3199,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-3201/CVE-2022-3201.csv b/data/vul_id/CVE/2022/32/CVE-2022-3201/CVE-2022-3201.csv index a2a79d12df45685..2aa7c89b14cbe63 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-3201/CVE-2022-3201.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-3201/CVE-2022-3201.csv @@ -3,7 +3,7 @@ CVE-2022-3201,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-3201,Live-Hac CVE-2022-3201,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-3201,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3201,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3201,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3201,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3201,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3201,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-3201,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32013/CVE-2022-32013.csv b/data/vul_id/CVE/2022/32/CVE-2022-32013/CVE-2022-32013.csv index 37c51f30d4ae547..24766e0daec2990 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32013/CVE-2022-32013.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32013/CVE-2022-32013.csv @@ -5,12 +5,12 @@ CVE-2022-32013,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-32013,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-32013,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-32013,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-32013,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-32013,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-32013,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-32013,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-32013,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-32013,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32013,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32013,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32013,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32013,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-32013,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32013,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32033/CVE-2022-32033.csv b/data/vul_id/CVE/2022/32/CVE-2022-32033/CVE-2022-32033.csv index f222029f43f2ab2..572da83a5752c10 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32033/CVE-2022-32033.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32033/CVE-2022-32033.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32033,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32033,Live-Hack-CVE/CVE-2022-32033,583165283 CVE-2022-32033,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32033,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32033,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32033,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32033,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-32033,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32033,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32034/CVE-2022-32034.csv b/data/vul_id/CVE/2022/32/CVE-2022-32034/CVE-2022-32034.csv index d5feecb096d4e67..52d831b4ab33dd4 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32034/CVE-2022-32034.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32034/CVE-2022-32034.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32034,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32034,Live-Hack-CVE/CVE-2022-32034,583165291 CVE-2022-32034,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32034,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32034,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32034,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32034,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-32034,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32034,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32035/CVE-2022-32035.csv b/data/vul_id/CVE/2022/32/CVE-2022-32035/CVE-2022-32035.csv index 819ff11514e4c7b..aa883c188880e2c 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32035/CVE-2022-32035.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32035/CVE-2022-32035.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32035,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32035,Live-Hack-CVE/CVE-2022-32035,583165297 CVE-2022-32035,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32035,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32035,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32035,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32035,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-32035,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32035,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32036/CVE-2022-32036.csv b/data/vul_id/CVE/2022/32/CVE-2022-32036/CVE-2022-32036.csv index 2a8c815520af3c5..b6f8275ffb7d64e 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32036/CVE-2022-32036.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32036/CVE-2022-32036.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32036,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32036,Live-Hack-CVE/CVE-2022-32036,591203060 -CVE-2022-32036,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32036,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32036,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-32036,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32036,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-3204/CVE-2022-3204.csv b/data/vul_id/CVE/2022/32/CVE-2022-3204/CVE-2022-3204.csv index 50f27b5e85095d8..58b3c25ca841fcd 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-3204/CVE-2022-3204.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-3204/CVE-2022-3204.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3204,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3204,Live-Hack-CVE/CVE-2022-3204,581294915 CVE-2022-3204,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3204,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3204,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3204,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3204,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3204,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-3204,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-3205/CVE-2022-3205.csv b/data/vul_id/CVE/2022/32/CVE-2022-3205/CVE-2022-3205.csv index cfdf1b7f2ed9d33..9174923bcb77ab2 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-3205/CVE-2022-3205.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-3205/CVE-2022-3205.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3205,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3205,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3205,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3205,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3205,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3205,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-3205,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-3206/CVE-2022-3206.csv b/data/vul_id/CVE/2022/32/CVE-2022-3206/CVE-2022-3206.csv index 424300d3e8ef260..1d28f27613ba2e3 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-3206/CVE-2022-3206.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-3206/CVE-2022-3206.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3206,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-3206,Live-Hack-CVE/CVE-2022-3206,583171734 CVE-2022-3206,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-3206,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3206,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3206,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3206,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3206,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3206,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32060/CVE-2022-32060.csv b/data/vul_id/CVE/2022/32/CVE-2022-32060/CVE-2022-32060.csv index 8207f7cc9fe510f..8c8371dbd8a7d9e 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32060/CVE-2022-32060.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32060/CVE-2022-32060.csv @@ -5,12 +5,12 @@ CVE-2022-32060,0.50000000,https://github.com/bypazs/CVE-2022-32060,bypazs/CVE-20 CVE-2022-32060,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-32060,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-32060,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-32060,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-32060,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-32060,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-32060,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-32060,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-32060,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32060,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32060,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32060,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32060,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-32060,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32060,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32073/CVE-2022-32073.csv b/data/vul_id/CVE/2022/32/CVE-2022-32073/CVE-2022-32073.csv index bf084eef8556730..b8c900501b8d35e 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32073/CVE-2022-32073.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32073/CVE-2022-32073.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32073,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-32073,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-32073,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-32073,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-32073,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-32073,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-32073,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-32073,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-32073,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32073,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32074/CVE-2022-32074.csv b/data/vul_id/CVE/2022/32/CVE-2022-32074/CVE-2022-32074.csv index 9ee4617fb0046f5..365a6fb60be65e9 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32074/CVE-2022-32074.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32074/CVE-2022-32074.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32074,1.00000000,https://github.com/reewardius/CVE-2022-32074,reewardius/CVE-2022-32074,603423307 CVE-2022-32074,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-32074,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-32074,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-32074,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-32074,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-32074,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-32074,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-32074,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32074,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32074,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32074,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32074,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-32074,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-3208/CVE-2022-3208.csv b/data/vul_id/CVE/2022/32/CVE-2022-3208/CVE-2022-3208.csv index ec7e271fda6c851..3106c3308407747 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-3208/CVE-2022-3208.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-3208/CVE-2022-3208.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3208,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3208,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3208,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3208,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3208,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3208,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3208,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32081/CVE-2022-32081.csv b/data/vul_id/CVE/2022/32/CVE-2022-32081/CVE-2022-32081.csv index bea83aa7e2ce828..b23c8b8c8d53d98 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32081/CVE-2022-32081.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32081/CVE-2022-32081.csv @@ -3,7 +3,7 @@ CVE-2022-32081,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32081,Live-H CVE-2022-32081,0.00130208,https://github.com/mmippolito/mssql_exploit_data,mmippolito/mssql_exploit_data,614574333 CVE-2022-32081,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32081,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32081,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32081,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32081,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-32081,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32081,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32082/CVE-2022-32082.csv b/data/vul_id/CVE/2022/32/CVE-2022-32082/CVE-2022-32082.csv index b360f7b64f27e8e..87b238da1663d54 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32082/CVE-2022-32082.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32082/CVE-2022-32082.csv @@ -3,7 +3,7 @@ CVE-2022-32082,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32082,Live-H CVE-2022-32082,0.00130208,https://github.com/mmippolito/mssql_exploit_data,mmippolito/mssql_exploit_data,614574333 CVE-2022-32082,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32082,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32082,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32082,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32082,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-32082,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32082,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32083/CVE-2022-32083.csv b/data/vul_id/CVE/2022/32/CVE-2022-32083/CVE-2022-32083.csv index 8a2c8af91bf0a81..a3d3e718120c785 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32083/CVE-2022-32083.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32083/CVE-2022-32083.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32083,0.00130208,https://github.com/mmippolito/mssql_exploit_data,mmippolito/mssql_exploit_data,614574333 CVE-2022-32083,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32083,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32083,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32083,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32083,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-32083,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32083,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32084/CVE-2022-32084.csv b/data/vul_id/CVE/2022/32/CVE-2022-32084/CVE-2022-32084.csv index f605eb8a744cf6f..74eb470298b50d4 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32084/CVE-2022-32084.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32084/CVE-2022-32084.csv @@ -3,7 +3,7 @@ CVE-2022-32084,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32084,Live-H CVE-2022-32084,0.00130208,https://github.com/mmippolito/mssql_exploit_data,mmippolito/mssql_exploit_data,614574333 CVE-2022-32084,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32084,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32084,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32084,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32084,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-32084,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32084,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32085/CVE-2022-32085.csv b/data/vul_id/CVE/2022/32/CVE-2022-32085/CVE-2022-32085.csv index ecafe6c49e958d1..49f661ed309ba49 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32085/CVE-2022-32085.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32085/CVE-2022-32085.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32085,0.00130208,https://github.com/mmippolito/mssql_exploit_data,mmippolito/mssql_exploit_data,614574333 CVE-2022-32085,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32085,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32085,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32085,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32085,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-32085,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32085,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32086/CVE-2022-32086.csv b/data/vul_id/CVE/2022/32/CVE-2022-32086/CVE-2022-32086.csv index 59088181dcb5ba4..006b68892e6648b 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32086/CVE-2022-32086.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32086/CVE-2022-32086.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32086,0.00130208,https://github.com/mmippolito/mssql_exploit_data,mmippolito/mssql_exploit_data,614574333 CVE-2022-32086,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32086,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32086,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32086,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32086,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-32086,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2022-32086,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32087/CVE-2022-32087.csv b/data/vul_id/CVE/2022/32/CVE-2022-32087/CVE-2022-32087.csv index 518dfb887e39a1f..1e055271a1f5b80 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32087/CVE-2022-32087.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32087/CVE-2022-32087.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32087,0.00130208,https://github.com/mmippolito/mssql_exploit_data,mmippolito/mssql_exploit_data,614574333 CVE-2022-32087,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32087,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32087,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32087,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32087,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-32087,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2022-32087,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32088/CVE-2022-32088.csv b/data/vul_id/CVE/2022/32/CVE-2022-32088/CVE-2022-32088.csv index c0abc10e11a89c2..02aab806815ef2d 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32088/CVE-2022-32088.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32088/CVE-2022-32088.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32088,0.00130208,https://github.com/mmippolito/mssql_exploit_data,mmippolito/mssql_exploit_data,614574333 CVE-2022-32088,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32088,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32088,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32088,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32088,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-32088,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2022-32088,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32089/CVE-2022-32089.csv b/data/vul_id/CVE/2022/32/CVE-2022-32089/CVE-2022-32089.csv index e734d1c24d95581..42f7e9663ff3c3e 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32089/CVE-2022-32089.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32089/CVE-2022-32089.csv @@ -3,7 +3,7 @@ CVE-2022-32089,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32089,Live-H CVE-2022-32089,0.00130208,https://github.com/mmippolito/mssql_exploit_data,mmippolito/mssql_exploit_data,614574333 CVE-2022-32089,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32089,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32089,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32089,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32089,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-32089,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32089,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-3211/CVE-2022-3211.csv b/data/vul_id/CVE/2022/32/CVE-2022-3211/CVE-2022-3211.csv index a0515fea5018831..1d89a7be8de4fb6 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-3211/CVE-2022-3211.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-3211/CVE-2022-3211.csv @@ -3,7 +3,7 @@ CVE-2022-3211,0.09090909,https://github.com/saitamang/POC-DUMP,saitamang/POC-DUM CVE-2022-3211,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-3211,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3211,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3211,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3211,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3211,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3211,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3211,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32114/CVE-2022-32114.csv b/data/vul_id/CVE/2022/32/CVE-2022-32114/CVE-2022-32114.csv index c1a68c17cfb0946..a1f027e08252088 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32114/CVE-2022-32114.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32114/CVE-2022-32114.csv @@ -4,12 +4,12 @@ CVE-2022-32114,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-32114,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-32114,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-32114,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-32114,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-32114,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-32114,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-32114,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-32114,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-32114,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32114,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32114,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32114,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32114,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-32114,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32114,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32118/CVE-2022-32118.csv b/data/vul_id/CVE/2022/32/CVE-2022-32118/CVE-2022-32118.csv index 4ff01244b55c6e0..b385856b41d87e7 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32118/CVE-2022-32118.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32118/CVE-2022-32118.csv @@ -4,12 +4,12 @@ CVE-2022-32118,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-32118,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-32118,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-32118,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-32118,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-32118,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-32118,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-32118,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-32118,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-32118,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32118,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32118,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32118,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32118,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-32118,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32118,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32119/CVE-2022-32119.csv b/data/vul_id/CVE/2022/32/CVE-2022-32119/CVE-2022-32119.csv index 28526903a0e1710..db315bdf2eca828 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32119/CVE-2022-32119.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32119/CVE-2022-32119.csv @@ -5,12 +5,12 @@ CVE-2022-32119,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-32119,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-32119,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-32119,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-32119,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-32119,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-32119,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-32119,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-32119,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-32119,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32119,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32119,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32119,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32119,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-32119,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32119,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-3213/CVE-2022-3213.csv b/data/vul_id/CVE/2022/32/CVE-2022-3213/CVE-2022-3213.csv index cc490a3285e197f..c4067820b9e634a 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-3213/CVE-2022-3213.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-3213/CVE-2022-3213.csv @@ -4,7 +4,7 @@ CVE-2022-3213,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3213,Live-Hac CVE-2022-3213,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-3213,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3213,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3213,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3213,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3213,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3213,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-3213,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32132/CVE-2022-32132.csv b/data/vul_id/CVE/2022/32/CVE-2022-32132/CVE-2022-32132.csv index 6ca871d974aaca6..c4696935d62ad5c 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32132/CVE-2022-32132.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32132/CVE-2022-32132.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32132,1.00000000,https://github.com/reewardius/CVE-2022-32132,reewardius/CVE-2022-32132,603421211 CVE-2022-32132,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2022-32132,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-32132,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-32132,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-32132,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-32132,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-32132,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32132,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32132,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32132,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-32132,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-32132,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-3214/CVE-2022-3214.csv b/data/vul_id/CVE/2022/32/CVE-2022-3214/CVE-2022-3214.csv index 9b1037f0a80ba28..4ff4f7a643333d7 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-3214/CVE-2022-3214.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-3214/CVE-2022-3214.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3214,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3214,Live-Hack-CVE/CVE-2022-3214,583372807 CVE-2022-3214,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3214,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3214,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3214,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3214,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3214,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-3214,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32148/CVE-2022-32148.csv b/data/vul_id/CVE/2022/32/CVE-2022-32148/CVE-2022-32148.csv index 897f4173f662443..2de2b8f7884006a 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32148/CVE-2022-32148.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32148/CVE-2022-32148.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32148,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32148,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32148,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32148,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32148,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-32148,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32148,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32149/CVE-2022-32149.csv b/data/vul_id/CVE/2022/32/CVE-2022-32149/CVE-2022-32149.csv index 39de49750d89a45..67c81b7e13c7bb0 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32149/CVE-2022-32149.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32149/CVE-2022-32149.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32149,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32149,Live-Hack-CVE/CVE-2022-32149,583187004 CVE-2022-32149,0.00052770,https://github.com/GhostTroops/scan4all,GhostTroops/scan4all,505278571 CVE-2022-32149,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32149,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32149,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32149,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32149,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-32149,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-3215/CVE-2022-3215.csv b/data/vul_id/CVE/2022/32/CVE-2022-3215/CVE-2022-3215.csv index 98b4b740e2d28ae..5b0d61894d0f8ba 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-3215/CVE-2022-3215.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-3215/CVE-2022-3215.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3215,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3215,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3215,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3215,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3215,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-3215,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-3215,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32156/CVE-2022-32156.csv b/data/vul_id/CVE/2022/32/CVE-2022-32156/CVE-2022-32156.csv index b0e75f6d910cfb2..2985b24bede2ade 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32156/CVE-2022-32156.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32156/CVE-2022-32156.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32156,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32156,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32156,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32156,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32156,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32156,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-32156,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32169/CVE-2022-32169.csv b/data/vul_id/CVE/2022/32/CVE-2022-32169/CVE-2022-32169.csv index 589f113c707623f..6300cfe61f7bf50 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32169/CVE-2022-32169.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32169/CVE-2022-32169.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32169,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32169,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32169,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32169,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32169,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-32169,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-32169,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-3217/CVE-2022-3217.csv b/data/vul_id/CVE/2022/32/CVE-2022-3217/CVE-2022-3217.csv index 19b7474edbf2d79..279d8fa659c67a7 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-3217/CVE-2022-3217.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-3217/CVE-2022-3217.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3217,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3217,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3217,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3217,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3217,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3217,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3217,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32170/CVE-2022-32170.csv b/data/vul_id/CVE/2022/32/CVE-2022-32170/CVE-2022-32170.csv index 394ea88c3e9657b..1286285a1353f11 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32170/CVE-2022-32170.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32170/CVE-2022-32170.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32170,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32170,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32170,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32170,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32170,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-32170,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-32170,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32171/CVE-2022-32171.csv b/data/vul_id/CVE/2022/32/CVE-2022-32171/CVE-2022-32171.csv index 4b9f0574e5e9344..0ce985c06c01f07 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32171/CVE-2022-32171.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32171/CVE-2022-32171.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32171,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32171,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32171,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32171,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32171,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32171,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-32171,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32172/CVE-2022-32172.csv b/data/vul_id/CVE/2022/32/CVE-2022-32172/CVE-2022-32172.csv index c0c3239b47a3cb9..bbca09a3ab9bcc9 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32172/CVE-2022-32172.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32172/CVE-2022-32172.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32172,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32172,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32172,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32172,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32172,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32172,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-32172,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32174/CVE-2022-32174.csv b/data/vul_id/CVE/2022/32/CVE-2022-32174/CVE-2022-32174.csv index 3c3cf58438f3dc3..5ca1d9f997fb632 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32174/CVE-2022-32174.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32174/CVE-2022-32174.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32174,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32174,Live-Hack-CVE/CVE-2022-32174,583187561 CVE-2022-32174,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32174,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32174,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32174,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32174,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-32174,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32174,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32175/CVE-2022-32175.csv b/data/vul_id/CVE/2022/32/CVE-2022-32175/CVE-2022-32175.csv index 06d3df176d4b32b..13c6d0623d535d8 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32175/CVE-2022-32175.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32175/CVE-2022-32175.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32175,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32175,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32175,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32175,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32175,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-32175,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32175,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32176/CVE-2022-32176.csv b/data/vul_id/CVE/2022/32/CVE-2022-32176/CVE-2022-32176.csv index 1685e7a82b87c83..8b45dfc36a7fabd 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32176/CVE-2022-32176.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32176/CVE-2022-32176.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32176,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32176,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32176,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32176,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-32176,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32176,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32177/CVE-2022-32177.csv b/data/vul_id/CVE/2022/32/CVE-2022-32177/CVE-2022-32177.csv index 580071f2ca79959..5e1d45ddb00c301 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32177/CVE-2022-32177.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32177/CVE-2022-32177.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32177,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32177,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32177,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32177,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32177,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-32177,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32177,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-3218/CVE-2022-3218.csv b/data/vul_id/CVE/2022/32/CVE-2022-3218/CVE-2022-3218.csv index ce0ebb56697a23a..1d9663a2b6ebdc4 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-3218/CVE-2022-3218.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-3218/CVE-2022-3218.csv @@ -31,7 +31,7 @@ CVE-2022-3218,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2022-3218,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2022-3218,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3218,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3218,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3218,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3218,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3218,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2022-3218,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32190/CVE-2022-32190.csv b/data/vul_id/CVE/2022/32/CVE-2022-32190/CVE-2022-32190.csv index c234d175a53e899..fda08e6f234943e 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32190/CVE-2022-32190.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32190/CVE-2022-32190.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32190,0.02500000,https://github.com/cokeBeer/go-cves,cokeBeer/go-cves,488562350 CVE-2022-32190,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32190,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32190,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32190,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32190,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32190,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-32190,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32199/CVE-2022-32199.csv b/data/vul_id/CVE/2022/32/CVE-2022-32199/CVE-2022-32199.csv index cec667f410cef9f..a87440a5b498b10 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32199/CVE-2022-32199.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32199/CVE-2022-32199.csv @@ -1,12 +1,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32199,1.00000000,https://github.com/Toxich4/CVE-2022-32199,Toxich4/CVE-2022-32199,618754016 CVE-2022-32199,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2022-32199,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-32199,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-32199,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-32199,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-32199,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-32199,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-32199,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32199,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32199,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32199,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-32199,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-32199,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32209/CVE-2022-32209.csv b/data/vul_id/CVE/2022/32/CVE-2022-32209/CVE-2022-32209.csv index 735cf4b5708d09e..05e56d5a1578318 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32209/CVE-2022-32209.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32209/CVE-2022-32209.csv @@ -4,7 +4,7 @@ CVE-2022-32209,0.00289855,https://github.com/reddelexc/hackerone-reports,reddele CVE-2022-32209,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2022-32209,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32209,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32209,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32209,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32209,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-32209,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32209,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-3221/CVE-2022-3221.csv b/data/vul_id/CVE/2022/32/CVE-2022-3221/CVE-2022-3221.csv index 72083faaab19a93..c7634596a022239 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-3221/CVE-2022-3221.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-3221/CVE-2022-3221.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3221,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3221,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3221,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3221,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3221,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3221,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3221,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32211/CVE-2022-32211.csv b/data/vul_id/CVE/2022/32/CVE-2022-32211/CVE-2022-32211.csv index 1a7e4f17fe68852..eab8bf63db8133b 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32211/CVE-2022-32211.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32211/CVE-2022-32211.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32211,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32211,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32211,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32211,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-32211,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32211,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32212/CVE-2022-32212.csv b/data/vul_id/CVE/2022/32/CVE-2022-32212/CVE-2022-32212.csv index 22f5fe17a76a329..9905aefc764ee9e 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32212/CVE-2022-32212.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32212/CVE-2022-32212.csv @@ -5,7 +5,7 @@ CVE-2022-32212,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-32212,Live-H CVE-2022-32212,0.00289855,https://github.com/reddelexc/hackerone-reports,reddelexc/hackerone-reports,182211614 CVE-2022-32212,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32212,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32212,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32212,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32212,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32212,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-32212,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32213/CVE-2022-32213.csv b/data/vul_id/CVE/2022/32/CVE-2022-32213/CVE-2022-32213.csv index e3da1d67f6cfcdc..682e36b8521c88d 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32213/CVE-2022-32213.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32213/CVE-2022-32213.csv @@ -3,7 +3,7 @@ CVE-2022-32213,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32213,Live-H CVE-2022-32213,0.00289855,https://github.com/reddelexc/hackerone-reports,reddelexc/hackerone-reports,182211614 CVE-2022-32213,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32213,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32213,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32213,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32213,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-32213,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32213,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32215/CVE-2022-32215.csv b/data/vul_id/CVE/2022/32/CVE-2022-32215/CVE-2022-32215.csv index b1e6888ff2d841c..35c72d0c583cf16 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32215/CVE-2022-32215.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32215/CVE-2022-32215.csv @@ -3,7 +3,7 @@ CVE-2022-32215,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32215,Live-H CVE-2022-32215,0.00289855,https://github.com/reddelexc/hackerone-reports,reddelexc/hackerone-reports,182211614 CVE-2022-32215,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32215,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32215,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32215,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32215,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-32215,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32215,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32217/CVE-2022-32217.csv b/data/vul_id/CVE/2022/32/CVE-2022-32217/CVE-2022-32217.csv index c0dab065ac0fc67..48bc3f905968fc7 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32217/CVE-2022-32217.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32217/CVE-2022-32217.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32217,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32217,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32217,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32217,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32217,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-32217,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32217,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32219/CVE-2022-32219.csv b/data/vul_id/CVE/2022/32/CVE-2022-32219/CVE-2022-32219.csv index a63870b04774dd7..f0da42967db4842 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32219/CVE-2022-32219.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32219/CVE-2022-32219.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32219,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32219,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32219,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32219,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32219,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-32219,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32219,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32221/CVE-2022-32221.csv b/data/vul_id/CVE/2022/32/CVE-2022-32221/CVE-2022-32221.csv index c6af0167574feaf..78cc433f7fdf631 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32221/CVE-2022-32221.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32221/CVE-2022-32221.csv @@ -4,7 +4,7 @@ CVE-2022-32221,0.07142857,https://github.com/SaintsConnor/Exploits,SaintsConnor/ CVE-2022-32221,0.00289855,https://github.com/reddelexc/hackerone-reports,reddelexc/hackerone-reports,182211614 CVE-2022-32221,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32221,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32221,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32221,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32221,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32221,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-32221,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32222/CVE-2022-32222.csv b/data/vul_id/CVE/2022/32/CVE-2022-32222/CVE-2022-32222.csv index 2c3a2379d19baa1..612dfff51d9f729 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32222/CVE-2022-32222.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32222/CVE-2022-32222.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32222,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32222,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32222,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32222,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32222,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32222,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-32222,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32223/CVE-2022-32223.csv b/data/vul_id/CVE/2022/32/CVE-2022-32223/CVE-2022-32223.csv index 110efdb6bebac04..b8fab4ee87a00ab 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32223/CVE-2022-32223.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32223/CVE-2022-32223.csv @@ -4,8 +4,8 @@ CVE-2022-32223,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32223,Live-H CVE-2022-32223,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-32223,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-32223,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-32223,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-32223,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-32223,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-32223,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-32223,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-32223,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-32223,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32224/CVE-2022-32224.csv b/data/vul_id/CVE/2022/32/CVE-2022-32224/CVE-2022-32224.csv index 919f3ebc092e742..b12082d1db21796 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32224/CVE-2022-32224.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32224/CVE-2022-32224.csv @@ -8,13 +8,13 @@ CVE-2022-32224,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-32224,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-32224,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2022-32224,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-32224,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-32224,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-32224,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-32224,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-32224,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-32224,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-32224,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32224,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32224,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32224,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32224,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-32224,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32224,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32226/CVE-2022-32226.csv b/data/vul_id/CVE/2022/32/CVE-2022-32226/CVE-2022-32226.csv index 799ddff0ce4fc90..092edf49bcbf005 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32226/CVE-2022-32226.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32226/CVE-2022-32226.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32226,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32226,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32226,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32226,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32226,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-32226,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32226,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-3223/CVE-2022-3223.csv b/data/vul_id/CVE/2022/32/CVE-2022-3223/CVE-2022-3223.csv index 1ed5772c81242cc..8fd18ae173852a7 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-3223/CVE-2022-3223.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-3223/CVE-2022-3223.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3223,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3223,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3223,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3223,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3223,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3223,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3223,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32234/CVE-2022-32234.csv b/data/vul_id/CVE/2022/32/CVE-2022-32234/CVE-2022-32234.csv index da6e81d537fb63c..ab75eb269e18e56 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32234/CVE-2022-32234.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32234/CVE-2022-32234.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32234,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32234,Live-Hack-CVE/CVE-2022-32234,583226730 CVE-2022-32234,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32234,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32234,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32234,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32234,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32234,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-32234,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32239/CVE-2022-32239.csv b/data/vul_id/CVE/2022/32/CVE-2022-32239/CVE-2022-32239.csv index 4401e3e5cb4f969..9301f85eff71e54 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32239/CVE-2022-32239.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32239/CVE-2022-32239.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32239,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32239,Live-Hack-CVE/CVE-2022-32239,583172869 CVE-2022-32239,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32239,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32239,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32239,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32239,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32239,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-32239,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-3224/CVE-2022-3224.csv b/data/vul_id/CVE/2022/32/CVE-2022-3224/CVE-2022-3224.csv index 3d8864f6b24abc4..f02ec98ea6c0918 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-3224/CVE-2022-3224.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-3224/CVE-2022-3224.csv @@ -3,7 +3,7 @@ CVE-2022-3224,0.05555556,https://github.com/jxfzzzt/vul_poc_dockerfile,jxfzzzt/v CVE-2022-3224,0.01408451,https://github.com/jxfzzzt/vulnerability_poc,jxfzzzt/vulnerability_poc,618775318 CVE-2022-3224,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3224,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3224,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3224,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3224,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3224,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3224,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32244/CVE-2022-32244.csv b/data/vul_id/CVE/2022/32/CVE-2022-32244/CVE-2022-32244.csv index 86535d673be086e..34105351ddfa8b6 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32244/CVE-2022-32244.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32244/CVE-2022-32244.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32244,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32244,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32244,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32244,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32244,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32244,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-32244,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-3225/CVE-2022-3225.csv b/data/vul_id/CVE/2022/32/CVE-2022-3225/CVE-2022-3225.csv index 57d1b0deb97167e..a345e63218abd1e 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-3225/CVE-2022-3225.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-3225/CVE-2022-3225.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3225,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-3225,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3225,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3225,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3225,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3225,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3225,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3225,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32250/CVE-2022-32250.csv b/data/vul_id/CVE/2022/32/CVE-2022-32250/CVE-2022-32250.csv index 173c15282f36124..437377be2126404 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32250/CVE-2022-32250.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32250/CVE-2022-32250.csv @@ -25,7 +25,7 @@ CVE-2022-32250,0.00900901,https://github.com/pradeepavula/Linux-Exploits-LES-,pr CVE-2022-32250,0.00900901,https://github.com/rahulramesh96/Exploitsug,rahulramesh96/Exploitsug,591194487 CVE-2022-32250,0.00900901,https://github.com/fei9747/linux-exploit-suggester,fei9747/linux-exploit-suggester,572319879 CVE-2022-32250,0.00900901,https://github.com/rodrigosilvaluz/linux-exploit-suggester,rodrigosilvaluz/linux-exploit-suggester,548060791 -CVE-2022-32250,0.00900901,https://github.com/mzet-/linux-exploit-suggester,mzet-/linux-exploit-suggester,70196342 +CVE-2022-32250,0.00900901,https://github.com/The-Z-Labs/linux-exploit-suggester,The-Z-Labs/linux-exploit-suggester,70196342 CVE-2022-32250,0.00884956,https://github.com/ywoak/Boot2Root,ywoak/Boot2Root,586991072 CVE-2022-32250,0.00869565,https://github.com/a-roshbaik/Linux-Privilege-Escalation-Exploits,a-roshbaik/Linux-Privilege-Escalation-Exploits,831528999 CVE-2022-32250,0.00534759,https://github.com/khanhdz191/linux-kernel-exploitation,khanhdz191/linux-kernel-exploitation,606387984 @@ -38,17 +38,17 @@ CVE-2022-32250,0.00164745,https://github.com/zzqq0212/Sunflower,zzqq0212/Sunflow CVE-2022-32250,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2022-32250,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-32250,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 -CVE-2022-32250,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2022-32250,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2022-32250,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-32250,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-32250,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-32250,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-32250,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-32250,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-32250,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-32250,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-32250,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-32250,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32250,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32250,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32250,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32250,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-32250,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32250,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-3226/CVE-2022-3226.csv b/data/vul_id/CVE/2022/32/CVE-2022-3226/CVE-2022-3226.csv index fd9bccc85bc2f10..51e256419326147 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-3226/CVE-2022-3226.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-3226/CVE-2022-3226.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3226,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3226,Live-Hack-CVE/CVE-2022-3226,582812089 CVE-2022-3226,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3226,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3226,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3226,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3226,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3226,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-3226,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32266/CVE-2022-32266.csv b/data/vul_id/CVE/2022/32/CVE-2022-32266/CVE-2022-32266.csv index 6a2a39449a8bbe8..ef4742405232f58 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32266/CVE-2022-32266.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32266/CVE-2022-32266.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32266,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32266,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32266,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32266,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32266,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-32266,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32267/CVE-2022-32267.csv b/data/vul_id/CVE/2022/32/CVE-2022-32267/CVE-2022-32267.csv index 095e68b1d92b240..a982b11e3792ba7 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32267/CVE-2022-32267.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32267/CVE-2022-32267.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32267,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32267,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32267,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32267,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32267,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-32267,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32268/CVE-2022-32268.csv b/data/vul_id/CVE/2022/32/CVE-2022-32268/CVE-2022-32268.csv index 138b97bd57fb68c..16f8fdd3a869469 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32268/CVE-2022-32268.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32268/CVE-2022-32268.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32268,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32268,Live-Hack-CVE/CVE-2022-32268,582924629 CVE-2022-32268,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32268,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32268,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32268,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32268,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32268,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-32268,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32275/CVE-2022-32275.csv b/data/vul_id/CVE/2022/32/CVE-2022-32275/CVE-2022-32275.csv index 34fa280825ff5ab..1956281570b3f9a 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32275/CVE-2022-32275.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32275/CVE-2022-32275.csv @@ -3,7 +3,7 @@ CVE-2022-32275,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32275,Live-H CVE-2022-32275,0.14285714,https://github.com/kh4sh3i/Grafana-CVE,kh4sh3i/Grafana-CVE,531800153 CVE-2022-32275,0.00325733,https://github.com/wwl012345/Vuln-List,wwl012345/Vuln-List,464725675 CVE-2022-32275,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2022-32275,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2022-32275,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2022-32275,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32275,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32275,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32276/CVE-2022-32276.csv b/data/vul_id/CVE/2022/32/CVE-2022-32276/CVE-2022-32276.csv index 9e34b01e71f7923..45cd6e9bf5fd9bd 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32276/CVE-2022-32276.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32276/CVE-2022-32276.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32276,0.14285714,https://github.com/kh4sh3i/Grafana-CVE,kh4sh3i/Grafana-CVE,531800153 CVE-2022-32276,0.00325733,https://github.com/wwl012345/Vuln-List,wwl012345/Vuln-List,464725675 CVE-2022-32276,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2022-32276,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2022-32276,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2022-32276,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32276,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-32276,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32283/CVE-2022-32283.csv b/data/vul_id/CVE/2022/32/CVE-2022-32283/CVE-2022-32283.csv index 50a6565bfa22b74..66bd25075a0c635 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32283/CVE-2022-32283.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32283/CVE-2022-32283.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32283,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32283,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32283,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32283,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32283,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32283,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-32283,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-3229/CVE-2022-3229.csv b/data/vul_id/CVE/2022/32/CVE-2022-3229/CVE-2022-3229.csv index c6ff616cf8e3921..50ed8dc530910bf 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-3229/CVE-2022-3229.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-3229/CVE-2022-3229.csv @@ -28,7 +28,7 @@ CVE-2022-3229,0.00018836,https://github.com/dzulqarnain28/metasploit-framework,d CVE-2022-3229,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/metasploit,839537924 CVE-2022-3229,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2022-3229,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 -CVE-2022-3229,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3229,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3229,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2022-3229,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-3229,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32292/CVE-2022-32292.csv b/data/vul_id/CVE/2022/32/CVE-2022-32292/CVE-2022-32292.csv index a151c22e0d6f44a..cd0cf49093d6cbb 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32292/CVE-2022-32292.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32292/CVE-2022-32292.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32292,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32292,Live-Hack-CVE/CVE-2022-32292,583298715 CVE-2022-32292,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-32292,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32292,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32292,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32292,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-32292,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32293/CVE-2022-32293.csv b/data/vul_id/CVE/2022/32/CVE-2022-32293/CVE-2022-32293.csv index 6e209d74a4240f3..222dde7877a96ef 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32293/CVE-2022-32293.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32293/CVE-2022-32293.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32293,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-32293,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32293,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32293,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32293,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-32293,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32294/CVE-2022-32294.csv b/data/vul_id/CVE/2022/32/CVE-2022-32294/CVE-2022-32294.csv index 34d80d25be5818a..c8c3867dec08c14 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32294/CVE-2022-32294.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32294/CVE-2022-32294.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32294,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32294,Live-Hack-CVE/CVE-2022-32294,588763154 CVE-2022-32294,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32294,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32294,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32294,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-32294,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32294,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32295/CVE-2022-32295.csv b/data/vul_id/CVE/2022/32/CVE-2022-32295/CVE-2022-32295.csv index a76e68dd1940a46..8ae9dc913548317 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32295/CVE-2022-32295.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32295/CVE-2022-32295.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32295,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32295,Live-Hack-CVE/CVE-2022-32295,581716839 CVE-2022-32295,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-32295,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32295,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32295,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32295,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-32295,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32296/CVE-2022-32296.csv b/data/vul_id/CVE/2022/32/CVE-2022-32296/CVE-2022-32296.csv index b7ab95df52c41e3..a2b07a4f38683f2 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32296/CVE-2022-32296.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32296/CVE-2022-32296.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32296,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-32296,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32296,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32296,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32296,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-32296,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32299/CVE-2022-32299.csv b/data/vul_id/CVE/2022/32/CVE-2022-32299/CVE-2022-32299.csv index 9a998de1b61d90f..1eabed96b5a11ba 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32299/CVE-2022-32299.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32299/CVE-2022-32299.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32299,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32299,Live-Hack-CVE/CVE-2022-32299,582106560 CVE-2022-32299,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32299,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32299,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32299,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32299,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-32299,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32299,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32300/CVE-2022-32300.csv b/data/vul_id/CVE/2022/32/CVE-2022-32300/CVE-2022-32300.csv index 29a7e241df86cf7..a1c074c92be4c9c 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32300/CVE-2022-32300.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32300/CVE-2022-32300.csv @@ -5,7 +5,7 @@ CVE-2022-32300,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnera CVE-2022-32300,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-32300,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32300,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32300,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32300,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32300,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-32300,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32300,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32301/CVE-2022-32301.csv b/data/vul_id/CVE/2022/32/CVE-2022-32301/CVE-2022-32301.csv index 5b92edc624efdc5..b7096270f54e52a 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32301/CVE-2022-32301.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32301/CVE-2022-32301.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32301,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32301,Live-Hack-CVE/CVE-2022-32301,582106589 CVE-2022-32301,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32301,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32301,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32301,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32301,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-32301,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32301,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32317/CVE-2022-32317.csv b/data/vul_id/CVE/2022/32/CVE-2022-32317/CVE-2022-32317.csv index 1ab6b2224d64f18..a0439aecffc64a9 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32317/CVE-2022-32317.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32317/CVE-2022-32317.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32317,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32317,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32317,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32317,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32317,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32317,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-32317,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32325/CVE-2022-32325.csv b/data/vul_id/CVE/2022/32/CVE-2022-32325/CVE-2022-32325.csv index be74199200688c7..22b861d17e58e3e 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32325/CVE-2022-32325.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32325/CVE-2022-32325.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32325,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32325,Live-Hack-CVE/CVE-2022-32325,588829828 CVE-2022-32325,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32325,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32325,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32325,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-32325,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32325,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-3233/CVE-2022-3233.csv b/data/vul_id/CVE/2022/32/CVE-2022-3233/CVE-2022-3233.csv index 45df7fc7111029c..df861cbcf4d1831 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-3233/CVE-2022-3233.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-3233/CVE-2022-3233.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3233,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3233,Live-Hack-CVE/CVE-2022-3233,582108035 CVE-2022-3233,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3233,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3233,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3233,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3233,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3233,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3233,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-3234/CVE-2022-3234.csv b/data/vul_id/CVE/2022/32/CVE-2022-3234/CVE-2022-3234.csv index 992921a06ee4a80..13c7868ce12f624 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-3234/CVE-2022-3234.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-3234/CVE-2022-3234.csv @@ -3,7 +3,7 @@ CVE-2022-3234,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3234,Live-Hac CVE-2022-3234,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3234,Live-Hack-CVE/CVE-2022-3234,581406208 CVE-2022-3234,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3234,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3234,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3234,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3234,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3234,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3234,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-3236/CVE-2022-3236.csv b/data/vul_id/CVE/2022/32/CVE-2022-3236/CVE-2022-3236.csv index 278bf82fa07a102..b677b54e7b7d2fb 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-3236/CVE-2022-3236.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-3236/CVE-2022-3236.csv @@ -12,14 +12,14 @@ CVE-2022-3236,0.01063830,https://github.com/vuldb/cyber_threat_intelligence,vuld CVE-2022-3236,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2022-3236,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-3236,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-3236,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-3236,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-3236,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-3236,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2022-3236,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-3236,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-3236,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-3236,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3236,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3236,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3236,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3236,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3236,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2022-3236,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-3237/CVE-2022-3237.csv b/data/vul_id/CVE/2022/32/CVE-2022-3237/CVE-2022-3237.csv index 9adf5163e562ae9..96f059ec1355916 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-3237/CVE-2022-3237.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-3237/CVE-2022-3237.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3237,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3237,Live-Hack-CVE/CVE-2022-3237,581704803 CVE-2022-3237,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3237,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3237,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3237,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3237,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3237,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3237,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-3239/CVE-2022-3239.csv b/data/vul_id/CVE/2022/32/CVE-2022-3239/CVE-2022-3239.csv index 66e051482dab95c..2e408b1bae6a83d 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-3239/CVE-2022-3239.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-3239/CVE-2022-3239.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3239,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3239,Live-Hack-CVE/CVE-2022-3239,582122402 CVE-2022-3239,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3239,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3239,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3239,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3239,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3239,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-3239,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32407/CVE-2022-32407.csv b/data/vul_id/CVE/2022/32/CVE-2022-32407/CVE-2022-32407.csv index f86c62c70f32f99..891cc675c85d3c6 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32407/CVE-2022-32407.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32407/CVE-2022-32407.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32407,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32407,Live-Hack-CVE/CVE-2022-32407,581717160 CVE-2022-32407,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32407,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32407,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32407,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-32407,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32407,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-3241/CVE-2022-3241.csv b/data/vul_id/CVE/2022/32/CVE-2022-3241/CVE-2022-3241.csv index 5eb5bc545931061..88a9b4ca466ff66 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-3241/CVE-2022-3241.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-3241/CVE-2022-3241.csv @@ -4,7 +4,7 @@ CVE-2022-3241,0.12500000,https://github.com/dipa96/my-days-and-not,dipa96/my-day CVE-2022-3241,0.00400000,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,252611538 CVE-2022-3241,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-3241,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3241,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3241,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3241,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3241,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-3241,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32427/CVE-2022-32427.csv b/data/vul_id/CVE/2022/32/CVE-2022-32427/CVE-2022-32427.csv index 78a5d1d274e25c4..3bd056f6c6c00b7 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32427/CVE-2022-32427.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32427/CVE-2022-32427.csv @@ -4,7 +4,7 @@ CVE-2022-32427,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32427,Live-H CVE-2022-32427,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-32427,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32427,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32427,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32427,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32427,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32427,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-32427,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32429/CVE-2022-32429.csv b/data/vul_id/CVE/2022/32/CVE-2022-32429/CVE-2022-32429.csv index a0a74ca5deb3f3b..644a2d4d8306366 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32429/CVE-2022-32429.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32429/CVE-2022-32429.csv @@ -8,12 +8,12 @@ CVE-2022-32429,0.00221239,https://github.com/k8gege/PowerLadon,k8gege/PowerLadon CVE-2022-32429,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2022-32429,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-32429,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2022-32429,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-32429,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-32429,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-32429,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-32429,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-32429,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32429,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32429,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32429,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32429,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-32429,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2022-32429,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-3245/CVE-2022-3245.csv b/data/vul_id/CVE/2022/32/CVE-2022-3245/CVE-2022-3245.csv index c4c143e12aceba2..8794a6f5466136a 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-3245/CVE-2022-3245.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-3245/CVE-2022-3245.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3245,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3245,Live-Hack-CVE/CVE-2022-3245,583360081 CVE-2022-3245,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3245,Live-Hack-CVE/CVE-2022-3245,582121007 CVE-2022-3245,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3245,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3245,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3245,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3245,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3245,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32453/CVE-2022-32453.csv b/data/vul_id/CVE/2022/32/CVE-2022-32453/CVE-2022-32453.csv index c9b40a09289f667..a141e97308ba7bf 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32453/CVE-2022-32453.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32453/CVE-2022-32453.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32453,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32453,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32453,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32453,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32453,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32453,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-32453,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32456/CVE-2022-32456.csv b/data/vul_id/CVE/2022/32/CVE-2022-32456/CVE-2022-32456.csv index 779116ea0da1540..d218bff1029f386 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32456/CVE-2022-32456.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32456/CVE-2022-32456.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32456,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32456,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32456,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32456,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32456,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32456,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-32456,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32457/CVE-2022-32457.csv b/data/vul_id/CVE/2022/32/CVE-2022-32457/CVE-2022-32457.csv index 0c675ac4ba10a4c..fccb73b11d18aa2 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32457/CVE-2022-32457.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32457/CVE-2022-32457.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32457,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32457,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32457,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32457,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32457,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32457,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-32457,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32458/CVE-2022-32458.csv b/data/vul_id/CVE/2022/32/CVE-2022-32458/CVE-2022-32458.csv index 52c144090eee247..b826a9b118441eb 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32458/CVE-2022-32458.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32458/CVE-2022-32458.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32458,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32458,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32458,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32458,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32458,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32458,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-32458,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32469/CVE-2022-32469.csv b/data/vul_id/CVE/2022/32/CVE-2022-32469/CVE-2022-32469.csv index 478de452d59ff80..dd181356419a2ab 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32469/CVE-2022-32469.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32469/CVE-2022-32469.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32469,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32469,Live-Hack-CVE/CVE-2022-32469,602146634 -CVE-2022-32469,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32469,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32469,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-32469,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-32469,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32470/CVE-2022-32470.csv b/data/vul_id/CVE/2022/32/CVE-2022-32470/CVE-2022-32470.csv index 12546d6dc5ea314..199718db677dfa7 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32470/CVE-2022-32470.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32470/CVE-2022-32470.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32470,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32470,Live-Hack-CVE/CVE-2022-32470,601943351 -CVE-2022-32470,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32470,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32470,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-32470,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-32470,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32472/CVE-2022-32472.csv b/data/vul_id/CVE/2022/32/CVE-2022-32472/CVE-2022-32472.csv index e93873ecc384a61..2201bc26cdacd40 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32472/CVE-2022-32472.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32472/CVE-2022-32472.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32472,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32472,Live-Hack-CVE/CVE-2022-32472,594214098 -CVE-2022-32472,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32472,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32472,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 CVE-2022-32472,0.00000306,https://github.com/g33kb00m/CVE2Chinese,g33kb00m/CVE2Chinese,582653564 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32473/CVE-2022-32473.csv b/data/vul_id/CVE/2022/32/CVE-2022-32473/CVE-2022-32473.csv index 8d54c31709ce300..4986716d9356ecf 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32473/CVE-2022-32473.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32473/CVE-2022-32473.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32473,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32473,Live-Hack-CVE/CVE-2022-32473,601943366 -CVE-2022-32473,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32473,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32473,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-32473,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-32473,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32475/CVE-2022-32475.csv b/data/vul_id/CVE/2022/32/CVE-2022-32475/CVE-2022-32475.csv index 09e03ad6e745983..db4c243f9de3082 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32475/CVE-2022-32475.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32475/CVE-2022-32475.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32475,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32475,Live-Hack-CVE/CVE-2022-32475,602146661 -CVE-2022-32475,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32475,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32475,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-32475,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-32475,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32476/CVE-2022-32476.csv b/data/vul_id/CVE/2022/32/CVE-2022-32476/CVE-2022-32476.csv index aa982aa67a53dad..6b7f1c798f5990b 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32476/CVE-2022-32476.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32476/CVE-2022-32476.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32476,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32476,Live-Hack-CVE/CVE-2022-32476,601943390 -CVE-2022-32476,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32476,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32476,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-32476,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-32476,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32477/CVE-2022-32477.csv b/data/vul_id/CVE/2022/32/CVE-2022-32477/CVE-2022-32477.csv index 6100c84f54814d5..ec9e5cfd4f98268 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32477/CVE-2022-32477.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32477/CVE-2022-32477.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32477,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32477,Live-Hack-CVE/CVE-2022-32477,602146691 -CVE-2022-32477,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32477,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32477,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-32477,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-32477,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32480/CVE-2022-32480.csv b/data/vul_id/CVE/2022/32/CVE-2022-32480/CVE-2022-32480.csv index baa7b5bc80981a1..15cb656a8296f0e 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32480/CVE-2022-32480.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32480/CVE-2022-32480.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32480,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32480,Live-Hack-CVE/CVE-2022-32480,583532499 CVE-2022-32480,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32480,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32480,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32480,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32480,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32480,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-32480,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32482/CVE-2022-32482.csv b/data/vul_id/CVE/2022/32/CVE-2022-32482/CVE-2022-32482.csv index c8a3a9ee5a31b5a..f5d2736615be899 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32482/CVE-2022-32482.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32482/CVE-2022-32482.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32482,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32482,Live-Hack-CVE/CVE-2022-32482,596055335 -CVE-2022-32482,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32482,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32482,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-32482,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-32482,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32483/CVE-2022-32483.csv b/data/vul_id/CVE/2022/32/CVE-2022-32483/CVE-2022-32483.csv index abf28be3a80e1e8..56242ba176dbb15 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32483/CVE-2022-32483.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32483/CVE-2022-32483.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32483,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32483,Live-Hack-CVE/CVE-2022-32483,583194790 CVE-2022-32483,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32483,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32483,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32483,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32483,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32483,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-32483,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32484/CVE-2022-32484.csv b/data/vul_id/CVE/2022/32/CVE-2022-32484/CVE-2022-32484.csv index 4a20303ebb9e38c..8e4b4b1bcbce77c 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32484/CVE-2022-32484.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32484/CVE-2022-32484.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32484,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32484,Live-Hack-CVE/CVE-2022-32484,583194901 CVE-2022-32484,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32484,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32484,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32484,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32484,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32484,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-32484,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32485/CVE-2022-32485.csv b/data/vul_id/CVE/2022/32/CVE-2022-32485/CVE-2022-32485.csv index a016eafba85bfcf..4f53b7f6f7b2c21 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32485/CVE-2022-32485.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32485/CVE-2022-32485.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32485,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32485,Live-Hack-CVE/CVE-2022-32485,583194802 CVE-2022-32485,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32485,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32485,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32485,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32485,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32485,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-32485,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32486/CVE-2022-32486.csv b/data/vul_id/CVE/2022/32/CVE-2022-32486/CVE-2022-32486.csv index ddda75d20b714de..c2043b8a3a167dd 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32486/CVE-2022-32486.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32486/CVE-2022-32486.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32486,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32486,Live-Hack-CVE/CVE-2022-32486,583202363 CVE-2022-32486,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32486,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32486,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32486,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32486,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32486,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-32486,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32487/CVE-2022-32487.csv b/data/vul_id/CVE/2022/32/CVE-2022-32487/CVE-2022-32487.csv index fe238d5fe479416..4f4538db0b88ae7 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32487/CVE-2022-32487.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32487/CVE-2022-32487.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32487,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32487,Live-Hack-CVE/CVE-2022-32487,583194827 CVE-2022-32487,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32487,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32487,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32487,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32487,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32487,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-32487,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32488/CVE-2022-32488.csv b/data/vul_id/CVE/2022/32/CVE-2022-32488/CVE-2022-32488.csv index 51aa2bda813f314..da3fb742e515dda 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32488/CVE-2022-32488.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32488/CVE-2022-32488.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32488,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32488,Live-Hack-CVE/CVE-2022-32488,583194818 CVE-2022-32488,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32488,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32488,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32488,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32488,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32488,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-32488,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32489/CVE-2022-32489.csv b/data/vul_id/CVE/2022/32/CVE-2022-32489/CVE-2022-32489.csv index 6e1502bfe37f930..658920703ada09e 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32489/CVE-2022-32489.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32489/CVE-2022-32489.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32489,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32489,Live-Hack-CVE/CVE-2022-32489,583194836 CVE-2022-32489,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32489,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32489,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32489,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32489,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32489,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-32489,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-3249/CVE-2022-3249.csv b/data/vul_id/CVE/2022/32/CVE-2022-3249/CVE-2022-3249.csv index b083e7961844da2..17bda401d2faa52 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-3249/CVE-2022-3249.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-3249/CVE-2022-3249.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3249,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3249,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3249,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3249,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3249,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3249,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32490/CVE-2022-32490.csv b/data/vul_id/CVE/2022/32/CVE-2022-32490/CVE-2022-32490.csv index d6a8c355d189b08..ea677c8bb2d4f99 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32490/CVE-2022-32490.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32490/CVE-2022-32490.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32490,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32490,Live-Hack-CVE/CVE-2022-32490,590428322 -CVE-2022-32490,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32490,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32490,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-32490,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-32490,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32491/CVE-2022-32491.csv b/data/vul_id/CVE/2022/32/CVE-2022-32491/CVE-2022-32491.csv index 0a4e5d51d45525b..43d22a83212af03 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32491/CVE-2022-32491.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32491/CVE-2022-32491.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32491,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32491,Live-Hack-CVE/CVE-2022-32491,583194913 CVE-2022-32491,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32491,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32491,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32491,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32491,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32491,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-32491,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32492/CVE-2022-32492.csv b/data/vul_id/CVE/2022/32/CVE-2022-32492/CVE-2022-32492.csv index c7502eb22efb3d3..9eeba150c174952 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32492/CVE-2022-32492.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32492/CVE-2022-32492.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32492,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32492,Live-Hack-CVE/CVE-2022-32492,583202434 CVE-2022-32492,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32492,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32492,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32492,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32492,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32492,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-32492,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-3250/CVE-2022-3250.csv b/data/vul_id/CVE/2022/32/CVE-2022-3250/CVE-2022-3250.csv index 2905070f0bfd07c..81b19ad1712d597 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-3250/CVE-2022-3250.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-3250/CVE-2022-3250.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3250,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3250,Live-Hack-CVE/CVE-2022-3250,582106522 CVE-2022-3250,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3250,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3250,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3250,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3250,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3250,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3250,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-3251/CVE-2022-3251.csv b/data/vul_id/CVE/2022/32/CVE-2022-3251/CVE-2022-3251.csv index 460585cbba8e0ec..9f6891367c1e978 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-3251/CVE-2022-3251.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-3251/CVE-2022-3251.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3251,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3251,Live-Hack-CVE/CVE-2022-3251,582106534 CVE-2022-3251,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3251,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3251,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3251,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3251,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3251,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3251,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32511/CVE-2022-32511.csv b/data/vul_id/CVE/2022/32/CVE-2022-32511/CVE-2022-32511.csv index 2f5a36f06a255cd..21aab749a0b1d46 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32511/CVE-2022-32511.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32511/CVE-2022-32511.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32511,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32511,Live-Hack-CVE/CVE-2022-32511,582849070 CVE-2022-32511,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32511,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32511,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32511,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32511,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-32511,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32512/CVE-2022-32512.csv b/data/vul_id/CVE/2022/32/CVE-2022-32512/CVE-2022-32512.csv index 9960f8fb2b79c7b..c3c235f4f57f438 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32512/CVE-2022-32512.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32512/CVE-2022-32512.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32512,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32512,Live-Hack-CVE/CVE-2022-32512,595406084 -CVE-2022-32512,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32512,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32512,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-32512,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-32512,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32513/CVE-2022-32513.csv b/data/vul_id/CVE/2022/32/CVE-2022-32513/CVE-2022-32513.csv index 3372ca2f07fb265..8bd576b11e71ad7 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32513/CVE-2022-32513.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32513/CVE-2022-32513.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32513,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32513,Live-Hack-CVE/CVE-2022-32513,595405838 -CVE-2022-32513,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32513,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32513,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-32513,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-32513,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32514/CVE-2022-32514.csv b/data/vul_id/CVE/2022/32/CVE-2022-32514/CVE-2022-32514.csv index 682cf8e22d2f932..ff0143a611fc029 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32514/CVE-2022-32514.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32514/CVE-2022-32514.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32514,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32514,Live-Hack-CVE/CVE-2022-32514,595406139 -CVE-2022-32514,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32514,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32514,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-32514,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-32514,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32515/CVE-2022-32515.csv b/data/vul_id/CVE/2022/32/CVE-2022-32515/CVE-2022-32515.csv index 38a76cd61801e3c..d0497b2470009c4 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32515/CVE-2022-32515.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32515/CVE-2022-32515.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32515,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32515,Live-Hack-CVE/CVE-2022-32515,595405848 -CVE-2022-32515,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32515,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32515,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-32515,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-32515,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32516/CVE-2022-32516.csv b/data/vul_id/CVE/2022/32/CVE-2022-32516/CVE-2022-32516.csv index 92e38d6c5287fa8..3d3be4be8855f99 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32516/CVE-2022-32516.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32516/CVE-2022-32516.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32516,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32516,Live-Hack-CVE/CVE-2022-32516,595405874 -CVE-2022-32516,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32516,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32516,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-32516,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-32516,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32517/CVE-2022-32517.csv b/data/vul_id/CVE/2022/32/CVE-2022-32517/CVE-2022-32517.csv index b1365bf2f48f698..ed882e6f74d3735 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32517/CVE-2022-32517.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32517/CVE-2022-32517.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32517,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32517,Live-Hack-CVE/CVE-2022-32517,595406159 -CVE-2022-32517,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32517,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32517,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-32517,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-32517,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32518/CVE-2022-32518.csv b/data/vul_id/CVE/2022/32/CVE-2022-32518/CVE-2022-32518.csv index 93a813aca561d39..4919e8cf700d35a 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32518/CVE-2022-32518.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32518/CVE-2022-32518.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32518,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-32518,Live-Hack-CVE/CVE-2022-32518,598830406 CVE-2022-32518,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-32520,Live-Hack-CVE/CVE-2022-32520,595405903 -CVE-2022-32518,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32518,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32518,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-32518,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-32518,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32519/CVE-2022-32519.csv b/data/vul_id/CVE/2022/32/CVE-2022-32519/CVE-2022-32519.csv index 62867f8c083741c..b603bc696d5d0b5 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32519/CVE-2022-32519.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32519/CVE-2022-32519.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32519,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32519,Live-Hack-CVE/CVE-2022-32519,595405890 -CVE-2022-32519,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32519,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32519,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-32519,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-32519,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-3252/CVE-2022-3252.csv b/data/vul_id/CVE/2022/32/CVE-2022-3252/CVE-2022-3252.csv index 2c8104951815ec3..241e732c5763c65 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-3252/CVE-2022-3252.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-3252/CVE-2022-3252.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3252,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-3252,Live-Hack-CVE/CVE-2022-3252,582097864 CVE-2022-3252,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3252,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3252,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3252,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3252,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3252,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-3252,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32520/CVE-2022-32520.csv b/data/vul_id/CVE/2022/32/CVE-2022-32520/CVE-2022-32520.csv index 8caea634a5034db..2ca47b59907ab9a 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32520/CVE-2022-32520.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32520/CVE-2022-32520.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32520,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-32518,Live-Hack-CVE/CVE-2022-32518,598830406 CVE-2022-32520,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-32520,Live-Hack-CVE/CVE-2022-32520,595405903 -CVE-2022-32520,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32520,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32520,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-32520,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-32520,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32521/CVE-2022-32521.csv b/data/vul_id/CVE/2022/32/CVE-2022-32521/CVE-2022-32521.csv index 19d67600500db28..acbf84cb7042e80 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32521/CVE-2022-32521.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32521/CVE-2022-32521.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32521,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32521,Live-Hack-CVE/CVE-2022-32521,595405918 -CVE-2022-32521,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32521,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32521,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-32521,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-32521,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32522/CVE-2022-32522.csv b/data/vul_id/CVE/2022/32/CVE-2022-32522/CVE-2022-32522.csv index 9ddb1ab320f9c7d..10d5907e9c93d2b 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32522/CVE-2022-32522.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32522/CVE-2022-32522.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32522,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32522,Live-Hack-CVE/CVE-2022-32522,595405935 -CVE-2022-32522,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32522,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32522,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-32522,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-32522,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32523/CVE-2022-32523.csv b/data/vul_id/CVE/2022/32/CVE-2022-32523/CVE-2022-32523.csv index 119a0d981d1dd99..0630fff4105c51e 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32523/CVE-2022-32523.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32523/CVE-2022-32523.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32523,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32523,Live-Hack-CVE/CVE-2022-32523,598830338 -CVE-2022-32523,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32523,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32523,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-32523,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-32523,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32524/CVE-2022-32524.csv b/data/vul_id/CVE/2022/32/CVE-2022-32524/CVE-2022-32524.csv index 265aa9b98e6dbe1..96ea9549af50096 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32524/CVE-2022-32524.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32524/CVE-2022-32524.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32524,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32524,Live-Hack-CVE/CVE-2022-32524,595405943 -CVE-2022-32524,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32524,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32524,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-32524,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-32524,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32525/CVE-2022-32525.csv b/data/vul_id/CVE/2022/32/CVE-2022-32525/CVE-2022-32525.csv index 1ba5b7995790261..184c780ae1495ef 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32525/CVE-2022-32525.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32525/CVE-2022-32525.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32525,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32525,Live-Hack-CVE/CVE-2022-32525,595405959 -CVE-2022-32525,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32525,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32525,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-32525,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-32525,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32526/CVE-2022-32526.csv b/data/vul_id/CVE/2022/32/CVE-2022-32526/CVE-2022-32526.csv index 162b88354bc2996..9f4e108153fd459 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32526/CVE-2022-32526.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32526/CVE-2022-32526.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32526,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32526,Live-Hack-CVE/CVE-2022-32526,595405988 -CVE-2022-32526,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32526,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32526,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-32526,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-32526,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32527/CVE-2022-32527.csv b/data/vul_id/CVE/2022/32/CVE-2022-32527/CVE-2022-32527.csv index 7d69f207dc61f5b..59a5b79cd425698 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32527/CVE-2022-32527.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32527/CVE-2022-32527.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32527,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32527,Live-Hack-CVE/CVE-2022-32527,595406027 -CVE-2022-32527,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32527,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32527,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-32527,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-32527,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32528/CVE-2022-32528.csv b/data/vul_id/CVE/2022/32/CVE-2022-32528/CVE-2022-32528.csv index f618f78aab2779d..0291dad1f2b84e8 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32528/CVE-2022-32528.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32528/CVE-2022-32528.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32528,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32528,Live-Hack-CVE/CVE-2022-32528,595406057 -CVE-2022-32528,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32528,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32528,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-32528,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-32528,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32529/CVE-2022-32529.csv b/data/vul_id/CVE/2022/32/CVE-2022-32529/CVE-2022-32529.csv index 7c56df488a29d55..c5906f1a4a38985 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32529/CVE-2022-32529.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32529/CVE-2022-32529.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32529,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32529,Live-Hack-CVE/CVE-2022-32529,595406074 -CVE-2022-32529,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32529,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32529,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-32529,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-32529,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32531/CVE-2022-32531.csv b/data/vul_id/CVE/2022/32/CVE-2022-32531/CVE-2022-32531.csv index c38e24960db8065..35b3226694069dc 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32531/CVE-2022-32531.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32531/CVE-2022-32531.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32531,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32531,Live-Hack-CVE/CVE-2022-32531,581292270 CVE-2022-32531,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32531,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32531,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32531,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32531,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-32531,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-32531,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32532/CVE-2022-32532.csv b/data/vul_id/CVE/2022/32/CVE-2022-32532/CVE-2022-32532.csv index 6aa681ae28ad9a0..7083651717de9cd 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32532/CVE-2022-32532.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32532/CVE-2022-32532.csv @@ -7,16 +7,16 @@ CVE-2022-32532,0.00325733,https://github.com/wwl012345/Vuln-List,wwl012345/Vuln- CVE-2022-32532,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2022-32532,0.00281690,https://github.com/zerodayjoker/zerodayjoker.github.io,zerodayjoker/zerodayjoker.github.io,482425702 CVE-2022-32532,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2022-32532,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2022-32532,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2022-32532,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-32532,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-32532,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2022-32532,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-32532,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-32532,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-32532,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-32532,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-32532,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32532,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32532,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32532,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32532,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-32532,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2022-32532,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-3254/CVE-2022-3254.csv b/data/vul_id/CVE/2022/32/CVE-2022-3254/CVE-2022-3254.csv index 56e22b8436772b9..2e6a45b56f32a54 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-3254/CVE-2022-3254.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-3254/CVE-2022-3254.csv @@ -5,7 +5,7 @@ CVE-2022-3254,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerab CVE-2022-3254,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-3254,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3254,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3254,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3254,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3254,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3254,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3254,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32544/CVE-2022-32544.csv b/data/vul_id/CVE/2022/32/CVE-2022-32544/CVE-2022-32544.csv index 1650c0abfcc71be..394cef71c7747c5 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32544/CVE-2022-32544.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32544/CVE-2022-32544.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32544,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32544,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32544,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32544,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32544,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32544,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-32544,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32548/CVE-2022-32548.csv b/data/vul_id/CVE/2022/32/CVE-2022-32548/CVE-2022-32548.csv index 5110069631cc620..369f756d3828ed0 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32548/CVE-2022-32548.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32548/CVE-2022-32548.csv @@ -26,11 +26,11 @@ CVE-2022-32548,0.00606061,https://github.com/maxamin/o-wicked-Exploits-out-there CVE-2022-32548,0.00510204,https://github.com/EvilGreys/CVE,EvilGreys/CVE,752163929 CVE-2022-32548,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-32548,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2022-32548,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-32548,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-32548,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-32548,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-32548,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32548,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32548,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32548,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32548,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-32548,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2022-32548,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32555/CVE-2022-32555.csv b/data/vul_id/CVE/2022/32/CVE-2022-32555/CVE-2022-32555.csv index 751ef2a61a0228f..8147b3b45610e61 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32555/CVE-2022-32555.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32555/CVE-2022-32555.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32555,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32555,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32555,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32555,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32555,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32555,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-32555,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32569/CVE-2022-32569.csv b/data/vul_id/CVE/2022/32/CVE-2022-32569/CVE-2022-32569.csv index 200327c3b603c9a..5818e033eb9d834 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32569/CVE-2022-32569.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32569/CVE-2022-32569.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32569,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32569,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32569,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32569,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32569,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32569,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-32569,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32570/CVE-2022-32570.csv b/data/vul_id/CVE/2022/32/CVE-2022-32570/CVE-2022-32570.csv index 535ca07c281df36..ce85711fff87908 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32570/CVE-2022-32570.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32570/CVE-2022-32570.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32570,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32570,Live-Hack-CVE/CVE-2022-32570,602752968 -CVE-2022-32570,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32570,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32570,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-32570,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-32570,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32574/CVE-2022-32574.csv b/data/vul_id/CVE/2022/32/CVE-2022-32574/CVE-2022-32574.csv index 3519d190c459dcb..486a00a657b7a99 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32574/CVE-2022-32574.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32574/CVE-2022-32574.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32574,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32574,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32574,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32574,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32574,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-32574,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32574,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32583/CVE-2022-32583.csv b/data/vul_id/CVE/2022/32/CVE-2022-32583/CVE-2022-32583.csv index c4e2becd0a75109..da9cacd09f6f8a1 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32583/CVE-2022-32583.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32583/CVE-2022-32583.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32583,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32583,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32583,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32583,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32583,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32583,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-32583,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32586/CVE-2022-32586.csv b/data/vul_id/CVE/2022/32/CVE-2022-32586/CVE-2022-32586.csv index 9d8354ea6f98878..630a68f092b9761 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32586/CVE-2022-32586.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32586/CVE-2022-32586.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32586,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32586,Live-Hack-CVE/CVE-2022-32586,583121692 CVE-2022-32586,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32586,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32586,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32586,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32586,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-32586,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32586,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32589/CVE-2022-32589.csv b/data/vul_id/CVE/2022/32/CVE-2022-32589/CVE-2022-32589.csv index 6f1446b62127757..6b85572ffc6d680 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32589/CVE-2022-32589.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32589/CVE-2022-32589.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32589,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32589,Live-Hack-CVE/CVE-2022-32589,583225118 CVE-2022-32589,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32589,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32589,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32589,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32589,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32589,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-32589,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32590/CVE-2022-32590.csv b/data/vul_id/CVE/2022/32/CVE-2022-32590/CVE-2022-32590.csv index acc4ef5df04ffd6..aae10f48946964d 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32590/CVE-2022-32590.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32590/CVE-2022-32590.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32590,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32590,Live-Hack-CVE/CVE-2022-32590,583225087 CVE-2022-32590,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32590,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32590,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32590,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32590,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-32590,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32591/CVE-2022-32591.csv b/data/vul_id/CVE/2022/32/CVE-2022-32591/CVE-2022-32591.csv index 182340ec7d91b79..a13b05e7701e248 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32591/CVE-2022-32591.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32591/CVE-2022-32591.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32591,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32591,Live-Hack-CVE/CVE-2022-32591,583225107 CVE-2022-32591,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32591,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32591,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32591,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32591,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32591,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-32591,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32593/CVE-2022-32593.csv b/data/vul_id/CVE/2022/32/CVE-2022-32593/CVE-2022-32593.csv index 1e2f27df0df0b0f..5aff32aa69d2cc3 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32593/CVE-2022-32593.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32593/CVE-2022-32593.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32593,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32593,Live-Hack-CVE/CVE-2022-32593,583225156 CVE-2022-32593,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32593,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32593,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32593,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32593,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32593,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-32593,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32595/CVE-2022-32595.csv b/data/vul_id/CVE/2022/32/CVE-2022-32595/CVE-2022-32595.csv index 3e921f89b2da943..36c71c39e5d0998 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32595/CVE-2022-32595.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32595/CVE-2022-32595.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32595,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32595,Live-Hack-CVE/CVE-2022-32595,600587648 -CVE-2022-32595,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32595,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32595,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-32595,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-32595,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32596/CVE-2022-32596.csv b/data/vul_id/CVE/2022/32/CVE-2022-32596/CVE-2022-32596.csv index 2d2c98dbdf2bd49..1ca6899b044189d 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32596/CVE-2022-32596.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32596/CVE-2022-32596.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32596,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32596,Live-Hack-CVE/CVE-2022-32596,582804353 CVE-2022-32596,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32596,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32596,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32596,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32596,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32596,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-32596,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32597/CVE-2022-32597.csv b/data/vul_id/CVE/2022/32/CVE-2022-32597/CVE-2022-32597.csv index 3ff6883ea7c75a9..dc52b45fe0a5b05 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32597/CVE-2022-32597.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32597/CVE-2022-32597.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32597,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32597,Live-Hack-CVE/CVE-2022-32597,582804364 CVE-2022-32597,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32597,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32597,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32597,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32597,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32597,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-32597,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32598/CVE-2022-32598.csv b/data/vul_id/CVE/2022/32/CVE-2022-32598/CVE-2022-32598.csv index dc222a855b239bd..4b1d678a631c3a6 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32598/CVE-2022-32598.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32598/CVE-2022-32598.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32598,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32598,Live-Hack-CVE/CVE-2022-32598,582804378 CVE-2022-32598,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32598,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32598,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32598,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32598,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32598,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-32598,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32601/CVE-2022-32601.csv b/data/vul_id/CVE/2022/32/CVE-2022-32601/CVE-2022-32601.csv index cf960babcf46bda..43c34d846d77dbf 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32601/CVE-2022-32601.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32601/CVE-2022-32601.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32601,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32601,Live-Hack-CVE/CVE-2022-32601,582969639 CVE-2022-32601,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32601,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32601,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32601,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32601,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32601,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-32601,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32602/CVE-2022-32602.csv b/data/vul_id/CVE/2022/32/CVE-2022-32602/CVE-2022-32602.csv index 6cfc44b03167ba7..51e4fb86cdb23f7 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32602/CVE-2022-32602.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32602/CVE-2022-32602.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32602,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32602,Live-Hack-CVE/CVE-2022-32602,582969627 CVE-2022-32602,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32602,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32602,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32602,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32602,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32602,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-32602,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32619/CVE-2022-32619.csv b/data/vul_id/CVE/2022/32/CVE-2022-32619/CVE-2022-32619.csv index a0420af03bf0fd7..8515983a4af90b6 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32619/CVE-2022-32619.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32619/CVE-2022-32619.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32619,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32619,Live-Hack-CVE/CVE-2022-32619,582804387 CVE-2022-32619,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32619,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32619,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32619,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32619,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32619,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-32619,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32620/CVE-2022-32620.csv b/data/vul_id/CVE/2022/32/CVE-2022-32620/CVE-2022-32620.csv index 262202b2444aa1a..a4f48f4bc37b335 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32620/CVE-2022-32620.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32620/CVE-2022-32620.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32620,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32620,Live-Hack-CVE/CVE-2022-32620,582804059 CVE-2022-32620,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32620,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32620,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32620,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32620,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32620,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-32620,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32621/CVE-2022-32621.csv b/data/vul_id/CVE/2022/32/CVE-2022-32621/CVE-2022-32621.csv index 3df1a4a9648bfea..d8d6a8ec43dcf97 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32621/CVE-2022-32621.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32621/CVE-2022-32621.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32621,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32621,Live-Hack-CVE/CVE-2022-32621,582804044 CVE-2022-32621,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32621,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32621,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32621,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32621,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32621,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-32621,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32622/CVE-2022-32622.csv b/data/vul_id/CVE/2022/32/CVE-2022-32622/CVE-2022-32622.csv index fa17b9224f818ba..308fa5ee12f90a0 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32622/CVE-2022-32622.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32622/CVE-2022-32622.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32622,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32622,Live-Hack-CVE/CVE-2022-32622,582804025 CVE-2022-32622,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32622,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32622,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32622,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32622,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32622,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-32622,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32623/CVE-2022-32623.csv b/data/vul_id/CVE/2022/32/CVE-2022-32623/CVE-2022-32623.csv index 0a5d93bb9cba725..7545ce3976664d5 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32623/CVE-2022-32623.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32623/CVE-2022-32623.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32623,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32623,Live-Hack-CVE/CVE-2022-32623,584953924 CVE-2022-32623,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32623,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32623,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32623,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-32623,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-32623,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32624/CVE-2022-32624.csv b/data/vul_id/CVE/2022/32/CVE-2022-32624/CVE-2022-32624.csv index 5f21507b3db82cf..fc149f88b7f86b9 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32624/CVE-2022-32624.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32624/CVE-2022-32624.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32624,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32624,Live-Hack-CVE/CVE-2022-32624,582804004 CVE-2022-32624,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32624,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32624,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32624,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32624,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32624,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-32624,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32625/CVE-2022-32625.csv b/data/vul_id/CVE/2022/32/CVE-2022-32625/CVE-2022-32625.csv index 198e758997c44ad..bfc1f9904795c0d 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32625/CVE-2022-32625.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32625/CVE-2022-32625.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32625,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32625,Live-Hack-CVE/CVE-2022-32625,582804125 CVE-2022-32625,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32625,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32625,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32625,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32625,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-32625,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32626/CVE-2022-32626.csv b/data/vul_id/CVE/2022/32/CVE-2022-32626/CVE-2022-32626.csv index d332f4e6b0244da..0413f6c02249dc3 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32626/CVE-2022-32626.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32626/CVE-2022-32626.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32626,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32626,Live-Hack-CVE/CVE-2022-32626,582804113 CVE-2022-32626,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32626,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32626,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32626,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32626,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-32626,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32628/CVE-2022-32628.csv b/data/vul_id/CVE/2022/32/CVE-2022-32628/CVE-2022-32628.csv index 6066b99c90de47a..e5e7b230beeb756 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32628/CVE-2022-32628.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32628/CVE-2022-32628.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32628,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32628,Live-Hack-CVE/CVE-2022-32628,582804099 CVE-2022-32628,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32628,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32628,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32628,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32628,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32628,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-32628,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32629/CVE-2022-32629.csv b/data/vul_id/CVE/2022/32/CVE-2022-32629/CVE-2022-32629.csv index 1f7e2faafd911f3..3f96044a40f9c87 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32629/CVE-2022-32629.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32629/CVE-2022-32629.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32629,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32629,Live-Hack-CVE/CVE-2022-32629,582804089 CVE-2022-32629,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32629,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32629,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32629,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32629,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32629,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-32629,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-3263/CVE-2022-3263.csv b/data/vul_id/CVE/2022/32/CVE-2022-3263/CVE-2022-3263.csv index 62d064b268defa9..6e8930a648da861 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-3263/CVE-2022-3263.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-3263/CVE-2022-3263.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3263,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3263,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3263,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3263,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3263,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3263,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-3263,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32630/CVE-2022-32630.csv b/data/vul_id/CVE/2022/32/CVE-2022-32630/CVE-2022-32630.csv index 40c1498ed5df79e..5204ba5c226a192 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32630/CVE-2022-32630.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32630/CVE-2022-32630.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32630,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32630,Live-Hack-CVE/CVE-2022-32630,582804069 CVE-2022-32630,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32630,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32630,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32630,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32630,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32630,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-32630,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32634/CVE-2022-32634.csv b/data/vul_id/CVE/2022/32/CVE-2022-32634/CVE-2022-32634.csv index 21e98efe933d449..09348d5d1f1f92f 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32634/CVE-2022-32634.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32634/CVE-2022-32634.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32634,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32634,Live-Hack-CVE/CVE-2022-32634,582804341 CVE-2022-32634,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32634,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32634,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32634,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32634,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-32634,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32635/CVE-2022-32635.csv b/data/vul_id/CVE/2022/32/CVE-2022-32635/CVE-2022-32635.csv index eb0a8b5ef225d64..3faacea5a9afec3 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32635/CVE-2022-32635.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32635/CVE-2022-32635.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32635,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32635,Live-Hack-CVE/CVE-2022-32635,584953944 CVE-2022-32635,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32635,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32635,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32635,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-32635,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-32635,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32636/CVE-2022-32636.csv b/data/vul_id/CVE/2022/32/CVE-2022-32636/CVE-2022-32636.csv index 6d356d5d855e4a3..e933487a4e08bf4 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32636/CVE-2022-32636.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32636/CVE-2022-32636.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32636,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32636,Live-Hack-CVE/CVE-2022-32636,584953962 CVE-2022-32636,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32636,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32636,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32636,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-32636,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-32636,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32637/CVE-2022-32637.csv b/data/vul_id/CVE/2022/32/CVE-2022-32637/CVE-2022-32637.csv index 3dddddd8c427292..4cc8661bb8b6c5f 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32637/CVE-2022-32637.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32637/CVE-2022-32637.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32637,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32637,Live-Hack-CVE/CVE-2022-32637,584953976 CVE-2022-32637,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32637,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32637,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32637,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-32637,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-32637,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32638/CVE-2022-32638.csv b/data/vul_id/CVE/2022/32/CVE-2022-32638/CVE-2022-32638.csv index 7dc4b35101288c4..73df039cf685a53 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32638/CVE-2022-32638.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32638/CVE-2022-32638.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32638,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32638,Live-Hack-CVE/CVE-2022-32638,584953987 CVE-2022-32638,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32638,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32638,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32638,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-32638,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-32638,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32639/CVE-2022-32639.csv b/data/vul_id/CVE/2022/32/CVE-2022-32639/CVE-2022-32639.csv index 17d093f9f93a9f4..7c1ae03ce371375 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32639/CVE-2022-32639.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32639/CVE-2022-32639.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32639,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32639,Live-Hack-CVE/CVE-2022-32639,584953997 CVE-2022-32639,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32639,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32639,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32639,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-32639,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-32639,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32640/CVE-2022-32640.csv b/data/vul_id/CVE/2022/32/CVE-2022-32640/CVE-2022-32640.csv index da62dcc0cad937a..3a010b1dfdbd8c2 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32640/CVE-2022-32640.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32640/CVE-2022-32640.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32640,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32640,Live-Hack-CVE/CVE-2022-32640,584954016 CVE-2022-32640,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32640,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32640,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32640,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-32640,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-32640,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32641/CVE-2022-32641.csv b/data/vul_id/CVE/2022/32/CVE-2022-32641/CVE-2022-32641.csv index 233d8e333777ec7..fdb14a558468209 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32641/CVE-2022-32641.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32641/CVE-2022-32641.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32641,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32641,Live-Hack-CVE/CVE-2022-32641,584954034 CVE-2022-32641,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32641,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32641,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32641,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-32641,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-32641,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32643/CVE-2022-32643.csv b/data/vul_id/CVE/2022/32/CVE-2022-32643/CVE-2022-32643.csv index 15aa259d352239b..25c3c7fb43ccaf7 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32643/CVE-2022-32643.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32643/CVE-2022-32643.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32643,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32643,Live-Hack-CVE/CVE-2022-32643,598327061 -CVE-2022-32643,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32643,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32643,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-32643,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-32643,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32644/CVE-2022-32644.csv b/data/vul_id/CVE/2022/32/CVE-2022-32644/CVE-2022-32644.csv index 4b401990af6edda..94ae5ddda32855b 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32644/CVE-2022-32644.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32644/CVE-2022-32644.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32644,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32644,Live-Hack-CVE/CVE-2022-32644,584954050 CVE-2022-32644,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32644,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32644,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32644,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-32644,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-32644,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32645/CVE-2022-32645.csv b/data/vul_id/CVE/2022/32/CVE-2022-32645/CVE-2022-32645.csv index 6baa3e5287b2f68..e934cd95a0bd512 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32645/CVE-2022-32645.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32645/CVE-2022-32645.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32645,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32645,Live-Hack-CVE/CVE-2022-32645,584954070 CVE-2022-32645,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32645,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32645,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32645,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-32645,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-32645,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32646/CVE-2022-32646.csv b/data/vul_id/CVE/2022/32/CVE-2022-32646/CVE-2022-32646.csv index 4dc62fc75686414..1233ad465bf2c92 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32646/CVE-2022-32646.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32646/CVE-2022-32646.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32646,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32646,Live-Hack-CVE/CVE-2022-32646,584954081 CVE-2022-32646,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32646,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32646,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32646,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-32646,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-32646,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32647/CVE-2022-32647.csv b/data/vul_id/CVE/2022/32/CVE-2022-32647/CVE-2022-32647.csv index 79bc72330ab7441..09a1edc19b89d6e 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32647/CVE-2022-32647.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32647/CVE-2022-32647.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32647,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32647,Live-Hack-CVE/CVE-2022-32647,584954093 CVE-2022-32647,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32647,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32647,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32647,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-32647,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-32647,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32648/CVE-2022-32648.csv b/data/vul_id/CVE/2022/32/CVE-2022-32648/CVE-2022-32648.csv index b52558788376ca3..7f99f83c0db5c98 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32648/CVE-2022-32648.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32648/CVE-2022-32648.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32648,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32648,Live-Hack-CVE/CVE-2022-32648,584954106 CVE-2022-32648,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32648,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32648,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32648,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-32648,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-32648,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32649/CVE-2022-32649.csv b/data/vul_id/CVE/2022/32/CVE-2022-32649/CVE-2022-32649.csv index 5dcd632bef47744..c1d734a9d18845b 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32649/CVE-2022-32649.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32649/CVE-2022-32649.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32649,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32649,Live-Hack-CVE/CVE-2022-32649,584954119 CVE-2022-32649,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32649,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32649,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32649,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-32649,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-32649,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-3265/CVE-2022-3265.csv b/data/vul_id/CVE/2022/32/CVE-2022-3265/CVE-2022-3265.csv index a3b6a967d013990..a834409e59d85fd 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-3265/CVE-2022-3265.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-3265/CVE-2022-3265.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3265,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3265,Live-Hack-CVE/CVE-2022-3265,582948844 CVE-2022-3265,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3265,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3265,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3265,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3265,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3265,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-3265,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32650/CVE-2022-32650.csv b/data/vul_id/CVE/2022/32/CVE-2022-32650/CVE-2022-32650.csv index 2a0793364ae13b0..48badde4f84a53f 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32650/CVE-2022-32650.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32650/CVE-2022-32650.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32650,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32650,Live-Hack-CVE/CVE-2022-32650,584954133 CVE-2022-32650,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32650,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32650,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32650,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-32650,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-32650,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32651/CVE-2022-32651.csv b/data/vul_id/CVE/2022/32/CVE-2022-32651/CVE-2022-32651.csv index 5ceb201856b139d..81c145eea34417b 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32651/CVE-2022-32651.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32651/CVE-2022-32651.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32651,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32651,Live-Hack-CVE/CVE-2022-32651,584954153 CVE-2022-32651,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32651,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32651,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32651,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-32651,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-32651,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32652/CVE-2022-32652.csv b/data/vul_id/CVE/2022/32/CVE-2022-32652/CVE-2022-32652.csv index 0fb2625faf75ea3..46b05395441cdfb 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32652/CVE-2022-32652.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32652/CVE-2022-32652.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32652,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32652,Live-Hack-CVE/CVE-2022-32652,584954173 CVE-2022-32652,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32652,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32652,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32652,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-32652,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-32652,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32653/CVE-2022-32653.csv b/data/vul_id/CVE/2022/32/CVE-2022-32653/CVE-2022-32653.csv index 8ea2a7a8fd7f7fd..d4ac4ef1b07f12d 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32653/CVE-2022-32653.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32653/CVE-2022-32653.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32653,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32653,Live-Hack-CVE/CVE-2022-32653,584954186 CVE-2022-32653,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32653,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32653,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32653,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-32653,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-32653,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32655/CVE-2022-32655.csv b/data/vul_id/CVE/2022/32/CVE-2022-32655/CVE-2022-32655.csv index d67c322601667e9..c28a1d0d4e1b202 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32655/CVE-2022-32655.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32655/CVE-2022-32655.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32655,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32655,Live-Hack-CVE/CVE-2022-32655,598327083 CVE-2022-32655,0.08333333,https://github.com/efchatz/WPAxFuzz,efchatz/WPAxFuzz,505350302 -CVE-2022-32655,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32655,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32655,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-32655,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-32655,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32656/CVE-2022-32656.csv b/data/vul_id/CVE/2022/32/CVE-2022-32656/CVE-2022-32656.csv index 62905b984c59c84..0ae3e2027a87562 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32656/CVE-2022-32656.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32656/CVE-2022-32656.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32656,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32656,Live-Hack-CVE/CVE-2022-32656,601772786 CVE-2022-32656,0.08333333,https://github.com/efchatz/WPAxFuzz,efchatz/WPAxFuzz,505350302 -CVE-2022-32656,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32656,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32656,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-32656,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-32656,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32657/CVE-2022-32657.csv b/data/vul_id/CVE/2022/32/CVE-2022-32657/CVE-2022-32657.csv index 71475bdd5084155..eda555709602b7d 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32657/CVE-2022-32657.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32657/CVE-2022-32657.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32657,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32657,Live-Hack-CVE/CVE-2022-32657,587183019 CVE-2022-32657,0.08333333,https://github.com/efchatz/WPAxFuzz,efchatz/WPAxFuzz,505350302 CVE-2022-32657,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32657,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32657,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32657,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-32657,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-32657,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32658/CVE-2022-32658.csv b/data/vul_id/CVE/2022/32/CVE-2022-32658/CVE-2022-32658.csv index 9da57a8f39e52eb..3f32800d2ab72b1 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32658/CVE-2022-32658.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32658/CVE-2022-32658.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32658,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32658,Live-Hack-CVE/CVE-2022-32658,587182986 CVE-2022-32658,0.08333333,https://github.com/efchatz/WPAxFuzz,efchatz/WPAxFuzz,505350302 CVE-2022-32658,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32658,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32658,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32658,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-32658,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-32658,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32659/CVE-2022-32659.csv b/data/vul_id/CVE/2022/32/CVE-2022-32659/CVE-2022-32659.csv index cac02a1ccaa8485..ef9dc34e248ae81 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32659/CVE-2022-32659.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32659/CVE-2022-32659.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32659,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32659,Live-Hack-CVE/CVE-2022-32659,587182969 CVE-2022-32659,0.08333333,https://github.com/efchatz/WPAxFuzz,efchatz/WPAxFuzz,505350302 CVE-2022-32659,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32659,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32659,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32659,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-32659,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-32659,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-3266/CVE-2022-3266.csv b/data/vul_id/CVE/2022/32/CVE-2022-3266/CVE-2022-3266.csv index 692828cdeb28597..938e563cd35ec95 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-3266/CVE-2022-3266.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-3266/CVE-2022-3266.csv @@ -3,7 +3,7 @@ CVE-2022-3266,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3266,Live-Hac CVE-2022-3266,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3266,Live-Hack-CVE/CVE-2022-3266,582032494 CVE-2022-3266,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3266,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3266,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3266,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3266,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-3266,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-3266,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32663/CVE-2022-32663.csv b/data/vul_id/CVE/2022/32/CVE-2022-32663/CVE-2022-32663.csv index 169bdf9c6a0516d..ae3f23394b703f4 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32663/CVE-2022-32663.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32663/CVE-2022-32663.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32663,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32663,Live-Hack-CVE/CVE-2022-32663,598326875 -CVE-2022-32663,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32663,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32663,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-32663,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-32663,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-3267/CVE-2022-3267.csv b/data/vul_id/CVE/2022/32/CVE-2022-3267/CVE-2022-3267.csv index 5483c7e2fc36c54..66af63eb3dba4b9 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-3267/CVE-2022-3267.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-3267/CVE-2022-3267.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3267,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3267,Live-Hack-CVE/CVE-2022-3267,582113977 CVE-2022-3267,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3267,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3267,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3267,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3267,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3267,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3267,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-3268/CVE-2022-3268.csv b/data/vul_id/CVE/2022/32/CVE-2022-3268/CVE-2022-3268.csv index e82143d1f1d351b..4417149180ad5f6 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-3268/CVE-2022-3268.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-3268/CVE-2022-3268.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3268,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3268,Live-Hack-CVE/CVE-2022-3268,582113965 CVE-2022-3268,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3268,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3268,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3268,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3268,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3268,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3268,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-3269/CVE-2022-3269.csv b/data/vul_id/CVE/2022/32/CVE-2022-3269/CVE-2022-3269.csv index 581cb6ae857a19a..8f1bd2ae57b8631 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-3269/CVE-2022-3269.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-3269/CVE-2022-3269.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3269,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3269,Live-Hack-CVE/CVE-2022-3269,582098147 CVE-2022-3269,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3269,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3269,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3269,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3269,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3269,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3269,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-3272/CVE-2022-3272.csv b/data/vul_id/CVE/2022/32/CVE-2022-3272/CVE-2022-3272.csv index e1048be76f877ee..84c7fa0cd468949 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-3272/CVE-2022-3272.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-3272/CVE-2022-3272.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3272,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3272,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3272,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3272,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3272,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3272,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32742/CVE-2022-32742.csv b/data/vul_id/CVE/2022/32/CVE-2022-32742/CVE-2022-32742.csv index 7c45a42f239c995..a0e660998cc8174 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32742/CVE-2022-32742.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32742/CVE-2022-32742.csv @@ -3,7 +3,7 @@ CVE-2022-32742,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32742,Live-H CVE-2022-32742,0.00088968,https://github.com/scmanjarrez/CVEScannerV2,scmanjarrez/CVEScannerV2,394989237 CVE-2022-32742,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32742,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32742,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32742,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32742,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32742,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-32742,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32743/CVE-2022-32743.csv b/data/vul_id/CVE/2022/32/CVE-2022-32743/CVE-2022-32743.csv index cc573708805128d..c497ee1bd512c19 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32743/CVE-2022-32743.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32743/CVE-2022-32743.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32743,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32743,Live-Hack-CVE/CVE-2022-32743,582121356 CVE-2022-32743,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32743,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32743,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32743,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32743,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-32743,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32743,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32746/CVE-2022-32746.csv b/data/vul_id/CVE/2022/32/CVE-2022-32746/CVE-2022-32746.csv index e72cecbd88445f2..c18af1b489b4b6e 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32746/CVE-2022-32746.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32746/CVE-2022-32746.csv @@ -3,7 +3,7 @@ CVE-2022-32746,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32746,Live-H CVE-2022-32746,0.00088968,https://github.com/scmanjarrez/CVEScannerV2,scmanjarrez/CVEScannerV2,394989237 CVE-2022-32746,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32746,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32746,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32746,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32746,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32746,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-32746,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32747/CVE-2022-32747.csv b/data/vul_id/CVE/2022/32/CVE-2022-32747/CVE-2022-32747.csv index df2871c1fe8393a..ef2f5e2922a6b89 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32747/CVE-2022-32747.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32747/CVE-2022-32747.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32747,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32747,Live-Hack-CVE/CVE-2022-32747,595406102 -CVE-2022-32747,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32747,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32747,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-32747,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-32747,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32748/CVE-2022-32748.csv b/data/vul_id/CVE/2022/32/CVE-2022-32748/CVE-2022-32748.csv index 4d847ba2745ec8d..f2ba0e02ad7975d 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32748/CVE-2022-32748.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32748/CVE-2022-32748.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32748,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32748,Live-Hack-CVE/CVE-2022-32748,595406118 -CVE-2022-32748,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32748,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32748,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-32748,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-32748,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32749/CVE-2022-32749.csv b/data/vul_id/CVE/2022/32/CVE-2022-32749/CVE-2022-32749.csv index 54768e7b6d3355a..e816b46f032befc 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32749/CVE-2022-32749.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32749/CVE-2022-32749.csv @@ -3,7 +3,7 @@ CVE-2022-32749,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32749,Live-H CVE-2022-32749,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32749,Live-Hack-CVE/CVE-2022-32749,581294479 CVE-2022-32749,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32749,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32749,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32749,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32749,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-32749,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-32749,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-3275/CVE-2022-3275.csv b/data/vul_id/CVE/2022/32/CVE-2022-3275/CVE-2022-3275.csv index 8bccfa24404bf44..4816bddcc12cef8 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-3275/CVE-2022-3275.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-3275/CVE-2022-3275.csv @@ -3,7 +3,7 @@ CVE-2022-3275,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3275,Live-Hac CVE-2022-3275,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3275,Live-Hack-CVE/CVE-2022-3275,581303544 CVE-2022-3275,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3275,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3275,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3275,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3275,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3275,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-3275,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-3276/CVE-2022-3276.csv b/data/vul_id/CVE/2022/32/CVE-2022-3276/CVE-2022-3276.csv index b0e3a2b02b94030..8120c2112394642 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-3276/CVE-2022-3276.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-3276/CVE-2022-3276.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3276,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3276,Live-Hack-CVE/CVE-2022-3276,583227477 CVE-2022-3276,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3276,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3276,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3276,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3276,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3276,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-3276,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32760/CVE-2022-32760.csv b/data/vul_id/CVE/2022/32/CVE-2022-32760/CVE-2022-32760.csv index 800f03914bb0122..7688e749e8c4815 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32760/CVE-2022-32760.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32760/CVE-2022-32760.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32760,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32760,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32760,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32760,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32760,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-32760,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32760,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32765/CVE-2022-32765.csv b/data/vul_id/CVE/2022/32/CVE-2022-32765/CVE-2022-32765.csv index 655102d873fe6a0..900b17467179755 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32765/CVE-2022-32765.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32765/CVE-2022-32765.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32765,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32765,Live-Hack-CVE/CVE-2022-32765,583121666 CVE-2022-32765,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32765,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32765,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32765,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32765,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-32765,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32765,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32770/CVE-2022-32770.csv b/data/vul_id/CVE/2022/32/CVE-2022-32770/CVE-2022-32770.csv index 5cd72a8767eec5e..a5b16bde2c1ea04 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32770/CVE-2022-32770.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32770/CVE-2022-32770.csv @@ -8,7 +8,7 @@ CVE-2022-32770,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2022-32770,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-32770,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32770,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32770,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32770,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32770,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-32770,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32770,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32771/CVE-2022-32771.csv b/data/vul_id/CVE/2022/32/CVE-2022-32771/CVE-2022-32771.csv index 59ae311bdeedeae..82819dc3a9cac27 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32771/CVE-2022-32771.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32771/CVE-2022-32771.csv @@ -7,7 +7,7 @@ CVE-2022-32771,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2022-32771,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-32771,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32771,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32771,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32771,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32771,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-32771,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32771,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32772/CVE-2022-32772.csv b/data/vul_id/CVE/2022/32/CVE-2022-32772/CVE-2022-32772.csv index c596ae8ad9e2f86..e48cd1a5b1ce8f5 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32772/CVE-2022-32772.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32772/CVE-2022-32772.csv @@ -7,7 +7,7 @@ CVE-2022-32772,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2022-32772,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-32772,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32772,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32772,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32772,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32772,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-32772,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32772,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32773/CVE-2022-32773.csv b/data/vul_id/CVE/2022/32/CVE-2022-32773/CVE-2022-32773.csv index 47cbf46fef289b5..e8b4a7c5e1be7cf 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32773/CVE-2022-32773.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32773/CVE-2022-32773.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32773,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32773,Live-Hack-CVE/CVE-2022-32773,583121678 CVE-2022-32773,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32773,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32773,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32773,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32773,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-32773,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32773,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32775/CVE-2022-32775.csv b/data/vul_id/CVE/2022/32/CVE-2022-32775/CVE-2022-32775.csv index 4531052f69552a6..e813dcd6078113a 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32775/CVE-2022-32775.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32775/CVE-2022-32775.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32775,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32775,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32775,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32775,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32775,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-32775,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32775,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32777/CVE-2022-32777.csv b/data/vul_id/CVE/2022/32/CVE-2022-32777/CVE-2022-32777.csv index 1660a66a0c8ca3a..baf95b90d3a7a72 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32777/CVE-2022-32777.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32777/CVE-2022-32777.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32777,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32777,Live-Hack-CVE/CVE-2022-32777,583532477 CVE-2022-32777,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32777,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32777,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32777,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32777,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32777,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-32777,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32778/CVE-2022-32778.csv b/data/vul_id/CVE/2022/32/CVE-2022-32778/CVE-2022-32778.csv index 0b1cda4ac083241..e597bc1c37353b4 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32778/CVE-2022-32778.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32778/CVE-2022-32778.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32778,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32778,Live-Hack-CVE/CVE-2022-32778,583532489 CVE-2022-32778,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32778,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32778,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32778,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32778,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32778,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-32778,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-3278/CVE-2022-3278.csv b/data/vul_id/CVE/2022/32/CVE-2022-3278/CVE-2022-3278.csv index a66931c0a4719a4..7d3cd54624f51b5 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-3278/CVE-2022-3278.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-3278/CVE-2022-3278.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3278,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3278,Live-Hack-CVE/CVE-2022-3278,581397855 CVE-2022-3278,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3278,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3278,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3278,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3278,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3278,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3278,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32781/CVE-2022-32781.csv b/data/vul_id/CVE/2022/32/CVE-2022-32781/CVE-2022-32781.csv index 73a81dcca759215..0e7e92d9fcc0af8 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32781/CVE-2022-32781.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32781/CVE-2022-32781.csv @@ -3,7 +3,7 @@ CVE-2022-32781,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32781,Live-H CVE-2022-32781,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-32781,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32781,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32781,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32781,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32781,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32781,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-32781,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32782/CVE-2022-32782.csv b/data/vul_id/CVE/2022/32/CVE-2022-32782/CVE-2022-32782.csv index a1a41c1723cc050..6ada8d20da1a837 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32782/CVE-2022-32782.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32782/CVE-2022-32782.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32782,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32782,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32782,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32782,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32782,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32782,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-32782,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32783/CVE-2022-32783.csv b/data/vul_id/CVE/2022/32/CVE-2022-32783/CVE-2022-32783.csv index 1b9c6035b26ae8e..86fb6357607c296 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32783/CVE-2022-32783.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32783/CVE-2022-32783.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32783,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32783,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32783,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32783,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32783,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32783,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-32783,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32785/CVE-2022-32785.csv b/data/vul_id/CVE/2022/32/CVE-2022-32785/CVE-2022-32785.csv index 54d3256c338c6d8..ac4a6b3c0fac728 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32785/CVE-2022-32785.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32785/CVE-2022-32785.csv @@ -3,7 +3,7 @@ CVE-2022-32785,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32785,Live-H CVE-2022-32785,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-32785,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32785,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32785,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32785,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32785,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32785,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-32785,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32786/CVE-2022-32786.csv b/data/vul_id/CVE/2022/32/CVE-2022-32786/CVE-2022-32786.csv index ab4f83b97092542..53ad99b28ee3503 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32786/CVE-2022-32786.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32786/CVE-2022-32786.csv @@ -3,7 +3,7 @@ CVE-2022-32786,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32786,Live-H CVE-2022-32786,0.07692308,https://github.com/jhftss/POC,jhftss/POC,554147301 CVE-2022-32786,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32786,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32786,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32786,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32786,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32786,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-32786,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32787/CVE-2022-32787.csv b/data/vul_id/CVE/2022/32/CVE-2022-32787/CVE-2022-32787.csv index 8da1e88f38d239f..e19d52ab5a78da9 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32787/CVE-2022-32787.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32787/CVE-2022-32787.csv @@ -3,7 +3,7 @@ CVE-2022-32787,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32787,Live-H CVE-2022-32787,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-32787,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32787,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32787,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32787,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32787,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32787,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-32787,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32788/CVE-2022-32788.csv b/data/vul_id/CVE/2022/32/CVE-2022-32788/CVE-2022-32788.csv index c23f28736db1eb2..204c1c9911f470c 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32788/CVE-2022-32788.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32788/CVE-2022-32788.csv @@ -4,7 +4,7 @@ CVE-2022-32788,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32788,Live-H CVE-2022-32788,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-32788,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32788,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32788,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32788,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32788,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32788,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-32788,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32790/CVE-2022-32790.csv b/data/vul_id/CVE/2022/32/CVE-2022-32790/CVE-2022-32790.csv index e82e7eb61af5b4c..2464e180093cfc1 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32790/CVE-2022-32790.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32790/CVE-2022-32790.csv @@ -3,7 +3,7 @@ CVE-2022-32790,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32790,Live-H CVE-2022-32790,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-32790,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32790,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32790,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32790,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32790,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32790,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-32790,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32792/CVE-2022-32792.csv b/data/vul_id/CVE/2022/32/CVE-2022-32792/CVE-2022-32792.csv index ac2f5a83e6cca72..53040785319a6d8 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32792/CVE-2022-32792.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32792/CVE-2022-32792.csv @@ -4,7 +4,7 @@ CVE-2022-32792,0.03571429,https://github.com/sploitem/WebKitPwn,sploitem/WebKitP CVE-2022-32792,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-32792,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32792,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32792,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32792,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32792,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32792,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-32792,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32793/CVE-2022-32793.csv b/data/vul_id/CVE/2022/32/CVE-2022-32793/CVE-2022-32793.csv index efbc3e9c6e080ce..8f65d9be9b83dbe 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32793/CVE-2022-32793.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32793/CVE-2022-32793.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32793,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-32793,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32793,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32793,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32793,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32793,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32793,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-32793,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32796/CVE-2022-32796.csv b/data/vul_id/CVE/2022/32/CVE-2022-32796/CVE-2022-32796.csv index 488486c1b509b1d..6a5d644dbbe80f6 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32796/CVE-2022-32796.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32796/CVE-2022-32796.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32796,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32796,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32796,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32796,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32796,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32796,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-32796,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32797/CVE-2022-32797.csv b/data/vul_id/CVE/2022/32/CVE-2022-32797/CVE-2022-32797.csv index a2bd7e6cd1ba5f0..b1fca1faaf721af 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32797/CVE-2022-32797.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32797/CVE-2022-32797.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32797,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32797,Live-Hack-CVE/CVE-2022-32797,581699012 CVE-2022-32797,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32797,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32797,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32797,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32797,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32797,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-32797,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32799/CVE-2022-32799.csv b/data/vul_id/CVE/2022/32/CVE-2022-32799/CVE-2022-32799.csv index 12b7e851fd117ab..3464910753b8d70 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32799/CVE-2022-32799.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32799/CVE-2022-32799.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32799,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32799,Live-Hack-CVE/CVE-2022-32799,581699027 CVE-2022-32799,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32799,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32799,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32799,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32799,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32799,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-32799,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-3280/CVE-2022-3280.csv b/data/vul_id/CVE/2022/32/CVE-2022-3280/CVE-2022-3280.csv index 5093508552037c4..74313810112e495 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-3280/CVE-2022-3280.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-3280/CVE-2022-3280.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3280,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3280,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3280,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3280,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3280,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3280,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-3280,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32800/CVE-2022-32800.csv b/data/vul_id/CVE/2022/32/CVE-2022-32800/CVE-2022-32800.csv index 28f6cf7e36233ea..0addd343ef6c1ca 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32800/CVE-2022-32800.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32800/CVE-2022-32800.csv @@ -3,7 +3,7 @@ CVE-2022-32800,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32800,Live-H CVE-2022-32800,0.07692308,https://github.com/jhftss/POC,jhftss/POC,554147301 CVE-2022-32800,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32800,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32800,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32800,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32800,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32800,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-32800,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32801/CVE-2022-32801.csv b/data/vul_id/CVE/2022/32/CVE-2022-32801/CVE-2022-32801.csv index 21ec634778a9ea6..7227788d2156808 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32801/CVE-2022-32801.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32801/CVE-2022-32801.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32801,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32801,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32801,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32801,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32801,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32801,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-32801,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32805/CVE-2022-32805.csv b/data/vul_id/CVE/2022/32/CVE-2022-32805/CVE-2022-32805.csv index b2b5eae66427532..49d1c45032adc58 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32805/CVE-2022-32805.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32805/CVE-2022-32805.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32805,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32805,Live-Hack-CVE/CVE-2022-32805,581699056 CVE-2022-32805,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32805,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32805,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32805,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32805,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32805,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-32805,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32807/CVE-2022-32807.csv b/data/vul_id/CVE/2022/32/CVE-2022-32807/CVE-2022-32807.csv index 2388cc5384cdbec..cb149e789ce49cf 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32807/CVE-2022-32807.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32807/CVE-2022-32807.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32807,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32807,Live-Hack-CVE/CVE-2022-32807,581699016 CVE-2022-32807,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32807,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32807,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32807,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32807,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32807,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-32807,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32810/CVE-2022-32810.csv b/data/vul_id/CVE/2022/32/CVE-2022-32810/CVE-2022-32810.csv index b195364eda0cee9..8aab46740e4ee74 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32810/CVE-2022-32810.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32810/CVE-2022-32810.csv @@ -3,7 +3,7 @@ CVE-2022-32810,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32810,Live-H CVE-2022-32810,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-32810,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32810,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32810,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32810,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32810,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32810,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-32810,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32815/CVE-2022-32815.csv b/data/vul_id/CVE/2022/32/CVE-2022-32815/CVE-2022-32815.csv index e4d08f5a8680d05..ea71ffdcafbab79 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32815/CVE-2022-32815.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32815/CVE-2022-32815.csv @@ -3,7 +3,7 @@ CVE-2022-32815,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32815,Live-H CVE-2022-32815,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-32815,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32815,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32815,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32815,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32815,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32815,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-32815,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32816/CVE-2022-32816.csv b/data/vul_id/CVE/2022/32/CVE-2022-32816/CVE-2022-32816.csv index 445ce4f9dc11b64..d6bc5bc8df48d92 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32816/CVE-2022-32816.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32816/CVE-2022-32816.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32816,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-32816,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32816,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32816,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32816,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32816,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32816,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-32816,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32818/CVE-2022-32818.csv b/data/vul_id/CVE/2022/32/CVE-2022-32818/CVE-2022-32818.csv index f4a8562042938cd..7304630da97ef83 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32818/CVE-2022-32818.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32818/CVE-2022-32818.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32818,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32818,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32818,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32818,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32818,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32818,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-32818,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32819/CVE-2022-32819.csv b/data/vul_id/CVE/2022/32/CVE-2022-32819/CVE-2022-32819.csv index 6d1dd61e9b15b33..e5c6f502076455f 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32819/CVE-2022-32819.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32819/CVE-2022-32819.csv @@ -3,7 +3,7 @@ CVE-2022-32819,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32819,Live-H CVE-2022-32819,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-32819,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32819,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32819,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32819,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32819,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32819,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-32819,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32820/CVE-2022-32820.csv b/data/vul_id/CVE/2022/32/CVE-2022-32820/CVE-2022-32820.csv index ec02b2b6d5f40ad..b4a1d438003e5d6 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32820/CVE-2022-32820.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32820/CVE-2022-32820.csv @@ -3,7 +3,7 @@ CVE-2022-32820,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32820,Live-H CVE-2022-32820,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-32820,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32820,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32820,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32820,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32820,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32820,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-32820,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32823/CVE-2022-32823.csv b/data/vul_id/CVE/2022/32/CVE-2022-32823/CVE-2022-32823.csv index 8a2f02583cce673..9b89e3070441063 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32823/CVE-2022-32823.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32823/CVE-2022-32823.csv @@ -3,7 +3,7 @@ CVE-2022-32823,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32823,Live-H CVE-2022-32823,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-32823,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32823,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32823,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32823,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32823,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32823,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-32823,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32826/CVE-2022-32826.csv b/data/vul_id/CVE/2022/32/CVE-2022-32826/CVE-2022-32826.csv index 2d70f08f455a205..4a9e1f34a1ce0c9 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32826/CVE-2022-32826.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32826/CVE-2022-32826.csv @@ -3,7 +3,7 @@ CVE-2022-32826,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32826,Live-H CVE-2022-32826,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-32826,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32826,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32826,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32826,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32826,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32826,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-32826,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32827/CVE-2022-32827.csv b/data/vul_id/CVE/2022/32/CVE-2022-32827/CVE-2022-32827.csv index eccc3c4b3a9c30d..9ff38e23e63742e 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32827/CVE-2022-32827.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32827/CVE-2022-32827.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32827,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-32827,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32827,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32827,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32827,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32827,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32827,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-32827,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32831/CVE-2022-32831.csv b/data/vul_id/CVE/2022/32/CVE-2022-32831/CVE-2022-32831.csv index e7406a442f77a47..603974c74c77170 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32831/CVE-2022-32831.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32831/CVE-2022-32831.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32831,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32831,Live-Hack-CVE/CVE-2022-32831,581699070 CVE-2022-32831,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32831,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32831,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32831,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32831,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32831,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-32831,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32832/CVE-2022-32832.csv b/data/vul_id/CVE/2022/32/CVE-2022-32832/CVE-2022-32832.csv index 3c1a65794bb1def..3674cd827b04d07 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32832/CVE-2022-32832.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32832/CVE-2022-32832.csv @@ -4,18 +4,18 @@ CVE-2022-32832,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-3283,Live-Ha CVE-2022-32832,0.50000000,https://github.com/AkbarTrilaksana/CVE-2022-32832,AkbarTrilaksana/CVE-2022-32832,516837211 CVE-2022-32832,0.50000000,https://github.com/Muirey03/CVE-2022-32832,Muirey03/CVE-2022-32832,516376265 CVE-2022-32832,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2022-32832,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2022-32832,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2022-32832,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-32832,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-32832,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-32832,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-32832,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-32832,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-32832,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-32832,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-32832,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-32832,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-32832,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32832,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32832,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32832,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32832,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-32832,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32832,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32837/CVE-2022-32837.csv b/data/vul_id/CVE/2022/32/CVE-2022-32837/CVE-2022-32837.csv index 4d6771068c5beab..3f84da11ec2b7d7 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32837/CVE-2022-32837.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32837/CVE-2022-32837.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32837,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-32837,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32837,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32837,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32837,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32837,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32837,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-32837,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32840/CVE-2022-32840.csv b/data/vul_id/CVE/2022/32/CVE-2022-32840/CVE-2022-32840.csv index f276a5cc063f653..0175846faa675d2 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32840/CVE-2022-32840.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32840/CVE-2022-32840.csv @@ -3,7 +3,7 @@ CVE-2022-32840,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32840,Live-H CVE-2022-32840,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-32840,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32840,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32840,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32840,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32840,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32840,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-32840,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32848/CVE-2022-32848.csv b/data/vul_id/CVE/2022/32/CVE-2022-32848/CVE-2022-32848.csv index a0599fcd828a352..a1034efb47978bd 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32848/CVE-2022-32848.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32848/CVE-2022-32848.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32848,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32848,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32848,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32848,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32848,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32848,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-32848,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32849/CVE-2022-32849.csv b/data/vul_id/CVE/2022/32/CVE-2022-32849/CVE-2022-32849.csv index 56f1dcfb9e82528..00443b6b219d71e 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32849/CVE-2022-32849.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32849/CVE-2022-32849.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32849,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-32849,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32849,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32849,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32849,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32849,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32849,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-32849,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-3285/CVE-2022-3285.csv b/data/vul_id/CVE/2022/32/CVE-2022-3285/CVE-2022-3285.csv index d214ff3c21effa5..2f48e7b9a1df201 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-3285/CVE-2022-3285.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-3285/CVE-2022-3285.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3285,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3285,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3285,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3285,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3285,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3285,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-3285,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32852/CVE-2022-32852.csv b/data/vul_id/CVE/2022/32/CVE-2022-32852/CVE-2022-32852.csv index f97d46e426a598d..ae41ef2a3ae7dfb 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32852/CVE-2022-32852.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32852/CVE-2022-32852.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32852,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32852,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32852,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32852,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32852,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32852,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-32852,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32854/CVE-2022-32854.csv b/data/vul_id/CVE/2022/32/CVE-2022-32854/CVE-2022-32854.csv index 27934821ab75557..169c011935eede7 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32854/CVE-2022-32854.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32854/CVE-2022-32854.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32854,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-32854,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32854,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32854,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32854,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32854,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32854,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-32854,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32858/CVE-2022-32858.csv b/data/vul_id/CVE/2022/32/CVE-2022-32858/CVE-2022-32858.csv index aaaee5c6e858942..9e391017a42563c 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32858/CVE-2022-32858.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32858/CVE-2022-32858.csv @@ -3,7 +3,7 @@ CVE-2022-32858,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32858,Live-H CVE-2022-32858,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-32858,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32858,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32858,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32858,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32858,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32858,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-32858,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32859/CVE-2022-32859.csv b/data/vul_id/CVE/2022/32/CVE-2022-32859/CVE-2022-32859.csv index 06caf1c1d8a9871..312bd0b2544cac8 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32859/CVE-2022-32859.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32859/CVE-2022-32859.csv @@ -3,7 +3,7 @@ CVE-2022-32859,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32859,Live-H CVE-2022-32859,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-32859,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32859,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32859,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32859,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32859,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32859,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-32859,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32862/CVE-2022-32862.csv b/data/vul_id/CVE/2022/32/CVE-2022-32862/CVE-2022-32862.csv index 5b7b42e92095f21..4f33e74a89ae8b4 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32862/CVE-2022-32862.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32862/CVE-2022-32862.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32862,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32862,Live-Hack-CVE/CVE-2022-32862,581689213 CVE-2022-32862,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-32862,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-32862,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-32862,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-32862,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-32862,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-32862,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32862,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32862,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32862,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32862,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32862,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-32862,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32864/CVE-2022-32864.csv b/data/vul_id/CVE/2022/32/CVE-2022-32864/CVE-2022-32864.csv index 059916a528703c5..f9bd3b5700d7c19 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32864/CVE-2022-32864.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32864/CVE-2022-32864.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32864,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-32864,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32864,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32864,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32864,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32864,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32864,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-32864,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32865/CVE-2022-32865.csv b/data/vul_id/CVE/2022/32/CVE-2022-32865/CVE-2022-32865.csv index 6971038c2d33c1d..d2e43b2b8af4c69 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32865/CVE-2022-32865.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32865/CVE-2022-32865.csv @@ -3,7 +3,7 @@ CVE-2022-32865,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32865,Live-H CVE-2022-32865,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-32865,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32865,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32865,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32865,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32865,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32865,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-32865,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32866/CVE-2022-32866.csv b/data/vul_id/CVE/2022/32/CVE-2022-32866/CVE-2022-32866.csv index 1efa56b6eb239b1..c6031dc7c07eb3c 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32866/CVE-2022-32866.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32866/CVE-2022-32866.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32866,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32866,Live-Hack-CVE/CVE-2022-32866,581694737 CVE-2022-32866,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32866,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32866,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32866,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32866,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32866,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-32866,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32867/CVE-2022-32867.csv b/data/vul_id/CVE/2022/32/CVE-2022-32867/CVE-2022-32867.csv index aedcd56df551662..6305c1d2ae359bc 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32867/CVE-2022-32867.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32867/CVE-2022-32867.csv @@ -3,7 +3,7 @@ CVE-2022-32867,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32867,Live-H CVE-2022-32867,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-32867,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32867,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32867,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32867,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32867,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32867,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-32867,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32868/CVE-2022-32868.csv b/data/vul_id/CVE/2022/32/CVE-2022-32868/CVE-2022-32868.csv index 6042ad8dc5dc095..83c90dbb9ef2935 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32868/CVE-2022-32868.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32868/CVE-2022-32868.csv @@ -3,7 +3,7 @@ CVE-2022-32868,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32868,Live-H CVE-2022-32868,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-32868,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32868,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32868,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32868,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32868,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32868,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-32868,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-3287/CVE-2022-3287.csv b/data/vul_id/CVE/2022/32/CVE-2022-3287/CVE-2022-3287.csv index 836b23089250b0c..d601f9a073fb76a 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-3287/CVE-2022-3287.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-3287/CVE-2022-3287.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3287,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3287,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3287,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3287,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3287,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-3287,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-3287,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32870/CVE-2022-32870.csv b/data/vul_id/CVE/2022/32/CVE-2022-32870/CVE-2022-32870.csv index 420afb300b04dc2..b9c1153db61d3d6 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32870/CVE-2022-32870.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32870/CVE-2022-32870.csv @@ -3,7 +3,7 @@ CVE-2022-32870,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32870,Live-H CVE-2022-32870,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-32870,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32870,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32870,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32870,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32870,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32870,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-32870,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32872/CVE-2022-32872.csv b/data/vul_id/CVE/2022/32/CVE-2022-32872/CVE-2022-32872.csv index 068711f3a263959..6c1b14a33ed7ba4 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32872/CVE-2022-32872.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32872/CVE-2022-32872.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32872,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-32872,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32872,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32872,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32872,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32872,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32872,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-32872,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32875/CVE-2022-32875.csv b/data/vul_id/CVE/2022/32/CVE-2022-32875/CVE-2022-32875.csv index 66565d75d5f2799..f2643a050610be1 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32875/CVE-2022-32875.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32875/CVE-2022-32875.csv @@ -3,7 +3,7 @@ CVE-2022-32875,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32875,Live-H CVE-2022-32875,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-32875,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32875,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32875,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32875,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32875,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32875,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-32875,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32877/CVE-2022-32877.csv b/data/vul_id/CVE/2022/32/CVE-2022-32877/CVE-2022-32877.csv index e528a2d84dcd3f5..1f87078581caab6 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32877/CVE-2022-32877.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32877/CVE-2022-32877.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32877,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32877,Live-Hack-CVE/CVE-2022-32877,581693443 CVE-2022-32877,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32877,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32877,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32877,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32877,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32877,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-32877,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32879/CVE-2022-32879.csv b/data/vul_id/CVE/2022/32/CVE-2022-32879/CVE-2022-32879.csv index dc727d95390c80f..1f64aadb5974233 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32879/CVE-2022-32879.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32879/CVE-2022-32879.csv @@ -3,7 +3,7 @@ CVE-2022-32879,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32879,Live-H CVE-2022-32879,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-32879,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32879,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32879,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32879,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32879,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32879,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-32879,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32881/CVE-2022-32881.csv b/data/vul_id/CVE/2022/32/CVE-2022-32881/CVE-2022-32881.csv index c02d2c5c5e5ea49..6e8bb9f870893c9 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32881/CVE-2022-32881.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32881/CVE-2022-32881.csv @@ -3,7 +3,7 @@ CVE-2022-32881,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32881,Live-H CVE-2022-32881,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-32881,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32881,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32881,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32881,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32881,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32881,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-32881,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32883/CVE-2022-32883.csv b/data/vul_id/CVE/2022/32/CVE-2022-32883/CVE-2022-32883.csv index 93755f3993d6edc..5b6ec3012efec1f 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32883/CVE-2022-32883.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32883/CVE-2022-32883.csv @@ -6,13 +6,13 @@ CVE-2022-32883,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-32883,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-32883,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-32883,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-32883,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-32883,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-32883,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-32883,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-32883,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-32883,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-32883,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32883,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32883,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32883,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32883,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-32883,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32883,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32887/CVE-2022-32887.csv b/data/vul_id/CVE/2022/32/CVE-2022-32887/CVE-2022-32887.csv index e867a8248d693d6..9da63bfb3dfbdb5 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32887/CVE-2022-32887.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32887/CVE-2022-32887.csv @@ -3,7 +3,7 @@ CVE-2022-32887,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32887,Live-H CVE-2022-32887,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-32887,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32887,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32887,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32887,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32887,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32887,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-32887,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32888/CVE-2022-32888.csv b/data/vul_id/CVE/2022/32/CVE-2022-32888/CVE-2022-32888.csv index 0cffed769250739..f11466e331db8d3 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32888/CVE-2022-32888.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32888/CVE-2022-32888.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32888,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-32888,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32888,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32888,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32888,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32888,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32888,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-32888,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32889/CVE-2022-32889.csv b/data/vul_id/CVE/2022/32/CVE-2022-32889/CVE-2022-32889.csv index 6015cbcb3ddf766..5cee481bb62fd32 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32889/CVE-2022-32889.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32889/CVE-2022-32889.csv @@ -3,7 +3,7 @@ CVE-2022-32889,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32889,Live-H CVE-2022-32889,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-32889,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32889,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32889,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32889,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32889,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32889,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-32889,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32890/CVE-2022-32890.csv b/data/vul_id/CVE/2022/32/CVE-2022-32890/CVE-2022-32890.csv index 9ae243ef4c18ba0..d863eb6640873af 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32890/CVE-2022-32890.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32890/CVE-2022-32890.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32890,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32890,Live-Hack-CVE/CVE-2022-32890,581688904 CVE-2022-32890,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32890,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32890,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32890,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32890,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32890,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-32890,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32892/CVE-2022-32892.csv b/data/vul_id/CVE/2022/32/CVE-2022-32892/CVE-2022-32892.csv index c14372bbce978f6..2f05bf3b5c13343 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32892/CVE-2022-32892.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32892/CVE-2022-32892.csv @@ -3,7 +3,7 @@ CVE-2022-32892,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32892,Live-H CVE-2022-32892,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-32892,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32892,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32892,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32892,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32892,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32892,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-32892,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32893/CVE-2022-32893.csv b/data/vul_id/CVE/2022/32/CVE-2022-32893/CVE-2022-32893.csv index e86512609559091..02efd6bb7cbff81 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32893/CVE-2022-32893.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32893/CVE-2022-32893.csv @@ -4,14 +4,14 @@ CVE-2022-32893,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2022-32893,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2022-32893,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-32893,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-32893,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-32893,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-32893,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-32893,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2022-32893,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2022-32893,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-32893,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32893,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32893,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32893,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32893,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2022-32893,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32893,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32894/CVE-2022-32894.csv b/data/vul_id/CVE/2022/32/CVE-2022-32894/CVE-2022-32894.csv index 03d5501cc339add..4e14e4b31c663d5 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32894/CVE-2022-32894.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32894/CVE-2022-32894.csv @@ -6,7 +6,7 @@ CVE-2022-32894,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2022-32894,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2022-32894,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-32894,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-32894,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-32894,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-32894,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-32894,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2022-32894,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32895/CVE-2022-32895.csv b/data/vul_id/CVE/2022/32/CVE-2022-32895/CVE-2022-32895.csv index 9e343357de20408..2b02b2e056ba7f1 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32895/CVE-2022-32895.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32895/CVE-2022-32895.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32895,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32895,Live-Hack-CVE/CVE-2022-32895,581688923 CVE-2022-32895,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32895,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32895,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32895,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32895,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32895,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-32895,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32898/CVE-2022-32898.csv b/data/vul_id/CVE/2022/32/CVE-2022-32898/CVE-2022-32898.csv index 34e11312251d261..8ce1b2d8c1a35b1 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32898/CVE-2022-32898.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32898/CVE-2022-32898.csv @@ -3,12 +3,12 @@ CVE-2022-32898,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32898,Live-H CVE-2022-32898,0.50000000,https://github.com/ox1111/CVE-2022-32898,ox1111/CVE-2022-32898,776714071 CVE-2022-32898,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-32898,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-32898,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-32898,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-32898,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-32898,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-32898,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-32898,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32898,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32898,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32898,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32898,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32898,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-32898,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32899/CVE-2022-32899.csv b/data/vul_id/CVE/2022/32/CVE-2022-32899/CVE-2022-32899.csv index 377943ef27aa8d7..6b9f17c7491558c 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32899/CVE-2022-32899.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32899/CVE-2022-32899.csv @@ -5,7 +5,7 @@ CVE-2022-32899,0.00510204,https://github.com/EvilGreys/CVE,EvilGreys/CVE,7521639 CVE-2022-32899,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-32899,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32899,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32899,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32899,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32899,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32899,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-32899,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-3290/CVE-2022-3290.csv b/data/vul_id/CVE/2022/32/CVE-2022-3290/CVE-2022-3290.csv index 096c4baa895e3c8..946cb92d9162f85 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-3290/CVE-2022-3290.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-3290/CVE-2022-3290.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3290,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3290,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3290,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3290,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3290,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3290,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32903/CVE-2022-32903.csv b/data/vul_id/CVE/2022/32/CVE-2022-32903/CVE-2022-32903.csv index e245eddf9cbba7f..27e73daff90293a 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32903/CVE-2022-32903.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32903/CVE-2022-32903.csv @@ -3,7 +3,7 @@ CVE-2022-32903,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32903,Live-H CVE-2022-32903,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-32903,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32903,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32903,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32903,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32903,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32903,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-32903,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32907/CVE-2022-32907.csv b/data/vul_id/CVE/2022/32/CVE-2022-32907/CVE-2022-32907.csv index 82be52254ce9614..be296f1f97e99e3 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32907/CVE-2022-32907.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32907/CVE-2022-32907.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32907,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-32907,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32907,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32907,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32907,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32907,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32907,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-32907,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32908/CVE-2022-32908.csv b/data/vul_id/CVE/2022/32/CVE-2022-32908/CVE-2022-32908.csv index 9ba42971031d10b..61fee03df0612c9 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32908/CVE-2022-32908.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32908/CVE-2022-32908.csv @@ -3,7 +3,7 @@ CVE-2022-32908,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32908,Live-H CVE-2022-32908,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-32908,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32908,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32908,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32908,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32908,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32908,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-32908,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32910/CVE-2022-32910.csv b/data/vul_id/CVE/2022/32/CVE-2022-32910/CVE-2022-32910.csv index 1872cee5cf635e0..f552cffc743f334 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32910/CVE-2022-32910.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32910/CVE-2022-32910.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32910,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32910,Live-Hack-CVE/CVE-2022-32910,581693416 CVE-2022-32910,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32910,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32910,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32910,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32910,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32910,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-32910,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32911/CVE-2022-32911.csv b/data/vul_id/CVE/2022/32/CVE-2022-32911/CVE-2022-32911.csv index 9a82034211bf500..27b38073fb4bbdd 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32911/CVE-2022-32911.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32911/CVE-2022-32911.csv @@ -3,7 +3,7 @@ CVE-2022-32911,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32911,Live-H CVE-2022-32911,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-32911,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32911,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32911,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32911,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32911,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32911,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-32911,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32913/CVE-2022-32913.csv b/data/vul_id/CVE/2022/32/CVE-2022-32913/CVE-2022-32913.csv index 3cd6a75ade403f9..93a75dd4307d8f1 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32913/CVE-2022-32913.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32913/CVE-2022-32913.csv @@ -3,7 +3,7 @@ CVE-2022-32913,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32913,Live-H CVE-2022-32913,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-32913,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32913,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32913,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32913,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32913,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32913,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-32913,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32915/CVE-2022-32915.csv b/data/vul_id/CVE/2022/32/CVE-2022-32915/CVE-2022-32915.csv index 9a2504ddd528da7..c1ca8799078d29d 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32915/CVE-2022-32915.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32915/CVE-2022-32915.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32915,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32915,Live-Hack-CVE/CVE-2022-32915,581694620 CVE-2022-32915,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32915,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32915,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32915,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32915,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32915,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-32915,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32917/CVE-2022-32917.csv b/data/vul_id/CVE/2022/32/CVE-2022-32917/CVE-2022-32917.csv index 4a00c5744c16753..352dc30e3b4943c 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32917/CVE-2022-32917.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32917/CVE-2022-32917.csv @@ -7,7 +7,7 @@ CVE-2022-32917,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-o CVE-2022-32917,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2022-32917,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-32917,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-32917,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-32917,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-32917,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-32917,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2022-32917,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 @@ -15,7 +15,7 @@ CVE-2022-32917,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/ CVE-2022-32917,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-32917,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32917,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32917,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32917,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32917,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32917,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-32917,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32923/CVE-2022-32923.csv b/data/vul_id/CVE/2022/32/CVE-2022-32923/CVE-2022-32923.csv index 7935fdc97ab2cae..bfa1ee07c4ea163 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32923/CVE-2022-32923.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32923/CVE-2022-32923.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32923,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-32923,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32923,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32923,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32923,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32923,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32923,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-32923,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32932/CVE-2022-32932.csv b/data/vul_id/CVE/2022/32/CVE-2022-32932/CVE-2022-32932.csv index 20080bc83853257..ed0771bcbf6cae8 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32932/CVE-2022-32932.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32932/CVE-2022-32932.csv @@ -2,12 +2,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32932,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32932,Live-Hack-CVE/CVE-2022-32932,581694490 CVE-2022-32932,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-32932,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-32932,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-32932,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-32932,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-32932,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-32932,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-32932,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32932,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32932,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32932,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32932,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32932,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-32932,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32938/CVE-2022-32938.csv b/data/vul_id/CVE/2022/32/CVE-2022-32938/CVE-2022-32938.csv index df447020d7db478..43a4553b97546ab 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32938/CVE-2022-32938.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32938/CVE-2022-32938.csv @@ -3,7 +3,7 @@ CVE-2022-32938,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32938,Live-H CVE-2022-32938,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-32938,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32938,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32938,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32938,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32938,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32938,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-32938,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32942/CVE-2022-32942.csv b/data/vul_id/CVE/2022/32/CVE-2022-32942/CVE-2022-32942.csv index 329f498772759e9..02954e771ab01c1 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32942/CVE-2022-32942.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32942/CVE-2022-32942.csv @@ -3,7 +3,7 @@ CVE-2022-32942,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32942,Live-H CVE-2022-32942,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32942,Live-Hack-CVE/CVE-2022-32942,581093392 CVE-2022-32942,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32942,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32942,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32942,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32942,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-32942,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-32942,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32947/CVE-2022-32947.csv b/data/vul_id/CVE/2022/32/CVE-2022-32947/CVE-2022-32947.csv index 3aff574aaae628b..0a145df6134cc7c 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32947/CVE-2022-32947.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32947/CVE-2022-32947.csv @@ -3,8 +3,8 @@ CVE-2022-32947,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32947,Live-H CVE-2022-32947,0.16666667,https://github.com/asahilina/agx-exploit,asahilina/agx-exploit,692673503 CVE-2022-32947,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-32947,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-32947,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-32947,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-32947,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-32947,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-32947,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-32947,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32947,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32952/CVE-2022-32952.csv b/data/vul_id/CVE/2022/32/CVE-2022-32952/CVE-2022-32952.csv index 45f8847e1315783..489318ff0902d33 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32952/CVE-2022-32952.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32952/CVE-2022-32952.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32952,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32952,Live-Hack-CVE/CVE-2022-32952,594214116 -CVE-2022-32952,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32952,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32952,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 CVE-2022-32952,0.00000306,https://github.com/g33kb00m/CVE2Chinese,g33kb00m/CVE2Chinese,582653564 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32953/CVE-2022-32953.csv b/data/vul_id/CVE/2022/32/CVE-2022-32953/CVE-2022-32953.csv index 168ca19dd8775fe..2094d8069335f3c 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32953/CVE-2022-32953.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32953/CVE-2022-32953.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32953,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32953,Live-Hack-CVE/CVE-2022-32953,601943407 -CVE-2022-32953,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32953,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32953,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-32953,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-32953,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-3296/CVE-2022-3296.csv b/data/vul_id/CVE/2022/32/CVE-2022-3296/CVE-2022-3296.csv index bcb547faf4ae59f..9075fc50f6eb7a1 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-3296/CVE-2022-3296.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-3296/CVE-2022-3296.csv @@ -4,7 +4,7 @@ CVE-2022-3296,0.09090909,https://github.com/lucasballr/exploitables,lucasballr/e CVE-2022-3296,0.01408451,https://github.com/jxfzzzt/vulnerability_poc,jxfzzzt/vulnerability_poc,618775318 CVE-2022-3296,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3296,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3296,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3296,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3296,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3296,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3296,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-3297/CVE-2022-3297.csv b/data/vul_id/CVE/2022/32/CVE-2022-3297/CVE-2022-3297.csv index 96746bb83457322..0d375b70dc63022 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-3297/CVE-2022-3297.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-3297/CVE-2022-3297.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3297,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3297,Live-Hack-CVE/CVE-2022-3297,581397830 CVE-2022-3297,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3297,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3297,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3297,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3297,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3297,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3297,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32972/CVE-2022-32972.csv b/data/vul_id/CVE/2022/32/CVE-2022-32972/CVE-2022-32972.csv index 10d201e8fce4531..fc20121d5990d92 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32972/CVE-2022-32972.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32972/CVE-2022-32972.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-32972,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-32972,Live-Hack-CVE/CVE-2022-32972,603087065 CVE-2022-32972,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-32972,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32972,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32972,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-32972,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-32972,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32984/CVE-2022-32984.csv b/data/vul_id/CVE/2022/32/CVE-2022-32984/CVE-2022-32984.csv index a0b94e3f814be31..23556b5699406c4 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32984/CVE-2022-32984.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32984/CVE-2022-32984.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2022-32984,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32984,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32984,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-32984,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-32984,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/32/CVE-2022-32988/CVE-2022-32988.csv b/data/vul_id/CVE/2022/32/CVE-2022-32988/CVE-2022-32988.csv index 02fd7286f977ad2..a2d0acbf2c4a8f2 100644 --- a/data/vul_id/CVE/2022/32/CVE-2022-32988/CVE-2022-32988.csv +++ b/data/vul_id/CVE/2022/32/CVE-2022-32988/CVE-2022-32988.csv @@ -4,12 +4,12 @@ CVE-2022-32988,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-32988,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-32988,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-32988,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-32988,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-32988,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-32988,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-32988,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-32988,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-32988,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-32988,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-32988,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-32988,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-32988,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-32988,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-32988,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-3300/CVE-2022-3300.csv b/data/vul_id/CVE/2022/33/CVE-2022-3300/CVE-2022-3300.csv index 77c065b8309cd17..5e37fb629ad4cf7 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-3300/CVE-2022-3300.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-3300/CVE-2022-3300.csv @@ -3,7 +3,7 @@ CVE-2022-3300,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3300,Live-Hac CVE-2022-3300,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3300,Live-Hack-CVE/CVE-2022-3300,581710548 CVE-2022-3300,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3300,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3300,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3300,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3300,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3300,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3300,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33012/CVE-2022-33012.csv b/data/vul_id/CVE/2022/33/CVE-2022-33012/CVE-2022-33012.csv index cf599ec19a1e067..03dd55e02247d05 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33012/CVE-2022-33012.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33012/CVE-2022-33012.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-33012,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-33012,Live-Hack-CVE/CVE-2022-33012,582857390 CVE-2022-33012,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-33012,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33012,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33012,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33012,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-33012,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-33012,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-3302/CVE-2022-3302.csv b/data/vul_id/CVE/2022/33/CVE-2022-3302/CVE-2022-3302.csv index db1bbea642bf28e..5b68324c2f9a28f 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-3302/CVE-2022-3302.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-3302/CVE-2022-3302.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3302,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3302,Live-Hack-CVE/CVE-2022-3302,583129930 CVE-2022-3302,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3302,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3302,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3302,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3302,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3302,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3302,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-3303/CVE-2022-3303.csv b/data/vul_id/CVE/2022/33/CVE-2022-3303/CVE-2022-3303.csv index f22832712f64931..214482dd24ac624 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-3303/CVE-2022-3303.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-3303/CVE-2022-3303.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3303,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3303,Live-Hack-CVE/CVE-2022-3303,582818925 CVE-2022-3303,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3303,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3303,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3303,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3303,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3303,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3303,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33068/CVE-2022-33068.csv b/data/vul_id/CVE/2022/33/CVE-2022-33068/CVE-2022-33068.csv index 66257da01a845a1..a2a406772969ee9 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33068/CVE-2022-33068.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33068/CVE-2022-33068.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-33068,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-33068,Live-Hack-CVE/CVE-2022-33068,581723451 CVE-2022-33068,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-33068,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33068,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33068,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33068,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-33068,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-33068,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33070/CVE-2022-33070.csv b/data/vul_id/CVE/2022/33/CVE-2022-33070/CVE-2022-33070.csv index 574299c3b08552f..3a96d6c7bdbc75c 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33070/CVE-2022-33070.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33070/CVE-2022-33070.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-33070,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-33070,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33070,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33070,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33070,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-33070,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-33070,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33075/CVE-2022-33075.csv b/data/vul_id/CVE/2022/33/CVE-2022-33075/CVE-2022-33075.csv index c21e960a59b899e..a860bf5020dcb3a 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33075/CVE-2022-33075.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33075/CVE-2022-33075.csv @@ -6,12 +6,12 @@ CVE-2022-33075,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-33075,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-33075,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-33075,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-33075,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-33075,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-33075,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-33075,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-33075,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-33075,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-33075,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33075,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33075,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33075,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-33075,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-33075,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33079/CVE-2022-33079.csv b/data/vul_id/CVE/2022/33/CVE-2022-33079/CVE-2022-33079.csv index 85d002ad870a0f6..5a568049c3a59ce 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33079/CVE-2022-33079.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33079/CVE-2022-33079.csv @@ -6,7 +6,7 @@ CVE-2022-33079,0.00510204,https://github.com/EvilGreys/CVE,EvilGreys/CVE,7521639 CVE-2022-33079,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-33079,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-33079,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33079,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33079,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33079,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-33079,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-33079,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33082/CVE-2022-33082.csv b/data/vul_id/CVE/2022/33/CVE-2022-33082/CVE-2022-33082.csv index 26e4d8a8074d418..329479afeb1d212 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33082/CVE-2022-33082.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33082/CVE-2022-33082.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-33082,1.00000000,https://github.com/cyberqueenmeg/cve-2022-33082-exploit,cyberqueenmeg/cve-2022-33082-exploit,657277228 CVE-2022-33082,0.00645161,https://github.com/ARPSyndicate/cvemon,ARPSyndicate/cvemon,357427484 CVE-2022-33082,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2022-33082,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-33082,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-33082,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-33082,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-33082,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-33082,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33082,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33082,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33082,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-33082,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-33082,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33092/CVE-2022-33092.csv b/data/vul_id/CVE/2022/33/CVE-2022-33092/CVE-2022-33092.csv index cde294d82df0189..be944c52106702b 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33092/CVE-2022-33092.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33092/CVE-2022-33092.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2022-33092,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2022-33092,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2022-33092,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-33092,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-33092,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33095/CVE-2022-33095.csv b/data/vul_id/CVE/2022/33/CVE-2022-33095/CVE-2022-33095.csv index 91273a2770eae7a..bde8c549cde644e 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33095/CVE-2022-33095.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33095/CVE-2022-33095.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-33095,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 -CVE-2022-33095,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2022-33095,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2022-33095,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-33095,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-33095,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33099/CVE-2022-33099.csv b/data/vul_id/CVE/2022/33/CVE-2022-33099/CVE-2022-33099.csv index 5a34f80376f78d2..3f4088f52d6d44b 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33099/CVE-2022-33099.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33099/CVE-2022-33099.csv @@ -3,7 +3,7 @@ CVE-2022-33099,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-33099,Live-H CVE-2022-33099,0.00645161,https://github.com/ARPSyndicate/cvemon,ARPSyndicate/cvemon,357427484 CVE-2022-33099,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-33099,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33099,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33099,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33099,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-33099,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-33099,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33106/CVE-2022-33106.csv b/data/vul_id/CVE/2022/33/CVE-2022-33106/CVE-2022-33106.csv index a924452470970af..fd873e442849554 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33106/CVE-2022-33106.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33106/CVE-2022-33106.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-33106,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-33106,Live-Hack-CVE/CVE-2022-33106,583194746 CVE-2022-33106,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-33106,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33106,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33106,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33106,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-33106,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-33106,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-3312/CVE-2022-3312.csv b/data/vul_id/CVE/2022/33/CVE-2022-3312/CVE-2022-3312.csv index 892487ada5d024f..18a25822596dfe3 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-3312/CVE-2022-3312.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-3312/CVE-2022-3312.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3312,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3312,Live-Hack-CVE/CVE-2022-3312,581403983 CVE-2022-3312,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3312,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3312,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3312,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3312,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3312,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-3312,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-3313/CVE-2022-3313.csv b/data/vul_id/CVE/2022/33/CVE-2022-3313/CVE-2022-3313.csv index 2ee5136abd823c6..fb0209cd7015c8e 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-3313/CVE-2022-3313.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-3313/CVE-2022-3313.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3313,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3313,Live-Hack-CVE/CVE-2022-3313,581398159 CVE-2022-3313,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3313,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3313,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3313,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3313,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3313,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-3313,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-3314/CVE-2022-3314.csv b/data/vul_id/CVE/2022/33/CVE-2022-3314/CVE-2022-3314.csv index 5f91a72c53ceea8..5f6a9ee6170fe82 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-3314/CVE-2022-3314.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-3314/CVE-2022-3314.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3314,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3314,Live-Hack-CVE/CVE-2022-3314,581398183 CVE-2022-3314,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3314,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3314,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3314,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3314,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3314,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-3314,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33142/CVE-2022-33142.csv b/data/vul_id/CVE/2022/33/CVE-2022-33142/CVE-2022-33142.csv index 7838b8cd2f8562b..1d46315ad395e24 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33142/CVE-2022-33142.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33142/CVE-2022-33142.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-33142,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-33142,Live-Hack-CVE/CVE-2022-33142,583531014 CVE-2022-33142,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-33142,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33142,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33142,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33142,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-33142,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-33142,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33147/CVE-2022-33147.csv b/data/vul_id/CVE/2022/33/CVE-2022-33147/CVE-2022-33147.csv index c2cf920989be508..3c63e981f62620d 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33147/CVE-2022-33147.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33147/CVE-2022-33147.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-33147,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-33147,Live-Hack-CVE/CVE-2022-33147,583532529 CVE-2022-33147,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-33147,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33147,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33147,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33147,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-33147,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-33147,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33148/CVE-2022-33148.csv b/data/vul_id/CVE/2022/33/CVE-2022-33148/CVE-2022-33148.csv index 4a6018bcfeeb067..859239e7b7439b7 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33148/CVE-2022-33148.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33148/CVE-2022-33148.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-33148,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-33148,Live-Hack-CVE/CVE-2022-33148,583532516 CVE-2022-33148,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-33148,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33148,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33148,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33148,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-33148,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-33148,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33149/CVE-2022-33149.csv b/data/vul_id/CVE/2022/33/CVE-2022-33149/CVE-2022-33149.csv index f7c15e410180d34..1eb2e1316cd0233 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33149/CVE-2022-33149.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33149/CVE-2022-33149.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-33149,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-33149,Live-Hack-CVE/CVE-2022-33149,583532563 CVE-2022-33149,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-33149,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33149,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33149,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33149,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-33149,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-33149,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-3315/CVE-2022-3315.csv b/data/vul_id/CVE/2022/33/CVE-2022-3315/CVE-2022-3315.csv index a4e4feb9288f709..39676fbd32c8e6b 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-3315/CVE-2022-3315.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-3315/CVE-2022-3315.csv @@ -3,7 +3,7 @@ CVE-2022-3315,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3315,Live-Hac CVE-2022-3315,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3315,Live-Hack-CVE/CVE-2022-3315,581398168 CVE-2022-3315,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3315,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3315,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3315,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3315,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3315,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-3315,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33150/CVE-2022-33150.csv b/data/vul_id/CVE/2022/33/CVE-2022-33150/CVE-2022-33150.csv index 6d3577629c5ac4d..1fc38cc4713eaee 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33150/CVE-2022-33150.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33150/CVE-2022-33150.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-33150,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-33150,Live-Hack-CVE/CVE-2022-33150,583121637 CVE-2022-33150,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-33150,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33150,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33150,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33150,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-33150,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-33150,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33151/CVE-2022-33151.csv b/data/vul_id/CVE/2022/33/CVE-2022-33151/CVE-2022-33151.csv index 1db455effe206ce..6dad4f2bc675b49 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33151/CVE-2022-33151.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33151/CVE-2022-33151.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-33151,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-33151,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33151,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33151,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33151,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-33151,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-33151,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-3317/CVE-2022-3317.csv b/data/vul_id/CVE/2022/33/CVE-2022-3317/CVE-2022-3317.csv index b9cba1cde8f62c3..5741375e43107c8 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-3317/CVE-2022-3317.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-3317/CVE-2022-3317.csv @@ -4,13 +4,13 @@ CVE-2022-3317,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-3317,Live-Hac CVE-2022-3317,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-3317,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-3317,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-3317,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-3317,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-3317,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-3317,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-3317,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-3317,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-3317,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3317,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3317,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3317,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3317,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3317,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-3317,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33171/CVE-2022-33171.csv b/data/vul_id/CVE/2022/33/CVE-2022-33171/CVE-2022-33171.csv index 5958618df87d44a..9f4b1e75991bf8a 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33171/CVE-2022-33171.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33171/CVE-2022-33171.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-33171,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-33171,Live-Hack-CVE/CVE-2022-33171,583180363 CVE-2022-33171,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-33171,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33171,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33171,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33171,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-33171,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-33171,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33172/CVE-2022-33172.csv b/data/vul_id/CVE/2022/33/CVE-2022-33172/CVE-2022-33172.csv index ad2356662a2a6d0..ec592cb5e5ae3aa 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33172/CVE-2022-33172.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33172/CVE-2022-33172.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-33172,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-33172,Live-Hack-CVE/CVE-2022-33172,583510967 CVE-2022-33172,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-33172,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33172,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33172,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33172,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-33172,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-33172,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33174/CVE-2022-33174.csv b/data/vul_id/CVE/2022/33/CVE-2022-33174/CVE-2022-33174.csv index 1615ef969b4e30a..4395d32fbc00702 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33174/CVE-2022-33174.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33174/CVE-2022-33174.csv @@ -15,12 +15,12 @@ CVE-2022-33174,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-33174,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-33174,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-33174,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-33174,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-33174,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-33174,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-33174,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-33174,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-33174,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-33174,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33174,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33174,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33174,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-33174,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-33174,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33176/CVE-2022-33176.csv b/data/vul_id/CVE/2022/33/CVE-2022-33176/CVE-2022-33176.csv index 816daed8b655241..814306fe6d015d4 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33176/CVE-2022-33176.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33176/CVE-2022-33176.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-33176,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33176,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33176,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33176,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-33176,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-33176,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33177/CVE-2022-33177.csv b/data/vul_id/CVE/2022/33/CVE-2022-33177/CVE-2022-33177.csv index 1c1df8a2f629d4a..c427ebd3dd98178 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33177/CVE-2022-33177.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33177/CVE-2022-33177.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-33177,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-33177,Live-Hack-CVE/CVE-2022-33177,582175013 CVE-2022-33177,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-33177,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33177,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33177,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33177,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-33177,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-33177,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33178/CVE-2022-33178.csv b/data/vul_id/CVE/2022/33/CVE-2022-33178/CVE-2022-33178.csv index 0ea6022bea597c5..f9e28a9d01a24d4 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33178/CVE-2022-33178.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33178/CVE-2022-33178.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-33178,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-33178,Live-Hack-CVE/CVE-2022-33178,581723179 CVE-2022-33178,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-33178,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33178,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33178,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33178,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-33178,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-33178,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33179/CVE-2022-33179.csv b/data/vul_id/CVE/2022/33/CVE-2022-33179/CVE-2022-33179.csv index eaf918f32210e08..ba3bea63840c002 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33179/CVE-2022-33179.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33179/CVE-2022-33179.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-33179,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-33179,Live-Hack-CVE/CVE-2022-33179,581723541 CVE-2022-33179,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-33179,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33179,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33179,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33179,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-33179,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-33179,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33180/CVE-2022-33180.csv b/data/vul_id/CVE/2022/33/CVE-2022-33180/CVE-2022-33180.csv index 917d821153af899..1a27af966649038 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33180/CVE-2022-33180.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33180/CVE-2022-33180.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-33180,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-33180,Live-Hack-CVE/CVE-2022-33180,581723534 CVE-2022-33180,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-33180,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33180,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33180,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33180,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-33180,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-33180,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33181/CVE-2022-33181.csv b/data/vul_id/CVE/2022/33/CVE-2022-33181/CVE-2022-33181.csv index ecf5f1263c306cb..6302e23c101c4ad 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33181/CVE-2022-33181.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33181/CVE-2022-33181.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-33181,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-33181,Live-Hack-CVE/CVE-2022-33181,581723371 CVE-2022-33181,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-33181,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33181,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33181,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33181,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-33181,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-33181,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33182/CVE-2022-33182.csv b/data/vul_id/CVE/2022/33/CVE-2022-33182/CVE-2022-33182.csv index 54f0260e3d40ea0..0a201f2a6660696 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33182/CVE-2022-33182.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33182/CVE-2022-33182.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-33182,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-33182,Live-Hack-CVE/CVE-2022-33182,581723356 CVE-2022-33182,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-33182,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33182,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33182,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33182,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-33182,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-33182,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33183/CVE-2022-33183.csv b/data/vul_id/CVE/2022/33/CVE-2022-33183/CVE-2022-33183.csv index c0ff04e47a080a6..18156c893214e55 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33183/CVE-2022-33183.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33183/CVE-2022-33183.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-33183,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-33183,Live-Hack-CVE/CVE-2022-33183,581723243 CVE-2022-33183,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-33183,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33183,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33183,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33183,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-33183,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-33183,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33184/CVE-2022-33184.csv b/data/vul_id/CVE/2022/33/CVE-2022-33184/CVE-2022-33184.csv index 5a8748ccc87d300..7f5fc0b118387c4 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33184/CVE-2022-33184.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33184/CVE-2022-33184.csv @@ -3,7 +3,7 @@ CVE-2022-33184,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-33184,Live-H CVE-2022-33184,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-33184,Live-Hack-CVE/CVE-2022-33184,581723435 CVE-2022-33184,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-33184,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33184,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33184,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33184,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-33184,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-33184,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33185/CVE-2022-33185.csv b/data/vul_id/CVE/2022/33/CVE-2022-33185/CVE-2022-33185.csv index 46db1e8de3d510e..56be041bcb96847 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33185/CVE-2022-33185.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33185/CVE-2022-33185.csv @@ -3,7 +3,7 @@ CVE-2022-33185,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-33185,Live-H CVE-2022-33185,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-33185,Live-Hack-CVE/CVE-2022-33185,581723445 CVE-2022-33185,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-33185,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33185,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33185,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33185,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-33185,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-33185,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33187/CVE-2022-33187.csv b/data/vul_id/CVE/2022/33/CVE-2022-33187/CVE-2022-33187.csv index 999baf9f8660c69..398718750edd914 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33187/CVE-2022-33187.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33187/CVE-2022-33187.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-33187,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-33187,Live-Hack-CVE/CVE-2022-33187,581363255 CVE-2022-33187,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-33187,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33187,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33187,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33187,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-33187,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-33187,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33189/CVE-2022-33189.csv b/data/vul_id/CVE/2022/33/CVE-2022-33189/CVE-2022-33189.csv index 15711ab25b689d9..b9b68e847aa0f5c 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33189/CVE-2022-33189.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33189/CVE-2022-33189.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-33189,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-33189,Live-Hack-CVE/CVE-2022-33189,583121731 CVE-2022-33189,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-33189,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33189,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33189,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33189,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-33189,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-33189,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33190/CVE-2022-33190.csv b/data/vul_id/CVE/2022/33/CVE-2022-33190/CVE-2022-33190.csv index 0935c6e5f8fc4e8..8f68132ce12c31d 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33190/CVE-2022-33190.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33190/CVE-2022-33190.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-33190,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-33190,Live-Hack-CVE/CVE-2022-33190,603028498 -CVE-2022-33190,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33190,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33190,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-33190,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-33190,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-3321/CVE-2022-3321.csv b/data/vul_id/CVE/2022/33/CVE-2022-3321/CVE-2022-3321.csv index ef97fa09c3ef077..f9606d529f4694d 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-3321/CVE-2022-3321.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-3321/CVE-2022-3321.csv @@ -3,7 +3,7 @@ CVE-2022-3321,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-3321,Live-Hac CVE-2022-3321,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-3321,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3321,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3321,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3321,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3321,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3321,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-3321,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33216/CVE-2022-33216.csv b/data/vul_id/CVE/2022/33/CVE-2022-33216/CVE-2022-33216.csv index 162cf77baad5fe1..e4fe51b9a0f1810 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33216/CVE-2022-33216.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33216/CVE-2022-33216.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-33216,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-33216,Live-Hack-CVE/CVE-2022-33216,600655179 -CVE-2022-33216,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33216,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33216,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-33216,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-33216,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33218/CVE-2022-33218.csv b/data/vul_id/CVE/2022/33/CVE-2022-33218/CVE-2022-33218.csv index cba31d4970ffa1f..401ed95bb9162a7 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33218/CVE-2022-33218.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33218/CVE-2022-33218.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-33218,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-33218,Live-Hack-CVE/CVE-2022-33218,586857322 CVE-2022-33218,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33218,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33218,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33218,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-33218,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-33218,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33219/CVE-2022-33219.csv b/data/vul_id/CVE/2022/33/CVE-2022-33219/CVE-2022-33219.csv index 5a8ca56d3b92d7c..efe58b116066f89 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33219/CVE-2022-33219.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33219/CVE-2022-33219.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-33219,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-33219,Live-Hack-CVE/CVE-2022-33219,586857147 CVE-2022-33219,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33219,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33219,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33219,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-33219,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-33219,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33225/CVE-2022-33225.csv b/data/vul_id/CVE/2022/33/CVE-2022-33225/CVE-2022-33225.csv index 9b43d3956288545..52a14b326a2fee9 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33225/CVE-2022-33225.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33225/CVE-2022-33225.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-33225,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-33225,Live-Hack-CVE/CVE-2022-33225,600655190 -CVE-2022-33225,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33225,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33225,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-33225,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-33225,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-3323/CVE-2022-3323.csv b/data/vul_id/CVE/2022/33/CVE-2022-3323/CVE-2022-3323.csv index 9ab6deaae921912..f97c1a4ab1b724f 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-3323/CVE-2022-3323.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-3323/CVE-2022-3323.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3323,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3323,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3323,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3323,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3323,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3323,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3323,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33234/CVE-2022-33234.csv b/data/vul_id/CVE/2022/33/CVE-2022-33234/CVE-2022-33234.csv index 13f423589b1e2ee..55e263d90721e31 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33234/CVE-2022-33234.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33234/CVE-2022-33234.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-33234,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-33234,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33234,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33234,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33234,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-33234,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-33234,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33235/CVE-2022-33235.csv b/data/vul_id/CVE/2022/33/CVE-2022-33235/CVE-2022-33235.csv index 55964b89f11cda7..e878a323145785d 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33235/CVE-2022-33235.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33235/CVE-2022-33235.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-33235,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-33235,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33235,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33235,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33235,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-33235,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-33235,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33236/CVE-2022-33236.csv b/data/vul_id/CVE/2022/33/CVE-2022-33236/CVE-2022-33236.csv index 439aac6ed4c3afb..e7d9b3da0714779 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33236/CVE-2022-33236.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33236/CVE-2022-33236.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-33236,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-33236,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-33236,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33236,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33236,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33236,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-33236,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-33236,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33237/CVE-2022-33237.csv b/data/vul_id/CVE/2022/33/CVE-2022-33237/CVE-2022-33237.csv index 5a39aa235b669f5..18c026e33a970ab 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33237/CVE-2022-33237.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33237/CVE-2022-33237.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-33237,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-33237,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-33237,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33237,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33237,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33237,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-33237,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-33237,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33238/CVE-2022-33238.csv b/data/vul_id/CVE/2022/33/CVE-2022-33238/CVE-2022-33238.csv index b011113166ed25b..b5ff2e0efee939c 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33238/CVE-2022-33238.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33238/CVE-2022-33238.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-33238,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-33238,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33238,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33238,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33238,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-33238,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-33238,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33239/CVE-2022-33239.csv b/data/vul_id/CVE/2022/33/CVE-2022-33239/CVE-2022-33239.csv index b3e3d3f4429968c..3a07181ca3ab52a 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33239/CVE-2022-33239.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33239/CVE-2022-33239.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-33239,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-33239,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-33239,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33239,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33239,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33239,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-33239,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-33239,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-3324/CVE-2022-3324.csv b/data/vul_id/CVE/2022/33/CVE-2022-3324/CVE-2022-3324.csv index 4ca70fbd286b280..390403628ad2244 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-3324/CVE-2022-3324.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-3324/CVE-2022-3324.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3324,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3324,Live-Hack-CVE/CVE-2022-3324,581406432 CVE-2022-3324,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3324,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3324,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3324,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3324,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3324,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3324,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33252/CVE-2022-33252.csv b/data/vul_id/CVE/2022/33/CVE-2022-33252/CVE-2022-33252.csv index fb7769a1d7c411e..e0128d49473d7c2 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33252/CVE-2022-33252.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33252/CVE-2022-33252.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-33252,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-33252,Live-Hack-CVE/CVE-2022-33252,586857346 CVE-2022-33252,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33252,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33252,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33252,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-33252,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-33252,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33253/CVE-2022-33253.csv b/data/vul_id/CVE/2022/33/CVE-2022-33253/CVE-2022-33253.csv index df474dcf9e62520..511a4428db58243 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33253/CVE-2022-33253.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33253/CVE-2022-33253.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-33253,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-33253,Live-Hack-CVE/CVE-2022-33253,586857219 CVE-2022-33253,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33253,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33253,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33253,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-33253,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-33253,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33255/CVE-2022-33255.csv b/data/vul_id/CVE/2022/33/CVE-2022-33255/CVE-2022-33255.csv index 81f7f3ebd66311b..317bb0bbb787f15 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33255/CVE-2022-33255.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33255/CVE-2022-33255.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-33255,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-33255,Live-Hack-CVE/CVE-2022-33255,586857379 CVE-2022-33255,0.02222222,https://github.com/sgxgsx/BlueToolkit,sgxgsx/BlueToolkit,800062011 CVE-2022-33255,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33255,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33255,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33255,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-33255,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2022-33255,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-3326/CVE-2022-3326.csv b/data/vul_id/CVE/2022/33/CVE-2022-3326/CVE-2022-3326.csv index d3d0d2307f370cf..2181d232a7b05ea 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-3326/CVE-2022-3326.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-3326/CVE-2022-3326.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3326,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3326,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3326,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3326,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3326,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3326,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-3326,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33265/CVE-2022-33265.csv b/data/vul_id/CVE/2022/33/CVE-2022-33265/CVE-2022-33265.csv index 4a262567e0d09c3..932459c6bd85798 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33265/CVE-2022-33265.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33265/CVE-2022-33265.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-33265,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-33265,Live-Hack-CVE/CVE-2022-33265,586857305 CVE-2022-33265,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33265,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33265,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33265,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-33265,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-33265,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33266/CVE-2022-33266.csv b/data/vul_id/CVE/2022/33/CVE-2022-33266/CVE-2022-33266.csv index 1c822919186e699..ff15352e4ab95b6 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33266/CVE-2022-33266.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33266/CVE-2022-33266.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-33266,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-33266,Live-Hack-CVE/CVE-2022-33266,586857363 CVE-2022-33266,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33266,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33266,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33266,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-33266,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-33266,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33268/CVE-2022-33268.csv b/data/vul_id/CVE/2022/33/CVE-2022-33268/CVE-2022-33268.csv index 4744720ef9cd89a..bd46d8e334bc99d 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33268/CVE-2022-33268.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33268/CVE-2022-33268.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-33268,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33268,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33268,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33268,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-33268,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-33268,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33274/CVE-2022-33274.csv b/data/vul_id/CVE/2022/33/CVE-2022-33274/CVE-2022-33274.csv index 61e57276e4b7dce..b9a439b4c74fdd9 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33274/CVE-2022-33274.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33274/CVE-2022-33274.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-33274,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-33274,Live-Hack-CVE/CVE-2022-33274,586857400 CVE-2022-33274,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-33274,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33274,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33274,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33274,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-33274,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-33274,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33276/CVE-2022-33276.csv b/data/vul_id/CVE/2022/33/CVE-2022-33276/CVE-2022-33276.csv index ef7ee1e48670afd..6e7da4e01acf943 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33276/CVE-2022-33276.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33276/CVE-2022-33276.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-33276,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-33276,Live-Hack-CVE/CVE-2022-33276,586857420 CVE-2022-33276,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33276,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33276,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33276,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-33276,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-33276,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33277/CVE-2022-33277.csv b/data/vul_id/CVE/2022/33/CVE-2022-33277/CVE-2022-33277.csv index 4e943e07c9c27b3..f4d142418c8ba91 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33277/CVE-2022-33277.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33277/CVE-2022-33277.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-33277,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-33277,Live-Hack-CVE/CVE-2022-33277,600655206 -CVE-2022-33277,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33277,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33277,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-33277,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-33277,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-3328/CVE-2022-3328.csv b/data/vul_id/CVE/2022/33/CVE-2022-3328/CVE-2022-3328.csv index 3f6b6efce2b6655..14624fa2e552712 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-3328/CVE-2022-3328.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-3328/CVE-2022-3328.csv @@ -7,11 +7,11 @@ CVE-2022-3328,0.00510204,https://github.com/Threekiii/CVE,Threekiii/CVE,58537484 CVE-2022-3328,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-3328,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-3328,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-3328,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-3328,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-3328,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-3328,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-3328,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-3328,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3328,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3328,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3328,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2022-3328,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-3328,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33283/CVE-2022-33283.csv b/data/vul_id/CVE/2022/33/CVE-2022-33283/CVE-2022-33283.csv index 2e493becef10076..1d1c98ff46b45a6 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33283/CVE-2022-33283.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33283/CVE-2022-33283.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-33283,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-33283,Live-Hack-CVE/CVE-2022-33283,588358385 CVE-2022-33283,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33283,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33283,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33283,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-33283,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-33283,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33284/CVE-2022-33284.csv b/data/vul_id/CVE/2022/33/CVE-2022-33284/CVE-2022-33284.csv index 4b733c31a4e7483..63ac6ca5b492492 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33284/CVE-2022-33284.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33284/CVE-2022-33284.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-33284,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-33284,Live-Hack-CVE/CVE-2022-33284,588358372 CVE-2022-33284,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33284,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33284,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33284,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-33284,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-33284,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33285/CVE-2022-33285.csv b/data/vul_id/CVE/2022/33/CVE-2022-33285/CVE-2022-33285.csv index 7e2f90c5882cfa8..9b1dda515c53961 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33285/CVE-2022-33285.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33285/CVE-2022-33285.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-33285,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-33285,Live-Hack-CVE/CVE-2022-33285,586857024 CVE-2022-33285,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33285,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33285,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33285,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-33285,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-33285,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33286/CVE-2022-33286.csv b/data/vul_id/CVE/2022/33/CVE-2022-33286/CVE-2022-33286.csv index 80d5251b96ff663..0a1354ba6e5cbeb 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33286/CVE-2022-33286.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33286/CVE-2022-33286.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-33286,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-33286,Live-Hack-CVE/CVE-2022-33286,588358577 CVE-2022-33286,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33286,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33286,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33286,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-33286,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-33286,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33290/CVE-2022-33290.csv b/data/vul_id/CVE/2022/33/CVE-2022-33290/CVE-2022-33290.csv index 500ae10ef6eeb2e..0cf9a48016b9176 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33290/CVE-2022-33290.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33290/CVE-2022-33290.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-33290,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-33290,Live-Hack-CVE/CVE-2022-33290,588358598 CVE-2022-33290,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33290,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33290,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33290,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-33290,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-33290,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33299/CVE-2022-33299.csv b/data/vul_id/CVE/2022/33/CVE-2022-33299/CVE-2022-33299.csv index f56bd84f65b30fe..9556cec37e5c6a3 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33299/CVE-2022-33299.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33299/CVE-2022-33299.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-33299,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-33299,Live-Hack-CVE/CVE-2022-33299,588358648 CVE-2022-33299,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33299,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33299,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33299,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-33299,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-33299,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33300/CVE-2022-33300.csv b/data/vul_id/CVE/2022/33/CVE-2022-33300/CVE-2022-33300.csv index 9b8b7258750c1cd..787b7e045a1779c 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33300/CVE-2022-33300.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33300/CVE-2022-33300.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-33300,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-33300,Live-Hack-CVE/CVE-2022-33300,588325288 CVE-2022-33300,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-33300,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33300,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33300,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33300,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-33300,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-33300,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33311/CVE-2022-33311.csv b/data/vul_id/CVE/2022/33/CVE-2022-33311/CVE-2022-33311.csv index 3646d1b91aa7239..90b097c8ba0d052 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33311/CVE-2022-33311.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33311/CVE-2022-33311.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-33311,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-33311,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33311,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33311,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33311,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-33311,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-33311,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33318/CVE-2022-33318.csv b/data/vul_id/CVE/2022/33/CVE-2022-33318/CVE-2022-33318.csv index 576737003113765..5052432bc45ba1e 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33318/CVE-2022-33318.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33318/CVE-2022-33318.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-33318,0.50000000,https://github.com/0vercl0k/paracosme,0vercl0k/paracosme,443439839 -CVE-2022-33318,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-33318,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-33318,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-33318,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-33318,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33321/CVE-2022-33321.csv b/data/vul_id/CVE/2022/33/CVE-2022-33321/CVE-2022-33321.csv index d6aee50f6dd7a41..18190e5e91a614f 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33321/CVE-2022-33321.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33321/CVE-2022-33321.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-33321,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-33321,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33321,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33321,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33321,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-33321,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-33321,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33322/CVE-2022-33322.csv b/data/vul_id/CVE/2022/33/CVE-2022-33322/CVE-2022-33322.csv index 2171527e94e51b9..ca670473d77b5b4 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33322/CVE-2022-33322.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33322/CVE-2022-33322.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-33322,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-33322,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33322,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33322,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33322,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-33322,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-33322,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33323/CVE-2022-33323.csv b/data/vul_id/CVE/2022/33/CVE-2022-33323/CVE-2022-33323.csv index 135ba3f2f90a01b..bba8fb2175b7e1a 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33323/CVE-2022-33323.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33323/CVE-2022-33323.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-33323,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-33323,Live-Hack-CVE/CVE-2022-33323,596532498 -CVE-2022-33323,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33323,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33323,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-33323,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-33323,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33324/CVE-2022-33324.csv b/data/vul_id/CVE/2022/33/CVE-2022-33324/CVE-2022-33324.csv index f619fe3f1b20ec6..77fa9be3d9c18ae 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33324/CVE-2022-33324.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33324/CVE-2022-33324.csv @@ -3,7 +3,7 @@ CVE-2022-33324,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-33324,Live-H CVE-2022-33324,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-33324,Live-Hack-CVE/CVE-2022-33324,582024974 CVE-2022-33324,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-33324,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33324,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33324,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33324,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-33324,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-33324,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-3334/CVE-2022-3334.csv b/data/vul_id/CVE/2022/33/CVE-2022-3334/CVE-2022-3334.csv index 529f6c411f25f65..d3af2e6c538ed3c 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-3334/CVE-2022-3334.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-3334/CVE-2022-3334.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3334,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3334,Live-Hack-CVE/CVE-2022-3334,581704828 CVE-2022-3334,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3334,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3334,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3334,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3334,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3334,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3334,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-3335/CVE-2022-3335.csv b/data/vul_id/CVE/2022/33/CVE-2022-3335/CVE-2022-3335.csv index 7bbf8e291cf06fa..3963324f039d8d1 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-3335/CVE-2022-3335.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-3335/CVE-2022-3335.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3335,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3335,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3335,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3335,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3335,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3335,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3335,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-3336/CVE-2022-3336.csv b/data/vul_id/CVE/2022/33/CVE-2022-3336/CVE-2022-3336.csv index 88a34dbca885410..3a93435a937fee5 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-3336/CVE-2022-3336.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-3336/CVE-2022-3336.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3336,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3336,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3336,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3336,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3336,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3336,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3336,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-3337/CVE-2022-3337.csv b/data/vul_id/CVE/2022/33/CVE-2022-3337/CVE-2022-3337.csv index 747acb37b50eecb..fcc7e816b347f26 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-3337/CVE-2022-3337.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-3337/CVE-2022-3337.csv @@ -3,7 +3,7 @@ CVE-2022-3337,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-3337,Live-Hac CVE-2022-3337,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-3337,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3337,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3337,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3337,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3337,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3337,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-3337,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-3343/CVE-2022-3343.csv b/data/vul_id/CVE/2022/33/CVE-2022-3343/CVE-2022-3343.csv index a9623e4ce68996a..b676224d39b8520 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-3343/CVE-2022-3343.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-3343/CVE-2022-3343.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3343,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3343,Live-Hack-CVE/CVE-2022-3343,587120197 CVE-2022-3343,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3343,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3343,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3343,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3343,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-3343,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-3344/CVE-2022-3344.csv b/data/vul_id/CVE/2022/33/CVE-2022-3344/CVE-2022-3344.csv index 91836350563782c..60e9cea09ce2a26 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-3344/CVE-2022-3344.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-3344/CVE-2022-3344.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3344,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3344,Live-Hack-CVE/CVE-2022-3344,581716968 CVE-2022-3344,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3344,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3344,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3344,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3344,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3344,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-3344,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-3348/CVE-2022-3348.csv b/data/vul_id/CVE/2022/33/CVE-2022-3348/CVE-2022-3348.csv index ca926c8f352510e..b71974065bbd422 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-3348/CVE-2022-3348.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-3348/CVE-2022-3348.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3348,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3348,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3348,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3348,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3348,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3348,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-3348,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-3349/CVE-2022-3349.csv b/data/vul_id/CVE/2022/33/CVE-2022-3349/CVE-2022-3349.csv index dc650e5f78afbf4..4bab95a9aa8d810 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-3349/CVE-2022-3349.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-3349/CVE-2022-3349.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3349,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3349,Live-Hack-CVE/CVE-2022-3349,583310278 CVE-2022-3349,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3349,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3349,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3349,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3349,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3349,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-3349,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-3350/CVE-2022-3350.csv b/data/vul_id/CVE/2022/33/CVE-2022-3350/CVE-2022-3350.csv index 931007785e1294b..081e4cd85b5c461 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-3350/CVE-2022-3350.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-3350/CVE-2022-3350.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3350,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3350,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3350,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3350,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3350,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3350,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3350,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-3355/CVE-2022-3355.csv b/data/vul_id/CVE/2022/33/CVE-2022-3355/CVE-2022-3355.csv index 974c8634c2c8a70..5dd680941816a67 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-3355/CVE-2022-3355.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-3355/CVE-2022-3355.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3355,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3355,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3355,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3355,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3355,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3355,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-3355,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-3357/CVE-2022-3357.csv b/data/vul_id/CVE/2022/33/CVE-2022-3357/CVE-2022-3357.csv index b180f38bdd9677d..ae502145eb6febc 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-3357/CVE-2022-3357.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-3357/CVE-2022-3357.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3357,0.20000000,https://github.com/iamz24/CVE-2021-3493_CVE-2022-3357,iamz24/CVE-2021-3493_CVE-2022-3357,824252334 -CVE-2022-3357,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-3357,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-3357,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-3357,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-3357,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-3357,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3357,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3357,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3357,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3357,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-3359/CVE-2022-3359.csv b/data/vul_id/CVE/2022/33/CVE-2022-3359/CVE-2022-3359.csv index cdf7105d564ee9a..5883d577dca5cb6 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-3359/CVE-2022-3359.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-3359/CVE-2022-3359.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3359,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3359,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3359,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3359,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3359,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-3359,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-3360/CVE-2022-3360.csv b/data/vul_id/CVE/2022/33/CVE-2022-3360/CVE-2022-3360.csv index cfda575c8c63428..e9e1124496f57f5 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-3360/CVE-2022-3360.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-3360/CVE-2022-3360.csv @@ -3,7 +3,7 @@ CVE-2022-3360,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3360,Live-Hac CVE-2022-3360,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3360,Live-Hack-CVE/CVE-2022-3360,581704836 CVE-2022-3360,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3360,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3360,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3360,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3360,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3360,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3360,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-3361/CVE-2022-3361.csv b/data/vul_id/CVE/2022/33/CVE-2022-3361/CVE-2022-3361.csv index 0052b4dd6353452..efe0c853d2f3750 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-3361/CVE-2022-3361.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-3361/CVE-2022-3361.csv @@ -3,7 +3,7 @@ CVE-2022-3361,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3361,Live-Hac CVE-2022-3361,0.00900901,https://github.com/DarkFunct/CVE_Exploits,DarkFunct/CVE_Exploits,411731731 CVE-2022-3361,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3361,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3361,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3361,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3361,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3361,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3361,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-3363/CVE-2022-3363.csv b/data/vul_id/CVE/2022/33/CVE-2022-3363/CVE-2022-3363.csv index 65ebef2ab0e8d16..024b1d23783d179 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-3363/CVE-2022-3363.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-3363/CVE-2022-3363.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3363,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3363,Live-Hack-CVE/CVE-2022-3363,581704716 CVE-2022-3363,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3363,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3363,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3363,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3363,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3363,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-3363,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33634/CVE-2022-33634.csv b/data/vul_id/CVE/2022/33/CVE-2022-33634/CVE-2022-33634.csv index 82918347b8689c9..68d1ec295407b3d 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33634/CVE-2022-33634.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33634/CVE-2022-33634.csv @@ -10,7 +10,7 @@ CVE-2022-33634,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analy CVE-2022-33634,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-33634,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-33634,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33634,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33634,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33634,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-33634,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-33634,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33635/CVE-2022-33635.csv b/data/vul_id/CVE/2022/33/CVE-2022-33635/CVE-2022-33635.csv index c79694c9c90d18b..1d7f34734f6c7c2 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33635/CVE-2022-33635.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33635/CVE-2022-33635.csv @@ -3,7 +3,7 @@ CVE-2022-33635,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-33635,Live-H CVE-2022-33635,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-33635,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-33635,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33635,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33635,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33635,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-33635,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-33635,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33638/CVE-2022-33638.csv b/data/vul_id/CVE/2022/33/CVE-2022-33638/CVE-2022-33638.csv index 810d699d6008701..f1ff9f27f590c81 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33638/CVE-2022-33638.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33638/CVE-2022-33638.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-33638,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-33638,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-33638,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33638,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33638,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33638,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-33638,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-33638,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33639/CVE-2022-33639.csv b/data/vul_id/CVE/2022/33/CVE-2022-33639/CVE-2022-33639.csv index 9f68b1e4cc76378..e21ca2509efb55c 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33639/CVE-2022-33639.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33639/CVE-2022-33639.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-33639,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-33639,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-33639,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33639,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33639,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33639,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-33639,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-33639,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33641/CVE-2022-33641.csv b/data/vul_id/CVE/2022/33/CVE-2022-33641/CVE-2022-33641.csv index 0e7d61781f7cf36..f528628757e8f78 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33641/CVE-2022-33641.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33641/CVE-2022-33641.csv @@ -4,7 +4,7 @@ CVE-2022-33641,0.03333333,https://github.com/Live-Hack-CVE/CVE-2022-33652,Live-H CVE-2022-33641,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-33641,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-33641,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33641,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33641,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33641,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-33641,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-33641,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33642/CVE-2022-33642.csv b/data/vul_id/CVE/2022/33/CVE-2022-33642/CVE-2022-33642.csv index c62162dace2e1a1..1c410106d936f62 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33642/CVE-2022-33642.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33642/CVE-2022-33642.csv @@ -4,7 +4,7 @@ CVE-2022-33642,0.03333333,https://github.com/Live-Hack-CVE/CVE-2022-33652,Live-H CVE-2022-33642,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-33642,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-33642,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33642,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33642,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33642,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-33642,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-33642,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33643/CVE-2022-33643.csv b/data/vul_id/CVE/2022/33/CVE-2022-33643/CVE-2022-33643.csv index 5ac5ca10fed0f07..e3c76a89f6461b5 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33643/CVE-2022-33643.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33643/CVE-2022-33643.csv @@ -4,7 +4,7 @@ CVE-2022-33643,0.03333333,https://github.com/Live-Hack-CVE/CVE-2022-33652,Live-H CVE-2022-33643,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-33643,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-33643,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33643,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33643,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33643,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-33643,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-33643,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33645/CVE-2022-33645.csv b/data/vul_id/CVE/2022/33/CVE-2022-33645/CVE-2022-33645.csv index b1502b968026043..6b3b71ee2d5fa9b 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33645/CVE-2022-33645.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33645/CVE-2022-33645.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-33645,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-33645,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-33645,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33645,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33645,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33645,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-33645,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-33645,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33647/CVE-2022-33647.csv b/data/vul_id/CVE/2022/33/CVE-2022-33647/CVE-2022-33647.csv index 1343201964db7bc..a2558286a479167 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33647/CVE-2022-33647.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33647/CVE-2022-33647.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-33647,0.02500000,https://github.com/vpxuser/Central-Management-System-Exploitation-Cheat-Sheet,vpxuser/Central-Management-System-Exploitation-Cheat-Sheet,669358595 CVE-2022-33647,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 -CVE-2022-33647,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-33647,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-33647,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-33647,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-33647,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-33647,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33647,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33647,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33647,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-33647,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-33647,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33649/CVE-2022-33649.csv b/data/vul_id/CVE/2022/33/CVE-2022-33649/CVE-2022-33649.csv index 980fe25cf0029db..3289d1840edee74 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33649/CVE-2022-33649.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33649/CVE-2022-33649.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-33649,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-33649,Live-Hack-CVE/CVE-2022-33649,582097935 CVE-2022-33649,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-33649,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33649,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33649,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33649,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-33649,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-33649,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33650/CVE-2022-33650.csv b/data/vul_id/CVE/2022/33/CVE-2022-33650/CVE-2022-33650.csv index 1834e32acac2f12..f0f9502152ec3d9 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33650/CVE-2022-33650.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33650/CVE-2022-33650.csv @@ -4,7 +4,7 @@ CVE-2022-33650,0.03333333,https://github.com/Live-Hack-CVE/CVE-2022-33652,Live-H CVE-2022-33650,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-33650,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-33650,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33650,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33650,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33650,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-33650,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-33650,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33651/CVE-2022-33651.csv b/data/vul_id/CVE/2022/33/CVE-2022-33651/CVE-2022-33651.csv index 35c7d5ddba55fe4..347614db1187cc9 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33651/CVE-2022-33651.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33651/CVE-2022-33651.csv @@ -4,7 +4,7 @@ CVE-2022-33651,0.03333333,https://github.com/Live-Hack-CVE/CVE-2022-33652,Live-H CVE-2022-33651,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-33651,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-33651,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33651,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33651,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33651,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-33651,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-33651,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33652/CVE-2022-33652.csv b/data/vul_id/CVE/2022/33/CVE-2022-33652/CVE-2022-33652.csv index a5f3d15ad7dad2c..3193df66646f989 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33652/CVE-2022-33652.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33652/CVE-2022-33652.csv @@ -4,7 +4,7 @@ CVE-2022-33652,0.03333333,https://github.com/Live-Hack-CVE/CVE-2022-33652,Live-H CVE-2022-33652,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-33652,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-33652,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33652,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33652,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33652,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-33652,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-33652,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33653/CVE-2022-33653.csv b/data/vul_id/CVE/2022/33/CVE-2022-33653/CVE-2022-33653.csv index e5135ecf0d202ac..2193bf62599ac3c 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33653/CVE-2022-33653.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33653/CVE-2022-33653.csv @@ -4,7 +4,7 @@ CVE-2022-33653,0.03333333,https://github.com/Live-Hack-CVE/CVE-2022-33652,Live-H CVE-2022-33653,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-33653,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-33653,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33653,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33653,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33653,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-33653,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-33653,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33654/CVE-2022-33654.csv b/data/vul_id/CVE/2022/33/CVE-2022-33654/CVE-2022-33654.csv index d650c7205c836a8..12fb6cb2c7e2121 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33654/CVE-2022-33654.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33654/CVE-2022-33654.csv @@ -4,7 +4,7 @@ CVE-2022-33654,0.03333333,https://github.com/Live-Hack-CVE/CVE-2022-33652,Live-H CVE-2022-33654,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-33654,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-33654,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33654,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33654,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33654,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2022-33654,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-33654,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33655/CVE-2022-33655.csv b/data/vul_id/CVE/2022/33/CVE-2022-33655/CVE-2022-33655.csv index 9b630f57688a39b..b3006a4bb0d2489 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33655/CVE-2022-33655.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33655/CVE-2022-33655.csv @@ -4,7 +4,7 @@ CVE-2022-33655,0.03333333,https://github.com/Live-Hack-CVE/CVE-2022-33652,Live-H CVE-2022-33655,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-33655,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-33655,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33655,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33655,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33655,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2022-33655,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-33655,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33656/CVE-2022-33656.csv b/data/vul_id/CVE/2022/33/CVE-2022-33656/CVE-2022-33656.csv index 9271fc9f0dba38a..570d720dd3f827a 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33656/CVE-2022-33656.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33656/CVE-2022-33656.csv @@ -4,7 +4,7 @@ CVE-2022-33656,0.03333333,https://github.com/Live-Hack-CVE/CVE-2022-33652,Live-H CVE-2022-33656,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-33656,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-33656,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33656,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33656,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33656,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-33656,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-33656,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33657/CVE-2022-33657.csv b/data/vul_id/CVE/2022/33/CVE-2022-33657/CVE-2022-33657.csv index 4bb23c3e9eb8fe4..38563bc3ed20ff3 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33657/CVE-2022-33657.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33657/CVE-2022-33657.csv @@ -4,7 +4,7 @@ CVE-2022-33657,0.03333333,https://github.com/Live-Hack-CVE/CVE-2022-33652,Live-H CVE-2022-33657,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-33657,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-33657,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33657,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33657,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33657,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-33657,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-33657,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33658/CVE-2022-33658.csv b/data/vul_id/CVE/2022/33/CVE-2022-33658/CVE-2022-33658.csv index d80a8ee26c9aaee..2dba35b64a4e1af 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33658/CVE-2022-33658.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33658/CVE-2022-33658.csv @@ -4,7 +4,7 @@ CVE-2022-33658,0.03333333,https://github.com/Live-Hack-CVE/CVE-2022-33652,Live-H CVE-2022-33658,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-33658,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-33658,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33658,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33658,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33658,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-33658,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-33658,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33659/CVE-2022-33659.csv b/data/vul_id/CVE/2022/33/CVE-2022-33659/CVE-2022-33659.csv index 36e88067fb207f3..7144d7133c6ac41 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33659/CVE-2022-33659.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33659/CVE-2022-33659.csv @@ -4,7 +4,7 @@ CVE-2022-33659,0.03333333,https://github.com/Live-Hack-CVE/CVE-2022-33652,Live-H CVE-2022-33659,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-33659,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-33659,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33659,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33659,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33659,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-33659,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-33659,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-3366/CVE-2022-3366.csv b/data/vul_id/CVE/2022/33/CVE-2022-3366/CVE-2022-3366.csv index f7f47cfe23f7f5b..f56c6aff30eb019 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-3366/CVE-2022-3366.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-3366/CVE-2022-3366.csv @@ -3,7 +3,7 @@ CVE-2022-3366,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3366,Live-Hac CVE-2022-3366,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3366,Live-Hack-CVE/CVE-2022-3366,581704848 CVE-2022-3366,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3366,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3366,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3366,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3366,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3366,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3366,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33660/CVE-2022-33660.csv b/data/vul_id/CVE/2022/33/CVE-2022-33660/CVE-2022-33660.csv index 5b2188bed27b0ac..c9acdb273c40f46 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33660/CVE-2022-33660.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33660/CVE-2022-33660.csv @@ -4,7 +4,7 @@ CVE-2022-33660,0.03333333,https://github.com/Live-Hack-CVE/CVE-2022-33652,Live-H CVE-2022-33660,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-33660,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-33660,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33660,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33660,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33660,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-33660,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-33660,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33661/CVE-2022-33661.csv b/data/vul_id/CVE/2022/33/CVE-2022-33661/CVE-2022-33661.csv index 5a6cb34875cd191..c1787169e2eeec1 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33661/CVE-2022-33661.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33661/CVE-2022-33661.csv @@ -3,7 +3,7 @@ CVE-2022-33661,0.03333333,https://github.com/Live-Hack-CVE/CVE-2022-33658,Live-H CVE-2022-33661,0.03333333,https://github.com/Live-Hack-CVE/CVE-2022-33652,Live-Hack-CVE/CVE-2022-33652,582114059 CVE-2022-33661,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-33661,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33661,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33661,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33661,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-33661,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-33661,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33662/CVE-2022-33662.csv b/data/vul_id/CVE/2022/33/CVE-2022-33662/CVE-2022-33662.csv index 9fb3c27d3441969..e5246e6d2d76ea5 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33662/CVE-2022-33662.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33662/CVE-2022-33662.csv @@ -3,7 +3,7 @@ CVE-2022-33662,0.03333333,https://github.com/Live-Hack-CVE/CVE-2022-33658,Live-H CVE-2022-33662,0.03333333,https://github.com/Live-Hack-CVE/CVE-2022-33652,Live-Hack-CVE/CVE-2022-33652,582114059 CVE-2022-33662,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-33662,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33662,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33662,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33662,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-33662,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-33662,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33663/CVE-2022-33663.csv b/data/vul_id/CVE/2022/33/CVE-2022-33663/CVE-2022-33663.csv index 0950d15347bad29..5fe06674f53d710 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33663/CVE-2022-33663.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33663/CVE-2022-33663.csv @@ -3,7 +3,7 @@ CVE-2022-33663,0.03333333,https://github.com/Live-Hack-CVE/CVE-2022-33658,Live-H CVE-2022-33663,0.03333333,https://github.com/Live-Hack-CVE/CVE-2022-33652,Live-Hack-CVE/CVE-2022-33652,582114059 CVE-2022-33663,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-33663,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33663,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33663,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33663,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-33663,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-33663,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33664/CVE-2022-33664.csv b/data/vul_id/CVE/2022/33/CVE-2022-33664/CVE-2022-33664.csv index 17d456887f91ac6..046b8993bf54d7e 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33664/CVE-2022-33664.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33664/CVE-2022-33664.csv @@ -3,7 +3,7 @@ CVE-2022-33664,0.03333333,https://github.com/Live-Hack-CVE/CVE-2022-33658,Live-H CVE-2022-33664,0.03333333,https://github.com/Live-Hack-CVE/CVE-2022-33652,Live-Hack-CVE/CVE-2022-33652,582114059 CVE-2022-33664,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-33664,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33664,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33664,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33664,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-33664,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-33664,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33665/CVE-2022-33665.csv b/data/vul_id/CVE/2022/33/CVE-2022-33665/CVE-2022-33665.csv index b1dd921d4d24ba9..9352a1193d7aeea 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33665/CVE-2022-33665.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33665/CVE-2022-33665.csv @@ -3,7 +3,7 @@ CVE-2022-33665,0.03333333,https://github.com/Live-Hack-CVE/CVE-2022-33658,Live-H CVE-2022-33665,0.03333333,https://github.com/Live-Hack-CVE/CVE-2022-33652,Live-Hack-CVE/CVE-2022-33652,582114059 CVE-2022-33665,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-33665,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33665,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33665,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33665,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-33665,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-33665,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33666/CVE-2022-33666.csv b/data/vul_id/CVE/2022/33/CVE-2022-33666/CVE-2022-33666.csv index c36249d0cc9420c..a6275b41c8081c2 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33666/CVE-2022-33666.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33666/CVE-2022-33666.csv @@ -3,7 +3,7 @@ CVE-2022-33666,0.03333333,https://github.com/Live-Hack-CVE/CVE-2022-33658,Live-H CVE-2022-33666,0.03333333,https://github.com/Live-Hack-CVE/CVE-2022-33652,Live-Hack-CVE/CVE-2022-33652,582114059 CVE-2022-33666,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-33666,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33666,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33666,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33666,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-33666,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-33666,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33667/CVE-2022-33667.csv b/data/vul_id/CVE/2022/33/CVE-2022-33667/CVE-2022-33667.csv index f20716749455862..b0a62a7625a1a48 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33667/CVE-2022-33667.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33667/CVE-2022-33667.csv @@ -3,7 +3,7 @@ CVE-2022-33667,0.03333333,https://github.com/Live-Hack-CVE/CVE-2022-33658,Live-H CVE-2022-33667,0.03333333,https://github.com/Live-Hack-CVE/CVE-2022-33652,Live-Hack-CVE/CVE-2022-33652,582114059 CVE-2022-33667,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-33667,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33667,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33667,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33667,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-33667,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-33667,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33668/CVE-2022-33668.csv b/data/vul_id/CVE/2022/33/CVE-2022-33668/CVE-2022-33668.csv index 52b33f26a24d734..66ed6f76ea7d9f8 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33668/CVE-2022-33668.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33668/CVE-2022-33668.csv @@ -3,7 +3,7 @@ CVE-2022-33668,0.03333333,https://github.com/Live-Hack-CVE/CVE-2022-33658,Live-H CVE-2022-33668,0.03333333,https://github.com/Live-Hack-CVE/CVE-2022-33652,Live-Hack-CVE/CVE-2022-33652,582114059 CVE-2022-33668,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-33668,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33668,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33668,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33668,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-33668,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-33668,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33669/CVE-2022-33669.csv b/data/vul_id/CVE/2022/33/CVE-2022-33669/CVE-2022-33669.csv index ab06d68347d2b69..0ccbe491fbe488e 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33669/CVE-2022-33669.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33669/CVE-2022-33669.csv @@ -3,7 +3,7 @@ CVE-2022-33669,0.03333333,https://github.com/Live-Hack-CVE/CVE-2022-33658,Live-H CVE-2022-33669,0.03333333,https://github.com/Live-Hack-CVE/CVE-2022-33652,Live-Hack-CVE/CVE-2022-33652,582114059 CVE-2022-33669,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-33669,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33669,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33669,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33669,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-33669,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-33669,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33671/CVE-2022-33671.csv b/data/vul_id/CVE/2022/33/CVE-2022-33671/CVE-2022-33671.csv index 9dcadab71e0b74c..643bdec4a9e5fb1 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33671/CVE-2022-33671.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33671/CVE-2022-33671.csv @@ -3,7 +3,7 @@ CVE-2022-33671,0.03333333,https://github.com/Live-Hack-CVE/CVE-2022-33658,Live-H CVE-2022-33671,0.03333333,https://github.com/Live-Hack-CVE/CVE-2022-33652,Live-Hack-CVE/CVE-2022-33652,582114059 CVE-2022-33671,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-33671,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33671,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33671,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33671,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-33671,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-33671,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33672/CVE-2022-33672.csv b/data/vul_id/CVE/2022/33/CVE-2022-33672/CVE-2022-33672.csv index 11ce5509c014072..e32c12f1cb963e2 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33672/CVE-2022-33672.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33672/CVE-2022-33672.csv @@ -3,7 +3,7 @@ CVE-2022-33672,0.03333333,https://github.com/Live-Hack-CVE/CVE-2022-33658,Live-H CVE-2022-33672,0.03333333,https://github.com/Live-Hack-CVE/CVE-2022-33652,Live-Hack-CVE/CVE-2022-33652,582114059 CVE-2022-33672,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-33672,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33672,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33672,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33672,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-33672,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-33672,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33673/CVE-2022-33673.csv b/data/vul_id/CVE/2022/33/CVE-2022-33673/CVE-2022-33673.csv index 53c187ff077cb0b..788218038e632d1 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33673/CVE-2022-33673.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33673/CVE-2022-33673.csv @@ -3,7 +3,7 @@ CVE-2022-33673,0.03333333,https://github.com/Live-Hack-CVE/CVE-2022-33658,Live-H CVE-2022-33673,0.03333333,https://github.com/Live-Hack-CVE/CVE-2022-33652,Live-Hack-CVE/CVE-2022-33652,582114059 CVE-2022-33673,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-33673,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33673,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33673,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33673,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-33673,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-33673,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33674/CVE-2022-33674.csv b/data/vul_id/CVE/2022/33/CVE-2022-33674/CVE-2022-33674.csv index b4ffa0b7e4a300c..4a1b41339261346 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33674/CVE-2022-33674.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33674/CVE-2022-33674.csv @@ -3,7 +3,7 @@ CVE-2022-33674,0.03333333,https://github.com/Live-Hack-CVE/CVE-2022-33658,Live-H CVE-2022-33674,0.03333333,https://github.com/Live-Hack-CVE/CVE-2022-33652,Live-Hack-CVE/CVE-2022-33652,582114059 CVE-2022-33674,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-33674,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33674,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33674,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33674,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-33674,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-33674,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33675/CVE-2022-33675.csv b/data/vul_id/CVE/2022/33/CVE-2022-33675/CVE-2022-33675.csv index 04c09f83aaa2ca5..3243413f8122dbf 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33675/CVE-2022-33675.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33675/CVE-2022-33675.csv @@ -3,7 +3,7 @@ CVE-2022-33675,0.03333333,https://github.com/Live-Hack-CVE/CVE-2022-33658,Live-H CVE-2022-33675,0.03333333,https://github.com/Live-Hack-CVE/CVE-2022-33652,Live-Hack-CVE/CVE-2022-33652,582114059 CVE-2022-33675,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-33675,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33675,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33675,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33675,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-33675,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-33675,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33676/CVE-2022-33676.csv b/data/vul_id/CVE/2022/33/CVE-2022-33676/CVE-2022-33676.csv index 12b569423705a8c..51d5996cc78a08b 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33676/CVE-2022-33676.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33676/CVE-2022-33676.csv @@ -4,7 +4,7 @@ CVE-2022-33676,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-33676,Live-H CVE-2022-33676,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-33676,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-33676,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33676,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33676,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33676,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2022-33676,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-33676,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33677/CVE-2022-33677.csv b/data/vul_id/CVE/2022/33/CVE-2022-33677/CVE-2022-33677.csv index 686e8515945ddcb..faae672f52db913 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33677/CVE-2022-33677.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33677/CVE-2022-33677.csv @@ -3,7 +3,7 @@ CVE-2022-33677,0.03333333,https://github.com/Live-Hack-CVE/CVE-2022-33658,Live-H CVE-2022-33677,0.03333333,https://github.com/Live-Hack-CVE/CVE-2022-33652,Live-Hack-CVE/CVE-2022-33652,582114059 CVE-2022-33677,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-33677,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33677,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33677,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33677,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-33677,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-33677,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33678/CVE-2022-33678.csv b/data/vul_id/CVE/2022/33/CVE-2022-33678/CVE-2022-33678.csv index 30ff201f4fadba9..18c5e360e6ffd8d 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33678/CVE-2022-33678.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33678/CVE-2022-33678.csv @@ -4,7 +4,7 @@ CVE-2022-33678,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-33676,Live-H CVE-2022-33678,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-33678,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-33678,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33678,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33678,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33678,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-33678,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-33678,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33679/CVE-2022-33679.csv b/data/vul_id/CVE/2022/33/CVE-2022-33679/CVE-2022-33679.csv index 12dcd3e83098d26..1a828fe6bc001c9 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33679/CVE-2022-33679.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33679/CVE-2022-33679.csv @@ -9,18 +9,18 @@ CVE-2022-33679,0.00952381,https://github.com/Threekiii/Awesome-Redteam,Threekiii CVE-2022-33679,0.00606061,https://github.com/maxamin/o-wicked-Exploits-out-there,maxamin/o-wicked-Exploits-out-there,826056433 CVE-2022-33679,0.00510204,https://github.com/EvilGreys/CVE,EvilGreys/CVE,752163929 CVE-2022-33679,0.00396825,https://github.com/KiritoLoveAsuna/Exploits,KiritoLoveAsuna/Exploits,377762527 -CVE-2022-33679,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2022-33679,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2022-33679,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-33679,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-33679,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-33679,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-33679,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-33679,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-33679,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-33679,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-33679,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-33679,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-33679,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-33679,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33679,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33679,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33679,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-33679,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-33679,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-3368/CVE-2022-3368.csv b/data/vul_id/CVE/2022/33/CVE-2022-3368/CVE-2022-3368.csv index 4eee6784e1f6e5f..612344900ef3d8c 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-3368/CVE-2022-3368.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-3368/CVE-2022-3368.csv @@ -4,13 +4,13 @@ CVE-2022-3368,1.00000000,https://github.com/Wh04m1001/CVE-2022-3368,Wh04m1001/CV CVE-2022-3368,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-3368,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-3368,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-3368,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-3368,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-3368,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-3368,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-3368,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-3368,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-3368,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3368,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3368,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3368,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3368,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3368,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3368,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33682/CVE-2022-33682.csv b/data/vul_id/CVE/2022/33/CVE-2022-33682/CVE-2022-33682.csv index 7559fbda4851a69..2b37b54fd7215a9 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33682/CVE-2022-33682.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33682/CVE-2022-33682.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-33682,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-33682,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33682,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33682,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33682,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-33682,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-33682,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33683/CVE-2022-33683.csv b/data/vul_id/CVE/2022/33/CVE-2022-33683/CVE-2022-33683.csv index 22d9d53021a6165..b8287cac64e84e5 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33683/CVE-2022-33683.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33683/CVE-2022-33683.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-33683,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-33683,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33683,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33683,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33683,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-33683,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-33683,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33684/CVE-2022-33684.csv b/data/vul_id/CVE/2022/33/CVE-2022-33684/CVE-2022-33684.csv index 10050a7c3117d5d..22271c748a36ec8 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33684/CVE-2022-33684.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33684/CVE-2022-33684.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-33684,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-33684,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33684,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33684,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33684,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-33684,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-33684,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-3370/CVE-2022-3370.csv b/data/vul_id/CVE/2022/33/CVE-2022-3370/CVE-2022-3370.csv index 05ff8c1c66384cd..5adedf387068b31 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-3370/CVE-2022-3370.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-3370/CVE-2022-3370.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3370,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3370,Live-Hack-CVE/CVE-2022-3370,582819043 CVE-2022-3370,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3370,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3370,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3370,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3370,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3370,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-3370,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-3373/CVE-2022-3373.csv b/data/vul_id/CVE/2022/33/CVE-2022-3373/CVE-2022-3373.csv index 533a7448531e800..c3c1200b2cb3862 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-3373/CVE-2022-3373.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-3373/CVE-2022-3373.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3373,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3373,Live-Hack-CVE/CVE-2022-3373,582819110 CVE-2022-3373,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3373,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3373,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3373,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3373,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3373,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-3373,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33735/CVE-2022-33735.csv b/data/vul_id/CVE/2022/33/CVE-2022-33735/CVE-2022-33735.csv index 2cd93fbc68adeb3..9c8be7f94828999 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33735/CVE-2022-33735.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33735/CVE-2022-33735.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-33735,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-33735,Live-Hack-CVE/CVE-2022-33735,582120939 CVE-2022-33735,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33735,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33735,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33735,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-33735,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-33735,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33743/CVE-2022-33743.csv b/data/vul_id/CVE/2022/33/CVE-2022-33743/CVE-2022-33743.csv index 83982019b0f4631..d06a112f671f6c7 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33743/CVE-2022-33743.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33743/CVE-2022-33743.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-33743,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-33743,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33743,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33743,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33743,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-33743,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-33743,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33746/CVE-2022-33746.csv b/data/vul_id/CVE/2022/33/CVE-2022-33746/CVE-2022-33746.csv index 30abcd22b3d9587..86c930b202ed18c 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33746/CVE-2022-33746.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33746/CVE-2022-33746.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-33746,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-33746,Live-Hack-CVE/CVE-2022-33746,581412245 CVE-2022-33746,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-33746,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33746,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33746,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33746,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-33746,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-33746,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33747/CVE-2022-33747.csv b/data/vul_id/CVE/2022/33/CVE-2022-33747/CVE-2022-33747.csv index 72cb56b6bff232a..b19bb75eb0fc9f1 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33747/CVE-2022-33747.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33747/CVE-2022-33747.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-33747,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-33747,Live-Hack-CVE/CVE-2022-33747,581376637 CVE-2022-33747,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-33747,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33747,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33747,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33747,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-33747,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-33747,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33749/CVE-2022-33749.csv b/data/vul_id/CVE/2022/33/CVE-2022-33749/CVE-2022-33749.csv index 95c6fdfffe37e7d..f37936618d9e177 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33749/CVE-2022-33749.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33749/CVE-2022-33749.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-33749,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-33749,Live-Hack-CVE/CVE-2022-33749,583202091 CVE-2022-33749,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-33749,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33749,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33749,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33749,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-33749,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-33749,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33757/CVE-2022-33757.csv b/data/vul_id/CVE/2022/33/CVE-2022-33757/CVE-2022-33757.csv index d062e9d6dcb3aa4..0890ae835d238c5 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33757/CVE-2022-33757.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33757/CVE-2022-33757.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-33757,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-33757,Live-Hack-CVE/CVE-2022-33757,581716651 CVE-2022-33757,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33757,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33757,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33757,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-33757,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-33757,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-3380/CVE-2022-3380.csv b/data/vul_id/CVE/2022/33/CVE-2022-3380/CVE-2022-3380.csv index b7dad38f9873158..698f0a6af3acc5c 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-3380/CVE-2022-3380.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-3380/CVE-2022-3380.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3380,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3380,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3380,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3380,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3380,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3380,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-3382/CVE-2022-3382.csv b/data/vul_id/CVE/2022/33/CVE-2022-3382/CVE-2022-3382.csv index 2d60a60ca28711d..9f74dee39ec97d4 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-3382/CVE-2022-3382.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-3382/CVE-2022-3382.csv @@ -3,11 +3,11 @@ CVE-2022-3382,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3382,Live-Hac CVE-2022-3382,1.00000000,https://github.com/PyterSmithDarkGhost/CVE-2022-3382ROBOTICAEXPLOITPOC,PyterSmithDarkGhost/CVE-2022-3382ROBOTICAEXPLOITPOC,580567446 CVE-2022-3382,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-3382,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2022-3382,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-3382,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-3382,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-3382,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-3382,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3382,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3382,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3382,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3382,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3382,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-3382,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-3383/CVE-2022-3383.csv b/data/vul_id/CVE/2022/33/CVE-2022-3383/CVE-2022-3383.csv index 8a64d5a1b35fb7c..ec4bbb8f1bb3294 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-3383/CVE-2022-3383.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-3383/CVE-2022-3383.csv @@ -4,7 +4,7 @@ CVE-2022-3383,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-3384,Live-Hac CVE-2022-3383,0.00900901,https://github.com/DarkFunct/CVE_Exploits,DarkFunct/CVE_Exploits,411731731 CVE-2022-3383,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3383,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3383,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3383,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3383,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3383,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3383,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-3384/CVE-2022-3384.csv b/data/vul_id/CVE/2022/33/CVE-2022-3384/CVE-2022-3384.csv index 26d33ccca049072..f9daa62774ad106 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-3384/CVE-2022-3384.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-3384/CVE-2022-3384.csv @@ -4,7 +4,7 @@ CVE-2022-3384,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-3384,Live-Hac CVE-2022-3384,0.00900901,https://github.com/DarkFunct/CVE_Exploits,DarkFunct/CVE_Exploits,411731731 CVE-2022-3384,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3384,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3384,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3384,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3384,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3384,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3384,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33859/CVE-2022-33859.csv b/data/vul_id/CVE/2022/33/CVE-2022-33859/CVE-2022-33859.csv index a3f0ef2876d38c2..6359179a9622533 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33859/CVE-2022-33859.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33859/CVE-2022-33859.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-33859,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-33859,Live-Hack-CVE/CVE-2022-33859,581700178 CVE-2022-33859,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-33859,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33859,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33859,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33859,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-33859,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-33859,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33875/CVE-2022-33875.csv b/data/vul_id/CVE/2022/33/CVE-2022-33875/CVE-2022-33875.csv index f7d0853a3f87977..eba442835a084ea 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33875/CVE-2022-33875.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33875/CVE-2022-33875.csv @@ -3,7 +3,7 @@ CVE-2022-33875,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-33875,Live-H CVE-2022-33875,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-33875,Live-Hack-CVE/CVE-2022-33875,581408944 CVE-2022-33875,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-33875,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33875,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33875,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33875,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-33875,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-33875,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33876/CVE-2022-33876.csv b/data/vul_id/CVE/2022/33/CVE-2022-33876/CVE-2022-33876.csv index 322ce6d0e328e74..cee51d027ac52af 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33876/CVE-2022-33876.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33876/CVE-2022-33876.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-33876,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-33876,Live-Hack-CVE/CVE-2022-33876,581423925 CVE-2022-33876,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-33876,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33876,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33876,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33876,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-33876,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-33876,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33879/CVE-2022-33879.csv b/data/vul_id/CVE/2022/33/CVE-2022-33879/CVE-2022-33879.csv index 862b0dc70591bc1..d8a885da30efa75 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33879/CVE-2022-33879.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33879/CVE-2022-33879.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-33879,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-33879,Live-Hack-CVE/CVE-2022-33879,581723214 CVE-2022-33879,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-33879,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33879,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33879,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33879,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-33879,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 CVE-2022-33879,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-3388/CVE-2022-3388.csv b/data/vul_id/CVE/2022/33/CVE-2022-3388/CVE-2022-3388.csv index a90a96aa6ec93d9..62b4998aac40276 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-3388/CVE-2022-3388.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-3388/CVE-2022-3388.csv @@ -3,7 +3,7 @@ CVE-2022-3388,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3388,Live-Hac CVE-2022-3388,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3388,Live-Hack-CVE/CVE-2022-3388,581408990 CVE-2022-3388,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3388,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3388,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3388,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3388,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3388,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-3388,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33882/CVE-2022-33882.csv b/data/vul_id/CVE/2022/33/CVE-2022-33882/CVE-2022-33882.csv index d58c9019e362098..c685309b510ee84 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33882/CVE-2022-33882.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33882/CVE-2022-33882.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-33882,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-33882,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33882,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33882,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33882,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-33882,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-33882,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33889/CVE-2022-33889.csv b/data/vul_id/CVE/2022/33/CVE-2022-33889/CVE-2022-33889.csv index 341d93dcb87060f..1cbaaa1934e8a79 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33889/CVE-2022-33889.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33889/CVE-2022-33889.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-33889,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-33889,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33889,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33889,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33889,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-33889,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-33889,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33890/CVE-2022-33890.csv b/data/vul_id/CVE/2022/33/CVE-2022-33890/CVE-2022-33890.csv index 4187e0da556ac66..558fd5720a974ef 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33890/CVE-2022-33890.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33890/CVE-2022-33890.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-33890,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-33890,Live-Hack-CVE/CVE-2022-33890,582819192 CVE-2022-33890,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-33890,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33890,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33890,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33890,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-33890,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-33890,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33891/CVE-2022-33891.csv b/data/vul_id/CVE/2022/33/CVE-2022-33891/CVE-2022-33891.csv index d482b49b9302abc..7900daf82d923c9 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33891/CVE-2022-33891.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33891/CVE-2022-33891.csv @@ -37,7 +37,7 @@ CVE-2022-33891,0.00183486,https://github.com/Threekiii/Vulnerability-Wiki,Threek CVE-2022-33891,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2022-33891,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-33891,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-33891,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-33891,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-33891,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-33891,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824 CVE-2022-33891,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 @@ -47,7 +47,7 @@ CVE-2022-33891,0.00052770,https://github.com/hktalent/scan4all,hktalent/scan4all CVE-2022-33891,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2022-33891,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2022-33891,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2022-33891,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2022-33891,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2022-33891,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-33891,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-33891,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 @@ -81,14 +81,14 @@ CVE-2022-33891,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2022-33891,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-33891,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2022-33891,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-33891,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-33891,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-33891,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-33891,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-33891,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-33891,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-33891,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-33891,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-33891,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33891,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33891,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33891,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-33891,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-33891,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33892/CVE-2022-33892.csv b/data/vul_id/CVE/2022/33/CVE-2022-33892/CVE-2022-33892.csv index 568d286d247c1ef..c9e5109078228ea 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33892/CVE-2022-33892.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33892/CVE-2022-33892.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-33892,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-33892,Live-Hack-CVE/CVE-2022-33892,602753177 -CVE-2022-33892,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33892,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33892,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-33892,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-33892,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33897/CVE-2022-33897.csv b/data/vul_id/CVE/2022/33/CVE-2022-33897/CVE-2022-33897.csv index 71d498b52a220bc..183ac8fdb678a9f 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33897/CVE-2022-33897.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33897/CVE-2022-33897.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-33897,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-33897,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33897,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33897,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33897,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-33897,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-33897,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33907/CVE-2022-33907.csv b/data/vul_id/CVE/2022/33/CVE-2022-33907/CVE-2022-33907.csv index e93a351dc5104d9..80219407c3f4759 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33907/CVE-2022-33907.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33907/CVE-2022-33907.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-33907,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33907,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33907,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33907,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-33907,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-33907,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-3391/CVE-2022-3391.csv b/data/vul_id/CVE/2022/33/CVE-2022-3391/CVE-2022-3391.csv index b77b0fd9d702fd6..e9c24943ad6a607 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-3391/CVE-2022-3391.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-3391/CVE-2022-3391.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3391,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3391,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3391,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3391,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3391,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3391,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3391,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33916/CVE-2022-33916.csv b/data/vul_id/CVE/2022/33/CVE-2022-33916/CVE-2022-33916.csv index c5ce2a2c26a608c..7a6fbcf44a0b7a2 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33916/CVE-2022-33916.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33916/CVE-2022-33916.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-33916,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-33916,Live-Hack-CVE/CVE-2022-33916,583525846 CVE-2022-33916,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-33916,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33916,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33916,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33916,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-33916,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-33916,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-3392/CVE-2022-3392.csv b/data/vul_id/CVE/2022/33/CVE-2022-3392/CVE-2022-3392.csv index e543952e6a58a1b..0f36e9b5507e455 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-3392/CVE-2022-3392.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-3392/CVE-2022-3392.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3392,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3392,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3392,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3392,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3392,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3392,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3392,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-3393/CVE-2022-3393.csv b/data/vul_id/CVE/2022/33/CVE-2022-3393/CVE-2022-3393.csv index c861077f8d437bb..f83bc80b6935f45 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-3393/CVE-2022-3393.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-3393/CVE-2022-3393.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3393,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3393,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3393,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3393,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3393,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3393,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3393,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33932/CVE-2022-33932.csv b/data/vul_id/CVE/2022/33/CVE-2022-33932/CVE-2022-33932.csv index 322652e3a4e31f6..8082e47db197269 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33932/CVE-2022-33932.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33932/CVE-2022-33932.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-33932,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-33932,Live-Hack-CVE/CVE-2022-33932,583532508 CVE-2022-33932,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-33932,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33932,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33932,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33932,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-33932,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-33932,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33934/CVE-2022-33934.csv b/data/vul_id/CVE/2022/33/CVE-2022-33934/CVE-2022-33934.csv index eb8b5b44762e33b..8070fda1a5608d1 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33934/CVE-2022-33934.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33934/CVE-2022-33934.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-33934,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-33934,Live-Hack-CVE/CVE-2022-33934,603225828 -CVE-2022-33934,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33934,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33934,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-33934,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-33934,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33938/CVE-2022-33938.csv b/data/vul_id/CVE/2022/33/CVE-2022-33938/CVE-2022-33938.csv index 63cf648f17ab8d4..b956245fda6e5eb 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33938/CVE-2022-33938.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33938/CVE-2022-33938.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-33938,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-33938,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33938,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33938,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33938,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-33938,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-33938,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33939/CVE-2022-33939.csv b/data/vul_id/CVE/2022/33/CVE-2022-33939/CVE-2022-33939.csv index 4b277ab7d70316c..5d8c320214ced85 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33939/CVE-2022-33939.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33939/CVE-2022-33939.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-33939,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-33939,Live-Hack-CVE/CVE-2022-33939,583554820 CVE-2022-33939,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-33939,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33939,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33939,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33939,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-33939,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-33939,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33946/CVE-2022-33946.csv b/data/vul_id/CVE/2022/33/CVE-2022-33946/CVE-2022-33946.csv index 280c10175ee94f5..1a81225faa81a93 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33946/CVE-2022-33946.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33946/CVE-2022-33946.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-33946,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-33946,Live-Hack-CVE/CVE-2022-33946,603028526 -CVE-2022-33946,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33946,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33946,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-33946,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-33946,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33959/CVE-2022-33959.csv b/data/vul_id/CVE/2022/33/CVE-2022-33959/CVE-2022-33959.csv index 1b598fe272d218b..390b749d121c00b 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33959/CVE-2022-33959.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33959/CVE-2022-33959.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-33959,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-33959,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33959,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33959,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33959,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-33959,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-33959,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33973/CVE-2022-33973.csv b/data/vul_id/CVE/2022/33/CVE-2022-33973/CVE-2022-33973.csv index ed676bbd9d42d42..0c17834d5a1c061 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33973/CVE-2022-33973.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33973/CVE-2022-33973.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-33973,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-33973,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33973,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33973,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33973,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-33973,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-33973,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33980/CVE-2022-33980.csv b/data/vul_id/CVE/2022/33/CVE-2022-33980/CVE-2022-33980.csv index fdfb0e7472a2753..69ddc087126b895 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33980/CVE-2022-33980.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33980/CVE-2022-33980.csv @@ -12,17 +12,17 @@ CVE-2022-33980,0.00510204,https://github.com/EvilGreys/CVE,EvilGreys/CVE,7521639 CVE-2022-33980,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2022-33980,0.00183486,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2022-33980,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2022-33980,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2022-33980,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2022-33980,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-33980,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-33980,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-33980,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-33980,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-33980,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-33980,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-33980,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-33980,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-33980,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-33980,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33980,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33980,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33980,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-33980,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-33980,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33981/CVE-2022-33981.csv b/data/vul_id/CVE/2022/33/CVE-2022-33981/CVE-2022-33981.csv index 9ad437fe005eaa3..6cde1dce1a954ca 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33981/CVE-2022-33981.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33981/CVE-2022-33981.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-33981,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-33981,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33981,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33981,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33981,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-33981,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-33981,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33982/CVE-2022-33982.csv b/data/vul_id/CVE/2022/33/CVE-2022-33982/CVE-2022-33982.csv index 966ba0fa25c1481..a00e90579f10d50 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33982/CVE-2022-33982.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33982/CVE-2022-33982.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-33982,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33982,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33982,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33982,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-33982,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-33982,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33983/CVE-2022-33983.csv b/data/vul_id/CVE/2022/33/CVE-2022-33983/CVE-2022-33983.csv index a11e38e507bc793..a4f3b784a5ab746 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33983/CVE-2022-33983.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33983/CVE-2022-33983.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-33983,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-33983,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33983,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33983,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33983,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-33983,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-33983,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/33/CVE-2022-33991/CVE-2022-33991.csv b/data/vul_id/CVE/2022/33/CVE-2022-33991/CVE-2022-33991.csv index 7822ce6b08c51eb..8e5a45f61691f8f 100644 --- a/data/vul_id/CVE/2022/33/CVE-2022-33991/CVE-2022-33991.csv +++ b/data/vul_id/CVE/2022/33/CVE-2022-33991/CVE-2022-33991.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-33991,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-33991,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-33991,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-33991,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-33991,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-33991,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-33991,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-3400/CVE-2022-3400.csv b/data/vul_id/CVE/2022/34/CVE-2022-3400/CVE-2022-3400.csv index 210f3fd20dc24b5..745586d86b2e581 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-3400/CVE-2022-3400.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-3400/CVE-2022-3400.csv @@ -4,7 +4,7 @@ CVE-2022-3400,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-3401,Live-Hac CVE-2022-3400,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-3401,Live-Hack-CVE/CVE-2022-3401,581688960 CVE-2022-3400,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-3400,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3400,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3400,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3400,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3400,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3400,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-3401/CVE-2022-3401.csv b/data/vul_id/CVE/2022/34/CVE-2022-3401/CVE-2022-3401.csv index 58874a43fde518c..b6c8a06474ee799 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-3401/CVE-2022-3401.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-3401/CVE-2022-3401.csv @@ -3,7 +3,7 @@ CVE-2022-3401,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-3401,Live-Hac CVE-2022-3401,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-3401,Live-Hack-CVE/CVE-2022-3401,581688960 CVE-2022-3401,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3401,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3401,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3401,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3401,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3401,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3401,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-3402/CVE-2022-3402.csv b/data/vul_id/CVE/2022/34/CVE-2022-3402/CVE-2022-3402.csv index dd13a96531c943f..b18b558f7576834 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-3402/CVE-2022-3402.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-3402/CVE-2022-3402.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3402,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3402,Live-Hack-CVE/CVE-2022-3402,581688951 CVE-2022-3402,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3402,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3402,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3402,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3402,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3402,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3402,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34020/CVE-2022-34020.csv b/data/vul_id/CVE/2022/34/CVE-2022-34020/CVE-2022-34020.csv index 57df2827cfd05eb..deda5766f24c03d 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34020/CVE-2022-34020.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34020/CVE-2022-34020.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34020,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34020,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34020,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34020,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-34020,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-34020,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34024/CVE-2022-34024.csv b/data/vul_id/CVE/2022/34/CVE-2022-34024/CVE-2022-34024.csv index e7ddec6c3b6e336..2c16ce1bff7d593 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34024/CVE-2022-34024.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34024/CVE-2022-34024.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34024,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-34024,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-34024,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-34024,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-34024,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-34024,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-34024,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-34024,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-34024,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34027/CVE-2022-34027.csv b/data/vul_id/CVE/2022/34/CVE-2022-34027/CVE-2022-34027.csv index 48cf95db28c6f08..e3f3f08cdec7cd3 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34027/CVE-2022-34027.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34027/CVE-2022-34027.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34027,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34027,Live-Hack-CVE/CVE-2022-34027,583158699 CVE-2022-34027,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34027,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34027,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34027,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34027,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-34027,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-34027,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34046/CVE-2022-34046.csv b/data/vul_id/CVE/2022/34/CVE-2022-34046/CVE-2022-34046.csv index bcd56d684af1adc..220cc886efc9f7b 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34046/CVE-2022-34046.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34046/CVE-2022-34046.csv @@ -6,7 +6,7 @@ CVE-2022-34046,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2022-34046,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-34046,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34046,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34046,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34046,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34046,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-34046,0.00004622,https://github.com/merlinepedra25/EXPLOITDB,merlinepedra25/EXPLOITDB,531505478 CVE-2022-34046,0.00004620,https://github.com/hakDean/ExploitDB,hakDean/ExploitDB,552353301 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34047/CVE-2022-34047.csv b/data/vul_id/CVE/2022/34/CVE-2022-34047/CVE-2022-34047.csv index 431f08daf62ff37..a3bf3301104c954 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34047/CVE-2022-34047.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34047/CVE-2022-34047.csv @@ -6,7 +6,7 @@ CVE-2022-34047,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2022-34047,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-34047,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34047,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34047,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34047,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34047,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-34047,0.00004622,https://github.com/merlinepedra25/EXPLOITDB,merlinepedra25/EXPLOITDB,531505478 CVE-2022-34047,0.00004620,https://github.com/hakDean/ExploitDB,hakDean/ExploitDB,552353301 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-3408/CVE-2022-3408.csv b/data/vul_id/CVE/2022/34/CVE-2022-3408/CVE-2022-3408.csv index 8377b3b7b04cc97..5232b94553c2ca4 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-3408/CVE-2022-3408.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-3408/CVE-2022-3408.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3408,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3408,Live-Hack-CVE/CVE-2022-3408,581700393 CVE-2022-3408,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3408,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3408,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3408,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3408,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3408,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3408,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-3409/CVE-2022-3409.csv b/data/vul_id/CVE/2022/34/CVE-2022-3409/CVE-2022-3409.csv index eb64a612b3dd1d5..7278dd7e07d769e 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-3409/CVE-2022-3409.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-3409/CVE-2022-3409.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3409,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3409,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3409,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3409,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3409,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3409,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-3409,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34101/CVE-2022-34101.csv b/data/vul_id/CVE/2022/34/CVE-2022-34101/CVE-2022-34101.csv index d1f7fd9710915fc..987dd14e9ee36af 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34101/CVE-2022-34101.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34101/CVE-2022-34101.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34101,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-34101,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34101,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34101,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34101,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34101,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-34101,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-34101,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34102/CVE-2022-34102.csv b/data/vul_id/CVE/2022/34/CVE-2022-34102/CVE-2022-34102.csv index 9c596a52c370170..2cccd1d1710b963 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34102/CVE-2022-34102.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34102/CVE-2022-34102.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34102,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-34102,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34102,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34102,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34102,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34102,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-34102,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-34102,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34108/CVE-2022-34108.csv b/data/vul_id/CVE/2022/34/CVE-2022-34108/CVE-2022-34108.csv index c0f7ead6aa1cf80..7d7a96e049100bb 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34108/CVE-2022-34108.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34108/CVE-2022-34108.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34108,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34108,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34108,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34108,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34108,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-34108,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-34108,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34109/CVE-2022-34109.csv b/data/vul_id/CVE/2022/34/CVE-2022-34109/CVE-2022-34109.csv index ab1262966352915..bff2d12bfd89972 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34109/CVE-2022-34109.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34109/CVE-2022-34109.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34109,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34109,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34109,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34109,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34109,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-34109,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-34109,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-3411/CVE-2022-3411.csv b/data/vul_id/CVE/2022/34/CVE-2022-3411/CVE-2022-3411.csv index e5d63cfd7198b4c..8688c58cdbf763a 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-3411/CVE-2022-3411.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-3411/CVE-2022-3411.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3411,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3411,Live-Hack-CVE/CVE-2022-3411,601406262 -CVE-2022-3411,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3411,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3411,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-3411,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-3411,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34110/CVE-2022-34110.csv b/data/vul_id/CVE/2022/34/CVE-2022-34110/CVE-2022-34110.csv index 3b3be72ddb704a5..b14bdc6ce1c5818 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34110/CVE-2022-34110.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34110/CVE-2022-34110.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34110,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34110,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34110,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34110,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34110,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-34110,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-34110,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34115/CVE-2022-34115.csv b/data/vul_id/CVE/2022/34/CVE-2022-34115/CVE-2022-34115.csv index d4b9a1f763d391c..93e2ff6196c0140 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34115/CVE-2022-34115.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34115/CVE-2022-34115.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34115,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34115,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34115,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34115,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34115,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-34115,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-34115,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-3413/CVE-2022-3413.csv b/data/vul_id/CVE/2022/34/CVE-2022-3413/CVE-2022-3413.csv index 1b2d940bc9553b9..f42eb7a1e66793b 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-3413/CVE-2022-3413.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-3413/CVE-2022-3413.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3413,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3413,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3413,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3413,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3413,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3413,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-3413,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34138/CVE-2022-34138.csv b/data/vul_id/CVE/2022/34/CVE-2022-34138/CVE-2022-34138.csv index 7bd082323cf83ec..773a811ead6143c 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34138/CVE-2022-34138.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34138/CVE-2022-34138.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34138,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34138,Live-Hack-CVE/CVE-2022-34138,597131592 -CVE-2022-34138,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34138,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34138,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-34138,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-34138,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-3414/CVE-2022-3414.csv b/data/vul_id/CVE/2022/34/CVE-2022-3414/CVE-2022-3414.csv index 44964ccdc51174a..b98210b5b93b29c 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-3414/CVE-2022-3414.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-3414/CVE-2022-3414.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3414,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3414,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3414,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3414,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3414,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3414,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-3414,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34140/CVE-2022-34140.csv b/data/vul_id/CVE/2022/34/CVE-2022-34140/CVE-2022-34140.csv index eeb2fa77b4346e0..a2cfa4de00489cf 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34140/CVE-2022-34140.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34140/CVE-2022-34140.csv @@ -3,7 +3,7 @@ CVE-2022-34140,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaIn CVE-2022-34140,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-34140,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34140,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34140,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34140,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34140,0.00004622,https://github.com/merlinepedra25/EXPLOITDB,merlinepedra25/EXPLOITDB,531505478 CVE-2022-34140,0.00004620,https://github.com/hakDean/ExploitDB,hakDean/ExploitDB,552353301 CVE-2022-34140,0.00004620,https://github.com/offensive-security/exploitdb,offensive-security/exploitdb,14902556 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34146/CVE-2022-34146.csv b/data/vul_id/CVE/2022/34/CVE-2022-34146/CVE-2022-34146.csv index 2ab796b8b5f36bd..b2260044b38d30d 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34146/CVE-2022-34146.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34146/CVE-2022-34146.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34146,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34146,Live-Hack-CVE/CVE-2022-34146,600655217 -CVE-2022-34146,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34146,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34146,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-34146,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-34146,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-3415/CVE-2022-3415.csv b/data/vul_id/CVE/2022/34/CVE-2022-3415/CVE-2022-3415.csv index d4c9faede60d19a..8a6ec61f332197d 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-3415/CVE-2022-3415.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-3415/CVE-2022-3415.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3415,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3415,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3415,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3415,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3415,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3415,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3415,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34152/CVE-2022-34152.csv b/data/vul_id/CVE/2022/34/CVE-2022-34152/CVE-2022-34152.csv index dfe211930615dfd..6cf6de249dc6cec 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34152/CVE-2022-34152.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34152/CVE-2022-34152.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34152,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34152,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34152,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34152,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-34152,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-34152,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34156/CVE-2022-34156.csv b/data/vul_id/CVE/2022/34/CVE-2022-34156/CVE-2022-34156.csv index a20aa41b47b944c..41ebdd08899d3dc 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34156/CVE-2022-34156.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34156/CVE-2022-34156.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34156,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-34156,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34156,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34156,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34156,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34156,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-34156,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-34156,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-3416/CVE-2022-3416.csv b/data/vul_id/CVE/2022/34/CVE-2022-3416/CVE-2022-3416.csv index 98a20d8c8533ea2..4e060339b57bdb7 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-3416/CVE-2022-3416.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-3416/CVE-2022-3416.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3416,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-3416,Live-Hack-CVE/CVE-2022-3416,587120161 CVE-2022-3416,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-3416,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3416,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3416,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3416,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3416,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-3416,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34165/CVE-2022-34165.csv b/data/vul_id/CVE/2022/34/CVE-2022-34165/CVE-2022-34165.csv index f59c7e49ffc7afd..2cbf7dcb0ea726c 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34165/CVE-2022-34165.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34165/CVE-2022-34165.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34165,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34165,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34165,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34165,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-34165,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-34165,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34169/CVE-2022-34169.csv b/data/vul_id/CVE/2022/34/CVE-2022-34169/CVE-2022-34169.csv index 2d0eb97c0d68920..709bdfa48031e91 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34169/CVE-2022-34169.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34169/CVE-2022-34169.csv @@ -6,12 +6,12 @@ CVE-2022-34169,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-34169,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-34169,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-34169,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-34169,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-34169,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-34169,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-34169,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-34169,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-34169,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34169,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34169,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34169,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34169,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-34169,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-34169,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-3417/CVE-2022-3417.csv b/data/vul_id/CVE/2022/34/CVE-2022-3417/CVE-2022-3417.csv index a33073c98af1a9c..5a174b21bf79b53 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-3417/CVE-2022-3417.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-3417/CVE-2022-3417.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3417,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3417,Live-Hack-CVE/CVE-2022-3417,587120213 CVE-2022-3417,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3417,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3417,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3417,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3417,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-3417,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34170/CVE-2022-34170.csv b/data/vul_id/CVE/2022/34/CVE-2022-34170/CVE-2022-34170.csv index ee8cdcf2ef3af60..57afbe2aa318293 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34170/CVE-2022-34170.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34170/CVE-2022-34170.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34170,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34170,Live-Hack-CVE/CVE-2022-34170,582994831 CVE-2022-34170,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34170,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34170,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34170,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34170,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2022-34170,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-34170,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34171/CVE-2022-34171.csv b/data/vul_id/CVE/2022/34/CVE-2022-34171/CVE-2022-34171.csv index ed99b501c69ae77..660b787d77e314f 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34171/CVE-2022-34171.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34171/CVE-2022-34171.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34171,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34171,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34171,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34171,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34171,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2022-34171,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-34171,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34172/CVE-2022-34172.csv b/data/vul_id/CVE/2022/34/CVE-2022-34172/CVE-2022-34172.csv index f9c58d711442686..3322c3e5fb954ab 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34172/CVE-2022-34172.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34172/CVE-2022-34172.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34172,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34172,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34172,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34172,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34172,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2022-34172,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-34172,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34173/CVE-2022-34173.csv b/data/vul_id/CVE/2022/34/CVE-2022-34173/CVE-2022-34173.csv index ac609e084757fc2..7edf2467c461267 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34173/CVE-2022-34173.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34173/CVE-2022-34173.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34173,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34173,Live-Hack-CVE/CVE-2022-34173,582994766 CVE-2022-34173,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34173,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34173,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34173,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34173,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2022-34173,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-34173,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34175/CVE-2022-34175.csv b/data/vul_id/CVE/2022/34/CVE-2022-34175/CVE-2022-34175.csv index 0c6d6f246c236ca..c013e4ca69e7c79 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34175/CVE-2022-34175.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34175/CVE-2022-34175.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34175,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34175,Live-Hack-CVE/CVE-2022-34175,583171219 CVE-2022-34175,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34175,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34175,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34175,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34175,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-34175,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-34175,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-3418/CVE-2022-3418.csv b/data/vul_id/CVE/2022/34/CVE-2022-3418/CVE-2022-3418.csv index 5f75db98b462c33..708130a134374ad 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-3418/CVE-2022-3418.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-3418/CVE-2022-3418.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3418,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3418,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3418,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3418,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3418,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3418,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3418,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-3419/CVE-2022-3419.csv b/data/vul_id/CVE/2022/34/CVE-2022-3419/CVE-2022-3419.csv index 50ad5d0ac7ff360..7400180bffa2111 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-3419/CVE-2022-3419.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-3419/CVE-2022-3419.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3419,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3419,Live-Hack-CVE/CVE-2022-3419,581700477 CVE-2022-3419,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3419,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3419,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3419,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3419,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3419,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3419,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-3420/CVE-2022-3420.csv b/data/vul_id/CVE/2022/34/CVE-2022-3420/CVE-2022-3420.csv index c5225c0e9af7243..a3caeb7140b583a 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-3420/CVE-2022-3420.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-3420/CVE-2022-3420.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3420,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3420,Live-Hack-CVE/CVE-2022-3420,581704866 CVE-2022-3420,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3420,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3420,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3420,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3420,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3420,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3420,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-3421/CVE-2022-3421.csv b/data/vul_id/CVE/2022/34/CVE-2022-3421/CVE-2022-3421.csv index b77905e76009163..4ef9d3f00a942e1 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-3421/CVE-2022-3421.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-3421/CVE-2022-3421.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3421,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3421,Live-Hack-CVE/CVE-2022-3421,583173092 CVE-2022-3421,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3421,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3421,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3421,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3421,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3421,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-3421,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34218/CVE-2022-34218.csv b/data/vul_id/CVE/2022/34/CVE-2022-34218/CVE-2022-34218.csv index 9a1f5d0043e882d..92a1b0932a0edd0 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34218/CVE-2022-34218.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34218/CVE-2022-34218.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34218,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34218,Live-Hack-CVE/CVE-2022-34218,583384455 CVE-2022-34218,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34218,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34218,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34218,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34218,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-34218,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-34218,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-3422/CVE-2022-3422.csv b/data/vul_id/CVE/2022/34/CVE-2022-3422/CVE-2022-3422.csv index 7bcf03ac47c94ed..268b5965dfc2f39 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-3422/CVE-2022-3422.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-3422/CVE-2022-3422.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3422,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3422,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3422,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3422,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3422,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3422,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3422,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-3423/CVE-2022-3423.csv b/data/vul_id/CVE/2022/34/CVE-2022-3423/CVE-2022-3423.csv index 8bebd7ecedd3b29..07544fa3bb4f2ba 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-3423/CVE-2022-3423.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-3423/CVE-2022-3423.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3423,1.00000000,https://github.com/git-cve-updater/cve-2022-3423.0769699256732151,git-cve-updater/cve-2022-3423.0769699256732151,450381776 CVE-2022-3423,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3423,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3423,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3423,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3423,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3423,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3423,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-3425/CVE-2022-3425.csv b/data/vul_id/CVE/2022/34/CVE-2022-3425/CVE-2022-3425.csv index 9e38d82624b2af9..dc990e19524c622 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-3425/CVE-2022-3425.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-3425/CVE-2022-3425.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2022-3425,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3425,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3425,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3425,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-3425,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34253/CVE-2022-34253.csv b/data/vul_id/CVE/2022/34/CVE-2022-34253/CVE-2022-34253.csv index 10902a275c3b326..adb13800b9b552e 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34253/CVE-2022-34253.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34253/CVE-2022-34253.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34253,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34253,Live-Hack-CVE/CVE-2022-34253,583553449 CVE-2022-34253,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-34253,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34253,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34253,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-34253,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-34253,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34254/CVE-2022-34254.csv b/data/vul_id/CVE/2022/34/CVE-2022-34254/CVE-2022-34254.csv index 6a9e4d9970b3bc2..bca504a665fdcd4 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34254/CVE-2022-34254.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34254/CVE-2022-34254.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34254,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-34254,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34254,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34254,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-34254,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-34254,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34255/CVE-2022-34255.csv b/data/vul_id/CVE/2022/34/CVE-2022-34255/CVE-2022-34255.csv index aef7dced466bc3b..689480ac6978676 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34255/CVE-2022-34255.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34255/CVE-2022-34255.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34255,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34255,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34255,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34255,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34255,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-34255,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-34255,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34256/CVE-2022-34256.csv b/data/vul_id/CVE/2022/34/CVE-2022-34256/CVE-2022-34256.csv index 3344773898b2ef4..c53c98b26382cb1 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34256/CVE-2022-34256.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34256/CVE-2022-34256.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34256,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34256,Live-Hack-CVE/CVE-2022-34256,583502980 CVE-2022-34256,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34256,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34256,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34256,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34256,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-34256,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-34256,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34257/CVE-2022-34257.csv b/data/vul_id/CVE/2022/34/CVE-2022-34257/CVE-2022-34257.csv index 52cc0ff17888985..71f26e13514ccaa 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34257/CVE-2022-34257.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34257/CVE-2022-34257.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34257,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34257,Live-Hack-CVE/CVE-2022-34257,581687785 CVE-2022-34257,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34257,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34257,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34257,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34257,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-34257,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-34257,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34258/CVE-2022-34258.csv b/data/vul_id/CVE/2022/34/CVE-2022-34258/CVE-2022-34258.csv index f317ee17b801582..422ad3394bf03a4 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34258/CVE-2022-34258.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34258/CVE-2022-34258.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34258,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34258,Live-Hack-CVE/CVE-2022-34258,581687734 CVE-2022-34258,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34258,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34258,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34258,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34258,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-34258,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-34258,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34259/CVE-2022-34259.csv b/data/vul_id/CVE/2022/34/CVE-2022-34259/CVE-2022-34259.csv index d477438a3255d2e..b7f4e3d6ad33918 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34259/CVE-2022-34259.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34259/CVE-2022-34259.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34259,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34259,Live-Hack-CVE/CVE-2022-34259,583553441 CVE-2022-34259,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-34259,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34259,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34259,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-34259,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-34259,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-3426/CVE-2022-3426.csv b/data/vul_id/CVE/2022/34/CVE-2022-3426/CVE-2022-3426.csv index 32fafc2bf920a08..058146abada54a2 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-3426/CVE-2022-3426.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-3426/CVE-2022-3426.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3426,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-3426,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3426,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3426,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3426,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3426,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3426,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34265/CVE-2022-34265.csv b/data/vul_id/CVE/2022/34/CVE-2022-34265/CVE-2022-34265.csv index 9c1770510826396..f65e1bff4b4231f 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34265/CVE-2022-34265.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34265/CVE-2022-34265.csv @@ -16,17 +16,17 @@ CVE-2022-34265,0.00183486,https://github.com/Threekiii/Vulnerability-Wiki,Threek CVE-2022-34265,0.00164204,https://github.com/LLMCI/LLM_Command_Injection,LLMCI/LLM_Command_Injection,809102376 CVE-2022-34265,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2022-34265,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2022-34265,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2022-34265,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2022-34265,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-34265,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-34265,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-34265,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-34265,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-34265,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-34265,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-34265,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-34265,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-34265,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34265,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34265,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34265,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34265,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-34265,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-34265,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-3427/CVE-2022-3427.csv b/data/vul_id/CVE/2022/34/CVE-2022-3427/CVE-2022-3427.csv index a515ca962cf72ce..59701c2fd452a52 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-3427/CVE-2022-3427.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-3427/CVE-2022-3427.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3427,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3427,Live-Hack-CVE/CVE-2022-3427,581292415 CVE-2022-3427,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3427,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3427,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3427,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3427,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3427,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-3427,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34271/CVE-2022-34271.csv b/data/vul_id/CVE/2022/34/CVE-2022-34271/CVE-2022-34271.csv index d78230dc326abba..ae5c053e0e91515 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34271/CVE-2022-34271.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34271/CVE-2022-34271.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34271,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34271,Live-Hack-CVE/CVE-2022-34271,581281289 CVE-2022-34271,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34271,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34271,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34271,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34271,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-34271,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-34271,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34298/CVE-2022-34298.csv b/data/vul_id/CVE/2022/34/CVE-2022-34298/CVE-2022-34298.csv index 47cb5833540f8b9..b03f0e3106e1ce8 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34298/CVE-2022-34298.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34298/CVE-2022-34298.csv @@ -3,8 +3,8 @@ CVE-2022-34298,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-34298,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-34298,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-34298,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-34298,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-34298,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-34298,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-34298,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-34298,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-34298,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-34298,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34305/CVE-2022-34305.csv b/data/vul_id/CVE/2022/34/CVE-2022-34305/CVE-2022-34305.csv index 46fb47020eea0b4..b60619fb8c3f141 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34305/CVE-2022-34305.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34305/CVE-2022-34305.csv @@ -6,11 +6,11 @@ CVE-2022-34305,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2022-34305,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-34305,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-34305,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-34305,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-34305,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-34305,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-34305,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34305,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34305,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34305,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34305,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-34305,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-34305,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34312/CVE-2022-34312.csv b/data/vul_id/CVE/2022/34/CVE-2022-34312/CVE-2022-34312.csv index 1e836bf5b6c212b..17c229ccf8be048 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34312/CVE-2022-34312.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34312/CVE-2022-34312.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34312,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34312,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34312,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34312,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34312,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-34312,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-34312,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34313/CVE-2022-34313.csv b/data/vul_id/CVE/2022/34/CVE-2022-34313/CVE-2022-34313.csv index 29c0be2e679103b..8621fb88be158eb 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34313/CVE-2022-34313.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34313/CVE-2022-34313.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34313,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34313,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34313,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34313,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34313,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-34313,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-34313,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34314/CVE-2022-34314.csv b/data/vul_id/CVE/2022/34/CVE-2022-34314/CVE-2022-34314.csv index a86e05716212da3..ec0ed517e0297ad 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34314/CVE-2022-34314.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34314/CVE-2022-34314.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34314,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34314,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34314,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34314,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34314,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-34314,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-34314,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34315/CVE-2022-34315.csv b/data/vul_id/CVE/2022/34/CVE-2022-34315/CVE-2022-34315.csv index a2e0d3b6959864f..bd28f1a6a184d22 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34315/CVE-2022-34315.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34315/CVE-2022-34315.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34315,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34315,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34315,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34315,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34315,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-34315,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-34315,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34316/CVE-2022-34316.csv b/data/vul_id/CVE/2022/34/CVE-2022-34316/CVE-2022-34316.csv index 4fcc82e56f3d2d2..a553e1f2ae529a9 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34316/CVE-2022-34316.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34316/CVE-2022-34316.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34316,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34316,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34316,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34316,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34316,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-34316,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-34316,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34319/CVE-2022-34319.csv b/data/vul_id/CVE/2022/34/CVE-2022-34319/CVE-2022-34319.csv index f225176e13e31b9..9beba1f373bc46e 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34319/CVE-2022-34319.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34319/CVE-2022-34319.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34319,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34319,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34319,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34319,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34319,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-34319,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-34319,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34322/CVE-2022-34322.csv b/data/vul_id/CVE/2022/34/CVE-2022-34322/CVE-2022-34322.csv index 5f86ed6daaeb998..30d9b044d115bc3 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34322/CVE-2022-34322.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34322/CVE-2022-34322.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34322,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34322,Live-Hack-CVE/CVE-2022-34322,584110616 CVE-2022-34322,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34322,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34322,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34322,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-34322,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-34322,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34323/CVE-2022-34323.csv b/data/vul_id/CVE/2022/34/CVE-2022-34323/CVE-2022-34323.csv index c2f6735923677b8..68ff86fe8d13bed 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34323/CVE-2022-34323.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34323/CVE-2022-34323.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34323,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34323,Live-Hack-CVE/CVE-2022-34323,584110634 CVE-2022-34323,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34323,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34323,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34323,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-34323,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-34323,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34324/CVE-2022-34324.csv b/data/vul_id/CVE/2022/34/CVE-2022-34324/CVE-2022-34324.csv index 9ea5ced7fad0c97..609120281f18fcf 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34324/CVE-2022-34324.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34324/CVE-2022-34324.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34324,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34324,Live-Hack-CVE/CVE-2022-34324,584110643 CVE-2022-34324,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34324,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34324,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34324,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-34324,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-34324,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34329/CVE-2022-34329.csv b/data/vul_id/CVE/2022/34/CVE-2022-34329/CVE-2022-34329.csv index c689bd0b1204793..4273d4fd4e9349c 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34329/CVE-2022-34329.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34329/CVE-2022-34329.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34329,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34329,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34329,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34329,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34329,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-34329,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-34329,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34330/CVE-2022-34330.csv b/data/vul_id/CVE/2022/34/CVE-2022-34330/CVE-2022-34330.csv index 55afd8532c0362c..e5340a1c0c93c88 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34330/CVE-2022-34330.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34330/CVE-2022-34330.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34330,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34330,Live-Hack-CVE/CVE-2022-34330,587612983 CVE-2022-34330,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34330,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34330,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34330,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-34330,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-34330,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34335/CVE-2022-34335.csv b/data/vul_id/CVE/2022/34/CVE-2022-34335/CVE-2022-34335.csv index e94395f8471b925..da406e014fe4ffa 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34335/CVE-2022-34335.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34335/CVE-2022-34335.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34335,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34335,Live-Hack-CVE/CVE-2022-34335,587879783 CVE-2022-34335,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34335,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34335,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34335,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-34335,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-34335,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34336/CVE-2022-34336.csv b/data/vul_id/CVE/2022/34/CVE-2022-34336/CVE-2022-34336.csv index b2f360ea85ec73b..09d38b827c3907d 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34336/CVE-2022-34336.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34336/CVE-2022-34336.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34336,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34336,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34336,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34336,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34336,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-34336,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-34336,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-3434/CVE-2022-3434.csv b/data/vul_id/CVE/2022/34/CVE-2022-3434/CVE-2022-3434.csv index f81af70e7e56a66..b90842f0dbf8765 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-3434/CVE-2022-3434.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-3434/CVE-2022-3434.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3434,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3434,Live-Hack-CVE/CVE-2022-3434,583227069 CVE-2022-3434,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3434,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3434,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3434,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3434,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3434,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-3434,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34346/CVE-2022-34346.csv b/data/vul_id/CVE/2022/34/CVE-2022-34346/CVE-2022-34346.csv index 2eec7757903eb21..307e0689c752250 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34346/CVE-2022-34346.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34346/CVE-2022-34346.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34346,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34346,Live-Hack-CVE/CVE-2022-34346,603028555 CVE-2022-34346,0.01851852,https://github.com/Orange-Cyberdefense/CVE-repository,Orange-Cyberdefense/CVE-repository,244651091 -CVE-2022-34346,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34346,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34346,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-34346,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2022-34346,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-3435/CVE-2022-3435.csv b/data/vul_id/CVE/2022/34/CVE-2022-3435/CVE-2022-3435.csv index deecbf173b971cd..6f0716b55495fc7 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-3435/CVE-2022-3435.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-3435/CVE-2022-3435.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3435,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3435,Live-Hack-CVE/CVE-2022-3435,582617058 CVE-2022-3435,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3435,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3435,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3435,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3435,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3435,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-3435,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34350/CVE-2022-34350.csv b/data/vul_id/CVE/2022/34/CVE-2022-34350/CVE-2022-34350.csv index 713a8d7a93b80bb..56613209c27e167 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34350/CVE-2022-34350.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34350/CVE-2022-34350.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34350,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34350,Live-Hack-CVE/CVE-2022-34350,599304183 -CVE-2022-34350,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34350,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34350,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-34350,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-34350,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34351/CVE-2022-34351.csv b/data/vul_id/CVE/2022/34/CVE-2022-34351/CVE-2022-34351.csv index 56e11a7dbe3d66d..cb279785de44f89 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34351/CVE-2022-34351.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34351/CVE-2022-34351.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34351,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34351,Live-Hack-CVE/CVE-2022-34351,603225844 -CVE-2022-34351,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34351,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34351,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-34351,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-34351,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34356/CVE-2022-34356.csv b/data/vul_id/CVE/2022/34/CVE-2022-34356/CVE-2022-34356.csv index caa89a087641452..427f9653bb5893c 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34356/CVE-2022-34356.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34356/CVE-2022-34356.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34356,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34356,Live-Hack-CVE/CVE-2022-34356,583420550 CVE-2022-34356,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34356,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34356,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34356,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34356,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-34356,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-34356,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-3436/CVE-2022-3436.csv b/data/vul_id/CVE/2022/34/CVE-2022-3436/CVE-2022-3436.csv index 98c56e22fae0716..793133bd9b29c26 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-3436/CVE-2022-3436.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-3436/CVE-2022-3436.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3436,1.00000000,https://github.com/1337-L3V1ATH0N/Exploit_Development,1337-L3V1ATH0N/Exploit_Development,725105322 CVE-2022-3436,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3436,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3436,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3436,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3436,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3436,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-3436,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34361/CVE-2022-34361.csv b/data/vul_id/CVE/2022/34/CVE-2022-34361/CVE-2022-34361.csv index 408d3b2371a41d2..4ffef5cc3dd8d26 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34361/CVE-2022-34361.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34361/CVE-2022-34361.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34361,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34361,Live-Hack-CVE/CVE-2022-34361,581406660 CVE-2022-34361,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34361,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34361,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34361,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34361,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-34361,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-34361,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34362/CVE-2022-34362.csv b/data/vul_id/CVE/2022/34/CVE-2022-34362/CVE-2022-34362.csv index 3114de98cfced62..37a0ec3d2e840e1 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34362/CVE-2022-34362.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34362/CVE-2022-34362.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34362,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34362,Live-Hack-CVE/CVE-2022-34362,599640322 -CVE-2022-34362,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34362,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34362,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-34362,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-34362,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34368/CVE-2022-34368.csv b/data/vul_id/CVE/2022/34/CVE-2022-34368/CVE-2022-34368.csv index 80bcf7c9ca27857..0ca8f36a3d93929 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34368/CVE-2022-34368.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34368/CVE-2022-34368.csv @@ -3,7 +3,7 @@ CVE-2022-34368,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34368,Live-H CVE-2022-34368,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34368,Live-Hack-CVE/CVE-2022-34368,582181511 CVE-2022-34368,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34368,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34368,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34368,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34368,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-34368,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-34368,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34369/CVE-2022-34369.csv b/data/vul_id/CVE/2022/34/CVE-2022-34369/CVE-2022-34369.csv index a0f966302f454d5..2439359ba19506f 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34369/CVE-2022-34369.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34369/CVE-2022-34369.csv @@ -3,7 +3,7 @@ CVE-2022-34369,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34369,Live-H CVE-2022-34369,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34369,Live-Hack-CVE/CVE-2022-34369,582180199 CVE-2022-34369,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34369,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34369,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34369,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34369,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-34369,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-34369,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-3437/CVE-2022-3437.csv b/data/vul_id/CVE/2022/34/CVE-2022-3437/CVE-2022-3437.csv index 0ffd6e9046563ed..05d6e2e269b7e4e 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-3437/CVE-2022-3437.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-3437/CVE-2022-3437.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3437,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3437,Live-Hack-CVE/CVE-2022-3437,591279422 CVE-2022-3437,0.00088968,https://github.com/scmanjarrez/CVEScannerV2,scmanjarrez/CVEScannerV2,394989237 -CVE-2022-3437,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3437,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3437,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-3437,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-3437,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34371/CVE-2022-34371.csv b/data/vul_id/CVE/2022/34/CVE-2022-34371/CVE-2022-34371.csv index e3b4c8d0ec70c46..01227b7ff75e151 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34371/CVE-2022-34371.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34371/CVE-2022-34371.csv @@ -3,7 +3,7 @@ CVE-2022-34371,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34371,Live-H CVE-2022-34371,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34371,Live-Hack-CVE/CVE-2022-34371,582180190 CVE-2022-34371,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34371,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34371,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34371,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34371,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-34371,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-34371,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34372/CVE-2022-34372.csv b/data/vul_id/CVE/2022/34/CVE-2022-34372/CVE-2022-34372.csv index ab61bad60ec91c5..ec6156660472592 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34372/CVE-2022-34372.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34372/CVE-2022-34372.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34372,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34372,Live-Hack-CVE/CVE-2022-34372,582181347 CVE-2022-34372,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34372,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34372,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34372,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34372,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-34372,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-34372,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34373/CVE-2022-34373.csv b/data/vul_id/CVE/2022/34/CVE-2022-34373/CVE-2022-34373.csv index 2343c4aed1aa674..a6c0c2ac33e6f4b 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34373/CVE-2022-34373.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34373/CVE-2022-34373.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34373,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34373,Live-Hack-CVE/CVE-2022-34373,583474923 CVE-2022-34373,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34373,Live-Hack-CVE/CVE-2022-34373,582181170 CVE-2022-34373,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-34373,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34373,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34373,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-34373,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-34373,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34374/CVE-2022-34374.csv b/data/vul_id/CVE/2022/34/CVE-2022-34374/CVE-2022-34374.csv index 818498fe39d6eb1..b4692831c22c06f 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34374/CVE-2022-34374.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34374/CVE-2022-34374.csv @@ -3,7 +3,7 @@ CVE-2022-34374,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34374,Live-H CVE-2022-34374,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34374,Live-Hack-CVE/CVE-2022-34374,582193015 CVE-2022-34374,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34374,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34374,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34374,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34374,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-34374,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-34374,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34375/CVE-2022-34375.csv b/data/vul_id/CVE/2022/34/CVE-2022-34375/CVE-2022-34375.csv index f2aeb69d8b4d0a7..0380b85e74b024c 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34375/CVE-2022-34375.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34375/CVE-2022-34375.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34375,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34375,Live-Hack-CVE/CVE-2022-34375,583475402 CVE-2022-34375,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34375,Live-Hack-CVE/CVE-2022-34375,582181520 CVE-2022-34375,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-34375,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34375,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34375,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-34375,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-34375,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34376/CVE-2022-34376.csv b/data/vul_id/CVE/2022/34/CVE-2022-34376/CVE-2022-34376.csv index 59c036a20c55b77..5202154278f11b6 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34376/CVE-2022-34376.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34376/CVE-2022-34376.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34376,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34376,Live-Hack-CVE/CVE-2022-34376,603225795 -CVE-2022-34376,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34376,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34376,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-34376,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-34376,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34378/CVE-2022-34378.csv b/data/vul_id/CVE/2022/34/CVE-2022-34378/CVE-2022-34378.csv index 59fec4a722b9ae2..5b380b10ae70586 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34378/CVE-2022-34378.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34378/CVE-2022-34378.csv @@ -3,7 +3,7 @@ CVE-2022-34378,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34378,Live-H CVE-2022-34378,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34378,Live-Hack-CVE/CVE-2022-34378,582180179 CVE-2022-34378,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34378,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34378,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34378,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34378,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-34378,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-34378,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34379/CVE-2022-34379.csv b/data/vul_id/CVE/2022/34/CVE-2022-34379/CVE-2022-34379.csv index 5864fb764c6ffdf..ed42588eb3eeda5 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34379/CVE-2022-34379.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34379/CVE-2022-34379.csv @@ -3,7 +3,7 @@ CVE-2022-34379,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34379,Live-H CVE-2022-34379,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34379,Live-Hack-CVE/CVE-2022-34379,582181340 CVE-2022-34379,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34379,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34379,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34379,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34379,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-34379,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-34379,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34380/CVE-2022-34380.csv b/data/vul_id/CVE/2022/34/CVE-2022-34380/CVE-2022-34380.csv index 88cb3433b3b2331..d521fb912049c4c 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34380/CVE-2022-34380.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34380/CVE-2022-34380.csv @@ -3,7 +3,7 @@ CVE-2022-34380,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34380,Live-H CVE-2022-34380,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34380,Live-Hack-CVE/CVE-2022-34380,582181385 CVE-2022-34380,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34380,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34380,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34380,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34380,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-34380,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-34380,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34382/CVE-2022-34382.csv b/data/vul_id/CVE/2022/34/CVE-2022-34382/CVE-2022-34382.csv index 17b4035bc76f7cc..0c4e2a3d33dc153 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34382/CVE-2022-34382.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34382/CVE-2022-34382.csv @@ -3,7 +3,7 @@ CVE-2022-34382,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34382,Live-H CVE-2022-34382,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34382,Live-Hack-CVE/CVE-2022-34382,582180114 CVE-2022-34382,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34382,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34382,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34382,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34382,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-34382,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-34382,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34384/CVE-2022-34384.csv b/data/vul_id/CVE/2022/34/CVE-2022-34384/CVE-2022-34384.csv index d1b2ee205b3a384..e04b23f82bd7b66 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34384/CVE-2022-34384.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34384/CVE-2022-34384.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34384,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34384,Live-Hack-CVE/CVE-2022-34384,600427032 -CVE-2022-34384,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34384,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34384,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-34384,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-34384,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34385/CVE-2022-34385.csv b/data/vul_id/CVE/2022/34/CVE-2022-34385/CVE-2022-34385.csv index cab1a97f8939927..9d75d2963605b42 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34385/CVE-2022-34385.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34385/CVE-2022-34385.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34385,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34385,Live-Hack-CVE/CVE-2022-34385,600427055 -CVE-2022-34385,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34385,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34385,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-34385,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-34385,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34386/CVE-2022-34386.csv b/data/vul_id/CVE/2022/34/CVE-2022-34386/CVE-2022-34386.csv index b6cba562056aa20..27c200799854774 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34386/CVE-2022-34386.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34386/CVE-2022-34386.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34386,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34386,Live-Hack-CVE/CVE-2022-34386,600427075 -CVE-2022-34386,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34386,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34386,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-34386,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-34386,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34387/CVE-2022-34387.csv b/data/vul_id/CVE/2022/34/CVE-2022-34387/CVE-2022-34387.csv index ce1240c7709cec6..60eb32895ce5300 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34387/CVE-2022-34387.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34387/CVE-2022-34387.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34387,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34387,Live-Hack-CVE/CVE-2022-34387,600427094 -CVE-2022-34387,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34387,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34387,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-34387,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-34387,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34388/CVE-2022-34388.csv b/data/vul_id/CVE/2022/34/CVE-2022-34388/CVE-2022-34388.csv index 162c33e725da767..3a25c9ad26b0ed0 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34388/CVE-2022-34388.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34388/CVE-2022-34388.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34388,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34388,Live-Hack-CVE/CVE-2022-34388,600427104 CVE-2022-34388,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-34388,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34388,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34388,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-34388,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-34388,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34389/CVE-2022-34389.csv b/data/vul_id/CVE/2022/34/CVE-2022-34389/CVE-2022-34389.csv index dffc7da1b8ffeba..c28a9796a948f00 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34389/CVE-2022-34389.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34389/CVE-2022-34389.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34389,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34389,Live-Hack-CVE/CVE-2022-34389,600427117 -CVE-2022-34389,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34389,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34389,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-34389,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-34389,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34392/CVE-2022-34392.csv b/data/vul_id/CVE/2022/34/CVE-2022-34392/CVE-2022-34392.csv index 90bbbc6aa8de2d1..d155d5ed9761e4e 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34392/CVE-2022-34392.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34392/CVE-2022-34392.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34392,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34392,Live-Hack-CVE/CVE-2022-34392,600427141 -CVE-2022-34392,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34392,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34392,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-34392,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-34392,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34393/CVE-2022-34393.csv b/data/vul_id/CVE/2022/34/CVE-2022-34393/CVE-2022-34393.csv index c206908683227a0..1b04322c4d4be1b 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34393/CVE-2022-34393.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34393/CVE-2022-34393.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34393,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34393,Live-Hack-CVE/CVE-2022-34393,590428349 -CVE-2022-34393,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34393,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34393,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-34393,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2022-34393,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34396/CVE-2022-34396.csv b/data/vul_id/CVE/2022/34/CVE-2022-34396/CVE-2022-34396.csv index 7cb76501818ef39..91a76521f7c81fa 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34396/CVE-2022-34396.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34396/CVE-2022-34396.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34396,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34396,Live-Hack-CVE/CVE-2022-34396,596055282 -CVE-2022-34396,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34396,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34396,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-34396,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-34396,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34397/CVE-2022-34397.csv b/data/vul_id/CVE/2022/34/CVE-2022-34397/CVE-2022-34397.csv index 949f72a5a6891e5..b0cd6d1e0315b00 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34397/CVE-2022-34397.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34397/CVE-2022-34397.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34397,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34397,Live-Hack-CVE/CVE-2022-34397,601127026 -CVE-2022-34397,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34397,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34397,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-34397,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-34397,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34398/CVE-2022-34398.csv b/data/vul_id/CVE/2022/34/CVE-2022-34398/CVE-2022-34398.csv index 5953d858199a0af..97d7120b1785f9c 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34398/CVE-2022-34398.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34398/CVE-2022-34398.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34398,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34398,Live-Hack-CVE/CVE-2022-34398,596055373 -CVE-2022-34398,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34398,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34398,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-34398,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-34398,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34399/CVE-2022-34399.csv b/data/vul_id/CVE/2022/34/CVE-2022-34399/CVE-2022-34399.csv index 597804645aefdb0..7447a499094c74e 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34399/CVE-2022-34399.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34399/CVE-2022-34399.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34399,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34399,Live-Hack-CVE/CVE-2022-34399,590475736 -CVE-2022-34399,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34399,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34399,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-34399,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-34399,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-3440/CVE-2022-3440.csv b/data/vul_id/CVE/2022/34/CVE-2022-3440/CVE-2022-3440.csv index 5a7e9a1580365ba..391c3aabd9149c8 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-3440/CVE-2022-3440.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-3440/CVE-2022-3440.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3440,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3440,Live-Hack-CVE/CVE-2022-3440,581704874 CVE-2022-3440,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3440,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3440,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3440,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3440,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3440,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3440,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34400/CVE-2022-34400.csv b/data/vul_id/CVE/2022/34/CVE-2022-34400/CVE-2022-34400.csv index 353cc6809350aa6..0f192ef6f56db2a 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34400/CVE-2022-34400.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34400/CVE-2022-34400.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34400,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34400,Live-Hack-CVE/CVE-2022-34400,595962568 -CVE-2022-34400,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34400,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34400,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-34400,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-34400,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34401/CVE-2022-34401.csv b/data/vul_id/CVE/2022/34/CVE-2022-34401/CVE-2022-34401.csv index 347feb4436c27c4..4ab5b9175ce3cb1 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34401/CVE-2022-34401.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34401/CVE-2022-34401.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34401,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34401,Live-Hack-CVE/CVE-2022-34401,590428378 -CVE-2022-34401,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34401,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34401,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-34401,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-34401,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34403/CVE-2022-34403.csv b/data/vul_id/CVE/2022/34/CVE-2022-34403/CVE-2022-34403.csv index f25bf665b2ce728..9bb537ee05c2760 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34403/CVE-2022-34403.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34403/CVE-2022-34403.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34403,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34403,Live-Hack-CVE/CVE-2022-34403,596055388 -CVE-2022-34403,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34403,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34403,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-34403,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-34403,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34404/CVE-2022-34404.csv b/data/vul_id/CVE/2022/34/CVE-2022-34404/CVE-2022-34404.csv index ec7c9e305b4cc9b..372805125acac98 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34404/CVE-2022-34404.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34404/CVE-2022-34404.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34404,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34404,Live-Hack-CVE/CVE-2022-34404,600427150 -CVE-2022-34404,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34404,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34404,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-34404,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-34404,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-3441/CVE-2022-3441.csv b/data/vul_id/CVE/2022/34/CVE-2022-3441/CVE-2022-3441.csv index 53b73aa2df4b0fd..bc5bccb5e589b26 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-3441/CVE-2022-3441.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-3441/CVE-2022-3441.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3441,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3441,Live-Hack-CVE/CVE-2022-3441,581700470 CVE-2022-3441,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3441,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3441,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3441,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3441,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3441,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3441,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-3442/CVE-2022-3442.csv b/data/vul_id/CVE/2022/34/CVE-2022-3442/CVE-2022-3442.csv index 386a97f9701afae..b3dfcac8c05b923 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-3442/CVE-2022-3442.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-3442/CVE-2022-3442.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3442,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3442,Live-Hack-CVE/CVE-2022-3442,583227002 CVE-2022-3442,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3442,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3442,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3442,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3442,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3442,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3442,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34425/CVE-2022-34425.csv b/data/vul_id/CVE/2022/34/CVE-2022-34425/CVE-2022-34425.csv index 8cdbbbcf6246918..548d0b39f6e26a5 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34425/CVE-2022-34425.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34425/CVE-2022-34425.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34425,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34425,Live-Hack-CVE/CVE-2022-34425,583209397 CVE-2022-34425,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34425,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34425,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34425,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34425,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-34425,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-34425,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34426/CVE-2022-34426.csv b/data/vul_id/CVE/2022/34/CVE-2022-34426/CVE-2022-34426.csv index 90fc1f7b9a674fb..6d8ce6b1e687b3a 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34426/CVE-2022-34426.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34426/CVE-2022-34426.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34426,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34426,Live-Hack-CVE/CVE-2022-34426,583201512 CVE-2022-34426,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34426,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34426,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34426,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34426,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-34426,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-34426,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34427/CVE-2022-34427.csv b/data/vul_id/CVE/2022/34/CVE-2022-34427/CVE-2022-34427.csv index 2acd672dc1dd2d6..b5230a8efc53b6f 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34427/CVE-2022-34427.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34427/CVE-2022-34427.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34427,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34427,Live-Hack-CVE/CVE-2022-34427,583209294 CVE-2022-34427,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34427,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34427,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34427,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34427,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-34427,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-34427,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34428/CVE-2022-34428.csv b/data/vul_id/CVE/2022/34/CVE-2022-34428/CVE-2022-34428.csv index 6353dcc118585d1..eb9d66b80e9a81b 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34428/CVE-2022-34428.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34428/CVE-2022-34428.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34428,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34428,Live-Hack-CVE/CVE-2022-34428,583278233 CVE-2022-34428,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34428,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34428,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34428,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34428,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-34428,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-34428,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34429/CVE-2022-34429.csv b/data/vul_id/CVE/2022/34/CVE-2022-34429/CVE-2022-34429.csv index 7e35b44b0891a0c..f9da5f108086dd9 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34429/CVE-2022-34429.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34429/CVE-2022-34429.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34429,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34429,Live-Hack-CVE/CVE-2022-34429,583278245 CVE-2022-34429,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34429,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34429,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34429,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34429,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-34429,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-34429,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-3443/CVE-2022-3443.csv b/data/vul_id/CVE/2022/34/CVE-2022-3443/CVE-2022-3443.csv index 3fb325329e39fd2..934bf1c4c89268e 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-3443/CVE-2022-3443.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-3443/CVE-2022-3443.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3443,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3443,Live-Hack-CVE/CVE-2022-3443,581386297 CVE-2022-3443,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3443,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3443,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3443,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3443,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3443,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-3443,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34434/CVE-2022-34434.csv b/data/vul_id/CVE/2022/34/CVE-2022-34434/CVE-2022-34434.csv index 47be3b9cdd1666e..4da2526ac41c3e3 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34434/CVE-2022-34434.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34434/CVE-2022-34434.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34434,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34434,Live-Hack-CVE/CVE-2022-34434,583202352 CVE-2022-34434,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34434,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34434,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34434,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34434,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-34434,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-34434,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34435/CVE-2022-34435.csv b/data/vul_id/CVE/2022/34/CVE-2022-34435/CVE-2022-34435.csv index 89e23d51d1bdd60..dfeb7d494ea3f03 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34435/CVE-2022-34435.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34435/CVE-2022-34435.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34435,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34435,Live-Hack-CVE/CVE-2022-34435,590475776 -CVE-2022-34435,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34435,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34435,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-34435,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-34435,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34436/CVE-2022-34436.csv b/data/vul_id/CVE/2022/34/CVE-2022-34436/CVE-2022-34436.csv index c5ba565f8f5c5c1..2443c2be1fadb89 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34436/CVE-2022-34436.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34436/CVE-2022-34436.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34436,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34436,Live-Hack-CVE/CVE-2022-34436,590475794 -CVE-2022-34436,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34436,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34436,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-34436,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-34436,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34437/CVE-2022-34437.csv b/data/vul_id/CVE/2022/34/CVE-2022-34437/CVE-2022-34437.csv index 2679c315b1f18e7..9db44e5773c7de1 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34437/CVE-2022-34437.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34437/CVE-2022-34437.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34437,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34437,Live-Hack-CVE/CVE-2022-34437,583151923 CVE-2022-34437,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34437,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34437,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34437,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34437,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-34437,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-34437,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34438/CVE-2022-34438.csv b/data/vul_id/CVE/2022/34/CVE-2022-34438/CVE-2022-34438.csv index 36242f937489402..b74f6014c1be3ee 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34438/CVE-2022-34438.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34438/CVE-2022-34438.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34438,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34438,Live-Hack-CVE/CVE-2022-34438,583151936 CVE-2022-34438,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34438,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34438,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34438,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34438,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-34438,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-34438,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34439/CVE-2022-34439.csv b/data/vul_id/CVE/2022/34/CVE-2022-34439/CVE-2022-34439.csv index 02dd43454ba89aa..520b4476e1a2a56 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34439/CVE-2022-34439.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34439/CVE-2022-34439.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34439,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34439,Live-Hack-CVE/CVE-2022-34439,583151980 CVE-2022-34439,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34439,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34439,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34439,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34439,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-34439,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-34439,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-3444/CVE-2022-3444.csv b/data/vul_id/CVE/2022/34/CVE-2022-3444/CVE-2022-3444.csv index 7b7e87b754ef662..3673f0665b6ff57 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-3444/CVE-2022-3444.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-3444/CVE-2022-3444.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3444,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3444,Live-Hack-CVE/CVE-2022-3444,581386318 CVE-2022-3444,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3444,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3444,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3444,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3444,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3444,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-3444,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34440/CVE-2022-34440.csv b/data/vul_id/CVE/2022/34/CVE-2022-34440/CVE-2022-34440.csv index 1bdd8609915e9a3..ed399f8e5d6f0ca 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34440/CVE-2022-34440.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34440/CVE-2022-34440.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34440,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34440,Live-Hack-CVE/CVE-2022-34440,587694923 CVE-2022-34440,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34440,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34440,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34440,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-34440,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-34440,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34441/CVE-2022-34441.csv b/data/vul_id/CVE/2022/34/CVE-2022-34441/CVE-2022-34441.csv index e847645c264917d..81f7b82cec88d3b 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34441/CVE-2022-34441.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34441/CVE-2022-34441.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34441,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34441,Live-Hack-CVE/CVE-2022-34441,587694894 CVE-2022-34441,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34441,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34441,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34441,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-34441,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-34441,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34442/CVE-2022-34442.csv b/data/vul_id/CVE/2022/34/CVE-2022-34442/CVE-2022-34442.csv index 056d13a5db18857..d1365134ddc9a1a 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34442/CVE-2022-34442.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34442/CVE-2022-34442.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34442,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34442,Live-Hack-CVE/CVE-2022-34442,590428253 -CVE-2022-34442,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34442,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34442,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-34442,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-34442,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34443/CVE-2022-34443.csv b/data/vul_id/CVE/2022/34/CVE-2022-34443/CVE-2022-34443.csv index fbad5dc46fed55f..5210396c57e2375 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34443/CVE-2022-34443.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34443/CVE-2022-34443.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34443,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34443,Live-Hack-CVE/CVE-2022-34443,595962630 -CVE-2022-34443,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34443,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34443,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-34443,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-34443,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34444/CVE-2022-34444.csv b/data/vul_id/CVE/2022/34/CVE-2022-34444/CVE-2022-34444.csv index 1e0fb74ee7bad9a..479b60d428ee4a9 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34444/CVE-2022-34444.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34444/CVE-2022-34444.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34444,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34444,Live-Hack-CVE/CVE-2022-34444,600427167 -CVE-2022-34444,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34444,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34444,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-34444,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-34444,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34445/CVE-2022-34445.csv b/data/vul_id/CVE/2022/34/CVE-2022-34445/CVE-2022-34445.csv index 219ab1cadda49bf..ddbc3ba6bb9f047 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34445/CVE-2022-34445.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34445/CVE-2022-34445.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34445,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34445,Live-Hack-CVE/CVE-2022-34445,600427182 -CVE-2022-34445,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34445,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34445,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-34445,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-34445,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34452/CVE-2022-34452.csv b/data/vul_id/CVE/2022/34/CVE-2022-34452/CVE-2022-34452.csv index 7f9dfd486c6a7e1..5379d0268320303 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34452/CVE-2022-34452.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34452/CVE-2022-34452.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34452,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34452,Live-Hack-CVE/CVE-2022-34452,600124196 -CVE-2022-34452,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34452,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34452,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-34452,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-34452,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34454/CVE-2022-34454.csv b/data/vul_id/CVE/2022/34/CVE-2022-34454/CVE-2022-34454.csv index e995ecfb80c8b03..a68eb1284d91e82 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34454/CVE-2022-34454.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34454/CVE-2022-34454.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34454,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34454,Live-Hack-CVE/CVE-2022-34454,600124228 -CVE-2022-34454,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34454,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34454,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-34454,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-34454,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34456/CVE-2022-34456.csv b/data/vul_id/CVE/2022/34/CVE-2022-34456/CVE-2022-34456.csv index e6b9358e46d7905..94430cdded59a46 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34456/CVE-2022-34456.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34456/CVE-2022-34456.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34456,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34456,Live-Hack-CVE/CVE-2022-34456,590428406 -CVE-2022-34456,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34456,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34456,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-34456,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-34456,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34457/CVE-2022-34457.csv b/data/vul_id/CVE/2022/34/CVE-2022-34457/CVE-2022-34457.csv index 1f90810652470ae..243a45b1785daa8 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34457/CVE-2022-34457.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34457/CVE-2022-34457.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34457,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34457,Live-Hack-CVE/CVE-2022-34457,590475832 -CVE-2022-34457,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34457,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34457,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-34457,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-34457,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34458/CVE-2022-34458.csv b/data/vul_id/CVE/2022/34/CVE-2022-34458/CVE-2022-34458.csv index 5380cffa2137586..2e406146f392ae3 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34458/CVE-2022-34458.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34458/CVE-2022-34458.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34458,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34458,Live-Hack-CVE/CVE-2022-34458,595962612 -CVE-2022-34458,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34458,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34458,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-34458,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-34458,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34459/CVE-2022-34459.csv b/data/vul_id/CVE/2022/34/CVE-2022-34459/CVE-2022-34459.csv index d706d92dc2d5399..22bb9ff68864b4b 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34459/CVE-2022-34459.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34459/CVE-2022-34459.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34459,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34459,Live-Hack-CVE/CVE-2022-34459,595962651 -CVE-2022-34459,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34459,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34459,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-34459,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-34459,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34460/CVE-2022-34460.csv b/data/vul_id/CVE/2022/34/CVE-2022-34460/CVE-2022-34460.csv index bf516f5cfa9f5ee..edf30ca4006178b 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34460/CVE-2022-34460.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34460/CVE-2022-34460.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34460,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34460,Live-Hack-CVE/CVE-2022-34460,590428429 -CVE-2022-34460,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34460,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34460,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-34460,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2022-34460,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34462/CVE-2022-34462.csv b/data/vul_id/CVE/2022/34/CVE-2022-34462/CVE-2022-34462.csv index 97f665474cda3e1..dede15001a05b4d 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34462/CVE-2022-34462.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34462/CVE-2022-34462.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34462,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34462,Live-Hack-CVE/CVE-2022-34462,590428269 -CVE-2022-34462,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34462,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34462,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-34462,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-34462,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34468/CVE-2022-34468.csv b/data/vul_id/CVE/2022/34/CVE-2022-34468/CVE-2022-34468.csv index 804540358d5d663..d752f5b94d6ec75 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34468/CVE-2022-34468.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34468/CVE-2022-34468.csv @@ -3,7 +3,7 @@ CVE-2022-34468,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34468,Live-H CVE-2022-34468,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34468,Live-Hack-CVE/CVE-2022-34468,582032304 CVE-2022-34468,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34468,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34468,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34468,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34468,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-34468,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-34468,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-3447/CVE-2022-3447.csv b/data/vul_id/CVE/2022/34/CVE-2022-3447/CVE-2022-3447.csv index 6a060ec525b4bcf..087700057024954 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-3447/CVE-2022-3447.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-3447/CVE-2022-3447.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3447,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-3447,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3447,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3447,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3447,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3447,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3447,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-3447,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34470/CVE-2022-34470.csv b/data/vul_id/CVE/2022/34/CVE-2022-34470/CVE-2022-34470.csv index fcb1a92b98b67b9..f400bf98803d279 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34470/CVE-2022-34470.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34470/CVE-2022-34470.csv @@ -3,7 +3,7 @@ CVE-2022-34470,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34470,Live-H CVE-2022-34470,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34470,Live-Hack-CVE/CVE-2022-34470,582032338 CVE-2022-34470,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34470,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34470,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34470,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34470,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-34470,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-34470,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34474/CVE-2022-34474.csv b/data/vul_id/CVE/2022/34/CVE-2022-34474/CVE-2022-34474.csv index 5e4e2b8e254bd19..d7d2cde703a89dd 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34474/CVE-2022-34474.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34474/CVE-2022-34474.csv @@ -3,7 +3,7 @@ CVE-2022-34474,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34474,Live-H CVE-2022-34474,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34474,Live-Hack-CVE/CVE-2022-34474,582032343 CVE-2022-34474,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34474,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34474,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34474,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34474,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-34474,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-34474,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34477/CVE-2022-34477.csv b/data/vul_id/CVE/2022/34/CVE-2022-34477/CVE-2022-34477.csv index cd8915181ed8162..4b9f61d3a981b4b 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34477/CVE-2022-34477.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34477/CVE-2022-34477.csv @@ -3,7 +3,7 @@ CVE-2022-34477,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34477,Live-H CVE-2022-34477,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34477,Live-Hack-CVE/CVE-2022-34477,582032353 CVE-2022-34477,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34477,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34477,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34477,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34477,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-34477,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-34477,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-3448/CVE-2022-3448.csv b/data/vul_id/CVE/2022/34/CVE-2022-3448/CVE-2022-3448.csv index 2d9c22100bb5077..6c924976739b48a 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-3448/CVE-2022-3448.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-3448/CVE-2022-3448.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3448,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3448,Live-Hack-CVE/CVE-2022-3448,582948022 CVE-2022-3448,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3448,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3448,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3448,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3448,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3448,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-3448,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34480/CVE-2022-34480.csv b/data/vul_id/CVE/2022/34/CVE-2022-34480/CVE-2022-34480.csv index 5a43ede9bf44ed2..b07d79f9528da42 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34480/CVE-2022-34480.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34480/CVE-2022-34480.csv @@ -3,7 +3,7 @@ CVE-2022-34480,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34480,Live-H CVE-2022-34480,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34480,Live-Hack-CVE/CVE-2022-34480,582032366 CVE-2022-34480,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34480,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34480,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34480,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34480,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-34480,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-34480,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34482/CVE-2022-34482.csv b/data/vul_id/CVE/2022/34/CVE-2022-34482/CVE-2022-34482.csv index 0cd1d3bf31a45a0..c44a0d823f45b2a 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34482/CVE-2022-34482.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34482/CVE-2022-34482.csv @@ -5,7 +5,7 @@ CVE-2022-34482,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-34482,Live-H CVE-2022-34482,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-34483,Live-Hack-CVE/CVE-2022-34483,582032373 CVE-2022-34482,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34482,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34482,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34482,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34482,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-34482,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-34482,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34483/CVE-2022-34483.csv b/data/vul_id/CVE/2022/34/CVE-2022-34483/CVE-2022-34483.csv index 31f5e40b4bd730b..a05d7e87803c0eb 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34483/CVE-2022-34483.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34483/CVE-2022-34483.csv @@ -5,7 +5,7 @@ CVE-2022-34483,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-34482,Live-H CVE-2022-34483,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-34483,Live-Hack-CVE/CVE-2022-34483,582032373 CVE-2022-34483,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34483,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34483,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34483,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34483,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-34483,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-34483,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-3450/CVE-2022-3450.csv b/data/vul_id/CVE/2022/34/CVE-2022-3450/CVE-2022-3450.csv index a057ec1e47ef71a..6e4dae6c7a08f04 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-3450/CVE-2022-3450.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-3450/CVE-2022-3450.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3450,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3450,Live-Hack-CVE/CVE-2022-3450,582957586 CVE-2022-3450,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3450,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3450,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3450,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3450,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3450,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-3450,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-3451/CVE-2022-3451.csv b/data/vul_id/CVE/2022/34/CVE-2022-3451/CVE-2022-3451.csv index 30ab821a46e3b6c..5435aec716339b8 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-3451/CVE-2022-3451.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-3451/CVE-2022-3451.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3451,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3451,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3451,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3451,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3451,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3451,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3451,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-3452/CVE-2022-3452.csv b/data/vul_id/CVE/2022/34/CVE-2022-3452/CVE-2022-3452.csv index b75a2ff7054a516..388e3688adcc812 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-3452/CVE-2022-3452.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-3452/CVE-2022-3452.csv @@ -3,12 +3,12 @@ CVE-2022-3452,1.00000000,https://github.com/kenyon-wong/cve-2022-3452,kenyon-won CVE-2022-3452,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-3452,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-3452,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2022-3452,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-3452,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-3452,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-3452,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-3452,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-3452,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3452,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3452,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3452,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3452,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3452,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-3452,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34527/CVE-2022-34527.csv b/data/vul_id/CVE/2022/34/CVE-2022-34527/CVE-2022-34527.csv index 8c129505d1b2f52..ee06ed704680e1b 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34527/CVE-2022-34527.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34527/CVE-2022-34527.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34527,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2022-34527,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-34527,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-34527,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-34527,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-34527,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-34527,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34527,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34527,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34527,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-34527,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-34527,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34556/CVE-2022-34556.csv b/data/vul_id/CVE/2022/34/CVE-2022-34556/CVE-2022-34556.csv index 0275a93f9be06ce..d18fe51a8ce95e5 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34556/CVE-2022-34556.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34556/CVE-2022-34556.csv @@ -3,11 +3,11 @@ CVE-2022-34556,0.02127660,https://github.com/skinnyrad/Trophies,skinnyrad/Trophi CVE-2022-34556,0.02083333,https://github.com/Halcy0nic/Trophies,Halcy0nic/Trophies,509486170 CVE-2022-34556,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-34556,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2022-34556,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-34556,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-34556,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-34556,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-34556,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-34556,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34556,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34556,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34556,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-34556,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-34556,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-3456/CVE-2022-3456.csv b/data/vul_id/CVE/2022/34/CVE-2022-3456/CVE-2022-3456.csv index 7d89806bd9d6b8d..78e9aa5b565a29a 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-3456/CVE-2022-3456.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-3456/CVE-2022-3456.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3456,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3456,Live-Hack-CVE/CVE-2022-3456,583202175 CVE-2022-3456,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3456,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3456,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3456,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3456,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3456,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-3456,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-3457/CVE-2022-3457.csv b/data/vul_id/CVE/2022/34/CVE-2022-3457/CVE-2022-3457.csv index 8607ceea00f5f84..8e85923831b7d3e 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-3457/CVE-2022-3457.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-3457/CVE-2022-3457.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3457,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3457,Live-Hack-CVE/CVE-2022-3457,583202118 CVE-2022-3457,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3457,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3457,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3457,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3457,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3457,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-3457,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-3458/CVE-2022-3458.csv b/data/vul_id/CVE/2022/34/CVE-2022-3458/CVE-2022-3458.csv index 8ded0f768ff0748..8784e273e23a4fc 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-3458/CVE-2022-3458.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-3458/CVE-2022-3458.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3458,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3458,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3458,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3458,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3458,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3458,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-3458,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-3460/CVE-2022-3460.csv b/data/vul_id/CVE/2022/34/CVE-2022-3460/CVE-2022-3460.csv index 13b180c58ab0641..665d107aee77b05 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-3460/CVE-2022-3460.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-3460/CVE-2022-3460.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3460,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3460,Live-Hack-CVE/CVE-2022-3460,584579719 CVE-2022-3460,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3460,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3460,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3460,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-3460,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-3460,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34612/CVE-2022-34612.csv b/data/vul_id/CVE/2022/34/CVE-2022-34612/CVE-2022-34612.csv index 8030a6ebd406893..96b9617f7358c90 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34612/CVE-2022-34612.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34612/CVE-2022-34612.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34612,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34612,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34612,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34612,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34612,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-34612,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-34612,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-3462/CVE-2022-3462.csv b/data/vul_id/CVE/2022/34/CVE-2022-3462/CVE-2022-3462.csv index a3b8c5fbf8a137b..a208f0ba4b7cc1d 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-3462/CVE-2022-3462.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-3462/CVE-2022-3462.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3462,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3462,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3462,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3462,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3462,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3462,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3462,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-3463/CVE-2022-3463.csv b/data/vul_id/CVE/2022/34/CVE-2022-3463/CVE-2022-3463.csv index eae3e8a75652f2c..2798c8af69b9573 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-3463/CVE-2022-3463.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-3463/CVE-2022-3463.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3463,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3463,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3463,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3463,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3463,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3463,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3463,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-3464/CVE-2022-3464.csv b/data/vul_id/CVE/2022/34/CVE-2022-3464/CVE-2022-3464.csv index 4c9bef1b9db4e5f..c74ab246ce1da0e 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-3464/CVE-2022-3464.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-3464/CVE-2022-3464.csv @@ -2,12 +2,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3464,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3464,Live-Hack-CVE/CVE-2022-3464,583195576 CVE-2022-3464,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-3464,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-3464,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-3464,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-3464,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-3464,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-3464,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-3464,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3464,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3464,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3464,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3464,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3464,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-3464,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34648/CVE-2022-34648.csv b/data/vul_id/CVE/2022/34/CVE-2022-34648/CVE-2022-34648.csv index 47e7a9e080b524d..ba27ce737861eea 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34648/CVE-2022-34648.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34648/CVE-2022-34648.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34648,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34648,Live-Hack-CVE/CVE-2022-34648,583531002 CVE-2022-34648,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34648,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34648,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34648,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34648,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-34648,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-34648,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-3465/CVE-2022-3465.csv b/data/vul_id/CVE/2022/34/CVE-2022-3465/CVE-2022-3465.csv index 5e4cceceb47adc3..9b2046fd9a29286 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-3465/CVE-2022-3465.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-3465/CVE-2022-3465.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3465,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3465,Live-Hack-CVE/CVE-2022-3465,583194759 CVE-2022-3465,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3465,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3465,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3465,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3465,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3465,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3465,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34652/CVE-2022-34652.csv b/data/vul_id/CVE/2022/34/CVE-2022-34652/CVE-2022-34652.csv index e981d1139624f38..5bcdb27a07560e4 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34652/CVE-2022-34652.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34652/CVE-2022-34652.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34652,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34652,Live-Hack-CVE/CVE-2022-34652,583532573 CVE-2022-34652,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34652,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34652,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34652,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34652,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-34652,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-34652,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34654/CVE-2022-34654.csv b/data/vul_id/CVE/2022/34/CVE-2022-34654/CVE-2022-34654.csv index d2fb0fa8b40d31f..849ad474fcbc361 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34654/CVE-2022-34654.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34654/CVE-2022-34654.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34654,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34654,Live-Hack-CVE/CVE-2022-34654,582833254 CVE-2022-34654,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34654,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34654,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34654,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34654,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-34654,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-34654,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34658/CVE-2022-34658.csv b/data/vul_id/CVE/2022/34/CVE-2022-34658/CVE-2022-34658.csv index 922e8703ee792e4..4bace1ced1da05e 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34658/CVE-2022-34658.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34658/CVE-2022-34658.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34658,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34658,Live-Hack-CVE/CVE-2022-34658,583530968 CVE-2022-34658,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34658,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34658,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34658,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34658,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-34658,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-34658,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34666/CVE-2022-34666.csv b/data/vul_id/CVE/2022/34/CVE-2022-34666/CVE-2022-34666.csv index 682f5fef599ccaa..017116867615b2d 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34666/CVE-2022-34666.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34666/CVE-2022-34666.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34666,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-34666,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34666,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34666,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34666,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-34666,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-34666,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34669/CVE-2022-34669.csv b/data/vul_id/CVE/2022/34/CVE-2022-34669/CVE-2022-34669.csv index ea3b686ff70d45b..b431019cf2c7c52 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34669/CVE-2022-34669.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34669/CVE-2022-34669.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34669,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-34669,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34669,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34669,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34669,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-34669,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-34669,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-3467/CVE-2022-3467.csv b/data/vul_id/CVE/2022/34/CVE-2022-3467/CVE-2022-3467.csv index 13701d5045f80a8..3bea52772d99a51 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-3467/CVE-2022-3467.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-3467/CVE-2022-3467.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3467,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3467,Live-Hack-CVE/CVE-2022-3467,583194721 CVE-2022-3467,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3467,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3467,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3467,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3467,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3467,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-3467,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34670/CVE-2022-34670.csv b/data/vul_id/CVE/2022/34/CVE-2022-34670/CVE-2022-34670.csv index 0db2076ea74873e..0de7ed1622f9462 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34670/CVE-2022-34670.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34670/CVE-2022-34670.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34670,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34670,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34670,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34670,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-34670,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-34670,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34671/CVE-2022-34671.csv b/data/vul_id/CVE/2022/34/CVE-2022-34671/CVE-2022-34671.csv index 0fadca14d0a1596..eacc85e8febd3bf 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34671/CVE-2022-34671.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34671/CVE-2022-34671.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34671,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-34671,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34671,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34671,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34671,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-34671,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-34671,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34672/CVE-2022-34672.csv b/data/vul_id/CVE/2022/34/CVE-2022-34672/CVE-2022-34672.csv index 34895a8cdde37cd..00010faa613be2b 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34672/CVE-2022-34672.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34672/CVE-2022-34672.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34672,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-34672,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34672,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34672,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34672,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-34672,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-34672,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34673/CVE-2022-34673.csv b/data/vul_id/CVE/2022/34/CVE-2022-34673/CVE-2022-34673.csv index 4d3c2107a20e3c3..fe888035fe47de9 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34673/CVE-2022-34673.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34673/CVE-2022-34673.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34673,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34673,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34673,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34673,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-34673,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-34673,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34674/CVE-2022-34674.csv b/data/vul_id/CVE/2022/34/CVE-2022-34674/CVE-2022-34674.csv index c8b19f31f16e24f..33772d51e7c42cb 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34674/CVE-2022-34674.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34674/CVE-2022-34674.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34674,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34674,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34674,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34674,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-34674,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-34674,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34675/CVE-2022-34675.csv b/data/vul_id/CVE/2022/34/CVE-2022-34675/CVE-2022-34675.csv index ea0ad112780f0be..038f3dd37e8638c 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34675/CVE-2022-34675.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34675/CVE-2022-34675.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34675,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34675,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34675,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34675,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-34675,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-34675,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34676/CVE-2022-34676.csv b/data/vul_id/CVE/2022/34/CVE-2022-34676/CVE-2022-34676.csv index e79ff83c725b169..f3bfc843795bb71 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34676/CVE-2022-34676.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34676/CVE-2022-34676.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34676,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34676,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34676,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34676,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-34676,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-34676,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34677/CVE-2022-34677.csv b/data/vul_id/CVE/2022/34/CVE-2022-34677/CVE-2022-34677.csv index c69f668f793490c..37ed5f4df885611 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34677/CVE-2022-34677.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34677/CVE-2022-34677.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34677,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34677,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34677,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34677,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-34677,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-34677,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34678/CVE-2022-34678.csv b/data/vul_id/CVE/2022/34/CVE-2022-34678/CVE-2022-34678.csv index 31707f8bde48f74..52d190fb60ecd60 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34678/CVE-2022-34678.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34678/CVE-2022-34678.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34678,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-34678,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34678,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34678,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34678,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-34678,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-34678,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34679/CVE-2022-34679.csv b/data/vul_id/CVE/2022/34/CVE-2022-34679/CVE-2022-34679.csv index 600c255e609ccee..4e0250fa1ebad0a 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34679/CVE-2022-34679.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34679/CVE-2022-34679.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34679,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34679,Live-Hack-CVE/CVE-2022-34679,586070633 CVE-2022-34679,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34679,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34679,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34679,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-34679,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-34679,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34680/CVE-2022-34680.csv b/data/vul_id/CVE/2022/34/CVE-2022-34680/CVE-2022-34680.csv index ca521e2ec5d1d00..7feb59710d916a2 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34680/CVE-2022-34680.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34680/CVE-2022-34680.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34680,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34680,Live-Hack-CVE/CVE-2022-34680,585731740 CVE-2022-34680,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34680,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34680,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34680,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-34680,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-34680,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34681/CVE-2022-34681.csv b/data/vul_id/CVE/2022/34/CVE-2022-34681/CVE-2022-34681.csv index 69f984b7a02f394..f56abb0763101f8 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34681/CVE-2022-34681.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34681/CVE-2022-34681.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34681,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34681,Live-Hack-CVE/CVE-2022-34681,586095453 CVE-2022-34681,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-34681,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34681,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34681,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34681,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-34681,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-34681,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34682/CVE-2022-34682.csv b/data/vul_id/CVE/2022/34/CVE-2022-34682/CVE-2022-34682.csv index f65266f6c3e0ab4..ed7b949f2c7a7a1 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34682/CVE-2022-34682.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34682/CVE-2022-34682.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34682,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34682,Live-Hack-CVE/CVE-2022-34682,586095469 CVE-2022-34682,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34682,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34682,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34682,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-34682,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-34682,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34683/CVE-2022-34683.csv b/data/vul_id/CVE/2022/34/CVE-2022-34683/CVE-2022-34683.csv index de9c1eca4a46fe0..4927e4ef4c5a7e3 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34683/CVE-2022-34683.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34683/CVE-2022-34683.csv @@ -1,12 +1,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34683,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34683,Live-Hack-CVE/CVE-2022-34683,586095481 CVE-2022-34683,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2022-34683,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-34683,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-34683,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-34683,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-34683,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-34683,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-34683,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34683,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34683,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34683,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-34683,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-34683,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34684/CVE-2022-34684.csv b/data/vul_id/CVE/2022/34/CVE-2022-34684/CVE-2022-34684.csv index bfd24e0de4d8b7c..b7a8fc191642536 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34684/CVE-2022-34684.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34684/CVE-2022-34684.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34684,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34684,Live-Hack-CVE/CVE-2022-34684,587915818 CVE-2022-34684,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34684,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34684,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34684,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-34684,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-34684,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34689/CVE-2022-34689.csv b/data/vul_id/CVE/2022/34/CVE-2022-34689/CVE-2022-34689.csv index e4cd9991674166e..d84a0cc893ae02f 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34689/CVE-2022-34689.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34689/CVE-2022-34689.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34689,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-34689,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34689,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34689,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34689,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-34689,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-34689,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-3469/CVE-2022-3469.csv b/data/vul_id/CVE/2022/34/CVE-2022-3469/CVE-2022-3469.csv index 2b9acc46fc3cf33..660fdbe95edee6b 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-3469/CVE-2022-3469.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-3469/CVE-2022-3469.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3469,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3469,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3469,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3469,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3469,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3469,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3469,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34692/CVE-2022-34692.csv b/data/vul_id/CVE/2022/34/CVE-2022-34692/CVE-2022-34692.csv index c59593616c76489..c36f61b164ab60f 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34692/CVE-2022-34692.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34692/CVE-2022-34692.csv @@ -4,7 +4,7 @@ CVE-2022-34692,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-21979,Live-H CVE-2022-34692,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-34692,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34692,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34692,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34692,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34692,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-34692,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-34692,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34700/CVE-2022-34700.csv b/data/vul_id/CVE/2022/34/CVE-2022-34700/CVE-2022-34700.csv index bcee0dde9a8b88c..d9b958727bdfee3 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34700/CVE-2022-34700.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34700/CVE-2022-34700.csv @@ -3,7 +3,7 @@ CVE-2022-34700,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-34700,Live-H CVE-2022-34700,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-35805,Live-Hack-CVE/CVE-2022-35805,583419525 CVE-2022-34700,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34700,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34700,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34700,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34700,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-34700,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-34700,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34701/CVE-2022-34701.csv b/data/vul_id/CVE/2022/34/CVE-2022-34701/CVE-2022-34701.csv index c9a8eff9331951b..eff1257596b2a8d 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34701/CVE-2022-34701.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34701/CVE-2022-34701.csv @@ -3,7 +3,7 @@ CVE-2022-34701,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34701,Live-H CVE-2022-34701,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-34701,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34701,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34701,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34701,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34701,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-34701,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-34701,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34704/CVE-2022-34704.csv b/data/vul_id/CVE/2022/34/CVE-2022-34704/CVE-2022-34704.csv index e01b126864abef5..46c185e81b17796 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34704/CVE-2022-34704.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34704/CVE-2022-34704.csv @@ -3,7 +3,7 @@ CVE-2022-34704,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analy CVE-2022-34704,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-34704,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34704,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34704,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34704,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34704,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-34704,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-34704,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34705/CVE-2022-34705.csv b/data/vul_id/CVE/2022/34/CVE-2022-34705/CVE-2022-34705.csv index afa33e2e142188f..a66dad76ac55271 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34705/CVE-2022-34705.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34705/CVE-2022-34705.csv @@ -3,7 +3,7 @@ CVE-2022-34705,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analy CVE-2022-34705,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-34705,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34705,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34705,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34705,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34705,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-34705,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-34705,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34707/CVE-2022-34707.csv b/data/vul_id/CVE/2022/34/CVE-2022-34707/CVE-2022-34707.csv index d4fa5e31aa1bb35..41c8dd7c09b94df 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34707/CVE-2022-34707.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34707/CVE-2022-34707.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34707,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-34707,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34707,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34707,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34707,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34707,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-34707,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-34707,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34708/CVE-2022-34708.csv b/data/vul_id/CVE/2022/34/CVE-2022-34708/CVE-2022-34708.csv index a3b46723639723f..3fc833023d3e929 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34708/CVE-2022-34708.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34708/CVE-2022-34708.csv @@ -3,7 +3,7 @@ CVE-2022-34708,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analy CVE-2022-34708,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-34708,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34708,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34708,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34708,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34708,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-34708,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-34708,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34710/CVE-2022-34710.csv b/data/vul_id/CVE/2022/34/CVE-2022-34710/CVE-2022-34710.csv index 862b5a38d45b090..c8271eb7822873d 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34710/CVE-2022-34710.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34710/CVE-2022-34710.csv @@ -3,7 +3,7 @@ CVE-2022-34710,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analy CVE-2022-34710,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-34710,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34710,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34710,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34710,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34710,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-34710,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-34710,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34712/CVE-2022-34712.csv b/data/vul_id/CVE/2022/34/CVE-2022-34712/CVE-2022-34712.csv index fb44ca9c049178a..e12eff921350f4b 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34712/CVE-2022-34712.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34712/CVE-2022-34712.csv @@ -3,7 +3,7 @@ CVE-2022-34712,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analy CVE-2022-34712,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-34712,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34712,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34712,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34712,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34712,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-34712,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-34712,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34713/CVE-2022-34713.csv b/data/vul_id/CVE/2022/34/CVE-2022-34713/CVE-2022-34713.csv index 1a188005f379536..8eacebad3ad2504 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34713/CVE-2022-34713.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34713/CVE-2022-34713.csv @@ -8,7 +8,7 @@ CVE-2022-34713,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2022-34713,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2022-34713,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-34713,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-34713,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-34713,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-34713,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-34713,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2022-34713,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34715/CVE-2022-34715.csv b/data/vul_id/CVE/2022/34/CVE-2022-34715/CVE-2022-34715.csv index ff863fdacf662fd..9b180e8da2d5a89 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34715/CVE-2022-34715.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34715/CVE-2022-34715.csv @@ -6,13 +6,13 @@ CVE-2022-34715,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-34715,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-34715,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-34715,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-34715,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-34715,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-34715,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-34715,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-34715,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-34715,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-34715,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34715,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34715,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34715,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34715,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-34715,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-34715,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34716/CVE-2022-34716.csv b/data/vul_id/CVE/2022/34/CVE-2022-34716/CVE-2022-34716.csv index f762bbc12e0ae6c..da5a72618fb0dda 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34716/CVE-2022-34716.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34716/CVE-2022-34716.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34716,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34716,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34716,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34716,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34716,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-34716,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-34716,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34718/CVE-2022-34718.csv b/data/vul_id/CVE/2022/34/CVE-2022-34718/CVE-2022-34718.csv index 03f4ad45ec99ed5..9b3813a322d8bb9 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34718/CVE-2022-34718.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34718/CVE-2022-34718.csv @@ -7,18 +7,18 @@ CVE-2022-34718,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-3471,Live-Ha CVE-2022-34718,0.25000000,https://github.com/Th3Tr1ckst3r/Exip6,Th3Tr1ckst3r/Exip6,850921426 CVE-2022-34718,0.10000000,https://github.com/numencyber/Vulnerability_PoC,numencyber/Vulnerability_PoC,557280176 CVE-2022-34718,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2022-34718,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2022-34718,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2022-34718,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-34718,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-34718,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-34718,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-34718,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-34718,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-34718,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-34718,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-34718,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-34718,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-34718,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34718,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34718,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34718,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34718,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-34718,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-34718,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34719/CVE-2022-34719.csv b/data/vul_id/CVE/2022/34/CVE-2022-34719/CVE-2022-34719.csv index d60e5749f806114..2b8a986b2dea18e 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34719/CVE-2022-34719.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34719/CVE-2022-34719.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34719,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-34719,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34719,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34719,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34719,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34719,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-34719,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-34719,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34721/CVE-2022-34721.csv b/data/vul_id/CVE/2022/34/CVE-2022-34721/CVE-2022-34721.csv index 5b1ee82a1613ecf..e100fc95b859da4 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34721/CVE-2022-34721.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34721/CVE-2022-34721.csv @@ -8,7 +8,7 @@ CVE-2022-34721,0.00510204,https://github.com/EvilGreys/CVE,EvilGreys/CVE,7521639 CVE-2022-34721,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-34721,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34721,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34721,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34721,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34721,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-34721,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-34721,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34722/CVE-2022-34722.csv b/data/vul_id/CVE/2022/34/CVE-2022-34722/CVE-2022-34722.csv index 7908dc90969d5f0..74e85c8e32c40ad 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34722/CVE-2022-34722.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34722/CVE-2022-34722.csv @@ -5,7 +5,7 @@ CVE-2022-34722,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analy CVE-2022-34722,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-34722,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34722,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34722,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34722,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34722,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-34722,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-34722,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34723/CVE-2022-34723.csv b/data/vul_id/CVE/2022/34/CVE-2022-34723/CVE-2022-34723.csv index 71b8ce114f74a37..9b201c9b8225163 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34723/CVE-2022-34723.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34723/CVE-2022-34723.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34723,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-34723,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34723,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34723,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34723,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34723,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-34723,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-34723,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34728/CVE-2022-34728.csv b/data/vul_id/CVE/2022/34/CVE-2022-34728/CVE-2022-34728.csv index d74a97fdf41a74d..ea66782f8e2575b 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34728/CVE-2022-34728.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34728/CVE-2022-34728.csv @@ -3,7 +3,7 @@ CVE-2022-34728,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analy CVE-2022-34728,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-34728,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34728,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34728,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34728,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34728,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-34728,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-34728,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34729/CVE-2022-34729.csv b/data/vul_id/CVE/2022/34/CVE-2022-34729/CVE-2022-34729.csv index 4eb5872a2899175..751f30020636fb7 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34729/CVE-2022-34729.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34729/CVE-2022-34729.csv @@ -6,13 +6,13 @@ CVE-2022-34729,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-34729,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-34729,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-34729,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-34729,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-34729,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-34729,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-34729,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-34729,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-34729,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-34729,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34729,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34729,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34729,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34729,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-34729,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-34729,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-3473/CVE-2022-3473.csv b/data/vul_id/CVE/2022/34/CVE-2022-3473/CVE-2022-3473.csv index 5834a2829ac4e36..c391fdbb822a793 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-3473/CVE-2022-3473.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-3473/CVE-2022-3473.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3473,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3473,Live-Hack-CVE/CVE-2022-3473,583194955 CVE-2022-3473,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3473,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3473,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3473,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3473,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3473,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3473,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34731/CVE-2022-34731.csv b/data/vul_id/CVE/2022/34/CVE-2022-34731/CVE-2022-34731.csv index 6a27cbfab559967..df45028a45f6a7c 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34731/CVE-2022-34731.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34731/CVE-2022-34731.csv @@ -8,7 +8,7 @@ CVE-2022-34731,0.16666667,https://github.com/Live-Hack-CVE/CVE-2022-35836,Live-H CVE-2022-34731,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-34731,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34731,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34731,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34731,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34731,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-34731,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-34731,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34733/CVE-2022-34733.csv b/data/vul_id/CVE/2022/34/CVE-2022-34733/CVE-2022-34733.csv index b0df723e29ec8f6..2e301046a5c9409 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34733/CVE-2022-34733.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34733/CVE-2022-34733.csv @@ -8,7 +8,7 @@ CVE-2022-34733,0.16666667,https://github.com/Live-Hack-CVE/CVE-2022-35836,Live-H CVE-2022-34733,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-34733,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34733,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34733,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34733,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34733,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-34733,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-34733,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34746/CVE-2022-34746.csv b/data/vul_id/CVE/2022/34/CVE-2022-34746/CVE-2022-34746.csv index 771d0bc278463b1..042816e679faf2d 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34746/CVE-2022-34746.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34746/CVE-2022-34746.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34746,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34746,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34746,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34746,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-34746,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-34746,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34747/CVE-2022-34747.csv b/data/vul_id/CVE/2022/34/CVE-2022-34747/CVE-2022-34747.csv index 8b68312fcd8b379..82a981e4fa4fb5c 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34747/CVE-2022-34747.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34747/CVE-2022-34747.csv @@ -3,7 +3,7 @@ CVE-2022-34747,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34747,Live-H CVE-2022-34747,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34747,Live-Hack-CVE/CVE-2022-34747,582180057 CVE-2022-34747,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34747,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34747,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34747,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34747,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-34747,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-34747,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34753/CVE-2022-34753.csv b/data/vul_id/CVE/2022/34/CVE-2022-34753/CVE-2022-34753.csv index 3330d94e7d548d3..5a3c5c37142a017 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34753/CVE-2022-34753.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34753/CVE-2022-34753.csv @@ -5,10 +5,10 @@ CVE-2022-34753,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2022-34753,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-34753,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-34753,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-34753,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-34753,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-34753,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-34753,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-34753,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34753,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34753,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34753,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-34753,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-34753,0.00004622,https://github.com/merlinepedra25/EXPLOITDB,merlinepedra25/EXPLOITDB,531505478 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-3477/CVE-2022-3477.csv b/data/vul_id/CVE/2022/34/CVE-2022-3477/CVE-2022-3477.csv index 6c6d5fb6348b34b..fbd11782391aca2 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-3477/CVE-2022-3477.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-3477/CVE-2022-3477.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3477,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-3477,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3477,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3477,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3477,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3477,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3477,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3477,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34770/CVE-2022-34770.csv b/data/vul_id/CVE/2022/34/CVE-2022-34770/CVE-2022-34770.csv index e887dfd39eb41a2..4d1396b6dcc6d04 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34770/CVE-2022-34770.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34770/CVE-2022-34770.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34770,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34770,Live-Hack-CVE/CVE-2022-34770,583524731 CVE-2022-34770,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34770,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34770,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34770,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34770,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-34770,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-34770,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34772/CVE-2022-34772.csv b/data/vul_id/CVE/2022/34/CVE-2022-34772/CVE-2022-34772.csv index 20171cf6962c6e1..3ca120b267dfe64 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34772/CVE-2022-34772.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34772/CVE-2022-34772.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34772,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34772,Live-Hack-CVE/CVE-2022-34772,583524768 CVE-2022-34772,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34772,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34772,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34772,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34772,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-34772,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-34772,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34773/CVE-2022-34773.csv b/data/vul_id/CVE/2022/34/CVE-2022-34773/CVE-2022-34773.csv index 1ededbe76c27317..285087f8c5dae54 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34773/CVE-2022-34773.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34773/CVE-2022-34773.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34773,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34773,Live-Hack-CVE/CVE-2022-34773,583524740 CVE-2022-34773,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34773,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34773,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34773,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34773,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-34773,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-34773,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34774/CVE-2022-34774.csv b/data/vul_id/CVE/2022/34/CVE-2022-34774/CVE-2022-34774.csv index 816df774239004a..23d839d1909947d 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34774/CVE-2022-34774.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34774/CVE-2022-34774.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34774,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34774,Live-Hack-CVE/CVE-2022-34774,583524746 CVE-2022-34774,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34774,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34774,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34774,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34774,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-34774,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-34774,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34775/CVE-2022-34775.csv b/data/vul_id/CVE/2022/34/CVE-2022-34775/CVE-2022-34775.csv index 5a6282442003e34..cfcdf53d66a61c4 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34775/CVE-2022-34775.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34775/CVE-2022-34775.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34775,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34775,Live-Hack-CVE/CVE-2022-34775,583525049 CVE-2022-34775,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34775,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34775,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34775,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34775,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-34775,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-34775,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34776/CVE-2022-34776.csv b/data/vul_id/CVE/2022/34/CVE-2022-34776/CVE-2022-34776.csv index d08c01bae936940..888cd43a750944d 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34776/CVE-2022-34776.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34776/CVE-2022-34776.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34776,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34776,Live-Hack-CVE/CVE-2022-34776,583525042 CVE-2022-34776,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34776,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34776,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34776,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34776,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-34776,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-34776,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-3479/CVE-2022-3479.csv b/data/vul_id/CVE/2022/34/CVE-2022-3479/CVE-2022-3479.csv index 79105b2a13666a2..1620ca08b7ae9db 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-3479/CVE-2022-3479.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-3479/CVE-2022-3479.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3479,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3479,Live-Hack-CVE/CVE-2022-3479,581294879 CVE-2022-3479,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3479,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3479,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3479,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3479,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3479,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-3479,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34796/CVE-2022-34796.csv b/data/vul_id/CVE/2022/34/CVE-2022-34796/CVE-2022-34796.csv index 69636aa1e687e44..7ad35c307c37e0a 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34796/CVE-2022-34796.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34796/CVE-2022-34796.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34796,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34796,Live-Hack-CVE/CVE-2022-34796,583187951 CVE-2022-34796,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34796,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34796,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34796,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34796,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-34796,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-34796,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-3481/CVE-2022-3481.csv b/data/vul_id/CVE/2022/34/CVE-2022-3481/CVE-2022-3481.csv index e5b9d90b10bd4e6..84c82295b3fa9d4 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-3481/CVE-2022-3481.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-3481/CVE-2022-3481.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3481,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3481,Live-Hack-CVE/CVE-2022-3481,581268989 CVE-2022-3481,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3481,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3481,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3481,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3481,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3481,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3481,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-3483/CVE-2022-3483.csv b/data/vul_id/CVE/2022/34/CVE-2022-3483/CVE-2022-3483.csv index d8475ef321c2523..263c8113d91df37 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-3483/CVE-2022-3483.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-3483/CVE-2022-3483.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3483,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-3483,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3483,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3483,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3483,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3483,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3483,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-3483,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34830/CVE-2022-34830.csv b/data/vul_id/CVE/2022/34/CVE-2022-34830/CVE-2022-34830.csv index 7be3b1592503700..b120be040b82aba 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34830/CVE-2022-34830.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34830/CVE-2022-34830.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34830,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34830,Live-Hack-CVE/CVE-2022-34830,582857765 CVE-2022-34830,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34830,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34830,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34830,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34830,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-34830,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-34830,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34836/CVE-2022-34836.csv b/data/vul_id/CVE/2022/34/CVE-2022-34836/CVE-2022-34836.csv index 871f0980f417c0d..af1f33535ba41d6 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34836/CVE-2022-34836.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34836/CVE-2022-34836.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34836,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34836,Live-Hack-CVE/CVE-2022-34836,583502958 CVE-2022-34836,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34836,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34836,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34836,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34836,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-34836,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-34836,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34838/CVE-2022-34838.csv b/data/vul_id/CVE/2022/34/CVE-2022-34838/CVE-2022-34838.csv index 4dbaaab9512fea8..7d6b7919b3de673 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34838/CVE-2022-34838.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34838/CVE-2022-34838.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34838,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34838,Live-Hack-CVE/CVE-2022-34838,583503351 CVE-2022-34838,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34838,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34838,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34838,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34838,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-34838,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-34838,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-3484/CVE-2022-3484.csv b/data/vul_id/CVE/2022/34/CVE-2022-3484/CVE-2022-3484.csv index 80ff9630bb518c7..31ee981aba730dc 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-3484/CVE-2022-3484.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-3484/CVE-2022-3484.csv @@ -6,7 +6,7 @@ CVE-2022-3484,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-PO CVE-2022-3484,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-3484,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3484,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3484,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3484,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3484,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3484,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3484,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34845/CVE-2022-34845.csv b/data/vul_id/CVE/2022/34/CVE-2022-34845/CVE-2022-34845.csv index 20b04367c7b6210..2947ac75bc6edc0 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34845/CVE-2022-34845.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34845/CVE-2022-34845.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34845,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34845,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34845,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34845,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34845,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-34845,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-34845,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34850/CVE-2022-34850.csv b/data/vul_id/CVE/2022/34/CVE-2022-34850/CVE-2022-34850.csv index dac591a31f2d312..89cc983be63a7f7 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34850/CVE-2022-34850.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34850/CVE-2022-34850.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34850,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34850,Live-Hack-CVE/CVE-2022-34850,583129397 CVE-2022-34850,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34850,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34850,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34850,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34850,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-34850,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-34850,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-3486/CVE-2022-3486.csv b/data/vul_id/CVE/2022/34/CVE-2022-3486/CVE-2022-3486.csv index afe92fa286fdb76..ae12410fa85178b 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-3486/CVE-2022-3486.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-3486/CVE-2022-3486.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3486,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3486,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3486,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3486,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3486,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3486,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-3486,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34869/CVE-2022-34869.csv b/data/vul_id/CVE/2022/34/CVE-2022-34869/CVE-2022-34869.csv index c952c95c4baf52b..b580c6cba505518 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34869/CVE-2022-34869.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34869/CVE-2022-34869.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34869,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34869,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34869,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34869,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34869,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-34869,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-34869,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34870/CVE-2022-34870.csv b/data/vul_id/CVE/2022/34/CVE-2022-34870/CVE-2022-34870.csv index 34089d25d78415b..a0de70386fa24fb 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34870/CVE-2022-34870.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34870/CVE-2022-34870.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34870,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34870,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34870,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34870,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34870,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-34870,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-34870,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34881/CVE-2022-34881.csv b/data/vul_id/CVE/2022/34/CVE-2022-34881/CVE-2022-34881.csv index c6bd87426953dbb..58f06fb3b6e294e 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34881/CVE-2022-34881.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34881/CVE-2022-34881.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34881,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34881,Live-Hack-CVE/CVE-2022-34881,581425431 CVE-2022-34881,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34881,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34881,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34881,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34881,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-34881,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-34881,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34884/CVE-2022-34884.csv b/data/vul_id/CVE/2022/34/CVE-2022-34884/CVE-2022-34884.csv index 05bc8ba672ae9d8..737d2687ebb89ae 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34884/CVE-2022-34884.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34884/CVE-2022-34884.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34884,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34884,Live-Hack-CVE/CVE-2022-34884,595373372 -CVE-2022-34884,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34884,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34884,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-34884,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-34884,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34885/CVE-2022-34885.csv b/data/vul_id/CVE/2022/34/CVE-2022-34885/CVE-2022-34885.csv index 24b9c8215e30a16..f1c675bbc4629a9 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34885/CVE-2022-34885.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34885/CVE-2022-34885.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34885,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34885,Live-Hack-CVE/CVE-2022-34885,595373242 -CVE-2022-34885,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34885,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34885,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-34885,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-34885,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34888/CVE-2022-34888.csv b/data/vul_id/CVE/2022/34/CVE-2022-34888/CVE-2022-34888.csv index a81d23d01951fe2..d892b0b09c832e8 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34888/CVE-2022-34888.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34888/CVE-2022-34888.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34888,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34888,Live-Hack-CVE/CVE-2022-34888,595373386 -CVE-2022-34888,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34888,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34888,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-34888,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-34888,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-3490/CVE-2022-3490.csv b/data/vul_id/CVE/2022/34/CVE-2022-3490/CVE-2022-3490.csv index 4f370c2297f114e..5f263d7da3c7208 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-3490/CVE-2022-3490.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-3490/CVE-2022-3490.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3490,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3490,Live-Hack-CVE/CVE-2022-3490,582841822 CVE-2022-3490,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3490,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3490,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3490,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3490,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3490,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3490,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-3491/CVE-2022-3491.csv b/data/vul_id/CVE/2022/34/CVE-2022-3491/CVE-2022-3491.csv index a3f21b6026a827f..d56f25da1164f8c 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-3491/CVE-2022-3491.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-3491/CVE-2022-3491.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3491,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-3491,Live-Hack-CVE/CVE-2022-3491,582811014 CVE-2022-3491,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-3491,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3491,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3491,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3491,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3491,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3491,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34913/CVE-2022-34913.csv b/data/vul_id/CVE/2022/34/CVE-2022-34913/CVE-2022-34913.csv index efe400ee92b4677..868711af74e612c 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34913/CVE-2022-34913.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34913/CVE-2022-34913.csv @@ -6,12 +6,12 @@ CVE-2022-34913,0.02083333,https://github.com/Halcy0nic/Trophies,Halcy0nic/Trophi CVE-2022-34913,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-34913,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-34913,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-34913,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-34913,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-34913,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-34913,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-34913,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-34913,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34913,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34913,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34913,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34913,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-34913,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-34913,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34916/CVE-2022-34916.csv b/data/vul_id/CVE/2022/34/CVE-2022-34916/CVE-2022-34916.csv index eb7072c807e4776..ca4f7bf2d5ad67d 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34916/CVE-2022-34916.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34916/CVE-2022-34916.csv @@ -3,7 +3,7 @@ CVE-2022-34916,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34916,Live-H CVE-2022-34916,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34916,Live-Hack-CVE/CVE-2022-34916,581092413 CVE-2022-34916,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34916,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34916,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34916,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34916,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-34916,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-34916,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34918/CVE-2022-34918.csv b/data/vul_id/CVE/2022/34/CVE-2022-34918/CVE-2022-34918.csv index 61d48c1b9750fc0..ae5f27220b321a7 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34918/CVE-2022-34918.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34918/CVE-2022-34918.csv @@ -30,7 +30,7 @@ CVE-2022-34918,0.00390625,https://github.com/xairy/linux-kernel-exploitation,xai CVE-2022-34918,0.00325733,https://github.com/wwl012345/Vuln-List,wwl012345/Vuln-List,464725675 CVE-2022-34918,0.00164745,https://github.com/zzqq0212/Sunflower,zzqq0212/Sunflower,790017610 CVE-2022-34918,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2022-34918,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2022-34918,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2022-34918,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-34918,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-34918,0.00024050,https://github.com/TAplutos/autosploit,TAplutos/autosploit,715864568 @@ -63,12 +63,12 @@ CVE-2022-34918,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2022-34918,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-34918,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2022-34918,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-34918,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-34918,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-34918,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-34918,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-34918,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-34918,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34918,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34918,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34918,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34918,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-34918,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2022-34918,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34919/CVE-2022-34919.csv b/data/vul_id/CVE/2022/34/CVE-2022-34919/CVE-2022-34919.csv index f4c4e290d154321..fcd4fc9c93bee81 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34919/CVE-2022-34919.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34919/CVE-2022-34919.csv @@ -5,12 +5,12 @@ CVE-2022-34919,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-34919,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-34919,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-34919,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-34919,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-34919,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-34919,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-34919,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-34919,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-34919,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34919,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34919,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34919,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34919,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-34919,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-34919,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34960/CVE-2022-34960.csv b/data/vul_id/CVE/2022/34/CVE-2022-34960/CVE-2022-34960.csv index 21fbbbbedad0e3d..778bf4498bfa35f 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34960/CVE-2022-34960.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34960/CVE-2022-34960.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34960,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-34960,Live-Hack-CVE/CVE-2022-34960,583502793 CVE-2022-34960,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34960,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34960,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34960,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34960,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-34960,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-34960,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34961/CVE-2022-34961.csv b/data/vul_id/CVE/2022/34/CVE-2022-34961/CVE-2022-34961.csv index 62ebc8d5319014c..6de219ea3878afd 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34961/CVE-2022-34961.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34961/CVE-2022-34961.csv @@ -5,12 +5,12 @@ CVE-2022-34961,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-34961,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-34961,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-34961,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-34961,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-34961,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-34961,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-34961,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-34961,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-34961,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34961,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34961,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34961,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34961,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-34961,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-34961,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34962/CVE-2022-34962.csv b/data/vul_id/CVE/2022/34/CVE-2022-34962/CVE-2022-34962.csv index ecfa174f601c09c..de46c1bab8e97e3 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34962/CVE-2022-34962.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34962/CVE-2022-34962.csv @@ -5,12 +5,12 @@ CVE-2022-34962,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-34962,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-34962,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-34962,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-34962,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-34962,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-34962,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-34962,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-34962,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-34962,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34962,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34962,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34962,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34962,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-34962,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-34962,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34963/CVE-2022-34963.csv b/data/vul_id/CVE/2022/34/CVE-2022-34963/CVE-2022-34963.csv index 8bc7641b704d7de..67727085bb5c8a2 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34963/CVE-2022-34963.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34963/CVE-2022-34963.csv @@ -6,12 +6,12 @@ CVE-2022-34963,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-34963,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-34963,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-34963,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-34963,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-34963,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-34963,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-34963,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-34963,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-34963,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34963,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34963,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34963,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34963,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-34963,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-34963,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34970/CVE-2022-34970.csv b/data/vul_id/CVE/2022/34/CVE-2022-34970/CVE-2022-34970.csv index 4c8e6f37a5f0c9f..c37ba408bd70a32 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34970/CVE-2022-34970.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34970/CVE-2022-34970.csv @@ -5,12 +5,12 @@ CVE-2022-34970,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-34970,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-34970,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-34970,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-34970,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-34970,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-34970,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-34970,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-34970,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-34970,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34970,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34970,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34970,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34970,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-34970,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-34970,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34972/CVE-2022-34972.csv b/data/vul_id/CVE/2022/34/CVE-2022-34972/CVE-2022-34972.csv index 85c3098f4ac554e..5bd2c339161ac42 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34972/CVE-2022-34972.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34972/CVE-2022-34972.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34972,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-34972,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34972,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34972,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34972,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-34972,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-34972,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-3499/CVE-2022-3499.csv b/data/vul_id/CVE/2022/34/CVE-2022-3499/CVE-2022-3499.csv index 121bd7e0cf9dda6..9183eb287034f88 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-3499/CVE-2022-3499.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-3499/CVE-2022-3499.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3499,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3499,Live-Hack-CVE/CVE-2022-3499,581700187 CVE-2022-3499,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3499,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3499,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3499,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3499,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3499,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-3499,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34998/CVE-2022-34998.csv b/data/vul_id/CVE/2022/34/CVE-2022-34998/CVE-2022-34998.csv index 100bbd7a4803807..13e1b97b18780a4 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34998/CVE-2022-34998.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34998/CVE-2022-34998.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34998,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34998,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34998,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34998,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34998,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-34998,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-34998,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/34/CVE-2022-34999/CVE-2022-34999.csv b/data/vul_id/CVE/2022/34/CVE-2022-34999/CVE-2022-34999.csv index 195155c33a2319b..3e0b59cb3ce43b3 100644 --- a/data/vul_id/CVE/2022/34/CVE-2022-34999/CVE-2022-34999.csv +++ b/data/vul_id/CVE/2022/34/CVE-2022-34999/CVE-2022-34999.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-34999,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-34999,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-34999,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-34999,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-34999,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-34999,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-34999,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35000/CVE-2022-35000.csv b/data/vul_id/CVE/2022/35/CVE-2022-35000/CVE-2022-35000.csv index dbafa56d9a090a7..e891139f1415fee 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35000/CVE-2022-35000.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35000/CVE-2022-35000.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35000,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35000,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35000,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35000,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35000,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35000,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35000,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35002/CVE-2022-35002.csv b/data/vul_id/CVE/2022/35/CVE-2022-35002/CVE-2022-35002.csv index 7d41a23af9f8055..0379d0352c21917 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35002/CVE-2022-35002.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35002/CVE-2022-35002.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35002,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35002,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35002,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35002,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35002,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35002,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35002,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35003/CVE-2022-35003.csv b/data/vul_id/CVE/2022/35/CVE-2022-35003/CVE-2022-35003.csv index d1dd0b2c1d78384..19fe7157cd29c92 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35003/CVE-2022-35003.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35003/CVE-2022-35003.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35003,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35003,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35003,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35003,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35003,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35003,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35003,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35004/CVE-2022-35004.csv b/data/vul_id/CVE/2022/35/CVE-2022-35004/CVE-2022-35004.csv index 2c2bc020f62093a..3bac1194a251283 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35004/CVE-2022-35004.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35004/CVE-2022-35004.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35004,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35004,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35004,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35004,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35004,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35004,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35004,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35007/CVE-2022-35007.csv b/data/vul_id/CVE/2022/35/CVE-2022-35007/CVE-2022-35007.csv index 045e0bb5a1cfa71..89804a58e8b5756 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35007/CVE-2022-35007.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35007/CVE-2022-35007.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35007,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35007,Live-Hack-CVE/CVE-2022-35007,583538814 CVE-2022-35007,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35007,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35007,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35007,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35007,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35007,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35007,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35008/CVE-2022-35008.csv b/data/vul_id/CVE/2022/35/CVE-2022-35008/CVE-2022-35008.csv index 142a88b71c3803f..be89870af3897dc 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35008/CVE-2022-35008.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35008/CVE-2022-35008.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35008,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35008,Live-Hack-CVE/CVE-2022-35008,583538827 CVE-2022-35008,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35008,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35008,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35008,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35008,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35008,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35008,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35009/CVE-2022-35009.csv b/data/vul_id/CVE/2022/35/CVE-2022-35009/CVE-2022-35009.csv index 1d5aed9db2d2dae..254cccd17433070 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35009/CVE-2022-35009.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35009/CVE-2022-35009.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35009,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35009,Live-Hack-CVE/CVE-2022-35009,583538796 CVE-2022-35009,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35009,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35009,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35009,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35009,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35009,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35009,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35010/CVE-2022-35010.csv b/data/vul_id/CVE/2022/35/CVE-2022-35010/CVE-2022-35010.csv index 9be2f40fda9dc68..d1de5fe17b3d2bd 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35010/CVE-2022-35010.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35010/CVE-2022-35010.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35010,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35010,Live-Hack-CVE/CVE-2022-35010,583538805 CVE-2022-35010,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35010,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35010,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35010,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35010,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35010,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35010,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35011/CVE-2022-35011.csv b/data/vul_id/CVE/2022/35/CVE-2022-35011/CVE-2022-35011.csv index 46606ca88fbe1c7..b2e9e40a255a315 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35011/CVE-2022-35011.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35011/CVE-2022-35011.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35011,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35011,Live-Hack-CVE/CVE-2022-35011,583538789 CVE-2022-35011,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35011,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35011,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35011,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35011,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35011,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35011,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35012/CVE-2022-35012.csv b/data/vul_id/CVE/2022/35/CVE-2022-35012/CVE-2022-35012.csv index 6a0f8b679a42085..8c42ea69d668b07 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35012/CVE-2022-35012.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35012/CVE-2022-35012.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35012,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35012,Live-Hack-CVE/CVE-2022-35012,583538778 CVE-2022-35012,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35012,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35012,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35012,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35012,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35012,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35012,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35013/CVE-2022-35013.csv b/data/vul_id/CVE/2022/35/CVE-2022-35013/CVE-2022-35013.csv index 9063f10965ac87e..adb30bd94488353 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35013/CVE-2022-35013.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35013/CVE-2022-35013.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35013,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35013,Live-Hack-CVE/CVE-2022-35013,583538770 CVE-2022-35013,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35013,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35013,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35013,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35013,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35013,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35013,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35014/CVE-2022-35014.csv b/data/vul_id/CVE/2022/35/CVE-2022-35014/CVE-2022-35014.csv index b7fcf1abf85d82c..c9d473541310d70 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35014/CVE-2022-35014.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35014/CVE-2022-35014.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35014,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35014,Live-Hack-CVE/CVE-2022-35014,582818760 CVE-2022-35014,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35014,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35014,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35014,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35014,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35014,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-35014,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35015/CVE-2022-35015.csv b/data/vul_id/CVE/2022/35/CVE-2022-35015/CVE-2022-35015.csv index cc5e12a887832d3..7ae20ca5d57df62 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35015/CVE-2022-35015.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35015/CVE-2022-35015.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35015,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35015,Live-Hack-CVE/CVE-2022-35015,582818730 CVE-2022-35015,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35015,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35015,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35015,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35015,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35015,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-35015,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35016/CVE-2022-35016.csv b/data/vul_id/CVE/2022/35/CVE-2022-35016/CVE-2022-35016.csv index a05d536bf084a54..b9512c719903954 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35016/CVE-2022-35016.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35016/CVE-2022-35016.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35016,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35016,Live-Hack-CVE/CVE-2022-35016,582818847 CVE-2022-35016,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35016,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35016,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35016,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35016,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35016,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-35016,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35017/CVE-2022-35017.csv b/data/vul_id/CVE/2022/35/CVE-2022-35017/CVE-2022-35017.csv index a6e2bc0f1303b57..245d9a901e452c6 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35017/CVE-2022-35017.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35017/CVE-2022-35017.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35017,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35017,Live-Hack-CVE/CVE-2022-35017,582818859 CVE-2022-35017,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35017,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35017,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35017,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35017,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35017,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-35017,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35018/CVE-2022-35018.csv b/data/vul_id/CVE/2022/35/CVE-2022-35018/CVE-2022-35018.csv index 173cc6a032a4254..6110b87dc4a6ce6 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35018/CVE-2022-35018.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35018/CVE-2022-35018.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35018,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35018,Live-Hack-CVE/CVE-2022-35018,582818751 CVE-2022-35018,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35018,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35018,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35018,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35018,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35018,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-35018,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35019/CVE-2022-35019.csv b/data/vul_id/CVE/2022/35/CVE-2022-35019/CVE-2022-35019.csv index adb2b169e39fc8f..bda9417e4167029 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35019/CVE-2022-35019.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35019/CVE-2022-35019.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35019,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35019,Live-Hack-CVE/CVE-2022-35019,582818739 CVE-2022-35019,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35019,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35019,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35019,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35019,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35019,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-35019,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35020/CVE-2022-35020.csv b/data/vul_id/CVE/2022/35/CVE-2022-35020/CVE-2022-35020.csv index 427e6e62e3c0711..4927ee3598e0011 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35020/CVE-2022-35020.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35020/CVE-2022-35020.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35020,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35020,Live-Hack-CVE/CVE-2022-35020,582818867 CVE-2022-35020,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35020,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35020,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35020,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35020,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35020,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-35020,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35023/CVE-2022-35023.csv b/data/vul_id/CVE/2022/35/CVE-2022-35023/CVE-2022-35023.csv index 593c069557f43e5..12475ca60cb0150 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35023/CVE-2022-35023.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35023/CVE-2022-35023.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35023,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35023,Live-Hack-CVE/CVE-2022-35023,582107801 CVE-2022-35023,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35023,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35023,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35023,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35023,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35023,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35023,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35024/CVE-2022-35024.csv b/data/vul_id/CVE/2022/35/CVE-2022-35024/CVE-2022-35024.csv index a21341c8936424e..48e60ec5be1350d 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35024/CVE-2022-35024.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35024/CVE-2022-35024.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35024,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35024,Live-Hack-CVE/CVE-2022-35024,582107818 CVE-2022-35024,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35024,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35024,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35024,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35024,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35024,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35024,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35025/CVE-2022-35025.csv b/data/vul_id/CVE/2022/35/CVE-2022-35025/CVE-2022-35025.csv index cf39fa072ded337..36dadc23898e8e9 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35025/CVE-2022-35025.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35025/CVE-2022-35025.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35025,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35025,Live-Hack-CVE/CVE-2022-35025,582107833 CVE-2022-35025,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35025,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35025,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35025,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35025,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35025,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35025,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35026/CVE-2022-35026.csv b/data/vul_id/CVE/2022/35/CVE-2022-35026/CVE-2022-35026.csv index 9fbd541bb25e95b..23794866b171bff 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35026/CVE-2022-35026.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35026/CVE-2022-35026.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35026,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35026,Live-Hack-CVE/CVE-2022-35026,582107842 CVE-2022-35026,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35026,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35026,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35026,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35026,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35026,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35026,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35027/CVE-2022-35027.csv b/data/vul_id/CVE/2022/35/CVE-2022-35027/CVE-2022-35027.csv index 9c7b052e13d6382..769c08530d70f06 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35027/CVE-2022-35027.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35027/CVE-2022-35027.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35027,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35027,Live-Hack-CVE/CVE-2022-35027,582107854 CVE-2022-35027,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35027,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35027,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35027,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35027,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35027,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35027,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35028/CVE-2022-35028.csv b/data/vul_id/CVE/2022/35/CVE-2022-35028/CVE-2022-35028.csv index ffa37494c37309f..99d6698f47dbe04 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35028/CVE-2022-35028.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35028/CVE-2022-35028.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35028,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35028,Live-Hack-CVE/CVE-2022-35028,582107862 CVE-2022-35028,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35028,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35028,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35028,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35028,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35028,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35028,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35029/CVE-2022-35029.csv b/data/vul_id/CVE/2022/35/CVE-2022-35029/CVE-2022-35029.csv index babba15b40b4c29..a541ff6edb0f055 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35029/CVE-2022-35029.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35029/CVE-2022-35029.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35029,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35029,Live-Hack-CVE/CVE-2022-35029,582107872 CVE-2022-35029,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35029,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35029,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35029,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35029,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35029,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35029,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35030/CVE-2022-35030.csv b/data/vul_id/CVE/2022/35/CVE-2022-35030/CVE-2022-35030.csv index 87e91058d0fa686..ce320fa86b65c01 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35030/CVE-2022-35030.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35030/CVE-2022-35030.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35030,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35030,Live-Hack-CVE/CVE-2022-35030,582107882 CVE-2022-35030,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35030,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35030,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35030,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35030,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35030,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35030,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35031/CVE-2022-35031.csv b/data/vul_id/CVE/2022/35/CVE-2022-35031/CVE-2022-35031.csv index b6f54434e3ab838..6448183a6f1c256 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35031/CVE-2022-35031.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35031/CVE-2022-35031.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35031,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35031,Live-Hack-CVE/CVE-2022-35031,582107896 CVE-2022-35031,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35031,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35031,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35031,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35031,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35031,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35031,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35032/CVE-2022-35032.csv b/data/vul_id/CVE/2022/35/CVE-2022-35032/CVE-2022-35032.csv index 9a7b5ba7fb075d2..b10c71e06ba47d4 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35032/CVE-2022-35032.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35032/CVE-2022-35032.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35032,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35032,Live-Hack-CVE/CVE-2022-35032,582107904 CVE-2022-35032,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35032,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35032,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35032,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35032,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35032,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35032,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35034/CVE-2022-35034.csv b/data/vul_id/CVE/2022/35/CVE-2022-35034/CVE-2022-35034.csv index 0288147b6c3574e..37360affc9c6402 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35034/CVE-2022-35034.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35034/CVE-2022-35034.csv @@ -3,7 +3,7 @@ CVE-2022-35034,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35034,Live-H CVE-2022-35034,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35034,Live-Hack-CVE/CVE-2022-35034,582107913 CVE-2022-35034,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35034,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35034,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35034,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35034,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35034,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35034,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35035/CVE-2022-35035.csv b/data/vul_id/CVE/2022/35/CVE-2022-35035/CVE-2022-35035.csv index 66a9c7b725a03b4..a1ce0071bf95a87 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35035/CVE-2022-35035.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35035/CVE-2022-35035.csv @@ -3,7 +3,7 @@ CVE-2022-35035,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35035,Live-H CVE-2022-35035,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35035,Live-Hack-CVE/CVE-2022-35035,582107925 CVE-2022-35035,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35035,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35035,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35035,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35035,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35035,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35035,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35036/CVE-2022-35036.csv b/data/vul_id/CVE/2022/35/CVE-2022-35036/CVE-2022-35036.csv index 72441695270f9df..a9208259e4a1a74 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35036/CVE-2022-35036.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35036/CVE-2022-35036.csv @@ -3,7 +3,7 @@ CVE-2022-35036,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35036,Live-H CVE-2022-35036,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35036,Live-Hack-CVE/CVE-2022-35036,582107934 CVE-2022-35036,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35036,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35036,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35036,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35036,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35036,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35036,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35037/CVE-2022-35037.csv b/data/vul_id/CVE/2022/35/CVE-2022-35037/CVE-2022-35037.csv index da1203a5dd84eb6..fbeef04573a30d0 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35037/CVE-2022-35037.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35037/CVE-2022-35037.csv @@ -3,7 +3,7 @@ CVE-2022-35037,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35037,Live-H CVE-2022-35037,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35037,Live-Hack-CVE/CVE-2022-35037,582107998 CVE-2022-35037,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35037,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35037,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35037,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35037,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35037,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35037,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35038/CVE-2022-35038.csv b/data/vul_id/CVE/2022/35/CVE-2022-35038/CVE-2022-35038.csv index 61839c054b1269b..1eaf35b96c5ff43 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35038/CVE-2022-35038.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35038/CVE-2022-35038.csv @@ -3,7 +3,7 @@ CVE-2022-35038,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35038,Live-H CVE-2022-35038,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35038,Live-Hack-CVE/CVE-2022-35038,582113847 CVE-2022-35038,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35038,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35038,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35038,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35038,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35038,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35038,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35039/CVE-2022-35039.csv b/data/vul_id/CVE/2022/35/CVE-2022-35039/CVE-2022-35039.csv index 556f7f6dab4c4e0..eb8d263355d7dcf 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35039/CVE-2022-35039.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35039/CVE-2022-35039.csv @@ -3,7 +3,7 @@ CVE-2022-35039,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35039,Live-H CVE-2022-35039,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35039,Live-Hack-CVE/CVE-2022-35039,582113863 CVE-2022-35039,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35039,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35039,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35039,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35039,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35039,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35039,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-3504/CVE-2022-3504.csv b/data/vul_id/CVE/2022/35/CVE-2022-3504/CVE-2022-3504.csv index 1f5f7d5b44ff7a1..ac52cbe40696d93 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-3504/CVE-2022-3504.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-3504/CVE-2022-3504.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3504,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3504,Live-Hack-CVE/CVE-2022-3504,583188159 CVE-2022-3504,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3504,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3504,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3504,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3504,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3504,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3504,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35040/CVE-2022-35040.csv b/data/vul_id/CVE/2022/35/CVE-2022-35040/CVE-2022-35040.csv index 4abc799ccc9f750..360b2696d22ed0a 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35040/CVE-2022-35040.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35040/CVE-2022-35040.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35040,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35040,Live-Hack-CVE/CVE-2022-35040,583194391 CVE-2022-35040,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35040,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35040,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35040,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35040,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35040,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35040,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35041/CVE-2022-35041.csv b/data/vul_id/CVE/2022/35/CVE-2022-35041/CVE-2022-35041.csv index fb3460de944dd6f..72d77f90c016af4 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35041/CVE-2022-35041.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35041/CVE-2022-35041.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35041,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35041,Live-Hack-CVE/CVE-2022-35041,583194376 CVE-2022-35041,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35041,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35041,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35041,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35041,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35041,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35041,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35042/CVE-2022-35042.csv b/data/vul_id/CVE/2022/35/CVE-2022-35042/CVE-2022-35042.csv index 6973f8d13a10472..14f37c1d078426d 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35042/CVE-2022-35042.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35042/CVE-2022-35042.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35042,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35042,Live-Hack-CVE/CVE-2022-35042,583194345 CVE-2022-35042,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35042,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35042,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35042,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35042,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35042,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35042,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35043/CVE-2022-35043.csv b/data/vul_id/CVE/2022/35/CVE-2022-35043/CVE-2022-35043.csv index ca023869567f28a..c2e5e00148bcdbf 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35043/CVE-2022-35043.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35043/CVE-2022-35043.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35043,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35043,Live-Hack-CVE/CVE-2022-35043,583194352 CVE-2022-35043,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35043,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35043,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35043,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35043,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35043,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35043,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35044/CVE-2022-35044.csv b/data/vul_id/CVE/2022/35/CVE-2022-35044/CVE-2022-35044.csv index c20ec2d01e67818..1eeec1cb58cc177 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35044/CVE-2022-35044.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35044/CVE-2022-35044.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35044,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35044,Live-Hack-CVE/CVE-2022-35044,583194364 CVE-2022-35044,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35044,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35044,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35044,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35044,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35044,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35044,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35045/CVE-2022-35045.csv b/data/vul_id/CVE/2022/35/CVE-2022-35045/CVE-2022-35045.csv index d5716d3a53e83de..2c7b00f8a1951ad 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35045/CVE-2022-35045.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35045/CVE-2022-35045.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35045,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35045,Live-Hack-CVE/CVE-2022-35045,583194307 CVE-2022-35045,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35045,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35045,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35045,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35045,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35045,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35045,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35046/CVE-2022-35046.csv b/data/vul_id/CVE/2022/35/CVE-2022-35046/CVE-2022-35046.csv index bb178cbf390b98f..6168e6bca344ab1 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35046/CVE-2022-35046.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35046/CVE-2022-35046.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35046,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35046,Live-Hack-CVE/CVE-2022-35046,583194316 CVE-2022-35046,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35046,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35046,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35046,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35046,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35046,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35046,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-3505/CVE-2022-3505.csv b/data/vul_id/CVE/2022/35/CVE-2022-3505/CVE-2022-3505.csv index 9a26266e52ab00e..5bc50117031187b 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-3505/CVE-2022-3505.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-3505/CVE-2022-3505.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3505,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3505,Live-Hack-CVE/CVE-2022-3505,583188149 CVE-2022-3505,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3505,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3505,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3505,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3505,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3505,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3505,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35054/CVE-2022-35054.csv b/data/vul_id/CVE/2022/35/CVE-2022-35054/CVE-2022-35054.csv index f072d549576896e..f1773ddab481b9c 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35054/CVE-2022-35054.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35054/CVE-2022-35054.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35054,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35054,Live-Hack-CVE/CVE-2022-35054,583194181 CVE-2022-35054,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35054,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35054,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35054,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35054,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35054,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35055/CVE-2022-35055.csv b/data/vul_id/CVE/2022/35/CVE-2022-35055/CVE-2022-35055.csv index f0a0c289c86c380..02a5e735dd50753 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35055/CVE-2022-35055.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35055/CVE-2022-35055.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35055,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35055,Live-Hack-CVE/CVE-2022-35055,583194196 CVE-2022-35055,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35055,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35055,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35055,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35055,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35055,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35056/CVE-2022-35056.csv b/data/vul_id/CVE/2022/35/CVE-2022-35056/CVE-2022-35056.csv index 31ac47b06d3a31c..2940c4ea5be723b 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35056/CVE-2022-35056.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35056/CVE-2022-35056.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35056,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35056,Live-Hack-CVE/CVE-2022-35056,583194212 CVE-2022-35056,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35056,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35056,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35056,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35056,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35056,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35058/CVE-2022-35058.csv b/data/vul_id/CVE/2022/35/CVE-2022-35058/CVE-2022-35058.csv index 2d40556d3254bbb..01a9cf9be914807 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35058/CVE-2022-35058.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35058/CVE-2022-35058.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35058,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35058,Live-Hack-CVE/CVE-2022-35058,583194287 CVE-2022-35058,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35058,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35058,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35058,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35058,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35058,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35059/CVE-2022-35059.csv b/data/vul_id/CVE/2022/35/CVE-2022-35059/CVE-2022-35059.csv index 038e82570d029cb..fe9e0daaf031f17 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35059/CVE-2022-35059.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35059/CVE-2022-35059.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35059,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35059,Live-Hack-CVE/CVE-2022-35059,583194295 CVE-2022-35059,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35059,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35059,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35059,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35059,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35059,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35059,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-3506/CVE-2022-3506.csv b/data/vul_id/CVE/2022/35/CVE-2022-3506/CVE-2022-3506.csv index 8a24bdd06c669d7..4f322914699ee42 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-3506/CVE-2022-3506.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-3506/CVE-2022-3506.csv @@ -8,7 +8,7 @@ CVE-2022-3506,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-PO CVE-2022-3506,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-3506,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3506,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3506,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3506,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3506,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3506,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3506,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35060/CVE-2022-35060.csv b/data/vul_id/CVE/2022/35/CVE-2022-35060/CVE-2022-35060.csv index 489a99ac7b7391b..30e03e665a6abf2 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35060/CVE-2022-35060.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35060/CVE-2022-35060.csv @@ -3,7 +3,7 @@ CVE-2022-35060,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35060,Live-H CVE-2022-35060,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35060,Live-Hack-CVE/CVE-2022-35060,582122268 CVE-2022-35060,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35060,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35060,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35060,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35060,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35060,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35060,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35061/CVE-2022-35061.csv b/data/vul_id/CVE/2022/35/CVE-2022-35061/CVE-2022-35061.csv index c4685cbf3a89062..d8e8cb60b343887 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35061/CVE-2022-35061.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35061/CVE-2022-35061.csv @@ -3,7 +3,7 @@ CVE-2022-35061,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35061,Live-H CVE-2022-35061,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35061,Live-Hack-CVE/CVE-2022-35061,582122252 CVE-2022-35061,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35061,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35061,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35061,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35061,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35061,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35061,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35062/CVE-2022-35062.csv b/data/vul_id/CVE/2022/35/CVE-2022-35062/CVE-2022-35062.csv index 75b8d9b39ef5ed2..030db4e7bdf9624 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35062/CVE-2022-35062.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35062/CVE-2022-35062.csv @@ -3,7 +3,7 @@ CVE-2022-35062,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35062,Live-H CVE-2022-35062,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35062,Live-Hack-CVE/CVE-2022-35062,582122282 CVE-2022-35062,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35062,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35062,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35062,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35062,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35062,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35062,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35063/CVE-2022-35063.csv b/data/vul_id/CVE/2022/35/CVE-2022-35063/CVE-2022-35063.csv index 486ffb94f2b839d..9f2efa0361795c4 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35063/CVE-2022-35063.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35063/CVE-2022-35063.csv @@ -3,7 +3,7 @@ CVE-2022-35063,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35063,Live-H CVE-2022-35063,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35063,Live-Hack-CVE/CVE-2022-35063,582115623 CVE-2022-35063,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35063,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35063,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35063,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35063,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35063,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35063,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35064/CVE-2022-35064.csv b/data/vul_id/CVE/2022/35/CVE-2022-35064/CVE-2022-35064.csv index 9ab9ce1c76f0464..76d7fdcb3771cc2 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35064/CVE-2022-35064.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35064/CVE-2022-35064.csv @@ -3,7 +3,7 @@ CVE-2022-35064,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35064,Live-H CVE-2022-35064,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35064,Live-Hack-CVE/CVE-2022-35064,582115564 CVE-2022-35064,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35064,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35064,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35064,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35064,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35064,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35064,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35065/CVE-2022-35065.csv b/data/vul_id/CVE/2022/35/CVE-2022-35065/CVE-2022-35065.csv index 6f4a23285074dd2..70a77f66731b481 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35065/CVE-2022-35065.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35065/CVE-2022-35065.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35065,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35065,Live-Hack-CVE/CVE-2022-35065,582115540 CVE-2022-35065,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35065,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35065,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35065,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35065,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35065,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35065,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35066/CVE-2022-35066.csv b/data/vul_id/CVE/2022/35/CVE-2022-35066/CVE-2022-35066.csv index 972074bea1f5507..9c09265bada471a 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35066/CVE-2022-35066.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35066/CVE-2022-35066.csv @@ -3,7 +3,7 @@ CVE-2022-35066,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35066,Live-H CVE-2022-35066,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35066,Live-Hack-CVE/CVE-2022-35066,582115554 CVE-2022-35066,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35066,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35066,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35066,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35066,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35066,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35066,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35067/CVE-2022-35067.csv b/data/vul_id/CVE/2022/35/CVE-2022-35067/CVE-2022-35067.csv index 3c4642d0e00907b..5fd1ffcea9d2b4d 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35067/CVE-2022-35067.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35067/CVE-2022-35067.csv @@ -3,7 +3,7 @@ CVE-2022-35067,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35067,Live-H CVE-2022-35067,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35067,Live-Hack-CVE/CVE-2022-35067,582115531 CVE-2022-35067,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35067,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35067,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35067,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35067,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35067,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35067,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35068/CVE-2022-35068.csv b/data/vul_id/CVE/2022/35/CVE-2022-35068/CVE-2022-35068.csv index 2b66a082a096208..81cb58d1d695b3e 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35068/CVE-2022-35068.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35068/CVE-2022-35068.csv @@ -3,7 +3,7 @@ CVE-2022-35068,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35068,Live-H CVE-2022-35068,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35068,Live-Hack-CVE/CVE-2022-35068,582115500 CVE-2022-35068,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35068,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35068,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35068,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35068,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35068,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35068,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35069/CVE-2022-35069.csv b/data/vul_id/CVE/2022/35/CVE-2022-35069/CVE-2022-35069.csv index 5f53b5ee5192bee..18827ad54e8f0e4 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35069/CVE-2022-35069.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35069/CVE-2022-35069.csv @@ -3,7 +3,7 @@ CVE-2022-35069,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35069,Live-H CVE-2022-35069,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35069,Live-Hack-CVE/CVE-2022-35069,582115511 CVE-2022-35069,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35069,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35069,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35069,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35069,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35069,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35069,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35070/CVE-2022-35070.csv b/data/vul_id/CVE/2022/35/CVE-2022-35070/CVE-2022-35070.csv index 74529eb642de652..55c6de9fc876db7 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35070/CVE-2022-35070.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35070/CVE-2022-35070.csv @@ -3,7 +3,7 @@ CVE-2022-35070,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35070,Live-H CVE-2022-35070,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35070,Live-Hack-CVE/CVE-2022-35070,582115491 CVE-2022-35070,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35070,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35070,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35070,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35070,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35070,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35070,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35080/CVE-2022-35080.csv b/data/vul_id/CVE/2022/35/CVE-2022-35080/CVE-2022-35080.csv index 86859b23bb32cb1..2162b2e64ec6a94 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35080/CVE-2022-35080.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35080/CVE-2022-35080.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35080,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35080,Live-Hack-CVE/CVE-2022-35080,583201600 CVE-2022-35080,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35080,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35080,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35080,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35080,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35080,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35080,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35081/CVE-2022-35081.csv b/data/vul_id/CVE/2022/35/CVE-2022-35081/CVE-2022-35081.csv index 40e4871efd2a374..a4b2eb68a6a36c0 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35081/CVE-2022-35081.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35081/CVE-2022-35081.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35081,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35081,Live-Hack-CVE/CVE-2022-35081,583195266 CVE-2022-35081,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35081,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35081,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35081,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35081,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35081,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35081,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35085/CVE-2022-35085.csv b/data/vul_id/CVE/2022/35/CVE-2022-35085/CVE-2022-35085.csv index 7447f6428920fc7..28e4ba978f548ad 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35085/CVE-2022-35085.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35085/CVE-2022-35085.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35085,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35085,Live-Hack-CVE/CVE-2022-35085,582115634 CVE-2022-35085,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35085,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35085,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35085,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35085,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35085,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35085,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35086/CVE-2022-35086.csv b/data/vul_id/CVE/2022/35/CVE-2022-35086/CVE-2022-35086.csv index dcae80b9df952fa..b482aa8ba2a36c8 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35086/CVE-2022-35086.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35086/CVE-2022-35086.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35086,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35086,Live-Hack-CVE/CVE-2022-35086,582115642 CVE-2022-35086,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35086,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35086,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35086,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35086,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35086,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35086,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35087/CVE-2022-35087.csv b/data/vul_id/CVE/2022/35/CVE-2022-35087/CVE-2022-35087.csv index 3611e78d914bf39..95f96ecb149d7d1 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35087/CVE-2022-35087.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35087/CVE-2022-35087.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35087,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35087,Live-Hack-CVE/CVE-2022-35087,582115669 CVE-2022-35087,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35087,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35087,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35087,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35087,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35087,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35087,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35088/CVE-2022-35088.csv b/data/vul_id/CVE/2022/35/CVE-2022-35088/CVE-2022-35088.csv index af2161c6fbf19c7..89251417892b09e 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35088/CVE-2022-35088.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35088/CVE-2022-35088.csv @@ -3,7 +3,7 @@ CVE-2022-35088,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35088,Live-H CVE-2022-35088,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35088,Live-Hack-CVE/CVE-2022-35088,582115447 CVE-2022-35088,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35088,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35088,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35088,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35088,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35088,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35088,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35089/CVE-2022-35089.csv b/data/vul_id/CVE/2022/35/CVE-2022-35089/CVE-2022-35089.csv index 6ee58ab1cb2107a..632f4f29cd2e604 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35089/CVE-2022-35089.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35089/CVE-2022-35089.csv @@ -3,7 +3,7 @@ CVE-2022-35089,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35089,Live-H CVE-2022-35089,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35089,Live-Hack-CVE/CVE-2022-35089,582115677 CVE-2022-35089,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35089,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35089,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35089,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35089,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35089,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35089,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35090/CVE-2022-35090.csv b/data/vul_id/CVE/2022/35/CVE-2022-35090/CVE-2022-35090.csv index e96af14b0d8195c..868fea4528a157b 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35090/CVE-2022-35090.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35090/CVE-2022-35090.csv @@ -3,7 +3,7 @@ CVE-2022-35090,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35090,Live-H CVE-2022-35090,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35090,Live-Hack-CVE/CVE-2022-35090,582115686 CVE-2022-35090,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35090,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35090,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35090,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35090,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35090,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35090,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35091/CVE-2022-35091.csv b/data/vul_id/CVE/2022/35/CVE-2022-35091/CVE-2022-35091.csv index b595a6ac04b119d..5479a35c6095839 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35091/CVE-2022-35091.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35091/CVE-2022-35091.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35091,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35091,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35091,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35091,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35091,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35091,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35091,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35092/CVE-2022-35092.csv b/data/vul_id/CVE/2022/35/CVE-2022-35092/CVE-2022-35092.csv index d529345f051137e..c53fd32332baa55 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35092/CVE-2022-35092.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35092/CVE-2022-35092.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35092,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35092,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35092,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35092,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35092,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35092,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35092,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35093/CVE-2022-35093.csv b/data/vul_id/CVE/2022/35/CVE-2022-35093/CVE-2022-35093.csv index 7b6190b787bb35a..aab5fccde2d8b80 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35093/CVE-2022-35093.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35093/CVE-2022-35093.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35093,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35093,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35093,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35093,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35093,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35093,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35093,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35094/CVE-2022-35094.csv b/data/vul_id/CVE/2022/35/CVE-2022-35094/CVE-2022-35094.csv index 085f20eb488c546..8b5d82ac8bb0a1f 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35094/CVE-2022-35094.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35094/CVE-2022-35094.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35094,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35094,Live-Hack-CVE/CVE-2022-35094,583321816 CVE-2022-35094,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35094,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35094,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35094,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35094,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35094,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35094,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35095/CVE-2022-35095.csv b/data/vul_id/CVE/2022/35/CVE-2022-35095/CVE-2022-35095.csv index 3f9f77ea56e6303..bd79baf3958c2aa 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35095/CVE-2022-35095.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35095/CVE-2022-35095.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35095,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35095,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35095,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35095,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35095,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35095,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35095,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35096/CVE-2022-35096.csv b/data/vul_id/CVE/2022/35/CVE-2022-35096/CVE-2022-35096.csv index 27567df08e5f0a6..caa60b8107b4403 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35096/CVE-2022-35096.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35096/CVE-2022-35096.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35096,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35096,Live-Hack-CVE/CVE-2022-35096,583323174 CVE-2022-35096,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35096,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35096,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35096,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35096,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35096,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35096,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35097/CVE-2022-35097.csv b/data/vul_id/CVE/2022/35/CVE-2022-35097/CVE-2022-35097.csv index 0a46e1ca791eb4e..188d245d43c8635 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35097/CVE-2022-35097.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35097/CVE-2022-35097.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35097,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35097,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35097,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35097,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35097,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35097,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35097,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35098/CVE-2022-35098.csv b/data/vul_id/CVE/2022/35/CVE-2022-35098/CVE-2022-35098.csv index c1abfb8aa105676..e25be0ed3518e47 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35098/CVE-2022-35098.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35098/CVE-2022-35098.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35098,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35098,Live-Hack-CVE/CVE-2022-35098,583323137 CVE-2022-35098,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35098,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35098,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35098,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35098,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35098,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35098,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35099/CVE-2022-35099.csv b/data/vul_id/CVE/2022/35/CVE-2022-35099/CVE-2022-35099.csv index bc14872d810df21..2ec3eb162d86c1b 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35099/CVE-2022-35099.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35099/CVE-2022-35099.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35099,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35099,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35099,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35099,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35099,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35099,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35099,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35100/CVE-2022-35100.csv b/data/vul_id/CVE/2022/35/CVE-2022-35100/CVE-2022-35100.csv index 294c31e52e58d1c..87cd8c4a4acff36 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35100/CVE-2022-35100.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35100/CVE-2022-35100.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35100,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35100,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35100,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35100,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35100,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35100,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35100,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35113/CVE-2022-35113.csv b/data/vul_id/CVE/2022/35/CVE-2022-35113/CVE-2022-35113.csv index 7d5eabd6120c424..a29658bad98dd30 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35113/CVE-2022-35113.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35113/CVE-2022-35113.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35113,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35113,Live-Hack-CVE/CVE-2022-35113,583554990 CVE-2022-35113,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35113,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35113,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35113,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35113,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35113,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35113,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35114/CVE-2022-35114.csv b/data/vul_id/CVE/2022/35/CVE-2022-35114/CVE-2022-35114.csv index 58ac7e0765dee66..c5a1d59f8a9b40f 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35114/CVE-2022-35114.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35114/CVE-2022-35114.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35114,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35114,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35114,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35114,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35114,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35114,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35114,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35115/CVE-2022-35115.csv b/data/vul_id/CVE/2022/35/CVE-2022-35115/CVE-2022-35115.csv index f703ae7c0dd39e5..fbb5fbc941a4eb6 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35115/CVE-2022-35115.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35115/CVE-2022-35115.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35115,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35115,Live-Hack-CVE/CVE-2022-35115,583530943 CVE-2022-35115,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35115,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35115,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35115,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35115,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-35115,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-3512/CVE-2022-3512.csv b/data/vul_id/CVE/2022/35/CVE-2022-3512/CVE-2022-3512.csv index b02b83ec8adf279..b4fa3f3daa229a7 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-3512/CVE-2022-3512.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-3512/CVE-2022-3512.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3512,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-3512,Live-Hack-CVE/CVE-2022-3512,581700146 CVE-2022-3512,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3512,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3512,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3512,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3512,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-3512,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35131/CVE-2022-35131.csv b/data/vul_id/CVE/2022/35/CVE-2022-35131/CVE-2022-35131.csv index ba2de9ce63cd38d..bc4a8870459fc2a 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35131/CVE-2022-35131.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35131/CVE-2022-35131.csv @@ -4,12 +4,12 @@ CVE-2022-35131,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-35131,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-35131,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-35131,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-35131,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-35131,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-35131,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-35131,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-35131,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-35131,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35131,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35131,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35131,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35131,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35131,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35131,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35132/CVE-2022-35132.csv b/data/vul_id/CVE/2022/35/CVE-2022-35132/CVE-2022-35132.csv index f8086b73c2db59c..96e2077192a1020 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35132/CVE-2022-35132.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35132/CVE-2022-35132.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35132,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35132,Live-Hack-CVE/CVE-2022-35132,583129327 CVE-2022-35132,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35132,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35132,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35132,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35132,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35132,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35132,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-3514/CVE-2022-3514.csv b/data/vul_id/CVE/2022/35/CVE-2022-3514/CVE-2022-3514.csv index 4c9c7cb00c4dfe9..ee7180923bec9a0 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-3514/CVE-2022-3514.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-3514/CVE-2022-3514.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3514,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3514,Live-Hack-CVE/CVE-2022-3514,588035964 CVE-2022-3514,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3514,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3514,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3514,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-3514,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-3514,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35147/CVE-2022-35147.csv b/data/vul_id/CVE/2022/35/CVE-2022-35147/CVE-2022-35147.csv index b6b92779ce00dd9..8a7d1b5f9a743c9 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35147/CVE-2022-35147.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35147/CVE-2022-35147.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35147,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35147,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35147,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35147,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35147,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35147,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35148/CVE-2022-35148.csv b/data/vul_id/CVE/2022/35/CVE-2022-35148/CVE-2022-35148.csv index d813ac04f9c1a17..0321f86fcc9cfa0 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35148/CVE-2022-35148.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35148/CVE-2022-35148.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35148,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35148,Live-Hack-CVE/CVE-2022-35148,583531576 CVE-2022-35148,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35148,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35148,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35148,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35148,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35148,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35148,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35155/CVE-2022-35155.csv b/data/vul_id/CVE/2022/35/CVE-2022-35155/CVE-2022-35155.csv index 6257394b1d43d15..452748d4e83a47a 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35155/CVE-2022-35155.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35155/CVE-2022-35155.csv @@ -3,7 +3,7 @@ CVE-2022-35155,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaIn CVE-2022-35155,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-35155,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35155,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35155,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35155,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35155,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35155,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2022-35155,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35156/CVE-2022-35156.csv b/data/vul_id/CVE/2022/35/CVE-2022-35156/CVE-2022-35156.csv index 31ee67d9935b86f..03a03d4b3739ca1 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35156/CVE-2022-35156.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35156/CVE-2022-35156.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35156,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35156,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35156,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35156,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35156,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35156,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-35156,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-3516/CVE-2022-3516.csv b/data/vul_id/CVE/2022/35/CVE-2022-3516/CVE-2022-3516.csv index cbcf196d5048d34..69a01886759ac87 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-3516/CVE-2022-3516.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-3516/CVE-2022-3516.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3516,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3516,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3516,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3516,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3516,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3516,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-3516,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35173/CVE-2022-35173.csv b/data/vul_id/CVE/2022/35/CVE-2022-35173/CVE-2022-35173.csv index b5abe753514f4b3..fd5a45cb3958556 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35173/CVE-2022-35173.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35173/CVE-2022-35173.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35173,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35173,Live-Hack-CVE/CVE-2022-35173,583532249 CVE-2022-35173,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35173,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35173,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35173,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35173,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35173,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35173,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-3518/CVE-2022-3518.csv b/data/vul_id/CVE/2022/35/CVE-2022-3518/CVE-2022-3518.csv index 74b137c4ac85cf3..34d4c9fcc4ac8e5 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-3518/CVE-2022-3518.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-3518/CVE-2022-3518.csv @@ -3,12 +3,12 @@ CVE-2022-3518,1.00000000,https://github.com/lohith19/CVE-2022-3518,lohith19/CVE- CVE-2022-3518,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-3518,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-3518,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-3518,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-3518,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-3518,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-3518,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-3518,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-3518,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3518,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3518,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3518,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3518,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3518,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3518,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35191/CVE-2022-35191.csv b/data/vul_id/CVE/2022/35/CVE-2022-35191/CVE-2022-35191.csv index ed0e5edac5d805a..7cf8853a22cd863 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35191/CVE-2022-35191.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35191/CVE-2022-35191.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35191,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35191,Live-Hack-CVE/CVE-2022-35191,583532350 CVE-2022-35191,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35191,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35191,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35191,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35191,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35191,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-35191,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35192/CVE-2022-35192.csv b/data/vul_id/CVE/2022/35/CVE-2022-35192/CVE-2022-35192.csv index c6d770a1c94ecc8..11428f048852636 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35192/CVE-2022-35192.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35192/CVE-2022-35192.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35192,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35192,Live-Hack-CVE/CVE-2022-35192,582194183 CVE-2022-35192,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35192,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35192,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35192,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35192,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-35192,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-35192,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35194/CVE-2022-35194.csv b/data/vul_id/CVE/2022/35/CVE-2022-35194/CVE-2022-35194.csv index 7a0a36adf254a69..bdaa76599addc76 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35194/CVE-2022-35194.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35194/CVE-2022-35194.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35194,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35194,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35194,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35194,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35194,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35194,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35194,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35198/CVE-2022-35198.csv b/data/vul_id/CVE/2022/35/CVE-2022-35198/CVE-2022-35198.csv index 0adb08e86c5ed37..e11beed146dc089 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35198/CVE-2022-35198.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35198/CVE-2022-35198.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35198,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35198,Live-Hack-CVE/CVE-2022-35198,583532263 CVE-2022-35198,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35198,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35198,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35198,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35198,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35198,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35198,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-3520/CVE-2022-3520.csv b/data/vul_id/CVE/2022/35/CVE-2022-3520/CVE-2022-3520.csv index e904071dc09d838..bac396ad21b1f70 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-3520/CVE-2022-3520.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-3520/CVE-2022-3520.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3520,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3520,Live-Hack-CVE/CVE-2022-3520,582810914 CVE-2022-3520,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3520,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3520,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3520,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3520,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-3520,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35204/CVE-2022-35204.csv b/data/vul_id/CVE/2022/35/CVE-2022-35204/CVE-2022-35204.csv index 4efc7bfbd57c040..250269d83c3d3bd 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35204/CVE-2022-35204.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35204/CVE-2022-35204.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35204,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35204,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35204,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35204,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35204,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35204,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35204,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-3521/CVE-2022-3521.csv b/data/vul_id/CVE/2022/35/CVE-2022-3521/CVE-2022-3521.csv index c165c1952432913..41b1daf40540dc5 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-3521/CVE-2022-3521.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-3521/CVE-2022-3521.csv @@ -3,7 +3,7 @@ CVE-2022-3521,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3521,Live-Hac CVE-2022-3521,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3521,Live-Hack-CVE/CVE-2022-3521,582023839 CVE-2022-3521,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3521,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3521,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3521,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3521,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3521,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-3521,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35212/CVE-2022-35212.csv b/data/vul_id/CVE/2022/35/CVE-2022-35212/CVE-2022-35212.csv index 0ce2bd427b4f456..c0b83b9f57d9ef2 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35212/CVE-2022-35212.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35212/CVE-2022-35212.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35212,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35212,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35212,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35212,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35212,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35212,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-35212,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35213/CVE-2022-35213.csv b/data/vul_id/CVE/2022/35/CVE-2022-35213/CVE-2022-35213.csv index a7fe3f34b9fff9d..584f844941c4b5b 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35213/CVE-2022-35213.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35213/CVE-2022-35213.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35213,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35213,Live-Hack-CVE/CVE-2022-35213,583538862 CVE-2022-35213,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35213,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35213,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35213,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35213,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35213,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35213,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35226/CVE-2022-35226.csv b/data/vul_id/CVE/2022/35/CVE-2022-35226/CVE-2022-35226.csv index 853e7d14191b328..c47735ee049fc23 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35226/CVE-2022-35226.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35226/CVE-2022-35226.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35226,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35226,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35226,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35226,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35226,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35226,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-35226,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35235/CVE-2022-35235.csv b/data/vul_id/CVE/2022/35/CVE-2022-35235/CVE-2022-35235.csv index 13148723f6054f8..f7285e93cb53d4a 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35235/CVE-2022-35235.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35235/CVE-2022-35235.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35235,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35235,Live-Hack-CVE/CVE-2022-35235,583525464 CVE-2022-35235,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35235,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35235,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35235,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35235,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-35235,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35235,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-3524/CVE-2022-3524.csv b/data/vul_id/CVE/2022/35/CVE-2022-3524/CVE-2022-3524.csv index 503a5e35f185d48..7967628e74c8694 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-3524/CVE-2022-3524.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-3524/CVE-2022-3524.csv @@ -3,7 +3,7 @@ CVE-2022-3524,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3524,Live-Hac CVE-2022-3524,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3524,Live-Hack-CVE/CVE-2022-3524,582023854 CVE-2022-3524,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3524,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3524,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3524,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3524,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3524,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-3524,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35244/CVE-2022-35244.csv b/data/vul_id/CVE/2022/35/CVE-2022-35244/CVE-2022-35244.csv index 560c500e7c72504..5e6176d74e3b0c6 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35244/CVE-2022-35244.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35244/CVE-2022-35244.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35244,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35244,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35244,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35244,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35244,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35244,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35244,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35246/CVE-2022-35246.csv b/data/vul_id/CVE/2022/35/CVE-2022-35246/CVE-2022-35246.csv index f952d8a3b174cad..202ab24cd007de3 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35246/CVE-2022-35246.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35246/CVE-2022-35246.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35246,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35246,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35246,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35246,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35246,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35246,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35246,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35247/CVE-2022-35247.csv b/data/vul_id/CVE/2022/35/CVE-2022-35247/CVE-2022-35247.csv index 96f3979c06a1369..da536202101810f 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35247/CVE-2022-35247.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35247/CVE-2022-35247.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35247,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35247,Live-Hack-CVE/CVE-2022-35247,582098057 CVE-2022-35247,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35247,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35247,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35247,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35247,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35247,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35247,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35248/CVE-2022-35248.csv b/data/vul_id/CVE/2022/35/CVE-2022-35248/CVE-2022-35248.csv index 4be9b7dfcb5583d..6b64aec4e4996de 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35248/CVE-2022-35248.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35248/CVE-2022-35248.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35248,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35248,Live-Hack-CVE/CVE-2022-35248,582097956 CVE-2022-35248,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35248,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35248,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35248,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35248,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35248,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35248,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35249/CVE-2022-35249.csv b/data/vul_id/CVE/2022/35/CVE-2022-35249/CVE-2022-35249.csv index a7d673c460ac324..562a71de6d22670 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35249/CVE-2022-35249.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35249/CVE-2022-35249.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35249,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35249,Live-Hack-CVE/CVE-2022-35249,582097966 CVE-2022-35249,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35249,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35249,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35249,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35249,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35249,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35249,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-3525/CVE-2022-3525.csv b/data/vul_id/CVE/2022/35/CVE-2022-3525/CVE-2022-3525.csv index 678e2fc9ef41f74..8d734df990093b0 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-3525/CVE-2022-3525.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-3525/CVE-2022-3525.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3525,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3525,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3525,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3525,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3525,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3525,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-3525,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35250/CVE-2022-35250.csv b/data/vul_id/CVE/2022/35/CVE-2022-35250/CVE-2022-35250.csv index 3b3f65499581531..d050c123e6fc693 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35250/CVE-2022-35250.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35250/CVE-2022-35250.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35250,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35250,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35250,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35250,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35250,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35250,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35250,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35251/CVE-2022-35251.csv b/data/vul_id/CVE/2022/35/CVE-2022-35251/CVE-2022-35251.csv index b11f6c6be2a467b..ea7dcf7eaa32ea5 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35251/CVE-2022-35251.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35251/CVE-2022-35251.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35251,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35251,Live-Hack-CVE/CVE-2022-35251,582097891 CVE-2022-35251,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35251,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35251,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35251,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35251,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35251,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35251,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35252/CVE-2022-35252.csv b/data/vul_id/CVE/2022/35/CVE-2022-35252/CVE-2022-35252.csv index cdddb2a17691e1c..c166f91b5590308 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35252/CVE-2022-35252.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35252/CVE-2022-35252.csv @@ -3,7 +3,7 @@ CVE-2022-35252,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35252,Live-H CVE-2022-35252,0.00289855,https://github.com/reddelexc/hackerone-reports,reddelexc/hackerone-reports,182211614 CVE-2022-35252,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35252,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35252,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35252,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35252,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35252,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35252,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35254/CVE-2022-35254.csv b/data/vul_id/CVE/2022/35/CVE-2022-35254/CVE-2022-35254.csv index f1d0c5cc59b347c..352572045e93f25 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35254/CVE-2022-35254.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35254/CVE-2022-35254.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35254,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35254,Live-Hack-CVE/CVE-2022-35254,581406312 CVE-2022-35254,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35254,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35254,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35254,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35254,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35254,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-35254,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35255/CVE-2022-35255.csv b/data/vul_id/CVE/2022/35/CVE-2022-35255/CVE-2022-35255.csv index 96b397da99ed01a..82b6abbb9edc2ce 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35255/CVE-2022-35255.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35255/CVE-2022-35255.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35255,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35255,Live-Hack-CVE/CVE-2022-35255,581408819 CVE-2022-35255,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35255,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35255,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35255,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35255,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35255,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-35255,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35256/CVE-2022-35256.csv b/data/vul_id/CVE/2022/35/CVE-2022-35256/CVE-2022-35256.csv index 28a9249611cdbd7..955bcc0cf59a120 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35256/CVE-2022-35256.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35256/CVE-2022-35256.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35256,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35256,Live-Hack-CVE/CVE-2022-35256,581406300 CVE-2022-35256,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35256,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35256,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35256,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35256,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35256,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35256,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35257/CVE-2022-35257.csv b/data/vul_id/CVE/2022/35/CVE-2022-35257/CVE-2022-35257.csv index 23a806030ffcc10..ce297782b30e50b 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35257/CVE-2022-35257.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35257/CVE-2022-35257.csv @@ -3,7 +3,7 @@ CVE-2022-35257,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35257,Live-H CVE-2022-35257,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-35257,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35257,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35257,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35257,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35257,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35257,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-35257,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35258/CVE-2022-35258.csv b/data/vul_id/CVE/2022/35/CVE-2022-35258/CVE-2022-35258.csv index 5f4b356e9c4864f..2dc05de3646925f 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35258/CVE-2022-35258.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35258/CVE-2022-35258.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35258,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35258,Live-Hack-CVE/CVE-2022-35258,581395527 CVE-2022-35258,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35258,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35258,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35258,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35258,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35258,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-35258,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35259/CVE-2022-35259.csv b/data/vul_id/CVE/2022/35/CVE-2022-35259/CVE-2022-35259.csv index 0af1879ef0e7b20..a0e5cc1c2ca656e 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35259/CVE-2022-35259.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35259/CVE-2022-35259.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35259,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35259,Live-Hack-CVE/CVE-2022-35259,581433382 CVE-2022-35259,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35259,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35259,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35259,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35259,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35259,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-35259,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35260/CVE-2022-35260.csv b/data/vul_id/CVE/2022/35/CVE-2022-35260/CVE-2022-35260.csv index 113a6bee34526a8..3d36aba1d0eb929 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35260/CVE-2022-35260.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35260/CVE-2022-35260.csv @@ -3,7 +3,7 @@ CVE-2022-35260,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35260,Live-H CVE-2022-35260,0.00289855,https://github.com/reddelexc/hackerone-reports,reddelexc/hackerone-reports,182211614 CVE-2022-35260,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35260,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35260,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35260,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35260,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35260,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35260,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35261/CVE-2022-35261.csv b/data/vul_id/CVE/2022/35/CVE-2022-35261/CVE-2022-35261.csv index b94f18b3e33de8e..58badbf51ab693b 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35261/CVE-2022-35261.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35261/CVE-2022-35261.csv @@ -3,7 +3,7 @@ CVE-2022-35261,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35261,Live-H CVE-2022-35261,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35261,Live-Hack-CVE/CVE-2022-35261,582031037 CVE-2022-35261,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35261,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35261,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35261,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35261,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35261,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35261,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35262/CVE-2022-35262.csv b/data/vul_id/CVE/2022/35/CVE-2022-35262/CVE-2022-35262.csv index 49f72bcdf97d471..f6a7f772d91cf8a 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35262/CVE-2022-35262.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35262/CVE-2022-35262.csv @@ -3,7 +3,7 @@ CVE-2022-35262,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35262,Live-H CVE-2022-35262,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35262,Live-Hack-CVE/CVE-2022-35262,582031000 CVE-2022-35262,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35262,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35262,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35262,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35262,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35262,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35262,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35263/CVE-2022-35263.csv b/data/vul_id/CVE/2022/35/CVE-2022-35263/CVE-2022-35263.csv index 9b3b26173fbe591..b5c8c9d447037fb 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35263/CVE-2022-35263.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35263/CVE-2022-35263.csv @@ -3,7 +3,7 @@ CVE-2022-35263,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35263,Live-H CVE-2022-35263,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35263,Live-Hack-CVE/CVE-2022-35263,582031005 CVE-2022-35263,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35263,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35263,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35263,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35263,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35263,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35263,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35264/CVE-2022-35264.csv b/data/vul_id/CVE/2022/35/CVE-2022-35264/CVE-2022-35264.csv index c9ba091d3150eaa..67b40af2f6fb6a2 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35264/CVE-2022-35264.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35264/CVE-2022-35264.csv @@ -3,7 +3,7 @@ CVE-2022-35264,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35264,Live-H CVE-2022-35264,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35264,Live-Hack-CVE/CVE-2022-35264,582031017 CVE-2022-35264,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35264,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35264,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35264,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35264,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35264,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35264,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35265/CVE-2022-35265.csv b/data/vul_id/CVE/2022/35/CVE-2022-35265/CVE-2022-35265.csv index 5fb6c77afb28bd9..48df4e273564b67 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35265/CVE-2022-35265.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35265/CVE-2022-35265.csv @@ -3,7 +3,7 @@ CVE-2022-35265,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35265,Live-H CVE-2022-35265,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35265,Live-Hack-CVE/CVE-2022-35265,582031052 CVE-2022-35265,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35265,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35265,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35265,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35265,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35265,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35265,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35266/CVE-2022-35266.csv b/data/vul_id/CVE/2022/35/CVE-2022-35266/CVE-2022-35266.csv index e469f2a04a3b881..7a5ce2e05195a7c 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35266/CVE-2022-35266.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35266/CVE-2022-35266.csv @@ -3,7 +3,7 @@ CVE-2022-35266,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35266,Live-H CVE-2022-35266,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35266,Live-Hack-CVE/CVE-2022-35266,582031060 CVE-2022-35266,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35266,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35266,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35266,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35266,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35266,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35266,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35267/CVE-2022-35267.csv b/data/vul_id/CVE/2022/35/CVE-2022-35267/CVE-2022-35267.csv index 5bc20754ed794f9..cad88e027205df1 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35267/CVE-2022-35267.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35267/CVE-2022-35267.csv @@ -3,7 +3,7 @@ CVE-2022-35267,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35267,Live-H CVE-2022-35267,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35267,Live-Hack-CVE/CVE-2022-35267,582031074 CVE-2022-35267,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35267,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35267,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35267,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35267,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35267,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35267,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35268/CVE-2022-35268.csv b/data/vul_id/CVE/2022/35/CVE-2022-35268/CVE-2022-35268.csv index d9f23025e3062cc..07e954735739ee8 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35268/CVE-2022-35268.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35268/CVE-2022-35268.csv @@ -3,7 +3,7 @@ CVE-2022-35268,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35268,Live-H CVE-2022-35268,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35268,Live-Hack-CVE/CVE-2022-35268,582031091 CVE-2022-35268,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35268,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35268,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35268,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35268,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35268,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35268,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35269/CVE-2022-35269.csv b/data/vul_id/CVE/2022/35/CVE-2022-35269/CVE-2022-35269.csv index 10c0eceb237b436..4ead0a7fc042d52 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35269/CVE-2022-35269.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35269/CVE-2022-35269.csv @@ -3,7 +3,7 @@ CVE-2022-35269,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35269,Live-H CVE-2022-35269,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35269,Live-Hack-CVE/CVE-2022-35269,582031109 CVE-2022-35269,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35269,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35269,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35269,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35269,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35269,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35269,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35270/CVE-2022-35270.csv b/data/vul_id/CVE/2022/35/CVE-2022-35270/CVE-2022-35270.csv index 3d36dcc5cfa208a..1fcd38e27ff3494 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35270/CVE-2022-35270.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35270/CVE-2022-35270.csv @@ -3,7 +3,7 @@ CVE-2022-35270,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35270,Live-H CVE-2022-35270,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35270,Live-Hack-CVE/CVE-2022-35270,582031028 CVE-2022-35270,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35270,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35270,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35270,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35270,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35270,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35270,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35273/CVE-2022-35273.csv b/data/vul_id/CVE/2022/35/CVE-2022-35273/CVE-2022-35273.csv index 6445d732ee17218..40b9c3c687f221d 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35273/CVE-2022-35273.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35273/CVE-2022-35273.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35273,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35273,Live-Hack-CVE/CVE-2022-35273,583440930 CVE-2022-35273,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35273,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35273,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35273,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35273,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35273,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-35273,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35276/CVE-2022-35276.csv b/data/vul_id/CVE/2022/35/CVE-2022-35276/CVE-2022-35276.csv index b1f34acc299433b..42893a79c2e5543 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35276/CVE-2022-35276.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35276/CVE-2022-35276.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35276,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35276,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35276,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35276,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35276,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-35276,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35281/CVE-2022-35281.csv b/data/vul_id/CVE/2022/35/CVE-2022-35281/CVE-2022-35281.csv index 803337f3d2f29fc..8becd69af52e9f6 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35281/CVE-2022-35281.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35281/CVE-2022-35281.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35281,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35281,Live-Hack-CVE/CVE-2022-35281,588325257 CVE-2022-35281,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35281,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35281,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35281,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-35281,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-35281,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35289/CVE-2022-35289.csv b/data/vul_id/CVE/2022/35/CVE-2022-35289/CVE-2022-35289.csv index d4421ca1a3ceef3..a33be3952d18588 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35289/CVE-2022-35289.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35289/CVE-2022-35289.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35289,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35289,Live-Hack-CVE/CVE-2022-35289,583226633 CVE-2022-35289,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35289,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35289,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35289,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35289,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35289,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-35289,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35294/CVE-2022-35294.csv b/data/vul_id/CVE/2022/35/CVE-2022-35294/CVE-2022-35294.csv index 237f50463d3a5cc..f7ad0abac601610 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35294/CVE-2022-35294.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35294/CVE-2022-35294.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35294,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35294,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35294,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35294,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35294,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35294,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-35294,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35295/CVE-2022-35295.csv b/data/vul_id/CVE/2022/35/CVE-2022-35295/CVE-2022-35295.csv index e66620f544e39aa..ba00ca75fc87adb 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35295/CVE-2022-35295.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35295/CVE-2022-35295.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35295,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35295,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35295,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35295,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35295,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35295,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-35295,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35296/CVE-2022-35296.csv b/data/vul_id/CVE/2022/35/CVE-2022-35296/CVE-2022-35296.csv index dffd1958c7bd961..07d87b77ed7f727 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35296/CVE-2022-35296.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35296/CVE-2022-35296.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35296,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35296,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35296,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35296,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35296,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35296,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-35296,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35297/CVE-2022-35297.csv b/data/vul_id/CVE/2022/35/CVE-2022-35297/CVE-2022-35297.csv index 19caaf3a002ebae..eaec60387b2a869 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35297/CVE-2022-35297.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35297/CVE-2022-35297.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35297,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35297,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35297,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35297,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35297,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35297,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-35297,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-3537/CVE-2022-3537.csv b/data/vul_id/CVE/2022/35/CVE-2022-3537/CVE-2022-3537.csv index f5d1b0efbf722e3..b71a7b02b6f7108 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-3537/CVE-2022-3537.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-3537/CVE-2022-3537.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3537,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3537,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3537,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3537,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3537,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3537,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3537,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-3538/CVE-2022-3538.csv b/data/vul_id/CVE/2022/35/CVE-2022-3538/CVE-2022-3538.csv index 28ef0a3da146c1b..626c8e4bb3ae01a 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-3538/CVE-2022-3538.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-3538/CVE-2022-3538.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3538,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3538,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3538,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3538,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3538,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3538,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3538,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-3539/CVE-2022-3539.csv b/data/vul_id/CVE/2022/35/CVE-2022-3539/CVE-2022-3539.csv index 82b46f05978d693..7f189285c3db4e2 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-3539/CVE-2022-3539.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-3539/CVE-2022-3539.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3539,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3539,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3539,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3539,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3539,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3539,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3539,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35401/CVE-2022-35401.csv b/data/vul_id/CVE/2022/35/CVE-2022-35401/CVE-2022-35401.csv index 72c64b401120ae7..20f5419119df86d 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35401/CVE-2022-35401.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35401/CVE-2022-35401.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35401,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35401,Live-Hack-CVE/CVE-2022-35401,588829679 CVE-2022-35401,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35401,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35401,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35401,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-35401,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-35401,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35405/CVE-2022-35405.csv b/data/vul_id/CVE/2022/35/CVE-2022-35405/CVE-2022-35405.csv index c1a633dd7e07ff7..a72057dc300b6fc 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35405/CVE-2022-35405.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35405/CVE-2022-35405.csv @@ -7,14 +7,14 @@ CVE-2022-35405,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CVE-2022-35405,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2022-35405,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-35405,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-35405,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-35405,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-35405,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-35405,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 CVE-2022-35405,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2022-35405,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2022-35405,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2022-35405,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2022-35405,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2022-35405,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2022-35405,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-35405,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-35405,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 @@ -49,14 +49,14 @@ CVE-2022-35405,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2022-35405,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-35405,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2022-35405,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-35405,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-35405,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-35405,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-35405,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-35405,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-35405,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-35405,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-35405,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35405,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35405,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35405,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35405,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-35405,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35405,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35407/CVE-2022-35407.csv b/data/vul_id/CVE/2022/35/CVE-2022-35407/CVE-2022-35407.csv index ef81f1b7e5bc475..b23cd8f0096172d 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35407/CVE-2022-35407.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35407/CVE-2022-35407.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35407,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35407,Live-Hack-CVE/CVE-2022-35407,582841501 CVE-2022-35407,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35407,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35407,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35407,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35407,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35407,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-35407,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-3541/CVE-2022-3541.csv b/data/vul_id/CVE/2022/35/CVE-2022-3541/CVE-2022-3541.csv index 37b1ea928fb92c0..f7854ded799e76e 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-3541/CVE-2022-3541.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-3541/CVE-2022-3541.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3541,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-3541,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3541,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3541,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3541,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3541,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3541,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-3541,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35411/CVE-2022-35411.csv b/data/vul_id/CVE/2022/35/CVE-2022-35411/CVE-2022-35411.csv index d61d5d3bf7fd709..d9904acb7c2425f 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35411/CVE-2022-35411.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35411/CVE-2022-35411.csv @@ -4,13 +4,13 @@ CVE-2022-35411,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35411,Live-H CVE-2022-35411,1.00000000,https://github.com/ehtec/rpcpy-exploit,ehtec/rpcpy-exploit,510861780 CVE-2022-35411,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-35411,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-35411,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-35411,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-35411,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-35411,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-35411,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-35411,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-35411,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35411,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35411,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35411,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35411,0.00004622,https://github.com/merlinepedra25/EXPLOITDB,merlinepedra25/EXPLOITDB,531505478 CVE-2022-35411,0.00004620,https://github.com/hakDean/ExploitDB,hakDean/ExploitDB,552353301 CVE-2022-35411,0.00004620,https://github.com/offensive-security/exploitdb,offensive-security/exploitdb,14902556 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35416/CVE-2022-35416.csv b/data/vul_id/CVE/2022/35/CVE-2022-35416/CVE-2022-35416.csv index c9cc63991bd5f9c..ca897b9334fe74f 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35416/CVE-2022-35416.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35416/CVE-2022-35416.csv @@ -10,12 +10,12 @@ CVE-2022-35416,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-35416,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-35416,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-35416,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-35416,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-35416,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-35416,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-35416,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-35416,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-35416,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35416,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35416,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35416,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35416,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-35416,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35416,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-3543/CVE-2022-3543.csv b/data/vul_id/CVE/2022/35/CVE-2022-3543/CVE-2022-3543.csv index e3732812d3bbff6..ac8824046b17c69 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-3543/CVE-2022-3543.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-3543/CVE-2022-3543.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3543,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3543,Live-Hack-CVE/CVE-2022-3543,583179947 CVE-2022-3543,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3543,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3543,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3543,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3543,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3543,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-3543,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35433/CVE-2022-35433.csv b/data/vul_id/CVE/2022/35/CVE-2022-35433/CVE-2022-35433.csv index e27adc924d2017a..062786b1d8a5db9 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35433/CVE-2022-35433.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35433/CVE-2022-35433.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35433,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35433,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35433,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35433,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35433,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35433,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35433,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35434/CVE-2022-35434.csv b/data/vul_id/CVE/2022/35/CVE-2022-35434/CVE-2022-35434.csv index 116234bd39ae2ac..3b3b00e08342f94 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35434/CVE-2022-35434.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35434/CVE-2022-35434.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35434,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35434,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35434,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35434,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35434,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35434,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35434,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35447/CVE-2022-35447.csv b/data/vul_id/CVE/2022/35/CVE-2022-35447/CVE-2022-35447.csv index 978a8dae48b927f..62ba5a29c1d2a2b 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35447/CVE-2022-35447.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35447/CVE-2022-35447.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35447,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-35447,Live-Hack-CVE/CVE-2022-35447,583562329 CVE-2022-35447,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35447,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35447,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35447,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35447,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35447,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35447,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35448/CVE-2022-35448.csv b/data/vul_id/CVE/2022/35/CVE-2022-35448/CVE-2022-35448.csv index c3984e0688e5811..66a9b8d379a6985 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35448/CVE-2022-35448.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35448/CVE-2022-35448.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35448,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-35448,Live-Hack-CVE/CVE-2022-35448,583562317 CVE-2022-35448,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35448,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35448,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35448,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35448,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35448,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35448,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35449/CVE-2022-35449.csv b/data/vul_id/CVE/2022/35/CVE-2022-35449/CVE-2022-35449.csv index 2c661b67c336d0a..dfff353a9c833ce 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35449/CVE-2022-35449.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35449/CVE-2022-35449.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35449,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-35449,Live-Hack-CVE/CVE-2022-35449,583562303 CVE-2022-35449,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35449,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35449,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35449,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35449,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35449,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35449,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-3545/CVE-2022-3545.csv b/data/vul_id/CVE/2022/35/CVE-2022-3545/CVE-2022-3545.csv index 6726c5f28941de4..1e734bb0cc803fd 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-3545/CVE-2022-3545.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-3545/CVE-2022-3545.csv @@ -3,7 +3,7 @@ CVE-2022-3545,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3545,Live-Hac CVE-2022-3545,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3545,Live-Hack-CVE/CVE-2022-3545,582024718 CVE-2022-3545,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3545,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3545,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3545,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3545,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3545,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-3545,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35450/CVE-2022-35450.csv b/data/vul_id/CVE/2022/35/CVE-2022-35450/CVE-2022-35450.csv index c11ff57b18ff87b..2bedb5ba1426609 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35450/CVE-2022-35450.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35450/CVE-2022-35450.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35450,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-35450,Live-Hack-CVE/CVE-2022-35450,583562355 CVE-2022-35450,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35450,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35450,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35450,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35450,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35450,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35450,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35451/CVE-2022-35451.csv b/data/vul_id/CVE/2022/35/CVE-2022-35451/CVE-2022-35451.csv index 857b0da851e04fb..96430ff5e942d5a 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35451/CVE-2022-35451.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35451/CVE-2022-35451.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35451,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-35451,Live-Hack-CVE/CVE-2022-35451,583562365 CVE-2022-35451,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35451,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35451,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35451,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35451,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35451,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35451,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35452/CVE-2022-35452.csv b/data/vul_id/CVE/2022/35/CVE-2022-35452/CVE-2022-35452.csv index 7db8109280260cb..1d4d0bdada70886 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35452/CVE-2022-35452.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35452/CVE-2022-35452.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35452,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-35452,Live-Hack-CVE/CVE-2022-35452,583562343 CVE-2022-35452,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35452,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35452,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35452,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35452,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35452,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35452,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35453/CVE-2022-35453.csv b/data/vul_id/CVE/2022/35/CVE-2022-35453/CVE-2022-35453.csv index eb3de9c4e3a2814..5831c54a4f975ad 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35453/CVE-2022-35453.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35453/CVE-2022-35453.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35453,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-35453,Live-Hack-CVE/CVE-2022-35453,583562440 CVE-2022-35453,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35453,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35453,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35453,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35453,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35453,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35453,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35454/CVE-2022-35454.csv b/data/vul_id/CVE/2022/35/CVE-2022-35454/CVE-2022-35454.csv index 71f17b64f89a1c8..2cb7dca7418cd2a 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35454/CVE-2022-35454.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35454/CVE-2022-35454.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35454,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-35454,Live-Hack-CVE/CVE-2022-35454,583562460 CVE-2022-35454,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35454,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35454,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35454,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35454,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35454,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35454,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35455/CVE-2022-35455.csv b/data/vul_id/CVE/2022/35/CVE-2022-35455/CVE-2022-35455.csv index 783a6607a3823ea..ff0f6964a071457 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35455/CVE-2022-35455.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35455/CVE-2022-35455.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35455,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-35455,Live-Hack-CVE/CVE-2022-35455,583562482 CVE-2022-35455,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35455,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35455,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35455,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35455,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35455,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35455,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35456/CVE-2022-35456.csv b/data/vul_id/CVE/2022/35/CVE-2022-35456/CVE-2022-35456.csv index e7afd50b836206f..8e4c3c1a7f81745 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35456/CVE-2022-35456.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35456/CVE-2022-35456.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35456,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-35456,Live-Hack-CVE/CVE-2022-35456,583562518 CVE-2022-35456,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35456,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35456,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35456,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35456,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35456,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35456,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35458/CVE-2022-35458.csv b/data/vul_id/CVE/2022/35/CVE-2022-35458/CVE-2022-35458.csv index d3634468d9a4681..1e75d50731733e3 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35458/CVE-2022-35458.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35458/CVE-2022-35458.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35458,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-35458,Live-Hack-CVE/CVE-2022-35458,583562491 CVE-2022-35458,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35458,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35458,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35458,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35458,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35458,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35458,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35459/CVE-2022-35459.csv b/data/vul_id/CVE/2022/35/CVE-2022-35459/CVE-2022-35459.csv index 924fc6c061747eb..4f329da6ffd6c2c 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35459/CVE-2022-35459.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35459/CVE-2022-35459.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35459,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-35459,Live-Hack-CVE/CVE-2022-35459,583562505 CVE-2022-35459,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35459,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35459,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35459,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35459,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35459,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35459,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-3546/CVE-2022-3546.csv b/data/vul_id/CVE/2022/35/CVE-2022-3546/CVE-2022-3546.csv index 2a856d1531cc296..a40c7b36158f349 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-3546/CVE-2022-3546.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-3546/CVE-2022-3546.csv @@ -4,12 +4,12 @@ CVE-2022-3546,1.00000000,https://github.com/thehackingverse/CVE-2022-3546,thehac CVE-2022-3546,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-3546,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-3546,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-3546,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-3546,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-3546,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-3546,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-3546,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-3546,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3546,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3546,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3546,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3546,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3546,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3546,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35460/CVE-2022-35460.csv b/data/vul_id/CVE/2022/35/CVE-2022-35460/CVE-2022-35460.csv index 181fc4c083bb15c..c6f12382766bfc2 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35460/CVE-2022-35460.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35460/CVE-2022-35460.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35460,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-35460,Live-Hack-CVE/CVE-2022-35460,583562527 CVE-2022-35460,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35460,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35460,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35460,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35460,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35460,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35460,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35461/CVE-2022-35461.csv b/data/vul_id/CVE/2022/35/CVE-2022-35461/CVE-2022-35461.csv index a0889f9599ff136..5bdcc3588a635e2 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35461/CVE-2022-35461.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35461/CVE-2022-35461.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35461,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-35461,Live-Hack-CVE/CVE-2022-35461,583562552 CVE-2022-35461,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35461,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35461,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35461,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35461,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35461,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35461,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35462/CVE-2022-35462.csv b/data/vul_id/CVE/2022/35/CVE-2022-35462/CVE-2022-35462.csv index 59de2e752ce3fc9..e99fd6d6b3575e6 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35462/CVE-2022-35462.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35462/CVE-2022-35462.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35462,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-35462,Live-Hack-CVE/CVE-2022-35462,583562540 CVE-2022-35462,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35462,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35462,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35462,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35462,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35462,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35462,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35463/CVE-2022-35463.csv b/data/vul_id/CVE/2022/35/CVE-2022-35463/CVE-2022-35463.csv index 01e623121d2fc06..bc3f3259ff57200 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35463/CVE-2022-35463.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35463/CVE-2022-35463.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35463,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-35463,Live-Hack-CVE/CVE-2022-35463,583562568 CVE-2022-35463,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35463,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35463,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35463,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35463,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35463,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35463,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35464/CVE-2022-35464.csv b/data/vul_id/CVE/2022/35/CVE-2022-35464/CVE-2022-35464.csv index dfccbeb23110331..c6064053fff1923 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35464/CVE-2022-35464.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35464/CVE-2022-35464.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35464,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-35464,Live-Hack-CVE/CVE-2022-35464,583562581 CVE-2022-35464,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35464,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35464,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35464,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35464,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35464,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35464,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35465/CVE-2022-35465.csv b/data/vul_id/CVE/2022/35/CVE-2022-35465/CVE-2022-35465.csv index 38f52026b1fa27f..3e4218b63825041 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35465/CVE-2022-35465.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35465/CVE-2022-35465.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35465,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-35465,Live-Hack-CVE/CVE-2022-35465,583562088 CVE-2022-35465,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35465,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35465,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35465,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35465,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35465,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35465,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35466/CVE-2022-35466.csv b/data/vul_id/CVE/2022/35/CVE-2022-35466/CVE-2022-35466.csv index 174e4e210b9c9ab..5a5aa878ccb1521 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35466/CVE-2022-35466.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35466/CVE-2022-35466.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35466,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-35466,Live-Hack-CVE/CVE-2022-35466,583562009 CVE-2022-35466,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35466,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35466,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35466,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35466,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35466,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35466,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35467/CVE-2022-35467.csv b/data/vul_id/CVE/2022/35/CVE-2022-35467/CVE-2022-35467.csv index e040187d73163c5..e36983884150ac9 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35467/CVE-2022-35467.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35467/CVE-2022-35467.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35467,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-35467,Live-Hack-CVE/CVE-2022-35467,583562124 CVE-2022-35467,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35467,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35467,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35467,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35467,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35467,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35467,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35468/CVE-2022-35468.csv b/data/vul_id/CVE/2022/35/CVE-2022-35468/CVE-2022-35468.csv index 3f78f31dfc638df..1cb3483e9015d74 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35468/CVE-2022-35468.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35468/CVE-2022-35468.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35468,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-35468,Live-Hack-CVE/CVE-2022-35468,583562097 CVE-2022-35468,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35468,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35468,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35468,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35468,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35468,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35468,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35469/CVE-2022-35469.csv b/data/vul_id/CVE/2022/35/CVE-2022-35469/CVE-2022-35469.csv index b06364eb89f04ef..fb85ff97e895022 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35469/CVE-2022-35469.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35469/CVE-2022-35469.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35469,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35469,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35469,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35469,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35469,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35469,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35469,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-3547/CVE-2022-3547.csv b/data/vul_id/CVE/2022/35/CVE-2022-3547/CVE-2022-3547.csv index 8481e7b653daefd..3b1d2cb6808f635 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-3547/CVE-2022-3547.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-3547/CVE-2022-3547.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3547,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3547,Live-Hack-CVE/CVE-2022-3547,583180159 CVE-2022-3547,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3547,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3547,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3547,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3547,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3547,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3547,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35470/CVE-2022-35470.csv b/data/vul_id/CVE/2022/35/CVE-2022-35470/CVE-2022-35470.csv index f48a8ec632266e3..e95a3b953b15132 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35470/CVE-2022-35470.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35470/CVE-2022-35470.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35470,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-35470,Live-Hack-CVE/CVE-2022-35470,583562159 CVE-2022-35470,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35470,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35470,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35470,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35470,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35470,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35470,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35471/CVE-2022-35471.csv b/data/vul_id/CVE/2022/35/CVE-2022-35471/CVE-2022-35471.csv index eff6fe757263c32..f9d4bf7e77e0399 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35471/CVE-2022-35471.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35471/CVE-2022-35471.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35471,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-35471,Live-Hack-CVE/CVE-2022-35471,583562150 CVE-2022-35471,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35471,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35471,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35471,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35471,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35471,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35471,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35472/CVE-2022-35472.csv b/data/vul_id/CVE/2022/35/CVE-2022-35472/CVE-2022-35472.csv index 3e0d7097f1223f3..6aad398e5d2b590 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35472/CVE-2022-35472.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35472/CVE-2022-35472.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35472,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35472,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35472,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35472,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35472,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35472,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35472,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35473/CVE-2022-35473.csv b/data/vul_id/CVE/2022/35/CVE-2022-35473/CVE-2022-35473.csv index acab0690fd0f922..62eee446b01202a 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35473/CVE-2022-35473.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35473/CVE-2022-35473.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35473,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35473,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35473,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35473,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35473,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35473,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35473,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35475/CVE-2022-35475.csv b/data/vul_id/CVE/2022/35/CVE-2022-35475/CVE-2022-35475.csv index b782ad5ba57efe9..d4f0dffd7761322 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35475/CVE-2022-35475.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35475/CVE-2022-35475.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35475,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-35475,Live-Hack-CVE/CVE-2022-35475,583562177 CVE-2022-35475,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35475,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35475,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35475,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35475,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35475,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35475,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35476/CVE-2022-35476.csv b/data/vul_id/CVE/2022/35/CVE-2022-35476/CVE-2022-35476.csv index b7c1ad9a650e8f6..fe45898936b0bda 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35476/CVE-2022-35476.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35476/CVE-2022-35476.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35476,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35476,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35476,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35476,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35476,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35476,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35476,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35477/CVE-2022-35477.csv b/data/vul_id/CVE/2022/35/CVE-2022-35477/CVE-2022-35477.csv index f163d031036b0c4..b182f4274c2a667 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35477/CVE-2022-35477.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35477/CVE-2022-35477.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35477,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35477,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35477,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35477,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35477,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35477,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35477,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35478/CVE-2022-35478.csv b/data/vul_id/CVE/2022/35/CVE-2022-35478/CVE-2022-35478.csv index 6de1e4ec6ae54d1..237ad30f3337df3 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35478/CVE-2022-35478.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35478/CVE-2022-35478.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35478,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35478,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35478,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35478,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35478,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35478,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35478,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35479/CVE-2022-35479.csv b/data/vul_id/CVE/2022/35/CVE-2022-35479/CVE-2022-35479.csv index 05f98e2adf3dcf0..b5e8b5d416c028f 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35479/CVE-2022-35479.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35479/CVE-2022-35479.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35479,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35479,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35479,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35479,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35479,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35479,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35479,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-3548/CVE-2022-3548.csv b/data/vul_id/CVE/2022/35/CVE-2022-3548/CVE-2022-3548.csv index ddd901d66d441ce..94825956c5be057 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-3548/CVE-2022-3548.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-3548/CVE-2022-3548.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3548,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3548,Live-Hack-CVE/CVE-2022-3548,583179959 CVE-2022-3548,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3548,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3548,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3548,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3548,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3548,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3548,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35481/CVE-2022-35481.csv b/data/vul_id/CVE/2022/35/CVE-2022-35481/CVE-2022-35481.csv index 25f57be2ad3d7f8..db7a4cf7527e6b1 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35481/CVE-2022-35481.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35481/CVE-2022-35481.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35481,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35481,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35481,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35481,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35481,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35481,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35481,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35482/CVE-2022-35482.csv b/data/vul_id/CVE/2022/35/CVE-2022-35482/CVE-2022-35482.csv index 9926aba980958eb..c86256e5e40283b 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35482/CVE-2022-35482.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35482/CVE-2022-35482.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35482,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35482,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35482,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35482,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35482,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35482,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35482,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35483/CVE-2022-35483.csv b/data/vul_id/CVE/2022/35/CVE-2022-35483/CVE-2022-35483.csv index b0ef124ca66ff4a..ccfeffb68f041b6 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35483/CVE-2022-35483.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35483/CVE-2022-35483.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35483,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35483,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35483,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35483,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35483,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35483,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35483,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35484/CVE-2022-35484.csv b/data/vul_id/CVE/2022/35/CVE-2022-35484/CVE-2022-35484.csv index 4bdf79ae9e1c345..28f29c4d7a5b46d 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35484/CVE-2022-35484.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35484/CVE-2022-35484.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35484,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35484,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35484,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35484,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35484,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35484,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35484,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35485/CVE-2022-35485.csv b/data/vul_id/CVE/2022/35/CVE-2022-35485/CVE-2022-35485.csv index 60a45ad3ff2a848..5b81ea2be138c13 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35485/CVE-2022-35485.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35485/CVE-2022-35485.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35485,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35485,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35485,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35485,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35485,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35485,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35485,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35486/CVE-2022-35486.csv b/data/vul_id/CVE/2022/35/CVE-2022-35486/CVE-2022-35486.csv index 72c1932449cac2c..f912751c2447229 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35486/CVE-2022-35486.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35486/CVE-2022-35486.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35486,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35486,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35486,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35486,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35486,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35486,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35486,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-3549/CVE-2022-3549.csv b/data/vul_id/CVE/2022/35/CVE-2022-3549/CVE-2022-3549.csv index 76a0f906ce2648f..20154794c2c91c0 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-3549/CVE-2022-3549.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-3549/CVE-2022-3549.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3549,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3549,Live-Hack-CVE/CVE-2022-3549,583179918 CVE-2022-3549,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3549,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3549,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3549,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3549,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3549,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-3549,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35500/CVE-2022-35500.csv b/data/vul_id/CVE/2022/35/CVE-2022-35500/CVE-2022-35500.csv index 3dcaa255b7c82a2..838b421e6084857 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35500/CVE-2022-35500.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35500/CVE-2022-35500.csv @@ -5,12 +5,12 @@ CVE-2022-35500,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-3550,Live-Ha CVE-2022-35500,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-35500,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-35500,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-35500,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-35500,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-35500,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-35500,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-35500,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-35500,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35500,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35500,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35500,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35500,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35500,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35500,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35501/CVE-2022-35501.csv b/data/vul_id/CVE/2022/35/CVE-2022-35501/CVE-2022-35501.csv index 3f267ae8979f7a6..e46826e67564a18 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35501/CVE-2022-35501.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35501/CVE-2022-35501.csv @@ -5,12 +5,12 @@ CVE-2022-35501,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-3550,Live-Ha CVE-2022-35501,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-35501,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-35501,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-35501,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-35501,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-35501,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-35501,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-35501,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-35501,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35501,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35501,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35501,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35501,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35501,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35501,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35508/CVE-2022-35508.csv b/data/vul_id/CVE/2022/35/CVE-2022-35508/CVE-2022-35508.csv index 943bbd00b9c82f3..dfd4f2c22ea0baa 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35508/CVE-2022-35508.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35508/CVE-2022-35508.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35508,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35508,Live-Hack-CVE/CVE-2022-35508,581432953 CVE-2022-35508,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35508,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35508,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35508,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35508,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35508,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35508,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-3551/CVE-2022-3551.csv b/data/vul_id/CVE/2022/35/CVE-2022-3551/CVE-2022-3551.csv index 9b08343eb40d3d2..f619170e32ba672 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-3551/CVE-2022-3551.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-3551/CVE-2022-3551.csv @@ -3,7 +3,7 @@ CVE-2022-3551,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-3551,Live-Hac CVE-2022-3551,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-3551,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3551,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3551,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3551,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3551,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3551,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-3551,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35513/CVE-2022-35513.csv b/data/vul_id/CVE/2022/35/CVE-2022-35513/CVE-2022-35513.csv index 5bbfc1e1426c8b4..83c64bb1f0dfbcd 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35513/CVE-2022-35513.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35513/CVE-2022-35513.csv @@ -6,12 +6,12 @@ CVE-2022-35513,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-35513,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-35513,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-35513,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-35513,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-35513,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-35513,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-35513,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-35513,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-35513,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35513,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35513,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35513,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35513,0.00004620,https://github.com/hakDean/ExploitDB,hakDean/ExploitDB,552353301 CVE-2022-35513,0.00004620,https://github.com/offensive-security/exploitdb,offensive-security/exploitdb,14902556 CVE-2022-35513,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35516/CVE-2022-35516.csv b/data/vul_id/CVE/2022/35/CVE-2022-35516/CVE-2022-35516.csv index bf3bee6ceff5828..3b775ce89d1a9cb 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35516/CVE-2022-35516.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35516/CVE-2022-35516.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35516,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35516,Live-Hack-CVE/CVE-2022-35516,583547156 CVE-2022-35516,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35516,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35516,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35516,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35516,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35516,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35516,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35518/CVE-2022-35518.csv b/data/vul_id/CVE/2022/35/CVE-2022-35518/CVE-2022-35518.csv index 349ed2afaf9c403..d026c470b12097d 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35518/CVE-2022-35518.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35518/CVE-2022-35518.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35518,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-35518,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35518,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35518,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35518,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35518,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35518,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-3552/CVE-2022-3552.csv b/data/vul_id/CVE/2022/35/CVE-2022-3552/CVE-2022-3552.csv index 4dceb5ec11706de..5132e3d9ce52e2e 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-3552/CVE-2022-3552.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-3552/CVE-2022-3552.csv @@ -4,13 +4,13 @@ CVE-2022-3552,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3552,Live-Hac CVE-2022-3552,0.00645161,https://github.com/ARPSyndicate/cvemon,ARPSyndicate/cvemon,357427484 CVE-2022-3552,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-3552,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-3552,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-3552,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-3552,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-3552,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-3552,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-3552,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-3552,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-3552,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3552,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3552,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3552,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3552,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2022-3552,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-3553/CVE-2022-3553.csv b/data/vul_id/CVE/2022/35/CVE-2022-3553/CVE-2022-3553.csv index 155f178ff46b356..3a381e3d88bf4c8 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-3553/CVE-2022-3553.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-3553/CVE-2022-3553.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3553,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3553,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3553,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3553,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3553,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3553,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-3553,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35540/CVE-2022-35540.csv b/data/vul_id/CVE/2022/35/CVE-2022-35540/CVE-2022-35540.csv index 6cd82cf92f58f32..4041e57abb5a1c8 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35540/CVE-2022-35540.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35540/CVE-2022-35540.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35540,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35540,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35540,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35540,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35540,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35540,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-35540,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35572/CVE-2022-35572.csv b/data/vul_id/CVE/2022/35/CVE-2022-35572/CVE-2022-35572.csv index 2bf633ee9450944..706782f5ca52d18 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35572/CVE-2022-35572.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35572/CVE-2022-35572.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35572,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35572,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35572,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35572,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35572,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35572,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35572,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-3560/CVE-2022-3560.csv b/data/vul_id/CVE/2022/35/CVE-2022-3560/CVE-2022-3560.csv index 6921d15ff95bebc..c436f0c314e5300 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-3560/CVE-2022-3560.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-3560/CVE-2022-3560.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3560,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3560,Live-Hack-CVE/CVE-2022-3560,600123943 -CVE-2022-3560,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3560,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3560,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-3560,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-3560,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35601/CVE-2022-35601.csv b/data/vul_id/CVE/2022/35/CVE-2022-35601/CVE-2022-35601.csv index 02dd89f19b43c70..7fa2f459d422970 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35601/CVE-2022-35601.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35601/CVE-2022-35601.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35601,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35601,Live-Hack-CVE/CVE-2022-35601,583553030 -CVE-2022-35601,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35601,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35601,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35601,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-35601,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35602/CVE-2022-35602.csv b/data/vul_id/CVE/2022/35/CVE-2022-35602/CVE-2022-35602.csv index 53579780bc19433..8c4b2c8ba95ed6d 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35602/CVE-2022-35602.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35602/CVE-2022-35602.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35602,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35602,Live-Hack-CVE/CVE-2022-35602,583553038 -CVE-2022-35602,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35602,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35602,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35602,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-35602,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35603/CVE-2022-35603.csv b/data/vul_id/CVE/2022/35/CVE-2022-35603/CVE-2022-35603.csv index 45a7a0ba9cf2dfc..7b4345fe276508c 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35603/CVE-2022-35603.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35603/CVE-2022-35603.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35603,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35603,Live-Hack-CVE/CVE-2022-35603,583553205 CVE-2022-35603,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-35603,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35603,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35603,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35603,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-35603,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35604/CVE-2022-35604.csv b/data/vul_id/CVE/2022/35/CVE-2022-35604/CVE-2022-35604.csv index eb94b90ffb6a3a4..4a376a5c77fe795 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35604/CVE-2022-35604.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35604/CVE-2022-35604.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35604,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35604,Live-Hack-CVE/CVE-2022-35604,583553126 CVE-2022-35604,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-35604,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35604,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35604,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35604,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-35604,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35605/CVE-2022-35605.csv b/data/vul_id/CVE/2022/35/CVE-2022-35605/CVE-2022-35605.csv index 7ea02515e5fa7ad..c45201e0725fea9 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35605/CVE-2022-35605.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35605/CVE-2022-35605.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35605,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35605,Live-Hack-CVE/CVE-2022-35605,583553178 CVE-2022-35605,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-35605,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35605,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35605,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35605,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-35605,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35606/CVE-2022-35606.csv b/data/vul_id/CVE/2022/35/CVE-2022-35606/CVE-2022-35606.csv index 4d077da9317cc75..7b95048f532234e 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35606/CVE-2022-35606.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35606/CVE-2022-35606.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35606,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35606,Live-Hack-CVE/CVE-2022-35606,583553166 CVE-2022-35606,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-35606,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35606,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35606,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35606,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-35606,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-3561/CVE-2022-3561.csv b/data/vul_id/CVE/2022/35/CVE-2022-3561/CVE-2022-3561.csv index c7b56cda4a26768..8b7705f1796438e 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-3561/CVE-2022-3561.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-3561/CVE-2022-3561.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3561,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3561,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3561,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3561,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3561,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3561,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-3561,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-3562/CVE-2022-3562.csv b/data/vul_id/CVE/2022/35/CVE-2022-3562/CVE-2022-3562.csv index 58795dcab604215..f8b23c0740705d9 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-3562/CVE-2022-3562.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-3562/CVE-2022-3562.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3562,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3562,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3562,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3562,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3562,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3562,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-3562,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35621/CVE-2022-35621.csv b/data/vul_id/CVE/2022/35/CVE-2022-35621/CVE-2022-35621.csv index d6e321179932ac2..788280e26eb1f4c 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35621/CVE-2022-35621.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35621/CVE-2022-35621.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35621,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35621,Live-Hack-CVE/CVE-2022-35621,582098073 CVE-2022-35621,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35621,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35621,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35621,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35621,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35621,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35621,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35623/CVE-2022-35623.csv b/data/vul_id/CVE/2022/35/CVE-2022-35623/CVE-2022-35623.csv index 4974e4199b3ebd9..3ce861dadde42d3 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35623/CVE-2022-35623.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35623/CVE-2022-35623.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35623,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35623,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35623,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35623,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35623,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35623,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35623,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35624/CVE-2022-35624.csv b/data/vul_id/CVE/2022/35/CVE-2022-35624/CVE-2022-35624.csv index 53b3c51e39c82d9..84bb66d42bcc758 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35624/CVE-2022-35624.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35624/CVE-2022-35624.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35624,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35624,Live-Hack-CVE/CVE-2022-35624,583561853 CVE-2022-35624,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35624,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35624,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35624,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35624,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35624,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35624,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35637/CVE-2022-35637.csv b/data/vul_id/CVE/2022/35/CVE-2022-35637/CVE-2022-35637.csv index ecc05d7b9745ef1..3bccd73ee061f96 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35637/CVE-2022-35637.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35637/CVE-2022-35637.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35637,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-35637,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35637,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35637,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35637,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35637,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35637,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-35637,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-3564/CVE-2022-3564.csv b/data/vul_id/CVE/2022/35/CVE-2022-3564/CVE-2022-3564.csv index 7c4a789b1c48464..4a81cfcb8903282 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-3564/CVE-2022-3564.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-3564/CVE-2022-3564.csv @@ -4,12 +4,12 @@ CVE-2022-3564,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3564,Live-Hac CVE-2022-3564,0.02173913,https://github.com/nidhi7598/linux-v4.19.72_CVE-2022-3564,nidhi7598/linux-v4.19.72_CVE-2022-3564,691985684 CVE-2022-3564,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-3564,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-3564,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-3564,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-3564,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-3564,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-3564,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-3564,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3564,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3564,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3564,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3564,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3564,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-3564,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35646/CVE-2022-35646.csv b/data/vul_id/CVE/2022/35/CVE-2022-35646/CVE-2022-35646.csv index 58d6d1426ebe25a..60a4f27635769ac 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35646/CVE-2022-35646.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35646/CVE-2022-35646.csv @@ -3,7 +3,7 @@ CVE-2022-35646,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35646,Live-H CVE-2022-35646,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35646,Live-Hack-CVE/CVE-2022-35646,582032386 CVE-2022-35646,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35646,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35646,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35646,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35646,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-35646,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-35646,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35649/CVE-2022-35649.csv b/data/vul_id/CVE/2022/35/CVE-2022-35649/CVE-2022-35649.csv index 319c6caeff04558..02c26a9e42039db 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35649/CVE-2022-35649.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35649/CVE-2022-35649.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35649,1.00000000,https://github.com/antoinenguyen-09/CVE-2022-35649,antoinenguyen-09/CVE-2022-35649,610209003 CVE-2022-35649,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-35649,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-35649,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-35649,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-35649,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-35649,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-35649,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-35649,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35649,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35649,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35649,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35649,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-35649,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-3565/CVE-2022-3565.csv b/data/vul_id/CVE/2022/35/CVE-2022-3565/CVE-2022-3565.csv index 4f47f68c04a37e6..e57b10bd61da846 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-3565/CVE-2022-3565.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-3565/CVE-2022-3565.csv @@ -3,7 +3,7 @@ CVE-2022-3565,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3565,Live-Hac CVE-2022-3565,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3565,Live-Hack-CVE/CVE-2022-3565,582023825 CVE-2022-3565,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3565,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3565,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3565,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3565,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3565,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-3565,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35664/CVE-2022-35664.csv b/data/vul_id/CVE/2022/35/CVE-2022-35664/CVE-2022-35664.csv index 4a26a59afcda884..02b0bd7649eef8f 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35664/CVE-2022-35664.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35664/CVE-2022-35664.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35664,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35664,Live-Hack-CVE/CVE-2022-35664,583384477 CVE-2022-35664,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35664,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35664,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35664,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35664,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35664,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-35664,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-3567/CVE-2022-3567.csv b/data/vul_id/CVE/2022/35/CVE-2022-3567/CVE-2022-3567.csv index b4a07272f83bfcc..51a937023e180f4 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-3567/CVE-2022-3567.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-3567/CVE-2022-3567.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3567,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3567,Live-Hack-CVE/CVE-2022-3567,583157980 CVE-2022-3567,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3567,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3567,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3567,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3567,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3567,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-3567,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-3568/CVE-2022-3568.csv b/data/vul_id/CVE/2022/35/CVE-2022-3568/CVE-2022-3568.csv index bccf7d7a96f842f..fc907ab15cae6d2 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-3568/CVE-2022-3568.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-3568/CVE-2022-3568.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3568,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3568,Live-Hack-CVE/CVE-2022-3568,602710211 -CVE-2022-3568,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3568,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3568,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3568,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-3568,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35689/CVE-2022-35689.csv b/data/vul_id/CVE/2022/35/CVE-2022-35689/CVE-2022-35689.csv index 1ece8844a21ea16..79515d20f2f4f21 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35689/CVE-2022-35689.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35689/CVE-2022-35689.csv @@ -3,7 +3,7 @@ CVE-2022-35689,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35689,Live-H CVE-2022-35689,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-35689,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35689,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35689,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35689,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35689,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35689,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35689,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35690/CVE-2022-35690.csv b/data/vul_id/CVE/2022/35/CVE-2022-35690/CVE-2022-35690.csv index a58a9209b10b105..34163b3b76210de 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35690/CVE-2022-35690.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35690/CVE-2022-35690.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35690,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35690,Live-Hack-CVE/CVE-2022-35690,583179848 CVE-2022-35690,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35690,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35690,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35690,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35690,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35690,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-35690,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35691/CVE-2022-35691.csv b/data/vul_id/CVE/2022/35/CVE-2022-35691/CVE-2022-35691.csv index d411ff5f8aa899c..3cce9e1ea31ede8 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35691/CVE-2022-35691.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35691/CVE-2022-35691.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35691,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35691,Live-Hack-CVE/CVE-2022-35691,583179790 CVE-2022-35691,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35691,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35691,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35691,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35691,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35691,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-35691,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35693/CVE-2022-35693.csv b/data/vul_id/CVE/2022/35/CVE-2022-35693/CVE-2022-35693.csv index 3a2661fca737f75..72c0a041bfaacb6 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35693/CVE-2022-35693.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35693/CVE-2022-35693.csv @@ -3,7 +3,7 @@ CVE-2022-35693,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35693,Live-H CVE-2022-35693,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35693,Live-Hack-CVE/CVE-2022-35693,581282596 CVE-2022-35693,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35693,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35693,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35693,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35693,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-35693,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-35693,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35695/CVE-2022-35695.csv b/data/vul_id/CVE/2022/35/CVE-2022-35695/CVE-2022-35695.csv index 95e5fddb831ae57..3d166a2dca5e83a 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35695/CVE-2022-35695.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35695/CVE-2022-35695.csv @@ -3,7 +3,7 @@ CVE-2022-35695,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35695,Live-H CVE-2022-35695,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35695,Live-Hack-CVE/CVE-2022-35695,581282232 CVE-2022-35695,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35695,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35695,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35695,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35695,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-35695,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-35695,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35698/CVE-2022-35698.csv b/data/vul_id/CVE/2022/35/CVE-2022-35698/CVE-2022-35698.csv index 638933c621603e6..fe122689c3fa53e 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35698/CVE-2022-35698.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35698/CVE-2022-35698.csv @@ -3,12 +3,12 @@ CVE-2022-35698,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35698,Live-H CVE-2022-35698,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-35698,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-35698,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-35698,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-35698,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-35698,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-35698,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-35698,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-35698,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35698,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35698,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35698,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35698,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35698,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35698,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35710/CVE-2022-35710.csv b/data/vul_id/CVE/2022/35/CVE-2022-35710/CVE-2022-35710.csv index 9d86dc0e895f38f..a8b9d36a1c53ddf 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35710/CVE-2022-35710.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35710/CVE-2022-35710.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35710,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35710,Live-Hack-CVE/CVE-2022-35710,583172340 CVE-2022-35710,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35710,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35710,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35710,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35710,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35710,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-35710,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35711/CVE-2022-35711.csv b/data/vul_id/CVE/2022/35/CVE-2022-35711/CVE-2022-35711.csv index 2840dfe85e05f69..29f813b1fb52024 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35711/CVE-2022-35711.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35711/CVE-2022-35711.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35711,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35711,Live-Hack-CVE/CVE-2022-35711,583172367 CVE-2022-35711,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35711,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35711,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35711,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35711,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35711,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-35711,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35712/CVE-2022-35712.csv b/data/vul_id/CVE/2022/35/CVE-2022-35712/CVE-2022-35712.csv index 6c3611d6430a4d7..4ed9f38ae27a26b 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35712/CVE-2022-35712.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35712/CVE-2022-35712.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35712,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35712,Live-Hack-CVE/CVE-2022-35712,583172433 CVE-2022-35712,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35712,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35712,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35712,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35712,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35712,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-35712,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35714/CVE-2022-35714.csv b/data/vul_id/CVE/2022/35/CVE-2022-35714/CVE-2022-35714.csv index c8e5545079966dd..9d3df91b7cbdc9b 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35714/CVE-2022-35714.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35714/CVE-2022-35714.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35714,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35714,Live-Hack-CVE/CVE-2022-35714,583502699 CVE-2022-35714,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35714,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35714,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35714,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35714,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-35714,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-35714,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35719/CVE-2022-35719.csv b/data/vul_id/CVE/2022/35/CVE-2022-35719/CVE-2022-35719.csv index f5adec633f64294..cb3174d4e887cc6 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35719/CVE-2022-35719.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35719/CVE-2022-35719.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35719,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35719,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35719,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35719,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35719,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35719,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-35719,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35720/CVE-2022-35720.csv b/data/vul_id/CVE/2022/35/CVE-2022-35720/CVE-2022-35720.csv index a962f58aba58211..8f29f1c1d996ff5 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35720/CVE-2022-35720.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35720/CVE-2022-35720.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35720,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35720,Live-Hack-CVE/CVE-2022-35720,599640256 -CVE-2022-35720,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35720,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35720,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-35720,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-35720,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35721/CVE-2022-35721.csv b/data/vul_id/CVE/2022/35/CVE-2022-35721/CVE-2022-35721.csv index 702921f546bbd56..2fd57630e50f6aa 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35721/CVE-2022-35721.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35721/CVE-2022-35721.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35721,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35721,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35721,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35721,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35721,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35721,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-35721,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35726/CVE-2022-35726.csv b/data/vul_id/CVE/2022/35/CVE-2022-35726/CVE-2022-35726.csv index 53f4a415d7e14bb..ea17d5ac8814f11 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35726/CVE-2022-35726.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35726/CVE-2022-35726.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35726,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35726,Live-Hack-CVE/CVE-2022-35726,583525474 CVE-2022-35726,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35726,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35726,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35726,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35726,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-35726,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35726,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35729/CVE-2022-35729.csv b/data/vul_id/CVE/2022/35/CVE-2022-35729/CVE-2022-35729.csv index 6a363fcda7bfb7e..79818a122b0b5d9 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35729/CVE-2022-35729.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35729/CVE-2022-35729.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35729,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35729,Live-Hack-CVE/CVE-2022-35729,603028445 -CVE-2022-35729,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35729,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35729,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-35729,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-35729,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-3573/CVE-2022-3573.csv b/data/vul_id/CVE/2022/35/CVE-2022-3573/CVE-2022-3573.csv index b94d3d9e40d86c7..5675b8a65eece1f 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-3573/CVE-2022-3573.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-3573/CVE-2022-3573.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3573,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-3573,Live-Hack-CVE/CVE-2022-3573,588035982 CVE-2022-3573,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-3573,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3573,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3573,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3573,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-3573,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-3573,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35730/CVE-2022-35730.csv b/data/vul_id/CVE/2022/35/CVE-2022-35730/CVE-2022-35730.csv index 47cf99e1f80e297..3f5579d1fc684d7 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35730/CVE-2022-35730.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35730/CVE-2022-35730.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35730,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35730,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35730,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35730,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35730,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-35730,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35730,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35733/CVE-2022-35733.csv b/data/vul_id/CVE/2022/35/CVE-2022-35733/CVE-2022-35733.csv index 2260e36b40c08eb..843a5be7f30b3ce 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35733/CVE-2022-35733.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35733/CVE-2022-35733.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35733,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-35733,Live-Hack-CVE/CVE-2022-35733,583525062 CVE-2022-35733,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35733,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35733,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35733,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35733,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35733,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-35733,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35734/CVE-2022-35734.csv b/data/vul_id/CVE/2022/35/CVE-2022-35734/CVE-2022-35734.csv index 0b9bc5142d8f0f7..274cbfc72a1281a 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35734/CVE-2022-35734.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35734/CVE-2022-35734.csv @@ -4,7 +4,7 @@ CVE-2022-35734,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-35734,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-35734,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35734,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35734,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35734,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35734,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35734,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-35734,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35737/CVE-2022-35737.csv b/data/vul_id/CVE/2022/35/CVE-2022-35737/CVE-2022-35737.csv index 8eebec51c412732..1cab6386544728a 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35737/CVE-2022-35737.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35737/CVE-2022-35737.csv @@ -5,12 +5,12 @@ CVE-2022-35737,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnera CVE-2022-35737,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-35737,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-35737,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-35737,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-35737,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-35737,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-35737,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-35737,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-35737,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35737,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35737,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35737,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35737,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35737,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35737,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35739/CVE-2022-35739.csv b/data/vul_id/CVE/2022/35/CVE-2022-35739/CVE-2022-35739.csv index c5800b141ce3252..834511287a55fd1 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35739/CVE-2022-35739.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35739/CVE-2022-35739.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35739,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35739,Live-Hack-CVE/CVE-2022-35739,581716592 CVE-2022-35739,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35739,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35739,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35739,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35739,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35739,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-3574/CVE-2022-3574.csv b/data/vul_id/CVE/2022/35/CVE-2022-3574/CVE-2022-3574.csv index 3f8db93c3282836..8ada12c20c81b4d 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-3574/CVE-2022-3574.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-3574/CVE-2022-3574.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3574,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-3574,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3574,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3574,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3574,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3574,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3574,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3574,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35740/CVE-2022-35740.csv b/data/vul_id/CVE/2022/35/CVE-2022-35740/CVE-2022-35740.csv index ee4e704d9f071e8..ea2c050fa80da76 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35740/CVE-2022-35740.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35740/CVE-2022-35740.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35740,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35740,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35740,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35740,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35740,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35740,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35740,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35741/CVE-2022-35741.csv b/data/vul_id/CVE/2022/35/CVE-2022-35741/CVE-2022-35741.csv index 7d8b361074d8d2a..abca109a2805555 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35741/CVE-2022-35741.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35741/CVE-2022-35741.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35741,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2022-35741,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2022-35741,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2022-35741,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35741,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-35741,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-3575/CVE-2022-3575.csv b/data/vul_id/CVE/2022/35/CVE-2022-3575/CVE-2022-3575.csv index 391048750f4024c..5fa44f2c88fe732 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-3575/CVE-2022-3575.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-3575/CVE-2022-3575.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3575,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3575,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3575,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3575,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3575,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3575,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-3575,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-3576/CVE-2022-3576.csv b/data/vul_id/CVE/2022/35/CVE-2022-3576/CVE-2022-3576.csv index 187389298f2fdf0..088eec58630f373 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-3576/CVE-2022-3576.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-3576/CVE-2022-3576.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3576,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3576,Live-Hack-CVE/CVE-2022-3576,583164672 CVE-2022-3576,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3576,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3576,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3576,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3576,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-3576,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35761/CVE-2022-35761.csv b/data/vul_id/CVE/2022/35/CVE-2022-35761/CVE-2022-35761.csv index 18bd958bb1777af..21ae7750db067c0 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35761/CVE-2022-35761.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35761/CVE-2022-35761.csv @@ -3,7 +3,7 @@ CVE-2022-35761,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analy CVE-2022-35761,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-35761,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35761,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35761,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35761,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35761,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35761,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-35761,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35768/CVE-2022-35768.csv b/data/vul_id/CVE/2022/35/CVE-2022-35768/CVE-2022-35768.csv index 699548f12a0f95d..84f41d816ff46af 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35768/CVE-2022-35768.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35768/CVE-2022-35768.csv @@ -3,7 +3,7 @@ CVE-2022-35768,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analy CVE-2022-35768,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-35768,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35768,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35768,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35768,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35768,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35768,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-35768,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-3577/CVE-2022-3577.csv b/data/vul_id/CVE/2022/35/CVE-2022-3577/CVE-2022-3577.csv index cc2352c152253f5..12e88e7323dd633 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-3577/CVE-2022-3577.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-3577/CVE-2022-3577.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3577,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3577,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3577,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3577,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3577,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3577,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-3577,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35770/CVE-2022-35770.csv b/data/vul_id/CVE/2022/35/CVE-2022-35770/CVE-2022-35770.csv index 8e68b0b66fe7f05..21799ca89226f2e 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35770/CVE-2022-35770.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35770/CVE-2022-35770.csv @@ -3,7 +3,7 @@ CVE-2022-35770,1.00000000,https://github.com/danielcunn123/Security,danielcunn12 CVE-2022-35770,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-35770,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35770,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35770,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35770,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35770,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35770,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-35770,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35771/CVE-2022-35771.csv b/data/vul_id/CVE/2022/35/CVE-2022-35771/CVE-2022-35771.csv index 819dacf7a96500c..3e4298d26143a46 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35771/CVE-2022-35771.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35771/CVE-2022-35771.csv @@ -3,7 +3,7 @@ CVE-2022-35771,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analy CVE-2022-35771,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-35771,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35771,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35771,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35771,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35771,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35771,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-35771,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35774/CVE-2022-35774.csv b/data/vul_id/CVE/2022/35/CVE-2022-35774/CVE-2022-35774.csv index 3d8abdadb554f57..9090be412b4280f 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35774/CVE-2022-35774.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35774/CVE-2022-35774.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35774,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-35774,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35774,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35774,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35774,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35774,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35774,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-35774,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35775/CVE-2022-35775.csv b/data/vul_id/CVE/2022/35/CVE-2022-35775/CVE-2022-35775.csv index dad254fc462969a..28880ed949feb41 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35775/CVE-2022-35775.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35775/CVE-2022-35775.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35775,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-35775,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35775,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35775,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35775,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35775,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35775,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-35775,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-3578/CVE-2022-3578.csv b/data/vul_id/CVE/2022/35/CVE-2022-3578/CVE-2022-3578.csv index 8df708c429845bc..6c58518a6e3e9ca 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-3578/CVE-2022-3578.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-3578/CVE-2022-3578.csv @@ -6,7 +6,7 @@ CVE-2022-3578,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-PO CVE-2022-3578,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-3578,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3578,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3578,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3578,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3578,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3578,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3578,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35780/CVE-2022-35780.csv b/data/vul_id/CVE/2022/35/CVE-2022-35780/CVE-2022-35780.csv index db9d64b0fc3c9af..3e4bf2f8db326d9 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35780/CVE-2022-35780.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35780/CVE-2022-35780.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35780,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-35780,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35780,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35780,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35780,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35780,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35780,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-35780,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35781/CVE-2022-35781.csv b/data/vul_id/CVE/2022/35/CVE-2022-35781/CVE-2022-35781.csv index 024014d4e355bab..a47c6917327602e 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35781/CVE-2022-35781.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35781/CVE-2022-35781.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35781,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-35781,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35781,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35781,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35781,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35781,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35781,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-35781,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35782/CVE-2022-35782.csv b/data/vul_id/CVE/2022/35/CVE-2022-35782/CVE-2022-35782.csv index 6195c5f41fb5c4a..4b0171b0b144035 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35782/CVE-2022-35782.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35782/CVE-2022-35782.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35782,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-35782,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35782,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35782,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35782,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35782,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35782,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-35782,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35783/CVE-2022-35783.csv b/data/vul_id/CVE/2022/35/CVE-2022-35783/CVE-2022-35783.csv index c37f05804e7d49f..b5b4c90c17d6c3b 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35783/CVE-2022-35783.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35783/CVE-2022-35783.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35783,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-35783,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35783,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35783,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35783,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35783,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35783,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-35783,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35784/CVE-2022-35784.csv b/data/vul_id/CVE/2022/35/CVE-2022-35784/CVE-2022-35784.csv index dcd9fbe27d30745..b998597c21ba233 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35784/CVE-2022-35784.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35784/CVE-2022-35784.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35784,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-35784,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35784,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35784,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35784,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35784,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35784,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-35784,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35785/CVE-2022-35785.csv b/data/vul_id/CVE/2022/35/CVE-2022-35785/CVE-2022-35785.csv index 4a368ee701ea066..6cd58e1ff9247c5 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35785/CVE-2022-35785.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35785/CVE-2022-35785.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35785,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-35785,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35785,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35785,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35785,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35785,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35785,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-35785,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35786/CVE-2022-35786.csv b/data/vul_id/CVE/2022/35/CVE-2022-35786/CVE-2022-35786.csv index 9b3838ac115e6e4..f1a4f5d0315f8bc 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35786/CVE-2022-35786.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35786/CVE-2022-35786.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35786,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-35786,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35786,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35786,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35786,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35786,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35786,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-35786,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35787/CVE-2022-35787.csv b/data/vul_id/CVE/2022/35/CVE-2022-35787/CVE-2022-35787.csv index 461aa66621a3582..71fdc24b574eaed 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35787/CVE-2022-35787.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35787/CVE-2022-35787.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35787,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-35787,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35787,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35787,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35787,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35787,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35787,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-35787,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35788/CVE-2022-35788.csv b/data/vul_id/CVE/2022/35/CVE-2022-35788/CVE-2022-35788.csv index 7e588a43026fed5..49f784a3ffd3a29 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35788/CVE-2022-35788.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35788/CVE-2022-35788.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35788,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-35788,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35788,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35788,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35788,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35788,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35788,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-35788,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35789/CVE-2022-35789.csv b/data/vul_id/CVE/2022/35/CVE-2022-35789/CVE-2022-35789.csv index 9fd2e52633ff184..013dfacdc9b11dd 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35789/CVE-2022-35789.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35789/CVE-2022-35789.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35789,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-35789,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35789,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35789,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35789,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35789,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35789,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-35789,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-3579/CVE-2022-3579.csv b/data/vul_id/CVE/2022/35/CVE-2022-3579/CVE-2022-3579.csv index bb8eecb60bce26c..8141560684bd7a4 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-3579/CVE-2022-3579.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-3579/CVE-2022-3579.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3579,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3579,Live-Hack-CVE/CVE-2022-3579,583180289 CVE-2022-3579,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3579,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3579,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3579,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3579,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3579,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3579,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35790/CVE-2022-35790.csv b/data/vul_id/CVE/2022/35/CVE-2022-35790/CVE-2022-35790.csv index 4cacd9bd7a4e665..86f257005941b2c 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35790/CVE-2022-35790.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35790/CVE-2022-35790.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35790,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-35790,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35790,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35790,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35790,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35790,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35790,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-35790,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35791/CVE-2022-35791.csv b/data/vul_id/CVE/2022/35/CVE-2022-35791/CVE-2022-35791.csv index 4abe5f0abcd8082..3eda2fe52df416b 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35791/CVE-2022-35791.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35791/CVE-2022-35791.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35791,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-35791,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35791,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35791,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35791,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35791,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35791,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-35791,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35799/CVE-2022-35799.csv b/data/vul_id/CVE/2022/35/CVE-2022-35799/CVE-2022-35799.csv index 276b429403443c7..677398f151dc3b6 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35799/CVE-2022-35799.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35799/CVE-2022-35799.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35799,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-35799,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35799,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35799,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35799,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35799,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-35799,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-3580/CVE-2022-3580.csv b/data/vul_id/CVE/2022/35/CVE-2022-3580/CVE-2022-3580.csv index 2e3171f0541a0d6..27e75a522f27f06 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-3580/CVE-2022-3580.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-3580/CVE-2022-3580.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3580,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3580,Live-Hack-CVE/CVE-2022-3580,583180279 CVE-2022-3580,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3580,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3580,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3580,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3580,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3580,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-3580,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35800/CVE-2022-35800.csv b/data/vul_id/CVE/2022/35/CVE-2022-35800/CVE-2022-35800.csv index e7fc92db5ce3f2d..cc95fd818353252 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35800/CVE-2022-35800.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35800/CVE-2022-35800.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35800,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-35800,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35800,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35800,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35800,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35800,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-35800,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35801/CVE-2022-35801.csv b/data/vul_id/CVE/2022/35/CVE-2022-35801/CVE-2022-35801.csv index 4abc2a399f14eac..67563ad41e990a4 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35801/CVE-2022-35801.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35801/CVE-2022-35801.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35801,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-35801,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35801,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35801,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35801,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35801,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-35801,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35802/CVE-2022-35802.csv b/data/vul_id/CVE/2022/35/CVE-2022-35802/CVE-2022-35802.csv index 8639f935485e2f1..35d638e36d4b3e3 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35802/CVE-2022-35802.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35802/CVE-2022-35802.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35802,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-35802,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35802,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35802,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35802,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35802,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-35802,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35803/CVE-2022-35803.csv b/data/vul_id/CVE/2022/35/CVE-2022-35803/CVE-2022-35803.csv index 8f22bd70f2ab922..d0d4d7b9b0f6ab3 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35803/CVE-2022-35803.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35803/CVE-2022-35803.csv @@ -1,12 +1,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35803,0.01063830,https://github.com/vuldb/cyber_threat_intelligence,vuldb/cyber_threat_intelligence,411307412 CVE-2022-35803,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 -CVE-2022-35803,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-35803,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-35803,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-35803,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-35803,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-35803,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35803,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35803,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35803,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35803,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35803,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-35803,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35805/CVE-2022-35805.csv b/data/vul_id/CVE/2022/35/CVE-2022-35805/CVE-2022-35805.csv index 28df6e6ae646cd8..b5d9dbac11dfb57 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35805/CVE-2022-35805.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35805/CVE-2022-35805.csv @@ -3,7 +3,7 @@ CVE-2022-35805,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-34700,Live-H CVE-2022-35805,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-35805,Live-Hack-CVE/CVE-2022-35805,583419525 CVE-2022-35805,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35805,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35805,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35805,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35805,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35805,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-35805,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35807/CVE-2022-35807.csv b/data/vul_id/CVE/2022/35/CVE-2022-35807/CVE-2022-35807.csv index cca305eb3e7f2fb..7a41c1c8a8459ec 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35807/CVE-2022-35807.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35807/CVE-2022-35807.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35807,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-35807,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35807,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35807,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35807,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35807,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-35807,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35808/CVE-2022-35808.csv b/data/vul_id/CVE/2022/35/CVE-2022-35808/CVE-2022-35808.csv index 11adb388daa293c..c8555b4d950235b 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35808/CVE-2022-35808.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35808/CVE-2022-35808.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35808,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-35808,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35808,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35808,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35808,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35808,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-35808,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35809/CVE-2022-35809.csv b/data/vul_id/CVE/2022/35/CVE-2022-35809/CVE-2022-35809.csv index 9b17611a8346904..1d946e654d469aa 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35809/CVE-2022-35809.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35809/CVE-2022-35809.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35809,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-35809,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35809,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35809,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35809,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35809,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-35809,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-3581/CVE-2022-3581.csv b/data/vul_id/CVE/2022/35/CVE-2022-3581/CVE-2022-3581.csv index ba4131c11b5a2a6..173531d5536290b 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-3581/CVE-2022-3581.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-3581/CVE-2022-3581.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3581,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3581,Live-Hack-CVE/CVE-2022-3581,583180265 CVE-2022-3581,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3581,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3581,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3581,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3581,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3581,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-3581,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35810/CVE-2022-35810.csv b/data/vul_id/CVE/2022/35/CVE-2022-35810/CVE-2022-35810.csv index 4fc218e5432b0c8..837e941db0c4a31 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35810/CVE-2022-35810.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35810/CVE-2022-35810.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35810,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-35810,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35810,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35810,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35810,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35810,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-35810,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35811/CVE-2022-35811.csv b/data/vul_id/CVE/2022/35/CVE-2022-35811/CVE-2022-35811.csv index a97a3902af49a5d..4c06067d11c84e0 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35811/CVE-2022-35811.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35811/CVE-2022-35811.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35811,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-35811,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35811,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35811,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35811,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35811,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-35811,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35812/CVE-2022-35812.csv b/data/vul_id/CVE/2022/35/CVE-2022-35812/CVE-2022-35812.csv index c8c74754a2162f5..ae2a821f38202aa 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35812/CVE-2022-35812.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35812/CVE-2022-35812.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35812,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-35812,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35812,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35812,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35812,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35812,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35812,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-35812,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35813/CVE-2022-35813.csv b/data/vul_id/CVE/2022/35/CVE-2022-35813/CVE-2022-35813.csv index 6064141f8a04a8d..ee527cefd3c6fdd 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35813/CVE-2022-35813.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35813/CVE-2022-35813.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35813,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-35813,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35813,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35813,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35813,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35813,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-35813,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35814/CVE-2022-35814.csv b/data/vul_id/CVE/2022/35/CVE-2022-35814/CVE-2022-35814.csv index 25891f1e6e2688a..17a364d5adf6935 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35814/CVE-2022-35814.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35814/CVE-2022-35814.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35814,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-35814,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35814,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35814,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35814,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35814,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-35814,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35815/CVE-2022-35815.csv b/data/vul_id/CVE/2022/35/CVE-2022-35815/CVE-2022-35815.csv index 9a70fc3e85c37c6..be0c29e40307c8a 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35815/CVE-2022-35815.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35815/CVE-2022-35815.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35815,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-35815,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35815,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35815,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35815,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35815,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-35815,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35816/CVE-2022-35816.csv b/data/vul_id/CVE/2022/35/CVE-2022-35816/CVE-2022-35816.csv index 9d2671536455273..4c01cbf3fef3c3d 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35816/CVE-2022-35816.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35816/CVE-2022-35816.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35816,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-35816,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35816,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35816,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35816,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35816,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-35816,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35817/CVE-2022-35817.csv b/data/vul_id/CVE/2022/35/CVE-2022-35817/CVE-2022-35817.csv index ceb792e16b3d7b9..ac9751a791281d8 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35817/CVE-2022-35817.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35817/CVE-2022-35817.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35817,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-35817,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35817,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35817,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35817,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35817,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-35817,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35818/CVE-2022-35818.csv b/data/vul_id/CVE/2022/35/CVE-2022-35818/CVE-2022-35818.csv index c9c98f0d447cb78..dad3c84ddb5c1ac 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35818/CVE-2022-35818.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35818/CVE-2022-35818.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35818,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-35818,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35818,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35818,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35818,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35818,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-35818,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35819/CVE-2022-35819.csv b/data/vul_id/CVE/2022/35/CVE-2022-35819/CVE-2022-35819.csv index 3b166c6642ac9dd..f0a3d3243968cab 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35819/CVE-2022-35819.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35819/CVE-2022-35819.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35819,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-35819,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35819,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35819,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35819,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35819,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-35819,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-3582/CVE-2022-3582.csv b/data/vul_id/CVE/2022/35/CVE-2022-3582/CVE-2022-3582.csv index 7cfa6d7bdae071b..ff2e7a15854ae44 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-3582/CVE-2022-3582.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-3582/CVE-2022-3582.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3582,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3582,Live-Hack-CVE/CVE-2022-3582,583180253 CVE-2022-3582,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3582,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3582,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3582,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3582,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3582,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3582,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35821/CVE-2022-35821.csv b/data/vul_id/CVE/2022/35/CVE-2022-35821/CVE-2022-35821.csv index 9cbd1f020426946..fafd25d3744b433 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35821/CVE-2022-35821.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35821/CVE-2022-35821.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35821,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35821,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35821,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35821,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35821,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35821,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-35821,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-3583/CVE-2022-3583.csv b/data/vul_id/CVE/2022/35/CVE-2022-3583/CVE-2022-3583.csv index a9baa42f68f3b55..a1bedce566c6005 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-3583/CVE-2022-3583.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-3583/CVE-2022-3583.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3583,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3583,Live-Hack-CVE/CVE-2022-3583,583180238 CVE-2022-3583,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3583,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3583,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3583,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3583,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3583,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3583,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35833/CVE-2022-35833.csv b/data/vul_id/CVE/2022/35/CVE-2022-35833/CVE-2022-35833.csv index 36595f6f31091ea..84405a35fe1f11f 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35833/CVE-2022-35833.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35833/CVE-2022-35833.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35833,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-35833,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35833,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35833,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35833,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35833,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35833,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-35833,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35834/CVE-2022-35834.csv b/data/vul_id/CVE/2022/35/CVE-2022-35834/CVE-2022-35834.csv index 14eab812453a454..ab756109e2cbb3f 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35834/CVE-2022-35834.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35834/CVE-2022-35834.csv @@ -8,7 +8,7 @@ CVE-2022-35834,0.16666667,https://github.com/Live-Hack-CVE/CVE-2022-35836,Live-H CVE-2022-35834,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-35834,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35834,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35834,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35834,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35834,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35834,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-35834,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35835/CVE-2022-35835.csv b/data/vul_id/CVE/2022/35/CVE-2022-35835/CVE-2022-35835.csv index 9f3053257a8ffc8..4437a3a36d4b354 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35835/CVE-2022-35835.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35835/CVE-2022-35835.csv @@ -8,7 +8,7 @@ CVE-2022-35835,0.16666667,https://github.com/Live-Hack-CVE/CVE-2022-35836,Live-H CVE-2022-35835,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-35835,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35835,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35835,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35835,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35835,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35835,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-35835,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35836/CVE-2022-35836.csv b/data/vul_id/CVE/2022/35/CVE-2022-35836/CVE-2022-35836.csv index 920a1775ebc0489..6014413d0e3e431 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35836/CVE-2022-35836.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35836/CVE-2022-35836.csv @@ -8,7 +8,7 @@ CVE-2022-35836,0.16666667,https://github.com/Live-Hack-CVE/CVE-2022-35836,Live-H CVE-2022-35836,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-35836,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35836,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35836,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35836,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35836,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35836,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-35836,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35837/CVE-2022-35837.csv b/data/vul_id/CVE/2022/35/CVE-2022-35837/CVE-2022-35837.csv index 55aee82209c08ba..7d14486c986301c 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35837/CVE-2022-35837.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35837/CVE-2022-35837.csv @@ -3,7 +3,7 @@ CVE-2022-35837,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analy CVE-2022-35837,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-35837,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35837,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35837,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35837,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35837,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35837,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-35837,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35838/CVE-2022-35838.csv b/data/vul_id/CVE/2022/35/CVE-2022-35838/CVE-2022-35838.csv index 7a0cc508c875c11..e0069ef6c0bd9e5 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35838/CVE-2022-35838.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35838/CVE-2022-35838.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35838,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35838,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35838,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35838,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35838,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35838,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-35838,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-3584/CVE-2022-3584.csv b/data/vul_id/CVE/2022/35/CVE-2022-3584/CVE-2022-3584.csv index fbea015e7c2176d..4279e75734ae0a9 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-3584/CVE-2022-3584.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-3584/CVE-2022-3584.csv @@ -3,7 +3,7 @@ CVE-2022-3584,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-3584,Live-Hac CVE-2022-3584,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-3584,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3584,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3584,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3584,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3584,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3584,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3584,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35840/CVE-2022-35840.csv b/data/vul_id/CVE/2022/35/CVE-2022-35840/CVE-2022-35840.csv index d8175dbe05ece4e..5d98ffcfe9b28e4 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35840/CVE-2022-35840.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35840/CVE-2022-35840.csv @@ -8,7 +8,7 @@ CVE-2022-35840,0.16666667,https://github.com/Live-Hack-CVE/CVE-2022-35836,Live-H CVE-2022-35840,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-35840,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35840,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35840,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35840,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35840,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35840,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-35840,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35841/CVE-2022-35841.csv b/data/vul_id/CVE/2022/35/CVE-2022-35841/CVE-2022-35841.csv index 9c0f06563f292e0..c9352ec27b98483 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35841/CVE-2022-35841.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35841/CVE-2022-35841.csv @@ -6,13 +6,13 @@ CVE-2022-35841,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-35841,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-35841,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-35841,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-35841,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-35841,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-35841,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-35841,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-35841,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-35841,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-35841,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35841,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35841,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35841,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35841,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35841,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35841,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35843/CVE-2022-35843.csv b/data/vul_id/CVE/2022/35/CVE-2022-35843/CVE-2022-35843.csv index 8d6443523793612..a3bb0932163f2a7 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35843/CVE-2022-35843.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35843/CVE-2022-35843.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35843,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35843,Live-Hack-CVE/CVE-2022-35843,581408772 CVE-2022-35843,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35843,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35843,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35843,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35843,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35843,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-35843,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35845/CVE-2022-35845.csv b/data/vul_id/CVE/2022/35/CVE-2022-35845/CVE-2022-35845.csv index 2740e5ec050e7a3..ac84dda898373e1 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35845/CVE-2022-35845.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35845/CVE-2022-35845.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35845,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35845,Live-Hack-CVE/CVE-2022-35845,584894447 CVE-2022-35845,0.00510204,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 CVE-2022-35845,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35845,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35845,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35845,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-35845,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-35845,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-3585/CVE-2022-3585.csv b/data/vul_id/CVE/2022/35/CVE-2022-3585/CVE-2022-3585.csv index d6f8273f4e1144c..1122893986a28a7 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-3585/CVE-2022-3585.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-3585/CVE-2022-3585.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3585,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3585,Live-Hack-CVE/CVE-2022-3585,583180226 CVE-2022-3585,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3585,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3585,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3585,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3585,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3585,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3585,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35860/CVE-2022-35860.csv b/data/vul_id/CVE/2022/35/CVE-2022-35860/CVE-2022-35860.csv index 7d22e7607a461ba..c6d58d4a08dea53 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35860/CVE-2022-35860.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35860/CVE-2022-35860.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35860,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35860,Live-Hack-CVE/CVE-2022-35860,583158000 CVE-2022-35860,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35860,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35860,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35860,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35860,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35860,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-35860,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35868/CVE-2022-35868.csv b/data/vul_id/CVE/2022/35/CVE-2022-35868/CVE-2022-35868.csv index 4ca119690b1150d..c4eb4a020983135 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35868/CVE-2022-35868.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35868/CVE-2022-35868.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35868,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35868,Live-Hack-CVE/CVE-2022-35868,601672678 -CVE-2022-35868,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35868,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35868,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-35868,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-35868,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35869/CVE-2022-35869.csv b/data/vul_id/CVE/2022/35/CVE-2022-35869/CVE-2022-35869.csv index e29363b84c01933..0b398d4c951f6cb 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35869/CVE-2022-35869.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35869/CVE-2022-35869.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35869,1.00000000,https://github.com/at4111/CVE_2022_35869,at4111/CVE_2022_35869,778381773 CVE-2022-35869,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-35869,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-35869,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-35869,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35869,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-35869,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35878/CVE-2022-35878.csv b/data/vul_id/CVE/2022/35/CVE-2022-35878/CVE-2022-35878.csv index f7f1dbbd4a15e03..480e7a352ec45e5 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35878/CVE-2022-35878.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35878/CVE-2022-35878.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35878,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35878,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35878,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35878,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35878,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35878,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35878,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35879/CVE-2022-35879.csv b/data/vul_id/CVE/2022/35/CVE-2022-35879/CVE-2022-35879.csv index 9af319b0d907243..2cf618ddc1c2b3a 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35879/CVE-2022-35879.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35879/CVE-2022-35879.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35879,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35879,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35879,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35879,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35879,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35879,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35879,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35880/CVE-2022-35880.csv b/data/vul_id/CVE/2022/35/CVE-2022-35880/CVE-2022-35880.csv index 7fb386713e5a835..690be85c255f316 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35880/CVE-2022-35880.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35880/CVE-2022-35880.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35880,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35880,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35880,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35880,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35880,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35880,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35880,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35881/CVE-2022-35881.csv b/data/vul_id/CVE/2022/35/CVE-2022-35881/CVE-2022-35881.csv index c093e08e18bbbe0..b0f3e7e0432f31d 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35881/CVE-2022-35881.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35881/CVE-2022-35881.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35881,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35881,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35881,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35881,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35881,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35881,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35881,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35882/CVE-2022-35882.csv b/data/vul_id/CVE/2022/35/CVE-2022-35882/CVE-2022-35882.csv index 04214349202b332..db09b5a8d913293 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35882/CVE-2022-35882.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35882/CVE-2022-35882.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35882,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35882,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35882,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35882,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35882,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-35882,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-35882,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35883/CVE-2022-35883.csv b/data/vul_id/CVE/2022/35/CVE-2022-35883/CVE-2022-35883.csv index d3ccaf8250614fb..c77c0d157be3f92 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35883/CVE-2022-35883.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35883/CVE-2022-35883.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35883,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35883,Live-Hack-CVE/CVE-2022-35883,603028628 -CVE-2022-35883,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35883,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35883,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-35883,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-35883,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35888/CVE-2022-35888.csv b/data/vul_id/CVE/2022/35/CVE-2022-35888/CVE-2022-35888.csv index 311d3bc1a83ef91..d3a0d34306d6bd3 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35888/CVE-2022-35888.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35888/CVE-2022-35888.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35888,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35888,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35888,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35888,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35888,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-35888,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-35888,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-3589/CVE-2022-3589.csv b/data/vul_id/CVE/2022/35/CVE-2022-3589/CVE-2022-3589.csv index 029e1aeff1a8d80..91e86ee9a0e78d1 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-3589/CVE-2022-3589.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-3589/CVE-2022-3589.csv @@ -3,7 +3,7 @@ CVE-2022-3589,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-3589,Live-Hac CVE-2022-3589,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-3589,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3589,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3589,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3589,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3589,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3589,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-3589,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35896/CVE-2022-35896.csv b/data/vul_id/CVE/2022/35/CVE-2022-35896/CVE-2022-35896.csv index 701d0f9e8f7ee06..f83e69b2708c0cb 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35896/CVE-2022-35896.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35896/CVE-2022-35896.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35896,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35896,Live-Hack-CVE/CVE-2022-35896,582098268 CVE-2022-35896,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35896,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35896,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35896,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35896,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-35896,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35897/CVE-2022-35897.csv b/data/vul_id/CVE/2022/35/CVE-2022-35897/CVE-2022-35897.csv index 3cbd3668e483d79..74b643cef21f43a 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35897/CVE-2022-35897.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35897/CVE-2022-35897.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35897,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35897,Live-Hack-CVE/CVE-2022-35897,582841475 CVE-2022-35897,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35897,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35897,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35897,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35897,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35897,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-35897,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35899/CVE-2022-35899.csv b/data/vul_id/CVE/2022/35/CVE-2022-35899/CVE-2022-35899.csv index 64cc746b788144d..f25f91cf8d69681 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35899/CVE-2022-35899.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35899/CVE-2022-35899.csv @@ -5,12 +5,12 @@ CVE-2022-35899,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-35899,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-35899,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-35899,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-35899,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-35899,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-35899,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-35899,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-35899,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-35899,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35899,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35899,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35899,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35899,0.00004622,https://github.com/merlinepedra25/EXPLOITDB,merlinepedra25/EXPLOITDB,531505478 CVE-2022-35899,0.00004620,https://github.com/hakDean/ExploitDB,hakDean/ExploitDB,552353301 CVE-2022-35899,0.00004620,https://github.com/offensive-security/exploitdb,offensive-security/exploitdb,14902556 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-3590/CVE-2022-3590.csv b/data/vul_id/CVE/2022/35/CVE-2022-3590/CVE-2022-3590.csv index b682e8352c34f2b..8506ccb1087a2b7 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-3590/CVE-2022-3590.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-3590/CVE-2022-3590.csv @@ -6,12 +6,12 @@ CVE-2022-3590,0.01587302,https://github.com/S444-gold/30-days-of-Exploitation,S4 CVE-2022-3590,0.01010101,https://github.com/abrahim7112/hackers_CVE_2023_poc,abrahim7112/hackers_CVE_2023_poc,669910391 CVE-2022-3590,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-3590,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-3590,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-3590,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-3590,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-3590,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-3590,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-3590,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3590,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3590,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3590,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3590,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3590,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2022-3590,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35911/CVE-2022-35911.csv b/data/vul_id/CVE/2022/35/CVE-2022-35911/CVE-2022-35911.csv index 6854f48d1aac8cc..052fa2f4cf7076d 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35911/CVE-2022-35911.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35911/CVE-2022-35911.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35911,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-35911,Live-Hack-CVE/CVE-2022-35911,582187198 CVE-2022-35911,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35911,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35911,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35911,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35911,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35911,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-35911,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35913/CVE-2022-35913.csv b/data/vul_id/CVE/2022/35/CVE-2022-35913/CVE-2022-35913.csv index ec0cf4034f4f3a3..69d0fabf13ea1e8 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35913/CVE-2022-35913.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35913/CVE-2022-35913.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35913,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35913,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35913,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35913,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35913,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35913,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-35913,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35914/CVE-2022-35914.csv b/data/vul_id/CVE/2022/35/CVE-2022-35914/CVE-2022-35914.csv index 20dd6f7b925f8df..9ac098f09afad22 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35914/CVE-2022-35914.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35914/CVE-2022-35914.csv @@ -18,7 +18,7 @@ CVE-2022-35914,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi CVE-2022-35914,0.00183486,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2022-35914,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-35914,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-35914,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-35914,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-35914,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-35914,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 CVE-2022-35914,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 @@ -57,13 +57,13 @@ CVE-2022-35914,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2022-35914,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-35914,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2022-35914,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-35914,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-35914,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-35914,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-35914,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-35914,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-35914,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-35914,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35914,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35914,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35914,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35914,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-35914,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35914,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35918/CVE-2022-35918.csv b/data/vul_id/CVE/2022/35/CVE-2022-35918/CVE-2022-35918.csv index 950d0d266c4b9c0..a15fe670f8620be 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35918/CVE-2022-35918.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35918/CVE-2022-35918.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35918,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-35918,Live-Hack-CVE/CVE-2022-35918,581710640 CVE-2022-35918,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35918,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35918,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35918,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35918,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35918,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-35918,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35919/CVE-2022-35919.csv b/data/vul_id/CVE/2022/35/CVE-2022-35919/CVE-2022-35919.csv index 067fe6b4030f5f2..e23816e7fc09c45 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35919/CVE-2022-35919.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35919/CVE-2022-35919.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35919,0.33333333,https://github.com/Immer5ion/cve_poc,Immer5ion/cve_poc,785142369 CVE-2022-35919,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-35919,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-35919,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-35919,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-35919,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-35919,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-35919,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35919,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2022-35919,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-3592/CVE-2022-3592.csv b/data/vul_id/CVE/2022/35/CVE-2022-3592/CVE-2022-3592.csv index a72a375b2f4d7ae..19639908fe9f949 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-3592/CVE-2022-3592.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-3592/CVE-2022-3592.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3592,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3592,Live-Hack-CVE/CVE-2022-3592,591279459 CVE-2022-3592,0.00088968,https://github.com/scmanjarrez/CVEScannerV2,scmanjarrez/CVEScannerV2,394989237 -CVE-2022-3592,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3592,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3592,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-3592,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-3592,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35922/CVE-2022-35922.csv b/data/vul_id/CVE/2022/35/CVE-2022-35922/CVE-2022-35922.csv index 61aa47c9d1ce772..364f71c334deca0 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35922/CVE-2022-35922.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35922/CVE-2022-35922.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35922,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-35922,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35922,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35922,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35922,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-35922,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35933/CVE-2022-35933.csv b/data/vul_id/CVE/2022/35/CVE-2022-35933/CVE-2022-35933.csv index e6ebb22f3fae1f6..f0ecbbc938edd56 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35933/CVE-2022-35933.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35933/CVE-2022-35933.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35933,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-35933,Live-Hack-CVE/CVE-2022-35933,582180305 CVE-2022-35933,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35933,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35933,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35933,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35933,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35933,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-35933,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-3594/CVE-2022-3594.csv b/data/vul_id/CVE/2022/35/CVE-2022-3594/CVE-2022-3594.csv index 5f3dffc698d7c2a..3e429f6f3a37ed4 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-3594/CVE-2022-3594.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-3594/CVE-2022-3594.csv @@ -3,7 +3,7 @@ CVE-2022-3594,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3594,Live-Hac CVE-2022-3594,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3594,Live-Hack-CVE/CVE-2022-3594,582023801 CVE-2022-3594,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3594,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3594,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3594,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3594,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3594,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-3594,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35940/CVE-2022-35940.csv b/data/vul_id/CVE/2022/35/CVE-2022-35940/CVE-2022-35940.csv index f71a5cce991a4e4..09e93eae5fdac5c 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35940/CVE-2022-35940.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35940/CVE-2022-35940.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35940,0.00164204,https://github.com/LLMCI/LLM_Command_Injection,LLMCI/LLM_Command_Injection,809102376 CVE-2022-35940,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35940,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35940,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35940,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35940,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35940,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-35940,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35941/CVE-2022-35941.csv b/data/vul_id/CVE/2022/35/CVE-2022-35941/CVE-2022-35941.csv index 52110046b54b338..079fca9b48ae143 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35941/CVE-2022-35941.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35941/CVE-2022-35941.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35941,0.00164204,https://github.com/LLMCI/LLM_Command_Injection,LLMCI/LLM_Command_Injection,809102376 CVE-2022-35941,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35941,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35941,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35941,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35941,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35941,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-35941,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35945/CVE-2022-35945.csv b/data/vul_id/CVE/2022/35/CVE-2022-35945/CVE-2022-35945.csv index ead168587d6252b..ed1a09c9f8f653a 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35945/CVE-2022-35945.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35945/CVE-2022-35945.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35945,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35945,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35945,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35945,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35945,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-35945,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35946/CVE-2022-35946.csv b/data/vul_id/CVE/2022/35/CVE-2022-35946/CVE-2022-35946.csv index 7f7507b7654ecc2..ce6502411340bb1 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35946/CVE-2022-35946.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35946/CVE-2022-35946.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35946,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35946,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35946,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35946,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35946,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-35946,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35947/CVE-2022-35947.csv b/data/vul_id/CVE/2022/35/CVE-2022-35947/CVE-2022-35947.csv index c0b7b61489dc0fc..865080773de0588 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35947/CVE-2022-35947.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35947/CVE-2022-35947.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35947,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35947,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35947,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35947,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35947,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-35947,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35948/CVE-2022-35948.csv b/data/vul_id/CVE/2022/35/CVE-2022-35948/CVE-2022-35948.csv index ea53b5469e2b514..9290f81c3271a47 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35948/CVE-2022-35948.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35948/CVE-2022-35948.csv @@ -5,7 +5,7 @@ CVE-2022-35948,0.01408451,https://github.com/jxfzzzt/vulnerability_poc,jxfzzzt/v CVE-2022-35948,0.00289855,https://github.com/reddelexc/hackerone-reports,reddelexc/hackerone-reports,182211614 CVE-2022-35948,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35948,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35948,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35948,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35948,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35948,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35948,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35949/CVE-2022-35949.csv b/data/vul_id/CVE/2022/35/CVE-2022-35949/CVE-2022-35949.csv index a381c3655e96c58..93deb4ef3da36b3 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35949/CVE-2022-35949.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35949/CVE-2022-35949.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35949,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-35949,Live-Hack-CVE/CVE-2022-35949,590675324 CVE-2022-35949,0.00289855,https://github.com/reddelexc/hackerone-reports,reddelexc/hackerone-reports,182211614 -CVE-2022-35949,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35949,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35949,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-35949,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35949,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35951/CVE-2022-35951.csv b/data/vul_id/CVE/2022/35/CVE-2022-35951/CVE-2022-35951.csv index 06b11cd9ffd536a..75d7ef40a1c42a3 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35951/CVE-2022-35951.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35951/CVE-2022-35951.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35951,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-35951,Live-Hack-CVE/CVE-2022-35951,582969135 CVE-2022-35951,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35951,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35951,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35951,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35951,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35951,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-35951,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35952/CVE-2022-35952.csv b/data/vul_id/CVE/2022/35/CVE-2022-35952/CVE-2022-35952.csv index d419099d7205316..e36f80d06e33539 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35952/CVE-2022-35952.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35952/CVE-2022-35952.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35952,0.00164204,https://github.com/LLMCI/LLM_Command_Injection,LLMCI/LLM_Command_Injection,809102376 CVE-2022-35952,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35952,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35952,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35952,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35952,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35952,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-35952,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35957/CVE-2022-35957.csv b/data/vul_id/CVE/2022/35/CVE-2022-35957/CVE-2022-35957.csv index a1a56ebe5b8ca86..10d9788e01516c7 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35957/CVE-2022-35957.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35957/CVE-2022-35957.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35957,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-35957,Live-Hack-CVE/CVE-2022-35957,581328218 CVE-2022-35957,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35957,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35957,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35957,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35957,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35957,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-35957,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35961/CVE-2022-35961.csv b/data/vul_id/CVE/2022/35/CVE-2022-35961/CVE-2022-35961.csv index 1921f5d1119fe61..491dff0e2d292d9 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35961/CVE-2022-35961.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35961/CVE-2022-35961.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35961,0.50000000,https://github.com/Decurity/semgrep-smart-contracts,Decurity/semgrep-smart-contracts,476727342 CVE-2022-35961,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35961,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35961,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35961,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35961,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35961,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-35961,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35963/CVE-2022-35963.csv b/data/vul_id/CVE/2022/35/CVE-2022-35963/CVE-2022-35963.csv index 0b683b08fcb80dd..41d294bd7aea686 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35963/CVE-2022-35963.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35963/CVE-2022-35963.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35963,0.00164204,https://github.com/LLMCI/LLM_Command_Injection,LLMCI/LLM_Command_Injection,809102376 CVE-2022-35963,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35963,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35963,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35963,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35963,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35963,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-35963,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-3597/CVE-2022-3597.csv b/data/vul_id/CVE/2022/35/CVE-2022-3597/CVE-2022-3597.csv index fe55c1415de5ec0..f5e97773ea7a7dc 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-3597/CVE-2022-3597.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-3597/CVE-2022-3597.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3597,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3597,Live-Hack-CVE/CVE-2022-3597,583157859 CVE-2022-3597,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3597,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3597,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3597,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3597,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3597,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3597,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35973/CVE-2022-35973.csv b/data/vul_id/CVE/2022/35/CVE-2022-35973/CVE-2022-35973.csv index 70a496504c65ae7..ef9f42619fc89a8 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35973/CVE-2022-35973.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35973/CVE-2022-35973.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35973,0.00164204,https://github.com/LLMCI/LLM_Command_Injection,LLMCI/LLM_Command_Injection,809102376 CVE-2022-35973,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35973,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35973,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35973,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35973,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35973,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-35973,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35974/CVE-2022-35974.csv b/data/vul_id/CVE/2022/35/CVE-2022-35974/CVE-2022-35974.csv index 732caaaf1405181..72b2a320b3c58b5 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35974/CVE-2022-35974.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35974/CVE-2022-35974.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35974,0.00164204,https://github.com/LLMCI/LLM_Command_Injection,LLMCI/LLM_Command_Injection,809102376 CVE-2022-35974,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35974,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35974,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35974,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35974,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35974,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-35974,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35975/CVE-2022-35975.csv b/data/vul_id/CVE/2022/35/CVE-2022-35975/CVE-2022-35975.csv index 0ab3bb57a67ad44..f9073377fa484fc 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35975/CVE-2022-35975.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35975/CVE-2022-35975.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35975,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-35975,Live-Hack-CVE/CVE-2022-35975,583538848 CVE-2022-35975,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35975,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35975,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35975,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35975,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35975,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-35975,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35976/CVE-2022-35976.csv b/data/vul_id/CVE/2022/35/CVE-2022-35976/CVE-2022-35976.csv index d883d06455a2070..da46128ddcb9de7 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35976/CVE-2022-35976.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35976/CVE-2022-35976.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35976,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-35976,Live-Hack-CVE/CVE-2022-35976,583538623 CVE-2022-35976,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35976,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35976,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35976,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35976,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-35976,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35977/CVE-2022-35977.csv b/data/vul_id/CVE/2022/35/CVE-2022-35977/CVE-2022-35977.csv index bc2397ad07eb79d..4ffc9276b5b5cdf 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35977/CVE-2022-35977.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35977/CVE-2022-35977.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35977,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-35977,Live-Hack-CVE/CVE-2022-35977,596637855 CVE-2022-35977,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-35977,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35977,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35977,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-35977,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-35977,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35978/CVE-2022-35978.csv b/data/vul_id/CVE/2022/35/CVE-2022-35978/CVE-2022-35978.csv index 1015d6a5836dc86..f3695ce245f768a 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35978/CVE-2022-35978.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35978/CVE-2022-35978.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35978,0.00689655,https://github.com/jgamblin/2022CVEReview,jgamblin/2022CVEReview,582660911 CVE-2022-35978,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35978,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35978,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35978,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35978,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35978,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-35978,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35979/CVE-2022-35979.csv b/data/vul_id/CVE/2022/35/CVE-2022-35979/CVE-2022-35979.csv index 2e90a3183d63440..265f574eb8ec54f 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35979/CVE-2022-35979.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35979/CVE-2022-35979.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35979,0.00164204,https://github.com/LLMCI/LLM_Command_Injection,LLMCI/LLM_Command_Injection,809102376 CVE-2022-35979,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35979,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35979,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35979,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35979,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35979,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-35979,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-3598/CVE-2022-3598.csv b/data/vul_id/CVE/2022/35/CVE-2022-3598/CVE-2022-3598.csv index 2cde5f9f84f6506..fd845a0e1e6d85e 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-3598/CVE-2022-3598.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-3598/CVE-2022-3598.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3598,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3598,Live-Hack-CVE/CVE-2022-3598,583157795 CVE-2022-3598,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3598,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3598,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3598,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3598,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3598,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-3598,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35981/CVE-2022-35981.csv b/data/vul_id/CVE/2022/35/CVE-2022-35981/CVE-2022-35981.csv index 93138428ded13e7..35a2b50ca081bc2 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35981/CVE-2022-35981.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35981/CVE-2022-35981.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35981,0.00164204,https://github.com/LLMCI/LLM_Command_Injection,LLMCI/LLM_Command_Injection,809102376 CVE-2022-35981,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35981,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35981,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35981,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35981,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35981,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-35981,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35982/CVE-2022-35982.csv b/data/vul_id/CVE/2022/35/CVE-2022-35982/CVE-2022-35982.csv index fd1034e76ee9219..40b3a6300ce6192 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35982/CVE-2022-35982.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35982/CVE-2022-35982.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35982,0.00164204,https://github.com/LLMCI/LLM_Command_Injection,LLMCI/LLM_Command_Injection,809102376 CVE-2022-35982,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35982,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35982,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35982,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35982,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35982,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-35982,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35983/CVE-2022-35983.csv b/data/vul_id/CVE/2022/35/CVE-2022-35983/CVE-2022-35983.csv index 24414af158d47e8..2b70a5c5b91abb9 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35983/CVE-2022-35983.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35983/CVE-2022-35983.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35983,0.00164204,https://github.com/LLMCI/LLM_Command_Injection,LLMCI/LLM_Command_Injection,809102376 CVE-2022-35983,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35983,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35983,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35983,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35983,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35983,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-35983,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35984/CVE-2022-35984.csv b/data/vul_id/CVE/2022/35/CVE-2022-35984/CVE-2022-35984.csv index ef5f92ac22b3c93..4c6478a4832c355 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35984/CVE-2022-35984.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35984/CVE-2022-35984.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35984,0.00164204,https://github.com/LLMCI/LLM_Command_Injection,LLMCI/LLM_Command_Injection,809102376 CVE-2022-35984,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35984,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35984,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35984,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35984,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35984,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-35984,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35985/CVE-2022-35985.csv b/data/vul_id/CVE/2022/35/CVE-2022-35985/CVE-2022-35985.csv index ddedf9784623e1b..08611dd52549855 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35985/CVE-2022-35985.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35985/CVE-2022-35985.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35985,0.00164204,https://github.com/LLMCI/LLM_Command_Injection,LLMCI/LLM_Command_Injection,809102376 CVE-2022-35985,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35985,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35985,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35985,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35985,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35985,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-35985,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35986/CVE-2022-35986.csv b/data/vul_id/CVE/2022/35/CVE-2022-35986/CVE-2022-35986.csv index 2558668bbea56f8..b029c3cf3a2741b 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35986/CVE-2022-35986.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35986/CVE-2022-35986.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35986,0.00164204,https://github.com/LLMCI/LLM_Command_Injection,LLMCI/LLM_Command_Injection,809102376 CVE-2022-35986,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35986,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35986,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35986,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35986,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35986,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-35986,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35987/CVE-2022-35987.csv b/data/vul_id/CVE/2022/35/CVE-2022-35987/CVE-2022-35987.csv index 7f6dee161b6960e..3f51736ea955da3 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35987/CVE-2022-35987.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35987/CVE-2022-35987.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35987,0.00164204,https://github.com/LLMCI/LLM_Command_Injection,LLMCI/LLM_Command_Injection,809102376 CVE-2022-35987,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35987,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35987,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35987,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35987,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35987,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-35987,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35988/CVE-2022-35988.csv b/data/vul_id/CVE/2022/35/CVE-2022-35988/CVE-2022-35988.csv index 6a347f135ca4f68..9a585c0b8882858 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35988/CVE-2022-35988.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35988/CVE-2022-35988.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35988,0.00164204,https://github.com/LLMCI/LLM_Command_Injection,LLMCI/LLM_Command_Injection,809102376 CVE-2022-35988,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35988,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35988,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35988,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35988,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35988,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-35988,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35989/CVE-2022-35989.csv b/data/vul_id/CVE/2022/35/CVE-2022-35989/CVE-2022-35989.csv index 7f1cf0ad1a086b5..9471bb223184288 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35989/CVE-2022-35989.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35989/CVE-2022-35989.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35989,0.00164204,https://github.com/LLMCI/LLM_Command_Injection,LLMCI/LLM_Command_Injection,809102376 CVE-2022-35989,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35989,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35989,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35989,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35989,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35989,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-35989,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-3599/CVE-2022-3599.csv b/data/vul_id/CVE/2022/35/CVE-2022-3599/CVE-2022-3599.csv index 3aebe56f8d00a1d..9a035b5f2c88f75 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-3599/CVE-2022-3599.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-3599/CVE-2022-3599.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3599,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3599,Live-Hack-CVE/CVE-2022-3599,583157803 CVE-2022-3599,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3599,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3599,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3599,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3599,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3599,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3599,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35991/CVE-2022-35991.csv b/data/vul_id/CVE/2022/35/CVE-2022-35991/CVE-2022-35991.csv index a19c3cba05d1883..f45e389ce9ab647 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35991/CVE-2022-35991.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35991/CVE-2022-35991.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35991,0.00164204,https://github.com/LLMCI/LLM_Command_Injection,LLMCI/LLM_Command_Injection,809102376 CVE-2022-35991,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35991,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35991,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35991,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35991,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35991,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-35991,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35992/CVE-2022-35992.csv b/data/vul_id/CVE/2022/35/CVE-2022-35992/CVE-2022-35992.csv index 72a726cee73b0dc..3074f543b69864e 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35992/CVE-2022-35992.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35992/CVE-2022-35992.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35992,0.00164204,https://github.com/LLMCI/LLM_Command_Injection,LLMCI/LLM_Command_Injection,809102376 CVE-2022-35992,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35992,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35992,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35992,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35992,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35992,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-35992,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35993/CVE-2022-35993.csv b/data/vul_id/CVE/2022/35/CVE-2022-35993/CVE-2022-35993.csv index 20297f3f3c727e7..2f25fb431304267 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35993/CVE-2022-35993.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35993/CVE-2022-35993.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35993,0.00164204,https://github.com/LLMCI/LLM_Command_Injection,LLMCI/LLM_Command_Injection,809102376 CVE-2022-35993,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35993,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35993,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35993,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35993,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35993,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-35993,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35994/CVE-2022-35994.csv b/data/vul_id/CVE/2022/35/CVE-2022-35994/CVE-2022-35994.csv index b51e8eaafea1cc8..4fce35061c2e953 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35994/CVE-2022-35994.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35994/CVE-2022-35994.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35994,0.00164204,https://github.com/LLMCI/LLM_Command_Injection,LLMCI/LLM_Command_Injection,809102376 CVE-2022-35994,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35994,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35994,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35994,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35994,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35994,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-35994,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35995/CVE-2022-35995.csv b/data/vul_id/CVE/2022/35/CVE-2022-35995/CVE-2022-35995.csv index 2f03c8d4d0be67f..723d404ddae14fc 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35995/CVE-2022-35995.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35995/CVE-2022-35995.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35995,0.00164204,https://github.com/LLMCI/LLM_Command_Injection,LLMCI/LLM_Command_Injection,809102376 CVE-2022-35995,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35995,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35995,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35995,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35995,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35995,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-35995,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35996/CVE-2022-35996.csv b/data/vul_id/CVE/2022/35/CVE-2022-35996/CVE-2022-35996.csv index 77604bee99d917a..28aba8924a5e596 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35996/CVE-2022-35996.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35996/CVE-2022-35996.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35996,0.00164204,https://github.com/LLMCI/LLM_Command_Injection,LLMCI/LLM_Command_Injection,809102376 CVE-2022-35996,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35996,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35996,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35996,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35996,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35996,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-35996,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35997/CVE-2022-35997.csv b/data/vul_id/CVE/2022/35/CVE-2022-35997/CVE-2022-35997.csv index f9071a9ef0ea899..04c7959e670b38b 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35997/CVE-2022-35997.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35997/CVE-2022-35997.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35997,0.00164204,https://github.com/LLMCI/LLM_Command_Injection,LLMCI/LLM_Command_Injection,809102376 CVE-2022-35997,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35997,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35997,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35997,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35997,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35997,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-35997,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35998/CVE-2022-35998.csv b/data/vul_id/CVE/2022/35/CVE-2022-35998/CVE-2022-35998.csv index 03381b777a11389..9fdb3dba982159d 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35998/CVE-2022-35998.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35998/CVE-2022-35998.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35998,0.00164204,https://github.com/LLMCI/LLM_Command_Injection,LLMCI/LLM_Command_Injection,809102376 CVE-2022-35998,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35998,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35998,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35998,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35998,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35998,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-35998,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/35/CVE-2022-35999/CVE-2022-35999.csv b/data/vul_id/CVE/2022/35/CVE-2022-35999/CVE-2022-35999.csv index 8ca9362a86d383a..e52311a757416bf 100644 --- a/data/vul_id/CVE/2022/35/CVE-2022-35999/CVE-2022-35999.csv +++ b/data/vul_id/CVE/2022/35/CVE-2022-35999/CVE-2022-35999.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-35999,0.00164204,https://github.com/LLMCI/LLM_Command_Injection,LLMCI/LLM_Command_Injection,809102376 CVE-2022-35999,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-35999,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-35999,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-35999,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-35999,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-35999,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-35999,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-3600/CVE-2022-3600.csv b/data/vul_id/CVE/2022/36/CVE-2022-3600/CVE-2022-3600.csv index 980f4e8736c926e..da44cdfd15b50f4 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-3600/CVE-2022-3600.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-3600/CVE-2022-3600.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3600,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3600,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3600,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3600,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3600,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3600,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3600,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36000/CVE-2022-36000.csv b/data/vul_id/CVE/2022/36/CVE-2022-36000/CVE-2022-36000.csv index d13566f1ba6fd5a..2e5cf6e8b3ccb84 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36000/CVE-2022-36000.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36000/CVE-2022-36000.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36000,0.00164204,https://github.com/LLMCI/LLM_Command_Injection,LLMCI/LLM_Command_Injection,809102376 CVE-2022-36000,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36000,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36000,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36000,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36000,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36000,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-36000,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36001/CVE-2022-36001.csv b/data/vul_id/CVE/2022/36/CVE-2022-36001/CVE-2022-36001.csv index b312a8452185c82..24fa15772826141 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36001/CVE-2022-36001.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36001/CVE-2022-36001.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36001,0.00164204,https://github.com/LLMCI/LLM_Command_Injection,LLMCI/LLM_Command_Injection,809102376 CVE-2022-36001,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36001,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36001,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36001,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36001,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36001,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36001,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36002/CVE-2022-36002.csv b/data/vul_id/CVE/2022/36/CVE-2022-36002/CVE-2022-36002.csv index e34d0660fb9c85b..4cc357f93c284e5 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36002/CVE-2022-36002.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36002/CVE-2022-36002.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36002,0.00164204,https://github.com/LLMCI/LLM_Command_Injection,LLMCI/LLM_Command_Injection,809102376 CVE-2022-36002,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36002,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36002,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36002,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36002,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36002,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36002,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36003/CVE-2022-36003.csv b/data/vul_id/CVE/2022/36/CVE-2022-36003/CVE-2022-36003.csv index b7a48c4c5814a89..c7e0343467aefdd 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36003/CVE-2022-36003.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36003/CVE-2022-36003.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36003,0.00164204,https://github.com/LLMCI/LLM_Command_Injection,LLMCI/LLM_Command_Injection,809102376 CVE-2022-36003,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36003,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36003,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36003,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36003,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36003,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36003,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36004/CVE-2022-36004.csv b/data/vul_id/CVE/2022/36/CVE-2022-36004/CVE-2022-36004.csv index dbf02edf2461c94..d4aeea1c50c1761 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36004/CVE-2022-36004.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36004/CVE-2022-36004.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36004,0.00164204,https://github.com/LLMCI/LLM_Command_Injection,LLMCI/LLM_Command_Injection,809102376 CVE-2022-36004,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36004,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36004,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36004,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36004,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36004,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36004,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36005/CVE-2022-36005.csv b/data/vul_id/CVE/2022/36/CVE-2022-36005/CVE-2022-36005.csv index 4e54235b09cb5fd..fa9d9b8a46a76d1 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36005/CVE-2022-36005.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36005/CVE-2022-36005.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36005,0.00164204,https://github.com/LLMCI/LLM_Command_Injection,LLMCI/LLM_Command_Injection,809102376 CVE-2022-36005,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36005,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36005,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36005,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36005,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36005,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36005,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36008/CVE-2022-36008.csv b/data/vul_id/CVE/2022/36/CVE-2022-36008/CVE-2022-36008.csv index a48d61d111d9c8e..2384f5aa11e0b50 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36008/CVE-2022-36008.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36008/CVE-2022-36008.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36008,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-36008,Live-Hack-CVE/CVE-2022-36008,583525800 CVE-2022-36008,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36008,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36008,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36008,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36008,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36008,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36008,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36011/CVE-2022-36011.csv b/data/vul_id/CVE/2022/36/CVE-2022-36011/CVE-2022-36011.csv index 438f4e74970d702..6f4d64d26371922 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36011/CVE-2022-36011.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36011/CVE-2022-36011.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36011,0.00164204,https://github.com/LLMCI/LLM_Command_Injection,LLMCI/LLM_Command_Injection,809102376 CVE-2022-36011,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36011,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36011,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36011,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36011,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36011,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36011,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36012/CVE-2022-36012.csv b/data/vul_id/CVE/2022/36/CVE-2022-36012/CVE-2022-36012.csv index 219bde681d71a23..592d8c4ceb14d17 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36012/CVE-2022-36012.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36012/CVE-2022-36012.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36012,0.00164204,https://github.com/LLMCI/LLM_Command_Injection,LLMCI/LLM_Command_Injection,809102376 CVE-2022-36012,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36012,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36012,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36012,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36012,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36012,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-36012,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36013/CVE-2022-36013.csv b/data/vul_id/CVE/2022/36/CVE-2022-36013/CVE-2022-36013.csv index 70a4215007a8f2a..189ea73a561e271 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36013/CVE-2022-36013.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36013/CVE-2022-36013.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36013,0.00164204,https://github.com/LLMCI/LLM_Command_Injection,LLMCI/LLM_Command_Injection,809102376 CVE-2022-36013,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36013,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36013,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36013,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36013,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36013,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36013,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36014/CVE-2022-36014.csv b/data/vul_id/CVE/2022/36/CVE-2022-36014/CVE-2022-36014.csv index cf7108120d3e17a..bd0e667c2133855 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36014/CVE-2022-36014.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36014/CVE-2022-36014.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36014,0.00164204,https://github.com/LLMCI/LLM_Command_Injection,LLMCI/LLM_Command_Injection,809102376 CVE-2022-36014,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36014,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36014,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36014,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36014,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36014,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36014,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36015/CVE-2022-36015.csv b/data/vul_id/CVE/2022/36/CVE-2022-36015/CVE-2022-36015.csv index dbb03d73167dd9e..5c9a8c48df6dfc9 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36015/CVE-2022-36015.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36015/CVE-2022-36015.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36015,0.00164204,https://github.com/LLMCI/LLM_Command_Injection,LLMCI/LLM_Command_Injection,809102376 CVE-2022-36015,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36015,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36015,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36015,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36015,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36015,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36015,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36016/CVE-2022-36016.csv b/data/vul_id/CVE/2022/36/CVE-2022-36016/CVE-2022-36016.csv index 4790f63fa8813b8..104aa171f252416 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36016/CVE-2022-36016.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36016/CVE-2022-36016.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36016,0.00164204,https://github.com/LLMCI/LLM_Command_Injection,LLMCI/LLM_Command_Injection,809102376 CVE-2022-36016,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36016,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36016,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36016,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36016,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36016,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36016,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36017/CVE-2022-36017.csv b/data/vul_id/CVE/2022/36/CVE-2022-36017/CVE-2022-36017.csv index 6a7ee5d027f5da8..08be0527d64ae09 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36017/CVE-2022-36017.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36017/CVE-2022-36017.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36017,0.00164204,https://github.com/LLMCI/LLM_Command_Injection,LLMCI/LLM_Command_Injection,809102376 CVE-2022-36017,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36017,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36017,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36017,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36017,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36017,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36017,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-3602/CVE-2022-3602.csv b/data/vul_id/CVE/2022/36/CVE-2022-3602/CVE-2022-3602.csv index e7a43e983767a1d..af61038ae108d2d 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-3602/CVE-2022-3602.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-3602/CVE-2022-3602.csv @@ -12,16 +12,16 @@ CVE-2022-3602,0.02857143,https://github.com/Rezilion/mi-x,Rezilion/mi-x,48548477 CVE-2022-3602,0.00671141,https://github.com/yogeshraja08/PhoneSploitPro,yogeshraja08/PhoneSploitPro,758471479 CVE-2022-3602,0.00606061,https://github.com/maxamin/o-wicked-Exploits-out-there,maxamin/o-wicked-Exploits-out-there,826056433 CVE-2022-3602,0.00510204,https://github.com/EvilGreys/CVE,EvilGreys/CVE,752163929 -CVE-2022-3602,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2022-3602,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2022-3602,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-3602,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-3602,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-3602,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-3602,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-3602,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-3602,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-3602,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-3602,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3602,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3602,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3602,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3602,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3602,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3602,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36020/CVE-2022-36020.csv b/data/vul_id/CVE/2022/36/CVE-2022-36020/CVE-2022-36020.csv index c052c6286a48bdd..bc15c6143faf06d 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36020/CVE-2022-36020.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36020/CVE-2022-36020.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36020,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36020,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36020,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36020,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36020,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36020,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-36020,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36022/CVE-2022-36022.csv b/data/vul_id/CVE/2022/36/CVE-2022-36022/CVE-2022-36022.csv index e4d702f89f1f79b..c3fa2d4316859b7 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36022/CVE-2022-36022.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36022/CVE-2022-36022.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36022,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36022,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36022,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36022,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36022,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36022,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-36022,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36023/CVE-2022-36023.csv b/data/vul_id/CVE/2022/36/CVE-2022-36023/CVE-2022-36023.csv index b77f1d7168a81b3..9b85613462319f3 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36023/CVE-2022-36023.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36023/CVE-2022-36023.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36023,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36023,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36023,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36023,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36023,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36023,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36023,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36024/CVE-2022-36024.csv b/data/vul_id/CVE/2022/36/CVE-2022-36024/CVE-2022-36024.csv index c59f380fd284f6c..86d49d6cd6c5770 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36024/CVE-2022-36024.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36024/CVE-2022-36024.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36024,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-36024,Live-Hack-CVE/CVE-2022-36024,581382611 CVE-2022-36024,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36024,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36024,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36024,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36024,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36024,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36024,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36026/CVE-2022-36026.csv b/data/vul_id/CVE/2022/36/CVE-2022-36026/CVE-2022-36026.csv index 8add388f958a326..f196c27b5123e3a 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36026/CVE-2022-36026.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36026/CVE-2022-36026.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36026,0.00164204,https://github.com/LLMCI/LLM_Command_Injection,LLMCI/LLM_Command_Injection,809102376 CVE-2022-36026,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36026,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36026,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36026,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36026,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36026,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36026,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36027/CVE-2022-36027.csv b/data/vul_id/CVE/2022/36/CVE-2022-36027/CVE-2022-36027.csv index e76dfd5f88642fd..b88c9057ed95552 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36027/CVE-2022-36027.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36027/CVE-2022-36027.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36027,0.00164204,https://github.com/LLMCI/LLM_Command_Injection,LLMCI/LLM_Command_Injection,809102376 CVE-2022-36027,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36027,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36027,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36027,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36027,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36027,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36027,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-3603/CVE-2022-3603.csv b/data/vul_id/CVE/2022/36/CVE-2022-3603/CVE-2022-3603.csv index 93806e56b10bd5c..39868e9e4d3d300 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-3603/CVE-2022-3603.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-3603/CVE-2022-3603.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3603,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3603,Live-Hack-CVE/CVE-2022-3603,582841851 CVE-2022-3603,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3603,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3603,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3603,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3603,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3603,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3603,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36031/CVE-2022-36031.csv b/data/vul_id/CVE/2022/36/CVE-2022-36031/CVE-2022-36031.csv index e04fee572de85ab..13c6f569a9a4770 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36031/CVE-2022-36031.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36031/CVE-2022-36031.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36031,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-36031,Live-Hack-CVE/CVE-2022-36031,583531914 CVE-2022-36031,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36031,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36031,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36031,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36031,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36031,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36031,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36033/CVE-2022-36033.csv b/data/vul_id/CVE/2022/36/CVE-2022-36033/CVE-2022-36033.csv index 0189c70147365fd..ef1276a4781ba88 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36033/CVE-2022-36033.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36033/CVE-2022-36033.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36033,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-36033,Live-Hack-CVE/CVE-2022-36033,581412127 CVE-2022-36033,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36033,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36033,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36033,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36033,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36033,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-36033,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36037/CVE-2022-36037.csv b/data/vul_id/CVE/2022/36/CVE-2022-36037/CVE-2022-36037.csv index ee7427247554a31..421665f90f04545 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36037/CVE-2022-36037.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36037/CVE-2022-36037.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36037,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-36037,Live-Hack-CVE/CVE-2022-36037,582180811 CVE-2022-36037,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36037,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36037,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36037,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36037,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-36037,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36039/CVE-2022-36039.csv b/data/vul_id/CVE/2022/36/CVE-2022-36039/CVE-2022-36039.csv index cf6b5bb84b57a81..f73ca130da1b9c1 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36039/CVE-2022-36039.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36039/CVE-2022-36039.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36039,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36039,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36039,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36039,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36039,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36039,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36039,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36040/CVE-2022-36040.csv b/data/vul_id/CVE/2022/36/CVE-2022-36040/CVE-2022-36040.csv index 33c1f74185f4fb0..03f84cda89c5ed0 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36040/CVE-2022-36040.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36040/CVE-2022-36040.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36040,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36040,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36040,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36040,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36040,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36040,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36040,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36041/CVE-2022-36041.csv b/data/vul_id/CVE/2022/36/CVE-2022-36041/CVE-2022-36041.csv index 97a2c23d06f4cec..39f70deea78ed08 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36041/CVE-2022-36041.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36041/CVE-2022-36041.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36041,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36041,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36041,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36041,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36041,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36041,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36041,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36042/CVE-2022-36042.csv b/data/vul_id/CVE/2022/36/CVE-2022-36042/CVE-2022-36042.csv index 15e0a0f3206312b..21603f35a03d422 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36042/CVE-2022-36042.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36042/CVE-2022-36042.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36042,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36042,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36042,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36042,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36042,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36042,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36042,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36043/CVE-2022-36043.csv b/data/vul_id/CVE/2022/36/CVE-2022-36043/CVE-2022-36043.csv index 9ea47e2853060ac..c947b1c6b6b7027 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36043/CVE-2022-36043.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36043/CVE-2022-36043.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36043,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36043,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36043,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36043,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36043,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36043,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36043,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36044/CVE-2022-36044.csv b/data/vul_id/CVE/2022/36/CVE-2022-36044/CVE-2022-36044.csv index d958e4c479951cb..cbef7f391c3ed41 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36044/CVE-2022-36044.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36044/CVE-2022-36044.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36044,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36044,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36044,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36044,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36044,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36044,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36044,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36045/CVE-2022-36045.csv b/data/vul_id/CVE/2022/36/CVE-2022-36045/CVE-2022-36045.csv index 3af7a23ea02e054..2142eb6f06eae1b 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36045/CVE-2022-36045.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36045/CVE-2022-36045.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36045,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-36045,Live-Hack-CVE/CVE-2022-36045,582186479 CVE-2022-36045,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36045,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36045,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36045,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36045,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-36045,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-36045,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36046/CVE-2022-36046.csv b/data/vul_id/CVE/2022/36/CVE-2022-36046/CVE-2022-36046.csv index 2ab28360eb15fb5..2c3282902fd001c 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36046/CVE-2022-36046.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36046/CVE-2022-36046.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36046,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-36046,Live-Hack-CVE/CVE-2022-36046,582181209 CVE-2022-36046,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36046,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36046,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36046,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36046,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36046,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-36046,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36048/CVE-2022-36048.csv b/data/vul_id/CVE/2022/36/CVE-2022-36048/CVE-2022-36048.csv index 49aad5c3421e195..9da2547bfe81ce0 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36048/CVE-2022-36048.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36048/CVE-2022-36048.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36048,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36048,Live-Hack-CVE/CVE-2022-36048,582180075 CVE-2022-36048,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36048,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36048,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36048,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36048,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36048,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-36048,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-3605/CVE-2022-3605.csv b/data/vul_id/CVE/2022/36/CVE-2022-3605/CVE-2022-3605.csv index 53a5e0f2d03ddcc..b5928f8122607e6 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-3605/CVE-2022-3605.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-3605/CVE-2022-3605.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3605,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3605,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3605,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3605,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3605,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-3605,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36051/CVE-2022-36051.csv b/data/vul_id/CVE/2022/36/CVE-2022-36051/CVE-2022-36051.csv index 4b77010cd37cab0..932b010fbdb38ad 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36051/CVE-2022-36051.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36051/CVE-2022-36051.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36051,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-36051,Live-Hack-CVE/CVE-2022-36051,582174271 CVE-2022-36051,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36051,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36051,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36051,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36051,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36051,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-36051,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36052/CVE-2022-36052.csv b/data/vul_id/CVE/2022/36/CVE-2022-36052/CVE-2022-36052.csv index 83461d1273cd62f..322e3511ff8f5fd 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36052/CVE-2022-36052.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36052/CVE-2022-36052.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36052,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-36052,Live-Hack-CVE/CVE-2022-36052,582181180 CVE-2022-36052,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36052,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36052,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36052,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36052,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36052,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36052,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36053/CVE-2022-36053.csv b/data/vul_id/CVE/2022/36/CVE-2022-36053/CVE-2022-36053.csv index f2b302ecaa2c70d..42cd234aad15954 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36053/CVE-2022-36053.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36053/CVE-2022-36053.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36053,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-36053,Live-Hack-CVE/CVE-2022-36053,582181299 CVE-2022-36053,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36053,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36053,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36053,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36053,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36053,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36053,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36054/CVE-2022-36054.csv b/data/vul_id/CVE/2022/36/CVE-2022-36054/CVE-2022-36054.csv index f37520bba002e73..d4942c1ea5c531b 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36054/CVE-2022-36054.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36054/CVE-2022-36054.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36054,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-36054,Live-Hack-CVE/CVE-2022-36054,582181330 CVE-2022-36054,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36054,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36054,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36054,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36054,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36054,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36054,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36055/CVE-2022-36055.csv b/data/vul_id/CVE/2022/36/CVE-2022-36055/CVE-2022-36055.csv index 8a3690e3f3cbc2e..9a485aa38425f91 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36055/CVE-2022-36055.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36055/CVE-2022-36055.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36055,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-36055,Live-Hack-CVE/CVE-2022-36055,582180019 CVE-2022-36055,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36055,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36055,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36055,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36055,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36055,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-36055,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-3606/CVE-2022-3606.csv b/data/vul_id/CVE/2022/36/CVE-2022-3606/CVE-2022-3606.csv index 0d00778ccd71a96..1885966976f2c27 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-3606/CVE-2022-3606.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-3606/CVE-2022-3606.csv @@ -3,7 +3,7 @@ CVE-2022-3606,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-3606,Live-Hac CVE-2022-3606,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-3606,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3606,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3606,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3606,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3606,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3606,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-3606,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36062/CVE-2022-36062.csv b/data/vul_id/CVE/2022/36/CVE-2022-36062/CVE-2022-36062.csv index 220874f7d13c8e0..c958d9624b1ee91 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36062/CVE-2022-36062.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36062/CVE-2022-36062.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36062,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-36062,Live-Hack-CVE/CVE-2022-36062,581328204 CVE-2022-36062,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36062,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36062,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36062,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36062,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36062,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-36062,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36066/CVE-2022-36066.csv b/data/vul_id/CVE/2022/36/CVE-2022-36066/CVE-2022-36066.csv index 3db88af4ead751b..6d6d64903a5815f 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36066/CVE-2022-36066.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36066/CVE-2022-36066.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36066,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-36066,Live-Hack-CVE/CVE-2022-36066,583256125 CVE-2022-36066,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36066,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36066,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36066,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36066,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-36066,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-36066,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36067/CVE-2022-36067.csv b/data/vul_id/CVE/2022/36/CVE-2022-36067/CVE-2022-36067.csv index d8f9c481a9d7407..28efa8f249d0905 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36067/CVE-2022-36067.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36067/CVE-2022-36067.csv @@ -7,12 +7,12 @@ CVE-2022-36067,0.00689655,https://github.com/jgamblin/2022CVEReview,jgamblin/202 CVE-2022-36067,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-36067,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-36067,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-36067,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-36067,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-36067,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-36067,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-36067,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-36067,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36067,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36067,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36067,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36067,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36067,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36067,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36068/CVE-2022-36068.csv b/data/vul_id/CVE/2022/36/CVE-2022-36068/CVE-2022-36068.csv index 162669a34903bbe..73d77222fa39799 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36068/CVE-2022-36068.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36068/CVE-2022-36068.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36068,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36068,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36068,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36068,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36068,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-36068,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-36068,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36069/CVE-2022-36069.csv b/data/vul_id/CVE/2022/36/CVE-2022-36069/CVE-2022-36069.csv index 9979f6b91a2c8c6..337215b2ef91bc6 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36069/CVE-2022-36069.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36069/CVE-2022-36069.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36069,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-36069,Live-Hack-CVE/CVE-2022-36069,583440017 CVE-2022-36069,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36069,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36069,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36069,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36069,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36069,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36069,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36070/CVE-2022-36070.csv b/data/vul_id/CVE/2022/36/CVE-2022-36070/CVE-2022-36070.csv index d33e7007bf76237..cb10483b2419f4a 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36070/CVE-2022-36070.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36070/CVE-2022-36070.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36070,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-36070,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36070,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36070,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36070,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36070,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36070,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36070,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36074/CVE-2022-36074.csv b/data/vul_id/CVE/2022/36/CVE-2022-36074/CVE-2022-36074.csv index c2580a8bbcecb17..cfc975b4eb33693 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36074/CVE-2022-36074.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36074/CVE-2022-36074.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36074,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36074,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36074,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36074,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36074,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36074,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-36074,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36075/CVE-2022-36075.csv b/data/vul_id/CVE/2022/36/CVE-2022-36075/CVE-2022-36075.csv index 51af48b248d0958..c7ac0f71aaf669b 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36075/CVE-2022-36075.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36075/CVE-2022-36075.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36075,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36075,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36075,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36075,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36075,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36075,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-36075,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36077/CVE-2022-36077.csv b/data/vul_id/CVE/2022/36/CVE-2022-36077/CVE-2022-36077.csv index 9d345045ca6df26..3861d595728a54e 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36077/CVE-2022-36077.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36077/CVE-2022-36077.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36077,0.00130208,https://github.com/mmippolito/mssql_exploit_data,mmippolito/mssql_exploit_data,614574333 CVE-2022-36077,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-36077,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36077,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36077,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36077,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36077,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-36077,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36084/CVE-2022-36084.csv b/data/vul_id/CVE/2022/36/CVE-2022-36084/CVE-2022-36084.csv index 5df63bc78c92bcc..e0628d9b00f9196 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36084/CVE-2022-36084.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36084/CVE-2022-36084.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36084,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36084,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36084,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36084,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36084,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36084,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36084,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36087/CVE-2022-36087.csv b/data/vul_id/CVE/2022/36/CVE-2022-36087/CVE-2022-36087.csv index e0db8706c16695f..16367584821acb2 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36087/CVE-2022-36087.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36087/CVE-2022-36087.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36087,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36087,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36087,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36087,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36087,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36087,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36087,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36088/CVE-2022-36088.csv b/data/vul_id/CVE/2022/36/CVE-2022-36088/CVE-2022-36088.csv index aaad8596c46a7ad..2c9191d32016626 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36088/CVE-2022-36088.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36088/CVE-2022-36088.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36088,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-36088,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36088,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36088,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36088,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36088,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36088,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36088,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36089/CVE-2022-36089.csv b/data/vul_id/CVE/2022/36/CVE-2022-36089/CVE-2022-36089.csv index 09d508d16cad01f..6a6d1e2393f322a 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36089/CVE-2022-36089.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36089/CVE-2022-36089.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36089,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36089,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36089,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36089,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36089,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36089,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36089,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36090/CVE-2022-36090.csv b/data/vul_id/CVE/2022/36/CVE-2022-36090/CVE-2022-36090.csv index 2a26d954ea20c68..43de8443743ca15 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36090/CVE-2022-36090.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36090/CVE-2022-36090.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36090,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36090,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36090,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36090,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36090,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36090,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36090,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36091/CVE-2022-36091.csv b/data/vul_id/CVE/2022/36/CVE-2022-36091/CVE-2022-36091.csv index e095691e55e641d..b332f8c90594ce1 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36091/CVE-2022-36091.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36091/CVE-2022-36091.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36091,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36091,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36091,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36091,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36091,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36091,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36091,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36092/CVE-2022-36092.csv b/data/vul_id/CVE/2022/36/CVE-2022-36092/CVE-2022-36092.csv index 9915906b691f062..6004de6b8aa34a2 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36092/CVE-2022-36092.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36092/CVE-2022-36092.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36092,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-36092,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36092,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36092,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36092,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36092,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36092,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36092,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36093/CVE-2022-36093.csv b/data/vul_id/CVE/2022/36/CVE-2022-36093/CVE-2022-36093.csv index fb673a9583e38de..865dac681e2a273 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36093/CVE-2022-36093.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36093/CVE-2022-36093.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36093,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36093,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36093,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36093,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36093,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36093,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-36093,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36094/CVE-2022-36094.csv b/data/vul_id/CVE/2022/36/CVE-2022-36094/CVE-2022-36094.csv index b5f63955f5ec5ca..864c1447d67f13e 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36094/CVE-2022-36094.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36094/CVE-2022-36094.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36094,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36094,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36094,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36094,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36094,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36094,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36094,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36096/CVE-2022-36096.csv b/data/vul_id/CVE/2022/36/CVE-2022-36096/CVE-2022-36096.csv index e2cae9cf7fd8ed0..1c3533ed3af428e 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36096/CVE-2022-36096.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36096/CVE-2022-36096.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36096,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36096,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36096,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36096,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36096,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36096,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-36096,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36097/CVE-2022-36097.csv b/data/vul_id/CVE/2022/36/CVE-2022-36097/CVE-2022-36097.csv index db9ffc7eafc6d37..1819fe0c5f791cc 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36097/CVE-2022-36097.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36097/CVE-2022-36097.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36097,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36097,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36097,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36097,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36097,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36097,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36097,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36098/CVE-2022-36098.csv b/data/vul_id/CVE/2022/36/CVE-2022-36098/CVE-2022-36098.csv index bd8c43b17903bf9..6a4617bfeab2e78 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36098/CVE-2022-36098.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36098/CVE-2022-36098.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36098,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36098,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36098,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36098,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36098,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36098,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36098,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36099/CVE-2022-36099.csv b/data/vul_id/CVE/2022/36/CVE-2022-36099/CVE-2022-36099.csv index 7f59531f78e7335..0c64e0c8f1488db 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36099/CVE-2022-36099.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36099/CVE-2022-36099.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36099,1.00000000,https://github.com/steps0x29a/xwikipwn,steps0x29a/xwikipwn,565872750 CVE-2022-36099,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36099,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36099,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36099,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36099,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36099,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36099,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36100/CVE-2022-36100.csv b/data/vul_id/CVE/2022/36/CVE-2022-36100/CVE-2022-36100.csv index 7677c94ad6152e0..f429bdc6ae02ccf 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36100/CVE-2022-36100.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36100/CVE-2022-36100.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36100,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36100,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36100,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36100,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36100,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36100,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36100,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36103/CVE-2022-36103.csv b/data/vul_id/CVE/2022/36/CVE-2022-36103/CVE-2022-36103.csv index bd1342c9ca62480..cb3b6bdf61cc336 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36103/CVE-2022-36103.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36103/CVE-2022-36103.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36103,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-36103,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36103,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36103,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36103,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36103,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36103,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36103,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36104/CVE-2022-36104.csv b/data/vul_id/CVE/2022/36/CVE-2022-36104/CVE-2022-36104.csv index 13330773eb2bff0..1deb94db2603ff9 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36104/CVE-2022-36104.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36104/CVE-2022-36104.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36104,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36104,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36104,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36104,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36104,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36104,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36105/CVE-2022-36105.csv b/data/vul_id/CVE/2022/36/CVE-2022-36105/CVE-2022-36105.csv index 79b1d9d5f9e9bdb..f08a64a9cb6fc96 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36105/CVE-2022-36105.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36105/CVE-2022-36105.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36105,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36105,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36105,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36105,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36105,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36105,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36106/CVE-2022-36106.csv b/data/vul_id/CVE/2022/36/CVE-2022-36106/CVE-2022-36106.csv index 5560b3fada64c0e..28738a69275935e 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36106/CVE-2022-36106.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36106/CVE-2022-36106.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36106,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36106,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36106,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36106,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36106,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36106,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36107/CVE-2022-36107.csv b/data/vul_id/CVE/2022/36/CVE-2022-36107/CVE-2022-36107.csv index 8e6e55cab9569dc..7277f46ec4fda0d 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36107/CVE-2022-36107.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36107/CVE-2022-36107.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36107,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-36107,Live-Hack-CVE/CVE-2022-36107,583420071 CVE-2022-36107,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36107,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36107,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36107,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36107,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36107,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36108/CVE-2022-36108.csv b/data/vul_id/CVE/2022/36/CVE-2022-36108/CVE-2022-36108.csv index 602bdf16367f1d0..bd8f6253923a59d 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36108/CVE-2022-36108.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36108/CVE-2022-36108.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36108,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36108,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36108,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36108,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36108,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36108,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36109/CVE-2022-36109.csv b/data/vul_id/CVE/2022/36/CVE-2022-36109/CVE-2022-36109.csv index 2e540cd5b452bdb..e5c7b1cd512255f 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36109/CVE-2022-36109.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36109/CVE-2022-36109.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36109,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36109,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36109,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36109,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36109,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36109,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-36109,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36111/CVE-2022-36111.csv b/data/vul_id/CVE/2022/36/CVE-2022-36111/CVE-2022-36111.csv index b457ebb44a31bcc..07075aae3024176 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36111/CVE-2022-36111.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36111/CVE-2022-36111.csv @@ -3,7 +3,7 @@ CVE-2022-36111,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-36111,Live-H CVE-2022-36111,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-36111,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36111,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36111,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36111,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36111,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36111,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-36111,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36115/CVE-2022-36115.csv b/data/vul_id/CVE/2022/36/CVE-2022-36115/CVE-2022-36115.csv index c9051373adfbdc0..57596a9c6cd46ea 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36115/CVE-2022-36115.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36115/CVE-2022-36115.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36115,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36115,Live-Hack-CVE/CVE-2022-36115,582193211 CVE-2022-36115,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36115,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36115,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36115,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36115,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-36115,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-36115,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36116/CVE-2022-36116.csv b/data/vul_id/CVE/2022/36/CVE-2022-36116/CVE-2022-36116.csv index 251fa461e7447f3..fe61d9d21f6f7c1 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36116/CVE-2022-36116.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36116/CVE-2022-36116.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36116,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36116,Live-Hack-CVE/CVE-2022-36116,582193216 CVE-2022-36116,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36116,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36116,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36116,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36116,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-36116,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-36116,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36122/CVE-2022-36122.csv b/data/vul_id/CVE/2022/36/CVE-2022-36122/CVE-2022-36122.csv index e55ce233f05f2db..102ce351ab85191 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36122/CVE-2022-36122.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36122/CVE-2022-36122.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36122,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-36122,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36122,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36122,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36122,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36122,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36122,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-36122,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36123/CVE-2022-36123.csv b/data/vul_id/CVE/2022/36/CVE-2022-36123/CVE-2022-36123.csv index ba52810c5a135bd..3d20cdb5c23f0ba 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36123/CVE-2022-36123.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36123/CVE-2022-36123.csv @@ -3,7 +3,7 @@ CVE-2022-36123,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36123,Live-H CVE-2022-36123,0.02272727,https://github.com/ocastejon/linux-kernel-learning,ocastejon/linux-kernel-learning,521727922 CVE-2022-36123,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36123,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36123,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36123,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36123,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36123,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-36123,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-3613/CVE-2022-3613.csv b/data/vul_id/CVE/2022/36/CVE-2022-3613/CVE-2022-3613.csv index 80d05e3f96c41ce..8594bc45f5ab28d 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-3613/CVE-2022-3613.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-3613/CVE-2022-3613.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3613,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3613,Live-Hack-CVE/CVE-2022-3613,588036009 CVE-2022-3613,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3613,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3613,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3613,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-3613,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-3613,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36130/CVE-2022-36130.csv b/data/vul_id/CVE/2022/36/CVE-2022-36130/CVE-2022-36130.csv index 4be21be4e194973..99628dd1f1ae603 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36130/CVE-2022-36130.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36130/CVE-2022-36130.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36130,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36130,Live-Hack-CVE/CVE-2022-36130,582174479 CVE-2022-36130,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36130,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36130,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36130,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36130,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36130,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36130,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36133/CVE-2022-36133.csv b/data/vul_id/CVE/2022/36/CVE-2022-36133/CVE-2022-36133.csv index ecc125004ffbff2..65bf94da4555bf5 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36133/CVE-2022-36133.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36133/CVE-2022-36133.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36133,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36133,Live-Hack-CVE/CVE-2022-36133,582841190 CVE-2022-36133,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36133,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36133,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36133,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36133,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-36133,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36136/CVE-2022-36136.csv b/data/vul_id/CVE/2022/36/CVE-2022-36136/CVE-2022-36136.csv index 596a55e6b2e6633..9df183cd20e8b82 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36136/CVE-2022-36136.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36136/CVE-2022-36136.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36136,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36136,Live-Hack-CVE/CVE-2022-36136,582848062 CVE-2022-36136,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36136,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36136,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36136,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36136,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36136,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36137/CVE-2022-36137.csv b/data/vul_id/CVE/2022/36/CVE-2022-36137/CVE-2022-36137.csv index 9489abd3dd12828..84d04c720e28175 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36137/CVE-2022-36137.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36137/CVE-2022-36137.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36137,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36137,Live-Hack-CVE/CVE-2022-36137,582848048 CVE-2022-36137,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36137,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36137,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36137,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36137,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36137,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36139/CVE-2022-36139.csv b/data/vul_id/CVE/2022/36/CVE-2022-36139/CVE-2022-36139.csv index dd9eb6d43e4ed7a..3ae77d3e6c7f8cc 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36139/CVE-2022-36139.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36139/CVE-2022-36139.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36139,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36139,Live-Hack-CVE/CVE-2022-36139,583554076 CVE-2022-36139,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36139,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36139,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36139,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36139,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36139,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36139,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-3614/CVE-2022-3614.csv b/data/vul_id/CVE/2022/36/CVE-2022-3614/CVE-2022-3614.csv index 621ee2bd9175a55..957545e61326501 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-3614/CVE-2022-3614.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-3614/CVE-2022-3614.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3614,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3614,Live-Hack-CVE/CVE-2022-3614,584648739 CVE-2022-3614,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3614,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3614,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3614,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-3614,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-3614,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36140/CVE-2022-36140.csv b/data/vul_id/CVE/2022/36/CVE-2022-36140/CVE-2022-36140.csv index 0dced5c644fcd26..9537b915850c53b 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36140/CVE-2022-36140.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36140/CVE-2022-36140.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36140,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36140,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36140,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36140,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36140,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36140,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36140,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36141/CVE-2022-36141.csv b/data/vul_id/CVE/2022/36/CVE-2022-36141/CVE-2022-36141.csv index 53b8b014b7e4463..bc21b5d558fe801 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36141/CVE-2022-36141.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36141/CVE-2022-36141.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36141,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36141,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36141,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36141,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36141,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36141,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36141,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36142/CVE-2022-36142.csv b/data/vul_id/CVE/2022/36/CVE-2022-36142/CVE-2022-36142.csv index 9187729f9e5d7ce..bced6275ef8a3b4 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36142/CVE-2022-36142.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36142/CVE-2022-36142.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36142,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36142,Live-Hack-CVE/CVE-2022-36142,583554115 CVE-2022-36142,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36142,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36142,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36142,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36142,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36142,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36142,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36143/CVE-2022-36143.csv b/data/vul_id/CVE/2022/36/CVE-2022-36143/CVE-2022-36143.csv index 2a405172fb7131f..985ec4c69bf7178 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36143/CVE-2022-36143.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36143/CVE-2022-36143.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36143,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36143,Live-Hack-CVE/CVE-2022-36143,583554126 CVE-2022-36143,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36143,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36143,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36143,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36143,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36143,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36143,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36144/CVE-2022-36144.csv b/data/vul_id/CVE/2022/36/CVE-2022-36144/CVE-2022-36144.csv index 90aee39f1a2fdb8..2456abb0d26d532 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36144/CVE-2022-36144.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36144/CVE-2022-36144.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36144,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36144,Live-Hack-CVE/CVE-2022-36144,583554142 CVE-2022-36144,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36144,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36144,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36144,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36144,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36144,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36144,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36145/CVE-2022-36145.csv b/data/vul_id/CVE/2022/36/CVE-2022-36145/CVE-2022-36145.csv index 1becfc10b4cf8fe..8cfda242e440bad 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36145/CVE-2022-36145.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36145/CVE-2022-36145.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36145,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36145,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36145,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36145,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36145,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36145,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36145,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36146/CVE-2022-36146.csv b/data/vul_id/CVE/2022/36/CVE-2022-36146/CVE-2022-36146.csv index 06da670487aa2cd..80cf037cd392b1e 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36146/CVE-2022-36146.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36146/CVE-2022-36146.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36146,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36146,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36146,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36146,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36146,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36146,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36146,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36148/CVE-2022-36148.csv b/data/vul_id/CVE/2022/36/CVE-2022-36148/CVE-2022-36148.csv index 690491bddaaf7d5..7d3df69fc08f9c4 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36148/CVE-2022-36148.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36148/CVE-2022-36148.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36148,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36148,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36148,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36148,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36148,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36148,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36148,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36149/CVE-2022-36149.csv b/data/vul_id/CVE/2022/36/CVE-2022-36149/CVE-2022-36149.csv index ecfff0832d2443c..54761b62b1a4542 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36149/CVE-2022-36149.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36149/CVE-2022-36149.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36149,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36149,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36149,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36149,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36149,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36149,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36149,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36150/CVE-2022-36150.csv b/data/vul_id/CVE/2022/36/CVE-2022-36150/CVE-2022-36150.csv index ddac05562cd70e3..ccef719385ec5ad 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36150/CVE-2022-36150.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36150/CVE-2022-36150.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36150,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36150,Live-Hack-CVE/CVE-2022-36150,583555069 CVE-2022-36150,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36150,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36150,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36150,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36150,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36150,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36150,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36151/CVE-2022-36151.csv b/data/vul_id/CVE/2022/36/CVE-2022-36151/CVE-2022-36151.csv index 0576dcbdfb4b98d..5d31e90f5147748 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36151/CVE-2022-36151.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36151/CVE-2022-36151.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36151,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36151,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36151,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36151,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36151,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36151,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36151,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36152/CVE-2022-36152.csv b/data/vul_id/CVE/2022/36/CVE-2022-36152/CVE-2022-36152.csv index 598a8d1b86adab0..c8231e21fd0464a 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36152/CVE-2022-36152.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36152/CVE-2022-36152.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36152,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36152,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36152,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36152,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36152,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36152,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36152,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36153/CVE-2022-36153.csv b/data/vul_id/CVE/2022/36/CVE-2022-36153/CVE-2022-36153.csv index 630db1990322da8..333f954d48cd843 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36153/CVE-2022-36153.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36153/CVE-2022-36153.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36153,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36153,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36153,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36153,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36153,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36153,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36153,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36155/CVE-2022-36155.csv b/data/vul_id/CVE/2022/36/CVE-2022-36155/CVE-2022-36155.csv index a3d4d972b093caf..1ac10e70e89d187 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36155/CVE-2022-36155.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36155/CVE-2022-36155.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36155,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36155,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36155,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36155,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36155,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36155,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36155,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36162/CVE-2022-36162.csv b/data/vul_id/CVE/2022/36/CVE-2022-36162/CVE-2022-36162.csv index cc6b7f1240a76cc..692d7908400aed9 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36162/CVE-2022-36162.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36162/CVE-2022-36162.csv @@ -4,12 +4,12 @@ CVE-2022-36162,0.25000000,https://github.com/Live-Hack-CVE/CVE-2022-3616,Live-Ha CVE-2022-36162,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-36162,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-36162,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2022-36162,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-36162,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-36162,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-36162,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-36162,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-36162,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36162,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36162,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36162,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36162,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-36162,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-36162,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36163/CVE-2022-36163.csv b/data/vul_id/CVE/2022/36/CVE-2022-36163/CVE-2022-36163.csv index 20262c788fbe855..439b8ede5b58780 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36163/CVE-2022-36163.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36163/CVE-2022-36163.csv @@ -4,12 +4,12 @@ CVE-2022-36163,0.25000000,https://github.com/Live-Hack-CVE/CVE-2022-3616,Live-Ha CVE-2022-36163,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-36163,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-36163,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2022-36163,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-36163,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-36163,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-36163,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-36163,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-36163,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36163,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36163,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36163,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36163,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-36163,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-36163,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36168/CVE-2022-36168.csv b/data/vul_id/CVE/2022/36/CVE-2022-36168/CVE-2022-36168.csv index b0cfe4085047fc0..41fb5510641274e 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36168/CVE-2022-36168.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36168/CVE-2022-36168.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36168,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36168,Live-Hack-CVE/CVE-2022-36168,583502823 CVE-2022-36168,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36168,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36168,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36168,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36168,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36168,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36168,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36171/CVE-2022-36171.csv b/data/vul_id/CVE/2022/36/CVE-2022-36171/CVE-2022-36171.csv index cf741c874374156..d9d684324bc4f02 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36171/CVE-2022-36171.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36171/CVE-2022-36171.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36171,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36171,Live-Hack-CVE/CVE-2022-36171,583538949 CVE-2022-36171,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36171,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36171,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36171,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36171,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36171,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36171,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36173/CVE-2022-36173.csv b/data/vul_id/CVE/2022/36/CVE-2022-36173/CVE-2022-36173.csv index 0bbcd6f6c99db67..b6e559c4f22437f 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36173/CVE-2022-36173.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36173/CVE-2022-36173.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36173,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36173,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36173,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36173,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36173,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36173,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36173,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36174/CVE-2022-36174.csv b/data/vul_id/CVE/2022/36/CVE-2022-36174/CVE-2022-36174.csv index 1dd3dd4dc99c8b6..b620a7b20007ca9 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36174/CVE-2022-36174.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36174/CVE-2022-36174.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36174,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-36174,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36174,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36174,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36174,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36174,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36174,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36174,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36179/CVE-2022-36179.csv b/data/vul_id/CVE/2022/36/CVE-2022-36179/CVE-2022-36179.csv index 6754fc71b12f752..6cffd84e3a43f5a 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36179/CVE-2022-36179.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36179/CVE-2022-36179.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36179,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36179,Live-Hack-CVE/CVE-2022-36179,582857504 CVE-2022-36179,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36179,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36179,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36179,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36179,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36179,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36179,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36180/CVE-2022-36180.csv b/data/vul_id/CVE/2022/36/CVE-2022-36180/CVE-2022-36180.csv index 35311e74860c2f9..125c514b05bbc75 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36180/CVE-2022-36180.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36180/CVE-2022-36180.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36180,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36180,Live-Hack-CVE/CVE-2022-36180,582857496 CVE-2022-36180,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36180,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36180,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36180,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36180,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36180,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36180,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36182/CVE-2022-36182.csv b/data/vul_id/CVE/2022/36/CVE-2022-36182/CVE-2022-36182.csv index 767e26bb6f682fe..2668a1d0d43cef2 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36182/CVE-2022-36182.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36182/CVE-2022-36182.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36182,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36182,Live-Hack-CVE/CVE-2022-36182,581710499 CVE-2022-36182,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36182,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36182,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36182,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36182,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36182,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-36182,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-3619/CVE-2022-3619.csv b/data/vul_id/CVE/2022/36/CVE-2022-3619/CVE-2022-3619.csv index 2660e9c9de3208e..1f3496af4df9e82 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-3619/CVE-2022-3619.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-3619/CVE-2022-3619.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3619,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-3619,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3619,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3619,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3619,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3619,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3619,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-3619,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36193/CVE-2022-36193.csv b/data/vul_id/CVE/2022/36/CVE-2022-36193/CVE-2022-36193.csv index 16d02b7c9750d60..b0a10815109e7c1 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36193/CVE-2022-36193.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36193/CVE-2022-36193.csv @@ -3,12 +3,12 @@ CVE-2022-36193,1.00000000,https://github.com/G37SYS73M/CVE-2022-36193,G37SYS73M/ CVE-2022-36193,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36193,Live-Hack-CVE/CVE-2022-36193,582857038 CVE-2022-36193,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-36193,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-36193,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-36193,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-36193,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-36193,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-36193,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-36193,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36193,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36193,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36193,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36193,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36193,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36193,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36200/CVE-2022-36200.csv b/data/vul_id/CVE/2022/36/CVE-2022-36200/CVE-2022-36200.csv index def900d5e5da668..d4f6fd4d167bab8 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36200/CVE-2022-36200.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36200/CVE-2022-36200.csv @@ -4,12 +4,12 @@ CVE-2022-36200,1.00000000,https://github.com/afaq1337/CVE-2022-36200,afaq1337/CV CVE-2022-36200,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-36200,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-36200,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2022-36200,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-36200,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-36200,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-36200,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-36200,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-36200,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36200,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36200,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36200,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36200,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36200,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2022-36200,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36201/CVE-2022-36201.csv b/data/vul_id/CVE/2022/36/CVE-2022-36201/CVE-2022-36201.csv index 55bed2f4594a1b8..cf82975f6a31802 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36201/CVE-2022-36201.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36201/CVE-2022-36201.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36201,0.00446429,https://github.com/wisoffe/exploits-predict,wisoffe/exploits-predict,531942990 CVE-2022-36201,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36201,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36201,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36201,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36201,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36201,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-36201,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36202/CVE-2022-36202.csv b/data/vul_id/CVE/2022/36/CVE-2022-36202/CVE-2022-36202.csv index a54171554d7efc1..32308043abf7d03 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36202/CVE-2022-36202.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36202/CVE-2022-36202.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36202,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36202,Live-Hack-CVE/CVE-2022-36202,582186572 CVE-2022-36202,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36202,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36202,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36202,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36202,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-36202,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-36202,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36203/CVE-2022-36203.csv b/data/vul_id/CVE/2022/36/CVE-2022-36203/CVE-2022-36203.csv index f180d37a2fc6c2e..422d42e66586327 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36203/CVE-2022-36203.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36203/CVE-2022-36203.csv @@ -3,7 +3,7 @@ CVE-2022-36203,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36203,Live-H CVE-2022-36203,0.00446429,https://github.com/wisoffe/exploits-predict,wisoffe/exploits-predict,531942990 CVE-2022-36203,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36203,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36203,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36203,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36203,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36203,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-36203,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-3621/CVE-2022-3621.csv b/data/vul_id/CVE/2022/36/CVE-2022-3621/CVE-2022-3621.csv index fb4247bab219a5a..4b3364ec99136cc 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-3621/CVE-2022-3621.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-3621/CVE-2022-3621.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3621,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3621,Live-Hack-CVE/CVE-2022-3621,582583062 CVE-2022-3621,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3621,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3621,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3621,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3621,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3621,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-3621,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36215/CVE-2022-36215.csv b/data/vul_id/CVE/2022/36/CVE-2022-36215/CVE-2022-36215.csv index ace9c2f7ab5ed39..f593891a3752401 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36215/CVE-2022-36215.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36215/CVE-2022-36215.csv @@ -3,7 +3,7 @@ CVE-2022-36215,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36215,Live-H CVE-2022-36215,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2022-36215,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36215,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36215,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36215,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36215,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36215,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36215,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36216/CVE-2022-36216.csv b/data/vul_id/CVE/2022/36/CVE-2022-36216/CVE-2022-36216.csv index 3d68995fb31d0ef..1c2c0fa8ace053d 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36216/CVE-2022-36216.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36216/CVE-2022-36216.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36216,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36216,Live-Hack-CVE/CVE-2022-36216,583547135 CVE-2022-36216,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36216,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36216,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36216,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36216,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36216,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36216,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36220/CVE-2022-36220.csv b/data/vul_id/CVE/2022/36/CVE-2022-36220/CVE-2022-36220.csv index 1b07b6fe0ef4138..971aa3e1ae77ca4 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36220/CVE-2022-36220.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36220/CVE-2022-36220.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36220,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36220,Live-Hack-CVE/CVE-2022-36220,583538644 CVE-2022-36220,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36220,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36220,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36220,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36220,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36220,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36220,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36223/CVE-2022-36223.csv b/data/vul_id/CVE/2022/36/CVE-2022-36223/CVE-2022-36223.csv index 576db52c3716423..a254332d46bb63b 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36223/CVE-2022-36223.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36223/CVE-2022-36223.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36223,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36223,Live-Hack-CVE/CVE-2022-36223,581279729 CVE-2022-36223,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36223,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36223,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36223,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36223,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-36223,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-36223,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36224/CVE-2022-36224.csv b/data/vul_id/CVE/2022/36/CVE-2022-36224/CVE-2022-36224.csv index bf2d7b5f94071d3..a8e3561108897c0 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36224/CVE-2022-36224.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36224/CVE-2022-36224.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36224,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36224,Live-Hack-CVE/CVE-2022-36224,583538957 CVE-2022-36224,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36224,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36224,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36224,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36224,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36224,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36224,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36225/CVE-2022-36225.csv b/data/vul_id/CVE/2022/36/CVE-2022-36225/CVE-2022-36225.csv index 326e1027059bff8..7fd068119bf18ec 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36225/CVE-2022-36225.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36225/CVE-2022-36225.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36225,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36225,Live-Hack-CVE/CVE-2022-36225,583538685 CVE-2022-36225,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36225,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36225,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36225,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36225,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36225,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36225,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36226/CVE-2022-36226.csv b/data/vul_id/CVE/2022/36/CVE-2022-36226/CVE-2022-36226.csv index c9e02d3961e536e..fd8608d84577033 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36226/CVE-2022-36226.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36226/CVE-2022-36226.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36226,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36226,Live-Hack-CVE/CVE-2022-36226,583502804 CVE-2022-36226,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36226,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36226,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36226,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36226,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36226,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-36226,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36231/CVE-2022-36231.csv b/data/vul_id/CVE/2022/36/CVE-2022-36231/CVE-2022-36231.csv index 2756dd325208cdf..e940e8a46b2d564 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36231/CVE-2022-36231.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36231/CVE-2022-36231.csv @@ -3,12 +3,12 @@ CVE-2022-36231,1.00000000,https://github.com/affix/CVE-2022-36231,affix/CVE-2022 CVE-2022-36231,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-36231,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-36231,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-36231,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-36231,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-36231,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-36231,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-36231,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-36231,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36231,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36231,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36231,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36231,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2022-36231,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-36231,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36234/CVE-2022-36234.csv b/data/vul_id/CVE/2022/36/CVE-2022-36234/CVE-2022-36234.csv index b2e7567e30bc9cc..93e6bd0e7ecf8f3 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36234/CVE-2022-36234.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36234/CVE-2022-36234.csv @@ -4,11 +4,11 @@ CVE-2022-36234,0.02127660,https://github.com/skinnyrad/Trophies,skinnyrad/Trophi CVE-2022-36234,0.02083333,https://github.com/Halcy0nic/Trophies,Halcy0nic/Trophies,509486170 CVE-2022-36234,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-36234,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2022-36234,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-36234,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-36234,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-36234,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-36234,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-36234,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36234,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36234,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36234,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36234,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-36234,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-3624/CVE-2022-3624.csv b/data/vul_id/CVE/2022/36/CVE-2022-3624/CVE-2022-3624.csv index 9ff062013c082a5..6bbee177178187d 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-3624/CVE-2022-3624.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-3624/CVE-2022-3624.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3624,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3624,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3624,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3624,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3624,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3624,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-3624,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36254/CVE-2022-36254.csv b/data/vul_id/CVE/2022/36/CVE-2022-36254/CVE-2022-36254.csv index a046476b4e1cd66..7ad733dc0359f00 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36254/CVE-2022-36254.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36254/CVE-2022-36254.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36254,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36254,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36254,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36254,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36254,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36254,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36254,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36255/CVE-2022-36255.csv b/data/vul_id/CVE/2022/36/CVE-2022-36255/CVE-2022-36255.csv index 5e66e00b732600f..dd2e19458900d00 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36255/CVE-2022-36255.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36255/CVE-2022-36255.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36255,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36255,Live-Hack-CVE/CVE-2022-36255,583430290 CVE-2022-36255,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36255,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36255,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36255,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36255,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36255,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36255,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36256/CVE-2022-36256.csv b/data/vul_id/CVE/2022/36/CVE-2022-36256/CVE-2022-36256.csv index 0339b7a11734f7f..fdd41385d7e9b9d 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36256/CVE-2022-36256.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36256/CVE-2022-36256.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36256,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36256,Live-Hack-CVE/CVE-2022-36256,583430316 CVE-2022-36256,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36256,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36256,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36256,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36256,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36256,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36256,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36257/CVE-2022-36257.csv b/data/vul_id/CVE/2022/36/CVE-2022-36257/CVE-2022-36257.csv index fbb609a0997adad..571e0f8fe201f75 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36257/CVE-2022-36257.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36257/CVE-2022-36257.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36257,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36257,Live-Hack-CVE/CVE-2022-36257,583430244 CVE-2022-36257,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36257,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36257,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36257,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36257,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36257,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36257,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36258/CVE-2022-36258.csv b/data/vul_id/CVE/2022/36/CVE-2022-36258/CVE-2022-36258.csv index 88495292befab02..a346e3a6b94cb50 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36258/CVE-2022-36258.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36258/CVE-2022-36258.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36258,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36258,Live-Hack-CVE/CVE-2022-36258,583430258 CVE-2022-36258,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36258,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36258,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36258,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36258,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36258,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36258,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36259/CVE-2022-36259.csv b/data/vul_id/CVE/2022/36/CVE-2022-36259/CVE-2022-36259.csv index 4e05543a58a0498..aac9c53fb455fb8 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36259/CVE-2022-36259.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36259/CVE-2022-36259.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36259,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36259,Live-Hack-CVE/CVE-2022-36259,583430274 CVE-2022-36259,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36259,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36259,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36259,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36259,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36259,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36259,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-3626/CVE-2022-3626.csv b/data/vul_id/CVE/2022/36/CVE-2022-3626/CVE-2022-3626.csv index bf2883f109e4a00..11495b1fe5d6d43 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-3626/CVE-2022-3626.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-3626/CVE-2022-3626.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3626,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3626,Live-Hack-CVE/CVE-2022-3626,583157810 CVE-2022-3626,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3626,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3626,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3626,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3626,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3626,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-3626,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36263/CVE-2022-36263.csv b/data/vul_id/CVE/2022/36/CVE-2022-36263/CVE-2022-36263.csv index 648bdac6f627c7a..d153dc53f8d507c 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36263/CVE-2022-36263.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36263/CVE-2022-36263.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36263,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36263,Live-Hack-CVE/CVE-2022-36263,583538628 CVE-2022-36263,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36263,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36263,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36263,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36263,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36263,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36263,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36266/CVE-2022-36266.csv b/data/vul_id/CVE/2022/36/CVE-2022-36266/CVE-2022-36266.csv index f720be9c25fe1e2..9ace8493944bde0 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36266/CVE-2022-36266.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36266/CVE-2022-36266.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36266,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36266,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36266,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36266,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36266,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36266,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-36266,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36267/CVE-2022-36267.csv b/data/vul_id/CVE/2022/36/CVE-2022-36267/CVE-2022-36267.csv index 432fc8a084e6e8a..451533c18f60796 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36267/CVE-2022-36267.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36267/CVE-2022-36267.csv @@ -2,12 +2,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36267,1.00000000,https://github.com/0xNslabs/CVE-2022-36267-PoC,0xNslabs/CVE-2022-36267-PoC,740704394 CVE-2022-36267,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-36267,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-36267,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-36267,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-36267,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-36267,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-36267,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-36267,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-36267,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36267,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36267,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36267,0.00004620,https://github.com/hakDean/ExploitDB,hakDean/ExploitDB,552353301 CVE-2022-36267,0.00004620,https://github.com/offensive-security/exploitdb,offensive-security/exploitdb,14902556 CVE-2022-36267,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-3627/CVE-2022-3627.csv b/data/vul_id/CVE/2022/36/CVE-2022-3627/CVE-2022-3627.csv index bc3f7062c18bcfa..97ba46d516c4af7 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-3627/CVE-2022-3627.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-3627/CVE-2022-3627.csv @@ -3,7 +3,7 @@ CVE-2022-3627,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-3627,Live-Hac CVE-2022-3627,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-3627,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3627,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3627,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3627,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3627,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3627,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-3627,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36271/CVE-2022-36271.csv b/data/vul_id/CVE/2022/36/CVE-2022-36271/CVE-2022-36271.csv index c436e349faccb95..7373cd5f336cbf8 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36271/CVE-2022-36271.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36271/CVE-2022-36271.csv @@ -6,12 +6,12 @@ CVE-2022-36271,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-36271,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-36271,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-36271,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-36271,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-36271,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-36271,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-36271,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-36271,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-36271,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36271,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36271,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36271,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36271,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36271,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36271,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36278/CVE-2022-36278.csv b/data/vul_id/CVE/2022/36/CVE-2022-36278/CVE-2022-36278.csv index 975d72e94f2b86b..84b279b638b07dc 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36278/CVE-2022-36278.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36278/CVE-2022-36278.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36278,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36278,Live-Hack-CVE/CVE-2022-36278,602753191 -CVE-2022-36278,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36278,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36278,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-36278,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-36278,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36279/CVE-2022-36279.csv b/data/vul_id/CVE/2022/36/CVE-2022-36279/CVE-2022-36279.csv index d6c9249f52dc1de..77a6dfc166371da 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36279/CVE-2022-36279.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36279/CVE-2022-36279.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36279,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36279,Live-Hack-CVE/CVE-2022-36279,593830031 -CVE-2022-36279,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36279,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36279,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-36279,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-36279,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36282/CVE-2022-36282.csv b/data/vul_id/CVE/2022/36/CVE-2022-36282/CVE-2022-36282.csv index c35ce9aafed55ec..80332c11afa4079 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36282/CVE-2022-36282.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36282/CVE-2022-36282.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36282,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36282,Live-Hack-CVE/CVE-2022-36282,583525487 CVE-2022-36282,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36282,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36282,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36282,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36282,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-36282,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36282,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36285/CVE-2022-36285.csv b/data/vul_id/CVE/2022/36/CVE-2022-36285/CVE-2022-36285.csv index 41f8dbfdd51ba66..8ec0ae104b736eb 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36285/CVE-2022-36285.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36285/CVE-2022-36285.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36285,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36285,Live-Hack-CVE/CVE-2022-36285,583525499 CVE-2022-36285,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36285,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36285,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36285,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36285,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-36285,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36285,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36287/CVE-2022-36287.csv b/data/vul_id/CVE/2022/36/CVE-2022-36287/CVE-2022-36287.csv index 7bec5678948fbdd..b2ce2a0aae3812d 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36287/CVE-2022-36287.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36287/CVE-2022-36287.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36287,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36287,Live-Hack-CVE/CVE-2022-36287,603028579 -CVE-2022-36287,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36287,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36287,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-36287,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-36287,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36288/CVE-2022-36288.csv b/data/vul_id/CVE/2022/36/CVE-2022-36288/CVE-2022-36288.csv index 6f2d5f4ed6ee93e..d3dfea771d1f18b 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36288/CVE-2022-36288.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36288/CVE-2022-36288.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36288,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36288,Live-Hack-CVE/CVE-2022-36288,583530978 CVE-2022-36288,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36288,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36288,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36288,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36288,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-36288,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36288,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36289/CVE-2022-36289.csv b/data/vul_id/CVE/2022/36/CVE-2022-36289/CVE-2022-36289.csv index e5b114075842064..d436b95dfca4688 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36289/CVE-2022-36289.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36289/CVE-2022-36289.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36289,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36289,Live-Hack-CVE/CVE-2022-36289,603028601 -CVE-2022-36289,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36289,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36289,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-36289,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-36289,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36292/CVE-2022-36292.csv b/data/vul_id/CVE/2022/36/CVE-2022-36292/CVE-2022-36292.csv index c31084018e66ef7..99a02360a58f50e 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36292/CVE-2022-36292.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36292/CVE-2022-36292.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36292,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36292,Live-Hack-CVE/CVE-2022-36292,583530983 CVE-2022-36292,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36292,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36292,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36292,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36292,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-36292,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36292,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-3630/CVE-2022-3630.csv b/data/vul_id/CVE/2022/36/CVE-2022-3630/CVE-2022-3630.csv index fa76575aefbbc98..2f0cb49b8dfa4b2 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-3630/CVE-2022-3630.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-3630/CVE-2022-3630.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3630,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3630,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3630,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3630,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3630,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3630,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-3630,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36306/CVE-2022-36306.csv b/data/vul_id/CVE/2022/36/CVE-2022-36306/CVE-2022-36306.csv index 59f814be4f98228..f9209980e3caf10 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36306/CVE-2022-36306.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36306/CVE-2022-36306.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36306,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36306,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36306,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36306,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36306,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36306,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36306,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36307/CVE-2022-36307.csv b/data/vul_id/CVE/2022/36/CVE-2022-36307/CVE-2022-36307.csv index f6d38dbcc0c20e8..64ec3459199a457 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36307/CVE-2022-36307.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36307/CVE-2022-36307.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36307,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36307,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36307,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36307,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36307,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36307,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36307,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36308/CVE-2022-36308.csv b/data/vul_id/CVE/2022/36/CVE-2022-36308/CVE-2022-36308.csv index 66664a3026230ed..898b945e9e1f886 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36308/CVE-2022-36308.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36308/CVE-2022-36308.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36308,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36308,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36308,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36308,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36308,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36308,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36308,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36309/CVE-2022-36309.csv b/data/vul_id/CVE/2022/36/CVE-2022-36309/CVE-2022-36309.csv index 966ceab1e5fd80b..a18e8fa404830e4 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36309/CVE-2022-36309.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36309/CVE-2022-36309.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36309,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-36309,Live-Hack-CVE/CVE-2022-36309,583561786 CVE-2022-36309,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36309,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36309,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36309,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36309,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36309,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36309,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36310/CVE-2022-36310.csv b/data/vul_id/CVE/2022/36/CVE-2022-36310/CVE-2022-36310.csv index 952e822cf334abe..b0a05d3c39d52a2 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36310/CVE-2022-36310.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36310/CVE-2022-36310.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36310,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36310,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36310,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36310,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36310,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36310,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36310,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36311/CVE-2022-36311.csv b/data/vul_id/CVE/2022/36/CVE-2022-36311/CVE-2022-36311.csv index e840d89bf229312..d681410e9152fe0 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36311/CVE-2022-36311.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36311/CVE-2022-36311.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36311,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36311,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36311,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36311,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36311,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36311,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36311,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36312/CVE-2022-36312.csv b/data/vul_id/CVE/2022/36/CVE-2022-36312/CVE-2022-36312.csv index c1db7d1d950a924..a7030ce7f9ca084 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36312/CVE-2022-36312.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36312/CVE-2022-36312.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36312,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36312,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36312,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36312,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36312,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36312,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36312,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36317/CVE-2022-36317.csv b/data/vul_id/CVE/2022/36/CVE-2022-36317/CVE-2022-36317.csv index ba0327dd4ccefce..cfbc83eff65f4e6 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36317/CVE-2022-36317.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36317/CVE-2022-36317.csv @@ -4,7 +4,7 @@ CVE-2022-36317,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36317,Live-H CVE-2022-36317,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-36317,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36317,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36317,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36317,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36317,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-36317,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-36317,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36319/CVE-2022-36319.csv b/data/vul_id/CVE/2022/36/CVE-2022-36319/CVE-2022-36319.csv index 3f4ec0b0f9ad1d8..ccf877747426028 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36319/CVE-2022-36319.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36319/CVE-2022-36319.csv @@ -3,7 +3,7 @@ CVE-2022-36319,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36319,Live-H CVE-2022-36319,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36319,Live-Hack-CVE/CVE-2022-36319,582032407 CVE-2022-36319,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36319,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36319,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36319,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36319,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-36319,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-36319,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-3632/CVE-2022-3632.csv b/data/vul_id/CVE/2022/36/CVE-2022-3632/CVE-2022-3632.csv index afbed6dddb8c04f..86741bbd5e7af52 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-3632/CVE-2022-3632.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-3632/CVE-2022-3632.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3632,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3632,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3632,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3632,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3632,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3632,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3632,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-3633/CVE-2022-3633.csv b/data/vul_id/CVE/2022/36/CVE-2022-3633/CVE-2022-3633.csv index dda11c81dff0461..b07c79b8e978400 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-3633/CVE-2022-3633.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-3633/CVE-2022-3633.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3633,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3633,Live-Hack-CVE/CVE-2022-3633,582819008 CVE-2022-3633,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3633,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3633,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3633,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3633,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3633,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-3633,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36337/CVE-2022-36337.csv b/data/vul_id/CVE/2022/36/CVE-2022-36337/CVE-2022-36337.csv index 9ea2e396855ada6..b492bbecf4009d1 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36337/CVE-2022-36337.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36337/CVE-2022-36337.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36337,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36337,Live-Hack-CVE/CVE-2022-36337,582841796 CVE-2022-36337,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36337,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36337,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36337,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36337,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36337,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-36337,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36338/CVE-2022-36338.csv b/data/vul_id/CVE/2022/36/CVE-2022-36338/CVE-2022-36338.csv index bbc77c4236a418b..2ac81c02784fb56 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36338/CVE-2022-36338.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36338/CVE-2022-36338.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36338,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36338,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36338,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36338,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36338,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36338,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-36338,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-3634/CVE-2022-3634.csv b/data/vul_id/CVE/2022/36/CVE-2022-3634/CVE-2022-3634.csv index 71d3e58142d7f05..3e6c04232cd8ae5 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-3634/CVE-2022-3634.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-3634/CVE-2022-3634.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3634,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3634,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3634,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3634,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3634,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3634,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3634,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36340/CVE-2022-36340.csv b/data/vul_id/CVE/2022/36/CVE-2022-36340/CVE-2022-36340.csv index 10e918c6627e694..39de4af4ab9b846 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36340/CVE-2022-36340.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36340/CVE-2022-36340.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36340,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36340,Live-Hack-CVE/CVE-2022-36340,582098161 CVE-2022-36340,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36340,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36340,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36340,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36340,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-36340,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36340,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36341/CVE-2022-36341.csv b/data/vul_id/CVE/2022/36/CVE-2022-36341/CVE-2022-36341.csv index 71baa8b5f91e99d..18e504be19f2b63 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36341/CVE-2022-36341.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36341/CVE-2022-36341.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36341,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36341,Live-Hack-CVE/CVE-2022-36341,583530955 CVE-2022-36341,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36341,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36341,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36341,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36341,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-36341,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36341,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36344/CVE-2022-36344.csv b/data/vul_id/CVE/2022/36/CVE-2022-36344/CVE-2022-36344.csv index 65299450d388b62..083f21ee67ad114 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36344/CVE-2022-36344.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36344/CVE-2022-36344.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36344,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36344,Live-Hack-CVE/CVE-2022-36344,583538578 CVE-2022-36344,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-36344,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36344,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36344,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36344,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36344,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36344,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36347/CVE-2022-36347.csv b/data/vul_id/CVE/2022/36/CVE-2022-36347/CVE-2022-36347.csv index 99548304ccaed4e..7a841c6e2b509e7 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36347/CVE-2022-36347.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36347/CVE-2022-36347.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36347,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36347,Live-Hack-CVE/CVE-2022-36347,583525512 CVE-2022-36347,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36347,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36347,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36347,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36347,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-36347,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36347,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36349/CVE-2022-36349.csv b/data/vul_id/CVE/2022/36/CVE-2022-36349/CVE-2022-36349.csv index 995e928ef8445aa..65104e9921c89b2 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36349/CVE-2022-36349.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36349/CVE-2022-36349.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36349,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36349,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36349,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36349,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36349,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36349,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-36349,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-3635/CVE-2022-3635.csv b/data/vul_id/CVE/2022/36/CVE-2022-3635/CVE-2022-3635.csv index c838918c29d9c31..fd944680acf359f 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-3635/CVE-2022-3635.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-3635/CVE-2022-3635.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3635,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3635,Live-Hack-CVE/CVE-2022-3635,582819031 CVE-2022-3635,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3635,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3635,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3635,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3635,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3635,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3635,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36354/CVE-2022-36354.csv b/data/vul_id/CVE/2022/36/CVE-2022-36354/CVE-2022-36354.csv index fa883f9a3d3bf4a..394f403f262bf48 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36354/CVE-2022-36354.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36354/CVE-2022-36354.csv @@ -3,7 +3,7 @@ CVE-2022-36354,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36354,Live-H CVE-2022-36354,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36354,Live-Hack-CVE/CVE-2022-36354,582030683 CVE-2022-36354,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36354,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36354,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36354,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36354,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-36354,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-36354,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36355/CVE-2022-36355.csv b/data/vul_id/CVE/2022/36/CVE-2022-36355/CVE-2022-36355.csv index d1b6e40523be9a9..c786ae1471daa43 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36355/CVE-2022-36355.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36355/CVE-2022-36355.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36355,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36355,Live-Hack-CVE/CVE-2022-36355,582192803 CVE-2022-36355,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36355,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36355,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36355,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36355,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-36355,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36355,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36365/CVE-2022-36365.csv b/data/vul_id/CVE/2022/36/CVE-2022-36365/CVE-2022-36365.csv index 6586ff4c431fbe7..90a066457333270 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36365/CVE-2022-36365.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36365/CVE-2022-36365.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36365,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36365,Live-Hack-CVE/CVE-2022-36365,582106553 CVE-2022-36365,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36365,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36365,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36365,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36365,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-36365,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36365,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36368/CVE-2022-36368.csv b/data/vul_id/CVE/2022/36/CVE-2022-36368/CVE-2022-36368.csv index 6deabf9b8494307..28c91fad998740c 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36368/CVE-2022-36368.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36368/CVE-2022-36368.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36368,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36368,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36368,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36368,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36368,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36368,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-36368,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-3637/CVE-2022-3637.csv b/data/vul_id/CVE/2022/36/CVE-2022-3637/CVE-2022-3637.csv index 3b981d776317cad..c0e832b582a65fd 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-3637/CVE-2022-3637.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-3637/CVE-2022-3637.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3637,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3637,Live-Hack-CVE/CVE-2022-3637,583157784 CVE-2022-3637,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3637,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3637,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3637,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3637,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3637,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-3637,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36373/CVE-2022-36373.csv b/data/vul_id/CVE/2022/36/CVE-2022-36373/CVE-2022-36373.csv index 0486d162a2eb314..0b9d1a406b9f412 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36373/CVE-2022-36373.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36373/CVE-2022-36373.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36373,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36373,Live-Hack-CVE/CVE-2022-36373,582192813 CVE-2022-36373,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36373,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36373,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36373,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36373,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-36373,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36373,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36377/CVE-2022-36377.csv b/data/vul_id/CVE/2022/36/CVE-2022-36377/CVE-2022-36377.csv index 89265a871ca77d7..64be391744d2891 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36377/CVE-2022-36377.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36377/CVE-2022-36377.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36377,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-36377,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36377,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36377,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36377,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36377,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36377,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-36377,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36379/CVE-2022-36379.csv b/data/vul_id/CVE/2022/36/CVE-2022-36379/CVE-2022-36379.csv index 30c4dae18786604..9db19db66f63bb9 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36379/CVE-2022-36379.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36379/CVE-2022-36379.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36379,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36379,Live-Hack-CVE/CVE-2022-36379,583530910 CVE-2022-36379,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36379,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36379,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36379,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-36379,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36379,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36380/CVE-2022-36380.csv b/data/vul_id/CVE/2022/36/CVE-2022-36380/CVE-2022-36380.csv index c771edf4ab788f7..55c38bbdc250e9b 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36380/CVE-2022-36380.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36380/CVE-2022-36380.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36380,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-36380,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36380,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36380,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36380,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36380,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36380,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-36380,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36382/CVE-2022-36382.csv b/data/vul_id/CVE/2022/36/CVE-2022-36382/CVE-2022-36382.csv index 6035ad05f0c9d49..3a385af8df1a261 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36382/CVE-2022-36382.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36382/CVE-2022-36382.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36382,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36382,Live-Hack-CVE/CVE-2022-36382,603028662 -CVE-2022-36382,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36382,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36382,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-36382,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-36382,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36383/CVE-2022-36383.csv b/data/vul_id/CVE/2022/36/CVE-2022-36383/CVE-2022-36383.csv index 3db8380edc591d3..8d134980f2e73ee 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36383/CVE-2022-36383.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36383/CVE-2022-36383.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36383,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36383,Live-Hack-CVE/CVE-2022-36383,582106509 CVE-2022-36383,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36383,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36383,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36383,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36383,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-36383,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36383,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36384/CVE-2022-36384.csv b/data/vul_id/CVE/2022/36/CVE-2022-36384/CVE-2022-36384.csv index 0a35ed68c21c888..ace3d11f5f0ff53 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36384/CVE-2022-36384.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36384/CVE-2022-36384.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36384,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-36384,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36384,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36384,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36384,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36384,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36384,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-36384,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36386/CVE-2022-36386.csv b/data/vul_id/CVE/2022/36/CVE-2022-36386/CVE-2022-36386.csv index fa8ccac681463dd..76e3b091a859792 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36386/CVE-2022-36386.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36386/CVE-2022-36386.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36386,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36386,Live-Hack-CVE/CVE-2022-36386,582108043 CVE-2022-36386,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36386,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36386,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36386,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36386,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-36386,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36386,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36389/CVE-2022-36389.csv b/data/vul_id/CVE/2022/36/CVE-2022-36389/CVE-2022-36389.csv index afb530a045744bc..d49ad1b7a57f66f 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36389/CVE-2022-36389.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36389/CVE-2022-36389.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36389,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36389,Live-Hack-CVE/CVE-2022-36389,583530901 CVE-2022-36389,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36389,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36389,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36389,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-36389,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36389,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-3639/CVE-2022-3639.csv b/data/vul_id/CVE/2022/36/CVE-2022-3639/CVE-2022-3639.csv index e38ff33b7d36aa8..fd188176780fb9c 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-3639/CVE-2022-3639.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-3639/CVE-2022-3639.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3639,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3639,Live-Hack-CVE/CVE-2022-3639,583157829 CVE-2022-3639,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3639,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3639,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3639,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3639,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3639,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-3639,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36390/CVE-2022-36390.csv b/data/vul_id/CVE/2022/36/CVE-2022-36390/CVE-2022-36390.csv index c88f2ad98996090..1ae21ecef51c919 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36390/CVE-2022-36390.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36390/CVE-2022-36390.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36390,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36390,Live-Hack-CVE/CVE-2022-36390,582108017 CVE-2022-36390,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36390,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36390,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36390,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36390,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-36390,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36390,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36394/CVE-2022-36394.csv b/data/vul_id/CVE/2022/36/CVE-2022-36394/CVE-2022-36394.csv index d74f90a2b052232..ba77993e44c7748 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36394/CVE-2022-36394.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36394/CVE-2022-36394.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36394,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36394,Live-Hack-CVE/CVE-2022-36394,583531042 CVE-2022-36394,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36394,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36394,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36394,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36394,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-36394,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36394,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36398/CVE-2022-36398.csv b/data/vul_id/CVE/2022/36/CVE-2022-36398/CVE-2022-36398.csv index 98ad63ea1d01bfe..d74a0f8c3ce4468 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36398/CVE-2022-36398.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36398/CVE-2022-36398.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36398,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36398,Live-Hack-CVE/CVE-2022-36398,602753161 -CVE-2022-36398,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36398,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36398,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-36398,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-36398,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-3640/CVE-2022-3640.csv b/data/vul_id/CVE/2022/36/CVE-2022-3640/CVE-2022-3640.csv index 8beec10ce634787..37c5b9cedb3b7e1 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-3640/CVE-2022-3640.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-3640/CVE-2022-3640.csv @@ -3,7 +3,7 @@ CVE-2022-3640,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3640,Live-Hac CVE-2022-3640,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3640,Live-Hack-CVE/CVE-2022-3640,582023790 CVE-2022-3640,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3640,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3640,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3640,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3640,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3640,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3640,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36400/CVE-2022-36400.csv b/data/vul_id/CVE/2022/36/CVE-2022-36400/CVE-2022-36400.csv index 78792d9f09a29ec..4afbdad76a75388 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36400/CVE-2022-36400.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36400/CVE-2022-36400.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36400,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-36400,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36400,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36400,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36400,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36400,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36400,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-36400,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36402/CVE-2022-36402.csv b/data/vul_id/CVE/2022/36/CVE-2022-36402/CVE-2022-36402.csv index ebd08172ea585ee..03d01c157fd49dd 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36402/CVE-2022-36402.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36402/CVE-2022-36402.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36402,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36402,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36402,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36402,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36402,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36402,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-36402,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36405/CVE-2022-36405.csv b/data/vul_id/CVE/2022/36/CVE-2022-36405/CVE-2022-36405.csv index 8168f2b4db73f73..9915345e4b87b2a 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36405/CVE-2022-36405.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36405/CVE-2022-36405.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36405,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36405,Live-Hack-CVE/CVE-2022-36405,583525524 CVE-2022-36405,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36405,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36405,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36405,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36405,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-36405,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36405,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36408/CVE-2022-36408.csv b/data/vul_id/CVE/2022/36/CVE-2022-36408/CVE-2022-36408.csv index de9d164cfd0b34b..1cc8d13781f4fef 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36408/CVE-2022-36408.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36408/CVE-2022-36408.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36408,0.33333333,https://github.com/drkbcn/lblfixer_cve_2022_31181,drkbcn/lblfixer_cve_2022_31181,517931760 -CVE-2022-36408,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-36408,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-36408,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-36408,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36408,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36416/CVE-2022-36416.csv b/data/vul_id/CVE/2022/36/CVE-2022-36416/CVE-2022-36416.csv index b1ce2f4ddf4374f..e9142f6009f19a4 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36416/CVE-2022-36416.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36416/CVE-2022-36416.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36416,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36416,Live-Hack-CVE/CVE-2022-36416,603028683 -CVE-2022-36416,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36416,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36416,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-36416,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-36416,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36422/CVE-2022-36422.csv b/data/vul_id/CVE/2022/36/CVE-2022-36422/CVE-2022-36422.csv index 52660cbbab6b1ae..6b24fb5d1f0a361 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36422/CVE-2022-36422.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36422/CVE-2022-36422.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36422,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36422,Live-Hack-CVE/CVE-2022-36422,582168931 CVE-2022-36422,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36422,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36422,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36422,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36422,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-36422,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36422,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36423/CVE-2022-36423.csv b/data/vul_id/CVE/2022/36/CVE-2022-36423/CVE-2022-36423.csv index 37c2714c07ecc10..49d8a694a0f0229 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36423/CVE-2022-36423.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36423/CVE-2022-36423.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36423,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36423,Live-Hack-CVE/CVE-2022-36423,581718208 CVE-2022-36423,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36423,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36423,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36423,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36423,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36423,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36423,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36432/CVE-2022-36432.csv b/data/vul_id/CVE/2022/36/CVE-2022-36432/CVE-2022-36432.csv index c8b32825beb3881..e412ec11e19a549 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36432/CVE-2022-36432.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36432/CVE-2022-36432.csv @@ -5,12 +5,12 @@ CVE-2022-36432,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-3643,Live-Ha CVE-2022-36432,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-36432,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-36432,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-36432,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-36432,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-36432,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-36432,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-36432,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-36432,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36432,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36432,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36432,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36432,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36432,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36432,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36433/CVE-2022-36433.csv b/data/vul_id/CVE/2022/36/CVE-2022-36433/CVE-2022-36433.csv index bee659edb2fb39f..a4355c9fa843cb1 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36433/CVE-2022-36433.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36433/CVE-2022-36433.csv @@ -6,12 +6,12 @@ CVE-2022-36433,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-3643,Live-Ha CVE-2022-36433,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-36433,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-36433,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-36433,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-36433,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-36433,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-36433,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-36433,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-36433,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36433,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36433,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36433,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36433,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36433,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36433,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36436/CVE-2022-36436.csv b/data/vul_id/CVE/2022/36/CVE-2022-36436/CVE-2022-36436.csv index c38c62f998c7b18..efb1cd4f81bc610 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36436/CVE-2022-36436.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36436/CVE-2022-36436.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36436,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36436,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36436,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36436,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36436,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36436,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36436,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36437/CVE-2022-36437.csv b/data/vul_id/CVE/2022/36/CVE-2022-36437/CVE-2022-36437.csv index aa8c7d91e1ba5b2..f0a4ee63f6186f7 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36437/CVE-2022-36437.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36437/CVE-2022-36437.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36437,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-36437,Live-Hack-CVE/CVE-2022-36437,587023963 CVE-2022-36437,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36437,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36437,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36437,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-36437,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-36437,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-3644/CVE-2022-3644.csv b/data/vul_id/CVE/2022/36/CVE-2022-3644/CVE-2022-3644.csv index 93fd8e7817640e1..7af93567e0a71a7 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-3644/CVE-2022-3644.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-3644/CVE-2022-3644.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3644,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-3644,Live-Hack-CVE/CVE-2022-3644,581717164 CVE-2022-3644,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-3644,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3644,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3644,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3644,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3644,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3644,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36446/CVE-2022-36446.csv b/data/vul_id/CVE/2022/36/CVE-2022-36446/CVE-2022-36446.csv index 86e6d3ab3eb5f0d..7ba4f8df8386b8a 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36446/CVE-2022-36446.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36446/CVE-2022-36446.csv @@ -13,7 +13,7 @@ CVE-2022-36446,0.00396825,https://github.com/KiritoLoveAsuna/Exploits,KiritoLove CVE-2022-36446,0.00248139,https://github.com/helloexp/0day,helloexp/0day,478826386 CVE-2022-36446,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2022-36446,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2022-36446,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2022-36446,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2022-36446,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-36446,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-36446,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 @@ -47,14 +47,14 @@ CVE-2022-36446,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2022-36446,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-36446,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2022-36446,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-36446,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-36446,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-36446,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-36446,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-36446,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-36446,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-36446,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-36446,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36446,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36446,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36446,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36446,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-36446,0.00004622,https://github.com/merlinepedra25/EXPLOITDB,merlinepedra25/EXPLOITDB,531505478 CVE-2022-36446,0.00004620,https://github.com/hakDean/ExploitDB,hakDean/ExploitDB,552353301 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36451/CVE-2022-36451.csv b/data/vul_id/CVE/2022/36/CVE-2022-36451/CVE-2022-36451.csv index bba502d8c0d2b2d..e4a63df068d3412 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36451/CVE-2022-36451.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36451/CVE-2022-36451.csv @@ -3,7 +3,7 @@ CVE-2022-36451,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36451,Live-H CVE-2022-36451,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36451,Live-Hack-CVE/CVE-2022-36451,581716992 CVE-2022-36451,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36451,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36451,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36451,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36451,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36451,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-36451,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36452/CVE-2022-36452.csv b/data/vul_id/CVE/2022/36/CVE-2022-36452/CVE-2022-36452.csv index dea7ca6b7e34715..d0e4bdd2c117109 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36452/CVE-2022-36452.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36452/CVE-2022-36452.csv @@ -3,7 +3,7 @@ CVE-2022-36452,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36452,Live-H CVE-2022-36452,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36452,Live-Hack-CVE/CVE-2022-36452,581710494 CVE-2022-36452,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36452,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36452,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36452,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36452,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36452,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-36452,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36453/CVE-2022-36453.csv b/data/vul_id/CVE/2022/36/CVE-2022-36453/CVE-2022-36453.csv index b0dedbffab29915..2e263d838c22fd7 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36453/CVE-2022-36453.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36453/CVE-2022-36453.csv @@ -3,7 +3,7 @@ CVE-2022-36453,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36453,Live-H CVE-2022-36453,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36453,Live-Hack-CVE/CVE-2022-36453,581716999 CVE-2022-36453,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36453,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36453,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36453,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36453,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36453,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-36453,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36454/CVE-2022-36454.csv b/data/vul_id/CVE/2022/36/CVE-2022-36454/CVE-2022-36454.csv index 2995130ac28cd23..05fed3c2e171ee0 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36454/CVE-2022-36454.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36454/CVE-2022-36454.csv @@ -3,7 +3,7 @@ CVE-2022-36454,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36454,Live-H CVE-2022-36454,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36454,Live-Hack-CVE/CVE-2022-36454,581717006 CVE-2022-36454,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36454,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36454,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36454,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36454,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36454,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-36454,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36455/CVE-2022-36455.csv b/data/vul_id/CVE/2022/36/CVE-2022-36455/CVE-2022-36455.csv index ae308f58ec1d62c..f13d35a52fd6107 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36455/CVE-2022-36455.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36455/CVE-2022-36455.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36455,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36455,Live-Hack-CVE/CVE-2022-36455,583517213 CVE-2022-36455,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36455,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36455,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36455,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36455,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36455,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36455,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-3646/CVE-2022-3646.csv b/data/vul_id/CVE/2022/36/CVE-2022-3646/CVE-2022-3646.csv index 17218e81c619b53..423c1ecc16f356d 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-3646/CVE-2022-3646.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-3646/CVE-2022-3646.csv @@ -3,7 +3,7 @@ CVE-2022-3646,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3646,Live-Hac CVE-2022-3646,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3646,Live-Hack-CVE/CVE-2022-3646,581433691 CVE-2022-3646,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3646,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3646,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3646,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3646,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3646,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-3646,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36489/CVE-2022-36489.csv b/data/vul_id/CVE/2022/36/CVE-2022-36489/CVE-2022-36489.csv index 30d73c168ecc814..72fa96531f0eb0e 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36489/CVE-2022-36489.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36489/CVE-2022-36489.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36489,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36489,Live-Hack-CVE/CVE-2022-36489,583517587 CVE-2022-36489,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36489,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36489,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36489,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36489,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36489,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36489,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-3649/CVE-2022-3649.csv b/data/vul_id/CVE/2022/36/CVE-2022-3649/CVE-2022-3649.csv index 06da2113a903fc7..019e34bffe42ed9 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-3649/CVE-2022-3649.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-3649/CVE-2022-3649.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3649,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3649,Live-Hack-CVE/CVE-2022-3649,582582935 CVE-2022-3649,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3649,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3649,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3649,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3649,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3649,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-3649,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36490/CVE-2022-36490.csv b/data/vul_id/CVE/2022/36/CVE-2022-36490/CVE-2022-36490.csv index 759370e955aa17c..5fb7253590a5463 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36490/CVE-2022-36490.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36490/CVE-2022-36490.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36490,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36490,Live-Hack-CVE/CVE-2022-36490,583517506 CVE-2022-36490,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36490,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36490,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36490,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36490,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36490,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36490,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36491/CVE-2022-36491.csv b/data/vul_id/CVE/2022/36/CVE-2022-36491/CVE-2022-36491.csv index d88f11b54489326..14ec0f8f56a03ad 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36491/CVE-2022-36491.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36491/CVE-2022-36491.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36491,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36491,Live-Hack-CVE/CVE-2022-36491,583517578 CVE-2022-36491,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36491,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36491,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36491,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36491,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36491,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36491,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36492/CVE-2022-36492.csv b/data/vul_id/CVE/2022/36/CVE-2022-36492/CVE-2022-36492.csv index 8c50f938f74be22..cb86b912fa8acff 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36492/CVE-2022-36492.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36492/CVE-2022-36492.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36492,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36492,Live-Hack-CVE/CVE-2022-36492,583517428 CVE-2022-36492,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36492,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36492,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36492,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36492,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36492,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36492,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36493/CVE-2022-36493.csv b/data/vul_id/CVE/2022/36/CVE-2022-36493/CVE-2022-36493.csv index a11b41de66fd0dc..386ec34ef13e946 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36493/CVE-2022-36493.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36493/CVE-2022-36493.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36493,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36493,Live-Hack-CVE/CVE-2022-36493,583517437 CVE-2022-36493,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36493,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36493,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36493,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36493,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36493,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36493,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36494/CVE-2022-36494.csv b/data/vul_id/CVE/2022/36/CVE-2022-36494/CVE-2022-36494.csv index ca311cb8edc964f..f6ace34a421932a 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36494/CVE-2022-36494.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36494/CVE-2022-36494.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36494,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36494,Live-Hack-CVE/CVE-2022-36494,583517450 CVE-2022-36494,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36494,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36494,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36494,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36494,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36494,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36494,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36495/CVE-2022-36495.csv b/data/vul_id/CVE/2022/36/CVE-2022-36495/CVE-2022-36495.csv index 0f621ee85d9ea85..7b373c382818a9a 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36495/CVE-2022-36495.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36495/CVE-2022-36495.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36495,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36495,Live-Hack-CVE/CVE-2022-36495,583517461 CVE-2022-36495,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36495,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36495,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36495,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36495,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36495,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36495,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36496/CVE-2022-36496.csv b/data/vul_id/CVE/2022/36/CVE-2022-36496/CVE-2022-36496.csv index 1380865359094d9..0772b627607bde7 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36496/CVE-2022-36496.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36496/CVE-2022-36496.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36496,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36496,Live-Hack-CVE/CVE-2022-36496,583517485 CVE-2022-36496,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36496,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36496,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36496,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36496,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36496,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36496,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36497/CVE-2022-36497.csv b/data/vul_id/CVE/2022/36/CVE-2022-36497/CVE-2022-36497.csv index b99f6d4179bdc0d..ebae675f73ad00b 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36497/CVE-2022-36497.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36497/CVE-2022-36497.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36497,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36497,Live-Hack-CVE/CVE-2022-36497,583517386 CVE-2022-36497,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36497,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36497,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36497,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36497,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36497,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36497,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36498/CVE-2022-36498.csv b/data/vul_id/CVE/2022/36/CVE-2022-36498/CVE-2022-36498.csv index 9b3f0cd93cf123d..d1230438c7359ed 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36498/CVE-2022-36498.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36498/CVE-2022-36498.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36498,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36498,Live-Hack-CVE/CVE-2022-36498,583517499 CVE-2022-36498,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36498,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36498,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36498,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36498,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36498,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36498,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36499/CVE-2022-36499.csv b/data/vul_id/CVE/2022/36/CVE-2022-36499/CVE-2022-36499.csv index acc1f3724c80653..81d72075cf6024d 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36499/CVE-2022-36499.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36499/CVE-2022-36499.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36499,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36499,Live-Hack-CVE/CVE-2022-36499,583517396 CVE-2022-36499,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36499,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36499,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36499,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36499,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36499,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36499,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-3650/CVE-2022-3650.csv b/data/vul_id/CVE/2022/36/CVE-2022-3650/CVE-2022-3650.csv index 04bd051810f1b69..c4090b95a070a41 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-3650/CVE-2022-3650.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-3650/CVE-2022-3650.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3650,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3650,Live-Hack-CVE/CVE-2022-3650,593306737 -CVE-2022-3650,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3650,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3650,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-3650,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-3650,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36500/CVE-2022-36500.csv b/data/vul_id/CVE/2022/36/CVE-2022-36500/CVE-2022-36500.csv index f58aaba29ee0c57..519cabae5e0140b 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36500/CVE-2022-36500.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36500/CVE-2022-36500.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36500,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36500,Live-Hack-CVE/CVE-2022-36500,583517415 CVE-2022-36500,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36500,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36500,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36500,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36500,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36500,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36500,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36501/CVE-2022-36501.csv b/data/vul_id/CVE/2022/36/CVE-2022-36501/CVE-2022-36501.csv index 5ccb85a3a074f79..b7a86ac0b51980a 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36501/CVE-2022-36501.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36501/CVE-2022-36501.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36501,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36501,Live-Hack-CVE/CVE-2022-36501,583517378 CVE-2022-36501,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36501,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36501,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36501,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36501,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36501,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36501,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36502/CVE-2022-36502.csv b/data/vul_id/CVE/2022/36/CVE-2022-36502/CVE-2022-36502.csv index 38b0df93f478aca..21743b56a5639ad 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36502/CVE-2022-36502.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36502/CVE-2022-36502.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36502,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36502,Live-Hack-CVE/CVE-2022-36502,583517365 CVE-2022-36502,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36502,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36502,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36502,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36502,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36502,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36502,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36503/CVE-2022-36503.csv b/data/vul_id/CVE/2022/36/CVE-2022-36503/CVE-2022-36503.csv index ed70bf4d6776452..3c784452a58245b 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36503/CVE-2022-36503.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36503/CVE-2022-36503.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36503,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36503,Live-Hack-CVE/CVE-2022-36503,583517327 CVE-2022-36503,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36503,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36503,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36503,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36503,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36503,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36503,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36504/CVE-2022-36504.csv b/data/vul_id/CVE/2022/36/CVE-2022-36504/CVE-2022-36504.csv index b0a7b5653240bbb..096e7300b23a1c2 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36504/CVE-2022-36504.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36504/CVE-2022-36504.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36504,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36504,Live-Hack-CVE/CVE-2022-36504,583517338 CVE-2022-36504,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36504,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36504,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36504,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36504,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36504,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36504,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36505/CVE-2022-36505.csv b/data/vul_id/CVE/2022/36/CVE-2022-36505/CVE-2022-36505.csv index 0874008d1abf677..623e5783d639a8b 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36505/CVE-2022-36505.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36505/CVE-2022-36505.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36505,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36505,Live-Hack-CVE/CVE-2022-36505,583517342 CVE-2022-36505,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36505,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36505,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36505,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36505,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36505,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36505,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36506/CVE-2022-36506.csv b/data/vul_id/CVE/2022/36/CVE-2022-36506/CVE-2022-36506.csv index bce2829649f2bb3..f727afee8a96d81 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36506/CVE-2022-36506.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36506/CVE-2022-36506.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36506,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36506,Live-Hack-CVE/CVE-2022-36506,583517353 CVE-2022-36506,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36506,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36506,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36506,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36506,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36506,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36506,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36507/CVE-2022-36507.csv b/data/vul_id/CVE/2022/36/CVE-2022-36507/CVE-2022-36507.csv index 4500f375d2ece5e..085d026713dcb26 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36507/CVE-2022-36507.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36507/CVE-2022-36507.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36507,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36507,Live-Hack-CVE/CVE-2022-36507,583517318 CVE-2022-36507,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36507,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36507,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36507,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36507,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36507,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36507,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36508/CVE-2022-36508.csv b/data/vul_id/CVE/2022/36/CVE-2022-36508/CVE-2022-36508.csv index 8769309c824e100..3a794fc471e0724 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36508/CVE-2022-36508.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36508/CVE-2022-36508.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36508,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36508,Live-Hack-CVE/CVE-2022-36508,583517311 CVE-2022-36508,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36508,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36508,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36508,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36508,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36508,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36508,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36509/CVE-2022-36509.csv b/data/vul_id/CVE/2022/36/CVE-2022-36509/CVE-2022-36509.csv index 9cd85c2fd278aab..6c209a07338be07 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36509/CVE-2022-36509.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36509/CVE-2022-36509.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36509,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36509,Live-Hack-CVE/CVE-2022-36509,583517196 CVE-2022-36509,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36509,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36509,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36509,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36509,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36509,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36509,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36510/CVE-2022-36510.csv b/data/vul_id/CVE/2022/36/CVE-2022-36510/CVE-2022-36510.csv index 8901a2f48352efc..0393add5472c19f 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36510/CVE-2022-36510.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36510/CVE-2022-36510.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36510,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36510,Live-Hack-CVE/CVE-2022-36510,583517202 CVE-2022-36510,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36510,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36510,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36510,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36510,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36510,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36510,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36511/CVE-2022-36511.csv b/data/vul_id/CVE/2022/36/CVE-2022-36511/CVE-2022-36511.csv index 40d304aa2868bdf..f563d8b88e043e5 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36511/CVE-2022-36511.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36511/CVE-2022-36511.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36511,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36511,Live-Hack-CVE/CVE-2022-36511,583511077 CVE-2022-36511,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36511,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36511,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36511,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36511,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36511,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36511,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36513/CVE-2022-36513.csv b/data/vul_id/CVE/2022/36/CVE-2022-36513/CVE-2022-36513.csv index 7fcf0281cac5e2a..47b5e54aa4b81d7 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36513/CVE-2022-36513.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36513/CVE-2022-36513.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36513,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36513,Live-Hack-CVE/CVE-2022-36513,583511087 CVE-2022-36513,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36513,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36513,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36513,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36513,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36513,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36513,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36514/CVE-2022-36514.csv b/data/vul_id/CVE/2022/36/CVE-2022-36514/CVE-2022-36514.csv index 284493e4cb01e69..c3940cd4616ff54 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36514/CVE-2022-36514.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36514/CVE-2022-36514.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36514,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36514,Live-Hack-CVE/CVE-2022-36514,583511095 CVE-2022-36514,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36514,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36514,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36514,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36514,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36514,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36514,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36515/CVE-2022-36515.csv b/data/vul_id/CVE/2022/36/CVE-2022-36515/CVE-2022-36515.csv index 9594126f0ef24f1..e75e035fa849910 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36515/CVE-2022-36515.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36515/CVE-2022-36515.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36515,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36515,Live-Hack-CVE/CVE-2022-36515,583511104 CVE-2022-36515,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36515,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36515,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36515,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36515,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36515,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36515,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36516/CVE-2022-36516.csv b/data/vul_id/CVE/2022/36/CVE-2022-36516/CVE-2022-36516.csv index 168915e6c2a6d2e..6ae8c7e591648c6 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36516/CVE-2022-36516.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36516/CVE-2022-36516.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36516,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36516,Live-Hack-CVE/CVE-2022-36516,583511114 CVE-2022-36516,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36516,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36516,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36516,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36516,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36516,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36516,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36517/CVE-2022-36517.csv b/data/vul_id/CVE/2022/36/CVE-2022-36517/CVE-2022-36517.csv index f111cdf92826b2e..26a938a45561d91 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36517/CVE-2022-36517.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36517/CVE-2022-36517.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36517,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36517,Live-Hack-CVE/CVE-2022-36517,583511124 CVE-2022-36517,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36517,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36517,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36517,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36517,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36517,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36517,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36518/CVE-2022-36518.csv b/data/vul_id/CVE/2022/36/CVE-2022-36518/CVE-2022-36518.csv index 5ab4a7a00d3598e..03a77ca4dfde63e 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36518/CVE-2022-36518.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36518/CVE-2022-36518.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36518,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36518,Live-Hack-CVE/CVE-2022-36518,583511135 CVE-2022-36518,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36518,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36518,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36518,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36518,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36518,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36518,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36519/CVE-2022-36519.csv b/data/vul_id/CVE/2022/36/CVE-2022-36519/CVE-2022-36519.csv index c3d192907fc602a..2a253e0072ac022 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36519/CVE-2022-36519.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36519/CVE-2022-36519.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36519,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36519,Live-Hack-CVE/CVE-2022-36519,583511152 CVE-2022-36519,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36519,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36519,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36519,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36519,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36519,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36519,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-3652/CVE-2022-3652.csv b/data/vul_id/CVE/2022/36/CVE-2022-3652/CVE-2022-3652.csv index e5be810942b1e8c..608a1bad8790178 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-3652/CVE-2022-3652.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-3652/CVE-2022-3652.csv @@ -4,7 +4,7 @@ CVE-2022-3652,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3652,Live-Hac CVE-2022-3652,0.11111111,https://github.com/rycbar77/V8Exploits,rycbar77/V8Exploits,722907655 CVE-2022-3652,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3652,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3652,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3652,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3652,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3652,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-3652,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36520/CVE-2022-36520.csv b/data/vul_id/CVE/2022/36/CVE-2022-36520/CVE-2022-36520.csv index 39ad3493be2aba8..6bd57c3ff61a763 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36520/CVE-2022-36520.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36520/CVE-2022-36520.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36520,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36520,Live-Hack-CVE/CVE-2022-36520,583511170 CVE-2022-36520,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36520,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36520,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36520,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36520,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36520,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36520,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36521/CVE-2022-36521.csv b/data/vul_id/CVE/2022/36/CVE-2022-36521/CVE-2022-36521.csv index 3a71b40f0ca539a..ff9aca0e78556f0 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36521/CVE-2022-36521.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36521/CVE-2022-36521.csv @@ -3,7 +3,7 @@ CVE-2022-36521,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36521,Live-H CVE-2022-36521,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36521,Live-Hack-CVE/CVE-2022-36521,582206352 CVE-2022-36521,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36521,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36521,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36521,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36521,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36521,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36521,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36525/CVE-2022-36525.csv b/data/vul_id/CVE/2022/36/CVE-2022-36525/CVE-2022-36525.csv index 2535c624f713bc8..9a7b83afe6df874 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36525/CVE-2022-36525.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36525/CVE-2022-36525.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36525,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36525,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36525,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36525,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36525,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36525,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36525,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36527/CVE-2022-36527.csv b/data/vul_id/CVE/2022/36/CVE-2022-36527/CVE-2022-36527.csv index f5c85ac8569d782..9baae0731f2aabd 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36527/CVE-2022-36527.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36527/CVE-2022-36527.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36527,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36527,Live-Hack-CVE/CVE-2022-36527,583516884 CVE-2022-36527,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36527,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36527,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36527,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36527,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36527,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36529/CVE-2022-36529.csv b/data/vul_id/CVE/2022/36/CVE-2022-36529/CVE-2022-36529.csv index 2d7029c7256ceef..c45103d532bf91b 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36529/CVE-2022-36529.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36529/CVE-2022-36529.csv @@ -3,7 +3,7 @@ CVE-2022-36529,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36529,Live-H CVE-2022-36529,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36529,Live-Hack-CVE/CVE-2022-36529,582206339 CVE-2022-36529,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36529,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36529,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36529,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36529,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36529,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36529,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-3653/CVE-2022-3653.csv b/data/vul_id/CVE/2022/36/CVE-2022-3653/CVE-2022-3653.csv index 53f9861ecab71b5..4f01740a1ace148 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-3653/CVE-2022-3653.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-3653/CVE-2022-3653.csv @@ -4,7 +4,7 @@ CVE-2022-3653,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-3653,Live-Hac CVE-2022-3653,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-3653,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3653,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3653,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3653,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3653,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3653,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-3653,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36530/CVE-2022-36530.csv b/data/vul_id/CVE/2022/36/CVE-2022-36530/CVE-2022-36530.csv index 25bb908430a5737..8459cf186355bca 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36530/CVE-2022-36530.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36530/CVE-2022-36530.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36530,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36530,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36530,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36530,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36530,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36530,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36530,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36532/CVE-2022-36532.csv b/data/vul_id/CVE/2022/36/CVE-2022-36532/CVE-2022-36532.csv index c724b301bcb3627..869119f8f39062b 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36532/CVE-2022-36532.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36532/CVE-2022-36532.csv @@ -6,12 +6,12 @@ CVE-2022-36532,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-36532,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-36532,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-36532,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-36532,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-36532,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-36532,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-36532,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-36532,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-36532,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36532,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36532,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36532,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36532,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36532,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36532,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36533/CVE-2022-36533.csv b/data/vul_id/CVE/2022/36/CVE-2022-36533/CVE-2022-36533.csv index 75344625a4f4b2c..9db542c8b9c3994 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36533/CVE-2022-36533.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36533/CVE-2022-36533.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36533,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36533,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36533,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36533,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36533,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36533,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36533,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36534/CVE-2022-36534.csv b/data/vul_id/CVE/2022/36/CVE-2022-36534/CVE-2022-36534.csv index d291e4315aad2d1..101cafce09424d6 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36534/CVE-2022-36534.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36534/CVE-2022-36534.csv @@ -23,7 +23,7 @@ CVE-2022-36534,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2022-36534,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2022-36534,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36534,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36534,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36534,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36534,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36534,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2022-36534,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36537/CVE-2022-36537.csv b/data/vul_id/CVE/2022/36/CVE-2022-36537/CVE-2022-36537.csv index 6e359b938e23ad6..8dd30963027314c 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36537/CVE-2022-36537.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36537/CVE-2022-36537.csv @@ -11,22 +11,22 @@ CVE-2022-36537,0.00221239,https://github.com/k8gege/PowerLadon,k8gege/PowerLadon CVE-2022-36537,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2022-36537,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-36537,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-36537,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-36537,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-36537,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-36537,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2022-36537,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2022-36537,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2022-36537,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2022-36537,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-36537,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-36537,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2022-36537,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-36537,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-36537,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-36537,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-36537,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-36537,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-36537,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-36537,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36537,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36537,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36537,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36537,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-36537,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2022-36537,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36539/CVE-2022-36539.csv b/data/vul_id/CVE/2022/36/CVE-2022-36539/CVE-2022-36539.csv index 59cc1622362dd3b..7ade968c086c0ed 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36539/CVE-2022-36539.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36539/CVE-2022-36539.csv @@ -2,12 +2,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36539,1.00000000,https://github.com/Fopje/CVE-2022-36539,Fopje/CVE-2022-36539,533665078 CVE-2022-36539,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-36539,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-36539,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-36539,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-36539,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-36539,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-36539,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-36539,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36539,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36539,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36539,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36539,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36539,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36539,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-3654/CVE-2022-3654.csv b/data/vul_id/CVE/2022/36/CVE-2022-3654/CVE-2022-3654.csv index 657fbf40764b2b6..bdff2d4fadce090 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-3654/CVE-2022-3654.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-3654/CVE-2022-3654.csv @@ -3,7 +3,7 @@ CVE-2022-3654,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3654,Live-Hac CVE-2022-3654,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3654,Live-Hack-CVE/CVE-2022-3654,581386132 CVE-2022-3654,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3654,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3654,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3654,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3654,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3654,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-3654,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36543/CVE-2022-36543.csv b/data/vul_id/CVE/2022/36/CVE-2022-36543/CVE-2022-36543.csv index 4888ac8c0723e39..35116e4d6b9790d 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36543/CVE-2022-36543.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36543/CVE-2022-36543.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36543,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36543,Live-Hack-CVE/CVE-2022-36543,583502607 CVE-2022-36543,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36543,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36543,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36543,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36543,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36543,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-36543,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36544/CVE-2022-36544.csv b/data/vul_id/CVE/2022/36/CVE-2022-36544/CVE-2022-36544.csv index 851d763cd9ab43a..ce780178e955068 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36544/CVE-2022-36544.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36544/CVE-2022-36544.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36544,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36544,Live-Hack-CVE/CVE-2022-36544,583502680 CVE-2022-36544,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36544,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36544,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36544,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36544,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36544,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-36544,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36545/CVE-2022-36545.csv b/data/vul_id/CVE/2022/36/CVE-2022-36545/CVE-2022-36545.csv index 835383a61db5d3a..5dfb44a971b2737 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36545/CVE-2022-36545.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36545/CVE-2022-36545.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36545,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36545,Live-Hack-CVE/CVE-2022-36545,583502689 CVE-2022-36545,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36545,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36545,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36545,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36545,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36545,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-36545,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36546/CVE-2022-36546.csv b/data/vul_id/CVE/2022/36/CVE-2022-36546/CVE-2022-36546.csv index 11d75634d277de4..3f967082219274c 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36546/CVE-2022-36546.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36546/CVE-2022-36546.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36546,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36546,Live-Hack-CVE/CVE-2022-36546,583510797 CVE-2022-36546,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36546,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36546,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36546,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36546,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36546,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-36546,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36547/CVE-2022-36547.csv b/data/vul_id/CVE/2022/36/CVE-2022-36547/CVE-2022-36547.csv index 4b93e3475dc4e65..ee444d534a28cd8 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36547/CVE-2022-36547.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36547/CVE-2022-36547.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36547,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36547,Live-Hack-CVE/CVE-2022-36547,583510805 CVE-2022-36547,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36547,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36547,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36547,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36547,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36547,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36547,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36548/CVE-2022-36548.csv b/data/vul_id/CVE/2022/36/CVE-2022-36548/CVE-2022-36548.csv index 9630ffc097a264b..50489445ce6f2c4 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36548/CVE-2022-36548.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36548/CVE-2022-36548.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36548,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36548,Live-Hack-CVE/CVE-2022-36548,583510814 CVE-2022-36548,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36548,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36548,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36548,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36548,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36548,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36548,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-3655/CVE-2022-3655.csv b/data/vul_id/CVE/2022/36/CVE-2022-3655/CVE-2022-3655.csv index d0c3d21bca2c4b6..4bf9a6fd960c632 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-3655/CVE-2022-3655.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-3655/CVE-2022-3655.csv @@ -3,7 +3,7 @@ CVE-2022-3655,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3655,Live-Hac CVE-2022-3655,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3655,Live-Hack-CVE/CVE-2022-3655,581386143 CVE-2022-3655,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3655,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3655,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3655,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3655,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3655,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-3655,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36553/CVE-2022-36553.csv b/data/vul_id/CVE/2022/36/CVE-2022-36553/CVE-2022-36553.csv index 0b1cd0adaa08a8f..ab2ca4b0f8f95fb 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36553/CVE-2022-36553.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36553/CVE-2022-36553.csv @@ -5,11 +5,11 @@ CVE-2022-36553,0.50000000,https://github.com/0xNslabs/CVE-2022-36553-PoC,0xNslab CVE-2022-36553,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2022-36553,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-36553,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2022-36553,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-36553,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-36553,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-36553,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-36553,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36553,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36553,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36553,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36553,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-36553,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2022-36553,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36556/CVE-2022-36556.csv b/data/vul_id/CVE/2022/36/CVE-2022-36556/CVE-2022-36556.csv index 5648198e51cad05..b4c3b2f1b80c324 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36556/CVE-2022-36556.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36556/CVE-2022-36556.csv @@ -3,7 +3,7 @@ CVE-2022-36556,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36556,Live-H CVE-2022-36556,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36556,Live-Hack-CVE/CVE-2022-36556,582193087 CVE-2022-36556,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36556,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36556,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36556,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36556,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36556,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-36556,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36557/CVE-2022-36557.csv b/data/vul_id/CVE/2022/36/CVE-2022-36557/CVE-2022-36557.csv index f4ebe95695d6d37..d6994f4cbd3dd77 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36557/CVE-2022-36557.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36557/CVE-2022-36557.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36557,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36557,Live-Hack-CVE/CVE-2022-36557,582193075 CVE-2022-36557,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36557,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36557,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36557,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36557,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36557,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-36557,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36558/CVE-2022-36558.csv b/data/vul_id/CVE/2022/36/CVE-2022-36558/CVE-2022-36558.csv index dad11d44017b4f9..37ac0e0475d39a2 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36558/CVE-2022-36558.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36558/CVE-2022-36558.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36558,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36558,Live-Hack-CVE/CVE-2022-36558,582193096 CVE-2022-36558,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36558,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36558,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36558,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36558,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36558,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-36558,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36559/CVE-2022-36559.csv b/data/vul_id/CVE/2022/36/CVE-2022-36559/CVE-2022-36559.csv index cd8b6400a39fea7..2e92a6770b1beac 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36559/CVE-2022-36559.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36559/CVE-2022-36559.csv @@ -3,7 +3,7 @@ CVE-2022-36559,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36559,Live-H CVE-2022-36559,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36559,Live-Hack-CVE/CVE-2022-36559,582193108 CVE-2022-36559,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36559,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36559,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36559,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36559,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36559,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-36559,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-3656/CVE-2022-3656.csv b/data/vul_id/CVE/2022/36/CVE-2022-3656/CVE-2022-3656.csv index 50d0d770cadaeff..290dec6972c69c8 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-3656/CVE-2022-3656.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-3656/CVE-2022-3656.csv @@ -5,12 +5,12 @@ CVE-2022-3656,0.14285714,https://github.com/TegveerG/DeFi-Scams-RAG,TegveerG/DeF CVE-2022-3656,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-3656,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-3656,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-3656,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-3656,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-3656,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-3656,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-3656,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-3656,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3656,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3656,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3656,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3656,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3656,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2022-3656,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36560/CVE-2022-36560.csv b/data/vul_id/CVE/2022/36/CVE-2022-36560/CVE-2022-36560.csv index f1df9b4bd7205a0..4784d14724d7111 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36560/CVE-2022-36560.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36560/CVE-2022-36560.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36560,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36560,Live-Hack-CVE/CVE-2022-36560,582193115 CVE-2022-36560,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36560,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36560,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36560,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36560,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36560,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-36560,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36561/CVE-2022-36561.csv b/data/vul_id/CVE/2022/36/CVE-2022-36561/CVE-2022-36561.csv index c07f6ae3e701f7e..b53695082eb32ae 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36561/CVE-2022-36561.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36561/CVE-2022-36561.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36561,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36561,Live-Hack-CVE/CVE-2022-36561,582199333 CVE-2022-36561,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36561,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36561,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36561,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36561,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36561,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-36561,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36562/CVE-2022-36562.csv b/data/vul_id/CVE/2022/36/CVE-2022-36562/CVE-2022-36562.csv index 7ca46ccec10c03f..b7af52383999d07 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36562/CVE-2022-36562.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36562/CVE-2022-36562.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36562,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36562,Live-Hack-CVE/CVE-2022-36562,582186304 CVE-2022-36562,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36562,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36562,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36562,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36562,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36562,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-36562,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36563/CVE-2022-36563.csv b/data/vul_id/CVE/2022/36/CVE-2022-36563/CVE-2022-36563.csv index adcdf7b9e9a707a..1ae1b0eb949aa54 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36563/CVE-2022-36563.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36563/CVE-2022-36563.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36563,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36563,Live-Hack-CVE/CVE-2022-36563,582186361 CVE-2022-36563,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36563,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36563,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36563,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36563,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36563,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-36563,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36564/CVE-2022-36564.csv b/data/vul_id/CVE/2022/36/CVE-2022-36564/CVE-2022-36564.csv index 926e57a4a01dccf..dde889a664d97bc 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36564/CVE-2022-36564.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36564/CVE-2022-36564.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36564,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36564,Live-Hack-CVE/CVE-2022-36564,582186699 CVE-2022-36564,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36564,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36564,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36564,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36564,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36564,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-36564,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36565/CVE-2022-36565.csv b/data/vul_id/CVE/2022/36/CVE-2022-36565/CVE-2022-36565.csv index 9f15c3b49f7f225..a12659c87666de3 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36565/CVE-2022-36565.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36565/CVE-2022-36565.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36565,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36565,Live-Hack-CVE/CVE-2022-36565,582186668 CVE-2022-36565,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36565,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36565,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36565,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36565,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36565,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-36565,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36566/CVE-2022-36566.csv b/data/vul_id/CVE/2022/36/CVE-2022-36566/CVE-2022-36566.csv index 9b3b38aa9b40a00..e080a033cc996c5 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36566/CVE-2022-36566.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36566/CVE-2022-36566.csv @@ -3,7 +3,7 @@ CVE-2022-36566,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36566,Live-H CVE-2022-36566,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36566,Live-Hack-CVE/CVE-2022-36566,582186682 CVE-2022-36566,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36566,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36566,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36566,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36566,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36566,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36566,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36568/CVE-2022-36568.csv b/data/vul_id/CVE/2022/36/CVE-2022-36568/CVE-2022-36568.csv index 844a7a0c2b63b27..768af159fb7e9d3 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36568/CVE-2022-36568.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36568/CVE-2022-36568.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36568,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36568,Live-Hack-CVE/CVE-2022-36568,582192782 CVE-2022-36568,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36568,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36568,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36568,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36568,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36568,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-36568,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36569/CVE-2022-36569.csv b/data/vul_id/CVE/2022/36/CVE-2022-36569/CVE-2022-36569.csv index f98e610e5c71b50..e287783d75fe32a 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36569/CVE-2022-36569.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36569/CVE-2022-36569.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36569,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36569,Live-Hack-CVE/CVE-2022-36569,582192679 CVE-2022-36569,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36569,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36569,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36569,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36569,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36569,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-36569,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-3657/CVE-2022-3657.csv b/data/vul_id/CVE/2022/36/CVE-2022-3657/CVE-2022-3657.csv index c9757112674b62e..f52358ef7e51f89 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-3657/CVE-2022-3657.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-3657/CVE-2022-3657.csv @@ -3,7 +3,7 @@ CVE-2022-3657,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3657,Live-Hac CVE-2022-3657,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3657,Live-Hack-CVE/CVE-2022-3657,581392275 CVE-2022-3657,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3657,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3657,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3657,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3657,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3657,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-3657,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36570/CVE-2022-36570.csv b/data/vul_id/CVE/2022/36/CVE-2022-36570/CVE-2022-36570.csv index 5d1d33fa661ffcb..517270f3d503f20 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36570/CVE-2022-36570.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36570/CVE-2022-36570.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36570,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36570,Live-Hack-CVE/CVE-2022-36570,582192663 CVE-2022-36570,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36570,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36570,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36570,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36570,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36570,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-36570,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36571/CVE-2022-36571.csv b/data/vul_id/CVE/2022/36/CVE-2022-36571/CVE-2022-36571.csv index 14d95dec2df62ec..8a01ab4fd7cb0d4 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36571/CVE-2022-36571.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36571/CVE-2022-36571.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36571,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36571,Live-Hack-CVE/CVE-2022-36571,582192644 CVE-2022-36571,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36571,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36571,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36571,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36571,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-36571,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36573/CVE-2022-36573.csv b/data/vul_id/CVE/2022/36/CVE-2022-36573/CVE-2022-36573.csv index 64e95144ecd8f7a..de81e48d652cece 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36573/CVE-2022-36573.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36573/CVE-2022-36573.csv @@ -3,7 +3,7 @@ CVE-2022-36573,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36573,Live-H CVE-2022-36573,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36573,Live-Hack-CVE/CVE-2022-36573,582201042 CVE-2022-36573,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36573,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36573,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36573,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36573,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36573,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36573,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36577/CVE-2022-36577.csv b/data/vul_id/CVE/2022/36/CVE-2022-36577/CVE-2022-36577.csv index b53a8ccff525557..ce3f9e6b2eb7301 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36577/CVE-2022-36577.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36577/CVE-2022-36577.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36577,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36577,Live-Hack-CVE/CVE-2022-36577,583538692 CVE-2022-36577,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36577,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36577,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36577,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36577,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36577,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36577,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36579/CVE-2022-36579.csv b/data/vul_id/CVE/2022/36/CVE-2022-36579/CVE-2022-36579.csv index 6cf4249952bb433..cc12b627a184c37 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36579/CVE-2022-36579.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36579/CVE-2022-36579.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36579,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36579,Live-Hack-CVE/CVE-2022-36579,583538703 CVE-2022-36579,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36579,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36579,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36579,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36579,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36579,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36579,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-3658/CVE-2022-3658.csv b/data/vul_id/CVE/2022/36/CVE-2022-3658/CVE-2022-3658.csv index b15eb1617822677..f3b800c446c14c3 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-3658/CVE-2022-3658.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-3658/CVE-2022-3658.csv @@ -3,7 +3,7 @@ CVE-2022-3658,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3658,Live-Hac CVE-2022-3658,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3658,Live-Hack-CVE/CVE-2022-3658,581392285 CVE-2022-3658,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3658,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3658,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3658,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3658,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3658,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-3658,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36580/CVE-2022-36580.csv b/data/vul_id/CVE/2022/36/CVE-2022-36580/CVE-2022-36580.csv index dec3615f4d7bc5c..5cf312d6151f3c2 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36580/CVE-2022-36580.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36580/CVE-2022-36580.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36580,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36580,Live-Hack-CVE/CVE-2022-36580,582192653 CVE-2022-36580,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36580,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36580,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36580,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36580,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-36580,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36581/CVE-2022-36581.csv b/data/vul_id/CVE/2022/36/CVE-2022-36581/CVE-2022-36581.csv index d87d4a5a2c82fb3..940e252737ccdc1 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36581/CVE-2022-36581.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36581/CVE-2022-36581.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36581,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36581,Live-Hack-CVE/CVE-2022-36581,582192618 CVE-2022-36581,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36581,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36581,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36581,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36581,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-36581,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36582/CVE-2022-36582.csv b/data/vul_id/CVE/2022/36/CVE-2022-36582/CVE-2022-36582.csv index 7f5e732525b2277..4349edafab3f2b3 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36582/CVE-2022-36582.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36582/CVE-2022-36582.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36582,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36582,Live-Hack-CVE/CVE-2022-36582,582192630 CVE-2022-36582,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36582,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36582,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36582,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36582,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-36582,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36583/CVE-2022-36583.csv b/data/vul_id/CVE/2022/36/CVE-2022-36583/CVE-2022-36583.csv index 9a93a0b79b0f9c8..f822118d48e88f1 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36583/CVE-2022-36583.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36583/CVE-2022-36583.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36583,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36583,Live-Hack-CVE/CVE-2022-36583,582181468 CVE-2022-36583,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36583,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36583,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36583,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36583,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36583,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36583,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36585/CVE-2022-36585.csv b/data/vul_id/CVE/2022/36/CVE-2022-36585/CVE-2022-36585.csv index 927b0d4ece49e5d..2266cbbfbe6b341 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36585/CVE-2022-36585.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36585/CVE-2022-36585.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36585,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36585,Live-Hack-CVE/CVE-2022-36585,582174318 CVE-2022-36585,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36585,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36585,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36585,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36585,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36585,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36585,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36586/CVE-2022-36586.csv b/data/vul_id/CVE/2022/36/CVE-2022-36586/CVE-2022-36586.csv index a4674f5e8a0dca5..7ca9c4cad253bf9 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36586/CVE-2022-36586.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36586/CVE-2022-36586.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36586,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36586,Live-Hack-CVE/CVE-2022-36586,582174325 CVE-2022-36586,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36586,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36586,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36586,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36586,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36586,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36586,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36588/CVE-2022-36588.csv b/data/vul_id/CVE/2022/36/CVE-2022-36588/CVE-2022-36588.csv index 5f282d1bfcd9a8d..d80e7e66e53d05c 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36588/CVE-2022-36588.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36588/CVE-2022-36588.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36588,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36588,Live-Hack-CVE/CVE-2022-36588,582174348 CVE-2022-36588,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36588,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36588,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36588,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36588,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36588,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36588,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-3659/CVE-2022-3659.csv b/data/vul_id/CVE/2022/36/CVE-2022-3659/CVE-2022-3659.csv index be2eb49779a376d..b7136b00ee12621 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-3659/CVE-2022-3659.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-3659/CVE-2022-3659.csv @@ -3,7 +3,7 @@ CVE-2022-3659,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3659,Live-Hac CVE-2022-3659,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3659,Live-Hack-CVE/CVE-2022-3659,581392295 CVE-2022-3659,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3659,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3659,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3659,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3659,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3659,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-3659,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36593/CVE-2022-36593.csv b/data/vul_id/CVE/2022/36/CVE-2022-36593/CVE-2022-36593.csv index 2c2325ff99652e2..914898fc74f24e8 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36593/CVE-2022-36593.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36593/CVE-2022-36593.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36593,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36593,Live-Hack-CVE/CVE-2022-36593,582180800 CVE-2022-36593,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36593,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36593,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36593,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36593,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36593,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36594/CVE-2022-36594.csv b/data/vul_id/CVE/2022/36/CVE-2022-36594/CVE-2022-36594.csv index 03d37defaaa5504..d84ec7e9ee1c6c2 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36594/CVE-2022-36594.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36594/CVE-2022-36594.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36594,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36594,Live-Hack-CVE/CVE-2022-36594,582192761 CVE-2022-36594,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36594,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36594,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36594,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36594,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36594,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36594,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-3660/CVE-2022-3660.csv b/data/vul_id/CVE/2022/36/CVE-2022-3660/CVE-2022-3660.csv index 5a5dbd110d1ee60..0a3e6065eb2ece8 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-3660/CVE-2022-3660.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-3660/CVE-2022-3660.csv @@ -3,7 +3,7 @@ CVE-2022-3660,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3660,Live-Hac CVE-2022-3660,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-3660,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3660,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3660,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3660,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3660,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3660,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-3660,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36600/CVE-2022-36600.csv b/data/vul_id/CVE/2022/36/CVE-2022-36600/CVE-2022-36600.csv index fd4df5aa0336a15..28cd9b2ce17428d 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36600/CVE-2022-36600.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36600/CVE-2022-36600.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36600,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36600,Live-Hack-CVE/CVE-2022-36600,582192749 CVE-2022-36600,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36600,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36600,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36600,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36600,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36600,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36600,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36601/CVE-2022-36601.csv b/data/vul_id/CVE/2022/36/CVE-2022-36601/CVE-2022-36601.csv index 8cd3598cee1cc30..99ce240b8def90a 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36601/CVE-2022-36601.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36601/CVE-2022-36601.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36601,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36601,Live-Hack-CVE/CVE-2022-36601,582180095 CVE-2022-36601,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36601,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36601,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36601,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36601,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36601,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36601,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36609/CVE-2022-36609.csv b/data/vul_id/CVE/2022/36/CVE-2022-36609/CVE-2022-36609.csv index 21b8642c72d2447..f1a6f043c4d234c 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36609/CVE-2022-36609.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36609/CVE-2022-36609.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36609,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36609,Live-Hack-CVE/CVE-2022-36609,582192739 CVE-2022-36609,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36609,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36609,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36609,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36609,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36609,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36609,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-3661/CVE-2022-3661.csv b/data/vul_id/CVE/2022/36/CVE-2022-3661/CVE-2022-3661.csv index b5121727353f88e..6ed797930a42caf 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-3661/CVE-2022-3661.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-3661/CVE-2022-3661.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3661,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3661,Live-Hack-CVE/CVE-2022-3661,581398137 CVE-2022-3661,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3661,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3661,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3661,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3661,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3661,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-3661,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36617/CVE-2022-36617.csv b/data/vul_id/CVE/2022/36/CVE-2022-36617/CVE-2022-36617.csv index 17c9600a9589ecb..2a1584ede333ca6 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36617/CVE-2022-36617.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36617/CVE-2022-36617.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36617,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36617,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36617,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36617,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36617,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36617,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-36617,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36619/CVE-2022-36619.csv b/data/vul_id/CVE/2022/36/CVE-2022-36619/CVE-2022-36619.csv index ef5529adb8ff335..8d628cdcd82d62e 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36619/CVE-2022-36619.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36619/CVE-2022-36619.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36619,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36619,Live-Hack-CVE/CVE-2022-36619,582192704 CVE-2022-36619,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36619,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36619,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36619,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36619,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36619,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-36619,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-3662/CVE-2022-3662.csv b/data/vul_id/CVE/2022/36/CVE-2022-3662/CVE-2022-3662.csv index 91ee57b5fe5b0ff..9f97cf191a9c4f2 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-3662/CVE-2022-3662.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-3662/CVE-2022-3662.csv @@ -3,7 +3,7 @@ CVE-2022-3662,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3662,Live-Hac CVE-2022-3662,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3662,Live-Hack-CVE/CVE-2022-3662,581718242 CVE-2022-3662,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3662,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3662,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3662,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3662,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3662,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3662,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36620/CVE-2022-36620.csv b/data/vul_id/CVE/2022/36/CVE-2022-36620/CVE-2022-36620.csv index 476662b203bbcb1..c85ffb9eddd5e7c 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36620/CVE-2022-36620.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36620/CVE-2022-36620.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36620,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36620,Live-Hack-CVE/CVE-2022-36620,582174490 CVE-2022-36620,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36620,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36620,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36620,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36620,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36620,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-36620,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36621/CVE-2022-36621.csv b/data/vul_id/CVE/2022/36/CVE-2022-36621/CVE-2022-36621.csv index 852ac30173928a8..d02ad81b30efd88 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36621/CVE-2022-36621.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36621/CVE-2022-36621.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36621,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36621,Live-Hack-CVE/CVE-2022-36621,582181432 CVE-2022-36621,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36621,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36621,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36621,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36621,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36621,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36621,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36622/CVE-2022-36622.csv b/data/vul_id/CVE/2022/36/CVE-2022-36622/CVE-2022-36622.csv index 96a969c7acef5e2..e017370a7be7ddf 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36622/CVE-2022-36622.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36622/CVE-2022-36622.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36622,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36622,Live-Hack-CVE/CVE-2022-36622,582181420 CVE-2022-36622,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36622,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36622,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36622,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36622,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36622,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36622,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-3663/CVE-2022-3663.csv b/data/vul_id/CVE/2022/36/CVE-2022-3663/CVE-2022-3663.csv index c471e9bdfc3379c..5ea35b1edb76909 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-3663/CVE-2022-3663.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-3663/CVE-2022-3663.csv @@ -3,7 +3,7 @@ CVE-2022-3663,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3663,Live-Hac CVE-2022-3663,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3663,Live-Hack-CVE/CVE-2022-3663,581718251 CVE-2022-3663,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3663,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3663,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3663,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3663,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3663,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3663,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36635/CVE-2022-36635.csv b/data/vul_id/CVE/2022/36/CVE-2022-36635/CVE-2022-36635.csv index 41eb705cf61ea8e..f5928a7e5ed9320 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36635/CVE-2022-36635.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36635/CVE-2022-36635.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36635,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36635,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36635,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36635,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36635,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36635,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36635,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36636/CVE-2022-36636.csv b/data/vul_id/CVE/2022/36/CVE-2022-36636/CVE-2022-36636.csv index 391b5fcf194590a..d29f5a482c96e00 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36636/CVE-2022-36636.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36636/CVE-2022-36636.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36636,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36636,Live-Hack-CVE/CVE-2022-36636,582192733 CVE-2022-36636,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36636,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36636,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36636,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36636,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36636,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36636,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36637/CVE-2022-36637.csv b/data/vul_id/CVE/2022/36/CVE-2022-36637/CVE-2022-36637.csv index a6d139d5f796418..32f516322bec094 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36637/CVE-2022-36637.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36637/CVE-2022-36637.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36637,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36637,Live-Hack-CVE/CVE-2022-36637,582192725 CVE-2022-36637,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36637,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36637,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36637,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36637,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36637,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36637,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36638/CVE-2022-36638.csv b/data/vul_id/CVE/2022/36/CVE-2022-36638/CVE-2022-36638.csv index f4b4a7c6b11d6be..9ba9be0aa87b157 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36638/CVE-2022-36638.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36638/CVE-2022-36638.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36638,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36638,Live-Hack-CVE/CVE-2022-36638,582180327 CVE-2022-36638,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36638,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36638,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36638,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36638,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36638,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36638,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36639/CVE-2022-36639.csv b/data/vul_id/CVE/2022/36/CVE-2022-36639/CVE-2022-36639.csv index 04f96516ea86c5b..aa477968408cd33 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36639/CVE-2022-36639.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36639/CVE-2022-36639.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36639,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36639,Live-Hack-CVE/CVE-2022-36639,582180332 CVE-2022-36639,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36639,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36639,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36639,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36639,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36639,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36639,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-3664/CVE-2022-3664.csv b/data/vul_id/CVE/2022/36/CVE-2022-3664/CVE-2022-3664.csv index ecad7aa193576c6..6f0aee00a35b862 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-3664/CVE-2022-3664.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-3664/CVE-2022-3664.csv @@ -3,7 +3,7 @@ CVE-2022-3664,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3664,Live-Hac CVE-2022-3664,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3664,Live-Hack-CVE/CVE-2022-3664,581718266 CVE-2022-3664,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3664,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3664,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3664,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3664,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3664,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3664,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-3665/CVE-2022-3665.csv b/data/vul_id/CVE/2022/36/CVE-2022-3665/CVE-2022-3665.csv index 070c0bdd0686e0b..c499147b3dab594 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-3665/CVE-2022-3665.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-3665/CVE-2022-3665.csv @@ -3,7 +3,7 @@ CVE-2022-3665,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3665,Live-Hac CVE-2022-3665,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3665,Live-Hack-CVE/CVE-2022-3665,581722995 CVE-2022-3665,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3665,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3665,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3665,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3665,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3665,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3665,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-3666/CVE-2022-3666.csv b/data/vul_id/CVE/2022/36/CVE-2022-3666/CVE-2022-3666.csv index 4bf571dda59b152..587daaf79437d5c 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-3666/CVE-2022-3666.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-3666/CVE-2022-3666.csv @@ -5,7 +5,7 @@ CVE-2022-3666,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-3666,Live-Hac CVE-2022-3666,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-3666,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3666,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3666,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3666,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3666,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3666,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3666,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36663/CVE-2022-36663.csv b/data/vul_id/CVE/2022/36/CVE-2022-36663/CVE-2022-36663.csv index 947059d5cb9c28a..0f33cd131d0ea9c 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36663/CVE-2022-36663.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36663/CVE-2022-36663.csv @@ -7,12 +7,12 @@ CVE-2022-36663,0.01010101,https://github.com/abrahim7112/hackers_CVE_2023_poc,ab CVE-2022-36663,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-36663,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-36663,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-36663,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-36663,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-36663,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-36663,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-36663,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-36663,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36663,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36663,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36663,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36663,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36663,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36663,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36667/CVE-2022-36667.csv b/data/vul_id/CVE/2022/36/CVE-2022-36667/CVE-2022-36667.csv index c44d09aa03c2dad..c79a6aafac58c36 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36667/CVE-2022-36667.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36667/CVE-2022-36667.csv @@ -3,7 +3,7 @@ CVE-2022-36667,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36667,Live-H CVE-2022-36667,0.09090909,https://github.com/saitamang/POC-DUMP,saitamang/POC-DUMP,381237653 CVE-2022-36667,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36667,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36667,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36667,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36667,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36667,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36667,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36668/CVE-2022-36668.csv b/data/vul_id/CVE/2022/36/CVE-2022-36668/CVE-2022-36668.csv index 2ef32b15c745666..a7d651509267f25 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36668/CVE-2022-36668.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36668/CVE-2022-36668.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36668,0.09090909,https://github.com/saitamang/POC-DUMP,saitamang/POC-DUMP,381237653 CVE-2022-36668,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36668,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36668,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36668,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36668,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36668,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36668,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36669/CVE-2022-36669.csv b/data/vul_id/CVE/2022/36/CVE-2022-36669/CVE-2022-36669.csv index d7c18c38c06e6e9..669286777a34fdc 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36669/CVE-2022-36669.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36669/CVE-2022-36669.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36669,0.09090909,https://github.com/saitamang/POC-DUMP,saitamang/POC-DUMP,381237653 CVE-2022-36669,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36669,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36669,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36669,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36669,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36669,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-3667/CVE-2022-3667.csv b/data/vul_id/CVE/2022/36/CVE-2022-3667/CVE-2022-3667.csv index 3b04d95bb303751..262a34fb383171a 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-3667/CVE-2022-3667.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-3667/CVE-2022-3667.csv @@ -3,7 +3,7 @@ CVE-2022-3667,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3667,Live-Hac CVE-2022-3667,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3667,Live-Hack-CVE/CVE-2022-3667,581718228 CVE-2022-3667,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3667,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3667,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3667,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3667,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3667,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3667,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36671/CVE-2022-36671.csv b/data/vul_id/CVE/2022/36/CVE-2022-36671/CVE-2022-36671.csv index 3afe737a291f759..0797877cbfc276e 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36671/CVE-2022-36671.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36671/CVE-2022-36671.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36671,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36671,Live-Hack-CVE/CVE-2022-36671,582174410 CVE-2022-36671,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36671,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36671,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36671,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36671,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36671,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36671,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36672/CVE-2022-36672.csv b/data/vul_id/CVE/2022/36/CVE-2022-36672/CVE-2022-36672.csv index ddacd561bd58a03..8b309ddfaffc09c 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36672/CVE-2022-36672.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36672/CVE-2022-36672.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36672,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36672,Live-Hack-CVE/CVE-2022-36672,582174431 CVE-2022-36672,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36672,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36672,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36672,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36672,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36672,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36672,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36674/CVE-2022-36674.csv b/data/vul_id/CVE/2022/36/CVE-2022-36674/CVE-2022-36674.csv index 6d82f5b6959e8b9..a05602d18df4552 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36674/CVE-2022-36674.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36674/CVE-2022-36674.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36674,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36674,Live-Hack-CVE/CVE-2022-36674,582192936 CVE-2022-36674,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36674,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36674,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36674,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36674,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36674,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36674,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36675/CVE-2022-36675.csv b/data/vul_id/CVE/2022/36/CVE-2022-36675/CVE-2022-36675.csv index 3bd90f9eb0ce565..777273b598d4232 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36675/CVE-2022-36675.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36675/CVE-2022-36675.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36675,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36675,Live-Hack-CVE/CVE-2022-36675,582192928 CVE-2022-36675,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36675,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36675,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36675,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36675,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36675,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36675,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36676/CVE-2022-36676.csv b/data/vul_id/CVE/2022/36/CVE-2022-36676/CVE-2022-36676.csv index b822c4da58177c5..f8dc4c259b84e89 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36676/CVE-2022-36676.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36676/CVE-2022-36676.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36676,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36676,Live-Hack-CVE/CVE-2022-36676,582192906 CVE-2022-36676,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36676,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36676,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36676,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36676,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36676,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36676,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36678/CVE-2022-36678.csv b/data/vul_id/CVE/2022/36/CVE-2022-36678/CVE-2022-36678.csv index 85d9bf9fa2447b5..ab27e0ae51c21e6 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36678/CVE-2022-36678.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36678/CVE-2022-36678.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36678,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36678,Live-Hack-CVE/CVE-2022-36678,583517948 CVE-2022-36678,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36678,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36678,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36678,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36678,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36678,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36678,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36679/CVE-2022-36679.csv b/data/vul_id/CVE/2022/36/CVE-2022-36679/CVE-2022-36679.csv index bee8e122b5e2c39..f6fd7e48fbddbee 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36679/CVE-2022-36679.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36679/CVE-2022-36679.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36679,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36679,Live-Hack-CVE/CVE-2022-36679,583517957 CVE-2022-36679,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36679,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36679,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36679,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36679,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36679,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36679,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-3668/CVE-2022-3668.csv b/data/vul_id/CVE/2022/36/CVE-2022-3668/CVE-2022-3668.csv index a23e7a9a04da7d9..8cc589f7efbcc5e 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-3668/CVE-2022-3668.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-3668/CVE-2022-3668.csv @@ -3,7 +3,7 @@ CVE-2022-3668,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3668,Live-Hac CVE-2022-3668,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3668,Live-Hack-CVE/CVE-2022-3668,581722977 CVE-2022-3668,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3668,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3668,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3668,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3668,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3668,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3668,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36680/CVE-2022-36680.csv b/data/vul_id/CVE/2022/36/CVE-2022-36680/CVE-2022-36680.csv index be67664a5c0709f..aa393f2a1ebe8e6 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36680/CVE-2022-36680.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36680/CVE-2022-36680.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36680,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36680,Live-Hack-CVE/CVE-2022-36680,583517926 CVE-2022-36680,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36680,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36680,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36680,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36680,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36680,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36680,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36681/CVE-2022-36681.csv b/data/vul_id/CVE/2022/36/CVE-2022-36681/CVE-2022-36681.csv index 3a999fc007a7bfb..560755419f19dce 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36681/CVE-2022-36681.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36681/CVE-2022-36681.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36681,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36681,Live-Hack-CVE/CVE-2022-36681,583517936 CVE-2022-36681,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36681,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36681,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36681,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36681,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36681,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36681,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36682/CVE-2022-36682.csv b/data/vul_id/CVE/2022/36/CVE-2022-36682/CVE-2022-36682.csv index 60b9622c4cd1249..32f8771a1bfb2db 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36682/CVE-2022-36682.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36682/CVE-2022-36682.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36682,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36682,Live-Hack-CVE/CVE-2022-36682,583517893 CVE-2022-36682,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36682,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36682,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36682,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36682,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36682,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36682,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36683/CVE-2022-36683.csv b/data/vul_id/CVE/2022/36/CVE-2022-36683/CVE-2022-36683.csv index 048809a60e2e28f..d1606443ce7df96 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36683/CVE-2022-36683.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36683/CVE-2022-36683.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36683,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36683,Live-Hack-CVE/CVE-2022-36683,583517902 CVE-2022-36683,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36683,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36683,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36683,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36683,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36683,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36683,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36686/CVE-2022-36686.csv b/data/vul_id/CVE/2022/36/CVE-2022-36686/CVE-2022-36686.csv index 1ba6252c50733dc..2861524948c6c83 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36686/CVE-2022-36686.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36686/CVE-2022-36686.csv @@ -3,7 +3,7 @@ CVE-2022-36686,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36686,Live-H CVE-2022-36686,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36686,Live-Hack-CVE/CVE-2022-36686,582206317 CVE-2022-36686,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36686,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36686,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36686,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36686,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36686,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36686,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36687/CVE-2022-36687.csv b/data/vul_id/CVE/2022/36/CVE-2022-36687/CVE-2022-36687.csv index f3d80580c74de7b..0693872e8e232db 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36687/CVE-2022-36687.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36687/CVE-2022-36687.csv @@ -3,7 +3,7 @@ CVE-2022-36687,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36687,Live-H CVE-2022-36687,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36687,Live-Hack-CVE/CVE-2022-36687,582206311 CVE-2022-36687,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36687,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36687,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36687,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36687,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36687,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36687,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36688/CVE-2022-36688.csv b/data/vul_id/CVE/2022/36/CVE-2022-36688/CVE-2022-36688.csv index 5de502c4ab833d0..6730faf1ba980fa 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36688/CVE-2022-36688.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36688/CVE-2022-36688.csv @@ -3,7 +3,7 @@ CVE-2022-36688,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36688,Live-H CVE-2022-36688,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36688,Live-Hack-CVE/CVE-2022-36688,582206298 CVE-2022-36688,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36688,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36688,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36688,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36688,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36688,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36688,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36689/CVE-2022-36689.csv b/data/vul_id/CVE/2022/36/CVE-2022-36689/CVE-2022-36689.csv index 7cfa607c67469fc..0bab2dda160c891 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36689/CVE-2022-36689.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36689/CVE-2022-36689.csv @@ -3,7 +3,7 @@ CVE-2022-36689,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36689,Live-H CVE-2022-36689,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36689,Live-Hack-CVE/CVE-2022-36689,582206289 CVE-2022-36689,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36689,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36689,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36689,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36689,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36689,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36689,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-3669/CVE-2022-3669.csv b/data/vul_id/CVE/2022/36/CVE-2022-3669/CVE-2022-3669.csv index 5502a7294a12881..3fab85a06f26be1 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-3669/CVE-2022-3669.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-3669/CVE-2022-3669.csv @@ -3,7 +3,7 @@ CVE-2022-3669,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3669,Live-Hac CVE-2022-3669,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3669,Live-Hack-CVE/CVE-2022-3669,581722957 CVE-2022-3669,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3669,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3669,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3669,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3669,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3669,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3669,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36690/CVE-2022-36690.csv b/data/vul_id/CVE/2022/36/CVE-2022-36690/CVE-2022-36690.csv index 12f43645e7bbfd2..144b9e7d131ee8b 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36690/CVE-2022-36690.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36690/CVE-2022-36690.csv @@ -3,7 +3,7 @@ CVE-2022-36690,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36690,Live-H CVE-2022-36690,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36690,Live-Hack-CVE/CVE-2022-36690,582206275 CVE-2022-36690,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36690,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36690,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36690,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36690,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36690,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36690,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36695/CVE-2022-36695.csv b/data/vul_id/CVE/2022/36/CVE-2022-36695/CVE-2022-36695.csv index dae2c09e80209d8..19fc2613ed61d91 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36695/CVE-2022-36695.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36695/CVE-2022-36695.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36695,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36695,Live-Hack-CVE/CVE-2022-36695,583517649 CVE-2022-36695,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36695,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36695,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36695,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36695,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36695,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36695,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36696/CVE-2022-36696.csv b/data/vul_id/CVE/2022/36/CVE-2022-36696/CVE-2022-36696.csv index afdadcc1190c000..59fa80f2ad12b7c 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36696/CVE-2022-36696.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36696/CVE-2022-36696.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36696,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36696,Live-Hack-CVE/CVE-2022-36696,583517658 CVE-2022-36696,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36696,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36696,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36696,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36696,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36696,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36696,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36697/CVE-2022-36697.csv b/data/vul_id/CVE/2022/36/CVE-2022-36697/CVE-2022-36697.csv index 5ba7ac0e8279c55..6d934e99f78b396 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36697/CVE-2022-36697.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36697/CVE-2022-36697.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36697,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36697,Live-Hack-CVE/CVE-2022-36697,583517669 CVE-2022-36697,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36697,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36697,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36697,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36697,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36697,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36697,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36698/CVE-2022-36698.csv b/data/vul_id/CVE/2022/36/CVE-2022-36698/CVE-2022-36698.csv index 25951318323814d..08551bafa0ac26f 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36698/CVE-2022-36698.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36698/CVE-2022-36698.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36698,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36698,Live-Hack-CVE/CVE-2022-36698,583517855 CVE-2022-36698,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36698,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36698,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36698,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36698,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36698,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36698,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-3670/CVE-2022-3670.csv b/data/vul_id/CVE/2022/36/CVE-2022-3670/CVE-2022-3670.csv index bd5c70749c46e41..ae077ceb3c955c3 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-3670/CVE-2022-3670.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-3670/CVE-2022-3670.csv @@ -3,7 +3,7 @@ CVE-2022-3670,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3670,Live-Hac CVE-2022-3670,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3670,Live-Hack-CVE/CVE-2022-3670,581722971 CVE-2022-3670,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3670,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3670,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3670,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3670,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3670,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3670,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36704/CVE-2022-36704.csv b/data/vul_id/CVE/2022/36/CVE-2022-36704/CVE-2022-36704.csv index 6bc7d82972399aa..f7911dca228b1b7 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36704/CVE-2022-36704.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36704/CVE-2022-36704.csv @@ -3,7 +3,7 @@ CVE-2022-36704,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36704,Live-H CVE-2022-36704,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36704,Live-Hack-CVE/CVE-2022-36704,582201001 CVE-2022-36704,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36704,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36704,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36704,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36704,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36704,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36704,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36705/CVE-2022-36705.csv b/data/vul_id/CVE/2022/36/CVE-2022-36705/CVE-2022-36705.csv index 219bacdf7f5a544..b56d6a83700498f 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36705/CVE-2022-36705.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36705/CVE-2022-36705.csv @@ -3,7 +3,7 @@ CVE-2022-36705,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36705,Live-H CVE-2022-36705,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36705,Live-Hack-CVE/CVE-2022-36705,582201011 CVE-2022-36705,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36705,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36705,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36705,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36705,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36705,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36705,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36706/CVE-2022-36706.csv b/data/vul_id/CVE/2022/36/CVE-2022-36706/CVE-2022-36706.csv index 8a9fe4f957ec9d2..ef6ae0308399a40 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36706/CVE-2022-36706.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36706/CVE-2022-36706.csv @@ -3,7 +3,7 @@ CVE-2022-36706,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36706,Live-H CVE-2022-36706,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36706,Live-Hack-CVE/CVE-2022-36706,582201087 CVE-2022-36706,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36706,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36706,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36706,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36706,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36706,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36706,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36708/CVE-2022-36708.csv b/data/vul_id/CVE/2022/36/CVE-2022-36708/CVE-2022-36708.csv index abf3d2216fd3068..892c29eccb6d44a 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36708/CVE-2022-36708.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36708/CVE-2022-36708.csv @@ -3,7 +3,7 @@ CVE-2022-36708,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36708,Live-H CVE-2022-36708,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36708,Live-Hack-CVE/CVE-2022-36708,582201049 CVE-2022-36708,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36708,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36708,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36708,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36708,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36708,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36708,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36719/CVE-2022-36719.csv b/data/vul_id/CVE/2022/36/CVE-2022-36719/CVE-2022-36719.csv index 2590430be5f4269..82ab6255e1436d3 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36719/CVE-2022-36719.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36719/CVE-2022-36719.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36719,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36719,Live-Hack-CVE/CVE-2022-36719,583517593 CVE-2022-36719,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36719,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36719,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36719,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36719,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36719,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36719,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-3672/CVE-2022-3672.csv b/data/vul_id/CVE/2022/36/CVE-2022-3672/CVE-2022-3672.csv index bd1f061de48f5d8..ff4de2bea007e90 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-3672/CVE-2022-3672.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-3672/CVE-2022-3672.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3672,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3672,Live-Hack-CVE/CVE-2022-3672,581718023 CVE-2022-3672,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3672,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3672,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3672,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3672,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3672,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-3672,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36720/CVE-2022-36720.csv b/data/vul_id/CVE/2022/36/CVE-2022-36720/CVE-2022-36720.csv index c18040120671a7d..3e40df1543a55e2 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36720/CVE-2022-36720.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36720/CVE-2022-36720.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36720,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36720,Live-Hack-CVE/CVE-2022-36720,583517626 CVE-2022-36720,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36720,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36720,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36720,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36720,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36720,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36720,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36721/CVE-2022-36721.csv b/data/vul_id/CVE/2022/36/CVE-2022-36721/CVE-2022-36721.csv index 20b5bcfa3a79d90..5ca3a2941f522ee 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36721/CVE-2022-36721.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36721/CVE-2022-36721.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36721,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36721,Live-Hack-CVE/CVE-2022-36721,583517634 CVE-2022-36721,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36721,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36721,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36721,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36721,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36721,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36721,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36722/CVE-2022-36722.csv b/data/vul_id/CVE/2022/36/CVE-2022-36722/CVE-2022-36722.csv index 7735396ae548b17..5b2538721f08b0b 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36722/CVE-2022-36722.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36722/CVE-2022-36722.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36722,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36722,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36722,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36722,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36722,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36722,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36722,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36725/CVE-2022-36725.csv b/data/vul_id/CVE/2022/36/CVE-2022-36725/CVE-2022-36725.csv index 526b8cdd75a7f88..d41aaae4647daa3 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36725/CVE-2022-36725.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36725/CVE-2022-36725.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36725,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36725,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36725,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36725,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36725,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36725,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36725,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-3673/CVE-2022-3673.csv b/data/vul_id/CVE/2022/36/CVE-2022-3673/CVE-2022-3673.csv index 50e7491f7c4ba86..e2fead352217d96 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-3673/CVE-2022-3673.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-3673/CVE-2022-3673.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3673,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3673,Live-Hack-CVE/CVE-2022-3673,581717986 CVE-2022-3673,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3673,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3673,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3673,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3673,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3673,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-3673,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36736/CVE-2022-36736.csv b/data/vul_id/CVE/2022/36/CVE-2022-36736/CVE-2022-36736.csv index bf80872e4b71843..e4305a183dea167 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36736/CVE-2022-36736.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36736/CVE-2022-36736.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36736,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36736,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36736,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36736,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36736,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36736,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-36736,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-3674/CVE-2022-3674.csv b/data/vul_id/CVE/2022/36/CVE-2022-3674/CVE-2022-3674.csv index 1c227551c778543..05fb3df689485eb 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-3674/CVE-2022-3674.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-3674/CVE-2022-3674.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3674,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3674,Live-Hack-CVE/CVE-2022-3674,581718002 CVE-2022-3674,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3674,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3674,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3674,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3674,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3674,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-3674,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36747/CVE-2022-36747.csv b/data/vul_id/CVE/2022/36/CVE-2022-36747/CVE-2022-36747.csv index 12223175f5a43df..1cb79a339479da0 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36747/CVE-2022-36747.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36747/CVE-2022-36747.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36747,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36747,Live-Hack-CVE/CVE-2022-36747,582108063 CVE-2022-36747,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36747,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36747,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36747,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36747,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36747,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36747,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36752/CVE-2022-36752.csv b/data/vul_id/CVE/2022/36/CVE-2022-36752/CVE-2022-36752.csv index fd04ed3ba9ea4f7..795b93a65c487ad 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36752/CVE-2022-36752.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36752/CVE-2022-36752.csv @@ -3,11 +3,11 @@ CVE-2022-36752,0.02127660,https://github.com/skinnyrad/Trophies,skinnyrad/Trophi CVE-2022-36752,0.02083333,https://github.com/Halcy0nic/Trophies,Halcy0nic/Trophies,509486170 CVE-2022-36752,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-36752,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2022-36752,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-36752,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-36752,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-36752,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-36752,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-36752,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36752,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36752,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36752,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36752,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-36752,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-3676/CVE-2022-3676.csv b/data/vul_id/CVE/2022/36/CVE-2022-3676/CVE-2022-3676.csv index 6dddcc766e06482..0d6e7a5e419e4fa 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-3676/CVE-2022-3676.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-3676/CVE-2022-3676.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3676,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3676,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3676,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3676,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3676,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3676,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-3676,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36760/CVE-2022-36760.csv b/data/vul_id/CVE/2022/36/CVE-2022-36760/CVE-2022-36760.csv index ad97bc9b78f6f52..807fb0fc8b29529 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36760/CVE-2022-36760.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36760/CVE-2022-36760.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36760,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36760,Live-Hack-CVE/CVE-2022-36760,590196368 CVE-2022-36760,0.05263158,https://github.com/xonoxitron/cpe2cve,xonoxitron/cpe2cve,717102362 -CVE-2022-36760,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36760,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36760,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-36760,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-36760,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36768/CVE-2022-36768.csv b/data/vul_id/CVE/2022/36/CVE-2022-36768/CVE-2022-36768.csv index d9e13f43044d523..9afe80a6b4ea3a1 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36768/CVE-2022-36768.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36768/CVE-2022-36768.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36768,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36768,Live-Hack-CVE/CVE-2022-36768,583420518 CVE-2022-36768,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36768,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36768,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36768,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36768,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36768,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36768,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-3677/CVE-2022-3677.csv b/data/vul_id/CVE/2022/36/CVE-2022-3677/CVE-2022-3677.csv index 2bc54a09432bdcc..cf8ba879c525cef 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-3677/CVE-2022-3677.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-3677/CVE-2022-3677.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3677,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3677,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3677,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3677,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3677,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3677,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36773/CVE-2022-36773.csv b/data/vul_id/CVE/2022/36/CVE-2022-36773/CVE-2022-36773.csv index 4ddd7413110f898..ef10589ad58a2b1 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36773/CVE-2022-36773.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36773/CVE-2022-36773.csv @@ -3,7 +3,7 @@ CVE-2022-36773,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36773,Live-H CVE-2022-36773,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36773,Live-Hack-CVE/CVE-2022-36773,581688294 CVE-2022-36773,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36773,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36773,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36773,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36773,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36773,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36773,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36774/CVE-2022-36774.csv b/data/vul_id/CVE/2022/36/CVE-2022-36774/CVE-2022-36774.csv index 40c7e395c6cce58..0bfa80b871cc421 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36774/CVE-2022-36774.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36774/CVE-2022-36774.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36774,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36774,Live-Hack-CVE/CVE-2022-36774,583194679 CVE-2022-36774,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36774,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36774,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36774,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36774,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36774,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-36774,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36776/CVE-2022-36776.csv b/data/vul_id/CVE/2022/36/CVE-2022-36776/CVE-2022-36776.csv index b495a6a7c5b3499..e690acdfa4f3a9c 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36776/CVE-2022-36776.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36776/CVE-2022-36776.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36776,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36776,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36776,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36776,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36776,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36776,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-36776,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36779/CVE-2022-36779.csv b/data/vul_id/CVE/2022/36/CVE-2022-36779/CVE-2022-36779.csv index eefb2e3b17c3142..b1adbf14d0dba72 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36779/CVE-2022-36779.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36779/CVE-2022-36779.csv @@ -4,11 +4,11 @@ CVE-2022-36779,1.00000000,https://github.com/rootDR/CVE-2022-36779,rootDR/CVE-20 CVE-2022-36779,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36779,Live-Hack-CVE/CVE-2022-36779,583420936 CVE-2022-36779,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-36779,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-36779,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-36779,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-36779,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-36779,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-36779,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36779,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36779,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36779,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36779,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36779,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36779,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36780/CVE-2022-36780.csv b/data/vul_id/CVE/2022/36/CVE-2022-36780/CVE-2022-36780.csv index 008819d21a520ae..3532156a386aa31 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36780/CVE-2022-36780.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36780/CVE-2022-36780.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36780,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36780,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36780,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36780,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36780,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36780,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36780,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36781/CVE-2022-36781.csv b/data/vul_id/CVE/2022/36/CVE-2022-36781/CVE-2022-36781.csv index d17f21de58b3194..10eef0df1b8c279 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36781/CVE-2022-36781.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36781/CVE-2022-36781.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36781,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36781,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36781,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36781,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36781,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-36781,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2022-36781,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36787/CVE-2022-36787.csv b/data/vul_id/CVE/2022/36/CVE-2022-36787/CVE-2022-36787.csv index 65c6803712f8520..d36e3c766e7cc30 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36787/CVE-2022-36787.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36787/CVE-2022-36787.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36787,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36787,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36787,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36787,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36787,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36787,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-36787,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36789/CVE-2022-36789.csv b/data/vul_id/CVE/2022/36/CVE-2022-36789/CVE-2022-36789.csv index d6a0650fd6d69a3..7fdd6862df9eb0b 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36789/CVE-2022-36789.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36789/CVE-2022-36789.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36789,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36789,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36789,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36789,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36789,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36789,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-36789,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-3679/CVE-2022-3679.csv b/data/vul_id/CVE/2022/36/CVE-2022-3679/CVE-2022-3679.csv index 5f7426ce203624c..b06e42918772ee8 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-3679/CVE-2022-3679.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-3679/CVE-2022-3679.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3679,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3679,Live-Hack-CVE/CVE-2022-3679,587119876 CVE-2022-3679,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3679,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3679,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3679,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3679,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-3679,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36791/CVE-2022-36791.csv b/data/vul_id/CVE/2022/36/CVE-2022-36791/CVE-2022-36791.csv index ec545efc3cbf9e4..3fed17ea984e184 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36791/CVE-2022-36791.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36791/CVE-2022-36791.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36791,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36791,Live-Hack-CVE/CVE-2022-36791,582099548 CVE-2022-36791,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36791,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36791,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36791,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36791,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-36791,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36791,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36793/CVE-2022-36793.csv b/data/vul_id/CVE/2022/36/CVE-2022-36793/CVE-2022-36793.csv index 9b4718863dccc71..d71f559b311bfc5 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36793/CVE-2022-36793.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36793/CVE-2022-36793.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36793,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36793,Live-Hack-CVE/CVE-2022-36793,582168901 CVE-2022-36793,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36793,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36793,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36793,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36793,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-36793,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36793,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36795/CVE-2022-36795.csv b/data/vul_id/CVE/2022/36/CVE-2022-36795/CVE-2022-36795.csv index 2c62cc9c3a0e405..6af660777c0222b 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36795/CVE-2022-36795.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36795/CVE-2022-36795.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36795,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36795,Live-Hack-CVE/CVE-2022-36795,583164838 CVE-2022-36795,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36795,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36795,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36795,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36795,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-36795,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36796/CVE-2022-36796.csv b/data/vul_id/CVE/2022/36/CVE-2022-36796/CVE-2022-36796.csv index e6333acafbf873a..f70ce8e55880332 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36796/CVE-2022-36796.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36796/CVE-2022-36796.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36796,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36796,Live-Hack-CVE/CVE-2022-36796,582192884 CVE-2022-36796,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36796,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36796,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36796,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36796,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-36796,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36796,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36798/CVE-2022-36798.csv b/data/vul_id/CVE/2022/36/CVE-2022-36798/CVE-2022-36798.csv index 501f9a36e3732bc..3f4ee72820a4dff 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36798/CVE-2022-36798.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36798/CVE-2022-36798.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36798,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36798,Live-Hack-CVE/CVE-2022-36798,582099665 CVE-2022-36798,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36798,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36798,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36798,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36798,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-36798,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36798,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36804/CVE-2022-36804.csv b/data/vul_id/CVE/2022/36/CVE-2022-36804/CVE-2022-36804.csv index 74d170414212307..f41a6c7a3a12ad3 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36804/CVE-2022-36804.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36804/CVE-2022-36804.csv @@ -33,7 +33,7 @@ CVE-2022-36804,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi CVE-2022-36804,0.00183486,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2022-36804,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-36804,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-36804,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-36804,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-36804,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-36804,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 CVE-2022-36804,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 @@ -73,16 +73,16 @@ CVE-2022-36804,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2022-36804,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-36804,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2022-36804,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-36804,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-36804,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-36804,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-36804,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-36804,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-36804,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-36804,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-36804,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-36804,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-36804,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36804,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36804,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36804,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36804,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-36804,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36804,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36816/CVE-2022-36816.csv b/data/vul_id/CVE/2022/36/CVE-2022-36816/CVE-2022-36816.csv index f316dc03da9c4a1..c152d32a7a59162 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36816/CVE-2022-36816.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36816/CVE-2022-36816.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36816,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36816,Live-Hack-CVE/CVE-2022-36816,584062047 CVE-2022-36816,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36816,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36816,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36816,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-36816,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-36816,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36827/CVE-2022-36827.csv b/data/vul_id/CVE/2022/36/CVE-2022-36827/CVE-2022-36827.csv index dfb1e9b5d843bfb..ed113dac66e9694 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36827/CVE-2022-36827.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36827/CVE-2022-36827.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36827,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36827,Live-Hack-CVE/CVE-2022-36827,584062056 CVE-2022-36827,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36827,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36827,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36827,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-36827,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-36827,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36843/CVE-2022-36843.csv b/data/vul_id/CVE/2022/36/CVE-2022-36843/CVE-2022-36843.csv index 25398ffab1f4c08..1d75e57dcdbb824 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36843/CVE-2022-36843.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36843/CVE-2022-36843.csv @@ -3,7 +3,7 @@ CVE-2022-36843,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36843,Live-H CVE-2022-36843,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36843,Live-Hack-CVE/CVE-2022-36843,582168916 CVE-2022-36843,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36843,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36843,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36843,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36843,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36843,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36843,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36844/CVE-2022-36844.csv b/data/vul_id/CVE/2022/36/CVE-2022-36844/CVE-2022-36844.csv index b6131ccfc9dba84..c58b1cee84a40f7 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36844/CVE-2022-36844.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36844/CVE-2022-36844.csv @@ -3,7 +3,7 @@ CVE-2022-36844,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36844,Live-H CVE-2022-36844,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36844,Live-Hack-CVE/CVE-2022-36844,582168925 CVE-2022-36844,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36844,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36844,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36844,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36844,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36844,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36844,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36845/CVE-2022-36845.csv b/data/vul_id/CVE/2022/36/CVE-2022-36845/CVE-2022-36845.csv index a8137f75ccf8196..9df3415433e72ba 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36845/CVE-2022-36845.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36845/CVE-2022-36845.csv @@ -3,7 +3,7 @@ CVE-2022-36845,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36845,Live-H CVE-2022-36845,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36845,Live-Hack-CVE/CVE-2022-36845,582168943 CVE-2022-36845,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36845,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36845,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36845,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36845,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36845,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36845,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36846/CVE-2022-36846.csv b/data/vul_id/CVE/2022/36/CVE-2022-36846/CVE-2022-36846.csv index 87dbae05e46aeef..b0289c9d1c8c122 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36846/CVE-2022-36846.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36846/CVE-2022-36846.csv @@ -3,7 +3,7 @@ CVE-2022-36846,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36846,Live-H CVE-2022-36846,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36846,Live-Hack-CVE/CVE-2022-36846,582168949 CVE-2022-36846,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36846,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36846,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36846,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36846,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36846,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36846,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36847/CVE-2022-36847.csv b/data/vul_id/CVE/2022/36/CVE-2022-36847/CVE-2022-36847.csv index ba43c35fc620de1..429e30ad093ab1e 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36847/CVE-2022-36847.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36847/CVE-2022-36847.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36847,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36847,Live-Hack-CVE/CVE-2022-36847,582169018 CVE-2022-36847,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36847,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36847,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36847,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36847,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36847,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36847,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36848/CVE-2022-36848.csv b/data/vul_id/CVE/2022/36/CVE-2022-36848/CVE-2022-36848.csv index 12386d240752fd4..4523ee0851a405b 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36848/CVE-2022-36848.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36848/CVE-2022-36848.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36848,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36848,Live-Hack-CVE/CVE-2022-36848,582168956 CVE-2022-36848,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36848,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36848,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36848,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36848,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36848,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36848,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36849/CVE-2022-36849.csv b/data/vul_id/CVE/2022/36/CVE-2022-36849/CVE-2022-36849.csv index 1170637909f542f..1ba6c4644afb121 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36849/CVE-2022-36849.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36849/CVE-2022-36849.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36849,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36849,Live-Hack-CVE/CVE-2022-36849,582169024 CVE-2022-36849,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36849,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36849,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36849,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36849,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36849,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36849,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36850/CVE-2022-36850.csv b/data/vul_id/CVE/2022/36/CVE-2022-36850/CVE-2022-36850.csv index da8ddefee0a301c..02efa0fea1ee272 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36850/CVE-2022-36850.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36850/CVE-2022-36850.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36850,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36850,Live-Hack-CVE/CVE-2022-36850,582169034 CVE-2022-36850,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36850,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36850,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36850,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36850,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36850,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36850,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36851/CVE-2022-36851.csv b/data/vul_id/CVE/2022/36/CVE-2022-36851/CVE-2022-36851.csv index 342dca2cc67cd01..3028c45aecaf7aa 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36851/CVE-2022-36851.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36851/CVE-2022-36851.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36851,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36851,Live-Hack-CVE/CVE-2022-36851,582121293 CVE-2022-36851,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36851,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36851,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36851,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36851,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36851,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36851,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36852/CVE-2022-36852.csv b/data/vul_id/CVE/2022/36/CVE-2022-36852/CVE-2022-36852.csv index 766f82b35362a8c..55a8758c4effd0b 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36852/CVE-2022-36852.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36852/CVE-2022-36852.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36852,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36852,Live-Hack-CVE/CVE-2022-36852,582169037 CVE-2022-36852,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36852,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36852,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36852,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36852,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36852,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36852,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36853/CVE-2022-36853.csv b/data/vul_id/CVE/2022/36/CVE-2022-36853/CVE-2022-36853.csv index b3fd2a2fa843dd5..40a590363519f69 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36853/CVE-2022-36853.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36853/CVE-2022-36853.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36853,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36853,Live-Hack-CVE/CVE-2022-36853,582169043 CVE-2022-36853,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36853,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36853,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36853,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36853,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36853,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36853,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36854/CVE-2022-36854.csv b/data/vul_id/CVE/2022/36/CVE-2022-36854/CVE-2022-36854.csv index 9cde7af33869173..e03e9c751fdf52d 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36854/CVE-2022-36854.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36854/CVE-2022-36854.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36854,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36854,Live-Hack-CVE/CVE-2022-36854,582169049 CVE-2022-36854,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36854,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36854,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36854,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36854,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36854,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36854,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36855/CVE-2022-36855.csv b/data/vul_id/CVE/2022/36/CVE-2022-36855/CVE-2022-36855.csv index 5d97793f0899988..a0bcfe44a93e429 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36855/CVE-2022-36855.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36855/CVE-2022-36855.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36855,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36855,Live-Hack-CVE/CVE-2022-36855,582169058 CVE-2022-36855,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36855,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36855,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36855,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36855,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36855,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36855,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36856/CVE-2022-36856.csv b/data/vul_id/CVE/2022/36/CVE-2022-36856/CVE-2022-36856.csv index 2ea18678130e390..08f890412cc9b99 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36856/CVE-2022-36856.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36856/CVE-2022-36856.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36856,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36856,Live-Hack-CVE/CVE-2022-36856,582169070 CVE-2022-36856,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36856,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36856,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36856,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36856,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36856,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36856,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36857/CVE-2022-36857.csv b/data/vul_id/CVE/2022/36/CVE-2022-36857/CVE-2022-36857.csv index 176696eeba3c5d8..bb6fec7798a677f 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36857/CVE-2022-36857.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36857/CVE-2022-36857.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36857,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36857,Live-Hack-CVE/CVE-2022-36857,582169076 CVE-2022-36857,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36857,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36857,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36857,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36857,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36857,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36857,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36858/CVE-2022-36858.csv b/data/vul_id/CVE/2022/36/CVE-2022-36858/CVE-2022-36858.csv index 023f6a771cd867b..40e1bf8b9897bac 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36858/CVE-2022-36858.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36858/CVE-2022-36858.csv @@ -3,7 +3,7 @@ CVE-2022-36858,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36858,Live-H CVE-2022-36858,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36858,Live-Hack-CVE/CVE-2022-36858,582169082 CVE-2022-36858,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36858,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36858,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36858,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36858,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36858,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36858,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36859/CVE-2022-36859.csv b/data/vul_id/CVE/2022/36/CVE-2022-36859/CVE-2022-36859.csv index 9d320b31dba2a25..e9240143b084ad8 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36859/CVE-2022-36859.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36859/CVE-2022-36859.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36859,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36859,Live-Hack-CVE/CVE-2022-36859,582121312 CVE-2022-36859,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36859,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36859,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36859,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36859,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36859,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36859,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36860/CVE-2022-36860.csv b/data/vul_id/CVE/2022/36/CVE-2022-36860/CVE-2022-36860.csv index c1f76cd3707f8dd..c7d426bd394db6f 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36860/CVE-2022-36860.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36860/CVE-2022-36860.csv @@ -3,7 +3,7 @@ CVE-2022-36860,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36860,Live-H CVE-2022-36860,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36860,Live-Hack-CVE/CVE-2022-36860,582169090 CVE-2022-36860,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36860,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36860,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36860,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36860,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36860,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36860,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36861/CVE-2022-36861.csv b/data/vul_id/CVE/2022/36/CVE-2022-36861/CVE-2022-36861.csv index 55e65029e60d3e4..5be67ac3812fc18 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36861/CVE-2022-36861.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36861/CVE-2022-36861.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36861,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36861,Live-Hack-CVE/CVE-2022-36861,582169099 CVE-2022-36861,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36861,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36861,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36861,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36861,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36861,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36861,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36863/CVE-2022-36863.csv b/data/vul_id/CVE/2022/36/CVE-2022-36863/CVE-2022-36863.csv index 1a5c16e94b14cef..bcb5688bb3916ff 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36863/CVE-2022-36863.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36863/CVE-2022-36863.csv @@ -3,7 +3,7 @@ CVE-2022-36863,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36863,Live-H CVE-2022-36863,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36863,Live-Hack-CVE/CVE-2022-36863,582169105 CVE-2022-36863,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36863,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36863,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36863,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36863,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36863,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36863,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36864/CVE-2022-36864.csv b/data/vul_id/CVE/2022/36/CVE-2022-36864/CVE-2022-36864.csv index 98f098a6b3b35f2..71de9fb1e5e68cb 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36864/CVE-2022-36864.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36864/CVE-2022-36864.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36864,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36864,Live-Hack-CVE/CVE-2022-36864,582121369 CVE-2022-36864,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36864,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36864,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36864,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36864,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36864,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36864,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36865/CVE-2022-36865.csv b/data/vul_id/CVE/2022/36/CVE-2022-36865/CVE-2022-36865.csv index 8b0b586158a7d17..c60db48c74383d9 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36865/CVE-2022-36865.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36865/CVE-2022-36865.csv @@ -4,7 +4,7 @@ CVE-2022-36865,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-36865,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-36865,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36865,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36865,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36865,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36865,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36865,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36865,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36866/CVE-2022-36866.csv b/data/vul_id/CVE/2022/36/CVE-2022-36866/CVE-2022-36866.csv index e8bcfed6270fc18..67448ebcb244fe7 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36866/CVE-2022-36866.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36866/CVE-2022-36866.csv @@ -4,7 +4,7 @@ CVE-2022-36866,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-36866,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-36866,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36866,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36866,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36866,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36866,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36866,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36866,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36867/CVE-2022-36867.csv b/data/vul_id/CVE/2022/36/CVE-2022-36867/CVE-2022-36867.csv index 8003ae4b41b2a8c..87933b360008e89 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36867/CVE-2022-36867.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36867/CVE-2022-36867.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36867,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36867,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36867,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36867,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36867,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36867,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36867,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36868/CVE-2022-36868.csv b/data/vul_id/CVE/2022/36/CVE-2022-36868/CVE-2022-36868.csv index 3c9c7c7df5988c2..0e2295714272cb8 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36868/CVE-2022-36868.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36868/CVE-2022-36868.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36868,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36868,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36868,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36868,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36868,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36868,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-36868,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36869/CVE-2022-36869.csv b/data/vul_id/CVE/2022/36/CVE-2022-36869/CVE-2022-36869.csv index 260de96a558a619..ac324db0639f7d2 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36869/CVE-2022-36869.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36869/CVE-2022-36869.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36869,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36869,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36869,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36869,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36869,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36869,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36869,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36870/CVE-2022-36870.csv b/data/vul_id/CVE/2022/36/CVE-2022-36870/CVE-2022-36870.csv index 312ac9ff7d0ccf1..7229d1e5e10aeff 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36870/CVE-2022-36870.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36870/CVE-2022-36870.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36870,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36870,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36870,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36870,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36870,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36870,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36870,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36871/CVE-2022-36871.csv b/data/vul_id/CVE/2022/36/CVE-2022-36871/CVE-2022-36871.csv index ac978f826cd64e1..308fcfcce28c9e0 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36871/CVE-2022-36871.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36871/CVE-2022-36871.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36871,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36871,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36871,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36871,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36871,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36871,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36871,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36872/CVE-2022-36872.csv b/data/vul_id/CVE/2022/36/CVE-2022-36872/CVE-2022-36872.csv index 91b82d4904a1ce8..945a13a0adda10a 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36872/CVE-2022-36872.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36872/CVE-2022-36872.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36872,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36872,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36872,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36872,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36872,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36872,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36872,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36873/CVE-2022-36873.csv b/data/vul_id/CVE/2022/36/CVE-2022-36873/CVE-2022-36873.csv index 453f4d65afa6de1..971542cd13fd3e4 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36873/CVE-2022-36873.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36873/CVE-2022-36873.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36873,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36873,Live-Hack-CVE/CVE-2022-36873,582121389 CVE-2022-36873,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36873,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36873,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36873,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36873,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36873,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36873,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36874/CVE-2022-36874.csv b/data/vul_id/CVE/2022/36/CVE-2022-36874/CVE-2022-36874.csv index 6330ac9c9c64eea..4adb6d5faa1d684 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36874/CVE-2022-36874.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36874/CVE-2022-36874.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36874,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36874,Live-Hack-CVE/CVE-2022-36874,582121397 CVE-2022-36874,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36874,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36874,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36874,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36874,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36874,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36874,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36875/CVE-2022-36875.csv b/data/vul_id/CVE/2022/36/CVE-2022-36875/CVE-2022-36875.csv index a4b8eb7be530dfa..6635ab829e5515b 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36875/CVE-2022-36875.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36875/CVE-2022-36875.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36875,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36875,Live-Hack-CVE/CVE-2022-36875,582121408 CVE-2022-36875,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36875,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36875,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36875,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36875,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36875,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36875,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36876/CVE-2022-36876.csv b/data/vul_id/CVE/2022/36/CVE-2022-36876/CVE-2022-36876.csv index c73b2d2fd8093b9..56ce2a01dee71ca 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36876/CVE-2022-36876.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36876/CVE-2022-36876.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36876,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36876,Live-Hack-CVE/CVE-2022-36876,582121438 CVE-2022-36876,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36876,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36876,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36876,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36876,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36876,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36876,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36877/CVE-2022-36877.csv b/data/vul_id/CVE/2022/36/CVE-2022-36877/CVE-2022-36877.csv index 458ef81c313fa5f..1815d34e419f367 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36877/CVE-2022-36877.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36877/CVE-2022-36877.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36877,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36877,Live-Hack-CVE/CVE-2022-36877,582121453 CVE-2022-36877,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36877,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36877,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36877,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36877,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36877,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36877,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36878/CVE-2022-36878.csv b/data/vul_id/CVE/2022/36/CVE-2022-36878/CVE-2022-36878.csv index ac86584ffec8612..4fe618164524387 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36878/CVE-2022-36878.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36878/CVE-2022-36878.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36878,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36878,Live-Hack-CVE/CVE-2022-36878,582121466 CVE-2022-36878,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36878,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36878,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36878,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36878,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36878,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-36878,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-3688/CVE-2022-3688.csv b/data/vul_id/CVE/2022/36/CVE-2022-3688/CVE-2022-3688.csv index bed9f931c8cccef..fefb6b884ee71d9 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-3688/CVE-2022-3688.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-3688/CVE-2022-3688.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3688,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3688,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3688,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3688,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3688,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3688,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3688,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-3690/CVE-2022-3690.csv b/data/vul_id/CVE/2022/36/CVE-2022-3690/CVE-2022-3690.csv index aad4995cc1cdc73..28418feec420470 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-3690/CVE-2022-3690.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-3690/CVE-2022-3690.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3690,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3690,Live-Hack-CVE/CVE-2022-3690,581411754 CVE-2022-3690,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3690,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3690,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3690,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3690,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3690,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3690,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-3691/CVE-2022-3691.csv b/data/vul_id/CVE/2022/36/CVE-2022-3691/CVE-2022-3691.csv index 6c650042554335c..7af20e1f2c53088 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-3691/CVE-2022-3691.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-3691/CVE-2022-3691.csv @@ -3,7 +3,7 @@ CVE-2022-3691,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3691,Live-Hac CVE-2022-3691,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3691,Live-Hack-CVE/CVE-2022-3691,581083385 CVE-2022-3691,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3691,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3691,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3691,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3691,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3691,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3691,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36924/CVE-2022-36924.csv b/data/vul_id/CVE/2022/36/CVE-2022-36924/CVE-2022-36924.csv index 111b8b51550d2b0..c2d1864c1c4807f 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36924/CVE-2022-36924.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36924/CVE-2022-36924.csv @@ -3,7 +3,7 @@ CVE-2022-36924,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36924,Live-H CVE-2022-36924,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-36924,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36924,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36924,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36924,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36924,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36924,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-36924,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-3693/CVE-2022-3693.csv b/data/vul_id/CVE/2022/36/CVE-2022-3693/CVE-2022-3693.csv index 49acf32623eaeb8..18564e2e9bd0060 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-3693/CVE-2022-3693.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-3693/CVE-2022-3693.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3693,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3693,Live-Hack-CVE/CVE-2022-3693,588546868 CVE-2022-3693,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3693,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3693,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3693,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-3693,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-3693,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36930/CVE-2022-36930.csv b/data/vul_id/CVE/2022/36/CVE-2022-36930/CVE-2022-36930.csv index a090fe3c472665f..d433da8ea238dd8 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36930/CVE-2022-36930.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36930/CVE-2022-36930.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36930,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36930,Live-Hack-CVE/CVE-2022-36930,588702890 CVE-2022-36930,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-36930,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36930,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36930,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36930,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-36930,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-36930,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36934/CVE-2022-36934.csv b/data/vul_id/CVE/2022/36/CVE-2022-36934/CVE-2022-36934.csv index 3d0139c3c5c079e..4822e98f7c7b7d9 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36934/CVE-2022-36934.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36934/CVE-2022-36934.csv @@ -5,7 +5,7 @@ CVE-2022-36934,1.00000000,https://github.com/d4rk0x00/CVE-2022-36934-POC,d4rk0x0 CVE-2022-36934,1.00000000,https://github.com/F1uk369/CVE-2022-36934,F1uk369/CVE-2022-36934,542442810 CVE-2022-36934,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36934,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36934,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36934,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36934,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36934,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-36934,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36938/CVE-2022-36938.csv b/data/vul_id/CVE/2022/36/CVE-2022-36938/CVE-2022-36938.csv index c8d12cae2fa8492..e1b8b55309d4445 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36938/CVE-2022-36938.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36938/CVE-2022-36938.csv @@ -3,7 +3,7 @@ CVE-2022-36938,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36938,Live-H CVE-2022-36938,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-36938,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36938,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36938,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36938,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36938,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36938,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-36938,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36944/CVE-2022-36944.csv b/data/vul_id/CVE/2022/36/CVE-2022-36944/CVE-2022-36944.csv index e70cf84ac1cccaa..cb681054e97210f 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36944/CVE-2022-36944.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36944/CVE-2022-36944.csv @@ -3,12 +3,12 @@ CVE-2022-36944,1.00000000,https://github.com/T0niKroOs/scala_vulnerability_poc,T CVE-2022-36944,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36944,Live-Hack-CVE/CVE-2022-36944,582810619 CVE-2022-36944,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-36944,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-36944,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-36944,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-36944,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-36944,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-36944,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-36944,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36944,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36944,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36944,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36944,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36944,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36944,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36945/CVE-2022-36945.csv b/data/vul_id/CVE/2022/36/CVE-2022-36945/CVE-2022-36945.csv index ddfcfe745360e30..9256005e3e7947d 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36945/CVE-2022-36945.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36945/CVE-2022-36945.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36945,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36945,Live-Hack-CVE/CVE-2022-36945,583502869 CVE-2022-36945,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36945,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36945,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36945,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36945,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36945,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36945,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36946/CVE-2022-36946.csv b/data/vul_id/CVE/2022/36/CVE-2022-36946/CVE-2022-36946.csv index 5f7555644253ff4..5712c6826361eeb 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36946/CVE-2022-36946.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36946/CVE-2022-36946.csv @@ -3,17 +3,17 @@ CVE-2022-36946,1.00000000,https://github.com/XmasSnowISBACK/CVE-2022-36946,XmasS CVE-2022-36946,1.00000000,https://github.com/Pwnzer0tt1/CVE-2022-36946,Pwnzer0tt1/CVE-2022-36946,518816810 CVE-2022-36946,0.02173913,https://github.com/Satheesh575555/linux-4.19.72_CVE-2022-36946,Satheesh575555/linux-4.19.72_CVE-2022-36946,561255728 CVE-2022-36946,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2022-36946,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2022-36946,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2022-36946,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-36946,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-36946,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-36946,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-36946,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-36946,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-36946,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-36946,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-36946,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-36946,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36946,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36946,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36946,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36946,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-36946,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36946,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36957/CVE-2022-36957.csv b/data/vul_id/CVE/2022/36/CVE-2022-36957/CVE-2022-36957.csv index 36da9ceaea986a6..079ea6aba08bc1e 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36957/CVE-2022-36957.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36957/CVE-2022-36957.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36957,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-36957,Live-Hack-CVE/CVE-2022-36957,583158987 CVE-2022-36957,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36957,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36957,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36957,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36957,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-36957,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36958/CVE-2022-36958.csv b/data/vul_id/CVE/2022/36/CVE-2022-36958/CVE-2022-36958.csv index 13dad1954802fd9..1c79b8310bac48d 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36958/CVE-2022-36958.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36958/CVE-2022-36958.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36958,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-36958,Live-Hack-CVE/CVE-2022-36958,583159019 CVE-2022-36958,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36958,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36958,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36958,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36958,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36958,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-36958,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-3696/CVE-2022-3696.csv b/data/vul_id/CVE/2022/36/CVE-2022-3696/CVE-2022-3696.csv index 8ccca2e2bf222ad..a10cdf49559ee0f 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-3696/CVE-2022-3696.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-3696/CVE-2022-3696.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3696,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3696,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3696,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3696,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3696,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3696,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-3696,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36960/CVE-2022-36960.csv b/data/vul_id/CVE/2022/36/CVE-2022-36960/CVE-2022-36960.csv index 68e0bab9082aa8e..c71e69ecb33cc76 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36960/CVE-2022-36960.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36960/CVE-2022-36960.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36960,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36960,Live-Hack-CVE/CVE-2022-36960,582833568 CVE-2022-36960,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36960,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36960,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36960,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36960,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36960,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-36960,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36962/CVE-2022-36962.csv b/data/vul_id/CVE/2022/36/CVE-2022-36962/CVE-2022-36962.csv index e2050cae7f8156b..f7e28de329adba0 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36962/CVE-2022-36962.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36962/CVE-2022-36962.csv @@ -3,7 +3,7 @@ CVE-2022-36962,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36962,Live-H CVE-2022-36962,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-36962,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36962,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36962,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36962,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36962,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36962,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-36962,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36964/CVE-2022-36964.csv b/data/vul_id/CVE/2022/36/CVE-2022-36964/CVE-2022-36964.csv index 460d4ddd84bba51..8d7d1a8bd783352 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36964/CVE-2022-36964.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36964/CVE-2022-36964.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36964,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36964,Live-Hack-CVE/CVE-2022-36964,582833519 CVE-2022-36964,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36964,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36964,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36964,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36964,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36964,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-36964,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-36966/CVE-2022-36966.csv b/data/vul_id/CVE/2022/36/CVE-2022-36966/CVE-2022-36966.csv index 018550e9462ea73..dbde7d255a920a6 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-36966/CVE-2022-36966.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-36966/CVE-2022-36966.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-36966,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-36966,Live-Hack-CVE/CVE-2022-36966,583158879 CVE-2022-36966,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-36966,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-36966,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-36966,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-36966,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-36966,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-36966,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-3697/CVE-2022-3697.csv b/data/vul_id/CVE/2022/36/CVE-2022-3697/CVE-2022-3697.csv index cb20269ba9b3d0b..b1ab65d2d3eaa1f 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-3697/CVE-2022-3697.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-3697/CVE-2022-3697.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3697,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3697,Live-Hack-CVE/CVE-2022-3697,581700012 CVE-2022-3697,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3697,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3697,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3697,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3697,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-3697,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/36/CVE-2022-3699/CVE-2022-3699.csv b/data/vul_id/CVE/2022/36/CVE-2022-3699/CVE-2022-3699.csv index 0ff36a1954974c2..c628418fe59c6d6 100644 --- a/data/vul_id/CVE/2022/36/CVE-2022-3699/CVE-2022-3699.csv +++ b/data/vul_id/CVE/2022/36/CVE-2022-3699/CVE-2022-3699.csv @@ -34,12 +34,12 @@ CVE-2022-3699,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2022-3699,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-3699,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2022-3699,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-3699,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-3699,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-3699,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-3699,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-3699,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-3699,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3699,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3699,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3699,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3699,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2022-3699,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2022-3699,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37011/CVE-2022-37011.csv b/data/vul_id/CVE/2022/37/CVE-2022-37011/CVE-2022-37011.csv index 8cec3da3ab8bfe9..47dbdeb52588187 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37011/CVE-2022-37011.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37011/CVE-2022-37011.csv @@ -4,7 +4,7 @@ CVE-2022-37011,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-44457,Live-H CVE-2022-37011,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-37011,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37011,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37011,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37011,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37011,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37011,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-37011,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37017/CVE-2022-37017.csv b/data/vul_id/CVE/2022/37/CVE-2022-37017/CVE-2022-37017.csv index c4ef51777ea9560..39925f44a13993d 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37017/CVE-2022-37017.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37017/CVE-2022-37017.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37017,1.00000000,https://github.com/apeppels/CVE-2022-37017,apeppels/CVE-2022-37017,831718045 -CVE-2022-37017,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-37017,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-37017,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-37017,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-37017,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37017,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37017,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37017,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37017,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37017,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-37017,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37018/CVE-2022-37018.csv b/data/vul_id/CVE/2022/37/CVE-2022-37018/CVE-2022-37018.csv index fccbd4b7d479361..a68ef08a14a6c4f 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37018/CVE-2022-37018.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37018/CVE-2022-37018.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37018,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37018,Live-Hack-CVE/CVE-2022-37018,581268667 CVE-2022-37018,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37018,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37018,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37018,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37018,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-37018,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-37018,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37022/CVE-2022-37022.csv b/data/vul_id/CVE/2022/37/CVE-2022-37022/CVE-2022-37022.csv index 4f99309be8330df..44ad4394d8e18d7 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37022/CVE-2022-37022.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37022/CVE-2022-37022.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37022,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37022,Live-Hack-CVE/CVE-2022-37022,582186453 CVE-2022-37022,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37022,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37022,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37022,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37022,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-37022,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-37022,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37023/CVE-2022-37023.csv b/data/vul_id/CVE/2022/37/CVE-2022-37023/CVE-2022-37023.csv index ddd9a7c18adb40e..68f9add1bb1c1f1 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37023/CVE-2022-37023.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37023/CVE-2022-37023.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37023,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37023,Live-Hack-CVE/CVE-2022-37023,582186467 CVE-2022-37023,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37023,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37023,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37023,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37023,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-37023,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-37023,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37026/CVE-2022-37026.csv b/data/vul_id/CVE/2022/37/CVE-2022-37026/CVE-2022-37026.csv index 152dc6924c94363..d768a8af7ea5179 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37026/CVE-2022-37026.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37026/CVE-2022-37026.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37026,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37026,Live-Hack-CVE/CVE-2022-37026,582106373 CVE-2022-37026,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37026,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37026,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37026,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37026,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37026,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-37026,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37028/CVE-2022-37028.csv b/data/vul_id/CVE/2022/37/CVE-2022-37028/CVE-2022-37028.csv index 9895435952fb37b..5e44388e2f8cfbc 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37028/CVE-2022-37028.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37028/CVE-2022-37028.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37028,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37028,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37028,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37028,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37028,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37028,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-37028,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37032/CVE-2022-37032.csv b/data/vul_id/CVE/2022/37/CVE-2022-37032/CVE-2022-37032.csv index 37696e950479c8b..ee88bce6d515c34 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37032/CVE-2022-37032.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37032/CVE-2022-37032.csv @@ -3,11 +3,11 @@ CVE-2022-37032,1.00000000,https://github.com/spwpun/CVE-2022-37032,spwpun/CVE-20 CVE-2022-37032,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37032,Live-Hack-CVE/CVE-2022-37032,582856537 CVE-2022-37032,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-37032,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-37032,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-37032,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-37032,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-37032,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-37032,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-37032,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37032,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37032,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37032,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-37032,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37032,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37033/CVE-2022-37033.csv b/data/vul_id/CVE/2022/37/CVE-2022-37033/CVE-2022-37033.csv index 2f6849d052afe37..9ecbd3e635bf4a9 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37033/CVE-2022-37033.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37033/CVE-2022-37033.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37033,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37033,Live-Hack-CVE/CVE-2022-37033,596322898 -CVE-2022-37033,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37033,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37033,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-37033,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-37033,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37034/CVE-2022-37034.csv b/data/vul_id/CVE/2022/37/CVE-2022-37034/CVE-2022-37034.csv index 1dae3d43aa18fe8..5464315a0029cbf 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37034/CVE-2022-37034.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37034/CVE-2022-37034.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37034,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37034,Live-Hack-CVE/CVE-2022-37034,596352777 -CVE-2022-37034,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37034,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37034,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-37034,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-37034,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-3704/CVE-2022-3704.csv b/data/vul_id/CVE/2022/37/CVE-2022-3704/CVE-2022-3704.csv index ba8066e94675bb2..0f3a8e2d466e3fd 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-3704/CVE-2022-3704.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-3704/CVE-2022-3704.csv @@ -3,7 +3,7 @@ CVE-2022-3704,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-3704,Live-Hac CVE-2022-3704,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-3704,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3704,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3704,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3704,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3704,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3704,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3704,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37042/CVE-2022-37042.csv b/data/vul_id/CVE/2022/37/CVE-2022-37042/CVE-2022-37042.csv index 935966bf45f2a75..12e38882eb62957 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37042/CVE-2022-37042.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37042/CVE-2022-37042.csv @@ -12,7 +12,7 @@ CVE-2022-37042,0.00123153,https://github.com/swanpake/CISA_Known_Exploited_Vulne CVE-2022-37042,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 CVE-2022-37042,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-37042,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-37042,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-37042,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-37042,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-37042,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 CVE-2022-37042,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 @@ -53,14 +53,14 @@ CVE-2022-37042,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2022-37042,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-37042,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2022-37042,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-37042,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-37042,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-37042,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-37042,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-37042,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-37042,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-37042,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-37042,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37042,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37042,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37042,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37042,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-37042,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-37042,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37047/CVE-2022-37047.csv b/data/vul_id/CVE/2022/37/CVE-2022-37047/CVE-2022-37047.csv index b4b1b6371aa17e9..377c10fb614b7bf 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37047/CVE-2022-37047.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37047/CVE-2022-37047.csv @@ -3,7 +3,7 @@ CVE-2022-37047,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-37047,Live-H CVE-2022-37047,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-37047,Live-Hack-CVE/CVE-2022-37047,581711980 CVE-2022-37047,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37047,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37047,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37047,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37047,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-37047,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37047,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37048/CVE-2022-37048.csv b/data/vul_id/CVE/2022/37/CVE-2022-37048/CVE-2022-37048.csv index a71e4b27dbd6744..3c526ef6944f69c 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37048/CVE-2022-37048.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37048/CVE-2022-37048.csv @@ -3,7 +3,7 @@ CVE-2022-37048,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-37048,Live-H CVE-2022-37048,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-37048,Live-Hack-CVE/CVE-2022-37048,581711985 CVE-2022-37048,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37048,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37048,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37048,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37048,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-37048,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37048,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37049/CVE-2022-37049.csv b/data/vul_id/CVE/2022/37/CVE-2022-37049/CVE-2022-37049.csv index 7417d947672009a..2e70f726a2f9e2e 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37049/CVE-2022-37049.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37049/CVE-2022-37049.csv @@ -3,7 +3,7 @@ CVE-2022-37049,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-37049,Live-H CVE-2022-37049,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-37049,Live-Hack-CVE/CVE-2022-37049,581711996 CVE-2022-37049,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37049,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37049,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37049,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37049,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-37049,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37049,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37059/CVE-2022-37059.csv b/data/vul_id/CVE/2022/37/CVE-2022-37059/CVE-2022-37059.csv index e644e2b6cfaff71..3cde72e1b4fb8ef 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37059/CVE-2022-37059.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37059/CVE-2022-37059.csv @@ -3,11 +3,11 @@ CVE-2022-37059,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37059,Live-H CVE-2022-37059,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37059,Live-Hack-CVE/CVE-2022-37059,582206330 CVE-2022-37059,1.00000000,https://github.com/RashidKhanPathan/Security-Research,RashidKhanPathan/Security-Research,538957451 CVE-2022-37059,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 -CVE-2022-37059,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-37059,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-37059,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-37059,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37059,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37059,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37059,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37059,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-37059,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-37059,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-3706/CVE-2022-3706.csv b/data/vul_id/CVE/2022/37/CVE-2022-3706/CVE-2022-3706.csv index 47088d3b54d5409..c1fbb4698f978c8 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-3706/CVE-2022-3706.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-3706/CVE-2022-3706.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3706,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3706,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3706,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3706,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3706,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3706,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-3706,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37060/CVE-2022-37060.csv b/data/vul_id/CVE/2022/37/CVE-2022-37060/CVE-2022-37060.csv index 37737aae7861d00..a17c458bc7324b8 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37060/CVE-2022-37060.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37060/CVE-2022-37060.csv @@ -3,7 +3,7 @@ CVE-2022-37060,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-37060,Live-H CVE-2022-37060,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-37060,Live-Hack-CVE/CVE-2022-37060,581362035 CVE-2022-37060,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37060,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37060,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37060,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37060,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37060,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-37060,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37061/CVE-2022-37061.csv b/data/vul_id/CVE/2022/37/CVE-2022-37061/CVE-2022-37061.csv index 6e10d1f05e3aae5..78266b4aafea70c 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37061/CVE-2022-37061.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37061/CVE-2022-37061.csv @@ -34,7 +34,7 @@ CVE-2022-37061,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2022-37061,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-37061,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37061,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37061,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37061,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37061,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2022-37061,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37061,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37062/CVE-2022-37062.csv b/data/vul_id/CVE/2022/37/CVE-2022-37062/CVE-2022-37062.csv index d574acba3d08972..dfbc79dca6c8e47 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37062/CVE-2022-37062.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37062/CVE-2022-37062.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37062,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37062,Live-Hack-CVE/CVE-2022-37062,583121423 CVE-2022-37062,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37062,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37062,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37062,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37062,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37062,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-37062,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37063/CVE-2022-37063.csv b/data/vul_id/CVE/2022/37/CVE-2022-37063/CVE-2022-37063.csv index deed28e801b59db..c39fb8e311cd08d 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37063/CVE-2022-37063.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37063/CVE-2022-37063.csv @@ -3,7 +3,7 @@ CVE-2022-37063,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37063,Live-H CVE-2022-37063,0.00446429,https://github.com/wisoffe/exploits-predict,wisoffe/exploits-predict,531942990 CVE-2022-37063,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37063,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37063,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37063,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37063,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37063,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-37063,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37066/CVE-2022-37066.csv b/data/vul_id/CVE/2022/37/CVE-2022-37066/CVE-2022-37066.csv index a4d84a6d671ee22..870bcc0217906dd 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37066/CVE-2022-37066.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37066/CVE-2022-37066.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37066,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37066,Live-Hack-CVE/CVE-2022-37066,583511159 CVE-2022-37066,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37066,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37066,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37066,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37066,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-37066,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37066,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37067/CVE-2022-37067.csv b/data/vul_id/CVE/2022/37/CVE-2022-37067/CVE-2022-37067.csv index 7f7860fe48b0d3d..98fcab8bd9f480d 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37067/CVE-2022-37067.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37067/CVE-2022-37067.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37067,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37067,Live-Hack-CVE/CVE-2022-37067,583511183 CVE-2022-37067,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37067,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37067,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37067,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37067,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-37067,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37067,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37077/CVE-2022-37077.csv b/data/vul_id/CVE/2022/37/CVE-2022-37077/CVE-2022-37077.csv index 2a35bd5bf4eabd3..c9ed9364532f5a8 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37077/CVE-2022-37077.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37077/CVE-2022-37077.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37077,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37077,Live-Hack-CVE/CVE-2022-37077,583517299 CVE-2022-37077,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37077,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37077,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37077,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37077,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-37077,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37077,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-3708/CVE-2022-3708.csv b/data/vul_id/CVE/2022/37/CVE-2022-3708/CVE-2022-3708.csv index f66952a1eeffeb0..eff53aa4b6e501d 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-3708/CVE-2022-3708.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-3708/CVE-2022-3708.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3708,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3708,Live-Hack-CVE/CVE-2022-3708,581688945 CVE-2022-3708,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3708,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3708,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3708,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3708,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3708,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3708,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37091/CVE-2022-37091.csv b/data/vul_id/CVE/2022/37/CVE-2022-37091/CVE-2022-37091.csv index 92f70ad7bf48a5e..5b64f14790aee0a 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37091/CVE-2022-37091.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37091/CVE-2022-37091.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37091,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37091,Live-Hack-CVE/CVE-2022-37091,583516483 CVE-2022-37091,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37091,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37091,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37091,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37091,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-37091,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37091,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37092/CVE-2022-37092.csv b/data/vul_id/CVE/2022/37/CVE-2022-37092/CVE-2022-37092.csv index dcb82d76db568be..4a24cd0eba81f1c 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37092/CVE-2022-37092.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37092/CVE-2022-37092.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37092,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37092,Live-Hack-CVE/CVE-2022-37092,583516490 CVE-2022-37092,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37092,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37092,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37092,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37092,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-37092,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37092,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37093/CVE-2022-37093.csv b/data/vul_id/CVE/2022/37/CVE-2022-37093/CVE-2022-37093.csv index 89536db76d7f9f5..a28c39326dffbcf 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37093/CVE-2022-37093.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37093/CVE-2022-37093.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37093,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37093,Live-Hack-CVE/CVE-2022-37093,583516500 CVE-2022-37093,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37093,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37093,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37093,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37093,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-37093,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37093,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37094/CVE-2022-37094.csv b/data/vul_id/CVE/2022/37/CVE-2022-37094/CVE-2022-37094.csv index 9a471989c9121fc..4aa8a4c6aa375b7 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37094/CVE-2022-37094.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37094/CVE-2022-37094.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37094,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37094,Live-Hack-CVE/CVE-2022-37094,583516504 CVE-2022-37094,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37094,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37094,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37094,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37094,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-37094,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37094,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37095/CVE-2022-37095.csv b/data/vul_id/CVE/2022/37/CVE-2022-37095/CVE-2022-37095.csv index e77e0a5ac57bb35..01b12cee53133e6 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37095/CVE-2022-37095.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37095/CVE-2022-37095.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37095,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37095,Live-Hack-CVE/CVE-2022-37095,583516514 CVE-2022-37095,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37095,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37095,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37095,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37095,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-37095,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37095,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37096/CVE-2022-37096.csv b/data/vul_id/CVE/2022/37/CVE-2022-37096/CVE-2022-37096.csv index 16d4feb9153c2b4..854ade9d264db6e 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37096/CVE-2022-37096.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37096/CVE-2022-37096.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37096,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37096,Live-Hack-CVE/CVE-2022-37096,583516525 CVE-2022-37096,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37096,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37096,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37096,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37096,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-37096,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37096,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37097/CVE-2022-37097.csv b/data/vul_id/CVE/2022/37/CVE-2022-37097/CVE-2022-37097.csv index 4daf8a22cb8a5cf..e964dc33f6ba0cd 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37097/CVE-2022-37097.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37097/CVE-2022-37097.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37097,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37097,Live-Hack-CVE/CVE-2022-37097,583516536 CVE-2022-37097,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37097,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37097,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37097,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37097,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-37097,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37097,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37098/CVE-2022-37098.csv b/data/vul_id/CVE/2022/37/CVE-2022-37098/CVE-2022-37098.csv index ec62d539816418e..2d46eca6b73ae2d 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37098/CVE-2022-37098.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37098/CVE-2022-37098.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37098,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37098,Live-Hack-CVE/CVE-2022-37098,583516544 CVE-2022-37098,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37098,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37098,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37098,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37098,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-37098,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37098,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37099/CVE-2022-37099.csv b/data/vul_id/CVE/2022/37/CVE-2022-37099/CVE-2022-37099.csv index 55c03ac2d98c319..b5614571cb9a1d8 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37099/CVE-2022-37099.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37099/CVE-2022-37099.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37099,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37099,Live-Hack-CVE/CVE-2022-37099,583516551 CVE-2022-37099,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37099,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37099,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37099,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37099,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-37099,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37099,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37100/CVE-2022-37100.csv b/data/vul_id/CVE/2022/37/CVE-2022-37100/CVE-2022-37100.csv index ae982b1571d327b..7acc1bb2e3e87c9 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37100/CVE-2022-37100.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37100/CVE-2022-37100.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37100,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37100,Live-Hack-CVE/CVE-2022-37100,583516562 CVE-2022-37100,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37100,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37100,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37100,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37100,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-37100,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37100,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-3711/CVE-2022-3711.csv b/data/vul_id/CVE/2022/37/CVE-2022-3711/CVE-2022-3711.csv index d7ef8e19a552fd3..a285a90a9e50df3 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-3711/CVE-2022-3711.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-3711/CVE-2022-3711.csv @@ -3,7 +3,7 @@ CVE-2022-3711,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3711,Live-Hac CVE-2022-3711,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-3711,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3711,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3711,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3711,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3711,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3711,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-3711,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37111/CVE-2022-37111.csv b/data/vul_id/CVE/2022/37/CVE-2022-37111/CVE-2022-37111.csv index 16749488beb609a..2faff74bfb122f1 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37111/CVE-2022-37111.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37111/CVE-2022-37111.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37111,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37111,Live-Hack-CVE/CVE-2022-37111,583532651 CVE-2022-37111,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37111,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37111,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37111,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37111,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-37111,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37111,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37112/CVE-2022-37112.csv b/data/vul_id/CVE/2022/37/CVE-2022-37112/CVE-2022-37112.csv index 4193dc669b8634e..a1a047b19957460 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37112/CVE-2022-37112.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37112/CVE-2022-37112.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37112,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37112,Live-Hack-CVE/CVE-2022-37112,583532659 CVE-2022-37112,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37112,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37112,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37112,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37112,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-37112,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37112,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37113/CVE-2022-37113.csv b/data/vul_id/CVE/2022/37/CVE-2022-37113/CVE-2022-37113.csv index dd82208c6f9996e..ec9af8786c4538a 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37113/CVE-2022-37113.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37113/CVE-2022-37113.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37113,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37113,Live-Hack-CVE/CVE-2022-37113,583532667 CVE-2022-37113,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37113,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37113,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37113,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37113,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-37113,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37113,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37122/CVE-2022-37122.csv b/data/vul_id/CVE/2022/37/CVE-2022-37122/CVE-2022-37122.csv index 5d1ccbca5cbe5e8..57435e406474c11 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37122/CVE-2022-37122.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37122/CVE-2022-37122.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37122,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-37122,Live-Hack-CVE/CVE-2022-37122,582180661 CVE-2022-37122,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37122,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37122,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37122,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37122,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-37122,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-37122,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37123/CVE-2022-37123.csv b/data/vul_id/CVE/2022/37/CVE-2022-37123/CVE-2022-37123.csv index 5306104380693b6..7ab0c586d209f22 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37123/CVE-2022-37123.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37123/CVE-2022-37123.csv @@ -3,7 +3,7 @@ CVE-2022-37123,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37123,Live-H CVE-2022-37123,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37123,Live-Hack-CVE/CVE-2022-37123,582187960 CVE-2022-37123,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37123,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37123,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37123,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37123,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-37123,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-37123,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37125/CVE-2022-37125.csv b/data/vul_id/CVE/2022/37/CVE-2022-37125/CVE-2022-37125.csv index 6852366f77636ef..0e4debc2dd67aa3 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37125/CVE-2022-37125.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37125/CVE-2022-37125.csv @@ -3,7 +3,7 @@ CVE-2022-37125,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37125,Live-H CVE-2022-37125,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37125,Live-Hack-CVE/CVE-2022-37125,582174485 CVE-2022-37125,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37125,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37125,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37125,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37125,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-37125,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-37125,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37128/CVE-2022-37128.csv b/data/vul_id/CVE/2022/37/CVE-2022-37128/CVE-2022-37128.csv index 04c55e25a34ac4c..ca4d0a14eaea618 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37128/CVE-2022-37128.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37128/CVE-2022-37128.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37128,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37128,Live-Hack-CVE/CVE-2022-37128,582181214 CVE-2022-37128,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37128,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37128,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37128,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37128,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-37128,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-37128,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37129/CVE-2022-37129.csv b/data/vul_id/CVE/2022/37/CVE-2022-37129/CVE-2022-37129.csv index 54cd0780bab0ae4..76e892f9bf7e88c 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37129/CVE-2022-37129.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37129/CVE-2022-37129.csv @@ -3,7 +3,7 @@ CVE-2022-37129,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37129,Live-H CVE-2022-37129,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37129,Live-Hack-CVE/CVE-2022-37129,582187977 CVE-2022-37129,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37129,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37129,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37129,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37129,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-37129,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-37129,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-3713/CVE-2022-3713.csv b/data/vul_id/CVE/2022/37/CVE-2022-3713/CVE-2022-3713.csv index 09ca9597e277227..daed843c1eb6b83 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-3713/CVE-2022-3713.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-3713/CVE-2022-3713.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3713,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3713,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3713,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3713,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3713,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3713,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-3713,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37130/CVE-2022-37130.csv b/data/vul_id/CVE/2022/37/CVE-2022-37130/CVE-2022-37130.csv index ab4332621b37c61..ea205ecd6cbe806 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37130/CVE-2022-37130.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37130/CVE-2022-37130.csv @@ -3,7 +3,7 @@ CVE-2022-37130,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37130,Live-H CVE-2022-37130,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37130,Live-Hack-CVE/CVE-2022-37130,582192767 CVE-2022-37130,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37130,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37130,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37130,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37130,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-37130,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-37130,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37133/CVE-2022-37133.csv b/data/vul_id/CVE/2022/37/CVE-2022-37133/CVE-2022-37133.csv index 1c3d4625a52a335..750cbe6fd15061f 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37133/CVE-2022-37133.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37133/CVE-2022-37133.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37133,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37133,Live-Hack-CVE/CVE-2022-37133,583532282 CVE-2022-37133,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37133,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37133,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37133,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37133,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-37133,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37133,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37134/CVE-2022-37134.csv b/data/vul_id/CVE/2022/37/CVE-2022-37134/CVE-2022-37134.csv index d60425d86a4cf48..53a42558f7854b5 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37134/CVE-2022-37134.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37134/CVE-2022-37134.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37134,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37134,Live-Hack-CVE/CVE-2022-37134,583532295 CVE-2022-37134,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37134,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37134,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37134,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37134,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-37134,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37134,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37137/CVE-2022-37137.csv b/data/vul_id/CVE/2022/37/CVE-2022-37137/CVE-2022-37137.csv index 08157111f6fb955..a3475ddc816f5da 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37137/CVE-2022-37137.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37137/CVE-2022-37137.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37137,0.09090909,https://github.com/saitamang/POC-DUMP,saitamang/POC-DUMP,381237653 CVE-2022-37137,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37137,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37137,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37137,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-37137,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37137,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37138/CVE-2022-37138.csv b/data/vul_id/CVE/2022/37/CVE-2022-37138/CVE-2022-37138.csv index 6f0fff45ded9a81..427586ca7b04799 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37138/CVE-2022-37138.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37138/CVE-2022-37138.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37138,0.09090909,https://github.com/saitamang/POC-DUMP,saitamang/POC-DUMP,381237653 CVE-2022-37138,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37138,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37138,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37138,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-37138,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37138,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37139/CVE-2022-37139.csv b/data/vul_id/CVE/2022/37/CVE-2022-37139/CVE-2022-37139.csv index ba8273e021276b2..46f5411034e22fa 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37139/CVE-2022-37139.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37139/CVE-2022-37139.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37139,0.09090909,https://github.com/saitamang/POC-DUMP,saitamang/POC-DUMP,381237653 CVE-2022-37139,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-37139,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37139,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37139,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37139,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-37139,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37139,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37140/CVE-2022-37140.csv b/data/vul_id/CVE/2022/37/CVE-2022-37140/CVE-2022-37140.csv index 08cbcbcc541a5f1..4c86f32faf54244 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37140/CVE-2022-37140.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37140/CVE-2022-37140.csv @@ -3,7 +3,7 @@ CVE-2022-37140,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37140,Live-H CVE-2022-37140,0.09090909,https://github.com/saitamang/POC-DUMP,saitamang/POC-DUMP,381237653 CVE-2022-37140,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37140,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37140,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37140,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37140,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-37140,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37140,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37145/CVE-2022-37145.csv b/data/vul_id/CVE/2022/37/CVE-2022-37145/CVE-2022-37145.csv index dd7b45727d2ca3e..0ddf4d8c0fc59c2 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37145/CVE-2022-37145.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37145/CVE-2022-37145.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37145,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37145,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37145,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37145,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37145,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37145,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-37145,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-3715/CVE-2022-3715.csv b/data/vul_id/CVE/2022/37/CVE-2022-3715/CVE-2022-3715.csv index fad259ab132209a..aa89450fe324eef 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-3715/CVE-2022-3715.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-3715/CVE-2022-3715.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3715,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-3715,Live-Hack-CVE/CVE-2022-3715,588036280 CVE-2022-3715,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-3715,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3715,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3715,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3715,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-3715,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-3715,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37150/CVE-2022-37150.csv b/data/vul_id/CVE/2022/37/CVE-2022-37150/CVE-2022-37150.csv index 78b801bcd21b4c6..0776494d3288479 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37150/CVE-2022-37150.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37150/CVE-2022-37150.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37150,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37150,Live-Hack-CVE/CVE-2022-37150,583517914 CVE-2022-37150,0.50000000,https://github.com/Fjowel/CVE-2022-37150,Fjowel/CVE-2022-37150,528645302 CVE-2022-37150,0.25000000,https://github.com/Fjowel/CVE-2022-37150-CVE-2022-37151-CVE-2022-37152,Fjowel/CVE-2022-37150-CVE-2022-37151-CVE-2022-37152,528240019 -CVE-2022-37150,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-37150,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-37150,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37150,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37150,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37150,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37150,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-37150,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-37150,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37151/CVE-2022-37151.csv b/data/vul_id/CVE/2022/37/CVE-2022-37151/CVE-2022-37151.csv index 598cf558d8082e4..2da71fddc391843 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37151/CVE-2022-37151.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37151/CVE-2022-37151.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37151,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37151,Live-Hack-CVE/CVE-2022-37151,583517878 CVE-2022-37151,1.00000000,https://github.com/Fjowel/CVE-2022-37151,Fjowel/CVE-2022-37151,528651644 CVE-2022-37151,0.25000000,https://github.com/Fjowel/CVE-2022-37150-CVE-2022-37151-CVE-2022-37152,Fjowel/CVE-2022-37150-CVE-2022-37151-CVE-2022-37152,528240019 -CVE-2022-37151,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-37151,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-37151,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37151,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37151,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37151,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37151,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-37151,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-37151,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37152/CVE-2022-37152.csv b/data/vul_id/CVE/2022/37/CVE-2022-37152/CVE-2022-37152.csv index 12e91bedb33be65..600889dedef4016 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37152/CVE-2022-37152.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37152/CVE-2022-37152.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37152,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37152,Live-Hack-CVE/CVE-2022-37152,583517870 CVE-2022-37152,1.00000000,https://github.com/Fjowel/CVE-2022-37152,Fjowel/CVE-2022-37152,528655845 CVE-2022-37152,0.25000000,https://github.com/Fjowel/CVE-2022-37150-CVE-2022-37151-CVE-2022-37152,Fjowel/CVE-2022-37150-CVE-2022-37151-CVE-2022-37152,528240019 -CVE-2022-37152,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-37152,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-37152,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37152,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37152,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37152,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37152,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-37152,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-37152,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37153/CVE-2022-37153.csv b/data/vul_id/CVE/2022/37/CVE-2022-37153/CVE-2022-37153.csv index 45f950e7ede84d8..cdad6111c5d3dfb 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37153/CVE-2022-37153.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37153/CVE-2022-37153.csv @@ -12,12 +12,12 @@ CVE-2022-37153,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-37153,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-37153,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-37153,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-37153,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-37153,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-37153,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-37153,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-37153,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-37153,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37153,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37153,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37153,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37153,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-37153,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-37153,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37155/CVE-2022-37155.csv b/data/vul_id/CVE/2022/37/CVE-2022-37155/CVE-2022-37155.csv index 982d93da7b70d53..3cbc2131ac32655 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37155/CVE-2022-37155.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37155/CVE-2022-37155.csv @@ -3,7 +3,7 @@ CVE-2022-37155,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37155,Live-H CVE-2022-37155,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37155,Live-Hack-CVE/CVE-2022-37155,581309401 CVE-2022-37155,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37155,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37155,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37155,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37155,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-37155,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-37155,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37158/CVE-2022-37158.csv b/data/vul_id/CVE/2022/37/CVE-2022-37158/CVE-2022-37158.csv index 9ec8555794a9818..980750b7380d0e9 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37158/CVE-2022-37158.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37158/CVE-2022-37158.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37158,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37158,Live-Hack-CVE/CVE-2022-37158,583502783 CVE-2022-37158,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37158,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37158,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37158,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37158,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-37158,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37158,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37159/CVE-2022-37159.csv b/data/vul_id/CVE/2022/37/CVE-2022-37159/CVE-2022-37159.csv index 111c0a5386242a4..fc63b249658a398 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37159/CVE-2022-37159.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37159/CVE-2022-37159.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37159,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37159,Live-Hack-CVE/CVE-2022-37159,583517040 CVE-2022-37159,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37159,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37159,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37159,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-37159,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37159,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37163/CVE-2022-37163.csv b/data/vul_id/CVE/2022/37/CVE-2022-37163/CVE-2022-37163.csv index b3ff738311b7dab..8fd1119659f7c77 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37163/CVE-2022-37163.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37163/CVE-2022-37163.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37163,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37163,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37163,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37163,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37163,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37163,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-37163,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37172/CVE-2022-37172.csv b/data/vul_id/CVE/2022/37/CVE-2022-37172/CVE-2022-37172.csv index 54ebc7a8c789e6b..658b07927bcd1ea 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37172/CVE-2022-37172.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37172/CVE-2022-37172.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37172,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37172,Live-Hack-CVE/CVE-2022-37172,582186594 CVE-2022-37172,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37172,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37172,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37172,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37172,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-37172,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-37172,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37173/CVE-2022-37173.csv b/data/vul_id/CVE/2022/37/CVE-2022-37173/CVE-2022-37173.csv index b1efb8b0661072d..4b2abe7976afdca 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37173/CVE-2022-37173.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37173/CVE-2022-37173.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37173,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37173,Live-Hack-CVE/CVE-2022-37173,582186563 CVE-2022-37173,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37173,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37173,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37173,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37173,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-37173,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-37173,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37177/CVE-2022-37177.csv b/data/vul_id/CVE/2022/37/CVE-2022-37177/CVE-2022-37177.csv index ec7b676a91f327a..bba3657098c074c 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37177/CVE-2022-37177.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37177/CVE-2022-37177.csv @@ -4,12 +4,12 @@ CVE-2022-37177,1.00000000,https://github.com/JC175/CVE-2022-37177,JC175/CVE-2022 CVE-2022-37177,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-37177,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-37177,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2022-37177,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-37177,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-37177,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-37177,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-37177,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-37177,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37177,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37177,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37177,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37177,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-37177,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-37177,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37178/CVE-2022-37178.csv b/data/vul_id/CVE/2022/37/CVE-2022-37178/CVE-2022-37178.csv index a6bd903cc32cb30..f403105e3a40318 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37178/CVE-2022-37178.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37178/CVE-2022-37178.csv @@ -3,7 +3,7 @@ CVE-2022-37178,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37178,Live-H CVE-2022-37178,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2022-37178,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37178,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37178,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37178,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37178,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-37178,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37178,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37181/CVE-2022-37181.csv b/data/vul_id/CVE/2022/37/CVE-2022-37181/CVE-2022-37181.csv index 2117114971b9121..59b8a5e69a7d42f 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37181/CVE-2022-37181.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37181/CVE-2022-37181.csv @@ -3,7 +3,7 @@ CVE-2022-37181,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37181,Live-H CVE-2022-37181,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2022-37181,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37181,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37181,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37181,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37181,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-37181,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37181,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37183/CVE-2022-37183.csv b/data/vul_id/CVE/2022/37/CVE-2022-37183/CVE-2022-37183.csv index f692beaee6593d2..a9a24741b43eb5f 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37183/CVE-2022-37183.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37183/CVE-2022-37183.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37183,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37183,Live-Hack-CVE/CVE-2022-37183,582186672 CVE-2022-37183,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37183,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37183,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37183,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37183,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-37183,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-37183,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37184/CVE-2022-37184.csv b/data/vul_id/CVE/2022/37/CVE-2022-37184/CVE-2022-37184.csv index 5d06a9b64e947ac..a68621595c408de 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37184/CVE-2022-37184.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37184/CVE-2022-37184.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37184,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37184,Live-Hack-CVE/CVE-2022-37184,583474508 CVE-2022-37184,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37184,Live-Hack-CVE/CVE-2022-37184,582180836 CVE-2022-37184,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37184,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37184,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37184,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-37184,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-37184,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37189/CVE-2022-37189.csv b/data/vul_id/CVE/2022/37/CVE-2022-37189/CVE-2022-37189.csv index 4bb1427c0ec3994..e3540dc571457ef 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37189/CVE-2022-37189.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37189/CVE-2022-37189.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37189,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37189,Live-Hack-CVE/CVE-2022-37189,582169467 CVE-2022-37189,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37189,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37189,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37189,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37189,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37189,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-37189,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37191/CVE-2022-37191.csv b/data/vul_id/CVE/2022/37/CVE-2022-37191/CVE-2022-37191.csv index 478d0f631854851..ac067623131e1da 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37191/CVE-2022-37191.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37191/CVE-2022-37191.csv @@ -3,7 +3,7 @@ CVE-2022-37191,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2022-37191,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-37191,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37191,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37191,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37191,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37191,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-37191,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-37191,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37193/CVE-2022-37193.csv b/data/vul_id/CVE/2022/37/CVE-2022-37193/CVE-2022-37193.csv index c87c26bd4e99a12..65193c6ebb99a8e 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37193/CVE-2022-37193.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37193/CVE-2022-37193.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37193,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-37193,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37193,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37193,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37193,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37193,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37193,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-37193,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37197/CVE-2022-37197.csv b/data/vul_id/CVE/2022/37/CVE-2022-37197/CVE-2022-37197.csv index 31f0bb2dbcd70e3..adb7622df91b73e 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37197/CVE-2022-37197.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37197/CVE-2022-37197.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37197,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37197,Live-Hack-CVE/CVE-2022-37197,582849510 CVE-2022-37197,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37197,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37197,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37197,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37197,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2022-37197,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37197,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-3720/CVE-2022-3720.csv b/data/vul_id/CVE/2022/37/CVE-2022-3720/CVE-2022-3720.csv index e1e960403aae763..4b1eb476363292f 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-3720/CVE-2022-3720.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-3720/CVE-2022-3720.csv @@ -3,7 +3,7 @@ CVE-2022-3720,0.11111111,https://github.com/Live-Hack-CVE/CVE-2022-3720,Live-Hac CVE-2022-3720,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-3720,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3720,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3720,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3720,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3720,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3720,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3720,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37201/CVE-2022-37201.csv b/data/vul_id/CVE/2022/37/CVE-2022-37201/CVE-2022-37201.csv index 1d10426a668303f..b8177c7c6fdc267 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37201/CVE-2022-37201.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37201/CVE-2022-37201.csv @@ -5,12 +5,12 @@ CVE-2022-37201,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-37201,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-37201,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-37201,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-37201,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-37201,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-37201,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-37201,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-37201,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-37201,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37201,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37201,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37201,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37201,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-37201,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37201,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37202/CVE-2022-37202.csv b/data/vul_id/CVE/2022/37/CVE-2022-37202/CVE-2022-37202.csv index 2818b1e1856664e..cfcc1552ec9564a 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37202/CVE-2022-37202.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37202/CVE-2022-37202.csv @@ -5,12 +5,12 @@ CVE-2022-37202,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-37202,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-37202,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-37202,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-37202,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-37202,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-37202,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-37202,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-37202,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-37202,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37202,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37202,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37202,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37202,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-37202,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37202,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37203/CVE-2022-37203.csv b/data/vul_id/CVE/2022/37/CVE-2022-37203/CVE-2022-37203.csv index 334ad28cac135e2..1f55b42e0c35ea0 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37203/CVE-2022-37203.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37203/CVE-2022-37203.csv @@ -6,12 +6,12 @@ CVE-2022-37203,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-37203,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-37203,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-37203,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-37203,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-37203,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-37203,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-37203,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-37203,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-37203,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37203,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37203,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37203,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37203,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-37203,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37203,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37204/CVE-2022-37204.csv b/data/vul_id/CVE/2022/37/CVE-2022-37204/CVE-2022-37204.csv index bbe299eb17d9f24..02c53cd9027ef73 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37204/CVE-2022-37204.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37204/CVE-2022-37204.csv @@ -6,12 +6,12 @@ CVE-2022-37204,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-37204,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-37204,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-37204,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-37204,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-37204,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-37204,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-37204,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-37204,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-37204,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37204,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37204,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37204,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37204,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-37204,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37204,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37205/CVE-2022-37205.csv b/data/vul_id/CVE/2022/37/CVE-2022-37205/CVE-2022-37205.csv index f2487c776e65121..fc7233068a95fad 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37205/CVE-2022-37205.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37205/CVE-2022-37205.csv @@ -6,12 +6,12 @@ CVE-2022-37205,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-37205,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-37205,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-37205,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-37205,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-37205,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-37205,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-37205,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-37205,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-37205,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37205,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37205,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37205,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37205,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-37205,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37205,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37206/CVE-2022-37206.csv b/data/vul_id/CVE/2022/37/CVE-2022-37206/CVE-2022-37206.csv index f85f74377cd567a..9a8276554a7a6b2 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37206/CVE-2022-37206.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37206/CVE-2022-37206.csv @@ -4,12 +4,12 @@ CVE-2022-37206,0.11111111,https://github.com/Live-Hack-CVE/CVE-2022-3720,Live-Ha CVE-2022-37206,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-37206,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-37206,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2022-37206,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-37206,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-37206,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-37206,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-37206,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-37206,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37206,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37206,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37206,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37206,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-37206,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-37206,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37207/CVE-2022-37207.csv b/data/vul_id/CVE/2022/37/CVE-2022-37207/CVE-2022-37207.csv index dbc795683731118..9b768a20bdd6d99 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37207/CVE-2022-37207.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37207/CVE-2022-37207.csv @@ -5,12 +5,12 @@ CVE-2022-37207,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-37207,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-37207,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-37207,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-37207,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-37207,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-37207,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-37207,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-37207,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-37207,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37207,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37207,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37207,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37207,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-37207,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37207,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37208/CVE-2022-37208.csv b/data/vul_id/CVE/2022/37/CVE-2022-37208/CVE-2022-37208.csv index bf3180548356248..f0b44d27785a4c3 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37208/CVE-2022-37208.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37208/CVE-2022-37208.csv @@ -6,12 +6,12 @@ CVE-2022-37208,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-37208,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-37208,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-37208,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-37208,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-37208,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-37208,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-37208,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-37208,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-37208,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37208,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37208,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37208,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37208,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-37208,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37208,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37209/CVE-2022-37209.csv b/data/vul_id/CVE/2022/37/CVE-2022-37209/CVE-2022-37209.csv index 3f125a79e36a2e1..5f6b2fcf909e808 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37209/CVE-2022-37209.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37209/CVE-2022-37209.csv @@ -4,12 +4,12 @@ CVE-2022-37209,0.50000000,https://github.com/AgainstTheLight/CVE-2022-37209,Agai CVE-2022-37209,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-37209,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-37209,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-37209,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-37209,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-37209,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-37209,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-37209,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-37209,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37209,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37209,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37209,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37209,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-37209,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37209,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-3721/CVE-2022-3721.csv b/data/vul_id/CVE/2022/37/CVE-2022-3721/CVE-2022-3721.csv index 58c474aa54020dc..98b8e86ef701ed4 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-3721/CVE-2022-3721.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-3721/CVE-2022-3721.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3721,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-3721,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3721,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3721,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3721,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3721,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-3721,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37210/CVE-2022-37210.csv b/data/vul_id/CVE/2022/37/CVE-2022-37210/CVE-2022-37210.csv index aa202a6acda4a63..f3e92e668d3082e 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37210/CVE-2022-37210.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37210/CVE-2022-37210.csv @@ -2,12 +2,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37210,0.50000000,https://github.com/AgainstTheLight/CVE-2022-37210,AgainstTheLight/CVE-2022-37210,537367651 CVE-2022-37210,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-37210,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2022-37210,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-37210,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-37210,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-37210,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-37210,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-37210,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37210,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37210,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37210,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37210,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-37210,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-37210,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-3723/CVE-2022-3723.csv b/data/vul_id/CVE/2022/37/CVE-2022-3723/CVE-2022-3723.csv index 693601c6049f692..e0cf3c0c10706a1 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-3723/CVE-2022-3723.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-3723/CVE-2022-3723.csv @@ -8,13 +8,13 @@ CVE-2022-3723,0.00510204,https://github.com/EvilGreys/CVE,EvilGreys/CVE,75216392 CVE-2022-3723,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2022-3723,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-3723,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-3723,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-3723,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-3723,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-3723,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2022-3723,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2022-3723,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3723,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3723,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3723,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3723,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3723,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-3723,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37234/CVE-2022-37234.csv b/data/vul_id/CVE/2022/37/CVE-2022-37234/CVE-2022-37234.csv index cecc982809ba255..c388a1b8ce538be 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37234/CVE-2022-37234.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37234/CVE-2022-37234.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37234,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37234,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37234,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37234,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37234,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37234,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-37234,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37239/CVE-2022-37239.csv b/data/vul_id/CVE/2022/37/CVE-2022-37239/CVE-2022-37239.csv index 555496ad416d10f..d7eaebf5e5a3175 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37239/CVE-2022-37239.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37239/CVE-2022-37239.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37239,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37239,Live-Hack-CVE/CVE-2022-37239,583525420 CVE-2022-37239,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37239,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37239,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37239,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37239,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37239,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-37239,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37240/CVE-2022-37240.csv b/data/vul_id/CVE/2022/37/CVE-2022-37240/CVE-2022-37240.csv index 3dd0deef1a9b44e..f386435af36a6cc 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37240/CVE-2022-37240.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37240/CVE-2022-37240.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37240,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37240,Live-Hack-CVE/CVE-2022-37240,583510994 CVE-2022-37240,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37240,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37240,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37240,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37240,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37240,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-37240,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37241/CVE-2022-37241.csv b/data/vul_id/CVE/2022/37/CVE-2022-37241/CVE-2022-37241.csv index 6d9050c5c0e3052..94da4ff0e4627ee 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37241/CVE-2022-37241.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37241/CVE-2022-37241.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37241,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37241,Live-Hack-CVE/CVE-2022-37241,583525430 CVE-2022-37241,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37241,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37241,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37241,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37241,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37241,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-37241,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37242/CVE-2022-37242.csv b/data/vul_id/CVE/2022/37/CVE-2022-37242/CVE-2022-37242.csv index 07168c79a28e24d..89239590ddd897b 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37242/CVE-2022-37242.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37242/CVE-2022-37242.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37242,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37242,Live-Hack-CVE/CVE-2022-37242,583511005 CVE-2022-37242,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37242,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37242,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37242,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37242,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37242,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-37242,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37243/CVE-2022-37243.csv b/data/vul_id/CVE/2022/37/CVE-2022-37243/CVE-2022-37243.csv index 4f7e22901b689e3..75eb1e017030731 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37243/CVE-2022-37243.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37243/CVE-2022-37243.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37243,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37243,Live-Hack-CVE/CVE-2022-37243,583525444 CVE-2022-37243,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37243,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37243,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37243,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37243,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37243,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-37243,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37244/CVE-2022-37244.csv b/data/vul_id/CVE/2022/37/CVE-2022-37244/CVE-2022-37244.csv index 7abf32d73677d9e..84a646e75aa4aaf 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37244/CVE-2022-37244.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37244/CVE-2022-37244.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37244,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37244,Live-Hack-CVE/CVE-2022-37244,583510982 CVE-2022-37244,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37244,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37244,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37244,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37244,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37244,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-37244,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37245/CVE-2022-37245.csv b/data/vul_id/CVE/2022/37/CVE-2022-37245/CVE-2022-37245.csv index 9e82e013ac768ef..9db2d84a2646600 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37245/CVE-2022-37245.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37245/CVE-2022-37245.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37245,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37245,Live-Hack-CVE/CVE-2022-37245,583525458 CVE-2022-37245,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37245,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37245,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37245,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37245,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37245,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-37245,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37247/CVE-2022-37247.csv b/data/vul_id/CVE/2022/37/CVE-2022-37247/CVE-2022-37247.csv index 5a08042e740b2ce..8c528eb04e31e4d 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37247/CVE-2022-37247.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37247/CVE-2022-37247.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37247,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37247,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37247,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37247,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37247,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-37247,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37247,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37250/CVE-2022-37250.csv b/data/vul_id/CVE/2022/37/CVE-2022-37250/CVE-2022-37250.csv index 5d1c804e2e3a523..79d42ec4c2f9f30 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37250/CVE-2022-37250.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37250/CVE-2022-37250.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37250,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37250,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37250,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37250,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37250,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-37250,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37250,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37251/CVE-2022-37251.csv b/data/vul_id/CVE/2022/37/CVE-2022-37251/CVE-2022-37251.csv index 14c6f6221a41304..b199cc3984ebceb 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37251/CVE-2022-37251.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37251/CVE-2022-37251.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37251,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37251,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37251,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37251,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37251,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-37251,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37251,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37254/CVE-2022-37254.csv b/data/vul_id/CVE/2022/37/CVE-2022-37254/CVE-2022-37254.csv index 5de4f6b3862b4bf..c4425a9c7b949c1 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37254/CVE-2022-37254.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37254/CVE-2022-37254.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37254,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37254,Live-Hack-CVE/CVE-2022-37254,583538714 CVE-2022-37254,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37254,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37254,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37254,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37254,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-37254,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37254,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37258/CVE-2022-37258.csv b/data/vul_id/CVE/2022/37/CVE-2022-37258/CVE-2022-37258.csv index 8bc8f1f13c2df0c..a4d4daa34a98fdf 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37258/CVE-2022-37258.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37258/CVE-2022-37258.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37258,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37258,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37258,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37258,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37258,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-37258,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37258,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37259/CVE-2022-37259.csv b/data/vul_id/CVE/2022/37/CVE-2022-37259/CVE-2022-37259.csv index 922281a094c603d..efb375c0771a93a 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37259/CVE-2022-37259.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37259/CVE-2022-37259.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37259,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37259,Live-Hack-CVE/CVE-2022-37259,582115291 CVE-2022-37259,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37259,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37259,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37259,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37259,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37259,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-37259,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-3726/CVE-2022-3726.csv b/data/vul_id/CVE/2022/37/CVE-2022-3726/CVE-2022-3726.csv index b4a3ae03c53986b..59054ce091c3bb7 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-3726/CVE-2022-3726.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-3726/CVE-2022-3726.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3726,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3726,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3726,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3726,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3726,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3726,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-3726,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37265/CVE-2022-37265.csv b/data/vul_id/CVE/2022/37/CVE-2022-37265/CVE-2022-37265.csv index e8de72a39f1713d..c59ba83cbb6afe1 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37265/CVE-2022-37265.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37265/CVE-2022-37265.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37265,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37265,Live-Hack-CVE/CVE-2022-37265,582115270 CVE-2022-37265,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37265,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37265,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37265,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37265,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37265,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-37265,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37290/CVE-2022-37290.csv b/data/vul_id/CVE/2022/37/CVE-2022-37290/CVE-2022-37290.csv index 66709efdcaa55ca..34449fffe40790e 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37290/CVE-2022-37290.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37290/CVE-2022-37290.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37290,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37290,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37290,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37290,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37290,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-37290,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37290,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37298/CVE-2022-37298.csv b/data/vul_id/CVE/2022/37/CVE-2022-37298/CVE-2022-37298.csv index 36b87507c2b6576..4b71079b887537b 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37298/CVE-2022-37298.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37298/CVE-2022-37298.csv @@ -5,12 +5,12 @@ CVE-2022-37298,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-3729,Live-Ha CVE-2022-37298,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-37298,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-37298,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-37298,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-37298,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-37298,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-37298,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-37298,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-37298,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37298,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37298,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37298,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37298,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37298,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2022-37298,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37299/CVE-2022-37299.csv b/data/vul_id/CVE/2022/37/CVE-2022-37299/CVE-2022-37299.csv index 2e6f9e79cb24a63..566ec1a4ff28ffb 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37299/CVE-2022-37299.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37299/CVE-2022-37299.csv @@ -8,7 +8,7 @@ CVE-2022-37299,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2022-37299,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-37299,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37299,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37299,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37299,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37299,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-37299,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-37299,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37305/CVE-2022-37305.csv b/data/vul_id/CVE/2022/37/CVE-2022-37305/CVE-2022-37305.csv index 6ae0b39a8e27e25..2f5ad9560306fa1 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37305/CVE-2022-37305.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37305/CVE-2022-37305.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37305,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37305,Live-Hack-CVE/CVE-2022-37305,583502860 CVE-2022-37305,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37305,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37305,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37305,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37305,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-37305,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37305,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37307/CVE-2022-37307.csv b/data/vul_id/CVE/2022/37/CVE-2022-37307/CVE-2022-37307.csv index 183485902942c87..288ce81a035b126 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37307/CVE-2022-37307.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37307/CVE-2022-37307.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37307,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37307,Live-Hack-CVE/CVE-2022-37307,582571272 CVE-2022-37307,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37307,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37307,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37307,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37307,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-37307,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-37307,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37311/CVE-2022-37311.csv b/data/vul_id/CVE/2022/37/CVE-2022-37311/CVE-2022-37311.csv index 7b4fc81b3c03f35..d021a4761bff27c 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37311/CVE-2022-37311.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37311/CVE-2022-37311.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37311,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37311,Live-Hack-CVE/CVE-2022-37311,582571431 CVE-2022-37311,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37311,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37311,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37311,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37311,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-37311,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-37311,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37312/CVE-2022-37312.csv b/data/vul_id/CVE/2022/37/CVE-2022-37312/CVE-2022-37312.csv index f7ede1e61bf9a0a..b546f978ae4d3de 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37312/CVE-2022-37312.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37312/CVE-2022-37312.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37312,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37312,Live-Hack-CVE/CVE-2022-37312,582571447 CVE-2022-37312,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37312,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37312,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37312,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37312,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-37312,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-37312,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37313/CVE-2022-37313.csv b/data/vul_id/CVE/2022/37/CVE-2022-37313/CVE-2022-37313.csv index 36384b69686f8e9..0546e4e4a925980 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37313/CVE-2022-37313.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37313/CVE-2022-37313.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37313,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37313,Live-Hack-CVE/CVE-2022-37313,582571464 CVE-2022-37313,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37313,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37313,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37313,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37313,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-37313,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-37313,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37316/CVE-2022-37316.csv b/data/vul_id/CVE/2022/37/CVE-2022-37316/CVE-2022-37316.csv index 46ce3ca7b86bfdd..aa77e886a4d1291 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37316/CVE-2022-37316.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37316/CVE-2022-37316.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37316,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37316,Live-Hack-CVE/CVE-2022-37316,583503215 CVE-2022-37316,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37316,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37316,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37316,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37316,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-37316,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-37316,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37317/CVE-2022-37317.csv b/data/vul_id/CVE/2022/37/CVE-2022-37317/CVE-2022-37317.csv index aefcf190c5e8cd5..3330ed6cf32ec5c 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37317/CVE-2022-37317.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37317/CVE-2022-37317.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37317,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37317,Live-Hack-CVE/CVE-2022-37317,583503227 CVE-2022-37317,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37317,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37317,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37317,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37317,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-37317,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-37317,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37318/CVE-2022-37318.csv b/data/vul_id/CVE/2022/37/CVE-2022-37318/CVE-2022-37318.csv index 3721cf872fd6e4f..f70d80fb2f2bcc6 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37318/CVE-2022-37318.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37318/CVE-2022-37318.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37318,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37318,Live-Hack-CVE/CVE-2022-37318,583510828 CVE-2022-37318,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37318,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37318,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37318,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37318,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-37318,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-37318,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37328/CVE-2022-37328.csv b/data/vul_id/CVE/2022/37/CVE-2022-37328/CVE-2022-37328.csv index c1f2dbd30dcb1c7..03ecf87fc9245c0 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37328/CVE-2022-37328.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37328/CVE-2022-37328.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37328,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37328,Live-Hack-CVE/CVE-2022-37328,582099578 CVE-2022-37328,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37328,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37328,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37328,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37328,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-37328,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37328,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37330/CVE-2022-37330.csv b/data/vul_id/CVE/2022/37/CVE-2022-37330/CVE-2022-37330.csv index 3c6ab16249bb613..ffeaec04f43b0c6 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37330/CVE-2022-37330.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37330/CVE-2022-37330.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37330,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37330,Live-Hack-CVE/CVE-2022-37330,582098568 CVE-2022-37330,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37330,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37330,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37330,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-37330,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37330,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37332/CVE-2022-37332.csv b/data/vul_id/CVE/2022/37/CVE-2022-37332/CVE-2022-37332.csv index db8230ef0cfc445..75235b0c5eb71a4 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37332/CVE-2022-37332.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37332/CVE-2022-37332.csv @@ -3,12 +3,12 @@ CVE-2022-37332,1.00000000,https://github.com/SpiralBL0CK/CVE-2022-37332-RCE-,Spi CVE-2022-37332,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-37332,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-37332,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-37332,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-37332,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-37332,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-37332,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-37332,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-37332,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37332,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37332,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37332,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37332,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37332,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-37332,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37333/CVE-2022-37333.csv b/data/vul_id/CVE/2022/37/CVE-2022-37333/CVE-2022-37333.csv index 02bf3fb4c0bc231..2b52d8a01580b14 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37333/CVE-2022-37333.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37333/CVE-2022-37333.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37333,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37333,Live-Hack-CVE/CVE-2022-37333,583516845 CVE-2022-37333,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37333,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37333,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37333,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37333,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-37333,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37335/CVE-2022-37335.csv b/data/vul_id/CVE/2022/37/CVE-2022-37335/CVE-2022-37335.csv index 37521238ff0c464..3a9ebdce45ed69a 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37335/CVE-2022-37335.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37335/CVE-2022-37335.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37335,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37335,Live-Hack-CVE/CVE-2022-37335,582169120 CVE-2022-37335,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37335,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37335,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37335,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37335,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-37335,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37335,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37338/CVE-2022-37338.csv b/data/vul_id/CVE/2022/37/CVE-2022-37338/CVE-2022-37338.csv index 0d594b229a1f903..b0489c956a5cd34 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37338/CVE-2022-37338.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37338/CVE-2022-37338.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37338,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37338,Live-Hack-CVE/CVE-2022-37338,582098551 CVE-2022-37338,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37338,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37338,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37338,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-37338,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37338,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37339/CVE-2022-37339.csv b/data/vul_id/CVE/2022/37/CVE-2022-37339/CVE-2022-37339.csv index 03d59101d7b3272..fe3582213de275b 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37339/CVE-2022-37339.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37339/CVE-2022-37339.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37339,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37339,Live-Hack-CVE/CVE-2022-37339,582098541 CVE-2022-37339,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37339,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37339,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37339,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-37339,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37339,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-3734/CVE-2022-3734.csv b/data/vul_id/CVE/2022/37/CVE-2022-3734/CVE-2022-3734.csv index 12fb6a83e8b2225..773401e5614dabb 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-3734/CVE-2022-3734.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-3734/CVE-2022-3734.csv @@ -3,7 +3,7 @@ CVE-2022-3734,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3734,Live-Hac CVE-2022-3734,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-3734,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3734,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3734,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3734,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3734,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3734,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2022-3734,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37340/CVE-2022-37340.csv b/data/vul_id/CVE/2022/37/CVE-2022-37340/CVE-2022-37340.csv index 7210737c86027dc..fd705fe5be700d3 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37340/CVE-2022-37340.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37340/CVE-2022-37340.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37340,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37340,Live-Hack-CVE/CVE-2022-37340,603028712 CVE-2022-37340,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-37340,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37340,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37340,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-37340,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-37340,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37342/CVE-2022-37342.csv b/data/vul_id/CVE/2022/37/CVE-2022-37342/CVE-2022-37342.csv index 5312e8df83ee182..d92f23f190bc61c 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37342/CVE-2022-37342.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37342/CVE-2022-37342.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37342,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37342,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37342,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37342,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37342,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-37342,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37342,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37346/CVE-2022-37346.csv b/data/vul_id/CVE/2022/37/CVE-2022-37346/CVE-2022-37346.csv index f76935223de165b..a0e73ce8ec8c0ad 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37346/CVE-2022-37346.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37346/CVE-2022-37346.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37346,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37346,Live-Hack-CVE/CVE-2022-37346,583310604 CVE-2022-37346,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37346,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37346,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37346,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37346,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37346,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-37346,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-3738/CVE-2022-3738.csv b/data/vul_id/CVE/2022/37/CVE-2022-3738/CVE-2022-3738.csv index caf2a5192681aab..9734339ca276057 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-3738/CVE-2022-3738.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-3738/CVE-2022-3738.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3738,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3738,Live-Hack-CVE/CVE-2022-3738,590893235 -CVE-2022-3738,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3738,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3738,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-3738,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-3738,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37392/CVE-2022-37392.csv b/data/vul_id/CVE/2022/37/CVE-2022-37392/CVE-2022-37392.csv index 35e1683b41264ad..8e04ca1cd94cb50 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37392/CVE-2022-37392.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37392/CVE-2022-37392.csv @@ -3,7 +3,7 @@ CVE-2022-37392,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37392,Live-H CVE-2022-37392,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37392,Live-Hack-CVE/CVE-2022-37392,581294485 CVE-2022-37392,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37392,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37392,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37392,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37392,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-37392,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-37392,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37395/CVE-2022-37395.csv b/data/vul_id/CVE/2022/37/CVE-2022-37395/CVE-2022-37395.csv index 689d43fe3f533e4..dea52736260e8b9 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37395/CVE-2022-37395.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37395/CVE-2022-37395.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37395,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37395,Live-Hack-CVE/CVE-2022-37395,583359963 CVE-2022-37395,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37395,Live-Hack-CVE/CVE-2022-37395,582120956 CVE-2022-37395,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37395,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37395,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37395,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37395,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-37395,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37401/CVE-2022-37401.csv b/data/vul_id/CVE/2022/37/CVE-2022-37401/CVE-2022-37401.csv index ae455f5c3ca585f..2f527e68d9ea0d8 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37401/CVE-2022-37401.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37401/CVE-2022-37401.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37401,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-37401,Live-Hack-CVE/CVE-2022-37401,581248223 CVE-2022-37401,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37401,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37401,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37401,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37401,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37401,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-37401,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37403/CVE-2022-37403.csv b/data/vul_id/CVE/2022/37/CVE-2022-37403/CVE-2022-37403.csv index 8984b1f614fa0a2..7aef62466868689 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37403/CVE-2022-37403.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37403/CVE-2022-37403.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37403,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37403,Live-Hack-CVE/CVE-2022-37403,582169129 CVE-2022-37403,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37403,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37403,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37403,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37403,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-37403,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37403,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37404/CVE-2022-37404.csv b/data/vul_id/CVE/2022/37/CVE-2022-37404/CVE-2022-37404.csv index 4618bb4d3b40510..599aa626233c6c3 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37404/CVE-2022-37404.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37404/CVE-2022-37404.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37404,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37404,Live-Hack-CVE/CVE-2022-37404,582169136 CVE-2022-37404,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37404,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37404,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37404,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37404,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-37404,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37404,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37405/CVE-2022-37405.csv b/data/vul_id/CVE/2022/37/CVE-2022-37405/CVE-2022-37405.csv index 70d420f7536c856..a445586e8bb11ed 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37405/CVE-2022-37405.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37405/CVE-2022-37405.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37405,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37405,Live-Hack-CVE/CVE-2022-37405,582169143 CVE-2022-37405,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37405,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37405,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37405,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37405,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-37405,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37405,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37406/CVE-2022-37406.csv b/data/vul_id/CVE/2022/37/CVE-2022-37406/CVE-2022-37406.csv index a531c09b361d246..957355cd83689d1 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37406/CVE-2022-37406.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37406/CVE-2022-37406.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37406,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37406,Live-Hack-CVE/CVE-2022-37406,581404007 CVE-2022-37406,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37406,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37406,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37406,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37406,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37406,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-37406,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37407/CVE-2022-37407.csv b/data/vul_id/CVE/2022/37/CVE-2022-37407/CVE-2022-37407.csv index 3ea84ed07181417..85279b516446d24 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37407/CVE-2022-37407.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37407/CVE-2022-37407.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37407,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37407,Live-Hack-CVE/CVE-2022-37407,582169148 CVE-2022-37407,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37407,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37407,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37407,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37407,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-37407,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37407,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-3741/CVE-2022-3741.csv b/data/vul_id/CVE/2022/37/CVE-2022-3741/CVE-2022-3741.csv index 11ecd8307b74e6c..8573d1d64c620d4 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-3741/CVE-2022-3741.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-3741/CVE-2022-3741.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3741,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3741,Live-Hack-CVE/CVE-2022-3741,581700109 CVE-2022-3741,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3741,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3741,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3741,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3741,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3741,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37412/CVE-2022-37412.csv b/data/vul_id/CVE/2022/37/CVE-2022-37412/CVE-2022-37412.csv index bc4f3592603c789..279fac4ad39aa3f 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37412/CVE-2022-37412.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37412/CVE-2022-37412.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37412,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37412,Live-Hack-CVE/CVE-2022-37412,582169153 CVE-2022-37412,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37412,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37412,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37412,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37412,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-37412,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37412,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37418/CVE-2022-37418.csv b/data/vul_id/CVE/2022/37/CVE-2022-37418/CVE-2022-37418.csv index e53880aaec3ac24..9894bf90d82d05b 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37418/CVE-2022-37418.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37418/CVE-2022-37418.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37418,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37418,Live-Hack-CVE/CVE-2022-37418,583502841 CVE-2022-37418,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37418,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37418,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37418,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37418,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-37418,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37418,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37421/CVE-2022-37421.csv b/data/vul_id/CVE/2022/37/CVE-2022-37421/CVE-2022-37421.csv index eb5ea6dff5fad2d..140f5efec796ddd 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37421/CVE-2022-37421.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37421/CVE-2022-37421.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37421,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37421,Live-Hack-CVE/CVE-2022-37421,582841887 CVE-2022-37421,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37421,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37421,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37421,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37421,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37421,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-37421,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37422/CVE-2022-37422.csv b/data/vul_id/CVE/2022/37/CVE-2022-37422/CVE-2022-37422.csv index 45334c9d0ea9cd5..b26bf4af066381e 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37422/CVE-2022-37422.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37422/CVE-2022-37422.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37422,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37422,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37422,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37422,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37422,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37422,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-37422,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37424/CVE-2022-37424.csv b/data/vul_id/CVE/2022/37/CVE-2022-37424/CVE-2022-37424.csv index 1a8ccec2ea41648..a70d1817a237d38 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37424/CVE-2022-37424.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37424/CVE-2022-37424.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37424,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37424,Live-Hack-CVE/CVE-2022-37424,581700367 CVE-2022-37424,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37424,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37424,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37424,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37424,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37424,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-37424,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37428/CVE-2022-37428.csv b/data/vul_id/CVE/2022/37/CVE-2022-37428/CVE-2022-37428.csv index 34721072ccee710..b3291a71710fc2a 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37428/CVE-2022-37428.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37428/CVE-2022-37428.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37428,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37428,Live-Hack-CVE/CVE-2022-37428,581710705 CVE-2022-37428,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37428,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37428,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37428,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37428,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37428,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-37428,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37430/CVE-2022-37430.csv b/data/vul_id/CVE/2022/37/CVE-2022-37430/CVE-2022-37430.csv index 2aba4d7c451cd6f..19a376637578594 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37430/CVE-2022-37430.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37430/CVE-2022-37430.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37430,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37430,Live-Hack-CVE/CVE-2022-37430,582841925 CVE-2022-37430,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37430,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37430,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37430,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37430,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37430,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-37430,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37431/CVE-2022-37431.csv b/data/vul_id/CVE/2022/37/CVE-2022-37431/CVE-2022-37431.csv index c083487538b1480..704a40c409216e7 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37431/CVE-2022-37431.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37431/CVE-2022-37431.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37431,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37431,Live-Hack-CVE/CVE-2022-37431,582187190 CVE-2022-37431,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37431,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37431,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37431,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37431,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37431,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-37431,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37434/CVE-2022-37434.csv b/data/vul_id/CVE/2022/37/CVE-2022-37434/CVE-2022-37434.csv index 22059f65d56414a..27ce73995f233f7 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37434/CVE-2022-37434.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37434/CVE-2022-37434.csv @@ -10,12 +10,12 @@ CVE-2022-37434,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601 CVE-2022-37434,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2022-37434,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-37434,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-37434,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-37434,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-37434,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-37434,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-37434,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-37434,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37434,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37434,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37434,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37434,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-37434,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37434,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37435/CVE-2022-37435.csv b/data/vul_id/CVE/2022/37/CVE-2022-37435/CVE-2022-37435.csv index 15301aec97c3493..7f8dddccb250046 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37435/CVE-2022-37435.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37435/CVE-2022-37435.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37435,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37435,Live-Hack-CVE/CVE-2022-37435,582174453 CVE-2022-37435,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37435,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37435,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37435,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37435,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37435,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-37435,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37436/CVE-2022-37436.csv b/data/vul_id/CVE/2022/37/CVE-2022-37436/CVE-2022-37436.csv index fe820d2bed164e9..fae1be792040cb7 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37436/CVE-2022-37436.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37436/CVE-2022-37436.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37436,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37436,Live-Hack-CVE/CVE-2022-37436,590196392 CVE-2022-37436,0.05263158,https://github.com/xonoxitron/cpe2cve,xonoxitron/cpe2cve,717102362 CVE-2022-37436,0.00088968,https://github.com/scmanjarrez/CVEScannerV2,scmanjarrez/CVEScannerV2,394989237 -CVE-2022-37436,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37436,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37436,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-37436,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-37436,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37452/CVE-2022-37452.csv b/data/vul_id/CVE/2022/37/CVE-2022-37452/CVE-2022-37452.csv index d634842271766e1..4f630a72c82dd94 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37452/CVE-2022-37452.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37452/CVE-2022-37452.csv @@ -4,7 +4,7 @@ CVE-2022-37452,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37452,Live-H CVE-2022-37452,0.00081967,https://github.com/avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,574143697 CVE-2022-37452,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37452,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37452,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37452,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37452,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-37452,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37452,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37454/CVE-2022-37454.csv b/data/vul_id/CVE/2022/37/CVE-2022-37454/CVE-2022-37454.csv index 8b2cbd462b529e2..5fe1777b7a491c0 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37454/CVE-2022-37454.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37454/CVE-2022-37454.csv @@ -3,7 +3,7 @@ CVE-2022-37454,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-37454,Live-H CVE-2022-37454,0.04000000,https://github.com/DarkSynx/PhpInterface,DarkSynx/PhpInterface,591885378 CVE-2022-37454,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37454,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37454,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37454,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37454,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37454,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-37454,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-3747/CVE-2022-3747.csv b/data/vul_id/CVE/2022/37/CVE-2022-3747/CVE-2022-3747.csv index aaa357913aca72b..05910824a92fe44 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-3747/CVE-2022-3747.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-3747/CVE-2022-3747.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3747,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3747,Live-Hack-CVE/CVE-2022-3747,582833626 CVE-2022-3747,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3747,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3747,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3747,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3747,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3747,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3747,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-3750/CVE-2022-3750.csv b/data/vul_id/CVE/2022/37/CVE-2022-3750/CVE-2022-3750.csv index a0a0ee480efa799..5dd6926eeaf664c 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-3750/CVE-2022-3750.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-3750/CVE-2022-3750.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3750,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3750,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3750,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3750,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3750,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3750,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3750,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-3751/CVE-2022-3751.csv b/data/vul_id/CVE/2022/37/CVE-2022-3751/CVE-2022-3751.csv index 2113fbf9d413846..91d4aaab578191d 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-3751/CVE-2022-3751.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-3751/CVE-2022-3751.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3751,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3751,Live-Hack-CVE/CVE-2022-3751,582833637 CVE-2022-3751,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3751,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3751,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3751,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3751,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3751,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-3751,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-3753/CVE-2022-3753.csv b/data/vul_id/CVE/2022/37/CVE-2022-3753/CVE-2022-3753.csv index 900dcabcfeea9a7..d1fee19157f674a 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-3753/CVE-2022-3753.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-3753/CVE-2022-3753.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3753,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3753,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3753,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3753,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3753,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3753,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3753,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-3759/CVE-2022-3759.csv b/data/vul_id/CVE/2022/37/CVE-2022-3759/CVE-2022-3759.csv index 8c5fecc22a052b4..57ad585e2727636 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-3759/CVE-2022-3759.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-3759/CVE-2022-3759.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3759,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3759,Live-Hack-CVE/CVE-2022-3759,601406275 -CVE-2022-3759,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3759,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3759,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-3759,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-3759,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37598/CVE-2022-37598.csv b/data/vul_id/CVE/2022/37/CVE-2022-37598/CVE-2022-37598.csv index 80a2b2f217c2ee5..4ea8e5d02d13a49 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37598/CVE-2022-37598.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37598/CVE-2022-37598.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37598,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37598,Live-Hack-CVE/CVE-2022-37598,582824543 CVE-2022-37598,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-37598,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37598,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37598,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-37598,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37598,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37599/CVE-2022-37599.csv b/data/vul_id/CVE/2022/37/CVE-2022-37599/CVE-2022-37599.csv index 174e5c4fded5629..faeccb8262f6a5c 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37599/CVE-2022-37599.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37599/CVE-2022-37599.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37599,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37599,Live-Hack-CVE/CVE-2022-37599,582857044 CVE-2022-37599,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-37599,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37599,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37599,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-37599,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37599,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37611/CVE-2022-37611.csv b/data/vul_id/CVE/2022/37/CVE-2022-37611/CVE-2022-37611.csv index c1fbcd5d4b62b7b..384ba8858e0f907 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37611/CVE-2022-37611.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37611/CVE-2022-37611.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37611,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37611,Live-Hack-CVE/CVE-2022-37611,583201005 CVE-2022-37611,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37611,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37611,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37611,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37611,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37611,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-37611,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-3762/CVE-2022-3762.csv b/data/vul_id/CVE/2022/37/CVE-2022-3762/CVE-2022-3762.csv index 1134c5cc8877553..59f956fa659b77e 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-3762/CVE-2022-3762.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-3762/CVE-2022-3762.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3762,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3762,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3762,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3762,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3762,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3762,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3762,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37620/CVE-2022-37620.csv b/data/vul_id/CVE/2022/37/CVE-2022-37620/CVE-2022-37620.csv index 5780be5ec3d9ce1..a3b300baf5e7be1 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37620/CVE-2022-37620.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37620/CVE-2022-37620.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37620,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37620,Live-Hack-CVE/CVE-2022-37620,581700205 CVE-2022-37620,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37620,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37620,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37620,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37620,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-37620,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37620,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37621/CVE-2022-37621.csv b/data/vul_id/CVE/2022/37/CVE-2022-37621/CVE-2022-37621.csv index 9b5744ecb653790..fc4818514761425 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37621/CVE-2022-37621.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37621/CVE-2022-37621.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37621,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37621,Live-Hack-CVE/CVE-2022-37621,581688939 CVE-2022-37621,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37621,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37621,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37621,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37621,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37621,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-37621,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37623/CVE-2022-37623.csv b/data/vul_id/CVE/2022/37/CVE-2022-37623/CVE-2022-37623.csv index e487c6fd2a71a73..f01af67f7d304de 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37623/CVE-2022-37623.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37623/CVE-2022-37623.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37623,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37623,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37623,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37623,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37623,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-37623,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37623,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-3763/CVE-2022-3763.csv b/data/vul_id/CVE/2022/37/CVE-2022-3763/CVE-2022-3763.csv index 6adbff82dbcd48b..434be00310b2f6a 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-3763/CVE-2022-3763.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-3763/CVE-2022-3763.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3763,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3763,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3763,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3763,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3763,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3763,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3763,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-3765/CVE-2022-3765.csv b/data/vul_id/CVE/2022/37/CVE-2022-3765/CVE-2022-3765.csv index 8749d99658ee0f2..69c124b8c8e65b0 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-3765/CVE-2022-3765.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-3765/CVE-2022-3765.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3765,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3765,Live-Hack-CVE/CVE-2022-3765,581700243 CVE-2022-3765,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3765,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3765,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3765,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3765,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3765,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3765,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-3766/CVE-2022-3766.csv b/data/vul_id/CVE/2022/37/CVE-2022-3766/CVE-2022-3766.csv index af802434ac0ea0d..8a1e7080ff3c17b 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-3766/CVE-2022-3766.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-3766/CVE-2022-3766.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3766,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3766,Live-Hack-CVE/CVE-2022-3766,581700235 CVE-2022-3766,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3766,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3766,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3766,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3766,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3766,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3766,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37679/CVE-2022-37679.csv b/data/vul_id/CVE/2022/37/CVE-2022-37679/CVE-2022-37679.csv index d32f7697b6d801f..42f19cc11aaa829 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37679/CVE-2022-37679.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37679/CVE-2022-37679.csv @@ -3,7 +3,7 @@ CVE-2022-37679,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37679,Live-H CVE-2022-37679,0.00446429,https://github.com/wisoffe/exploits-predict,wisoffe/exploits-predict,531942990 CVE-2022-37679,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37679,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37679,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37679,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37679,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-37679,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37679,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37680/CVE-2022-37680.csv b/data/vul_id/CVE/2022/37/CVE-2022-37680/CVE-2022-37680.csv index f72a2b6d93a9b91..a3a89d227c822bb 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37680/CVE-2022-37680.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37680/CVE-2022-37680.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37680,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37680,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37680,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37680,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37680,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-37680,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-37680,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37681/CVE-2022-37681.csv b/data/vul_id/CVE/2022/37/CVE-2022-37681/CVE-2022-37681.csv index 56606306420ce56..9bfd5c91f075144 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37681/CVE-2022-37681.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37681/CVE-2022-37681.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37681,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37681,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37681,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37681,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37681,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-37681,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-37681,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-3770/CVE-2022-3770.csv b/data/vul_id/CVE/2022/37/CVE-2022-3770/CVE-2022-3770.csv index a9922c24a4f1a86..c12be5c14fba9f3 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-3770/CVE-2022-3770.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-3770/CVE-2022-3770.csv @@ -4,7 +4,7 @@ CVE-2022-3770,0.20000000,https://github.com/Live-Hack-CVE/CVE-2022-3770,Live-Hac CVE-2022-3770,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-3770,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3770,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3770,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3770,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3770,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3770,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3770,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37700/CVE-2022-37700.csv b/data/vul_id/CVE/2022/37/CVE-2022-37700/CVE-2022-37700.csv index 1e9ef89f06a9c1d..1e89ba095185413 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37700/CVE-2022-37700.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37700/CVE-2022-37700.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37700,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37700,Live-Hack-CVE/CVE-2022-37700,582122451 CVE-2022-37700,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37700,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37700,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37700,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37700,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-37700,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37700,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37703/CVE-2022-37703.csv b/data/vul_id/CVE/2022/37/CVE-2022-37703/CVE-2022-37703.csv index 7fe5b3c28ac9916..d953064f403bcc4 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37703/CVE-2022-37703.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37703/CVE-2022-37703.csv @@ -6,12 +6,12 @@ CVE-2022-37703,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-37703,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-37703,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-37703,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-37703,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-37703,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-37703,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-37703,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-37703,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-37703,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37703,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37703,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37703,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37703,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-37703,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37703,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37704/CVE-2022-37704.csv b/data/vul_id/CVE/2022/37/CVE-2022-37704/CVE-2022-37704.csv index 8328cca21a30f40..127722113c30ac4 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37704/CVE-2022-37704.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37704/CVE-2022-37704.csv @@ -5,12 +5,12 @@ CVE-2022-37704,0.20000000,https://github.com/Live-Hack-CVE/CVE-2022-3770,Live-Ha CVE-2022-37704,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-37704,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-37704,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-37704,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-37704,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-37704,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-37704,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-37704,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-37704,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37704,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37704,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37704,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37704,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2022-37704,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-37704,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37705/CVE-2022-37705.csv b/data/vul_id/CVE/2022/37/CVE-2022-37705/CVE-2022-37705.csv index 0c866aa6fb9e3ce..d93109c43846a48 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37705/CVE-2022-37705.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37705/CVE-2022-37705.csv @@ -5,12 +5,12 @@ CVE-2022-37705,0.20000000,https://github.com/Live-Hack-CVE/CVE-2022-3770,Live-Ha CVE-2022-37705,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-37705,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-37705,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-37705,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-37705,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-37705,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-37705,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-37705,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-37705,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37705,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37705,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37705,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37705,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2022-37705,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-37705,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37706/CVE-2022-37706.csv b/data/vul_id/CVE/2022/37/CVE-2022-37706/CVE-2022-37706.csv index b52f07096f0c519..d15f613789c3d2f 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37706/CVE-2022-37706.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37706/CVE-2022-37706.csv @@ -44,14 +44,14 @@ CVE-2022-37706,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/ CVE-2022-37706,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2022-37706,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-37706,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 -CVE-2022-37706,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-37706,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-37706,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-37706,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-37706,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-37706,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-37706,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-37706,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37706,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37706,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37706,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37706,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2022-37706,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2022-37706,0.00001430,https://github.com/khulnasoft-labs/exploitdb,khulnasoft-labs/exploitdb,668632186 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37708/CVE-2022-37708.csv b/data/vul_id/CVE/2022/37/CVE-2022-37708/CVE-2022-37708.csv index c9aa6a2a4113841..671dd6d25beb146 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37708/CVE-2022-37708.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37708/CVE-2022-37708.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37708,1.00000000,https://github.com/thekevinday/docker_lightman_exploit,thekevinday/docker_lightman_exploit,540200274 CVE-2022-37708,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-37708,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2022-37708,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-37708,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-37708,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-37708,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-37708,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-37708,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-37708,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37708,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37708,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-37708,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-37708,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-3771/CVE-2022-3771.csv b/data/vul_id/CVE/2022/37/CVE-2022-3771/CVE-2022-3771.csv index d2f254b80c6d99e..19aad4538ec7a7e 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-3771/CVE-2022-3771.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-3771/CVE-2022-3771.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3771,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3771,Live-Hack-CVE/CVE-2022-3771,581704740 CVE-2022-3771,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3771,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3771,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3771,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3771,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3771,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-3771,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37710/CVE-2022-37710.csv b/data/vul_id/CVE/2022/37/CVE-2022-37710/CVE-2022-37710.csv index ecb1707d367e6a0..27d992e6bae0601 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37710/CVE-2022-37710.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37710/CVE-2022-37710.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37710,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37710,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37710,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37710,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37710,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-37710,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37734/CVE-2022-37734.csv b/data/vul_id/CVE/2022/37/CVE-2022-37734/CVE-2022-37734.csv index 13bc9ebfc4945c1..c243d88ccd4af12 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37734/CVE-2022-37734.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37734/CVE-2022-37734.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37734,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37734,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37734,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37734,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37734,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-37734,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37734,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-3774/CVE-2022-3774.csv b/data/vul_id/CVE/2022/37/CVE-2022-3774/CVE-2022-3774.csv index d36435e930d2a53..00989f85b3e1754 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-3774/CVE-2022-3774.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-3774/CVE-2022-3774.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3774,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3774,Live-Hack-CVE/CVE-2022-3774,581700438 CVE-2022-3774,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3774,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3774,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3774,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3774,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3774,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3774,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-3775/CVE-2022-3775.csv b/data/vul_id/CVE/2022/37/CVE-2022-3775/CVE-2022-3775.csv index edbfff4723a34d2..5ea2757aaf41162 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-3775/CVE-2022-3775.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-3775/CVE-2022-3775.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3775,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3775,Live-Hack-CVE/CVE-2022-3775,581282681 CVE-2022-3775,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3775,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3775,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3775,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3775,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-3775,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-3775,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-3776/CVE-2022-3776.csv b/data/vul_id/CVE/2022/37/CVE-2022-3776/CVE-2022-3776.csv index 7d8410713422f8d..d2d6ec3bc1107fd 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-3776/CVE-2022-3776.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-3776/CVE-2022-3776.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3776,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3776,Live-Hack-CVE/CVE-2022-3776,581687805 CVE-2022-3776,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3776,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3776,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3776,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3776,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3776,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3776,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37767/CVE-2022-37767.csv b/data/vul_id/CVE/2022/37/CVE-2022-37767/CVE-2022-37767.csv index bb452c6d57ebb67..afbcd9a25ca8564 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37767/CVE-2022-37767.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37767/CVE-2022-37767.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37767,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37767,Live-Hack-CVE/CVE-2022-37767,583172851 CVE-2022-37767,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37767,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37767,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37767,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37767,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37767,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-37767,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37768/CVE-2022-37768.csv b/data/vul_id/CVE/2022/37/CVE-2022-37768/CVE-2022-37768.csv index 778fc5388690a27..ee13c2d70540365 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37768/CVE-2022-37768.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37768/CVE-2022-37768.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37768,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37768,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37768,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37768,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37768,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-37768,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37768,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37772/CVE-2022-37772.csv b/data/vul_id/CVE/2022/37/CVE-2022-37772/CVE-2022-37772.csv index c7a496128648e71..dc44a9561907ca2 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37772/CVE-2022-37772.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37772/CVE-2022-37772.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37772,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37772,Live-Hack-CVE/CVE-2022-37772,582857777 CVE-2022-37772,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37772,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37772,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37772,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37772,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-37772,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37772,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37775/CVE-2022-37775.csv b/data/vul_id/CVE/2022/37/CVE-2022-37775/CVE-2022-37775.csv index c27f6afa601660f..0a52dcd6dba3637 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37775/CVE-2022-37775.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37775/CVE-2022-37775.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37775,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37775,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37775,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37775,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37775,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-37775,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37775,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37781/CVE-2022-37781.csv b/data/vul_id/CVE/2022/37/CVE-2022-37781/CVE-2022-37781.csv index 8f5fb86ded067e0..0c638aa3d421639 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37781/CVE-2022-37781.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37781/CVE-2022-37781.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37781,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37781,Live-Hack-CVE/CVE-2022-37781,583554339 CVE-2022-37781,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37781,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37781,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37781,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37781,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-37781,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37781,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37783/CVE-2022-37783.csv b/data/vul_id/CVE/2022/37/CVE-2022-37783/CVE-2022-37783.csv index 9733d154a6c1c94..5ee15f84f02f99a 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37783/CVE-2022-37783.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37783/CVE-2022-37783.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37783,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37783,Live-Hack-CVE/CVE-2022-37783,581433278 CVE-2022-37783,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37783,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37783,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37783,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37783,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37783,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-37783,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37785/CVE-2022-37785.csv b/data/vul_id/CVE/2022/37/CVE-2022-37785/CVE-2022-37785.csv index 41a0a87bc1bda47..5968ba67e543aab 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37785/CVE-2022-37785.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37785/CVE-2022-37785.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37785,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37785,Live-Hack-CVE/CVE-2022-37785,584110662 CVE-2022-37785,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37785,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37785,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37785,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-37785,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-37785,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37786/CVE-2022-37786.csv b/data/vul_id/CVE/2022/37/CVE-2022-37786/CVE-2022-37786.csv index e4a84345c658857..1d80e4be20e3b34 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37786/CVE-2022-37786.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37786/CVE-2022-37786.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37786,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37786,Live-Hack-CVE/CVE-2022-37786,584110672 CVE-2022-37786,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37786,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37786,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37786,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-37786,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-37786,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37787/CVE-2022-37787.csv b/data/vul_id/CVE/2022/37/CVE-2022-37787/CVE-2022-37787.csv index 7eaaf34d795e887..b14fd187b92acaa 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37787/CVE-2022-37787.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37787/CVE-2022-37787.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37787,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37787,Live-Hack-CVE/CVE-2022-37787,584110682 CVE-2022-37787,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-37787,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37787,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37787,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37787,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-37787,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-37787,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37794/CVE-2022-37794.csv b/data/vul_id/CVE/2022/37/CVE-2022-37794/CVE-2022-37794.csv index 9617385fb4e2f62..ccd5fb7c0e9c608 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37794/CVE-2022-37794.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37794/CVE-2022-37794.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37794,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37794,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37794,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37794,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37794,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-37794,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37794,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37797/CVE-2022-37797.csv b/data/vul_id/CVE/2022/37/CVE-2022-37797/CVE-2022-37797.csv index 7493aeb186b15b9..97b77ef35e66ee2 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37797/CVE-2022-37797.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37797/CVE-2022-37797.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37797,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37797,Live-Hack-CVE/CVE-2022-37797,582819465 CVE-2022-37797,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37797,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37797,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37797,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37797,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-37797,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37797,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37798/CVE-2022-37798.csv b/data/vul_id/CVE/2022/37/CVE-2022-37798/CVE-2022-37798.csv index 60f4d830bf014cd..c335cb444c075b2 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37798/CVE-2022-37798.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37798/CVE-2022-37798.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37798,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37798,Live-Hack-CVE/CVE-2022-37798,583524774 CVE-2022-37798,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37798,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37798,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37798,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37798,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-37798,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37798,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37799/CVE-2022-37799.csv b/data/vul_id/CVE/2022/37/CVE-2022-37799/CVE-2022-37799.csv index 8271411e0c85a39..35bcff9438d0940 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37799/CVE-2022-37799.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37799/CVE-2022-37799.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37799,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37799,Live-Hack-CVE/CVE-2022-37799,583524787 CVE-2022-37799,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37799,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37799,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37799,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37799,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-37799,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37799,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-3780/CVE-2022-3780.csv b/data/vul_id/CVE/2022/37/CVE-2022-3780/CVE-2022-3780.csv index 62bc2a683562c5c..3e898bfae83f714 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-3780/CVE-2022-3780.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-3780/CVE-2022-3780.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3780,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3780,Live-Hack-CVE/CVE-2022-3780,581688733 CVE-2022-3780,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3780,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3780,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3780,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3780,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3780,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-3780,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37800/CVE-2022-37800.csv b/data/vul_id/CVE/2022/37/CVE-2022-37800/CVE-2022-37800.csv index bba6bb00d999c41..668643d6ddde8d6 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37800/CVE-2022-37800.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37800/CVE-2022-37800.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37800,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37800,Live-Hack-CVE/CVE-2022-37800,583524796 CVE-2022-37800,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37800,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37800,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37800,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37800,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-37800,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37800,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37801/CVE-2022-37801.csv b/data/vul_id/CVE/2022/37/CVE-2022-37801/CVE-2022-37801.csv index 641cdfbaf79895a..eb0f12bdd00708f 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37801/CVE-2022-37801.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37801/CVE-2022-37801.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37801,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37801,Live-Hack-CVE/CVE-2022-37801,583524806 CVE-2022-37801,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37801,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37801,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37801,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37801,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-37801,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37801,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37802/CVE-2022-37802.csv b/data/vul_id/CVE/2022/37/CVE-2022-37802/CVE-2022-37802.csv index 4a653c165b1e001..de97cdc7c578037 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37802/CVE-2022-37802.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37802/CVE-2022-37802.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37802,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37802,Live-Hack-CVE/CVE-2022-37802,583524821 CVE-2022-37802,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37802,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37802,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37802,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37802,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-37802,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37802,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37803/CVE-2022-37803.csv b/data/vul_id/CVE/2022/37/CVE-2022-37803/CVE-2022-37803.csv index 67d674367139831..ae6fdbab6701a0f 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37803/CVE-2022-37803.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37803/CVE-2022-37803.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37803,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37803,Live-Hack-CVE/CVE-2022-37803,583524825 CVE-2022-37803,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37803,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37803,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37803,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37803,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-37803,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37803,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37804/CVE-2022-37804.csv b/data/vul_id/CVE/2022/37/CVE-2022-37804/CVE-2022-37804.csv index c557f0c372f489a..5b9b454014fbec4 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37804/CVE-2022-37804.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37804/CVE-2022-37804.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37804,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37804,Live-Hack-CVE/CVE-2022-37804,583524837 CVE-2022-37804,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37804,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37804,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37804,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37804,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-37804,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37804,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37805/CVE-2022-37805.csv b/data/vul_id/CVE/2022/37/CVE-2022-37805/CVE-2022-37805.csv index bbdd2ce6c6ea4c0..2536b7ad4c32c11 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37805/CVE-2022-37805.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37805/CVE-2022-37805.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37805,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37805,Live-Hack-CVE/CVE-2022-37805,583524848 CVE-2022-37805,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37805,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37805,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37805,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37805,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-37805,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37805,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37806/CVE-2022-37806.csv b/data/vul_id/CVE/2022/37/CVE-2022-37806/CVE-2022-37806.csv index 301f1e7e468cd29..6aaca1ec3889fba 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37806/CVE-2022-37806.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37806/CVE-2022-37806.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37806,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37806,Live-Hack-CVE/CVE-2022-37806,583524865 CVE-2022-37806,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37806,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37806,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37806,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37806,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-37806,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37806,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37807/CVE-2022-37807.csv b/data/vul_id/CVE/2022/37/CVE-2022-37807/CVE-2022-37807.csv index e9c844453922891..68a23ee2750e168 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37807/CVE-2022-37807.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37807/CVE-2022-37807.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37807,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37807,Live-Hack-CVE/CVE-2022-37807,583524875 CVE-2022-37807,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37807,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37807,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37807,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37807,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-37807,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37807,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37808/CVE-2022-37808.csv b/data/vul_id/CVE/2022/37/CVE-2022-37808/CVE-2022-37808.csv index 52623fbbee3a7f1..69bf74cede91fcf 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37808/CVE-2022-37808.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37808/CVE-2022-37808.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37808,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37808,Live-Hack-CVE/CVE-2022-37808,583524881 CVE-2022-37808,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37808,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37808,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37808,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37808,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-37808,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37808,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37809/CVE-2022-37809.csv b/data/vul_id/CVE/2022/37/CVE-2022-37809/CVE-2022-37809.csv index 3dfacf5a3162156..4cf40b97cc03653 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37809/CVE-2022-37809.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37809/CVE-2022-37809.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37809,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37809,Live-Hack-CVE/CVE-2022-37809,583524946 CVE-2022-37809,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37809,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37809,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37809,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37809,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-37809,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37809,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-3781/CVE-2022-3781.csv b/data/vul_id/CVE/2022/37/CVE-2022-3781/CVE-2022-3781.csv index 03de54bcb3ca09d..53237c546550770 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-3781/CVE-2022-3781.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-3781/CVE-2022-3781.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3781,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3781,Live-Hack-CVE/CVE-2022-3781,581688723 CVE-2022-3781,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3781,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3781,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3781,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3781,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3781,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-3781,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37810/CVE-2022-37810.csv b/data/vul_id/CVE/2022/37/CVE-2022-37810/CVE-2022-37810.csv index 1c2484c293e189e..97908f8f139b41a 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37810/CVE-2022-37810.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37810/CVE-2022-37810.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37810,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37810,Live-Hack-CVE/CVE-2022-37810,583524958 CVE-2022-37810,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37810,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37810,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37810,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37810,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-37810,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37810,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37811/CVE-2022-37811.csv b/data/vul_id/CVE/2022/37/CVE-2022-37811/CVE-2022-37811.csv index e072ca02c23c9ba..5f03ef539219b2b 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37811/CVE-2022-37811.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37811/CVE-2022-37811.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37811,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37811,Live-Hack-CVE/CVE-2022-37811,583524964 CVE-2022-37811,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37811,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37811,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37811,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37811,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-37811,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37811,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37812/CVE-2022-37812.csv b/data/vul_id/CVE/2022/37/CVE-2022-37812/CVE-2022-37812.csv index b90cac9c6a89ebd..8c11aaa8da18fa3 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37812/CVE-2022-37812.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37812/CVE-2022-37812.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37812,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37812,Live-Hack-CVE/CVE-2022-37812,583524973 CVE-2022-37812,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37812,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37812,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37812,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37812,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-37812,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37812,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37813/CVE-2022-37813.csv b/data/vul_id/CVE/2022/37/CVE-2022-37813/CVE-2022-37813.csv index 0bf3f75fdc45deb..e409b26b5b7bf8b 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37813/CVE-2022-37813.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37813/CVE-2022-37813.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37813,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37813,Live-Hack-CVE/CVE-2022-37813,583524980 CVE-2022-37813,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37813,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37813,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37813,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37813,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-37813,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37813,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37814/CVE-2022-37814.csv b/data/vul_id/CVE/2022/37/CVE-2022-37814/CVE-2022-37814.csv index 144a303f9abea9c..dd26247611a8273 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37814/CVE-2022-37814.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37814/CVE-2022-37814.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37814,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37814,Live-Hack-CVE/CVE-2022-37814,583524995 CVE-2022-37814,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37814,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37814,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37814,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37814,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-37814,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37814,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37815/CVE-2022-37815.csv b/data/vul_id/CVE/2022/37/CVE-2022-37815/CVE-2022-37815.csv index 5726339bfdabfe8..df33f9d1cf3757f 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37815/CVE-2022-37815.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37815/CVE-2022-37815.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37815,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37815,Live-Hack-CVE/CVE-2022-37815,583525000 CVE-2022-37815,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37815,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37815,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37815,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37815,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-37815,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37815,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37816/CVE-2022-37816.csv b/data/vul_id/CVE/2022/37/CVE-2022-37816/CVE-2022-37816.csv index 5bf76f544d425ea..7d2737d0dc42904 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37816/CVE-2022-37816.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37816/CVE-2022-37816.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37816,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37816,Live-Hack-CVE/CVE-2022-37816,583525597 CVE-2022-37816,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37816,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37816,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37816,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37816,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-37816,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37816,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-3782/CVE-2022-3782.csv b/data/vul_id/CVE/2022/37/CVE-2022-3782/CVE-2022-3782.csv index 2ccc6a15cb2736b..3c56825e5f81d3b 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-3782/CVE-2022-3782.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-3782/CVE-2022-3782.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3782,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3782,Live-Hack-CVE/CVE-2022-3782,593392937 CVE-2022-3782,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 -CVE-2022-3782,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3782,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3782,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-3782,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-3782,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37820/CVE-2022-37820.csv b/data/vul_id/CVE/2022/37/CVE-2022-37820/CVE-2022-37820.csv index 70fc12da5a3a9b9..53b2a40ffc8d28a 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37820/CVE-2022-37820.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37820/CVE-2022-37820.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37820,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37820,Live-Hack-CVE/CVE-2022-37820,583517144 CVE-2022-37820,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-37820,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37820,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37820,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-37820,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37820,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37821/CVE-2022-37821.csv b/data/vul_id/CVE/2022/37/CVE-2022-37821/CVE-2022-37821.csv index bceb06edc8f1df9..b5605b9349d7299 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37821/CVE-2022-37821.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37821/CVE-2022-37821.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37821,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37821,Live-Hack-CVE/CVE-2022-37821,583517151 CVE-2022-37821,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-37821,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37821,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37821,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-37821,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37821,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37822/CVE-2022-37822.csv b/data/vul_id/CVE/2022/37/CVE-2022-37822/CVE-2022-37822.csv index a37545c4da9a2f4..4a2a76da90cfa87 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37822/CVE-2022-37822.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37822/CVE-2022-37822.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37822,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37822,Live-Hack-CVE/CVE-2022-37822,583517162 CVE-2022-37822,0.00446429,https://github.com/wisoffe/exploits-predict,wisoffe/exploits-predict,531942990 CVE-2022-37822,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-37822,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37822,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37822,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-37822,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37822,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37823/CVE-2022-37823.csv b/data/vul_id/CVE/2022/37/CVE-2022-37823/CVE-2022-37823.csv index 0bec944f42dd786..6cc1f73156db31f 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37823/CVE-2022-37823.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37823/CVE-2022-37823.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37823,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37823,Live-Hack-CVE/CVE-2022-37823,583517138 CVE-2022-37823,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-37823,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37823,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37823,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-37823,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37823,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37824/CVE-2022-37824.csv b/data/vul_id/CVE/2022/37/CVE-2022-37824/CVE-2022-37824.csv index 047be4d44ad9613..e46dc6d64519f3e 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37824/CVE-2022-37824.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37824/CVE-2022-37824.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37824,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37824,Live-Hack-CVE/CVE-2022-37824,583517125 CVE-2022-37824,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-37824,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37824,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37824,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-37824,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37824,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-3783/CVE-2022-3783.csv b/data/vul_id/CVE/2022/37/CVE-2022-3783/CVE-2022-3783.csv index c854b10035e7337..bc8140803e9275c 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-3783/CVE-2022-3783.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-3783/CVE-2022-3783.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3783,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3783,Live-Hack-CVE/CVE-2022-3783,581688837 CVE-2022-3783,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3783,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3783,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3783,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3783,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3783,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3783,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37832/CVE-2022-37832.csv b/data/vul_id/CVE/2022/37/CVE-2022-37832/CVE-2022-37832.csv index ee95007560a3aa9..08313f99b06e509 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37832/CVE-2022-37832.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37832/CVE-2022-37832.csv @@ -3,7 +3,7 @@ CVE-2022-37832,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37832,Live-H CVE-2022-37832,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37832,Live-Hack-CVE/CVE-2022-37832,582040075 CVE-2022-37832,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37832,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37832,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37832,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37832,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-37832,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-37832,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37835/CVE-2022-37835.csv b/data/vul_id/CVE/2022/37/CVE-2022-37835/CVE-2022-37835.csv index a87568e2176e9d5..ca45c97c2311990 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37835/CVE-2022-37835.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37835/CVE-2022-37835.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37835,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37835,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37835,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37835,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37835,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37835,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-37835,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-3784/CVE-2022-3784.csv b/data/vul_id/CVE/2022/37/CVE-2022-3784/CVE-2022-3784.csv index 6d94bf9ef8c4ad1..65a230213760380 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-3784/CVE-2022-3784.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-3784/CVE-2022-3784.csv @@ -3,7 +3,7 @@ CVE-2022-3784,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3784,Live-Hac CVE-2022-3784,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3784,Live-Hack-CVE/CVE-2022-3784,581688773 CVE-2022-3784,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3784,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3784,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3784,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3784,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3784,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3784,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-3785/CVE-2022-3785.csv b/data/vul_id/CVE/2022/37/CVE-2022-3785/CVE-2022-3785.csv index 5535a06db8262d8..a521afdeec5d684 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-3785/CVE-2022-3785.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-3785/CVE-2022-3785.csv @@ -3,7 +3,7 @@ CVE-2022-3785,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3785,Live-Hac CVE-2022-3785,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3785,Live-Hack-CVE/CVE-2022-3785,581688779 CVE-2022-3785,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3785,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3785,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3785,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3785,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3785,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3785,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-3786/CVE-2022-3786.csv b/data/vul_id/CVE/2022/37/CVE-2022-3786/CVE-2022-3786.csv index 4a1c586e974ac75..aaa3da6719c2063 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-3786/CVE-2022-3786.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-3786/CVE-2022-3786.csv @@ -10,16 +10,16 @@ CVE-2022-3786,0.02857143,https://github.com/Rezilion/mi-x,Rezilion/mi-x,48548477 CVE-2022-3786,0.00671141,https://github.com/yogeshraja08/PhoneSploitPro,yogeshraja08/PhoneSploitPro,758471479 CVE-2022-3786,0.00606061,https://github.com/maxamin/o-wicked-Exploits-out-there,maxamin/o-wicked-Exploits-out-there,826056433 CVE-2022-3786,0.00510204,https://github.com/EvilGreys/CVE,EvilGreys/CVE,752163929 -CVE-2022-3786,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2022-3786,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2022-3786,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-3786,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-3786,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-3786,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-3786,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-3786,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-3786,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-3786,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-3786,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3786,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3786,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3786,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3786,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3786,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3786,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37860/CVE-2022-37860.csv b/data/vul_id/CVE/2022/37/CVE-2022-37860/CVE-2022-37860.csv index e0112e52bce5a34..b9b25397bbeb1fb 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37860/CVE-2022-37860.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37860/CVE-2022-37860.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37860,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37860,Live-Hack-CVE/CVE-2022-37860,582923772 CVE-2022-37860,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37860,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37860,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37860,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-37860,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37860,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37861/CVE-2022-37861.csv b/data/vul_id/CVE/2022/37/CVE-2022-37861/CVE-2022-37861.csv index 967760cf1274abb..88e06de7c733167 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37861/CVE-2022-37861.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37861/CVE-2022-37861.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37861,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37861,Live-Hack-CVE/CVE-2022-37861,583397458 CVE-2022-37861,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37861,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37861,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37861,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37861,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37861,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-37861,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37864/CVE-2022-37864.csv b/data/vul_id/CVE/2022/37/CVE-2022-37864/CVE-2022-37864.csv index 47be0c0443b78e0..97658e5a2608871 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37864/CVE-2022-37864.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37864/CVE-2022-37864.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37864,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37864,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37864,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37864,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37864,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37864,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-37864,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37865/CVE-2022-37865.csv b/data/vul_id/CVE/2022/37/CVE-2022-37865/CVE-2022-37865.csv index 2d195c18243aa3c..ed7c8b165bbde7c 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37865/CVE-2022-37865.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37865/CVE-2022-37865.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37865,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37865,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37865,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37865,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37865,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-37865,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37877/CVE-2022-37877.csv b/data/vul_id/CVE/2022/37/CVE-2022-37877/CVE-2022-37877.csv index 9a03ee56fa5ef8c..5e2243f2773c9d5 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37877/CVE-2022-37877.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37877/CVE-2022-37877.csv @@ -3,7 +3,7 @@ CVE-2022-37877,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37877,Live-H CVE-2022-37877,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37877,Live-Hack-CVE/CVE-2022-37877,582121144 CVE-2022-37877,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37877,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37877,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37877,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37877,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37877,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-37877,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37878/CVE-2022-37878.csv b/data/vul_id/CVE/2022/37/CVE-2022-37878/CVE-2022-37878.csv index de15e20b0e17937..71dbc28d5327c85 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37878/CVE-2022-37878.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37878/CVE-2022-37878.csv @@ -3,7 +3,7 @@ CVE-2022-37878,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37878,Live-H CVE-2022-37878,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37878,Live-Hack-CVE/CVE-2022-37878,582121166 CVE-2022-37878,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37878,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37878,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37878,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37878,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37878,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-37878,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37879/CVE-2022-37879.csv b/data/vul_id/CVE/2022/37/CVE-2022-37879/CVE-2022-37879.csv index 8b3ca488651ec5c..c1a173111f5ecda 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37879/CVE-2022-37879.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37879/CVE-2022-37879.csv @@ -3,7 +3,7 @@ CVE-2022-37879,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37879,Live-H CVE-2022-37879,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37879,Live-Hack-CVE/CVE-2022-37879,582121177 CVE-2022-37879,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37879,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37879,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37879,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37879,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37879,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-37879,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37880/CVE-2022-37880.csv b/data/vul_id/CVE/2022/37/CVE-2022-37880/CVE-2022-37880.csv index bc5759c3d6ed37f..9f4246ad51d06ec 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37880/CVE-2022-37880.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37880/CVE-2022-37880.csv @@ -3,7 +3,7 @@ CVE-2022-37880,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37880,Live-H CVE-2022-37880,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37880,Live-Hack-CVE/CVE-2022-37880,582121158 CVE-2022-37880,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37880,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37880,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37880,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37880,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37880,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-37880,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37881/CVE-2022-37881.csv b/data/vul_id/CVE/2022/37/CVE-2022-37881/CVE-2022-37881.csv index 9600e8ad3b1cd12..6ff3876fb74db49 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37881/CVE-2022-37881.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37881/CVE-2022-37881.csv @@ -3,7 +3,7 @@ CVE-2022-37881,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37881,Live-H CVE-2022-37881,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37881,Live-Hack-CVE/CVE-2022-37881,582121273 CVE-2022-37881,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37881,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37881,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37881,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37881,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37881,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-37881,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37882/CVE-2022-37882.csv b/data/vul_id/CVE/2022/37/CVE-2022-37882/CVE-2022-37882.csv index 70b58389342c663..5f7ae57c6e19780 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37882/CVE-2022-37882.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37882/CVE-2022-37882.csv @@ -3,7 +3,7 @@ CVE-2022-37882,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37882,Live-H CVE-2022-37882,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37882,Live-Hack-CVE/CVE-2022-37882,582121284 CVE-2022-37882,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37882,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37882,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37882,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37882,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37882,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-37882,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37883/CVE-2022-37883.csv b/data/vul_id/CVE/2022/37/CVE-2022-37883/CVE-2022-37883.csv index f54f4ac1d43972d..6006e96574d4ba8 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37883/CVE-2022-37883.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37883/CVE-2022-37883.csv @@ -3,7 +3,7 @@ CVE-2022-37883,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37883,Live-H CVE-2022-37883,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37883,Live-Hack-CVE/CVE-2022-37883,582121525 CVE-2022-37883,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37883,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37883,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37883,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37883,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37883,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-37883,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37887/CVE-2022-37887.csv b/data/vul_id/CVE/2022/37/CVE-2022-37887/CVE-2022-37887.csv index 1e3484a3114004f..678988c4a1e6bd4 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37887/CVE-2022-37887.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37887/CVE-2022-37887.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37887,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37887,Live-Hack-CVE/CVE-2022-37887,582971301 CVE-2022-37887,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37887,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37887,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37887,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37887,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37887,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-37887,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37889/CVE-2022-37889.csv b/data/vul_id/CVE/2022/37/CVE-2022-37889/CVE-2022-37889.csv index 48691af42325432..512bde466fafd88 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37889/CVE-2022-37889.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37889/CVE-2022-37889.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37889,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37889,Live-Hack-CVE/CVE-2022-37889,582971315 CVE-2022-37889,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37889,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37889,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37889,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37889,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37889,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-37889,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-3789/CVE-2022-3789.csv b/data/vul_id/CVE/2022/37/CVE-2022-3789/CVE-2022-3789.csv index f5098bc7645be8e..9584d8a15348f07 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-3789/CVE-2022-3789.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-3789/CVE-2022-3789.csv @@ -3,7 +3,7 @@ CVE-2022-3789,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3789,Live-Hac CVE-2022-3789,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3789,Live-Hack-CVE/CVE-2022-3789,581688853 CVE-2022-3789,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3789,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3789,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3789,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3789,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3789,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-3789,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37890/CVE-2022-37890.csv b/data/vul_id/CVE/2022/37/CVE-2022-37890/CVE-2022-37890.csv index 2332ee0067dcb7c..42be7ef5c9ec13a 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37890/CVE-2022-37890.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37890/CVE-2022-37890.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37890,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37890,Live-Hack-CVE/CVE-2022-37890,582971349 CVE-2022-37890,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37890,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37890,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37890,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37890,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37890,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-37890,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37891/CVE-2022-37891.csv b/data/vul_id/CVE/2022/37/CVE-2022-37891/CVE-2022-37891.csv index 9ae4513e25f4736..141fb26d7810e6d 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37891/CVE-2022-37891.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37891/CVE-2022-37891.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37891,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37891,Live-Hack-CVE/CVE-2022-37891,582971335 CVE-2022-37891,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37891,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37891,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37891,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37891,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37891,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-37891,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37892/CVE-2022-37892.csv b/data/vul_id/CVE/2022/37/CVE-2022-37892/CVE-2022-37892.csv index 61f3b895ae554c4..d034eda1282df0d 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37892/CVE-2022-37892.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37892/CVE-2022-37892.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37892,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37892,Live-Hack-CVE/CVE-2022-37892,582971356 CVE-2022-37892,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37892,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37892,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37892,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37892,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37892,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-37892,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37893/CVE-2022-37893.csv b/data/vul_id/CVE/2022/37/CVE-2022-37893/CVE-2022-37893.csv index d22749e4fda2e67..67b2b064153e3fc 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37893/CVE-2022-37893.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37893/CVE-2022-37893.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37893,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37893,Live-Hack-CVE/CVE-2022-37893,582971235 CVE-2022-37893,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37893,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37893,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37893,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37893,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37893,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-37893,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37894/CVE-2022-37894.csv b/data/vul_id/CVE/2022/37/CVE-2022-37894/CVE-2022-37894.csv index 80482d5d6f0e83d..2de7f2233d26e46 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37894/CVE-2022-37894.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37894/CVE-2022-37894.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37894,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37894,Live-Hack-CVE/CVE-2022-37894,582971289 CVE-2022-37894,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37894,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37894,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37894,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37894,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37894,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-37894,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37895/CVE-2022-37895.csv b/data/vul_id/CVE/2022/37/CVE-2022-37895/CVE-2022-37895.csv index a3626ca07d6a31f..9e39aa6aff7a779 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37895/CVE-2022-37895.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37895/CVE-2022-37895.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37895,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37895,Live-Hack-CVE/CVE-2022-37895,582971272 CVE-2022-37895,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37895,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37895,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37895,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37895,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37895,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-37895,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37896/CVE-2022-37896.csv b/data/vul_id/CVE/2022/37/CVE-2022-37896/CVE-2022-37896.csv index b60de950aa1ad20..94801545ad17566 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37896/CVE-2022-37896.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37896/CVE-2022-37896.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37896,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37896,Live-Hack-CVE/CVE-2022-37896,582971256 CVE-2022-37896,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37896,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37896,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37896,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37896,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37896,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-37896,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37897/CVE-2022-37897.csv b/data/vul_id/CVE/2022/37/CVE-2022-37897/CVE-2022-37897.csv index 756aa41d57ccfb4..1e1d5ea3b95899a 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37897/CVE-2022-37897.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37897/CVE-2022-37897.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37897,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37897,Live-Hack-CVE/CVE-2022-37897,582725031 CVE-2022-37897,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37897,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37897,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37897,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37897,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-37897,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-37897,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37898/CVE-2022-37898.csv b/data/vul_id/CVE/2022/37/CVE-2022-37898/CVE-2022-37898.csv index 8907e2b1143f236..1d1a13cf2e9fbff 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37898/CVE-2022-37898.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37898/CVE-2022-37898.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37898,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37898,Live-Hack-CVE/CVE-2022-37898,582711131 CVE-2022-37898,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37898,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37898,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37898,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37898,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-37898,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-37898,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37899/CVE-2022-37899.csv b/data/vul_id/CVE/2022/37/CVE-2022-37899/CVE-2022-37899.csv index ad88de831461d28..811428bcd5d3187 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37899/CVE-2022-37899.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37899/CVE-2022-37899.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37899,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37899,Live-Hack-CVE/CVE-2022-37899,582710821 CVE-2022-37899,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37899,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37899,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37899,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37899,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-37899,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-37899,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37900/CVE-2022-37900.csv b/data/vul_id/CVE/2022/37/CVE-2022-37900/CVE-2022-37900.csv index 22558822f5d32f9..e3a17f3b27027a4 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37900/CVE-2022-37900.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37900/CVE-2022-37900.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37900,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37900,Live-Hack-CVE/CVE-2022-37900,582710837 CVE-2022-37900,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37900,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37900,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37900,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37900,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-37900,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-37900,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37901/CVE-2022-37901.csv b/data/vul_id/CVE/2022/37/CVE-2022-37901/CVE-2022-37901.csv index fa8a9e788dda5f9..6d8a87cdccccbaf 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37901/CVE-2022-37901.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37901/CVE-2022-37901.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37901,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37901,Live-Hack-CVE/CVE-2022-37901,582710802 CVE-2022-37901,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37901,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37901,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37901,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37901,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-37901,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-37901,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37902/CVE-2022-37902.csv b/data/vul_id/CVE/2022/37/CVE-2022-37902/CVE-2022-37902.csv index b83c4d53807536b..4c6c0f6cd52baf5 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37902/CVE-2022-37902.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37902/CVE-2022-37902.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37902,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37902,Live-Hack-CVE/CVE-2022-37902,582710867 CVE-2022-37902,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37902,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37902,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37902,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37902,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-37902,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-37902,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37903/CVE-2022-37903.csv b/data/vul_id/CVE/2022/37/CVE-2022-37903/CVE-2022-37903.csv index e63de7f1294f9fa..2f39bcca8a6d218 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37903/CVE-2022-37903.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37903/CVE-2022-37903.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37903,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37903,Live-Hack-CVE/CVE-2022-37903,582710762 CVE-2022-37903,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37903,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37903,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37903,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37903,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-37903,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-37903,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37905/CVE-2022-37905.csv b/data/vul_id/CVE/2022/37/CVE-2022-37905/CVE-2022-37905.csv index bdbb6007c39c4d1..b0c72ee80194b83 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37905/CVE-2022-37905.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37905/CVE-2022-37905.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37905,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37905,Live-Hack-CVE/CVE-2022-37905,582710852 CVE-2022-37905,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37905,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37905,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37905,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37905,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-37905,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-37905,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37908/CVE-2022-37908.csv b/data/vul_id/CVE/2022/37/CVE-2022-37908/CVE-2022-37908.csv index 3296eb3e3cb1706..25a456fe1bb503b 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37908/CVE-2022-37908.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37908/CVE-2022-37908.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37908,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37908,Live-Hack-CVE/CVE-2022-37908,582723485 CVE-2022-37908,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37908,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37908,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37908,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37908,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-37908,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-37908,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37909/CVE-2022-37909.csv b/data/vul_id/CVE/2022/37/CVE-2022-37909/CVE-2022-37909.csv index 1be384b19a75a8c..9663dc906d2364f 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37909/CVE-2022-37909.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37909/CVE-2022-37909.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37909,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37909,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37909,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37909,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37909,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-37909,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-37909,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37911/CVE-2022-37911.csv b/data/vul_id/CVE/2022/37/CVE-2022-37911/CVE-2022-37911.csv index bfc924ee76ebe23..c5b5e04012765f2 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37911/CVE-2022-37911.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37911/CVE-2022-37911.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37911,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37911,Live-Hack-CVE/CVE-2022-37911,582725395 CVE-2022-37911,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37911,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37911,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37911,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37911,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-37911,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-37911,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37912/CVE-2022-37912.csv b/data/vul_id/CVE/2022/37/CVE-2022-37912/CVE-2022-37912.csv index 7d4ad2ae7cf9ee7..6a5d649a79ad638 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37912/CVE-2022-37912.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37912/CVE-2022-37912.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37912,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37912,Live-Hack-CVE/CVE-2022-37912,582725377 CVE-2022-37912,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37912,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37912,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37912,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37912,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-37912,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-37912,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37913/CVE-2022-37913.csv b/data/vul_id/CVE/2022/37/CVE-2022-37913/CVE-2022-37913.csv index c2aab1ec71a4ca1..f9b755e325899ab 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37913/CVE-2022-37913.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37913/CVE-2022-37913.csv @@ -3,7 +3,7 @@ CVE-2022-37913,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37913,Live-H CVE-2022-37913,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37913,Live-Hack-CVE/CVE-2022-37913,581700461 CVE-2022-37913,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37913,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37913,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37913,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37913,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37913,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-37913,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37914/CVE-2022-37914.csv b/data/vul_id/CVE/2022/37/CVE-2022-37914/CVE-2022-37914.csv index cc6927e453e40cf..577e14b6a285920 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37914/CVE-2022-37914.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37914/CVE-2022-37914.csv @@ -3,7 +3,7 @@ CVE-2022-37914,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37914,Live-H CVE-2022-37914,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37914,Live-Hack-CVE/CVE-2022-37914,581704671 CVE-2022-37914,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37914,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37914,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37914,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37914,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37914,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-37914,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37915/CVE-2022-37915.csv b/data/vul_id/CVE/2022/37/CVE-2022-37915/CVE-2022-37915.csv index 9f34d27aff31bf6..09a188763067e3f 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37915/CVE-2022-37915.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37915/CVE-2022-37915.csv @@ -3,7 +3,7 @@ CVE-2022-37915,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37915,Live-H CVE-2022-37915,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37915,Live-Hack-CVE/CVE-2022-37915,581704707 CVE-2022-37915,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37915,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37915,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37915,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37915,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37915,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-37915,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37919/CVE-2022-37919.csv b/data/vul_id/CVE/2022/37/CVE-2022-37919/CVE-2022-37919.csv index 75e1c913413ad83..3764a288961599a 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37919/CVE-2022-37919.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37919/CVE-2022-37919.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37919,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37919,Live-Hack-CVE/CVE-2022-37919,582725431 CVE-2022-37919,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37919,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37919,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37919,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37919,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-37919,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-37919,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-3792/CVE-2022-3792.csv b/data/vul_id/CVE/2022/37/CVE-2022-3792/CVE-2022-3792.csv index 6e225b419a40724..f0da45a4ea98cef 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-3792/CVE-2022-3792.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-3792/CVE-2022-3792.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3792,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3792,Live-Hack-CVE/CVE-2022-3792,587363610 CVE-2022-3792,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3792,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3792,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3792,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-3792,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-3792,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37920/CVE-2022-37920.csv b/data/vul_id/CVE/2022/37/CVE-2022-37920/CVE-2022-37920.csv index 8fb9c5e5b789b4e..b7aa1949baa6370 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37920/CVE-2022-37920.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37920/CVE-2022-37920.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37920,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37920,Live-Hack-CVE/CVE-2022-37920,582725420 CVE-2022-37920,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37920,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37920,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37920,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37920,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-37920,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-37920,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37921/CVE-2022-37921.csv b/data/vul_id/CVE/2022/37/CVE-2022-37921/CVE-2022-37921.csv index d8d44dba1615f3b..b1a09768b69c2b6 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37921/CVE-2022-37921.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37921/CVE-2022-37921.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37921,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37921,Live-Hack-CVE/CVE-2022-37921,582725476 CVE-2022-37921,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37921,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37921,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37921,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37921,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-37921,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-37921,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37922/CVE-2022-37922.csv b/data/vul_id/CVE/2022/37/CVE-2022-37922/CVE-2022-37922.csv index 88a375f660b7677..bf1be01fd19f5a7 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37922/CVE-2022-37922.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37922/CVE-2022-37922.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37922,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37922,Live-Hack-CVE/CVE-2022-37922,582725483 CVE-2022-37922,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37922,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37922,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37922,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37922,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-37922,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-37922,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37923/CVE-2022-37923.csv b/data/vul_id/CVE/2022/37/CVE-2022-37923/CVE-2022-37923.csv index b3578dab30d2d45..53e72f6d5c904d4 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37923/CVE-2022-37923.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37923/CVE-2022-37923.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37923,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37923,Live-Hack-CVE/CVE-2022-37923,582725523 CVE-2022-37923,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37923,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37923,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37923,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37923,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-37923,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-37923,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37924/CVE-2022-37924.csv b/data/vul_id/CVE/2022/37/CVE-2022-37924/CVE-2022-37924.csv index 80cd2d1f4361002..1b470eaf035b67a 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37924/CVE-2022-37924.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37924/CVE-2022-37924.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37924,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37924,Live-Hack-CVE/CVE-2022-37924,582725500 CVE-2022-37924,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37924,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37924,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37924,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37924,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-37924,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-37924,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37925/CVE-2022-37925.csv b/data/vul_id/CVE/2022/37/CVE-2022-37925/CVE-2022-37925.csv index 364ee53d6fabebb..a318bbab75aa14b 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37925/CVE-2022-37925.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37925/CVE-2022-37925.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37925,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37925,Live-Hack-CVE/CVE-2022-37925,582725457 CVE-2022-37925,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37925,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37925,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37925,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37925,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-37925,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-37925,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37926/CVE-2022-37926.csv b/data/vul_id/CVE/2022/37/CVE-2022-37926/CVE-2022-37926.csv index 7c30cf15f9c6288..8d45b094856caa5 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37926/CVE-2022-37926.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37926/CVE-2022-37926.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37926,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37926,Live-Hack-CVE/CVE-2022-37926,582725357 CVE-2022-37926,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37926,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37926,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37926,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37926,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-37926,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-37926,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37927/CVE-2022-37927.csv b/data/vul_id/CVE/2022/37/CVE-2022-37927/CVE-2022-37927.csv index f37c783f30b2a7c..0a49c546e529bd8 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37927/CVE-2022-37927.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37927/CVE-2022-37927.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37927,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37927,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37927,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37927,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37927,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-37927,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-37927,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37928/CVE-2022-37928.csv b/data/vul_id/CVE/2022/37/CVE-2022-37928/CVE-2022-37928.csv index bb8f370d6c6c260..c011ab965d1eda6 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37928/CVE-2022-37928.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37928/CVE-2022-37928.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37928,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37928,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37928,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37928,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37928,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-37928,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-37928,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37929/CVE-2022-37929.csv b/data/vul_id/CVE/2022/37/CVE-2022-37929/CVE-2022-37929.csv index bcf8267a66c8de0..4b6fb7300e7d26c 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37929/CVE-2022-37929.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37929/CVE-2022-37929.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37929,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37929,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37929,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37929,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37929,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-37929,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-37929,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-3793/CVE-2022-3793.csv b/data/vul_id/CVE/2022/37/CVE-2022-3793/CVE-2022-3793.csv index 3a5ce508c8db9b2..a6a37d40a282618 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-3793/CVE-2022-3793.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-3793/CVE-2022-3793.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3793,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3793,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3793,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3793,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3793,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3793,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-3793,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37930/CVE-2022-37930.csv b/data/vul_id/CVE/2022/37/CVE-2022-37930/CVE-2022-37930.csv index addfecb315a3bf2..64c8bab26a894c1 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37930/CVE-2022-37930.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37930/CVE-2022-37930.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37930,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37930,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37930,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37930,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37930,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-37930,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-37930,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37931/CVE-2022-37931.csv b/data/vul_id/CVE/2022/37/CVE-2022-37931/CVE-2022-37931.csv index b7c0d23d7bf031e..42b0fdec8bee3e6 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37931/CVE-2022-37931.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37931/CVE-2022-37931.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37931,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37931,Live-Hack-CVE/CVE-2022-37931,582849717 CVE-2022-37931,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37931,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37931,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37931,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37931,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37931,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-37931,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37932/CVE-2022-37932.csv b/data/vul_id/CVE/2022/37/CVE-2022-37932/CVE-2022-37932.csv index 7fb15724ae25dbc..53aea97375542bd 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37932/CVE-2022-37932.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37932/CVE-2022-37932.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37932,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37932,Live-Hack-CVE/CVE-2022-37932,582701379 CVE-2022-37932,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37932,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37932,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37932,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37932,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-37932,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-37932,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37933/CVE-2022-37933.csv b/data/vul_id/CVE/2022/37/CVE-2022-37933/CVE-2022-37933.csv index 96ba8436d11e1d0..a4eee8409251818 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37933/CVE-2022-37933.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37933/CVE-2022-37933.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37933,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37933,Live-Hack-CVE/CVE-2022-37933,588306561 CVE-2022-37933,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37933,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37933,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37933,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-37933,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-37933,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37954/CVE-2022-37954.csv b/data/vul_id/CVE/2022/37/CVE-2022-37954/CVE-2022-37954.csv index e6ce219ff40f96e..5753ed15809a887 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37954/CVE-2022-37954.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37954/CVE-2022-37954.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37954,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37954,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37954,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37954,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37954,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37954,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-37954,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37955/CVE-2022-37955.csv b/data/vul_id/CVE/2022/37/CVE-2022-37955/CVE-2022-37955.csv index a75d9c93d4af0af..1df07cce293fd1a 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37955/CVE-2022-37955.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37955/CVE-2022-37955.csv @@ -3,7 +3,7 @@ CVE-2022-37955,1.00000000,https://github.com/puckiestyle/SeManageVolumeExploit,p CVE-2022-37955,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-37955,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37955,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37955,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37955,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37955,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37955,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-37955,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37956/CVE-2022-37956.csv b/data/vul_id/CVE/2022/37/CVE-2022-37956/CVE-2022-37956.csv index 02476eaa037d085..b5ada2686a2ad7a 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37956/CVE-2022-37956.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37956/CVE-2022-37956.csv @@ -4,7 +4,7 @@ CVE-2022-37956,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analy CVE-2022-37956,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-37956,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37956,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37956,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37956,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37956,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37956,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-37956,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37957/CVE-2022-37957.csv b/data/vul_id/CVE/2022/37/CVE-2022-37957/CVE-2022-37957.csv index fc71e423d3489dc..2718f48186b39f4 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37957/CVE-2022-37957.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37957/CVE-2022-37957.csv @@ -4,7 +4,7 @@ CVE-2022-37957,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analy CVE-2022-37957,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-37957,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37957,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37957,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37957,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37957,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37957,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-37957,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37958/CVE-2022-37958.csv b/data/vul_id/CVE/2022/37/CVE-2022-37958/CVE-2022-37958.csv index 6c3036a6b20cd44..608d470d0a3f821 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37958/CVE-2022-37958.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37958/CVE-2022-37958.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37958,1.00000000,https://github.com/RCEman01/CVE-2022-37958-Windows-Server-RCE,RCEman01/CVE-2022-37958-Windows-Server-RCE,580327099 CVE-2022-37958,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37958,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37958,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37958,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37958,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-37958,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37958,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37959/CVE-2022-37959.csv b/data/vul_id/CVE/2022/37/CVE-2022-37959/CVE-2022-37959.csv index 63031f94d9c2fcc..c40ba81cddffa4d 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37959/CVE-2022-37959.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37959/CVE-2022-37959.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37959,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37959,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37959,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37959,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37959,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37959,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-37959,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37961/CVE-2022-37961.csv b/data/vul_id/CVE/2022/37/CVE-2022-37961/CVE-2022-37961.csv index 85d9de8fb2e6d2b..ad33f7f6fcef245 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37961/CVE-2022-37961.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37961/CVE-2022-37961.csv @@ -4,7 +4,7 @@ CVE-2022-37961,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-38008,Live-H CVE-2022-37961,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-38009,Live-Hack-CVE/CVE-2022-38009,583419142 CVE-2022-37961,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37961,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37961,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37961,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37961,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37961,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-37961,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37962/CVE-2022-37962.csv b/data/vul_id/CVE/2022/37/CVE-2022-37962/CVE-2022-37962.csv index da4dfb37ebc61fb..d157c21d13a1142 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37962/CVE-2022-37962.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37962/CVE-2022-37962.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37962,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-37962,Live-Hack-CVE/CVE-2022-37962,583419488 CVE-2022-37962,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37962,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37962,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37962,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37962,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37962,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-37962,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37963/CVE-2022-37963.csv b/data/vul_id/CVE/2022/37/CVE-2022-37963/CVE-2022-37963.csv index e0b9f2e8e86cdc8..88789445b0136ef 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37963/CVE-2022-37963.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37963/CVE-2022-37963.csv @@ -4,7 +4,7 @@ CVE-2022-37963,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-38010,Live-H CVE-2022-37963,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-37963,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37963,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37963,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37963,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37963,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37963,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-37963,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37964/CVE-2022-37964.csv b/data/vul_id/CVE/2022/37/CVE-2022-37964/CVE-2022-37964.csv index 58cd54000748555..fe3d5a932f95c0a 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37964/CVE-2022-37964.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37964/CVE-2022-37964.csv @@ -3,7 +3,7 @@ CVE-2022-37964,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-37956,Live-H CVE-2022-37964,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-37964,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37964,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37964,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37964,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37964,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37964,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-37964,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37965/CVE-2022-37965.csv b/data/vul_id/CVE/2022/37/CVE-2022-37965/CVE-2022-37965.csv index 893a4759afa9c17..194853f09fa8266 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37965/CVE-2022-37965.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37965/CVE-2022-37965.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37965,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-37965,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37965,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37965,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37965,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37965,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37965,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-37965,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37966/CVE-2022-37966.csv b/data/vul_id/CVE/2022/37/CVE-2022-37966/CVE-2022-37966.csv index bb2f56c111be7d3..753f0c1dd9efd71 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37966/CVE-2022-37966.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37966/CVE-2022-37966.csv @@ -4,7 +4,7 @@ CVE-2022-37966,0.00088968,https://github.com/scmanjarrez/CVEScannerV2,scmanjarre CVE-2022-37966,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-37966,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37966,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37966,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37966,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37966,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37966,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-37966,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37967/CVE-2022-37967.csv b/data/vul_id/CVE/2022/37/CVE-2022-37967/CVE-2022-37967.csv index 7c1836cc4f2df05..7c8d67949812a1e 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37967/CVE-2022-37967.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37967/CVE-2022-37967.csv @@ -19,12 +19,12 @@ CVE-2022-37967,0.00018836,https://github.com/dzulqarnain28/metasploit-framework, CVE-2022-37967,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/metasploit,839537924 CVE-2022-37967,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2022-37967,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 -CVE-2022-37967,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-37967,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-37967,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-37967,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-37967,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37967,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37967,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37967,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37967,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37967,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-37967,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37968/CVE-2022-37968.csv b/data/vul_id/CVE/2022/37/CVE-2022-37968/CVE-2022-37968.csv index c91c4c36e7167a5..6d8917a1db760b9 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37968/CVE-2022-37968.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37968/CVE-2022-37968.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37968,0.00689655,https://github.com/jgamblin/2022CVEReview,jgamblin/2022CVEReview,582660911 CVE-2022-37968,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37968,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37968,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37968,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37968,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37968,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-37968,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37969/CVE-2022-37969.csv b/data/vul_id/CVE/2022/37/CVE-2022-37969/CVE-2022-37969.csv index ad684ac842f3990..ba82e2f775ab0d4 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37969/CVE-2022-37969.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37969/CVE-2022-37969.csv @@ -8,19 +8,19 @@ CVE-2022-37969,0.00118343,https://github.com/santosomar/exploited_analysis,santo CVE-2022-37969,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-37969,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-37969,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-37969,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-37969,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-37969,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-37969,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2022-37969,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-37969,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-37969,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-37969,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-37969,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-37969,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-37969,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-37969,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-37969,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-37969,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37969,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37969,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37969,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37969,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37969,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2022-37969,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37970/CVE-2022-37970.csv b/data/vul_id/CVE/2022/37/CVE-2022-37970/CVE-2022-37970.csv index f5d657e93ef55a9..87785a9ac03e4d2 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37970/CVE-2022-37970.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37970/CVE-2022-37970.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37970,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-37970,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37970,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37970,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37970,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37970,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37970,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-37970,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37971/CVE-2022-37971.csv b/data/vul_id/CVE/2022/37/CVE-2022-37971/CVE-2022-37971.csv index deafbf2afae770c..576311a0f70f833 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37971/CVE-2022-37971.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37971/CVE-2022-37971.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37971,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-37971,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37971,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37971,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37971,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37971,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37971,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-37971,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37973/CVE-2022-37973.csv b/data/vul_id/CVE/2022/37/CVE-2022-37973/CVE-2022-37973.csv index 3faaddac7cff4d7..5db30f036b6f749 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37973/CVE-2022-37973.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37973/CVE-2022-37973.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37973,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-37973,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37973,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37973,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37973,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37973,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37973,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-37973,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37977/CVE-2022-37977.csv b/data/vul_id/CVE/2022/37/CVE-2022-37977/CVE-2022-37977.csv index e4f55eeabc5ccb2..e7d6ba8790aad54 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37977/CVE-2022-37977.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37977/CVE-2022-37977.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37977,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37977,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37977,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37977,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37977,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37977,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-37977,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37978/CVE-2022-37978.csv b/data/vul_id/CVE/2022/37/CVE-2022-37978/CVE-2022-37978.csv index 2df5aad14d9052d..dfe2833c71e0bf2 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37978/CVE-2022-37978.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37978/CVE-2022-37978.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37978,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-37978,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37978,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37978,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37978,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37978,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37978,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-37978,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37979/CVE-2022-37979.csv b/data/vul_id/CVE/2022/37/CVE-2022-37979/CVE-2022-37979.csv index 6509869c5008898..f07ad17c891cd25 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37979/CVE-2022-37979.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37979/CVE-2022-37979.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37979,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-37979,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37979,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37979,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37979,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37979,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37979,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-37979,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-3798/CVE-2022-3798.csv b/data/vul_id/CVE/2022/37/CVE-2022-3798/CVE-2022-3798.csv index b2fd8314995c7de..9923b13be793233 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-3798/CVE-2022-3798.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-3798/CVE-2022-3798.csv @@ -3,7 +3,7 @@ CVE-2022-3798,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3798,Live-Hac CVE-2022-3798,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3798,Live-Hack-CVE/CVE-2022-3798,581694936 CVE-2022-3798,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3798,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3798,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3798,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3798,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3798,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-3798,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37980/CVE-2022-37980.csv b/data/vul_id/CVE/2022/37/CVE-2022-37980/CVE-2022-37980.csv index 0b2b7286d203f75..27caf5907886a03 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37980/CVE-2022-37980.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37980/CVE-2022-37980.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37980,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-37980,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37980,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37980,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37980,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37980,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37980,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-37980,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37981/CVE-2022-37981.csv b/data/vul_id/CVE/2022/37/CVE-2022-37981/CVE-2022-37981.csv index dad8a66a5da0cac..7bd86f817f25d8c 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37981/CVE-2022-37981.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37981/CVE-2022-37981.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37981,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-37981,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37981,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37981,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37981,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37981,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37981,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-37981,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37982/CVE-2022-37982.csv b/data/vul_id/CVE/2022/37/CVE-2022-37982/CVE-2022-37982.csv index cd21ce5bcefec91..6776973636c2848 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37982/CVE-2022-37982.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37982/CVE-2022-37982.csv @@ -4,7 +4,7 @@ CVE-2022-37982,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-37982,Live-H CVE-2022-37982,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-37982,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37982,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37982,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37982,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37982,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37982,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-37982,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37987/CVE-2022-37987.csv b/data/vul_id/CVE/2022/37/CVE-2022-37987/CVE-2022-37987.csv index 51d3989cb1001fd..bed19ca9fffc6b3 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37987/CVE-2022-37987.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37987/CVE-2022-37987.csv @@ -3,7 +3,7 @@ CVE-2022-37987,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analy CVE-2022-37987,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-37987,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37987,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37987,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37987,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37987,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37987,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-37987,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37988/CVE-2022-37988.csv b/data/vul_id/CVE/2022/37/CVE-2022-37988/CVE-2022-37988.csv index 2c6b86fd6bff5e4..e78ae1f1080b63d 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37988/CVE-2022-37988.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37988/CVE-2022-37988.csv @@ -4,7 +4,7 @@ CVE-2022-37988,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analy CVE-2022-37988,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-37988,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37988,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37988,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37988,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37988,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37988,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-37988,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37989/CVE-2022-37989.csv b/data/vul_id/CVE/2022/37/CVE-2022-37989/CVE-2022-37989.csv index 8a335e90a62441e..1ef35463e5dd54a 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37989/CVE-2022-37989.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37989/CVE-2022-37989.csv @@ -4,7 +4,7 @@ CVE-2022-37989,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analy CVE-2022-37989,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-37989,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37989,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37989,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37989,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37989,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37989,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-37989,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-3799/CVE-2022-3799.csv b/data/vul_id/CVE/2022/37/CVE-2022-3799/CVE-2022-3799.csv index 86c58d806d6b7d7..8060cca99a2c29e 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-3799/CVE-2022-3799.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-3799/CVE-2022-3799.csv @@ -3,7 +3,7 @@ CVE-2022-3799,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3799,Live-Hac CVE-2022-3799,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3799,Live-Hack-CVE/CVE-2022-3799,581694949 CVE-2022-3799,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3799,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3799,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3799,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3799,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3799,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-3799,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37990/CVE-2022-37990.csv b/data/vul_id/CVE/2022/37/CVE-2022-37990/CVE-2022-37990.csv index dd2ad54eb639658..e337cb866b6ad67 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37990/CVE-2022-37990.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37990/CVE-2022-37990.csv @@ -4,7 +4,7 @@ CVE-2022-37990,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analy CVE-2022-37990,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-37990,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37990,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37990,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37990,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37990,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37990,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-37990,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37991/CVE-2022-37991.csv b/data/vul_id/CVE/2022/37/CVE-2022-37991/CVE-2022-37991.csv index 4af8bd63df85cfc..1f017c800673f13 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37991/CVE-2022-37991.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37991/CVE-2022-37991.csv @@ -4,7 +4,7 @@ CVE-2022-37991,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analy CVE-2022-37991,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-37991,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37991,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37991,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37991,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37991,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37991,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-37991,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37992/CVE-2022-37992.csv b/data/vul_id/CVE/2022/37/CVE-2022-37992/CVE-2022-37992.csv index 28845e9139316c6..36e3b3361147237 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37992/CVE-2022-37992.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37992/CVE-2022-37992.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37992,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-37992,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37992,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37992,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37992,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37992,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37992,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-37992,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37993/CVE-2022-37993.csv b/data/vul_id/CVE/2022/37/CVE-2022-37993/CVE-2022-37993.csv index 076c34056e8d2a2..58f39b751cfebe5 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37993/CVE-2022-37993.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37993/CVE-2022-37993.csv @@ -3,7 +3,7 @@ CVE-2022-37993,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analy CVE-2022-37993,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-37993,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37993,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37993,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37993,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37993,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37993,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-37993,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37994/CVE-2022-37994.csv b/data/vul_id/CVE/2022/37/CVE-2022-37994/CVE-2022-37994.csv index 0165f032ed5cc97..f92ddbd1bb8477f 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37994/CVE-2022-37994.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37994/CVE-2022-37994.csv @@ -3,7 +3,7 @@ CVE-2022-37994,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analy CVE-2022-37994,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-37994,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37994,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37994,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37994,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37994,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37994,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-37994,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37995/CVE-2022-37995.csv b/data/vul_id/CVE/2022/37/CVE-2022-37995/CVE-2022-37995.csv index 1ab401ef6d182bf..58d39af164579e5 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37995/CVE-2022-37995.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37995/CVE-2022-37995.csv @@ -4,7 +4,7 @@ CVE-2022-37995,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analy CVE-2022-37995,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-37995,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37995,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37995,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37995,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37995,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37995,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-37995,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37996/CVE-2022-37996.csv b/data/vul_id/CVE/2022/37/CVE-2022-37996/CVE-2022-37996.csv index e744565c509c544..fe0b654af03f0a6 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37996/CVE-2022-37996.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37996/CVE-2022-37996.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37996,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-37996,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37996,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37996,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37996,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37996,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37996,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-37996,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37997/CVE-2022-37997.csv b/data/vul_id/CVE/2022/37/CVE-2022-37997/CVE-2022-37997.csv index 946d3aa37228bd8..52b236b93998c75 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37997/CVE-2022-37997.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37997/CVE-2022-37997.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-37997,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-37997,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37997,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37997,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37997,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37997,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37997,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-37997,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37998/CVE-2022-37998.csv b/data/vul_id/CVE/2022/37/CVE-2022-37998/CVE-2022-37998.csv index e3cfcfd1387ec52..04c3f8dcd4d694f 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37998/CVE-2022-37998.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37998/CVE-2022-37998.csv @@ -3,7 +3,7 @@ CVE-2022-37998,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analy CVE-2022-37998,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-37998,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37998,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37998,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37998,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37998,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37998,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-37998,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/37/CVE-2022-37999/CVE-2022-37999.csv b/data/vul_id/CVE/2022/37/CVE-2022-37999/CVE-2022-37999.csv index 409663d2d84eac2..cc531372c898cda 100644 --- a/data/vul_id/CVE/2022/37/CVE-2022-37999/CVE-2022-37999.csv +++ b/data/vul_id/CVE/2022/37/CVE-2022-37999/CVE-2022-37999.csv @@ -3,7 +3,7 @@ CVE-2022-37999,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analy CVE-2022-37999,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-37999,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-37999,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-37999,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-37999,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-37999,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-37999,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-37999,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-3800/CVE-2022-3800.csv b/data/vul_id/CVE/2022/38/CVE-2022-3800/CVE-2022-3800.csv index 2cbf41094e8b607..7f73acd1f610417 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-3800/CVE-2022-3800.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-3800/CVE-2022-3800.csv @@ -5,7 +5,7 @@ CVE-2022-3800,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-PO CVE-2022-3800,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-3800,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3800,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3800,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3800,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3800,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3800,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3800,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38000/CVE-2022-38000.csv b/data/vul_id/CVE/2022/38/CVE-2022-38000/CVE-2022-38000.csv index 7270ec006d91de3..2a40e18d2cee6e6 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38000/CVE-2022-38000.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38000/CVE-2022-38000.csv @@ -10,7 +10,7 @@ CVE-2022-38000,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analy CVE-2022-38000,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-38000,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38000,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38000,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38000,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38000,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38000,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-38000,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38001/CVE-2022-38001.csv b/data/vul_id/CVE/2022/38/CVE-2022-38001/CVE-2022-38001.csv index 491874b078cec4d..5b7c7b865577b4d 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38001/CVE-2022-38001.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38001/CVE-2022-38001.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38001,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38001,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38001,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38001,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38001,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38001,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-38001,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38003/CVE-2022-38003.csv b/data/vul_id/CVE/2022/38/CVE-2022-38003/CVE-2022-38003.csv index 8e69ae9ae1cb1e8..9a7c7371b943777 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38003/CVE-2022-38003.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38003/CVE-2022-38003.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38003,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-38003,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38003,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38003,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38003,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38003,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38003,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-38003,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38006/CVE-2022-38006.csv b/data/vul_id/CVE/2022/38/CVE-2022-38006/CVE-2022-38006.csv index a83510081526a5a..2e09f12fb81c3f8 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38006/CVE-2022-38006.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38006/CVE-2022-38006.csv @@ -3,7 +3,7 @@ CVE-2022-38006,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analy CVE-2022-38006,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-38006,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38006,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38006,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38006,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38006,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38006,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-38006,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38007/CVE-2022-38007.csv b/data/vul_id/CVE/2022/38/CVE-2022-38007/CVE-2022-38007.csv index f6cacdf37245e2d..299fe435acb9f89 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38007/CVE-2022-38007.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38007/CVE-2022-38007.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38007,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38007,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38007,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38007,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38007,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38007,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-38007,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38008/CVE-2022-38008.csv b/data/vul_id/CVE/2022/38/CVE-2022-38008/CVE-2022-38008.csv index db0334480111783..c45e612633d826a 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38008/CVE-2022-38008.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38008/CVE-2022-38008.csv @@ -4,7 +4,7 @@ CVE-2022-38008,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-38008,Live-H CVE-2022-38008,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-38009,Live-Hack-CVE/CVE-2022-38009,583419142 CVE-2022-38008,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38008,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38008,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38008,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38008,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38008,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-38008,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38009/CVE-2022-38009.csv b/data/vul_id/CVE/2022/38/CVE-2022-38009/CVE-2022-38009.csv index 408799590f8ef55..ef43909b4151aeb 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38009/CVE-2022-38009.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38009/CVE-2022-38009.csv @@ -4,7 +4,7 @@ CVE-2022-38009,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-38008,Live-H CVE-2022-38009,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-38009,Live-Hack-CVE/CVE-2022-38009,583419142 CVE-2022-38009,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38009,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38009,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38009,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38009,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38009,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-38009,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-3801/CVE-2022-3801.csv b/data/vul_id/CVE/2022/38/CVE-2022-3801/CVE-2022-3801.csv index b4d363efe205aed..4c572facfb9c021 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-3801/CVE-2022-3801.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-3801/CVE-2022-3801.csv @@ -3,7 +3,7 @@ CVE-2022-3801,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3801,Live-Hac CVE-2022-3801,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3801,Live-Hack-CVE/CVE-2022-3801,581694926 CVE-2022-3801,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3801,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3801,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3801,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3801,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3801,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3801,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38010/CVE-2022-38010.csv b/data/vul_id/CVE/2022/38/CVE-2022-38010/CVE-2022-38010.csv index 4189265806cb6e9..ae930b7d7472d21 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38010/CVE-2022-38010.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38010/CVE-2022-38010.csv @@ -3,7 +3,7 @@ CVE-2022-38010,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-37963,Live-H CVE-2022-38010,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-38010,Live-Hack-CVE/CVE-2022-38010,583418990 CVE-2022-38010,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38010,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38010,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38010,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38010,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38010,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-38010,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38017/CVE-2022-38017.csv b/data/vul_id/CVE/2022/38/CVE-2022-38017/CVE-2022-38017.csv index 7d1e437e780893a..639c7a2beb20910 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38017/CVE-2022-38017.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38017/CVE-2022-38017.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38017,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38017,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38017,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38017,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38017,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38017,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-38017,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-3802/CVE-2022-3802.csv b/data/vul_id/CVE/2022/38/CVE-2022-3802/CVE-2022-3802.csv index 620015541a24161..9918ed7279caa2c 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-3802/CVE-2022-3802.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-3802/CVE-2022-3802.csv @@ -3,7 +3,7 @@ CVE-2022-3802,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3802,Live-Hac CVE-2022-3802,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3802,Live-Hack-CVE/CVE-2022-3802,581694916 CVE-2022-3802,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3802,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3802,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3802,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3802,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3802,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-3802,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38021/CVE-2022-38021.csv b/data/vul_id/CVE/2022/38/CVE-2022-38021/CVE-2022-38021.csv index d82a9eb98d64f0f..5a44dad881c03eb 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38021/CVE-2022-38021.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38021/CVE-2022-38021.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38021,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38021,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38021,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38021,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38021,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38021,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-38021,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38022/CVE-2022-38022.csv b/data/vul_id/CVE/2022/38/CVE-2022-38022/CVE-2022-38022.csv index 9baa50e4f271392..b41ba7b253e0113 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38022/CVE-2022-38022.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38022/CVE-2022-38022.csv @@ -4,7 +4,7 @@ CVE-2022-38022,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analy CVE-2022-38022,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-38022,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38022,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38022,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38022,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38022,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38022,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-38022,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38023/CVE-2022-38023.csv b/data/vul_id/CVE/2022/38/CVE-2022-38023/CVE-2022-38023.csv index 6055ed429dce79c..745a981042d1c54 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38023/CVE-2022-38023.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38023/CVE-2022-38023.csv @@ -4,7 +4,7 @@ CVE-2022-38023,0.00130208,https://github.com/mmippolito/mssql_exploit_data,mmipp CVE-2022-38023,0.00088968,https://github.com/scmanjarrez/CVEScannerV2,scmanjarrez/CVEScannerV2,394989237 CVE-2022-38023,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38023,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38023,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38023,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38023,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38023,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-38023,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38025/CVE-2022-38025.csv b/data/vul_id/CVE/2022/38/CVE-2022-38025/CVE-2022-38025.csv index a732b228bc990cd..03faa6fb28dac8d 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38025/CVE-2022-38025.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38025/CVE-2022-38025.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38025,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-38025,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38025,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38025,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38025,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38025,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38025,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-38025,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38026/CVE-2022-38026.csv b/data/vul_id/CVE/2022/38/CVE-2022-38026/CVE-2022-38026.csv index 9852e3381661702..a607e9a511a285e 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38026/CVE-2022-38026.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38026/CVE-2022-38026.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38026,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-38026,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38026,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38026,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38026,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38026,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38026,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-38026,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38027/CVE-2022-38027.csv b/data/vul_id/CVE/2022/38/CVE-2022-38027/CVE-2022-38027.csv index 065f4c3af57c22a..faa41f62c88228c 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38027/CVE-2022-38027.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38027/CVE-2022-38027.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38027,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-38027,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38027,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38027,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38027,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38027,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38027,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-38027,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38028/CVE-2022-38028.csv b/data/vul_id/CVE/2022/38/CVE-2022-38028/CVE-2022-38028.csv index a6501f3d7ca149e..a0cad506a9c992e 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38028/CVE-2022-38028.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38028/CVE-2022-38028.csv @@ -1,13 +1,13 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38028,0.00680272,https://github.com/jcole-sec/Trending-Exploitation-Research,jcole-sec/Trending-Exploitation-Research,794099151 CVE-2022-38028,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-38028,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-38028,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-38028,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-38028,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2022-38028,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-38028,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38028,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38028,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38028,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38028,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38028,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-38028,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38029/CVE-2022-38029.csv b/data/vul_id/CVE/2022/38/CVE-2022-38029/CVE-2022-38029.csv index c713f8b7296df6f..5fcea8d71979d8e 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38029/CVE-2022-38029.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38029/CVE-2022-38029.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38029,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-38029,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38029,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38029,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38029,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38029,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38029,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-38029,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-3803/CVE-2022-3803.csv b/data/vul_id/CVE/2022/38/CVE-2022-3803/CVE-2022-3803.csv index 87c30609f7c8847..1d8a7ee78a873f5 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-3803/CVE-2022-3803.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-3803/CVE-2022-3803.csv @@ -3,7 +3,7 @@ CVE-2022-3803,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3803,Live-Hac CVE-2022-3803,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3803,Live-Hack-CVE/CVE-2022-3803,581694837 CVE-2022-3803,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3803,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3803,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3803,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3803,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3803,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-3803,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38030/CVE-2022-38030.csv b/data/vul_id/CVE/2022/38/CVE-2022-38030/CVE-2022-38030.csv index 573a7d3d78cc717..a41cb02ac154a60 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38030/CVE-2022-38030.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38030/CVE-2022-38030.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38030,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-38030,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38030,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38030,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38030,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38030,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38030,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-38030,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38031/CVE-2022-38031.csv b/data/vul_id/CVE/2022/38/CVE-2022-38031/CVE-2022-38031.csv index a8fd329a9768194..75c6b67ed5bd2b3 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38031/CVE-2022-38031.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38031/CVE-2022-38031.csv @@ -4,7 +4,7 @@ CVE-2022-38031,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-37982,Live-H CVE-2022-38031,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-38031,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38031,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38031,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38031,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38031,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38031,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-38031,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38033/CVE-2022-38033.csv b/data/vul_id/CVE/2022/38/CVE-2022-38033/CVE-2022-38033.csv index ef12af59fff4278..d78ec5421089ab6 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38033/CVE-2022-38033.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38033/CVE-2022-38033.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38033,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-38033,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38033,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38033,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38033,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38033,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38033,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-38033,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38036/CVE-2022-38036.csv b/data/vul_id/CVE/2022/38/CVE-2022-38036/CVE-2022-38036.csv index 7d415c773615254..689c04fdccc408e 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38036/CVE-2022-38036.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38036/CVE-2022-38036.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38036,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38036,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38036,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38036,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38036,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38036,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-38036,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38037/CVE-2022-38037.csv b/data/vul_id/CVE/2022/38/CVE-2022-38037/CVE-2022-38037.csv index 9af5cd6f990cd28..579858d740100b6 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38037/CVE-2022-38037.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38037/CVE-2022-38037.csv @@ -4,7 +4,7 @@ CVE-2022-38037,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analy CVE-2022-38037,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-38037,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38037,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38037,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38037,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38037,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38037,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-38037,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38038/CVE-2022-38038.csv b/data/vul_id/CVE/2022/38/CVE-2022-38038/CVE-2022-38038.csv index eef80553d960ef7..4900d6ca39128b3 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38038/CVE-2022-38038.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38038/CVE-2022-38038.csv @@ -4,7 +4,7 @@ CVE-2022-38038,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analy CVE-2022-38038,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-38038,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38038,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38038,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38038,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38038,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38038,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-38038,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38039/CVE-2022-38039.csv b/data/vul_id/CVE/2022/38/CVE-2022-38039/CVE-2022-38039.csv index 3ff13801703be28..091bcf2fde5949f 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38039/CVE-2022-38039.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38039/CVE-2022-38039.csv @@ -4,7 +4,7 @@ CVE-2022-38039,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analy CVE-2022-38039,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-38039,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38039,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38039,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38039,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38039,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38039,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-38039,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-3804/CVE-2022-3804.csv b/data/vul_id/CVE/2022/38/CVE-2022-3804/CVE-2022-3804.csv index 5f22c498a7bff62..5c48b3e8b3ffeca 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-3804/CVE-2022-3804.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-3804/CVE-2022-3804.csv @@ -3,7 +3,7 @@ CVE-2022-3804,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3804,Live-Hac CVE-2022-3804,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3804,Live-Hack-CVE/CVE-2022-3804,581694852 CVE-2022-3804,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3804,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3804,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3804,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3804,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3804,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-3804,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38040/CVE-2022-38040.csv b/data/vul_id/CVE/2022/38/CVE-2022-38040/CVE-2022-38040.csv index 9dafeea73d38b3f..c69e10c79664abc 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38040/CVE-2022-38040.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38040/CVE-2022-38040.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38040,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38040,Live-Hack-CVE/CVE-2022-38040,583217605 CVE-2022-38040,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38040,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38040,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38040,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38040,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38040,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-38040,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38042/CVE-2022-38042.csv b/data/vul_id/CVE/2022/38/CVE-2022-38042/CVE-2022-38042.csv index f4177dc88fa4486..c91130eb3cee502 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38042/CVE-2022-38042.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38042/CVE-2022-38042.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38042,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38042,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38042,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38042,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38042,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38042,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-38042,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38045/CVE-2022-38045.csv b/data/vul_id/CVE/2022/38/CVE-2022-38045/CVE-2022-38045.csv index cffa5212da88de7..a9d11b607af5d58 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38045/CVE-2022-38045.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38045/CVE-2022-38045.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38045,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38045,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38045,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38045,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38045,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38045,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-38045,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38046/CVE-2022-38046.csv b/data/vul_id/CVE/2022/38/CVE-2022-38046/CVE-2022-38046.csv index 37b04be2af1084d..967125bee70d49a 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38046/CVE-2022-38046.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38046/CVE-2022-38046.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38046,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38046,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38046,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38046,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38046,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38046,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-38046,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38047/CVE-2022-38047.csv b/data/vul_id/CVE/2022/38/CVE-2022-38047/CVE-2022-38047.csv index 6b91158afa41652..6a1469e1a862e3c 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38047/CVE-2022-38047.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38047/CVE-2022-38047.csv @@ -10,7 +10,7 @@ CVE-2022-38047,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analy CVE-2022-38047,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-38047,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38047,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38047,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38047,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38047,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38047,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-38047,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38051/CVE-2022-38051.csv b/data/vul_id/CVE/2022/38/CVE-2022-38051/CVE-2022-38051.csv index 2053eb49b93664a..37d4adce801b3d3 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38051/CVE-2022-38051.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38051/CVE-2022-38051.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38051,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-38051,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38051,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38051,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38051,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38051,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38051,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-38051,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38054/CVE-2022-38054.csv b/data/vul_id/CVE/2022/38/CVE-2022-38054/CVE-2022-38054.csv index 3df41d4b487d2cd..c7bb4fbf99ccdc7 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38054/CVE-2022-38054.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38054/CVE-2022-38054.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38054,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38054,Live-Hack-CVE/CVE-2022-38054,582174570 CVE-2022-38054,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38054,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38054,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38054,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38054,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38054,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-38054,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38058/CVE-2022-38058.csv b/data/vul_id/CVE/2022/38/CVE-2022-38058/CVE-2022-38058.csv index 1e6cb9a55d87c02..25f7073f65d44bd 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38058/CVE-2022-38058.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38058/CVE-2022-38058.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38058,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38058,Live-Hack-CVE/CVE-2022-38058,582169191 CVE-2022-38058,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38058,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38058,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38058,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38058,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-38058,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38058,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38059/CVE-2022-38059.csv b/data/vul_id/CVE/2022/38/CVE-2022-38059/CVE-2022-38059.csv index c70fc29658db366..0508ad2fa752f69 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38059/CVE-2022-38059.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38059/CVE-2022-38059.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38059,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38059,Live-Hack-CVE/CVE-2022-38059,582169201 CVE-2022-38059,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38059,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38059,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38059,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38059,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-38059,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38059,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-3806/CVE-2022-3806.csv b/data/vul_id/CVE/2022/38/CVE-2022-3806/CVE-2022-3806.csv index a93bd770cb4420e..80933de5ee929a7 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-3806/CVE-2022-3806.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-3806/CVE-2022-3806.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3806,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-3806,Live-Hack-CVE/CVE-2022-3806,593682374 -CVE-2022-3806,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3806,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3806,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-3806,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-3806,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38060/CVE-2022-38060.csv b/data/vul_id/CVE/2022/38/CVE-2022-38060/CVE-2022-38060.csv index 051bd26c02f9022..7a606b4d456d076 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38060/CVE-2022-38060.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38060/CVE-2022-38060.csv @@ -3,7 +3,7 @@ CVE-2022-38060,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38060,Live-H CVE-2022-38060,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38060,Live-Hack-CVE/CVE-2022-38060,581091136 CVE-2022-38060,0.01136364,https://github.com/TH3xACE/SUDO_KILLER,TH3xACE/SUDO_KILLER,160875594 CVE-2022-38060,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-38060,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38060,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38060,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-38060,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-38060,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38061/CVE-2022-38061.csv b/data/vul_id/CVE/2022/38/CVE-2022-38061/CVE-2022-38061.csv index a43e263001ecb71..f1b9b2b78d9f805 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38061/CVE-2022-38061.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38061/CVE-2022-38061.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38061,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38061,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38061,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38061,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38061,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-38061,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38061,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38064/CVE-2022-38064.csv b/data/vul_id/CVE/2022/38/CVE-2022-38064/CVE-2022-38064.csv index 610e997fa52b741..ac4a083d91afbfa 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38064/CVE-2022-38064.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38064/CVE-2022-38064.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38064,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38064,Live-Hack-CVE/CVE-2022-38064,581718216 CVE-2022-38064,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38064,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38064,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38064,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38064,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38064,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-38064,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38065/CVE-2022-38065.csv b/data/vul_id/CVE/2022/38/CVE-2022-38065/CVE-2022-38065.csv index d3075cfd9285f7e..58787e74a4091b3 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38065/CVE-2022-38065.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38065/CVE-2022-38065.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38065,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38065,Live-Hack-CVE/CVE-2022-38065,582637789 CVE-2022-38065,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38065,Live-Hack-CVE/CVE-2022-38065,581091196 CVE-2022-38065,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-38065,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38065,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38065,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-38065,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-38065,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38067/CVE-2022-38067.csv b/data/vul_id/CVE/2022/38/CVE-2022-38067/CVE-2022-38067.csv index 74061a048d7eaba..5ba7908a543c7fd 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38067/CVE-2022-38067.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38067/CVE-2022-38067.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38067,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-38067,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38067,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38067,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-38067,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38067,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38068/CVE-2022-38068.csv b/data/vul_id/CVE/2022/38/CVE-2022-38068/CVE-2022-38068.csv index 234478318ba8917..5986d28e39a9cfa 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38068/CVE-2022-38068.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38068/CVE-2022-38068.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38068,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38068,Live-Hack-CVE/CVE-2022-38068,582169212 CVE-2022-38068,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38068,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38068,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38068,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38068,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-38068,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38068,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38069/CVE-2022-38069.csv b/data/vul_id/CVE/2022/38/CVE-2022-38069/CVE-2022-38069.csv index c775fbe87316fce..451411de97bf723 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38069/CVE-2022-38069.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38069/CVE-2022-38069.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38069,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-38069,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38069,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38069,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38069,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-38069,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-3807/CVE-2022-3807.csv b/data/vul_id/CVE/2022/38/CVE-2022-3807/CVE-2022-3807.csv index ba6496d5a745b16..6201eed743ca015 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-3807/CVE-2022-3807.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-3807/CVE-2022-3807.csv @@ -3,7 +3,7 @@ CVE-2022-3807,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-3807,Live-Hac CVE-2022-3807,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-3807,Live-Hack-CVE/CVE-2022-3807,581688821 CVE-2022-3807,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3807,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3807,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3807,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3807,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3807,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-3807,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38073/CVE-2022-38073.csv b/data/vul_id/CVE/2022/38/CVE-2022-38073/CVE-2022-38073.csv index 1ffa8de561301e6..0b09cd47d1c18df 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38073/CVE-2022-38073.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38073/CVE-2022-38073.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38073,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38073,Live-Hack-CVE/CVE-2022-38073,582108025 CVE-2022-38073,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38073,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38073,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38073,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38073,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-38073,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38073,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38075/CVE-2022-38075.csv b/data/vul_id/CVE/2022/38/CVE-2022-38075/CVE-2022-38075.csv index ab432d9b0a32e5c..39ea5461c737815 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38075/CVE-2022-38075.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38075/CVE-2022-38075.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38075,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38075,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38075,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38075,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38075,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-38075,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38075,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38078/CVE-2022-38078.csv b/data/vul_id/CVE/2022/38/CVE-2022-38078/CVE-2022-38078.csv index 32a9a0ccd212316..7a2a62adc67ea05 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38078/CVE-2022-38078.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38078/CVE-2022-38078.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38078,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38078,Live-Hack-CVE/CVE-2022-38078,583502832 CVE-2022-38078,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38078,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38078,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38078,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38078,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38078,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-38078,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38080/CVE-2022-38080.csv b/data/vul_id/CVE/2022/38/CVE-2022-38080/CVE-2022-38080.csv index 7ec5ce7c07fc1ea..b4c64628a97124d 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38080/CVE-2022-38080.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38080/CVE-2022-38080.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38080,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38080,Live-Hack-CVE/CVE-2022-38080,583516836 CVE-2022-38080,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38080,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38080,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38080,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38080,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-38080,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38085/CVE-2022-38085.csv b/data/vul_id/CVE/2022/38/CVE-2022-38085/CVE-2022-38085.csv index e1866b7fb363d93..1ad788ca80c3ce1 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38085/CVE-2022-38085.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38085/CVE-2022-38085.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38085,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38085,Live-Hack-CVE/CVE-2022-38085,582097902 CVE-2022-38085,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38085,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38085,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38085,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38085,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-38085,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38085,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38086/CVE-2022-38086.csv b/data/vul_id/CVE/2022/38/CVE-2022-38086/CVE-2022-38086.csv index f104511522a1866..38f454ee95f74ad 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38086/CVE-2022-38086.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38086/CVE-2022-38086.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38086,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38086,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38086,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38086,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38086,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-38086,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38086,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38088/CVE-2022-38088.csv b/data/vul_id/CVE/2022/38/CVE-2022-38088/CVE-2022-38088.csv index eec741b51486faa..ed72a985820bbd7 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38088/CVE-2022-38088.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38088/CVE-2022-38088.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38088,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38088,Live-Hack-CVE/CVE-2022-38088,593830040 -CVE-2022-38088,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38088,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38088,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-38088,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-38088,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38089/CVE-2022-38089.csv b/data/vul_id/CVE/2022/38/CVE-2022-38089/CVE-2022-38089.csv index 74828a7d92aedd6..550a8d2002c88cf 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38089/CVE-2022-38089.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38089/CVE-2022-38089.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38089,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38089,Live-Hack-CVE/CVE-2022-38089,583516874 CVE-2022-38089,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38089,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38089,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38089,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38089,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-38089,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-3809/CVE-2022-3809.csv b/data/vul_id/CVE/2022/38/CVE-2022-3809/CVE-2022-3809.csv index 368c9532aa8c741..21007e1bd445f8c 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-3809/CVE-2022-3809.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-3809/CVE-2022-3809.csv @@ -3,7 +3,7 @@ CVE-2022-3809,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3809,Live-Hac CVE-2022-3809,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3809,Live-Hack-CVE/CVE-2022-3809,581688717 CVE-2022-3809,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3809,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3809,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3809,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3809,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3809,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3809,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38094/CVE-2022-38094.csv b/data/vul_id/CVE/2022/38/CVE-2022-38094/CVE-2022-38094.csv index 6a1e56d24d53953..dc0e221edc68ed8 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38094/CVE-2022-38094.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38094/CVE-2022-38094.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38094,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38094,Live-Hack-CVE/CVE-2022-38094,583440916 CVE-2022-38094,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38094,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38094,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38094,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38094,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38094,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-38094,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38095/CVE-2022-38095.csv b/data/vul_id/CVE/2022/38/CVE-2022-38095/CVE-2022-38095.csv index dcab62876ed3731..7875a851a64b42d 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38095/CVE-2022-38095.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38095/CVE-2022-38095.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38095,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38095,Live-Hack-CVE/CVE-2022-38095,582098526 CVE-2022-38095,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38095,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38095,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38095,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-38095,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38095,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38097/CVE-2022-38097.csv b/data/vul_id/CVE/2022/38/CVE-2022-38097/CVE-2022-38097.csv index 443b04872f9315a..2a6bc5673eec9d6 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38097/CVE-2022-38097.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38097/CVE-2022-38097.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38097,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38097,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38097,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38097,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38097,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38097,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-38097,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38099/CVE-2022-38099.csv b/data/vul_id/CVE/2022/38/CVE-2022-38099/CVE-2022-38099.csv index d0dfeddecba20bd..3096464e8d450e5 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38099/CVE-2022-38099.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38099/CVE-2022-38099.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38099,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38099,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38099,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38099,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38099,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38099,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-38099,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-3810/CVE-2022-3810.csv b/data/vul_id/CVE/2022/38/CVE-2022-3810/CVE-2022-3810.csv index 00d937aa3ecf3ef..41965a46f2e0718 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-3810/CVE-2022-3810.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-3810/CVE-2022-3810.csv @@ -3,7 +3,7 @@ CVE-2022-3810,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3810,Live-Hac CVE-2022-3810,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3810,Live-Hack-CVE/CVE-2022-3810,581688743 CVE-2022-3810,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3810,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3810,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3810,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3810,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3810,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3810,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38104/CVE-2022-38104.csv b/data/vul_id/CVE/2022/38/CVE-2022-38104/CVE-2022-38104.csv index 4bb96ecb4689844..13c612a6981c9ac 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38104/CVE-2022-38104.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38104/CVE-2022-38104.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38104,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38104,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38104,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38104,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38104,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-38104,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38104,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38105/CVE-2022-38105.csv b/data/vul_id/CVE/2022/38/CVE-2022-38105/CVE-2022-38105.csv index 2396d8d31ca9864..1114e31c276d6f7 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38105/CVE-2022-38105.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38105/CVE-2022-38105.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38105,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38105,Live-Hack-CVE/CVE-2022-38105,588829665 CVE-2022-38105,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38105,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38105,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38105,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-38105,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-38105,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38108/CVE-2022-38108.csv b/data/vul_id/CVE/2022/38/CVE-2022-38108/CVE-2022-38108.csv index 91a8b3c67126431..9c1ac6e36f0e1b4 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38108/CVE-2022-38108.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38108/CVE-2022-38108.csv @@ -21,7 +21,7 @@ CVE-2022-38108,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2022-38108,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2022-38108,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38108,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38108,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38108,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38108,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2022-38108,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38108,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38110/CVE-2022-38110.csv b/data/vul_id/CVE/2022/38/CVE-2022-38110/CVE-2022-38110.csv index 32eb6ebc4c9aeea..3cdf0fe0b98e533 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38110/CVE-2022-38110.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38110/CVE-2022-38110.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38110,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38110,Live-Hack-CVE/CVE-2022-38110,591457310 CVE-2022-38110,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-38110,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38110,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38110,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-38110,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-38110,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38111/CVE-2022-38111.csv b/data/vul_id/CVE/2022/38/CVE-2022-38111/CVE-2022-38111.csv index 3b091f1ac79b990..93f66e7219da5ac 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38111/CVE-2022-38111.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38111/CVE-2022-38111.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2022-38111,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38111,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38111,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-38111,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-38111,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38112/CVE-2022-38112.csv b/data/vul_id/CVE/2022/38/CVE-2022-38112/CVE-2022-38112.csv index 7c9ccef0231677e..83b3225f373bdca 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38112/CVE-2022-38112.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38112/CVE-2022-38112.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38112,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38112,Live-Hack-CVE/CVE-2022-38112,591457319 -CVE-2022-38112,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38112,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38112,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-38112,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-38112,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38117/CVE-2022-38117.csv b/data/vul_id/CVE/2022/38/CVE-2022-38117/CVE-2022-38117.csv index 9814b562d2be163..f2b017cf5b12754 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38117/CVE-2022-38117.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38117/CVE-2022-38117.csv @@ -3,7 +3,7 @@ CVE-2022-38117,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-38117,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-38117,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38117,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38117,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38117,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38117,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38117,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-38117,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38119/CVE-2022-38119.csv b/data/vul_id/CVE/2022/38/CVE-2022-38119/CVE-2022-38119.csv index a3acbb0e60561bb..e5b167beea01b63 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38119/CVE-2022-38119.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38119/CVE-2022-38119.csv @@ -4,7 +4,7 @@ CVE-2022-38119,0.00266667,https://github.com/rcevulndev/rcevulndev.github.io,rce CVE-2022-38119,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-38119,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38119,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38119,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38119,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38119,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38119,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-38119,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38120/CVE-2022-38120.csv b/data/vul_id/CVE/2022/38/CVE-2022-38120/CVE-2022-38120.csv index f050f9c62c76555..13ed18d6a34c398 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38120/CVE-2022-38120.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38120/CVE-2022-38120.csv @@ -3,7 +3,7 @@ CVE-2022-38120,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38120,Live-H CVE-2022-38120,0.00266667,https://github.com/rcevulndev/rcevulndev.github.io,rcevulndev/rcevulndev.github.io,373625918 CVE-2022-38120,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38120,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38120,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38120,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38120,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38120,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-38120,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38121/CVE-2022-38121.csv b/data/vul_id/CVE/2022/38/CVE-2022-38121/CVE-2022-38121.csv index 36de38fdfe21270..7ba2b36db31ca3b 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38121/CVE-2022-38121.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38121/CVE-2022-38121.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38121,0.00266667,https://github.com/rcevulndev/rcevulndev.github.io,rcevulndev/rcevulndev.github.io,373625918 CVE-2022-38121,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38121,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38121,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38121,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38121,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38121,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-38121,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38122/CVE-2022-38122.csv b/data/vul_id/CVE/2022/38/CVE-2022-38122/CVE-2022-38122.csv index d45130a24a4b86b..e342e5902eea788 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38122/CVE-2022-38122.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38122/CVE-2022-38122.csv @@ -3,7 +3,7 @@ CVE-2022-38122,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38122,Live-H CVE-2022-38122,0.00266667,https://github.com/rcevulndev/rcevulndev.github.io,rcevulndev/rcevulndev.github.io,373625918 CVE-2022-38122,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38122,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38122,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38122,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38122,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38122,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-38122,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38123/CVE-2022-38123.csv b/data/vul_id/CVE/2022/38/CVE-2022-38123/CVE-2022-38123.csv index f118a031a1122fb..a2a37c394b0419b 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38123/CVE-2022-38123.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38123/CVE-2022-38123.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38123,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38123,Live-Hack-CVE/CVE-2022-38123,581408979 CVE-2022-38123,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38123,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38123,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38123,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38123,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38123,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-38123,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38124/CVE-2022-38124.csv b/data/vul_id/CVE/2022/38/CVE-2022-38124/CVE-2022-38124.csv index 3296c89783cf9e5..d0629be407c3247 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38124/CVE-2022-38124.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38124/CVE-2022-38124.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38124,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38124,Live-Hack-CVE/CVE-2022-38124,581317850 CVE-2022-38124,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38124,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38124,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38124,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38124,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-38124,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-38124,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38132/CVE-2022-38132.csv b/data/vul_id/CVE/2022/38/CVE-2022-38132/CVE-2022-38132.csv index 4ed7e0a7ab63b76..01e1e93b061884c 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38132/CVE-2022-38132.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38132/CVE-2022-38132.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38132,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38132,Live-Hack-CVE/CVE-2022-38132,583510949 CVE-2022-38132,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38132,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38132,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38132,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38132,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38132,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-38132,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38136/CVE-2022-38136.csv b/data/vul_id/CVE/2022/38/CVE-2022-38136/CVE-2022-38136.csv index b7110556d2132bd..0cf0424c3a6e550 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38136/CVE-2022-38136.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38136/CVE-2022-38136.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38136,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38136,Live-Hack-CVE/CVE-2022-38136,601772907 CVE-2022-38136,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-38136,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38136,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38136,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-38136,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-38136,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38138/CVE-2022-38138.csv b/data/vul_id/CVE/2022/38/CVE-2022-38138/CVE-2022-38138.csv index a69c8f52f206d19..064d61b4ff43d29 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38138/CVE-2022-38138.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38138/CVE-2022-38138.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38138,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38138,Live-Hack-CVE/CVE-2022-38138,583164520 CVE-2022-38138,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38138,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38138,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38138,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38138,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38138,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-38138,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38139/CVE-2022-38139.csv b/data/vul_id/CVE/2022/38/CVE-2022-38139/CVE-2022-38139.csv index 9ef8367b47de2df..c0f81cb97f704ca 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38139/CVE-2022-38139.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38139/CVE-2022-38139.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38139,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38139,Live-Hack-CVE/CVE-2022-38139,582818623 CVE-2022-38139,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38139,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38139,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38139,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38139,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-38139,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38139,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38143/CVE-2022-38143.csv b/data/vul_id/CVE/2022/38/CVE-2022-38143/CVE-2022-38143.csv index e170d2cfc006079..637604608b0dd30 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38143/CVE-2022-38143.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38143/CVE-2022-38143.csv @@ -3,7 +3,7 @@ CVE-2022-38143,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38143,Live-H CVE-2022-38143,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38143,Live-Hack-CVE/CVE-2022-38143,582030792 CVE-2022-38143,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38143,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38143,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38143,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38143,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-38143,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-38143,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38145/CVE-2022-38145.csv b/data/vul_id/CVE/2022/38/CVE-2022-38145/CVE-2022-38145.csv index ea0207bba79d682..917ece8d06e0df9 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38145/CVE-2022-38145.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38145/CVE-2022-38145.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38145,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38145,Live-Hack-CVE/CVE-2022-38145,582841911 CVE-2022-38145,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38145,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38145,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38145,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38145,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38145,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-38145,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38146/CVE-2022-38146.csv b/data/vul_id/CVE/2022/38/CVE-2022-38146/CVE-2022-38146.csv index d99243212280272..328de6197a07be2 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38146/CVE-2022-38146.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38146/CVE-2022-38146.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38146,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38146,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38146,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38146,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38146,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38146,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-38146,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38147/CVE-2022-38147.csv b/data/vul_id/CVE/2022/38/CVE-2022-38147/CVE-2022-38147.csv index f7fb7f362c2c9ec..0f83c282c67f5b9 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38147/CVE-2022-38147.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38147/CVE-2022-38147.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38147,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38147,Live-Hack-CVE/CVE-2022-38147,582841877 CVE-2022-38147,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38147,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38147,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38147,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38147,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38147,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-38147,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38148/CVE-2022-38148.csv b/data/vul_id/CVE/2022/38/CVE-2022-38148/CVE-2022-38148.csv index e81dc5d637da254..da9e9a1f6f1b860 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38148/CVE-2022-38148.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38148/CVE-2022-38148.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38148,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38148,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38148,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38148,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38148,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38148,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-38148,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38149/CVE-2022-38149.csv b/data/vul_id/CVE/2022/38/CVE-2022-38149/CVE-2022-38149.csv index 3e8470b837b015b..0f4b422740b69d1 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38149/CVE-2022-38149.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38149/CVE-2022-38149.csv @@ -3,7 +3,7 @@ CVE-2022-38149,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38149,Live-H CVE-2022-38149,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38149,Live-Hack-CVE/CVE-2022-38149,582201158 CVE-2022-38149,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38149,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38149,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38149,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38149,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38149,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-38149,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38150/CVE-2022-38150.csv b/data/vul_id/CVE/2022/38/CVE-2022-38150/CVE-2022-38150.csv index 59d88a8fe66b296..cac479492ed5ece 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38150/CVE-2022-38150.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38150/CVE-2022-38150.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38150,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38150,Live-Hack-CVE/CVE-2022-38150,582848949 CVE-2022-38150,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38150,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38150,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38150,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38150,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38150,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-38150,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38152/CVE-2022-38152.csv b/data/vul_id/CVE/2022/38/CVE-2022-38152/CVE-2022-38152.csv index 01fc012e3916817..3d1996882b42793 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38152/CVE-2022-38152.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38152/CVE-2022-38152.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38152,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38152,Live-Hack-CVE/CVE-2022-38152,582180657 CVE-2022-38152,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38152,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38152,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38152,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38152,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-38152,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-38152,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38153/CVE-2022-38153.csv b/data/vul_id/CVE/2022/38/CVE-2022-38153/CVE-2022-38153.csv index 111bb7f0e33cb21..2f30b4b2a1382f5 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38153/CVE-2022-38153.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38153/CVE-2022-38153.csv @@ -3,7 +3,7 @@ CVE-2022-38153,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38153,Live-H CVE-2022-38153,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38153,Live-Hack-CVE/CVE-2022-38153,582180645 CVE-2022-38153,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38153,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38153,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38153,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38153,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-38153,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-38153,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38162/CVE-2022-38162.csv b/data/vul_id/CVE/2022/38/CVE-2022-38162/CVE-2022-38162.csv index 18cae709b63972f..dc5b1037295d821 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38162/CVE-2022-38162.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38162/CVE-2022-38162.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38162,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38162,Live-Hack-CVE/CVE-2022-38162,581706307 CVE-2022-38162,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38162,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38162,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38162,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38162,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38162,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-38162,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38163/CVE-2022-38163.csv b/data/vul_id/CVE/2022/38/CVE-2022-38163/CVE-2022-38163.csv index b6dec03bce78f25..3045745040fc4bc 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38163/CVE-2022-38163.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38163/CVE-2022-38163.csv @@ -3,7 +3,7 @@ CVE-2022-38163,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38163,Live-H CVE-2022-38163,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-38163,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38163,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38163,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38163,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38163,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38163,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-38163,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38165/CVE-2022-38165.csv b/data/vul_id/CVE/2022/38/CVE-2022-38165/CVE-2022-38165.csv index 4ba7cf8964d4847..61af4f3ad7e4735 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38165/CVE-2022-38165.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38165/CVE-2022-38165.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38165,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38165,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38165,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38165,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38165,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38165,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-38165,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38166/CVE-2022-38166.csv b/data/vul_id/CVE/2022/38/CVE-2022-38166/CVE-2022-38166.csv index 838ef26bb3300cc..c6bab5fc76ae2c9 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38166/CVE-2022-38166.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38166/CVE-2022-38166.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38166,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38166,Live-Hack-CVE/CVE-2022-38166,582841167 CVE-2022-38166,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-38166,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38166,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38166,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38166,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38166,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-38166,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38171/CVE-2022-38171.csv b/data/vul_id/CVE/2022/38/CVE-2022-38171/CVE-2022-38171.csv index b80801731fd54c9..0e5d3993dce895b 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38171/CVE-2022-38171.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38171/CVE-2022-38171.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38171,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-38784,Live-Hack-CVE/CVE-2022-38784,581716508 CVE-2022-38171,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38171,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38171,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38171,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38171,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38171,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-38171,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38172/CVE-2022-38172.csv b/data/vul_id/CVE/2022/38/CVE-2022-38172/CVE-2022-38172.csv index bdad9b5f7a26957..ce3389fdbfa50c1 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38172/CVE-2022-38172.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38172/CVE-2022-38172.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38172,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38172,Live-Hack-CVE/CVE-2022-38172,583518140 CVE-2022-38172,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38172,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38172,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38172,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38172,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38172,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-38172,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38178/CVE-2022-38178.csv b/data/vul_id/CVE/2022/38/CVE-2022-38178/CVE-2022-38178.csv index bc4abad73eb627c..384dcaf7bbc08d2 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38178/CVE-2022-38178.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38178/CVE-2022-38178.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38178,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38178,Live-Hack-CVE/CVE-2022-38178,582819451 CVE-2022-38178,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38178,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38178,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38178,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38178,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38178,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-38178,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-3818/CVE-2022-3818.csv b/data/vul_id/CVE/2022/38/CVE-2022-3818/CVE-2022-3818.csv index 4065ec3fb8f891d..23a71c4d5df3c29 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-3818/CVE-2022-3818.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-3818/CVE-2022-3818.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3818,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-3818,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3818,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3818,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3818,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3818,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3818,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-3818,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38181/CVE-2022-38181.csv b/data/vul_id/CVE/2022/38/CVE-2022-38181/CVE-2022-38181.csv index 0c5de6f44e69b25..971667c57e3f1be 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38181/CVE-2022-38181.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38181/CVE-2022-38181.csv @@ -7,17 +7,17 @@ CVE-2022-38181,0.02083333,https://github.com/w3security/W3Exploits,w3security/W3 CVE-2022-38181,0.00390625,https://github.com/xairy/linux-kernel-exploitation,xairy/linux-kernel-exploitation,73646740 CVE-2022-38181,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-38181,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-38181,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-38181,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-38181,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-38181,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2022-38181,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-38181,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-38181,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-38181,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-38181,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-38181,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-38181,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-38181,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-38181,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38181,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38181,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38181,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38181,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-38181,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38183/CVE-2022-38183.csv b/data/vul_id/CVE/2022/38/CVE-2022-38183/CVE-2022-38183.csv index b206c7eda51a30f..a57578fda1c5cd0 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38183/CVE-2022-38183.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38183/CVE-2022-38183.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38183,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38183,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38183,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38183,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38183,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38183,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-38183,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38184/CVE-2022-38184.csv b/data/vul_id/CVE/2022/38/CVE-2022-38184/CVE-2022-38184.csv index 183c0ca297ec4b4..6e0f594e790a801 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38184/CVE-2022-38184.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38184/CVE-2022-38184.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38184,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38184,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38184,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38184,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38184,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38184,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-38184,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38189/CVE-2022-38189.csv b/data/vul_id/CVE/2022/38/CVE-2022-38189/CVE-2022-38189.csv index 503309a1be5a367..66ebcf9f5a35236 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38189/CVE-2022-38189.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38189/CVE-2022-38189.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38189,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38189,Live-Hack-CVE/CVE-2022-38189,581723503 CVE-2022-38189,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38189,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38189,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38189,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38189,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38189,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-38189,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-3819/CVE-2022-3819.csv b/data/vul_id/CVE/2022/38/CVE-2022-3819/CVE-2022-3819.csv index 38d1c3eb3f7a1c4..d34ec788d875476 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-3819/CVE-2022-3819.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-3819/CVE-2022-3819.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3819,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3819,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3819,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3819,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3819,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3819,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-3819,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38196/CVE-2022-38196.csv b/data/vul_id/CVE/2022/38/CVE-2022-38196/CVE-2022-38196.csv index 73e93efd84e457b..0b7125c5fa3d270 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38196/CVE-2022-38196.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38196/CVE-2022-38196.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38196,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38196,Live-Hack-CVE/CVE-2022-38196,581706243 CVE-2022-38196,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38196,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38196,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38196,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38196,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38196,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-38196,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38197/CVE-2022-38197.csv b/data/vul_id/CVE/2022/38/CVE-2022-38197/CVE-2022-38197.csv index 675872c3a3ef08e..4ce9898a7e3ad72 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38197/CVE-2022-38197.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38197/CVE-2022-38197.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38197,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38197,Live-Hack-CVE/CVE-2022-38197,581706234 CVE-2022-38197,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38197,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38197,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38197,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38197,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38197,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-38197,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38198/CVE-2022-38198.csv b/data/vul_id/CVE/2022/38/CVE-2022-38198/CVE-2022-38198.csv index 6234e3a9c5d59d7..a940e6ab8be59c8 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38198/CVE-2022-38198.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38198/CVE-2022-38198.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38198,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38198,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38198,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38198,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38198,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38198,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-38198,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38199/CVE-2022-38199.csv b/data/vul_id/CVE/2022/38/CVE-2022-38199/CVE-2022-38199.csv index 9828d92b726bb69..dcb83ee3bb049ef 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38199/CVE-2022-38199.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38199/CVE-2022-38199.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38199,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38199,Live-Hack-CVE/CVE-2022-38199,581716767 CVE-2022-38199,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38199,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38199,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38199,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38199,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38199,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-38199,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38200/CVE-2022-38200.csv b/data/vul_id/CVE/2022/38/CVE-2022-38200/CVE-2022-38200.csv index a908f6f02c7757f..8c5cb59be008c44 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38200/CVE-2022-38200.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38200/CVE-2022-38200.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38200,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38200,Live-Hack-CVE/CVE-2022-38200,581706298 CVE-2022-38200,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38200,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38200,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38200,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38200,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38200,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-38200,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38204/CVE-2022-38204.csv b/data/vul_id/CVE/2022/38/CVE-2022-38204/CVE-2022-38204.csv index 8aba194ff061d47..447c536de2bf822 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38204/CVE-2022-38204.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38204/CVE-2022-38204.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38204,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38204,Live-Hack-CVE/CVE-2022-38204,585731911 CVE-2022-38204,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38204,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38204,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38204,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-38204,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-38204,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38205/CVE-2022-38205.csv b/data/vul_id/CVE/2022/38/CVE-2022-38205/CVE-2022-38205.csv index 6d335f6d73aa011..77e9ab2fa6205b9 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38205/CVE-2022-38205.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38205/CVE-2022-38205.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38205,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38205,Live-Hack-CVE/CVE-2022-38205,585731925 CVE-2022-38205,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38205,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38205,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38205,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-38205,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-38205,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38206/CVE-2022-38206.csv b/data/vul_id/CVE/2022/38/CVE-2022-38206/CVE-2022-38206.csv index 38878e58f7aad45..a7688771c14c9d2 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38206/CVE-2022-38206.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38206/CVE-2022-38206.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38206,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38206,Live-Hack-CVE/CVE-2022-38206,585731938 CVE-2022-38206,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38206,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38206,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38206,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-38206,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-38206,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38207/CVE-2022-38207.csv b/data/vul_id/CVE/2022/38/CVE-2022-38207/CVE-2022-38207.csv index 649a16bbceacc62..299662a79c3f2e9 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38207/CVE-2022-38207.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38207/CVE-2022-38207.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38207,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38207,Live-Hack-CVE/CVE-2022-38207,585731953 CVE-2022-38207,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38207,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38207,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38207,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-38207,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-38207,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38209/CVE-2022-38209.csv b/data/vul_id/CVE/2022/38/CVE-2022-38209/CVE-2022-38209.csv index f6c67a86f2d2613..491f61115056ed6 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38209/CVE-2022-38209.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38209/CVE-2022-38209.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38209,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38209,Live-Hack-CVE/CVE-2022-38209,585731971 CVE-2022-38209,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38209,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38209,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38209,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-38209,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-38209,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38216/CVE-2022-38216.csv b/data/vul_id/CVE/2022/38/CVE-2022-38216/CVE-2022-38216.csv index f7efec31349d687..0d3a7b2e1a21049 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38216/CVE-2022-38216.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38216/CVE-2022-38216.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38216,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38216,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38216,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38216,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38216,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38216,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-38216,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38217/CVE-2022-38217.csv b/data/vul_id/CVE/2022/38/CVE-2022-38217/CVE-2022-38217.csv index aa72db7223ecdc6..727e472462fe4b3 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38217/CVE-2022-38217.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38217/CVE-2022-38217.csv @@ -3,8 +3,8 @@ CVE-2022-38217,0.14285714,https://github.com/TegveerG/DeFi-Scams-RAG,TegveerG/De CVE-2022-38217,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-38217,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-38217,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2022-38217,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-38217,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-38217,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-38217,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-38217,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-38217,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-38217,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38221/CVE-2022-38221.csv b/data/vul_id/CVE/2022/38/CVE-2022-38221/CVE-2022-38221.csv index 5b29197b38dc945..6e81fcf1b871776 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38221/CVE-2022-38221.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38221/CVE-2022-38221.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38221,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-38221,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38221,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38221,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38221,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38221,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-38221,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38221,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38222/CVE-2022-38222.csv b/data/vul_id/CVE/2022/38/CVE-2022-38222/CVE-2022-38222.csv index a832d67ad52da7f..414961a79421782 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38222/CVE-2022-38222.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38222/CVE-2022-38222.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38222,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38222,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38222,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38222,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38222,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-38222,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-38222,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38223/CVE-2022-38223.csv b/data/vul_id/CVE/2022/38/CVE-2022-38223/CVE-2022-38223.csv index cccff84532945c5..744217b4ff7d5b9 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38223/CVE-2022-38223.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38223/CVE-2022-38223.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38223,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38223,Live-Hack-CVE/CVE-2022-38223,584110770 CVE-2022-38223,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38223,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38223,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38223,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38223,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-38223,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38223,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38227/CVE-2022-38227.csv b/data/vul_id/CVE/2022/38/CVE-2022-38227/CVE-2022-38227.csv index 86882acf8af9ff6..20e68aef7b3188f 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38227/CVE-2022-38227.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38227/CVE-2022-38227.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38227,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38227,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38227,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38227,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38227,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-38227,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38227,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38228/CVE-2022-38228.csv b/data/vul_id/CVE/2022/38/CVE-2022-38228/CVE-2022-38228.csv index 25fe1bae35ed6ab..5a379a85a4b3d7c 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38228/CVE-2022-38228.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38228/CVE-2022-38228.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38228,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38228,Live-Hack-CVE/CVE-2022-38228,583554366 CVE-2022-38228,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38228,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38228,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38228,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38228,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-38228,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38228,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-3825/CVE-2022-3825.csv b/data/vul_id/CVE/2022/38/CVE-2022-3825/CVE-2022-3825.csv index 9d0628f073de1ad..59e43c17f73d16c 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-3825/CVE-2022-3825.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-3825/CVE-2022-3825.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3825,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3825,Live-Hack-CVE/CVE-2022-3825,583006999 CVE-2022-3825,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3825,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3825,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3825,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3825,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3825,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2022-3825,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38250/CVE-2022-38250.csv b/data/vul_id/CVE/2022/38/CVE-2022-38250/CVE-2022-38250.csv index ac155df0d85f51c..baa2a25bc64a98f 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38250/CVE-2022-38250.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38250/CVE-2022-38250.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38250,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38250,Live-Hack-CVE/CVE-2022-38250,582174288 CVE-2022-38250,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38250,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38250,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38250,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38250,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38250,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-38250,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38251/CVE-2022-38251.csv b/data/vul_id/CVE/2022/38/CVE-2022-38251/CVE-2022-38251.csv index 3ab7411becbdda2..3ff313bf4e0cda9 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38251/CVE-2022-38251.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38251/CVE-2022-38251.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38251,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38251,Live-Hack-CVE/CVE-2022-38251,582174295 CVE-2022-38251,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38251,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38251,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38251,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38251,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38251,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-38251,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38254/CVE-2022-38254.csv b/data/vul_id/CVE/2022/38/CVE-2022-38254/CVE-2022-38254.csv index 873c9020257c243..d8a5b6687577a57 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38254/CVE-2022-38254.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38254/CVE-2022-38254.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38254,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38254,Live-Hack-CVE/CVE-2022-38254,582174305 CVE-2022-38254,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38254,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38254,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38254,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38254,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38254,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-38254,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38255/CVE-2022-38255.csv b/data/vul_id/CVE/2022/38/CVE-2022-38255/CVE-2022-38255.csv index 43e0ce6d6a17318..072147f83fd2134 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38255/CVE-2022-38255.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38255/CVE-2022-38255.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38255,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38255,Live-Hack-CVE/CVE-2022-38255,582174362 CVE-2022-38255,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38255,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38255,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38255,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38255,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-38255,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38255,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38256/CVE-2022-38256.csv b/data/vul_id/CVE/2022/38/CVE-2022-38256/CVE-2022-38256.csv index 96e3eadf0ffd1ba..a79c94ef2f03943 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38256/CVE-2022-38256.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38256/CVE-2022-38256.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38256,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38256,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38256,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38256,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38256,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38256,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-38256,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38260/CVE-2022-38260.csv b/data/vul_id/CVE/2022/38/CVE-2022-38260/CVE-2022-38260.csv index 2c8b32a184b9881..7d5bf0e9154382a 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38260/CVE-2022-38260.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38260/CVE-2022-38260.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38260,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38260,Live-Hack-CVE/CVE-2022-38260,582174393 CVE-2022-38260,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38260,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38260,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38260,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38260,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-38260,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38260,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38266/CVE-2022-38266.csv b/data/vul_id/CVE/2022/38/CVE-2022-38266/CVE-2022-38266.csv index 9222cc364a89e07..553f6d53c0e2881 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38266/CVE-2022-38266.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38266/CVE-2022-38266.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38266,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38266,Live-Hack-CVE/CVE-2022-38266,581408787 CVE-2022-38266,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38266,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38266,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38266,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38266,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-38266,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38266,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-3827/CVE-2022-3827.csv b/data/vul_id/CVE/2022/38/CVE-2022-3827/CVE-2022-3827.csv index 83394e46077174a..efe264234bee5e9 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-3827/CVE-2022-3827.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-3827/CVE-2022-3827.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3827,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3827,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3827,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3827,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3827,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3827,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-3827,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38272/CVE-2022-38272.csv b/data/vul_id/CVE/2022/38/CVE-2022-38272/CVE-2022-38272.csv index f317b2134e77859..f6fb088363f83d0 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38272/CVE-2022-38272.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38272/CVE-2022-38272.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38272,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38272,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38272,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38272,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38272,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-38272,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38272,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38273/CVE-2022-38273.csv b/data/vul_id/CVE/2022/38/CVE-2022-38273/CVE-2022-38273.csv index b492d75736bb8ca..4027d9da592d8cc 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38273/CVE-2022-38273.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38273/CVE-2022-38273.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38273,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38273,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38273,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38273,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38273,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-38273,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38273,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38275/CVE-2022-38275.csv b/data/vul_id/CVE/2022/38/CVE-2022-38275/CVE-2022-38275.csv index 1bb74b8d2249c2c..28142b9d862e9c0 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38275/CVE-2022-38275.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38275/CVE-2022-38275.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38275,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38275,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38275,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38275,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38275,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-38275,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38275,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38277/CVE-2022-38277.csv b/data/vul_id/CVE/2022/38/CVE-2022-38277/CVE-2022-38277.csv index ce87e91904c15c7..69512274cea450e 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38277/CVE-2022-38277.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38277/CVE-2022-38277.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38277,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38277,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38277,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38277,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38277,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-38277,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38277,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38278/CVE-2022-38278.csv b/data/vul_id/CVE/2022/38/CVE-2022-38278/CVE-2022-38278.csv index 06f93269a9293d5..8d713e50ac4d0ae 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38278/CVE-2022-38278.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38278/CVE-2022-38278.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38278,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38278,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38278,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38278,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38278,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-38278,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2022-38278,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38279/CVE-2022-38279.csv b/data/vul_id/CVE/2022/38/CVE-2022-38279/CVE-2022-38279.csv index 716154210ff20a0..2cf3ca2730a8546 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38279/CVE-2022-38279.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38279/CVE-2022-38279.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38279,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38279,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38279,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38279,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38279,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-38279,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38279,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38280/CVE-2022-38280.csv b/data/vul_id/CVE/2022/38/CVE-2022-38280/CVE-2022-38280.csv index d9fe3999412f7fb..ee5836b597fbd48 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38280/CVE-2022-38280.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38280/CVE-2022-38280.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38280,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38280,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38280,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38280,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38280,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-38280,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38280,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38281/CVE-2022-38281.csv b/data/vul_id/CVE/2022/38/CVE-2022-38281/CVE-2022-38281.csv index c9616962d910a64..9f61ef3c391a71c 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38281/CVE-2022-38281.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38281/CVE-2022-38281.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38281,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38281,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38281,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38281,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38281,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-38281,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38281,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38282/CVE-2022-38282.csv b/data/vul_id/CVE/2022/38/CVE-2022-38282/CVE-2022-38282.csv index 0ce0d08479343f9..9060b1035d5d62d 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38282/CVE-2022-38282.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38282/CVE-2022-38282.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38282,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38282,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38282,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38282,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38282,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-38282,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38282,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38283/CVE-2022-38283.csv b/data/vul_id/CVE/2022/38/CVE-2022-38283/CVE-2022-38283.csv index ff9ed13223fde71..052d7093104fd5c 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38283/CVE-2022-38283.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38283/CVE-2022-38283.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38283,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38283,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38283,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38283,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38283,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-38283,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38283,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38284/CVE-2022-38284.csv b/data/vul_id/CVE/2022/38/CVE-2022-38284/CVE-2022-38284.csv index a4c46ade2dfaf49..6f39d595b907d6b 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38284/CVE-2022-38284.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38284/CVE-2022-38284.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38284,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38284,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38284,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38284,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38284,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-38284,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38284,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38285/CVE-2022-38285.csv b/data/vul_id/CVE/2022/38/CVE-2022-38285/CVE-2022-38285.csv index 4e9ba0665b99f2e..bf179934e59ed61 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38285/CVE-2022-38285.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38285/CVE-2022-38285.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38285,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38285,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38285,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38285,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38285,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-38285,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38285,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38286/CVE-2022-38286.csv b/data/vul_id/CVE/2022/38/CVE-2022-38286/CVE-2022-38286.csv index e0cc7ebf1916947..34ffb3338115e99 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38286/CVE-2022-38286.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38286/CVE-2022-38286.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38286,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38286,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38286,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38286,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38286,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-38286,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38286,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38291/CVE-2022-38291.csv b/data/vul_id/CVE/2022/38/CVE-2022-38291/CVE-2022-38291.csv index f9b05667edf9fd8..3c29c13ae69cc22 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38291/CVE-2022-38291.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38291/CVE-2022-38291.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38291,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38291,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38291,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38291,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38291,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-38291,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38291,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38292/CVE-2022-38292.csv b/data/vul_id/CVE/2022/38/CVE-2022-38292/CVE-2022-38292.csv index 2bc246ea24319bc..e114f53f84d29c5 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38292/CVE-2022-38292.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38292/CVE-2022-38292.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38292,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38292,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38292,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38292,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38292,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-38292,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38292,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38295/CVE-2022-38295.csv b/data/vul_id/CVE/2022/38/CVE-2022-38295/CVE-2022-38295.csv index 6d1d0e4dbfcf654..40ac622bdcdfbb0 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38295/CVE-2022-38295.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38295/CVE-2022-38295.csv @@ -3,7 +3,7 @@ CVE-2022-38295,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2022-38295,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-38295,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38295,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38295,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38295,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38295,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-38295,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-38295,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38296/CVE-2022-38296.csv b/data/vul_id/CVE/2022/38/CVE-2022-38296/CVE-2022-38296.csv index b1d1a9e8becb1fb..298b7c8ade7b78b 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38296/CVE-2022-38296.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38296/CVE-2022-38296.csv @@ -3,7 +3,7 @@ CVE-2022-38296,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2022-38296,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-38296,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38296,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38296,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38296,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38296,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-38296,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-38296,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38297/CVE-2022-38297.csv b/data/vul_id/CVE/2022/38/CVE-2022-38297/CVE-2022-38297.csv index 3b41e852e75038f..945c3d795148617 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38297/CVE-2022-38297.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38297/CVE-2022-38297.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38297,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38297,Live-Hack-CVE/CVE-2022-38297,583429912 CVE-2022-38297,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38297,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38297,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38297,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38297,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-38297,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38297,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38298/CVE-2022-38298.csv b/data/vul_id/CVE/2022/38/CVE-2022-38298/CVE-2022-38298.csv index 67da8cd518ec797..35822869636546b 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38298/CVE-2022-38298.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38298/CVE-2022-38298.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38298,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38298,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38298,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38298,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38298,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38298,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-38298,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38299/CVE-2022-38299.csv b/data/vul_id/CVE/2022/38/CVE-2022-38299/CVE-2022-38299.csv index 7b57090125bca1c..dda9ee35452eed9 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38299/CVE-2022-38299.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38299/CVE-2022-38299.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38299,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38299,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38299,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38299,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38299,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38299,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-38299,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38302/CVE-2022-38302.csv b/data/vul_id/CVE/2022/38/CVE-2022-38302/CVE-2022-38302.csv index d4472caec127795..df99a2f17a58688 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38302/CVE-2022-38302.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38302/CVE-2022-38302.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38302,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38302,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38302,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38302,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38302,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-38302,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38302,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38303/CVE-2022-38303.csv b/data/vul_id/CVE/2022/38/CVE-2022-38303/CVE-2022-38303.csv index ea754a6c5794230..1ebd8ff9c46c03a 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38303/CVE-2022-38303.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38303/CVE-2022-38303.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38303,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38303,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38303,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38303,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38303,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-38303,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38303,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38304/CVE-2022-38304.csv b/data/vul_id/CVE/2022/38/CVE-2022-38304/CVE-2022-38304.csv index ede1a15abba0a12..2823106aff6029c 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38304/CVE-2022-38304.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38304/CVE-2022-38304.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38304,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38304,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38304,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38304,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38304,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-38304,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38304,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38305/CVE-2022-38305.csv b/data/vul_id/CVE/2022/38/CVE-2022-38305/CVE-2022-38305.csv index 6ab6857199200cc..04873f38d9613f6 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38305/CVE-2022-38305.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38305/CVE-2022-38305.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38305,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38305,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38305,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38305,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38305,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-38305,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38305,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38307/CVE-2022-38307.csv b/data/vul_id/CVE/2022/38/CVE-2022-38307/CVE-2022-38307.csv index 483939b91b87b76..82300f30de20217 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38307/CVE-2022-38307.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38307/CVE-2022-38307.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38307,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38307,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38307,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38307,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38307,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-38307,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38307,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38329/CVE-2022-38329.csv b/data/vul_id/CVE/2022/38/CVE-2022-38329/CVE-2022-38329.csv index bc2cb709608db5e..94e986ce6f2940c 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38329/CVE-2022-38329.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38329/CVE-2022-38329.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38329,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38329,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38329,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38329,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38329,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-38329,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38329,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38333/CVE-2022-38333.csv b/data/vul_id/CVE/2022/38/CVE-2022-38333/CVE-2022-38333.csv index 548d9a652bff423..1b62006bd4f9a9b 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38333/CVE-2022-38333.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38333/CVE-2022-38333.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38333,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38333,Live-Hack-CVE/CVE-2022-38333,582121129 CVE-2022-38333,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38333,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38333,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38333,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38333,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38333,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-38333,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38335/CVE-2022-38335.csv b/data/vul_id/CVE/2022/38/CVE-2022-38335/CVE-2022-38335.csv index 5c7303267add094..a0709c522b5ef66 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38335/CVE-2022-38335.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38335/CVE-2022-38335.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38335,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38335,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38335,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38335,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-38335,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38335,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38336/CVE-2022-38336.csv b/data/vul_id/CVE/2022/38/CVE-2022-38336/CVE-2022-38336.csv index a159894f77522cf..66a7e332c063f82 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38336/CVE-2022-38336.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38336/CVE-2022-38336.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38336,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38336,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38336,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38336,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38336,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-38336,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38336,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38337/CVE-2022-38337.csv b/data/vul_id/CVE/2022/38/CVE-2022-38337/CVE-2022-38337.csv index 9891436aa24c5b2..918d69fc6cb16d6 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38337/CVE-2022-38337.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38337/CVE-2022-38337.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38337,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38337,Live-Hack-CVE/CVE-2022-38337,581432877 CVE-2022-38337,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38337,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38337,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38337,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38337,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38337,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-38337,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38339/CVE-2022-38339.csv b/data/vul_id/CVE/2022/38/CVE-2022-38339/CVE-2022-38339.csv index f6047aab115ce93..29cb8f68937d182 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38339/CVE-2022-38339.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38339/CVE-2022-38339.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38339,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38339,Live-Hack-CVE/CVE-2022-38339,581688095 CVE-2022-38339,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38339,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38339,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38339,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38339,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38339,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-38339,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38340/CVE-2022-38340.csv b/data/vul_id/CVE/2022/38/CVE-2022-38340/CVE-2022-38340.csv index 2a22e073506f1bd..eda255e30636a2a 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38340/CVE-2022-38340.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38340/CVE-2022-38340.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38340,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38340,Live-Hack-CVE/CVE-2022-38340,581688115 CVE-2022-38340,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38340,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38340,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38340,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38340,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38340,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-38340,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38341/CVE-2022-38341.csv b/data/vul_id/CVE/2022/38/CVE-2022-38341/CVE-2022-38341.csv index 8d3470f5045360a..76a9ab88b5880ea 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38341/CVE-2022-38341.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38341/CVE-2022-38341.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38341,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38341,Live-Hack-CVE/CVE-2022-38341,581688103 CVE-2022-38341,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38341,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38341,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38341,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38341,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38341,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-38341,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38342/CVE-2022-38342.csv b/data/vul_id/CVE/2022/38/CVE-2022-38342/CVE-2022-38342.csv index 46261122745727f..1e163ffa200be3b 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38342/CVE-2022-38342.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38342/CVE-2022-38342.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38342,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-38342,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38342,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38342,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38342,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38342,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38342,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-38342,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-3835/CVE-2022-3835.csv b/data/vul_id/CVE/2022/38/CVE-2022-3835/CVE-2022-3835.csv index b958715578f1839..c3c4ad65a64bdc7 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-3835/CVE-2022-3835.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-3835/CVE-2022-3835.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3835,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3835,Live-Hack-CVE/CVE-2022-3835,582569760 CVE-2022-3835,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3835,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3835,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3835,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3835,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-3835,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38351/CVE-2022-38351.csv b/data/vul_id/CVE/2022/38/CVE-2022-38351/CVE-2022-38351.csv index 298e759743c7773..c1462587c17399e 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38351/CVE-2022-38351.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38351/CVE-2022-38351.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38351,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38351,Live-Hack-CVE/CVE-2022-38351,582122385 CVE-2022-38351,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38351,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38351,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38351,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38351,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38351,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-38351,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38355/CVE-2022-38355.csv b/data/vul_id/CVE/2022/38/CVE-2022-38355/CVE-2022-38355.csv index e99eecc8221ec45..0cf09d7adcb1ab1 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38355/CVE-2022-38355.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38355/CVE-2022-38355.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38355,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38355,Live-Hack-CVE/CVE-2022-38355,581309201 CVE-2022-38355,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38355,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38355,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38355,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38355,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-38355,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-38355,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38358/CVE-2022-38358.csv b/data/vul_id/CVE/2022/38/CVE-2022-38358/CVE-2022-38358.csv index 93716d1d18a370f..0613d0655bbdee5 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38358/CVE-2022-38358.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38358/CVE-2022-38358.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38358,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38358,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38358,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38358,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38358,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-38358,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38358,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38359/CVE-2022-38359.csv b/data/vul_id/CVE/2022/38/CVE-2022-38359/CVE-2022-38359.csv index 5f7456f9870be62..4d1b0493391c2a4 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38359/CVE-2022-38359.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38359/CVE-2022-38359.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38359,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38359,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38359,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38359,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38359,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-38359,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38359,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38367/CVE-2022-38367.csv b/data/vul_id/CVE/2022/38/CVE-2022-38367/CVE-2022-38367.csv index f4ff75ec8188289..1dcbac74e268faf 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38367/CVE-2022-38367.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38367/CVE-2022-38367.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38367,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38367,Live-Hack-CVE/CVE-2022-38367,582180040 CVE-2022-38367,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38367,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38367,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38367,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38367,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38367,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-38367,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38370/CVE-2022-38370.csv b/data/vul_id/CVE/2022/38/CVE-2022-38370/CVE-2022-38370.csv index 69b0d8f14cf21eb..e3917b9b1db5d25 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38370/CVE-2022-38370.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38370/CVE-2022-38370.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38370,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38370,Live-Hack-CVE/CVE-2022-38370,582174559 CVE-2022-38370,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38370,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38370,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38370,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38370,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38370,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-38370,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38372/CVE-2022-38372.csv b/data/vul_id/CVE/2022/38/CVE-2022-38372/CVE-2022-38372.csv index 402c18e174588ee..d390f83e45adda5 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38372/CVE-2022-38372.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38372/CVE-2022-38372.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38372,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38372,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38372,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38372,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38372,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38372,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-38372,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38374/CVE-2022-38374.csv b/data/vul_id/CVE/2022/38/CVE-2022-38374/CVE-2022-38374.csv index 69bf9381a2b78e8..e4c0a4e48673bc6 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38374/CVE-2022-38374.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38374/CVE-2022-38374.csv @@ -6,12 +6,12 @@ CVE-2022-38374,0.00606061,https://github.com/maxamin/o-wicked-Exploits-out-there CVE-2022-38374,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-38374,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-38374,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-38374,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-38374,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-38374,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-38374,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-38374,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-38374,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38374,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38374,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38374,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38374,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-38374,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38374,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38379/CVE-2022-38379.csv b/data/vul_id/CVE/2022/38/CVE-2022-38379/CVE-2022-38379.csv index 5663d0ed095280d..c6a07b2f31f6826 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38379/CVE-2022-38379.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38379/CVE-2022-38379.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38379,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38379,Live-Hack-CVE/CVE-2022-38379,581423938 CVE-2022-38379,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38379,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38379,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38379,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38379,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38379,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-38379,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38387/CVE-2022-38387.csv b/data/vul_id/CVE/2022/38/CVE-2022-38387/CVE-2022-38387.csv index d4a149298d9b1a9..5c312157819eb0f 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38387/CVE-2022-38387.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38387/CVE-2022-38387.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38387,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38387,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38387,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38387,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38387,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38387,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-38387,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38389/CVE-2022-38389.csv b/data/vul_id/CVE/2022/38/CVE-2022-38389/CVE-2022-38389.csv index d4f7cc7f35d153d..92372a764555d4b 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38389/CVE-2022-38389.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38389/CVE-2022-38389.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38389,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38389,Live-Hack-CVE/CVE-2022-38389,596825040 -CVE-2022-38389,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38389,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38389,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-38389,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-38389,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38393/CVE-2022-38393.csv b/data/vul_id/CVE/2022/38/CVE-2022-38393/CVE-2022-38393.csv index d8c11eda5ca60bb..7f08dc6fc54a6d0 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38393/CVE-2022-38393.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38393/CVE-2022-38393.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38393,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38393,Live-Hack-CVE/CVE-2022-38393,588829728 CVE-2022-38393,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38393,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38393,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38393,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-38393,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-38393,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38394/CVE-2022-38394.csv b/data/vul_id/CVE/2022/38/CVE-2022-38394/CVE-2022-38394.csv index 8403650a3f2067c..39a9c61faca6bf6 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38394/CVE-2022-38394.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38394/CVE-2022-38394.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38394,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38394,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38394,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38394,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38394,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38394,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-38394,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38395/CVE-2022-38395.csv b/data/vul_id/CVE/2022/38/CVE-2022-38395/CVE-2022-38395.csv index 672b90d2ed6d2e5..0a8aa8da76ba2b6 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38395/CVE-2022-38395.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38395/CVE-2022-38395.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38395,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38395,Live-Hack-CVE/CVE-2022-38395,582701365 CVE-2022-38395,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38395,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38395,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38395,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38395,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-38395,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-38395,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38396/CVE-2022-38396.csv b/data/vul_id/CVE/2022/38/CVE-2022-38396/CVE-2022-38396.csv index 6d6bd3f8be9ddc6..85bfdf3f75821b8 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38396/CVE-2022-38396.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38396/CVE-2022-38396.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38396,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38396,Live-Hack-CVE/CVE-2022-38396,600655233 CVE-2022-38396,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-38396,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38396,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38396,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-38396,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-38396,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38398/CVE-2022-38398.csv b/data/vul_id/CVE/2022/38/CVE-2022-38398/CVE-2022-38398.csv index 31d6d286ff4136e..899bfa48a2b5816 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38398/CVE-2022-38398.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38398/CVE-2022-38398.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38398,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38398,Live-Hack-CVE/CVE-2022-38398,582106138 CVE-2022-38398,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38398,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38398,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38398,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38398,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38398,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-38398,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-3840/CVE-2022-3840.csv b/data/vul_id/CVE/2022/38/CVE-2022-3840/CVE-2022-3840.csv index b0a91666c8894b1..b7ad9312b4f0a75 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-3840/CVE-2022-3840.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-3840/CVE-2022-3840.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3840,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3840,Live-Hack-CVE/CVE-2022-3840,582569775 CVE-2022-3840,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3840,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3840,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3840,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3840,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-3840,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38403/CVE-2022-38403.csv b/data/vul_id/CVE/2022/38/CVE-2022-38403/CVE-2022-38403.csv index 2e8044d1366df34..ab9532585d0e86a 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38403/CVE-2022-38403.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38403/CVE-2022-38403.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38403,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38403,Live-Hack-CVE/CVE-2022-38403,583385787 CVE-2022-38403,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38403,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38403,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38403,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38403,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38403,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-38403,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38404/CVE-2022-38404.csv b/data/vul_id/CVE/2022/38/CVE-2022-38404/CVE-2022-38404.csv index a03bc3c46d21b26..25387a7c82fce57 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38404/CVE-2022-38404.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38404/CVE-2022-38404.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38404,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38404,Live-Hack-CVE/CVE-2022-38404,583385743 CVE-2022-38404,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38404,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38404,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38404,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38404,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38404,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-38404,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38405/CVE-2022-38405.csv b/data/vul_id/CVE/2022/38/CVE-2022-38405/CVE-2022-38405.csv index 0bf3451836d56ae..140e8e697307141 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38405/CVE-2022-38405.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38405/CVE-2022-38405.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38405,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38405,Live-Hack-CVE/CVE-2022-38405,583385728 CVE-2022-38405,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38405,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38405,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38405,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38405,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38405,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-38405,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38406/CVE-2022-38406.csv b/data/vul_id/CVE/2022/38/CVE-2022-38406/CVE-2022-38406.csv index 7ba669fd29d65fe..eb2e6c6a58f5a06 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38406/CVE-2022-38406.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38406/CVE-2022-38406.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38406,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38406,Live-Hack-CVE/CVE-2022-38406,583385701 CVE-2022-38406,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38406,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38406,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38406,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38406,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38406,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-38406,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38407/CVE-2022-38407.csv b/data/vul_id/CVE/2022/38/CVE-2022-38407/CVE-2022-38407.csv index c17259e4cf75541..b76e5125acf0f2d 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38407/CVE-2022-38407.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38407/CVE-2022-38407.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38407,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38407,Live-Hack-CVE/CVE-2022-38407,583385570 CVE-2022-38407,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38407,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38407,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38407,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38407,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38407,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-38407,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38408/CVE-2022-38408.csv b/data/vul_id/CVE/2022/38/CVE-2022-38408/CVE-2022-38408.csv index 3407c6a02381854..50b2e704fcafebe 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38408/CVE-2022-38408.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38408/CVE-2022-38408.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38408,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38408,Live-Hack-CVE/CVE-2022-38408,583385199 CVE-2022-38408,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38408,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38408,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38408,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38408,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38408,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-38408,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38409/CVE-2022-38409.csv b/data/vul_id/CVE/2022/38/CVE-2022-38409/CVE-2022-38409.csv index 736ba474c83d773..717ff5608ff52a4 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38409/CVE-2022-38409.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38409/CVE-2022-38409.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38409,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38409,Live-Hack-CVE/CVE-2022-38409,583385152 CVE-2022-38409,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38409,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38409,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38409,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38409,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38409,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-38409,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38410/CVE-2022-38410.csv b/data/vul_id/CVE/2022/38/CVE-2022-38410/CVE-2022-38410.csv index 99c3e8ee65cce5f..9e3c704490b3d09 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38410/CVE-2022-38410.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38410/CVE-2022-38410.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38410,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38410,Live-Hack-CVE/CVE-2022-38410,583385169 CVE-2022-38410,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38410,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38410,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38410,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38410,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38410,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-38410,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38411/CVE-2022-38411.csv b/data/vul_id/CVE/2022/38/CVE-2022-38411/CVE-2022-38411.csv index de42ee13ec2161f..84fab96ddabe193 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38411/CVE-2022-38411.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38411/CVE-2022-38411.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38411,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38411,Live-Hack-CVE/CVE-2022-38411,583385130 CVE-2022-38411,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38411,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38411,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38411,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38411,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38411,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-38411,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38418/CVE-2022-38418.csv b/data/vul_id/CVE/2022/38/CVE-2022-38418/CVE-2022-38418.csv index 05ad3e29c01b844..4c3f40673d9c424 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38418/CVE-2022-38418.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38418/CVE-2022-38418.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38418,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38418,Live-Hack-CVE/CVE-2022-38418,583172343 CVE-2022-38418,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38418,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38418,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38418,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38418,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38418,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-38418,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38419/CVE-2022-38419.csv b/data/vul_id/CVE/2022/38/CVE-2022-38419/CVE-2022-38419.csv index fd2d59d2e73c740..2df5978ae1dfc86 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38419/CVE-2022-38419.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38419/CVE-2022-38419.csv @@ -3,7 +3,7 @@ CVE-2022-38419,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38419,Live-H CVE-2022-38419,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38419,Live-Hack-CVE/CVE-2022-38419,581711879 CVE-2022-38419,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38419,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38419,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38419,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38419,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38419,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-38419,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-3842/CVE-2022-3842.csv b/data/vul_id/CVE/2022/38/CVE-2022-3842/CVE-2022-3842.csv index 065b5b2b6082ab5..39388a1254fc523 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-3842/CVE-2022-3842.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-3842/CVE-2022-3842.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3842,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3842,Live-Hack-CVE/CVE-2022-3842,584579825 CVE-2022-3842,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3842,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3842,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3842,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-3842,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-3842,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38420/CVE-2022-38420.csv b/data/vul_id/CVE/2022/38/CVE-2022-38420/CVE-2022-38420.csv index 78d6a176fee0c50..23371a9e25998b9 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38420/CVE-2022-38420.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38420/CVE-2022-38420.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38420,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38420,Live-Hack-CVE/CVE-2022-38420,583172357 CVE-2022-38420,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38420,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38420,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38420,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38420,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38420,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-38420,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38421/CVE-2022-38421.csv b/data/vul_id/CVE/2022/38/CVE-2022-38421/CVE-2022-38421.csv index ab20891fe171bb1..6541a5a05a4f4b5 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38421/CVE-2022-38421.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38421/CVE-2022-38421.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38421,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38421,Live-Hack-CVE/CVE-2022-38421,583172324 CVE-2022-38421,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38421,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38421,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38421,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38421,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38421,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-38421,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38422/CVE-2022-38422.csv b/data/vul_id/CVE/2022/38/CVE-2022-38422/CVE-2022-38422.csv index 19baafe60597248..0e85e4e3102db6d 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38422/CVE-2022-38422.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38422/CVE-2022-38422.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38422,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38422,Live-Hack-CVE/CVE-2022-38422,583186152 CVE-2022-38422,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38422,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38422,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38422,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38422,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38422,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-38422,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38423/CVE-2022-38423.csv b/data/vul_id/CVE/2022/38/CVE-2022-38423/CVE-2022-38423.csv index 32a0322c49e8549..b80221218c1a741 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38423/CVE-2022-38423.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38423/CVE-2022-38423.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38423,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38423,Live-Hack-CVE/CVE-2022-38423,583186171 CVE-2022-38423,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38423,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38423,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38423,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38423,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38423,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-38423,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38424/CVE-2022-38424.csv b/data/vul_id/CVE/2022/38/CVE-2022-38424/CVE-2022-38424.csv index d8b6573e15b9c4b..bbb1de1904efe5f 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38424/CVE-2022-38424.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38424/CVE-2022-38424.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38424,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38424,Live-Hack-CVE/CVE-2022-38424,583186187 CVE-2022-38424,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38424,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38424,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38424,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38424,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38424,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-38424,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38425/CVE-2022-38425.csv b/data/vul_id/CVE/2022/38/CVE-2022-38425/CVE-2022-38425.csv index 46f23be7b93f284..741e12311668fac 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38425/CVE-2022-38425.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38425/CVE-2022-38425.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38425,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38425,Live-Hack-CVE/CVE-2022-38425,583382482 CVE-2022-38425,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38425,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38425,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38425,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38425,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38425,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-38425,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38426/CVE-2022-38426.csv b/data/vul_id/CVE/2022/38/CVE-2022-38426/CVE-2022-38426.csv index 51760f1758ed2d1..915a87c234f3bd2 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38426/CVE-2022-38426.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38426/CVE-2022-38426.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38426,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38426,Live-Hack-CVE/CVE-2022-38426,583385482 CVE-2022-38426,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38426,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38426,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38426,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38426,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38426,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-38426,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38427/CVE-2022-38427.csv b/data/vul_id/CVE/2022/38/CVE-2022-38427/CVE-2022-38427.csv index 3ee5da8d544db9e..68b30f6a49884c2 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38427/CVE-2022-38427.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38427/CVE-2022-38427.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38427,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38427,Live-Hack-CVE/CVE-2022-38427,583385387 CVE-2022-38427,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38427,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38427,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38427,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38427,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38427,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-38427,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38428/CVE-2022-38428.csv b/data/vul_id/CVE/2022/38/CVE-2022-38428/CVE-2022-38428.csv index 64c35737fb2377d..05d44a923034577 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38428/CVE-2022-38428.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38428/CVE-2022-38428.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38428,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38428,Live-Hack-CVE/CVE-2022-38428,583385182 CVE-2022-38428,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38428,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38428,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38428,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38428,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38428,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-38428,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38429/CVE-2022-38429.csv b/data/vul_id/CVE/2022/38/CVE-2022-38429/CVE-2022-38429.csv index c34ab0fba4175b7..aa2269c2d7c9fa7 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38429/CVE-2022-38429.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38429/CVE-2022-38429.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38429,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38429,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38429,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38429,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38429,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38429,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-38429,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-3843/CVE-2022-3843.csv b/data/vul_id/CVE/2022/38/CVE-2022-3843/CVE-2022-3843.csv index c748c7c4152959d..534aa6ef1e70224 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-3843/CVE-2022-3843.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-3843/CVE-2022-3843.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3843,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3843,Live-Hack-CVE/CVE-2022-3843,602659875 -CVE-2022-3843,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3843,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3843,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-3843,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-3843,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38430/CVE-2022-38430.csv b/data/vul_id/CVE/2022/38/CVE-2022-38430/CVE-2022-38430.csv index 3c666833468460b..8ac4bf47eb5313a 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38430/CVE-2022-38430.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38430/CVE-2022-38430.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38430,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38430,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38430,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38430,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38430,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38430,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-38430,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38431/CVE-2022-38431.csv b/data/vul_id/CVE/2022/38/CVE-2022-38431/CVE-2022-38431.csv index 2d3c9620f109487..53e455eb3f045e3 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38431/CVE-2022-38431.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38431/CVE-2022-38431.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38431,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38431,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38431,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38431,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38431,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38431,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-38431,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38432/CVE-2022-38432.csv b/data/vul_id/CVE/2022/38/CVE-2022-38432/CVE-2022-38432.csv index 913a3e7d0311001..e7971e94083233b 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38432/CVE-2022-38432.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38432/CVE-2022-38432.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38432,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38432,Live-Hack-CVE/CVE-2022-38432,583384392 CVE-2022-38432,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38432,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38432,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38432,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38432,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38432,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-38432,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38433/CVE-2022-38433.csv b/data/vul_id/CVE/2022/38/CVE-2022-38433/CVE-2022-38433.csv index 72195ea83282c58..cf3d81cc910873b 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38433/CVE-2022-38433.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38433/CVE-2022-38433.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38433,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38433,Live-Hack-CVE/CVE-2022-38433,583384377 CVE-2022-38433,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38433,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38433,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38433,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38433,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38433,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-38433,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38434/CVE-2022-38434.csv b/data/vul_id/CVE/2022/38/CVE-2022-38434/CVE-2022-38434.csv index 0fcea3d122bd3fc..60b1178e07ef0c1 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38434/CVE-2022-38434.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38434/CVE-2022-38434.csv @@ -3,7 +3,7 @@ CVE-2022-38434,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38434,Live-H CVE-2022-38434,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38434,Live-Hack-CVE/CVE-2022-38434,581687714 CVE-2022-38434,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38434,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38434,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38434,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38434,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38434,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-38434,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38435/CVE-2022-38435.csv b/data/vul_id/CVE/2022/38/CVE-2022-38435/CVE-2022-38435.csv index 36594e201c842e8..1853f6e5d1a6c54 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38435/CVE-2022-38435.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38435/CVE-2022-38435.csv @@ -3,7 +3,7 @@ CVE-2022-38435,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38435,Live-H CVE-2022-38435,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38435,Live-Hack-CVE/CVE-2022-38435,581706293 CVE-2022-38435,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38435,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38435,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38435,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38435,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38435,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-38435,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38436/CVE-2022-38436.csv b/data/vul_id/CVE/2022/38/CVE-2022-38436/CVE-2022-38436.csv index 4ec354e08f04287..db72409b6712b4a 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38436/CVE-2022-38436.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38436/CVE-2022-38436.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38436,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38436,Live-Hack-CVE/CVE-2022-38436,581706267 CVE-2022-38436,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38436,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38436,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38436,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38436,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38436,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-38436,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38437/CVE-2022-38437.csv b/data/vul_id/CVE/2022/38/CVE-2022-38437/CVE-2022-38437.csv index 3101c43c96dc8bf..92045985fbe53fc 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38437/CVE-2022-38437.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38437/CVE-2022-38437.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38437,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38437,Live-Hack-CVE/CVE-2022-38437,583186194 CVE-2022-38437,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-38437,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38437,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38437,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38437,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-38437,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38438/CVE-2022-38438.csv b/data/vul_id/CVE/2022/38/CVE-2022-38438/CVE-2022-38438.csv index f590e32093bee20..86c4d099c63cc56 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38438/CVE-2022-38438.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38438/CVE-2022-38438.csv @@ -3,7 +3,7 @@ CVE-2022-38438,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38438,Live-H CVE-2022-38438,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38438,Live-Hack-CVE/CVE-2022-38438,582097846 CVE-2022-38438,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38438,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38438,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38438,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38438,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38438,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-38438,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38439/CVE-2022-38439.csv b/data/vul_id/CVE/2022/38/CVE-2022-38439/CVE-2022-38439.csv index 010e355e541f353..bdcc4279ab54abb 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38439/CVE-2022-38439.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38439/CVE-2022-38439.csv @@ -3,7 +3,7 @@ CVE-2022-38439,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38439,Live-H CVE-2022-38439,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38439,Live-Hack-CVE/CVE-2022-38439,582097851 CVE-2022-38439,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38439,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38439,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38439,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38439,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38439,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-38439,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-3844/CVE-2022-3844.csv b/data/vul_id/CVE/2022/38/CVE-2022-3844/CVE-2022-3844.csv index f6a21d7fecf7570..18a49e9db226fd0 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-3844/CVE-2022-3844.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-3844/CVE-2022-3844.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3844,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3844,Live-Hack-CVE/CVE-2022-3844,581687931 CVE-2022-3844,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3844,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3844,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3844,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3844,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3844,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-3844,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-3845/CVE-2022-3845.csv b/data/vul_id/CVE/2022/38/CVE-2022-3845/CVE-2022-3845.csv index deb9552bed37c36..49adced9f97377b 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-3845/CVE-2022-3845.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-3845/CVE-2022-3845.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3845,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3845,Live-Hack-CVE/CVE-2022-3845,581687891 CVE-2022-3845,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3845,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3845,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3845,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3845,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3845,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-3845,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38451/CVE-2022-38451.csv b/data/vul_id/CVE/2022/38/CVE-2022-38451/CVE-2022-38451.csv index 02f41d4e95a95a8..a5677361260cb76 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38451/CVE-2022-38451.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38451/CVE-2022-38451.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38451,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38451,Live-Hack-CVE/CVE-2022-38451,595157479 -CVE-2022-38451,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38451,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38451,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-38451,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-38451,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38459/CVE-2022-38459.csv b/data/vul_id/CVE/2022/38/CVE-2022-38459/CVE-2022-38459.csv index 4aa0b43fbb49270..beb6fdc8264641a 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38459/CVE-2022-38459.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38459/CVE-2022-38459.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38459,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38459,Live-Hack-CVE/CVE-2022-38459,593830094 -CVE-2022-38459,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38459,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38459,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-38459,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-38459,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38460/CVE-2022-38460.csv b/data/vul_id/CVE/2022/38/CVE-2022-38460/CVE-2022-38460.csv index 954ebe241a37012..8dae50077bd3afc 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38460/CVE-2022-38460.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38460/CVE-2022-38460.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38460,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38460,Live-Hack-CVE/CVE-2022-38460,582097948 CVE-2022-38460,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38460,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38460,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38460,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38460,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-38460,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38460,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38463/CVE-2022-38463.csv b/data/vul_id/CVE/2022/38/CVE-2022-38463/CVE-2022-38463.csv index 60092480126c2b3..315e61c477aa5cf 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38463/CVE-2022-38463.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38463/CVE-2022-38463.csv @@ -8,7 +8,7 @@ CVE-2022-38463,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2022-38463,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-38463,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38463,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38463,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38463,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38463,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-38463,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38463,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38465/CVE-2022-38465.csv b/data/vul_id/CVE/2022/38/CVE-2022-38465/CVE-2022-38465.csv index 08e73090f26a54d..0e92fd01da72c5e 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38465/CVE-2022-38465.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38465/CVE-2022-38465.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38465,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38465,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38465,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38465,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38465,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-38465,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38465,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38467/CVE-2022-38467.csv b/data/vul_id/CVE/2022/38/CVE-2022-38467/CVE-2022-38467.csv index 2c30507103d0c2e..bbdac386c8a9e98 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38467/CVE-2022-38467.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38467/CVE-2022-38467.csv @@ -3,7 +3,7 @@ CVE-2022-38467,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38467,Live-H CVE-2022-38467,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2022-38467,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-38467,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38467,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38467,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38467,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-38467,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-38467,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38469/CVE-2022-38469.csv b/data/vul_id/CVE/2022/38/CVE-2022-38469/CVE-2022-38469.csv index ffd7133350edc93..ef63f232929fcef 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38469/CVE-2022-38469.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38469/CVE-2022-38469.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38469,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38469,Live-Hack-CVE/CVE-2022-38469,593306872 -CVE-2022-38469,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38469,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38469,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-38469,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-38469,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38474/CVE-2022-38474.csv b/data/vul_id/CVE/2022/38/CVE-2022-38474/CVE-2022-38474.csv index 51b6e16d7b4734f..fa3656c123d2985 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38474/CVE-2022-38474.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38474/CVE-2022-38474.csv @@ -4,7 +4,7 @@ CVE-2022-38474,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38474,Live-H CVE-2022-38474,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-38474,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38474,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38474,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38474,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38474,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-38474,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-38474,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38476/CVE-2022-38476.csv b/data/vul_id/CVE/2022/38/CVE-2022-38476/CVE-2022-38476.csv index f88ae9b3dfe8135..dab7c4878c44c71 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38476/CVE-2022-38476.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38476/CVE-2022-38476.csv @@ -3,7 +3,7 @@ CVE-2022-38476,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38476,Live-H CVE-2022-38476,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38476,Live-Hack-CVE/CVE-2022-38476,582032432 CVE-2022-38476,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38476,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38476,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38476,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38476,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-38476,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-38476,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38477/CVE-2022-38477.csv b/data/vul_id/CVE/2022/38/CVE-2022-38477/CVE-2022-38477.csv index fabd4491c9acb2e..2573c2875d04df5 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38477/CVE-2022-38477.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38477/CVE-2022-38477.csv @@ -3,7 +3,7 @@ CVE-2022-38477,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38477,Live-H CVE-2022-38477,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38477,Live-Hack-CVE/CVE-2022-38477,582032443 CVE-2022-38477,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38477,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38477,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38477,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38477,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-38477,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-38477,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38478/CVE-2022-38478.csv b/data/vul_id/CVE/2022/38/CVE-2022-38478/CVE-2022-38478.csv index f917a9c4450d7e0..e6520d3d763d379 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38478/CVE-2022-38478.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38478/CVE-2022-38478.csv @@ -3,7 +3,7 @@ CVE-2022-38478,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38478,Live-H CVE-2022-38478,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38478,Live-Hack-CVE/CVE-2022-38478,582032453 CVE-2022-38478,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38478,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38478,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38478,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38478,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-38478,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-38478,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38481/CVE-2022-38481.csv b/data/vul_id/CVE/2022/38/CVE-2022-38481/CVE-2022-38481.csv index 41ae640fe0ec1d4..cda5f65f1dc9428 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38481/CVE-2022-38481.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38481/CVE-2022-38481.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38481,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38481,Live-Hack-CVE/CVE-2022-38481,588829716 CVE-2022-38481,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38481,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38481,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38481,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-38481,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-38481,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38482/CVE-2022-38482.csv b/data/vul_id/CVE/2022/38/CVE-2022-38482/CVE-2022-38482.csv index 41db845fbd340a5..eee2d0257d254e9 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38482/CVE-2022-38482.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38482/CVE-2022-38482.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38482,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38482,Live-Hack-CVE/CVE-2022-38482,588829692 CVE-2022-38482,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38482,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38482,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38482,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-38482,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-38482,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38488/CVE-2022-38488.csv b/data/vul_id/CVE/2022/38/CVE-2022-38488/CVE-2022-38488.csv index 8dd17ddd23f2266..99d49eb617db5cf 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38488/CVE-2022-38488.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38488/CVE-2022-38488.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38488,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38488,Live-Hack-CVE/CVE-2022-38488,581292624 CVE-2022-38488,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38488,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38488,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38488,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38488,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-38488,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-38488,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38489/CVE-2022-38489.csv b/data/vul_id/CVE/2022/38/CVE-2022-38489/CVE-2022-38489.csv index 76db7b162c860c4..80b8d9c03edca16 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38489/CVE-2022-38489.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38489/CVE-2022-38489.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38489,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38489,Live-Hack-CVE/CVE-2022-38489,588736938 CVE-2022-38489,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38489,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38489,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38489,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-38489,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-38489,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38490/CVE-2022-38490.csv b/data/vul_id/CVE/2022/38/CVE-2022-38490/CVE-2022-38490.csv index 3813cfb8e03d1cd..a0f8a452742d6e6 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38490/CVE-2022-38490.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38490/CVE-2022-38490.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38490,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38490,Live-Hack-CVE/CVE-2022-38490,595242880 -CVE-2022-38490,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38490,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38490,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-38490,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-38490,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38491/CVE-2022-38491.csv b/data/vul_id/CVE/2022/38/CVE-2022-38491/CVE-2022-38491.csv index 304df56bc046afd..88525f3c2fd2761 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38491/CVE-2022-38491.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38491/CVE-2022-38491.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38491,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38491,Live-Hack-CVE/CVE-2022-38491,588736974 CVE-2022-38491,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38491,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38491,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38491,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-38491,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-38491,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38492/CVE-2022-38492.csv b/data/vul_id/CVE/2022/38/CVE-2022-38492/CVE-2022-38492.csv index b91296a8f70dbbc..b8089e39da918b7 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38492/CVE-2022-38492.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38492/CVE-2022-38492.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38492,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38492,Live-Hack-CVE/CVE-2022-38492,588736949 CVE-2022-38492,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38492,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38492,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38492,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-38492,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-38492,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38496/CVE-2022-38496.csv b/data/vul_id/CVE/2022/38/CVE-2022-38496/CVE-2022-38496.csv index 829067090a4a185..47ba076a62680d1 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38496/CVE-2022-38496.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38496/CVE-2022-38496.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38496,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38496,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38496,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38496,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38496,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-38496,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38496,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38509/CVE-2022-38509.csv b/data/vul_id/CVE/2022/38/CVE-2022-38509/CVE-2022-38509.csv index d164268a7b5e9dc..8e3c3f4e78501be 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38509/CVE-2022-38509.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38509/CVE-2022-38509.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38509,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38509,Live-Hack-CVE/CVE-2022-38509,582115485 CVE-2022-38509,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38509,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38509,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38509,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38509,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-38509,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38509,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38527/CVE-2022-38527.csv b/data/vul_id/CVE/2022/38/CVE-2022-38527/CVE-2022-38527.csv index ad201938093b7f1..a430686d141b0dd 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38527/CVE-2022-38527.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38527/CVE-2022-38527.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38527,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38527,Live-Hack-CVE/CVE-2022-38527,582115479 CVE-2022-38527,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38527,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38527,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38527,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38527,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-38527,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38527,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38532/CVE-2022-38532.csv b/data/vul_id/CVE/2022/38/CVE-2022-38532/CVE-2022-38532.csv index 98d507776988a7d..afd3bb596eb2042 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38532/CVE-2022-38532.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38532/CVE-2022-38532.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38532,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38532,Live-Hack-CVE/CVE-2022-38532,582115465 CVE-2022-38532,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38532,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38532,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38532,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38532,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-38532,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38532,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38533/CVE-2022-38533.csv b/data/vul_id/CVE/2022/38/CVE-2022-38533/CVE-2022-38533.csv index c7f940a2ad39873..2a56a9b8b0dbce7 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38533/CVE-2022-38533.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38533/CVE-2022-38533.csv @@ -3,7 +3,7 @@ CVE-2022-38533,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38533,Live-H CVE-2022-38533,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38533,Live-Hack-CVE/CVE-2022-38533,581412136 CVE-2022-38533,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38533,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38533,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38533,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38533,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-38533,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-38533,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38534/CVE-2022-38534.csv b/data/vul_id/CVE/2022/38/CVE-2022-38534/CVE-2022-38534.csv index 2cd5c83fe0d89fd..b52ce7dee487e81 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38534/CVE-2022-38534.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38534/CVE-2022-38534.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38534,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38534,Live-Hack-CVE/CVE-2022-38534,583397399 CVE-2022-38534,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38534,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38534,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38534,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38534,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-38534,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38534,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38535/CVE-2022-38535.csv b/data/vul_id/CVE/2022/38/CVE-2022-38535/CVE-2022-38535.csv index 7241576be202243..36eb4afcc3401bb 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38535/CVE-2022-38535.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38535/CVE-2022-38535.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38535,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38535,Live-Hack-CVE/CVE-2022-38535,583397437 CVE-2022-38535,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38535,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38535,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38535,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38535,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-38535,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38535,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38537/CVE-2022-38537.csv b/data/vul_id/CVE/2022/38/CVE-2022-38537/CVE-2022-38537.csv index 1a16e3081cf34bf..99e8bfae8e78861 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38537/CVE-2022-38537.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38537/CVE-2022-38537.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38537,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38537,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38537,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38537,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38537,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38537,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-38537,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38539/CVE-2022-38539.csv b/data/vul_id/CVE/2022/38/CVE-2022-38539/CVE-2022-38539.csv index 75ace1a47d9ef8d..49b8b527ea1e805 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38539/CVE-2022-38539.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38539/CVE-2022-38539.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38539,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38539,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38539,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38539,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38539,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38539,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-38539,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38542/CVE-2022-38542.csv b/data/vul_id/CVE/2022/38/CVE-2022-38542/CVE-2022-38542.csv index 59b17ef5da3150e..f869ec3e0951212 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38542/CVE-2022-38542.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38542/CVE-2022-38542.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38542,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38542,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38542,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38542,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38542,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38542,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-38542,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38545/CVE-2022-38545.csv b/data/vul_id/CVE/2022/38/CVE-2022-38545/CVE-2022-38545.csv index 5f8ddae26887acf..1ce6d7f5733655b 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38545/CVE-2022-38545.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38545/CVE-2022-38545.csv @@ -3,7 +3,7 @@ CVE-2022-38545,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38545,Live-H CVE-2022-38545,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38545,Live-Hack-CVE/CVE-2022-38545,582115460 CVE-2022-38545,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38545,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38545,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38545,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38545,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-38545,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38545,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38547/CVE-2022-38547.csv b/data/vul_id/CVE/2022/38/CVE-2022-38547/CVE-2022-38547.csv index 4e33f281608d172..4ce3cb6295fb318 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38547/CVE-2022-38547.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38547/CVE-2022-38547.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38547,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38547,Live-Hack-CVE/CVE-2022-38547,598463443 -CVE-2022-38547,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38547,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38547,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-38547,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-38547,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-3855/CVE-2022-3855.csv b/data/vul_id/CVE/2022/38/CVE-2022-3855/CVE-2022-3855.csv index d44277d9677b83f..f2033ce76cb335c 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-3855/CVE-2022-3855.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-3855/CVE-2022-3855.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3855,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-3855,Live-Hack-CVE/CVE-2022-3855,587119903 CVE-2022-3855,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-3855,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3855,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3855,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3855,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3855,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-3855,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38550/CVE-2022-38550.csv b/data/vul_id/CVE/2022/38/CVE-2022-38550/CVE-2022-38550.csv index c5deabaee10ad59..82ffe1c60a57ac9 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38550/CVE-2022-38550.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38550/CVE-2022-38550.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38550,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38550,Live-Hack-CVE/CVE-2022-38550,582115454 CVE-2022-38550,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38550,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38550,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38550,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38550,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-38550,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38550,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38553/CVE-2022-38553.csv b/data/vul_id/CVE/2022/38/CVE-2022-38553/CVE-2022-38553.csv index abcba93e90eb6d4..a40a132e5e11523 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38553/CVE-2022-38553.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38553/CVE-2022-38553.csv @@ -10,12 +10,12 @@ CVE-2022-38553,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-38553,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-38553,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-38553,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-38553,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-38553,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-38553,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-38553,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-38553,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-38553,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38553,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38553,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38553,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38553,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-38553,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-38553,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38555/CVE-2022-38555.csv b/data/vul_id/CVE/2022/38/CVE-2022-38555/CVE-2022-38555.csv index eab0d85999ab599..6d6e7f55c1b25a0 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38555/CVE-2022-38555.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38555/CVE-2022-38555.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38555,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38555,Live-Hack-CVE/CVE-2022-38555,583496288 CVE-2022-38555,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38555,Live-Hack-CVE/CVE-2022-38555,582200442 CVE-2022-38555,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38555,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38555,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38555,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-38555,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-38555,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38556/CVE-2022-38556.csv b/data/vul_id/CVE/2022/38/CVE-2022-38556/CVE-2022-38556.csv index 1b73ed7e5a8f981..3628246a066b382 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38556/CVE-2022-38556.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38556/CVE-2022-38556.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38556,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38556,Live-Hack-CVE/CVE-2022-38556,582199604 CVE-2022-38556,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38556,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38556,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38556,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38556,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-38556,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-38556,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38557/CVE-2022-38557.csv b/data/vul_id/CVE/2022/38/CVE-2022-38557/CVE-2022-38557.csv index 4f1d6c2c3ba0223..ef8ee01eb5272b9 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38557/CVE-2022-38557.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38557/CVE-2022-38557.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38557,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38557,Live-Hack-CVE/CVE-2022-38557,583496221 CVE-2022-38557,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38557,Live-Hack-CVE/CVE-2022-38557,582200397 CVE-2022-38557,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38557,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38557,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38557,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-38557,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-38557,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-3856/CVE-2022-3856.csv b/data/vul_id/CVE/2022/38/CVE-2022-3856/CVE-2022-3856.csv index 9e4812c3d78a715..1162b0a70c1c676 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-3856/CVE-2022-3856.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-3856/CVE-2022-3856.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3856,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3856,Live-Hack-CVE/CVE-2022-3856,582803989 CVE-2022-3856,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3856,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3856,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3856,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3856,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3856,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3856,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38576/CVE-2022-38576.csv b/data/vul_id/CVE/2022/38/CVE-2022-38576/CVE-2022-38576.csv index 368228195e7c40c..d4e30b59a656cb4 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38576/CVE-2022-38576.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38576/CVE-2022-38576.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38576,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38576,Live-Hack-CVE/CVE-2022-38576,582122432 CVE-2022-38576,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38576,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38576,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38576,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38576,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-38576,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38576,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38577/CVE-2022-38577.csv b/data/vul_id/CVE/2022/38/CVE-2022-38577/CVE-2022-38577.csv index a775dff544d7bfc..681754284440dee 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38577/CVE-2022-38577.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38577/CVE-2022-38577.csv @@ -4,12 +4,12 @@ CVE-2022-38577,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-38577,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-38577,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-38577,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-38577,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-38577,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-38577,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-38577,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-38577,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-38577,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38577,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38577,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38577,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38577,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-38577,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38577,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-3858/CVE-2022-3858.csv b/data/vul_id/CVE/2022/38/CVE-2022-3858/CVE-2022-3858.csv index 2e016279f90f016..602b4e3ecfec0d6 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-3858/CVE-2022-3858.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-3858/CVE-2022-3858.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3858,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3858,Live-Hack-CVE/CVE-2022-3858,582804016 CVE-2022-3858,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3858,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3858,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3858,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3858,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3858,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3858,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38580/CVE-2022-38580.csv b/data/vul_id/CVE/2022/38/CVE-2022-38580/CVE-2022-38580.csv index a391dc0562bc335..bd8b162e2e28770 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38580/CVE-2022-38580.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38580/CVE-2022-38580.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38580,0.02500000,https://github.com/cokeBeer/go-cves,cokeBeer/go-cves,488562350 CVE-2022-38580,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38580,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38580,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38580,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38580,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2022-38580,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38580,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-3859/CVE-2022-3859.csv b/data/vul_id/CVE/2022/38/CVE-2022-3859/CVE-2022-3859.csv index d2121c8e0f8c39f..2032c43738b034e 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-3859/CVE-2022-3859.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-3859/CVE-2022-3859.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3859,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3859,Live-Hack-CVE/CVE-2022-3859,582832617 CVE-2022-3859,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-3859,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3859,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3859,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3859,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3859,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-3859,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38599/CVE-2022-38599.csv b/data/vul_id/CVE/2022/38/CVE-2022-38599/CVE-2022-38599.csv index dab76549274425f..981c6a3e3c830f0 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38599/CVE-2022-38599.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38599/CVE-2022-38599.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38599,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38599,Live-Hack-CVE/CVE-2022-38599,581363146 CVE-2022-38599,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38599,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38599,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38599,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38599,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38599,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-38599,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-3860/CVE-2022-3860.csv b/data/vul_id/CVE/2022/38/CVE-2022-3860/CVE-2022-3860.csv index 8cc1320d729f681..ecd46158667fd03 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-3860/CVE-2022-3860.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-3860/CVE-2022-3860.csv @@ -3,7 +3,7 @@ CVE-2022-3860,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3860,Live-Hac CVE-2022-3860,0.12500000,https://github.com/dipa96/my-days-and-not,dipa96/my-days-and-not,626081587 CVE-2022-3860,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-3860,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3860,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3860,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3860,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3860,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-3860,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38601/CVE-2022-38601.csv b/data/vul_id/CVE/2022/38/CVE-2022-38601/CVE-2022-38601.csv index 2daffc22c47b1d9..e2d33e7b6087fd9 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38601/CVE-2022-38601.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38601/CVE-2022-38601.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38601,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2022-38601,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-38601,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-38601,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-38601,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-38601,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38601,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38601,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38601,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-38601,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-38601,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38604/CVE-2022-38604.csv b/data/vul_id/CVE/2022/38/CVE-2022-38604/CVE-2022-38604.csv index 3305d2c2c613e50..d8994d3b8033151 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38604/CVE-2022-38604.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38604/CVE-2022-38604.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38604,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-38604,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-38604,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-38604,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-38604,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-38604,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-38604,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-38604,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-38604,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38605/CVE-2022-38605.csv b/data/vul_id/CVE/2022/38/CVE-2022-38605/CVE-2022-38605.csv index 592abe080d62b78..5be4d2b0a401ff2 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38605/CVE-2022-38605.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38605/CVE-2022-38605.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38605,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38605,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38605,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38605,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38605,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-38605,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38605,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38606/CVE-2022-38606.csv b/data/vul_id/CVE/2022/38/CVE-2022-38606/CVE-2022-38606.csv index b4da963c51b7b57..eac9b3376f8fd5c 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38606/CVE-2022-38606.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38606/CVE-2022-38606.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38606,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38606,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38606,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38606,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38606,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-38606,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38606,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-3861/CVE-2022-3861.csv b/data/vul_id/CVE/2022/38/CVE-2022-3861/CVE-2022-3861.csv index 89021d252ac455e..b944a087a7ec109 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-3861/CVE-2022-3861.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-3861/CVE-2022-3861.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3861,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3861,Live-Hack-CVE/CVE-2022-3861,582841774 CVE-2022-3861,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3861,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3861,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3861,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3861,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3861,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3861,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38610/CVE-2022-38610.csv b/data/vul_id/CVE/2022/38/CVE-2022-38610/CVE-2022-38610.csv index c348407758f7967..22c3fd8928a8b59 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38610/CVE-2022-38610.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38610/CVE-2022-38610.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38610,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38610,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38610,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38610,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38610,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-38610,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38610,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38613/CVE-2022-38613.csv b/data/vul_id/CVE/2022/38/CVE-2022-38613/CVE-2022-38613.csv index 33e96b21a91a341..446c7bd4c3cfe14 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38613/CVE-2022-38613.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38613/CVE-2022-38613.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38613,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38613,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38613,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38613,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-38613,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38613,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38614/CVE-2022-38614.csv b/data/vul_id/CVE/2022/38/CVE-2022-38614/CVE-2022-38614.csv index 5796e129b249a97..af5694f48935de6 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38614/CVE-2022-38614.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38614/CVE-2022-38614.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38614,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38614,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38614,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38614,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38614,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-38614,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38614,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38615/CVE-2022-38615.csv b/data/vul_id/CVE/2022/38/CVE-2022-38615/CVE-2022-38615.csv index 0a87e564084eaf7..2220d3bb8e4e2bb 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38615/CVE-2022-38615.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38615/CVE-2022-38615.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38615,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38615,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38615,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38615,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38615,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-38615,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38615,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38617/CVE-2022-38617.csv b/data/vul_id/CVE/2022/38/CVE-2022-38617/CVE-2022-38617.csv index 4e089eaf8fc0a19..4b8207bf86e3284 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38617/CVE-2022-38617.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38617/CVE-2022-38617.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38617,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38617,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38617,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38617,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38617,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-38617,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38617,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38619/CVE-2022-38619.csv b/data/vul_id/CVE/2022/38/CVE-2022-38619/CVE-2022-38619.csv index 6c2b25a363f376c..ca304ce3a60ac18 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38619/CVE-2022-38619.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38619/CVE-2022-38619.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38619,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38619,Live-Hack-CVE/CVE-2022-38619,582115698 CVE-2022-38619,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38619,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38619,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38619,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38619,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-38619,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38619,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38621/CVE-2022-38621.csv b/data/vul_id/CVE/2022/38/CVE-2022-38621/CVE-2022-38621.csv index 9ebc2e16b8bf65e..fb871c132ef7282 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38621/CVE-2022-38621.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38621/CVE-2022-38621.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38621,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38621,Live-Hack-CVE/CVE-2022-38621,583373228 CVE-2022-38621,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38621,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38621,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38621,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38621,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-38621,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38621,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38625/CVE-2022-38625.csv b/data/vul_id/CVE/2022/38/CVE-2022-38625/CVE-2022-38625.csv index 43a2931e365266d..991ce9e1b072fb8 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38625/CVE-2022-38625.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38625/CVE-2022-38625.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38625,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38625,Live-Hack-CVE/CVE-2022-38625,582192896 CVE-2022-38625,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38625,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38625,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38625,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38625,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-38625,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-38625,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38627/CVE-2022-38627.csv b/data/vul_id/CVE/2022/38/CVE-2022-38627/CVE-2022-38627.csv index e3a93ad1d34ce60..96b00842ed75339 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38627/CVE-2022-38627.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38627/CVE-2022-38627.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38627,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38627,Live-Hack-CVE/CVE-2022-38627,587411989 CVE-2022-38627,0.14285714,https://github.com/omarhashem123/Security-Research,omarhashem123/Security-Research,577396164 CVE-2022-38627,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38627,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38627,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38627,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-38627,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-38627,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-3863/CVE-2022-3863.csv b/data/vul_id/CVE/2022/38/CVE-2022-3863/CVE-2022-3863.csv index 92fccf24bf31aaf..93e809ab90d73de 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-3863/CVE-2022-3863.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-3863/CVE-2022-3863.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3863,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3863,Live-Hack-CVE/CVE-2022-3863,584579835 CVE-2022-3863,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3863,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3863,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3863,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-3863,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-3863,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38633/CVE-2022-38633.csv b/data/vul_id/CVE/2022/38/CVE-2022-38633/CVE-2022-38633.csv index d4e8c0581399390..618866d288e533f 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38633/CVE-2022-38633.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38633/CVE-2022-38633.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38633,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38633,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38633,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38633,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38633,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38633,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-38633,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38637/CVE-2022-38637.csv b/data/vul_id/CVE/2022/38/CVE-2022-38637/CVE-2022-38637.csv index 221fee665d60bf7..5c6c460831964b7 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38637/CVE-2022-38637.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38637/CVE-2022-38637.csv @@ -6,7 +6,7 @@ CVE-2022-38637,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2022-38637,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-38637,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38637,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38637,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38637,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38637,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-38637,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-38637,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38638/CVE-2022-38638.csv b/data/vul_id/CVE/2022/38/CVE-2022-38638/CVE-2022-38638.csv index cb4249ae83e5473..8ac64b7bebe33cd 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38638/CVE-2022-38638.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38638/CVE-2022-38638.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38638,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38638,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38638,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38638,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38638,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-38638,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38638,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38639/CVE-2022-38639.csv b/data/vul_id/CVE/2022/38/CVE-2022-38639/CVE-2022-38639.csv index 72c58ae22e5e12d..5d69bb467b8357c 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38639/CVE-2022-38639.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38639/CVE-2022-38639.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38639,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38639,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38639,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38639,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38639,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-38639,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38639,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38649/CVE-2022-38649.csv b/data/vul_id/CVE/2022/38/CVE-2022-38649/CVE-2022-38649.csv index 7bd65b85dbfd0f2..f2118d461bf601e 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38649/CVE-2022-38649.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38649/CVE-2022-38649.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38649,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38649,Live-Hack-CVE/CVE-2022-38649,582849663 CVE-2022-38649,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38649,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38649,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38649,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38649,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38649,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-38649,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38650/CVE-2022-38650.csv b/data/vul_id/CVE/2022/38/CVE-2022-38650/CVE-2022-38650.csv index baabf7e0ba2297e..0f753dcf120766d 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38650/CVE-2022-38650.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38650/CVE-2022-38650.csv @@ -6,7 +6,7 @@ CVE-2022-38650,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analy CVE-2022-38650,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-38650,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38650,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38650,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38650,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38650,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38650,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2022-38650,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38651/CVE-2022-38651.csv b/data/vul_id/CVE/2022/38/CVE-2022-38651/CVE-2022-38651.csv index c7e5ba02384362b..efce7b890222c2c 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38651/CVE-2022-38651.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38651/CVE-2022-38651.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38651,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38651,Live-Hack-CVE/CVE-2022-38651,582913652 CVE-2022-38651,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38651,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38651,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38651,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38651,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38651,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-38651,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38652/CVE-2022-38652.csv b/data/vul_id/CVE/2022/38/CVE-2022-38652/CVE-2022-38652.csv index 1ca00d31f5218d0..18cab81228d3a17 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38652/CVE-2022-38652.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38652/CVE-2022-38652.csv @@ -3,7 +3,7 @@ CVE-2022-38652,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-38652,Live-H CVE-2022-38652,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-38652,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38652,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38652,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38652,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38652,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38652,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-38652,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38655/CVE-2022-38655.csv b/data/vul_id/CVE/2022/38/CVE-2022-38655/CVE-2022-38655.csv index 4fc7cc98a16fc79..4fca99ee7917abb 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38655/CVE-2022-38655.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38655/CVE-2022-38655.csv @@ -3,7 +3,7 @@ CVE-2022-38655,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38655,Live-H CVE-2022-38655,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38655,Live-Hack-CVE/CVE-2022-38655,581084465 CVE-2022-38655,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38655,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38655,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38655,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38655,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-38655,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-38655,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-3866/CVE-2022-3866.csv b/data/vul_id/CVE/2022/38/CVE-2022-3866/CVE-2022-3866.csv index 679e3c2ee2649e5..f682c6574028430 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-3866/CVE-2022-3866.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-3866/CVE-2022-3866.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3866,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3866,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3866,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3866,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3866,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3866,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-3866,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38661/CVE-2022-38661.csv b/data/vul_id/CVE/2022/38/CVE-2022-38661/CVE-2022-38661.csv index f6ae4278bf1d606..8a5e4fca3518a51 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38661/CVE-2022-38661.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38661/CVE-2022-38661.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38661,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38661,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38661,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38661,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-38661,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-38661,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38662/CVE-2022-38662.csv b/data/vul_id/CVE/2022/38/CVE-2022-38662/CVE-2022-38662.csv index e728f64517443e6..558e5406c2d72eb 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38662/CVE-2022-38662.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38662/CVE-2022-38662.csv @@ -3,7 +3,7 @@ CVE-2022-38662,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38662,Live-H CVE-2022-38662,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38662,Live-Hack-CVE/CVE-2022-38662,581294164 CVE-2022-38662,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38662,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38662,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38662,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38662,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-38662,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-38662,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38663/CVE-2022-38663.csv b/data/vul_id/CVE/2022/38/CVE-2022-38663/CVE-2022-38663.csv index 407fa9d851b8c96..2ebfea5057b0a6b 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38663/CVE-2022-38663.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38663/CVE-2022-38663.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38663,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38663,Live-Hack-CVE/CVE-2022-38663,583530917 CVE-2022-38663,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38663,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38663,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38663,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38663,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-38663,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38664/CVE-2022-38664.csv b/data/vul_id/CVE/2022/38/CVE-2022-38664/CVE-2022-38664.csv index f4fb1bac783866e..bc414755b92477e 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38664/CVE-2022-38664.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38664/CVE-2022-38664.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38664,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38664,Live-Hack-CVE/CVE-2022-38664,583530948 CVE-2022-38664,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38664,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38664,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38664,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38664,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38664,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-38664,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38665/CVE-2022-38665.csv b/data/vul_id/CVE/2022/38/CVE-2022-38665/CVE-2022-38665.csv index 0a69034ffa0c147..062e07a2632186c 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38665/CVE-2022-38665.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38665/CVE-2022-38665.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38665,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38665,Live-Hack-CVE/CVE-2022-38665,583530930 CVE-2022-38665,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38665,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38665,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38665,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38665,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-38665,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38666/CVE-2022-38666.csv b/data/vul_id/CVE/2022/38/CVE-2022-38666/CVE-2022-38666.csv index 2e7cbf99c1ee1f9..bc27bb75b257760 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38666/CVE-2022-38666.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38666/CVE-2022-38666.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38666,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38666,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38666,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38666,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38666,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38666,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-38666,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38667/CVE-2022-38667.csv b/data/vul_id/CVE/2022/38/CVE-2022-38667/CVE-2022-38667.csv index 8a91c4176713020..242a7e30b4f1081 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38667/CVE-2022-38667.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38667/CVE-2022-38667.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38667,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38667,Live-Hack-CVE/CVE-2022-38667,581717145 CVE-2022-38667,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38667,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38667,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38667,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38667,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38667,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-38667,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-3867/CVE-2022-3867.csv b/data/vul_id/CVE/2022/38/CVE-2022-3867/CVE-2022-3867.csv index a3a02f82056de87..9c4d248d6818f2d 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-3867/CVE-2022-3867.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-3867/CVE-2022-3867.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3867,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3867,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3867,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3867,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3867,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3867,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-3867,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38674/CVE-2022-38674.csv b/data/vul_id/CVE/2022/38/CVE-2022-38674/CVE-2022-38674.csv index 482d73ab035ccfc..f842761dfb1ba1d 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38674/CVE-2022-38674.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38674/CVE-2022-38674.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38674,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38674,Live-Hack-CVE/CVE-2022-38674,600655246 -CVE-2022-38674,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38674,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38674,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-38674,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-38674,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38678/CVE-2022-38678.csv b/data/vul_id/CVE/2022/38/CVE-2022-38678/CVE-2022-38678.csv index 2d38a283b0623b5..5b51d898e284969 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38678/CVE-2022-38678.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38678/CVE-2022-38678.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38678,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38678,Live-Hack-CVE/CVE-2022-38678,585138078 CVE-2022-38678,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38678,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38678,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38678,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-38678,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-38678,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-3868/CVE-2022-3868.csv b/data/vul_id/CVE/2022/38/CVE-2022-3868/CVE-2022-3868.csv index e36a5bc30c6a2ac..a27456834a230b9 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-3868/CVE-2022-3868.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-3868/CVE-2022-3868.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3868,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3868,Live-Hack-CVE/CVE-2022-3868,582982593 CVE-2022-3868,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3868,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3868,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3868,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3868,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3868,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-3868,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38681/CVE-2022-38681.csv b/data/vul_id/CVE/2022/38/CVE-2022-38681/CVE-2022-38681.csv index 72d8de11c3c3aeb..fa29f325228f779 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38681/CVE-2022-38681.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38681/CVE-2022-38681.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38681,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38681,Live-Hack-CVE/CVE-2022-38681,600655258 -CVE-2022-38681,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38681,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38681,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-38681,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-38681,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38682/CVE-2022-38682.csv b/data/vul_id/CVE/2022/38/CVE-2022-38682/CVE-2022-38682.csv index a650ffa62e3b4e4..81e4425c6e4c565 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38682/CVE-2022-38682.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38682/CVE-2022-38682.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38682,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38682,Live-Hack-CVE/CVE-2022-38682,585138104 CVE-2022-38682,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38682,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38682,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38682,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-38682,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-38682,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38683/CVE-2022-38683.csv b/data/vul_id/CVE/2022/38/CVE-2022-38683/CVE-2022-38683.csv index 9f90c85b07dc8d4..bd76af6e2b1352a 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38683/CVE-2022-38683.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38683/CVE-2022-38683.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38683,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38683,Live-Hack-CVE/CVE-2022-38683,585138126 CVE-2022-38683,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38683,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38683,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38683,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-38683,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-38683,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38684/CVE-2022-38684.csv b/data/vul_id/CVE/2022/38/CVE-2022-38684/CVE-2022-38684.csv index de260b61f256deb..49097dff307403d 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38684/CVE-2022-38684.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38684/CVE-2022-38684.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38684,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38684,Live-Hack-CVE/CVE-2022-38684,585138143 CVE-2022-38684,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38684,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38684,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38684,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-38684,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-38684,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38687/CVE-2022-38687.csv b/data/vul_id/CVE/2022/38/CVE-2022-38687/CVE-2022-38687.csv index aa3d98cf21ae2aa..d878b8c7e266e5f 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38687/CVE-2022-38687.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38687/CVE-2022-38687.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38687,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38687,Live-Hack-CVE/CVE-2022-38687,583187778 CVE-2022-38687,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38687,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38687,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38687,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38687,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38687,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-38687,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38688/CVE-2022-38688.csv b/data/vul_id/CVE/2022/38/CVE-2022-38688/CVE-2022-38688.csv index 3aa347c4ad3c7c7..9e06a6ec801743d 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38688/CVE-2022-38688.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38688/CVE-2022-38688.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38688,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38688,Live-Hack-CVE/CVE-2022-38688,583187768 CVE-2022-38688,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38688,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38688,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38688,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38688,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38688,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-38688,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38689/CVE-2022-38689.csv b/data/vul_id/CVE/2022/38/CVE-2022-38689/CVE-2022-38689.csv index a14fb4a27a53fd6..5c9922795e60c71 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38689/CVE-2022-38689.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38689/CVE-2022-38689.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38689,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38689,Live-Hack-CVE/CVE-2022-38689,583187757 CVE-2022-38689,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38689,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38689,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38689,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38689,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38689,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-38689,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-3869/CVE-2022-3869.csv b/data/vul_id/CVE/2022/38/CVE-2022-3869/CVE-2022-3869.csv index 5b10d51efd00328..19089ea4756fd38 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-3869/CVE-2022-3869.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-3869/CVE-2022-3869.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3869,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-3869,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3869,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3869,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3869,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3869,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3869,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3869,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38690/CVE-2022-38690.csv b/data/vul_id/CVE/2022/38/CVE-2022-38690/CVE-2022-38690.csv index 3b1a653bc074ce3..80f2b208f039686 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38690/CVE-2022-38690.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38690/CVE-2022-38690.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38690,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38690,Live-Hack-CVE/CVE-2022-38690,583187745 CVE-2022-38690,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38690,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38690,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38690,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38690,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38690,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-38690,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38691/CVE-2022-38691.csv b/data/vul_id/CVE/2022/38/CVE-2022-38691/CVE-2022-38691.csv index a3297059ccc08ba..f29cc040ccdf949 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38691/CVE-2022-38691.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38691/CVE-2022-38691.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38691,1.00000000,https://github.com/TomKing062/CVE-2022-38691_38692,TomKing062/CVE-2022-38691_38692,725940437 CVE-2022-38691,0.50000000,https://github.com/TomKing062/CVE-2022-38694_unlock_bootloader,TomKing062/CVE-2022-38694_unlock_bootloader,651833898 CVE-2022-38691,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2022-38691,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-38691,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-38691,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-38691,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-38691,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38691,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38691,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38691,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-38691,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-38691,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38694/CVE-2022-38694.csv b/data/vul_id/CVE/2022/38/CVE-2022-38694/CVE-2022-38694.csv index c1dc676b40ba58b..6f89aa4e85340f2 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38694/CVE-2022-38694.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38694/CVE-2022-38694.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38694,0.50000000,https://github.com/TomKing062/CVE-2022-38694_unlock_bootloader,TomKing062/CVE-2022-38694_unlock_bootloader,651833898 CVE-2022-38694,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2022-38694,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-38694,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-38694,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-38694,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-38694,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-38694,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38694,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38694,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38694,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-38694,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-38694,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38699/CVE-2022-38699.csv b/data/vul_id/CVE/2022/38/CVE-2022-38699/CVE-2022-38699.csv index 764c3522a2fb67d..de9da1b12d06c9d 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38699/CVE-2022-38699.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38699/CVE-2022-38699.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38699,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38699,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38699,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38699,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38699,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38699,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-38699,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-3870/CVE-2022-3870.csv b/data/vul_id/CVE/2022/38/CVE-2022-3870/CVE-2022-3870.csv index 7ab7aa6dbea08dd..fbd830202659851 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-3870/CVE-2022-3870.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-3870/CVE-2022-3870.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3870,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3870,Live-Hack-CVE/CVE-2022-3870,588036030 CVE-2022-3870,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3870,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3870,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3870,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-3870,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-3870,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38700/CVE-2022-38700.csv b/data/vul_id/CVE/2022/38/CVE-2022-38700/CVE-2022-38700.csv index 68580964c37babf..0e6a33cbcf38f08 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38700/CVE-2022-38700.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38700/CVE-2022-38700.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38700,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38700,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38700,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38700,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38700,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38700,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-38700,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38701/CVE-2022-38701.csv b/data/vul_id/CVE/2022/38/CVE-2022-38701/CVE-2022-38701.csv index a7db2a8a29958d7..dac7f4ecc443c08 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38701/CVE-2022-38701.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38701/CVE-2022-38701.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38701,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38701,Live-Hack-CVE/CVE-2022-38701,583430807 CVE-2022-38701,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38701,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38701,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38701,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38701,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38701,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-38701,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38703/CVE-2022-38703.csv b/data/vul_id/CVE/2022/38/CVE-2022-38703/CVE-2022-38703.csv index 265e79342af6458..7c2ecc9d2e8ef13 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38703/CVE-2022-38703.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38703/CVE-2022-38703.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38703,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38703,Live-Hack-CVE/CVE-2022-38703,582099599 CVE-2022-38703,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38703,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38703,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38703,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38703,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-38703,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38703,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38704/CVE-2022-38704.csv b/data/vul_id/CVE/2022/38/CVE-2022-38704/CVE-2022-38704.csv index f44e1760f7cb9d8..1459f50e32a28ca 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38704/CVE-2022-38704.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38704/CVE-2022-38704.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38704,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38704,Live-Hack-CVE/CVE-2022-38704,582098856 CVE-2022-38704,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38704,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38704,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38704,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38704,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-38704,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38704,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38705/CVE-2022-38705.csv b/data/vul_id/CVE/2022/38/CVE-2022-38705/CVE-2022-38705.csv index 157d3a50adfe432..54557bf68568052 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38705/CVE-2022-38705.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38705/CVE-2022-38705.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38705,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38705,Live-Hack-CVE/CVE-2022-38705,582914669 CVE-2022-38705,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38705,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38705,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38705,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38705,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38705,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-38705,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38708/CVE-2022-38708.csv b/data/vul_id/CVE/2022/38/CVE-2022-38708/CVE-2022-38708.csv index 67e101cd85a0437..3a82e7afc46c2c5 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38708/CVE-2022-38708.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38708/CVE-2022-38708.csv @@ -3,7 +3,7 @@ CVE-2022-38708,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38708,Live-H CVE-2022-38708,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38708,Live-Hack-CVE/CVE-2022-38708,581282043 CVE-2022-38708,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38708,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38708,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38708,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38708,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-38708,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-38708,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38709/CVE-2022-38709.csv b/data/vul_id/CVE/2022/38/CVE-2022-38709/CVE-2022-38709.csv index 1edcbf539c991b8..8c4fb80b7a7fa0e 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38709/CVE-2022-38709.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38709/CVE-2022-38709.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38709,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38709,Live-Hack-CVE/CVE-2022-38709,583194691 CVE-2022-38709,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38709,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38709,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38709,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38709,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38709,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-38709,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38715/CVE-2022-38715.csv b/data/vul_id/CVE/2022/38/CVE-2022-38715/CVE-2022-38715.csv index 324421a57aaea91..3f418fc8cabb470 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38715/CVE-2022-38715.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38715/CVE-2022-38715.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38715,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38715,Live-Hack-CVE/CVE-2022-38715,593830073 -CVE-2022-38715,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38715,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38715,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-38715,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-38715,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-3872/CVE-2022-3872.csv b/data/vul_id/CVE/2022/38/CVE-2022-3872/CVE-2022-3872.csv index c9c25264f2f1435..3be7f79a9be41ef 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-3872/CVE-2022-3872.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-3872/CVE-2022-3872.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3872,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3872,Live-Hack-CVE/CVE-2022-3872,581328159 CVE-2022-3872,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3872,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3872,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3872,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3872,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3872,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-3872,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38723/CVE-2022-38723.csv b/data/vul_id/CVE/2022/38/CVE-2022-38723/CVE-2022-38723.csv index 2527823d864ec6c..4d3d18189a4371f 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38723/CVE-2022-38723.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38723/CVE-2022-38723.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38723,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38723,Live-Hack-CVE/CVE-2022-38723,584953891 CVE-2022-38723,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38723,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38723,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38723,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-38723,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-38723,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38724/CVE-2022-38724.csv b/data/vul_id/CVE/2022/38/CVE-2022-38724/CVE-2022-38724.csv index 08988eab92de0e1..f5faebe8e266378 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38724/CVE-2022-38724.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38724/CVE-2022-38724.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38724,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38724,Live-Hack-CVE/CVE-2022-38724,582857453 CVE-2022-38724,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38724,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38724,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38724,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38724,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-38724,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38724,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38725/CVE-2022-38725.csv b/data/vul_id/CVE/2022/38/CVE-2022-38725/CVE-2022-38725.csv index 8844b7a7dacc61f..961db9003811572 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38725/CVE-2022-38725.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38725/CVE-2022-38725.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38725,0.50000000,https://github.com/wdahlenburg/CVE-2022-38725,wdahlenburg/CVE-2022-38725,841578878 CVE-2022-38725,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-38725,Live-Hack-CVE/CVE-2022-38725,592414209 -CVE-2022-38725,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-38725,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2022-38725,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38725,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-38725,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-38725,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38725,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-38725,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-38725,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-3873/CVE-2022-3873.csv b/data/vul_id/CVE/2022/38/CVE-2022-3873/CVE-2022-3873.csv index 445689f9e7b4368..9e2ed7be1316bd4 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-3873/CVE-2022-3873.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-3873/CVE-2022-3873.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3873,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3873,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3873,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3873,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3873,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3873,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3873,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38731/CVE-2022-38731.csv b/data/vul_id/CVE/2022/38/CVE-2022-38731/CVE-2022-38731.csv index 64644b5abfc899d..02dc2651d6fea7e 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38731/CVE-2022-38731.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38731/CVE-2022-38731.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38731,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38731,Live-Hack-CVE/CVE-2022-38731,602631082 -CVE-2022-38731,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38731,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38731,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-38731,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-38731,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38733/CVE-2022-38733.csv b/data/vul_id/CVE/2022/38/CVE-2022-38733/CVE-2022-38733.csv index 934e1b736b23a67..4a3733f37dced18 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38733/CVE-2022-38733.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38733/CVE-2022-38733.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38733,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38733,Live-Hack-CVE/CVE-2022-38733,581247215 CVE-2022-38733,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38733,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38733,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38733,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38733,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-38733,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-38733,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38744/CVE-2022-38744.csv b/data/vul_id/CVE/2022/38/CVE-2022-38744/CVE-2022-38744.csv index ae0bf44d069fa35..52f38741ed82829 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38744/CVE-2022-38744.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38744/CVE-2022-38744.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38744,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38744,Live-Hack-CVE/CVE-2022-38744,581706318 CVE-2022-38744,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38744,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38744,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38744,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38744,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38744,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-38744,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38749/CVE-2022-38749.csv b/data/vul_id/CVE/2022/38/CVE-2022-38749/CVE-2022-38749.csv index 69723b5e27d5eff..686eb1446d53ae5 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38749/CVE-2022-38749.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38749/CVE-2022-38749.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38749,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38749,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38749,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38749,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38749,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-38749,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38749,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38750/CVE-2022-38750.csv b/data/vul_id/CVE/2022/38/CVE-2022-38750/CVE-2022-38750.csv index 2bb0a779972f50b..01f0eb0384c16e7 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38750/CVE-2022-38750.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38750/CVE-2022-38750.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38750,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38750,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38750,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38750,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38750,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-38750,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38750,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38751/CVE-2022-38751.csv b/data/vul_id/CVE/2022/38/CVE-2022-38751/CVE-2022-38751.csv index 07a925498b1dc91..b8ef3adc07ac223 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38751/CVE-2022-38751.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38751/CVE-2022-38751.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38751,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38751,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38751,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38751,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38751,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38751,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-38751,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38756/CVE-2022-38756.csv b/data/vul_id/CVE/2022/38/CVE-2022-38756/CVE-2022-38756.csv index 44fe9ef03cfc1b9..e411cb91839862f 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38756/CVE-2022-38756.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38756/CVE-2022-38756.csv @@ -4,7 +4,7 @@ CVE-2022-38756,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38756,Live-H CVE-2022-38756,0.00645161,https://github.com/ARPSyndicate/cvemon,ARPSyndicate/cvemon,357427484 CVE-2022-38756,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38756,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38756,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38756,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38756,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-38756,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-38756,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38757/CVE-2022-38757.csv b/data/vul_id/CVE/2022/38/CVE-2022-38757/CVE-2022-38757.csv index f8cd8173ec73430..9089490ef6e2b3d 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38757/CVE-2022-38757.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38757/CVE-2022-38757.csv @@ -3,7 +3,7 @@ CVE-2022-38757,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38757,Live-H CVE-2022-38757,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38757,Live-Hack-CVE/CVE-2022-38757,582024602 CVE-2022-38757,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38757,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38757,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38757,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38757,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-38757,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-38757,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38764/CVE-2022-38764.csv b/data/vul_id/CVE/2022/38/CVE-2022-38764/CVE-2022-38764.csv index c18c3af8e79d882..9ce41b515e3a07e 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38764/CVE-2022-38764.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38764/CVE-2022-38764.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38764,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-38764,Live-Hack-CVE/CVE-2022-38764,582122195 CVE-2022-38764,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38764,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38764,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38764,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38764,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38764,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-38764,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38766/CVE-2022-38766.csv b/data/vul_id/CVE/2022/38/CVE-2022-38766/CVE-2022-38766.csv index 68e9a5e57b9527e..382274a87794e3c 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38766/CVE-2022-38766.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38766/CVE-2022-38766.csv @@ -6,12 +6,12 @@ CVE-2022-38766,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-38766,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-38766,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-38766,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-38766,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-38766,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-38766,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-38766,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-38766,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-38766,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38766,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38766,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38766,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38766,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2022-38766,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-38766,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38768/CVE-2022-38768.csv b/data/vul_id/CVE/2022/38/CVE-2022-38768/CVE-2022-38768.csv index 9321ed8c83c35ea..2ee6ee0657bc7d3 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38768/CVE-2022-38768.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38768/CVE-2022-38768.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38768,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38768,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38768,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38768,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38768,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38768,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-38768,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38769/CVE-2022-38769.csv b/data/vul_id/CVE/2022/38/CVE-2022-38769/CVE-2022-38769.csv index 235b5858cee9eff..b2805c41ef05088 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38769/CVE-2022-38769.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38769/CVE-2022-38769.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38769,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38769,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38769,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38769,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38769,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38769,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-38769,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38770/CVE-2022-38770.csv b/data/vul_id/CVE/2022/38/CVE-2022-38770/CVE-2022-38770.csv index 1a5378c686d8845..0a838173f0a4114 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38770/CVE-2022-38770.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38770/CVE-2022-38770.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38770,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38770,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38770,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38770,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38770,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38770,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-38770,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38771/CVE-2022-38771.csv b/data/vul_id/CVE/2022/38/CVE-2022-38771/CVE-2022-38771.csv index 4b573b8e709c741..7d7b4b5ea285a9e 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38771/CVE-2022-38771.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38771/CVE-2022-38771.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38771,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38771,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38771,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38771,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38771,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38771,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-38771,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38772/CVE-2022-38772.csv b/data/vul_id/CVE/2022/38/CVE-2022-38772/CVE-2022-38772.csv index faa021b10dcb7a0..b0469cfc52e7d02 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38772/CVE-2022-38772.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38772/CVE-2022-38772.csv @@ -3,7 +3,7 @@ CVE-2022-38772,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38772,Live-H CVE-2022-38772,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38772,Live-Hack-CVE/CVE-2022-38772,582193025 CVE-2022-38772,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38772,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38772,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38772,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38772,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311 CVE-2022-38772,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-38772,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38773/CVE-2022-38773.csv b/data/vul_id/CVE/2022/38/CVE-2022-38773/CVE-2022-38773.csv index c0b52684fc7fd0d..58d3c37b67dfb13 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38773/CVE-2022-38773.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38773/CVE-2022-38773.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38773,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38773,Live-Hack-CVE/CVE-2022-38773,587336745 CVE-2022-38773,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38773,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38773,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38773,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-38773,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-38773,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38777/CVE-2022-38777.csv b/data/vul_id/CVE/2022/38/CVE-2022-38777/CVE-2022-38777.csv index 217f1e09cac6a06..4d3010a7322affa 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38777/CVE-2022-38777.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38777/CVE-2022-38777.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38777,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38777,Live-Hack-CVE/CVE-2022-38777,599340042 CVE-2022-38777,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-38777,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38777,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38777,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-38777,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-38777,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38778/CVE-2022-38778.csv b/data/vul_id/CVE/2022/38/CVE-2022-38778/CVE-2022-38778.csv index f92d522f6a43352..c7645d331d2279e 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38778/CVE-2022-38778.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38778/CVE-2022-38778.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38778,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-38778,Live-Hack-CVE/CVE-2022-38778,599340054 -CVE-2022-38778,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38778,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38778,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-38778,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-38778,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-3878/CVE-2022-3878.csv b/data/vul_id/CVE/2022/38/CVE-2022-3878/CVE-2022-3878.csv index 40eda1efb773014..102dd2a2ab50a24 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-3878/CVE-2022-3878.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-3878/CVE-2022-3878.csv @@ -3,7 +3,7 @@ CVE-2022-3878,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-3878,Live-Hac CVE-2022-3878,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-3878,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3878,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3878,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3878,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3878,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3878,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3878,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38784/CVE-2022-38784.csv b/data/vul_id/CVE/2022/38/CVE-2022-38784/CVE-2022-38784.csv index e443d15ba29f98e..e5b9ae72f77d38e 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38784/CVE-2022-38784.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38784/CVE-2022-38784.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38784,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-38784,Live-Hack-CVE/CVE-2022-38784,581716508 CVE-2022-38784,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38784,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38784,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38784,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-38784,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-38784,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38788/CVE-2022-38788.csv b/data/vul_id/CVE/2022/38/CVE-2022-38788/CVE-2022-38788.csv index 1aa207ddf99d6c7..d8625d3806facfe 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38788/CVE-2022-38788.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38788/CVE-2022-38788.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38788,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38788,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38788,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38788,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38788,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-38788,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38788,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38789/CVE-2022-38789.csv b/data/vul_id/CVE/2022/38/CVE-2022-38789/CVE-2022-38789.csv index e5677260d2b12ff..7595e8088fc21f0 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38789/CVE-2022-38789.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38789/CVE-2022-38789.csv @@ -5,12 +5,12 @@ CVE-2022-38789,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-38789,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-38789,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-38789,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-38789,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-38789,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-38789,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-38789,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-38789,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-38789,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38789,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38789,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38789,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38789,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-38789,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38789,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-3879/CVE-2022-3879.csv b/data/vul_id/CVE/2022/38/CVE-2022-3879/CVE-2022-3879.csv index 322801bc23fd4c3..9aa656d0eb961ce 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-3879/CVE-2022-3879.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-3879/CVE-2022-3879.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3879,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3879,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3879,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3879,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3879,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-3879,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38790/CVE-2022-38790.csv b/data/vul_id/CVE/2022/38/CVE-2022-38790/CVE-2022-38790.csv index c0fd8945832df37..ad052dd3c4711f2 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38790/CVE-2022-38790.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38790/CVE-2022-38790.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38790,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38790,Live-Hack-CVE/CVE-2022-38790,582181190 CVE-2022-38790,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38790,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38790,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38790,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38790,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-38790,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38790,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38791/CVE-2022-38791.csv b/data/vul_id/CVE/2022/38/CVE-2022-38791/CVE-2022-38791.csv index d7367e1de4b1475..3356ee1976769a9 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38791/CVE-2022-38791.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38791/CVE-2022-38791.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38791,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38791,Live-Hack-CVE/CVE-2022-38791,581412151 CVE-2022-38791,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38791,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38791,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38791,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38791,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-38791,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-38791,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38808/CVE-2022-38808.csv b/data/vul_id/CVE/2022/38/CVE-2022-38808/CVE-2022-38808.csv index 8853c891657c79d..4a006f025dfb729 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38808/CVE-2022-38808.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38808/CVE-2022-38808.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38808,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38808,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38808,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38808,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38808,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-38808,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38808,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38812/CVE-2022-38812.csv b/data/vul_id/CVE/2022/38/CVE-2022-38812/CVE-2022-38812.csv index 60a6e65e2c2c5ae..e4d1bf84c7646d2 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38812/CVE-2022-38812.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38812/CVE-2022-38812.csv @@ -4,7 +4,7 @@ CVE-2022-38812,0.00719424,https://github.com/2lambda123/Windows10Exploits,2lambd CVE-2022-38812,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-38812,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38812,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38812,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38812,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38812,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-38812,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-38812,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38813/CVE-2022-38813.csv b/data/vul_id/CVE/2022/38/CVE-2022-38813/CVE-2022-38813.csv index 0baf0501b852951..52b869651e0ce42 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38813/CVE-2022-38813.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38813/CVE-2022-38813.csv @@ -4,12 +4,12 @@ CVE-2022-38813,1.00000000,https://github.com/RashidKhanPathan/CVE-2022-38813,Ras CVE-2022-38813,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-38813,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-38813,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-38813,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-38813,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-38813,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-38813,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-38813,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-38813,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38813,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38813,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38813,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38813,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-38813,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38813,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-3882/CVE-2022-3882.csv b/data/vul_id/CVE/2022/38/CVE-2022-3882/CVE-2022-3882.csv index 4251c632be60710..d98fc34e187309a 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-3882/CVE-2022-3882.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-3882/CVE-2022-3882.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3882,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3882,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3882,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3882,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3882,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-3882,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38823/CVE-2022-38823.csv b/data/vul_id/CVE/2022/38/CVE-2022-38823/CVE-2022-38823.csv index 84872a8b9430e58..2e991a1f5cc1e15 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38823/CVE-2022-38823.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38823/CVE-2022-38823.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38823,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38823,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38823,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38823,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38823,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-38823,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38823,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38826/CVE-2022-38826.csv b/data/vul_id/CVE/2022/38/CVE-2022-38826/CVE-2022-38826.csv index 4e5080b052f896f..9bd952c6a3102f6 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38826/CVE-2022-38826.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38826/CVE-2022-38826.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38826,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38826,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38826,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38826,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38826,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-38826,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38826,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38827/CVE-2022-38827.csv b/data/vul_id/CVE/2022/38/CVE-2022-38827/CVE-2022-38827.csv index 309e25d88fb0b2e..9e6431a41199002 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38827/CVE-2022-38827.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38827/CVE-2022-38827.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38827,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38827,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38827,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38827,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38827,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-38827,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38827,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38828/CVE-2022-38828.csv b/data/vul_id/CVE/2022/38/CVE-2022-38828/CVE-2022-38828.csv index c902021addd8577..0b625f61785edce 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38828/CVE-2022-38828.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38828/CVE-2022-38828.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38828,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38828,Live-Hack-CVE/CVE-2022-38828,583409357 CVE-2022-38828,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38828,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38828,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38828,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38828,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-38828,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38828,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38829/CVE-2022-38829.csv b/data/vul_id/CVE/2022/38/CVE-2022-38829/CVE-2022-38829.csv index 0120b6f46acf7c6..78f8f5cb6d9c94a 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38829/CVE-2022-38829.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38829/CVE-2022-38829.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38829,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38829,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38829,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38829,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38829,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-38829,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38829,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38830/CVE-2022-38830.csv b/data/vul_id/CVE/2022/38/CVE-2022-38830/CVE-2022-38830.csv index 7fbb9f822084fee..61bcb3f62cb220a 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38830/CVE-2022-38830.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38830/CVE-2022-38830.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38830,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38830,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38830,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38830,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38830,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-38830,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38830,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38831/CVE-2022-38831.csv b/data/vul_id/CVE/2022/38/CVE-2022-38831/CVE-2022-38831.csv index 722d4fd9f7a7157..6a268ef989a4d6a 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38831/CVE-2022-38831.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38831/CVE-2022-38831.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38831,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38831,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38831,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38831,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38831,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-38831,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38831,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38832/CVE-2022-38832.csv b/data/vul_id/CVE/2022/38/CVE-2022-38832/CVE-2022-38832.csv index ed544dc02b4aa00..2a4259a73960163 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38832/CVE-2022-38832.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38832/CVE-2022-38832.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38832,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38832,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38832,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38832,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38832,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-38832,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38832,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38833/CVE-2022-38833.csv b/data/vul_id/CVE/2022/38/CVE-2022-38833/CVE-2022-38833.csv index 1abbc8031a23f48..91d2421b1d1c614 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38833/CVE-2022-38833.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38833/CVE-2022-38833.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38833,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38833,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38833,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38833,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38833,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-38833,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38833,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38843/CVE-2022-38843.csv b/data/vul_id/CVE/2022/38/CVE-2022-38843/CVE-2022-38843.csv index a587fe418c0472b..f17d34d4d88f44b 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38843/CVE-2022-38843.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38843/CVE-2022-38843.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38843,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38843,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38843,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38843,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38843,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-38843,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38843,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38844/CVE-2022-38844.csv b/data/vul_id/CVE/2022/38/CVE-2022-38844/CVE-2022-38844.csv index 8cab4392f2802ad..17009f491302127 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38844/CVE-2022-38844.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38844/CVE-2022-38844.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38844,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38844,Live-Hack-CVE/CVE-2022-38844,583409179 CVE-2022-38844,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38844,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38844,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38844,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38844,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-38844,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38844,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38845/CVE-2022-38845.csv b/data/vul_id/CVE/2022/38/CVE-2022-38845/CVE-2022-38845.csv index a0b762b99f04e49..c53eb8ba91c7d28 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38845/CVE-2022-38845.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38845/CVE-2022-38845.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38845,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38845,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38845,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38845,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38845,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-38845,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38845,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38846/CVE-2022-38846.csv b/data/vul_id/CVE/2022/38/CVE-2022-38846/CVE-2022-38846.csv index 3d6a69f1576f316..2473bd4d63face0 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38846/CVE-2022-38846.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38846/CVE-2022-38846.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38846,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38846,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38846,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38846,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38846,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-38846,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38846,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-3885/CVE-2022-3885.csv b/data/vul_id/CVE/2022/38/CVE-2022-3885/CVE-2022-3885.csv index 1ee3274dd8ad6fc..c0117bbbfdfd014 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-3885/CVE-2022-3885.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-3885/CVE-2022-3885.csv @@ -3,7 +3,7 @@ CVE-2022-3885,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3885,Live-Hac CVE-2022-3885,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3885,Live-Hack-CVE/CVE-2022-3885,581398292 CVE-2022-3885,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3885,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3885,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3885,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3885,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3885,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-3885,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38850/CVE-2022-38850.csv b/data/vul_id/CVE/2022/38/CVE-2022-38850/CVE-2022-38850.csv index 67f75ec1b61ef27..d507acbafc2322d 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38850/CVE-2022-38850.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38850/CVE-2022-38850.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38850,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38850,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38850,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38850,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38850,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-38850,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38850,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-3886/CVE-2022-3886.csv b/data/vul_id/CVE/2022/38/CVE-2022-3886/CVE-2022-3886.csv index 12137caa02d5b43..bf0178072502aec 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-3886/CVE-2022-3886.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-3886/CVE-2022-3886.csv @@ -3,7 +3,7 @@ CVE-2022-3886,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3886,Live-Hac CVE-2022-3886,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3886,Live-Hack-CVE/CVE-2022-3886,581403971 CVE-2022-3886,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3886,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3886,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3886,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3886,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3886,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-3886,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38861/CVE-2022-38861.csv b/data/vul_id/CVE/2022/38/CVE-2022-38861/CVE-2022-38861.csv index 713e240f15ec1b2..16cf1ecec27f200 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38861/CVE-2022-38861.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38861/CVE-2022-38861.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38861,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38861,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38861,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38861,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38861,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-38861,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38861,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38867/CVE-2022-38867.csv b/data/vul_id/CVE/2022/38/CVE-2022-38867/CVE-2022-38867.csv index 9d12f125e975e35..01daac4e86d966f 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38867/CVE-2022-38867.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38867/CVE-2022-38867.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38867,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38867,Live-Hack-CVE/CVE-2022-38867,602303962 -CVE-2022-38867,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38867,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38867,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-38867,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-38867,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38868/CVE-2022-38868.csv b/data/vul_id/CVE/2022/38/CVE-2022-38868/CVE-2022-38868.csv index c356c2b657ca76b..7d2ddef304458b6 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38868/CVE-2022-38868.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38868/CVE-2022-38868.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38868,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38868,Live-Hack-CVE/CVE-2022-38868,602303977 -CVE-2022-38868,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38868,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38868,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-38868,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-38868,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-3887/CVE-2022-3887.csv b/data/vul_id/CVE/2022/38/CVE-2022-3887/CVE-2022-3887.csv index 1f3fe81d7ffef78..5fd302c214dc7ea 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-3887/CVE-2022-3887.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-3887/CVE-2022-3887.csv @@ -3,7 +3,7 @@ CVE-2022-3887,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3887,Live-Hac CVE-2022-3887,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3887,Live-Hack-CVE/CVE-2022-3887,581398265 CVE-2022-3887,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3887,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3887,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3887,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3887,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3887,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-3887,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38870/CVE-2022-38870.csv b/data/vul_id/CVE/2022/38/CVE-2022-38870/CVE-2022-38870.csv index b4a38fd6c771483..cd8bc484ac3d7c1 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38870/CVE-2022-38870.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38870/CVE-2022-38870.csv @@ -6,7 +6,7 @@ CVE-2022-38870,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2022-38870,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-38870,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38870,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38870,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38870,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38870,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-38870,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-38870,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38873/CVE-2022-38873.csv b/data/vul_id/CVE/2022/38/CVE-2022-38873/CVE-2022-38873.csv index 262e48e7f0b8d0e..04cc8df440ce86e 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38873/CVE-2022-38873.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38873/CVE-2022-38873.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38873,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38873,Live-Hack-CVE/CVE-2022-38873,581259322 CVE-2022-38873,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38873,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38873,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38873,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38873,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-38873,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2022-38873,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38877/CVE-2022-38877.csv b/data/vul_id/CVE/2022/38/CVE-2022-38877/CVE-2022-38877.csv index 32b2cf7a2c4e6ac..a8e45e859a41be8 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38877/CVE-2022-38877.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38877/CVE-2022-38877.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38877,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38877,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38877,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38877,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38877,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-38877,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38877,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38878/CVE-2022-38878.csv b/data/vul_id/CVE/2022/38/CVE-2022-38878/CVE-2022-38878.csv index 296d326ddb5dd05..6f6f0e934fc7c56 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38878/CVE-2022-38878.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38878/CVE-2022-38878.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38878,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38878,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38878,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38878,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38878,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-38878,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38878,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-3888/CVE-2022-3888.csv b/data/vul_id/CVE/2022/38/CVE-2022-3888/CVE-2022-3888.csv index 4e9dbe465121215..1cc053f038db6b0 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-3888/CVE-2022-3888.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-3888/CVE-2022-3888.csv @@ -3,7 +3,7 @@ CVE-2022-3888,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3888,Live-Hac CVE-2022-3888,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3888,Live-Hack-CVE/CVE-2022-3888,581398196 CVE-2022-3888,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3888,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3888,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3888,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3888,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3888,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-3888,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38880/CVE-2022-38880.csv b/data/vul_id/CVE/2022/38/CVE-2022-38880/CVE-2022-38880.csv index 25f7f4bcc9b041b..1bd29e4ed4a650f 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38880/CVE-2022-38880.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38880/CVE-2022-38880.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38880,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38880,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38880,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38880,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38880,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-38880,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38880,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38881/CVE-2022-38881.csv b/data/vul_id/CVE/2022/38/CVE-2022-38881/CVE-2022-38881.csv index 5943a29cf610a0d..bcf1a73734e4592 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38881/CVE-2022-38881.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38881/CVE-2022-38881.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38881,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38881,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38881,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38881,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38881,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-38881,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38881,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38882/CVE-2022-38882.csv b/data/vul_id/CVE/2022/38/CVE-2022-38882/CVE-2022-38882.csv index 150966396417504..2e1615f994d89d7 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38882/CVE-2022-38882.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38882/CVE-2022-38882.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38882,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38882,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38882,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38882,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38882,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-38882,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38882,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38883/CVE-2022-38883.csv b/data/vul_id/CVE/2022/38/CVE-2022-38883/CVE-2022-38883.csv index eb13ea3acedee55..4ee908150acc977 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38883/CVE-2022-38883.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38883/CVE-2022-38883.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38883,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38883,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38883,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38883,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38883,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-38883,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38883,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38884/CVE-2022-38884.csv b/data/vul_id/CVE/2022/38/CVE-2022-38884/CVE-2022-38884.csv index 766294cbf716d87..25c55b04f1177a5 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38884/CVE-2022-38884.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38884/CVE-2022-38884.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38884,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38884,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38884,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38884,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38884,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-38884,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38884,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38885/CVE-2022-38885.csv b/data/vul_id/CVE/2022/38/CVE-2022-38885/CVE-2022-38885.csv index 6a52db382ec00a6..5af23f0df3f3816 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38885/CVE-2022-38885.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38885/CVE-2022-38885.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38885,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38885,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38885,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38885,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38885,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-38885,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38885,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38886/CVE-2022-38886.csv b/data/vul_id/CVE/2022/38/CVE-2022-38886/CVE-2022-38886.csv index 9241f15a1252ee4..ff2f0f2f4fce5f0 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38886/CVE-2022-38886.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38886/CVE-2022-38886.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38886,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38886,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38886,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38886,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38886,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-38886,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38886,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38887/CVE-2022-38887.csv b/data/vul_id/CVE/2022/38/CVE-2022-38887/CVE-2022-38887.csv index e71235658d0a483..1f2f9889db11b7d 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38887/CVE-2022-38887.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38887/CVE-2022-38887.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38887,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38887,Live-Hack-CVE/CVE-2022-38887,582122441 CVE-2022-38887,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38887,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38887,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38887,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38887,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-38887,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38887,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-3889/CVE-2022-3889.csv b/data/vul_id/CVE/2022/38/CVE-2022-3889/CVE-2022-3889.csv index 5971cdca45c3aae..e0d2e225be2b01c 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-3889/CVE-2022-3889.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-3889/CVE-2022-3889.csv @@ -3,7 +3,7 @@ CVE-2022-3889,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3889,Live-Hac CVE-2022-3889,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3889,Live-Hack-CVE/CVE-2022-3889,581398250 CVE-2022-3889,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3889,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3889,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3889,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3889,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3889,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-3889,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-3890/CVE-2022-3890.csv b/data/vul_id/CVE/2022/38/CVE-2022-3890/CVE-2022-3890.csv index 46b6655c30042fd..527e21c3b27a3ae 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-3890/CVE-2022-3890.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-3890/CVE-2022-3890.csv @@ -4,7 +4,7 @@ CVE-2022-3890,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3890,Live-Hac CVE-2022-3890,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-3890,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3890,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3890,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3890,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3890,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3890,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-3890,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38900/CVE-2022-38900.csv b/data/vul_id/CVE/2022/38/CVE-2022-38900/CVE-2022-38900.csv index 7871be1f4dc5d90..83ecea770dd49ff 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38900/CVE-2022-38900.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38900/CVE-2022-38900.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38900,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38900,Live-Hack-CVE/CVE-2022-38900,582833735 CVE-2022-38900,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-38778,Live-Hack-CVE/CVE-2022-38778,599340054 CVE-2022-38900,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38900,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38900,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38900,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-38900,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-38900,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38901/CVE-2022-38901.csv b/data/vul_id/CVE/2022/38/CVE-2022-38901/CVE-2022-38901.csv index cc783fb3e974066..4ff15806f3396c6 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38901/CVE-2022-38901.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38901/CVE-2022-38901.csv @@ -3,7 +3,7 @@ CVE-2022-38901,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-38902,Live-H CVE-2022-38901,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-38901,Live-Hack-CVE/CVE-2022-38901,583158036 CVE-2022-38901,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38901,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38901,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38901,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38901,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-38901,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38901,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-3891/CVE-2022-3891.csv b/data/vul_id/CVE/2022/38/CVE-2022-3891/CVE-2022-3891.csv index ad8617f086ee916..e06ca736748688e 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-3891/CVE-2022-3891.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-3891/CVE-2022-3891.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3891,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3891,Live-Hack-CVE/CVE-2022-3891,601270208 -CVE-2022-3891,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3891,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3891,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3891,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-3891,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38916/CVE-2022-38916.csv b/data/vul_id/CVE/2022/38/CVE-2022-38916/CVE-2022-38916.csv index eeae50842517906..62bdab2e64b2f16 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38916/CVE-2022-38916.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38916/CVE-2022-38916.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38916,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38916,Live-Hack-CVE/CVE-2022-38916,582122028 CVE-2022-38916,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-38916,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38916,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38916,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-38916,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38916,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38932/CVE-2022-38932.csv b/data/vul_id/CVE/2022/38/CVE-2022-38932/CVE-2022-38932.csv index a4110c5f257fcf1..29bfdf9f5d2a6a9 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38932/CVE-2022-38932.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38932/CVE-2022-38932.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38932,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38932,Live-Hack-CVE/CVE-2022-38932,583298033 CVE-2022-38932,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38932,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38932,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38932,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-38932,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38932,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38934/CVE-2022-38934.csv b/data/vul_id/CVE/2022/38/CVE-2022-38934/CVE-2022-38934.csv index 4a2b65d8e7b258e..46dcc943f829373 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38934/CVE-2022-38934.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38934/CVE-2022-38934.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38934,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38934,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38934,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38934,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38934,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-38934,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-38934,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38935/CVE-2022-38935.csv b/data/vul_id/CVE/2022/38/CVE-2022-38935/CVE-2022-38935.csv index 54ee777263741ea..77db0fc8afe1fe6 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38935/CVE-2022-38935.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38935/CVE-2022-38935.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38935,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38935,Live-Hack-CVE/CVE-2022-38935,602303992 -CVE-2022-38935,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38935,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38935,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-38935,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-38935,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38936/CVE-2022-38936.csv b/data/vul_id/CVE/2022/38/CVE-2022-38936/CVE-2022-38936.csv index 5aad02b5438ac33..0660de5d85f1710 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38936/CVE-2022-38936.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38936/CVE-2022-38936.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38936,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38936,Live-Hack-CVE/CVE-2022-38936,582098196 CVE-2022-38936,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38936,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38936,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38936,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38936,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-38936,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38936,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38970/CVE-2022-38970.csv b/data/vul_id/CVE/2022/38/CVE-2022-38970/CVE-2022-38970.csv index c99f16df97dafa4..8b93eeb606ec4b3 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38970/CVE-2022-38970.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38970/CVE-2022-38970.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38970,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38970,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38970,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38970,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38970,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-38970,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38970,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38972/CVE-2022-38972.csv b/data/vul_id/CVE/2022/38/CVE-2022-38972/CVE-2022-38972.csv index 33aa8e4f7f84d2d..a9a7a8825362a5e 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38972/CVE-2022-38972.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38972/CVE-2022-38972.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38972,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38972,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38972,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38972,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38972,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38972,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-38972,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38974/CVE-2022-38974.csv b/data/vul_id/CVE/2022/38/CVE-2022-38974/CVE-2022-38974.csv index a4df9d924413a0a..3a8f1f32e549d25 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38974/CVE-2022-38974.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38974/CVE-2022-38974.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38974,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38974,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38974,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38974,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38974,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-38974,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38974,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38975/CVE-2022-38975.csv b/data/vul_id/CVE/2022/38/CVE-2022-38975/CVE-2022-38975.csv index 36ed19d8f6cb19b..65c39947f47e144 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38975/CVE-2022-38975.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38975/CVE-2022-38975.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38975,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38975,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38975,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38975,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38975,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38975,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-38975,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38977/CVE-2022-38977.csv b/data/vul_id/CVE/2022/38/CVE-2022-38977/CVE-2022-38977.csv index 4653a5077280c1b..154ecb65b34a6a1 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38977/CVE-2022-38977.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38977/CVE-2022-38977.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38977,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38977,Live-Hack-CVE/CVE-2022-38977,583187269 CVE-2022-38977,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38977,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38977,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38977,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38977,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38977,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-38977,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38978/CVE-2022-38978.csv b/data/vul_id/CVE/2022/38/CVE-2022-38978/CVE-2022-38978.csv index 042580afbff8dd4..611c29fae8a0709 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38978/CVE-2022-38978.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38978/CVE-2022-38978.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38978,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38978,Live-Hack-CVE/CVE-2022-38978,583408584 CVE-2022-38978,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38978,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38978,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38978,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38978,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38978,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-38978,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38981/CVE-2022-38981.csv b/data/vul_id/CVE/2022/38/CVE-2022-38981/CVE-2022-38981.csv index b69ee0e4b349628..31b3e2fa4f6dcf1 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38981/CVE-2022-38981.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38981/CVE-2022-38981.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38981,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38981,Live-Hack-CVE/CVE-2022-38981,583187513 CVE-2022-38981,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38981,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38981,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38981,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38981,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38981,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-38981,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38983/CVE-2022-38983.csv b/data/vul_id/CVE/2022/38/CVE-2022-38983/CVE-2022-38983.csv index b3ae8ce5acb02d4..532238d49b28f45 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38983/CVE-2022-38983.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38983/CVE-2022-38983.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38983,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38983,Live-Hack-CVE/CVE-2022-38983,583187502 CVE-2022-38983,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38983,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38983,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38983,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38983,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38983,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-38983,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38984/CVE-2022-38984.csv b/data/vul_id/CVE/2022/38/CVE-2022-38984/CVE-2022-38984.csv index cdd5a8717aefbcb..f2b36c09ef8b3f2 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38984/CVE-2022-38984.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38984/CVE-2022-38984.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38984,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38984,Live-Hack-CVE/CVE-2022-38984,583187294 CVE-2022-38984,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38984,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38984,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38984,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38984,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38984,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-38984,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38985/CVE-2022-38985.csv b/data/vul_id/CVE/2022/38/CVE-2022-38985/CVE-2022-38985.csv index 3d60359a0522ae2..05345d4a10675b4 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38985/CVE-2022-38985.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38985/CVE-2022-38985.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38985,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38985,Live-Hack-CVE/CVE-2022-38985,583187280 CVE-2022-38985,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38985,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38985,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38985,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38985,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38985,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-38985,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38986/CVE-2022-38986.csv b/data/vul_id/CVE/2022/38/CVE-2022-38986/CVE-2022-38986.csv index 7e211c84561de03..05f89a69682062c 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38986/CVE-2022-38986.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38986/CVE-2022-38986.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38986,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38986,Live-Hack-CVE/CVE-2022-38986,583187263 CVE-2022-38986,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38986,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38986,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38986,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38986,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38986,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-38986,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38987/CVE-2022-38987.csv b/data/vul_id/CVE/2022/38/CVE-2022-38987/CVE-2022-38987.csv index 8dfe1fcb6262f31..8653b34143990e9 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38987/CVE-2022-38987.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38987/CVE-2022-38987.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38987,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38987,Live-Hack-CVE/CVE-2022-38987,583408602 CVE-2022-38987,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38987,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38987,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38987,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38987,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38987,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-38987,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38988/CVE-2022-38988.csv b/data/vul_id/CVE/2022/38/CVE-2022-38988/CVE-2022-38988.csv index c44ab81bcdd96fb..500cb6f8a21f0b0 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38988/CVE-2022-38988.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38988/CVE-2022-38988.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38988,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38988,Live-Hack-CVE/CVE-2022-38988,583408543 CVE-2022-38988,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38988,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38988,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38988,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38988,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38988,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-38988,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38989/CVE-2022-38989.csv b/data/vul_id/CVE/2022/38/CVE-2022-38989/CVE-2022-38989.csv index ff5101f18764569..cdaff4b97e6ed1c 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38989/CVE-2022-38989.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38989/CVE-2022-38989.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38989,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38989,Live-Hack-CVE/CVE-2022-38989,583408682 CVE-2022-38989,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38989,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38989,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38989,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38989,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38989,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-38989,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38990/CVE-2022-38990.csv b/data/vul_id/CVE/2022/38/CVE-2022-38990/CVE-2022-38990.csv index 9671ac0df411700..34a4187ac1f8daa 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38990/CVE-2022-38990.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38990/CVE-2022-38990.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38990,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38990,Live-Hack-CVE/CVE-2022-38990,583408665 CVE-2022-38990,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38990,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38990,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38990,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38990,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38990,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-38990,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38991/CVE-2022-38991.csv b/data/vul_id/CVE/2022/38/CVE-2022-38991/CVE-2022-38991.csv index 883b232311e380d..d2d5ab4ef77c838 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38991/CVE-2022-38991.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38991/CVE-2022-38991.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38991,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38991,Live-Hack-CVE/CVE-2022-38991,583408625 CVE-2022-38991,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38991,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38991,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38991,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38991,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38991,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-38991,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38992/CVE-2022-38992.csv b/data/vul_id/CVE/2022/38/CVE-2022-38992/CVE-2022-38992.csv index 8addddf99bb7626..0ea4c13a5b32b32 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38992/CVE-2022-38992.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38992/CVE-2022-38992.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38992,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38992,Live-Hack-CVE/CVE-2022-38992,583408643 CVE-2022-38992,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38992,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38992,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38992,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38992,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38992,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-38992,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38996/CVE-2022-38996.csv b/data/vul_id/CVE/2022/38/CVE-2022-38996/CVE-2022-38996.csv index fbff77faf175a7b..f02ea4cd9f7ecb0 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38996/CVE-2022-38996.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38996/CVE-2022-38996.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38996,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38996,Live-Hack-CVE/CVE-2022-38996,583408563 CVE-2022-38996,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38996,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38996,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38996,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38996,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38996,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-38996,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38997/CVE-2022-38997.csv b/data/vul_id/CVE/2022/38/CVE-2022-38997/CVE-2022-38997.csv index 84c96dba79d1987..e851432ad2ccb53 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38997/CVE-2022-38997.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38997/CVE-2022-38997.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38997,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38997,Live-Hack-CVE/CVE-2022-38997,583408531 CVE-2022-38997,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38997,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38997,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38997,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38997,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38997,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-38997,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38998/CVE-2022-38998.csv b/data/vul_id/CVE/2022/38/CVE-2022-38998/CVE-2022-38998.csv index f09d669617174e3..abe83950e4037b5 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38998/CVE-2022-38998.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38998/CVE-2022-38998.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38998,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38998,Live-Hack-CVE/CVE-2022-38998,583187246 CVE-2022-38998,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38998,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38998,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38998,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38998,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38998,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-38998,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/38/CVE-2022-38999/CVE-2022-38999.csv b/data/vul_id/CVE/2022/38/CVE-2022-38999/CVE-2022-38999.csv index 8501c8e6c02c450..3a0a8fe215cb1b8 100644 --- a/data/vul_id/CVE/2022/38/CVE-2022-38999/CVE-2022-38999.csv +++ b/data/vul_id/CVE/2022/38/CVE-2022-38999/CVE-2022-38999.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-38999,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-38999,Live-Hack-CVE/CVE-2022-38999,583384360 CVE-2022-38999,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-38999,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-38999,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-38999,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-38999,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-38999,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-38999,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39000/CVE-2022-39000.csv b/data/vul_id/CVE/2022/39/CVE-2022-39000/CVE-2022-39000.csv index 3f213ea72fe9641..17cd25d96787802 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39000/CVE-2022-39000.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39000/CVE-2022-39000.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39000,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39000,Live-Hack-CVE/CVE-2022-39000,583384317 CVE-2022-39000,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39000,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39000,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39000,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39000,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39000,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-39000,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39002/CVE-2022-39002.csv b/data/vul_id/CVE/2022/39/CVE-2022-39002/CVE-2022-39002.csv index 7d79c4dd5e9585f..6252852d225501e 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39002/CVE-2022-39002.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39002/CVE-2022-39002.csv @@ -3,7 +3,7 @@ CVE-2022-39002,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39002,Live-H CVE-2022-39002,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39002,Live-Hack-CVE/CVE-2022-39002,581687997 CVE-2022-39002,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39002,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39002,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39002,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39002,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39002,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39002,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39007/CVE-2022-39007.csv b/data/vul_id/CVE/2022/39/CVE-2022-39007/CVE-2022-39007.csv index cf10b208ccfd193..56c8b7302d4580f 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39007/CVE-2022-39007.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39007/CVE-2022-39007.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39007,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39007,Live-Hack-CVE/CVE-2022-39007,583373349 CVE-2022-39007,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39007,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39007,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39007,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39007,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39007,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-39007,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39008/CVE-2022-39008.csv b/data/vul_id/CVE/2022/39/CVE-2022-39008/CVE-2022-39008.csv index d0bfde9a3c1bf47..493b86e4d067bcc 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39008/CVE-2022-39008.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39008/CVE-2022-39008.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39008,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39008,Live-Hack-CVE/CVE-2022-39008,583373291 CVE-2022-39008,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39008,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39008,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39008,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39008,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39008,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-39008,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39009/CVE-2022-39009.csv b/data/vul_id/CVE/2022/39/CVE-2022-39009/CVE-2022-39009.csv index 90cd755fd4fd434..f9e213c46e793c3 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39009/CVE-2022-39009.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39009/CVE-2022-39009.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39009,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39009,Live-Hack-CVE/CVE-2022-39009,583373270 CVE-2022-39009,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39009,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39009,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39009,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39009,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39009,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-39009,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39010/CVE-2022-39010.csv b/data/vul_id/CVE/2022/39/CVE-2022-39010/CVE-2022-39010.csv index d680994b79ccf4f..30ef3cb6469e84a 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39010/CVE-2022-39010.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39010/CVE-2022-39010.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39010,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39010,Live-Hack-CVE/CVE-2022-39010,583373251 CVE-2022-39010,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39010,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39010,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39010,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39010,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39010,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-39010,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39012/CVE-2022-39012.csv b/data/vul_id/CVE/2022/39/CVE-2022-39012/CVE-2022-39012.csv index b31989fdd1d77c1..ffbb610046c202f 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39012/CVE-2022-39012.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39012/CVE-2022-39012.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39012,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39012,Live-Hack-CVE/CVE-2022-39012,585756073 CVE-2022-39012,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39012,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39012,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39012,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-39012,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-39012,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39015/CVE-2022-39015.csv b/data/vul_id/CVE/2022/39/CVE-2022-39015/CVE-2022-39015.csv index 9da511d31d0ae83..234be66ae811186 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39015/CVE-2022-39015.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39015/CVE-2022-39015.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39015,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39015,Live-Hack-CVE/CVE-2022-39015,583201017 CVE-2022-39015,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39015,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39015,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39015,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39015,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39015,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-39015,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39028/CVE-2022-39028.csv b/data/vul_id/CVE/2022/39/CVE-2022-39028/CVE-2022-39028.csv index 7a64dd801ce4adb..69ccb72fda1387c 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39028/CVE-2022-39028.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39028/CVE-2022-39028.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39028,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39028,Live-Hack-CVE/CVE-2022-39028,582848942 CVE-2022-39028,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39028,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39028,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39028,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39028,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-39028,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-39028,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39029/CVE-2022-39029.csv b/data/vul_id/CVE/2022/39/CVE-2022-39029/CVE-2022-39029.csv index 8f8a72f0f19ad57..60f979da9f77c73 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39029/CVE-2022-39029.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39029/CVE-2022-39029.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39029,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39029,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39029,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39029,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39029,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39029,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39029,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39030/CVE-2022-39030.csv b/data/vul_id/CVE/2022/39/CVE-2022-39030/CVE-2022-39030.csv index 9ab860d3569c936..7d3a6640650ea00 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39030/CVE-2022-39030.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39030/CVE-2022-39030.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39030,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39030,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39030,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39030,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39030,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39030,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39030,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39036/CVE-2022-39036.csv b/data/vul_id/CVE/2022/39/CVE-2022-39036/CVE-2022-39036.csv index b0fbe5cd980eab9..048391d434429ee 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39036/CVE-2022-39036.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39036/CVE-2022-39036.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39036,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39036,Live-Hack-CVE/CVE-2022-39036,582936776 CVE-2022-39036,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39036,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39036,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39036,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39036,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39036,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39036,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39037/CVE-2022-39037.csv b/data/vul_id/CVE/2022/39/CVE-2022-39037/CVE-2022-39037.csv index f27089a7fade86a..dde724af17127eb 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39037/CVE-2022-39037.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39037/CVE-2022-39037.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39037,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39037,Live-Hack-CVE/CVE-2022-39037,582936716 CVE-2022-39037,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39037,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39037,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39037,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39037,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39037,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39037,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39038/CVE-2022-39038.csv b/data/vul_id/CVE/2022/39/CVE-2022-39038/CVE-2022-39038.csv index e34844f046bc2b9..d39d307cbbba56a 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39038/CVE-2022-39038.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39038/CVE-2022-39038.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39038,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39038,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39038,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39038,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39038,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39038,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39038,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39039/CVE-2022-39039.csv b/data/vul_id/CVE/2022/39/CVE-2022-39039/CVE-2022-39039.csv index 022a757b1ac9df0..51f60453a721692 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39039/CVE-2022-39039.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39039/CVE-2022-39039.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39039,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39039,Live-Hack-CVE/CVE-2022-39039,584648385 CVE-2022-39039,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39039,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39039,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39039,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39039,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-39039,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-3904/CVE-2022-3904.csv b/data/vul_id/CVE/2022/39/CVE-2022-3904/CVE-2022-3904.csv index 19ebea3ba1ac55e..0cd1001ee363544 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-3904/CVE-2022-3904.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-3904/CVE-2022-3904.csv @@ -3,10 +3,10 @@ CVE-2022-3904,1.00000000,https://github.com/RandomRobbieBF/CVE-2022-3904,RandomR CVE-2022-3904,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3904,Live-Hack-CVE/CVE-2022-3904,589691522 CVE-2022-3904,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-3904,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-3904,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-3904,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-3904,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-3904,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-3904,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3904,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3904,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3904,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3904,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2022-3904,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39040/CVE-2022-39040.csv b/data/vul_id/CVE/2022/39/CVE-2022-39040/CVE-2022-39040.csv index 0d906f0304bc67c..d699217f9aac288 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39040/CVE-2022-39040.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39040/CVE-2022-39040.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39040,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39040,Live-Hack-CVE/CVE-2022-39040,584648405 CVE-2022-39040,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39040,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39040,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39040,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39040,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-39040,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39041/CVE-2022-39041.csv b/data/vul_id/CVE/2022/39/CVE-2022-39041/CVE-2022-39041.csv index 7ca2c03c465c16b..28cbc31b47c6aaf 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39041/CVE-2022-39041.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39041/CVE-2022-39041.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39041,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39041,Live-Hack-CVE/CVE-2022-39041,584648422 CVE-2022-39041,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-39041,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39041,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39041,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39041,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39041,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-39041,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39042/CVE-2022-39042.csv b/data/vul_id/CVE/2022/39/CVE-2022-39042/CVE-2022-39042.csv index 690f2ade8a3e845..336cd9025ff6fa4 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39042/CVE-2022-39042.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39042/CVE-2022-39042.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39042,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39042,Live-Hack-CVE/CVE-2022-39042,584648445 CVE-2022-39042,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39042,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39042,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39042,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39042,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-39042,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39044/CVE-2022-39044.csv b/data/vul_id/CVE/2022/39/CVE-2022-39044/CVE-2022-39044.csv index 936ccc449604c67..2a9de227589e5d0 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39044/CVE-2022-39044.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39044/CVE-2022-39044.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39044,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-39044,Live-Hack-CVE/CVE-2022-39044,581355055 CVE-2022-39044,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39044,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39044,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39044,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39044,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39044,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39044,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39046/CVE-2022-39046.csv b/data/vul_id/CVE/2022/39/CVE-2022-39046/CVE-2022-39046.csv index 8bb88f96f989bb1..ea22b7d0c9b8bb7 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39046/CVE-2022-39046.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39046/CVE-2022-39046.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39046,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39046,Live-Hack-CVE/CVE-2022-39046,581412113 CVE-2022-39046,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39046,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39046,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39046,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39046,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-39046,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-39046,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39047/CVE-2022-39047.csv b/data/vul_id/CVE/2022/39/CVE-2022-39047/CVE-2022-39047.csv index 3f2ecc24e108f01..16ef69a30f85062 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39047/CVE-2022-39047.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39047/CVE-2022-39047.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39047,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39047,Live-Hack-CVE/CVE-2022-39047,582186930 CVE-2022-39047,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39047,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39047,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39047,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-39047,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-39047,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39049/CVE-2022-39049.csv b/data/vul_id/CVE/2022/39/CVE-2022-39049/CVE-2022-39049.csv index 660f0f295383c42..8521eafd3cfd912 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39049/CVE-2022-39049.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39049/CVE-2022-39049.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39049,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39049,Live-Hack-CVE/CVE-2022-39049,582179838 CVE-2022-39049,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39049,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39049,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39049,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39049,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39049,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-39049,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39055/CVE-2022-39055.csv b/data/vul_id/CVE/2022/39/CVE-2022-39055/CVE-2022-39055.csv index dff9b768ca81e2c..39334aa3d8e7694 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39055/CVE-2022-39055.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39055/CVE-2022-39055.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39055,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39055,Live-Hack-CVE/CVE-2022-39055,583171707 CVE-2022-39055,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39055,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39055,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39055,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39055,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39055,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39056/CVE-2022-39056.csv b/data/vul_id/CVE/2022/39/CVE-2022-39056/CVE-2022-39056.csv index 1d217c786b6abf8..c493accbf61411f 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39056/CVE-2022-39056.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39056/CVE-2022-39056.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39056,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39056,Live-Hack-CVE/CVE-2022-39056,583171673 CVE-2022-39056,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39056,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39056,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39056,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39056,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39056,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39057/CVE-2022-39057.csv b/data/vul_id/CVE/2022/39/CVE-2022-39057/CVE-2022-39057.csv index efbdcf2ddaa3055..3ed1bee2c8024d9 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39057/CVE-2022-39057.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39057/CVE-2022-39057.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39057,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39057,Live-Hack-CVE/CVE-2022-39057,583171681 CVE-2022-39057,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39057,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39057,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39057,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39057,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39057,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39058/CVE-2022-39058.csv b/data/vul_id/CVE/2022/39/CVE-2022-39058/CVE-2022-39058.csv index 12b89d0f9fce1b0..5919952f36ac5a6 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39058/CVE-2022-39058.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39058/CVE-2022-39058.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39058,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39058,Live-Hack-CVE/CVE-2022-39058,583171694 CVE-2022-39058,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39058,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39058,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39058,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39058,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39058,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39059/CVE-2022-39059.csv b/data/vul_id/CVE/2022/39/CVE-2022-39059/CVE-2022-39059.csv index 97d6109c9cb4495..fbee575b391362a 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39059/CVE-2022-39059.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39059/CVE-2022-39059.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39059,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39059,Live-Hack-CVE/CVE-2022-39059,595596509 -CVE-2022-39059,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39059,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39059,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-39059,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-39059,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39060/CVE-2022-39060.csv b/data/vul_id/CVE/2022/39/CVE-2022-39060/CVE-2022-39060.csv index 8655fbd1f467d01..b23f84252a52636 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39060/CVE-2022-39060.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39060/CVE-2022-39060.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39060,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39060,Live-Hack-CVE/CVE-2022-39060,595596535 -CVE-2022-39060,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39060,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39060,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-39060,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-39060,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39061/CVE-2022-39061.csv b/data/vul_id/CVE/2022/39/CVE-2022-39061/CVE-2022-39061.csv index 018fecadbf8daa5..2ead3fb85e5ca09 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39061/CVE-2022-39061.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39061/CVE-2022-39061.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39061,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39061,Live-Hack-CVE/CVE-2022-39061,595596567 -CVE-2022-39061,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39061,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39061,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-39061,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-39061,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39063/CVE-2022-39063.csv b/data/vul_id/CVE/2022/39/CVE-2022-39063/CVE-2022-39063.csv index e75543462df9f75..ca6d3926b19effd 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39063/CVE-2022-39063.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39063/CVE-2022-39063.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39063,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39063,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39063,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39063,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39063,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-39063,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39063,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39065/CVE-2022-39065.csv b/data/vul_id/CVE/2022/39/CVE-2022-39065/CVE-2022-39065.csv index d8f328ae40b41dc..7635d5cd94f2692 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39065/CVE-2022-39065.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39065/CVE-2022-39065.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39065,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39065,Live-Hack-CVE/CVE-2022-39065,583187475 CVE-2022-39065,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39065,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39065,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39065,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39065,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39065,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39065,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39066/CVE-2022-39066.csv b/data/vul_id/CVE/2022/39/CVE-2022-39066/CVE-2022-39066.csv index 5a100f70aca4c20..544b0ab87b0ae69 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39066/CVE-2022-39066.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39066/CVE-2022-39066.csv @@ -4,12 +4,12 @@ CVE-2022-39066,1.00000000,https://github.com/v0lp3/CVE-2022-39066,v0lp3/CVE-2022 CVE-2022-39066,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-39066,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-39066,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-39066,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-39066,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-39066,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-39066,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-39066,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-39066,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39066,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39066,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39066,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39066,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39066,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2022-39066,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39067/CVE-2022-39067.csv b/data/vul_id/CVE/2022/39/CVE-2022-39067/CVE-2022-39067.csv index 0e8254b3620e81d..eda3e766c118213 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39067/CVE-2022-39067.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39067/CVE-2022-39067.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39067,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39067,Live-Hack-CVE/CVE-2022-39067,582842058 CVE-2022-39067,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39067,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39067,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39067,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39067,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39067,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-39067,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39072/CVE-2022-39072.csv b/data/vul_id/CVE/2022/39/CVE-2022-39072/CVE-2022-39072.csv index 630a456f9674028..8b545814c5e053c 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39072/CVE-2022-39072.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39072/CVE-2022-39072.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39072,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39072,Live-Hack-CVE/CVE-2022-39072,588216640 CVE-2022-39072,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39072,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39072,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39072,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39072,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-39072,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39073/CVE-2022-39073.csv b/data/vul_id/CVE/2022/39/CVE-2022-39073/CVE-2022-39073.csv index cfe7c429cf93a6b..973dac7224efbca 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39073/CVE-2022-39073.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39073/CVE-2022-39073.csv @@ -4,11 +4,11 @@ CVE-2022-39073,1.00000000,https://github.com/v0lp3/CVE-2022-39073,v0lp3/CVE-2022 CVE-2022-39073,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-39073,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-39073,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-39073,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-39073,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-39073,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-39073,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-39073,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-39073,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39073,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39073,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39073,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2022-39073,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-39073,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39081/CVE-2022-39081.csv b/data/vul_id/CVE/2022/39/CVE-2022-39081/CVE-2022-39081.csv index e4958d8f41d870c..dd4dabace21bc2b 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39081/CVE-2022-39081.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39081/CVE-2022-39081.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39081,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39081,Live-Hack-CVE/CVE-2022-39081,585138160 CVE-2022-39081,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39081,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39081,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39081,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-39081,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-39081,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39082/CVE-2022-39082.csv b/data/vul_id/CVE/2022/39/CVE-2022-39082/CVE-2022-39082.csv index 489f6d6998d7e04..af1f6594def6835 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39082/CVE-2022-39082.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39082/CVE-2022-39082.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39082,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39082,Live-Hack-CVE/CVE-2022-39082,585138186 CVE-2022-39082,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39082,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39082,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39082,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-39082,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-39082,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39083/CVE-2022-39083.csv b/data/vul_id/CVE/2022/39/CVE-2022-39083/CVE-2022-39083.csv index 7d83de2f23e4d39..c5e08339e63ffb4 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39083/CVE-2022-39083.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39083/CVE-2022-39083.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39083,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39083,Live-Hack-CVE/CVE-2022-39083,585138208 CVE-2022-39083,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39083,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39083,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39083,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-39083,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-39083,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39084/CVE-2022-39084.csv b/data/vul_id/CVE/2022/39/CVE-2022-39084/CVE-2022-39084.csv index 1730eed5230e90f..d73c2e9a5c64122 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39084/CVE-2022-39084.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39084/CVE-2022-39084.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39084,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39084,Live-Hack-CVE/CVE-2022-39084,585138232 CVE-2022-39084,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39084,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39084,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39084,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-39084,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-39084,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39085/CVE-2022-39085.csv b/data/vul_id/CVE/2022/39/CVE-2022-39085/CVE-2022-39085.csv index e343ff22debdcc6..5772b72f16d8214 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39085/CVE-2022-39085.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39085/CVE-2022-39085.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39085,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39085,Live-Hack-CVE/CVE-2022-39085,585138252 CVE-2022-39085,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39085,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39085,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39085,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-39085,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-39085,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39086/CVE-2022-39086.csv b/data/vul_id/CVE/2022/39/CVE-2022-39086/CVE-2022-39086.csv index efedc7fcc2cdb20..6d8ac7fd09b4e31 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39086/CVE-2022-39086.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39086/CVE-2022-39086.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39086,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39086,Live-Hack-CVE/CVE-2022-39086,585138281 CVE-2022-39086,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39086,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39086,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39086,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-39086,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-39086,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39087/CVE-2022-39087.csv b/data/vul_id/CVE/2022/39/CVE-2022-39087/CVE-2022-39087.csv index b325842f29edafd..f4c21236db784ec 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39087/CVE-2022-39087.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39087/CVE-2022-39087.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39087,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39087,Live-Hack-CVE/CVE-2022-39087,585138303 CVE-2022-39087,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39087,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39087,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39087,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-39087,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-39087,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39088/CVE-2022-39088.csv b/data/vul_id/CVE/2022/39/CVE-2022-39088/CVE-2022-39088.csv index eb9b8aaab04c8a1..d0e3e0cd9cf7198 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39088/CVE-2022-39088.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39088/CVE-2022-39088.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39088,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39088,Live-Hack-CVE/CVE-2022-39088,585138331 CVE-2022-39088,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39088,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39088,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39088,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-39088,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-39088,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-3909/CVE-2022-3909.csv b/data/vul_id/CVE/2022/39/CVE-2022-3909/CVE-2022-3909.csv index 098f618ad266d93..6aa0a0abfadbe43 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-3909/CVE-2022-3909.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-3909/CVE-2022-3909.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3909,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3909,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3909,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3909,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3909,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3909,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3909,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39090/CVE-2022-39090.csv b/data/vul_id/CVE/2022/39/CVE-2022-39090/CVE-2022-39090.csv index 929ccc9765772af..8f18d339218c043 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39090/CVE-2022-39090.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39090/CVE-2022-39090.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39090,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39090,Live-Hack-CVE/CVE-2022-39090,581425421 CVE-2022-39090,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39090,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39090,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39090,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39090,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39090,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-39090,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39091/CVE-2022-39091.csv b/data/vul_id/CVE/2022/39/CVE-2022-39091/CVE-2022-39091.csv index fe415b97cf9befe..0a2a9c804c2d26f 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39091/CVE-2022-39091.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39091/CVE-2022-39091.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39091,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39091,Live-Hack-CVE/CVE-2022-39091,581425406 CVE-2022-39091,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39091,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39091,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39091,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39091,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39091,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-39091,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39092/CVE-2022-39092.csv b/data/vul_id/CVE/2022/39/CVE-2022-39092/CVE-2022-39092.csv index 8ee4faaf6915b4c..9347634fbd5d9ba 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39092/CVE-2022-39092.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39092/CVE-2022-39092.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39092,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39092,Live-Hack-CVE/CVE-2022-39092,581425323 CVE-2022-39092,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39092,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39092,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39092,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39092,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39092,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-39092,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39093/CVE-2022-39093.csv b/data/vul_id/CVE/2022/39/CVE-2022-39093/CVE-2022-39093.csv index b261538df2f281d..227c4c421cc3a43 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39093/CVE-2022-39093.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39093/CVE-2022-39093.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39093,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39093,Live-Hack-CVE/CVE-2022-39093,581425382 CVE-2022-39093,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39093,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39093,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39093,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39093,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39093,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39093,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39094/CVE-2022-39094.csv b/data/vul_id/CVE/2022/39/CVE-2022-39094/CVE-2022-39094.csv index 2b4c56ccc7316b6..8b69522ca026d8a 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39094/CVE-2022-39094.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39094/CVE-2022-39094.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39094,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39094,Live-Hack-CVE/CVE-2022-39094,581425398 CVE-2022-39094,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39094,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39094,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39094,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39094,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39094,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-39094,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39095/CVE-2022-39095.csv b/data/vul_id/CVE/2022/39/CVE-2022-39095/CVE-2022-39095.csv index b25c8fbe94f16b5..36c9912baa31f63 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39095/CVE-2022-39095.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39095/CVE-2022-39095.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39095,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39095,Live-Hack-CVE/CVE-2022-39095,581425614 CVE-2022-39095,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39095,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39095,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39095,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39095,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39095,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-39095,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39096/CVE-2022-39096.csv b/data/vul_id/CVE/2022/39/CVE-2022-39096/CVE-2022-39096.csv index e416450cba6afae..37c8cd71f0158c2 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39096/CVE-2022-39096.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39096/CVE-2022-39096.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39096,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39096,Live-Hack-CVE/CVE-2022-39096,581432979 CVE-2022-39096,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39096,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39096,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39096,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39096,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39096,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-39096,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39097/CVE-2022-39097.csv b/data/vul_id/CVE/2022/39/CVE-2022-39097/CVE-2022-39097.csv index 6235028ba858f87..abca1450f9f8e4e 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39097/CVE-2022-39097.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39097/CVE-2022-39097.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39097,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39097,Live-Hack-CVE/CVE-2022-39097,581424956 CVE-2022-39097,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39097,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39097,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39097,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39097,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39097,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-39097,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39098/CVE-2022-39098.csv b/data/vul_id/CVE/2022/39/CVE-2022-39098/CVE-2022-39098.csv index ce0a3d7076a26e2..3848d2fb35c03e2 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39098/CVE-2022-39098.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39098/CVE-2022-39098.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39098,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39098,Live-Hack-CVE/CVE-2022-39098,581424840 CVE-2022-39098,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39098,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39098,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39098,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39098,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39098,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-39098,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39099/CVE-2022-39099.csv b/data/vul_id/CVE/2022/39/CVE-2022-39099/CVE-2022-39099.csv index 9d36c7baf0f89f1..e3000ab3c3b4d64 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39099/CVE-2022-39099.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39099/CVE-2022-39099.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39099,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39099,Live-Hack-CVE/CVE-2022-39099,581411789 CVE-2022-39099,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39099,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39099,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39099,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39099,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39099,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-39099,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-3910/CVE-2022-3910.csv b/data/vul_id/CVE/2022/39/CVE-2022-3910/CVE-2022-3910.csv index fe38f47ae5d0e79..5cab6cfc7c74bd4 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-3910/CVE-2022-3910.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-3910/CVE-2022-3910.csv @@ -4,11 +4,11 @@ CVE-2022-3910,0.50000000,https://github.com/TLD1027/CVE-2022-3910,TLD1027/CVE-20 CVE-2022-3910,0.00390625,https://github.com/xairy/linux-kernel-exploitation,xairy/linux-kernel-exploitation,73646740 CVE-2022-3910,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-3910,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-3910,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-3910,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-3910,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-3910,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-3910,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-3910,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3910,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3910,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3910,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3910,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2022-3910,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39100/CVE-2022-39100.csv b/data/vul_id/CVE/2022/39/CVE-2022-39100/CVE-2022-39100.csv index c547d2995cff0db..d3a17e5bf7fcc48 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39100/CVE-2022-39100.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39100/CVE-2022-39100.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39100,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39100,Live-Hack-CVE/CVE-2022-39100,581425454 CVE-2022-39100,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39100,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39100,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39100,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39100,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39100,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-39100,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39101/CVE-2022-39101.csv b/data/vul_id/CVE/2022/39/CVE-2022-39101/CVE-2022-39101.csv index 74f8f8984f9ea1d..0c160e560af414a 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39101/CVE-2022-39101.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39101/CVE-2022-39101.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39101,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39101,Live-Hack-CVE/CVE-2022-39101,581425465 CVE-2022-39101,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39101,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39101,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39101,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39101,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39101,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-39101,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39102/CVE-2022-39102.csv b/data/vul_id/CVE/2022/39/CVE-2022-39102/CVE-2022-39102.csv index 0bb46a871154f93..012a742605dc702 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39102/CVE-2022-39102.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39102/CVE-2022-39102.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39102,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39102,Live-Hack-CVE/CVE-2022-39102,581425443 CVE-2022-39102,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39102,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39102,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39102,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39102,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39102,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-39102,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39104/CVE-2022-39104.csv b/data/vul_id/CVE/2022/39/CVE-2022-39104/CVE-2022-39104.csv index fa8c17fd9b0ca36..aa99306ee969ba9 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39104/CVE-2022-39104.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39104/CVE-2022-39104.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39104,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39104,Live-Hack-CVE/CVE-2022-39104,585138347 CVE-2022-39104,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39104,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39104,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39104,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-39104,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-39104,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39106/CVE-2022-39106.csv b/data/vul_id/CVE/2022/39/CVE-2022-39106/CVE-2022-39106.csv index 3da784f6eb7fa62..cd633d026c11b1b 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39106/CVE-2022-39106.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39106/CVE-2022-39106.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39106,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39106,Live-Hack-CVE/CVE-2022-39106,581425654 CVE-2022-39106,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39106,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39106,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39106,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39106,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39106,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39106,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-3911/CVE-2022-3911.csv b/data/vul_id/CVE/2022/39/CVE-2022-3911/CVE-2022-3911.csv index 6646efdc1b7b61f..3aa3ca2284d18f7 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-3911/CVE-2022-3911.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-3911/CVE-2022-3911.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3911,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3911,Live-Hack-CVE/CVE-2022-3911,584568704 CVE-2022-3911,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3911,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3911,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3911,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3911,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-3911,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39116/CVE-2022-39116.csv b/data/vul_id/CVE/2022/39/CVE-2022-39116/CVE-2022-39116.csv index 541257e880b946a..d0bd565fb685200 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39116/CVE-2022-39116.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39116/CVE-2022-39116.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39116,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39116,Live-Hack-CVE/CVE-2022-39116,585138372 CVE-2022-39116,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39116,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39116,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39116,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-39116,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-39116,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39118/CVE-2022-39118.csv b/data/vul_id/CVE/2022/39/CVE-2022-39118/CVE-2022-39118.csv index 9f02d89464ff9be..2f0ff0e81a29dfc 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39118/CVE-2022-39118.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39118/CVE-2022-39118.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39118,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39118,Live-Hack-CVE/CVE-2022-39118,585138401 CVE-2022-39118,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39118,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39118,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39118,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39118,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-39118,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39119/CVE-2022-39119.csv b/data/vul_id/CVE/2022/39/CVE-2022-39119/CVE-2022-39119.csv index 2b18ec8505e0696..62834760482c8df 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39119/CVE-2022-39119.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39119/CVE-2022-39119.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39119,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39119,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39119,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39119,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39119,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-39119,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39120/CVE-2022-39120.csv b/data/vul_id/CVE/2022/39/CVE-2022-39120/CVE-2022-39120.csv index e3fd25f0aa1ae79..308ee124b0a1aab 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39120/CVE-2022-39120.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39120/CVE-2022-39120.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39120,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39120,Live-Hack-CVE/CVE-2022-39120,583187601 CVE-2022-39120,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39120,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39120,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39120,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39120,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39120,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39120,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39129/CVE-2022-39129.csv b/data/vul_id/CVE/2022/39/CVE-2022-39129/CVE-2022-39129.csv index 0b5a912e4134f89..7a7276ac81f6f35 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39129/CVE-2022-39129.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39129/CVE-2022-39129.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39129,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39129,Live-Hack-CVE/CVE-2022-39129,581425668 CVE-2022-39129,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39129,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39129,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39129,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39129,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39129,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39129,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-3913/CVE-2022-3913.csv b/data/vul_id/CVE/2022/39/CVE-2022-3913/CVE-2022-3913.csv index bb37b198e633984..29b1997ae1e1a53 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-3913/CVE-2022-3913.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-3913/CVE-2022-3913.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3913,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-3913,Live-Hack-CVE/CVE-2022-3913,596322911 -CVE-2022-3913,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3913,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3913,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-3913,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-3913,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39130/CVE-2022-39130.csv b/data/vul_id/CVE/2022/39/CVE-2022-39130/CVE-2022-39130.csv index 7fab17200b21c73..26a4bacbd334029 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39130/CVE-2022-39130.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39130/CVE-2022-39130.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39130,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39130,Live-Hack-CVE/CVE-2022-39130,581432793 CVE-2022-39130,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39130,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39130,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39130,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39130,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39130,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39130,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39131/CVE-2022-39131.csv b/data/vul_id/CVE/2022/39/CVE-2022-39131/CVE-2022-39131.csv index 67b5b8f854ccc23..cf282febf77a260 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39131/CVE-2022-39131.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39131/CVE-2022-39131.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39131,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39131,Live-Hack-CVE/CVE-2022-39131,581425722 CVE-2022-39131,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39131,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39131,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39131,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39131,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39131,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39131,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39132/CVE-2022-39132.csv b/data/vul_id/CVE/2022/39/CVE-2022-39132/CVE-2022-39132.csv index 59069455192b104..c4c0fa4be3d5c18 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39132/CVE-2022-39132.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39132/CVE-2022-39132.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39132,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39132,Live-Hack-CVE/CVE-2022-39132,581425709 CVE-2022-39132,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39132,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39132,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39132,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39132,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39132,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39132,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39133/CVE-2022-39133.csv b/data/vul_id/CVE/2022/39/CVE-2022-39133/CVE-2022-39133.csv index adfe332b38ba1f3..9f76fcaa152f67e 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39133/CVE-2022-39133.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39133/CVE-2022-39133.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39133,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39133,Live-Hack-CVE/CVE-2022-39133,581432894 CVE-2022-39133,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39133,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39133,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39133,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39133,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39133,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39133,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39134/CVE-2022-39134.csv b/data/vul_id/CVE/2022/39/CVE-2022-39134/CVE-2022-39134.csv index 093ae9a5a33abf8..3c06751f1ebd059 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39134/CVE-2022-39134.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39134/CVE-2022-39134.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39134,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39134,Live-Hack-CVE/CVE-2022-39134,581432860 CVE-2022-39134,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39134,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39134,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39134,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39134,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39134,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39134,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39135/CVE-2022-39135.csv b/data/vul_id/CVE/2022/39/CVE-2022-39135/CVE-2022-39135.csv index bb18f50b4f1b0c9..2622dc2800a73cf 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39135/CVE-2022-39135.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39135/CVE-2022-39135.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39135,0.00325733,https://github.com/wwl012345/Vuln-List,wwl012345/Vuln-List,464725675 CVE-2022-39135,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39135,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39135,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39135,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39135,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39135,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-39135,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39136/CVE-2022-39136.csv b/data/vul_id/CVE/2022/39/CVE-2022-39136/CVE-2022-39136.csv index 5280342ac880f38..6d5a3b1298d8139 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39136/CVE-2022-39136.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39136/CVE-2022-39136.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39136,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39136,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39136,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39136,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39136,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39136,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-39136,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39137/CVE-2022-39137.csv b/data/vul_id/CVE/2022/39/CVE-2022-39137/CVE-2022-39137.csv index 29ce3a17657bd19..abd3238cb4fe3c7 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39137/CVE-2022-39137.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39137/CVE-2022-39137.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39137,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-39137,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39137,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39137,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39137,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-39137,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39138/CVE-2022-39138.csv b/data/vul_id/CVE/2022/39/CVE-2022-39138/CVE-2022-39138.csv index 9bc37528770ead2..eeefb363682e4c9 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39138/CVE-2022-39138.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39138/CVE-2022-39138.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39138,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39138,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39138,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39138,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39138,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39138,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-39138,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39139/CVE-2022-39139.csv b/data/vul_id/CVE/2022/39/CVE-2022-39139/CVE-2022-39139.csv index 8d49377c42b5ac1..62c7651ed06ba0b 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39139/CVE-2022-39139.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39139/CVE-2022-39139.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39139,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39139,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39139,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39139,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39139,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39139,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-39139,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39140/CVE-2022-39140.csv b/data/vul_id/CVE/2022/39/CVE-2022-39140/CVE-2022-39140.csv index 1e1389b41637cf0..2f5e93f11e8f745 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39140/CVE-2022-39140.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39140/CVE-2022-39140.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39140,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39140,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39140,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39140,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39140,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39140,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-39140,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39141/CVE-2022-39141.csv b/data/vul_id/CVE/2022/39/CVE-2022-39141/CVE-2022-39141.csv index 68a37efa08b01a8..3ec50a90bc627bc 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39141/CVE-2022-39141.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39141/CVE-2022-39141.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39141,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39141,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39141,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39141,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39141,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39141,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-39141,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39142/CVE-2022-39142.csv b/data/vul_id/CVE/2022/39/CVE-2022-39142/CVE-2022-39142.csv index 617b431b6380fe6..9e50842c711719b 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39142/CVE-2022-39142.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39142/CVE-2022-39142.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39142,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39142,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39142,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39142,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39142,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39142,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-39142,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39143/CVE-2022-39143.csv b/data/vul_id/CVE/2022/39/CVE-2022-39143/CVE-2022-39143.csv index aff739ed08c102b..a80a97790592989 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39143/CVE-2022-39143.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39143/CVE-2022-39143.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39143,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39143,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39143,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39143,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39143,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39143,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-39143,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39144/CVE-2022-39144.csv b/data/vul_id/CVE/2022/39/CVE-2022-39144/CVE-2022-39144.csv index e19bf18f5f40f30..981aa83dc213544 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39144/CVE-2022-39144.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39144/CVE-2022-39144.csv @@ -22,7 +22,7 @@ CVE-2022-39144,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/ CVE-2022-39144,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2022-39144,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39144,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39144,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39144,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39144,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39144,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-39144,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39145/CVE-2022-39145.csv b/data/vul_id/CVE/2022/39/CVE-2022-39145/CVE-2022-39145.csv index 84fea527dc1a20b..c740d29eb0608eb 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39145/CVE-2022-39145.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39145/CVE-2022-39145.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39145,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39145,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39145,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39145,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39145,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39145,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-39145,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39146/CVE-2022-39146.csv b/data/vul_id/CVE/2022/39/CVE-2022-39146/CVE-2022-39146.csv index 5272bb7c7476eb3..96b9ec42e10025a 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39146/CVE-2022-39146.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39146/CVE-2022-39146.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39146,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39146,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39146,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39146,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39146,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39146,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-39146,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39147/CVE-2022-39147.csv b/data/vul_id/CVE/2022/39/CVE-2022-39147/CVE-2022-39147.csv index 461b9c34b9e0098..a3f9296e5e63359 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39147/CVE-2022-39147.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39147/CVE-2022-39147.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39147,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39147,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39147,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39147,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39147,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39147,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-39147,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39148/CVE-2022-39148.csv b/data/vul_id/CVE/2022/39/CVE-2022-39148/CVE-2022-39148.csv index 63804ef34fcd6cd..61dbdb660cdb445 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39148/CVE-2022-39148.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39148/CVE-2022-39148.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39148,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39148,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39148,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39148,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39148,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39148,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-39148,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39149/CVE-2022-39149.csv b/data/vul_id/CVE/2022/39/CVE-2022-39149/CVE-2022-39149.csv index dd25e1d837892b3..e1563e2e4fbabc0 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39149/CVE-2022-39149.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39149/CVE-2022-39149.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39149,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39149,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39149,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39149,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39149,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39149,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-39149,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39150/CVE-2022-39150.csv b/data/vul_id/CVE/2022/39/CVE-2022-39150/CVE-2022-39150.csv index 4f7b2f6ace13fb4..8fa331c7f746488 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39150/CVE-2022-39150.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39150/CVE-2022-39150.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39150,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39150,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39150,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39150,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39150,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39150,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-39150,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39151/CVE-2022-39151.csv b/data/vul_id/CVE/2022/39/CVE-2022-39151/CVE-2022-39151.csv index b5efe7c17f56ffa..c5d13b166a26f81 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39151/CVE-2022-39151.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39151/CVE-2022-39151.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39151,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39151,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39151,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39151,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39151,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39151,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-39151,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39152/CVE-2022-39152.csv b/data/vul_id/CVE/2022/39/CVE-2022-39152/CVE-2022-39152.csv index 3b1918ee0b767a8..92dc13d87822176 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39152/CVE-2022-39152.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39152/CVE-2022-39152.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39152,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39152,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39152,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39152,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39152,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39152,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-39152,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39153/CVE-2022-39153.csv b/data/vul_id/CVE/2022/39/CVE-2022-39153/CVE-2022-39153.csv index 4909dd566bdd48b..eded0146a27c25e 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39153/CVE-2022-39153.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39153/CVE-2022-39153.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39153,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39153,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39153,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39153,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39153,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39153,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-39153,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39154/CVE-2022-39154.csv b/data/vul_id/CVE/2022/39/CVE-2022-39154/CVE-2022-39154.csv index 8dc23f1c160d371..b4ff0179bdbb002 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39154/CVE-2022-39154.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39154/CVE-2022-39154.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39154,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39154,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39154,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39154,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39154,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39154,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-39154,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39155/CVE-2022-39155.csv b/data/vul_id/CVE/2022/39/CVE-2022-39155/CVE-2022-39155.csv index c0910c434d953e6..6e5bc56cb506a38 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39155/CVE-2022-39155.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39155/CVE-2022-39155.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39155,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39155,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39155,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39155,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39155,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39155,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-39155,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39156/CVE-2022-39156.csv b/data/vul_id/CVE/2022/39/CVE-2022-39156/CVE-2022-39156.csv index 06f8c6deae8e05e..5924547f32c3473 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39156/CVE-2022-39156.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39156/CVE-2022-39156.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39156,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39156,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39156,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39156,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39156,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39156,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-39156,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39157/CVE-2022-39157.csv b/data/vul_id/CVE/2022/39/CVE-2022-39157/CVE-2022-39157.csv index 4ec05410addb7dd..1ff4fe067760356 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39157/CVE-2022-39157.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39157/CVE-2022-39157.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39157,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39157,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39157,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39157,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39157,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-39157,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39158/CVE-2022-39158.csv b/data/vul_id/CVE/2022/39/CVE-2022-39158/CVE-2022-39158.csv index 37897a146ea63ce..613e3b072d8650e 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39158/CVE-2022-39158.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39158/CVE-2022-39158.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39158,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39158,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39158,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39158,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39158,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39158,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-39158,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39165/CVE-2022-39165.csv b/data/vul_id/CVE/2022/39/CVE-2022-39165/CVE-2022-39165.csv index a1bf045b90f754a..b5c6d1dc2ef7c7d 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39165/CVE-2022-39165.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39165/CVE-2022-39165.csv @@ -3,7 +3,7 @@ CVE-2022-39165,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39165,Live-H CVE-2022-39165,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39165,Live-Hack-CVE/CVE-2022-39165,582023964 CVE-2022-39165,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39165,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39165,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39165,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39165,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-39165,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-39165,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39167/CVE-2022-39167.csv b/data/vul_id/CVE/2022/39/CVE-2022-39167/CVE-2022-39167.csv index 147a49947729c7e..34d1cb0313b6e26 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39167/CVE-2022-39167.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39167/CVE-2022-39167.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39167,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39167,Live-Hack-CVE/CVE-2022-39167,591042872 -CVE-2022-39167,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39167,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39167,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-39167,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-39167,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39168/CVE-2022-39168.csv b/data/vul_id/CVE/2022/39/CVE-2022-39168/CVE-2022-39168.csv index 2a50aec966e698d..ba0bbbfda478c7c 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39168/CVE-2022-39168.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39168/CVE-2022-39168.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39168,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39168,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39168,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39168,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39168,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39168,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-39168,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-3917/CVE-2022-3917.csv b/data/vul_id/CVE/2022/39/CVE-2022-3917/CVE-2022-3917.csv index 07e02223add72c6..6eb98ef031db26b 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-3917/CVE-2022-3917.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-3917/CVE-2022-3917.csv @@ -3,7 +3,7 @@ CVE-2022-3917,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3917,Live-Hac CVE-2022-3917,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3917,Live-Hack-CVE/CVE-2022-3917,581088758 CVE-2022-3917,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3917,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3917,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3917,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3917,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-3917,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-3917,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39173/CVE-2022-39173.csv b/data/vul_id/CVE/2022/39/CVE-2022-39173/CVE-2022-39173.csv index ddb7a8dd12e70c4..9a050ce4f46edd6 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39173/CVE-2022-39173.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39173/CVE-2022-39173.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39173,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39173,Live-Hack-CVE/CVE-2022-39173,582819476 CVE-2022-39173,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39173,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39173,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39173,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39173,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-39173,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-39173,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39177/CVE-2022-39177.csv b/data/vul_id/CVE/2022/39/CVE-2022-39177/CVE-2022-39177.csv index 4787940c7c538a7..b72ce68005ceb47 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39177/CVE-2022-39177.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39177/CVE-2022-39177.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39177,0.00446429,https://github.com/wisoffe/exploits-predict,wisoffe/exploits-predict,531942990 CVE-2022-39177,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39177,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39177,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39177,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39177,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39177,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-39177,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39178/CVE-2022-39178.csv b/data/vul_id/CVE/2022/39/CVE-2022-39178/CVE-2022-39178.csv index 639e90288b95bc5..6d3ad50d0410d08 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39178/CVE-2022-39178.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39178/CVE-2022-39178.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39178,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39178,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39178,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39178,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39178,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39178,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39178,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-3918/CVE-2022-3918.csv b/data/vul_id/CVE/2022/39/CVE-2022-3918/CVE-2022-3918.csv index 194be9eb37db98f..aadf267f0a6a437 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-3918/CVE-2022-3918.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-3918/CVE-2022-3918.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3918,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-3918,Live-Hack-CVE/CVE-2022-3918,596637878 -CVE-2022-3918,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3918,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3918,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-3918,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-3918,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39180/CVE-2022-39180.csv b/data/vul_id/CVE/2022/39/CVE-2022-39180/CVE-2022-39180.csv index 08a4882fa256180..1e13cc79bf2b24c 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39180/CVE-2022-39180.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39180/CVE-2022-39180.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39180,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39180,Live-Hack-CVE/CVE-2022-39180,582891863 CVE-2022-39180,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-39180,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39180,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39180,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39180,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-39180,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39181/CVE-2022-39181.csv b/data/vul_id/CVE/2022/39/CVE-2022-39181/CVE-2022-39181.csv index ec11bbeb4a59114..e7450e329856722 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39181/CVE-2022-39181.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39181/CVE-2022-39181.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39181,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39181,Live-Hack-CVE/CVE-2022-39181,582865388 CVE-2022-39181,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39181,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39181,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39181,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39181,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39181,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39181,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39182/CVE-2022-39182.csv b/data/vul_id/CVE/2022/39/CVE-2022-39182/CVE-2022-39182.csv index 3e925cd092de38c..143bbd55365c4b8 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39182/CVE-2022-39182.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39182/CVE-2022-39182.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39182,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39182,Live-Hack-CVE/CVE-2022-39182,588263881 CVE-2022-39182,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39182,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39182,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39182,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-39182,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-39182,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39183/CVE-2022-39183.csv b/data/vul_id/CVE/2022/39/CVE-2022-39183/CVE-2022-39183.csv index b931c6251e4762d..cf4055241d08cf9 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39183/CVE-2022-39183.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39183/CVE-2022-39183.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39183,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39183,Live-Hack-CVE/CVE-2022-39183,588263908 CVE-2022-39183,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39183,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39183,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39183,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-39183,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-39183,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39184/CVE-2022-39184.csv b/data/vul_id/CVE/2022/39/CVE-2022-39184/CVE-2022-39184.csv index f929e2839048511..de0a7502e089fb5 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39184/CVE-2022-39184.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39184/CVE-2022-39184.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39184,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39184,Live-Hack-CVE/CVE-2022-39184,588263950 CVE-2022-39184,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39184,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39184,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39184,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-39184,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-39184,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39185/CVE-2022-39185.csv b/data/vul_id/CVE/2022/39/CVE-2022-39185/CVE-2022-39185.csv index e836424fbe73145..e66ac1cc0d1ec74 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39185/CVE-2022-39185.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39185/CVE-2022-39185.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39185,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39185,Live-Hack-CVE/CVE-2022-39185,588263969 CVE-2022-39185,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39185,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39185,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39185,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-39185,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-39185,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39186/CVE-2022-39186.csv b/data/vul_id/CVE/2022/39/CVE-2022-39186/CVE-2022-39186.csv index 74b2f3dbe5b9beb..0e7899d0109ca59 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39186/CVE-2022-39186.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39186/CVE-2022-39186.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39186,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39186,Live-Hack-CVE/CVE-2022-39186,591279493 -CVE-2022-39186,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39186,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39186,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-39186,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-39186,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39188/CVE-2022-39188.csv b/data/vul_id/CVE/2022/39/CVE-2022-39188/CVE-2022-39188.csv index ec750fdb5c4d4f1..5acf329fe6d8eb9 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39188/CVE-2022-39188.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39188/CVE-2022-39188.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39188,0.00446429,https://github.com/wisoffe/exploits-predict,wisoffe/exploits-predict,531942990 -CVE-2022-39188,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39188,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39188,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39188,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-39188,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39189/CVE-2022-39189.csv b/data/vul_id/CVE/2022/39/CVE-2022-39189/CVE-2022-39189.csv index 9aaafe368a71d3d..fbdc5f8b2db3309 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39189/CVE-2022-39189.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39189/CVE-2022-39189.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39189,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-39189,Live-Hack-CVE/CVE-2022-39189,582179982 CVE-2022-39189,0.00446429,https://github.com/wisoffe/exploits-predict,wisoffe/exploits-predict,531942990 CVE-2022-39189,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-39189,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39189,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39189,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39189,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-39189,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39193/CVE-2022-39193.csv b/data/vul_id/CVE/2022/39/CVE-2022-39193/CVE-2022-39193.csv index 78df7f994a05518..8eef55def88cb99 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39193/CVE-2022-39193.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39193/CVE-2022-39193.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39193,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39193,Live-Hack-CVE/CVE-2022-39193,596691026 -CVE-2022-39193,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39193,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39193,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-39193,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-39193,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39194/CVE-2022-39194.csv b/data/vul_id/CVE/2022/39/CVE-2022-39194/CVE-2022-39194.csv index dc37ff978b50b90..c26c2cae4f8d328 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39194/CVE-2022-39194.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39194/CVE-2022-39194.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39194,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39194,Live-Hack-CVE/CVE-2022-39194,582180816 CVE-2022-39194,0.00446429,https://github.com/wisoffe/exploits-predict,wisoffe/exploits-predict,531942990 CVE-2022-39194,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39194,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39194,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39194,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-39194,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39194,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39196/CVE-2022-39196.csv b/data/vul_id/CVE/2022/39/CVE-2022-39196/CVE-2022-39196.csv index c695bb0806de3a6..ca2f865023c1902 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39196/CVE-2022-39196.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39196/CVE-2022-39196.csv @@ -5,12 +5,12 @@ CVE-2022-39196,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-39196,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-39196,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-39196,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-39196,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-39196,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-39196,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-39196,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-39196,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-39196,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39196,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39196,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39196,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39196,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-39196,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39196,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39197/CVE-2022-39197.csv b/data/vul_id/CVE/2022/39/CVE-2022-39197/CVE-2022-39197.csv index 22285e275e83e7a..60faba2861193ab 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39197/CVE-2022-39197.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39197/CVE-2022-39197.csv @@ -17,25 +17,25 @@ CVE-2022-39197,0.25000000,https://github.com/Romanc9/Gui-poc-test,Romanc9/Gui-po CVE-2022-39197,0.12500000,https://github.com/Trinity-SYT-SECURITY/coablt_strike_4.5,Trinity-SYT-SECURITY/coablt_strike_4.5,572526199 CVE-2022-39197,0.01010101,https://github.com/abrahim7112/hackers_CVE_2023_poc,abrahim7112/hackers_CVE_2023_poc,669910391 CVE-2022-39197,0.00325733,https://github.com/wwl012345/Vuln-List,wwl012345/Vuln-List,464725675 -CVE-2022-39197,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2022-39197,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2022-39197,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2022-39197,0.00227790,https://github.com/Mr-xn/RedTeam_BlueTeam_HW,Mr-xn/RedTeam_BlueTeam_HW,319325087 CVE-2022-39197,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-39197,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-39197,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-39197,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-39197,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-39197,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2022-39197,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-39197,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-39197,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-39197,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-39197,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-39197,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-39197,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-39197,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-39197,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-39197,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-39197,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39197,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39197,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39197,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39197,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-39197,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39197,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39202/CVE-2022-39202.csv b/data/vul_id/CVE/2022/39/CVE-2022-39202/CVE-2022-39202.csv index 701f0c50cb68f98..ab098d0e11261c1 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39202/CVE-2022-39202.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39202/CVE-2022-39202.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39202,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39202,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39202,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39202,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39202,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39202,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-39202,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39203/CVE-2022-39203.csv b/data/vul_id/CVE/2022/39/CVE-2022-39203/CVE-2022-39203.csv index 8ca1049f8f9bf56..01d3e3db44cace6 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39203/CVE-2022-39203.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39203/CVE-2022-39203.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39203,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39203,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39203,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39203,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39203,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39203,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-39203,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39205/CVE-2022-39205.csv b/data/vul_id/CVE/2022/39/CVE-2022-39205/CVE-2022-39205.csv index e1857cc0970bd78..948502087e4b9a2 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39205/CVE-2022-39205.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39205/CVE-2022-39205.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39205,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-39205,Live-Hack-CVE/CVE-2022-39205,582113924 CVE-2022-39205,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39205,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39205,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39205,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39205,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-39205,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39205,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39206/CVE-2022-39206.csv b/data/vul_id/CVE/2022/39/CVE-2022-39206/CVE-2022-39206.csv index ce31b415db835ed..5932cc33910800a 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39206/CVE-2022-39206.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39206/CVE-2022-39206.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39206,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-39206,Live-Hack-CVE/CVE-2022-39206,582113938 CVE-2022-39206,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39206,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39206,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39206,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39206,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-39206,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39206,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39207/CVE-2022-39207.csv b/data/vul_id/CVE/2022/39/CVE-2022-39207/CVE-2022-39207.csv index 864dd1f71e6eb3c..f7ad1de29c3c08d 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39207/CVE-2022-39207.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39207/CVE-2022-39207.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39207,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-39207,Live-Hack-CVE/CVE-2022-39207,582108053 CVE-2022-39207,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39207,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39207,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39207,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39207,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-39207,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39207,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39210/CVE-2022-39210.csv b/data/vul_id/CVE/2022/39/CVE-2022-39210/CVE-2022-39210.csv index 73c3c46cf90bd3a..11aad67d438637a 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39210/CVE-2022-39210.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39210/CVE-2022-39210.csv @@ -3,7 +3,7 @@ CVE-2022-39210,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-39210,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-39210,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39210,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39210,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39210,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39210,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39210,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-39210,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39211/CVE-2022-39211.csv b/data/vul_id/CVE/2022/39/CVE-2022-39211/CVE-2022-39211.csv index b42361b9815f014..28bc02fe13b7c0d 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39211/CVE-2022-39211.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39211/CVE-2022-39211.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39211,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39211,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39211,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39211,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39211,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39211,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-39211,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39213/CVE-2022-39213.csv b/data/vul_id/CVE/2022/39/CVE-2022-39213/CVE-2022-39213.csv index fcb51518b1b4601..01f755b498fb5af 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39213/CVE-2022-39213.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39213/CVE-2022-39213.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39213,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39213,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39213,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39213,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39213,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-39213,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39213,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39217/CVE-2022-39217.csv b/data/vul_id/CVE/2022/39/CVE-2022-39217/CVE-2022-39217.csv index b73494f69c5b69a..7e6260eefd15432 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39217/CVE-2022-39217.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39217/CVE-2022-39217.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39217,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39217,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39217,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39217,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39217,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39217,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-39217,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39219/CVE-2022-39219.csv b/data/vul_id/CVE/2022/39/CVE-2022-39219/CVE-2022-39219.csv index f69159fb9cd3547..447be9abac4e641 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39219/CVE-2022-39219.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39219/CVE-2022-39219.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39219,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39219,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39219,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39219,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39219,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-39219,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39219,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39220/CVE-2022-39220.csv b/data/vul_id/CVE/2022/39/CVE-2022-39220/CVE-2022-39220.csv index 2a5e29c2f1fa46f..80f97bc0fdd92ea 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39220/CVE-2022-39220.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39220/CVE-2022-39220.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39220,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-39220,Live-Hack-CVE/CVE-2022-39220,582115336 CVE-2022-39220,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39220,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39220,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39220,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39220,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39220,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39220,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39221/CVE-2022-39221.csv b/data/vul_id/CVE/2022/39/CVE-2022-39221/CVE-2022-39221.csv index 396a7cb481b3b45..532176b7338ffb5 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39221/CVE-2022-39221.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39221/CVE-2022-39221.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39221,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-39221,Live-Hack-CVE/CVE-2022-39221,582106361 CVE-2022-39221,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39221,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39221,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39221,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39221,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39221,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39221,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39222/CVE-2022-39222.csv b/data/vul_id/CVE/2022/39/CVE-2022-39222/CVE-2022-39222.csv index 3480835cda05a1c..10206e07f246acc 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39222/CVE-2022-39222.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39222/CVE-2022-39222.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39222,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-39222,Live-Hack-CVE/CVE-2022-39222,582819120 CVE-2022-39222,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39222,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39222,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39222,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39222,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-39222,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39222,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39225/CVE-2022-39225.csv b/data/vul_id/CVE/2022/39/CVE-2022-39225/CVE-2022-39225.csv index 0395bd78d0f0a27..6c4bdde2f6fd5a0 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39225/CVE-2022-39225.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39225/CVE-2022-39225.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39225,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39225,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39225,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39225,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39225,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39225,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-39225,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39227/CVE-2022-39227.csv b/data/vul_id/CVE/2022/39/CVE-2022-39227/CVE-2022-39227.csv index b41ef90fdfd5536..018b34940aa465a 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39227/CVE-2022-39227.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39227/CVE-2022-39227.csv @@ -3,12 +3,12 @@ CVE-2022-39227,1.00000000,https://github.com/NoSpaceAvailable/CVE-2022-39227,NoS CVE-2022-39227,1.00000000,https://github.com/user0x1337/CVE-2022-39227,user0x1337/CVE-2022-39227,650577290 CVE-2022-39227,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-39227,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-39227,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-39227,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-39227,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-39227,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-39227,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-39227,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39227,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39227,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39227,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39227,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39227,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-39227,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-3923/CVE-2022-3923.csv b/data/vul_id/CVE/2022/39/CVE-2022-3923/CVE-2022-3923.csv index 6a34042ed13457e..c8822c0b5f6eb4e 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-3923/CVE-2022-3923.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-3923/CVE-2022-3923.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3923,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3923,Live-Hack-CVE/CVE-2022-3923,587120179 CVE-2022-3923,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3923,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3923,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3923,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3923,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-3923,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39230/CVE-2022-39230.csv b/data/vul_id/CVE/2022/39/CVE-2022-39230/CVE-2022-39230.csv index 35d7762d15a04d6..9f98be4fef252e9 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39230/CVE-2022-39230.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39230/CVE-2022-39230.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39230,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39230,Live-Hack-CVE/CVE-2022-39230,582098136 CVE-2022-39230,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39230,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39230,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39230,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39230,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39230,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39230,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39231/CVE-2022-39231.csv b/data/vul_id/CVE/2022/39/CVE-2022-39231/CVE-2022-39231.csv index 0bcdc914621304b..4d9c9ce44ed956b 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39231/CVE-2022-39231.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39231/CVE-2022-39231.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39231,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-39231,Live-Hack-CVE/CVE-2022-39231,582098045 CVE-2022-39231,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39231,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39231,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39231,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39231,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39231,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39231,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39232/CVE-2022-39232.csv b/data/vul_id/CVE/2022/39/CVE-2022-39232/CVE-2022-39232.csv index 9324be9cc706450..71e2a6b42e1368f 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39232/CVE-2022-39232.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39232/CVE-2022-39232.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39232,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39232,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39232,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39232,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39232,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39232,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-39232,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39233/CVE-2022-39233.csv b/data/vul_id/CVE/2022/39/CVE-2022-39233/CVE-2022-39233.csv index 80e12b31cce8f37..4902b71f5010b62 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39233/CVE-2022-39233.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39233/CVE-2022-39233.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39233,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-39233,Live-Hack-CVE/CVE-2022-39233,583164492 CVE-2022-39233,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39233,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39233,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39233,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39233,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-39233,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39233,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39234/CVE-2022-39234.csv b/data/vul_id/CVE/2022/39/CVE-2022-39234/CVE-2022-39234.csv index 0d7235c6c4dcaec..dd981a5d1c0e448 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39234/CVE-2022-39234.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39234/CVE-2022-39234.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39234,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39234,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39234,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39234,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39234,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39234,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39234,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39236/CVE-2022-39236.csv b/data/vul_id/CVE/2022/39/CVE-2022-39236/CVE-2022-39236.csv index d516377b8e574b5..52ba4863094171e 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39236/CVE-2022-39236.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39236/CVE-2022-39236.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39236,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-39236,Live-Hack-CVE/CVE-2022-39236,581423684 CVE-2022-39236,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39236,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39236,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39236,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39236,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-39236,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-39236,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39237/CVE-2022-39237.csv b/data/vul_id/CVE/2022/39/CVE-2022-39237/CVE-2022-39237.csv index 0de45087d158731..26e40e045db3cd7 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39237/CVE-2022-39237.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39237/CVE-2022-39237.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39237,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39237,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39237,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39237,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39237,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39237,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-39237,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39238/CVE-2022-39238.csv b/data/vul_id/CVE/2022/39/CVE-2022-39238/CVE-2022-39238.csv index fbf8b18c77f440f..6e4f24d3de9eb69 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39238/CVE-2022-39238.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39238/CVE-2022-39238.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39238,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-39238,Live-Hack-CVE/CVE-2022-39238,582098452 CVE-2022-39238,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39238,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39238,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39238,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39238,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39238,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39238,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39239/CVE-2022-39239.csv b/data/vul_id/CVE/2022/39/CVE-2022-39239/CVE-2022-39239.csv index 6d9c50979afb504..813dc4524736016 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39239/CVE-2022-39239.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39239/CVE-2022-39239.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39239,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39239,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39239,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39239,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39239,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39239,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39239,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-3924/CVE-2022-3924.csv b/data/vul_id/CVE/2022/39/CVE-2022-3924/CVE-2022-3924.csv index c94256dc39ef9b5..0c2133495e9047d 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-3924/CVE-2022-3924.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-3924/CVE-2022-3924.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3924,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3924,Live-Hack-CVE/CVE-2022-3924,598236079 -CVE-2022-3924,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3924,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3924,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-3924,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-3924,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39240/CVE-2022-39240.csv b/data/vul_id/CVE/2022/39/CVE-2022-39240/CVE-2022-39240.csv index fe37cce56abf669..b4c5e67e3a0cc83 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39240/CVE-2022-39240.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39240/CVE-2022-39240.csv @@ -3,7 +3,7 @@ CVE-2022-39240,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-39240,Live-H CVE-2022-39240,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-39240,Live-Hack-CVE/CVE-2022-39240,582098470 CVE-2022-39240,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39240,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39240,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39240,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39240,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-39240,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39240,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39241/CVE-2022-39241.csv b/data/vul_id/CVE/2022/39/CVE-2022-39241/CVE-2022-39241.csv index 6e4db4b7568a99c..75ab425b0684b76 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39241/CVE-2022-39241.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39241/CVE-2022-39241.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39241,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-39241,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39241,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39241,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39241,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39241,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39242/CVE-2022-39242.csv b/data/vul_id/CVE/2022/39/CVE-2022-39242/CVE-2022-39242.csv index 3024c69f8f37e50..ba3d69c7e895faa 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39242/CVE-2022-39242.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39242/CVE-2022-39242.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39242,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39242,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39242,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39242,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39242,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39242,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39242,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39243/CVE-2022-39243.csv b/data/vul_id/CVE/2022/39/CVE-2022-39243/CVE-2022-39243.csv index a5d58d8a832fdf7..bd587de9fcd710a 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39243/CVE-2022-39243.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39243/CVE-2022-39243.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39243,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-39243,Live-Hack-CVE/CVE-2022-39243,583310344 CVE-2022-39243,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39243,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39243,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39243,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39243,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-39243,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39243,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39244/CVE-2022-39244.csv b/data/vul_id/CVE/2022/39/CVE-2022-39244/CVE-2022-39244.csv index ddb0e321f7fe058..41f9809b19def6c 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39244/CVE-2022-39244.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39244/CVE-2022-39244.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39244,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39244,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39244,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39244,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39244,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39244,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-39244,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39245/CVE-2022-39245.csv b/data/vul_id/CVE/2022/39/CVE-2022-39245/CVE-2022-39245.csv index 33b456acfdefde9..de70b9e65c0b072 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39245/CVE-2022-39245.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39245/CVE-2022-39245.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39245,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-39245,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39245,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39245,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39245,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-39245,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39246/CVE-2022-39246.csv b/data/vul_id/CVE/2022/39/CVE-2022-39246/CVE-2022-39246.csv index 97d19084b69be03..3fcccdae01a8c08 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39246/CVE-2022-39246.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39246/CVE-2022-39246.csv @@ -3,7 +3,7 @@ CVE-2022-39246,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-39246,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-39246,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39246,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39246,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39246,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39246,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-39246,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-39246,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39248/CVE-2022-39248.csv b/data/vul_id/CVE/2022/39/CVE-2022-39248/CVE-2022-39248.csv index 32159002ca36884..7319ab7c85d7a90 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39248/CVE-2022-39248.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39248/CVE-2022-39248.csv @@ -3,7 +3,7 @@ CVE-2022-39248,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-39248,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-39248,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39248,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39248,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39248,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39248,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-39248,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-39248,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39249/CVE-2022-39249.csv b/data/vul_id/CVE/2022/39/CVE-2022-39249/CVE-2022-39249.csv index 87571c287d8d503..e9ea24a9302c2c7 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39249/CVE-2022-39249.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39249/CVE-2022-39249.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39249,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-39249,Live-Hack-CVE/CVE-2022-39249,581423698 CVE-2022-39249,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-39249,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39249,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39249,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-39249,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-39249,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39250/CVE-2022-39250.csv b/data/vul_id/CVE/2022/39/CVE-2022-39250/CVE-2022-39250.csv index 2ae0697dfdc25d4..8920eab1a5a3171 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39250/CVE-2022-39250.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39250/CVE-2022-39250.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39250,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39250,Live-Hack-CVE/CVE-2022-39250,582819327 CVE-2022-39250,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39250,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39250,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39250,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39250,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-39250,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-39250,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39251/CVE-2022-39251.csv b/data/vul_id/CVE/2022/39/CVE-2022-39251/CVE-2022-39251.csv index 209415249eaaa71..211aa0a95706666 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39251/CVE-2022-39251.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39251/CVE-2022-39251.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39251,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-39251,Live-Hack-CVE/CVE-2022-39251,582819316 CVE-2022-39251,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39251,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39251,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39251,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39251,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-39251,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-39251,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39253/CVE-2022-39253.csv b/data/vul_id/CVE/2022/39/CVE-2022-39253/CVE-2022-39253.csv index 8dc451aec6692cb..6077e29839d0665 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39253/CVE-2022-39253.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39253/CVE-2022-39253.csv @@ -5,13 +5,13 @@ CVE-2022-39253,0.33333333,https://github.com/ssst0n3/docker-cve-2022-39253-poc,s CVE-2022-39253,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-39253,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-39253,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-39253,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-39253,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-39253,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-39253,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-39253,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-39253,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-39253,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39253,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39253,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39253,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39253,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39253,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2022-39253,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39256/CVE-2022-39256.csv b/data/vul_id/CVE/2022/39/CVE-2022-39256/CVE-2022-39256.csv index 47f4b85f3d698e2..8744676c34900cb 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39256/CVE-2022-39256.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39256/CVE-2022-39256.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39256,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-39256,Live-Hack-CVE/CVE-2022-39256,583310818 CVE-2022-39256,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39256,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39256,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39256,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39256,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39256,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-39256,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39258/CVE-2022-39258.csv b/data/vul_id/CVE/2022/39/CVE-2022-39258/CVE-2022-39258.csv index b2ca1f9b6033d7a..77bf0d69cadce8f 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39258/CVE-2022-39258.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39258/CVE-2022-39258.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39258,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39258,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39258,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39258,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39258,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-39258,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39258,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39259/CVE-2022-39259.csv b/data/vul_id/CVE/2022/39/CVE-2022-39259/CVE-2022-39259.csv index 443ff4a56b40f88..9faf7af0225d6c9 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39259/CVE-2022-39259.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39259/CVE-2022-39259.csv @@ -3,7 +3,7 @@ CVE-2022-39259,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-39259,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-39259,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39259,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39259,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39259,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39259,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-39259,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39259,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39260/CVE-2022-39260.csv b/data/vul_id/CVE/2022/39/CVE-2022-39260/CVE-2022-39260.csv index 5e09cda16315ce7..f45f28548fc0b1e 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39260/CVE-2022-39260.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39260/CVE-2022-39260.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39260,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39260,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39260,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39260,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39260,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39260,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-39260,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39264/CVE-2022-39264.csv b/data/vul_id/CVE/2022/39/CVE-2022-39264/CVE-2022-39264.csv index 1a22f44dd2592ea..c14fda403f4b813 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39264/CVE-2022-39264.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39264/CVE-2022-39264.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39264,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-39264,Live-Hack-CVE/CVE-2022-39264,582849884 CVE-2022-39264,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39264,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39264,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39264,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39264,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39264,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-39264,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39266/CVE-2022-39266.csv b/data/vul_id/CVE/2022/39/CVE-2022-39266/CVE-2022-39266.csv index 417dd80a8cbdb54..6adfef26e10a284 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39266/CVE-2022-39266.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39266/CVE-2022-39266.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39266,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39266,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39266,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39266,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39266,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39266,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-39266,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39269/CVE-2022-39269.csv b/data/vul_id/CVE/2022/39/CVE-2022-39269/CVE-2022-39269.csv index ebb15456ddbf873..af160b33c989a0d 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39269/CVE-2022-39269.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39269/CVE-2022-39269.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39269,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39269,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39269,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39269,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39269,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39269,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39269,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-3927/CVE-2022-3927.csv b/data/vul_id/CVE/2022/39/CVE-2022-3927/CVE-2022-3927.csv index 29a7f726eb6044d..243c846047553c9 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-3927/CVE-2022-3927.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-3927/CVE-2022-3927.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3927,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3927,Live-Hack-CVE/CVE-2022-3927,585731859 CVE-2022-3927,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3927,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3927,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3927,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-3927,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-3927,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39270/CVE-2022-39270.csv b/data/vul_id/CVE/2022/39/CVE-2022-39270/CVE-2022-39270.csv index 248845a9da3a978..f09fb96bb938a68 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39270/CVE-2022-39270.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39270/CVE-2022-39270.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39270,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39270,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39270,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39270,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39270,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39270,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-39270,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39271/CVE-2022-39271.csv b/data/vul_id/CVE/2022/39/CVE-2022-39271/CVE-2022-39271.csv index d9b9cd89cec2f40..a58d0be85f0e3e1 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39271/CVE-2022-39271.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39271/CVE-2022-39271.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39271,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-39271,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39271,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39271,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39271,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-39271,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39272/CVE-2022-39272.csv b/data/vul_id/CVE/2022/39/CVE-2022-39272/CVE-2022-39272.csv index f25efbb1bf4181d..2fa19913b61d56c 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39272/CVE-2022-39272.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39272/CVE-2022-39272.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39272,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39272,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39272,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39272,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39272,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39272,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39272,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39273/CVE-2022-39273.csv b/data/vul_id/CVE/2022/39/CVE-2022-39273/CVE-2022-39273.csv index 3f77aa8fd70e1d5..4d3f96bc62dc7ad 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39273/CVE-2022-39273.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39273/CVE-2022-39273.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39273,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39273,Live-Hack-CVE/CVE-2022-39273,581383182 CVE-2022-39273,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39273,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39273,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39273,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39273,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39273,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-39273,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39274/CVE-2022-39274.csv b/data/vul_id/CVE/2022/39/CVE-2022-39274/CVE-2022-39274.csv index 0c761f83b7848d2..0d98cd0d7f8563d 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39274/CVE-2022-39274.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39274/CVE-2022-39274.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39274,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-39274,Live-Hack-CVE/CVE-2022-39274,581423727 CVE-2022-39274,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-39274,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39274,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39274,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-39274,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39274,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39275/CVE-2022-39275.csv b/data/vul_id/CVE/2022/39/CVE-2022-39275/CVE-2022-39275.csv index 449005d9207c028..4565e57d36e282f 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39275/CVE-2022-39275.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39275/CVE-2022-39275.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39275,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39275,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39275,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39275,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39275,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39275,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39275,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39276/CVE-2022-39276.csv b/data/vul_id/CVE/2022/39/CVE-2022-39276/CVE-2022-39276.csv index 7a491408ad62be4..82b9398e2a0a613 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39276/CVE-2022-39276.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39276/CVE-2022-39276.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39276,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-39276,Live-Hack-CVE/CVE-2022-39276,583017900 CVE-2022-39276,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-39276,Live-Hack-CVE/CVE-2022-39276,581688474 CVE-2022-39276,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-39276,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39276,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39276,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-39276,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39276,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39277/CVE-2022-39277.csv b/data/vul_id/CVE/2022/39/CVE-2022-39277/CVE-2022-39277.csv index 579d8584c49e3c8..1e524cfe96b1af2 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39277/CVE-2022-39277.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39277/CVE-2022-39277.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39277,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-39277,Live-Hack-CVE/CVE-2022-39277,581688380 -CVE-2022-39277,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39277,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39277,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-39277,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39277,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39278/CVE-2022-39278.csv b/data/vul_id/CVE/2022/39/CVE-2022-39278/CVE-2022-39278.csv index da5a7827373cad3..24a733331ef15d4 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39278/CVE-2022-39278.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39278/CVE-2022-39278.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39278,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-39278,Live-Hack-CVE/CVE-2022-39278,583179229 CVE-2022-39278,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-39278,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39278,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39278,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39278,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-39278,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39279/CVE-2022-39279.csv b/data/vul_id/CVE/2022/39/CVE-2022-39279/CVE-2022-39279.csv index 3f58c17abf9f00a..441c055d3b59389 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39279/CVE-2022-39279.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39279/CVE-2022-39279.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39279,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-39279,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39279,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39279,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39279,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-39279,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-3928/CVE-2022-3928.csv b/data/vul_id/CVE/2022/39/CVE-2022-3928/CVE-2022-3928.csv index f1c5434d61a0003..6a3e94d575130c0 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-3928/CVE-2022-3928.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-3928/CVE-2022-3928.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3928,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3928,Live-Hack-CVE/CVE-2022-3928,585731869 CVE-2022-3928,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3928,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3928,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3928,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-3928,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-3928,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39280/CVE-2022-39280.csv b/data/vul_id/CVE/2022/39/CVE-2022-39280/CVE-2022-39280.csv index e8bad1ad5945875..2b41a0cca5c83ef 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39280/CVE-2022-39280.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39280/CVE-2022-39280.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39280,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39280,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39280,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39280,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39280,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39280,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39280,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39282/CVE-2022-39282.csv b/data/vul_id/CVE/2022/39/CVE-2022-39282/CVE-2022-39282.csv index ee1ad2613d2d66f..3766226e7bef1d5 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39282/CVE-2022-39282.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39282/CVE-2022-39282.csv @@ -3,7 +3,7 @@ CVE-2022-39282,1.00000000,https://github.com/bacon-tomato-spaghetti/FreeRDP-RCE, CVE-2022-39282,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-39282,Live-Hack-CVE/CVE-2022-39282,581317782 CVE-2022-39282,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39282,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39282,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39282,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39282,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39282,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-39282,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39283/CVE-2022-39283.csv b/data/vul_id/CVE/2022/39/CVE-2022-39283/CVE-2022-39283.csv index 1376d6ad572a226..f7ee5110fd69683 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39283/CVE-2022-39283.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39283/CVE-2022-39283.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39283,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-39283,Live-Hack-CVE/CVE-2022-39283,581317769 CVE-2022-39283,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39283,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39283,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39283,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39283,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39283,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39283,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39284/CVE-2022-39284.csv b/data/vul_id/CVE/2022/39/CVE-2022-39284/CVE-2022-39284.csv index 1e2fcf822dd126a..1ca282c780843dc 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39284/CVE-2022-39284.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39284/CVE-2022-39284.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39284,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39284,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39284,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39284,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39284,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-39284,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39284,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39285/CVE-2022-39285.csv b/data/vul_id/CVE/2022/39/CVE-2022-39285/CVE-2022-39285.csv index 778f47b7c1e3a81..b12b3e482e062cb 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39285/CVE-2022-39285.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39285/CVE-2022-39285.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39285,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-39285,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-39285,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-39285,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39285,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39285,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-39285,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39285,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39286/CVE-2022-39286.csv b/data/vul_id/CVE/2022/39/CVE-2022-39286/CVE-2022-39286.csv index 2b5072fdca27e2e..9e361f6a2dfdc94 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39286/CVE-2022-39286.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39286/CVE-2022-39286.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39286,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-39286,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39286,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39286,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39286,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39286,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39287/CVE-2022-39287.csv b/data/vul_id/CVE/2022/39/CVE-2022-39287/CVE-2022-39287.csv index 53438e71ad5d462..66b197373ce85f0 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39287/CVE-2022-39287.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39287/CVE-2022-39287.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39287,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-39287,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39287,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39287,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39287,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39287,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39288/CVE-2022-39288.csv b/data/vul_id/CVE/2022/39/CVE-2022-39288/CVE-2022-39288.csv index aae4c39cb7854b4..35e7d916a40894d 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39288/CVE-2022-39288.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39288/CVE-2022-39288.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39288,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-39288,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39288,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39288,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39288,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-39288,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39289/CVE-2022-39289.csv b/data/vul_id/CVE/2022/39/CVE-2022-39289/CVE-2022-39289.csv index 602e91ee431f6ce..88fd79da28aed8c 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39289/CVE-2022-39289.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39289/CVE-2022-39289.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39289,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-39289,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39289,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39289,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-39289,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39289,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-3929/CVE-2022-3929.csv b/data/vul_id/CVE/2022/39/CVE-2022-3929/CVE-2022-3929.csv index c4dc5c04d738760..0165507c9c0c502 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-3929/CVE-2022-3929.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-3929/CVE-2022-3929.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3929,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3929,Live-Hack-CVE/CVE-2022-3929,585731887 CVE-2022-3929,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-3929,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3929,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3929,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3929,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-3929,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-3929,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39290/CVE-2022-39290.csv b/data/vul_id/CVE/2022/39/CVE-2022-39290/CVE-2022-39290.csv index d9eaafd1c77eaed..5f117072bab59a5 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39290/CVE-2022-39290.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39290/CVE-2022-39290.csv @@ -3,7 +3,7 @@ CVE-2022-39290,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaIn CVE-2022-39290,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-39290,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39290,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39290,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39290,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39290,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-39290,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39290,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39291/CVE-2022-39291.csv b/data/vul_id/CVE/2022/39/CVE-2022-39291/CVE-2022-39291.csv index ce326f830452dab..396a7809b21c9e9 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39291/CVE-2022-39291.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39291/CVE-2022-39291.csv @@ -3,7 +3,7 @@ CVE-2022-39291,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaIn CVE-2022-39291,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-39291,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39291,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39291,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39291,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39291,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-39291,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2022-39291,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39292/CVE-2022-39292.csv b/data/vul_id/CVE/2022/39/CVE-2022-39292/CVE-2022-39292.csv index cba87378afd49ab..af8b0ef60a76515 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39292/CVE-2022-39292.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39292/CVE-2022-39292.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39292,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39292,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39292,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39292,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39292,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39292,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-39292,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39293/CVE-2022-39293.csv b/data/vul_id/CVE/2022/39/CVE-2022-39293/CVE-2022-39293.csv index 7c384377941d502..8389c92b979d438 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39293/CVE-2022-39293.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39293/CVE-2022-39293.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39293,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39293,Live-Hack-CVE/CVE-2022-39293,583185927 CVE-2022-39293,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39293,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39293,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39293,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39293,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39293,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-39293,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39294/CVE-2022-39294.csv b/data/vul_id/CVE/2022/39/CVE-2022-39294/CVE-2022-39294.csv index 30cfc8f877c1131..96284b8ff3e8025 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39294/CVE-2022-39294.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39294/CVE-2022-39294.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39294,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-39294,Live-Hack-CVE/CVE-2022-39294,581699532 CVE-2022-39294,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39294,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39294,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39294,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39294,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39294,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39295/CVE-2022-39295.csv b/data/vul_id/CVE/2022/39/CVE-2022-39295/CVE-2022-39295.csv index a685903161689b5..09faa44eb5cc90d 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39295/CVE-2022-39295.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39295/CVE-2022-39295.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39295,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-39295,Live-Hack-CVE/CVE-2022-39295,583193803 CVE-2022-39295,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39295,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39295,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39295,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39295,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-39295,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39295,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39296/CVE-2022-39296.csv b/data/vul_id/CVE/2022/39/CVE-2022-39296/CVE-2022-39296.csv index 694800a8d8b0e49..124723e5e7b824b 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39296/CVE-2022-39296.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39296/CVE-2022-39296.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39296,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39296,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39296,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39296,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39296,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39296,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39296,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39297/CVE-2022-39297.csv b/data/vul_id/CVE/2022/39/CVE-2022-39297/CVE-2022-39297.csv index 9b9a6449b652cdf..6098f533dc6c209 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39297/CVE-2022-39297.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39297/CVE-2022-39297.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39297,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39297,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39297,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39297,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39297,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39297,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39298/CVE-2022-39298.csv b/data/vul_id/CVE/2022/39/CVE-2022-39298/CVE-2022-39298.csv index fd435b30e2cb8eb..632ba30d133ebd4 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39298/CVE-2022-39298.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39298/CVE-2022-39298.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39298,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39298,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39298,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39298,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39298,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39298,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39298,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39299/CVE-2022-39299.csv b/data/vul_id/CVE/2022/39/CVE-2022-39299/CVE-2022-39299.csv index 302475c7bf5123a..31e76b0164ea58d 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39299/CVE-2022-39299.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39299/CVE-2022-39299.csv @@ -3,11 +3,11 @@ CVE-2022-39299,0.50000000,https://github.com/doyensec/CVE-2022-39299_PoC_Generat CVE-2022-39299,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-39299,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-39299,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-39299,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-39299,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-39299,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-39299,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-39299,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-39299,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39299,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39299,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39299,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-39299,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39299,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39300/CVE-2022-39300.csv b/data/vul_id/CVE/2022/39/CVE-2022-39300/CVE-2022-39300.csv index 93c376fa370cb93..58c7801051d0a52 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39300/CVE-2022-39300.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39300/CVE-2022-39300.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39300,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-39300,Live-Hack-CVE/CVE-2022-39300,583201568 CVE-2022-39300,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39300,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39300,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39300,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39300,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39300,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39300,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39304/CVE-2022-39304.csv b/data/vul_id/CVE/2022/39/CVE-2022-39304/CVE-2022-39304.csv index ebb466481f84740..3d1fb28edb953b3 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39304/CVE-2022-39304.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39304/CVE-2022-39304.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39304,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-39304,Live-Hack-CVE/CVE-2022-39304,581259330 CVE-2022-39304,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39304,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39304,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39304,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39304,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39304,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-39304,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39306/CVE-2022-39306.csv b/data/vul_id/CVE/2022/39/CVE-2022-39306/CVE-2022-39306.csv index 1ac926a094cc4c1..4f10a736fffd7de 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39306/CVE-2022-39306.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39306/CVE-2022-39306.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39306,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-39306,Live-Hack-CVE/CVE-2022-39306,581328146 CVE-2022-39306,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39306,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39306,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39306,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39306,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39306,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-39306,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39307/CVE-2022-39307.csv b/data/vul_id/CVE/2022/39/CVE-2022-39307/CVE-2022-39307.csv index 703e2ea0da79588..ad78e3d269f8de6 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39307/CVE-2022-39307.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39307/CVE-2022-39307.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39307,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39307,Live-Hack-CVE/CVE-2022-39307,581326214 CVE-2022-39307,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39307,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39307,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39307,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39307,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39307,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-39307,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39309/CVE-2022-39309.csv b/data/vul_id/CVE/2022/39/CVE-2022-39309/CVE-2022-39309.csv index 1bcb0172ac4d58f..02d08f1530f6691 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39309/CVE-2022-39309.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39309/CVE-2022-39309.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39309,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-39309,Live-Hack-CVE/CVE-2022-39309,583157962 CVE-2022-39309,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39309,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39309,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39309,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39309,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39309,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39309,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39313/CVE-2022-39313.csv b/data/vul_id/CVE/2022/39/CVE-2022-39313/CVE-2022-39313.csv index 42339ffa0e3736e..7c093effd900d66 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39313/CVE-2022-39313.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39313/CVE-2022-39313.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39313,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39313,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39313,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39313,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39313,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39313,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39313,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39314/CVE-2022-39314.csv b/data/vul_id/CVE/2022/39/CVE-2022-39314/CVE-2022-39314.csv index 86989709c4e3af5..7d9595950a23a4b 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39314/CVE-2022-39314.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39314/CVE-2022-39314.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39314,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39314,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39314,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39314,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39314,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39314,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39314,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39315/CVE-2022-39315.csv b/data/vul_id/CVE/2022/39/CVE-2022-39315/CVE-2022-39315.csv index 612edad13a5faaa..b48df51ed84d69b 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39315/CVE-2022-39315.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39315/CVE-2022-39315.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39315,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-39315,Live-Hack-CVE/CVE-2022-39315,583130085 CVE-2022-39315,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39315,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39315,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39315,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39315,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39315,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39315,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39316/CVE-2022-39316.csv b/data/vul_id/CVE/2022/39/CVE-2022-39316/CVE-2022-39316.csv index fc3a7951d2de731..c7bb285f06b8aaf 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39316/CVE-2022-39316.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39316/CVE-2022-39316.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39316,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-39316,Live-Hack-CVE/CVE-2022-39316,581317675 CVE-2022-39316,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39316,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39316,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39316,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39316,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39316,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-39316,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39317/CVE-2022-39317.csv b/data/vul_id/CVE/2022/39/CVE-2022-39317/CVE-2022-39317.csv index be5f8a5eaca06d0..998d4530de85077 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39317/CVE-2022-39317.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39317/CVE-2022-39317.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39317,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-39317,Live-Hack-CVE/CVE-2022-39317,581317642 CVE-2022-39317,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39317,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39317,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39317,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39317,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39317,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39317,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39318/CVE-2022-39318.csv b/data/vul_id/CVE/2022/39/CVE-2022-39318/CVE-2022-39318.csv index 7f4dd1bfe0ec96e..6dd17deb60b47c3 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39318/CVE-2022-39318.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39318/CVE-2022-39318.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39318,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-39318,Live-Hack-CVE/CVE-2022-39318,581317651 CVE-2022-39318,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39318,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39318,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39318,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39318,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39318,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39318,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39319/CVE-2022-39319.csv b/data/vul_id/CVE/2022/39/CVE-2022-39319/CVE-2022-39319.csv index 1e98ca621d7b9c2..716bdac94c60345 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39319/CVE-2022-39319.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39319/CVE-2022-39319.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39319,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-39319,Live-Hack-CVE/CVE-2022-39319,581317663 CVE-2022-39319,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39319,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39319,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39319,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39319,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39319,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39319,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39320/CVE-2022-39320.csv b/data/vul_id/CVE/2022/39/CVE-2022-39320/CVE-2022-39320.csv index 55d3905253809e0..b38ce4cade082ef 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39320/CVE-2022-39320.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39320/CVE-2022-39320.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39320,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-39320,Live-Hack-CVE/CVE-2022-39320,581317684 CVE-2022-39320,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39320,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39320,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39320,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39320,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39320,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-39320,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39324/CVE-2022-39324.csv b/data/vul_id/CVE/2022/39/CVE-2022-39324/CVE-2022-39324.csv index 16a4bd16eea5987..1b49d75d0ebe76e 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39324/CVE-2022-39324.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39324/CVE-2022-39324.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39324,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39324,Live-Hack-CVE/CVE-2022-39324,594266051 -CVE-2022-39324,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39324,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39324,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-39324,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-39324,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39327/CVE-2022-39327.csv b/data/vul_id/CVE/2022/39/CVE-2022-39327/CVE-2022-39327.csv index 2ffcb94e51f7c90..38865b3435c3c15 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39327/CVE-2022-39327.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39327/CVE-2022-39327.csv @@ -4,7 +4,7 @@ CVE-2022-39327,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-39327,Live-H CVE-2022-39327,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-39327,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39327,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39327,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39327,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39327,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-39327,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39327,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39328/CVE-2022-39328.csv b/data/vul_id/CVE/2022/39/CVE-2022-39328/CVE-2022-39328.csv index 638cb320793d02a..b4ff3489f744063 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39328/CVE-2022-39328.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39328/CVE-2022-39328.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39328,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-39328,Live-Hack-CVE/CVE-2022-39328,581328151 CVE-2022-39328,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39328,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39328,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39328,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39328,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39328,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-39328,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39338/CVE-2022-39338.csv b/data/vul_id/CVE/2022/39/CVE-2022-39338/CVE-2022-39338.csv index 296a17847905d1e..e67f6bc5a1979ba 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39338/CVE-2022-39338.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39338/CVE-2022-39338.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39338,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-39338,Live-Hack-CVE/CVE-2022-39338,582833653 CVE-2022-39338,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39338,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39338,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39338,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39338,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39338,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39338,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39339/CVE-2022-39339.csv b/data/vul_id/CVE/2022/39/CVE-2022-39339/CVE-2022-39339.csv index 43544794517cfc1..09b91468bee9d8c 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39339/CVE-2022-39339.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39339/CVE-2022-39339.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39339,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-39339,Live-Hack-CVE/CVE-2022-39339,582833665 CVE-2022-39339,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39339,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39339,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39339,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39339,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39339,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39339,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39340/CVE-2022-39340.csv b/data/vul_id/CVE/2022/39/CVE-2022-39340/CVE-2022-39340.csv index 637feb3214ae43f..c21a961a8b4fc7a 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39340/CVE-2022-39340.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39340/CVE-2022-39340.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39340,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39340,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39340,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39340,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39340,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39340,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39340,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39341/CVE-2022-39341.csv b/data/vul_id/CVE/2022/39/CVE-2022-39341/CVE-2022-39341.csv index 108100e1da8461a..9348ce751f8002c 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39341/CVE-2022-39341.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39341/CVE-2022-39341.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39341,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39341,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39341,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39341,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39341,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39341,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39341,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39342/CVE-2022-39342.csv b/data/vul_id/CVE/2022/39/CVE-2022-39342/CVE-2022-39342.csv index 5d92d2c27c3eccd..5356d91ee73e06d 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39342/CVE-2022-39342.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39342/CVE-2022-39342.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39342,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39342,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39342,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39342,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39342,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39342,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39342,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39343/CVE-2022-39343.csv b/data/vul_id/CVE/2022/39/CVE-2022-39343/CVE-2022-39343.csv index 00e6f4935119b51..0d01cd62f78d64a 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39343/CVE-2022-39343.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39343/CVE-2022-39343.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39343,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39343,Live-Hack-CVE/CVE-2022-39343,582960146 CVE-2022-39343,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39343,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39343,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39343,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39343,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-39343,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39343,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39345/CVE-2022-39345.csv b/data/vul_id/CVE/2022/39/CVE-2022-39345/CVE-2022-39345.csv index 47b3fe58c1fca01..1fc54cef527a8e6 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39345/CVE-2022-39345.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39345/CVE-2022-39345.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39345,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39345,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39345,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39345,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39345,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-39345,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39345,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39347/CVE-2022-39347.csv b/data/vul_id/CVE/2022/39/CVE-2022-39347/CVE-2022-39347.csv index cd93477d23d664a..cc39d3c913743d1 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39347/CVE-2022-39347.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39347/CVE-2022-39347.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39347,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-39347,Live-Hack-CVE/CVE-2022-39347,581317744 CVE-2022-39347,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39347,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39347,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39347,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39347,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39347,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-39347,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39349/CVE-2022-39349.csv b/data/vul_id/CVE/2022/39/CVE-2022-39349/CVE-2022-39349.csv index 68a1f297e3b8712..e6a5cd5b7b19017 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39349/CVE-2022-39349.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39349/CVE-2022-39349.csv @@ -4,7 +4,7 @@ CVE-2022-39349,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-39349,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-39349,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39349,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39349,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39349,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39349,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39349,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39349,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39350/CVE-2022-39350.csv b/data/vul_id/CVE/2022/39/CVE-2022-39350/CVE-2022-39350.csv index 775d36fdd0269ae..0ed772be344955c 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39350/CVE-2022-39350.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39350/CVE-2022-39350.csv @@ -3,7 +3,7 @@ CVE-2022-39350,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-39350,Live-H CVE-2022-39350,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-39350,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39350,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39350,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39350,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39350,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-39350,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39350,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39351/CVE-2022-39351.csv b/data/vul_id/CVE/2022/39/CVE-2022-39351/CVE-2022-39351.csv index 64a6bbd372de659..1baf4b92d58f237 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39351/CVE-2022-39351.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39351/CVE-2022-39351.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39351,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-39351,Live-Hack-CVE/CVE-2022-39351,581716952 CVE-2022-39351,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39351,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39351,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39351,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39351,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39351,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39351,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39352/CVE-2022-39352.csv b/data/vul_id/CVE/2022/39/CVE-2022-39352/CVE-2022-39352.csv index d9700f1fa72654d..aa754f147b1c971 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39352/CVE-2022-39352.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39352/CVE-2022-39352.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39352,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39352,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39352,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39352,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39352,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39352,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39352,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39353/CVE-2022-39353.csv b/data/vul_id/CVE/2022/39/CVE-2022-39353/CVE-2022-39353.csv index 97fbbd8130bff74..f53f33e1c3c6ca3 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39353/CVE-2022-39353.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39353/CVE-2022-39353.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39353,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39353,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39353,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39353,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39353,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-39353,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39353,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39354/CVE-2022-39354.csv b/data/vul_id/CVE/2022/39/CVE-2022-39354/CVE-2022-39354.csv index 7b18cbaf7790ffc..75fbeecb5477e0d 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39354/CVE-2022-39354.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39354/CVE-2022-39354.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39354,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-39354,Live-Hack-CVE/CVE-2022-39354,581716756 CVE-2022-39354,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39354,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39354,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39354,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39354,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-39354,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39355/CVE-2022-39355.csv b/data/vul_id/CVE/2022/39/CVE-2022-39355/CVE-2022-39355.csv index 4effb6c311d74c3..68839159028d9c3 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39355/CVE-2022-39355.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39355/CVE-2022-39355.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39355,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-39355,Live-Hack-CVE/CVE-2022-39355,581716701 CVE-2022-39355,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39355,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39355,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39355,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39355,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39355,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39357/CVE-2022-39357.csv b/data/vul_id/CVE/2022/39/CVE-2022-39357/CVE-2022-39357.csv index cd2d6b6998f5b09..1889ce0b9addf14 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39357/CVE-2022-39357.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39357/CVE-2022-39357.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39357,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-39357,Live-Hack-CVE/CVE-2022-39357,581716745 CVE-2022-39357,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39357,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39357,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39357,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39357,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39357,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39358/CVE-2022-39358.csv b/data/vul_id/CVE/2022/39/CVE-2022-39358/CVE-2022-39358.csv index 9743df85b6730d0..f18a2a8fef9d9ff 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39358/CVE-2022-39358.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39358/CVE-2022-39358.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39358,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-39358,Live-Hack-CVE/CVE-2022-39358,581722950 CVE-2022-39358,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39358,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39358,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39358,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39358,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39358,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39358,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39359/CVE-2022-39359.csv b/data/vul_id/CVE/2022/39/CVE-2022-39359/CVE-2022-39359.csv index 5f74ae2980b24de..48d37c139940422 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39359/CVE-2022-39359.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39359/CVE-2022-39359.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39359,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-39359,Live-Hack-CVE/CVE-2022-39359,581722937 CVE-2022-39359,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39359,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39359,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39359,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39359,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39359,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39359,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-3936/CVE-2022-3936.csv b/data/vul_id/CVE/2022/39/CVE-2022-3936/CVE-2022-3936.csv index 7f875fe95f7ef23..be3849586fc1b3c 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-3936/CVE-2022-3936.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-3936/CVE-2022-3936.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3936,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3936,Live-Hack-CVE/CVE-2022-3936,584568722 CVE-2022-3936,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3936,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3936,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3936,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3936,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-3936,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39360/CVE-2022-39360.csv b/data/vul_id/CVE/2022/39/CVE-2022-39360/CVE-2022-39360.csv index e34bdef200edc38..3ff5cec4440e92b 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39360/CVE-2022-39360.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39360/CVE-2022-39360.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39360,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-39360,Live-Hack-CVE/CVE-2022-39360,581722858 CVE-2022-39360,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39360,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39360,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39360,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39360,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39360,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39360,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39361/CVE-2022-39361.csv b/data/vul_id/CVE/2022/39/CVE-2022-39361/CVE-2022-39361.csv index 8ccd92d5ecb9e54..17ae5c1f3f5eb33 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39361/CVE-2022-39361.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39361/CVE-2022-39361.csv @@ -4,7 +4,7 @@ CVE-2022-39361,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-39361,Live-H CVE-2022-39361,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-39361,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39361,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39361,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39361,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39361,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39361,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39361,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39362/CVE-2022-39362.csv b/data/vul_id/CVE/2022/39/CVE-2022-39362/CVE-2022-39362.csv index a03071fd28ee13d..8221f714cd75180 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39362/CVE-2022-39362.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39362/CVE-2022-39362.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39362,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39362,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39362,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39362,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39362,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39362,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39362,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39364/CVE-2022-39364.csv b/data/vul_id/CVE/2022/39/CVE-2022-39364/CVE-2022-39364.csv index 1434eeb862199f0..a346410e49776d5 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39364/CVE-2022-39364.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39364/CVE-2022-39364.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39364,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-39364,Live-Hack-CVE/CVE-2022-39364,581706039 CVE-2022-39364,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39364,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39364,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39364,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39364,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-39364,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39364,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39365/CVE-2022-39365.csv b/data/vul_id/CVE/2022/39/CVE-2022-39365/CVE-2022-39365.csv index 2395a4e5c01e9c7..fc53616aef9caaf 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39365/CVE-2022-39365.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39365/CVE-2022-39365.csv @@ -3,7 +3,7 @@ CVE-2022-39365,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-39365,Live-H CVE-2022-39365,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-39365,Live-Hack-CVE/CVE-2022-39365,581706045 CVE-2022-39365,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39365,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39365,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39365,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39365,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39365,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39365,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39367/CVE-2022-39367.csv b/data/vul_id/CVE/2022/39/CVE-2022-39367/CVE-2022-39367.csv index 2bce58753156e4f..470b70df74246a8 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39367/CVE-2022-39367.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39367/CVE-2022-39367.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39367,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-39367,Live-Hack-CVE/CVE-2022-39367,581700101 CVE-2022-39367,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39367,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39367,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39367,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-39367,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39367,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39375/CVE-2022-39375.csv b/data/vul_id/CVE/2022/39/CVE-2022-39375/CVE-2022-39375.csv index b569aa2a7a89bb7..28e5c1a65ec4a0e 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39375/CVE-2022-39375.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39375/CVE-2022-39375.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39375,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-39375,Live-Hack-CVE/CVE-2022-39375,581688271 CVE-2022-39375,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39375,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39375,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39375,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39375,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39375,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39375,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39376/CVE-2022-39376.csv b/data/vul_id/CVE/2022/39/CVE-2022-39376/CVE-2022-39376.csv index 6bbfed095606c56..2f8465085543ae1 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39376/CVE-2022-39376.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39376/CVE-2022-39376.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39376,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-39376,Live-Hack-CVE/CVE-2022-39376,581688266 CVE-2022-39376,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39376,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39376,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39376,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39376,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39376,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39376,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39380/CVE-2022-39380.csv b/data/vul_id/CVE/2022/39/CVE-2022-39380/CVE-2022-39380.csv index fd1ea7dacfc8f56..2b1f340f696c1a0 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39380/CVE-2022-39380.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39380/CVE-2022-39380.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39380,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-39380,Live-Hack-CVE/CVE-2022-39380,594242722 CVE-2022-39380,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-39380,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39380,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39380,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-39380,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-39380,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39381/CVE-2022-39381.csv b/data/vul_id/CVE/2022/39/CVE-2022-39381/CVE-2022-39381.csv index d340a9108d49639..0fd010e432067f1 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39381/CVE-2022-39381.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39381/CVE-2022-39381.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39381,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-39381,Live-Hack-CVE/CVE-2022-39381,581687750 CVE-2022-39381,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39381,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39381,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39381,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39381,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-39381,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39381,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39383/CVE-2022-39383.csv b/data/vul_id/CVE/2022/39/CVE-2022-39383/CVE-2022-39383.csv index ba5bd3a05c99cd1..bc2ffa8a7ed5143 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39383/CVE-2022-39383.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39383/CVE-2022-39383.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39383,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39383,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39383,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39383,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39383,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39383,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39384/CVE-2022-39384.csv b/data/vul_id/CVE/2022/39/CVE-2022-39384/CVE-2022-39384.csv index 8d7929556ccee8e..da06228c733a2b1 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39384/CVE-2022-39384.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39384/CVE-2022-39384.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39384,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39384,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39384,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39384,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39384,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39384,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39384,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39388/CVE-2022-39388.csv b/data/vul_id/CVE/2022/39/CVE-2022-39388/CVE-2022-39388.csv index b174fdbeb5dd740..ca2a450f8143fd9 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39388/CVE-2022-39388.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39388/CVE-2022-39388.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39388,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39388,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39388,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39388,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39388,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39388,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-39388,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39395/CVE-2022-39395.csv b/data/vul_id/CVE/2022/39/CVE-2022-39395/CVE-2022-39395.csv index bd4e8daf2d84b75..30c1694c8811530 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39395/CVE-2022-39395.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39395/CVE-2022-39395.csv @@ -3,7 +3,7 @@ CVE-2022-39395,1.00000000,https://github.com/harry1osborn/CVE-2022-39395,harry1o CVE-2022-39395,0.25000000,https://github.com/Live-Hack-CVE/CVE-2022-39395,Live-Hack-CVE/CVE-2022-39395,582912177 CVE-2022-39395,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39395,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39395,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39395,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39395,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39395,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-39395,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39396/CVE-2022-39396.csv b/data/vul_id/CVE/2022/39/CVE-2022-39396/CVE-2022-39396.csv index 7b39ba73b36530a..225bd5124cb1a78 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39396/CVE-2022-39396.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39396/CVE-2022-39396.csv @@ -3,7 +3,7 @@ CVE-2022-39396,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-39396,Live-H CVE-2022-39396,0.07142857,https://github.com/KTH-LangSec/server-side-prototype-pollution,KTH-LangSec/server-side-prototype-pollution,539590915 CVE-2022-39396,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39396,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39396,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39396,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39396,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39396,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2022-39396,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39397/CVE-2022-39397.csv b/data/vul_id/CVE/2022/39/CVE-2022-39397/CVE-2022-39397.csv index c80c9e7a0b40e19..00c5f917c0802cc 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39397/CVE-2022-39397.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39397/CVE-2022-39397.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39397,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-39397,Live-Hack-CVE/CVE-2022-39397,582857438 CVE-2022-39397,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39397,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39397,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39397,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39397,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39397,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39397,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39398/CVE-2022-39398.csv b/data/vul_id/CVE/2022/39/CVE-2022-39398/CVE-2022-39398.csv index c8c2b82f048a10b..31eec0d261574d5 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39398/CVE-2022-39398.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39398/CVE-2022-39398.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39398,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39398,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39398,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39398,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39398,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39398,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39398,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39399/CVE-2022-39399.csv b/data/vul_id/CVE/2022/39/CVE-2022-39399/CVE-2022-39399.csv index 9d3eed7ffb3ce0e..c92116bc93338ba 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39399/CVE-2022-39399.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39399/CVE-2022-39399.csv @@ -4,7 +4,7 @@ CVE-2022-39399,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39399,Live-H CVE-2022-39399,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-39399,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39399,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39399,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39399,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39399,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39399,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-39399,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39402/CVE-2022-39402.csv b/data/vul_id/CVE/2022/39/CVE-2022-39402/CVE-2022-39402.csv index 0849dcfb185668d..a13a11a330c4895 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39402/CVE-2022-39402.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39402/CVE-2022-39402.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39402,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39402,Live-Hack-CVE/CVE-2022-39402,583172574 CVE-2022-39402,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39402,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39402,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39402,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39402,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39402,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-39402,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39404/CVE-2022-39404.csv b/data/vul_id/CVE/2022/39/CVE-2022-39404/CVE-2022-39404.csv index 882fcb4c9f2e1bf..050c6cd8bab1890 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39404/CVE-2022-39404.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39404/CVE-2022-39404.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39404,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39404,Live-Hack-CVE/CVE-2022-39404,583172579 CVE-2022-39404,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39404,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39404,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39404,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39404,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39404,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-39404,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39406/CVE-2022-39406.csv b/data/vul_id/CVE/2022/39/CVE-2022-39406/CVE-2022-39406.csv index ae01279d4c3b466..e3d287df057523c 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39406/CVE-2022-39406.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39406/CVE-2022-39406.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39406,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39406,Live-Hack-CVE/CVE-2022-39406,583172589 CVE-2022-39406,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39406,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39406,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39406,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39406,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39406,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-39406,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39407/CVE-2022-39407.csv b/data/vul_id/CVE/2022/39/CVE-2022-39407/CVE-2022-39407.csv index 6d29701e407284b..8d0d85cd7bc020c 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39407/CVE-2022-39407.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39407/CVE-2022-39407.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39407,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39407,Live-Hack-CVE/CVE-2022-39407,583172566 CVE-2022-39407,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39407,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39407,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39407,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39407,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39407,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-39407,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39409/CVE-2022-39409.csv b/data/vul_id/CVE/2022/39/CVE-2022-39409/CVE-2022-39409.csv index 418a3a289cac9ed..24558b672db05c3 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39409/CVE-2022-39409.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39409/CVE-2022-39409.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39409,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39409,Live-Hack-CVE/CVE-2022-39409,583172554 CVE-2022-39409,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39409,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39409,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39409,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39409,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39409,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-39409,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39411/CVE-2022-39411.csv b/data/vul_id/CVE/2022/39/CVE-2022-39411/CVE-2022-39411.csv index 831f85e351818bb..52ec95b71ff096b 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39411/CVE-2022-39411.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39411/CVE-2022-39411.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39411,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39411,Live-Hack-CVE/CVE-2022-39411,583172530 CVE-2022-39411,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39411,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39411,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39411,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39411,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39411,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-39411,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39412/CVE-2022-39412.csv b/data/vul_id/CVE/2022/39/CVE-2022-39412/CVE-2022-39412.csv index ed5c561786c76cb..f5a5f7037d6d602 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39412/CVE-2022-39412.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39412/CVE-2022-39412.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39412,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39412,Live-Hack-CVE/CVE-2022-39412,583171553 CVE-2022-39412,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39412,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39412,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39412,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39412,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-39412,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39417/CVE-2022-39417.csv b/data/vul_id/CVE/2022/39/CVE-2022-39417/CVE-2022-39417.csv index dc5ea302d290e64..aa5298631e43620 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39417/CVE-2022-39417.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39417/CVE-2022-39417.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39417,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39417,Live-Hack-CVE/CVE-2022-39417,583171620 CVE-2022-39417,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39417,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39417,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39417,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39417,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-39417,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39419/CVE-2022-39419.csv b/data/vul_id/CVE/2022/39/CVE-2022-39419/CVE-2022-39419.csv index 334a3c7a27b15d9..1f16239c8c332df 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39419/CVE-2022-39419.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39419/CVE-2022-39419.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39419,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39419,Live-Hack-CVE/CVE-2022-39419,583171655 CVE-2022-39419,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39419,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39419,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39419,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39419,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-39419,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-3942/CVE-2022-3942.csv b/data/vul_id/CVE/2022/39/CVE-2022-3942/CVE-2022-3942.csv index d24966af5438064..963e37bd12fd6af 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-3942/CVE-2022-3942.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-3942/CVE-2022-3942.csv @@ -3,12 +3,12 @@ CVE-2022-3942,1.00000000,https://github.com/maikroservice/CVE-2022-3942,maikrose CVE-2022-3942,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-3942,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-3942,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-3942,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-3942,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-3942,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-3942,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-3942,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-3942,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3942,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3942,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3942,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3942,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3942,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3942,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39420/CVE-2022-39420.csv b/data/vul_id/CVE/2022/39/CVE-2022-39420/CVE-2022-39420.csv index 05aab512fd36c99..67a670d9ccccf04 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39420/CVE-2022-39420.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39420/CVE-2022-39420.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39420,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39420,Live-Hack-CVE/CVE-2022-39420,583172541 CVE-2022-39420,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39420,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39420,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39420,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39420,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39420,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-39420,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39421/CVE-2022-39421.csv b/data/vul_id/CVE/2022/39/CVE-2022-39421/CVE-2022-39421.csv index d72ed07644cd009..be02a4a58ddd7ab 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39421/CVE-2022-39421.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39421/CVE-2022-39421.csv @@ -4,7 +4,7 @@ CVE-2022-39421,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39421,Live-H CVE-2022-39421,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-39421,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39421,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39421,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39421,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39421,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39421,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-39421,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39422/CVE-2022-39422.csv b/data/vul_id/CVE/2022/39/CVE-2022-39422/CVE-2022-39422.csv index b1979ce43015eed..2376dd3922ac8da 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39422/CVE-2022-39422.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39422/CVE-2022-39422.csv @@ -3,7 +3,7 @@ CVE-2022-39422,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39422,Live-H CVE-2022-39422,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39422,Live-Hack-CVE/CVE-2022-39422,581294655 CVE-2022-39422,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39422,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39422,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39422,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39422,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39422,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-39422,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39423/CVE-2022-39423.csv b/data/vul_id/CVE/2022/39/CVE-2022-39423/CVE-2022-39423.csv index 9a80c7a2a7bc64e..fc398c50faa9ddc 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39423/CVE-2022-39423.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39423/CVE-2022-39423.csv @@ -3,7 +3,7 @@ CVE-2022-39423,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39423,Live-H CVE-2022-39423,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39423,Live-Hack-CVE/CVE-2022-39423,581294670 CVE-2022-39423,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39423,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39423,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39423,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39423,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39423,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-39423,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39424/CVE-2022-39424.csv b/data/vul_id/CVE/2022/39/CVE-2022-39424/CVE-2022-39424.csv index de315d4b8ce288f..68f00d414a78524 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39424/CVE-2022-39424.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39424/CVE-2022-39424.csv @@ -4,7 +4,7 @@ CVE-2022-39424,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39424,Live-H CVE-2022-39424,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-39424,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39424,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39424,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39424,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39424,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39424,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-39424,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39425/CVE-2022-39425.csv b/data/vul_id/CVE/2022/39/CVE-2022-39425/CVE-2022-39425.csv index f66535260594fac..ab06dcfe72ce718 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39425/CVE-2022-39425.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39425/CVE-2022-39425.csv @@ -5,12 +5,12 @@ CVE-2022-39425,0.00386100,https://github.com/bob11vrdp/CVE-2022-39425,bob11vrdp/ CVE-2022-39425,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-39425,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-39425,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-39425,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-39425,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-39425,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-39425,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-39425,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-39425,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39425,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39425,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39425,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39425,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39425,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2022-39425,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39426/CVE-2022-39426.csv b/data/vul_id/CVE/2022/39/CVE-2022-39426/CVE-2022-39426.csv index 9311f7d0cdfad5d..b309ccf7015e6c4 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39426/CVE-2022-39426.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39426/CVE-2022-39426.csv @@ -3,7 +3,7 @@ CVE-2022-39426,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39426,Live-H CVE-2022-39426,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39426,Live-Hack-CVE/CVE-2022-39426,581294839 CVE-2022-39426,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39426,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39426,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39426,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39426,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39426,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-39426,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39427/CVE-2022-39427.csv b/data/vul_id/CVE/2022/39/CVE-2022-39427/CVE-2022-39427.csv index 3a5684612a360cc..96177ff50b0aef1 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39427/CVE-2022-39427.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39427/CVE-2022-39427.csv @@ -3,7 +3,7 @@ CVE-2022-39427,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39427,Live-H CVE-2022-39427,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-39427,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39427,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39427,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39427,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39427,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39427,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-39427,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39428/CVE-2022-39428.csv b/data/vul_id/CVE/2022/39/CVE-2022-39428/CVE-2022-39428.csv index 28ac64648ebdca0..944dae010741d48 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39428/CVE-2022-39428.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39428/CVE-2022-39428.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39428,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39428,Live-Hack-CVE/CVE-2022-39428,583172515 CVE-2022-39428,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39428,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39428,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39428,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39428,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39428,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-39428,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39429/CVE-2022-39429.csv b/data/vul_id/CVE/2022/39/CVE-2022-39429/CVE-2022-39429.csv index fe0cf4c2f69fdd8..ee316e1321143e2 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39429/CVE-2022-39429.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39429/CVE-2022-39429.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39429,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39429,Live-Hack-CVE/CVE-2022-39429,590260366 CVE-2022-39429,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-39429,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39429,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39429,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-39429,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-39429,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-3945/CVE-2022-3945.csv b/data/vul_id/CVE/2022/39/CVE-2022-3945/CVE-2022-3945.csv index 540cbf81c1b5022..9ed3bec4cbfd467 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-3945/CVE-2022-3945.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-3945/CVE-2022-3945.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3945,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3945,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3945,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3945,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3945,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3945,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3945,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-3949/CVE-2022-3949.csv b/data/vul_id/CVE/2022/39/CVE-2022-3949/CVE-2022-3949.csv index 44c1eaad1ae1bdc..3d3ad87ccd493af 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-3949/CVE-2022-3949.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-3949/CVE-2022-3949.csv @@ -3,12 +3,12 @@ CVE-2022-3949,1.00000000,https://github.com/maikroservice/CVE-2022-3949,maikrose CVE-2022-3949,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-3949,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-3949,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-3949,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-3949,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-3949,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-3949,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-3949,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-3949,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3949,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3949,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3949,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3949,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3949,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3949,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-3952/CVE-2022-3952.csv b/data/vul_id/CVE/2022/39/CVE-2022-3952/CVE-2022-3952.csv index c5b45f0844167f5..3dd5d6048bb5ff8 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-3952/CVE-2022-3952.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-3952/CVE-2022-3952.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3952,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3952,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3952,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3952,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3952,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3952,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3952,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-3955/CVE-2022-3955.csv b/data/vul_id/CVE/2022/39/CVE-2022-3955/CVE-2022-3955.csv index 9cacfca30f63c6d..0880fe035198944 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-3955/CVE-2022-3955.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-3955/CVE-2022-3955.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3955,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3955,Live-Hack-CVE/CVE-2022-3955,582925245 CVE-2022-3955,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3955,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3955,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3955,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3955,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3955,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3955,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-3956/CVE-2022-3956.csv b/data/vul_id/CVE/2022/39/CVE-2022-3956/CVE-2022-3956.csv index 633f948f4968c9b..0d1fb386e09ed60 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-3956/CVE-2022-3956.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-3956/CVE-2022-3956.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3956,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3956,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3956,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3956,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3956,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3956,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3956,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-3957/CVE-2022-3957.csv b/data/vul_id/CVE/2022/39/CVE-2022-3957/CVE-2022-3957.csv index 1bd0942baac81cb..416be4568df5d7e 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-3957/CVE-2022-3957.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-3957/CVE-2022-3957.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3957,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3957,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3957,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3957,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3957,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3957,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-3957,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-3959/CVE-2022-3959.csv b/data/vul_id/CVE/2022/39/CVE-2022-3959/CVE-2022-3959.csv index 02411f12cbc84cb..d68172bb7245d9d 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-3959/CVE-2022-3959.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-3959/CVE-2022-3959.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3959,1.00000000,https://github.com/git-cve-updater/cve-2022-3959.04874585931149096,git-cve-updater/cve-2022-3959.04874585931149096,450381747 CVE-2022-3959,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3959,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3959,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3959,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3959,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3959,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-3959,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-3963/CVE-2022-3963.csv b/data/vul_id/CVE/2022/39/CVE-2022-3963/CVE-2022-3963.csv index 88e2cea43876aec..794ce16b9bcc75e 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-3963/CVE-2022-3963.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-3963/CVE-2022-3963.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3963,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3963,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3963,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3963,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3963,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3963,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-3963,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-3970/CVE-2022-3970.csv b/data/vul_id/CVE/2022/39/CVE-2022-3970/CVE-2022-3970.csv index 25d63325d6fa3e6..2bd1da01287b55e 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-3970/CVE-2022-3970.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-3970/CVE-2022-3970.csv @@ -3,7 +3,7 @@ CVE-2022-3970,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3970,Live-Hac CVE-2022-3970,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3970,Live-Hack-CVE/CVE-2022-3970,581326200 CVE-2022-3970,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3970,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3970,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3970,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3970,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3970,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3970,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-3971/CVE-2022-3971.csv b/data/vul_id/CVE/2022/39/CVE-2022-3971/CVE-2022-3971.csv index ac4922761351242..f602b8fd58a0e14 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-3971/CVE-2022-3971.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-3971/CVE-2022-3971.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3971,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3971,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3971,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3971,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3971,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3971,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-3971,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39799/CVE-2022-39799.csv b/data/vul_id/CVE/2022/39/CVE-2022-39799/CVE-2022-39799.csv index 2e1f7b23a415ff5..dff893f9f9965f3 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39799/CVE-2022-39799.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39799/CVE-2022-39799.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39799,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39799,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39799,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39799,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39799,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39799,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-39799,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-3980/CVE-2022-3980.csv b/data/vul_id/CVE/2022/39/CVE-2022-3980/CVE-2022-3980.csv index e11afb1d8b536a1..2d00ea6d5802bee 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-3980/CVE-2022-3980.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-3980/CVE-2022-3980.csv @@ -4,7 +4,7 @@ CVE-2022-3980,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-PO CVE-2022-3980,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-3980,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-3980,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3980,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3980,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3980,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3980,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3980,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39800/CVE-2022-39800.csv b/data/vul_id/CVE/2022/39/CVE-2022-39800/CVE-2022-39800.csv index 9995fb935521276..09916ec440a6229 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39800/CVE-2022-39800.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39800/CVE-2022-39800.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39800,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39800,Live-Hack-CVE/CVE-2022-39800,582959498 CVE-2022-39800,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39800,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39800,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39800,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39800,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39800,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-39800,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39801/CVE-2022-39801.csv b/data/vul_id/CVE/2022/39/CVE-2022-39801/CVE-2022-39801.csv index 05252d44a2b2d08..374dc995e0575f6 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39801/CVE-2022-39801.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39801/CVE-2022-39801.csv @@ -3,7 +3,7 @@ CVE-2022-39801,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39801,Live-H CVE-2022-39801,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39801,Live-Hack-CVE/CVE-2022-39801,582122104 CVE-2022-39801,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39801,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39801,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39801,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39801,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39801,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-39801,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39802/CVE-2022-39802.csv b/data/vul_id/CVE/2022/39/CVE-2022-39802/CVE-2022-39802.csv index c786deafba14aa5..425828e64d945cf 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39802/CVE-2022-39802.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39802/CVE-2022-39802.csv @@ -6,12 +6,12 @@ CVE-2022-39802,1.00000000,https://github.com/vah13/CVE-2022-39802,vah13/CVE-2022 CVE-2022-39802,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-39802,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-39802,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-39802,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-39802,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-39802,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-39802,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-39802,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-39802,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39802,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39802,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39802,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39802,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-39802,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39802,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39809/CVE-2022-39809.csv b/data/vul_id/CVE/2022/39/CVE-2022-39809/CVE-2022-39809.csv index 53d7ef52aa0e248..acf664a64302f10 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39809/CVE-2022-39809.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39809/CVE-2022-39809.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39809,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39809,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39809,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39809,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39809,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39809,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-39809,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39810/CVE-2022-39810.csv b/data/vul_id/CVE/2022/39/CVE-2022-39810/CVE-2022-39810.csv index 72fc8db04dc73f9..df709bf6ce7c922 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39810/CVE-2022-39810.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39810/CVE-2022-39810.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39810,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39810,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39810,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39810,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39810,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39810,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-39810,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39811/CVE-2022-39811.csv b/data/vul_id/CVE/2022/39/CVE-2022-39811/CVE-2022-39811.csv index c3faafc9b00b15d..866195ccdd67e5f 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39811/CVE-2022-39811.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39811/CVE-2022-39811.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39811,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39811,Live-Hack-CVE/CVE-2022-39811,594242553 -CVE-2022-39811,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39811,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39811,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-39811,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-39811,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39812/CVE-2022-39812.csv b/data/vul_id/CVE/2022/39/CVE-2022-39812/CVE-2022-39812.csv index 4e255ca889cf6a9..ce30a1bfe73b0d3 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39812/CVE-2022-39812.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39812/CVE-2022-39812.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39812,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39812,Live-Hack-CVE/CVE-2022-39812,594242572 -CVE-2022-39812,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39812,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39812,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-39812,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-39812,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39813/CVE-2022-39813.csv b/data/vul_id/CVE/2022/39/CVE-2022-39813/CVE-2022-39813.csv index ca6ea253c751d57..fd95dde9edd1a2b 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39813/CVE-2022-39813.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39813/CVE-2022-39813.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39813,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39813,Live-Hack-CVE/CVE-2022-39813,594242586 -CVE-2022-39813,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39813,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39813,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-39813,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-39813,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39817/CVE-2022-39817.csv b/data/vul_id/CVE/2022/39/CVE-2022-39817/CVE-2022-39817.csv index 5e572177f3c1e5f..1e371360d265ddc 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39817/CVE-2022-39817.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39817/CVE-2022-39817.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39817,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39817,Live-Hack-CVE/CVE-2022-39817,583267592 CVE-2022-39817,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39817,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39817,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39817,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39817,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39817,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-39817,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39828/CVE-2022-39828.csv b/data/vul_id/CVE/2022/39/CVE-2022-39828/CVE-2022-39828.csv index d021009dcf9b3da..6037e7d956b8479 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39828/CVE-2022-39828.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39828/CVE-2022-39828.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39828,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39828,Live-Hack-CVE/CVE-2022-39828,582180256 CVE-2022-39828,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39828,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39828,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39828,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39828,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-39828,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39828,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39829/CVE-2022-39829.csv b/data/vul_id/CVE/2022/39/CVE-2022-39829/CVE-2022-39829.csv index 0d07d2512dbb1ac..330a624fde94dd0 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39829/CVE-2022-39829.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39829/CVE-2022-39829.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39829,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39829,Live-Hack-CVE/CVE-2022-39829,582180298 CVE-2022-39829,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39829,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39829,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39829,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39829,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-39829,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39829,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39830/CVE-2022-39830.csv b/data/vul_id/CVE/2022/39/CVE-2022-39830/CVE-2022-39830.csv index 119259e42e54bb6..3964fc245968a98 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39830/CVE-2022-39830.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39830/CVE-2022-39830.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39830,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39830,Live-Hack-CVE/CVE-2022-39830,582180267 CVE-2022-39830,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39830,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39830,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39830,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39830,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-39830,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39830,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39831/CVE-2022-39831.csv b/data/vul_id/CVE/2022/39/CVE-2022-39831/CVE-2022-39831.csv index 14a4f909c92b9e1..98d59936e7a6aa4 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39831/CVE-2022-39831.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39831/CVE-2022-39831.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39831,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-39831,Live-Hack-CVE/CVE-2022-39831,583429858 CVE-2022-39831,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39831,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39831,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39831,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39831,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-39831,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39831,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39832/CVE-2022-39832.csv b/data/vul_id/CVE/2022/39/CVE-2022-39832/CVE-2022-39832.csv index 790e21ba1f27a35..6a0a784a26263c0 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39832/CVE-2022-39832.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39832/CVE-2022-39832.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39832,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39832,Live-Hack-CVE/CVE-2022-39832,583429872 CVE-2022-39832,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39832,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39832,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39832,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39832,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-39832,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39832,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39833/CVE-2022-39833.csv b/data/vul_id/CVE/2022/39/CVE-2022-39833/CVE-2022-39833.csv index 0813e087343355d..a6f2f9d871723e8 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39833/CVE-2022-39833.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39833/CVE-2022-39833.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39833,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39833,Live-Hack-CVE/CVE-2022-39833,582841653 CVE-2022-39833,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39833,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39833,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39833,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39833,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-39833,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39833,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39835/CVE-2022-39835.csv b/data/vul_id/CVE/2022/39/CVE-2022-39835/CVE-2022-39835.csv index 278c367195f2b6d..b92dbdbcd3ecef7 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39835/CVE-2022-39835.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39835/CVE-2022-39835.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39835,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39835,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39835,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39835,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39835,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39835,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39835,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39838/CVE-2022-39838.csv b/data/vul_id/CVE/2022/39/CVE-2022-39838/CVE-2022-39838.csv index 8c6bee1d5bd2fb3..fb0b3881fb8c0d6 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39838/CVE-2022-39838.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39838/CVE-2022-39838.csv @@ -4,12 +4,12 @@ CVE-2022-39838,1.00000000,https://github.com/jet-pentest/CVE-2022-39838,jet-pent CVE-2022-39838,0.50000000,https://github.com/fbkcs/CVE-2021-35975,fbkcs/CVE-2021-35975,719948197 CVE-2022-39838,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-39838,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-39838,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-39838,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-39838,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-39838,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-39838,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-39838,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39838,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39838,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39838,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39838,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-39838,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39838,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39839/CVE-2022-39839.csv b/data/vul_id/CVE/2022/39/CVE-2022-39839/CVE-2022-39839.csv index f34a81d102b3460..15468f070906858 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39839/CVE-2022-39839.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39839/CVE-2022-39839.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39839,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39839,Live-Hack-CVE/CVE-2022-39839,582180242 CVE-2022-39839,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39839,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39839,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39839,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39839,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-39839,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39839,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39840/CVE-2022-39840.csv b/data/vul_id/CVE/2022/39/CVE-2022-39840/CVE-2022-39840.csv index 7e8dc6c4597dd4b..70f6825563fb794 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39840/CVE-2022-39840.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39840/CVE-2022-39840.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39840,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39840,Live-Hack-CVE/CVE-2022-39840,582180231 CVE-2022-39840,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39840,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39840,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39840,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39840,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-39840,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39840,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39841/CVE-2022-39841.csv b/data/vul_id/CVE/2022/39/CVE-2022-39841/CVE-2022-39841.csv index 4af0741bcb58aed..4215a564f4fc1f7 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39841/CVE-2022-39841.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39841/CVE-2022-39841.csv @@ -5,12 +5,12 @@ CVE-2022-39841,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-3984,Live-Ha CVE-2022-39841,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-39841,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-39841,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2022-39841,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-39841,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-39841,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-39841,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-39841,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-39841,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39841,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39841,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39841,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39841,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-39841,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-39841,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39842/CVE-2022-39842.csv b/data/vul_id/CVE/2022/39/CVE-2022-39842/CVE-2022-39842.csv index 0fe2b21c6dbe0de..d82b07c93341031 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39842/CVE-2022-39842.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39842/CVE-2022-39842.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39842,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39842,Live-Hack-CVE/CVE-2022-39842,581294570 CVE-2022-39842,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39842,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39842,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39842,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39842,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39842,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-39842,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39843/CVE-2022-39843.csv b/data/vul_id/CVE/2022/39/CVE-2022-39843/CVE-2022-39843.csv index 37dba5ce7841253..5b5f7d1655edb7f 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39843/CVE-2022-39843.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39843/CVE-2022-39843.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39843,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39843,Live-Hack-CVE/CVE-2022-39843,582174400 CVE-2022-39843,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39843,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39843,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39843,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39843,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-39843,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39843,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39844/CVE-2022-39844.csv b/data/vul_id/CVE/2022/39/CVE-2022-39844/CVE-2022-39844.csv index da7fc9b1d1b6e22..e72fc144532128a 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39844/CVE-2022-39844.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39844/CVE-2022-39844.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39844,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39844,Live-Hack-CVE/CVE-2022-39844,582121483 CVE-2022-39844,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39844,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39844,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39844,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39844,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39844,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-39844,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39845/CVE-2022-39845.csv b/data/vul_id/CVE/2022/39/CVE-2022-39845/CVE-2022-39845.csv index 1a62c564812d827..25d78f2ee172c01 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39845/CVE-2022-39845.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39845/CVE-2022-39845.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39845,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39845,Live-Hack-CVE/CVE-2022-39845,582121495 CVE-2022-39845,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39845,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39845,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39845,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39845,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39845,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-39845,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39846/CVE-2022-39846.csv b/data/vul_id/CVE/2022/39/CVE-2022-39846/CVE-2022-39846.csv index d922496abaca13f..e9e482e0beb1108 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39846/CVE-2022-39846.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39846/CVE-2022-39846.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39846,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39846,Live-Hack-CVE/CVE-2022-39846,582121510 CVE-2022-39846,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39846,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39846,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39846,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39846,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39846,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-39846,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39847/CVE-2022-39847.csv b/data/vul_id/CVE/2022/39/CVE-2022-39847/CVE-2022-39847.csv index 5ec87ff36d7839e..bf13c14aa844113 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39847/CVE-2022-39847.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39847/CVE-2022-39847.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39847,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39847,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39847,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39847,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39847,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39847,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39847,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39854/CVE-2022-39854.csv b/data/vul_id/CVE/2022/39/CVE-2022-39854/CVE-2022-39854.csv index e7b595e61a84859..8dd4b5062192d88 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39854/CVE-2022-39854.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39854/CVE-2022-39854.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39854,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39854,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39854,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39854,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39854,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39854,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39854,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39856/CVE-2022-39856.csv b/data/vul_id/CVE/2022/39/CVE-2022-39856/CVE-2022-39856.csv index 1f69e473fa71f2a..70eb9f204005834 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39856/CVE-2022-39856.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39856/CVE-2022-39856.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39856,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39856,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39856,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39856,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39856,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39856,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39856,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39865/CVE-2022-39865.csv b/data/vul_id/CVE/2022/39/CVE-2022-39865/CVE-2022-39865.csv index b82c6a9a0d12efc..eb761fa265d2a17 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39865/CVE-2022-39865.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39865/CVE-2022-39865.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39865,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39865,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39865,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39865,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39865,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39865,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39865,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39866/CVE-2022-39866.csv b/data/vul_id/CVE/2022/39/CVE-2022-39866/CVE-2022-39866.csv index f5346f06866da59..0088fe39d5a2b98 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39866/CVE-2022-39866.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39866/CVE-2022-39866.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39866,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39866,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39866,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39866,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39866,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39866,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39866,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39867/CVE-2022-39867.csv b/data/vul_id/CVE/2022/39/CVE-2022-39867/CVE-2022-39867.csv index 52f9103ee0e29d6..603946425ddbba9 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39867/CVE-2022-39867.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39867/CVE-2022-39867.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39867,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39867,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39867,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39867,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39867,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39867,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39867,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39868/CVE-2022-39868.csv b/data/vul_id/CVE/2022/39/CVE-2022-39868/CVE-2022-39868.csv index a78d8a941fb04e5..4e26da4d5ba67dd 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39868/CVE-2022-39868.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39868/CVE-2022-39868.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39868,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39868,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39868,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39868,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39868,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39868,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39868,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39869/CVE-2022-39869.csv b/data/vul_id/CVE/2022/39/CVE-2022-39869/CVE-2022-39869.csv index 352908062574b53..0da72546dba770f 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39869/CVE-2022-39869.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39869/CVE-2022-39869.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39869,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39869,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39869,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39869,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39869,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39869,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39869,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39870/CVE-2022-39870.csv b/data/vul_id/CVE/2022/39/CVE-2022-39870/CVE-2022-39870.csv index 0bfb3c8bd43362e..7c8797890731043 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39870/CVE-2022-39870.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39870/CVE-2022-39870.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39870,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39870,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39870,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39870,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39870,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39870,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39870,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39871/CVE-2022-39871.csv b/data/vul_id/CVE/2022/39/CVE-2022-39871/CVE-2022-39871.csv index 305c7cbc576e173..086175a76d93bbd 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39871/CVE-2022-39871.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39871/CVE-2022-39871.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39871,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39871,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39871,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39871,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39871,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39871,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39871,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39872/CVE-2022-39872.csv b/data/vul_id/CVE/2022/39/CVE-2022-39872/CVE-2022-39872.csv index 652eb6b02cad22e..a8d0ef233ff6db4 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39872/CVE-2022-39872.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39872/CVE-2022-39872.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39872,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39872,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39872,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39872,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39872,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39872,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39872,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39874/CVE-2022-39874.csv b/data/vul_id/CVE/2022/39/CVE-2022-39874/CVE-2022-39874.csv index 8b6feb73ea6f323..9be5db35ac5af9c 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39874/CVE-2022-39874.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39874/CVE-2022-39874.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39874,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39874,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39874,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39874,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39874,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39874,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39874,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39875/CVE-2022-39875.csv b/data/vul_id/CVE/2022/39/CVE-2022-39875/CVE-2022-39875.csv index 90c0639afa784ce..87dd0e72beb9c2d 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39875/CVE-2022-39875.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39875/CVE-2022-39875.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39875,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39875,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39875,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39875,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39875,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39875,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-39875,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39876/CVE-2022-39876.csv b/data/vul_id/CVE/2022/39/CVE-2022-39876/CVE-2022-39876.csv index a595ff3a7d1c913..fc0641756349bb9 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39876/CVE-2022-39876.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39876/CVE-2022-39876.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39876,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39876,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39876,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39876,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39876,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39876,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39876,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39878/CVE-2022-39878.csv b/data/vul_id/CVE/2022/39/CVE-2022-39878/CVE-2022-39878.csv index 9bacb1fe416f032..14b736013305c1b 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39878/CVE-2022-39878.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39878/CVE-2022-39878.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39878,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39878,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39878,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39878,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39878,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39878,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39878,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-3988/CVE-2022-3988.csv b/data/vul_id/CVE/2022/39/CVE-2022-3988/CVE-2022-3988.csv index 37bacb53a91f703..0285a9bfa03574e 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-3988/CVE-2022-3988.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-3988/CVE-2022-3988.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3988,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3988,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3988,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3988,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3988,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-3988,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39889/CVE-2022-39889.csv b/data/vul_id/CVE/2022/39/CVE-2022-39889/CVE-2022-39889.csv index 67409de6c0d542c..4218d0b4c487084 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39889/CVE-2022-39889.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39889/CVE-2022-39889.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39889,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39889,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39889,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39889,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39889,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39889,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39889,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-3989/CVE-2022-3989.csv b/data/vul_id/CVE/2022/39/CVE-2022-3989/CVE-2022-3989.csv index a1ecff48c96e9db..18d302d342eff67 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-3989/CVE-2022-3989.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-3989/CVE-2022-3989.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3989,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3989,Live-Hack-CVE/CVE-2022-3989,581292584 CVE-2022-3989,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3989,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3989,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3989,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3989,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3989,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-3989,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39892/CVE-2022-39892.csv b/data/vul_id/CVE/2022/39/CVE-2022-39892/CVE-2022-39892.csv index c57b3f27e1deba1..632ecbf7383509e 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39892/CVE-2022-39892.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39892/CVE-2022-39892.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39892,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39892,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39892,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39892,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39892,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39892,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39892,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39893/CVE-2022-39893.csv b/data/vul_id/CVE/2022/39/CVE-2022-39893/CVE-2022-39893.csv index 167022b11f04422..b4133bd19af701f 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39893/CVE-2022-39893.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39893/CVE-2022-39893.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39893,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39893,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39893,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39893,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39893,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39893,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39893,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39899/CVE-2022-39899.csv b/data/vul_id/CVE/2022/39/CVE-2022-39899/CVE-2022-39899.csv index 52e96e2025e7297..206f99d5634a7bc 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39899/CVE-2022-39899.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39899/CVE-2022-39899.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39899,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39899,Live-Hack-CVE/CVE-2022-39899,581363067 CVE-2022-39899,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39899,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39899,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39899,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39899,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39899,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39899,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-3990/CVE-2022-3990.csv b/data/vul_id/CVE/2022/39/CVE-2022-3990/CVE-2022-3990.csv index 0ae93c7f7acee3b..b1a979bc1374172 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-3990/CVE-2022-3990.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-3990/CVE-2022-3990.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3990,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3990,Live-Hack-CVE/CVE-2022-3990,596055222 -CVE-2022-3990,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3990,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3990,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-3990,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-3990,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39900/CVE-2022-39900.csv b/data/vul_id/CVE/2022/39/CVE-2022-39900/CVE-2022-39900.csv index 8bc4126da1dcf67..b295fd37929bda1 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39900/CVE-2022-39900.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39900/CVE-2022-39900.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39900,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39900,Live-Hack-CVE/CVE-2022-39900,581363036 CVE-2022-39900,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39900,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39900,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39900,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39900,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39900,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39900,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39901/CVE-2022-39901.csv b/data/vul_id/CVE/2022/39/CVE-2022-39901/CVE-2022-39901.csv index 456fc00463b535f..55e55a2b1dc6b00 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39901/CVE-2022-39901.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39901/CVE-2022-39901.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39901,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39901,Live-Hack-CVE/CVE-2022-39901,581362697 -CVE-2022-39901,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39901,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39901,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39901,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39901,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39902/CVE-2022-39902.csv b/data/vul_id/CVE/2022/39/CVE-2022-39902/CVE-2022-39902.csv index f2f5f9e2e2c0d37..489186cba16f6b2 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39902/CVE-2022-39902.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39902/CVE-2022-39902.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39902,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39902,Live-Hack-CVE/CVE-2022-39902,581369478 CVE-2022-39902,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39902,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39902,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39902,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39902,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39902,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39902,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39903/CVE-2022-39903.csv b/data/vul_id/CVE/2022/39/CVE-2022-39903/CVE-2022-39903.csv index 3492db184f25dcd..fe664f6fe6b21c7 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39903/CVE-2022-39903.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39903/CVE-2022-39903.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39903,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39903,Live-Hack-CVE/CVE-2022-39903,581363426 CVE-2022-39903,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-39903,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39903,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39903,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39903,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39903,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39904/CVE-2022-39904.csv b/data/vul_id/CVE/2022/39/CVE-2022-39904/CVE-2022-39904.csv index 884cc3bba35fb13..216738280373b8d 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39904/CVE-2022-39904.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39904/CVE-2022-39904.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39904,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39904,Live-Hack-CVE/CVE-2022-39904,581363388 CVE-2022-39904,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39904,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39904,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39904,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39904,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39904,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39904,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39905/CVE-2022-39905.csv b/data/vul_id/CVE/2022/39/CVE-2022-39905/CVE-2022-39905.csv index 7c3c5011e8133e2..ea6155786f8e47c 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39905/CVE-2022-39905.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39905/CVE-2022-39905.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39905,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39905,Live-Hack-CVE/CVE-2022-39905,581369416 CVE-2022-39905,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39905,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39905,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39905,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39905,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39905,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39905,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39906/CVE-2022-39906.csv b/data/vul_id/CVE/2022/39/CVE-2022-39906/CVE-2022-39906.csv index a03f42960a8ac4a..7c57112328453c7 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39906/CVE-2022-39906.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39906/CVE-2022-39906.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39906,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39906,Live-Hack-CVE/CVE-2022-39906,581363394 CVE-2022-39906,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39906,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39906,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39906,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39906,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39906,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39906,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39907/CVE-2022-39907.csv b/data/vul_id/CVE/2022/39/CVE-2022-39907/CVE-2022-39907.csv index 598f0353911c0fb..e35f896c666faec 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39907/CVE-2022-39907.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39907/CVE-2022-39907.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39907,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39907,Live-Hack-CVE/CVE-2022-39907,581363413 CVE-2022-39907,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-39907,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39907,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39907,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39907,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39907,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39908/CVE-2022-39908.csv b/data/vul_id/CVE/2022/39/CVE-2022-39908/CVE-2022-39908.csv index 8f2780bc7ef14aa..8a9fba15a2bfec8 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39908/CVE-2022-39908.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39908/CVE-2022-39908.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39908,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39908,Live-Hack-CVE/CVE-2022-39908,581363404 CVE-2022-39908,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39908,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39908,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39908,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39908,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39908,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39908,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39909/CVE-2022-39909.csv b/data/vul_id/CVE/2022/39/CVE-2022-39909/CVE-2022-39909.csv index 4ed9734af37a27b..bc165b6307594a2 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39909/CVE-2022-39909.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39909/CVE-2022-39909.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39909,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39909,Live-Hack-CVE/CVE-2022-39909,581363379 CVE-2022-39909,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39909,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39909,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39909,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39909,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39909,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39909,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39910/CVE-2022-39910.csv b/data/vul_id/CVE/2022/39/CVE-2022-39910/CVE-2022-39910.csv index 46bb2128f1304b4..f9d5a9d19762a47 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39910/CVE-2022-39910.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39910/CVE-2022-39910.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39910,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39910,Live-Hack-CVE/CVE-2022-39910,581363372 CVE-2022-39910,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39910,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39910,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39910,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39910,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39910,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39910,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39912/CVE-2022-39912.csv b/data/vul_id/CVE/2022/39/CVE-2022-39912/CVE-2022-39912.csv index f136aa62e85b41e..6b1e21b97f7ab35 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39912/CVE-2022-39912.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39912/CVE-2022-39912.csv @@ -3,7 +3,7 @@ CVE-2022-39912,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39912,Live-H CVE-2022-39912,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-39912,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39912,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39912,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39912,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39912,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39912,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39912,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39913/CVE-2022-39913.csv b/data/vul_id/CVE/2022/39/CVE-2022-39913/CVE-2022-39913.csv index dc0777ef8f5cb0d..63c33ffb808f35e 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39913/CVE-2022-39913.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39913/CVE-2022-39913.csv @@ -3,7 +3,7 @@ CVE-2022-39913,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39913,Live-H CVE-2022-39913,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-39913,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39913,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39913,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39913,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39913,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39913,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39913,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39914/CVE-2022-39914.csv b/data/vul_id/CVE/2022/39/CVE-2022-39914/CVE-2022-39914.csv index dce00f2b7ec512d..503234c0e2b199c 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39914/CVE-2022-39914.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39914/CVE-2022-39914.csv @@ -3,7 +3,7 @@ CVE-2022-39914,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39914,Live-H CVE-2022-39914,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-39914,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39914,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39914,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39914,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39914,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39914,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39914,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39915/CVE-2022-39915.csv b/data/vul_id/CVE/2022/39/CVE-2022-39915/CVE-2022-39915.csv index 14bf20be3c28885..7acc59969ebd7fe 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39915/CVE-2022-39915.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39915/CVE-2022-39915.csv @@ -3,7 +3,7 @@ CVE-2022-39915,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39915,Live-H CVE-2022-39915,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-39915,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39915,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39915,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39915,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39915,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39915,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-39915,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-3992/CVE-2022-3992.csv b/data/vul_id/CVE/2022/39/CVE-2022-3992/CVE-2022-3992.csv index a0a97ee5f0cd289..1f845fdee3b51f3 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-3992/CVE-2022-3992.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-3992/CVE-2022-3992.csv @@ -3,12 +3,12 @@ CVE-2022-3992,1.00000000,https://github.com/Urban4/CVE-2022-3992,Urban4/CVE-2022 CVE-2022-3992,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-3992,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-3992,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-3992,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-3992,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-3992,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-3992,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-3992,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-3992,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3992,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3992,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3992,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3992,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3992,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-3992,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-3994/CVE-2022-3994.csv b/data/vul_id/CVE/2022/39/CVE-2022-3994/CVE-2022-3994.csv index 8d8725494255510..50d249b5f45e87c 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-3994/CVE-2022-3994.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-3994/CVE-2022-3994.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3994,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-3994,Live-Hack-CVE/CVE-2022-3994,584568732 CVE-2022-3994,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3994,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3994,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3994,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3994,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-3994,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39944/CVE-2022-39944.csv b/data/vul_id/CVE/2022/39/CVE-2022-39944/CVE-2022-39944.csv index fe806aef6e5ea54..fe7bfd47ecd1798 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39944/CVE-2022-39944.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39944/CVE-2022-39944.csv @@ -4,7 +4,7 @@ CVE-2022-39944,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39944,Live-H CVE-2022-39944,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-39944,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39944,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39944,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39944,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39944,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39944,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-39944,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39947/CVE-2022-39947.csv b/data/vul_id/CVE/2022/39/CVE-2022-39947/CVE-2022-39947.csv index bcde53b23f88e3f..e422a3067dc812a 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39947/CVE-2022-39947.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39947/CVE-2022-39947.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39947,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39947,Live-Hack-CVE/CVE-2022-39947,584894464 CVE-2022-39947,0.00510204,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 CVE-2022-39947,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39947,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39947,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39947,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-39947,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-39947,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39949/CVE-2022-39949.csv b/data/vul_id/CVE/2022/39/CVE-2022-39949/CVE-2022-39949.csv index 894c6fb8185093b..81f27e64e3cd972 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39949/CVE-2022-39949.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39949/CVE-2022-39949.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39949,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39949,Live-Hack-CVE/CVE-2022-39949,581688762 CVE-2022-39949,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39949,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39949,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39949,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39949,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39949,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39949,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-3995/CVE-2022-3995.csv b/data/vul_id/CVE/2022/39/CVE-2022-3995/CVE-2022-3995.csv index 3ce914bfbe1b268..5003d20aee69d19 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-3995/CVE-2022-3995.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-3995/CVE-2022-3995.csv @@ -3,7 +3,7 @@ CVE-2022-3995,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-3995,Live-Hac CVE-2022-3995,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-3995,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3995,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3995,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3995,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3995,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3995,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-3995,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39952/CVE-2022-39952.csv b/data/vul_id/CVE/2022/39/CVE-2022-39952/CVE-2022-39952.csv index eb952d933f44cb6..e37b3215a5a1f3a 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39952/CVE-2022-39952.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39952/CVE-2022-39952.csv @@ -8,11 +8,11 @@ CVE-2022-39952,0.00606061,https://github.com/maxamin/o-wicked-Exploits-out-there CVE-2022-39952,0.00510204,https://github.com/EvilGreys/CVE,EvilGreys/CVE,752163929 CVE-2022-39952,0.00510204,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 CVE-2022-39952,0.00400000,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,252611538 -CVE-2022-39952,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2022-39952,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2022-39952,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2022-39952,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2022-39952,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2022-39952,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2022-39952,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2022-39952,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-39952,0.00024050,https://github.com/TAplutos/autosploit,TAplutos/autosploit,715864568 CVE-2022-39952,0.00019701,https://github.com/threatcode/metasploit-framework,threatcode/metasploit-framework,621044028 @@ -35,12 +35,12 @@ CVE-2022-39952,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2022-39952,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-39952,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2022-39952,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-39952,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-39952,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-39952,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-39952,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-39952,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-39952,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-39952,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39952,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39952,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39952,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-39952,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2022-39952,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39956/CVE-2022-39956.csv b/data/vul_id/CVE/2022/39/CVE-2022-39956/CVE-2022-39956.csv index be73567e43aaa61..ff50cb0b726cf32 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39956/CVE-2022-39956.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39956/CVE-2022-39956.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39956,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-48279,Live-Hack-CVE/CVE-2022-48279,596637934 CVE-2022-39956,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-39956,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39956,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39956,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39956,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-39956,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39959/CVE-2022-39959.csv b/data/vul_id/CVE/2022/39/CVE-2022-39959/CVE-2022-39959.csv index 6bfef407229de3e..1b8a5a5d8ac0239 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39959/CVE-2022-39959.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39959/CVE-2022-39959.csv @@ -4,12 +4,12 @@ CVE-2022-39959,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-3995,Live-Ha CVE-2022-39959,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-39959,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-39959,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-39959,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-39959,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-39959,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-39959,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-39959,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-39959,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39959,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39959,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39959,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39959,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-39959,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39959,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-3996/CVE-2022-3996.csv b/data/vul_id/CVE/2022/39/CVE-2022-3996/CVE-2022-3996.csv index b61a08e0696dba2..9a37471c3549ca0 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-3996/CVE-2022-3996.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-3996/CVE-2022-3996.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3996,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-3996,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3996,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3996,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3996,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-3996,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-3996,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39974/CVE-2022-39974.csv b/data/vul_id/CVE/2022/39/CVE-2022-39974/CVE-2022-39974.csv index d64ce7408e0b610..9603bfc1fbe4b4c 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39974/CVE-2022-39974.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39974/CVE-2022-39974.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39974,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39974,Live-Hack-CVE/CVE-2022-39974,582122216 CVE-2022-39974,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39974,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39974,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39974,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39974,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-39974,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39974,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39975/CVE-2022-39975.csv b/data/vul_id/CVE/2022/39/CVE-2022-39975/CVE-2022-39975.csv index d9f690deb5fa8c5..7aeba315aaa6577 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39975/CVE-2022-39975.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39975/CVE-2022-39975.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39975,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39975,Live-Hack-CVE/CVE-2022-39975,582106346 CVE-2022-39975,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39975,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39975,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39975,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39975,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39975,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-39975,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39976/CVE-2022-39976.csv b/data/vul_id/CVE/2022/39/CVE-2022-39976/CVE-2022-39976.csv index 7ddfd7203fea1c8..74acd07ee27f2c5 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39976/CVE-2022-39976.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39976/CVE-2022-39976.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39976,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39976,Live-Hack-CVE/CVE-2022-39976,581717201 CVE-2022-39976,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39976,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39976,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39976,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-39976,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39976,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39977/CVE-2022-39977.csv b/data/vul_id/CVE/2022/39/CVE-2022-39977/CVE-2022-39977.csv index dab69702b63a1c8..4f7218fc4fc2564 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39977/CVE-2022-39977.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39977/CVE-2022-39977.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39977,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39977,Live-Hack-CVE/CVE-2022-39977,581717104 CVE-2022-39977,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39977,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39977,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39977,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39977,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-39977,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39977,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39978/CVE-2022-39978.csv b/data/vul_id/CVE/2022/39/CVE-2022-39978/CVE-2022-39978.csv index 5c8e12614ed2b17..b2230a64da8ea0c 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39978/CVE-2022-39978.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39978/CVE-2022-39978.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-39978,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-39978,Live-Hack-CVE/CVE-2022-39978,581717113 CVE-2022-39978,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-39978,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39978,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39978,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39978,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-39978,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-39978,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39986/CVE-2022-39986.csv b/data/vul_id/CVE/2022/39/CVE-2022-39986/CVE-2022-39986.csv index 87e9307092e012e..8ea0e0ab2f37303 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39986/CVE-2022-39986.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39986/CVE-2022-39986.csv @@ -19,11 +19,11 @@ CVE-2022-39986,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2022-39986,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-39986,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2022-39986,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-39986,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-39986,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-39986,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-39986,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-39986,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-39986,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39986,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39986,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39986,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-39986,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2022-39986,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-39987/CVE-2022-39987.csv b/data/vul_id/CVE/2022/39/CVE-2022-39987/CVE-2022-39987.csv index e7be292afa8ca56..b8c923bfb7d8c93 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-39987/CVE-2022-39987.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-39987/CVE-2022-39987.csv @@ -4,10 +4,10 @@ CVE-2022-39987,1.00000000,https://github.com/miguelc49/CVE-2022-39987-1,miguelc4 CVE-2022-39987,1.00000000,https://github.com/miguelc49/CVE-2022-39987-2,miguelc49/CVE-2022-39987-2,786209776 CVE-2022-39987,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-39987,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-39987,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-39987,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-39987,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-39987,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-39987,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-39987,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-39987,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-39987,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-39987,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-39987,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/39/CVE-2022-3999/CVE-2022-3999.csv b/data/vul_id/CVE/2022/39/CVE-2022-3999/CVE-2022-3999.csv index 9d1f793895ac4e5..86cf68ab30cc87e 100644 --- a/data/vul_id/CVE/2022/39/CVE-2022-3999/CVE-2022-3999.csv +++ b/data/vul_id/CVE/2022/39/CVE-2022-3999/CVE-2022-3999.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-3999,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-3999,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-3999,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-3999,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-3999,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-3999,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-3999,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40004/CVE-2022-40004.csv b/data/vul_id/CVE/2022/40/CVE-2022-40004/CVE-2022-40004.csv index 5940b6478df269b..382405091b28a6b 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40004/CVE-2022-40004.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40004/CVE-2022-40004.csv @@ -3,7 +3,7 @@ CVE-2022-40004,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40004,Live-H CVE-2022-40004,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40004,Live-Hack-CVE/CVE-2022-40004,581090729 CVE-2022-40004,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40004,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40004,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40004,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40004,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-40004,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-40004,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40005/CVE-2022-40005.csv b/data/vul_id/CVE/2022/40/CVE-2022-40005/CVE-2022-40005.csv index 1bd09d1c4c6cd45..2f58d3da59b7c9d 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40005/CVE-2022-40005.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40005/CVE-2022-40005.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40005,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40005,Live-Hack-CVE/CVE-2022-40005,582571913 CVE-2022-40005,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40005,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40005,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40005,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40005,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-40005,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-40005,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40016/CVE-2022-40016.csv b/data/vul_id/CVE/2022/40/CVE-2022-40016/CVE-2022-40016.csv index 4bb85b968c3300d..3f7aae47ba50cfa 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40016/CVE-2022-40016.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40016/CVE-2022-40016.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40016,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40016,Live-Hack-CVE/CVE-2022-40016,602304006 -CVE-2022-40016,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40016,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40016,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-40016,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-40016,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40021/CVE-2022-40021.csv b/data/vul_id/CVE/2022/40/CVE-2022-40021/CVE-2022-40021.csv index e7d6ad11e8e7dbe..e894f235ef1e76f 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40021/CVE-2022-40021.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40021/CVE-2022-40021.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40021,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40021,Live-Hack-CVE/CVE-2022-40021,603242139 -CVE-2022-40021,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40021,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40021,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-40021,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-40021,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40022/CVE-2022-40022.csv b/data/vul_id/CVE/2022/40/CVE-2022-40022/CVE-2022-40022.csv index 3202ad470bbc7b5..49a91448610031e 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40022/CVE-2022-40022.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40022/CVE-2022-40022.csv @@ -19,7 +19,7 @@ CVE-2022-40022,0.00018836,https://github.com/dzulqarnain28/metasploit-framework, CVE-2022-40022,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/metasploit,839537924 CVE-2022-40022,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2022-40022,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 -CVE-2022-40022,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40022,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40022,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-40022,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2022-40022,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40032/CVE-2022-40032.csv b/data/vul_id/CVE/2022/40/CVE-2022-40032/CVE-2022-40032.csv index 090867d411fcd87..b809025267bee42 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40032/CVE-2022-40032.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40032/CVE-2022-40032.csv @@ -5,13 +5,13 @@ CVE-2022-40032,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2022-40032,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-40032,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-40032,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-40032,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-40032,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-40032,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-40032,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-40032,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-40032,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-40032,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-40032,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40032,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40032,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40032,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-40032,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2022-40032,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40034/CVE-2022-40034.csv b/data/vul_id/CVE/2022/40/CVE-2022-40034/CVE-2022-40034.csv index 1b6e1105e4ad236..f0193fe976ec4d8 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40034/CVE-2022-40034.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40034/CVE-2022-40034.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40034,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40034,Live-Hack-CVE/CVE-2022-40034,592538919 -CVE-2022-40034,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40034,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40034,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-40034,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-40034,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40035/CVE-2022-40035.csv b/data/vul_id/CVE/2022/40/CVE-2022-40035/CVE-2022-40035.csv index 288d7a93b0b78fb..49922f5eba803dc 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40035/CVE-2022-40035.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40035/CVE-2022-40035.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40035,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40035,Live-Hack-CVE/CVE-2022-40035,596288382 -CVE-2022-40035,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40035,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40035,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-40035,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-40035,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40036/CVE-2022-40036.csv b/data/vul_id/CVE/2022/40/CVE-2022-40036/CVE-2022-40036.csv index b9ff0396044bfb3..8bdd14b76799d74 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40036/CVE-2022-40036.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40036/CVE-2022-40036.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40036,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40036,Live-Hack-CVE/CVE-2022-40036,596288416 -CVE-2022-40036,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40036,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40036,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-40036,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-40036,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-4004/CVE-2022-4004.csv b/data/vul_id/CVE/2022/40/CVE-2022-4004/CVE-2022-4004.csv index 31df42a72cacb41..5db00c3e9f40a57 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-4004/CVE-2022-4004.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-4004/CVE-2022-4004.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4004,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4004,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4004,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4004,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4004,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4004,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4004,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40048/CVE-2022-40048.csv b/data/vul_id/CVE/2022/40/CVE-2022-40048/CVE-2022-40048.csv index fc3b3723ad7b17c..cd0c3e2bf4455b7 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40048/CVE-2022-40048.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40048/CVE-2022-40048.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40048,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40048,Live-Hack-CVE/CVE-2022-40048,583289469 -CVE-2022-40048,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-40048,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-40048,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40048,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40048,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40049/CVE-2022-40049.csv b/data/vul_id/CVE/2022/40/CVE-2022-40049/CVE-2022-40049.csv index 2a510312a42b3b9..64c8faa67702997 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40049/CVE-2022-40049.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40049/CVE-2022-40049.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40049,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40049,Live-Hack-CVE/CVE-2022-40049,585810695 CVE-2022-40049,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40049,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40049,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40049,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-40049,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-40049,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-4005/CVE-2022-4005.csv b/data/vul_id/CVE/2022/40/CVE-2022-4005/CVE-2022-4005.csv index 0b29f3d3d107dd1..34c00a6dcbaac2e 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-4005/CVE-2022-4005.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-4005/CVE-2022-4005.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4005,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4005,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4005,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4005,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4005,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4005,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4005,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-4006/CVE-2022-4006.csv b/data/vul_id/CVE/2022/40/CVE-2022-4006/CVE-2022-4006.csv index 727034a84c6d0cc..46488355fbbfaf6 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-4006/CVE-2022-4006.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-4006/CVE-2022-4006.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4006,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4006,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4006,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4006,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4006,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-4006,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-4006,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40067/CVE-2022-40067.csv b/data/vul_id/CVE/2022/40/CVE-2022-40067/CVE-2022-40067.csv index a288219597d92ed..5170b6d877a9b93 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40067/CVE-2022-40067.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40067/CVE-2022-40067.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40067,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40067,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40067,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40067,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40067,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40067,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40067,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40068/CVE-2022-40068.csv b/data/vul_id/CVE/2022/40/CVE-2022-40068/CVE-2022-40068.csv index a7e0632e83bb540..1e7524568e5829c 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40068/CVE-2022-40068.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40068/CVE-2022-40068.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40068,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40068,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40068,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40068,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40068,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40068,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40068,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40069/CVE-2022-40069.csv b/data/vul_id/CVE/2022/40/CVE-2022-40069/CVE-2022-40069.csv index fe745bbae884283..fe3c317a388c2b5 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40069/CVE-2022-40069.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40069/CVE-2022-40069.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40069,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40069,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40069,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40069,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40069,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40069,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40069,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40070/CVE-2022-40070.csv b/data/vul_id/CVE/2022/40/CVE-2022-40070/CVE-2022-40070.csv index 2110c14ba8184a2..7d9f06526cb16e6 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40070/CVE-2022-40070.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40070/CVE-2022-40070.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40070,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40070,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40070,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40070,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40070,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40070,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40070,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40071/CVE-2022-40071.csv b/data/vul_id/CVE/2022/40/CVE-2022-40071/CVE-2022-40071.csv index 4e956a4608494e4..c3716a43dbe6651 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40071/CVE-2022-40071.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40071/CVE-2022-40071.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40071,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40071,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40071,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40071,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40071,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40071,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40071,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40074/CVE-2022-40074.csv b/data/vul_id/CVE/2022/40/CVE-2022-40074/CVE-2022-40074.csv index 9dec09ec13c79bf..3aa8dc58698834b 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40074/CVE-2022-40074.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40074/CVE-2022-40074.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40074,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40074,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40074,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40074,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40074,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40074,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40074,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40075/CVE-2022-40075.csv b/data/vul_id/CVE/2022/40/CVE-2022-40075/CVE-2022-40075.csv index 61d9b45ba81b524..4de1432eccf09dd 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40075/CVE-2022-40075.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40075/CVE-2022-40075.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40075,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40075,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40075,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40075,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40075,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40075,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40075,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40076/CVE-2022-40076.csv b/data/vul_id/CVE/2022/40/CVE-2022-40076/CVE-2022-40076.csv index 2da357f0adc21ce..90728a0f43e3351 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40076/CVE-2022-40076.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40076/CVE-2022-40076.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40076,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40076,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40076,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40076,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40076,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40076,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40076,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40080/CVE-2022-40080.csv b/data/vul_id/CVE/2022/40/CVE-2022-40080/CVE-2022-40080.csv index 5f272f9ccc3aef8..89d466d41b03dab 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40080/CVE-2022-40080.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40080/CVE-2022-40080.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40080,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40080,Live-Hack-CVE/CVE-2022-40080,602752879 -CVE-2022-40080,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40080,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40080,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-40080,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-40080,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40082/CVE-2022-40082.csv b/data/vul_id/CVE/2022/40/CVE-2022-40082/CVE-2022-40082.csv index ea67c03f04a997e..0fcb825956b53ed 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40082/CVE-2022-40082.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40082/CVE-2022-40082.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40082,0.02500000,https://github.com/cokeBeer/go-cves,cokeBeer/go-cves,488562350 CVE-2022-40082,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40082,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40082,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40082,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40082,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40082,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-40082,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40083/CVE-2022-40083.csv b/data/vul_id/CVE/2022/40/CVE-2022-40083/CVE-2022-40083.csv index 092e10f9a0a1274..b4e0e4235ed7ea3 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40083/CVE-2022-40083.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40083/CVE-2022-40083.csv @@ -7,7 +7,7 @@ CVE-2022-40083,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2022-40083,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-40083,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40083,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40083,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40083,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40083,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-40083,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40083,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40084/CVE-2022-40084.csv b/data/vul_id/CVE/2022/40/CVE-2022-40084/CVE-2022-40084.csv index 188b0c1428f06f4..d8f3a4787235935 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40084/CVE-2022-40084.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40084/CVE-2022-40084.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40084,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40084,Live-Hack-CVE/CVE-2022-40084,583159196 CVE-2022-40084,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40084,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40084,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40084,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40084,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40084,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40084,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40091/CVE-2022-40091.csv b/data/vul_id/CVE/2022/40/CVE-2022-40091/CVE-2022-40091.csv index 97ac4c0375b7f0b..e1a4f46faf14130 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40091/CVE-2022-40091.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40091/CVE-2022-40091.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40091,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40091,Live-Hack-CVE/CVE-2022-40091,582106263 CVE-2022-40091,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40091,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40091,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40091,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40091,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40091,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40091,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40092/CVE-2022-40092.csv b/data/vul_id/CVE/2022/40/CVE-2022-40092/CVE-2022-40092.csv index acc47b42a91bb3e..1c1725c36bc26f4 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40092/CVE-2022-40092.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40092/CVE-2022-40092.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40092,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40092,Live-Hack-CVE/CVE-2022-40092,582106273 CVE-2022-40092,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40092,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40092,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40092,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40092,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40092,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40092,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40093/CVE-2022-40093.csv b/data/vul_id/CVE/2022/40/CVE-2022-40093/CVE-2022-40093.csv index a411823778a22cc..6e19ebba2283c6f 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40093/CVE-2022-40093.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40093/CVE-2022-40093.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40093,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40093,Live-Hack-CVE/CVE-2022-40093,582106283 CVE-2022-40093,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40093,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40093,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40093,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40093,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40093,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40093,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40097/CVE-2022-40097.csv b/data/vul_id/CVE/2022/40/CVE-2022-40097/CVE-2022-40097.csv index 8aa0ed870ff1373..4f920172acbd669 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40097/CVE-2022-40097.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40097/CVE-2022-40097.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40097,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40097,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40097,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40097,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40097,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40097,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40097,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40098/CVE-2022-40098.csv b/data/vul_id/CVE/2022/40/CVE-2022-40098/CVE-2022-40098.csv index 1e158c477410f14..4e9bd9ae2253f31 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40098/CVE-2022-40098.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40098/CVE-2022-40098.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40098,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40098,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40098,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40098,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40098,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40098,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40098,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40099/CVE-2022-40099.csv b/data/vul_id/CVE/2022/40/CVE-2022-40099/CVE-2022-40099.csv index b36ec2fd33e8ebb..1ae9c2619e93178 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40099/CVE-2022-40099.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40099/CVE-2022-40099.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40099,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40099,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40099,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40099,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40099,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40099,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40099,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-4010/CVE-2022-4010.csv b/data/vul_id/CVE/2022/40/CVE-2022-4010/CVE-2022-4010.csv index 1ac3a3c83b7668e..2f7e55d9ba29cc8 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-4010/CVE-2022-4010.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-4010/CVE-2022-4010.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4010,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4010,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4010,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4010,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4010,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4010,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4010,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40100/CVE-2022-40100.csv b/data/vul_id/CVE/2022/40/CVE-2022-40100/CVE-2022-40100.csv index 214e8a445c68d7b..676ead1376d9180 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40100/CVE-2022-40100.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40100/CVE-2022-40100.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40100,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40100,Live-Hack-CVE/CVE-2022-40100,583321725 CVE-2022-40100,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40100,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40100,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40100,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40100,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40100,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-40100,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40101/CVE-2022-40101.csv b/data/vul_id/CVE/2022/40/CVE-2022-40101/CVE-2022-40101.csv index 00c033badb77920..2a310df43d808ab 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40101/CVE-2022-40101.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40101/CVE-2022-40101.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40101,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40101,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40101,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40101,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40101,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40101,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-40101,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40102/CVE-2022-40102.csv b/data/vul_id/CVE/2022/40/CVE-2022-40102/CVE-2022-40102.csv index d6d431d782054cc..f06e1d6e4e1d011 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40102/CVE-2022-40102.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40102/CVE-2022-40102.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40102,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40102,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40102,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40102,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40102,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40102,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-40102,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40103/CVE-2022-40103.csv b/data/vul_id/CVE/2022/40/CVE-2022-40103/CVE-2022-40103.csv index a6805cd0da52abd..9ed33b5b3ad3060 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40103/CVE-2022-40103.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40103/CVE-2022-40103.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40103,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40103,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40103,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40103,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40103,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40103,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-40103,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40104/CVE-2022-40104.csv b/data/vul_id/CVE/2022/40/CVE-2022-40104/CVE-2022-40104.csv index 66e821fa152ca5f..7b9e5a048fbd85f 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40104/CVE-2022-40104.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40104/CVE-2022-40104.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40104,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40104,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40104,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40104,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40104,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40104,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-40104,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40105/CVE-2022-40105.csv b/data/vul_id/CVE/2022/40/CVE-2022-40105/CVE-2022-40105.csv index e0362e141bb8623..21d8d6f9e30f62b 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40105/CVE-2022-40105.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40105/CVE-2022-40105.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40105,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40105,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40105,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40105,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40105,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40105,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-40105,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40106/CVE-2022-40106.csv b/data/vul_id/CVE/2022/40/CVE-2022-40106/CVE-2022-40106.csv index 9950eea961cf82b..cd44af0d44e5503 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40106/CVE-2022-40106.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40106/CVE-2022-40106.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40106,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40106,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40106,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40106,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40106,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40106,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-40106,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40107/CVE-2022-40107.csv b/data/vul_id/CVE/2022/40/CVE-2022-40107/CVE-2022-40107.csv index 9c3cd465fb7473e..f953b4b9e8b822e 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40107/CVE-2022-40107.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40107/CVE-2022-40107.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40107,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40107,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40107,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40107,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40107,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40107,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-40107,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40111/CVE-2022-40111.csv b/data/vul_id/CVE/2022/40/CVE-2022-40111/CVE-2022-40111.csv index 1ed1b69e47aba30..8a0fa4776013f17 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40111/CVE-2022-40111.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40111/CVE-2022-40111.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40111,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40111,Live-Hack-CVE/CVE-2022-40111,582174334 CVE-2022-40111,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40111,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40111,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40111,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40111,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40111,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-40111,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40113/CVE-2022-40113.csv b/data/vul_id/CVE/2022/40/CVE-2022-40113/CVE-2022-40113.csv index 99b8c83cf1e39d0..348e8b265b719ff 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40113/CVE-2022-40113.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40113/CVE-2022-40113.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40113,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40113,Live-Hack-CVE/CVE-2022-40113,582098212 CVE-2022-40113,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40113,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40113,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40113,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40113,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40113,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40113,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40114/CVE-2022-40114.csv b/data/vul_id/CVE/2022/40/CVE-2022-40114/CVE-2022-40114.csv index 055cbf34459a263..b89b88c1f96e414 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40114/CVE-2022-40114.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40114/CVE-2022-40114.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40114,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40114,Live-Hack-CVE/CVE-2022-40114,582098228 CVE-2022-40114,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40114,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40114,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40114,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40114,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40114,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40114,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40115/CVE-2022-40115.csv b/data/vul_id/CVE/2022/40/CVE-2022-40115/CVE-2022-40115.csv index 824c8c9b92920aa..6450ab778c9c3d0 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40115/CVE-2022-40115.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40115/CVE-2022-40115.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40115,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40115,Live-Hack-CVE/CVE-2022-40115,582098244 CVE-2022-40115,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40115,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40115,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40115,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40115,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40115,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40115,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40116/CVE-2022-40116.csv b/data/vul_id/CVE/2022/40/CVE-2022-40116/CVE-2022-40116.csv index 6bfe98c318bd0fc..9a97581782b9887 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40116/CVE-2022-40116.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40116/CVE-2022-40116.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40116,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40116,Live-Hack-CVE/CVE-2022-40116,582098258 CVE-2022-40116,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40116,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40116,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40116,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40116,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40116,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40116,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40117/CVE-2022-40117.csv b/data/vul_id/CVE/2022/40/CVE-2022-40117/CVE-2022-40117.csv index 2758546101cef76..0fc54510ff4e636 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40117/CVE-2022-40117.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40117/CVE-2022-40117.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40117,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40117,Live-Hack-CVE/CVE-2022-40117,582098332 CVE-2022-40117,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40117,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40117,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40117,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40117,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40117,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40117,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40118/CVE-2022-40118.csv b/data/vul_id/CVE/2022/40/CVE-2022-40118/CVE-2022-40118.csv index 37c406b84d19151..fe739dd4341a887 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40118/CVE-2022-40118.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40118/CVE-2022-40118.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40118,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40118,Live-Hack-CVE/CVE-2022-40118,582098341 CVE-2022-40118,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40118,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40118,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40118,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40118,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40118,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40118,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40119/CVE-2022-40119.csv b/data/vul_id/CVE/2022/40/CVE-2022-40119/CVE-2022-40119.csv index a7fc3570c3b82a5..e2d5c510ab93756 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40119/CVE-2022-40119.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40119/CVE-2022-40119.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40119,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40119,Live-Hack-CVE/CVE-2022-40119,582098363 CVE-2022-40119,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40119,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40119,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40119,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40119,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40119,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40119,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40120/CVE-2022-40120.csv b/data/vul_id/CVE/2022/40/CVE-2022-40120/CVE-2022-40120.csv index 692c7230345a4cb..7153c126957300f 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40120/CVE-2022-40120.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40120/CVE-2022-40120.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40120,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40120,Live-Hack-CVE/CVE-2022-40120,582098379 CVE-2022-40120,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40120,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40120,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40120,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40120,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40120,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40120,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40121/CVE-2022-40121.csv b/data/vul_id/CVE/2022/40/CVE-2022-40121/CVE-2022-40121.csv index d61649f9f37b8aa..ac6967ca320f923 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40121/CVE-2022-40121.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40121/CVE-2022-40121.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40121,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40121,Live-Hack-CVE/CVE-2022-40121,582098396 CVE-2022-40121,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40121,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40121,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40121,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40121,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40121,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40121,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40122/CVE-2022-40122.csv b/data/vul_id/CVE/2022/40/CVE-2022-40122/CVE-2022-40122.csv index 0fe7bd6bfa22bec..5eef40bfaff07db 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40122/CVE-2022-40122.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40122/CVE-2022-40122.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40122,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40122,Live-Hack-CVE/CVE-2022-40122,582098417 CVE-2022-40122,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40122,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40122,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40122,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40122,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40122,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40122,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40123/CVE-2022-40123.csv b/data/vul_id/CVE/2022/40/CVE-2022-40123/CVE-2022-40123.csv index 5638f96d88a445d..bc8856599ade49b 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40123/CVE-2022-40123.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40123/CVE-2022-40123.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40123,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40123,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40123,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40123,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40123,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40123,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40123,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40126/CVE-2022-40126.csv b/data/vul_id/CVE/2022/40/CVE-2022-40126/CVE-2022-40126.csv index f7d93a059240197..1139c2fbbcbcfea 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40126/CVE-2022-40126.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40126/CVE-2022-40126.csv @@ -3,13 +3,13 @@ CVE-2022-40126,1.00000000,https://github.com/LovelyWei/CVE-2022-40126,LovelyWei/ CVE-2022-40126,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-4012,Live-Hack-CVE/CVE-2022-4012,582912612 CVE-2022-40126,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-40126,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2022-40126,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-40126,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-40126,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-40126,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-40126,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-40126,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-40126,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40126,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40126,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40126,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40126,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40126,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2022-40126,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40127/CVE-2022-40127.csv b/data/vul_id/CVE/2022/40/CVE-2022-40127/CVE-2022-40127.csv index 33abb743bd2a6b9..2d3ef2ebb518768 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40127/CVE-2022-40127.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40127/CVE-2022-40127.csv @@ -8,17 +8,17 @@ CVE-2022-40127,0.00289855,https://github.com/reddelexc/hackerone-reports,reddele CVE-2022-40127,0.00183486,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2022-40127,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2022-40127,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2022-40127,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2022-40127,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2022-40127,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-40127,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-40127,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-40127,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-40127,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-40127,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-40127,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-40127,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-40127,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-40127,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40127,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40127,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40127,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40127,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-40127,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40127,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40129/CVE-2022-40129.csv b/data/vul_id/CVE/2022/40/CVE-2022-40129/CVE-2022-40129.csv index 3503a4ff61a4b96..13cd5a0e3fb23af 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40129/CVE-2022-40129.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40129/CVE-2022-40129.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40129,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40129,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40129,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40129,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40129,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40129,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40129,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40130/CVE-2022-40130.csv b/data/vul_id/CVE/2022/40/CVE-2022-40130/CVE-2022-40130.csv index 42093ed08dc89be..4137d7a8464d459 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40130/CVE-2022-40130.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40130/CVE-2022-40130.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40130,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40130,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40130,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40130,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40130,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-40130,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40130,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40132/CVE-2022-40132.csv b/data/vul_id/CVE/2022/40/CVE-2022-40132/CVE-2022-40132.csv index ccfa87e60c8e765..2e718edbff9fde0 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40132/CVE-2022-40132.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40132/CVE-2022-40132.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40132,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40132,Live-Hack-CVE/CVE-2022-40132,582098204 CVE-2022-40132,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40132,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40132,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40132,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40132,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-40132,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40132,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40133/CVE-2022-40133.csv b/data/vul_id/CVE/2022/40/CVE-2022-40133/CVE-2022-40133.csv index 0a093320e8a5bc9..e8338972138a8e0 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40133/CVE-2022-40133.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40133/CVE-2022-40133.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40133,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40133,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40133,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40133,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40133,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-40133,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40134/CVE-2022-40134.csv b/data/vul_id/CVE/2022/40/CVE-2022-40134/CVE-2022-40134.csv index a8d5aa077a19783..0960d632946ac72 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40134/CVE-2022-40134.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40134/CVE-2022-40134.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40134,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40134,Live-Hack-CVE/CVE-2022-40134,595373261 -CVE-2022-40134,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40134,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40134,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-40134,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-40134,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40135/CVE-2022-40135.csv b/data/vul_id/CVE/2022/40/CVE-2022-40135/CVE-2022-40135.csv index 08fde4f0eeb506a..150a61e68f040ea 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40135/CVE-2022-40135.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40135/CVE-2022-40135.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40135,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40135,Live-Hack-CVE/CVE-2022-40135,595373279 -CVE-2022-40135,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40135,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40135,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-40135,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-40135,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40136/CVE-2022-40136.csv b/data/vul_id/CVE/2022/40/CVE-2022-40136/CVE-2022-40136.csv index 9153a4da4fae9a4..e7ff1452ec99d46 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40136/CVE-2022-40136.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40136/CVE-2022-40136.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40136,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40136,Live-Hack-CVE/CVE-2022-40136,595373292 -CVE-2022-40136,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40136,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40136,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-40136,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-40136,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40137/CVE-2022-40137.csv b/data/vul_id/CVE/2022/40/CVE-2022-40137/CVE-2022-40137.csv index 8b85844d0ff4312..0bb323d4de3c04c 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40137/CVE-2022-40137.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40137/CVE-2022-40137.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40137,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40137,Live-Hack-CVE/CVE-2022-40137,595373305 -CVE-2022-40137,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40137,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40137,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-40137,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-40137,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40138/CVE-2022-40138.csv b/data/vul_id/CVE/2022/40/CVE-2022-40138/CVE-2022-40138.csv index acdc37cad559a53..b6f34f80aeca857 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40138/CVE-2022-40138.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40138/CVE-2022-40138.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40138,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40138,Live-Hack-CVE/CVE-2022-40138,583226609 CVE-2022-40138,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40138,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40138,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40138,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40138,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40138,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-40138,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40139/CVE-2022-40139.csv b/data/vul_id/CVE/2022/40/CVE-2022-40139/CVE-2022-40139.csv index 3604e3762eec8df..611f0f9a105697a 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40139/CVE-2022-40139.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40139/CVE-2022-40139.csv @@ -3,13 +3,13 @@ CVE-2022-40139,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40139,Live-H CVE-2022-40139,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40139,Live-Hack-CVE/CVE-2022-40139,582122236 CVE-2022-40139,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-40139,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-40139,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-40139,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-40139,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-40139,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2022-40139,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2022-40139,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40139,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40139,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40139,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40139,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40139,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-40139,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40140/CVE-2022-40140.csv b/data/vul_id/CVE/2022/40/CVE-2022-40140/CVE-2022-40140.csv index 30780be92f6c3fb..00b445b613e784e 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40140/CVE-2022-40140.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40140/CVE-2022-40140.csv @@ -11,12 +11,12 @@ CVE-2022-40140,0.02631579,https://github.com/BC-SECURITY/Moriarty,BC-SECURITY/Mo CVE-2022-40140,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-40140,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-40140,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-40140,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-40140,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-40140,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-40140,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-40140,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-40140,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40140,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40140,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40140,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40140,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40140,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40140,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40141/CVE-2022-40141.csv b/data/vul_id/CVE/2022/40/CVE-2022-40141/CVE-2022-40141.csv index cc487acef7a2d3f..b4b5e24e2db94d6 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40141/CVE-2022-40141.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40141/CVE-2022-40141.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40141,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40141,Live-Hack-CVE/CVE-2022-40141,582122316 CVE-2022-40141,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40141,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40141,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40141,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40141,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40141,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-40141,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40142/CVE-2022-40142.csv b/data/vul_id/CVE/2022/40/CVE-2022-40142/CVE-2022-40142.csv index 521b167cefa9c3e..f823c7b89086f77 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40142/CVE-2022-40142.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40142/CVE-2022-40142.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40142,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40142,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40142,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40142,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40142,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40142,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-40142,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40143/CVE-2022-40143.csv b/data/vul_id/CVE/2022/40/CVE-2022-40143/CVE-2022-40143.csv index bc7eacd34ff01ec..e1a1cdc51c860b0 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40143/CVE-2022-40143.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40143/CVE-2022-40143.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40143,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40143,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40143,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40143,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40143,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40143,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-40143,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40144/CVE-2022-40144.csv b/data/vul_id/CVE/2022/40/CVE-2022-40144/CVE-2022-40144.csv index 6f6e5f269e12ce2..2e7511aa10662ca 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40144/CVE-2022-40144.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40144/CVE-2022-40144.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40144,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40144,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40144,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40144,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40144,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40144,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-40144,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40145/CVE-2022-40145.csv b/data/vul_id/CVE/2022/40/CVE-2022-40145/CVE-2022-40145.csv index 8eb1135bf935ca3..ac6b266c95ceb35 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40145/CVE-2022-40145.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40145/CVE-2022-40145.csv @@ -3,7 +3,7 @@ CVE-2022-40145,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40145,Live-H CVE-2022-40145,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40145,Live-Hack-CVE/CVE-2022-40145,581084761 CVE-2022-40145,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40145,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40145,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40145,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40145,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-40145,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-40145,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40146/CVE-2022-40146.csv b/data/vul_id/CVE/2022/40/CVE-2022-40146/CVE-2022-40146.csv index 3294314cb8c34f5..02287ce59851f9e 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40146/CVE-2022-40146.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40146/CVE-2022-40146.csv @@ -4,12 +4,12 @@ CVE-2022-40146,1.00000000,https://github.com/cckuailong/CVE-2022-40146_Exploit_J CVE-2022-40146,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-40146,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-40146,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-40146,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-40146,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-40146,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-40146,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-40146,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-40146,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40146,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40146,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40146,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40146,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40146,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40146,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40147/CVE-2022-40147.csv b/data/vul_id/CVE/2022/40/CVE-2022-40147/CVE-2022-40147.csv index 2afbfcebae98948..759b77806d6221b 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40147/CVE-2022-40147.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40147/CVE-2022-40147.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40147,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40147,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40147,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40147,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40147,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40147,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-40147,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40150/CVE-2022-40150.csv b/data/vul_id/CVE/2022/40/CVE-2022-40150/CVE-2022-40150.csv index ab3363d26bf2501..652f9ef9695724a 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40150/CVE-2022-40150.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40150/CVE-2022-40150.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40150,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40150,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40150,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40150,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40150,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40150,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-40150,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40151/CVE-2022-40151.csv b/data/vul_id/CVE/2022/40/CVE-2022-40151/CVE-2022-40151.csv index b547b7b9825ff6e..e6872e20c8a6f29 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40151/CVE-2022-40151.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40151/CVE-2022-40151.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40151,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40151,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40151,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40151,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40151,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40151,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40151,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40153/CVE-2022-40153.csv b/data/vul_id/CVE/2022/40/CVE-2022-40153/CVE-2022-40153.csv index 00637410c39e416..6853cb518f4ad8b 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40153/CVE-2022-40153.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40153/CVE-2022-40153.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40153,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40153,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40153,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40153,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40153,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40153,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40153,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-4016/CVE-2022-4016.csv b/data/vul_id/CVE/2022/40/CVE-2022-4016/CVE-2022-4016.csv index 0a4dad0f177f3e1..a590339e02fcf4b 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-4016/CVE-2022-4016.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-4016/CVE-2022-4016.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4016,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4016,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4016,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4016,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4016,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4016,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4016,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-4017/CVE-2022-4017.csv b/data/vul_id/CVE/2022/40/CVE-2022-4017/CVE-2022-4017.csv index 7fee7872e3c3442..78d5ff9b94a90d4 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-4017/CVE-2022-4017.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-4017/CVE-2022-4017.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2022-4017,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4017,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4017,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4017,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-4017,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40176/CVE-2022-40176.csv b/data/vul_id/CVE/2022/40/CVE-2022-40176/CVE-2022-40176.csv index 714a9bffcf7d3ec..2f22776769462f3 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40176/CVE-2022-40176.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40176/CVE-2022-40176.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40176,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-40176,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40176,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40176,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40176,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-40176,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40177/CVE-2022-40177.csv b/data/vul_id/CVE/2022/40/CVE-2022-40177/CVE-2022-40177.csv index be45cf67276a686..3d74b008aba4bbe 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40177/CVE-2022-40177.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40177/CVE-2022-40177.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40177,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-40177,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40177,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40177,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40177,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-40177,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40178/CVE-2022-40178.csv b/data/vul_id/CVE/2022/40/CVE-2022-40178/CVE-2022-40178.csv index 0e5120e8f00b189..bf7783036729755 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40178/CVE-2022-40178.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40178/CVE-2022-40178.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40178,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40178,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40178,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40178,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40178,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40178,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-40178,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40179/CVE-2022-40179.csv b/data/vul_id/CVE/2022/40/CVE-2022-40179/CVE-2022-40179.csv index 3009f20b2cd33f9..0416d5ee2488a06 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40179/CVE-2022-40179.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40179/CVE-2022-40179.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40179,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40179,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40179,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40179,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40179,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40179,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-40179,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-4018/CVE-2022-4018.csv b/data/vul_id/CVE/2022/40/CVE-2022-4018/CVE-2022-4018.csv index 2b8e3fa5294ca3f..e8812e8c8eb1205 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-4018/CVE-2022-4018.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-4018/CVE-2022-4018.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4018,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4018,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4018,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4018,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-4018,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-4018,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40181/CVE-2022-40181.csv b/data/vul_id/CVE/2022/40/CVE-2022-40181/CVE-2022-40181.csv index c4d0dc335697ced..d9c7bd48acbae76 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40181/CVE-2022-40181.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40181/CVE-2022-40181.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40181,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40181,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40181,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40181,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40181,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40181,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-40181,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40182/CVE-2022-40182.csv b/data/vul_id/CVE/2022/40/CVE-2022-40182/CVE-2022-40182.csv index 1032e658670d2bd..f130a19e328e129 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40182/CVE-2022-40182.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40182/CVE-2022-40182.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40182,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40182,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40182,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40182,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40182,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40182,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-40182,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40183/CVE-2022-40183.csv b/data/vul_id/CVE/2022/40/CVE-2022-40183/CVE-2022-40183.csv index cfbe130041c5273..2bd95011ee15e1d 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40183/CVE-2022-40183.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40183/CVE-2022-40183.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40183,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40183,Live-Hack-CVE/CVE-2022-40183,581706142 CVE-2022-40183,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40183,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40183,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40183,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40183,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40183,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-40183,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40187/CVE-2022-40187.csv b/data/vul_id/CVE/2022/40/CVE-2022-40187/CVE-2022-40187.csv index 7f5a21b055b5600..ef4c26218eaab26 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40187/CVE-2022-40187.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40187/CVE-2022-40187.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40187,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40187,Live-Hack-CVE/CVE-2022-40187,583194922 CVE-2022-40187,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40187,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40187,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40187,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40187,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40187,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40187,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40188/CVE-2022-40188.csv b/data/vul_id/CVE/2022/40/CVE-2022-40188/CVE-2022-40188.csv index d336f04ccfc9951..1afa822e3e80472 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40188/CVE-2022-40188.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40188/CVE-2022-40188.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40188,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40188,Live-Hack-CVE/CVE-2022-40188,581710701 CVE-2022-40188,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40188,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40188,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40188,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40188,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40188,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-40188,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40189/CVE-2022-40189.csv b/data/vul_id/CVE/2022/40/CVE-2022-40189/CVE-2022-40189.csv index 49c8a610bb931b3..90dffae1259840c 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40189/CVE-2022-40189.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40189/CVE-2022-40189.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40189,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40189,Live-Hack-CVE/CVE-2022-40189,582849645 CVE-2022-40189,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40189,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40189,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40189,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40189,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40189,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-40189,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40190/CVE-2022-40190.csv b/data/vul_id/CVE/2022/40/CVE-2022-40190/CVE-2022-40190.csv index 690120f44716a49..1c4f02df1f1d6c9 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40190/CVE-2022-40190.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40190/CVE-2022-40190.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40190,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40190,Live-Hack-CVE/CVE-2022-40190,581698931 CVE-2022-40190,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40190,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40190,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40190,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40190,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40190,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-40190,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40192/CVE-2022-40192.csv b/data/vul_id/CVE/2022/40/CVE-2022-40192/CVE-2022-40192.csv index d76a2e7b8fc5b0a..b25c6b749e5ba2b 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40192/CVE-2022-40192.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40192/CVE-2022-40192.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40192,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40192,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40192,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40192,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40192,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-40192,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40192,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40193/CVE-2022-40193.csv b/data/vul_id/CVE/2022/40/CVE-2022-40193/CVE-2022-40193.csv index 28d8daa1af87d5b..0b352ac85548603 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40193/CVE-2022-40193.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40193/CVE-2022-40193.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40193,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40193,Live-Hack-CVE/CVE-2022-40193,582099568 CVE-2022-40193,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40193,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40193,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40193,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40193,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-40193,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40193,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40195/CVE-2022-40195.csv b/data/vul_id/CVE/2022/40/CVE-2022-40195/CVE-2022-40195.csv index 0589f05c8eef839..5c18365645a30b0 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40195/CVE-2022-40195.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40195/CVE-2022-40195.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40195,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40195,Live-Hack-CVE/CVE-2022-40195,582099558 CVE-2022-40195,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40195,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40195,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40195,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40195,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-40195,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40195,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40196/CVE-2022-40196.csv b/data/vul_id/CVE/2022/40/CVE-2022-40196/CVE-2022-40196.csv index 5a1acfccb251705..bb78b067f5e97df 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40196/CVE-2022-40196.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40196/CVE-2022-40196.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40196,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40196,Live-Hack-CVE/CVE-2022-40196,601772919 -CVE-2022-40196,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40196,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40196,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-40196,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-40196,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40199/CVE-2022-40199.csv b/data/vul_id/CVE/2022/40/CVE-2022-40199/CVE-2022-40199.csv index 1af7042f6c17f95..119882de4a21bd3 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40199/CVE-2022-40199.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40199/CVE-2022-40199.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40199,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40199,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40199,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40199,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40199,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40199,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-40199,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-4020/CVE-2022-4020.csv b/data/vul_id/CVE/2022/40/CVE-2022-4020/CVE-2022-4020.csv index 884056af374b1f9..e07ee3a58467e89 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-4020/CVE-2022-4020.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-4020/CVE-2022-4020.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4020,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4020,Live-Hack-CVE/CVE-2022-4020,582833749 CVE-2022-4020,0.12500000,https://github.com/river-li/awesome-uefi-security,river-li/awesome-uefi-security,611109201 CVE-2022-4020,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4020,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4020,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4020,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-4020,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-4020,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40200/CVE-2022-40200.csv b/data/vul_id/CVE/2022/40/CVE-2022-40200/CVE-2022-40200.csv index 6ccb6b19b54ca58..15bf4b09974206b 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40200/CVE-2022-40200.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40200/CVE-2022-40200.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40200,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40200,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40200,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40200,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40200,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-40200,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40200,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40201/CVE-2022-40201.csv b/data/vul_id/CVE/2022/40/CVE-2022-40201/CVE-2022-40201.csv index 1b1d89e58402fec..cc7d29c0c3d795d 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40201/CVE-2022-40201.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40201/CVE-2022-40201.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40201,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40201,Live-Hack-CVE/CVE-2022-40201,586095306 CVE-2022-40201,0.00266667,https://github.com/rcevulndev/rcevulndev.github.io,rcevulndev/rcevulndev.github.io,373625918 CVE-2022-40201,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40201,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40201,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40201,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-40201,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-40201,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40204/CVE-2022-40204.csv b/data/vul_id/CVE/2022/40/CVE-2022-40204/CVE-2022-40204.csv index 57c2aec6e88fe40..16c944a8babe031 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40204/CVE-2022-40204.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40204/CVE-2022-40204.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40204,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40204,Live-Hack-CVE/CVE-2022-40204,581395508 CVE-2022-40204,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40204,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40204,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40204,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40204,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40204,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-40204,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40205/CVE-2022-40205.csv b/data/vul_id/CVE/2022/40/CVE-2022-40205/CVE-2022-40205.csv index 12b9097242fffac..8c3cd13761b7481 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40205/CVE-2022-40205.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40205/CVE-2022-40205.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40205,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40205,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40205,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40205,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40205,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-40205,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40205,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40206/CVE-2022-40206.csv b/data/vul_id/CVE/2022/40/CVE-2022-40206/CVE-2022-40206.csv index 9ca3a07bfb0e2f0..b46636f29444570 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40206/CVE-2022-40206.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40206/CVE-2022-40206.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40206,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40206,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40206,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40206,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40206,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-40206,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40206,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40209/CVE-2022-40209.csv b/data/vul_id/CVE/2022/40/CVE-2022-40209/CVE-2022-40209.csv index f5c2122cfe71316..c81f4fd4a73157d 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40209/CVE-2022-40209.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40209/CVE-2022-40209.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40209,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40209,Live-Hack-CVE/CVE-2022-40209,581424484 CVE-2022-40209,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40209,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40209,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40209,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40209,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-40209,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40209,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-4021/CVE-2022-4021.csv b/data/vul_id/CVE/2022/40/CVE-2022-4021/CVE-2022-4021.csv index 678e4145793fec3..77269961e9f1ae1 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-4021/CVE-2022-4021.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-4021/CVE-2022-4021.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4021,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4021,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4021,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4021,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4021,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-4021,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40213/CVE-2022-40213.csv b/data/vul_id/CVE/2022/40/CVE-2022-40213/CVE-2022-40213.csv index 856a29fda5b8cfa..9a07ae230889910 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40213/CVE-2022-40213.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40213/CVE-2022-40213.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40213,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40213,Live-Hack-CVE/CVE-2022-40213,582106300 CVE-2022-40213,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40213,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40213,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40213,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40213,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-40213,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40213,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40216/CVE-2022-40216.csv b/data/vul_id/CVE/2022/40/CVE-2022-40216/CVE-2022-40216.csv index 1fb4972733ebe32..fd93ed5176a35e4 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40216/CVE-2022-40216.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40216/CVE-2022-40216.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40216,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40216,Live-Hack-CVE/CVE-2022-40216,582864719 CVE-2022-40216,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40216,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40216,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40216,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40216,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-40216,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40216,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40217/CVE-2022-40217.csv b/data/vul_id/CVE/2022/40/CVE-2022-40217/CVE-2022-40217.csv index bd388303135b612..2085a0f8869e332 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40217/CVE-2022-40217.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40217/CVE-2022-40217.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40217,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40217,Live-Hack-CVE/CVE-2022-40217,582108011 CVE-2022-40217,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40217,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40217,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40217,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40217,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-40217,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40217,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40219/CVE-2022-40219.csv b/data/vul_id/CVE/2022/40/CVE-2022-40219/CVE-2022-40219.csv index 1b7f34cd5df0167..2cdcd6f92de7a4c 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40219/CVE-2022-40219.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40219/CVE-2022-40219.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40219,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40219,Live-Hack-CVE/CVE-2022-40219,582114016 CVE-2022-40219,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40219,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40219,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40219,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40219,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-40219,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40219,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-4022/CVE-2022-4022.csv b/data/vul_id/CVE/2022/40/CVE-2022-4022/CVE-2022-4022.csv index 3be084df8db60cd..4e4b34f462c2564 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-4022/CVE-2022-4022.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-4022/CVE-2022-4022.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4022,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4022,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4022,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4022,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4022,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-4022,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40220/CVE-2022-40220.csv b/data/vul_id/CVE/2022/40/CVE-2022-40220/CVE-2022-40220.csv index d1ea432a98326c1..d88444347135ef5 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40220/CVE-2022-40220.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40220/CVE-2022-40220.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40220,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40220,Live-Hack-CVE/CVE-2022-40220,593830112 -CVE-2022-40220,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40220,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40220,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-40220,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-40220,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40223/CVE-2022-40223.csv b/data/vul_id/CVE/2022/40/CVE-2022-40223/CVE-2022-40223.csv index 7d349712fe83b10..26126f32091c8e8 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40223/CVE-2022-40223.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40223/CVE-2022-40223.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40223,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40223,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40223,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40223,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40223,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-40223,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40223,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40224/CVE-2022-40224.csv b/data/vul_id/CVE/2022/40/CVE-2022-40224/CVE-2022-40224.csv index edf404481206585..5abc3765f9fc33b 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40224/CVE-2022-40224.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40224/CVE-2022-40224.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40224,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40224,Live-Hack-CVE/CVE-2022-40224,598786175 -CVE-2022-40224,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40224,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40224,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-40224,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-40224,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40226/CVE-2022-40226.csv b/data/vul_id/CVE/2022/40/CVE-2022-40226/CVE-2022-40226.csv index bfdb60d78cad3c7..8657ee82bc7e976 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40226/CVE-2022-40226.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40226/CVE-2022-40226.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40226,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40226,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40226,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40226,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40226,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40226,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-40226,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40227/CVE-2022-40227.csv b/data/vul_id/CVE/2022/40/CVE-2022-40227/CVE-2022-40227.csv index 4d96b896f1d6acf..82eb473d2d86340 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40227/CVE-2022-40227.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40227/CVE-2022-40227.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40227,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40227,Live-Hack-CVE/CVE-2022-40227,583195602 CVE-2022-40227,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40227,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40227,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40227,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40227,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40227,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-40227,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40228/CVE-2022-40228.csv b/data/vul_id/CVE/2022/40/CVE-2022-40228/CVE-2022-40228.csv index e77bb545ee0d597..e42fa09bf0bd2c8 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40228/CVE-2022-40228.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40228/CVE-2022-40228.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40228,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40228,Live-Hack-CVE/CVE-2022-40228,582863843 CVE-2022-40228,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40228,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40228,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40228,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40228,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40228,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-40228,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40231/CVE-2022-40231.csv b/data/vul_id/CVE/2022/40/CVE-2022-40231/CVE-2022-40231.csv index 7f181da8b2edbf3..f94130b4d03d928 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40231/CVE-2022-40231.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40231/CVE-2022-40231.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40231,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40231,Live-Hack-CVE/CVE-2022-40231,603225860 -CVE-2022-40231,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40231,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40231,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-40231,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-40231,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40233/CVE-2022-40233.csv b/data/vul_id/CVE/2022/40/CVE-2022-40233/CVE-2022-40233.csv index 42105230ef3db11..eb015ead3da9669 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40233/CVE-2022-40233.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40233/CVE-2022-40233.csv @@ -3,7 +3,7 @@ CVE-2022-40233,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40233,Live-H CVE-2022-40233,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40233,Live-Hack-CVE/CVE-2022-40233,582023984 CVE-2022-40233,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40233,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40233,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40233,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40233,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-40233,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-40233,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40238/CVE-2022-40238.csv b/data/vul_id/CVE/2022/40/CVE-2022-40238/CVE-2022-40238.csv index 7d7d603fbe70b97..b39d75a76289c2d 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40238/CVE-2022-40238.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40238/CVE-2022-40238.csv @@ -3,7 +3,7 @@ CVE-2022-40238,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40238,Live-H CVE-2022-40238,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40238,Live-Hack-CVE/CVE-2022-40238,581718049 CVE-2022-40238,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40238,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40238,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40238,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40238,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40238,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-40238,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-4025/CVE-2022-4025.csv b/data/vul_id/CVE/2022/40/CVE-2022-4025/CVE-2022-4025.csv index a6d6f7f11c532bb..8ae8c028b2ecad0 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-4025/CVE-2022-4025.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-4025/CVE-2022-4025.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4025,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4025,Live-Hack-CVE/CVE-2022-4025,584579849 CVE-2022-4025,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4025,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4025,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4025,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-4025,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-4025,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40250/CVE-2022-40250.csv b/data/vul_id/CVE/2022/40/CVE-2022-40250/CVE-2022-40250.csv index 4e32360758b447b..527300906ad1184 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40250/CVE-2022-40250.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40250/CVE-2022-40250.csv @@ -3,7 +3,7 @@ CVE-2022-40250,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40250,Live-H CVE-2022-40250,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40250,Live-Hack-CVE/CVE-2022-40250,582099244 CVE-2022-40250,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40250,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40250,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40250,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40250,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40250,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-40250,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40257/CVE-2022-40257.csv b/data/vul_id/CVE/2022/40/CVE-2022-40257/CVE-2022-40257.csv index c348205e75e4c41..3cbd7a9a8ad5317 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40257/CVE-2022-40257.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40257/CVE-2022-40257.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40257,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40257,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40257,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40257,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40257,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40257,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-40257,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40258/CVE-2022-40258.csv b/data/vul_id/CVE/2022/40/CVE-2022-40258/CVE-2022-40258.csv index bcb5cb8032c058a..fbba98b376144bf 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40258/CVE-2022-40258.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40258/CVE-2022-40258.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40258,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40258,Live-Hack-CVE/CVE-2022-40258,595478704 -CVE-2022-40258,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40258,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40258,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-40258,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-40258,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40259/CVE-2022-40259.csv b/data/vul_id/CVE/2022/40/CVE-2022-40259/CVE-2022-40259.csv index a1790979efbe634..e54efbc169cd450 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40259/CVE-2022-40259.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40259/CVE-2022-40259.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40259,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40259,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40259,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40259,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40259,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40259,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-40259,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40264/CVE-2022-40264.csv b/data/vul_id/CVE/2022/40/CVE-2022-40264/CVE-2022-40264.csv index 086f01c4b3a0574..4e76507a12f5341 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40264/CVE-2022-40264.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40264/CVE-2022-40264.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40264,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-40264,Live-Hack-CVE/CVE-2022-40264,581309415 CVE-2022-40264,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40264,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40264,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40264,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40264,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-40264,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-40264,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40266/CVE-2022-40266.csv b/data/vul_id/CVE/2022/40/CVE-2022-40266/CVE-2022-40266.csv index b883c9c86ab5312..5c061709b52021f 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40266/CVE-2022-40266.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40266/CVE-2022-40266.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40266,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-40266,Live-Hack-CVE/CVE-2022-40266,582841413 CVE-2022-40266,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40266,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40266,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40266,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40266,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40266,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-40266,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40267/CVE-2022-40267.csv b/data/vul_id/CVE/2022/40/CVE-2022-40267/CVE-2022-40267.csv index da50eaaa069e519..a5bad10d767cd9d 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40267/CVE-2022-40267.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40267/CVE-2022-40267.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40267,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-40267,Live-Hack-CVE/CVE-2022-40267,591279355 -CVE-2022-40267,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40267,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40267,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-40267,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-40267,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40268/CVE-2022-40268.csv b/data/vul_id/CVE/2022/40/CVE-2022-40268/CVE-2022-40268.csv index 0d7a6778385a741..ee8b9419de73072 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40268/CVE-2022-40268.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40268/CVE-2022-40268.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40268,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-40268,Live-Hack-CVE/CVE-2022-40268,596532444 -CVE-2022-40268,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40268,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40268,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-40268,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-40268,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40269/CVE-2022-40269.csv b/data/vul_id/CVE/2022/40/CVE-2022-40269/CVE-2022-40269.csv index cf1e01c758efc54..fac1438237626f4 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40269/CVE-2022-40269.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40269/CVE-2022-40269.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40269,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-40269,Live-Hack-CVE/CVE-2022-40269,596532464 -CVE-2022-40269,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40269,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40269,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-40269,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-40269,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-4027/CVE-2022-4027.csv b/data/vul_id/CVE/2022/40/CVE-2022-4027/CVE-2022-4027.csv index 959ae9c49a835ee..b5c7a0439d02a09 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-4027/CVE-2022-4027.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-4027/CVE-2022-4027.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4027,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4027,Live-Hack-CVE/CVE-2022-4027,582833938 CVE-2022-4027,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4027,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4027,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4027,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4027,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4027,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-4027,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40276/CVE-2022-40276.csv b/data/vul_id/CVE/2022/40/CVE-2022-40276/CVE-2022-40276.csv index 77af10667ba3179..3051986f408511f 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40276/CVE-2022-40276.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40276/CVE-2022-40276.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40276,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40276,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40276,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40276,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40276,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40276,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40278/CVE-2022-40278.csv b/data/vul_id/CVE/2022/40/CVE-2022-40278/CVE-2022-40278.csv index 9ba135eb14cee52..2fbcbe69da66b82 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40278/CVE-2022-40278.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40278/CVE-2022-40278.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40278,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40278,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40278,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40278,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40278,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40278,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-40278,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40279/CVE-2022-40279.csv b/data/vul_id/CVE/2022/40/CVE-2022-40279/CVE-2022-40279.csv index 1ca939405717657..4633fa47978c093 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40279/CVE-2022-40279.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40279/CVE-2022-40279.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40279,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40279,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40279,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40279,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40279,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40279,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2022-40279,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40280/CVE-2022-40280.csv b/data/vul_id/CVE/2022/40/CVE-2022-40280/CVE-2022-40280.csv index a77c897f96b2b37..1cdcc29a1a85bcb 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40280/CVE-2022-40280.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40280/CVE-2022-40280.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40280,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40280,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40280,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40280,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40280,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40280,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-40280,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40281/CVE-2022-40281.csv b/data/vul_id/CVE/2022/40/CVE-2022-40281/CVE-2022-40281.csv index 763357efdf2076b..49f5338e12c0328 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40281/CVE-2022-40281.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40281/CVE-2022-40281.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40281,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40281,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40281,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40281,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40281,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40281,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-40281,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40284/CVE-2022-40284.csv b/data/vul_id/CVE/2022/40/CVE-2022-40284/CVE-2022-40284.csv index bd73649357ea4f9..16af09dc7832326 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40284/CVE-2022-40284.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40284/CVE-2022-40284.csv @@ -3,7 +3,7 @@ CVE-2022-40284,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40284,Live-H CVE-2022-40284,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40284,Live-Hack-CVE/CVE-2022-40284,582030937 CVE-2022-40284,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40284,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40284,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40284,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40284,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40284,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-40284,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40289/CVE-2022-40289.csv b/data/vul_id/CVE/2022/40/CVE-2022-40289/CVE-2022-40289.csv index 7e81b3a6eb35f42..9a32635fed25a47 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40289/CVE-2022-40289.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40289/CVE-2022-40289.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40289,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40289,Live-Hack-CVE/CVE-2022-40289,581688810 CVE-2022-40289,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40289,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40289,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40289,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40289,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40289,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-40289,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40293/CVE-2022-40293.csv b/data/vul_id/CVE/2022/40/CVE-2022-40293/CVE-2022-40293.csv index 12349f3d2b5bdb4..41adcda14c93c05 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40293/CVE-2022-40293.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40293/CVE-2022-40293.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40293,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40293,Live-Hack-CVE/CVE-2022-40293,581687819 CVE-2022-40293,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40293,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40293,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40293,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40293,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40293,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-40293,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40297/CVE-2022-40297.csv b/data/vul_id/CVE/2022/40/CVE-2022-40297/CVE-2022-40297.csv index 80a5d069799d8e3..87d886eae33cbdd 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40297/CVE-2022-40297.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40297/CVE-2022-40297.csv @@ -5,12 +5,12 @@ CVE-2022-40297,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-40297,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-40297,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-40297,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-40297,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-40297,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-40297,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-40297,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-40297,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-40297,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40297,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40297,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40297,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40297,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40297,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-40297,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40303/CVE-2022-40303.csv b/data/vul_id/CVE/2022/40/CVE-2022-40303/CVE-2022-40303.csv index 53b9d0f2afe2515..e5d0b1722dba8fc 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40303/CVE-2022-40303.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40303/CVE-2022-40303.csv @@ -3,7 +3,7 @@ CVE-2022-40303,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40303,Live-H CVE-2022-40303,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40303,Live-Hack-CVE/CVE-2022-40303,581224488 CVE-2022-40303,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40303,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40303,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40303,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40303,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40303,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-40303,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40304/CVE-2022-40304.csv b/data/vul_id/CVE/2022/40/CVE-2022-40304/CVE-2022-40304.csv index 6fdfa7899eb956f..9111aa155f4684b 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40304/CVE-2022-40304.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40304/CVE-2022-40304.csv @@ -3,7 +3,7 @@ CVE-2022-40304,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40304,Live-H CVE-2022-40304,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40304,Live-Hack-CVE/CVE-2022-40304,581224464 CVE-2022-40304,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40304,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40304,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40304,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40304,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40304,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-40304,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40308/CVE-2022-40308.csv b/data/vul_id/CVE/2022/40/CVE-2022-40308/CVE-2022-40308.csv index 4c86387d6c5c130..cccf0a764c48794 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40308/CVE-2022-40308.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40308/CVE-2022-40308.csv @@ -3,7 +3,7 @@ CVE-2022-40308,0.00400000,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,2 CVE-2022-40308,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-40308,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40308,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40308,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40308,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40308,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40308,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-40308,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40309/CVE-2022-40309.csv b/data/vul_id/CVE/2022/40/CVE-2022-40309/CVE-2022-40309.csv index 9fbfdc2b066c8a6..c7399d78b7b550b 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40309/CVE-2022-40309.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40309/CVE-2022-40309.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40309,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40309,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40309,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40309,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40309,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40309,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-40309,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40310/CVE-2022-40310.csv b/data/vul_id/CVE/2022/40/CVE-2022-40310/CVE-2022-40310.csv index 6d888ebf37b220a..b9606f69611d1a9 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40310/CVE-2022-40310.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40310/CVE-2022-40310.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40310,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40310,Live-Hack-CVE/CVE-2022-40310,582098435 CVE-2022-40310,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40310,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40310,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40310,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40310,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-40310,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40310,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40311/CVE-2022-40311.csv b/data/vul_id/CVE/2022/40/CVE-2022-40311/CVE-2022-40311.csv index a6dfb9bbcdd7fd0..67e1664cb18e28f 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40311/CVE-2022-40311.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40311/CVE-2022-40311.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40311,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40311,Live-Hack-CVE/CVE-2022-40311,583157766 CVE-2022-40311,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40311,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40311,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40311,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40311,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-40311,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40311,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40313/CVE-2022-40313.csv b/data/vul_id/CVE/2022/40/CVE-2022-40313/CVE-2022-40313.csv index 4cc3e2f90876b17..63ee61ed679acdb 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40313/CVE-2022-40313.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40313/CVE-2022-40313.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40313,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40313,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40313,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40313,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40313,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2022-40313,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2022-40313,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40315/CVE-2022-40315.csv b/data/vul_id/CVE/2022/40/CVE-2022-40315/CVE-2022-40315.csv index fa7371ed8410a0f..b93f7beeda6012e 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40315/CVE-2022-40315.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40315/CVE-2022-40315.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40315,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40315,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40315,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40315,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40315,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2022-40315,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2022-40315,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40316/CVE-2022-40316.csv b/data/vul_id/CVE/2022/40/CVE-2022-40316/CVE-2022-40316.csv index de9156118e75cee..f403749f4901c25 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40316/CVE-2022-40316.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40316/CVE-2022-40316.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40316,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40316,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40316,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40316,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40316,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2022-40316,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2022-40316,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40317/CVE-2022-40317.csv b/data/vul_id/CVE/2022/40/CVE-2022-40317/CVE-2022-40317.csv index 7929d59072064dd..528915213ba026c 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40317/CVE-2022-40317.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40317/CVE-2022-40317.csv @@ -6,12 +6,12 @@ CVE-2022-40317,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/C CVE-2022-40317,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-40317,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-40317,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-40317,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-40317,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-40317,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-40317,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-40317,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-40317,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40317,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40317,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40317,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40317,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40317,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40317,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40319/CVE-2022-40319.csv b/data/vul_id/CVE/2022/40/CVE-2022-40319/CVE-2022-40319.csv index d67e9f844b6c083..56edecf5bee0db3 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40319/CVE-2022-40319.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40319/CVE-2022-40319.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40319,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40319,Live-Hack-CVE/CVE-2022-40319,593306765 CVE-2022-40319,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-40319,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 -CVE-2022-40319,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40319,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40319,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2022-40319,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2022-40319,0.00001430,https://github.com/khulnasoft-labs/exploitdb,khulnasoft-labs/exploitdb,668632186 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-4032/CVE-2022-4032.csv b/data/vul_id/CVE/2022/40/CVE-2022-4032/CVE-2022-4032.csv index 0528fa05ef076e2..c7167f3467a752b 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-4032/CVE-2022-4032.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-4032/CVE-2022-4032.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4032,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4032,Live-Hack-CVE/CVE-2022-4032,582833332 CVE-2022-4032,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4032,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4032,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4032,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4032,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4032,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-4032,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40323/CVE-2022-40323.csv b/data/vul_id/CVE/2022/40/CVE-2022-40323/CVE-2022-40323.csv index 2e20405255dd7c1..82b718ebcf1f455 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40323/CVE-2022-40323.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40323/CVE-2022-40323.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40323,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40323,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40323,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40323,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40323,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40323,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-40323,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-4033/CVE-2022-4033.csv b/data/vul_id/CVE/2022/40/CVE-2022-4033/CVE-2022-4033.csv index 130eca19cc2a24a..d0ba5d05e53cf13 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-4033/CVE-2022-4033.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-4033/CVE-2022-4033.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4033,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4033,Live-Hack-CVE/CVE-2022-4033,582833347 CVE-2022-4033,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4033,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4033,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4033,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4033,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4033,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-4033,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40337/CVE-2022-40337.csv b/data/vul_id/CVE/2022/40/CVE-2022-40337/CVE-2022-40337.csv index 5ee56590d40124c..5507d359da3f2d4 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40337/CVE-2022-40337.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40337/CVE-2022-40337.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40337,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40337,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40337,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40337,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40337,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40337,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-40337,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-4034/CVE-2022-4034.csv b/data/vul_id/CVE/2022/40/CVE-2022-4034/CVE-2022-4034.csv index 0c4ad7e63b6919e..0308dc60856f24b 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-4034/CVE-2022-4034.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-4034/CVE-2022-4034.csv @@ -4,7 +4,7 @@ CVE-2022-4034,0.00446429,https://github.com/wisoffe/exploits-predict,wisoffe/exp CVE-2022-4034,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-4034,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4034,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4034,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4034,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4034,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4034,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-4034,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40341/CVE-2022-40341.csv b/data/vul_id/CVE/2022/40/CVE-2022-40341/CVE-2022-40341.csv index 2a1264ce555c42f..d9b9d5788c48f38 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40341/CVE-2022-40341.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40341/CVE-2022-40341.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40341,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40341,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40341,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40341,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40341,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40341,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-40341,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40347/CVE-2022-40347.csv b/data/vul_id/CVE/2022/40/CVE-2022-40347/CVE-2022-40347.csv index 12c68655e5b9a7b..2bc2fd504976bdb 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40347/CVE-2022-40347.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40347/CVE-2022-40347.csv @@ -3,13 +3,13 @@ CVE-2022-40347,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40347,Live-H CVE-2022-40347,1.00000000,https://github.com/h4md153v63n/CVE-2022-40347_Intern-Record-System-phone-V1.0-SQL-Injection-Vulnerability-Unauthenticated,h4md153v63n/CVE-2022-40347_Intern-Record-System-phone-V1.0-SQL-Injection-Vulnerability-Unauthenticated,602344088 CVE-2022-40347,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-40347,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-40347,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-40347,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-40347,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-40347,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-40347,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-40347,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-40347,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-40347,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40347,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40347,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40347,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2022-40347,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2022-40347,0.00001430,https://github.com/khulnasoft-labs/exploitdb,khulnasoft-labs/exploitdb,668632186 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40348/CVE-2022-40348.csv b/data/vul_id/CVE/2022/40/CVE-2022-40348/CVE-2022-40348.csv index 127f3ff85eed64c..cfd32a015c74b6c 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40348/CVE-2022-40348.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40348/CVE-2022-40348.csv @@ -3,11 +3,11 @@ CVE-2022-40348,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40348,Live-H CVE-2022-40348,1.00000000,https://github.com/h4md153v63n/CVE-2022-40348_Intern-Record-System-Cross-site-Scripting-V1.0-Vulnerability-Unauthenticated,h4md153v63n/CVE-2022-40348_Intern-Record-System-Cross-site-Scripting-V1.0-Vulnerability-Unauthenticated,602347294 CVE-2022-40348,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-40348,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-40348,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-40348,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-40348,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-40348,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-40348,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-40348,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40348,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40348,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40348,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-40348,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-40348,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-4035/CVE-2022-4035.csv b/data/vul_id/CVE/2022/40/CVE-2022-4035/CVE-2022-4035.csv index 82c5d843fd9b9f8..83d8031933221b3 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-4035/CVE-2022-4035.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-4035/CVE-2022-4035.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4035,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4035,Live-Hack-CVE/CVE-2022-4035,582833357 CVE-2022-4035,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4035,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4035,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4035,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4035,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4035,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-4035,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40353/CVE-2022-40353.csv b/data/vul_id/CVE/2022/40/CVE-2022-40353/CVE-2022-40353.csv index 91c6f21f682756d..d80c5225e81215a 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40353/CVE-2022-40353.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40353/CVE-2022-40353.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40353,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40353,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40353,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40353,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40353,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40353,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40353,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40354/CVE-2022-40354.csv b/data/vul_id/CVE/2022/40/CVE-2022-40354/CVE-2022-40354.csv index 563c3a07b38be2e..f8d46ca05d5c6a1 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40354/CVE-2022-40354.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40354/CVE-2022-40354.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40354,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40354,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40354,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40354,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40354,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40354,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40354,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40357/CVE-2022-40357.csv b/data/vul_id/CVE/2022/40/CVE-2022-40357/CVE-2022-40357.csv index f1f25dc12229ffb..c82990fa70b2869 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40357/CVE-2022-40357.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40357/CVE-2022-40357.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40357,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40357,Live-Hack-CVE/CVE-2022-40357,582115324 CVE-2022-40357,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40357,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40357,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40357,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40357,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40357,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40357,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40358/CVE-2022-40358.csv b/data/vul_id/CVE/2022/40/CVE-2022-40358/CVE-2022-40358.csv index 0638e124f6acf80..dd29e3b58b41056 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40358/CVE-2022-40358.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40358/CVE-2022-40358.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40358,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40358,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40358,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40358,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40358,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40358,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40358,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40359/CVE-2022-40359.csv b/data/vul_id/CVE/2022/40/CVE-2022-40359/CVE-2022-40359.csv index c52f8c57c4bbf0a..e40410ffca1836f 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40359/CVE-2022-40359.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40359/CVE-2022-40359.csv @@ -6,7 +6,7 @@ CVE-2022-40359,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2022-40359,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-40359,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40359,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40359,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40359,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40359,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-40359,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40359,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-4036/CVE-2022-4036.csv b/data/vul_id/CVE/2022/40/CVE-2022-4036/CVE-2022-4036.csv index a56a1980a3a12f6..841fc4aa421d806 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-4036/CVE-2022-4036.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-4036/CVE-2022-4036.csv @@ -3,7 +3,7 @@ CVE-2022-4036,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4036,Live-Hac CVE-2022-4036,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-4036,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4036,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4036,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4036,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4036,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4036,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-4036,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40363/CVE-2022-40363.csv b/data/vul_id/CVE/2022/40/CVE-2022-40363/CVE-2022-40363.csv index ee6313cb3be4ace..853e6aadaf55acc 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40363/CVE-2022-40363.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40363/CVE-2022-40363.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40363,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2022-40363,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-40363,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-40363,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-40363,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-40363,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-40363,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40363,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40363,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40363,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40363,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40363,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2022-40363,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-4037/CVE-2022-4037.csv b/data/vul_id/CVE/2022/40/CVE-2022-4037/CVE-2022-4037.csv index 12a5e7f3fb17665..98dc5d983f6e0b6 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-4037/CVE-2022-4037.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-4037/CVE-2022-4037.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4037,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4037,Live-Hack-CVE/CVE-2022-4037,588036064 CVE-2022-4037,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4037,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4037,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4037,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-4037,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-4037,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40373/CVE-2022-40373.csv b/data/vul_id/CVE/2022/40/CVE-2022-40373/CVE-2022-40373.csv index 60c3003ee5bc649..e4afb50c872ae50 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40373/CVE-2022-40373.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40373/CVE-2022-40373.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40373,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40373,Live-Hack-CVE/CVE-2022-40373,581293166 CVE-2022-40373,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40373,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40373,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40373,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-40373,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-40373,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40402/CVE-2022-40402.csv b/data/vul_id/CVE/2022/40/CVE-2022-40402/CVE-2022-40402.csv index f4b2c9b40477988..ca825b9ba1a7563 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40402/CVE-2022-40402.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40402/CVE-2022-40402.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40402,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40402,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40402,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40402,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40402,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40402,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40402,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40403/CVE-2022-40403.csv b/data/vul_id/CVE/2022/40/CVE-2022-40403/CVE-2022-40403.csv index 898381be2b726d4..65f96cfa265609e 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40403/CVE-2022-40403.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40403/CVE-2022-40403.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40403,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40403,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40403,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40403,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40403,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40403,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40403,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40404/CVE-2022-40404.csv b/data/vul_id/CVE/2022/40/CVE-2022-40404/CVE-2022-40404.csv index eafeeee9bc8d753..e1722c1d45838f3 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40404/CVE-2022-40404.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40404/CVE-2022-40404.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40404,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40404,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40404,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40404,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40404,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40404,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40404,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40405/CVE-2022-40405.csv b/data/vul_id/CVE/2022/40/CVE-2022-40405/CVE-2022-40405.csv index b9c9914040f63bd..ec27e8bcfa1d3a9 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40405/CVE-2022-40405.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40405/CVE-2022-40405.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40405,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40405,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40405,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40405,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40405,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40405,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-40405,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40407/CVE-2022-40407.csv b/data/vul_id/CVE/2022/40/CVE-2022-40407/CVE-2022-40407.csv index df630041181e2ec..c5992a40a058a91 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40407/CVE-2022-40407.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40407/CVE-2022-40407.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40407,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40407,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40407,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40407,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40407,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40407,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-40407,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40408/CVE-2022-40408.csv b/data/vul_id/CVE/2022/40/CVE-2022-40408/CVE-2022-40408.csv index 3149ea88f4b389d..73888466525be00 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40408/CVE-2022-40408.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40408/CVE-2022-40408.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40408,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40408,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40408,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40408,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40408,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40408,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-40408,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-4041/CVE-2022-4041.csv b/data/vul_id/CVE/2022/40/CVE-2022-4041/CVE-2022-4041.csv index 32c7bd6f696e73d..ff24b3def532ffb 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-4041/CVE-2022-4041.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-4041/CVE-2022-4041.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4041,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4041,Live-Hack-CVE/CVE-2022-4041,595478673 -CVE-2022-4041,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4041,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4041,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-4041,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-4041,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-4042/CVE-2022-4042.csv b/data/vul_id/CVE/2022/40/CVE-2022-4042/CVE-2022-4042.csv index 5eade562265c5ef..14854c8255042e7 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-4042/CVE-2022-4042.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-4042/CVE-2022-4042.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4042,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4042,Live-Hack-CVE/CVE-2022-4042,582569784 CVE-2022-4042,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4042,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4042,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4042,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4042,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-4042,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40424/CVE-2022-40424.csv b/data/vul_id/CVE/2022/40/CVE-2022-40424/CVE-2022-40424.csv index fa16e177a24749f..c619eb8dad0b640 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40424/CVE-2022-40424.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40424/CVE-2022-40424.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40424,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40424,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40424,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40424,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40424,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40424,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40424,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40425/CVE-2022-40425.csv b/data/vul_id/CVE/2022/40/CVE-2022-40425/CVE-2022-40425.csv index 098e1aaf1ef4675..4638fc026954e05 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40425/CVE-2022-40425.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40425/CVE-2022-40425.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40425,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40425,Live-Hack-CVE/CVE-2022-40425,582121030 CVE-2022-40425,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40425,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40425,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40425,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40425,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40425,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40426/CVE-2022-40426.csv b/data/vul_id/CVE/2022/40/CVE-2022-40426/CVE-2022-40426.csv index 5d9a9644870d4ce..97b5e77c626638c 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40426/CVE-2022-40426.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40426/CVE-2022-40426.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40426,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40426,Live-Hack-CVE/CVE-2022-40426,582121052 CVE-2022-40426,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40426,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40426,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40426,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40426,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40426,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40426,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40427/CVE-2022-40427.csv b/data/vul_id/CVE/2022/40/CVE-2022-40427/CVE-2022-40427.csv index ee5e3126aebb394..37240121d3b0bd6 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40427/CVE-2022-40427.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40427/CVE-2022-40427.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40427,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40427,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40427,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40427,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40427,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40427,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40427,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40428/CVE-2022-40428.csv b/data/vul_id/CVE/2022/40/CVE-2022-40428/CVE-2022-40428.csv index e0109ccbb6fe65b..103661f1cd656d6 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40428/CVE-2022-40428.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40428/CVE-2022-40428.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40428,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40428,Live-Hack-CVE/CVE-2022-40428,582121024 CVE-2022-40428,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40428,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40428,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40428,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40428,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40428,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40429/CVE-2022-40429.csv b/data/vul_id/CVE/2022/40/CVE-2022-40429/CVE-2022-40429.csv index 003d20d64f08d1a..b02b4f9f2816659 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40429/CVE-2022-40429.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40429/CVE-2022-40429.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40429,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40429,Live-Hack-CVE/CVE-2022-40429,582121039 CVE-2022-40429,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40429,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40429,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40429,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40429,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40429,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-4043/CVE-2022-4043.csv b/data/vul_id/CVE/2022/40/CVE-2022-4043/CVE-2022-4043.csv index 64689ae6eb1deba..2111b3695b3ae70 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-4043/CVE-2022-4043.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-4043/CVE-2022-4043.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4043,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4043,Live-Hack-CVE/CVE-2022-4043,587119934 CVE-2022-4043,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4043,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4043,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4043,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4043,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4043,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40430/CVE-2022-40430.csv b/data/vul_id/CVE/2022/40/CVE-2022-40430/CVE-2022-40430.csv index 102d3268404e686..f9dc009fa9048b8 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40430/CVE-2022-40430.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40430/CVE-2022-40430.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40430,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40430,Live-Hack-CVE/CVE-2022-40430,582121065 CVE-2022-40430,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40430,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40430,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40430,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40430,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40430,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40430,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40431/CVE-2022-40431.csv b/data/vul_id/CVE/2022/40/CVE-2022-40431/CVE-2022-40431.csv index c342252e438525c..dd57b9d75e7b686 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40431/CVE-2022-40431.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40431/CVE-2022-40431.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40431,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40431,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40431,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40431,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40431,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40431,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40431,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40432/CVE-2022-40432.csv b/data/vul_id/CVE/2022/40/CVE-2022-40432/CVE-2022-40432.csv index 6d402bea0ee018a..b199527e7a04ea0 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40432/CVE-2022-40432.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40432/CVE-2022-40432.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40432,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40432,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40432,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40432,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40432,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40432,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40432,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40434/CVE-2022-40434.csv b/data/vul_id/CVE/2022/40/CVE-2022-40434/CVE-2022-40434.csv index 8b6c2c2c74d7700..22d471992125773 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40434/CVE-2022-40434.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40434/CVE-2022-40434.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40434,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40434,Live-Hack-CVE/CVE-2022-40434,581282169 CVE-2022-40434,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40434,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40434,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40434,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40434,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-40434,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-40434,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40435/CVE-2022-40435.csv b/data/vul_id/CVE/2022/40/CVE-2022-40435/CVE-2022-40435.csv index 40147db11139a0d..76368806c84977f 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40435/CVE-2022-40435.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40435/CVE-2022-40435.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40435,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40435,Live-Hack-CVE/CVE-2022-40435,581292299 CVE-2022-40435,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40435,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40435,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40435,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40435,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-40435,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-40435,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40438/CVE-2022-40438.csv b/data/vul_id/CVE/2022/40/CVE-2022-40438/CVE-2022-40438.csv index 869cf0e7e2652dd..c3effbfbf6cc453 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40438/CVE-2022-40438.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40438/CVE-2022-40438.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40438,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-40438,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40438,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40438,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40438,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40438,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40439/CVE-2022-40439.csv b/data/vul_id/CVE/2022/40/CVE-2022-40439/CVE-2022-40439.csv index dc96a72c103a45f..b446076ad6c6306 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40439/CVE-2022-40439.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40439/CVE-2022-40439.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40439,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-40439,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40439,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40439,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40439,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40439,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40440/CVE-2022-40440.csv b/data/vul_id/CVE/2022/40/CVE-2022-40440/CVE-2022-40440.csv index 47ef880255851d4..3690a81610af280 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40440/CVE-2022-40440.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40440/CVE-2022-40440.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40440,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40440,Live-Hack-CVE/CVE-2022-40440,583194943 CVE-2022-40440,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40440,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40440,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40440,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40440,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40440,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40440,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40443/CVE-2022-40443.csv b/data/vul_id/CVE/2022/40/CVE-2022-40443/CVE-2022-40443.csv index 12dc64c3078790e..7417789fa2de8a0 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40443/CVE-2022-40443.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40443/CVE-2022-40443.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40443,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40443,Live-Hack-CVE/CVE-2022-40443,582106231 CVE-2022-40443,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40443,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40443,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40443,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40443,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40443,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40443,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40444/CVE-2022-40444.csv b/data/vul_id/CVE/2022/40/CVE-2022-40444/CVE-2022-40444.csv index b646a8691ba4883..d176bf7ffd90f5d 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40444/CVE-2022-40444.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40444/CVE-2022-40444.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40444,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40444,Live-Hack-CVE/CVE-2022-40444,582106221 CVE-2022-40444,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40444,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40444,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40444,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40444,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40444,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40444,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40446/CVE-2022-40446.csv b/data/vul_id/CVE/2022/40/CVE-2022-40446/CVE-2022-40446.csv index f0bd8e7541ee5bf..c24127028f4a187 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40446/CVE-2022-40446.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40446/CVE-2022-40446.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40446,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40446,Live-Hack-CVE/CVE-2022-40446,582106167 CVE-2022-40446,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40446,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40446,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40446,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40446,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40446,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40446,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40447/CVE-2022-40447.csv b/data/vul_id/CVE/2022/40/CVE-2022-40447/CVE-2022-40447.csv index 1b4ddfb0883323c..3712875cb23a8ca 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40447/CVE-2022-40447.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40447/CVE-2022-40447.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40447,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40447,Live-Hack-CVE/CVE-2022-40447,582113874 CVE-2022-40447,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40447,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40447,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40447,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40447,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40447,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40447,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40469/CVE-2022-40469.csv b/data/vul_id/CVE/2022/40/CVE-2022-40469/CVE-2022-40469.csv index 3bee78257a67061..13e41180e2562c4 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40469/CVE-2022-40469.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40469/CVE-2022-40469.csv @@ -3,7 +3,7 @@ CVE-2022-40469,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40469,Live-H CVE-2022-40469,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40469,Live-Hack-CVE/CVE-2022-40469,581712071 CVE-2022-40469,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40469,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40469,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40469,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40469,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40469,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40469,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-4047/CVE-2022-4047.csv b/data/vul_id/CVE/2022/40/CVE-2022-4047/CVE-2022-4047.csv index daeb08e3c078686..32f4954f372a08e 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-4047/CVE-2022-4047.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-4047/CVE-2022-4047.csv @@ -3,11 +3,11 @@ CVE-2022-4047,1.00000000,https://github.com/entroychang/CVE-2022-4047,entroychan CVE-2022-4047,0.50000000,https://github.com/im-hanzou/WooRefer,im-hanzou/WooRefer,696655758 CVE-2022-4047,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-4047,Live-Hack-CVE/CVE-2022-4047,582569795 CVE-2022-4047,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2022-4047,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-4047,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-4047,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-4047,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-4047,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-4047,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4047,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4047,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4047,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4047,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-4047,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40470/CVE-2022-40470.csv b/data/vul_id/CVE/2022/40/CVE-2022-40470/CVE-2022-40470.csv index 0924a48172f7ef6..7f504530e041540 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40470/CVE-2022-40470.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40470/CVE-2022-40470.csv @@ -3,12 +3,12 @@ CVE-2022-40470,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-4047,Live-Ha CVE-2022-40470,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-40470,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-40470,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-40470,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-40470,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-40470,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-40470,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-40470,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-40470,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40470,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40470,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40470,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40470,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40470,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40470,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40471/CVE-2022-40471.csv b/data/vul_id/CVE/2022/40/CVE-2022-40471/CVE-2022-40471.csv index 3f15d7839fdcbd9..6e153c86431c8da 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40471/CVE-2022-40471.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40471/CVE-2022-40471.csv @@ -6,12 +6,12 @@ CVE-2022-40471,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-4047,Live-Ha CVE-2022-40471,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-40471,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-40471,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-40471,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-40471,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-40471,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-40471,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-40471,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-40471,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40471,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40471,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40471,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40471,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40471,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40471,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40475/CVE-2022-40475.csv b/data/vul_id/CVE/2022/40/CVE-2022-40475/CVE-2022-40475.csv index 6f29e45fc794acd..7f348dbb08feeaa 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40475/CVE-2022-40475.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40475/CVE-2022-40475.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40475,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40475,Live-Hack-CVE/CVE-2022-40475,583299913 CVE-2022-40475,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40475,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40475,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40475,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40475,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40475,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-40475,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40476/CVE-2022-40476.csv b/data/vul_id/CVE/2022/40/CVE-2022-40476/CVE-2022-40476.csv index e5d622b8256f726..f5ece336b6158ab 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40476/CVE-2022-40476.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40476/CVE-2022-40476.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40476,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40476,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40476,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40476,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40476,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40476,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-40476,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40480/CVE-2022-40480.csv b/data/vul_id/CVE/2022/40/CVE-2022-40480/CVE-2022-40480.csv index 9d0f24963d8e4ab..f867422b531fa78 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40480/CVE-2022-40480.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40480/CVE-2022-40480.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40480,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40480,Live-Hack-CVE/CVE-2022-40480,598879874 -CVE-2022-40480,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40480,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40480,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-40480,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-40480,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40483/CVE-2022-40483.csv b/data/vul_id/CVE/2022/40/CVE-2022-40483/CVE-2022-40483.csv index e89131ac2aeef88..70e04c31e55cbf4 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40483/CVE-2022-40483.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40483/CVE-2022-40483.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40483,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40483,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40483,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40483,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40483,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40483,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40483,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40484/CVE-2022-40484.csv b/data/vul_id/CVE/2022/40/CVE-2022-40484/CVE-2022-40484.csv index 793a6262a07a9bc..785bf81c017bf25 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40484/CVE-2022-40484.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40484/CVE-2022-40484.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40484,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40484,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40484,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40484,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40484,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40484,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40484,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40485/CVE-2022-40485.csv b/data/vul_id/CVE/2022/40/CVE-2022-40485/CVE-2022-40485.csv index e29637897b3b53c..6e8b931fe3b0a06 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40485/CVE-2022-40485.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40485/CVE-2022-40485.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40485,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40485,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40485,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40485,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40485,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40485,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40485,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40486/CVE-2022-40486.csv b/data/vul_id/CVE/2022/40/CVE-2022-40486/CVE-2022-40486.csv index c37367aee7ff354..9683ab3e4277033 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40486/CVE-2022-40486.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40486/CVE-2022-40486.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40486,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40486,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40486,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40486,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40486,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40486,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-40486,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40487/CVE-2022-40487.csv b/data/vul_id/CVE/2022/40/CVE-2022-40487/CVE-2022-40487.csv index 0a455a25ee5e4a6..c741b506f49b770 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40487/CVE-2022-40487.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40487/CVE-2022-40487.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40487,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40487,Live-Hack-CVE/CVE-2022-40487,581700258 CVE-2022-40487,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40487,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40487,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40487,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40487,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40487,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-40487,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40488/CVE-2022-40488.csv b/data/vul_id/CVE/2022/40/CVE-2022-40488/CVE-2022-40488.csv index d3dac3ffedec1dd..ab58066d7bd63d4 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40488/CVE-2022-40488.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40488/CVE-2022-40488.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40488,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40488,Live-Hack-CVE/CVE-2022-40488,581700275 CVE-2022-40488,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40488,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40488,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40488,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40488,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40488,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-40488,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-4049/CVE-2022-4049.csv b/data/vul_id/CVE/2022/40/CVE-2022-4049/CVE-2022-4049.csv index 657a053ffc9f4b0..28cfbda51aeeaf4 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-4049/CVE-2022-4049.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-4049/CVE-2022-4049.csv @@ -4,7 +4,7 @@ CVE-2022-4049,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-PO CVE-2022-4049,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-4049,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-4049,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4049,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4049,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4049,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4049,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-4049,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40490/CVE-2022-40490.csv b/data/vul_id/CVE/2022/40/CVE-2022-40490/CVE-2022-40490.csv index 20e9cc2fc337754..6387b929559f3c0 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40490/CVE-2022-40490.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40490/CVE-2022-40490.csv @@ -3,11 +3,11 @@ CVE-2022-40490,1.00000000,https://github.com/whitej3rry/CVE-2022-40490,whitej3rr CVE-2022-40490,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-4049,Live-Hack-CVE/CVE-2022-4049,584568741 CVE-2022-40490,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-40490,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2022-40490,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-40490,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-40490,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-40490,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-40490,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-40490,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40490,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40490,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40490,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-40490,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-40490,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40494/CVE-2022-40494.csv b/data/vul_id/CVE/2022/40/CVE-2022-40494/CVE-2022-40494.csv index 73801dff8fe6238..af462f2731456f3 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40494/CVE-2022-40494.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40494/CVE-2022-40494.csv @@ -2,12 +2,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40494,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-40494,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-40494,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-40494,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-40494,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-40494,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-40494,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-40494,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-40494,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40494,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40494,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40494,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40494,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40494,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40494,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40497/CVE-2022-40497.csv b/data/vul_id/CVE/2022/40/CVE-2022-40497/CVE-2022-40497.csv index 22ebf17a9c2e80c..c933268397b22a8 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40497/CVE-2022-40497.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40497/CVE-2022-40497.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40497,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40497,Live-Hack-CVE/CVE-2022-40497,583299452 CVE-2022-40497,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40497,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40497,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40497,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40497,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40497,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-40497,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40516/CVE-2022-40516.csv b/data/vul_id/CVE/2022/40/CVE-2022-40516/CVE-2022-40516.csv index 14f0e06669f12b7..0a5132f38e092e3 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40516/CVE-2022-40516.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40516/CVE-2022-40516.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40516,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40516,Live-Hack-CVE/CVE-2022-40516,588325353 CVE-2022-40516,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40516,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40516,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40516,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-40516,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-40516,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40517/CVE-2022-40517.csv b/data/vul_id/CVE/2022/40/CVE-2022-40517/CVE-2022-40517.csv index c81fe0bef7deaa6..bc80c6cbd12922d 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40517/CVE-2022-40517.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40517/CVE-2022-40517.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40517,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40517,Live-Hack-CVE/CVE-2022-40517,588325371 CVE-2022-40517,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40517,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40517,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40517,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-40517,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-40517,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40518/CVE-2022-40518.csv b/data/vul_id/CVE/2022/40/CVE-2022-40518/CVE-2022-40518.csv index ead85423e1bb9bb..2cd07b44ff88b5b 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40518/CVE-2022-40518.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40518/CVE-2022-40518.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40518,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40518,Live-Hack-CVE/CVE-2022-40518,588325395 CVE-2022-40518,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40518,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40518,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40518,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-40518,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-40518,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40519/CVE-2022-40519.csv b/data/vul_id/CVE/2022/40/CVE-2022-40519/CVE-2022-40519.csv index 34b3ec4c28f9b44..b57238037620dff 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40519/CVE-2022-40519.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40519/CVE-2022-40519.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40519,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40519,Live-Hack-CVE/CVE-2022-40519,588325335 CVE-2022-40519,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40519,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40519,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40519,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-40519,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-40519,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40520/CVE-2022-40520.csv b/data/vul_id/CVE/2022/40/CVE-2022-40520/CVE-2022-40520.csv index 9df51965e1496bf..7c374d3c9af088a 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40520/CVE-2022-40520.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40520/CVE-2022-40520.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40520,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40520,Live-Hack-CVE/CVE-2022-40520,586857047 CVE-2022-40520,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40520,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40520,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40520,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-40520,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-40520,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-4057/CVE-2022-4057.csv b/data/vul_id/CVE/2022/40/CVE-2022-4057/CVE-2022-4057.csv index 7d342b75074c248..69cdc18fe92c947 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-4057/CVE-2022-4057.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-4057/CVE-2022-4057.csv @@ -3,7 +3,7 @@ CVE-2022-4057,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4057,Live-Hac CVE-2022-4057,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2022-4057,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-4057,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4057,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4057,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4057,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4057,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4057,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-4059/CVE-2022-4059.csv b/data/vul_id/CVE/2022/40/CVE-2022-4059/CVE-2022-4059.csv index 3343fd364da98c7..2005859fc595f83 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-4059/CVE-2022-4059.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-4059/CVE-2022-4059.csv @@ -3,7 +3,7 @@ CVE-2022-4059,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4059,Live-Hac CVE-2022-4059,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2022-4059,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-4059,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4059,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4059,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4059,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4059,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-4059,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-4060/CVE-2022-4060.csv b/data/vul_id/CVE/2022/40/CVE-2022-4060/CVE-2022-4060.csv index d65c71e7b1d6479..163f33bb21b6348 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-4060/CVE-2022-4060.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-4060/CVE-2022-4060.csv @@ -6,8 +6,8 @@ CVE-2022-4060,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-PO CVE-2022-4060,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-4060,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-4060,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-4060,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-4060,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-4060,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-4060,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-4060,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4060,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-4060,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40603/CVE-2022-40603.csv b/data/vul_id/CVE/2022/40/CVE-2022-40603/CVE-2022-40603.csv index d3fd8cb9fb28897..2acffc07a3a7103 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40603/CVE-2022-40603.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40603/CVE-2022-40603.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40603,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40603,Live-Hack-CVE/CVE-2022-40603,581406681 CVE-2022-40603,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40603,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40603,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40603,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40603,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40603,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-40603,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40605/CVE-2022-40605.csv b/data/vul_id/CVE/2022/40/CVE-2022-40605/CVE-2022-40605.csv index 5381bcddd81d057..52f872ccaf1d180 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40605/CVE-2022-40605.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40605/CVE-2022-40605.csv @@ -3,7 +3,7 @@ CVE-2022-40605,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-40606,Live-H CVE-2022-40605,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-40605,Live-Hack-CVE/CVE-2022-40605,583179901 CVE-2022-40605,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40605,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40605,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40605,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40605,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40605,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2022-40605,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40606/CVE-2022-40606.csv b/data/vul_id/CVE/2022/40/CVE-2022-40606/CVE-2022-40606.csv index 215b93ab4df0d4a..411db5385462793 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40606/CVE-2022-40606.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40606/CVE-2022-40606.csv @@ -3,7 +3,7 @@ CVE-2022-40606,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-40606,Live-H CVE-2022-40606,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-40605,Live-Hack-CVE/CVE-2022-40605,583179901 CVE-2022-40606,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40606,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40606,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40606,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40606,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40606,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2022-40606,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40607/CVE-2022-40607.csv b/data/vul_id/CVE/2022/40/CVE-2022-40607/CVE-2022-40607.csv index edc4a50acba99ab..84b9b8e3adca4af 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40607/CVE-2022-40607.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40607/CVE-2022-40607.csv @@ -3,7 +3,7 @@ CVE-2022-40607,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40607,Live-H CVE-2022-40607,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40607,Live-Hack-CVE/CVE-2022-40607,581292226 CVE-2022-40607,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40607,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40607,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40607,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40607,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-40607,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-40607,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40608/CVE-2022-40608.csv b/data/vul_id/CVE/2022/40/CVE-2022-40608/CVE-2022-40608.csv index e67543213098926..7bcfc8c3788b3a9 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40608/CVE-2022-40608.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40608/CVE-2022-40608.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40608,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40608,Live-Hack-CVE/CVE-2022-40608,582122461 CVE-2022-40608,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40608,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40608,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40608,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40608,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40608,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-40608,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-4061/CVE-2022-4061.csv b/data/vul_id/CVE/2022/40/CVE-2022-4061/CVE-2022-4061.csv index 1ba86370cd7daa4..a86421772d41f87 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-4061/CVE-2022-4061.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-4061/CVE-2022-4061.csv @@ -5,8 +5,8 @@ CVE-2022-4061,0.50000000,https://github.com/im-hanzou/JBWPer,im-hanzou/JBWPer,69 CVE-2022-4061,0.25000000,https://github.com/securi3ytalent/wordpress-exploit,securi3ytalent/wordpress-exploit,685620805 CVE-2022-4061,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-4061,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-4061,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-4061,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-4061,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-4061,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-4061,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4061,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4061,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40615/CVE-2022-40615.csv b/data/vul_id/CVE/2022/40/CVE-2022-40615/CVE-2022-40615.csv index 54eecd57feb45ac..ce775443721578e 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40615/CVE-2022-40615.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40615/CVE-2022-40615.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40615,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40615,Live-Hack-CVE/CVE-2022-40615,587879808 CVE-2022-40615,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-40615,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40615,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40615,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40615,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-40615,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-40615,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40616/CVE-2022-40616.csv b/data/vul_id/CVE/2022/40/CVE-2022-40616/CVE-2022-40616.csv index 671686d65f8f339..6232b72e40bfe02 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40616/CVE-2022-40616.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40616/CVE-2022-40616.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40616,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40616,Live-Hack-CVE/CVE-2022-40616,582114129 CVE-2022-40616,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40616,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40616,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40616,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40616,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40616,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-40616,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-4062/CVE-2022-4062.csv b/data/vul_id/CVE/2022/40/CVE-2022-4062/CVE-2022-4062.csv index 8e6d3a1be3fd6f8..2e358b4f259bcac 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-4062/CVE-2022-4062.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-4062/CVE-2022-4062.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4062,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-4062,Live-Hack-CVE/CVE-2022-4062,595962815 CVE-2022-4062,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 -CVE-2022-4062,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4062,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4062,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-4062,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-4062,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40621/CVE-2022-40621.csv b/data/vul_id/CVE/2022/40/CVE-2022-40621/CVE-2022-40621.csv index ba7b4872b02c9c9..7f7ac266918f895 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40621/CVE-2022-40621.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40621/CVE-2022-40621.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40621,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40621,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40621,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40621,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40621,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40621,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40622/CVE-2022-40622.csv b/data/vul_id/CVE/2022/40/CVE-2022-40622/CVE-2022-40622.csv index c043c3d22eea89f..3daccf0b37c74cd 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40622/CVE-2022-40622.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40622/CVE-2022-40622.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40622,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40622,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40622,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40622,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40622,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40622,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40623/CVE-2022-40623.csv b/data/vul_id/CVE/2022/40/CVE-2022-40623/CVE-2022-40623.csv index c9b3f7165d9bfaf..4681741cc758127 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40623/CVE-2022-40623.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40623/CVE-2022-40623.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40623,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40623,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40623,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40623,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40623,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40623,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40623,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40624/CVE-2022-40624.csv b/data/vul_id/CVE/2022/40/CVE-2022-40624/CVE-2022-40624.csv index adced5344ee5d25..0982df93655b14f 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40624/CVE-2022-40624.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40624/CVE-2022-40624.csv @@ -4,11 +4,11 @@ CVE-2022-40624,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-40624,Live-H CVE-2022-40624,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-40624,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-40624,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-40624,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-40624,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-40624,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-40624,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-40624,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-40624,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-40624,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40624,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40624,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-40624,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-40624,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40626/CVE-2022-40626.csv b/data/vul_id/CVE/2022/40/CVE-2022-40626/CVE-2022-40626.csv index 796084254af0ff4..957674aa61a7cdd 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40626/CVE-2022-40626.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40626/CVE-2022-40626.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40626,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40626,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40626,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40626,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40626,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40626,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-40626,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40628/CVE-2022-40628.csv b/data/vul_id/CVE/2022/40/CVE-2022-40628/CVE-2022-40628.csv index f1b16571a56a104..94a97860405290e 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40628/CVE-2022-40628.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40628/CVE-2022-40628.csv @@ -3,7 +3,7 @@ CVE-2022-40628,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40628,Live-H CVE-2022-40628,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40628,Live-Hack-CVE/CVE-2022-40628,582097839 CVE-2022-40628,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40628,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40628,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40628,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40628,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40628,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-40628,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40629/CVE-2022-40629.csv b/data/vul_id/CVE/2022/40/CVE-2022-40629/CVE-2022-40629.csv index a93543d078ee99b..ac0aca674bb417f 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40629/CVE-2022-40629.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40629/CVE-2022-40629.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40629,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40629,Live-Hack-CVE/CVE-2022-40629,583323345 CVE-2022-40629,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40629,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40629,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40629,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40629,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40629,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-40629,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-4063/CVE-2022-4063.csv b/data/vul_id/CVE/2022/40/CVE-2022-4063/CVE-2022-4063.csv index 042b7ae41814411..88f598fc175e80a 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-4063/CVE-2022-4063.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-4063/CVE-2022-4063.csv @@ -8,8 +8,8 @@ CVE-2022-4063,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-PO CVE-2022-4063,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-4063,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-4063,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-4063,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-4063,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-4063,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-4063,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-4063,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4063,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4063,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40630/CVE-2022-40630.csv b/data/vul_id/CVE/2022/40/CVE-2022-40630/CVE-2022-40630.csv index cf4dc99402f9e27..5c2006654c3838a 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40630/CVE-2022-40630.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40630/CVE-2022-40630.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40630,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40630,Live-Hack-CVE/CVE-2022-40630,583309994 CVE-2022-40630,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40630,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40630,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40630,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40630,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-40630,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40631/CVE-2022-40631.csv b/data/vul_id/CVE/2022/40/CVE-2022-40631/CVE-2022-40631.csv index 25953970da5f126..80bfd933db7cab4 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40631/CVE-2022-40631.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40631/CVE-2022-40631.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40631,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40631,Live-Hack-CVE/CVE-2022-40631,583195593 CVE-2022-40631,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40631,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40631,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40631,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40631,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40631,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-40631,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40632/CVE-2022-40632.csv b/data/vul_id/CVE/2022/40/CVE-2022-40632/CVE-2022-40632.csv index 331e0c599ced7d3..5ab60eae8228372 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40632/CVE-2022-40632.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40632/CVE-2022-40632.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40632,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40632,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40632,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40632,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40632,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-40632,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40632,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40634/CVE-2022-40634.csv b/data/vul_id/CVE/2022/40/CVE-2022-40634/CVE-2022-40634.csv index 4fe3edaa18b3ad7..7a0aa702f692227 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40634/CVE-2022-40634.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40634/CVE-2022-40634.csv @@ -3,11 +3,11 @@ CVE-2022-40634,0.50000000,https://github.com/mbadanoiu/CVE-2022-40634,mbadanoiu/ CVE-2022-40634,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2022-40634,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-40634,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-40634,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-40634,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-40634,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-40634,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-40634,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40634,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40634,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40634,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40634,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40634,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-40634,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40635/CVE-2022-40635.csv b/data/vul_id/CVE/2022/40/CVE-2022-40635/CVE-2022-40635.csv index 52c101f9fa83b81..39c20c92d8f9aac 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40635/CVE-2022-40635.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40635/CVE-2022-40635.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40635,1.00000000,https://github.com/mbadanoiu/CVE-2022-40635,mbadanoiu/CVE-2022-40635,726003969 CVE-2022-40635,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-40635,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-40635,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-40635,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-40635,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-40635,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-40635,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40635,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40635,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40635,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40635,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40635,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-40635,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40648/CVE-2022-40648.csv b/data/vul_id/CVE/2022/40/CVE-2022-40648/CVE-2022-40648.csv index 52076828f2e54e3..c0247a23ee53a3b 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40648/CVE-2022-40648.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40648/CVE-2022-40648.csv @@ -4,7 +4,7 @@ CVE-2022-40648,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-40648,Live-H CVE-2022-40648,0.00980392,https://github.com/bigblackhat/oFx,bigblackhat/oFx,373058588 CVE-2022-40648,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40648,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40648,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40648,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40648,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40648,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-40648,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40655/CVE-2022-40655.csv b/data/vul_id/CVE/2022/40/CVE-2022-40655/CVE-2022-40655.csv index 5777175f98c55cd..8736c2b4f8b2e43 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40655/CVE-2022-40655.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40655/CVE-2022-40655.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40655,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-40655,Live-Hack-CVE/CVE-2022-40655,583408735 CVE-2022-40655,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40655,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40655,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40655,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40655,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40655,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-40655,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40656/CVE-2022-40656.csv b/data/vul_id/CVE/2022/40/CVE-2022-40656/CVE-2022-40656.csv index d139b6e0adf3069..99d628ef433cde5 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40656/CVE-2022-40656.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40656/CVE-2022-40656.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40656,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-40656,Live-Hack-CVE/CVE-2022-40656,583408750 CVE-2022-40656,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40656,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40656,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40656,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40656,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40656,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-40656,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40657/CVE-2022-40657.csv b/data/vul_id/CVE/2022/40/CVE-2022-40657/CVE-2022-40657.csv index 1e1b93c1cb74115..8a5020191e62370 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40657/CVE-2022-40657.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40657/CVE-2022-40657.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40657,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-40657,Live-Hack-CVE/CVE-2022-40657,583408819 CVE-2022-40657,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40657,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40657,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40657,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40657,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40657,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-40657,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40658/CVE-2022-40658.csv b/data/vul_id/CVE/2022/40/CVE-2022-40658/CVE-2022-40658.csv index 46d22ba980b23b2..b891d3daa935afc 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40658/CVE-2022-40658.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40658/CVE-2022-40658.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40658,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-40658,Live-Hack-CVE/CVE-2022-40658,583408834 CVE-2022-40658,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40658,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40658,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40658,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40658,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40658,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-40658,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40659/CVE-2022-40659.csv b/data/vul_id/CVE/2022/40/CVE-2022-40659/CVE-2022-40659.csv index 759847e0d470acd..444d6962dba3b7f 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40659/CVE-2022-40659.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40659/CVE-2022-40659.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40659,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-40659,Live-Hack-CVE/CVE-2022-40659,583408481 CVE-2022-40659,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40659,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40659,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40659,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40659,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40659,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-40659,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-4066/CVE-2022-4066.csv b/data/vul_id/CVE/2022/40/CVE-2022-4066/CVE-2022-4066.csv index 19a27516959840e..d3bf834098e418d 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-4066/CVE-2022-4066.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-4066/CVE-2022-4066.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4066,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4066,Live-Hack-CVE/CVE-2022-4066,582857695 CVE-2022-4066,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4066,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4066,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4066,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4066,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-4066,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-4066,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40660/CVE-2022-40660.csv b/data/vul_id/CVE/2022/40/CVE-2022-40660/CVE-2022-40660.csv index 01d238117dbe0ea..d208294a25c4871 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40660/CVE-2022-40660.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40660/CVE-2022-40660.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40660,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-40660,Live-Hack-CVE/CVE-2022-40660,583408501 CVE-2022-40660,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40660,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40660,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40660,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40660,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40660,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-40660,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40662/CVE-2022-40662.csv b/data/vul_id/CVE/2022/40/CVE-2022-40662/CVE-2022-40662.csv index 78e93ef6b21df70..c2d1675da4726a6 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40662/CVE-2022-40662.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40662/CVE-2022-40662.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40662,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-40662,Live-Hack-CVE/CVE-2022-40662,583408690 CVE-2022-40662,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40662,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40662,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40662,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40662,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40662,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-40662,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40664/CVE-2022-40664.csv b/data/vul_id/CVE/2022/40/CVE-2022-40664/CVE-2022-40664.csv index c8dc9c568422010..63e74a60db5f701 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40664/CVE-2022-40664.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40664/CVE-2022-40664.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40664,0.50000000,https://github.com/Jackey0/CVE-2022-40664,Jackey0/CVE-2022-40664,552393884 CVE-2022-40664,0.02500000,https://github.com/Bin4xin/bigger-than-bigger,Bin4xin/bigger-than-bigger,358441284 CVE-2022-40664,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-40664,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-40664,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-40664,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-40664,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40664,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40664,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40664,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40664,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40664,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-40664,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-4067/CVE-2022-4067.csv b/data/vul_id/CVE/2022/40/CVE-2022-4067/CVE-2022-4067.csv index d2424390177bedd..5753f2c12e1404e 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-4067/CVE-2022-4067.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-4067/CVE-2022-4067.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4067,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-4067,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4067,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4067,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4067,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4067,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-4067,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-4067,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40671/CVE-2022-40671.csv b/data/vul_id/CVE/2022/40/CVE-2022-40671/CVE-2022-40671.csv index bf3e9910faca5af..4b63986e65f1364 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40671/CVE-2022-40671.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40671/CVE-2022-40671.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40671,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40671,Live-Hack-CVE/CVE-2022-40671,582098514 CVE-2022-40671,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40671,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40671,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40671,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40671,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-40671,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40671,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40672/CVE-2022-40672.csv b/data/vul_id/CVE/2022/40/CVE-2022-40672/CVE-2022-40672.csv index 62cffc833ab331e..7d1ddda90119d27 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40672/CVE-2022-40672.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40672/CVE-2022-40672.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40672,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40672,Live-Hack-CVE/CVE-2022-40672,582098497 CVE-2022-40672,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40672,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40672,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40672,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40672,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-40672,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40672,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40673/CVE-2022-40673.csv b/data/vul_id/CVE/2022/40/CVE-2022-40673/CVE-2022-40673.csv index 22b56f61fea8d7b..b1facc9364f4efe 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40673/CVE-2022-40673.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40673/CVE-2022-40673.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40673,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40673,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40673,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40673,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40673,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40673,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40674/CVE-2022-40674.csv b/data/vul_id/CVE/2022/40/CVE-2022-40674/CVE-2022-40674.csv index 4ea5a03a58dcbbc..ebb1c5ed24f975f 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40674/CVE-2022-40674.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40674/CVE-2022-40674.csv @@ -3,12 +3,12 @@ CVE-2022-40674,0.12500000,https://github.com/nidhi7598/expat_2.1.0_CVE-2022-4067 CVE-2022-40674,0.05000000,https://github.com/nidhi7598/expat_2.1.0-_CVE-2022-43680,nidhi7598/expat_2.1.0-_CVE-2022-43680,574486441 CVE-2022-40674,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-40674,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2022-40674,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-40674,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-40674,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-40674,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-40674,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-40674,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40674,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40674,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40674,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40674,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40674,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-40674,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-4068/CVE-2022-4068.csv b/data/vul_id/CVE/2022/40/CVE-2022-4068/CVE-2022-4068.csv index d341f8f3f101302..399d014df368b32 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-4068/CVE-2022-4068.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-4068/CVE-2022-4068.csv @@ -3,7 +3,7 @@ CVE-2022-4068,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-4068,Live-Hac CVE-2022-4068,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-4068,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4068,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4068,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4068,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4068,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-4068,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-4068,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40680/CVE-2022-40680.csv b/data/vul_id/CVE/2022/40/CVE-2022-40680/CVE-2022-40680.csv index b7775b08d820456..0f3976ad65f1059 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40680/CVE-2022-40680.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40680/CVE-2022-40680.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40680,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40680,Live-Hack-CVE/CVE-2022-40680,581423971 CVE-2022-40680,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40680,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40680,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40680,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40680,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40680,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-40680,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40684/CVE-2022-40684.csv b/data/vul_id/CVE/2022/40/CVE-2022-40684/CVE-2022-40684.csv index 30c4a8790d4c3fa..aa4aeb053002d9b 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40684/CVE-2022-40684.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40684/CVE-2022-40684.csv @@ -44,7 +44,7 @@ CVE-2022-40684,0.00454545,https://github.com/k8gege/K8tools,k8gege/K8tools,17222 CVE-2022-40684,0.00452489,https://github.com/Pflegusch/metasploit-module-research,Pflegusch/metasploit-module-research,618921880 CVE-2022-40684,0.00322581,https://github.com/k8gege/Ladon,k8gege/Ladon,219113096 CVE-2022-40684,0.00314465,https://github.com/KayCHENvip/vulnerability-poc,KayCHENvip/vulnerability-poc,658037002 -CVE-2022-40684,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2022-40684,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2022-40684,0.00306748,https://github.com/Threekiii/Awesome-POC,Threekiii/Awesome-POC,461406901 CVE-2022-40684,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CVE-2022-40684,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi-WIKI-Book,469078626 @@ -53,7 +53,7 @@ CVE-2022-40684,0.00183486,https://github.com/Threekiii/Vulnerability-Wiki,Threek CVE-2022-40684,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2022-40684,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-40684,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-40684,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-40684,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-40684,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-40684,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 CVE-2022-40684,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 @@ -61,7 +61,7 @@ CVE-2022-40684,0.00052770,https://github.com/GhostTroops/scan4all,GhostTroops/sc CVE-2022-40684,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 CVE-2022-40684,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 CVE-2022-40684,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2022-40684,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2022-40684,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2022-40684,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-40684,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-40684,0.00024050,https://github.com/TAplutos/autosploit,TAplutos/autosploit,715864568 @@ -93,14 +93,14 @@ CVE-2022-40684,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2022-40684,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-40684,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2022-40684,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-40684,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-40684,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-40684,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-40684,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-40684,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-40684,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-40684,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-40684,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40684,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40684,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40684,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40684,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-40684,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40684,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40686/CVE-2022-40686.csv b/data/vul_id/CVE/2022/40/CVE-2022-40686/CVE-2022-40686.csv index 47090752e210fa6..250ceb807fccbf2 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40686/CVE-2022-40686.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40686/CVE-2022-40686.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40686,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40686,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40686,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40686,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40686,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-40686,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40686,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40687/CVE-2022-40687.csv b/data/vul_id/CVE/2022/40/CVE-2022-40687/CVE-2022-40687.csv index aebf16868968aae..21554c3299bf04a 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40687/CVE-2022-40687.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40687/CVE-2022-40687.csv @@ -4,12 +4,12 @@ CVE-2022-40687,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-4068,Live-Ha CVE-2022-40687,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-40687,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-40687,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-40687,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-40687,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-40687,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-40687,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-40687,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-40687,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40687,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40687,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40687,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40687,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-40687,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40687,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-4069/CVE-2022-4069.csv b/data/vul_id/CVE/2022/40/CVE-2022-4069/CVE-2022-4069.csv index 9fafa99d1b1ab17..4299078504725ec 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-4069/CVE-2022-4069.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-4069/CVE-2022-4069.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4069,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4069,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4069,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4069,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4069,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-4069,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-4069,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40690/CVE-2022-40690.csv b/data/vul_id/CVE/2022/40/CVE-2022-40690/CVE-2022-40690.csv index e1fea4eac61fdc7..da7f4d26323093b 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40690/CVE-2022-40690.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40690/CVE-2022-40690.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40690,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40690,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40690,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40690,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40690,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40690,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-40690,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40691/CVE-2022-40691.csv b/data/vul_id/CVE/2022/40/CVE-2022-40691/CVE-2022-40691.csv index 2faf610cfe845ef..a472c71866327e7 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40691/CVE-2022-40691.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40691/CVE-2022-40691.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40691,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40691,Live-Hack-CVE/CVE-2022-40691,598786200 -CVE-2022-40691,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40691,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40691,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-40691,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-40691,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40692/CVE-2022-40692.csv b/data/vul_id/CVE/2022/40/CVE-2022-40692/CVE-2022-40692.csv index 0243e8306f87601..1a2e2ead6e36d1a 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40692/CVE-2022-40692.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40692/CVE-2022-40692.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40692,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40692,Live-Hack-CVE/CVE-2022-40692,599340140 -CVE-2022-40692,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40692,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40692,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-40692,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-40692,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40693/CVE-2022-40693.csv b/data/vul_id/CVE/2022/40/CVE-2022-40693/CVE-2022-40693.csv index eb67545144388d8..3044d0d44f84316 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40693/CVE-2022-40693.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40693/CVE-2022-40693.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40693,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40693,Live-Hack-CVE/CVE-2022-40693,598786228 -CVE-2022-40693,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40693,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40693,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-40693,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-40693,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40694/CVE-2022-40694.csv b/data/vul_id/CVE/2022/40/CVE-2022-40694/CVE-2022-40694.csv index d3482c440294c7b..234afb34e2cf222 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40694/CVE-2022-40694.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40694/CVE-2022-40694.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40694,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40694,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40694,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40694,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40694,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-40694,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40694,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40695/CVE-2022-40695.csv b/data/vul_id/CVE/2022/40/CVE-2022-40695/CVE-2022-40695.csv index 880436df3e5739f..d448a8ee2f5f7e9 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40695/CVE-2022-40695.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40695/CVE-2022-40695.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40695,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40695,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40695,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40695,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40695,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-40695,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40695,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40697/CVE-2022-40697.csv b/data/vul_id/CVE/2022/40/CVE-2022-40697/CVE-2022-40697.csv index c8f11343fdfeb52..f414bb3eb780758 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40697/CVE-2022-40697.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40697/CVE-2022-40697.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40697,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40697,Live-Hack-CVE/CVE-2022-40697,591042892 -CVE-2022-40697,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40697,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40697,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-40697,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-40697,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40698/CVE-2022-40698.csv b/data/vul_id/CVE/2022/40/CVE-2022-40698/CVE-2022-40698.csv index f82c64d1f74d87a..e25c5121bf455ba 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40698/CVE-2022-40698.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40698/CVE-2022-40698.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40698,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40698,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40698,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40698,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40698,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-40698,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40698,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-4070/CVE-2022-4070.csv b/data/vul_id/CVE/2022/40/CVE-2022-4070/CVE-2022-4070.csv index 477107e5f4eaf11..365981b4e9648ac 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-4070/CVE-2022-4070.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-4070/CVE-2022-4070.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4070,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4070,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4070,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4070,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4070,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-4070,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-4070,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40701/CVE-2022-40701.csv b/data/vul_id/CVE/2022/40/CVE-2022-40701/CVE-2022-40701.csv index 6801aaa2b96bf95..5e504f6cf2a7c83 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40701/CVE-2022-40701.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40701/CVE-2022-40701.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40701,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40701,Live-Hack-CVE/CVE-2022-40701,593830126 -CVE-2022-40701,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40701,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40701,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-40701,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-40701,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40703/CVE-2022-40703.csv b/data/vul_id/CVE/2022/40/CVE-2022-40703/CVE-2022-40703.csv index 82a110d25d8ebd1..f769d8656bf7628 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40703/CVE-2022-40703.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40703/CVE-2022-40703.csv @@ -3,7 +3,7 @@ CVE-2022-40703,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40703,Live-H CVE-2022-40703,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-40703,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-40703,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40703,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40703,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40703,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40703,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-40703,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40707/CVE-2022-40707.csv b/data/vul_id/CVE/2022/40/CVE-2022-40707/CVE-2022-40707.csv index 37f41a6a64a0021..79772c12fde7a52 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40707/CVE-2022-40707.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40707/CVE-2022-40707.csv @@ -3,7 +3,7 @@ CVE-2022-40707,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analy CVE-2022-40707,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-40707,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40707,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40707,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40707,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40707,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-40707,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-40707,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40708/CVE-2022-40708.csv b/data/vul_id/CVE/2022/40/CVE-2022-40708/CVE-2022-40708.csv index 117c00b8e999a2b..f3b6020436910ea 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40708/CVE-2022-40708.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40708/CVE-2022-40708.csv @@ -3,7 +3,7 @@ CVE-2022-40708,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analy CVE-2022-40708,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-40708,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40708,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40708,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40708,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40708,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-40708,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-40708,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40709/CVE-2022-40709.csv b/data/vul_id/CVE/2022/40/CVE-2022-40709/CVE-2022-40709.csv index 43dec0aa384a204..53ad97e9bfe96c6 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40709/CVE-2022-40709.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40709/CVE-2022-40709.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40709,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-40709,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40709,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40709,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40709,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40709,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-40709,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-40709,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40710/CVE-2022-40710.csv b/data/vul_id/CVE/2022/40/CVE-2022-40710/CVE-2022-40710.csv index 938ecfae1097e39..6a3a3accbf3fbdb 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40710/CVE-2022-40710.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40710/CVE-2022-40710.csv @@ -3,7 +3,7 @@ CVE-2022-40710,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-40710,Live-H CVE-2022-40710,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-40710,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40710,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40710,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40710,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40710,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-40710,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-40710,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40711/CVE-2022-40711.csv b/data/vul_id/CVE/2022/40/CVE-2022-40711/CVE-2022-40711.csv index e834982e2cdb4b0..76fa9469d87302b 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40711/CVE-2022-40711.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40711/CVE-2022-40711.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40711,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40711,Live-Hack-CVE/CVE-2022-40711,584110691 CVE-2022-40711,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40711,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40711,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40711,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-40711,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-40711,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40712/CVE-2022-40712.csv b/data/vul_id/CVE/2022/40/CVE-2022-40712/CVE-2022-40712.csv index cde26db73184fa1..29587b597f3d097 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40712/CVE-2022-40712.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40712/CVE-2022-40712.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40712,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40712,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40712,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40712,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40712,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40712,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-40712,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40713/CVE-2022-40713.csv b/data/vul_id/CVE/2022/40/CVE-2022-40713/CVE-2022-40713.csv index 711109dcf49d024..122152a82713b9a 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40713/CVE-2022-40713.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40713/CVE-2022-40713.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40713,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40713,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40713,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40713,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40713,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40713,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-40713,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40714/CVE-2022-40714.csv b/data/vul_id/CVE/2022/40/CVE-2022-40714/CVE-2022-40714.csv index 855c3633e5577e6..93c4b187b9a9e8f 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40714/CVE-2022-40714.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40714/CVE-2022-40714.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40714,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40714,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40714,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40714,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40714,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40714,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-40714,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40715/CVE-2022-40715.csv b/data/vul_id/CVE/2022/40/CVE-2022-40715/CVE-2022-40715.csv index b38ced5511a19f0..c49a730c8de61e6 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40715/CVE-2022-40715.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40715/CVE-2022-40715.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40715,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40715,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40715,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40715,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40715,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40715,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-40715,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40716/CVE-2022-40716.csv b/data/vul_id/CVE/2022/40/CVE-2022-40716/CVE-2022-40716.csv index 7071e48da44008b..c946e9d6ee6b00e 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40716/CVE-2022-40716.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40716/CVE-2022-40716.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40716,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40716,Live-Hack-CVE/CVE-2022-40716,582098177 CVE-2022-40716,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40716,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40716,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40716,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40716,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40716,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-40716,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40721/CVE-2022-40721.csv b/data/vul_id/CVE/2022/40/CVE-2022-40721/CVE-2022-40721.csv index 08fedc6bf498cfd..9b1b62a080aea94 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40721/CVE-2022-40721.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40721/CVE-2022-40721.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40721,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40721,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40721,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40721,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40721,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40721,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40721,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40735/CVE-2022-40735.csv b/data/vul_id/CVE/2022/40/CVE-2022-40735/CVE-2022-40735.csv index c163a5f529f3f48..49af1d48e6d2e9b 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40735/CVE-2022-40735.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40735/CVE-2022-40735.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40735,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40735,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40735,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40735,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40735,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40735,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-40735,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40736/CVE-2022-40736.csv b/data/vul_id/CVE/2022/40/CVE-2022-40736/CVE-2022-40736.csv index 72a4df7e4c2c2cc..8b88ebd204c512e 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40736/CVE-2022-40736.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40736/CVE-2022-40736.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40736,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40736,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40736,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40736,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40736,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40736,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40740/CVE-2022-40740.csv b/data/vul_id/CVE/2022/40/CVE-2022-40740/CVE-2022-40740.csv index 0ec7c56f26963c4..c5beb0d978ff202 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40740/CVE-2022-40740.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40740/CVE-2022-40740.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40740,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40740,Live-Hack-CVE/CVE-2022-40740,584648460 CVE-2022-40740,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40740,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40740,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40740,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-40740,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-40740,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40741/CVE-2022-40741.csv b/data/vul_id/CVE/2022/40/CVE-2022-40741/CVE-2022-40741.csv index 2e0c07b298a6599..5f0cbdd3097838f 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40741/CVE-2022-40741.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40741/CVE-2022-40741.csv @@ -3,7 +3,7 @@ CVE-2022-40741,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40741,Live-H CVE-2022-40741,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40741,Live-Hack-CVE/CVE-2022-40741,581704616 CVE-2022-40741,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40741,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40741,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40741,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40741,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40741,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-40741,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40742/CVE-2022-40742.csv b/data/vul_id/CVE/2022/40/CVE-2022-40742/CVE-2022-40742.csv index 16bf4efa2560e1e..a78d4129cc8673b 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40742/CVE-2022-40742.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40742/CVE-2022-40742.csv @@ -3,7 +3,7 @@ CVE-2022-40742,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40742,Live-H CVE-2022-40742,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40742,Live-Hack-CVE/CVE-2022-40742,581704611 CVE-2022-40742,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40742,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40742,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40742,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40742,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40742,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-40742,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40743/CVE-2022-40743.csv b/data/vul_id/CVE/2022/40/CVE-2022-40743/CVE-2022-40743.csv index 21b9e866b5a25db..f1999e39edb84ec 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40743/CVE-2022-40743.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40743/CVE-2022-40743.csv @@ -3,7 +3,7 @@ CVE-2022-40743,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40743,Live-H CVE-2022-40743,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40743,Live-Hack-CVE/CVE-2022-40743,581294446 CVE-2022-40743,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40743,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40743,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40743,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40743,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-40743,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-40743,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40746/CVE-2022-40746.csv b/data/vul_id/CVE/2022/40/CVE-2022-40746/CVE-2022-40746.csv index 643fdb2d175209d..588b82b384c97fc 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40746/CVE-2022-40746.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40746/CVE-2022-40746.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40746,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40746,Live-Hack-CVE/CVE-2022-40746,582865193 CVE-2022-40746,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40746,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40746,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40746,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40746,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40746,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-40746,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40750/CVE-2022-40750.csv b/data/vul_id/CVE/2022/40/CVE-2022-40750/CVE-2022-40750.csv index 2ecb87e303f2501..7e521a749cb842d 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40750/CVE-2022-40750.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40750/CVE-2022-40750.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40750,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40750,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40750,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40750,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40750,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40750,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-40750,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40751/CVE-2022-40751.csv b/data/vul_id/CVE/2022/40/CVE-2022-40751/CVE-2022-40751.csv index 298693b6deabb25..b00bc90303873e0 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40751/CVE-2022-40751.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40751/CVE-2022-40751.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40751,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40751,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40751,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40751,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40751,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40751,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-40751,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40752/CVE-2022-40752.csv b/data/vul_id/CVE/2022/40/CVE-2022-40752/CVE-2022-40752.csv index 78e952dbea0f324..3ca124148d946ac 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40752/CVE-2022-40752.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40752/CVE-2022-40752.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40752,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40752,Live-Hack-CVE/CVE-2022-40752,582883205 CVE-2022-40752,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40752,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40752,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40752,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40752,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40752,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-40752,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40755/CVE-2022-40755.csv b/data/vul_id/CVE/2022/40/CVE-2022-40755/CVE-2022-40755.csv index 6c7eaf507534014..2ded72e425f9baf 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40755/CVE-2022-40755.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40755/CVE-2022-40755.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40755,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40755,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40755,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40755,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40755,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40755,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40755,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40756/CVE-2022-40756.csv b/data/vul_id/CVE/2022/40/CVE-2022-40756/CVE-2022-40756.csv index 3fda8a45b7b323c..86ed02c1d482e69 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40756/CVE-2022-40756.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40756/CVE-2022-40756.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40756,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40756,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40756,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40756,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40756,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-40756,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-40756,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40764/CVE-2022-40764.csv b/data/vul_id/CVE/2022/40/CVE-2022-40764/CVE-2022-40764.csv index 5b2d7bba2fcfb3d..3866a67806471d5 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40764/CVE-2022-40764.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40764/CVE-2022-40764.csv @@ -4,7 +4,7 @@ CVE-2022-40764,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-22984,Live-H CVE-2022-40764,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-40764,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40764,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40764,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40764,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40764,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40764,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40764,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40765/CVE-2022-40765.csv b/data/vul_id/CVE/2022/40/CVE-2022-40765/CVE-2022-40765.csv index 223126bc34a5b9b..bc3d59cdff51205 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40765/CVE-2022-40765.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40765/CVE-2022-40765.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40765,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40765,Live-Hack-CVE/CVE-2022-40765,582863941 CVE-2022-40765,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-40765,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-40765,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-40765,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-40765,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-40765,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2022-40765,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40768/CVE-2022-40768.csv b/data/vul_id/CVE/2022/40/CVE-2022-40768/CVE-2022-40768.csv index 03b4a94de5d138a..de05d46c11d4236 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40768/CVE-2022-40768.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40768/CVE-2022-40768.csv @@ -4,7 +4,7 @@ CVE-2022-40768,0.00549451,https://github.com/jiayy/android_vuln_poc-exp,jiayy/an CVE-2022-40768,0.00164745,https://github.com/zzqq0212/Sunflower,zzqq0212/Sunflower,790017610 CVE-2022-40768,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40768,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40768,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40768,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40768,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40768,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-40768,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40769/CVE-2022-40769.csv b/data/vul_id/CVE/2022/40/CVE-2022-40769/CVE-2022-40769.csv index 4e77f96e07610db..3b0a140d1574d5f 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40769/CVE-2022-40769.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40769/CVE-2022-40769.csv @@ -2,12 +2,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40769,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40769,Live-Hack-CVE/CVE-2022-40769,583373018 CVE-2022-40769,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-40769,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-40769,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-40769,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-40769,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-40769,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-40769,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-40769,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40769,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40769,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40769,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40769,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40769,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-40769,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40774/CVE-2022-40774.csv b/data/vul_id/CVE/2022/40/CVE-2022-40774/CVE-2022-40774.csv index 89978c14ff9fea4..a9f19ffc64b843d 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40774/CVE-2022-40774.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40774/CVE-2022-40774.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40774,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40774,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40774,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40774,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40774,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40774,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40774,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40775/CVE-2022-40775.csv b/data/vul_id/CVE/2022/40/CVE-2022-40775/CVE-2022-40775.csv index 25580515056b3ef..0467cc21a7f33ee 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40775/CVE-2022-40775.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40775/CVE-2022-40775.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40775,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40775,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40775,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40775,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40775,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40775,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40775,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40778/CVE-2022-40778.csv b/data/vul_id/CVE/2022/40/CVE-2022-40778/CVE-2022-40778.csv index 5e41d3c3a9317e6..8581aa8e83cbe0f 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40778/CVE-2022-40778.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40778/CVE-2022-40778.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40778,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40778,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40778,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40778,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40778,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40778,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-40778,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40785/CVE-2022-40785.csv b/data/vul_id/CVE/2022/40/CVE-2022-40785/CVE-2022-40785.csv index a6fd8431cac292e..60cfb8efebe7bae 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40785/CVE-2022-40785.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40785/CVE-2022-40785.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40785,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40785,Live-Hack-CVE/CVE-2022-40785,583310267 CVE-2022-40785,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40785,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40785,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40785,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40785,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40785,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40785,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40798/CVE-2022-40798.csv b/data/vul_id/CVE/2022/40/CVE-2022-40798/CVE-2022-40798.csv index a4bd87a691bf782..31250b975fa9031 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40798/CVE-2022-40798.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40798/CVE-2022-40798.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40798,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40798,Live-Hack-CVE/CVE-2022-40798,583158047 CVE-2022-40798,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40798,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40798,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40798,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40798,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40798,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40798,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40799/CVE-2022-40799.csv b/data/vul_id/CVE/2022/40/CVE-2022-40799/CVE-2022-40799.csv index a4790f31fd6fe24..34baed6b0cafdf5 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40799/CVE-2022-40799.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40799/CVE-2022-40799.csv @@ -2,12 +2,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40799,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40799,Live-Hack-CVE/CVE-2022-40799,582833545 CVE-2022-40799,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-40799,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-40799,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-40799,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-40799,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-40799,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-40799,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-40799,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40799,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40799,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40799,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40799,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40799,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40799,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40805/CVE-2022-40805.csv b/data/vul_id/CVE/2022/40/CVE-2022-40805/CVE-2022-40805.csv index ceba53a408dc286..12ebe655f777f65 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40805/CVE-2022-40805.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40805/CVE-2022-40805.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40805,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40805,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40805,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40805,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40805,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40805,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40805,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40806/CVE-2022-40806.csv b/data/vul_id/CVE/2022/40/CVE-2022-40806/CVE-2022-40806.csv index a01b3287630b653..d7d04fe1bb5d33f 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40806/CVE-2022-40806.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40806/CVE-2022-40806.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40806,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40806,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40806,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40806,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40806,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40806,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40806,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40808/CVE-2022-40808.csv b/data/vul_id/CVE/2022/40/CVE-2022-40808/CVE-2022-40808.csv index dd3295f99e1beb2..c62b4cb6e0ea62a 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40808/CVE-2022-40808.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40808/CVE-2022-40808.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40808,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40808,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40808,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40808,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40808,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40808,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40808,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40809/CVE-2022-40809.csv b/data/vul_id/CVE/2022/40/CVE-2022-40809/CVE-2022-40809.csv index 70218d9185d0c01..8c7f7da82a09c5d 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40809/CVE-2022-40809.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40809/CVE-2022-40809.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40809,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40809,Live-Hack-CVE/CVE-2022-40809,582121082 CVE-2022-40809,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40809,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40809,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40809,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40809,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40809,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-40809,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40810/CVE-2022-40810.csv b/data/vul_id/CVE/2022/40/CVE-2022-40810/CVE-2022-40810.csv index 110bef1582c4637..b4acad70fedc05a 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40810/CVE-2022-40810.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40810/CVE-2022-40810.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40810,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40810,Live-Hack-CVE/CVE-2022-40810,582121092 CVE-2022-40810,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40810,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40810,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40810,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40810,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40810,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-40810,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40811/CVE-2022-40811.csv b/data/vul_id/CVE/2022/40/CVE-2022-40811/CVE-2022-40811.csv index de0b4a41391cf6e..c519550a60cdf02 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40811/CVE-2022-40811.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40811/CVE-2022-40811.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40811,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40811,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40811,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40811,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40811,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40811,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40811,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40812/CVE-2022-40812.csv b/data/vul_id/CVE/2022/40/CVE-2022-40812/CVE-2022-40812.csv index 9764dad082ae32e..1543b68e884c226 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40812/CVE-2022-40812.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40812/CVE-2022-40812.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40812,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40812,Live-Hack-CVE/CVE-2022-40812,582121107 CVE-2022-40812,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40812,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40812,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40812,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40812,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40812,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-40812,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40816/CVE-2022-40816.csv b/data/vul_id/CVE/2022/40/CVE-2022-40816/CVE-2022-40816.csv index c55da48fd792362..5e948996ec2da40 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40816/CVE-2022-40816.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40816/CVE-2022-40816.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40816,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40816,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40816,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40816,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40816,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40816,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-40816,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40817/CVE-2022-40817.csv b/data/vul_id/CVE/2022/40/CVE-2022-40817/CVE-2022-40817.csv index 9f421af7140de88..bb280155353cd50 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40817/CVE-2022-40817.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40817/CVE-2022-40817.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40817,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40817,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40817,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40817,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40817,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40817,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-40817,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40824/CVE-2022-40824.csv b/data/vul_id/CVE/2022/40/CVE-2022-40824/CVE-2022-40824.csv index 57a403ef2752602..44727e0205daeb5 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40824/CVE-2022-40824.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40824/CVE-2022-40824.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40824,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40824,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40824,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40824,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40824,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40824,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-40824,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40825/CVE-2022-40825.csv b/data/vul_id/CVE/2022/40/CVE-2022-40825/CVE-2022-40825.csv index c0b734d500b3a7f..84a11c02fc21ee9 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40825/CVE-2022-40825.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40825/CVE-2022-40825.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40825,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40825,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40825,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40825,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40825,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40825,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-40825,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40826/CVE-2022-40826.csv b/data/vul_id/CVE/2022/40/CVE-2022-40826/CVE-2022-40826.csv index c8955d10fe62c80..578b23a33d7cc3f 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40826/CVE-2022-40826.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40826/CVE-2022-40826.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40826,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40826,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40826,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40826,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40826,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40826,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-40826,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40827/CVE-2022-40827.csv b/data/vul_id/CVE/2022/40/CVE-2022-40827/CVE-2022-40827.csv index 8e32db519be8e96..097e5aefe9c563f 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40827/CVE-2022-40827.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40827/CVE-2022-40827.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40827,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40827,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40827,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40827,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40827,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40827,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-40827,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40828/CVE-2022-40828.csv b/data/vul_id/CVE/2022/40/CVE-2022-40828/CVE-2022-40828.csv index e6345223d084fbf..d6bbcbd82980b7c 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40828/CVE-2022-40828.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40828/CVE-2022-40828.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40828,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40828,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40828,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40828,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40828,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40828,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-40828,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40829/CVE-2022-40829.csv b/data/vul_id/CVE/2022/40/CVE-2022-40829/CVE-2022-40829.csv index 3b693ad55c8f7d7..b15af375e7dead8 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40829/CVE-2022-40829.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40829/CVE-2022-40829.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40829,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40829,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40829,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40829,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40829,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40829,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-40829,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40830/CVE-2022-40830.csv b/data/vul_id/CVE/2022/40/CVE-2022-40830/CVE-2022-40830.csv index c186f615fa0b537..2de2d1ffd352059 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40830/CVE-2022-40830.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40830/CVE-2022-40830.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40830,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40830,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40830,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40830,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40830,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40830,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-40830,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40831/CVE-2022-40831.csv b/data/vul_id/CVE/2022/40/CVE-2022-40831/CVE-2022-40831.csv index 2993709c75db7cd..ef744c8eb9448ce 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40831/CVE-2022-40831.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40831/CVE-2022-40831.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40831,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40831,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40831,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40831,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40831,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40831,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-40831,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40832/CVE-2022-40832.csv b/data/vul_id/CVE/2022/40/CVE-2022-40832/CVE-2022-40832.csv index 51f7231dc60dfac..fa6ae0e0243d8b3 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40832/CVE-2022-40832.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40832/CVE-2022-40832.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40832,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40832,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40832,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40832,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40832,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40832,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-40832,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40833/CVE-2022-40833.csv b/data/vul_id/CVE/2022/40/CVE-2022-40833/CVE-2022-40833.csv index 0c7b35637a41e6a..7d36d72a276a8ef 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40833/CVE-2022-40833.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40833/CVE-2022-40833.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40833,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40833,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40833,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40833,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40833,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40833,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-40833,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40839/CVE-2022-40839.csv b/data/vul_id/CVE/2022/40/CVE-2022-40839/CVE-2022-40839.csv index 2b91212b4a8fff8..317e8a3fc3a4e07 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40839/CVE-2022-40839.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40839/CVE-2022-40839.csv @@ -3,7 +3,7 @@ CVE-2022-40839,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40839,Live-H CVE-2022-40839,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-40839,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40839,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40839,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40839,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40839,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40839,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40839,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40841/CVE-2022-40841.csv b/data/vul_id/CVE/2022/40/CVE-2022-40841/CVE-2022-40841.csv index 0c5d3b88a6ef0da..62b4ec5809b4ca0 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40841/CVE-2022-40841.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40841/CVE-2022-40841.csv @@ -3,7 +3,7 @@ CVE-2022-40841,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40841,Live-H CVE-2022-40841,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40841,Live-Hack-CVE/CVE-2022-40841,581083143 CVE-2022-40841,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40841,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40841,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40841,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40841,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-40841,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-40841,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40842/CVE-2022-40842.csv b/data/vul_id/CVE/2022/40/CVE-2022-40842/CVE-2022-40842.csv index 6ea54a6e20e0f61..8b0c3bef9081877 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40842/CVE-2022-40842.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40842/CVE-2022-40842.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40842,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40842,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40842,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40842,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40842,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40842,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40842,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40843/CVE-2022-40843.csv b/data/vul_id/CVE/2022/40/CVE-2022-40843/CVE-2022-40843.csv index c873f3c07a8ecee..e1f521ce646f4ab 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40843/CVE-2022-40843.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40843/CVE-2022-40843.csv @@ -3,7 +3,7 @@ CVE-2022-40843,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2022-40843,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-40843,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40843,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40843,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40843,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40843,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-40843,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40843,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40844/CVE-2022-40844.csv b/data/vul_id/CVE/2022/40/CVE-2022-40844/CVE-2022-40844.csv index 2a8bd587c702027..eb1a27dcd05aee0 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40844/CVE-2022-40844.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40844/CVE-2022-40844.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40844,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40844,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40844,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40844,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40844,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40844,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40845/CVE-2022-40845.csv b/data/vul_id/CVE/2022/40/CVE-2022-40845/CVE-2022-40845.csv index aa0d6327e82e9e8..c5f78dbba5a1ff2 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40845/CVE-2022-40845.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40845/CVE-2022-40845.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40845,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40845,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40845,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40845,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40845,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40845,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40846/CVE-2022-40846.csv b/data/vul_id/CVE/2022/40/CVE-2022-40846/CVE-2022-40846.csv index b7d95843bb163f4..527c858a4e3c935 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40846/CVE-2022-40846.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40846/CVE-2022-40846.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40846,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40846,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40846,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40846,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40846,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40846,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40847/CVE-2022-40847.csv b/data/vul_id/CVE/2022/40/CVE-2022-40847/CVE-2022-40847.csv index af6ad623d42aab5..b1680166a0d9797 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40847/CVE-2022-40847.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40847/CVE-2022-40847.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40847,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40847,Live-Hack-CVE/CVE-2022-40847,582883535 CVE-2022-40847,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40847,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40847,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40847,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40847,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40847,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40854/CVE-2022-40854.csv b/data/vul_id/CVE/2022/40/CVE-2022-40854/CVE-2022-40854.csv index f9123d466ff64c1..6bb8bb3140b04b9 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40854/CVE-2022-40854.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40854/CVE-2022-40854.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40854,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40854,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40854,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40854,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40854,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40854,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-4087/CVE-2022-4087.csv b/data/vul_id/CVE/2022/40/CVE-2022-4087/CVE-2022-4087.csv index 86aa7c14b2b6288..cce67adeb2da752 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-4087/CVE-2022-4087.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-4087/CVE-2022-4087.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4087,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4087,Live-Hack-CVE/CVE-2022-4087,582841786 CVE-2022-4087,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4087,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4087,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4087,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-4087,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-4087,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40871/CVE-2022-40871.csv b/data/vul_id/CVE/2022/40/CVE-2022-40871/CVE-2022-40871.csv index 75ffa2bce129c3b..ce2646582ca2de2 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40871/CVE-2022-40871.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40871/CVE-2022-40871.csv @@ -6,7 +6,7 @@ CVE-2022-40871,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi CVE-2022-40871,0.00183486,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2022-40871,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40871,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40871,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40871,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40871,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40871,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40871,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40872/CVE-2022-40872.csv b/data/vul_id/CVE/2022/40/CVE-2022-40872/CVE-2022-40872.csv index d52f7c4b1412eff..f7bcb2491d29622 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40872/CVE-2022-40872.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40872/CVE-2022-40872.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40872,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40872,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40872,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40872,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40872,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40872,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40872,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40877/CVE-2022-40877.csv b/data/vul_id/CVE/2022/40/CVE-2022-40877/CVE-2022-40877.csv index aec5d3fdf8761b6..8ab70d9ef84ad44 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40877/CVE-2022-40877.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40877/CVE-2022-40877.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40877,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40877,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40877,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40877,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40877,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40877,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-40877,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40879/CVE-2022-40879.csv b/data/vul_id/CVE/2022/40/CVE-2022-40879/CVE-2022-40879.csv index 5d95191cc80d05f..0d69fe23f51410b 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40879/CVE-2022-40879.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40879/CVE-2022-40879.csv @@ -6,7 +6,7 @@ CVE-2022-40879,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2022-40879,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-40879,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40879,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40879,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40879,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40879,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-40879,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40879,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40881/CVE-2022-40881.csv b/data/vul_id/CVE/2022/40/CVE-2022-40881/CVE-2022-40881.csv index 96968321657515d..ad7c451ed6406e8 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40881/CVE-2022-40881.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40881/CVE-2022-40881.csv @@ -14,11 +14,11 @@ CVE-2022-40881,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2022-40881,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-40881,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-40881,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-40881,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-40881,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-40881,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-40881,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-40881,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-40881,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40881,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40881,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40881,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-40881,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40881,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40884/CVE-2022-40884.csv b/data/vul_id/CVE/2022/40/CVE-2022-40884/CVE-2022-40884.csv index 6c555ebd4e2d59a..263a19c63ad172a 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40884/CVE-2022-40884.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40884/CVE-2022-40884.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40884,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40884,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40884,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40884,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40884,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40884,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-40884,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40885/CVE-2022-40885.csv b/data/vul_id/CVE/2022/40/CVE-2022-40885/CVE-2022-40885.csv index aa37c0148b68887..666d2a10574b449 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40885/CVE-2022-40885.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40885/CVE-2022-40885.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40885,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40885,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40885,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40885,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40885,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40885,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-40885,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40887/CVE-2022-40887.csv b/data/vul_id/CVE/2022/40/CVE-2022-40887/CVE-2022-40887.csv index 011b782e8c8c8b2..72249fe09b05650 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40887/CVE-2022-40887.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40887/CVE-2022-40887.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40887,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40887,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40887,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40887,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40887,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40887,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-40887,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40889/CVE-2022-40889.csv b/data/vul_id/CVE/2022/40/CVE-2022-40889/CVE-2022-40889.csv index 28f21ef96f2f460..1b88e0e05380b95 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40889/CVE-2022-40889.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40889/CVE-2022-40889.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40889,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40889,Live-Hack-CVE/CVE-2022-40889,583180213 CVE-2022-40889,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40889,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40889,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40889,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40889,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40889,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40889,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40890/CVE-2022-40890.csv b/data/vul_id/CVE/2022/40/CVE-2022-40890/CVE-2022-40890.csv index 7d3738e3994ab79..173b6005a48c358 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40890/CVE-2022-40890.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40890/CVE-2022-40890.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40890,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40890,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40890,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40890,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40890,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40890,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-40890,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40895/CVE-2022-40895.csv b/data/vul_id/CVE/2022/40/CVE-2022-40895/CVE-2022-40895.csv index 00ba7ac4d5e6275..9458ede5b2f21ca 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40895/CVE-2022-40895.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40895/CVE-2022-40895.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40895,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40895,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40895,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40895,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40895,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40895,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40895,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40897/CVE-2022-40897.csv b/data/vul_id/CVE/2022/40/CVE-2022-40897/CVE-2022-40897.csv index b75ffc1a6ab4a2d..ac137144e590a9e 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40897/CVE-2022-40897.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40897/CVE-2022-40897.csv @@ -3,7 +3,7 @@ CVE-2022-40897,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40897,Live-H CVE-2022-40897,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40897,Live-Hack-CVE/CVE-2022-40897,582030492 CVE-2022-40897,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40897,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40897,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40897,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40897,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-40897,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-40897,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40898/CVE-2022-40898.csv b/data/vul_id/CVE/2022/40/CVE-2022-40898/CVE-2022-40898.csv index 36c75e17171ff5e..84a1521192f1e17 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40898/CVE-2022-40898.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40898/CVE-2022-40898.csv @@ -3,7 +3,7 @@ CVE-2022-40898,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40898,Live-H CVE-2022-40898,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40898,Live-Hack-CVE/CVE-2022-40898,582030508 CVE-2022-40898,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40898,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40898,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40898,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40898,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-40898,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-40898,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40899/CVE-2022-40899.csv b/data/vul_id/CVE/2022/40/CVE-2022-40899/CVE-2022-40899.csv index 3ea696feb9f1d56..cd0fdd0a4768861 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40899/CVE-2022-40899.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40899/CVE-2022-40899.csv @@ -3,7 +3,7 @@ CVE-2022-40899,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40899,Live-H CVE-2022-40899,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40899,Live-Hack-CVE/CVE-2022-40899,582030516 CVE-2022-40899,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40899,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40899,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40899,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40899,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-40899,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-40899,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-4091/CVE-2022-4091.csv b/data/vul_id/CVE/2022/40/CVE-2022-4091/CVE-2022-4091.csv index 25ab5b057364cc9..0fbf0a22b5d8cac 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-4091/CVE-2022-4091.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-4091/CVE-2022-4091.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4091,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-4091,Live-Hack-CVE/CVE-2022-4091,582841141 CVE-2022-4091,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-4091,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4091,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4091,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4091,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-4091,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-4091,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40916/CVE-2022-40916.csv b/data/vul_id/CVE/2022/40/CVE-2022-40916/CVE-2022-40916.csv index 3493d78651a7190..1ee8822ae630dec 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40916/CVE-2022-40916.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40916/CVE-2022-40916.csv @@ -3,11 +3,11 @@ CVE-2022-40916,1.00000000,https://github.com/whitej3rry/CVE-2022-40916,whitej3rr CVE-2022-40916,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-4091,Live-Hack-CVE/CVE-2022-4091,582841141 CVE-2022-40916,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-40916,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2022-40916,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-40916,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-40916,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-40916,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-40916,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-40916,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40916,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40916,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40916,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-40916,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-40916,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40918/CVE-2022-40918.csv b/data/vul_id/CVE/2022/40/CVE-2022-40918/CVE-2022-40918.csv index cd6c7ab9c31cd54..f731fc586637394 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40918/CVE-2022-40918.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40918/CVE-2022-40918.csv @@ -3,7 +3,7 @@ CVE-2022-40918,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40918,Live-H CVE-2022-40918,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40918,Live-Hack-CVE/CVE-2022-40918,581408913 CVE-2022-40918,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40918,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40918,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40918,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40918,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40918,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-40918,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40921/CVE-2022-40921.csv b/data/vul_id/CVE/2022/40/CVE-2022-40921/CVE-2022-40921.csv index a4af3c2a2823fa8..7292093b8bd6af9 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40921/CVE-2022-40921.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40921/CVE-2022-40921.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40921,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40921,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40921,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40921,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40921,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40921,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40921,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40922/CVE-2022-40922.csv b/data/vul_id/CVE/2022/40/CVE-2022-40922/CVE-2022-40922.csv index ef6dbaddf2e9035..e1f10045b5bacb3 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40922/CVE-2022-40922.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40922/CVE-2022-40922.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40922,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40922,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40922,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40922,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40922,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40922,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40922,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40923/CVE-2022-40923.csv b/data/vul_id/CVE/2022/40/CVE-2022-40923/CVE-2022-40923.csv index bc654e3f527ddcb..1505ee59eb93c1e 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40923/CVE-2022-40923.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40923/CVE-2022-40923.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40923,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40923,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40923,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40923,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40923,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40923,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-40923,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40924/CVE-2022-40924.csv b/data/vul_id/CVE/2022/40/CVE-2022-40924/CVE-2022-40924.csv index ce7112a2a1fd6ad..6febe38958f663c 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40924/CVE-2022-40924.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40924/CVE-2022-40924.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40924,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40924,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40924,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40924,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40924,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40924,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40925/CVE-2022-40925.csv b/data/vul_id/CVE/2022/40/CVE-2022-40925/CVE-2022-40925.csv index 4f611adbaa41d53..1b38599350e7df1 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40925/CVE-2022-40925.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40925/CVE-2022-40925.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40925,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40925,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40925,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40925,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40925,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40925,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40926/CVE-2022-40926.csv b/data/vul_id/CVE/2022/40/CVE-2022-40926/CVE-2022-40926.csv index d68f7bf6e58bd6e..53fd5751fe9d877 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40926/CVE-2022-40926.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40926/CVE-2022-40926.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40926,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40926,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40926,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40926,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40926,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40926,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40926,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40927/CVE-2022-40927.csv b/data/vul_id/CVE/2022/40/CVE-2022-40927/CVE-2022-40927.csv index 9736602f8df9127..2c3e093054f9b17 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40927/CVE-2022-40927.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40927/CVE-2022-40927.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40927,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40927,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40927,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40927,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40927,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40927,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40927,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40928/CVE-2022-40928.csv b/data/vul_id/CVE/2022/40/CVE-2022-40928/CVE-2022-40928.csv index ff61888d1ac7060..bb6d1a1a83a1e59 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40928/CVE-2022-40928.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40928/CVE-2022-40928.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40928,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40928,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40928,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40928,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40928,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40928,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40928,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40931/CVE-2022-40931.csv b/data/vul_id/CVE/2022/40/CVE-2022-40931/CVE-2022-40931.csv index 8a12e9464fd06d6..2823e17dd8c6e78 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40931/CVE-2022-40931.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40931/CVE-2022-40931.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40931,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40931,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40931,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40931,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40931,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40931,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-40931,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40932/CVE-2022-40932.csv b/data/vul_id/CVE/2022/40/CVE-2022-40932/CVE-2022-40932.csv index 4d6ba76b86f16b4..3ec3524ae13cd53 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40932/CVE-2022-40932.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40932/CVE-2022-40932.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40932,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40932,Live-Hack-CVE/CVE-2022-40932,582100070 CVE-2022-40932,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40932,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40932,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40932,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40932,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40932,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40932,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40933/CVE-2022-40933.csv b/data/vul_id/CVE/2022/40/CVE-2022-40933/CVE-2022-40933.csv index 4f29bbedd791735..da79e0ba9e10b95 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40933/CVE-2022-40933.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40933/CVE-2022-40933.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40933,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40933,Live-Hack-CVE/CVE-2022-40933,582113882 CVE-2022-40933,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40933,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40933,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40933,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40933,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40933,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40933,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40934/CVE-2022-40934.csv b/data/vul_id/CVE/2022/40/CVE-2022-40934/CVE-2022-40934.csv index e01113eabad924c..70a70a99fb438c8 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40934/CVE-2022-40934.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40934/CVE-2022-40934.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40934,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40934,Live-Hack-CVE/CVE-2022-40934,582113893 CVE-2022-40934,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40934,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40934,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40934,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40934,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40934,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40934,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40935/CVE-2022-40935.csv b/data/vul_id/CVE/2022/40/CVE-2022-40935/CVE-2022-40935.csv index 4d0c2fc190eadf5..f8f80ff5ad677f5 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40935/CVE-2022-40935.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40935/CVE-2022-40935.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40935,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40935,Live-Hack-CVE/CVE-2022-40935,582113903 CVE-2022-40935,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40935,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40935,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40935,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40935,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-40935,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40935,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40955/CVE-2022-40955.csv b/data/vul_id/CVE/2022/40/CVE-2022-40955/CVE-2022-40955.csv index 3179c40a2b3bd44..24b7baf238632a6 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40955/CVE-2022-40955.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40955/CVE-2022-40955.csv @@ -3,7 +3,7 @@ CVE-2022-40955,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40955,Live-H CVE-2022-40955,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40955,Live-Hack-CVE/CVE-2022-40955,581083552 CVE-2022-40955,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40955,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40955,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40955,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40955,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40955,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-40955,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40956/CVE-2022-40956.csv b/data/vul_id/CVE/2022/40/CVE-2022-40956/CVE-2022-40956.csv index 3b76e75580b3a10..f16f082e4fab7c1 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40956/CVE-2022-40956.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40956/CVE-2022-40956.csv @@ -3,7 +3,7 @@ CVE-2022-40956,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40956,Live-H CVE-2022-40956,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40956,Live-Hack-CVE/CVE-2022-40956,582032501 CVE-2022-40956,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40956,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40956,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40956,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40956,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-40956,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-40956,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40957/CVE-2022-40957.csv b/data/vul_id/CVE/2022/40/CVE-2022-40957/CVE-2022-40957.csv index 5b742ddd14ba3d4..a0c5bf092fa685a 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40957/CVE-2022-40957.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40957/CVE-2022-40957.csv @@ -3,7 +3,7 @@ CVE-2022-40957,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40957,Live-H CVE-2022-40957,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40957,Live-Hack-CVE/CVE-2022-40957,582032513 CVE-2022-40957,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40957,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40957,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40957,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40957,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-40957,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-40957,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40958/CVE-2022-40958.csv b/data/vul_id/CVE/2022/40/CVE-2022-40958/CVE-2022-40958.csv index 7591db15de2b538..7041ad193b7f323 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40958/CVE-2022-40958.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40958/CVE-2022-40958.csv @@ -3,7 +3,7 @@ CVE-2022-40958,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40958,Live-H CVE-2022-40958,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40958,Live-Hack-CVE/CVE-2022-40958,582032525 CVE-2022-40958,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40958,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40958,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40958,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40958,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-40958,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-40958,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40959/CVE-2022-40959.csv b/data/vul_id/CVE/2022/40/CVE-2022-40959/CVE-2022-40959.csv index b0c1786526f03cc..ca777d5247b5c86 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40959/CVE-2022-40959.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40959/CVE-2022-40959.csv @@ -3,7 +3,7 @@ CVE-2022-40959,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40959,Live-H CVE-2022-40959,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40959,Live-Hack-CVE/CVE-2022-40959,582032535 CVE-2022-40959,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40959,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40959,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40959,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40959,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-40959,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-40959,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-4096/CVE-2022-4096.csv b/data/vul_id/CVE/2022/40/CVE-2022-4096/CVE-2022-4096.csv index 66d1da8cb1168bb..4664ec3d42056cf 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-4096/CVE-2022-4096.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-4096/CVE-2022-4096.csv @@ -1,12 +1,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4096,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-4096,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-4096,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-4096,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-4096,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-4096,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-4096,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-4096,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4096,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4096,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4096,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4096,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-4096,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-4096,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40960/CVE-2022-40960.csv b/data/vul_id/CVE/2022/40/CVE-2022-40960/CVE-2022-40960.csv index 2ff4c40d29a48b0..30e93a10cc6376b 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40960/CVE-2022-40960.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40960/CVE-2022-40960.csv @@ -3,7 +3,7 @@ CVE-2022-40960,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40960,Live-H CVE-2022-40960,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40960,Live-Hack-CVE/CVE-2022-40960,582032552 CVE-2022-40960,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40960,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40960,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40960,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40960,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-40960,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-40960,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40961/CVE-2022-40961.csv b/data/vul_id/CVE/2022/40/CVE-2022-40961/CVE-2022-40961.csv index 38182feeb194c37..335533f5c710127 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40961/CVE-2022-40961.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40961/CVE-2022-40961.csv @@ -4,7 +4,7 @@ CVE-2022-40961,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40961,Live-H CVE-2022-40961,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-40961,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40961,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40961,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40961,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40961,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-40961,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-40961,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40963/CVE-2022-40963.csv b/data/vul_id/CVE/2022/40/CVE-2022-40963/CVE-2022-40963.csv index 93e4104b1487233..e5261cb034c26dc 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40963/CVE-2022-40963.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40963/CVE-2022-40963.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40963,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40963,Live-Hack-CVE/CVE-2022-40963,582864632 CVE-2022-40963,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40963,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40963,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40963,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40963,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-40963,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40963,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40966/CVE-2022-40966.csv b/data/vul_id/CVE/2022/40/CVE-2022-40966/CVE-2022-40966.csv index 6dd15d5f953ea69..0e60e0b2094f03b 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40966/CVE-2022-40966.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40966/CVE-2022-40966.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40966,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-40966,Live-Hack-CVE/CVE-2022-40966,581354856 CVE-2022-40966,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40966,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40966,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40966,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40966,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40966,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-40966,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40968/CVE-2022-40968.csv b/data/vul_id/CVE/2022/40/CVE-2022-40968/CVE-2022-40968.csv index 5dbf106044d00bb..d528ac66a187821 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40968/CVE-2022-40968.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40968/CVE-2022-40968.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40968,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40968,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40968,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40968,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40968,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-40968,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40968,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-4097/CVE-2022-4097.csv b/data/vul_id/CVE/2022/40/CVE-2022-4097/CVE-2022-4097.csv index 00350c831360051..d99421005e66733 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-4097/CVE-2022-4097.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-4097/CVE-2022-4097.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4097,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4097,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4097,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4097,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4097,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4097,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4097,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40978/CVE-2022-40978.csv b/data/vul_id/CVE/2022/40/CVE-2022-40978/CVE-2022-40978.csv index 2ac1f4c64fde368..81e7254eb151470 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40978/CVE-2022-40978.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40978/CVE-2022-40978.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40978,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40978,Live-Hack-CVE/CVE-2022-40978,582121123 CVE-2022-40978,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40978,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40978,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40978,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40978,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40978,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-40978,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40979/CVE-2022-40979.csv b/data/vul_id/CVE/2022/40/CVE-2022-40979/CVE-2022-40979.csv index 684bb508a182577..b35e9a78da4ef5f 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40979/CVE-2022-40979.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40979/CVE-2022-40979.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40979,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40979,Live-Hack-CVE/CVE-2022-40979,582098103 CVE-2022-40979,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40979,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40979,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40979,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40979,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40979,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-40979,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-4098/CVE-2022-4098.csv b/data/vul_id/CVE/2022/40/CVE-2022-4098/CVE-2022-4098.csv index 0b7eefead7ccdea..8849d713b0fd81d 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-4098/CVE-2022-4098.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-4098/CVE-2022-4098.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4098,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4098,Live-Hack-CVE/CVE-2022-4098,581326090 CVE-2022-4098,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4098,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4098,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4098,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4098,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-4098,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-4098,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40980/CVE-2022-40980.csv b/data/vul_id/CVE/2022/40/CVE-2022-40980/CVE-2022-40980.csv index df25c4350bf3043..838dc61b9f3627c 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40980/CVE-2022-40980.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40980/CVE-2022-40980.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40980,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40980,Live-Hack-CVE/CVE-2022-40980,582122366 CVE-2022-40980,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40980,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40980,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40980,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40980,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40980,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-40980,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40983/CVE-2022-40983.csv b/data/vul_id/CVE/2022/40/CVE-2022-40983/CVE-2022-40983.csv index a991ef33130b4eb..38956a61ef02cb0 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40983/CVE-2022-40983.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40983/CVE-2022-40983.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40983,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40983,Live-Hack-CVE/CVE-2022-40983,588306443 CVE-2022-40983,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40983,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40983,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40983,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-40983,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-40983,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40984/CVE-2022-40984.csv b/data/vul_id/CVE/2022/40/CVE-2022-40984/CVE-2022-40984.csv index 09c659c143341dc..7633d970f94a881 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40984/CVE-2022-40984.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40984/CVE-2022-40984.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40984,0.00266667,https://github.com/rcevulndev/rcevulndev.github.io,rcevulndev/rcevulndev.github.io,373625918 CVE-2022-40984,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-40984,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-40984,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40984,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40984,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-40984,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-40984,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40985/CVE-2022-40985.csv b/data/vul_id/CVE/2022/40/CVE-2022-40985/CVE-2022-40985.csv index da83707af620a04..a0546eaec25d2d4 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40985/CVE-2022-40985.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40985/CVE-2022-40985.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40985,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40985,Live-Hack-CVE/CVE-2022-40985,593830139 -CVE-2022-40985,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40985,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40985,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-40985,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-40985,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40986/CVE-2022-40986.csv b/data/vul_id/CVE/2022/40/CVE-2022-40986/CVE-2022-40986.csv index 406a7d46df334d0..896e32195ea0e1c 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40986/CVE-2022-40986.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40986/CVE-2022-40986.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40986,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40986,Live-Hack-CVE/CVE-2022-40986,593830159 -CVE-2022-40986,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40986,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40986,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-40986,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-40986,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40987/CVE-2022-40987.csv b/data/vul_id/CVE/2022/40/CVE-2022-40987/CVE-2022-40987.csv index 791409f8a917ff4..709ff98570d2960 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40987/CVE-2022-40987.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40987/CVE-2022-40987.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40987,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40987,Live-Hack-CVE/CVE-2022-40987,593830149 -CVE-2022-40987,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40987,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40987,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-40987,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-40987,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-4099/CVE-2022-4099.csv b/data/vul_id/CVE/2022/40/CVE-2022-4099/CVE-2022-4099.csv index 3698a307c8598c9..8576c16b27e97d5 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-4099/CVE-2022-4099.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-4099/CVE-2022-4099.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4099,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4099,Live-Hack-CVE/CVE-2022-4099,584568779 CVE-2022-4099,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4099,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4099,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4099,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4099,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-4099,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40990/CVE-2022-40990.csv b/data/vul_id/CVE/2022/40/CVE-2022-40990/CVE-2022-40990.csv index f77e1a33db349dd..bc44c334bacba86 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40990/CVE-2022-40990.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40990/CVE-2022-40990.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40990,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40990,Live-Hack-CVE/CVE-2022-40990,593830171 -CVE-2022-40990,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40990,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40990,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-40990,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-40990,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40991/CVE-2022-40991.csv b/data/vul_id/CVE/2022/40/CVE-2022-40991/CVE-2022-40991.csv index 6ead87915267d32..21b31ed4ed574c2 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40991/CVE-2022-40991.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40991/CVE-2022-40991.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40991,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40991,Live-Hack-CVE/CVE-2022-40991,593830194 -CVE-2022-40991,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40991,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40991,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-40991,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-40991,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40992/CVE-2022-40992.csv b/data/vul_id/CVE/2022/40/CVE-2022-40992/CVE-2022-40992.csv index 64d201b60258db7..55cef931eef75bc 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40992/CVE-2022-40992.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40992/CVE-2022-40992.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40992,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40992,Live-Hack-CVE/CVE-2022-40992,593830214 -CVE-2022-40992,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40992,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40992,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-40992,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-40992,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40994/CVE-2022-40994.csv b/data/vul_id/CVE/2022/40/CVE-2022-40994/CVE-2022-40994.csv index 5bd3d274f1c9331..56acedf491e221b 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40994/CVE-2022-40994.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40994/CVE-2022-40994.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40994,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40994,Live-Hack-CVE/CVE-2022-40994,593830243 -CVE-2022-40994,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40994,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40994,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-40994,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-40994,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40995/CVE-2022-40995.csv b/data/vul_id/CVE/2022/40/CVE-2022-40995/CVE-2022-40995.csv index c7460e73007afc0..df0ad800fc4c798 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40995/CVE-2022-40995.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40995/CVE-2022-40995.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40995,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40995,Live-Hack-CVE/CVE-2022-40995,593830265 -CVE-2022-40995,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40995,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40995,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-40995,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-40995,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40996/CVE-2022-40996.csv b/data/vul_id/CVE/2022/40/CVE-2022-40996/CVE-2022-40996.csv index dab2ad4d475a646..0872fb74cf8107c 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40996/CVE-2022-40996.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40996/CVE-2022-40996.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40996,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40996,Live-Hack-CVE/CVE-2022-40996,593830283 -CVE-2022-40996,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40996,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40996,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-40996,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-40996,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40997/CVE-2022-40997.csv b/data/vul_id/CVE/2022/40/CVE-2022-40997/CVE-2022-40997.csv index e2ad7c40201799d..0b1ea81553f412a 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40997/CVE-2022-40997.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40997/CVE-2022-40997.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40997,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40997,Live-Hack-CVE/CVE-2022-40997,593830300 -CVE-2022-40997,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40997,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40997,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-40997,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-40997,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/40/CVE-2022-40998/CVE-2022-40998.csv b/data/vul_id/CVE/2022/40/CVE-2022-40998/CVE-2022-40998.csv index d6bc1124556c91b..2574c0b209af541 100644 --- a/data/vul_id/CVE/2022/40/CVE-2022-40998/CVE-2022-40998.csv +++ b/data/vul_id/CVE/2022/40/CVE-2022-40998/CVE-2022-40998.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-40998,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-40998,Live-Hack-CVE/CVE-2022-40998,597131458 -CVE-2022-40998,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-40998,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-40998,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-40998,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-40998,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41019/CVE-2022-41019.csv b/data/vul_id/CVE/2022/41/CVE-2022-41019/CVE-2022-41019.csv index d94557882060413..c83c9f84336842a 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41019/CVE-2022-41019.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41019/CVE-2022-41019.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41019,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41019,Live-Hack-CVE/CVE-2022-41019,598285947 -CVE-2022-41019,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41019,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41019,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-41019,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-41019,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-4102/CVE-2022-4102.csv b/data/vul_id/CVE/2022/41/CVE-2022-4102/CVE-2022-4102.csv index b71951c55ef7383..e09e59668fb7d52 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-4102/CVE-2022-4102.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-4102/CVE-2022-4102.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4102,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4102,Live-Hack-CVE/CVE-2022-4102,587120232 CVE-2022-4102,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4102,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4102,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4102,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4102,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4102,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41020/CVE-2022-41020.csv b/data/vul_id/CVE/2022/41/CVE-2022-41020/CVE-2022-41020.csv index 0325811fb52bff6..5ff576a498d51eb 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41020/CVE-2022-41020.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41020/CVE-2022-41020.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41020,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41020,Live-Hack-CVE/CVE-2022-41020,596714962 -CVE-2022-41020,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41020,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41020,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-41020,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-41020,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41021/CVE-2022-41021.csv b/data/vul_id/CVE/2022/41/CVE-2022-41021/CVE-2022-41021.csv index 69119be4850e234..23ad23b592f93ac 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41021/CVE-2022-41021.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41021/CVE-2022-41021.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41021,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41021,Live-Hack-CVE/CVE-2022-41021,596714987 -CVE-2022-41021,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41021,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41021,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-41021,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-41021,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41022/CVE-2022-41022.csv b/data/vul_id/CVE/2022/41/CVE-2022-41022/CVE-2022-41022.csv index 7cf2f6a71929a4b..a9389fc766305c6 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41022/CVE-2022-41022.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41022/CVE-2022-41022.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41022,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41022,Live-Hack-CVE/CVE-2022-41022,596715021 -CVE-2022-41022,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41022,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41022,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-41022,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-41022,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41023/CVE-2022-41023.csv b/data/vul_id/CVE/2022/41/CVE-2022-41023/CVE-2022-41023.csv index b06a911e638a44a..471d3bd7b3c72b7 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41023/CVE-2022-41023.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41023/CVE-2022-41023.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41023,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41023,Live-Hack-CVE/CVE-2022-41023,596715038 -CVE-2022-41023,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41023,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41023,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-41023,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-41023,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41024/CVE-2022-41024.csv b/data/vul_id/CVE/2022/41/CVE-2022-41024/CVE-2022-41024.csv index 51bdbc1c5786361..153362d5cef93f6 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41024/CVE-2022-41024.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41024/CVE-2022-41024.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41024,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41024,Live-Hack-CVE/CVE-2022-41024,596715061 -CVE-2022-41024,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41024,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41024,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-41024,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-41024,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41025/CVE-2022-41025.csv b/data/vul_id/CVE/2022/41/CVE-2022-41025/CVE-2022-41025.csv index baa18366ad5d669..1ac019c8b37d2c9 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41025/CVE-2022-41025.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41025/CVE-2022-41025.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41025,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41025,Live-Hack-CVE/CVE-2022-41025,596715081 -CVE-2022-41025,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41025,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41025,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-41025,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-41025,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41026/CVE-2022-41026.csv b/data/vul_id/CVE/2022/41/CVE-2022-41026/CVE-2022-41026.csv index 45bb09fe7fc5c0f..94f0d84b6f2da52 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41026/CVE-2022-41026.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41026/CVE-2022-41026.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41026,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41026,Live-Hack-CVE/CVE-2022-41026,596715103 -CVE-2022-41026,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41026,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41026,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-41026,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-41026,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-4103/CVE-2022-4103.csv b/data/vul_id/CVE/2022/41/CVE-2022-4103/CVE-2022-4103.csv index 9280a8bd0a576ca..9b5070a10efc768 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-4103/CVE-2022-4103.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-4103/CVE-2022-4103.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4103,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4103,Live-Hack-CVE/CVE-2022-4103,587120262 CVE-2022-4103,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-4103,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4103,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4103,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4103,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4103,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4103,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41030/CVE-2022-41030.csv b/data/vul_id/CVE/2022/41/CVE-2022-41030/CVE-2022-41030.csv index 11b9569bd3f7d17..e358634d89eeb49 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41030/CVE-2022-41030.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41030/CVE-2022-41030.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41030,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41030,Live-Hack-CVE/CVE-2022-41030,598285881 -CVE-2022-41030,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41030,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41030,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-41030,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-41030,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41031/CVE-2022-41031.csv b/data/vul_id/CVE/2022/41/CVE-2022-41031/CVE-2022-41031.csv index 306a051bb912e96..f7e55149996f0aa 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41031/CVE-2022-41031.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41031/CVE-2022-41031.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41031,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41031,Live-Hack-CVE/CVE-2022-41031,583209440 CVE-2022-41031,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41031,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41031,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41031,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41031,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41031,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41031,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41032/CVE-2022-41032.csv b/data/vul_id/CVE/2022/41/CVE-2022-41032/CVE-2022-41032.csv index 9cf7010748c6b13..e8750218c2a8a7c 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41032/CVE-2022-41032.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41032/CVE-2022-41032.csv @@ -2,12 +2,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41032,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41032,Live-Hack-CVE/CVE-2022-41032,582824556 CVE-2022-41032,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-41032,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-41032,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-41032,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41032,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-41032,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41032,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-41032,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41032,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41032,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41032,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41032,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41032,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-41032,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41033/CVE-2022-41033.csv b/data/vul_id/CVE/2022/41/CVE-2022-41033/CVE-2022-41033.csv index 5f1d70178a48d25..557202689c74ccd 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41033/CVE-2022-41033.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41033/CVE-2022-41033.csv @@ -3,14 +3,14 @@ CVE-2022-41033,0.00581395,https://github.com/googleprojectzero/0days-in-the-wild CVE-2022-41033,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2022-41033,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-41033,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-41033,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-41033,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-41033,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-41033,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2022-41033,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2022-41033,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-41033,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41033,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41033,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41033,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41033,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41033,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-41033,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41034/CVE-2022-41034.csv b/data/vul_id/CVE/2022/41/CVE-2022-41034/CVE-2022-41034.csv index ade4a8264e70879..01693d094fbc182 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41034/CVE-2022-41034.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41034/CVE-2022-41034.csv @@ -7,12 +7,12 @@ CVE-2022-41034,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2022-41034,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-41034,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2022-41034,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-41034,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-41034,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41034,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-41034,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41034,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-41034,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41034,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41034,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41034,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41034,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41034,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-41034,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41035/CVE-2022-41035.csv b/data/vul_id/CVE/2022/41/CVE-2022-41035/CVE-2022-41035.csv index 628a9c80d8e1a93..8b5157d2702ef29 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41035/CVE-2022-41035.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41035/CVE-2022-41035.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41035,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41035,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41035,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41035,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41035,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-41035,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41036/CVE-2022-41036.csv b/data/vul_id/CVE/2022/41/CVE-2022-41036/CVE-2022-41036.csv index 9124a8ea45e0b29..a17516fc81aca4a 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41036/CVE-2022-41036.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41036/CVE-2022-41036.csv @@ -6,7 +6,7 @@ CVE-2022-41036,0.25000000,https://github.com/Live-Hack-CVE/CVE-2022-38053,Live-H CVE-2022-41036,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-41036,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41036,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41036,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41036,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41036,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41036,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-41036,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41037/CVE-2022-41037.csv b/data/vul_id/CVE/2022/41/CVE-2022-41037/CVE-2022-41037.csv index 7a76b91e8ce5207..6fa8b6b325be36b 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41037/CVE-2022-41037.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41037/CVE-2022-41037.csv @@ -6,7 +6,7 @@ CVE-2022-41037,0.25000000,https://github.com/Live-Hack-CVE/CVE-2022-38053,Live-H CVE-2022-41037,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-41037,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41037,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41037,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41037,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41037,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41037,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-41037,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41038/CVE-2022-41038.csv b/data/vul_id/CVE/2022/41/CVE-2022-41038/CVE-2022-41038.csv index 59d9dd189619b58..15dacbfe06c478f 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41038/CVE-2022-41038.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41038/CVE-2022-41038.csv @@ -6,7 +6,7 @@ CVE-2022-41038,0.25000000,https://github.com/Live-Hack-CVE/CVE-2022-38053,Live-H CVE-2022-41038,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-41038,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41038,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41038,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41038,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41038,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41038,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-41038,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41039/CVE-2022-41039.csv b/data/vul_id/CVE/2022/41/CVE-2022-41039/CVE-2022-41039.csv index 248ca2e19c303e7..4dd2debd22dacb0 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41039/CVE-2022-41039.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41039/CVE-2022-41039.csv @@ -6,7 +6,7 @@ CVE-2022-41039,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analy CVE-2022-41039,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-41039,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41039,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41039,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41039,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41039,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41039,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41039,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41040/CVE-2022-41040.csv b/data/vul_id/CVE/2022/41/CVE-2022-41040/CVE-2022-41040.csv index 2e4c37808119359..ce20a18a55db351 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41040/CVE-2022-41040.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41040/CVE-2022-41040.csv @@ -51,11 +51,11 @@ CVE-2022-41040,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-o CVE-2022-41040,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2022-41040,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-41040,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-41040,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-41040,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-41040,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-41040,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2022-41040,0.00052770,https://github.com/GhostTroops/scan4all,GhostTroops/scan4all,505278571 -CVE-2022-41040,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2022-41040,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2022-41040,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-41040,0.00024050,https://github.com/TAplutos/autosploit,TAplutos/autosploit,715864568 CVE-2022-41040,0.00019932,https://github.com/Christyy123/Metasploit-framework,Christyy123/Metasploit-framework,573940370 @@ -80,13 +80,13 @@ CVE-2022-41040,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2022-41040,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-41040,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2022-41040,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-41040,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-41040,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-41040,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-41040,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41040,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41040,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-41040,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41040,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41040,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41040,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41040,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-41040,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-41040,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41042/CVE-2022-41042.csv b/data/vul_id/CVE/2022/41/CVE-2022-41042/CVE-2022-41042.csv index 1dc9222006d1101..9787e1a8a243f71 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41042/CVE-2022-41042.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41042/CVE-2022-41042.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41042,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41042,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41042,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41042,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41042,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41042,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-41042,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41043/CVE-2022-41043.csv b/data/vul_id/CVE/2022/41/CVE-2022-41043/CVE-2022-41043.csv index 2a0254cc462cc15..7e69b0cb8f514c6 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41043/CVE-2022-41043.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41043/CVE-2022-41043.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41043,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41043,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41043,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41043,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41043,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41043,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41043,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41044/CVE-2022-41044.csv b/data/vul_id/CVE/2022/41/CVE-2022-41044/CVE-2022-41044.csv index 713869faa6c993b..1568a1d63d57f4b 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41044/CVE-2022-41044.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41044/CVE-2022-41044.csv @@ -6,7 +6,7 @@ CVE-2022-41044,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analy CVE-2022-41044,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-41044,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41044,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41044,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41044,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41044,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41044,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41044,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41045/CVE-2022-41045.csv b/data/vul_id/CVE/2022/41/CVE-2022-41045/CVE-2022-41045.csv index 7096049ae5c48c0..f987c6b977f42a9 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41045/CVE-2022-41045.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41045/CVE-2022-41045.csv @@ -3,7 +3,7 @@ CVE-2022-41045,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analy CVE-2022-41045,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-41045,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41045,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41045,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41045,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41045,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41045,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41045,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41047/CVE-2022-41047.csv b/data/vul_id/CVE/2022/41/CVE-2022-41047/CVE-2022-41047.csv index 9eeb92ca5e044c5..96ed33565b47503 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41047/CVE-2022-41047.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41047/CVE-2022-41047.csv @@ -4,7 +4,7 @@ CVE-2022-41047,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-41047,Live-H CVE-2022-41047,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-41047,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41047,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41047,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41047,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41047,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41047,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41047,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41048/CVE-2022-41048.csv b/data/vul_id/CVE/2022/41/CVE-2022-41048/CVE-2022-41048.csv index bddc72c1dc7ee71..26cb3e188ecc557 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41048/CVE-2022-41048.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41048/CVE-2022-41048.csv @@ -4,7 +4,7 @@ CVE-2022-41048,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-41047,Live-H CVE-2022-41048,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-41048,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41048,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41048,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41048,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41048,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41048,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41048,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41049/CVE-2022-41049.csv b/data/vul_id/CVE/2022/41/CVE-2022-41049/CVE-2022-41049.csv index 3c502961b1d3137..545c399fcf8d4ee 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41049/CVE-2022-41049.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41049/CVE-2022-41049.csv @@ -4,20 +4,20 @@ CVE-2022-41049,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-4104,Live-Ha CVE-2022-41049,0.01010101,https://github.com/abrahim7112/hackers_CVE_2023_poc,abrahim7112/hackers_CVE_2023_poc,669910391 CVE-2022-41049,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-41049,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-41049,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-41049,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-41049,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-41049,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2022-41049,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-41049,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-41049,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-41049,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-41049,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-41049,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-41049,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41049,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41049,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-41049,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-41049,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41049,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41049,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41049,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41049,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-41049,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41049,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41050/CVE-2022-41050.csv b/data/vul_id/CVE/2022/41/CVE-2022-41050/CVE-2022-41050.csv index 85020aee8c880d6..9464b729eee44ec 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41050/CVE-2022-41050.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41050/CVE-2022-41050.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41050,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-41050,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41050,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41050,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41050,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41050,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41050,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41050,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41051/CVE-2022-41051.csv b/data/vul_id/CVE/2022/41/CVE-2022-41051/CVE-2022-41051.csv index 29586caa779c209..901ba62ab75a583 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41051/CVE-2022-41051.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41051/CVE-2022-41051.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41051,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41051,Live-Hack-CVE/CVE-2022-41051,582937014 CVE-2022-41051,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41051,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41051,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41051,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41051,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41051,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41051,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41052/CVE-2022-41052.csv b/data/vul_id/CVE/2022/41/CVE-2022-41052/CVE-2022-41052.csv index da4afdd47dbd448..8fdc189ecf65d67 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41052/CVE-2022-41052.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41052/CVE-2022-41052.csv @@ -3,7 +3,7 @@ CVE-2022-41052,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41052,Live-H CVE-2022-41052,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-41052,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41052,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41052,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41052,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41052,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41052,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41052,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41053/CVE-2022-41053.csv b/data/vul_id/CVE/2022/41/CVE-2022-41053/CVE-2022-41053.csv index 0863a4c8ac621e3..2bd8e292878705f 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41053/CVE-2022-41053.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41053/CVE-2022-41053.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41053,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-41053,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41053,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41053,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41053,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41053,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41053,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41053,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41054/CVE-2022-41054.csv b/data/vul_id/CVE/2022/41/CVE-2022-41054/CVE-2022-41054.csv index 12ef2431a7ac48e..90da34ac21117e2 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41054/CVE-2022-41054.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41054/CVE-2022-41054.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41054,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-41054,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41054,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41054,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41054,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41054,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41054,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41054,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41055/CVE-2022-41055.csv b/data/vul_id/CVE/2022/41/CVE-2022-41055/CVE-2022-41055.csv index bfcb1c9ea492264..eea7bac705b286c 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41055/CVE-2022-41055.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41055/CVE-2022-41055.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41055,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-41055,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41055,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41055,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41055,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41055,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41055,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41055,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41056/CVE-2022-41056.csv b/data/vul_id/CVE/2022/41/CVE-2022-41056/CVE-2022-41056.csv index fe49b8ba98b4015..f51ccc3e0f4b7a6 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41056/CVE-2022-41056.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41056/CVE-2022-41056.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41056,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41056,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41056,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41056,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41056,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41056,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41056,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41057/CVE-2022-41057.csv b/data/vul_id/CVE/2022/41/CVE-2022-41057/CVE-2022-41057.csv index 2abc1b7649cbc48..96f59c5744901b1 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41057/CVE-2022-41057.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41057/CVE-2022-41057.csv @@ -3,7 +3,7 @@ CVE-2022-41057,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41057,Live-H CVE-2022-41057,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-41057,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41057,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41057,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41057,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41057,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41057,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-41057,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41058/CVE-2022-41058.csv b/data/vul_id/CVE/2022/41/CVE-2022-41058/CVE-2022-41058.csv index 769bfeb80801e48..816f8b827f4ed80 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41058/CVE-2022-41058.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41058/CVE-2022-41058.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41058,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-41058,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41058,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41058,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41058,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41058,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41058,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41058,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41060/CVE-2022-41060.csv b/data/vul_id/CVE/2022/41/CVE-2022-41060/CVE-2022-41060.csv index 644e49cce0788ea..e4fb78d235b3db0 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41060/CVE-2022-41060.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41060/CVE-2022-41060.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41060,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-41060,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41060,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41060,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41060,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41060,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41060,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41060,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41061/CVE-2022-41061.csv b/data/vul_id/CVE/2022/41/CVE-2022-41061/CVE-2022-41061.csv index bee89d56a842b3c..5154850f03821bd 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41061/CVE-2022-41061.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41061/CVE-2022-41061.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41061,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41061,Live-Hack-CVE/CVE-2022-41061,582937198 CVE-2022-41061,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41061,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41061,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41061,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41061,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41061,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41061,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41062/CVE-2022-41062.csv b/data/vul_id/CVE/2022/41/CVE-2022-41062/CVE-2022-41062.csv index 35c3bb4310168b7..7095a475afcb4b4 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41062/CVE-2022-41062.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41062/CVE-2022-41062.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41062,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41062,Live-Hack-CVE/CVE-2022-41062,582946477 CVE-2022-41062,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41062,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41062,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41062,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41062,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41062,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41062,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41063/CVE-2022-41063.csv b/data/vul_id/CVE/2022/41/CVE-2022-41063/CVE-2022-41063.csv index 1dcb0017f5b84a7..e7fb1f0a079ae3f 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41063/CVE-2022-41063.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41063/CVE-2022-41063.csv @@ -4,7 +4,7 @@ CVE-2022-41063,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-41106,Live-H CVE-2022-41063,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-41063,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41063,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41063,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41063,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41063,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41063,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-41063,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41064/CVE-2022-41064.csv b/data/vul_id/CVE/2022/41/CVE-2022-41064/CVE-2022-41064.csv index 0d91ad4726189a0..0bcd9ce0e79919b 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41064/CVE-2022-41064.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41064/CVE-2022-41064.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41064,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41064,Live-Hack-CVE/CVE-2022-41064,582849565 CVE-2022-41064,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41064,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41064,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41064,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41064,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41064,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-41064,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41066/CVE-2022-41066.csv b/data/vul_id/CVE/2022/41/CVE-2022-41066/CVE-2022-41066.csv index 2eff32cefadafa3..dfb3d9892d4d4dc 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41066/CVE-2022-41066.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41066/CVE-2022-41066.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41066,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41066,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41066,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41066,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41066,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41066,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41073/CVE-2022-41073.csv b/data/vul_id/CVE/2022/41/CVE-2022-41073/CVE-2022-41073.csv index 6c7d1f806806859..5d920bd259d4a73 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41073/CVE-2022-41073.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41073/CVE-2022-41073.csv @@ -4,14 +4,14 @@ CVE-2022-41073,0.00581395,https://github.com/googleprojectzero/0days-in-the-wild CVE-2022-41073,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2022-41073,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-41073,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-41073,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-41073,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-41073,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-41073,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2022-41073,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2022-41073,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-41073,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41073,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41073,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41073,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41073,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41073,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-41073,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41074/CVE-2022-41074.csv b/data/vul_id/CVE/2022/41/CVE-2022-41074/CVE-2022-41074.csv index 3f2a2238caf9287..56dd107e48f6510 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41074/CVE-2022-41074.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41074/CVE-2022-41074.csv @@ -4,7 +4,7 @@ CVE-2022-41074,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-44679,Live-H CVE-2022-41074,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-41074,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41074,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41074,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41074,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41074,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41074,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-41074,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41076/CVE-2022-41076.csv b/data/vul_id/CVE/2022/41/CVE-2022-41076/CVE-2022-41076.csv index 6c258633b3b71f1..3f129c01ad1fa42 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41076/CVE-2022-41076.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41076/CVE-2022-41076.csv @@ -6,12 +6,12 @@ CVE-2022-41076,0.33333333,https://github.com/balki97/OWASSRF-CVE-2022-41082-POC, CVE-2022-41076,0.01282051,https://github.com/FDlucifer/Proxy-Attackchain,FDlucifer/Proxy-Attackchain,432469539 CVE-2022-41076,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-41076,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-41076,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-41076,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41076,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-41076,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41076,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-41076,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41076,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41076,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41076,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41076,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2022-41076,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-41076,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41078/CVE-2022-41078.csv b/data/vul_id/CVE/2022/41/CVE-2022-41078/CVE-2022-41078.csv index 241b64cb709ddda..f5539db8520151f 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41078/CVE-2022-41078.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41078/CVE-2022-41078.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41078,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41078,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41078,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41078,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41078,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-41078,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41079/CVE-2022-41079.csv b/data/vul_id/CVE/2022/41/CVE-2022-41079/CVE-2022-41079.csv index 39c5cd7db98a5ee..25c09f5bfdd8320 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41079/CVE-2022-41079.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41079/CVE-2022-41079.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41079,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41079,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41079,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41079,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41079,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41079,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-41079,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41080/CVE-2022-41080.csv b/data/vul_id/CVE/2022/41/CVE-2022-41080/CVE-2022-41080.csv index 4064f3067e0fcdf..2eb6bc3d94c7cab 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41080/CVE-2022-41080.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41080/CVE-2022-41080.csv @@ -8,19 +8,19 @@ CVE-2022-41080,0.00325733,https://github.com/wwl012345/Vuln-List,wwl012345/Vuln- CVE-2022-41080,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2022-41080,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-41080,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-41080,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-41080,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-41080,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-41080,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2022-41080,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-41080,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-41080,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-41080,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-41080,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-41080,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-41080,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41080,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41080,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-41080,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41080,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41080,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41080,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41080,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41080,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2022-41080,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41081/CVE-2022-41081.csv b/data/vul_id/CVE/2022/41/CVE-2022-41081/CVE-2022-41081.csv index cee94c3fe7f9599..61de7e9499f1c49 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41081/CVE-2022-41081.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41081/CVE-2022-41081.csv @@ -10,7 +10,7 @@ CVE-2022-41081,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analy CVE-2022-41081,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-41081,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41081,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41081,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41081,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41081,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41081,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-41081,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41082/CVE-2022-41082.csv b/data/vul_id/CVE/2022/41/CVE-2022-41082/CVE-2022-41082.csv index 5d087433fc1ade6..c9a315df4dde533 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41082/CVE-2022-41082.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41082/CVE-2022-41082.csv @@ -54,11 +54,11 @@ CVE-2022-41082,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-o CVE-2022-41082,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2022-41082,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-41082,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-41082,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-41082,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-41082,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-41082,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2022-41082,0.00052770,https://github.com/GhostTroops/scan4all,GhostTroops/scan4all,505278571 -CVE-2022-41082,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2022-41082,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2022-41082,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-41082,0.00024050,https://github.com/TAplutos/autosploit,TAplutos/autosploit,715864568 CVE-2022-41082,0.00019932,https://github.com/Christyy123/Metasploit-framework,Christyy123/Metasploit-framework,573940370 @@ -83,14 +83,14 @@ CVE-2022-41082,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2022-41082,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-41082,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2022-41082,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-41082,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-41082,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-41082,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-41082,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41082,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41082,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-41082,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-41082,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41082,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41082,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41082,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41082,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-41082,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-41082,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41083/CVE-2022-41083.csv b/data/vul_id/CVE/2022/41/CVE-2022-41083/CVE-2022-41083.csv index 7ed3eabf18e42d3..ab94316cb5059d2 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41083/CVE-2022-41083.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41083/CVE-2022-41083.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41083,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41083,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41083,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41083,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41083,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41083,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-41083,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41085/CVE-2022-41085.csv b/data/vul_id/CVE/2022/41/CVE-2022-41085/CVE-2022-41085.csv index 9b1e8badd83275a..ab8d002017dc12c 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41085/CVE-2022-41085.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41085/CVE-2022-41085.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41085,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41085,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41085,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41085,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41085,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41085,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41085,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41088/CVE-2022-41088.csv b/data/vul_id/CVE/2022/41/CVE-2022-41088/CVE-2022-41088.csv index 0f94720975ba619..eef48293d45c506 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41088/CVE-2022-41088.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41088/CVE-2022-41088.csv @@ -6,7 +6,7 @@ CVE-2022-41088,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analy CVE-2022-41088,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-41088,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41088,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41088,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41088,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41088,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41088,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41088,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-4109/CVE-2022-4109.csv b/data/vul_id/CVE/2022/41/CVE-2022-4109/CVE-2022-4109.csv index 9d97f64e01c63b8..71724a5b68d27c9 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-4109/CVE-2022-4109.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-4109/CVE-2022-4109.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4109,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4109,Live-Hack-CVE/CVE-2022-4109,584568787 CVE-2022-4109,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-4109,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4109,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4109,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4109,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4109,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4109,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41090/CVE-2022-41090.csv b/data/vul_id/CVE/2022/41/CVE-2022-41090/CVE-2022-41090.csv index 65e36e48d49d6d8..c9c32a6fb6f9cb2 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41090/CVE-2022-41090.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41090/CVE-2022-41090.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41090,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-41090,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41090,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41090,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41090,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41090,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41090,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41090,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41091/CVE-2022-41091.csv b/data/vul_id/CVE/2022/41/CVE-2022-41091/CVE-2022-41091.csv index 6e4816043d53197..2826d2ea8f3dc79 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41091/CVE-2022-41091.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41091/CVE-2022-41091.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41091,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-41091,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-41091,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-41091,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-41091,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-41091,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2022-41091,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 @@ -9,7 +9,7 @@ CVE-2022-41091,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/ CVE-2022-41091,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-41091,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41091,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41091,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41091,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41091,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41091,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-41091,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41092/CVE-2022-41092.csv b/data/vul_id/CVE/2022/41/CVE-2022-41092/CVE-2022-41092.csv index 7a1bafe622ece57..74505bd986f6938 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41092/CVE-2022-41092.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41092/CVE-2022-41092.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41092,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-41092,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41092,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41092,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41092,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41092,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41092,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41092,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41093/CVE-2022-41093.csv b/data/vul_id/CVE/2022/41/CVE-2022-41093/CVE-2022-41093.csv index 00ede463a0d25a5..27a96405dba0631 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41093/CVE-2022-41093.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41093/CVE-2022-41093.csv @@ -3,7 +3,7 @@ CVE-2022-41093,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analy CVE-2022-41093,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-41093,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41093,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41093,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41093,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41093,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41093,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41093,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41094/CVE-2022-41094.csv b/data/vul_id/CVE/2022/41/CVE-2022-41094/CVE-2022-41094.csv index fd6dcc0362e17d5..040952db4ed264d 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41094/CVE-2022-41094.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41094/CVE-2022-41094.csv @@ -3,7 +3,7 @@ CVE-2022-41094,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41094,Live-H CVE-2022-41094,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-41094,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41094,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41094,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41094,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41094,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41094,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-41094,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41095/CVE-2022-41095.csv b/data/vul_id/CVE/2022/41/CVE-2022-41095/CVE-2022-41095.csv index a2cca8b9a214dbc..1a8ab8949f612ea 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41095/CVE-2022-41095.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41095/CVE-2022-41095.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41095,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-41095,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41095,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41095,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41095,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41095,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41095,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41095,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41096/CVE-2022-41096.csv b/data/vul_id/CVE/2022/41/CVE-2022-41096/CVE-2022-41096.csv index e9bc6c5ab1ef374..2a6f73c9ca407a7 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41096/CVE-2022-41096.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41096/CVE-2022-41096.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41096,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41096,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41096,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41096,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41096,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41096,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41096,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41097/CVE-2022-41097.csv b/data/vul_id/CVE/2022/41/CVE-2022-41097/CVE-2022-41097.csv index 8df56465147e35a..15157bad50dc3c8 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41097/CVE-2022-41097.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41097/CVE-2022-41097.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41097,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41097,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41097,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41097,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41097,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41097,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41097,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41098/CVE-2022-41098.csv b/data/vul_id/CVE/2022/41/CVE-2022-41098/CVE-2022-41098.csv index 6cf2bd1291995f3..679849c1eca5916 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41098/CVE-2022-41098.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41098/CVE-2022-41098.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41098,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-41098,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41098,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41098,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41098,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41098,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41098,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41098,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41099/CVE-2022-41099.csv b/data/vul_id/CVE/2022/41/CVE-2022-41099/CVE-2022-41099.csv index acfad049a07d83d..cd959be8df44f18 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41099/CVE-2022-41099.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41099/CVE-2022-41099.csv @@ -6,12 +6,12 @@ CVE-2022-41099,0.16666667,https://github.com/rosvik/cve.248.no,rosvik/cve.248.no CVE-2022-41099,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-41099,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-41099,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-41099,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-41099,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41099,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-41099,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41099,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-41099,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41099,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41099,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41099,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41099,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41099,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2022-41099,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-4110/CVE-2022-4110.csv b/data/vul_id/CVE/2022/41/CVE-2022-4110/CVE-2022-4110.csv index 870e3f7db74f83e..6cb3bab781e7bf7 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-4110/CVE-2022-4110.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-4110/CVE-2022-4110.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4110,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4110,Live-Hack-CVE/CVE-2022-4110,582569808 CVE-2022-4110,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4110,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4110,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4110,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4110,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4110,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41100/CVE-2022-41100.csv b/data/vul_id/CVE/2022/41/CVE-2022-41100/CVE-2022-41100.csv index dc27546e6fc5448..e82c91479038ac4 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41100/CVE-2022-41100.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41100/CVE-2022-41100.csv @@ -3,7 +3,7 @@ CVE-2022-41100,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analy CVE-2022-41100,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-41100,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41100,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41100,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41100,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41100,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41100,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41100,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41101/CVE-2022-41101.csv b/data/vul_id/CVE/2022/41/CVE-2022-41101/CVE-2022-41101.csv index 7a92f9b4a3b8a59..a8ddcf3cb971462 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41101/CVE-2022-41101.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41101/CVE-2022-41101.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41101,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-41101,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41101,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41101,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41101,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41101,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41101,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41101,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41102/CVE-2022-41102.csv b/data/vul_id/CVE/2022/41/CVE-2022-41102/CVE-2022-41102.csv index ce3a1af3ed4e64c..95696fd6fae04a7 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41102/CVE-2022-41102.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41102/CVE-2022-41102.csv @@ -3,7 +3,7 @@ CVE-2022-41102,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analy CVE-2022-41102,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-41102,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41102,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41102,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41102,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41102,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41102,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41102,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41103/CVE-2022-41103.csv b/data/vul_id/CVE/2022/41/CVE-2022-41103/CVE-2022-41103.csv index 4a702ce47072e93..54f8c574737e351 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41103/CVE-2022-41103.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41103/CVE-2022-41103.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41103,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-41103,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41103,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41103,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41103,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41103,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41103,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41103,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41104/CVE-2022-41104.csv b/data/vul_id/CVE/2022/41/CVE-2022-41104/CVE-2022-41104.csv index ee1c566e6c8f8a9..5a19ef68ae56952 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41104/CVE-2022-41104.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41104/CVE-2022-41104.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41104,1.00000000,https://github.com/jdgregson/Disclosures,jdgregson/Disclosures,312930637 CVE-2022-41104,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41104,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41104,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41104,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41104,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-41104,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41105/CVE-2022-41105.csv b/data/vul_id/CVE/2022/41/CVE-2022-41105/CVE-2022-41105.csv index 244a5d0d2e8ceb1..03fdff3164ae5d0 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41105/CVE-2022-41105.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41105/CVE-2022-41105.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41105,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41105,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41105,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41105,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41105,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41105,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-41105,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41106/CVE-2022-41106.csv b/data/vul_id/CVE/2022/41/CVE-2022-41106/CVE-2022-41106.csv index af950b09271f5f5..920548094e82033 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41106/CVE-2022-41106.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41106/CVE-2022-41106.csv @@ -4,7 +4,7 @@ CVE-2022-41106,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-41106,Live-H CVE-2022-41106,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-41106,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41106,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41106,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41106,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41106,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41106,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-41106,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41107/CVE-2022-41107.csv b/data/vul_id/CVE/2022/41/CVE-2022-41107/CVE-2022-41107.csv index c9540d013761f63..82aab2214df2dc1 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41107/CVE-2022-41107.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41107/CVE-2022-41107.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41107,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41107,Live-Hack-CVE/CVE-2022-41107,582948054 CVE-2022-41107,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41107,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41107,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41107,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41107,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41107,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41107,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41109/CVE-2022-41109.csv b/data/vul_id/CVE/2022/41/CVE-2022-41109/CVE-2022-41109.csv index 48382a92d3e2bb8..bdc3c569fa0dd97 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41109/CVE-2022-41109.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41109/CVE-2022-41109.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41109,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-41109,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41109,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41109,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41109,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41109,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41109,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41109,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41113/CVE-2022-41113.csv b/data/vul_id/CVE/2022/41/CVE-2022-41113/CVE-2022-41113.csv index f3edc66f5654f98..9f0e5d39d0aab5f 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41113/CVE-2022-41113.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41113/CVE-2022-41113.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41113,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-41113,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41113,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41113,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41113,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41113,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41113,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41113,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41114/CVE-2022-41114.csv b/data/vul_id/CVE/2022/41/CVE-2022-41114/CVE-2022-41114.csv index a4076d13780dd5e..0d0f36d45f39441 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41114/CVE-2022-41114.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41114/CVE-2022-41114.csv @@ -1,13 +1,13 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41114,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-41114,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-41114,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-41114,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41114,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-41114,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41114,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-41114,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-41114,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41114,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41114,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41114,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41114,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41114,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-41114,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41115/CVE-2022-41115.csv b/data/vul_id/CVE/2022/41/CVE-2022-41115/CVE-2022-41115.csv index 8fd1c8345295c94..c235c5a2953523a 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41115/CVE-2022-41115.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41115/CVE-2022-41115.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41115,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41115,Live-Hack-CVE/CVE-2022-41115,581318961 CVE-2022-41115,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41115,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41115,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41115,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41115,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41115,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-41115,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41116/CVE-2022-41116.csv b/data/vul_id/CVE/2022/41/CVE-2022-41116/CVE-2022-41116.csv index cf5079edfbe2dda..e0fc71b1017c5b9 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41116/CVE-2022-41116.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41116/CVE-2022-41116.csv @@ -3,7 +3,7 @@ CVE-2022-41116,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analy CVE-2022-41116,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-41116,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41116,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41116,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41116,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41116,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41116,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41116,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41118/CVE-2022-41118.csv b/data/vul_id/CVE/2022/41/CVE-2022-41118/CVE-2022-41118.csv index e5419c42f7e46e4..f89b05c9f26810a 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41118/CVE-2022-41118.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41118/CVE-2022-41118.csv @@ -5,7 +5,7 @@ CVE-2022-41118,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analy CVE-2022-41118,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-41118,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41118,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41118,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41118,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41118,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41118,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2022-41118,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41119/CVE-2022-41119.csv b/data/vul_id/CVE/2022/41/CVE-2022-41119/CVE-2022-41119.csv index 15ed7d45418df77..0c7753e7cc3fc16 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41119/CVE-2022-41119.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41119/CVE-2022-41119.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41119,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41119,Live-Hack-CVE/CVE-2022-41119,582948067 CVE-2022-41119,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41119,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41119,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41119,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41119,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41119,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41119,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41121/CVE-2022-41121.csv b/data/vul_id/CVE/2022/41/CVE-2022-41121/CVE-2022-41121.csv index 7fb0425d96788a4..9e63d1f89208caa 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41121/CVE-2022-41121.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41121/CVE-2022-41121.csv @@ -6,7 +6,7 @@ CVE-2022-41121,0.25000000,https://github.com/Live-Hack-CVE/CVE-2022-44671,Live-H CVE-2022-41121,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-41121,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41121,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41121,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41121,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41121,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41121,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-41121,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41122/CVE-2022-41122.csv b/data/vul_id/CVE/2022/41/CVE-2022-41122/CVE-2022-41122.csv index b5466460e20ba33..537907670f6409e 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41122/CVE-2022-41122.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41122/CVE-2022-41122.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41122,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41122,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41122,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41122,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41122,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41122,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-41122,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41123/CVE-2022-41123.csv b/data/vul_id/CVE/2022/41/CVE-2022-41123/CVE-2022-41123.csv index 14524e2e5033175..75ff06de758e7ab 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41123/CVE-2022-41123.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41123/CVE-2022-41123.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41123,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 -CVE-2022-41123,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-41123,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41123,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-41123,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41123,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41123,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41123,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41123,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41123,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41123,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-41123,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41125/CVE-2022-41125.csv b/data/vul_id/CVE/2022/41/CVE-2022-41125/CVE-2022-41125.csv index 9da88ebe31ce334..147bd42f8137f74 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41125/CVE-2022-41125.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41125/CVE-2022-41125.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41125,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2022-41125,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-41125,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-41125,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-41125,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-41125,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-41125,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2022-41125,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41127/CVE-2022-41127.csv b/data/vul_id/CVE/2022/41/CVE-2022-41127/CVE-2022-41127.csv index 08454cf2703aa65..9c224df093fbdce 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41127/CVE-2022-41127.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41127/CVE-2022-41127.csv @@ -3,7 +3,7 @@ CVE-2022-41127,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41127,Live-H CVE-2022-41127,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41127,Live-Hack-CVE/CVE-2022-41127,581318126 CVE-2022-41127,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41127,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41127,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41127,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41127,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41127,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-41127,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41128/CVE-2022-41128.csv b/data/vul_id/CVE/2022/41/CVE-2022-41128/CVE-2022-41128.csv index 23bb3075ef409e3..87089d09b27f547 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41128/CVE-2022-41128.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41128/CVE-2022-41128.csv @@ -7,14 +7,14 @@ CVE-2022-41128,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-o CVE-2022-41128,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-41128,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-41128,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-41128,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-41128,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-41128,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-41128,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2022-41128,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2022-41128,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-41128,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41128,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41128,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41128,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41128,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41128,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-41128,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41131/CVE-2022-41131.csv b/data/vul_id/CVE/2022/41/CVE-2022-41131/CVE-2022-41131.csv index 084c40228fb9f44..5c13e1f4294ed35 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41131/CVE-2022-41131.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41131/CVE-2022-41131.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41131,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41131,Live-Hack-CVE/CVE-2022-41131,582857310 CVE-2022-41131,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41131,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41131,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41131,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41131,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41131,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-41131,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41132/CVE-2022-41132.csv b/data/vul_id/CVE/2022/41/CVE-2022-41132/CVE-2022-41132.csv index 5658843603fbeb6..132a1c36cafcb68 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41132/CVE-2022-41132.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41132/CVE-2022-41132.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41132,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41132,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41132,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41132,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41132,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-41132,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41132,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41134/CVE-2022-41134.csv b/data/vul_id/CVE/2022/41/CVE-2022-41134/CVE-2022-41134.csv index 95b350b4be5bdde..81f7a992e041d64 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41134/CVE-2022-41134.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41134/CVE-2022-41134.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41134,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41134,Live-Hack-CVE/CVE-2022-41134,601296344 -CVE-2022-41134,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41134,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41134,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-41134,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-41134,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41135/CVE-2022-41135.csv b/data/vul_id/CVE/2022/41/CVE-2022-41135/CVE-2022-41135.csv index 2a71ed05e142bb6..d88256b7aace1f3 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41135/CVE-2022-41135.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41135/CVE-2022-41135.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41135,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41135,Live-Hack-CVE/CVE-2022-41135,582864622 CVE-2022-41135,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41135,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41135,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41135,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41135,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-41135,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41135,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41136/CVE-2022-41136.csv b/data/vul_id/CVE/2022/41/CVE-2022-41136/CVE-2022-41136.csv index 5e904ad45112549..9676751dae0240d 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41136/CVE-2022-41136.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41136/CVE-2022-41136.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41136,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41136,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41136,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41136,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41136,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-41136,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41136,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41138/CVE-2022-41138.csv b/data/vul_id/CVE/2022/41/CVE-2022-41138/CVE-2022-41138.csv index f9e5cc5ba6ea3de..6d23f0598d5be3d 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41138/CVE-2022-41138.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41138/CVE-2022-41138.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41138,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41138,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41138,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41138,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41138,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-41138,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41138,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-4114/CVE-2022-4114.csv b/data/vul_id/CVE/2022/41/CVE-2022-4114/CVE-2022-4114.csv index ce622e67ebb3650..02ed60295e2b997 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-4114/CVE-2022-4114.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-4114/CVE-2022-4114.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4114,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4114,Live-Hack-CVE/CVE-2022-4114,584568798 CVE-2022-4114,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4114,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4114,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4114,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4114,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4114,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41151/CVE-2022-41151.csv b/data/vul_id/CVE/2022/41/CVE-2022-41151/CVE-2022-41151.csv index 5364f8bf3712104..bc9e86d2d5bbd4d 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41151/CVE-2022-41151.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41151/CVE-2022-41151.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41151,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-41151,Live-Hack-CVE/CVE-2022-41151,596164670 -CVE-2022-41151,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41151,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41151,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-41151,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-41151,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41154/CVE-2022-41154.csv b/data/vul_id/CVE/2022/41/CVE-2022-41154/CVE-2022-41154.csv index 0f40d321c2985e5..c35e037a8f03b78 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41154/CVE-2022-41154.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41154/CVE-2022-41154.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41154,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41154,Live-Hack-CVE/CVE-2022-41154,598285900 -CVE-2022-41154,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41154,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41154,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-41154,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-41154,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41156/CVE-2022-41156.csv b/data/vul_id/CVE/2022/41/CVE-2022-41156/CVE-2022-41156.csv index c9147dfeda435ad..d120395649c668a 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41156/CVE-2022-41156.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41156/CVE-2022-41156.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41156,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41156,Live-Hack-CVE/CVE-2022-41156,582833980 CVE-2022-41156,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41156,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41156,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41156,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41156,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41156,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41156,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-4117/CVE-2022-4117.csv b/data/vul_id/CVE/2022/41/CVE-2022-4117/CVE-2022-4117.csv index 55421438eb468e2..3af16eda1149512 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-4117/CVE-2022-4117.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-4117/CVE-2022-4117.csv @@ -5,7 +5,7 @@ CVE-2022-4117,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerab CVE-2022-4117,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2022-4117,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-4117,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4117,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4117,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4117,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4117,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-4117,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41187/CVE-2022-41187.csv b/data/vul_id/CVE/2022/41/CVE-2022-41187/CVE-2022-41187.csv index e265a09db90daa3..78620f9c9ca4eb7 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41187/CVE-2022-41187.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41187/CVE-2022-41187.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41187,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41187,Live-Hack-CVE/CVE-2022-41187,583216246 CVE-2022-41187,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41187,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41187,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41187,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41187,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-41187,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41188/CVE-2022-41188.csv b/data/vul_id/CVE/2022/41/CVE-2022-41188/CVE-2022-41188.csv index 057b20cd27d4f3d..6712785adb80198 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41188/CVE-2022-41188.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41188/CVE-2022-41188.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41188,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41188,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41188,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41188,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41188,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41188,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-41188,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-4119/CVE-2022-4119.csv b/data/vul_id/CVE/2022/41/CVE-2022-4119/CVE-2022-4119.csv index d2fc8865df351e0..46b219c0430209b 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-4119/CVE-2022-4119.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-4119/CVE-2022-4119.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4119,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4119,Live-Hack-CVE/CVE-2022-4119,584568806 CVE-2022-4119,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4119,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4119,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4119,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4119,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4119,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41190/CVE-2022-41190.csv b/data/vul_id/CVE/2022/41/CVE-2022-41190/CVE-2022-41190.csv index 78bf8906492977f..93aa96442742d18 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41190/CVE-2022-41190.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41190/CVE-2022-41190.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41190,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41190,Live-Hack-CVE/CVE-2022-41190,583216283 CVE-2022-41190,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41190,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41190,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41190,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41190,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41190,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-41190,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41191/CVE-2022-41191.csv b/data/vul_id/CVE/2022/41/CVE-2022-41191/CVE-2022-41191.csv index 78452a3d7416ca2..708029f20c1b369 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41191/CVE-2022-41191.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41191/CVE-2022-41191.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41191,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41191,Live-Hack-CVE/CVE-2022-41191,583216272 CVE-2022-41191,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41191,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41191,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41191,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41191,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41191,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-41191,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41192/CVE-2022-41192.csv b/data/vul_id/CVE/2022/41/CVE-2022-41192/CVE-2022-41192.csv index db07b285b407bc9..ece00b35f41e74e 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41192/CVE-2022-41192.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41192/CVE-2022-41192.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41192,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41192,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41192,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41192,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41192,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-41192,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41193/CVE-2022-41193.csv b/data/vul_id/CVE/2022/41/CVE-2022-41193/CVE-2022-41193.csv index 3c3235e91ebba4c..646a00e5d52c505 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41193/CVE-2022-41193.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41193/CVE-2022-41193.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41193,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41193,Live-Hack-CVE/CVE-2022-41193,583216373 CVE-2022-41193,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41193,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41193,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41193,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41193,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41193,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-41193,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41194/CVE-2022-41194.csv b/data/vul_id/CVE/2022/41/CVE-2022-41194/CVE-2022-41194.csv index e12a946be294b73..81d54bc519b69dd 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41194/CVE-2022-41194.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41194/CVE-2022-41194.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41194,0.00266667,https://github.com/rcevulndev/rcevulndev.github.io,rcevulndev/rcevulndev.github.io,373625918 CVE-2022-41194,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41194,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41194,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41194,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41194,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41194,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-41194,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41195/CVE-2022-41195.csv b/data/vul_id/CVE/2022/41/CVE-2022-41195/CVE-2022-41195.csv index 9aaae44452f1224..f2dc7fefd5ddb64 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41195/CVE-2022-41195.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41195/CVE-2022-41195.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41195,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41195,Live-Hack-CVE/CVE-2022-41195,583216305 CVE-2022-41195,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41195,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41195,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41195,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41195,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41195,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-41195,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41196/CVE-2022-41196.csv b/data/vul_id/CVE/2022/41/CVE-2022-41196/CVE-2022-41196.csv index e08f7d79a2cbd83..327720ade4441e6 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41196/CVE-2022-41196.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41196/CVE-2022-41196.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41196,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41196,Live-Hack-CVE/CVE-2022-41196,583216326 CVE-2022-41196,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41196,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41196,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41196,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41196,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41196,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-41196,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41197/CVE-2022-41197.csv b/data/vul_id/CVE/2022/41/CVE-2022-41197/CVE-2022-41197.csv index b12e99d001b1a4e..9b76134cc47cb05 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41197/CVE-2022-41197.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41197/CVE-2022-41197.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41197,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41197,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41197,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41197,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41197,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41197,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-41197,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41198/CVE-2022-41198.csv b/data/vul_id/CVE/2022/41/CVE-2022-41198/CVE-2022-41198.csv index de5d996da3d8fc6..76d70c75c3199d4 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41198/CVE-2022-41198.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41198/CVE-2022-41198.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41198,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41198,Live-Hack-CVE/CVE-2022-41198,583216315 CVE-2022-41198,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41198,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41198,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41198,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41198,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41198,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-41198,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41199/CVE-2022-41199.csv b/data/vul_id/CVE/2022/41/CVE-2022-41199/CVE-2022-41199.csv index 496d79f090dead2..fe210c6dd5e0072 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41199/CVE-2022-41199.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41199/CVE-2022-41199.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41199,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41199,Live-Hack-CVE/CVE-2022-41199,583216297 CVE-2022-41199,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41199,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41199,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41199,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41199,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41199,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-41199,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-4120/CVE-2022-4120.csv b/data/vul_id/CVE/2022/41/CVE-2022-4120/CVE-2022-4120.csv index 1d459724f359463..b8bb2c9a863e11a 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-4120/CVE-2022-4120.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-4120/CVE-2022-4120.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4120,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4120,Live-Hack-CVE/CVE-2022-4120,582569852 CVE-2022-4120,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4120,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4120,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4120,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4120,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4120,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41204/CVE-2022-41204.csv b/data/vul_id/CVE/2022/41/CVE-2022-41204/CVE-2022-41204.csv index 99f75a11de55484..d39b66f09a2398d 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41204/CVE-2022-41204.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41204/CVE-2022-41204.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41204,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41204,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41204,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41204,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41204,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41204,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-41204,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41206/CVE-2022-41206.csv b/data/vul_id/CVE/2022/41/CVE-2022-41206/CVE-2022-41206.csv index 544eab9502374dd..997dd543bcf21b6 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41206/CVE-2022-41206.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41206/CVE-2022-41206.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41206,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41206,Live-Hack-CVE/CVE-2022-41206,583210470 CVE-2022-41206,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41206,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41206,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41206,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41206,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41206,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-41206,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41208/CVE-2022-41208.csv b/data/vul_id/CVE/2022/41/CVE-2022-41208/CVE-2022-41208.csv index 221ee337d297641..a07c2f833fc93bc 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41208/CVE-2022-41208.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41208/CVE-2022-41208.csv @@ -4,7 +4,7 @@ CVE-2022-41208,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41208,Live-H CVE-2022-41208,0.33333333,https://github.com/L34ked/CVE-2022-41208,L34ked/CVE-2022-41208,544368408 CVE-2022-41208,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41208,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41208,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41208,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41208,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41208,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-41208,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41209/CVE-2022-41209.csv b/data/vul_id/CVE/2022/41/CVE-2022-41209/CVE-2022-41209.csv index 0f6549fbeb9d07e..c278ff7a88e3fd3 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41209/CVE-2022-41209.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41209/CVE-2022-41209.csv @@ -3,7 +3,7 @@ CVE-2022-41209,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-41209,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-41209,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41209,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41209,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41209,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41209,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41209,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-41209,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-4121/CVE-2022-4121.csv b/data/vul_id/CVE/2022/41/CVE-2022-4121/CVE-2022-4121.csv index 20e1d691b36e746..02ef6e0eb949a18 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-4121/CVE-2022-4121.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-4121/CVE-2022-4121.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4121,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-4121,Live-Hack-CVE/CVE-2022-4121,590153345 CVE-2022-4121,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 -CVE-2022-4121,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4121,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4121,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-4121,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-4121,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41210/CVE-2022-41210.csv b/data/vul_id/CVE/2022/41/CVE-2022-41210/CVE-2022-41210.csv index 794dc0783036fbd..3f37a6b2575d656 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41210/CVE-2022-41210.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41210/CVE-2022-41210.csv @@ -3,7 +3,7 @@ CVE-2022-41210,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-41210,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-41210,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41210,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41210,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41210,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41210,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41210,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-41210,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41211/CVE-2022-41211.csv b/data/vul_id/CVE/2022/41/CVE-2022-41211/CVE-2022-41211.csv index 829185abadd805a..b47ea8f4af40af2 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41211/CVE-2022-41211.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41211/CVE-2022-41211.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41211,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41211,Live-Hack-CVE/CVE-2022-41211,581397713 CVE-2022-41211,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-41211,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41211,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41211,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41211,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-41211,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41212/CVE-2022-41212.csv b/data/vul_id/CVE/2022/41/CVE-2022-41212/CVE-2022-41212.csv index 5a969406940ab06..e56dc06cd386d86 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41212/CVE-2022-41212.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41212/CVE-2022-41212.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41212,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41212,Live-Hack-CVE/CVE-2022-41212,582970444 CVE-2022-41212,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-41212,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41212,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41212,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41212,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-41212,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41214/CVE-2022-41214.csv b/data/vul_id/CVE/2022/41/CVE-2022-41214/CVE-2022-41214.csv index 4c202e282af3563..cfff10ada6c3280 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41214/CVE-2022-41214.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41214/CVE-2022-41214.csv @@ -3,7 +3,7 @@ CVE-2022-41214,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41214,Live-H CVE-2022-41214,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41214,Live-Hack-CVE/CVE-2022-41214,581383155 CVE-2022-41214,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41214,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41214,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41214,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41214,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41214,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-41214,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41215/CVE-2022-41215.csv b/data/vul_id/CVE/2022/41/CVE-2022-41215/CVE-2022-41215.csv index 7404762e60e6286..2f63e38d440593a 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41215/CVE-2022-41215.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41215/CVE-2022-41215.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41215,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41215,Live-Hack-CVE/CVE-2022-41215,581362153 CVE-2022-41215,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-41215,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41215,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41215,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41215,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-41215,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41218/CVE-2022-41218.csv b/data/vul_id/CVE/2022/41/CVE-2022-41218/CVE-2022-41218.csv index 15b5819ec080de8..05f984be92aece7 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41218/CVE-2022-41218.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41218/CVE-2022-41218.csv @@ -8,12 +8,12 @@ CVE-2022-41218,0.00390625,https://github.com/xairy/linux-kernel-exploitation,xai CVE-2022-41218,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-41218,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-41218,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-41218,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-41218,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41218,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-41218,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41218,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-41218,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41218,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41218,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41218,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41218,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-41218,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41218,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41220/CVE-2022-41220.csv b/data/vul_id/CVE/2022/41/CVE-2022-41220/CVE-2022-41220.csv index b9cd23a8f4cc3f5..22eaf5c6d94617f 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41220/CVE-2022-41220.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41220/CVE-2022-41220.csv @@ -6,12 +6,12 @@ CVE-2022-41220,0.02083333,https://github.com/Halcy0nic/Trophies,Halcy0nic/Trophi CVE-2022-41220,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-41220,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-41220,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-41220,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-41220,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41220,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-41220,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41220,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-41220,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41220,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41220,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41220,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41220,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41220,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-41220,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41223/CVE-2022-41223.csv b/data/vul_id/CVE/2022/41/CVE-2022-41223/CVE-2022-41223.csv index ff3a6ad49fe86ff..6ec24f94a0beef4 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41223/CVE-2022-41223.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41223/CVE-2022-41223.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41223,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41223,Live-Hack-CVE/CVE-2022-41223,582863955 CVE-2022-41223,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-41223,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-41223,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-41223,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-41223,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-41223,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2022-41223,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41235/CVE-2022-41235.csv b/data/vul_id/CVE/2022/41/CVE-2022-41235/CVE-2022-41235.csv index 8f0e92cc392f29f..920e88e66a2f66c 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41235/CVE-2022-41235.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41235/CVE-2022-41235.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41235,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41235,Live-Hack-CVE/CVE-2022-41235,582849688 CVE-2022-41235,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41235,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41235,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41235,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41235,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41235,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-41235,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41261/CVE-2022-41261.csv b/data/vul_id/CVE/2022/41/CVE-2022-41261/CVE-2022-41261.csv index 2459cc63094dd6e..c696619f1f34ce3 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41261/CVE-2022-41261.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41261/CVE-2022-41261.csv @@ -3,7 +3,7 @@ CVE-2022-41261,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41261,Live-H CVE-2022-41261,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-41261,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41261,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41261,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41261,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41261,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-41261,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-41261,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41262/CVE-2022-41262.csv b/data/vul_id/CVE/2022/41/CVE-2022-41262/CVE-2022-41262.csv index 731add8b3720837..04e601bc8c593a9 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41262/CVE-2022-41262.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41262/CVE-2022-41262.csv @@ -3,7 +3,7 @@ CVE-2022-41262,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41262,Live-H CVE-2022-41262,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41262,Live-Hack-CVE/CVE-2022-41262,581317629 CVE-2022-41262,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41262,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41262,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41262,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41262,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-41262,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-41262,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41263/CVE-2022-41263.csv b/data/vul_id/CVE/2022/41/CVE-2022-41263/CVE-2022-41263.csv index 6ad9d05f1f35fb3..e23b1192ca0aefc 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41263/CVE-2022-41263.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41263/CVE-2022-41263.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41263,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41263,Live-Hack-CVE/CVE-2022-41263,582701321 CVE-2022-41263,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41263,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41263,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41263,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41263,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-41263,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-41263,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41264/CVE-2022-41264.csv b/data/vul_id/CVE/2022/41/CVE-2022-41264/CVE-2022-41264.csv index bf9e7fdc5f251b0..2d3e7e80ff30b25 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41264/CVE-2022-41264.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41264/CVE-2022-41264.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41264,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41264,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41264,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41264,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41264,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-41264,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-41264,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41266/CVE-2022-41266.csv b/data/vul_id/CVE/2022/41/CVE-2022-41266/CVE-2022-41266.csv index a4a42437e4e2a79..d86f9399f0097e4 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41266/CVE-2022-41266.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41266/CVE-2022-41266.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41266,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41266,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41266,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41266,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41266,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-41266,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-41266,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41267/CVE-2022-41267.csv b/data/vul_id/CVE/2022/41/CVE-2022-41267/CVE-2022-41267.csv index 43ed9e42cdfa5fd..69c3caef2783047 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41267/CVE-2022-41267.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41267/CVE-2022-41267.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41267,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41267,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41267,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41267,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41267,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-41267,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-41267,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41268/CVE-2022-41268.csv b/data/vul_id/CVE/2022/41/CVE-2022-41268/CVE-2022-41268.csv index ffa09295b926fd9..00bec20c72fd17e 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41268/CVE-2022-41268.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41268/CVE-2022-41268.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41268,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41268,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41268,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41268,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41268,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-41268,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-41268,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41271/CVE-2022-41271.csv b/data/vul_id/CVE/2022/41/CVE-2022-41271/CVE-2022-41271.csv index b850d758fa8fbf7..38623c9f4e096b9 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41271/CVE-2022-41271.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41271/CVE-2022-41271.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41271,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41271,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41271,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41271,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41271,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-41271,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-41271,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41272/CVE-2022-41272.csv b/data/vul_id/CVE/2022/41/CVE-2022-41272/CVE-2022-41272.csv index ade87f0c7bd15c3..aa541b858b929e4 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41272/CVE-2022-41272.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41272/CVE-2022-41272.csv @@ -4,12 +4,12 @@ CVE-2022-41272,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-4127,Live-Ha CVE-2022-41272,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-41272,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-41272,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-41272,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-41272,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41272,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-41272,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41272,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-41272,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41272,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41272,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41272,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41272,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2022-41272,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-41272,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41273/CVE-2022-41273.csv b/data/vul_id/CVE/2022/41/CVE-2022-41273/CVE-2022-41273.csv index 51adbd88b4cbbbc..5b66712bac141d8 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41273/CVE-2022-41273.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41273/CVE-2022-41273.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41273,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41273,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41273,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41273,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41273,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-41273,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-41273,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41274/CVE-2022-41274.csv b/data/vul_id/CVE/2022/41/CVE-2022-41274/CVE-2022-41274.csv index b5607fea1bb7171..bb2e90a317f425a 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41274/CVE-2022-41274.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41274/CVE-2022-41274.csv @@ -3,7 +3,7 @@ CVE-2022-41274,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41274,Live-H CVE-2022-41274,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41274,Live-Hack-CVE/CVE-2022-41274,581317613 CVE-2022-41274,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41274,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41274,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41274,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41274,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-41274,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-41274,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41275/CVE-2022-41275.csv b/data/vul_id/CVE/2022/41/CVE-2022-41275/CVE-2022-41275.csv index b51c08c46c797d1..215877d8f5aecdf 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41275/CVE-2022-41275.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41275/CVE-2022-41275.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41275,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41275,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41275,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41275,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41275,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-41275,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-41275,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41278/CVE-2022-41278.csv b/data/vul_id/CVE/2022/41/CVE-2022-41278/CVE-2022-41278.csv index f7aa064f910f3c0..daea33370fee63e 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41278/CVE-2022-41278.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41278/CVE-2022-41278.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41278,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41278,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41278,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41278,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-41278,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-41278,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41279/CVE-2022-41279.csv b/data/vul_id/CVE/2022/41/CVE-2022-41279/CVE-2022-41279.csv index fccca4a998d3702..4875c25fe77c827 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41279/CVE-2022-41279.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41279/CVE-2022-41279.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41279,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41279,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41279,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41279,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-41279,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-41279,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41280/CVE-2022-41280.csv b/data/vul_id/CVE/2022/41/CVE-2022-41280/CVE-2022-41280.csv index 82cb6309751d07a..4d49ef223c57ad8 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41280/CVE-2022-41280.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41280/CVE-2022-41280.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41280,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41280,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41280,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41280,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-41280,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-41280,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41281/CVE-2022-41281.csv b/data/vul_id/CVE/2022/41/CVE-2022-41281/CVE-2022-41281.csv index 7af781f7d6e8f03..f82f54e024c93f6 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41281/CVE-2022-41281.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41281/CVE-2022-41281.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41281,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41281,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41281,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41281,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-41281,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-41281,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41282/CVE-2022-41282.csv b/data/vul_id/CVE/2022/41/CVE-2022-41282/CVE-2022-41282.csv index fa28ef9ffcdfada..71aca108956df40 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41282/CVE-2022-41282.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41282/CVE-2022-41282.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41282,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41282,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41282,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41282,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-41282,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-41282,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41283/CVE-2022-41283.csv b/data/vul_id/CVE/2022/41/CVE-2022-41283/CVE-2022-41283.csv index dd795c7048ead1f..dfec362d1fd6cb7 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41283/CVE-2022-41283.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41283/CVE-2022-41283.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41283,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41283,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41283,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41283,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-41283,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-41283,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41284/CVE-2022-41284.csv b/data/vul_id/CVE/2022/41/CVE-2022-41284/CVE-2022-41284.csv index 01de4b38a36b691..e8f5c28ff3c5c4b 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41284/CVE-2022-41284.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41284/CVE-2022-41284.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41284,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41284,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41284,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41284,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-41284,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-41284,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41285/CVE-2022-41285.csv b/data/vul_id/CVE/2022/41/CVE-2022-41285/CVE-2022-41285.csv index 392ba93207110be..90f5788c43c4ed1 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41285/CVE-2022-41285.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41285/CVE-2022-41285.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41285,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41285,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41285,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41285,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-41285,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-41285,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41286/CVE-2022-41286.csv b/data/vul_id/CVE/2022/41/CVE-2022-41286/CVE-2022-41286.csv index 08429692049196c..53d1fc0acb962d4 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41286/CVE-2022-41286.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41286/CVE-2022-41286.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41286,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41286,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41286,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41286,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-41286,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-41286,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41287/CVE-2022-41287.csv b/data/vul_id/CVE/2022/41/CVE-2022-41287/CVE-2022-41287.csv index a0cff86caa74c02..55bf236e7c9857c 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41287/CVE-2022-41287.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41287/CVE-2022-41287.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41287,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41287,Live-Hack-CVE/CVE-2022-41287,581328344 CVE-2022-41287,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41287,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41287,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41287,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-41287,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-41287,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41288/CVE-2022-41288.csv b/data/vul_id/CVE/2022/41/CVE-2022-41288/CVE-2022-41288.csv index 0daaad9f0b384d5..53252b421fd8dde 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41288/CVE-2022-41288.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41288/CVE-2022-41288.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41288,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41288,Live-Hack-CVE/CVE-2022-41288,581328330 CVE-2022-41288,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41288,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41288,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41288,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-41288,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-41288,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41294/CVE-2022-41294.csv b/data/vul_id/CVE/2022/41/CVE-2022-41294/CVE-2022-41294.csv index 2b2182a329894fc..ef52a0acb949616 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41294/CVE-2022-41294.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41294/CVE-2022-41294.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41294,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41294,Live-Hack-CVE/CVE-2022-41294,583194674 CVE-2022-41294,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41294,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41294,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41294,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41294,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41294,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-41294,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41299/CVE-2022-41299.csv b/data/vul_id/CVE/2022/41/CVE-2022-41299/CVE-2022-41299.csv index 82904d66a7ff041..b3a9a145710bd8f 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41299/CVE-2022-41299.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41299/CVE-2022-41299.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41299,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41299,Live-Hack-CVE/CVE-2022-41299,581362957 CVE-2022-41299,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41299,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41299,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41299,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41299,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41299,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41299,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41302/CVE-2022-41302.csv b/data/vul_id/CVE/2022/41/CVE-2022-41302/CVE-2022-41302.csv index f1e640d04cac105..720b29e57076372 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41302/CVE-2022-41302.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41302/CVE-2022-41302.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41302,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41302,Live-Hack-CVE/CVE-2022-41302,583179891 CVE-2022-41302,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41302,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41302,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41302,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41302,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41302,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-41302,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41303/CVE-2022-41303.csv b/data/vul_id/CVE/2022/41/CVE-2022-41303/CVE-2022-41303.csv index 91a95efbb5e8385..d04920e7ae84d24 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41303/CVE-2022-41303.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41303/CVE-2022-41303.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41303,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41303,Live-Hack-CVE/CVE-2022-41303,583179879 CVE-2022-41303,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41303,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41303,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41303,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41303,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41303,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-41303,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41304/CVE-2022-41304.csv b/data/vul_id/CVE/2022/41/CVE-2022-41304/CVE-2022-41304.csv index 845c72048d8a964..5d16b699d34c6c2 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41304/CVE-2022-41304.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41304/CVE-2022-41304.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41304,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41304,Live-Hack-CVE/CVE-2022-41304,583179781 CVE-2022-41304,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41304,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41304,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41304,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41304,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41304,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-41304,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41306/CVE-2022-41306.csv b/data/vul_id/CVE/2022/41/CVE-2022-41306/CVE-2022-41306.csv index 617425b5231a446..4e902b91536d50b 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41306/CVE-2022-41306.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41306/CVE-2022-41306.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41306,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41306,Live-Hack-CVE/CVE-2022-41306,583179801 CVE-2022-41306,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41306,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41306,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41306,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41306,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41306,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41306,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41307/CVE-2022-41307.csv b/data/vul_id/CVE/2022/41/CVE-2022-41307/CVE-2022-41307.csv index e93b457ae8f44bf..27f785893f7bf4f 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41307/CVE-2022-41307.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41307/CVE-2022-41307.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41307,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41307,Live-Hack-CVE/CVE-2022-41307,583179825 CVE-2022-41307,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41307,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41307,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41307,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41307,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41307,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41307,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41308/CVE-2022-41308.csv b/data/vul_id/CVE/2022/41/CVE-2022-41308/CVE-2022-41308.csv index 215c9bf4499aa5a..ab967b45a3b15d8 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41308/CVE-2022-41308.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41308/CVE-2022-41308.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41308,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41308,Live-Hack-CVE/CVE-2022-41308,583179861 CVE-2022-41308,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41308,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41308,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41308,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41308,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41308,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41308,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41309/CVE-2022-41309.csv b/data/vul_id/CVE/2022/41/CVE-2022-41309/CVE-2022-41309.csv index dddb3cf62a68df4..965d827e2a504bc 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41309/CVE-2022-41309.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41309/CVE-2022-41309.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41309,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41309,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41309,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41309,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41309,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41309,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41309,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-4131/CVE-2022-4131.csv b/data/vul_id/CVE/2022/41/CVE-2022-4131/CVE-2022-4131.csv index 314765f31266054..9f64110ec1050f9 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-4131/CVE-2022-4131.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-4131/CVE-2022-4131.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4131,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4131,Live-Hack-CVE/CVE-2022-4131,588036082 CVE-2022-4131,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4131,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4131,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4131,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-4131,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-4131,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41310/CVE-2022-41310.csv b/data/vul_id/CVE/2022/41/CVE-2022-41310/CVE-2022-41310.csv index add28840f9deedc..1246f46e04eb096 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41310/CVE-2022-41310.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41310/CVE-2022-41310.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41310,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41310,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41310,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41310,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41310,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41310,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41310,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41311/CVE-2022-41311.csv b/data/vul_id/CVE/2022/41/CVE-2022-41311/CVE-2022-41311.csv index 442f4fbc62a67b8..bcbb4c542c7184f 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41311/CVE-2022-41311.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41311/CVE-2022-41311.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41311,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41311,Live-Hack-CVE/CVE-2022-41311,598786248 -CVE-2022-41311,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41311,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41311,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-41311,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-41311,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41312/CVE-2022-41312.csv b/data/vul_id/CVE/2022/41/CVE-2022-41312/CVE-2022-41312.csv index b337ce74322075c..6b7e0394c3573e2 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41312/CVE-2022-41312.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41312/CVE-2022-41312.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41312,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41312,Live-Hack-CVE/CVE-2022-41312,598786278 -CVE-2022-41312,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41312,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41312,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-41312,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-41312,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41313/CVE-2022-41313.csv b/data/vul_id/CVE/2022/41/CVE-2022-41313/CVE-2022-41313.csv index 39470b5d47eeef4..d15f6e1b647e8bc 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41313/CVE-2022-41313.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41313/CVE-2022-41313.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41313,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41313,Live-Hack-CVE/CVE-2022-41313,598786296 -CVE-2022-41313,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41313,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41313,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-41313,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-41313,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41315/CVE-2022-41315.csv b/data/vul_id/CVE/2022/41/CVE-2022-41315/CVE-2022-41315.csv index 7a823591c575e51..03f66d6670f0126 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41315/CVE-2022-41315.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41315/CVE-2022-41315.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41315,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41315,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41315,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41315,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41315,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-41315,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41315,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41316/CVE-2022-41316.csv b/data/vul_id/CVE/2022/41/CVE-2022-41316/CVE-2022-41316.csv index e53cf07b9c56284..3a981b1098ddbfb 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41316/CVE-2022-41316.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41316/CVE-2022-41316.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41316,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41316,Live-Hack-CVE/CVE-2022-41316,582818128 CVE-2022-41316,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41316,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41316,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41316,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41316,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41316,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41316,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41317/CVE-2022-41317.csv b/data/vul_id/CVE/2022/41/CVE-2022-41317/CVE-2022-41317.csv index fb2782670e43ffd..746c7192820cf6a 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41317/CVE-2022-41317.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41317/CVE-2022-41317.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41317,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-41317,Live-Hack-CVE/CVE-2022-41317,582571927 CVE-2022-41317,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41317,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41317,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41317,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41317,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41317,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-41317,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41318/CVE-2022-41318.csv b/data/vul_id/CVE/2022/41/CVE-2022-41318/CVE-2022-41318.csv index 4f31bbabde24d6a..62700b66016d5a0 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41318/CVE-2022-41318.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41318/CVE-2022-41318.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41318,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-41318,Live-Hack-CVE/CVE-2022-41318,582571939 CVE-2022-41318,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41318,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41318,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41318,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41318,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-41318,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-41318,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41319/CVE-2022-41319.csv b/data/vul_id/CVE/2022/41/CVE-2022-41319/CVE-2022-41319.csv index 7beba797b47d27a..d3db9e131217fe2 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41319/CVE-2022-41319.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41319/CVE-2022-41319.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41319,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41319,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41319,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41319,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41319,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41319,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-41319,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41320/CVE-2022-41320.csv b/data/vul_id/CVE/2022/41/CVE-2022-41320/CVE-2022-41320.csv index 72fdf7a7f4c4f55..a4f1e5137c33850 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41320/CVE-2022-41320.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41320/CVE-2022-41320.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41320,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41320,Live-Hack-CVE/CVE-2022-41320,582098583 CVE-2022-41320,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-41320,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41320,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41320,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41320,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41320,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-41320,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41322/CVE-2022-41322.csv b/data/vul_id/CVE/2022/41/CVE-2022-41322/CVE-2022-41322.csv index 869b5a9b1122d71..0e944da5e562846 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41322/CVE-2022-41322.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41322/CVE-2022-41322.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41322,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41322,Live-Hack-CVE/CVE-2022-41322,581710627 CVE-2022-41322,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41322,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41322,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41322,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41322,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-41322,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41322,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41325/CVE-2022-41325.csv b/data/vul_id/CVE/2022/41/CVE-2022-41325/CVE-2022-41325.csv index 67e619c461b7918..b11fff49845855b 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41325/CVE-2022-41325.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41325/CVE-2022-41325.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41325,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41325,Live-Hack-CVE/CVE-2022-41325,581406670 CVE-2022-41325,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41325,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41325,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41325,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41325,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41325,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-41325,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41328/CVE-2022-41328.csv b/data/vul_id/CVE/2022/41/CVE-2022-41328/CVE-2022-41328.csv index ec898d5428809b0..a8d6a82ce0e08d9 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41328/CVE-2022-41328.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41328/CVE-2022-41328.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41328,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-41328,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-41328,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-41328,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-41328,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-41328,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2022-41328,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41333/CVE-2022-41333.csv b/data/vul_id/CVE/2022/41/CVE-2022-41333/CVE-2022-41333.csv index 68713c69aff4178..4be0b7afbaa4cf3 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41333/CVE-2022-41333.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41333/CVE-2022-41333.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41333,1.00000000,https://github.com/polar0x/CVE-2022-41333,polar0x/CVE-2022-41333,612324416 CVE-2022-41333,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-41333,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-41333,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-41333,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41333,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-41333,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41333,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-41333,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41333,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41333,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41333,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2022-41333,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2022-41333,0.00001430,https://github.com/khulnasoft-labs/exploitdb,khulnasoft-labs/exploitdb,668632186 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41336/CVE-2022-41336.csv b/data/vul_id/CVE/2022/41/CVE-2022-41336/CVE-2022-41336.csv index db11b80da6fa96f..bd600958bec16fe 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41336/CVE-2022-41336.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41336/CVE-2022-41336.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41336,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41336,Live-Hack-CVE/CVE-2022-41336,584894488 CVE-2022-41336,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41336,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41336,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41336,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-41336,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-41336,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41342/CVE-2022-41342.csv b/data/vul_id/CVE/2022/41/CVE-2022-41342/CVE-2022-41342.csv index bb03b05cda0c90e..4ac9bd6463d8140 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41342/CVE-2022-41342.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41342/CVE-2022-41342.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41342,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41342,Live-Hack-CVE/CVE-2022-41342,601772894 -CVE-2022-41342,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41342,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41342,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-41342,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-41342,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41343/CVE-2022-41343.csv b/data/vul_id/CVE/2022/41/CVE-2022-41343/CVE-2022-41343.csv index 9a503bd15f9b543..9df5f0b373feb7e 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41343/CVE-2022-41343.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41343/CVE-2022-41343.csv @@ -2,12 +2,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41343,0.50000000,https://github.com/BKreisel/CVE-2022-41343,BKreisel/CVE-2022-41343,602302259 CVE-2022-41343,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-41343,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-41343,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-41343,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41343,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-41343,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41343,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-41343,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41343,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41343,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41343,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41343,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-41343,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41343,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-4135/CVE-2022-4135.csv b/data/vul_id/CVE/2022/41/CVE-2022-4135/CVE-2022-4135.csv index efb3849d82e6b1e..23db8cbb249662b 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-4135/CVE-2022-4135.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-4135/CVE-2022-4135.csv @@ -4,13 +4,13 @@ CVE-2022-4135,0.00581395,https://github.com/googleprojectzero/0days-in-the-wild, CVE-2022-4135,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2022-4135,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-4135,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-4135,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-4135,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-4135,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-4135,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2022-4135,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2022-4135,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-4135,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4135,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4135,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4135,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-4135,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-4135,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41350/CVE-2022-41350.csv b/data/vul_id/CVE/2022/41/CVE-2022-41350/CVE-2022-41350.csv index 7c45ab092ab1df9..bee851f5a9953ce 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41350/CVE-2022-41350.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41350/CVE-2022-41350.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41350,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41350,Live-Hack-CVE/CVE-2022-41350,583202184 CVE-2022-41350,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41350,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41350,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41350,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41350,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41350,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-41350,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41351/CVE-2022-41351.csv b/data/vul_id/CVE/2022/41/CVE-2022-41351/CVE-2022-41351.csv index fcde57706b58357..4925f5afe9dfeac 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41351/CVE-2022-41351.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41351/CVE-2022-41351.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41351,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41351,Live-Hack-CVE/CVE-2022-41351,583202194 CVE-2022-41351,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41351,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41351,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41351,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41351,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41351,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-41351,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41352/CVE-2022-41352.csv b/data/vul_id/CVE/2022/41/CVE-2022-41352/CVE-2022-41352.csv index 108da41828e35a1..51089a414ad5ef0 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41352/CVE-2022-41352.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41352/CVE-2022-41352.csv @@ -12,7 +12,7 @@ CVE-2022-41352,0.00476190,https://github.com/Bryonpectol/metasploit-exploits,Bry CVE-2022-41352,0.00452489,https://github.com/Pflegusch/metasploit-module-research,Pflegusch/metasploit-module-research,618921880 CVE-2022-41352,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-41352,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-41352,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-41352,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-41352,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-41352,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2022-41352,0.00052770,https://github.com/GhostTroops/scan4all,GhostTroops/scan4all,505278571 @@ -46,13 +46,13 @@ CVE-2022-41352,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2022-41352,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-41352,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2022-41352,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-41352,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-41352,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-41352,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-41352,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41352,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41352,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-41352,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41352,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41352,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41352,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41352,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-41352,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-41352,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41355/CVE-2022-41355.csv b/data/vul_id/CVE/2022/41/CVE-2022-41355/CVE-2022-41355.csv index 9166261b2947345..509201ddd951082 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41355/CVE-2022-41355.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41355/CVE-2022-41355.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41355,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41355,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41355,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41355,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41355,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-41355,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41355,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41358/CVE-2022-41358.csv b/data/vul_id/CVE/2022/41/CVE-2022-41358/CVE-2022-41358.csv index 73b593ad74e0d40..11252504cd4bff3 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41358/CVE-2022-41358.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41358/CVE-2022-41358.csv @@ -5,12 +5,12 @@ CVE-2022-41358,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-4135,Live-Ha CVE-2022-41358,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-41358,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-41358,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-41358,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-41358,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41358,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-41358,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41358,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-41358,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41358,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41358,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41358,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41358,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-41358,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41358,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-4136/CVE-2022-4136.csv b/data/vul_id/CVE/2022/41/CVE-2022-4136/CVE-2022-4136.csv index 28d47dc5fba6ee7..8fb85fd23085e40 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-4136/CVE-2022-4136.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-4136/CVE-2022-4136.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4136,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4136,Live-Hack-CVE/CVE-2022-4136,582841427 CVE-2022-4136,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4136,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4136,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4136,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4136,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-4136,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-4136,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41376/CVE-2022-41376.csv b/data/vul_id/CVE/2022/41/CVE-2022-41376/CVE-2022-41376.csv index 62ae3c638c0a77c..615cd0dd4d7ff8b 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41376/CVE-2022-41376.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41376/CVE-2022-41376.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41376,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41376,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41376,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41376,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41376,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-41376,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41376,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-4138/CVE-2022-4138.csv b/data/vul_id/CVE/2022/41/CVE-2022-4138/CVE-2022-4138.csv index 58ca312e3a1e7a0..9c68c064935c1cb 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-4138/CVE-2022-4138.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-4138/CVE-2022-4138.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4138,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4138,Live-Hack-CVE/CVE-2022-4138,601406291 -CVE-2022-4138,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4138,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4138,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-4138,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-4138,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41380/CVE-2022-41380.csv b/data/vul_id/CVE/2022/41/CVE-2022-41380/CVE-2022-41380.csv index abad03f5c705f34..06952fc45924ba9 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41380/CVE-2022-41380.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41380/CVE-2022-41380.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41380,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-41380,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41380,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41380,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-41380,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41380,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41381/CVE-2022-41381.csv b/data/vul_id/CVE/2022/41/CVE-2022-41381/CVE-2022-41381.csv index ea9fddea63208f6..aed45c4f0818868 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41381/CVE-2022-41381.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41381/CVE-2022-41381.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41381,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-41381,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41381,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41381,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-41381,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41381,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41382/CVE-2022-41382.csv b/data/vul_id/CVE/2022/41/CVE-2022-41382/CVE-2022-41382.csv index c94c766bc8f0fd7..341be0153185afd 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41382/CVE-2022-41382.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41382/CVE-2022-41382.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41382,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-41382,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41382,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41382,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-41382,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41382,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41383/CVE-2022-41383.csv b/data/vul_id/CVE/2022/41/CVE-2022-41383/CVE-2022-41383.csv index 3d422c04d34c873..516f37c0c98ebfd 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41383/CVE-2022-41383.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41383/CVE-2022-41383.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41383,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-41383,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41383,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41383,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-41383,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41383,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41384/CVE-2022-41384.csv b/data/vul_id/CVE/2022/41/CVE-2022-41384/CVE-2022-41384.csv index 88c2206e982a127..ed25ca2917f098c 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41384/CVE-2022-41384.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41384/CVE-2022-41384.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41384,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-41384,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41384,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41384,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-41384,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41384,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41385/CVE-2022-41385.csv b/data/vul_id/CVE/2022/41/CVE-2022-41385/CVE-2022-41385.csv index c71d7710880ec1a..52e24389a7cd84c 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41385/CVE-2022-41385.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41385/CVE-2022-41385.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41385,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-41385,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41385,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41385,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-41385,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41385,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41386/CVE-2022-41386.csv b/data/vul_id/CVE/2022/41/CVE-2022-41386/CVE-2022-41386.csv index 2d8d38c9290ea38..f50995f50ab0467 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41386/CVE-2022-41386.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41386/CVE-2022-41386.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41386,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-41386,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41386,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41386,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-41386,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41386,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41387/CVE-2022-41387.csv b/data/vul_id/CVE/2022/41/CVE-2022-41387/CVE-2022-41387.csv index 1196d007cf2eef5..77633b895e8bde3 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41387/CVE-2022-41387.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41387/CVE-2022-41387.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41387,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41387,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41387,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41387,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41387,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-41387,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41387,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-4139/CVE-2022-4139.csv b/data/vul_id/CVE/2022/41/CVE-2022-4139/CVE-2022-4139.csv index 4b1197833e15fdf..f55ef141b0b653b 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-4139/CVE-2022-4139.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-4139/CVE-2022-4139.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4139,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4139,Live-Hack-CVE/CVE-2022-4139,598830351 -CVE-2022-4139,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4139,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4139,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-4139,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-4139,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41390/CVE-2022-41390.csv b/data/vul_id/CVE/2022/41/CVE-2022-41390/CVE-2022-41390.csv index 8d24fddc771b4a1..d619d16beb5e7a5 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41390/CVE-2022-41390.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41390/CVE-2022-41390.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41390,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41390,Live-Hack-CVE/CVE-2022-41390,583193819 CVE-2022-41390,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-41390,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41390,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41390,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-41390,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41390,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41391/CVE-2022-41391.csv b/data/vul_id/CVE/2022/41/CVE-2022-41391/CVE-2022-41391.csv index 5af2c17f109b5e4..35a0cec71285ec8 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41391/CVE-2022-41391.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41391/CVE-2022-41391.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41391,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41391,Live-Hack-CVE/CVE-2022-41391,583193830 CVE-2022-41391,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-41391,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41391,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41391,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-41391,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41391,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41392/CVE-2022-41392.csv b/data/vul_id/CVE/2022/41/CVE-2022-41392/CVE-2022-41392.csv index 60d5b14644978d7..ef2386502bbdf7f 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41392/CVE-2022-41392.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41392/CVE-2022-41392.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41392,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-41392,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41392,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41392,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-41392,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41392,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41395/CVE-2022-41395.csv b/data/vul_id/CVE/2022/41/CVE-2022-41395/CVE-2022-41395.csv index b79df99d6ca5c9e..5fab9d670cb54e9 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41395/CVE-2022-41395.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41395/CVE-2022-41395.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41395,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41395,Live-Hack-CVE/CVE-2022-41395,582842089 CVE-2022-41395,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41395,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41395,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41395,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41395,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-41395,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41395,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41396/CVE-2022-41396.csv b/data/vul_id/CVE/2022/41/CVE-2022-41396/CVE-2022-41396.csv index a8ccd4442cc8665..86f3c07fcce8705 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41396/CVE-2022-41396.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41396/CVE-2022-41396.csv @@ -3,7 +3,7 @@ CVE-2022-41396,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41396,Live-H CVE-2022-41396,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-41396,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41396,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41396,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41396,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41396,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-41396,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41396,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-4140/CVE-2022-4140.csv b/data/vul_id/CVE/2022/41/CVE-2022-4140/CVE-2022-4140.csv index e6e651f48325e7b..e62a58b0a8fcb08 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-4140/CVE-2022-4140.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-4140/CVE-2022-4140.csv @@ -3,7 +3,7 @@ CVE-2022-4140,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4140,Live-Hac CVE-2022-4140,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2022-4140,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-4140,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4140,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4140,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4140,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4140,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4140,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41401/CVE-2022-41401.csv b/data/vul_id/CVE/2022/41/CVE-2022-41401/CVE-2022-41401.csv index 443bdc3efcd0387..b4e75cadf3e71da 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41401/CVE-2022-41401.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41401/CVE-2022-41401.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41401,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-41401,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-41401,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-41401,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41401,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-41401,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41401,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41401,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41401,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41401,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-41401,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-41401,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41403/CVE-2022-41403.csv b/data/vul_id/CVE/2022/41/CVE-2022-41403/CVE-2022-41403.csv index fa67a6a5b6180fe..900a7ba7332221e 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41403/CVE-2022-41403.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41403/CVE-2022-41403.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41403,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41403,Live-Hack-CVE/CVE-2022-41403,583194709 CVE-2022-41403,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41403,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41403,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41403,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41403,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-41403,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41403,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41404/CVE-2022-41404.csv b/data/vul_id/CVE/2022/41/CVE-2022-41404/CVE-2022-41404.csv index ce10b91e6a0a3ba..3936702e3c64682 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41404/CVE-2022-41404.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41404/CVE-2022-41404.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41404,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41404,Live-Hack-CVE/CVE-2022-41404,582848704 CVE-2022-41404,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41404,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41404,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41404,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41404,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-41404,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41404,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41406/CVE-2022-41406.csv b/data/vul_id/CVE/2022/41/CVE-2022-41406/CVE-2022-41406.csv index 781b9793c4226c3..9379912831c0883 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41406/CVE-2022-41406.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41406/CVE-2022-41406.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41406,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41406,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41406,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41406,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41406,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-41406,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41406,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41407/CVE-2022-41407.csv b/data/vul_id/CVE/2022/41/CVE-2022-41407/CVE-2022-41407.csv index 3a6e6d58342d5c3..a4569720444fd66 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41407/CVE-2022-41407.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41407/CVE-2022-41407.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41407,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41407,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41407,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41407,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41407,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-41407,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41407,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41408/CVE-2022-41408.csv b/data/vul_id/CVE/2022/41/CVE-2022-41408/CVE-2022-41408.csv index c4c6f9c0f3a4291..e02a9997c2c9758 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41408/CVE-2022-41408.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41408/CVE-2022-41408.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41408,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41408,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41408,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41408,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41408,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41408,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41408,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-4141/CVE-2022-4141.csv b/data/vul_id/CVE/2022/41/CVE-2022-4141/CVE-2022-4141.csv index 8c41973aa1061fa..94498087d462ad2 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-4141/CVE-2022-4141.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-4141/CVE-2022-4141.csv @@ -4,7 +4,7 @@ CVE-2022-4141,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-4141,Live-Hac CVE-2022-4141,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-4141,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4141,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4141,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4141,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4141,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-4141,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-4141,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41412/CVE-2022-41412.csv b/data/vul_id/CVE/2022/41/CVE-2022-41412/CVE-2022-41412.csv index ec72341376d9089..66035f02b61164a 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41412/CVE-2022-41412.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41412/CVE-2022-41412.csv @@ -7,12 +7,12 @@ CVE-2022-41412,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2022-41412,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-41412,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-41412,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-41412,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-41412,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41412,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-41412,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41412,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-41412,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41412,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41412,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41412,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41412,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-41412,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41412,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41413/CVE-2022-41413.csv b/data/vul_id/CVE/2022/41/CVE-2022-41413/CVE-2022-41413.csv index d6142119b9eb81c..73479efa3f4f81d 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41413/CVE-2022-41413.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41413/CVE-2022-41413.csv @@ -6,12 +6,12 @@ CVE-2022-41413,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-4141,Live-Ha CVE-2022-41413,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-41413,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-41413,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-41413,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-41413,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41413,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-41413,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41413,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-41413,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41413,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41413,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41413,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41413,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-41413,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2022-41413,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41417/CVE-2022-41417.csv b/data/vul_id/CVE/2022/41/CVE-2022-41417/CVE-2022-41417.csv index f04804e6e8c3f3d..cf61d6b99d7e19a 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41417/CVE-2022-41417.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41417/CVE-2022-41417.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41417,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41417,Live-Hack-CVE/CVE-2022-41417,590529641 -CVE-2022-41417,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41417,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41417,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-41417,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-41417,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41418/CVE-2022-41418.csv b/data/vul_id/CVE/2022/41/CVE-2022-41418/CVE-2022-41418.csv index 53e3e8866cd4c3b..496f150d3c89bf7 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41418/CVE-2022-41418.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41418/CVE-2022-41418.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41418,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41418,Live-Hack-CVE/CVE-2022-41418,581290724 CVE-2022-41418,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41418,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41418,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41418,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41418,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41418,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-41418,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41419/CVE-2022-41419.csv b/data/vul_id/CVE/2022/41/CVE-2022-41419/CVE-2022-41419.csv index 477a5bdc6e64613..948c2c5172c9a7a 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41419/CVE-2022-41419.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41419/CVE-2022-41419.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41419,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41419,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41419,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41419,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41419,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-41419,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41419,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-4142/CVE-2022-4142.csv b/data/vul_id/CVE/2022/41/CVE-2022-4142/CVE-2022-4142.csv index 9eaf00048e5caa8..7babb4505511898 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-4142/CVE-2022-4142.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-4142/CVE-2022-4142.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4142,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4142,Live-Hack-CVE/CVE-2022-4142,584568829 CVE-2022-4142,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4142,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4142,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4142,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4142,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4142,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41420/CVE-2022-41420.csv b/data/vul_id/CVE/2022/41/CVE-2022-41420/CVE-2022-41420.csv index 1d5df8c91b81323..bba6ee8df8d7241 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41420/CVE-2022-41420.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41420/CVE-2022-41420.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41420,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41420,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41420,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41420,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41420,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-41420,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41420,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41423/CVE-2022-41423.csv b/data/vul_id/CVE/2022/41/CVE-2022-41423/CVE-2022-41423.csv index e9e38dbf5438d50..5f557ada05005c3 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41423/CVE-2022-41423.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41423/CVE-2022-41423.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41423,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41423,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41423,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41423,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41423,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-41423,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41423,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41424/CVE-2022-41424.csv b/data/vul_id/CVE/2022/41/CVE-2022-41424/CVE-2022-41424.csv index f81019d54f69ea0..ce318db0f61659d 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41424/CVE-2022-41424.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41424/CVE-2022-41424.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41424,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41424,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41424,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41424,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41424,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-41424,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41424,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41425/CVE-2022-41425.csv b/data/vul_id/CVE/2022/41/CVE-2022-41425/CVE-2022-41425.csv index ab8c9e405a2008e..2f823de256de599 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41425/CVE-2022-41425.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41425/CVE-2022-41425.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41425,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41425,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41425,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41425,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41425,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-41425,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41425,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41426/CVE-2022-41426.csv b/data/vul_id/CVE/2022/41/CVE-2022-41426/CVE-2022-41426.csv index 91739cce8b9abba..2e03dfae67263fe 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41426/CVE-2022-41426.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41426/CVE-2022-41426.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41426,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41426,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41426,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41426,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41426,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-41426,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41426,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41427/CVE-2022-41427.csv b/data/vul_id/CVE/2022/41/CVE-2022-41427/CVE-2022-41427.csv index efac99e842ed7af..df341e2f32e4044 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41427/CVE-2022-41427.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41427/CVE-2022-41427.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41427,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41427,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41427,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41427,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41427,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-41427,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41427,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41428/CVE-2022-41428.csv b/data/vul_id/CVE/2022/41/CVE-2022-41428/CVE-2022-41428.csv index 1480a813772a7ff..bb35e70b8bdec2c 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41428/CVE-2022-41428.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41428/CVE-2022-41428.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41428,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41428,Live-Hack-CVE/CVE-2022-41428,583287438 CVE-2022-41428,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41428,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41428,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41428,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41428,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-41428,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41428,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-4144/CVE-2022-4144.csv b/data/vul_id/CVE/2022/41/CVE-2022-4144/CVE-2022-4144.csv index 2edb7762815615f..4812f397f7db41f 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-4144/CVE-2022-4144.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-4144/CVE-2022-4144.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4144,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-4144,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4144,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4144,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4144,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4144,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-4144,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-4144,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41442/CVE-2022-41442.csv b/data/vul_id/CVE/2022/41/CVE-2022-41442/CVE-2022-41442.csv index 1b38ceddf618054..62ee654d6f62625 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41442/CVE-2022-41442.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41442/CVE-2022-41442.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41442,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-41442,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41442,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41442,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41442,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41442,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-41442,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41442,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41445/CVE-2022-41445.csv b/data/vul_id/CVE/2022/41/CVE-2022-41445/CVE-2022-41445.csv index 9ab67935fb179ed..46e842f9c9ea2fa 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41445/CVE-2022-41445.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41445/CVE-2022-41445.csv @@ -4,12 +4,12 @@ CVE-2022-41445,1.00000000,https://github.com/RashidKhanPathan/CVE-2022-41445,Ras CVE-2022-41445,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-41445,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-41445,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-41445,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-41445,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41445,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-41445,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41445,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-41445,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41445,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41445,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41445,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41445,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-41445,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41445,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41446/CVE-2022-41446.csv b/data/vul_id/CVE/2022/41/CVE-2022-41446/CVE-2022-41446.csv index d627e09527170e8..299043f7f8282d2 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41446/CVE-2022-41446.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41446/CVE-2022-41446.csv @@ -4,12 +4,12 @@ CVE-2022-41446,1.00000000,https://github.com/RashidKhanPathan/CVE-2022-41446,Ras CVE-2022-41446,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-41446,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-41446,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-41446,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-41446,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41446,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-41446,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41446,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-41446,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41446,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41446,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41446,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41446,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-41446,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41446,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41471/CVE-2022-41471.csv b/data/vul_id/CVE/2022/41/CVE-2022-41471/CVE-2022-41471.csv index a2ac5f831fa508f..939ff3a076d9a9b 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41471/CVE-2022-41471.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41471/CVE-2022-41471.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41471,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41471,Live-Hack-CVE/CVE-2022-41471,581710572 -CVE-2022-41471,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2022-41471,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2022-41471,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41471,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41471,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41471,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41471,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-41471,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41471,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41472/CVE-2022-41472.csv b/data/vul_id/CVE/2022/41/CVE-2022-41472/CVE-2022-41472.csv index 2efb297170d2127..3c26a2ba2c50e81 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41472/CVE-2022-41472.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41472/CVE-2022-41472.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41472,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41472,Live-Hack-CVE/CVE-2022-41472,581710582 -CVE-2022-41472,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2022-41472,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2022-41472,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41472,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41472,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41472,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41472,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-41472,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41472,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41473/CVE-2022-41473.csv b/data/vul_id/CVE/2022/41/CVE-2022-41473/CVE-2022-41473.csv index 4d7b03c6a47123f..712199305c08082 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41473/CVE-2022-41473.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41473/CVE-2022-41473.csv @@ -7,7 +7,7 @@ CVE-2022-41473,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2022-41473,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-41473,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41473,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41473,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41473,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41473,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-41473,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-41473,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41481/CVE-2022-41481.csv b/data/vul_id/CVE/2022/41/CVE-2022-41481/CVE-2022-41481.csv index 4915d4f99a63bba..56c825a51a505ef 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41481/CVE-2022-41481.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41481/CVE-2022-41481.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41481,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41481,Live-Hack-CVE/CVE-2022-41481,583187188 CVE-2022-41481,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41481,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41481,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41481,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41481,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41481,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41481,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41483/CVE-2022-41483.csv b/data/vul_id/CVE/2022/41/CVE-2022-41483/CVE-2022-41483.csv index 6fd2a8dc650e630..a91ffcdefdc7733 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41483/CVE-2022-41483.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41483/CVE-2022-41483.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41483,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41483,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41483,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41483,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41483,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41483,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41483,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41485/CVE-2022-41485.csv b/data/vul_id/CVE/2022/41/CVE-2022-41485/CVE-2022-41485.csv index a95ebb050eb8366..f95023817a8b073 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41485/CVE-2022-41485.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41485/CVE-2022-41485.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41485,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41485,Live-Hack-CVE/CVE-2022-41485,583187128 CVE-2022-41485,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41485,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41485,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41485,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41485,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41485,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41485,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41495/CVE-2022-41495.csv b/data/vul_id/CVE/2022/41/CVE-2022-41495/CVE-2022-41495.csv index e33a10765434862..0ad57809dc213f3 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41495/CVE-2022-41495.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41495/CVE-2022-41495.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41495,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41495,Live-Hack-CVE/CVE-2022-41495,583202105 CVE-2022-41495,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41495,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41495,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41495,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41495,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-41495,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41495,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-4150/CVE-2022-4150.csv b/data/vul_id/CVE/2022/41/CVE-2022-4150/CVE-2022-4150.csv index cf0543cd29bc576..2236e6b60d35f6d 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-4150/CVE-2022-4150.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-4150/CVE-2022-4150.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4150,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4150,Live-Hack-CVE/CVE-2022-4150,582569871 CVE-2022-4150,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-4150,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4150,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4150,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4150,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4150,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-4150,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41504/CVE-2022-41504.csv b/data/vul_id/CVE/2022/41/CVE-2022-41504/CVE-2022-41504.csv index 203419e0800cf9f..3ccd6658062ec9c 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41504/CVE-2022-41504.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41504/CVE-2022-41504.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41504,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41504,Live-Hack-CVE/CVE-2022-41504,583180189 CVE-2022-41504,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41504,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41504,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41504,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41504,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-41504,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41504,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-4151/CVE-2022-4151.csv b/data/vul_id/CVE/2022/41/CVE-2022-4151/CVE-2022-4151.csv index d2ded71905d49a5..597821a2842e01e 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-4151/CVE-2022-4151.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-4151/CVE-2022-4151.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4151,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4151,Live-Hack-CVE/CVE-2022-4151,582569886 CVE-2022-4151,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-4151,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4151,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4151,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4151,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4151,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-4151,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-4152/CVE-2022-4152.csv b/data/vul_id/CVE/2022/41/CVE-2022-4152/CVE-2022-4152.csv index 18af77ddf371240..5f5ad8fa5cb94c9 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-4152/CVE-2022-4152.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-4152/CVE-2022-4152.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4152,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4152,Live-Hack-CVE/CVE-2022-4152,582570009 CVE-2022-4152,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-4152,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4152,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4152,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4152,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4152,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-4152,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-4153/CVE-2022-4153.csv b/data/vul_id/CVE/2022/41/CVE-2022-4153/CVE-2022-4153.csv index 537cf2fbc3c9948..ed7df3fd37f0dbb 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-4153/CVE-2022-4153.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-4153/CVE-2022-4153.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4153,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4153,Live-Hack-CVE/CVE-2022-4153,582570025 CVE-2022-4153,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-4153,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4153,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4153,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4153,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4153,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-4153,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41530/CVE-2022-41530.csv b/data/vul_id/CVE/2022/41/CVE-2022-41530/CVE-2022-41530.csv index 2d84e90b4df5eb4..5604ac4cc6d146b 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41530/CVE-2022-41530.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41530/CVE-2022-41530.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41530,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41530,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41530,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41530,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41530,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-41530,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41530,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41532/CVE-2022-41532.csv b/data/vul_id/CVE/2022/41/CVE-2022-41532/CVE-2022-41532.csv index 1bbc0c09d7d6877..3a57f3c54e38a1c 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41532/CVE-2022-41532.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41532/CVE-2022-41532.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41532,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41532,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41532,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41532,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41532,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-41532,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41532,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41534/CVE-2022-41534.csv b/data/vul_id/CVE/2022/41/CVE-2022-41534/CVE-2022-41534.csv index 2c5aecb334e032e..8897daf333d9bcf 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41534/CVE-2022-41534.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41534/CVE-2022-41534.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41534,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41534,Live-Hack-CVE/CVE-2022-41534,583201559 CVE-2022-41534,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41534,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41534,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41534,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41534,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-41534,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41534,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41537/CVE-2022-41537.csv b/data/vul_id/CVE/2022/41/CVE-2022-41537/CVE-2022-41537.csv index 47a9f4bff8748a9..2429ac332984351 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41537/CVE-2022-41537.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41537/CVE-2022-41537.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41537,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41537,Live-Hack-CVE/CVE-2022-41537,583180205 CVE-2022-41537,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41537,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41537,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41537,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41537,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-41537,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41537,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41539/CVE-2022-41539.csv b/data/vul_id/CVE/2022/41/CVE-2022-41539/CVE-2022-41539.csv index a93e1cab6c969d6..a16eed69c17e4ae 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41539/CVE-2022-41539.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41539/CVE-2022-41539.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41539,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41539,Live-Hack-CVE/CVE-2022-41539,583193624 CVE-2022-41539,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41539,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41539,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41539,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41539,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-41539,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41539,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-4154/CVE-2022-4154.csv b/data/vul_id/CVE/2022/41/CVE-2022-4154/CVE-2022-4154.csv index 32c3946b7e7d18a..ff5d2aa0840c848 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-4154/CVE-2022-4154.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-4154/CVE-2022-4154.csv @@ -3,7 +3,7 @@ CVE-2022-4154,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4154,Live-Hac CVE-2022-4154,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-4154,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-4154,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4154,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4154,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4154,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4154,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-4154,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41540/CVE-2022-41540.csv b/data/vul_id/CVE/2022/41/CVE-2022-41540/CVE-2022-41540.csv index 64e6f324aa45418..872bc9d5c84e6a8 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41540/CVE-2022-41540.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41540/CVE-2022-41540.csv @@ -4,8 +4,8 @@ CVE-2022-41540,0.05263158,https://github.com/efchatz/easy-exploits,efchatz/easy- CVE-2022-41540,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-41540,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-41540,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-41540,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-41540,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41540,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-41540,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41540,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-41540,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41540,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41541/CVE-2022-41541.csv b/data/vul_id/CVE/2022/41/CVE-2022-41541/CVE-2022-41541.csv index d7ff027bbe28565..aed697450ba7cec 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41541/CVE-2022-41541.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41541/CVE-2022-41541.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41541,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41541,Live-Hack-CVE/CVE-2022-41541,583171252 CVE-2022-41541,0.05263158,https://github.com/efchatz/easy-exploits,efchatz/easy-exploits,497138927 CVE-2022-41541,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-41541,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41541,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41541,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-41541,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41541,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41544/CVE-2022-41544.csv b/data/vul_id/CVE/2022/41/CVE-2022-41544/CVE-2022-41544.csv index f4afab146a43695..d6fc918f330bb61 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41544/CVE-2022-41544.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41544/CVE-2022-41544.csv @@ -5,14 +5,14 @@ CVE-2022-41544,0.00400000,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,2 CVE-2022-41544,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-41544,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-41544,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-41544,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-41544,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41544,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-41544,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41544,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-41544,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-41544,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-41544,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41544,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41544,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41544,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41544,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-41544,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2022-41544,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-4155/CVE-2022-4155.csv b/data/vul_id/CVE/2022/41/CVE-2022-4155/CVE-2022-4155.csv index 52bbb894dae464b..0dc9e3f5c8362a0 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-4155/CVE-2022-4155.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-4155/CVE-2022-4155.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4155,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4155,Live-Hack-CVE/CVE-2022-4155,582570053 CVE-2022-4155,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-4155,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4155,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4155,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4155,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4155,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-4155,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41551/CVE-2022-41551.csv b/data/vul_id/CVE/2022/41/CVE-2022-41551/CVE-2022-41551.csv index 66a26fa33347870..8c70209a1091e82 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41551/CVE-2022-41551.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41551/CVE-2022-41551.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41551,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41551,Live-Hack-CVE/CVE-2022-41551,581693580 CVE-2022-41551,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41551,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41551,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41551,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41551,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-41551,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41551,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41556/CVE-2022-41556.csv b/data/vul_id/CVE/2022/41/CVE-2022-41556/CVE-2022-41556.csv index 82cb57f5fc57117..d343b243c87889a 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41556/CVE-2022-41556.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41556/CVE-2022-41556.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41556,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41556,Live-Hack-CVE/CVE-2022-41556,582819363 CVE-2022-41556,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41556,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41556,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41556,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41556,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-41556,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41556,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41558/CVE-2022-41558.csv b/data/vul_id/CVE/2022/41/CVE-2022-41558/CVE-2022-41558.csv index e6e9b7a34bae6bc..c42cf9b49a78100 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41558/CVE-2022-41558.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41558/CVE-2022-41558.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41558,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41558,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41558,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41558,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41558,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41558,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41559/CVE-2022-41559.csv b/data/vul_id/CVE/2022/41/CVE-2022-41559/CVE-2022-41559.csv index 83a95fb32fbd099..74418d286f1b43a 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41559/CVE-2022-41559.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41559/CVE-2022-41559.csv @@ -3,7 +3,7 @@ CVE-2022-41559,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41559,Live-H CVE-2022-41559,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41559,Live-Hack-CVE/CVE-2022-41559,581406272 CVE-2022-41559,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41559,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41559,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41559,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41559,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41559,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41559,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-4156/CVE-2022-4156.csv b/data/vul_id/CVE/2022/41/CVE-2022-4156/CVE-2022-4156.csv index 5ea2c2ad7527771..48e22417cb6e9cb 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-4156/CVE-2022-4156.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-4156/CVE-2022-4156.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4156,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4156,Live-Hack-CVE/CVE-2022-4156,582570068 CVE-2022-4156,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-4156,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4156,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4156,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4156,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4156,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-4156,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41560/CVE-2022-41560.csv b/data/vul_id/CVE/2022/41/CVE-2022-41560/CVE-2022-41560.csv index a9ee1e5285abd55..5949fea5d997bc7 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41560/CVE-2022-41560.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41560/CVE-2022-41560.csv @@ -3,7 +3,7 @@ CVE-2022-41560,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41560,Live-H CVE-2022-41560,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41560,Live-Hack-CVE/CVE-2022-41560,581406514 CVE-2022-41560,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41560,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41560,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41560,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41560,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41560,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41560,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41561/CVE-2022-41561.csv b/data/vul_id/CVE/2022/41/CVE-2022-41561/CVE-2022-41561.csv index c6a38146284211c..12a5512bfdacc69 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41561/CVE-2022-41561.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41561/CVE-2022-41561.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41561,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41561,Live-Hack-CVE/CVE-2022-41561,581317587 CVE-2022-41561,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41561,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41561,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41561,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41561,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-41561,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41562/CVE-2022-41562.csv b/data/vul_id/CVE/2022/41/CVE-2022-41562/CVE-2022-41562.csv index b3efb9467418beb..5d86f55c7585b1d 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41562/CVE-2022-41562.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41562/CVE-2022-41562.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41562,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41562,Live-Hack-CVE/CVE-2022-41562,581317557 CVE-2022-41562,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41562,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41562,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41562,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41562,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-41562,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41563/CVE-2022-41563.csv b/data/vul_id/CVE/2022/41/CVE-2022-41563/CVE-2022-41563.csv index a6ad7dcf30e33be..a0a1c00f1f9d281 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41563/CVE-2022-41563.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41563/CVE-2022-41563.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41563,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41563,Live-Hack-CVE/CVE-2022-41563,581317570 CVE-2022-41563,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41563,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41563,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41563,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41563,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-41563,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41564/CVE-2022-41564.csv b/data/vul_id/CVE/2022/41/CVE-2022-41564/CVE-2022-41564.csv index bb106187dcf8d84..7f91578eb245c7f 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41564/CVE-2022-41564.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41564/CVE-2022-41564.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41564,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41564,Live-Hack-CVE/CVE-2022-41564,601772962 -CVE-2022-41564,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41564,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41564,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-41564,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-41564,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-4157/CVE-2022-4157.csv b/data/vul_id/CVE/2022/41/CVE-2022-4157/CVE-2022-4157.csv index 4ba8c27997b1b27..87b7d54b0d51b2f 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-4157/CVE-2022-4157.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-4157/CVE-2022-4157.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4157,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4157,Live-Hack-CVE/CVE-2022-4157,582570084 CVE-2022-4157,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-4157,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4157,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4157,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4157,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4157,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-4157,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41575/CVE-2022-41575.csv b/data/vul_id/CVE/2022/41/CVE-2022-41575/CVE-2022-41575.csv index e25c21e285b1dd4..1fd43870c170aa1 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41575/CVE-2022-41575.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41575/CVE-2022-41575.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41575,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41575,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41575,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41575,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41575,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41575,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41575,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41576/CVE-2022-41576.csv b/data/vul_id/CVE/2022/41/CVE-2022-41576/CVE-2022-41576.csv index 1120b7da3d9eaf6..e7fa17dc1c41f86 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41576/CVE-2022-41576.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41576/CVE-2022-41576.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41576,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41576,Live-Hack-CVE/CVE-2022-41576,583194518 CVE-2022-41576,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41576,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41576,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41576,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41576,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41576,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41576,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41577/CVE-2022-41577.csv b/data/vul_id/CVE/2022/41/CVE-2022-41577/CVE-2022-41577.csv index 189d4d8b1ecfa25..c896310d77a1407 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41577/CVE-2022-41577.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41577/CVE-2022-41577.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41577,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41577,Live-Hack-CVE/CVE-2022-41577,583194512 CVE-2022-41577,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41577,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41577,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41577,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41577,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41577,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-41577,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41578/CVE-2022-41578.csv b/data/vul_id/CVE/2022/41/CVE-2022-41578/CVE-2022-41578.csv index 96a7ce3204462f7..63190b87ff0bb72 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41578/CVE-2022-41578.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41578/CVE-2022-41578.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41578,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41578,Live-Hack-CVE/CVE-2022-41578,583187453 CVE-2022-41578,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41578,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41578,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41578,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41578,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41578,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-41578,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41579/CVE-2022-41579.csv b/data/vul_id/CVE/2022/41/CVE-2022-41579/CVE-2022-41579.csv index dfe02e258855b0a..70f2f189ea4de09 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41579/CVE-2022-41579.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41579/CVE-2022-41579.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41579,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41579,Live-Hack-CVE/CVE-2022-41579,585756006 CVE-2022-41579,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41579,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41579,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41579,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41579,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-41579,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-4158/CVE-2022-4158.csv b/data/vul_id/CVE/2022/41/CVE-2022-4158/CVE-2022-4158.csv index ec03f4f6b2b674c..8c9a403eea87deb 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-4158/CVE-2022-4158.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-4158/CVE-2022-4158.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4158,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4158,Live-Hack-CVE/CVE-2022-4158,582570093 CVE-2022-4158,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-4158,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4158,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4158,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4158,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4158,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-4158,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41580/CVE-2022-41580.csv b/data/vul_id/CVE/2022/41/CVE-2022-41580/CVE-2022-41580.csv index 021b884072be8c1..9a5fed0c47e928a 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41580/CVE-2022-41580.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41580/CVE-2022-41580.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41580,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41580,Live-Hack-CVE/CVE-2022-41580,583187470 CVE-2022-41580,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41580,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41580,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41580,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41580,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41580,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41580,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41583/CVE-2022-41583.csv b/data/vul_id/CVE/2022/41/CVE-2022-41583/CVE-2022-41583.csv index 58e88c227d12ceb..58bdcf4f0ecb953 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41583/CVE-2022-41583.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41583/CVE-2022-41583.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41583,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41583,Live-Hack-CVE/CVE-2022-41583,583187143 CVE-2022-41583,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41583,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41583,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41583,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41583,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41583,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-41583,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41584/CVE-2022-41584.csv b/data/vul_id/CVE/2022/41/CVE-2022-41584/CVE-2022-41584.csv index afacd377f903e05..32b5d0340638ce7 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41584/CVE-2022-41584.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41584/CVE-2022-41584.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41584,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41584,Live-Hack-CVE/CVE-2022-41584,583187161 CVE-2022-41584,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41584,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41584,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41584,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41584,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41584,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41584,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41585/CVE-2022-41585.csv b/data/vul_id/CVE/2022/41/CVE-2022-41585/CVE-2022-41585.csv index cc1f695a10bd568..2cdc4a8079b78ce 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41585/CVE-2022-41585.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41585/CVE-2022-41585.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41585,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41585,Live-Hack-CVE/CVE-2022-41585,583187174 CVE-2022-41585,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41585,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41585,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41585,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41585,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41585,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-41585,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41586/CVE-2022-41586.csv b/data/vul_id/CVE/2022/41/CVE-2022-41586/CVE-2022-41586.csv index bbae912c8d49095..70cb70b472b124f 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41586/CVE-2022-41586.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41586/CVE-2022-41586.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41586,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41586,Live-Hack-CVE/CVE-2022-41586,583187203 CVE-2022-41586,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41586,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41586,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41586,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41586,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41586,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41586,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41587/CVE-2022-41587.csv b/data/vul_id/CVE/2022/41/CVE-2022-41587/CVE-2022-41587.csv index 6e4623540303533..a7a3064958c4dc5 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41587/CVE-2022-41587.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41587/CVE-2022-41587.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41587,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41587,Live-Hack-CVE/CVE-2022-41587,583187211 CVE-2022-41587,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41587,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41587,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41587,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41587,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41587,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41587,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41588/CVE-2022-41588.csv b/data/vul_id/CVE/2022/41/CVE-2022-41588/CVE-2022-41588.csv index c0ba9785a6b1b7e..b5dec85e08a37eb 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41588/CVE-2022-41588.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41588/CVE-2022-41588.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41588,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41588,Live-Hack-CVE/CVE-2022-41588,583187224 CVE-2022-41588,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41588,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41588,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41588,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41588,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41588,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-41588,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41589/CVE-2022-41589.csv b/data/vul_id/CVE/2022/41/CVE-2022-41589/CVE-2022-41589.csv index 45c27b3988c6cc3..a0e644a26279bc2 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41589/CVE-2022-41589.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41589/CVE-2022-41589.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41589,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41589,Live-Hack-CVE/CVE-2022-41589,583187238 CVE-2022-41589,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41589,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41589,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41589,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41589,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41589,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-41589,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-4159/CVE-2022-4159.csv b/data/vul_id/CVE/2022/41/CVE-2022-4159/CVE-2022-4159.csv index 1eca43525338e48..e298e166dc900e0 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-4159/CVE-2022-4159.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-4159/CVE-2022-4159.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4159,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4159,Live-Hack-CVE/CVE-2022-4159,582570108 CVE-2022-4159,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-4159,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4159,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4159,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4159,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4159,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-4159,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41590/CVE-2022-41590.csv b/data/vul_id/CVE/2022/41/CVE-2022-41590/CVE-2022-41590.csv index e91eb6fdea11e20..45cf9b8cf5928a2 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41590/CVE-2022-41590.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41590/CVE-2022-41590.csv @@ -3,7 +3,7 @@ CVE-2022-41590,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41590,Live-H CVE-2022-41590,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41590,Live-Hack-CVE/CVE-2022-41590,581247250 CVE-2022-41590,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41590,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41590,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41590,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41590,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41590,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-41590,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41591/CVE-2022-41591.csv b/data/vul_id/CVE/2022/41/CVE-2022-41591/CVE-2022-41591.csv index 0e3fd66a9d9c71b..b677e86799e977a 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41591/CVE-2022-41591.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41591/CVE-2022-41591.csv @@ -3,7 +3,7 @@ CVE-2022-41591,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41591,Live-H CVE-2022-41591,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41591,Live-Hack-CVE/CVE-2022-41591,581247271 CVE-2022-41591,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41591,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41591,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41591,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41591,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41591,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-41591,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41592/CVE-2022-41592.csv b/data/vul_id/CVE/2022/41/CVE-2022-41592/CVE-2022-41592.csv index bcbb9a53c798520..00c25bbd451abe7 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41592/CVE-2022-41592.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41592/CVE-2022-41592.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41592,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41592,Live-Hack-CVE/CVE-2022-41592,583194496 CVE-2022-41592,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41592,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41592,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41592,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41592,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41592,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41592,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41593/CVE-2022-41593.csv b/data/vul_id/CVE/2022/41/CVE-2022-41593/CVE-2022-41593.csv index 917119366df2914..d98ed4956ceaf97 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41593/CVE-2022-41593.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41593/CVE-2022-41593.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41593,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41593,Live-Hack-CVE/CVE-2022-41593,583194504 CVE-2022-41593,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41593,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41593,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41593,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41593,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41593,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41593,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41594/CVE-2022-41594.csv b/data/vul_id/CVE/2022/41/CVE-2022-41594/CVE-2022-41594.csv index e7ca7f0cbd642c4..1e588df83f78466 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41594/CVE-2022-41594.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41594/CVE-2022-41594.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41594,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41594,Live-Hack-CVE/CVE-2022-41594,583194477 CVE-2022-41594,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41594,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41594,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41594,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41594,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41594,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41594,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41595/CVE-2022-41595.csv b/data/vul_id/CVE/2022/41/CVE-2022-41595/CVE-2022-41595.csv index fabc5a3d1ef598e..dd11d69148f6252 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41595/CVE-2022-41595.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41595/CVE-2022-41595.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41595,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41595,Live-Hack-CVE/CVE-2022-41595,583194487 CVE-2022-41595,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41595,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41595,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41595,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41595,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41595,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41595,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41596/CVE-2022-41596.csv b/data/vul_id/CVE/2022/41/CVE-2022-41596/CVE-2022-41596.csv index 972fda1f97d2950..41831f989108417 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41596/CVE-2022-41596.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41596/CVE-2022-41596.csv @@ -3,7 +3,7 @@ CVE-2022-41596,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41596,Live-H CVE-2022-41596,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41596,Live-Hack-CVE/CVE-2022-41596,581247293 CVE-2022-41596,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41596,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41596,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41596,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41596,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41596,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-41596,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41597/CVE-2022-41597.csv b/data/vul_id/CVE/2022/41/CVE-2022-41597/CVE-2022-41597.csv index 0cfd9ca6401ba69..b0580d4c680f36f 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41597/CVE-2022-41597.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41597/CVE-2022-41597.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41597,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41597,Live-Hack-CVE/CVE-2022-41597,583194469 CVE-2022-41597,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41597,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41597,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41597,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41597,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41597,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41597,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41598/CVE-2022-41598.csv b/data/vul_id/CVE/2022/41/CVE-2022-41598/CVE-2022-41598.csv index 22fe2219496e13d..07f443e238934ad 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41598/CVE-2022-41598.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41598/CVE-2022-41598.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41598,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41598,Live-Hack-CVE/CVE-2022-41598,583194438 CVE-2022-41598,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41598,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41598,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41598,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41598,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41598,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41598,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41599/CVE-2022-41599.csv b/data/vul_id/CVE/2022/41/CVE-2022-41599/CVE-2022-41599.csv index e3358cfe3efae55..53bc9e7db9ca3d9 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41599/CVE-2022-41599.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41599/CVE-2022-41599.csv @@ -3,7 +3,7 @@ CVE-2022-41599,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41599,Live-H CVE-2022-41599,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41599,Live-Hack-CVE/CVE-2022-41599,581247311 CVE-2022-41599,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41599,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41599,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41599,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41599,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41599,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-41599,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-4160/CVE-2022-4160.csv b/data/vul_id/CVE/2022/41/CVE-2022-4160/CVE-2022-4160.csv index 73f4e4fa3851734..b247fa4866a941d 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-4160/CVE-2022-4160.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-4160/CVE-2022-4160.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4160,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4160,Live-Hack-CVE/CVE-2022-4160,582570117 CVE-2022-4160,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-4160,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4160,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4160,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4160,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4160,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-4160,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41600/CVE-2022-41600.csv b/data/vul_id/CVE/2022/41/CVE-2022-41600/CVE-2022-41600.csv index 449f15d7d62d11a..a89126f32745ec8 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41600/CVE-2022-41600.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41600/CVE-2022-41600.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41600,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41600,Live-Hack-CVE/CVE-2022-41600,583194458 CVE-2022-41600,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41600,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41600,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41600,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41600,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41600,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41600,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41601/CVE-2022-41601.csv b/data/vul_id/CVE/2022/41/CVE-2022-41601/CVE-2022-41601.csv index 81b3e1046a65521..ce97892dcbbb50e 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41601/CVE-2022-41601.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41601/CVE-2022-41601.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41601,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41601,Live-Hack-CVE/CVE-2022-41601,583194410 CVE-2022-41601,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41601,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41601,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41601,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41601,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41601,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41601,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41602/CVE-2022-41602.csv b/data/vul_id/CVE/2022/41/CVE-2022-41602/CVE-2022-41602.csv index 5615a7bcd3df17a..d43554b22d3264a 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41602/CVE-2022-41602.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41602/CVE-2022-41602.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41602,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41602,Live-Hack-CVE/CVE-2022-41602,583194424 CVE-2022-41602,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41602,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41602,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41602,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41602,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41602,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41602,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41603/CVE-2022-41603.csv b/data/vul_id/CVE/2022/41/CVE-2022-41603/CVE-2022-41603.csv index 46540549cfbc409..ab451900e117fa3 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41603/CVE-2022-41603.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41603/CVE-2022-41603.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41603,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41603,Live-Hack-CVE/CVE-2022-41603,583194402 CVE-2022-41603,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41603,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41603,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41603,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41603,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41603,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41603,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41604/CVE-2022-41604.csv b/data/vul_id/CVE/2022/41/CVE-2022-41604/CVE-2022-41604.csv index 06c1415406ab144..f24411382deebd8 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41604/CVE-2022-41604.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41604/CVE-2022-41604.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41604,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41604,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41604,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41604,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41604,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-41604,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41604,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41609/CVE-2022-41609.csv b/data/vul_id/CVE/2022/41/CVE-2022-41609/CVE-2022-41609.csv index a9064961dfaf434..edbed75b6dd0964 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41609/CVE-2022-41609.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41609/CVE-2022-41609.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41609,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41609,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41609,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41609,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41609,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-41609,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41609,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-4161/CVE-2022-4161.csv b/data/vul_id/CVE/2022/41/CVE-2022-4161/CVE-2022-4161.csv index ef582aa1ea36a37..21bfb7e9421eb84 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-4161/CVE-2022-4161.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-4161/CVE-2022-4161.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4161,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4161,Live-Hack-CVE/CVE-2022-4161,582570142 CVE-2022-4161,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-4161,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4161,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4161,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4161,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4161,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-4161,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41613/CVE-2022-41613.csv b/data/vul_id/CVE/2022/41/CVE-2022-41613/CVE-2022-41613.csv index 5fc40d0067ac393..ced9623c154e175 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41613/CVE-2022-41613.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41613/CVE-2022-41613.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41613,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41613,Live-Hack-CVE/CVE-2022-41613,586095317 CVE-2022-41613,0.00266667,https://github.com/rcevulndev/rcevulndev.github.io,rcevulndev/rcevulndev.github.io,373625918 CVE-2022-41613,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41613,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41613,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41613,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41613,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-41613,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41615/CVE-2022-41615.csv b/data/vul_id/CVE/2022/41/CVE-2022-41615/CVE-2022-41615.csv index a8ea2f75901508b..248b2adff57c5bb 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41615/CVE-2022-41615.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41615/CVE-2022-41615.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41615,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41615,Live-Hack-CVE/CVE-2022-41615,582864596 CVE-2022-41615,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41615,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41615,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41615,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-41615,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41615,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-4162/CVE-2022-4162.csv b/data/vul_id/CVE/2022/41/CVE-2022-4162/CVE-2022-4162.csv index 56a5037bd475fb6..63c4b0b15cd58ad 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-4162/CVE-2022-4162.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-4162/CVE-2022-4162.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4162,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4162,Live-Hack-CVE/CVE-2022-4162,582570169 CVE-2022-4162,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-4162,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4162,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4162,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4162,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4162,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-4162,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41620/CVE-2022-41620.csv b/data/vul_id/CVE/2022/41/CVE-2022-41620/CVE-2022-41620.csv index 1f6fc3dbae4ecca..858bec5781c6a64 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41620/CVE-2022-41620.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41620/CVE-2022-41620.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41620,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41620,Live-Hack-CVE/CVE-2022-41620,599177333 -CVE-2022-41620,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41620,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41620,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-41620,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-41620,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41622/CVE-2022-41622.csv b/data/vul_id/CVE/2022/41/CVE-2022-41622/CVE-2022-41622.csv index f010c102ef37bc1..9a0ab45c8878c80 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41622/CVE-2022-41622.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41622/CVE-2022-41622.csv @@ -32,12 +32,12 @@ CVE-2022-41622,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2022-41622,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-41622,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2022-41622,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-41622,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-41622,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41622,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-41622,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41622,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-41622,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41622,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41622,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41622,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41622,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-41622,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2022-41622,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-4163/CVE-2022-4163.csv b/data/vul_id/CVE/2022/41/CVE-2022-4163/CVE-2022-4163.csv index 3e117ba07a9f0cb..5aeec5f225be652 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-4163/CVE-2022-4163.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-4163/CVE-2022-4163.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4163,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4163,Live-Hack-CVE/CVE-2022-4163,582570186 CVE-2022-4163,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-4163,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4163,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4163,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4163,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4163,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-4163,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41638/CVE-2022-41638.csv b/data/vul_id/CVE/2022/41/CVE-2022-41638/CVE-2022-41638.csv index 16888064db0f8c6..af5c7de4626d3a0 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41638/CVE-2022-41638.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41638/CVE-2022-41638.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41638,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41638,Live-Hack-CVE/CVE-2022-41638,583157774 CVE-2022-41638,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41638,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41638,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41638,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41638,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-41638,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41638,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41639/CVE-2022-41639.csv b/data/vul_id/CVE/2022/41/CVE-2022-41639/CVE-2022-41639.csv index 77f1e262b8f1ced..3ec625318e1860b 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41639/CVE-2022-41639.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41639/CVE-2022-41639.csv @@ -3,7 +3,7 @@ CVE-2022-41639,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41639,Live-H CVE-2022-41639,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41639,Live-Hack-CVE/CVE-2022-41639,582030823 CVE-2022-41639,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41639,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41639,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41639,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41639,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-41639,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-41639,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-4164/CVE-2022-4164.csv b/data/vul_id/CVE/2022/41/CVE-2022-4164/CVE-2022-4164.csv index 7dcd648507f09eb..4d44db000d5b19f 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-4164/CVE-2022-4164.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-4164/CVE-2022-4164.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4164,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4164,Live-Hack-CVE/CVE-2022-4164,582570199 CVE-2022-4164,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-4164,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4164,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4164,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4164,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4164,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-4164,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41642/CVE-2022-41642.csv b/data/vul_id/CVE/2022/41/CVE-2022-41642/CVE-2022-41642.csv index 2025089d826251d..8e0cf324fb2490e 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41642/CVE-2022-41642.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41642/CVE-2022-41642.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41642,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41642,Live-Hack-CVE/CVE-2022-41642,582803421 CVE-2022-41642,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41642,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41642,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41642,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41642,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41642,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41642,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41645/CVE-2022-41645.csv b/data/vul_id/CVE/2022/41/CVE-2022-41645/CVE-2022-41645.csv index 3dc0eaed9e09553..f8c11014385b6b3 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41645/CVE-2022-41645.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41645/CVE-2022-41645.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41645,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-41645,Live-Hack-CVE/CVE-2022-41645,584648480 CVE-2022-41645,0.00266667,https://github.com/rcevulndev/rcevulndev.github.io,rcevulndev/rcevulndev.github.io,373625918 CVE-2022-41645,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41645,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41645,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41645,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41645,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-41645,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41649/CVE-2022-41649.csv b/data/vul_id/CVE/2022/41/CVE-2022-41649/CVE-2022-41649.csv index 7bf38cfc8383f19..503e91c4929014f 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41649/CVE-2022-41649.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41649/CVE-2022-41649.csv @@ -3,7 +3,7 @@ CVE-2022-41649,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41649,Live-H CVE-2022-41649,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41649,Live-Hack-CVE/CVE-2022-41649,582030543 CVE-2022-41649,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41649,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41649,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41649,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41649,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-41649,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-41649,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-4165/CVE-2022-4165.csv b/data/vul_id/CVE/2022/41/CVE-2022-4165/CVE-2022-4165.csv index 03745db08c949fe..15a75aaaf3fe881 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-4165/CVE-2022-4165.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-4165/CVE-2022-4165.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4165,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4165,Live-Hack-CVE/CVE-2022-4165,582570212 CVE-2022-4165,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-4165,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4165,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4165,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4165,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4165,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-4165,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41653/CVE-2022-41653.csv b/data/vul_id/CVE/2022/41/CVE-2022-41653/CVE-2022-41653.csv index b21b5e9775c7d69..4e8d86f2ea7267e 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41653/CVE-2022-41653.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41653/CVE-2022-41653.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41653,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41653,Live-Hack-CVE/CVE-2022-41653,581309222 CVE-2022-41653,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41653,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41653,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41653,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41653,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41653,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-41653,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41654/CVE-2022-41654.csv b/data/vul_id/CVE/2022/41/CVE-2022-41654/CVE-2022-41654.csv index efa345e98766356..e657d219be0c4ea 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41654/CVE-2022-41654.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41654/CVE-2022-41654.csv @@ -3,7 +3,7 @@ CVE-2022-41654,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-41654,Live-H CVE-2022-41654,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-41654,Live-Hack-CVE/CVE-2022-41654,581153640 CVE-2022-41654,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41654,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41654,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41654,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41654,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-41654,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-41654,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41655/CVE-2022-41655.csv b/data/vul_id/CVE/2022/41/CVE-2022-41655/CVE-2022-41655.csv index 4a6e929214aebeb..a076e36ce39e207 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41655/CVE-2022-41655.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41655/CVE-2022-41655.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41655,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41655,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41655,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41655,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41655,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-41655,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41655,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41657/CVE-2022-41657.csv b/data/vul_id/CVE/2022/41/CVE-2022-41657/CVE-2022-41657.csv index 57a59911b2466e1..50a967d9a54c97b 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41657/CVE-2022-41657.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41657/CVE-2022-41657.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41657,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41657,Live-Hack-CVE/CVE-2022-41657,581698939 CVE-2022-41657,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41657,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41657,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41657,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41657,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41657,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41657,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-4166/CVE-2022-4166.csv b/data/vul_id/CVE/2022/41/CVE-2022-4166/CVE-2022-4166.csv index d5ebfba1b6f74fb..e7d5971dce9ec7d 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-4166/CVE-2022-4166.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-4166/CVE-2022-4166.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4166,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4166,Live-Hack-CVE/CVE-2022-4166,582570225 CVE-2022-4166,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-4166,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4166,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4166,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4166,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4166,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-4166,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41660/CVE-2022-41660.csv b/data/vul_id/CVE/2022/41/CVE-2022-41660/CVE-2022-41660.csv index 8bfee46f26f6ee9..2f2d73b56f47922 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41660/CVE-2022-41660.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41660/CVE-2022-41660.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41660,0.00266667,https://github.com/rcevulndev/rcevulndev.github.io,rcevulndev/rcevulndev.github.io,373625918 CVE-2022-41660,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41660,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41660,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41660,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41660,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41660,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-41660,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41661/CVE-2022-41661.csv b/data/vul_id/CVE/2022/41/CVE-2022-41661/CVE-2022-41661.csv index acfbde99303bb88..9b30046a55fedf3 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41661/CVE-2022-41661.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41661/CVE-2022-41661.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41661,0.00266667,https://github.com/rcevulndev/rcevulndev.github.io,rcevulndev/rcevulndev.github.io,373625918 CVE-2022-41661,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41661,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41661,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41661,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41661,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41661,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-41661,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41662/CVE-2022-41662.csv b/data/vul_id/CVE/2022/41/CVE-2022-41662/CVE-2022-41662.csv index 1f547f5da749aa1..b22c283228c1efc 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41662/CVE-2022-41662.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41662/CVE-2022-41662.csv @@ -3,7 +3,7 @@ CVE-2022-41662,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41662,Live-H CVE-2022-41662,0.00266667,https://github.com/rcevulndev/rcevulndev.github.io,rcevulndev/rcevulndev.github.io,373625918 CVE-2022-41662,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41662,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41662,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41662,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41662,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41662,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-41662,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41663/CVE-2022-41663.csv b/data/vul_id/CVE/2022/41/CVE-2022-41663/CVE-2022-41663.csv index 0ed38c7625fc391..3d9f5f8eff3b9a2 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41663/CVE-2022-41663.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41663/CVE-2022-41663.csv @@ -3,7 +3,7 @@ CVE-2022-41663,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41663,Live-H CVE-2022-41663,0.00266667,https://github.com/rcevulndev/rcevulndev.github.io,rcevulndev/rcevulndev.github.io,373625918 CVE-2022-41663,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41663,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41663,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41663,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41663,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41663,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-41663,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41664/CVE-2022-41664.csv b/data/vul_id/CVE/2022/41/CVE-2022-41664/CVE-2022-41664.csv index b575832e8bd2703..ff3ae9351e3274a 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41664/CVE-2022-41664.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41664/CVE-2022-41664.csv @@ -3,7 +3,7 @@ CVE-2022-41664,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41664,Live-H CVE-2022-41664,0.00266667,https://github.com/rcevulndev/rcevulndev.github.io,rcevulndev/rcevulndev.github.io,373625918 CVE-2022-41664,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41664,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41664,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41664,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41664,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41664,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-41664,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41666/CVE-2022-41666.csv b/data/vul_id/CVE/2022/41/CVE-2022-41666/CVE-2022-41666.csv index 83c5d03a87d306d..84380a66837e912 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41666/CVE-2022-41666.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41666/CVE-2022-41666.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41666,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41666,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41666,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41666,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41666,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-41666,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41666,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41667/CVE-2022-41667.csv b/data/vul_id/CVE/2022/41/CVE-2022-41667/CVE-2022-41667.csv index 1a8f3625e2c6301..0b1ef84f0e6eb73 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41667/CVE-2022-41667.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41667/CVE-2022-41667.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41667,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41667,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41667,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41667,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-41667,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41667,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41668/CVE-2022-41668.csv b/data/vul_id/CVE/2022/41/CVE-2022-41668/CVE-2022-41668.csv index 57a7ae50575d6b6..6c17ebe42cd2746 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41668/CVE-2022-41668.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41668/CVE-2022-41668.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41668,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41668,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41668,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41668,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41668,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41668,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-41668,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-4167/CVE-2022-4167.csv b/data/vul_id/CVE/2022/41/CVE-2022-4167/CVE-2022-4167.csv index b0798b0d2acd875..cfde56a1e21c4c8 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-4167/CVE-2022-4167.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-4167/CVE-2022-4167.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4167,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4167,Live-Hack-CVE/CVE-2022-4167,588036099 CVE-2022-4167,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-4167,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4167,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4167,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4167,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-4167,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-4167,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41670/CVE-2022-41670.csv b/data/vul_id/CVE/2022/41/CVE-2022-41670/CVE-2022-41670.csv index eb762b9550cecc2..0e86c67b1c52a8d 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41670/CVE-2022-41670.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41670/CVE-2022-41670.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41670,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41670,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41670,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41670,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41670,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-41670,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41671/CVE-2022-41671.csv b/data/vul_id/CVE/2022/41/CVE-2022-41671/CVE-2022-41671.csv index 2675f5173028c46..df99d8663c561ac 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41671/CVE-2022-41671.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41671/CVE-2022-41671.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41671,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41671,Live-Hack-CVE/CVE-2022-41671,582981476 CVE-2022-41671,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41671,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41671,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41671,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41671,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-41671,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41672/CVE-2022-41672.csv b/data/vul_id/CVE/2022/41/CVE-2022-41672/CVE-2022-41672.csv index f5e5d239c5e5974..d4e88a8a3503a8e 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41672/CVE-2022-41672.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41672/CVE-2022-41672.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41672,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41672,Live-Hack-CVE/CVE-2022-41672,581281346 CVE-2022-41672,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41672,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41672,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41672,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41672,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41672,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-41672,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41674/CVE-2022-41674.csv b/data/vul_id/CVE/2022/41/CVE-2022-41674/CVE-2022-41674.csv index 6a1d897df7a0a6b..0eaed07168437e3 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41674/CVE-2022-41674.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41674/CVE-2022-41674.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41674,0.02272727,https://github.com/ocastejon/linux-kernel-learning,ocastejon/linux-kernel-learning,521727922 CVE-2022-41674,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41674,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41674,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41674,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41674,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-41674,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41674,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41675/CVE-2022-41675.csv b/data/vul_id/CVE/2022/41/CVE-2022-41675/CVE-2022-41675.csv index d30258f072c9901..eb272a4a60caf1d 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41675/CVE-2022-41675.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41675/CVE-2022-41675.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41675,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41675,Live-Hack-CVE/CVE-2022-41675,582840352 CVE-2022-41675,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41675,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41675,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41675,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41675,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41675,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41675,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41676/CVE-2022-41676.csv b/data/vul_id/CVE/2022/41/CVE-2022-41676/CVE-2022-41676.csv index 08bebc9f0e43d91..238de869b062e7a 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41676/CVE-2022-41676.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41676/CVE-2022-41676.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41676,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41676,Live-Hack-CVE/CVE-2022-41676,582840422 CVE-2022-41676,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41676,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41676,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41676,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41676,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41676,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41676,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41679/CVE-2022-41679.csv b/data/vul_id/CVE/2022/41/CVE-2022-41679/CVE-2022-41679.csv index 1ffc3d1b7ea065b..81dade1147e1c51 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41679/CVE-2022-41679.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41679/CVE-2022-41679.csv @@ -3,7 +3,7 @@ CVE-2022-41679,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41679,Live-H CVE-2022-41679,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41679,Live-Hack-CVE/CVE-2022-41679,581699876 CVE-2022-41679,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41679,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41679,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41679,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41679,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41679,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41679,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41684/CVE-2022-41684.csv b/data/vul_id/CVE/2022/41/CVE-2022-41684/CVE-2022-41684.csv index 1523de16001dd69..42877a0879cbbca 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41684/CVE-2022-41684.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41684/CVE-2022-41684.csv @@ -3,7 +3,7 @@ CVE-2022-41684,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41684,Live-H CVE-2022-41684,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41684,Live-Hack-CVE/CVE-2022-41684,582030843 CVE-2022-41684,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41684,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41684,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41684,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41684,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-41684,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-41684,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41685/CVE-2022-41685.csv b/data/vul_id/CVE/2022/41/CVE-2022-41685/CVE-2022-41685.csv index f7174206fc0b5d7..a9f883386d0c215 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41685/CVE-2022-41685.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41685/CVE-2022-41685.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41685,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41685,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41685,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41685,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41685,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-41685,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41685,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41686/CVE-2022-41686.csv b/data/vul_id/CVE/2022/41/CVE-2022-41686/CVE-2022-41686.csv index d9148c00778ee26..f40a26b55f89fff 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41686/CVE-2022-41686.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41686/CVE-2022-41686.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41686,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41686,Live-Hack-CVE/CVE-2022-41686,583188140 CVE-2022-41686,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41686,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41686,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41686,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41686,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41686,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41686,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41688/CVE-2022-41688.csv b/data/vul_id/CVE/2022/41/CVE-2022-41688/CVE-2022-41688.csv index 4679074c97f6783..d87cf2b20e11865 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41688/CVE-2022-41688.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41688/CVE-2022-41688.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41688,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41688,Live-Hack-CVE/CVE-2022-41688,581698950 CVE-2022-41688,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41688,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41688,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41688,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41688,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41688,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41688,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41697/CVE-2022-41697.csv b/data/vul_id/CVE/2022/41/CVE-2022-41697/CVE-2022-41697.csv index e5fab5dc87446cf..ea6c496edd67cc4 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41697/CVE-2022-41697.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41697/CVE-2022-41697.csv @@ -3,7 +3,7 @@ CVE-2022-41697,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41697,Live-H CVE-2022-41697,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41697,Live-Hack-CVE/CVE-2022-41697,581153660 CVE-2022-41697,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41697,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41697,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41697,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41697,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-41697,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-41697,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41703/CVE-2022-41703.csv b/data/vul_id/CVE/2022/41/CVE-2022-41703/CVE-2022-41703.csv index a9edcc7474ba1a2..8a9e6605603db37 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41703/CVE-2022-41703.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41703/CVE-2022-41703.csv @@ -3,7 +3,7 @@ CVE-2022-41703,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41703,Live-H CVE-2022-41703,0.09090909,https://github.com/r0hanSH/exploits,r0hanSH/exploits,589711939 CVE-2022-41703,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-41703,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41703,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41703,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41703,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-41703,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-41703,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41704/CVE-2022-41704.csv b/data/vul_id/CVE/2022/41/CVE-2022-41704/CVE-2022-41704.csv index 7aee341226021ec..4df0d5acda8020a 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41704/CVE-2022-41704.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41704/CVE-2022-41704.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41704,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41704,Live-Hack-CVE/CVE-2022-41704,581412079 CVE-2022-41704,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41704,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41704,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41704,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41704,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41704,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-41704,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41705/CVE-2022-41705.csv b/data/vul_id/CVE/2022/41/CVE-2022-41705/CVE-2022-41705.csv index 5f7bba3eae9c51e..d32af47fd9882a2 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41705/CVE-2022-41705.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41705/CVE-2022-41705.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41705,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41705,Live-Hack-CVE/CVE-2022-41705,582841697 CVE-2022-41705,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41705,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41705,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41705,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41705,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-41705,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41705,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41707/CVE-2022-41707.csv b/data/vul_id/CVE/2022/41/CVE-2022-41707/CVE-2022-41707.csv index f4fae25477ff6a1..3a2b8d0c07f2886 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41707/CVE-2022-41707.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41707/CVE-2022-41707.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41707,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41707,Live-Hack-CVE/CVE-2022-41707,583165619 CVE-2022-41707,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41707,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41707,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41707,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41707,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-41707,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41707,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41709/CVE-2022-41709.csv b/data/vul_id/CVE/2022/41/CVE-2022-41709/CVE-2022-41709.csv index 26f8699eb5aab6d..536a3e5aa6cfa99 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41709/CVE-2022-41709.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41709/CVE-2022-41709.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41709,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41709,Live-Hack-CVE/CVE-2022-41709,583165603 CVE-2022-41709,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41709,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41709,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41709,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41709,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-41709,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41709,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41712/CVE-2022-41712.csv b/data/vul_id/CVE/2022/41/CVE-2022-41712/CVE-2022-41712.csv index 8fb3c78aa8a5ec2..82518d3332a93a1 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41712/CVE-2022-41712.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41712/CVE-2022-41712.csv @@ -4,7 +4,7 @@ CVE-2022-41712,0.00400000,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,2 CVE-2022-41712,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-41712,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41712,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41712,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41712,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41712,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-41712,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41712,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41713/CVE-2022-41713.csv b/data/vul_id/CVE/2022/41/CVE-2022-41713/CVE-2022-41713.csv index e1745290751c47d..9e4946fafd77eb5 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41713/CVE-2022-41713.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41713/CVE-2022-41713.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41713,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41713,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41713,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41713,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-41713,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41713,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41714/CVE-2022-41714.csv b/data/vul_id/CVE/2022/41/CVE-2022-41714/CVE-2022-41714.csv index f4916291073a5b2..39a655685cd5a09 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41714/CVE-2022-41714.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41714/CVE-2022-41714.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41714,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41714,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41714,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41714,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-41714,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41714,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41717/CVE-2022-41717.csv b/data/vul_id/CVE/2022/41/CVE-2022-41717/CVE-2022-41717.csv index 03f2c753b782a0d..c811b820befd1b0 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41717/CVE-2022-41717.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41717/CVE-2022-41717.csv @@ -4,8 +4,8 @@ CVE-2022-41717,1.00000000,https://github.com/domdom82/h2conn-exploit,domdom82/h2 CVE-2022-41717,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-41717,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-41717,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-41717,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-41717,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41717,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-41717,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41717,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-41717,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41717,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41719/CVE-2022-41719.csv b/data/vul_id/CVE/2022/41/CVE-2022-41719/CVE-2022-41719.csv index a25c5241a191bca..32ddaf7d75b3c44 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41719/CVE-2022-41719.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41719/CVE-2022-41719.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41719,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41719,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41719,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41719,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41719,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-41719,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41719,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-4172/CVE-2022-4172.csv b/data/vul_id/CVE/2022/41/CVE-2022-4172/CVE-2022-4172.csv index 1238f41462e5cbe..6086c188f5ce189 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-4172/CVE-2022-4172.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-4172/CVE-2022-4172.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4172,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4172,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4172,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4172,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4172,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-4172,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-4172,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41721/CVE-2022-41721.csv b/data/vul_id/CVE/2022/41/CVE-2022-41721/CVE-2022-41721.csv index 11c3c26023ba496..8fe705fe6c4ca18 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41721/CVE-2022-41721.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41721/CVE-2022-41721.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41721,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41721,Live-Hack-CVE/CVE-2022-41721,588785078 CVE-2022-41721,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41721,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41721,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41721,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-41721,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-41721,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-4173/CVE-2022-4173.csv b/data/vul_id/CVE/2022/41/CVE-2022-4173/CVE-2022-4173.csv index d6194051315d9d8..f5c1d0dfe1b13f8 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-4173/CVE-2022-4173.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-4173/CVE-2022-4173.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4173,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4173,Live-Hack-CVE/CVE-2022-4173,581433088 CVE-2022-4173,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4173,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4173,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4173,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4173,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-4173,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-4173,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41731/CVE-2022-41731.csv b/data/vul_id/CVE/2022/41/CVE-2022-41731/CVE-2022-41731.csv index 7b978ba77173790..27002f48d876260 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41731/CVE-2022-41731.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41731/CVE-2022-41731.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41731,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41731,Live-Hack-CVE/CVE-2022-41731,600655283 CVE-2022-41731,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-41731,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41731,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41731,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-41731,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-41731,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41735/CVE-2022-41735.csv b/data/vul_id/CVE/2022/41/CVE-2022-41735/CVE-2022-41735.csv index fead1cadec1d58c..2e95fb8240713e1 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41735/CVE-2022-41735.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41735/CVE-2022-41735.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41735,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41735,Live-Hack-CVE/CVE-2022-41735,581392774 CVE-2022-41735,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41735,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41735,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41735,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41735,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41735,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41735,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-4174/CVE-2022-4174.csv b/data/vul_id/CVE/2022/41/CVE-2022-4174/CVE-2022-4174.csv index 24e727dd9026bc4..9997c779dd0517d 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-4174/CVE-2022-4174.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-4174/CVE-2022-4174.csv @@ -4,7 +4,7 @@ CVE-2022-4174,0.01086957,https://github.com/ernestang98/win-exploits,ernestang98 CVE-2022-4174,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-4174,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4174,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4174,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4174,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4174,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-4174,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-4174,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41740/CVE-2022-41740.csv b/data/vul_id/CVE/2022/41/CVE-2022-41740/CVE-2022-41740.csv index 94acd8751ae2f36..8366a62692e1ec6 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41740/CVE-2022-41740.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41740/CVE-2022-41740.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41740,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41740,Live-Hack-CVE/CVE-2022-41740,585688179 CVE-2022-41740,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41740,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41740,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41740,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41740,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-41740,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41741/CVE-2022-41741.csv b/data/vul_id/CVE/2022/41/CVE-2022-41741/CVE-2022-41741.csv index bcac1b5d2b63031..d864750937a77fc 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41741/CVE-2022-41741.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41741/CVE-2022-41741.csv @@ -3,11 +3,11 @@ CVE-2022-41741,1.00000000,https://github.com/dumbbutt0/evilMP4,dumbbutt0/evilMP4 CVE-2022-41741,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41741,Live-Hack-CVE/CVE-2022-41741,582819180 CVE-2022-41741,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-41741,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-41741,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-41741,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41741,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-41741,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41741,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41741,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41741,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41741,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41741,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41741,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-41741,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41746/CVE-2022-41746.csv b/data/vul_id/CVE/2022/41/CVE-2022-41746/CVE-2022-41746.csv index 8f2e29b560d2a2c..60230907500f496 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41746/CVE-2022-41746.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41746/CVE-2022-41746.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41746,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-41746,Live-Hack-CVE/CVE-2022-41746,583226321 CVE-2022-41746,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41746,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41746,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41746,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41746,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41746,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41746,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41747/CVE-2022-41747.csv b/data/vul_id/CVE/2022/41/CVE-2022-41747/CVE-2022-41747.csv index 0bef48ee99301f3..8a0955aad97b6cf 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41747/CVE-2022-41747.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41747/CVE-2022-41747.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41747,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-41747,Live-Hack-CVE/CVE-2022-41747,583226518 CVE-2022-41747,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41747,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41747,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41747,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41747,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41747,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-41747,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41748/CVE-2022-41748.csv b/data/vul_id/CVE/2022/41/CVE-2022-41748/CVE-2022-41748.csv index 0dc52cdde631393..c3840647333c056 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41748/CVE-2022-41748.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41748/CVE-2022-41748.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41748,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41748,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41748,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41748,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41748,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41748,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41748,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-4175/CVE-2022-4175.csv b/data/vul_id/CVE/2022/41/CVE-2022-4175/CVE-2022-4175.csv index 16829f7d93fbd27..2f8b86d292cce0c 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-4175/CVE-2022-4175.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-4175/CVE-2022-4175.csv @@ -3,7 +3,7 @@ CVE-2022-4175,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4175,Live-Hac CVE-2022-4175,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-4175,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4175,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4175,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4175,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4175,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-4175,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-4175,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-4176/CVE-2022-4176.csv b/data/vul_id/CVE/2022/41/CVE-2022-4176/CVE-2022-4176.csv index 5b80ec0cc5734a4..6c7d076fe2288a4 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-4176/CVE-2022-4176.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-4176/CVE-2022-4176.csv @@ -3,7 +3,7 @@ CVE-2022-4176,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4176,Live-Hac CVE-2022-4176,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-4176,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4176,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4176,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4176,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4176,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-4176,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-4176,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-4177/CVE-2022-4177.csv b/data/vul_id/CVE/2022/41/CVE-2022-4177/CVE-2022-4177.csv index 13b2372c05a739f..ea3689fcafd3151 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-4177/CVE-2022-4177.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-4177/CVE-2022-4177.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4177,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4177,Live-Hack-CVE/CVE-2022-4177,582832763 CVE-2022-4177,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-4177,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4177,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4177,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4177,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-4177,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-4177,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41770/CVE-2022-41770.csv b/data/vul_id/CVE/2022/41/CVE-2022-41770/CVE-2022-41770.csv index 92362bc1496e142..93d1b58c10d1092 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41770/CVE-2022-41770.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41770/CVE-2022-41770.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41770,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-41770,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41770,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41770,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41770,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41770,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41770,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41770,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41772/CVE-2022-41772.csv b/data/vul_id/CVE/2022/41/CVE-2022-41772/CVE-2022-41772.csv index c3dc84bd1f5645c..83481bebdc94020 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41772/CVE-2022-41772.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41772/CVE-2022-41772.csv @@ -4,7 +4,7 @@ CVE-2022-41772,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41772,Live-H CVE-2022-41772,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-41772,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41772,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41772,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41772,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41772,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41772,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41772,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41776/CVE-2022-41776.csv b/data/vul_id/CVE/2022/41/CVE-2022-41776/CVE-2022-41776.csv index 0a03f4628123bf5..c21512445ea4413 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41776/CVE-2022-41776.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41776/CVE-2022-41776.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41776,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41776,Live-Hack-CVE/CVE-2022-41776,581698958 CVE-2022-41776,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41776,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41776,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41776,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41776,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41776,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41776,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41777/CVE-2022-41777.csv b/data/vul_id/CVE/2022/41/CVE-2022-41777/CVE-2022-41777.csv index de9ce2a88f8a7fe..5352f360171f876 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41777/CVE-2022-41777.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41777/CVE-2022-41777.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41777,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41777,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41777,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41777,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41777,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41777,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41777,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41778/CVE-2022-41778.csv b/data/vul_id/CVE/2022/41/CVE-2022-41778/CVE-2022-41778.csv index 5819902137e4926..4d17bda2eff674e 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41778/CVE-2022-41778.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41778/CVE-2022-41778.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41778,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41778,Live-Hack-CVE/CVE-2022-41778,588386740 CVE-2022-41778,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41778,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41778,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41778,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-41778,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-41778,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41779/CVE-2022-41779.csv b/data/vul_id/CVE/2022/41/CVE-2022-41779/CVE-2022-41779.csv index 7176816f85a030b..b16c98c713aecd8 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41779/CVE-2022-41779.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41779/CVE-2022-41779.csv @@ -3,7 +3,7 @@ CVE-2022-41779,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41779,Live-H CVE-2022-41779,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41779,Live-Hack-CVE/CVE-2022-41779,581698966 CVE-2022-41779,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41779,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41779,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41779,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41779,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41779,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41779,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-4178/CVE-2022-4178.csv b/data/vul_id/CVE/2022/41/CVE-2022-4178/CVE-2022-4178.csv index 2d9c75e0f6851d8..4eb6f26b46b3912 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-4178/CVE-2022-4178.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-4178/CVE-2022-4178.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4178,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4178,Live-Hack-CVE/CVE-2022-4178,582832777 CVE-2022-4178,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4178,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4178,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4178,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-4178,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-4178,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41780/CVE-2022-41780.csv b/data/vul_id/CVE/2022/41/CVE-2022-41780/CVE-2022-41780.csv index 7a0b8173e8afc1a..7d57992dc4ef803 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41780/CVE-2022-41780.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41780/CVE-2022-41780.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41780,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41780,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41780,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41780,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41780,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41780,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-41780,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41783/CVE-2022-41783.csv b/data/vul_id/CVE/2022/41/CVE-2022-41783/CVE-2022-41783.csv index 89c8ac8eae960ce..ccff7f4c1f52388 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41783/CVE-2022-41783.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41783/CVE-2022-41783.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41783,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41783,Live-Hack-CVE/CVE-2022-41783,581392353 CVE-2022-41783,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41783,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41783,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41783,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41783,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41783,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41783,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41787/CVE-2022-41787.csv b/data/vul_id/CVE/2022/41/CVE-2022-41787/CVE-2022-41787.csv index fbd9a424556bdac..827d5470f7ed5a9 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41787/CVE-2022-41787.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41787/CVE-2022-41787.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41787,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41787,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41787,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41787,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41787,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41787,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41787,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41788/CVE-2022-41788.csv b/data/vul_id/CVE/2022/41/CVE-2022-41788/CVE-2022-41788.csv index 2c2a261b70ce1fe..b7ba9fe29963e48 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41788/CVE-2022-41788.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41788/CVE-2022-41788.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41788,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-41788,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41788,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41788,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41788,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41788,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-41788,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41788,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-4179/CVE-2022-4179.csv b/data/vul_id/CVE/2022/41/CVE-2022-4179/CVE-2022-4179.csv index dbf36e48fb494f2..1deb9930ea35ee9 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-4179/CVE-2022-4179.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-4179/CVE-2022-4179.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4179,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4179,Live-Hack-CVE/CVE-2022-4179,582832801 CVE-2022-4179,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4179,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4179,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4179,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-4179,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-4179,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41791/CVE-2022-41791.csv b/data/vul_id/CVE/2022/41/CVE-2022-41791/CVE-2022-41791.csv index a8438505c230ff8..e297aeeb2492e5a 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41791/CVE-2022-41791.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41791/CVE-2022-41791.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41791,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41791,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41791,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41791,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41791,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-41791,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41791,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41794/CVE-2022-41794.csv b/data/vul_id/CVE/2022/41/CVE-2022-41794/CVE-2022-41794.csv index 4a2bfcbae5a1a8f..e747968d32682fc 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41794/CVE-2022-41794.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41794/CVE-2022-41794.csv @@ -3,7 +3,7 @@ CVE-2022-41794,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41794,Live-H CVE-2022-41794,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41794,Live-Hack-CVE/CVE-2022-41794,582030553 CVE-2022-41794,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41794,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41794,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41794,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41794,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-41794,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-41794,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41797/CVE-2022-41797.csv b/data/vul_id/CVE/2022/41/CVE-2022-41797/CVE-2022-41797.csv index d293acdd2f5a04e..5fdee937412589f 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41797/CVE-2022-41797.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41797/CVE-2022-41797.csv @@ -3,7 +3,7 @@ CVE-2022-41797,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-41797,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-41797,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41797,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41797,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41797,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41797,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41797,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41797,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41798/CVE-2022-41798.csv b/data/vul_id/CVE/2022/41/CVE-2022-41798/CVE-2022-41798.csv index d8c047d60fe7adb..7b8f46821c2bd7c 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41798/CVE-2022-41798.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41798/CVE-2022-41798.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41798,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41798,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41798,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41798,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41798,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41798,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41798,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41799/CVE-2022-41799.csv b/data/vul_id/CVE/2022/41/CVE-2022-41799/CVE-2022-41799.csv index ade6474d4e12d7c..821a1b3e9f4b489 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41799/CVE-2022-41799.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41799/CVE-2022-41799.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41799,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41799,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41799,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41799,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41799,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41799,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-41799,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-4180/CVE-2022-4180.csv b/data/vul_id/CVE/2022/41/CVE-2022-4180/CVE-2022-4180.csv index 81d9cf9e473b422..b3cf4db66c338ea 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-4180/CVE-2022-4180.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-4180/CVE-2022-4180.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4180,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4180,Live-Hack-CVE/CVE-2022-4180,582832785 CVE-2022-4180,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4180,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4180,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4180,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-4180,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-4180,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41800/CVE-2022-41800.csv b/data/vul_id/CVE/2022/41/CVE-2022-41800/CVE-2022-41800.csv index 8aee9c79414009c..81760ef6b7b3dcf 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41800/CVE-2022-41800.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41800/CVE-2022-41800.csv @@ -30,11 +30,11 @@ CVE-2022-41800,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/ CVE-2022-41800,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2022-41800,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2022-41800,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-41800,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41800,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41800,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-41800,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41800,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41800,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41800,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41800,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-41800,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-41800,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41802/CVE-2022-41802.csv b/data/vul_id/CVE/2022/41/CVE-2022-41802/CVE-2022-41802.csv index 90174b1082cdb21..6287283093e4c62 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41802/CVE-2022-41802.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41802/CVE-2022-41802.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41802,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41802,Live-Hack-CVE/CVE-2022-41802,581368821 CVE-2022-41802,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41802,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41802,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41802,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41802,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41802,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41805/CVE-2022-41805.csv b/data/vul_id/CVE/2022/41/CVE-2022-41805/CVE-2022-41805.csv index d7394782c7cb872..b368eab652ba758 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41805/CVE-2022-41805.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41805/CVE-2022-41805.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41805,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41805,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41805,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41805,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41805,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-41805,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41805,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41806/CVE-2022-41806.csv b/data/vul_id/CVE/2022/41/CVE-2022-41806/CVE-2022-41806.csv index 29d2ef9bc2ed058..e375c13cb440c5f 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41806/CVE-2022-41806.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41806/CVE-2022-41806.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41806,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41806,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41806,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41806,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41806,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41806,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41806,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41807/CVE-2022-41807.csv b/data/vul_id/CVE/2022/41/CVE-2022-41807/CVE-2022-41807.csv index 7f7afae1d02a42b..d5e2f0aa77e919b 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41807/CVE-2022-41807.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41807/CVE-2022-41807.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41807,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41807,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41807,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41807,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41807,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41807,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41807,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-4181/CVE-2022-4181.csv b/data/vul_id/CVE/2022/41/CVE-2022-4181/CVE-2022-4181.csv index 75285d7f3894365..ccf1906a08ec042 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-4181/CVE-2022-4181.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-4181/CVE-2022-4181.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4181,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4181,Live-Hack-CVE/CVE-2022-4181,582832812 CVE-2022-4181,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4181,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4181,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4181,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-4181,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-4181,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41813/CVE-2022-41813.csv b/data/vul_id/CVE/2022/41/CVE-2022-41813/CVE-2022-41813.csv index 268a41a6f8de9dc..110a8ece95964e3 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41813/CVE-2022-41813.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41813/CVE-2022-41813.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41813,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41813,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41813,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41813,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41813,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41813,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41813,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-4182/CVE-2022-4182.csv b/data/vul_id/CVE/2022/41/CVE-2022-4182/CVE-2022-4182.csv index dd92a7f3a46d192..485d625fb0f43c5 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-4182/CVE-2022-4182.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-4182/CVE-2022-4182.csv @@ -3,7 +3,7 @@ CVE-2022-4182,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4182,Live-Hac CVE-2022-4182,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-4182,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4182,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4182,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4182,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4182,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-4182,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-4182,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41828/CVE-2022-41828.csv b/data/vul_id/CVE/2022/41/CVE-2022-41828/CVE-2022-41828.csv index c06df64197acefe..58fc1df932ec69d 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41828/CVE-2022-41828.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41828/CVE-2022-41828.csv @@ -2,12 +2,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41828,0.33333333,https://github.com/murataydemir/CVE-2022-41828,murataydemir/CVE-2022-41828,576236390 CVE-2022-41828,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-41828,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2022-41828,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-41828,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41828,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-41828,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41828,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-41828,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41828,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41828,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41828,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41828,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2022-41828,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-41828,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-4183/CVE-2022-4183.csv b/data/vul_id/CVE/2022/41/CVE-2022-4183/CVE-2022-4183.csv index efbf324ebb0fd68..8bdf41197ee4470 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-4183/CVE-2022-4183.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-4183/CVE-2022-4183.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4183,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4183,Live-Hack-CVE/CVE-2022-4183,582832832 CVE-2022-4183,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4183,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4183,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4183,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4183,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-4183,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-4183,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41832/CVE-2022-41832.csv b/data/vul_id/CVE/2022/41/CVE-2022-41832/CVE-2022-41832.csv index 31a34ed053dd5b5..676766e2e184e3e 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41832/CVE-2022-41832.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41832/CVE-2022-41832.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41832,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41832,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41832,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41832,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41832,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41832,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41832,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41833/CVE-2022-41833.csv b/data/vul_id/CVE/2022/41/CVE-2022-41833/CVE-2022-41833.csv index 0d587f728452c49..f0cca7c006ee61a 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41833/CVE-2022-41833.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41833/CVE-2022-41833.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41833,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41833,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41833,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41833,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41833,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41833,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41833,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41835/CVE-2022-41835.csv b/data/vul_id/CVE/2022/41/CVE-2022-41835/CVE-2022-41835.csv index f1ae19bac509ad9..fe138bd352da288 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41835/CVE-2022-41835.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41835/CVE-2022-41835.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41835,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41835,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41835,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41835,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41835,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41835,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41835,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41836/CVE-2022-41836.csv b/data/vul_id/CVE/2022/41/CVE-2022-41836/CVE-2022-41836.csv index cdf91627390a17a..405a906a390cbd4 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41836/CVE-2022-41836.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41836/CVE-2022-41836.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41836,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41836,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41836,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41836,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41836,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41836,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41836,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41837/CVE-2022-41837.csv b/data/vul_id/CVE/2022/41/CVE-2022-41837/CVE-2022-41837.csv index 5953ee85eadff98..3ca33ac55d7cc5d 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41837/CVE-2022-41837.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41837/CVE-2022-41837.csv @@ -3,7 +3,7 @@ CVE-2022-41837,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41837,Live-H CVE-2022-41837,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41837,Live-Hack-CVE/CVE-2022-41837,582030567 CVE-2022-41837,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41837,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41837,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41837,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41837,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-41837,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-41837,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41838/CVE-2022-41838.csv b/data/vul_id/CVE/2022/41/CVE-2022-41838/CVE-2022-41838.csv index d14f1c51f7b56da..63e21aa761d7caf 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41838/CVE-2022-41838.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41838/CVE-2022-41838.csv @@ -3,7 +3,7 @@ CVE-2022-41838,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41838,Live-H CVE-2022-41838,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41838,Live-Hack-CVE/CVE-2022-41838,582030581 CVE-2022-41838,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41838,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41838,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41838,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41838,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-41838,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-41838,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-4184/CVE-2022-4184.csv b/data/vul_id/CVE/2022/41/CVE-2022-4184/CVE-2022-4184.csv index 400469bd8e7c2a5..f33d5898556b87f 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-4184/CVE-2022-4184.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-4184/CVE-2022-4184.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4184,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4184,Live-Hack-CVE/CVE-2022-4184,582832846 CVE-2022-4184,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4184,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4184,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4184,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4184,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-4184,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-4184,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-4185/CVE-2022-4185.csv b/data/vul_id/CVE/2022/41/CVE-2022-4185/CVE-2022-4185.csv index f40ed1ed333fceb..d9a2f8d215fbd5e 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-4185/CVE-2022-4185.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-4185/CVE-2022-4185.csv @@ -4,7 +4,7 @@ CVE-2022-4185,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Chat CVE-2022-4185,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-4185,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4185,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4185,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4185,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4185,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-4185,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-4185,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41851/CVE-2022-41851.csv b/data/vul_id/CVE/2022/41/CVE-2022-41851/CVE-2022-41851.csv index c1885e897f61446..a04184093e6f9cb 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41851/CVE-2022-41851.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41851/CVE-2022-41851.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41851,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41851,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41851,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41851,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41851,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41851,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41851,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41852/CVE-2022-41852.csv b/data/vul_id/CVE/2022/41/CVE-2022-41852/CVE-2022-41852.csv index 321e61365c21884..5e0f9b953cf560e 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41852/CVE-2022-41852.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41852/CVE-2022-41852.csv @@ -9,16 +9,16 @@ CVE-2022-41852,0.00606061,https://github.com/maxamin/o-wicked-Exploits-out-there CVE-2022-41852,0.00510204,https://github.com/EvilGreys/CVE,EvilGreys/CVE,752163929 CVE-2022-41852,0.00510204,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 CVE-2022-41852,0.00183486,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CVE-2022-41852,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2022-41852,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2022-41852,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-41852,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-41852,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-41852,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-41852,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41852,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-41852,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41852,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-41852,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41852,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41852,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41852,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41852,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-41852,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41852,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41853/CVE-2022-41853.csv b/data/vul_id/CVE/2022/41/CVE-2022-41853/CVE-2022-41853.csv index 74ddfff678bbad3..f5030b21b93de3f 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41853/CVE-2022-41853.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41853/CVE-2022-41853.csv @@ -4,11 +4,11 @@ CVE-2022-41853,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41853,Live-H CVE-2022-41853,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41853,Live-Hack-CVE/CVE-2022-41853,581369371 CVE-2022-41853,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-41853,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-41853,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-41853,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41853,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-41853,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41853,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41853,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41853,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41853,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41853,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41853,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-41853,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41854/CVE-2022-41854.csv b/data/vul_id/CVE/2022/41/CVE-2022-41854/CVE-2022-41854.csv index 90c64b530ddaa84..8cffddb05ee695b 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41854/CVE-2022-41854.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41854/CVE-2022-41854.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41854,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41854,Live-Hack-CVE/CVE-2022-41854,581234849 CVE-2022-41854,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41854,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41854,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41854,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41854,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-41854,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41854,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41858/CVE-2022-41858.csv b/data/vul_id/CVE/2022/41/CVE-2022-41858/CVE-2022-41858.csv index 805fda4fad554e6..e50e2084455bbab 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41858/CVE-2022-41858.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41858/CVE-2022-41858.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41858,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41858,Live-Hack-CVE/CVE-2022-41858,590153227 -CVE-2022-41858,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41858,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41858,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-41858,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-41858,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41859/CVE-2022-41859.csv b/data/vul_id/CVE/2022/41/CVE-2022-41859/CVE-2022-41859.csv index b580c0ba0e696e5..1b4e028277a23fe 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41859/CVE-2022-41859.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41859/CVE-2022-41859.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41859,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41859,Live-Hack-CVE/CVE-2022-41859,590153256 -CVE-2022-41859,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41859,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41859,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-41859,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-41859,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-4186/CVE-2022-4186.csv b/data/vul_id/CVE/2022/41/CVE-2022-4186/CVE-2022-4186.csv index dc54be2e17e8d3b..87b0291f57e3dcb 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-4186/CVE-2022-4186.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-4186/CVE-2022-4186.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4186,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4186,Live-Hack-CVE/CVE-2022-4186,582832903 CVE-2022-4186,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4186,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4186,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4186,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4186,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-4186,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-4186,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41860/CVE-2022-41860.csv b/data/vul_id/CVE/2022/41/CVE-2022-41860/CVE-2022-41860.csv index f90e2e77d6edfe7..ff167d53e264280 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41860/CVE-2022-41860.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41860/CVE-2022-41860.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41860,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41860,Live-Hack-CVE/CVE-2022-41860,590153292 -CVE-2022-41860,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41860,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41860,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-41860,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-41860,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41861/CVE-2022-41861.csv b/data/vul_id/CVE/2022/41/CVE-2022-41861/CVE-2022-41861.csv index 43adf09e65352a1..12d2e249db18f12 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41861/CVE-2022-41861.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41861/CVE-2022-41861.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41861,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41861,Live-Hack-CVE/CVE-2022-41861,590153321 -CVE-2022-41861,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41861,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41861,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-41861,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-41861,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-4187/CVE-2022-4187.csv b/data/vul_id/CVE/2022/41/CVE-2022-4187/CVE-2022-4187.csv index 0e2535a5345a543..a82e0ae278c61b2 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-4187/CVE-2022-4187.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-4187/CVE-2022-4187.csv @@ -4,7 +4,7 @@ CVE-2022-4187,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Chat CVE-2022-4187,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-4187,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4187,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4187,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4187,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4187,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-4187,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-4187,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41874/CVE-2022-41874.csv b/data/vul_id/CVE/2022/41/CVE-2022-41874/CVE-2022-41874.csv index 5ec2f373a0b9e50..0ea603da55bd6b6 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41874/CVE-2022-41874.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41874/CVE-2022-41874.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41874,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-41874,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41874,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41874,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41874,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41874,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41874,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41874,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41875/CVE-2022-41875.csv b/data/vul_id/CVE/2022/41/CVE-2022-41875/CVE-2022-41875.csv index c2d5ce435063fc4..4154dd9cda8ef99 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41875/CVE-2022-41875.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41875/CVE-2022-41875.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41875,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-41875,Live-Hack-CVE/CVE-2022-41875,582841728 CVE-2022-41875,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41875,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41875,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41875,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41875,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41875,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41875,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41876/CVE-2022-41876.csv b/data/vul_id/CVE/2022/41/CVE-2022-41876/CVE-2022-41876.csv index b148a7bdc7f04f9..a59dc9ed41aaeea 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41876/CVE-2022-41876.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41876/CVE-2022-41876.csv @@ -2,12 +2,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41876,0.01010101,https://github.com/abrahim7112/hackers_CVE_2023_poc,abrahim7112/hackers_CVE_2023_poc,669910391 CVE-2022-41876,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-41876,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-41876,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-41876,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41876,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-41876,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41876,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-41876,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41876,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41876,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41876,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41876,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41876,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2022-41876,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41877/CVE-2022-41877.csv b/data/vul_id/CVE/2022/41/CVE-2022-41877/CVE-2022-41877.csv index ba3e67423c773bd..0b073c3f687a6ea 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41877/CVE-2022-41877.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41877/CVE-2022-41877.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41877,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-41877,Live-Hack-CVE/CVE-2022-41877,581317755 CVE-2022-41877,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41877,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41877,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41877,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41877,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41877,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41877,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41878/CVE-2022-41878.csv b/data/vul_id/CVE/2022/41/CVE-2022-41878/CVE-2022-41878.csv index f3ec00d5874e0f9..e7802eb61d6c8f2 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41878/CVE-2022-41878.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41878/CVE-2022-41878.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41878,0.07142857,https://github.com/KTH-LangSec/server-side-prototype-pollution,KTH-LangSec/server-side-prototype-pollution,539590915 CVE-2022-41878,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41878,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41878,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41878,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41878,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41878,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-41878,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41879/CVE-2022-41879.csv b/data/vul_id/CVE/2022/41/CVE-2022-41879/CVE-2022-41879.csv index 4196b96971e75e3..4fa5b92b3f7e071 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41879/CVE-2022-41879.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41879/CVE-2022-41879.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41879,0.07142857,https://github.com/KTH-LangSec/server-side-prototype-pollution,KTH-LangSec/server-side-prototype-pollution,539590915 CVE-2022-41879,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41879,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41879,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41879,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41879,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41879,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-41879,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-4188/CVE-2022-4188.csv b/data/vul_id/CVE/2022/41/CVE-2022-4188/CVE-2022-4188.csv index 93d094124c5a350..1fb4aff7629d3ed 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-4188/CVE-2022-4188.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-4188/CVE-2022-4188.csv @@ -3,7 +3,7 @@ CVE-2022-4188,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4188,Live-Hac CVE-2022-4188,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-4188,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4188,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4188,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4188,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4188,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-4188,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-4188,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41881/CVE-2022-41881.csv b/data/vul_id/CVE/2022/41/CVE-2022-41881/CVE-2022-41881.csv index 8ccc0b40ceb5782..da345f85bc8889b 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41881/CVE-2022-41881.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41881/CVE-2022-41881.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41881,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-41881,Live-Hack-CVE/CVE-2022-41881,581292733 CVE-2022-41881,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41881,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41881,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41881,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41881,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-41881,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-41881,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41882/CVE-2022-41882.csv b/data/vul_id/CVE/2022/41/CVE-2022-41882/CVE-2022-41882.csv index 85b82f82850a5a6..ec5ce271ef0ba7d 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41882/CVE-2022-41882.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41882/CVE-2022-41882.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41882,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-41882,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41882,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41882,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41882,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41882,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41882,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-41882,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41885/CVE-2022-41885.csv b/data/vul_id/CVE/2022/41/CVE-2022-41885/CVE-2022-41885.csv index 2cf71fc303ef4e3..0fb2e981b4acc5f 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41885/CVE-2022-41885.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41885/CVE-2022-41885.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41885,0.00164204,https://github.com/LLMCI/LLM_Command_Injection,LLMCI/LLM_Command_Injection,809102376 CVE-2022-41885,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41885,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41885,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41885,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41885,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41885,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-41885,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-4189/CVE-2022-4189.csv b/data/vul_id/CVE/2022/41/CVE-2022-4189/CVE-2022-4189.csv index c54cba83243cdd5..a3af47980be1c88 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-4189/CVE-2022-4189.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-4189/CVE-2022-4189.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4189,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4189,Live-Hack-CVE/CVE-2022-4189,582832946 CVE-2022-4189,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4189,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4189,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4189,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4189,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-4189,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-4189,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-4190/CVE-2022-4190.csv b/data/vul_id/CVE/2022/41/CVE-2022-4190/CVE-2022-4190.csv index 3ed74a9572905c0..1fefe9df0fc4657 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-4190/CVE-2022-4190.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-4190/CVE-2022-4190.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4190,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4190,Live-Hack-CVE/CVE-2022-4190,582832954 CVE-2022-4190,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4190,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4190,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4190,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4190,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-4190,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-4190,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41902/CVE-2022-41902.csv b/data/vul_id/CVE/2022/41/CVE-2022-41902/CVE-2022-41902.csv index 878cebf298a267c..48bc87b49e57772 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41902/CVE-2022-41902.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41902/CVE-2022-41902.csv @@ -3,7 +3,7 @@ CVE-2022-41902,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-41902,Live-H CVE-2022-41902,0.00164204,https://github.com/LLMCI/LLM_Command_Injection,LLMCI/LLM_Command_Injection,809102376 CVE-2022-41902,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41902,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41902,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41902,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41902,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41902,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-41902,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41903/CVE-2022-41903.csv b/data/vul_id/CVE/2022/41/CVE-2022-41903/CVE-2022-41903.csv index e8a79fc6410ef36..3fb1fd9ce83c2dd 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41903/CVE-2022-41903.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41903/CVE-2022-41903.csv @@ -4,10 +4,10 @@ CVE-2022-41903,0.33333333,https://github.com/sondermc/git-cveissues,sondermc/git CVE-2022-41903,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-41903,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-41903,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-41903,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-41903,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41903,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-41903,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41903,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 -CVE-2022-41903,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41903,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41903,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-41903,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-41903,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41904/CVE-2022-41904.csv b/data/vul_id/CVE/2022/41/CVE-2022-41904/CVE-2022-41904.csv index 42786f9ff5cfdca..7a3898d96a6d0b6 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41904/CVE-2022-41904.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41904/CVE-2022-41904.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41904,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-41904,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41904,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41904,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41904,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41904,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41904,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41904,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41909/CVE-2022-41909.csv b/data/vul_id/CVE/2022/41/CVE-2022-41909/CVE-2022-41909.csv index f8df53b06b7c584..d2f61394e9e7266 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41909/CVE-2022-41909.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41909/CVE-2022-41909.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41909,0.00164204,https://github.com/LLMCI/LLM_Command_Injection,LLMCI/LLM_Command_Injection,809102376 CVE-2022-41909,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41909,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41909,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41909,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41909,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41909,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-41909,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-4191/CVE-2022-4191.csv b/data/vul_id/CVE/2022/41/CVE-2022-4191/CVE-2022-4191.csv index ca408fb46c8a19c..a7a50f37e9b8cea 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-4191/CVE-2022-4191.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-4191/CVE-2022-4191.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4191,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4191,Live-Hack-CVE/CVE-2022-4191,582832965 CVE-2022-4191,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4191,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4191,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4191,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4191,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-4191,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-4191,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41910/CVE-2022-41910.csv b/data/vul_id/CVE/2022/41/CVE-2022-41910/CVE-2022-41910.csv index 6edf8c68d30d8a2..063a48695496180 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41910/CVE-2022-41910.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41910/CVE-2022-41910.csv @@ -3,7 +3,7 @@ CVE-2022-41910,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-41910,Live-H CVE-2022-41910,0.00164204,https://github.com/LLMCI/LLM_Command_Injection,LLMCI/LLM_Command_Injection,809102376 CVE-2022-41910,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41910,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41910,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41910,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41910,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41910,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-41910,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41911/CVE-2022-41911.csv b/data/vul_id/CVE/2022/41/CVE-2022-41911/CVE-2022-41911.csv index b7774f9c7c572d4..d0bf08e7329ca1d 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41911/CVE-2022-41911.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41911/CVE-2022-41911.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41911,0.00164204,https://github.com/LLMCI/LLM_Command_Injection,LLMCI/LLM_Command_Injection,809102376 CVE-2022-41911,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41911,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41911,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41911,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41911,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41911,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-41911,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41912/CVE-2022-41912.csv b/data/vul_id/CVE/2022/41/CVE-2022-41912/CVE-2022-41912.csv index 16de6fca1570632..cd5d7acd2b08fa3 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41912/CVE-2022-41912.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41912/CVE-2022-41912.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41912,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-41912,Live-Hack-CVE/CVE-2022-41912,582833760 CVE-2022-41912,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41912,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41912,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41912,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41912,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-41912,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41914/CVE-2022-41914.csv b/data/vul_id/CVE/2022/41/CVE-2022-41914/CVE-2022-41914.csv index 177a66026694a09..18f32388250c26f 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41914/CVE-2022-41914.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41914/CVE-2022-41914.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41914,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41914,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41914,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41914,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41914,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41914,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41914,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41915/CVE-2022-41915.csv b/data/vul_id/CVE/2022/41/CVE-2022-41915/CVE-2022-41915.csv index 3257e9f0ea60282..00814520b808b5d 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41915/CVE-2022-41915.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41915/CVE-2022-41915.csv @@ -3,7 +3,7 @@ CVE-2022-41915,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-41915,Live-H CVE-2022-41915,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-41915,Live-Hack-CVE/CVE-2022-41915,581090119 CVE-2022-41915,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41915,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41915,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41915,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41915,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-41915,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-41915,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-4192/CVE-2022-4192.csv b/data/vul_id/CVE/2022/41/CVE-2022-4192/CVE-2022-4192.csv index 52e49075ea34912..62bbb8a5201b107 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-4192/CVE-2022-4192.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-4192/CVE-2022-4192.csv @@ -3,7 +3,7 @@ CVE-2022-4192,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-4192,Live-Hac CVE-2022-4192,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-4192,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4192,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4192,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4192,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4192,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-4192,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-4192,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41921/CVE-2022-41921.csv b/data/vul_id/CVE/2022/41/CVE-2022-41921/CVE-2022-41921.csv index e2f155ecf82194a..741c18b9a9869b4 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41921/CVE-2022-41921.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41921/CVE-2022-41921.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41921,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-41921,Live-Hack-CVE/CVE-2022-41921,582833840 CVE-2022-41921,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41921,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41921,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41921,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41921,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41921,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41922/CVE-2022-41922.csv b/data/vul_id/CVE/2022/41/CVE-2022-41922/CVE-2022-41922.csv index b56ab223f22b60f..b19319b72a9a0d2 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41922/CVE-2022-41922.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41922/CVE-2022-41922.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41922,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-41922,Live-Hack-CVE/CVE-2022-41922,582842046 CVE-2022-41922,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41922,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41922,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41922,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41922,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41922,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41922,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41923/CVE-2022-41923.csv b/data/vul_id/CVE/2022/41/CVE-2022-41923/CVE-2022-41923.csv index b6ae54778559e63..745c787a1199a65 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41923/CVE-2022-41923.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41923/CVE-2022-41923.csv @@ -5,12 +5,12 @@ CVE-2022-41923,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-4192,Live-Ha CVE-2022-41923,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-41923,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-41923,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-41923,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-41923,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41923,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-41923,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41923,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-41923,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41923,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41923,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41923,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41923,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-41923,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41923,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41927/CVE-2022-41927.csv b/data/vul_id/CVE/2022/41/CVE-2022-41927/CVE-2022-41927.csv index 117aac80ef9fa64..403b7df51a5f5d1 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41927/CVE-2022-41927.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41927/CVE-2022-41927.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41927,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-41927,Live-Hack-CVE/CVE-2022-41927,582841690 CVE-2022-41927,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41927,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41927,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41927,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41927,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41927,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41927,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41928/CVE-2022-41928.csv b/data/vul_id/CVE/2022/41/CVE-2022-41928/CVE-2022-41928.csv index c614ce04f4debfd..a0be6cb7143b331 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41928/CVE-2022-41928.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41928/CVE-2022-41928.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41928,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-41928,Live-Hack-CVE/CVE-2022-41928,582841641 CVE-2022-41928,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41928,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41928,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41928,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41928,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41928,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41928,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41929/CVE-2022-41929.csv b/data/vul_id/CVE/2022/41/CVE-2022-41929/CVE-2022-41929.csv index e880af085269dda..dda7811b035ecbb 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41929/CVE-2022-41929.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41929/CVE-2022-41929.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41929,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-41929,Live-Hack-CVE/CVE-2022-41929,582841631 CVE-2022-41929,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41929,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41929,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41929,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41929,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41929,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41929,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-4193/CVE-2022-4193.csv b/data/vul_id/CVE/2022/41/CVE-2022-4193/CVE-2022-4193.csv index 8f39f9c925bb3b8..ff1eeff25191e64 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-4193/CVE-2022-4193.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-4193/CVE-2022-4193.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4193,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4193,Live-Hack-CVE/CVE-2022-4193,582832997 CVE-2022-4193,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4193,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4193,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4193,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4193,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-4193,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-4193,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41930/CVE-2022-41930.csv b/data/vul_id/CVE/2022/41/CVE-2022-41930/CVE-2022-41930.csv index ebec558cd3644e2..f52210da83012a1 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41930/CVE-2022-41930.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41930/CVE-2022-41930.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41930,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-41930,Live-Hack-CVE/CVE-2022-41930,582841624 CVE-2022-41930,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41930,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41930,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41930,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41930,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41930,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41930,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41931/CVE-2022-41931.csv b/data/vul_id/CVE/2022/41/CVE-2022-41931/CVE-2022-41931.csv index 424be9bfb17f8cc..224e30c2368adfb 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41931/CVE-2022-41931.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41931/CVE-2022-41931.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41931,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-41931,Live-Hack-CVE/CVE-2022-41931,582841612 CVE-2022-41931,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41931,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41931,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41931,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41931,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41931,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41931,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41932/CVE-2022-41932.csv b/data/vul_id/CVE/2022/41/CVE-2022-41932/CVE-2022-41932.csv index d4f831c8e9289ac..83e05654af7639d 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41932/CVE-2022-41932.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41932/CVE-2022-41932.csv @@ -3,7 +3,7 @@ CVE-2022-41932,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-41932,Live-H CVE-2022-41932,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-41932,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41932,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41932,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41932,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41932,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41932,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-41932,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41934/CVE-2022-41934.csv b/data/vul_id/CVE/2022/41/CVE-2022-41934/CVE-2022-41934.csv index db6c1b91d528608..106a03ce445bc9f 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41934/CVE-2022-41934.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41934/CVE-2022-41934.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41934,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-41934,Live-Hack-CVE/CVE-2022-41934,582841604 CVE-2022-41934,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41934,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41934,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41934,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41934,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41934,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-41934,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41935/CVE-2022-41935.csv b/data/vul_id/CVE/2022/41/CVE-2022-41935/CVE-2022-41935.csv index 517573678dc6bca..90ec886e27e5ad9 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41935/CVE-2022-41935.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41935/CVE-2022-41935.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41935,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-41935,Live-Hack-CVE/CVE-2022-41935,582841588 CVE-2022-41935,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41935,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41935,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41935,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41935,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41935,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-41935,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41936/CVE-2022-41936.csv b/data/vul_id/CVE/2022/41/CVE-2022-41936/CVE-2022-41936.csv index 3a478aa3572977b..95f69480ada8f28 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41936/CVE-2022-41936.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41936/CVE-2022-41936.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41936,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-41936,Live-Hack-CVE/CVE-2022-41936,582857481 CVE-2022-41936,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41936,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41936,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41936,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41936,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41936,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-41936,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41937/CVE-2022-41937.csv b/data/vul_id/CVE/2022/41/CVE-2022-41937/CVE-2022-41937.csv index e8b861c3f1725f0..38b88273022c854 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41937/CVE-2022-41937.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41937/CVE-2022-41937.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41937,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-41937,Live-Hack-CVE/CVE-2022-41937,582857466 CVE-2022-41937,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41937,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41937,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41937,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41937,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41937,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-41937,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-4194/CVE-2022-4194.csv b/data/vul_id/CVE/2022/41/CVE-2022-4194/CVE-2022-4194.csv index 8cc1b28e3dc01c4..84f386a38efcea5 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-4194/CVE-2022-4194.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-4194/CVE-2022-4194.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4194,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4194,Live-Hack-CVE/CVE-2022-4194,582832977 CVE-2022-4194,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4194,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4194,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4194,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4194,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-4194,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-4194,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41941/CVE-2022-41941.csv b/data/vul_id/CVE/2022/41/CVE-2022-41941/CVE-2022-41941.csv index 8059f60431178a7..57d5ebf208e3d05 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41941/CVE-2022-41941.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41941/CVE-2022-41941.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41941,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-41941,Live-Hack-CVE/CVE-2022-41941,596288365 -CVE-2022-41941,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41941,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41941,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-41941,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-41941,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41944/CVE-2022-41944.csv b/data/vul_id/CVE/2022/41/CVE-2022-41944/CVE-2022-41944.csv index 238ba4439ca60f1..53e0365a9cfbbe2 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41944/CVE-2022-41944.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41944/CVE-2022-41944.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41944,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-41944,Live-Hack-CVE/CVE-2022-41944,582833708 CVE-2022-41944,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41944,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41944,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41944,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41944,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41944,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-41944,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41945/CVE-2022-41945.csv b/data/vul_id/CVE/2022/41/CVE-2022-41945/CVE-2022-41945.csv index 5453b55d39d665f..6f781f5431dbbbf 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41945/CVE-2022-41945.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41945/CVE-2022-41945.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41945,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-41945,Live-Hack-CVE/CVE-2022-41945,582857517 CVE-2022-41945,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41945,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41945,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41945,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41945,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41945,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-41945,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41946/CVE-2022-41946.csv b/data/vul_id/CVE/2022/41/CVE-2022-41946/CVE-2022-41946.csv index 1c8e22d40571747..e45169fa0f0e18f 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41946/CVE-2022-41946.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41946/CVE-2022-41946.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41946,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-41946,Live-Hack-CVE/CVE-2022-41946,582819360 CVE-2022-41946,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41946,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41946,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41946,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41946,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41946,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-41946,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41953/CVE-2022-41953.csv b/data/vul_id/CVE/2022/41/CVE-2022-41953/CVE-2022-41953.csv index 81a1350dce255e7..e1ae85006f9158e 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41953/CVE-2022-41953.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41953/CVE-2022-41953.csv @@ -3,10 +3,10 @@ CVE-2022-41953,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-41953,Live-H CVE-2022-41953,0.33333333,https://github.com/sondermc/git-cveissues,sondermc/git-cveissues,593531640 CVE-2022-41953,0.07692308,https://github.com/leonov-av/vulristics,leonov-av/vulristics,279988374 CVE-2022-41953,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-41953,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41953,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41953,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-41953,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 -CVE-2022-41953,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41953,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41953,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-41953,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-41953,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41957/CVE-2022-41957.csv b/data/vul_id/CVE/2022/41/CVE-2022-41957/CVE-2022-41957.csv index 163fb389e7352e9..a2600d5728619d8 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41957/CVE-2022-41957.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41957/CVE-2022-41957.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41957,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-41957,Live-Hack-CVE/CVE-2022-41957,582833681 CVE-2022-41957,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41957,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41957,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41957,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41957,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41957,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41957,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41958/CVE-2022-41958.csv b/data/vul_id/CVE/2022/41/CVE-2022-41958/CVE-2022-41958.csv index 3a7719882300069..c7b0021032e37f3 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41958/CVE-2022-41958.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41958/CVE-2022-41958.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41958,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-41958,Live-Hack-CVE/CVE-2022-41958,582841398 CVE-2022-41958,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41958,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41958,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41958,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41958,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41958,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-41958,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-4196/CVE-2022-4196.csv b/data/vul_id/CVE/2022/41/CVE-2022-4196/CVE-2022-4196.csv index c2352a7ec833416..e5e7daa13ea2891 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-4196/CVE-2022-4196.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-4196/CVE-2022-4196.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4196,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-4196,Live-Hack-CVE/CVE-2022-4196,587120249 CVE-2022-4196,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-4196,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4196,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4196,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4196,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4196,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4196,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41960/CVE-2022-41960.csv b/data/vul_id/CVE/2022/41/CVE-2022-41960/CVE-2022-41960.csv index 4ceacba49862dff..1d60868f94d22c0 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41960/CVE-2022-41960.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41960/CVE-2022-41960.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41960,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-41960,Live-Hack-CVE/CVE-2022-41960,581279553 CVE-2022-41960,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41960,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41960,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41960,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41960,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-41960,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41961/CVE-2022-41961.csv b/data/vul_id/CVE/2022/41/CVE-2022-41961/CVE-2022-41961.csv index 6d58c6ba6cd39c7..2e5ed96cddfd953 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41961/CVE-2022-41961.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41961/CVE-2022-41961.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41961,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-41961,Live-Hack-CVE/CVE-2022-41961,581269071 CVE-2022-41961,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41961,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41961,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41961,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41961,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41961,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-41961,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41962/CVE-2022-41962.csv b/data/vul_id/CVE/2022/41/CVE-2022-41962/CVE-2022-41962.csv index 78d447a11179b1e..9ee6f76fe6ce651 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41962/CVE-2022-41962.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41962/CVE-2022-41962.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41962,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-41962,Live-Hack-CVE/CVE-2022-41962,581269009 CVE-2022-41962,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41962,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41962,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41962,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41962,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41962,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-41962,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41963/CVE-2022-41963.csv b/data/vul_id/CVE/2022/41/CVE-2022-41963/CVE-2022-41963.csv index 07659025415a69d..8e80536bc6b1d02 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41963/CVE-2022-41963.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41963/CVE-2022-41963.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41963,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-41963,Live-Hack-CVE/CVE-2022-41963,581279679 CVE-2022-41963,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41963,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41963,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41963,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41963,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41963,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-41963,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41964/CVE-2022-41964.csv b/data/vul_id/CVE/2022/41/CVE-2022-41964/CVE-2022-41964.csv index a378682cf8736a3..f115b8cebd996ba 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41964/CVE-2022-41964.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41964/CVE-2022-41964.csv @@ -3,7 +3,7 @@ CVE-2022-41964,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-41964,Live-H CVE-2022-41964,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-41964,Live-Hack-CVE/CVE-2022-41964,581083702 CVE-2022-41964,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41964,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41964,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41964,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41964,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41964,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-41964,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41965/CVE-2022-41965.csv b/data/vul_id/CVE/2022/41/CVE-2022-41965/CVE-2022-41965.csv index a2e8d5766d960b8..49825445fea47f5 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41965/CVE-2022-41965.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41965/CVE-2022-41965.csv @@ -3,7 +3,7 @@ CVE-2022-41965,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-41965,Live-H CVE-2022-41965,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-41965,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41965,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41965,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41965,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41965,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41965,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41965,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41966/CVE-2022-41966.csv b/data/vul_id/CVE/2022/41/CVE-2022-41966/CVE-2022-41966.csv index 0168467be4b743b..4392ead31abcbfe 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41966/CVE-2022-41966.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41966/CVE-2022-41966.csv @@ -5,12 +5,12 @@ CVE-2022-41966,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-41966,Live-H CVE-2022-41966,0.00510204,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 CVE-2022-41966,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-41966,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2022-41966,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-41966,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41966,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-41966,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41966,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-41966,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-41966,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41966,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41966,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41966,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2022-41966,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-41966,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41967/CVE-2022-41967.csv b/data/vul_id/CVE/2022/41/CVE-2022-41967/CVE-2022-41967.csv index f1c35f05afe5598..30fba481173aa4e 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41967/CVE-2022-41967.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41967/CVE-2022-41967.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41967,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-41967,Live-Hack-CVE/CVE-2022-41967,586038739 CVE-2022-41967,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41967,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41967,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41967,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41967,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-41967,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41968/CVE-2022-41968.csv b/data/vul_id/CVE/2022/41/CVE-2022-41968/CVE-2022-41968.csv index 52e1d11ebfdb074..b3644258d30d29c 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41968/CVE-2022-41968.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41968/CVE-2022-41968.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41968,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-41968,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41968,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41968,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41968,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41968,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41968,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41968,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41969/CVE-2022-41969.csv b/data/vul_id/CVE/2022/41/CVE-2022-41969/CVE-2022-41969.csv index 254e3be4d182768..041c0c5936da30d 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41969/CVE-2022-41969.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41969/CVE-2022-41969.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41969,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41969,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41969,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41969,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41969,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41969,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41969,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-4197/CVE-2022-4197.csv b/data/vul_id/CVE/2022/41/CVE-2022-4197/CVE-2022-4197.csv index 37848b8237ce120..df92d212b98ddb7 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-4197/CVE-2022-4197.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-4197/CVE-2022-4197.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4197,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4197,Live-Hack-CVE/CVE-2022-4197,582570248 CVE-2022-4197,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4197,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4197,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4197,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4197,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4197,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41970/CVE-2022-41970.csv b/data/vul_id/CVE/2022/41/CVE-2022-41970/CVE-2022-41970.csv index d61ddbfb061d5a6..b9cdce94921f40a 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41970/CVE-2022-41970.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41970/CVE-2022-41970.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41970,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41970,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41970,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41970,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41970,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41970,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41970,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41971/CVE-2022-41971.csv b/data/vul_id/CVE/2022/41/CVE-2022-41971/CVE-2022-41971.csv index bf44362378ed87d..0205141586e624f 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41971/CVE-2022-41971.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41971/CVE-2022-41971.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41971,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-41971,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41971,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41971,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41971,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41971,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41971,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41971,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41973/CVE-2022-41973.csv b/data/vul_id/CVE/2022/41/CVE-2022-41973/CVE-2022-41973.csv index 06e99786400e155..495d0ea98b40313 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41973/CVE-2022-41973.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41973/CVE-2022-41973.csv @@ -4,11 +4,11 @@ CVE-2022-41973,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-41973,Live-H CVE-2022-41973,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-41974,Live-Hack-CVE/CVE-2022-41974,581383067 CVE-2022-41973,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-41973,Live-Hack-CVE/CVE-2022-41973,581383059 CVE-2022-41973,0.00510204,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 -CVE-2022-41973,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41973,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41973,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-41973,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41973,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41973,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41973,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41973,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-41973,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41973,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41974/CVE-2022-41974.csv b/data/vul_id/CVE/2022/41/CVE-2022-41974/CVE-2022-41974.csv index fdabe9895dea333..e57194e27ab59fc 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41974/CVE-2022-41974.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41974/CVE-2022-41974.csv @@ -4,11 +4,11 @@ CVE-2022-41974,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-41973,Live-H CVE-2022-41974,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-41974,Live-Hack-CVE/CVE-2022-41974,581383067 CVE-2022-41974,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-41973,Live-Hack-CVE/CVE-2022-41973,581383059 CVE-2022-41974,0.00510204,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 -CVE-2022-41974,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-41974,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-41974,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-41974,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41974,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41974,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41974,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41974,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-41974,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41974,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41977/CVE-2022-41977.csv b/data/vul_id/CVE/2022/41/CVE-2022-41977/CVE-2022-41977.csv index a69ff88c60e9db2..95b6e2de4db4a39 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41977/CVE-2022-41977.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41977/CVE-2022-41977.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41977,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41977,Live-Hack-CVE/CVE-2022-41977,582594472 CVE-2022-41977,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41977,Live-Hack-CVE/CVE-2022-41977,582030599 CVE-2022-41977,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41977,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41977,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41977,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-41977,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-41977,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41978/CVE-2022-41978.csv b/data/vul_id/CVE/2022/41/CVE-2022-41978/CVE-2022-41978.csv index c91a258a58801f3..005679736fea2cc 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41978/CVE-2022-41978.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41978/CVE-2022-41978.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41978,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41978,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41978,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41978,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41978,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-41978,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41978,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-4198/CVE-2022-4198.csv b/data/vul_id/CVE/2022/41/CVE-2022-4198/CVE-2022-4198.csv index 4a85bc72d84b5c8..b9b7789f39029ba 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-4198/CVE-2022-4198.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-4198/CVE-2022-4198.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4198,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4198,Live-Hack-CVE/CVE-2022-4198,584568840 CVE-2022-4198,0.00645161,https://github.com/ARPSyndicate/cvemon,ARPSyndicate/cvemon,357427484 CVE-2022-4198,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4198,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4198,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4198,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4198,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-4198,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41980/CVE-2022-41980.csv b/data/vul_id/CVE/2022/41/CVE-2022-41980/CVE-2022-41980.csv index 7cc1d45f54f0a23..6eac5695d0a3fb4 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41980/CVE-2022-41980.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41980/CVE-2022-41980.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41980,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41980,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41980,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41980,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41980,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-41980,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41980,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41981/CVE-2022-41981.csv b/data/vul_id/CVE/2022/41/CVE-2022-41981/CVE-2022-41981.csv index bbdcf586cccfa69..bc14295c6e1ab95 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41981/CVE-2022-41981.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41981/CVE-2022-41981.csv @@ -3,7 +3,7 @@ CVE-2022-41981,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41981,Live-H CVE-2022-41981,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41981,Live-Hack-CVE/CVE-2022-41981,582030620 CVE-2022-41981,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41981,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41981,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41981,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41981,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-41981,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-41981,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41983/CVE-2022-41983.csv b/data/vul_id/CVE/2022/41/CVE-2022-41983/CVE-2022-41983.csv index 7c72ef1925f549c..a6b75350c43ea40 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41983/CVE-2022-41983.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41983/CVE-2022-41983.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41983,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41983,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41983,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41983,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41983,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41983,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41983,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41986/CVE-2022-41986.csv b/data/vul_id/CVE/2022/41/CVE-2022-41986/CVE-2022-41986.csv index f0f1dc13b91470b..40b7e54b5e61710 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41986/CVE-2022-41986.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41986/CVE-2022-41986.csv @@ -3,7 +3,7 @@ CVE-2022-41986,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2022-41986,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 CVE-2022-41986,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41986,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41986,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41986,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41986,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41986,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41986,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41988/CVE-2022-41988.csv b/data/vul_id/CVE/2022/41/CVE-2022-41988/CVE-2022-41988.csv index 05074bdea1f7f91..5da6732fff5735d 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41988/CVE-2022-41988.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41988/CVE-2022-41988.csv @@ -3,7 +3,7 @@ CVE-2022-41988,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41988,Live-H CVE-2022-41988,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41988,Live-Hack-CVE/CVE-2022-41988,582030645 CVE-2022-41988,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41988,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41988,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41988,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41988,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-41988,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-41988,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41989/CVE-2022-41989.csv b/data/vul_id/CVE/2022/41/CVE-2022-41989/CVE-2022-41989.csv index 7f64c45acb76c7b..8c384e33666e1dc 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41989/CVE-2022-41989.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41989/CVE-2022-41989.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41989,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41989,Live-Hack-CVE/CVE-2022-41989,590323604 -CVE-2022-41989,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41989,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41989,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-41989,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-41989,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41991/CVE-2022-41991.csv b/data/vul_id/CVE/2022/41/CVE-2022-41991/CVE-2022-41991.csv index b3e129e28522e98..24492f10b9505b5 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41991/CVE-2022-41991.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41991/CVE-2022-41991.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41991,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41991,Live-Hack-CVE/CVE-2022-41991,598285988 -CVE-2022-41991,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41991,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41991,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-41991,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-41991,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41992/CVE-2022-41992.csv b/data/vul_id/CVE/2022/41/CVE-2022-41992/CVE-2022-41992.csv index 54933a19830baab..409c11c2c42b84d 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41992/CVE-2022-41992.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41992/CVE-2022-41992.csv @@ -3,7 +3,7 @@ CVE-2022-41992,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41992,Live-H CVE-2022-41992,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41992,Live-Hack-CVE/CVE-2022-41992,582046388 CVE-2022-41992,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41992,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41992,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41992,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41992,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-41992,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-41992,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41994/CVE-2022-41994.csv b/data/vul_id/CVE/2022/41/CVE-2022-41994/CVE-2022-41994.csv index 44543b489105cf4..071212a39bbc6d7 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41994/CVE-2022-41994.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41994/CVE-2022-41994.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41994,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41994,Live-Hack-CVE/CVE-2022-41994,581369172 CVE-2022-41994,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41994,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41994,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41994,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41994,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41994,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-41994,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41996/CVE-2022-41996.csv b/data/vul_id/CVE/2022/41/CVE-2022-41996/CVE-2022-41996.csv index 97ee31da5663982..24035e89f81dfcd 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41996/CVE-2022-41996.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41996/CVE-2022-41996.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-41996,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41996,Live-Hack-CVE/CVE-2022-41996,581704859 CVE-2022-41996,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41996,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41996,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41996,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41996,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-41996,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-41996,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/41/CVE-2022-41999/CVE-2022-41999.csv b/data/vul_id/CVE/2022/41/CVE-2022-41999/CVE-2022-41999.csv index be435a0fcb97743..c3eb280829e6552 100644 --- a/data/vul_id/CVE/2022/41/CVE-2022-41999/CVE-2022-41999.csv +++ b/data/vul_id/CVE/2022/41/CVE-2022-41999/CVE-2022-41999.csv @@ -3,7 +3,7 @@ CVE-2022-41999,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41999,Live-H CVE-2022-41999,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-41999,Live-Hack-CVE/CVE-2022-41999,582030669 CVE-2022-41999,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-41999,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-41999,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-41999,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-41999,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-41999,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-41999,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-4200/CVE-2022-4200.csv b/data/vul_id/CVE/2022/42/CVE-2022-4200/CVE-2022-4200.csv index 0a5820f15247922..e71e2edc9c437f0 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-4200/CVE-2022-4200.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-4200/CVE-2022-4200.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4200,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4200,Live-Hack-CVE/CVE-2022-4200,584568848 CVE-2022-4200,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4200,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4200,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4200,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4200,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4200,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42000/CVE-2022-42000.csv b/data/vul_id/CVE/2022/42/CVE-2022-42000/CVE-2022-42000.csv index 4dfd05b5e595c86..ab9b74c4a50060d 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42000/CVE-2022-42000.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42000/CVE-2022-42000.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42000,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42000,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42000,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42000,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42000,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42000,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42000,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42001/CVE-2022-42001.csv b/data/vul_id/CVE/2022/42/CVE-2022-42001/CVE-2022-42001.csv index 2ab64cf58ed0998..e52d850f58868a9 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42001/CVE-2022-42001.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42001/CVE-2022-42001.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42001,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42001,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42001,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42001,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42001,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42001,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42001,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42003/CVE-2022-42003.csv b/data/vul_id/CVE/2022/42/CVE-2022-42003/CVE-2022-42003.csv index e57ef3d50da293f..c811d77baf8c46a 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42003/CVE-2022-42003.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42003/CVE-2022-42003.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42003,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42003,Live-Hack-CVE/CVE-2022-42003,582832493 CVE-2022-42003,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42003,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42003,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42003,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-42003,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42003,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42004/CVE-2022-42004.csv b/data/vul_id/CVE/2022/42/CVE-2022-42004/CVE-2022-42004.csv index 148bae0e9a3b8b0..927d303989fc9d6 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42004/CVE-2022-42004.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42004/CVE-2022-42004.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42004,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42004,Live-Hack-CVE/CVE-2022-42004,582832542 CVE-2022-42004,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42004,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42004,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42004,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-42004,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42004,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-4201/CVE-2022-4201.csv b/data/vul_id/CVE/2022/42/CVE-2022-4201/CVE-2022-4201.csv index 24065e59c671e83..00a85eb8ffc1548 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-4201/CVE-2022-4201.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-4201/CVE-2022-4201.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4201,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4201,Live-Hack-CVE/CVE-2022-4201,594242639 -CVE-2022-4201,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4201,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4201,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-4201,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-4201,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42010/CVE-2022-42010.csv b/data/vul_id/CVE/2022/42/CVE-2022-42010/CVE-2022-42010.csv index 319d0c1a1ae591d..c45c81489827143 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42010/CVE-2022-42010.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42010/CVE-2022-42010.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42010,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42010,Live-Hack-CVE/CVE-2022-42010,581397720 CVE-2022-42010,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-42010,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42010,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42010,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-42010,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42010,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42011/CVE-2022-42011.csv b/data/vul_id/CVE/2022/42/CVE-2022-42011/CVE-2022-42011.csv index 0e087c604e7990c..aa98cda327fa2da 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42011/CVE-2022-42011.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42011/CVE-2022-42011.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42011,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42011,Live-Hack-CVE/CVE-2022-42011,581397730 CVE-2022-42011,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-42011,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42011,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42011,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-42011,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42011,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42012/CVE-2022-42012.csv b/data/vul_id/CVE/2022/42/CVE-2022-42012/CVE-2022-42012.csv index f9b61b1f6d811a2..57efe2725568801 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42012/CVE-2022-42012.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42012/CVE-2022-42012.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42012,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42012,Live-Hack-CVE/CVE-2022-42012,581397742 CVE-2022-42012,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-42012,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42012,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42012,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-42012,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42012,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42021/CVE-2022-42021.csv b/data/vul_id/CVE/2022/42/CVE-2022-42021/CVE-2022-42021.csv index 4bdbe9d646678a1..cc56eb9a1abb55c 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42021/CVE-2022-42021.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42021/CVE-2022-42021.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42021,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42021,Live-Hack-CVE/CVE-2022-42021,583159235 CVE-2022-42021,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42021,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42021,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42021,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42021,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-42021,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42021,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42029/CVE-2022-42029.csv b/data/vul_id/CVE/2022/42/CVE-2022-42029/CVE-2022-42029.csv index 22ad0f80383b60a..867be6bbddd6924 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42029/CVE-2022-42029.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42029/CVE-2022-42029.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42029,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42029,Live-Hack-CVE/CVE-2022-42029,583179935 CVE-2022-42029,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42029,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42029,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42029,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42029,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42029,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42029,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42036/CVE-2022-42036.csv b/data/vul_id/CVE/2022/42/CVE-2022-42036/CVE-2022-42036.csv index 0738a274cf9bf72..a3237c6031dfcb8 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42036/CVE-2022-42036.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42036/CVE-2022-42036.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42036,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42036,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42036,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42036,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42036,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-42036,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42036,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42037/CVE-2022-42037.csv b/data/vul_id/CVE/2022/42/CVE-2022-42037/CVE-2022-42037.csv index a16d3c9f4cf4474..1695087debda8c1 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42037/CVE-2022-42037.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42037/CVE-2022-42037.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42037,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42037,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42037,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42037,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42037,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-42037,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42037,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42038/CVE-2022-42038.csv b/data/vul_id/CVE/2022/42/CVE-2022-42038/CVE-2022-42038.csv index a97ab5e08215f72..68ad45e2417c55f 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42038/CVE-2022-42038.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42038/CVE-2022-42038.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42038,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42038,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42038,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42038,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42038,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-42038,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42038,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42039/CVE-2022-42039.csv b/data/vul_id/CVE/2022/42/CVE-2022-42039/CVE-2022-42039.csv index 0589b4569fe6493..bec5ccbee9d753e 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42039/CVE-2022-42039.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42039/CVE-2022-42039.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42039,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42039,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42039,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42039,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42039,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-42039,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42039,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42040/CVE-2022-42040.csv b/data/vul_id/CVE/2022/42/CVE-2022-42040/CVE-2022-42040.csv index b8b357ad120b2df..6ce6367abfd162b 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42040/CVE-2022-42040.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42040/CVE-2022-42040.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42040,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42040,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42040,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42040,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42040,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-42040,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42040,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42041/CVE-2022-42041.csv b/data/vul_id/CVE/2022/42/CVE-2022-42041/CVE-2022-42041.csv index 0d15b618de9fec6..8da276e59d322e1 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42041/CVE-2022-42041.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42041/CVE-2022-42041.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42041,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42041,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42041,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42041,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42041,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-42041,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42041,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42042/CVE-2022-42042.csv b/data/vul_id/CVE/2022/42/CVE-2022-42042/CVE-2022-42042.csv index c4a1c79096688d5..d3608d087264a48 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42042/CVE-2022-42042.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42042/CVE-2022-42042.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42042,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42042,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42042,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42042,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42042,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-42042,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42042,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42043/CVE-2022-42043.csv b/data/vul_id/CVE/2022/42/CVE-2022-42043/CVE-2022-42043.csv index 3da391a2d261918..bdf778485295a3b 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42043/CVE-2022-42043.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42043/CVE-2022-42043.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42043,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42043,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42043,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42043,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42043,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-42043,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42043,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42044/CVE-2022-42044.csv b/data/vul_id/CVE/2022/42/CVE-2022-42044/CVE-2022-42044.csv index 23ee05ee9ccb46e..cb899e18d41ca29 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42044/CVE-2022-42044.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42044/CVE-2022-42044.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42044,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42044,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42044,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42044,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42044,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-42044,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42044,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42045/CVE-2022-42045.csv b/data/vul_id/CVE/2022/42/CVE-2022-42045/CVE-2022-42045.csv index e24d42984452fde..961d369f1ae9239 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42045/CVE-2022-42045.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42045/CVE-2022-42045.csv @@ -4,12 +4,12 @@ CVE-2022-42045,0.01923077,https://github.com/hsheric0210/SharpKernel,hsheric0210 CVE-2022-42045,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-42045,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-42045,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-42045,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-42045,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-42045,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-42045,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-42045,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-42045,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42045,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42045,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42045,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42045,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2022-42045,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-42045,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42046/CVE-2022-42046.csv b/data/vul_id/CVE/2022/42/CVE-2022-42046/CVE-2022-42046.csv index 154094b2dba99c8..940de4ecdf5ff46 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42046/CVE-2022-42046.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42046/CVE-2022-42046.csv @@ -7,12 +7,12 @@ CVE-2022-42046,0.00510204,https://github.com/EvilGreys/CVE,EvilGreys/CVE,7521639 CVE-2022-42046,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-42046,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-42046,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-42046,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-42046,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-42046,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-42046,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-42046,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-42046,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42046,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42046,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42046,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42046,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2022-42046,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-42046,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-4205/CVE-2022-4205.csv b/data/vul_id/CVE/2022/42/CVE-2022-4205/CVE-2022-4205.csv index eaf01cf2fca3c25..8bc8eba0bedc1b7 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-4205/CVE-2022-4205.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-4205/CVE-2022-4205.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4205,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4205,Live-Hack-CVE/CVE-2022-4205,594242649 -CVE-2022-4205,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4205,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4205,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-4205,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-4205,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42053/CVE-2022-42053.csv b/data/vul_id/CVE/2022/42/CVE-2022-42053/CVE-2022-42053.csv index 3d3aa9305ff6db4..e8387a555ffc129 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42053/CVE-2022-42053.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42053/CVE-2022-42053.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42053,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42053,Live-Hack-CVE/CVE-2022-42053,582883503 CVE-2022-42053,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42053,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42053,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42053,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-42053,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42053,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42054/CVE-2022-42054.csv b/data/vul_id/CVE/2022/42/CVE-2022-42054/CVE-2022-42054.csv index 975a7bd1224d436..6a965af6b2f12dc 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42054/CVE-2022-42054.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42054/CVE-2022-42054.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42054,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42054,Live-Hack-CVE/CVE-2022-42054,581705531 CVE-2022-42054,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-42054,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42054,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42054,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-42054,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42054,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42055/CVE-2022-42055.csv b/data/vul_id/CVE/2022/42/CVE-2022-42055/CVE-2022-42055.csv index 65b8eb73a6f48cd..da554ae27cc4fab 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42055/CVE-2022-42055.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42055/CVE-2022-42055.csv @@ -4,7 +4,7 @@ CVE-2022-42055,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42055,Live-H CVE-2022-42055,1.00000000,https://github.com/gigaryte/cve-2022-42055,gigaryte/cve-2022-42055,564615128 CVE-2022-42055,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42055,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42055,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42055,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42055,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-42055,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42055,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-4206/CVE-2022-4206.csv b/data/vul_id/CVE/2022/42/CVE-2022-4206/CVE-2022-4206.csv index 2eeb2cce6e2dc60..c5da7c33f4eb2b1 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-4206/CVE-2022-4206.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-4206/CVE-2022-4206.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4206,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4206,Live-Hack-CVE/CVE-2022-4206,595962953 -CVE-2022-4206,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4206,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4206,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-4206,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4206,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42060/CVE-2022-42060.csv b/data/vul_id/CVE/2022/42/CVE-2022-42060/CVE-2022-42060.csv index 4a8628ce966bf5f..bb097bcdc451054 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42060/CVE-2022-42060.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42060/CVE-2022-42060.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42060,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42060,Live-Hack-CVE/CVE-2022-42060,582847912 -CVE-2022-42060,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42060,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42060,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-42060,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42060,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42064/CVE-2022-42064.csv b/data/vul_id/CVE/2022/42/CVE-2022-42064/CVE-2022-42064.csv index c72dec26b95f011..4ee9fe69d75510f 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42064/CVE-2022-42064.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42064/CVE-2022-42064.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42064,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42064,Live-Hack-CVE/CVE-2022-42064,583193905 CVE-2022-42064,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-42064,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42064,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42064,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-42064,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42064,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42066/CVE-2022-42066.csv b/data/vul_id/CVE/2022/42/CVE-2022-42066/CVE-2022-42066.csv index 21eb97f1661b170..d5c72615e72ecc2 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42066/CVE-2022-42066.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42066/CVE-2022-42066.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42066,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42066,Live-Hack-CVE/CVE-2022-42066,583193915 CVE-2022-42066,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-42066,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42066,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42066,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-42066,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42066,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42067/CVE-2022-42067.csv b/data/vul_id/CVE/2022/42/CVE-2022-42067/CVE-2022-42067.csv index 0925996dedc0a19..dcbc15370368937 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42067/CVE-2022-42067.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42067/CVE-2022-42067.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42067,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42067,Live-Hack-CVE/CVE-2022-42067,583187812 CVE-2022-42067,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42067,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42067,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42067,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42067,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-42067,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42067,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42069/CVE-2022-42069.csv b/data/vul_id/CVE/2022/42/CVE-2022-42069/CVE-2022-42069.csv index d5e0e5ab38aaf54..efe22f9ee8b053a 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42069/CVE-2022-42069.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42069/CVE-2022-42069.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42069,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42069,Live-Hack-CVE/CVE-2022-42069,583193971 CVE-2022-42069,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-42069,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42069,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42069,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-42069,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42069,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42070/CVE-2022-42070.csv b/data/vul_id/CVE/2022/42/CVE-2022-42070/CVE-2022-42070.csv index da881094fd4649e..d9c658268fbc24f 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42070/CVE-2022-42070.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42070/CVE-2022-42070.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42070,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42070,Live-Hack-CVE/CVE-2022-42070,583193534 CVE-2022-42070,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42070,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42070,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42070,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42070,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-42070,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42070,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42075/CVE-2022-42075.csv b/data/vul_id/CVE/2022/42/CVE-2022-42075/CVE-2022-42075.csv index e5e5fbea17dc255..862a1a45e9c9da5 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42075/CVE-2022-42075.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42075/CVE-2022-42075.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42075,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42075,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42075,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42075,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42075,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42075,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-42075,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42094/CVE-2022-42094.csv b/data/vul_id/CVE/2022/42/CVE-2022-42094/CVE-2022-42094.csv index 5e88dbc1fe53f1b..7f14175993477e6 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42094/CVE-2022-42094.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42094/CVE-2022-42094.csv @@ -6,12 +6,12 @@ CVE-2022-42094,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2022-42094,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-42094,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-42094,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-42094,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-42094,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-42094,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-42094,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-42094,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-42094,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42094,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42094,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42094,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42094,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-42094,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-42094,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42095/CVE-2022-42095.csv b/data/vul_id/CVE/2022/42/CVE-2022-42095/CVE-2022-42095.csv index 9b411ee70b8f12e..1cca5063ef89c5a 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42095/CVE-2022-42095.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42095/CVE-2022-42095.csv @@ -5,12 +5,12 @@ CVE-2022-42095,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2022-42095,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-42095,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-42095,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-42095,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-42095,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-42095,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-42095,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-42095,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-42095,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42095,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42095,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42095,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42095,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-42095,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-42095,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42096/CVE-2022-42096.csv b/data/vul_id/CVE/2022/42/CVE-2022-42096/CVE-2022-42096.csv index 595217b0dd2d610..2e4e2380ff34c2c 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42096/CVE-2022-42096.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42096/CVE-2022-42096.csv @@ -5,12 +5,12 @@ CVE-2022-42096,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2022-42096,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-42096,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-42096,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-42096,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-42096,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-42096,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-42096,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-42096,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-42096,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42096,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42096,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42096,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42096,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-42096,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-42096,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42097/CVE-2022-42097.csv b/data/vul_id/CVE/2022/42/CVE-2022-42097/CVE-2022-42097.csv index edfe5dc4d0a05c7..c4add3ec32c224f 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42097/CVE-2022-42097.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42097/CVE-2022-42097.csv @@ -4,12 +4,12 @@ CVE-2022-42097,1.00000000,https://github.com/bypazs/CVE-2022-42097,bypazs/CVE-20 CVE-2022-42097,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-42097,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-42097,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-42097,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-42097,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-42097,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-42097,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-42097,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-42097,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42097,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42097,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42097,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42097,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-42097,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42097,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42098/CVE-2022-42098.csv b/data/vul_id/CVE/2022/42/CVE-2022-42098/CVE-2022-42098.csv index 30e4b3ec59a9cfd..d714b4017013030 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42098/CVE-2022-42098.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42098/CVE-2022-42098.csv @@ -4,12 +4,12 @@ CVE-2022-42098,1.00000000,https://github.com/bypazs/CVE-2022-42098,bypazs/CVE-20 CVE-2022-42098,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-42098,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-42098,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-42098,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-42098,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-42098,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-42098,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-42098,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-42098,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42098,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42098,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42098,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42098,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-42098,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42098,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42123/CVE-2022-42123.csv b/data/vul_id/CVE/2022/42/CVE-2022-42123/CVE-2022-42123.csv index 42edb9541638d49..9fb7a0c67c08e0d 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42123/CVE-2022-42123.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42123/CVE-2022-42123.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42123,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42123,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42123,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42123,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42123,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42123,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-42123,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42124/CVE-2022-42124.csv b/data/vul_id/CVE/2022/42/CVE-2022-42124/CVE-2022-42124.csv index 1e61ae4e7e3f2bd..b552cef86522421 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42124/CVE-2022-42124.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42124/CVE-2022-42124.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42124,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42124,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42124,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42124,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42124,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42124,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-42124,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42125/CVE-2022-42125.csv b/data/vul_id/CVE/2022/42/CVE-2022-42125/CVE-2022-42125.csv index 28aceda19e7ed9c..1ee2dfa7bb80759 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42125/CVE-2022-42125.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42125/CVE-2022-42125.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42125,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42125,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42125,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42125,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42125,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42125,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-42125,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42126/CVE-2022-42126.csv b/data/vul_id/CVE/2022/42/CVE-2022-42126/CVE-2022-42126.csv index 6a0fc061c03d3b9..c27c74e0426ae59 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42126/CVE-2022-42126.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42126/CVE-2022-42126.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42126,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42126,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42126,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42126,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42126,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42126,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-42126,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42127/CVE-2022-42127.csv b/data/vul_id/CVE/2022/42/CVE-2022-42127/CVE-2022-42127.csv index ea238b41ce553a0..e2e714102364668 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42127/CVE-2022-42127.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42127/CVE-2022-42127.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42127,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42127,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42127,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42127,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42127,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42127,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-42127,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42128/CVE-2022-42128.csv b/data/vul_id/CVE/2022/42/CVE-2022-42128/CVE-2022-42128.csv index ebbff6472a341fa..9d2e6bbad2e05e0 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42128/CVE-2022-42128.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42128/CVE-2022-42128.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42128,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42128,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42128,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42128,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42128,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42128,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-42128,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42129/CVE-2022-42129.csv b/data/vul_id/CVE/2022/42/CVE-2022-42129/CVE-2022-42129.csv index d4414612484fdee..55b16b748bef659 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42129/CVE-2022-42129.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42129/CVE-2022-42129.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42129,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42129,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42129,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42129,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42129,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-42129,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42130/CVE-2022-42130.csv b/data/vul_id/CVE/2022/42/CVE-2022-42130/CVE-2022-42130.csv index a3a156ccfa9bc26..d4508f8fed44319 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42130/CVE-2022-42130.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42130/CVE-2022-42130.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42130,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42130,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42130,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42130,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42130,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-42130,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42131/CVE-2022-42131.csv b/data/vul_id/CVE/2022/42/CVE-2022-42131/CVE-2022-42131.csv index 39c48c388ad2ff9..15d0ce3ef27a84e 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42131/CVE-2022-42131.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42131/CVE-2022-42131.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42131,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42131,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42131,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42131,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42131,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-42131,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42136/CVE-2022-42136.csv b/data/vul_id/CVE/2022/42/CVE-2022-42136/CVE-2022-42136.csv index cb4e435037aa572..146cb34f4faa576 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42136/CVE-2022-42136.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42136/CVE-2022-42136.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42136,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42136,Live-Hack-CVE/CVE-2022-42136,588763194 CVE-2022-42136,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42136,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42136,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42136,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-42136,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-42136,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42139/CVE-2022-42139.csv b/data/vul_id/CVE/2022/42/CVE-2022-42139/CVE-2022-42139.csv index 6011fadee7a7959..b62c65847db6042 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42139/CVE-2022-42139.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42139/CVE-2022-42139.csv @@ -3,7 +3,7 @@ CVE-2022-42139,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42139,Live-H CVE-2022-42139,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42139,Live-Hack-CVE/CVE-2022-42139,581309087 CVE-2022-42139,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42139,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42139,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42139,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42139,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-42139,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-42139,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42140/CVE-2022-42140.csv b/data/vul_id/CVE/2022/42/CVE-2022-42140/CVE-2022-42140.csv index 0d87a383eb11ded..11d3eb0441a9ffc 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42140/CVE-2022-42140.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42140/CVE-2022-42140.csv @@ -3,7 +3,7 @@ CVE-2022-42140,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42140,Live-H CVE-2022-42140,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42140,Live-Hack-CVE/CVE-2022-42140,581309133 CVE-2022-42140,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42140,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42140,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42140,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42140,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-42140,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-42140,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42141/CVE-2022-42141.csv b/data/vul_id/CVE/2022/42/CVE-2022-42141/CVE-2022-42141.csv index 392ba7ff190132b..06d8b10e62af3c4 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42141/CVE-2022-42141.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42141/CVE-2022-42141.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42141,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42141,Live-Hack-CVE/CVE-2022-42141,581309115 CVE-2022-42141,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42141,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42141,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42141,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42141,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-42141,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-42141,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42142/CVE-2022-42142.csv b/data/vul_id/CVE/2022/42/CVE-2022-42142/CVE-2022-42142.csv index a5df3306874ae4d..ac28842a9c84376 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42142/CVE-2022-42142.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42142/CVE-2022-42142.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42142,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42142,Live-Hack-CVE/CVE-2022-42142,583172802 CVE-2022-42142,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42142,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42142,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42142,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42142,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-42142,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42142,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42143/CVE-2022-42143.csv b/data/vul_id/CVE/2022/42/CVE-2022-42143/CVE-2022-42143.csv index 67752f153b076e5..d5f3bdec458cdab 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42143/CVE-2022-42143.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42143/CVE-2022-42143.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42143,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42143,Live-Hack-CVE/CVE-2022-42143,583172843 CVE-2022-42143,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42143,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42143,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42143,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42143,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-42143,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42143,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42147/CVE-2022-42147.csv b/data/vul_id/CVE/2022/42/CVE-2022-42147/CVE-2022-42147.csv index 5e90d209579125c..f055d9471d35348 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42147/CVE-2022-42147.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42147/CVE-2022-42147.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42147,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42147,Live-Hack-CVE/CVE-2022-42147,583172882 CVE-2022-42147,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42147,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42147,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42147,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42147,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42147,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42147,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42149/CVE-2022-42149.csv b/data/vul_id/CVE/2022/42/CVE-2022-42149/CVE-2022-42149.csv index 30e3149ff46ae46..a3c2447ebaf46ac 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42149/CVE-2022-42149.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42149/CVE-2022-42149.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42149,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42149,Live-Hack-CVE/CVE-2022-42149,583171575 CVE-2022-42149,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42149,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42149,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42149,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42149,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42149,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42156/CVE-2022-42156.csv b/data/vul_id/CVE/2022/42/CVE-2022-42156/CVE-2022-42156.csv index f6567697f3d02af..e997e622ffe31a6 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42156/CVE-2022-42156.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42156/CVE-2022-42156.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42156,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42156,Live-Hack-CVE/CVE-2022-42156,583187524 CVE-2022-42156,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42156,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42156,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42156,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42156,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42156,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-42156,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42159/CVE-2022-42159.csv b/data/vul_id/CVE/2022/42/CVE-2022-42159/CVE-2022-42159.csv index d0c12c3f96f608c..e57220b5ae4835c 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42159/CVE-2022-42159.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42159/CVE-2022-42159.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42159,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42159,Live-Hack-CVE/CVE-2022-42159,583187535 CVE-2022-42159,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42159,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42159,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42159,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42159,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42159,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-42159,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42160/CVE-2022-42160.csv b/data/vul_id/CVE/2022/42/CVE-2022-42160/CVE-2022-42160.csv index 6c7d07f231b80ee..34d02ca458d5e4a 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42160/CVE-2022-42160.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42160/CVE-2022-42160.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42160,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42160,Live-Hack-CVE/CVE-2022-42160,583187544 CVE-2022-42160,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42160,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42160,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42160,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42160,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42160,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-42160,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42161/CVE-2022-42161.csv b/data/vul_id/CVE/2022/42/CVE-2022-42161/CVE-2022-42161.csv index 7319a57942714bf..fdd92ea750f241e 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42161/CVE-2022-42161.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42161/CVE-2022-42161.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42161,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42161,Live-Hack-CVE/CVE-2022-42161,583187574 CVE-2022-42161,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42161,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42161,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42161,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42161,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42161,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-42161,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42176/CVE-2022-42176.csv b/data/vul_id/CVE/2022/42/CVE-2022-42176/CVE-2022-42176.csv index dd32cb219d033d3..11170e2e2cee6d1 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42176/CVE-2022-42176.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42176/CVE-2022-42176.csv @@ -3,12 +3,12 @@ CVE-2022-42176,1.00000000,https://github.com/soy-oreocato/CVE-2022-42176,soy-ore CVE-2022-42176,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-42176,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-42176,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-42176,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-42176,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-42176,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-42176,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-42176,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-42176,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42176,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42176,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42176,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42176,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-42176,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42176,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42197/CVE-2022-42197.csv b/data/vul_id/CVE/2022/42/CVE-2022-42197/CVE-2022-42197.csv index 8466d0d2d125200..d9647964f3b5c3d 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42197/CVE-2022-42197.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42197/CVE-2022-42197.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42197,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42197,Live-Hack-CVE/CVE-2022-42197,583159054 CVE-2022-42197,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42197,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42197,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42197,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42197,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-42197,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42197,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42198/CVE-2022-42198.csv b/data/vul_id/CVE/2022/42/CVE-2022-42198/CVE-2022-42198.csv index 5d6c1471a71b198..3992bbccb732121 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42198/CVE-2022-42198.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42198/CVE-2022-42198.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42198,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42198,Live-Hack-CVE/CVE-2022-42198,583159060 CVE-2022-42198,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42198,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42198,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42198,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42198,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-42198,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42198,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42199/CVE-2022-42199.csv b/data/vul_id/CVE/2022/42/CVE-2022-42199/CVE-2022-42199.csv index cb0501b578e68f2..dd62461612074b2 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42199/CVE-2022-42199.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42199/CVE-2022-42199.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42199,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42199,Live-Hack-CVE/CVE-2022-42199,583159072 CVE-2022-42199,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42199,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42199,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42199,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42199,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-42199,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42199,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42200/CVE-2022-42200.csv b/data/vul_id/CVE/2022/42/CVE-2022-42200/CVE-2022-42200.csv index d5355d5ce77af4c..64199b1a7b9c214 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42200/CVE-2022-42200.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42200/CVE-2022-42200.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42200,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42200,Live-Hack-CVE/CVE-2022-42200,583159132 CVE-2022-42200,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42200,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42200,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42200,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42200,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-42200,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42200,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42201/CVE-2022-42201.csv b/data/vul_id/CVE/2022/42/CVE-2022-42201/CVE-2022-42201.csv index 204f0d1ee171442..06f6f72334a50c8 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42201/CVE-2022-42201.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42201/CVE-2022-42201.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42201,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42201,Live-Hack-CVE/CVE-2022-42201,583159189 CVE-2022-42201,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42201,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42201,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42201,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42201,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-42201,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42201,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42205/CVE-2022-42205.csv b/data/vul_id/CVE/2022/42/CVE-2022-42205/CVE-2022-42205.csv index 818b608a4e55be1..99b2dc36d8dd5eb 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42205/CVE-2022-42205.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42205/CVE-2022-42205.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42205,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42205,Live-Hack-CVE/CVE-2022-42205,583157936 CVE-2022-42205,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42205,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42205,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42205,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42205,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-42205,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42205,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42206/CVE-2022-42206.csv b/data/vul_id/CVE/2022/42/CVE-2022-42206/CVE-2022-42206.csv index e5976f40c91d476..3325b3bd632154a 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42206/CVE-2022-42206.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42206/CVE-2022-42206.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42206,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42206,Live-Hack-CVE/CVE-2022-42206,583157951 CVE-2022-42206,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42206,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42206,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42206,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42206,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-42206,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42206,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-4222/CVE-2022-4222.csv b/data/vul_id/CVE/2022/42/CVE-2022-4222/CVE-2022-4222.csv index 1fd4cbc11867207..ca83b8042f675f5 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-4222/CVE-2022-4222.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-4222/CVE-2022-4222.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4222,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4222,Live-Hack-CVE/CVE-2022-4222,582832650 CVE-2022-4222,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4222,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4222,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4222,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-4222,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-4222,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42227/CVE-2022-42227.csv b/data/vul_id/CVE/2022/42/CVE-2022-42227/CVE-2022-42227.csv index 20ba7744073dab0..1c9765aa3c2ee22 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42227/CVE-2022-42227.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42227/CVE-2022-42227.csv @@ -3,7 +3,7 @@ CVE-2022-42227,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42227,Live-H CVE-2022-42227,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-28111,Live-Hack-CVE/CVE-2022-28111,581361998 CVE-2022-42227,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42227,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42227,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42227,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42227,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-42227,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42227,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-4223/CVE-2022-4223.csv b/data/vul_id/CVE/2022/42/CVE-2022-4223/CVE-2022-4223.csv index ec706ddf991aa81..6bdb5d30c0796d7 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-4223/CVE-2022-4223.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-4223/CVE-2022-4223.csv @@ -4,7 +4,7 @@ CVE-2022-4223,0.00183486,https://github.com/Threekiii/Vulnerability-Wiki,Threeki CVE-2022-4223,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-4223,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4223,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4223,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4223,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4223,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2022-4223,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4223,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42232/CVE-2022-42232.csv b/data/vul_id/CVE/2022/42/CVE-2022-42232/CVE-2022-42232.csv index 356d4883e1f6f22..7a809b5edfd0bc0 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42232/CVE-2022-42232.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42232/CVE-2022-42232.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42232,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42232,Live-Hack-CVE/CVE-2022-42232,583193607 CVE-2022-42232,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42232,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42232,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42232,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42232,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-42232,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42232,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42233/CVE-2022-42233.csv b/data/vul_id/CVE/2022/42/CVE-2022-42233/CVE-2022-42233.csv index c1518a795b3edb1..44ae4329e88ea5c 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42233/CVE-2022-42233.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42233/CVE-2022-42233.csv @@ -6,7 +6,7 @@ CVE-2022-42233,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2022-42233,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-42233,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42233,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42233,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42233,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42233,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-42233,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-42233,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42234/CVE-2022-42234.csv b/data/vul_id/CVE/2022/42/CVE-2022-42234/CVE-2022-42234.csv index 183ad1b3be67c80..97552e179df3db4 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42234/CVE-2022-42234.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42234/CVE-2022-42234.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42234,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42234,Live-Hack-CVE/CVE-2022-42234,583188116 CVE-2022-42234,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42234,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42234,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42234,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42234,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-42234,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42234,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42241/CVE-2022-42241.csv b/data/vul_id/CVE/2022/42/CVE-2022-42241/CVE-2022-42241.csv index 09595aca9576df2..97b753542601b10 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42241/CVE-2022-42241.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42241/CVE-2022-42241.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42241,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42241,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42241,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42241,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42241,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-42241,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42241,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42242/CVE-2022-42242.csv b/data/vul_id/CVE/2022/42/CVE-2022-42242/CVE-2022-42242.csv index b611a6b428cb871..dd68434f2c4afcc 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42242/CVE-2022-42242.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42242/CVE-2022-42242.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42242,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42242,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42242,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42242,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42242,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-42242,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42242,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42243/CVE-2022-42243.csv b/data/vul_id/CVE/2022/42/CVE-2022-42243/CVE-2022-42243.csv index 9ec6ffc0586be3a..a69b3bef3771ad6 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42243/CVE-2022-42243.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42243/CVE-2022-42243.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42243,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42243,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42243,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42243,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42243,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-42243,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42243,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42249/CVE-2022-42249.csv b/data/vul_id/CVE/2022/42/CVE-2022-42249/CVE-2022-42249.csv index 923ab0d2c84be41..e66b30a1ec1406f 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42249/CVE-2022-42249.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42249/CVE-2022-42249.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42249,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42249,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42249,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42249,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42249,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-42249,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42249,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42250/CVE-2022-42250.csv b/data/vul_id/CVE/2022/42/CVE-2022-42250/CVE-2022-42250.csv index 85205ea7e9aa7c8..18ded58feeb7181 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42250/CVE-2022-42250.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42250/CVE-2022-42250.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42250,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42250,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42250,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42250,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42250,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-42250,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42250,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42252/CVE-2022-42252.csv b/data/vul_id/CVE/2022/42/CVE-2022-42252/CVE-2022-42252.csv index 62c10ad864e5209..543bfb0d3a369b9 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42252/CVE-2022-42252.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42252/CVE-2022-42252.csv @@ -4,7 +4,7 @@ CVE-2022-42252,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42252,Live-H CVE-2022-42252,0.00714286,https://github.com/trinitor/CVE-Vulnerability-Information-Downloader,trinitor/CVE-Vulnerability-Information-Downloader,579134688 CVE-2022-42252,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42252,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42252,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42252,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42252,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42252,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-42252,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42254/CVE-2022-42254.csv b/data/vul_id/CVE/2022/42/CVE-2022-42254/CVE-2022-42254.csv index ea42c85a24a83e9..5b42837810d4beb 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42254/CVE-2022-42254.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42254/CVE-2022-42254.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42254,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42254,Live-Hack-CVE/CVE-2022-42254,587915794 CVE-2022-42254,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42254,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42254,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42254,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-42254,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-42254,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42255/CVE-2022-42255.csv b/data/vul_id/CVE/2022/42/CVE-2022-42255/CVE-2022-42255.csv index ce9fdab4ef51c3b..3901a653b13a684 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42255/CVE-2022-42255.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42255/CVE-2022-42255.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42255,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42255,Live-Hack-CVE/CVE-2022-42255,586095342 CVE-2022-42255,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42255,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42255,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42255,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-42255,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-42255,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42256/CVE-2022-42256.csv b/data/vul_id/CVE/2022/42/CVE-2022-42256/CVE-2022-42256.csv index fa1e3412eee648e..a01a6affbec9f17 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42256/CVE-2022-42256.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42256/CVE-2022-42256.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42256,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42256,Live-Hack-CVE/CVE-2022-42256,586095359 CVE-2022-42256,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42256,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42256,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42256,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-42256,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-42256,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42257/CVE-2022-42257.csv b/data/vul_id/CVE/2022/42/CVE-2022-42257/CVE-2022-42257.csv index 87b02731b1e57f4..a79299b1efa398e 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42257/CVE-2022-42257.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42257/CVE-2022-42257.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42257,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42257,Live-Hack-CVE/CVE-2022-42257,585731671 CVE-2022-42257,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42257,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42257,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42257,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-42257,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-42257,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42258/CVE-2022-42258.csv b/data/vul_id/CVE/2022/42/CVE-2022-42258/CVE-2022-42258.csv index c1501f575c22b5b..d39574e5003065a 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42258/CVE-2022-42258.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42258/CVE-2022-42258.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42258,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42258,Live-Hack-CVE/CVE-2022-42258,585731689 CVE-2022-42258,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42258,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42258,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42258,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-42258,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-42258,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42259/CVE-2022-42259.csv b/data/vul_id/CVE/2022/42/CVE-2022-42259/CVE-2022-42259.csv index 8b202fbea1d2023..af27239731dc5e1 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42259/CVE-2022-42259.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42259/CVE-2022-42259.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42259,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42259,Live-Hack-CVE/CVE-2022-42259,585731711 CVE-2022-42259,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42259,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42259,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42259,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-42259,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-42259,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-4226/CVE-2022-4226.csv b/data/vul_id/CVE/2022/42/CVE-2022-4226/CVE-2022-4226.csv index 2c747148e9f24be..6a0fc018295c3d0 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-4226/CVE-2022-4226.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-4226/CVE-2022-4226.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4226,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4226,Live-Hack-CVE/CVE-2022-4226,582570261 CVE-2022-4226,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4226,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4226,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4226,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4226,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4226,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42260/CVE-2022-42260.csv b/data/vul_id/CVE/2022/42/CVE-2022-42260/CVE-2022-42260.csv index d7641b5b864545d..cb9812fdbd7b16b 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42260/CVE-2022-42260.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42260/CVE-2022-42260.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42260,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42260,Live-Hack-CVE/CVE-2022-42260,587915759 CVE-2022-42260,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42260,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42260,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42260,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-42260,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-42260,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42261/CVE-2022-42261.csv b/data/vul_id/CVE/2022/42/CVE-2022-42261/CVE-2022-42261.csv index 4b43c151dffa353..cfc88abe0057b59 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42261/CVE-2022-42261.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42261/CVE-2022-42261.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42261,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42261,Live-Hack-CVE/CVE-2022-42261,587915741 CVE-2022-42261,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42261,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42261,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42261,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-42261,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-42261,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42262/CVE-2022-42262.csv b/data/vul_id/CVE/2022/42/CVE-2022-42262/CVE-2022-42262.csv index a3acb685d036a9e..391fa69ef9e4358 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42262/CVE-2022-42262.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42262/CVE-2022-42262.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42262,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42262,Live-Hack-CVE/CVE-2022-42262,587915723 CVE-2022-42262,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42262,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42262,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42262,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-42262,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-42262,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42263/CVE-2022-42263.csv b/data/vul_id/CVE/2022/42/CVE-2022-42263/CVE-2022-42263.csv index 569c901e6b48ddb..59452ff8556a170 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42263/CVE-2022-42263.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42263/CVE-2022-42263.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42263,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42263,Live-Hack-CVE/CVE-2022-42263,587915710 CVE-2022-42263,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42263,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42263,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42263,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-42263,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-42263,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42264/CVE-2022-42264.csv b/data/vul_id/CVE/2022/42/CVE-2022-42264/CVE-2022-42264.csv index edcef3be70dd237..88d7a51281d5286 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42264/CVE-2022-42264.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42264/CVE-2022-42264.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42264,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42264,Live-Hack-CVE/CVE-2022-42264,587915682 CVE-2022-42264,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42264,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42264,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42264,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-42264,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-42264,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42265/CVE-2022-42265.csv b/data/vul_id/CVE/2022/42/CVE-2022-42265/CVE-2022-42265.csv index 67074e98d2a21a9..182adaefb9c2f59 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42265/CVE-2022-42265.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42265/CVE-2022-42265.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42265,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42265,Live-Hack-CVE/CVE-2022-42265,588263690 CVE-2022-42265,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42265,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42265,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42265,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-42265,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-42265,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42266/CVE-2022-42266.csv b/data/vul_id/CVE/2022/42/CVE-2022-42266/CVE-2022-42266.csv index 0bb83acf4013a4f..229307f229b6f5f 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42266/CVE-2022-42266.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42266/CVE-2022-42266.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42266,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42266,Live-Hack-CVE/CVE-2022-42266,587062143 CVE-2022-42266,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-42266,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42266,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42266,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42266,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-42266,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-42266,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42269/CVE-2022-42269.csv b/data/vul_id/CVE/2022/42/CVE-2022-42269/CVE-2022-42269.csv index 6c67985d044de22..37f900163047290 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42269/CVE-2022-42269.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42269/CVE-2022-42269.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42269,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42269,Live-Hack-CVE/CVE-2022-42269,587062175 CVE-2022-42269,0.50000000,https://github.com/Cryptonite-MIT/Write-ups,Cryptonite-MIT/Write-ups,289809261 CVE-2022-42269,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42269,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42269,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42269,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42269,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-42269,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-4227/CVE-2022-4227.csv b/data/vul_id/CVE/2022/42/CVE-2022-4227/CVE-2022-4227.csv index 156ca70b6242357..05ace9da83edeab 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-4227/CVE-2022-4227.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-4227/CVE-2022-4227.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4227,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4227,Live-Hack-CVE/CVE-2022-4227,582570283 CVE-2022-4227,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4227,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4227,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4227,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4227,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-4227,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42270/CVE-2022-42270.csv b/data/vul_id/CVE/2022/42/CVE-2022-42270/CVE-2022-42270.csv index c4aaccd66de162c..fc3cf2ab32fca2b 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42270/CVE-2022-42270.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42270/CVE-2022-42270.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42270,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42270,Live-Hack-CVE/CVE-2022-42270,587062211 CVE-2022-42270,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42270,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42270,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42270,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42270,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-42270,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42271/CVE-2022-42271.csv b/data/vul_id/CVE/2022/42/CVE-2022-42271/CVE-2022-42271.csv index 05a8d794ab02b89..29a11a6bd5e55e0 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42271/CVE-2022-42271.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42271/CVE-2022-42271.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42271,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42271,Live-Hack-CVE/CVE-2022-42271,590602418 -CVE-2022-42271,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42271,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42271,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-42271,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-42271,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42274/CVE-2022-42274.csv b/data/vul_id/CVE/2022/42/CVE-2022-42274/CVE-2022-42274.csv index 95fe49f230c632d..f01d4d6823a0b83 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42274/CVE-2022-42274.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42274/CVE-2022-42274.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42274,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42274,Live-Hack-CVE/CVE-2022-42274,588446324 CVE-2022-42274,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42274,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42274,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42274,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-42274,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-42274,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42275/CVE-2022-42275.csv b/data/vul_id/CVE/2022/42/CVE-2022-42275/CVE-2022-42275.csv index 5e56be091c29d30..ea234bbb6b540a4 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42275/CVE-2022-42275.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42275/CVE-2022-42275.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42275,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42275,Live-Hack-CVE/CVE-2022-42275,588446336 CVE-2022-42275,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42275,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42275,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42275,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-42275,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-42275,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42276/CVE-2022-42276.csv b/data/vul_id/CVE/2022/42/CVE-2022-42276/CVE-2022-42276.csv index 14524540e9f9300..d0e1f5aa4ab60c3 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42276/CVE-2022-42276.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42276/CVE-2022-42276.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42276,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42276,Live-Hack-CVE/CVE-2022-42276,588446430 CVE-2022-42276,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42276,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42276,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42276,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-42276,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-42276,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42277/CVE-2022-42277.csv b/data/vul_id/CVE/2022/42/CVE-2022-42277/CVE-2022-42277.csv index 52a1a87db537ea0..391fd81d09237de 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42277/CVE-2022-42277.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42277/CVE-2022-42277.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42277,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42277,Live-Hack-CVE/CVE-2022-42277,588446449 CVE-2022-42277,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42277,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42277,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42277,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-42277,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-42277,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42278/CVE-2022-42278.csv b/data/vul_id/CVE/2022/42/CVE-2022-42278/CVE-2022-42278.csv index a90e87c68cbbb59..11ef45719afcca1 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42278/CVE-2022-42278.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42278/CVE-2022-42278.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42278,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42278,Live-Hack-CVE/CVE-2022-42278,588446464 CVE-2022-42278,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42278,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42278,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42278,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-42278,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-42278,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42279/CVE-2022-42279.csv b/data/vul_id/CVE/2022/42/CVE-2022-42279/CVE-2022-42279.csv index 4a2c651dd12c691..3bb0d2e3c432a6e 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42279/CVE-2022-42279.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42279/CVE-2022-42279.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42279,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42279,Live-Hack-CVE/CVE-2022-42279,588446487 CVE-2022-42279,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42279,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42279,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42279,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-42279,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-42279,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-4228/CVE-2022-4228.csv b/data/vul_id/CVE/2022/42/CVE-2022-4228/CVE-2022-4228.csv index 28228bef764506d..0bba6dba696fa50 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-4228/CVE-2022-4228.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-4228/CVE-2022-4228.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4228,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4228,Live-Hack-CVE/CVE-2022-4228,582832722 CVE-2022-4228,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4228,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4228,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4228,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-4228,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-4228,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42280/CVE-2022-42280.csv b/data/vul_id/CVE/2022/42/CVE-2022-42280/CVE-2022-42280.csv index d7dbab757ef0f55..8f2c4a5e808df80 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42280/CVE-2022-42280.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42280/CVE-2022-42280.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42280,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42280,Live-Hack-CVE/CVE-2022-42280,588446501 CVE-2022-42280,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42280,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42280,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42280,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-42280,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-42280,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42281/CVE-2022-42281.csv b/data/vul_id/CVE/2022/42/CVE-2022-42281/CVE-2022-42281.csv index d364f993360e186..6f9f847f5a07e6e 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42281/CVE-2022-42281.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42281/CVE-2022-42281.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42281,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42281,Live-Hack-CVE/CVE-2022-42281,588446519 CVE-2022-42281,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42281,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42281,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42281,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-42281,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-42281,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42282/CVE-2022-42282.csv b/data/vul_id/CVE/2022/42/CVE-2022-42282/CVE-2022-42282.csv index bc474dc97e4e56b..0d0fc734abbe928 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42282/CVE-2022-42282.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42282/CVE-2022-42282.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42282,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42282,Live-Hack-CVE/CVE-2022-42282,588446526 CVE-2022-42282,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42282,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42282,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42282,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-42282,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-42282,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42283/CVE-2022-42283.csv b/data/vul_id/CVE/2022/42/CVE-2022-42283/CVE-2022-42283.csv index 1034d5dffabbea0..5a7677fa12af821 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42283/CVE-2022-42283.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42283/CVE-2022-42283.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42283,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42283,Live-Hack-CVE/CVE-2022-42283,588446548 CVE-2022-42283,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42283,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42283,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42283,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-42283,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-42283,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42284/CVE-2022-42284.csv b/data/vul_id/CVE/2022/42/CVE-2022-42284/CVE-2022-42284.csv index 3aba123d6ccf76a..96eceae2b9e11f8 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42284/CVE-2022-42284.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42284/CVE-2022-42284.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42284,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42284,Live-Hack-CVE/CVE-2022-42284,588446564 CVE-2022-42284,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-42284,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42284,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42284,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42284,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-42284,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-42284,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42285/CVE-2022-42285.csv b/data/vul_id/CVE/2022/42/CVE-2022-42285/CVE-2022-42285.csv index 7e019371e3761fe..e61cc6f2c942e26 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42285/CVE-2022-42285.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42285/CVE-2022-42285.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42285,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42285,Live-Hack-CVE/CVE-2022-42285,588446588 CVE-2022-42285,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42285,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42285,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42285,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-42285,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-42285,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42288/CVE-2022-42288.csv b/data/vul_id/CVE/2022/42/CVE-2022-42288/CVE-2022-42288.csv index fa488438ae5e396..34e10c3d8d5cb7b 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42288/CVE-2022-42288.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42288/CVE-2022-42288.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42288,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42288,Live-Hack-CVE/CVE-2022-42288,592462759 -CVE-2022-42288,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42288,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42288,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-42288,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-42288,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-4229/CVE-2022-4229.csv b/data/vul_id/CVE/2022/42/CVE-2022-4229/CVE-2022-4229.csv index 976ac1f099e1332..aaee00d380107eb 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-4229/CVE-2022-4229.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-4229/CVE-2022-4229.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4229,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4229,Live-Hack-CVE/CVE-2022-4229,582832735 CVE-2022-4229,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4229,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4229,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4229,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-4229,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-4229,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42291/CVE-2022-42291.csv b/data/vul_id/CVE/2022/42/CVE-2022-42291/CVE-2022-42291.csv index 78eea0bb418ee17..fdcd3ec162f4da9 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42291/CVE-2022-42291.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42291/CVE-2022-42291.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42291,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42291,Live-Hack-CVE/CVE-2022-42291,598463391 -CVE-2022-42291,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42291,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42291,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-42291,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-42291,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42302/CVE-2022-42302.csv b/data/vul_id/CVE/2022/42/CVE-2022-42302/CVE-2022-42302.csv index 44d2485312637fc..d850ff91b90ba87 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42302/CVE-2022-42302.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42302/CVE-2022-42302.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42302,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-42302,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42302,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42302,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42302,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42302,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42302,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42302,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42309/CVE-2022-42309.csv b/data/vul_id/CVE/2022/42/CVE-2022-42309/CVE-2022-42309.csv index 2303f4383091e94..5791749dad993ef 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42309/CVE-2022-42309.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42309/CVE-2022-42309.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42309,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42309,Live-Hack-CVE/CVE-2022-42309,582848862 CVE-2022-42309,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42309,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42309,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42309,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42309,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42309,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42309,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-4231/CVE-2022-4231.csv b/data/vul_id/CVE/2022/42/CVE-2022-4231/CVE-2022-4231.csv index b3dfa865eeada32..0219435d1c187cb 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-4231/CVE-2022-4231.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-4231/CVE-2022-4231.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4231,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4231,Live-Hack-CVE/CVE-2022-4231,582804411 CVE-2022-4231,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4231,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4231,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4231,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4231,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-4231,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-4231,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42310/CVE-2022-42310.csv b/data/vul_id/CVE/2022/42/CVE-2022-42310/CVE-2022-42310.csv index 376f87afc6f5f47..d558b22ec95eb0c 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42310/CVE-2022-42310.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42310/CVE-2022-42310.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42310,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42310,Live-Hack-CVE/CVE-2022-42310,582818693 CVE-2022-42310,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42310,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42310,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42310,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42310,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42310,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42310,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42311/CVE-2022-42311.csv b/data/vul_id/CVE/2022/42/CVE-2022-42311/CVE-2022-42311.csv index 3aa0f64cd46da00..9b8297242de3e98 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42311/CVE-2022-42311.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42311/CVE-2022-42311.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42311,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42311,Live-Hack-CVE/CVE-2022-42311,582819236 CVE-2022-42311,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42311,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42311,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42311,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42311,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42311,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42311,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42317/CVE-2022-42317.csv b/data/vul_id/CVE/2022/42/CVE-2022-42317/CVE-2022-42317.csv index 67d32d202c93d66..162ad974bd53907 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42317/CVE-2022-42317.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42317/CVE-2022-42317.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42317,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42317,Live-Hack-CVE/CVE-2022-42317,582818710 CVE-2022-42317,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42317,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42317,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42317,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42317,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42317,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42317,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42318/CVE-2022-42318.csv b/data/vul_id/CVE/2022/42/CVE-2022-42318/CVE-2022-42318.csv index c923b549abe90b6..44aee2babd919d5 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42318/CVE-2022-42318.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42318/CVE-2022-42318.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42318,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42318,Live-Hack-CVE/CVE-2022-42318,582848781 CVE-2022-42318,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42318,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42318,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42318,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42318,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42318,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42318,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42319/CVE-2022-42319.csv b/data/vul_id/CVE/2022/42/CVE-2022-42319/CVE-2022-42319.csv index 10fd3ed81292b1d..531bc64431a7652 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42319/CVE-2022-42319.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42319/CVE-2022-42319.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42319,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42319,Live-Hack-CVE/CVE-2022-42319,582848791 CVE-2022-42319,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42319,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42319,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42319,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42319,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42319,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42319,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-4232/CVE-2022-4232.csv b/data/vul_id/CVE/2022/42/CVE-2022-4232/CVE-2022-4232.csv index 2e78e5bc4830e92..70142e50b51e2e6 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-4232/CVE-2022-4232.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-4232/CVE-2022-4232.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4232,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4232,Live-Hack-CVE/CVE-2022-4232,582832742 CVE-2022-4232,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4232,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4232,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4232,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-4232,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-4232,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42320/CVE-2022-42320.csv b/data/vul_id/CVE/2022/42/CVE-2022-42320/CVE-2022-42320.csv index 303ea9174d0fc7b..1e469800f911441 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42320/CVE-2022-42320.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42320/CVE-2022-42320.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42320,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42320,Live-Hack-CVE/CVE-2022-42320,582848804 CVE-2022-42320,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42320,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42320,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42320,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42320,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42320,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42320,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42324/CVE-2022-42324.csv b/data/vul_id/CVE/2022/42/CVE-2022-42324/CVE-2022-42324.csv index 2a957b00c40e0cb..7c0da7ec2e25822 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42324/CVE-2022-42324.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42324/CVE-2022-42324.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42324,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42324,Live-Hack-CVE/CVE-2022-42324,581376654 CVE-2022-42324,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42324,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42324,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42324,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42324,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42324,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42324,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42326/CVE-2022-42326.csv b/data/vul_id/CVE/2022/42/CVE-2022-42326/CVE-2022-42326.csv index 2d650a73d16fa6a..b73d48e94626902 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42326/CVE-2022-42326.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42326/CVE-2022-42326.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42326,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42326,Live-Hack-CVE/CVE-2022-42326,582848850 CVE-2022-42326,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42326,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42326,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42326,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42326,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42326,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42326,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42328/CVE-2022-42328.csv b/data/vul_id/CVE/2022/42/CVE-2022-42328/CVE-2022-42328.csv index 69f2d7dcb77895f..4abd1c49a747a99 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42328/CVE-2022-42328.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42328/CVE-2022-42328.csv @@ -5,7 +5,7 @@ CVE-2022-42328,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-42329,Live-H CVE-2022-42328,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-42328,Live-Hack-CVE/CVE-2022-42328,582023763 CVE-2022-42328,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-42328,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42328,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42328,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42328,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42328,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42328,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42329/CVE-2022-42329.csv b/data/vul_id/CVE/2022/42/CVE-2022-42329/CVE-2022-42329.csv index 79ba975d303b5d3..a7ce711da6fac6c 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42329/CVE-2022-42329.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42329/CVE-2022-42329.csv @@ -5,7 +5,7 @@ CVE-2022-42329,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-42329,Live-H CVE-2022-42329,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-42328,Live-Hack-CVE/CVE-2022-42328,582023763 CVE-2022-42329,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 CVE-2022-42329,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42329,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42329,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42329,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42329,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42329,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42330/CVE-2022-42330.csv b/data/vul_id/CVE/2022/42/CVE-2022-42330/CVE-2022-42330.csv index b5992fbe4c29d42..3c515ef12ebbb2b 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42330/CVE-2022-42330.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42330/CVE-2022-42330.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42330,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42330,Live-Hack-CVE/CVE-2022-42330,598236126 -CVE-2022-42330,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42330,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42330,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-42330,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-42330,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42344/CVE-2022-42344.csv b/data/vul_id/CVE/2022/42/CVE-2022-42344/CVE-2022-42344.csv index ebc2fd9cfdf4923..cba69e98cb1e7b7 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42344/CVE-2022-42344.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42344/CVE-2022-42344.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42344,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42344,Live-Hack-CVE/CVE-2022-42344,583158797 CVE-2022-42344,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42344,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42344,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42344,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42344,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42344,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42344,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42345/CVE-2022-42345.csv b/data/vul_id/CVE/2022/42/CVE-2022-42345/CVE-2022-42345.csv index bd61140933ea6d8..c3ba1211f296402 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42345/CVE-2022-42345.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42345/CVE-2022-42345.csv @@ -3,7 +3,7 @@ CVE-2022-42345,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42345,Live-H CVE-2022-42345,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42345,Live-Hack-CVE/CVE-2022-42345,581290741 CVE-2022-42345,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42345,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42345,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42345,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42345,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-42345,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-42345,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42346/CVE-2022-42346.csv b/data/vul_id/CVE/2022/42/CVE-2022-42346/CVE-2022-42346.csv index 339752d85eb0716..c13ed5f8aab2bd9 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42346/CVE-2022-42346.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42346/CVE-2022-42346.csv @@ -3,7 +3,7 @@ CVE-2022-42346,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42346,Live-H CVE-2022-42346,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42346,Live-Hack-CVE/CVE-2022-42346,581290758 CVE-2022-42346,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42346,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42346,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42346,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42346,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-42346,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-42346,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42348/CVE-2022-42348.csv b/data/vul_id/CVE/2022/42/CVE-2022-42348/CVE-2022-42348.csv index df528748939e35f..5668bed7df621a8 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42348/CVE-2022-42348.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42348/CVE-2022-42348.csv @@ -3,7 +3,7 @@ CVE-2022-42348,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42348,Live-H CVE-2022-42348,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42348,Live-Hack-CVE/CVE-2022-42348,581282249 CVE-2022-42348,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42348,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42348,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42348,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42348,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-42348,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-42348,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42349/CVE-2022-42349.csv b/data/vul_id/CVE/2022/42/CVE-2022-42349/CVE-2022-42349.csv index 1e5d820b35011b3..945a4b5563ff8ac 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42349/CVE-2022-42349.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42349/CVE-2022-42349.csv @@ -3,7 +3,7 @@ CVE-2022-42349,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42349,Live-H CVE-2022-42349,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42349,Live-Hack-CVE/CVE-2022-42349,581282261 CVE-2022-42349,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42349,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42349,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42349,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42349,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-42349,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-42349,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-4235/CVE-2022-4235.csv b/data/vul_id/CVE/2022/42/CVE-2022-4235/CVE-2022-4235.csv index 26ad08ce58072eb..5bed61464e43aa0 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-4235/CVE-2022-4235.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-4235/CVE-2022-4235.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4235,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4235,Live-Hack-CVE/CVE-2022-4235,590675282 -CVE-2022-4235,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4235,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4235,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-4235,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-4235,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42350/CVE-2022-42350.csv b/data/vul_id/CVE/2022/42/CVE-2022-42350/CVE-2022-42350.csv index 5a20c389a33858d..e871a2eb910e164 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42350/CVE-2022-42350.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42350/CVE-2022-42350.csv @@ -3,7 +3,7 @@ CVE-2022-42350,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42350,Live-H CVE-2022-42350,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42350,Live-Hack-CVE/CVE-2022-42350,581282274 CVE-2022-42350,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42350,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42350,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42350,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42350,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-42350,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-42350,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42351/CVE-2022-42351.csv b/data/vul_id/CVE/2022/42/CVE-2022-42351/CVE-2022-42351.csv index a897a2fc38f714c..0481cbb667e354d 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42351/CVE-2022-42351.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42351/CVE-2022-42351.csv @@ -3,7 +3,7 @@ CVE-2022-42351,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42351,Live-H CVE-2022-42351,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42351,Live-Hack-CVE/CVE-2022-42351,581084827 CVE-2022-42351,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42351,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42351,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42351,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42351,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-42351,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-42351,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42352/CVE-2022-42352.csv b/data/vul_id/CVE/2022/42/CVE-2022-42352/CVE-2022-42352.csv index 2087d1d9ab43bde..d3a27fc584e3df1 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42352/CVE-2022-42352.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42352/CVE-2022-42352.csv @@ -3,7 +3,7 @@ CVE-2022-42352,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42352,Live-H CVE-2022-42352,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42352,Live-Hack-CVE/CVE-2022-42352,581290773 CVE-2022-42352,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42352,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42352,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42352,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42352,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-42352,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-42352,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42354/CVE-2022-42354.csv b/data/vul_id/CVE/2022/42/CVE-2022-42354/CVE-2022-42354.csv index 7ab587360f73937..8163b766a4316d9 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42354/CVE-2022-42354.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42354/CVE-2022-42354.csv @@ -3,7 +3,7 @@ CVE-2022-42354,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42354,Live-H CVE-2022-42354,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42354,Live-Hack-CVE/CVE-2022-42354,581282288 CVE-2022-42354,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42354,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42354,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42354,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42354,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-42354,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-42354,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42356/CVE-2022-42356.csv b/data/vul_id/CVE/2022/42/CVE-2022-42356/CVE-2022-42356.csv index 66842f7137c71ba..af603e4fbf17ba4 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42356/CVE-2022-42356.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42356/CVE-2022-42356.csv @@ -3,7 +3,7 @@ CVE-2022-42356,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42356,Live-H CVE-2022-42356,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42356,Live-Hack-CVE/CVE-2022-42356,581282300 CVE-2022-42356,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42356,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42356,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42356,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42356,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-42356,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-42356,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42357/CVE-2022-42357.csv b/data/vul_id/CVE/2022/42/CVE-2022-42357/CVE-2022-42357.csv index 945d7f3dd647b48..e89984c118f27d1 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42357/CVE-2022-42357.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42357/CVE-2022-42357.csv @@ -3,7 +3,7 @@ CVE-2022-42357,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42357,Live-H CVE-2022-42357,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42357,Live-Hack-CVE/CVE-2022-42357,581282314 CVE-2022-42357,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42357,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42357,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42357,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42357,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-42357,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-42357,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-4236/CVE-2022-4236.csv b/data/vul_id/CVE/2022/42/CVE-2022-4236/CVE-2022-4236.csv index 2254baadc10320b..d56615d02c060db 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-4236/CVE-2022-4236.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-4236/CVE-2022-4236.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4236,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4236,Live-Hack-CVE/CVE-2022-4236,584568859 CVE-2022-4236,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4236,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4236,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4236,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4236,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4236,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42360/CVE-2022-42360.csv b/data/vul_id/CVE/2022/42/CVE-2022-42360/CVE-2022-42360.csv index 4ac4101b4d6c30a..fd42f1167b206e9 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42360/CVE-2022-42360.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42360/CVE-2022-42360.csv @@ -3,7 +3,7 @@ CVE-2022-42360,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42360,Live-H CVE-2022-42360,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42360,Live-Hack-CVE/CVE-2022-42360,581084402 CVE-2022-42360,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42360,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42360,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42360,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42360,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-42360,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-42360,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42362/CVE-2022-42362.csv b/data/vul_id/CVE/2022/42/CVE-2022-42362/CVE-2022-42362.csv index f61ee51e0bad538..318188db1c9198b 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42362/CVE-2022-42362.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42362/CVE-2022-42362.csv @@ -3,7 +3,7 @@ CVE-2022-42362,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42362,Live-H CVE-2022-42362,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42362,Live-Hack-CVE/CVE-2022-42362,581282330 CVE-2022-42362,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42362,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42362,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42362,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42362,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-42362,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-42362,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42364/CVE-2022-42364.csv b/data/vul_id/CVE/2022/42/CVE-2022-42364/CVE-2022-42364.csv index d8efc8e51785ae3..0f25304270646b8 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42364/CVE-2022-42364.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42364/CVE-2022-42364.csv @@ -3,7 +3,7 @@ CVE-2022-42364,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42364,Live-H CVE-2022-42364,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42364,Live-Hack-CVE/CVE-2022-42364,581282395 CVE-2022-42364,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42364,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42364,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42364,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42364,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-42364,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-42364,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42365/CVE-2022-42365.csv b/data/vul_id/CVE/2022/42/CVE-2022-42365/CVE-2022-42365.csv index 2f65116a99d890e..26a627933619abb 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42365/CVE-2022-42365.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42365/CVE-2022-42365.csv @@ -3,7 +3,7 @@ CVE-2022-42365,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42365,Live-H CVE-2022-42365,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42365,Live-Hack-CVE/CVE-2022-42365,581282411 CVE-2022-42365,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42365,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42365,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42365,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42365,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-42365,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-42365,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42366/CVE-2022-42366.csv b/data/vul_id/CVE/2022/42/CVE-2022-42366/CVE-2022-42366.csv index 07d2f66ed23a6e3..2949e407fcfe747 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42366/CVE-2022-42366.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42366/CVE-2022-42366.csv @@ -3,7 +3,7 @@ CVE-2022-42366,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42366,Live-H CVE-2022-42366,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42366,Live-Hack-CVE/CVE-2022-42366,581084248 CVE-2022-42366,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42366,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42366,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42366,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42366,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-42366,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-42366,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42367/CVE-2022-42367.csv b/data/vul_id/CVE/2022/42/CVE-2022-42367/CVE-2022-42367.csv index 70dc9ee22b34af8..a06c5891e4b50d9 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42367/CVE-2022-42367.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42367/CVE-2022-42367.csv @@ -3,7 +3,7 @@ CVE-2022-42367,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42367,Live-H CVE-2022-42367,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42367,Live-Hack-CVE/CVE-2022-42367,581084142 CVE-2022-42367,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42367,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42367,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42367,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42367,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-42367,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-42367,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-4237/CVE-2022-4237.csv b/data/vul_id/CVE/2022/42/CVE-2022-4237/CVE-2022-4237.csv index 4eab03e6425d312..3890c9677534767 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-4237/CVE-2022-4237.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-4237/CVE-2022-4237.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4237,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4237,Live-Hack-CVE/CVE-2022-4237,584568871 CVE-2022-4237,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4237,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4237,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4237,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4237,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4237,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42378/CVE-2022-42378.csv b/data/vul_id/CVE/2022/42/CVE-2022-42378/CVE-2022-42378.csv index 62835c968b7a0b6..c8bcb4098a2dbaa 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42378/CVE-2022-42378.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42378/CVE-2022-42378.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42378,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-42378,Live-Hack-CVE/CVE-2022-42378,596164614 -CVE-2022-42378,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42378,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42378,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-42378,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-42378,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42380/CVE-2022-42380.csv b/data/vul_id/CVE/2022/42/CVE-2022-42380/CVE-2022-42380.csv index 1766c635a66d0c7..188f46b2c9914a5 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42380/CVE-2022-42380.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42380/CVE-2022-42380.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42380,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-42380,Live-Hack-CVE/CVE-2022-42380,596164561 -CVE-2022-42380,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42380,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42380,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-42380,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-42380,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42381/CVE-2022-42381.csv b/data/vul_id/CVE/2022/42/CVE-2022-42381/CVE-2022-42381.csv index 613a3c8c8c998aa..783a54def0201fb 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42381/CVE-2022-42381.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42381/CVE-2022-42381.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42381,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-42381,Live-Hack-CVE/CVE-2022-42381,596164501 -CVE-2022-42381,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42381,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42381,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-42381,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-42381,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42382/CVE-2022-42382.csv b/data/vul_id/CVE/2022/42/CVE-2022-42382/CVE-2022-42382.csv index cb6125f694c7fd2..34e71ac310d1fcf 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42382/CVE-2022-42382.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42382/CVE-2022-42382.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42382,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-42382,Live-Hack-CVE/CVE-2022-42382,596164535 -CVE-2022-42382,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42382,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42382,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-42382,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-42382,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42383/CVE-2022-42383.csv b/data/vul_id/CVE/2022/42/CVE-2022-42383/CVE-2022-42383.csv index 908ca937f577f36..6b1db5d64e694fb 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42383/CVE-2022-42383.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42383/CVE-2022-42383.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42383,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-42383,Live-Hack-CVE/CVE-2022-42383,596164424 -CVE-2022-42383,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42383,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42383,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-42383,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-42383,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42384/CVE-2022-42384.csv b/data/vul_id/CVE/2022/42/CVE-2022-42384/CVE-2022-42384.csv index cc59699eb8ea929..90e84b4a69367f9 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42384/CVE-2022-42384.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42384/CVE-2022-42384.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2022-42384,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42384,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42384,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-42384,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-42384,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-4239/CVE-2022-4239.csv b/data/vul_id/CVE/2022/42/CVE-2022-4239/CVE-2022-4239.csv index 0d5756a63ecbb21..beb0e0c2939a875 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-4239/CVE-2022-4239.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-4239/CVE-2022-4239.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4239,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4239,Live-Hack-CVE/CVE-2022-4239,582570296 CVE-2022-4239,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4239,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4239,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4239,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4239,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4239,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42399/CVE-2022-42399.csv b/data/vul_id/CVE/2022/42/CVE-2022-42399/CVE-2022-42399.csv index 48961c85e67ac77..bab68f63f1b1a83 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42399/CVE-2022-42399.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42399/CVE-2022-42399.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42399,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-42399,Live-Hack-CVE/CVE-2022-42399,594214078 -CVE-2022-42399,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42399,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42399,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-42399,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-42399,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42400/CVE-2022-42400.csv b/data/vul_id/CVE/2022/42/CVE-2022-42400/CVE-2022-42400.csv index 52e2aa759b93647..c8f68e57eb7b72d 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42400/CVE-2022-42400.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42400/CVE-2022-42400.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42400,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-42400,Live-Hack-CVE/CVE-2022-42400,594214091 -CVE-2022-42400,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42400,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42400,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-42400,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-42400,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42403/CVE-2022-42403.csv b/data/vul_id/CVE/2022/42/CVE-2022-42403/CVE-2022-42403.csv index 22986593a8bc670..dbc4542a52f6ca9 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42403/CVE-2022-42403.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42403/CVE-2022-42403.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42403,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-42403,Live-Hack-CVE/CVE-2022-42403,594214017 -CVE-2022-42403,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42403,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42403,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-42403,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-42403,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42405/CVE-2022-42405.csv b/data/vul_id/CVE/2022/42/CVE-2022-42405/CVE-2022-42405.csv index 86d6e54fccea48e..5b8151fa0f6e269 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42405/CVE-2022-42405.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42405/CVE-2022-42405.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42405,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-42405,Live-Hack-CVE/CVE-2022-42405,594214030 -CVE-2022-42405,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42405,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42405,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-42405,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-42405,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42406/CVE-2022-42406.csv b/data/vul_id/CVE/2022/42/CVE-2022-42406/CVE-2022-42406.csv index 38d06a49f616f31..e2f25211a994dd8 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42406/CVE-2022-42406.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42406/CVE-2022-42406.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42406,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-42406,Live-Hack-CVE/CVE-2022-42406,594214039 -CVE-2022-42406,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42406,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42406,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-42406,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-42406,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42407/CVE-2022-42407.csv b/data/vul_id/CVE/2022/42/CVE-2022-42407/CVE-2022-42407.csv index b071e30c764869d..48d1add71e06ab4 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42407/CVE-2022-42407.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42407/CVE-2022-42407.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42407,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-42407,Live-Hack-CVE/CVE-2022-42407,594214055 -CVE-2022-42407,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42407,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42407,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-42407,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-42407,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42409/CVE-2022-42409.csv b/data/vul_id/CVE/2022/42/CVE-2022-42409/CVE-2022-42409.csv index 68784df6a44e8d8..a7d749a2bbd674f 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42409/CVE-2022-42409.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42409/CVE-2022-42409.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42409,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-42409,Live-Hack-CVE/CVE-2022-42409,594315711 -CVE-2022-42409,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42409,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42409,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-42409,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-42409,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42410/CVE-2022-42410.csv b/data/vul_id/CVE/2022/42/CVE-2022-42410/CVE-2022-42410.csv index dc4eba07e8d4d76..96276833dec6fcb 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42410/CVE-2022-42410.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42410/CVE-2022-42410.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42410,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-42410,Live-Hack-CVE/CVE-2022-42410,594315731 -CVE-2022-42410,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42410,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42410,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-42410,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-42410,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42414/CVE-2022-42414.csv b/data/vul_id/CVE/2022/42/CVE-2022-42414/CVE-2022-42414.csv index f3b63378f4b79c0..699fa8af271c1b7 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42414/CVE-2022-42414.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42414/CVE-2022-42414.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42414,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-42414,Live-Hack-CVE/CVE-2022-42414,594315598 -CVE-2022-42414,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42414,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42414,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-42414,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-42414,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42415/CVE-2022-42415.csv b/data/vul_id/CVE/2022/42/CVE-2022-42415/CVE-2022-42415.csv index e9c0da700e07313..2cebea3e76ee83c 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42415/CVE-2022-42415.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42415/CVE-2022-42415.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42415,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-42415,Live-Hack-CVE/CVE-2022-42415,594315608 -CVE-2022-42415,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42415,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42415,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-42415,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-42415,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42416/CVE-2022-42416.csv b/data/vul_id/CVE/2022/42/CVE-2022-42416/CVE-2022-42416.csv index 5ba0f6bb37ccd08..6b0fe9696d95be1 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42416/CVE-2022-42416.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42416/CVE-2022-42416.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42416,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-42416,Live-Hack-CVE/CVE-2022-42416,594315618 -CVE-2022-42416,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42416,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42416,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-42416,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-42416,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42417/CVE-2022-42417.csv b/data/vul_id/CVE/2022/42/CVE-2022-42417/CVE-2022-42417.csv index 31c8ee2e97ee80c..5a389f7ca977cea 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42417/CVE-2022-42417.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42417/CVE-2022-42417.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42417,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-42417,Live-Hack-CVE/CVE-2022-42417,594315628 -CVE-2022-42417,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42417,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42417,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-42417,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-42417,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42418/CVE-2022-42418.csv b/data/vul_id/CVE/2022/42/CVE-2022-42418/CVE-2022-42418.csv index 58f1afb7a2fc343..6172f914f93fcd5 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42418/CVE-2022-42418.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42418/CVE-2022-42418.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42418,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-42418,Live-Hack-CVE/CVE-2022-42418,594315535 -CVE-2022-42418,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42418,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42418,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-42418,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-42418,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42419/CVE-2022-42419.csv b/data/vul_id/CVE/2022/42/CVE-2022-42419/CVE-2022-42419.csv index 83eb740847506d1..ebca6e2d4250159 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42419/CVE-2022-42419.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42419/CVE-2022-42419.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42419,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-42419,Live-Hack-CVE/CVE-2022-42419,594315549 -CVE-2022-42419,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42419,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42419,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-42419,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-42419,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-4242/CVE-2022-4242.csv b/data/vul_id/CVE/2022/42/CVE-2022-4242/CVE-2022-4242.csv index 9e74fec6b4551a2..08debd47942956d 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-4242/CVE-2022-4242.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-4242/CVE-2022-4242.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4242,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4242,Live-Hack-CVE/CVE-2022-4242,582570311 CVE-2022-4242,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4242,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4242,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4242,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4242,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4242,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42420/CVE-2022-42420.csv b/data/vul_id/CVE/2022/42/CVE-2022-42420/CVE-2022-42420.csv index 8aa11aa75574253..e04766d8a29cd3b 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42420/CVE-2022-42420.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42420/CVE-2022-42420.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42420,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-42420,Live-Hack-CVE/CVE-2022-42420,594315569 -CVE-2022-42420,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42420,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42420,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-42420,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-42420,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42421/CVE-2022-42421.csv b/data/vul_id/CVE/2022/42/CVE-2022-42421/CVE-2022-42421.csv index f8ba7f7398d0009..b6e8c918f67f1c7 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42421/CVE-2022-42421.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42421/CVE-2022-42421.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42421,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-42421,Live-Hack-CVE/CVE-2022-42421,594315579 -CVE-2022-42421,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42421,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42421,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-42421,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-42421,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42423/CVE-2022-42423.csv b/data/vul_id/CVE/2022/42/CVE-2022-42423/CVE-2022-42423.csv index 1b5f4d79fcbd442..1d80b4d783a1afb 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42423/CVE-2022-42423.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42423/CVE-2022-42423.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42423,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-42423,Live-Hack-CVE/CVE-2022-42423,594315587 -CVE-2022-42423,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42423,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42423,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-42423,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-42423,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-4243/CVE-2022-4243.csv b/data/vul_id/CVE/2022/42/CVE-2022-4243/CVE-2022-4243.csv index f9c029198258215..f30233a4eea8bc0 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-4243/CVE-2022-4243.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-4243/CVE-2022-4243.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4243,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4243,Live-Hack-CVE/CVE-2022-4243,582570334 CVE-2022-4243,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4243,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4243,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4243,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4243,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4243,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42435/CVE-2022-42435.csv b/data/vul_id/CVE/2022/42/CVE-2022-42435/CVE-2022-42435.csv index 783487c61ea8e52..6cacefbc15db295 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42435/CVE-2022-42435.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42435/CVE-2022-42435.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42435,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42435,Live-Hack-CVE/CVE-2022-42435,584978809 CVE-2022-42435,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42435,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42435,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42435,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42435,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-42435,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42438/CVE-2022-42438.csv b/data/vul_id/CVE/2022/42/CVE-2022-42438/CVE-2022-42438.csv index 0e0df4f93a6d7a7..69d9623e02e0ebd 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42438/CVE-2022-42438.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42438/CVE-2022-42438.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42438,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42438,Live-Hack-CVE/CVE-2022-42438,599640285 -CVE-2022-42438,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42438,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42438,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-42438,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-42438,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42439/CVE-2022-42439.csv b/data/vul_id/CVE/2022/42/CVE-2022-42439/CVE-2022-42439.csv index 779608478998130..2b2066a7f18d89e 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42439/CVE-2022-42439.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42439/CVE-2022-42439.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42439,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42439,Live-Hack-CVE/CVE-2022-42439,601772768 -CVE-2022-42439,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42439,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42439,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-42439,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-42439,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42446/CVE-2022-42446.csv b/data/vul_id/CVE/2022/42/CVE-2022-42446/CVE-2022-42446.csv index e45e22fa7d37b98..ec81ac32a439eb9 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42446/CVE-2022-42446.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42446/CVE-2022-42446.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42446,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42446,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42446,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42446,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42446,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-42446,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42454/CVE-2022-42454.csv b/data/vul_id/CVE/2022/42/CVE-2022-42454/CVE-2022-42454.csv index 726644b2b55adbb..bacaa28827f1b02 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42454/CVE-2022-42454.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42454/CVE-2022-42454.csv @@ -3,7 +3,7 @@ CVE-2022-42454,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42454,Live-H CVE-2022-42454,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42454,Live-Hack-CVE/CVE-2022-42454,581084533 CVE-2022-42454,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42454,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42454,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42454,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42454,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42454,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-42454,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42455/CVE-2022-42455.csv b/data/vul_id/CVE/2022/42/CVE-2022-42455/CVE-2022-42455.csv index 52bf2be0a6e044f..1536fdb42c7ca4b 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42455/CVE-2022-42455.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42455/CVE-2022-42455.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42455,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42455,Live-Hack-CVE/CVE-2022-42455,602304118 -CVE-2022-42455,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42455,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42455,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-42455,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-42455,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42460/CVE-2022-42460.csv b/data/vul_id/CVE/2022/42/CVE-2022-42460/CVE-2022-42460.csv index 3272eb9ae19e8b3..fcec6bfa1d5d5d0 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42460/CVE-2022-42460.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42460/CVE-2022-42460.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42460,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42460,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42460,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42460,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42460,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-42460,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42460,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42462/CVE-2022-42462.csv b/data/vul_id/CVE/2022/42/CVE-2022-42462/CVE-2022-42462.csv index 34e96224ca64870..26f7be2c2a0b43b 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42462/CVE-2022-42462.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42462/CVE-2022-42462.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42462,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42462,Live-Hack-CVE/CVE-2022-42462,589886099 CVE-2022-42462,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42462,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42462,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42462,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-42462,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-42462,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42463/CVE-2022-42463.csv b/data/vul_id/CVE/2022/42/CVE-2022-42463/CVE-2022-42463.csv index 35a397534e5eb02..05ba0b611663972 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42463/CVE-2022-42463.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42463/CVE-2022-42463.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42463,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42463,Live-Hack-CVE/CVE-2022-42463,583188128 CVE-2022-42463,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42463,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42463,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42463,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42463,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42463,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42463,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42466/CVE-2022-42466.csv b/data/vul_id/CVE/2022/42/CVE-2022-42466/CVE-2022-42466.csv index 0b039b34424750b..44c454248019230 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42466/CVE-2022-42466.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42466/CVE-2022-42466.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42466,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42466,Live-Hack-CVE/CVE-2022-42466,583164579 CVE-2022-42466,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42466,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42466,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42466,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42466,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-42466,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42467/CVE-2022-42467.csv b/data/vul_id/CVE/2022/42/CVE-2022-42467/CVE-2022-42467.csv index b33c5f1a07e3e2d..2d78eff4fa6172c 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42467/CVE-2022-42467.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42467/CVE-2022-42467.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42467,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42467,Live-Hack-CVE/CVE-2022-42467,583164524 CVE-2022-42467,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42467,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42467,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42467,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42467,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42467,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-42467,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42468/CVE-2022-42468.csv b/data/vul_id/CVE/2022/42/CVE-2022-42468/CVE-2022-42468.csv index 5f24b69cc307dcf..146cfcf7e25d967 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42468/CVE-2022-42468.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42468/CVE-2022-42468.csv @@ -3,7 +3,7 @@ CVE-2022-42468,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42468,Live-H CVE-2022-42468,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42468,Live-Hack-CVE/CVE-2022-42468,581718057 CVE-2022-42468,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42468,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42468,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42468,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42468,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42468,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-42468,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42471/CVE-2022-42471.csv b/data/vul_id/CVE/2022/42/CVE-2022-42471/CVE-2022-42471.csv index 59a3732ddd260f3..650c229a6712c3f 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42471/CVE-2022-42471.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42471/CVE-2022-42471.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42471,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42471,Live-Hack-CVE/CVE-2022-42471,584894507 CVE-2022-42471,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42471,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42471,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42471,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42471,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-42471,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42475/CVE-2022-42475.csv b/data/vul_id/CVE/2022/42/CVE-2022-42475/CVE-2022-42475.csv index 05b08b6dea48521..3ae8d2b35e69629 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42475/CVE-2022-42475.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42475/CVE-2022-42475.csv @@ -20,19 +20,19 @@ CVE-2022-42475,0.00510204,https://github.com/Threekiii/CVE,Threekiii/CVE,5853748 CVE-2022-42475,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2022-42475,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-42475,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-42475,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-42475,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-42475,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-42475,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2022-42475,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-42475,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-42475,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-42475,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-42475,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-42475,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-42475,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-42475,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-42475,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-42475,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42475,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42475,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42475,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42475,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2022-42475,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-42475,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42484/CVE-2022-42484.csv b/data/vul_id/CVE/2022/42/CVE-2022-42484/CVE-2022-42484.csv index 49d683d32c020eb..dee94cd178fd0c6 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42484/CVE-2022-42484.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42484/CVE-2022-42484.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42484,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42484,Live-Hack-CVE/CVE-2022-42484,595157512 -CVE-2022-42484,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42484,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42484,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-42484,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-42484,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42488/CVE-2022-42488.csv b/data/vul_id/CVE/2022/42/CVE-2022-42488/CVE-2022-42488.csv index 5ab7316bbdbdc2d..27c923024ec89a1 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42488/CVE-2022-42488.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42488/CVE-2022-42488.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42488,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42488,Live-Hack-CVE/CVE-2022-42488,583188102 CVE-2022-42488,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42488,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42488,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42488,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42488,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42488,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42488,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42490/CVE-2022-42490.csv b/data/vul_id/CVE/2022/42/CVE-2022-42490/CVE-2022-42490.csv index a1285f93050b40b..dcc8b71ff440bcd 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42490/CVE-2022-42490.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42490/CVE-2022-42490.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42490,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42490,Live-Hack-CVE/CVE-2022-42490,598286025 -CVE-2022-42490,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42490,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42490,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-42490,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-42490,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42491/CVE-2022-42491.csv b/data/vul_id/CVE/2022/42/CVE-2022-42491/CVE-2022-42491.csv index 0af4120802799d4..894e64ffb1b516b 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42491/CVE-2022-42491.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42491/CVE-2022-42491.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42491,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42491,Live-Hack-CVE/CVE-2022-42491,598285925 -CVE-2022-42491,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42491,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42491,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-42491,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-42491,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42492/CVE-2022-42492.csv b/data/vul_id/CVE/2022/42/CVE-2022-42492/CVE-2022-42492.csv index f89da3dfb961728..e162b153eb33f32 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42492/CVE-2022-42492.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42492/CVE-2022-42492.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42492,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42492,Live-Hack-CVE/CVE-2022-42492,598286048 -CVE-2022-42492,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42492,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42492,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-42492,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-42492,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42494/CVE-2022-42494.csv b/data/vul_id/CVE/2022/42/CVE-2022-42494/CVE-2022-42494.csv index 3e544db4faf583f..894a12676a7c3cb 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42494/CVE-2022-42494.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42494/CVE-2022-42494.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42494,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42494,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42494,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42494,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42494,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-42494,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42494,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42501/CVE-2022-42501.csv b/data/vul_id/CVE/2022/42/CVE-2022-42501/CVE-2022-42501.csv index 9272217d8fe3738..ccb4afffbe19ffe 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42501/CVE-2022-42501.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42501/CVE-2022-42501.csv @@ -4,7 +4,7 @@ CVE-2022-42501,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42501,Live-H CVE-2022-42501,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-42501,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42501,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42501,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42501,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42501,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-42501,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-42501,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42502/CVE-2022-42502.csv b/data/vul_id/CVE/2022/42/CVE-2022-42502/CVE-2022-42502.csv index 3c4f52db6995259..4c034e16d595541 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42502/CVE-2022-42502.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42502/CVE-2022-42502.csv @@ -4,7 +4,7 @@ CVE-2022-42502,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42502,Live-H CVE-2022-42502,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-42502,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42502,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42502,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42502,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42502,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42502,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-42502,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42504/CVE-2022-42504.csv b/data/vul_id/CVE/2022/42/CVE-2022-42504/CVE-2022-42504.csv index d4896c2d57d3452..fa877ca2d07df14 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42504/CVE-2022-42504.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42504/CVE-2022-42504.csv @@ -4,7 +4,7 @@ CVE-2022-42504,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42504,Live-H CVE-2022-42504,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-42504,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42504,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42504,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42504,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42504,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-42504,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-42504,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42505/CVE-2022-42505.csv b/data/vul_id/CVE/2022/42/CVE-2022-42505/CVE-2022-42505.csv index 76985bd5937092e..f8e2f653c570f3f 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42505/CVE-2022-42505.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42505/CVE-2022-42505.csv @@ -4,7 +4,7 @@ CVE-2022-42505,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42505,Live-H CVE-2022-42505,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-42505,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42505,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42505,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42505,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42505,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42505,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-42505,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42506/CVE-2022-42506.csv b/data/vul_id/CVE/2022/42/CVE-2022-42506/CVE-2022-42506.csv index 1aa692ddbe4250e..a54bbab265dae71 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42506/CVE-2022-42506.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42506/CVE-2022-42506.csv @@ -4,7 +4,7 @@ CVE-2022-42506,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42506,Live-H CVE-2022-42506,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-42506,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42506,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42506,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42506,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42506,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42506,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-42506,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42507/CVE-2022-42507.csv b/data/vul_id/CVE/2022/42/CVE-2022-42507/CVE-2022-42507.csv index a796fcefc5a6e71..37aabf0ee700a9f 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42507/CVE-2022-42507.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42507/CVE-2022-42507.csv @@ -4,7 +4,7 @@ CVE-2022-42507,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42507,Live-H CVE-2022-42507,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-42507,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42507,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42507,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42507,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42507,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-42507,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-42507,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42508/CVE-2022-42508.csv b/data/vul_id/CVE/2022/42/CVE-2022-42508/CVE-2022-42508.csv index ac7800cc2c88ec0..fb3c24d5378978e 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42508/CVE-2022-42508.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42508/CVE-2022-42508.csv @@ -4,7 +4,7 @@ CVE-2022-42508,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42508,Live-H CVE-2022-42508,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-42508,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42508,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42508,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42508,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42508,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42508,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-42508,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42509/CVE-2022-42509.csv b/data/vul_id/CVE/2022/42/CVE-2022-42509/CVE-2022-42509.csv index db57e5c9f2a7647..9ab2946f862033a 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42509/CVE-2022-42509.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42509/CVE-2022-42509.csv @@ -4,7 +4,7 @@ CVE-2022-42509,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42509,Live-H CVE-2022-42509,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-42509,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42509,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42509,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42509,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42509,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42509,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-42509,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42510/CVE-2022-42510.csv b/data/vul_id/CVE/2022/42/CVE-2022-42510/CVE-2022-42510.csv index fb3eceba31d73f5..3aec51ccb1f6a81 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42510/CVE-2022-42510.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42510/CVE-2022-42510.csv @@ -4,7 +4,7 @@ CVE-2022-42510,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42510,Live-H CVE-2022-42510,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-42510,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42510,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42510,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42510,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42510,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42510,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-42510,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42511/CVE-2022-42511.csv b/data/vul_id/CVE/2022/42/CVE-2022-42511/CVE-2022-42511.csv index d0d43f49bb212ea..2444785442d2e4b 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42511/CVE-2022-42511.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42511/CVE-2022-42511.csv @@ -4,7 +4,7 @@ CVE-2022-42511,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42511,Live-H CVE-2022-42511,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-42511,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42511,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42511,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42511,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42511,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42511,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-42511,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42512/CVE-2022-42512.csv b/data/vul_id/CVE/2022/42/CVE-2022-42512/CVE-2022-42512.csv index c37e127cc6616ab..910057f32c7304d 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42512/CVE-2022-42512.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42512/CVE-2022-42512.csv @@ -4,7 +4,7 @@ CVE-2022-42512,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42512,Live-H CVE-2022-42512,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-42512,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42512,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42512,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42512,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42512,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42512,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-42512,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42513/CVE-2022-42513.csv b/data/vul_id/CVE/2022/42/CVE-2022-42513/CVE-2022-42513.csv index ef985057e1cc221..6894ae290b39fb2 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42513/CVE-2022-42513.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42513/CVE-2022-42513.csv @@ -4,7 +4,7 @@ CVE-2022-42513,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42513,Live-H CVE-2022-42513,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-42513,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42513,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42513,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42513,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42513,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42513,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-42513,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42514/CVE-2022-42514.csv b/data/vul_id/CVE/2022/42/CVE-2022-42514/CVE-2022-42514.csv index c2cfbed67ba221a..fc44d56e6a2eae8 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42514/CVE-2022-42514.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42514/CVE-2022-42514.csv @@ -4,7 +4,7 @@ CVE-2022-42514,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42514,Live-H CVE-2022-42514,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-42514,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42514,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42514,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42514,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42514,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42514,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-42514,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42515/CVE-2022-42515.csv b/data/vul_id/CVE/2022/42/CVE-2022-42515/CVE-2022-42515.csv index 24a583d0e915334..9a2050602ce435e 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42515/CVE-2022-42515.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42515/CVE-2022-42515.csv @@ -4,7 +4,7 @@ CVE-2022-42515,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42515,Live-H CVE-2022-42515,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-42515,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42515,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42515,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42515,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42515,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42515,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-42515,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42516/CVE-2022-42516.csv b/data/vul_id/CVE/2022/42/CVE-2022-42516/CVE-2022-42516.csv index 6f328f5aa33580b..de692d6cb6d32eb 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42516/CVE-2022-42516.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42516/CVE-2022-42516.csv @@ -4,7 +4,7 @@ CVE-2022-42516,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42516,Live-H CVE-2022-42516,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-42516,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42516,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42516,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42516,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42516,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42516,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-42516,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42517/CVE-2022-42517.csv b/data/vul_id/CVE/2022/42/CVE-2022-42517/CVE-2022-42517.csv index 48b2a434178830f..365be9ed50283ac 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42517/CVE-2022-42517.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42517/CVE-2022-42517.csv @@ -4,7 +4,7 @@ CVE-2022-42517,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42517,Live-H CVE-2022-42517,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-42517,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42517,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42517,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42517,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42517,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42517,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-42517,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42519/CVE-2022-42519.csv b/data/vul_id/CVE/2022/42/CVE-2022-42519/CVE-2022-42519.csv index 835d49b49b24577..6f2db6bec7e35e5 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42519/CVE-2022-42519.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42519/CVE-2022-42519.csv @@ -4,7 +4,7 @@ CVE-2022-42519,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42519,Live-H CVE-2022-42519,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-42519,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42519,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42519,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42519,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42519,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42519,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-42519,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42520/CVE-2022-42520.csv b/data/vul_id/CVE/2022/42/CVE-2022-42520/CVE-2022-42520.csv index b85085121aa577e..1d5464abd9b244f 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42520/CVE-2022-42520.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42520/CVE-2022-42520.csv @@ -4,7 +4,7 @@ CVE-2022-42520,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42520,Live-H CVE-2022-42520,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-42520,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42520,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42520,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42520,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42520,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42520,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-42520,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42521/CVE-2022-42521.csv b/data/vul_id/CVE/2022/42/CVE-2022-42521/CVE-2022-42521.csv index bd7a4e2e3eb7bd4..cc397fc982556e2 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42521/CVE-2022-42521.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42521/CVE-2022-42521.csv @@ -4,7 +4,7 @@ CVE-2022-42521,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42521,Live-H CVE-2022-42521,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-42521,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42521,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42521,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42521,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42521,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42521,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-42521,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42522/CVE-2022-42522.csv b/data/vul_id/CVE/2022/42/CVE-2022-42522/CVE-2022-42522.csv index fedc03259f187d3..bc4d79db2bb86b5 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42522/CVE-2022-42522.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42522/CVE-2022-42522.csv @@ -4,7 +4,7 @@ CVE-2022-42522,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42522,Live-H CVE-2022-42522,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-42522,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42522,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42522,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42522,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42522,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42522,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-42522,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42523/CVE-2022-42523.csv b/data/vul_id/CVE/2022/42/CVE-2022-42523/CVE-2022-42523.csv index 6a4bc6b2a2f5a57..f32aa002d80c48e 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42523/CVE-2022-42523.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42523/CVE-2022-42523.csv @@ -4,7 +4,7 @@ CVE-2022-42523,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42523,Live-H CVE-2022-42523,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-42523,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42523,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42523,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42523,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42523,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42523,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-42523,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42524/CVE-2022-42524.csv b/data/vul_id/CVE/2022/42/CVE-2022-42524/CVE-2022-42524.csv index 965e4031ecbb90e..9e006c00422454d 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42524/CVE-2022-42524.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42524/CVE-2022-42524.csv @@ -4,7 +4,7 @@ CVE-2022-42524,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42524,Live-H CVE-2022-42524,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-42524,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42524,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42524,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42524,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42524,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42524,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-42524,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42525/CVE-2022-42525.csv b/data/vul_id/CVE/2022/42/CVE-2022-42525/CVE-2022-42525.csv index e28f97e6cb7961f..1bf4265ed5ee037 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42525/CVE-2022-42525.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42525/CVE-2022-42525.csv @@ -4,7 +4,7 @@ CVE-2022-42525,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42525,Live-H CVE-2022-42525,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-42525,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42525,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42525,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42525,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42525,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42525,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-42525,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42526/CVE-2022-42526.csv b/data/vul_id/CVE/2022/42/CVE-2022-42526/CVE-2022-42526.csv index 1ace4aaf26b5e7c..0037a2b1f4be045 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42526/CVE-2022-42526.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42526/CVE-2022-42526.csv @@ -4,7 +4,7 @@ CVE-2022-42526,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42526,Live-H CVE-2022-42526,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-42526,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42526,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42526,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42526,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42526,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42526,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-42526,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42527/CVE-2022-42527.csv b/data/vul_id/CVE/2022/42/CVE-2022-42527/CVE-2022-42527.csv index df9161111a7ccb5..9d7033849a82d9b 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42527/CVE-2022-42527.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42527/CVE-2022-42527.csv @@ -4,7 +4,7 @@ CVE-2022-42527,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42527,Live-H CVE-2022-42527,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-42527,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42527,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42527,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42527,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42527,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42527,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-42527,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42533/CVE-2022-42533.csv b/data/vul_id/CVE/2022/42/CVE-2022-42533/CVE-2022-42533.csv index f3de21a8daa7a33..40186fb9da0687b 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42533/CVE-2022-42533.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42533/CVE-2022-42533.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42533,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-42533,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42533,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42533,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42533,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42533,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42533,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42533,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-4255/CVE-2022-4255.csv b/data/vul_id/CVE/2022/42/CVE-2022-4255/CVE-2022-4255.csv index 41c8313ae5c4403..5c33761384a2fa1 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-4255/CVE-2022-4255.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-4255/CVE-2022-4255.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4255,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4255,Live-Hack-CVE/CVE-2022-4255,594242664 CVE-2022-4255,1.00000000,https://github.com/git-cve-updater/cve-2022-4255.15606650057342444,git-cve-updater/cve-2022-4255.15606650057342444,450381722 -CVE-2022-4255,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4255,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4255,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-4255,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-4255,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-4256/CVE-2022-4256.csv b/data/vul_id/CVE/2022/42/CVE-2022-4256/CVE-2022-4256.csv index 3c4b09913933fe4..d5dba8f9fbb5cd0 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-4256/CVE-2022-4256.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-4256/CVE-2022-4256.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4256,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4256,Live-Hack-CVE/CVE-2022-4256,584568881 CVE-2022-4256,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4256,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4256,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4256,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4256,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4256,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-4257/CVE-2022-4257.csv b/data/vul_id/CVE/2022/42/CVE-2022-4257/CVE-2022-4257.csv index 48cfb574b7821be..dbe8c2c3efa934c 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-4257/CVE-2022-4257.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-4257/CVE-2022-4257.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4257,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4257,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4257,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4257,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4257,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-4257,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-4257,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-4258/CVE-2022-4258.csv b/data/vul_id/CVE/2022/42/CVE-2022-4258/CVE-2022-4258.csv index 17685599f2cad50..100c982c2b26e8d 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-4258/CVE-2022-4258.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-4258/CVE-2022-4258.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4258,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4258,Live-Hack-CVE/CVE-2022-4258,589543460 CVE-2022-4258,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-4258,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4258,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4258,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4258,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-4258,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-4258,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-4260/CVE-2022-4260.csv b/data/vul_id/CVE/2022/42/CVE-2022-4260/CVE-2022-4260.csv index 8c580b07f6d1110..d755252cc855947 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-4260/CVE-2022-4260.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-4260/CVE-2022-4260.csv @@ -6,7 +6,7 @@ CVE-2022-4260,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc, CVE-2022-4260,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2022-4260,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-4260,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4260,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4260,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4260,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4260,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-4260,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-4261/CVE-2022-4261.csv b/data/vul_id/CVE/2022/42/CVE-2022-4261/CVE-2022-4261.csv index 2b37c78cda8640c..097112b3ee440e2 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-4261/CVE-2022-4261.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-4261/CVE-2022-4261.csv @@ -3,7 +3,7 @@ CVE-2022-4261,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4261,Live-Hac CVE-2022-4261,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-3913,Live-Hack-CVE/CVE-2022-3913,596322911 CVE-2022-4261,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4261,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4261,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4261,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4261,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-4261,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-4261,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-4262/CVE-2022-4262.csv b/data/vul_id/CVE/2022/42/CVE-2022-4262/CVE-2022-4262.csv index fe6479e538128d7..96e0d799630a019 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-4262/CVE-2022-4262.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-4262/CVE-2022-4262.csv @@ -9,18 +9,18 @@ CVE-2022-4262,0.00510204,https://github.com/Threekiii/CVE,Threekiii/CVE,58537484 CVE-2022-4262,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2022-4262,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-4262,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-4262,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-4262,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-4262,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-4262,0.00064475,https://github.com/Marcuccio/kevin,Marcuccio/kevin,461889046 CVE-2022-4262,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2022-4262,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-4262,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-4262,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-4262,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-4262,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-4262,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-4262,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-4262,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4262,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4262,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4262,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4262,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-4262,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2022-4262,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-4269/CVE-2022-4269.csv b/data/vul_id/CVE/2022/42/CVE-2022-4269/CVE-2022-4269.csv index bb81ca2b15c7be9..1565c9b7b2bafd2 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-4269/CVE-2022-4269.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-4269/CVE-2022-4269.csv @@ -3,7 +3,7 @@ CVE-2022-4269,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4269,Live-Hac CVE-2022-4269,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-4269,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4269,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4269,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4269,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4269,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-4269,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-4269,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42699/CVE-2022-42699.csv b/data/vul_id/CVE/2022/42/CVE-2022-42699/CVE-2022-42699.csv index 3121b1a187307c9..e58e06a63896777 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42699/CVE-2022-42699.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42699/CVE-2022-42699.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42699,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42699,Live-Hack-CVE/CVE-2022-42699,582787138 CVE-2022-42699,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42699,Live-Hack-CVE/CVE-2022-42699,581411661 CVE-2022-42699,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42699,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42699,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42699,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-42699,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42699,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-4270/CVE-2022-4270.csv b/data/vul_id/CVE/2022/42/CVE-2022-4270/CVE-2022-4270.csv index 223ae08528298fc..95ef573e13753d0 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-4270/CVE-2022-4270.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-4270/CVE-2022-4270.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4270,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4270,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4270,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4270,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4270,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-4270,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-4270,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42703/CVE-2022-42703.csv b/data/vul_id/CVE/2022/42/CVE-2022-42703/CVE-2022-42703.csv index 7d06fa004b01128..cea2cc5cc81696b 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42703/CVE-2022-42703.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42703/CVE-2022-42703.csv @@ -10,12 +10,12 @@ CVE-2022-42703,0.00485437,https://github.com/Spacial/awesome-csirt,Spacial/aweso CVE-2022-42703,0.00390625,https://github.com/xairy/linux-kernel-exploitation,xairy/linux-kernel-exploitation,73646740 CVE-2022-42703,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-42703,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-42703,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-42703,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-42703,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-42703,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-42703,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-42703,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42703,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42703,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42703,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42703,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-42703,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42703,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42704/CVE-2022-42704.csv b/data/vul_id/CVE/2022/42/CVE-2022-42704/CVE-2022-42704.csv index 503fdb539a8ef31..c6063dd5d24a3b1 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42704/CVE-2022-42704.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42704/CVE-2022-42704.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42704,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42704,Live-Hack-CVE/CVE-2022-42704,592462906 -CVE-2022-42704,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42704,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42704,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-42704,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-42704,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42705/CVE-2022-42705.csv b/data/vul_id/CVE/2022/42/CVE-2022-42705/CVE-2022-42705.csv index ca1bee2427e9d51..5f345ae3c3f8a83 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42705/CVE-2022-42705.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42705/CVE-2022-42705.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42705,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42705,Live-Hack-CVE/CVE-2022-42705,581424674 CVE-2022-42705,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42705,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42705,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42705,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42705,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42705,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42706/CVE-2022-42706.csv b/data/vul_id/CVE/2022/42/CVE-2022-42706/CVE-2022-42706.csv index 5d513bf811d5b73..68e4d802d647bf4 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42706/CVE-2022-42706.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42706/CVE-2022-42706.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42706,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42706,Live-Hack-CVE/CVE-2022-42706,581424756 CVE-2022-42706,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42706,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42706,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42706,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42706,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42706,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42706,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42710/CVE-2022-42710.csv b/data/vul_id/CVE/2022/42/CVE-2022-42710/CVE-2022-42710.csv index e72302c167aa7ca..70e0735ae7acad1 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42710/CVE-2022-42710.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42710/CVE-2022-42710.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42710,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42710,Live-Hack-CVE/CVE-2022-42710,584978848 CVE-2022-42710,0.14285714,https://github.com/omarhashem123/Security-Research,omarhashem123/Security-Research,577396164 CVE-2022-42710,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42710,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42710,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42710,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-42710,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-42710,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42711/CVE-2022-42711.csv b/data/vul_id/CVE/2022/42/CVE-2022-42711/CVE-2022-42711.csv index a57c19cdcf8f687..8e6767e0900520e 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42711/CVE-2022-42711.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42711/CVE-2022-42711.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42711,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42711,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42711,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42711,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42711,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42711,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42711,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42715/CVE-2022-42715.csv b/data/vul_id/CVE/2022/42/CVE-2022-42715/CVE-2022-42715.csv index e675196daeac2d1..3f7830798281e24 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42715/CVE-2022-42715.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42715/CVE-2022-42715.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42715,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42715,Live-Hack-CVE/CVE-2022-42715,583195566 CVE-2022-42715,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42715,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42715,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42715,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42715,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-42715,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42715,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42716/CVE-2022-42716.csv b/data/vul_id/CVE/2022/42/CVE-2022-42716/CVE-2022-42716.csv index bfa720bc05e71c4..1612d0169f27e2c 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42716/CVE-2022-42716.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42716/CVE-2022-42716.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42716,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42716,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42716,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42716,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42716,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-42716,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-42716,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-4272/CVE-2022-4272.csv b/data/vul_id/CVE/2022/42/CVE-2022-4272/CVE-2022-4272.csv index e5011cb4bf0e766..740753ad58b9027 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-4272/CVE-2022-4272.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-4272/CVE-2022-4272.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4272,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4272,Live-Hack-CVE/CVE-2022-4272,582810849 CVE-2022-4272,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4272,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4272,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4272,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4272,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-4272,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-4272,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42724/CVE-2022-42724.csv b/data/vul_id/CVE/2022/42/CVE-2022-42724/CVE-2022-42724.csv index 87fca85420844ac..4330f3234b20b5e 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42724/CVE-2022-42724.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42724/CVE-2022-42724.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42724,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42724,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42724,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42724,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42724,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42724,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-42724,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-4273/CVE-2022-4273.csv b/data/vul_id/CVE/2022/42/CVE-2022-4273/CVE-2022-4273.csv index 46acd1c8da260cb..d248185e1db14ac 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-4273/CVE-2022-4273.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-4273/CVE-2022-4273.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4273,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4273,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4273,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4273,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-4273,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-4273,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42731/CVE-2022-42731.csv b/data/vul_id/CVE/2022/42/CVE-2022-42731/CVE-2022-42731.csv index a379608207cce05..05b6657b6b15904 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42731/CVE-2022-42731.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42731/CVE-2022-42731.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42731,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42731,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42731,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42731,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42731,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-42731,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42731,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42735/CVE-2022-42735.csv b/data/vul_id/CVE/2022/42/CVE-2022-42735/CVE-2022-42735.csv index 1409dd086447c79..fad5ac0ce1b88a8 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42735/CVE-2022-42735.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42735/CVE-2022-42735.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42735,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42735,Live-Hack-CVE/CVE-2022-42735,602036386 -CVE-2022-42735,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42735,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42735,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-42735,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-42735,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-4274/CVE-2022-4274.csv b/data/vul_id/CVE/2022/42/CVE-2022-4274/CVE-2022-4274.csv index b3daea6276252dc..2f4cfd633db0a0f 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-4274/CVE-2022-4274.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-4274/CVE-2022-4274.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4274,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4274,Live-Hack-CVE/CVE-2022-4274,582810945 CVE-2022-4274,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4274,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4274,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4274,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-4274,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-4274,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42743/CVE-2022-42743.csv b/data/vul_id/CVE/2022/42/CVE-2022-42743/CVE-2022-42743.csv index f8432ad165c3f65..b09582486b14bd9 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42743/CVE-2022-42743.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42743/CVE-2022-42743.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42743,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42743,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42743,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42743,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-42743,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42743,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42744/CVE-2022-42744.csv b/data/vul_id/CVE/2022/42/CVE-2022-42744/CVE-2022-42744.csv index f0e8f0083e9641a..a799ef1f0103dea 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42744/CVE-2022-42744.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42744/CVE-2022-42744.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42744,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42744,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42744,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42744,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-42744,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42744,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42745/CVE-2022-42745.csv b/data/vul_id/CVE/2022/42/CVE-2022-42745/CVE-2022-42745.csv index dc2b99c7034f70e..289ae1218b654ef 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42745/CVE-2022-42745.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42745/CVE-2022-42745.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42745,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42745,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42745,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42745,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-42745,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42745,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-4275/CVE-2022-4275.csv b/data/vul_id/CVE/2022/42/CVE-2022-4275/CVE-2022-4275.csv index 7757aa5fa56904f..dff6e8b6b35f55c 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-4275/CVE-2022-4275.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-4275/CVE-2022-4275.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4275,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4275,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4275,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4275,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-4275,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-4275,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42754/CVE-2022-42754.csv b/data/vul_id/CVE/2022/42/CVE-2022-42754/CVE-2022-42754.csv index 20a6b8622bb178c..b5c7a825b8d31ac 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42754/CVE-2022-42754.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42754/CVE-2022-42754.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42754,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42754,Live-Hack-CVE/CVE-2022-42754,581432830 CVE-2022-42754,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42754,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42754,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42754,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42754,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42754,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42754,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42755/CVE-2022-42755.csv b/data/vul_id/CVE/2022/42/CVE-2022-42755/CVE-2022-42755.csv index d31d95eb57f67cf..409fd544631c22a 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42755/CVE-2022-42755.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42755/CVE-2022-42755.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42755,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42755,Live-Hack-CVE/CVE-2022-42755,581432930 CVE-2022-42755,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42755,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42755,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42755,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42755,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42755,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42755,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42756/CVE-2022-42756.csv b/data/vul_id/CVE/2022/42/CVE-2022-42756/CVE-2022-42756.csv index 8539168878f0217..f829fd18be00799 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42756/CVE-2022-42756.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42756/CVE-2022-42756.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42756,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42756,Live-Hack-CVE/CVE-2022-42756,581432910 CVE-2022-42756,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42756,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42756,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42756,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42756,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42756,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42756,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42757/CVE-2022-42757.csv b/data/vul_id/CVE/2022/42/CVE-2022-42757/CVE-2022-42757.csv index 44ee4e79a16ed1e..458ed789f3a5b1d 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42757/CVE-2022-42757.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42757/CVE-2022-42757.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42757,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42757,Live-Hack-CVE/CVE-2022-42757,581425294 CVE-2022-42757,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42757,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42757,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42757,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42757,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42757,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42757,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42758/CVE-2022-42758.csv b/data/vul_id/CVE/2022/42/CVE-2022-42758/CVE-2022-42758.csv index 31a52572832bd36..81724000d6726ea 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42758/CVE-2022-42758.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42758/CVE-2022-42758.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42758,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42758,Live-Hack-CVE/CVE-2022-42758,581425310 CVE-2022-42758,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42758,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42758,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42758,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42758,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42758,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42758,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42759/CVE-2022-42759.csv b/data/vul_id/CVE/2022/42/CVE-2022-42759/CVE-2022-42759.csv index 8a870a2cef0968d..e52e57819f7da75 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42759/CVE-2022-42759.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42759/CVE-2022-42759.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42759,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42759,Live-Hack-CVE/CVE-2022-42759,581432921 CVE-2022-42759,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42759,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42759,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42759,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42759,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42759,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42759,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-4276/CVE-2022-4276.csv b/data/vul_id/CVE/2022/42/CVE-2022-4276/CVE-2022-4276.csv index 2561221085e4ddb..24b15bc474bf80a 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-4276/CVE-2022-4276.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-4276/CVE-2022-4276.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4276,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4276,Live-Hack-CVE/CVE-2022-4276,582810981 CVE-2022-4276,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4276,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4276,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4276,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-4276,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-4276,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42760/CVE-2022-42760.csv b/data/vul_id/CVE/2022/42/CVE-2022-42760/CVE-2022-42760.csv index 72afd827050a38b..3d22ddb1f4a5f8a 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42760/CVE-2022-42760.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42760/CVE-2022-42760.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42760,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42760,Live-Hack-CVE/CVE-2022-42760,581411818 CVE-2022-42760,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42760,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42760,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42760,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42760,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42760,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42760,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42761/CVE-2022-42761.csv b/data/vul_id/CVE/2022/42/CVE-2022-42761/CVE-2022-42761.csv index e485efb50bea1f8..b4e1e72b96fdfb7 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42761/CVE-2022-42761.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42761/CVE-2022-42761.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42761,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42761,Live-Hack-CVE/CVE-2022-42761,581411825 CVE-2022-42761,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42761,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42761,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42761,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42761,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42761,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42761,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42762/CVE-2022-42762.csv b/data/vul_id/CVE/2022/42/CVE-2022-42762/CVE-2022-42762.csv index 846dcbd30578e4b..82421b923ceaf57 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42762/CVE-2022-42762.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42762/CVE-2022-42762.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42762,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42762,Live-Hack-CVE/CVE-2022-42762,581411770 CVE-2022-42762,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42762,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42762,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42762,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42762,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42762,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42762,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42763/CVE-2022-42763.csv b/data/vul_id/CVE/2022/42/CVE-2022-42763/CVE-2022-42763.csv index 1d70a862723c74a..9be534b59ca372a 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42763/CVE-2022-42763.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42763/CVE-2022-42763.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42763,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42763,Live-Hack-CVE/CVE-2022-42763,581411797 CVE-2022-42763,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42763,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42763,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42763,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42763,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42763,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42763,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42767/CVE-2022-42767.csv b/data/vul_id/CVE/2022/42/CVE-2022-42767/CVE-2022-42767.csv index 594ebefecd9fa50..3e8ff3f4aba5ac2 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42767/CVE-2022-42767.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42767/CVE-2022-42767.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42767,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42767,Live-Hack-CVE/CVE-2022-42767,581425255 CVE-2022-42767,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42767,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42767,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42767,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42767,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42767,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42767,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42768/CVE-2022-42768.csv b/data/vul_id/CVE/2022/42/CVE-2022-42768/CVE-2022-42768.csv index 24a5adfb426f852..5d1e2c5b6dbeb4d 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42768/CVE-2022-42768.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42768/CVE-2022-42768.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42768,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42768,Live-Hack-CVE/CVE-2022-42768,581425267 CVE-2022-42768,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42768,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42768,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42768,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42768,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42768,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42768,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42769/CVE-2022-42769.csv b/data/vul_id/CVE/2022/42/CVE-2022-42769/CVE-2022-42769.csv index 9242c08e0604b97..5719262feaf18cb 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42769/CVE-2022-42769.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42769/CVE-2022-42769.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42769,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42769,Live-Hack-CVE/CVE-2022-42769,581425279 CVE-2022-42769,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42769,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42769,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42769,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42769,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42769,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42769,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-4277/CVE-2022-4277.csv b/data/vul_id/CVE/2022/42/CVE-2022-4277/CVE-2022-4277.csv index d813291205cffbb..c4b969d6feb0ea2 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-4277/CVE-2022-4277.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-4277/CVE-2022-4277.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4277,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4277,Live-Hack-CVE/CVE-2022-4277,582810989 CVE-2022-4277,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4277,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4277,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4277,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-4277,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-4277,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42770/CVE-2022-42770.csv b/data/vul_id/CVE/2022/42/CVE-2022-42770/CVE-2022-42770.csv index 8c85e450a5c67b1..2cd52393c613084 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42770/CVE-2022-42770.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42770/CVE-2022-42770.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42770,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42770,Live-Hack-CVE/CVE-2022-42770,581425624 CVE-2022-42770,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42770,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42770,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42770,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42770,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42770,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42770,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42771/CVE-2022-42771.csv b/data/vul_id/CVE/2022/42/CVE-2022-42771/CVE-2022-42771.csv index df9a7ae33b2b787..7cdf57f44f2f81d 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42771/CVE-2022-42771.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42771/CVE-2022-42771.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42771,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42771,Live-Hack-CVE/CVE-2022-42771,581425599 CVE-2022-42771,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42771,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42771,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42771,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42771,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42771,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42771,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42775/CVE-2022-42775.csv b/data/vul_id/CVE/2022/42/CVE-2022-42775/CVE-2022-42775.csv index e025743da4cde73..01553d2063ae515 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42775/CVE-2022-42775.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42775/CVE-2022-42775.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42775,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42775,Live-Hack-CVE/CVE-2022-42775,581411835 CVE-2022-42775,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42775,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42775,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42775,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42775,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42775,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42775,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42776/CVE-2022-42776.csv b/data/vul_id/CVE/2022/42/CVE-2022-42776/CVE-2022-42776.csv index d33b8d1b14e9dde..ae138b6bc46d9bc 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42776/CVE-2022-42776.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42776/CVE-2022-42776.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42776,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42776,Live-Hack-CVE/CVE-2022-42776,581411917 CVE-2022-42776,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42776,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42776,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42776,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42776,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42776,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42776,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42777/CVE-2022-42777.csv b/data/vul_id/CVE/2022/42/CVE-2022-42777/CVE-2022-42777.csv index 7f73e33e91784ee..87fb63cfb155d43 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42777/CVE-2022-42777.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42777/CVE-2022-42777.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42777,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42777,Live-Hack-CVE/CVE-2022-42777,581411928 CVE-2022-42777,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42777,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42777,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42777,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42777,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42777,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42777,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42778/CVE-2022-42778.csv b/data/vul_id/CVE/2022/42/CVE-2022-42778/CVE-2022-42778.csv index b5aa2b2bd849f25..c8b0d3bdcb714c7 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42778/CVE-2022-42778.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42778/CVE-2022-42778.csv @@ -3,7 +3,7 @@ CVE-2022-42778,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42778,Live-H CVE-2022-42778,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-42778,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42778,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42778,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42778,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42778,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42778,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42778,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42779/CVE-2022-42779.csv b/data/vul_id/CVE/2022/42/CVE-2022-42779/CVE-2022-42779.csv index 9d689ad6f870d44..b9565b914cff65e 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42779/CVE-2022-42779.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42779/CVE-2022-42779.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42779,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42779,Live-Hack-CVE/CVE-2022-42779,581411946 CVE-2022-42779,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42779,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42779,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42779,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42779,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42779,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42779,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-4278/CVE-2022-4278.csv b/data/vul_id/CVE/2022/42/CVE-2022-4278/CVE-2022-4278.csv index 5fde86a9ee9dc04..50ee877ec87b042 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-4278/CVE-2022-4278.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-4278/CVE-2022-4278.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4278,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4278,Live-Hack-CVE/CVE-2022-4278,582810997 CVE-2022-4278,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4278,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4278,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4278,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-4278,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-4278,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42780/CVE-2022-42780.csv b/data/vul_id/CVE/2022/42/CVE-2022-42780/CVE-2022-42780.csv index 5863046391ba3a8..ace5cd32598caa8 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42780/CVE-2022-42780.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42780/CVE-2022-42780.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42780,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42780,Live-Hack-CVE/CVE-2022-42780,581411966 CVE-2022-42780,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42780,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42780,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42780,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42780,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42780,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42780,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42781/CVE-2022-42781.csv b/data/vul_id/CVE/2022/42/CVE-2022-42781/CVE-2022-42781.csv index db8a318a6ca03b2..650851a6f997c47 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42781/CVE-2022-42781.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42781/CVE-2022-42781.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42781,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42781,Live-Hack-CVE/CVE-2022-42781,581411977 CVE-2022-42781,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42781,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42781,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42781,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42781,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42781,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42781,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42782/CVE-2022-42782.csv b/data/vul_id/CVE/2022/42/CVE-2022-42782/CVE-2022-42782.csv index f0c2906436a2747..f1fee563b8c543c 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42782/CVE-2022-42782.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42782/CVE-2022-42782.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42782,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42782,Live-Hack-CVE/CVE-2022-42782,581424737 CVE-2022-42782,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42782,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42782,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42782,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42782,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42782,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42782,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-4279/CVE-2022-4279.csv b/data/vul_id/CVE/2022/42/CVE-2022-4279/CVE-2022-4279.csv index 77dc2b6b2d8cf99..b6e3eab39720500 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-4279/CVE-2022-4279.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-4279/CVE-2022-4279.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4279,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4279,Live-Hack-CVE/CVE-2022-4279,582811006 CVE-2022-4279,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4279,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4279,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4279,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-4279,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-4279,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42793/CVE-2022-42793.csv b/data/vul_id/CVE/2022/42/CVE-2022-42793/CVE-2022-42793.csv index d5052a744535344..feff68331e3bb6d 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42793/CVE-2022-42793.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42793/CVE-2022-42793.csv @@ -3,7 +3,7 @@ CVE-2022-42793,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42793,Live-H CVE-2022-42793,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-42793,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42793,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42793,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42793,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42793,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42793,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42793,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42796/CVE-2022-42796.csv b/data/vul_id/CVE/2022/42/CVE-2022-42796/CVE-2022-42796.csv index df43c071a6104bf..56e8cb272702994 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42796/CVE-2022-42796.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42796/CVE-2022-42796.csv @@ -3,7 +3,7 @@ CVE-2022-42796,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42796,Live-H CVE-2022-42796,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-42796,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42796,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42796,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42796,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42796,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42796,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42796,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42798/CVE-2022-42798.csv b/data/vul_id/CVE/2022/42/CVE-2022-42798/CVE-2022-42798.csv index 1a4055266d61f7b..68528407ab94631 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42798/CVE-2022-42798.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42798/CVE-2022-42798.csv @@ -3,7 +3,7 @@ CVE-2022-42798,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42798,Live-H CVE-2022-42798,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-42798,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42798,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42798,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42798,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42798,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42798,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42798,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-4280/CVE-2022-4280.csv b/data/vul_id/CVE/2022/42/CVE-2022-4280/CVE-2022-4280.csv index 7f53797aa5e852a..9c3b7238f6a1765 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-4280/CVE-2022-4280.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-4280/CVE-2022-4280.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4280,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4280,Live-Hack-CVE/CVE-2022-4280,582810709 CVE-2022-4280,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4280,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4280,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4280,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4280,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-4280,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-4280,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42800/CVE-2022-42800.csv b/data/vul_id/CVE/2022/42/CVE-2022-42800/CVE-2022-42800.csv index 3dde404f5417241..a3731623728871c 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42800/CVE-2022-42800.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42800/CVE-2022-42800.csv @@ -3,7 +3,7 @@ CVE-2022-42800,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42800,Live-H CVE-2022-42800,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-42800,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42800,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42800,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42800,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42800,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42800,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42800,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42803/CVE-2022-42803.csv b/data/vul_id/CVE/2022/42/CVE-2022-42803/CVE-2022-42803.csv index b31f0552383d7b6..09d339a5669d1bb 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42803/CVE-2022-42803.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42803/CVE-2022-42803.csv @@ -3,7 +3,7 @@ CVE-2022-42803,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42803,Live-H CVE-2022-42803,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-42803,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42803,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42803,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42803,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42803,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42803,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42803,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42805/CVE-2022-42805.csv b/data/vul_id/CVE/2022/42/CVE-2022-42805/CVE-2022-42805.csv index 4f42cc210aa2a10..39e493b375f43c1 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42805/CVE-2022-42805.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42805/CVE-2022-42805.csv @@ -6,7 +6,7 @@ CVE-2022-42805,0.00510204,https://github.com/EvilGreys/CVE,EvilGreys/CVE,7521639 CVE-2022-42805,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-42805,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42805,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42805,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42805,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42805,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-42805,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-42805,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42806/CVE-2022-42806.csv b/data/vul_id/CVE/2022/42/CVE-2022-42806/CVE-2022-42806.csv index b1a9bdb0cec158b..8163ed2706c82fc 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42806/CVE-2022-42806.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42806/CVE-2022-42806.csv @@ -3,7 +3,7 @@ CVE-2022-42806,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42806,Live-H CVE-2022-42806,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-42806,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42806,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42806,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42806,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42806,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42806,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42806,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42808/CVE-2022-42808.csv b/data/vul_id/CVE/2022/42/CVE-2022-42808/CVE-2022-42808.csv index a48678dec49a56c..1ed112aa8b6d97d 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42808/CVE-2022-42808.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42808/CVE-2022-42808.csv @@ -4,7 +4,7 @@ CVE-2022-42808,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42808,Live-H CVE-2022-42808,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-42808,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42808,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42808,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42808,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42808,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42808,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-42808,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42809/CVE-2022-42809.csv b/data/vul_id/CVE/2022/42/CVE-2022-42809/CVE-2022-42809.csv index 3700240dca8c0c5..a146feece8348cc 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42809/CVE-2022-42809.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42809/CVE-2022-42809.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42809,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42809,Live-Hack-CVE/CVE-2022-42809,581693511 CVE-2022-42809,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42809,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42809,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42809,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42809,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42809,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42809,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42810/CVE-2022-42810.csv b/data/vul_id/CVE/2022/42/CVE-2022-42810/CVE-2022-42810.csv index 377e688b1c208bb..a789a114c957722 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42810/CVE-2022-42810.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42810/CVE-2022-42810.csv @@ -3,7 +3,7 @@ CVE-2022-42810,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42810,Live-H CVE-2022-42810,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-42810,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42810,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42810,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42810,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42810,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42810,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42810,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42811/CVE-2022-42811.csv b/data/vul_id/CVE/2022/42/CVE-2022-42811/CVE-2022-42811.csv index e4b0f10f672472f..8c4f35a8ad7a81a 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42811/CVE-2022-42811.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42811/CVE-2022-42811.csv @@ -3,7 +3,7 @@ CVE-2022-42811,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42811,Live-H CVE-2022-42811,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-42811,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42811,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42811,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42811,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42811,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42811,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42811,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42813/CVE-2022-42813.csv b/data/vul_id/CVE/2022/42/CVE-2022-42813/CVE-2022-42813.csv index 46de002b78ba991..44f5fdc24b4d209 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42813/CVE-2022-42813.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42813/CVE-2022-42813.csv @@ -3,7 +3,7 @@ CVE-2022-42813,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42813,Live-H CVE-2022-42813,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-42813,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42813,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42813,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42813,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42813,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42813,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-42813,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42814/CVE-2022-42814.csv b/data/vul_id/CVE/2022/42/CVE-2022-42814/CVE-2022-42814.csv index 76308ce0abebba8..c9f0ff403565fec 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42814/CVE-2022-42814.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42814/CVE-2022-42814.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42814,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42814,Live-Hack-CVE/CVE-2022-42814,581693382 CVE-2022-42814,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42814,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42814,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42814,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42814,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42814,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42814,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42815/CVE-2022-42815.csv b/data/vul_id/CVE/2022/42/CVE-2022-42815/CVE-2022-42815.csv index 9355937dd3ac3b1..141240fc5cffdc2 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42815/CVE-2022-42815.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42815/CVE-2022-42815.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42815,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42815,Live-Hack-CVE/CVE-2022-42815,581693370 CVE-2022-42815,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42815,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42815,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42815,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42815,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42815,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42815,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42817/CVE-2022-42817.csv b/data/vul_id/CVE/2022/42/CVE-2022-42817/CVE-2022-42817.csv index c36efe2e69425d3..2dd6b7290bf6450 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42817/CVE-2022-42817.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42817/CVE-2022-42817.csv @@ -3,7 +3,7 @@ CVE-2022-42817,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42817,Live-H CVE-2022-42817,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-42817,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42817,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42817,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42817,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42817,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42817,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42817,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42818/CVE-2022-42818.csv b/data/vul_id/CVE/2022/42/CVE-2022-42818/CVE-2022-42818.csv index ee45bbc084d8317..07540ca129d55f2 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42818/CVE-2022-42818.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42818/CVE-2022-42818.csv @@ -3,7 +3,7 @@ CVE-2022-42818,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42818,Live-H CVE-2022-42818,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42818,Live-Hack-CVE/CVE-2022-42818,582024935 CVE-2022-42818,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42818,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42818,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42818,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42818,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42818,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42818,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42819/CVE-2022-42819.csv b/data/vul_id/CVE/2022/42/CVE-2022-42819/CVE-2022-42819.csv index 377250c0f348e99..d35e9715d595dcf 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42819/CVE-2022-42819.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42819/CVE-2022-42819.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42819,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42819,Live-Hack-CVE/CVE-2022-42819,581693399 CVE-2022-42819,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42819,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42819,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42819,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42819,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42819,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42819,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-4282/CVE-2022-4282.csv b/data/vul_id/CVE/2022/42/CVE-2022-4282/CVE-2022-4282.csv index 371bf6bd3ec55e1..e03abe4c89e108b 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-4282/CVE-2022-4282.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-4282/CVE-2022-4282.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4282,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4282,Live-Hack-CVE/CVE-2022-4282,582804398 CVE-2022-4282,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4282,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4282,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4282,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4282,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-4282,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2022-4282,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42820/CVE-2022-42820.csv b/data/vul_id/CVE/2022/42/CVE-2022-42820/CVE-2022-42820.csv index 15986da07b0776f..eae29ad8532313b 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42820/CVE-2022-42820.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42820/CVE-2022-42820.csv @@ -3,7 +3,7 @@ CVE-2022-42820,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42820,Live-H CVE-2022-42820,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-42820,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42820,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42820,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42820,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42820,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42820,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42820,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42821/CVE-2022-42821.csv b/data/vul_id/CVE/2022/42/CVE-2022-42821/CVE-2022-42821.csv index 3ceea6e69c6b6dd..f2a546357d159f2 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42821/CVE-2022-42821.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42821/CVE-2022-42821.csv @@ -3,7 +3,7 @@ CVE-2022-42821,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42821,Live-H CVE-2022-42821,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42821,Live-Hack-CVE/CVE-2022-42821,581093471 CVE-2022-42821,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42821,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42821,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42821,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42821,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-42821,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-42821,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42827/CVE-2022-42827.csv b/data/vul_id/CVE/2022/42/CVE-2022-42827/CVE-2022-42827.csv index 13cc2746da8a3a1..cc129a579b5718e 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42827/CVE-2022-42827.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42827/CVE-2022-42827.csv @@ -4,7 +4,7 @@ CVE-2022-42827,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42827,Live-H CVE-2022-42827,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2022-42827,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-42827,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-42827,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-42827,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-42827,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-42827,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2022-42827,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42829/CVE-2022-42829.csv b/data/vul_id/CVE/2022/42/CVE-2022-42829/CVE-2022-42829.csv index 845383c64a1df33..900082704e32069 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42829/CVE-2022-42829.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42829/CVE-2022-42829.csv @@ -3,7 +3,7 @@ CVE-2022-42829,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42829,Live-H CVE-2022-42829,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-42829,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42829,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42829,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42829,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42829,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42829,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42829,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-4283/CVE-2022-4283.csv b/data/vul_id/CVE/2022/42/CVE-2022-4283/CVE-2022-4283.csv index 5923748d401f2b9..14a3c2747e7fafe 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-4283/CVE-2022-4283.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-4283/CVE-2022-4283.csv @@ -3,7 +3,7 @@ CVE-2022-4283,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4283,Live-Hac CVE-2022-4283,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4283,Live-Hack-CVE/CVE-2022-4283,581234913 CVE-2022-4283,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4283,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4283,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4283,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4283,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-4283,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-4283,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42830/CVE-2022-42830.csv b/data/vul_id/CVE/2022/42/CVE-2022-42830/CVE-2022-42830.csv index bf9049ac6ea856b..dce96be3071323a 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42830/CVE-2022-42830.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42830/CVE-2022-42830.csv @@ -3,7 +3,7 @@ CVE-2022-42830,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42830,Live-H CVE-2022-42830,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-42830,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42830,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42830,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42830,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42830,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42830,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42830,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42831/CVE-2022-42831.csv b/data/vul_id/CVE/2022/42/CVE-2022-42831/CVE-2022-42831.csv index c68b959725a6742..2671d4ab3efe55c 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42831/CVE-2022-42831.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42831/CVE-2022-42831.csv @@ -3,7 +3,7 @@ CVE-2022-42831,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42831,Live-H CVE-2022-42831,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-42831,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42831,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42831,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42831,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42831,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42831,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42831,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42832/CVE-2022-42832.csv b/data/vul_id/CVE/2022/42/CVE-2022-42832/CVE-2022-42832.csv index c78e5abd21c9844..f41cabd30fdeefb 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42832/CVE-2022-42832.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42832/CVE-2022-42832.csv @@ -3,7 +3,7 @@ CVE-2022-42832,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42832,Live-H CVE-2022-42832,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-42832,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42832,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42832,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42832,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42832,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42832,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42832,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42837/CVE-2022-42837.csv b/data/vul_id/CVE/2022/42/CVE-2022-42837/CVE-2022-42837.csv index fb2d93ea48e0816..3a80a16c18b3080 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42837/CVE-2022-42837.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42837/CVE-2022-42837.csv @@ -4,7 +4,7 @@ CVE-2022-42837,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42837,Live-H CVE-2022-42837,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-42837,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42837,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42837,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42837,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42837,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-42837,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-42837,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42840/CVE-2022-42840.csv b/data/vul_id/CVE/2022/42/CVE-2022-42840/CVE-2022-42840.csv index 042c30690493b48..c93f7d0dc2e2e36 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42840/CVE-2022-42840.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42840/CVE-2022-42840.csv @@ -4,7 +4,7 @@ CVE-2022-42840,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42840,Live-H CVE-2022-42840,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-42840,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42840,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42840,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42840,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42840,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-42840,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-42840,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42841/CVE-2022-42841.csv b/data/vul_id/CVE/2022/42/CVE-2022-42841/CVE-2022-42841.csv index 4f65edfe510d896..b32ed3ed7754212 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42841/CVE-2022-42841.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42841/CVE-2022-42841.csv @@ -3,7 +3,7 @@ CVE-2022-42841,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42841,Live-H CVE-2022-42841,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42841,Live-Hack-CVE/CVE-2022-42841,581092681 CVE-2022-42841,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42841,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42841,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42841,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42841,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-42841,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-42841,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42842/CVE-2022-42842.csv b/data/vul_id/CVE/2022/42/CVE-2022-42842/CVE-2022-42842.csv index f73a4d80fde6030..e2db838c196aebc 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42842/CVE-2022-42842.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42842/CVE-2022-42842.csv @@ -4,7 +4,7 @@ CVE-2022-42842,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42842,Live-H CVE-2022-42842,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-42842,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42842,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42842,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42842,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42842,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-42842,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-42842,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42843/CVE-2022-42843.csv b/data/vul_id/CVE/2022/42/CVE-2022-42843/CVE-2022-42843.csv index 705d27746a8b3cf..8f8a8a11b9b855e 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42843/CVE-2022-42843.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42843/CVE-2022-42843.csv @@ -4,7 +4,7 @@ CVE-2022-42843,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42843,Live-H CVE-2022-42843,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-42843,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42843,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42843,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42843,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42843,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-42843,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-42843,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42844/CVE-2022-42844.csv b/data/vul_id/CVE/2022/42/CVE-2022-42844/CVE-2022-42844.csv index a07a0367a38cd16..de4b655f4453bc3 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42844/CVE-2022-42844.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42844/CVE-2022-42844.csv @@ -4,7 +4,7 @@ CVE-2022-42844,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42844,Live-H CVE-2022-42844,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-42844,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42844,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42844,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42844,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42844,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-42844,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-42844,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42845/CVE-2022-42845.csv b/data/vul_id/CVE/2022/42/CVE-2022-42845/CVE-2022-42845.csv index 5bffe190ca824e9..584ed7fad4b4864 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42845/CVE-2022-42845.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42845/CVE-2022-42845.csv @@ -4,7 +4,7 @@ CVE-2022-42845,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42845,Live-H CVE-2022-42845,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-42845,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42845,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42845,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42845,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42845,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-42845,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-42845,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42846/CVE-2022-42846.csv b/data/vul_id/CVE/2022/42/CVE-2022-42846/CVE-2022-42846.csv index eef416b03ff1208..6f470bcf8d9ea27 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42846/CVE-2022-42846.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42846/CVE-2022-42846.csv @@ -4,7 +4,7 @@ CVE-2022-42846,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42846,Live-H CVE-2022-42846,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-42846,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42846,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42846,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42846,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42846,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-42846,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-42846,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-4285/CVE-2022-4285.csv b/data/vul_id/CVE/2022/42/CVE-2022-4285/CVE-2022-4285.csv index 2db25ad0e76190f..a4900cbe698579c 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-4285/CVE-2022-4285.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-4285/CVE-2022-4285.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4285,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-4285,Live-Hack-CVE/CVE-2022-4285,598830374 -CVE-2022-4285,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4285,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4285,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-4285,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-4285,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42851/CVE-2022-42851.csv b/data/vul_id/CVE/2022/42/CVE-2022-42851/CVE-2022-42851.csv index 036a2bd8ad451af..281b51d042a7279 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42851/CVE-2022-42851.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42851/CVE-2022-42851.csv @@ -5,7 +5,7 @@ CVE-2022-42851,0.00645161,https://github.com/ARPSyndicate/cvemon,ARPSyndicate/cv CVE-2022-42851,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-42851,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42851,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42851,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42851,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42851,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-42851,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-42851,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42855/CVE-2022-42855.csv b/data/vul_id/CVE/2022/42/CVE-2022-42855/CVE-2022-42855.csv index 73ab8f1461b315c..9ee8cad0c0d37ad 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42855/CVE-2022-42855.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42855/CVE-2022-42855.csv @@ -4,7 +4,7 @@ CVE-2022-42855,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42855,Live-H CVE-2022-42855,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-42855,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42855,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42855,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42855,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42855,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-42855,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-42855,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42856/CVE-2022-42856.csv b/data/vul_id/CVE/2022/42/CVE-2022-42856/CVE-2022-42856.csv index 1344073b5295ff1..5932c45929f1236 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42856/CVE-2022-42856.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42856/CVE-2022-42856.csv @@ -5,7 +5,7 @@ CVE-2022-42856,0.03571429,https://github.com/sploitem/WebKitPwn,sploitem/WebKitP CVE-2022-42856,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2022-42856,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-42856,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-42856,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-42856,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-42856,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-42856,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2022-42856,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42859/CVE-2022-42859.csv b/data/vul_id/CVE/2022/42/CVE-2022-42859/CVE-2022-42859.csv index a9bc36a0bd751cd..182f3de82449c48 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42859/CVE-2022-42859.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42859/CVE-2022-42859.csv @@ -4,7 +4,7 @@ CVE-2022-42859,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42859,Live-H CVE-2022-42859,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-42859,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42859,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42859,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42859,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42859,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-42859,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-42859,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-4286/CVE-2022-4286.csv b/data/vul_id/CVE/2022/42/CVE-2022-4286/CVE-2022-4286.csv index b930a8290633e8e..57420200c421970 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-4286/CVE-2022-4286.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-4286/CVE-2022-4286.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4286,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-4286,Live-Hack-CVE/CVE-2022-4286,601750539 CVE-2022-4286,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 -CVE-2022-4286,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4286,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4286,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-4286,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-4286,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42861/CVE-2022-42861.csv b/data/vul_id/CVE/2022/42/CVE-2022-42861/CVE-2022-42861.csv index 4a7c7fcfa9cd68b..b8d3f6577328882 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42861/CVE-2022-42861.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42861/CVE-2022-42861.csv @@ -4,7 +4,7 @@ CVE-2022-42861,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42861,Live-H CVE-2022-42861,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-42861,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42861,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42861,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42861,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42861,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-42861,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-42861,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42862/CVE-2022-42862.csv b/data/vul_id/CVE/2022/42/CVE-2022-42862/CVE-2022-42862.csv index a06fc253e4aea5b..2a0f39047b1bf7b 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42862/CVE-2022-42862.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42862/CVE-2022-42862.csv @@ -4,7 +4,7 @@ CVE-2022-42862,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42862,Live-H CVE-2022-42862,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-42862,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42862,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42862,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42862,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42862,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-42862,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-42862,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42863/CVE-2022-42863.csv b/data/vul_id/CVE/2022/42/CVE-2022-42863/CVE-2022-42863.csv index c7e95af3b8273ae..f6dd8093859fa21 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42863/CVE-2022-42863.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42863/CVE-2022-42863.csv @@ -4,7 +4,7 @@ CVE-2022-42863,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42863,Live-H CVE-2022-42863,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-42863,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42863,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42863,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42863,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42863,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-42863,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-42863,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42864/CVE-2022-42864.csv b/data/vul_id/CVE/2022/42/CVE-2022-42864/CVE-2022-42864.csv index 1432af84305b104..5029fa96ab21be3 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42864/CVE-2022-42864.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42864/CVE-2022-42864.csv @@ -6,13 +6,13 @@ CVE-2022-42864,0.20000000,https://github.com/Muirey03/CVE-2022-42864,Muirey03/CV CVE-2022-42864,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-42864,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-42864,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-42864,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-42864,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-42864,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-42864,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-42864,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-42864,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-42864,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42864,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42864,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42864,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42864,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2022-42864,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-42864,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42865/CVE-2022-42865.csv b/data/vul_id/CVE/2022/42/CVE-2022-42865/CVE-2022-42865.csv index 058ff86a6749a63..53390d2091dc597 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42865/CVE-2022-42865.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42865/CVE-2022-42865.csv @@ -4,7 +4,7 @@ CVE-2022-42865,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42865,Live-H CVE-2022-42865,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-42865,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42865,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42865,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42865,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42865,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-42865,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-42865,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42866/CVE-2022-42866.csv b/data/vul_id/CVE/2022/42/CVE-2022-42866/CVE-2022-42866.csv index 6a0e2632296f215..21ccd7e61293674 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42866/CVE-2022-42866.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42866/CVE-2022-42866.csv @@ -4,7 +4,7 @@ CVE-2022-42866,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42866,Live-H CVE-2022-42866,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-42866,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42866,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42866,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42866,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42866,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-42866,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-42866,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42867/CVE-2022-42867.csv b/data/vul_id/CVE/2022/42/CVE-2022-42867/CVE-2022-42867.csv index b3adf3f62152228..f42b9622cfcb839 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42867/CVE-2022-42867.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42867/CVE-2022-42867.csv @@ -4,7 +4,7 @@ CVE-2022-42867,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42867,Live-H CVE-2022-42867,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-42867,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42867,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42867,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42867,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42867,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-42867,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-42867,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-4287/CVE-2022-4287.csv b/data/vul_id/CVE/2022/42/CVE-2022-4287/CVE-2022-4287.csv index 277126fc3301d8e..f6c3823a526ce98 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-4287/CVE-2022-4287.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-4287/CVE-2022-4287.csv @@ -4,7 +4,7 @@ CVE-2022-4287,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4287,Live-Hac CVE-2022-4287,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-4287,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4287,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4287,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4287,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4287,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-4287,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-4287,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42889/CVE-2022-42889.csv b/data/vul_id/CVE/2022/42/CVE-2022-42889/CVE-2022-42889.csv index 6d377e50742cba4..dc5e4aa60652b3a 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42889/CVE-2022-42889.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42889/CVE-2022-42889.csv @@ -56,12 +56,12 @@ CVE-2022-42889,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2022-42889,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-42889,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2022-42889,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-42889,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-42889,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-42889,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-42889,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-42889,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-42889,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42889,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42889,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42889,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42889,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-42889,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-42889,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42890/CVE-2022-42890.csv b/data/vul_id/CVE/2022/42/CVE-2022-42890/CVE-2022-42890.csv index 2c2ed16ba3b4197..5aaefdb3dde8344 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42890/CVE-2022-42890.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42890/CVE-2022-42890.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42890,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42890,Live-Hack-CVE/CVE-2022-42890,581412162 CVE-2022-42890,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42890,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42890,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42890,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42890,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42890,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-42890,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42895/CVE-2022-42895.csv b/data/vul_id/CVE/2022/42/CVE-2022-42895/CVE-2022-42895.csv index cc60cb3a7923d29..4b4b7bc1e2b0e1e 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42895/CVE-2022-42895.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42895/CVE-2022-42895.csv @@ -4,7 +4,7 @@ CVE-2022-42895,0.02272727,https://github.com/ocastejon/linux-kernel-learning,oca CVE-2022-42895,0.00534759,https://github.com/khanhdz191/linux-kernel-exploitation,khanhdz191/linux-kernel-exploitation,606387984 CVE-2022-42895,0.00390625,https://github.com/xairy/linux-kernel-exploitation,xairy/linux-kernel-exploitation,73646740 CVE-2022-42895,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42895,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42895,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42895,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42895,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-42895,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42896/CVE-2022-42896.csv b/data/vul_id/CVE/2022/42/CVE-2022-42896/CVE-2022-42896.csv index bc4eda62ca53d6f..688a826db170d86 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42896/CVE-2022-42896.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42896/CVE-2022-42896.csv @@ -5,11 +5,11 @@ CVE-2022-42896,0.00534759,https://github.com/khanhdz191/linux-kernel-exploitatio CVE-2022-42896,0.00390625,https://github.com/xairy/linux-kernel-exploitation,xairy/linux-kernel-exploitation,73646740 CVE-2022-42896,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-42896,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-42896,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-42896,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-42896,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-42896,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-42896,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-42896,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42896,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42896,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42896,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42896,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-42896,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42898/CVE-2022-42898.csv b/data/vul_id/CVE/2022/42/CVE-2022-42898/CVE-2022-42898.csv index a761ba147c1bd78..5e51110ac179c75 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42898/CVE-2022-42898.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42898/CVE-2022-42898.csv @@ -4,7 +4,7 @@ CVE-2022-42898,0.00510204,https://github.com/Threekiii/CVE,Threekiii/CVE,5853748 CVE-2022-42898,0.00088968,https://github.com/scmanjarrez/CVEScannerV2,scmanjarrez/CVEScannerV2,394989237 CVE-2022-42898,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42898,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42898,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42898,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42898,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-42898,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-42898,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42899/CVE-2022-42899.csv b/data/vul_id/CVE/2022/42/CVE-2022-42899/CVE-2022-42899.csv index 046b5edbc966cc9..f44a9935cd09872 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42899/CVE-2022-42899.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42899/CVE-2022-42899.csv @@ -6,12 +6,12 @@ CVE-2022-42899,0.01351351,https://github.com/mikaelkall/Exploits,mikaelkall/Expl CVE-2022-42899,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-42899,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-42899,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-42899,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-42899,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-42899,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-42899,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-42899,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-42899,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42899,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42899,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42899,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42899,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-42899,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42899,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-4291/CVE-2022-4291.csv b/data/vul_id/CVE/2022/42/CVE-2022-4291/CVE-2022-4291.csv index aeda578e683a674..d5c8b08c66007f5 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-4291/CVE-2022-4291.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-4291/CVE-2022-4291.csv @@ -5,7 +5,7 @@ CVE-2022-4291,0.00689655,https://github.com/jgamblin/2022CVEReview,jgamblin/2022 CVE-2022-4291,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-4291,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4291,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4291,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4291,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4291,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-4291,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-4291,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42915/CVE-2022-42915.csv b/data/vul_id/CVE/2022/42/CVE-2022-42915/CVE-2022-42915.csv index 21686f96a8cad23..e799fe76e2ffd91 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42915/CVE-2022-42915.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42915/CVE-2022-42915.csv @@ -3,7 +3,7 @@ CVE-2022-42915,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42915,Live-H CVE-2022-42915,0.00289855,https://github.com/reddelexc/hackerone-reports,reddelexc/hackerone-reports,182211614 CVE-2022-42915,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42915,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42915,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42915,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42915,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42915,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-42915,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42916/CVE-2022-42916.csv b/data/vul_id/CVE/2022/42/CVE-2022-42916/CVE-2022-42916.csv index 85f0e757af36a59..25375208b325f12 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42916/CVE-2022-42916.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42916/CVE-2022-42916.csv @@ -4,7 +4,7 @@ CVE-2022-42916,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42916,Live-H CVE-2022-42916,0.00289855,https://github.com/reddelexc/hackerone-reports,reddelexc/hackerone-reports,182211614 CVE-2022-42916,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42916,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42916,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42916,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42916,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42916,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-42916,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42920/CVE-2022-42920.csv b/data/vul_id/CVE/2022/42/CVE-2022-42920/CVE-2022-42920.csv index 00b97f0db94308e..5d37ee6836708b7 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42920/CVE-2022-42920.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42920/CVE-2022-42920.csv @@ -3,7 +3,7 @@ CVE-2022-42920,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42920,Live-H CVE-2022-42920,0.00510204,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 CVE-2022-42920,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42920,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42920,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42920,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42920,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42920,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-42920,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42924/CVE-2022-42924.csv b/data/vul_id/CVE/2022/42/CVE-2022-42924/CVE-2022-42924.csv index 08c90c14f450211..a94d979932acb64 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42924/CVE-2022-42924.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42924/CVE-2022-42924.csv @@ -3,7 +3,7 @@ CVE-2022-42924,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42924,Live-H CVE-2022-42924,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42924,Live-Hack-CVE/CVE-2022-42924,581700229 CVE-2022-42924,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42924,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42924,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42924,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42924,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42924,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42924,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42925/CVE-2022-42925.csv b/data/vul_id/CVE/2022/42/CVE-2022-42925/CVE-2022-42925.csv index 6eaa23128a75410..dc34975ec073e91 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42925/CVE-2022-42925.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42925/CVE-2022-42925.csv @@ -3,7 +3,7 @@ CVE-2022-42925,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42925,Live-H CVE-2022-42925,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42925,Live-Hack-CVE/CVE-2022-42925,581700352 CVE-2022-42925,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42925,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42925,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42925,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42925,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42925,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42925,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42927/CVE-2022-42927.csv b/data/vul_id/CVE/2022/42/CVE-2022-42927/CVE-2022-42927.csv index 7f988262796dcf6..8a891a96a9d2b32 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42927/CVE-2022-42927.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42927/CVE-2022-42927.csv @@ -3,7 +3,7 @@ CVE-2022-42927,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42927,Live-H CVE-2022-42927,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42927,Live-Hack-CVE/CVE-2022-42927,582032645 CVE-2022-42927,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42927,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42927,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42927,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42927,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-42927,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-42927,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42928/CVE-2022-42928.csv b/data/vul_id/CVE/2022/42/CVE-2022-42928/CVE-2022-42928.csv index de3755cbc72637c..5290126e066b4d1 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42928/CVE-2022-42928.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42928/CVE-2022-42928.csv @@ -3,7 +3,7 @@ CVE-2022-42928,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42928,Live-H CVE-2022-42928,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42928,Live-Hack-CVE/CVE-2022-42928,582032654 CVE-2022-42928,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42928,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42928,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42928,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42928,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-42928,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-42928,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42929/CVE-2022-42929.csv b/data/vul_id/CVE/2022/42/CVE-2022-42929/CVE-2022-42929.csv index ca613093315e9cc..3872eb0a890e0a9 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42929/CVE-2022-42929.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42929/CVE-2022-42929.csv @@ -3,7 +3,7 @@ CVE-2022-42929,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42929,Live-H CVE-2022-42929,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42929,Live-Hack-CVE/CVE-2022-42929,582032666 CVE-2022-42929,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42929,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42929,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42929,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42929,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-42929,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-42929,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42930/CVE-2022-42930.csv b/data/vul_id/CVE/2022/42/CVE-2022-42930/CVE-2022-42930.csv index d3eed5b8193f5bb..9d072636e6ce177 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42930/CVE-2022-42930.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42930/CVE-2022-42930.csv @@ -3,7 +3,7 @@ CVE-2022-42930,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42930,Live-H CVE-2022-42930,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42930,Live-Hack-CVE/CVE-2022-42930,582032676 CVE-2022-42930,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42930,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42930,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42930,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42930,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-42930,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-42930,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42931/CVE-2022-42931.csv b/data/vul_id/CVE/2022/42/CVE-2022-42931/CVE-2022-42931.csv index 3cfdb579128a497..962ee77fcb9d894 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42931/CVE-2022-42931.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42931/CVE-2022-42931.csv @@ -3,7 +3,7 @@ CVE-2022-42931,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42931,Live-H CVE-2022-42931,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42931,Live-Hack-CVE/CVE-2022-42931,582032690 CVE-2022-42931,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42931,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42931,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42931,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42931,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42931,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-42931,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42932/CVE-2022-42932.csv b/data/vul_id/CVE/2022/42/CVE-2022-42932/CVE-2022-42932.csv index 0dac85ccfee772c..d6ae87987e40b81 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42932/CVE-2022-42932.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42932/CVE-2022-42932.csv @@ -3,7 +3,7 @@ CVE-2022-42932,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42932,Live-H CVE-2022-42932,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42932,Live-Hack-CVE/CVE-2022-42932,582032702 CVE-2022-42932,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42932,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42932,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42932,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42932,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42932,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-42932,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42933/CVE-2022-42933.csv b/data/vul_id/CVE/2022/42/CVE-2022-42933/CVE-2022-42933.csv index 105d664290182b1..c25066aac0b5f5b 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42933/CVE-2022-42933.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42933/CVE-2022-42933.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42933,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42933,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42933,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42933,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42933,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42933,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42933,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42934/CVE-2022-42934.csv b/data/vul_id/CVE/2022/42/CVE-2022-42934/CVE-2022-42934.csv index c0b84d72b83992b..0acccb5ca6141ed 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42934/CVE-2022-42934.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42934/CVE-2022-42934.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42934,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42934,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42934,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42934,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42934,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42934,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42934,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42935/CVE-2022-42935.csv b/data/vul_id/CVE/2022/42/CVE-2022-42935/CVE-2022-42935.csv index ab14273840aa435..34dadaaff02e15e 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42935/CVE-2022-42935.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42935/CVE-2022-42935.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42935,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42935,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42935,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42935,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42935,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42935,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42935,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42936/CVE-2022-42936.csv b/data/vul_id/CVE/2022/42/CVE-2022-42936/CVE-2022-42936.csv index 20bae0c2109c3e6..201d4ee0e6fba74 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42936/CVE-2022-42936.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42936/CVE-2022-42936.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42936,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42936,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42936,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42936,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42936,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42936,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42936,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42937/CVE-2022-42937.csv b/data/vul_id/CVE/2022/42/CVE-2022-42937/CVE-2022-42937.csv index 4954be861cbf4bb..56c9b0049114078 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42937/CVE-2022-42937.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42937/CVE-2022-42937.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42937,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42937,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42937,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42937,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42937,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42937,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42937,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42938/CVE-2022-42938.csv b/data/vul_id/CVE/2022/42/CVE-2022-42938/CVE-2022-42938.csv index f2b3421c4dda644..111432c0c938cde 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42938/CVE-2022-42938.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42938/CVE-2022-42938.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42938,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42938,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42938,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42938,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42938,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42938,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42938,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42939/CVE-2022-42939.csv b/data/vul_id/CVE/2022/42/CVE-2022-42939/CVE-2022-42939.csv index 774d1e79cccb263..e40e411e92c80b6 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42939/CVE-2022-42939.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42939/CVE-2022-42939.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42939,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42939,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42939,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42939,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42939,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42939,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42939,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-4294/CVE-2022-4294.csv b/data/vul_id/CVE/2022/42/CVE-2022-4294/CVE-2022-4294.csv index f654af37ca20579..bf41cede9f15efa 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-4294/CVE-2022-4294.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-4294/CVE-2022-4294.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4294,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4294,Live-Hack-CVE/CVE-2022-4294,587288668 CVE-2022-4294,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-4294,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4294,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4294,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4294,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-4294,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-4294,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42940/CVE-2022-42940.csv b/data/vul_id/CVE/2022/42/CVE-2022-42940/CVE-2022-42940.csv index 1a7ba98de208ed5..13b07deca3b6073 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42940/CVE-2022-42940.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42940/CVE-2022-42940.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42940,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42940,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42940,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42940,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42940,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42940,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42940,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42941/CVE-2022-42941.csv b/data/vul_id/CVE/2022/42/CVE-2022-42941/CVE-2022-42941.csv index 23cb71822699d82..fc7f32e27b49e72 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42941/CVE-2022-42941.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42941/CVE-2022-42941.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42941,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42941,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42941,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42941,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42941,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42941,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42941,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42942/CVE-2022-42942.csv b/data/vul_id/CVE/2022/42/CVE-2022-42942/CVE-2022-42942.csv index f3e9c45228dfd61..dd521c4a732dd4d 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42942/CVE-2022-42942.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42942/CVE-2022-42942.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42942,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42942,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42942,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42942,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42942,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42942,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42942,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42943/CVE-2022-42943.csv b/data/vul_id/CVE/2022/42/CVE-2022-42943/CVE-2022-42943.csv index f1c33fcf79a1168..1341e5f4795e596 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42943/CVE-2022-42943.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42943/CVE-2022-42943.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42943,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42943,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42943,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42943,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42943,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42943,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42943,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42944/CVE-2022-42944.csv b/data/vul_id/CVE/2022/42/CVE-2022-42944/CVE-2022-42944.csv index 34d02b1bb757ef5..703623dd558d0fe 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42944/CVE-2022-42944.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42944/CVE-2022-42944.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42944,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42944,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42944,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42944,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42944,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42944,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42944,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42945/CVE-2022-42945.csv b/data/vul_id/CVE/2022/42/CVE-2022-42945/CVE-2022-42945.csv index 0ec150a1f959004..7ca8f83a5736b7c 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42945/CVE-2022-42945.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42945/CVE-2022-42945.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42945,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42945,Live-Hack-CVE/CVE-2022-42945,582661958 CVE-2022-42945,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42945,Live-Hack-CVE/CVE-2022-42945,581292864 CVE-2022-42945,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42945,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42945,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42945,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42945,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-42945,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42946/CVE-2022-42946.csv b/data/vul_id/CVE/2022/42/CVE-2022-42946/CVE-2022-42946.csv index 1bc6bb9991d86ca..ba913da1ae0ce3b 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42946/CVE-2022-42946.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42946/CVE-2022-42946.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42946,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42946,Live-Hack-CVE/CVE-2022-42946,581292882 CVE-2022-42946,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42946,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42946,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42946,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42946,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-42946,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42947/CVE-2022-42947.csv b/data/vul_id/CVE/2022/42/CVE-2022-42947/CVE-2022-42947.csv index c59f2bafa55cd31..7cc5c4eb9fd6326 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42947/CVE-2022-42947.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42947/CVE-2022-42947.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42947,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42947,Live-Hack-CVE/CVE-2022-42947,581292900 CVE-2022-42947,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42947,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42947,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42947,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42947,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-42947,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42948/CVE-2022-42948.csv b/data/vul_id/CVE/2022/42/CVE-2022-42948/CVE-2022-42948.csv index 2e24dbeaec62cae..f05ed464e95eac7 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42948/CVE-2022-42948.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42948/CVE-2022-42948.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42948,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-42948,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-42948,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-42948,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-42948,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-42948,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2022-42948,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42949/CVE-2022-42949.csv b/data/vul_id/CVE/2022/42/CVE-2022-42949/CVE-2022-42949.csv index 05d4795edc83406..54da4a5d12c13ab 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42949/CVE-2022-42949.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42949/CVE-2022-42949.csv @@ -3,7 +3,7 @@ CVE-2022-42949,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42949,Live-H CVE-2022-42949,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42949,Live-Hack-CVE/CVE-2022-42949,581092113 CVE-2022-42949,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42949,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42949,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42949,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42949,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42949,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-42949,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-4295/CVE-2022-4295.csv b/data/vul_id/CVE/2022/42/CVE-2022-4295/CVE-2022-4295.csv index e9ff433c9e8a5e8..c73625ad3ff5dae 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-4295/CVE-2022-4295.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-4295/CVE-2022-4295.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4295,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4295,Live-Hack-CVE/CVE-2022-4295,593353293 CVE-2022-4295,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2022-4295,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 -CVE-2022-4295,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4295,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4295,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4295,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-4295,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42950/CVE-2022-42950.csv b/data/vul_id/CVE/2022/42/CVE-2022-42950/CVE-2022-42950.csv index ba5df6e54a398ef..cdbe4797b45ff06 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42950/CVE-2022-42950.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42950/CVE-2022-42950.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42950,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42950,Live-Hack-CVE/CVE-2022-42950,602147038 -CVE-2022-42950,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42950,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42950,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-42950,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-42950,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42951/CVE-2022-42951.csv b/data/vul_id/CVE/2022/42/CVE-2022-42951/CVE-2022-42951.csv index c2392c97ae63546..6acd2dd85a1baf4 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42951/CVE-2022-42951.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42951/CVE-2022-42951.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42951,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42951,Live-Hack-CVE/CVE-2022-42951,602147007 -CVE-2022-42951,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42951,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42951,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-42951,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-42951,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42953/CVE-2022-42953.csv b/data/vul_id/CVE/2022/42/CVE-2022-42953/CVE-2022-42953.csv index 22a7cd1ae22996d..57ebf2b2f8a28d0 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42953/CVE-2022-42953.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42953/CVE-2022-42953.csv @@ -3,7 +3,7 @@ CVE-2022-42953,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42953,Live-H CVE-2022-42953,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42953,Live-Hack-CVE/CVE-2022-42953,582021671 CVE-2022-42953,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42953,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42953,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42953,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42953,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2022-42953,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2022-42953,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42954/CVE-2022-42954.csv b/data/vul_id/CVE/2022/42/CVE-2022-42954/CVE-2022-42954.csv index 38af60923a6c062..2a4fa1c1a39aaa5 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42954/CVE-2022-42954.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42954/CVE-2022-42954.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2022-42954,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42954,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42954,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42954,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42954,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42955/CVE-2022-42955.csv b/data/vul_id/CVE/2022/42/CVE-2022-42955/CVE-2022-42955.csv index 83b28a44d2d2638..4ef87cc0dd0cf07 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42955/CVE-2022-42955.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42955/CVE-2022-42955.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42955,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-42955,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42955,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42955,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42955,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42955,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42956/CVE-2022-42956.csv b/data/vul_id/CVE/2022/42/CVE-2022-42956/CVE-2022-42956.csv index 09027615417b995..1b6166aa2e7c835 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42956/CVE-2022-42956.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42956/CVE-2022-42956.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42956,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-42956,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42956,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42956,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42956,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42956,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-4296/CVE-2022-4296.csv b/data/vul_id/CVE/2022/42/CVE-2022-4296/CVE-2022-4296.csv index b7c7674493e9f5f..b1c919a5d3195e3 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-4296/CVE-2022-4296.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-4296/CVE-2022-4296.csv @@ -3,7 +3,7 @@ CVE-2022-4296,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4296,Live-Hac CVE-2022-4296,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4296,Live-Hack-CVE/CVE-2022-4296,581424312 CVE-2022-4296,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4296,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4296,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4296,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4296,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-4296,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-4296,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42961/CVE-2022-42961.csv b/data/vul_id/CVE/2022/42/CVE-2022-42961/CVE-2022-42961.csv index 692cd6902e74422..20dbb80be71d716 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42961/CVE-2022-42961.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42961/CVE-2022-42961.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42961,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42961,Live-Hack-CVE/CVE-2022-42961,583171474 CVE-2022-42961,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42961,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42961,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42961,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42961,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42961,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42967/CVE-2022-42967.csv b/data/vul_id/CVE/2022/42/CVE-2022-42967/CVE-2022-42967.csv index fdf3f6d3bd3c8b6..1f0ce8adadf3e5b 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42967/CVE-2022-42967.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42967/CVE-2022-42967.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42967,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42967,Live-Hack-CVE/CVE-2022-42967,587789171 CVE-2022-42967,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42967,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42967,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42967,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-42967,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-42967,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42968/CVE-2022-42968.csv b/data/vul_id/CVE/2022/42/CVE-2022-42968/CVE-2022-42968.csv index fb96d83caf67557..e3e2cae5fd9da9f 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42968/CVE-2022-42968.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42968/CVE-2022-42968.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42968,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42968,Live-Hack-CVE/CVE-2022-42968,582819306 CVE-2022-42968,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42968,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42968,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42968,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42968,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42968,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42968,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-4297/CVE-2022-4297.csv b/data/vul_id/CVE/2022/42/CVE-2022-4297/CVE-2022-4297.csv index 163ca5e63244864..98af483a7ac9b92 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-4297/CVE-2022-4297.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-4297/CVE-2022-4297.csv @@ -4,7 +4,7 @@ CVE-2022-4297,0.00645161,https://github.com/ARPSyndicate/cvemon,ARPSyndicate/cve CVE-2022-4297,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-4297,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-4297,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4297,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4297,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4297,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4297,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2022-4297,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42970/CVE-2022-42970.csv b/data/vul_id/CVE/2022/42/CVE-2022-42970/CVE-2022-42970.csv index e3667557ede1c23..fde8c743b361136 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42970/CVE-2022-42970.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42970/CVE-2022-42970.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42970,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42970,Live-Hack-CVE/CVE-2022-42970,595962801 CVE-2022-42970,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-42970,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42970,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42970,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-42970,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-42970,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42971/CVE-2022-42971.csv b/data/vul_id/CVE/2022/42/CVE-2022-42971/CVE-2022-42971.csv index 6fcc484b9ebbf09..03fc90a1f9841b7 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42971/CVE-2022-42971.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42971/CVE-2022-42971.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42971,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42971,Live-Hack-CVE/CVE-2022-42971,595962761 CVE-2022-42971,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-42971,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42971,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42971,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-42971,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-42971,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42972/CVE-2022-42972.csv b/data/vul_id/CVE/2022/42/CVE-2022-42972/CVE-2022-42972.csv index 82965b0e4696792..bff5c808a726c31 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42972/CVE-2022-42972.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42972/CVE-2022-42972.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42972,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42972,Live-Hack-CVE/CVE-2022-42972,595962741 CVE-2022-42972,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-42972,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42972,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42972,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-42972,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-42972,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42973/CVE-2022-42973.csv b/data/vul_id/CVE/2022/42/CVE-2022-42973/CVE-2022-42973.csv index 9e29c503d997e2d..1f49def28191bc7 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42973/CVE-2022-42973.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42973/CVE-2022-42973.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42973,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-42973,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42973,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42973,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-42973,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-42973,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42975/CVE-2022-42975.csv b/data/vul_id/CVE/2022/42/CVE-2022-42975/CVE-2022-42975.csv index 9c089d2e4c360ba..41e951de7a3e756 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42975/CVE-2022-42975.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42975/CVE-2022-42975.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42975,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42975,Live-Hack-CVE/CVE-2022-42975,583172079 CVE-2022-42975,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42975,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42975,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42975,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42975,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42975,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42975,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42977/CVE-2022-42977.csv b/data/vul_id/CVE/2022/42/CVE-2022-42977/CVE-2022-42977.csv index 63d769a8099da82..c3a315c7e548452 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42977/CVE-2022-42977.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42977/CVE-2022-42977.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42977,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42977,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42977,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42977,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42977,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-42977,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42977,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42978/CVE-2022-42978.csv b/data/vul_id/CVE/2022/42/CVE-2022-42978/CVE-2022-42978.csv index 0a36b2c36c1711e..dde2925740b95c1 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42978/CVE-2022-42978.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42978/CVE-2022-42978.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42978,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42978,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42978,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42978,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42978,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-42978,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42978,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42979/CVE-2022-42979.csv b/data/vul_id/CVE/2022/42/CVE-2022-42979/CVE-2022-42979.csv index 0aa83cb307dbabb..f6e579f43fca29a 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42979/CVE-2022-42979.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42979/CVE-2022-42979.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42979,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42979,Live-Hack-CVE/CVE-2022-42979,585810728 CVE-2022-42979,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-42979,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42979,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42979,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42979,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-42979,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-42979,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-4298/CVE-2022-4298.csv b/data/vul_id/CVE/2022/42/CVE-2022-4298/CVE-2022-4298.csv index 807c4501c30a38f..74f875f20d0ca06 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-4298/CVE-2022-4298.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-4298/CVE-2022-4298.csv @@ -5,7 +5,7 @@ CVE-2022-4298,0.00052770,https://github.com/GhostTroops/scan4all,GhostTroops/sca CVE-2022-4298,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2022-4298,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-4298,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4298,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4298,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4298,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4298,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-4298,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42980/CVE-2022-42980.csv b/data/vul_id/CVE/2022/42/CVE-2022-42980/CVE-2022-42980.csv index 9b476b2f139dc08..663011fce517e13 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42980/CVE-2022-42980.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42980/CVE-2022-42980.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42980,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42980,Live-Hack-CVE/CVE-2022-42980,583171820 CVE-2022-42980,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42980,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42980,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42980,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-42980,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42980,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42982/CVE-2022-42982.csv b/data/vul_id/CVE/2022/42/CVE-2022-42982/CVE-2022-42982.csv index 1cff31182418a77..1dff0f46982645c 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42982/CVE-2022-42982.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42982/CVE-2022-42982.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42982,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42982,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42982,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42982,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42982,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42982,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-42982,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42983/CVE-2022-42983.csv b/data/vul_id/CVE/2022/42/CVE-2022-42983/CVE-2022-42983.csv index 02acc1b6b2b12c2..a4e0ca83fb7437d 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42983/CVE-2022-42983.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42983/CVE-2022-42983.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42983,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42983,Live-Hack-CVE/CVE-2022-42983,583171832 CVE-2022-42983,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42983,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42983,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42983,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-42983,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42983,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42984/CVE-2022-42984.csv b/data/vul_id/CVE/2022/42/CVE-2022-42984/CVE-2022-42984.csv index a0b420ec50bf228..372c6d2ea804694 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42984/CVE-2022-42984.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42984/CVE-2022-42984.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42984,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42984,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42984,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42984,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42984,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42984,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-42984,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42985/CVE-2022-42985.csv b/data/vul_id/CVE/2022/42/CVE-2022-42985/CVE-2022-42985.csv index 2ec9f46005d5fca..50b4dddba22ae84 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42985/CVE-2022-42985.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42985/CVE-2022-42985.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42985,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42985,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42985,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42985,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42985,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-42985,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42989/CVE-2022-42989.csv b/data/vul_id/CVE/2022/42/CVE-2022-42989/CVE-2022-42989.csv index a9f988c54362251..063512de811b2c5 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42989/CVE-2022-42989.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42989/CVE-2022-42989.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42989,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42989,Live-Hack-CVE/CVE-2022-42989,582864845 CVE-2022-42989,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42989,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42989,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42989,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42989,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-42989,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42989,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42990/CVE-2022-42990.csv b/data/vul_id/CVE/2022/42/CVE-2022-42990/CVE-2022-42990.csv index 9c6d370f97f31b1..9265963c30f1a1d 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42990/CVE-2022-42990.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42990/CVE-2022-42990.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42990,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42990,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42990,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42990,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42990,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-42990,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42990,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42992/CVE-2022-42992.csv b/data/vul_id/CVE/2022/42/CVE-2022-42992/CVE-2022-42992.csv index a22cfb89e9dcb5e..6c386181cc38ece 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42992/CVE-2022-42992.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42992/CVE-2022-42992.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42992,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42992,Live-Hack-CVE/CVE-2022-42992,581716657 CVE-2022-42992,0.25000000,https://github.com/draco1725/POC,draco1725/POC,551008945 CVE-2022-42992,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42992,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42992,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42992,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-42992,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42992,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42998/CVE-2022-42998.csv b/data/vul_id/CVE/2022/42/CVE-2022-42998/CVE-2022-42998.csv index d3e3414670e8bef..2dfc38966b1cba6 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42998/CVE-2022-42998.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42998/CVE-2022-42998.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-42998,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42998,Live-Hack-CVE/CVE-2022-42998,581723139 CVE-2022-42998,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42998,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42998,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42998,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42998,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42998,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-42998,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/42/CVE-2022-42999/CVE-2022-42999.csv b/data/vul_id/CVE/2022/42/CVE-2022-42999/CVE-2022-42999.csv index 801c78e2ba108de..c0c42076249d431 100644 --- a/data/vul_id/CVE/2022/42/CVE-2022-42999/CVE-2022-42999.csv +++ b/data/vul_id/CVE/2022/42/CVE-2022-42999/CVE-2022-42999.csv @@ -3,7 +3,7 @@ CVE-2022-42999,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42999,Live-H CVE-2022-42999,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-42999,Live-Hack-CVE/CVE-2022-42999,581723120 CVE-2022-42999,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-42999,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-42999,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-42999,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-42999,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-42999,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-42999,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-4300/CVE-2022-4300.csv b/data/vul_id/CVE/2022/43/CVE-2022-4300/CVE-2022-4300.csv index e0eb6711ec16139..56faf6b6209b4c3 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-4300/CVE-2022-4300.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-4300/CVE-2022-4300.csv @@ -3,7 +3,7 @@ CVE-2022-4300,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4300,Live-Hac CVE-2022-4300,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4300,Live-Hack-CVE/CVE-2022-4300,581424327 CVE-2022-4300,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4300,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4300,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4300,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4300,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-4300,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-4300,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43000/CVE-2022-43000.csv b/data/vul_id/CVE/2022/43/CVE-2022-43000/CVE-2022-43000.csv index eee90974a3477db..27b98c19915e742 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43000/CVE-2022-43000.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43000/CVE-2022-43000.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43000,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43000,Live-Hack-CVE/CVE-2022-43000,581723091 CVE-2022-43000,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43000,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43000,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43000,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43000,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43000,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-43000,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43001/CVE-2022-43001.csv b/data/vul_id/CVE/2022/43/CVE-2022-43001/CVE-2022-43001.csv index 51f96a19df3cfd2..71db8508c855df4 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43001/CVE-2022-43001.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43001/CVE-2022-43001.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43001,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43001,Live-Hack-CVE/CVE-2022-43001,581723021 CVE-2022-43001,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43001,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43001,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43001,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43001,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43001,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-43001,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43002/CVE-2022-43002.csv b/data/vul_id/CVE/2022/43/CVE-2022-43002/CVE-2022-43002.csv index 05a598d345a9007..85aaa370acb98a7 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43002/CVE-2022-43002.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43002/CVE-2022-43002.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43002,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43002,Live-Hack-CVE/CVE-2022-43002,581723086 CVE-2022-43002,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43002,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43002,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43002,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43002,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43002,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-43002,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43003/CVE-2022-43003.csv b/data/vul_id/CVE/2022/43/CVE-2022-43003/CVE-2022-43003.csv index a416c2ac439f5c4..3fe4e620a0a11f1 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43003/CVE-2022-43003.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43003/CVE-2022-43003.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43003,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43003,Live-Hack-CVE/CVE-2022-43003,581723012 CVE-2022-43003,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43003,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43003,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43003,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43003,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43003,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-43003,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-4301/CVE-2022-4301.csv b/data/vul_id/CVE/2022/43/CVE-2022-4301/CVE-2022-4301.csv index d622e4ec11b4f35..b4c63638962f760 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-4301/CVE-2022-4301.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-4301/CVE-2022-4301.csv @@ -3,7 +3,7 @@ CVE-2022-4301,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4301,Live-Hac CVE-2022-4301,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2022-4301,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-4301,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4301,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4301,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4301,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4301,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-4301,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43014/CVE-2022-43014.csv b/data/vul_id/CVE/2022/43/CVE-2022-43014/CVE-2022-43014.csv index 94d0904047ba29b..1fa2a630286cfbc 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43014/CVE-2022-43014.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43014/CVE-2022-43014.csv @@ -7,7 +7,7 @@ CVE-2022-43014,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2022-43014,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-43014,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43014,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43014,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43014,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43014,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-43014,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43014,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43015/CVE-2022-43015.csv b/data/vul_id/CVE/2022/43/CVE-2022-43015/CVE-2022-43015.csv index c0c3124324eee47..f8854c4f780a7ff 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43015/CVE-2022-43015.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43015/CVE-2022-43015.csv @@ -7,7 +7,7 @@ CVE-2022-43015,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2022-43015,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-43015,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43015,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43015,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43015,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43015,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-43015,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43015,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43016/CVE-2022-43016.csv b/data/vul_id/CVE/2022/43/CVE-2022-43016/CVE-2022-43016.csv index a0b34eb7dd4d868..466491f8b8dadbc 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43016/CVE-2022-43016.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43016/CVE-2022-43016.csv @@ -7,7 +7,7 @@ CVE-2022-43016,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2022-43016,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-43016,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43016,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43016,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43016,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43016,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-43016,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43016,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43017/CVE-2022-43017.csv b/data/vul_id/CVE/2022/43/CVE-2022-43017/CVE-2022-43017.csv index 4713af7445a5336..dc97c954149999c 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43017/CVE-2022-43017.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43017/CVE-2022-43017.csv @@ -7,7 +7,7 @@ CVE-2022-43017,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2022-43017,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-43017,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43017,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43017,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43017,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43017,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-43017,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43017,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43018/CVE-2022-43018.csv b/data/vul_id/CVE/2022/43/CVE-2022-43018/CVE-2022-43018.csv index 69187f90352b76c..5147d97503bc08f 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43018/CVE-2022-43018.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43018/CVE-2022-43018.csv @@ -7,7 +7,7 @@ CVE-2022-43018,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2022-43018,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-43018,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43018,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43018,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43018,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43018,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-43018,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43018,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43019/CVE-2022-43019.csv b/data/vul_id/CVE/2022/43/CVE-2022-43019/CVE-2022-43019.csv index 9180b8764eeb65c..ad63f6e09a60dcf 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43019/CVE-2022-43019.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43019/CVE-2022-43019.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43019,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43019,Live-Hack-CVE/CVE-2022-43019,583172221 CVE-2022-43019,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43019,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43019,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43019,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43019,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43019,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43019,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-4302/CVE-2022-4302.csv b/data/vul_id/CVE/2022/43/CVE-2022-4302/CVE-2022-4302.csv index 4d534c0a2a3677c..f77806e8aaff3c7 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-4302/CVE-2022-4302.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-4302/CVE-2022-4302.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4302,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4302,Live-Hack-CVE/CVE-2022-4302,584568926 CVE-2022-4302,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4302,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4302,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4302,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4302,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4302,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43020/CVE-2022-43020.csv b/data/vul_id/CVE/2022/43/CVE-2022-43020/CVE-2022-43020.csv index c470a23e63a65b2..0b940ea0f17d3ed 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43020/CVE-2022-43020.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43020/CVE-2022-43020.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43020,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43020,Live-Hack-CVE/CVE-2022-43020,583172233 CVE-2022-43020,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43020,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43020,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43020,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43020,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43020,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43020,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43021/CVE-2022-43021.csv b/data/vul_id/CVE/2022/43/CVE-2022-43021/CVE-2022-43021.csv index 2e3b5fb5987c70c..140ad1673a538bb 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43021/CVE-2022-43021.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43021/CVE-2022-43021.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43021,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43021,Live-Hack-CVE/CVE-2022-43021,583172246 CVE-2022-43021,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43021,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43021,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43021,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43021,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43021,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43021,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43022/CVE-2022-43022.csv b/data/vul_id/CVE/2022/43/CVE-2022-43022/CVE-2022-43022.csv index 5acf325ccb53b10..151c422592371fd 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43022/CVE-2022-43022.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43022/CVE-2022-43022.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43022,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43022,Live-Hack-CVE/CVE-2022-43022,583172260 CVE-2022-43022,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43022,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43022,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43022,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43022,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43022,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43022,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43023/CVE-2022-43023.csv b/data/vul_id/CVE/2022/43/CVE-2022-43023/CVE-2022-43023.csv index 2faf8ace098d41c..66b7840575130fc 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43023/CVE-2022-43023.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43023/CVE-2022-43023.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43023,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43023,Live-Hack-CVE/CVE-2022-43023,583172275 CVE-2022-43023,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43023,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43023,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43023,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43023,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43023,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43023,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43024/CVE-2022-43024.csv b/data/vul_id/CVE/2022/43/CVE-2022-43024/CVE-2022-43024.csv index b9d11aec6c4dfac..d780ac5aea4b44c 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43024/CVE-2022-43024.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43024/CVE-2022-43024.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43024,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43024,Live-Hack-CVE/CVE-2022-43024,583166192 CVE-2022-43024,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43024,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43024,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43024,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43024,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43024,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-43024,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43026/CVE-2022-43026.csv b/data/vul_id/CVE/2022/43/CVE-2022-43026/CVE-2022-43026.csv index 0651d177ad69294..03b83b4a53f0c3d 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43026/CVE-2022-43026.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43026/CVE-2022-43026.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43026,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43026,Live-Hack-CVE/CVE-2022-43026,583171114 CVE-2022-43026,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43026,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43026,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43026,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43026,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43026,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-43026,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43027/CVE-2022-43027.csv b/data/vul_id/CVE/2022/43/CVE-2022-43027/CVE-2022-43027.csv index 413c3f372891dd7..e7d83a8a3c503a8 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43027/CVE-2022-43027.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43027/CVE-2022-43027.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43027,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43027,Live-Hack-CVE/CVE-2022-43027,583171123 CVE-2022-43027,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43027,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43027,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43027,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43027,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43027,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-43027,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43028/CVE-2022-43028.csv b/data/vul_id/CVE/2022/43/CVE-2022-43028/CVE-2022-43028.csv index 999d22c67cc80b9..9b01c8761f89aa1 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43028/CVE-2022-43028.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43028/CVE-2022-43028.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43028,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43028,Live-Hack-CVE/CVE-2022-43028,583171138 CVE-2022-43028,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43028,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43028,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43028,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43028,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43028,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-43028,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43029/CVE-2022-43029.csv b/data/vul_id/CVE/2022/43/CVE-2022-43029/CVE-2022-43029.csv index f939039170faf62..7c800cdd9e51648 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43029/CVE-2022-43029.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43029/CVE-2022-43029.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43029,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43029,Live-Hack-CVE/CVE-2022-43029,583171153 CVE-2022-43029,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43029,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43029,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43029,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43029,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43029,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-43029,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-4303/CVE-2022-4303.csv b/data/vul_id/CVE/2022/43/CVE-2022-4303/CVE-2022-4303.csv index 9ef8d32c2bda3d4..8473abab59c7558 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-4303/CVE-2022-4303.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-4303/CVE-2022-4303.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2022-4303,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4303,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4303,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4303,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4303,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43030/CVE-2022-43030.csv b/data/vul_id/CVE/2022/43/CVE-2022-43030/CVE-2022-43030.csv index 5d1b5e9720aca1c..d65d386b396abd1 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43030/CVE-2022-43030.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43030/CVE-2022-43030.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43030,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43030,Live-Hack-CVE/CVE-2022-43030,582902638 CVE-2022-43030,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-43030,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43030,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43030,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43030,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43030,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43031/CVE-2022-43031.csv b/data/vul_id/CVE/2022/43/CVE-2022-43031/CVE-2022-43031.csv index 2f5bc6ae5c5c77d..e15d4ceef6ed719 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43031/CVE-2022-43031.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43031/CVE-2022-43031.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43031,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-43031,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43031,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43031,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43031,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43031,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43032/CVE-2022-43032.csv b/data/vul_id/CVE/2022/43/CVE-2022-43032/CVE-2022-43032.csv index dc2c03405c40eae..1f73d1487f5992b 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43032/CVE-2022-43032.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43032/CVE-2022-43032.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43032,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43032,Live-Hack-CVE/CVE-2022-43032,583164945 -CVE-2022-43032,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43032,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43032,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43032,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43032,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43033/CVE-2022-43033.csv b/data/vul_id/CVE/2022/43/CVE-2022-43033/CVE-2022-43033.csv index 07b95b6d14f071f..a92f675a919f32e 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43033/CVE-2022-43033.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43033/CVE-2022-43033.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43033,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43033,Live-Hack-CVE/CVE-2022-43033,583164972 CVE-2022-43033,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-43033,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43033,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43033,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43033,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43033,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43034/CVE-2022-43034.csv b/data/vul_id/CVE/2022/43/CVE-2022-43034/CVE-2022-43034.csv index dcfb6274158d242..222daaa9b5a2700 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43034/CVE-2022-43034.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43034/CVE-2022-43034.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43034,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43034,Live-Hack-CVE/CVE-2022-43034,583164899 -CVE-2022-43034,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43034,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43034,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43034,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43034,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43035/CVE-2022-43035.csv b/data/vul_id/CVE/2022/43/CVE-2022-43035/CVE-2022-43035.csv index a286a5d4e80b6ed..ad2b2db88cc561e 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43035/CVE-2022-43035.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43035/CVE-2022-43035.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43035,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43035,Live-Hack-CVE/CVE-2022-43035,583164888 -CVE-2022-43035,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43035,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43035,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43035,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43035,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43037/CVE-2022-43037.csv b/data/vul_id/CVE/2022/43/CVE-2022-43037/CVE-2022-43037.csv index a2dc5a4271cac22..9c98bf9a58705fc 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43037/CVE-2022-43037.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43037/CVE-2022-43037.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43037,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43037,Live-Hack-CVE/CVE-2022-43037,583164877 -CVE-2022-43037,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43037,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43037,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43037,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43037,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43038/CVE-2022-43038.csv b/data/vul_id/CVE/2022/43/CVE-2022-43038/CVE-2022-43038.csv index dc2363443655de9..851213a34f84288 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43038/CVE-2022-43038.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43038/CVE-2022-43038.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43038,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43038,Live-Hack-CVE/CVE-2022-43038,583164929 -CVE-2022-43038,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43038,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43038,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43038,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43038,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43039/CVE-2022-43039.csv b/data/vul_id/CVE/2022/43/CVE-2022-43039/CVE-2022-43039.csv index bc44748f988405e..a793a2a32b8a05c 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43039/CVE-2022-43039.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43039/CVE-2022-43039.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43039,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43039,Live-Hack-CVE/CVE-2022-43039,583165551 CVE-2022-43039,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43039,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43039,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43039,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43039,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43039,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43039,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-4304/CVE-2022-4304.csv b/data/vul_id/CVE/2022/43/CVE-2022-4304/CVE-2022-4304.csv index 0e89857040169ba..ebd8df524abef5c 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-4304/CVE-2022-4304.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-4304/CVE-2022-4304.csv @@ -3,11 +3,11 @@ CVE-2022-4304,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4304,Live-Hac CVE-2022-4304,0.00289855,https://github.com/reddelexc/hackerone-reports,reddelexc/hackerone-reports,182211614 CVE-2022-4304,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-4304,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-4304,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-4304,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-4304,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-4304,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-4304,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-4304,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4304,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4304,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4304,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-4304,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-4304,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43040/CVE-2022-43040.csv b/data/vul_id/CVE/2022/43/CVE-2022-43040/CVE-2022-43040.csv index eeab6bab01cff3c..a662f255b5cd397 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43040/CVE-2022-43040.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43040/CVE-2022-43040.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43040,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43040,Live-Hack-CVE/CVE-2022-43040,583165472 CVE-2022-43040,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43040,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43040,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43040,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43040,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43040,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43040,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43042/CVE-2022-43042.csv b/data/vul_id/CVE/2022/43/CVE-2022-43042/CVE-2022-43042.csv index 5633a1a2829beaf..bd54d17fac29562 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43042/CVE-2022-43042.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43042/CVE-2022-43042.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43042,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43042,Live-Hack-CVE/CVE-2022-43042,583165493 CVE-2022-43042,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43042,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43042,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43042,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43042,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43042,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43042,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43043/CVE-2022-43043.csv b/data/vul_id/CVE/2022/43/CVE-2022-43043/CVE-2022-43043.csv index 680f18b24fe098f..b30a8501133abdd 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43043/CVE-2022-43043.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43043/CVE-2022-43043.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43043,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43043,Live-Hack-CVE/CVE-2022-43043,583165505 CVE-2022-43043,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43043,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43043,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43043,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43043,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43043,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43043,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43044/CVE-2022-43044.csv b/data/vul_id/CVE/2022/43/CVE-2022-43044/CVE-2022-43044.csv index 13d6fe1f3beb0c1..61b69fd4800aef9 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43044/CVE-2022-43044.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43044/CVE-2022-43044.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43044,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43044,Live-Hack-CVE/CVE-2022-43044,583165542 CVE-2022-43044,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43044,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43044,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43044,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43044,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43044,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43044,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43045/CVE-2022-43045.csv b/data/vul_id/CVE/2022/43/CVE-2022-43045/CVE-2022-43045.csv index e8470c73eabcc00..12abd0ef74f6f58 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43045/CVE-2022-43045.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43045/CVE-2022-43045.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43045,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43045,Live-Hack-CVE/CVE-2022-43045,583165563 CVE-2022-43045,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43045,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43045,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43045,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43045,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43045,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43045,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43046/CVE-2022-43046.csv b/data/vul_id/CVE/2022/43/CVE-2022-43046/CVE-2022-43046.csv index e6e4051fe4c4c1d..9b9744d8d951358 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43046/CVE-2022-43046.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43046/CVE-2022-43046.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43046,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43046,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43046,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43046,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43046,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43046,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43046,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43049/CVE-2022-43049.csv b/data/vul_id/CVE/2022/43/CVE-2022-43049/CVE-2022-43049.csv index 8e1836e98d08e2b..e624d655ac46935 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43049/CVE-2022-43049.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43049/CVE-2022-43049.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43049,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-43049,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43049,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43049,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43049,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43049,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-4306/CVE-2022-4306.csv b/data/vul_id/CVE/2022/43/CVE-2022-4306/CVE-2022-4306.csv index 10edafb11124b91..5eb4a803036c1c2 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-4306/CVE-2022-4306.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-4306/CVE-2022-4306.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4306,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4306,Live-Hack-CVE/CVE-2022-4306,595373591 CVE-2022-4306,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2022-4306,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 -CVE-2022-4306,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4306,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4306,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4306,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-4306,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43061/CVE-2022-43061.csv b/data/vul_id/CVE/2022/43/CVE-2022-43061/CVE-2022-43061.csv index f1da81101cad0cf..f02042aff9c7d66 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43061/CVE-2022-43061.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43061/CVE-2022-43061.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43061,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-43061,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43061,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43061,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43061,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43061,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43062/CVE-2022-43062.csv b/data/vul_id/CVE/2022/43/CVE-2022-43062/CVE-2022-43062.csv index 8f0127ba1f29297..6c3f3de6b842928 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43062/CVE-2022-43062.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43062/CVE-2022-43062.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43062,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-43062,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43062,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43062,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43062,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43062,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43063/CVE-2022-43063.csv b/data/vul_id/CVE/2022/43/CVE-2022-43063/CVE-2022-43063.csv index e7b5069e29007fb..67eea42a47b0ad4 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43063/CVE-2022-43063.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43063/CVE-2022-43063.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43063,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-43063,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43063,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43063,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43063,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43063,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43066/CVE-2022-43066.csv b/data/vul_id/CVE/2022/43/CVE-2022-43066/CVE-2022-43066.csv index 882de3223275daf..1c2e755861333e4 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43066/CVE-2022-43066.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43066/CVE-2022-43066.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43066,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43066,Live-Hack-CVE/CVE-2022-43066,581693571 CVE-2022-43066,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43066,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43066,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43066,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43066,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43066,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43066,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43068/CVE-2022-43068.csv b/data/vul_id/CVE/2022/43/CVE-2022-43068/CVE-2022-43068.csv index 98be108a202bb15..a803b388ed45a5e 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43068/CVE-2022-43068.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43068/CVE-2022-43068.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43068,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43068,Live-Hack-CVE/CVE-2022-43068,581693788 CVE-2022-43068,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-43068,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43068,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43068,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43068,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43068,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43074/CVE-2022-43074.csv b/data/vul_id/CVE/2022/43/CVE-2022-43074/CVE-2022-43074.csv index cd894aaac3dff0e..346b975d1c48bbd 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43074/CVE-2022-43074.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43074/CVE-2022-43074.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43074,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43074,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43074,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43074,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43074,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43074,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43074,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43085/CVE-2022-43085.csv b/data/vul_id/CVE/2022/43/CVE-2022-43085/CVE-2022-43085.csv index 7b62065dcf6f35d..dfc1be9138789e8 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43085/CVE-2022-43085.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43085/CVE-2022-43085.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43085,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43085,Live-Hack-CVE/CVE-2022-43085,581694779 CVE-2022-43085,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43085,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43085,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43085,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43085,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43085,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43085,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43096/CVE-2022-43096.csv b/data/vul_id/CVE/2022/43/CVE-2022-43096/CVE-2022-43096.csv index f4ed9ca49fe873e..5d4ca1a94e30cbd 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43096/CVE-2022-43096.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43096/CVE-2022-43096.csv @@ -3,12 +3,12 @@ CVE-2022-43096,1.00000000,https://github.com/ProxyStaffy/Mediatrix-CVE-2022-4309 CVE-2022-43096,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-43096,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-43096,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-43096,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-43096,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-43096,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-43096,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-43096,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-43096,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43096,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43096,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43096,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43096,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43096,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43096,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43097/CVE-2022-43097.csv b/data/vul_id/CVE/2022/43/CVE-2022-43097/CVE-2022-43097.csv index dd25748274b7ae7..24a7151d7dd3eb8 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43097/CVE-2022-43097.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43097/CVE-2022-43097.csv @@ -3,12 +3,12 @@ CVE-2022-43097,1.00000000,https://github.com/nibin-m/CVE-2022-43097,nibin-m/CVE- CVE-2022-43097,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-43097,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-43097,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-43097,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-43097,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-43097,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-43097,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-43097,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-43097,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43097,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43097,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43097,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43097,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43097,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43097,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-4310/CVE-2022-4310.csv b/data/vul_id/CVE/2022/43/CVE-2022-4310/CVE-2022-4310.csv index 32b065d679b695f..1bc3443c2db645e 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-4310/CVE-2022-4310.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-4310/CVE-2022-4310.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4310,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4310,Live-Hack-CVE/CVE-2022-4310,587119952 CVE-2022-4310,0.00645161,https://github.com/ARPSyndicate/cvemon,ARPSyndicate/cvemon,357427484 CVE-2022-4310,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4310,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4310,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4310,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4310,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-4310,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43101/CVE-2022-43101.csv b/data/vul_id/CVE/2022/43/CVE-2022-43101/CVE-2022-43101.csv index 0da9f05cdd4aab4..f1a6af0e703e462 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43101/CVE-2022-43101.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43101/CVE-2022-43101.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43101,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43101,Live-Hack-CVE/CVE-2022-43101,581688637 CVE-2022-43101,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43101,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43101,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43101,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43101,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43101,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43102/CVE-2022-43102.csv b/data/vul_id/CVE/2022/43/CVE-2022-43102/CVE-2022-43102.csv index b65868360935072..99a843da0d74ea2 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43102/CVE-2022-43102.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43102/CVE-2022-43102.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43102,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43102,Live-Hack-CVE/CVE-2022-43102,581688644 CVE-2022-43102,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43102,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43102,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43102,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43102,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43102,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43103/CVE-2022-43103.csv b/data/vul_id/CVE/2022/43/CVE-2022-43103/CVE-2022-43103.csv index 7868541182b3240..638e65c53d618a6 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43103/CVE-2022-43103.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43103/CVE-2022-43103.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43103,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43103,Live-Hack-CVE/CVE-2022-43103,581688649 CVE-2022-43103,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43103,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43103,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43103,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43103,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43103,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43104/CVE-2022-43104.csv b/data/vul_id/CVE/2022/43/CVE-2022-43104/CVE-2022-43104.csv index fb3f68e4340974b..839bc165bccbea0 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43104/CVE-2022-43104.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43104/CVE-2022-43104.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43104,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43104,Live-Hack-CVE/CVE-2022-43104,581688654 CVE-2022-43104,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43104,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43104,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43104,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43104,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43104,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43105/CVE-2022-43105.csv b/data/vul_id/CVE/2022/43/CVE-2022-43105/CVE-2022-43105.csv index bbd89a65159b425..e81ef603eeff60b 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43105/CVE-2022-43105.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43105/CVE-2022-43105.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43105,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43105,Live-Hack-CVE/CVE-2022-43105,581688592 CVE-2022-43105,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43105,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43105,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43105,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43105,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43105,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43106/CVE-2022-43106.csv b/data/vul_id/CVE/2022/43/CVE-2022-43106/CVE-2022-43106.csv index 50f44b285bf8d9a..643d61460520a6e 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43106/CVE-2022-43106.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43106/CVE-2022-43106.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43106,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43106,Live-Hack-CVE/CVE-2022-43106,581688596 CVE-2022-43106,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43106,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43106,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43106,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43106,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43106,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43107/CVE-2022-43107.csv b/data/vul_id/CVE/2022/43/CVE-2022-43107/CVE-2022-43107.csv index 58091aa160d6c1f..775721955faaa76 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43107/CVE-2022-43107.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43107/CVE-2022-43107.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43107,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43107,Live-Hack-CVE/CVE-2022-43107,581688605 CVE-2022-43107,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43107,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43107,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43107,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43107,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43107,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43108/CVE-2022-43108.csv b/data/vul_id/CVE/2022/43/CVE-2022-43108/CVE-2022-43108.csv index 4868925bb77dd66..1ee5315696b41e9 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43108/CVE-2022-43108.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43108/CVE-2022-43108.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43108,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43108,Live-Hack-CVE/CVE-2022-43108,581688612 CVE-2022-43108,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43108,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43108,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43108,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43108,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43108,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43109/CVE-2022-43109.csv b/data/vul_id/CVE/2022/43/CVE-2022-43109/CVE-2022-43109.csv index e1143826190a4fe..e75d6bc0d579582 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43109/CVE-2022-43109.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43109/CVE-2022-43109.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43109,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43109,Live-Hack-CVE/CVE-2022-43109,583005876 CVE-2022-43109,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43109,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43109,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43109,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43109,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43109,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43109,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-4311/CVE-2022-4311.csv b/data/vul_id/CVE/2022/43/CVE-2022-4311/CVE-2022-4311.csv index 03efcab2f3b8ae8..d9695e0b69a3030 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-4311/CVE-2022-4311.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-4311/CVE-2022-4311.csv @@ -3,7 +3,7 @@ CVE-2022-4311,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-4311,Live-Hac CVE-2022-4311,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-4311,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4311,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4311,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4311,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4311,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-4311,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-4311,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43117/CVE-2022-43117.csv b/data/vul_id/CVE/2022/43/CVE-2022-43117/CVE-2022-43117.csv index 6fc7ada70780e6e..dc812db936eb9b1 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43117/CVE-2022-43117.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43117/CVE-2022-43117.csv @@ -4,12 +4,12 @@ CVE-2022-43117,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-4311,Live-Ha CVE-2022-43117,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-43117,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-43117,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-43117,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-43117,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-43117,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-43117,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-43117,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-43117,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43117,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43117,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43117,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43117,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43117,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43117,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43118/CVE-2022-43118.csv b/data/vul_id/CVE/2022/43/CVE-2022-43118/CVE-2022-43118.csv index b1b753e070ec941..626fcc4bcadb695 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43118/CVE-2022-43118.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43118/CVE-2022-43118.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43118,0.05263158,https://github.com/HVLRED/Security-Research,HVLRED/Security-Research,566084426 CVE-2022-43118,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43118,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43118,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43118,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43118,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43118,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43118,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43119/CVE-2022-43119.csv b/data/vul_id/CVE/2022/43/CVE-2022-43119/CVE-2022-43119.csv index 131a9c50b2f963c..9a27134ec80295f 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43119/CVE-2022-43119.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43119/CVE-2022-43119.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43119,0.05263158,https://github.com/HVLRED/Security-Research,HVLRED/Security-Research,566084426 CVE-2022-43119,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43119,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43119,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43119,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43119,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43119,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43119,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-4312/CVE-2022-4312.csv b/data/vul_id/CVE/2022/43/CVE-2022-4312/CVE-2022-4312.csv index 7393552e3202fc5..20c2f59f4afd9d0 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-4312/CVE-2022-4312.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-4312/CVE-2022-4312.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4312,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4312,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4312,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4312,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4312,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-4312,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-4312,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43120/CVE-2022-43120.csv b/data/vul_id/CVE/2022/43/CVE-2022-43120/CVE-2022-43120.csv index 00289a093ad2a2b..f42e2a0fe300544 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43120/CVE-2022-43120.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43120/CVE-2022-43120.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43120,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43120,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43120,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43120,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43120,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43120,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43120,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43121/CVE-2022-43121.csv b/data/vul_id/CVE/2022/43/CVE-2022-43121/CVE-2022-43121.csv index 6a4bd4352ba6f61..1bff1f5dc003a20 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43121/CVE-2022-43121.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43121/CVE-2022-43121.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43121,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43121,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43121,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43121,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43121,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43121,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43121,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-4314/CVE-2022-4314.csv b/data/vul_id/CVE/2022/43/CVE-2022-4314/CVE-2022-4314.csv index d42bc7a6e11905f..10d68b0421bfde6 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-4314/CVE-2022-4314.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-4314/CVE-2022-4314.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4314,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-4314,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4314,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4314,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4314,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4314,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-4314,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-4314,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43140/CVE-2022-43140.csv b/data/vul_id/CVE/2022/43/CVE-2022-43140/CVE-2022-43140.csv index e05af536258445d..a64358d70ec7866 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43140/CVE-2022-43140.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43140/CVE-2022-43140.csv @@ -3,7 +3,7 @@ CVE-2022-43140,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2022-43140,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-43140,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43140,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43140,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43140,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43140,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-43140,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43140,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43143/CVE-2022-43143.csv b/data/vul_id/CVE/2022/43/CVE-2022-43143/CVE-2022-43143.csv index 381c4f389566b72..2cf91ad0c3ec3cc 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43143/CVE-2022-43143.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43143/CVE-2022-43143.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43143,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-43143,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-43143,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-43143,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-43143,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-43143,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-43143,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-43143,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-43143,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43143,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43144/CVE-2022-43144.csv b/data/vul_id/CVE/2022/43/CVE-2022-43144/CVE-2022-43144.csv index 5261842dbea5763..ade33f7bde3c91d 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43144/CVE-2022-43144.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43144/CVE-2022-43144.csv @@ -3,12 +3,12 @@ CVE-2022-43144,1.00000000,https://github.com/mudassiruddin/CVE-2022-43144-Stored CVE-2022-43144,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-43144,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-43144,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-43144,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-43144,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-43144,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-43144,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-43144,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-43144,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43144,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43144,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43144,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43144,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43144,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43144,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43167/CVE-2022-43167.csv b/data/vul_id/CVE/2022/43/CVE-2022-43167/CVE-2022-43167.csv index e82464e66802e70..07911ea4a70f2bc 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43167/CVE-2022-43167.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43167/CVE-2022-43167.csv @@ -4,7 +4,7 @@ CVE-2022-43167,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2022-43167,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-43167,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43167,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43167,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43167,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43167,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-43167,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43167,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43171/CVE-2022-43171.csv b/data/vul_id/CVE/2022/43/CVE-2022-43171/CVE-2022-43171.csv index 4d4af05baf6831a..3b10ccd96333107 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43171/CVE-2022-43171.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43171/CVE-2022-43171.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43171,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43171,Live-Hack-CVE/CVE-2022-43171,582874008 CVE-2022-43171,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43171,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43171,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43171,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43171,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43171,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43171,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43183/CVE-2022-43183.csv b/data/vul_id/CVE/2022/43/CVE-2022-43183/CVE-2022-43183.csv index aca3173454f647d..962e82fbb6389f3 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43183/CVE-2022-43183.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43183/CVE-2022-43183.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43183,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43183,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43183,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43183,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43183,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43183,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43183,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43184/CVE-2022-43184.csv b/data/vul_id/CVE/2022/43/CVE-2022-43184/CVE-2022-43184.csv index 0f504753d5a7693..65003866047a72f 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43184/CVE-2022-43184.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43184/CVE-2022-43184.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43184,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43184,Live-Hack-CVE/CVE-2022-43184,583165666 CVE-2022-43184,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43184,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43184,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43184,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43184,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43184,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-43184,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43185/CVE-2022-43185.csv b/data/vul_id/CVE/2022/43/CVE-2022-43185/CVE-2022-43185.csv index bfaecf85743e4e0..b63114e29698c18 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43185/CVE-2022-43185.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43185/CVE-2022-43185.csv @@ -4,7 +4,7 @@ CVE-2022-43185,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2022-43185,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-43185,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43185,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43185,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43185,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43185,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43185,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43185,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-4321/CVE-2022-4321.csv b/data/vul_id/CVE/2022/43/CVE-2022-4321/CVE-2022-4321.csv index 697b68f053873dd..2760b5194fb6f72 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-4321/CVE-2022-4321.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-4321/CVE-2022-4321.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4321,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4321,Live-Hack-CVE/CVE-2022-4321,600426898 CVE-2022-4321,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2022-4321,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 -CVE-2022-4321,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4321,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4321,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4321,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-4321,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43212/CVE-2022-43212.csv b/data/vul_id/CVE/2022/43/CVE-2022-43212/CVE-2022-43212.csv index 030dd8dd59114a7..7037bd6ec7b0905 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43212/CVE-2022-43212.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43212/CVE-2022-43212.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43212,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43212,Live-Hack-CVE/CVE-2022-43212,582857425 CVE-2022-43212,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43212,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43212,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43212,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43212,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43212,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43212,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43213/CVE-2022-43213.csv b/data/vul_id/CVE/2022/43/CVE-2022-43213/CVE-2022-43213.csv index fd45eb89b4f0c17..ba4150beaa9b33e 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43213/CVE-2022-43213.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43213/CVE-2022-43213.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43213,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43213,Live-Hack-CVE/CVE-2022-43213,582856747 -CVE-2022-43213,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43213,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43213,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43213,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43213,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43214/CVE-2022-43214.csv b/data/vul_id/CVE/2022/43/CVE-2022-43214/CVE-2022-43214.csv index ffe721bb6918df7..b206c019869683c 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43214/CVE-2022-43214.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43214/CVE-2022-43214.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43214,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43214,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43214,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43214,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43214,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43214,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43214,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43215/CVE-2022-43215.csv b/data/vul_id/CVE/2022/43/CVE-2022-43215/CVE-2022-43215.csv index 827badbdc0e2ba1..606ec8e5ca38971 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43215/CVE-2022-43215.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43215/CVE-2022-43215.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43215,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43215,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43215,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43215,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43215,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43215,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43215,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-4322/CVE-2022-4322.csv b/data/vul_id/CVE/2022/43/CVE-2022-4322/CVE-2022-4322.csv index 9413927bc7fa38a..5fdaede2e42f4ef 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-4322/CVE-2022-4322.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-4322/CVE-2022-4322.csv @@ -3,7 +3,7 @@ CVE-2022-4322,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4322,Live-Hac CVE-2022-4322,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4322,Live-Hack-CVE/CVE-2022-4322,581393422 CVE-2022-4322,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4322,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4322,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4322,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4322,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-4322,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-4322,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43221/CVE-2022-43221.csv b/data/vul_id/CVE/2022/43/CVE-2022-43221/CVE-2022-43221.csv index 431f8d63c6cf6d4..ac4809f84f29332 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43221/CVE-2022-43221.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43221/CVE-2022-43221.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43221,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43221,Live-Hack-CVE/CVE-2022-43221,581694980 CVE-2022-43221,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43221,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43221,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43221,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43221,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43221,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43221,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43222/CVE-2022-43222.csv b/data/vul_id/CVE/2022/43/CVE-2022-43222/CVE-2022-43222.csv index 512d3d73424a181..ed04ec584d3ab7c 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43222/CVE-2022-43222.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43222/CVE-2022-43222.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43222,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43222,Live-Hack-CVE/CVE-2022-43222,581694962 CVE-2022-43222,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43222,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43222,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43222,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43222,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43222,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43222,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43223/CVE-2022-43223.csv b/data/vul_id/CVE/2022/43/CVE-2022-43223/CVE-2022-43223.csv index 31261d14b1fefa8..cf2e5da4601bc8a 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43223/CVE-2022-43223.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43223/CVE-2022-43223.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43223,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43223,Live-Hack-CVE/CVE-2022-43223,581694973 CVE-2022-43223,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43223,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43223,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43223,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43223,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43223,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43223,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43226/CVE-2022-43226.csv b/data/vul_id/CVE/2022/43/CVE-2022-43226/CVE-2022-43226.csv index eaf7bca13d57f8d..18c1416d4bc6b72 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43226/CVE-2022-43226.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43226/CVE-2022-43226.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43226,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43226,Live-Hack-CVE/CVE-2022-43226,581693589 CVE-2022-43226,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43226,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43226,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43226,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43226,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43226,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43226,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43228/CVE-2022-43228.csv b/data/vul_id/CVE/2022/43/CVE-2022-43228/CVE-2022-43228.csv index da95faa40e4c79d..e2a39b224fb0beb 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43228/CVE-2022-43228.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43228/CVE-2022-43228.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43228,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43228,Live-Hack-CVE/CVE-2022-43228,581716645 CVE-2022-43228,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43228,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43228,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43228,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43228,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43228,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43229/CVE-2022-43229.csv b/data/vul_id/CVE/2022/43/CVE-2022-43229/CVE-2022-43229.csv index f2ed31df7b6251a..ab32eb6c624be55 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43229/CVE-2022-43229.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43229/CVE-2022-43229.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43229,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43229,Live-Hack-CVE/CVE-2022-43229,582819270 CVE-2022-43229,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43229,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43229,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43229,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43229,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43229,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43229,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43230/CVE-2022-43230.csv b/data/vul_id/CVE/2022/43/CVE-2022-43230/CVE-2022-43230.csv index 88a57f4c42877bb..d0a33256021e41c 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43230/CVE-2022-43230.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43230/CVE-2022-43230.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43230,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43230,Live-Hack-CVE/CVE-2022-43230,581716612 CVE-2022-43230,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43230,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43230,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43230,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43230,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43230,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43231/CVE-2022-43231.csv b/data/vul_id/CVE/2022/43/CVE-2022-43231/CVE-2022-43231.csv index c821533b6da7a1b..2f1363afdf04c1f 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43231/CVE-2022-43231.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43231/CVE-2022-43231.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43231,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43231,Live-Hack-CVE/CVE-2022-43231,581716625 CVE-2022-43231,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43231,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43231,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43231,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43231,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43231,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43232/CVE-2022-43232.csv b/data/vul_id/CVE/2022/43/CVE-2022-43232/CVE-2022-43232.csv index c6309d59ca3e08d..25a2be3432165bc 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43232/CVE-2022-43232.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43232/CVE-2022-43232.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43232,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43232,Live-Hack-CVE/CVE-2022-43232,581716629 CVE-2022-43232,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43232,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43232,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43232,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43232,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43232,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43233/CVE-2022-43233.csv b/data/vul_id/CVE/2022/43/CVE-2022-43233/CVE-2022-43233.csv index 94e3737f5782d46..e9a3506c4473c1d 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43233/CVE-2022-43233.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43233/CVE-2022-43233.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43233,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43233,Live-Hack-CVE/CVE-2022-43233,581716635 CVE-2022-43233,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43233,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43233,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43233,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43233,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43233,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43234/CVE-2022-43234.csv b/data/vul_id/CVE/2022/43/CVE-2022-43234/CVE-2022-43234.csv index 48a44238e22cc25..7ac7abee656cb3d 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43234/CVE-2022-43234.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43234/CVE-2022-43234.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43234,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43234,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43234,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43234,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43234,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43234,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-4324/CVE-2022-4324.csv b/data/vul_id/CVE/2022/43/CVE-2022-4324/CVE-2022-4324.csv index ad5fe719ec1d174..89c60816cbb0b3c 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-4324/CVE-2022-4324.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-4324/CVE-2022-4324.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4324,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4324,Live-Hack-CVE/CVE-2022-4324,584568937 CVE-2022-4324,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4324,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4324,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4324,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4324,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4324,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43240/CVE-2022-43240.csv b/data/vul_id/CVE/2022/43/CVE-2022-43240/CVE-2022-43240.csv index 568dea523eeea57..dd3eeeb99d15107 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43240/CVE-2022-43240.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43240/CVE-2022-43240.csv @@ -3,7 +3,7 @@ CVE-2022-43240,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43240,Live-H CVE-2022-43240,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43240,Live-Hack-CVE/CVE-2022-43240,581693750 CVE-2022-43240,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43240,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43240,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43240,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43240,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43240,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43240,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43241/CVE-2022-43241.csv b/data/vul_id/CVE/2022/43/CVE-2022-43241/CVE-2022-43241.csv index 9a1a9cdfecff201..f570147139e8c89 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43241/CVE-2022-43241.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43241/CVE-2022-43241.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43241,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43241,Live-Hack-CVE/CVE-2022-43241,581693759 CVE-2022-43241,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43241,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43241,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43241,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43241,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43241,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43241,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43242/CVE-2022-43242.csv b/data/vul_id/CVE/2022/43/CVE-2022-43242/CVE-2022-43242.csv index 0ecd83fc5cc6505..45e8ac01ee6df24 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43242/CVE-2022-43242.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43242/CVE-2022-43242.csv @@ -3,7 +3,7 @@ CVE-2022-43242,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43242,Live-H CVE-2022-43242,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43242,Live-Hack-CVE/CVE-2022-43242,581693607 CVE-2022-43242,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43242,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43242,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43242,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43242,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43242,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43242,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43243/CVE-2022-43243.csv b/data/vul_id/CVE/2022/43/CVE-2022-43243/CVE-2022-43243.csv index 317beb4c64e1d9e..f27ccb6d2450d7e 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43243/CVE-2022-43243.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43243/CVE-2022-43243.csv @@ -3,7 +3,7 @@ CVE-2022-43243,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43243,Live-H CVE-2022-43243,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43243,Live-Hack-CVE/CVE-2022-43243,581693609 CVE-2022-43243,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43243,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43243,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43243,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43243,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43243,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43243,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43244/CVE-2022-43244.csv b/data/vul_id/CVE/2022/43/CVE-2022-43244/CVE-2022-43244.csv index 24bf76035f5c5d6..d77e73180bb8e30 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43244/CVE-2022-43244.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43244/CVE-2022-43244.csv @@ -3,7 +3,7 @@ CVE-2022-43244,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43244,Live-H CVE-2022-43244,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43244,Live-Hack-CVE/CVE-2022-43244,581693614 CVE-2022-43244,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43244,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43244,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43244,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43244,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43244,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43244,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43245/CVE-2022-43245.csv b/data/vul_id/CVE/2022/43/CVE-2022-43245/CVE-2022-43245.csv index 8f6ddbea8023068..e85186f17555ff2 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43245/CVE-2022-43245.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43245/CVE-2022-43245.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43245,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43245,Live-Hack-CVE/CVE-2022-43245,581693623 CVE-2022-43245,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43245,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43245,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43245,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43245,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43245,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43245,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43248/CVE-2022-43248.csv b/data/vul_id/CVE/2022/43/CVE-2022-43248/CVE-2022-43248.csv index b59130d3046dcbc..e159d9183ef8ed4 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43248/CVE-2022-43248.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43248/CVE-2022-43248.csv @@ -3,7 +3,7 @@ CVE-2022-43248,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43248,Live-H CVE-2022-43248,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43248,Live-Hack-CVE/CVE-2022-43248,581693634 CVE-2022-43248,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43248,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43248,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43248,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43248,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43248,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43248,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43249/CVE-2022-43249.csv b/data/vul_id/CVE/2022/43/CVE-2022-43249/CVE-2022-43249.csv index d2ceec1ae82e457..368fefd4e3b5603 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43249/CVE-2022-43249.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43249/CVE-2022-43249.csv @@ -3,7 +3,7 @@ CVE-2022-43249,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43249,Live-H CVE-2022-43249,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43249,Live-Hack-CVE/CVE-2022-43249,581693641 CVE-2022-43249,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43249,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43249,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43249,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43249,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43249,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43249,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-4325/CVE-2022-4325.csv b/data/vul_id/CVE/2022/43/CVE-2022-4325/CVE-2022-4325.csv index f2a46ee9af2aa90..a026e833b924325 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-4325/CVE-2022-4325.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-4325/CVE-2022-4325.csv @@ -3,7 +3,7 @@ CVE-2022-4325,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4325,Live-Hac CVE-2022-4325,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2022-4325,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-4325,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4325,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4325,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4325,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4325,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-4325,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43250/CVE-2022-43250.csv b/data/vul_id/CVE/2022/43/CVE-2022-43250/CVE-2022-43250.csv index b0dc869bc7c37c2..d02f6ac809de47a 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43250/CVE-2022-43250.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43250/CVE-2022-43250.csv @@ -3,7 +3,7 @@ CVE-2022-43250,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43250,Live-H CVE-2022-43250,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43250,Live-Hack-CVE/CVE-2022-43250,581693691 CVE-2022-43250,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43250,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43250,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43250,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43250,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43250,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43250,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43252/CVE-2022-43252.csv b/data/vul_id/CVE/2022/43/CVE-2022-43252/CVE-2022-43252.csv index b2e960bda5fb9ab..a44b61c47f0f944 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43252/CVE-2022-43252.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43252/CVE-2022-43252.csv @@ -3,7 +3,7 @@ CVE-2022-43252,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43252,Live-H CVE-2022-43252,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43252,Live-Hack-CVE/CVE-2022-43252,581693709 CVE-2022-43252,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43252,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43252,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43252,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43252,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43252,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43252,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43253/CVE-2022-43253.csv b/data/vul_id/CVE/2022/43/CVE-2022-43253/CVE-2022-43253.csv index acb30dda4287577..9badf0ab6367213 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43253/CVE-2022-43253.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43253/CVE-2022-43253.csv @@ -3,7 +3,7 @@ CVE-2022-43253,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43253,Live-H CVE-2022-43253,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43253,Live-Hack-CVE/CVE-2022-43253,581693717 CVE-2022-43253,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43253,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43253,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43253,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43253,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43253,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43253,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43254/CVE-2022-43254.csv b/data/vul_id/CVE/2022/43/CVE-2022-43254/CVE-2022-43254.csv index 6ab04b382c9ab7e..542bb6e416d742e 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43254/CVE-2022-43254.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43254/CVE-2022-43254.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43254,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43254,Live-Hack-CVE/CVE-2022-43254,581687826 CVE-2022-43254,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43254,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43254,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43254,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43254,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43254,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43254,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43255/CVE-2022-43255.csv b/data/vul_id/CVE/2022/43/CVE-2022-43255/CVE-2022-43255.csv index b83cbe0bbff18c6..9688bffcd65015b 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43255/CVE-2022-43255.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43255/CVE-2022-43255.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43255,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43255,Live-Hack-CVE/CVE-2022-43255,581687823 CVE-2022-43255,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43255,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43255,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43255,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43255,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43255,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43255,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43256/CVE-2022-43256.csv b/data/vul_id/CVE/2022/43/CVE-2022-43256/CVE-2022-43256.csv index eae209dc35b7c45..4e2e5826a0c6255 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43256/CVE-2022-43256.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43256/CVE-2022-43256.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43256,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43256,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43256,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43256,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43256,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43256,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43256,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43259/CVE-2022-43259.csv b/data/vul_id/CVE/2022/43/CVE-2022-43259/CVE-2022-43259.csv index 15e1850542d453a..ca769edf469a4bd 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43259/CVE-2022-43259.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43259/CVE-2022-43259.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43259,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43259,Live-Hack-CVE/CVE-2022-43259,583171272 CVE-2022-43259,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43259,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43259,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43259,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43259,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43259,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43259,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43264/CVE-2022-43264.csv b/data/vul_id/CVE/2022/43/CVE-2022-43264/CVE-2022-43264.csv index 9ad0dc8d6702f0d..09205acaae86e8b 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43264/CVE-2022-43264.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43264/CVE-2022-43264.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43264,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43264,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43264,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43264,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43264,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43264,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43271/CVE-2022-43271.csv b/data/vul_id/CVE/2022/43/CVE-2022-43271/CVE-2022-43271.csv index c459d40d1c76982..485792ba67a7d44 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43271/CVE-2022-43271.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43271/CVE-2022-43271.csv @@ -5,12 +5,12 @@ CVE-2022-43271,1.00000000,https://github.com/SecurityWillCheck/CVE-2022-43271,Se CVE-2022-43271,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-43271,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-43271,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-43271,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-43271,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-43271,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-43271,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-43271,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-43271,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43271,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43271,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43271,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43271,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-43271,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-43271,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43272/CVE-2022-43272.csv b/data/vul_id/CVE/2022/43/CVE-2022-43272/CVE-2022-43272.csv index 53986aeb4bf03d4..674712fbcba14f2 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43272/CVE-2022-43272.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43272/CVE-2022-43272.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43272,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43272,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43272,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43272,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43272,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43272,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43272,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43280/CVE-2022-43280.csv b/data/vul_id/CVE/2022/43/CVE-2022-43280/CVE-2022-43280.csv index cc9931b5aba820f..70156e584dd3b5e 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43280/CVE-2022-43280.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43280/CVE-2022-43280.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43280,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43280,Live-Hack-CVE/CVE-2022-43280,581700418 CVE-2022-43280,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43280,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43280,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43280,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43280,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43280,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43280,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43281/CVE-2022-43281.csv b/data/vul_id/CVE/2022/43/CVE-2022-43281/CVE-2022-43281.csv index 6aaca1984594220..7351a477b67aec5 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43281/CVE-2022-43281.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43281/CVE-2022-43281.csv @@ -3,7 +3,7 @@ CVE-2022-43281,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43281,Live-H CVE-2022-43281,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43281,Live-Hack-CVE/CVE-2022-43281,581700427 CVE-2022-43281,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43281,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43281,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43281,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43281,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43281,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43281,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43282/CVE-2022-43282.csv b/data/vul_id/CVE/2022/43/CVE-2022-43282/CVE-2022-43282.csv index 785129316e4791e..3c5af16f93b1263 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43282/CVE-2022-43282.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43282/CVE-2022-43282.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43282,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43282,Live-Hack-CVE/CVE-2022-43282,581700407 CVE-2022-43282,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43282,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43282,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43282,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43282,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43282,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43282,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43283/CVE-2022-43283.csv b/data/vul_id/CVE/2022/43/CVE-2022-43283/CVE-2022-43283.csv index 763511bfe95af0e..a2bb72ad12e7412 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43283/CVE-2022-43283.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43283/CVE-2022-43283.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43283,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43283,Live-Hack-CVE/CVE-2022-43283,581700376 CVE-2022-43283,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43283,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43283,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43283,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43283,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43283,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43283,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43284/CVE-2022-43284.csv b/data/vul_id/CVE/2022/43/CVE-2022-43284/CVE-2022-43284.csv index 938d71d5c7ba6f2..ef7c0b68401b0e2 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43284/CVE-2022-43284.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43284/CVE-2022-43284.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43284,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43284,Live-Hack-CVE/CVE-2022-43284,581406535 CVE-2022-43284,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43284,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43284,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43284,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43284,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43284,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43284,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43285/CVE-2022-43285.csv b/data/vul_id/CVE/2022/43/CVE-2022-43285/CVE-2022-43285.csv index 027b6bd744050a9..210f17270df3fa8 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43285/CVE-2022-43285.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43285/CVE-2022-43285.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43285,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43285,Live-Hack-CVE/CVE-2022-43285,581406591 CVE-2022-43285,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43285,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43285,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43285,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43285,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43285,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43285,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43288/CVE-2022-43288.csv b/data/vul_id/CVE/2022/43/CVE-2022-43288/CVE-2022-43288.csv index 587d74f52fe2b5d..9a1dcc2eb6b112e 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43288/CVE-2022-43288.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43288/CVE-2022-43288.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43288,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43288,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43288,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43288,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43288,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43288,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43288,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-4329/CVE-2022-4329.csv b/data/vul_id/CVE/2022/43/CVE-2022-4329/CVE-2022-4329.csv index 4db3964ed0dc32c..c641dd1590ebcb2 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-4329/CVE-2022-4329.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-4329/CVE-2022-4329.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4329,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4329,Live-Hack-CVE/CVE-2022-4329,587062270 CVE-2022-4329,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-4329,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4329,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4329,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4329,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4329,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-4329,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43290/CVE-2022-43290.csv b/data/vul_id/CVE/2022/43/CVE-2022-43290/CVE-2022-43290.csv index 1cca5e50c53632e..196f425df100845 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43290/CVE-2022-43290.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43290/CVE-2022-43290.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43290,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43290,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43290,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43290,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43290,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43290,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43290,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43291/CVE-2022-43291.csv b/data/vul_id/CVE/2022/43/CVE-2022-43291/CVE-2022-43291.csv index f6df35e7da3526e..17d0dd010099912 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43291/CVE-2022-43291.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43291/CVE-2022-43291.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43291,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43291,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43291,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43291,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43291,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43291,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43291,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43292/CVE-2022-43292.csv b/data/vul_id/CVE/2022/43/CVE-2022-43292/CVE-2022-43292.csv index 6900c929371b78c..1f02ed81388f904 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43292/CVE-2022-43292.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43292/CVE-2022-43292.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43292,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43292,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43292,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43292,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43292,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43292,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43292,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43293/CVE-2022-43293.csv b/data/vul_id/CVE/2022/43/CVE-2022-43293/CVE-2022-43293.csv index 895d72b114fca63..d1557d8aaad73c6 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43293/CVE-2022-43293.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43293/CVE-2022-43293.csv @@ -1,12 +1,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43293,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-43293,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-43293,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-43293,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-43293,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-43293,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-43293,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-43293,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-43293,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43293,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43293,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43293,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-43293,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-43293,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43294/CVE-2022-43294.csv b/data/vul_id/CVE/2022/43/CVE-2022-43294/CVE-2022-43294.csv index 430c953ce7b95f4..29f6a97029c76b6 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43294/CVE-2022-43294.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43294/CVE-2022-43294.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43294,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43294,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43294,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43294,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43294,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43294,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43295/CVE-2022-43295.csv b/data/vul_id/CVE/2022/43/CVE-2022-43295/CVE-2022-43295.csv index b44437269db3717..84cfa87736e3500 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43295/CVE-2022-43295.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43295/CVE-2022-43295.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43295,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43295,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43295,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43295,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43295,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43295,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-43295,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43303/CVE-2022-43303.csv b/data/vul_id/CVE/2022/43/CVE-2022-43303/CVE-2022-43303.csv index 30827b34d0aa4dc..abe5fd9af0e7f95 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43303/CVE-2022-43303.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43303/CVE-2022-43303.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43303,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43303,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43303,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43303,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43303,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-43303,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43304/CVE-2022-43304.csv b/data/vul_id/CVE/2022/43/CVE-2022-43304/CVE-2022-43304.csv index 3350c3aa51baf7c..70bf58f225c125d 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43304/CVE-2022-43304.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43304/CVE-2022-43304.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43304,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43304,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43304,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43304,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43304,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-43304,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43305/CVE-2022-43305.csv b/data/vul_id/CVE/2022/43/CVE-2022-43305/CVE-2022-43305.csv index 74f6db3eb09f7f2..f2048015d85202b 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43305/CVE-2022-43305.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43305/CVE-2022-43305.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43305,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43305,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43305,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43305,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43305,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-43305,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43306/CVE-2022-43306.csv b/data/vul_id/CVE/2022/43/CVE-2022-43306/CVE-2022-43306.csv index c5e5236435bb133..6378bfb49e85900 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43306/CVE-2022-43306.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43306/CVE-2022-43306.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43306,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43306,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43306,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43306,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43306,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-43306,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43310/CVE-2022-43310.csv b/data/vul_id/CVE/2022/43/CVE-2022-43310/CVE-2022-43310.csv index 56c697902540992..16134688220266f 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43310/CVE-2022-43310.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43310/CVE-2022-43310.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43310,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43310,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43310,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43310,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43310,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43310,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2022-43310,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43317/CVE-2022-43317.csv b/data/vul_id/CVE/2022/43/CVE-2022-43317/CVE-2022-43317.csv index 1068c8b9e1dc507..c6a567c5c145735 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43317/CVE-2022-43317.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43317/CVE-2022-43317.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43317,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43317,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43317,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43317,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43317,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43317,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43318/CVE-2022-43318.csv b/data/vul_id/CVE/2022/43/CVE-2022-43318/CVE-2022-43318.csv index 88ce24eaf6a0041..8e558bbf2f7160a 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43318/CVE-2022-43318.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43318/CVE-2022-43318.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43318,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43318,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43318,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43318,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43318,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43318,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43323/CVE-2022-43323.csv b/data/vul_id/CVE/2022/43/CVE-2022-43323/CVE-2022-43323.csv index 6fd3238c7757d74..da2e6bfd45d33d2 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43323/CVE-2022-43323.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43323/CVE-2022-43323.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43323,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43323,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43323,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43323,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43323,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43323,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43323,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43325/CVE-2022-43325.csv b/data/vul_id/CVE/2022/43/CVE-2022-43325/CVE-2022-43325.csv index 12e682255d6c9b1..5a1cef7494d8b5a 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43325/CVE-2022-43325.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43325/CVE-2022-43325.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43325,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43325,Live-Hack-CVE/CVE-2022-43325,582811873 CVE-2022-43325,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43325,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43325,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43325,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43325,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43325,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43325,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43332/CVE-2022-43332.csv b/data/vul_id/CVE/2022/43/CVE-2022-43332/CVE-2022-43332.csv index a7824ca3cc6ac25..50c89bc25b40b36 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43332/CVE-2022-43332.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43332/CVE-2022-43332.csv @@ -3,12 +3,12 @@ CVE-2022-43332,1.00000000,https://github.com/maikroservice/CVE-2022-43332,maikro CVE-2022-43332,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-43332,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-43332,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-43332,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-43332,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-43332,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-43332,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-43332,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-43332,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43332,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43332,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43332,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43332,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43332,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43332,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43333/CVE-2022-43333.csv b/data/vul_id/CVE/2022/43/CVE-2022-43333/CVE-2022-43333.csv index 9e62f004b0c2d91..007e83f4a6afd7d 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43333/CVE-2022-43333.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43333/CVE-2022-43333.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43333,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43333,Live-Hack-CVE/CVE-2022-43333,582723957 CVE-2022-43333,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43333,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43333,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43333,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43333,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43333,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-43333,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43342/CVE-2022-43342.csv b/data/vul_id/CVE/2022/43/CVE-2022-43342/CVE-2022-43342.csv index e5135dbdbd5e2f5..bc878b53910d00d 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43342/CVE-2022-43342.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43342/CVE-2022-43342.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43342,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43342,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43342,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43342,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43342,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43342,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43342,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43343/CVE-2022-43343.csv b/data/vul_id/CVE/2022/43/CVE-2022-43343/CVE-2022-43343.csv index 88889a9c8484081..939b0fa60efd508 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43343/CVE-2022-43343.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43343/CVE-2022-43343.csv @@ -5,11 +5,11 @@ CVE-2022-43343,0.02083333,https://github.com/Halcy0nic/Trophies,Halcy0nic/Trophi CVE-2022-43343,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-43343,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-43343,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-43343,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-43343,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-43343,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-43343,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-43343,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-43343,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43343,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43343,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43343,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43343,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43343,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-4335/CVE-2022-4335.csv b/data/vul_id/CVE/2022/43/CVE-2022-4335/CVE-2022-4335.csv index 6ee1d782d413b89..de4ff27434aed9f 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-4335/CVE-2022-4335.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-4335/CVE-2022-4335.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4335,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4335,Live-Hack-CVE/CVE-2022-4335,598285818 -CVE-2022-4335,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4335,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4335,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-4335,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-4335,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43350/CVE-2022-43350.csv b/data/vul_id/CVE/2022/43/CVE-2022-43350/CVE-2022-43350.csv index 5ffb6889ec66d81..727e042fe4a8ffe 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43350/CVE-2022-43350.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43350/CVE-2022-43350.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43350,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43350,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43350,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43350,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43350,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43350,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43350,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43351/CVE-2022-43351.csv b/data/vul_id/CVE/2022/43/CVE-2022-43351/CVE-2022-43351.csv index a189ce1941bed45..4ae0aab764af39d 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43351/CVE-2022-43351.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43351/CVE-2022-43351.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43351,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43351,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43351,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43351,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43351,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43351,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43351,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43352/CVE-2022-43352.csv b/data/vul_id/CVE/2022/43/CVE-2022-43352/CVE-2022-43352.csv index 22477e914ac2247..ce5e82306035f09 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43352/CVE-2022-43352.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43352/CVE-2022-43352.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43352,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43352,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43352,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43352,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43352,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43352,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43352,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43353/CVE-2022-43353.csv b/data/vul_id/CVE/2022/43/CVE-2022-43353/CVE-2022-43353.csv index 5e1fcd62208060b..a70f19d5e43d138 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43353/CVE-2022-43353.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43353/CVE-2022-43353.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43353,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43353,Live-Hack-CVE/CVE-2022-43353,581700269 CVE-2022-43353,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43353,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43353,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43353,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43353,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43353,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43353,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43354/CVE-2022-43354.csv b/data/vul_id/CVE/2022/43/CVE-2022-43354/CVE-2022-43354.csv index bc4e6e3b4b2b6f5..1f95d527f3aa0ae 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43354/CVE-2022-43354.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43354/CVE-2022-43354.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43354,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43354,Live-Hack-CVE/CVE-2022-43354,581700284 CVE-2022-43354,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43354,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43354,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43354,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43354,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43354,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43354,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43355/CVE-2022-43355.csv b/data/vul_id/CVE/2022/43/CVE-2022-43355/CVE-2022-43355.csv index 22f291facab2db1..1aa13adb621b67d 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43355/CVE-2022-43355.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43355/CVE-2022-43355.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43355,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43355,Live-Hack-CVE/CVE-2022-43355,581700291 CVE-2022-43355,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43355,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43355,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43355,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43355,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43355,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43355,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43359/CVE-2022-43359.csv b/data/vul_id/CVE/2022/43/CVE-2022-43359/CVE-2022-43359.csv index 9a544f800f4c7d1..96629d9a201e4a2 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43359/CVE-2022-43359.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43359/CVE-2022-43359.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43359,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43359,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43359,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43359,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43359,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43359,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43359,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-4336/CVE-2022-4336.csv b/data/vul_id/CVE/2022/43/CVE-2022-4336/CVE-2022-4336.csv index a403d99706f888d..c7c602f9eff1952 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-4336/CVE-2022-4336.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-4336/CVE-2022-4336.csv @@ -3,7 +3,7 @@ CVE-2022-4336,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-4336,Live-Hac CVE-2022-4336,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-4336,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4336,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4336,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4336,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4336,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-4336,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-4336,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43361/CVE-2022-43361.csv b/data/vul_id/CVE/2022/43/CVE-2022-43361/CVE-2022-43361.csv index 818858e469c7408..94711fabeeecebd 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43361/CVE-2022-43361.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43361/CVE-2022-43361.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43361,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43361,Live-Hack-CVE/CVE-2022-43361,581694800 CVE-2022-43361,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43361,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43361,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43361,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43361,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43361,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43361,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43362/CVE-2022-43362.csv b/data/vul_id/CVE/2022/43/CVE-2022-43362/CVE-2022-43362.csv index 209fe53d170a5c8..f753f6367f425a1 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43362/CVE-2022-43362.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43362/CVE-2022-43362.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43362,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43362,Live-Hack-CVE/CVE-2022-43362,581694772 CVE-2022-43362,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43362,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43362,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43362,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43362,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43362,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43362,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43363/CVE-2022-43363.csv b/data/vul_id/CVE/2022/43/CVE-2022-43363/CVE-2022-43363.csv index 66ba68268e699ed..81af37b6c24c4cd 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43363/CVE-2022-43363.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43363/CVE-2022-43363.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43363,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43363,Live-Hack-CVE/CVE-2022-43363,581406599 CVE-2022-43363,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43363,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43363,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43363,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43363,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43363,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43363,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43369/CVE-2022-43369.csv b/data/vul_id/CVE/2022/43/CVE-2022-43369/CVE-2022-43369.csv index d49d603841dede1..11c4e11e794bf4d 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43369/CVE-2022-43369.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43369/CVE-2022-43369.csv @@ -5,12 +5,12 @@ CVE-2022-43369,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-4336,Live-Ha CVE-2022-43369,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-43369,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-43369,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-43369,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-43369,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-43369,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-43369,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-43369,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-43369,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43369,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43369,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43369,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43369,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43369,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43369,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-4337/CVE-2022-4337.csv b/data/vul_id/CVE/2022/43/CVE-2022-4337/CVE-2022-4337.csv index 85168dd56ae9693..6fa91f15201fc88 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-4337/CVE-2022-4337.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-4337/CVE-2022-4337.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4337,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4337,Live-Hack-CVE/CVE-2022-4337,587521895 CVE-2022-4337,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4337,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4337,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4337,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-4337,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-4337,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43372/CVE-2022-43372.csv b/data/vul_id/CVE/2022/43/CVE-2022-43372/CVE-2022-43372.csv index e914b3d1cf6caed..66c610526fc1b35 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43372/CVE-2022-43372.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43372/CVE-2022-43372.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43372,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43372,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43372,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43372,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43372,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43372,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-4338/CVE-2022-4338.csv b/data/vul_id/CVE/2022/43/CVE-2022-4338/CVE-2022-4338.csv index aa1365b7f4cdc6b..fb985cfa919d800 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-4338/CVE-2022-4338.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-4338/CVE-2022-4338.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4338,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4338,Live-Hack-CVE/CVE-2022-4338,587521969 CVE-2022-4338,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4338,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4338,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4338,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-4338,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-4338,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43380/CVE-2022-43380.csv b/data/vul_id/CVE/2022/43/CVE-2022-43380/CVE-2022-43380.csv index 3a1dbd308ea99a4..1971675863ef76f 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43380/CVE-2022-43380.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43380/CVE-2022-43380.csv @@ -3,7 +3,7 @@ CVE-2022-43380,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43380,Live-H CVE-2022-43380,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43380,Live-Hack-CVE/CVE-2022-43380,582024003 CVE-2022-43380,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43380,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43380,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43380,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43380,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-43380,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-43380,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43381/CVE-2022-43381.csv b/data/vul_id/CVE/2022/43/CVE-2022-43381/CVE-2022-43381.csv index 783a18985587b7c..937e06392dae3a7 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43381/CVE-2022-43381.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43381/CVE-2022-43381.csv @@ -3,7 +3,7 @@ CVE-2022-43381,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43381,Live-H CVE-2022-43381,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43381,Live-Hack-CVE/CVE-2022-43381,582024020 CVE-2022-43381,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43381,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43381,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43381,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43381,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-43381,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-43381,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43382/CVE-2022-43382.csv b/data/vul_id/CVE/2022/43/CVE-2022-43382/CVE-2022-43382.csv index b116e0d144ce23e..27f59be86c445e4 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43382/CVE-2022-43382.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43382/CVE-2022-43382.csv @@ -3,7 +3,7 @@ CVE-2022-43382,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43382,Live-H CVE-2022-43382,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43382,Live-Hack-CVE/CVE-2022-43382,581247333 CVE-2022-43382,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43382,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43382,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43382,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43382,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-43382,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-43382,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43389/CVE-2022-43389.csv b/data/vul_id/CVE/2022/43/CVE-2022-43389/CVE-2022-43389.csv index c29fd4d309d06b3..15c1340410845c1 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43389/CVE-2022-43389.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43389/CVE-2022-43389.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43389,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43389,Live-Hack-CVE/CVE-2022-43389,590675390 -CVE-2022-43389,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43389,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43389,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-43389,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-43389,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43390/CVE-2022-43390.csv b/data/vul_id/CVE/2022/43/CVE-2022-43390/CVE-2022-43390.csv index f93706365f673f7..82cc3db00c039ff 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43390/CVE-2022-43390.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43390/CVE-2022-43390.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43390,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43390,Live-Hack-CVE/CVE-2022-43390,587612906 CVE-2022-43390,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43390,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43390,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43390,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-43390,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-43390,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43391/CVE-2022-43391.csv b/data/vul_id/CVE/2022/43/CVE-2022-43391/CVE-2022-43391.csv index 517d5ed5e142081..443a1da26aaad8e 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43391/CVE-2022-43391.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43391/CVE-2022-43391.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43391,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43391,Live-Hack-CVE/CVE-2022-43391,590706409 -CVE-2022-43391,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43391,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43391,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-43391,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-43391,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43392/CVE-2022-43392.csv b/data/vul_id/CVE/2022/43/CVE-2022-43392/CVE-2022-43392.csv index 21207b7e92f4cfd..2adee39df8a3d39 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43392/CVE-2022-43392.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43392/CVE-2022-43392.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43392,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43392,Live-Hack-CVE/CVE-2022-43392,587612922 CVE-2022-43392,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43392,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43392,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43392,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-43392,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-43392,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43393/CVE-2022-43393.csv b/data/vul_id/CVE/2022/43/CVE-2022-43393/CVE-2022-43393.csv index 9ea04ad5a3e55de..fb9e824892e0132 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43393/CVE-2022-43393.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43393/CVE-2022-43393.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43393,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43393,Live-Hack-CVE/CVE-2022-43393,590706438 -CVE-2022-43393,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43393,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43393,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-43393,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-43393,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43397/CVE-2022-43397.csv b/data/vul_id/CVE/2022/43/CVE-2022-43397/CVE-2022-43397.csv index 351b99cd9dd6ee6..5cb63ca0005d04b 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43397/CVE-2022-43397.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43397/CVE-2022-43397.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43397,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43397,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43397,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43397,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43397,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43397,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-43397,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-4340/CVE-2022-4340.csv b/data/vul_id/CVE/2022/43/CVE-2022-4340/CVE-2022-4340.csv index 9585e43af0fbd52..c3e8c91474532a1 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-4340/CVE-2022-4340.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-4340/CVE-2022-4340.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4340,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4340,Live-Hack-CVE/CVE-2022-4340,587062298 CVE-2022-4340,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4340,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4340,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4340,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4340,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4340,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43400/CVE-2022-43400.csv b/data/vul_id/CVE/2022/43/CVE-2022-43400/CVE-2022-43400.csv index 85b03f1ecaba139..f16b1ededf6c91d 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43400/CVE-2022-43400.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43400/CVE-2022-43400.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43400,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43400,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43400,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43400,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43400,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43400,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-43400,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43401/CVE-2022-43401.csv b/data/vul_id/CVE/2022/43/CVE-2022-43401/CVE-2022-43401.csv index 20bd6dbceb25ce3..cd6b515c014e1b3 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43401/CVE-2022-43401.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43401/CVE-2022-43401.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43401,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43401,Live-Hack-CVE/CVE-2022-43401,581705425 CVE-2022-43401,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43401,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43401,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43401,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43401,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43401,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43401,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43402/CVE-2022-43402.csv b/data/vul_id/CVE/2022/43/CVE-2022-43402/CVE-2022-43402.csv index 6a009bd84c604f0..539d9bd1cfdb579 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43402/CVE-2022-43402.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43402/CVE-2022-43402.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43402,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43402,Live-Hack-CVE/CVE-2022-43402,583164867 CVE-2022-43402,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43402,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43402,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43402,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43402,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43402,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43403/CVE-2022-43403.csv b/data/vul_id/CVE/2022/43/CVE-2022-43403/CVE-2022-43403.csv index c4e1ae8df161c32..552283abe38b3ed 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43403/CVE-2022-43403.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43403/CVE-2022-43403.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43403,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43403,Live-Hack-CVE/CVE-2022-43403,583164857 CVE-2022-43403,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43403,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43403,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43403,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43403,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-43403,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43404/CVE-2022-43404.csv b/data/vul_id/CVE/2022/43/CVE-2022-43404/CVE-2022-43404.csv index 4fdeded516be0d4..2756d41ef889336 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43404/CVE-2022-43404.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43404/CVE-2022-43404.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43404,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43404,Live-Hack-CVE/CVE-2022-43404,583164849 CVE-2022-43404,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43404,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43404,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43404,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43404,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-43404,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43405/CVE-2022-43405.csv b/data/vul_id/CVE/2022/43/CVE-2022-43405/CVE-2022-43405.csv index 01f1c681dc4a851..3b8e93375f0c553 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43405/CVE-2022-43405.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43405/CVE-2022-43405.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43405,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43405,Live-Hack-CVE/CVE-2022-43405,583158808 CVE-2022-43405,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43405,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43405,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43405,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43405,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43405,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43405,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43406/CVE-2022-43406.csv b/data/vul_id/CVE/2022/43/CVE-2022-43406/CVE-2022-43406.csv index 0ef66e5a76ba0b8..18fc812284bff34 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43406/CVE-2022-43406.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43406/CVE-2022-43406.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43406,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43406,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43406,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43406,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43406,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43406,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43406,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43407/CVE-2022-43407.csv b/data/vul_id/CVE/2022/43/CVE-2022-43407/CVE-2022-43407.csv index d0ca3b09bb73d0b..eedbc54370576b0 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43407/CVE-2022-43407.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43407/CVE-2022-43407.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43407,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43407,Live-Hack-CVE/CVE-2022-43407,583164236 CVE-2022-43407,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43407,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43407,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43407,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43407,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43407,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43407,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43408/CVE-2022-43408.csv b/data/vul_id/CVE/2022/43/CVE-2022-43408/CVE-2022-43408.csv index e8657bbc316c882..e0b927b577094c8 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43408/CVE-2022-43408.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43408/CVE-2022-43408.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43408,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43408,Live-Hack-CVE/CVE-2022-43408,583159005 CVE-2022-43408,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43408,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43408,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43408,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43408,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43408,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43409/CVE-2022-43409.csv b/data/vul_id/CVE/2022/43/CVE-2022-43409/CVE-2022-43409.csv index 1068c0399a796ec..c4aed639c7d83a1 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43409/CVE-2022-43409.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43409/CVE-2022-43409.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43409,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43409,Live-Hack-CVE/CVE-2022-43409,583164339 CVE-2022-43409,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43409,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43409,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43409,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43409,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43409,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43409,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43414/CVE-2022-43414.csv b/data/vul_id/CVE/2022/43/CVE-2022-43414/CVE-2022-43414.csv index 6e213166ca57e60..28db7ed60e783d5 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43414/CVE-2022-43414.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43414/CVE-2022-43414.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43414,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43414,Live-Hack-CVE/CVE-2022-43414,583165255 CVE-2022-43414,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43414,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43414,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43414,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43414,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43414,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43414,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43415/CVE-2022-43415.csv b/data/vul_id/CVE/2022/43/CVE-2022-43415/CVE-2022-43415.csv index dbaf0587d0d8150..df4759a0efa38a8 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43415/CVE-2022-43415.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43415/CVE-2022-43415.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43415,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43415,Live-Hack-CVE/CVE-2022-43415,583165243 CVE-2022-43415,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43415,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43415,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43415,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43415,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43415,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43415,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43416/CVE-2022-43416.csv b/data/vul_id/CVE/2022/43/CVE-2022-43416/CVE-2022-43416.csv index b61f5eec71ce48a..7afddef86805fe6 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43416/CVE-2022-43416.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43416/CVE-2022-43416.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43416,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43416,Live-Hack-CVE/CVE-2022-43416,583165231 CVE-2022-43416,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43416,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43416,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43416,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43416,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43416,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43416,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-4342/CVE-2022-4342.csv b/data/vul_id/CVE/2022/43/CVE-2022-4342/CVE-2022-4342.csv index eed432b2e4ecaf5..8e427ae2c36a664 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-4342/CVE-2022-4342.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-4342/CVE-2022-4342.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4342,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4342,Live-Hack-CVE/CVE-2022-4342,588036122 CVE-2022-4342,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4342,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4342,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4342,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-4342,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-4342,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43420/CVE-2022-43420.csv b/data/vul_id/CVE/2022/43/CVE-2022-43420/CVE-2022-43420.csv index 389d21cff46045a..46eb54d2cde2c49 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43420/CVE-2022-43420.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43420/CVE-2022-43420.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43420,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43420,Live-Hack-CVE/CVE-2022-43420,583165172 CVE-2022-43420,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43420,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43420,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43420,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43420,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43420,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43420,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43421/CVE-2022-43421.csv b/data/vul_id/CVE/2022/43/CVE-2022-43421/CVE-2022-43421.csv index 8cbf960a1bcbe3d..2182c5771911886 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43421/CVE-2022-43421.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43421/CVE-2022-43421.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43421,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43421,Live-Hack-CVE/CVE-2022-43421,583165181 CVE-2022-43421,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43421,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43421,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43421,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43421,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43421,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43421,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43422/CVE-2022-43422.csv b/data/vul_id/CVE/2022/43/CVE-2022-43422/CVE-2022-43422.csv index 1745f6c410488fd..f58c00faa14676f 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43422/CVE-2022-43422.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43422/CVE-2022-43422.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43422,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43422,Live-Hack-CVE/CVE-2022-43422,583165192 CVE-2022-43422,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43422,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43422,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43422,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43422,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43422,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43422,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43423/CVE-2022-43423.csv b/data/vul_id/CVE/2022/43/CVE-2022-43423/CVE-2022-43423.csv index 76090eed7304053..21aa11bea1eb90b 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43423/CVE-2022-43423.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43423/CVE-2022-43423.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43423,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43423,Live-Hack-CVE/CVE-2022-43423,583166094 CVE-2022-43423,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43423,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43423,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43423,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43423,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43423,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43423,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43424/CVE-2022-43424.csv b/data/vul_id/CVE/2022/43/CVE-2022-43424/CVE-2022-43424.csv index d8b78db61152c95..45a3190770545bf 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43424/CVE-2022-43424.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43424/CVE-2022-43424.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43424,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43424,Live-Hack-CVE/CVE-2022-43424,583157503 CVE-2022-43424,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43424,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43424,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43424,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43424,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43424,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43424,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43425/CVE-2022-43425.csv b/data/vul_id/CVE/2022/43/CVE-2022-43425/CVE-2022-43425.csv index 8bebd90647a98f9..97f875264a2067a 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43425/CVE-2022-43425.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43425/CVE-2022-43425.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43425,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43425,Live-Hack-CVE/CVE-2022-43425,583157513 CVE-2022-43425,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43425,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43425,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43425,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43425,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43425,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43425,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43426/CVE-2022-43426.csv b/data/vul_id/CVE/2022/43/CVE-2022-43426/CVE-2022-43426.csv index 08e82ab1ef13d46..2361258739986f8 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43426/CVE-2022-43426.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43426/CVE-2022-43426.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43426,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43426,Live-Hack-CVE/CVE-2022-43426,583157428 CVE-2022-43426,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43426,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43426,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43426,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43426,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43426,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43426,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43427/CVE-2022-43427.csv b/data/vul_id/CVE/2022/43/CVE-2022-43427/CVE-2022-43427.csv index 145e9014adf1fb8..bbbe7a956177d5f 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43427/CVE-2022-43427.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43427/CVE-2022-43427.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43427,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43427,Live-Hack-CVE/CVE-2022-43427,583157493 CVE-2022-43427,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43427,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43427,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43427,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43427,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43427,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43427,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43428/CVE-2022-43428.csv b/data/vul_id/CVE/2022/43/CVE-2022-43428/CVE-2022-43428.csv index f26806cd8e43a16..5aecb0c370519cd 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43428/CVE-2022-43428.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43428/CVE-2022-43428.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43428,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43428,Live-Hack-CVE/CVE-2022-43428,583157468 CVE-2022-43428,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43428,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43428,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43428,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43428,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43428,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43428,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43429/CVE-2022-43429.csv b/data/vul_id/CVE/2022/43/CVE-2022-43429/CVE-2022-43429.csv index 0fd67501d213660..8e9d4492b078cd9 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43429/CVE-2022-43429.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43429/CVE-2022-43429.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43429,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43429,Live-Hack-CVE/CVE-2022-43429,583157448 CVE-2022-43429,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43429,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43429,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43429,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43429,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43429,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43429,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43434/CVE-2022-43434.csv b/data/vul_id/CVE/2022/43/CVE-2022-43434/CVE-2022-43434.csv index 71efb28d41220b6..d80335e3739819d 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43434/CVE-2022-43434.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43434/CVE-2022-43434.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43434,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43434,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43434,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43434,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43434,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43434,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43434,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43435/CVE-2022-43435.csv b/data/vul_id/CVE/2022/43/CVE-2022-43435/CVE-2022-43435.csv index 1a8011b3e256185..c6b39d82e77a0bd 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43435/CVE-2022-43435.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43435/CVE-2022-43435.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43435,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43435,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43435,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43435,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43435,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43435,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43435,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43436/CVE-2022-43436.csv b/data/vul_id/CVE/2022/43/CVE-2022-43436/CVE-2022-43436.csv index 0a355deeecf5dc8..e221494bfb74af3 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43436/CVE-2022-43436.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43436/CVE-2022-43436.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43436,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43436,Live-Hack-CVE/CVE-2022-43436,584648499 CVE-2022-43436,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43436,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43436,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43436,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43436,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-43436,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43437/CVE-2022-43437.csv b/data/vul_id/CVE/2022/43/CVE-2022-43437/CVE-2022-43437.csv index 707ecb88fabf1f3..e66645a4a6d5dac 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43437/CVE-2022-43437.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43437/CVE-2022-43437.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43437,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43437,Live-Hack-CVE/CVE-2022-43437,584648516 CVE-2022-43437,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-43437,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43437,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43437,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43437,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43437,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-43437,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43438/CVE-2022-43438.csv b/data/vul_id/CVE/2022/43/CVE-2022-43438/CVE-2022-43438.csv index c5f6c9979d7fabb..bc3e087e79b464a 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43438/CVE-2022-43438.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43438/CVE-2022-43438.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43438,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43438,Live-Hack-CVE/CVE-2022-43438,584648537 CVE-2022-43438,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43438,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43438,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43438,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43438,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-43438,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-4344/CVE-2022-4344.csv b/data/vul_id/CVE/2022/43/CVE-2022-4344/CVE-2022-4344.csv index c8574f5e90e154b..daf656548c9ec29 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-4344/CVE-2022-4344.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-4344/CVE-2022-4344.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4344,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4344,Live-Hack-CVE/CVE-2022-4344,587958717 CVE-2022-4344,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4344,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4344,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4344,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-4344,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-4344,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43440/CVE-2022-43440.csv b/data/vul_id/CVE/2022/43/CVE-2022-43440/CVE-2022-43440.csv index 5f24f3d9e1797fd..108c3a9ff012ef3 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43440/CVE-2022-43440.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43440/CVE-2022-43440.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43440,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43440,Live-Hack-CVE/CVE-2022-43440,599559023 -CVE-2022-43440,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43440,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43440,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-43440,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-43440,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43442/CVE-2022-43442.csv b/data/vul_id/CVE/2022/43/CVE-2022-43442/CVE-2022-43442.csv index 480551c42fe215a..ecc5d1dac128c3f 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43442/CVE-2022-43442.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43442/CVE-2022-43442.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43442,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43442,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43442,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43442,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43442,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43442,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43442,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43443/CVE-2022-43443.csv b/data/vul_id/CVE/2022/43/CVE-2022-43443/CVE-2022-43443.csv index 1a7db8d86e7d3cd..f0a36b9d1ba1166 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43443/CVE-2022-43443.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43443/CVE-2022-43443.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43443,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-43443,Live-Hack-CVE/CVE-2022-43443,581303050 CVE-2022-43443,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43443,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43443,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43443,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43443,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43443,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-43443,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43447/CVE-2022-43447.csv b/data/vul_id/CVE/2022/43/CVE-2022-43447/CVE-2022-43447.csv index fee5f7649d723d5..d1ba12e998d4b52 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43447/CVE-2022-43447.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43447/CVE-2022-43447.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43447,0.00266667,https://github.com/rcevulndev/rcevulndev.github.io,rcevulndev/rcevulndev.github.io,373625918 CVE-2022-43447,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43447,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43447,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43447,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43447,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43447,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43448/CVE-2022-43448.csv b/data/vul_id/CVE/2022/43/CVE-2022-43448/CVE-2022-43448.csv index 011a80832b78bf5..a3de2051e70ff4d 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43448/CVE-2022-43448.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43448/CVE-2022-43448.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43448,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-43448,Live-Hack-CVE/CVE-2022-43448,584648552 CVE-2022-43448,0.00266667,https://github.com/rcevulndev/rcevulndev.github.io,rcevulndev/rcevulndev.github.io,373625918 CVE-2022-43448,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43448,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43448,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43448,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43448,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-43448,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43449/CVE-2022-43449.csv b/data/vul_id/CVE/2022/43/CVE-2022-43449/CVE-2022-43449.csv index bdc32f3c838ce1f..bd3524cb44c277c 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43449/CVE-2022-43449.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43449/CVE-2022-43449.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43449,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43449,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43449,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43449,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43449,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43449,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43449,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-4345/CVE-2022-4345.csv b/data/vul_id/CVE/2022/43/CVE-2022-4345/CVE-2022-4345.csv index 741d00cfd9b5c59..a773eccd72f21a3 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-4345/CVE-2022-4345.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-4345/CVE-2022-4345.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4345,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4345,Live-Hack-CVE/CVE-2022-4345,588036155 CVE-2022-4345,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4345,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4345,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4345,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-4345,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-4345,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43451/CVE-2022-43451.csv b/data/vul_id/CVE/2022/43/CVE-2022-43451/CVE-2022-43451.csv index 123e2619af3a8e8..2b701d24a8393ac 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43451/CVE-2022-43451.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43451/CVE-2022-43451.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43451,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43451,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43451,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43451,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43451,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43451,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43451,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43452/CVE-2022-43452.csv b/data/vul_id/CVE/2022/43/CVE-2022-43452/CVE-2022-43452.csv index 2ceffb6bd56b06e..140676140d8c43a 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43452/CVE-2022-43452.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43452/CVE-2022-43452.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43452,0.00266667,https://github.com/rcevulndev/rcevulndev.github.io,rcevulndev/rcevulndev.github.io,373625918 CVE-2022-43452,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43452,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43452,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43452,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43452,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43452,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43455/CVE-2022-43455.csv b/data/vul_id/CVE/2022/43/CVE-2022-43455/CVE-2022-43455.csv index 4094637de4a562d..54d471a8a65f33c 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43455/CVE-2022-43455.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43455/CVE-2022-43455.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43455,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43455,Live-Hack-CVE/CVE-2022-43455,593393030 -CVE-2022-43455,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43455,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43455,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-43455,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-43455,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43457/CVE-2022-43457.csv b/data/vul_id/CVE/2022/43/CVE-2022-43457/CVE-2022-43457.csv index 88e322a82a63f18..8ca578b20e63937 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43457/CVE-2022-43457.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43457/CVE-2022-43457.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43457,0.00266667,https://github.com/rcevulndev/rcevulndev.github.io,rcevulndev/rcevulndev.github.io,373625918 CVE-2022-43457,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43457,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43457,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43457,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43457,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43457,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43460/CVE-2022-43460.csv b/data/vul_id/CVE/2022/43/CVE-2022-43460/CVE-2022-43460.csv index 0add38b565a6b5c..5c9f81aaf351d27 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43460/CVE-2022-43460.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43460/CVE-2022-43460.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43460,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43460,Live-Hack-CVE/CVE-2022-43460,601156700 -CVE-2022-43460,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43460,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43460,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-43460,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-43460,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43462/CVE-2022-43462.csv b/data/vul_id/CVE/2022/43/CVE-2022-43462/CVE-2022-43462.csv index f2268d7f33d7e18..60459fcace9c35f 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43462/CVE-2022-43462.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43462/CVE-2022-43462.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43462,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43462,Live-Hack-CVE/CVE-2022-43462,589886121 CVE-2022-43462,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43462,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43462,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43462,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-43462,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-43462,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43463/CVE-2022-43463.csv b/data/vul_id/CVE/2022/43/CVE-2022-43463/CVE-2022-43463.csv index 16d14d244e1f4f6..9beab2bf9ec8c47 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43463/CVE-2022-43463.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43463/CVE-2022-43463.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43463,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43463,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43463,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43463,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43463,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-43463,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43463,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43469/CVE-2022-43469.csv b/data/vul_id/CVE/2022/43/CVE-2022-43469/CVE-2022-43469.csv index bde68a9d6e1aae8..490d47e9f11d7c8 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43469/CVE-2022-43469.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43469/CVE-2022-43469.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43469,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43469,Live-Hack-CVE/CVE-2022-43469,601591940 -CVE-2022-43469,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43469,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43469,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-43469,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-43469,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43470/CVE-2022-43470.csv b/data/vul_id/CVE/2022/43/CVE-2022-43470/CVE-2022-43470.csv index 7ab6febe21dc56b..981b8eb40e9555e 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43470/CVE-2022-43470.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43470/CVE-2022-43470.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43470,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43470,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43470,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43470,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43470,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43470,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43470,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43479/CVE-2022-43479.csv b/data/vul_id/CVE/2022/43/CVE-2022-43479/CVE-2022-43479.csv index 5a20d4b0474b31d..02db664e45e7120 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43479/CVE-2022-43479.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43479/CVE-2022-43479.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43479,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43479,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43479,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43479,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43479,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43479,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43479,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43481/CVE-2022-43481.csv b/data/vul_id/CVE/2022/43/CVE-2022-43481/CVE-2022-43481.csv index 3d75271080c67f9..c82f76d1bf36f76 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43481/CVE-2022-43481.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43481/CVE-2022-43481.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43481,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43481,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43481,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43481,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43481,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-43481,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43481,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43483/CVE-2022-43483.csv b/data/vul_id/CVE/2022/43/CVE-2022-43483/CVE-2022-43483.csv index 9f98f75a4e77c88..522938f43b0f3da 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43483/CVE-2022-43483.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43483/CVE-2022-43483.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43483,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43483,Live-Hack-CVE/CVE-2022-43483,590323623 -CVE-2022-43483,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43483,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43483,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-43483,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-43483,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43484/CVE-2022-43484.csv b/data/vul_id/CVE/2022/43/CVE-2022-43484/CVE-2022-43484.csv index 9f6b4d2923e5c59..45c706c1406d0b8 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43484/CVE-2022-43484.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43484/CVE-2022-43484.csv @@ -3,7 +3,7 @@ CVE-2022-43484,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43484,Live-H CVE-2022-43484,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43484,Live-Hack-CVE/CVE-2022-43484,581088047 CVE-2022-43484,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43484,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43484,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43484,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43484,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43484,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43484,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43487/CVE-2022-43487.csv b/data/vul_id/CVE/2022/43/CVE-2022-43487/CVE-2022-43487.csv index cea803a86f854cd..704eed658d767ea 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43487/CVE-2022-43487.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43487/CVE-2022-43487.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43487,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43487,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43487,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43487,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43487,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-43487,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43487,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43491/CVE-2022-43491.csv b/data/vul_id/CVE/2022/43/CVE-2022-43491/CVE-2022-43491.csv index c28ba178787202a..d7726e7afd9c001 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43491/CVE-2022-43491.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43491/CVE-2022-43491.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43491,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43491,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43491,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43491,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43491,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-43491,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43491,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43494/CVE-2022-43494.csv b/data/vul_id/CVE/2022/43/CVE-2022-43494/CVE-2022-43494.csv index cccea72eb684898..24bc6fbf986d0bd 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43494/CVE-2022-43494.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43494/CVE-2022-43494.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43494,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43494,Live-Hack-CVE/CVE-2022-43494,593306689 -CVE-2022-43494,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43494,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43494,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-43494,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-43494,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43495/CVE-2022-43495.csv b/data/vul_id/CVE/2022/43/CVE-2022-43495/CVE-2022-43495.csv index 60ee4f21b1182f6..7803bea8e4f2d2c 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43495/CVE-2022-43495.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43495/CVE-2022-43495.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43495,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43495,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43495,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43495,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43495,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43495,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43495,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43497/CVE-2022-43497.csv b/data/vul_id/CVE/2022/43/CVE-2022-43497/CVE-2022-43497.csv index 10aefdb15023753..9468d31ffbf2fcc 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43497/CVE-2022-43497.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43497/CVE-2022-43497.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43497,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43497,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43497,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43497,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43497,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-43497,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43497,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43499/CVE-2022-43499.csv b/data/vul_id/CVE/2022/43/CVE-2022-43499/CVE-2022-43499.csv index f0fa8db7a14737c..ed93f0fe6fd029c 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43499/CVE-2022-43499.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43499/CVE-2022-43499.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43499,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43499,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43499,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43499,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43499,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43499,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43499,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43500/CVE-2022-43500.csv b/data/vul_id/CVE/2022/43/CVE-2022-43500/CVE-2022-43500.csv index 45eb652ba4a4c2d..0d596ad3f283fd1 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43500/CVE-2022-43500.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43500/CVE-2022-43500.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43500,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43500,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43500,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43500,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43500,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43500,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43500,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43503/CVE-2022-43503.csv b/data/vul_id/CVE/2022/43/CVE-2022-43503/CVE-2022-43503.csv index d6548c5ef3d723e..4c2dacce958349a 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43503/CVE-2022-43503.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43503/CVE-2022-43503.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43503,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43503,Live-Hack-CVE/CVE-2022-43503,581363048 CVE-2022-43503,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43503,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43503,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43503,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43503,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43503,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 CVE-2022-43503,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43504/CVE-2022-43504.csv b/data/vul_id/CVE/2022/43/CVE-2022-43504/CVE-2022-43504.csv index 7fed7ab97ff0b8a..b67b39f5bdef532 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43504/CVE-2022-43504.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43504/CVE-2022-43504.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43504,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43504,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43504,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43504,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43504,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-43504,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43504,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43506/CVE-2022-43506.csv b/data/vul_id/CVE/2022/43/CVE-2022-43506/CVE-2022-43506.csv index a485587b73d387e..cd709316f3aa2d7 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43506/CVE-2022-43506.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43506/CVE-2022-43506.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43506,0.00266667,https://github.com/rcevulndev/rcevulndev.github.io,rcevulndev/rcevulndev.github.io,373625918 CVE-2022-43506,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43506,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43506,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43506,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43506,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43506,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43506,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43508/CVE-2022-43508.csv b/data/vul_id/CVE/2022/43/CVE-2022-43508/CVE-2022-43508.csv index 9e5a47a59571f3e..48f08e0cf290293 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43508/CVE-2022-43508.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43508/CVE-2022-43508.csv @@ -3,7 +3,7 @@ CVE-2022-43508,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-43508,Live-H CVE-2022-43508,0.00266667,https://github.com/rcevulndev/rcevulndev.github.io,rcevulndev/rcevulndev.github.io,373625918 CVE-2022-43508,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43508,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43508,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43508,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43508,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43508,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43508,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43509/CVE-2022-43509.csv b/data/vul_id/CVE/2022/43/CVE-2022-43509/CVE-2022-43509.csv index 0fe22c8a817cc45..e0076855079e78a 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43509/CVE-2022-43509.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43509/CVE-2022-43509.csv @@ -3,7 +3,7 @@ CVE-2022-43509,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-43509,Live-H CVE-2022-43509,0.00266667,https://github.com/rcevulndev/rcevulndev.github.io,rcevulndev/rcevulndev.github.io,373625918 CVE-2022-43509,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43509,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43509,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43509,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43509,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43509,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43509,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-4351/CVE-2022-4351.csv b/data/vul_id/CVE/2022/43/CVE-2022-4351/CVE-2022-4351.csv index 5e1226bb334c5b9..1c3e3bc200aee76 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-4351/CVE-2022-4351.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-4351/CVE-2022-4351.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4351,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4351,Live-Hack-CVE/CVE-2022-4351,587062356 CVE-2022-4351,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4351,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4351,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4351,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4351,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4351,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43513/CVE-2022-43513.csv b/data/vul_id/CVE/2022/43/CVE-2022-43513/CVE-2022-43513.csv index a74be7d3562cc71..c54141ab53df850 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43513/CVE-2022-43513.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43513/CVE-2022-43513.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43513,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43513,Live-Hack-CVE/CVE-2022-43513,587336779 CVE-2022-43513,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-43514,Live-Hack-CVE/CVE-2022-43514,587336810 CVE-2022-43513,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43513,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43513,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43513,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-43513,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-43513,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43514/CVE-2022-43514.csv b/data/vul_id/CVE/2022/43/CVE-2022-43514/CVE-2022-43514.csv index 54a2b02b3f101f8..40c37532648c68b 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43514/CVE-2022-43514.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43514/CVE-2022-43514.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43514,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-43514,Live-Hack-CVE/CVE-2022-43514,587336810 CVE-2022-43514,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43514,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43514,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43514,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-43514,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-43514,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43515/CVE-2022-43515.csv b/data/vul_id/CVE/2022/43/CVE-2022-43515/CVE-2022-43515.csv index d84cd02b4056fc7..7ffbd4a663c5840 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43515/CVE-2022-43515.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43515/CVE-2022-43515.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43515,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43515,Live-Hack-CVE/CVE-2022-43515,581411691 CVE-2022-43515,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43515,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43515,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43515,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43515,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43515,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43516/CVE-2022-43516.csv b/data/vul_id/CVE/2022/43/CVE-2022-43516/CVE-2022-43516.csv index 7a61e697dbeceb1..a0b08ea6f7c2f60 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43516/CVE-2022-43516.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43516/CVE-2022-43516.csv @@ -3,7 +3,7 @@ CVE-2022-43516,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43516,Live-H CVE-2022-43516,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-43516,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43516,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43516,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43516,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43516,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43516,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43516,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43517/CVE-2022-43517.csv b/data/vul_id/CVE/2022/43/CVE-2022-43517/CVE-2022-43517.csv index 255264044af12ac..5b5e32607b93126 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43517/CVE-2022-43517.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43517/CVE-2022-43517.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43517,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43517,Live-Hack-CVE/CVE-2022-43517,581328303 CVE-2022-43517,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43517,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43517,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43517,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-43517,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-43517,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43518/CVE-2022-43518.csv b/data/vul_id/CVE/2022/43/CVE-2022-43518/CVE-2022-43518.csv index e75c89795402978..60bd3bcc85393d9 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43518/CVE-2022-43518.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43518/CVE-2022-43518.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43518,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43518,Live-Hack-CVE/CVE-2022-43518,582701285 CVE-2022-43518,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43518,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43518,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43518,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43518,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43518,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-43518,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43519/CVE-2022-43519.csv b/data/vul_id/CVE/2022/43/CVE-2022-43519/CVE-2022-43519.csv index 447985cdaa41da6..288ce835555d54f 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43519/CVE-2022-43519.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43519/CVE-2022-43519.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43519,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43519,Live-Hack-CVE/CVE-2022-43519,587612829 CVE-2022-43519,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-43519,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43519,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43519,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43519,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43519,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-43519,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-4352/CVE-2022-4352.csv b/data/vul_id/CVE/2022/43/CVE-2022-4352/CVE-2022-4352.csv index 31d6f0600f1cc4e..aac3fe901bf8736 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-4352/CVE-2022-4352.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-4352/CVE-2022-4352.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4352,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4352,Live-Hack-CVE/CVE-2022-4352,587062234 CVE-2022-4352,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4352,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4352,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4352,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4352,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4352,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43520/CVE-2022-43520.csv b/data/vul_id/CVE/2022/43/CVE-2022-43520/CVE-2022-43520.csv index b2f258fef342e05..11d3731aecaa1a4 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43520/CVE-2022-43520.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43520/CVE-2022-43520.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43520,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43520,Live-Hack-CVE/CVE-2022-43520,587837399 CVE-2022-43520,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-43520,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43520,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43520,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43520,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43520,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-43520,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43521/CVE-2022-43521.csv b/data/vul_id/CVE/2022/43/CVE-2022-43521/CVE-2022-43521.csv index 162ab765059d0fd..6e65b07ed8d0277 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43521/CVE-2022-43521.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43521/CVE-2022-43521.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43521,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43521,Live-Hack-CVE/CVE-2022-43521,587837346 CVE-2022-43521,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-43521,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43521,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43521,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43521,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43521,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-43521,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43522/CVE-2022-43522.csv b/data/vul_id/CVE/2022/43/CVE-2022-43522/CVE-2022-43522.csv index fa0f37329f15d61..09c9f4105494fd4 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43522/CVE-2022-43522.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43522/CVE-2022-43522.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43522,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43522,Live-Hack-CVE/CVE-2022-43522,585519694 CVE-2022-43522,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-43522,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43522,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43522,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43522,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43522,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-43522,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43523/CVE-2022-43523.csv b/data/vul_id/CVE/2022/43/CVE-2022-43523/CVE-2022-43523.csv index 1d247ffb6c04c1e..7bedd41c5ab1afd 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43523/CVE-2022-43523.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43523/CVE-2022-43523.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43523,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43523,Live-Hack-CVE/CVE-2022-43523,587837479 CVE-2022-43523,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-43523,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43523,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43523,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43523,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43523,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-43523,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43524/CVE-2022-43524.csv b/data/vul_id/CVE/2022/43/CVE-2022-43524/CVE-2022-43524.csv index cb4343da66a61ab..cf238332c56358b 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43524/CVE-2022-43524.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43524/CVE-2022-43524.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43524,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43524,Live-Hack-CVE/CVE-2022-43524,587612778 CVE-2022-43524,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43524,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43524,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43524,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43524,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-43524,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43525/CVE-2022-43525.csv b/data/vul_id/CVE/2022/43/CVE-2022-43525/CVE-2022-43525.csv index 0b220e234d40944..b3f962367679bc4 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43525/CVE-2022-43525.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43525/CVE-2022-43525.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43525,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43525,Live-Hack-CVE/CVE-2022-43525,587612798 CVE-2022-43525,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43525,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43525,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43525,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43525,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-43525,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43526/CVE-2022-43526.csv b/data/vul_id/CVE/2022/43/CVE-2022-43526/CVE-2022-43526.csv index 3a5a45e16b754f3..c0256117b8d183b 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43526/CVE-2022-43526.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43526/CVE-2022-43526.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43526,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43526,Live-Hack-CVE/CVE-2022-43526,587612816 CVE-2022-43526,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43526,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43526,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43526,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43526,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-43526,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43527/CVE-2022-43527.csv b/data/vul_id/CVE/2022/43/CVE-2022-43527/CVE-2022-43527.csv index 7113273b970c3a8..1548df798819204 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43527/CVE-2022-43527.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43527/CVE-2022-43527.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43527,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43527,Live-Hack-CVE/CVE-2022-43527,587837459 CVE-2022-43527,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43527,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43527,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43527,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43527,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-43527,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43528/CVE-2022-43528.csv b/data/vul_id/CVE/2022/43/CVE-2022-43528/CVE-2022-43528.csv index a6dda83e802dead..fd7e460ebbc9dee 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43528/CVE-2022-43528.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43528/CVE-2022-43528.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43528,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43528,Live-Hack-CVE/CVE-2022-43528,587837278 CVE-2022-43528,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43528,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43528,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43528,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43528,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-43528,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43529/CVE-2022-43529.csv b/data/vul_id/CVE/2022/43/CVE-2022-43529/CVE-2022-43529.csv index d659bc10fcb31c6..04d7b4ab2a35839 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43529/CVE-2022-43529.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43529/CVE-2022-43529.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43529,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43529,Live-Hack-CVE/CVE-2022-43529,585519720 CVE-2022-43529,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43529,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43529,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43529,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43529,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-43529,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-4353/CVE-2022-4353.csv b/data/vul_id/CVE/2022/43/CVE-2022-4353/CVE-2022-4353.csv index 36e55c90e0f996f..31d3acdfc42679c 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-4353/CVE-2022-4353.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-4353/CVE-2022-4353.csv @@ -3,7 +3,7 @@ CVE-2022-4353,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4353,Live-Hac CVE-2022-4353,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4353,Live-Hack-CVE/CVE-2022-4353,581363084 CVE-2022-4353,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4353,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4353,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4353,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4353,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-4353,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-4353,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43530/CVE-2022-43530.csv b/data/vul_id/CVE/2022/43/CVE-2022-43530/CVE-2022-43530.csv index aa08e4f36b4c86e..4c4bf5b7d6ce579 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43530/CVE-2022-43530.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43530/CVE-2022-43530.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43530,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43530,Live-Hack-CVE/CVE-2022-43530,587789039 CVE-2022-43530,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-43530,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43530,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43530,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43530,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43530,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-43530,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43532/CVE-2022-43532.csv b/data/vul_id/CVE/2022/43/CVE-2022-43532/CVE-2022-43532.csv index fbfd6a5ef6a77df..8c88e3e54a813d9 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43532/CVE-2022-43532.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43532/CVE-2022-43532.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43532,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43532,Live-Hack-CVE/CVE-2022-43532,585519736 CVE-2022-43532,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43532,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43532,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43532,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43532,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-43532,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43533/CVE-2022-43533.csv b/data/vul_id/CVE/2022/43/CVE-2022-43533/CVE-2022-43533.csv index c85e608ffa9025b..9e6d974aa788542 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43533/CVE-2022-43533.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43533/CVE-2022-43533.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43533,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43533,Live-Hack-CVE/CVE-2022-43533,585608546 CVE-2022-43533,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43533,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43533,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43533,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43533,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-43533,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43534/CVE-2022-43534.csv b/data/vul_id/CVE/2022/43/CVE-2022-43534/CVE-2022-43534.csv index ed1eece8f0cc7f8..9705af4a3410d8a 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43534/CVE-2022-43534.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43534/CVE-2022-43534.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43534,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43534,Live-Hack-CVE/CVE-2022-43534,587837433 CVE-2022-43534,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43534,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43534,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43534,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43534,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-43534,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43535/CVE-2022-43535.csv b/data/vul_id/CVE/2022/43/CVE-2022-43535/CVE-2022-43535.csv index 8d1ec94929adfe9..974bb6c1970dcf2 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43535/CVE-2022-43535.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43535/CVE-2022-43535.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43535,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43535,Live-Hack-CVE/CVE-2022-43535,587837248 CVE-2022-43535,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-43535,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43535,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43535,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43535,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43535,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-43535,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43536/CVE-2022-43536.csv b/data/vul_id/CVE/2022/43/CVE-2022-43536/CVE-2022-43536.csv index 31c258fd345d988..1cb58cc18df21b5 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43536/CVE-2022-43536.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43536/CVE-2022-43536.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43536,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43536,Live-Hack-CVE/CVE-2022-43536,587837223 CVE-2022-43536,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43536,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43536,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43536,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43536,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-43536,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43537/CVE-2022-43537.csv b/data/vul_id/CVE/2022/43/CVE-2022-43537/CVE-2022-43537.csv index b867d52e439561e..f573f6284791c2d 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43537/CVE-2022-43537.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43537/CVE-2022-43537.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43537,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43537,Live-Hack-CVE/CVE-2022-43537,587837133 CVE-2022-43537,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43537,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43537,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43537,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43537,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-43537,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43538/CVE-2022-43538.csv b/data/vul_id/CVE/2022/43/CVE-2022-43538/CVE-2022-43538.csv index 198baddfe88cb9e..3237081ebe21b6c 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43538/CVE-2022-43538.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43538/CVE-2022-43538.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43538,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43538,Live-Hack-CVE/CVE-2022-43538,587837054 CVE-2022-43538,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43538,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43538,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43538,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43538,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-43538,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43539/CVE-2022-43539.csv b/data/vul_id/CVE/2022/43/CVE-2022-43539/CVE-2022-43539.csv index 74a2aee9af302d0..da2e52a6dd255b9 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43539/CVE-2022-43539.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43539/CVE-2022-43539.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43539,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43539,Live-Hack-CVE/CVE-2022-43539,587837105 CVE-2022-43539,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43539,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43539,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43539,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43539,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-43539,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43540/CVE-2022-43540.csv b/data/vul_id/CVE/2022/43/CVE-2022-43540/CVE-2022-43540.csv index bd511b7d448ad71..15a3fa0d18afc10 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43540/CVE-2022-43540.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43540/CVE-2022-43540.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43540,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43540,Live-Hack-CVE/CVE-2022-43540,587837075 CVE-2022-43540,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43540,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43540,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43540,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43540,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-43540,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43541/CVE-2022-43541.csv b/data/vul_id/CVE/2022/43/CVE-2022-43541/CVE-2022-43541.csv index 97f0792fd5f5059..fe84b68c2a94db2 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43541/CVE-2022-43541.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43541/CVE-2022-43541.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43541,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43541,Live-Hack-CVE/CVE-2022-43541,582701243 CVE-2022-43541,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43541,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43541,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43541,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43541,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43541,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-43541,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43548/CVE-2022-43548.csv b/data/vul_id/CVE/2022/43/CVE-2022-43548/CVE-2022-43548.csv index 8591a79184e199e..bd018668a62172f 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43548/CVE-2022-43548.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43548/CVE-2022-43548.csv @@ -3,7 +3,7 @@ CVE-2022-43548,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-43548,Live-H CVE-2022-43548,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-43548,Live-Hack-CVE/CVE-2022-43548,581408813 CVE-2022-43548,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43548,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43548,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43548,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43548,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43548,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-43548,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43549/CVE-2022-43549.csv b/data/vul_id/CVE/2022/43/CVE-2022-43549/CVE-2022-43549.csv index b9fec4ba5cd9092..89955764dd06924 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43549/CVE-2022-43549.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43549/CVE-2022-43549.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43549,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43549,Live-Hack-CVE/CVE-2022-43549,581433218 CVE-2022-43549,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43549,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43549,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43549,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43549,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43549,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43549,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43550/CVE-2022-43550.csv b/data/vul_id/CVE/2022/43/CVE-2022-43550/CVE-2022-43550.csv index 3109cb5cfa1fe92..2143762906d52ca 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43550/CVE-2022-43550.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43550/CVE-2022-43550.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43550,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43550,Live-Hack-CVE/CVE-2022-43550,599785323 CVE-2022-43550,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-43550,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43550,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43550,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-43550,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-43550,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43552/CVE-2022-43552.csv b/data/vul_id/CVE/2022/43/CVE-2022-43552/CVE-2022-43552.csv index 9036d875cdc7a95..480271e15b96f20 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43552/CVE-2022-43552.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43552/CVE-2022-43552.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43552,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43552,Live-Hack-CVE/CVE-2022-43552,599785340 CVE-2022-43552,0.05882353,https://github.com/WasiG-619/Vulnerable-AD-Assessment-Exploitation,WasiG-619/Vulnerable-AD-Assessment-Exploitation,786261173 CVE-2022-43552,0.00289855,https://github.com/reddelexc/hackerone-reports,reddelexc/hackerone-reports,182211614 -CVE-2022-43552,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43552,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43552,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-43552,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-43552,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43553/CVE-2022-43553.csv b/data/vul_id/CVE/2022/43/CVE-2022-43553/CVE-2022-43553.csv index f30eb50b5fcbc16..08e420173f1b5c3 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43553/CVE-2022-43553.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43553/CVE-2022-43553.csv @@ -3,7 +3,7 @@ CVE-2022-43553,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43553,Live-H CVE-2022-43553,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43553,Live-Hack-CVE/CVE-2022-43553,581408794 CVE-2022-43553,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43553,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43553,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43553,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43553,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43553,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43553,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43556/CVE-2022-43556.csv b/data/vul_id/CVE/2022/43/CVE-2022-43556/CVE-2022-43556.csv index 49a2be598e5c237..6ffd7691b97afe7 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43556/CVE-2022-43556.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43556/CVE-2022-43556.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43556,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43556,Live-Hack-CVE/CVE-2022-43556,581432846 CVE-2022-43556,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43556,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43556,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43556,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43556,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43556,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43556,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43557/CVE-2022-43557.csv b/data/vul_id/CVE/2022/43/CVE-2022-43557/CVE-2022-43557.csv index 404108c30eda6d0..40575b0f7183be1 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43557/CVE-2022-43557.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43557/CVE-2022-43557.csv @@ -3,7 +3,7 @@ CVE-2022-43557,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43557,Live-H CVE-2022-43557,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43557,Live-Hack-CVE/CVE-2022-43557,581395537 CVE-2022-43557,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43557,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43557,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43557,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43557,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43557,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43557,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43567/CVE-2022-43567.csv b/data/vul_id/CVE/2022/43/CVE-2022-43567/CVE-2022-43567.csv index f340c21e4a77a23..5072c4a7fed00ab 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43567/CVE-2022-43567.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43567/CVE-2022-43567.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43567,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43567,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43567,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43567,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43567,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43567,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43567,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43569/CVE-2022-43569.csv b/data/vul_id/CVE/2022/43/CVE-2022-43569/CVE-2022-43569.csv index eb28e736d032462..fef3ee646cc4dd4 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43569/CVE-2022-43569.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43569/CVE-2022-43569.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43569,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43569,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43569,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43569,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43569,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43569,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43570/CVE-2022-43570.csv b/data/vul_id/CVE/2022/43/CVE-2022-43570/CVE-2022-43570.csv index cb363d69abf38e9..e17b213fe3b86a7 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43570/CVE-2022-43570.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43570/CVE-2022-43570.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43570,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43570,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43570,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43570,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43570,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43570,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43571/CVE-2022-43571.csv b/data/vul_id/CVE/2022/43/CVE-2022-43571/CVE-2022-43571.csv index b62970166e33e15..10eaee2cc295c4c 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43571/CVE-2022-43571.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43571/CVE-2022-43571.csv @@ -4,12 +4,12 @@ CVE-2022-43571,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnera CVE-2022-43571,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-43571,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-43571,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-43571,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-43571,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-43571,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-43571,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-43571,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-43571,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43571,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43571,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43571,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43571,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43571,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43571,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43572/CVE-2022-43572.csv b/data/vul_id/CVE/2022/43/CVE-2022-43572/CVE-2022-43572.csv index cb85df7e46e3535..a98640bd8810740 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43572/CVE-2022-43572.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43572/CVE-2022-43572.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43572,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43572,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43572,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43572,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43572,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43572,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43573/CVE-2022-43573.csv b/data/vul_id/CVE/2022/43/CVE-2022-43573/CVE-2022-43573.csv index 29637ce7971e5cb..9cc2f3c6895ea11 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43573/CVE-2022-43573.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43573/CVE-2022-43573.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43573,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43573,Live-Hack-CVE/CVE-2022-43573,585688193 CVE-2022-43573,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43573,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43573,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43573,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-43573,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-43573,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43579/CVE-2022-43579.csv b/data/vul_id/CVE/2022/43/CVE-2022-43579/CVE-2022-43579.csv index 9919af515370a18..7774f181909cdae 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43579/CVE-2022-43579.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43579/CVE-2022-43579.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43579,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43579,Live-Hack-CVE/CVE-2022-43579,603225872 -CVE-2022-43579,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43579,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43579,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-43579,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-43579,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43581/CVE-2022-43581.csv b/data/vul_id/CVE/2022/43/CVE-2022-43581/CVE-2022-43581.csv index a45d2eadb2bed2d..b4a5291baa240c5 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43581/CVE-2022-43581.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43581/CVE-2022-43581.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43581,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43581,Live-Hack-CVE/CVE-2022-43581,581369497 CVE-2022-43581,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43581,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43581,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43581,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43581,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43581,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43581,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43588/CVE-2022-43588.csv b/data/vul_id/CVE/2022/43/CVE-2022-43588/CVE-2022-43588.csv index 422fd7d1fb2a76f..dc0d9408c1da7f2 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43588/CVE-2022-43588.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43588/CVE-2022-43588.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43588,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43588,Live-Hack-CVE/CVE-2022-43588,582833874 CVE-2022-43588,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43588,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43588,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43588,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43588,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43588,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43588,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43589/CVE-2022-43589.csv b/data/vul_id/CVE/2022/43/CVE-2022-43589/CVE-2022-43589.csv index 572e6a960b21651..8de751d63bc195c 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43589/CVE-2022-43589.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43589/CVE-2022-43589.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43589,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43589,Live-Hack-CVE/CVE-2022-43589,582833853 CVE-2022-43589,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43589,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43589,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43589,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43589,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43589,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43589,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43590/CVE-2022-43590.csv b/data/vul_id/CVE/2022/43/CVE-2022-43590/CVE-2022-43590.csv index 98519631d6e6022..bdd206dd9eea9ea 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43590/CVE-2022-43590.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43590/CVE-2022-43590.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43590,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43590,Live-Hack-CVE/CVE-2022-43590,582833860 CVE-2022-43590,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43590,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43590,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43590,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43590,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43590,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43590,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43591/CVE-2022-43591.csv b/data/vul_id/CVE/2022/43/CVE-2022-43591/CVE-2022-43591.csv index b68f2948dc4ca18..825b0578529b36a 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43591/CVE-2022-43591.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43591/CVE-2022-43591.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43591,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43591,Live-Hack-CVE/CVE-2022-43591,588306477 CVE-2022-43591,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43591,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43591,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43591,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-43591,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-43591,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43592/CVE-2022-43592.csv b/data/vul_id/CVE/2022/43/CVE-2022-43592/CVE-2022-43592.csv index e90e0f8f3dcfc5e..ce0d82452e51f21 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43592/CVE-2022-43592.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43592/CVE-2022-43592.csv @@ -3,7 +3,7 @@ CVE-2022-43592,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43592,Live-H CVE-2022-43592,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43592,Live-Hack-CVE/CVE-2022-43592,582030678 CVE-2022-43592,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43592,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43592,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43592,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43592,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-43592,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-43592,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43593/CVE-2022-43593.csv b/data/vul_id/CVE/2022/43/CVE-2022-43593/CVE-2022-43593.csv index 3841cdfa662e77f..afb895cd7581e23 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43593/CVE-2022-43593.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43593/CVE-2022-43593.csv @@ -3,7 +3,7 @@ CVE-2022-43593,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43593,Live-H CVE-2022-43593,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43593,Live-Hack-CVE/CVE-2022-43593,582030769 CVE-2022-43593,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43593,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43593,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43593,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43593,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-43593,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-43593,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43594/CVE-2022-43594.csv b/data/vul_id/CVE/2022/43/CVE-2022-43594/CVE-2022-43594.csv index ff52bf88729a3d4..353aa5a0f9fb02a 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43594/CVE-2022-43594.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43594/CVE-2022-43594.csv @@ -3,7 +3,7 @@ CVE-2022-43594,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43594,Live-H CVE-2022-43594,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43594,Live-Hack-CVE/CVE-2022-43594,582030775 CVE-2022-43594,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43594,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43594,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43594,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43594,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-43594,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-43594,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43595/CVE-2022-43595.csv b/data/vul_id/CVE/2022/43/CVE-2022-43595/CVE-2022-43595.csv index 1d7ca0daf581a2d..c2807e0d351bfb1 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43595/CVE-2022-43595.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43595/CVE-2022-43595.csv @@ -3,7 +3,7 @@ CVE-2022-43595,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43595,Live-H CVE-2022-43595,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43595,Live-Hack-CVE/CVE-2022-43595,582030808 CVE-2022-43595,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43595,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43595,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43595,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43595,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-43595,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-43595,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43596/CVE-2022-43596.csv b/data/vul_id/CVE/2022/43/CVE-2022-43596/CVE-2022-43596.csv index df734ce2b437567..a0a9a7759978143 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43596/CVE-2022-43596.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43596/CVE-2022-43596.csv @@ -3,7 +3,7 @@ CVE-2022-43596,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43596,Live-H CVE-2022-43596,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43596,Live-Hack-CVE/CVE-2022-43596,582030833 CVE-2022-43596,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43596,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43596,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43596,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43596,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-43596,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-43596,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43597/CVE-2022-43597.csv b/data/vul_id/CVE/2022/43/CVE-2022-43597/CVE-2022-43597.csv index baf066846fbef95..54adba6d349af37 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43597/CVE-2022-43597.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43597/CVE-2022-43597.csv @@ -3,7 +3,7 @@ CVE-2022-43597,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43597,Live-H CVE-2022-43597,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43597,Live-Hack-CVE/CVE-2022-43597,582030854 CVE-2022-43597,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43597,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43597,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43597,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43597,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-43597,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-43597,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43598/CVE-2022-43598.csv b/data/vul_id/CVE/2022/43/CVE-2022-43598/CVE-2022-43598.csv index 837baeb1075b171..40717747c5ad5b2 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43598/CVE-2022-43598.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43598/CVE-2022-43598.csv @@ -3,7 +3,7 @@ CVE-2022-43598,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43598,Live-H CVE-2022-43598,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43598,Live-Hack-CVE/CVE-2022-43598,582030864 CVE-2022-43598,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43598,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43598,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43598,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43598,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-43598,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-43598,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43599/CVE-2022-43599.csv b/data/vul_id/CVE/2022/43/CVE-2022-43599/CVE-2022-43599.csv index 4217342cc3be8ee..6ad56d1599fba9c 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43599/CVE-2022-43599.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43599/CVE-2022-43599.csv @@ -3,7 +3,7 @@ CVE-2022-43599,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43599,Live-H CVE-2022-43599,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43599,Live-Hack-CVE/CVE-2022-43599,582030869 CVE-2022-43599,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43599,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43599,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43599,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43599,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-43599,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-43599,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43600/CVE-2022-43600.csv b/data/vul_id/CVE/2022/43/CVE-2022-43600/CVE-2022-43600.csv index e7be372324e6e31..76cac84bf5d1d34 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43600/CVE-2022-43600.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43600/CVE-2022-43600.csv @@ -3,7 +3,7 @@ CVE-2022-43600,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43600,Live-H CVE-2022-43600,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43600,Live-Hack-CVE/CVE-2022-43600,582030881 CVE-2022-43600,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43600,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43600,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43600,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43600,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-43600,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-43600,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43601/CVE-2022-43601.csv b/data/vul_id/CVE/2022/43/CVE-2022-43601/CVE-2022-43601.csv index 21106a27e72c84a..6d9e36ce7d6383c 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43601/CVE-2022-43601.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43601/CVE-2022-43601.csv @@ -3,7 +3,7 @@ CVE-2022-43601,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43601,Live-H CVE-2022-43601,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43601,Live-Hack-CVE/CVE-2022-43601,582030892 CVE-2022-43601,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43601,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43601,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43601,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43601,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-43601,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-43601,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43602/CVE-2022-43602.csv b/data/vul_id/CVE/2022/43/CVE-2022-43602/CVE-2022-43602.csv index 0e4f4822aaa2bd6..fec4248939d6c0f 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43602/CVE-2022-43602.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43602/CVE-2022-43602.csv @@ -3,7 +3,7 @@ CVE-2022-43602,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43602,Live-H CVE-2022-43602,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43602,Live-Hack-CVE/CVE-2022-43602,582030901 CVE-2022-43602,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43602,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43602,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43602,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43602,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-43602,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-43602,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43603/CVE-2022-43603.csv b/data/vul_id/CVE/2022/43/CVE-2022-43603/CVE-2022-43603.csv index d97324c9f514f58..0a298568fa3fa79 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43603/CVE-2022-43603.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43603/CVE-2022-43603.csv @@ -3,7 +3,7 @@ CVE-2022-43603,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43603,Live-H CVE-2022-43603,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43603,Live-Hack-CVE/CVE-2022-43603,582030912 CVE-2022-43603,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43603,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43603,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43603,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43603,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-43603,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-43603,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-4362/CVE-2022-4362.csv b/data/vul_id/CVE/2022/43/CVE-2022-4362/CVE-2022-4362.csv index fa8696973412cae..d6abd6dacc09c91 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-4362/CVE-2022-4362.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-4362/CVE-2022-4362.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4362,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4362,Live-Hack-CVE/CVE-2022-4362,587062313 CVE-2022-4362,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4362,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4362,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4362,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4362,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4362,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-4365/CVE-2022-4365.csv b/data/vul_id/CVE/2022/43/CVE-2022-4365/CVE-2022-4365.csv index 86ebc23b2241997..4f786b724c60e98 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-4365/CVE-2022-4365.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-4365/CVE-2022-4365.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4365,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4365,Live-Hack-CVE/CVE-2022-4365,588036178 CVE-2022-4365,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2022-4365,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4365,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4365,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4365,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-4365,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-4365,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43662/CVE-2022-43662.csv b/data/vul_id/CVE/2022/43/CVE-2022-43662/CVE-2022-43662.csv index 86a9d311e2ac5b4..be6d4762a5decf5 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43662/CVE-2022-43662.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43662/CVE-2022-43662.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43662,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43662,Live-Hack-CVE/CVE-2022-43662,586753303 CVE-2022-43662,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43662,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43662,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43662,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43662,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-43662,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43665/CVE-2022-43665.csv b/data/vul_id/CVE/2022/43/CVE-2022-43665/CVE-2022-43665.csv index 5e2d9b1ead80b6b..a069aebcd8456ca 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43665/CVE-2022-43665.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43665/CVE-2022-43665.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43665,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43665,Live-Hack-CVE/CVE-2022-43665,596532240 -CVE-2022-43665,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43665,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43665,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-43665,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-43665,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43671/CVE-2022-43671.csv b/data/vul_id/CVE/2022/43/CVE-2022-43671/CVE-2022-43671.csv index 81dbc4aaf66856d..5a71d159f43d48d 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43671/CVE-2022-43671.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43671/CVE-2022-43671.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43671,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43671,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43671,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43671,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43671,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43671,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43671,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43672/CVE-2022-43672.csv b/data/vul_id/CVE/2022/43/CVE-2022-43672/CVE-2022-43672.csv index 459f5c1f35af4f1..b9dab79b15bafea 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43672/CVE-2022-43672.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43672/CVE-2022-43672.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43672,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43672,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43672,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43672,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43672,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43672,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43672,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43677/CVE-2022-43677.csv b/data/vul_id/CVE/2022/43/CVE-2022-43677/CVE-2022-43677.csv index f88a591e0bafb0b..a4c3fa9563939fd 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43677/CVE-2022-43677.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43677/CVE-2022-43677.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43677,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43677,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43677,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43677,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43677,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43677,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43677,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43679/CVE-2022-43679.csv b/data/vul_id/CVE/2022/43/CVE-2022-43679/CVE-2022-43679.csv index 55264e2cc79f572..f1d1663bb127008 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43679/CVE-2022-43679.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43679/CVE-2022-43679.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43679,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43679,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43679,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43679,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43679,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43679,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43679,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-4368/CVE-2022-4368.csv b/data/vul_id/CVE/2022/43/CVE-2022-4368/CVE-2022-4368.csv index 6f5d9131af91336..e342c784eefbab2 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-4368/CVE-2022-4368.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-4368/CVE-2022-4368.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4368,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-4368,Live-Hack-CVE/CVE-2022-4368,587119988 CVE-2022-4368,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-4368,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4368,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4368,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4368,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4368,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4368,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43680/CVE-2022-43680.csv b/data/vul_id/CVE/2022/43/CVE-2022-43680/CVE-2022-43680.csv index 7204e169f930636..d85d7c89cdc95c7 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43680/CVE-2022-43680.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43680/CVE-2022-43680.csv @@ -8,12 +8,12 @@ CVE-2022-43680,0.05000000,https://github.com/nidhi7598/expat_2.1.0-_CVE-2022-436 CVE-2022-43680,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-43680,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-43680,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-43680,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-43680,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-43680,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-43680,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-43680,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-43680,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43680,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43680,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43680,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43680,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43680,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-43680,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43684/CVE-2022-43684.csv b/data/vul_id/CVE/2022/43/CVE-2022-43684/CVE-2022-43684.csv index 52545bc7e19da80..7812eb37902fda5 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43684/CVE-2022-43684.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43684/CVE-2022-43684.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43684,1.00000000,https://github.com/lolminerxmrig/CVE-2022-43684,lolminerxmrig/CVE-2022-43684,662764151 CVE-2022-43684,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-43684,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-43684,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-43684,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-43684,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-43684,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-43684,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43684,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43684,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43684,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2022-43684,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-43684,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43685/CVE-2022-43685.csv b/data/vul_id/CVE/2022/43/CVE-2022-43685/CVE-2022-43685.csv index 30dc9ba93c8a152..99640f0e86efb2f 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43685/CVE-2022-43685.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43685/CVE-2022-43685.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43685,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43685,Live-Hack-CVE/CVE-2022-43685,582864589 CVE-2022-43685,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43685,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43685,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43685,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43685,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43685,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43686/CVE-2022-43686.csv b/data/vul_id/CVE/2022/43/CVE-2022-43686/CVE-2022-43686.csv index d11ac1255c272c2..7d05cf62d875f02 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43686/CVE-2022-43686.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43686/CVE-2022-43686.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43686,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43686,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43686,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43686,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43686,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43686,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43686,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43687/CVE-2022-43687.csv b/data/vul_id/CVE/2022/43/CVE-2022-43687/CVE-2022-43687.csv index 7154b498ce26bf0..004eea3a0f3cc5a 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43687/CVE-2022-43687.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43687/CVE-2022-43687.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43687,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43687,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43687,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43687,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43687,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43687,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43687,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43688/CVE-2022-43688.csv b/data/vul_id/CVE/2022/43/CVE-2022-43688/CVE-2022-43688.csv index a2b7496d244f0d0..8ca39f25ecf0277 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43688/CVE-2022-43688.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43688/CVE-2022-43688.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43688,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43688,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43688,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43688,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43688,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43688,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43688,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43689/CVE-2022-43689.csv b/data/vul_id/CVE/2022/43/CVE-2022-43689/CVE-2022-43689.csv index a5e68720b77efee..af23858a1f4a25f 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43689/CVE-2022-43689.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43689/CVE-2022-43689.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43689,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43689,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43689,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43689,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43689,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43689,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43689,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-4369/CVE-2022-4369.csv b/data/vul_id/CVE/2022/43/CVE-2022-4369/CVE-2022-4369.csv index fc439769411f82e..eaa62224a0e59aa 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-4369/CVE-2022-4369.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-4369/CVE-2022-4369.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4369,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4369,Live-Hack-CVE/CVE-2022-4369,587062382 CVE-2022-4369,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4369,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4369,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4369,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4369,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-4369,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43690/CVE-2022-43690.csv b/data/vul_id/CVE/2022/43/CVE-2022-43690/CVE-2022-43690.csv index bde184a85bbc37e..38916dac99ab33c 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43690/CVE-2022-43690.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43690/CVE-2022-43690.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43690,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43690,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43690,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43690,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43690,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43690,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43690,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43691/CVE-2022-43691.csv b/data/vul_id/CVE/2022/43/CVE-2022-43691/CVE-2022-43691.csv index 5841db7de3dcb75..4ca521b08a8a104 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43691/CVE-2022-43691.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43691/CVE-2022-43691.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43691,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43691,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43691,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43691,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43691,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43691,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43691,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43692/CVE-2022-43692.csv b/data/vul_id/CVE/2022/43/CVE-2022-43692/CVE-2022-43692.csv index 8f051902aa16893..62252c73d26aa9b 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43692/CVE-2022-43692.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43692/CVE-2022-43692.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43692,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43692,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43692,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43692,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43692,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43692,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43692,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43693/CVE-2022-43693.csv b/data/vul_id/CVE/2022/43/CVE-2022-43693/CVE-2022-43693.csv index d19fa403913899c..0fbbb0c4294140b 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43693/CVE-2022-43693.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43693/CVE-2022-43693.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43693,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43693,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43693,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43693,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43693,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43693,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43693,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43694/CVE-2022-43694.csv b/data/vul_id/CVE/2022/43/CVE-2022-43694/CVE-2022-43694.csv index 2d1fb0e20829a1f..47d556d3cc78663 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43694/CVE-2022-43694.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43694/CVE-2022-43694.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43694,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43694,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43694,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43694,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43694,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43694,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43694,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43695/CVE-2022-43695.csv b/data/vul_id/CVE/2022/43/CVE-2022-43695/CVE-2022-43695.csv index c915809fe9f62f3..994582408b82fb9 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43695/CVE-2022-43695.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43695/CVE-2022-43695.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43695,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43695,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43695,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43695,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43695,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43695,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43695,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43704/CVE-2022-43704.csv b/data/vul_id/CVE/2022/43/CVE-2022-43704/CVE-2022-43704.csv index 3cb4fbbc62a630a..96606e045dd2983 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43704/CVE-2022-43704.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43704/CVE-2022-43704.csv @@ -3,11 +3,11 @@ CVE-2022-43704,1.00000000,https://github.com/9lyph/CVE-2022-43704,9lyph/CVE-2022 CVE-2022-43704,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-43704,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-43704,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-43704,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-43704,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-43704,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-43704,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-43704,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-43704,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43704,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43704,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43704,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-43704,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-43704,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43706/CVE-2022-43706.csv b/data/vul_id/CVE/2022/43/CVE-2022-43706/CVE-2022-43706.csv index fedae47828fa384..3eff447b583f2ed 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43706/CVE-2022-43706.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43706/CVE-2022-43706.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43706,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43706,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43706,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43706,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43706,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43706,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43706,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43717/CVE-2022-43717.csv b/data/vul_id/CVE/2022/43/CVE-2022-43717/CVE-2022-43717.csv index 5b8ddb94c0a8e46..c4433e18113d58f 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43717/CVE-2022-43717.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43717/CVE-2022-43717.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43717,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43717,Live-Hack-CVE/CVE-2022-43717,589590585 CVE-2022-43717,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43717,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43717,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43717,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-43717,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-43717,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43718/CVE-2022-43718.csv b/data/vul_id/CVE/2022/43/CVE-2022-43718/CVE-2022-43718.csv index 1ddee7757d472d0..7bc999f4445be37 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43718/CVE-2022-43718.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43718/CVE-2022-43718.csv @@ -3,7 +3,7 @@ CVE-2022-43718,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43718,Live-H CVE-2022-43718,0.09090909,https://github.com/r0hanSH/exploits,r0hanSH/exploits,589711939 CVE-2022-43718,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-43718,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43718,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43718,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43718,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-43718,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-43718,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43719/CVE-2022-43719.csv b/data/vul_id/CVE/2022/43/CVE-2022-43719/CVE-2022-43719.csv index 364bfa68fc8b3db..4c51d88a84f036e 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43719/CVE-2022-43719.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43719/CVE-2022-43719.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43719,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43719,Live-Hack-CVE/CVE-2022-43719,589590628 CVE-2022-43719,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43719,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43719,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43719,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-43719,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-43719,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43720/CVE-2022-43720.csv b/data/vul_id/CVE/2022/43/CVE-2022-43720/CVE-2022-43720.csv index 24c47c785d95080..bedbc57b848b5cc 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43720/CVE-2022-43720.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43720/CVE-2022-43720.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43720,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43720,Live-Hack-CVE/CVE-2022-43720,589590649 CVE-2022-43720,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43720,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43720,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43720,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-43720,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-43720,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43721/CVE-2022-43721.csv b/data/vul_id/CVE/2022/43/CVE-2022-43721/CVE-2022-43721.csv index 280e3ec35e6b483..e7140525e66c402 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43721/CVE-2022-43721.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43721/CVE-2022-43721.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43721,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43721,Live-Hack-CVE/CVE-2022-43721,589590681 CVE-2022-43721,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43721,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43721,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43721,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-43721,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-43721,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43722/CVE-2022-43722.csv b/data/vul_id/CVE/2022/43/CVE-2022-43722/CVE-2022-43722.csv index b2002df1b4ecc02..901aae80facda4d 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43722/CVE-2022-43722.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43722/CVE-2022-43722.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43722,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43722,Live-Hack-CVE/CVE-2022-43722,581325968 CVE-2022-43722,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43722,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43722,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43722,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43722,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-43722,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-43722,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43723/CVE-2022-43723.csv b/data/vul_id/CVE/2022/43/CVE-2022-43723/CVE-2022-43723.csv index 47a097df8a09f94..a1ef00a3bc3aed3 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43723/CVE-2022-43723.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43723/CVE-2022-43723.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43723,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43723,Live-Hack-CVE/CVE-2022-43723,581325977 CVE-2022-43723,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43723,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43723,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43723,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43723,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-43723,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-43723,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43724/CVE-2022-43724.csv b/data/vul_id/CVE/2022/43/CVE-2022-43724/CVE-2022-43724.csv index 94cac61f3d70d80..1353c165145f28d 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43724/CVE-2022-43724.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43724/CVE-2022-43724.csv @@ -3,7 +3,7 @@ CVE-2022-43724,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43724,Live-H CVE-2022-43724,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-43724,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43724,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43724,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43724,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43724,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-43724,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-43724,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-4374/CVE-2022-4374.csv b/data/vul_id/CVE/2022/43/CVE-2022-4374/CVE-2022-4374.csv index 7a4107d49ac6f2e..3f2b0d8533a6887 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-4374/CVE-2022-4374.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-4374/CVE-2022-4374.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4374,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4374,Live-Hack-CVE/CVE-2022-4374,587120016 CVE-2022-4374,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4374,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4374,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4374,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4374,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-4374,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43747/CVE-2022-43747.csv b/data/vul_id/CVE/2022/43/CVE-2022-43747/CVE-2022-43747.csv index 1b17cf6491a6b75..ce6f366240749a5 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43747/CVE-2022-43747.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43747/CVE-2022-43747.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43747,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43747,Live-Hack-CVE/CVE-2022-43747,582797260 CVE-2022-43747,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43747,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43747,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43747,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43747,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43747,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43747,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43748/CVE-2022-43748.csv b/data/vul_id/CVE/2022/43/CVE-2022-43748/CVE-2022-43748.csv index ca104caf62fea16..e3b0fc636467f2c 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43748/CVE-2022-43748.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43748/CVE-2022-43748.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43748,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43748,Live-Hack-CVE/CVE-2022-43748,581718110 CVE-2022-43748,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43748,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43748,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43748,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43748,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43748,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43748,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43749/CVE-2022-43749.csv b/data/vul_id/CVE/2022/43/CVE-2022-43749/CVE-2022-43749.csv index aff21354fe9bd73..e8831a640dbdd48 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43749/CVE-2022-43749.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43749/CVE-2022-43749.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43749,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43749,Live-Hack-CVE/CVE-2022-43749,581718123 CVE-2022-43749,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43749,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43749,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43749,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43749,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43749,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43749,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43750/CVE-2022-43750.csv b/data/vul_id/CVE/2022/43/CVE-2022-43750/CVE-2022-43750.csv index ea63cd8c1316a89..3aa2fb952e5cd76 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43750/CVE-2022-43750.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43750/CVE-2022-43750.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43750,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43750,Live-Hack-CVE/CVE-2022-43750,582582919 CVE-2022-43750,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43750,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43750,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43750,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43750,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43750,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-43750,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43751/CVE-2022-43751.csv b/data/vul_id/CVE/2022/43/CVE-2022-43751/CVE-2022-43751.csv index ff08d77cf3460c2..1332ec50ea151c4 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43751/CVE-2022-43751.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43751/CVE-2022-43751.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43751,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43751,Live-Hack-CVE/CVE-2022-43751,582857347 CVE-2022-43751,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43751,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43751,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43751,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43751,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43751,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43751,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43755/CVE-2022-43755.csv b/data/vul_id/CVE/2022/43/CVE-2022-43755/CVE-2022-43755.csv index 7e80798b79758a9..d9edaa07b64d609 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43755/CVE-2022-43755.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43755/CVE-2022-43755.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43755,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43755,Live-Hack-CVE/CVE-2022-43755,598676398 -CVE-2022-43755,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43755,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43755,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-43755,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-43755,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43756/CVE-2022-43756.csv b/data/vul_id/CVE/2022/43/CVE-2022-43756/CVE-2022-43756.csv index 3592ddf47317c84..07bd4e2ad7fbd19 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43756/CVE-2022-43756.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43756/CVE-2022-43756.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43756,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43756,Live-Hack-CVE/CVE-2022-43756,598676426 -CVE-2022-43756,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43756,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43756,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-43756,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-43756,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43757/CVE-2022-43757.csv b/data/vul_id/CVE/2022/43/CVE-2022-43757/CVE-2022-43757.csv index d1515dbd6082247..5bbdc943201630b 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43757/CVE-2022-43757.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43757/CVE-2022-43757.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43757,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43757,Live-Hack-CVE/CVE-2022-43757,598676454 -CVE-2022-43757,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43757,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43757,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-43757,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-43757,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43758/CVE-2022-43758.csv b/data/vul_id/CVE/2022/43/CVE-2022-43758/CVE-2022-43758.csv index 65bb99c179ba312..c8bebaaef667920 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43758/CVE-2022-43758.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43758/CVE-2022-43758.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43758,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43758,Live-Hack-CVE/CVE-2022-43758,598676477 -CVE-2022-43758,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43758,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43758,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-43758,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-43758,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43759/CVE-2022-43759.csv b/data/vul_id/CVE/2022/43/CVE-2022-43759/CVE-2022-43759.csv index 1d3640a0e897d6e..8b70ac25b0b329e 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43759/CVE-2022-43759.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43759/CVE-2022-43759.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43759,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43759,Live-Hack-CVE/CVE-2022-43759,598676515 -CVE-2022-43759,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43759,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43759,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-43759,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-43759,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43761/CVE-2022-43761.csv b/data/vul_id/CVE/2022/43/CVE-2022-43761/CVE-2022-43761.csv index 4a765baad19ad64..cc1948178fecae3 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43761/CVE-2022-43761.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43761/CVE-2022-43761.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43761,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43761,Live-Hack-CVE/CVE-2022-43761,599066380 CVE-2022-43761,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-43761,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43761,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43761,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-43761,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-43761,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43762/CVE-2022-43762.csv b/data/vul_id/CVE/2022/43/CVE-2022-43762/CVE-2022-43762.csv index bf2d6b25175a373..a4dc37679f1d0d3 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43762/CVE-2022-43762.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43762/CVE-2022-43762.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43762,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43762,Live-Hack-CVE/CVE-2022-43762,599120006 -CVE-2022-43762,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43762,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43762,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-43762,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-43762,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43763/CVE-2022-43763.csv b/data/vul_id/CVE/2022/43/CVE-2022-43763/CVE-2022-43763.csv index 639c6d3148bfc76..0f33e43b8b13001 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43763/CVE-2022-43763.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43763/CVE-2022-43763.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43763,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43763,Live-Hack-CVE/CVE-2022-43763,599120033 -CVE-2022-43763,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43763,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43763,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-43763,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-43763,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43764/CVE-2022-43764.csv b/data/vul_id/CVE/2022/43/CVE-2022-43764/CVE-2022-43764.csv index 58042ab11ca8e4c..a041bc44426920b 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43764/CVE-2022-43764.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43764/CVE-2022-43764.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43764,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43764,Live-Hack-CVE/CVE-2022-43764,599120050 -CVE-2022-43764,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43764,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43764,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-43764,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-43764,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43765/CVE-2022-43765.csv b/data/vul_id/CVE/2022/43/CVE-2022-43765/CVE-2022-43765.csv index 5c1cf94bfcb4ff5..d6ca34945149ecd 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43765/CVE-2022-43765.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43765/CVE-2022-43765.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43765,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43765,Live-Hack-CVE/CVE-2022-43765,599120074 -CVE-2022-43765,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43765,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43765,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-43765,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-43765,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43766/CVE-2022-43766.csv b/data/vul_id/CVE/2022/43/CVE-2022-43766/CVE-2022-43766.csv index 3327a4fc6fda458..2ee29cd8abeed04 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43766/CVE-2022-43766.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43766/CVE-2022-43766.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43766,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43766,Live-Hack-CVE/CVE-2022-43766,581718036 CVE-2022-43766,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43766,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43766,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43766,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43766,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43766,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-43766,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43776/CVE-2022-43776.csv b/data/vul_id/CVE/2022/43/CVE-2022-43776/CVE-2022-43776.csv index a2d25bee5c2be32..2111aeb8f5e71df 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43776/CVE-2022-43776.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43776/CVE-2022-43776.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43776,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43776,Live-Hack-CVE/CVE-2022-43776,581717932 CVE-2022-43776,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43776,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43776,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43776,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43776,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-43776,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43776,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-4378/CVE-2022-4378.csv b/data/vul_id/CVE/2022/43/CVE-2022-4378/CVE-2022-4378.csv index 960bfe52573dac4..e0d128d07af5ad9 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-4378/CVE-2022-4378.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-4378/CVE-2022-4378.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4378,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4378,Live-Hack-CVE/CVE-2022-4378,585651062 CVE-2022-4378,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4378,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4378,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4378,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-4378,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-4378,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43780/CVE-2022-43780.csv b/data/vul_id/CVE/2022/43/CVE-2022-43780/CVE-2022-43780.csv index 06c0b736a76886d..a6895ad274da927 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43780/CVE-2022-43780.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43780/CVE-2022-43780.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43780,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43780,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43780,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43780,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43780,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43780,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-43780,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43781/CVE-2022-43781.csv b/data/vul_id/CVE/2022/43/CVE-2022-43781/CVE-2022-43781.csv index 9513f84bef42bd0..449995da677b39a 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43781/CVE-2022-43781.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43781/CVE-2022-43781.csv @@ -20,7 +20,7 @@ CVE-2022-43781,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/ CVE-2022-43781,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2022-43781,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2022-43781,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43781,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43781,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43781,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2022-43781,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43781,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43782/CVE-2022-43782.csv b/data/vul_id/CVE/2022/43/CVE-2022-43782/CVE-2022-43782.csv index 5ffa065b0cacc2b..c17f9f722a48ac1 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43782/CVE-2022-43782.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43782/CVE-2022-43782.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43782,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43782,Live-Hack-CVE/CVE-2022-43782,582891784 CVE-2022-43782,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43782,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43782,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43782,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43782,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-43782,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43783/CVE-2022-43783.csv b/data/vul_id/CVE/2022/43/CVE-2022-43783/CVE-2022-43783.csv index 2f951b144333017..81de65d5e45d277 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43783/CVE-2022-43783.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43783/CVE-2022-43783.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43783,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43783,Live-Hack-CVE/CVE-2022-43783,584062064 CVE-2022-43783,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43783,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43783,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43783,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43783,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-43783,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43784/CVE-2022-43784.csv b/data/vul_id/CVE/2022/43/CVE-2022-43784/CVE-2022-43784.csv index 1a44d95ca398319..08753fef7aa62c9 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43784/CVE-2022-43784.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43784/CVE-2022-43784.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43784,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43784,Live-Hack-CVE/CVE-2022-43784,584062075 CVE-2022-43784,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43784,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43784,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43784,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43784,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-43784,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43785/CVE-2022-43785.csv b/data/vul_id/CVE/2022/43/CVE-2022-43785/CVE-2022-43785.csv index d3c29fe893b5892..34d66762d4cbc8c 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43785/CVE-2022-43785.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43785/CVE-2022-43785.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43785,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43785,Live-Hack-CVE/CVE-2022-43785,584062088 CVE-2022-43785,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43785,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43785,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43785,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43785,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-43785,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43786/CVE-2022-43786.csv b/data/vul_id/CVE/2022/43/CVE-2022-43786/CVE-2022-43786.csv index b2827525037adaa..ba474a5e238ff6c 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43786/CVE-2022-43786.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43786/CVE-2022-43786.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43786,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43786,Live-Hack-CVE/CVE-2022-43786,584062098 CVE-2022-43786,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43786,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43786,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43786,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43786,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-43786,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43787/CVE-2022-43787.csv b/data/vul_id/CVE/2022/43/CVE-2022-43787/CVE-2022-43787.csv index 68de038bff135b3..52ca358f975487c 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43787/CVE-2022-43787.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43787/CVE-2022-43787.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43787,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43787,Live-Hack-CVE/CVE-2022-43787,584062105 CVE-2022-43787,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43787,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43787,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43787,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43787,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-43787,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43788/CVE-2022-43788.csv b/data/vul_id/CVE/2022/43/CVE-2022-43788/CVE-2022-43788.csv index bfbf6c16b80760d..0833719bec3f9ab 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43788/CVE-2022-43788.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43788/CVE-2022-43788.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43788,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43788,Live-Hack-CVE/CVE-2022-43788,584062117 CVE-2022-43788,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43788,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43788,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43788,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43788,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-43788,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43789/CVE-2022-43789.csv b/data/vul_id/CVE/2022/43/CVE-2022-43789/CVE-2022-43789.csv index ba2f1e1e5c01f8b..50e437a4c2c54ce 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43789/CVE-2022-43789.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43789/CVE-2022-43789.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43789,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43789,Live-Hack-CVE/CVE-2022-43789,584062128 CVE-2022-43789,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43789,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43789,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43789,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43789,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-43789,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-4379/CVE-2022-4379.csv b/data/vul_id/CVE/2022/43/CVE-2022-4379/CVE-2022-4379.csv index 1b261cff565df0e..871b2379c5bbb08 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-4379/CVE-2022-4379.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-4379/CVE-2022-4379.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4379,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4379,Live-Hack-CVE/CVE-2022-4379,587521989 CVE-2022-4379,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4379,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4379,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4379,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-4379,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4379,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43790/CVE-2022-43790.csv b/data/vul_id/CVE/2022/43/CVE-2022-43790/CVE-2022-43790.csv index 6a1a8f3339bed29..10d69d21357f4bb 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43790/CVE-2022-43790.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43790/CVE-2022-43790.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43790,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43790,Live-Hack-CVE/CVE-2022-43790,584062135 CVE-2022-43790,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43790,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43790,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43790,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43790,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-43790,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43791/CVE-2022-43791.csv b/data/vul_id/CVE/2022/43/CVE-2022-43791/CVE-2022-43791.csv index fce5bec0b11b60e..5d60344cde7b8c6 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43791/CVE-2022-43791.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43791/CVE-2022-43791.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43791,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43791,Live-Hack-CVE/CVE-2022-43791,584062142 CVE-2022-43791,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43791,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43791,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43791,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43791,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-43791,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43792/CVE-2022-43792.csv b/data/vul_id/CVE/2022/43/CVE-2022-43792/CVE-2022-43792.csv index 6e63c9903f14e4a..f857e4594fbf3b5 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43792/CVE-2022-43792.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43792/CVE-2022-43792.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43792,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43792,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43792,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43792,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43792,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-43792,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43793/CVE-2022-43793.csv b/data/vul_id/CVE/2022/43/CVE-2022-43793/CVE-2022-43793.csv index 200d9985da33f41..af4caff8eb83fff 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43793/CVE-2022-43793.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43793/CVE-2022-43793.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43793,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43793,Live-Hack-CVE/CVE-2022-43793,584062157 CVE-2022-43793,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43793,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43793,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43793,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43793,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-43793,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43794/CVE-2022-43794.csv b/data/vul_id/CVE/2022/43/CVE-2022-43794/CVE-2022-43794.csv index 335bce02b67d4a0..8f9985c89c418dc 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43794/CVE-2022-43794.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43794/CVE-2022-43794.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43794,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43794,Live-Hack-CVE/CVE-2022-43794,584062162 CVE-2022-43794,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43794,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43794,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43794,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43794,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-43794,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43795/CVE-2022-43795.csv b/data/vul_id/CVE/2022/43/CVE-2022-43795/CVE-2022-43795.csv index af0bc79e678d1e1..71e239eeb46dac9 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43795/CVE-2022-43795.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43795/CVE-2022-43795.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43795,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43795,Live-Hack-CVE/CVE-2022-43795,584062168 CVE-2022-43795,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43795,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43795,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43795,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43795,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-43795,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43796/CVE-2022-43796.csv b/data/vul_id/CVE/2022/43/CVE-2022-43796/CVE-2022-43796.csv index af42f1325d84f53..912dc038b08888a 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43796/CVE-2022-43796.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43796/CVE-2022-43796.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43796,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43796,Live-Hack-CVE/CVE-2022-43796,584062182 CVE-2022-43796,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43796,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43796,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43796,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43796,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-43796,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43797/CVE-2022-43797.csv b/data/vul_id/CVE/2022/43/CVE-2022-43797/CVE-2022-43797.csv index fd54decf9f896d2..5625b16b6c4e841 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43797/CVE-2022-43797.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43797/CVE-2022-43797.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43797,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43797,Live-Hack-CVE/CVE-2022-43797,584062190 CVE-2022-43797,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43797,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43797,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43797,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43797,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-43797,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43798/CVE-2022-43798.csv b/data/vul_id/CVE/2022/43/CVE-2022-43798/CVE-2022-43798.csv index 9fbd53adbbf6979..1f99f0307a68857 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43798/CVE-2022-43798.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43798/CVE-2022-43798.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43798,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43798,Live-Hack-CVE/CVE-2022-43798,584062203 CVE-2022-43798,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43798,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43798,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43798,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43798,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-43798,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43799/CVE-2022-43799.csv b/data/vul_id/CVE/2022/43/CVE-2022-43799/CVE-2022-43799.csv index 0febdccc51e45cc..018d9e08084f44c 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43799/CVE-2022-43799.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43799/CVE-2022-43799.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43799,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43799,Live-Hack-CVE/CVE-2022-43799,584062211 CVE-2022-43799,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43799,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43799,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43799,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43799,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-43799,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43800/CVE-2022-43800.csv b/data/vul_id/CVE/2022/43/CVE-2022-43800/CVE-2022-43800.csv index 4965234645b2d38..380e17f2f834938 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43800/CVE-2022-43800.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43800/CVE-2022-43800.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43800,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43800,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43800,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43800,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43800,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-43800,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43801/CVE-2022-43801.csv b/data/vul_id/CVE/2022/43/CVE-2022-43801/CVE-2022-43801.csv index adefd73dcd8c821..94a3cfa1e52317d 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43801/CVE-2022-43801.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43801/CVE-2022-43801.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43801,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43801,Live-Hack-CVE/CVE-2022-43801,584062228 CVE-2022-43801,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43801,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43801,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43801,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43801,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-43801,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43802/CVE-2022-43802.csv b/data/vul_id/CVE/2022/43/CVE-2022-43802/CVE-2022-43802.csv index 175184053ed1024..e899d163a11e8e2 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43802/CVE-2022-43802.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43802/CVE-2022-43802.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43802,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43802,Live-Hack-CVE/CVE-2022-43802,584062236 CVE-2022-43802,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43802,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43802,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43802,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43802,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-43802,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43803/CVE-2022-43803.csv b/data/vul_id/CVE/2022/43/CVE-2022-43803/CVE-2022-43803.csv index 2803acf9547baad..e54f17d5cd9b452 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43803/CVE-2022-43803.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43803/CVE-2022-43803.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43803,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43803,Live-Hack-CVE/CVE-2022-43803,584062245 CVE-2022-43803,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43803,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43803,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43803,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43803,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-43803,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43804/CVE-2022-43804.csv b/data/vul_id/CVE/2022/43/CVE-2022-43804/CVE-2022-43804.csv index 70850cab2411f52..137283dd9bcb45c 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43804/CVE-2022-43804.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43804/CVE-2022-43804.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43804,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43804,Live-Hack-CVE/CVE-2022-43804,584062256 CVE-2022-43804,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43804,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43804,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43804,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43804,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-43804,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43805/CVE-2022-43805.csv b/data/vul_id/CVE/2022/43/CVE-2022-43805/CVE-2022-43805.csv index a01e17c70081303..dc70406ac855742 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43805/CVE-2022-43805.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43805/CVE-2022-43805.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43805,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43805,Live-Hack-CVE/CVE-2022-43805,584062262 CVE-2022-43805,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43805,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43805,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43805,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43805,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-43805,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-4382/CVE-2022-4382.csv b/data/vul_id/CVE/2022/43/CVE-2022-4382/CVE-2022-4382.csv index 09135b2756e4b1f..97e23b11c8b214a 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-4382/CVE-2022-4382.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-4382/CVE-2022-4382.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4382,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4382,Live-Hack-CVE/CVE-2022-4382,587521956 CVE-2022-4382,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4382,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4382,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4382,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-4382,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4382,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-4384/CVE-2022-4384.csv b/data/vul_id/CVE/2022/43/CVE-2022-4384/CVE-2022-4384.csv index c3f1d8222238b4c..fb1f91a05ddc9fc 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-4384/CVE-2022-4384.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-4384/CVE-2022-4384.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4384,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4384,Live-Hack-CVE/CVE-2022-4384,598327096 -CVE-2022-4384,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4384,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4384,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4384,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-4384,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43844/CVE-2022-43844.csv b/data/vul_id/CVE/2022/43/CVE-2022-43844/CVE-2022-43844.csv index 8fd59f872020252..8e096c260ca58bc 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43844/CVE-2022-43844.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43844/CVE-2022-43844.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43844,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43844,Live-Hack-CVE/CVE-2022-43844,585688219 CVE-2022-43844,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43844,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43844,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43844,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-43844,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-43844,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43848/CVE-2022-43848.csv b/data/vul_id/CVE/2022/43/CVE-2022-43848/CVE-2022-43848.csv index 64e0e74b9246805..48082350a367193 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43848/CVE-2022-43848.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43848/CVE-2022-43848.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43848,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43848,Live-Hack-CVE/CVE-2022-43848,582581283 CVE-2022-43848,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43848,Live-Hack-CVE/CVE-2022-43848,582023417 CVE-2022-43848,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-43848,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43848,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43848,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-43848,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-43848,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43849/CVE-2022-43849.csv b/data/vul_id/CVE/2022/43/CVE-2022-43849/CVE-2022-43849.csv index 63aca91f74ccfa6..ec83e55418e4bce 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43849/CVE-2022-43849.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43849/CVE-2022-43849.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43849,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43849,Live-Hack-CVE/CVE-2022-43849,582581298 CVE-2022-43849,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43849,Live-Hack-CVE/CVE-2022-43849,582023430 CVE-2022-43849,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-43849,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43849,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43849,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-43849,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-43849,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43864/CVE-2022-43864.csv b/data/vul_id/CVE/2022/43/CVE-2022-43864/CVE-2022-43864.csv index 0d1c5de076d7f86..675304d8c9d436b 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43864/CVE-2022-43864.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43864/CVE-2022-43864.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2022-43864,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43864,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43864,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-43864,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-43864,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43867/CVE-2022-43867.csv b/data/vul_id/CVE/2022/43/CVE-2022-43867/CVE-2022-43867.csv index 17dd697b40837d2..675527be66c7ede 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43867/CVE-2022-43867.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43867/CVE-2022-43867.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43867,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43867,Live-Hack-CVE/CVE-2022-43867,581406650 CVE-2022-43867,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43867,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43867,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43867,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43867,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43867,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43867,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43872/CVE-2022-43872.csv b/data/vul_id/CVE/2022/43/CVE-2022-43872/CVE-2022-43872.csv index 3fcb227244409b4..5a1b87509d7ffeb 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43872/CVE-2022-43872.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43872/CVE-2022-43872.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43872,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43872,Live-Hack-CVE/CVE-2022-43872,581259271 CVE-2022-43872,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43872,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43872,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43872,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43872,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43872,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-43872,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43875/CVE-2022-43875.csv b/data/vul_id/CVE/2022/43/CVE-2022-43875/CVE-2022-43875.csv index 466cc6238871441..4754a8322a20135 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43875/CVE-2022-43875.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43875/CVE-2022-43875.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43875,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43875,Live-Hack-CVE/CVE-2022-43875,581259286 CVE-2022-43875,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43875,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43875,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43875,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43875,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43875,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-43875,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43883/CVE-2022-43883.csv b/data/vul_id/CVE/2022/43/CVE-2022-43883/CVE-2022-43883.csv index b472e1ba9fee823..da888d5f560780b 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43883/CVE-2022-43883.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43883/CVE-2022-43883.csv @@ -3,7 +3,7 @@ CVE-2022-43883,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43883,Live-H CVE-2022-43883,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43883,Live-Hack-CVE/CVE-2022-43883,581282077 CVE-2022-43883,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43883,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43883,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43883,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43883,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-43883,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-43883,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43887/CVE-2022-43887.csv b/data/vul_id/CVE/2022/43/CVE-2022-43887/CVE-2022-43887.csv index 9e130dfe61f0b5b..47a746f17bb97b8 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43887/CVE-2022-43887.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43887/CVE-2022-43887.csv @@ -3,7 +3,7 @@ CVE-2022-43887,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43887,Live-H CVE-2022-43887,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43887,Live-Hack-CVE/CVE-2022-43887,581282091 CVE-2022-43887,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43887,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43887,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43887,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43887,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-43887,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-43887,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43900/CVE-2022-43900.csv b/data/vul_id/CVE/2022/43/CVE-2022-43900/CVE-2022-43900.csv index b3a1dcfde934636..194d01878a9e27d 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43900/CVE-2022-43900.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43900/CVE-2022-43900.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43900,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43900,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43900,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43900,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43900,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43900,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43901/CVE-2022-43901.csv b/data/vul_id/CVE/2022/43/CVE-2022-43901/CVE-2022-43901.csv index 4f2725e487b7ea3..808e0db61a38d0f 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43901/CVE-2022-43901.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43901/CVE-2022-43901.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43901,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43901,Live-Hack-CVE/CVE-2022-43901,582804323 CVE-2022-43901,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43901,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43901,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43901,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43901,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43901,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-4391/CVE-2022-4391.csv b/data/vul_id/CVE/2022/43/CVE-2022-4391/CVE-2022-4391.csv index c0ef96f60b1d5c7..f8a8a2bfd9cbbd4 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-4391/CVE-2022-4391.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-4391/CVE-2022-4391.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4391,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4391,Live-Hack-CVE/CVE-2022-4391,587120291 CVE-2022-4391,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4391,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4391,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4391,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4391,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4391,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43917/CVE-2022-43917.csv b/data/vul_id/CVE/2022/43/CVE-2022-43917/CVE-2022-43917.csv index eea726b5f09eee2..cfd55271ea23b5a 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43917/CVE-2022-43917.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43917/CVE-2022-43917.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43917,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43917,Live-Hack-CVE/CVE-2022-43917,596288397 -CVE-2022-43917,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43917,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43917,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-43917,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-43917,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-4392/CVE-2022-4392.csv b/data/vul_id/CVE/2022/43/CVE-2022-4392/CVE-2022-4392.csv index 1b4a848547e8086..1d13ac0e5ebe493 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-4392/CVE-2022-4392.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-4392/CVE-2022-4392.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4392,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4392,Live-Hack-CVE/CVE-2022-4392,587120031 CVE-2022-4392,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4392,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4392,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4392,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4392,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4392,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43920/CVE-2022-43920.csv b/data/vul_id/CVE/2022/43/CVE-2022-43920/CVE-2022-43920.csv index b8314bcf382c494..a0d944d8cbc93d7 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43920/CVE-2022-43920.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43920/CVE-2022-43920.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43920,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43920,Live-Hack-CVE/CVE-2022-43920,585294523 CVE-2022-43920,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43920,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43920,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43920,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-43920,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-43920,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43922/CVE-2022-43922.csv b/data/vul_id/CVE/2022/43/CVE-2022-43922/CVE-2022-43922.csv index ed6a3a7aa4b29a7..604736273bc2f06 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43922/CVE-2022-43922.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43922/CVE-2022-43922.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43922,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43922,Live-Hack-CVE/CVE-2022-43922,596266380 -CVE-2022-43922,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43922,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43922,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-43922,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-43922,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-4393/CVE-2022-4393.csv b/data/vul_id/CVE/2022/43/CVE-2022-4393/CVE-2022-4393.csv index 313c883d49f5618..32ddac411d19189 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-4393/CVE-2022-4393.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-4393/CVE-2022-4393.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4393,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4393,Live-Hack-CVE/CVE-2022-4393,587120053 CVE-2022-4393,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4393,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4393,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4393,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4393,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4393,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43931/CVE-2022-43931.csv b/data/vul_id/CVE/2022/43/CVE-2022-43931/CVE-2022-43931.csv index f63219a5a89dd19..c1233a42e3d99ff 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43931/CVE-2022-43931.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43931/CVE-2022-43931.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43931,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43931,Live-Hack-CVE/CVE-2022-43931,584648364 CVE-2022-43931,0.00510204,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 CVE-2022-43931,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43931,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43931,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43931,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-43931,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-43931,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43932/CVE-2022-43932.csv b/data/vul_id/CVE/2022/43/CVE-2022-43932/CVE-2022-43932.csv index 8f29def84181cdf..1e92f1ca460f7b1 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43932/CVE-2022-43932.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43932/CVE-2022-43932.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43932,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43932,Live-Hack-CVE/CVE-2022-43932,585519297 CVE-2022-43932,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43932,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43932,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43932,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-43932,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-43932,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-4394/CVE-2022-4394.csv b/data/vul_id/CVE/2022/43/CVE-2022-4394/CVE-2022-4394.csv index b9cde5fa3de24c1..6856502cf1ad36f 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-4394/CVE-2022-4394.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-4394/CVE-2022-4394.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4394,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4394,Live-Hack-CVE/CVE-2022-4394,587120067 CVE-2022-4394,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4394,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4394,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4394,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4394,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4394,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43945/CVE-2022-43945.csv b/data/vul_id/CVE/2022/43/CVE-2022-43945/CVE-2022-43945.csv index fd6fa4736425cdb..0c50e57426aa039 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43945/CVE-2022-43945.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43945/CVE-2022-43945.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43945,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43945,Live-Hack-CVE/CVE-2022-43945,581328168 CVE-2022-43945,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43945,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43945,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43945,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43945,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43945,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-43945,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-4395/CVE-2022-4395.csv b/data/vul_id/CVE/2022/43/CVE-2022-4395/CVE-2022-4395.csv index 50da715b388f774..ce02bfee7b9bf88 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-4395/CVE-2022-4395.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-4395/CVE-2022-4395.csv @@ -4,11 +4,11 @@ CVE-2022-4395,0.00400000,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,25 CVE-2022-4395,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2022-4395,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-4395,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2022-4395,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-4395,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-4395,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-4395,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-4395,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-4395,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4395,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4395,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4395,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4395,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2022-4395,0.00001388,https://github.com/chriss-0x01/https-gitlab.com-exploit-database-exploitdb,chriss-0x01/https-gitlab.com-exploit-database-exploitdb,789084480 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43958/CVE-2022-43958.csv b/data/vul_id/CVE/2022/43/CVE-2022-43958/CVE-2022-43958.csv index 12db14389dd39ea..d70f3fff148fd0e 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43958/CVE-2022-43958.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43958/CVE-2022-43958.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43958,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-43958,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43958,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43958,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-43958,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-43958,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43959/CVE-2022-43959.csv b/data/vul_id/CVE/2022/43/CVE-2022-43959/CVE-2022-43959.csv index c14d0bafc396a2c..6ddc17f3d510370 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43959/CVE-2022-43959.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43959/CVE-2022-43959.csv @@ -4,12 +4,12 @@ CVE-2022-43959,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-4395,Live-Ha CVE-2022-43959,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-43959,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-43959,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-43959,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-43959,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-43959,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-43959,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-43959,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-43959,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43959,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43959,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43959,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43959,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2022-43959,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-43959,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43969/CVE-2022-43969.csv b/data/vul_id/CVE/2022/43/CVE-2022-43969/CVE-2022-43969.csv index 618be70ae7e80e3..bef3268f2a1636d 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43969/CVE-2022-43969.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43969/CVE-2022-43969.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43969,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43969,Live-Hack-CVE/CVE-2022-43969,602631108 -CVE-2022-43969,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43969,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43969,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-43969,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-43969,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43970/CVE-2022-43970.csv b/data/vul_id/CVE/2022/43/CVE-2022-43970/CVE-2022-43970.csv index dc2ece720a362b4..e2cfefbe3449f23 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43970/CVE-2022-43970.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43970/CVE-2022-43970.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43970,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43970,Live-Hack-CVE/CVE-2022-43970,587092213 CVE-2022-43970,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43970,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43970,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43970,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-43970,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-43970,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43971/CVE-2022-43971.csv b/data/vul_id/CVE/2022/43/CVE-2022-43971/CVE-2022-43971.csv index 814d4a24d5f929b..33b63d42724670d 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43971/CVE-2022-43971.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43971/CVE-2022-43971.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43971,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43971,Live-Hack-CVE/CVE-2022-43971,587092226 CVE-2022-43971,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43971,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43971,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43971,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-43971,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-43971,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43972/CVE-2022-43972.csv b/data/vul_id/CVE/2022/43/CVE-2022-43972/CVE-2022-43972.csv index 3e9e991265b06ae..21cb58771a2317b 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43972/CVE-2022-43972.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43972/CVE-2022-43972.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43972,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43972,Live-Hack-CVE/CVE-2022-43972,587092239 CVE-2022-43972,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43972,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43972,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43972,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-43972,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-43972,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43973/CVE-2022-43973.csv b/data/vul_id/CVE/2022/43/CVE-2022-43973/CVE-2022-43973.csv index 44517d76cdc1855..894d7d5b1b67826 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43973/CVE-2022-43973.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43973/CVE-2022-43973.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43973,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43973,Live-Hack-CVE/CVE-2022-43973,587092254 CVE-2022-43973,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43973,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43973,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43973,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-43973,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-43973,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43974/CVE-2022-43974.csv b/data/vul_id/CVE/2022/43/CVE-2022-43974/CVE-2022-43974.csv index 1f21b4767f09f28..2aebbc0503593d4 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43974/CVE-2022-43974.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43974/CVE-2022-43974.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43974,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-43974,Live-Hack-CVE/CVE-2022-43974,586856924 CVE-2022-43974,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43974,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43974,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43974,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-43974,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-43974,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43975/CVE-2022-43975.csv b/data/vul_id/CVE/2022/43/CVE-2022-43975/CVE-2022-43975.csv index cc5e483108e4058..fa8b1c502cc2468 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43975/CVE-2022-43975.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43975/CVE-2022-43975.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43975,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43975,Live-Hack-CVE/CVE-2022-43975,595293900 -CVE-2022-43975,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43975,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43975,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-43975,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-43975,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43976/CVE-2022-43976.csv b/data/vul_id/CVE/2022/43/CVE-2022-43976/CVE-2022-43976.csv index f5832b9b684e27c..71f67e68baec0db 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43976/CVE-2022-43976.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43976/CVE-2022-43976.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43976,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43976,Live-Hack-CVE/CVE-2022-43976,593732284 -CVE-2022-43976,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43976,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43976,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-43976,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-43976,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43977/CVE-2022-43977.csv b/data/vul_id/CVE/2022/43/CVE-2022-43977/CVE-2022-43977.csv index f9aa5caf5ecb6f5..75d2ebf57e7ac9b 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43977/CVE-2022-43977.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43977/CVE-2022-43977.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43977,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43977,Live-Hack-CVE/CVE-2022-43977,593732259 -CVE-2022-43977,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43977,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43977,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-43977,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-43977,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43978/CVE-2022-43978.csv b/data/vul_id/CVE/2022/43/CVE-2022-43978/CVE-2022-43978.csv index 03fc84039abec8a..d1d958c327f0aa4 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43978/CVE-2022-43978.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43978/CVE-2022-43978.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43978,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43978,Live-Hack-CVE/CVE-2022-43978,594242596 -CVE-2022-43978,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43978,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43978,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-43978,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-43978,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43979/CVE-2022-43979.csv b/data/vul_id/CVE/2022/43/CVE-2022-43979/CVE-2022-43979.csv index 5cc61df3430643b..ddefa6697678c5d 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43979/CVE-2022-43979.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43979/CVE-2022-43979.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43979,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43979,Live-Hack-CVE/CVE-2022-43979,594242604 -CVE-2022-43979,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43979,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43979,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-43979,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-43979,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43980/CVE-2022-43980.csv b/data/vul_id/CVE/2022/43/CVE-2022-43980/CVE-2022-43980.csv index f80eb642aaa8555..da5e8830b2d73ef 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43980/CVE-2022-43980.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43980/CVE-2022-43980.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43980,1.00000000,https://github.com/Argonx21/CVE-2022-43980,Argonx21/CVE-2022-43980,602645546 CVE-2022-43980,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43980,Live-Hack-CVE/CVE-2022-43980,594242614 CVE-2022-43980,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2022-43980,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-43980,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-43980,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-43980,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-43980,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-43980,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43980,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43980,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43980,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-43980,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-43980,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43996/CVE-2022-43996.csv b/data/vul_id/CVE/2022/43/CVE-2022-43996/CVE-2022-43996.csv index 80e0df2f0d47496..0ca89c061187531 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43996/CVE-2022-43996.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43996/CVE-2022-43996.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43996,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43996,Live-Hack-CVE/CVE-2022-43996,581309239 CVE-2022-43996,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-43996,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-43996,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43996,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43996,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-43996,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-43996,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/43/CVE-2022-43997/CVE-2022-43997.csv b/data/vul_id/CVE/2022/43/CVE-2022-43997/CVE-2022-43997.csv index c8a20edafdd3b6f..43130c678f50af2 100644 --- a/data/vul_id/CVE/2022/43/CVE-2022-43997/CVE-2022-43997.csv +++ b/data/vul_id/CVE/2022/43/CVE-2022-43997/CVE-2022-43997.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-43997,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-43997,Live-Hack-CVE/CVE-2022-43997,598236159 -CVE-2022-43997,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-43997,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-43997,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-43997,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-43997,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44003/CVE-2022-44003.csv b/data/vul_id/CVE/2022/44/CVE-2022-44003/CVE-2022-44003.csv index 4cd40928ed18063..7852313c10658b3 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44003/CVE-2022-44003.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44003/CVE-2022-44003.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44003,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44003,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44003,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44003,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44003,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44003,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-44003,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44004/CVE-2022-44004.csv b/data/vul_id/CVE/2022/44/CVE-2022-44004/CVE-2022-44004.csv index 43e630596696ccd..1715c44a8ac670e 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44004/CVE-2022-44004.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44004/CVE-2022-44004.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44004,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44004,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44004,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44004,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44004,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44004,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-44004,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44006/CVE-2022-44006.csv b/data/vul_id/CVE/2022/44/CVE-2022-44006/CVE-2022-44006.csv index 5a5152246f7a337..e13e533fd18d3fe 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44006/CVE-2022-44006.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44006/CVE-2022-44006.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44006,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44006,Live-Hack-CVE/CVE-2022-44006,582883152 CVE-2022-44006,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44006,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44006,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44006,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44006,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44006,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-44006,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44009/CVE-2022-44009.csv b/data/vul_id/CVE/2022/44/CVE-2022-44009/CVE-2022-44009.csv index c9d32f9b729b9f5..dffb716bb97dcd9 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44009/CVE-2022-44009.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44009/CVE-2022-44009.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44009,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44009,Live-Hack-CVE/CVE-2022-44009,581425691 CVE-2022-44009,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44009,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44009,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44009,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44009,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44009,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-44009,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44012/CVE-2022-44012.csv b/data/vul_id/CVE/2022/44/CVE-2022-44012/CVE-2022-44012.csv index 50881cd33893d5b..c2f1f54b0e47204 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44012/CVE-2022-44012.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44012/CVE-2022-44012.csv @@ -3,7 +3,7 @@ CVE-2022-44012,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44012,Live-H CVE-2022-44012,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44012,Live-Hack-CVE/CVE-2022-44012,582022137 CVE-2022-44012,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44012,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44012,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44012,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44012,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-44012,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-44012,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44013/CVE-2022-44013.csv b/data/vul_id/CVE/2022/44/CVE-2022-44013/CVE-2022-44013.csv index afd73a0e98883ba..ceb1c5511625954 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44013/CVE-2022-44013.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44013/CVE-2022-44013.csv @@ -3,7 +3,7 @@ CVE-2022-44013,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44013,Live-H CVE-2022-44013,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44013,Live-Hack-CVE/CVE-2022-44013,582022146 CVE-2022-44013,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44013,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44013,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44013,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44013,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-44013,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-44013,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44014/CVE-2022-44014.csv b/data/vul_id/CVE/2022/44/CVE-2022-44014/CVE-2022-44014.csv index 7a1e998ed3b8fc4..0233c533bbbb8ed 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44014/CVE-2022-44014.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44014/CVE-2022-44014.csv @@ -3,7 +3,7 @@ CVE-2022-44014,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44014,Live-H CVE-2022-44014,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44014,Live-Hack-CVE/CVE-2022-44014,582022160 CVE-2022-44014,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44014,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44014,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44014,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44014,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-44014,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-44014,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44019/CVE-2022-44019.csv b/data/vul_id/CVE/2022/44/CVE-2022-44019/CVE-2022-44019.csv index 7e0d29c9151ab1f..2fd9d0cfde2e5ce 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44019/CVE-2022-44019.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44019/CVE-2022-44019.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44019,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44019,Live-Hack-CVE/CVE-2022-44019,581700131 CVE-2022-44019,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44019,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44019,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44019,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-44019,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44019,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-4402/CVE-2022-4402.csv b/data/vul_id/CVE/2022/44/CVE-2022-4402/CVE-2022-4402.csv index 6657c2c08fd7748..5ff38c2af5719b1 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-4402/CVE-2022-4402.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-4402/CVE-2022-4402.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4402,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4402,Live-Hack-CVE/CVE-2022-4402,582725540 CVE-2022-4402,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4402,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4402,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4402,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4402,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-4402,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-4402,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44020/CVE-2022-44020.csv b/data/vul_id/CVE/2022/44/CVE-2022-44020/CVE-2022-44020.csv index cf0b3986f2524ef..906a891c9ba2645 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44020/CVE-2022-44020.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44020/CVE-2022-44020.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44020,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44020,Live-Hack-CVE/CVE-2022-44020,582849745 CVE-2022-44020,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44020,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44020,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44020,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44020,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44020,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-44020,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44024/CVE-2022-44024.csv b/data/vul_id/CVE/2022/44/CVE-2022-44024/CVE-2022-44024.csv index f076949adc19398..544e8c12a49ea7d 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44024/CVE-2022-44024.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44024/CVE-2022-44024.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44024,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44024,Live-Hack-CVE/CVE-2022-44024,594107818 -CVE-2022-44024,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44024,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44024,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-44024,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-44024,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44025/CVE-2022-44025.csv b/data/vul_id/CVE/2022/44/CVE-2022-44025/CVE-2022-44025.csv index 18009c407f3cbd6..e54a04529306a9a 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44025/CVE-2022-44025.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44025/CVE-2022-44025.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44025,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44025,Live-Hack-CVE/CVE-2022-44025,594107850 -CVE-2022-44025,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44025,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44025,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-44025,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-44025,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44026/CVE-2022-44026.csv b/data/vul_id/CVE/2022/44/CVE-2022-44026/CVE-2022-44026.csv index 223d152cd016bae..3baa2af438de0ef 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44026/CVE-2022-44026.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44026/CVE-2022-44026.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44026,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44026,Live-Hack-CVE/CVE-2022-44026,594107874 -CVE-2022-44026,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44026,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44026,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-44026,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-44026,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44027/CVE-2022-44027.csv b/data/vul_id/CVE/2022/44/CVE-2022-44027/CVE-2022-44027.csv index ea7f1a173651b43..bb1c3449efa6410 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44027/CVE-2022-44027.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44027/CVE-2022-44027.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44027,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44027,Live-Hack-CVE/CVE-2022-44027,594107899 -CVE-2022-44027,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44027,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44027,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-44027,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-44027,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44028/CVE-2022-44028.csv b/data/vul_id/CVE/2022/44/CVE-2022-44028/CVE-2022-44028.csv index 408baea283faaef..1c667a317752c05 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44028/CVE-2022-44028.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44028/CVE-2022-44028.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44028,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44028,Live-Hack-CVE/CVE-2022-44028,594107927 -CVE-2022-44028,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44028,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44028,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-44028,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-44028,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44029/CVE-2022-44029.csv b/data/vul_id/CVE/2022/44/CVE-2022-44029/CVE-2022-44029.csv index 083c1a46f5680b8..417a335751a47db 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44029/CVE-2022-44029.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44029/CVE-2022-44029.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44029,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44029,Live-Hack-CVE/CVE-2022-44029,594107951 -CVE-2022-44029,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44029,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44029,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-44029,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-44029,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44030/CVE-2022-44030.csv b/data/vul_id/CVE/2022/44/CVE-2022-44030/CVE-2022-44030.csv index 436670bd1799aa6..9ab6f879e7e832e 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44030/CVE-2022-44030.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44030/CVE-2022-44030.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44030,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44030,Live-Hack-CVE/CVE-2022-44030,581406327 CVE-2022-44030,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44030,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44030,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44030,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44030,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44030,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-44030,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44032/CVE-2022-44032.csv b/data/vul_id/CVE/2022/44/CVE-2022-44032/CVE-2022-44032.csv index 73cd055e588243f..fe1a2fe687e53d0 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44032/CVE-2022-44032.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44032/CVE-2022-44032.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44032,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44032,Live-Hack-CVE/CVE-2022-44032,581704681 CVE-2022-44032,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44032,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44032,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44032,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44032,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44032,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-44032,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44033/CVE-2022-44033.csv b/data/vul_id/CVE/2022/44/CVE-2022-44033/CVE-2022-44033.csv index f1c9007d0bf8e84..7875cdf6dea329d 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44033/CVE-2022-44033.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44033/CVE-2022-44033.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44033,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44033,Live-Hack-CVE/CVE-2022-44033,581704822 CVE-2022-44033,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44033,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44033,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44033,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44033,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44033,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-44033,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44034/CVE-2022-44034.csv b/data/vul_id/CVE/2022/44/CVE-2022-44034/CVE-2022-44034.csv index 0b55e3ac189d1d2..ced18eb37b7204d 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44034/CVE-2022-44034.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44034/CVE-2022-44034.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44034,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44034,Live-Hack-CVE/CVE-2022-44034,581704622 CVE-2022-44034,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44034,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44034,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44034,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44034,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44034,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-44034,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44036/CVE-2022-44036.csv b/data/vul_id/CVE/2022/44/CVE-2022-44036/CVE-2022-44036.csv index 5891604117897a7..d8d299f18a977e5 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44036/CVE-2022-44036.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44036/CVE-2022-44036.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44036,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44036,Live-Hack-CVE/CVE-2022-44036,584978832 CVE-2022-44036,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44036,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44036,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44036,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-44036,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-44036,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44038/CVE-2022-44038.csv b/data/vul_id/CVE/2022/44/CVE-2022-44038/CVE-2022-44038.csv index 1ceb0146e2ad612..21c6e0540ffb762 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44038/CVE-2022-44038.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44038/CVE-2022-44038.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44038,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44038,Live-Hack-CVE/CVE-2022-44038,582833727 CVE-2022-44038,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44038,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44038,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44038,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-44038,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44038,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44039/CVE-2022-44039.csv b/data/vul_id/CVE/2022/44/CVE-2022-44039/CVE-2022-44039.csv index 5d0cbb5f1d7f4e4..66078695b09d186 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44039/CVE-2022-44039.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44039/CVE-2022-44039.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44039,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44039,Live-Hack-CVE/CVE-2022-44039,581433293 CVE-2022-44039,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44039,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44039,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44039,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44039,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-44039,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44039,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44048/CVE-2022-44048.csv b/data/vul_id/CVE/2022/44/CVE-2022-44048/CVE-2022-44048.csv index 2ccf1e4daab34b1..59dc95b8163e4ce 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44048/CVE-2022-44048.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44048/CVE-2022-44048.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44048,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44048,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44048,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44048,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44048,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-44048,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44049/CVE-2022-44049.csv b/data/vul_id/CVE/2022/44/CVE-2022-44049/CVE-2022-44049.csv index 1b6cf5c71cfc035..40d580a9419caa3 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44049/CVE-2022-44049.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44049/CVE-2022-44049.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44049,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44049,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44049,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44049,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44049,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-44049,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44050/CVE-2022-44050.csv b/data/vul_id/CVE/2022/44/CVE-2022-44050/CVE-2022-44050.csv index e0e2f677a7a2ef8..ba16a5165f6801c 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44050/CVE-2022-44050.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44050/CVE-2022-44050.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44050,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44050,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44050,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44050,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44050,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-44050,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44051/CVE-2022-44051.csv b/data/vul_id/CVE/2022/44/CVE-2022-44051/CVE-2022-44051.csv index caa711f3bb55832..959a073470a5cd0 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44051/CVE-2022-44051.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44051/CVE-2022-44051.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44051,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44051,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44051,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44051,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44051,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-44051,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44053/CVE-2022-44053.csv b/data/vul_id/CVE/2022/44/CVE-2022-44053/CVE-2022-44053.csv index a3d3769eba3cbfd..0c080d380ef77e4 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44053/CVE-2022-44053.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44053/CVE-2022-44053.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44053,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44053,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44053,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44053,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44053,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44053,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-44053,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44054/CVE-2022-44054.csv b/data/vul_id/CVE/2022/44/CVE-2022-44054/CVE-2022-44054.csv index a5a36ea00654ad7..d9213390c75f209 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44054/CVE-2022-44054.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44054/CVE-2022-44054.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44054,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44054,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44054,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44054,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44054,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-44054,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44079/CVE-2022-44079.csv b/data/vul_id/CVE/2022/44/CVE-2022-44079/CVE-2022-44079.csv index bdc85434d64c458..9565aec8c682edb 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44079/CVE-2022-44079.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44079/CVE-2022-44079.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44079,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44079,Live-Hack-CVE/CVE-2022-44079,581700216 CVE-2022-44079,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44079,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44079,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44079,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44079,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-44079,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44079,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44081/CVE-2022-44081.csv b/data/vul_id/CVE/2022/44/CVE-2022-44081/CVE-2022-44081.csv index 7acc352158bf46e..7c92d4bab65bbde 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44081/CVE-2022-44081.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44081/CVE-2022-44081.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44081,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44081,Live-Hack-CVE/CVE-2022-44081,581700198 CVE-2022-44081,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44081,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44081,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44081,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44081,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-44081,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44081,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44087/CVE-2022-44087.csv b/data/vul_id/CVE/2022/44/CVE-2022-44087/CVE-2022-44087.csv index ba89e294e370669..96e770c61ab1c54 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44087/CVE-2022-44087.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44087/CVE-2022-44087.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44087,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44087,Live-Hack-CVE/CVE-2022-44087,582936257 CVE-2022-44087,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44087,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44087,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44087,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44087,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-44087,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44087,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44088/CVE-2022-44088.csv b/data/vul_id/CVE/2022/44/CVE-2022-44088/CVE-2022-44088.csv index 11fb7d583f2e866..7ca6a5c6f69639f 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44088/CVE-2022-44088.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44088/CVE-2022-44088.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44088,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44088,Live-Hack-CVE/CVE-2022-44088,582936652 CVE-2022-44088,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44088,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44088,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44088,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44088,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-44088,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44088,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44089/CVE-2022-44089.csv b/data/vul_id/CVE/2022/44/CVE-2022-44089/CVE-2022-44089.csv index 97cbc836e7e9a22..754e8df63591add 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44089/CVE-2022-44089.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44089/CVE-2022-44089.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44089,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44089,Live-Hack-CVE/CVE-2022-44089,582936276 CVE-2022-44089,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44089,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44089,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44089,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44089,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-44089,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44089,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44096/CVE-2022-44096.csv b/data/vul_id/CVE/2022/44/CVE-2022-44096/CVE-2022-44096.csv index d47f740609f5ec5..ae428f5782283b5 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44096/CVE-2022-44096.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44096/CVE-2022-44096.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44096,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44096,Live-Hack-CVE/CVE-2022-44096,582832661 CVE-2022-44096,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44096,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44096,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44096,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-44096,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44096,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44097/CVE-2022-44097.csv b/data/vul_id/CVE/2022/44/CVE-2022-44097/CVE-2022-44097.csv index b81099876616df6..2247ae2971060c0 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44097/CVE-2022-44097.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44097/CVE-2022-44097.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44097,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44097,Live-Hack-CVE/CVE-2022-44097,582832672 CVE-2022-44097,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44097,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44097,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44097,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-44097,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44097,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-4410/CVE-2022-4410.csv b/data/vul_id/CVE/2022/44/CVE-2022-4410/CVE-2022-4410.csv index 2bf3e730db7fc3c..da8178c2ca1af38 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-4410/CVE-2022-4410.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-4410/CVE-2022-4410.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4410,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4410,Live-Hack-CVE/CVE-2022-4410,581303574 CVE-2022-4410,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4410,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4410,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4410,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4410,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4410,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-4410,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44108/CVE-2022-44108.csv b/data/vul_id/CVE/2022/44/CVE-2022-44108/CVE-2022-44108.csv index d6b75353218a52c..99e7b6b33476a2c 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44108/CVE-2022-44108.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44108/CVE-2022-44108.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44108,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44108,Live-Hack-CVE/CVE-2022-44108,581281843 CVE-2022-44108,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44108,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44108,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44108,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44108,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-44108,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-44108,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44109/CVE-2022-44109.csv b/data/vul_id/CVE/2022/44/CVE-2022-44109/CVE-2022-44109.csv index 36f4e8563970911..151e93724fe13a6 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44109/CVE-2022-44109.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44109/CVE-2022-44109.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44109,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44109,Live-Hack-CVE/CVE-2022-44109,581281858 CVE-2022-44109,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44109,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44109,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44109,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44109,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-44109,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-44109,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44118/CVE-2022-44118.csv b/data/vul_id/CVE/2022/44/CVE-2022-44118/CVE-2022-44118.csv index 6aefdb87ca2b1f9..9fbf9f33d4e9dcd 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44118/CVE-2022-44118.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44118/CVE-2022-44118.csv @@ -4,11 +4,11 @@ CVE-2022-44118,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44118,Live-H CVE-2022-44118,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-44118,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-44118,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-44118,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-44118,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-44118,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-44118,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-44118,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-44118,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44118,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44118,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44118,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44118,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-44118,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44136/CVE-2022-44136.csv b/data/vul_id/CVE/2022/44/CVE-2022-44136/CVE-2022-44136.csv index 70f45929caac8e2..9b723a10e33f125 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44136/CVE-2022-44136.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44136/CVE-2022-44136.csv @@ -3,11 +3,11 @@ CVE-2022-44136,1.00000000,https://github.com/IgorDuino/CVE-2022-44136-exploit,Ig CVE-2022-44136,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44136,Live-Hack-CVE/CVE-2022-44136,582832360 CVE-2022-44136,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-44136,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-44136,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-44136,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-44136,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-44136,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-44136,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-44136,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44136,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44136,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44136,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-44136,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44136,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44137/CVE-2022-44137.csv b/data/vul_id/CVE/2022/44/CVE-2022-44137/CVE-2022-44137.csv index 6de8b93f0c9d15e..8b36cce7a68741a 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44137/CVE-2022-44137.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44137/CVE-2022-44137.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44137,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44137,Live-Hack-CVE/CVE-2022-44137,585440333 CVE-2022-44137,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44137,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44137,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44137,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-44137,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-44137,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44149/CVE-2022-44149.csv b/data/vul_id/CVE/2022/44/CVE-2022-44149/CVE-2022-44149.csv index ab72bab83c3bc8e..6b44f9206a9a5f1 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44149/CVE-2022-44149.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44149/CVE-2022-44149.csv @@ -4,11 +4,11 @@ CVE-2022-44149,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44149,Live-H CVE-2022-44149,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-44149,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-44149,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-44149,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-44149,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-44149,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-44149,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-44149,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-44149,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44149,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44149,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44149,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2022-44149,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2022-44149,0.00001430,https://github.com/khulnasoft-labs/exploitdb,khulnasoft-labs/exploitdb,668632186 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-4415/CVE-2022-4415.csv b/data/vul_id/CVE/2022/44/CVE-2022-4415/CVE-2022-4415.csv index 8780c6c079e2317..ed9b93c039be22c 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-4415/CVE-2022-4415.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-4415/CVE-2022-4415.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4415,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4415,Live-Hack-CVE/CVE-2022-4415,591042770 -CVE-2022-4415,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4415,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4415,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-4415,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-4415,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44151/CVE-2022-44151.csv b/data/vul_id/CVE/2022/44/CVE-2022-44151/CVE-2022-44151.csv index fbd1cceb85a37ce..604279515463d69 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44151/CVE-2022-44151.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44151/CVE-2022-44151.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44151,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44151,Live-Hack-CVE/CVE-2022-44151,582840368 CVE-2022-44151,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-44151,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44151,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44151,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-44151,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44151,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44153/CVE-2022-44153.csv b/data/vul_id/CVE/2022/44/CVE-2022-44153/CVE-2022-44153.csv index 7a56300b052eb52..b7044f06f1fc777 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44153/CVE-2022-44153.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44153/CVE-2022-44153.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44153,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44153,Live-Hack-CVE/CVE-2022-44153,581406286 CVE-2022-44153,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44153,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44153,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44153,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44153,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44153,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-44153,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44156/CVE-2022-44156.csv b/data/vul_id/CVE/2022/44/CVE-2022-44156/CVE-2022-44156.csv index 323057710848a12..43748f9e1771ab1 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44156/CVE-2022-44156.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44156/CVE-2022-44156.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44156,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44156,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44156,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44156,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44156,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-44156,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44156,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44158/CVE-2022-44158.csv b/data/vul_id/CVE/2022/44/CVE-2022-44158/CVE-2022-44158.csv index 01114e73615cc29..5602fb26dd5a667 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44158/CVE-2022-44158.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44158/CVE-2022-44158.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44158,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44158,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44158,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44158,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44158,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-44158,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44158,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-4416/CVE-2022-4416.csv b/data/vul_id/CVE/2022/44/CVE-2022-4416/CVE-2022-4416.csv index 6ffa7e238144a54..95a3c5829876465 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-4416/CVE-2022-4416.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-4416/CVE-2022-4416.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4416,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4416,Live-Hack-CVE/CVE-2022-4416,582725786 CVE-2022-4416,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4416,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4416,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4416,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4416,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-4416,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-4416,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44163/CVE-2022-44163.csv b/data/vul_id/CVE/2022/44/CVE-2022-44163/CVE-2022-44163.csv index 1eb87d8030af70a..484bc794e0504a9 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44163/CVE-2022-44163.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44163/CVE-2022-44163.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44163,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44163,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44163,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44163,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44163,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-44163,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44163,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44167/CVE-2022-44167.csv b/data/vul_id/CVE/2022/44/CVE-2022-44167/CVE-2022-44167.csv index bb510026eb2f402..eace0152128b0c6 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44167/CVE-2022-44167.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44167/CVE-2022-44167.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44167,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44167,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44167,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44167,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44167,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-44167,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44167,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44168/CVE-2022-44168.csv b/data/vul_id/CVE/2022/44/CVE-2022-44168/CVE-2022-44168.csv index b8c306f8afc3164..223db4893a3a99e 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44168/CVE-2022-44168.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44168/CVE-2022-44168.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44168,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44168,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44168,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44168,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44168,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-44168,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44168,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44169/CVE-2022-44169.csv b/data/vul_id/CVE/2022/44/CVE-2022-44169/CVE-2022-44169.csv index d10fd64db604b78..2adce8aef07e5b0 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44169/CVE-2022-44169.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44169/CVE-2022-44169.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44169,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44169,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44169,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44169,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44169,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-44169,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44169,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44171/CVE-2022-44171.csv b/data/vul_id/CVE/2022/44/CVE-2022-44171/CVE-2022-44171.csv index b4bd0ed6ddf0afe..1deab2d948bd30e 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44171/CVE-2022-44171.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44171/CVE-2022-44171.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44171,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44171,Live-Hack-CVE/CVE-2022-44171,582857687 CVE-2022-44171,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44171,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44171,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44171,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44171,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44171,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-44171,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44172/CVE-2022-44172.csv b/data/vul_id/CVE/2022/44/CVE-2022-44172/CVE-2022-44172.csv index f56dbe3602aab9d..502d34638d532de 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44172/CVE-2022-44172.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44172/CVE-2022-44172.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44172,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44172,Live-Hack-CVE/CVE-2022-44172,582857673 CVE-2022-44172,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44172,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44172,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44172,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44172,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44172,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-44172,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44174/CVE-2022-44174.csv b/data/vul_id/CVE/2022/44/CVE-2022-44174/CVE-2022-44174.csv index e236495238c1450..b84c9113c5127e2 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44174/CVE-2022-44174.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44174/CVE-2022-44174.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44174,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44174,Live-Hack-CVE/CVE-2022-44174,582857660 CVE-2022-44174,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44174,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44174,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44174,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44174,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44174,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-44174,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44175/CVE-2022-44175.csv b/data/vul_id/CVE/2022/44/CVE-2022-44175/CVE-2022-44175.csv index be5cbd2bc961350..218d9f7f560b0c0 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44175/CVE-2022-44175.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44175/CVE-2022-44175.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44175,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44175,Live-Hack-CVE/CVE-2022-44175,582857637 CVE-2022-44175,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44175,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44175,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44175,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44175,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44175,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-44175,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44176/CVE-2022-44176.csv b/data/vul_id/CVE/2022/44/CVE-2022-44176/CVE-2022-44176.csv index ae5409e21e8dd39..95cc23724367c63 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44176/CVE-2022-44176.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44176/CVE-2022-44176.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44176,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44176,Live-Hack-CVE/CVE-2022-44176,582857645 CVE-2022-44176,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44176,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44176,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44176,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44176,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44176,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-44176,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44177/CVE-2022-44177.csv b/data/vul_id/CVE/2022/44/CVE-2022-44177/CVE-2022-44177.csv index f9156cfb6c2d4bd..44312418c11b3ea 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44177/CVE-2022-44177.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44177/CVE-2022-44177.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44177,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44177,Live-Hack-CVE/CVE-2022-44177,582857625 CVE-2022-44177,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44177,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44177,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44177,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44177,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44177,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-44177,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44178/CVE-2022-44178.csv b/data/vul_id/CVE/2022/44/CVE-2022-44178/CVE-2022-44178.csv index c775191a269fe3c..8909aa8020d67e8 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44178/CVE-2022-44178.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44178/CVE-2022-44178.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44178,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44178,Live-Hack-CVE/CVE-2022-44178,582857617 CVE-2022-44178,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44178,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44178,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44178,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44178,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44178,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-44178,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44180/CVE-2022-44180.csv b/data/vul_id/CVE/2022/44/CVE-2022-44180/CVE-2022-44180.csv index 73cb02fbf94ef41..ee51e864e0e8df4 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44180/CVE-2022-44180.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44180/CVE-2022-44180.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44180,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44180,Live-Hack-CVE/CVE-2022-44180,582857602 CVE-2022-44180,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44180,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44180,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44180,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44180,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44180,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-44180,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44183/CVE-2022-44183.csv b/data/vul_id/CVE/2022/44/CVE-2022-44183/CVE-2022-44183.csv index e5f03b457c6cc92..09d862e72d37868 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44183/CVE-2022-44183.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44183/CVE-2022-44183.csv @@ -3,12 +3,12 @@ CVE-2022-44183,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44183,Live-H CVE-2022-44183,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-44183,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-44183,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-44183,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-44183,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-44183,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-44183,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-44183,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-44183,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44183,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44183,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44183,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44183,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44183,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-44183,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44186/CVE-2022-44186.csv b/data/vul_id/CVE/2022/44/CVE-2022-44186/CVE-2022-44186.csv index 4766ad8ef3aca47..3c95316645c5990 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44186/CVE-2022-44186.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44186/CVE-2022-44186.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44186,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44186,Live-Hack-CVE/CVE-2022-44186,582864798 CVE-2022-44186,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44186,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44186,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44186,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44186,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-44186,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44186,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44187/CVE-2022-44187.csv b/data/vul_id/CVE/2022/44/CVE-2022-44187/CVE-2022-44187.csv index 2eaed87007d3757..6ca612291223ab2 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44187/CVE-2022-44187.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44187/CVE-2022-44187.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44187,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44187,Live-Hack-CVE/CVE-2022-44187,582864812 CVE-2022-44187,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44187,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44187,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44187,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44187,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-44187,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44187,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44188/CVE-2022-44188.csv b/data/vul_id/CVE/2022/44/CVE-2022-44188/CVE-2022-44188.csv index a8893bf0c06aa03..636543cbb4e984a 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44188/CVE-2022-44188.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44188/CVE-2022-44188.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44188,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44188,Live-Hack-CVE/CVE-2022-44188,582864771 CVE-2022-44188,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44188,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44188,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44188,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44188,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-44188,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44188,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44190/CVE-2022-44190.csv b/data/vul_id/CVE/2022/44/CVE-2022-44190/CVE-2022-44190.csv index 040683c7046b72b..104ee888df3ff8c 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44190/CVE-2022-44190.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44190/CVE-2022-44190.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44190,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44190,Live-Hack-CVE/CVE-2022-44190,582864760 CVE-2022-44190,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44190,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44190,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44190,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44190,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-44190,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44190,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44191/CVE-2022-44191.csv b/data/vul_id/CVE/2022/44/CVE-2022-44191/CVE-2022-44191.csv index 4340423ca6cc95a..6a4b08b8fc3a110 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44191/CVE-2022-44191.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44191/CVE-2022-44191.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44191,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44191,Live-Hack-CVE/CVE-2022-44191,582864607 CVE-2022-44191,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44191,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44191,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44191,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44191,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-44191,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44191,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44193/CVE-2022-44193.csv b/data/vul_id/CVE/2022/44/CVE-2022-44193/CVE-2022-44193.csv index 177c5f16aa00904..d769738adb056fe 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44193/CVE-2022-44193.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44193/CVE-2022-44193.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44193,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44193,Live-Hack-CVE/CVE-2022-44193,582864858 CVE-2022-44193,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44193,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44193,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44193,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44193,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-44193,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44193,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44194/CVE-2022-44194.csv b/data/vul_id/CVE/2022/44/CVE-2022-44194/CVE-2022-44194.csv index 579a3ffb0bcbb12..80452bb5de66649 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44194/CVE-2022-44194.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44194/CVE-2022-44194.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44194,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44194,Live-Hack-CVE/CVE-2022-44194,582864829 CVE-2022-44194,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44194,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44194,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44194,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44194,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-44194,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44194,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44196/CVE-2022-44196.csv b/data/vul_id/CVE/2022/44/CVE-2022-44196/CVE-2022-44196.csv index f4d9b9e55bf17a8..3b56c2c6061be79 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44196/CVE-2022-44196.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44196/CVE-2022-44196.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44196,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44196,Live-Hack-CVE/CVE-2022-44196,582864823 CVE-2022-44196,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44196,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44196,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44196,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44196,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-44196,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44196,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44197/CVE-2022-44197.csv b/data/vul_id/CVE/2022/44/CVE-2022-44197/CVE-2022-44197.csv index 6efd603956543ba..fc2733f2f92c8c1 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44197/CVE-2022-44197.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44197/CVE-2022-44197.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44197,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44197,Live-Hack-CVE/CVE-2022-44197,582864818 CVE-2022-44197,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44197,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44197,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44197,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44197,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-44197,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44197,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44201/CVE-2022-44201.csv b/data/vul_id/CVE/2022/44/CVE-2022-44201/CVE-2022-44201.csv index 20ed070f9f2239b..e06617236e067ae 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44201/CVE-2022-44201.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44201/CVE-2022-44201.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44201,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44201,Live-Hack-CVE/CVE-2022-44201,582864555 CVE-2022-44201,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44201,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44201,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44201,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-44201,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44201,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44202/CVE-2022-44202.csv b/data/vul_id/CVE/2022/44/CVE-2022-44202/CVE-2022-44202.csv index cbd951b7ba04800..9ddfbc7a80664fb 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44202/CVE-2022-44202.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44202/CVE-2022-44202.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44202,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44202,Live-Hack-CVE/CVE-2022-44202,582864507 CVE-2022-44202,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44202,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44202,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44202,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-44202,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44202,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44204/CVE-2022-44204.csv b/data/vul_id/CVE/2022/44/CVE-2022-44204/CVE-2022-44204.csv index efd9653de772149..1fb293da2d89775 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44204/CVE-2022-44204.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44204/CVE-2022-44204.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44204,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44204,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44204,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44204,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44204,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-44204,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44204,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-4421/CVE-2022-4421.csv b/data/vul_id/CVE/2022/44/CVE-2022-4421/CVE-2022-4421.csv index e124f7d0eef8c1b..da3afb32409f005 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-4421/CVE-2022-4421.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-4421/CVE-2022-4421.csv @@ -3,7 +3,7 @@ CVE-2022-4421,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-4421,Live-Hac CVE-2022-4421,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-4421,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4421,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4421,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4421,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4421,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-4421,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-4421,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44211/CVE-2022-44211.csv b/data/vul_id/CVE/2022/44/CVE-2022-44211/CVE-2022-44211.csv index 1533c0ca96497a0..2d30a30aef4d947 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44211/CVE-2022-44211.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44211/CVE-2022-44211.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44211,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44211,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44211,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44211,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44211,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44211,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-44211,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44212/CVE-2022-44212.csv b/data/vul_id/CVE/2022/44/CVE-2022-44212/CVE-2022-44212.csv index 8b88bb20f2bdef7..dcb0ea89742b261 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44212/CVE-2022-44212.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44212/CVE-2022-44212.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44212,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44212,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44212,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44212,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44212,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44212,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-44212,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44215/CVE-2022-44215.csv b/data/vul_id/CVE/2022/44/CVE-2022-44215/CVE-2022-44215.csv index cb50a4237fd6e90..770e8250f34e8d7 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44215/CVE-2022-44215.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44215/CVE-2022-44215.csv @@ -5,12 +5,12 @@ CVE-2022-44215,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-4421,Live-Ha CVE-2022-44215,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-44215,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-44215,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-44215,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-44215,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-44215,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-44215,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-44215,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-44215,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44215,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44215,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44215,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44215,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-44215,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-44215,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44235/CVE-2022-44235.csv b/data/vul_id/CVE/2022/44/CVE-2022-44235/CVE-2022-44235.csv index ba6713bcc560f1b..e18f7c282dc42cc 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44235/CVE-2022-44235.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44235/CVE-2022-44235.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44235,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44235,Live-Hack-CVE/CVE-2022-44235,581281803 CVE-2022-44235,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44235,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44235,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44235,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44235,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-44235,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-44235,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44236/CVE-2022-44236.csv b/data/vul_id/CVE/2022/44/CVE-2022-44236/CVE-2022-44236.csv index 6271033b11096cf..cdd49dd3cf87da3 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44236/CVE-2022-44236.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44236/CVE-2022-44236.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44236,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44236,Live-Hack-CVE/CVE-2022-44236,581281786 CVE-2022-44236,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44236,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44236,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44236,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44236,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-44236,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-44236,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44250/CVE-2022-44250.csv b/data/vul_id/CVE/2022/44/CVE-2022-44250/CVE-2022-44250.csv index 7892d0be3a3272c..2a681e964204c61 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44250/CVE-2022-44250.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44250/CVE-2022-44250.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44250,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44250,Live-Hack-CVE/CVE-2022-44250,582857986 CVE-2022-44250,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44250,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44250,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44250,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44250,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-44250,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44250,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44251/CVE-2022-44251.csv b/data/vul_id/CVE/2022/44/CVE-2022-44251/CVE-2022-44251.csv index 7c452e90d96f038..91b3679be560661 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44251/CVE-2022-44251.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44251/CVE-2022-44251.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44251,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44251,Live-Hack-CVE/CVE-2022-44251,582857993 CVE-2022-44251,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44251,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44251,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44251,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44251,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-44251,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44251,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44252/CVE-2022-44252.csv b/data/vul_id/CVE/2022/44/CVE-2022-44252/CVE-2022-44252.csv index 66d22a19d11ac43..e818d047c12c15d 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44252/CVE-2022-44252.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44252/CVE-2022-44252.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44252,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44252,Live-Hack-CVE/CVE-2022-44252,582858007 CVE-2022-44252,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44252,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44252,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44252,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44252,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-44252,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44252,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44253/CVE-2022-44253.csv b/data/vul_id/CVE/2022/44/CVE-2022-44253/CVE-2022-44253.csv index e6949d76ba567e7..9489f5a12e868e7 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44253/CVE-2022-44253.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44253/CVE-2022-44253.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44253,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44253,Live-Hack-CVE/CVE-2022-44253,582857861 CVE-2022-44253,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44253,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44253,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44253,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44253,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-44253,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44253,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44254/CVE-2022-44254.csv b/data/vul_id/CVE/2022/44/CVE-2022-44254/CVE-2022-44254.csv index a645cb77195791b..d306d7e2ce252cc 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44254/CVE-2022-44254.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44254/CVE-2022-44254.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44254,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44254,Live-Hack-CVE/CVE-2022-44254,582857874 CVE-2022-44254,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44254,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44254,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44254,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44254,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-44254,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44254,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44255/CVE-2022-44255.csv b/data/vul_id/CVE/2022/44/CVE-2022-44255/CVE-2022-44255.csv index 685da88f788ab74..79a11162058afa2 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44255/CVE-2022-44255.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44255/CVE-2022-44255.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44255,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44255,Live-Hack-CVE/CVE-2022-44255,582857970 CVE-2022-44255,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44255,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44255,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44255,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44255,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-44255,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44255,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44256/CVE-2022-44256.csv b/data/vul_id/CVE/2022/44/CVE-2022-44256/CVE-2022-44256.csv index cd87e33c0f74f2c..99bbf9332a4f092 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44256/CVE-2022-44256.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44256/CVE-2022-44256.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44256,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44256,Live-Hack-CVE/CVE-2022-44256,582857814 CVE-2022-44256,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44256,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44256,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44256,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44256,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-44256,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44256,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44257/CVE-2022-44257.csv b/data/vul_id/CVE/2022/44/CVE-2022-44257/CVE-2022-44257.csv index 23e9798b80c2d5b..03cffcfa722c7b5 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44257/CVE-2022-44257.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44257/CVE-2022-44257.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44257,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44257,Live-Hack-CVE/CVE-2022-44257,582857825 CVE-2022-44257,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44257,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44257,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44257,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44257,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-44257,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44257,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44258/CVE-2022-44258.csv b/data/vul_id/CVE/2022/44/CVE-2022-44258/CVE-2022-44258.csv index a8648aacb966e46..bcf6b068ad19a90 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44258/CVE-2022-44258.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44258/CVE-2022-44258.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44258,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44258,Live-Hack-CVE/CVE-2022-44258,582857832 CVE-2022-44258,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44258,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44258,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44258,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44258,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-44258,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44258,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44259/CVE-2022-44259.csv b/data/vul_id/CVE/2022/44/CVE-2022-44259/CVE-2022-44259.csv index 0b99279b8801d5f..f0f72d00c7c723e 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44259/CVE-2022-44259.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44259/CVE-2022-44259.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44259,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44259,Live-Hack-CVE/CVE-2022-44259,582857843 CVE-2022-44259,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44259,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44259,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44259,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44259,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-44259,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44259,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-4426/CVE-2022-4426.csv b/data/vul_id/CVE/2022/44/CVE-2022-4426/CVE-2022-4426.csv index 68594b063fbf78d..8f9eaf6294aa76d 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-4426/CVE-2022-4426.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-4426/CVE-2022-4426.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4426,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4426,Live-Hack-CVE/CVE-2022-4426,587120084 CVE-2022-4426,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-4426,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4426,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4426,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4426,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4426,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4426,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44260/CVE-2022-44260.csv b/data/vul_id/CVE/2022/44/CVE-2022-44260/CVE-2022-44260.csv index 38af486cba13efe..b6ef070e79f0007 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44260/CVE-2022-44260.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44260/CVE-2022-44260.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44260,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44260,Live-Hack-CVE/CVE-2022-44260,582857852 CVE-2022-44260,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44260,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44260,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44260,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44260,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-44260,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44260,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44262/CVE-2022-44262.csv b/data/vul_id/CVE/2022/44/CVE-2022-44262/CVE-2022-44262.csv index f45d5711625f99b..aaabc0c40db1e1d 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44262/CVE-2022-44262.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44262/CVE-2022-44262.csv @@ -3,7 +3,7 @@ CVE-2022-44262,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44262,Live-H CVE-2022-44262,0.02272727,https://github.com/Whoopsunix/PPPVULNS,Whoopsunix/PPPVULNS,552429290 CVE-2022-44262,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44262,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44262,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44262,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44262,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-44262,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44262,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44267/CVE-2022-44267.csv b/data/vul_id/CVE/2022/44/CVE-2022-44267/CVE-2022-44267.csv index 71a44b4fdd0b637..13afd8e2c9df189 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44267/CVE-2022-44267.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44267/CVE-2022-44267.csv @@ -4,7 +4,7 @@ CVE-2022-44267,0.50000000,https://github.com/agathanon/cve-2022-44268,agathanon/ CVE-2022-44267,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-44267,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-44267,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 -CVE-2022-44267,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44267,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44267,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2022-44267,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2022-44267,0.00001430,https://github.com/khulnasoft-labs/exploitdb,khulnasoft-labs/exploitdb,668632186 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44268/CVE-2022-44268.csv b/data/vul_id/CVE/2022/44/CVE-2022-44268/CVE-2022-44268.csv index 63d99d552afc6e8..def693a970e2781 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44268/CVE-2022-44268.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44268/CVE-2022-44268.csv @@ -41,11 +41,11 @@ CVE-2022-44268,0.00183486,https://github.com/Threekiii/Vulnerability-Wiki,Threek CVE-2022-44268,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-44268,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-44268,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-44268,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-44268,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-44268,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-44268,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-44268,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-44268,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44268,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44268,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44268,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2022-44268,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2022-44268,0.00001430,https://github.com/khulnasoft-labs/exploitdb,khulnasoft-labs/exploitdb,668632186 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-4427/CVE-2022-4427.csv b/data/vul_id/CVE/2022/44/CVE-2022-4427/CVE-2022-4427.csv index 95847ff1516accb..da462a89e37c67e 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-4427/CVE-2022-4427.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-4427/CVE-2022-4427.csv @@ -3,7 +3,7 @@ CVE-2022-4427,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4427,Live-Hac CVE-2022-4427,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-4427,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4427,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4427,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4427,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4427,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-4427,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-4427,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44276/CVE-2022-44276.csv b/data/vul_id/CVE/2022/44/CVE-2022-44276/CVE-2022-44276.csv index 840dd7e66b29cb2..651641234886868 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44276/CVE-2022-44276.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44276/CVE-2022-44276.csv @@ -1,12 +1,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44276,1.00000000,https://github.com/HerrLeStrate/CVE-2022-44276-PoC,HerrLeStrate/CVE-2022-44276-PoC,658104709 CVE-2022-44276,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2022-44276,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-44276,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-44276,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-44276,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-44276,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-44276,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-44276,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44276,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44276,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44276,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-44276,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-44276,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44279/CVE-2022-44279.csv b/data/vul_id/CVE/2022/44/CVE-2022-44279/CVE-2022-44279.csv index 8a5fd8fc60e3557..b114b27888d78a1 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44279/CVE-2022-44279.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44279/CVE-2022-44279.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44279,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44279,Live-Hack-CVE/CVE-2022-44279,582833918 CVE-2022-44279,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44279,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44279,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44279,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44279,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-44279,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44279,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-4428/CVE-2022-4428.csv b/data/vul_id/CVE/2022/44/CVE-2022-4428/CVE-2022-4428.csv index d7d41deb05f92a4..3f4c1fa771e975f 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-4428/CVE-2022-4428.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-4428/CVE-2022-4428.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4428,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-4428,Live-Hack-CVE/CVE-2022-4428,587879829 CVE-2022-4428,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4428,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4428,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4428,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-4428,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-4428,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44280/CVE-2022-44280.csv b/data/vul_id/CVE/2022/44/CVE-2022-44280/CVE-2022-44280.csv index 69ae2bd8ea3dd71..523841f95df0f9a 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44280/CVE-2022-44280.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44280/CVE-2022-44280.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44280,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44280,Live-Hack-CVE/CVE-2022-44280,582857250 CVE-2022-44280,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44280,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44280,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44280,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44280,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-44280,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44280,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44283/CVE-2022-44283.csv b/data/vul_id/CVE/2022/44/CVE-2022-44283/CVE-2022-44283.csv index b31ae74eef2ea64..348aaa71d3f8c44 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44283/CVE-2022-44283.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44283/CVE-2022-44283.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44283,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44283,Live-Hack-CVE/CVE-2022-44283,582833328 CVE-2022-44283,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44283,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44283,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44283,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44283,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-44283,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44283,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44284/CVE-2022-44284.csv b/data/vul_id/CVE/2022/44/CVE-2022-44284/CVE-2022-44284.csv index ed0e26940109775..e44bbebab90f2c3 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44284/CVE-2022-44284.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44284/CVE-2022-44284.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44284,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44284,Live-Hack-CVE/CVE-2022-44284,582833317 CVE-2022-44284,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44284,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44284,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44284,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44284,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-44284,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44284,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44289/CVE-2022-44289.csv b/data/vul_id/CVE/2022/44/CVE-2022-44289/CVE-2022-44289.csv index ab3d4cee9bb11b4..00f9448c403053a 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44289/CVE-2022-44289.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44289/CVE-2022-44289.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44289,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44289,Live-Hack-CVE/CVE-2022-44289,581406607 CVE-2022-44289,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44289,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44289,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44289,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44289,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44289,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-44289,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-4429/CVE-2022-4429.csv b/data/vul_id/CVE/2022/44/CVE-2022-4429/CVE-2022-4429.csv index 48b1632c0c2e024..53b4e35968e8a42 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-4429/CVE-2022-4429.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-4429/CVE-2022-4429.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4429,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4429,Live-Hack-CVE/CVE-2022-4429,587288696 CVE-2022-4429,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-4429,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4429,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4429,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4429,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-4429,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-4429,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44290/CVE-2022-44290.csv b/data/vul_id/CVE/2022/44/CVE-2022-44290/CVE-2022-44290.csv index 32dd948b2ea336a..06e5b63b7c3b133 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44290/CVE-2022-44290.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44290/CVE-2022-44290.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44290,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2022-44290,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-44290,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44290,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44290,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44290,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-44290,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-44290,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44291/CVE-2022-44291.csv b/data/vul_id/CVE/2022/44/CVE-2022-44291/CVE-2022-44291.csv index 489897b827adc47..f794c537367957a 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44291/CVE-2022-44291.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44291/CVE-2022-44291.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44291,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2022-44291,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-44291,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44291,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44291,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44291,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-44291,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-44291,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44294/CVE-2022-44294.csv b/data/vul_id/CVE/2022/44/CVE-2022-44294/CVE-2022-44294.csv index 81f007c464740ef..0abc562b1cb4783 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44294/CVE-2022-44294.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44294/CVE-2022-44294.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44294,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44294,Live-Hack-CVE/CVE-2022-44294,582840630 CVE-2022-44294,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44294,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44294,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44294,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44294,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-44294,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44294,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44295/CVE-2022-44295.csv b/data/vul_id/CVE/2022/44/CVE-2022-44295/CVE-2022-44295.csv index 7f636ed7a864eaf..a04babc25ff67f1 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44295/CVE-2022-44295.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44295/CVE-2022-44295.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44295,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44295,Live-Hack-CVE/CVE-2022-44295,582840638 CVE-2022-44295,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44295,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44295,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44295,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44295,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-44295,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44295,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44296/CVE-2022-44296.csv b/data/vul_id/CVE/2022/44/CVE-2022-44296/CVE-2022-44296.csv index fdccf2078810f08..0f792ba1f758112 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44296/CVE-2022-44296.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44296/CVE-2022-44296.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44296,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44296,Live-Hack-CVE/CVE-2022-44296,582840648 CVE-2022-44296,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44296,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44296,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44296,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44296,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-44296,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44296,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44298/CVE-2022-44298.csv b/data/vul_id/CVE/2022/44/CVE-2022-44298/CVE-2022-44298.csv index 2148a688dc00222..fc4315b2d0e4e33 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44298/CVE-2022-44298.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44298/CVE-2022-44298.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44298,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44298,Live-Hack-CVE/CVE-2022-44298,594107973 -CVE-2022-44298,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44298,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44298,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-44298,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-44298,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44299/CVE-2022-44299.csv b/data/vul_id/CVE/2022/44/CVE-2022-44299/CVE-2022-44299.csv index a2c57cb74c70e4d..1d6168c458f0fd4 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44299/CVE-2022-44299.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44299/CVE-2022-44299.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44299,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44299,Live-Hack-CVE/CVE-2022-44299,602786648 -CVE-2022-44299,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44299,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44299,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-44299,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-44299,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44303/CVE-2022-44303.csv b/data/vul_id/CVE/2022/44/CVE-2022-44303/CVE-2022-44303.csv index 7515afcf78b0ca9..65f629d50d7671d 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44303/CVE-2022-44303.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44303/CVE-2022-44303.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44303,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44303,Live-Hack-CVE/CVE-2022-44303,581317837 CVE-2022-44303,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44303,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44303,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44303,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44303,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-44303,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-44303,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44311/CVE-2022-44311.csv b/data/vul_id/CVE/2022/44/CVE-2022-44311/CVE-2022-44311.csv index 3fea50cdb2836c1..253d9572b575076 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44311/CVE-2022-44311.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44311/CVE-2022-44311.csv @@ -6,12 +6,12 @@ CVE-2022-44311,0.02083333,https://github.com/Halcy0nic/Trophies,Halcy0nic/Trophi CVE-2022-44311,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-44311,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-44311,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-44311,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-44311,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-44311,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-44311,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-44311,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-44311,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44311,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44311,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44311,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44311,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-44311,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44311,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44312/CVE-2022-44312.csv b/data/vul_id/CVE/2022/44/CVE-2022-44312/CVE-2022-44312.csv index 5143d81ba682495..15483548b142b52 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44312/CVE-2022-44312.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44312/CVE-2022-44312.csv @@ -5,12 +5,12 @@ CVE-2022-44312,0.02127660,https://github.com/skinnyrad/Trophies,skinnyrad/Trophi CVE-2022-44312,0.02083333,https://github.com/Halcy0nic/Trophies,Halcy0nic/Trophies,509486170 CVE-2022-44312,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-44312,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-44312,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-44312,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-44312,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-44312,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-44312,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-44312,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44312,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44312,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44312,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44312,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-44312,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44312,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44318/CVE-2022-44318.csv b/data/vul_id/CVE/2022/44/CVE-2022-44318/CVE-2022-44318.csv index 354bb0e34e4c433..b50fcca6c9afb37 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44318/CVE-2022-44318.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44318/CVE-2022-44318.csv @@ -7,12 +7,12 @@ CVE-2022-44318,0.02083333,https://github.com/Halcy0nic/Trophies,Halcy0nic/Trophi CVE-2022-44318,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-44318,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-44318,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-44318,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-44318,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-44318,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-44318,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-44318,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-44318,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44318,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44318,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44318,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44318,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-44318,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44318,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44319/CVE-2022-44319.csv b/data/vul_id/CVE/2022/44/CVE-2022-44319/CVE-2022-44319.csv index 08532d453478e6e..7b3ffd40661c661 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44319/CVE-2022-44319.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44319/CVE-2022-44319.csv @@ -6,7 +6,7 @@ CVE-2022-44319,0.02083333,https://github.com/Halcy0nic/Trophies,Halcy0nic/Trophi CVE-2022-44319,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-44319,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44319,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44319,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44319,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44319,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-44319,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44319,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-4432/CVE-2022-4432.csv b/data/vul_id/CVE/2022/44/CVE-2022-4432/CVE-2022-4432.csv index e7801216c23b93c..a9616fe9f938705 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-4432/CVE-2022-4432.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-4432/CVE-2022-4432.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4432,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4432,Live-Hack-CVE/CVE-2022-4432,585688251 CVE-2022-4432,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4432,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4432,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4432,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-4432,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-4432,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44320/CVE-2022-44320.csv b/data/vul_id/CVE/2022/44/CVE-2022-44320/CVE-2022-44320.csv index f1d7078a3814bb8..1d1750ce031e66e 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44320/CVE-2022-44320.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44320/CVE-2022-44320.csv @@ -6,7 +6,7 @@ CVE-2022-44320,0.02083333,https://github.com/Halcy0nic/Trophies,Halcy0nic/Trophi CVE-2022-44320,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-44320,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44320,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44320,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44320,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44320,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-44320,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44320,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44321/CVE-2022-44321.csv b/data/vul_id/CVE/2022/44/CVE-2022-44321/CVE-2022-44321.csv index be2895d8ae58734..43eeea5b26f31fc 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44321/CVE-2022-44321.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44321/CVE-2022-44321.csv @@ -4,11 +4,11 @@ CVE-2022-44321,0.10000000,https://github.com/Halcy0nic/CVEs-for-picoc-3.2.2,Halc CVE-2022-44321,0.02127660,https://github.com/skinnyrad/Trophies,skinnyrad/Trophies,629162845 CVE-2022-44321,0.02083333,https://github.com/Halcy0nic/Trophies,Halcy0nic/Trophies,509486170 CVE-2022-44321,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-44321,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-44321,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-44321,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-44321,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44321,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44321,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44321,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44321,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-44321,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44321,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-4433/CVE-2022-4433.csv b/data/vul_id/CVE/2022/44/CVE-2022-4433/CVE-2022-4433.csv index 2eb212664c10f5b..adc7d9460762c0b 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-4433/CVE-2022-4433.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-4433/CVE-2022-4433.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4433,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4433,Live-Hack-CVE/CVE-2022-4433,585688266 CVE-2022-4433,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4433,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4433,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4433,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-4433,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-4433,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-4434/CVE-2022-4434.csv b/data/vul_id/CVE/2022/44/CVE-2022-4434/CVE-2022-4434.csv index beddc7670fa4cc4..77fea79e4d71de2 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-4434/CVE-2022-4434.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-4434/CVE-2022-4434.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4434,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4434,Live-Hack-CVE/CVE-2022-4434,585688283 CVE-2022-4434,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4434,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4434,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4434,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-4434,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-4434,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44343/CVE-2022-44343.csv b/data/vul_id/CVE/2022/44/CVE-2022-44343/CVE-2022-44343.csv index 2352f5481f24f0e..4957065c17aedb8 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44343/CVE-2022-44343.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44343/CVE-2022-44343.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44343,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44343,Live-Hack-CVE/CVE-2022-44343,598180880 -CVE-2022-44343,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44343,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44343,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-44343,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-44343,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44345/CVE-2022-44345.csv b/data/vul_id/CVE/2022/44/CVE-2022-44345/CVE-2022-44345.csv index 60274c3200ac0c3..27aa1ab70264ae0 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44345/CVE-2022-44345.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44345/CVE-2022-44345.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44345,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44345,Live-Hack-CVE/CVE-2022-44345,582818500 CVE-2022-44345,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44345,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44345,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44345,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44345,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-44345,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44345,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44347/CVE-2022-44347.csv b/data/vul_id/CVE/2022/44/CVE-2022-44347/CVE-2022-44347.csv index 663861d3d893821..372baf18adb41c2 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44347/CVE-2022-44347.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44347/CVE-2022-44347.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44347,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44347,Live-Hack-CVE/CVE-2022-44347,582818510 CVE-2022-44347,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44347,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44347,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44347,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44347,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-44347,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44347,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44348/CVE-2022-44348.csv b/data/vul_id/CVE/2022/44/CVE-2022-44348/CVE-2022-44348.csv index 24efd43dbe2b4ff..82c8aaad9540b38 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44348/CVE-2022-44348.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44348/CVE-2022-44348.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44348,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44348,Live-Hack-CVE/CVE-2022-44348,582818523 CVE-2022-44348,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44348,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44348,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44348,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44348,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-44348,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44348,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-4435/CVE-2022-4435.csv b/data/vul_id/CVE/2022/44/CVE-2022-4435/CVE-2022-4435.csv index e5f80d6973d4317..d9cc077d91c9b74 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-4435/CVE-2022-4435.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-4435/CVE-2022-4435.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4435,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4435,Live-Hack-CVE/CVE-2022-4435,585688301 CVE-2022-4435,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4435,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4435,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4435,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-4435,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-4435,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44351/CVE-2022-44351.csv b/data/vul_id/CVE/2022/44/CVE-2022-44351/CVE-2022-44351.csv index 4e9ab07e7a0dedd..266997330ac69db 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44351/CVE-2022-44351.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44351/CVE-2022-44351.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44351,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44351,Live-Hack-CVE/CVE-2022-44351,581369509 CVE-2022-44351,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44351,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44351,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44351,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44351,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44351,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-44351,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44354/CVE-2022-44354.csv b/data/vul_id/CVE/2022/44/CVE-2022-44354/CVE-2022-44354.csv index 7d077341e9c0921..40ec72a715f73f2 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44354/CVE-2022-44354.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44354/CVE-2022-44354.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44354,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44354,Live-Hack-CVE/CVE-2022-44354,582833928 CVE-2022-44354,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44354,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44354,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44354,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44354,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-44354,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44354,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44355/CVE-2022-44355.csv b/data/vul_id/CVE/2022/44/CVE-2022-44355/CVE-2022-44355.csv index 2f0f3d2a38800c9..6acc5ed5ca6ec73 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44355/CVE-2022-44355.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44355/CVE-2022-44355.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44355,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44355,Live-Hack-CVE/CVE-2022-44355,582833906 CVE-2022-44355,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44355,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44355,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44355,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44355,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-44355,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44355,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44356/CVE-2022-44356.csv b/data/vul_id/CVE/2022/44/CVE-2022-44356/CVE-2022-44356.csv index c622710f292cdca..ae8e48081aa2725 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44356/CVE-2022-44356.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44356/CVE-2022-44356.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44356,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44356,Live-Hack-CVE/CVE-2022-44356,582832604 CVE-2022-44356,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44356,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44356,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44356,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-44356,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44356,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-4436/CVE-2022-4436.csv b/data/vul_id/CVE/2022/44/CVE-2022-4436/CVE-2022-4436.csv index f303a431cfa594e..689ff5b374241fa 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-4436/CVE-2022-4436.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-4436/CVE-2022-4436.csv @@ -3,7 +3,7 @@ CVE-2022-4436,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4436,Live-Hac CVE-2022-4436,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4436,Live-Hack-CVE/CVE-2022-4436,581309462 CVE-2022-4436,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4436,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4436,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4436,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4436,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-4436,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-4436,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44361/CVE-2022-44361.csv b/data/vul_id/CVE/2022/44/CVE-2022-44361/CVE-2022-44361.csv index 10046099c30f397..e41adb467b12076 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44361/CVE-2022-44361.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44361/CVE-2022-44361.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44361,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44361,Live-Hack-CVE/CVE-2022-44361,581393376 CVE-2022-44361,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44361,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44361,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44361,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44361,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44361,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-44361,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-4437/CVE-2022-4437.csv b/data/vul_id/CVE/2022/44/CVE-2022-4437/CVE-2022-4437.csv index d37945a2f4ce8d0..e91d19c563cdb17 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-4437/CVE-2022-4437.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-4437/CVE-2022-4437.csv @@ -3,7 +3,7 @@ CVE-2022-4437,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4437,Live-Hac CVE-2022-4437,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4437,Live-Hack-CVE/CVE-2022-4437,581309434 CVE-2022-4437,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4437,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4437,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4437,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4437,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-4437,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-4437,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44371/CVE-2022-44371.csv b/data/vul_id/CVE/2022/44/CVE-2022-44371/CVE-2022-44371.csv index 5853f9d9553d318..4394425798ad619 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44371/CVE-2022-44371.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44371/CVE-2022-44371.csv @@ -3,7 +3,7 @@ CVE-2022-44371,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44371,Live-H CVE-2022-44371,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44371,Live-Hack-CVE/CVE-2022-44371,581392320 CVE-2022-44371,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44371,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44371,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44371,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44371,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44371,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-44371,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44378/CVE-2022-44378.csv b/data/vul_id/CVE/2022/44/CVE-2022-44378/CVE-2022-44378.csv index 8e2c3cf0942f77e..4478a5e20b54213 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44378/CVE-2022-44378.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44378/CVE-2022-44378.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44378,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44378,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44378,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44378,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44378,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-44378,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44378,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44379/CVE-2022-44379.csv b/data/vul_id/CVE/2022/44/CVE-2022-44379/CVE-2022-44379.csv index 30fd932f1059f86..e35988b5b295eb3 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44379/CVE-2022-44379.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44379/CVE-2022-44379.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44379,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44379,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44379,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44379,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44379,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-44379,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44379,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-4438/CVE-2022-4438.csv b/data/vul_id/CVE/2022/44/CVE-2022-4438/CVE-2022-4438.csv index d52b13212582aad..bc4b64a9ffc02d9 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-4438/CVE-2022-4438.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-4438/CVE-2022-4438.csv @@ -3,7 +3,7 @@ CVE-2022-4438,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4438,Live-Hac CVE-2022-4438,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4438,Live-Hack-CVE/CVE-2022-4438,581309484 CVE-2022-4438,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4438,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4438,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4438,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4438,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-4438,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-4438,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44384/CVE-2022-44384.csv b/data/vul_id/CVE/2022/44/CVE-2022-44384/CVE-2022-44384.csv index d03b0a3d91bf615..4198eb5c418dfb4 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44384/CVE-2022-44384.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44384/CVE-2022-44384.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44384,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44384,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44384,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44384,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44384,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44384,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-44384,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44387/CVE-2022-44387.csv b/data/vul_id/CVE/2022/44/CVE-2022-44387/CVE-2022-44387.csv index 61a29066f482842..f99ae003b305791 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44387/CVE-2022-44387.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44387/CVE-2022-44387.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44387,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44387,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44387,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44387,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44387,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44387,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-44387,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44389/CVE-2022-44389.csv b/data/vul_id/CVE/2022/44/CVE-2022-44389/CVE-2022-44389.csv index 82b217c9096dd0b..fa10dcb497fa9d9 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44389/CVE-2022-44389.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44389/CVE-2022-44389.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44389,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44389,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44389,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44389,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44389,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44389,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-44389,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-4439/CVE-2022-4439.csv b/data/vul_id/CVE/2022/44/CVE-2022-4439/CVE-2022-4439.csv index 88f2d5e9ce50519..4d9e22e8e770123 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-4439/CVE-2022-4439.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-4439/CVE-2022-4439.csv @@ -4,7 +4,7 @@ CVE-2022-4439,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4439,Live-Hac CVE-2022-4439,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-4439,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4439,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4439,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4439,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4439,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-4439,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-4439,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44393/CVE-2022-44393.csv b/data/vul_id/CVE/2022/44/CVE-2022-44393/CVE-2022-44393.csv index 93b40db13268a4c..f005f2f0d61a06a 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44393/CVE-2022-44393.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44393/CVE-2022-44393.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44393,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44393,Live-Hack-CVE/CVE-2022-44393,581393337 CVE-2022-44393,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44393,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44393,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44393,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44393,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44393,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-44393,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-4440/CVE-2022-4440.csv b/data/vul_id/CVE/2022/44/CVE-2022-4440/CVE-2022-4440.csv index c9958809f6286d9..b94eb8d1eb609b6 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-4440/CVE-2022-4440.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-4440/CVE-2022-4440.csv @@ -3,7 +3,7 @@ CVE-2022-4440,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4440,Live-Hac CVE-2022-4440,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4440,Live-Hack-CVE/CVE-2022-4440,581309508 CVE-2022-4440,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4440,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4440,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4440,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4440,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-4440,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-4440,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-4441/CVE-2022-4441.csv b/data/vul_id/CVE/2022/44/CVE-2022-4441/CVE-2022-4441.csv index 51af1c839ed4f82..92daa85399b115d 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-4441/CVE-2022-4441.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-4441/CVE-2022-4441.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4441,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4441,Live-Hack-CVE/CVE-2022-4441,595478692 -CVE-2022-4441,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4441,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4441,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-4441,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-4441,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44411/CVE-2022-44411.csv b/data/vul_id/CVE/2022/44/CVE-2022-44411/CVE-2022-44411.csv index 77065967f6a4be8..0d7fedcc4edd527 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44411/CVE-2022-44411.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44411/CVE-2022-44411.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44411,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44411,Live-Hack-CVE/CVE-2022-44411,582848499 CVE-2022-44411,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-44411,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44411,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44411,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-44411,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44411,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44413/CVE-2022-44413.csv b/data/vul_id/CVE/2022/44/CVE-2022-44413/CVE-2022-44413.csv index ddf884d09829063..3186f5aa3768abf 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44413/CVE-2022-44413.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44413/CVE-2022-44413.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44413,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44413,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44413,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44413,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-44413,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44413,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44414/CVE-2022-44414.csv b/data/vul_id/CVE/2022/44/CVE-2022-44414/CVE-2022-44414.csv index 8cc88db0d8392fc..119b84a4475dfde 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44414/CVE-2022-44414.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44414/CVE-2022-44414.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44414,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44414,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44414,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44414,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-44414,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44414,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44415/CVE-2022-44415.csv b/data/vul_id/CVE/2022/44/CVE-2022-44415/CVE-2022-44415.csv index 8817b0611954ada..0f5edb42a80c1c1 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44415/CVE-2022-44415.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44415/CVE-2022-44415.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44415,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44415,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44415,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44415,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-44415,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44415,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44422/CVE-2022-44422.csv b/data/vul_id/CVE/2022/44/CVE-2022-44422/CVE-2022-44422.csv index fd63efc57813546..6bdbb48db6560ce 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44422/CVE-2022-44422.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44422/CVE-2022-44422.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44422,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44422,Live-Hack-CVE/CVE-2022-44422,585138428 CVE-2022-44422,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44422,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44422,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44422,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-44422,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-44422,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44423/CVE-2022-44423.csv b/data/vul_id/CVE/2022/44/CVE-2022-44423/CVE-2022-44423.csv index ca33fa88e64f232..056ccfc59cda858 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44423/CVE-2022-44423.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44423/CVE-2022-44423.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44423,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44423,Live-Hack-CVE/CVE-2022-44423,585138447 CVE-2022-44423,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44423,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44423,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44423,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-44423,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-44423,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44424/CVE-2022-44424.csv b/data/vul_id/CVE/2022/44/CVE-2022-44424/CVE-2022-44424.csv index 6a0913bd4564392..043bc688302119d 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44424/CVE-2022-44424.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44424/CVE-2022-44424.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44424,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44424,Live-Hack-CVE/CVE-2022-44424,585138466 CVE-2022-44424,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44424,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44424,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44424,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-44424,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-44424,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44425/CVE-2022-44425.csv b/data/vul_id/CVE/2022/44/CVE-2022-44425/CVE-2022-44425.csv index 11a0628cb384ec1..6b289faab162f53 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44425/CVE-2022-44425.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44425/CVE-2022-44425.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44425,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44425,Live-Hack-CVE/CVE-2022-44425,585138491 CVE-2022-44425,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44425,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44425,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44425,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-44425,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-44425,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44426/CVE-2022-44426.csv b/data/vul_id/CVE/2022/44/CVE-2022-44426/CVE-2022-44426.csv index 10530ed9a2af833..9464e29c91ab2df 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44426/CVE-2022-44426.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44426/CVE-2022-44426.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44426,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44426,Live-Hack-CVE/CVE-2022-44426,585138518 CVE-2022-44426,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44426,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44426,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44426,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-44426,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-44426,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44430/CVE-2022-44430.csv b/data/vul_id/CVE/2022/44/CVE-2022-44430/CVE-2022-44430.csv index ba6f5d6bacaebdc..00276e50d91bd0c 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44430/CVE-2022-44430.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44430/CVE-2022-44430.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44430,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44430,Live-Hack-CVE/CVE-2022-44430,587456521 CVE-2022-44430,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44430,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44430,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44430,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-44430,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-44430,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44431/CVE-2022-44431.csv b/data/vul_id/CVE/2022/44/CVE-2022-44431/CVE-2022-44431.csv index 6ad287692a2802f..85e0f8638cd2b15 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44431/CVE-2022-44431.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44431/CVE-2022-44431.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44431,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44431,Live-Hack-CVE/CVE-2022-44431,587456489 CVE-2022-44431,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44431,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44431,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44431,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-44431,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-44431,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44432/CVE-2022-44432.csv b/data/vul_id/CVE/2022/44/CVE-2022-44432/CVE-2022-44432.csv index 2d15e98cef69c7c..8fe9b5fa8678f17 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44432/CVE-2022-44432.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44432/CVE-2022-44432.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44432,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44432,Live-Hack-CVE/CVE-2022-44432,587456458 CVE-2022-44432,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44432,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44432,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44432,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-44432,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-44432,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44434/CVE-2022-44434.csv b/data/vul_id/CVE/2022/44/CVE-2022-44434/CVE-2022-44434.csv index 419ec390dfb0188..55f800e28404c50 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44434/CVE-2022-44434.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44434/CVE-2022-44434.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44434,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44434,Live-Hack-CVE/CVE-2022-44434,587412036 CVE-2022-44434,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44434,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44434,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44434,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-44434,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-44434,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44435/CVE-2022-44435.csv b/data/vul_id/CVE/2022/44/CVE-2022-44435/CVE-2022-44435.csv index 68250d63c2e0996..dae9e7badf7f142 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44435/CVE-2022-44435.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44435/CVE-2022-44435.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44435,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44435,Live-Hack-CVE/CVE-2022-44435,587412065 CVE-2022-44435,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44435,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44435,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44435,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-44435,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-44435,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44436/CVE-2022-44436.csv b/data/vul_id/CVE/2022/44/CVE-2022-44436/CVE-2022-44436.csv index ab866fc3327b154..4420cfe6ead2080 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44436/CVE-2022-44436.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44436/CVE-2022-44436.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44436,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44436,Live-Hack-CVE/CVE-2022-44436,587412090 CVE-2022-44436,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44436,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44436,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44436,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-44436,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-44436,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44437/CVE-2022-44437.csv b/data/vul_id/CVE/2022/44/CVE-2022-44437/CVE-2022-44437.csv index e653e149313ae8c..64139ebeb4cccab 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44437/CVE-2022-44437.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44437/CVE-2022-44437.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44437,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44437,Live-Hack-CVE/CVE-2022-44437,587412113 CVE-2022-44437,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44437,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44437,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44437,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-44437,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-44437,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44438/CVE-2022-44438.csv b/data/vul_id/CVE/2022/44/CVE-2022-44438/CVE-2022-44438.csv index 01fac5b1d46b16d..c37a26af710dffc 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44438/CVE-2022-44438.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44438/CVE-2022-44438.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44438,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44438,Live-Hack-CVE/CVE-2022-44438,587412143 CVE-2022-44438,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44438,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44438,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44438,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-44438,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-44438,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44439/CVE-2022-44439.csv b/data/vul_id/CVE/2022/44/CVE-2022-44439/CVE-2022-44439.csv index c503dc62b3e855b..b959be54c7f8390 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44439/CVE-2022-44439.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44439/CVE-2022-44439.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44439,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44439,Live-Hack-CVE/CVE-2022-44439,587412179 CVE-2022-44439,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44439,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44439,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44439,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-44439,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-44439,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-4444/CVE-2022-4444.csv b/data/vul_id/CVE/2022/44/CVE-2022-4444/CVE-2022-4444.csv index bec49cf08ac06fb..0645b9b876e04d9 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-4444/CVE-2022-4444.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-4444/CVE-2022-4444.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4444,1.00000000,https://github.com/gnaiq/cve-2022-4444,gnaiq/cve-2022-4444,445078856 CVE-2022-4444,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4444,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4444,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4444,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4444,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 CVE-2022-4444,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-4444,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44441/CVE-2022-44441.csv b/data/vul_id/CVE/2022/44/CVE-2022-44441/CVE-2022-44441.csv index 348602d665afbeb..9647fdca25771fa 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44441/CVE-2022-44441.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44441/CVE-2022-44441.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44441,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44441,Live-Hack-CVE/CVE-2022-44441,587456622 CVE-2022-44441,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44441,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44441,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44441,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-44441,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-44441,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44442/CVE-2022-44442.csv b/data/vul_id/CVE/2022/44/CVE-2022-44442/CVE-2022-44442.csv index 909487f3bda423e..f759dc0b9fa15cc 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44442/CVE-2022-44442.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44442/CVE-2022-44442.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44442,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44442,Live-Hack-CVE/CVE-2022-44442,587456582 CVE-2022-44442,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44442,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44442,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44442,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-44442,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-44442,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44449/CVE-2022-44449.csv b/data/vul_id/CVE/2022/44/CVE-2022-44449/CVE-2022-44449.csv index d51f11f9bbaba6c..8acabbc18ced3ce 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44449/CVE-2022-44449.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44449/CVE-2022-44449.csv @@ -3,7 +3,7 @@ CVE-2022-44449,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44449,Live-H CVE-2022-44449,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44449,Live-Hack-CVE/CVE-2022-44449,581091408 CVE-2022-44449,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44449,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44449,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44449,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44449,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-44449,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-44449,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-4445/CVE-2022-4445.csv b/data/vul_id/CVE/2022/44/CVE-2022-4445/CVE-2022-4445.csv index 56f5d9df7d43b0f..f30c573d3c7a3de 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-4445/CVE-2022-4445.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-4445/CVE-2022-4445.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4445,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4445,Live-Hack-CVE/CVE-2022-4445,601270259 -CVE-2022-4445,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4445,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4445,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4445,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-4445,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44455/CVE-2022-44455.csv b/data/vul_id/CVE/2022/44/CVE-2022-44455/CVE-2022-44455.csv index f5100017ae0b106..499f961231212b7 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44455/CVE-2022-44455.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44455/CVE-2022-44455.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44455,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44455,Live-Hack-CVE/CVE-2022-44455,581368835 -CVE-2022-44455,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44455,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44455,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44455,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-44455,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44456/CVE-2022-44456.csv b/data/vul_id/CVE/2022/44/CVE-2022-44456/CVE-2022-44456.csv index d3091eeddae769f..3b4e79fd119d672 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44456/CVE-2022-44456.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44456/CVE-2022-44456.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44456,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-44456,Live-Hack-CVE/CVE-2022-44456,582615854 CVE-2022-44456,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-44456,Live-Hack-CVE/CVE-2022-44456,581303084 CVE-2022-44456,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-44456,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44456,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44456,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-44456,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-44456,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44457/CVE-2022-44457.csv b/data/vul_id/CVE/2022/44/CVE-2022-44457/CVE-2022-44457.csv index 33ef40434271b3b..af1ed51d9a50363 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44457/CVE-2022-44457.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44457/CVE-2022-44457.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44457,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-44457,Live-Hack-CVE/CVE-2022-44457,581354635 CVE-2022-44457,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44457,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44457,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44457,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44457,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44457,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-44457,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-4446/CVE-2022-4446.csv b/data/vul_id/CVE/2022/44/CVE-2022-4446/CVE-2022-4446.csv index ed7f570bd3564a0..ecc07a1fd2beb45 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-4446/CVE-2022-4446.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-4446/CVE-2022-4446.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4446,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4446,Live-Hack-CVE/CVE-2022-4446,581317861 CVE-2022-4446,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4446,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4446,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4446,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4446,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-4446,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-4446,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44462/CVE-2022-44462.csv b/data/vul_id/CVE/2022/44/CVE-2022-44462/CVE-2022-44462.csv index 05d4ed2806b7248..46cf23c02d046e2 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44462/CVE-2022-44462.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44462/CVE-2022-44462.csv @@ -3,7 +3,7 @@ CVE-2022-44462,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44462,Live-H CVE-2022-44462,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44462,Live-Hack-CVE/CVE-2022-44462,581085869 CVE-2022-44462,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44462,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44462,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44462,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44462,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-44462,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-44462,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44463/CVE-2022-44463.csv b/data/vul_id/CVE/2022/44/CVE-2022-44463/CVE-2022-44463.csv index 0b98c1a40ad2540..2e6d9a4ba1fd216 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44463/CVE-2022-44463.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44463/CVE-2022-44463.csv @@ -3,7 +3,7 @@ CVE-2022-44463,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44463,Live-H CVE-2022-44463,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44463,Live-Hack-CVE/CVE-2022-44463,581282426 CVE-2022-44463,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44463,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44463,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44463,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44463,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-44463,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-44463,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44465/CVE-2022-44465.csv b/data/vul_id/CVE/2022/44/CVE-2022-44465/CVE-2022-44465.csv index d6a2453bad03125..4f18597335288bc 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44465/CVE-2022-44465.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44465/CVE-2022-44465.csv @@ -3,7 +3,7 @@ CVE-2022-44465,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44465,Live-H CVE-2022-44465,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44465,Live-Hack-CVE/CVE-2022-44465,581282441 CVE-2022-44465,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44465,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44465,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44465,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44465,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-44465,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-44465,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44466/CVE-2022-44466.csv b/data/vul_id/CVE/2022/44/CVE-2022-44466/CVE-2022-44466.csv index 264c10cb3c40e4b..beef04d65894b58 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44466/CVE-2022-44466.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44466/CVE-2022-44466.csv @@ -3,7 +3,7 @@ CVE-2022-44466,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44466,Live-H CVE-2022-44466,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44466,Live-Hack-CVE/CVE-2022-44466,581282468 CVE-2022-44466,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44466,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44466,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44466,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44466,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-44466,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-44466,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44467/CVE-2022-44467.csv b/data/vul_id/CVE/2022/44/CVE-2022-44467/CVE-2022-44467.csv index 71720bd91cfacab..203a6c8cfe8cd40 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44467/CVE-2022-44467.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44467/CVE-2022-44467.csv @@ -3,7 +3,7 @@ CVE-2022-44467,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44467,Live-H CVE-2022-44467,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44467,Live-Hack-CVE/CVE-2022-44467,581282478 CVE-2022-44467,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44467,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44467,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44467,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44467,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-44467,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-44467,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44468/CVE-2022-44468.csv b/data/vul_id/CVE/2022/44/CVE-2022-44468/CVE-2022-44468.csv index 53f96cfe0d74a9d..ed29b68c04d5118 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44468/CVE-2022-44468.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44468/CVE-2022-44468.csv @@ -3,7 +3,7 @@ CVE-2022-44468,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44468,Live-H CVE-2022-44468,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44468,Live-Hack-CVE/CVE-2022-44468,581085922 CVE-2022-44468,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44468,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44468,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44468,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44468,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-44468,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-44468,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44469/CVE-2022-44469.csv b/data/vul_id/CVE/2022/44/CVE-2022-44469/CVE-2022-44469.csv index 03fb940d1b0dcd3..72e7de4a430c4d5 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44469/CVE-2022-44469.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44469/CVE-2022-44469.csv @@ -3,7 +3,7 @@ CVE-2022-44469,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44469,Live-H CVE-2022-44469,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44469,Live-Hack-CVE/CVE-2022-44469,581085969 CVE-2022-44469,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44469,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44469,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44469,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44469,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-44469,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-44469,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44470/CVE-2022-44470.csv b/data/vul_id/CVE/2022/44/CVE-2022-44470/CVE-2022-44470.csv index d16da2884a4a65c..e012fcd9ef79c1f 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44470/CVE-2022-44470.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44470/CVE-2022-44470.csv @@ -3,7 +3,7 @@ CVE-2022-44470,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44470,Live-H CVE-2022-44470,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44470,Live-Hack-CVE/CVE-2022-44470,581282496 CVE-2022-44470,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44470,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44470,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44470,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44470,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-44470,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-44470,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44471/CVE-2022-44471.csv b/data/vul_id/CVE/2022/44/CVE-2022-44471/CVE-2022-44471.csv index 9c88a782df4d388..7b2e60dac022440 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44471/CVE-2022-44471.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44471/CVE-2022-44471.csv @@ -3,7 +3,7 @@ CVE-2022-44471,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44471,Live-H CVE-2022-44471,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44471,Live-Hack-CVE/CVE-2022-44471,581282512 CVE-2022-44471,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44471,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44471,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44471,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44471,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-44471,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-44471,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44473/CVE-2022-44473.csv b/data/vul_id/CVE/2022/44/CVE-2022-44473/CVE-2022-44473.csv index 9fa747cdf60f2c8..7ef523e4cd70131 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44473/CVE-2022-44473.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44473/CVE-2022-44473.csv @@ -3,7 +3,7 @@ CVE-2022-44473,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44473,Live-H CVE-2022-44473,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44473,Live-Hack-CVE/CVE-2022-44473,581086030 CVE-2022-44473,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44473,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44473,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44473,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44473,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-44473,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-44473,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44474/CVE-2022-44474.csv b/data/vul_id/CVE/2022/44/CVE-2022-44474/CVE-2022-44474.csv index 17954af39a8ef64..15242103a7053f7 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44474/CVE-2022-44474.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44474/CVE-2022-44474.csv @@ -3,7 +3,7 @@ CVE-2022-44474,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44474,Live-H CVE-2022-44474,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44474,Live-Hack-CVE/CVE-2022-44474,581282532 CVE-2022-44474,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44474,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44474,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44474,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44474,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-44474,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-44474,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-4448/CVE-2022-4448.csv b/data/vul_id/CVE/2022/44/CVE-2022-4448/CVE-2022-4448.csv index d5f927f6f1300d0..c25aa5aeac30d24 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-4448/CVE-2022-4448.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-4448/CVE-2022-4448.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4448,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4448,Live-Hack-CVE/CVE-2022-4448,601270281 -CVE-2022-4448,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4448,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4448,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4448,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4448,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44488/CVE-2022-44488.csv b/data/vul_id/CVE/2022/44/CVE-2022-44488/CVE-2022-44488.csv index bcef55cb35f65d5..29115ffdc8e8d13 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44488/CVE-2022-44488.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44488/CVE-2022-44488.csv @@ -3,7 +3,7 @@ CVE-2022-44488,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44488,Live-H CVE-2022-44488,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44488,Live-Hack-CVE/CVE-2022-44488,581282547 CVE-2022-44488,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44488,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44488,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44488,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44488,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-44488,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-44488,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-4450/CVE-2022-4450.csv b/data/vul_id/CVE/2022/44/CVE-2022-4450/CVE-2022-4450.csv index 7b6f4526dfd59f3..28f944a2e294c5a 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-4450/CVE-2022-4450.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-4450/CVE-2022-4450.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4450,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-4450,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4450,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4450,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4450,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-4450,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-4450,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-4453/CVE-2022-4453.csv b/data/vul_id/CVE/2022/44/CVE-2022-4453/CVE-2022-4453.csv index ac9e0fae057b29e..1a6d9ffa7c978e5 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-4453/CVE-2022-4453.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-4453/CVE-2022-4453.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4453,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4453,Live-Hack-CVE/CVE-2022-4453,589691545 CVE-2022-4453,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4453,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4453,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4453,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4453,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4453,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44532/CVE-2022-44532.csv b/data/vul_id/CVE/2022/44/CVE-2022-44532/CVE-2022-44532.csv index 5a58c346cefe721..54a2b4c83fa2fe1 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44532/CVE-2022-44532.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44532/CVE-2022-44532.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44532,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44532,Live-Hack-CVE/CVE-2022-44532,582712606 CVE-2022-44532,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44532,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44532,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44532,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44532,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-44532,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-44532,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44533/CVE-2022-44533.csv b/data/vul_id/CVE/2022/44/CVE-2022-44533/CVE-2022-44533.csv index 33f8cda6964c34d..35934587fee8cda 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44533/CVE-2022-44533.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44533/CVE-2022-44533.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44533,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44533,Live-Hack-CVE/CVE-2022-44533,582712645 CVE-2022-44533,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44533,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44533,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44533,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44533,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-44533,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-44533,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44534/CVE-2022-44534.csv b/data/vul_id/CVE/2022/44/CVE-2022-44534/CVE-2022-44534.csv index a2b30845f176253..a999e44a26bccf9 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44534/CVE-2022-44534.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44534/CVE-2022-44534.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44534,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44534,Live-Hack-CVE/CVE-2022-44534,587879710 CVE-2022-44534,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44534,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44534,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44534,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-44534,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-44534,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44535/CVE-2022-44535.csv b/data/vul_id/CVE/2022/44/CVE-2022-44535/CVE-2022-44535.csv index 9d6e2d5d77e320c..01dfb1453c15adb 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44535/CVE-2022-44535.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44535/CVE-2022-44535.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44535,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44535,Live-Hack-CVE/CVE-2022-44535,587879687 CVE-2022-44535,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44535,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44535,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44535,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-44535,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-44535,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44536/CVE-2022-44536.csv b/data/vul_id/CVE/2022/44/CVE-2022-44536/CVE-2022-44536.csv index e8fd3915fafc9a7..326fe2a246b6656 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44536/CVE-2022-44536.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44536/CVE-2022-44536.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44536,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44536,Live-Hack-CVE/CVE-2022-44536,585755986 CVE-2022-44536,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44536,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44536,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44536,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-44536,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-44536,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44537/CVE-2022-44537.csv b/data/vul_id/CVE/2022/44/CVE-2022-44537/CVE-2022-44537.csv index b42074bc4fbca67..e6c7e08ead013fe 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44537/CVE-2022-44537.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44537/CVE-2022-44537.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44537,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44537,Live-Hack-CVE/CVE-2022-44537,585755913 CVE-2022-44537,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44537,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44537,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44537,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-44537,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-44537,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44538/CVE-2022-44538.csv b/data/vul_id/CVE/2022/44/CVE-2022-44538/CVE-2022-44538.csv index fa35ade256f2d73..62240839c4fc79c 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44538/CVE-2022-44538.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44538/CVE-2022-44538.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44538,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44538,Live-Hack-CVE/CVE-2022-44538,585755933 CVE-2022-44538,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44538,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44538,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44538,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-44538,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-44538,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44539/CVE-2022-44539.csv b/data/vul_id/CVE/2022/44/CVE-2022-44539/CVE-2022-44539.csv index 3b92a5811ba78e3..aa7e611c9ad80a1 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44539/CVE-2022-44539.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44539/CVE-2022-44539.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44539,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44539,Live-Hack-CVE/CVE-2022-44539,585755952 CVE-2022-44539,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44539,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44539,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44539,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-44539,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-44539,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44540/CVE-2022-44540.csv b/data/vul_id/CVE/2022/44/CVE-2022-44540/CVE-2022-44540.csv index 765b6a8dbb89e61..14e1c1d86d9e145 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44540/CVE-2022-44540.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44540/CVE-2022-44540.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44540,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44540,Live-Hack-CVE/CVE-2022-44540,585755960 CVE-2022-44540,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44540,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44540,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44540,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-44540,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-44540,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44541/CVE-2022-44541.csv b/data/vul_id/CVE/2022/44/CVE-2022-44541/CVE-2022-44541.csv index 181c78eea3b12df..6dab9c24e1d4da4 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44541/CVE-2022-44541.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44541/CVE-2022-44541.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44541,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44541,Live-Hack-CVE/CVE-2022-44541,585755972 CVE-2022-44541,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44541,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44541,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44541,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-44541,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-44541,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44549/CVE-2022-44549.csv b/data/vul_id/CVE/2022/44/CVE-2022-44549/CVE-2022-44549.csv index 726fd9fbd0e844d..85afaa7ceab7241 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44549/CVE-2022-44549.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44549/CVE-2022-44549.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44549,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44549,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44549,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44549,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44549,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-44549,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-4455/CVE-2022-4455.csv b/data/vul_id/CVE/2022/44/CVE-2022-4455/CVE-2022-4455.csv index 55019a81cc48930..ce0789e0058679c 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-4455/CVE-2022-4455.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-4455/CVE-2022-4455.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4455,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4455,Live-Hack-CVE/CVE-2022-4455,581292979 CVE-2022-4455,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4455,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4455,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4455,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-4455,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-4455,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44550/CVE-2022-44550.csv b/data/vul_id/CVE/2022/44/CVE-2022-44550/CVE-2022-44550.csv index 22aa682c0416aae..78ece0da1109100 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44550/CVE-2022-44550.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44550/CVE-2022-44550.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44550,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44550,Live-Hack-CVE/CVE-2022-44550,582957521 CVE-2022-44550,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44550,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44550,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44550,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44550,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44550,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-44550,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44551/CVE-2022-44551.csv b/data/vul_id/CVE/2022/44/CVE-2022-44551/CVE-2022-44551.csv index 632648bced7c610..179e61ea6d0f08f 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44551/CVE-2022-44551.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44551/CVE-2022-44551.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44551,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44551,Live-Hack-CVE/CVE-2022-44551,582946233 CVE-2022-44551,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44551,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44551,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44551,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44551,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-44551,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44552/CVE-2022-44552.csv b/data/vul_id/CVE/2022/44/CVE-2022-44552/CVE-2022-44552.csv index f51a4aa1a1e7762..f5065df9e3a1d38 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44552/CVE-2022-44552.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44552/CVE-2022-44552.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44552,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44552,Live-Hack-CVE/CVE-2022-44552,582946217 CVE-2022-44552,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44552,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44552,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44552,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44552,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-44552,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44553/CVE-2022-44553.csv b/data/vul_id/CVE/2022/44/CVE-2022-44553/CVE-2022-44553.csv index 8325d56e847a247..5a330b59c9bab39 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44553/CVE-2022-44553.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44553/CVE-2022-44553.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44553,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44553,Live-Hack-CVE/CVE-2022-44553,582946287 CVE-2022-44553,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44553,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44553,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44553,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44553,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44553,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-44553,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44554/CVE-2022-44554.csv b/data/vul_id/CVE/2022/44/CVE-2022-44554/CVE-2022-44554.csv index cc6587791551930..3f644f9ab0cd09a 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44554/CVE-2022-44554.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44554/CVE-2022-44554.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44554,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44554,Live-Hack-CVE/CVE-2022-44554,582946304 CVE-2022-44554,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44554,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44554,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44554,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44554,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44554,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-44554,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44555/CVE-2022-44555.csv b/data/vul_id/CVE/2022/44/CVE-2022-44555/CVE-2022-44555.csv index 105b102eedb9531..ff31883d4071ba6 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44555/CVE-2022-44555.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44555/CVE-2022-44555.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44555,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44555,Live-Hack-CVE/CVE-2022-44555,582946321 CVE-2022-44555,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44555,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44555,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44555,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44555,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44555,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-44555,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44557/CVE-2022-44557.csv b/data/vul_id/CVE/2022/44/CVE-2022-44557/CVE-2022-44557.csv index 8f73179693da7e3..6ff64a34d189fb0 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44557/CVE-2022-44557.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44557/CVE-2022-44557.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44557,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44557,Live-Hack-CVE/CVE-2022-44557,582946339 CVE-2022-44557,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44557,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44557,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44557,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44557,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44557,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-44557,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44558/CVE-2022-44558.csv b/data/vul_id/CVE/2022/44/CVE-2022-44558/CVE-2022-44558.csv index 20b66839d35bc4c..d6786c95541a78e 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44558/CVE-2022-44558.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44558/CVE-2022-44558.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44558,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44558,Live-Hack-CVE/CVE-2022-44558,582946389 CVE-2022-44558,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44558,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44558,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44558,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44558,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44558,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-44558,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44559/CVE-2022-44559.csv b/data/vul_id/CVE/2022/44/CVE-2022-44559/CVE-2022-44559.csv index 42f9b1d95f360c6..fce1bde633ce663 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44559/CVE-2022-44559.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44559/CVE-2022-44559.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44559,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44559,Live-Hack-CVE/CVE-2022-44559,582946361 CVE-2022-44559,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44559,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44559,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44559,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44559,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44559,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-44559,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44562/CVE-2022-44562.csv b/data/vul_id/CVE/2022/44/CVE-2022-44562/CVE-2022-44562.csv index 764600a343e283c..ac04e4ac4524d8d 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44562/CVE-2022-44562.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44562/CVE-2022-44562.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44562,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44562,Live-Hack-CVE/CVE-2022-44562,582957536 CVE-2022-44562,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44562,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44562,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44562,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44562,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44562,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-44562,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44564/CVE-2022-44564.csv b/data/vul_id/CVE/2022/44/CVE-2022-44564/CVE-2022-44564.csv index 72f1e4dc97d4c31..38f0bf0cb4c7d2b 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44564/CVE-2022-44564.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44564/CVE-2022-44564.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44564,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44564,Live-Hack-CVE/CVE-2022-44564,585756025 CVE-2022-44564,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44564,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44564,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44564,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-44564,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-44564,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44566/CVE-2022-44566.csv b/data/vul_id/CVE/2022/44/CVE-2022-44566/CVE-2022-44566.csv index f0c3069056c68fe..8e0748015d98372 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44566/CVE-2022-44566.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44566/CVE-2022-44566.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44566,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44566,Live-Hack-CVE/CVE-2022-44566,599785364 CVE-2022-44566,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 -CVE-2022-44566,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44566,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44566,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-44566,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-44566,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44567/CVE-2022-44567.csv b/data/vul_id/CVE/2022/44/CVE-2022-44567/CVE-2022-44567.csv index e4619869f358ac5..32747055944cd7e 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44567/CVE-2022-44567.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44567/CVE-2022-44567.csv @@ -3,7 +3,7 @@ CVE-2022-44567,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44567,Live-H CVE-2022-44567,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44567,Live-Hack-CVE/CVE-2022-44567,582024576 CVE-2022-44567,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44567,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44567,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44567,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44567,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-44567,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-44567,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44569/CVE-2022-44569.csv b/data/vul_id/CVE/2022/44/CVE-2022-44569/CVE-2022-44569.csv index abe3c693b39e268..40fb656ed3314d4 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44569/CVE-2022-44569.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44569/CVE-2022-44569.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44569,1.00000000,https://github.com/rweijnen/ivanti-automationmanager-exploit,rweijnen/ivanti-automationmanager-exploit,797754300 CVE-2022-44569,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2022-44569,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-44569,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-44569,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-44569,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-44569,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-44569,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2022-44569,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-4457/CVE-2022-4457.csv b/data/vul_id/CVE/2022/44/CVE-2022-4457/CVE-2022-4457.csv index 37161401b688a8b..54a8a14e91171fb 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-4457/CVE-2022-4457.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-4457/CVE-2022-4457.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4457,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-4457,Live-Hack-CVE/CVE-2022-4457,587879846 CVE-2022-4457,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-4457,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4457,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4457,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4457,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-4457,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-4457,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44570/CVE-2022-44570.csv b/data/vul_id/CVE/2022/44/CVE-2022-44570/CVE-2022-44570.csv index 2666cb93ec60e4a..edd874aba695384 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44570/CVE-2022-44570.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44570/CVE-2022-44570.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44570,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44570,Live-Hack-CVE/CVE-2022-44570,599785385 CVE-2022-44570,0.00289855,https://github.com/reddelexc/hackerone-reports,reddelexc/hackerone-reports,182211614 CVE-2022-44570,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 -CVE-2022-44570,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44570,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44570,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-44570,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-44570,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44571/CVE-2022-44571.csv b/data/vul_id/CVE/2022/44/CVE-2022-44571/CVE-2022-44571.csv index 0f1708a5072029f..f272099521d7fc8 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44571/CVE-2022-44571.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44571/CVE-2022-44571.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44571,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44571,Live-Hack-CVE/CVE-2022-44571,599785408 CVE-2022-44571,0.00289855,https://github.com/reddelexc/hackerone-reports,reddelexc/hackerone-reports,182211614 CVE-2022-44571,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 -CVE-2022-44571,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44571,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44571,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-44571,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-44571,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44572/CVE-2022-44572.csv b/data/vul_id/CVE/2022/44/CVE-2022-44572/CVE-2022-44572.csv index 397c1e0463ee338..52b6995a088516a 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44572/CVE-2022-44572.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44572/CVE-2022-44572.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44572,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44572,Live-Hack-CVE/CVE-2022-44572,599785427 CVE-2022-44572,0.00289855,https://github.com/reddelexc/hackerone-reports,reddelexc/hackerone-reports,182211614 CVE-2022-44572,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 -CVE-2022-44572,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44572,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44572,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-44572,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-44572,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44575/CVE-2022-44575.csv b/data/vul_id/CVE/2022/44/CVE-2022-44575/CVE-2022-44575.csv index 83f6a4e4d8ab883..ade09035827aa65 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44575/CVE-2022-44575.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44575/CVE-2022-44575.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44575,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44575,Live-Hack-CVE/CVE-2022-44575,581328317 CVE-2022-44575,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44575,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44575,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44575,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-44575,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-44575,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44576/CVE-2022-44576.csv b/data/vul_id/CVE/2022/44/CVE-2022-44576/CVE-2022-44576.csv index 112e81fc983850e..bfe03034691b562 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44576/CVE-2022-44576.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44576/CVE-2022-44576.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44576,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44576,Live-Hack-CVE/CVE-2022-44576,581687855 CVE-2022-44576,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44576,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44576,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44576,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44576,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-44576,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44576,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-4458/CVE-2022-4458.csv b/data/vul_id/CVE/2022/44/CVE-2022-4458/CVE-2022-4458.csv index af0b4c60aa795df..59270a832a959c7 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-4458/CVE-2022-4458.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-4458/CVE-2022-4458.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4458,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4458,Live-Hack-CVE/CVE-2022-4458,601270317 -CVE-2022-4458,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4458,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4458,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4458,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4458,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44583/CVE-2022-44583.csv b/data/vul_id/CVE/2022/44/CVE-2022-44583/CVE-2022-44583.csv index 6698996119de333..5d3dccdf7dac37f 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44583/CVE-2022-44583.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44583/CVE-2022-44583.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44583,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-44583,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44583,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44583,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-44583,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44583,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44584/CVE-2022-44584.csv b/data/vul_id/CVE/2022/44/CVE-2022-44584/CVE-2022-44584.csv index 7df488dcd45b5a3..02898922edbbd6b 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44584/CVE-2022-44584.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44584/CVE-2022-44584.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44584,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-44584,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44584,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44584,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-44584,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44584,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44585/CVE-2022-44585.csv b/data/vul_id/CVE/2022/44/CVE-2022-44585/CVE-2022-44585.csv index 8100607a3e5aa19..f061c480a953611 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44585/CVE-2022-44585.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44585/CVE-2022-44585.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44585,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44585,Live-Hack-CVE/CVE-2022-44585,599340115 -CVE-2022-44585,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44585,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44585,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-44585,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-44585,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44586/CVE-2022-44586.csv b/data/vul_id/CVE/2022/44/CVE-2022-44586/CVE-2022-44586.csv index fa6d2d6892a715c..82e52af4eb5c91b 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44586/CVE-2022-44586.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44586/CVE-2022-44586.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44586,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44586,Live-Hack-CVE/CVE-2022-44586,581687837 CVE-2022-44586,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44586,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44586,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44586,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44586,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-44586,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44586,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44588/CVE-2022-44588.csv b/data/vul_id/CVE/2022/44/CVE-2022-44588/CVE-2022-44588.csv index 09eff564051491d..a3a70eb6e1ce7a8 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44588/CVE-2022-44588.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44588/CVE-2022-44588.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44588,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44588,Live-Hack-CVE/CVE-2022-44588,581281815 CVE-2022-44588,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44588,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44588,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44588,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44588,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-44588,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-44588,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-4459/CVE-2022-4459.csv b/data/vul_id/CVE/2022/44/CVE-2022-4459/CVE-2022-4459.csv index a81a57eee5f3fd3..249d326e1afd6ce 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-4459/CVE-2022-4459.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-4459/CVE-2022-4459.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4459,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4459,Live-Hack-CVE/CVE-2022-4459,598327122 -CVE-2022-4459,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4459,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4459,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4459,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4459,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44590/CVE-2022-44590.csv b/data/vul_id/CVE/2022/44/CVE-2022-44590/CVE-2022-44590.csv index b05631d68ce73fc..04e915f4da4d071 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44590/CVE-2022-44590.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44590/CVE-2022-44590.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44590,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44590,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44590,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44590,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-44590,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44590,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44591/CVE-2022-44591.csv b/data/vul_id/CVE/2022/44/CVE-2022-44591/CVE-2022-44591.csv index a74e870a731361f..d3ca4913c1cccfa 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44591/CVE-2022-44591.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44591/CVE-2022-44591.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44591,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44591,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44591,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44591,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44591,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-44591,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44591,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44608/CVE-2022-44608.csv b/data/vul_id/CVE/2022/44/CVE-2022-44608/CVE-2022-44608.csv index c90659cfc662287..44f4177b9e10e42 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44608/CVE-2022-44608.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44608/CVE-2022-44608.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44608,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44608,Live-Hack-CVE/CVE-2022-44608,581393433 CVE-2022-44608,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44608,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44608,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44608,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44608,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44608,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-44608,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44617/CVE-2022-44617.csv b/data/vul_id/CVE/2022/44/CVE-2022-44617/CVE-2022-44617.csv index efc535af9db349a..86be7be7a49e323 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44617/CVE-2022-44617.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44617/CVE-2022-44617.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44617,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44617,Live-Hack-CVE/CVE-2022-44617,598391255 -CVE-2022-44617,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44617,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44617,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-44617,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-44617,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44622/CVE-2022-44622.csv b/data/vul_id/CVE/2022/44/CVE-2022-44622/CVE-2022-44622.csv index c78b1c2825dbc9f..99cfd6cff4bc330 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44622/CVE-2022-44622.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44622/CVE-2022-44622.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44622,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44622,Live-Hack-CVE/CVE-2022-44622,581687795 CVE-2022-44622,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44622,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44622,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44622,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44622,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44622,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-44622,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44623/CVE-2022-44623.csv b/data/vul_id/CVE/2022/44/CVE-2022-44623/CVE-2022-44623.csv index 1c766b50bf86c53..9c59f291570c383 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44623/CVE-2022-44623.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44623/CVE-2022-44623.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44623,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44623,Live-Hack-CVE/CVE-2022-44623,581688092 CVE-2022-44623,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44623,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44623,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44623,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44623,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44623,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-44623,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44624/CVE-2022-44624.csv b/data/vul_id/CVE/2022/44/CVE-2022-44624/CVE-2022-44624.csv index 37b211a40ae38c1..c311ebb71dd64b9 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44624/CVE-2022-44624.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44624/CVE-2022-44624.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44624,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44624,Live-Hack-CVE/CVE-2022-44624,581688119 CVE-2022-44624,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44624,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44624,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44624,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44624,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44624,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-44624,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44635/CVE-2022-44635.csv b/data/vul_id/CVE/2022/44/CVE-2022-44635/CVE-2022-44635.csv index 13168d04abc54a8..77e55f78ff9140a 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44635/CVE-2022-44635.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44635/CVE-2022-44635.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44635,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44635,Live-Hack-CVE/CVE-2022-44635,582833532 CVE-2022-44635,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44635,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44635,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44635,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44635,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44635,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-44635,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-4464/CVE-2022-4464.csv b/data/vul_id/CVE/2022/44/CVE-2022-4464/CVE-2022-4464.csv index 26759c92d6211c3..b0affb05684c99b 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-4464/CVE-2022-4464.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-4464/CVE-2022-4464.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4464,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4464,Live-Hack-CVE/CVE-2022-4464,589691573 CVE-2022-4464,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4464,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4464,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4464,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4464,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4464,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44640/CVE-2022-44640.csv b/data/vul_id/CVE/2022/44/CVE-2022-44640/CVE-2022-44640.csv index fde25bd4996f1eb..2a7953faaafb19f 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44640/CVE-2022-44640.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44640/CVE-2022-44640.csv @@ -3,7 +3,7 @@ CVE-2022-44640,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-44640,Live-H CVE-2022-44640,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-44640,Live-Hack-CVE/CVE-2022-44640,582022998 CVE-2022-44640,0.00088968,https://github.com/scmanjarrez/CVEScannerV2,scmanjarrez/CVEScannerV2,394989237 CVE-2022-44640,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44640,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44640,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44640,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-44640,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-44640,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44641/CVE-2022-44641.csv b/data/vul_id/CVE/2022/44/CVE-2022-44641/CVE-2022-44641.csv index a9ec863fff08e8d..abd1ffea046070a 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44641/CVE-2022-44641.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44641/CVE-2022-44641.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44641,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44641,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44641,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44641,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44641,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-44641,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44643/CVE-2022-44643.csv b/data/vul_id/CVE/2022/44/CVE-2022-44643/CVE-2022-44643.csv index a17efc76fbe4e19..7725c0ecfd10505 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44643/CVE-2022-44643.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44643/CVE-2022-44643.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44643,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44643,Live-Hack-CVE/CVE-2022-44643,581248081 CVE-2022-44643,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44643,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44643,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44643,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44643,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-44643,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-44643,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44644/CVE-2022-44644.csv b/data/vul_id/CVE/2022/44/CVE-2022-44644/CVE-2022-44644.csv index 6c431c8d97bfc61..5f4f913b452c879 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44644/CVE-2022-44644.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44644/CVE-2022-44644.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44644,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44644,Live-Hack-CVE/CVE-2022-44644,595596367 -CVE-2022-44644,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44644,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44644,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-44644,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-44644,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44645/CVE-2022-44645.csv b/data/vul_id/CVE/2022/44/CVE-2022-44645/CVE-2022-44645.csv index 0301a21e5e91a04..8f7100645461507 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44645/CVE-2022-44645.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44645/CVE-2022-44645.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44645,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44645,Live-Hack-CVE/CVE-2022-44645,595596485 CVE-2022-44645,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-44645,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44645,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44645,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2022-44645,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-44645,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44646/CVE-2022-44646.csv b/data/vul_id/CVE/2022/44/CVE-2022-44646/CVE-2022-44646.csv index 3884dd7a11c6d49..ff842a1666a4405 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44646/CVE-2022-44646.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44646/CVE-2022-44646.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44646,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44646,Live-Hack-CVE/CVE-2022-44646,581688443 CVE-2022-44646,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44646,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44646,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44646,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44646,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-44646,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44647/CVE-2022-44647.csv b/data/vul_id/CVE/2022/44/CVE-2022-44647/CVE-2022-44647.csv index 604889135e2a895..7f216c0d18b2458 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44647/CVE-2022-44647.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44647/CVE-2022-44647.csv @@ -3,7 +3,7 @@ CVE-2022-44647,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-44648,Live-H CVE-2022-44647,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-44647,Live-Hack-CVE/CVE-2022-44647,582724015 CVE-2022-44647,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44647,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44647,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44647,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44647,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-44647,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-44647,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44648/CVE-2022-44648.csv b/data/vul_id/CVE/2022/44/CVE-2022-44648/CVE-2022-44648.csv index 78c4874248ee351..c0a286fcbbaaee5 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44648/CVE-2022-44648.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44648/CVE-2022-44648.csv @@ -3,7 +3,7 @@ CVE-2022-44648,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-44648,Live-H CVE-2022-44648,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-44647,Live-Hack-CVE/CVE-2022-44647,582724015 CVE-2022-44648,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44648,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44648,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44648,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44648,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-44648,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-44648,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44649/CVE-2022-44649.csv b/data/vul_id/CVE/2022/44/CVE-2022-44649/CVE-2022-44649.csv index 01b9248b1624798..43fc0ce86275520 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44649/CVE-2022-44649.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44649/CVE-2022-44649.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44649,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44649,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44649,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44649,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44649,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-44649,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-44649,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-4465/CVE-2022-4465.csv b/data/vul_id/CVE/2022/44/CVE-2022-4465/CVE-2022-4465.csv index 23ad79859b41a57..aef924260dd09a2 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-4465/CVE-2022-4465.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-4465/CVE-2022-4465.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4465,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4465,Live-Hack-CVE/CVE-2022-4465,593254689 -CVE-2022-4465,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4465,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4465,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4465,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4465,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44650/CVE-2022-44650.csv b/data/vul_id/CVE/2022/44/CVE-2022-44650/CVE-2022-44650.csv index 8386414eff0adf0..2a0d9729148488b 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44650/CVE-2022-44650.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44650/CVE-2022-44650.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44650,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44650,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44650,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44650,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44650,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-44650,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-44650,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44651/CVE-2022-44651.csv b/data/vul_id/CVE/2022/44/CVE-2022-44651/CVE-2022-44651.csv index 64f1d8ee54427c7..0a74873db669477 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44651/CVE-2022-44651.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44651/CVE-2022-44651.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44651,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-44651,Live-Hack-CVE/CVE-2022-44651,582713353 CVE-2022-44651,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-44651,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44651,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44651,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-44651,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-44651,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44652/CVE-2022-44652.csv b/data/vul_id/CVE/2022/44/CVE-2022-44652/CVE-2022-44652.csv index d07b891536a0b42..dd1f01ae1a8fbea 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44652/CVE-2022-44652.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44652/CVE-2022-44652.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44652,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-44652,Live-Hack-CVE/CVE-2022-44652,582713370 CVE-2022-44652,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-44652,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44652,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44652,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-44652,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-44652,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44653/CVE-2022-44653.csv b/data/vul_id/CVE/2022/44/CVE-2022-44653/CVE-2022-44653.csv index 37498621ec92e1b..143ada64565f447 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44653/CVE-2022-44653.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44653/CVE-2022-44653.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44653,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-44653,Live-Hack-CVE/CVE-2022-44653,582713384 CVE-2022-44653,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44653,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44653,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44653,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44653,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-44653,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-44653,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44654/CVE-2022-44654.csv b/data/vul_id/CVE/2022/44/CVE-2022-44654/CVE-2022-44654.csv index 0fce6a080a5b436..f94c655df725869 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44654/CVE-2022-44654.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44654/CVE-2022-44654.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44654,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44654,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44654,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44654,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44654,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-44654,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-44654,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44666/CVE-2022-44666.csv b/data/vul_id/CVE/2022/44/CVE-2022-44666/CVE-2022-44666.csv index cddb5be263bbbe4..ce059726bc4b051 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44666/CVE-2022-44666.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44666/CVE-2022-44666.csv @@ -5,16 +5,16 @@ CVE-2022-44666,0.20000000,https://github.com/j00sean/CVE-2022-44666,j00sean/CVE- CVE-2022-44666,0.00606061,https://github.com/maxamin/o-wicked-Exploits-out-there,maxamin/o-wicked-Exploits-out-there,826056433 CVE-2022-44666,0.00510204,https://github.com/EvilGreys/CVE,EvilGreys/CVE,752163929 CVE-2022-44666,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2022-44666,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2022-44666,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2022-44666,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-44666,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-44666,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-44666,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-44666,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-44666,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-44666,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-44666,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-44666,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44666,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44666,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44666,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44666,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2022-44666,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-44666,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44671/CVE-2022-44671.csv b/data/vul_id/CVE/2022/44/CVE-2022-44671/CVE-2022-44671.csv index a7b4ec62a40bce1..58eeea60c0d493d 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44671/CVE-2022-44671.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44671/CVE-2022-44671.csv @@ -6,7 +6,7 @@ CVE-2022-44671,0.25000000,https://github.com/Live-Hack-CVE/CVE-2022-44671,Live-H CVE-2022-44671,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-44671,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44671,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44671,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44671,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44671,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-44671,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-44671,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44678/CVE-2022-44678.csv b/data/vul_id/CVE/2022/44/CVE-2022-44678/CVE-2022-44678.csv index d589d9edc08f0d9..8d5d71f84e6f00c 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44678/CVE-2022-44678.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44678/CVE-2022-44678.csv @@ -4,7 +4,7 @@ CVE-2022-44678,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-44681,Live-H CVE-2022-44678,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-44678,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44678,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44678,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44678,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44678,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-44678,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-44678,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44679/CVE-2022-44679.csv b/data/vul_id/CVE/2022/44/CVE-2022-44679/CVE-2022-44679.csv index bcb7aecf5b55ee5..8895d453a19c19c 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44679/CVE-2022-44679.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44679/CVE-2022-44679.csv @@ -4,7 +4,7 @@ CVE-2022-44679,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-44679,Live-H CVE-2022-44679,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-44679,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44679,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44679,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44679,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44679,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-44679,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-44679,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-4468/CVE-2022-4468.csv b/data/vul_id/CVE/2022/44/CVE-2022-4468/CVE-2022-4468.csv index 6499a2d6e4079e9..0be5ab4058fa7b8 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-4468/CVE-2022-4468.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-4468/CVE-2022-4468.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4468,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4468,Live-Hack-CVE/CVE-2022-4468,587120098 CVE-2022-4468,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4468,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4468,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4468,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4468,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4468,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44680/CVE-2022-44680.csv b/data/vul_id/CVE/2022/44/CVE-2022-44680/CVE-2022-44680.csv index 061b9341df5422d..759676568ebf161 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44680/CVE-2022-44680.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44680/CVE-2022-44680.csv @@ -6,7 +6,7 @@ CVE-2022-44680,0.25000000,https://github.com/Live-Hack-CVE/CVE-2022-44671,Live-H CVE-2022-44680,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-44680,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44680,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44680,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44680,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44680,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-44680,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-44680,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44681/CVE-2022-44681.csv b/data/vul_id/CVE/2022/44/CVE-2022-44681/CVE-2022-44681.csv index 9804e8acef79ca4..9cb9d427b7a4149 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44681/CVE-2022-44681.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44681/CVE-2022-44681.csv @@ -4,7 +4,7 @@ CVE-2022-44681,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-44681,Live-H CVE-2022-44681,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-44681,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44681,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44681,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44681,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44681,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-44681,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-44681,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44682/CVE-2022-44682.csv b/data/vul_id/CVE/2022/44/CVE-2022-44682/CVE-2022-44682.csv index f2ccb17257d0afa..e2123cc6f8e2a9a 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44682/CVE-2022-44682.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44682/CVE-2022-44682.csv @@ -3,7 +3,7 @@ CVE-2022-44682,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44682,Live-H CVE-2022-44682,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-44682,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44682,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44682,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44682,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44682,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-44682,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-44682,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44683/CVE-2022-44683.csv b/data/vul_id/CVE/2022/44/CVE-2022-44683/CVE-2022-44683.csv index 39261427d790601..a83afd4a951231a 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44683/CVE-2022-44683.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44683/CVE-2022-44683.csv @@ -3,7 +3,7 @@ CVE-2022-44683,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44683,Live-H CVE-2022-44683,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-44683,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44683,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44683,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44683,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44683,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-44683,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-44683,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44687/CVE-2022-44687.csv b/data/vul_id/CVE/2022/44/CVE-2022-44687/CVE-2022-44687.csv index fabce7100f12c6f..5ae716bf263f4fa 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44687/CVE-2022-44687.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44687/CVE-2022-44687.csv @@ -3,7 +3,7 @@ CVE-2022-44687,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44687,Live-H CVE-2022-44687,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44687,Live-Hack-CVE/CVE-2022-44687,581317115 CVE-2022-44687,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44687,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44687,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44687,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44687,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-44687,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-44687,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44688/CVE-2022-44688.csv b/data/vul_id/CVE/2022/44/CVE-2022-44688/CVE-2022-44688.csv index b8334560e437182..e6a2b5e48b57059 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44688/CVE-2022-44688.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44688/CVE-2022-44688.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44688,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44688,Live-Hack-CVE/CVE-2022-44688,581317167 CVE-2022-44688,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44688,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44688,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44688,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44688,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-44688,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-44688,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44689/CVE-2022-44689.csv b/data/vul_id/CVE/2022/44/CVE-2022-44689/CVE-2022-44689.csv index ccec6ef49503235..e1da5b98404e8ba 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44689/CVE-2022-44689.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44689/CVE-2022-44689.csv @@ -3,7 +3,7 @@ CVE-2022-44689,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44689,Live-H CVE-2022-44689,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-44689,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44689,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44689,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44689,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44689,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-44689,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-44689,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-4469/CVE-2022-4469.csv b/data/vul_id/CVE/2022/44/CVE-2022-4469/CVE-2022-4469.csv index 0066cb9d47879ee..28b955dafd2c22e 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-4469/CVE-2022-4469.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-4469/CVE-2022-4469.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4469,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4469,Live-Hack-CVE/CVE-2022-4469,589691606 CVE-2022-4469,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4469,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4469,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4469,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4469,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4469,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44690/CVE-2022-44690.csv b/data/vul_id/CVE/2022/44/CVE-2022-44690/CVE-2022-44690.csv index dd5c8c048c59fdb..b7e76dc62d44298 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44690/CVE-2022-44690.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44690/CVE-2022-44690.csv @@ -5,7 +5,7 @@ CVE-2022-44690,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-44693,Live-H CVE-2022-44690,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-44690,Live-Hack-CVE/CVE-2022-44690,581317182 CVE-2022-44690,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44690,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44690,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44690,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44690,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-44690,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-44690,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44691/CVE-2022-44691.csv b/data/vul_id/CVE/2022/44/CVE-2022-44691/CVE-2022-44691.csv index 44539c43a40f329..4200396bd9512b0 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44691/CVE-2022-44691.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44691/CVE-2022-44691.csv @@ -4,7 +4,7 @@ CVE-2022-44691,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44691,Live-H CVE-2022-44691,0.08333333,https://github.com/2lambda123/nu11secur1ty-Windows11Exploits,2lambda123/nu11secur1ty-Windows11Exploits,746801161 CVE-2022-44691,0.07692308,https://github.com/nu11secur1ty/Windows11Exploits,nu11secur1ty/Windows11Exploits,446409038 CVE-2022-44691,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44691,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44691,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44691,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-44691,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-44691,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44692/CVE-2022-44692.csv b/data/vul_id/CVE/2022/44/CVE-2022-44692/CVE-2022-44692.csv index 8d0d0145286beff..384c12b895211da 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44692/CVE-2022-44692.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44692/CVE-2022-44692.csv @@ -15,7 +15,7 @@ CVE-2022-44692,0.14285714,https://github.com/Live-Hack-CVE/CVE-2022-47212,Live-H CVE-2022-44692,0.14285714,https://github.com/Live-Hack-CVE/CVE-2022-47211,Live-Hack-CVE/CVE-2022-47211,581309145 CVE-2022-44692,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44692,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44692,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44692,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44692,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-44692,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-44692,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44693/CVE-2022-44693.csv b/data/vul_id/CVE/2022/44/CVE-2022-44693/CVE-2022-44693.csv index 2d1071505bce143..5dc917ff594f132 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44693/CVE-2022-44693.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44693/CVE-2022-44693.csv @@ -5,7 +5,7 @@ CVE-2022-44693,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-44693,Live-H CVE-2022-44693,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-44690,Live-Hack-CVE/CVE-2022-44690,581317182 CVE-2022-44693,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44693,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44693,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44693,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44693,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-44693,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-44693,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44694/CVE-2022-44694.csv b/data/vul_id/CVE/2022/44/CVE-2022-44694/CVE-2022-44694.csv index 0ee8470c0afe568..1b4d2064a318dfe 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44694/CVE-2022-44694.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44694/CVE-2022-44694.csv @@ -7,7 +7,7 @@ CVE-2022-44694,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-44696,Live-H CVE-2022-44694,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-44695,Live-Hack-CVE/CVE-2022-44695,581317483 CVE-2022-44694,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44694,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44694,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44694,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44694,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-44694,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-44694,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44695/CVE-2022-44695.csv b/data/vul_id/CVE/2022/44/CVE-2022-44695/CVE-2022-44695.csv index 32015e2e2a6cbe2..e0569c8c46eceeb 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44695/CVE-2022-44695.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44695/CVE-2022-44695.csv @@ -6,7 +6,7 @@ CVE-2022-44695,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-44694,Live-H CVE-2022-44695,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-44696,Live-Hack-CVE/CVE-2022-44696,581317546 CVE-2022-44695,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-44695,Live-Hack-CVE/CVE-2022-44695,581317483 CVE-2022-44695,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44695,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44695,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44695,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-44695,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-44695,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44696/CVE-2022-44696.csv b/data/vul_id/CVE/2022/44/CVE-2022-44696/CVE-2022-44696.csv index 774d35e40802e3f..bc52a5880e77a66 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44696/CVE-2022-44696.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44696/CVE-2022-44696.csv @@ -6,7 +6,7 @@ CVE-2022-44696,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-44694,Live-H CVE-2022-44696,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-44696,Live-Hack-CVE/CVE-2022-44696,581317546 CVE-2022-44696,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-44695,Live-Hack-CVE/CVE-2022-44695,581317483 CVE-2022-44696,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44696,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44696,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44696,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-44696,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-44696,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44697/CVE-2022-44697.csv b/data/vul_id/CVE/2022/44/CVE-2022-44697/CVE-2022-44697.csv index ad77f9d35076cbd..bb2a9f173e78e47 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44697/CVE-2022-44697.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44697/CVE-2022-44697.csv @@ -6,7 +6,7 @@ CVE-2022-44697,0.25000000,https://github.com/Live-Hack-CVE/CVE-2022-44671,Live-H CVE-2022-44697,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-44697,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44697,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44697,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44697,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44697,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-44697,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-44697,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44698/CVE-2022-44698.csv b/data/vul_id/CVE/2022/44/CVE-2022-44698/CVE-2022-44698.csv index 4d7b6059a1cd4f9..245e8ef7e530642 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44698/CVE-2022-44698.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44698/CVE-2022-44698.csv @@ -3,14 +3,14 @@ CVE-2022-44698,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44698,Live-H CVE-2022-44698,0.11111111,https://github.com/saferwall/malware-souk,saferwall/malware-souk,360327405 CVE-2022-44698,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-44698,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-44698,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-44698,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-44698,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-44698,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2022-44698,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2022-44698,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-44698,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44698,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44698,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44698,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44698,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-44698,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-44698,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44699/CVE-2022-44699.csv b/data/vul_id/CVE/2022/44/CVE-2022-44699/CVE-2022-44699.csv index 962ee651096dcb9..a7aa926fb6b4b1e 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44699/CVE-2022-44699.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44699/CVE-2022-44699.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44699,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44699,Live-Hack-CVE/CVE-2022-44699,581292942 CVE-2022-44699,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44699,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44699,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44699,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-44699,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-44699,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44702/CVE-2022-44702.csv b/data/vul_id/CVE/2022/44/CVE-2022-44702/CVE-2022-44702.csv index 988f9b50010f59a..4920fe0ffb4fbde 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44702/CVE-2022-44702.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44702/CVE-2022-44702.csv @@ -4,7 +4,7 @@ CVE-2022-44702,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44702,Live-H CVE-2022-44702,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-44702,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44702,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44702,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44702,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44702,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-44702,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-44702,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-4471/CVE-2022-4471.csv b/data/vul_id/CVE/2022/44/CVE-2022-4471/CVE-2022-4471.csv index 7893cb5cdc1fb3a..bbaa60b63ead8c6 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-4471/CVE-2022-4471.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-4471/CVE-2022-4471.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4471,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4471,Live-Hack-CVE/CVE-2022-4471,601270337 -CVE-2022-4471,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4471,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4471,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4471,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4471,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44710/CVE-2022-44710.csv b/data/vul_id/CVE/2022/44/CVE-2022-44710/CVE-2022-44710.csv index c31082e2d7e06be..eed4f8f18658e35 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44710/CVE-2022-44710.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44710/CVE-2022-44710.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44710,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44710,Live-Hack-CVE/CVE-2022-44710,581316675 -CVE-2022-44710,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44710,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44710,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-44710,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-44710,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44713/CVE-2022-44713.csv b/data/vul_id/CVE/2022/44/CVE-2022-44713/CVE-2022-44713.csv index e91412109969374..14eedbfde50ee2d 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44713/CVE-2022-44713.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44713/CVE-2022-44713.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44713,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44713,Live-Hack-CVE/CVE-2022-44713,581316376 -CVE-2022-44713,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44713,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44713,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-44713,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-44713,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44715/CVE-2022-44715.csv b/data/vul_id/CVE/2022/44/CVE-2022-44715/CVE-2022-44715.csv index 9cf86e6174c73f1..234e4cadd1d07a0 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44715/CVE-2022-44715.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44715/CVE-2022-44715.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44715,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44715,Live-Hack-CVE/CVE-2022-44715,594108005 -CVE-2022-44715,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44715,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44715,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-44715,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-44715,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44717/CVE-2022-44717.csv b/data/vul_id/CVE/2022/44/CVE-2022-44717/CVE-2022-44717.csv index 466faf85c495839..f88d408d408d07a 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44717/CVE-2022-44717.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44717/CVE-2022-44717.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44717,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44717,Live-Hack-CVE/CVE-2022-44717,594108029 -CVE-2022-44717,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44717,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44717,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-44717,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-44717,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44718/CVE-2022-44718.csv b/data/vul_id/CVE/2022/44/CVE-2022-44718/CVE-2022-44718.csv index 8c9c7df4d27379e..ab429824d9bcd63 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44718/CVE-2022-44718.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44718/CVE-2022-44718.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44718,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44718,Live-Hack-CVE/CVE-2022-44718,594108056 -CVE-2022-44718,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44718,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44718,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-44718,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-44718,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-4472/CVE-2022-4472.csv b/data/vul_id/CVE/2022/44/CVE-2022-4472/CVE-2022-4472.csv index 858a036579ead63..04e327036ebee06 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-4472/CVE-2022-4472.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-4472/CVE-2022-4472.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4472,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-4472,Live-Hack-CVE/CVE-2022-4472,595373440 CVE-2022-4472,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 -CVE-2022-4472,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4472,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4472,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4472,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4472,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44721/CVE-2022-44721.csv b/data/vul_id/CVE/2022/44/CVE-2022-44721/CVE-2022-44721.csv index b45590260cd23d1..ea7433384027225 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44721/CVE-2022-44721.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44721/CVE-2022-44721.csv @@ -4,12 +4,12 @@ CVE-2022-44721,0.50000000,https://github.com/purplededa/CVE-2022-44721-CsFalconU CVE-2022-44721,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-44721,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-44721,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-44721,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-44721,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-44721,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-44721,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-44721,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-44721,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44721,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44721,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44721,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44721,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-44721,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44721,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44724/CVE-2022-44724.csv b/data/vul_id/CVE/2022/44/CVE-2022-44724/CVE-2022-44724.csv index 58431aabd853bf6..3c92eb316d5c008 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44724/CVE-2022-44724.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44724/CVE-2022-44724.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44724,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44724,Live-Hack-CVE/CVE-2022-44724,581424826 CVE-2022-44724,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-44724,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44724,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44724,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44724,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-44724,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44725/CVE-2022-44725.csv b/data/vul_id/CVE/2022/44/CVE-2022-44725/CVE-2022-44725.csv index a84a3426f79f4b4..2fd40a682406c94 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44725/CVE-2022-44725.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44725/CVE-2022-44725.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44725,0.00266667,https://github.com/rcevulndev/rcevulndev.github.io,rcevulndev/rcevulndev.github.io,373625918 CVE-2022-44725,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-44725,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44725,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44725,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44725,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-44725,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44727/CVE-2022-44727.csv b/data/vul_id/CVE/2022/44/CVE-2022-44727/CVE-2022-44727.csv index e4203f78d25201c..5f0b55b0e374dae 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44727/CVE-2022-44727.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44727/CVE-2022-44727.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44727,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44727,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44727,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44727,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44727,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-44727,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44727,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-4473/CVE-2022-4473.csv b/data/vul_id/CVE/2022/44/CVE-2022-4473/CVE-2022-4473.csv index f7494083d7dd530..819ef21829e277e 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-4473/CVE-2022-4473.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-4473/CVE-2022-4473.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4473,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4473,Live-Hack-CVE/CVE-2022-4473,601270367 -CVE-2022-4473,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4473,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4473,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4473,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4473,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44731/CVE-2022-44731.csv b/data/vul_id/CVE/2022/44/CVE-2022-44731/CVE-2022-44731.csv index 3da874453ab4740..a53d5dc83cd7d50 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44731/CVE-2022-44731.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44731/CVE-2022-44731.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44731,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44731,Live-Hack-CVE/CVE-2022-44731,581325945 CVE-2022-44731,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-44731,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44731,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44731,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-44731,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-44731,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44732/CVE-2022-44732.csv b/data/vul_id/CVE/2022/44/CVE-2022-44732/CVE-2022-44732.csv index 0f116cf6d04da1f..eac52b6ed0d761d 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44732/CVE-2022-44732.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44732/CVE-2022-44732.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44732,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-44732,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44732,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44732,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44732,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-44732,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44733/CVE-2022-44733.csv b/data/vul_id/CVE/2022/44/CVE-2022-44733/CVE-2022-44733.csv index 3ec8ae5674e25d0..1ca45b97766423d 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44733/CVE-2022-44733.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44733/CVE-2022-44733.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44733,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44733,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44733,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44733,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44733,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-44733,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44736/CVE-2022-44736.csv b/data/vul_id/CVE/2022/44/CVE-2022-44736/CVE-2022-44736.csv index 5420e012443ea73..9c924823fa40b5c 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44736/CVE-2022-44736.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44736/CVE-2022-44736.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44736,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44736,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44736,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44736,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44736,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-44736,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44736,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44737/CVE-2022-44737.csv b/data/vul_id/CVE/2022/44/CVE-2022-44737/CVE-2022-44737.csv index 9c854079bac69be..867f9de480bd022 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44737/CVE-2022-44737.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44737/CVE-2022-44737.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44737,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44737,Live-Hack-CVE/CVE-2022-44737,582857414 CVE-2022-44737,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44737,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44737,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44737,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44737,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-44737,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44737,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44740/CVE-2022-44740.csv b/data/vul_id/CVE/2022/44/CVE-2022-44740/CVE-2022-44740.csv index c0a8cce0f0da997..96a046fecfa0c35 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44740/CVE-2022-44740.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44740/CVE-2022-44740.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44740,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44740,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44740,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44740,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44740,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-44740,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44740,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44741/CVE-2022-44741.csv b/data/vul_id/CVE/2022/44/CVE-2022-44741/CVE-2022-44741.csv index 98c7cac52943654..733a3f47e6c198b 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44741/CVE-2022-44741.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44741/CVE-2022-44741.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44741,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44741,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44741,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44741,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44741,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-44741,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44741,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44744/CVE-2022-44744.csv b/data/vul_id/CVE/2022/44/CVE-2022-44744/CVE-2022-44744.csv index b74273ce7b33519..6720cfa94414b1a 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44744/CVE-2022-44744.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44744/CVE-2022-44744.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44744,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44744,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44744,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44744,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44744,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-44744,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44745/CVE-2022-44745.csv b/data/vul_id/CVE/2022/44/CVE-2022-44745/CVE-2022-44745.csv index 95a7d36bdb462a0..1fb3d46b13e7067 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44745/CVE-2022-44745.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44745/CVE-2022-44745.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44745,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44745,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44745,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44745,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44745,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-44745,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44746/CVE-2022-44746.csv b/data/vul_id/CVE/2022/44/CVE-2022-44746/CVE-2022-44746.csv index 95d8bbef5b77756..b1b7205c6983bad 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44746/CVE-2022-44746.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44746/CVE-2022-44746.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44746,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44746,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44746,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44746,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44746,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-44746,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44747/CVE-2022-44747.csv b/data/vul_id/CVE/2022/44/CVE-2022-44747/CVE-2022-44747.csv index 0d131c5a1ff1cb3..8b71b7ef7a14917 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44747/CVE-2022-44747.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44747/CVE-2022-44747.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44747,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44747,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44747,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44747,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44747,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44747,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-44747,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44748/CVE-2022-44748.csv b/data/vul_id/CVE/2022/44/CVE-2022-44748/CVE-2022-44748.csv index bd74de24e76e44d..badc0b5c18a609b 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44748/CVE-2022-44748.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44748/CVE-2022-44748.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44748,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44748,Live-Hack-CVE/CVE-2022-44748,582841448 CVE-2022-44748,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44748,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44748,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44748,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44748,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44748,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-44748,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44749/CVE-2022-44749.csv b/data/vul_id/CVE/2022/44/CVE-2022-44749/CVE-2022-44749.csv index 39a6c24108e7dd5..939a71d20947f58 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44749/CVE-2022-44749.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44749/CVE-2022-44749.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44749,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44749,Live-Hack-CVE/CVE-2022-44749,582841436 CVE-2022-44749,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44749,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44749,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44749,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44749,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44749,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-44749,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-4475/CVE-2022-4475.csv b/data/vul_id/CVE/2022/44/CVE-2022-4475/CVE-2022-4475.csv index af7cc211d3f6bf6..5e79d349d9b7642 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-4475/CVE-2022-4475.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-4475/CVE-2022-4475.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4475,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4475,Live-Hack-CVE/CVE-2022-4475,595337670 -CVE-2022-4475,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4475,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4475,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4475,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4475,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44750/CVE-2022-44750.csv b/data/vul_id/CVE/2022/44/CVE-2022-44750/CVE-2022-44750.csv index 480c66090b3dd71..af482d53f1ddff7 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44750/CVE-2022-44750.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44750/CVE-2022-44750.csv @@ -3,7 +3,7 @@ CVE-2022-44750,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-44754,Live-H CVE-2022-44750,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-44750,Live-Hack-CVE/CVE-2022-44750,582616038 CVE-2022-44750,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-44754,Live-Hack-CVE/CVE-2022-44754,581294403 CVE-2022-44750,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-44750,Live-Hack-CVE/CVE-2022-44750,581294334 -CVE-2022-44750,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44750,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44750,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-44750,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-44750,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44751/CVE-2022-44751.csv b/data/vul_id/CVE/2022/44/CVE-2022-44751/CVE-2022-44751.csv index 731a65e3899cddc..5703538c6c95cae 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44751/CVE-2022-44751.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44751/CVE-2022-44751.csv @@ -4,7 +4,7 @@ CVE-2022-44751,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-44751,Live-H CVE-2022-44751,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-44755,Live-Hack-CVE/CVE-2022-44755,581294414 CVE-2022-44751,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-44751,Live-Hack-CVE/CVE-2022-44751,581294353 CVE-2022-44751,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44751,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44751,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44751,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-44751,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-44751,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44752/CVE-2022-44752.csv b/data/vul_id/CVE/2022/44/CVE-2022-44752/CVE-2022-44752.csv index d9c15f390525da1..657a82901cdbf07 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44752/CVE-2022-44752.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44752/CVE-2022-44752.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44752,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44752,Live-Hack-CVE/CVE-2022-44752,582616029 CVE-2022-44752,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44752,Live-Hack-CVE/CVE-2022-44752,581294378 -CVE-2022-44752,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44752,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44752,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-44752,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-44752,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44753/CVE-2022-44753.csv b/data/vul_id/CVE/2022/44/CVE-2022-44753/CVE-2022-44753.csv index 7c392efe8959d30..9c2ed8e304ad916 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44753/CVE-2022-44753.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44753/CVE-2022-44753.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44753,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44753,Live-Hack-CVE/CVE-2022-44753,582616079 CVE-2022-44753,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44753,Live-Hack-CVE/CVE-2022-44753,581294386 -CVE-2022-44753,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44753,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44753,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-44753,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-44753,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44754/CVE-2022-44754.csv b/data/vul_id/CVE/2022/44/CVE-2022-44754/CVE-2022-44754.csv index 330d5da1d13b93e..464d0a98478ee10 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44754/CVE-2022-44754.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44754/CVE-2022-44754.csv @@ -4,7 +4,7 @@ CVE-2022-44754,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-44750,Live-H CVE-2022-44754,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-44754,Live-Hack-CVE/CVE-2022-44754,581294403 CVE-2022-44754,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-44750,Live-Hack-CVE/CVE-2022-44750,581294334 CVE-2022-44754,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-44754,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44754,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44754,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-44754,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-44754,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44755/CVE-2022-44755.csv b/data/vul_id/CVE/2022/44/CVE-2022-44755/CVE-2022-44755.csv index efcdd11ffbc55b2..2766ca31a54bddf 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44755/CVE-2022-44755.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44755/CVE-2022-44755.csv @@ -5,7 +5,7 @@ CVE-2022-44755,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-44755,Live-H CVE-2022-44755,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-44751,Live-Hack-CVE/CVE-2022-44751,581294353 CVE-2022-44755,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44755,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44755,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44755,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44755,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-44755,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-44755,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44756/CVE-2022-44756.csv b/data/vul_id/CVE/2022/44/CVE-2022-44756/CVE-2022-44756.csv index 74b5f0dd0464940..fc3b1bd03317c24 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44756/CVE-2022-44756.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44756/CVE-2022-44756.csv @@ -3,7 +3,7 @@ CVE-2022-44756,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44756,Live-H CVE-2022-44756,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44756,Live-Hack-CVE/CVE-2022-44756,581084601 CVE-2022-44756,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44756,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44756,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44756,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44756,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-44756,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-44756,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-4476/CVE-2022-4476.csv b/data/vul_id/CVE/2022/44/CVE-2022-4476/CVE-2022-4476.csv index 1f1f04999d6412a..616cbb7a2ac1403 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-4476/CVE-2022-4476.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-4476/CVE-2022-4476.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4476,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4476,Live-Hack-CVE/CVE-2022-4476,589691626 CVE-2022-4476,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4476,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4476,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4476,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4476,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4476,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-4477/CVE-2022-4477.csv b/data/vul_id/CVE/2022/44/CVE-2022-4477/CVE-2022-4477.csv index a627f93d17fc3d1..4b595b4ebd12f10 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-4477/CVE-2022-4477.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-4477/CVE-2022-4477.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4477,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4477,Live-Hack-CVE/CVE-2022-4477,589691658 CVE-2022-4477,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4477,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4477,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4477,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4477,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4477,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-4478/CVE-2022-4478.csv b/data/vul_id/CVE/2022/44/CVE-2022-4478/CVE-2022-4478.csv index 7c2f8fb7da11d9b..e0d59e3c01df979 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-4478/CVE-2022-4478.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-4478/CVE-2022-4478.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4478,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-4478,Live-Hack-CVE/CVE-2022-4478,589691688 CVE-2022-4478,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-4478,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4478,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4478,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4478,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4478,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4478,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44784/CVE-2022-44784.csv b/data/vul_id/CVE/2022/44/CVE-2022-44784/CVE-2022-44784.csv index f944050b613131d..c17afe3e763a77a 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44784/CVE-2022-44784.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44784/CVE-2022-44784.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44784,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44784,Live-Hack-CVE/CVE-2022-44784,582864492 CVE-2022-44784,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44784,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44784,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44784,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-44784,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44784,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44785/CVE-2022-44785.csv b/data/vul_id/CVE/2022/44/CVE-2022-44785/CVE-2022-44785.csv index b2ac91bce202fca..93e27e37aef6857 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44785/CVE-2022-44785.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44785/CVE-2022-44785.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44785,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44785,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44785,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44785,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44785,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-44785,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44785,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44786/CVE-2022-44786.csv b/data/vul_id/CVE/2022/44/CVE-2022-44786/CVE-2022-44786.csv index f1572fc7cbba6f2..f85cb15a03af6d6 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44786/CVE-2022-44786.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44786/CVE-2022-44786.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44786,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44786,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44786,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44786,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44786,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-44786,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44786,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44787/CVE-2022-44787.csv b/data/vul_id/CVE/2022/44/CVE-2022-44787/CVE-2022-44787.csv index d5ebcdc195dbf57..d557180ed935009 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44787/CVE-2022-44787.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44787/CVE-2022-44787.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44787,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44787,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44787,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44787,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44787,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-44787,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44787,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44788/CVE-2022-44788.csv b/data/vul_id/CVE/2022/44/CVE-2022-44788/CVE-2022-44788.csv index 0739b9b110c86e6..3566b92a81dd515 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44788/CVE-2022-44788.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44788/CVE-2022-44788.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44788,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44788,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44788,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44788,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44788,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-44788,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44788,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44789/CVE-2022-44789.csv b/data/vul_id/CVE/2022/44/CVE-2022-44789/CVE-2022-44789.csv index fc4fa864280954b..34e34ec749d0931 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44789/CVE-2022-44789.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44789/CVE-2022-44789.csv @@ -6,12 +6,12 @@ CVE-2022-44789,0.50000000,https://github.com/alalng/CVE-2022-44789,alalng/CVE-20 CVE-2022-44789,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-44789,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-44789,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-44789,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-44789,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-44789,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-44789,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-44789,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-44789,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44789,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44789,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44789,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44789,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-44789,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44789,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-4479/CVE-2022-4479.csv b/data/vul_id/CVE/2022/44/CVE-2022-4479/CVE-2022-4479.csv index 3f08b1e6f89dec0..ef3152ef2584856 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-4479/CVE-2022-4479.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-4479/CVE-2022-4479.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4479,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4479,Live-Hack-CVE/CVE-2022-4479,587120118 CVE-2022-4479,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4479,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4479,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4479,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4479,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4479,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44790/CVE-2022-44790.csv b/data/vul_id/CVE/2022/44/CVE-2022-44790/CVE-2022-44790.csv index a664dd3fb8855e0..76d60df2294cb98 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44790/CVE-2022-44790.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44790/CVE-2022-44790.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44790,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-44790,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44790,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44790,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44790,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44790,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44790,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-44790,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44792/CVE-2022-44792.csv b/data/vul_id/CVE/2022/44/CVE-2022-44792/CVE-2022-44792.csv index 7f32c7347096e13..d5f1b1379ac682b 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44792/CVE-2022-44792.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44792/CVE-2022-44792.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44792,0.00645161,https://github.com/ARPSyndicate/cvemon,ARPSyndicate/cvemon,357427484 CVE-2022-44792,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44792,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44792,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44792,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44792,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-44792,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44792,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44793/CVE-2022-44793.csv b/data/vul_id/CVE/2022/44/CVE-2022-44793/CVE-2022-44793.csv index efb2ed090b2b515..f60b645b82132ce 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44793/CVE-2022-44793.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44793/CVE-2022-44793.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44793,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44793,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44793,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44793,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44793,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-44793,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44793,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44794/CVE-2022-44794.csv b/data/vul_id/CVE/2022/44/CVE-2022-44794/CVE-2022-44794.csv index f64055bbac7f6df..1e132c31d78b5f0 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44794/CVE-2022-44794.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44794/CVE-2022-44794.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44794,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44794,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44794,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44794,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44794,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44794,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-44794,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44795/CVE-2022-44795.csv b/data/vul_id/CVE/2022/44/CVE-2022-44795/CVE-2022-44795.csv index 10772f1a0c0e110..00fd14c2cba7108 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44795/CVE-2022-44795.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44795/CVE-2022-44795.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44795,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44795,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44795,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44795,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44795,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44795,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-44795,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44796/CVE-2022-44796.csv b/data/vul_id/CVE/2022/44/CVE-2022-44796/CVE-2022-44796.csv index 311af3d97b297ca..9c55fcd3442f424 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44796/CVE-2022-44796.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44796/CVE-2022-44796.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44796,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44796,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44796,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44796,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44796,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44796,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-44796,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44797/CVE-2022-44797.csv b/data/vul_id/CVE/2022/44/CVE-2022-44797/CVE-2022-44797.csv index cc1ba37ed36cd0e..ba0f6d7a2077272 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44797/CVE-2022-44797.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44797/CVE-2022-44797.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44797,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44797,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44797,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44797,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44797,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-44797,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44797,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-4480/CVE-2022-4480.csv b/data/vul_id/CVE/2022/44/CVE-2022-4480/CVE-2022-4480.csv index 0fe7cc8cd9df029..2edb3ee76df393b 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-4480/CVE-2022-4480.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-4480/CVE-2022-4480.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4480,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4480,Live-Hack-CVE/CVE-2022-4480,589691715 CVE-2022-4480,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4480,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4480,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4480,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4480,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-4480,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44801/CVE-2022-44801.csv b/data/vul_id/CVE/2022/44/CVE-2022-44801/CVE-2022-44801.csv index da9b14ed0189ae1..f72b653d518a0ca 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44801/CVE-2022-44801.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44801/CVE-2022-44801.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44801,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44801,Live-Hack-CVE/CVE-2022-44801,582864518 CVE-2022-44801,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44801,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44801,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44801,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-44801,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44801,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44804/CVE-2022-44804.csv b/data/vul_id/CVE/2022/44/CVE-2022-44804/CVE-2022-44804.csv index d75bafcf253cbdb..865b4c2bf430178 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44804/CVE-2022-44804.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44804/CVE-2022-44804.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44804,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44804,Live-Hack-CVE/CVE-2022-44804,582864526 CVE-2022-44804,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44804,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44804,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44804,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-44804,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44804,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44806/CVE-2022-44806.csv b/data/vul_id/CVE/2022/44/CVE-2022-44806/CVE-2022-44806.csv index 0e0de1db18e38c5..35f70843652a9b7 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44806/CVE-2022-44806.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44806/CVE-2022-44806.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44806,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44806,Live-Hack-CVE/CVE-2022-44806,582864537 CVE-2022-44806,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44806,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44806,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44806,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-44806,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44806,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44807/CVE-2022-44807.csv b/data/vul_id/CVE/2022/44/CVE-2022-44807/CVE-2022-44807.csv index 15f1b1609a193d2..cb485a3f3bafaf5 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44807/CVE-2022-44807.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44807/CVE-2022-44807.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44807,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44807,Live-Hack-CVE/CVE-2022-44807,582864546 CVE-2022-44807,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44807,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44807,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44807,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-44807,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44807,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44808/CVE-2022-44808.csv b/data/vul_id/CVE/2022/44/CVE-2022-44808/CVE-2022-44808.csv index 3c17a6d7dce3264..911fcbcc9aa7f3d 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44808/CVE-2022-44808.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44808/CVE-2022-44808.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44808,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44808,Live-Hack-CVE/CVE-2022-44808,582864572 CVE-2022-44808,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44808,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44808,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44808,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-44808,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44808,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-4481/CVE-2022-4481.csv b/data/vul_id/CVE/2022/44/CVE-2022-4481/CVE-2022-4481.csv index 789cab8efbf1077..83a564cd4f22db5 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-4481/CVE-2022-4481.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-4481/CVE-2022-4481.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4481,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4481,Live-Hack-CVE/CVE-2022-4481,589691754 CVE-2022-4481,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4481,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4481,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4481,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4481,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4481,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-4482/CVE-2022-4482.csv b/data/vul_id/CVE/2022/44/CVE-2022-4482/CVE-2022-4482.csv index 07665964209f31d..2eac9f7a1636dea 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-4482/CVE-2022-4482.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-4482/CVE-2022-4482.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4482,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4482,Live-Hack-CVE/CVE-2022-4482,589691786 CVE-2022-4482,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4482,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4482,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4482,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4482,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4482,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44820/CVE-2022-44820.csv b/data/vul_id/CVE/2022/44/CVE-2022-44820/CVE-2022-44820.csv index cd4554930a59bd8..7a273cd38720812 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44820/CVE-2022-44820.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44820/CVE-2022-44820.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44820,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44820,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44820,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44820,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-44820,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44820,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-4483/CVE-2022-4483.csv b/data/vul_id/CVE/2022/44/CVE-2022-4483/CVE-2022-4483.csv index 2e9f93701f27d00..359c0fa7c40bf3c 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-4483/CVE-2022-4483.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-4483/CVE-2022-4483.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4483,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-4483,Live-Hack-CVE/CVE-2022-4483,589691812 CVE-2022-4483,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-4483,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4483,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4483,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4483,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4483,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4483,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44830/CVE-2022-44830.csv b/data/vul_id/CVE/2022/44/CVE-2022-44830/CVE-2022-44830.csv index b1b07c10ae50139..ac360459a308a32 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44830/CVE-2022-44830.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44830/CVE-2022-44830.csv @@ -4,12 +4,12 @@ CVE-2022-44830,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-4483,Live-Ha CVE-2022-44830,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-44830,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-44830,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-44830,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-44830,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-44830,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-44830,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-44830,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-44830,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44830,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44830,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44830,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44830,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-44830,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44830,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44832/CVE-2022-44832.csv b/data/vul_id/CVE/2022/44/CVE-2022-44832/CVE-2022-44832.csv index 5ecedf80823aa89..1dbf1cff59ae73c 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44832/CVE-2022-44832.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44832/CVE-2022-44832.csv @@ -3,7 +3,7 @@ CVE-2022-44832,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44832,Live-H CVE-2022-44832,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44832,Live-Hack-CVE/CVE-2022-44832,581308671 CVE-2022-44832,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44832,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44832,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44832,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44832,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-44832,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-44832,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44838/CVE-2022-44838.csv b/data/vul_id/CVE/2022/44/CVE-2022-44838/CVE-2022-44838.csv index 5350a0358d0a17c..001ef3e760edfef 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44838/CVE-2022-44838.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44838/CVE-2022-44838.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44838,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44838,Live-Hack-CVE/CVE-2022-44838,581362832 CVE-2022-44838,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44838,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44838,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44838,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44838,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-44838,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-4484/CVE-2022-4484.csv b/data/vul_id/CVE/2022/44/CVE-2022-4484/CVE-2022-4484.csv index 25468374e5fa0ea..2a3ae3b8d62f6f5 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-4484/CVE-2022-4484.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-4484/CVE-2022-4484.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4484,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4484,Live-Hack-CVE/CVE-2022-4484,589691838 CVE-2022-4484,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4484,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4484,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4484,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4484,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4484,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44843/CVE-2022-44843.csv b/data/vul_id/CVE/2022/44/CVE-2022-44843/CVE-2022-44843.csv index b530805d09843df..9e77468f60d669d 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44843/CVE-2022-44843.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44843/CVE-2022-44843.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44843,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44843,Live-Hack-CVE/CVE-2022-44843,582840007 CVE-2022-44843,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44843,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44843,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44843,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44843,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-44843,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44843,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44844/CVE-2022-44844.csv b/data/vul_id/CVE/2022/44/CVE-2022-44844/CVE-2022-44844.csv index 12e95e6173ed80d..b394cc5457c956f 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44844/CVE-2022-44844.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44844/CVE-2022-44844.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44844,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44844,Live-Hack-CVE/CVE-2022-44844,582839998 CVE-2022-44844,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44844,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44844,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44844,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44844,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-44844,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44844,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44849/CVE-2022-44849.csv b/data/vul_id/CVE/2022/44/CVE-2022-44849/CVE-2022-44849.csv index 11fc47ba2d21f84..606dcd70c37da60 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44849/CVE-2022-44849.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44849/CVE-2022-44849.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44849,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44849,Live-Hack-CVE/CVE-2022-44849,581369159 CVE-2022-44849,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44849,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44849,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44849,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44849,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44849,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-44849,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-4486/CVE-2022-4486.csv b/data/vul_id/CVE/2022/44/CVE-2022-4486/CVE-2022-4486.csv index 429da07844009a5..66b55b641c6b83a 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-4486/CVE-2022-4486.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-4486/CVE-2022-4486.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4486,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4486,Live-Hack-CVE/CVE-2022-4486,589691862 CVE-2022-4486,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4486,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4486,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4486,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4486,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4486,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44860/CVE-2022-44860.csv b/data/vul_id/CVE/2022/44/CVE-2022-44860/CVE-2022-44860.csv index 3e81d8057784fc0..22216bda478cfc2 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44860/CVE-2022-44860.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44860/CVE-2022-44860.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44860,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44860,Live-Hack-CVE/CVE-2022-44860,582856710 CVE-2022-44860,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44860,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44860,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44860,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-44860,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44860,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-4487/CVE-2022-4487.csv b/data/vul_id/CVE/2022/44/CVE-2022-4487/CVE-2022-4487.csv index 829920fb64fffaa..130a46acfee2714 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-4487/CVE-2022-4487.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-4487/CVE-2022-4487.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4487,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-4487,Live-Hack-CVE/CVE-2022-4487,589691891 CVE-2022-4487,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-4487,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4487,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4487,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4487,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4487,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4487,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44870/CVE-2022-44870.csv b/data/vul_id/CVE/2022/44/CVE-2022-44870/CVE-2022-44870.csv index 5b4b2bcb8b28fb2..b2e37b3920c9655 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44870/CVE-2022-44870.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44870/CVE-2022-44870.csv @@ -5,12 +5,12 @@ CVE-2022-44870,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-4487,Live-Ha CVE-2022-44870,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-44870,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-44870,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-44870,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-44870,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-44870,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-44870,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-44870,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-44870,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44870,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44870,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44870,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44870,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2022-44870,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-44870,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44874/CVE-2022-44874.csv b/data/vul_id/CVE/2022/44/CVE-2022-44874/CVE-2022-44874.csv index 54844e4748ea6cf..215e1ada44ae58b 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44874/CVE-2022-44874.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44874/CVE-2022-44874.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44874,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44874,Live-Hack-CVE/CVE-2022-44874,581309270 CVE-2022-44874,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44874,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44874,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44874,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44874,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-44874,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-44874,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44875/CVE-2022-44875.csv b/data/vul_id/CVE/2022/44/CVE-2022-44875/CVE-2022-44875.csv index 253e24718b899cd..11ea0cd7bb1b747 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44875/CVE-2022-44875.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44875/CVE-2022-44875.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44875,1.00000000,https://github.com/c0d30d1n/CVE-2022-44875-Test,c0d30d1n/CVE-2022-44875-Test,668761323 CVE-2022-44875,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-44875,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-44875,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-44875,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-44875,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-44875,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-44875,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-44875,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44875,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44875,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44875,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-44875,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-44875,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44877/CVE-2022-44877.csv b/data/vul_id/CVE/2022/44/CVE-2022-44877/CVE-2022-44877.csv index e2f798e8bf1d72c..957442029459388 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44877/CVE-2022-44877.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44877/CVE-2022-44877.csv @@ -14,7 +14,7 @@ CVE-2022-44877,0.02325581,https://github.com/h00die-gr3y/Metasploit,h00die-gr3y/ CVE-2022-44877,0.01098901,https://github.com/R00tS3c/DDOS-RootSec,R00tS3c/DDOS-RootSec,172108023 CVE-2022-44877,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-44877,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-44877,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-44877,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-44877,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-44877,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2022-44877,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 @@ -42,15 +42,15 @@ CVE-2022-44877,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2022-44877,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-44877,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2022-44877,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-44877,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-44877,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-44877,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-44877,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-44877,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-44877,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-44877,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-44877,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-44877,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-44877,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44877,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44877,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44877,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-44877,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2022-44877,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-4488/CVE-2022-4488.csv b/data/vul_id/CVE/2022/44/CVE-2022-4488/CVE-2022-4488.csv index 7e587f31df368fe..dc3752b29ff045c 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-4488/CVE-2022-4488.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-4488/CVE-2022-4488.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4488,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4488,Live-Hack-CVE/CVE-2022-4488,601270387 -CVE-2022-4488,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4488,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4488,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4488,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4488,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44889/CVE-2022-44889.csv b/data/vul_id/CVE/2022/44/CVE-2022-44889/CVE-2022-44889.csv index 47dc5040f58d3ea..33a4b7a4b3d802c 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44889/CVE-2022-44889.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44889/CVE-2022-44889.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2022-44889,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-44889,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-44889,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-44889,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-44889,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-4489/CVE-2022-4489.csv b/data/vul_id/CVE/2022/44/CVE-2022-4489/CVE-2022-4489.csv index 0404f9eb4dc79ad..c8fa0941317e097 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-4489/CVE-2022-4489.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-4489/CVE-2022-4489.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4489,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4489,Live-Hack-CVE/CVE-2022-4489,598327136 -CVE-2022-4489,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4489,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4489,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4489,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4489,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44897/CVE-2022-44897.csv b/data/vul_id/CVE/2022/44/CVE-2022-44897/CVE-2022-44897.csv index fe55e40db97954a..fd192b7ad855d5d 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44897/CVE-2022-44897.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44897/CVE-2022-44897.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44897,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44897,Live-Hack-CVE/CVE-2022-44897,595478760 -CVE-2022-44897,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44897,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44897,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-44897,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-44897,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44898/CVE-2022-44898.csv b/data/vul_id/CVE/2022/44/CVE-2022-44898/CVE-2022-44898.csv index 47e3ae4a9a5fbba..ccc9e7068c075be 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44898/CVE-2022-44898.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44898/CVE-2022-44898.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44898,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44898,Live-Hack-CVE/CVE-2022-44898,581308657 CVE-2022-44898,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44898,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44898,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44898,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44898,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-44898,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-44898,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44900/CVE-2022-44900.csv b/data/vul_id/CVE/2022/44/CVE-2022-44900/CVE-2022-44900.csv index db15eb1fed6279c..72adf8020d6e20f 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44900/CVE-2022-44900.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44900/CVE-2022-44900.csv @@ -4,12 +4,12 @@ CVE-2022-44900,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44900,Live-H CVE-2022-44900,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-44900,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-44900,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-44900,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-44900,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-44900,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-44900,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-44900,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-44900,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44900,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44900,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44900,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44900,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44900,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-44900,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-4491/CVE-2022-4491.csv b/data/vul_id/CVE/2022/44/CVE-2022-4491/CVE-2022-4491.csv index 737c26af43aba46..d3cb8ce45cab1dd 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-4491/CVE-2022-4491.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-4491/CVE-2022-4491.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4491,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4491,Live-Hack-CVE/CVE-2022-4491,587120134 CVE-2022-4491,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4491,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4491,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4491,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4491,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4491,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44910/CVE-2022-44910.csv b/data/vul_id/CVE/2022/44/CVE-2022-44910/CVE-2022-44910.csv index cffdd9b18fcd483..e62467c1031f48a 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44910/CVE-2022-44910.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44910/CVE-2022-44910.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44910,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44910,Live-Hack-CVE/CVE-2022-44910,581307083 CVE-2022-44910,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44910,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44910,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44910,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44910,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-44910,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-44910,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44928/CVE-2022-44928.csv b/data/vul_id/CVE/2022/44/CVE-2022-44928/CVE-2022-44928.csv index 6fcbae333e2c6b8..95686f52ff5a140 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44928/CVE-2022-44928.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44928/CVE-2022-44928.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44928,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44928,Live-Hack-CVE/CVE-2022-44928,582811894 CVE-2022-44928,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44928,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44928,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44928,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44928,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-44928,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44928,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44929/CVE-2022-44929.csv b/data/vul_id/CVE/2022/44/CVE-2022-44929/CVE-2022-44929.csv index 874746c29420929..1a25004ad4d9294 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44929/CVE-2022-44929.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44929/CVE-2022-44929.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44929,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44929,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44929,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44929,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44929,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-44929,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44929,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44930/CVE-2022-44930.csv b/data/vul_id/CVE/2022/44/CVE-2022-44930/CVE-2022-44930.csv index 26e72c2c50b2ea6..66f90fb2edcf246 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44930/CVE-2022-44930.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44930/CVE-2022-44930.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44930,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44930,Live-Hack-CVE/CVE-2022-44930,582811927 CVE-2022-44930,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44930,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44930,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44930,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44930,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-44930,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44930,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44931/CVE-2022-44931.csv b/data/vul_id/CVE/2022/44/CVE-2022-44931/CVE-2022-44931.csv index f34e8369e41c7a9..66df9c807777454 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44931/CVE-2022-44931.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44931/CVE-2022-44931.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44931,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44931,Live-Hack-CVE/CVE-2022-44931,581369423 CVE-2022-44931,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44931,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44931,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44931,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44931,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44931,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-44931,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44932/CVE-2022-44932.csv b/data/vul_id/CVE/2022/44/CVE-2022-44932/CVE-2022-44932.csv index 46385df47346f13..834e745af469b7e 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44932/CVE-2022-44932.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44932/CVE-2022-44932.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44932,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44932,Live-Hack-CVE/CVE-2022-44932,581369401 CVE-2022-44932,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44932,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44932,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44932,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44932,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44932,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-44932,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44938/CVE-2022-44938.csv b/data/vul_id/CVE/2022/44/CVE-2022-44938/CVE-2022-44938.csv index d09e8f8f70fb734..3a9093cf95c3132 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44938/CVE-2022-44938.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44938/CVE-2022-44938.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44938,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44938,Live-Hack-CVE/CVE-2022-44938,581363111 CVE-2022-44938,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44938,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44938,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44938,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44938,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44938,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-44938,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44939/CVE-2022-44939.csv b/data/vul_id/CVE/2022/44/CVE-2022-44939/CVE-2022-44939.csv index 0db550aa2467248..34d97fda352e54e 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44939/CVE-2022-44939.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44939/CVE-2022-44939.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44939,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44939,Live-Hack-CVE/CVE-2022-44939,586095329 CVE-2022-44939,1.00000000,https://github.com/RashidKhanPathan/WindowsPrivilegeEscalation,RashidKhanPathan/WindowsPrivilegeEscalation,543104406 CVE-2022-44939,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44939,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44939,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44939,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-44939,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-44939,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44940/CVE-2022-44940.csv b/data/vul_id/CVE/2022/44/CVE-2022-44940/CVE-2022-44940.csv index 2db935e4fb1ac16..26aaa856e4a2b79 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44940/CVE-2022-44940.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44940/CVE-2022-44940.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44940,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44940,Live-Hack-CVE/CVE-2022-44940,581282183 CVE-2022-44940,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44940,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44940,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44940,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44940,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-44940,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-44940,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44942/CVE-2022-44942.csv b/data/vul_id/CVE/2022/44/CVE-2022-44942/CVE-2022-44942.csv index 39a6a06d2a5f2b2..7147cf6490d1acf 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44942/CVE-2022-44942.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44942/CVE-2022-44942.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44942,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-44942,Live-Hack-CVE/CVE-2022-44942,581408968 CVE-2022-44942,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44942,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44942,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44942,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44942,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44942,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-44942,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44944/CVE-2022-44944.csv b/data/vul_id/CVE/2022/44/CVE-2022-44944/CVE-2022-44944.csv index 322c57957363c48..e7b40790f511d8d 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44944/CVE-2022-44944.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44944/CVE-2022-44944.csv @@ -3,7 +3,7 @@ CVE-2022-44944,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2022-44944,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-44944,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44944,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44944,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44944,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44944,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-44944,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-44944,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44945/CVE-2022-44945.csv b/data/vul_id/CVE/2022/44/CVE-2022-44945/CVE-2022-44945.csv index 4f2e68ac8bd7303..918982175f1d8f7 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44945/CVE-2022-44945.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44945/CVE-2022-44945.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44945,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44945,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44945,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44945,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-44945,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44945,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44946/CVE-2022-44946.csv b/data/vul_id/CVE/2022/44/CVE-2022-44946/CVE-2022-44946.csv index c04a185dd8ae272..96cd4de96aedfcb 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44946/CVE-2022-44946.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44946/CVE-2022-44946.csv @@ -3,7 +3,7 @@ CVE-2022-44946,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2022-44946,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-44946,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44946,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44946,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44946,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44946,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-44946,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-44946,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44947/CVE-2022-44947.csv b/data/vul_id/CVE/2022/44/CVE-2022-44947/CVE-2022-44947.csv index 645d316ff766591..1cdecc454880850 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44947/CVE-2022-44947.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44947/CVE-2022-44947.csv @@ -3,7 +3,7 @@ CVE-2022-44947,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2022-44947,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-44947,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-44947,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44947,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44947,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44947,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-44947,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-44947,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44953/CVE-2022-44953.csv b/data/vul_id/CVE/2022/44/CVE-2022-44953/CVE-2022-44953.csv index 88178819e2aaa9c..339412e343d9913 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44953/CVE-2022-44953.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44953/CVE-2022-44953.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44953,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44953,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44953,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44953,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-44953,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44953,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44954/CVE-2022-44954.csv b/data/vul_id/CVE/2022/44/CVE-2022-44954/CVE-2022-44954.csv index a343bb663e190a1..a22d9a48d776ebd 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44954/CVE-2022-44954.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44954/CVE-2022-44954.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44954,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44954,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44954,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44954,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-44954,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44954,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44955/CVE-2022-44955.csv b/data/vul_id/CVE/2022/44/CVE-2022-44955/CVE-2022-44955.csv index 262f853e40dcd94..e8c460a3aa29420 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44955/CVE-2022-44955.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44955/CVE-2022-44955.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44955,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44955,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44955,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44955,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-44955,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44955,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44956/CVE-2022-44956.csv b/data/vul_id/CVE/2022/44/CVE-2022-44956/CVE-2022-44956.csv index fbf7c4406c22638..6b9f744e5595fae 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44956/CVE-2022-44956.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44956/CVE-2022-44956.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44956,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44956,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44956,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44956,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-44956,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44956,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44957/CVE-2022-44957.csv b/data/vul_id/CVE/2022/44/CVE-2022-44957/CVE-2022-44957.csv index a17182ade005109..97975b79f914234 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44957/CVE-2022-44957.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44957/CVE-2022-44957.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44957,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2022-44957,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-44957,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44957,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44957,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44957,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-44957,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-44957,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44959/CVE-2022-44959.csv b/data/vul_id/CVE/2022/44/CVE-2022-44959/CVE-2022-44959.csv index fde06fb84d20cfa..1b9fccae6fd12b9 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44959/CVE-2022-44959.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44959/CVE-2022-44959.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44959,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44959,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44959,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44959,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-44959,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44959,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-4496/CVE-2022-4496.csv b/data/vul_id/CVE/2022/44/CVE-2022-4496/CVE-2022-4496.csv index 91fb635ef7837c3..f2dfdcf79799620 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-4496/CVE-2022-4496.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-4496/CVE-2022-4496.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4496,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4496,Live-Hack-CVE/CVE-2022-4496,595373420 -CVE-2022-4496,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4496,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4496,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4496,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-4496,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44960/CVE-2022-44960.csv b/data/vul_id/CVE/2022/44/CVE-2022-44960/CVE-2022-44960.csv index 666eed4d816ad2c..1384fb0c44aa2ca 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44960/CVE-2022-44960.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44960/CVE-2022-44960.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44960,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44960,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44960,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44960,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-44960,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44960,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-44961/CVE-2022-44961.csv b/data/vul_id/CVE/2022/44/CVE-2022-44961/CVE-2022-44961.csv index 493fe58aac653f2..47027d9d5477431 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-44961/CVE-2022-44961.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-44961/CVE-2022-44961.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-44961,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-44961,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-44961,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-44961,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-44961,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-44961,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-4497/CVE-2022-4497.csv b/data/vul_id/CVE/2022/44/CVE-2022-4497/CVE-2022-4497.csv index 013f84529bdc046..f7303b739d732e7 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-4497/CVE-2022-4497.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-4497/CVE-2022-4497.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4497,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4497,Live-Hack-CVE/CVE-2022-4497,587120147 CVE-2022-4497,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4497,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4497,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4497,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4497,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4497,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/44/CVE-2022-4498/CVE-2022-4498.csv b/data/vul_id/CVE/2022/44/CVE-2022-4498/CVE-2022-4498.csv index 178abc884317fdd..bae3ed7707fc061 100644 --- a/data/vul_id/CVE/2022/44/CVE-2022-4498/CVE-2022-4498.csv +++ b/data/vul_id/CVE/2022/44/CVE-2022-4498/CVE-2022-4498.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4498,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-4498,Live-Hack-CVE/CVE-2022-4498,588216769 CVE-2022-4498,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4498,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4498,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4498,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-4498,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4498,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45003/CVE-2022-45003.csv b/data/vul_id/CVE/2022/45/CVE-2022-45003/CVE-2022-45003.csv index 9ad066f35d2ea7a..6a8ae00bb76d523 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45003/CVE-2022-45003.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45003/CVE-2022-45003.csv @@ -2,12 +2,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45003,1.00000000,https://github.com/mha98/CVE-2022-45003,mha98/CVE-2022-45003,620455544 CVE-2022-45003,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-45003,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-45003,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-45003,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-45003,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-45003,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-45003,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-45003,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-45003,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45003,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45003,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45003,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-45003,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-45003,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45004/CVE-2022-45004.csv b/data/vul_id/CVE/2022/45/CVE-2022-45004/CVE-2022-45004.csv index 66a55dc08150683..646a196d0e4e730 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45004/CVE-2022-45004.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45004/CVE-2022-45004.csv @@ -2,12 +2,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45004,1.00000000,https://github.com/mha98/CVE-2022-45004,mha98/CVE-2022-45004,620449786 CVE-2022-45004,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-45004,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-45004,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-45004,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-45004,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-45004,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-45004,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-45004,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-45004,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45004,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45004,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45004,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-45004,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-45004,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45005/CVE-2022-45005.csv b/data/vul_id/CVE/2022/45/CVE-2022-45005/CVE-2022-45005.csv index 3247c3af3f168d6..9c31b615e15ffc2 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45005/CVE-2022-45005.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45005/CVE-2022-45005.csv @@ -3,7 +3,7 @@ CVE-2022-45005,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45005,Live-H CVE-2022-45005,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45005,Live-Hack-CVE/CVE-2022-45005,581309159 CVE-2022-45005,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45005,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45005,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45005,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45005,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-45005,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-45005,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45008/CVE-2022-45008.csv b/data/vul_id/CVE/2022/45/CVE-2022-45008/CVE-2022-45008.csv index 7a88a731756b753..79ef1e43d9a3be8 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45008/CVE-2022-45008.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45008/CVE-2022-45008.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45008,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45008,Live-Hack-CVE/CVE-2022-45008,581411697 CVE-2022-45008,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45008,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45008,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45008,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45008,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-45008,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45008,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45009/CVE-2022-45009.csv b/data/vul_id/CVE/2022/45/CVE-2022-45009/CVE-2022-45009.csv index cf8555a5aa78a70..d704f13ac6fd419 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45009/CVE-2022-45009.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45009/CVE-2022-45009.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45009,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45009,Live-Hack-CVE/CVE-2022-45009,581411710 CVE-2022-45009,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45009,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45009,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45009,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45009,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-45009,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45009,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45010/CVE-2022-45010.csv b/data/vul_id/CVE/2022/45/CVE-2022-45010/CVE-2022-45010.csv index f3d47757056be17..65ff88a83456853 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45010/CVE-2022-45010.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45010/CVE-2022-45010.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45010,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45010,Live-Hack-CVE/CVE-2022-45010,581408954 CVE-2022-45010,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45010,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45010,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45010,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45010,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45010,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-45010,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45012/CVE-2022-45012.csv b/data/vul_id/CVE/2022/45/CVE-2022-45012/CVE-2022-45012.csv index 851b946c17f583d..8bb230a6e34f320 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45012/CVE-2022-45012.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45012/CVE-2022-45012.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45012,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45012,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45012,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45012,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45012,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45012,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-45012,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45013/CVE-2022-45013.csv b/data/vul_id/CVE/2022/45/CVE-2022-45013/CVE-2022-45013.csv index ff164f1b709cfbd..84dfafa9728aa85 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45013/CVE-2022-45013.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45013/CVE-2022-45013.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45013,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45013,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45013,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45013,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45013,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45013,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-45013,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45014/CVE-2022-45014.csv b/data/vul_id/CVE/2022/45/CVE-2022-45014/CVE-2022-45014.csv index 525e94d2297df6f..e419f02d608e2c0 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45014/CVE-2022-45014.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45014/CVE-2022-45014.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45014,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45014,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45014,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45014,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45014,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45014,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-45014,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45015/CVE-2022-45015.csv b/data/vul_id/CVE/2022/45/CVE-2022-45015/CVE-2022-45015.csv index 2ae6f5ac4500671..cc96ff8665a0554 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45015/CVE-2022-45015.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45015/CVE-2022-45015.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45015,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45015,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45015,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45015,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45015,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45015,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-45015,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45016/CVE-2022-45016.csv b/data/vul_id/CVE/2022/45/CVE-2022-45016/CVE-2022-45016.csv index 71a3e3428c1c829..5ca12890dcfff87 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45016/CVE-2022-45016.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45016/CVE-2022-45016.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45016,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45016,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45016,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45016,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45016,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45016,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-45016,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45017/CVE-2022-45017.csv b/data/vul_id/CVE/2022/45/CVE-2022-45017/CVE-2022-45017.csv index d7271fe21e39835..570b3f24181f966 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45017/CVE-2022-45017.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45017/CVE-2022-45017.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45017,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45017,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45017,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45017,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45017,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-45017,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45017,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45019/CVE-2022-45019.csv b/data/vul_id/CVE/2022/45/CVE-2022-45019/CVE-2022-45019.csv index 72ee9ec8e72614a..ac37fb786a64356 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45019/CVE-2022-45019.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45019/CVE-2022-45019.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45019,0.00719424,https://github.com/2lambda123/Windows10Exploits,2lambda123/Windows10Exploits,746360690 CVE-2022-45019,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45019,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45019,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45019,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45019,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-45019,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45019,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45020/CVE-2022-45020.csv b/data/vul_id/CVE/2022/45/CVE-2022-45020/CVE-2022-45020.csv index 80a1f4993f4eebd..e00ed444b969a6e 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45020/CVE-2022-45020.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45020/CVE-2022-45020.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45020,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45020,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45020,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45020,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45020,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-45020,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45020,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45025/CVE-2022-45025.csv b/data/vul_id/CVE/2022/45/CVE-2022-45025/CVE-2022-45025.csv index 9b23e210d8bd7d1..b3c6723f3894c63 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45025/CVE-2022-45025.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45025/CVE-2022-45025.csv @@ -7,12 +7,12 @@ CVE-2022-45025,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-4502,Live-Ha CVE-2022-45025,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-45025,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-45025,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-45025,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-45025,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-45025,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-45025,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-45025,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-45025,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45025,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45025,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45025,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45025,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45025,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2022-45025,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45026/CVE-2022-45026.csv b/data/vul_id/CVE/2022/45/CVE-2022-45026/CVE-2022-45026.csv index b8c16ff35cf2033..156bd0816218128 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45026/CVE-2022-45026.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45026/CVE-2022-45026.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45026,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45026,Live-Hack-CVE/CVE-2022-45026,581404018 CVE-2022-45026,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45026,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45026,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45026,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45026,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45026,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-45026,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45027/CVE-2022-45027.csv b/data/vul_id/CVE/2022/45/CVE-2022-45027/CVE-2022-45027.csv index 34a6e6ea6df5351..35f4bbb38e91d4c 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45027/CVE-2022-45027.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45027/CVE-2022-45027.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45027,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45027,Live-Hack-CVE/CVE-2022-45027,584110705 CVE-2022-45027,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45027,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45027,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45027,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-45027,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-45027,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45028/CVE-2022-45028.csv b/data/vul_id/CVE/2022/45/CVE-2022-45028/CVE-2022-45028.csv index adcbab26728b40b..6e119ead9af586d 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45028/CVE-2022-45028.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45028/CVE-2022-45028.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45028,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45028,Live-Hack-CVE/CVE-2022-45028,581326049 CVE-2022-45028,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45028,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45028,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45028,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45028,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-45028,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-45028,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45033/CVE-2022-45033.csv b/data/vul_id/CVE/2022/45/CVE-2022-45033/CVE-2022-45033.csv index 3c9c56a9bbc81f4..4c956f5373ae355 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45033/CVE-2022-45033.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45033/CVE-2022-45033.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45033,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45033,Live-Hack-CVE/CVE-2022-45033,581281827 CVE-2022-45033,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45033,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45033,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45033,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45033,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-45033,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-45033,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45041/CVE-2022-45041.csv b/data/vul_id/CVE/2022/45/CVE-2022-45041/CVE-2022-45041.csv index 810a2db62694f80..c99fd0a1501a44d 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45041/CVE-2022-45041.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45041/CVE-2022-45041.csv @@ -3,7 +3,7 @@ CVE-2022-45041,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45041,Live-H CVE-2022-45041,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45041,Live-Hack-CVE/CVE-2022-45041,581282111 CVE-2022-45041,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45041,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45041,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45041,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45041,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-45041,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-45041,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45044/CVE-2022-45044.csv b/data/vul_id/CVE/2022/45/CVE-2022-45044/CVE-2022-45044.csv index b88e452853e3696..201a7b6c1ea6ec3 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45044/CVE-2022-45044.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45044/CVE-2022-45044.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45044,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45044,Live-Hack-CVE/CVE-2022-45044,581309496 CVE-2022-45044,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45044,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45044,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45044,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45044,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-45044,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-45044,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45046/CVE-2022-45046.csv b/data/vul_id/CVE/2022/45/CVE-2022-45046/CVE-2022-45046.csv index 095e4e5143c3b2d..0e315d639fa3b77 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45046/CVE-2022-45046.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45046/CVE-2022-45046.csv @@ -3,7 +3,7 @@ CVE-2022-45046,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45046,Live-H CVE-2022-45046,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-45046,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45046,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45046,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45046,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45046,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45046,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-45046,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45047/CVE-2022-45047.csv b/data/vul_id/CVE/2022/45/CVE-2022-45047/CVE-2022-45047.csv index 10bb50f456c498d..48c30e1c6a04432 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45047/CVE-2022-45047.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45047/CVE-2022-45047.csv @@ -2,12 +2,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45047,0.02272727,https://github.com/Whoopsunix/PPPVULNS,Whoopsunix/PPPVULNS,552429290 CVE-2022-45047,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-45047,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-45047,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-45047,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-45047,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-45047,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-45047,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-45047,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45047,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45047,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45047,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45047,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45047,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-45047,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45049/CVE-2022-45049.csv b/data/vul_id/CVE/2022/45/CVE-2022-45049/CVE-2022-45049.csv index 4b1009635f37040..5300f87790528f8 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45049/CVE-2022-45049.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45049/CVE-2022-45049.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45049,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45049,Live-Hack-CVE/CVE-2022-45049,585310989 CVE-2022-45049,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45049,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45049,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45049,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-45049,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-45049,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45051/CVE-2022-45051.csv b/data/vul_id/CVE/2022/45/CVE-2022-45051/CVE-2022-45051.csv index fe01e887cbe51af..1cd050c98225a8a 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45051/CVE-2022-45051.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45051/CVE-2022-45051.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45051,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45051,Live-Hack-CVE/CVE-2022-45051,585311009 CVE-2022-45051,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45051,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45051,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45051,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-45051,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-45051,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45052/CVE-2022-45052.csv b/data/vul_id/CVE/2022/45/CVE-2022-45052/CVE-2022-45052.csv index 766b70982b2f907..939bf69e2bea7be 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45052/CVE-2022-45052.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45052/CVE-2022-45052.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45052,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45052,Live-Hack-CVE/CVE-2022-45052,585311034 CVE-2022-45052,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45052,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45052,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45052,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-45052,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-45052,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45059/CVE-2022-45059.csv b/data/vul_id/CVE/2022/45/CVE-2022-45059/CVE-2022-45059.csv index 1a06c80679a00f7..371046499b14334 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45059/CVE-2022-45059.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45059/CVE-2022-45059.csv @@ -3,11 +3,11 @@ CVE-2022-45059,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45059,Live-H CVE-2022-45059,0.50000000,https://github.com/martinvks/CVE-2022-45059-poc,martinvks/CVE-2022-45059-poc,717712143 CVE-2022-45059,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-45059,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-45059,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-45059,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-45059,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-45059,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-45059,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45059,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45059,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45059,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45059,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45059,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-45059,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45061/CVE-2022-45061.csv b/data/vul_id/CVE/2022/45/CVE-2022-45061/CVE-2022-45061.csv index fadf0286477e510..ae844763f04e94b 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45061/CVE-2022-45061.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45061/CVE-2022-45061.csv @@ -3,7 +3,7 @@ CVE-2022-45061,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45061,Live-H CVE-2022-45061,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45061,Live-Hack-CVE/CVE-2022-45061,581303460 CVE-2022-45061,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45061,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45061,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45061,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45061,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-45061,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45061,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45062/CVE-2022-45062.csv b/data/vul_id/CVE/2022/45/CVE-2022-45062/CVE-2022-45062.csv index 28b1caf174c2717..3fc3c14e0fb65e8 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45062/CVE-2022-45062.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45062/CVE-2022-45062.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45062,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45062,Live-Hack-CVE/CVE-2022-45062,581369447 CVE-2022-45062,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45062,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45062,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45062,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45062,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45062,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-45062,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45066/CVE-2022-45066.csv b/data/vul_id/CVE/2022/45/CVE-2022-45066/CVE-2022-45066.csv index 2d65fde4a4e92a3..6917211b1eaae9f 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45066/CVE-2022-45066.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45066/CVE-2022-45066.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45066,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45066,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45066,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45066,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45066,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-45066,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45066,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45069/CVE-2022-45069.csv b/data/vul_id/CVE/2022/45/CVE-2022-45069/CVE-2022-45069.csv index 75fcca8abae4a8a..1366440606ff26b 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45069/CVE-2022-45069.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45069/CVE-2022-45069.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45069,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45069,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45069,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45069,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45069,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-45069,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45069,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-4507/CVE-2022-4507.csv b/data/vul_id/CVE/2022/45/CVE-2022-4507/CVE-2022-4507.csv index c784e2168dea0ff..a23eabe0fba2503 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-4507/CVE-2022-4507.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-4507/CVE-2022-4507.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4507,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4507,Live-Hack-CVE/CVE-2022-4507,589691915 CVE-2022-4507,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4507,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4507,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4507,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4507,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4507,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45071/CVE-2022-45071.csv b/data/vul_id/CVE/2022/45/CVE-2022-45071/CVE-2022-45071.csv index 01a6e9fe32144e7..77aaef211108af4 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45071/CVE-2022-45071.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45071/CVE-2022-45071.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45071,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45071,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45071,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45071,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45071,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-45071,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45071,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45072/CVE-2022-45072.csv b/data/vul_id/CVE/2022/45/CVE-2022-45072/CVE-2022-45072.csv index f8375a75562851a..eb68a791b947705 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45072/CVE-2022-45072.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45072/CVE-2022-45072.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45072,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45072,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45072,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45072,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45072,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-45072,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45072,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45073/CVE-2022-45073.csv b/data/vul_id/CVE/2022/45/CVE-2022-45073/CVE-2022-45073.csv index 95d01fb87494d96..5d68d3572adf2cd 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45073/CVE-2022-45073.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45073/CVE-2022-45073.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45073,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45073,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45073,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45073,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-45073,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45073,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45077/CVE-2022-45077.csv b/data/vul_id/CVE/2022/45/CVE-2022-45077/CVE-2022-45077.csv index 92787bacc6b77c6..5339722cd74bdf2 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45077/CVE-2022-45077.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45077/CVE-2022-45077.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45077,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45077,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45077,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45077,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45077,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-45077,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45077,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-4508/CVE-2022-4508.csv b/data/vul_id/CVE/2022/45/CVE-2022-4508/CVE-2022-4508.csv index 029d5605eba1cb3..0cc0b3cbd8da725 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-4508/CVE-2022-4508.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-4508/CVE-2022-4508.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4508,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4508,Live-Hack-CVE/CVE-2022-4508,589691935 CVE-2022-4508,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4508,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4508,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4508,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4508,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4508,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45082/CVE-2022-45082.csv b/data/vul_id/CVE/2022/45/CVE-2022-45082/CVE-2022-45082.csv index 64408962cbaea87..0ddea59cb2936a5 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45082/CVE-2022-45082.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45082/CVE-2022-45082.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45082,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45082,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45082,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45082,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-45082,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45082,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45092/CVE-2022-45092.csv b/data/vul_id/CVE/2022/45/CVE-2022-45092/CVE-2022-45092.csv index 43b927ff1a75c7a..71631cadfe1fc40 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45092/CVE-2022-45092.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45092/CVE-2022-45092.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45092,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45092,Live-Hack-CVE/CVE-2022-45092,587336837 CVE-2022-45092,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45092,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45092,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45092,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-45092,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-45092,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45093/CVE-2022-45093.csv b/data/vul_id/CVE/2022/45/CVE-2022-45093/CVE-2022-45093.csv index 1bc9dc265f0ae26..c24313cad38b3a5 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45093/CVE-2022-45093.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45093/CVE-2022-45093.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45093,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45093,Live-Hack-CVE/CVE-2022-45093,587336859 CVE-2022-45093,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45093,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45093,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45093,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-45093,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-45093,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45094/CVE-2022-45094.csv b/data/vul_id/CVE/2022/45/CVE-2022-45094/CVE-2022-45094.csv index 46e3cb2c514628a..ab3711f79ab0ee3 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45094/CVE-2022-45094.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45094/CVE-2022-45094.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45094,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45094,Live-Hack-CVE/CVE-2022-45094,587336895 CVE-2022-45094,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45094,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45094,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45094,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-45094,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-45094,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45095/CVE-2022-45095.csv b/data/vul_id/CVE/2022/45/CVE-2022-45095/CVE-2022-45095.csv index 6e83d58877c576e..38779d7d779e5c8 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45095/CVE-2022-45095.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45095/CVE-2022-45095.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45095,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45095,Live-Hack-CVE/CVE-2022-45095,595962668 -CVE-2022-45095,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45095,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45095,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2022-45095,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2022-45095,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45096/CVE-2022-45096.csv b/data/vul_id/CVE/2022/45/CVE-2022-45096/CVE-2022-45096.csv index 7accda9fa6608bd..cdec96648057445 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45096/CVE-2022-45096.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45096/CVE-2022-45096.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45096,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45096,Live-Hack-CVE/CVE-2022-45096,595962686 -CVE-2022-45096,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45096,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45096,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2022-45096,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2022-45096,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45097/CVE-2022-45097.csv b/data/vul_id/CVE/2022/45/CVE-2022-45097/CVE-2022-45097.csv index d023f4263f64290..46823335ff1abd0 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45097/CVE-2022-45097.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45097/CVE-2022-45097.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45097,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45097,Live-Hack-CVE/CVE-2022-45097,595962702 -CVE-2022-45097,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45097,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45097,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2022-45097,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2022-45097,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45098/CVE-2022-45098.csv b/data/vul_id/CVE/2022/45/CVE-2022-45098/CVE-2022-45098.csv index a5b85dbf0e7c9ca..65ebe7637b82cfb 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45098/CVE-2022-45098.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45098/CVE-2022-45098.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45098,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45098,Live-Hack-CVE/CVE-2022-45098,596055308 -CVE-2022-45098,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45098,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45098,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2022-45098,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2022-45098,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45099/CVE-2022-45099.csv b/data/vul_id/CVE/2022/45/CVE-2022-45099/CVE-2022-45099.csv index 65e4dcd729891fd..a23e82a094f9b73 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45099/CVE-2022-45099.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45099/CVE-2022-45099.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45099,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45099,Live-Hack-CVE/CVE-2022-45099,596055431 -CVE-2022-45099,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45099,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45099,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2022-45099,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2022-45099,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-4510/CVE-2022-4510.csv b/data/vul_id/CVE/2022/45/CVE-2022-4510/CVE-2022-4510.csv index 6cda5bfe29b1957..ff8838bc986abcd 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-4510/CVE-2022-4510.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-4510/CVE-2022-4510.csv @@ -10,13 +10,13 @@ CVE-2022-4510,0.03703704,https://github.com/Chw41/My-CTF-Challenges,Chw41/My-CTF CVE-2022-4510,0.01136364,https://github.com/E1P0TR0/CVE-Machines_htb,E1P0TR0/CVE-Machines_htb,458248622 CVE-2022-4510,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-4510,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2022-4510,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-4510,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-4510,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-4510,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-4510,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-4510,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-4510,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-4510,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4510,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4510,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4510,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2022-4510,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2022-4510,0.00001430,https://github.com/khulnasoft-labs/exploitdb,khulnasoft-labs/exploitdb,668632186 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45100/CVE-2022-45100.csv b/data/vul_id/CVE/2022/45/CVE-2022-45100/CVE-2022-45100.csv index 1b8b2fe6bc97827..068c3edc4228e8d 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45100/CVE-2022-45100.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45100/CVE-2022-45100.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45100,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45100,Live-Hack-CVE/CVE-2022-45100,596055352 -CVE-2022-45100,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45100,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45100,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2022-45100,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2022-45100,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45101/CVE-2022-45101.csv b/data/vul_id/CVE/2022/45/CVE-2022-45101/CVE-2022-45101.csv index 993288bf2708ccb..8e51225bf7fb8d4 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45101/CVE-2022-45101.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45101/CVE-2022-45101.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45101,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45101,Live-Hack-CVE/CVE-2022-45101,595962715 -CVE-2022-45101,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45101,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45101,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2022-45101,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2022-45101,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45102/CVE-2022-45102.csv b/data/vul_id/CVE/2022/45/CVE-2022-45102/CVE-2022-45102.csv index 5e7838867193315..eeb7b39487e73e1 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45102/CVE-2022-45102.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45102/CVE-2022-45102.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45102,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45102,Live-Hack-CVE/CVE-2022-45102,596055266 -CVE-2022-45102,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45102,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45102,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-45102,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-45102,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45103/CVE-2022-45103.csv b/data/vul_id/CVE/2022/45/CVE-2022-45103/CVE-2022-45103.csv index 8e783e94216be3c..f1dbca3bbe33fd4 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45103/CVE-2022-45103.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45103/CVE-2022-45103.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45103,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45103,Live-Hack-CVE/CVE-2022-45103,590555482 -CVE-2022-45103,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45103,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45103,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-45103,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-45103,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-4511/CVE-2022-4511.csv b/data/vul_id/CVE/2022/45/CVE-2022-4511/CVE-2022-4511.csv index d371050826fb792..0de8ad2ba17f871 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-4511/CVE-2022-4511.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-4511/CVE-2022-4511.csv @@ -3,7 +3,7 @@ CVE-2022-4511,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4511,Live-Hac CVE-2022-4511,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4511,Live-Hack-CVE/CVE-2022-4511,581259661 CVE-2022-4511,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4511,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4511,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4511,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4511,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-4511,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-4511,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45118/CVE-2022-45118.csv b/data/vul_id/CVE/2022/45/CVE-2022-45118/CVE-2022-45118.csv index 3c9c236218e22b4..45e50b109326da0 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45118/CVE-2022-45118.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45118/CVE-2022-45118.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45118,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45118,Live-Hack-CVE/CVE-2022-45118,581363136 CVE-2022-45118,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45118,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45118,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45118,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45118,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45118,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-45118,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45119/CVE-2022-45119.csv b/data/vul_id/CVE/2022/45/CVE-2022-45119/CVE-2022-45119.csv index bd3902f210538e7..b48f77f0117c64f 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45119/CVE-2022-45119.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45119/CVE-2022-45119.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45119,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45119,Live-Hack-CVE/CVE-2022-45119,581363056 CVE-2022-45119,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45119,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45119,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45119,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45119,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-45119,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 CVE-2022-45119,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-4512/CVE-2022-4512.csv b/data/vul_id/CVE/2022/45/CVE-2022-4512/CVE-2022-4512.csv index b5781be2f4f87f6..7f637865174a53b 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-4512/CVE-2022-4512.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-4512/CVE-2022-4512.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4512,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4512,Live-Hack-CVE/CVE-2022-4512,601270419 -CVE-2022-4512,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4512,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4512,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4512,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4512,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45126/CVE-2022-45126.csv b/data/vul_id/CVE/2022/45/CVE-2022-45126/CVE-2022-45126.csv index 60ab156ed09d4a9..5ba690ca4352afb 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45126/CVE-2022-45126.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45126/CVE-2022-45126.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45126,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45126,Live-Hack-CVE/CVE-2022-45126,586753236 CVE-2022-45126,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45126,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45126,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45126,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-45126,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-45126,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45127/CVE-2022-45127.csv b/data/vul_id/CVE/2022/45/CVE-2022-45127/CVE-2022-45127.csv index 85aedd525495e34..b54e533eece2246 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45127/CVE-2022-45127.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45127/CVE-2022-45127.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45127,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45127,Live-Hack-CVE/CVE-2022-45127,590323642 -CVE-2022-45127,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45127,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45127,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-45127,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-45127,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45129/CVE-2022-45129.csv b/data/vul_id/CVE/2022/45/CVE-2022-45129/CVE-2022-45129.csv index 11d6ee2f4c2631f..50fb33b50bf3767 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45129/CVE-2022-45129.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45129/CVE-2022-45129.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45129,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45129,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45129,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45129,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45129,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45129,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-45129,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-4513/CVE-2022-4513.csv b/data/vul_id/CVE/2022/45/CVE-2022-4513/CVE-2022-4513.csv index 743143b68b0d26d..5fab87c44926c5b 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-4513/CVE-2022-4513.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-4513/CVE-2022-4513.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4513,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4513,Live-Hack-CVE/CVE-2022-4513,581259638 CVE-2022-4513,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4513,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4513,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4513,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4513,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-4513,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-4513,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45130/CVE-2022-45130.csv b/data/vul_id/CVE/2022/45/CVE-2022-45130/CVE-2022-45130.csv index 018922429e625c1..f8e39aa0e18f127 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45130/CVE-2022-45130.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45130/CVE-2022-45130.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45130,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45130,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45130,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45130,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45130,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-45130,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45130,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-4514/CVE-2022-4514.csv b/data/vul_id/CVE/2022/45/CVE-2022-4514/CVE-2022-4514.csv index c0372a98fd86f57..1567cef4737aaea 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-4514/CVE-2022-4514.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-4514/CVE-2022-4514.csv @@ -3,7 +3,7 @@ CVE-2022-4514,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4514,Live-Hac CVE-2022-4514,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4514,Live-Hack-CVE/CVE-2022-4514,581248105 CVE-2022-4514,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4514,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4514,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4514,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4514,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-4514,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-4514,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45143/CVE-2022-45143.csv b/data/vul_id/CVE/2022/45/CVE-2022-45143/CVE-2022-45143.csv index c5b73bed91f1e83..834c0dae0746b88 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45143/CVE-2022-45143.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45143/CVE-2022-45143.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45143,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45143,Live-Hack-CVE/CVE-2022-45143,584927118 CVE-2022-45143,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45143,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45143,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45143,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-45143,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-45143,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45146/CVE-2022-45146.csv b/data/vul_id/CVE/2022/45/CVE-2022-45146/CVE-2022-45146.csv index 5b06c4daf0e4488..f592c130f48ab81 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45146/CVE-2022-45146.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45146/CVE-2022-45146.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45146,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45146,Live-Hack-CVE/CVE-2022-45146,582841862 CVE-2022-45146,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45146,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45146,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45146,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45146,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-45146,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45146,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-4515/CVE-2022-4515.csv b/data/vul_id/CVE/2022/45/CVE-2022-4515/CVE-2022-4515.csv index 76e8f5520260b59..07bd03599f8792f 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-4515/CVE-2022-4515.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-4515/CVE-2022-4515.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4515,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4515,Live-Hack-CVE/CVE-2022-4515,581259307 CVE-2022-4515,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4515,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4515,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4515,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4515,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-4515,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-4515,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45153/CVE-2022-45153.csv b/data/vul_id/CVE/2022/45/CVE-2022-45153/CVE-2022-45153.csv index c7f472912c8dbad..27bc8260b83b96d 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45153/CVE-2022-45153.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45153/CVE-2022-45153.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45153,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45153,Live-Hack-CVE/CVE-2022-45153,602036407 CVE-2022-45153,0.01136364,https://github.com/TH3xACE/SUDO_KILLER,TH3xACE/SUDO_KILLER,160875594 -CVE-2022-45153,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45153,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45153,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-45153,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-45153,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45154/CVE-2022-45154.csv b/data/vul_id/CVE/2022/45/CVE-2022-45154/CVE-2022-45154.csv index 4ca0486d802c870..06bdbef14658b1e 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45154/CVE-2022-45154.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45154/CVE-2022-45154.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45154,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45154,Live-Hack-CVE/CVE-2022-45154,602036432 -CVE-2022-45154,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45154,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45154,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2022-45154,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2022-45154,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45163/CVE-2022-45163.csv b/data/vul_id/CVE/2022/45/CVE-2022-45163/CVE-2022-45163.csv index 7b4cb2fd0896416..7935415964e93b4 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45163/CVE-2022-45163.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45163/CVE-2022-45163.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45163,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45163,Live-Hack-CVE/CVE-2022-45163,582857377 CVE-2022-45163,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45163,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45163,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45163,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45163,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-45163,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45163,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45164/CVE-2022-45164.csv b/data/vul_id/CVE/2022/45/CVE-2022-45164/CVE-2022-45164.csv index 437b96379569fb9..f910290d379bd9d 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45164/CVE-2022-45164.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45164/CVE-2022-45164.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45164,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45164,Live-Hack-CVE/CVE-2022-45164,588829703 CVE-2022-45164,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45164,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45164,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45164,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-45164,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-45164,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45165/CVE-2022-45165.csv b/data/vul_id/CVE/2022/45/CVE-2022-45165/CVE-2022-45165.csv index a950786ee67da84..408b1a4c42c2d1a 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45165/CVE-2022-45165.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45165/CVE-2022-45165.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45165,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45165,Live-Hack-CVE/CVE-2022-45165,590529447 -CVE-2022-45165,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45165,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45165,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-45165,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-45165,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45166/CVE-2022-45166.csv b/data/vul_id/CVE/2022/45/CVE-2022-45166/CVE-2022-45166.csv index 45b15db6863d114..51c9fbfaf61f634 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45166/CVE-2022-45166.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45166/CVE-2022-45166.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45166,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45166,Live-Hack-CVE/CVE-2022-45166,588829735 CVE-2022-45166,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45166,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45166,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45166,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-45166,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-45166,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45167/CVE-2022-45167.csv b/data/vul_id/CVE/2022/45/CVE-2022-45167/CVE-2022-45167.csv index 6b2226e1ca610b5..ae7681daf146b08 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45167/CVE-2022-45167.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45167/CVE-2022-45167.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45167,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45167,Live-Hack-CVE/CVE-2022-45167,588829747 CVE-2022-45167,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45167,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45167,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45167,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-45167,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-45167,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45172/CVE-2022-45172.csv b/data/vul_id/CVE/2022/45/CVE-2022-45172/CVE-2022-45172.csv index d188634d63139b8..3a356b8d68cf612 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45172/CVE-2022-45172.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45172/CVE-2022-45172.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2022-45172,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45172,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45172,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-45172,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-45172,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45183/CVE-2022-45183.csv b/data/vul_id/CVE/2022/45/CVE-2022-45183/CVE-2022-45183.csv index 73481a0f7fe54ba..26adfd4a684a71d 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45183/CVE-2022-45183.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45183/CVE-2022-45183.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45183,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45183,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45183,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45183,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45183,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-45183,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45184/CVE-2022-45184.csv b/data/vul_id/CVE/2022/45/CVE-2022-45184/CVE-2022-45184.csv index e0513faacd678a1..b393e98e19a93c1 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45184/CVE-2022-45184.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45184/CVE-2022-45184.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45184,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45184,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45184,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45184,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45184,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-45184,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-4519/CVE-2022-4519.csv b/data/vul_id/CVE/2022/45/CVE-2022-4519/CVE-2022-4519.csv index 81df1732b626dcc..7eb5b1829be115e 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-4519/CVE-2022-4519.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-4519/CVE-2022-4519.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4519,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4519,Live-Hack-CVE/CVE-2022-4519,581279869 CVE-2022-4519,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4519,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4519,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4519,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4519,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4519,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-4519,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45190/CVE-2022-45190.csv b/data/vul_id/CVE/2022/45/CVE-2022-45190/CVE-2022-45190.csv index 7d4dabcfb618c37..a82f256070ff787 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45190/CVE-2022-45190.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45190/CVE-2022-45190.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45190,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45190,Live-Hack-CVE/CVE-2022-45190,598879887 -CVE-2022-45190,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45190,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45190,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-45190,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-45190,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45191/CVE-2022-45191.csv b/data/vul_id/CVE/2022/45/CVE-2022-45191/CVE-2022-45191.csv index 7faaa636c431d2e..a046fb3a61fce57 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45191/CVE-2022-45191.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45191/CVE-2022-45191.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45191,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45191,Live-Hack-CVE/CVE-2022-45191,598879905 -CVE-2022-45191,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45191,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45191,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-45191,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-45191,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45192/CVE-2022-45192.csv b/data/vul_id/CVE/2022/45/CVE-2022-45192/CVE-2022-45192.csv index 7b9786f92dc966a..b7d4a6da5c5b8c3 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45192/CVE-2022-45192.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45192/CVE-2022-45192.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45192,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45192,Live-Hack-CVE/CVE-2022-45192,598879921 -CVE-2022-45192,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45192,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45192,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-45192,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-45192,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45196/CVE-2022-45196.csv b/data/vul_id/CVE/2022/45/CVE-2022-45196/CVE-2022-45196.csv index d0a3145df69d4f0..7905cc33b2a27be 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45196/CVE-2022-45196.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45196/CVE-2022-45196.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45196,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45196,Live-Hack-CVE/CVE-2022-45196,582903403 CVE-2022-45196,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45196,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45196,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45196,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45196,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45196,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-45196,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-4520/CVE-2022-4520.csv b/data/vul_id/CVE/2022/45/CVE-2022-4520/CVE-2022-4520.csv index 8d653d9183551a2..50f14741b437149 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-4520/CVE-2022-4520.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-4520/CVE-2022-4520.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4520,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4520,Live-Hack-CVE/CVE-2022-4520,581248061 CVE-2022-4520,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4520,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4520,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4520,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4520,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-4520,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-4520,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45202/CVE-2022-45202.csv b/data/vul_id/CVE/2022/45/CVE-2022-45202/CVE-2022-45202.csv index 785ad72497704eb..633d5e5f10d9086 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45202/CVE-2022-45202.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45202/CVE-2022-45202.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45202,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45202,Live-Hack-CVE/CVE-2022-45202,582833585 CVE-2022-45202,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45202,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45202,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45202,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45202,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-45202,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45202,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45204/CVE-2022-45204.csv b/data/vul_id/CVE/2022/45/CVE-2022-45204/CVE-2022-45204.csv index 7c9cdb954ecc14e..9e5cc7389f0cc22 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45204/CVE-2022-45204.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45204/CVE-2022-45204.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45204,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45204,Live-Hack-CVE/CVE-2022-45204,582833553 CVE-2022-45204,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45204,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45204,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45204,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45204,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-45204,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45204,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-4521/CVE-2022-4521.csv b/data/vul_id/CVE/2022/45/CVE-2022-4521/CVE-2022-4521.csv index 5958ca069450ae2..dd100910c507c8d 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-4521/CVE-2022-4521.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-4521/CVE-2022-4521.csv @@ -4,7 +4,7 @@ CVE-2022-4521,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-4521,Live-Hac CVE-2022-4521,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-4521,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4521,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4521,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4521,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4521,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-4521,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-4521,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45213/CVE-2022-45213.csv b/data/vul_id/CVE/2022/45/CVE-2022-45213/CVE-2022-45213.csv index f52d36bd4e8e4a7..ace279e8deccada 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45213/CVE-2022-45213.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45213/CVE-2022-45213.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45213,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45213,Live-Hack-CVE/CVE-2022-45213,584110713 CVE-2022-45213,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45213,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45213,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45213,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-45213,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-45213,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45215/CVE-2022-45215.csv b/data/vul_id/CVE/2022/45/CVE-2022-45215/CVE-2022-45215.csv index 115882fd74c955e..f5916a4fdf07b59 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45215/CVE-2022-45215.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45215/CVE-2022-45215.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45215,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45215,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45215,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45215,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45215,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45215,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-45215,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45217/CVE-2022-45217.csv b/data/vul_id/CVE/2022/45/CVE-2022-45217/CVE-2022-45217.csv index 9c282a240d5b698..1ae5bf4a13e1da4 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45217/CVE-2022-45217.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45217/CVE-2022-45217.csv @@ -6,12 +6,12 @@ CVE-2022-45217,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-4521,Live-Ha CVE-2022-45217,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-45217,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-45217,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-45217,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-45217,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-45217,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-45217,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-45217,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-45217,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45217,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45217,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45217,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45217,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45217,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-45217,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-4522/CVE-2022-4522.csv b/data/vul_id/CVE/2022/45/CVE-2022-4522/CVE-2022-4522.csv index 97322aa6def20eb..cdb181a5afcda5f 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-4522/CVE-2022-4522.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-4522/CVE-2022-4522.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4522,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4522,Live-Hack-CVE/CVE-2022-4522,581247874 CVE-2022-4522,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4522,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4522,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4522,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4522,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-4522,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-4522,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-4523/CVE-2022-4523.csv b/data/vul_id/CVE/2022/45/CVE-2022-4523/CVE-2022-4523.csv index 000345e7bc29937..17ab32330168df2 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-4523/CVE-2022-4523.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-4523/CVE-2022-4523.csv @@ -3,7 +3,7 @@ CVE-2022-4523,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4523,Live-Hac CVE-2022-4523,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4523,Live-Hack-CVE/CVE-2022-4523,581092353 CVE-2022-4523,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4523,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4523,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4523,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4523,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-4523,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-4523,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-4524/CVE-2022-4524.csv b/data/vul_id/CVE/2022/45/CVE-2022-4524/CVE-2022-4524.csv index 45f81ec6426fda8..0ffd6240179e6e4 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-4524/CVE-2022-4524.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-4524/CVE-2022-4524.csv @@ -3,7 +3,7 @@ CVE-2022-4524,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4524,Live-Hac CVE-2022-4524,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4524,Live-Hack-CVE/CVE-2022-4524,581092300 CVE-2022-4524,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4524,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4524,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4524,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4524,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-4524,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-4524,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-4525/CVE-2022-4525.csv b/data/vul_id/CVE/2022/45/CVE-2022-4525/CVE-2022-4525.csv index 3f5727e0117b5ca..7037f999412d2ce 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-4525/CVE-2022-4525.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-4525/CVE-2022-4525.csv @@ -3,7 +3,7 @@ CVE-2022-4525,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4525,Live-Hac CVE-2022-4525,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4525,Live-Hack-CVE/CVE-2022-4525,581092245 CVE-2022-4525,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4525,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4525,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4525,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4525,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-4525,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-4525,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45265/CVE-2022-45265.csv b/data/vul_id/CVE/2022/45/CVE-2022-45265/CVE-2022-45265.csv index cffc29ec02e4f09..3bd68a27514beba 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45265/CVE-2022-45265.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45265/CVE-2022-45265.csv @@ -4,12 +4,12 @@ CVE-2022-45265,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-4526,Live-Ha CVE-2022-45265,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-4526,Live-Hack-CVE/CVE-2022-4526,581092172 CVE-2022-45265,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-45265,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2022-45265,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-45265,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-45265,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-45265,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-45265,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-45265,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45265,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45265,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45265,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45265,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-45265,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-45265,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45269/CVE-2022-45269.csv b/data/vul_id/CVE/2022/45/CVE-2022-45269/CVE-2022-45269.csv index 62ecae24b79617e..1207699ecb6d6fe 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45269/CVE-2022-45269.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45269/CVE-2022-45269.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45269,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-45269,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45269,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45269,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45269,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2022-45269,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2022-45269,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45275/CVE-2022-45275.csv b/data/vul_id/CVE/2022/45/CVE-2022-45275/CVE-2022-45275.csv index 9f30b174fd1011f..3803839134ddf3b 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45275/CVE-2022-45275.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45275/CVE-2022-45275.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45275,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45275,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45275,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45275,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45275,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-45275,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-45275,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45283/CVE-2022-45283.csv b/data/vul_id/CVE/2022/45/CVE-2022-45283/CVE-2022-45283.csv index cecbf2d9a033536..91e9ab23f0323e5 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45283/CVE-2022-45283.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45283/CVE-2022-45283.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45283,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45283,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45283,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45283,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45283,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-45283,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45283,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45285/CVE-2022-45285.csv b/data/vul_id/CVE/2022/45/CVE-2022-45285/CVE-2022-45285.csv index e2884ccc4f97ef8..ecb64d4aa0fcc0d 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45285/CVE-2022-45285.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45285/CVE-2022-45285.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45285,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45285,Live-Hack-CVE/CVE-2022-45285,601340112 -CVE-2022-45285,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45285,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45285,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-45285,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-45285,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45290/CVE-2022-45290.csv b/data/vul_id/CVE/2022/45/CVE-2022-45290/CVE-2022-45290.csv index beaa1ce0bf45e2d..304f1c3201a3ae6 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45290/CVE-2022-45290.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45290/CVE-2022-45290.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45290,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45290,Live-Hack-CVE/CVE-2022-45290,581363017 CVE-2022-45290,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45290,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45290,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45290,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45290,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45290,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-45290,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45297/CVE-2022-45297.csv b/data/vul_id/CVE/2022/45/CVE-2022-45297/CVE-2022-45297.csv index 2561a1e4d4cb802..ffc0d5f173b1a92 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45297/CVE-2022-45297.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45297/CVE-2022-45297.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2022-45297,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45297,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45297,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2022-45297,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2022-45297,0.00001430,https://github.com/khulnasoft-labs/exploitdb,khulnasoft-labs/exploitdb,668632186 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45299/CVE-2022-45299.csv b/data/vul_id/CVE/2022/45/CVE-2022-45299/CVE-2022-45299.csv index a1f81e37a9f1bda..c0841f02e238d6b 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45299/CVE-2022-45299.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45299/CVE-2022-45299.csv @@ -4,11 +4,11 @@ CVE-2022-45299,1.00000000,https://github.com/offalltn/CVE-2022-45299,offalltn/CV CVE-2022-45299,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-45299,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-45299,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-45299,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-45299,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-45299,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-45299,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-45299,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-45299,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45299,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45299,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45299,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-45299,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-45299,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45313/CVE-2022-45313.csv b/data/vul_id/CVE/2022/45/CVE-2022-45313/CVE-2022-45313.csv index e62cc2fe3f18f43..215a0e3329dee35 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45313/CVE-2022-45313.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45313/CVE-2022-45313.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45313,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45313,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45313,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45313,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45313,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45313,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-45313,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45315/CVE-2022-45315.csv b/data/vul_id/CVE/2022/45/CVE-2022-45315/CVE-2022-45315.csv index 5ee4843068e5ba9..9f6716c920ab889 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45315/CVE-2022-45315.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45315/CVE-2022-45315.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2022-45315,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-45315,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-45315,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-45315,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45315,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45315,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45315,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45315,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45315,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-45315,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45326/CVE-2022-45326.csv b/data/vul_id/CVE/2022/45/CVE-2022-45326/CVE-2022-45326.csv index ffbe63eb0bfd09c..24113b2d16614fb 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45326/CVE-2022-45326.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45326/CVE-2022-45326.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45326,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45326,Live-Hack-CVE/CVE-2022-45326,581408752 CVE-2022-45326,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45326,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45326,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45326,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45326,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45326,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-45326,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45330/CVE-2022-45330.csv b/data/vul_id/CVE/2022/45/CVE-2022-45330/CVE-2022-45330.csv index 2cd5929cc6bbb36..79de47c260bb690 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45330/CVE-2022-45330.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45330/CVE-2022-45330.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45330,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-45330,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45330,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45330,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45330,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45330,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-45330,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45330,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45331/CVE-2022-45331.csv b/data/vul_id/CVE/2022/45/CVE-2022-45331/CVE-2022-45331.csv index 551cba86bdc8cb9..18f15e21b239713 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45331/CVE-2022-45331.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45331/CVE-2022-45331.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45331,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-45331,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45331,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45331,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45331,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45331,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-45331,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45331,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45338/CVE-2022-45338.csv b/data/vul_id/CVE/2022/45/CVE-2022-45338/CVE-2022-45338.csv index 1bdd91c19933af2..1827f0ecafc3879 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45338/CVE-2022-45338.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45338/CVE-2022-45338.csv @@ -3,7 +3,7 @@ CVE-2022-45338,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45338,Live-H CVE-2022-45338,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45338,Live-Hack-CVE/CVE-2022-45338,581090668 CVE-2022-45338,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45338,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45338,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45338,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45338,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-45338,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-45338,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45343/CVE-2022-45343.csv b/data/vul_id/CVE/2022/45/CVE-2022-45343/CVE-2022-45343.csv index 697bf9f751af90d..7228fd399276690 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45343/CVE-2022-45343.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45343/CVE-2022-45343.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45343,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45343,Live-Hack-CVE/CVE-2022-45343,582833575 CVE-2022-45343,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45343,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45343,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45343,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45343,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-45343,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45343,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45347/CVE-2022-45347.csv b/data/vul_id/CVE/2022/45/CVE-2022-45347/CVE-2022-45347.csv index 71c2d58d6bca834..59224a8af2ee773 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45347/CVE-2022-45347.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45347/CVE-2022-45347.csv @@ -5,7 +5,7 @@ CVE-2022-45347,0.00510204,https://github.com/Threekiii/CVE,Threekiii/CVE,5853748 CVE-2022-45347,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-45347,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45347,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45347,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45347,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45347,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-45347,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-45347,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45353/CVE-2022-45353.csv b/data/vul_id/CVE/2022/45/CVE-2022-45353/CVE-2022-45353.csv index 2444ea672b691ca..3c1d5d0151b55a6 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45353/CVE-2022-45353.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45353/CVE-2022-45353.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45353,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45353,Live-Hack-CVE/CVE-2022-45353,588929517 CVE-2022-45353,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45353,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45353,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45353,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-45353,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-45353,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45354/CVE-2022-45354.csv b/data/vul_id/CVE/2022/45/CVE-2022-45354/CVE-2022-45354.csv index fcf6055bea15491..ffb02d4f7745c54 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45354/CVE-2022-45354.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45354/CVE-2022-45354.csv @@ -4,10 +4,10 @@ CVE-2022-45354,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2022-45354,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-45354,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-45354,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-45354,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-45354,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-45354,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-45354,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-45354,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45354,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45354,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45354,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-45354,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-45354,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45359/CVE-2022-45359.csv b/data/vul_id/CVE/2022/45/CVE-2022-45359/CVE-2022-45359.csv index 02afa6b536e65bc..05558e225d7688a 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45359/CVE-2022-45359.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45359/CVE-2022-45359.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45359,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45359,Live-Hack-CVE/CVE-2022-45359,581423841 CVE-2022-45359,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45359,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45359,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45359,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45359,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-45359,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45359,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45375/CVE-2022-45375.csv b/data/vul_id/CVE/2022/45/CVE-2022-45375/CVE-2022-45375.csv index 519d6231b8314db..e3d7af954110831 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45375/CVE-2022-45375.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45375/CVE-2022-45375.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45375,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45375,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45375,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45375,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45375,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-45375,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45375,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45381/CVE-2022-45381.csv b/data/vul_id/CVE/2022/45/CVE-2022-45381/CVE-2022-45381.csv index 316008d523c904a..434167f02876108 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45381/CVE-2022-45381.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45381/CVE-2022-45381.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45381,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45381,Live-Hack-CVE/CVE-2022-45381,582849601 CVE-2022-45381,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45381,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45381,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45381,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45381,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45381,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-45381,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45382/CVE-2022-45382.csv b/data/vul_id/CVE/2022/45/CVE-2022-45382/CVE-2022-45382.csv index aa0d0735b809f82..38cde2b0b249f96 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45382/CVE-2022-45382.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45382/CVE-2022-45382.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45382,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45382,Live-Hack-CVE/CVE-2022-45382,582891370 CVE-2022-45382,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45382,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45382,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45382,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45382,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45382,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-45382,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45384/CVE-2022-45384.csv b/data/vul_id/CVE/2022/45/CVE-2022-45384/CVE-2022-45384.csv index d71195281a24452..aa8ecf27c11c425 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45384/CVE-2022-45384.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45384/CVE-2022-45384.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45384,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45384,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45384,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45384,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45384,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45384,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-45384,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45388/CVE-2022-45388.csv b/data/vul_id/CVE/2022/45/CVE-2022-45388/CVE-2022-45388.csv index ae9b2c2403c73d0..3b44b786a7af798 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45388/CVE-2022-45388.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45388/CVE-2022-45388.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45388,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45388,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45388,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45388,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45388,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45388,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-45388,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45389/CVE-2022-45389.csv b/data/vul_id/CVE/2022/45/CVE-2022-45389/CVE-2022-45389.csv index 008bbfa9d7d44b9..5214826d928bf9c 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45389/CVE-2022-45389.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45389/CVE-2022-45389.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45389,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45389,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45389,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45389,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45389,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45389,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-45389,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-4539/CVE-2022-4539.csv b/data/vul_id/CVE/2022/45/CVE-2022-4539/CVE-2022-4539.csv index c597bf01b7ceaad..61e7c2a781dc7d2 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-4539/CVE-2022-4539.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-4539/CVE-2022-4539.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4539,1.00000000,https://github.com/Abdurahmon3236/CVE-2022-4539,Abdurahmon3236/CVE-2022-4539,850688674 -CVE-2022-4539,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-4539,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2022-4539,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4539,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-4539,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-4539,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4539,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4539,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2022-4539,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45390/CVE-2022-45390.csv b/data/vul_id/CVE/2022/45/CVE-2022-45390/CVE-2022-45390.csv index 9d8962858848c86..6b72bdb5433a196 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45390/CVE-2022-45390.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45390/CVE-2022-45390.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45390,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45390,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45390,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45390,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45390,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45390,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-45390,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45391/CVE-2022-45391.csv b/data/vul_id/CVE/2022/45/CVE-2022-45391/CVE-2022-45391.csv index 83644bfe14d7b0b..4ba661aee625b01 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45391/CVE-2022-45391.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45391/CVE-2022-45391.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45391,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45391,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45391,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45391,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45391,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-45391,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45392/CVE-2022-45392.csv b/data/vul_id/CVE/2022/45/CVE-2022-45392/CVE-2022-45392.csv index 9e827bd29a7f2bd..280b63d901790fe 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45392/CVE-2022-45392.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45392/CVE-2022-45392.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45392,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45392,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45392,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45392,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45392,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-45392,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45393/CVE-2022-45393.csv b/data/vul_id/CVE/2022/45/CVE-2022-45393/CVE-2022-45393.csv index 28d78572c174717..56e755e23dfe49d 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45393/CVE-2022-45393.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45393/CVE-2022-45393.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45393,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45393,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45393,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45393,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45393,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45393,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-45393,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45394/CVE-2022-45394.csv b/data/vul_id/CVE/2022/45/CVE-2022-45394/CVE-2022-45394.csv index 8023a4f0938d8e9..bdf9f8a4a70edb1 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45394/CVE-2022-45394.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45394/CVE-2022-45394.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45394,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45394,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45394,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45394,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45394,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45394,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-45394,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45395/CVE-2022-45395.csv b/data/vul_id/CVE/2022/45/CVE-2022-45395/CVE-2022-45395.csv index 9a030612be03c32..6edec84b53ac24a 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45395/CVE-2022-45395.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45395/CVE-2022-45395.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45395,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45395,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45395,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45395,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45395,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-45395,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45396/CVE-2022-45396.csv b/data/vul_id/CVE/2022/45/CVE-2022-45396/CVE-2022-45396.csv index 440de153811e2b6..5c6dcb30d791ff6 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45396/CVE-2022-45396.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45396/CVE-2022-45396.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45396,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45396,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45396,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45396,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45396,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-45396,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45397/CVE-2022-45397.csv b/data/vul_id/CVE/2022/45/CVE-2022-45397/CVE-2022-45397.csv index 441c326dd3ca02c..5c2de774989bba8 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45397/CVE-2022-45397.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45397/CVE-2022-45397.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45397,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45397,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45397,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45397,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45397,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-45397,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45398/CVE-2022-45398.csv b/data/vul_id/CVE/2022/45/CVE-2022-45398/CVE-2022-45398.csv index 2579290d0eb8dd3..ed534bcc12eeb09 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45398/CVE-2022-45398.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45398/CVE-2022-45398.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45398,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45398,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45398,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45398,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45398,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45398,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-45398,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45399/CVE-2022-45399.csv b/data/vul_id/CVE/2022/45/CVE-2022-45399/CVE-2022-45399.csv index 8bf0e0d812a2fb9..7ac63d923d3869b 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45399/CVE-2022-45399.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45399/CVE-2022-45399.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45399,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45399,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45399,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45399,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45399,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45399,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-45399,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45400/CVE-2022-45400.csv b/data/vul_id/CVE/2022/45/CVE-2022-45400/CVE-2022-45400.csv index 944bda7ec5c007c..1a54847fa62106e 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45400/CVE-2022-45400.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45400/CVE-2022-45400.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45400,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45400,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45400,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45400,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45400,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-45400,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45401/CVE-2022-45401.csv b/data/vul_id/CVE/2022/45/CVE-2022-45401/CVE-2022-45401.csv index 7401a8dc5e220f6..a5504af52898ee5 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45401/CVE-2022-45401.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45401/CVE-2022-45401.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45401,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45401,Live-Hack-CVE/CVE-2022-45401,582901777 CVE-2022-45401,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45401,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45401,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45401,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45401,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-45401,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45403/CVE-2022-45403.csv b/data/vul_id/CVE/2022/45/CVE-2022-45403/CVE-2022-45403.csv index 2a2ea77e83e26fe..21973fd5732fceb 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45403/CVE-2022-45403.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45403/CVE-2022-45403.csv @@ -3,7 +3,7 @@ CVE-2022-45403,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45403,Live-H CVE-2022-45403,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45403,Live-Hack-CVE/CVE-2022-45403,582032719 CVE-2022-45403,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45403,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45403,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45403,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45403,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-45403,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-45403,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45404/CVE-2022-45404.csv b/data/vul_id/CVE/2022/45/CVE-2022-45404/CVE-2022-45404.csv index ccb470f17df4eac..d9d6780a25b3078 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45404/CVE-2022-45404.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45404/CVE-2022-45404.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45404,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45404,Live-Hack-CVE/CVE-2022-45404,582605572 CVE-2022-45404,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45404,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45404,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45404,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-45404,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-45404,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45405/CVE-2022-45405.csv b/data/vul_id/CVE/2022/45/CVE-2022-45405/CVE-2022-45405.csv index 1038f092c17acbe..bfadf90ac774a96 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45405/CVE-2022-45405.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45405/CVE-2022-45405.csv @@ -3,7 +3,7 @@ CVE-2022-45405,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45405,Live-H CVE-2022-45405,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45405,Live-Hack-CVE/CVE-2022-45405,582038409 CVE-2022-45405,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45405,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45405,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45405,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45405,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-45405,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-45405,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45406/CVE-2022-45406.csv b/data/vul_id/CVE/2022/45/CVE-2022-45406/CVE-2022-45406.csv index 32fa3aab9c18fae..61361e3ce97ea71 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45406/CVE-2022-45406.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45406/CVE-2022-45406.csv @@ -3,7 +3,7 @@ CVE-2022-45406,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45406,Live-H CVE-2022-45406,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45406,Live-Hack-CVE/CVE-2022-45406,582038418 CVE-2022-45406,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45406,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45406,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45406,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45406,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-45406,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-45406,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45407/CVE-2022-45407.csv b/data/vul_id/CVE/2022/45/CVE-2022-45407/CVE-2022-45407.csv index bb647a8d5a8f798..9af85c0cdb40009 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45407/CVE-2022-45407.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45407/CVE-2022-45407.csv @@ -3,7 +3,7 @@ CVE-2022-45407,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45407,Live-H CVE-2022-45407,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45407,Live-Hack-CVE/CVE-2022-45407,582038434 CVE-2022-45407,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45407,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45407,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45407,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45407,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-45407,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-45407,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45410/CVE-2022-45410.csv b/data/vul_id/CVE/2022/45/CVE-2022-45410/CVE-2022-45410.csv index d609ae3609c9efc..00e1463006278a6 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45410/CVE-2022-45410.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45410/CVE-2022-45410.csv @@ -3,7 +3,7 @@ CVE-2022-45410,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45410,Live-H CVE-2022-45410,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45410,Live-Hack-CVE/CVE-2022-45410,582038442 CVE-2022-45410,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45410,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45410,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45410,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45410,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-45410,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-45410,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45411/CVE-2022-45411.csv b/data/vul_id/CVE/2022/45/CVE-2022-45411/CVE-2022-45411.csv index a774b10d1266bb3..42ed36b2816486c 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45411/CVE-2022-45411.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45411/CVE-2022-45411.csv @@ -3,7 +3,7 @@ CVE-2022-45411,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45411,Live-H CVE-2022-45411,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45411,Live-Hack-CVE/CVE-2022-45411,582038453 CVE-2022-45411,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45411,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45411,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45411,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45411,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-45411,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-45411,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45413/CVE-2022-45413.csv b/data/vul_id/CVE/2022/45/CVE-2022-45413/CVE-2022-45413.csv index 4a74459e7cbd6ac..541162e10072c50 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45413/CVE-2022-45413.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45413/CVE-2022-45413.csv @@ -4,7 +4,7 @@ CVE-2022-45413,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45413,Live-H CVE-2022-45413,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-45413,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45413,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45413,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45413,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45413,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-45413,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-45413,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45414/CVE-2022-45414.csv b/data/vul_id/CVE/2022/45/CVE-2022-45414/CVE-2022-45414.csv index ccafadf53a9c534..a4a7e445ebc825f 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45414/CVE-2022-45414.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45414/CVE-2022-45414.csv @@ -3,7 +3,7 @@ CVE-2022-45414,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-45414,Live-H CVE-2022-45414,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-45414,Live-Hack-CVE/CVE-2022-45414,582038467 CVE-2022-45414,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45414,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45414,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45414,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45414,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-45414,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-45414,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45415/CVE-2022-45415.csv b/data/vul_id/CVE/2022/45/CVE-2022-45415/CVE-2022-45415.csv index eba06de0ecb67cb..e112421fc9de018 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45415/CVE-2022-45415.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45415/CVE-2022-45415.csv @@ -3,7 +3,7 @@ CVE-2022-45415,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45415,Live-H CVE-2022-45415,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45415,Live-Hack-CVE/CVE-2022-45415,582038475 CVE-2022-45415,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45415,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45415,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45415,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45415,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-45415,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-45415,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45416/CVE-2022-45416.csv b/data/vul_id/CVE/2022/45/CVE-2022-45416/CVE-2022-45416.csv index 693f98bdad8ace9..d7a1dae99eb8b7a 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45416/CVE-2022-45416.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45416/CVE-2022-45416.csv @@ -3,7 +3,7 @@ CVE-2022-45416,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45416,Live-H CVE-2022-45416,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45416,Live-Hack-CVE/CVE-2022-45416,582038490 CVE-2022-45416,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45416,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45416,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45416,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45416,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-45416,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-45416,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45417/CVE-2022-45417.csv b/data/vul_id/CVE/2022/45/CVE-2022-45417/CVE-2022-45417.csv index aaef60069ab80d7..fe096f660339ac6 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45417/CVE-2022-45417.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45417/CVE-2022-45417.csv @@ -3,7 +3,7 @@ CVE-2022-45417,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45417,Live-H CVE-2022-45417,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45417,Live-Hack-CVE/CVE-2022-45417,582038498 CVE-2022-45417,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45417,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45417,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45417,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45417,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-45417,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-45417,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45418/CVE-2022-45418.csv b/data/vul_id/CVE/2022/45/CVE-2022-45418/CVE-2022-45418.csv index 7a9dc7aee0ed6fd..89fe16c12077e81 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45418/CVE-2022-45418.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45418/CVE-2022-45418.csv @@ -3,7 +3,7 @@ CVE-2022-45418,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45418,Live-H CVE-2022-45418,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45418,Live-Hack-CVE/CVE-2022-45418,582038513 CVE-2022-45418,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45418,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45418,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45418,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45418,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-45418,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-45418,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-4542/CVE-2022-4542.csv b/data/vul_id/CVE/2022/45/CVE-2022-4542/CVE-2022-4542.csv index bf38fcd76c71f86..717b9d6bda50129 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-4542/CVE-2022-4542.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-4542/CVE-2022-4542.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4542,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4542,Live-Hack-CVE/CVE-2022-4542,595337640 -CVE-2022-4542,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4542,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4542,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4542,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4542,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45420/CVE-2022-45420.csv b/data/vul_id/CVE/2022/45/CVE-2022-45420/CVE-2022-45420.csv index 2ee60a5345bf8a2..98f72b9469057ea 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45420/CVE-2022-45420.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45420/CVE-2022-45420.csv @@ -3,7 +3,7 @@ CVE-2022-45420,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45420,Live-H CVE-2022-45420,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45420,Live-Hack-CVE/CVE-2022-45420,582038527 CVE-2022-45420,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45420,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45420,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45420,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45420,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-45420,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-45420,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45421/CVE-2022-45421.csv b/data/vul_id/CVE/2022/45/CVE-2022-45421/CVE-2022-45421.csv index f5325f2600bb5f0..faacffbf9e06b07 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45421/CVE-2022-45421.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45421/CVE-2022-45421.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45421,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45421,Live-Hack-CVE/CVE-2022-45421,582604191 CVE-2022-45421,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45421,Live-Hack-CVE/CVE-2022-45421,582031785 CVE-2022-45421,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-45421,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45421,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45421,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-45421,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-45421,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45422/CVE-2022-45422.csv b/data/vul_id/CVE/2022/45/CVE-2022-45422/CVE-2022-45422.csv index f78809b7cd9f038..8248786d6037d89 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45422/CVE-2022-45422.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45422/CVE-2022-45422.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45422,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45422,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45422,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45422,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45422,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-45422,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45423/CVE-2022-45423.csv b/data/vul_id/CVE/2022/45/CVE-2022-45423/CVE-2022-45423.csv index cf0499a51ac8750..f890867004694bf 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45423/CVE-2022-45423.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45423/CVE-2022-45423.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45423,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45423,Live-Hack-CVE/CVE-2022-45423,585440305 CVE-2022-45423,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45423,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45423,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45423,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-45423,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-45423,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45424/CVE-2022-45424.csv b/data/vul_id/CVE/2022/45/CVE-2022-45424/CVE-2022-45424.csv index a74fae83199c367..86fd718ecfe8f7c 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45424/CVE-2022-45424.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45424/CVE-2022-45424.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45424,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45424,Live-Hack-CVE/CVE-2022-45424,585440484 CVE-2022-45424,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45424,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45424,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45424,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-45424,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-45424,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45425/CVE-2022-45425.csv b/data/vul_id/CVE/2022/45/CVE-2022-45425/CVE-2022-45425.csv index 838b41f37d8ca97..01739f407baaf83 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45425/CVE-2022-45425.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45425/CVE-2022-45425.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45425,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45425,Live-Hack-CVE/CVE-2022-45425,585440592 CVE-2022-45425,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45425,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45425,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45425,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-45425,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-45425,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45427/CVE-2022-45427.csv b/data/vul_id/CVE/2022/45/CVE-2022-45427/CVE-2022-45427.csv index d60636a166efb93..18203a50f663e66 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45427/CVE-2022-45427.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45427/CVE-2022-45427.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45427,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45427,Live-Hack-CVE/CVE-2022-45427,585440521 CVE-2022-45427,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45427,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45427,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45427,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-45427,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-45427,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45428/CVE-2022-45428.csv b/data/vul_id/CVE/2022/45/CVE-2022-45428/CVE-2022-45428.csv index 67c692b5b79cd04..d3ff36cfaa6950d 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45428/CVE-2022-45428.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45428/CVE-2022-45428.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45428,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45428,Live-Hack-CVE/CVE-2022-45428,585440505 CVE-2022-45428,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45428,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45428,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45428,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-45428,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-45428,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45429/CVE-2022-45429.csv b/data/vul_id/CVE/2022/45/CVE-2022-45429/CVE-2022-45429.csv index 2100a655b5fd844..2e40e21c8ca9f70 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45429/CVE-2022-45429.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45429/CVE-2022-45429.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45429,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45429,Live-Hack-CVE/CVE-2022-45429,585440440 CVE-2022-45429,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45429,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45429,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45429,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-45429,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-45429,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-4543/CVE-2022-4543.csv b/data/vul_id/CVE/2022/45/CVE-2022-4543/CVE-2022-4543.csv index 576f66b4ca500a8..df87389b50afb6f 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-4543/CVE-2022-4543.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-4543/CVE-2022-4543.csv @@ -9,11 +9,11 @@ CVE-2022-4543,0.00534759,https://github.com/khanhdz191/linux-kernel-exploitation CVE-2022-4543,0.00390625,https://github.com/xairy/linux-kernel-exploitation,xairy/linux-kernel-exploitation,73646740 CVE-2022-4543,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-4543,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-4543,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-4543,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-4543,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-4543,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-4543,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-4543,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4543,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4543,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4543,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-4543,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-4543,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45430/CVE-2022-45430.csv b/data/vul_id/CVE/2022/45/CVE-2022-45430/CVE-2022-45430.csv index 11688b733cf4714..ab1b99d0ca7ba42 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45430/CVE-2022-45430.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45430/CVE-2022-45430.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45430,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45430,Live-Hack-CVE/CVE-2022-45430,585440569 CVE-2022-45430,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45430,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45430,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45430,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-45430,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-45430,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45431/CVE-2022-45431.csv b/data/vul_id/CVE/2022/45/CVE-2022-45431/CVE-2022-45431.csv index 00c34cad12ecba8..10f2cfb88b87753 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45431/CVE-2022-45431.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45431/CVE-2022-45431.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45431,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45431,Live-Hack-CVE/CVE-2022-45431,585440536 CVE-2022-45431,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45431,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45431,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45431,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-45431,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-45431,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45432/CVE-2022-45432.csv b/data/vul_id/CVE/2022/45/CVE-2022-45432/CVE-2022-45432.csv index 79d28bbe03332ca..3a7b1794e86a515 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45432/CVE-2022-45432.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45432/CVE-2022-45432.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45432,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45432,Live-Hack-CVE/CVE-2022-45432,585440550 CVE-2022-45432,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45432,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45432,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45432,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-45432,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-45432,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45433/CVE-2022-45433.csv b/data/vul_id/CVE/2022/45/CVE-2022-45433/CVE-2022-45433.csv index 7e6504bb8d481a4..f99a58ba13b1f37 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45433/CVE-2022-45433.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45433/CVE-2022-45433.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45433,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45433,Live-Hack-CVE/CVE-2022-45433,585440465 CVE-2022-45433,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45433,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45433,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45433,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-45433,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-45433,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45434/CVE-2022-45434.csv b/data/vul_id/CVE/2022/45/CVE-2022-45434/CVE-2022-45434.csv index b92f4a9a8ae197d..bba7e0a72cd78dd 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45434/CVE-2022-45434.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45434/CVE-2022-45434.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45434,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45434,Live-Hack-CVE/CVE-2022-45434,585440613 CVE-2022-45434,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45434,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45434,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45434,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-45434,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-45434,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45435/CVE-2022-45435.csv b/data/vul_id/CVE/2022/45/CVE-2022-45435/CVE-2022-45435.csv index ef93afe177a1b85..76c2e976ae0eeac 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45435/CVE-2022-45435.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45435/CVE-2022-45435.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2022-45435,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45435,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45435,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-45435,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-45435,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45436/CVE-2022-45436.csv b/data/vul_id/CVE/2022/45/CVE-2022-45436/CVE-2022-45436.csv index ae8c8bad9d258a9..bee09833430545a 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45436/CVE-2022-45436.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45436/CVE-2022-45436.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45436,1.00000000,https://github.com/damodarnaik/CVE-2022-45436,damodarnaik/CVE-2022-45436,602654488 CVE-2022-45436,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-45436,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-45436,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-45436,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-45436,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-45436,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-45436,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-45436,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45436,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45436,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45436,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-45436,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-45436,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45437/CVE-2022-45437.csv b/data/vul_id/CVE/2022/45/CVE-2022-45437/CVE-2022-45437.csv index 778d2b8c4165e70..5d2bdd1ffe30454 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45437/CVE-2022-45437.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45437/CVE-2022-45437.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2022-45437,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45437,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45437,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-45437,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-45437,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45438/CVE-2022-45438.csv b/data/vul_id/CVE/2022/45/CVE-2022-45438/CVE-2022-45438.csv index 24766d0d97408d3..485ca9c21a20fd1 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45438/CVE-2022-45438.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45438/CVE-2022-45438.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45438,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45438,Live-Hack-CVE/CVE-2022-45438,589590706 CVE-2022-45438,0.09090909,https://github.com/r0hanSH/exploits,r0hanSH/exploits,589711939 CVE-2022-45438,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45438,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45438,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45438,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-45438,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-45438,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45439/CVE-2022-45439.csv b/data/vul_id/CVE/2022/45/CVE-2022-45439/CVE-2022-45439.csv index 1151fa58ec8927b..55405be5c2aa19a 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45439/CVE-2022-45439.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45439/CVE-2022-45439.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45439,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45439,Live-Hack-CVE/CVE-2022-45439,589886168 CVE-2022-45439,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45439,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45439,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45439,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-45439,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-45439,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-4544/CVE-2022-4544.csv b/data/vul_id/CVE/2022/45/CVE-2022-4544/CVE-2022-4544.csv index a13615362f7e07a..ed8751207a06e5b 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-4544/CVE-2022-4544.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-4544/CVE-2022-4544.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4544,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4544,Live-Hack-CVE/CVE-2022-4544,589691961 CVE-2022-4544,0.00645161,https://github.com/ARPSyndicate/cvemon,ARPSyndicate/cvemon,357427484 CVE-2022-4544,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4544,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4544,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4544,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4544,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-4544,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45440/CVE-2022-45440.csv b/data/vul_id/CVE/2022/45/CVE-2022-45440/CVE-2022-45440.csv index 850a4d32a822531..e65cde165d7916a 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45440/CVE-2022-45440.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45440/CVE-2022-45440.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45440,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45440,Live-Hack-CVE/CVE-2022-45440,589886190 CVE-2022-45440,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45440,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45440,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45440,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-45440,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-45440,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45441/CVE-2022-45441.csv b/data/vul_id/CVE/2022/45/CVE-2022-45441/CVE-2022-45441.csv index 6f7a905d1809c31..c81529f095ba70b 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45441/CVE-2022-45441.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45441/CVE-2022-45441.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45441,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45441,Live-Hack-CVE/CVE-2022-45441,598463463 -CVE-2022-45441,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45441,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45441,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-45441,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-45441,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45442/CVE-2022-45442.csv b/data/vul_id/CVE/2022/45/CVE-2022-45442/CVE-2022-45442.csv index 8ba75a4aa6f262e..e835ccb93251a97 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45442/CVE-2022-45442.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45442/CVE-2022-45442.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45442,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-45442,Live-Hack-CVE/CVE-2022-45442,582833180 CVE-2022-45442,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45442,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45442,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45442,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45442,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45442,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-45442,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45444/CVE-2022-45444.csv b/data/vul_id/CVE/2022/45/CVE-2022-45444/CVE-2022-45444.csv index 0435023e62bc3f5..7e848ca5949d4f3 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45444/CVE-2022-45444.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45444/CVE-2022-45444.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45444,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45444,Live-Hack-CVE/CVE-2022-45444,590323661 CVE-2022-45444,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-45444,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45444,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45444,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-45444,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-45444,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45451/CVE-2022-45451.csv b/data/vul_id/CVE/2022/45/CVE-2022-45451/CVE-2022-45451.csv index 6e2f34bcb6079a3..77cacf701812eb0 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45451/CVE-2022-45451.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45451/CVE-2022-45451.csv @@ -2,12 +2,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45451,1.00000000,https://github.com/alfarom256/CVE-2022-45451,alfarom256/CVE-2022-45451,578740451 CVE-2022-45451,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-45451,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2022-45451,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-45451,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-45451,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-45451,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-45451,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-45451,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45451,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45451,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45451,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45451,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2022-45451,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-45451,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45454/CVE-2022-45454.csv b/data/vul_id/CVE/2022/45/CVE-2022-45454/CVE-2022-45454.csv index 31ab09f86957934..13c35320f34ad1f 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45454/CVE-2022-45454.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45454/CVE-2022-45454.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45454,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45454,Live-Hack-CVE/CVE-2022-45454,601127055 -CVE-2022-45454,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45454,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45454,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-45454,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-45454,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45455/CVE-2022-45455.csv b/data/vul_id/CVE/2022/45/CVE-2022-45455/CVE-2022-45455.csv index 0fdb350c80733ba..d9c712c42ee8e6e 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45455/CVE-2022-45455.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45455/CVE-2022-45455.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45455,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45455,Live-Hack-CVE/CVE-2022-45455,601127080 -CVE-2022-45455,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45455,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45455,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-45455,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-45455,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-4546/CVE-2022-4546.csv b/data/vul_id/CVE/2022/45/CVE-2022-4546/CVE-2022-4546.csv index 1a3fb5b15f6885d..00462e395e1d801 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-4546/CVE-2022-4546.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-4546/CVE-2022-4546.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4546,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4546,Live-Hack-CVE/CVE-2022-4546,601270466 -CVE-2022-4546,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4546,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4546,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4546,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4546,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45461/CVE-2022-45461.csv b/data/vul_id/CVE/2022/45/CVE-2022-45461/CVE-2022-45461.csv index 1a20a4428da5bc9..b95467f130f0279 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45461/CVE-2022-45461.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45461/CVE-2022-45461.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45461,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-45461,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45461,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45461,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45461,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-45461,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45462/CVE-2022-45462.csv b/data/vul_id/CVE/2022/45/CVE-2022-45462/CVE-2022-45462.csv index ccd1f306bbf171f..7f1ba79742e63cf 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45462/CVE-2022-45462.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45462/CVE-2022-45462.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45462,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45462,Live-Hack-CVE/CVE-2022-45462,582863690 CVE-2022-45462,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-45462,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45462,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45462,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45462,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-45462,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-4547/CVE-2022-4547.csv b/data/vul_id/CVE/2022/45/CVE-2022-4547/CVE-2022-4547.csv index c4219454764c516..4d70be65b04286c 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-4547/CVE-2022-4547.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-4547/CVE-2022-4547.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4547,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-4547,Live-Hack-CVE/CVE-2022-4547,589691981 CVE-2022-4547,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-4547,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4547,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4547,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4547,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4547,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4547,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45470/CVE-2022-45470.csv b/data/vul_id/CVE/2022/45/CVE-2022-45470/CVE-2022-45470.csv index d9c831fc9894ca8..c098cd281af85e4 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45470/CVE-2022-45470.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45470/CVE-2022-45470.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45470,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45470,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45470,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45470,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45470,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-45470,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45471/CVE-2022-45471.csv b/data/vul_id/CVE/2022/45/CVE-2022-45471/CVE-2022-45471.csv index c50153673bfcbe6..2862dc3d546c129 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45471/CVE-2022-45471.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45471/CVE-2022-45471.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45471,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45471,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45471,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45471,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45471,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45471,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-45471,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45472/CVE-2022-45472.csv b/data/vul_id/CVE/2022/45/CVE-2022-45472/CVE-2022-45472.csv index 52dcab0c22d5406..f3b513b4f267731 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45472/CVE-2022-45472.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45472/CVE-2022-45472.csv @@ -5,12 +5,12 @@ CVE-2022-45472,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-4547,Live-Ha CVE-2022-45472,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-45472,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-45472,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-45472,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-45472,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-45472,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-45472,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-45472,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-45472,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45472,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45472,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45472,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45472,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-45472,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45472,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45473/CVE-2022-45473.csv b/data/vul_id/CVE/2022/45/CVE-2022-45473/CVE-2022-45473.csv index 9f3555924a8fe46..47b47e361380347 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45473/CVE-2022-45473.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45473/CVE-2022-45473.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45473,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45473,Live-Hack-CVE/CVE-2022-45473,582855898 CVE-2022-45473,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45473,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45473,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45473,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45473,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-45473,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45473,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45474/CVE-2022-45474.csv b/data/vul_id/CVE/2022/45/CVE-2022-45474/CVE-2022-45474.csv index fbc6e5c90d043af..f8b57a4e4cb4d64 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45474/CVE-2022-45474.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45474/CVE-2022-45474.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45474,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45474,Live-Hack-CVE/CVE-2022-45474,582855910 CVE-2022-45474,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45474,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45474,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45474,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45474,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-45474,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45474,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45475/CVE-2022-45475.csv b/data/vul_id/CVE/2022/45/CVE-2022-45475/CVE-2022-45475.csv index 1446639e0ccb717..2aa5db7d354a046 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45475/CVE-2022-45475.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45475/CVE-2022-45475.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45475,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45475,Live-Hack-CVE/CVE-2022-45475,582817706 CVE-2022-45475,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45475,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45475,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45475,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45475,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-45475,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45475,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45476/CVE-2022-45476.csv b/data/vul_id/CVE/2022/45/CVE-2022-45476/CVE-2022-45476.csv index 5a2ce3f12290ecd..e5c11f318ae57ef 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45476/CVE-2022-45476.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45476/CVE-2022-45476.csv @@ -3,7 +3,7 @@ CVE-2022-45476,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45476,Live-H CVE-2022-45476,0.07142857,https://github.com/dugisan3rd/exploit,dugisan3rd/exploit,575389175 CVE-2022-45476,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45476,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45476,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45476,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45476,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-45476,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45476,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45477/CVE-2022-45477.csv b/data/vul_id/CVE/2022/45/CVE-2022-45477/CVE-2022-45477.csv index 9c179593e337539..9a34cff3ecd85ef 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45477/CVE-2022-45477.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45477/CVE-2022-45477.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45477,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45477,Live-Hack-CVE/CVE-2022-45477,581411680 CVE-2022-45477,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-45477,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-45477,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-45477,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-45477,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-45477,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-45477,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-45477,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45477,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45477,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45477,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45477,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-45477,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45478/CVE-2022-45478.csv b/data/vul_id/CVE/2022/45/CVE-2022-45478/CVE-2022-45478.csv index 8f6662f4af09a44..3c686969f5c75e8 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45478/CVE-2022-45478.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45478/CVE-2022-45478.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45478,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45478,Live-Hack-CVE/CVE-2022-45478,581411673 CVE-2022-45478,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45478,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45478,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45478,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45478,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-45478,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45479/CVE-2022-45479.csv b/data/vul_id/CVE/2022/45/CVE-2022-45479/CVE-2022-45479.csv index 2ebf66f26ee99d7..2fe30e2f42a843f 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45479/CVE-2022-45479.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45479/CVE-2022-45479.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45479,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45479,Live-Hack-CVE/CVE-2022-45479,581411631 CVE-2022-45479,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-45479,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-45479,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-45479,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-45479,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45479,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45479,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45479,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45479,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-45479,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45480/CVE-2022-45480.csv b/data/vul_id/CVE/2022/45/CVE-2022-45480/CVE-2022-45480.csv index fca7b0955c2fcd3..15ac4e00f2dd28e 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45480/CVE-2022-45480.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45480/CVE-2022-45480.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45480,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45480,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45480,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45480,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45480,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45480,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-45480,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45481/CVE-2022-45481.csv b/data/vul_id/CVE/2022/45/CVE-2022-45481/CVE-2022-45481.csv index fd4888dc2c127c2..9e1c88933f6e6d2 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45481/CVE-2022-45481.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45481/CVE-2022-45481.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45481,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45481,Live-Hack-CVE/CVE-2022-45481,581411622 CVE-2022-45481,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-45481,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-45481,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-45481,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-45481,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45481,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45481,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45481,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45481,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-45481,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45482/CVE-2022-45482.csv b/data/vul_id/CVE/2022/45/CVE-2022-45482/CVE-2022-45482.csv index 0b47b33468b57ad..7ba78911c2bc49d 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45482/CVE-2022-45482.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45482/CVE-2022-45482.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45482,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-45482,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-45482,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-45482,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-45482,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45482,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45482,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45482,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45482,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45482,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-45482,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45483/CVE-2022-45483.csv b/data/vul_id/CVE/2022/45/CVE-2022-45483/CVE-2022-45483.csv index c55e0a936182cba..88bb8bea5e2486b 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45483/CVE-2022-45483.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45483/CVE-2022-45483.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45483,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45483,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45483,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45483,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45483,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45483,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-45483,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-4549/CVE-2022-4549.csv b/data/vul_id/CVE/2022/45/CVE-2022-4549/CVE-2022-4549.csv index e2b1fc4f5612a64..83d332806333abe 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-4549/CVE-2022-4549.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-4549/CVE-2022-4549.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4549,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4549,Live-Hack-CVE/CVE-2022-4549,589691998 CVE-2022-4549,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4549,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4549,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4549,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4549,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4549,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45491/CVE-2022-45491.csv b/data/vul_id/CVE/2022/45/CVE-2022-45491/CVE-2022-45491.csv index 1e3f6c8690114e4..f4145f88bdbf47d 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45491/CVE-2022-45491.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45491/CVE-2022-45491.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45491,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-45491,Live-Hack-CVE/CVE-2022-45491,599742930 -CVE-2022-45491,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45491,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45491,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-45491,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-45491,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45492/CVE-2022-45492.csv b/data/vul_id/CVE/2022/45/CVE-2022-45492/CVE-2022-45492.csv index b09f6fd7d07bd3d..108960e4c51ad5b 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45492/CVE-2022-45492.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45492/CVE-2022-45492.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45492,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-45492,Live-Hack-CVE/CVE-2022-45492,599742883 -CVE-2022-45492,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45492,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45492,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-45492,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-45492,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45493/CVE-2022-45493.csv b/data/vul_id/CVE/2022/45/CVE-2022-45493/CVE-2022-45493.csv index 82ab4c5c1a4d71c..23cb208f987b784 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45493/CVE-2022-45493.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45493/CVE-2022-45493.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45493,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-45493,Live-Hack-CVE/CVE-2022-45493,598151848 -CVE-2022-45493,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45493,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45493,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-45493,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-45493,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45494/CVE-2022-45494.csv b/data/vul_id/CVE/2022/45/CVE-2022-45494/CVE-2022-45494.csv index 2678f8f20b2887a..2b7d436f5699b13 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45494/CVE-2022-45494.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45494/CVE-2022-45494.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2022-45494,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45494,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45494,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-45494,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-45494,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45496/CVE-2022-45496.csv b/data/vul_id/CVE/2022/45/CVE-2022-45496/CVE-2022-45496.csv index 0067fb1b8810594..62f0db8c81ab1d1 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45496/CVE-2022-45496.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45496/CVE-2022-45496.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45496,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-45496,Live-Hack-CVE/CVE-2022-45496,598151879 -CVE-2022-45496,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45496,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45496,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-45496,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-45496,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45497/CVE-2022-45497.csv b/data/vul_id/CVE/2022/45/CVE-2022-45497/CVE-2022-45497.csv index 82b5142faaa226b..98598044afa9655 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45497/CVE-2022-45497.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45497/CVE-2022-45497.csv @@ -3,7 +3,7 @@ CVE-2022-45497,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45497,Live-H CVE-2022-45497,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45497,Live-Hack-CVE/CVE-2022-45497,581392754 CVE-2022-45497,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45497,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45497,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45497,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45497,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45497,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-45497,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45498/CVE-2022-45498.csv b/data/vul_id/CVE/2022/45/CVE-2022-45498/CVE-2022-45498.csv index 61c3fce7d9c3114..9cda24fc32cfda7 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45498/CVE-2022-45498.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45498/CVE-2022-45498.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45498,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45498,Live-Hack-CVE/CVE-2022-45498,581375574 CVE-2022-45498,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45498,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45498,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45498,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45498,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45498,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-45498,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45499/CVE-2022-45499.csv b/data/vul_id/CVE/2022/45/CVE-2022-45499/CVE-2022-45499.csv index 6ec040ce7b9b266..a4b2af05a528d0d 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45499/CVE-2022-45499.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45499/CVE-2022-45499.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45499,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45499,Live-Hack-CVE/CVE-2022-45499,581385674 CVE-2022-45499,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45499,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45499,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45499,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45499,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45499,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-45499,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45505/CVE-2022-45505.csv b/data/vul_id/CVE/2022/45/CVE-2022-45505/CVE-2022-45505.csv index 04afe72e3250917..5baa85e696909af 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45505/CVE-2022-45505.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45505/CVE-2022-45505.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45505,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45505,Live-Hack-CVE/CVE-2022-45505,581392368 CVE-2022-45505,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45505,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45505,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45505,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45505,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45505,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-45505,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-4551/CVE-2022-4551.csv b/data/vul_id/CVE/2022/45/CVE-2022-4551/CVE-2022-4551.csv index 96fe06ada843449..dfbc77d84174515 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-4551/CVE-2022-4551.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-4551/CVE-2022-4551.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4551,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-4551,Live-Hack-CVE/CVE-2022-4551,601270494 CVE-2022-4551,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 -CVE-2022-4551,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4551,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4551,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4551,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4551,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45510/CVE-2022-45510.csv b/data/vul_id/CVE/2022/45/CVE-2022-45510/CVE-2022-45510.csv index 4cb2bdb9ba6957f..e647cd6049f3437 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45510/CVE-2022-45510.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45510/CVE-2022-45510.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45510,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45510,Live-Hack-CVE/CVE-2022-45510,581392657 CVE-2022-45510,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-45510,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45510,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45510,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45510,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-45510,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45511/CVE-2022-45511.csv b/data/vul_id/CVE/2022/45/CVE-2022-45511/CVE-2022-45511.csv index b11c1dbcd9b25dd..cc3d1857d11db93 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45511/CVE-2022-45511.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45511/CVE-2022-45511.csv @@ -5,12 +5,12 @@ CVE-2022-45511,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-4551,Live-Ha CVE-2022-45511,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-45511,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-45511,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-45511,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-45511,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-45511,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-45511,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-45511,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-45511,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45511,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45511,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45511,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45511,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45511,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-45511,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45512/CVE-2022-45512.csv b/data/vul_id/CVE/2022/45/CVE-2022-45512/CVE-2022-45512.csv index 2bb16f4282c5f7c..b9fcddba3a2780a 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45512/CVE-2022-45512.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45512/CVE-2022-45512.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45512,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45512,Live-Hack-CVE/CVE-2022-45512,581375757 CVE-2022-45512,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-45512,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45512,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45512,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45512,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-45512,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45513/CVE-2022-45513.csv b/data/vul_id/CVE/2022/45/CVE-2022-45513/CVE-2022-45513.csv index 8cba7ddc7d7c04f..24c62ea14aa795a 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45513/CVE-2022-45513.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45513/CVE-2022-45513.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45513,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45513,Live-Hack-CVE/CVE-2022-45513,581375796 CVE-2022-45513,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-45513,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45513,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45513,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45513,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-45513,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45514/CVE-2022-45514.csv b/data/vul_id/CVE/2022/45/CVE-2022-45514/CVE-2022-45514.csv index a2ac9adea203b88..c7a2ede82c87f28 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45514/CVE-2022-45514.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45514/CVE-2022-45514.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45514,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45514,Live-Hack-CVE/CVE-2022-45514,581375809 CVE-2022-45514,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-45514,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45514,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45514,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45514,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-45514,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45515/CVE-2022-45515.csv b/data/vul_id/CVE/2022/45/CVE-2022-45515/CVE-2022-45515.csv index 094589a99f00d90..da5ccfa696623c2 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45515/CVE-2022-45515.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45515/CVE-2022-45515.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45515,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45515,Live-Hack-CVE/CVE-2022-45515,581375555 CVE-2022-45515,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-45515,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45515,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45515,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45515,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-45515,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45516/CVE-2022-45516.csv b/data/vul_id/CVE/2022/45/CVE-2022-45516/CVE-2022-45516.csv index 47ac6007d2dad67..19e8c1640452f6c 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45516/CVE-2022-45516.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45516/CVE-2022-45516.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45516,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45516,Live-Hack-CVE/CVE-2022-45516,581392669 CVE-2022-45516,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-45516,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45516,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45516,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45516,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-45516,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45517/CVE-2022-45517.csv b/data/vul_id/CVE/2022/45/CVE-2022-45517/CVE-2022-45517.csv index 5b1589e29a2d7e2..9cb7b6adda8c0ed 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45517/CVE-2022-45517.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45517/CVE-2022-45517.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45517,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45517,Live-Hack-CVE/CVE-2022-45517,581392525 CVE-2022-45517,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-45517,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45517,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45517,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45517,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-45517,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45518/CVE-2022-45518.csv b/data/vul_id/CVE/2022/45/CVE-2022-45518/CVE-2022-45518.csv index 56e1e6501dc3802..9ffa71f6dd3ae19 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45518/CVE-2022-45518.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45518/CVE-2022-45518.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45518,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45518,Live-Hack-CVE/CVE-2022-45518,581392479 CVE-2022-45518,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-45518,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45518,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45518,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45518,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-45518,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45519/CVE-2022-45519.csv b/data/vul_id/CVE/2022/45/CVE-2022-45519/CVE-2022-45519.csv index f1d65b1ced8459a..abc26d3ad786db3 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45519/CVE-2022-45519.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45519/CVE-2022-45519.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45519,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45519,Live-Hack-CVE/CVE-2022-45519,581392488 CVE-2022-45519,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-45519,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45519,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45519,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45519,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-45519,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-4552/CVE-2022-4552.csv b/data/vul_id/CVE/2022/45/CVE-2022-4552/CVE-2022-4552.csv index 95f528488667f5f..d2e268bb3c1b4a5 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-4552/CVE-2022-4552.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-4552/CVE-2022-4552.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4552,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4552,Live-Hack-CVE/CVE-2022-4552,598463618 -CVE-2022-4552,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4552,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4552,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4552,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4552,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45520/CVE-2022-45520.csv b/data/vul_id/CVE/2022/45/CVE-2022-45520/CVE-2022-45520.csv index dce1b8c7ebffd7b..ed74647a483deea 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45520/CVE-2022-45520.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45520/CVE-2022-45520.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45520,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45520,Live-Hack-CVE/CVE-2022-45520,581392499 CVE-2022-45520,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-45520,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45520,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45520,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45520,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-45520,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45521/CVE-2022-45521.csv b/data/vul_id/CVE/2022/45/CVE-2022-45521/CVE-2022-45521.csv index 83b2f5717b4449e..3991a990891a13e 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45521/CVE-2022-45521.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45521/CVE-2022-45521.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45521,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45521,Live-Hack-CVE/CVE-2022-45521,581392535 CVE-2022-45521,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-45521,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45521,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45521,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45521,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-45521,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45522/CVE-2022-45522.csv b/data/vul_id/CVE/2022/45/CVE-2022-45522/CVE-2022-45522.csv index a4b059731871277..de3fc1b9a900b14 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45522/CVE-2022-45522.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45522/CVE-2022-45522.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45522,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45522,Live-Hack-CVE/CVE-2022-45522,581392543 CVE-2022-45522,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-45522,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45522,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45522,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45522,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-45522,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45523/CVE-2022-45523.csv b/data/vul_id/CVE/2022/45/CVE-2022-45523/CVE-2022-45523.csv index 66d75097ed55952..3b364b5ec5e3e8f 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45523/CVE-2022-45523.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45523/CVE-2022-45523.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45523,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45523,Live-Hack-CVE/CVE-2022-45523,581392553 CVE-2022-45523,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-45523,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45523,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45523,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45523,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-45523,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45524/CVE-2022-45524.csv b/data/vul_id/CVE/2022/45/CVE-2022-45524/CVE-2022-45524.csv index caefca11cc6c686..45139c1808af812 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45524/CVE-2022-45524.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45524/CVE-2022-45524.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45524,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45524,Live-Hack-CVE/CVE-2022-45524,581392509 CVE-2022-45524,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-45524,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45524,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45524,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45524,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-45524,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45525/CVE-2022-45525.csv b/data/vul_id/CVE/2022/45/CVE-2022-45525/CVE-2022-45525.csv index 04a38da5fe55905..b73a72202eccbbd 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45525/CVE-2022-45525.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45525/CVE-2022-45525.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45525,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45525,Live-Hack-CVE/CVE-2022-45525,581392516 CVE-2022-45525,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-45525,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45525,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45525,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45525,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-45525,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45526/CVE-2022-45526.csv b/data/vul_id/CVE/2022/45/CVE-2022-45526/CVE-2022-45526.csv index 0fa2e69f5b43525..e00f08a861a8825 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45526/CVE-2022-45526.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45526/CVE-2022-45526.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45526,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45526,Live-Hack-CVE/CVE-2022-45526,599640308 -CVE-2022-45526,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45526,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45526,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-45526,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-45526,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45527/CVE-2022-45527.csv b/data/vul_id/CVE/2022/45/CVE-2022-45527/CVE-2022-45527.csv index 9d9b42c3aec898a..277f2093d1cbbd8 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45527/CVE-2022-45527.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45527/CVE-2022-45527.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45527,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45527,Live-Hack-CVE/CVE-2022-45527,599640344 -CVE-2022-45527,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45527,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45527,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-45527,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-45527,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45529/CVE-2022-45529.csv b/data/vul_id/CVE/2022/45/CVE-2022-45529/CVE-2022-45529.csv index 182c0e7433c6406..23ed5b618378ebc 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45529/CVE-2022-45529.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45529/CVE-2022-45529.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45529,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-45529,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45529,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45529,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45529,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45529,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-45529,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45529,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-4553/CVE-2022-4553.csv b/data/vul_id/CVE/2022/45/CVE-2022-4553/CVE-2022-4553.csv index d7951a6514deb6a..ef771dc9f583360 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-4553/CVE-2022-4553.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-4553/CVE-2022-4553.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4553,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4553,Live-Hack-CVE/CVE-2022-4553,598463592 CVE-2022-4553,0.00645161,https://github.com/ARPSyndicate/cvemon,ARPSyndicate/cvemon,357427484 -CVE-2022-4553,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4553,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4553,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4553,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-4553,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45535/CVE-2022-45535.csv b/data/vul_id/CVE/2022/45/CVE-2022-45535/CVE-2022-45535.csv index edabee15c3375e6..702eb9802a9e71f 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45535/CVE-2022-45535.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45535/CVE-2022-45535.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45535,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-45535,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45535,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45535,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45535,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45535,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-45535,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45535,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45536/CVE-2022-45536.csv b/data/vul_id/CVE/2022/45/CVE-2022-45536/CVE-2022-45536.csv index fe20170cdb90c1c..0c7dfea970ef23c 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45536/CVE-2022-45536.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45536/CVE-2022-45536.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45536,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-45536,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45536,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45536,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45536,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45536,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-45536,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45536,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-4554/CVE-2022-4554.csv b/data/vul_id/CVE/2022/45/CVE-2022-4554/CVE-2022-4554.csv index ab1515383ea8dd8..af9d0cc1e7bbde1 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-4554/CVE-2022-4554.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-4554/CVE-2022-4554.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4554,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4554,Live-Hack-CVE/CVE-2022-4554,592729605 CVE-2022-4554,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 -CVE-2022-4554,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4554,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4554,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-4554,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-4554,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45542/CVE-2022-45542.csv b/data/vul_id/CVE/2022/45/CVE-2022-45542/CVE-2022-45542.csv index 31c46ef8deb8dc0..e1ab947b0ea682a 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45542/CVE-2022-45542.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45542/CVE-2022-45542.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45542,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45542,Live-Hack-CVE/CVE-2022-45542,593393078 -CVE-2022-45542,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45542,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45542,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-45542,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-45542,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45543/CVE-2022-45543.csv b/data/vul_id/CVE/2022/45/CVE-2022-45543/CVE-2022-45543.csv index fe0d6d076badb64..26c0f99ad6a6261 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45543/CVE-2022-45543.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45543/CVE-2022-45543.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45543,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45543,Live-Hack-CVE/CVE-2022-45543,602304101 -CVE-2022-45543,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45543,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45543,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-45543,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-45543,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45544/CVE-2022-45544.csv b/data/vul_id/CVE/2022/45/CVE-2022-45544/CVE-2022-45544.csv index 09e8160ea9196d1..2e723935e106aa9 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45544/CVE-2022-45544.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45544/CVE-2022-45544.csv @@ -4,11 +4,11 @@ CVE-2022-45544,1.00000000,https://github.com/tristao-marinho/CVE-2022-45544,tris CVE-2022-45544,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-45544,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-45544,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-45544,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-45544,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-45544,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-45544,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-45544,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-45544,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45544,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45544,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45544,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-45544,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-45544,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45546/CVE-2022-45546.csv b/data/vul_id/CVE/2022/45/CVE-2022-45546/CVE-2022-45546.csv index 2c180c5d117bebb..7a17c09ccca67a1 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45546/CVE-2022-45546.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45546/CVE-2022-45546.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45546,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45546,Live-Hack-CVE/CVE-2022-45546,602304133 -CVE-2022-45546,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45546,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45546,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-45546,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-45546,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45548/CVE-2022-45548.csv b/data/vul_id/CVE/2022/45/CVE-2022-45548/CVE-2022-45548.csv index 6750fca5319a2e7..7ccdd4f71ac921a 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45548/CVE-2022-45548.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45548/CVE-2022-45548.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45548,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45548,Live-Hack-CVE/CVE-2022-45548,581423855 CVE-2022-45548,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45548,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45548,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45548,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45548,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-45548,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45548,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-4555/CVE-2022-4555.csv b/data/vul_id/CVE/2022/45/CVE-2022-4555/CVE-2022-4555.csv index 72f6ba439460644..3db42223fc25dcc 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-4555/CVE-2022-4555.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-4555/CVE-2022-4555.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4555,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4555,Live-Hack-CVE/CVE-2022-4555,581279662 CVE-2022-4555,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4555,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4555,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4555,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4555,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4555,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-4555,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45550/CVE-2022-45550.csv b/data/vul_id/CVE/2022/45/CVE-2022-45550/CVE-2022-45550.csv index 6b04d1f4f918303..247c6620829ab4f 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45550/CVE-2022-45550.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45550/CVE-2022-45550.csv @@ -4,7 +4,7 @@ CVE-2022-45550,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45550,Live-H CVE-2022-45550,0.25000000,https://github.com/killerbox1986/infosec-exploits,killerbox1986/infosec-exploits,582167891 CVE-2022-45550,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45550,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45550,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45550,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45550,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45550,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-45550,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45557/CVE-2022-45557.csv b/data/vul_id/CVE/2022/45/CVE-2022-45557/CVE-2022-45557.csv index a450fc21838de67..dd6a71aad6eca74 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45557/CVE-2022-45557.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45557/CVE-2022-45557.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45557,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45557,Live-Hack-CVE/CVE-2022-45557,593393091 -CVE-2022-45557,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45557,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45557,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-45557,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-45557,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45558/CVE-2022-45558.csv b/data/vul_id/CVE/2022/45/CVE-2022-45558/CVE-2022-45558.csv index 5dcab0747f8decf..d3e90010e7bf8a4 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45558/CVE-2022-45558.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45558/CVE-2022-45558.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45558,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45558,Live-Hack-CVE/CVE-2022-45558,593393062 -CVE-2022-45558,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45558,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45558,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-45558,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-45558,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-4556/CVE-2022-4556.csv b/data/vul_id/CVE/2022/45/CVE-2022-4556/CVE-2022-4556.csv index a3ac347989b6f25..6b93edb5c58e94e 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-4556/CVE-2022-4556.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-4556/CVE-2022-4556.csv @@ -3,7 +3,7 @@ CVE-2022-4556,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4556,Live-Hac CVE-2022-4556,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4556,Live-Hack-CVE/CVE-2022-4556,582046375 CVE-2022-4556,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4556,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4556,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4556,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4556,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-4556,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-4556,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45562/CVE-2022-45562.csv b/data/vul_id/CVE/2022/45/CVE-2022-45562/CVE-2022-45562.csv index 90479f513393bcd..5a5143ad4d63e71 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45562/CVE-2022-45562.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45562/CVE-2022-45562.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45562,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45562,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45562,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45562,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45562,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-45562,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45562,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-4558/CVE-2022-4558.csv b/data/vul_id/CVE/2022/45/CVE-2022-4558/CVE-2022-4558.csv index 64a8aacdb6ddc60..af2300f76817010 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-4558/CVE-2022-4558.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-4558/CVE-2022-4558.csv @@ -3,7 +3,7 @@ CVE-2022-4558,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4558,Live-Hac CVE-2022-4558,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4558,Live-Hack-CVE/CVE-2022-4558,582046361 CVE-2022-4558,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4558,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4558,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4558,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4558,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-4558,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-4558,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45586/CVE-2022-45586.csv b/data/vul_id/CVE/2022/45/CVE-2022-45586/CVE-2022-45586.csv index f40e20922940743..9ecac2ac67b3515 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45586/CVE-2022-45586.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45586/CVE-2022-45586.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45586,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45586,Live-Hack-CVE/CVE-2022-45586,602247985 -CVE-2022-45586,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45586,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45586,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-45586,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-45586,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45587/CVE-2022-45587.csv b/data/vul_id/CVE/2022/45/CVE-2022-45587/CVE-2022-45587.csv index f2779629ac8d092..ee01d9802b3c0f4 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45587/CVE-2022-45587.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45587/CVE-2022-45587.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45587,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45587,Live-Hack-CVE/CVE-2022-45587,602248023 -CVE-2022-45587,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45587,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45587,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-45587,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-45587,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-4559/CVE-2022-4559.csv b/data/vul_id/CVE/2022/45/CVE-2022-4559/CVE-2022-4559.csv index b0f43afd1dfb4a8..b8c68768a47793d 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-4559/CVE-2022-4559.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-4559/CVE-2022-4559.csv @@ -4,7 +4,7 @@ CVE-2022-4559,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4559,Live-Hac CVE-2022-4559,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-4559,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4559,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4559,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4559,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4559,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-4559,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-4559,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45598/CVE-2022-45598.csv b/data/vul_id/CVE/2022/45/CVE-2022-45598/CVE-2022-45598.csv index 8ea9c5878b7fbe4..2a7b133cd2fb9a0 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45598/CVE-2022-45598.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45598/CVE-2022-45598.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2022-45598,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45598,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45598,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-45598,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-45598,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45599/CVE-2022-45599.csv b/data/vul_id/CVE/2022/45/CVE-2022-45599/CVE-2022-45599.csv index 715fe922852960d..245be0b6f1fab6d 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45599/CVE-2022-45599.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45599/CVE-2022-45599.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45599,1.00000000,https://github.com/ethancunt/CVE-2022-45599,ethancunt/CVE-2022-45599,604672421 CVE-2022-45599,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-45599,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-45599,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-45599,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-45599,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-45599,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-45599,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-45599,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45599,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45599,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45599,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-45599,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-45599,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-4560/CVE-2022-4560.csv b/data/vul_id/CVE/2022/45/CVE-2022-4560/CVE-2022-4560.csv index 3f838bbcbdb986f..b049204463238e4 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-4560/CVE-2022-4560.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-4560/CVE-2022-4560.csv @@ -4,7 +4,7 @@ CVE-2022-4560,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4560,Live-Hac CVE-2022-4560,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-4560,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4560,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4560,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4560,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4560,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-4560,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-4560,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45600/CVE-2022-45600.csv b/data/vul_id/CVE/2022/45/CVE-2022-45600/CVE-2022-45600.csv index 12297fc42c5afb2..662697508d1a39c 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45600/CVE-2022-45600.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45600/CVE-2022-45600.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45600,1.00000000,https://github.com/ethancunt/CVE-2022-45600,ethancunt/CVE-2022-45600,604671777 CVE-2022-45600,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-45600,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-45600,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-45600,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-45600,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-45600,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-45600,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-45600,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45600,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45600,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45600,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-45600,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-45600,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-4561/CVE-2022-4561.csv b/data/vul_id/CVE/2022/45/CVE-2022-4561/CVE-2022-4561.csv index ccc74341a61fe2d..03612bc9671aa36 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-4561/CVE-2022-4561.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-4561/CVE-2022-4561.csv @@ -3,7 +3,7 @@ CVE-2022-4561,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4561,Live-Hac CVE-2022-4561,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4561,Live-Hack-CVE/CVE-2022-4561,581083962 CVE-2022-4561,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4561,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4561,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4561,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4561,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-4561,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-4561,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45613/CVE-2022-45613.csv b/data/vul_id/CVE/2022/45/CVE-2022-45613/CVE-2022-45613.csv index b469838d25fa173..99ef59747ee0e41 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45613/CVE-2022-45613.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45613/CVE-2022-45613.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45613,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45613,Live-Hack-CVE/CVE-2022-45613,590602185 -CVE-2022-45613,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45613,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45613,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-45613,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-45613,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45614/CVE-2022-45614.csv b/data/vul_id/CVE/2022/45/CVE-2022-45614/CVE-2022-45614.csv index 8b51a66cbfcb437..4159c7b8ca5785e 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45614/CVE-2022-45614.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45614/CVE-2022-45614.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45614,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45614,Live-Hack-CVE/CVE-2022-45614,587492949 CVE-2022-45614,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45614,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45614,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45614,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-45614,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-45614,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-4562/CVE-2022-4562.csv b/data/vul_id/CVE/2022/45/CVE-2022-4562/CVE-2022-4562.csv index 272824c3927d2a9..5abee53fd949a73 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-4562/CVE-2022-4562.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-4562/CVE-2022-4562.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4562,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4562,Live-Hack-CVE/CVE-2022-4562,601270519 -CVE-2022-4562,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4562,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4562,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4562,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4562,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-4563/CVE-2022-4563.csv b/data/vul_id/CVE/2022/45/CVE-2022-4563/CVE-2022-4563.csv index 72f1724a76dfb72..fcb717edbe85017 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-4563/CVE-2022-4563.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-4563/CVE-2022-4563.csv @@ -3,7 +3,7 @@ CVE-2022-4563,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4563,Live-Hac CVE-2022-4563,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4563,Live-Hack-CVE/CVE-2022-4563,581083890 CVE-2022-4563,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4563,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4563,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4563,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4563,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-4563,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-4563,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45639/CVE-2022-45639.csv b/data/vul_id/CVE/2022/45/CVE-2022-45639/CVE-2022-45639.csv index 7d4728931d97f85..d139ed8f3b2d0b4 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45639/CVE-2022-45639.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45639/CVE-2022-45639.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45639,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45639,Live-Hack-CVE/CVE-2022-45639,592626709 CVE-2022-45639,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-45639,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45639,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45639,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2022-45639,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2022-45639,0.00001430,https://github.com/khulnasoft-labs/exploitdb,khulnasoft-labs/exploitdb,668632186 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-4564/CVE-2022-4564.csv b/data/vul_id/CVE/2022/45/CVE-2022-4564/CVE-2022-4564.csv index 3245927f6be016d..9c93e28d5112965 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-4564/CVE-2022-4564.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-4564/CVE-2022-4564.csv @@ -3,7 +3,7 @@ CVE-2022-4564,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4564,Live-Hac CVE-2022-4564,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4564,Live-Hack-CVE/CVE-2022-4564,581083825 CVE-2022-4564,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4564,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4564,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4564,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4564,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-4564,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-4564,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45640/CVE-2022-45640.csv b/data/vul_id/CVE/2022/45/CVE-2022-45640/CVE-2022-45640.csv index e56877180493a4a..7636411915c0778 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45640/CVE-2022-45640.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45640/CVE-2022-45640.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45640,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-45640,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45640,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45640,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45640,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45640,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-45640,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45640,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45644/CVE-2022-45644.csv b/data/vul_id/CVE/2022/45/CVE-2022-45644/CVE-2022-45644.csv index d431c8afd04ca95..d8cf57281557ddf 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45644/CVE-2022-45644.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45644/CVE-2022-45644.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45644,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-45644,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45644,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45644,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45644,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45644,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-45644,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45644,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45645/CVE-2022-45645.csv b/data/vul_id/CVE/2022/45/CVE-2022-45645/CVE-2022-45645.csv index 8b0107eaf48b1c0..06146c164539f9c 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45645/CVE-2022-45645.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45645/CVE-2022-45645.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45645,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-45645,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45645,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45645,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45645,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45645,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-45645,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45645,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45649/CVE-2022-45649.csv b/data/vul_id/CVE/2022/45/CVE-2022-45649/CVE-2022-45649.csv index 369ef58e0f0fbcf..6683317e46e1594 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45649/CVE-2022-45649.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45649/CVE-2022-45649.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45649,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45649,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45649,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45649,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45649,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-45649,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45649,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45665/CVE-2022-45665.csv b/data/vul_id/CVE/2022/45/CVE-2022-45665/CVE-2022-45665.csv index 27240d9f656d63e..9cf5c6a5114f608 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45665/CVE-2022-45665.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45665/CVE-2022-45665.csv @@ -3,7 +3,7 @@ CVE-2022-45665,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45665,Live-H CVE-2022-45665,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45665,Live-Hack-CVE/CVE-2022-45665,581280666 CVE-2022-45665,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45665,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45665,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45665,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45665,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-45665,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-45665,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45666/CVE-2022-45666.csv b/data/vul_id/CVE/2022/45/CVE-2022-45666/CVE-2022-45666.csv index e37d0127834e860..4bb9de0e928268c 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45666/CVE-2022-45666.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45666/CVE-2022-45666.csv @@ -3,7 +3,7 @@ CVE-2022-45666,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45666,Live-H CVE-2022-45666,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45666,Live-Hack-CVE/CVE-2022-45666,581280682 CVE-2022-45666,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45666,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45666,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45666,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45666,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-45666,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-45666,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45688/CVE-2022-45688.csv b/data/vul_id/CVE/2022/45/CVE-2022-45688/CVE-2022-45688.csv index 2fcc86f780190cc..5d3d19ce262a133 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45688/CVE-2022-45688.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45688/CVE-2022-45688.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45688,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45688,Live-Hack-CVE/CVE-2022-45688,581317875 CVE-2022-45688,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-45688,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-45688,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-45688,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-45688,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-45688,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-45688,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45688,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45688,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45688,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45688,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-45688,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-45688,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45699/CVE-2022-45699.csv b/data/vul_id/CVE/2022/45/CVE-2022-45699/CVE-2022-45699.csv index 8a51b8ece20d611..35e0c102d118fc4 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45699/CVE-2022-45699.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45699/CVE-2022-45699.csv @@ -3,10 +3,10 @@ CVE-2022-45699,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45699,Live-H CVE-2022-45699,1.00000000,https://github.com/0xst4n/APSystems-ECU-R-RCE-Timezone,0xst4n/APSystems-ECU-R-RCE-Timezone,567326573 CVE-2022-45699,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-45699,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-45699,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-45699,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-45699,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-45699,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-45699,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 -CVE-2022-45699,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45699,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45699,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-45699,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-45699,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-4570/CVE-2022-4570.csv b/data/vul_id/CVE/2022/45/CVE-2022-4570/CVE-2022-4570.csv index b2e6c25df7cd126..1933a6e15e100b1 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-4570/CVE-2022-4570.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-4570/CVE-2022-4570.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4570,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4570,Live-Hack-CVE/CVE-2022-4570,595678412 CVE-2022-4570,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 -CVE-2022-4570,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4570,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4570,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4570,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4570,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45701/CVE-2022-45701.csv b/data/vul_id/CVE/2022/45/CVE-2022-45701/CVE-2022-45701.csv index 576bf344401ca71..788b59b17028d62 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45701/CVE-2022-45701.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45701/CVE-2022-45701.csv @@ -4,11 +4,11 @@ CVE-2022-45701,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45701,Live-H CVE-2022-45701,1.00000000,https://github.com/yerodin/CVE-2022-45701,yerodin/CVE-2022-45701,602214790 CVE-2022-45701,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-45701,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-45701,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-45701,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-45701,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-45701,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-45701,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-45701,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45701,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45701,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45701,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2022-45701,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2022-45701,0.00001430,https://github.com/khulnasoft-labs/exploitdb,khulnasoft-labs/exploitdb,668632186 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45706/CVE-2022-45706.csv b/data/vul_id/CVE/2022/45/CVE-2022-45706/CVE-2022-45706.csv index 32e9c159e7f1cf4..aa8a64d1f277304 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45706/CVE-2022-45706.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45706/CVE-2022-45706.csv @@ -3,7 +3,7 @@ CVE-2022-45706,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45706,Live-H CVE-2022-45706,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45706,Live-Hack-CVE/CVE-2022-45706,582023953 CVE-2022-45706,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45706,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45706,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45706,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45706,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-45706,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-45706,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45708/CVE-2022-45708.csv b/data/vul_id/CVE/2022/45/CVE-2022-45708/CVE-2022-45708.csv index afe3727f5fa5432..1bc705d4b21bfee 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45708/CVE-2022-45708.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45708/CVE-2022-45708.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45708,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45708,Live-Hack-CVE/CVE-2022-45708,582591904 CVE-2022-45708,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45708,Live-Hack-CVE/CVE-2022-45708,582024041 -CVE-2022-45708,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45708,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45708,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-45708,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-45708,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45709/CVE-2022-45709.csv b/data/vul_id/CVE/2022/45/CVE-2022-45709/CVE-2022-45709.csv index 7af197efbb8f149..649f7a9e6692d62 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45709/CVE-2022-45709.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45709/CVE-2022-45709.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45709,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45709,Live-Hack-CVE/CVE-2022-45709,582592057 CVE-2022-45709,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45709,Live-Hack-CVE/CVE-2022-45709,582024080 -CVE-2022-45709,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45709,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45709,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-45709,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-45709,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-4571/CVE-2022-4571.csv b/data/vul_id/CVE/2022/45/CVE-2022-4571/CVE-2022-4571.csv index d8c3a9379591ecd..812c08307441095 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-4571/CVE-2022-4571.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-4571/CVE-2022-4571.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4571,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4571,Live-Hack-CVE/CVE-2022-4571,589692021 CVE-2022-4571,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4571,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4571,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4571,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4571,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4571,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45710/CVE-2022-45710.csv b/data/vul_id/CVE/2022/45/CVE-2022-45710/CVE-2022-45710.csv index 61faf5d7d4655a6..7ed039e2a474172 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45710/CVE-2022-45710.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45710/CVE-2022-45710.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45710,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45710,Live-Hack-CVE/CVE-2022-45710,582592071 CVE-2022-45710,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45710,Live-Hack-CVE/CVE-2022-45710,582024094 CVE-2022-45710,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45710,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45710,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45710,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-45710,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-45710,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45711/CVE-2022-45711.csv b/data/vul_id/CVE/2022/45/CVE-2022-45711/CVE-2022-45711.csv index 2a1a284eb1a8686..1d3d05c0afccfb3 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45711/CVE-2022-45711.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45711/CVE-2022-45711.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45711,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45711,Live-Hack-CVE/CVE-2022-45711,582592084 CVE-2022-45711,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45711,Live-Hack-CVE/CVE-2022-45711,582024103 CVE-2022-45711,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45711,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45711,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45711,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-45711,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-45711,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45712/CVE-2022-45712.csv b/data/vul_id/CVE/2022/45/CVE-2022-45712/CVE-2022-45712.csv index bbbf5d20b5d083f..254eb6a6a424182 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45712/CVE-2022-45712.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45712/CVE-2022-45712.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45712,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45712,Live-Hack-CVE/CVE-2022-45712,582592125 CVE-2022-45712,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45712,Live-Hack-CVE/CVE-2022-45712,582024113 CVE-2022-45712,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45712,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45712,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45712,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-45712,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-45712,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45714/CVE-2022-45714.csv b/data/vul_id/CVE/2022/45/CVE-2022-45714/CVE-2022-45714.csv index a85c6f30e5f97ee..ad806c2c64e7ac1 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45714/CVE-2022-45714.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45714/CVE-2022-45714.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45714,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45714,Live-Hack-CVE/CVE-2022-45714,582592143 CVE-2022-45714,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45714,Live-Hack-CVE/CVE-2022-45714,582024124 CVE-2022-45714,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45714,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45714,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45714,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-45714,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-45714,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45715/CVE-2022-45715.csv b/data/vul_id/CVE/2022/45/CVE-2022-45715/CVE-2022-45715.csv index c5c24ab15ae3c02..e6e7f68e621ae57 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45715/CVE-2022-45715.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45715/CVE-2022-45715.csv @@ -3,7 +3,7 @@ CVE-2022-45715,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45715,Live-H CVE-2022-45715,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45715,Live-Hack-CVE/CVE-2022-45715,582024133 CVE-2022-45715,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45715,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45715,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45715,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45715,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-45715,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-45715,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45716/CVE-2022-45716.csv b/data/vul_id/CVE/2022/45/CVE-2022-45716/CVE-2022-45716.csv index 99416b56252079c..31fbb1cf497db8c 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45716/CVE-2022-45716.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45716/CVE-2022-45716.csv @@ -3,7 +3,7 @@ CVE-2022-45716,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45716,Live-H CVE-2022-45716,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45716,Live-Hack-CVE/CVE-2022-45716,582024144 CVE-2022-45716,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45716,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45716,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45716,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45716,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-45716,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-45716,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45717/CVE-2022-45717.csv b/data/vul_id/CVE/2022/45/CVE-2022-45717/CVE-2022-45717.csv index 667f359190c785d..abbf51b94532058 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45717/CVE-2022-45717.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45717/CVE-2022-45717.csv @@ -3,7 +3,7 @@ CVE-2022-45717,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45717,Live-H CVE-2022-45717,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45717,Live-Hack-CVE/CVE-2022-45717,582024157 CVE-2022-45717,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45717,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45717,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45717,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45717,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-45717,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-45717,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45718/CVE-2022-45718.csv b/data/vul_id/CVE/2022/45/CVE-2022-45718/CVE-2022-45718.csv index bd3c4f8d6618e0a..9e0bc8414b8cbce 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45718/CVE-2022-45718.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45718/CVE-2022-45718.csv @@ -3,7 +3,7 @@ CVE-2022-45718,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45718,Live-H CVE-2022-45718,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45718,Live-Hack-CVE/CVE-2022-45718,582024177 CVE-2022-45718,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45718,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45718,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45718,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45718,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-45718,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-45718,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45719/CVE-2022-45719.csv b/data/vul_id/CVE/2022/45/CVE-2022-45719/CVE-2022-45719.csv index ded8255c0883542..d944b98123ee4aa 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45719/CVE-2022-45719.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45719/CVE-2022-45719.csv @@ -3,7 +3,7 @@ CVE-2022-45719,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45719,Live-H CVE-2022-45719,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45719,Live-Hack-CVE/CVE-2022-45719,582024190 CVE-2022-45719,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45719,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45719,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45719,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45719,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-45719,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-45719,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-4572/CVE-2022-4572.csv b/data/vul_id/CVE/2022/45/CVE-2022-4572/CVE-2022-4572.csv index 236b2c3b5cdeccc..0a9a95a9b2deea9 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-4572/CVE-2022-4572.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-4572/CVE-2022-4572.csv @@ -4,7 +4,7 @@ CVE-2022-4572,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4572,Live-Hac CVE-2022-4572,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-4572,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4572,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4572,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4572,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4572,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-4572,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-4572,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45720/CVE-2022-45720.csv b/data/vul_id/CVE/2022/45/CVE-2022-45720/CVE-2022-45720.csv index c2ded1818f56bf1..f3f9240b5bff634 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45720/CVE-2022-45720.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45720/CVE-2022-45720.csv @@ -3,7 +3,7 @@ CVE-2022-45720,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45720,Live-H CVE-2022-45720,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45720,Live-Hack-CVE/CVE-2022-45720,582024200 CVE-2022-45720,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45720,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45720,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45720,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45720,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-45720,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-45720,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45721/CVE-2022-45721.csv b/data/vul_id/CVE/2022/45/CVE-2022-45721/CVE-2022-45721.csv index 175117141d799ad..607daec840194e1 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45721/CVE-2022-45721.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45721/CVE-2022-45721.csv @@ -3,7 +3,7 @@ CVE-2022-45721,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45721,Live-H CVE-2022-45721,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45721,Live-Hack-CVE/CVE-2022-45721,582024207 CVE-2022-45721,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45721,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45721,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45721,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45721,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-45721,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-45721,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45722/CVE-2022-45722.csv b/data/vul_id/CVE/2022/45/CVE-2022-45722/CVE-2022-45722.csv index ac36b4c2cfe58d8..0d2e95a308e62e9 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45722/CVE-2022-45722.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45722/CVE-2022-45722.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45722,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45722,Live-Hack-CVE/CVE-2022-45722,598181021 -CVE-2022-45722,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45722,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45722,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-45722,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-45722,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45724/CVE-2022-45724.csv b/data/vul_id/CVE/2022/45/CVE-2022-45724/CVE-2022-45724.csv index 5431490479680b1..0618716664ff2c8 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45724/CVE-2022-45724.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45724/CVE-2022-45724.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45724,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45724,Live-Hack-CVE/CVE-2022-45724,601216091 -CVE-2022-45724,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45724,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45724,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-45724,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-45724,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45725/CVE-2022-45725.csv b/data/vul_id/CVE/2022/45/CVE-2022-45725/CVE-2022-45725.csv index 82d810953bac676..acb5282056c6746 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45725/CVE-2022-45725.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45725/CVE-2022-45725.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45725,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45725,Live-Hack-CVE/CVE-2022-45725,601216114 -CVE-2022-45725,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45725,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45725,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-45725,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-45725,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45728/CVE-2022-45728.csv b/data/vul_id/CVE/2022/45/CVE-2022-45728/CVE-2022-45728.csv index 08c7a667ac66520..5aee74c40059e71 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45728/CVE-2022-45728.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45728/CVE-2022-45728.csv @@ -4,11 +4,11 @@ CVE-2022-45728,1.00000000,https://github.com/sudoninja-noob/CVE-2022-45728,sudon CVE-2022-45728,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-45728,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-45728,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-45728,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-45728,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-45728,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-45728,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-45728,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-45728,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45728,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45728,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45728,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-45728,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-45728,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45729/CVE-2022-45729.csv b/data/vul_id/CVE/2022/45/CVE-2022-45729/CVE-2022-45729.csv index 7615a68d14d1a9d..a7d25b5faab975b 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45729/CVE-2022-45729.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45729/CVE-2022-45729.csv @@ -4,11 +4,11 @@ CVE-2022-45729,1.00000000,https://github.com/sudoninja-noob/CVE-2022-45729,sudon CVE-2022-45729,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-45729,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-45729,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-45729,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-45729,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-45729,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-45729,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-45729,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-45729,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45729,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45729,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45729,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-45729,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-45729,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45748/CVE-2022-45748.csv b/data/vul_id/CVE/2022/45/CVE-2022-45748/CVE-2022-45748.csv index 10f46cc357a28fb..f433dfe5ff44e53 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45748/CVE-2022-45748.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45748/CVE-2022-45748.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45748,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45748,Live-Hack-CVE/CVE-2022-45748,594315757 -CVE-2022-45748,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45748,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45748,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-45748,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-45748,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45755/CVE-2022-45755.csv b/data/vul_id/CVE/2022/45/CVE-2022-45755/CVE-2022-45755.csv index 383590dcd4ef218..7e2332e61cc9d43 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45755/CVE-2022-45755.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45755/CVE-2022-45755.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45755,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45755,Live-Hack-CVE/CVE-2022-45755,599640358 -CVE-2022-45755,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45755,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45755,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-45755,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-45755,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45760/CVE-2022-45760.csv b/data/vul_id/CVE/2022/45/CVE-2022-45760/CVE-2022-45760.csv index 52f8861d5e830ef..38eb3f07311fc1a 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45760/CVE-2022-45760.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45760/CVE-2022-45760.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45760,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45760,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45760,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45760,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45760,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-45760,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-45760,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45766/CVE-2022-45766.csv b/data/vul_id/CVE/2022/45/CVE-2022-45766/CVE-2022-45766.csv index 03598c05f820cb1..b8c28378720482f 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45766/CVE-2022-45766.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45766/CVE-2022-45766.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45766,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45766,Live-Hack-CVE/CVE-2022-45766,603188150 -CVE-2022-45766,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45766,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45766,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-45766,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-45766,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45769/CVE-2022-45769.csv b/data/vul_id/CVE/2022/45/CVE-2022-45769/CVE-2022-45769.csv index 31d349d98d3b892..cdedd191416cbab 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45769/CVE-2022-45769.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45769/CVE-2022-45769.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45769,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45769,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45769,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45769,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45769,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-45769,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45769,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-4577/CVE-2022-4577.csv b/data/vul_id/CVE/2022/45/CVE-2022-4577/CVE-2022-4577.csv index 3b4e3836bb8a9f7..0f3b93c743ea297 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-4577/CVE-2022-4577.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-4577/CVE-2022-4577.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4577,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-4577,Live-Hack-CVE/CVE-2022-4577,598327149 CVE-2022-4577,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 -CVE-2022-4577,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4577,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4577,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4577,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-4577,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45770/CVE-2022-45770.csv b/data/vul_id/CVE/2022/45/CVE-2022-45770/CVE-2022-45770.csv index d7a47d55368efab..9445ead7423400a 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45770/CVE-2022-45770.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45770/CVE-2022-45770.csv @@ -4,12 +4,12 @@ CVE-2022-45770,1.00000000,https://github.com/Marsel-marsel/CVE-2022-45770,Marsel CVE-2022-45770,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-4577,Live-Hack-CVE/CVE-2022-4577,598327149 CVE-2022-45770,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-45770,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2022-45770,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-45770,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-45770,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-45770,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-45770,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-45770,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-45770,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45770,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45770,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45770,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2022-45770,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-45770,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45771/CVE-2022-45771.csv b/data/vul_id/CVE/2022/45/CVE-2022-45771/CVE-2022-45771.csv index f5b65a5e223dff2..d221b4dcfdea253 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45771/CVE-2022-45771.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45771/CVE-2022-45771.csv @@ -5,12 +5,12 @@ CVE-2022-45771,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-4577,Live-Ha CVE-2022-45771,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-45771,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-45771,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-45771,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-45771,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-45771,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-45771,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-45771,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-45771,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45771,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45771,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45771,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45771,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-45771,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45771,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45778/CVE-2022-45778.csv b/data/vul_id/CVE/2022/45/CVE-2022-45778/CVE-2022-45778.csv index 8fe5c1a1a639931..a9aee60bd632af3 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45778/CVE-2022-45778.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45778/CVE-2022-45778.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45778,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45778,Live-Hack-CVE/CVE-2022-45778,585440283 CVE-2022-45778,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45778,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45778,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45778,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-45778,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-45778,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-4578/CVE-2022-4578.csv b/data/vul_id/CVE/2022/45/CVE-2022-4578/CVE-2022-4578.csv index c46c46bafc6beea..320c0d20a9fff70 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-4578/CVE-2022-4578.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-4578/CVE-2022-4578.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4578,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4578,Live-Hack-CVE/CVE-2022-4578,589692040 CVE-2022-4578,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4578,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4578,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4578,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4578,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4578,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45782/CVE-2022-45782.csv b/data/vul_id/CVE/2022/45/CVE-2022-45782/CVE-2022-45782.csv index 4771c282ff65a9a..4bd4e8d6fbd59b9 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45782/CVE-2022-45782.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45782/CVE-2022-45782.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45782,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45782,Live-Hack-CVE/CVE-2022-45782,596322923 -CVE-2022-45782,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45782,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45782,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-45782,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-45782,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45783/CVE-2022-45783.csv b/data/vul_id/CVE/2022/45/CVE-2022-45783/CVE-2022-45783.csv index b4ceebfc114f7c3..85ba55e0670f9b1 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45783/CVE-2022-45783.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45783/CVE-2022-45783.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45783,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45783,Live-Hack-CVE/CVE-2022-45783,596322938 -CVE-2022-45783,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45783,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45783,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-45783,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-45783,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45786/CVE-2022-45786.csv b/data/vul_id/CVE/2022/45/CVE-2022-45786/CVE-2022-45786.csv index 2de4cedb65d3d46..02f17c3d58f3ee3 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45786/CVE-2022-45786.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45786/CVE-2022-45786.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45786,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45786,Live-Hack-CVE/CVE-2022-45786,597568134 -CVE-2022-45786,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45786,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45786,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-45786,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-45786,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45787/CVE-2022-45787.csv b/data/vul_id/CVE/2022/45/CVE-2022-45787/CVE-2022-45787.csv index 559e3cc201e11af..fa41fbcfe8f5f4c 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45787/CVE-2022-45787.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45787/CVE-2022-45787.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45787,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45787,Live-Hack-CVE/CVE-2022-45787,585899051 CVE-2022-45787,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45787,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45787,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45787,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-45787,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-45787,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45788/CVE-2022-45788.csv b/data/vul_id/CVE/2022/45/CVE-2022-45788/CVE-2022-45788.csv index c0ce68a8d9efb85..38ed4758327fbd1 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45788/CVE-2022-45788.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45788/CVE-2022-45788.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45788,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45788,Live-Hack-CVE/CVE-2022-45788,595186018 -CVE-2022-45788,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45788,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45788,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-45788,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-45788,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45789/CVE-2022-45789.csv b/data/vul_id/CVE/2022/45/CVE-2022-45789/CVE-2022-45789.csv index 46117e6261d1fad..d02e3ca5a8c7678 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45789/CVE-2022-45789.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45789/CVE-2022-45789.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45789,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45789,Live-Hack-CVE/CVE-2022-45789,595596625 -CVE-2022-45789,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45789,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45789,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-45789,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-45789,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45796/CVE-2022-45796.csv b/data/vul_id/CVE/2022/45/CVE-2022-45796/CVE-2022-45796.csv index aae094b9e873b65..121d1398ca0aa6b 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45796/CVE-2022-45796.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45796/CVE-2022-45796.csv @@ -3,7 +3,7 @@ CVE-2022-45796,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45796,Live-H CVE-2022-45796,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45796,Live-Hack-CVE/CVE-2022-45796,581309257 CVE-2022-45796,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45796,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45796,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45796,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45796,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-45796,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2022-45796,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45797/CVE-2022-45797.csv b/data/vul_id/CVE/2022/45/CVE-2022-45797/CVE-2022-45797.csv index 86a3e1dc6f6ed43..d53851e9c6ea95b 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45797/CVE-2022-45797.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45797/CVE-2022-45797.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45797,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45797,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45797,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45797,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45797,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-45797,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-45797,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-4580/CVE-2022-4580.csv b/data/vul_id/CVE/2022/45/CVE-2022-4580/CVE-2022-4580.csv index 6b88d2795aeae6c..de8934873a15020 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-4580/CVE-2022-4580.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-4580/CVE-2022-4580.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4580,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4580,Live-Hack-CVE/CVE-2022-4580,601270544 -CVE-2022-4580,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4580,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4580,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4580,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4580,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45807/CVE-2022-45807.csv b/data/vul_id/CVE/2022/45/CVE-2022-45807/CVE-2022-45807.csv index 42cdbac6062e2e5..3bcc351ab588cab 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45807/CVE-2022-45807.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45807/CVE-2022-45807.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45807,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45807,Live-Hack-CVE/CVE-2022-45807,599303950 -CVE-2022-45807,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45807,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45807,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-45807,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-45807,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45808/CVE-2022-45808.csv b/data/vul_id/CVE/2022/45/CVE-2022-45808/CVE-2022-45808.csv index 89eb64272a279df..8441953f270b464 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45808/CVE-2022-45808.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45808/CVE-2022-45808.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45808,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2022-45808,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-45808,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-45808,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-45808,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-45808,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45808,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45808,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45808,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-45808,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-45808,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-4581/CVE-2022-4581.csv b/data/vul_id/CVE/2022/45/CVE-2022-4581/CVE-2022-4581.csv index 13b3ea2834a0ee8..5778bdff9c0cb21 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-4581/CVE-2022-4581.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-4581/CVE-2022-4581.csv @@ -3,7 +3,7 @@ CVE-2022-4581,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4581,Live-Hac CVE-2022-4581,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4581,Live-Hack-CVE/CVE-2022-4581,582040683 CVE-2022-4581,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4581,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4581,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4581,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4581,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-4581,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-4581,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45816/CVE-2022-45816.csv b/data/vul_id/CVE/2022/45/CVE-2022-45816/CVE-2022-45816.csv index 04f69eadc3aabbb..075f0763bb84ada 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45816/CVE-2022-45816.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45816/CVE-2022-45816.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45816,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45816,Live-Hack-CVE/CVE-2022-45816,581424297 CVE-2022-45816,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45816,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45816,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45816,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45816,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-45816,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45816,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-4582/CVE-2022-4582.csv b/data/vul_id/CVE/2022/45/CVE-2022-4582/CVE-2022-4582.csv index 96cb7ea65e96d40..3f1fa24e254025b 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-4582/CVE-2022-4582.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-4582/CVE-2022-4582.csv @@ -3,7 +3,7 @@ CVE-2022-4582,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4582,Live-Hac CVE-2022-4582,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4582,Live-Hack-CVE/CVE-2022-4582,582040670 CVE-2022-4582,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4582,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4582,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4582,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4582,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-4582,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-4582,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45822/CVE-2022-45822.csv b/data/vul_id/CVE/2022/45/CVE-2022-45822/CVE-2022-45822.csv index 474f6c23e7d0587..6b691a95a176d11 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45822/CVE-2022-45822.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45822/CVE-2022-45822.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45822,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45822,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45822,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45822,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45822,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-45822,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45822,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45824/CVE-2022-45824.csv b/data/vul_id/CVE/2022/45/CVE-2022-45824/CVE-2022-45824.csv index 28f9166f68b26a6..2a1e4405010bac9 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45824/CVE-2022-45824.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45824/CVE-2022-45824.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45824,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45824,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45824,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45824,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45824,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-45824,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45824,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45829/CVE-2022-45829.csv b/data/vul_id/CVE/2022/45/CVE-2022-45829/CVE-2022-45829.csv index 0730bbdddba9910..a232e7f17dacde4 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45829/CVE-2022-45829.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45829/CVE-2022-45829.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45829,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45829,Live-Hack-CVE/CVE-2022-45829,581411641 CVE-2022-45829,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45829,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45829,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45829,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-45829,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45829,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-4583/CVE-2022-4583.csv b/data/vul_id/CVE/2022/45/CVE-2022-4583/CVE-2022-4583.csv index 575255b86ba6995..0fd96d4da4aad45 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-4583/CVE-2022-4583.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-4583/CVE-2022-4583.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4583,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4583,Live-Hack-CVE/CVE-2022-4583,581303440 CVE-2022-4583,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4583,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4583,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4583,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4583,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-4583,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-4583,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45833/CVE-2022-45833.csv b/data/vul_id/CVE/2022/45/CVE-2022-45833/CVE-2022-45833.csv index edc03ef283725cb..8615d2e132b4f31 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45833/CVE-2022-45833.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45833/CVE-2022-45833.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45833,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45833,Live-Hack-CVE/CVE-2022-45833,581411651 CVE-2022-45833,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45833,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45833,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45833,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-45833,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45833,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-4584/CVE-2022-4584.csv b/data/vul_id/CVE/2022/45/CVE-2022-4584/CVE-2022-4584.csv index d57f3022e6fd33c..ac2c9d13277d0a5 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-4584/CVE-2022-4584.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-4584/CVE-2022-4584.csv @@ -3,7 +3,7 @@ CVE-2022-4584,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4584,Live-Hac CVE-2022-4584,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4584,Live-Hack-CVE/CVE-2022-4584,582040646 CVE-2022-4584,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4584,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4584,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4584,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4584,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-4584,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4584,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45842/CVE-2022-45842.csv b/data/vul_id/CVE/2022/45/CVE-2022-45842/CVE-2022-45842.csv index e7e71b280dfb430..592d3958fa05d78 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45842/CVE-2022-45842.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45842/CVE-2022-45842.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45842,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45842,Live-Hack-CVE/CVE-2022-45842,582832552 CVE-2022-45842,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45842,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45842,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45842,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-45842,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45842,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45848/CVE-2022-45848.csv b/data/vul_id/CVE/2022/45/CVE-2022-45848/CVE-2022-45848.csv index 01c962a2c5cf07a..06f11422f6601af 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45848/CVE-2022-45848.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45848/CVE-2022-45848.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45848,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45848,Live-Hack-CVE/CVE-2022-45848,581424646 CVE-2022-45848,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45848,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45848,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45848,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45848,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-45848,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45848,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-4585/CVE-2022-4585.csv b/data/vul_id/CVE/2022/45/CVE-2022-4585/CVE-2022-4585.csv index 8c78a7b87aca380..68c157756220328 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-4585/CVE-2022-4585.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-4585/CVE-2022-4585.csv @@ -3,7 +3,7 @@ CVE-2022-4585,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4585,Live-Hac CVE-2022-4585,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4585,Live-Hack-CVE/CVE-2022-4585,582040639 CVE-2022-4585,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4585,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4585,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4585,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4585,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-4585,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-4585,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45854/CVE-2022-45854.csv b/data/vul_id/CVE/2022/45/CVE-2022-45854/CVE-2022-45854.csv index ceceb2b688ce58b..09f66777b08962c 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45854/CVE-2022-45854.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45854/CVE-2022-45854.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45854,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45854,Live-Hack-CVE/CVE-2022-45854,598463478 -CVE-2022-45854,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45854,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45854,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-45854,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-45854,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45857/CVE-2022-45857.csv b/data/vul_id/CVE/2022/45/CVE-2022-45857/CVE-2022-45857.csv index 7afc6fd8c07e922..3a787956b98016a 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45857/CVE-2022-45857.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45857/CVE-2022-45857.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45857,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45857,Live-Hack-CVE/CVE-2022-45857,585519601 CVE-2022-45857,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45857,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45857,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45857,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-45857,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-45857,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-4586/CVE-2022-4586.csv b/data/vul_id/CVE/2022/45/CVE-2022-4586/CVE-2022-4586.csv index a1077042c68ec3e..922dd2ebb1d7dc6 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-4586/CVE-2022-4586.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-4586/CVE-2022-4586.csv @@ -3,7 +3,7 @@ CVE-2022-4586,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4586,Live-Hac CVE-2022-4586,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4586,Live-Hack-CVE/CVE-2022-4586,582040629 CVE-2022-4586,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4586,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4586,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4586,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4586,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-4586,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-4586,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45866/CVE-2022-45866.csv b/data/vul_id/CVE/2022/45/CVE-2022-45866/CVE-2022-45866.csv index 4e795608f451c99..ed7cee6d09e7125 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45866/CVE-2022-45866.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45866/CVE-2022-45866.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45866,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45866,Live-Hack-CVE/CVE-2022-45866,582817784 CVE-2022-45866,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45866,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45866,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45866,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45866,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-45866,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45866,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45867/CVE-2022-45867.csv b/data/vul_id/CVE/2022/45/CVE-2022-45867/CVE-2022-45867.csv index 3c9135013e1c3c8..ed100686f348adb 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45867/CVE-2022-45867.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45867/CVE-2022-45867.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45867,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-45867,Live-Hack-CVE/CVE-2022-45867,584927086 CVE-2022-45867,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-45867,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45867,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45867,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45867,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-45867,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-45867,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45868/CVE-2022-45868.csv b/data/vul_id/CVE/2022/45/CVE-2022-45868/CVE-2022-45868.csv index 67f383ecd54a62a..f2ee1b0a196c6fd 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45868/CVE-2022-45868.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45868/CVE-2022-45868.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45868,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45868,Live-Hack-CVE/CVE-2022-45868,582841314 CVE-2022-45868,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-45868,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45868,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45868,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45868,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-45868,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45868,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45869/CVE-2022-45869.csv b/data/vul_id/CVE/2022/45/CVE-2022-45869/CVE-2022-45869.csv index ed0c69395ac9bcd..87efb9695d63af2 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45869/CVE-2022-45869.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45869/CVE-2022-45869.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45869,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45869,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45869,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45869,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45869,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-45869,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45869,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-4587/CVE-2022-4587.csv b/data/vul_id/CVE/2022/45/CVE-2022-4587/CVE-2022-4587.csv index 6a805a2d304d7f0..8acaa3ba0a104ab 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-4587/CVE-2022-4587.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-4587/CVE-2022-4587.csv @@ -3,7 +3,7 @@ CVE-2022-4587,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4587,Live-Hac CVE-2022-4587,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4587,Live-Hack-CVE/CVE-2022-4587,582040615 CVE-2022-4587,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4587,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4587,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4587,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4587,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-4587,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-4587,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45871/CVE-2022-45871.csv b/data/vul_id/CVE/2022/45/CVE-2022-45871/CVE-2022-45871.csv index 8d54da020c4f9be..97b73a78761831c 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45871/CVE-2022-45871.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45871/CVE-2022-45871.csv @@ -3,7 +3,7 @@ CVE-2022-45871,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45871,Live-H CVE-2022-45871,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45871,Live-Hack-CVE/CVE-2022-45871,581317820 CVE-2022-45871,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45871,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45871,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45871,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45871,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-45871,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-45871,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45872/CVE-2022-45872.csv b/data/vul_id/CVE/2022/45/CVE-2022-45872/CVE-2022-45872.csv index 5fbe6e81cb92066..55cd7c8fd27d487 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45872/CVE-2022-45872.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45872/CVE-2022-45872.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45872,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45872,Live-Hack-CVE/CVE-2022-45872,582841341 CVE-2022-45872,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45872,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45872,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45872,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45872,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45872,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-45872,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45873/CVE-2022-45873.csv b/data/vul_id/CVE/2022/45/CVE-2022-45873/CVE-2022-45873.csv index 162c9058b5e2c2d..f1e6675e5ef4521 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45873/CVE-2022-45873.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45873/CVE-2022-45873.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45873,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45873,Live-Hack-CVE/CVE-2022-45873,582840454 CVE-2022-45873,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45873,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45873,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45873,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45873,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45873,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-45873,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45874/CVE-2022-45874.csv b/data/vul_id/CVE/2022/45/CVE-2022-45874/CVE-2022-45874.csv index 233b801b4bca9dc..7bbfae8d03e246e 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45874/CVE-2022-45874.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45874/CVE-2022-45874.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45874,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45874,Live-Hack-CVE/CVE-2022-45874,585756041 CVE-2022-45874,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45874,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45874,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45874,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-45874,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-45874,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45875/CVE-2022-45875.csv b/data/vul_id/CVE/2022/45/CVE-2022-45875/CVE-2022-45875.csv index 7ef371b7d1e1379..b3b085e28c54a60 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45875/CVE-2022-45875.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45875/CVE-2022-45875.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45875,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45875,Live-Hack-CVE/CVE-2022-45875,587456548 CVE-2022-45875,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45875,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45875,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45875,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-45875,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-45875,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45877/CVE-2022-45877.csv b/data/vul_id/CVE/2022/45/CVE-2022-45877/CVE-2022-45877.csv index 72f99e2892b4da7..7529c1f106c9ee6 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45877/CVE-2022-45877.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45877/CVE-2022-45877.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45877,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45877,Live-Hack-CVE/CVE-2022-45877,581362869 CVE-2022-45877,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45877,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45877,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45877,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45877,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-45877,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45883/CVE-2022-45883.csv b/data/vul_id/CVE/2022/45/CVE-2022-45883/CVE-2022-45883.csv index 294a73f37c5a5c3..e763b7fde7a57aa 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45883/CVE-2022-45883.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45883/CVE-2022-45883.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45883,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45883,Live-Hack-CVE/CVE-2022-45883,586857070 CVE-2022-45883,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45883,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45883,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45883,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 CVE-2022-45883,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 CVE-2022-45883,0.00000306,https://github.com/g33kb00m/CVE2Chinese,g33kb00m/CVE2Chinese,582653564 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45897/CVE-2022-45897.csv b/data/vul_id/CVE/2022/45/CVE-2022-45897/CVE-2022-45897.csv index 8d341b6f7f8e7b4..8db78ce7b985cac 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45897/CVE-2022-45897.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45897/CVE-2022-45897.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45897,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45897,Live-Hack-CVE/CVE-2022-45897,595405790 -CVE-2022-45897,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45897,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45897,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-45897,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-45897,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-4591/CVE-2022-4591.csv b/data/vul_id/CVE/2022/45/CVE-2022-4591/CVE-2022-4591.csv index 06364a8cdd063db..5f97f75c52bfaa5 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-4591/CVE-2022-4591.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-4591/CVE-2022-4591.csv @@ -3,7 +3,7 @@ CVE-2022-4591,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4591,Live-Hac CVE-2022-4591,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4591,Live-Hack-CVE/CVE-2022-4591,582040379 CVE-2022-4591,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4591,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4591,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4591,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4591,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-4591,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-4591,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45910/CVE-2022-45910.csv b/data/vul_id/CVE/2022/45/CVE-2022-45910/CVE-2022-45910.csv index e3bca3063ab373b..2b4a947848c0cf0 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45910/CVE-2022-45910.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45910/CVE-2022-45910.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45910,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45910,Live-Hack-CVE/CVE-2022-45910,581368958 CVE-2022-45910,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45910,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45910,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45910,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45910,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45910,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-45910,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45911/CVE-2022-45911.csv b/data/vul_id/CVE/2022/45/CVE-2022-45911/CVE-2022-45911.csv index 69357b7aebdd3fa..b6ddccc2a1f7894 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45911/CVE-2022-45911.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45911/CVE-2022-45911.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45911,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45911,Live-Hack-CVE/CVE-2022-45911,586115853 CVE-2022-45911,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45911,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45911,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45911,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-45911,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-45911,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45912/CVE-2022-45912.csv b/data/vul_id/CVE/2022/45/CVE-2022-45912/CVE-2022-45912.csv index 7993db1860bbec0..e80e887efe161c5 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45912/CVE-2022-45912.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45912/CVE-2022-45912.csv @@ -3,7 +3,7 @@ CVE-2022-45912,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45912,Live-H CVE-2022-45912,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45912,Live-Hack-CVE/CVE-2022-45912,581411715 CVE-2022-45912,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45912,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45912,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45912,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45912,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45912,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-45912,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45913/CVE-2022-45913.csv b/data/vul_id/CVE/2022/45/CVE-2022-45913/CVE-2022-45913.csv index d3a17b0ef4b96da..bb94a1a21a19c51 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45913/CVE-2022-45913.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45913/CVE-2022-45913.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45913,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45913,Live-Hack-CVE/CVE-2022-45913,586115866 CVE-2022-45913,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45913,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45913,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45913,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-45913,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-45913,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45914/CVE-2022-45914.csv b/data/vul_id/CVE/2022/45/CVE-2022-45914/CVE-2022-45914.csv index 558e861223b7d62..0071e52af7ba036 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45914/CVE-2022-45914.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45914/CVE-2022-45914.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45914,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45914,Live-Hack-CVE/CVE-2022-45914,581383049 CVE-2022-45914,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45914,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45914,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45914,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45914,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-45914,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45914,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45915/CVE-2022-45915.csv b/data/vul_id/CVE/2022/45/CVE-2022-45915/CVE-2022-45915.csv index 56768b13cee70cc..250cdfc7d8a1f8f 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45915/CVE-2022-45915.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45915/CVE-2022-45915.csv @@ -3,7 +3,7 @@ CVE-2022-45915,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45915,Live-H CVE-2022-45915,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45915,Live-Hack-CVE/CVE-2022-45915,581382904 CVE-2022-45915,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45915,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45915,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45915,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45915,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45915,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-45915,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45916/CVE-2022-45916.csv b/data/vul_id/CVE/2022/45/CVE-2022-45916/CVE-2022-45916.csv index 0363daf549c63aa..89b200ae1f8a3a2 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45916/CVE-2022-45916.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45916/CVE-2022-45916.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45916,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45916,Live-Hack-CVE/CVE-2022-45916,581383008 CVE-2022-45916,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45916,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45916,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45916,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45916,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45916,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-45916,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45917/CVE-2022-45917.csv b/data/vul_id/CVE/2022/45/CVE-2022-45917/CVE-2022-45917.csv index c29eb954eafd44c..cf3fb1dec4267d8 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45917/CVE-2022-45917.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45917/CVE-2022-45917.csv @@ -7,7 +7,7 @@ CVE-2022-45917,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2022-45917,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-45917,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45917,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45917,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45917,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45917,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-45917,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45917,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45918/CVE-2022-45918.csv b/data/vul_id/CVE/2022/45/CVE-2022-45918/CVE-2022-45918.csv index 71b0f92e6d7c4e2..73d495a62a3eaa6 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45918/CVE-2022-45918.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45918/CVE-2022-45918.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45918,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45918,Live-Hack-CVE/CVE-2022-45918,581383021 CVE-2022-45918,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45918,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45918,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45918,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45918,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45918,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-45918,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45919/CVE-2022-45919.csv b/data/vul_id/CVE/2022/45/CVE-2022-45919/CVE-2022-45919.csv index 2ad352a282db194..4926c5b7d3e3d16 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45919/CVE-2022-45919.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45919/CVE-2022-45919.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45919,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45919,Live-Hack-CVE/CVE-2022-45919,582857014 CVE-2022-45919,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45919,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45919,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45919,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45919,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45919,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-45919,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-4592/CVE-2022-4592.csv b/data/vul_id/CVE/2022/45/CVE-2022-4592/CVE-2022-4592.csv index eb5d141178803f2..8e2ebb9a815bbb0 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-4592/CVE-2022-4592.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-4592/CVE-2022-4592.csv @@ -3,7 +3,7 @@ CVE-2022-4592,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4592,Live-Hac CVE-2022-4592,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4592,Live-Hack-CVE/CVE-2022-4592,582040367 CVE-2022-4592,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4592,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4592,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4592,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4592,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-4592,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-4592,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45921/CVE-2022-45921.csv b/data/vul_id/CVE/2022/45/CVE-2022-45921/CVE-2022-45921.csv index 8e65cf850a5d68f..c044be205d08935 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45921/CVE-2022-45921.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45921/CVE-2022-45921.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45921,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45921,Live-Hack-CVE/CVE-2022-45921,582833191 CVE-2022-45921,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45921,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45921,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45921,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45921,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45921,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-45921,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45922/CVE-2022-45922.csv b/data/vul_id/CVE/2022/45/CVE-2022-45922/CVE-2022-45922.csv index a1cdde8887658b2..bf310a6fceaa089 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45922/CVE-2022-45922.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45922/CVE-2022-45922.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45922,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45922,Live-Hack-CVE/CVE-2022-45922,590706311 -CVE-2022-45922,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45922,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45922,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-45922,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-45922,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45923/CVE-2022-45923.csv b/data/vul_id/CVE/2022/45/CVE-2022-45923/CVE-2022-45923.csv index 2dcc78ce57106cb..e36b31c57f4e887 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45923/CVE-2022-45923.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45923/CVE-2022-45923.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45923,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45923,Live-Hack-CVE/CVE-2022-45923,590675262 -CVE-2022-45923,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45923,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45923,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-45923,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-45923,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45924/CVE-2022-45924.csv b/data/vul_id/CVE/2022/45/CVE-2022-45924/CVE-2022-45924.csv index c38c7579ff244d0..c4081d0a8927c69 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45924/CVE-2022-45924.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45924/CVE-2022-45924.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45924,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45924,Live-Hack-CVE/CVE-2022-45924,590706321 -CVE-2022-45924,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45924,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45924,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-45924,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-45924,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45925/CVE-2022-45925.csv b/data/vul_id/CVE/2022/45/CVE-2022-45925/CVE-2022-45925.csv index 8a4c20202d7609f..a4b32d31d0daa35 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45925/CVE-2022-45925.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45925/CVE-2022-45925.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45925,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45925,Live-Hack-CVE/CVE-2022-45925,590706336 -CVE-2022-45925,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45925,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45925,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-45925,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-45925,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45926/CVE-2022-45926.csv b/data/vul_id/CVE/2022/45/CVE-2022-45926/CVE-2022-45926.csv index 479b95e28c30828..874241c56dd38b5 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45926/CVE-2022-45926.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45926/CVE-2022-45926.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45926,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45926,Live-Hack-CVE/CVE-2022-45926,590706354 -CVE-2022-45926,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45926,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45926,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-45926,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-45926,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45927/CVE-2022-45927.csv b/data/vul_id/CVE/2022/45/CVE-2022-45927/CVE-2022-45927.csv index 5de89ff958f5a53..0e79fac1e1daa8b 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45927/CVE-2022-45927.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45927/CVE-2022-45927.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45927,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45927,Live-Hack-CVE/CVE-2022-45927,590675268 -CVE-2022-45927,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45927,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45927,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-45927,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-45927,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45928/CVE-2022-45928.csv b/data/vul_id/CVE/2022/45/CVE-2022-45928/CVE-2022-45928.csv index 6de5276eeaebf23..05d7fc46b5532df 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45928/CVE-2022-45928.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45928/CVE-2022-45928.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45928,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45928,Live-Hack-CVE/CVE-2022-45928,590706367 -CVE-2022-45928,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45928,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45928,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-45928,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-45928,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-4593/CVE-2022-4593.csv b/data/vul_id/CVE/2022/45/CVE-2022-4593/CVE-2022-4593.csv index 858761c052fd5fa..67dab59bf05630c 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-4593/CVE-2022-4593.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-4593/CVE-2022-4593.csv @@ -4,7 +4,7 @@ CVE-2022-4593,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4593,Live-Hac CVE-2022-4593,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-4593,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4593,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4593,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4593,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4593,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-4593,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-4593,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45930/CVE-2022-45930.csv b/data/vul_id/CVE/2022/45/CVE-2022-45930/CVE-2022-45930.csv index 22a723aa8da9145..287b46bdbadfa26 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45930/CVE-2022-45930.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45930/CVE-2022-45930.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45930,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45930,Live-Hack-CVE/CVE-2022-45930,582841285 CVE-2022-45930,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45930,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45930,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45930,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-45930,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45930,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45931/CVE-2022-45931.csv b/data/vul_id/CVE/2022/45/CVE-2022-45931/CVE-2022-45931.csv index 7fd526ec82a2a6a..58abaa5bdf86ca5 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45931/CVE-2022-45931.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45931/CVE-2022-45931.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45931,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45931,Live-Hack-CVE/CVE-2022-45931,582841304 CVE-2022-45931,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45931,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45931,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45931,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45931,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-45931,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45932/CVE-2022-45932.csv b/data/vul_id/CVE/2022/45/CVE-2022-45932/CVE-2022-45932.csv index 0c4d31210a212b7..bbd919d20c1a1de 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45932/CVE-2022-45932.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45932/CVE-2022-45932.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45932,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45932,Live-Hack-CVE/CVE-2022-45932,582841326 CVE-2022-45932,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45932,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45932,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45932,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-45932,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45932,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45933/CVE-2022-45933.csv b/data/vul_id/CVE/2022/45/CVE-2022-45933/CVE-2022-45933.csv index ec7992a66dcf2cf..07d5142a4e93458 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45933/CVE-2022-45933.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45933/CVE-2022-45933.csv @@ -7,7 +7,7 @@ CVE-2022-45933,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2022-45933,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-45933,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45933,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45933,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45933,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45933,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-45933,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-45933,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45934/CVE-2022-45934.csv b/data/vul_id/CVE/2022/45/CVE-2022-45934/CVE-2022-45934.csv index 6b8eb5a9fa55e2f..16c7d66675c30b4 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45934/CVE-2022-45934.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45934/CVE-2022-45934.csv @@ -7,12 +7,12 @@ CVE-2022-45934,0.02173913,https://github.com/Trinadh465/linux-4.19.72_CVE-2022-4 CVE-2022-45934,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-45934,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-45934,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-45934,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-45934,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-45934,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-45934,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-45934,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-45934,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45934,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45934,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45934,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45934,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45934,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-45934,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45935/CVE-2022-45935.csv b/data/vul_id/CVE/2022/45/CVE-2022-45935/CVE-2022-45935.csv index 701bcb10a6bcdff..721b237fb797238 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45935/CVE-2022-45935.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45935/CVE-2022-45935.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45935,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45935,Live-Hack-CVE/CVE-2022-45935,585899070 CVE-2022-45935,0.00510204,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 CVE-2022-45935,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45935,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45935,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45935,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-45935,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-45935,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45936/CVE-2022-45936.csv b/data/vul_id/CVE/2022/45/CVE-2022-45936/CVE-2022-45936.csv index e2180609e0e0dde..a2ed0619856069a 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45936/CVE-2022-45936.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45936/CVE-2022-45936.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45936,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45936,Live-Hack-CVE/CVE-2022-45936,581319444 CVE-2022-45936,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45936,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45936,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45936,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45936,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-45936,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-45936,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45937/CVE-2022-45937.csv b/data/vul_id/CVE/2022/45/CVE-2022-45937/CVE-2022-45937.csv index 51cdadad307a38a..3496c4e115ce822 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45937/CVE-2022-45937.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45937/CVE-2022-45937.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45937,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45937,Live-Hack-CVE/CVE-2022-45937,581293573 CVE-2022-45937,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45937,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45937,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45937,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45937,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-45937,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-45937,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45939/CVE-2022-45939.csv b/data/vul_id/CVE/2022/45/CVE-2022-45939/CVE-2022-45939.csv index 14191ab808ef86e..bbd1437db400aa0 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45939/CVE-2022-45939.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45939/CVE-2022-45939.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45939,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45939,Live-Hack-CVE/CVE-2022-45939,582833965 CVE-2022-45939,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45939,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45939,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45939,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45939,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45939,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-45939,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-4595/CVE-2022-4595.csv b/data/vul_id/CVE/2022/45/CVE-2022-4595/CVE-2022-4595.csv index a1b26b5e683cf63..5bab3158c842fad 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-4595/CVE-2022-4595.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-4595/CVE-2022-4595.csv @@ -3,7 +3,7 @@ CVE-2022-4595,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4595,Live-Hac CVE-2022-4595,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4595,Live-Hack-CVE/CVE-2022-4595,582040241 CVE-2022-4595,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4595,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4595,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4595,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4595,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-4595,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-4595,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45956/CVE-2022-45956.csv b/data/vul_id/CVE/2022/45/CVE-2022-45956/CVE-2022-45956.csv index 58208326e672a65..e0a30e52ba9d1db 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45956/CVE-2022-45956.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45956/CVE-2022-45956.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45956,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45956,Live-Hack-CVE/CVE-2022-45956,581326133 CVE-2022-45956,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45956,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45956,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45956,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45956,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-45956,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-45956,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45957/CVE-2022-45957.csv b/data/vul_id/CVE/2022/45/CVE-2022-45957/CVE-2022-45957.csv index e0e1b34cb46db39..da56b76140104dd 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45957/CVE-2022-45957.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45957/CVE-2022-45957.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45957,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45957,Live-Hack-CVE/CVE-2022-45957,581319191 CVE-2022-45957,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45957,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45957,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45957,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-45957,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-45957,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45962/CVE-2022-45962.csv b/data/vul_id/CVE/2022/45/CVE-2022-45962/CVE-2022-45962.csv index a377f2e4ecf3cfb..e826dec9299a46d 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45962/CVE-2022-45962.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45962/CVE-2022-45962.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45962,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45962,Live-Hack-CVE/CVE-2022-45962,601375526 -CVE-2022-45962,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45962,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45962,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-45962,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-45962,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45969/CVE-2022-45969.csv b/data/vul_id/CVE/2022/45/CVE-2022-45969/CVE-2022-45969.csv index 67a2685a4f17f92..1ae21b0325bd42c 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45969/CVE-2022-45969.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45969/CVE-2022-45969.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45969,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45969,Live-Hack-CVE/CVE-2022-45969,581281765 CVE-2022-45969,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45969,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45969,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45969,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45969,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2022-45969,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-45969,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-4598/CVE-2022-4598.csv b/data/vul_id/CVE/2022/45/CVE-2022-4598/CVE-2022-4598.csv index 991b96d2537dc05..4b7c00cf7d1fb57 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-4598/CVE-2022-4598.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-4598/CVE-2022-4598.csv @@ -4,7 +4,7 @@ CVE-2022-4598,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4598,Live-Hac CVE-2022-4598,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-4598,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4598,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4598,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4598,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4598,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-4598,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-4598,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45980/CVE-2022-45980.csv b/data/vul_id/CVE/2022/45/CVE-2022-45980/CVE-2022-45980.csv index 173a7f733948663..39bc12d110e1a1c 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45980/CVE-2022-45980.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45980/CVE-2022-45980.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45980,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45980,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45980,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45980,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45980,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-45980,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-45980,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45982/CVE-2022-45982.csv b/data/vul_id/CVE/2022/45/CVE-2022-45982/CVE-2022-45982.csv index eafcc040992e074..5a1c0e460d1e6f6 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45982/CVE-2022-45982.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45982/CVE-2022-45982.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45982,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-45982,Live-Hack-CVE/CVE-2022-45982,599340070 -CVE-2022-45982,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45982,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45982,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-45982,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-45982,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45988/CVE-2022-45988.csv b/data/vul_id/CVE/2022/45/CVE-2022-45988/CVE-2022-45988.csv index b4366992da5a84e..d9869d340de29b1 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45988/CVE-2022-45988.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45988/CVE-2022-45988.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45988,1.00000000,https://github.com/happy0717/CVE-2022-45988,happy0717/CVE-2022-45988,569575443 CVE-2022-45988,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-45988,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-45988,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-45988,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-45988,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-45988,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-45988,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-45988,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45988,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45988,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45988,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-45988,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-45988,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-4599/CVE-2022-4599.csv b/data/vul_id/CVE/2022/45/CVE-2022-4599/CVE-2022-4599.csv index ed43226a90472da..a4f8b97edbe7cb1 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-4599/CVE-2022-4599.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-4599/CVE-2022-4599.csv @@ -3,7 +3,7 @@ CVE-2022-4599,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4599,Live-Hac CVE-2022-4599,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4599,Live-Hack-CVE/CVE-2022-4599,582040321 CVE-2022-4599,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4599,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4599,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4599,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4599,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-4599,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-4599,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45990/CVE-2022-45990.csv b/data/vul_id/CVE/2022/45/CVE-2022-45990/CVE-2022-45990.csv index dc1d57372d66a00..b93c6e145faaafb 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45990/CVE-2022-45990.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45990/CVE-2022-45990.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45990,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-45990,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45990,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45990,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45990,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-45990,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-45990,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/45/CVE-2022-45995/CVE-2022-45995.csv b/data/vul_id/CVE/2022/45/CVE-2022-45995/CVE-2022-45995.csv index be6d4abd6d6ef66..730b9b0da00c86c 100644 --- a/data/vul_id/CVE/2022/45/CVE-2022-45995/CVE-2022-45995.csv +++ b/data/vul_id/CVE/2022/45/CVE-2022-45995/CVE-2022-45995.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-45995,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-45995,Live-Hack-CVE/CVE-2022-45995,585608386 CVE-2022-45995,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-45995,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-45995,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-45995,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-45995,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-45995,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-4600/CVE-2022-4600.csv b/data/vul_id/CVE/2022/46/CVE-2022-4600/CVE-2022-4600.csv index 32947262014bd64..1fe7e6299fef46b 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-4600/CVE-2022-4600.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-4600/CVE-2022-4600.csv @@ -3,7 +3,7 @@ CVE-2022-4600,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4600,Live-Hac CVE-2022-4600,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4600,Live-Hack-CVE/CVE-2022-4600,582040226 CVE-2022-4600,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4600,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4600,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4600,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4600,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-4600,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-4600,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-4601/CVE-2022-4601.csv b/data/vul_id/CVE/2022/46/CVE-2022-4601/CVE-2022-4601.csv index c732b4aac4ce4b2..bc1a3deb308cc05 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-4601/CVE-2022-4601.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-4601/CVE-2022-4601.csv @@ -3,7 +3,7 @@ CVE-2022-4601,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4601,Live-Hac CVE-2022-4601,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4601,Live-Hack-CVE/CVE-2022-4601,582040253 CVE-2022-4601,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4601,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4601,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4601,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4601,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-4601,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-4601,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-4602/CVE-2022-4602.csv b/data/vul_id/CVE/2022/46/CVE-2022-4602/CVE-2022-4602.csv index 2148d34549baf4d..dea30f9003b2e13 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-4602/CVE-2022-4602.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-4602/CVE-2022-4602.csv @@ -3,7 +3,7 @@ CVE-2022-4602,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4602,Live-Hac CVE-2022-4602,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4602,Live-Hack-CVE/CVE-2022-4602,582040290 CVE-2022-4602,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4602,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4602,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4602,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4602,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-4602,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-4602,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46020/CVE-2022-46020.csv b/data/vul_id/CVE/2022/46/CVE-2022-46020/CVE-2022-46020.csv index fadeb2094fc87bb..f0d8242023e0a07 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46020/CVE-2022-46020.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46020/CVE-2022-46020.csv @@ -4,7 +4,7 @@ CVE-2022-46020,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2022-46020,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-46020,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46020,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46020,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46020,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46020,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-46020,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-46020,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46047/CVE-2022-46047.csv b/data/vul_id/CVE/2022/46/CVE-2022-46047/CVE-2022-46047.csv index 7584d5d2d72ca3c..e6d6d6a6745a6ed 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46047/CVE-2022-46047.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46047/CVE-2022-46047.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46047,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46047,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46047,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46047,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46047,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-46047,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-46047,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46051/CVE-2022-46051.csv b/data/vul_id/CVE/2022/46/CVE-2022-46051/CVE-2022-46051.csv index fa69d41c8f48d92..33d248517b69ba9 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46051/CVE-2022-46051.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46051/CVE-2022-46051.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46051,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46051,Live-Hack-CVE/CVE-2022-46051,581328290 CVE-2022-46051,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46051,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46051,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46051,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-46051,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-46051,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46058/CVE-2022-46058.csv b/data/vul_id/CVE/2022/46/CVE-2022-46058/CVE-2022-46058.csv index 0c8bb75716df62f..588247415d95bb1 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46058/CVE-2022-46058.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46058/CVE-2022-46058.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46058,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46058,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46058,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46058,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46058,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-46058,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-46058,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46059/CVE-2022-46059.csv b/data/vul_id/CVE/2022/46/CVE-2022-46059/CVE-2022-46059.csv index 3f09c4c72ae5d67..7c694643f258cd0 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46059/CVE-2022-46059.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46059/CVE-2022-46059.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46059,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46059,Live-Hack-CVE/CVE-2022-46059,581317796 CVE-2022-46059,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46059,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46059,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46059,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46059,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-46059,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-46059,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46062/CVE-2022-46062.csv b/data/vul_id/CVE/2022/46/CVE-2022-46062/CVE-2022-46062.csv index ba135d0db7d9500..2532a09988836e1 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46062/CVE-2022-46062.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46062/CVE-2022-46062.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46062,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46062,Live-Hack-CVE/CVE-2022-46062,581319280 CVE-2022-46062,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46062,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46062,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46062,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-46062,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-46062,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-4607/CVE-2022-4607.csv b/data/vul_id/CVE/2022/46/CVE-2022-4607/CVE-2022-4607.csv index c39e1e3ab707512..5370341c92241c0 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-4607/CVE-2022-4607.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-4607/CVE-2022-4607.csv @@ -4,7 +4,7 @@ CVE-2022-4607,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4607,Live-Hac CVE-2022-4607,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-4607,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4607,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4607,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4607,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4607,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-4607,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-4607,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46071/CVE-2022-46071.csv b/data/vul_id/CVE/2022/46/CVE-2022-46071/CVE-2022-46071.csv index c0a23cdb389689c..c1c7bf72315df43 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46071/CVE-2022-46071.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46071/CVE-2022-46071.csv @@ -4,7 +4,7 @@ CVE-2022-46071,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46071,Live-H CVE-2022-46071,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2022-46071,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-46071,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46071,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46071,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46071,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-46071,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-46071,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46072/CVE-2022-46072.csv b/data/vul_id/CVE/2022/46/CVE-2022-46072/CVE-2022-46072.csv index 5f7ee330d4fb50a..bfa47cb86b2e072 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46072/CVE-2022-46072.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46072/CVE-2022-46072.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46072,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46072,Live-Hack-CVE/CVE-2022-46072,581317434 CVE-2022-46072,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46072,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46072,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46072,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-46072,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-46072,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46073/CVE-2022-46073.csv b/data/vul_id/CVE/2022/46/CVE-2022-46073/CVE-2022-46073.csv index e5f1f6784e57301..ae57492463d6c48 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46073/CVE-2022-46073.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46073/CVE-2022-46073.csv @@ -3,7 +3,7 @@ CVE-2022-46073,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46073,Live-H CVE-2022-46073,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2022-46073,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-46073,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46073,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46073,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46073,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-46073,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-46073,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46074/CVE-2022-46074.csv b/data/vul_id/CVE/2022/46/CVE-2022-46074/CVE-2022-46074.csv index e52623ba39aeb00..cc723293c556f84 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46074/CVE-2022-46074.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46074/CVE-2022-46074.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46074,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46074,Live-Hack-CVE/CVE-2022-46074,581317412 CVE-2022-46074,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46074,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46074,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46074,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-46074,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-46074,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46076/CVE-2022-46076.csv b/data/vul_id/CVE/2022/46/CVE-2022-46076/CVE-2022-46076.csv index 1b883349dfd27d5..af5854c4329774a 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46076/CVE-2022-46076.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46076/CVE-2022-46076.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46076,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46076,Live-Hack-CVE/CVE-2022-46076,581259620 CVE-2022-46076,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46076,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46076,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46076,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46076,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-46076,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-46076,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46080/CVE-2022-46080.csv b/data/vul_id/CVE/2022/46/CVE-2022-46080/CVE-2022-46080.csv index a734273bc0f9e6e..0920b9d2b8c3b11 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46080/CVE-2022-46080.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46080/CVE-2022-46080.csv @@ -3,12 +3,12 @@ CVE-2022-46080,1.00000000,https://github.com/geniuszlyy/CVE-2022-46080,geniuszly CVE-2022-46080,1.00000000,https://github.com/yerodin/CVE-2022-46080,yerodin/CVE-2022-46080,662043677 CVE-2022-46080,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-46080,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-46080,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-46080,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-46080,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-46080,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-46080,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-46080,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-46080,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46080,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46080,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46080,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2022-46080,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-46080,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46081/CVE-2022-46081.csv b/data/vul_id/CVE/2022/46/CVE-2022-46081/CVE-2022-46081.csv index 62cd841e7d9f815..6adc927d7f3eef1 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46081/CVE-2022-46081.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46081/CVE-2022-46081.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46081,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46081,Live-Hack-CVE/CVE-2022-46081,585038538 CVE-2022-46081,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46081,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46081,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46081,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-46081,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-46081,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46087/CVE-2022-46087.csv b/data/vul_id/CVE/2022/46/CVE-2022-46087/CVE-2022-46087.csv index 50a1a1280ac99d9..bf12e659f586bf7 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46087/CVE-2022-46087.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46087/CVE-2022-46087.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46087,1.00000000,https://github.com/G37SYS73M/CVE-2022-46087,G37SYS73M/CVE-2022-46087,616850712 CVE-2022-46087,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2022-46087,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-46087,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-46087,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-46087,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-46087,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-46087,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46087,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46087,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46087,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-46087,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-46087,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46088/CVE-2022-46088.csv b/data/vul_id/CVE/2022/46/CVE-2022-46088/CVE-2022-46088.csv index 3256a948c8834b0..8a22f2cae7ede27 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46088/CVE-2022-46088.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46088/CVE-2022-46088.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46088,1.00000000,https://github.com/ASR511-OO7/CVE-2022-46088,ASR511-OO7/CVE-2022-46088,762995938 -CVE-2022-46088,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-46088,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-46088,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46088,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46088,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46088,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-46088,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-46088,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46089/CVE-2022-46089.csv b/data/vul_id/CVE/2022/46/CVE-2022-46089/CVE-2022-46089.csv index afaa771ceb7510b..6925a52c96aa5fc 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46089/CVE-2022-46089.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46089/CVE-2022-46089.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46089,1.00000000,https://github.com/ASR511-OO7/CVE-2022-46089,ASR511-OO7/CVE-2022-46089,762995677 -CVE-2022-46089,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-46089,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-46089,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46089,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46089,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46089,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-46089,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-46089,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-4609/CVE-2022-4609.csv b/data/vul_id/CVE/2022/46/CVE-2022-4609/CVE-2022-4609.csv index cac35e0c6441a5b..58c0e31368d9c24 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-4609/CVE-2022-4609.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-4609/CVE-2022-4609.csv @@ -3,7 +3,7 @@ CVE-2022-4609,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4609,Live-Hac CVE-2022-4609,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4609,Live-Hack-CVE/CVE-2022-4609,581294462 CVE-2022-4609,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4609,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4609,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4609,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4609,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-4609,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-4609,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46091/CVE-2022-46091.csv b/data/vul_id/CVE/2022/46/CVE-2022-46091/CVE-2022-46091.csv index fd716cc8dbbbc1a..8e435a48ed5f3c2 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46091/CVE-2022-46091.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46091/CVE-2022-46091.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46091,1.00000000,https://github.com/ASR511-OO7/CVE-2022-46091,ASR511-OO7/CVE-2022-46091,762995473 -CVE-2022-46091,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-46091,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-46091,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46091,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46091,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46091,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-46091,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-46091,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46093/CVE-2022-46093.csv b/data/vul_id/CVE/2022/46/CVE-2022-46093/CVE-2022-46093.csv index 5d8d4808f667c58..2c0b09778af0c40 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46093/CVE-2022-46093.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46093/CVE-2022-46093.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46093,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46093,Live-Hack-CVE/CVE-2022-46093,588763137 CVE-2022-46093,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46093,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46093,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46093,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-46093,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-46093,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-4610/CVE-2022-4610.csv b/data/vul_id/CVE/2022/46/CVE-2022-4610/CVE-2022-4610.csv index 1efb97bb683f7d0..67d0357ce1e3ecf 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-4610/CVE-2022-4610.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-4610/CVE-2022-4610.csv @@ -4,7 +4,7 @@ CVE-2022-4610,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4610,Live-Hac CVE-2022-4610,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-4610,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4610,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4610,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4610,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4610,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-4610,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-4610,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46104/CVE-2022-46104.csv b/data/vul_id/CVE/2022/46/CVE-2022-46104/CVE-2022-46104.csv index 851d388573b5095..52b01d96b36ee91 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46104/CVE-2022-46104.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46104/CVE-2022-46104.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46104,1.00000000,https://github.com/NurSec747/CVE-2022-46104---POC,NurSec747/CVE-2022-46104---POC,590562074 CVE-2022-46104,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-46104,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2022-46104,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-46104,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-46104,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-46104,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-46104,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-46104,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46104,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46104,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46104,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-46104,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-46104,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-4611/CVE-2022-4611.csv b/data/vul_id/CVE/2022/46/CVE-2022-4611/CVE-2022-4611.csv index 7927d195ccfe954..bfa60e771fd59dc 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-4611/CVE-2022-4611.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-4611/CVE-2022-4611.csv @@ -5,11 +5,11 @@ CVE-2022-4611,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4611,Live-Hac CVE-2022-4611,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4611,Live-Hack-CVE/CVE-2022-4611,581292775 CVE-2022-4611,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-4611,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-4611,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-4611,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-4611,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-4611,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-4611,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4611,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4611,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4611,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4611,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2022-4611,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-4611,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-4612/CVE-2022-4612.csv b/data/vul_id/CVE/2022/46/CVE-2022-4612/CVE-2022-4612.csv index 91e28a0ad77e770..f2c7cb7f645d5fb 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-4612/CVE-2022-4612.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-4612/CVE-2022-4612.csv @@ -3,7 +3,7 @@ CVE-2022-4612,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4612,Live-Hac CVE-2022-4612,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4612,Live-Hack-CVE/CVE-2022-4612,581292788 CVE-2022-4612,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4612,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4612,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4612,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4612,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-4612,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-4612,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46125/CVE-2022-46125.csv b/data/vul_id/CVE/2022/46/CVE-2022-46125/CVE-2022-46125.csv index b562863744c2636..4988d18aa07f90f 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46125/CVE-2022-46125.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46125/CVE-2022-46125.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46125,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46125,Live-Hack-CVE/CVE-2022-46125,581317276 CVE-2022-46125,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46125,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46125,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46125,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-46125,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-46125,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46126/CVE-2022-46126.csv b/data/vul_id/CVE/2022/46/CVE-2022-46126/CVE-2022-46126.csv index f6a472e3b2ff27b..af8b34d2b61728d 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46126/CVE-2022-46126.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46126/CVE-2022-46126.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46126,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46126,Live-Hack-CVE/CVE-2022-46126,581317288 CVE-2022-46126,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46126,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46126,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46126,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-46126,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-46126,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46127/CVE-2022-46127.csv b/data/vul_id/CVE/2022/46/CVE-2022-46127/CVE-2022-46127.csv index 3decb6bcd043330..02fc7134fd51e04 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46127/CVE-2022-46127.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46127/CVE-2022-46127.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46127,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46127,Live-Hack-CVE/CVE-2022-46127,581317393 CVE-2022-46127,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46127,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46127,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46127,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-46127,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-46127,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-4613/CVE-2022-4613.csv b/data/vul_id/CVE/2022/46/CVE-2022-4613/CVE-2022-4613.csv index 9d253aa4f99bd60..e036479436d5d03 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-4613/CVE-2022-4613.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-4613/CVE-2022-4613.csv @@ -3,7 +3,7 @@ CVE-2022-4613,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4613,Live-Hac CVE-2022-4613,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4613,Live-Hack-CVE/CVE-2022-4613,581292808 CVE-2022-4613,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4613,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4613,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4613,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4613,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-4613,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-4613,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46135/CVE-2022-46135.csv b/data/vul_id/CVE/2022/46/CVE-2022-46135/CVE-2022-46135.csv index fa8cab32c1c0a6e..24058e78be057a3 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46135/CVE-2022-46135.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46135/CVE-2022-46135.csv @@ -3,7 +3,7 @@ CVE-2022-46135,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46135,Live-H CVE-2022-46135,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46135,Live-Hack-CVE/CVE-2022-46135,581081030 CVE-2022-46135,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46135,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46135,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46135,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46135,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-46135,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-46135,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46139/CVE-2022-46139.csv b/data/vul_id/CVE/2022/46/CVE-2022-46139/CVE-2022-46139.csv index 8378f2b76946434..05655e8d05b8c8e 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46139/CVE-2022-46139.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46139/CVE-2022-46139.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46139,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46139,Live-Hack-CVE/CVE-2022-46139,581259348 CVE-2022-46139,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46139,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46139,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46139,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46139,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-46139,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-46139,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-4614/CVE-2022-4614.csv b/data/vul_id/CVE/2022/46/CVE-2022-4614/CVE-2022-4614.csv index 8b06672748f6875..5951798561afafa 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-4614/CVE-2022-4614.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-4614/CVE-2022-4614.csv @@ -3,7 +3,7 @@ CVE-2022-4614,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4614,Live-Hac CVE-2022-4614,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4614,Live-Hack-CVE/CVE-2022-4614,581282571 CVE-2022-4614,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4614,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4614,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4614,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4614,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-4614,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-4614,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46144/CVE-2022-46144.csv b/data/vul_id/CVE/2022/46/CVE-2022-46144/CVE-2022-46144.csv index 82f5dbebf193cc0..3fa652de0252601 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46144/CVE-2022-46144.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46144/CVE-2022-46144.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46144,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46144,Live-Hack-CVE/CVE-2022-46144,581319433 CVE-2022-46144,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46144,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46144,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46144,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46144,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-46144,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-46144,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46145/CVE-2022-46145.csv b/data/vul_id/CVE/2022/46/CVE-2022-46145/CVE-2022-46145.csv index f675cb178aa4b44..311cc02f776fc7b 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46145/CVE-2022-46145.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46145/CVE-2022-46145.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46145,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46145,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46145,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46145,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-46145,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-46145,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46148/CVE-2022-46148.csv b/data/vul_id/CVE/2022/46/CVE-2022-46148/CVE-2022-46148.csv index 3c20008dd699934..27c89b95afa13da 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46148/CVE-2022-46148.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46148/CVE-2022-46148.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46148,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46148,Live-Hack-CVE/CVE-2022-46148,582833389 CVE-2022-46148,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46148,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46148,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46148,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46148,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-46148,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-46148,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46149/CVE-2022-46149.csv b/data/vul_id/CVE/2022/46/CVE-2022-46149/CVE-2022-46149.csv index 77a3782ceacf6f9..7538bb758dac870 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46149/CVE-2022-46149.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46149/CVE-2022-46149.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46149,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-46149,Live-Hack-CVE/CVE-2022-46149,581369431 CVE-2022-46149,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46149,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46149,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46149,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46149,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-46149,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-46149,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-4615/CVE-2022-4615.csv b/data/vul_id/CVE/2022/46/CVE-2022-4615/CVE-2022-4615.csv index 8bc82a7ec868b03..f19be437b0d5d0b 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-4615/CVE-2022-4615.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-4615/CVE-2022-4615.csv @@ -3,7 +3,7 @@ CVE-2022-4615,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4615,Live-Hac CVE-2022-4615,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4615,Live-Hack-CVE/CVE-2022-4615,581282583 CVE-2022-4615,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4615,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4615,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4615,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4615,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-4615,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-4615,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46150/CVE-2022-46150.csv b/data/vul_id/CVE/2022/46/CVE-2022-46150/CVE-2022-46150.csv index a125bb8598f762b..c33b6051f109af6 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46150/CVE-2022-46150.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46150/CVE-2022-46150.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46150,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-46150,Live-Hack-CVE/CVE-2022-46150,582833398 CVE-2022-46150,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46150,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46150,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46150,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46150,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-46150,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-46150,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46151/CVE-2022-46151.csv b/data/vul_id/CVE/2022/46/CVE-2022-46151/CVE-2022-46151.csv index 3c05a75eeacc0c3..eac83b32f794819 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46151/CVE-2022-46151.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46151/CVE-2022-46151.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46151,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-46151,Live-Hack-CVE/CVE-2022-46151,581432812 CVE-2022-46151,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46151,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46151,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46151,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46151,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-46151,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-46151,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46154/CVE-2022-46154.csv b/data/vul_id/CVE/2022/46/CVE-2022-46154/CVE-2022-46154.csv index 158e77f130fb75c..1a37841059e692c 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46154/CVE-2022-46154.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46154/CVE-2022-46154.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46154,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-46154,Live-Hack-CVE/CVE-2022-46154,581406544 CVE-2022-46154,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46154,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46154,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46154,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46154,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-46154,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-46154,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46159/CVE-2022-46159.csv b/data/vul_id/CVE/2022/46/CVE-2022-46159/CVE-2022-46159.csv index f769c0a4459c2ad..c944f0d7137474b 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46159/CVE-2022-46159.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46159/CVE-2022-46159.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46159,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46159,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46159,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46159,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46159,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-46159,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-46159,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-4616/CVE-2022-4616.csv b/data/vul_id/CVE/2022/46/CVE-2022-4616/CVE-2022-4616.csv index 1a68c8ee6a87e25..b1c7d2d3e238a7f 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-4616/CVE-2022-4616.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-4616/CVE-2022-4616.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4616,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-4616,Live-Hack-CVE/CVE-2022-4616,591279516 CVE-2022-4616,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-4616,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-4616,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-4616,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-4616,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-4616,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-4616,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-4616,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4616,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4616,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4616,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-4616,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4616,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46160/CVE-2022-46160.csv b/data/vul_id/CVE/2022/46/CVE-2022-46160/CVE-2022-46160.csv index 776729ca6b4b479..cde84bd64b89fc5 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46160/CVE-2022-46160.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46160/CVE-2022-46160.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46160,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-46160,Live-Hack-CVE/CVE-2022-46160,581326077 CVE-2022-46160,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46160,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46160,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46160,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46160,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-46160,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-46160,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46161/CVE-2022-46161.csv b/data/vul_id/CVE/2022/46/CVE-2022-46161/CVE-2022-46161.csv index 57eb7d2e5ce8471..a6afecc11833f0e 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46161/CVE-2022-46161.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46161/CVE-2022-46161.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46161,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46161,Live-Hack-CVE/CVE-2022-46161,581406569 CVE-2022-46161,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46161,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46161,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46161,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46161,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-46161,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-46161,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46162/CVE-2022-46162.csv b/data/vul_id/CVE/2022/46/CVE-2022-46162/CVE-2022-46162.csv index b9c617355d5a5a4..5baf867a7f625e4 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46162/CVE-2022-46162.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46162/CVE-2022-46162.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46162,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-46162,Live-Hack-CVE/CVE-2022-46162,582832340 -CVE-2022-46162,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46162,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46162,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-46162,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-46162,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46164/CVE-2022-46164.csv b/data/vul_id/CVE/2022/46/CVE-2022-46164/CVE-2022-46164.csv index 8da111a04c14168..4d0727c894e425c 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46164/CVE-2022-46164.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46164/CVE-2022-46164.csv @@ -6,12 +6,12 @@ CVE-2022-46164,0.00606061,https://github.com/maxamin/o-wicked-Exploits-out-there CVE-2022-46164,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-46164,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-46164,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-46164,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-46164,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-46164,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-46164,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-46164,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-46164,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46164,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46164,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46164,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46164,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-46164,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2022-46164,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46166/CVE-2022-46166.csv b/data/vul_id/CVE/2022/46/CVE-2022-46166/CVE-2022-46166.csv index 5977950fc975641..8fa0d5b93e246f0 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46166/CVE-2022-46166.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46166/CVE-2022-46166.csv @@ -2,12 +2,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46166,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-46166,Live-Hack-CVE/CVE-2022-46166,581355333 CVE-2022-46166,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-46166,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-46166,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-46166,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-46166,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-46166,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-46166,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-46166,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46166,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46166,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46166,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46166,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-46166,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2022-46166,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46167/CVE-2022-46167.csv b/data/vul_id/CVE/2022/46/CVE-2022-46167/CVE-2022-46167.csv index 0b9d7b4be16a134..74fa0a8fc673ab0 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46167/CVE-2022-46167.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46167/CVE-2022-46167.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46167,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46167,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46167,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46167,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-46167,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-46167,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46168/CVE-2022-46168.csv b/data/vul_id/CVE/2022/46/CVE-2022-46168/CVE-2022-46168.csv index f4aee2f320caac5..b27dc1de925f6a3 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46168/CVE-2022-46168.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46168/CVE-2022-46168.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46168,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-46168,Live-Hack-CVE/CVE-2022-46168,585688228 CVE-2022-46168,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46168,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46168,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46168,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-46168,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-46168,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46169/CVE-2022-46169.csv b/data/vul_id/CVE/2022/46/CVE-2022-46169/CVE-2022-46169.csv index f604486f2848e39..08aa62a9c8673d0 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46169/CVE-2022-46169.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46169/CVE-2022-46169.csv @@ -34,7 +34,7 @@ CVE-2022-46169,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi CVE-2022-46169,0.00183486,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2022-46169,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-46169,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-46169,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-46169,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-46169,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-46169,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2022-46169,0.00052770,https://github.com/GhostTroops/scan4all,GhostTroops/scan4all,505278571 @@ -63,9 +63,9 @@ CVE-2022-46169,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2022-46169,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-46169,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2022-46169,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-46169,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-46169,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-46169,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-46169,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-46169,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-46169,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-46169,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-46169,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 @@ -73,7 +73,7 @@ CVE-2022-46169,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-G CVE-2022-46169,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-46169,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46169,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46169,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46169,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46169,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-46169,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2022-46169,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46170/CVE-2022-46170.csv b/data/vul_id/CVE/2022/46/CVE-2022-46170/CVE-2022-46170.csv index d6733bc14de33d6..ed278604a27c2d9 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46170/CVE-2022-46170.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46170/CVE-2022-46170.csv @@ -3,7 +3,7 @@ CVE-2022-46170,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-46170,Live-H CVE-2022-46170,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-46170,Live-Hack-CVE/CVE-2022-46170,582038610 CVE-2022-46170,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46170,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46170,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46170,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46170,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-46170,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-46170,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46171/CVE-2022-46171.csv b/data/vul_id/CVE/2022/46/CVE-2022-46171/CVE-2022-46171.csv index cc9ab8af15961c0..63f1322da814002 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46171/CVE-2022-46171.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46171/CVE-2022-46171.csv @@ -3,7 +3,7 @@ CVE-2022-46171,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-46171,Live-H CVE-2022-46171,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-46171,Live-Hack-CVE/CVE-2022-46171,582024627 CVE-2022-46171,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46171,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46171,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46171,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46171,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-46171,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-46171,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46172/CVE-2022-46172.csv b/data/vul_id/CVE/2022/46/CVE-2022-46172/CVE-2022-46172.csv index 6dadb8d7be44af2..575f4116a829368 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46172/CVE-2022-46172.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46172/CVE-2022-46172.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46172,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-46172,Live-Hack-CVE/CVE-2022-46172,586038759 CVE-2022-46172,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46172,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46172,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46172,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-46172,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-46172,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46173/CVE-2022-46173.csv b/data/vul_id/CVE/2022/46/CVE-2022-46173/CVE-2022-46173.csv index 2743e8de71da00a..1de4bc4cb4fbeed 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46173/CVE-2022-46173.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46173/CVE-2022-46173.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46173,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-46173,Live-Hack-CVE/CVE-2022-46173,586954787 CVE-2022-46173,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46173,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46173,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46173,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-46173,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-46173,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46174/CVE-2022-46174.csv b/data/vul_id/CVE/2022/46/CVE-2022-46174/CVE-2022-46174.csv index 973f28c232294d9..dee20df3f1be586 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46174/CVE-2022-46174.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46174/CVE-2022-46174.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46174,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46174,Live-Hack-CVE/CVE-2022-46174,587837170 CVE-2022-46174,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46174,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46174,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46174,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-46174,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-46174,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46175/CVE-2022-46175.csv b/data/vul_id/CVE/2022/46/CVE-2022-46175/CVE-2022-46175.csv index 570c21adfcbc111..1f7b182bd40be7f 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46175/CVE-2022-46175.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46175/CVE-2022-46175.csv @@ -3,8 +3,8 @@ CVE-2022-46175,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-46175,Live-H CVE-2022-46175,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-46175,Live-Hack-CVE/CVE-2022-46175,582023188 CVE-2022-46175,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-46175,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2022-46175,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-46175,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-46175,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-46175,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-46175,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-46175,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46175,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46177/CVE-2022-46177.csv b/data/vul_id/CVE/2022/46/CVE-2022-46177/CVE-2022-46177.csv index 45e72ded2bf28bc..24a18e165a43565 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46177/CVE-2022-46177.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46177/CVE-2022-46177.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46177,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-46177,Live-Hack-CVE/CVE-2022-46177,585705069 CVE-2022-46177,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46177,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46177,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46177,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-46177,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-46177,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46178/CVE-2022-46178.csv b/data/vul_id/CVE/2022/46/CVE-2022-46178/CVE-2022-46178.csv index 069fc78a0cfe90b..f3e6bd84e07ef98 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46178/CVE-2022-46178.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46178/CVE-2022-46178.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46178,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-46178,Live-Hack-CVE/CVE-2022-46178,585440351 CVE-2022-46178,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46178,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46178,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46178,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-46178,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-46178,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46181/CVE-2022-46181.csv b/data/vul_id/CVE/2022/46/CVE-2022-46181/CVE-2022-46181.csv index 4d0b6f7f7a67ac8..5b49405dd883fcf 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46181/CVE-2022-46181.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46181/CVE-2022-46181.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46181,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-46181,Live-Hack-CVE/CVE-2022-46181,587062123 CVE-2022-46181,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46181,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46181,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46181,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-46181,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-46181,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-4619/CVE-2022-4619.csv b/data/vul_id/CVE/2022/46/CVE-2022-4619/CVE-2022-4619.csv index 0ef1c4d7d76c6ae..2bc33f37fb227cf 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-4619/CVE-2022-4619.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-4619/CVE-2022-4619.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4619,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4619,Live-Hack-CVE/CVE-2022-4619,581248298 CVE-2022-4619,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4619,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4619,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4619,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4619,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4619,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-4619,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46196/CVE-2022-46196.csv b/data/vul_id/CVE/2022/46/CVE-2022-46196/CVE-2022-46196.csv index 405b33f7bb68fe0..b6db0fd00c45777 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46196/CVE-2022-46196.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46196/CVE-2022-46196.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46196,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2022-46196,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-46196,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2022-46196,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46196,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-46196,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-46196,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46196,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-46196,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-46196,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-4621/CVE-2022-4621.csv b/data/vul_id/CVE/2022/46/CVE-2022-4621/CVE-2022-4621.csv index 35bf89c28dc7fda..11a3247a7f93a3d 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-4621/CVE-2022-4621.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-4621/CVE-2022-4621.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4621,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4621,Live-Hack-CVE/CVE-2022-4621,590153148 -CVE-2022-4621,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4621,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4621,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-4621,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-4621,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-4625/CVE-2022-4625.csv b/data/vul_id/CVE/2022/46/CVE-2022-4625/CVE-2022-4625.csv index 8d560fc18af0ccd..7868b28fa183966 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-4625/CVE-2022-4625.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-4625/CVE-2022-4625.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4625,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4625,Live-Hack-CVE/CVE-2022-4625,595337603 -CVE-2022-4625,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4625,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4625,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4625,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4625,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46255/CVE-2022-46255.csv b/data/vul_id/CVE/2022/46/CVE-2022-46255/CVE-2022-46255.csv index 6cc1c559f0452f8..591e03010b97d42 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46255/CVE-2022-46255.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46255/CVE-2022-46255.csv @@ -3,7 +3,7 @@ CVE-2022-46255,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46255,Live-H CVE-2022-46255,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46255,Live-Hack-CVE/CVE-2022-46255,581306954 CVE-2022-46255,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46255,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46255,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46255,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46255,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-46255,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-46255,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46256/CVE-2022-46256.csv b/data/vul_id/CVE/2022/46/CVE-2022-46256/CVE-2022-46256.csv index f003c308ba712c9..4c3934658e01a21 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46256/CVE-2022-46256.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46256/CVE-2022-46256.csv @@ -3,7 +3,7 @@ CVE-2022-46256,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46256,Live-H CVE-2022-46256,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46256,Live-Hack-CVE/CVE-2022-46256,581306986 CVE-2022-46256,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46256,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46256,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46256,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46256,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-46256,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-46256,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-4626/CVE-2022-4626.csv b/data/vul_id/CVE/2022/46/CVE-2022-4626/CVE-2022-4626.csv index 521d2a0d576ef0f..4890a5088df42dd 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-4626/CVE-2022-4626.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-4626/CVE-2022-4626.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4626,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4626,Live-Hack-CVE/CVE-2022-4626,598326889 -CVE-2022-4626,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4626,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4626,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4626,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4626,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46265/CVE-2022-46265.csv b/data/vul_id/CVE/2022/46/CVE-2022-46265/CVE-2022-46265.csv index 82eee89e6d5cf22..321ce4423fc8735 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46265/CVE-2022-46265.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46265/CVE-2022-46265.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46265,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46265,Live-Hack-CVE/CVE-2022-46265,581319421 CVE-2022-46265,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46265,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46265,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46265,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46265,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-46265,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-46265,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-4627/CVE-2022-4627.csv b/data/vul_id/CVE/2022/46/CVE-2022-4627/CVE-2022-4627.csv index e5750e4062f7ea8..a842abad31b0230 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-4627/CVE-2022-4627.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-4627/CVE-2022-4627.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4627,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4627,Live-Hack-CVE/CVE-2022-4627,595337329 -CVE-2022-4627,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4627,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4627,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4627,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4627,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-4628/CVE-2022-4628.csv b/data/vul_id/CVE/2022/46/CVE-2022-4628/CVE-2022-4628.csv index c3776cb252fe3af..0af3c3117e7e76e 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-4628/CVE-2022-4628.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-4628/CVE-2022-4628.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4628,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4628,Live-Hack-CVE/CVE-2022-4628,601270572 -CVE-2022-4628,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4628,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4628,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4628,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4628,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46282/CVE-2022-46282.csv b/data/vul_id/CVE/2022/46/CVE-2022-46282/CVE-2022-46282.csv index 2db27375341390e..09d02d365fd7b7a 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46282/CVE-2022-46282.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46282/CVE-2022-46282.csv @@ -3,7 +3,7 @@ CVE-2022-46282,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-46282,Live-H CVE-2022-46282,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-46282,Live-Hack-CVE/CVE-2022-46282,581091541 CVE-2022-46282,0.00266667,https://github.com/rcevulndev/rcevulndev.github.io,rcevulndev/rcevulndev.github.io,373625918 CVE-2022-46282,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-46282,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46282,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46282,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-46282,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-46282,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46287/CVE-2022-46287.csv b/data/vul_id/CVE/2022/46/CVE-2022-46287/CVE-2022-46287.csv index 312d41cb37a84d7..5fc0933616770c7 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46287/CVE-2022-46287.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46287/CVE-2022-46287.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46287,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46287,Live-Hack-CVE/CVE-2022-46287,582615643 CVE-2022-46287,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46287,Live-Hack-CVE/CVE-2022-46287,581303099 CVE-2022-46287,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-46287,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46287,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46287,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-46287,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-46287,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46288/CVE-2022-46288.csv b/data/vul_id/CVE/2022/46/CVE-2022-46288/CVE-2022-46288.csv index bdf51309e632ad4..6f4abe6a208bf9b 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46288/CVE-2022-46288.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46288/CVE-2022-46288.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46288,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46288,Live-Hack-CVE/CVE-2022-46288,582615606 CVE-2022-46288,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46288,Live-Hack-CVE/CVE-2022-46288,581303112 CVE-2022-46288,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-46288,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46288,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46288,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-46288,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-46288,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-4629/CVE-2022-4629.csv b/data/vul_id/CVE/2022/46/CVE-2022-4629/CVE-2022-4629.csv index ed155632480dc69..19dab3bae3ccf1d 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-4629/CVE-2022-4629.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-4629/CVE-2022-4629.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4629,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4629,Live-Hack-CVE/CVE-2022-4629,595678138 -CVE-2022-4629,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4629,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4629,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4629,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4629,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-4630/CVE-2022-4630.csv b/data/vul_id/CVE/2022/46/CVE-2022-4630/CVE-2022-4630.csv index 8241a59333bc83e..8f0e8a841886ebe 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-4630/CVE-2022-4630.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-4630/CVE-2022-4630.csv @@ -3,7 +3,7 @@ CVE-2022-4630,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4630,Live-Hac CVE-2022-4630,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4630,Live-Hack-CVE/CVE-2022-4630,581083194 CVE-2022-4630,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4630,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4630,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4630,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4630,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-4630,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-4630,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46304/CVE-2022-46304.csv b/data/vul_id/CVE/2022/46/CVE-2022-46304/CVE-2022-46304.csv index 060a59521cc4a6c..b7211f6c74ed72a 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46304/CVE-2022-46304.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46304/CVE-2022-46304.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46304,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46304,Live-Hack-CVE/CVE-2022-46304,584648570 CVE-2022-46304,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46304,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46304,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46304,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-46304,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-46304,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46305/CVE-2022-46305.csv b/data/vul_id/CVE/2022/46/CVE-2022-46305/CVE-2022-46305.csv index 2d6ed5d45bf8490..bba7b295251ef89 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46305/CVE-2022-46305.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46305/CVE-2022-46305.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46305,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46305,Live-Hack-CVE/CVE-2022-46305,584648594 CVE-2022-46305,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46305,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46305,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46305,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-46305,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-46305,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46306/CVE-2022-46306.csv b/data/vul_id/CVE/2022/46/CVE-2022-46306/CVE-2022-46306.csv index e3b873bd348ea8b..c17de7cd9b2a72c 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46306/CVE-2022-46306.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46306/CVE-2022-46306.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46306,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46306,Live-Hack-CVE/CVE-2022-46306,584648609 CVE-2022-46306,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46306,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46306,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46306,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-46306,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-46306,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46309/CVE-2022-46309.csv b/data/vul_id/CVE/2022/46/CVE-2022-46309/CVE-2022-46309.csv index 5887962a4aecc90..e169db623111047 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46309/CVE-2022-46309.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46309/CVE-2022-46309.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46309,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46309,Live-Hack-CVE/CVE-2022-46309,584648629 CVE-2022-46309,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46309,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46309,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46309,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-46309,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-46309,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-4631/CVE-2022-4631.csv b/data/vul_id/CVE/2022/46/CVE-2022-4631/CVE-2022-4631.csv index c8f430976dacbda..b8bf06ae0ebcab8 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-4631/CVE-2022-4631.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-4631/CVE-2022-4631.csv @@ -3,7 +3,7 @@ CVE-2022-4631,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4631,Live-Hac CVE-2022-4631,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4631,Live-Hack-CVE/CVE-2022-4631,581082980 CVE-2022-4631,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4631,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4631,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4631,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4631,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-4631,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-4631,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46310/CVE-2022-46310.csv b/data/vul_id/CVE/2022/46/CVE-2022-46310/CVE-2022-46310.csv index b2a263106c3c3aa..662023247786008 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46310/CVE-2022-46310.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46310/CVE-2022-46310.csv @@ -3,7 +3,7 @@ CVE-2022-46310,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46310,Live-H CVE-2022-46310,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46310,Live-Hack-CVE/CVE-2022-46310,581247403 CVE-2022-46310,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46310,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46310,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46310,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46310,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-46310,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-46310,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46311/CVE-2022-46311.csv b/data/vul_id/CVE/2022/46/CVE-2022-46311/CVE-2022-46311.csv index cb5dfb8861653f2..376b64367ba08f0 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46311/CVE-2022-46311.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46311/CVE-2022-46311.csv @@ -3,7 +3,7 @@ CVE-2022-46311,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46311,Live-H CVE-2022-46311,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46311,Live-Hack-CVE/CVE-2022-46311,581247422 CVE-2022-46311,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46311,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46311,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46311,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46311,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-46311,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-46311,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46312/CVE-2022-46312.csv b/data/vul_id/CVE/2022/46/CVE-2022-46312/CVE-2022-46312.csv index 0d33e9a8cd857d3..f92cfb6ddbe78db 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46312/CVE-2022-46312.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46312/CVE-2022-46312.csv @@ -3,7 +3,7 @@ CVE-2022-46312,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46312,Live-H CVE-2022-46312,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46312,Live-Hack-CVE/CVE-2022-46312,581247138 CVE-2022-46312,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46312,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46312,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46312,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46312,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-46312,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-46312,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46313/CVE-2022-46313.csv b/data/vul_id/CVE/2022/46/CVE-2022-46313/CVE-2022-46313.csv index e01817fec455df1..87d17b4568c631c 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46313/CVE-2022-46313.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46313/CVE-2022-46313.csv @@ -3,7 +3,7 @@ CVE-2022-46313,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46313,Live-H CVE-2022-46313,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46313,Live-Hack-CVE/CVE-2022-46313,581247444 CVE-2022-46313,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46313,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46313,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46313,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46313,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-46313,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-46313,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46314/CVE-2022-46314.csv b/data/vul_id/CVE/2022/46/CVE-2022-46314/CVE-2022-46314.csv index bea976bbd7d6efc..237bee2154a059d 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46314/CVE-2022-46314.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46314/CVE-2022-46314.csv @@ -3,7 +3,7 @@ CVE-2022-46314,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46314,Live-H CVE-2022-46314,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46314,Live-Hack-CVE/CVE-2022-46314,581247481 CVE-2022-46314,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46314,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46314,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46314,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46314,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-46314,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-46314,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46315/CVE-2022-46315.csv b/data/vul_id/CVE/2022/46/CVE-2022-46315/CVE-2022-46315.csv index f553a64cc8bbd8a..b1f9880dc509678 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46315/CVE-2022-46315.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46315/CVE-2022-46315.csv @@ -3,7 +3,7 @@ CVE-2022-46315,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46315,Live-H CVE-2022-46315,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46315,Live-Hack-CVE/CVE-2022-46315,581247465 CVE-2022-46315,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46315,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46315,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46315,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46315,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-46315,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-46315,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46316/CVE-2022-46316.csv b/data/vul_id/CVE/2022/46/CVE-2022-46316/CVE-2022-46316.csv index 0c02f5af55d1c07..f55ca8439c0b91e 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46316/CVE-2022-46316.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46316/CVE-2022-46316.csv @@ -3,7 +3,7 @@ CVE-2022-46316,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46316,Live-H CVE-2022-46316,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46316,Live-Hack-CVE/CVE-2022-46316,581247499 CVE-2022-46316,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46316,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46316,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46316,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46316,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-46316,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-46316,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46317/CVE-2022-46317.csv b/data/vul_id/CVE/2022/46/CVE-2022-46317/CVE-2022-46317.csv index 60b247dd8a59cc5..4c0f5ba26ebd1d2 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46317/CVE-2022-46317.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46317/CVE-2022-46317.csv @@ -3,7 +3,7 @@ CVE-2022-46317,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46317,Live-H CVE-2022-46317,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46317,Live-Hack-CVE/CVE-2022-46317,581247519 CVE-2022-46317,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46317,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46317,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46317,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46317,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-46317,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-46317,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46318/CVE-2022-46318.csv b/data/vul_id/CVE/2022/46/CVE-2022-46318/CVE-2022-46318.csv index 977fd9c77a7481f..7a818a71c75bae1 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46318/CVE-2022-46318.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46318/CVE-2022-46318.csv @@ -3,7 +3,7 @@ CVE-2022-46318,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46318,Live-H CVE-2022-46318,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46318,Live-Hack-CVE/CVE-2022-46318,581247531 CVE-2022-46318,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46318,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46318,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46318,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46318,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-46318,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-46318,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46319/CVE-2022-46319.csv b/data/vul_id/CVE/2022/46/CVE-2022-46319/CVE-2022-46319.csv index 81e8f80e46882ef..2763998ce3d32fa 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46319/CVE-2022-46319.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46319/CVE-2022-46319.csv @@ -3,7 +3,7 @@ CVE-2022-46319,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46319,Live-H CVE-2022-46319,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46319,Live-Hack-CVE/CVE-2022-46319,581247557 CVE-2022-46319,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46319,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46319,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46319,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46319,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-46319,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-46319,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-4632/CVE-2022-4632.csv b/data/vul_id/CVE/2022/46/CVE-2022-4632/CVE-2022-4632.csv index 6a88193fc766d75..8402babd035f6f6 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-4632/CVE-2022-4632.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-4632/CVE-2022-4632.csv @@ -3,7 +3,7 @@ CVE-2022-4632,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4632,Live-Hac CVE-2022-4632,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4632,Live-Hack-CVE/CVE-2022-4632,581083041 CVE-2022-4632,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4632,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4632,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4632,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4632,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-4632,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-4632,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46320/CVE-2022-46320.csv b/data/vul_id/CVE/2022/46/CVE-2022-46320/CVE-2022-46320.csv index 5ed3ce78bba096b..1a50af6866aea0d 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46320/CVE-2022-46320.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46320/CVE-2022-46320.csv @@ -3,7 +3,7 @@ CVE-2022-46320,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46320,Live-H CVE-2022-46320,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46320,Live-Hack-CVE/CVE-2022-46320,581247577 CVE-2022-46320,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46320,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46320,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46320,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46320,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-46320,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-46320,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46321/CVE-2022-46321.csv b/data/vul_id/CVE/2022/46/CVE-2022-46321/CVE-2022-46321.csv index 97062217292b16b..581e5b87ba275e3 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46321/CVE-2022-46321.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46321/CVE-2022-46321.csv @@ -3,7 +3,7 @@ CVE-2022-46321,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46321,Live-H CVE-2022-46321,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46321,Live-Hack-CVE/CVE-2022-46321,581247592 CVE-2022-46321,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46321,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46321,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46321,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46321,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-46321,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-46321,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46322/CVE-2022-46322.csv b/data/vul_id/CVE/2022/46/CVE-2022-46322/CVE-2022-46322.csv index ce6f83063c9f348..c5a12b53ffbe3c9 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46322/CVE-2022-46322.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46322/CVE-2022-46322.csv @@ -3,7 +3,7 @@ CVE-2022-46322,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46322,Live-H CVE-2022-46322,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46322,Live-Hack-CVE/CVE-2022-46322,581247609 CVE-2022-46322,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46322,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46322,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46322,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46322,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-46322,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-46322,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46323/CVE-2022-46323.csv b/data/vul_id/CVE/2022/46/CVE-2022-46323/CVE-2022-46323.csv index 6bc8109ca4fcb68..33d6749afbc8c17 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46323/CVE-2022-46323.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46323/CVE-2022-46323.csv @@ -3,7 +3,7 @@ CVE-2022-46323,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46323,Live-H CVE-2022-46323,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46323,Live-Hack-CVE/CVE-2022-46323,581247620 CVE-2022-46323,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46323,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46323,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46323,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46323,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-46323,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-46323,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46324/CVE-2022-46324.csv b/data/vul_id/CVE/2022/46/CVE-2022-46324/CVE-2022-46324.csv index 8e7fc1182136e19..9b6838a9c7bc161 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46324/CVE-2022-46324.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46324/CVE-2022-46324.csv @@ -3,7 +3,7 @@ CVE-2022-46324,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46324,Live-H CVE-2022-46324,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46324,Live-Hack-CVE/CVE-2022-46324,581247717 CVE-2022-46324,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46324,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46324,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46324,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46324,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-46324,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-46324,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46325/CVE-2022-46325.csv b/data/vul_id/CVE/2022/46/CVE-2022-46325/CVE-2022-46325.csv index 89df1873870c12e..18618bd39a6ab85 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46325/CVE-2022-46325.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46325/CVE-2022-46325.csv @@ -3,7 +3,7 @@ CVE-2022-46325,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46325,Live-H CVE-2022-46325,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46325,Live-Hack-CVE/CVE-2022-46325,581247734 CVE-2022-46325,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46325,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46325,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46325,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46325,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-46325,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-46325,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46326/CVE-2022-46326.csv b/data/vul_id/CVE/2022/46/CVE-2022-46326/CVE-2022-46326.csv index fe8b287ad6f0a70..57fb73410fca74c 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46326/CVE-2022-46326.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46326/CVE-2022-46326.csv @@ -3,7 +3,7 @@ CVE-2022-46326,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46326,Live-H CVE-2022-46326,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46326,Live-Hack-CVE/CVE-2022-46326,581247748 CVE-2022-46326,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46326,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46326,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46326,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46326,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-46326,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-46326,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46327/CVE-2022-46327.csv b/data/vul_id/CVE/2022/46/CVE-2022-46327/CVE-2022-46327.csv index 71901d888fb275b..066e9c24111e69b 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46327/CVE-2022-46327.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46327/CVE-2022-46327.csv @@ -3,7 +3,7 @@ CVE-2022-46327,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46327,Live-H CVE-2022-46327,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46327,Live-Hack-CVE/CVE-2022-46327,581247767 CVE-2022-46327,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46327,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46327,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46327,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46327,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-46327,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-46327,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46328/CVE-2022-46328.csv b/data/vul_id/CVE/2022/46/CVE-2022-46328/CVE-2022-46328.csv index b9e00a377354477..83e9ab55a504800 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46328/CVE-2022-46328.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46328/CVE-2022-46328.csv @@ -3,7 +3,7 @@ CVE-2022-46328,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46328,Live-H CVE-2022-46328,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46328,Live-Hack-CVE/CVE-2022-46328,581247785 CVE-2022-46328,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46328,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46328,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46328,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46328,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-46328,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-46328,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-4633/CVE-2022-4633.csv b/data/vul_id/CVE/2022/46/CVE-2022-4633/CVE-2022-4633.csv index 29128869bcc005e..45ea02b23e3c543 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-4633/CVE-2022-4633.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-4633/CVE-2022-4633.csv @@ -3,7 +3,7 @@ CVE-2022-4633,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4633,Live-Hac CVE-2022-4633,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4633,Live-Hack-CVE/CVE-2022-4633,581154242 CVE-2022-4633,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4633,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4633,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4633,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4633,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-4633,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-4633,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46330/CVE-2022-46330.csv b/data/vul_id/CVE/2022/46/CVE-2022-46330/CVE-2022-46330.csv index 534e0bbc29fc4cc..9c13874773fb457 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46330/CVE-2022-46330.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46330/CVE-2022-46330.csv @@ -4,7 +4,7 @@ CVE-2022-46330,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46330,Live-H CVE-2022-46330,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-46330,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46330,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46330,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46330,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46330,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-46330,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-46330,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46331/CVE-2022-46331.csv b/data/vul_id/CVE/2022/46/CVE-2022-46331/CVE-2022-46331.csv index 2edb5671d9e6d43..6264f14082eb404 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46331/CVE-2022-46331.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46331/CVE-2022-46331.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46331,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46331,Live-Hack-CVE/CVE-2022-46331,593306672 -CVE-2022-46331,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46331,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46331,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-46331,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-46331,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46332/CVE-2022-46332.csv b/data/vul_id/CVE/2022/46/CVE-2022-46332/CVE-2022-46332.csv index 327a692deab663b..3fd251b85e1b21c 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46332/CVE-2022-46332.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46332/CVE-2022-46332.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46332,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46332,Live-Hack-CVE/CVE-2022-46332,581392363 CVE-2022-46332,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46332,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46332,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46332,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46332,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-46332,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-46332,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46334/CVE-2022-46334.csv b/data/vul_id/CVE/2022/46/CVE-2022-46334/CVE-2022-46334.csv index d644f911cec9f3a..8fa469b9010e1a6 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46334/CVE-2022-46334.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46334/CVE-2022-46334.csv @@ -3,7 +3,7 @@ CVE-2022-46334,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46334,Live-H CVE-2022-46334,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46334,Live-Hack-CVE/CVE-2022-46334,581080129 CVE-2022-46334,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46334,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46334,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46334,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46334,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-46334,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-46334,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-4634/CVE-2022-4634.csv b/data/vul_id/CVE/2022/46/CVE-2022-4634/CVE-2022-4634.csv index 87cf9829bd4daeb..7f21085c04dee19 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-4634/CVE-2022-4634.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-4634/CVE-2022-4634.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4634,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4634,Live-Hack-CVE/CVE-2022-4634,596891662 -CVE-2022-4634,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4634,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4634,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-4634,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-4634,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46340/CVE-2022-46340.csv b/data/vul_id/CVE/2022/46/CVE-2022-46340/CVE-2022-46340.csv index 2eff641c4ea8dd3..4930f38e4f4b2a7 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46340/CVE-2022-46340.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46340/CVE-2022-46340.csv @@ -3,7 +3,7 @@ CVE-2022-46340,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46340,Live-H CVE-2022-46340,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46340,Live-Hack-CVE/CVE-2022-46340,581225122 CVE-2022-46340,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46340,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46340,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46340,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46340,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-46340,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-46340,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46341/CVE-2022-46341.csv b/data/vul_id/CVE/2022/46/CVE-2022-46341/CVE-2022-46341.csv index 020d57e363d5365..26627802b3b2f13 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46341/CVE-2022-46341.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46341/CVE-2022-46341.csv @@ -3,7 +3,7 @@ CVE-2022-46341,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46341,Live-H CVE-2022-46341,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46341,Live-Hack-CVE/CVE-2022-46341,581225138 CVE-2022-46341,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46341,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46341,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46341,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46341,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-46341,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-46341,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46342/CVE-2022-46342.csv b/data/vul_id/CVE/2022/46/CVE-2022-46342/CVE-2022-46342.csv index 63d955cedac4871..81c1e2d4529cc2d 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46342/CVE-2022-46342.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46342/CVE-2022-46342.csv @@ -3,7 +3,7 @@ CVE-2022-46342,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46342,Live-H CVE-2022-46342,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46342,Live-Hack-CVE/CVE-2022-46342,581225161 CVE-2022-46342,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46342,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46342,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46342,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46342,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-46342,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-46342,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46343/CVE-2022-46343.csv b/data/vul_id/CVE/2022/46/CVE-2022-46343/CVE-2022-46343.csv index 3aa1f898b060f1a..4ac8c6ffd28f3fa 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46343/CVE-2022-46343.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46343/CVE-2022-46343.csv @@ -3,7 +3,7 @@ CVE-2022-46343,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46343,Live-H CVE-2022-46343,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46343,Live-Hack-CVE/CVE-2022-46343,581225180 CVE-2022-46343,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46343,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46343,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46343,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46343,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-46343,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-46343,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46344/CVE-2022-46344.csv b/data/vul_id/CVE/2022/46/CVE-2022-46344/CVE-2022-46344.csv index bb9d197cfeb32cb..ec57231dafe112a 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46344/CVE-2022-46344.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46344/CVE-2022-46344.csv @@ -3,7 +3,7 @@ CVE-2022-46344,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46344,Live-H CVE-2022-46344,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46344,Live-Hack-CVE/CVE-2022-46344,581225205 CVE-2022-46344,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46344,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46344,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46344,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46344,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-46344,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-46344,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46345/CVE-2022-46345.csv b/data/vul_id/CVE/2022/46/CVE-2022-46345/CVE-2022-46345.csv index 7133f257a9cd012..e9f98074ce3d6b1 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46345/CVE-2022-46345.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46345/CVE-2022-46345.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46345,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-46345,Live-Hack-CVE/CVE-2022-46345,581319410 CVE-2022-46345,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46345,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46345,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46345,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-46345,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-46345,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46346/CVE-2022-46346.csv b/data/vul_id/CVE/2022/46/CVE-2022-46346/CVE-2022-46346.csv index 7586917ca66e7dc..a543e1706ed911a 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46346/CVE-2022-46346.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46346/CVE-2022-46346.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46346,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-46346,Live-Hack-CVE/CVE-2022-46346,581319293 CVE-2022-46346,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46346,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46346,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46346,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-46346,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-46346,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46347/CVE-2022-46347.csv b/data/vul_id/CVE/2022/46/CVE-2022-46347/CVE-2022-46347.csv index a241c81a22cc654..e98f2fd31a97167 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46347/CVE-2022-46347.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46347/CVE-2022-46347.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46347,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-46347,Live-Hack-CVE/CVE-2022-46347,581319264 CVE-2022-46347,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46347,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46347,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46347,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-46347,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-46347,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46348/CVE-2022-46348.csv b/data/vul_id/CVE/2022/46/CVE-2022-46348/CVE-2022-46348.csv index f8f76291f0a4075..aa956c40fd21e22 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46348/CVE-2022-46348.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46348/CVE-2022-46348.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46348,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-46348,Live-Hack-CVE/CVE-2022-46348,581319251 CVE-2022-46348,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46348,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46348,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46348,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-46348,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-46348,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46349/CVE-2022-46349.csv b/data/vul_id/CVE/2022/46/CVE-2022-46349/CVE-2022-46349.csv index 0a713dac054f386..fdd4abc1a9e959b 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46349/CVE-2022-46349.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46349/CVE-2022-46349.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46349,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-46349,Live-Hack-CVE/CVE-2022-46349,581319235 CVE-2022-46349,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46349,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46349,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46349,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-46349,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-46349,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46350/CVE-2022-46350.csv b/data/vul_id/CVE/2022/46/CVE-2022-46350/CVE-2022-46350.csv index d5652ba043c6b27..b708a88911813c5 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46350/CVE-2022-46350.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46350/CVE-2022-46350.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46350,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46350,Live-Hack-CVE/CVE-2022-46350,581319227 CVE-2022-46350,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46350,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46350,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46350,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-46350,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-46350,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46351/CVE-2022-46351.csv b/data/vul_id/CVE/2022/46/CVE-2022-46351/CVE-2022-46351.csv index 7f967c4c6738f65..bb671b1394d2ecc 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46351/CVE-2022-46351.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46351/CVE-2022-46351.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46351,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46351,Live-Hack-CVE/CVE-2022-46351,581319174 CVE-2022-46351,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46351,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46351,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46351,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-46351,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-46351,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46356/CVE-2022-46356.csv b/data/vul_id/CVE/2022/46/CVE-2022-46356/CVE-2022-46356.csv index 4c72b0ca9d289e5..d7f4a44621e20b1 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46356/CVE-2022-46356.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46356/CVE-2022-46356.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46356,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46356,Live-Hack-CVE/CVE-2022-46356,595103764 -CVE-2022-46356,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46356,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46356,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-46356,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-46356,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46357/CVE-2022-46357.csv b/data/vul_id/CVE/2022/46/CVE-2022-46357/CVE-2022-46357.csv index 71ba8c8acf8e217..bb9f07ee05a9f00 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46357/CVE-2022-46357.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46357/CVE-2022-46357.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46357,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46357,Live-Hack-CVE/CVE-2022-46357,595103792 -CVE-2022-46357,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46357,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46357,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-46357,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-46357,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46358/CVE-2022-46358.csv b/data/vul_id/CVE/2022/46/CVE-2022-46358/CVE-2022-46358.csv index f45758948ff2abf..4f0d1f24fcefd02 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46358/CVE-2022-46358.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46358/CVE-2022-46358.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46358,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46358,Live-Hack-CVE/CVE-2022-46358,595103824 -CVE-2022-46358,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46358,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46358,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-46358,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-46358,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46359/CVE-2022-46359.csv b/data/vul_id/CVE/2022/46/CVE-2022-46359/CVE-2022-46359.csv index 3e0d7273c37b7cc..f86bb1f98d76a9f 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46359/CVE-2022-46359.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46359/CVE-2022-46359.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46359,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46359,Live-Hack-CVE/CVE-2022-46359,595103853 -CVE-2022-46359,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46359,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46359,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-46359,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-46359,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-4636/CVE-2022-4636.csv b/data/vul_id/CVE/2022/46/CVE-2022-4636/CVE-2022-4636.csv index 8407edf76bc548c..b518ea7d158491b 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-4636/CVE-2022-4636.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-4636/CVE-2022-4636.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4636,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-4636,Live-Hack-CVE/CVE-2022-4636,587492968 CVE-2022-4636,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-4636,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4636,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4636,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4636,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-4636,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-4636,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46360/CVE-2022-46360.csv b/data/vul_id/CVE/2022/46/CVE-2022-46360/CVE-2022-46360.csv index 05150041fb48682..f1c881a8fe26bbc 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46360/CVE-2022-46360.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46360/CVE-2022-46360.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46360,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-46360,Live-Hack-CVE/CVE-2022-46360,584648652 CVE-2022-46360,0.00266667,https://github.com/rcevulndev/rcevulndev.github.io,rcevulndev/rcevulndev.github.io,373625918 CVE-2022-46360,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46360,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46360,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46360,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-46360,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-46360,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46363/CVE-2022-46363.csv b/data/vul_id/CVE/2022/46/CVE-2022-46363/CVE-2022-46363.csv index 7bc6aadaf8f4902..2a6b78479a254df 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46363/CVE-2022-46363.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46363/CVE-2022-46363.csv @@ -3,7 +3,7 @@ CVE-2022-46363,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46363,Live-H CVE-2022-46363,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-46363,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46363,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46363,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46363,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46363,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-46363,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-46363,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46364/CVE-2022-46364.csv b/data/vul_id/CVE/2022/46/CVE-2022-46364/CVE-2022-46364.csv index a7706a4166c1650..953c12356e793e5 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46364/CVE-2022-46364.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46364/CVE-2022-46364.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46364,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46364,Live-Hack-CVE/CVE-2022-46364,581319209 CVE-2022-46364,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46364,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46364,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46364,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-46364,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-46364,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46366/CVE-2022-46366.csv b/data/vul_id/CVE/2022/46/CVE-2022-46366/CVE-2022-46366.csv index 741fc9a68edd219..386c39e8f498a6e 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46366/CVE-2022-46366.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46366/CVE-2022-46366.csv @@ -4,12 +4,12 @@ CVE-2022-46366,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-4636,Live-Ha CVE-2022-46366,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-46366,Live-Hack-CVE/CVE-2022-46366,582810602 CVE-2022-46366,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-46366,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2022-46366,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-46366,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-46366,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-46366,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-46366,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-46366,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46366,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46366,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46366,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46366,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-46366,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-46366,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46371/CVE-2022-46371.csv b/data/vul_id/CVE/2022/46/CVE-2022-46371/CVE-2022-46371.csv index ec8415b6f309aed..51d653d665d033b 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46371/CVE-2022-46371.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46371/CVE-2022-46371.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46371,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46371,Live-Hack-CVE/CVE-2022-46371,592414118 -CVE-2022-46371,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46371,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46371,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-46371,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-46371,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46372/CVE-2022-46372.csv b/data/vul_id/CVE/2022/46/CVE-2022-46372/CVE-2022-46372.csv index bd24838902e714f..830d72e1d308a97 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46372/CVE-2022-46372.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46372/CVE-2022-46372.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46372,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46372,Live-Hack-CVE/CVE-2022-46372,592413880 -CVE-2022-46372,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46372,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46372,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-46372,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-46372,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46381/CVE-2022-46381.csv b/data/vul_id/CVE/2022/46/CVE-2022-46381/CVE-2022-46381.csv index 94f7ba3cb16897a..007e942f9fbe1f0 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46381/CVE-2022-46381.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46381/CVE-2022-46381.csv @@ -12,12 +12,12 @@ CVE-2022-46381,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2022-46381,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-46381,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-46381,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-46381,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-46381,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-46381,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-46381,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-46381,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-46381,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46381,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46381,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46381,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46381,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-46381,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-46381,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46382/CVE-2022-46382.csv b/data/vul_id/CVE/2022/46/CVE-2022-46382/CVE-2022-46382.csv index c7afec2a6b0b7e6..689d36e9ea78249 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46382/CVE-2022-46382.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46382/CVE-2022-46382.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46382,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46382,Live-Hack-CVE/CVE-2022-46382,581406624 CVE-2022-46382,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46382,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46382,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46382,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46382,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-46382,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-46382,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46383/CVE-2022-46383.csv b/data/vul_id/CVE/2022/46/CVE-2022-46383/CVE-2022-46383.csv index e85a3e3d8d4b2e0..2f3a03d422c44db 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46383/CVE-2022-46383.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46383/CVE-2022-46383.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46383,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46383,Live-Hack-CVE/CVE-2022-46383,581406639 CVE-2022-46383,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46383,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46383,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46383,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46383,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-46383,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-46383,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46391/CVE-2022-46391.csv b/data/vul_id/CVE/2022/46/CVE-2022-46391/CVE-2022-46391.csv index 700b8e6cff217f1..959be159aed4eb0 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46391/CVE-2022-46391.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46391/CVE-2022-46391.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46391,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46391,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46391,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46391,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46391,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-46391,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-46391,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46392/CVE-2022-46392.csv b/data/vul_id/CVE/2022/46/CVE-2022-46392/CVE-2022-46392.csv index 0e63fa789486e7b..6ca29ba846cf527 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46392/CVE-2022-46392.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46392/CVE-2022-46392.csv @@ -3,7 +3,7 @@ CVE-2022-46392,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46392,Live-H CVE-2022-46392,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46392,Live-Hack-CVE/CVE-2022-46392,581090422 CVE-2022-46392,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46392,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46392,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46392,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46392,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-46392,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-46392,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46393/CVE-2022-46393.csv b/data/vul_id/CVE/2022/46/CVE-2022-46393/CVE-2022-46393.csv index 3bd82dcabd768ae..b7c5fe93eec175a 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46393/CVE-2022-46393.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46393/CVE-2022-46393.csv @@ -3,7 +3,7 @@ CVE-2022-46393,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46393,Live-H CVE-2022-46393,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46393,Live-Hack-CVE/CVE-2022-46393,581279578 CVE-2022-46393,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46393,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46393,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46393,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46393,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-46393,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-46393,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46395/CVE-2022-46395.csv b/data/vul_id/CVE/2022/46/CVE-2022-46395/CVE-2022-46395.csv index eb2146fe19af851..2225c80703eeeb8 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46395/CVE-2022-46395.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46395/CVE-2022-46395.csv @@ -5,9 +5,9 @@ CVE-2022-46395,0.04545455,https://github.com/IdanBanani/Linux-Kernel-VR-Exploita CVE-2022-46395,0.02083333,https://github.com/w3security/W3Exploits,w3security/W3Exploits,655466413 CVE-2022-46395,0.00390625,https://github.com/xairy/linux-kernel-exploitation,xairy/linux-kernel-exploitation,73646740 CVE-2022-46395,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2022-46395,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-46395,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2022-46395,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46395,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-46395,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-46395,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46395,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-46395,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-46395,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46399/CVE-2022-46399.csv b/data/vul_id/CVE/2022/46/CVE-2022-46399/CVE-2022-46399.csv index 84402ba2a3f6255..4234ee486a1162f 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46399/CVE-2022-46399.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46399/CVE-2022-46399.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46399,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46399,Live-Hack-CVE/CVE-2022-46399,581281882 CVE-2022-46399,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46399,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46399,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46399,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46399,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-46399,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-46399,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46400/CVE-2022-46400.csv b/data/vul_id/CVE/2022/46/CVE-2022-46400/CVE-2022-46400.csv index 10d4535b7d62089..aedc585cc2f3a68 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46400/CVE-2022-46400.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46400/CVE-2022-46400.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46400,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46400,Live-Hack-CVE/CVE-2022-46400,581281900 CVE-2022-46400,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46400,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46400,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46400,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46400,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-46400,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-46400,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46401/CVE-2022-46401.csv b/data/vul_id/CVE/2022/46/CVE-2022-46401/CVE-2022-46401.csv index 71117480f6747ac..bd728afd3c5bb02 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46401/CVE-2022-46401.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46401/CVE-2022-46401.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46401,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46401,Live-Hack-CVE/CVE-2022-46401,581281910 CVE-2022-46401,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46401,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46401,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46401,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46401,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-46401,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-46401,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46402/CVE-2022-46402.csv b/data/vul_id/CVE/2022/46/CVE-2022-46402/CVE-2022-46402.csv index 4fd1a8490b66102..d2d4edcc1b1abea 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46402/CVE-2022-46402.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46402/CVE-2022-46402.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46402,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46402,Live-Hack-CVE/CVE-2022-46402,581281921 CVE-2022-46402,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46402,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46402,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46402,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46402,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-46402,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-46402,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46403/CVE-2022-46403.csv b/data/vul_id/CVE/2022/46/CVE-2022-46403/CVE-2022-46403.csv index 74cc43050c0213d..cca703e6242d827 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46403/CVE-2022-46403.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46403/CVE-2022-46403.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46403,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46403,Live-Hack-CVE/CVE-2022-46403,581281936 CVE-2022-46403,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46403,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46403,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46403,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46403,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-46403,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-46403,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46404/CVE-2022-46404.csv b/data/vul_id/CVE/2022/46/CVE-2022-46404/CVE-2022-46404.csv index f087eb50fffadf2..95f53ea9254845c 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46404/CVE-2022-46404.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46404/CVE-2022-46404.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46404,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46404,Live-Hack-CVE/CVE-2022-46404,582723544 CVE-2022-46404,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46404,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46404,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46404,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46404,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-46404,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-46404,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46405/CVE-2022-46405.csv b/data/vul_id/CVE/2022/46/CVE-2022-46405/CVE-2022-46405.csv index 01d26e21655202d..4b5b0c1c20013e1 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46405/CVE-2022-46405.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46405/CVE-2022-46405.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46405,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46405,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46405,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46405,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46405,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-46405,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-46405,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46410/CVE-2022-46410.csv b/data/vul_id/CVE/2022/46/CVE-2022-46410/CVE-2022-46410.csv index bff584b00597268..7ee61e777d77482 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46410/CVE-2022-46410.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46410/CVE-2022-46410.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46410,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46410,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46410,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46410,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46410,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-46410,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-46410,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46411/CVE-2022-46411.csv b/data/vul_id/CVE/2022/46/CVE-2022-46411/CVE-2022-46411.csv index a0c5cbd4d30b121..d8132f6fcc77942 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46411/CVE-2022-46411.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46411/CVE-2022-46411.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46411,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46411,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46411,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46411,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46411,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-46411,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-46411,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46412/CVE-2022-46412.csv b/data/vul_id/CVE/2022/46/CVE-2022-46412/CVE-2022-46412.csv index aee30939574d81d..6ab40c1de6d3403 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46412/CVE-2022-46412.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46412/CVE-2022-46412.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46412,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46412,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46412,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46412,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46412,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-46412,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-46412,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46413/CVE-2022-46413.csv b/data/vul_id/CVE/2022/46/CVE-2022-46413/CVE-2022-46413.csv index c3954b22e8947cf..db2444c2f094777 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46413/CVE-2022-46413.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46413/CVE-2022-46413.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46413,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46413,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46413,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46413,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46413,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-46413,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-46413,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46414/CVE-2022-46414.csv b/data/vul_id/CVE/2022/46/CVE-2022-46414/CVE-2022-46414.csv index 47254dd99b9490b..7e215b7857c398b 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46414/CVE-2022-46414.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46414/CVE-2022-46414.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46414,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46414,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46414,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46414,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46414,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-46414,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-46414,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46422/CVE-2022-46422.csv b/data/vul_id/CVE/2022/46/CVE-2022-46422/CVE-2022-46422.csv index dbb8cdd3e1af428..c44102206392580 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46422/CVE-2022-46422.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46422/CVE-2022-46422.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46422,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46422,Live-Hack-CVE/CVE-2022-46422,581259368 CVE-2022-46422,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46422,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46422,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46422,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46422,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-46422,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-46422,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46423/CVE-2022-46423.csv b/data/vul_id/CVE/2022/46/CVE-2022-46423/CVE-2022-46423.csv index b3727faddb6a297..154ed691d7fa2b2 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46423/CVE-2022-46423.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46423/CVE-2022-46423.csv @@ -3,7 +3,7 @@ CVE-2022-46423,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46423,Live-H CVE-2022-46423,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46423,Live-Hack-CVE/CVE-2022-46423,581259437 CVE-2022-46423,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46423,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46423,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46423,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46423,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-46423,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-46423,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46424/CVE-2022-46424.csv b/data/vul_id/CVE/2022/46/CVE-2022-46424/CVE-2022-46424.csv index 76faf7d4dca4f01..c5f58c0e8dfd9a5 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46424/CVE-2022-46424.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46424/CVE-2022-46424.csv @@ -3,7 +3,7 @@ CVE-2022-46424,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46424,Live-H CVE-2022-46424,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46424,Live-Hack-CVE/CVE-2022-46424,581259453 CVE-2022-46424,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46424,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46424,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46424,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46424,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-46424,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-46424,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46428/CVE-2022-46428.csv b/data/vul_id/CVE/2022/46/CVE-2022-46428/CVE-2022-46428.csv index b7b86cd930cb130..d10eb96e6196fed 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46428/CVE-2022-46428.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46428/CVE-2022-46428.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46428,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46428,Live-Hack-CVE/CVE-2022-46428,581259465 CVE-2022-46428,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46428,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46428,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46428,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46428,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-46428,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-46428,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46430/CVE-2022-46430.csv b/data/vul_id/CVE/2022/46/CVE-2022-46430/CVE-2022-46430.csv index 98b30814ffbaa72..6ab12b1e0d13632 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46430/CVE-2022-46430.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46430/CVE-2022-46430.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46430,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46430,Live-Hack-CVE/CVE-2022-46430,581259488 CVE-2022-46430,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46430,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46430,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46430,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46430,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-46430,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-46430,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46432/CVE-2022-46432.csv b/data/vul_id/CVE/2022/46/CVE-2022-46432/CVE-2022-46432.csv index 206d72f7b443334..71551afb04957ca 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46432/CVE-2022-46432.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46432/CVE-2022-46432.csv @@ -3,7 +3,7 @@ CVE-2022-46432,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46432,Live-H CVE-2022-46432,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46432,Live-Hack-CVE/CVE-2022-46432,581259501 CVE-2022-46432,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46432,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46432,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46432,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46432,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-46432,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-46432,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46434/CVE-2022-46434.csv b/data/vul_id/CVE/2022/46/CVE-2022-46434/CVE-2022-46434.csv index cd06471fcba2eab..e51ebf11755e757 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46434/CVE-2022-46434.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46434/CVE-2022-46434.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46434,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46434,Live-Hack-CVE/CVE-2022-46434,581259515 CVE-2022-46434,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46434,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46434,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46434,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46434,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-46434,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-46434,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46435/CVE-2022-46435.csv b/data/vul_id/CVE/2022/46/CVE-2022-46435/CVE-2022-46435.csv index bff3ffefa435f3a..fd7da2a018b2764 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46435/CVE-2022-46435.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46435/CVE-2022-46435.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46435,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46435,Live-Hack-CVE/CVE-2022-46435,581259530 CVE-2022-46435,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46435,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46435,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46435,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46435,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-46435,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-46435,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-4644/CVE-2022-4644.csv b/data/vul_id/CVE/2022/46/CVE-2022-4644/CVE-2022-4644.csv index 34fa556aced5b42..b414e9ed424c280 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-4644/CVE-2022-4644.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-4644/CVE-2022-4644.csv @@ -3,7 +3,7 @@ CVE-2022-4644,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4644,Live-Hac CVE-2022-4644,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4644,Live-Hack-CVE/CVE-2022-4644,581078289 CVE-2022-4644,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4644,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4644,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4644,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4644,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-4644,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-4644,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46442/CVE-2022-46442.csv b/data/vul_id/CVE/2022/46/CVE-2022-46442/CVE-2022-46442.csv index c1f2b341f9e855c..81d4849d7ec41a8 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46442/CVE-2022-46442.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46442/CVE-2022-46442.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46442,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46442,Live-Hack-CVE/CVE-2022-46442,585810876 CVE-2022-46442,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46442,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46442,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46442,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-46442,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-46442,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46443/CVE-2022-46443.csv b/data/vul_id/CVE/2022/46/CVE-2022-46443/CVE-2022-46443.csv index 164c8e5288d1346..3ebea08291c7b6e 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46443/CVE-2022-46443.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46443/CVE-2022-46443.csv @@ -4,7 +4,7 @@ CVE-2022-46443,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2022-46443,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-46443,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46443,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46443,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46443,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46443,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-46443,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-46443,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46449/CVE-2022-46449.csv b/data/vul_id/CVE/2022/46/CVE-2022-46449/CVE-2022-46449.csv index ea6ee3f30ec6a45..35d33df7b0ad121 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46449/CVE-2022-46449.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46449/CVE-2022-46449.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46449,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46449,Live-Hack-CVE/CVE-2022-46449,587521947 CVE-2022-46449,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46449,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46449,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46449,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-46449,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2022-46449,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46456/CVE-2022-46456.csv b/data/vul_id/CVE/2022/46/CVE-2022-46456/CVE-2022-46456.csv index 7c43dc9efec0115..24f3a9bc80e3247 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46456/CVE-2022-46456.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46456/CVE-2022-46456.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46456,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46456,Live-Hack-CVE/CVE-2022-46456,585294548 CVE-2022-46456,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46456,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46456,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46456,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-46456,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-46456,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46457/CVE-2022-46457.csv b/data/vul_id/CVE/2022/46/CVE-2022-46457/CVE-2022-46457.csv index 7a919303ac5be6f..18db0df77bacc1e 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46457/CVE-2022-46457.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46457/CVE-2022-46457.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46457,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46457,Live-Hack-CVE/CVE-2022-46457,599695458 -CVE-2022-46457,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46457,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46457,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-46457,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-46457,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-4646/CVE-2022-4646.csv b/data/vul_id/CVE/2022/46/CVE-2022-4646/CVE-2022-4646.csv index 761f8b07f6fcba0..d1546168fb2280a 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-4646/CVE-2022-4646.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-4646/CVE-2022-4646.csv @@ -4,7 +4,7 @@ CVE-2022-4646,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4646,Live-Hac CVE-2022-4646,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-4646,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4646,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4646,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4646,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4646,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-4646,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-4646,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46463/CVE-2022-46463.csv b/data/vul_id/CVE/2022/46/CVE-2022-46463/CVE-2022-46463.csv index f5bf76a5a52ab9b..338faf16e1e34c1 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46463/CVE-2022-46463.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46463/CVE-2022-46463.csv @@ -11,11 +11,11 @@ CVE-2022-46463,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2022-46463,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-46463,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-46463,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-46463,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-46463,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-46463,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-46463,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-46463,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-46463,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46463,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46463,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46463,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-46463,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2022-46463,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46464/CVE-2022-46464.csv b/data/vul_id/CVE/2022/46/CVE-2022-46464/CVE-2022-46464.csv index b6d34c705126a72..cd69717ff4d5034 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46464/CVE-2022-46464.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46464/CVE-2022-46464.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46464,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46464,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46464,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46464,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46464,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 CVE-2022-46464,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-46464,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46471/CVE-2022-46471.csv b/data/vul_id/CVE/2022/46/CVE-2022-46471/CVE-2022-46471.csv index d0cca3881429b4e..bfee5266d38ca5e 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46471/CVE-2022-46471.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46471/CVE-2022-46471.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46471,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46471,Live-Hack-CVE/CVE-2022-46471,588446349 CVE-2022-46471,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46471,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46471,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46471,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-46471,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-46471,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46472/CVE-2022-46472.csv b/data/vul_id/CVE/2022/46/CVE-2022-46472/CVE-2022-46472.csv index 8f9c416acd9c4d9..33a363b406371ca 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46472/CVE-2022-46472.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46472/CVE-2022-46472.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46472,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46472,Live-Hack-CVE/CVE-2022-46472,592414146 -CVE-2022-46472,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46472,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46472,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-46472,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-46472,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46476/CVE-2022-46476.csv b/data/vul_id/CVE/2022/46/CVE-2022-46476/CVE-2022-46476.csv index 0725277bf7a749c..daf4025a8fa6a8f 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46476/CVE-2022-46476.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46476/CVE-2022-46476.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46476,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46476,Live-Hack-CVE/CVE-2022-46476,591128878 -CVE-2022-46476,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46476,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46476,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-46476,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-46476,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46478/CVE-2022-46478.csv b/data/vul_id/CVE/2022/46/CVE-2022-46478/CVE-2022-46478.csv index 1d6bfeb25e35a35..802254840998369 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46478/CVE-2022-46478.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46478/CVE-2022-46478.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46478,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46478,Live-Hack-CVE/CVE-2022-46478,588446363 CVE-2022-46478,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46478,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46478,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46478,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-46478,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-46478,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-4648/CVE-2022-4648.csv b/data/vul_id/CVE/2022/46/CVE-2022-4648/CVE-2022-4648.csv index 74bc78061302d45..b6384f1aba75b7c 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-4648/CVE-2022-4648.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-4648/CVE-2022-4648.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4648,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-4648,Live-Hack-CVE/CVE-2022-4648,589692069 CVE-2022-4648,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-4648,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4648,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4648,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4648,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4648,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-4648,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46484/CVE-2022-46484.csv b/data/vul_id/CVE/2022/46/CVE-2022-46484/CVE-2022-46484.csv index 0c61aaa36bae192..67d4aa794e99f01 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46484/CVE-2022-46484.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46484/CVE-2022-46484.csv @@ -4,11 +4,11 @@ CVE-2022-46484,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-4648,Live-Ha CVE-2022-46484,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-46484,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-46484,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-46484,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-46484,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-46484,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-46484,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-46484,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-46484,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46484,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46484,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46484,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-46484,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-46484,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46485/CVE-2022-46485.csv b/data/vul_id/CVE/2022/46/CVE-2022-46485/CVE-2022-46485.csv index b314fe810c0f8bb..4cad4dd11782d50 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46485/CVE-2022-46485.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46485/CVE-2022-46485.csv @@ -4,11 +4,11 @@ CVE-2022-46485,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-4648,Live-Ha CVE-2022-46485,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-46485,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-46485,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-46485,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-46485,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-46485,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-46485,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-46485,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-46485,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46485,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46485,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46485,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-46485,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-46485,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-4649/CVE-2022-4649.csv b/data/vul_id/CVE/2022/46/CVE-2022-4649/CVE-2022-4649.csv index 9023431c36c54e5..753ab9cfc019d41 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-4649/CVE-2022-4649.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-4649/CVE-2022-4649.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4649,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4649,Live-Hack-CVE/CVE-2022-4649,598359983 -CVE-2022-4649,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4649,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4649,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4649,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4649,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46491/CVE-2022-46491.csv b/data/vul_id/CVE/2022/46/CVE-2022-46491/CVE-2022-46491.csv index bf1b1661f415b1c..e3341e8dbc11833 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46491/CVE-2022-46491.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46491/CVE-2022-46491.csv @@ -3,7 +3,7 @@ CVE-2022-46491,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46491,Live-H CVE-2022-46491,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46491,Live-Hack-CVE/CVE-2022-46491,582024981 CVE-2022-46491,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46491,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46491,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46491,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46491,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-46491,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-46491,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46492/CVE-2022-46492.csv b/data/vul_id/CVE/2022/46/CVE-2022-46492/CVE-2022-46492.csv index 2720f7778cb1490..5ba5e3e77c4c6f8 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46492/CVE-2022-46492.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46492/CVE-2022-46492.csv @@ -3,7 +3,7 @@ CVE-2022-46492,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46492,Live-H CVE-2022-46492,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46492,Live-Hack-CVE/CVE-2022-46492,582024943 CVE-2022-46492,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46492,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46492,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46492,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46492,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-46492,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-46492,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46493/CVE-2022-46493.csv b/data/vul_id/CVE/2022/46/CVE-2022-46493/CVE-2022-46493.csv index 49a4228308ffdf7..3779d0355358c8d 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46493/CVE-2022-46493.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46493/CVE-2022-46493.csv @@ -3,7 +3,7 @@ CVE-2022-46493,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46493,Live-H CVE-2022-46493,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46493,Live-Hack-CVE/CVE-2022-46493,582024993 CVE-2022-46493,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46493,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46493,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46493,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46493,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-46493,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-46493,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46496/CVE-2022-46496.csv b/data/vul_id/CVE/2022/46/CVE-2022-46496/CVE-2022-46496.csv index 94a89199d27fac6..9be20976f71d6ce 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46496/CVE-2022-46496.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46496/CVE-2022-46496.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46496,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46496,Live-Hack-CVE/CVE-2022-46496,598391279 CVE-2022-46496,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-46496,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46496,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46496,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-46496,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-46496,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46497/CVE-2022-46497.csv b/data/vul_id/CVE/2022/46/CVE-2022-46497/CVE-2022-46497.csv index 11b3b7b7eace0dc..8ce15a19b528c6e 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46497/CVE-2022-46497.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46497/CVE-2022-46497.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46497,1.00000000,https://github.com/ASR511-OO7/CVE-2022-46497,ASR511-OO7/CVE-2022-46497,762995029 -CVE-2022-46497,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-46497,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-46497,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46497,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46497,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46497,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-46497,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-46497,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46498/CVE-2022-46498.csv b/data/vul_id/CVE/2022/46/CVE-2022-46498/CVE-2022-46498.csv index 13716b0553b731e..de783114b67e780 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46498/CVE-2022-46498.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46498/CVE-2022-46498.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46498,1.00000000,https://github.com/ASR511-OO7/CVE-2022-46498,ASR511-OO7/CVE-2022-46498,762994715 -CVE-2022-46498,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-46498,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-46498,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46498,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46498,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46498,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-46498,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-46498,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46499/CVE-2022-46499.csv b/data/vul_id/CVE/2022/46/CVE-2022-46499/CVE-2022-46499.csv index b048d500ff8b8fc..bda43949873879e 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46499/CVE-2022-46499.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46499/CVE-2022-46499.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46499,1.00000000,https://github.com/ASR511-OO7/CVE-2022-46499,ASR511-OO7/CVE-2022-46499,762994439 -CVE-2022-46499,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-46499,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-46499,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46499,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46499,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46499,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-46499,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-46499,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-4650/CVE-2022-4650.csv b/data/vul_id/CVE/2022/46/CVE-2022-4650/CVE-2022-4650.csv index de06339aa932e4c..dbbda24e91c48b8 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-4650/CVE-2022-4650.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-4650/CVE-2022-4650.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4650,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-4650,Live-Hack-CVE/CVE-2022-4650,595337526 CVE-2022-4650,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 -CVE-2022-4650,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4650,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4650,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4650,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4650,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46502/CVE-2022-46502.csv b/data/vul_id/CVE/2022/46/CVE-2022-46502/CVE-2022-46502.csv index 2a065eb2f41bbb7..b80f40d3d3d1d58 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46502/CVE-2022-46502.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46502/CVE-2022-46502.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46502,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46502,Live-Hack-CVE/CVE-2022-46502,588446611 CVE-2022-46502,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46502,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46502,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46502,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-46502,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-46502,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46505/CVE-2022-46505.csv b/data/vul_id/CVE/2022/46/CVE-2022-46505/CVE-2022-46505.csv index 104fe0c6f1765d1..43ea1a07c0073e6 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46505/CVE-2022-46505.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46505/CVE-2022-46505.csv @@ -5,11 +5,11 @@ CVE-2022-46505,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-4650,Live-Ha CVE-2022-46505,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-46505,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-46505,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-46505,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-46505,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-46505,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-46505,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-46505,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-46505,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46505,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46505,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46505,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-46505,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-46505,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-4651/CVE-2022-4651.csv b/data/vul_id/CVE/2022/46/CVE-2022-4651/CVE-2022-4651.csv index 905207f6d7406d6..eb51c321775c49b 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-4651/CVE-2022-4651.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-4651/CVE-2022-4651.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4651,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4651,Live-Hack-CVE/CVE-2022-4651,595373493 -CVE-2022-4651,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4651,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4651,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4651,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4651,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-4653/CVE-2022-4653.csv b/data/vul_id/CVE/2022/46/CVE-2022-4653/CVE-2022-4653.csv index eb998890997a446..09580b4ece48eb9 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-4653/CVE-2022-4653.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-4653/CVE-2022-4653.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4653,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4653,Live-Hack-CVE/CVE-2022-4653,589692090 CVE-2022-4653,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4653,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4653,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4653,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4653,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4653,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46530/CVE-2022-46530.csv b/data/vul_id/CVE/2022/46/CVE-2022-46530/CVE-2022-46530.csv index 8922ed3f37500fa..abc363b5194791b 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46530/CVE-2022-46530.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46530/CVE-2022-46530.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46530,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46530,Live-Hack-CVE/CVE-2022-46530,582582163 CVE-2022-46530,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46530,Live-Hack-CVE/CVE-2022-46530,581280703 CVE-2022-46530,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46530,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46530,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46530,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-46530,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-46530,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46531/CVE-2022-46531.csv b/data/vul_id/CVE/2022/46/CVE-2022-46531/CVE-2022-46531.csv index b2ed875c59cf5e2..c723ff23c517942 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46531/CVE-2022-46531.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46531/CVE-2022-46531.csv @@ -3,7 +3,7 @@ CVE-2022-46531,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46531,Live-H CVE-2022-46531,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46531,Live-Hack-CVE/CVE-2022-46531,581280403 CVE-2022-46531,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46531,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46531,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46531,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46531,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-46531,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-46531,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46532/CVE-2022-46532.csv b/data/vul_id/CVE/2022/46/CVE-2022-46532/CVE-2022-46532.csv index 23ed7dca7fbff28..5df8b4625907e8b 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46532/CVE-2022-46532.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46532/CVE-2022-46532.csv @@ -3,7 +3,7 @@ CVE-2022-46532,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46532,Live-H CVE-2022-46532,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46532,Live-Hack-CVE/CVE-2022-46532,581280422 CVE-2022-46532,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46532,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46532,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46532,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46532,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-46532,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-46532,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46533/CVE-2022-46533.csv b/data/vul_id/CVE/2022/46/CVE-2022-46533/CVE-2022-46533.csv index 47fc86fd36a94eb..c642889271e65a6 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46533/CVE-2022-46533.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46533/CVE-2022-46533.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46533,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46533,Live-Hack-CVE/CVE-2022-46533,582582225 CVE-2022-46533,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46533,Live-Hack-CVE/CVE-2022-46533,581280708 CVE-2022-46533,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46533,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46533,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46533,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-46533,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-46533,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46534/CVE-2022-46534.csv b/data/vul_id/CVE/2022/46/CVE-2022-46534/CVE-2022-46534.csv index 96c42108cf23e0f..bbb05ebd67f7def 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46534/CVE-2022-46534.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46534/CVE-2022-46534.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46534,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46534,Live-Hack-CVE/CVE-2022-46534,582581944 CVE-2022-46534,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46534,Live-Hack-CVE/CVE-2022-46534,581280718 CVE-2022-46534,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46534,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46534,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46534,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-46534,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-46534,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46535/CVE-2022-46535.csv b/data/vul_id/CVE/2022/46/CVE-2022-46535/CVE-2022-46535.csv index 7bccb9d3d6cb782..ce212015a8c3faa 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46535/CVE-2022-46535.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46535/CVE-2022-46535.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46535,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46535,Live-Hack-CVE/CVE-2022-46535,582581958 CVE-2022-46535,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46535,Live-Hack-CVE/CVE-2022-46535,581280739 CVE-2022-46535,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46535,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46535,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46535,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-46535,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-46535,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46536/CVE-2022-46536.csv b/data/vul_id/CVE/2022/46/CVE-2022-46536/CVE-2022-46536.csv index 1bae1ad9d000032..6c553bea004cf1b 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46536/CVE-2022-46536.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46536/CVE-2022-46536.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46536,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46536,Live-Hack-CVE/CVE-2022-46536,582581972 CVE-2022-46536,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46536,Live-Hack-CVE/CVE-2022-46536,581280751 CVE-2022-46536,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46536,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46536,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46536,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-46536,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-46536,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46537/CVE-2022-46537.csv b/data/vul_id/CVE/2022/46/CVE-2022-46537/CVE-2022-46537.csv index 1a0f13668ae399e..f263c9b578394ce 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46537/CVE-2022-46537.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46537/CVE-2022-46537.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46537,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46537,Live-Hack-CVE/CVE-2022-46537,582581995 CVE-2022-46537,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46537,Live-Hack-CVE/CVE-2022-46537,581280771 CVE-2022-46537,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46537,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46537,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46537,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-46537,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-46537,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46538/CVE-2022-46538.csv b/data/vul_id/CVE/2022/46/CVE-2022-46538/CVE-2022-46538.csv index 3aadde01e8997a0..efe935190c8cb0f 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46538/CVE-2022-46538.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46538/CVE-2022-46538.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46538,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46538,Live-Hack-CVE/CVE-2022-46538,582582100 CVE-2022-46538,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46538,Live-Hack-CVE/CVE-2022-46538,581280799 CVE-2022-46538,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46538,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46538,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46538,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-46538,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-46538,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46539/CVE-2022-46539.csv b/data/vul_id/CVE/2022/46/CVE-2022-46539/CVE-2022-46539.csv index 2b61f62df8798c9..284737f42e939ad 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46539/CVE-2022-46539.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46539/CVE-2022-46539.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46539,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46539,Live-Hack-CVE/CVE-2022-46539,582582129 CVE-2022-46539,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46539,Live-Hack-CVE/CVE-2022-46539,581280816 CVE-2022-46539,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46539,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46539,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46539,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-46539,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-46539,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-4654/CVE-2022-4654.csv b/data/vul_id/CVE/2022/46/CVE-2022-4654/CVE-2022-4654.csv index 4611e23fa67afb1..c52450f637a6099 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-4654/CVE-2022-4654.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-4654/CVE-2022-4654.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4654,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4654,Live-Hack-CVE/CVE-2022-4654,598359967 -CVE-2022-4654,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4654,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4654,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4654,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4654,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46540/CVE-2022-46540.csv b/data/vul_id/CVE/2022/46/CVE-2022-46540/CVE-2022-46540.csv index cdbb0b2ab476476..96f5a0e6cddfd09 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46540/CVE-2022-46540.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46540/CVE-2022-46540.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46540,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46540,Live-Hack-CVE/CVE-2022-46540,582580757 CVE-2022-46540,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46540,Live-Hack-CVE/CVE-2022-46540,581280436 CVE-2022-46540,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-46540,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46540,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46540,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-46540,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-46540,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46541/CVE-2022-46541.csv b/data/vul_id/CVE/2022/46/CVE-2022-46541/CVE-2022-46541.csv index ea588829b3b363e..62ceee2ebe02004 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46541/CVE-2022-46541.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46541/CVE-2022-46541.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46541,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46541,Live-Hack-CVE/CVE-2022-46541,582580801 CVE-2022-46541,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46541,Live-Hack-CVE/CVE-2022-46541,581280833 -CVE-2022-46541,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46541,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46541,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-46541,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-46541,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46542/CVE-2022-46542.csv b/data/vul_id/CVE/2022/46/CVE-2022-46542/CVE-2022-46542.csv index abe413899e19337..ee9ae70ef571761 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46542/CVE-2022-46542.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46542/CVE-2022-46542.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46542,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46542,Live-Hack-CVE/CVE-2022-46542,582580786 CVE-2022-46542,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46542,Live-Hack-CVE/CVE-2022-46542,581280447 CVE-2022-46542,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-46542,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46542,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46542,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-46542,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-46542,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46543/CVE-2022-46543.csv b/data/vul_id/CVE/2022/46/CVE-2022-46543/CVE-2022-46543.csv index cbdda9f3401c3ae..fb055382b184127 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46543/CVE-2022-46543.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46543/CVE-2022-46543.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46543,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46543,Live-Hack-CVE/CVE-2022-46543,582580742 CVE-2022-46543,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46543,Live-Hack-CVE/CVE-2022-46543,581280600 CVE-2022-46543,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-46543,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46543,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46543,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-46543,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-46543,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46544/CVE-2022-46544.csv b/data/vul_id/CVE/2022/46/CVE-2022-46544/CVE-2022-46544.csv index fe339b84d2f4fbb..672448419d9411a 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46544/CVE-2022-46544.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46544/CVE-2022-46544.csv @@ -3,7 +3,7 @@ CVE-2022-46544,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46544,Live-H CVE-2022-46544,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46544,Live-Hack-CVE/CVE-2022-46544,581087094 CVE-2022-46544,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46544,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46544,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46544,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46544,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-46544,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-46544,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46545/CVE-2022-46545.csv b/data/vul_id/CVE/2022/46/CVE-2022-46545/CVE-2022-46545.csv index 82201d28686b495..bfaf2b6267a4e72 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46545/CVE-2022-46545.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46545/CVE-2022-46545.csv @@ -3,7 +3,7 @@ CVE-2022-46545,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46545,Live-H CVE-2022-46545,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46545,Live-Hack-CVE/CVE-2022-46545,581087155 CVE-2022-46545,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46545,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46545,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46545,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46545,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-46545,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-46545,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46546/CVE-2022-46546.csv b/data/vul_id/CVE/2022/46/CVE-2022-46546/CVE-2022-46546.csv index b4ae8da6475bacd..a6b309cf9fd94c4 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46546/CVE-2022-46546.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46546/CVE-2022-46546.csv @@ -3,7 +3,7 @@ CVE-2022-46546,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46546,Live-H CVE-2022-46546,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46546,Live-Hack-CVE/CVE-2022-46546,581087221 CVE-2022-46546,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46546,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46546,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46546,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46546,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-46546,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-46546,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46547/CVE-2022-46547.csv b/data/vul_id/CVE/2022/46/CVE-2022-46547/CVE-2022-46547.csv index d1ce00d086c9a99..0c696b49efd724e 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46547/CVE-2022-46547.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46547/CVE-2022-46547.csv @@ -3,7 +3,7 @@ CVE-2022-46547,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46547,Live-H CVE-2022-46547,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46547,Live-Hack-CVE/CVE-2022-46547,581087042 CVE-2022-46547,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46547,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46547,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46547,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46547,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-46547,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-46547,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46548/CVE-2022-46548.csv b/data/vul_id/CVE/2022/46/CVE-2022-46548/CVE-2022-46548.csv index b3296c2f61afede..c134b8384b3e315 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46548/CVE-2022-46548.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46548/CVE-2022-46548.csv @@ -3,7 +3,7 @@ CVE-2022-46548,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46548,Live-H CVE-2022-46548,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46548,Live-Hack-CVE/CVE-2022-46548,581086819 CVE-2022-46548,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46548,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46548,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46548,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46548,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-46548,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-46548,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46549/CVE-2022-46549.csv b/data/vul_id/CVE/2022/46/CVE-2022-46549/CVE-2022-46549.csv index 176b17987fac406..5a1e14f5f57a66d 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46549/CVE-2022-46549.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46549/CVE-2022-46549.csv @@ -3,7 +3,7 @@ CVE-2022-46549,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46549,Live-H CVE-2022-46549,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46549,Live-Hack-CVE/CVE-2022-46549,581086899 CVE-2022-46549,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46549,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46549,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46549,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46549,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-46549,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-46549,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-4655/CVE-2022-4655.csv b/data/vul_id/CVE/2022/46/CVE-2022-4655/CVE-2022-4655.csv index cfd1654f8cc35e9..7b358323e31d68c 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-4655/CVE-2022-4655.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-4655/CVE-2022-4655.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4655,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4655,Live-Hack-CVE/CVE-2022-4655,589692112 CVE-2022-4655,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4655,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4655,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4655,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4655,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4655,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46550/CVE-2022-46550.csv b/data/vul_id/CVE/2022/46/CVE-2022-46550/CVE-2022-46550.csv index 832811d158fda92..b7f636e1a943a14 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46550/CVE-2022-46550.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46550/CVE-2022-46550.csv @@ -3,7 +3,7 @@ CVE-2022-46550,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46550,Live-H CVE-2022-46550,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46550,Live-Hack-CVE/CVE-2022-46550,581280619 CVE-2022-46550,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46550,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46550,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46550,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46550,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-46550,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-46550,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46551/CVE-2022-46551.csv b/data/vul_id/CVE/2022/46/CVE-2022-46551/CVE-2022-46551.csv index cf6f42c8f66fabc..7b359502561d0fd 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46551/CVE-2022-46551.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46551/CVE-2022-46551.csv @@ -3,7 +3,7 @@ CVE-2022-46551,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46551,Live-H CVE-2022-46551,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46551,Live-Hack-CVE/CVE-2022-46551,581280639 CVE-2022-46551,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46551,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46551,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46551,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46551,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-46551,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-46551,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46552/CVE-2022-46552.csv b/data/vul_id/CVE/2022/46/CVE-2022-46552/CVE-2022-46552.csv index 4456bfe1305fb08..559afec508d38e8 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46552/CVE-2022-46552.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46552/CVE-2022-46552.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46552,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46552,Live-Hack-CVE/CVE-2022-46552,599695359 -CVE-2022-46552,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46552,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46552,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2022-46552,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2022-46552,0.00001430,https://github.com/khulnasoft-labs/exploitdb,khulnasoft-labs/exploitdb,668632186 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-4656/CVE-2022-4656.csv b/data/vul_id/CVE/2022/46/CVE-2022-4656/CVE-2022-4656.csv index 77ed34a58267fd5..d3e3adfc782ab5a 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-4656/CVE-2022-4656.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-4656/CVE-2022-4656.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4656,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4656,Live-Hack-CVE/CVE-2022-4656,601270596 -CVE-2022-4656,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4656,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4656,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4656,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4656,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46560/CVE-2022-46560.csv b/data/vul_id/CVE/2022/46/CVE-2022-46560/CVE-2022-46560.csv index 29ac55dd873cbfe..d2e830c580f6d43 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46560/CVE-2022-46560.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46560/CVE-2022-46560.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46560,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46560,Live-Hack-CVE/CVE-2022-46560,582592259 CVE-2022-46560,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46560,Live-Hack-CVE/CVE-2022-46560,582024216 CVE-2022-46560,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-46560,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46560,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46560,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-46560,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-46560,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46561/CVE-2022-46561.csv b/data/vul_id/CVE/2022/46/CVE-2022-46561/CVE-2022-46561.csv index d2ddb691183914b..d2657f66115c9aa 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46561/CVE-2022-46561.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46561/CVE-2022-46561.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46561,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46561,Live-Hack-CVE/CVE-2022-46561,582592274 CVE-2022-46561,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46561,Live-Hack-CVE/CVE-2022-46561,582024229 CVE-2022-46561,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-46561,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46561,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46561,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-46561,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-46561,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46562/CVE-2022-46562.csv b/data/vul_id/CVE/2022/46/CVE-2022-46562/CVE-2022-46562.csv index a4ea4ee532e7c35..922da37ca90e236 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46562/CVE-2022-46562.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46562/CVE-2022-46562.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46562,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46562,Live-Hack-CVE/CVE-2022-46562,582592296 CVE-2022-46562,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46562,Live-Hack-CVE/CVE-2022-46562,582024284 CVE-2022-46562,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-46562,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46562,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46562,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-46562,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-46562,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46563/CVE-2022-46563.csv b/data/vul_id/CVE/2022/46/CVE-2022-46563/CVE-2022-46563.csv index 73e8e393e084666..fc04948de31227a 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46563/CVE-2022-46563.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46563/CVE-2022-46563.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46563,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46563,Live-Hack-CVE/CVE-2022-46563,582592312 CVE-2022-46563,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46563,Live-Hack-CVE/CVE-2022-46563,582024293 CVE-2022-46563,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-46563,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46563,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46563,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-46563,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-46563,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46566/CVE-2022-46566.csv b/data/vul_id/CVE/2022/46/CVE-2022-46566/CVE-2022-46566.csv index 403e3089f5f2b9f..e1517d5f8d75bcf 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46566/CVE-2022-46566.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46566/CVE-2022-46566.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46566,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46566,Live-Hack-CVE/CVE-2022-46566,582592334 CVE-2022-46566,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46566,Live-Hack-CVE/CVE-2022-46566,582024299 CVE-2022-46566,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-46566,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46566,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46566,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-46566,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-46566,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46568/CVE-2022-46568.csv b/data/vul_id/CVE/2022/46/CVE-2022-46568/CVE-2022-46568.csv index bece47ab46d168d..ccdb54078412658 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46568/CVE-2022-46568.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46568/CVE-2022-46568.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46568,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46568,Live-Hack-CVE/CVE-2022-46568,582592351 CVE-2022-46568,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46568,Live-Hack-CVE/CVE-2022-46568,582024312 CVE-2022-46568,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-46568,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46568,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46568,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-46568,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-46568,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46569/CVE-2022-46569.csv b/data/vul_id/CVE/2022/46/CVE-2022-46569/CVE-2022-46569.csv index 83d6ea4be4430a5..2e8fb59420a890f 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46569/CVE-2022-46569.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46569/CVE-2022-46569.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46569,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46569,Live-Hack-CVE/CVE-2022-46569,582592371 CVE-2022-46569,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46569,Live-Hack-CVE/CVE-2022-46569,582024326 CVE-2022-46569,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-46569,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46569,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46569,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-46569,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-46569,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-4657/CVE-2022-4657.csv b/data/vul_id/CVE/2022/46/CVE-2022-4657/CVE-2022-4657.csv index c1483069c8ecf95..90d674120ac1621 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-4657/CVE-2022-4657.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-4657/CVE-2022-4657.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4657,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4657,Live-Hack-CVE/CVE-2022-4657,598326915 -CVE-2022-4657,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4657,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4657,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4657,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4657,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46570/CVE-2022-46570.csv b/data/vul_id/CVE/2022/46/CVE-2022-46570/CVE-2022-46570.csv index 1218a112d6d9416..e45916e3c578b5d 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46570/CVE-2022-46570.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46570/CVE-2022-46570.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46570,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46570,Live-Hack-CVE/CVE-2022-46570,582592386 CVE-2022-46570,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46570,Live-Hack-CVE/CVE-2022-46570,582024336 CVE-2022-46570,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-46570,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46570,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46570,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-46570,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-46570,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-4658/CVE-2022-4658.csv b/data/vul_id/CVE/2022/46/CVE-2022-4658/CVE-2022-4658.csv index 5dc849853f65bef..d3d2aff2fe21e71 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-4658/CVE-2022-4658.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-4658/CVE-2022-4658.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4658,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4658,Live-Hack-CVE/CVE-2022-4658,589692133 CVE-2022-4658,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4658,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4658,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4658,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4658,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4658,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46603/CVE-2022-46603.csv b/data/vul_id/CVE/2022/46/CVE-2022-46603/CVE-2022-46603.csv index 4bf1f5d6de9663a..af15058b39b29e7 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46603/CVE-2022-46603.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46603/CVE-2022-46603.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46603,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46603,Live-Hack-CVE/CVE-2022-46603,587119916 CVE-2022-46603,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46603,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46603,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46603,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-46603,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-46603,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46604/CVE-2022-46604.csv b/data/vul_id/CVE/2022/46/CVE-2022-46604/CVE-2022-46604.csv index 57e771a9dd67bb0..95d5dbc48e04d71 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46604/CVE-2022-46604.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46604/CVE-2022-46604.csv @@ -3,13 +3,13 @@ CVE-2022-46604,1.00000000,https://github.com/galoget/ResponsiveFileManager-CVE-2 CVE-2022-46604,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-46604,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-46604,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-46604,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-46604,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-46604,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-46604,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-46604,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-46604,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-46604,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-46604,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46604,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46604,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46604,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2022-46604,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2022-46604,0.00001430,https://github.com/khulnasoft-labs/exploitdb,khulnasoft-labs/exploitdb,668632186 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46609/CVE-2022-46609.csv b/data/vul_id/CVE/2022/46/CVE-2022-46609/CVE-2022-46609.csv index 9b9ce56325ce805..f7720e129b64e07 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46609/CVE-2022-46609.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46609/CVE-2022-46609.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46609,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46609,Live-Hack-CVE/CVE-2022-46609,581308650 CVE-2022-46609,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46609,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46609,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46609,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46609,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-46609,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-46609,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46610/CVE-2022-46610.csv b/data/vul_id/CVE/2022/46/CVE-2022-46610/CVE-2022-46610.csv index 5a971a701cad620..901a7cf6537d4be 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46610/CVE-2022-46610.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46610/CVE-2022-46610.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46610,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46610,Live-Hack-CVE/CVE-2022-46610,587363662 CVE-2022-46610,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46610,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46610,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46610,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-46610,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-46610,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-4662/CVE-2022-4662.csv b/data/vul_id/CVE/2022/46/CVE-2022-4662/CVE-2022-4662.csv index 2e27d81289840a8..52c4bb78737edcc 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-4662/CVE-2022-4662.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-4662/CVE-2022-4662.csv @@ -4,7 +4,7 @@ CVE-2022-4662,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4662,Live-Hac CVE-2022-4662,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-4662,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4662,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4662,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4662,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4662,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-4662,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-4662,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46620/CVE-2022-46620.csv b/data/vul_id/CVE/2022/46/CVE-2022-46620/CVE-2022-46620.csv index 3beaa1ae8db8438..704ae7190c756cb 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46620/CVE-2022-46620.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46620/CVE-2022-46620.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46620,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46620,Live-Hack-CVE/CVE-2022-46620,598735163 -CVE-2022-46620,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46620,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46620,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 CVE-2022-46620,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 CVE-2022-46620,0.00000306,https://github.com/g33kb00m/CVE2Chinese,g33kb00m/CVE2Chinese,582653564 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46621/CVE-2022-46621.csv b/data/vul_id/CVE/2022/46/CVE-2022-46621/CVE-2022-46621.csv index 9b9f22a37cd9f79..a9940d51e019447 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46621/CVE-2022-46621.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46621/CVE-2022-46621.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46621,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46621,Live-Hack-CVE/CVE-2022-46621,598735181 -CVE-2022-46621,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46621,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46621,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 CVE-2022-46621,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 CVE-2022-46621,0.00000306,https://github.com/g33kb00m/CVE2Chinese,g33kb00m/CVE2Chinese,582653564 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46622/CVE-2022-46622.csv b/data/vul_id/CVE/2022/46/CVE-2022-46622/CVE-2022-46622.csv index 8f8d6c13c0d3a1e..ba261fa73697b01 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46622/CVE-2022-46622.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46622/CVE-2022-46622.csv @@ -4,11 +4,11 @@ CVE-2022-46622,1.00000000,https://github.com/sudoninja-noob/CVE-2022-46622,sudon CVE-2022-46622,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-46622,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-46622,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-46622,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-46622,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-46622,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-46622,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-46622,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-46622,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46622,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46622,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46622,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-46622,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-46622,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46623/CVE-2022-46623.csv b/data/vul_id/CVE/2022/46/CVE-2022-46623/CVE-2022-46623.csv index 0146f054e80736d..d66bb2456719d64 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46623/CVE-2022-46623.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46623/CVE-2022-46623.csv @@ -4,11 +4,11 @@ CVE-2022-46623,1.00000000,https://github.com/sudoninja-noob/CVE-2022-46623,sudon CVE-2022-46623,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-46623,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-46623,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-46623,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-46623,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-46623,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-46623,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-46623,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-46623,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46623,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46623,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46623,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-46623,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-46623,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-4663/CVE-2022-4663.csv b/data/vul_id/CVE/2022/46/CVE-2022-4663/CVE-2022-4663.csv index f79b46eba71bf2f..97bb1a6ce3a8b85 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-4663/CVE-2022-4663.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-4663/CVE-2022-4663.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4663,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4663,Live-Hack-CVE/CVE-2022-4663,584810760 CVE-2022-4663,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-4663,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4663,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4663,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4663,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4663,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-4663,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46631/CVE-2022-46631.csv b/data/vul_id/CVE/2022/46/CVE-2022-46631/CVE-2022-46631.csv index 38b5cf16af2b7b1..893fef1aa496b71 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46631/CVE-2022-46631.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46631/CVE-2022-46631.csv @@ -4,7 +4,7 @@ CVE-2022-46631,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46631,Live-H CVE-2022-46631,0.07142857,https://github.com/boz3r/Fatebot,boz3r/Fatebot,429063885 CVE-2022-46631,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46631,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46631,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46631,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46631,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-46631,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-46631,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46634/CVE-2022-46634.csv b/data/vul_id/CVE/2022/46/CVE-2022-46634/CVE-2022-46634.csv index dcd33866bd9cca5..6e5663868204e06 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46634/CVE-2022-46634.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46634/CVE-2022-46634.csv @@ -4,7 +4,7 @@ CVE-2022-46634,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46634,Live-H CVE-2022-46634,0.07142857,https://github.com/boz3r/Fatebot,boz3r/Fatebot,429063885 CVE-2022-46634,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46634,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46634,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46634,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46634,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-46634,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-46634,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46638/CVE-2022-46638.csv b/data/vul_id/CVE/2022/46/CVE-2022-46638/CVE-2022-46638.csv index 6fa1da4b1ea3946..3a097e10a7a7524 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46638/CVE-2022-46638.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46638/CVE-2022-46638.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46638,1.00000000,https://github.com/naonymous101/CVE-2022-46638,naonymous101/CVE-2022-46638,171027294 CVE-2022-46638,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2022-46638,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-46638,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-46638,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-46638,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-46638,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-46638,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46638,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46638,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46638,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-46638,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-46638,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46639/CVE-2022-46639.csv b/data/vul_id/CVE/2022/46/CVE-2022-46639/CVE-2022-46639.csv index 0c560fab2cd0049..375584d7221c7cf 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46639/CVE-2022-46639.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46639/CVE-2022-46639.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46639,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46639,Live-Hack-CVE/CVE-2022-46639,592538936 -CVE-2022-46639,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46639,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46639,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-46639,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-46639,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-4664/CVE-2022-4664.csv b/data/vul_id/CVE/2022/46/CVE-2022-4664/CVE-2022-4664.csv index a1ddb57a35c56ba..1e7b12ff44a92e9 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-4664/CVE-2022-4664.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-4664/CVE-2022-4664.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4664,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4664,Live-Hack-CVE/CVE-2022-4664,598327168 -CVE-2022-4664,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4664,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4664,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4664,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-4664,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46641/CVE-2022-46641.csv b/data/vul_id/CVE/2022/46/CVE-2022-46641/CVE-2022-46641.csv index f8ccf21deaf5e7d..dc3aebb067a2c08 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46641/CVE-2022-46641.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46641/CVE-2022-46641.csv @@ -3,7 +3,7 @@ CVE-2022-46641,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46641,Live-H CVE-2022-46641,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46641,Live-Hack-CVE/CVE-2022-46641,582024579 CVE-2022-46641,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46641,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46641,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46641,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46641,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-46641,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-46641,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46642/CVE-2022-46642.csv b/data/vul_id/CVE/2022/46/CVE-2022-46642/CVE-2022-46642.csv index cbf12ed8632f4e2..0da661830282dc7 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46642/CVE-2022-46642.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46642/CVE-2022-46642.csv @@ -3,7 +3,7 @@ CVE-2022-46642,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46642,Live-H CVE-2022-46642,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46642,Live-Hack-CVE/CVE-2022-46642,582024588 CVE-2022-46642,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46642,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46642,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46642,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46642,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-46642,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-46642,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46648/CVE-2022-46648.csv b/data/vul_id/CVE/2022/46/CVE-2022-46648/CVE-2022-46648.csv index 5d925c2ad6d0f98..ac1aae007c6f2a6 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46648/CVE-2022-46648.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46648/CVE-2022-46648.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46648,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-47318,Live-Hack-CVE/CVE-2022-47318,589974360 CVE-2022-46648,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-46648,Live-Hack-CVE/CVE-2022-46648,589974304 CVE-2022-46648,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-46648,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46648,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46648,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-46648,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-46648,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46649/CVE-2022-46649.csv b/data/vul_id/CVE/2022/46/CVE-2022-46649/CVE-2022-46649.csv index c49d0e549802785..59d20898aa810fd 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46649/CVE-2022-46649.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46649/CVE-2022-46649.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46649,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46649,Live-Hack-CVE/CVE-2022-46649,600193343 CVE-2022-46649,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-46649,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46649,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46649,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-46649,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-46649,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-4665/CVE-2022-4665.csv b/data/vul_id/CVE/2022/46/CVE-2022-4665/CVE-2022-4665.csv index 3b9bf695e455c1c..e97ab299ac028a8 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-4665/CVE-2022-4665.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-4665/CVE-2022-4665.csv @@ -3,7 +3,7 @@ CVE-2022-4665,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4665,Live-Hac CVE-2022-4665,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4665,Live-Hack-CVE/CVE-2022-4665,582024957 CVE-2022-4665,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4665,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4665,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4665,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4665,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-4665,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-4665,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46650/CVE-2022-46650.csv b/data/vul_id/CVE/2022/46/CVE-2022-46650/CVE-2022-46650.csv index e17e655ae9b89e3..a96c9ddb85afc94 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46650/CVE-2022-46650.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46650/CVE-2022-46650.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46650,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46650,Live-Hack-CVE/CVE-2022-46650,600193364 -CVE-2022-46650,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46650,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46650,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-46650,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-46650,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46660/CVE-2022-46660.csv b/data/vul_id/CVE/2022/46/CVE-2022-46660/CVE-2022-46660.csv index 913daf2662b835e..4163998488e721f 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46660/CVE-2022-46660.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46660/CVE-2022-46660.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46660,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46660,Live-Hack-CVE/CVE-2022-46660,590260384 -CVE-2022-46660,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46660,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46660,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-46660,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-46660,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46663/CVE-2022-46663.csv b/data/vul_id/CVE/2022/46/CVE-2022-46663/CVE-2022-46663.csv index 8a9d5e4257b9f20..8ed93a60c036216 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46663/CVE-2022-46663.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46663/CVE-2022-46663.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46663,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46663,Live-Hack-CVE/CVE-2022-46663,598848047 -CVE-2022-46663,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46663,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46663,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-46663,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-46663,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-4667/CVE-2022-4667.csv b/data/vul_id/CVE/2022/46/CVE-2022-4667/CVE-2022-4667.csv index 314b6ea2fca7ede..cc397f58303ec1d 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-4667/CVE-2022-4667.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-4667/CVE-2022-4667.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4667,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4667,Live-Hack-CVE/CVE-2022-4667,595373525 -CVE-2022-4667,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4667,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4667,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4667,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4667,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46670/CVE-2022-46670.csv b/data/vul_id/CVE/2022/46/CVE-2022-46670/CVE-2022-46670.csv index 2763304b4955828..6b4e4107a36b952 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46670/CVE-2022-46670.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46670/CVE-2022-46670.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46670,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46670,Live-Hack-CVE/CVE-2022-46670,582616442 CVE-2022-46670,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46670,Live-Hack-CVE/CVE-2022-46670,582040032 -CVE-2022-46670,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46670,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46670,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-46670,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-46670,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46679/CVE-2022-46679.csv b/data/vul_id/CVE/2022/46/CVE-2022-46679/CVE-2022-46679.csv index ea09c5d44e7a498..7d05b4a7589b7cb 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46679/CVE-2022-46679.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46679/CVE-2022-46679.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46679,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46679,Live-Hack-CVE/CVE-2022-46679,596055457 -CVE-2022-46679,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46679,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46679,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-46679,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-46679,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-4668/CVE-2022-4668.csv b/data/vul_id/CVE/2022/46/CVE-2022-4668/CVE-2022-4668.csv index af64d0210893be3..0c77e3b273ffff9 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-4668/CVE-2022-4668.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-4668/CVE-2022-4668.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4668,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4668,Live-Hack-CVE/CVE-2022-4668,595337458 CVE-2022-4668,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 -CVE-2022-4668,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4668,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4668,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4668,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4668,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46682/CVE-2022-46682.csv b/data/vul_id/CVE/2022/46/CVE-2022-46682/CVE-2022-46682.csv index 9ff75290dc45b29..bf05f2a8584d3dc 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46682/CVE-2022-46682.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46682/CVE-2022-46682.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46682,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46682,Live-Hack-CVE/CVE-2022-46682,581362433 CVE-2022-46682,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-46682,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-46682,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46682,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46682,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-46682,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-46682,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46683/CVE-2022-46683.csv b/data/vul_id/CVE/2022/46/CVE-2022-46683/CVE-2022-46683.csv index 753a38a6a7cb33b..bcf243cd1b70fe1 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46683/CVE-2022-46683.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46683/CVE-2022-46683.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46683,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46683,Live-Hack-CVE/CVE-2022-46683,581362447 CVE-2022-46683,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-46683,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46683,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46683,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-46683,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-46683,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46684/CVE-2022-46684.csv b/data/vul_id/CVE/2022/46/CVE-2022-46684/CVE-2022-46684.csv index 4c523aa082c8178..d23ffa9771c3ffe 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46684/CVE-2022-46684.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46684/CVE-2022-46684.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46684,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46684,Live-Hack-CVE/CVE-2022-46684,581362459 CVE-2022-46684,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-46684,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46684,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46684,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-46684,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-46684,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46685/CVE-2022-46685.csv b/data/vul_id/CVE/2022/46/CVE-2022-46685/CVE-2022-46685.csv index 0604287dc8a0bc4..f8c9a3eeacee604 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46685/CVE-2022-46685.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46685/CVE-2022-46685.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46685,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46685,Live-Hack-CVE/CVE-2022-46685,581362500 -CVE-2022-46685,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46685,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46685,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-46685,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-46685,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46686/CVE-2022-46686.csv b/data/vul_id/CVE/2022/46/CVE-2022-46686/CVE-2022-46686.csv index 49eeb98650cf3c7..a7e9ecb7faec3e5 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46686/CVE-2022-46686.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46686/CVE-2022-46686.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46686,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46686,Live-Hack-CVE/CVE-2022-46686,582747769 CVE-2022-46686,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46686,Live-Hack-CVE/CVE-2022-46686,581362480 -CVE-2022-46686,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46686,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46686,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-46686,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-46686,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46687/CVE-2022-46687.csv b/data/vul_id/CVE/2022/46/CVE-2022-46687/CVE-2022-46687.csv index 6ea807e48827e1a..a7542c95e660483 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46687/CVE-2022-46687.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46687/CVE-2022-46687.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46687,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46687,Live-Hack-CVE/CVE-2022-46687,582747847 CVE-2022-46687,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46687,Live-Hack-CVE/CVE-2022-46687,581362487 -CVE-2022-46687,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46687,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46687,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-46687,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-46687,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46688/CVE-2022-46688.csv b/data/vul_id/CVE/2022/46/CVE-2022-46688/CVE-2022-46688.csv index 877e511510f6eb9..45b22dc48c86c10 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46688/CVE-2022-46688.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46688/CVE-2022-46688.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46688,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-46688,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46688,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46688,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-46688,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-46688,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46689/CVE-2022-46689.csv b/data/vul_id/CVE/2022/46/CVE-2022-46689/CVE-2022-46689.csv index b8555a1f49d753a..801ce593a9d84a8 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46689/CVE-2022-46689.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46689/CVE-2022-46689.csv @@ -37,13 +37,13 @@ CVE-2022-46689,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2022-46689,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-46689,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2022-46689,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-46689,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-46689,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-46689,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-46689,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-46689,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-46689,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-46689,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46689,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46689,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46689,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46689,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2022-46689,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2022-46689,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46690/CVE-2022-46690.csv b/data/vul_id/CVE/2022/46/CVE-2022-46690/CVE-2022-46690.csv index afe44e26f17184d..c0d0f07b6e3bb61 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46690/CVE-2022-46690.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46690/CVE-2022-46690.csv @@ -4,7 +4,7 @@ CVE-2022-46690,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46690,Live-H CVE-2022-46690,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-46690,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46690,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46690,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46690,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46690,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-46690,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-46690,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46691/CVE-2022-46691.csv b/data/vul_id/CVE/2022/46/CVE-2022-46691/CVE-2022-46691.csv index c32f7406b2020be..b37bf92b4ddad06 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46691/CVE-2022-46691.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46691/CVE-2022-46691.csv @@ -4,7 +4,7 @@ CVE-2022-46691,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46691,Live-H CVE-2022-46691,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-46691,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46691,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46691,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46691,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46691,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-46691,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-46691,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46692/CVE-2022-46692.csv b/data/vul_id/CVE/2022/46/CVE-2022-46692/CVE-2022-46692.csv index 7cfd199042d202e..2d4b48a7da24099 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46692/CVE-2022-46692.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46692/CVE-2022-46692.csv @@ -4,7 +4,7 @@ CVE-2022-46692,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46692,Live-H CVE-2022-46692,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-46692,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46692,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46692,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46692,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46692,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-46692,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-46692,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46693/CVE-2022-46693.csv b/data/vul_id/CVE/2022/46/CVE-2022-46693/CVE-2022-46693.csv index 9a98402e478d896..c40293489000c3e 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46693/CVE-2022-46693.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46693/CVE-2022-46693.csv @@ -4,7 +4,7 @@ CVE-2022-46693,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46693,Live-H CVE-2022-46693,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-46693,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46693,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46693,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46693,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46693,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-46693,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-46693,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46694/CVE-2022-46694.csv b/data/vul_id/CVE/2022/46/CVE-2022-46694/CVE-2022-46694.csv index b3355f0b2ee9230..865912404579a7b 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46694/CVE-2022-46694.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46694/CVE-2022-46694.csv @@ -4,7 +4,7 @@ CVE-2022-46694,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46694,Live-H CVE-2022-46694,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-46694,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46694,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46694,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46694,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46694,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-46694,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-46694,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46695/CVE-2022-46695.csv b/data/vul_id/CVE/2022/46/CVE-2022-46695/CVE-2022-46695.csv index d7bb5506b8bf971..dd2aa23b713d1a9 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46695/CVE-2022-46695.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46695/CVE-2022-46695.csv @@ -4,7 +4,7 @@ CVE-2022-46695,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46695,Live-H CVE-2022-46695,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-46695,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46695,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46695,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46695,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46695,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-46695,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-46695,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46697/CVE-2022-46697.csv b/data/vul_id/CVE/2022/46/CVE-2022-46697/CVE-2022-46697.csv index 89a1259bd8042b6..68798641c99bd4c 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46697/CVE-2022-46697.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46697/CVE-2022-46697.csv @@ -3,7 +3,7 @@ CVE-2022-46697,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46697,Live-H CVE-2022-46697,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46697,Live-Hack-CVE/CVE-2022-46697,581090553 CVE-2022-46697,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46697,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46697,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46697,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46697,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-46697,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-46697,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-4670/CVE-2022-4670.csv b/data/vul_id/CVE/2022/46/CVE-2022-4670/CVE-2022-4670.csv index e2f9f33025fd5c3..22b0199a3324f8e 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-4670/CVE-2022-4670.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-4670/CVE-2022-4670.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4670,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4670,Live-Hack-CVE/CVE-2022-4670,598327190 -CVE-2022-4670,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4670,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4670,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4670,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4670,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46700/CVE-2022-46700.csv b/data/vul_id/CVE/2022/46/CVE-2022-46700/CVE-2022-46700.csv index 6ac3203eea5453f..6af112e58ec10de 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46700/CVE-2022-46700.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46700/CVE-2022-46700.csv @@ -3,7 +3,7 @@ CVE-2022-46700,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46700,Live-H CVE-2022-46700,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46700,Live-Hack-CVE/CVE-2022-46700,581224243 CVE-2022-46700,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-46700,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-46700,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46700,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46700,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-46700,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-46700,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46701/CVE-2022-46701.csv b/data/vul_id/CVE/2022/46/CVE-2022-46701/CVE-2022-46701.csv index ab4d049494b716c..564c552a7d3e0ec 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46701/CVE-2022-46701.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46701/CVE-2022-46701.csv @@ -4,7 +4,7 @@ CVE-2022-46701,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46701,Live-H CVE-2022-46701,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-46701,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46701,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46701,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46701,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46701,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-46701,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-46701,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46702/CVE-2022-46702.csv b/data/vul_id/CVE/2022/46/CVE-2022-46702/CVE-2022-46702.csv index 4f4581e92808e5e..56a5c29f3bb90a7 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46702/CVE-2022-46702.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46702/CVE-2022-46702.csv @@ -4,7 +4,7 @@ CVE-2022-46702,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46702,Live-H CVE-2022-46702,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46702,Live-Hack-CVE/CVE-2022-46702,581224279 CVE-2022-46702,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-46702,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-46702,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46702,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46702,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-46702,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-46702,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-4671/CVE-2022-4671.csv b/data/vul_id/CVE/2022/46/CVE-2022-4671/CVE-2022-4671.csv index 5f0a38d5030e482..86fedb087c369c0 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-4671/CVE-2022-4671.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-4671/CVE-2022-4671.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4671,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4671,Live-Hack-CVE/CVE-2022-4671,595373556 CVE-2022-4671,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 -CVE-2022-4671,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4671,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4671,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4671,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4671,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46718/CVE-2022-46718.csv b/data/vul_id/CVE/2022/46/CVE-2022-46718/CVE-2022-46718.csv index dd5e9f8208b54c3..6ce0c8b7071f8ea 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46718/CVE-2022-46718.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46718/CVE-2022-46718.csv @@ -3,13 +3,13 @@ CVE-2022-46718,0.00606061,https://github.com/maxamin/o-wicked-Exploits-out-there CVE-2022-46718,0.00510204,https://github.com/EvilGreys/CVE,EvilGreys/CVE,752163929 CVE-2022-46718,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-46718,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-46718,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-46718,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-46718,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-46718,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-46718,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-46718,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-46718,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-46718,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46718,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46718,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46718,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2022-46718,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-46718,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-4672/CVE-2022-4672.csv b/data/vul_id/CVE/2022/46/CVE-2022-4672/CVE-2022-4672.csv index ef5fd75798c16ce..b511c6b072aec5f 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-4672/CVE-2022-4672.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-4672/CVE-2022-4672.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2022-4672,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4672,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4672,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4672,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4672,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-4673/CVE-2022-4673.csv b/data/vul_id/CVE/2022/46/CVE-2022-4673/CVE-2022-4673.csv index 91a5edb802d85a0..29c34d182c29ccd 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-4673/CVE-2022-4673.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-4673/CVE-2022-4673.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4673,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4673,Live-Hack-CVE/CVE-2022-4673,595337347 -CVE-2022-4673,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4673,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4673,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4673,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4673,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46732/CVE-2022-46732.csv b/data/vul_id/CVE/2022/46/CVE-2022-46732/CVE-2022-46732.csv index b11d42920afb47e..d304a3e7eda971f 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46732/CVE-2022-46732.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46732/CVE-2022-46732.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46732,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46732,Live-Hack-CVE/CVE-2022-46732,591505113 -CVE-2022-46732,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46732,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46732,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-46732,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-46732,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46733/CVE-2022-46733.csv b/data/vul_id/CVE/2022/46/CVE-2022-46733/CVE-2022-46733.csv index 08d9015f4be07c7..3bf85fcd9af8c15 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46733/CVE-2022-46733.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46733/CVE-2022-46733.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46733,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46733,Live-Hack-CVE/CVE-2022-46733,590323683 -CVE-2022-46733,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46733,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46733,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-46733,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-46733,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-4674/CVE-2022-4674.csv b/data/vul_id/CVE/2022/46/CVE-2022-4674/CVE-2022-4674.csv index 3712a86c389beba..a329402251a3591 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-4674/CVE-2022-4674.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-4674/CVE-2022-4674.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4674,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4674,Live-Hack-CVE/CVE-2022-4674,598327206 -CVE-2022-4674,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4674,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4674,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4674,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4674,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46740/CVE-2022-46740.csv b/data/vul_id/CVE/2022/46/CVE-2022-46740/CVE-2022-46740.csv index 4963a166d8a0a73..6f71e5eed8ce46f 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46740/CVE-2022-46740.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46740/CVE-2022-46740.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46740,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46740,Live-Hack-CVE/CVE-2022-46740,585756056 CVE-2022-46740,0.08333333,https://github.com/efchatz/WPAxFuzz,efchatz/WPAxFuzz,505350302 CVE-2022-46740,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46740,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46740,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46740,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-46740,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-46740,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46741/CVE-2022-46741.csv b/data/vul_id/CVE/2022/46/CVE-2022-46741/CVE-2022-46741.csv index 345c7246c1b6321..59816ba853bd472 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46741/CVE-2022-46741.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46741/CVE-2022-46741.csv @@ -3,7 +3,7 @@ CVE-2022-46741,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46741,Live-H CVE-2022-46741,0.04166667,https://github.com/VulnSphere/PaddlePaddle_PoC,VulnSphere/PaddlePaddle_PoC,823928150 CVE-2022-46741,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46741,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46741,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46741,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46741,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-46741,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-46741,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46742/CVE-2022-46742.csv b/data/vul_id/CVE/2022/46/CVE-2022-46742/CVE-2022-46742.csv index 43038346daa73bd..e667551371a076e 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46742/CVE-2022-46742.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46742/CVE-2022-46742.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46742,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46742,Live-Hack-CVE/CVE-2022-46742,581393385 CVE-2022-46742,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46742,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46742,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46742,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46742,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-46742,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-46742,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-4675/CVE-2022-4675.csv b/data/vul_id/CVE/2022/46/CVE-2022-4675/CVE-2022-4675.csv index 1ad45a5aa03bd7d..d540295139f58df 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-4675/CVE-2022-4675.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-4675/CVE-2022-4675.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4675,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4675,Live-Hack-CVE/CVE-2022-4675,595337308 -CVE-2022-4675,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4675,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4675,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4675,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4675,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46756/CVE-2022-46756.csv b/data/vul_id/CVE/2022/46/CVE-2022-46756/CVE-2022-46756.csv index d74bf919953a015..85f603824f4e148 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46756/CVE-2022-46756.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46756/CVE-2022-46756.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46756,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46756,Live-Hack-CVE/CVE-2022-46756,596055407 -CVE-2022-46756,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46756,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46756,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-46756,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-46756,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46761/CVE-2022-46761.csv b/data/vul_id/CVE/2022/46/CVE-2022-46761/CVE-2022-46761.csv index 3f777c9edced04a..316eb80d0b4cfa2 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46761/CVE-2022-46761.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46761/CVE-2022-46761.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46761,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46761,Live-Hack-CVE/CVE-2022-46761,588306545 CVE-2022-46761,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-46761,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46761,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46761,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46761,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-46761,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-46761,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46762/CVE-2022-46762.csv b/data/vul_id/CVE/2022/46/CVE-2022-46762/CVE-2022-46762.csv index 48bfe81f3cc7279..360b3f4711e07d1 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46762/CVE-2022-46762.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46762/CVE-2022-46762.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46762,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46762,Live-Hack-CVE/CVE-2022-46762,588306531 CVE-2022-46762,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-46762,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46762,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46762,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46762,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-46762,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-46762,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46763/CVE-2022-46763.csv b/data/vul_id/CVE/2022/46/CVE-2022-46763/CVE-2022-46763.csv index c36a0fc3b5a91a6..493e823590d4bf8 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46763/CVE-2022-46763.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46763/CVE-2022-46763.csv @@ -3,7 +3,7 @@ CVE-2022-46763,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46763,Live-H CVE-2022-46763,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-46763,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46763,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46763,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46763,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46763,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-46763,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-46763,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46769/CVE-2022-46769.csv b/data/vul_id/CVE/2022/46/CVE-2022-46769/CVE-2022-46769.csv index 03bea6f0311c910..464adc1f09a09e0 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46769/CVE-2022-46769.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46769/CVE-2022-46769.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46769,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46769,Live-Hack-CVE/CVE-2022-46769,586904635 CVE-2022-46769,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46769,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46769,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46769,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-46769,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-46769,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-4677/CVE-2022-4677.csv b/data/vul_id/CVE/2022/46/CVE-2022-4677/CVE-2022-4677.csv index 776ebfd4c987cae..6d849037dabb0fe 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-4677/CVE-2022-4677.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-4677/CVE-2022-4677.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4677,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4677,Live-Hack-CVE/CVE-2022-4677,598327219 -CVE-2022-4677,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4677,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4677,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4677,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4677,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46770/CVE-2022-46770.csv b/data/vul_id/CVE/2022/46/CVE-2022-46770/CVE-2022-46770.csv index 87e2a6bc94b0c59..6dd8cf9c23acd44 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46770/CVE-2022-46770.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46770/CVE-2022-46770.csv @@ -21,7 +21,7 @@ CVE-2022-46770,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2022-46770,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2022-46770,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46770,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46770,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46770,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46770,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2022-46770,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-46770,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46771/CVE-2022-46771.csv b/data/vul_id/CVE/2022/46/CVE-2022-46771/CVE-2022-46771.csv index cd50e4806dce198..e2733df96fdb087 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46771/CVE-2022-46771.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46771/CVE-2022-46771.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46771,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46771,Live-Hack-CVE/CVE-2022-46771,581259552 CVE-2022-46771,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46771,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46771,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46771,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46771,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-46771,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-46771,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-4678/CVE-2022-4678.csv b/data/vul_id/CVE/2022/46/CVE-2022-4678/CVE-2022-4678.csv index 43b1a5d57bc8848..8c1726d0ae7569f 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-4678/CVE-2022-4678.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-4678/CVE-2022-4678.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4678,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4678,Live-Hack-CVE/CVE-2022-4678,601270612 -CVE-2022-4678,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4678,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4678,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4678,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4678,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46792/CVE-2022-46792.csv b/data/vul_id/CVE/2022/46/CVE-2022-46792/CVE-2022-46792.csv index 8cc81fe11cf5b3e..6de24887274b3e0 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46792/CVE-2022-46792.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46792/CVE-2022-46792.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46792,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-46792,Live-Hack-CVE/CVE-2022-46792,581369457 CVE-2022-46792,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46792,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46792,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46792,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46792,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-46792,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-46792,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-4680/CVE-2022-4680.csv b/data/vul_id/CVE/2022/46/CVE-2022-4680/CVE-2022-4680.csv index 941a64916313fa0..0e8a5208e41b647 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-4680/CVE-2022-4680.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-4680/CVE-2022-4680.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4680,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4680,Live-Hack-CVE/CVE-2022-4680,595373573 -CVE-2022-4680,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4680,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4680,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4680,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4680,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-4681/CVE-2022-4681.csv b/data/vul_id/CVE/2022/46/CVE-2022-4681/CVE-2022-4681.csv index efc8d3cbf07cd3d..5288fae1d8d5dd9 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-4681/CVE-2022-4681.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-4681/CVE-2022-4681.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4681,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4681,Live-Hack-CVE/CVE-2022-4681,598327240 CVE-2022-4681,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-4681,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 -CVE-2022-4681,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4681,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4681,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4681,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2022-4681,0.00001388,https://github.com/chriss-0x01/https-gitlab.com-exploit-database-exploitdb,chriss-0x01/https-gitlab.com-exploit-database-exploitdb,789084480 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46815/CVE-2022-46815.csv b/data/vul_id/CVE/2022/46/CVE-2022-46815/CVE-2022-46815.csv index cd27fa38bc409d8..65aa59037ca6bde 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46815/CVE-2022-46815.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46815/CVE-2022-46815.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46815,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46815,Live-Hack-CVE/CVE-2022-46815,599303970 -CVE-2022-46815,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46815,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46815,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-46815,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-46815,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-4682/CVE-2022-4682.csv b/data/vul_id/CVE/2022/46/CVE-2022-4682/CVE-2022-4682.csv index 07f0159f5735c00..b61bb1da423bc2d 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-4682/CVE-2022-4682.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-4682/CVE-2022-4682.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4682,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4682,Live-Hack-CVE/CVE-2022-4682,601270635 -CVE-2022-4682,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4682,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4682,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4682,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4682,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46823/CVE-2022-46823.csv b/data/vul_id/CVE/2022/46/CVE-2022-46823/CVE-2022-46823.csv index 76ae5fd991bd20d..6990f282850d1dd 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46823/CVE-2022-46823.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46823/CVE-2022-46823.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46823,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46823,Live-Hack-CVE/CVE-2022-46823,587336923 CVE-2022-46823,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46823,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46823,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46823,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-46823,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-46823,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46824/CVE-2022-46824.csv b/data/vul_id/CVE/2022/46/CVE-2022-46824/CVE-2022-46824.csv index d635dfe645d24c7..d3f19d8a65d9369 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46824/CVE-2022-46824.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46824/CVE-2022-46824.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46824,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46824,Live-Hack-CVE/CVE-2022-46824,581363161 CVE-2022-46824,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46824,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46824,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46824,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46824,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-46824,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-46824,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46825/CVE-2022-46825.csv b/data/vul_id/CVE/2022/46/CVE-2022-46825/CVE-2022-46825.csv index 45907e32fe1dde9..23eb6d100328aa9 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46825/CVE-2022-46825.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46825/CVE-2022-46825.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46825,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46825,Live-Hack-CVE/CVE-2022-46825,581363171 CVE-2022-46825,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46825,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46825,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46825,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46825,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-46825,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-46825,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46826/CVE-2022-46826.csv b/data/vul_id/CVE/2022/46/CVE-2022-46826/CVE-2022-46826.csv index 08ee866caba6d58..810f6ccc877dd23 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46826/CVE-2022-46826.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46826/CVE-2022-46826.csv @@ -3,7 +3,7 @@ CVE-2022-46826,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46826,Live-H CVE-2022-46826,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46826,Live-Hack-CVE/CVE-2022-46826,581363188 CVE-2022-46826,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46826,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46826,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46826,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46826,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-46826,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-46826,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46827/CVE-2022-46827.csv b/data/vul_id/CVE/2022/46/CVE-2022-46827/CVE-2022-46827.csv index 0bd17377703bbc8..d891d1ec87405f1 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46827/CVE-2022-46827.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46827/CVE-2022-46827.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46827,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46827,Live-Hack-CVE/CVE-2022-46827,581363198 CVE-2022-46827,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46827,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46827,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46827,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46827,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-46827,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-46827,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46828/CVE-2022-46828.csv b/data/vul_id/CVE/2022/46/CVE-2022-46828/CVE-2022-46828.csv index aad5c398b961e88..94524578ba99a4a 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46828/CVE-2022-46828.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46828/CVE-2022-46828.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46828,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46828,Live-Hack-CVE/CVE-2022-46828,581363207 CVE-2022-46828,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46828,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46828,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46828,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46828,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-46828,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-46828,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46829/CVE-2022-46829.csv b/data/vul_id/CVE/2022/46/CVE-2022-46829/CVE-2022-46829.csv index f391fd5dcb22655..9e2d7dcfe3548c4 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46829/CVE-2022-46829.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46829/CVE-2022-46829.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46829,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46829,Live-Hack-CVE/CVE-2022-46829,581363215 CVE-2022-46829,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46829,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46829,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46829,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46829,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-46829,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-46829,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-4683/CVE-2022-4683.csv b/data/vul_id/CVE/2022/46/CVE-2022-4683/CVE-2022-4683.csv index 6ed81b120e5e0af..cdf737d4a71116f 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-4683/CVE-2022-4683.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-4683/CVE-2022-4683.csv @@ -4,7 +4,7 @@ CVE-2022-4683,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4683,Live-Hac CVE-2022-4683,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-4683,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4683,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4683,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4683,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4683,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-4683,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-4683,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46830/CVE-2022-46830.csv b/data/vul_id/CVE/2022/46/CVE-2022-46830/CVE-2022-46830.csv index 5f14776f20d6d6c..fa89c042ac1f37f 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46830/CVE-2022-46830.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46830/CVE-2022-46830.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46830,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46830,Live-Hack-CVE/CVE-2022-46830,581363221 CVE-2022-46830,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46830,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46830,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46830,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46830,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-46830,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-46830,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46831/CVE-2022-46831.csv b/data/vul_id/CVE/2022/46/CVE-2022-46831/CVE-2022-46831.csv index b66b0a9ad95f7d8..0281669efcd7c62 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46831/CVE-2022-46831.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46831/CVE-2022-46831.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46831,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46831,Live-Hack-CVE/CVE-2022-46831,581363230 CVE-2022-46831,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46831,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46831,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46831,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46831,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 CVE-2022-46831,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-46831,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46832/CVE-2022-46832.csv b/data/vul_id/CVE/2022/46/CVE-2022-46832/CVE-2022-46832.csv index 41840897157d18a..b0a36764c251ba9 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46832/CVE-2022-46832.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46832/CVE-2022-46832.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46832,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46832,Live-Hack-CVE/CVE-2022-46832,581325954 CVE-2022-46832,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46832,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46832,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46832,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46832,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-46832,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-46832,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46833/CVE-2022-46833.csv b/data/vul_id/CVE/2022/46/CVE-2022-46833/CVE-2022-46833.csv index 695ea8594857fd1..776a4f0ab1ec3c3 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46833/CVE-2022-46833.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46833/CVE-2022-46833.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46833,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46833,Live-Hack-CVE/CVE-2022-46833,581319458 CVE-2022-46833,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46833,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46833,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46833,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46833,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-46833,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-46833,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46834/CVE-2022-46834.csv b/data/vul_id/CVE/2022/46/CVE-2022-46834/CVE-2022-46834.csv index dd62dbfd63b6e25..83da07cde217362 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46834/CVE-2022-46834.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46834/CVE-2022-46834.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46834,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46834,Live-Hack-CVE/CVE-2022-46834,581319474 CVE-2022-46834,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46834,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46834,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46834,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46834,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-46834,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-46834,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46835/CVE-2022-46835.csv b/data/vul_id/CVE/2022/46/CVE-2022-46835/CVE-2022-46835.csv index 51bf2117efc9294..1cd689e02ad25e9 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46835/CVE-2022-46835.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46835/CVE-2022-46835.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2022-46835,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46835,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46835,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-46835,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-46835,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46836/CVE-2022-46836.csv b/data/vul_id/CVE/2022/46/CVE-2022-46836/CVE-2022-46836.csv index 3e96f361bc42125..5beb3284ed6ab07 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46836/CVE-2022-46836.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46836/CVE-2022-46836.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46836,1.00000000,https://github.com/JacobEbben/CVE-2022-46836_remote_code_execution,JacobEbben/CVE-2022-46836_remote_code_execution,620031715 CVE-2022-46836,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-46836,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-46836,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-46836,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-46836,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-46836,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-46836,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-46836,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46836,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46836,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46836,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-46836,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-46836,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-4684/CVE-2022-4684.csv b/data/vul_id/CVE/2022/46/CVE-2022-4684/CVE-2022-4684.csv index 3a43204aa2f49dc..30389e967954328 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-4684/CVE-2022-4684.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-4684/CVE-2022-4684.csv @@ -3,7 +3,7 @@ CVE-2022-4684,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4684,Live-Hac CVE-2022-4684,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4684,Live-Hack-CVE/CVE-2022-4684,582024797 CVE-2022-4684,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4684,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4684,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4684,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4684,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-4684,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-4684,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46842/CVE-2022-46842.csv b/data/vul_id/CVE/2022/46/CVE-2022-46842/CVE-2022-46842.csv index 54f1418bc0cd5a5..316073e5d453af4 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46842/CVE-2022-46842.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46842/CVE-2022-46842.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46842,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46842,Live-Hack-CVE/CVE-2022-46842,599303986 -CVE-2022-46842,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46842,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46842,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-46842,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-46842,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-4685/CVE-2022-4685.csv b/data/vul_id/CVE/2022/46/CVE-2022-4685/CVE-2022-4685.csv index cdc63cf4423615a..26139614ebd38a1 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-4685/CVE-2022-4685.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-4685/CVE-2022-4685.csv @@ -3,7 +3,7 @@ CVE-2022-4685,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4685,Live-Hac CVE-2022-4685,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4685,Live-Hack-CVE/CVE-2022-4685,582024810 CVE-2022-4685,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4685,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4685,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4685,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4685,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-4685,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 CVE-2022-4685,0.00000306,https://github.com/g33kb00m/CVE2Chinese,g33kb00m/CVE2Chinese,582653564 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-4686/CVE-2022-4686.csv b/data/vul_id/CVE/2022/46/CVE-2022-4686/CVE-2022-4686.csv index 8b4c5ccbf9d0637..4600632f629b672 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-4686/CVE-2022-4686.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-4686/CVE-2022-4686.csv @@ -3,7 +3,7 @@ CVE-2022-4686,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4686,Live-Hac CVE-2022-4686,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4686,Live-Hack-CVE/CVE-2022-4686,582024828 CVE-2022-4686,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4686,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4686,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4686,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4686,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-4686,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-4686,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46862/CVE-2022-46862.csv b/data/vul_id/CVE/2022/46/CVE-2022-46862/CVE-2022-46862.csv index 7806a85b9d9ed58..3cf3aea4af1cd75 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46862/CVE-2022-46862.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46862/CVE-2022-46862.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46862,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46862,Live-Hack-CVE/CVE-2022-46862,601644454 -CVE-2022-46862,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46862,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46862,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-46862,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-46862,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-4687/CVE-2022-4687.csv b/data/vul_id/CVE/2022/46/CVE-2022-4687/CVE-2022-4687.csv index c685cad52f9401c..ad076ef8f62c11d 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-4687/CVE-2022-4687.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-4687/CVE-2022-4687.csv @@ -3,7 +3,7 @@ CVE-2022-4687,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4687,Live-Hac CVE-2022-4687,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4687,Live-Hack-CVE/CVE-2022-4687,582024847 CVE-2022-4687,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4687,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4687,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4687,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4687,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-4687,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-4687,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46870/CVE-2022-46870.csv b/data/vul_id/CVE/2022/46/CVE-2022-46870/CVE-2022-46870.csv index cf3a08a9110fe7f..97874d53e7c9132 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46870/CVE-2022-46870.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46870/CVE-2022-46870.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46870,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46870,Live-Hack-CVE/CVE-2022-46870,581269055 CVE-2022-46870,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46870,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46870,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46870,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46870,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-46870,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-46870,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-4688/CVE-2022-4688.csv b/data/vul_id/CVE/2022/46/CVE-2022-4688/CVE-2022-4688.csv index 3cb1652ff0c4a7e..990ea59f5ce9239 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-4688/CVE-2022-4688.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-4688/CVE-2022-4688.csv @@ -3,7 +3,7 @@ CVE-2022-4688,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4688,Live-Hac CVE-2022-4688,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4688,Live-Hack-CVE/CVE-2022-4688,582024856 CVE-2022-4688,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4688,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4688,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4688,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4688,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-4688,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-4688,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46887/CVE-2022-46887.csv b/data/vul_id/CVE/2022/46/CVE-2022-46887/CVE-2022-46887.csv index 8a0a93a468f2575..6488a203e52267c 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46887/CVE-2022-46887.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46887/CVE-2022-46887.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46887,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46887,Live-Hack-CVE/CVE-2022-46887,591114046 -CVE-2022-46887,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46887,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46887,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-46887,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-46887,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46888/CVE-2022-46888.csv b/data/vul_id/CVE/2022/46/CVE-2022-46888/CVE-2022-46888.csv index 192c71e58a9e855..4962439d15c8544 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46888/CVE-2022-46888.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46888/CVE-2022-46888.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46888,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46888,Live-Hack-CVE/CVE-2022-46888,591114069 CVE-2022-46888,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2022-46888,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 -CVE-2022-46888,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46888,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46888,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-46888,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-46888,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46889/CVE-2022-46889.csv b/data/vul_id/CVE/2022/46/CVE-2022-46889/CVE-2022-46889.csv index bdf05a24338833f..3636f5fc69b8488 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46889/CVE-2022-46889.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46889/CVE-2022-46889.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46889,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46889,Live-Hack-CVE/CVE-2022-46889,591114080 -CVE-2022-46889,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46889,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46889,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-46889,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-46889,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-4689/CVE-2022-4689.csv b/data/vul_id/CVE/2022/46/CVE-2022-4689/CVE-2022-4689.csv index df4ec9918c6bb89..124a243f6528d7d 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-4689/CVE-2022-4689.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-4689/CVE-2022-4689.csv @@ -3,7 +3,7 @@ CVE-2022-4689,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4689,Live-Hac CVE-2022-4689,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4689,Live-Hack-CVE/CVE-2022-4689,582024868 CVE-2022-4689,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4689,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4689,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4689,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4689,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-4689,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-4689,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46890/CVE-2022-46890.csv b/data/vul_id/CVE/2022/46/CVE-2022-46890/CVE-2022-46890.csv index 60ec7e7b8c6c4f2..034e217b5095d81 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46890/CVE-2022-46890.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46890/CVE-2022-46890.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46890,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46890,Live-Hack-CVE/CVE-2022-46890,591114096 -CVE-2022-46890,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46890,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46890,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-46890,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-46890,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46891/CVE-2022-46891.csv b/data/vul_id/CVE/2022/46/CVE-2022-46891/CVE-2022-46891.csv index 841f64da9d3d7c1..35e5977a980350c 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46891/CVE-2022-46891.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46891/CVE-2022-46891.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46891,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46891,Live-Hack-CVE/CVE-2022-46891,589974666 -CVE-2022-46891,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46891,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46891,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-46891,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-46891,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46892/CVE-2022-46892.csv b/data/vul_id/CVE/2022/46/CVE-2022-46892/CVE-2022-46892.csv index c8ce99500bc5c81..b07d13c31de19de 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46892/CVE-2022-46892.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46892/CVE-2022-46892.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46892,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46892,Live-Hack-CVE/CVE-2022-46892,602248233 -CVE-2022-46892,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46892,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46892,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-46892,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-46892,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-4690/CVE-2022-4690.csv b/data/vul_id/CVE/2022/46/CVE-2022-4690/CVE-2022-4690.csv index 6fc4652fff9de49..2e737d7461efd39 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-4690/CVE-2022-4690.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-4690/CVE-2022-4690.csv @@ -3,7 +3,7 @@ CVE-2022-4690,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4690,Live-Hac CVE-2022-4690,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4690,Live-Hack-CVE/CVE-2022-4690,582024878 CVE-2022-4690,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4690,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4690,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4690,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4690,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-4690,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-4690,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46903/CVE-2022-46903.csv b/data/vul_id/CVE/2022/46/CVE-2022-46903/CVE-2022-46903.csv index de7319e90adc8b2..8df838fe079a510 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46903/CVE-2022-46903.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46903/CVE-2022-46903.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46903,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46903,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46903,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46903,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46903,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-46903,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-46903,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46904/CVE-2022-46904.csv b/data/vul_id/CVE/2022/46/CVE-2022-46904/CVE-2022-46904.csv index 090f0e3b91db947..6cc4604b0ce597b 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46904/CVE-2022-46904.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46904/CVE-2022-46904.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46904,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46904,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46904,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46904,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46904,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-46904,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-46904,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46905/CVE-2022-46905.csv b/data/vul_id/CVE/2022/46/CVE-2022-46905/CVE-2022-46905.csv index 22d94fcf0385def..466f3129b86cfc5 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46905/CVE-2022-46905.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46905/CVE-2022-46905.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46905,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46905,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46905,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46905,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46905,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-46905,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-46905,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46906/CVE-2022-46906.csv b/data/vul_id/CVE/2022/46/CVE-2022-46906/CVE-2022-46906.csv index 368241d277bcea7..67ccd9a1f66daa8 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46906/CVE-2022-46906.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46906/CVE-2022-46906.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46906,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46906,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46906,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46906,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46906,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-46906,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-46906,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46908/CVE-2022-46908.csv b/data/vul_id/CVE/2022/46/CVE-2022-46908/CVE-2022-46908.csv index 2ed105742aeb03d..b435c881e79bf8a 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46908/CVE-2022-46908.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46908/CVE-2022-46908.csv @@ -3,7 +3,7 @@ CVE-2022-46908,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46908,Live-H CVE-2022-46908,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46908,Live-Hack-CVE/CVE-2022-46908,581268633 CVE-2022-46908,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46908,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46908,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46908,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46908,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-46908,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-46908,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-4691/CVE-2022-4691.csv b/data/vul_id/CVE/2022/46/CVE-2022-4691/CVE-2022-4691.csv index faf11caf7dfe76f..39b3a0be1c56413 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-4691/CVE-2022-4691.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-4691/CVE-2022-4691.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4691,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4691,Live-Hack-CVE/CVE-2022-4691,585608422 CVE-2022-4691,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4691,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4691,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4691,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-4691,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-4691,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46910/CVE-2022-46910.csv b/data/vul_id/CVE/2022/46/CVE-2022-46910/CVE-2022-46910.csv index ec411e5d141ac4c..05173920b47749f 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46910/CVE-2022-46910.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46910/CVE-2022-46910.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46910,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46910,Live-Hack-CVE/CVE-2022-46910,581259569 CVE-2022-46910,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46910,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46910,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46910,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46910,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-46910,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-46910,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46912/CVE-2022-46912.csv b/data/vul_id/CVE/2022/46/CVE-2022-46912/CVE-2022-46912.csv index fe1d56a6a0d5127..e799a1614ea681d 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46912/CVE-2022-46912.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46912/CVE-2022-46912.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46912,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46912,Live-Hack-CVE/CVE-2022-46912,581259589 CVE-2022-46912,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46912,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46912,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46912,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46912,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-46912,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-46912,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46914/CVE-2022-46914.csv b/data/vul_id/CVE/2022/46/CVE-2022-46914/CVE-2022-46914.csv index a5599f17bbb9b9c..bd6a70a3cd8bab8 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46914/CVE-2022-46914.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46914/CVE-2022-46914.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46914,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46914,Live-Hack-CVE/CVE-2022-46914,581259601 CVE-2022-46914,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46914,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46914,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46914,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46914,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-46914,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-46914,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46934/CVE-2022-46934.csv b/data/vul_id/CVE/2022/46/CVE-2022-46934/CVE-2022-46934.csv index 9fb2560e7d775d6..7b85826093d0b31 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46934/CVE-2022-46934.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46934/CVE-2022-46934.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46934,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46934,Live-Hack-CVE/CVE-2022-46934,596288704 CVE-2022-46934,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2022-46934,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 -CVE-2022-46934,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46934,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46934,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-46934,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-46934,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-4694/CVE-2022-4694.csv b/data/vul_id/CVE/2022/46/CVE-2022-4694/CVE-2022-4694.csv index 78b2d9ee7e4f55e..a2ffb04ad8f1f12 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-4694/CVE-2022-4694.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-4694/CVE-2022-4694.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4694,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4694,Live-Hack-CVE/CVE-2022-4694,585608442 CVE-2022-4694,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4694,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4694,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4694,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-4694,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-4694,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46946/CVE-2022-46946.csv b/data/vul_id/CVE/2022/46/CVE-2022-46946/CVE-2022-46946.csv index 3211b0db49a1c37..034672dfed3ff16 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46946/CVE-2022-46946.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46946/CVE-2022-46946.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46946,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46946,Live-Hack-CVE/CVE-2022-46946,588737015 CVE-2022-46946,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46946,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46946,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46946,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-46946,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-46946,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46947/CVE-2022-46947.csv b/data/vul_id/CVE/2022/46/CVE-2022-46947/CVE-2022-46947.csv index d75cf04b5e85219..13937e137a67a5f 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46947/CVE-2022-46947.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46947/CVE-2022-46947.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46947,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46947,Live-Hack-CVE/CVE-2022-46947,588737030 CVE-2022-46947,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46947,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46947,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46947,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-46947,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-46947,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46949/CVE-2022-46949.csv b/data/vul_id/CVE/2022/46/CVE-2022-46949/CVE-2022-46949.csv index 5ff1dbcdd285ba3..a2d63fc031be56b 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46949/CVE-2022-46949.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46949/CVE-2022-46949.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46949,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46949,Live-Hack-CVE/CVE-2022-46949,588737062 CVE-2022-46949,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46949,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46949,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46949,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-46949,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-46949,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-4695/CVE-2022-4695.csv b/data/vul_id/CVE/2022/46/CVE-2022-4695/CVE-2022-4695.csv index 68b9c203aefbc56..35a257e8a2611ab 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-4695/CVE-2022-4695.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-4695/CVE-2022-4695.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4695,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4695,Live-Hack-CVE/CVE-2022-4695,585608470 CVE-2022-4695,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4695,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4695,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4695,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-4695,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-4695,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46950/CVE-2022-46950.csv b/data/vul_id/CVE/2022/46/CVE-2022-46950/CVE-2022-46950.csv index d6d55054fea04f4..d3ba92b22cfe615 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46950/CVE-2022-46950.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46950/CVE-2022-46950.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46950,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46950,Live-Hack-CVE/CVE-2022-46950,588737079 CVE-2022-46950,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46950,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46950,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46950,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-46950,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-46950,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46951/CVE-2022-46951.csv b/data/vul_id/CVE/2022/46/CVE-2022-46951/CVE-2022-46951.csv index 5134676326b3428..52662ee5055085a 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46951/CVE-2022-46951.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46951/CVE-2022-46951.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46951,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46951,Live-Hack-CVE/CVE-2022-46951,588737099 CVE-2022-46951,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46951,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46951,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46951,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-46951,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-46951,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46952/CVE-2022-46952.csv b/data/vul_id/CVE/2022/46/CVE-2022-46952/CVE-2022-46952.csv index 62695b9aed1a136..cc749246b9c98ba 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46952/CVE-2022-46952.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46952/CVE-2022-46952.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46952,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46952,Live-Hack-CVE/CVE-2022-46952,588737117 CVE-2022-46952,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46952,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46952,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46952,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-46952,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-46952,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46953/CVE-2022-46953.csv b/data/vul_id/CVE/2022/46/CVE-2022-46953/CVE-2022-46953.csv index dc29ae4b3313b03..11a6268fc230eb0 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46953/CVE-2022-46953.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46953/CVE-2022-46953.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46953,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46953,Live-Hack-CVE/CVE-2022-46953,588737134 CVE-2022-46953,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46953,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46953,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46953,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-46953,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-46953,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46954/CVE-2022-46954.csv b/data/vul_id/CVE/2022/46/CVE-2022-46954/CVE-2022-46954.csv index 9f731a64ff54537..bd0c285096f6377 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46954/CVE-2022-46954.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46954/CVE-2022-46954.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46954,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46954,Live-Hack-CVE/CVE-2022-46954,588737152 CVE-2022-46954,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46954,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46954,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46954,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-46954,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-46954,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46955/CVE-2022-46955.csv b/data/vul_id/CVE/2022/46/CVE-2022-46955/CVE-2022-46955.csv index 966627df41e63e4..282781f566abb53 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46955/CVE-2022-46955.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46955/CVE-2022-46955.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46955,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46955,Live-Hack-CVE/CVE-2022-46955,588737175 CVE-2022-46955,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46955,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46955,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46955,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-46955,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-46955,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46956/CVE-2022-46956.csv b/data/vul_id/CVE/2022/46/CVE-2022-46956/CVE-2022-46956.csv index f17989666d283f4..9f513c745fac867 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46956/CVE-2022-46956.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46956/CVE-2022-46956.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46956,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46956,Live-Hack-CVE/CVE-2022-46956,588737194 CVE-2022-46956,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46956,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46956,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46956,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-46956,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-46956,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46959/CVE-2022-46959.csv b/data/vul_id/CVE/2022/46/CVE-2022-46959/CVE-2022-46959.csv index 56492707143c5bf..4e593cf7a28c873 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46959/CVE-2022-46959.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46959/CVE-2022-46959.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46959,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46959,Live-Hack-CVE/CVE-2022-46959,592186960 -CVE-2022-46959,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46959,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46959,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-46959,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-46959,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-4696/CVE-2022-4696.csv b/data/vul_id/CVE/2022/46/CVE-2022-4696/CVE-2022-4696.csv index 5379e344b2ddab5..04677d0bbe6d1e2 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-4696/CVE-2022-4696.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-4696/CVE-2022-4696.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4696,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4696,Live-Hack-CVE/CVE-2022-4696,587789210 CVE-2022-4696,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4696,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4696,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4696,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-4696,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-4696,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46965/CVE-2022-46965.csv b/data/vul_id/CVE/2022/46/CVE-2022-46965/CVE-2022-46965.csv index 0d3fad5bbbeb999..f5a87e04a2853a6 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46965/CVE-2022-46965.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46965/CVE-2022-46965.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46965,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-46965,Live-Hack-CVE/CVE-2022-46965,596581885 -CVE-2022-46965,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46965,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46965,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-46965,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-46965,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46966/CVE-2022-46966.csv b/data/vul_id/CVE/2022/46/CVE-2022-46966/CVE-2022-46966.csv index ee60ab7fdd10bf3..97f554efccf8ab1 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46966/CVE-2022-46966.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46966/CVE-2022-46966.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46966,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46966,Live-Hack-CVE/CVE-2022-46966,593858836 -CVE-2022-46966,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46966,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46966,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-46966,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-46966,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46967/CVE-2022-46967.csv b/data/vul_id/CVE/2022/46/CVE-2022-46967/CVE-2022-46967.csv index 03701aa37c92739..5ce9fce1a07add2 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46967/CVE-2022-46967.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46967/CVE-2022-46967.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46967,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46967,Live-Hack-CVE/CVE-2022-46967,593858857 -CVE-2022-46967,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46967,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46967,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-46967,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-46967,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46968/CVE-2022-46968.csv b/data/vul_id/CVE/2022/46/CVE-2022-46968/CVE-2022-46968.csv index 0771268a4b71212..887e40ac182c846 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46968/CVE-2022-46968.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46968/CVE-2022-46968.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46968,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46968,Live-Hack-CVE/CVE-2022-46968,594242625 -CVE-2022-46968,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46968,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46968,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-46968,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-46968,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-4697/CVE-2022-4697.csv b/data/vul_id/CVE/2022/46/CVE-2022-4697/CVE-2022-4697.csv index 2aff7e5783bde5e..ca8c7e158b35de1 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-4697/CVE-2022-4697.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-4697/CVE-2022-4697.csv @@ -3,7 +3,7 @@ CVE-2022-4697,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4697,Live-Hac CVE-2022-4697,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4697,Live-Hack-CVE/CVE-2022-4697,582024612 CVE-2022-4697,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4697,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4697,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4697,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4697,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4697,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-4697,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-4698/CVE-2022-4698.csv b/data/vul_id/CVE/2022/46/CVE-2022-4698/CVE-2022-4698.csv index b6a584eb5a72ee4..53591f720038cdc 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-4698/CVE-2022-4698.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-4698/CVE-2022-4698.csv @@ -3,7 +3,7 @@ CVE-2022-4698,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4698,Live-Hac CVE-2022-4698,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4698,Live-Hack-CVE/CVE-2022-4698,582024620 CVE-2022-4698,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4698,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4698,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4698,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4698,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4698,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-4698,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-4699/CVE-2022-4699.csv b/data/vul_id/CVE/2022/46/CVE-2022-4699/CVE-2022-4699.csv index bd345a440bbbb86..44388346091e0fb 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-4699/CVE-2022-4699.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-4699/CVE-2022-4699.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4699,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4699,Live-Hack-CVE/CVE-2022-4699,595373455 -CVE-2022-4699,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4699,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4699,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4699,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4699,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/46/CVE-2022-46997/CVE-2022-46997.csv b/data/vul_id/CVE/2022/46/CVE-2022-46997/CVE-2022-46997.csv index aa474fb6c70c96f..daeaf0cef3a98fc 100644 --- a/data/vul_id/CVE/2022/46/CVE-2022-46997/CVE-2022-46997.csv +++ b/data/vul_id/CVE/2022/46/CVE-2022-46997/CVE-2022-46997.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-46997,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-46997,Live-Hack-CVE/CVE-2022-46997,581308636 CVE-2022-46997,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-46997,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-46997,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-46997,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-46997,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-46997,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-46997,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47002/CVE-2022-47002.csv b/data/vul_id/CVE/2022/47/CVE-2022-47002/CVE-2022-47002.csv index 1c4566d170d7fee..0a475a43a70fdef 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47002/CVE-2022-47002.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47002/CVE-2022-47002.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-47002,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47002,Live-Hack-CVE/CVE-2022-47002,596164705 CVE-2022-47002,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2022-47002,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 -CVE-2022-47002,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47002,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47002,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-47002,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-47002,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47003/CVE-2022-47003.csv b/data/vul_id/CVE/2022/47/CVE-2022-47003/CVE-2022-47003.csv index 171943c05fa1eb3..bbddd5e4ddc7db3 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47003/CVE-2022-47003.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47003/CVE-2022-47003.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-47003,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47003,Live-Hack-CVE/CVE-2022-47003,596164727 CVE-2022-47003,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2022-47003,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 -CVE-2022-47003,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47003,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47003,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-47003,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-47003,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47012/CVE-2022-47012.csv b/data/vul_id/CVE/2022/47/CVE-2022-47012/CVE-2022-47012.csv index f3b97e6b28471bf..1b78997a3b25626 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47012/CVE-2022-47012.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47012/CVE-2022-47012.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-47012,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47012,Live-Hack-CVE/CVE-2022-47012,594315742 -CVE-2022-47012,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47012,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47012,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-47012,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-47012,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47015/CVE-2022-47015.csv b/data/vul_id/CVE/2022/47/CVE-2022-47015/CVE-2022-47015.csv index ee532ecd6d2b61e..ef3d1f2224fb5ca 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47015/CVE-2022-47015.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47015/CVE-2022-47015.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-47015,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47015,Live-Hack-CVE/CVE-2022-47015,594315693 -CVE-2022-47015,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47015,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47015,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-47015,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-47015,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47016/CVE-2022-47016.csv b/data/vul_id/CVE/2022/47/CVE-2022-47016/CVE-2022-47016.csv index e6eea6fba7f6cff..69a93777cf17938 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47016/CVE-2022-47016.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47016/CVE-2022-47016.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-47016,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47016,Live-Hack-CVE/CVE-2022-47016,594108147 CVE-2022-47016,0.00645161,https://github.com/ARPSyndicate/cvemon,ARPSyndicate/cvemon,357427484 -CVE-2022-47016,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47016,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47016,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-47016,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-47016,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47021/CVE-2022-47021.csv b/data/vul_id/CVE/2022/47/CVE-2022-47021/CVE-2022-47021.csv index e3b14df8d6d0677..6e4b7aa015c5e86 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47021/CVE-2022-47021.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47021/CVE-2022-47021.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-47021,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47021,Live-Hack-CVE/CVE-2022-47021,594108112 -CVE-2022-47021,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47021,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47021,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-47021,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-47021,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47024/CVE-2022-47024.csv b/data/vul_id/CVE/2022/47/CVE-2022-47024/CVE-2022-47024.csv index 33e2e864ebd42b1..9d2c90095704d5b 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47024/CVE-2022-47024.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47024/CVE-2022-47024.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-47024,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47024,Live-Hack-CVE/CVE-2022-47024,594108087 -CVE-2022-47024,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47024,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47024,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-47024,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-47024,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47034/CVE-2022-47034.csv b/data/vul_id/CVE/2022/47/CVE-2022-47034/CVE-2022-47034.csv index 2033046ea640c4c..fa24cc1f8e9a831 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47034/CVE-2022-47034.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47034/CVE-2022-47034.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-47034,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47034,Live-Hack-CVE/CVE-2022-47034,601375456 -CVE-2022-47034,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47034,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47034,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-47034,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-47034,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47035/CVE-2022-47035.csv b/data/vul_id/CVE/2022/47/CVE-2022-47035/CVE-2022-47035.csv index 99827ffa0037a57..cd354081dcf086a 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47035/CVE-2022-47035.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47035/CVE-2022-47035.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2022-47035,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47035,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47035,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-47035,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2022-47035,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-4704/CVE-2022-4704.csv b/data/vul_id/CVE/2022/47/CVE-2022-4704/CVE-2022-4704.csv index dd7d1a40d6f6129..af8d76a7efb0aa2 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-4704/CVE-2022-4704.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-4704/CVE-2022-4704.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4704,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4704,Live-Hack-CVE/CVE-2022-4704,588546902 CVE-2022-4704,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-4705,Live-Hack-CVE/CVE-2022-4705,588546882 CVE-2022-4704,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4704,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4704,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4704,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4704,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-4704,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47040/CVE-2022-47040.csv b/data/vul_id/CVE/2022/47/CVE-2022-47040/CVE-2022-47040.csv index c855a57a2eed649..06d21034153aed0 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47040/CVE-2022-47040.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47040/CVE-2022-47040.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-47040,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47040,Live-Hack-CVE/CVE-2022-47040,598236187 -CVE-2022-47040,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47040,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47040,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-47040,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-47040,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-4705/CVE-2022-4705.csv b/data/vul_id/CVE/2022/47/CVE-2022-4705/CVE-2022-4705.csv index ce383c1c2ede342..30201e66ac19beb 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-4705/CVE-2022-4705.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-4705/CVE-2022-4705.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4705,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-4705,Live-Hack-CVE/CVE-2022-4705,588546882 CVE-2022-4705,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4705,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4705,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4705,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4705,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-4705,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47065/CVE-2022-47065.csv b/data/vul_id/CVE/2022/47/CVE-2022-47065/CVE-2022-47065.csv index 7eb60f4e9f61d9f..eb7dd1b79a4bb52 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47065/CVE-2022-47065.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47065/CVE-2022-47065.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-47065,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47065,Live-Hack-CVE/CVE-2022-47065,598180683 -CVE-2022-47065,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47065,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47065,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-47065,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-47065,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-4707/CVE-2022-4707.csv b/data/vul_id/CVE/2022/47/CVE-2022-4707/CVE-2022-4707.csv index 32341da6565809b..4d97e0dc21c80d4 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-4707/CVE-2022-4707.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-4707/CVE-2022-4707.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4707,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4707,Live-Hack-CVE/CVE-2022-4707,588546923 CVE-2022-4707,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4707,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4707,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4707,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4707,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-4707,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47073/CVE-2022-47073.csv b/data/vul_id/CVE/2022/47/CVE-2022-47073/CVE-2022-47073.csv index 3754616961ca90b..3688657d024921e 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47073/CVE-2022-47073.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47073/CVE-2022-47073.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2022-47073,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47073,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47073,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-47073,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-47073,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-4708/CVE-2022-4708.csv b/data/vul_id/CVE/2022/47/CVE-2022-4708/CVE-2022-4708.csv index a140c2ce7916350..b78e558fbb7f629 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-4708/CVE-2022-4708.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-4708/CVE-2022-4708.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4708,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4708,Live-Hack-CVE/CVE-2022-4708,588546948 CVE-2022-4708,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4708,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4708,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4708,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4708,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-4708,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47083/CVE-2022-47083.csv b/data/vul_id/CVE/2022/47/CVE-2022-47083/CVE-2022-47083.csv index 01a5092511e86f5..d32f9c0fc405bd7 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47083/CVE-2022-47083.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47083/CVE-2022-47083.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-47083,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-47083,Live-Hack-CVE/CVE-2022-47083,588639254 CVE-2022-47083,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-47083,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47083,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47083,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-47083,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-47083,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47087/CVE-2022-47087.csv b/data/vul_id/CVE/2022/47/CVE-2022-47087/CVE-2022-47087.csv index b189521939c5782..30c5c5aa60786b9 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47087/CVE-2022-47087.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47087/CVE-2022-47087.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-47087,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47087,Live-Hack-CVE/CVE-2022-47087,587915630 CVE-2022-47087,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-47087,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47087,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47087,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-47087,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-47087,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-4709/CVE-2022-4709.csv b/data/vul_id/CVE/2022/47/CVE-2022-4709/CVE-2022-4709.csv index a971e7e5d1e39fe..7b7b4cc2c74836d 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-4709/CVE-2022-4709.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-4709/CVE-2022-4709.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4709,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4709,Live-Hack-CVE/CVE-2022-4709,588546970 CVE-2022-4709,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4709,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4709,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4709,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4709,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-4709,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47094/CVE-2022-47094.csv b/data/vul_id/CVE/2022/47/CVE-2022-47094/CVE-2022-47094.csv index 7ca121933bd1fc7..935d5c5520f70ae 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47094/CVE-2022-47094.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47094/CVE-2022-47094.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-47094,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47094,Live-Hack-CVE/CVE-2022-47094,587879546 CVE-2022-47094,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-47094,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47094,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47094,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-47094,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-47094,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47095/CVE-2022-47095.csv b/data/vul_id/CVE/2022/47/CVE-2022-47095/CVE-2022-47095.csv index ca152ff632d6ad2..991f7238b1f32f1 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47095/CVE-2022-47095.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47095/CVE-2022-47095.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-47095,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47095,Live-Hack-CVE/CVE-2022-47095,587879527 CVE-2022-47095,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-47095,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47095,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47095,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-47095,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-47095,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-4710/CVE-2022-4710.csv b/data/vul_id/CVE/2022/47/CVE-2022-4710/CVE-2022-4710.csv index f5fd944bbf3b285..1bf2588109fb6b4 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-4710/CVE-2022-4710.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-4710/CVE-2022-4710.csv @@ -3,7 +3,7 @@ CVE-2022-4710,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-4710,Live-Hac CVE-2022-4710,0.00645161,https://github.com/ARPSyndicate/cvemon,ARPSyndicate/cvemon,357427484 CVE-2022-4710,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-4710,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4710,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4710,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4710,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4710,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-4710,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47102/CVE-2022-47102.csv b/data/vul_id/CVE/2022/47/CVE-2022-47102/CVE-2022-47102.csv index aae7092c0eaaffd..c1027b5d1ef0791 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47102/CVE-2022-47102.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47102/CVE-2022-47102.csv @@ -5,11 +5,11 @@ CVE-2022-47102,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-4710,Live-Ha CVE-2022-47102,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-47102,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-47102,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-47102,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-47102,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-47102,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-47102,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-47102,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-47102,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-47102,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47102,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47102,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-47102,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-47102,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47105/CVE-2022-47105.csv b/data/vul_id/CVE/2022/47/CVE-2022-47105/CVE-2022-47105.csv index b5db7a6da5efea6..4a1dbef3b1c6a39 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47105/CVE-2022-47105.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47105/CVE-2022-47105.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-47105,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47105,Live-Hack-CVE/CVE-2022-47105,590996638 -CVE-2022-47105,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47105,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47105,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-47105,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-47105,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-4711/CVE-2022-4711.csv b/data/vul_id/CVE/2022/47/CVE-2022-4711/CVE-2022-4711.csv index 7a9dcf8ee34ea90..29312240869a2c9 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-4711/CVE-2022-4711.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-4711/CVE-2022-4711.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4711,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4711,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4711,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4711,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4711,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-4711,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-4715/CVE-2022-4715.csv b/data/vul_id/CVE/2022/47/CVE-2022-4715/CVE-2022-4715.csv index 48b2ee123ed8082..41513da79ec294c 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-4715/CVE-2022-4715.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-4715/CVE-2022-4715.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2022-4715,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4715,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4715,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4715,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4715,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-4716/CVE-2022-4716.csv b/data/vul_id/CVE/2022/47/CVE-2022-4716/CVE-2022-4716.csv index dbbb06564f0d004..8998f2944e17174 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-4716/CVE-2022-4716.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-4716/CVE-2022-4716.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2022-4716,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4716,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4716,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4716,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4716,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-4717/CVE-2022-4717.csv b/data/vul_id/CVE/2022/47/CVE-2022-4717/CVE-2022-4717.csv index 249077e3f1f9f5d..f0966ce954bbd2d 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-4717/CVE-2022-4717.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-4717/CVE-2022-4717.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4717,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4717,Live-Hack-CVE/CVE-2022-4717,598327257 -CVE-2022-4717,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4717,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4717,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4717,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4717,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-4718/CVE-2022-4718.csv b/data/vul_id/CVE/2022/47/CVE-2022-4718/CVE-2022-4718.csv index 4109ba388b6d055..c653305a2a95097 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-4718/CVE-2022-4718.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-4718/CVE-2022-4718.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2022-4718,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4718,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4718,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4718,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4718,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-4719/CVE-2022-4719.csv b/data/vul_id/CVE/2022/47/CVE-2022-4719/CVE-2022-4719.csv index 8d9a9cb265b2699..1f04e9837c5727c 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-4719/CVE-2022-4719.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-4719/CVE-2022-4719.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4719,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4719,Live-Hack-CVE/CVE-2022-4719,585608227 CVE-2022-4719,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4719,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4719,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4719,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-4719,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-4719,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47194/CVE-2022-47194.csv b/data/vul_id/CVE/2022/47/CVE-2022-47194/CVE-2022-47194.csv index 9c532f958357f02..60c4054fcf2333f 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47194/CVE-2022-47194.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47194/CVE-2022-47194.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-47194,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47194,Live-Hack-CVE/CVE-2022-47194,591042578 -CVE-2022-47194,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47194,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47194,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-47194,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-47194,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47195/CVE-2022-47195.csv b/data/vul_id/CVE/2022/47/CVE-2022-47195/CVE-2022-47195.csv index 437704ad735fb81..26d3ea10acd17dc 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47195/CVE-2022-47195.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47195/CVE-2022-47195.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-47195,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47195,Live-Hack-CVE/CVE-2022-47195,591042603 -CVE-2022-47195,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47195,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47195,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-47195,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-47195,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47196/CVE-2022-47196.csv b/data/vul_id/CVE/2022/47/CVE-2022-47196/CVE-2022-47196.csv index fba3508bbe68253..1a5302c7bc696d1 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47196/CVE-2022-47196.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47196/CVE-2022-47196.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-47196,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47196,Live-Hack-CVE/CVE-2022-47196,591042626 -CVE-2022-47196,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47196,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47196,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-47196,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-47196,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47197/CVE-2022-47197.csv b/data/vul_id/CVE/2022/47/CVE-2022-47197/CVE-2022-47197.csv index ad87150171147af..d6c39f5e5af2180 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47197/CVE-2022-47197.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47197/CVE-2022-47197.csv @@ -4,10 +4,10 @@ CVE-2022-47197,1.00000000,https://github.com/miguelc49/CVE-2022-47197-2,miguelc4 CVE-2022-47197,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47197,Live-Hack-CVE/CVE-2022-47197,591042655 CVE-2022-47197,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-47197,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-47197,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-47197,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-47197,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-47197,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-47197,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-47197,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47197,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47197,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-47197,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-47197,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-4720/CVE-2022-4720.csv b/data/vul_id/CVE/2022/47/CVE-2022-4720/CVE-2022-4720.csv index d2db778f4b0fef7..b72903fa2bbe991 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-4720/CVE-2022-4720.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-4720/CVE-2022-4720.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4720,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4720,Live-Hack-CVE/CVE-2022-4720,585608298 CVE-2022-4720,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4720,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4720,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4720,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-4720,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-4720,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47208/CVE-2022-47208.csv b/data/vul_id/CVE/2022/47/CVE-2022-47208/CVE-2022-47208.csv index 4ce3e9f561759f5..df4b4b9568a0096 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47208/CVE-2022-47208.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47208/CVE-2022-47208.csv @@ -3,7 +3,7 @@ CVE-2022-47208,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47208,Live-H CVE-2022-47208,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47208,Live-Hack-CVE/CVE-2022-47208,581303804 CVE-2022-47208,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-47208,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-47208,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47208,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47208,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-47208,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-47208,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47209/CVE-2022-47209.csv b/data/vul_id/CVE/2022/47/CVE-2022-47209/CVE-2022-47209.csv index 4e10514d30cf750..8085bf4d7766455 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47209/CVE-2022-47209.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47209/CVE-2022-47209.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-47209,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47209,Live-Hack-CVE/CVE-2022-47209,581305165 CVE-2022-47209,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-47209,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-47209,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47209,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47209,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-47209,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-47209,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-4721/CVE-2022-4721.csv b/data/vul_id/CVE/2022/47/CVE-2022-4721/CVE-2022-4721.csv index 62dd5115a63fab4..a26037aa028e336 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-4721/CVE-2022-4721.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-4721/CVE-2022-4721.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4721,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4721,Live-Hack-CVE/CVE-2022-4721,585608192 CVE-2022-4721,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4721,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4721,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4721,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-4721,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-4721,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47210/CVE-2022-47210.csv b/data/vul_id/CVE/2022/47/CVE-2022-47210/CVE-2022-47210.csv index b3f7a0d48cd1158..0995c374898e96c 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47210/CVE-2022-47210.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47210/CVE-2022-47210.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-47210,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47210,Live-Hack-CVE/CVE-2022-47210,581306643 CVE-2022-47210,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-47210,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-47210,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47210,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47210,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-47210,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-47210,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47211/CVE-2022-47211.csv b/data/vul_id/CVE/2022/47/CVE-2022-47211/CVE-2022-47211.csv index 5da53e62451af87..c233bfbc51dc3c3 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47211/CVE-2022-47211.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47211/CVE-2022-47211.csv @@ -15,7 +15,7 @@ CVE-2022-47211,0.14285714,https://github.com/Live-Hack-CVE/CVE-2022-47212,Live-H CVE-2022-47211,0.14285714,https://github.com/Live-Hack-CVE/CVE-2022-47211,Live-Hack-CVE/CVE-2022-47211,581309145 CVE-2022-47211,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-47211,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-47211,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47211,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47211,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-47211,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-47211,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47212/CVE-2022-47212.csv b/data/vul_id/CVE/2022/47/CVE-2022-47212/CVE-2022-47212.csv index e1fc5925929ddeb..8643eda4c7e123c 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47212/CVE-2022-47212.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47212/CVE-2022-47212.csv @@ -15,7 +15,7 @@ CVE-2022-47212,0.14285714,https://github.com/Live-Hack-CVE/CVE-2022-47212,Live-H CVE-2022-47212,0.14285714,https://github.com/Live-Hack-CVE/CVE-2022-47211,Live-Hack-CVE/CVE-2022-47211,581309145 CVE-2022-47212,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-47212,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-47212,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47212,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47212,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-47212,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-47212,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47213/CVE-2022-47213.csv b/data/vul_id/CVE/2022/47/CVE-2022-47213/CVE-2022-47213.csv index 2c46f3cc5d70738..9a5e1bae949b1a1 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47213/CVE-2022-47213.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47213/CVE-2022-47213.csv @@ -15,7 +15,7 @@ CVE-2022-47213,0.14285714,https://github.com/Live-Hack-CVE/CVE-2022-47212,Live-H CVE-2022-47213,0.14285714,https://github.com/Live-Hack-CVE/CVE-2022-47211,Live-Hack-CVE/CVE-2022-47211,581309145 CVE-2022-47213,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-47213,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-47213,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47213,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47213,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-47213,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-47213,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-4722/CVE-2022-4722.csv b/data/vul_id/CVE/2022/47/CVE-2022-4722/CVE-2022-4722.csv index e88fffd98c1efb8..5ce78ba87ea0735 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-4722/CVE-2022-4722.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-4722/CVE-2022-4722.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4722,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4722,Live-Hack-CVE/CVE-2022-4722,585608248 CVE-2022-4722,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4722,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4722,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4722,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-4722,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-4722,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-4723/CVE-2022-4723.csv b/data/vul_id/CVE/2022/47/CVE-2022-4723/CVE-2022-4723.csv index bb4e36376b2a85f..c8a4142628e762b 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-4723/CVE-2022-4723.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-4723/CVE-2022-4723.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4723,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4723,Live-Hack-CVE/CVE-2022-4723,585608274 CVE-2022-4723,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4723,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4723,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4723,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-4723,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-4723,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-4724/CVE-2022-4724.csv b/data/vul_id/CVE/2022/47/CVE-2022-4724/CVE-2022-4724.csv index a8138a739ab7698..bbfd43b21c9f8c0 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-4724/CVE-2022-4724.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-4724/CVE-2022-4724.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4724,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4724,Live-Hack-CVE/CVE-2022-4724,585704872 CVE-2022-4724,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4724,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4724,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4724,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-4724,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-4724,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-4730/CVE-2022-4730.csv b/data/vul_id/CVE/2022/47/CVE-2022-4730/CVE-2022-4730.csv index aeccb6c087dcdc4..d1cf4d644487528 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-4730/CVE-2022-4730.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-4730/CVE-2022-4730.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4730,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4730,Live-Hack-CVE/CVE-2022-4730,585688110 CVE-2022-4730,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4730,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4730,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4730,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-4730,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4730,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-4731/CVE-2022-4731.csv b/data/vul_id/CVE/2022/47/CVE-2022-4731/CVE-2022-4731.csv index 909d90e5829e8af..70868cb57f754fe 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-4731/CVE-2022-4731.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-4731/CVE-2022-4731.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4731,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4731,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4731,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4731,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4731,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-4731,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-4731,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47317/CVE-2022-47317.csv b/data/vul_id/CVE/2022/47/CVE-2022-47317/CVE-2022-47317.csv index 0304ce4e92c73a7..ab470df5de75795 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47317/CVE-2022-47317.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47317/CVE-2022-47317.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-47317,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-47317,Live-Hack-CVE/CVE-2022-47317,584648672 CVE-2022-47317,0.00266667,https://github.com/rcevulndev/rcevulndev.github.io,rcevulndev/rcevulndev.github.io,373625918 CVE-2022-47317,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-47317,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47317,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47317,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-47317,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-47317,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47318/CVE-2022-47318.csv b/data/vul_id/CVE/2022/47/CVE-2022-47318/CVE-2022-47318.csv index a85cfab608a4668..1498e38a047307c 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47318/CVE-2022-47318.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47318/CVE-2022-47318.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-47318,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-47318,Live-Hack-CVE/CVE-2022-47318,589974360 CVE-2022-47318,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-46648,Live-Hack-CVE/CVE-2022-46648,589974304 -CVE-2022-47318,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47318,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47318,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-47318,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-47318,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-4733/CVE-2022-4733.csv b/data/vul_id/CVE/2022/47/CVE-2022-4733/CVE-2022-4733.csv index 8c8f69247cabeef..1b7d1dbe19e716c 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-4733/CVE-2022-4733.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-4733/CVE-2022-4733.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4733,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4733,Live-Hack-CVE/CVE-2022-4733,585650751 CVE-2022-4733,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4733,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4733,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4733,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-4733,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-4733,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-4735/CVE-2022-4735.csv b/data/vul_id/CVE/2022/47/CVE-2022-4735/CVE-2022-4735.csv index c57e9cbf854cd26..9813879059957a7 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-4735/CVE-2022-4735.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-4735/CVE-2022-4735.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4735,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4735,Live-Hack-CVE/CVE-2022-4735,582571996 CVE-2022-4735,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4735,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4735,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4735,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4735,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-4735,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-4735,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-4736/CVE-2022-4736.csv b/data/vul_id/CVE/2022/47/CVE-2022-4736/CVE-2022-4736.csv index 4f719a5a897bcf7..fc2b1a84446141b 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-4736/CVE-2022-4736.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-4736/CVE-2022-4736.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4736,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4736,Live-Hack-CVE/CVE-2022-4736,582571721 CVE-2022-4736,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4736,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4736,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4736,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4736,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2022-4736,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2022-4736,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-4737/CVE-2022-4737.csv b/data/vul_id/CVE/2022/47/CVE-2022-4737/CVE-2022-4737.csv index a7954de21b53c68..8eed5f9b8ca7951 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-4737/CVE-2022-4737.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-4737/CVE-2022-4737.csv @@ -3,7 +3,7 @@ CVE-2022-4737,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4737,Live-Hac CVE-2022-4737,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-4737,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4737,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4737,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4737,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4737,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4737,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2022-4737,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47372/CVE-2022-47372.csv b/data/vul_id/CVE/2022/47/CVE-2022-47372/CVE-2022-47372.csv index 746dd59cb92bd6d..82d206f81ee68d9 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47372/CVE-2022-47372.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47372/CVE-2022-47372.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-47372,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47372,Live-Hack-CVE/CVE-2022-47372,601943285 -CVE-2022-47372,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47372,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47372,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-47372,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-47372,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47373/CVE-2022-47373.csv b/data/vul_id/CVE/2022/47/CVE-2022-47373/CVE-2022-47373.csv index 82718936487fcdf..eaca437291d49c2 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47373/CVE-2022-47373.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47373/CVE-2022-47373.csv @@ -3,11 +3,11 @@ CVE-2022-47373,1.00000000,https://github.com/Argonx21/CVE-2022-47373,Argonx21/CV CVE-2022-47373,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47373,Live-Hack-CVE/CVE-2022-47373,601943303 CVE-2022-47373,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-47373,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-47373,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-47373,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-47373,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-47373,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-47373,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-47373,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-47373,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47373,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47373,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-47373,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-47373,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47377/CVE-2022-47377.csv b/data/vul_id/CVE/2022/47/CVE-2022-47377/CVE-2022-47377.csv index 83c6abc08e2d5d6..0b591075393046c 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47377/CVE-2022-47377.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47377/CVE-2022-47377.csv @@ -3,7 +3,7 @@ CVE-2022-47377,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47377,Live-H CVE-2022-47377,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47377,Live-Hack-CVE/CVE-2022-47377,581088269 CVE-2022-47377,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-47377,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-47377,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47377,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47377,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-47377,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-47377,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-4738/CVE-2022-4738.csv b/data/vul_id/CVE/2022/47/CVE-2022-4738/CVE-2022-4738.csv index 3c698f98f646869..aa21ee10821c1cc 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-4738/CVE-2022-4738.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-4738/CVE-2022-4738.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4738,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4738,Live-Hack-CVE/CVE-2022-4738,582571751 CVE-2022-4738,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4738,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4738,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4738,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4738,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2022-4738,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2022-4738,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-4739/CVE-2022-4739.csv b/data/vul_id/CVE/2022/47/CVE-2022-4739/CVE-2022-4739.csv index 0d2262ff1181303..bca4693bd0ece17 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-4739/CVE-2022-4739.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-4739/CVE-2022-4739.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4739,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4739,Live-Hack-CVE/CVE-2022-4739,582571764 CVE-2022-4739,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4739,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4739,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4739,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4739,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-4739,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-4739,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47395/CVE-2022-47395.csv b/data/vul_id/CVE/2022/47/CVE-2022-47395/CVE-2022-47395.csv index 07a9b286296cb1f..fc59b680703dc9c 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47395/CVE-2022-47395.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47395/CVE-2022-47395.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-47395,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47395,Live-Hack-CVE/CVE-2022-47395,590323702 -CVE-2022-47395,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47395,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47395,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-47395,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-47395,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-4740/CVE-2022-4740.csv b/data/vul_id/CVE/2022/47/CVE-2022-4740/CVE-2022-4740.csv index c43ff0a29dde700..5ecbfbba4523924 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-4740/CVE-2022-4740.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-4740/CVE-2022-4740.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4740,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4740,Live-Hack-CVE/CVE-2022-4740,582571778 CVE-2022-4740,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4740,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4740,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4740,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4740,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2022-4740,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2022-4740,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47406/CVE-2022-47406.csv b/data/vul_id/CVE/2022/47/CVE-2022-47406/CVE-2022-47406.csv index cb1e96386d5f766..2c46d34d2ddd499 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47406/CVE-2022-47406.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47406/CVE-2022-47406.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-47406,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47406,Live-Hack-CVE/CVE-2022-47406,581293298 CVE-2022-47406,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-47406,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-47406,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47406,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47406,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-47406,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-47406,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47407/CVE-2022-47407.csv b/data/vul_id/CVE/2022/47/CVE-2022-47407/CVE-2022-47407.csv index 674784b86abcf9f..1976e04493caf47 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47407/CVE-2022-47407.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47407/CVE-2022-47407.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-47407,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47407,Live-Hack-CVE/CVE-2022-47407,581306675 CVE-2022-47407,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-47407,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-47407,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47407,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47407,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-47407,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-47407,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47408/CVE-2022-47408.csv b/data/vul_id/CVE/2022/47/CVE-2022-47408/CVE-2022-47408.csv index d7bf3cab94d8cc7..3757de71e604965 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47408/CVE-2022-47408.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47408/CVE-2022-47408.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-47408,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47408,Live-Hack-CVE/CVE-2022-47408,581303590 CVE-2022-47408,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-47408,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-47408,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47408,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47408,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-47408,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-47408,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47409/CVE-2022-47409.csv b/data/vul_id/CVE/2022/47/CVE-2022-47409/CVE-2022-47409.csv index 31a89d08a10f68f..e9dbe698d1a6f35 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47409/CVE-2022-47409.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47409/CVE-2022-47409.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-47409,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47409,Live-Hack-CVE/CVE-2022-47409,581303613 CVE-2022-47409,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-47409,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-47409,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47409,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47409,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-47409,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-47409,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-4741/CVE-2022-4741.csv b/data/vul_id/CVE/2022/47/CVE-2022-4741/CVE-2022-4741.csv index f074621502128b8..884300d06d4637d 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-4741/CVE-2022-4741.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-4741/CVE-2022-4741.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4741,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4741,Live-Hack-CVE/CVE-2022-4741,582571796 CVE-2022-4741,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4741,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4741,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4741,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4741,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-4741,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-4741,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47410/CVE-2022-47410.csv b/data/vul_id/CVE/2022/47/CVE-2022-47410/CVE-2022-47410.csv index 418975447931d4b..19dc511dae30de1 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47410/CVE-2022-47410.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47410/CVE-2022-47410.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-47410,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47410,Live-Hack-CVE/CVE-2022-47410,581303638 CVE-2022-47410,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-47410,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-47410,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47410,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47410,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-47410,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-47410,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47411/CVE-2022-47411.csv b/data/vul_id/CVE/2022/47/CVE-2022-47411/CVE-2022-47411.csv index 784a2eb75c1fc95..89c499e47d16019 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47411/CVE-2022-47411.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47411/CVE-2022-47411.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-47411,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47411,Live-Hack-CVE/CVE-2022-47411,581303652 CVE-2022-47411,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-47411,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-47411,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47411,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47411,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-47411,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-47411,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47412/CVE-2022-47412.csv b/data/vul_id/CVE/2022/47/CVE-2022-47412/CVE-2022-47412.csv index 3c0c2b45c37bc88..a0e991ea03591bd 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47412/CVE-2022-47412.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47412/CVE-2022-47412.csv @@ -7,7 +7,7 @@ CVE-2022-47412,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-47416,Live-H CVE-2022-47412,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-47415,Live-Hack-CVE/CVE-2022-47415,598848094 CVE-2022-47412,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-47414,Live-Hack-CVE/CVE-2022-47414,598848081 CVE-2022-47412,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-47413,Live-Hack-CVE/CVE-2022-47413,598848064 -CVE-2022-47412,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47412,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47412,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-47412,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-47412,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47413/CVE-2022-47413.csv b/data/vul_id/CVE/2022/47/CVE-2022-47413/CVE-2022-47413.csv index 6df7186d58c09da..2f97c5d4c99a6de 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47413/CVE-2022-47413.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47413/CVE-2022-47413.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-47413,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-47413,Live-Hack-CVE/CVE-2022-47413,598848064 -CVE-2022-47413,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47413,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47413,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-47413,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-47413,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47414/CVE-2022-47414.csv b/data/vul_id/CVE/2022/47/CVE-2022-47414/CVE-2022-47414.csv index 9bd40dec1bebb2e..13c93b26342d556 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47414/CVE-2022-47414.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47414/CVE-2022-47414.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-47414,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-47414,Live-Hack-CVE/CVE-2022-47414,598848081 -CVE-2022-47414,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47414,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47414,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-47414,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-47414,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47415/CVE-2022-47415.csv b/data/vul_id/CVE/2022/47/CVE-2022-47415/CVE-2022-47415.csv index f59b12fa9c491be..6224811f8f7cb31 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47415/CVE-2022-47415.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47415/CVE-2022-47415.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-47415,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-47415,Live-Hack-CVE/CVE-2022-47415,598848094 -CVE-2022-47415,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47415,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47415,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-47415,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-47415,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47416/CVE-2022-47416.csv b/data/vul_id/CVE/2022/47/CVE-2022-47416/CVE-2022-47416.csv index f0c5f372ab04734..18c65f0f0b2ec32 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47416/CVE-2022-47416.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47416/CVE-2022-47416.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-47416,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-47416,Live-Hack-CVE/CVE-2022-47416,598848115 -CVE-2022-47416,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47416,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47416,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-47416,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-47416,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47417/CVE-2022-47417.csv b/data/vul_id/CVE/2022/47/CVE-2022-47417/CVE-2022-47417.csv index a5c2df957148bcd..e7898844705fa4a 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47417/CVE-2022-47417.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47417/CVE-2022-47417.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-47417,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-47417,Live-Hack-CVE/CVE-2022-47417,598848131 -CVE-2022-47417,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47417,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47417,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-47417,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-47417,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47418/CVE-2022-47418.csv b/data/vul_id/CVE/2022/47/CVE-2022-47418/CVE-2022-47418.csv index 4147c1096ef6462..4dfad88ac8c9b2a 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47418/CVE-2022-47418.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47418/CVE-2022-47418.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-47418,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-47418,Live-Hack-CVE/CVE-2022-47418,598879990 -CVE-2022-47418,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47418,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47418,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-47418,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-47418,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47419/CVE-2022-47419.csv b/data/vul_id/CVE/2022/47/CVE-2022-47419/CVE-2022-47419.csv index b382cb346de8d89..b8d743024564b14 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47419/CVE-2022-47419.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47419/CVE-2022-47419.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-47419,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-47419,Live-Hack-CVE/CVE-2022-47419,598848146 -CVE-2022-47419,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47419,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47419,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-47419,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-47419,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-4743/CVE-2022-4743.csv b/data/vul_id/CVE/2022/47/CVE-2022-4743/CVE-2022-4743.csv index cbaf0d21f6da6d4..049897ec69921a2 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-4743/CVE-2022-4743.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-4743/CVE-2022-4743.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4743,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4743,Live-Hack-CVE/CVE-2022-4743,599445617 -CVE-2022-4743,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4743,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4743,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-4743,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-4743,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-4745/CVE-2022-4745.csv b/data/vul_id/CVE/2022/47/CVE-2022-4745/CVE-2022-4745.csv index 0e6784fde3497f7..4f1739c16f268aa 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-4745/CVE-2022-4745.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-4745/CVE-2022-4745.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4745,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4745,Live-Hack-CVE/CVE-2022-4745,601270661 -CVE-2022-4745,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4745,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4745,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4745,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4745,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-4746/CVE-2022-4746.csv b/data/vul_id/CVE/2022/47/CVE-2022-4746/CVE-2022-4746.csv index 997314a73a129d6..6bcd8937a285308 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-4746/CVE-2022-4746.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-4746/CVE-2022-4746.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2022-4746,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4746,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4746,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4746,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4746,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-4747/CVE-2022-4747.csv b/data/vul_id/CVE/2022/47/CVE-2022-4747/CVE-2022-4747.csv index 98c0e1a511d52df..47993f42cd180da 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-4747/CVE-2022-4747.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-4747/CVE-2022-4747.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4747,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4747,Live-Hack-CVE/CVE-2022-4747,598327277 -CVE-2022-4747,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4747,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4747,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4747,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4747,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-4748/CVE-2022-4748.csv b/data/vul_id/CVE/2022/47/CVE-2022-4748/CVE-2022-4748.csv index 07e1ea8b1d2c363..dc178352c77c0b7 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-4748/CVE-2022-4748.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-4748/CVE-2022-4748.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4748,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4748,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4748,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4748,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4748,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-4748,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-4748,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-4749/CVE-2022-4749.csv b/data/vul_id/CVE/2022/47/CVE-2022-4749/CVE-2022-4749.csv index d7eab4257e89344..d64c57ac0dc3a59 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-4749/CVE-2022-4749.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-4749/CVE-2022-4749.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4749,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4749,Live-Hack-CVE/CVE-2022-4749,598359921 -CVE-2022-4749,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4749,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4749,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4749,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4749,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47500/CVE-2022-47500.csv b/data/vul_id/CVE/2022/47/CVE-2022-47500/CVE-2022-47500.csv index 3a6bc41e0398fa3..02364d55316c1c5 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47500/CVE-2022-47500.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47500/CVE-2022-47500.csv @@ -3,7 +3,7 @@ CVE-2022-47500,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47500,Live-H CVE-2022-47500,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47500,Live-Hack-CVE/CVE-2022-47500,581294431 CVE-2022-47500,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-47500,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-47500,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47500,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47500,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-47500,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-47500,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47504/CVE-2022-47504.csv b/data/vul_id/CVE/2022/47/CVE-2022-47504/CVE-2022-47504.csv index 8366fca5f7f5028..1d74a562e787aac 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47504/CVE-2022-47504.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47504/CVE-2022-47504.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-47504,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47504,Live-Hack-CVE/CVE-2022-47504,602287212 -CVE-2022-47504,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47504,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47504,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-47504,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-47504,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47508/CVE-2022-47508.csv b/data/vul_id/CVE/2022/47/CVE-2022-47508/CVE-2022-47508.csv index b27f489fe0573cc..5d7ff487ee290ac 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47508/CVE-2022-47508.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47508/CVE-2022-47508.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-47508,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47508,Live-Hack-CVE/CVE-2022-47508,602287240 -CVE-2022-47508,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47508,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47508,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-47508,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-47508,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47512/CVE-2022-47512.csv b/data/vul_id/CVE/2022/47/CVE-2022-47512/CVE-2022-47512.csv index af9ae4428380321..5e101608be54a30 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47512/CVE-2022-47512.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47512/CVE-2022-47512.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-47512,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47512,Live-Hack-CVE/CVE-2022-47512,581292921 CVE-2022-47512,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-47512,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47512,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47512,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-47512,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-47512,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47516/CVE-2022-47516.csv b/data/vul_id/CVE/2022/47/CVE-2022-47516/CVE-2022-47516.csv index d77ea7e11434920..64a4da8580759ea 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47516/CVE-2022-47516.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47516/CVE-2022-47516.csv @@ -3,7 +3,7 @@ CVE-2022-47516,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47516,Live-H CVE-2022-47516,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47516,Live-Hack-CVE/CVE-2022-47516,582046338 CVE-2022-47516,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-47516,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-47516,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47516,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47516,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-47516,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-47516,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47517/CVE-2022-47517.csv b/data/vul_id/CVE/2022/47/CVE-2022-47517/CVE-2022-47517.csv index 6b921319808c9ca..55da4cc30bf2d5d 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47517/CVE-2022-47517.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47517/CVE-2022-47517.csv @@ -3,7 +3,7 @@ CVE-2022-47517,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47517,Live-H CVE-2022-47517,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47517,Live-Hack-CVE/CVE-2022-47517,582046320 CVE-2022-47517,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-47517,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-47517,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47517,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47517,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-47517,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-47517,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47518/CVE-2022-47518.csv b/data/vul_id/CVE/2022/47/CVE-2022-47518/CVE-2022-47518.csv index f4970026fe7825d..d520e21e2f1a4bb 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47518/CVE-2022-47518.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47518/CVE-2022-47518.csv @@ -3,7 +3,7 @@ CVE-2022-47518,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47518,Live-H CVE-2022-47518,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47518,Live-Hack-CVE/CVE-2022-47518,582040430 CVE-2022-47518,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-47518,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-47518,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47518,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47518,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-47518,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-47518,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47519/CVE-2022-47519.csv b/data/vul_id/CVE/2022/47/CVE-2022-47519/CVE-2022-47519.csv index b47ffb1ba1238c1..e35016eb6e2e91d 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47519/CVE-2022-47519.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47519/CVE-2022-47519.csv @@ -3,7 +3,7 @@ CVE-2022-47519,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47519,Live-H CVE-2022-47519,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47519,Live-Hack-CVE/CVE-2022-47519,582040442 CVE-2022-47519,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-47519,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-47519,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47519,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47519,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-47519,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-47519,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47520/CVE-2022-47520.csv b/data/vul_id/CVE/2022/47/CVE-2022-47520/CVE-2022-47520.csv index 5b449d5e5f35029..b10138021c5fc3f 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47520/CVE-2022-47520.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47520/CVE-2022-47520.csv @@ -3,7 +3,7 @@ CVE-2022-47520,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47520,Live-H CVE-2022-47520,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47520,Live-Hack-CVE/CVE-2022-47520,582040466 CVE-2022-47520,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-47520,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-47520,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47520,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47520,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-47520,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-47520,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47521/CVE-2022-47521.csv b/data/vul_id/CVE/2022/47/CVE-2022-47521/CVE-2022-47521.csv index e9da007d0f73780..c6e4eca2dc80b19 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47521/CVE-2022-47521.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47521/CVE-2022-47521.csv @@ -3,7 +3,7 @@ CVE-2022-47521,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47521,Live-H CVE-2022-47521,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47521,Live-Hack-CVE/CVE-2022-47521,582040478 CVE-2022-47521,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-47521,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-47521,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47521,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47521,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-47521,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-47521,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47523/CVE-2022-47523.csv b/data/vul_id/CVE/2022/47/CVE-2022-47523/CVE-2022-47523.csv index 02b3e15b71a0228..a44b3c3afb2b20d 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47523/CVE-2022-47523.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47523/CVE-2022-47523.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-47523,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47523,Live-Hack-CVE/CVE-2022-47523,585519508 CVE-2022-47523,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-47523,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47523,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47523,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-47523,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-47523,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47524/CVE-2022-47524.csv b/data/vul_id/CVE/2022/47/CVE-2022-47524/CVE-2022-47524.csv index f5cb2d4a3bcb8ac..e276ce9e8b53bff 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47524/CVE-2022-47524.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47524/CVE-2022-47524.csv @@ -4,7 +4,7 @@ CVE-2022-47524,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47524,Live-H CVE-2022-47524,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-47524,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-47524,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-47524,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47524,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47524,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-47524,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-47524,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47529/CVE-2022-47529.csv b/data/vul_id/CVE/2022/47/CVE-2022-47529/CVE-2022-47529.csv index d2fd5e8ab6d46c5..8113147b35b830d 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47529/CVE-2022-47529.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47529/CVE-2022-47529.csv @@ -1,13 +1,13 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-47529,1.00000000,https://github.com/hyp3rlinx/CVE-2022-47529,hyp3rlinx/CVE-2022-47529,618631888 CVE-2022-47529,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2022-47529,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-47529,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-47529,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-47529,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-47529,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-47529,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-47529,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-47529,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-47529,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47529,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47529,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2022-47529,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2022-47529,0.00001430,https://github.com/khulnasoft-labs/exploitdb,khulnasoft-labs/exploitdb,668632186 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47543/CVE-2022-47543.csv b/data/vul_id/CVE/2022/47/CVE-2022-47543/CVE-2022-47543.csv index 07b0f89d65b31e8..03c0427b6e5c656 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47543/CVE-2022-47543.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47543/CVE-2022-47543.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-47543,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47543,Live-Hack-CVE/CVE-2022-47543,588263783 CVE-2022-47543,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-47543,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47543,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47543,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-47543,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-47543,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47544/CVE-2022-47544.csv b/data/vul_id/CVE/2022/47/CVE-2022-47544/CVE-2022-47544.csv index b4f12b6317e00ba..717577a8b96e1a9 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47544/CVE-2022-47544.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47544/CVE-2022-47544.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-47544,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47544,Live-Hack-CVE/CVE-2022-47544,588263757 CVE-2022-47544,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-47544,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47544,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47544,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-47544,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-47544,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47547/CVE-2022-47547.csv b/data/vul_id/CVE/2022/47/CVE-2022-47547/CVE-2022-47547.csv index ac8da413073800b..e06566405e7b082 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47547/CVE-2022-47547.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47547/CVE-2022-47547.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-47547,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47547,Live-Hack-CVE/CVE-2022-47547,581294515 CVE-2022-47547,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-47547,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-47547,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47547,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47547,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-47547,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-47547,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47549/CVE-2022-47549.csv b/data/vul_id/CVE/2022/47/CVE-2022-47549/CVE-2022-47549.csv index 14245d46cb05799..3d1973ca8b30490 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47549/CVE-2022-47549.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47549/CVE-2022-47549.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-47549,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-47549,Live-Hack-CVE/CVE-2022-47549,581294530 CVE-2022-47549,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-47549,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-47549,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47549,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47549,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-47549,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-47549,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-4755/CVE-2022-4755.csv b/data/vul_id/CVE/2022/47/CVE-2022-4755/CVE-2022-4755.csv index a362178fc79fd6c..cad0a4427ed8e7a 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-4755/CVE-2022-4755.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-4755/CVE-2022-4755.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4755,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-4755,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4755,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4755,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4755,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-4755,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-4755,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47551/CVE-2022-47551.csv b/data/vul_id/CVE/2022/47/CVE-2022-47551/CVE-2022-47551.csv index 195d0b1c145611f..30bce52db78a704 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47551/CVE-2022-47551.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47551/CVE-2022-47551.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-47551,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47551,Live-Hack-CVE/CVE-2022-47551,581282028 CVE-2022-47551,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-47551,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-47551,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47551,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47551,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-47551,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-47551,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47581/CVE-2022-47581.csv b/data/vul_id/CVE/2022/47/CVE-2022-47581/CVE-2022-47581.csv index b67022ccdd85b45..bd6e446799765d3 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47581/CVE-2022-47581.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47581/CVE-2022-47581.csv @@ -3,7 +3,7 @@ CVE-2022-47581,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47581,Live-H CVE-2022-47581,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47581,Live-Hack-CVE/CVE-2022-47581,581084658 CVE-2022-47581,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-47581,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-47581,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47581,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47581,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-47581,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-47581,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-4759/CVE-2022-4759.csv b/data/vul_id/CVE/2022/47/CVE-2022-4759/CVE-2022-4759.csv index 29481ab94800229..15ba7b3b98f068a 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-4759/CVE-2022-4759.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-4759/CVE-2022-4759.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4759,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4759,Live-Hack-CVE/CVE-2022-4759,601270691 -CVE-2022-4759,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4759,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4759,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4759,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4759,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47615/CVE-2022-47615.csv b/data/vul_id/CVE/2022/47/CVE-2022-47615/CVE-2022-47615.csv index 6a4bf69a365f9b6..a66a988b887a05b 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47615/CVE-2022-47615.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47615/CVE-2022-47615.csv @@ -3,10 +3,10 @@ CVE-2022-47615,0.00400000,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,2 CVE-2022-47615,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2022-47615,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-47615,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2022-47615,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-47615,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-47615,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-47615,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-47615,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-47615,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47615,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47615,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-47615,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2022-47615,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47618/CVE-2022-47618.csv b/data/vul_id/CVE/2022/47/CVE-2022-47618/CVE-2022-47618.csv index 4821f84c8048177..6e93b26c4a9fcac 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47618/CVE-2022-47618.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47618/CVE-2022-47618.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-47618,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47618,Live-Hack-CVE/CVE-2022-47618,584648692 CVE-2022-47618,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-47618,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47618,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47618,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-47618,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-47618,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47629/CVE-2022-47629.csv b/data/vul_id/CVE/2022/47/CVE-2022-47629/CVE-2022-47629.csv index 9239ea2b9ba0c4d..f71aafbe9b75e10 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47629/CVE-2022-47629.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47629/CVE-2022-47629.csv @@ -3,7 +3,7 @@ CVE-2022-47629,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47629,Live-H CVE-2022-47629,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47629,Live-Hack-CVE/CVE-2022-47629,581078163 CVE-2022-47629,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-47629,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-47629,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47629,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47629,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-47629,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-47629,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-4763/CVE-2022-4763.csv b/data/vul_id/CVE/2022/47/CVE-2022-4763/CVE-2022-4763.csv index 2e4f397f7a2ce6a..c37f913119f138f 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-4763/CVE-2022-4763.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-4763/CVE-2022-4763.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4763,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4763,Live-Hack-CVE/CVE-2022-4763,598830175 -CVE-2022-4763,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4763,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4763,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4763,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4763,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47630/CVE-2022-47630.csv b/data/vul_id/CVE/2022/47/CVE-2022-47630/CVE-2022-47630.csv index 53c42636ec179e1..eae5d890c68658e 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47630/CVE-2022-47630.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47630/CVE-2022-47630.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-47630,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47630,Live-Hack-CVE/CVE-2022-47630,589752107 CVE-2022-47630,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-47630,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47630,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47630,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-47630,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-47630,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47632/CVE-2022-47632.csv b/data/vul_id/CVE/2022/47/CVE-2022-47632/CVE-2022-47632.csv index 788cb1ba00c0601..a8258e63a18f32d 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47632/CVE-2022-47632.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47632/CVE-2022-47632.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-47632,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47632,Live-Hack-CVE/CVE-2022-47632,594132305 CVE-2022-47632,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2022-47632,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47632,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47632,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-47632,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-47632,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47633/CVE-2022-47633.csv b/data/vul_id/CVE/2022/47/CVE-2022-47633/CVE-2022-47633.csv index 8d3e1c348a95eac..837aa94e2aa153f 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47633/CVE-2022-47633.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47633/CVE-2022-47633.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-47633,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-47633,Live-Hack-CVE/CVE-2022-47633,582581026 CVE-2022-47633,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-47633,Live-Hack-CVE/CVE-2022-47633,582023262 CVE-2022-47633,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-47633,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47633,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47633,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-47633,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-47633,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47634/CVE-2022-47634.csv b/data/vul_id/CVE/2022/47/CVE-2022-47634/CVE-2022-47634.csv index 7b5f0ff4f540328..ea749ab869787c8 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47634/CVE-2022-47634.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47634/CVE-2022-47634.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-47634,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47634,Live-Hack-CVE/CVE-2022-47634,584110727 CVE-2022-47634,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-47634,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47634,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47634,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-47634,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-47634,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47635/CVE-2022-47635.csv b/data/vul_id/CVE/2022/47/CVE-2022-47635/CVE-2022-47635.csv index 57507f2d7849586..16a93706c134161 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47635/CVE-2022-47635.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47635/CVE-2022-47635.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-47635,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47635,Live-Hack-CVE/CVE-2022-47635,582637807 CVE-2022-47635,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47635,Live-Hack-CVE/CVE-2022-47635,581091256 CVE-2022-47635,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2022-47635,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47635,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47635,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-47635,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-47635,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47648/CVE-2022-47648.csv b/data/vul_id/CVE/2022/47/CVE-2022-47648/CVE-2022-47648.csv index 8c95de53bde27b4..e30b188dcfd63b5 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47648/CVE-2022-47648.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47648/CVE-2022-47648.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-47648,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47648,Live-Hack-CVE/CVE-2022-47648,599340093 -CVE-2022-47648,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47648,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47648,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-47648,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-47648,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-4765/CVE-2022-4765.csv b/data/vul_id/CVE/2022/47/CVE-2022-4765/CVE-2022-4765.csv index 3979174b93f1629..700f5c39199315f 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-4765/CVE-2022-4765.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-4765/CVE-2022-4765.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4765,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4765,Live-Hack-CVE/CVE-2022-4765,598359908 -CVE-2022-4765,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4765,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4765,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4765,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4765,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47653/CVE-2022-47653.csv b/data/vul_id/CVE/2022/47/CVE-2022-47653/CVE-2022-47653.csv index 2778038823f0a74..f56fb50bfffdda8 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47653/CVE-2022-47653.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47653/CVE-2022-47653.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-47653,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47653,Live-Hack-CVE/CVE-2022-47653,585650774 CVE-2022-47653,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-47653,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47653,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47653,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-47653,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-47653,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47654/CVE-2022-47654.csv b/data/vul_id/CVE/2022/47/CVE-2022-47654/CVE-2022-47654.csv index 7debdbe3356e7d1..ccd1cc35cafde9d 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47654/CVE-2022-47654.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47654/CVE-2022-47654.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-47654,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47654,Live-Hack-CVE/CVE-2022-47654,585650797 CVE-2022-47654,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-47654,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47654,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47654,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-47654,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-47654,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47655/CVE-2022-47655.csv b/data/vul_id/CVE/2022/47/CVE-2022-47655/CVE-2022-47655.csv index 80408ca1f408095..9d6b223af8aa0b9 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47655/CVE-2022-47655.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47655/CVE-2022-47655.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-47655,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47655,Live-Hack-CVE/CVE-2022-47655,585650823 CVE-2022-47655,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-47655,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47655,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47655,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-47655,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-47655,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47656/CVE-2022-47656.csv b/data/vul_id/CVE/2022/47/CVE-2022-47656/CVE-2022-47656.csv index cdce6a8206e5bff..b6ef0e499d3943c 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47656/CVE-2022-47656.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47656/CVE-2022-47656.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-47656,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47656,Live-Hack-CVE/CVE-2022-47656,585650847 CVE-2022-47656,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-47656,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47656,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47656,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-47656,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-47656,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47657/CVE-2022-47657.csv b/data/vul_id/CVE/2022/47/CVE-2022-47657/CVE-2022-47657.csv index 44a6cf2e661cc8d..276441b15cebac8 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47657/CVE-2022-47657.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47657/CVE-2022-47657.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-47657,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47657,Live-Hack-CVE/CVE-2022-47657,585650870 CVE-2022-47657,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-47657,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47657,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47657,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-47657,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-47657,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47658/CVE-2022-47658.csv b/data/vul_id/CVE/2022/47/CVE-2022-47658/CVE-2022-47658.csv index f92a80c989de0bf..b2d2ebe1a72f015 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47658/CVE-2022-47658.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47658/CVE-2022-47658.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-47658,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47658,Live-Hack-CVE/CVE-2022-47658,585650898 CVE-2022-47658,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-47658,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47658,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47658,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-47658,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-47658,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47659/CVE-2022-47659.csv b/data/vul_id/CVE/2022/47/CVE-2022-47659/CVE-2022-47659.csv index a82f3eda9c55a8e..f56375f8d9574e5 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47659/CVE-2022-47659.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47659/CVE-2022-47659.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-47659,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47659,Live-Hack-CVE/CVE-2022-47659,585650941 CVE-2022-47659,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-47659,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47659,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47659,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-47659,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-47659,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-4766/CVE-2022-4766.csv b/data/vul_id/CVE/2022/47/CVE-2022-4766/CVE-2022-4766.csv index cc01e29de9627e5..7a98281acb8578b 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-4766/CVE-2022-4766.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-4766/CVE-2022-4766.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4766,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4766,Live-Hack-CVE/CVE-2022-4766,585899142 CVE-2022-4766,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4766,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4766,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4766,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-4766,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-4766,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47660/CVE-2022-47660.csv b/data/vul_id/CVE/2022/47/CVE-2022-47660/CVE-2022-47660.csv index a729ed9d0c42562..77090c1c072000f 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47660/CVE-2022-47660.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47660/CVE-2022-47660.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-47660,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47660,Live-Hack-CVE/CVE-2022-47660,585650969 CVE-2022-47660,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-47660,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47660,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47660,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-47660,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-47660,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47661/CVE-2022-47661.csv b/data/vul_id/CVE/2022/47/CVE-2022-47661/CVE-2022-47661.csv index 0fb9e8a946db023..7e5b3c44b0ff73a 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47661/CVE-2022-47661.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47661/CVE-2022-47661.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-47661,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47661,Live-Hack-CVE/CVE-2022-47661,585651000 CVE-2022-47661,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-47661,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47661,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47661,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-47661,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-47661,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47662/CVE-2022-47662.csv b/data/vul_id/CVE/2022/47/CVE-2022-47662/CVE-2022-47662.csv index d0115fcb4dbb790..061297234db241d 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47662/CVE-2022-47662.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47662/CVE-2022-47662.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-47662,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47662,Live-Hack-CVE/CVE-2022-47662,585651021 CVE-2022-47662,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-47662,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47662,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47662,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-47662,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-47662,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47663/CVE-2022-47663.csv b/data/vul_id/CVE/2022/47/CVE-2022-47663/CVE-2022-47663.csv index 7b4e8ebf576116d..661b9872c3c4005 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47663/CVE-2022-47663.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47663/CVE-2022-47663.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-47663,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47663,Live-Hack-CVE/CVE-2022-47663,585651044 CVE-2022-47663,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-47663,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47663,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47663,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-47663,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-47663,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47697/CVE-2022-47697.csv b/data/vul_id/CVE/2022/47/CVE-2022-47697/CVE-2022-47697.csv index b534a45f9f7e371..26de5120d0234bd 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47697/CVE-2022-47697.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47697/CVE-2022-47697.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2022-47697,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47697,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47697,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-47697,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-47697,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47698/CVE-2022-47698.csv b/data/vul_id/CVE/2022/47/CVE-2022-47698/CVE-2022-47698.csv index ee507a6bca1df9f..83fec19e3bad96f 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47698/CVE-2022-47698.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47698/CVE-2022-47698.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2022-47698,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47698,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47698,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-47698,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-47698,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47699/CVE-2022-47699.csv b/data/vul_id/CVE/2022/47/CVE-2022-47699/CVE-2022-47699.csv index ccc36fc0a9c1d23..affd7dffeacb787 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47699/CVE-2022-47699.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47699/CVE-2022-47699.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2022-47699,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47699,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47699,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-47699,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-47699,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47700/CVE-2022-47700.csv b/data/vul_id/CVE/2022/47/CVE-2022-47700/CVE-2022-47700.csv index ca9290302a94991..ca040124c80664d 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47700/CVE-2022-47700.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47700/CVE-2022-47700.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2022-47700,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47700,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47700,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-47700,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-47700,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47701/CVE-2022-47701.csv b/data/vul_id/CVE/2022/47/CVE-2022-47701/CVE-2022-47701.csv index e98cd7c078d1e10..7a0450dd757bb93 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47701/CVE-2022-47701.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47701/CVE-2022-47701.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2022-47701,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47701,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47701,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-47701,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-47701,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47703/CVE-2022-47703.csv b/data/vul_id/CVE/2022/47/CVE-2022-47703/CVE-2022-47703.csv index d45fac3cae013a9..3b96324f4d1abde 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47703/CVE-2022-47703.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47703/CVE-2022-47703.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-47703,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47703,Live-Hack-CVE/CVE-2022-47703,602786667 -CVE-2022-47703,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47703,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47703,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-47703,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-47703,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47714/CVE-2022-47714.csv b/data/vul_id/CVE/2022/47/CVE-2022-47714/CVE-2022-47714.csv index 97b148dd30300df..c70ef3630562049 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47714/CVE-2022-47714.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47714/CVE-2022-47714.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-47714,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47714,Live-Hack-CVE/CVE-2022-47714,596164752 CVE-2022-47714,1.00000000,https://github.com/l00neyhacker/CVE-2022-47714,l00neyhacker/CVE-2022-47714,594946789 CVE-2022-47714,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-47714,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-47714,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-47714,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-47714,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-47714,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47714,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47714,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-47714,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-47714,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47715/CVE-2022-47715.csv b/data/vul_id/CVE/2022/47/CVE-2022-47715/CVE-2022-47715.csv index 2c4dab75e02fa2b..cf2b172ba85ef4f 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47715/CVE-2022-47715.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47715/CVE-2022-47715.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-47715,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47715,Live-Hack-CVE/CVE-2022-47715,596164775 CVE-2022-47715,1.00000000,https://github.com/l00neyhacker/CVE-2022-47715,l00neyhacker/CVE-2022-47715,594947557 CVE-2022-47715,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-47715,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-47715,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-47715,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-47715,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-47715,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47715,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47715,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-47715,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-47715,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47717/CVE-2022-47717.csv b/data/vul_id/CVE/2022/47/CVE-2022-47717/CVE-2022-47717.csv index 633f5ff4931edd2..51b8d6ae711f71f 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47717/CVE-2022-47717.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47717/CVE-2022-47717.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-47717,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47717,Live-Hack-CVE/CVE-2022-47717,596164802 CVE-2022-47717,1.00000000,https://github.com/l00neyhacker/CVE-2022-47717,l00neyhacker/CVE-2022-47717,594949196 CVE-2022-47717,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-47717,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-47717,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-47717,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-47717,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-47717,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47717,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47717,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-47717,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-47717,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-4773/CVE-2022-4773.csv b/data/vul_id/CVE/2022/47/CVE-2022-4773/CVE-2022-4773.csv index dc44b77ffa1cdd5..bca93240e24b392 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-4773/CVE-2022-4773.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-4773/CVE-2022-4773.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4773,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4773,Live-Hack-CVE/CVE-2022-4773,586038706 CVE-2022-4773,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4773,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4773,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4773,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2022-4773,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2022-4773,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-4774/CVE-2022-4774.csv b/data/vul_id/CVE/2022/47/CVE-2022-4774/CVE-2022-4774.csv index e4e38efeeb100e9..c88e0e33787a23c 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-4774/CVE-2022-4774.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-4774/CVE-2022-4774.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2022-4774,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-4774,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-4774,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4774,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4774,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47740/CVE-2022-47740.csv b/data/vul_id/CVE/2022/47/CVE-2022-47740/CVE-2022-47740.csv index ff3ae32c0ff9939..a7e730ab3c56c60 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47740/CVE-2022-47740.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47740/CVE-2022-47740.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-47740,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47740,Live-Hack-CVE/CVE-2022-47740,591042688 -CVE-2022-47740,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47740,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47740,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-47740,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-47740,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47745/CVE-2022-47745.csv b/data/vul_id/CVE/2022/47/CVE-2022-47745/CVE-2022-47745.csv index 1cd75e58e557847..be51c30a0bedbfb 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47745/CVE-2022-47745.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47745/CVE-2022-47745.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-47745,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47745,Live-Hack-CVE/CVE-2022-47745,591042713 -CVE-2022-47745,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47745,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47745,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-47745,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-47745,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47747/CVE-2022-47747.csv b/data/vul_id/CVE/2022/47/CVE-2022-47747/CVE-2022-47747.csv index af5d0f76e5b37eb..eb3747aee0cfa50 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47747/CVE-2022-47747.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47747/CVE-2022-47747.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-47747,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47747,Live-Hack-CVE/CVE-2022-47747,594056886 -CVE-2022-47747,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47747,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47747,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-47747,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-47747,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-4776/CVE-2022-4776.csv b/data/vul_id/CVE/2022/47/CVE-2022-4776/CVE-2022-4776.csv index 7ff14a2a5fd43d3..6e3e7ada8371f6f 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-4776/CVE-2022-4776.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-4776/CVE-2022-4776.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4776,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4776,Live-Hack-CVE/CVE-2022-4776,595373479 -CVE-2022-4776,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4776,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4776,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4776,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4776,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47766/CVE-2022-47766.csv b/data/vul_id/CVE/2022/47/CVE-2022-47766/CVE-2022-47766.csv index 51ab622efc867e3..22d4ffc13d4e835 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47766/CVE-2022-47766.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47766/CVE-2022-47766.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-47766,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47766,Live-Hack-CVE/CVE-2022-47766,591114107 -CVE-2022-47766,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47766,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47766,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-47766,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-47766,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47770/CVE-2022-47770.csv b/data/vul_id/CVE/2022/47/CVE-2022-47770/CVE-2022-47770.csv index 883998ffa38ba89..151655afdd9776b 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47770/CVE-2022-47770.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47770/CVE-2022-47770.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-47770,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47770,Live-Hack-CVE/CVE-2022-47770,598847906 -CVE-2022-47770,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47770,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47770,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-47770,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-47770,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-4778/CVE-2022-4778.csv b/data/vul_id/CVE/2022/47/CVE-2022-4778/CVE-2022-4778.csv index 26b7d622740bc91..543003860888d11 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-4778/CVE-2022-4778.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-4778/CVE-2022-4778.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4778,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4778,Live-Hack-CVE/CVE-2022-4778,586038946 CVE-2022-4778,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4778,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4778,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4778,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-4778,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-4778,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47780/CVE-2022-47780.csv b/data/vul_id/CVE/2022/47/CVE-2022-47780/CVE-2022-47780.csv index b20da3aeee3b033..b3b89c5d04deff0 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47780/CVE-2022-47780.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47780/CVE-2022-47780.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2022-47780,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47780,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47780,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-47780,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-47780,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-4779/CVE-2022-4779.csv b/data/vul_id/CVE/2022/47/CVE-2022-4779/CVE-2022-4779.csv index 6221a080a486351..f2b8d28a3c80af0 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-4779/CVE-2022-4779.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-4779/CVE-2022-4779.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4779,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4779,Live-Hack-CVE/CVE-2022-4779,586038689 CVE-2022-4779,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4779,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4779,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4779,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-4779,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-4779,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-4780/CVE-2022-4780.csv b/data/vul_id/CVE/2022/47/CVE-2022-4780/CVE-2022-4780.csv index b5c984b7d268a48..fe75bd8921051b1 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-4780/CVE-2022-4780.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-4780/CVE-2022-4780.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4780,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4780,Live-Hack-CVE/CVE-2022-4780,587456661 CVE-2022-4780,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4780,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4780,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4780,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-4780,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-4780,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-4781/CVE-2022-4781.csv b/data/vul_id/CVE/2022/47/CVE-2022-4781/CVE-2022-4781.csv index 4a664423f9dfec4..382772247aac4b6 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-4781/CVE-2022-4781.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-4781/CVE-2022-4781.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4781,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4781,Live-Hack-CVE/CVE-2022-4781,598359880 -CVE-2022-4781,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4781,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4781,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4781,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4781,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-4783/CVE-2022-4783.csv b/data/vul_id/CVE/2022/47/CVE-2022-4783/CVE-2022-4783.csv index b6a75a98644a834..38069f2fd998bab 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-4783/CVE-2022-4783.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-4783/CVE-2022-4783.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4783,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4783,Live-Hack-CVE/CVE-2022-4783,601270713 -CVE-2022-4783,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4783,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4783,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4783,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4783,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47853/CVE-2022-47853.csv b/data/vul_id/CVE/2022/47/CVE-2022-47853/CVE-2022-47853.csv index 4db04c0bd191077..602288de801d45e 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47853/CVE-2022-47853.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47853/CVE-2022-47853.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-47853,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47853,Live-Hack-CVE/CVE-2022-47853,593074840 -CVE-2022-47853,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47853,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47853,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-47853,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-47853,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47854/CVE-2022-47854.csv b/data/vul_id/CVE/2022/47/CVE-2022-47854/CVE-2022-47854.csv index 252313498f5fabf..c74df7ef4ccf2fd 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47854/CVE-2022-47854.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47854/CVE-2022-47854.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2022-47854,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47854,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47854,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-47854,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-47854,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47859/CVE-2022-47859.csv b/data/vul_id/CVE/2022/47/CVE-2022-47859/CVE-2022-47859.csv index 346f7eec034e5de..5f28e44075a4b0f 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47859/CVE-2022-47859.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47859/CVE-2022-47859.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-47859,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47859,Live-Hack-CVE/CVE-2022-47859,588639428 CVE-2022-47859,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-47859,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47859,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47859,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-47859,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-47859,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47860/CVE-2022-47860.csv b/data/vul_id/CVE/2022/47/CVE-2022-47860/CVE-2022-47860.csv index 105ba489a0e8733..bb6feaca6e2c2d0 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47860/CVE-2022-47860.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47860/CVE-2022-47860.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-47860,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47860,Live-Hack-CVE/CVE-2022-47860,588639458 CVE-2022-47860,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-47860,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47860,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47860,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-47860,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-47860,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47861/CVE-2022-47861.csv b/data/vul_id/CVE/2022/47/CVE-2022-47861/CVE-2022-47861.csv index 7a629028e36eca4..967ef2921e31a6a 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47861/CVE-2022-47861.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47861/CVE-2022-47861.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-47861,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47861,Live-Hack-CVE/CVE-2022-47861,588639319 CVE-2022-47861,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-47861,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47861,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47861,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-47861,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-47861,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47862/CVE-2022-47862.csv b/data/vul_id/CVE/2022/47/CVE-2022-47862/CVE-2022-47862.csv index b61b54c4a3beea1..58f34f05c36fd64 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47862/CVE-2022-47862.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47862/CVE-2022-47862.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-47862,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47862,Live-Hack-CVE/CVE-2022-47862,588639349 CVE-2022-47862,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-47862,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47862,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47862,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-47862,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-47862,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47864/CVE-2022-47864.csv b/data/vul_id/CVE/2022/47/CVE-2022-47864/CVE-2022-47864.csv index cf0f1b06dab3387..f292c8c83f06819 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47864/CVE-2022-47864.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47864/CVE-2022-47864.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-47864,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47864,Live-Hack-CVE/CVE-2022-47864,588639396 CVE-2022-47864,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-47864,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47864,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47864,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-47864,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-47864,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47865/CVE-2022-47865.csv b/data/vul_id/CVE/2022/47/CVE-2022-47865/CVE-2022-47865.csv index 49522e443916345..35de9fa21824aa0 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47865/CVE-2022-47865.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47865/CVE-2022-47865.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-47865,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47865,Live-Hack-CVE/CVE-2022-47865,587789108 CVE-2022-47865,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-47865,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47865,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47865,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-47865,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-47865,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47866/CVE-2022-47866.csv b/data/vul_id/CVE/2022/47/CVE-2022-47866/CVE-2022-47866.csv index 21008e49f164f0e..b911c610765fcc8 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47866/CVE-2022-47866.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47866/CVE-2022-47866.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-47866,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47866,Live-Hack-CVE/CVE-2022-47866,587789142 CVE-2022-47866,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-47866,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47866,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47866,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-47866,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-47866,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-4787/CVE-2022-4787.csv b/data/vul_id/CVE/2022/47/CVE-2022-4787/CVE-2022-4787.csv index ba78d6a1b77d583..a6e552163ec45b4 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-4787/CVE-2022-4787.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-4787/CVE-2022-4787.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4787,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-4787,Live-Hack-CVE/CVE-2022-4787,598359893 CVE-2022-4787,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 -CVE-2022-4787,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4787,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4787,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4787,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4787,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47872/CVE-2022-47872.csv b/data/vul_id/CVE/2022/47/CVE-2022-47872/CVE-2022-47872.csv index 5c22d8cf02814f3..f6d9c123c786949 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47872/CVE-2022-47872.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47872/CVE-2022-47872.csv @@ -5,11 +5,11 @@ CVE-2022-47872,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-4787,Live-Ha CVE-2022-47872,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-47872,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-47872,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-47872,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-47872,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-47872,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-47872,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-47872,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-47872,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-47872,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47872,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47872,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-47872,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-47872,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47873/CVE-2022-47873.csv b/data/vul_id/CVE/2022/47/CVE-2022-47873/CVE-2022-47873.csv index 192747a0cbd817f..25974c03b1274cf 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47873/CVE-2022-47873.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47873/CVE-2022-47873.csv @@ -4,7 +4,7 @@ CVE-2022-47873,1.00000000,https://github.com/waspthebughunter/CVE-2022-47873,was CVE-2022-47873,0.50000000,https://github.com/waspthebughunter/zerodays,waspthebughunter/zerodays,818382309 CVE-2022-47873,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-47873,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-47873,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47873,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47873,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-47873,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-47873,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47881/CVE-2022-47881.csv b/data/vul_id/CVE/2022/47/CVE-2022-47881/CVE-2022-47881.csv index 4981d7a70549ca5..0037469ee489b79 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47881/CVE-2022-47881.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47881/CVE-2022-47881.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-47881,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47881,Live-Hack-CVE/CVE-2022-47881,590555508 -CVE-2022-47881,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47881,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47881,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-47881,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-47881,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47895/CVE-2022-47895.csv b/data/vul_id/CVE/2022/47/CVE-2022-47895/CVE-2022-47895.csv index c4f8d9f0d1871a9..573f7d6be6473d8 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47895/CVE-2022-47895.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47895/CVE-2022-47895.csv @@ -3,7 +3,7 @@ CVE-2022-47895,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47895,Live-H CVE-2022-47895,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47895,Live-Hack-CVE/CVE-2022-47895,581198583 CVE-2022-47895,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-47895,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-47895,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47895,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47895,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-47895,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-47895,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47896/CVE-2022-47896.csv b/data/vul_id/CVE/2022/47/CVE-2022-47896/CVE-2022-47896.csv index c5e45e6fd34aaef..a1e3498e09c2e53 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47896/CVE-2022-47896.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47896/CVE-2022-47896.csv @@ -3,7 +3,7 @@ CVE-2022-47896,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47896,Live-H CVE-2022-47896,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47896,Live-Hack-CVE/CVE-2022-47896,581198778 CVE-2022-47896,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-47896,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-47896,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47896,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47896,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-47896,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-47896,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47908/CVE-2022-47908.csv b/data/vul_id/CVE/2022/47/CVE-2022-47908/CVE-2022-47908.csv index 856d68cde06d31d..9d014e756680bb3 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47908/CVE-2022-47908.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47908/CVE-2022-47908.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-47908,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-47908,Live-Hack-CVE/CVE-2022-47908,584648714 CVE-2022-47908,0.00266667,https://github.com/rcevulndev/rcevulndev.github.io,rcevulndev/rcevulndev.github.io,373625918 CVE-2022-47908,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-47908,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47908,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47908,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-47908,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-47908,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47909/CVE-2022-47909.csv b/data/vul_id/CVE/2022/47/CVE-2022-47909/CVE-2022-47909.csv index 9edf8bca49334ff..fe4f9f3abd32db3 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47909/CVE-2022-47909.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47909/CVE-2022-47909.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-47909,0.50000000,https://github.com/JacobEbben/CVE-2022-47909_unauth_arbitrary_file_deletion,JacobEbben/CVE-2022-47909_unauth_arbitrary_file_deletion,619371166 CVE-2022-47909,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-47909,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-47909,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-47909,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-47909,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-47909,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-47909,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-47909,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-47909,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47909,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47909,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-47909,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-47909,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47911/CVE-2022-47911.csv b/data/vul_id/CVE/2022/47/CVE-2022-47911/CVE-2022-47911.csv index 3192f5908bbfc84..706a05791f5eb88 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47911/CVE-2022-47911.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47911/CVE-2022-47911.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-47911,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47911,Live-Hack-CVE/CVE-2022-47911,590323720 -CVE-2022-47911,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47911,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47911,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-47911,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-47911,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47917/CVE-2022-47917.csv b/data/vul_id/CVE/2022/47/CVE-2022-47917/CVE-2022-47917.csv index 3a11d79f6fad2da..1d228f95330ec9f 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47917/CVE-2022-47917.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47917/CVE-2022-47917.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-47917,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47917,Live-Hack-CVE/CVE-2022-47917,593682526 -CVE-2022-47917,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47917,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47917,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-47917,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-47917,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47927/CVE-2022-47927.csv b/data/vul_id/CVE/2022/47/CVE-2022-47927/CVE-2022-47927.csv index 1f523fe2a85c453..a7d9bee5083a10c 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47927/CVE-2022-47927.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47927/CVE-2022-47927.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-47927,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47927,Live-Hack-CVE/CVE-2022-47927,588121123 CVE-2022-47927,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-47927,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47927,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47927,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-47927,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-47927,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47928/CVE-2022-47928.csv b/data/vul_id/CVE/2022/47/CVE-2022-47928/CVE-2022-47928.csv index e4eb21514795ef9..eedcc10c30bb2c0 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47928/CVE-2022-47928.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47928/CVE-2022-47928.csv @@ -3,7 +3,7 @@ CVE-2022-47928,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47928,Live-H CVE-2022-47928,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47928,Live-Hack-CVE/CVE-2022-47928,582025006 CVE-2022-47928,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-47928,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-47928,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47928,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47928,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-47928,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-47928,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-4793/CVE-2022-4793.csv b/data/vul_id/CVE/2022/47/CVE-2022-4793/CVE-2022-4793.csv index 6632bf8b8f12757..d165569ab285813 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-4793/CVE-2022-4793.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-4793/CVE-2022-4793.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4793,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4793,Live-Hack-CVE/CVE-2022-4793,595373514 -CVE-2022-4793,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4793,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4793,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4793,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4793,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47931/CVE-2022-47931.csv b/data/vul_id/CVE/2022/47/CVE-2022-47931/CVE-2022-47931.csv index 9ad48497a0fd3d8..a2085b6258e9891 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47931/CVE-2022-47931.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47931/CVE-2022-47931.csv @@ -3,7 +3,7 @@ CVE-2022-47931,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47931,Live-H CVE-2022-47931,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47931,Live-Hack-CVE/CVE-2022-47931,582030532 CVE-2022-47931,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-47931,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-47931,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47931,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47931,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-47931,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-47931,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47935/CVE-2022-47935.csv b/data/vul_id/CVE/2022/47/CVE-2022-47935/CVE-2022-47935.csv index 531a1d2cdef0b1d..70c696194f39822 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47935/CVE-2022-47935.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47935/CVE-2022-47935.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-47935,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-47935,Live-Hack-CVE/CVE-2022-47935,587336955 CVE-2022-47935,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-47935,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47935,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47935,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-47935,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-47935,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47936/CVE-2022-47936.csv b/data/vul_id/CVE/2022/47/CVE-2022-47936/CVE-2022-47936.csv index e6573ec8fb8858e..31b5fecdd7c8a85 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47936/CVE-2022-47936.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47936/CVE-2022-47936.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-47936,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47936,Live-Hack-CVE/CVE-2022-47936,601672707 -CVE-2022-47936,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47936,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47936,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-47936,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-47936,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47938/CVE-2022-47938.csv b/data/vul_id/CVE/2022/47/CVE-2022-47938/CVE-2022-47938.csv index efe1e66880e760e..14ed84372e50b82 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47938/CVE-2022-47938.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47938/CVE-2022-47938.csv @@ -3,7 +3,7 @@ CVE-2022-47938,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47938,Live-H CVE-2022-47938,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47938,Live-Hack-CVE/CVE-2022-47938,582024365 CVE-2022-47938,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-47938,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-47938,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47938,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47938,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-47938,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-47938,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47939/CVE-2022-47939.csv b/data/vul_id/CVE/2022/47/CVE-2022-47939/CVE-2022-47939.csv index efb68fbb1dc9118..debf29c3470036a 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47939/CVE-2022-47939.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47939/CVE-2022-47939.csv @@ -4,7 +4,7 @@ CVE-2022-47939,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47939,Live-H CVE-2022-47939,0.00510204,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 CVE-2022-47939,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-47939,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-47939,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47939,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47939,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-47939,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-47939,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47940/CVE-2022-47940.csv b/data/vul_id/CVE/2022/47/CVE-2022-47940/CVE-2022-47940.csv index ad51cf86908565e..19b03c2ebaa102e 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47940/CVE-2022-47940.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47940/CVE-2022-47940.csv @@ -3,7 +3,7 @@ CVE-2022-47940,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47940,Live-H CVE-2022-47940,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47940,Live-Hack-CVE/CVE-2022-47940,582024375 CVE-2022-47940,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-47940,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-47940,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47940,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47940,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-47940,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-47940,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47941/CVE-2022-47941.csv b/data/vul_id/CVE/2022/47/CVE-2022-47941/CVE-2022-47941.csv index 843abe982339564..b2b6fbc819e7716 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47941/CVE-2022-47941.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47941/CVE-2022-47941.csv @@ -3,7 +3,7 @@ CVE-2022-47941,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47941,Live-H CVE-2022-47941,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47941,Live-Hack-CVE/CVE-2022-47941,582024388 CVE-2022-47941,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-47941,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-47941,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47941,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47941,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-47941,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-47941,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47942/CVE-2022-47942.csv b/data/vul_id/CVE/2022/47/CVE-2022-47942/CVE-2022-47942.csv index 31c606f7fe00cc5..33c6820c24bf81e 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47942/CVE-2022-47942.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47942/CVE-2022-47942.csv @@ -3,7 +3,7 @@ CVE-2022-47942,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47942,Live-H CVE-2022-47942,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47942,Live-Hack-CVE/CVE-2022-47942,582024394 CVE-2022-47942,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-47942,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-47942,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47942,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47942,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-47942,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-47942,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47943/CVE-2022-47943.csv b/data/vul_id/CVE/2022/47/CVE-2022-47943/CVE-2022-47943.csv index a66563b9c982002..18a616b02003c51 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47943/CVE-2022-47943.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47943/CVE-2022-47943.csv @@ -4,7 +4,7 @@ CVE-2022-47943,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47943,Live-H CVE-2022-47943,0.00390625,https://github.com/xairy/linux-kernel-exploitation,xairy/linux-kernel-exploitation,73646740 CVE-2022-47943,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-47943,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-47943,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47943,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47943,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-47943,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-47943,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47950/CVE-2022-47950.csv b/data/vul_id/CVE/2022/47/CVE-2022-47950/CVE-2022-47950.csv index 1493b74d4356cc8..bd5d1899225b851 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47950/CVE-2022-47950.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47950/CVE-2022-47950.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-47950,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47950,Live-Hack-CVE/CVE-2022-47950,593409469 -CVE-2022-47950,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47950,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47950,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-47950,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-47950,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47951/CVE-2022-47951.csv b/data/vul_id/CVE/2022/47/CVE-2022-47951/CVE-2022-47951.csv index 460ae254aef3d82..c9df3744078122c 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47951/CVE-2022-47951.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47951/CVE-2022-47951.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-47951,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47951,Live-Hack-CVE/CVE-2022-47951,595478777 -CVE-2022-47951,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47951,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47951,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-47951,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-47951,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47952/CVE-2022-47952.csv b/data/vul_id/CVE/2022/47/CVE-2022-47952/CVE-2022-47952.csv index 7c97db238df49eb..7017dc89cdf91f6 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47952/CVE-2022-47952.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47952/CVE-2022-47952.csv @@ -3,11 +3,11 @@ CVE-2022-47952,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-47952,Live-H CVE-2022-47952,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-47952,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-47952,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-47952,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-47952,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-47952,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-47952,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-47952,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-47952,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-47952,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47952,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47952,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-47952,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-47952,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47966/CVE-2022-47966.csv b/data/vul_id/CVE/2022/47/CVE-2022-47966/CVE-2022-47966.csv index 3a7129e89b84236..9f1478bf821d51a 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47966/CVE-2022-47966.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47966/CVE-2022-47966.csv @@ -18,7 +18,7 @@ CVE-2022-47966,0.00452489,https://github.com/Pflegusch/metasploit-module-researc CVE-2022-47966,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2022-47966,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-47966,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-47966,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-47966,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-47966,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-47966,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2022-47966,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 @@ -46,13 +46,13 @@ CVE-2022-47966,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2022-47966,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-47966,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2022-47966,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-47966,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-47966,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-47966,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-47966,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-47966,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-47966,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2022-47966,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-47966,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-47966,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47966,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47966,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-47966,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2022-47966,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47967/CVE-2022-47967.csv b/data/vul_id/CVE/2022/47/CVE-2022-47967/CVE-2022-47967.csv index df106657e9b5ee1..02045b7bf4cad04 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47967/CVE-2022-47967.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47967/CVE-2022-47967.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-47967,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47967,Live-Hack-CVE/CVE-2022-47967,587336975 CVE-2022-47967,0.00266667,https://github.com/rcevulndev/rcevulndev.github.io,rcevulndev/rcevulndev.github.io,373625918 CVE-2022-47967,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-47967,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47967,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47967,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-47967,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-47967,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47974/CVE-2022-47974.csv b/data/vul_id/CVE/2022/47/CVE-2022-47974/CVE-2022-47974.csv index 51f4c4a90e2d255..8bca303c1b94a8c 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47974/CVE-2022-47974.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47974/CVE-2022-47974.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-47974,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47974,Live-Hack-CVE/CVE-2022-47974,588263798 CVE-2022-47974,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-47974,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47974,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47974,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-47974,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-47974,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47977/CVE-2022-47977.csv b/data/vul_id/CVE/2022/47/CVE-2022-47977/CVE-2022-47977.csv index 738a68fbc5d9172..2e7f6fdbe83c7a1 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47977/CVE-2022-47977.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47977/CVE-2022-47977.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-47977,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47977,Live-Hack-CVE/CVE-2022-47977,601672730 -CVE-2022-47977,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47977,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47977,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-47977,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-47977,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47983/CVE-2022-47983.csv b/data/vul_id/CVE/2022/47/CVE-2022-47983/CVE-2022-47983.csv index 6e05a93c5d6cc39..708d7eb155104fc 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47983/CVE-2022-47983.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47983/CVE-2022-47983.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-47983,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-47983,Live-Hack-CVE/CVE-2022-47983,596266403 -CVE-2022-47983,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47983,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47983,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-47983,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-47983,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/47/CVE-2022-47986/CVE-2022-47986.csv b/data/vul_id/CVE/2022/47/CVE-2022-47986/CVE-2022-47986.csv index e76431dc72287de..6e55922e72b9246 100644 --- a/data/vul_id/CVE/2022/47/CVE-2022-47986/CVE-2022-47986.csv +++ b/data/vul_id/CVE/2022/47/CVE-2022-47986/CVE-2022-47986.csv @@ -8,7 +8,7 @@ CVE-2022-47986,0.00400000,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,2 CVE-2022-47986,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2022-47986,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-47986,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-47986,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-47986,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-47986,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-47986,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2022-47986,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 @@ -16,12 +16,12 @@ CVE-2022-47986,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2022-47986,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-47986,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-47986,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-47986,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-47986,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-47986,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-47986,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-47986,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-47986,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-47986,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-47986,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-47986,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-47986,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-47986,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2022-47986,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-4800/CVE-2022-4800.csv b/data/vul_id/CVE/2022/48/CVE-2022-4800/CVE-2022-4800.csv index 22d887e68d1e954..b4e0500d911266f 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-4800/CVE-2022-4800.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-4800/CVE-2022-4800.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4800,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4800,Live-Hack-CVE/CVE-2022-4800,585756242 CVE-2022-4800,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4800,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4800,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4800,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-4800,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-4800,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-48006/CVE-2022-48006.csv b/data/vul_id/CVE/2022/48/CVE-2022-48006/CVE-2022-48006.csv index 347b459859f0b18..9bbafdd7ca4a522 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-48006/CVE-2022-48006.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-48006/CVE-2022-48006.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-48006,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-48006,Live-Hack-CVE/CVE-2022-48006,595373322 -CVE-2022-48006,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-48006,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-48006,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-48006,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-48006,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-48007/CVE-2022-48007.csv b/data/vul_id/CVE/2022/48/CVE-2022-48007/CVE-2022-48007.csv index 9941dd3856b66a5..bf4d73785a9359b 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-48007/CVE-2022-48007.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-48007/CVE-2022-48007.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-48007,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-48007,Live-Hack-CVE/CVE-2022-48007,597322138 -CVE-2022-48007,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-48007,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-48007,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-48007,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-48007,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-48008/CVE-2022-48008.csv b/data/vul_id/CVE/2022/48/CVE-2022-48008/CVE-2022-48008.csv index f68ecf70a61bcd3..b7013650139d48b 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-48008/CVE-2022-48008.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-48008/CVE-2022-48008.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-48008,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-48008,Live-Hack-CVE/CVE-2022-48008,597322123 -CVE-2022-48008,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-48008,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-48008,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-48008,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-48008,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-4801/CVE-2022-4801.csv b/data/vul_id/CVE/2022/48/CVE-2022-4801/CVE-2022-4801.csv index e84072006053478..e9d55488effae1e 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-4801/CVE-2022-4801.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-4801/CVE-2022-4801.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4801,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4801,Live-Hack-CVE/CVE-2022-4801,585756260 CVE-2022-4801,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4801,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4801,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4801,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-4801,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-4801,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-48010/CVE-2022-48010.csv b/data/vul_id/CVE/2022/48/CVE-2022-48010/CVE-2022-48010.csv index edf1ae7556dbf3e..f0554c264b22b10 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-48010/CVE-2022-48010.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-48010/CVE-2022-48010.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-48010,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-48010,Live-Hack-CVE/CVE-2022-48010,597322092 -CVE-2022-48010,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-48010,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-48010,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-48010,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-48010,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-48019/CVE-2022-48019.csv b/data/vul_id/CVE/2022/48/CVE-2022-48019/CVE-2022-48019.csv index 33668baac57d9ac..92ad24e3229bf80 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-48019/CVE-2022-48019.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-48019/CVE-2022-48019.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-48019,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-48019,Live-Hack-CVE/CVE-2022-48019,598236288 -CVE-2022-48019,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-48019,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-48019,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 -CVE-2022-48019,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-48019,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-48019,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-48019,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-48019,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-4802/CVE-2022-4802.csv b/data/vul_id/CVE/2022/48/CVE-2022-4802/CVE-2022-4802.csv index f796bac21264406..81fdf6c2eab439a 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-4802/CVE-2022-4802.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-4802/CVE-2022-4802.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4802,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4802,Live-Hack-CVE/CVE-2022-4802,585731752 CVE-2022-4802,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4802,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4802,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4802,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-4802,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-4802,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-4803/CVE-2022-4803.csv b/data/vul_id/CVE/2022/48/CVE-2022-4803/CVE-2022-4803.csv index 03772d9e706838e..defffe92adf0420 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-4803/CVE-2022-4803.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-4803/CVE-2022-4803.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4803,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4803,Live-Hack-CVE/CVE-2022-4803,585731984 CVE-2022-4803,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4803,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4803,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4803,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-4803,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-4803,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-4805/CVE-2022-4805.csv b/data/vul_id/CVE/2022/48/CVE-2022-4805/CVE-2022-4805.csv index a57aa2478b28c46..fdd9588ea70de4f 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-4805/CVE-2022-4805.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-4805/CVE-2022-4805.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4805,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4805,Live-Hack-CVE/CVE-2022-4805,585756120 CVE-2022-4805,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4805,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4805,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4805,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-4805,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-4805,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-4806/CVE-2022-4806.csv b/data/vul_id/CVE/2022/48/CVE-2022-4806/CVE-2022-4806.csv index a8321c345dd8cdf..23e04ea1d6fd9a2 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-4806/CVE-2022-4806.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-4806/CVE-2022-4806.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4806,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4806,Live-Hack-CVE/CVE-2022-4806,585756130 CVE-2022-4806,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4806,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4806,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4806,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-4806,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-4806,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-48066/CVE-2022-48066.csv b/data/vul_id/CVE/2022/48/CVE-2022-48066/CVE-2022-48066.csv index 36d587342e67aaf..7507baed7729054 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-48066/CVE-2022-48066.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-48066/CVE-2022-48066.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-48066,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-48066,Live-Hack-CVE/CVE-2022-48066,594132337 -CVE-2022-48066,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-48066,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-48066,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-48066,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-48066,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-48067/CVE-2022-48067.csv b/data/vul_id/CVE/2022/48/CVE-2022-48067/CVE-2022-48067.csv index 5a39cbc72dfe07e..7c9114224cbabd6 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-48067/CVE-2022-48067.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-48067/CVE-2022-48067.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-48067,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-48067,Live-Hack-CVE/CVE-2022-48067,594132362 -CVE-2022-48067,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-48067,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-48067,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-48067,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-48067,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-48069/CVE-2022-48069.csv b/data/vul_id/CVE/2022/48/CVE-2022-48069/CVE-2022-48069.csv index a9f5450ed66dd2a..0cb5348db6f9df3 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-48069/CVE-2022-48069.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-48069/CVE-2022-48069.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-48069,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-48069,Live-Hack-CVE/CVE-2022-48069,594132388 -CVE-2022-48069,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-48069,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-48069,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-48069,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-48069,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-4807/CVE-2022-4807.csv b/data/vul_id/CVE/2022/48/CVE-2022-4807/CVE-2022-4807.csv index b2189b147c5c9b9..cb05ea4513f8691 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-4807/CVE-2022-4807.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-4807/CVE-2022-4807.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4807,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4807,Live-Hack-CVE/CVE-2022-4807,585756155 CVE-2022-4807,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4807,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4807,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4807,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-4807,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-4807,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-48070/CVE-2022-48070.csv b/data/vul_id/CVE/2022/48/CVE-2022-48070/CVE-2022-48070.csv index 8f9fb2be3d20780..ea9f86e452957d2 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-48070/CVE-2022-48070.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-48070/CVE-2022-48070.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-48070,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-48070,Live-Hack-CVE/CVE-2022-48070,594132412 -CVE-2022-48070,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-48070,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-48070,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-48070,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-48070,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-48071/CVE-2022-48071.csv b/data/vul_id/CVE/2022/48/CVE-2022-48071/CVE-2022-48071.csv index 7a4af37e3955708..5683cf576d26f5e 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-48071/CVE-2022-48071.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-48071/CVE-2022-48071.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-48071,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-48071,Live-Hack-CVE/CVE-2022-48071,594132441 -CVE-2022-48071,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-48071,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-48071,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-48071,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-48071,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-48072/CVE-2022-48072.csv b/data/vul_id/CVE/2022/48/CVE-2022-48072/CVE-2022-48072.csv index 58b0af0afe46a1d..9e79aebecd62fb2 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-48072/CVE-2022-48072.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-48072/CVE-2022-48072.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-48072,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-48072,Live-Hack-CVE/CVE-2022-48072,594132464 -CVE-2022-48072,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-48072,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-48072,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-48072,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-48072,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-48073/CVE-2022-48073.csv b/data/vul_id/CVE/2022/48/CVE-2022-48073/CVE-2022-48073.csv index a764f9d11d3c761..35b1d59b32c5648 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-48073/CVE-2022-48073.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-48073/CVE-2022-48073.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-48073,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-48073,Live-Hack-CVE/CVE-2022-48073,594132486 -CVE-2022-48073,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-48073,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-48073,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-48073,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-48073,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-48074/CVE-2022-48074.csv b/data/vul_id/CVE/2022/48/CVE-2022-48074/CVE-2022-48074.csv index 2cef33f226afae3..f1cef1c6ff5a616 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-48074/CVE-2022-48074.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-48074/CVE-2022-48074.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-48074,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-48074,Live-Hack-CVE/CVE-2022-48074,597002050 -CVE-2022-48074,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-48074,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-48074,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-48074,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-48074,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-48077/CVE-2022-48077.csv b/data/vul_id/CVE/2022/48/CVE-2022-48077/CVE-2022-48077.csv index ccbb0356225eafb..1a26567f1139413 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-48077/CVE-2022-48077.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-48077/CVE-2022-48077.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-48077,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-48077,Live-Hack-CVE/CVE-2022-48077,601296360 -CVE-2022-48077,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-48077,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-48077,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-48077,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-48077,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-48078/CVE-2022-48078.csv b/data/vul_id/CVE/2022/48/CVE-2022-48078/CVE-2022-48078.csv index 03414cc19a28ea2..ee709fc082abcbf 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-48078/CVE-2022-48078.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-48078/CVE-2022-48078.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-48078,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-48078,Live-Hack-CVE/CVE-2022-48078,598236213 -CVE-2022-48078,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-48078,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-48078,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-48078,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-48078,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-4808/CVE-2022-4808.csv b/data/vul_id/CVE/2022/48/CVE-2022-4808/CVE-2022-4808.csv index f712699a18b49c8..2ed24b012186dc9 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-4808/CVE-2022-4808.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-4808/CVE-2022-4808.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4808,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4808,Live-Hack-CVE/CVE-2022-4808,585756167 CVE-2022-4808,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4808,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4808,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4808,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-4808,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-4808,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-48085/CVE-2022-48085.csv b/data/vul_id/CVE/2022/48/CVE-2022-48085/CVE-2022-48085.csv index d60f2ac9f2ad5fa..f56d69a53c0283b 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-48085/CVE-2022-48085.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-48085/CVE-2022-48085.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-48085,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-48085,Live-Hack-CVE/CVE-2022-48085,598180905 -CVE-2022-48085,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-48085,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-48085,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-48085,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-48085,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-4809/CVE-2022-4809.csv b/data/vul_id/CVE/2022/48/CVE-2022-4809/CVE-2022-4809.csv index ef3762a15c752e4..080ee0a253bcc8b 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-4809/CVE-2022-4809.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-4809/CVE-2022-4809.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4809,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4809,Live-Hack-CVE/CVE-2022-4809,585756176 CVE-2022-4809,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4809,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4809,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4809,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-4809,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-4809,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-48090/CVE-2022-48090.csv b/data/vul_id/CVE/2022/48/CVE-2022-48090/CVE-2022-48090.csv index b1254242249581b..eb0e13a5fdb7dcc 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-48090/CVE-2022-48090.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-48090/CVE-2022-48090.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-48090,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-48090,Live-Hack-CVE/CVE-2022-48090,590076965 -CVE-2022-48090,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-48090,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-48090,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-48090,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-48090,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-48091/CVE-2022-48091.csv b/data/vul_id/CVE/2022/48/CVE-2022-48091/CVE-2022-48091.csv index 95638b4a4e7be7e..b07d7c50ded73ea 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-48091/CVE-2022-48091.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-48091/CVE-2022-48091.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-48091,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-48091,Live-Hack-CVE/CVE-2022-48091,590076993 -CVE-2022-48091,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-48091,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-48091,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-48091,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-48091,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-48093/CVE-2022-48093.csv b/data/vul_id/CVE/2022/48/CVE-2022-48093/CVE-2022-48093.csv index 5009cf4d4956cd9..36a9940eb6e2f94 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-48093/CVE-2022-48093.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-48093/CVE-2022-48093.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-48093,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-48093,Live-Hack-CVE/CVE-2022-48093,599258253 -CVE-2022-48093,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-48093,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-48093,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-48093,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-48093,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-48094/CVE-2022-48094.csv b/data/vul_id/CVE/2022/48/CVE-2022-48094/CVE-2022-48094.csv index 4c01379bc6ef182..6d81920c4c9919f 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-48094/CVE-2022-48094.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-48094/CVE-2022-48094.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-48094,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-48094,Live-Hack-CVE/CVE-2022-48094,599258295 -CVE-2022-48094,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-48094,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-48094,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-48094,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-48094,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-4810/CVE-2022-4810.csv b/data/vul_id/CVE/2022/48/CVE-2022-4810/CVE-2022-4810.csv index df9a0b92ec3c9ef..4e595b75340d880 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-4810/CVE-2022-4810.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-4810/CVE-2022-4810.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4810,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4810,Live-Hack-CVE/CVE-2022-4810,585756193 CVE-2022-4810,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4810,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4810,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4810,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-4810,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-4810,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-48107/CVE-2022-48107.csv b/data/vul_id/CVE/2022/48/CVE-2022-48107/CVE-2022-48107.csv index 74d735edc8d7e30..e83925d7411632b 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-48107/CVE-2022-48107.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-48107/CVE-2022-48107.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-48107,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-48107,Live-Hack-CVE/CVE-2022-48107,594242788 -CVE-2022-48107,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-48107,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-48107,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-48107,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-48107,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-48108/CVE-2022-48108.csv b/data/vul_id/CVE/2022/48/CVE-2022-48108/CVE-2022-48108.csv index 54f3b4512fefc1d..814bf5070e4d770 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-48108/CVE-2022-48108.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-48108/CVE-2022-48108.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-48108,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-48108,Live-Hack-CVE/CVE-2022-48108,594242737 -CVE-2022-48108,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-48108,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-48108,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-48108,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-48108,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-4811/CVE-2022-4811.csv b/data/vul_id/CVE/2022/48/CVE-2022-4811/CVE-2022-4811.csv index e23b0632e641123..1396806f57d8c00 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-4811/CVE-2022-4811.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-4811/CVE-2022-4811.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4811,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4811,Live-Hack-CVE/CVE-2022-4811,585756204 CVE-2022-4811,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4811,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4811,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4811,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-4811,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-4811,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-48110/CVE-2022-48110.csv b/data/vul_id/CVE/2022/48/CVE-2022-48110/CVE-2022-48110.csv index 0faf14e57b6a7a8..65b7e70bf856451 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-48110/CVE-2022-48110.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-48110/CVE-2022-48110.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-48110,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-48110,Live-Hack-CVE/CVE-2022-48110,601340124 CVE-2022-48110,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-48110,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 -CVE-2022-48110,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-48110,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-48110,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2022-48110,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2022-48110,0.00001430,https://github.com/khulnasoft-labs/exploitdb,khulnasoft-labs/exploitdb,668632186 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-48113/CVE-2022-48113.csv b/data/vul_id/CVE/2022/48/CVE-2022-48113/CVE-2022-48113.csv index 773fd69fd9c69e4..2ed336bf2afb7d2 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-48113/CVE-2022-48113.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-48113/CVE-2022-48113.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-48113,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-48113,Live-Hack-CVE/CVE-2022-48113,596794489 -CVE-2022-48113,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-48113,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-48113,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-48113,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-48113,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-48114/CVE-2022-48114.csv b/data/vul_id/CVE/2022/48/CVE-2022-48114/CVE-2022-48114.csv index fcf5382f0dd7af9..b81c2b523d60543 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-48114/CVE-2022-48114.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-48114/CVE-2022-48114.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-48114,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-48114,Live-Hack-CVE/CVE-2022-48114,596794500 -CVE-2022-48114,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-48114,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-48114,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-48114,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-48114,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-48115/CVE-2022-48115.csv b/data/vul_id/CVE/2022/48/CVE-2022-48115/CVE-2022-48115.csv index 0cfb6f83c5b7e2a..99cbf11b67f526c 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-48115/CVE-2022-48115.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-48115/CVE-2022-48115.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-48115,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-48115,Live-Hack-CVE/CVE-2022-48115,603242228 -CVE-2022-48115,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-48115,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-48115,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-48115,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-48115,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-48116/CVE-2022-48116.csv b/data/vul_id/CVE/2022/48/CVE-2022-48116/CVE-2022-48116.csv index bc11c57f5fdfcc9..93a09b0647e28c2 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-48116/CVE-2022-48116.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-48116/CVE-2022-48116.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-48116,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-48116,Live-Hack-CVE/CVE-2022-48116,594214131 -CVE-2022-48116,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-48116,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-48116,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-48116,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-48116,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-4812/CVE-2022-4812.csv b/data/vul_id/CVE/2022/48/CVE-2022-4812/CVE-2022-4812.csv index 7eff415321e9b50..830348bc0e671b3 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-4812/CVE-2022-4812.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-4812/CVE-2022-4812.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4812,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4812,Live-Hack-CVE/CVE-2022-4812,585756224 CVE-2022-4812,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4812,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4812,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4812,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-4812,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-4812,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-48120/CVE-2022-48120.csv b/data/vul_id/CVE/2022/48/CVE-2022-48120/CVE-2022-48120.csv index 5ebd7050ed64ac5..e3e0fabce3c6ac1 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-48120/CVE-2022-48120.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-48120/CVE-2022-48120.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-48120,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-48120,Live-Hack-CVE/CVE-2022-48120,594056941 -CVE-2022-48120,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-48120,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-48120,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-48120,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-48120,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-48121/CVE-2022-48121.csv b/data/vul_id/CVE/2022/48/CVE-2022-48121/CVE-2022-48121.csv index 81c03dff4e6e05c..e2241201dcb15f6 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-48121/CVE-2022-48121.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-48121/CVE-2022-48121.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-48121,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-48121,Live-Hack-CVE/CVE-2022-48121,593732116 -CVE-2022-48121,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-48121,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-48121,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-48121,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-48121,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-48122/CVE-2022-48122.csv b/data/vul_id/CVE/2022/48/CVE-2022-48122/CVE-2022-48122.csv index 05fc78bf1b8ca6c..2b8cb39ed5150c9 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-48122/CVE-2022-48122.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-48122/CVE-2022-48122.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-48122,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-48122,Live-Hack-CVE/CVE-2022-48122,593732135 -CVE-2022-48122,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-48122,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-48122,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-48122,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-48122,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-48123/CVE-2022-48123.csv b/data/vul_id/CVE/2022/48/CVE-2022-48123/CVE-2022-48123.csv index 04e5685d809b19e..949cb9e6e146450 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-48123/CVE-2022-48123.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-48123/CVE-2022-48123.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-48123,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-48123,Live-Hack-CVE/CVE-2022-48123,593732062 -CVE-2022-48123,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-48123,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-48123,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-48123,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-48123,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-48124/CVE-2022-48124.csv b/data/vul_id/CVE/2022/48/CVE-2022-48124/CVE-2022-48124.csv index 1d4727f7f76a5eb..083e4c40294a0e8 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-48124/CVE-2022-48124.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-48124/CVE-2022-48124.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-48124,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-48124,Live-Hack-CVE/CVE-2022-48124,593732080 -CVE-2022-48124,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-48124,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-48124,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-48124,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-48124,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-48125/CVE-2022-48125.csv b/data/vul_id/CVE/2022/48/CVE-2022-48125/CVE-2022-48125.csv index f219fd562461b70..3bb4458e1fd7e06 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-48125/CVE-2022-48125.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-48125/CVE-2022-48125.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-48125,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-48125,Live-Hack-CVE/CVE-2022-48125,593732096 -CVE-2022-48125,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-48125,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-48125,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-48125,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-48125,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-48126/CVE-2022-48126.csv b/data/vul_id/CVE/2022/48/CVE-2022-48126/CVE-2022-48126.csv index 6cd9c98bff098a0..ac557be9a45c837 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-48126/CVE-2022-48126.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-48126/CVE-2022-48126.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-48126,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-48126,Live-Hack-CVE/CVE-2022-48126,593732156 -CVE-2022-48126,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-48126,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-48126,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-48126,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-48126,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-4813/CVE-2022-4813.csv b/data/vul_id/CVE/2022/48/CVE-2022-4813/CVE-2022-4813.csv index 5732036dcca923e..bbf61451762c429 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-4813/CVE-2022-4813.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-4813/CVE-2022-4813.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4813,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4813,Live-Hack-CVE/CVE-2022-4813,585756089 CVE-2022-4813,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4813,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4813,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4813,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-4813,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-4813,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-4814/CVE-2022-4814.csv b/data/vul_id/CVE/2022/48/CVE-2022-4814/CVE-2022-4814.csv index 51f0e1f669e7418..28e59332056c405 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-4814/CVE-2022-4814.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-4814/CVE-2022-4814.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4814,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4814,Live-Hack-CVE/CVE-2022-4814,585756105 CVE-2022-4814,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4814,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4814,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4814,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-4814,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-4814,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-48150/CVE-2022-48150.csv b/data/vul_id/CVE/2022/48/CVE-2022-48150/CVE-2022-48150.csv index 589d3d5118a7dc7..6759c0de088200d 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-48150/CVE-2022-48150.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-48150/CVE-2022-48150.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-48150,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-48150,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-48150,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-48150,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-48150,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-48150,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-48150,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-48150,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-48150,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-48150,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-48150,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-48150,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-48150,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-48152/CVE-2022-48152.csv b/data/vul_id/CVE/2022/48/CVE-2022-48152/CVE-2022-48152.csv index 414772ab0968dbd..bce7ed3eeafdb1d 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-48152/CVE-2022-48152.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-48152/CVE-2022-48152.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-48152,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-48152,Live-Hack-CVE/CVE-2022-48152,594056914 -CVE-2022-48152,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-48152,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-48152,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-48152,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-48152,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-48161/CVE-2022-48161.csv b/data/vul_id/CVE/2022/48/CVE-2022-48161/CVE-2022-48161.csv index c2b01982be4ec5c..9e1628c5beb8188 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-48161/CVE-2022-48161.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-48161/CVE-2022-48161.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-48161,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-48161,Live-Hack-CVE/CVE-2022-48161,595873816 -CVE-2022-48161,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-48161,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-48161,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-48161,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-48161,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-48164/CVE-2022-48164.csv b/data/vul_id/CVE/2022/48/CVE-2022-48164/CVE-2022-48164.csv index 4268c22d556a75a..0f83ec607baf63f 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-48164/CVE-2022-48164.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-48164/CVE-2022-48164.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-48164,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-48164,Live-Hack-CVE/CVE-2022-48164,598180936 -CVE-2022-48164,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-48164,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-48164,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-48164,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-48164,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-48166/CVE-2022-48166.csv b/data/vul_id/CVE/2022/48/CVE-2022-48166/CVE-2022-48166.csv index 1b57b60d384b80d..26237938afcdbb4 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-48166/CVE-2022-48166.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-48166/CVE-2022-48166.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-48166,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-48166,Live-Hack-CVE/CVE-2022-48166,598360083 -CVE-2022-48166,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-48166,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-48166,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-48166,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-48166,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-4817/CVE-2022-4817.csv b/data/vul_id/CVE/2022/48/CVE-2022-4817/CVE-2022-4817.csv index 7a15a7a7ceb320d..8180d74e4f9feca 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-4817/CVE-2022-4817.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-4817/CVE-2022-4817.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4817,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4817,Live-Hack-CVE/CVE-2022-4817,586038636 CVE-2022-4817,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4817,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4817,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4817,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-4817,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-4817,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-48175/CVE-2022-48175.csv b/data/vul_id/CVE/2022/48/CVE-2022-48175/CVE-2022-48175.csv index bd20a5e285977bc..605db8d255f3913 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-48175/CVE-2022-48175.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-48175/CVE-2022-48175.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-48175,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-48175,Live-Hack-CVE/CVE-2022-48175,595406149 -CVE-2022-48175,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-48175,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-48175,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-48175,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-48175,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-48176/CVE-2022-48176.csv b/data/vul_id/CVE/2022/48/CVE-2022-48176/CVE-2022-48176.csv index 526ccf897ffd221..b474c52104e3fdb 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-48176/CVE-2022-48176.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-48176/CVE-2022-48176.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-48176,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-48176,Live-Hack-CVE/CVE-2022-48176,595405807 -CVE-2022-48176,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-48176,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-48176,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-48176,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-48176,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-4819/CVE-2022-4819.csv b/data/vul_id/CVE/2022/48/CVE-2022-4819/CVE-2022-4819.csv index f522f0329195fad..e2d97a2669aa9fa 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-4819/CVE-2022-4819.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-4819/CVE-2022-4819.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4819,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-4819,Live-Hack-CVE/CVE-2022-4819,585810798 CVE-2022-4819,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-4819,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4819,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4819,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4819,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-4819,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-4819,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-48191/CVE-2022-48191.csv b/data/vul_id/CVE/2022/48/CVE-2022-48191/CVE-2022-48191.csv index 58c1c73e61e9250..0e8dceb14edaecc 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-48191/CVE-2022-48191.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-48191/CVE-2022-48191.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-48191,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-48191,Live-Hack-CVE/CVE-2022-48191,593732047 -CVE-2022-48191,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-48191,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-48191,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-48191,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-48191,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-48194/CVE-2022-48194.csv b/data/vul_id/CVE/2022/48/CVE-2022-48194/CVE-2022-48194.csv index 76e5bc35abbd3df..4731990c2712cde 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-48194/CVE-2022-48194.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-48194/CVE-2022-48194.csv @@ -3,12 +3,12 @@ CVE-2022-48194,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-48194,Live-H CVE-2022-48194,1.00000000,https://github.com/otsmr/internet-of-vulnerable-things,otsmr/internet-of-vulnerable-things,583289521 CVE-2022-48194,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-48194,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2022-48194,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-48194,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-48194,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-48194,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-48194,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-48194,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-48194,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-48194,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-48194,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-48194,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2022-48194,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2022-48194,0.00001430,https://github.com/khulnasoft-labs/exploitdb,khulnasoft-labs/exploitdb,668632186 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-48195/CVE-2022-48195.csv b/data/vul_id/CVE/2022/48/CVE-2022-48195/CVE-2022-48195.csv index 74e7dce426f8516..7e0c530b128c797 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-48195/CVE-2022-48195.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-48195/CVE-2022-48195.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-48195,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-48195,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-48195,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-48195,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-48195,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-48195,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-48196/CVE-2022-48196.csv b/data/vul_id/CVE/2022/48/CVE-2022-48196/CVE-2022-48196.csv index 543183db8601cfb..cba864f02818a5f 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-48196/CVE-2022-48196.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-48196/CVE-2022-48196.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-48196,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-48196,Live-Hack-CVE/CVE-2022-48196,587363706 CVE-2022-48196,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-48196,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-48196,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-48196,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-48196,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-48196,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-48197/CVE-2022-48197.csv b/data/vul_id/CVE/2022/48/CVE-2022-48197/CVE-2022-48197.csv index e11d7740dbe1442..1316d95e88eb2a2 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-48197/CVE-2022-48197.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-48197/CVE-2022-48197.csv @@ -6,13 +6,13 @@ CVE-2022-48197,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2022-48197,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-48197,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-48197,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-48197,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-48197,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-48197,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-48197,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-48197,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-48197,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-48197,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-48197,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-48197,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-48197,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-48197,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-48197,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2022-48197,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-48198/CVE-2022-48198.csv b/data/vul_id/CVE/2022/48/CVE-2022-48198/CVE-2022-48198.csv index 071bfee707e672b..75ad4c203e6f548 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-48198/CVE-2022-48198.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-48198/CVE-2022-48198.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-48198,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-48198,Live-Hack-CVE/CVE-2022-48198,584110747 CVE-2022-48198,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-48198,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-48198,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-48198,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-48198,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-48198,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-4820/CVE-2022-4820.csv b/data/vul_id/CVE/2022/48/CVE-2022-4820/CVE-2022-4820.csv index a0b835096f78c3f..2f85644f2f5c7e1 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-4820/CVE-2022-4820.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-4820/CVE-2022-4820.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4820,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4820,Live-Hack-CVE/CVE-2022-4820,585810813 CVE-2022-4820,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4820,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4820,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4820,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-4820,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-4820,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-4821/CVE-2022-4821.csv b/data/vul_id/CVE/2022/48/CVE-2022-4821/CVE-2022-4821.csv index deaaaf35e21eb63..fccf75fa5d9fc2c 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-4821/CVE-2022-4821.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-4821/CVE-2022-4821.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4821,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4821,Live-Hack-CVE/CVE-2022-4821,585810827 CVE-2022-4821,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4821,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4821,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4821,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-4821,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4821,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-48216/CVE-2022-48216.csv b/data/vul_id/CVE/2022/48/CVE-2022-48216/CVE-2022-48216.csv index 006c87dd7e999ef..84883503058f5ea 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-48216/CVE-2022-48216.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-48216/CVE-2022-48216.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-48216,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-48216,Live-Hack-CVE/CVE-2022-48216,585255765 CVE-2022-48216,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-48216,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-48216,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-48216,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-48216,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-48216,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-48217/CVE-2022-48217.csv b/data/vul_id/CVE/2022/48/CVE-2022-48217/CVE-2022-48217.csv index 1d3572606baca2a..2b0aeed09a8600c 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-48217/CVE-2022-48217.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-48217/CVE-2022-48217.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-48217,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-48217,Live-Hack-CVE/CVE-2022-48217,585311056 CVE-2022-48217,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-48217,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-48217,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-48217,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-48217,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-48217,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-4822/CVE-2022-4822.csv b/data/vul_id/CVE/2022/48/CVE-2022-4822/CVE-2022-4822.csv index f29a4eb348d9204..19aab1d2a9c4503 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-4822/CVE-2022-4822.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-4822/CVE-2022-4822.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4822,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4822,Live-Hack-CVE/CVE-2022-4822,585810848 CVE-2022-4822,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4822,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4822,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4822,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-4822,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-4822,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-4823/CVE-2022-4823.csv b/data/vul_id/CVE/2022/48/CVE-2022-4823/CVE-2022-4823.csv index ca39b2e62a7356f..5dcc8744e6eca22 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-4823/CVE-2022-4823.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-4823/CVE-2022-4823.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4823,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4823,Live-Hack-CVE/CVE-2022-4823,586038573 CVE-2022-4823,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4823,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4823,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4823,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-4823,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-4823,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-48251/CVE-2022-48251.csv b/data/vul_id/CVE/2022/48/CVE-2022-48251/CVE-2022-48251.csv index 23c1b4402f2f3f0..88f7fac5f70ea1a 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-48251/CVE-2022-48251.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-48251/CVE-2022-48251.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-48251,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-48251,Live-Hack-CVE/CVE-2022-48251,587288784 CVE-2022-48251,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-48251,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-48251,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-48251,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-48251,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-48251,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-48252/CVE-2022-48252.csv b/data/vul_id/CVE/2022/48/CVE-2022-48252/CVE-2022-48252.csv index 97ee98598c666aa..9c0d16264d75adc 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-48252/CVE-2022-48252.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-48252/CVE-2022-48252.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-48252,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-48252,Live-Hack-CVE/CVE-2022-48252,590642419 -CVE-2022-48252,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-48252,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-48252,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-48252,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-48252,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-48253/CVE-2022-48253.csv b/data/vul_id/CVE/2022/48/CVE-2022-48253/CVE-2022-48253.csv index 2f7a25afd168ddd..e7c411b856ad1ad 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-48253/CVE-2022-48253.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-48253/CVE-2022-48253.csv @@ -4,7 +4,7 @@ CVE-2022-48253,0.00400000,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,2 CVE-2022-48253,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2022-48253,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2022-48253,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-48253,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-48253,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-48253,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-48253,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-48253,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-48256/CVE-2022-48256.csv b/data/vul_id/CVE/2022/48/CVE-2022-48256/CVE-2022-48256.csv index 4a6359af43e202c..a93165ef15087b7 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-48256/CVE-2022-48256.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-48256/CVE-2022-48256.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-48256,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-48256,Live-Hack-CVE/CVE-2022-48256,588446374 CVE-2022-48256,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-48256,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-48256,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-48256,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-48256,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-48256,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-48257/CVE-2022-48257.csv b/data/vul_id/CVE/2022/48/CVE-2022-48257/CVE-2022-48257.csv index d94bae5d4228662..644cfb4997fd0d7 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-48257/CVE-2022-48257.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-48257/CVE-2022-48257.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-48257,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-48257,Live-Hack-CVE/CVE-2022-48257,588446393 CVE-2022-48257,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-48257,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-48257,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-48257,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-48257,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2022-48257,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-48258/CVE-2022-48258.csv b/data/vul_id/CVE/2022/48/CVE-2022-48258/CVE-2022-48258.csv index 50f88bd96a7c2eb..c63adc94fc84653 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-48258/CVE-2022-48258.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-48258/CVE-2022-48258.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-48258,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-48258,Live-Hack-CVE/CVE-2022-48258,588446412 CVE-2022-48258,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-48258,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-48258,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-48258,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-48258,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2022-48258,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-48279/CVE-2022-48279.csv b/data/vul_id/CVE/2022/48/CVE-2022-48279/CVE-2022-48279.csv index f43705e4e6c99e7..d81cd3b1ab5aabc 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-48279/CVE-2022-48279.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-48279/CVE-2022-48279.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-48279,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-48279,Live-Hack-CVE/CVE-2022-48279,596637934 -CVE-2022-48279,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-48279,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-48279,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-48279,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-48279,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-4828/CVE-2022-4828.csv b/data/vul_id/CVE/2022/48/CVE-2022-4828/CVE-2022-4828.csv index 9693bab8c0c0109..e299f57e8b2bd37 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-4828/CVE-2022-4828.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-4828/CVE-2022-4828.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4828,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4828,Live-Hack-CVE/CVE-2022-4828,598360143 -CVE-2022-4828,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4828,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4828,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4828,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4828,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-48281/CVE-2022-48281.csv b/data/vul_id/CVE/2022/48/CVE-2022-48281/CVE-2022-48281.csv index 3bf3336f4e5a0df..3bd518e6f856a80 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-48281/CVE-2022-48281.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-48281/CVE-2022-48281.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-48281,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-48281,Live-Hack-CVE/CVE-2022-48281,592187010 -CVE-2022-48281,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-48281,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-48281,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-48281,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-48281,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-48285/CVE-2022-48285.csv b/data/vul_id/CVE/2022/48/CVE-2022-48285/CVE-2022-48285.csv index 19a9437cae50df9..9b4c6ddfe28596b 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-48285/CVE-2022-48285.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-48285/CVE-2022-48285.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-48285,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-48285,Live-Hack-CVE/CVE-2022-48285,594635587 -CVE-2022-48285,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-48285,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-48285,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-48285,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-48285,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-48286/CVE-2022-48286.csv b/data/vul_id/CVE/2022/48/CVE-2022-48286/CVE-2022-48286.csv index 53b9f21f7b5bf16..c0dde28e693f79d 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-48286/CVE-2022-48286.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-48286/CVE-2022-48286.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-48286,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-48286,Live-Hack-CVE/CVE-2022-48286,599743033 -CVE-2022-48286,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-48286,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-48286,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-48286,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-48286,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-48287/CVE-2022-48287.csv b/data/vul_id/CVE/2022/48/CVE-2022-48287/CVE-2022-48287.csv index 11c4c4ef6e6d1dc..4531de19a45d73e 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-48287/CVE-2022-48287.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-48287/CVE-2022-48287.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-48287,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-48287,Live-Hack-CVE/CVE-2022-48287,599743062 -CVE-2022-48287,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-48287,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-48287,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-48287,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-48287,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-48288/CVE-2022-48288.csv b/data/vul_id/CVE/2022/48/CVE-2022-48288/CVE-2022-48288.csv index 22d578e01faaae6..f0fb433b9d6ff90 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-48288/CVE-2022-48288.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-48288/CVE-2022-48288.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-48288,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-48288,Live-Hack-CVE/CVE-2022-48288,599743095 -CVE-2022-48288,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-48288,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-48288,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-48288,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-48288,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-48289/CVE-2022-48289.csv b/data/vul_id/CVE/2022/48/CVE-2022-48289/CVE-2022-48289.csv index 21142c1940aedf5..0c4dfdcd2ae3e1c 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-48289/CVE-2022-48289.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-48289/CVE-2022-48289.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-48289,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-48289,Live-Hack-CVE/CVE-2022-48289,599743124 -CVE-2022-48289,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-48289,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-48289,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-48289,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-48289,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-48290/CVE-2022-48290.csv b/data/vul_id/CVE/2022/48/CVE-2022-48290/CVE-2022-48290.csv index 50772e7cf26d6e0..589a6046c981fe8 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-48290/CVE-2022-48290.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-48290/CVE-2022-48290.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-48290,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-48290,Live-Hack-CVE/CVE-2022-48290,599743150 -CVE-2022-48290,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-48290,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-48290,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-48290,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-48290,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-48294/CVE-2022-48294.csv b/data/vul_id/CVE/2022/48/CVE-2022-48294/CVE-2022-48294.csv index b76cf26433c916a..a6c250657343102 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-48294/CVE-2022-48294.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-48294/CVE-2022-48294.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-48294,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-48294,Live-Hack-CVE/CVE-2022-48294,603087124 -CVE-2022-48294,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-48294,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-48294,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-48294,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-48294,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-48295/CVE-2022-48295.csv b/data/vul_id/CVE/2022/48/CVE-2022-48295/CVE-2022-48295.csv index d5e3069d54524bc..7544905846c0a92 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-48295/CVE-2022-48295.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-48295/CVE-2022-48295.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-48295,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-48295,Live-Hack-CVE/CVE-2022-48295,603087164 -CVE-2022-48295,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-48295,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-48295,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-48295,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-48295,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-48296/CVE-2022-48296.csv b/data/vul_id/CVE/2022/48/CVE-2022-48296/CVE-2022-48296.csv index a53926b2cbe06fc..1bcb230da272afa 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-48296/CVE-2022-48296.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-48296/CVE-2022-48296.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-48296,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-48296,Live-Hack-CVE/CVE-2022-48296,603087220 -CVE-2022-48296,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-48296,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-48296,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-48296,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-48296,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-4830/CVE-2022-4830.csv b/data/vul_id/CVE/2022/48/CVE-2022-4830/CVE-2022-4830.csv index c35f10ede3ef04b..4f54b78c86ef637 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-4830/CVE-2022-4830.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-4830/CVE-2022-4830.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4830,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4830,Live-Hack-CVE/CVE-2022-4830,601270733 CVE-2022-4830,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 -CVE-2022-4830,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4830,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4830,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4830,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4830,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-48301/CVE-2022-48301.csv b/data/vul_id/CVE/2022/48/CVE-2022-48301/CVE-2022-48301.csv index 13e6fabe995c449..e1ec1c26369b85e 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-48301/CVE-2022-48301.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-48301/CVE-2022-48301.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-48301,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-48301,Live-Hack-CVE/CVE-2022-48301,603087244 -CVE-2022-48301,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-48301,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-48301,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-48301,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-48301,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-48303/CVE-2022-48303.csv b/data/vul_id/CVE/2022/48/CVE-2022-48303/CVE-2022-48303.csv index 2f74179c1c7f6a4..0212e57dbe4cb57 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-48303/CVE-2022-48303.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-48303/CVE-2022-48303.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-48303,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-48303,Live-Hack-CVE/CVE-2022-48303,594988502 -CVE-2022-48303,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-48303,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-48303,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-48303,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-48303,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-48306/CVE-2022-48306.csv b/data/vul_id/CVE/2022/48/CVE-2022-48306/CVE-2022-48306.csv index c08e2a986e26de1..e791c0277a88fbe 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-48306/CVE-2022-48306.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-48306/CVE-2022-48306.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-48306,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-48306,Live-Hack-CVE/CVE-2022-48306,602659555 -CVE-2022-48306,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-48306,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-48306,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-48306,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-48306,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-48307/CVE-2022-48307.csv b/data/vul_id/CVE/2022/48/CVE-2022-48307/CVE-2022-48307.csv index c50f468f0dfb3a2..492fd55e6b89911 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-48307/CVE-2022-48307.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-48307/CVE-2022-48307.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-48307,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-48307,Live-Hack-CVE/CVE-2022-48307,602659579 -CVE-2022-48307,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-48307,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-48307,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-48307,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-48307,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-48308/CVE-2022-48308.csv b/data/vul_id/CVE/2022/48/CVE-2022-48308/CVE-2022-48308.csv index cdbae8d657b1ac7..66794308794d251 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-48308/CVE-2022-48308.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-48308/CVE-2022-48308.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-48308,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-48308,Live-Hack-CVE/CVE-2022-48308,602659599 -CVE-2022-48308,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-48308,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-48308,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-48308,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-48308,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-48309/CVE-2022-48309.csv b/data/vul_id/CVE/2022/48/CVE-2022-48309/CVE-2022-48309.csv index f5ba3dba7e79166..88496398091e9a2 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-48309/CVE-2022-48309.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-48309/CVE-2022-48309.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-48309,0.50000000,https://github.com/nitschSB/CVE-2022-48309-and-CVE-2022-48310,nitschSB/CVE-2022-48309-and-CVE-2022-48310,606533311 CVE-2022-48309,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2022-48309,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-48309,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-48309,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-48309,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-48309,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-48309,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-48309,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-48309,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-48309,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-48309,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-48309,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-4831/CVE-2022-4831.csv b/data/vul_id/CVE/2022/48/CVE-2022-4831/CVE-2022-4831.csv index 22e6953efabd464..2f77c1e25f1c802 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-4831/CVE-2022-4831.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-4831/CVE-2022-4831.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4831,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4831,Live-Hack-CVE/CVE-2022-4831,595373547 CVE-2022-4831,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 -CVE-2022-4831,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4831,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4831,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4831,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4831,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-48310/CVE-2022-48310.csv b/data/vul_id/CVE/2022/48/CVE-2022-48310/CVE-2022-48310.csv index 51db59d073c7f63..3a7c058a54c7526 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-48310/CVE-2022-48310.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-48310/CVE-2022-48310.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-48310,0.50000000,https://github.com/nitschSB/CVE-2022-48309-and-CVE-2022-48310,nitschSB/CVE-2022-48309-and-CVE-2022-48310,606533311 CVE-2022-48310,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2022-48310,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-48310,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-48310,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-48310,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-48310,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-48310,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-48310,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-48310,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-48310,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-48310,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-48310,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-48311/CVE-2022-48311.csv b/data/vul_id/CVE/2022/48/CVE-2022-48311/CVE-2022-48311.csv index aca81b0568b5725..d3739893723a0aa 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-48311/CVE-2022-48311.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-48311/CVE-2022-48311.csv @@ -4,11 +4,11 @@ CVE-2022-48311,1.00000000,https://github.com/swzhouu/CVE-2022-48311,swzhouu/CVE- CVE-2022-48311,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-48311,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-48311,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-48311,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-48311,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-48311,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-48311,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-48311,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-48311,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-48311,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-48311,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-48311,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-48311,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-48311,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-48322/CVE-2022-48322.csv b/data/vul_id/CVE/2022/48/CVE-2022-48322/CVE-2022-48322.csv index ed85956f5097916..146dd74716b1eea 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-48322/CVE-2022-48322.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-48322/CVE-2022-48322.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-48322,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-48322,Live-Hack-CVE/CVE-2022-48322,601004630 -CVE-2022-48322,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-48322,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-48322,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-48322,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-48322,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-48323/CVE-2022-48323.csv b/data/vul_id/CVE/2022/48/CVE-2022-48323/CVE-2022-48323.csv index b1ab79a082a9bf4..3d08b0b3a1a9626 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-48323/CVE-2022-48323.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-48323/CVE-2022-48323.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-48323,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-48323,Live-Hack-CVE/CVE-2022-48323,601004649 -CVE-2022-48323,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-48323,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-48323,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-48323,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-48323,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-4834/CVE-2022-4834.csv b/data/vul_id/CVE/2022/48/CVE-2022-4834/CVE-2022-4834.csv index 7c9338295cbdab2..5679b56e62230d8 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-4834/CVE-2022-4834.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-4834/CVE-2022-4834.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4834,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4834,Live-Hack-CVE/CVE-2022-4834,598360123 -CVE-2022-4834,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4834,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4834,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4834,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-4834,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-4835/CVE-2022-4835.csv b/data/vul_id/CVE/2022/48/CVE-2022-4835/CVE-2022-4835.csv index f74997fb1a63d22..8a2fcda7ba9260e 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-4835/CVE-2022-4835.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-4835/CVE-2022-4835.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4835,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4835,Live-Hack-CVE/CVE-2022-4835,598360104 -CVE-2022-4835,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4835,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4835,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4835,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4835,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-4837/CVE-2022-4837.csv b/data/vul_id/CVE/2022/48/CVE-2022-4837/CVE-2022-4837.csv index 7aa1af9e345f06c..84d4a51786ffa4b 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-4837/CVE-2022-4837.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-4837/CVE-2022-4837.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4837,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4837,Live-Hack-CVE/CVE-2022-4837,598463577 -CVE-2022-4837,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4837,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4837,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4837,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4837,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-48429/CVE-2022-48429.csv b/data/vul_id/CVE/2022/48/CVE-2022-48429/CVE-2022-48429.csv index cec1dd5bd2e3f80..3f0040787553741 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-48429/CVE-2022-48429.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-48429/CVE-2022-48429.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2022-48429,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-48429,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-48429,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-48429,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-48429,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-48429,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-48429,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2022-48429,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-48474/CVE-2022-48474.csv b/data/vul_id/CVE/2022/48/CVE-2022-48474/CVE-2022-48474.csv index ddd99e913640195..52f46109c8b0ae8 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-48474/CVE-2022-48474.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-48474/CVE-2022-48474.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-48474,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-48474,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-48474,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-48474,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-48474,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-48474,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-48474,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-48474,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-48474,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-48474,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-48474,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-48474,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-48474,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-48475/CVE-2022-48475.csv b/data/vul_id/CVE/2022/48/CVE-2022-48475/CVE-2022-48475.csv index 8a043811deb2eff..360be69aba278a3 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-48475/CVE-2022-48475.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-48475/CVE-2022-48475.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-48475,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-48475,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-48475,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-48475,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-48475,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-48475,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-48475,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-48475,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-48475,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-48475,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-48475,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-48475,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-48475,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-48505/CVE-2022-48505.csv b/data/vul_id/CVE/2022/48/CVE-2022-48505/CVE-2022-48505.csv index cf31288d9470a4a..1982221bfe5ef4b 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-48505/CVE-2022-48505.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-48505/CVE-2022-48505.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2022-48505,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-48505,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-48505,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2022-48505,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-48505,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-48505,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-48505,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2022-48505,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-4855/CVE-2022-4855.csv b/data/vul_id/CVE/2022/48/CVE-2022-4855/CVE-2022-4855.csv index 8cdb820f8f5bcb8..f22e70ada6a6d46 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-4855/CVE-2022-4855.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-4855/CVE-2022-4855.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4855,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4855,Live-Hack-CVE/CVE-2022-4855,587024026 CVE-2022-4855,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4855,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4855,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4855,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-4855,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-4855,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-4856/CVE-2022-4856.csv b/data/vul_id/CVE/2022/48/CVE-2022-4856/CVE-2022-4856.csv index 3d9b10a3c2caea6..99030f2976d0d81 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-4856/CVE-2022-4856.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-4856/CVE-2022-4856.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4856,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4856,Live-Hack-CVE/CVE-2022-4856,587024077 CVE-2022-4856,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4856,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4856,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4856,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-4856,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-4856,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-4857/CVE-2022-4857.csv b/data/vul_id/CVE/2022/48/CVE-2022-4857/CVE-2022-4857.csv index f1d91a4cbe4a7bc..240eb519e6a867d 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-4857/CVE-2022-4857.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-4857/CVE-2022-4857.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4857,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4857,Live-Hack-CVE/CVE-2022-4857,587024109 CVE-2022-4857,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4857,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4857,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4857,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2022-4857,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-4857,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-4858/CVE-2022-4858.csv b/data/vul_id/CVE/2022/48/CVE-2022-4858/CVE-2022-4858.csv index 008b9c92e5fcbcd..cc794339c239c5e 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-4858/CVE-2022-4858.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-4858/CVE-2022-4858.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4858,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4858,Live-Hack-CVE/CVE-2022-4858,586070690 CVE-2022-4858,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4858,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4858,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4858,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-4858,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-4858,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-4860/CVE-2022-4860.csv b/data/vul_id/CVE/2022/48/CVE-2022-4860/CVE-2022-4860.csv index 0fe132150002f6f..f07c08bda98aa29 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-4860/CVE-2022-4860.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-4860/CVE-2022-4860.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4860,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4860,Live-Hack-CVE/CVE-2022-4860,586038553 CVE-2022-4860,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4860,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4860,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4860,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-4860,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-4860,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-4861/CVE-2022-4861.csv b/data/vul_id/CVE/2022/48/CVE-2022-4861/CVE-2022-4861.csv index fbff90819fb8e50..c2b1644b9f50fdb 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-4861/CVE-2022-4861.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-4861/CVE-2022-4861.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4861,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4861,Live-Hack-CVE/CVE-2022-4861,586038532 CVE-2022-4861,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4861,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4861,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4861,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-4861,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-4861,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-48618/CVE-2022-48618.csv b/data/vul_id/CVE/2022/48/CVE-2022-48618/CVE-2022-48618.csv index 8815d34d6a388c3..506744d6ffbab26 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-48618/CVE-2022-48618.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-48618/CVE-2022-48618.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-48618,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2022-48618,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2022-48618,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2022-48618,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2022-48618,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2022-48618,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2022-48618,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-4865/CVE-2022-4865.csv b/data/vul_id/CVE/2022/48/CVE-2022-4865/CVE-2022-4865.csv index 8813d95d6e4d229..08e674511dab6b4 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-4865/CVE-2022-4865.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-4865/CVE-2022-4865.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4865,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4865,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4865,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4865,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-4865,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-4865,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-4866/CVE-2022-4866.csv b/data/vul_id/CVE/2022/48/CVE-2022-4866/CVE-2022-4866.csv index f462fdf0f8adecb..f99cb6fe3016e5e 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-4866/CVE-2022-4866.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-4866/CVE-2022-4866.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4866,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4866,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4866,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4866,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-4866,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-4866,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-4867/CVE-2022-4867.csv b/data/vul_id/CVE/2022/48/CVE-2022-4867/CVE-2022-4867.csv index b672121cd0a159b..2347cab694e8477 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-4867/CVE-2022-4867.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-4867/CVE-2022-4867.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4867,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4867,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4867,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4867,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-4867,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-4867,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-4868/CVE-2022-4868.csv b/data/vul_id/CVE/2022/48/CVE-2022-4868/CVE-2022-4868.csv index 8d182bc09050be3..f158144d3cfab34 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-4868/CVE-2022-4868.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-4868/CVE-2022-4868.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4868,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4868,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4868,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4868,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-4868,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-4868,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-4869/CVE-2022-4869.csv b/data/vul_id/CVE/2022/48/CVE-2022-4869/CVE-2022-4869.csv index a67ea8fe8aae294..07a3cd5425b8637 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-4869/CVE-2022-4869.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-4869/CVE-2022-4869.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4869,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4869,Live-Hack-CVE/CVE-2022-4869,585519433 CVE-2022-4869,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4869,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4869,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4869,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-4869,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-4869,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-4871/CVE-2022-4871.csv b/data/vul_id/CVE/2022/48/CVE-2022-4871/CVE-2022-4871.csv index f40fd8ef74e3301..d8d3f38f9a78813 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-4871/CVE-2022-4871.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-4871/CVE-2022-4871.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4871,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4871,Live-Hack-CVE/CVE-2022-4871,584787468 CVE-2022-4871,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4871,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4871,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4871,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-4871,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-4871,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-4872/CVE-2022-4872.csv b/data/vul_id/CVE/2022/48/CVE-2022-4872/CVE-2022-4872.csv index 5d77b1d9acf0d71..41a9710a9762932 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-4872/CVE-2022-4872.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-4872/CVE-2022-4872.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4872,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4872,Live-Hack-CVE/CVE-2022-4872,598463558 -CVE-2022-4872,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4872,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4872,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4872,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4872,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-4873/CVE-2022-4873.csv b/data/vul_id/CVE/2022/48/CVE-2022-4873/CVE-2022-4873.csv index b3f4d2c63b0e332..79803d20469485d 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-4873/CVE-2022-4873.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-4873/CVE-2022-4873.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4873,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4873,Live-Hack-CVE/CVE-2022-4873,591042791 CVE-2022-4873,0.00662252,https://github.com/doudoudedi/hackEmbedded,doudoudedi/hackEmbedded,485661878 -CVE-2022-4873,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4873,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4873,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-4873,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-4873,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-4874/CVE-2022-4874.csv b/data/vul_id/CVE/2022/48/CVE-2022-4874/CVE-2022-4874.csv index c59fcf033f26cc9..ed513a148563dc9 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-4874/CVE-2022-4874.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-4874/CVE-2022-4874.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4874,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4874,Live-Hack-CVE/CVE-2022-4874,591042811 CVE-2022-4874,0.00662252,https://github.com/doudoudedi/hackEmbedded,doudoudedi/hackEmbedded,485661878 -CVE-2022-4874,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4874,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4874,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-4874,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-4874,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-4875/CVE-2022-4875.csv b/data/vul_id/CVE/2022/48/CVE-2022-4875/CVE-2022-4875.csv index 12f282132864952..cb1ecc24ca46950 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-4875/CVE-2022-4875.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-4875/CVE-2022-4875.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4875,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4875,Live-Hack-CVE/CVE-2022-4875,585339944 CVE-2022-4875,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4875,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4875,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4875,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-4875,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-4875,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-4876/CVE-2022-4876.csv b/data/vul_id/CVE/2022/48/CVE-2022-4876/CVE-2022-4876.csv index 01a3cd73131b834..9166bda6a8af54c 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-4876/CVE-2022-4876.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-4876/CVE-2022-4876.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4876,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4876,Live-Hack-CVE/CVE-2022-4876,585365076 CVE-2022-4876,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4876,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4876,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4876,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-4876,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-4876,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-4877/CVE-2022-4877.csv b/data/vul_id/CVE/2022/48/CVE-2022-4877/CVE-2022-4877.csv index 8d1dcd35c7aa3b6..7abaae019891968 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-4877/CVE-2022-4877.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-4877/CVE-2022-4877.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4877,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4877,Live-Hack-CVE/CVE-2022-4877,585519313 CVE-2022-4877,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4877,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4877,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4877,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-4877,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-4877,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-4878/CVE-2022-4878.csv b/data/vul_id/CVE/2022/48/CVE-2022-4878/CVE-2022-4878.csv index 03c60b7c9300c95..9dc204b75f07b6c 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-4878/CVE-2022-4878.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-4878/CVE-2022-4878.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4878,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4878,Live-Hack-CVE/CVE-2022-4878,585899089 CVE-2022-4878,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4878,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4878,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4878,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-4878,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-4878,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-4879/CVE-2022-4879.csv b/data/vul_id/CVE/2022/48/CVE-2022-4879/CVE-2022-4879.csv index 817e3c2a0fd6fd2..470dd6617624ef3 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-4879/CVE-2022-4879.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-4879/CVE-2022-4879.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4879,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4879,Live-Hack-CVE/CVE-2022-4879,585937463 CVE-2022-4879,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4879,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4879,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4879,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-4879,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-4879,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-4880/CVE-2022-4880.csv b/data/vul_id/CVE/2022/48/CVE-2022-4880/CVE-2022-4880.csv index 129d24b4912e46b..95a637b5bec2560 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-4880/CVE-2022-4880.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-4880/CVE-2022-4880.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4880,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4880,Live-Hack-CVE/CVE-2022-4880,586291800 CVE-2022-4880,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4880,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4880,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4880,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-4880,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-4880,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-4881/CVE-2022-4881.csv b/data/vul_id/CVE/2022/48/CVE-2022-4881/CVE-2022-4881.csv index fba9ab9a471aebf..101248a497ed2f7 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-4881/CVE-2022-4881.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-4881/CVE-2022-4881.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4881,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4881,Live-Hack-CVE/CVE-2022-4881,586574844 CVE-2022-4881,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4881,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4881,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4881,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2022-4881,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-4881,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-4882/CVE-2022-4882.csv b/data/vul_id/CVE/2022/48/CVE-2022-4882/CVE-2022-4882.csv index 41cb0677f7cd675..a51c4bbae310fae 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-4882/CVE-2022-4882.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-4882/CVE-2022-4882.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4882,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4882,Live-Hack-CVE/CVE-2022-4882,586856944 CVE-2022-4882,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4882,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4882,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4882,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-4882,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4882,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-4885/CVE-2022-4885.csv b/data/vul_id/CVE/2022/48/CVE-2022-4885/CVE-2022-4885.csv index b2b7c93d0635412..77c418e1ae71c71 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-4885/CVE-2022-4885.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-4885/CVE-2022-4885.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4885,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4885,Live-Hack-CVE/CVE-2022-4885,587879614 CVE-2022-4885,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4885,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4885,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4885,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-4885,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-4885,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-48870/CVE-2022-48870.csv b/data/vul_id/CVE/2022/48/CVE-2022-48870/CVE-2022-48870.csv index 70d56299fafd7fc..89be94037c9f111 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-48870/CVE-2022-48870.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-48870/CVE-2022-48870.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-48870,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-48870,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-48870,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-48870,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-48870,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-4889/CVE-2022-4889.csv b/data/vul_id/CVE/2022/48/CVE-2022-4889/CVE-2022-4889.csv index 30cb423d121ca6d..ba0166d713ca00e 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-4889/CVE-2022-4889.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-4889/CVE-2022-4889.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4889,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4889,Live-Hack-CVE/CVE-2022-4889,589199294 CVE-2022-4889,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4889,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4889,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4889,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-4889,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-4889,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-4891/CVE-2022-4891.csv b/data/vul_id/CVE/2022/48/CVE-2022-4891/CVE-2022-4891.csv index 54608d3883754d4..f63fe31b3fdc93f 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-4891/CVE-2022-4891.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-4891/CVE-2022-4891.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4891,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4891,Live-Hack-CVE/CVE-2022-4891,590196411 -CVE-2022-4891,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4891,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4891,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4891,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2022-4891,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-4892/CVE-2022-4892.csv b/data/vul_id/CVE/2022/48/CVE-2022-4892/CVE-2022-4892.csv index 7c54e65925c0ef3..3dff4f99e3e0c5a 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-4892/CVE-2022-4892.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-4892/CVE-2022-4892.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4892,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4892,Live-Hack-CVE/CVE-2022-4892,590870225 -CVE-2022-4892,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4892,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4892,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2022-4892,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2022-4892,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-4896/CVE-2022-4896.csv b/data/vul_id/CVE/2022/48/CVE-2022-4896/CVE-2022-4896.csv index 4a7be7173e4abb3..c17b85ce0a9d9ff 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-4896/CVE-2022-4896.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-4896/CVE-2022-4896.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4896,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-4896,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-4896,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-4896,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-4896,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-4896,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-4896,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2022-4896,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4896,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4896,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4896,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-4896,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2022-4896,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2022/48/CVE-2022-4898/CVE-2022-4898.csv b/data/vul_id/CVE/2022/48/CVE-2022-4898/CVE-2022-4898.csv index fe609149ba4d497..fe89c7860cc33cc 100644 --- a/data/vul_id/CVE/2022/48/CVE-2022-4898/CVE-2022-4898.csv +++ b/data/vul_id/CVE/2022/48/CVE-2022-4898/CVE-2022-4898.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4898,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4898,Live-Hack-CVE/CVE-2022-4898,595478640 -CVE-2022-4898,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4898,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4898,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-4898,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-4898,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2022/49/CVE-2022-4902/CVE-2022-4902.csv b/data/vul_id/CVE/2022/49/CVE-2022-4902/CVE-2022-4902.csv index 92e580df30f0bab..168efe42b634ae5 100644 --- a/data/vul_id/CVE/2022/49/CVE-2022-4902/CVE-2022-4902.csv +++ b/data/vul_id/CVE/2022/49/CVE-2022-4902/CVE-2022-4902.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4902,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4902,Live-Hack-CVE/CVE-2022-4902,601772879 -CVE-2022-4902,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4902,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4902,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-4902,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-4902,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/49/CVE-2022-4903/CVE-2022-4903.csv b/data/vul_id/CVE/2022/49/CVE-2022-4903/CVE-2022-4903.csv index ce56a054f162ed8..feb21a0dd4768ef 100644 --- a/data/vul_id/CVE/2022/49/CVE-2022-4903/CVE-2022-4903.csv +++ b/data/vul_id/CVE/2022/49/CVE-2022-4903/CVE-2022-4903.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4903,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4903,Live-Hack-CVE/CVE-2022-4903,602786794 -CVE-2022-4903,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4903,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4903,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-4903,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2022-4903,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2022/49/CVE-2022-4905/CVE-2022-4905.csv b/data/vul_id/CVE/2022/49/CVE-2022-4905/CVE-2022-4905.csv index e91d7664cfb9130..bdb24590d0a1c7f 100644 --- a/data/vul_id/CVE/2022/49/CVE-2022-4905/CVE-2022-4905.csv +++ b/data/vul_id/CVE/2022/49/CVE-2022-4905/CVE-2022-4905.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4905,1.00000000,https://github.com/Live-Hack-CVE/CVE-2022-4905,Live-Hack-CVE/CVE-2022-4905,601375554 -CVE-2022-4905,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4905,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4905,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4905,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-4905,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/49/CVE-2022-4931/CVE-2022-4931.csv b/data/vul_id/CVE/2022/49/CVE-2022-4931/CVE-2022-4931.csv index dda33bc637af106..f5779a5ca0f5706 100644 --- a/data/vul_id/CVE/2022/49/CVE-2022-4931/CVE-2022-4931.csv +++ b/data/vul_id/CVE/2022/49/CVE-2022-4931/CVE-2022-4931.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4931,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-4931,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-4931,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-4931,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-4931,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4931,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4931,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4931,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4931,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2022-4931,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2022/49/CVE-2022-4939/CVE-2022-4939.csv b/data/vul_id/CVE/2022/49/CVE-2022-4939/CVE-2022-4939.csv index 7485c7ed672959f..e060df42a743145 100644 --- a/data/vul_id/CVE/2022/49/CVE-2022-4939/CVE-2022-4939.csv +++ b/data/vul_id/CVE/2022/49/CVE-2022-4939/CVE-2022-4939.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4939,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-4939,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-4939,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-4939,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-4939,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-4939,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-4939,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-4939,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4939,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4939,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4939,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2022-4939,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-4939,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2022/49/CVE-2022-4944/CVE-2022-4944.csv b/data/vul_id/CVE/2022/49/CVE-2022-4944/CVE-2022-4944.csv index ce36466abcb4a19..4116ad62d18bf36 100644 --- a/data/vul_id/CVE/2022/49/CVE-2022-4944/CVE-2022-4944.csv +++ b/data/vul_id/CVE/2022/49/CVE-2022-4944/CVE-2022-4944.csv @@ -1,13 +1,13 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-4944,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2022-4944,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2022-4944,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2022-4944,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2022-4944,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-4944,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2022-4944,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2022-4944,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2022-4944,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2022-4944,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-4944,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-4944,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-4944,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2022-4944,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2022-4944,0.00001430,https://github.com/khulnasoft-labs/exploitdb,khulnasoft-labs/exploitdb,668632186 diff --git a/data/vul_id/CVE/2022/55/CVE-2022-5561/CVE-2022-5561.csv b/data/vul_id/CVE/2022/55/CVE-2022-5561/CVE-2022-5561.csv index 111154c9e4a475b..d1635aaf8c6eb95 100644 --- a/data/vul_id/CVE/2022/55/CVE-2022-5561/CVE-2022-5561.csv +++ b/data/vul_id/CVE/2022/55/CVE-2022-5561/CVE-2022-5561.csv @@ -3,7 +3,7 @@ CVE-2022-5561,1.00000000,https://github.com/Kvi74/CVE-2022-5561,Kvi74/CVE-2022-5 CVE-2022-5561,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-5561,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-5561,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2022-5561,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-5561,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-5561,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-5561,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-5561,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/63/CVE-2022-63432/CVE-2022-63432.csv b/data/vul_id/CVE/2022/63/CVE-2022-63432/CVE-2022-63432.csv index d82331417d7bb3e..bd62ea51b32f1a1 100644 --- a/data/vul_id/CVE/2022/63/CVE-2022-63432/CVE-2022-63432.csv +++ b/data/vul_id/CVE/2022/63/CVE-2022-63432/CVE-2022-63432.csv @@ -2,4 +2,4 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-63432,0.25000000,https://github.com/Vbedtt54e5/interesting-release-of-CVE-2022-63432,Vbedtt54e5/interesting-release-of-CVE-2022-63432,508608509 CVE-2022-63432,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-63432,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-63432,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-63432,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2022/84/CVE-2022-8475/CVE-2022-8475.csv b/data/vul_id/CVE/2022/84/CVE-2022-8475/CVE-2022-8475.csv index f91f7d8d34dd1b9..5519d5d16d3c823 100644 --- a/data/vul_id/CVE/2022/84/CVE-2022-8475/CVE-2022-8475.csv +++ b/data/vul_id/CVE/2022/84/CVE-2022-8475/CVE-2022-8475.csv @@ -3,7 +3,7 @@ CVE-2022-8475,1.00000000,https://github.com/Kvi74/CVE-2022-8475,Kvi74/CVE-2022-8 CVE-2022-8475,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2022-8475,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2022-8475,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2022-8475,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2022-8475,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2022-8475,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-8475,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2022-8475,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2022/90/CVE-2022-9099/CVE-2022-9099.csv b/data/vul_id/CVE/2022/90/CVE-2022-9099/CVE-2022-9099.csv index c275820f8df747e..16bb6039cdde7de 100644 --- a/data/vul_id/CVE/2022/90/CVE-2022-9099/CVE-2022-9099.csv +++ b/data/vul_id/CVE/2022/90/CVE-2022-9099/CVE-2022-9099.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2022-9099,1.00000000,https://github.com/gnaw1ng/cve-2022-9099,gnaw1ng/cve-2022-9099,532545514 CVE-2022-9099,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2022-9099,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2022-9099,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2022-9099,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2022-9099,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2022-9099,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2022-9099,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/00/CVE-2023-0001/CVE-2023-0001.csv b/data/vul_id/CVE/2023/00/CVE-2023-0001/CVE-2023-0001.csv index b700c69507b4343..99a13871f610187 100644 --- a/data/vul_id/CVE/2023/00/CVE-2023-0001/CVE-2023-0001.csv +++ b/data/vul_id/CVE/2023/00/CVE-2023-0001/CVE-2023-0001.csv @@ -8,7 +8,7 @@ CVE-2023-0001,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-0001,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-0001,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-0001,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0001,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0001,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0001,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-0001,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0001,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/00/CVE-2023-0002/CVE-2023-0002.csv b/data/vul_id/CVE/2023/00/CVE-2023-0002/CVE-2023-0002.csv index 954fb683003087a..d33b378545ea2ff 100644 --- a/data/vul_id/CVE/2023/00/CVE-2023-0002/CVE-2023-0002.csv +++ b/data/vul_id/CVE/2023/00/CVE-2023-0002/CVE-2023-0002.csv @@ -5,7 +5,7 @@ CVE-2023-0002,0.04761905,https://github.com/elefantesagradodeluzinfinita/exploit CVE-2023-0002,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2023-0002,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-0002,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0002,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0002,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0002,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-0002,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0002,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/00/CVE-2023-0003/CVE-2023-0003.csv b/data/vul_id/CVE/2023/00/CVE-2023-0003/CVE-2023-0003.csv index 1584a8ac7e81ccc..51f5bb38d51ca44 100644 --- a/data/vul_id/CVE/2023/00/CVE-2023-0003/CVE-2023-0003.csv +++ b/data/vul_id/CVE/2023/00/CVE-2023-0003/CVE-2023-0003.csv @@ -3,7 +3,7 @@ CVE-2023-0003,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0003,Live-Hac CVE-2023-0003,0.33333333,https://github.com/ISH2YU/CVE-2023-36802,ISH2YU/CVE-2023-36802,813992889 CVE-2023-0003,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-0003,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0003,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0003,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0003,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0003,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-0003,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/00/CVE-2023-0008/CVE-2023-0008.csv b/data/vul_id/CVE/2023/00/CVE-2023-0008/CVE-2023-0008.csv index 1a5396cf5624fca..c315c7c5a8eaede 100644 --- a/data/vul_id/CVE/2023/00/CVE-2023-0008/CVE-2023-0008.csv +++ b/data/vul_id/CVE/2023/00/CVE-2023-0008/CVE-2023-0008.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0008,0.50000000,https://github.com/amirzargham/CVE-2023-08-21-exploit,amirzargham/CVE-2023-08-21-exploit,690906596 CVE-2023-0008,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-0008,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-0008,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-0008,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-0008,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-0008,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-0008,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0008,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0008,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0008,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-0008,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/00/CVE-2023-0011/CVE-2023-0011.csv b/data/vul_id/CVE/2023/00/CVE-2023-0011/CVE-2023-0011.csv index a0955de13c0e1dc..f138618b1f7b480 100644 --- a/data/vul_id/CVE/2023/00/CVE-2023-0011/CVE-2023-0011.csv +++ b/data/vul_id/CVE/2023/00/CVE-2023-0011/CVE-2023-0011.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0011,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-0011,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-0011,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-0011,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0011,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0011,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0011,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 CVE-2023-0011,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/CVE/2023/00/CVE-2023-0012/CVE-2023-0012.csv b/data/vul_id/CVE/2023/00/CVE-2023-0012/CVE-2023-0012.csv index 307d3c883fad559..d9138786c6352a7 100644 --- a/data/vul_id/CVE/2023/00/CVE-2023-0012/CVE-2023-0012.csv +++ b/data/vul_id/CVE/2023/00/CVE-2023-0012/CVE-2023-0012.csv @@ -3,7 +3,7 @@ CVE-2023-0012,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0012,Live-Hac CVE-2023-0012,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-0012,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-0012,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-0012,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0012,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0012,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0012,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0012,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/00/CVE-2023-0013/CVE-2023-0013.csv b/data/vul_id/CVE/2023/00/CVE-2023-0013/CVE-2023-0013.csv index 1ac35c2e35c0cc3..9847bac6c250496 100644 --- a/data/vul_id/CVE/2023/00/CVE-2023-0013/CVE-2023-0013.csv +++ b/data/vul_id/CVE/2023/00/CVE-2023-0013/CVE-2023-0013.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0013,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0013,Live-Hack-CVE/CVE-2023-0013,587183055 CVE-2023-0013,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-0013,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0013,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0013,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0013,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0013,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0013,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/00/CVE-2023-0014/CVE-2023-0014.csv b/data/vul_id/CVE/2023/00/CVE-2023-0014/CVE-2023-0014.csv index 0cba434e2bfba12..48d21313006f2b4 100644 --- a/data/vul_id/CVE/2023/00/CVE-2023-0014/CVE-2023-0014.csv +++ b/data/vul_id/CVE/2023/00/CVE-2023-0014/CVE-2023-0014.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0014,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0014,Live-Hack-CVE/CVE-2023-0014,587182926 CVE-2023-0014,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-0014,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0014,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0014,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0014,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0014,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0014,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/00/CVE-2023-0015/CVE-2023-0015.csv b/data/vul_id/CVE/2023/00/CVE-2023-0015/CVE-2023-0015.csv index 0c674a9c7e70b8c..394323f43def601 100644 --- a/data/vul_id/CVE/2023/00/CVE-2023-0015/CVE-2023-0015.csv +++ b/data/vul_id/CVE/2023/00/CVE-2023-0015/CVE-2023-0015.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0015,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0015,Live-Hack-CVE/CVE-2023-0015,587182800 CVE-2023-0015,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-0015,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0015,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0015,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0015,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0015,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0015,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/00/CVE-2023-0016/CVE-2023-0016.csv b/data/vul_id/CVE/2023/00/CVE-2023-0016/CVE-2023-0016.csv index 9882e5177f5f54e..3d84dbdd8dc3e03 100644 --- a/data/vul_id/CVE/2023/00/CVE-2023-0016/CVE-2023-0016.csv +++ b/data/vul_id/CVE/2023/00/CVE-2023-0016/CVE-2023-0016.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0016,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0016,Live-Hack-CVE/CVE-2023-0016,587182949 CVE-2023-0016,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-0016,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0016,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0016,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0016,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0016,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0016,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/00/CVE-2023-0017/CVE-2023-0017.csv b/data/vul_id/CVE/2023/00/CVE-2023-0017/CVE-2023-0017.csv index e752a3a08f4215d..6d7d0f0eb4fd22d 100644 --- a/data/vul_id/CVE/2023/00/CVE-2023-0017/CVE-2023-0017.csv +++ b/data/vul_id/CVE/2023/00/CVE-2023-0017/CVE-2023-0017.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0017,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0017,Live-Hack-CVE/CVE-2023-0017,587182816 CVE-2023-0017,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0017,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0017,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0017,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0017,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0017,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/00/CVE-2023-0018/CVE-2023-0018.csv b/data/vul_id/CVE/2023/00/CVE-2023-0018/CVE-2023-0018.csv index 090586b2e59ec6f..66ef91c84a8f91c 100644 --- a/data/vul_id/CVE/2023/00/CVE-2023-0018/CVE-2023-0018.csv +++ b/data/vul_id/CVE/2023/00/CVE-2023-0018/CVE-2023-0018.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0018,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0018,Live-Hack-CVE/CVE-2023-0018,587182842 CVE-2023-0018,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-0018,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0018,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0018,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0018,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0018,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0018,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/00/CVE-2023-0019/CVE-2023-0019.csv b/data/vul_id/CVE/2023/00/CVE-2023-0019/CVE-2023-0019.csv index 5316eebf9c9effe..5f65c778dee6fba 100644 --- a/data/vul_id/CVE/2023/00/CVE-2023-0019/CVE-2023-0019.csv +++ b/data/vul_id/CVE/2023/00/CVE-2023-0019/CVE-2023-0019.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0019,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0019,Live-Hack-CVE/CVE-2023-0019,601476457 CVE-2023-0019,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-0019,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0019,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0019,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0019,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0019,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0019,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/00/CVE-2023-0020/CVE-2023-0020.csv b/data/vul_id/CVE/2023/00/CVE-2023-0020/CVE-2023-0020.csv index 0693f7c4bb9c887..7a3a2d6a3a8d7b5 100644 --- a/data/vul_id/CVE/2023/00/CVE-2023-0020/CVE-2023-0020.csv +++ b/data/vul_id/CVE/2023/00/CVE-2023-0020/CVE-2023-0020.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0020,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0020,Live-Hack-CVE/CVE-2023-0020,601476481 CVE-2023-0020,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0020,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0020,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0020,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0020,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0020,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/00/CVE-2023-0022/CVE-2023-0022.csv b/data/vul_id/CVE/2023/00/CVE-2023-0022/CVE-2023-0022.csv index 6965689092349db..03d13a1ca2a6236 100644 --- a/data/vul_id/CVE/2023/00/CVE-2023-0022/CVE-2023-0022.csv +++ b/data/vul_id/CVE/2023/00/CVE-2023-0022/CVE-2023-0022.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0022,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0022,Live-Hack-CVE/CVE-2023-0022,587182864 CVE-2023-0022,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0022,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0022,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0022,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0022,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0022,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/00/CVE-2023-0023/CVE-2023-0023.csv b/data/vul_id/CVE/2023/00/CVE-2023-0023/CVE-2023-0023.csv index 75921d34ada561c..78b915dce183fab 100644 --- a/data/vul_id/CVE/2023/00/CVE-2023-0023/CVE-2023-0023.csv +++ b/data/vul_id/CVE/2023/00/CVE-2023-0023/CVE-2023-0023.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0023,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0023,Live-Hack-CVE/CVE-2023-0023,587182882 CVE-2023-0023,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0023,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0023,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0023,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0023,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0023,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/00/CVE-2023-0024/CVE-2023-0024.csv b/data/vul_id/CVE/2023/00/CVE-2023-0024/CVE-2023-0024.csv index d5b6e32028bdb3f..3f9743a5ccb2ac5 100644 --- a/data/vul_id/CVE/2023/00/CVE-2023-0024/CVE-2023-0024.csv +++ b/data/vul_id/CVE/2023/00/CVE-2023-0024/CVE-2023-0024.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0024,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0024,Live-Hack-CVE/CVE-2023-0024,601476491 CVE-2023-0024,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0024,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0024,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0024,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0024,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0024,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/00/CVE-2023-0025/CVE-2023-0025.csv b/data/vul_id/CVE/2023/00/CVE-2023-0025/CVE-2023-0025.csv index 6d2695a51b108ce..24b8ca3c665b7c4 100644 --- a/data/vul_id/CVE/2023/00/CVE-2023-0025/CVE-2023-0025.csv +++ b/data/vul_id/CVE/2023/00/CVE-2023-0025/CVE-2023-0025.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0025,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0025,Live-Hack-CVE/CVE-2023-0025,601476513 CVE-2023-0025,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-0025,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0025,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0025,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0025,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0025,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0025,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/00/CVE-2023-0028/CVE-2023-0028.csv b/data/vul_id/CVE/2023/00/CVE-2023-0028/CVE-2023-0028.csv index d6818ccf9fd3e5b..11947a116cf3f2e 100644 --- a/data/vul_id/CVE/2023/00/CVE-2023-0028/CVE-2023-0028.csv +++ b/data/vul_id/CVE/2023/00/CVE-2023-0028/CVE-2023-0028.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0028,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0028,Live-Hack-CVE/CVE-2023-0028,586095375 CVE-2023-0028,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-0028,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0028,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0028,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0028,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0028,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0028,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/00/CVE-2023-0029/CVE-2023-0029.csv b/data/vul_id/CVE/2023/00/CVE-2023-0029/CVE-2023-0029.csv index 7c8c83e0ee00107..91e861d7e71db49 100644 --- a/data/vul_id/CVE/2023/00/CVE-2023-0029/CVE-2023-0029.csv +++ b/data/vul_id/CVE/2023/00/CVE-2023-0029/CVE-2023-0029.csv @@ -4,7 +4,7 @@ CVE-2023-0029,0.08333333,https://github.com/sickn3ss/exploits,sickn3ss/exploits, CVE-2023-0029,0.04761905,https://github.com/elefantesagradodeluzinfinita/exploits,elefantesagradodeluzinfinita/exploits,268221956 CVE-2023-0029,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-0029,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0029,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0029,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0029,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0029,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-0029,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/00/CVE-2023-0033/CVE-2023-0033.csv b/data/vul_id/CVE/2023/00/CVE-2023-0033/CVE-2023-0033.csv index 8c5d6b7f02f6cd2..b93106157faf2b5 100644 --- a/data/vul_id/CVE/2023/00/CVE-2023-0033/CVE-2023-0033.csv +++ b/data/vul_id/CVE/2023/00/CVE-2023-0033/CVE-2023-0033.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0033,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0033,Live-Hack-CVE/CVE-2023-0033,598463515 CVE-2023-0033,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0033,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0033,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0033,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-0033,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-0033,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/00/CVE-2023-0034/CVE-2023-0034.csv b/data/vul_id/CVE/2023/00/CVE-2023-0034/CVE-2023-0034.csv index dc99ed51ab07f8a..65f37819779b6aa 100644 --- a/data/vul_id/CVE/2023/00/CVE-2023-0034/CVE-2023-0034.csv +++ b/data/vul_id/CVE/2023/00/CVE-2023-0034/CVE-2023-0034.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0034,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0034,Live-Hack-CVE/CVE-2023-0034,601270766 CVE-2023-0034,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0034,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0034,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0034,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-0034,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-0034,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/00/CVE-2023-0035/CVE-2023-0035.csv b/data/vul_id/CVE/2023/00/CVE-2023-0035/CVE-2023-0035.csv index 02a83a614f1d8d9..5535404919c023b 100644 --- a/data/vul_id/CVE/2023/00/CVE-2023-0035/CVE-2023-0035.csv +++ b/data/vul_id/CVE/2023/00/CVE-2023-0035/CVE-2023-0035.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0035,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0035,Live-Hack-CVE/CVE-2023-0035,586753256 CVE-2023-0035,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0035,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0035,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0035,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2023-0035,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0035,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2023/00/CVE-2023-0036/CVE-2023-0036.csv b/data/vul_id/CVE/2023/00/CVE-2023-0036/CVE-2023-0036.csv index 54460ec8d31b741..a74e897a3a10955 100644 --- a/data/vul_id/CVE/2023/00/CVE-2023-0036/CVE-2023-0036.csv +++ b/data/vul_id/CVE/2023/00/CVE-2023-0036/CVE-2023-0036.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0036,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0036,Live-Hack-CVE/CVE-2023-0036,586753276 CVE-2023-0036,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-0036,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0036,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0036,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0036,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2023-0036,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0036,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2023/00/CVE-2023-0038/CVE-2023-0038.csv b/data/vul_id/CVE/2023/00/CVE-2023-0038/CVE-2023-0038.csv index 5b4b6fa00c5813d..b02cdee4c1ae9cf 100644 --- a/data/vul_id/CVE/2023/00/CVE-2023-0038/CVE-2023-0038.csv +++ b/data/vul_id/CVE/2023/00/CVE-2023-0038/CVE-2023-0038.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0038,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0038,Live-Hack-CVE/CVE-2023-0038,584810789 CVE-2023-0038,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0038,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0038,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0038,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-0038,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2023-0038,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/00/CVE-2023-0039/CVE-2023-0039.csv b/data/vul_id/CVE/2023/00/CVE-2023-0039/CVE-2023-0039.csv index 8f949faab9949d7..96f462155db4143 100644 --- a/data/vul_id/CVE/2023/00/CVE-2023-0039/CVE-2023-0039.csv +++ b/data/vul_id/CVE/2023/00/CVE-2023-0039/CVE-2023-0039.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0039,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0039,Live-Hack-CVE/CVE-2023-0039,584855514 CVE-2023-0039,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0039,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0039,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0039,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2023-0039,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-0039,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/00/CVE-2023-0040/CVE-2023-0040.csv b/data/vul_id/CVE/2023/00/CVE-2023-0040/CVE-2023-0040.csv index a3bb8e33325d649..8e62d89117e5a7a 100644 --- a/data/vul_id/CVE/2023/00/CVE-2023-0040/CVE-2023-0040.csv +++ b/data/vul_id/CVE/2023/00/CVE-2023-0040/CVE-2023-0040.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0040,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-0040,Live-Hack-CVE/CVE-2023-0040,590642617 CVE-2023-0040,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-0040,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0040,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0040,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0040,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-0040,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/00/CVE-2023-0042/CVE-2023-0042.csv b/data/vul_id/CVE/2023/00/CVE-2023-0042/CVE-2023-0042.csv index 2b4029abc39e660..53fac0c8fb90335 100644 --- a/data/vul_id/CVE/2023/00/CVE-2023-0042/CVE-2023-0042.csv +++ b/data/vul_id/CVE/2023/00/CVE-2023-0042/CVE-2023-0042.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0042,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0042,Live-Hack-CVE/CVE-2023-0042,588036194 CVE-2023-0042,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-0042,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0042,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0042,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0042,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0042,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-0042,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/00/CVE-2023-0045/CVE-2023-0045.csv b/data/vul_id/CVE/2023/00/CVE-2023-0045/CVE-2023-0045.csv index 7a93cf505f10d41..86c1d6d64081d1e 100644 --- a/data/vul_id/CVE/2023/00/CVE-2023-0045/CVE-2023-0045.csv +++ b/data/vul_id/CVE/2023/00/CVE-2023-0045/CVE-2023-0045.csv @@ -3,13 +3,13 @@ CVE-2023-0045,0.50000000,https://github.com/es0j/CVE-2023-0045,es0j/CVE-2023-004 CVE-2023-0045,0.50000000,https://github.com/es0j/CVE-2023-0045,es0j/CVE-2023-0045,597210018 CVE-2023-0045,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2023-0045,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-0045,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-0045,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-0045,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-0045,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-0045,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-0045,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-0045,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-0045,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-0045,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0045,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0045,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-0045,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0045,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2023/00/CVE-2023-0046/CVE-2023-0046.csv b/data/vul_id/CVE/2023/00/CVE-2023-0046/CVE-2023-0046.csv index 30cab1987918d6b..abcb432e58b2800 100644 --- a/data/vul_id/CVE/2023/00/CVE-2023-0046/CVE-2023-0046.csv +++ b/data/vul_id/CVE/2023/00/CVE-2023-0046/CVE-2023-0046.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0046,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0046,Live-Hack-CVE/CVE-2023-0046,585160124 CVE-2023-0046,0.20000000,https://github.com/kos0ng/CVEs,kos0ng/CVEs,542122867 CVE-2023-0046,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0046,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0046,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0046,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0046,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2023-0046,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/00/CVE-2023-0047/CVE-2023-0047.csv b/data/vul_id/CVE/2023/00/CVE-2023-0047/CVE-2023-0047.csv index 9736442c67073de..c15a078429805a8 100644 --- a/data/vul_id/CVE/2023/00/CVE-2023-0047/CVE-2023-0047.csv +++ b/data/vul_id/CVE/2023/00/CVE-2023-0047/CVE-2023-0047.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0047,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0047,Live-Hack-CVE/CVE-2023-0047,594266065 CVE-2023-0047,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0047,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0047,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0047,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 CVE-2023-0047,0.00000306,https://github.com/g33kb00m/CVE2Chinese,g33kb00m/CVE2Chinese,582653564 diff --git a/data/vul_id/CVE/2023/00/CVE-2023-0048/CVE-2023-0048.csv b/data/vul_id/CVE/2023/00/CVE-2023-0048/CVE-2023-0048.csv index 05bd73b5383cc35..fc5209b648368e8 100644 --- a/data/vul_id/CVE/2023/00/CVE-2023-0048/CVE-2023-0048.csv +++ b/data/vul_id/CVE/2023/00/CVE-2023-0048/CVE-2023-0048.csv @@ -3,7 +3,7 @@ CVE-2023-0048,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0048,Live-Hac CVE-2023-0048,0.20000000,https://github.com/kos0ng/CVEs,kos0ng/CVEs,542122867 CVE-2023-0048,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-0048,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0048,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0048,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0048,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0048,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2023-0048,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/00/CVE-2023-0049/CVE-2023-0049.csv b/data/vul_id/CVE/2023/00/CVE-2023-0049/CVE-2023-0049.csv index d0adcc3fba9c9df..fd0a2c2615bbeed 100644 --- a/data/vul_id/CVE/2023/00/CVE-2023-0049/CVE-2023-0049.csv +++ b/data/vul_id/CVE/2023/00/CVE-2023-0049/CVE-2023-0049.csv @@ -3,7 +3,7 @@ CVE-2023-0049,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0049,Live-Hac CVE-2023-0049,0.01408451,https://github.com/jxfzzzt/vulnerability_poc,jxfzzzt/vulnerability_poc,618775318 CVE-2023-0049,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-0049,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0049,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0049,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0049,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0049,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0049,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/00/CVE-2023-0050/CVE-2023-0050.csv b/data/vul_id/CVE/2023/00/CVE-2023-0050/CVE-2023-0050.csv index 8bfed0895e6e99f..5e1232586b50cac 100644 --- a/data/vul_id/CVE/2023/00/CVE-2023-0050/CVE-2023-0050.csv +++ b/data/vul_id/CVE/2023/00/CVE-2023-0050/CVE-2023-0050.csv @@ -2,13 +2,13 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0050,1.00000000,https://github.com/wh-gov/CVE-2023-0050,wh-gov/CVE-2023-0050,609102760 CVE-2023-0050,0.00510204,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 CVE-2023-0050,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-0050,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-0050,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-0050,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-0050,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-0050,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-0050,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-0050,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-0050,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-0050,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0050,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0050,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0050,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0050,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/00/CVE-2023-0052/CVE-2023-0052.csv b/data/vul_id/CVE/2023/00/CVE-2023-0052/CVE-2023-0052.csv index 09d1eef270a4db1..cdc8610390e163b 100644 --- a/data/vul_id/CVE/2023/00/CVE-2023-0052/CVE-2023-0052.csv +++ b/data/vul_id/CVE/2023/00/CVE-2023-0052/CVE-2023-0052.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0052,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0052,Live-Hack-CVE/CVE-2023-0052,591505046 -CVE-2023-0052,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0052,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0052,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0052,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-0052,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/00/CVE-2023-0054/CVE-2023-0054.csv b/data/vul_id/CVE/2023/00/CVE-2023-0054/CVE-2023-0054.csv index c27587853077685..7009edf679adfef 100644 --- a/data/vul_id/CVE/2023/00/CVE-2023-0054/CVE-2023-0054.csv +++ b/data/vul_id/CVE/2023/00/CVE-2023-0054/CVE-2023-0054.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0054,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0054,Live-Hack-CVE/CVE-2023-0054,585311078 CVE-2023-0054,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0054,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0054,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0054,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0054,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0054,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/00/CVE-2023-0055/CVE-2023-0055.csv b/data/vul_id/CVE/2023/00/CVE-2023-0055/CVE-2023-0055.csv index 81c2fb2a6dc35a8..1838788efa2c629 100644 --- a/data/vul_id/CVE/2023/00/CVE-2023-0055/CVE-2023-0055.csv +++ b/data/vul_id/CVE/2023/00/CVE-2023-0055/CVE-2023-0055.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0055,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0055,Live-Hack-CVE/CVE-2023-0055,585339959 CVE-2023-0055,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0055,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0055,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0055,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0055,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0055,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/00/CVE-2023-0057/CVE-2023-0057.csv b/data/vul_id/CVE/2023/00/CVE-2023-0057/CVE-2023-0057.csv index 478cbdc45e4f427..d09dafb7d61439e 100644 --- a/data/vul_id/CVE/2023/00/CVE-2023-0057/CVE-2023-0057.csv +++ b/data/vul_id/CVE/2023/00/CVE-2023-0057/CVE-2023-0057.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0057,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0057,Live-Hack-CVE/CVE-2023-0057,587837378 CVE-2023-0057,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0057,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0057,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0057,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0057,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0057,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/00/CVE-2023-0071/CVE-2023-0071.csv b/data/vul_id/CVE/2023/00/CVE-2023-0071/CVE-2023-0071.csv index fcff3cfabb07ba8..40eaa1b8eb4c4a4 100644 --- a/data/vul_id/CVE/2023/00/CVE-2023-0071/CVE-2023-0071.csv +++ b/data/vul_id/CVE/2023/00/CVE-2023-0071/CVE-2023-0071.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0071,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0071,Live-Hack-CVE/CVE-2023-0071,598463498 CVE-2023-0071,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0071,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0071,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0071,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-0071,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-0071,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/00/CVE-2023-0072/CVE-2023-0072.csv b/data/vul_id/CVE/2023/00/CVE-2023-0072/CVE-2023-0072.csv index 37343cd0c33ec33..d1de855931a45fa 100644 --- a/data/vul_id/CVE/2023/00/CVE-2023-0072/CVE-2023-0072.csv +++ b/data/vul_id/CVE/2023/00/CVE-2023-0072/CVE-2023-0072.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0072,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0072,Live-Hack-CVE/CVE-2023-0072,598326928 CVE-2023-0072,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0072,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0072,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0072,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-0072,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-0072,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/00/CVE-2023-0074/CVE-2023-0074.csv b/data/vul_id/CVE/2023/00/CVE-2023-0074/CVE-2023-0074.csv index edbd8ae415305b5..20f005c03c49f06 100644 --- a/data/vul_id/CVE/2023/00/CVE-2023-0074/CVE-2023-0074.csv +++ b/data/vul_id/CVE/2023/00/CVE-2023-0074/CVE-2023-0074.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0074,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0074,Live-Hack-CVE/CVE-2023-0074,598463539 CVE-2023-0074,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0074,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0074,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0074,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-0074,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-0074,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/00/CVE-2023-0077/CVE-2023-0077.csv b/data/vul_id/CVE/2023/00/CVE-2023-0077/CVE-2023-0077.csv index 11e6d33f8dcb6b7..e0a42f7772fb5fb 100644 --- a/data/vul_id/CVE/2023/00/CVE-2023-0077/CVE-2023-0077.csv +++ b/data/vul_id/CVE/2023/00/CVE-2023-0077/CVE-2023-0077.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0077,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0077,Live-Hack-CVE/CVE-2023-0077,585519333 CVE-2023-0077,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0077,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0077,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0077,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2023-0077,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0077,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2023/00/CVE-2023-0086/CVE-2023-0086.csv b/data/vul_id/CVE/2023/00/CVE-2023-0086/CVE-2023-0086.csv index 97f52cde2a04098..4b3fa71291bb8ef 100644 --- a/data/vul_id/CVE/2023/00/CVE-2023-0086/CVE-2023-0086.csv +++ b/data/vul_id/CVE/2023/00/CVE-2023-0086/CVE-2023-0086.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0086,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0086,Live-Hack-CVE/CVE-2023-0086,585705115 CVE-2023-0086,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0086,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0086,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0086,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-0086,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2023-0086,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/00/CVE-2023-0087/CVE-2023-0087.csv b/data/vul_id/CVE/2023/00/CVE-2023-0087/CVE-2023-0087.csv index 54d03e27c84413e..de03980b08546a2 100644 --- a/data/vul_id/CVE/2023/00/CVE-2023-0087/CVE-2023-0087.csv +++ b/data/vul_id/CVE/2023/00/CVE-2023-0087/CVE-2023-0087.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0087,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0087,Live-Hack-CVE/CVE-2023-0087,585704963 CVE-2023-0087,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0087,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0087,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0087,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-0087,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2023-0087,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/00/CVE-2023-0088/CVE-2023-0088.csv b/data/vul_id/CVE/2023/00/CVE-2023-0088/CVE-2023-0088.csv index 4295db29267464c..680f142549ea0a4 100644 --- a/data/vul_id/CVE/2023/00/CVE-2023-0088/CVE-2023-0088.csv +++ b/data/vul_id/CVE/2023/00/CVE-2023-0088/CVE-2023-0088.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0088,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0088,Live-Hack-CVE/CVE-2023-0088,585704981 CVE-2023-0088,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0088,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0088,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0088,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-0088,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2023-0088,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/00/CVE-2023-0097/CVE-2023-0097.csv b/data/vul_id/CVE/2023/00/CVE-2023-0097/CVE-2023-0097.csv index 0225281f96ba670..25fdd0d7e24c8ea 100644 --- a/data/vul_id/CVE/2023/00/CVE-2023-0097/CVE-2023-0097.csv +++ b/data/vul_id/CVE/2023/00/CVE-2023-0097/CVE-2023-0097.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0097,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0097,Live-Hack-CVE/CVE-2023-0097,595373608 CVE-2023-0097,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0097,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0097,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0097,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-0097,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-0097,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/00/CVE-2023-0099/CVE-2023-0099.csv b/data/vul_id/CVE/2023/00/CVE-2023-0099/CVE-2023-0099.csv index 7f7de2808be6918..98580bde28b6c41 100644 --- a/data/vul_id/CVE/2023/00/CVE-2023-0099/CVE-2023-0099.csv +++ b/data/vul_id/CVE/2023/00/CVE-2023-0099/CVE-2023-0099.csv @@ -6,11 +6,11 @@ CVE-2023-0099,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of- CVE-2023-0099,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2023-0099,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-0099,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-0099,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-0099,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-0099,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-0099,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-0099,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-0099,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-0099,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0099,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0099,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-0099,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-0099,0.00001390,https://github.com/jamesser/exploitdb-reduced,jamesser/exploitdb-reduced,758271611 diff --git a/data/vul_id/CVE/2023/01/CVE-2023-0101/CVE-2023-0101.csv b/data/vul_id/CVE/2023/01/CVE-2023-0101/CVE-2023-0101.csv index 615578d2313817b..e0bd24e50daf217 100644 --- a/data/vul_id/CVE/2023/01/CVE-2023-0101/CVE-2023-0101.csv +++ b/data/vul_id/CVE/2023/01/CVE-2023-0101/CVE-2023-0101.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0101,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0101,Live-Hack-CVE/CVE-2023-0101,594315651 CVE-2023-0101,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-0101,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0101,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0101,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0101,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-0101,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/01/CVE-2023-0102/CVE-2023-0102.csv b/data/vul_id/CVE/2023/01/CVE-2023-0102/CVE-2023-0102.csv index 8efc5960a48adae..422f3dcb5568dc1 100644 --- a/data/vul_id/CVE/2023/01/CVE-2023-0102/CVE-2023-0102.csv +++ b/data/vul_id/CVE/2023/01/CVE-2023-0102/CVE-2023-0102.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0102,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0102,Live-Hack-CVE/CVE-2023-0102,602248002 CVE-2023-0102,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0102,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0102,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0102,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0102,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-0102,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/01/CVE-2023-0103/CVE-2023-0103.csv b/data/vul_id/CVE/2023/01/CVE-2023-0103/CVE-2023-0103.csv index 7da5d141e411557..0d936d4b349eda5 100644 --- a/data/vul_id/CVE/2023/01/CVE-2023-0103/CVE-2023-0103.csv +++ b/data/vul_id/CVE/2023/01/CVE-2023-0103/CVE-2023-0103.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0103,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0103,Live-Hack-CVE/CVE-2023-0103,602248040 CVE-2023-0103,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0103,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0103,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0103,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0103,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-0103,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/01/CVE-2023-0105/CVE-2023-0105.csv b/data/vul_id/CVE/2023/01/CVE-2023-0105/CVE-2023-0105.csv index 0b6bb88bfb967bb..3738ed7cb08b86b 100644 --- a/data/vul_id/CVE/2023/01/CVE-2023-0105/CVE-2023-0105.csv +++ b/data/vul_id/CVE/2023/01/CVE-2023-0105/CVE-2023-0105.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0105,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0105,Live-Hack-CVE/CVE-2023-0105,592462963 CVE-2023-0105,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0105,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0105,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0105,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0105,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-0105,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/01/CVE-2023-0106/CVE-2023-0106.csv b/data/vul_id/CVE/2023/01/CVE-2023-0106/CVE-2023-0106.csv index 46fbc6ecdcf88cc..8f78c012bd80794 100644 --- a/data/vul_id/CVE/2023/01/CVE-2023-0106/CVE-2023-0106.csv +++ b/data/vul_id/CVE/2023/01/CVE-2023-0106/CVE-2023-0106.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0106,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0106,Live-Hack-CVE/CVE-2023-0106,586160328 CVE-2023-0106,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0106,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0106,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0106,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0106,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0106,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/01/CVE-2023-0107/CVE-2023-0107.csv b/data/vul_id/CVE/2023/01/CVE-2023-0107/CVE-2023-0107.csv index 2520b8604be708a..bffd4f188255b82 100644 --- a/data/vul_id/CVE/2023/01/CVE-2023-0107/CVE-2023-0107.csv +++ b/data/vul_id/CVE/2023/01/CVE-2023-0107/CVE-2023-0107.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0107,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0107,Live-Hack-CVE/CVE-2023-0107,586160339 CVE-2023-0107,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0107,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0107,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0107,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0107,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0107,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/01/CVE-2023-0108/CVE-2023-0108.csv b/data/vul_id/CVE/2023/01/CVE-2023-0108/CVE-2023-0108.csv index c971d8827196823..4fa2340d747e24a 100644 --- a/data/vul_id/CVE/2023/01/CVE-2023-0108/CVE-2023-0108.csv +++ b/data/vul_id/CVE/2023/01/CVE-2023-0108/CVE-2023-0108.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0108,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0108,Live-Hack-CVE/CVE-2023-0108,586160351 CVE-2023-0108,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0108,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0108,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0108,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0108,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0108,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/01/CVE-2023-0110/CVE-2023-0110.csv b/data/vul_id/CVE/2023/01/CVE-2023-0110/CVE-2023-0110.csv index 3f93a84a9725a88..957e040eb5b1dee 100644 --- a/data/vul_id/CVE/2023/01/CVE-2023-0110/CVE-2023-0110.csv +++ b/data/vul_id/CVE/2023/01/CVE-2023-0110/CVE-2023-0110.csv @@ -4,10 +4,10 @@ CVE-2023-0110,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0110,Live-Hac CVE-2023-0110,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-0110,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2023-0110,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-0110,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-0110,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-0110,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-0110,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0110,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0110,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0110,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0110,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2023-0110,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/01/CVE-2023-0111/CVE-2023-0111.csv b/data/vul_id/CVE/2023/01/CVE-2023-0111/CVE-2023-0111.csv index efc7d9896c31baa..e88638f5a0c75f3 100644 --- a/data/vul_id/CVE/2023/01/CVE-2023-0111/CVE-2023-0111.csv +++ b/data/vul_id/CVE/2023/01/CVE-2023-0111/CVE-2023-0111.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0111,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0111,Live-Hack-CVE/CVE-2023-0111,586160374 CVE-2023-0111,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0111,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0111,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0111,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0111,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0111,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/01/CVE-2023-0112/CVE-2023-0112.csv b/data/vul_id/CVE/2023/01/CVE-2023-0112/CVE-2023-0112.csv index f96b1f656abaf71..dd33a2fe78fbf6a 100644 --- a/data/vul_id/CVE/2023/01/CVE-2023-0112/CVE-2023-0112.csv +++ b/data/vul_id/CVE/2023/01/CVE-2023-0112/CVE-2023-0112.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0112,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0112,Live-Hack-CVE/CVE-2023-0112,586160383 CVE-2023-0112,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-0112,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0112,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0112,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0112,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0112,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0112,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/01/CVE-2023-0113/CVE-2023-0113.csv b/data/vul_id/CVE/2023/01/CVE-2023-0113/CVE-2023-0113.csv index be9076c116f5721..8b3438ed436a279 100644 --- a/data/vul_id/CVE/2023/01/CVE-2023-0113/CVE-2023-0113.csv +++ b/data/vul_id/CVE/2023/01/CVE-2023-0113/CVE-2023-0113.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0113,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0113,Live-Hack-CVE/CVE-2023-0113,586226532 CVE-2023-0113,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0113,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0113,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0113,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0113,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-0113,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/01/CVE-2023-0114/CVE-2023-0114.csv b/data/vul_id/CVE/2023/01/CVE-2023-0114/CVE-2023-0114.csv index 9de8fa722368489..c2084378022dde5 100644 --- a/data/vul_id/CVE/2023/01/CVE-2023-0114/CVE-2023-0114.csv +++ b/data/vul_id/CVE/2023/01/CVE-2023-0114/CVE-2023-0114.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0114,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0114,Live-Hack-CVE/CVE-2023-0114,586226550 CVE-2023-0114,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0114,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0114,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0114,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0114,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-0114,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/01/CVE-2023-0115/CVE-2023-0115.csv b/data/vul_id/CVE/2023/01/CVE-2023-0115/CVE-2023-0115.csv index cbf177be53c2fc4..3b0215457d079de 100644 --- a/data/vul_id/CVE/2023/01/CVE-2023-0115/CVE-2023-0115.csv +++ b/data/vul_id/CVE/2023/01/CVE-2023-0115/CVE-2023-0115.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0115,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0115,Live-Hack-CVE/CVE-2023-0115,596055243 -CVE-2023-0115,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0115,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0115,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-0115,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 CVE-2023-0115,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/CVE/2023/01/CVE-2023-0122/CVE-2023-0122.csv b/data/vul_id/CVE/2023/01/CVE-2023-0122/CVE-2023-0122.csv index e7435c0e6b8c47b..cbdb61dd21323de 100644 --- a/data/vul_id/CVE/2023/01/CVE-2023-0122/CVE-2023-0122.csv +++ b/data/vul_id/CVE/2023/01/CVE-2023-0122/CVE-2023-0122.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0122,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0122,Live-Hack-CVE/CVE-2023-0122,590428158 CVE-2023-0122,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0122,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0122,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0122,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0122,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-0122,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/01/CVE-2023-0123/CVE-2023-0123.csv b/data/vul_id/CVE/2023/01/CVE-2023-0123/CVE-2023-0123.csv index 8ae5a327fb3caeb..78957ae00304e9e 100644 --- a/data/vul_id/CVE/2023/01/CVE-2023-0123/CVE-2023-0123.csv +++ b/data/vul_id/CVE/2023/01/CVE-2023-0123/CVE-2023-0123.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0123,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0123,Live-Hack-CVE/CVE-2023-0123,596891675 -CVE-2023-0123,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0123,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0123,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-0123,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2023-0123,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/01/CVE-2023-0124/CVE-2023-0124.csv b/data/vul_id/CVE/2023/01/CVE-2023-0124/CVE-2023-0124.csv index 7bc37eb066db2ca..ba509fa311fba89 100644 --- a/data/vul_id/CVE/2023/01/CVE-2023-0124/CVE-2023-0124.csv +++ b/data/vul_id/CVE/2023/01/CVE-2023-0124/CVE-2023-0124.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0124,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0124,Live-Hack-CVE/CVE-2023-0124,596891691 -CVE-2023-0124,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0124,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0124,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-0124,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2023-0124,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/01/CVE-2023-0125/CVE-2023-0125.csv b/data/vul_id/CVE/2023/01/CVE-2023-0125/CVE-2023-0125.csv index 86ff354a4ba3e5b..197f29730aecae3 100644 --- a/data/vul_id/CVE/2023/01/CVE-2023-0125/CVE-2023-0125.csv +++ b/data/vul_id/CVE/2023/01/CVE-2023-0125/CVE-2023-0125.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0125,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0125,Live-Hack-CVE/CVE-2023-0125,587092265 CVE-2023-0125,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0125,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0125,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0125,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0125,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0125,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/01/CVE-2023-0126/CVE-2023-0126.csv b/data/vul_id/CVE/2023/01/CVE-2023-0126/CVE-2023-0126.csv index 707c8e87fc68c54..b9ca5883e1617c9 100644 --- a/data/vul_id/CVE/2023/01/CVE-2023-0126/CVE-2023-0126.csv +++ b/data/vul_id/CVE/2023/01/CVE-2023-0126/CVE-2023-0126.csv @@ -3,7 +3,7 @@ CVE-2023-0126,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0126,Live-Hac CVE-2023-0126,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2023-0126,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-0126,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0126,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0126,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0126,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-0126,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0126,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/01/CVE-2023-0127/CVE-2023-0127.csv b/data/vul_id/CVE/2023/01/CVE-2023-0127/CVE-2023-0127.csv index 66c8c2bd804151f..b2b462707628578 100644 --- a/data/vul_id/CVE/2023/01/CVE-2023-0127/CVE-2023-0127.csv +++ b/data/vul_id/CVE/2023/01/CVE-2023-0127/CVE-2023-0127.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0127,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0127,Live-Hack-CVE/CVE-2023-0127,600535852 CVE-2023-0127,0.00662252,https://github.com/doudoudedi/hackEmbedded,doudoudedi/hackEmbedded,485661878 CVE-2023-0127,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0127,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0127,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0127,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-0127,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-0127,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/01/CVE-2023-0128/CVE-2023-0128.csv b/data/vul_id/CVE/2023/01/CVE-2023-0128/CVE-2023-0128.csv index a6577265238530c..a51a682e81b854a 100644 --- a/data/vul_id/CVE/2023/01/CVE-2023-0128/CVE-2023-0128.csv +++ b/data/vul_id/CVE/2023/01/CVE-2023-0128/CVE-2023-0128.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0128,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0128,Live-Hack-CVE/CVE-2023-0128,587493058 CVE-2023-0128,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0128,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0128,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0128,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0128,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-0128,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/01/CVE-2023-0129/CVE-2023-0129.csv b/data/vul_id/CVE/2023/01/CVE-2023-0129/CVE-2023-0129.csv index 774c48bb11ecfba..3433681257fc86c 100644 --- a/data/vul_id/CVE/2023/01/CVE-2023-0129/CVE-2023-0129.csv +++ b/data/vul_id/CVE/2023/01/CVE-2023-0129/CVE-2023-0129.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0129,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0129,Live-Hack-CVE/CVE-2023-0129,587493126 CVE-2023-0129,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0129,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0129,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0129,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0129,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-0129,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/01/CVE-2023-0130/CVE-2023-0130.csv b/data/vul_id/CVE/2023/01/CVE-2023-0130/CVE-2023-0130.csv index b1621fed824e7bc..86e31437e6f9581 100644 --- a/data/vul_id/CVE/2023/01/CVE-2023-0130/CVE-2023-0130.csv +++ b/data/vul_id/CVE/2023/01/CVE-2023-0130/CVE-2023-0130.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0130,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0130,Live-Hack-CVE/CVE-2023-0130,587493082 CVE-2023-0130,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-0130,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0130,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0130,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0130,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0130,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-0130,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/01/CVE-2023-0131/CVE-2023-0131.csv b/data/vul_id/CVE/2023/01/CVE-2023-0131/CVE-2023-0131.csv index 98f22d43a851d32..2280094f1e8476a 100644 --- a/data/vul_id/CVE/2023/01/CVE-2023-0131/CVE-2023-0131.csv +++ b/data/vul_id/CVE/2023/01/CVE-2023-0131/CVE-2023-0131.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0131,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0131,Live-Hack-CVE/CVE-2023-0131,587492989 CVE-2023-0131,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0131,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0131,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0131,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-0131,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-0131,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/01/CVE-2023-0132/CVE-2023-0132.csv b/data/vul_id/CVE/2023/01/CVE-2023-0132/CVE-2023-0132.csv index 28a35602df626e8..4ce4b0907bfd220 100644 --- a/data/vul_id/CVE/2023/01/CVE-2023-0132/CVE-2023-0132.csv +++ b/data/vul_id/CVE/2023/01/CVE-2023-0132/CVE-2023-0132.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0132,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0132,Live-Hack-CVE/CVE-2023-0132,587493165 CVE-2023-0132,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-0132,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0132,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0132,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0132,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0132,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-0132,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/01/CVE-2023-0133/CVE-2023-0133.csv b/data/vul_id/CVE/2023/01/CVE-2023-0133/CVE-2023-0133.csv index 396b05c39bb6f3a..1db9a7ad1da6e9b 100644 --- a/data/vul_id/CVE/2023/01/CVE-2023-0133/CVE-2023-0133.csv +++ b/data/vul_id/CVE/2023/01/CVE-2023-0133/CVE-2023-0133.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0133,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0133,Live-Hack-CVE/CVE-2023-0133,587493003 CVE-2023-0133,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-0133,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0133,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0133,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0133,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0133,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-0133,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/01/CVE-2023-0134/CVE-2023-0134.csv b/data/vul_id/CVE/2023/01/CVE-2023-0134/CVE-2023-0134.csv index 8052e79223e2b56..c83435ea3e0f744 100644 --- a/data/vul_id/CVE/2023/01/CVE-2023-0134/CVE-2023-0134.csv +++ b/data/vul_id/CVE/2023/01/CVE-2023-0134/CVE-2023-0134.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0134,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0134,Live-Hack-CVE/CVE-2023-0134,587493019 CVE-2023-0134,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-0134,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0134,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0134,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0134,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0134,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-0134,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/01/CVE-2023-0135/CVE-2023-0135.csv b/data/vul_id/CVE/2023/01/CVE-2023-0135/CVE-2023-0135.csv index 20fb8e5e30c5a79..23563c7960f3bf7 100644 --- a/data/vul_id/CVE/2023/01/CVE-2023-0135/CVE-2023-0135.csv +++ b/data/vul_id/CVE/2023/01/CVE-2023-0135/CVE-2023-0135.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0135,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0135,Live-Hack-CVE/CVE-2023-0135,587493039 CVE-2023-0135,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-0135,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0135,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0135,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0135,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0135,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-0135,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/01/CVE-2023-0136/CVE-2023-0136.csv b/data/vul_id/CVE/2023/01/CVE-2023-0136/CVE-2023-0136.csv index 418eb8525133e88..7afd3b221eaeb1d 100644 --- a/data/vul_id/CVE/2023/01/CVE-2023-0136/CVE-2023-0136.csv +++ b/data/vul_id/CVE/2023/01/CVE-2023-0136/CVE-2023-0136.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0136,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0136,Live-Hack-CVE/CVE-2023-0136,587493070 CVE-2023-0136,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-0136,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0136,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0136,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0136,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0136,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-0136,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/01/CVE-2023-0137/CVE-2023-0137.csv b/data/vul_id/CVE/2023/01/CVE-2023-0137/CVE-2023-0137.csv index 2ae93ab79c95e92..298db6c602fea4c 100644 --- a/data/vul_id/CVE/2023/01/CVE-2023-0137/CVE-2023-0137.csv +++ b/data/vul_id/CVE/2023/01/CVE-2023-0137/CVE-2023-0137.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0137,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0137,Live-Hack-CVE/CVE-2023-0137,587493101 CVE-2023-0137,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0137,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0137,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0137,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-0137,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-0137,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/01/CVE-2023-0138/CVE-2023-0138.csv b/data/vul_id/CVE/2023/01/CVE-2023-0138/CVE-2023-0138.csv index 414586420c34c53..6ce782e88df58e8 100644 --- a/data/vul_id/CVE/2023/01/CVE-2023-0138/CVE-2023-0138.csv +++ b/data/vul_id/CVE/2023/01/CVE-2023-0138/CVE-2023-0138.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0138,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0138,Live-Hack-CVE/CVE-2023-0138,587493141 CVE-2023-0138,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0138,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0138,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0138,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0138,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-0138,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/01/CVE-2023-0139/CVE-2023-0139.csv b/data/vul_id/CVE/2023/01/CVE-2023-0139/CVE-2023-0139.csv index 3a782a93e80b155..07100a4d680b566 100644 --- a/data/vul_id/CVE/2023/01/CVE-2023-0139/CVE-2023-0139.csv +++ b/data/vul_id/CVE/2023/01/CVE-2023-0139/CVE-2023-0139.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0139,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0139,Live-Hack-CVE/CVE-2023-0139,587493179 CVE-2023-0139,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-0139,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0139,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0139,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0139,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-0139,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-0139,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/01/CVE-2023-0140/CVE-2023-0140.csv b/data/vul_id/CVE/2023/01/CVE-2023-0140/CVE-2023-0140.csv index bdc9d965710c606..21635ff2ab854c2 100644 --- a/data/vul_id/CVE/2023/01/CVE-2023-0140/CVE-2023-0140.csv +++ b/data/vul_id/CVE/2023/01/CVE-2023-0140/CVE-2023-0140.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0140,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0140,Live-Hack-CVE/CVE-2023-0140,587493198 CVE-2023-0140,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-0140,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0140,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0140,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0140,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0140,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-0140,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/01/CVE-2023-0141/CVE-2023-0141.csv b/data/vul_id/CVE/2023/01/CVE-2023-0141/CVE-2023-0141.csv index 313430ef7d73cec..e3d3ebd7f047325 100644 --- a/data/vul_id/CVE/2023/01/CVE-2023-0141/CVE-2023-0141.csv +++ b/data/vul_id/CVE/2023/01/CVE-2023-0141/CVE-2023-0141.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0141,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0141,Live-Hack-CVE/CVE-2023-0141,587493219 CVE-2023-0141,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0141,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0141,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0141,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-0141,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-0141,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/01/CVE-2023-0148/CVE-2023-0148.csv b/data/vul_id/CVE/2023/01/CVE-2023-0148/CVE-2023-0148.csv index 517af3a4681acf3..4705293ad85ca33 100644 --- a/data/vul_id/CVE/2023/01/CVE-2023-0148/CVE-2023-0148.csv +++ b/data/vul_id/CVE/2023/01/CVE-2023-0148/CVE-2023-0148.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0148,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0148,Live-Hack-CVE/CVE-2023-0148,598326954 CVE-2023-0148,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0148,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0148,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0148,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-0148,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-0148,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/01/CVE-2023-0149/CVE-2023-0149.csv b/data/vul_id/CVE/2023/01/CVE-2023-0149/CVE-2023-0149.csv index d4ddf406615e85e..b7c4fe7e0b7c86f 100644 --- a/data/vul_id/CVE/2023/01/CVE-2023-0149/CVE-2023-0149.csv +++ b/data/vul_id/CVE/2023/01/CVE-2023-0149/CVE-2023-0149.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0149,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0149,Live-Hack-CVE/CVE-2023-0149,598326971 CVE-2023-0149,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0149,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0149,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0149,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-0149,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-0149,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/01/CVE-2023-0156/CVE-2023-0156.csv b/data/vul_id/CVE/2023/01/CVE-2023-0156/CVE-2023-0156.csv index f33b83525c96409..df2cd31edd86691 100644 --- a/data/vul_id/CVE/2023/01/CVE-2023-0156/CVE-2023-0156.csv +++ b/data/vul_id/CVE/2023/01/CVE-2023-0156/CVE-2023-0156.csv @@ -4,11 +4,11 @@ CVE-2023-0156,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-0156,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2023-0156,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-0156,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-0156,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-0156,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-0156,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-0156,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-0156,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-0156,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-0156,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0156,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0156,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-0156,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0156,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/01/CVE-2023-0157/CVE-2023-0157.csv b/data/vul_id/CVE/2023/01/CVE-2023-0157/CVE-2023-0157.csv index 871ec327c737cc0..cdadd7d37e3a78a 100644 --- a/data/vul_id/CVE/2023/01/CVE-2023-0157/CVE-2023-0157.csv +++ b/data/vul_id/CVE/2023/01/CVE-2023-0157/CVE-2023-0157.csv @@ -4,11 +4,11 @@ CVE-2023-0157,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-0157,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2023-0157,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-0157,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-0157,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-0157,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-0157,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-0157,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-0157,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-0157,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-0157,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0157,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0157,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-0157,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0157,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/01/CVE-2023-0158/CVE-2023-0158.csv b/data/vul_id/CVE/2023/01/CVE-2023-0158/CVE-2023-0158.csv index e41e45df52e6df0..565b1cd62e08df8 100644 --- a/data/vul_id/CVE/2023/01/CVE-2023-0158/CVE-2023-0158.csv +++ b/data/vul_id/CVE/2023/01/CVE-2023-0158/CVE-2023-0158.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0158,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0158,Live-Hack-CVE/CVE-2023-0158,590153176 CVE-2023-0158,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0158,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0158,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0158,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0158,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2023-0158,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/01/CVE-2023-0159/CVE-2023-0159.csv b/data/vul_id/CVE/2023/01/CVE-2023-0159/CVE-2023-0159.csv index 3f5a854b2f9b1e1..ee20402330deddd 100644 --- a/data/vul_id/CVE/2023/01/CVE-2023-0159/CVE-2023-0159.csv +++ b/data/vul_id/CVE/2023/01/CVE-2023-0159/CVE-2023-0159.csv @@ -4,8 +4,8 @@ CVE-2023-0159,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of- CVE-2023-0159,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2023-0159,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-0159,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-0159,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-0159,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-0159,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-0159,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-0159,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-0159,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-0159,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/01/CVE-2023-0161/CVE-2023-0161.csv b/data/vul_id/CVE/2023/01/CVE-2023-0161/CVE-2023-0161.csv index f35dc235b299ca9..55b4ab374f08254 100644 --- a/data/vul_id/CVE/2023/01/CVE-2023-0161/CVE-2023-0161.csv +++ b/data/vul_id/CVE/2023/01/CVE-2023-0161/CVE-2023-0161.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0161,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0161,Live-Hack-CVE/CVE-2023-0161,587695065 CVE-2023-0161,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0161,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0161,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0161,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 CVE-2023-0161,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/CVE/2023/01/CVE-2023-0162/CVE-2023-0162.csv b/data/vul_id/CVE/2023/01/CVE-2023-0162/CVE-2023-0162.csv index 2d4588dc31a8e0f..ae28fedadaf3e14 100644 --- a/data/vul_id/CVE/2023/01/CVE-2023-0162/CVE-2023-0162.csv +++ b/data/vul_id/CVE/2023/01/CVE-2023-0162/CVE-2023-0162.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0162,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0162,Live-Hack-CVE/CVE-2023-0162,587456378 CVE-2023-0162,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0162,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0162,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0162,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-0162,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0162,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2023/01/CVE-2023-0164/CVE-2023-0164.csv b/data/vul_id/CVE/2023/01/CVE-2023-0164/CVE-2023-0164.csv index f889660d9231b1f..3fa45571cdccf0b 100644 --- a/data/vul_id/CVE/2023/01/CVE-2023-0164/CVE-2023-0164.csv +++ b/data/vul_id/CVE/2023/01/CVE-2023-0164/CVE-2023-0164.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0164,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0164,Live-Hack-CVE/CVE-2023-0164,590675296 -CVE-2023-0164,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0164,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0164,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0164,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0164,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/01/CVE-2023-0170/CVE-2023-0170.csv b/data/vul_id/CVE/2023/01/CVE-2023-0170/CVE-2023-0170.csv index c0cb28fd9509c61..f397824f0adf4f9 100644 --- a/data/vul_id/CVE/2023/01/CVE-2023-0170/CVE-2023-0170.csv +++ b/data/vul_id/CVE/2023/01/CVE-2023-0170/CVE-2023-0170.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0170,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0170,Live-Hack-CVE/CVE-2023-0170,598326994 CVE-2023-0170,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0170,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0170,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0170,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-0170,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-0170,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/01/CVE-2023-0171/CVE-2023-0171.csv b/data/vul_id/CVE/2023/01/CVE-2023-0171/CVE-2023-0171.csv index c275ea7e4ab0f84..49637e45877f8cc 100644 --- a/data/vul_id/CVE/2023/01/CVE-2023-0171/CVE-2023-0171.csv +++ b/data/vul_id/CVE/2023/01/CVE-2023-0171/CVE-2023-0171.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0171,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0171,Live-Hack-CVE/CVE-2023-0171,601672508 CVE-2023-0171,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0171,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0171,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0171,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-0171,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-0171,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/01/CVE-2023-0173/CVE-2023-0173.csv b/data/vul_id/CVE/2023/01/CVE-2023-0173/CVE-2023-0173.csv index 876de381328b3b8..fd764ee8c0af6bc 100644 --- a/data/vul_id/CVE/2023/01/CVE-2023-0173/CVE-2023-0173.csv +++ b/data/vul_id/CVE/2023/01/CVE-2023-0173/CVE-2023-0173.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0173,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0173,Live-Hack-CVE/CVE-2023-0173,601672535 CVE-2023-0173,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0173,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0173,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0173,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-0173,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-0173,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/01/CVE-2023-0174/CVE-2023-0174.csv b/data/vul_id/CVE/2023/01/CVE-2023-0174/CVE-2023-0174.csv index 9d47f0cff1474c8..5a90c3d05d40048 100644 --- a/data/vul_id/CVE/2023/01/CVE-2023-0174/CVE-2023-0174.csv +++ b/data/vul_id/CVE/2023/01/CVE-2023-0174/CVE-2023-0174.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0174,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0174,Live-Hack-CVE/CVE-2023-0174,601672484 CVE-2023-0174,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0174,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0174,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0174,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-0174,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-0174,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/01/CVE-2023-0176/CVE-2023-0176.csv b/data/vul_id/CVE/2023/01/CVE-2023-0176/CVE-2023-0176.csv index 16668a797f4bf98..b5ada5902abcf5c 100644 --- a/data/vul_id/CVE/2023/01/CVE-2023-0176/CVE-2023-0176.csv +++ b/data/vul_id/CVE/2023/01/CVE-2023-0176/CVE-2023-0176.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0176,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0176,Live-Hack-CVE/CVE-2023-0176,601672388 CVE-2023-0176,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0176,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0176,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0176,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-0176,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-0176,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/01/CVE-2023-0178/CVE-2023-0178.csv b/data/vul_id/CVE/2023/01/CVE-2023-0178/CVE-2023-0178.csv index 04f78642c1e5362..e41e49f2096413c 100644 --- a/data/vul_id/CVE/2023/01/CVE-2023-0178/CVE-2023-0178.csv +++ b/data/vul_id/CVE/2023/01/CVE-2023-0178/CVE-2023-0178.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0178,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0178,Live-Hack-CVE/CVE-2023-0178,601672425 CVE-2023-0178,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0178,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0178,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0178,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-0178,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-0178,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/01/CVE-2023-0179/CVE-2023-0179.csv b/data/vul_id/CVE/2023/01/CVE-2023-0179/CVE-2023-0179.csv index 03131990c59c3cd..0cab825584254a3 100644 --- a/data/vul_id/CVE/2023/01/CVE-2023-0179/CVE-2023-0179.csv +++ b/data/vul_id/CVE/2023/01/CVE-2023-0179/CVE-2023-0179.csv @@ -9,18 +9,18 @@ CVE-2023-0179,0.00510204,https://github.com/EvilGreys/CVE,EvilGreys/CVE,75216392 CVE-2023-0179,0.00485437,https://github.com/Spacial/awesome-csirt,Spacial/awesome-csirt,59441906 CVE-2023-0179,0.00390625,https://github.com/xairy/linux-kernel-exploitation,xairy/linux-kernel-exploitation,73646740 CVE-2023-0179,0.00325733,https://github.com/wwl012345/Vuln-List,wwl012345/Vuln-List,464725675 -CVE-2023-0179,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2023-0179,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2023-0179,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2023-0179,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2023-0179,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2023-0179,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2023-0179,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-0179,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-0179,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-0179,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-0179,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-0179,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-0179,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-0179,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-0179,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-0179,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0179,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0179,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-0179,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0179,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2023/02/CVE-2023-0214/CVE-2023-0214.csv b/data/vul_id/CVE/2023/02/CVE-2023-0214/CVE-2023-0214.csv index 3f8fe9f6462ba75..9ff7cd1a58b7b6b 100644 --- a/data/vul_id/CVE/2023/02/CVE-2023-0214/CVE-2023-0214.csv +++ b/data/vul_id/CVE/2023/02/CVE-2023-0214/CVE-2023-0214.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0214,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0214,Live-Hack-CVE/CVE-2023-0214,590475865 CVE-2023-0214,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-0214,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0214,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0214,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0214,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2023-0214,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-0214,0.00001430,https://github.com/khulnasoft-labs/exploitdb,khulnasoft-labs/exploitdb,668632186 diff --git a/data/vul_id/CVE/2023/02/CVE-2023-0215/CVE-2023-0215.csv b/data/vul_id/CVE/2023/02/CVE-2023-0215/CVE-2023-0215.csv index 17566833c2afe62..53f9768c617115d 100644 --- a/data/vul_id/CVE/2023/02/CVE-2023-0215/CVE-2023-0215.csv +++ b/data/vul_id/CVE/2023/02/CVE-2023-0215/CVE-2023-0215.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0215,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-0215,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-0215,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-0215,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0215,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0215,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0215,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2023-0215,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/02/CVE-2023-0221/CVE-2023-0221.csv b/data/vul_id/CVE/2023/02/CVE-2023-0221/CVE-2023-0221.csv index d2528ab9c7e69f5..0f79f91450668e8 100644 --- a/data/vul_id/CVE/2023/02/CVE-2023-0221/CVE-2023-0221.csv +++ b/data/vul_id/CVE/2023/02/CVE-2023-0221/CVE-2023-0221.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0221,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0221,Live-Hack-CVE/CVE-2023-0221,588662553 CVE-2023-0221,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0221,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0221,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0221,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0221,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-0221,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/02/CVE-2023-0227/CVE-2023-0227.csv b/data/vul_id/CVE/2023/02/CVE-2023-0227/CVE-2023-0227.csv index 94496b546cab6c5..ab2b031365d0780 100644 --- a/data/vul_id/CVE/2023/02/CVE-2023-0227/CVE-2023-0227.csv +++ b/data/vul_id/CVE/2023/02/CVE-2023-0227/CVE-2023-0227.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0227,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0227,Live-Hack-CVE/CVE-2023-0227,591279437 CVE-2023-0227,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0227,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0227,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0227,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0227,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0227,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/02/CVE-2023-0229/CVE-2023-0229.csv b/data/vul_id/CVE/2023/02/CVE-2023-0229/CVE-2023-0229.csv index 355f000fc3622af..7e3f8026fb7f668 100644 --- a/data/vul_id/CVE/2023/02/CVE-2023-0229/CVE-2023-0229.csv +++ b/data/vul_id/CVE/2023/02/CVE-2023-0229/CVE-2023-0229.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0229,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0229,Live-Hack-CVE/CVE-2023-0229,598235929 CVE-2023-0229,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-0229,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0229,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0229,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0229,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0229,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-0229,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/02/CVE-2023-0234/CVE-2023-0234.csv b/data/vul_id/CVE/2023/02/CVE-2023-0234/CVE-2023-0234.csv index ff1ef5a061b162c..740821fbdc5e1a7 100644 --- a/data/vul_id/CVE/2023/02/CVE-2023-0234/CVE-2023-0234.csv +++ b/data/vul_id/CVE/2023/02/CVE-2023-0234/CVE-2023-0234.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0234,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0234,Live-Hack-CVE/CVE-2023-0234,598327010 CVE-2023-0234,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0234,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0234,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0234,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-0234,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-0234,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/02/CVE-2023-0235/CVE-2023-0235.csv b/data/vul_id/CVE/2023/02/CVE-2023-0235/CVE-2023-0235.csv index 2979a04eb2ea473..adcccec618b53f9 100644 --- a/data/vul_id/CVE/2023/02/CVE-2023-0235/CVE-2023-0235.csv +++ b/data/vul_id/CVE/2023/02/CVE-2023-0235/CVE-2023-0235.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0235,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0235,Live-Hack-CVE/CVE-2023-0235,588446242 CVE-2023-0235,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0235,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0235,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0235,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 CVE-2023-0235,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/CVE/2023/02/CVE-2023-0236/CVE-2023-0236.csv b/data/vul_id/CVE/2023/02/CVE-2023-0236/CVE-2023-0236.csv index 0dce1ff3f307cba..24be1577574867d 100644 --- a/data/vul_id/CVE/2023/02/CVE-2023-0236/CVE-2023-0236.csv +++ b/data/vul_id/CVE/2023/02/CVE-2023-0236/CVE-2023-0236.csv @@ -3,7 +3,7 @@ CVE-2023-0236,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0236,Live-Hac CVE-2023-0236,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2023-0236,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-0236,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0236,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0236,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0236,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-0236,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0236,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/02/CVE-2023-0237/CVE-2023-0237.csv b/data/vul_id/CVE/2023/02/CVE-2023-0237/CVE-2023-0237.csv index 3d34c5e16e0faf2..1b1d44e6968123b 100644 --- a/data/vul_id/CVE/2023/02/CVE-2023-0237/CVE-2023-0237.csv +++ b/data/vul_id/CVE/2023/02/CVE-2023-0237/CVE-2023-0237.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0237,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0237,Live-Hack-CVE/CVE-2023-0237,588446254 CVE-2023-0237,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0237,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0237,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0237,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 CVE-2023-0237,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/CVE/2023/02/CVE-2023-0240/CVE-2023-0240.csv b/data/vul_id/CVE/2023/02/CVE-2023-0240/CVE-2023-0240.csv index 42e77e80345ca2c..f8bd93e16c1284b 100644 --- a/data/vul_id/CVE/2023/02/CVE-2023-0240/CVE-2023-0240.csv +++ b/data/vul_id/CVE/2023/02/CVE-2023-0240/CVE-2023-0240.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0240,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0240,Live-Hack-CVE/CVE-2023-0240,595186060 CVE-2023-0240,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-0240,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0240,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0240,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0240,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0240,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-0240,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/02/CVE-2023-0242/CVE-2023-0242.csv b/data/vul_id/CVE/2023/02/CVE-2023-0242/CVE-2023-0242.csv index eeee9414ed10b88..d264d91cb4a8226 100644 --- a/data/vul_id/CVE/2023/02/CVE-2023-0242/CVE-2023-0242.csv +++ b/data/vul_id/CVE/2023/02/CVE-2023-0242/CVE-2023-0242.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0242,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0242,Live-Hack-CVE/CVE-2023-0242,590706381 CVE-2023-0242,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-0242,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0242,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0242,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0242,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0242,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-0242,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/02/CVE-2023-0244/CVE-2023-0244.csv b/data/vul_id/CVE/2023/02/CVE-2023-0244/CVE-2023-0244.csv index 810e37c2d81b3bf..e8ac422c91a052f 100644 --- a/data/vul_id/CVE/2023/02/CVE-2023-0244/CVE-2023-0244.csv +++ b/data/vul_id/CVE/2023/02/CVE-2023-0244/CVE-2023-0244.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0244,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0244,Live-Hack-CVE/CVE-2023-0244,591491622 CVE-2023-0244,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-0244,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0244,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0244,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0244,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0244,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/02/CVE-2023-0245/CVE-2023-0245.csv b/data/vul_id/CVE/2023/02/CVE-2023-0245/CVE-2023-0245.csv index 0f615fc2e2a524d..c747b08b9feecab 100644 --- a/data/vul_id/CVE/2023/02/CVE-2023-0245/CVE-2023-0245.csv +++ b/data/vul_id/CVE/2023/02/CVE-2023-0245/CVE-2023-0245.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0245,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0245,Live-Hack-CVE/CVE-2023-0245,591491657 CVE-2023-0245,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-0245,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0245,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0245,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0245,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0245,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-0245,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/02/CVE-2023-0246/CVE-2023-0246.csv b/data/vul_id/CVE/2023/02/CVE-2023-0246/CVE-2023-0246.csv index 3e5463170b9d997..28081b5a2d00e8f 100644 --- a/data/vul_id/CVE/2023/02/CVE-2023-0246/CVE-2023-0246.csv +++ b/data/vul_id/CVE/2023/02/CVE-2023-0246/CVE-2023-0246.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0246,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0246,Live-Hack-CVE/CVE-2023-0246,591491670 CVE-2023-0246,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-0246,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0246,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0246,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0246,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0246,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-0246,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/02/CVE-2023-0247/CVE-2023-0247.csv b/data/vul_id/CVE/2023/02/CVE-2023-0247/CVE-2023-0247.csv index c6cc5969d48ca68..2a30791eb8c571a 100644 --- a/data/vul_id/CVE/2023/02/CVE-2023-0247/CVE-2023-0247.csv +++ b/data/vul_id/CVE/2023/02/CVE-2023-0247/CVE-2023-0247.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0247,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0247,Live-Hack-CVE/CVE-2023-0247,588306505 CVE-2023-0247,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-0247,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0247,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0247,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0247,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0247,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0247,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/02/CVE-2023-0249/CVE-2023-0249.csv b/data/vul_id/CVE/2023/02/CVE-2023-0249/CVE-2023-0249.csv index 204d3cd881fc362..161394e8b4a9d25 100644 --- a/data/vul_id/CVE/2023/02/CVE-2023-0249/CVE-2023-0249.csv +++ b/data/vul_id/CVE/2023/02/CVE-2023-0249/CVE-2023-0249.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0249,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0249,Live-Hack-CVE/CVE-2023-0249,599373447 CVE-2023-0249,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-0249,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0249,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0249,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0249,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0249,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-0249,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/02/CVE-2023-0250/CVE-2023-0250.csv b/data/vul_id/CVE/2023/02/CVE-2023-0250/CVE-2023-0250.csv index 37a8210f02e0a6e..642e1fcc018dca3 100644 --- a/data/vul_id/CVE/2023/02/CVE-2023-0250/CVE-2023-0250.csv +++ b/data/vul_id/CVE/2023/02/CVE-2023-0250/CVE-2023-0250.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0250,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0250,Live-Hack-CVE/CVE-2023-0250,599373459 CVE-2023-0250,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0250,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0250,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0250,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0250,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-0250,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/02/CVE-2023-0251/CVE-2023-0251.csv b/data/vul_id/CVE/2023/02/CVE-2023-0251/CVE-2023-0251.csv index 3f332aa3f9d44c4..d10dbced55cd2a0 100644 --- a/data/vul_id/CVE/2023/02/CVE-2023-0251/CVE-2023-0251.csv +++ b/data/vul_id/CVE/2023/02/CVE-2023-0251/CVE-2023-0251.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0251,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0251,Live-Hack-CVE/CVE-2023-0251,599373473 CVE-2023-0251,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0251,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0251,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0251,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-0251,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-0251,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/02/CVE-2023-0252/CVE-2023-0252.csv b/data/vul_id/CVE/2023/02/CVE-2023-0252/CVE-2023-0252.csv index 93a6cc1bf739311..b897227dce57f74 100644 --- a/data/vul_id/CVE/2023/02/CVE-2023-0252/CVE-2023-0252.csv +++ b/data/vul_id/CVE/2023/02/CVE-2023-0252/CVE-2023-0252.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0252,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0252,Live-Hack-CVE/CVE-2023-0252,598327025 CVE-2023-0252,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0252,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0252,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0252,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-0252,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-0252,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/02/CVE-2023-0254/CVE-2023-0254.csv b/data/vul_id/CVE/2023/02/CVE-2023-0254/CVE-2023-0254.csv index 6237518d9cac6d7..08518fdb53e15b8 100644 --- a/data/vul_id/CVE/2023/02/CVE-2023-0254/CVE-2023-0254.csv +++ b/data/vul_id/CVE/2023/02/CVE-2023-0254/CVE-2023-0254.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0254,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0254,Live-Hack-CVE/CVE-2023-0254,588306364 CVE-2023-0254,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-0254,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0254,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0254,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0254,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-0254,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0254,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2023/02/CVE-2023-0255/CVE-2023-0255.csv b/data/vul_id/CVE/2023/02/CVE-2023-0255/CVE-2023-0255.csv index 0f3921739505308..ae68756705521e7 100644 --- a/data/vul_id/CVE/2023/02/CVE-2023-0255/CVE-2023-0255.csv +++ b/data/vul_id/CVE/2023/02/CVE-2023-0255/CVE-2023-0255.csv @@ -3,10 +3,10 @@ CVE-2023-0255,1.00000000,https://github.com/codeb0ss/CVE-2023-0255-PoC,codeb0ss/ CVE-2023-0255,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-0255,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2023-0255,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-0255,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-0255,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-0255,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-0255,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-0255,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0255,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0255,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-0255,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-0255,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/02/CVE-2023-0256/CVE-2023-0256.csv b/data/vul_id/CVE/2023/02/CVE-2023-0256/CVE-2023-0256.csv index 7998b5bafb467e5..248a3e2baffb1c4 100644 --- a/data/vul_id/CVE/2023/02/CVE-2023-0256/CVE-2023-0256.csv +++ b/data/vul_id/CVE/2023/02/CVE-2023-0256/CVE-2023-0256.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0256,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0256,Live-Hack-CVE/CVE-2023-0256,588358520 CVE-2023-0256,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0256,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0256,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0256,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-0256,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-0256,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/02/CVE-2023-0257/CVE-2023-0257.csv b/data/vul_id/CVE/2023/02/CVE-2023-0257/CVE-2023-0257.csv index 9d156d7b316c4cd..3638ec85c49f6e6 100644 --- a/data/vul_id/CVE/2023/02/CVE-2023-0257/CVE-2023-0257.csv +++ b/data/vul_id/CVE/2023/02/CVE-2023-0257/CVE-2023-0257.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0257,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0257,Live-Hack-CVE/CVE-2023-0257,588358546 CVE-2023-0257,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-0257,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0257,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0257,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0257,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-0257,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-0257,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/02/CVE-2023-0258/CVE-2023-0258.csv b/data/vul_id/CVE/2023/02/CVE-2023-0258/CVE-2023-0258.csv index b7cb5d220489ed7..9f781465d414788 100644 --- a/data/vul_id/CVE/2023/02/CVE-2023-0258/CVE-2023-0258.csv +++ b/data/vul_id/CVE/2023/02/CVE-2023-0258/CVE-2023-0258.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0258,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0258,Live-Hack-CVE/CVE-2023-0258,588358561 CVE-2023-0258,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0258,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0258,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0258,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-0258,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-0258,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/02/CVE-2023-0263/CVE-2023-0263.csv b/data/vul_id/CVE/2023/02/CVE-2023-0263/CVE-2023-0263.csv index f5183ff3a578509..a5b77103f55185f 100644 --- a/data/vul_id/CVE/2023/02/CVE-2023-0263/CVE-2023-0263.csv +++ b/data/vul_id/CVE/2023/02/CVE-2023-0263/CVE-2023-0263.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0263,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0263,Live-Hack-CVE/CVE-2023-0263,602199257 CVE-2023-0263,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0263,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0263,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0263,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-0263,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-0263,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/02/CVE-2023-0264/CVE-2023-0264.csv b/data/vul_id/CVE/2023/02/CVE-2023-0264/CVE-2023-0264.csv index aada38d09690998..ab0dd789026e6da 100644 --- a/data/vul_id/CVE/2023/02/CVE-2023-0264/CVE-2023-0264.csv +++ b/data/vul_id/CVE/2023/02/CVE-2023-0264/CVE-2023-0264.csv @@ -4,11 +4,11 @@ CVE-2023-0264,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-0264,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2023-0264,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-0264,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-0264,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-0264,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-0264,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-0264,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-0264,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-0264,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-0264,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0264,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0264,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-0264,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0264,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/02/CVE-2023-0266/CVE-2023-0266.csv b/data/vul_id/CVE/2023/02/CVE-2023-0266/CVE-2023-0266.csv index 35d6151dc15c185..d26df1a7bb415c6 100644 --- a/data/vul_id/CVE/2023/02/CVE-2023-0266/CVE-2023-0266.csv +++ b/data/vul_id/CVE/2023/02/CVE-2023-0266/CVE-2023-0266.csv @@ -7,17 +7,17 @@ CVE-2023-0266,0.00390625,https://github.com/xairy/linux-kernel-exploitation,xair CVE-2023-0266,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2023-0266,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-0266,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-0266,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-0266,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-0266,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-0266,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-0266,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-0266,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-0266,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-0266,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-0266,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-0266,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-0266,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-0266,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-0266,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0266,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0266,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0266,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0266,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0266,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/02/CVE-2023-0275/CVE-2023-0275.csv b/data/vul_id/CVE/2023/02/CVE-2023-0275/CVE-2023-0275.csv index c2d411f13422a11..139d363e43d897d 100644 --- a/data/vul_id/CVE/2023/02/CVE-2023-0275/CVE-2023-0275.csv +++ b/data/vul_id/CVE/2023/02/CVE-2023-0275/CVE-2023-0275.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0275,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0275,Live-Hack-CVE/CVE-2023-0275,602199301 CVE-2023-0275,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-0275,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0275,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0275,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0275,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-0275,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-0275,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/02/CVE-2023-0281/CVE-2023-0281.csv b/data/vul_id/CVE/2023/02/CVE-2023-0281/CVE-2023-0281.csv index aa1d51e1d3c8c9a..7027854d9ab9a13 100644 --- a/data/vul_id/CVE/2023/02/CVE-2023-0281/CVE-2023-0281.csv +++ b/data/vul_id/CVE/2023/02/CVE-2023-0281/CVE-2023-0281.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0281,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0281,Live-Hack-CVE/CVE-2023-0281,588546744 CVE-2023-0281,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0281,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0281,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0281,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0281,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-0281,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/02/CVE-2023-0283/CVE-2023-0283.csv b/data/vul_id/CVE/2023/02/CVE-2023-0283/CVE-2023-0283.csv index 55e00eda70e0889..d08e09280513bee 100644 --- a/data/vul_id/CVE/2023/02/CVE-2023-0283/CVE-2023-0283.csv +++ b/data/vul_id/CVE/2023/02/CVE-2023-0283/CVE-2023-0283.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0283,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0283,Live-Hack-CVE/CVE-2023-0283,588546766 CVE-2023-0283,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0283,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0283,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0283,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0283,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-0283,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/02/CVE-2023-0284/CVE-2023-0284.csv b/data/vul_id/CVE/2023/02/CVE-2023-0284/CVE-2023-0284.csv index 8d044e7dc1445ba..a633a92e1fa9ae7 100644 --- a/data/vul_id/CVE/2023/02/CVE-2023-0284/CVE-2023-0284.csv +++ b/data/vul_id/CVE/2023/02/CVE-2023-0284/CVE-2023-0284.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0284,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0284,Live-Hack-CVE/CVE-2023-0284,598235979 CVE-2023-0284,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-0284,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0284,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0284,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0284,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0284,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-0284,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/02/CVE-2023-0286/CVE-2023-0286.csv b/data/vul_id/CVE/2023/02/CVE-2023-0286/CVE-2023-0286.csv index 504796e4b9b0aa5..9f80d28e82f37f2 100644 --- a/data/vul_id/CVE/2023/02/CVE-2023-0286/CVE-2023-0286.csv +++ b/data/vul_id/CVE/2023/02/CVE-2023-0286/CVE-2023-0286.csv @@ -1,13 +1,13 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0286,0.00581395,https://github.com/nidhi7598/OPENSSL_1.1.11g_G3_CVE-2023-0286,nidhi7598/OPENSSL_1.1.11g_G3_CVE-2023-0286,616793748 CVE-2023-0286,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-0286,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-0286,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-0286,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-0286,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-0286,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-0286,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-0286,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-0286,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-0286,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0286,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0286,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0286,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2023-0286,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/02/CVE-2023-0287/CVE-2023-0287.csv b/data/vul_id/CVE/2023/02/CVE-2023-0287/CVE-2023-0287.csv index 467e48361fc15c8..d91a1aa21ce5328 100644 --- a/data/vul_id/CVE/2023/02/CVE-2023-0287/CVE-2023-0287.csv +++ b/data/vul_id/CVE/2023/02/CVE-2023-0287/CVE-2023-0287.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0287,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0287,Live-Hack-CVE/CVE-2023-0287,592462936 CVE-2023-0287,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0287,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0287,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0287,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0287,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-0287,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/02/CVE-2023-0288/CVE-2023-0288.csv b/data/vul_id/CVE/2023/02/CVE-2023-0288/CVE-2023-0288.csv index c3eec2c202b90b4..b67c1db31337584 100644 --- a/data/vul_id/CVE/2023/02/CVE-2023-0288/CVE-2023-0288.csv +++ b/data/vul_id/CVE/2023/02/CVE-2023-0288/CVE-2023-0288.csv @@ -3,7 +3,7 @@ CVE-2023-0288,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0288,Live-Hac CVE-2023-0288,0.01408451,https://github.com/jxfzzzt/vulnerability_poc,jxfzzzt/vulnerability_poc,618775318 CVE-2023-0288,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-0288,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0288,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0288,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0288,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0288,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0288,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/02/CVE-2023-0289/CVE-2023-0289.csv b/data/vul_id/CVE/2023/02/CVE-2023-0289/CVE-2023-0289.csv index 2e40272b247c44e..9ef98d75fc82939 100644 --- a/data/vul_id/CVE/2023/02/CVE-2023-0289/CVE-2023-0289.csv +++ b/data/vul_id/CVE/2023/02/CVE-2023-0289/CVE-2023-0289.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0289,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0289,Live-Hack-CVE/CVE-2023-0289,588662612 CVE-2023-0289,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0289,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0289,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0289,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0289,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0289,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/02/CVE-2023-0290/CVE-2023-0290.csv b/data/vul_id/CVE/2023/02/CVE-2023-0290/CVE-2023-0290.csv index eebcddefe1d350f..648f03a3a6a36f2 100644 --- a/data/vul_id/CVE/2023/02/CVE-2023-0290/CVE-2023-0290.csv +++ b/data/vul_id/CVE/2023/02/CVE-2023-0290/CVE-2023-0290.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0290,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0290,Live-Hack-CVE/CVE-2023-0290,590675306 CVE-2023-0290,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 -CVE-2023-0290,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0290,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0290,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0290,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-0290,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/02/CVE-2023-0293/CVE-2023-0293.csv b/data/vul_id/CVE/2023/02/CVE-2023-0293/CVE-2023-0293.csv index de6c62bea1d14c7..6ab849fc26eee6a 100644 --- a/data/vul_id/CVE/2023/02/CVE-2023-0293/CVE-2023-0293.csv +++ b/data/vul_id/CVE/2023/02/CVE-2023-0293/CVE-2023-0293.csv @@ -3,7 +3,7 @@ CVE-2023-0293,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0293,Live-Hac CVE-2023-0293,0.08333333,https://github.com/sickn3ss/exploits,sickn3ss/exploits,178699315 CVE-2023-0293,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-0293,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0293,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0293,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0293,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-0293,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0293,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2023/02/CVE-2023-0294/CVE-2023-0294.csv b/data/vul_id/CVE/2023/02/CVE-2023-0294/CVE-2023-0294.csv index 74f1452561c9528..9c8566696f8d659 100644 --- a/data/vul_id/CVE/2023/02/CVE-2023-0294/CVE-2023-0294.csv +++ b/data/vul_id/CVE/2023/02/CVE-2023-0294/CVE-2023-0294.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0294,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0294,Live-Hack-CVE/CVE-2023-0294,588737225 CVE-2023-0294,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0294,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0294,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0294,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-0294,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0294,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2023/02/CVE-2023-0295/CVE-2023-0295.csv b/data/vul_id/CVE/2023/02/CVE-2023-0295/CVE-2023-0295.csv index 281d8d6b42787d8..a0e410e4b5b699a 100644 --- a/data/vul_id/CVE/2023/02/CVE-2023-0295/CVE-2023-0295.csv +++ b/data/vul_id/CVE/2023/02/CVE-2023-0295/CVE-2023-0295.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0295,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0295,Live-Hack-CVE/CVE-2023-0295,588737244 CVE-2023-0295,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-0295,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0295,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0295,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0295,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-0295,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0295,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2023/02/CVE-2023-0296/CVE-2023-0296.csv b/data/vul_id/CVE/2023/02/CVE-2023-0296/CVE-2023-0296.csv index b84dc7e3f414370..f6c9c6704084645 100644 --- a/data/vul_id/CVE/2023/02/CVE-2023-0296/CVE-2023-0296.csv +++ b/data/vul_id/CVE/2023/02/CVE-2023-0296/CVE-2023-0296.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0296,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-0296,Live-Hack-CVE/CVE-2023-0296,593732235 CVE-2023-0296,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0296,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0296,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0296,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0296,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2023-0296,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/02/CVE-2023-0297/CVE-2023-0297.csv b/data/vul_id/CVE/2023/02/CVE-2023-0297/CVE-2023-0297.csv index 763428d6e0b9945..3024c45f6840ad7 100644 --- a/data/vul_id/CVE/2023/02/CVE-2023-0297/CVE-2023-0297.csv +++ b/data/vul_id/CVE/2023/02/CVE-2023-0297/CVE-2023-0297.csv @@ -34,15 +34,15 @@ CVE-2023-0297,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2023-0297,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-0297,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2023-0297,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-0297,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-0297,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-0297,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-0297,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-0297,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-0297,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2023-0297,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2023-0297,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-0297,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-0297,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-0297,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0297,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0297,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-0297,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2023-0297,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2023/02/CVE-2023-0298/CVE-2023-0298.csv b/data/vul_id/CVE/2023/02/CVE-2023-0298/CVE-2023-0298.csv index 9ef7e26bd84cb8e..1e0449ff82548c1 100644 --- a/data/vul_id/CVE/2023/02/CVE-2023-0298/CVE-2023-0298.csv +++ b/data/vul_id/CVE/2023/02/CVE-2023-0298/CVE-2023-0298.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0298,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0298,Live-Hack-CVE/CVE-2023-0298,588896531 CVE-2023-0298,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0298,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0298,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0298,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0298,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0298,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/02/CVE-2023-0299/CVE-2023-0299.csv b/data/vul_id/CVE/2023/02/CVE-2023-0299/CVE-2023-0299.csv index f527446de1e1b31..57f977c6f37596b 100644 --- a/data/vul_id/CVE/2023/02/CVE-2023-0299/CVE-2023-0299.csv +++ b/data/vul_id/CVE/2023/02/CVE-2023-0299/CVE-2023-0299.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0299,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0299,Live-Hack-CVE/CVE-2023-0299,588984993 CVE-2023-0299,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0299,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0299,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0299,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0299,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0299,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/03/CVE-2023-0300/CVE-2023-0300.csv b/data/vul_id/CVE/2023/03/CVE-2023-0300/CVE-2023-0300.csv index 99d06aaaf47dde4..5e212009583e759 100644 --- a/data/vul_id/CVE/2023/03/CVE-2023-0300/CVE-2023-0300.csv +++ b/data/vul_id/CVE/2023/03/CVE-2023-0300/CVE-2023-0300.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0300,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0300,Live-Hack-CVE/CVE-2023-0300,589017005 CVE-2023-0300,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0300,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0300,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0300,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0300,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0300,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/03/CVE-2023-0301/CVE-2023-0301.csv b/data/vul_id/CVE/2023/03/CVE-2023-0301/CVE-2023-0301.csv index b4b430a954cc919..abc2625e4b8d9d0 100644 --- a/data/vul_id/CVE/2023/03/CVE-2023-0301/CVE-2023-0301.csv +++ b/data/vul_id/CVE/2023/03/CVE-2023-0301/CVE-2023-0301.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0301,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0301,Live-Hack-CVE/CVE-2023-0301,589017023 CVE-2023-0301,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0301,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0301,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0301,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0301,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0301,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/03/CVE-2023-0302/CVE-2023-0302.csv b/data/vul_id/CVE/2023/03/CVE-2023-0302/CVE-2023-0302.csv index 1303c565bcdb880..718ace4e1e0c648 100644 --- a/data/vul_id/CVE/2023/03/CVE-2023-0302/CVE-2023-0302.csv +++ b/data/vul_id/CVE/2023/03/CVE-2023-0302/CVE-2023-0302.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0302,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0302,Live-Hack-CVE/CVE-2023-0302,589130846 CVE-2023-0302,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0302,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0302,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0302,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0302,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0302,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/03/CVE-2023-0303/CVE-2023-0303.csv b/data/vul_id/CVE/2023/03/CVE-2023-0303/CVE-2023-0303.csv index b0a769c0aefa778..bee4c5ee5bae1f6 100644 --- a/data/vul_id/CVE/2023/03/CVE-2023-0303/CVE-2023-0303.csv +++ b/data/vul_id/CVE/2023/03/CVE-2023-0303/CVE-2023-0303.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0303,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0303,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0303,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0303,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-0303,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-0303,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/03/CVE-2023-0304/CVE-2023-0304.csv b/data/vul_id/CVE/2023/03/CVE-2023-0304/CVE-2023-0304.csv index bbc1dd18b3eb043..fd9ffa2ffb49c79 100644 --- a/data/vul_id/CVE/2023/03/CVE-2023-0304/CVE-2023-0304.csv +++ b/data/vul_id/CVE/2023/03/CVE-2023-0304/CVE-2023-0304.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0304,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0304,Live-Hack-CVE/CVE-2023-0304,589215847 CVE-2023-0304,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0304,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0304,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0304,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-0304,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-0304,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/03/CVE-2023-0305/CVE-2023-0305.csv b/data/vul_id/CVE/2023/03/CVE-2023-0305/CVE-2023-0305.csv index 77d569ca45e85b2..4f75d2434326065 100644 --- a/data/vul_id/CVE/2023/03/CVE-2023-0305/CVE-2023-0305.csv +++ b/data/vul_id/CVE/2023/03/CVE-2023-0305/CVE-2023-0305.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0305,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0305,Live-Hack-CVE/CVE-2023-0305,589215876 CVE-2023-0305,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0305,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0305,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0305,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-0305,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-0305,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/03/CVE-2023-0306/CVE-2023-0306.csv b/data/vul_id/CVE/2023/03/CVE-2023-0306/CVE-2023-0306.csv index c9f5a35e3cd8eb1..da38e8c3053baa5 100644 --- a/data/vul_id/CVE/2023/03/CVE-2023-0306/CVE-2023-0306.csv +++ b/data/vul_id/CVE/2023/03/CVE-2023-0306/CVE-2023-0306.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0306,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0306,Live-Hack-CVE/CVE-2023-0306,589376372 CVE-2023-0306,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-0306,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0306,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0306,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0306,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0306,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0306,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/03/CVE-2023-0307/CVE-2023-0307.csv b/data/vul_id/CVE/2023/03/CVE-2023-0307/CVE-2023-0307.csv index f5276dda7eef378..c691d2305919aa2 100644 --- a/data/vul_id/CVE/2023/03/CVE-2023-0307/CVE-2023-0307.csv +++ b/data/vul_id/CVE/2023/03/CVE-2023-0307/CVE-2023-0307.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0307,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0307,Live-Hack-CVE/CVE-2023-0307,589376383 CVE-2023-0307,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0307,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0307,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0307,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0307,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0307,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/03/CVE-2023-0308/CVE-2023-0308.csv b/data/vul_id/CVE/2023/03/CVE-2023-0308/CVE-2023-0308.csv index c99af4e74773a5e..d0818de1305d9bf 100644 --- a/data/vul_id/CVE/2023/03/CVE-2023-0308/CVE-2023-0308.csv +++ b/data/vul_id/CVE/2023/03/CVE-2023-0308/CVE-2023-0308.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0308,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0308,Live-Hack-CVE/CVE-2023-0308,589376394 CVE-2023-0308,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0308,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0308,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0308,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0308,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0308,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/03/CVE-2023-0309/CVE-2023-0309.csv b/data/vul_id/CVE/2023/03/CVE-2023-0309/CVE-2023-0309.csv index 8c3cb532b3b062f..7f755adcd98b3c9 100644 --- a/data/vul_id/CVE/2023/03/CVE-2023-0309/CVE-2023-0309.csv +++ b/data/vul_id/CVE/2023/03/CVE-2023-0309/CVE-2023-0309.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0309,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0309,Live-Hack-CVE/CVE-2023-0309,589376407 CVE-2023-0309,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0309,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0309,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0309,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0309,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0309,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/03/CVE-2023-0310/CVE-2023-0310.csv b/data/vul_id/CVE/2023/03/CVE-2023-0310/CVE-2023-0310.csv index de3f2d68fce49e2..55cd3a0cc7749aa 100644 --- a/data/vul_id/CVE/2023/03/CVE-2023-0310/CVE-2023-0310.csv +++ b/data/vul_id/CVE/2023/03/CVE-2023-0310/CVE-2023-0310.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0310,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0310,Live-Hack-CVE/CVE-2023-0310,589376419 CVE-2023-0310,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0310,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0310,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0310,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0310,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0310,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/03/CVE-2023-0311/CVE-2023-0311.csv b/data/vul_id/CVE/2023/03/CVE-2023-0311/CVE-2023-0311.csv index bf785a1fc64d9c4..98c8800cb40bf43 100644 --- a/data/vul_id/CVE/2023/03/CVE-2023-0311/CVE-2023-0311.csv +++ b/data/vul_id/CVE/2023/03/CVE-2023-0311/CVE-2023-0311.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0311,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0311,Live-Hack-CVE/CVE-2023-0311,589376436 CVE-2023-0311,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0311,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0311,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0311,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0311,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0311,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/03/CVE-2023-0312/CVE-2023-0312.csv b/data/vul_id/CVE/2023/03/CVE-2023-0312/CVE-2023-0312.csv index 54718afd508ee86..93ce6faa73da396 100644 --- a/data/vul_id/CVE/2023/03/CVE-2023-0312/CVE-2023-0312.csv +++ b/data/vul_id/CVE/2023/03/CVE-2023-0312/CVE-2023-0312.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0312,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0312,Live-Hack-CVE/CVE-2023-0312,589376452 CVE-2023-0312,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0312,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0312,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0312,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0312,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0312,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/03/CVE-2023-0313/CVE-2023-0313.csv b/data/vul_id/CVE/2023/03/CVE-2023-0313/CVE-2023-0313.csv index c87b05b42303374..d99bd8afbdfaca7 100644 --- a/data/vul_id/CVE/2023/03/CVE-2023-0313/CVE-2023-0313.csv +++ b/data/vul_id/CVE/2023/03/CVE-2023-0313/CVE-2023-0313.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0313,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0313,Live-Hack-CVE/CVE-2023-0313,589376465 CVE-2023-0313,0.25000000,https://github.com/baharuddinzulkifli/CVE-Publications,baharuddinzulkifli/CVE-Publications,497387439 CVE-2023-0313,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0313,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0313,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0313,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0313,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0313,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/03/CVE-2023-0314/CVE-2023-0314.csv b/data/vul_id/CVE/2023/03/CVE-2023-0314/CVE-2023-0314.csv index 1961d3e640675c5..c9e45e2b9f4340e 100644 --- a/data/vul_id/CVE/2023/03/CVE-2023-0314/CVE-2023-0314.csv +++ b/data/vul_id/CVE/2023/03/CVE-2023-0314/CVE-2023-0314.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0314,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0314,Live-Hack-CVE/CVE-2023-0314,589376475 CVE-2023-0314,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0314,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0314,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0314,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0314,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0314,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/03/CVE-2023-0315/CVE-2023-0315.csv b/data/vul_id/CVE/2023/03/CVE-2023-0315/CVE-2023-0315.csv index 9dbdd85fcc7517a..db91dddd6023882 100644 --- a/data/vul_id/CVE/2023/03/CVE-2023-0315/CVE-2023-0315.csv +++ b/data/vul_id/CVE/2023/03/CVE-2023-0315/CVE-2023-0315.csv @@ -25,14 +25,14 @@ CVE-2023-0315,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2023-0315,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-0315,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2023-0315,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-0315,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-0315,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-0315,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-0315,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-0315,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-0315,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2023-0315,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2023-0315,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-0315,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0315,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0315,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0315,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2023-0315,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-0315,0.00001430,https://github.com/khulnasoft-labs/exploitdb,khulnasoft-labs/exploitdb,668632186 diff --git a/data/vul_id/CVE/2023/03/CVE-2023-0316/CVE-2023-0316.csv b/data/vul_id/CVE/2023/03/CVE-2023-0316/CVE-2023-0316.csv index c0907d68c35b6eb..417ae6a30264802 100644 --- a/data/vul_id/CVE/2023/03/CVE-2023-0316/CVE-2023-0316.csv +++ b/data/vul_id/CVE/2023/03/CVE-2023-0316/CVE-2023-0316.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0316,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0316,Live-Hack-CVE/CVE-2023-0316,589459117 CVE-2023-0316,0.20000000,https://github.com/kos0ng/CVEs,kos0ng/CVEs,542122867 CVE-2023-0316,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0316,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0316,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0316,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0316,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2023-0316,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/03/CVE-2023-0321/CVE-2023-0321.csv b/data/vul_id/CVE/2023/03/CVE-2023-0321/CVE-2023-0321.csv index 5d4bbd4dc2a8cf2..d2136625ab53e33 100644 --- a/data/vul_id/CVE/2023/03/CVE-2023-0321/CVE-2023-0321.csv +++ b/data/vul_id/CVE/2023/03/CVE-2023-0321/CVE-2023-0321.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0321,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0321,Live-Hack-CVE/CVE-2023-0321,598236008 CVE-2023-0321,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0321,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0321,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0321,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0321,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0321,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/03/CVE-2023-0323/CVE-2023-0323.csv b/data/vul_id/CVE/2023/03/CVE-2023-0323/CVE-2023-0323.csv index 29371ad72b6db2b..cff6e0e13039791 100644 --- a/data/vul_id/CVE/2023/03/CVE-2023-0323/CVE-2023-0323.csv +++ b/data/vul_id/CVE/2023/03/CVE-2023-0323/CVE-2023-0323.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0323,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0323,Live-Hack-CVE/CVE-2023-0323,592861944 CVE-2023-0323,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0323,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0323,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0323,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0323,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0323,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/03/CVE-2023-0327/CVE-2023-0327.csv b/data/vul_id/CVE/2023/03/CVE-2023-0327/CVE-2023-0327.csv index 101c28b4d17d399..8ae74c7348bf262 100644 --- a/data/vul_id/CVE/2023/03/CVE-2023-0327/CVE-2023-0327.csv +++ b/data/vul_id/CVE/2023/03/CVE-2023-0327/CVE-2023-0327.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0327,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0327,Live-Hack-CVE/CVE-2023-0327,589752087 CVE-2023-0327,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0327,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0327,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0327,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0327,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-0327,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/03/CVE-2023-0332/CVE-2023-0332.csv b/data/vul_id/CVE/2023/03/CVE-2023-0332/CVE-2023-0332.csv index 72db00e06bf86ab..e4bbdae1ed36ee7 100644 --- a/data/vul_id/CVE/2023/03/CVE-2023-0332/CVE-2023-0332.csv +++ b/data/vul_id/CVE/2023/03/CVE-2023-0332/CVE-2023-0332.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0332,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0332,Live-Hack-CVE/CVE-2023-0332,589974694 CVE-2023-0332,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-0332,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0332,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0332,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0332,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0332,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-0332,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/03/CVE-2023-0333/CVE-2023-0333.csv b/data/vul_id/CVE/2023/03/CVE-2023-0333/CVE-2023-0333.csv index c93a8e3a3d6c698..8499b069ecc72f9 100644 --- a/data/vul_id/CVE/2023/03/CVE-2023-0333/CVE-2023-0333.csv +++ b/data/vul_id/CVE/2023/03/CVE-2023-0333/CVE-2023-0333.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0333,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0333,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0333,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0333,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-0333,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-0333,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/03/CVE-2023-0337/CVE-2023-0337.csv b/data/vul_id/CVE/2023/03/CVE-2023-0337/CVE-2023-0337.csv index 26177ed037cca01..494726bb7d14a92 100644 --- a/data/vul_id/CVE/2023/03/CVE-2023-0337/CVE-2023-0337.csv +++ b/data/vul_id/CVE/2023/03/CVE-2023-0337/CVE-2023-0337.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0337,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0337,Live-Hack-CVE/CVE-2023-0337,590128439 CVE-2023-0337,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0337,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0337,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0337,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0337,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-0337,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/03/CVE-2023-0338/CVE-2023-0338.csv b/data/vul_id/CVE/2023/03/CVE-2023-0338/CVE-2023-0338.csv index b6ca6bee5b96d72..2c4bf5699aebb58 100644 --- a/data/vul_id/CVE/2023/03/CVE-2023-0338/CVE-2023-0338.csv +++ b/data/vul_id/CVE/2023/03/CVE-2023-0338/CVE-2023-0338.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0338,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0338,Live-Hack-CVE/CVE-2023-0338,590128462 CVE-2023-0338,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0338,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0338,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0338,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0338,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-0338,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/03/CVE-2023-0341/CVE-2023-0341.csv b/data/vul_id/CVE/2023/03/CVE-2023-0341/CVE-2023-0341.csv index 989044af99928e5..b5bd17757c44b7a 100644 --- a/data/vul_id/CVE/2023/03/CVE-2023-0341/CVE-2023-0341.csv +++ b/data/vul_id/CVE/2023/03/CVE-2023-0341/CVE-2023-0341.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0341,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0341,Live-Hack-CVE/CVE-2023-0341,595873833 CVE-2023-0341,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-0341,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0341,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0341,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0341,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-0341,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/03/CVE-2023-0356/CVE-2023-0356.csv b/data/vul_id/CVE/2023/03/CVE-2023-0356/CVE-2023-0356.csv index 1a50dc4146893ab..e2688ec7d558a17 100644 --- a/data/vul_id/CVE/2023/03/CVE-2023-0356/CVE-2023-0356.csv +++ b/data/vul_id/CVE/2023/03/CVE-2023-0356/CVE-2023-0356.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0356,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0356,Live-Hack-CVE/CVE-2023-0356,598285803 CVE-2023-0356,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-0356,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0356,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0356,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0356,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0356,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-0356,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/03/CVE-2023-0358/CVE-2023-0358.csv b/data/vul_id/CVE/2023/03/CVE-2023-0358/CVE-2023-0358.csv index a254518fe972e81..1b93611a3fcfa18 100644 --- a/data/vul_id/CVE/2023/03/CVE-2023-0358/CVE-2023-0358.csv +++ b/data/vul_id/CVE/2023/03/CVE-2023-0358/CVE-2023-0358.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0358,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0358,Live-Hack-CVE/CVE-2023-0358,590323486 CVE-2023-0358,0.01408451,https://github.com/jxfzzzt/vulnerability_poc,jxfzzzt/vulnerability_poc,618775318 -CVE-2023-0358,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0358,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0358,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0358,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0358,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/03/CVE-2023-0360/CVE-2023-0360.csv b/data/vul_id/CVE/2023/03/CVE-2023-0360/CVE-2023-0360.csv index 1213035d725af41..2559feace55c220 100644 --- a/data/vul_id/CVE/2023/03/CVE-2023-0360/CVE-2023-0360.csv +++ b/data/vul_id/CVE/2023/03/CVE-2023-0360/CVE-2023-0360.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0360,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0360,Live-Hack-CVE/CVE-2023-0360,602199333 CVE-2023-0360,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-0360,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0360,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0360,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0360,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-0360,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-0360,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/03/CVE-2023-0361/CVE-2023-0361.csv b/data/vul_id/CVE/2023/03/CVE-2023-0361/CVE-2023-0361.csv index 218e30e82f5638b..cddd16d89234a66 100644 --- a/data/vul_id/CVE/2023/03/CVE-2023-0361/CVE-2023-0361.csv +++ b/data/vul_id/CVE/2023/03/CVE-2023-0361/CVE-2023-0361.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0361,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0361,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0361,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0361,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0361,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2023-0361,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/03/CVE-2023-0373/CVE-2023-0373.csv b/data/vul_id/CVE/2023/03/CVE-2023-0373/CVE-2023-0373.csv index 47b046608ead451..3fd570e05010b02 100644 --- a/data/vul_id/CVE/2023/03/CVE-2023-0373/CVE-2023-0373.csv +++ b/data/vul_id/CVE/2023/03/CVE-2023-0373/CVE-2023-0373.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0373,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0373,Live-Hack-CVE/CVE-2023-0373,602199356 CVE-2023-0373,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0373,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0373,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0373,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-0373,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-0373,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/03/CVE-2023-0385/CVE-2023-0385.csv b/data/vul_id/CVE/2023/03/CVE-2023-0385/CVE-2023-0385.csv index 4fb1c12e38803dd..1c46a8872f93595 100644 --- a/data/vul_id/CVE/2023/03/CVE-2023-0385/CVE-2023-0385.csv +++ b/data/vul_id/CVE/2023/03/CVE-2023-0385/CVE-2023-0385.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0385,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0385,Live-Hack-CVE/CVE-2023-0385,590555533 CVE-2023-0385,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0385,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0385,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0385,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-0385,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0385,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2023/03/CVE-2023-0386/CVE-2023-0386.csv b/data/vul_id/CVE/2023/03/CVE-2023-0386/CVE-2023-0386.csv index 92e164c47972cec..616b8ac2c963d89 100644 --- a/data/vul_id/CVE/2023/03/CVE-2023-0386/CVE-2023-0386.csv +++ b/data/vul_id/CVE/2023/03/CVE-2023-0386/CVE-2023-0386.csv @@ -12,21 +12,21 @@ CVE-2023-0386,0.00564972,https://github.com/Pasanlaksitha/Hackthebox-Machines,Pa CVE-2023-0386,0.00510204,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 CVE-2023-0386,0.00390625,https://github.com/xairy/linux-kernel-exploitation,xairy/linux-kernel-exploitation,73646740 CVE-2023-0386,0.00325733,https://github.com/wwl012345/Vuln-List,wwl012345/Vuln-List,464725675 -CVE-2023-0386,0.00311526,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 +CVE-2023-0386,0.00312500,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 CVE-2023-0386,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2023-0386,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2023-0386,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 -CVE-2023-0386,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2023-0386,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2023-0386,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2023-0386,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-0386,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-0386,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-0386,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-0386,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-0386,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-0386,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-0386,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-0386,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-0386,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-0386,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0386,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0386,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-0386,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0386,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/03/CVE-2023-0391/CVE-2023-0391.csv b/data/vul_id/CVE/2023/03/CVE-2023-0391/CVE-2023-0391.csv index 332dfdd8f495f4c..4f1e472bc117e1a 100644 --- a/data/vul_id/CVE/2023/03/CVE-2023-0391/CVE-2023-0391.csv +++ b/data/vul_id/CVE/2023/03/CVE-2023-0391/CVE-2023-0391.csv @@ -4,7 +4,7 @@ CVE-2023-0391,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/c CVE-2023-0391,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-0391,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-0391,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-0391,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0391,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0391,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0391,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-0391,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/03/CVE-2023-0396/CVE-2023-0396.csv b/data/vul_id/CVE/2023/03/CVE-2023-0396/CVE-2023-0396.csv index 52286cf90f3a287..743fce52a11c867 100644 --- a/data/vul_id/CVE/2023/03/CVE-2023-0396/CVE-2023-0396.csv +++ b/data/vul_id/CVE/2023/03/CVE-2023-0396/CVE-2023-0396.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0396,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-0396,Live-Hack-CVE/CVE-2023-0396,593682405 CVE-2023-0396,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-0396,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0396,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0396,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0396,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0396,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-0396,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/03/CVE-2023-0397/CVE-2023-0397.csv b/data/vul_id/CVE/2023/03/CVE-2023-0397/CVE-2023-0397.csv index eeb46882c5f9cde..1f79a1ac4eddbc3 100644 --- a/data/vul_id/CVE/2023/03/CVE-2023-0397/CVE-2023-0397.csv +++ b/data/vul_id/CVE/2023/03/CVE-2023-0397/CVE-2023-0397.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0397,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-0397,Live-Hack-CVE/CVE-2023-0397,590870250 CVE-2023-0397,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0397,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0397,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0397,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0397,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-0397,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/03/CVE-2023-0398/CVE-2023-0398.csv b/data/vul_id/CVE/2023/03/CVE-2023-0398/CVE-2023-0398.csv index 64ac867a8d8506e..ba111cc3ff05420 100644 --- a/data/vul_id/CVE/2023/03/CVE-2023-0398/CVE-2023-0398.csv +++ b/data/vul_id/CVE/2023/03/CVE-2023-0398/CVE-2023-0398.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0398,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0398,Live-Hack-CVE/CVE-2023-0398,590870154 CVE-2023-0398,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-0398,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0398,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0398,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0398,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0398,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0398,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/04/CVE-2023-0400/CVE-2023-0400.csv b/data/vul_id/CVE/2023/04/CVE-2023-0400/CVE-2023-0400.csv index a92bedab1c8805b..5bbce970c7d764a 100644 --- a/data/vul_id/CVE/2023/04/CVE-2023-0400/CVE-2023-0400.csv +++ b/data/vul_id/CVE/2023/04/CVE-2023-0400/CVE-2023-0400.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0400,1.00000000,https://github.com/pinpinsec/CVE-2023-0400,pinpinsec/CVE-2023-0400,833053713 CVE-2023-0400,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0400,Live-Hack-CVE/CVE-2023-0400,596532283 -CVE-2023-0400,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-0400,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-0400,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-0400,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-0400,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-0400,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0400,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0400,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0400,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0400,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-0400,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/04/CVE-2023-0402/CVE-2023-0402.csv b/data/vul_id/CVE/2023/04/CVE-2023-0402/CVE-2023-0402.csv index 98aea4d88daf40d..14f43990367ff3b 100644 --- a/data/vul_id/CVE/2023/04/CVE-2023-0402/CVE-2023-0402.csv +++ b/data/vul_id/CVE/2023/04/CVE-2023-0402/CVE-2023-0402.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0402,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0402,Live-Hack-CVE/CVE-2023-0402,590996554 -CVE-2023-0402,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0402,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0402,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-0402,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0402,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2023/04/CVE-2023-0403/CVE-2023-0403.csv b/data/vul_id/CVE/2023/04/CVE-2023-0403/CVE-2023-0403.csv index d97a90c1b8fe3d9..bb7f6f3f98746e7 100644 --- a/data/vul_id/CVE/2023/04/CVE-2023-0403/CVE-2023-0403.csv +++ b/data/vul_id/CVE/2023/04/CVE-2023-0403/CVE-2023-0403.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0403,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0403,Live-Hack-CVE/CVE-2023-0403,590996588 CVE-2023-0403,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0403,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0403,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0403,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-0403,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0403,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2023/04/CVE-2023-0404/CVE-2023-0404.csv b/data/vul_id/CVE/2023/04/CVE-2023-0404/CVE-2023-0404.csv index 7d538a6201205fc..00b230e3d8c0016 100644 --- a/data/vul_id/CVE/2023/04/CVE-2023-0404/CVE-2023-0404.csv +++ b/data/vul_id/CVE/2023/04/CVE-2023-0404/CVE-2023-0404.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0404,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0404,Live-Hack-CVE/CVE-2023-0404,590996614 CVE-2023-0404,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0404,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0404,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0404,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-0404,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0404,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2023/04/CVE-2023-0406/CVE-2023-0406.csv b/data/vul_id/CVE/2023/04/CVE-2023-0406/CVE-2023-0406.csv index c94531dbe7290c8..e4fb44b5faef289 100644 --- a/data/vul_id/CVE/2023/04/CVE-2023-0406/CVE-2023-0406.csv +++ b/data/vul_id/CVE/2023/04/CVE-2023-0406/CVE-2023-0406.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0406,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0406,Live-Hack-CVE/CVE-2023-0406,591042736 CVE-2023-0406,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-0406,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0406,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0406,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0406,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0406,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0406,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/04/CVE-2023-0410/CVE-2023-0410.csv b/data/vul_id/CVE/2023/04/CVE-2023-0410/CVE-2023-0410.csv index 16a8f37e43784be..7260fbab5847112 100644 --- a/data/vul_id/CVE/2023/04/CVE-2023-0410/CVE-2023-0410.csv +++ b/data/vul_id/CVE/2023/04/CVE-2023-0410/CVE-2023-0410.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0410,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0410,Live-Hack-CVE/CVE-2023-0410,593732314 CVE-2023-0410,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0410,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0410,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0410,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0410,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0410,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/04/CVE-2023-0411/CVE-2023-0411.csv b/data/vul_id/CVE/2023/04/CVE-2023-0411/CVE-2023-0411.csv index 3d3df263348aa87..6d30d244422bb38 100644 --- a/data/vul_id/CVE/2023/04/CVE-2023-0411/CVE-2023-0411.csv +++ b/data/vul_id/CVE/2023/04/CVE-2023-0411/CVE-2023-0411.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0411,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-0411,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0411,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0411,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0411,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0411,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-0411,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/04/CVE-2023-0412/CVE-2023-0412.csv b/data/vul_id/CVE/2023/04/CVE-2023-0412/CVE-2023-0412.csv index 743a35005fad9cc..d5ead44c42ab63a 100644 --- a/data/vul_id/CVE/2023/04/CVE-2023-0412/CVE-2023-0412.csv +++ b/data/vul_id/CVE/2023/04/CVE-2023-0412/CVE-2023-0412.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0412,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0412,Live-Hack-CVE/CVE-2023-0412,596217452 CVE-2023-0412,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-0412,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0412,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0412,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0412,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0412,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-0412,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/04/CVE-2023-0413/CVE-2023-0413.csv b/data/vul_id/CVE/2023/04/CVE-2023-0413/CVE-2023-0413.csv index 10dff8e3fb95df9..fae39260cc60267 100644 --- a/data/vul_id/CVE/2023/04/CVE-2023-0413/CVE-2023-0413.csv +++ b/data/vul_id/CVE/2023/04/CVE-2023-0413/CVE-2023-0413.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0413,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0413,Live-Hack-CVE/CVE-2023-0413,596217486 -CVE-2023-0413,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0413,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0413,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0413,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-0413,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/04/CVE-2023-0414/CVE-2023-0414.csv b/data/vul_id/CVE/2023/04/CVE-2023-0414/CVE-2023-0414.csv index 322d8e8bb504254..8a43e6767efaf86 100644 --- a/data/vul_id/CVE/2023/04/CVE-2023-0414/CVE-2023-0414.csv +++ b/data/vul_id/CVE/2023/04/CVE-2023-0414/CVE-2023-0414.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0414,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0414,Live-Hack-CVE/CVE-2023-0414,596217473 -CVE-2023-0414,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0414,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0414,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0414,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-0414,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/04/CVE-2023-0415/CVE-2023-0415.csv b/data/vul_id/CVE/2023/04/CVE-2023-0415/CVE-2023-0415.csv index 9cf8c78cea416a1..b4e9c29e2af4ead 100644 --- a/data/vul_id/CVE/2023/04/CVE-2023-0415/CVE-2023-0415.csv +++ b/data/vul_id/CVE/2023/04/CVE-2023-0415/CVE-2023-0415.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-0415,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0415,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0415,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0415,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-0415,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/04/CVE-2023-0416/CVE-2023-0416.csv b/data/vul_id/CVE/2023/04/CVE-2023-0416/CVE-2023-0416.csv index 78c281d332696fe..d56a5acf160f2ed 100644 --- a/data/vul_id/CVE/2023/04/CVE-2023-0416/CVE-2023-0416.csv +++ b/data/vul_id/CVE/2023/04/CVE-2023-0416/CVE-2023-0416.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0416,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0416,Live-Hack-CVE/CVE-2023-0416,596217592 CVE-2023-0416,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0416,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0416,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0416,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-0416,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-0416,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/04/CVE-2023-0417/CVE-2023-0417.csv b/data/vul_id/CVE/2023/04/CVE-2023-0417/CVE-2023-0417.csv index ea62de3ffcfc33a..c47283d209192f5 100644 --- a/data/vul_id/CVE/2023/04/CVE-2023-0417/CVE-2023-0417.csv +++ b/data/vul_id/CVE/2023/04/CVE-2023-0417/CVE-2023-0417.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0417,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0417,Live-Hack-CVE/CVE-2023-0417,596217573 CVE-2023-0417,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-0417,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0417,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0417,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0417,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0417,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-0417,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/04/CVE-2023-0420/CVE-2023-0420.csv b/data/vul_id/CVE/2023/04/CVE-2023-0420/CVE-2023-0420.csv index a69a9f287153f56..d3c341d965f1f57 100644 --- a/data/vul_id/CVE/2023/04/CVE-2023-0420/CVE-2023-0420.csv +++ b/data/vul_id/CVE/2023/04/CVE-2023-0420/CVE-2023-0420.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0420,0.50000000,https://github.com/WiwiSinta/CVE-2023-420,WiwiSinta/CVE-2023-420,853798868 -CVE-2023-0420,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-0420,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-0420,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 -CVE-2023-0420,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0420,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0420,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-0420,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-0420,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/04/CVE-2023-0422/CVE-2023-0422.csv b/data/vul_id/CVE/2023/04/CVE-2023-0422/CVE-2023-0422.csv index f2f4545062802c7..138cf001fbd4962 100644 --- a/data/vul_id/CVE/2023/04/CVE-2023-0422/CVE-2023-0422.csv +++ b/data/vul_id/CVE/2023/04/CVE-2023-0422/CVE-2023-0422.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0422,1.00000000,https://github.com/HusenjanDev/CVE-2023-422-Chamilo-LMS-RCE,HusenjanDev/CVE-2023-422-Chamilo-LMS-RCE,826504701 -CVE-2023-0422,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-0422,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0422,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-0422,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0422,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-0422,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-0422,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/04/CVE-2023-0433/CVE-2023-0433.csv b/data/vul_id/CVE/2023/04/CVE-2023-0433/CVE-2023-0433.csv index 99f34b2c903bc0f..4ebae609fd0fc19 100644 --- a/data/vul_id/CVE/2023/04/CVE-2023-0433/CVE-2023-0433.csv +++ b/data/vul_id/CVE/2023/04/CVE-2023-0433/CVE-2023-0433.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0433,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0433,Live-Hack-CVE/CVE-2023-0433,591741872 CVE-2023-0433,0.01408451,https://github.com/jxfzzzt/vulnerability_poc,jxfzzzt/vulnerability_poc,618775318 CVE-2023-0433,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0433,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0433,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0433,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0433,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0433,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/04/CVE-2023-0434/CVE-2023-0434.csv b/data/vul_id/CVE/2023/04/CVE-2023-0434/CVE-2023-0434.csv index 6e7dda9a4fa7967..26e7abc549d1748 100644 --- a/data/vul_id/CVE/2023/04/CVE-2023-0434/CVE-2023-0434.csv +++ b/data/vul_id/CVE/2023/04/CVE-2023-0434/CVE-2023-0434.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0434,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0434,Live-Hack-CVE/CVE-2023-0434,591866678 CVE-2023-0434,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0434,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0434,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0434,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0434,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0434,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/04/CVE-2023-0435/CVE-2023-0435.csv b/data/vul_id/CVE/2023/04/CVE-2023-0435/CVE-2023-0435.csv index 3868c3eb05d5ef8..3f961f1d933d3c2 100644 --- a/data/vul_id/CVE/2023/04/CVE-2023-0435/CVE-2023-0435.csv +++ b/data/vul_id/CVE/2023/04/CVE-2023-0435/CVE-2023-0435.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0435,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0435,Live-Hack-CVE/CVE-2023-0435,592111468 CVE-2023-0435,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0435,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0435,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0435,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0435,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0435,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/04/CVE-2023-0438/CVE-2023-0438.csv b/data/vul_id/CVE/2023/04/CVE-2023-0438/CVE-2023-0438.csv index 0710080652c242c..7f607db31c38d9e 100644 --- a/data/vul_id/CVE/2023/04/CVE-2023-0438/CVE-2023-0438.csv +++ b/data/vul_id/CVE/2023/04/CVE-2023-0438/CVE-2023-0438.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0438,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0438,Live-Hack-CVE/CVE-2023-0438,592387733 CVE-2023-0438,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-0438,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0438,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0438,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0438,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0438,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0438,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/04/CVE-2023-0440/CVE-2023-0440.csv b/data/vul_id/CVE/2023/04/CVE-2023-0440/CVE-2023-0440.csv index 55908f7891292e5..5fec0ffc46e28ca 100644 --- a/data/vul_id/CVE/2023/04/CVE-2023-0440/CVE-2023-0440.csv +++ b/data/vul_id/CVE/2023/04/CVE-2023-0440/CVE-2023-0440.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0440,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0440,Live-Hack-CVE/CVE-2023-0440,592387763 CVE-2023-0440,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0440,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0440,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0440,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0440,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0440,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/04/CVE-2023-0444/CVE-2023-0444.csv b/data/vul_id/CVE/2023/04/CVE-2023-0444/CVE-2023-0444.csv index f8cc935ad70c314..9c3a92d3497d354 100644 --- a/data/vul_id/CVE/2023/04/CVE-2023-0444/CVE-2023-0444.csv +++ b/data/vul_id/CVE/2023/04/CVE-2023-0444/CVE-2023-0444.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0444,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0444,Live-Hack-CVE/CVE-2023-0444,598180609 CVE-2023-0444,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0444,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0444,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0444,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0444,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-0444,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/04/CVE-2023-0451/CVE-2023-0451.csv b/data/vul_id/CVE/2023/04/CVE-2023-0451/CVE-2023-0451.csv index 71af98b51b720f0..975589ce3507b38 100644 --- a/data/vul_id/CVE/2023/04/CVE-2023-0451/CVE-2023-0451.csv +++ b/data/vul_id/CVE/2023/04/CVE-2023-0451/CVE-2023-0451.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0451,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0451,Live-Hack-CVE/CVE-2023-0451,598236257 CVE-2023-0451,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-0451,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0451,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0451,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0451,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0451,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-0451,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/04/CVE-2023-0454/CVE-2023-0454.csv b/data/vul_id/CVE/2023/04/CVE-2023-0454/CVE-2023-0454.csv index 914229c47add19d..7745d607d3effec 100644 --- a/data/vul_id/CVE/2023/04/CVE-2023-0454/CVE-2023-0454.csv +++ b/data/vul_id/CVE/2023/04/CVE-2023-0454/CVE-2023-0454.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0454,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0454,Live-Hack-CVE/CVE-2023-0454,595962934 CVE-2023-0454,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0454,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0454,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0454,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0454,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-0454,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/04/CVE-2023-0461/CVE-2023-0461.csv b/data/vul_id/CVE/2023/04/CVE-2023-0461/CVE-2023-0461.csv index 5c1506d57e2313c..34607e93f157c6c 100644 --- a/data/vul_id/CVE/2023/04/CVE-2023-0461/CVE-2023-0461.csv +++ b/data/vul_id/CVE/2023/04/CVE-2023-0461/CVE-2023-0461.csv @@ -1,13 +1,13 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0461,0.00390625,https://github.com/xairy/linux-kernel-exploitation,xairy/linux-kernel-exploitation,73646740 CVE-2023-0461,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-0461,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-0461,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-0461,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-0461,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-0461,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-0461,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-0461,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-0461,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-0461,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0461,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0461,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-0461,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0461,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/04/CVE-2023-0464/CVE-2023-0464.csv b/data/vul_id/CVE/2023/04/CVE-2023-0464/CVE-2023-0464.csv index 997a3f335cd3c9b..3374141078ba2ed 100644 --- a/data/vul_id/CVE/2023/04/CVE-2023-0464/CVE-2023-0464.csv +++ b/data/vul_id/CVE/2023/04/CVE-2023-0464/CVE-2023-0464.csv @@ -3,13 +3,13 @@ CVE-2023-0464,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-0464,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2023-0464,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-0464,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-0464,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-0464,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-0464,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-0464,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-0464,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-0464,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-0464,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-0464,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-0464,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0464,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0464,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0464,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-0464,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/04/CVE-2023-0471/CVE-2023-0471.csv b/data/vul_id/CVE/2023/04/CVE-2023-0471/CVE-2023-0471.csv index 20dfd495d1406bf..79be6cd6ed47690 100644 --- a/data/vul_id/CVE/2023/04/CVE-2023-0471/CVE-2023-0471.csv +++ b/data/vul_id/CVE/2023/04/CVE-2023-0471/CVE-2023-0471.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0471,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0471,Live-Hack-CVE/CVE-2023-0471,595103686 CVE-2023-0471,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-0471,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0471,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0471,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0471,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0471,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/04/CVE-2023-0472/CVE-2023-0472.csv b/data/vul_id/CVE/2023/04/CVE-2023-0472/CVE-2023-0472.csv index 182b0d9c6c17eae..224b0d10e1208f5 100644 --- a/data/vul_id/CVE/2023/04/CVE-2023-0472/CVE-2023-0472.csv +++ b/data/vul_id/CVE/2023/04/CVE-2023-0472/CVE-2023-0472.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0472,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0472,Live-Hack-CVE/CVE-2023-0472,595103704 CVE-2023-0472,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-0472,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0472,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0472,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0472,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-0472,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/04/CVE-2023-0473/CVE-2023-0473.csv b/data/vul_id/CVE/2023/04/CVE-2023-0473/CVE-2023-0473.csv index 05ac063a62fc98a..326f7a129fb86c1 100644 --- a/data/vul_id/CVE/2023/04/CVE-2023-0473/CVE-2023-0473.csv +++ b/data/vul_id/CVE/2023/04/CVE-2023-0473/CVE-2023-0473.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0473,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0473,Live-Hack-CVE/CVE-2023-0473,595103721 -CVE-2023-0473,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0473,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0473,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0473,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-0473,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/04/CVE-2023-0474/CVE-2023-0474.csv b/data/vul_id/CVE/2023/04/CVE-2023-0474/CVE-2023-0474.csv index 7885667d75a1f6c..6dabc00e3b05a2d 100644 --- a/data/vul_id/CVE/2023/04/CVE-2023-0474/CVE-2023-0474.csv +++ b/data/vul_id/CVE/2023/04/CVE-2023-0474/CVE-2023-0474.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0474,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0474,Live-Hack-CVE/CVE-2023-0474,595103741 -CVE-2023-0474,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0474,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0474,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0474,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-0474,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/04/CVE-2023-0482/CVE-2023-0482.csv b/data/vul_id/CVE/2023/04/CVE-2023-0482/CVE-2023-0482.csv index b4bcb8cc9e3add0..9fe2fa0b3dfbeaa 100644 --- a/data/vul_id/CVE/2023/04/CVE-2023-0482/CVE-2023-0482.csv +++ b/data/vul_id/CVE/2023/04/CVE-2023-0482/CVE-2023-0482.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0482,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0482,Live-Hack-CVE/CVE-2023-0482,603242248 CVE-2023-0482,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0482,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0482,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0482,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0482,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-0482,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/04/CVE-2023-0493/CVE-2023-0493.csv b/data/vul_id/CVE/2023/04/CVE-2023-0493/CVE-2023-0493.csv index 307b2fda07f9962..ad635b7a3b1bb10 100644 --- a/data/vul_id/CVE/2023/04/CVE-2023-0493/CVE-2023-0493.csv +++ b/data/vul_id/CVE/2023/04/CVE-2023-0493/CVE-2023-0493.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0493,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0493,Live-Hack-CVE/CVE-2023-0493,593858870 CVE-2023-0493,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0493,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0493,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0493,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2023-0493,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-0493,0.00001430,https://github.com/khulnasoft-labs/exploitdb,khulnasoft-labs/exploitdb,668632186 diff --git a/data/vul_id/CVE/2023/05/CVE-2023-0518/CVE-2023-0518.csv b/data/vul_id/CVE/2023/05/CVE-2023-0518/CVE-2023-0518.csv index df6a70da2778404..8b46270675f7dc5 100644 --- a/data/vul_id/CVE/2023/05/CVE-2023-0518/CVE-2023-0518.csv +++ b/data/vul_id/CVE/2023/05/CVE-2023-0518/CVE-2023-0518.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0518,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0518,Live-Hack-CVE/CVE-2023-0518,601406309 CVE-2023-0518,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0518,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0518,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0518,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0518,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-0518,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/05/CVE-2023-0519/CVE-2023-0519.csv b/data/vul_id/CVE/2023/05/CVE-2023-0519/CVE-2023-0519.csv index 4ae7ab43e412b15..e9b910c52083b5b 100644 --- a/data/vul_id/CVE/2023/05/CVE-2023-0519/CVE-2023-0519.csv +++ b/data/vul_id/CVE/2023/05/CVE-2023-0519/CVE-2023-0519.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0519,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0519,Live-Hack-CVE/CVE-2023-0519,593858888 CVE-2023-0519,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0519,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0519,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0519,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0519,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0519,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/05/CVE-2023-0524/CVE-2023-0524.csv b/data/vul_id/CVE/2023/05/CVE-2023-0524/CVE-2023-0524.csv index 7ffd19c1d4ef618..b02e2598c741eff 100644 --- a/data/vul_id/CVE/2023/05/CVE-2023-0524/CVE-2023-0524.csv +++ b/data/vul_id/CVE/2023/05/CVE-2023-0524/CVE-2023-0524.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0524,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0524,Live-Hack-CVE/CVE-2023-0524,595962880 -CVE-2023-0524,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0524,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0524,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0524,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-0524,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/05/CVE-2023-0527/CVE-2023-0527.csv b/data/vul_id/CVE/2023/05/CVE-2023-0527/CVE-2023-0527.csv index c5a1f9fda949630..12c4bd677050962 100644 --- a/data/vul_id/CVE/2023/05/CVE-2023-0527/CVE-2023-0527.csv +++ b/data/vul_id/CVE/2023/05/CVE-2023-0527/CVE-2023-0527.csv @@ -4,7 +4,7 @@ CVE-2023-0527,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-PO CVE-2023-0527,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-0527,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2023-0527,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 -CVE-2023-0527,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0527,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0527,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-0527,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2023-0527,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2023/05/CVE-2023-0528/CVE-2023-0528.csv b/data/vul_id/CVE/2023/05/CVE-2023-0528/CVE-2023-0528.csv index 9a58baf2325119f..469b605ad080bd3 100644 --- a/data/vul_id/CVE/2023/05/CVE-2023-0528/CVE-2023-0528.csv +++ b/data/vul_id/CVE/2023/05/CVE-2023-0528/CVE-2023-0528.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0528,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0528,Live-Hack-CVE/CVE-2023-0528,594056989 -CVE-2023-0528,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0528,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0528,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0528,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-0528,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/05/CVE-2023-0529/CVE-2023-0529.csv b/data/vul_id/CVE/2023/05/CVE-2023-0529/CVE-2023-0529.csv index 3e3b5cb784f8ddb..c31479a537d198f 100644 --- a/data/vul_id/CVE/2023/05/CVE-2023-0529/CVE-2023-0529.csv +++ b/data/vul_id/CVE/2023/05/CVE-2023-0529/CVE-2023-0529.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0529,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0529,Live-Hack-CVE/CVE-2023-0529,594057011 -CVE-2023-0529,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0529,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0529,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0529,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-0529,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/05/CVE-2023-0530/CVE-2023-0530.csv b/data/vul_id/CVE/2023/05/CVE-2023-0530/CVE-2023-0530.csv index 70994046018f9be..5d40cb239527dbe 100644 --- a/data/vul_id/CVE/2023/05/CVE-2023-0530/CVE-2023-0530.csv +++ b/data/vul_id/CVE/2023/05/CVE-2023-0530/CVE-2023-0530.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0530,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0530,Live-Hack-CVE/CVE-2023-0530,594057029 -CVE-2023-0530,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0530,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0530,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-0530,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0530,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2023/05/CVE-2023-0531/CVE-2023-0531.csv b/data/vul_id/CVE/2023/05/CVE-2023-0531/CVE-2023-0531.csv index 2ef91d55fa86b5f..417ab64ad6d2ebc 100644 --- a/data/vul_id/CVE/2023/05/CVE-2023-0531/CVE-2023-0531.csv +++ b/data/vul_id/CVE/2023/05/CVE-2023-0531/CVE-2023-0531.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0531,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0531,Live-Hack-CVE/CVE-2023-0531,594057056 -CVE-2023-0531,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0531,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0531,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0531,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-0531,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/05/CVE-2023-0532/CVE-2023-0532.csv b/data/vul_id/CVE/2023/05/CVE-2023-0532/CVE-2023-0532.csv index 7f59dc0e7e5a813..0aa655236962958 100644 --- a/data/vul_id/CVE/2023/05/CVE-2023-0532/CVE-2023-0532.csv +++ b/data/vul_id/CVE/2023/05/CVE-2023-0532/CVE-2023-0532.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0532,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0532,Live-Hack-CVE/CVE-2023-0532,594057081 -CVE-2023-0532,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0532,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0532,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0532,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-0532,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/05/CVE-2023-0533/CVE-2023-0533.csv b/data/vul_id/CVE/2023/05/CVE-2023-0533/CVE-2023-0533.csv index d09f810d674ce5f..c2393674a083992 100644 --- a/data/vul_id/CVE/2023/05/CVE-2023-0533/CVE-2023-0533.csv +++ b/data/vul_id/CVE/2023/05/CVE-2023-0533/CVE-2023-0533.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0533,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0533,Live-Hack-CVE/CVE-2023-0533,594057113 CVE-2023-0533,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0533,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0533,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0533,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0533,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-0533,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/05/CVE-2023-0534/CVE-2023-0534.csv b/data/vul_id/CVE/2023/05/CVE-2023-0534/CVE-2023-0534.csv index c6941742da22f98..7005906ca6d2dfb 100644 --- a/data/vul_id/CVE/2023/05/CVE-2023-0534/CVE-2023-0534.csv +++ b/data/vul_id/CVE/2023/05/CVE-2023-0534/CVE-2023-0534.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0534,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0534,Live-Hack-CVE/CVE-2023-0534,594057132 CVE-2023-0534,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0534,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0534,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0534,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0534,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-0534,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/05/CVE-2023-0549/CVE-2023-0549.csv b/data/vul_id/CVE/2023/05/CVE-2023-0549/CVE-2023-0549.csv index af69e3db2d1dc98..0ca6a3b975ab30b 100644 --- a/data/vul_id/CVE/2023/05/CVE-2023-0549/CVE-2023-0549.csv +++ b/data/vul_id/CVE/2023/05/CVE-2023-0549/CVE-2023-0549.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0549,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-0549,Live-Hack-CVE/CVE-2023-0549,597026841 CVE-2023-0549,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0549,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0549,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0549,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0549,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0549,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/05/CVE-2023-0550/CVE-2023-0550.csv b/data/vul_id/CVE/2023/05/CVE-2023-0550/CVE-2023-0550.csv index 2d7aceec7ccf14c..548dbdd66cedbd2 100644 --- a/data/vul_id/CVE/2023/05/CVE-2023-0550/CVE-2023-0550.csv +++ b/data/vul_id/CVE/2023/05/CVE-2023-0550/CVE-2023-0550.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0550,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0550,Live-Hack-CVE/CVE-2023-0550,594242746 -CVE-2023-0550,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0550,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0550,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-0550,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0550,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2023/05/CVE-2023-0553/CVE-2023-0553.csv b/data/vul_id/CVE/2023/05/CVE-2023-0553/CVE-2023-0553.csv index 0922f6fe2a205f5..6f6db65f9a88ca7 100644 --- a/data/vul_id/CVE/2023/05/CVE-2023-0553/CVE-2023-0553.csv +++ b/data/vul_id/CVE/2023/05/CVE-2023-0553/CVE-2023-0553.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0553,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0553,Live-Hack-CVE/CVE-2023-0553,594242761 -CVE-2023-0553,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0553,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0553,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-0553,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0553,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2023/05/CVE-2023-0554/CVE-2023-0554.csv b/data/vul_id/CVE/2023/05/CVE-2023-0554/CVE-2023-0554.csv index 365e746cd297b4b..8db5f9512d47e89 100644 --- a/data/vul_id/CVE/2023/05/CVE-2023-0554/CVE-2023-0554.csv +++ b/data/vul_id/CVE/2023/05/CVE-2023-0554/CVE-2023-0554.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0554,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0554,Live-Hack-CVE/CVE-2023-0554,594242772 CVE-2023-0554,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-0554,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0554,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0554,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0554,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-0554,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0554,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2023/05/CVE-2023-0555/CVE-2023-0555.csv b/data/vul_id/CVE/2023/05/CVE-2023-0555/CVE-2023-0555.csv index eeee02947cabefe..bb8dc44a720517d 100644 --- a/data/vul_id/CVE/2023/05/CVE-2023-0555/CVE-2023-0555.csv +++ b/data/vul_id/CVE/2023/05/CVE-2023-0555/CVE-2023-0555.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0555,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0555,Live-Hack-CVE/CVE-2023-0555,594242782 CVE-2023-0555,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0555,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0555,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0555,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-0555,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0555,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2023/05/CVE-2023-0556/CVE-2023-0556.csv b/data/vul_id/CVE/2023/05/CVE-2023-0556/CVE-2023-0556.csv index 5937358ec1e4b4b..1a1d0ca859b29ec 100644 --- a/data/vul_id/CVE/2023/05/CVE-2023-0556/CVE-2023-0556.csv +++ b/data/vul_id/CVE/2023/05/CVE-2023-0556/CVE-2023-0556.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0556,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0556,Live-Hack-CVE/CVE-2023-0556,594242674 -CVE-2023-0556,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0556,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0556,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-0556,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0556,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2023/05/CVE-2023-0557/CVE-2023-0557.csv b/data/vul_id/CVE/2023/05/CVE-2023-0557/CVE-2023-0557.csv index f96b34f0a158e8b..3e4d4025a7be7c4 100644 --- a/data/vul_id/CVE/2023/05/CVE-2023-0557/CVE-2023-0557.csv +++ b/data/vul_id/CVE/2023/05/CVE-2023-0557/CVE-2023-0557.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0557,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0557,Live-Hack-CVE/CVE-2023-0557,594242680 -CVE-2023-0557,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0557,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0557,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-0557,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0557,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2023/05/CVE-2023-0558/CVE-2023-0558.csv b/data/vul_id/CVE/2023/05/CVE-2023-0558/CVE-2023-0558.csv index 2cf914ad540df07..0c2e9dc62347e39 100644 --- a/data/vul_id/CVE/2023/05/CVE-2023-0558/CVE-2023-0558.csv +++ b/data/vul_id/CVE/2023/05/CVE-2023-0558/CVE-2023-0558.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0558,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0558,Live-Hack-CVE/CVE-2023-0558,594242693 -CVE-2023-0558,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0558,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0558,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-0558,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0558,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2023/05/CVE-2023-0560/CVE-2023-0560.csv b/data/vul_id/CVE/2023/05/CVE-2023-0560/CVE-2023-0560.csv index 0398edf0eef777a..7735d3a48267c86 100644 --- a/data/vul_id/CVE/2023/05/CVE-2023-0560/CVE-2023-0560.csv +++ b/data/vul_id/CVE/2023/05/CVE-2023-0560/CVE-2023-0560.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0560,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0560,Live-Hack-CVE/CVE-2023-0560,594516977 CVE-2023-0560,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0560,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0560,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0560,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0560,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-0560,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/05/CVE-2023-0561/CVE-2023-0561.csv b/data/vul_id/CVE/2023/05/CVE-2023-0561/CVE-2023-0561.csv index 3fffc94d39b4d79..fdb61decee266dc 100644 --- a/data/vul_id/CVE/2023/05/CVE-2023-0561/CVE-2023-0561.csv +++ b/data/vul_id/CVE/2023/05/CVE-2023-0561/CVE-2023-0561.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0561,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0561,Live-Hack-CVE/CVE-2023-0561,594517001 CVE-2023-0561,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-0561,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0561,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0561,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0561,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0561,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-0561,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/05/CVE-2023-0562/CVE-2023-0562.csv b/data/vul_id/CVE/2023/05/CVE-2023-0562/CVE-2023-0562.csv index ca1610c435b44dd..a709b72f10e6296 100644 --- a/data/vul_id/CVE/2023/05/CVE-2023-0562/CVE-2023-0562.csv +++ b/data/vul_id/CVE/2023/05/CVE-2023-0562/CVE-2023-0562.csv @@ -4,7 +4,7 @@ CVE-2023-0562,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-PO CVE-2023-0562,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-0562,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-0562,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0562,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0562,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0562,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-0562,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0562,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/05/CVE-2023-0563/CVE-2023-0563.csv b/data/vul_id/CVE/2023/05/CVE-2023-0563/CVE-2023-0563.csv index 540a0cbebbf089e..20dfbe7a65e5669 100644 --- a/data/vul_id/CVE/2023/05/CVE-2023-0563/CVE-2023-0563.csv +++ b/data/vul_id/CVE/2023/05/CVE-2023-0563/CVE-2023-0563.csv @@ -3,7 +3,7 @@ CVE-2023-0563,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0563,Live-Hac CVE-2023-0563,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2023-0563,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-0563,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0563,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0563,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0563,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-0563,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0563,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/05/CVE-2023-0564/CVE-2023-0564.csv b/data/vul_id/CVE/2023/05/CVE-2023-0564/CVE-2023-0564.csv index dc51339f361a006..9db44e484350702 100644 --- a/data/vul_id/CVE/2023/05/CVE-2023-0564/CVE-2023-0564.csv +++ b/data/vul_id/CVE/2023/05/CVE-2023-0564/CVE-2023-0564.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0564,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0564,Live-Hack-CVE/CVE-2023-0564,594635610 CVE-2023-0564,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0564,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0564,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0564,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0564,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-0564,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/05/CVE-2023-0565/CVE-2023-0565.csv b/data/vul_id/CVE/2023/05/CVE-2023-0565/CVE-2023-0565.csv index 9509efbf43ab7d2..90f6837778775b0 100644 --- a/data/vul_id/CVE/2023/05/CVE-2023-0565/CVE-2023-0565.csv +++ b/data/vul_id/CVE/2023/05/CVE-2023-0565/CVE-2023-0565.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0565,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0565,Live-Hack-CVE/CVE-2023-0565,594896429 -CVE-2023-0565,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0565,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0565,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0565,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-0565,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/05/CVE-2023-0566/CVE-2023-0566.csv b/data/vul_id/CVE/2023/05/CVE-2023-0566/CVE-2023-0566.csv index 164f95e66d27692..4858303af72b039 100644 --- a/data/vul_id/CVE/2023/05/CVE-2023-0566/CVE-2023-0566.csv +++ b/data/vul_id/CVE/2023/05/CVE-2023-0566/CVE-2023-0566.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0566,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0566,Live-Hack-CVE/CVE-2023-0566,594896444 CVE-2023-0566,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0566,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0566,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0566,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0566,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-0566,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/05/CVE-2023-0568/CVE-2023-0568.csv b/data/vul_id/CVE/2023/05/CVE-2023-0568/CVE-2023-0568.csv index 5417f9e3b3fb599..4266118d562263a 100644 --- a/data/vul_id/CVE/2023/05/CVE-2023-0568/CVE-2023-0568.csv +++ b/data/vul_id/CVE/2023/05/CVE-2023-0568/CVE-2023-0568.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0568,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0568,Live-Hack-CVE/CVE-2023-0568,602519220 CVE-2023-0568,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0568,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0568,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0568,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0568,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0568,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/05/CVE-2023-0569/CVE-2023-0569.csv b/data/vul_id/CVE/2023/05/CVE-2023-0569/CVE-2023-0569.csv index 4501dbf25b722bc..632b155ada3a77a 100644 --- a/data/vul_id/CVE/2023/05/CVE-2023-0569/CVE-2023-0569.csv +++ b/data/vul_id/CVE/2023/05/CVE-2023-0569/CVE-2023-0569.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0569,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0569,Live-Hack-CVE/CVE-2023-0569,594839229 CVE-2023-0569,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0569,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0569,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0569,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0569,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0569,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/05/CVE-2023-0570/CVE-2023-0570.csv b/data/vul_id/CVE/2023/05/CVE-2023-0570/CVE-2023-0570.csv index 34e6ea839c58edc..0b63c1bc1cbd563 100644 --- a/data/vul_id/CVE/2023/05/CVE-2023-0570/CVE-2023-0570.csv +++ b/data/vul_id/CVE/2023/05/CVE-2023-0570/CVE-2023-0570.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0570,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0570,Live-Hack-CVE/CVE-2023-0570,594839162 -CVE-2023-0570,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0570,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0570,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0570,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-0570,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/05/CVE-2023-0571/CVE-2023-0571.csv b/data/vul_id/CVE/2023/05/CVE-2023-0571/CVE-2023-0571.csv index 9571476219e83c1..e1f0d3b7d42e041 100644 --- a/data/vul_id/CVE/2023/05/CVE-2023-0571/CVE-2023-0571.csv +++ b/data/vul_id/CVE/2023/05/CVE-2023-0571/CVE-2023-0571.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0571,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0571,Live-Hack-CVE/CVE-2023-0571,594839175 CVE-2023-0571,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-0571,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0571,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0571,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0571,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0571,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0571,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/05/CVE-2023-0572/CVE-2023-0572.csv b/data/vul_id/CVE/2023/05/CVE-2023-0572/CVE-2023-0572.csv index e6a36de511c702d..ef4d04e9b2cc1af 100644 --- a/data/vul_id/CVE/2023/05/CVE-2023-0572/CVE-2023-0572.csv +++ b/data/vul_id/CVE/2023/05/CVE-2023-0572/CVE-2023-0572.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0572,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0572,Live-Hack-CVE/CVE-2023-0572,594923123 CVE-2023-0572,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0572,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0572,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0572,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0572,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-0572,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/05/CVE-2023-0574/CVE-2023-0574.csv b/data/vul_id/CVE/2023/05/CVE-2023-0574/CVE-2023-0574.csv index cd236c380503df4..2627035eb5e4a4c 100644 --- a/data/vul_id/CVE/2023/05/CVE-2023-0574/CVE-2023-0574.csv +++ b/data/vul_id/CVE/2023/05/CVE-2023-0574/CVE-2023-0574.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0574,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0574,Live-Hack-CVE/CVE-2023-0574,602630961 CVE-2023-0574,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0574,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0574,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0574,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0574,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-0574,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/05/CVE-2023-0575/CVE-2023-0575.csv b/data/vul_id/CVE/2023/05/CVE-2023-0575/CVE-2023-0575.csv index 9a49c7ec3dabe97..d94235f15697837 100644 --- a/data/vul_id/CVE/2023/05/CVE-2023-0575/CVE-2023-0575.csv +++ b/data/vul_id/CVE/2023/05/CVE-2023-0575/CVE-2023-0575.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0575,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0575,Live-Hack-CVE/CVE-2023-0575,603087201 CVE-2023-0575,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-0575,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0575,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0575,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0575,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0575,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-0575,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/05/CVE-2023-0581/CVE-2023-0581.csv b/data/vul_id/CVE/2023/05/CVE-2023-0581/CVE-2023-0581.csv index e2e3c34df739a47..102d575a456fdb8 100644 --- a/data/vul_id/CVE/2023/05/CVE-2023-0581/CVE-2023-0581.csv +++ b/data/vul_id/CVE/2023/05/CVE-2023-0581/CVE-2023-0581.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0581,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0581,Live-Hack-CVE/CVE-2023-0581,598326855 CVE-2023-0581,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0581,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0581,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0581,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-0581,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0581,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2023/05/CVE-2023-0587/CVE-2023-0587.csv b/data/vul_id/CVE/2023/05/CVE-2023-0587/CVE-2023-0587.csv index 7f84ebb30373703..18ff1770df3f123 100644 --- a/data/vul_id/CVE/2023/05/CVE-2023-0587/CVE-2023-0587.csv +++ b/data/vul_id/CVE/2023/05/CVE-2023-0587/CVE-2023-0587.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0587,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0587,Live-Hack-CVE/CVE-2023-0587,595962967 CVE-2023-0587,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0587,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0587,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0587,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0587,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0587,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/05/CVE-2023-0591/CVE-2023-0591.csv b/data/vul_id/CVE/2023/05/CVE-2023-0591/CVE-2023-0591.csv index fe4814fb3d28a02..7ca27d09c2eb7f7 100644 --- a/data/vul_id/CVE/2023/05/CVE-2023-0591/CVE-2023-0591.csv +++ b/data/vul_id/CVE/2023/05/CVE-2023-0591/CVE-2023-0591.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0591,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0591,Live-Hack-CVE/CVE-2023-0591,595596397 -CVE-2023-0591,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0591,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0591,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0591,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0591,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/05/CVE-2023-0592/CVE-2023-0592.csv b/data/vul_id/CVE/2023/05/CVE-2023-0592/CVE-2023-0592.csv index 8ddf30e2e112534..104184bdcf23437 100644 --- a/data/vul_id/CVE/2023/05/CVE-2023-0592/CVE-2023-0592.csv +++ b/data/vul_id/CVE/2023/05/CVE-2023-0592/CVE-2023-0592.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0592,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0592,Live-Hack-CVE/CVE-2023-0592,595596426 -CVE-2023-0592,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0592,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0592,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0592,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0592,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/05/CVE-2023-0593/CVE-2023-0593.csv b/data/vul_id/CVE/2023/05/CVE-2023-0593/CVE-2023-0593.csv index 12d5f316d5fb7d6..2891288c35c61fd 100644 --- a/data/vul_id/CVE/2023/05/CVE-2023-0593/CVE-2023-0593.csv +++ b/data/vul_id/CVE/2023/05/CVE-2023-0593/CVE-2023-0593.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0593,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0593,Live-Hack-CVE/CVE-2023-0593,595596442 -CVE-2023-0593,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0593,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0593,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0593,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0593,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/05/CVE-2023-0597/CVE-2023-0597.csv b/data/vul_id/CVE/2023/05/CVE-2023-0597/CVE-2023-0597.csv index 91d561d48b5fa87..d6eda39298b60d2 100644 --- a/data/vul_id/CVE/2023/05/CVE-2023-0597/CVE-2023-0597.csv +++ b/data/vul_id/CVE/2023/05/CVE-2023-0597/CVE-2023-0597.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0597,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-0597,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-0597,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-0597,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-0597,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-0597,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-0597,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-0597,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0597,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0597,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-0597,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0597,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/05/CVE-2023-0599/CVE-2023-0599.csv b/data/vul_id/CVE/2023/05/CVE-2023-0599/CVE-2023-0599.csv index f395d09d50a40f5..0f5c8bad0715414 100644 --- a/data/vul_id/CVE/2023/05/CVE-2023-0599/CVE-2023-0599.csv +++ b/data/vul_id/CVE/2023/05/CVE-2023-0599/CVE-2023-0599.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0599,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0599,Live-Hack-CVE/CVE-2023-0599,596352794 CVE-2023-0599,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0599,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0599,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0599,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0599,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-0599,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/06/CVE-2023-0607/CVE-2023-0607.csv b/data/vul_id/CVE/2023/06/CVE-2023-0607/CVE-2023-0607.csv index e0231354235f0dd..02806d1bd1830cf 100644 --- a/data/vul_id/CVE/2023/06/CVE-2023-0607/CVE-2023-0607.csv +++ b/data/vul_id/CVE/2023/06/CVE-2023-0607/CVE-2023-0607.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0607,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0607,Live-Hack-CVE/CVE-2023-0607,595962831 -CVE-2023-0607,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0607,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0607,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-0607,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-0607,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/06/CVE-2023-0608/CVE-2023-0608.csv b/data/vul_id/CVE/2023/06/CVE-2023-0608/CVE-2023-0608.csv index 2488d09591bba77..223e7529bbd846d 100644 --- a/data/vul_id/CVE/2023/06/CVE-2023-0608/CVE-2023-0608.csv +++ b/data/vul_id/CVE/2023/06/CVE-2023-0608/CVE-2023-0608.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0608,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0608,Live-Hack-CVE/CVE-2023-0608,596055477 CVE-2023-0608,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0608,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0608,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0608,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0608,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0608,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/06/CVE-2023-0609/CVE-2023-0609.csv b/data/vul_id/CVE/2023/06/CVE-2023-0609/CVE-2023-0609.csv index f34840b3893e826..88770979d76a0ce 100644 --- a/data/vul_id/CVE/2023/06/CVE-2023-0609/CVE-2023-0609.csv +++ b/data/vul_id/CVE/2023/06/CVE-2023-0609/CVE-2023-0609.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0609,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0609,Live-Hack-CVE/CVE-2023-0609,596107672 CVE-2023-0609,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-0609,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0609,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0609,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0609,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0609,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0609,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/06/CVE-2023-0610/CVE-2023-0610.csv b/data/vul_id/CVE/2023/06/CVE-2023-0610/CVE-2023-0610.csv index 02781510f4ec94b..4dd75b8aae865c7 100644 --- a/data/vul_id/CVE/2023/06/CVE-2023-0610/CVE-2023-0610.csv +++ b/data/vul_id/CVE/2023/06/CVE-2023-0610/CVE-2023-0610.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0610,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0610,Live-Hack-CVE/CVE-2023-0610,596107718 CVE-2023-0610,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0610,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0610,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0610,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0610,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0610,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/06/CVE-2023-0611/CVE-2023-0611.csv b/data/vul_id/CVE/2023/06/CVE-2023-0611/CVE-2023-0611.csv index 4d11d6c046da8d5..3e4459274590450 100644 --- a/data/vul_id/CVE/2023/06/CVE-2023-0611/CVE-2023-0611.csv +++ b/data/vul_id/CVE/2023/06/CVE-2023-0611/CVE-2023-0611.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-0611,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0611,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0611,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0611,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-0611,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/06/CVE-2023-0612/CVE-2023-0612.csv b/data/vul_id/CVE/2023/06/CVE-2023-0612/CVE-2023-0612.csv index 7b02922c212aa0d..9c6dc9cbfd5ae23 100644 --- a/data/vul_id/CVE/2023/06/CVE-2023-0612/CVE-2023-0612.csv +++ b/data/vul_id/CVE/2023/06/CVE-2023-0612/CVE-2023-0612.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0612,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0612,Live-Hack-CVE/CVE-2023-0612,596164860 -CVE-2023-0612,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0612,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0612,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0612,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-0612,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/06/CVE-2023-0613/CVE-2023-0613.csv b/data/vul_id/CVE/2023/06/CVE-2023-0613/CVE-2023-0613.csv index b9ba2cf7beda29f..0865122f8ca6c59 100644 --- a/data/vul_id/CVE/2023/06/CVE-2023-0613/CVE-2023-0613.csv +++ b/data/vul_id/CVE/2023/06/CVE-2023-0613/CVE-2023-0613.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-0613,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0613,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0613,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0613,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-0613,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/06/CVE-2023-0615/CVE-2023-0615.csv b/data/vul_id/CVE/2023/06/CVE-2023-0615/CVE-2023-0615.csv index 6da9912ab85a3a6..5906de228a75f93 100644 --- a/data/vul_id/CVE/2023/06/CVE-2023-0615/CVE-2023-0615.csv +++ b/data/vul_id/CVE/2023/06/CVE-2023-0615/CVE-2023-0615.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0615,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0615,Live-Hack-CVE/CVE-2023-0615,598391292 CVE-2023-0615,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0615,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0615,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0615,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-0615,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-0615,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/06/CVE-2023-0617/CVE-2023-0617.csv b/data/vul_id/CVE/2023/06/CVE-2023-0617/CVE-2023-0617.csv index 674ead716598b87..85122fe3d807b43 100644 --- a/data/vul_id/CVE/2023/06/CVE-2023-0617/CVE-2023-0617.csv +++ b/data/vul_id/CVE/2023/06/CVE-2023-0617/CVE-2023-0617.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0617,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0617,Live-Hack-CVE/CVE-2023-0617,599304131 CVE-2023-0617,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0617,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0617,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0617,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0617,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-0617,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/06/CVE-2023-0618/CVE-2023-0618.csv b/data/vul_id/CVE/2023/06/CVE-2023-0618/CVE-2023-0618.csv index 0d0c1b95c5b2c85..1fb479ee3f19ba8 100644 --- a/data/vul_id/CVE/2023/06/CVE-2023-0618/CVE-2023-0618.csv +++ b/data/vul_id/CVE/2023/06/CVE-2023-0618/CVE-2023-0618.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0618,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0618,Live-Hack-CVE/CVE-2023-0618,599304116 CVE-2023-0618,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0618,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0618,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0618,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0618,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-0618,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/06/CVE-2023-0619/CVE-2023-0619.csv b/data/vul_id/CVE/2023/06/CVE-2023-0619/CVE-2023-0619.csv index 49c86d9a99ee66d..f1d0add1854a9c5 100644 --- a/data/vul_id/CVE/2023/06/CVE-2023-0619/CVE-2023-0619.csv +++ b/data/vul_id/CVE/2023/06/CVE-2023-0619/CVE-2023-0619.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0619,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0619,Live-Hack-CVE/CVE-2023-0619,596288721 CVE-2023-0619,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0619,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0619,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0619,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-0619,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0619,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2023/06/CVE-2023-0624/CVE-2023-0624.csv b/data/vul_id/CVE/2023/06/CVE-2023-0624/CVE-2023-0624.csv index 4c45f6a50a543c0..1e5d7d0b6203c48 100644 --- a/data/vul_id/CVE/2023/06/CVE-2023-0624/CVE-2023-0624.csv +++ b/data/vul_id/CVE/2023/06/CVE-2023-0624/CVE-2023-0624.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0624,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0624,Live-Hack-CVE/CVE-2023-0624,599695391 CVE-2023-0624,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0624,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0624,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0624,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0624,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-0624,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/06/CVE-2023-0630/CVE-2023-0630.csv b/data/vul_id/CVE/2023/06/CVE-2023-0630/CVE-2023-0630.csv index 38c53bb9c56900b..15584a08939524d 100644 --- a/data/vul_id/CVE/2023/06/CVE-2023-0630/CVE-2023-0630.csv +++ b/data/vul_id/CVE/2023/06/CVE-2023-0630/CVE-2023-0630.csv @@ -6,13 +6,13 @@ CVE-2023-0630,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of- CVE-2023-0630,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2023-0630,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-0630,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-0630,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-0630,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-0630,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-0630,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-0630,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-0630,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-0630,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-0630,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-0630,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0630,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0630,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-0630,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-0630,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/06/CVE-2023-0634/CVE-2023-0634.csv b/data/vul_id/CVE/2023/06/CVE-2023-0634/CVE-2023-0634.csv index abf494664fc7725..13e8aeb6403ab7e 100644 --- a/data/vul_id/CVE/2023/06/CVE-2023-0634/CVE-2023-0634.csv +++ b/data/vul_id/CVE/2023/06/CVE-2023-0634/CVE-2023-0634.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0634,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0634,Live-Hack-CVE/CVE-2023-0634,596825078 CVE-2023-0634,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0634,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0634,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0634,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0634,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-0634,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/06/CVE-2023-0637/CVE-2023-0637.csv b/data/vul_id/CVE/2023/06/CVE-2023-0637/CVE-2023-0637.csv index aef67fd9ffb125a..0322b5a7b0cb54b 100644 --- a/data/vul_id/CVE/2023/06/CVE-2023-0637/CVE-2023-0637.csv +++ b/data/vul_id/CVE/2023/06/CVE-2023-0637/CVE-2023-0637.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0637,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0637,Live-Hack-CVE/CVE-2023-0637,596532302 -CVE-2023-0637,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0637,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0637,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0637,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-0637,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/06/CVE-2023-0638/CVE-2023-0638.csv b/data/vul_id/CVE/2023/06/CVE-2023-0638/CVE-2023-0638.csv index 59059a62d069632..67e2cb66015198d 100644 --- a/data/vul_id/CVE/2023/06/CVE-2023-0638/CVE-2023-0638.csv +++ b/data/vul_id/CVE/2023/06/CVE-2023-0638/CVE-2023-0638.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0638,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0638,Live-Hack-CVE/CVE-2023-0638,596532331 -CVE-2023-0638,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0638,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0638,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0638,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-0638,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/06/CVE-2023-0639/CVE-2023-0639.csv b/data/vul_id/CVE/2023/06/CVE-2023-0639/CVE-2023-0639.csv index ca23f9e6ec52181..4bccccdfbe6e6c0 100644 --- a/data/vul_id/CVE/2023/06/CVE-2023-0639/CVE-2023-0639.csv +++ b/data/vul_id/CVE/2023/06/CVE-2023-0639/CVE-2023-0639.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0639,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0639,Live-Hack-CVE/CVE-2023-0639,596532354 -CVE-2023-0639,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0639,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0639,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-0639,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-0639,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/06/CVE-2023-0640/CVE-2023-0640.csv b/data/vul_id/CVE/2023/06/CVE-2023-0640/CVE-2023-0640.csv index 0ae8a4d0c9a8166..278b9ef29cdae5a 100644 --- a/data/vul_id/CVE/2023/06/CVE-2023-0640/CVE-2023-0640.csv +++ b/data/vul_id/CVE/2023/06/CVE-2023-0640/CVE-2023-0640.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0640,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0640,Live-Hack-CVE/CVE-2023-0640,596532388 CVE-2023-0640,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0640,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0640,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0640,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-0640,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-0640,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/06/CVE-2023-0641/CVE-2023-0641.csv b/data/vul_id/CVE/2023/06/CVE-2023-0641/CVE-2023-0641.csv index 076a501faec7822..3e92a4e2ac5af35 100644 --- a/data/vul_id/CVE/2023/06/CVE-2023-0641/CVE-2023-0641.csv +++ b/data/vul_id/CVE/2023/06/CVE-2023-0641/CVE-2023-0641.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0641,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0641,Live-Hack-CVE/CVE-2023-0641,596532419 CVE-2023-0641,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0641,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0641,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0641,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0641,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0641,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/06/CVE-2023-0642/CVE-2023-0642.csv b/data/vul_id/CVE/2023/06/CVE-2023-0642/CVE-2023-0642.csv index 6876705c5e7472d..adcb834c2939aa6 100644 --- a/data/vul_id/CVE/2023/06/CVE-2023-0642/CVE-2023-0642.csv +++ b/data/vul_id/CVE/2023/06/CVE-2023-0642/CVE-2023-0642.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0642,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0642,Live-Hack-CVE/CVE-2023-0642,596581919 CVE-2023-0642,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-0642,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0642,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0642,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0642,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0642,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0642,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/06/CVE-2023-0643/CVE-2023-0643.csv b/data/vul_id/CVE/2023/06/CVE-2023-0643/CVE-2023-0643.csv index 1b22a7124cd4811..d6a120e56d414c1 100644 --- a/data/vul_id/CVE/2023/06/CVE-2023-0643/CVE-2023-0643.csv +++ b/data/vul_id/CVE/2023/06/CVE-2023-0643/CVE-2023-0643.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0643,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0643,Live-Hack-CVE/CVE-2023-0643,596581951 CVE-2023-0643,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0643,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0643,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0643,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0643,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0643,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/06/CVE-2023-0650/CVE-2023-0650.csv b/data/vul_id/CVE/2023/06/CVE-2023-0650/CVE-2023-0650.csv index ba177b3c5ca0e8e..4561fa7d45eba23 100644 --- a/data/vul_id/CVE/2023/06/CVE-2023-0650/CVE-2023-0650.csv +++ b/data/vul_id/CVE/2023/06/CVE-2023-0650/CVE-2023-0650.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0650,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-0650,Live-Hack-CVE/CVE-2023-0650,596691360 -CVE-2023-0650,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0650,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0650,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0650,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0650,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/06/CVE-2023-0651/CVE-2023-0651.csv b/data/vul_id/CVE/2023/06/CVE-2023-0651/CVE-2023-0651.csv index 3ae15e697e81028..af20568102beb82 100644 --- a/data/vul_id/CVE/2023/06/CVE-2023-0651/CVE-2023-0651.csv +++ b/data/vul_id/CVE/2023/06/CVE-2023-0651/CVE-2023-0651.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0651,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0651,Live-Hack-CVE/CVE-2023-0651,596691380 -CVE-2023-0651,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0651,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0651,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0651,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-0651,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/06/CVE-2023-0655/CVE-2023-0655.csv b/data/vul_id/CVE/2023/06/CVE-2023-0655/CVE-2023-0655.csv index 8cf607e8720cb37..3e619e71061493b 100644 --- a/data/vul_id/CVE/2023/06/CVE-2023-0655/CVE-2023-0655.csv +++ b/data/vul_id/CVE/2023/06/CVE-2023-0655/CVE-2023-0655.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0655,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0655,Live-Hack-CVE/CVE-2023-0655,601476846 CVE-2023-0655,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0655,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0655,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0655,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0655,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-0655,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/06/CVE-2023-0656/CVE-2023-0656.csv b/data/vul_id/CVE/2023/06/CVE-2023-0656/CVE-2023-0656.csv index cf688493b208f74..c63b660dca0ffb1 100644 --- a/data/vul_id/CVE/2023/06/CVE-2023-0656/CVE-2023-0656.csv +++ b/data/vul_id/CVE/2023/06/CVE-2023-0656/CVE-2023-0656.csv @@ -3,8 +3,8 @@ CVE-2023-0656,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-0656,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2023-0656,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-0656,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-0656,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-0656,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-0656,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-0656,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-0656,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-0656,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0656,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/06/CVE-2023-0658/CVE-2023-0658.csv b/data/vul_id/CVE/2023/06/CVE-2023-0658/CVE-2023-0658.csv index d62f4e96c772f5a..66fe47d5b991e66 100644 --- a/data/vul_id/CVE/2023/06/CVE-2023-0658/CVE-2023-0658.csv +++ b/data/vul_id/CVE/2023/06/CVE-2023-0658/CVE-2023-0658.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0658,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0658,Live-Hack-CVE/CVE-2023-0658,596825052 CVE-2023-0658,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0658,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0658,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0658,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0658,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-0658,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/06/CVE-2023-0662/CVE-2023-0662.csv b/data/vul_id/CVE/2023/06/CVE-2023-0662/CVE-2023-0662.csv index c18dcb09e45a483..6dbebf7c96d35af 100644 --- a/data/vul_id/CVE/2023/06/CVE-2023-0662/CVE-2023-0662.csv +++ b/data/vul_id/CVE/2023/06/CVE-2023-0662/CVE-2023-0662.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0662,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-0662,Live-Hack-CVE/CVE-2023-0662,602519244 CVE-2023-0662,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0662,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0662,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0662,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0662,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0662,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/06/CVE-2023-0663/CVE-2023-0663.csv b/data/vul_id/CVE/2023/06/CVE-2023-0663/CVE-2023-0663.csv index 141e1379c01f912..c5d28640a3daeef 100644 --- a/data/vul_id/CVE/2023/06/CVE-2023-0663/CVE-2023-0663.csv +++ b/data/vul_id/CVE/2023/06/CVE-2023-0663/CVE-2023-0663.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0663,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0663,Live-Hack-CVE/CVE-2023-0663,597381857 CVE-2023-0663,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0663,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0663,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0663,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0663,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-0663,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/06/CVE-2023-0669/CVE-2023-0669.csv b/data/vul_id/CVE/2023/06/CVE-2023-0669/CVE-2023-0669.csv index 6a92520f0594dba..8e26ddecdc34a04 100644 --- a/data/vul_id/CVE/2023/06/CVE-2023-0669/CVE-2023-0669.csv +++ b/data/vul_id/CVE/2023/06/CVE-2023-0669/CVE-2023-0669.csv @@ -14,11 +14,11 @@ CVE-2023-0669,0.01010101,https://github.com/abrahim7112/hackers_CVE_2023_poc,abr CVE-2023-0669,0.00813008,https://github.com/384564527/DeepExploit-pytorch,384564527/DeepExploit-pytorch,777765414 CVE-2023-0669,0.00452489,https://github.com/Pflegusch/metasploit-module-research,Pflegusch/metasploit-module-research,618921880 CVE-2023-0669,0.00400000,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,252611538 -CVE-2023-0669,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2023-0669,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2023-0669,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2023-0669,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-0669,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-0669,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-0669,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-0669,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-0669,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-0669,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 @@ -48,13 +48,13 @@ CVE-2023-0669,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2023-0669,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-0669,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2023-0669,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-0669,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-0669,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-0669,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-0669,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-0669,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-0669,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-0669,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-0669,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-0669,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0669,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0669,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-0669,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2023-0669,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2023/06/CVE-2023-0671/CVE-2023-0671.csv b/data/vul_id/CVE/2023/06/CVE-2023-0671/CVE-2023-0671.csv index 634a74563e9bff5..fe8b945104fa2e1 100644 --- a/data/vul_id/CVE/2023/06/CVE-2023-0671/CVE-2023-0671.csv +++ b/data/vul_id/CVE/2023/06/CVE-2023-0671/CVE-2023-0671.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0671,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0671,Live-Hack-CVE/CVE-2023-0671,597321950 CVE-2023-0671,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0671,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0671,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0671,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0671,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0671,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/06/CVE-2023-0673/CVE-2023-0673.csv b/data/vul_id/CVE/2023/06/CVE-2023-0673/CVE-2023-0673.csv index 4ca6670ade23303..14d36b0219b7528 100644 --- a/data/vul_id/CVE/2023/06/CVE-2023-0673/CVE-2023-0673.csv +++ b/data/vul_id/CVE/2023/06/CVE-2023-0673/CVE-2023-0673.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0673,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0673,Live-Hack-CVE/CVE-2023-0673,597381815 CVE-2023-0673,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0673,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0673,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0673,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0673,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-0673,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/06/CVE-2023-0674/CVE-2023-0674.csv b/data/vul_id/CVE/2023/06/CVE-2023-0674/CVE-2023-0674.csv index cb49535727b8e6a..93a718307903397 100644 --- a/data/vul_id/CVE/2023/06/CVE-2023-0674/CVE-2023-0674.csv +++ b/data/vul_id/CVE/2023/06/CVE-2023-0674/CVE-2023-0674.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0674,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0674,Live-Hack-CVE/CVE-2023-0674,597381827 CVE-2023-0674,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0674,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0674,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0674,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0674,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0674,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/06/CVE-2023-0675/CVE-2023-0675.csv b/data/vul_id/CVE/2023/06/CVE-2023-0675/CVE-2023-0675.csv index 3422ebe5e2be5da..9af433b1535b1e5 100644 --- a/data/vul_id/CVE/2023/06/CVE-2023-0675/CVE-2023-0675.csv +++ b/data/vul_id/CVE/2023/06/CVE-2023-0675/CVE-2023-0675.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0675,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0675,Live-Hack-CVE/CVE-2023-0675,597381842 CVE-2023-0675,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0675,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0675,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0675,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0675,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0675,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/06/CVE-2023-0676/CVE-2023-0676.csv b/data/vul_id/CVE/2023/06/CVE-2023-0676/CVE-2023-0676.csv index 484ead5f32e646a..226dc25d329ee58 100644 --- a/data/vul_id/CVE/2023/06/CVE-2023-0676/CVE-2023-0676.csv +++ b/data/vul_id/CVE/2023/06/CVE-2023-0676/CVE-2023-0676.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0676,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0676,Live-Hack-CVE/CVE-2023-0676,597453452 CVE-2023-0676,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0676,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0676,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0676,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0676,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0676,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/06/CVE-2023-0677/CVE-2023-0677.csv b/data/vul_id/CVE/2023/06/CVE-2023-0677/CVE-2023-0677.csv index 007d5c1ef9fe2ff..25caf1d4c263923 100644 --- a/data/vul_id/CVE/2023/06/CVE-2023-0677/CVE-2023-0677.csv +++ b/data/vul_id/CVE/2023/06/CVE-2023-0677/CVE-2023-0677.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0677,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0677,Live-Hack-CVE/CVE-2023-0677,597453466 CVE-2023-0677,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0677,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0677,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0677,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0677,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0677,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/06/CVE-2023-0678/CVE-2023-0678.csv b/data/vul_id/CVE/2023/06/CVE-2023-0678/CVE-2023-0678.csv index cca853fd8efa0f2..2c5abb2a2e4b4c0 100644 --- a/data/vul_id/CVE/2023/06/CVE-2023-0678/CVE-2023-0678.csv +++ b/data/vul_id/CVE/2023/06/CVE-2023-0678/CVE-2023-0678.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0678,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0678,Live-Hack-CVE/CVE-2023-0678,597453483 CVE-2023-0678,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-0678,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0678,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0678,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0678,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-0678,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-0678,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/06/CVE-2023-0679/CVE-2023-0679.csv b/data/vul_id/CVE/2023/06/CVE-2023-0679/CVE-2023-0679.csv index 3da107abb47498d..8a072bc3a9ed092 100644 --- a/data/vul_id/CVE/2023/06/CVE-2023-0679/CVE-2023-0679.csv +++ b/data/vul_id/CVE/2023/06/CVE-2023-0679/CVE-2023-0679.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0679,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0679,Live-Hack-CVE/CVE-2023-0679,598181050 CVE-2023-0679,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0679,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0679,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0679,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0679,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-0679,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/06/CVE-2023-0684/CVE-2023-0684.csv b/data/vul_id/CVE/2023/06/CVE-2023-0684/CVE-2023-0684.csv index 200136466b9692b..256d56db5ba6b6a 100644 --- a/data/vul_id/CVE/2023/06/CVE-2023-0684/CVE-2023-0684.csv +++ b/data/vul_id/CVE/2023/06/CVE-2023-0684/CVE-2023-0684.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0684,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0684,Live-Hack-CVE/CVE-2023-0684,598969839 CVE-2023-0684,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0684,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0684,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0684,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-0684,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0684,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2023/06/CVE-2023-0685/CVE-2023-0685.csv b/data/vul_id/CVE/2023/06/CVE-2023-0685/CVE-2023-0685.csv index 0f998c03a86e3d9..316fe9c66c77969 100644 --- a/data/vul_id/CVE/2023/06/CVE-2023-0685/CVE-2023-0685.csv +++ b/data/vul_id/CVE/2023/06/CVE-2023-0685/CVE-2023-0685.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0685,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0685,Live-Hack-CVE/CVE-2023-0685,598969861 CVE-2023-0685,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0685,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0685,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0685,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-0685,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0685,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2023/06/CVE-2023-0687/CVE-2023-0687.csv b/data/vul_id/CVE/2023/06/CVE-2023-0687/CVE-2023-0687.csv index 68011bd8c99105e..9c80e1b9653c16f 100644 --- a/data/vul_id/CVE/2023/06/CVE-2023-0687/CVE-2023-0687.csv +++ b/data/vul_id/CVE/2023/06/CVE-2023-0687/CVE-2023-0687.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0687,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0687,Live-Hack-CVE/CVE-2023-0687,601772812 CVE-2023-0687,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0687,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0687,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0687,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0687,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-0687,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/06/CVE-2023-0690/CVE-2023-0690.csv b/data/vul_id/CVE/2023/06/CVE-2023-0690/CVE-2023-0690.csv index 8be0fcad518f20a..bbc1d25110ea11e 100644 --- a/data/vul_id/CVE/2023/06/CVE-2023-0690/CVE-2023-0690.csv +++ b/data/vul_id/CVE/2023/06/CVE-2023-0690/CVE-2023-0690.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0690,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0690,Live-Hack-CVE/CVE-2023-0690,599640374 CVE-2023-0690,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0690,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0690,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0690,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0690,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-0690,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/06/CVE-2023-0696/CVE-2023-0696.csv b/data/vul_id/CVE/2023/06/CVE-2023-0696/CVE-2023-0696.csv index a73230534803db0..e5aa1c1b48cd9e3 100644 --- a/data/vul_id/CVE/2023/06/CVE-2023-0696/CVE-2023-0696.csv +++ b/data/vul_id/CVE/2023/06/CVE-2023-0696/CVE-2023-0696.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0696,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0696,Live-Hack-CVE/CVE-2023-0696,602287034 CVE-2023-0696,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0696,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0696,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0696,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0696,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2023-0696,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/06/CVE-2023-0697/CVE-2023-0697.csv b/data/vul_id/CVE/2023/06/CVE-2023-0697/CVE-2023-0697.csv index fc88e4bbb808125..bb503f95f4ee20a 100644 --- a/data/vul_id/CVE/2023/06/CVE-2023-0697/CVE-2023-0697.csv +++ b/data/vul_id/CVE/2023/06/CVE-2023-0697/CVE-2023-0697.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0697,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0697,Live-Hack-CVE/CVE-2023-0697,602287051 CVE-2023-0697,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-0697,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0697,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0697,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0697,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0697,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-0697,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/06/CVE-2023-0698/CVE-2023-0698.csv b/data/vul_id/CVE/2023/06/CVE-2023-0698/CVE-2023-0698.csv index 1d6e9e9c39d7d23..6afb93ee2bd986f 100644 --- a/data/vul_id/CVE/2023/06/CVE-2023-0698/CVE-2023-0698.csv +++ b/data/vul_id/CVE/2023/06/CVE-2023-0698/CVE-2023-0698.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0698,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-0698,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0698,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0698,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0698,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0698,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-0698,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/07/CVE-2023-0705/CVE-2023-0705.csv b/data/vul_id/CVE/2023/07/CVE-2023-0705/CVE-2023-0705.csv index 1e2ed7cfa9de0ee..7a1ffa3eb3264c6 100644 --- a/data/vul_id/CVE/2023/07/CVE-2023-0705/CVE-2023-0705.csv +++ b/data/vul_id/CVE/2023/07/CVE-2023-0705/CVE-2023-0705.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0705,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0705,Live-Hack-CVE/CVE-2023-0705,602630868 CVE-2023-0705,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0705,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0705,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0705,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0705,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2023-0705,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/07/CVE-2023-0706/CVE-2023-0706.csv b/data/vul_id/CVE/2023/07/CVE-2023-0706/CVE-2023-0706.csv index 42a8c082e52d57c..e071809237273a5 100644 --- a/data/vul_id/CVE/2023/07/CVE-2023-0706/CVE-2023-0706.csv +++ b/data/vul_id/CVE/2023/07/CVE-2023-0706/CVE-2023-0706.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0706,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0706,Live-Hack-CVE/CVE-2023-0706,598561364 CVE-2023-0706,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0706,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0706,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0706,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0706,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-0706,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/07/CVE-2023-0707/CVE-2023-0707.csv b/data/vul_id/CVE/2023/07/CVE-2023-0707/CVE-2023-0707.csv index 872ab9a0c2e1b6e..332b603aa3e1354 100644 --- a/data/vul_id/CVE/2023/07/CVE-2023-0707/CVE-2023-0707.csv +++ b/data/vul_id/CVE/2023/07/CVE-2023-0707/CVE-2023-0707.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0707,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0707,Live-Hack-CVE/CVE-2023-0707,598676545 CVE-2023-0707,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0707,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0707,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0707,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0707,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-0707,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/07/CVE-2023-0711/CVE-2023-0711.csv b/data/vul_id/CVE/2023/07/CVE-2023-0711/CVE-2023-0711.csv index e5120e93345d69b..efec73b57ba651e 100644 --- a/data/vul_id/CVE/2023/07/CVE-2023-0711/CVE-2023-0711.csv +++ b/data/vul_id/CVE/2023/07/CVE-2023-0711/CVE-2023-0711.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0711,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0711,Live-Hack-CVE/CVE-2023-0711,598969875 CVE-2023-0711,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0711,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0711,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0711,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-0711,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0711,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2023/07/CVE-2023-0712/CVE-2023-0712.csv b/data/vul_id/CVE/2023/07/CVE-2023-0712/CVE-2023-0712.csv index 31f9fc6c6fcebb0..19eb05921e64713 100644 --- a/data/vul_id/CVE/2023/07/CVE-2023-0712/CVE-2023-0712.csv +++ b/data/vul_id/CVE/2023/07/CVE-2023-0712/CVE-2023-0712.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0712,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0712,Live-Hack-CVE/CVE-2023-0712,598880015 CVE-2023-0712,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0712,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0712,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0712,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-0712,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0712,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2023/07/CVE-2023-0713/CVE-2023-0713.csv b/data/vul_id/CVE/2023/07/CVE-2023-0713/CVE-2023-0713.csv index 8f58456c693fee5..f4041377065fad9 100644 --- a/data/vul_id/CVE/2023/07/CVE-2023-0713/CVE-2023-0713.csv +++ b/data/vul_id/CVE/2023/07/CVE-2023-0713/CVE-2023-0713.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0713,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0713,Live-Hack-CVE/CVE-2023-0713,598848162 CVE-2023-0713,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0713,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0713,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0713,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-0713,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0713,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2023/07/CVE-2023-0715/CVE-2023-0715.csv b/data/vul_id/CVE/2023/07/CVE-2023-0715/CVE-2023-0715.csv index 8adbf5ea2f8772e..d4069d77019ad92 100644 --- a/data/vul_id/CVE/2023/07/CVE-2023-0715/CVE-2023-0715.csv +++ b/data/vul_id/CVE/2023/07/CVE-2023-0715/CVE-2023-0715.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0715,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0715,Live-Hack-CVE/CVE-2023-0715,598969899 CVE-2023-0715,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0715,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0715,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0715,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-0715,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0715,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2023/07/CVE-2023-0716/CVE-2023-0716.csv b/data/vul_id/CVE/2023/07/CVE-2023-0716/CVE-2023-0716.csv index 909882a9f4641ca..de3e530744f6320 100644 --- a/data/vul_id/CVE/2023/07/CVE-2023-0716/CVE-2023-0716.csv +++ b/data/vul_id/CVE/2023/07/CVE-2023-0716/CVE-2023-0716.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0716,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0716,Live-Hack-CVE/CVE-2023-0716,598969920 CVE-2023-0716,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0716,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0716,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0716,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-0716,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0716,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2023/07/CVE-2023-0717/CVE-2023-0717.csv b/data/vul_id/CVE/2023/07/CVE-2023-0717/CVE-2023-0717.csv index b9984de402b675c..30123d91762f9e0 100644 --- a/data/vul_id/CVE/2023/07/CVE-2023-0717/CVE-2023-0717.csv +++ b/data/vul_id/CVE/2023/07/CVE-2023-0717/CVE-2023-0717.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0717,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0717,Live-Hack-CVE/CVE-2023-0717,598969946 CVE-2023-0717,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0717,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0717,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0717,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-0717,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0717,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2023/07/CVE-2023-0718/CVE-2023-0718.csv b/data/vul_id/CVE/2023/07/CVE-2023-0718/CVE-2023-0718.csv index 4c9ecdba6d99840..1bd270ce5a9d92b 100644 --- a/data/vul_id/CVE/2023/07/CVE-2023-0718/CVE-2023-0718.csv +++ b/data/vul_id/CVE/2023/07/CVE-2023-0718/CVE-2023-0718.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0718,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0718,Live-Hack-CVE/CVE-2023-0718,598879941 CVE-2023-0718,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0718,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0718,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0718,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-0718,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0718,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2023/07/CVE-2023-0719/CVE-2023-0719.csv b/data/vul_id/CVE/2023/07/CVE-2023-0719/CVE-2023-0719.csv index aab2909838179c9..f480ec2a4ee63b7 100644 --- a/data/vul_id/CVE/2023/07/CVE-2023-0719/CVE-2023-0719.csv +++ b/data/vul_id/CVE/2023/07/CVE-2023-0719/CVE-2023-0719.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0719,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0719,Live-Hack-CVE/CVE-2023-0719,598880033 CVE-2023-0719,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0719,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0719,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0719,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-0719,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0719,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2023/07/CVE-2023-0720/CVE-2023-0720.csv b/data/vul_id/CVE/2023/07/CVE-2023-0720/CVE-2023-0720.csv index 36306a549ca714d..2e0936464c42043 100644 --- a/data/vul_id/CVE/2023/07/CVE-2023-0720/CVE-2023-0720.csv +++ b/data/vul_id/CVE/2023/07/CVE-2023-0720/CVE-2023-0720.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0720,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0720,Live-Hack-CVE/CVE-2023-0720,598969958 CVE-2023-0720,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0720,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0720,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0720,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-0720,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0720,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2023/07/CVE-2023-0722/CVE-2023-0722.csv b/data/vul_id/CVE/2023/07/CVE-2023-0722/CVE-2023-0722.csv index 795fcd8a3698ba3..5c4659646e01e55 100644 --- a/data/vul_id/CVE/2023/07/CVE-2023-0722/CVE-2023-0722.csv +++ b/data/vul_id/CVE/2023/07/CVE-2023-0722/CVE-2023-0722.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0722,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0722,Live-Hack-CVE/CVE-2023-0722,598969978 CVE-2023-0722,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0722,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0722,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0722,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-0722,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0722,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2023/07/CVE-2023-0723/CVE-2023-0723.csv b/data/vul_id/CVE/2023/07/CVE-2023-0723/CVE-2023-0723.csv index 210a1c55f923c57..28932b1eec0f6e7 100644 --- a/data/vul_id/CVE/2023/07/CVE-2023-0723/CVE-2023-0723.csv +++ b/data/vul_id/CVE/2023/07/CVE-2023-0723/CVE-2023-0723.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0723,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0723,Live-Hack-CVE/CVE-2023-0723,598880056 CVE-2023-0723,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0723,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0723,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0723,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-0723,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0723,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2023/07/CVE-2023-0724/CVE-2023-0724.csv b/data/vul_id/CVE/2023/07/CVE-2023-0724/CVE-2023-0724.csv index caa2256fc3b7484..7172b503e2589a3 100644 --- a/data/vul_id/CVE/2023/07/CVE-2023-0724/CVE-2023-0724.csv +++ b/data/vul_id/CVE/2023/07/CVE-2023-0724/CVE-2023-0724.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0724,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0724,Live-Hack-CVE/CVE-2023-0724,598970003 CVE-2023-0724,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0724,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0724,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0724,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-0724,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0724,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2023/07/CVE-2023-0725/CVE-2023-0725.csv b/data/vul_id/CVE/2023/07/CVE-2023-0725/CVE-2023-0725.csv index 4ebe5239866b7d7..37c7fc16337eb2a 100644 --- a/data/vul_id/CVE/2023/07/CVE-2023-0725/CVE-2023-0725.csv +++ b/data/vul_id/CVE/2023/07/CVE-2023-0725/CVE-2023-0725.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0725,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0725,Live-Hack-CVE/CVE-2023-0725,598970024 CVE-2023-0725,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0725,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0725,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0725,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-0725,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0725,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2023/07/CVE-2023-0726/CVE-2023-0726.csv b/data/vul_id/CVE/2023/07/CVE-2023-0726/CVE-2023-0726.csv index bc588b2b7ffc211..8db57450236d740 100644 --- a/data/vul_id/CVE/2023/07/CVE-2023-0726/CVE-2023-0726.csv +++ b/data/vul_id/CVE/2023/07/CVE-2023-0726/CVE-2023-0726.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0726,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0726,Live-Hack-CVE/CVE-2023-0726,598970038 CVE-2023-0726,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0726,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0726,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0726,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-0726,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0726,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2023/07/CVE-2023-0727/CVE-2023-0727.csv b/data/vul_id/CVE/2023/07/CVE-2023-0727/CVE-2023-0727.csv index 3b93303e629b24d..780baba3aa03044 100644 --- a/data/vul_id/CVE/2023/07/CVE-2023-0727/CVE-2023-0727.csv +++ b/data/vul_id/CVE/2023/07/CVE-2023-0727/CVE-2023-0727.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0727,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0727,Live-Hack-CVE/CVE-2023-0727,598880066 CVE-2023-0727,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0727,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0727,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0727,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-0727,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0727,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2023/07/CVE-2023-0728/CVE-2023-0728.csv b/data/vul_id/CVE/2023/07/CVE-2023-0728/CVE-2023-0728.csv index edefd6eb4e867a3..27595f904d88acf 100644 --- a/data/vul_id/CVE/2023/07/CVE-2023-0728/CVE-2023-0728.csv +++ b/data/vul_id/CVE/2023/07/CVE-2023-0728/CVE-2023-0728.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0728,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0728,Live-Hack-CVE/CVE-2023-0728,598848178 CVE-2023-0728,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0728,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0728,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0728,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-0728,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0728,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2023/07/CVE-2023-0730/CVE-2023-0730.csv b/data/vul_id/CVE/2023/07/CVE-2023-0730/CVE-2023-0730.csv index 3bd33a61e32a076..2d68988f6e99f33 100644 --- a/data/vul_id/CVE/2023/07/CVE-2023-0730/CVE-2023-0730.csv +++ b/data/vul_id/CVE/2023/07/CVE-2023-0730/CVE-2023-0730.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0730,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0730,Live-Hack-CVE/CVE-2023-0730,598880081 CVE-2023-0730,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0730,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0730,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0730,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-0730,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0730,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2023/07/CVE-2023-0731/CVE-2023-0731.csv b/data/vul_id/CVE/2023/07/CVE-2023-0731/CVE-2023-0731.csv index a537a58bd30b5f0..1d8760512236d46 100644 --- a/data/vul_id/CVE/2023/07/CVE-2023-0731/CVE-2023-0731.csv +++ b/data/vul_id/CVE/2023/07/CVE-2023-0731/CVE-2023-0731.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0731,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0731,Live-Hack-CVE/CVE-2023-0731,598880093 CVE-2023-0731,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0731,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0731,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0731,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-0731,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0731,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2023/07/CVE-2023-0732/CVE-2023-0732.csv b/data/vul_id/CVE/2023/07/CVE-2023-0732/CVE-2023-0732.csv index 45920bfbf45f95b..6b9e2ac8b714cae 100644 --- a/data/vul_id/CVE/2023/07/CVE-2023-0732/CVE-2023-0732.csv +++ b/data/vul_id/CVE/2023/07/CVE-2023-0732/CVE-2023-0732.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0732,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0732,Live-Hack-CVE/CVE-2023-0732,598830214 CVE-2023-0732,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0732,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0732,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0732,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0732,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-0732,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/07/CVE-2023-0735/CVE-2023-0735.csv b/data/vul_id/CVE/2023/07/CVE-2023-0735/CVE-2023-0735.csv index 6adedeef82c3348..73f139932f1f293 100644 --- a/data/vul_id/CVE/2023/07/CVE-2023-0735/CVE-2023-0735.csv +++ b/data/vul_id/CVE/2023/07/CVE-2023-0735/CVE-2023-0735.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0735,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0735,Live-Hack-CVE/CVE-2023-0735,598880113 CVE-2023-0735,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-0735,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0735,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0735,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0735,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0735,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-0735,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/07/CVE-2023-0736/CVE-2023-0736.csv b/data/vul_id/CVE/2023/07/CVE-2023-0736/CVE-2023-0736.csv index 1d6ffad70b65102..9e7b67dfcc26484 100644 --- a/data/vul_id/CVE/2023/07/CVE-2023-0736/CVE-2023-0736.csv +++ b/data/vul_id/CVE/2023/07/CVE-2023-0736/CVE-2023-0736.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0736,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0736,Live-Hack-CVE/CVE-2023-0736,598880127 CVE-2023-0736,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0736,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0736,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0736,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0736,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0736,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/07/CVE-2023-0739/CVE-2023-0739.csv b/data/vul_id/CVE/2023/07/CVE-2023-0739/CVE-2023-0739.csv index 05d49533f0e786e..ac82342c8c80d57 100644 --- a/data/vul_id/CVE/2023/07/CVE-2023-0739/CVE-2023-0739.csv +++ b/data/vul_id/CVE/2023/07/CVE-2023-0739/CVE-2023-0739.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0739,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0739,Live-Hack-CVE/CVE-2023-0739,598969769 CVE-2023-0739,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0739,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0739,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0739,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0739,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0739,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/07/CVE-2023-0740/CVE-2023-0740.csv b/data/vul_id/CVE/2023/07/CVE-2023-0740/CVE-2023-0740.csv index 2a9e466ff5a3f08..8630eba6e2e9c8b 100644 --- a/data/vul_id/CVE/2023/07/CVE-2023-0740/CVE-2023-0740.csv +++ b/data/vul_id/CVE/2023/07/CVE-2023-0740/CVE-2023-0740.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0740,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0740,Live-Hack-CVE/CVE-2023-0740,599066419 CVE-2023-0740,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0740,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0740,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0740,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0740,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0740,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/07/CVE-2023-0741/CVE-2023-0741.csv b/data/vul_id/CVE/2023/07/CVE-2023-0741/CVE-2023-0741.csv index 461166af346dc51..de7061c37bec53c 100644 --- a/data/vul_id/CVE/2023/07/CVE-2023-0741/CVE-2023-0741.csv +++ b/data/vul_id/CVE/2023/07/CVE-2023-0741/CVE-2023-0741.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0741,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0741,Live-Hack-CVE/CVE-2023-0741,599066447 CVE-2023-0741,0.00645161,https://github.com/ARPSyndicate/cvemon,ARPSyndicate/cvemon,357427484 CVE-2023-0741,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0741,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0741,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0741,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0741,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0741,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/07/CVE-2023-0742/CVE-2023-0742.csv b/data/vul_id/CVE/2023/07/CVE-2023-0742/CVE-2023-0742.csv index e6d040a18d81b02..e381205d064cc47 100644 --- a/data/vul_id/CVE/2023/07/CVE-2023-0742/CVE-2023-0742.csv +++ b/data/vul_id/CVE/2023/07/CVE-2023-0742/CVE-2023-0742.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0742,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0742,Live-Hack-CVE/CVE-2023-0742,599066477 CVE-2023-0742,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0742,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0742,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0742,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0742,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0742,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/07/CVE-2023-0743/CVE-2023-0743.csv b/data/vul_id/CVE/2023/07/CVE-2023-0743/CVE-2023-0743.csv index 8a0dd6fe6b414e0..2db94008a709e93 100644 --- a/data/vul_id/CVE/2023/07/CVE-2023-0743/CVE-2023-0743.csv +++ b/data/vul_id/CVE/2023/07/CVE-2023-0743/CVE-2023-0743.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0743,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0743,Live-Hack-CVE/CVE-2023-0743,599066492 CVE-2023-0743,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0743,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0743,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0743,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0743,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0743,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/07/CVE-2023-0744/CVE-2023-0744.csv b/data/vul_id/CVE/2023/07/CVE-2023-0744/CVE-2023-0744.csv index 92f8a782428d0b2..f0cba449839a513 100644 --- a/data/vul_id/CVE/2023/07/CVE-2023-0744/CVE-2023-0744.csv +++ b/data/vul_id/CVE/2023/07/CVE-2023-0744/CVE-2023-0744.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0744,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0744,Live-Hack-CVE/CVE-2023-0744,599066521 CVE-2023-0744,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0744,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0744,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0744,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2023-0744,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-0744,0.00001430,https://github.com/khulnasoft-labs/exploitdb,khulnasoft-labs/exploitdb,668632186 diff --git a/data/vul_id/CVE/2023/07/CVE-2023-0745/CVE-2023-0745.csv b/data/vul_id/CVE/2023/07/CVE-2023-0745/CVE-2023-0745.csv index bff4b2b793d06cd..2ed62534cc230a3 100644 --- a/data/vul_id/CVE/2023/07/CVE-2023-0745/CVE-2023-0745.csv +++ b/data/vul_id/CVE/2023/07/CVE-2023-0745/CVE-2023-0745.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0745,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0745,Live-Hack-CVE/CVE-2023-0745,602752828 CVE-2023-0745,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0745,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0745,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0745,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0745,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-0745,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/07/CVE-2023-0747/CVE-2023-0747.csv b/data/vul_id/CVE/2023/07/CVE-2023-0747/CVE-2023-0747.csv index ca870bacc114d93..6d269cff2457478 100644 --- a/data/vul_id/CVE/2023/07/CVE-2023-0747/CVE-2023-0747.csv +++ b/data/vul_id/CVE/2023/07/CVE-2023-0747/CVE-2023-0747.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0747,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0747,Live-Hack-CVE/CVE-2023-0747,599177360 CVE-2023-0747,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0747,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0747,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0747,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0747,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0747,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/07/CVE-2023-0748/CVE-2023-0748.csv b/data/vul_id/CVE/2023/07/CVE-2023-0748/CVE-2023-0748.csv index 79703c9a0396789..45af755a0e9baf8 100644 --- a/data/vul_id/CVE/2023/07/CVE-2023-0748/CVE-2023-0748.csv +++ b/data/vul_id/CVE/2023/07/CVE-2023-0748/CVE-2023-0748.csv @@ -6,12 +6,12 @@ CVE-2023-0748,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,6017 CVE-2023-0748,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2023-0748,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-0748,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-0748,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-0748,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-0748,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-0748,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-0748,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-0748,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-0748,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-0748,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0748,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0748,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0748,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2023-0748,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/07/CVE-2023-0751/CVE-2023-0751.csv b/data/vul_id/CVE/2023/07/CVE-2023-0751/CVE-2023-0751.csv index 3a3af240aa77af7..bab8a18261ef918 100644 --- a/data/vul_id/CVE/2023/07/CVE-2023-0751/CVE-2023-0751.csv +++ b/data/vul_id/CVE/2023/07/CVE-2023-0751/CVE-2023-0751.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0751,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0751,Live-Hack-CVE/CVE-2023-0751,602786520 CVE-2023-0751,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0751,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0751,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0751,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0751,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-0751,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/07/CVE-2023-0758/CVE-2023-0758.csv b/data/vul_id/CVE/2023/07/CVE-2023-0758/CVE-2023-0758.csv index edf9ec7baad2a95..a4b474a7a74d644 100644 --- a/data/vul_id/CVE/2023/07/CVE-2023-0758/CVE-2023-0758.csv +++ b/data/vul_id/CVE/2023/07/CVE-2023-0758/CVE-2023-0758.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0758,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0758,Live-Hack-CVE/CVE-2023-0758,599612326 CVE-2023-0758,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0758,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0758,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0758,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0758,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-0758,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/07/CVE-2023-0759/CVE-2023-0759.csv b/data/vul_id/CVE/2023/07/CVE-2023-0759/CVE-2023-0759.csv index 59d7465f6fafdb4..7c4df613224f6ca 100644 --- a/data/vul_id/CVE/2023/07/CVE-2023-0759/CVE-2023-0759.csv +++ b/data/vul_id/CVE/2023/07/CVE-2023-0759/CVE-2023-0759.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0759,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0759,Live-Hack-CVE/CVE-2023-0759,599640196 CVE-2023-0759,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0759,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0759,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0759,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0759,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0759,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/07/CVE-2023-0760/CVE-2023-0760.csv b/data/vul_id/CVE/2023/07/CVE-2023-0760/CVE-2023-0760.csv index 5b0bf6bb20aea6e..1b11110fe6ccafd 100644 --- a/data/vul_id/CVE/2023/07/CVE-2023-0760/CVE-2023-0760.csv +++ b/data/vul_id/CVE/2023/07/CVE-2023-0760/CVE-2023-0760.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0760,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0760,Live-Hack-CVE/CVE-2023-0760,599640209 CVE-2023-0760,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0760,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0760,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0760,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0760,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0760,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/07/CVE-2023-0771/CVE-2023-0771.csv b/data/vul_id/CVE/2023/07/CVE-2023-0771/CVE-2023-0771.csv index a5bf64f5bd57da3..71656a86d066af1 100644 --- a/data/vul_id/CVE/2023/07/CVE-2023-0771/CVE-2023-0771.csv +++ b/data/vul_id/CVE/2023/07/CVE-2023-0771/CVE-2023-0771.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0771,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0771,Live-Hack-CVE/CVE-2023-0771,602710229 CVE-2023-0771,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0771,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0771,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0771,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0771,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0771,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/07/CVE-2023-0774/CVE-2023-0774.csv b/data/vul_id/CVE/2023/07/CVE-2023-0774/CVE-2023-0774.csv index 853fa69a47aed56..a3d49dbd74f2b73 100644 --- a/data/vul_id/CVE/2023/07/CVE-2023-0774/CVE-2023-0774.csv +++ b/data/vul_id/CVE/2023/07/CVE-2023-0774/CVE-2023-0774.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0774,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0774,Live-Hack-CVE/CVE-2023-0774,600124121 CVE-2023-0774,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0774,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0774,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0774,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0774,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0774,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/07/CVE-2023-0776/CVE-2023-0776.csv b/data/vul_id/CVE/2023/07/CVE-2023-0776/CVE-2023-0776.csv index 523a688ecf522b3..3b88ea4f41dd4f1 100644 --- a/data/vul_id/CVE/2023/07/CVE-2023-0776/CVE-2023-0776.csv +++ b/data/vul_id/CVE/2023/07/CVE-2023-0776/CVE-2023-0776.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0776,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0776,Live-Hack-CVE/CVE-2023-0776,601375714 CVE-2023-0776,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0776,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0776,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0776,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0776,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-0776,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/07/CVE-2023-0777/CVE-2023-0777.csv b/data/vul_id/CVE/2023/07/CVE-2023-0777/CVE-2023-0777.csv index adf50998d04aa27..65a1e5be34b5659 100644 --- a/data/vul_id/CVE/2023/07/CVE-2023-0777/CVE-2023-0777.csv +++ b/data/vul_id/CVE/2023/07/CVE-2023-0777/CVE-2023-0777.csv @@ -5,7 +5,7 @@ CVE-2023-0777,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of- CVE-2023-0777,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2023-0777,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2023-0777,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0777,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0777,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0777,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-0777,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2023-0777,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2023/07/CVE-2023-0780/CVE-2023-0780.csv b/data/vul_id/CVE/2023/07/CVE-2023-0780/CVE-2023-0780.csv index edcd1b0bad154e7..dcae526209706f6 100644 --- a/data/vul_id/CVE/2023/07/CVE-2023-0780/CVE-2023-0780.csv +++ b/data/vul_id/CVE/2023/07/CVE-2023-0780/CVE-2023-0780.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0780,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0780,Live-Hack-CVE/CVE-2023-0780,600426914 CVE-2023-0780,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0780,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0780,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0780,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0780,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0780,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/07/CVE-2023-0781/CVE-2023-0781.csv b/data/vul_id/CVE/2023/07/CVE-2023-0781/CVE-2023-0781.csv index 4fbcad9f3eb35fb..d2689f6700baab7 100644 --- a/data/vul_id/CVE/2023/07/CVE-2023-0781/CVE-2023-0781.csv +++ b/data/vul_id/CVE/2023/07/CVE-2023-0781/CVE-2023-0781.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0781,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0781,Live-Hack-CVE/CVE-2023-0781,600464824 CVE-2023-0781,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0781,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0781,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0781,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0781,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-0781,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/07/CVE-2023-0782/CVE-2023-0782.csv b/data/vul_id/CVE/2023/07/CVE-2023-0782/CVE-2023-0782.csv index c8faa6eacb09d56..c0f46cc8e0a2287 100644 --- a/data/vul_id/CVE/2023/07/CVE-2023-0782/CVE-2023-0782.csv +++ b/data/vul_id/CVE/2023/07/CVE-2023-0782/CVE-2023-0782.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0782,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0782,Live-Hack-CVE/CVE-2023-0782,600535865 CVE-2023-0782,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0782,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0782,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0782,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0782,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0782,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/07/CVE-2023-0783/CVE-2023-0783.csv b/data/vul_id/CVE/2023/07/CVE-2023-0783/CVE-2023-0783.csv index 927ecb59901e1fa..9804a8368048ad7 100644 --- a/data/vul_id/CVE/2023/07/CVE-2023-0783/CVE-2023-0783.csv +++ b/data/vul_id/CVE/2023/07/CVE-2023-0783/CVE-2023-0783.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0783,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0783,Live-Hack-CVE/CVE-2023-0783,600535881 CVE-2023-0783,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0783,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0783,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0783,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0783,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-0783,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/07/CVE-2023-0784/CVE-2023-0784.csv b/data/vul_id/CVE/2023/07/CVE-2023-0784/CVE-2023-0784.csv index 99ca461e38842a6..140cfbad6651e12 100644 --- a/data/vul_id/CVE/2023/07/CVE-2023-0784/CVE-2023-0784.csv +++ b/data/vul_id/CVE/2023/07/CVE-2023-0784/CVE-2023-0784.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0784,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0784,Live-Hack-CVE/CVE-2023-0784,600726104 CVE-2023-0784,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0784,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0784,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0784,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0784,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-0784,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/07/CVE-2023-0785/CVE-2023-0785.csv b/data/vul_id/CVE/2023/07/CVE-2023-0785/CVE-2023-0785.csv index 6902ab034f93dc0..f08224b4d99f355 100644 --- a/data/vul_id/CVE/2023/07/CVE-2023-0785/CVE-2023-0785.csv +++ b/data/vul_id/CVE/2023/07/CVE-2023-0785/CVE-2023-0785.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0785,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0785,Live-Hack-CVE/CVE-2023-0785,600726122 CVE-2023-0785,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0785,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0785,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0785,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0785,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-0785,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/07/CVE-2023-0786/CVE-2023-0786.csv b/data/vul_id/CVE/2023/07/CVE-2023-0786/CVE-2023-0786.csv index 82c05ff0e380c36..561a21462bf1e9d 100644 --- a/data/vul_id/CVE/2023/07/CVE-2023-0786/CVE-2023-0786.csv +++ b/data/vul_id/CVE/2023/07/CVE-2023-0786/CVE-2023-0786.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0786,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0786,Live-Hack-CVE/CVE-2023-0786,600780113 CVE-2023-0786,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0786,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0786,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0786,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0786,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-0786,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/07/CVE-2023-0787/CVE-2023-0787.csv b/data/vul_id/CVE/2023/07/CVE-2023-0787/CVE-2023-0787.csv index 137878cd11ff8f6..a8debc2997f744e 100644 --- a/data/vul_id/CVE/2023/07/CVE-2023-0787/CVE-2023-0787.csv +++ b/data/vul_id/CVE/2023/07/CVE-2023-0787/CVE-2023-0787.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0787,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0787,Live-Hack-CVE/CVE-2023-0787,600780136 CVE-2023-0787,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0787,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0787,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0787,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0787,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0787,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/07/CVE-2023-0788/CVE-2023-0788.csv b/data/vul_id/CVE/2023/07/CVE-2023-0788/CVE-2023-0788.csv index 85ef9e31d2bc836..f6d1374c3f6ba01 100644 --- a/data/vul_id/CVE/2023/07/CVE-2023-0788/CVE-2023-0788.csv +++ b/data/vul_id/CVE/2023/07/CVE-2023-0788/CVE-2023-0788.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0788,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0788,Live-Hack-CVE/CVE-2023-0788,600780152 CVE-2023-0788,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0788,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0788,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0788,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0788,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-0788,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/07/CVE-2023-0789/CVE-2023-0789.csv b/data/vul_id/CVE/2023/07/CVE-2023-0789/CVE-2023-0789.csv index f29a90f79f0363e..12fab678b2577a6 100644 --- a/data/vul_id/CVE/2023/07/CVE-2023-0789/CVE-2023-0789.csv +++ b/data/vul_id/CVE/2023/07/CVE-2023-0789/CVE-2023-0789.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0789,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0789,Live-Hack-CVE/CVE-2023-0789,600780171 CVE-2023-0789,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0789,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0789,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0789,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0789,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0789,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/07/CVE-2023-0790/CVE-2023-0790.csv b/data/vul_id/CVE/2023/07/CVE-2023-0790/CVE-2023-0790.csv index 7b447adc729794e..798a9b41260ebe6 100644 --- a/data/vul_id/CVE/2023/07/CVE-2023-0790/CVE-2023-0790.csv +++ b/data/vul_id/CVE/2023/07/CVE-2023-0790/CVE-2023-0790.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0790,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0790,Live-Hack-CVE/CVE-2023-0790,600780187 CVE-2023-0790,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0790,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0790,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0790,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0790,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0790,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/07/CVE-2023-0791/CVE-2023-0791.csv b/data/vul_id/CVE/2023/07/CVE-2023-0791/CVE-2023-0791.csv index 953f689e0084223..09c4aec365d66ae 100644 --- a/data/vul_id/CVE/2023/07/CVE-2023-0791/CVE-2023-0791.csv +++ b/data/vul_id/CVE/2023/07/CVE-2023-0791/CVE-2023-0791.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0791,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0791,Live-Hack-CVE/CVE-2023-0791,600780198 CVE-2023-0791,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0791,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0791,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0791,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0791,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-0791,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/07/CVE-2023-0792/CVE-2023-0792.csv b/data/vul_id/CVE/2023/07/CVE-2023-0792/CVE-2023-0792.csv index e382a0b02ffbdcd..94aca6059a72797 100644 --- a/data/vul_id/CVE/2023/07/CVE-2023-0792/CVE-2023-0792.csv +++ b/data/vul_id/CVE/2023/07/CVE-2023-0792/CVE-2023-0792.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0792,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0792,Live-Hack-CVE/CVE-2023-0792,600780213 CVE-2023-0792,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0792,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0792,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0792,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0792,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-0792,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/07/CVE-2023-0793/CVE-2023-0793.csv b/data/vul_id/CVE/2023/07/CVE-2023-0793/CVE-2023-0793.csv index 815675410138100..2794e9151f7ad1b 100644 --- a/data/vul_id/CVE/2023/07/CVE-2023-0793/CVE-2023-0793.csv +++ b/data/vul_id/CVE/2023/07/CVE-2023-0793/CVE-2023-0793.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0793,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0793,Live-Hack-CVE/CVE-2023-0793,600780229 CVE-2023-0793,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0793,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0793,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0793,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0793,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0793,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/07/CVE-2023-0794/CVE-2023-0794.csv b/data/vul_id/CVE/2023/07/CVE-2023-0794/CVE-2023-0794.csv index 239900fbdaa4710..193ac6bf0a45bad 100644 --- a/data/vul_id/CVE/2023/07/CVE-2023-0794/CVE-2023-0794.csv +++ b/data/vul_id/CVE/2023/07/CVE-2023-0794/CVE-2023-0794.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0794,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0794,Live-Hack-CVE/CVE-2023-0794,600780244 CVE-2023-0794,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0794,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0794,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0794,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0794,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0794,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/07/CVE-2023-0795/CVE-2023-0795.csv b/data/vul_id/CVE/2023/07/CVE-2023-0795/CVE-2023-0795.csv index b465a1e51ba877b..69cc86d429bf51a 100644 --- a/data/vul_id/CVE/2023/07/CVE-2023-0795/CVE-2023-0795.csv +++ b/data/vul_id/CVE/2023/07/CVE-2023-0795/CVE-2023-0795.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0795,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0795,Live-Hack-CVE/CVE-2023-0795,601406326 CVE-2023-0795,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0795,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0795,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0795,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0795,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2023-0795,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/07/CVE-2023-0796/CVE-2023-0796.csv b/data/vul_id/CVE/2023/07/CVE-2023-0796/CVE-2023-0796.csv index 3b3cfae27d2016b..bc6131e2610cbaf 100644 --- a/data/vul_id/CVE/2023/07/CVE-2023-0796/CVE-2023-0796.csv +++ b/data/vul_id/CVE/2023/07/CVE-2023-0796/CVE-2023-0796.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0796,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0796,Live-Hack-CVE/CVE-2023-0796,601406345 CVE-2023-0796,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0796,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0796,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0796,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0796,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2023-0796,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/07/CVE-2023-0797/CVE-2023-0797.csv b/data/vul_id/CVE/2023/07/CVE-2023-0797/CVE-2023-0797.csv index 6b411f7ae9e0dde..111af341840527a 100644 --- a/data/vul_id/CVE/2023/07/CVE-2023-0797/CVE-2023-0797.csv +++ b/data/vul_id/CVE/2023/07/CVE-2023-0797/CVE-2023-0797.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0797,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0797,Live-Hack-CVE/CVE-2023-0797,601406360 CVE-2023-0797,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0797,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0797,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0797,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0797,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2023-0797,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/07/CVE-2023-0798/CVE-2023-0798.csv b/data/vul_id/CVE/2023/07/CVE-2023-0798/CVE-2023-0798.csv index 12b2bf056c57fcd..f2a79218adb09fd 100644 --- a/data/vul_id/CVE/2023/07/CVE-2023-0798/CVE-2023-0798.csv +++ b/data/vul_id/CVE/2023/07/CVE-2023-0798/CVE-2023-0798.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0798,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0798,Live-Hack-CVE/CVE-2023-0798,601406372 CVE-2023-0798,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0798,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0798,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0798,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0798,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2023-0798,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/07/CVE-2023-0799/CVE-2023-0799.csv b/data/vul_id/CVE/2023/07/CVE-2023-0799/CVE-2023-0799.csv index ede5a049a021c7e..637ab68a6f906bf 100644 --- a/data/vul_id/CVE/2023/07/CVE-2023-0799/CVE-2023-0799.csv +++ b/data/vul_id/CVE/2023/07/CVE-2023-0799/CVE-2023-0799.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0799,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0799,Live-Hack-CVE/CVE-2023-0799,601406386 CVE-2023-0799,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0799,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0799,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0799,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0799,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2023-0799,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/08/CVE-2023-0800/CVE-2023-0800.csv b/data/vul_id/CVE/2023/08/CVE-2023-0800/CVE-2023-0800.csv index 88f0067c5394fe2..29627b876dd7529 100644 --- a/data/vul_id/CVE/2023/08/CVE-2023-0800/CVE-2023-0800.csv +++ b/data/vul_id/CVE/2023/08/CVE-2023-0800/CVE-2023-0800.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0800,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0800,Live-Hack-CVE/CVE-2023-0800,601406402 CVE-2023-0800,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0800,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0800,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0800,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0800,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2023-0800,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/08/CVE-2023-0801/CVE-2023-0801.csv b/data/vul_id/CVE/2023/08/CVE-2023-0801/CVE-2023-0801.csv index f8c2d7fa479ff75..6d2637fe20078aa 100644 --- a/data/vul_id/CVE/2023/08/CVE-2023-0801/CVE-2023-0801.csv +++ b/data/vul_id/CVE/2023/08/CVE-2023-0801/CVE-2023-0801.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0801,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0801,Live-Hack-CVE/CVE-2023-0801,601406417 CVE-2023-0801,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0801,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0801,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0801,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0801,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2023-0801,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/08/CVE-2023-0802/CVE-2023-0802.csv b/data/vul_id/CVE/2023/08/CVE-2023-0802/CVE-2023-0802.csv index d7322bf3955c63a..04b6bfd773615e1 100644 --- a/data/vul_id/CVE/2023/08/CVE-2023-0802/CVE-2023-0802.csv +++ b/data/vul_id/CVE/2023/08/CVE-2023-0802/CVE-2023-0802.csv @@ -4,7 +4,7 @@ CVE-2023-0802,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-0802,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2023-0802,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-0802,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0802,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0802,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0802,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0802,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2023-0802,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/08/CVE-2023-0803/CVE-2023-0803.csv b/data/vul_id/CVE/2023/08/CVE-2023-0803/CVE-2023-0803.csv index f9c458116314a8a..f9a49d8694a830a 100644 --- a/data/vul_id/CVE/2023/08/CVE-2023-0803/CVE-2023-0803.csv +++ b/data/vul_id/CVE/2023/08/CVE-2023-0803/CVE-2023-0803.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0803,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0803,Live-Hack-CVE/CVE-2023-0803,601406461 CVE-2023-0803,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0803,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0803,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0803,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0803,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2023-0803,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/08/CVE-2023-0804/CVE-2023-0804.csv b/data/vul_id/CVE/2023/08/CVE-2023-0804/CVE-2023-0804.csv index 4f3430404b51e55..e87a812c77591a6 100644 --- a/data/vul_id/CVE/2023/08/CVE-2023-0804/CVE-2023-0804.csv +++ b/data/vul_id/CVE/2023/08/CVE-2023-0804/CVE-2023-0804.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0804,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0804,Live-Hack-CVE/CVE-2023-0804,601406480 CVE-2023-0804,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0804,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0804,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0804,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0804,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2023-0804,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/08/CVE-2023-0808/CVE-2023-0808.csv b/data/vul_id/CVE/2023/08/CVE-2023-0808/CVE-2023-0808.csv index 1c8909157963b21..4afefc5f06393c2 100644 --- a/data/vul_id/CVE/2023/08/CVE-2023-0808/CVE-2023-0808.csv +++ b/data/vul_id/CVE/2023/08/CVE-2023-0808/CVE-2023-0808.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0808,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0808,Live-Hack-CVE/CVE-2023-0808,601156628 CVE-2023-0808,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0808,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0808,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0808,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0808,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-0808,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/08/CVE-2023-0810/CVE-2023-0810.csv b/data/vul_id/CVE/2023/08/CVE-2023-0810/CVE-2023-0810.csv index c0e7fc17a033667..9c1bd793a2f3cc5 100644 --- a/data/vul_id/CVE/2023/08/CVE-2023-0810/CVE-2023-0810.csv +++ b/data/vul_id/CVE/2023/08/CVE-2023-0810/CVE-2023-0810.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0810,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0810,Live-Hack-CVE/CVE-2023-0810,601296384 CVE-2023-0810,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0810,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0810,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0810,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0810,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0810,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/08/CVE-2023-0817/CVE-2023-0817.csv b/data/vul_id/CVE/2023/08/CVE-2023-0817/CVE-2023-0817.csv index f7cf88b1d628b70..91f1f424b9c0ea2 100644 --- a/data/vul_id/CVE/2023/08/CVE-2023-0817/CVE-2023-0817.csv +++ b/data/vul_id/CVE/2023/08/CVE-2023-0817/CVE-2023-0817.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0817,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0817,Live-Hack-CVE/CVE-2023-0817,601375470 CVE-2023-0817,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0817,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0817,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0817,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0817,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0817,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/08/CVE-2023-0818/CVE-2023-0818.csv b/data/vul_id/CVE/2023/08/CVE-2023-0818/CVE-2023-0818.csv index a35cf50f9707012..aa60b18c0b028ce 100644 --- a/data/vul_id/CVE/2023/08/CVE-2023-0818/CVE-2023-0818.csv +++ b/data/vul_id/CVE/2023/08/CVE-2023-0818/CVE-2023-0818.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0818,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0818,Live-Hack-CVE/CVE-2023-0818,601375484 CVE-2023-0818,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0818,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0818,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0818,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0818,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0818,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/08/CVE-2023-0819/CVE-2023-0819.csv b/data/vul_id/CVE/2023/08/CVE-2023-0819/CVE-2023-0819.csv index 09ac7fdce5ba24a..e930aa8ad0cbae6 100644 --- a/data/vul_id/CVE/2023/08/CVE-2023-0819/CVE-2023-0819.csv +++ b/data/vul_id/CVE/2023/08/CVE-2023-0819/CVE-2023-0819.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0819,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0819,Live-Hack-CVE/CVE-2023-0819,601375498 CVE-2023-0819,0.01408451,https://github.com/jxfzzzt/vulnerability_poc,jxfzzzt/vulnerability_poc,618775318 CVE-2023-0819,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0819,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0819,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0819,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0819,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0819,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/08/CVE-2023-0821/CVE-2023-0821.csv b/data/vul_id/CVE/2023/08/CVE-2023-0821/CVE-2023-0821.csv index 3dce4aead603369..d1da247473584ad 100644 --- a/data/vul_id/CVE/2023/08/CVE-2023-0821/CVE-2023-0821.csv +++ b/data/vul_id/CVE/2023/08/CVE-2023-0821/CVE-2023-0821.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0821,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0821,Live-Hack-CVE/CVE-2023-0821,602786683 CVE-2023-0821,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0821,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0821,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0821,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0821,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-0821,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/08/CVE-2023-0827/CVE-2023-0827.csv b/data/vul_id/CVE/2023/08/CVE-2023-0827/CVE-2023-0827.csv index 198ca8f1600f791..2ea47ff1e4b4032 100644 --- a/data/vul_id/CVE/2023/08/CVE-2023-0827/CVE-2023-0827.csv +++ b/data/vul_id/CVE/2023/08/CVE-2023-0827/CVE-2023-0827.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0827,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0827,Live-Hack-CVE/CVE-2023-0827,601672568 CVE-2023-0827,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0827,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0827,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0827,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0827,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0827,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/08/CVE-2023-0830/CVE-2023-0830.csv b/data/vul_id/CVE/2023/08/CVE-2023-0830/CVE-2023-0830.csv index b658be22358a89a..3a6684681aff5ad 100644 --- a/data/vul_id/CVE/2023/08/CVE-2023-0830/CVE-2023-0830.csv +++ b/data/vul_id/CVE/2023/08/CVE-2023-0830/CVE-2023-0830.csv @@ -4,12 +4,12 @@ CVE-2023-0830,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-0830,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2023-0830,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-0830,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-0830,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-0830,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-0830,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-0830,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-0830,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-0830,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-0830,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-0830,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0830,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0830,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2023-0830,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-0830,0.00001430,https://github.com/khulnasoft-labs/exploitdb,khulnasoft-labs/exploitdb,668632186 diff --git a/data/vul_id/CVE/2023/08/CVE-2023-0840/CVE-2023-0840.csv b/data/vul_id/CVE/2023/08/CVE-2023-0840/CVE-2023-0840.csv index 60791ce0b6b2709..9b21612f4f49f27 100644 --- a/data/vul_id/CVE/2023/08/CVE-2023-0840/CVE-2023-0840.csv +++ b/data/vul_id/CVE/2023/08/CVE-2023-0840/CVE-2023-0840.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0840,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0840,Live-Hack-CVE/CVE-2023-0840,602146604 CVE-2023-0840,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0840,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0840,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0840,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0840,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-0840,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/08/CVE-2023-0841/CVE-2023-0841.csv b/data/vul_id/CVE/2023/08/CVE-2023-0841/CVE-2023-0841.csv index f1b53ea006e8a06..910a600b7c53705 100644 --- a/data/vul_id/CVE/2023/08/CVE-2023-0841/CVE-2023-0841.csv +++ b/data/vul_id/CVE/2023/08/CVE-2023-0841/CVE-2023-0841.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0841,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0841,Live-Hack-CVE/CVE-2023-0841,602146721 CVE-2023-0841,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0841,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0841,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0841,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0841,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0841,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/08/CVE-2023-0848/CVE-2023-0848.csv b/data/vul_id/CVE/2023/08/CVE-2023-0848/CVE-2023-0848.csv index aca34cd653940f8..3730ef11c5aec2b 100644 --- a/data/vul_id/CVE/2023/08/CVE-2023-0848/CVE-2023-0848.csv +++ b/data/vul_id/CVE/2023/08/CVE-2023-0848/CVE-2023-0848.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0848,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0848,Live-Hack-CVE/CVE-2023-0848,602304026 CVE-2023-0848,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0848,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0848,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0848,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0848,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-0848,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/08/CVE-2023-0849/CVE-2023-0849.csv b/data/vul_id/CVE/2023/08/CVE-2023-0849/CVE-2023-0849.csv index 0a2be3b776d159b..d36b49f3412ad2a 100644 --- a/data/vul_id/CVE/2023/08/CVE-2023-0849/CVE-2023-0849.csv +++ b/data/vul_id/CVE/2023/08/CVE-2023-0849/CVE-2023-0849.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0849,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0849,Live-Hack-CVE/CVE-2023-0849,602304051 CVE-2023-0849,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0849,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0849,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0849,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0849,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-0849,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/08/CVE-2023-0850/CVE-2023-0850.csv b/data/vul_id/CVE/2023/08/CVE-2023-0850/CVE-2023-0850.csv index 31cdd1e2e757585..0bfd26eb301c14a 100644 --- a/data/vul_id/CVE/2023/08/CVE-2023-0850/CVE-2023-0850.csv +++ b/data/vul_id/CVE/2023/08/CVE-2023-0850/CVE-2023-0850.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0850,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0850,Live-Hack-CVE/CVE-2023-0850,602304072 CVE-2023-0850,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0850,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0850,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0850,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0850,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-0850,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/08/CVE-2023-0860/CVE-2023-0860.csv b/data/vul_id/CVE/2023/08/CVE-2023-0860/CVE-2023-0860.csv index 18b53790a2a64ae..d9f565732222d45 100644 --- a/data/vul_id/CVE/2023/08/CVE-2023-0860/CVE-2023-0860.csv +++ b/data/vul_id/CVE/2023/08/CVE-2023-0860/CVE-2023-0860.csv @@ -5,12 +5,12 @@ CVE-2023-0860,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-0860,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2023-0860,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-0860,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-0860,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-0860,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-0860,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-0860,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-0860,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-0860,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-0860,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-0860,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0860,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0860,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-0860,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0860,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2023/08/CVE-2023-0861/CVE-2023-0861.csv b/data/vul_id/CVE/2023/08/CVE-2023-0861/CVE-2023-0861.csv index fe3c0cf2509e92b..c9497871ad9de5f 100644 --- a/data/vul_id/CVE/2023/08/CVE-2023-0861/CVE-2023-0861.csv +++ b/data/vul_id/CVE/2023/08/CVE-2023-0861/CVE-2023-0861.csv @@ -6,13 +6,13 @@ CVE-2023-0861,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-0861,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2023-0861,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-0861,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-0861,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-0861,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-0861,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-0861,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-0861,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-0861,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-0861,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-0861,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-0861,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0861,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0861,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-0861,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0861,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/08/CVE-2023-0862/CVE-2023-0862.csv b/data/vul_id/CVE/2023/08/CVE-2023-0862/CVE-2023-0862.csv index dc51094c1aa8843..286e10c771f3c89 100644 --- a/data/vul_id/CVE/2023/08/CVE-2023-0862/CVE-2023-0862.csv +++ b/data/vul_id/CVE/2023/08/CVE-2023-0862/CVE-2023-0862.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0862,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0862,Live-Hack-CVE/CVE-2023-0862,602519177 CVE-2023-0862,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-0862,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0862,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0862,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0862,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0862,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-0862,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/08/CVE-2023-0877/CVE-2023-0877.csv b/data/vul_id/CVE/2023/08/CVE-2023-0877/CVE-2023-0877.csv index 7470acf08053548..c28f32ce886423f 100644 --- a/data/vul_id/CVE/2023/08/CVE-2023-0877/CVE-2023-0877.csv +++ b/data/vul_id/CVE/2023/08/CVE-2023-0877/CVE-2023-0877.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0877,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0877,Live-Hack-CVE/CVE-2023-0877,602890353 CVE-2023-0877,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0877,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0877,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0877,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0877,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0877,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/08/CVE-2023-0878/CVE-2023-0878.csv b/data/vul_id/CVE/2023/08/CVE-2023-0878/CVE-2023-0878.csv index f6352fe7bda24cf..c67d0cb75cdf5fb 100644 --- a/data/vul_id/CVE/2023/08/CVE-2023-0878/CVE-2023-0878.csv +++ b/data/vul_id/CVE/2023/08/CVE-2023-0878/CVE-2023-0878.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0878,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0878,Live-Hack-CVE/CVE-2023-0878,602890391 CVE-2023-0878,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0878,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0878,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0878,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0878,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0878,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/08/CVE-2023-0879/CVE-2023-0879.csv b/data/vul_id/CVE/2023/08/CVE-2023-0879/CVE-2023-0879.csv index 38ffc1760139137..da4c91f87902948 100644 --- a/data/vul_id/CVE/2023/08/CVE-2023-0879/CVE-2023-0879.csv +++ b/data/vul_id/CVE/2023/08/CVE-2023-0879/CVE-2023-0879.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0879,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0879,Live-Hack-CVE/CVE-2023-0879,602890374 CVE-2023-0879,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0879,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0879,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0879,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0879,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0879,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/08/CVE-2023-0880/CVE-2023-0880.csv b/data/vul_id/CVE/2023/08/CVE-2023-0880/CVE-2023-0880.csv index 6a43295f4445720..0403665881d3b9c 100644 --- a/data/vul_id/CVE/2023/08/CVE-2023-0880/CVE-2023-0880.csv +++ b/data/vul_id/CVE/2023/08/CVE-2023-0880/CVE-2023-0880.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0880,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0880,Live-Hack-CVE/CVE-2023-0880,602890338 CVE-2023-0880,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0880,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0880,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0880,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0880,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0880,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/08/CVE-2023-0882/CVE-2023-0882.csv b/data/vul_id/CVE/2023/08/CVE-2023-0882/CVE-2023-0882.csv index ff12c7b2b8cbeb8..a9b157d32cf7fbd 100644 --- a/data/vul_id/CVE/2023/08/CVE-2023-0882/CVE-2023-0882.csv +++ b/data/vul_id/CVE/2023/08/CVE-2023-0882/CVE-2023-0882.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0882,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0882,Live-Hack-CVE/CVE-2023-0882,603004290 CVE-2023-0882,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-0882,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0882,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0882,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0882,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0882,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-0882,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/08/CVE-2023-0883/CVE-2023-0883.csv b/data/vul_id/CVE/2023/08/CVE-2023-0883/CVE-2023-0883.csv index 883403a96e30af0..b6b98692a6787d0 100644 --- a/data/vul_id/CVE/2023/08/CVE-2023-0883/CVE-2023-0883.csv +++ b/data/vul_id/CVE/2023/08/CVE-2023-0883/CVE-2023-0883.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0883,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0883,Live-Hack-CVE/CVE-2023-0883,603004310 CVE-2023-0883,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0883,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0883,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0883,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-0883,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-0883,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/08/CVE-2023-0887/CVE-2023-0887.csv b/data/vul_id/CVE/2023/08/CVE-2023-0887/CVE-2023-0887.csv index 4ce6582e4bc60d8..966fc6213f605c1 100644 --- a/data/vul_id/CVE/2023/08/CVE-2023-0887/CVE-2023-0887.csv +++ b/data/vul_id/CVE/2023/08/CVE-2023-0887/CVE-2023-0887.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0887,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0887,Live-Hack-CVE/CVE-2023-0887,603004325 CVE-2023-0887,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0887,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0887,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0887,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0887,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-0887,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/09/CVE-2023-0901/CVE-2023-0901.csv b/data/vul_id/CVE/2023/09/CVE-2023-0901/CVE-2023-0901.csv index 0d4442a3185470c..c360d7d761ca18c 100644 --- a/data/vul_id/CVE/2023/09/CVE-2023-0901/CVE-2023-0901.csv +++ b/data/vul_id/CVE/2023/09/CVE-2023-0901/CVE-2023-0901.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-0901,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-0901,Live-Hack-CVE/CVE-2023-0901,603330601 CVE-2023-0901,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-0901,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-0901,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-0901,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-0901,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-0901,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/10/CVE-2023-10608/CVE-2023-10608.csv b/data/vul_id/CVE/2023/10/CVE-2023-10608/CVE-2023-10608.csv index 316387840ac9f97..6f6defa6fdaab1c 100644 --- a/data/vul_id/CVE/2023/10/CVE-2023-10608/CVE-2023-10608.csv +++ b/data/vul_id/CVE/2023/10/CVE-2023-10608/CVE-2023-10608.csv @@ -3,7 +3,7 @@ CVE-2023-10608,0.01010101,https://github.com/abrahim7112/hackers_CVE_2023_poc,ab CVE-2023-10608,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-10608,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-10608,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-10608,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-10608,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-10608,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-10608,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-10608,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/10/CVE-2023-1077/CVE-2023-1077.csv b/data/vul_id/CVE/2023/10/CVE-2023-1077/CVE-2023-1077.csv index c918f139ef604e8..ba942c9aacd0e86 100644 --- a/data/vul_id/CVE/2023/10/CVE-2023-1077/CVE-2023-1077.csv +++ b/data/vul_id/CVE/2023/10/CVE-2023-1077/CVE-2023-1077.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-1077,1.00000000,https://github.com/RenukaSelvar/kernel_rt_CVE_2023_1077,RenukaSelvar/kernel_rt_CVE_2023_1077,784123816 CVE-2023-1077,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-1077,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-1077,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-1077,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-1077,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-1077,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/11/CVE-2023-1112/CVE-2023-1112.csv b/data/vul_id/CVE/2023/11/CVE-2023-1112/CVE-2023-1112.csv index 7e8be64ae0f158e..ae6532bf5b64177 100644 --- a/data/vul_id/CVE/2023/11/CVE-2023-1112/CVE-2023-1112.csv +++ b/data/vul_id/CVE/2023/11/CVE-2023-1112/CVE-2023-1112.csv @@ -4,12 +4,12 @@ CVE-2023-1112,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-1112,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2023-1112,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-1112,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-1112,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-1112,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-1112,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-1112,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-1112,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-1112,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-1112,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-1112,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-1112,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-1112,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-1112,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-1112,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2023/11/CVE-2023-11518/CVE-2023-11518.csv b/data/vul_id/CVE/2023/11/CVE-2023-11518/CVE-2023-11518.csv index 75c07e222aedc18..9cc927e700091ed 100644 --- a/data/vul_id/CVE/2023/11/CVE-2023-11518/CVE-2023-11518.csv +++ b/data/vul_id/CVE/2023/11/CVE-2023-11518/CVE-2023-11518.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-11518,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-11518,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/11/CVE-2023-1177/CVE-2023-1177.csv b/data/vul_id/CVE/2023/11/CVE-2023-1177/CVE-2023-1177.csv index 4530fb7ce89b2ce..8b2a1a4c8680b92 100644 --- a/data/vul_id/CVE/2023/11/CVE-2023-1177/CVE-2023-1177.csv +++ b/data/vul_id/CVE/2023/11/CVE-2023-1177/CVE-2023-1177.csv @@ -14,13 +14,13 @@ CVE-2023-1177,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of- CVE-2023-1177,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2023-1177,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-1177,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-1177,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-1177,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-1177,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-1177,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-1177,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-1177,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-1177,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-1177,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-1177,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-1177,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-1177,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-1177,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-1177,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/12/CVE-2023-1234/CVE-2023-1234.csv b/data/vul_id/CVE/2023/12/CVE-2023-1234/CVE-2023-1234.csv index 75692aacd8d428f..6ed33969610f232 100644 --- a/data/vul_id/CVE/2023/12/CVE-2023-1234/CVE-2023-1234.csv +++ b/data/vul_id/CVE/2023/12/CVE-2023-1234/CVE-2023-1234.csv @@ -3,7 +3,7 @@ CVE-2023-1234,0.25000000,https://github.com/ralvares/ssvc.me,ralvares/ssvc.me,82 CVE-2023-1234,0.25000000,https://github.com/synfinner/KEVin,synfinner/KEVin,681867648 CVE-2023-1234,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-1234,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2023-1234,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-1234,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-1234,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-1234,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-1234,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/12/CVE-2023-123456/CVE-2023-123456.csv b/data/vul_id/CVE/2023/12/CVE-2023-123456/CVE-2023-123456.csv index 57b263b33cc40d4..e389bd4e9cf14b5 100644 --- a/data/vul_id/CVE/2023/12/CVE-2023-123456/CVE-2023-123456.csv +++ b/data/vul_id/CVE/2023/12/CVE-2023-123456/CVE-2023-123456.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-123456,1.00000000,https://github.com/emotest1/CVE-2023-123456,emotest1/CVE-2023-123456,611131169 CVE-2023-123456,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-123456,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 -CVE-2023-123456,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-123456,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-123456,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-123456,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-123456,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-123456,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-123456,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-123456,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-123456,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-123456,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/12/CVE-2023-1273/CVE-2023-1273.csv b/data/vul_id/CVE/2023/12/CVE-2023-1273/CVE-2023-1273.csv index 91acb13daca808b..b8aa0f2e28d3e78 100644 --- a/data/vul_id/CVE/2023/12/CVE-2023-1273/CVE-2023-1273.csv +++ b/data/vul_id/CVE/2023/12/CVE-2023-1273/CVE-2023-1273.csv @@ -3,10 +3,10 @@ CVE-2023-1273,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-1273,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2023-1273,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-1273,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-1273,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-1273,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-1273,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-1273,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-1273,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-1273,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-1273,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-1273,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-1273,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/13/CVE-2023-1326/CVE-2023-1326.csv b/data/vul_id/CVE/2023/13/CVE-2023-1326/CVE-2023-1326.csv index 4687086e0cfdc1f..4f225035e4ed169 100644 --- a/data/vul_id/CVE/2023/13/CVE-2023-1326/CVE-2023-1326.csv +++ b/data/vul_id/CVE/2023/13/CVE-2023-1326/CVE-2023-1326.csv @@ -8,11 +8,11 @@ CVE-2023-1326,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-1326,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2023-1326,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-1326,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-1326,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-1326,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-1326,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-1326,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-1326,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-1326,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-1326,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-1326,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-1326,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-1326,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-1326,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/13/CVE-2023-1337/CVE-2023-1337.csv b/data/vul_id/CVE/2023/13/CVE-2023-1337/CVE-2023-1337.csv index b85a7ba7e6f8272..b53988b0010f73b 100644 --- a/data/vul_id/CVE/2023/13/CVE-2023-1337/CVE-2023-1337.csv +++ b/data/vul_id/CVE/2023/13/CVE-2023-1337/CVE-2023-1337.csv @@ -5,13 +5,13 @@ CVE-2023-1337,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-1337,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2023-1337,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-1337,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-1337,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-1337,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-1337,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-1337,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-1337,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-1337,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-1337,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-1337,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-1337,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-1337,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-1337,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-1337,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-1337,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/13/CVE-2023-1389/CVE-2023-1389.csv b/data/vul_id/CVE/2023/13/CVE-2023-1389/CVE-2023-1389.csv index f930a68ce17f890..e89de62b6594621 100644 --- a/data/vul_id/CVE/2023/13/CVE-2023-1389/CVE-2023-1389.csv +++ b/data/vul_id/CVE/2023/13/CVE-2023-1389/CVE-2023-1389.csv @@ -5,7 +5,7 @@ CVE-2023-1389,0.01063830,https://github.com/vuldb/cyber_threat_intelligence,vuld CVE-2023-1389,0.00662252,https://github.com/doudoudedi/hackEmbedded,doudoudedi/hackEmbedded,485661878 CVE-2023-1389,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-1389,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-1389,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-1389,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-1389,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-1389,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-1389,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 @@ -13,13 +13,13 @@ CVE-2023-1389,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of- CVE-2023-1389,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2023-1389,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-1389,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-1389,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-1389,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-1389,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-1389,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-1389,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-1389,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-1389,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-1389,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-1389,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-1389,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-1389,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-1389,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2023-1389,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2023/14/CVE-2023-1415/CVE-2023-1415.csv b/data/vul_id/CVE/2023/14/CVE-2023-1415/CVE-2023-1415.csv index 7ff85ff0708cce5..f21a6de8e27384b 100644 --- a/data/vul_id/CVE/2023/14/CVE-2023-1415/CVE-2023-1415.csv +++ b/data/vul_id/CVE/2023/14/CVE-2023-1415/CVE-2023-1415.csv @@ -3,13 +3,13 @@ CVE-2023-1415,1.00000000,https://github.com/0xxtoby/CVE-2023-1415-,0xxtoby/CVE-2 CVE-2023-1415,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-1415,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-1415,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-1415,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-1415,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-1415,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-1415,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-1415,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-1415,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-1415,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-1415,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-1415,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-1415,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-1415,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-1415,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-1415,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/14/CVE-2023-1430/CVE-2023-1430.csv b/data/vul_id/CVE/2023/14/CVE-2023-1430/CVE-2023-1430.csv index c8005176d1468fc..834698801004603 100644 --- a/data/vul_id/CVE/2023/14/CVE-2023-1430/CVE-2023-1430.csv +++ b/data/vul_id/CVE/2023/14/CVE-2023-1430/CVE-2023-1430.csv @@ -3,12 +3,12 @@ CVE-2023-1430,1.00000000,https://github.com/karlemilnikka/CVE-2023-1430,karlemil CVE-2023-1430,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-1430,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-1430,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-1430,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-1430,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-1430,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-1430,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-1430,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-1430,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-1430,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-1430,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-1430,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-1430,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-1430,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-1430,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/14/CVE-2023-1454/CVE-2023-1454.csv b/data/vul_id/CVE/2023/14/CVE-2023-1454/CVE-2023-1454.csv index a9bde9fbca9b050..879d7bcafbe2e17 100644 --- a/data/vul_id/CVE/2023/14/CVE-2023-1454/CVE-2023-1454.csv +++ b/data/vul_id/CVE/2023/14/CVE-2023-1454/CVE-2023-1454.csv @@ -14,13 +14,13 @@ CVE-2023-1454,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-PO CVE-2023-1454,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-1454,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-1454,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-1454,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-1454,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-1454,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-1454,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-1454,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-1454,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-1454,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-1454,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-1454,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-1454,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-1454,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-1454,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-1454,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/14/CVE-2023-1498/CVE-2023-1498.csv b/data/vul_id/CVE/2023/14/CVE-2023-1498/CVE-2023-1498.csv index 5d92fe8f778866e..1a3b0374527948e 100644 --- a/data/vul_id/CVE/2023/14/CVE-2023-1498/CVE-2023-1498.csv +++ b/data/vul_id/CVE/2023/14/CVE-2023-1498/CVE-2023-1498.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-1498,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-1498,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-1498,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-1498,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-1498,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-1498,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-1498,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-1498,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-1498,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/15/CVE-2023-1500/CVE-2023-1500.csv b/data/vul_id/CVE/2023/15/CVE-2023-1500/CVE-2023-1500.csv index d696e4913468328..a04067d023f05a4 100644 --- a/data/vul_id/CVE/2023/15/CVE-2023-1500/CVE-2023-1500.csv +++ b/data/vul_id/CVE/2023/15/CVE-2023-1500/CVE-2023-1500.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-1500,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-1500,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-1500,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-1500,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-1500,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-1500,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/15/CVE-2023-1521/CVE-2023-1521.csv b/data/vul_id/CVE/2023/15/CVE-2023-1521/CVE-2023-1521.csv index e3a09e955c6b29c..5e052b7852e97d8 100644 --- a/data/vul_id/CVE/2023/15/CVE-2023-1521/CVE-2023-1521.csv +++ b/data/vul_id/CVE/2023/15/CVE-2023-1521/CVE-2023-1521.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-1521,1.00000000,https://github.com/rubbxalc/CVE-2023-1521,rubbxalc/CVE-2023-1521,719163370 CVE-2023-1521,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-1521,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-1521,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-1521,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-1521,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-1521,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-1521,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/16/CVE-2023-1665/CVE-2023-1665.csv b/data/vul_id/CVE/2023/16/CVE-2023-1665/CVE-2023-1665.csv index 469a1a444014313..04f62ca900ace2c 100644 --- a/data/vul_id/CVE/2023/16/CVE-2023-1665/CVE-2023-1665.csv +++ b/data/vul_id/CVE/2023/16/CVE-2023-1665/CVE-2023-1665.csv @@ -1,13 +1,13 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-1665,1.00000000,https://github.com/0xsu3ks/CVE-2023-1665,0xsu3ks/CVE-2023-1665,620322465 CVE-2023-1665,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-1665,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-1665,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-1665,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-1665,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-1665,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-1665,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-1665,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-1665,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-1665,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-1665,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-1665,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-1665,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-1665,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/16/CVE-2023-1671/CVE-2023-1671.csv b/data/vul_id/CVE/2023/16/CVE-2023-1671/CVE-2023-1671.csv index 9c3766254a392f4..d65e63b8141d0cd 100644 --- a/data/vul_id/CVE/2023/16/CVE-2023-1671/CVE-2023-1671.csv +++ b/data/vul_id/CVE/2023/16/CVE-2023-1671/CVE-2023-1671.csv @@ -6,24 +6,24 @@ CVE-2023-1671,0.01010101,https://github.com/abrahim7112/hackers_CVE_2023_poc,abr CVE-2023-1671,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2023-1671,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-1671,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-1671,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-1671,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-1671,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-1671,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-1671,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-1671,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2023-1671,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2023-1671,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2023-1671,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-1671,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-1671,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-1671,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-1671,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-1671,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-1671,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-1671,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-1671,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2023-1671,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2023-1671,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-1671,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-1671,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-1671,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-1671,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-1671,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-1671,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2023-1671,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2023/16/CVE-2023-1698/CVE-2023-1698.csv b/data/vul_id/CVE/2023/16/CVE-2023-1698/CVE-2023-1698.csv index cebc47933f1620b..4f1dd3b346570d5 100644 --- a/data/vul_id/CVE/2023/16/CVE-2023-1698/CVE-2023-1698.csv +++ b/data/vul_id/CVE/2023/16/CVE-2023-1698/CVE-2023-1698.csv @@ -4,11 +4,11 @@ CVE-2023-1698,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-PO CVE-2023-1698,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-1698,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-1698,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-1698,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-1698,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-1698,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-1698,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-1698,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-1698,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-1698,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-1698,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-1698,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-1698,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-1698,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/17/CVE-2023-1713/CVE-2023-1713.csv b/data/vul_id/CVE/2023/17/CVE-2023-1713/CVE-2023-1713.csv index 3a749aff78e0df4..b2a4dedfa00e6ad 100644 --- a/data/vul_id/CVE/2023/17/CVE-2023-1713/CVE-2023-1713.csv +++ b/data/vul_id/CVE/2023/17/CVE-2023-1713/CVE-2023-1713.csv @@ -4,7 +4,7 @@ CVE-2023-1713,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-1713,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-1713,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-1713,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-1713,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-1713,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-1713,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-1713,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-1713,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/17/CVE-2023-1714/CVE-2023-1714.csv b/data/vul_id/CVE/2023/17/CVE-2023-1714/CVE-2023-1714.csv index 5f061204663ebd9..f514ca759090ae9 100644 --- a/data/vul_id/CVE/2023/17/CVE-2023-1714/CVE-2023-1714.csv +++ b/data/vul_id/CVE/2023/17/CVE-2023-1714/CVE-2023-1714.csv @@ -4,7 +4,7 @@ CVE-2023-1714,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-1714,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-1714,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-1714,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-1714,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-1714,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-1714,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-1714,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-1714,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/17/CVE-2023-1718/CVE-2023-1718.csv b/data/vul_id/CVE/2023/17/CVE-2023-1718/CVE-2023-1718.csv index bcc23510daf12be..bc04a0b841b7959 100644 --- a/data/vul_id/CVE/2023/17/CVE-2023-1718/CVE-2023-1718.csv +++ b/data/vul_id/CVE/2023/17/CVE-2023-1718/CVE-2023-1718.csv @@ -3,8 +3,8 @@ CVE-2023-1718,1.00000000,https://github.com/jhonnybonny/Bitrix24DoS,jhonnybonny/ CVE-2023-1718,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-1718,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-1718,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-1718,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-1718,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-1718,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-1718,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-1718,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-1718,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-1718,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/17/CVE-2023-1767/CVE-2023-1767.csv b/data/vul_id/CVE/2023/17/CVE-2023-1767/CVE-2023-1767.csv index 3c78876d1b6fa50..4165afe379886ab 100644 --- a/data/vul_id/CVE/2023/17/CVE-2023-1767/CVE-2023-1767.csv +++ b/data/vul_id/CVE/2023/17/CVE-2023-1767/CVE-2023-1767.csv @@ -2,12 +2,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-1767,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-1767,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-1767,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-1767,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-1767,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-1767,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-1767,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-1767,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-1767,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-1767,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-1767,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-1767,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-1767,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-1767,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-1767,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/17/CVE-2023-1773/CVE-2023-1773.csv b/data/vul_id/CVE/2023/17/CVE-2023-1773/CVE-2023-1773.csv index 50bd9d41985f5f2..463e6a254c6f067 100644 --- a/data/vul_id/CVE/2023/17/CVE-2023-1773/CVE-2023-1773.csv +++ b/data/vul_id/CVE/2023/17/CVE-2023-1773/CVE-2023-1773.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-1773,0.16666667,https://github.com/CTF-Archives/xinhu-v2.3.2,CTF-Archives/xinhu-v2.3.2,832270686 -CVE-2023-1773,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-1773,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-1773,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-1773,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-1773,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-1773,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-1773,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/18/CVE-2023-1829/CVE-2023-1829.csv b/data/vul_id/CVE/2023/18/CVE-2023-1829/CVE-2023-1829.csv index b642f14fcbd34d6..bb07968863ef28d 100644 --- a/data/vul_id/CVE/2023/18/CVE-2023-1829/CVE-2023-1829.csv +++ b/data/vul_id/CVE/2023/18/CVE-2023-1829/CVE-2023-1829.csv @@ -6,8 +6,8 @@ CVE-2023-1829,0.00510204,https://github.com/Threekiii/CVE,Threekiii/CVE,58537484 CVE-2023-1829,0.00390625,https://github.com/xairy/linux-kernel-exploitation,xairy/linux-kernel-exploitation,73646740 CVE-2023-1829,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-1829,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-1829,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-1829,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-1829,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-1829,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-1829,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-1829,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-1829,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-20007/CVE-2023-20007.csv b/data/vul_id/CVE/2023/20/CVE-2023-20007/CVE-2023-20007.csv index 1986dbadca8f92e..b458b5d0d8edd77 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-20007/CVE-2023-20007.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-20007/CVE-2023-20007.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-20007,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-20007,Live-Hack-CVE/CVE-2023-20007,595185999 -CVE-2023-20007,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-20007,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-20007,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-20007,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2023-20007,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-20019/CVE-2023-20019.csv b/data/vul_id/CVE/2023/20/CVE-2023-20019/CVE-2023-20019.csv index bee32b3b8b5ac7a..f36e8325e4d63d3 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-20019/CVE-2023-20019.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-20019/CVE-2023-20019.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-20019,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-20019,Live-Hack-CVE/CVE-2023-20019,598236028 CVE-2023-20019,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-20019,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-20019,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-20019,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-20019,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2023-20019,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-2002/CVE-2023-2002.csv b/data/vul_id/CVE/2023/20/CVE-2023-2002/CVE-2023-2002.csv index 907f19d651e437e..5dc494b7d8c038a 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-2002/CVE-2023-2002.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-2002/CVE-2023-2002.csv @@ -3,12 +3,12 @@ CVE-2023-2002,0.00510204,https://github.com/EvilGreys/CVE,EvilGreys/CVE,75216392 CVE-2023-2002,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-2002,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2023-2002,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-2002,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-2002,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2002,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-2002,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-2002,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-2002,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-2002,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-2002,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-2002,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-2002,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-2002,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-2002,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-20020/CVE-2023-20020.csv b/data/vul_id/CVE/2023/20/CVE-2023-20020/CVE-2023-20020.csv index 7a499884c933ead..2cf53c1bfa5b989 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-20020/CVE-2023-20020.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-20020/CVE-2023-20020.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-20020,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-20020,Live-Hack-CVE/CVE-2023-20020,598236050 CVE-2023-20020,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-20020,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-20020,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-20020,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-20020,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2023-20020,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-20025/CVE-2023-20025.csv b/data/vul_id/CVE/2023/20/CVE-2023-20025/CVE-2023-20025.csv index 47b86e99ca2f5b5..5b790e91d7f6cf8 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-20025/CVE-2023-20025.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-20025/CVE-2023-20025.csv @@ -4,8 +4,8 @@ CVE-2023-20025,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-20025,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2023-20025,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-20025,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-20025,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-20025,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-20025,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-20025,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-20025,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-20025,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-20025,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-20043/CVE-2023-20043.csv b/data/vul_id/CVE/2023/20/CVE-2023-20043/CVE-2023-20043.csv index 54d790d0a7d55d0..256a95381334b08 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-20043/CVE-2023-20043.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-20043/CVE-2023-20043.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-20043,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-20043,Live-Hack-CVE/CVE-2023-20043,595337709 CVE-2023-20043,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-20043,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-20043,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-20043,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-20043,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2023-20043,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-20048/CVE-2023-20048.csv b/data/vul_id/CVE/2023/20/CVE-2023-20048/CVE-2023-20048.csv index 9e61a1d9052374e..8d6b8b4a40057a7 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-20048/CVE-2023-20048.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-20048/CVE-2023-20048.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-20048,1.00000000,https://github.com/absholi7ly/Cisco-Firepower-Management-Center-Exploit,absholi7ly/Cisco-Firepower-Management-Center-Exploit,794848047 CVE-2023-20048,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-20048,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-20048,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-20048,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-20048,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-20048,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-20048,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-20048,0.00001388,https://github.com/chriss-0x01/https-gitlab.com-exploit-database-exploitdb,chriss-0x01/https-gitlab.com-exploit-database-exploitdb,789084480 CVE-2023-20048,0.00001387,https://github.com/offsoc/exploitdb,offsoc/exploitdb,802540580 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-20052/CVE-2023-20052.csv b/data/vul_id/CVE/2023/20/CVE-2023-20052/CVE-2023-20052.csv index f5ed2bd2c0f5728..822e3e41f5f6766 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-20052/CVE-2023-20052.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-20052/CVE-2023-20052.csv @@ -6,12 +6,12 @@ CVE-2023-20052,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-20052,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2023-20052,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-20052,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-20052,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-20052,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-20052,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-20052,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-20052,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-20052,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-20052,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-20052,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-20052,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-20052,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-20052,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-20052,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-20057/CVE-2023-20057.csv b/data/vul_id/CVE/2023/20/CVE-2023-20057/CVE-2023-20057.csv index 86c4da2c94e6652..35da49ada70d6c4 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-20057/CVE-2023-20057.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-20057/CVE-2023-20057.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-20057,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-20057,Live-Hack-CVE/CVE-2023-20057,595373402 CVE-2023-20057,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-20057,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-20057,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-20057,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-20057,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2023-20057,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-20073/CVE-2023-20073.csv b/data/vul_id/CVE/2023/20/CVE-2023-20073/CVE-2023-20073.csv index a79a2c960de440d..7df11c0c65a3eeb 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-20073/CVE-2023-20073.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-20073/CVE-2023-20073.csv @@ -6,11 +6,11 @@ CVE-2023-20073,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2023-20073,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2023-20073,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-20073,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-20073,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-20073,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-20073,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-20073,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-20073,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-20073,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-20073,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-20073,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-20073,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-20073,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-20073,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-2008/CVE-2023-2008.csv b/data/vul_id/CVE/2023/20/CVE-2023-2008/CVE-2023-2008.csv index 3dc4d11c4f5c4b0..9daae9466b51482 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-2008/CVE-2023-2008.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-2008/CVE-2023-2008.csv @@ -5,16 +5,16 @@ CVE-2023-2008,0.04545455,https://github.com/IdanBanani/Linux-Kernel-VR-Exploitat CVE-2023-2008,0.00390625,https://github.com/xairy/linux-kernel-exploitation,xairy/linux-kernel-exploitation,73646740 CVE-2023-2008,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2023-2008,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 -CVE-2023-2008,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2023-2008,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2023-2008,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2023-2008,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-2008,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-2008,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-2008,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2008,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-2008,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-2008,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-2008,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-2008,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-2008,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-2008,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-2008,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-2008,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-2008,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-20109/CVE-2023-20109.csv b/data/vul_id/CVE/2023/20/CVE-2023-20109/CVE-2023-20109.csv index 3181f4ab4b165ac..875fb4a0769b810 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-20109/CVE-2023-20109.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-20109/CVE-2023-20109.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-20109,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-20109,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-20109,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-20109,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-20109,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-20109,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-20109,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-20110/CVE-2023-20110.csv b/data/vul_id/CVE/2023/20/CVE-2023-20110/CVE-2023-20110.csv index 6a23a818c6d4a98..fe3c962a3c2acba 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-20110/CVE-2023-20110.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-20110/CVE-2023-20110.csv @@ -5,12 +5,12 @@ CVE-2023-20110,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-20110,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2023-20110,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-20110,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-20110,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-20110,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-20110,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-20110,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-20110,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-20110,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-20110,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-20110,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-20110,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-20110,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-20110,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-20110,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-20126/CVE-2023-20126.csv b/data/vul_id/CVE/2023/20/CVE-2023-20126/CVE-2023-20126.csv index 93c36f4cafb02da..a5ddd0b4dad3ba6 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-20126/CVE-2023-20126.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-20126/CVE-2023-20126.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-20126,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-20126,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-20126,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-20126,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-20126,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-20126,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-20126,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-20126,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-20126,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-20126,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-20178/CVE-2023-20178.csv b/data/vul_id/CVE/2023/20/CVE-2023-20178/CVE-2023-20178.csv index 317984f9915949f..d6f0c8f89043be3 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-20178/CVE-2023-20178.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-20178/CVE-2023-20178.csv @@ -3,17 +3,17 @@ CVE-2023-20178,1.00000000,https://github.com/Wh04m1001/CVE-2023-20178,Wh04m1001/ CVE-2023-20178,0.50000000,https://github.com/xct/CVE-2024-27460,xct/CVE-2024-27460,799487639 CVE-2023-20178,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2023-20178,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 -CVE-2023-20178,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2023-20178,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2023-20178,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2023-20178,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-20178,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-20178,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-20178,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-20178,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-20178,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-20178,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-20178,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-20178,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-20178,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-20178,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-20178,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-20178,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-20178,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-20178,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-20198/CVE-2023-20198.csv b/data/vul_id/CVE/2023/20/CVE-2023-20198/CVE-2023-20198.csv index 4922a02ab783c09..ee7953558a3f536 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-20198/CVE-2023-20198.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-20198/CVE-2023-20198.csv @@ -22,7 +22,7 @@ CVE-2023-20198,0.00510204,https://github.com/EvilGreys/CVE,EvilGreys/CVE,7521639 CVE-2023-20198,0.00510204,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 CVE-2023-20198,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-20198,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-20198,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-20198,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-20198,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-20198,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-20198,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 @@ -43,14 +43,14 @@ CVE-2023-20198,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-20198,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-20198,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2023-20198,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-20198,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-20198,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-20198,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-20198,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-20198,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-20198,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-20198,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-20198,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-20198,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-20198,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-20198,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-20198,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-20198,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-20198,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-20209/CVE-2023-20209.csv b/data/vul_id/CVE/2023/20/CVE-2023-20209/CVE-2023-20209.csv index 9599875fef35b70..eb5b4069b0fd64c 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-20209/CVE-2023-20209.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-20209/CVE-2023-20209.csv @@ -4,12 +4,12 @@ CVE-2023-20209,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-20209,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2023-20209,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-20209,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-20209,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-20209,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-20209,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-20209,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-20209,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-20209,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-20209,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-20209,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-20209,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-20209,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-20209,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-20209,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-2023/CVE-2023-2023.csv b/data/vul_id/CVE/2023/20/CVE-2023-2023/CVE-2023-2023.csv index 2f634d1efbd6ac6..2dc8af4fdd97c65 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-2023/CVE-2023-2023.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-2023/CVE-2023-2023.csv @@ -3,13 +3,13 @@ CVE-2023-2023,0.33333333,https://github.com/druxter-x/PHP-CVE-2023-2023-2640-POC CVE-2023-2023,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2023-2023,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-2023,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-2023,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-2023,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2023,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-2023,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-2023,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-2023,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-2023,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-2023,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-2023,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-2023,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-2023,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-2023,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-2023,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-2024/CVE-2023-2024.csv b/data/vul_id/CVE/2023/20/CVE-2023-2024/CVE-2023-2024.csv index cb6b5e9da1dfd85..be4211c46de0127 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-2024/CVE-2023-2024.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-2024/CVE-2023-2024.csv @@ -3,11 +3,11 @@ CVE-2023-2024,0.50000000,https://github.com/team890/CVE-2023-2024,team890/CVE-20 CVE-2023-2024,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-2024,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-2024,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-2024,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-2024,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2024,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-2024,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-2024,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-2024,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-2024,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-2024,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-2024,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-2024,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-2024,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-20269/CVE-2023-20269.csv b/data/vul_id/CVE/2023/20/CVE-2023-20269/CVE-2023-20269.csv index d30c11cf7400c66..29f7cd26ba997de 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-20269/CVE-2023-20269.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-20269/CVE-2023-20269.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-20269,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-20269,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-20269,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-20269,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-20269,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-20269,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-20269,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-20273/CVE-2023-20273.csv b/data/vul_id/CVE/2023/20/CVE-2023-20273/CVE-2023-20273.csv index b766682ef1fe768..f22d1484105e5bd 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-20273/CVE-2023-20273.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-20273/CVE-2023-20273.csv @@ -6,7 +6,7 @@ CVE-2023-20273,0.03846154,https://github.com/f1tao/awesome-iot-security-resource CVE-2023-20273,0.00510204,https://github.com/EvilGreys/CVE,EvilGreys/CVE,752163929 CVE-2023-20273,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-20273,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-20273,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-20273,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-20273,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-20273,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-20273,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 @@ -24,14 +24,14 @@ CVE-2023-20273,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-20273,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-20273,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2023-20273,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-20273,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-20273,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-20273,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-20273,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-20273,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-20273,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-20273,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-20273,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-20273,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-20273,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-20273,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-20273,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-20273,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-20273,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-2033/CVE-2023-2033.csv b/data/vul_id/CVE/2023/20/CVE-2023-2033/CVE-2023-2033.csv index 455ae039e0e55ba..15b8561777bc1e3 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-2033/CVE-2023-2033.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-2033/CVE-2023-2033.csv @@ -9,19 +9,19 @@ CVE-2023-2033,0.00510204,https://github.com/Threekiii/CVE,Threekiii/CVE,58537484 CVE-2023-2033,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2023-2033,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-2033,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-2033,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-2033,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-2033,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-2033,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-2033,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-2033,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-2033,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-2033,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-2033,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-2033,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-2033,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2033,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-2033,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-2033,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-2033,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-2033,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-2033,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-2033,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-2033,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-2033,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-20522/CVE-2023-20522.csv b/data/vul_id/CVE/2023/20/CVE-2023-20522/CVE-2023-20522.csv index 646eb963682c191..65be3e2627f68a6 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-20522/CVE-2023-20522.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-20522/CVE-2023-20522.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-20522,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-20522,Live-Hack-CVE/CVE-2023-20522,591082156 CVE-2023-20522,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-20522,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-20522,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-20522,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-20522,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-20522,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-20523/CVE-2023-20523.csv b/data/vul_id/CVE/2023/20/CVE-2023-20523/CVE-2023-20523.csv index edf6b31565704d8..d4d8f32a54ee23e 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-20523/CVE-2023-20523.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-20523/CVE-2023-20523.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-20523,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-20523,Live-Hack-CVE/CVE-2023-20523,587695090 CVE-2023-20523,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-20523,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-20523,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-20523,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-20523,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-20523,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-20525/CVE-2023-20525.csv b/data/vul_id/CVE/2023/20/CVE-2023-20525/CVE-2023-20525.csv index 7be6c04b485bc3e..41049c938f7ef2c 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-20525/CVE-2023-20525.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-20525/CVE-2023-20525.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-20525,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-20525,Live-Hack-CVE/CVE-2023-20525,587695127 CVE-2023-20525,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-20525,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-20525,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-20525,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-20525,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-20525,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-20527/CVE-2023-20527.csv b/data/vul_id/CVE/2023/20/CVE-2023-20527/CVE-2023-20527.csv index 2bcc5ca8cc066bd..bec342e68db27ed 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-20527/CVE-2023-20527.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-20527/CVE-2023-20527.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-20527,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-20527,Live-Hack-CVE/CVE-2023-20527,587695152 CVE-2023-20527,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-20527,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-20527,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-20527,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-20527,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-20527,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-20528/CVE-2023-20528.csv b/data/vul_id/CVE/2023/20/CVE-2023-20528/CVE-2023-20528.csv index 4bded7beee41689..e7562e5cc49023f 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-20528/CVE-2023-20528.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-20528/CVE-2023-20528.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-20528,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-20528,Live-Hack-CVE/CVE-2023-20528,587695171 CVE-2023-20528,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-20528,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-20528,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-20528,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-20528,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-20528,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-20528,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-20529/CVE-2023-20529.csv b/data/vul_id/CVE/2023/20/CVE-2023-20529/CVE-2023-20529.csv index 13981382d399fab..912369f54cc4c16 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-20529/CVE-2023-20529.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-20529/CVE-2023-20529.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-20529,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-20529,Live-Hack-CVE/CVE-2023-20529,587695202 CVE-2023-20529,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-20529,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-20529,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-20529,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-20529,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-20529,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-20530/CVE-2023-20530.csv b/data/vul_id/CVE/2023/20/CVE-2023-20530/CVE-2023-20530.csv index df3f305b4371a8b..b897093f2c048d7 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-20530/CVE-2023-20530.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-20530/CVE-2023-20530.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-20530,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-20530,Live-Hack-CVE/CVE-2023-20530,587695223 CVE-2023-20530,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-20530,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-20530,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-20530,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-20530,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-20530,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-20531/CVE-2023-20531.csv b/data/vul_id/CVE/2023/20/CVE-2023-20531/CVE-2023-20531.csv index 33cfd60985df329..295e1e54ca4c190 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-20531/CVE-2023-20531.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-20531/CVE-2023-20531.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-20531,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-20531,Live-Hack-CVE/CVE-2023-20531,587695242 CVE-2023-20531,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-20531,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-20531,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-20531,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-20531,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-20531,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-20532/CVE-2023-20532.csv b/data/vul_id/CVE/2023/20/CVE-2023-20532/CVE-2023-20532.csv index 2677683b36f237f..33c3aa02bf530d9 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-20532/CVE-2023-20532.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-20532/CVE-2023-20532.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-20532,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-20532,Live-Hack-CVE/CVE-2023-20532,587695265 CVE-2023-20532,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-20532,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-20532,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-20532,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-20532,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-20532,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-20562/CVE-2023-20562.csv b/data/vul_id/CVE/2023/20/CVE-2023-20562/CVE-2023-20562.csv index 99d6b2835ab6f84..dad02c4bad7afd1 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-20562/CVE-2023-20562.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-20562/CVE-2023-20562.csv @@ -2,12 +2,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-20562,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-20562,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-20562,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-20562,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-20562,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-20562,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-20562,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-20562,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-20562,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-20562,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-20562,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-20562,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-20562,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-20562,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-20562,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-20573/CVE-2023-20573.csv b/data/vul_id/CVE/2023/20/CVE-2023-20573/CVE-2023-20573.csv index e334c1c1aa48749..8e17d1717a53b5f 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-20573/CVE-2023-20573.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-20573/CVE-2023-20573.csv @@ -3,10 +3,10 @@ CVE-2023-20573,1.00000000,https://github.com/Freax13/cve-2023-20573-poc,Freax13/ CVE-2023-20573,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-20573,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-20573,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-20573,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-20573,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-20573,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-20573,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-20573,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-20573,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-20573,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-20573,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-20573,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-20573,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-20593/CVE-2023-20593.csv b/data/vul_id/CVE/2023/20/CVE-2023-20593/CVE-2023-20593.csv index e4d3c1aa13bee84..ebebb7c0b0e5eb5 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-20593/CVE-2023-20593.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-20593/CVE-2023-20593.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-20593,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-20593,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-20593,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-20593,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-20593,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-20593,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-20593,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-20593,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-20593,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-20593,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-20598/CVE-2023-20598.csv b/data/vul_id/CVE/2023/20/CVE-2023-20598/CVE-2023-20598.csv index 67cb84c5fe23091..008498b8176e819 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-20598/CVE-2023-20598.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-20598/CVE-2023-20598.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-20598,1.00000000,https://github.com/H4rk3nz0/CVE-2023-20598-PDFWKRNL,H4rk3nz0/CVE-2023-20598-PDFWKRNL,813857053 CVE-2023-20598,0.50000000,https://github.com/TakahiroHaruyama/VDR,TakahiroHaruyama/VDR,708713426 CVE-2023-20598,0.01923077,https://github.com/hsheric0210/SharpKernel,hsheric0210/SharpKernel,817785709 -CVE-2023-20598,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-20598,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-20598,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-20598,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2023-20598,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-20598,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-20598,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-20598,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-20598,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-20598,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-20856/CVE-2023-20856.csv b/data/vul_id/CVE/2023/20/CVE-2023-20856/CVE-2023-20856.csv index 620cef874ab23ba..992d7b8e2e78c74 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-20856/CVE-2023-20856.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-20856/CVE-2023-20856.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-20856,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-20856,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-20856,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-20856,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-20856,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-20860/CVE-2023-20860.csv b/data/vul_id/CVE/2023/20/CVE-2023-20860/CVE-2023-20860.csv index 711c474ac82ebd5..5f5c1bde1a483f6 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-20860/CVE-2023-20860.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-20860/CVE-2023-20860.csv @@ -4,13 +4,13 @@ CVE-2023-20860,0.00510204,https://github.com/Threekiii/CVE,Threekiii/CVE,5853748 CVE-2023-20860,0.00183486,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2023-20860,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-20860,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-20860,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-20860,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-20860,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-20860,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-20860,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-20860,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-20860,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-20860,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-20860,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-20860,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-20860,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-20860,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-20860,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-20867/CVE-2023-20867.csv b/data/vul_id/CVE/2023/20/CVE-2023-20867/CVE-2023-20867.csv index f183a34599ec9d3..79c1c6414450eab 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-20867/CVE-2023-20867.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-20867/CVE-2023-20867.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-20867,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-20867,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-20867,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-20867,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-20867,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-20867,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-20867,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-20871/CVE-2023-20871.csv b/data/vul_id/CVE/2023/20/CVE-2023-20871/CVE-2023-20871.csv index b7dc25464335463..7117fa7cfc61b4a 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-20871/CVE-2023-20871.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-20871/CVE-2023-20871.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-20871,1.00000000,https://github.com/ChriSanders22/CVE-2023-20871-poc,ChriSanders22/CVE-2023-20871-poc,661713233 CVE-2023-20871,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-20871,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-20871,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-20871,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-20871,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-20871,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-20871,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-20872/CVE-2023-20872.csv b/data/vul_id/CVE/2023/20/CVE-2023-20872/CVE-2023-20872.csv index 1bb8cddca606225..e23ffd2e02dbb80 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-20872/CVE-2023-20872.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-20872/CVE-2023-20872.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-20872,1.00000000,https://github.com/ze0r/vmware-escape-CVE-2023-20872-poc,ze0r/vmware-escape-CVE-2023-20872-poc,830497211 -CVE-2023-20872,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-20872,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2023-20872,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-20872,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-20872,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-20872,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-20872,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-20872,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-20872,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-20887/CVE-2023-20887.csv b/data/vul_id/CVE/2023/20/CVE-2023-20887/CVE-2023-20887.csv index dcc929f274dd71f..efe2d7359a5b260 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-20887/CVE-2023-20887.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-20887/CVE-2023-20887.csv @@ -8,11 +8,11 @@ CVE-2023-20887,0.00645161,https://github.com/ARPSyndicate/cvemon,ARPSyndicate/cv CVE-2023-20887,0.00510204,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 CVE-2023-20887,0.00485437,https://github.com/Spacial/awesome-csirt,Spacial/awesome-csirt,59441906 CVE-2023-20887,0.00400000,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,252611538 -CVE-2023-20887,0.00311526,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 +CVE-2023-20887,0.00312500,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 CVE-2023-20887,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2023-20887,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-20887,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-20887,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-20887,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-20887,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-20887,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-20887,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 @@ -34,14 +34,14 @@ CVE-2023-20887,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-20887,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-20887,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2023-20887,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-20887,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-20887,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-20887,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-20887,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-20887,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-20887,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-20887,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-20887,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-20887,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-20887,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-20887,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-20887,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-20887,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2023-20887,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-20909/CVE-2023-20909.csv b/data/vul_id/CVE/2023/20/CVE-2023-20909/CVE-2023-20909.csv index 5bb6b40ca279131..15c099d59951d34 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-20909/CVE-2023-20909.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-20909/CVE-2023-20909.csv @@ -3,12 +3,12 @@ CVE-2023-20909,1.00000000,https://github.com/Trinadh465/platform_frameworks_base CVE-2023-20909,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-20909,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-20909,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-20909,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-20909,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-20909,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-20909,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-20909,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-20909,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-20909,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-20909,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-20909,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-20909,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-20909,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-20909,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-20911/CVE-2023-20911.csv b/data/vul_id/CVE/2023/20/CVE-2023-20911/CVE-2023-20911.csv index 8cb4e8c3af85428..1ccbf1789f91ef4 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-20911/CVE-2023-20911.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-20911/CVE-2023-20911.csv @@ -3,13 +3,13 @@ CVE-2023-20911,0.02040816,https://github.com/Trinadh465/frameworks_base_AOSP10_r CVE-2023-20911,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-20911,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-20911,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-20911,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-20911,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-20911,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-20911,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-20911,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-20911,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-20911,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-20911,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-20911,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-20911,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-20911,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-20911,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-20911,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-20916/CVE-2023-20916.csv b/data/vul_id/CVE/2023/20/CVE-2023-20916/CVE-2023-20916.csv index a415356f8f91d6c..31768ef0b00cc6b 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-20916/CVE-2023-20916.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-20916/CVE-2023-20916.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-20916,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-20916,Live-Hack-CVE/CVE-2023-20916,596266277 CVE-2023-20916,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-20916,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-20916,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-20916,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-20916,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-20916,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-20918/CVE-2023-20918.csv b/data/vul_id/CVE/2023/20/CVE-2023-20918/CVE-2023-20918.csv index 5e65fbf95bd7c07..47346a76f89b62c 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-20918/CVE-2023-20918.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-20918/CVE-2023-20918.csv @@ -2,12 +2,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-20918,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-20918,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-20918,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-20918,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-20918,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-20918,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-20918,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-20918,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-20918,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-20918,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-20918,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-20918,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-20918,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-20918,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-20918,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-20919/CVE-2023-20919.csv b/data/vul_id/CVE/2023/20/CVE-2023-20919/CVE-2023-20919.csv index 108df417bc304fe..77d0d4914fe6a01 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-20919/CVE-2023-20919.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-20919/CVE-2023-20919.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-20919,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-20919,Live-Hack-CVE/CVE-2023-20919,596266258 CVE-2023-20919,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-20919,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-20919,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-20919,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-20919,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-20919,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-20920/CVE-2023-20920.csv b/data/vul_id/CVE/2023/20/CVE-2023-20920/CVE-2023-20920.csv index c5f7d74e9d430c5..b47ae68c7611928 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-20920/CVE-2023-20920.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-20920/CVE-2023-20920.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-20920,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-20920,Live-Hack-CVE/CVE-2023-20920,596266327 CVE-2023-20920,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-20920,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-20920,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-20920,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-20920,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-20920,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-20921/CVE-2023-20921.csv b/data/vul_id/CVE/2023/20/CVE-2023-20921/CVE-2023-20921.csv index a0e9928f0f76ce3..46a5ca4ffbca9e9 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-20921/CVE-2023-20921.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-20921/CVE-2023-20921.csv @@ -4,13 +4,13 @@ CVE-2023-20921,0.02040816,https://github.com/nidhi7598/frameworks_base_AOSP_10_r CVE-2023-20921,0.01666667,https://github.com/Trinadh465/frameworks_base_android-6.0.1_r22_CVE-2023-20921,Trinadh465/frameworks_base_android-6.0.1_r22_CVE-2023-20921,724965419 CVE-2023-20921,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-20921,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-20921,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-20921,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-20921,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-20921,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-20921,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-20921,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-20921,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-20921,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-20921,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-20921,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-20921,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-20921,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-20921,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-20922/CVE-2023-20922.csv b/data/vul_id/CVE/2023/20/CVE-2023-20922/CVE-2023-20922.csv index 226504b5bb35e7d..dc1cb5f08bc589e 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-20922/CVE-2023-20922.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-20922/CVE-2023-20922.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-20922,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-20922,Live-Hack-CVE/CVE-2023-20922,596266344 CVE-2023-20922,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-20922,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-20922,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-20922,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-20922,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-20922,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-20927/CVE-2023-20927.csv b/data/vul_id/CVE/2023/20/CVE-2023-20927/CVE-2023-20927.csv index 9e8cf5ceb93ade4..18673bee8f68ce5 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-20927/CVE-2023-20927.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-20927/CVE-2023-20927.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-20927,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-20927,Live-Hack-CVE/CVE-2023-20927,601943432 CVE-2023-20927,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-20927,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-20927,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-20927,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-20927,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-20927,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-20927,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-20932/CVE-2023-20932.csv b/data/vul_id/CVE/2023/20/CVE-2023-20932/CVE-2023-20932.csv index 52348180900145b..7df65d333c578fa 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-20932/CVE-2023-20932.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-20932/CVE-2023-20932.csv @@ -3,7 +3,7 @@ CVE-2023-20932,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-20932,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-20932,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-20932,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-20932,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-20932,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-20932,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-20932,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-20932,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-20933/CVE-2023-20933.csv b/data/vul_id/CVE/2023/20/CVE-2023-20933/CVE-2023-20933.csv index eb95054b74a8184..9749fcac2752ec5 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-20933/CVE-2023-20933.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-20933/CVE-2023-20933.csv @@ -1,13 +1,13 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-20933,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-20933,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-20933,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-20933,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-20933,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-20933,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-20933,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-20933,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-20933,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-20933,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-20933,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-20933,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-20933,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-20933,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-20933,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-20943/CVE-2023-20943.csv b/data/vul_id/CVE/2023/20/CVE-2023-20943/CVE-2023-20943.csv index 041e5ce0457059e..b066d248fa710f3 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-20943/CVE-2023-20943.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-20943/CVE-2023-20943.csv @@ -1,13 +1,13 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-20943,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-20943,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-20943,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-20943,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-20943,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-20943,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-20943,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-20943,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-20943,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-20943,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-20943,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-20943,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-20943,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-20943,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-20943,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-20944/CVE-2023-20944.csv b/data/vul_id/CVE/2023/20/CVE-2023-20944/CVE-2023-20944.csv index a2b07b07f36c8c7..2cc59baf85b7efa 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-20944/CVE-2023-20944.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-20944/CVE-2023-20944.csv @@ -4,13 +4,13 @@ CVE-2023-20944,0.25000000,https://github.com/michalbednarski/TheLastBundleMismat CVE-2023-20944,0.00549451,https://github.com/jiayy/android_vuln_poc-exp,jiayy/android_vuln_poc-exp,67602977 CVE-2023-20944,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-20944,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-20944,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-20944,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-20944,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-20944,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-20944,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-20944,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-20944,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-20944,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-20944,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-20944,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-20944,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-20944,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-20944,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-20945/CVE-2023-20945.csv b/data/vul_id/CVE/2023/20/CVE-2023-20945/CVE-2023-20945.csv index fd13af6c1c357f6..8642e40c1279420 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-20945/CVE-2023-20945.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-20945/CVE-2023-20945.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-20945,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-20945,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-20945,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-20945,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-20945,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-20945,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-20945,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-20945,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-20945,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-20945,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-20949/CVE-2023-20949.csv b/data/vul_id/CVE/2023/20/CVE-2023-20949/CVE-2023-20949.csv index 61461d2b26a9883..f7919f1ceef47cd 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-20949/CVE-2023-20949.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-20949/CVE-2023-20949.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-20949,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-20949,Live-Hack-CVE/CVE-2023-20949,601943453 CVE-2023-20949,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-20949,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-20949,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-20949,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-20949,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-20949,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-20949,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-20955/CVE-2023-20955.csv b/data/vul_id/CVE/2023/20/CVE-2023-20955/CVE-2023-20955.csv index 2a08972cc178d99..d97f04ead287538 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-20955/CVE-2023-20955.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-20955/CVE-2023-20955.csv @@ -2,13 +2,13 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-20955,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-20955,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-20955,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-20955,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-20955,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-20955,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-20955,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-20955,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-20955,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-20955,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-20955,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-20955,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-20955,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-20955,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-20955,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-20955,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/20/CVE-2023-20963/CVE-2023-20963.csv b/data/vul_id/CVE/2023/20/CVE-2023-20963/CVE-2023-20963.csv index 135a29449fcf1ac..629cc2f56703f54 100644 --- a/data/vul_id/CVE/2023/20/CVE-2023-20963/CVE-2023-20963.csv +++ b/data/vul_id/CVE/2023/20/CVE-2023-20963/CVE-2023-20963.csv @@ -8,20 +8,20 @@ CVE-2023-20963,0.00549451,https://github.com/jiayy/android_vuln_poc-exp,jiayy/an CVE-2023-20963,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2023-20963,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-20963,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-20963,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-20963,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-20963,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-20963,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-20963,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-20963,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-20963,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-20963,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-20963,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-20963,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-20963,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-20963,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-20963,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-20963,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-20963,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-20963,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-20963,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-20963,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-20963,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-20963,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-20963,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21036/CVE-2023-21036.csv b/data/vul_id/CVE/2023/21/CVE-2023-21036/CVE-2023-21036.csv index 897ab61f989a61a..add1b634df72948 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21036/CVE-2023-21036.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21036/CVE-2023-21036.csv @@ -3,18 +3,18 @@ CVE-2023-21036,1.00000000,https://github.com/infobyte/CVE-2023-21036,infobyte/CV CVE-2023-21036,1.00000000,https://github.com/qixils/anticropalypse,qixils/anticropalypse,615901503 CVE-2023-21036,0.00645161,https://github.com/ARPSyndicate/cvemon,ARPSyndicate/cvemon,357427484 CVE-2023-21036,0.00549451,https://github.com/jiayy/android_vuln_poc-exp,jiayy/android_vuln_poc-exp,67602977 -CVE-2023-21036,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2023-21036,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2023-21036,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-21036,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-21036,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-21036,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-21036,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-21036,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-21036,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21036,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21036,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-21036,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-21036,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-21036,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-21036,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21036,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21036,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-21036,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-21036,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21086/CVE-2023-21086.csv b/data/vul_id/CVE/2023/21/CVE-2023-21086/CVE-2023-21086.csv index 904f16db9e68540..43fb4206935ef5d 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21086/CVE-2023-21086.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21086/CVE-2023-21086.csv @@ -2,12 +2,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21086,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-21086,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-21086,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-21086,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-21086,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21086,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-21086,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21086,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-21086,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-21086,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-21086,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21086,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21086,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-21086,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-21086,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21094/CVE-2023-21094.csv b/data/vul_id/CVE/2023/21/CVE-2023-21094/CVE-2023-21094.csv index a881004fe470e14..f8b7bc02c347d4c 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21094/CVE-2023-21094.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21094/CVE-2023-21094.csv @@ -2,12 +2,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21094,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-21094,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-21094,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-21094,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-21094,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21094,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-21094,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21094,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-21094,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-21094,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-21094,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21094,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21094,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-21094,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-21094,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21097/CVE-2023-21097.csv b/data/vul_id/CVE/2023/21/CVE-2023-21097/CVE-2023-21097.csv index ed4fa43f7f931d5..1819894c084880b 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21097/CVE-2023-21097.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21097/CVE-2023-21097.csv @@ -2,12 +2,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21097,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-21097,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-21097,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-21097,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-21097,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21097,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-21097,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21097,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-21097,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-21097,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-21097,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21097,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21097,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-21097,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-21097,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21109/CVE-2023-21109.csv b/data/vul_id/CVE/2023/21/CVE-2023-21109/CVE-2023-21109.csv index 09035a02b81951d..4b92290338877e5 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21109/CVE-2023-21109.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21109/CVE-2023-21109.csv @@ -4,12 +4,12 @@ CVE-2023-21109,0.02040816,https://github.com/Trinadh465/frameworks_base_AOSP10_r CVE-2023-21109,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-21109,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-21109,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-21109,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-21109,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21109,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-21109,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21109,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-21109,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-21109,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-21109,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21109,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21109,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-21109,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-21109,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21118/CVE-2023-21118.csv b/data/vul_id/CVE/2023/21/CVE-2023-21118/CVE-2023-21118.csv index c076dca8fd03b47..d0bec907fd103fe 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21118/CVE-2023-21118.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21118/CVE-2023-21118.csv @@ -3,12 +3,12 @@ CVE-2023-21118,0.50000000,https://github.com/Trinadh465/frameworks_native_AOSP-1 CVE-2023-21118,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-21118,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-21118,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-21118,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-21118,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21118,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-21118,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21118,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-21118,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-21118,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-21118,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21118,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21118,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-21118,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-21118,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-2114/CVE-2023-2114.csv b/data/vul_id/CVE/2023/21/CVE-2023-2114/CVE-2023-2114.csv index 69ccc494290fcb5..01694f599925a2f 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-2114/CVE-2023-2114.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-2114/CVE-2023-2114.csv @@ -3,12 +3,11 @@ CVE-2023-2114,1.00000000,https://github.com/SchmidAlex/nex-forms_SQL-Injection-C CVE-2023-2114,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-2114,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-2114,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-2114,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-2114,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2114,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-2114,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-2114,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-2114,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-2114,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-2114,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-2114,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-2114,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-2114,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21144/CVE-2023-21144.csv b/data/vul_id/CVE/2023/21/CVE-2023-21144/CVE-2023-21144.csv index 28860148f159f3b..67fbead19906676 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21144/CVE-2023-21144.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21144/CVE-2023-21144.csv @@ -3,12 +3,12 @@ CVE-2023-21144,1.00000000,https://github.com/hshivhare67/Framework_base_AOSP10_r CVE-2023-21144,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-21144,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-21144,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-21144,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-21144,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21144,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-21144,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21144,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-21144,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-21144,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-21144,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21144,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21144,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-21144,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-21144,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21145/CVE-2023-21145.csv b/data/vul_id/CVE/2023/21/CVE-2023-21145/CVE-2023-21145.csv index afe0dc071c3df54..0d2d2869982fe14 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21145/CVE-2023-21145.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21145/CVE-2023-21145.csv @@ -5,7 +5,7 @@ CVE-2023-21145,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-21145,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-21145,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-21145,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-21145,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21145,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21145,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-21145,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-21145,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-2123/CVE-2023-2123.csv b/data/vul_id/CVE/2023/21/CVE-2023-2123/CVE-2023-2123.csv index 9d9c82bbbe7333c..332a22c6f78be8a 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-2123/CVE-2023-2123.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-2123/CVE-2023-2123.csv @@ -3,8 +3,7 @@ CVE-2023-2123,1.00000000,https://github.com/daniloalbuqrque/poc-cve-xss-encoded- CVE-2023-2123,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-2123,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-2123,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-2123,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-2123,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2123,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-2123,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-2123,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-2123,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21237/CVE-2023-21237.csv b/data/vul_id/CVE/2023/21/CVE-2023-21237/CVE-2023-21237.csv index 3b591c72c708a5d..031ee945335f7e2 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21237/CVE-2023-21237.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21237/CVE-2023-21237.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21237,0.00680272,https://github.com/jcole-sec/Trending-Exploitation-Research,jcole-sec/Trending-Exploitation-Research,794099151 CVE-2023-21237,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-21237,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-21237,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-21237,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-21237,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-21237,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21238/CVE-2023-21238.csv b/data/vul_id/CVE/2023/21/CVE-2023-21238/CVE-2023-21238.csv index 3fff44a14f84392..d5d16b6667cb3a7 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21238/CVE-2023-21238.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21238/CVE-2023-21238.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21238,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-21238,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-21238,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-21238,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-21238,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21238,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-21238,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21238,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-21238,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-21238,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21238,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21238,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-21238,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-21238,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21246/CVE-2023-21246.csv b/data/vul_id/CVE/2023/21/CVE-2023-21246/CVE-2023-21246.csv index 6836bcf4ad3dbc6..885faf58b89d55c 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21246/CVE-2023-21246.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21246/CVE-2023-21246.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21246,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-21246,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-21246,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-21246,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-21246,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21246,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-21246,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21246,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-21246,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-21246,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21246,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21246,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-21246,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-21246,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21251/CVE-2023-21251.csv b/data/vul_id/CVE/2023/21/CVE-2023-21251/CVE-2023-21251.csv index ee1f9bc29236839..a81eb7baae735f1 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21251/CVE-2023-21251.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21251/CVE-2023-21251.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21251,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-21251,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-21251,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-21251,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-21251,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21251,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-21251,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21251,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-21251,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-21251,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21251,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21251,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-21251,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-21251,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21253/CVE-2023-21253.csv b/data/vul_id/CVE/2023/21/CVE-2023-21253/CVE-2023-21253.csv index 431cb871c4b1c6b..a69e2d79f3f39f1 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21253/CVE-2023-21253.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21253/CVE-2023-21253.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21253,0.02040816,https://github.com/nidhi7598/frameworks_base_AOSP10_r33_CVE-2023-21253,nidhi7598/frameworks_base_AOSP10_r33_CVE-2023-21253,510336370 CVE-2023-21253,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2023-21253,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-21253,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21253,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21253,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-21253,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-21253,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21266/CVE-2023-21266.csv b/data/vul_id/CVE/2023/21/CVE-2023-21266/CVE-2023-21266.csv index 2ef248baec489cb..f0c03b626c181b8 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21266/CVE-2023-21266.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21266/CVE-2023-21266.csv @@ -3,7 +3,7 @@ CVE-2023-21266,0.20000000,https://github.com/nidhi7598/frameworks_base_AOSP10_r3 CVE-2023-21266,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2023-21266,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-21266,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-21266,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21266,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21266,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-21266,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-21266,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21272/CVE-2023-21272.csv b/data/vul_id/CVE/2023/21/CVE-2023-21272/CVE-2023-21272.csv index 1a73d6edc3ae25b..86b37f641e06247 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21272/CVE-2023-21272.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21272/CVE-2023-21272.csv @@ -3,11 +3,11 @@ CVE-2023-21272,0.01785714,https://github.com/Trinadh465/frameworks_base_AOSP-4.2 CVE-2023-21272,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-21272,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-21272,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-21272,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-21272,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21272,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-21272,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21272,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-21272,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-21272,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21272,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21272,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-21272,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-21272,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21275/CVE-2023-21275.csv b/data/vul_id/CVE/2023/21/CVE-2023-21275/CVE-2023-21275.csv index 3c69c7299e1d3a8..fc4733f28e093d8 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21275/CVE-2023-21275.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21275/CVE-2023-21275.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21275,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-21275,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-21275,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-21275,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-21275,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21275,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-21275,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21275,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-21275,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-21275,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21275,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21275,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-21275,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-21275,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21281/CVE-2023-21281.csv b/data/vul_id/CVE/2023/21/CVE-2023-21281/CVE-2023-21281.csv index ab47c6868994aee..d72bf1b24025943 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21281/CVE-2023-21281.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21281/CVE-2023-21281.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21281,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-21281,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-21281,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-21281,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-21281,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21281,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-21281,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21281,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-21281,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-21281,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21281,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21281,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-21281,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-21281,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21282/CVE-2023-21282.csv b/data/vul_id/CVE/2023/21/CVE-2023-21282/CVE-2023-21282.csv index ccbff4ee57e4c39..9b8aa54ba7a2dc0 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21282/CVE-2023-21282.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21282/CVE-2023-21282.csv @@ -5,11 +5,11 @@ CVE-2023-21282,1.00000000,https://github.com/nidhi7598/external_aac_AOSP04-r1_CV CVE-2023-21282,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-21282,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-21282,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-21282,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-21282,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21282,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-21282,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21282,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-21282,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-21282,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21282,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21282,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-21282,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-21282,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21284/CVE-2023-21284.csv b/data/vul_id/CVE/2023/21/CVE-2023-21284/CVE-2023-21284.csv index ee38f827a8d4253..de3a3bfc0808017 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21284/CVE-2023-21284.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21284/CVE-2023-21284.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21284,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-21284,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-21284,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-21284,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-21284,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21284,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-21284,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21284,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-21284,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-21284,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21284,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21284,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-21284,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-21284,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21285/CVE-2023-21285.csv b/data/vul_id/CVE/2023/21/CVE-2023-21285/CVE-2023-21285.csv index 9cd28f45a565210..4fac15a5b276c1b 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21285/CVE-2023-21285.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21285/CVE-2023-21285.csv @@ -4,11 +4,11 @@ CVE-2023-21285,0.25000000,https://github.com/krnidhi/frameworks_base_AOSP10_r33_ CVE-2023-21285,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-21285,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-21285,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-21285,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-21285,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21285,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-21285,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21285,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-21285,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-21285,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21285,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21285,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-21285,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-21285,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21286/CVE-2023-21286.csv b/data/vul_id/CVE/2023/21/CVE-2023-21286/CVE-2023-21286.csv index e0589bd3de8514d..19b9437ce211d93 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21286/CVE-2023-21286.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21286/CVE-2023-21286.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21286,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-21286,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-21286,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-21286,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-21286,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21286,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-21286,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21286,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-21286,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-21286,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21286,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21286,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-21286,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-21286,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21288/CVE-2023-21288.csv b/data/vul_id/CVE/2023/21/CVE-2023-21288/CVE-2023-21288.csv index 6ae465af4b0225d..e86e17f6caee4eb 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21288/CVE-2023-21288.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21288/CVE-2023-21288.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21288,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-21288,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-21288,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-21288,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-21288,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21288,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-21288,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21288,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-21288,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-21288,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21288,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21288,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-21288,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-21288,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-2136/CVE-2023-2136.csv b/data/vul_id/CVE/2023/21/CVE-2023-2136/CVE-2023-2136.csv index 25fe746dc8b8ac4..611e00e5e28393f 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-2136/CVE-2023-2136.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-2136/CVE-2023-2136.csv @@ -5,7 +5,7 @@ CVE-2023-2136,0.00510204,https://github.com/Threekiii/CVE,Threekiii/CVE,58537484 CVE-2023-2136,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2023-2136,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-2136,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-2136,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-2136,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-2136,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-2136,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-2136,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-2138/CVE-2023-2138.csv b/data/vul_id/CVE/2023/21/CVE-2023-2138/CVE-2023-2138.csv index 8d842efb30361b7..cff84ec2559ccc6 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-2138/CVE-2023-2138.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-2138/CVE-2023-2138.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-2138,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-2138,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-2138,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-2138,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-2138,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-2138,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-2138,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-2138,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21389/CVE-2023-21389.csv b/data/vul_id/CVE/2023/21/CVE-2023-21389/CVE-2023-21389.csv index 876faef40f74ae5..eba5d1390232141 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21389/CVE-2023-21389.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21389/CVE-2023-21389.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21389,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-21389,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-21389,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-21389,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21389,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21389,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-21389,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-21389,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21400/CVE-2023-21400.csv b/data/vul_id/CVE/2023/21/CVE-2023-21400/CVE-2023-21400.csv index 1bc8e411bce3a6a..26218612900def4 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21400/CVE-2023-21400.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21400/CVE-2023-21400.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21400,0.00390625,https://github.com/xairy/linux-kernel-exploitation,xairy/linux-kernel-exploitation,73646740 CVE-2023-21400,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-21400,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-21400,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21400,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21400,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-21400,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-21400,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21419/CVE-2023-21419.csv b/data/vul_id/CVE/2023/21/CVE-2023-21419/CVE-2023-21419.csv index cb2a83728fe9c6f..1238faddb8c380b 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21419/CVE-2023-21419.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21419/CVE-2023-21419.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21419,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21419,Live-Hack-CVE/CVE-2023-21419,603086979 CVE-2023-21419,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21419,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21419,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21419,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-21419,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-21419,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21420/CVE-2023-21420.csv b/data/vul_id/CVE/2023/21/CVE-2023-21420/CVE-2023-21420.csv index 24e265da2f255b6..78d6e3e1f3ff2fd 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21420/CVE-2023-21420.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21420/CVE-2023-21420.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21420,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21420,Live-Hack-CVE/CVE-2023-21420,603225691 CVE-2023-21420,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21420,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21420,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21420,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-21420,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-21420,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21431/CVE-2023-21431.csv b/data/vul_id/CVE/2023/21/CVE-2023-21431/CVE-2023-21431.csv index 31d515e3eae78e1..129f215820b1065 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21431/CVE-2023-21431.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21431/CVE-2023-21431.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21431,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21431,Live-Hack-CVE/CVE-2023-21431,603141174 CVE-2023-21431,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21431,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21431,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21431,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-21431,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-21431,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21433/CVE-2023-21433.csv b/data/vul_id/CVE/2023/21/CVE-2023-21433/CVE-2023-21433.csv index 25d6114e8909525..c30576386cd721f 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21433/CVE-2023-21433.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21433/CVE-2023-21433.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21433,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21433,Live-Hack-CVE/CVE-2023-21433,603141156 CVE-2023-21433,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21433,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21433,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21433,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-21433,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2023-21433,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21434/CVE-2023-21434.csv b/data/vul_id/CVE/2023/21/CVE-2023-21434/CVE-2023-21434.csv index 00935c2a9ef413e..5d364a606f9e509 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21434/CVE-2023-21434.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21434/CVE-2023-21434.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21434,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21434,Live-Hack-CVE/CVE-2023-21434,603086951 CVE-2023-21434,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21434,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21434,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21434,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-21434,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-21434,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21443/CVE-2023-21443.csv b/data/vul_id/CVE/2023/21/CVE-2023-21443/CVE-2023-21443.csv index 28a607ee53f0cdd..32558fb00c0e91e 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21443/CVE-2023-21443.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21443/CVE-2023-21443.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21443,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21443,Live-Hack-CVE/CVE-2023-21443,603141138 CVE-2023-21443,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-21443,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21443,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21443,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21443,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-21443,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-21443,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21444/CVE-2023-21444.csv b/data/vul_id/CVE/2023/21/CVE-2023-21444/CVE-2023-21444.csv index 419d0fad4fa9050..e5c44880ca9c41e 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21444/CVE-2023-21444.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21444/CVE-2023-21444.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21444,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21444,Live-Hack-CVE/CVE-2023-21444,603141119 CVE-2023-21444,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-21444,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21444,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21444,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21444,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-21444,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-21444,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21445/CVE-2023-21445.csv b/data/vul_id/CVE/2023/21/CVE-2023-21445/CVE-2023-21445.csv index 4c220eafe8fb57c..54c466d190dc133 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21445/CVE-2023-21445.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21445/CVE-2023-21445.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21445,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21445,Live-Hack-CVE/CVE-2023-21445,603225617 CVE-2023-21445,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-21445,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21445,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21445,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21445,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-21445,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-21445,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21446/CVE-2023-21446.csv b/data/vul_id/CVE/2023/21/CVE-2023-21446/CVE-2023-21446.csv index aa751e2794991d9..9687486143343df 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21446/CVE-2023-21446.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21446/CVE-2023-21446.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21446,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21446,Live-Hack-CVE/CVE-2023-21446,603225673 CVE-2023-21446,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-21446,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21446,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21446,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21446,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-21446,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-21446,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21447/CVE-2023-21447.csv b/data/vul_id/CVE/2023/21/CVE-2023-21447/CVE-2023-21447.csv index 22e7547bdf7a830..b49515fcdd86a6c 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21447/CVE-2023-21447.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21447/CVE-2023-21447.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21447,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21447,Live-Hack-CVE/CVE-2023-21447,603141095 CVE-2023-21447,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21447,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21447,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21447,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-21447,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-21447,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21448/CVE-2023-21448.csv b/data/vul_id/CVE/2023/21/CVE-2023-21448/CVE-2023-21448.csv index d678217968d3048..c9725e1a364b06b 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21448/CVE-2023-21448.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21448/CVE-2023-21448.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21448,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21448,Live-Hack-CVE/CVE-2023-21448,603141082 CVE-2023-21448,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21448,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21448,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21448,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-21448,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-21448,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21450/CVE-2023-21450.csv b/data/vul_id/CVE/2023/21/CVE-2023-21450/CVE-2023-21450.csv index 01ce39fd70e31e2..c53800655e591a0 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21450/CVE-2023-21450.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21450/CVE-2023-21450.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21450,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21450,Live-Hack-CVE/CVE-2023-21450,603141062 CVE-2023-21450,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21450,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21450,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21450,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-21450,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-21450,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21451/CVE-2023-21451.csv b/data/vul_id/CVE/2023/21/CVE-2023-21451/CVE-2023-21451.csv index 63d1ff388a19fff..b65b3dfc189da7b 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21451/CVE-2023-21451.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21451/CVE-2023-21451.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21451,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21451,Live-Hack-CVE/CVE-2023-21451,603225707 CVE-2023-21451,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-21451,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21451,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21451,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21451,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-21451,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-21451,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21492/CVE-2023-21492.csv b/data/vul_id/CVE/2023/21/CVE-2023-21492/CVE-2023-21492.csv index 06228150547f0c2..c70f5297dce6416 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21492/CVE-2023-21492.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21492/CVE-2023-21492.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21492,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2023-21492,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-21492,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-21492,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-21492,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-21492,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-21492,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-21492,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21524/CVE-2023-21524.csv b/data/vul_id/CVE/2023/21/CVE-2023-21524/CVE-2023-21524.csv index 4dba9e1dd3d8763..eeba9608573e102 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21524/CVE-2023-21524.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21524/CVE-2023-21524.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21524,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21524,Live-Hack-CVE/CVE-2023-21524,587522047 CVE-2023-21524,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-21524,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21524,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21524,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21524,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-21524,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-21524,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21525/CVE-2023-21525.csv b/data/vul_id/CVE/2023/21/CVE-2023-21525/CVE-2023-21525.csv index 929ed9cd9cc805c..9af5f35fe158104 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21525/CVE-2023-21525.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21525/CVE-2023-21525.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21525,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21525,Live-Hack-CVE/CVE-2023-21525,587522014 CVE-2023-21525,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21525,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21525,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21525,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-21525,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-21525,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21527/CVE-2023-21527.csv b/data/vul_id/CVE/2023/21/CVE-2023-21527/CVE-2023-21527.csv index 7eb061ba65454fe..e5d9de002270361 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21527/CVE-2023-21527.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21527/CVE-2023-21527.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21527,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21527,Live-Hack-CVE/CVE-2023-21527,587522090 CVE-2023-21527,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-21527,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21527,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21527,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21527,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-21527,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-21527,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21528/CVE-2023-21528.csv b/data/vul_id/CVE/2023/21/CVE-2023-21528/CVE-2023-21528.csv index 78b9def6d7af124..8e9c2b28be32700 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21528/CVE-2023-21528.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21528/CVE-2023-21528.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21528,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21528,Live-Hack-CVE/CVE-2023-21528,601812872 CVE-2023-21528,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21528,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21528,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21528,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-21528,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-21528,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21529/CVE-2023-21529.csv b/data/vul_id/CVE/2023/21/CVE-2023-21529/CVE-2023-21529.csv index 00c602800aa0fd5..c4508cefa75aad7 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21529/CVE-2023-21529.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21529/CVE-2023-21529.csv @@ -6,7 +6,7 @@ CVE-2023-21529,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-21529,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-21529,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-21529,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-21529,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21529,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21529,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-21529,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-21529,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21531/CVE-2023-21531.csv b/data/vul_id/CVE/2023/21/CVE-2023-21531/CVE-2023-21531.csv index 30368f0d4d7aaf6..aab922a45f6a531 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21531/CVE-2023-21531.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21531/CVE-2023-21531.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21531,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21531,Live-Hack-CVE/CVE-2023-21531,587522071 CVE-2023-21531,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21531,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21531,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21531,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-21531,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-21531,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21532/CVE-2023-21532.csv b/data/vul_id/CVE/2023/21/CVE-2023-21532/CVE-2023-21532.csv index f7909c1256aaf3b..0b682ed0f0c4a4b 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21532/CVE-2023-21532.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21532/CVE-2023-21532.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21532,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-21532,Live-Hack-CVE/CVE-2023-21532,587522025 CVE-2023-21532,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-21532,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21532,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21532,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21532,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-21532,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-21532,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21535/CVE-2023-21535.csv b/data/vul_id/CVE/2023/21/CVE-2023-21535/CVE-2023-21535.csv index dc1206f985c74d7..85c92fdcdf25ed5 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21535/CVE-2023-21535.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21535/CVE-2023-21535.csv @@ -3,7 +3,7 @@ CVE-2023-21535,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-21535,Live-H CVE-2023-21535,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-21548,Live-Hack-CVE/CVE-2023-21548,587521912 CVE-2023-21535,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-21535,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21535,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21535,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21535,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-21535,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-21535,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21536/CVE-2023-21536.csv b/data/vul_id/CVE/2023/21/CVE-2023-21536/CVE-2023-21536.csv index ef5c80c38a64816..4719987fae49ca1 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21536/CVE-2023-21536.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21536/CVE-2023-21536.csv @@ -4,7 +4,7 @@ CVE-2023-21536,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-21536,Live-H CVE-2023-21536,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-21536,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-21536,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-21536,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21536,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21536,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-21536,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2023-21536,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21537/CVE-2023-21537.csv b/data/vul_id/CVE/2023/21/CVE-2023-21537/CVE-2023-21537.csv index 5d3bdfdb4862fa8..d244b1a96c6d087 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21537/CVE-2023-21537.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21537/CVE-2023-21537.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21537,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21537,Live-Hack-CVE/CVE-2023-21537,587522186 CVE-2023-21537,0.00645161,https://github.com/ARPSyndicate/cvemon,ARPSyndicate/cvemon,357427484 CVE-2023-21537,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21537,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21537,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21537,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-21537,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-21537,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21538/CVE-2023-21538.csv b/data/vul_id/CVE/2023/21/CVE-2023-21538/CVE-2023-21538.csv index 3096e69c3c44026..977c90a22287db6 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21538/CVE-2023-21538.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21538/CVE-2023-21538.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21538,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21538,Live-Hack-CVE/CVE-2023-21538,587521904 CVE-2023-21538,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21538,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21538,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21538,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-21538,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-21538,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21539/CVE-2023-21539.csv b/data/vul_id/CVE/2023/21/CVE-2023-21539/CVE-2023-21539.csv index 766c23c7ebe7ca2..e0e55453bf1d282 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21539/CVE-2023-21539.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21539/CVE-2023-21539.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21539,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21539,Live-Hack-CVE/CVE-2023-21539,587522161 CVE-2023-21539,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-21539,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21539,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21539,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21539,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-21539,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-21539,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21540/CVE-2023-21540.csv b/data/vul_id/CVE/2023/21/CVE-2023-21540/CVE-2023-21540.csv index 9230b75c0f7b303..18888f84aa7e48d 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21540/CVE-2023-21540.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21540/CVE-2023-21540.csv @@ -4,7 +4,7 @@ CVE-2023-21540,0.33333333,https://github.com/Live-Hack-CVE/CVE-2023-21559,Live-H CVE-2023-21540,0.33333333,https://github.com/Live-Hack-CVE/CVE-2023-21540,Live-Hack-CVE/CVE-2023-21540,587522203 CVE-2023-21540,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-21540,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21540,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21540,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21540,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-21540,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-21540,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21541/CVE-2023-21541.csv b/data/vul_id/CVE/2023/21/CVE-2023-21541/CVE-2023-21541.csv index f9cb67ccf74f524..872a9a4e7c6319e 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21541/CVE-2023-21541.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21541/CVE-2023-21541.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21541,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21541,Live-Hack-CVE/CVE-2023-21541,587522135 CVE-2023-21541,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-21541,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21541,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21541,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21541,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-21541,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-21541,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21542/CVE-2023-21542.csv b/data/vul_id/CVE/2023/21/CVE-2023-21542/CVE-2023-21542.csv index 031d511b5210cea..68843febb8e69aa 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21542/CVE-2023-21542.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21542/CVE-2023-21542.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21542,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21542,Live-Hack-CVE/CVE-2023-21542,589376359 CVE-2023-21542,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-21542,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21542,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21542,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21542,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-21542,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-21542,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21543/CVE-2023-21543.csv b/data/vul_id/CVE/2023/21/CVE-2023-21543/CVE-2023-21543.csv index 02dc9aefde45819..8c389397c7c78fb 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21543/CVE-2023-21543.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21543/CVE-2023-21543.csv @@ -5,7 +5,7 @@ CVE-2023-21543,0.20000000,https://github.com/Live-Hack-CVE/CVE-2023-21546,Live-H CVE-2023-21543,0.20000000,https://github.com/Live-Hack-CVE/CVE-2023-21543,Live-Hack-CVE/CVE-2023-21543,590076790 CVE-2023-21543,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-21543,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21543,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21543,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21543,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-21543,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2023-21543,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21546/CVE-2023-21546.csv b/data/vul_id/CVE/2023/21/CVE-2023-21546/CVE-2023-21546.csv index 9beab64a09d0892..f75193b7cfb63a5 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21546/CVE-2023-21546.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21546/CVE-2023-21546.csv @@ -5,7 +5,7 @@ CVE-2023-21546,0.20000000,https://github.com/Live-Hack-CVE/CVE-2023-21546,Live-H CVE-2023-21546,0.20000000,https://github.com/Live-Hack-CVE/CVE-2023-21543,Live-Hack-CVE/CVE-2023-21543,590076790 CVE-2023-21546,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-21546,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21546,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21546,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21546,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2023-21546,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-21546,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21547/CVE-2023-21547.csv b/data/vul_id/CVE/2023/21/CVE-2023-21547/CVE-2023-21547.csv index 0117b8e4357c550..2ab7aa1b778145c 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21547/CVE-2023-21547.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21547/CVE-2023-21547.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21547,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21547,Live-Hack-CVE/CVE-2023-21547,590076855 -CVE-2023-21547,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21547,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21547,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-21547,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-21547,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21548/CVE-2023-21548.csv b/data/vul_id/CVE/2023/21/CVE-2023-21548/CVE-2023-21548.csv index 36d63fe4c750f49..af4e1889e3c43da 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21548/CVE-2023-21548.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21548/CVE-2023-21548.csv @@ -3,7 +3,7 @@ CVE-2023-21548,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-21535,Live-H CVE-2023-21548,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-21548,Live-Hack-CVE/CVE-2023-21548,587521912 CVE-2023-21548,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-21548,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21548,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21548,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21548,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-21548,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-21548,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21549/CVE-2023-21549.csv b/data/vul_id/CVE/2023/21/CVE-2023-21549/CVE-2023-21549.csv index ff04d924abe48b4..90a93ea99e05a5f 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21549/CVE-2023-21549.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21549/CVE-2023-21549.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21549,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21549,Live-Hack-CVE/CVE-2023-21549,590128305 CVE-2023-21549,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-21549,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21549,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21549,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-21549,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-21549,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21550/CVE-2023-21550.csv b/data/vul_id/CVE/2023/21/CVE-2023-21550/CVE-2023-21550.csv index b08442033a2be35..1810c30fc43d335 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21550/CVE-2023-21550.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21550/CVE-2023-21550.csv @@ -4,7 +4,7 @@ CVE-2023-21550,0.33333333,https://github.com/Live-Hack-CVE/CVE-2023-21559,Live-H CVE-2023-21550,0.33333333,https://github.com/Live-Hack-CVE/CVE-2023-21540,Live-Hack-CVE/CVE-2023-21540,587522203 CVE-2023-21550,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-21550,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21550,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21550,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21550,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-21550,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-21550,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21551/CVE-2023-21551.csv b/data/vul_id/CVE/2023/21/CVE-2023-21551/CVE-2023-21551.csv index 2fc1d5b9652fc49..915b27155680ad4 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21551/CVE-2023-21551.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21551/CVE-2023-21551.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21551,0.33333333,https://github.com/Live-Hack-CVE/CVE-2023-21730,Live-Hack-CVE/CVE-2023-21730,590323436 CVE-2023-21551,0.33333333,https://github.com/Live-Hack-CVE/CVE-2023-21551,Live-Hack-CVE/CVE-2023-21551,590128276 CVE-2023-21551,0.33333333,https://github.com/Live-Hack-CVE/CVE-2023-21561,Live-Hack-CVE/CVE-2023-21561,590076686 -CVE-2023-21551,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21551,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21551,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-21551,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-21551,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21552/CVE-2023-21552.csv b/data/vul_id/CVE/2023/21/CVE-2023-21552/CVE-2023-21552.csv index db45cbbd84c4f5f..84592a9f1de631c 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21552/CVE-2023-21552.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21552/CVE-2023-21552.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21552,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-21532,Live-Hack-CVE/CVE-2023-21532,587522025 CVE-2023-21552,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-21552,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21552,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21552,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21552,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-21552,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-21552,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21553/CVE-2023-21553.csv b/data/vul_id/CVE/2023/21/CVE-2023-21553/CVE-2023-21553.csv index 77e28de2b95d03a..c65ca73994f71c3 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21553/CVE-2023-21553.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21553/CVE-2023-21553.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21553,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21553,Live-Hack-CVE/CVE-2023-21553,601843898 CVE-2023-21553,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21553,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21553,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21553,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-21553,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-21553,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21554/CVE-2023-21554.csv b/data/vul_id/CVE/2023/21/CVE-2023-21554/CVE-2023-21554.csv index fdf8050074a87ae..0f54266623fe96e 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21554/CVE-2023-21554.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21554/CVE-2023-21554.csv @@ -19,12 +19,12 @@ CVE-2023-21554,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-21554,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-21554,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2023-21554,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-21554,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-21554,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21554,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-21554,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21554,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-21554,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-21554,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-21554,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21554,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21554,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-21554,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-21554,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21555/CVE-2023-21555.csv b/data/vul_id/CVE/2023/21/CVE-2023-21555/CVE-2023-21555.csv index f449372485ad2d1..45c9d71b803c0a5 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21555/CVE-2023-21555.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21555/CVE-2023-21555.csv @@ -5,7 +5,7 @@ CVE-2023-21555,0.20000000,https://github.com/Live-Hack-CVE/CVE-2023-21546,Live-H CVE-2023-21555,0.20000000,https://github.com/Live-Hack-CVE/CVE-2023-21543,Live-Hack-CVE/CVE-2023-21543,590076790 CVE-2023-21555,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-21555,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21555,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21555,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21555,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2023-21555,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-21555,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21556/CVE-2023-21556.csv b/data/vul_id/CVE/2023/21/CVE-2023-21556/CVE-2023-21556.csv index 440cef7140d4d40..842101d51ad2d53 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21556/CVE-2023-21556.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21556/CVE-2023-21556.csv @@ -5,7 +5,7 @@ CVE-2023-21556,0.20000000,https://github.com/Live-Hack-CVE/CVE-2023-21546,Live-H CVE-2023-21556,0.20000000,https://github.com/Live-Hack-CVE/CVE-2023-21543,Live-Hack-CVE/CVE-2023-21543,590076790 CVE-2023-21556,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-21556,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21556,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21556,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21556,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2023-21556,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-21556,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21558/CVE-2023-21558.csv b/data/vul_id/CVE/2023/21/CVE-2023-21558/CVE-2023-21558.csv index 4754024d0c98ac8..12f0f95774c9645 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21558/CVE-2023-21558.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21558/CVE-2023-21558.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21558,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21558,Live-Hack-CVE/CVE-2023-21558,590555283 CVE-2023-21558,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-21558,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21558,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21558,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-21558,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-21558,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21559/CVE-2023-21559.csv b/data/vul_id/CVE/2023/21/CVE-2023-21559/CVE-2023-21559.csv index 30058d73fe22fc7..232f63d9366514c 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21559/CVE-2023-21559.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21559/CVE-2023-21559.csv @@ -4,7 +4,7 @@ CVE-2023-21559,0.33333333,https://github.com/Live-Hack-CVE/CVE-2023-21559,Live-H CVE-2023-21559,0.33333333,https://github.com/Live-Hack-CVE/CVE-2023-21540,Live-Hack-CVE/CVE-2023-21540,587522203 CVE-2023-21559,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-21559,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21559,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21559,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21559,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-21559,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-21559,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21560/CVE-2023-21560.csv b/data/vul_id/CVE/2023/21/CVE-2023-21560/CVE-2023-21560.csv index 4fc806142d4db9b..6c6f44c9c50c7d0 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21560/CVE-2023-21560.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21560/CVE-2023-21560.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21560,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21560,Live-Hack-CVE/CVE-2023-21560,590323420 -CVE-2023-21560,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-21560,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21560,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-21560,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21560,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-21560,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21560,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21560,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-21560,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-21560,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21561/CVE-2023-21561.csv b/data/vul_id/CVE/2023/21/CVE-2023-21561/CVE-2023-21561.csv index f17cdaea29109b5..5f5f2365fcf90d4 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21561/CVE-2023-21561.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21561/CVE-2023-21561.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21561,0.33333333,https://github.com/Live-Hack-CVE/CVE-2023-21730,Live-Hack-CVE/CVE-2023-21730,590323436 CVE-2023-21561,0.33333333,https://github.com/Live-Hack-CVE/CVE-2023-21551,Live-Hack-CVE/CVE-2023-21551,590128276 CVE-2023-21561,0.33333333,https://github.com/Live-Hack-CVE/CVE-2023-21561,Live-Hack-CVE/CVE-2023-21561,590076686 -CVE-2023-21561,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21561,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21561,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-21561,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-21561,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21563/CVE-2023-21563.csv b/data/vul_id/CVE/2023/21/CVE-2023-21563/CVE-2023-21563.csv index 07950e5f0079262..2c395286b9fbbeb 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21563/CVE-2023-21563.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21563/CVE-2023-21563.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21563,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21563,Live-Hack-CVE/CVE-2023-21563,590323467 CVE-2023-21563,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 -CVE-2023-21563,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21563,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21563,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 -CVE-2023-21563,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21563,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21563,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-21563,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2023-21563,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21564/CVE-2023-21564.csv b/data/vul_id/CVE/2023/21/CVE-2023-21564/CVE-2023-21564.csv index 78de7dd183a36e6..1808ba882610be5 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21564/CVE-2023-21564.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21564/CVE-2023-21564.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21564,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21564,Live-Hack-CVE/CVE-2023-21564,601812900 CVE-2023-21564,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21564,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21564,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21564,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-21564,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-21564,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21566/CVE-2023-21566.csv b/data/vul_id/CVE/2023/21/CVE-2023-21566/CVE-2023-21566.csv index 1e417fad28c23f9..f67c11943007ec6 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21566/CVE-2023-21566.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21566/CVE-2023-21566.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21566,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21566,Live-Hack-CVE/CVE-2023-21566,601843911 CVE-2023-21566,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21566,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21566,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21566,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-21566,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-21566,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21567/CVE-2023-21567.csv b/data/vul_id/CVE/2023/21/CVE-2023-21567/CVE-2023-21567.csv index 8a7d931a6f90659..6364158c816e5e3 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21567/CVE-2023-21567.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21567/CVE-2023-21567.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21567,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21567,Live-Hack-CVE/CVE-2023-21567,601843923 CVE-2023-21567,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21567,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21567,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21567,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-21567,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2023-21567,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21568/CVE-2023-21568.csv b/data/vul_id/CVE/2023/21/CVE-2023-21568/CVE-2023-21568.csv index 687eac18d1fbf61..2ec512b780e307c 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21568/CVE-2023-21568.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21568/CVE-2023-21568.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21568,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21568,Live-Hack-CVE/CVE-2023-21568,601812915 CVE-2023-21568,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21568,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21568,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21568,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-21568,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-21568,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21570/CVE-2023-21570.csv b/data/vul_id/CVE/2023/21/CVE-2023-21570/CVE-2023-21570.csv index f636b747727056e..c57f6503a102ed6 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21570/CVE-2023-21570.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21570/CVE-2023-21570.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21570,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21570,Live-Hack-CVE/CVE-2023-21570,601812927 CVE-2023-21570,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21570,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21570,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21570,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-21570,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-21570,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21571/CVE-2023-21571.csv b/data/vul_id/CVE/2023/21/CVE-2023-21571/CVE-2023-21571.csv index 15997cdea51287d..d6ae7342d07cc45 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21571/CVE-2023-21571.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21571/CVE-2023-21571.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21571,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21571,Live-Hack-CVE/CVE-2023-21571,601812945 CVE-2023-21571,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21571,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21571,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21571,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-21571,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-21571,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21572/CVE-2023-21572.csv b/data/vul_id/CVE/2023/21/CVE-2023-21572/CVE-2023-21572.csv index e7ec97029ad31fe..9a7483f48d7b908 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21572/CVE-2023-21572.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21572/CVE-2023-21572.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21572,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21572,Live-Hack-CVE/CVE-2023-21572,601812956 CVE-2023-21572,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21572,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21572,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21572,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-21572,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-21572,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21573/CVE-2023-21573.csv b/data/vul_id/CVE/2023/21/CVE-2023-21573/CVE-2023-21573.csv index 0a26a0310c96929..18d6e5700d38563 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21573/CVE-2023-21573.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21573/CVE-2023-21573.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21573,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21573,Live-Hack-CVE/CVE-2023-21573,601812971 CVE-2023-21573,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21573,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21573,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21573,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-21573,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-21573,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21574/CVE-2023-21574.csv b/data/vul_id/CVE/2023/21/CVE-2023-21574/CVE-2023-21574.csv index aa65d425c1ceec6..8b2ba0aed83165c 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21574/CVE-2023-21574.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21574/CVE-2023-21574.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21574,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21574,Live-Hack-CVE/CVE-2023-21574,603242266 CVE-2023-21574,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21574,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21574,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21574,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-21574,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-21574,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21575/CVE-2023-21575.csv b/data/vul_id/CVE/2023/21/CVE-2023-21575/CVE-2023-21575.csv index 608c1996a823d9e..9ec90b0cb1d9912 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21575/CVE-2023-21575.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21575/CVE-2023-21575.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21575,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21575,Live-Hack-CVE/CVE-2023-21575,603242277 CVE-2023-21575,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21575,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21575,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21575,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-21575,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-21575,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21576/CVE-2023-21576.csv b/data/vul_id/CVE/2023/21/CVE-2023-21576/CVE-2023-21576.csv index 7bda7ec3a7de958..acec737773c60e8 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21576/CVE-2023-21576.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21576/CVE-2023-21576.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21576,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21576,Live-Hack-CVE/CVE-2023-21576,603242308 CVE-2023-21576,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21576,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21576,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21576,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-21576,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-21576,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21577/CVE-2023-21577.csv b/data/vul_id/CVE/2023/21/CVE-2023-21577/CVE-2023-21577.csv index 5bb7394562add8c..393fbc90d557f6a 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21577/CVE-2023-21577.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21577/CVE-2023-21577.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21577,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21577,Live-Hack-CVE/CVE-2023-21577,603242335 CVE-2023-21577,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21577,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21577,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21577,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-21577,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-21577,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21578/CVE-2023-21578.csv b/data/vul_id/CVE/2023/21/CVE-2023-21578/CVE-2023-21578.csv index e96ec090f29cf90..ea9d256c6b981bf 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21578/CVE-2023-21578.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21578/CVE-2023-21578.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21578,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21578,Live-Hack-CVE/CVE-2023-21578,603242157 CVE-2023-21578,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21578,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21578,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21578,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-21578,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-21578,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21583/CVE-2023-21583.csv b/data/vul_id/CVE/2023/21/CVE-2023-21583/CVE-2023-21583.csv index 8a8c01a82e1dca6..e899dd7c43dd93c 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21583/CVE-2023-21583.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21583/CVE-2023-21583.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21583,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21583,Live-Hack-CVE/CVE-2023-21583,603242366 CVE-2023-21583,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21583,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21583,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21583,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-21583,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-21583,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21584/CVE-2023-21584.csv b/data/vul_id/CVE/2023/21/CVE-2023-21584/CVE-2023-21584.csv index b1af95098dcf06c..3fc93f3da5991cc 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21584/CVE-2023-21584.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21584/CVE-2023-21584.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21584,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21584,Live-Hack-CVE/CVE-2023-21584,603242396 CVE-2023-21584,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21584,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21584,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21584,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-21584,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-21584,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21587/CVE-2023-21587.csv b/data/vul_id/CVE/2023/21/CVE-2023-21587/CVE-2023-21587.csv index 3c4155eb0aed562..17483fa2f07f2a2 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21587/CVE-2023-21587.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21587/CVE-2023-21587.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21587,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21587,Live-Hack-CVE/CVE-2023-21587,588737256 CVE-2023-21587,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21587,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21587,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21587,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-21587,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-21587,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21588/CVE-2023-21588.csv b/data/vul_id/CVE/2023/21/CVE-2023-21588/CVE-2023-21588.csv index cbd4642a347b82b..81fc405c466ada4 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21588/CVE-2023-21588.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21588/CVE-2023-21588.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21588,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21588,Live-Hack-CVE/CVE-2023-21588,588737269 CVE-2023-21588,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21588,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21588,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21588,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-21588,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-21588,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21589/CVE-2023-21589.csv b/data/vul_id/CVE/2023/21/CVE-2023-21589/CVE-2023-21589.csv index b8d064cb205aef5..d81db8c6068982d 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21589/CVE-2023-21589.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21589/CVE-2023-21589.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21589,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21589,Live-Hack-CVE/CVE-2023-21589,588737283 CVE-2023-21589,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21589,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21589,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21589,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-21589,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-21589,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21590/CVE-2023-21590.csv b/data/vul_id/CVE/2023/21/CVE-2023-21590/CVE-2023-21590.csv index 82699536bae2171..4e56245b7ebf808 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21590/CVE-2023-21590.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21590/CVE-2023-21590.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21590,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21590,Live-Hack-CVE/CVE-2023-21590,592414277 -CVE-2023-21590,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21590,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21590,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-21590,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-21590,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21591/CVE-2023-21591.csv b/data/vul_id/CVE/2023/21/CVE-2023-21591/CVE-2023-21591.csv index 88c83aa34c3b818..0fdd4cf05f7c487 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21591/CVE-2023-21591.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21591/CVE-2023-21591.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21591,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21591,Live-Hack-CVE/CVE-2023-21591,592414307 -CVE-2023-21591,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21591,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21591,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-21591,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-21591,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21592/CVE-2023-21592.csv b/data/vul_id/CVE/2023/21/CVE-2023-21592/CVE-2023-21592.csv index a70e8e5eba3d48f..441a65bc0915836 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21592/CVE-2023-21592.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21592/CVE-2023-21592.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21592,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21592,Live-Hack-CVE/CVE-2023-21592,592414322 CVE-2023-21592,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21592,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21592,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21592,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-21592,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-21592,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21593/CVE-2023-21593.csv b/data/vul_id/CVE/2023/21/CVE-2023-21593/CVE-2023-21593.csv index 02c2ed867adef58..d79ecc7f131cb9f 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21593/CVE-2023-21593.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21593/CVE-2023-21593.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21593,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21593,Live-Hack-CVE/CVE-2023-21593,603242425 CVE-2023-21593,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21593,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21593,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21593,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-21593,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-21593,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21594/CVE-2023-21594.csv b/data/vul_id/CVE/2023/21/CVE-2023-21594/CVE-2023-21594.csv index 0fd752eee08b0b5..466720fa2106d4e 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21594/CVE-2023-21594.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21594/CVE-2023-21594.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21594,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21594,Live-Hack-CVE/CVE-2023-21594,588763233 CVE-2023-21594,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21594,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21594,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21594,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-21594,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-21594,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21595/CVE-2023-21595.csv b/data/vul_id/CVE/2023/21/CVE-2023-21595/CVE-2023-21595.csv index 5ff6114d52e44cf..54e0916554552a1 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21595/CVE-2023-21595.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21595/CVE-2023-21595.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21595,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21595,Live-Hack-CVE/CVE-2023-21595,588763247 CVE-2023-21595,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21595,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21595,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21595,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-21595,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-21595,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21596/CVE-2023-21596.csv b/data/vul_id/CVE/2023/21/CVE-2023-21596/CVE-2023-21596.csv index eb0d1db26145332..6d3637b97a70f64 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21596/CVE-2023-21596.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21596/CVE-2023-21596.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21596,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21596,Live-Hack-CVE/CVE-2023-21596,588763255 CVE-2023-21596,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21596,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21596,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21596,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-21596,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-21596,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21597/CVE-2023-21597.csv b/data/vul_id/CVE/2023/21/CVE-2023-21597/CVE-2023-21597.csv index 37f4883b954a54f..71c58dc35828c7c 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21597/CVE-2023-21597.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21597/CVE-2023-21597.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21597,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21597,Live-Hack-CVE/CVE-2023-21597,588763265 CVE-2023-21597,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21597,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21597,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21597,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-21597,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-21597,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21598/CVE-2023-21598.csv b/data/vul_id/CVE/2023/21/CVE-2023-21598/CVE-2023-21598.csv index 0c43edc5fc74a84..e92e7598ec6d392 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21598/CVE-2023-21598.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21598/CVE-2023-21598.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21598,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21598,Live-Hack-CVE/CVE-2023-21598,588763275 CVE-2023-21598,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21598,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21598,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21598,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-21598,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-21598,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21599/CVE-2023-21599.csv b/data/vul_id/CVE/2023/21/CVE-2023-21599/CVE-2023-21599.csv index 10613d09f1ca4e2..7734162cfdf28e0 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21599/CVE-2023-21599.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21599/CVE-2023-21599.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21599,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21599,Live-Hack-CVE/CVE-2023-21599,588763281 CVE-2023-21599,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21599,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21599,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21599,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-21599,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-21599,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21601/CVE-2023-21601.csv b/data/vul_id/CVE/2023/21/CVE-2023-21601/CVE-2023-21601.csv index b4329fbd6a3a4b1..6ebe7bd19a100d6 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21601/CVE-2023-21601.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21601/CVE-2023-21601.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21601,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21601,Live-Hack-CVE/CVE-2023-21601,590602225 -CVE-2023-21601,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21601,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21601,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-21601,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-21601,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21603/CVE-2023-21603.csv b/data/vul_id/CVE/2023/21/CVE-2023-21603/CVE-2023-21603.csv index 5e4536f5c104e87..fe6a7c8f1371345 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21603/CVE-2023-21603.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21603/CVE-2023-21603.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21603,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21603,Live-Hack-CVE/CVE-2023-21603,590602247 CVE-2023-21603,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21603,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21603,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21603,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-21603,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-21603,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21605/CVE-2023-21605.csv b/data/vul_id/CVE/2023/21/CVE-2023-21605/CVE-2023-21605.csv index ce8b5273f2e555d..301b5c211cc9475 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21605/CVE-2023-21605.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21605/CVE-2023-21605.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21605,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21605,Live-Hack-CVE/CVE-2023-21605,590642638 CVE-2023-21605,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21605,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21605,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21605,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-21605,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-21605,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21606/CVE-2023-21606.csv b/data/vul_id/CVE/2023/21/CVE-2023-21606/CVE-2023-21606.csv index f316eacc50afb3e..d9c95348773c41b 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21606/CVE-2023-21606.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21606/CVE-2023-21606.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21606,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21606,Live-Hack-CVE/CVE-2023-21606,590642665 CVE-2023-21606,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21606,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21606,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21606,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-21606,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-21606,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21608/CVE-2023-21608.csv b/data/vul_id/CVE/2023/21/CVE-2023-21608/CVE-2023-21608.csv index d959d5aa64d2987..771504601c162a3 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21608/CVE-2023-21608.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21608/CVE-2023-21608.csv @@ -7,23 +7,23 @@ CVE-2023-21608,0.00606061,https://github.com/maxamin/o-wicked-Exploits-out-there CVE-2023-21608,0.00510204,https://github.com/EvilGreys/CVE,EvilGreys/CVE,752163929 CVE-2023-21608,0.00510204,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 CVE-2023-21608,0.00325733,https://github.com/wwl012345/Vuln-List,wwl012345/Vuln-List,464725675 -CVE-2023-21608,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2023-21608,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2023-21608,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-21608,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-21608,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-21608,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-21608,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-21608,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-21608,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-21608,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2023-21608,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-21608,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-21608,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-21608,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-21608,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-21608,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21608,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21608,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-21608,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-21608,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-21608,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21608,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21608,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-21608,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-21608,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21674/CVE-2023-21674.csv b/data/vul_id/CVE/2023/21/CVE-2023-21674/CVE-2023-21674.csv index 06f6cee430763df..aeda94edca89d2b 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21674/CVE-2023-21674.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21674/CVE-2023-21674.csv @@ -5,17 +5,17 @@ CVE-2023-21674,0.07142857,https://github.com/santosomar/kev_checker,santosomar/k CVE-2023-21674,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2023-21674,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-21674,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-21674,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-21674,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-21674,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-21674,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-21674,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-21674,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-21674,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-21674,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-21674,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-21674,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21674,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21674,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-21674,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-21674,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21674,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21674,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-21674,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2023-21674,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21675/CVE-2023-21675.csv b/data/vul_id/CVE/2023/21/CVE-2023-21675/CVE-2023-21675.csv index bb10682a9b48f63..274402e9c9a43b7 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21675/CVE-2023-21675.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21675/CVE-2023-21675.csv @@ -11,7 +11,7 @@ CVE-2023-21675,0.10000000,https://github.com/Live-Hack-CVE/CVE-2023-21675,Live-H CVE-2023-21675,0.10000000,https://github.com/Live-Hack-CVE/CVE-2023-21755,Live-Hack-CVE/CVE-2023-21755,587522056 CVE-2023-21675,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-21675,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21675,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21675,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21675,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-21675,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-21675,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21676/CVE-2023-21676.csv b/data/vul_id/CVE/2023/21/CVE-2023-21676/CVE-2023-21676.csv index ecd41c6e033cb18..ae077752af11ca4 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21676/CVE-2023-21676.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21676/CVE-2023-21676.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21676,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21676,Live-Hack-CVE/CVE-2023-21676,590323504 CVE-2023-21676,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-21676,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21676,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21676,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-21676,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-21676,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21677/CVE-2023-21677.csv b/data/vul_id/CVE/2023/21/CVE-2023-21677/CVE-2023-21677.csv index 69baddc2d6be95e..53e420676cbeb9f 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21677/CVE-2023-21677.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21677/CVE-2023-21677.csv @@ -3,7 +3,7 @@ CVE-2023-21677,0.33333333,https://github.com/Live-Hack-CVE/CVE-2023-21758,Live-H CVE-2023-21677,0.33333333,https://github.com/Live-Hack-CVE/CVE-2023-21683,Live-Hack-CVE/CVE-2023-21683,590555412 CVE-2023-21677,0.33333333,https://github.com/Live-Hack-CVE/CVE-2023-21677,Live-Hack-CVE/CVE-2023-21677,590323535 CVE-2023-21677,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-21677,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21677,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21677,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-21677,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-21677,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21678/CVE-2023-21678.csv b/data/vul_id/CVE/2023/21/CVE-2023-21678/CVE-2023-21678.csv index 06c16b8518df389..d51f2f672a271ed 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21678/CVE-2023-21678.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21678/CVE-2023-21678.csv @@ -4,7 +4,7 @@ CVE-2023-21678,0.33333333,https://github.com/Live-Hack-CVE/CVE-2023-21678,Live-H CVE-2023-21678,0.33333333,https://github.com/Live-Hack-CVE/CVE-2023-21765,Live-Hack-CVE/CVE-2023-21765,587522173 CVE-2023-21678,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-21678,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21678,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21678,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21678,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-21678,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-21678,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21679/CVE-2023-21679.csv b/data/vul_id/CVE/2023/21/CVE-2023-21679/CVE-2023-21679.csv index 23a50b0cad94ba6..43a2f5679ff4fc8 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21679/CVE-2023-21679.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21679/CVE-2023-21679.csv @@ -5,7 +5,7 @@ CVE-2023-21679,0.20000000,https://github.com/Live-Hack-CVE/CVE-2023-21546,Live-H CVE-2023-21679,0.20000000,https://github.com/Live-Hack-CVE/CVE-2023-21543,Live-Hack-CVE/CVE-2023-21543,590076790 CVE-2023-21679,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-21679,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21679,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21679,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21679,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2023-21679,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-21679,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21680/CVE-2023-21680.csv b/data/vul_id/CVE/2023/21/CVE-2023-21680/CVE-2023-21680.csv index 51f7e5a8c05bbd4..a96106e5335444a 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21680/CVE-2023-21680.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21680/CVE-2023-21680.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21680,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21680,Live-Hack-CVE/CVE-2023-21680,590196341 CVE-2023-21680,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-21680,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21680,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21680,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-21680,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-21680,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21681/CVE-2023-21681.csv b/data/vul_id/CVE/2023/21/CVE-2023-21681/CVE-2023-21681.csv index ae5002429e79c57..1ca04de88cd75b9 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21681/CVE-2023-21681.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21681/CVE-2023-21681.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21681,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21681,Live-Hack-CVE/CVE-2023-21681,590196322 -CVE-2023-21681,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21681,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21681,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-21681,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-21681,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21682/CVE-2023-21682.csv b/data/vul_id/CVE/2023/21/CVE-2023-21682/CVE-2023-21682.csv index 28d1de15c4cd78d..494383e6884fa63 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21682/CVE-2023-21682.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21682/CVE-2023-21682.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21682,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21682,Live-Hack-CVE/CVE-2023-21682,590555265 CVE-2023-21682,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-21682,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21682,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21682,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-21682,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-21682,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21683/CVE-2023-21683.csv b/data/vul_id/CVE/2023/21/CVE-2023-21683/CVE-2023-21683.csv index 46565d63fee9a0e..90f395e275898f5 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21683/CVE-2023-21683.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21683/CVE-2023-21683.csv @@ -3,7 +3,7 @@ CVE-2023-21683,0.33333333,https://github.com/Live-Hack-CVE/CVE-2023-21758,Live-H CVE-2023-21683,0.33333333,https://github.com/Live-Hack-CVE/CVE-2023-21683,Live-Hack-CVE/CVE-2023-21683,590555412 CVE-2023-21683,0.33333333,https://github.com/Live-Hack-CVE/CVE-2023-21677,Live-Hack-CVE/CVE-2023-21677,590323535 CVE-2023-21683,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-21683,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21683,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21683,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-21683,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-21683,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21684/CVE-2023-21684.csv b/data/vul_id/CVE/2023/21/CVE-2023-21684/CVE-2023-21684.csv index e396c1131085fdd..840444a450a6299 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21684/CVE-2023-21684.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21684/CVE-2023-21684.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21684,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21684,Live-Hack-CVE/CVE-2023-21684,601812983 CVE-2023-21684,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21684,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21684,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21684,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-21684,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-21684,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21685/CVE-2023-21685.csv b/data/vul_id/CVE/2023/21/CVE-2023-21685/CVE-2023-21685.csv index 30013b9d3d4a905..04e978c4d5dffef 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21685/CVE-2023-21685.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21685/CVE-2023-21685.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21685,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21685,Live-Hack-CVE/CVE-2023-21685,601812994 CVE-2023-21685,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21685,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21685,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21685,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-21685,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-21685,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21686/CVE-2023-21686.csv b/data/vul_id/CVE/2023/21/CVE-2023-21686/CVE-2023-21686.csv index 62914e96a7a2718..846f2a7272d8524 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21686/CVE-2023-21686.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21686/CVE-2023-21686.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21686,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21686,Live-Hack-CVE/CVE-2023-21686,601813011 CVE-2023-21686,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21686,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21686,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21686,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-21686,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-21686,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21687/CVE-2023-21687.csv b/data/vul_id/CVE/2023/21/CVE-2023-21687/CVE-2023-21687.csv index b9a160b2bace471..fd5f6eadc6e8146 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21687/CVE-2023-21687.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21687/CVE-2023-21687.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21687,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21687,Live-Hack-CVE/CVE-2023-21687,601813022 CVE-2023-21687,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21687,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21687,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21687,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-21687,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-21687,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21688/CVE-2023-21688.csv b/data/vul_id/CVE/2023/21/CVE-2023-21688/CVE-2023-21688.csv index 024665ea0c41181..6cadc4bdb9394ae 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21688/CVE-2023-21688.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21688/CVE-2023-21688.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21688,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21688,Live-Hack-CVE/CVE-2023-21688,601813042 CVE-2023-21688,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21688,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21688,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21688,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-21688,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-21688,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21689/CVE-2023-21689.csv b/data/vul_id/CVE/2023/21/CVE-2023-21689/CVE-2023-21689.csv index 1bd27ea8ca0c9e2..369ca4a779df0a1 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21689/CVE-2023-21689.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21689/CVE-2023-21689.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21689,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21689,Live-Hack-CVE/CVE-2023-21689,601813066 CVE-2023-21689,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21689,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21689,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21689,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-21689,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-21689,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21690/CVE-2023-21690.csv b/data/vul_id/CVE/2023/21/CVE-2023-21690/CVE-2023-21690.csv index e475e8bc7d6ccc2..464b0fa0b4fcb51 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21690/CVE-2023-21690.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21690/CVE-2023-21690.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21690,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21690,Live-Hack-CVE/CVE-2023-21690,601813088 CVE-2023-21690,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21690,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21690,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21690,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-21690,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-21690,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21691/CVE-2023-21691.csv b/data/vul_id/CVE/2023/21/CVE-2023-21691/CVE-2023-21691.csv index 768eef9d22ca967..8e33562e79becbd 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21691/CVE-2023-21691.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21691/CVE-2023-21691.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21691,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21691,Live-Hack-CVE/CVE-2023-21691,601813102 CVE-2023-21691,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21691,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21691,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21691,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-21691,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-21691,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21692/CVE-2023-21692.csv b/data/vul_id/CVE/2023/21/CVE-2023-21692/CVE-2023-21692.csv index d91fe63f965f8ce..3341de9cc647976 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21692/CVE-2023-21692.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21692/CVE-2023-21692.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21692,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21692,Live-Hack-CVE/CVE-2023-21692,601813119 CVE-2023-21692,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21692,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21692,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21692,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-21692,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-21692,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21693/CVE-2023-21693.csv b/data/vul_id/CVE/2023/21/CVE-2023-21693/CVE-2023-21693.csv index be7578159f3d113..8eb9da7a0f6f3c7 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21693/CVE-2023-21693.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21693/CVE-2023-21693.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21693,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21693,Live-Hack-CVE/CVE-2023-21693,601813145 CVE-2023-21693,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21693,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21693,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21693,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-21693,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-21693,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21694/CVE-2023-21694.csv b/data/vul_id/CVE/2023/21/CVE-2023-21694/CVE-2023-21694.csv index b42d61582239d50..4a25e468914c115 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21694/CVE-2023-21694.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21694/CVE-2023-21694.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21694,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21694,Live-Hack-CVE/CVE-2023-21694,601813163 CVE-2023-21694,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-21694,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21694,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21694,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21694,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-21694,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-21694,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21695/CVE-2023-21695.csv b/data/vul_id/CVE/2023/21/CVE-2023-21695/CVE-2023-21695.csv index 46dec94617ea7fb..366cdfb0e6b919b 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21695/CVE-2023-21695.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21695/CVE-2023-21695.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21695,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21695,Live-Hack-CVE/CVE-2023-21695,601813181 CVE-2023-21695,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21695,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21695,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21695,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-21695,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-21695,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21697/CVE-2023-21697.csv b/data/vul_id/CVE/2023/21/CVE-2023-21697/CVE-2023-21697.csv index 3669daf563c8e9e..4d22badec753340 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21697/CVE-2023-21697.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21697/CVE-2023-21697.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21697,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21697,Live-Hack-CVE/CVE-2023-21697,601813199 CVE-2023-21697,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-21697,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21697,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21697,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21697,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-21697,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-21697,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21699/CVE-2023-21699.csv b/data/vul_id/CVE/2023/21/CVE-2023-21699/CVE-2023-21699.csv index b432a70f5772777..b2dae0b78641565 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21699/CVE-2023-21699.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21699/CVE-2023-21699.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21699,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21699,Live-Hack-CVE/CVE-2023-21699,601813224 CVE-2023-21699,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-21699,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21699,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21699,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21699,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-21699,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-21699,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21707/CVE-2023-21707.csv b/data/vul_id/CVE/2023/21/CVE-2023-21707/CVE-2023-21707.csv index 015f7a8ed134fce..077ffde1c35a034 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21707/CVE-2023-21707.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21707/CVE-2023-21707.csv @@ -5,12 +5,12 @@ CVE-2023-21707,0.01010101,https://github.com/abrahim7112/hackers_CVE_2023_poc,ab CVE-2023-21707,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-21707,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-21707,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-21707,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-21707,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21707,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-21707,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21707,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-21707,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-21707,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-21707,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21707,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21707,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-21707,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-21707,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21715/CVE-2023-21715.csv b/data/vul_id/CVE/2023/21/CVE-2023-21715/CVE-2023-21715.csv index ceba3304bbb8778..c38daac37ba0600 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21715/CVE-2023-21715.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21715/CVE-2023-21715.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21715,0.00510204,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 CVE-2023-21715,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-21715,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-21715,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-21715,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-21715,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-21715,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-21715,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21716/CVE-2023-21716.csv b/data/vul_id/CVE/2023/21/CVE-2023-21716/CVE-2023-21716.csv index 7dad7f96a5c08c3..242e24c86f63a16 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21716/CVE-2023-21716.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21716/CVE-2023-21716.csv @@ -17,20 +17,20 @@ CVE-2023-21716,0.01449275,https://github.com/ywChen-NTUST/CVE-POC,ywChen-NTUST/C CVE-2023-21716,0.01010101,https://github.com/abrahim7112/hackers_CVE_2023_poc,abrahim7112/hackers_CVE_2023_poc,669910391 CVE-2023-21716,0.00510204,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 CVE-2023-21716,0.00314465,https://github.com/KayCHENvip/vulnerability-poc,KayCHENvip/vulnerability-poc,658037002 -CVE-2023-21716,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2023-21716,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2023-21716,0.00306748,https://github.com/Threekiii/Awesome-POC,Threekiii/Awesome-POC,461406901 CVE-2023-21716,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2023-21716,0.00183486,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2023-21716,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-21716,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-21716,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-21716,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-21716,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21716,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-21716,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21716,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-21716,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-21716,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-21716,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-21716,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21716,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21716,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-21716,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-21716,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21719/CVE-2023-21719.csv b/data/vul_id/CVE/2023/21/CVE-2023-21719/CVE-2023-21719.csv index 35f7579d24c7f6f..e94d13c8ed5fc17 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21719/CVE-2023-21719.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21719/CVE-2023-21719.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21719,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21719,Live-Hack-CVE/CVE-2023-21719,592566896 -CVE-2023-21719,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21719,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21719,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-21719,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-21719,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21724/CVE-2023-21724.csv b/data/vul_id/CVE/2023/21/CVE-2023-21724/CVE-2023-21724.csv index 5f14e2f4b29dfcc..9a52cb283cba2db 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21724/CVE-2023-21724.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21724/CVE-2023-21724.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21724,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21724,Live-Hack-CVE/CVE-2023-21724,590555379 -CVE-2023-21724,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21724,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21724,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-21724,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-21724,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21725/CVE-2023-21725.csv b/data/vul_id/CVE/2023/21/CVE-2023-21725/CVE-2023-21725.csv index afd675b0cec7f95..dae8755a796b812 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21725/CVE-2023-21725.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21725/CVE-2023-21725.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21725,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21725,Live-Hack-CVE/CVE-2023-21725,590555440 CVE-2023-21725,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-21725,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21725,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21725,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21725,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-21725,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-21725,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21726/CVE-2023-21726.csv b/data/vul_id/CVE/2023/21/CVE-2023-21726/CVE-2023-21726.csv index 22120a6e6da022f..2df3dcea1219ff2 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21726/CVE-2023-21726.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21726/CVE-2023-21726.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21726,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21726,Live-Hack-CVE/CVE-2023-21726,587521931 CVE-2023-21726,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-21726,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21726,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21726,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21726,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-21726,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-21726,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21728/CVE-2023-21728.csv b/data/vul_id/CVE/2023/21/CVE-2023-21728/CVE-2023-21728.csv index 311dd04d3182367..eed5c28861322ed 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21728/CVE-2023-21728.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21728/CVE-2023-21728.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21728,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21728,Live-Hack-CVE/CVE-2023-21728,590529293 CVE-2023-21728,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-21728,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21728,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21728,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-21728,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-21728,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21730/CVE-2023-21730.csv b/data/vul_id/CVE/2023/21/CVE-2023-21730/CVE-2023-21730.csv index 98be43643f22a51..ca4439c946c6112 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21730/CVE-2023-21730.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21730/CVE-2023-21730.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21730,0.33333333,https://github.com/Live-Hack-CVE/CVE-2023-21730,Live-Hack-CVE/CVE-2023-21730,590323436 CVE-2023-21730,0.33333333,https://github.com/Live-Hack-CVE/CVE-2023-21551,Live-Hack-CVE/CVE-2023-21551,590128276 CVE-2023-21730,0.33333333,https://github.com/Live-Hack-CVE/CVE-2023-21561,Live-Hack-CVE/CVE-2023-21561,590076686 -CVE-2023-21730,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21730,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21730,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-21730,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-21730,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21732/CVE-2023-21732.csv b/data/vul_id/CVE/2023/21/CVE-2023-21732/CVE-2023-21732.csv index 84e94334434b5cc..b1063c0e5c5b86c 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21732/CVE-2023-21732.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21732/CVE-2023-21732.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21732,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21732,Live-Hack-CVE/CVE-2023-21732,590529371 -CVE-2023-21732,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21732,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21732,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-21732,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-21732,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21733/CVE-2023-21733.csv b/data/vul_id/CVE/2023/21/CVE-2023-21733/CVE-2023-21733.csv index 036f71c13ad6d14..2449fca0b89e334 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21733/CVE-2023-21733.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21733/CVE-2023-21733.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21733,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21733,Live-Hack-CVE/CVE-2023-21733,590529322 CVE-2023-21733,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-21733,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21733,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21733,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-21733,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-21733,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21734/CVE-2023-21734.csv b/data/vul_id/CVE/2023/21/CVE-2023-21734/CVE-2023-21734.csv index c78d287498e94db..5df0a0564a56c91 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21734/CVE-2023-21734.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21734/CVE-2023-21734.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21734,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-21734,Live-Hack-CVE/CVE-2023-21734,590323382 CVE-2023-21734,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-21735,Live-Hack-CVE/CVE-2023-21735,590323368 -CVE-2023-21734,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21734,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21734,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-21734,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2023-21734,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21735/CVE-2023-21735.csv b/data/vul_id/CVE/2023/21/CVE-2023-21735/CVE-2023-21735.csv index 1277584553162fc..09c9de4b20269d6 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21735/CVE-2023-21735.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21735/CVE-2023-21735.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21735,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-21734,Live-Hack-CVE/CVE-2023-21734,590323382 CVE-2023-21735,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-21735,Live-Hack-CVE/CVE-2023-21735,590323368 -CVE-2023-21735,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21735,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21735,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2023-21735,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-21735,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21736/CVE-2023-21736.csv b/data/vul_id/CVE/2023/21/CVE-2023-21736/CVE-2023-21736.csv index 17ee7fb630f3e5c..9dadebe50aa42fa 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21736/CVE-2023-21736.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21736/CVE-2023-21736.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21736,0.33333333,https://github.com/Live-Hack-CVE/CVE-2023-21736,Live-Hack-CVE/CVE-2023-21736,590554968 -CVE-2023-21736,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21736,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21736,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-21736,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-21736,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21737/CVE-2023-21737.csv b/data/vul_id/CVE/2023/21/CVE-2023-21737/CVE-2023-21737.csv index 54ee4ff2dfe00f7..8588df07b008f3e 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21737/CVE-2023-21737.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21737/CVE-2023-21737.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21737,0.33333333,https://github.com/Live-Hack-CVE/CVE-2023-21736,Live-Hack-CVE/CVE-2023-21736,590554968 -CVE-2023-21737,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21737,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21737,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-21737,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-21737,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21738/CVE-2023-21738.csv b/data/vul_id/CVE/2023/21/CVE-2023-21738/CVE-2023-21738.csv index 14f3011d7076a91..553748d71095657 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21738/CVE-2023-21738.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21738/CVE-2023-21738.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21738,0.33333333,https://github.com/Live-Hack-CVE/CVE-2023-21736,Live-Hack-CVE/CVE-2023-21736,590554968 CVE-2023-21738,0.00266667,https://github.com/rcevulndev/rcevulndev.github.io,rcevulndev/rcevulndev.github.io,373625918 -CVE-2023-21738,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21738,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21738,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-21738,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-21738,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21739/CVE-2023-21739.csv b/data/vul_id/CVE/2023/21/CVE-2023-21739/CVE-2023-21739.csv index 58fcde936f1ff26..afd3143659efe41 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21739/CVE-2023-21739.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21739/CVE-2023-21739.csv @@ -3,11 +3,11 @@ CVE-2023-21739,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21739,Live-H CVE-2023-21739,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-21739,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-21739,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-21739,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-21739,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21739,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-21739,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21739,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-21739,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 -CVE-2023-21739,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21739,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21739,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-21739,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2023-21739,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21742/CVE-2023-21742.csv b/data/vul_id/CVE/2023/21/CVE-2023-21742/CVE-2023-21742.csv index 2c045c775253799..8d6e54cc09d03fc 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21742/CVE-2023-21742.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21742/CVE-2023-21742.csv @@ -4,12 +4,12 @@ CVE-2023-21742,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-21744,Live-H CVE-2023-21742,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-21742,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-21742,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-21742,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-21742,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21742,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-21742,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21742,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-21742,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-21742,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-21742,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21742,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21742,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-21742,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-21742,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21743/CVE-2023-21743.csv b/data/vul_id/CVE/2023/21/CVE-2023-21743/CVE-2023-21743.csv index ea0ac0d9cc346ac..b060cab42f300ff 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21743/CVE-2023-21743.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21743/CVE-2023-21743.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21743,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21743,Live-Hack-CVE/CVE-2023-21743,590323325 -CVE-2023-21743,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21743,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21743,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-21743,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-21743,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21744/CVE-2023-21744.csv b/data/vul_id/CVE/2023/21/CVE-2023-21744/CVE-2023-21744.csv index c396d054ab70acd..020805518cb9954 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21744/CVE-2023-21744.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21744/CVE-2023-21744.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21744,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-21742,Live-Hack-CVE/CVE-2023-21742,590323349 CVE-2023-21744,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-21744,Live-Hack-CVE/CVE-2023-21744,590323297 CVE-2023-21744,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-21744,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21744,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21744,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-21744,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-21744,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21745/CVE-2023-21745.csv b/data/vul_id/CVE/2023/21/CVE-2023-21745/CVE-2023-21745.csv index fbcb4d4dc44ee71..741f2c2299dbbda 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21745/CVE-2023-21745.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21745/CVE-2023-21745.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21745,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-21762,Live-Hack-CVE/CVE-2023-21762,590602071 CVE-2023-21745,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-21745,Live-Hack-CVE/CVE-2023-21745,590529680 CVE-2023-21745,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21745,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21745,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21745,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-21745,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-21745,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21746/CVE-2023-21746.csv b/data/vul_id/CVE/2023/21/CVE-2023-21746/CVE-2023-21746.csv index b3eacf427dc01be..3c53894ee558ea7 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21746/CVE-2023-21746.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21746/CVE-2023-21746.csv @@ -5,12 +5,12 @@ CVE-2023-21746,0.01886792,https://github.com/hideckies/exploit-notes,hideckies/e CVE-2023-21746,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-21746,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-21746,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-21746,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-21746,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21746,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-21746,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21746,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-21746,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-21746,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-21746,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21746,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21746,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-21746,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-21746,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21747/CVE-2023-21747.csv b/data/vul_id/CVE/2023/21/CVE-2023-21747/CVE-2023-21747.csv index afde2d25fafc5ba..1d820e0e1f70342 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21747/CVE-2023-21747.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21747/CVE-2023-21747.csv @@ -11,7 +11,7 @@ CVE-2023-21747,0.10000000,https://github.com/Live-Hack-CVE/CVE-2023-21675,Live-H CVE-2023-21747,0.10000000,https://github.com/Live-Hack-CVE/CVE-2023-21755,Live-Hack-CVE/CVE-2023-21755,587522056 CVE-2023-21747,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-21747,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21747,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21747,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21747,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-21747,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-21747,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21748/CVE-2023-21748.csv b/data/vul_id/CVE/2023/21/CVE-2023-21748/CVE-2023-21748.csv index 0ea3234c5e94ead..679a279f7da0948 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21748/CVE-2023-21748.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21748/CVE-2023-21748.csv @@ -11,7 +11,7 @@ CVE-2023-21748,0.10000000,https://github.com/Live-Hack-CVE/CVE-2023-21675,Live-H CVE-2023-21748,0.10000000,https://github.com/Live-Hack-CVE/CVE-2023-21755,Live-Hack-CVE/CVE-2023-21755,587522056 CVE-2023-21748,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-21748,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21748,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21748,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21748,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-21748,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2023-21748,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21749/CVE-2023-21749.csv b/data/vul_id/CVE/2023/21/CVE-2023-21749/CVE-2023-21749.csv index 757b0fc2f2d0d8c..59b261d36f4d7eb 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21749/CVE-2023-21749.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21749/CVE-2023-21749.csv @@ -11,7 +11,7 @@ CVE-2023-21749,0.10000000,https://github.com/Live-Hack-CVE/CVE-2023-21675,Live-H CVE-2023-21749,0.10000000,https://github.com/Live-Hack-CVE/CVE-2023-21755,Live-Hack-CVE/CVE-2023-21755,587522056 CVE-2023-21749,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-21749,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21749,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21749,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21749,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-21749,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2023-21749,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21750/CVE-2023-21750.csv b/data/vul_id/CVE/2023/21/CVE-2023-21750/CVE-2023-21750.csv index bf6d2c6bdde6ffa..7e2802c3ab75b3d 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21750/CVE-2023-21750.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21750/CVE-2023-21750.csv @@ -11,7 +11,7 @@ CVE-2023-21750,0.10000000,https://github.com/Live-Hack-CVE/CVE-2023-21675,Live-H CVE-2023-21750,0.10000000,https://github.com/Live-Hack-CVE/CVE-2023-21755,Live-Hack-CVE/CVE-2023-21755,587522056 CVE-2023-21750,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-21750,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21750,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21750,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21750,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-21750,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2023-21750,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21752/CVE-2023-21752.csv b/data/vul_id/CVE/2023/21/CVE-2023-21752/CVE-2023-21752.csv index 42ed55d12c6927a..069dc3d26a48e82 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21752/CVE-2023-21752.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21752/CVE-2023-21752.csv @@ -4,21 +4,21 @@ CVE-2023-21752,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21752,Live-H CVE-2023-21752,1.00000000,https://github.com/Wh04m1001/CVE-2023-21752,Wh04m1001/CVE-2023-21752,587377595 CVE-2023-21752,0.02439024,https://github.com/iliailia10/Exploit_The_World,iliailia10/Exploit_The_World,571099013 CVE-2023-21752,0.00510204,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 -CVE-2023-21752,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2023-21752,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2023-21752,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2023-21752,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 -CVE-2023-21752,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2023-21752,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2023-21752,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2023-21752,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-21752,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-21752,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-21752,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21752,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-21752,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21752,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-21752,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-21752,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-21752,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-21752,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-21752,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21752,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21752,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2023-21752,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-21752,0.00001430,https://github.com/khulnasoft-labs/exploitdb,khulnasoft-labs/exploitdb,668632186 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21753/CVE-2023-21753.csv b/data/vul_id/CVE/2023/21/CVE-2023-21753/CVE-2023-21753.csv index 19bebe1cf581cce..272c10f2218029c 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21753/CVE-2023-21753.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21753/CVE-2023-21753.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21753,1.00000000,https://github.com/timpen432/-Wh0Am1001-CVE-2023-21753,timpen432/-Wh0Am1001-CVE-2023-21753,601448904 CVE-2023-21753,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-21753,Live-Hack-CVE/CVE-2023-21753,590529568 CVE-2023-21753,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-21536,Live-Hack-CVE/CVE-2023-21536,587522105 -CVE-2023-21753,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21753,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21753,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-21753,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-21753,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-21753,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21753,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21753,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-21753,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2023-21753,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21754/CVE-2023-21754.csv b/data/vul_id/CVE/2023/21/CVE-2023-21754/CVE-2023-21754.csv index fce721672a837ff..7bfae14512a9bdd 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21754/CVE-2023-21754.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21754/CVE-2023-21754.csv @@ -11,7 +11,7 @@ CVE-2023-21754,0.10000000,https://github.com/Live-Hack-CVE/CVE-2023-21675,Live-H CVE-2023-21754,0.10000000,https://github.com/Live-Hack-CVE/CVE-2023-21755,Live-Hack-CVE/CVE-2023-21755,587522056 CVE-2023-21754,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-21754,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21754,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21754,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21754,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2023-21754,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-21754,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21755/CVE-2023-21755.csv b/data/vul_id/CVE/2023/21/CVE-2023-21755/CVE-2023-21755.csv index 9c8845a93024d4e..0d723b15f44d412 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21755/CVE-2023-21755.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21755/CVE-2023-21755.csv @@ -11,7 +11,7 @@ CVE-2023-21755,0.10000000,https://github.com/Live-Hack-CVE/CVE-2023-21675,Live-H CVE-2023-21755,0.10000000,https://github.com/Live-Hack-CVE/CVE-2023-21755,Live-Hack-CVE/CVE-2023-21755,587522056 CVE-2023-21755,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-21755,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21755,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21755,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21755,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-21755,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2023-21755,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21757/CVE-2023-21757.csv b/data/vul_id/CVE/2023/21/CVE-2023-21757/CVE-2023-21757.csv index c27aec67a529d45..369cf5d982b7ac0 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21757/CVE-2023-21757.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21757/CVE-2023-21757.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21757,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21757,Live-Hack-CVE/CVE-2023-21757,590601948 CVE-2023-21757,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-21757,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21757,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21757,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21757,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-21757,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-21757,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21758/CVE-2023-21758.csv b/data/vul_id/CVE/2023/21/CVE-2023-21758/CVE-2023-21758.csv index 6a7ac799224051b..e9e4ee0022d2a35 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21758/CVE-2023-21758.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21758/CVE-2023-21758.csv @@ -3,7 +3,7 @@ CVE-2023-21758,0.33333333,https://github.com/Live-Hack-CVE/CVE-2023-21758,Live-H CVE-2023-21758,0.33333333,https://github.com/Live-Hack-CVE/CVE-2023-21683,Live-Hack-CVE/CVE-2023-21683,590555412 CVE-2023-21758,0.33333333,https://github.com/Live-Hack-CVE/CVE-2023-21677,Live-Hack-CVE/CVE-2023-21677,590323535 CVE-2023-21758,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-21758,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21758,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21758,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-21758,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-21758,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21759/CVE-2023-21759.csv b/data/vul_id/CVE/2023/21/CVE-2023-21759/CVE-2023-21759.csv index 82fc36885af004c..fbc8d197b5bacd5 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21759/CVE-2023-21759.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21759/CVE-2023-21759.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21759,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21759,Live-Hack-CVE/CVE-2023-21759,590602146 CVE-2023-21759,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-21759,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21759,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21759,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-21759,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-21759,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21760/CVE-2023-21760.csv b/data/vul_id/CVE/2023/21/CVE-2023-21760/CVE-2023-21760.csv index 4f356cabfa437e4..ba35fc45beabe8f 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21760/CVE-2023-21760.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21760/CVE-2023-21760.csv @@ -4,7 +4,7 @@ CVE-2023-21760,0.33333333,https://github.com/Live-Hack-CVE/CVE-2023-21678,Live-H CVE-2023-21760,0.33333333,https://github.com/Live-Hack-CVE/CVE-2023-21765,Live-Hack-CVE/CVE-2023-21765,587522173 CVE-2023-21760,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-21760,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21760,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21760,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21760,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-21760,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-21760,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21761/CVE-2023-21761.csv b/data/vul_id/CVE/2023/21/CVE-2023-21761/CVE-2023-21761.csv index e86550ddc0004e5..6151c73da8ba610 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21761/CVE-2023-21761.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21761/CVE-2023-21761.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21761,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21761,Live-Hack-CVE/CVE-2023-21761,590602047 -CVE-2023-21761,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21761,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21761,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-21761,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-21761,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21762/CVE-2023-21762.csv b/data/vul_id/CVE/2023/21/CVE-2023-21762/CVE-2023-21762.csv index 119896cdea1cd68..e310f83cf86f364 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21762/CVE-2023-21762.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21762/CVE-2023-21762.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21762,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-21762,Live-Hack-CVE/CVE-2023-21762,590602071 CVE-2023-21762,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-21745,Live-Hack-CVE/CVE-2023-21745,590529680 CVE-2023-21762,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21762,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21762,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21762,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-21762,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-21762,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21763/CVE-2023-21763.csv b/data/vul_id/CVE/2023/21/CVE-2023-21763/CVE-2023-21763.csv index 17018f7071a88ef..8e63c0367f5f4f2 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21763/CVE-2023-21763.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21763/CVE-2023-21763.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21763,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-21763,Live-Hack-CVE/CVE-2023-21763,590602014 CVE-2023-21763,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-21764,Live-Hack-CVE/CVE-2023-21764,587522147 CVE-2023-21763,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21763,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21763,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21763,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-21763,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-21763,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21764/CVE-2023-21764.csv b/data/vul_id/CVE/2023/21/CVE-2023-21764/CVE-2023-21764.csv index 10fcc4dc36c4869..8a02c5dec2e7826 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21764/CVE-2023-21764.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21764/CVE-2023-21764.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21764,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-21763,Live-Hack-CVE/CVE-2023-21763,590602014 CVE-2023-21764,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-21764,Live-Hack-CVE/CVE-2023-21764,587522147 CVE-2023-21764,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21764,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21764,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21764,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-21764,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-21764,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21765/CVE-2023-21765.csv b/data/vul_id/CVE/2023/21/CVE-2023-21765/CVE-2023-21765.csv index 502f20e768bd12e..e2bad73af8deb48 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21765/CVE-2023-21765.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21765/CVE-2023-21765.csv @@ -4,7 +4,7 @@ CVE-2023-21765,0.33333333,https://github.com/Live-Hack-CVE/CVE-2023-21678,Live-H CVE-2023-21765,0.33333333,https://github.com/Live-Hack-CVE/CVE-2023-21765,Live-Hack-CVE/CVE-2023-21765,587522173 CVE-2023-21765,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-21765,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21765,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21765,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21765,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-21765,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-21765,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21766/CVE-2023-21766.csv b/data/vul_id/CVE/2023/21/CVE-2023-21766/CVE-2023-21766.csv index 30d96e9b9e0e7a0..e86a6185c085b2d 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21766/CVE-2023-21766.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21766/CVE-2023-21766.csv @@ -4,13 +4,13 @@ CVE-2023-21766,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21766,Live-H CVE-2023-21766,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-21766,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-21766,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-21766,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-21766,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21766,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-21766,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21766,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-21766,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-21766,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-21766,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-21766,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21766,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21766,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-21766,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-21766,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21767/CVE-2023-21767.csv b/data/vul_id/CVE/2023/21/CVE-2023-21767/CVE-2023-21767.csv index 1d631905f56f90c..bdb5609e8dc9b2d 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21767/CVE-2023-21767.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21767/CVE-2023-21767.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21767,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21767,Live-Hack-CVE/CVE-2023-21767,590555318 CVE-2023-21767,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-21767,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21767,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21767,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-21767,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-21767,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21768/CVE-2023-21768.csv b/data/vul_id/CVE/2023/21/CVE-2023-21768/CVE-2023-21768.csv index b36534d175fa06d..f6e612c71b60acf 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21768/CVE-2023-21768.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21768/CVE-2023-21768.csv @@ -15,12 +15,12 @@ CVE-2023-21768,0.00813008,https://github.com/384564527/DeepExploit-pytorch,38456 CVE-2023-21768,0.00813008,https://github.com/willardivan/25-Critical-CVEs,willardivan/25-Critical-CVEs,647060047 CVE-2023-21768,0.00510204,https://github.com/EvilGreys/CVE,EvilGreys/CVE,752163929 CVE-2023-21768,0.00510204,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 -CVE-2023-21768,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2023-21768,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2023-21768,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2023-21768,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2023-21768,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2023-21768,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 -CVE-2023-21768,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2023-21768,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2023-21768,0.00024050,https://github.com/TAplutos/autosploit,TAplutos/autosploit,715864568 CVE-2023-21768,0.00019670,https://github.com/2lambda123/metasploit-framework,2lambda123/metasploit-framework,629991781 CVE-2023-21768,0.00019512,https://github.com/bedestall5/metasploit-framework,bedestall5/metasploit-framework,840667290 @@ -41,14 +41,14 @@ CVE-2023-21768,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-21768,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-21768,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2023-21768,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-21768,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-21768,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21768,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-21768,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21768,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-21768,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-21768,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-21768,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-21768,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-21768,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21768,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21768,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2023-21768,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-21768,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21771/CVE-2023-21771.csv b/data/vul_id/CVE/2023/21/CVE-2023-21771/CVE-2023-21771.csv index c6a3df34420b235..f5be72473d8120c 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21771/CVE-2023-21771.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21771/CVE-2023-21771.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21771,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21771,Live-Hack-CVE/CVE-2023-21771,590529501 CVE-2023-21771,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-21771,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21771,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21771,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-21771,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-21771,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21772/CVE-2023-21772.csv b/data/vul_id/CVE/2023/21/CVE-2023-21772/CVE-2023-21772.csv index f9bf63172c94140..6a78cd32e12e09d 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21772/CVE-2023-21772.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21772/CVE-2023-21772.csv @@ -11,7 +11,7 @@ CVE-2023-21772,0.10000000,https://github.com/Live-Hack-CVE/CVE-2023-21675,Live-H CVE-2023-21772,0.10000000,https://github.com/Live-Hack-CVE/CVE-2023-21755,Live-Hack-CVE/CVE-2023-21755,587522056 CVE-2023-21772,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-21772,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21772,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21772,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21772,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-21772,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-21772,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21773/CVE-2023-21773.csv b/data/vul_id/CVE/2023/21/CVE-2023-21773/CVE-2023-21773.csv index 3bfa6f334bfadc8..27ef1807f4bc6fc 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21773/CVE-2023-21773.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21773/CVE-2023-21773.csv @@ -12,7 +12,7 @@ CVE-2023-21773,0.10000000,https://github.com/Live-Hack-CVE/CVE-2023-21675,Live-H CVE-2023-21773,0.10000000,https://github.com/Live-Hack-CVE/CVE-2023-21755,Live-Hack-CVE/CVE-2023-21755,587522056 CVE-2023-21773,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-21773,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21773,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21773,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21773,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-21773,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2023-21773,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21774/CVE-2023-21774.csv b/data/vul_id/CVE/2023/21/CVE-2023-21774/CVE-2023-21774.csv index 7ca9310fb139068..bdba8d661528496 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21774/CVE-2023-21774.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21774/CVE-2023-21774.csv @@ -11,7 +11,7 @@ CVE-2023-21774,0.10000000,https://github.com/Live-Hack-CVE/CVE-2023-21675,Live-H CVE-2023-21774,0.10000000,https://github.com/Live-Hack-CVE/CVE-2023-21755,Live-Hack-CVE/CVE-2023-21755,587522056 CVE-2023-21774,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-21774,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21774,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21774,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21774,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-21774,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-21774,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21775/CVE-2023-21775.csv b/data/vul_id/CVE/2023/21/CVE-2023-21775/CVE-2023-21775.csv index 7a91c6eae946a19..8672da61f9a2d6f 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21775/CVE-2023-21775.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21775/CVE-2023-21775.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21775,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21775,Live-Hack-CVE/CVE-2023-21775,592566909 -CVE-2023-21775,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21775,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21775,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-21775,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-21775,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21776/CVE-2023-21776.csv b/data/vul_id/CVE/2023/21/CVE-2023-21776/CVE-2023-21776.csv index 72e6e970de31d3f..13c5fb20d04ca21 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21776/CVE-2023-21776.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21776/CVE-2023-21776.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21776,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21776,Live-Hack-CVE/CVE-2023-21776,590675486 CVE-2023-21776,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-21776,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21776,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21776,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21776,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-21776,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-21776,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21778/CVE-2023-21778.csv b/data/vul_id/CVE/2023/21/CVE-2023-21778/CVE-2023-21778.csv index 06c7625045f56b4..de0bf7195e85550 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21778/CVE-2023-21778.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21778/CVE-2023-21778.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21778,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21778,Live-Hack-CVE/CVE-2023-21778,601843941 CVE-2023-21778,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21778,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21778,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21778,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-21778,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-21778,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21780/CVE-2023-21780.csv b/data/vul_id/CVE/2023/21/CVE-2023-21780/CVE-2023-21780.csv index 9ff758e5640f440..7a276d456d791a6 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21780/CVE-2023-21780.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21780/CVE-2023-21780.csv @@ -14,7 +14,7 @@ CVE-2023-21780,0.07142857,https://github.com/Live-Hack-CVE/CVE-2023-21782,Live-H CVE-2023-21780,0.07142857,https://github.com/Live-Hack-CVE/CVE-2023-21780,Live-Hack-CVE/CVE-2023-21780,588784903 CVE-2023-21780,0.07142857,https://github.com/Live-Hack-CVE/CVE-2023-21781,Live-Hack-CVE/CVE-2023-21781,588784884 CVE-2023-21780,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21780,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21780,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21780,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-21780,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-21780,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21781/CVE-2023-21781.csv b/data/vul_id/CVE/2023/21/CVE-2023-21781/CVE-2023-21781.csv index 409ee2a168e39be..c7886ec059a44ef 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21781/CVE-2023-21781.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21781/CVE-2023-21781.csv @@ -14,7 +14,7 @@ CVE-2023-21781,0.07142857,https://github.com/Live-Hack-CVE/CVE-2023-21782,Live-H CVE-2023-21781,0.07142857,https://github.com/Live-Hack-CVE/CVE-2023-21780,Live-Hack-CVE/CVE-2023-21780,588784903 CVE-2023-21781,0.07142857,https://github.com/Live-Hack-CVE/CVE-2023-21781,Live-Hack-CVE/CVE-2023-21781,588784884 CVE-2023-21781,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21781,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21781,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21781,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-21781,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-21781,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21782/CVE-2023-21782.csv b/data/vul_id/CVE/2023/21/CVE-2023-21782/CVE-2023-21782.csv index f71ac7de85adfa3..de3d9f0762e1da4 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21782/CVE-2023-21782.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21782/CVE-2023-21782.csv @@ -14,7 +14,7 @@ CVE-2023-21782,0.07142857,https://github.com/Live-Hack-CVE/CVE-2023-21782,Live-H CVE-2023-21782,0.07142857,https://github.com/Live-Hack-CVE/CVE-2023-21780,Live-Hack-CVE/CVE-2023-21780,588784903 CVE-2023-21782,0.07142857,https://github.com/Live-Hack-CVE/CVE-2023-21781,Live-Hack-CVE/CVE-2023-21781,588784884 CVE-2023-21782,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21782,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21782,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21782,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-21782,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-21782,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21783/CVE-2023-21783.csv b/data/vul_id/CVE/2023/21/CVE-2023-21783/CVE-2023-21783.csv index 0d465643d3a90df..22a2ea2cd781fd4 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21783/CVE-2023-21783.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21783/CVE-2023-21783.csv @@ -14,7 +14,7 @@ CVE-2023-21783,0.07142857,https://github.com/Live-Hack-CVE/CVE-2023-21782,Live-H CVE-2023-21783,0.07142857,https://github.com/Live-Hack-CVE/CVE-2023-21780,Live-Hack-CVE/CVE-2023-21780,588784903 CVE-2023-21783,0.07142857,https://github.com/Live-Hack-CVE/CVE-2023-21781,Live-Hack-CVE/CVE-2023-21781,588784884 CVE-2023-21783,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21783,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21783,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21783,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-21783,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-21783,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21784/CVE-2023-21784.csv b/data/vul_id/CVE/2023/21/CVE-2023-21784/CVE-2023-21784.csv index fb72d2fec40f52d..97cc17077d28d0c 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21784/CVE-2023-21784.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21784/CVE-2023-21784.csv @@ -14,7 +14,7 @@ CVE-2023-21784,0.07142857,https://github.com/Live-Hack-CVE/CVE-2023-21782,Live-H CVE-2023-21784,0.07142857,https://github.com/Live-Hack-CVE/CVE-2023-21780,Live-Hack-CVE/CVE-2023-21780,588784903 CVE-2023-21784,0.07142857,https://github.com/Live-Hack-CVE/CVE-2023-21781,Live-Hack-CVE/CVE-2023-21781,588784884 CVE-2023-21784,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21784,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21784,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21784,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-21784,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-21784,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21785/CVE-2023-21785.csv b/data/vul_id/CVE/2023/21/CVE-2023-21785/CVE-2023-21785.csv index 2526f6754ea3cfe..db9a8687f663a09 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21785/CVE-2023-21785.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21785/CVE-2023-21785.csv @@ -14,7 +14,7 @@ CVE-2023-21785,0.07142857,https://github.com/Live-Hack-CVE/CVE-2023-21782,Live-H CVE-2023-21785,0.07142857,https://github.com/Live-Hack-CVE/CVE-2023-21780,Live-Hack-CVE/CVE-2023-21780,588784903 CVE-2023-21785,0.07142857,https://github.com/Live-Hack-CVE/CVE-2023-21781,Live-Hack-CVE/CVE-2023-21781,588784884 CVE-2023-21785,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21785,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21785,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21785,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-21785,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-21785,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21786/CVE-2023-21786.csv b/data/vul_id/CVE/2023/21/CVE-2023-21786/CVE-2023-21786.csv index e7405c956454b1d..935b0b948f297dc 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21786/CVE-2023-21786.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21786/CVE-2023-21786.csv @@ -14,7 +14,7 @@ CVE-2023-21786,0.07142857,https://github.com/Live-Hack-CVE/CVE-2023-21782,Live-H CVE-2023-21786,0.07142857,https://github.com/Live-Hack-CVE/CVE-2023-21780,Live-Hack-CVE/CVE-2023-21780,588784903 CVE-2023-21786,0.07142857,https://github.com/Live-Hack-CVE/CVE-2023-21781,Live-Hack-CVE/CVE-2023-21781,588784884 CVE-2023-21786,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21786,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21786,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21786,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-21786,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-21786,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21787/CVE-2023-21787.csv b/data/vul_id/CVE/2023/21/CVE-2023-21787/CVE-2023-21787.csv index f4642860366e044..b452c28399373ae 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21787/CVE-2023-21787.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21787/CVE-2023-21787.csv @@ -14,7 +14,7 @@ CVE-2023-21787,0.07142857,https://github.com/Live-Hack-CVE/CVE-2023-21782,Live-H CVE-2023-21787,0.07142857,https://github.com/Live-Hack-CVE/CVE-2023-21780,Live-Hack-CVE/CVE-2023-21780,588784903 CVE-2023-21787,0.07142857,https://github.com/Live-Hack-CVE/CVE-2023-21781,Live-Hack-CVE/CVE-2023-21781,588784884 CVE-2023-21787,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21787,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21787,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21787,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-21787,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-21787,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21788/CVE-2023-21788.csv b/data/vul_id/CVE/2023/21/CVE-2023-21788/CVE-2023-21788.csv index b874eaef928b61f..a2758e86ab574e6 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21788/CVE-2023-21788.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21788/CVE-2023-21788.csv @@ -14,7 +14,7 @@ CVE-2023-21788,0.07142857,https://github.com/Live-Hack-CVE/CVE-2023-21782,Live-H CVE-2023-21788,0.07142857,https://github.com/Live-Hack-CVE/CVE-2023-21780,Live-Hack-CVE/CVE-2023-21780,588784903 CVE-2023-21788,0.07142857,https://github.com/Live-Hack-CVE/CVE-2023-21781,Live-Hack-CVE/CVE-2023-21781,588784884 CVE-2023-21788,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21788,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21788,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21788,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-21788,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-21788,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21789/CVE-2023-21789.csv b/data/vul_id/CVE/2023/21/CVE-2023-21789/CVE-2023-21789.csv index 0035df25dfa02b9..59dd7c2a5a97c17 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21789/CVE-2023-21789.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21789/CVE-2023-21789.csv @@ -14,7 +14,7 @@ CVE-2023-21789,0.07142857,https://github.com/Live-Hack-CVE/CVE-2023-21782,Live-H CVE-2023-21789,0.07142857,https://github.com/Live-Hack-CVE/CVE-2023-21780,Live-Hack-CVE/CVE-2023-21780,588784903 CVE-2023-21789,0.07142857,https://github.com/Live-Hack-CVE/CVE-2023-21781,Live-Hack-CVE/CVE-2023-21781,588784884 CVE-2023-21789,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21789,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21789,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21789,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-21789,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-21789,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21790/CVE-2023-21790.csv b/data/vul_id/CVE/2023/21/CVE-2023-21790/CVE-2023-21790.csv index 3cd62860aee0ec8..8800611da3740f7 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21790/CVE-2023-21790.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21790/CVE-2023-21790.csv @@ -14,7 +14,7 @@ CVE-2023-21790,0.07142857,https://github.com/Live-Hack-CVE/CVE-2023-21782,Live-H CVE-2023-21790,0.07142857,https://github.com/Live-Hack-CVE/CVE-2023-21780,Live-Hack-CVE/CVE-2023-21780,588784903 CVE-2023-21790,0.07142857,https://github.com/Live-Hack-CVE/CVE-2023-21781,Live-Hack-CVE/CVE-2023-21781,588784884 CVE-2023-21790,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21790,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21790,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21790,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-21790,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-21790,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21791/CVE-2023-21791.csv b/data/vul_id/CVE/2023/21/CVE-2023-21791/CVE-2023-21791.csv index 1a6d74e302faa64..7ab60b5c953f450 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21791/CVE-2023-21791.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21791/CVE-2023-21791.csv @@ -14,7 +14,7 @@ CVE-2023-21791,0.07142857,https://github.com/Live-Hack-CVE/CVE-2023-21782,Live-H CVE-2023-21791,0.07142857,https://github.com/Live-Hack-CVE/CVE-2023-21780,Live-Hack-CVE/CVE-2023-21780,588784903 CVE-2023-21791,0.07142857,https://github.com/Live-Hack-CVE/CVE-2023-21781,Live-Hack-CVE/CVE-2023-21781,588784884 CVE-2023-21791,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21791,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21791,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21791,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-21791,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-21791,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21792/CVE-2023-21792.csv b/data/vul_id/CVE/2023/21/CVE-2023-21792/CVE-2023-21792.csv index 35063eafae33b2c..997c396d3844620 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21792/CVE-2023-21792.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21792/CVE-2023-21792.csv @@ -14,7 +14,7 @@ CVE-2023-21792,0.07142857,https://github.com/Live-Hack-CVE/CVE-2023-21782,Live-H CVE-2023-21792,0.07142857,https://github.com/Live-Hack-CVE/CVE-2023-21780,Live-Hack-CVE/CVE-2023-21780,588784903 CVE-2023-21792,0.07142857,https://github.com/Live-Hack-CVE/CVE-2023-21781,Live-Hack-CVE/CVE-2023-21781,588784884 CVE-2023-21792,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21792,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21792,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21792,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-21792,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-21792,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21793/CVE-2023-21793.csv b/data/vul_id/CVE/2023/21/CVE-2023-21793/CVE-2023-21793.csv index 455a730e8a5a97c..d02971c1122107d 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21793/CVE-2023-21793.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21793/CVE-2023-21793.csv @@ -14,7 +14,7 @@ CVE-2023-21793,0.07142857,https://github.com/Live-Hack-CVE/CVE-2023-21782,Live-H CVE-2023-21793,0.07142857,https://github.com/Live-Hack-CVE/CVE-2023-21780,Live-Hack-CVE/CVE-2023-21780,588784903 CVE-2023-21793,0.07142857,https://github.com/Live-Hack-CVE/CVE-2023-21781,Live-Hack-CVE/CVE-2023-21781,588784884 CVE-2023-21793,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21793,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21793,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21793,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-21793,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-21793,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21795/CVE-2023-21795.csv b/data/vul_id/CVE/2023/21/CVE-2023-21795/CVE-2023-21795.csv index 81787281b60c876..6dea0ccc1f6111f 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21795/CVE-2023-21795.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21795/CVE-2023-21795.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21795,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-21796,Live-Hack-CVE/CVE-2023-21796,592566941 CVE-2023-21795,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-21795,Live-Hack-CVE/CVE-2023-21795,592566922 -CVE-2023-21795,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21795,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21795,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-21795,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-21795,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21796/CVE-2023-21796.csv b/data/vul_id/CVE/2023/21/CVE-2023-21796/CVE-2023-21796.csv index 88de1d6c3d73d0e..3cf58a3b378d22e 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21796/CVE-2023-21796.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21796/CVE-2023-21796.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21796,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-21796,Live-Hack-CVE/CVE-2023-21796,592566941 CVE-2023-21796,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-21795,Live-Hack-CVE/CVE-2023-21795,592566922 -CVE-2023-21796,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21796,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21796,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-21796,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-21796,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21808/CVE-2023-21808.csv b/data/vul_id/CVE/2023/21/CVE-2023-21808/CVE-2023-21808.csv index 7aa6fb1fac599be..03da462bf381b4d 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21808/CVE-2023-21808.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21808/CVE-2023-21808.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21808,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21808,Live-Hack-CVE/CVE-2023-21808,601843950 CVE-2023-21808,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21808,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21808,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21808,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-21808,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-21808,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21815/CVE-2023-21815.csv b/data/vul_id/CVE/2023/21/CVE-2023-21815/CVE-2023-21815.csv index 604c6ecdab76455..672073efca1490c 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21815/CVE-2023-21815.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21815/CVE-2023-21815.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21815,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21815,Live-Hack-CVE/CVE-2023-21815,601843959 CVE-2023-21815,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21815,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21815,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21815,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-21815,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-21815,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21822/CVE-2023-21822.csv b/data/vul_id/CVE/2023/21/CVE-2023-21822/CVE-2023-21822.csv index 06b83171fb2aecb..036d07bf55ee08a 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21822/CVE-2023-21822.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21822/CVE-2023-21822.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21822,0.09090909,https://github.com/DashaMilitskaya/cve_2023_21822,DashaMilitskaya/cve_2023_21822,745578718 CVE-2023-21822,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-21822,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-21822,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21822,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21822,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-21822,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-21822,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21823/CVE-2023-21823.csv b/data/vul_id/CVE/2023/21/CVE-2023-21823/CVE-2023-21823.csv index 7e7898b01548a40..a9ff9b35f53935c 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21823/CVE-2023-21823.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21823/CVE-2023-21823.csv @@ -3,20 +3,20 @@ CVE-2023-21823,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21823,Live-H CVE-2023-21823,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2023-21823,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-21823,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-21823,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-21823,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-21823,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-21823,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-21823,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-21823,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-21823,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-21823,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-21823,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-21823,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-21823,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21823,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21823,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-21823,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-21823,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-21823,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-21823,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21823,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21823,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-21823,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-21823,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21825/CVE-2023-21825.csv b/data/vul_id/CVE/2023/21/CVE-2023-21825/CVE-2023-21825.csv index 004a128000ca1f3..b0406293e654ba7 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21825/CVE-2023-21825.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21825/CVE-2023-21825.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21825,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21825,Live-Hack-CVE/CVE-2023-21825,590260290 -CVE-2023-21825,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21825,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21825,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-21825,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-21825,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21827/CVE-2023-21827.csv b/data/vul_id/CVE/2023/21/CVE-2023-21827/CVE-2023-21827.csv index 3bcfd3e0f8334cf..a7a2bf28a96ad69 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21827/CVE-2023-21827.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21827/CVE-2023-21827.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21827,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21827,Live-Hack-CVE/CVE-2023-21827,590260309 CVE-2023-21827,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-21827,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21827,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21827,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-21827,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-21827,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21829/CVE-2023-21829.csv b/data/vul_id/CVE/2023/21/CVE-2023-21829/CVE-2023-21829.csv index 7aad3a88c0a3929..5d6b06b6666716e 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21829/CVE-2023-21829.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21829/CVE-2023-21829.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21829,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21829,Live-Hack-CVE/CVE-2023-21829,590260444 CVE-2023-21829,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-21829,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21829,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21829,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-21829,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-21829,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21830/CVE-2023-21830.csv b/data/vul_id/CVE/2023/21/CVE-2023-21830/CVE-2023-21830.csv index 19047177e4f8465..14e97d09217cce6 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21830/CVE-2023-21830.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21830/CVE-2023-21830.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21830,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21830,Live-Hack-CVE/CVE-2023-21830,590260322 CVE-2023-21830,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-21830,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21830,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21830,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-21830,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2023-21830,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21832/CVE-2023-21832.csv b/data/vul_id/CVE/2023/21/CVE-2023-21832/CVE-2023-21832.csv index 1f8140b390db50d..9ea6e5d5e90db52 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21832/CVE-2023-21832.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21832/CVE-2023-21832.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21832,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21832,Live-Hack-CVE/CVE-2023-21832,590260350 -CVE-2023-21832,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21832,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21832,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-21832,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-21832,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21835/CVE-2023-21835.csv b/data/vul_id/CVE/2023/21/CVE-2023-21835/CVE-2023-21835.csv index ee71d0c61fbf6f7..6077468b39e78d0 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21835/CVE-2023-21835.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21835/CVE-2023-21835.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21835,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21835,Live-Hack-CVE/CVE-2023-21835,590260376 -CVE-2023-21835,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21835,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21835,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-21835,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-21835,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21837/CVE-2023-21837.csv b/data/vul_id/CVE/2023/21/CVE-2023-21837/CVE-2023-21837.csv index 483f44aa7348c4f..49e4d0ea5628cf9 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21837/CVE-2023-21837.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21837/CVE-2023-21837.csv @@ -4,12 +4,12 @@ CVE-2023-21837,0.01010101,https://github.com/abrahim7112/hackers_CVE_2023_poc,ab CVE-2023-21837,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-21837,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-21837,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-21837,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-21837,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21837,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-21837,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21837,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-21837,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-21837,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-21837,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21837,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21837,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-21837,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-21837,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21839/CVE-2023-21839.csv b/data/vul_id/CVE/2023/21/CVE-2023-21839/CVE-2023-21839.csv index bbb6a9945e407bd..b71dc3ecf16554c 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21839/CVE-2023-21839.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21839/CVE-2023-21839.csv @@ -20,18 +20,18 @@ CVE-2023-21839,0.00763359,https://github.com/Threekiii/Awesome-Exploit,Threekiii CVE-2023-21839,0.00510204,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 CVE-2023-21839,0.00469484,https://github.com/Threekiii/Vulhub-Reproduce,Threekiii/Vulhub-Reproduce,465634788 CVE-2023-21839,0.00400000,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,252611538 -CVE-2023-21839,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2023-21839,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2023-21839,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2023-21839,0.00248139,https://github.com/helloexp/0day,helloexp/0day,478826386 CVE-2023-21839,0.00183486,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2023-21839,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2023-21839,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-21839,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-21839,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-21839,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-21839,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-21839,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-21839,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 -CVE-2023-21839,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2023-21839,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2023-21839,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-21839,0.00024050,https://github.com/TAplutos/autosploit,TAplutos/autosploit,715864568 CVE-2023-21839,0.00019512,https://github.com/bedestall5/metasploit-framework,bedestall5/metasploit-framework,840667290 @@ -52,14 +52,14 @@ CVE-2023-21839,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-21839,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-21839,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2023-21839,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-21839,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-21839,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-21839,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-21839,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21839,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21839,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-21839,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-21839,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-21839,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-21839,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21839,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21839,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2023-21839,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-21839,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21840/CVE-2023-21840.csv b/data/vul_id/CVE/2023/21/CVE-2023-21840/CVE-2023-21840.csv index 10a2f27a7080bf0..7370365be076de1 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21840/CVE-2023-21840.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21840/CVE-2023-21840.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21840,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21840,Live-Hack-CVE/CVE-2023-21840,590260418 -CVE-2023-21840,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21840,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21840,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-21840,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-21840,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21841/CVE-2023-21841.csv b/data/vul_id/CVE/2023/21/CVE-2023-21841/CVE-2023-21841.csv index 874b7ea794364af..2e3d0a5a9f00bb4 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21841/CVE-2023-21841.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21841/CVE-2023-21841.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21841,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21841,Live-Hack-CVE/CVE-2023-21841,590260522 CVE-2023-21841,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21841,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21841,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21841,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-21841,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-21841,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21843/CVE-2023-21843.csv b/data/vul_id/CVE/2023/21/CVE-2023-21843/CVE-2023-21843.csv index 147673c137f66ad..845d76e1d65def1 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21843/CVE-2023-21843.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21843/CVE-2023-21843.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21843,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21843,Live-Hack-CVE/CVE-2023-21843,590260483 -CVE-2023-21843,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21843,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21843,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-21843,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-21843,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21846/CVE-2023-21846.csv b/data/vul_id/CVE/2023/21/CVE-2023-21846/CVE-2023-21846.csv index e6b03decf70f878..d8a40bd569a5bb3 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21846/CVE-2023-21846.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21846/CVE-2023-21846.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21846,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21846,Live-Hack-CVE/CVE-2023-21846,590260574 CVE-2023-21846,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21846,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21846,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21846,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-21846,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-21846,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21847/CVE-2023-21847.csv b/data/vul_id/CVE/2023/21/CVE-2023-21847/CVE-2023-21847.csv index 390266f926eb3aa..b356886caf2d25e 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21847/CVE-2023-21847.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21847/CVE-2023-21847.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21847,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21847,Live-Hack-CVE/CVE-2023-21847,590260397 -CVE-2023-21847,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21847,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21847,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-21847,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-21847,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21849/CVE-2023-21849.csv b/data/vul_id/CVE/2023/21/CVE-2023-21849/CVE-2023-21849.csv index cde0cbadb2bbee2..ffa30fb3b576c24 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21849/CVE-2023-21849.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21849/CVE-2023-21849.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21849,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21849,Live-Hack-CVE/CVE-2023-21849,590260508 CVE-2023-21849,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21849,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21849,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21849,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-21849,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-21849,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21850/CVE-2023-21850.csv b/data/vul_id/CVE/2023/21/CVE-2023-21850/CVE-2023-21850.csv index c80d7e8e09284a3..665129e0ae088c6 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21850/CVE-2023-21850.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21850/CVE-2023-21850.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21850,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21850,Live-Hack-CVE/CVE-2023-21850,590260542 -CVE-2023-21850,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21850,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21850,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-21850,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-21850,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21853/CVE-2023-21853.csv b/data/vul_id/CVE/2023/21/CVE-2023-21853/CVE-2023-21853.csv index 5da4da5034d1d9d..61256dc75220d4f 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21853/CVE-2023-21853.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21853/CVE-2023-21853.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21853,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21853,Live-Hack-CVE/CVE-2023-21853,590260560 -CVE-2023-21853,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21853,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21853,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-21853,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-21853,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21860/CVE-2023-21860.csv b/data/vul_id/CVE/2023/21/CVE-2023-21860/CVE-2023-21860.csv index 26e44596cf3bec3..17e4e9dc7ebae60 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21860/CVE-2023-21860.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21860/CVE-2023-21860.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21860,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21860,Live-Hack-CVE/CVE-2023-21860,593306906 CVE-2023-21860,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21860,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21860,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21860,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-21860,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-21860,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21863/CVE-2023-21863.csv b/data/vul_id/CVE/2023/21/CVE-2023-21863/CVE-2023-21863.csv index e4f3169d9f579e5..0a536a955da5363 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21863/CVE-2023-21863.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21863/CVE-2023-21863.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21863,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21863,Live-Hack-CVE/CVE-2023-21863,592952134 -CVE-2023-21863,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21863,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21863,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-21863,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-21863,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21864/CVE-2023-21864.csv b/data/vul_id/CVE/2023/21/CVE-2023-21864/CVE-2023-21864.csv index 39c79c066f9f3a0..0ef593d3223955a 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21864/CVE-2023-21864.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21864/CVE-2023-21864.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21864,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21864,Live-Hack-CVE/CVE-2023-21864,590260471 -CVE-2023-21864,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21864,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21864,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-21864,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-21864,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21865/CVE-2023-21865.csv b/data/vul_id/CVE/2023/21/CVE-2023-21865/CVE-2023-21865.csv index 592507c0521543e..14143715c04b7f9 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21865/CVE-2023-21865.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21865/CVE-2023-21865.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21865,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21865,Live-Hack-CVE/CVE-2023-21865,592952201 CVE-2023-21865,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21865,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21865,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21865,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-21865,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-21865,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21866/CVE-2023-21866.csv b/data/vul_id/CVE/2023/21/CVE-2023-21866/CVE-2023-21866.csv index 768ad730b4af871..6de24e7d98d8cb6 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21866/CVE-2023-21866.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21866/CVE-2023-21866.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21866,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21866,Live-Hack-CVE/CVE-2023-21866,592952158 -CVE-2023-21866,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21866,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21866,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-21866,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-21866,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21867/CVE-2023-21867.csv b/data/vul_id/CVE/2023/21/CVE-2023-21867/CVE-2023-21867.csv index ca29538294b647c..5afa82239917f06 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21867/CVE-2023-21867.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21867/CVE-2023-21867.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21867,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21867,Live-Hack-CVE/CVE-2023-21867,592952228 CVE-2023-21867,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21867,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21867,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21867,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-21867,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-21867,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21868/CVE-2023-21868.csv b/data/vul_id/CVE/2023/21/CVE-2023-21868/CVE-2023-21868.csv index 62c58d5f09f4f8b..07584d15c7c5c27 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21868/CVE-2023-21868.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21868/CVE-2023-21868.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21868,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21868,Live-Hack-CVE/CVE-2023-21868,592952176 -CVE-2023-21868,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21868,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21868,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-21868,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-21868,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21869/CVE-2023-21869.csv b/data/vul_id/CVE/2023/21/CVE-2023-21869/CVE-2023-21869.csv index 4ac6b4508839c0e..df826cd89141c20 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21869/CVE-2023-21869.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21869/CVE-2023-21869.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21869,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21869,Live-Hack-CVE/CVE-2023-21869,592952028 -CVE-2023-21869,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21869,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21869,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-21869,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-21869,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21870/CVE-2023-21870.csv b/data/vul_id/CVE/2023/21/CVE-2023-21870/CVE-2023-21870.csv index 06845859d1e9230..331290f3d33cec1 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21870/CVE-2023-21870.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21870/CVE-2023-21870.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21870,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21870,Live-Hack-CVE/CVE-2023-21870,592952045 -CVE-2023-21870,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21870,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21870,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-21870,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-21870,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21871/CVE-2023-21871.csv b/data/vul_id/CVE/2023/21/CVE-2023-21871/CVE-2023-21871.csv index 0db4f2b69ace5e8..b83681f890809c5 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21871/CVE-2023-21871.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21871/CVE-2023-21871.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21871,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21871,Live-Hack-CVE/CVE-2023-21871,592952010 -CVE-2023-21871,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21871,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21871,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-21871,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-21871,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21872/CVE-2023-21872.csv b/data/vul_id/CVE/2023/21/CVE-2023-21872/CVE-2023-21872.csv index e672caf794d31e0..929649e70a4d449 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21872/CVE-2023-21872.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21872/CVE-2023-21872.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21872,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21872,Live-Hack-CVE/CVE-2023-21872,592952068 -CVE-2023-21872,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21872,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21872,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-21872,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-21872,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21873/CVE-2023-21873.csv b/data/vul_id/CVE/2023/21/CVE-2023-21873/CVE-2023-21873.csv index 6f5748bf6d28340..e31f8ab245ebb2e 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21873/CVE-2023-21873.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21873/CVE-2023-21873.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21873,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21873,Live-Hack-CVE/CVE-2023-21873,592952084 -CVE-2023-21873,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21873,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21873,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-21873,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-21873,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21874/CVE-2023-21874.csv b/data/vul_id/CVE/2023/21/CVE-2023-21874/CVE-2023-21874.csv index 247b08b48d07722..2757c2544850620 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21874/CVE-2023-21874.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21874/CVE-2023-21874.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21874,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21874,Live-Hack-CVE/CVE-2023-21874,592952105 -CVE-2023-21874,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21874,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21874,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-21874,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-21874,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21875/CVE-2023-21875.csv b/data/vul_id/CVE/2023/21/CVE-2023-21875/CVE-2023-21875.csv index 4c50ec9aa355320..ba7cecf81322f9c 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21875/CVE-2023-21875.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21875/CVE-2023-21875.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21875,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21875,Live-Hack-CVE/CVE-2023-21875,592951913 -CVE-2023-21875,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21875,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21875,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-21875,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-21875,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21876/CVE-2023-21876.csv b/data/vul_id/CVE/2023/21/CVE-2023-21876/CVE-2023-21876.csv index db6c2e2674ec225..5969695ed0cdeae 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21876/CVE-2023-21876.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21876/CVE-2023-21876.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21876,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21876,Live-Hack-CVE/CVE-2023-21876,592951947 -CVE-2023-21876,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21876,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21876,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-21876,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-21876,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21877/CVE-2023-21877.csv b/data/vul_id/CVE/2023/21/CVE-2023-21877/CVE-2023-21877.csv index 348bb28f4ae66bb..ce238b2f6aa4026 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21877/CVE-2023-21877.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21877/CVE-2023-21877.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21877,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21877,Live-Hack-CVE/CVE-2023-21877,592951930 -CVE-2023-21877,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21877,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21877,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-21877,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-21877,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21878/CVE-2023-21878.csv b/data/vul_id/CVE/2023/21/CVE-2023-21878/CVE-2023-21878.csv index ae47db92668da52..cf6ae64b5d76ba5 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21878/CVE-2023-21878.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21878/CVE-2023-21878.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21878,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21878,Live-Hack-CVE/CVE-2023-21878,592951965 -CVE-2023-21878,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21878,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21878,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-21878,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-21878,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21879/CVE-2023-21879.csv b/data/vul_id/CVE/2023/21/CVE-2023-21879/CVE-2023-21879.csv index 044c56e208569d5..a06865f422fe95d 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21879/CVE-2023-21879.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21879/CVE-2023-21879.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21879,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21879,Live-Hack-CVE/CVE-2023-21879,592951984 -CVE-2023-21879,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21879,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21879,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-21879,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-21879,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21882/CVE-2023-21882.csv b/data/vul_id/CVE/2023/21/CVE-2023-21882/CVE-2023-21882.csv index f3028c4c04d8768..31dafffa1ccda85 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21882/CVE-2023-21882.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21882/CVE-2023-21882.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21882,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21882,Live-Hack-CVE/CVE-2023-21882,593255057 CVE-2023-21882,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21882,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21882,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21882,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-21882,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-21882,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21884/CVE-2023-21884.csv b/data/vul_id/CVE/2023/21/CVE-2023-21884/CVE-2023-21884.csv index 03647d02eb89626..5b1904b4406c4e8 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21884/CVE-2023-21884.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21884/CVE-2023-21884.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21884,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21884,Live-Hack-CVE/CVE-2023-21884,593254962 -CVE-2023-21884,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21884,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21884,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-21884,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-21884,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21885/CVE-2023-21885.csv b/data/vul_id/CVE/2023/21/CVE-2023-21885/CVE-2023-21885.csv index 1262fbcb8ddbba1..3b016d55402add8 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21885/CVE-2023-21885.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21885/CVE-2023-21885.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21885,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21885,Live-Hack-CVE/CVE-2023-21885,593254987 CVE-2023-21885,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-21885,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21885,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21885,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-21885,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-21885,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21886/CVE-2023-21886.csv b/data/vul_id/CVE/2023/21/CVE-2023-21886/CVE-2023-21886.csv index cceb5fc1ddf1dc1..229952b1e8f765c 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21886/CVE-2023-21886.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21886/CVE-2023-21886.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21886,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21886,Live-Hack-CVE/CVE-2023-21886,593255006 -CVE-2023-21886,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21886,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21886,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-21886,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-21886,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21887/CVE-2023-21887.csv b/data/vul_id/CVE/2023/21/CVE-2023-21887/CVE-2023-21887.csv index 7e10159faab6d4d..26d16789fe4349f 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21887/CVE-2023-21887.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21887/CVE-2023-21887.csv @@ -5,11 +5,11 @@ CVE-2023-21887,0.08333333,https://github.com/ronin-rb/community-pocs,ronin-rb/co CVE-2023-21887,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-21887,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-21887,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-21887,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-21887,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21887,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-21887,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21887,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-21887,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-21887,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21887,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21887,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-21887,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-21887,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21888/CVE-2023-21888.csv b/data/vul_id/CVE/2023/21/CVE-2023-21888/CVE-2023-21888.csv index d74e8c7ccb31881..18dfb21df68b813 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21888/CVE-2023-21888.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21888/CVE-2023-21888.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21888,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21888,Live-Hack-CVE/CVE-2023-21888,593254914 -CVE-2023-21888,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21888,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21888,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-21888,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-21888,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21889/CVE-2023-21889.csv b/data/vul_id/CVE/2023/21/CVE-2023-21889/CVE-2023-21889.csv index 26fe87d391896d4..8c44c6105c57c03 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21889/CVE-2023-21889.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21889/CVE-2023-21889.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21889,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21889,Live-Hack-CVE/CVE-2023-21889,593254936 -CVE-2023-21889,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21889,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21889,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-21889,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-21889,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21890/CVE-2023-21890.csv b/data/vul_id/CVE/2023/21/CVE-2023-21890/CVE-2023-21890.csv index 462b4cc00531a57..bab393dae2df256 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21890/CVE-2023-21890.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21890/CVE-2023-21890.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21890,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21890,Live-Hack-CVE/CVE-2023-21890,593254865 -CVE-2023-21890,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21890,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21890,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-21890,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-21890,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21891/CVE-2023-21891.csv b/data/vul_id/CVE/2023/21/CVE-2023-21891/CVE-2023-21891.csv index 7ddab5f6e3e318a..8b19182e85a4891 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21891/CVE-2023-21891.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21891/CVE-2023-21891.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21891,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21891,Live-Hack-CVE/CVE-2023-21891,590260594 CVE-2023-21891,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-21891,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21891,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21891,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-21891,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-21891,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21892/CVE-2023-21892.csv b/data/vul_id/CVE/2023/21/CVE-2023-21892/CVE-2023-21892.csv index 8018213b9a27d47..b35e1f4bb4c95b8 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21892/CVE-2023-21892.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21892/CVE-2023-21892.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21892,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21892,Live-Hack-CVE/CVE-2023-21892,593254886 -CVE-2023-21892,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21892,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21892,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-21892,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-21892,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21893/CVE-2023-21893.csv b/data/vul_id/CVE/2023/21/CVE-2023-21893/CVE-2023-21893.csv index 7932e57b083eb1d..a91be15681022c8 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21893/CVE-2023-21893.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21893/CVE-2023-21893.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21893,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21893,Live-Hack-CVE/CVE-2023-21893,593254827 CVE-2023-21893,0.00130208,https://github.com/mmippolito/mssql_exploit_data,mmippolito/mssql_exploit_data,614574333 CVE-2023-21893,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-21893,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21893,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21893,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-21893,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-21893,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21894/CVE-2023-21894.csv b/data/vul_id/CVE/2023/21/CVE-2023-21894/CVE-2023-21894.csv index c84c2f3d81ee979..446317cceb90839 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21894/CVE-2023-21894.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21894/CVE-2023-21894.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21894,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21894,Live-Hack-CVE/CVE-2023-21894,593254740 -CVE-2023-21894,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21894,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21894,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-21894,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-21894,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21898/CVE-2023-21898.csv b/data/vul_id/CVE/2023/21/CVE-2023-21898/CVE-2023-21898.csv index 9ae7d7c4057872a..acb6c4a2cc3032d 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21898/CVE-2023-21898.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21898/CVE-2023-21898.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21898,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21898,Live-Hack-CVE/CVE-2023-21898,593254761 CVE-2023-21898,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-21898,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21898,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21898,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-21898,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-21898,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21899/CVE-2023-21899.csv b/data/vul_id/CVE/2023/21/CVE-2023-21899/CVE-2023-21899.csv index f7f5f7b0a761bef..abd15fac92537b4 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21899/CVE-2023-21899.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21899/CVE-2023-21899.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21899,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21899,Live-Hack-CVE/CVE-2023-21899,593254777 CVE-2023-21899,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-21899,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21899,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21899,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-21899,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-21899,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21900/CVE-2023-21900.csv b/data/vul_id/CVE/2023/21/CVE-2023-21900/CVE-2023-21900.csv index 134fbbae7825983..a66643bb8a1cc2d 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21900/CVE-2023-21900.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21900/CVE-2023-21900.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21900,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-21900,Live-Hack-CVE/CVE-2023-21900,593254805 -CVE-2023-21900,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21900,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21900,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-21900,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-21900,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21931/CVE-2023-21931.csv b/data/vul_id/CVE/2023/21/CVE-2023-21931/CVE-2023-21931.csv index 07f47077403ca2e..54ebdc8c87328a5 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21931/CVE-2023-21931.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21931/CVE-2023-21931.csv @@ -22,13 +22,13 @@ CVE-2023-21931,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-21931,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-21931,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2023-21931,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-21931,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-21931,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21931,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-21931,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21931,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-21931,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-21931,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-21931,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-21931,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21931,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21931,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-21931,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-21931,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21939/CVE-2023-21939.csv b/data/vul_id/CVE/2023/21/CVE-2023-21939/CVE-2023-21939.csv index afe903877a09575..d0ab9b9d9ab078c 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21939/CVE-2023-21939.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21939/CVE-2023-21939.csv @@ -2,11 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21939,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-21939,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-21939,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-21939,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-21939,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21939,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-21939,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-21939,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-21939,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21939,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21939,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-21939,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-21939,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/21/CVE-2023-21971/CVE-2023-21971.csv b/data/vul_id/CVE/2023/21/CVE-2023-21971/CVE-2023-21971.csv index ed0f2ff2804edb6..56896cd4c5f3d2c 100644 --- a/data/vul_id/CVE/2023/21/CVE-2023-21971/CVE-2023-21971.csv +++ b/data/vul_id/CVE/2023/21/CVE-2023-21971/CVE-2023-21971.csv @@ -2,12 +2,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-21971,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-21971,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-21971,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-21971,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-21971,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-21971,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-21971,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-21971,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-21971,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-21971,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-21971,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-21971,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-21971,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-21971,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-21971,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22074/CVE-2023-22074.csv b/data/vul_id/CVE/2023/22/CVE-2023-22074/CVE-2023-22074.csv index 5647de0b498f794..8e0e12d7387051f 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22074/CVE-2023-22074.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22074/CVE-2023-22074.csv @@ -2,12 +2,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22074,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-22074,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-22074,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-22074,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-22074,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-22074,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-22074,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-22074,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-22074,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-22074,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-22074,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22074,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22074,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-22074,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-22074,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-2215/CVE-2023-2215.csv b/data/vul_id/CVE/2023/22/CVE-2023-2215/CVE-2023-2215.csv index ee9d15537a6301b..bbcabb6efa93ea9 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-2215/CVE-2023-2215.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-2215/CVE-2023-2215.csv @@ -2,11 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-2215,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-2215,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-2215,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-2215,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-2215,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2215,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-2215,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-2215,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-2215,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-2215,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-2215,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-2215,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-2215,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-2222111/CVE-2023-2222111.csv b/data/vul_id/CVE/2023/22/CVE-2023-2222111/CVE-2023-2222111.csv index c995bf2f50a054f..a448f38efa5ae15 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-2222111/CVE-2023-2222111.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-2222111/CVE-2023-2222111.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-2222111,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-2222111,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22228/CVE-2023-22228.csv b/data/vul_id/CVE/2023/22/CVE-2023-22228/CVE-2023-22228.csv index 017a6e171ee1683..881b0d1c1d3bf01 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22228/CVE-2023-22228.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22228/CVE-2023-22228.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22228,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22228,Live-Hack-CVE/CVE-2023-22228,603242166 CVE-2023-22228,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22228,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22228,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22228,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-22228,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-22228,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22229/CVE-2023-22229.csv b/data/vul_id/CVE/2023/22/CVE-2023-22229/CVE-2023-22229.csv index 8d92cf7bae8e1f2..d3aca6cd0cd806c 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22229/CVE-2023-22229.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22229/CVE-2023-22229.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22229,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22229,Live-Hack-CVE/CVE-2023-22229,603242176 CVE-2023-22229,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22229,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22229,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22229,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-22229,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-22229,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22231/CVE-2023-22231.csv b/data/vul_id/CVE/2023/22/CVE-2023-22231/CVE-2023-22231.csv index 699314537a8167e..6d704741897acf2 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22231/CVE-2023-22231.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22231/CVE-2023-22231.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22231,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22231,Live-Hack-CVE/CVE-2023-22231,603242188 CVE-2023-22231,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22231,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22231,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22231,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-22231,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-22231,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22233/CVE-2023-22233.csv b/data/vul_id/CVE/2023/22/CVE-2023-22233/CVE-2023-22233.csv index 4c4a13053efe683..1a0aa5d384b2cb3 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22233/CVE-2023-22233.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22233/CVE-2023-22233.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22233,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22233,Live-Hack-CVE/CVE-2023-22233,603242197 CVE-2023-22233,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22233,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22233,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22233,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-22233,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-22233,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22234/CVE-2023-22234.csv b/data/vul_id/CVE/2023/22/CVE-2023-22234/CVE-2023-22234.csv index bb1960707b56694..3bb99872cad13df 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22234/CVE-2023-22234.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22234/CVE-2023-22234.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22234,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22234,Live-Hack-CVE/CVE-2023-22234,603242211 CVE-2023-22234,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22234,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22234,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22234,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-22234,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-22234,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22236/CVE-2023-22236.csv b/data/vul_id/CVE/2023/22/CVE-2023-22236/CVE-2023-22236.csv index 5da10aa2dc2e5b5..c5aa61349a48fd6 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22236/CVE-2023-22236.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22236/CVE-2023-22236.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22236,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22236,Live-Hack-CVE/CVE-2023-22236,603242240 CVE-2023-22236,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22236,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22236,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22236,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-22236,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-22236,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22237/CVE-2023-22237.csv b/data/vul_id/CVE/2023/22/CVE-2023-22237/CVE-2023-22237.csv index be60cb4b0d83046..055c2b159bed326 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22237/CVE-2023-22237.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22237/CVE-2023-22237.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22237,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22237,Live-Hack-CVE/CVE-2023-22237,603242254 CVE-2023-22237,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22237,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22237,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22237,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-22237,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-22237,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22238/CVE-2023-22238.csv b/data/vul_id/CVE/2023/22/CVE-2023-22238/CVE-2023-22238.csv index a266cf3c51db24d..f3b1d55e0bb3caa 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22238/CVE-2023-22238.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22238/CVE-2023-22238.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22238,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22238,Live-Hack-CVE/CVE-2023-22238,603242298 CVE-2023-22238,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22238,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22238,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22238,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-22238,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-22238,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22239/CVE-2023-22239.csv b/data/vul_id/CVE/2023/22/CVE-2023-22239/CVE-2023-22239.csv index 1f3ebab711c73eb..1715307ef41ef19 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22239/CVE-2023-22239.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22239/CVE-2023-22239.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22239,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22239,Live-Hack-CVE/CVE-2023-22239,603242320 CVE-2023-22239,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22239,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22239,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22239,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-22239,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-22239,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22240/CVE-2023-22240.csv b/data/vul_id/CVE/2023/22/CVE-2023-22240/CVE-2023-22240.csv index ca987eb16b155fe..24adb408feba1b4 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22240/CVE-2023-22240.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22240/CVE-2023-22240.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22240,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22240,Live-Hack-CVE/CVE-2023-22240,598285778 CVE-2023-22240,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22240,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22240,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22240,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-22240,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-22240,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22241/CVE-2023-22241.csv b/data/vul_id/CVE/2023/22/CVE-2023-22241/CVE-2023-22241.csv index 41fefd9d0a4f15e..9c1734dd1f8cb2f 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22241/CVE-2023-22241.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22241/CVE-2023-22241.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22241,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22241,Live-Hack-CVE/CVE-2023-22241,598285761 CVE-2023-22241,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22241,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22241,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22241,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-22241,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-22241,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22242/CVE-2023-22242.csv b/data/vul_id/CVE/2023/22/CVE-2023-22242/CVE-2023-22242.csv index 8832cfa562a5a11..46dbafc65e3d968 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22242/CVE-2023-22242.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22242/CVE-2023-22242.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22242,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22242,Live-Hack-CVE/CVE-2023-22242,598285739 CVE-2023-22242,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22242,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22242,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22242,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-22242,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-22242,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22243/CVE-2023-22243.csv b/data/vul_id/CVE/2023/22/CVE-2023-22243/CVE-2023-22243.csv index e7436248b4a59ee..29d223fc0af5ab9 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22243/CVE-2023-22243.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22243/CVE-2023-22243.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22243,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22243,Live-Hack-CVE/CVE-2023-22243,603242353 CVE-2023-22243,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22243,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22243,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22243,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-22243,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-22243,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22244/CVE-2023-22244.csv b/data/vul_id/CVE/2023/22/CVE-2023-22244/CVE-2023-22244.csv index 9f1da467d05a187..78167709c204c8c 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22244/CVE-2023-22244.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22244/CVE-2023-22244.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22244,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22244,Live-Hack-CVE/CVE-2023-22244,603242380 CVE-2023-22244,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22244,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22244,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22244,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-22244,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-22244,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22246/CVE-2023-22246.csv b/data/vul_id/CVE/2023/22/CVE-2023-22246/CVE-2023-22246.csv index ad7cb33675ebfa5..c16aaaa29f1d578 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22246/CVE-2023-22246.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22246/CVE-2023-22246.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22246,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22246,Live-Hack-CVE/CVE-2023-22246,603242406 CVE-2023-22246,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22246,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22246,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22246,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-22246,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-22246,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22278/CVE-2023-22278.csv b/data/vul_id/CVE/2023/22/CVE-2023-22278/CVE-2023-22278.csv index 6c12fdab422b8ad..0e5540e2866df5e 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22278/CVE-2023-22278.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22278/CVE-2023-22278.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22278,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22278,Live-Hack-CVE/CVE-2023-22278,589974282 -CVE-2023-22278,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22278,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22278,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-22278,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-22278,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22279/CVE-2023-22279.csv b/data/vul_id/CVE/2023/22/CVE-2023-22279/CVE-2023-22279.csv index 06624ffb640c145..445b63a98d5a984 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22279/CVE-2023-22279.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22279/CVE-2023-22279.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22279,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22279,Live-Hack-CVE/CVE-2023-22279,589974325 -CVE-2023-22279,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22279,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22279,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-22279,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-22279,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22280/CVE-2023-22280.csv b/data/vul_id/CVE/2023/22/CVE-2023-22280/CVE-2023-22280.csv index a57e4422035199c..c7097d12d6d69f7 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22280/CVE-2023-22280.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22280/CVE-2023-22280.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22280,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22280,Live-Hack-CVE/CVE-2023-22280,589974468 -CVE-2023-22280,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22280,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22280,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-22280,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-22280,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22281/CVE-2023-22281.csv b/data/vul_id/CVE/2023/22/CVE-2023-22281/CVE-2023-22281.csv index 7abf880a9de739a..e1d9f86ac1098e4 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22281/CVE-2023-22281.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22281/CVE-2023-22281.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22281,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22281,Live-Hack-CVE/CVE-2023-22281,596266434 -CVE-2023-22281,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22281,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22281,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-22281,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-22281,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22283/CVE-2023-22283.csv b/data/vul_id/CVE/2023/22/CVE-2023-22283/CVE-2023-22283.csv index 45a5e368aad2a93..5c4c0c7d43455e3 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22283/CVE-2023-22283.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22283/CVE-2023-22283.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22283,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-22283,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22283,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22283,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-22283,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-22283,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22286/CVE-2023-22286.csv b/data/vul_id/CVE/2023/22/CVE-2023-22286/CVE-2023-22286.csv index 2d00a33d4d9ffb2..086182945b2230d 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22286/CVE-2023-22286.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22286/CVE-2023-22286.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22286,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22286,Live-Hack-CVE/CVE-2023-22286,589974382 -CVE-2023-22286,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22286,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22286,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-22286,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-22286,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22296/CVE-2023-22296.csv b/data/vul_id/CVE/2023/22/CVE-2023-22296/CVE-2023-22296.csv index 6bad3d50612a1dc..1f428c48070b70e 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22296/CVE-2023-22296.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22296/CVE-2023-22296.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22296,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22296,Live-Hack-CVE/CVE-2023-22296,589974416 -CVE-2023-22296,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22296,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22296,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-22296,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-22296,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22298/CVE-2023-22298.csv b/data/vul_id/CVE/2023/22/CVE-2023-22298/CVE-2023-22298.csv index ebb01bac23767ba..2460a9c6871fa30 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22298/CVE-2023-22298.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22298/CVE-2023-22298.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22298,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22298,Live-Hack-CVE/CVE-2023-22298,589974436 -CVE-2023-22298,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22298,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22298,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-22298,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-22298,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22302/CVE-2023-22302.csv b/data/vul_id/CVE/2023/22/CVE-2023-22302/CVE-2023-22302.csv index a1501595d2f9e71..424abc0e342ffea 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22302/CVE-2023-22302.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22302/CVE-2023-22302.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22302,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22302,Live-Hack-CVE/CVE-2023-22302,596266481 -CVE-2023-22302,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22302,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22302,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-22302,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-22302,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22303/CVE-2023-22303.csv b/data/vul_id/CVE/2023/22/CVE-2023-22303/CVE-2023-22303.csv index e2b0f879db2fd3a..4fcfe17bc0a103e 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22303/CVE-2023-22303.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22303/CVE-2023-22303.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22303,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22303,Live-Hack-CVE/CVE-2023-22303,589974499 CVE-2023-22303,0.00662252,https://github.com/doudoudedi/hackEmbedded,doudoudedi/hackEmbedded,485661878 -CVE-2023-22303,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22303,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22303,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-22303,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-22303,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22304/CVE-2023-22304.csv b/data/vul_id/CVE/2023/22/CVE-2023-22304/CVE-2023-22304.csv index 38535402dd9cb2e..8bed1072fd43b6f 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22304/CVE-2023-22304.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22304/CVE-2023-22304.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22304,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22304,Live-Hack-CVE/CVE-2023-22304,589974538 -CVE-2023-22304,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22304,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22304,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-22304,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-22304,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22315/CVE-2023-22315.csv b/data/vul_id/CVE/2023/22/CVE-2023-22315/CVE-2023-22315.csv index 3cf640b3fa2826e..e9f78aa3d1680ba 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22315/CVE-2023-22315.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22315/CVE-2023-22315.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22315,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22315,Live-Hack-CVE/CVE-2023-22315,595373335 -CVE-2023-22315,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22315,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22315,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-22315,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-22315,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22316/CVE-2023-22316.csv b/data/vul_id/CVE/2023/22/CVE-2023-22316/CVE-2023-22316.csv index b21da6d78151e37..deeffde2d5b9c69 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22316/CVE-2023-22316.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22316/CVE-2023-22316.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22316,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22316,Live-Hack-CVE/CVE-2023-22316,589974571 -CVE-2023-22316,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22316,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22316,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-22316,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-22316,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22320/CVE-2023-22320.csv b/data/vul_id/CVE/2023/22/CVE-2023-22320/CVE-2023-22320.csv index afdb3b1575d97c3..dd0b5dc74d7634a 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22320/CVE-2023-22320.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22320/CVE-2023-22320.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22320,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22320,Live-Hack-CVE/CVE-2023-22320,587182909 CVE-2023-22320,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22320,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22320,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22320,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-22320,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-22320,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22322/CVE-2023-22322.csv b/data/vul_id/CVE/2023/22/CVE-2023-22322/CVE-2023-22322.csv index 9db6d810c3aa14b..84ffaaf3729d3a7 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22322/CVE-2023-22322.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22322/CVE-2023-22322.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22322,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-22322,Live-Hack-CVE/CVE-2023-22322,595103932 CVE-2023-22322,0.00266667,https://github.com/rcevulndev/rcevulndev.github.io,rcevulndev/rcevulndev.github.io,373625918 CVE-2023-22322,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22322,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22322,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22322,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-22322,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-22322,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22323/CVE-2023-22323.csv b/data/vul_id/CVE/2023/22/CVE-2023-22323/CVE-2023-22323.csv index a591b52d1c01f48..6718651695018ff 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22323/CVE-2023-22323.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22323/CVE-2023-22323.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22323,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22323,Live-Hack-CVE/CVE-2023-22323,596266507 CVE-2023-22323,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22323,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22323,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22323,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-22323,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-22323,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-2232323/CVE-2023-2232323.csv b/data/vul_id/CVE/2023/22/CVE-2023-2232323/CVE-2023-2232323.csv index ca9d4acf7956a1b..c8c1e9f5c5121e0 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-2232323/CVE-2023-2232323.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-2232323/CVE-2023-2232323.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-2232323,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-2232323,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-2232323,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22324/CVE-2023-22324.csv b/data/vul_id/CVE/2023/22/CVE-2023-22324/CVE-2023-22324.csv index 786357396232a26..11c4013b73e5f2e 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22324/CVE-2023-22324.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22324/CVE-2023-22324.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22324,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-22324,Live-Hack-CVE/CVE-2023-22324,595103881 CVE-2023-22324,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-22324,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22324,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22324,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22324,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-22324,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-22324,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22326/CVE-2023-22326.csv b/data/vul_id/CVE/2023/22/CVE-2023-22326/CVE-2023-22326.csv index 697587642b912b3..cf7e3a54dd6599a 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22326/CVE-2023-22326.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22326/CVE-2023-22326.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22326,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22326,Live-Hack-CVE/CVE-2023-22326,596266492 -CVE-2023-22326,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22326,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22326,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-22326,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-22326,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22331/CVE-2023-22331.csv b/data/vul_id/CVE/2023/22/CVE-2023-22331/CVE-2023-22331.csv index 74145cdfe858487..dec6ceeefe895d4 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22331/CVE-2023-22331.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22331/CVE-2023-22331.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22331,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-22331,Live-Hack-CVE/CVE-2023-22331,591202872 -CVE-2023-22331,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22331,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22331,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-22331,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-22331,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22332/CVE-2023-22332.csv b/data/vul_id/CVE/2023/22/CVE-2023-22332/CVE-2023-22332.csv index 357c8caa647940d..8f27a527f76d327 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22332/CVE-2023-22332.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22332/CVE-2023-22332.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22332,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22332,Live-Hack-CVE/CVE-2023-22332,595103956 CVE-2023-22332,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-22332,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22332,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22332,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22332,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-22332,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-22332,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22333/CVE-2023-22333.csv b/data/vul_id/CVE/2023/22/CVE-2023-22333/CVE-2023-22333.csv index ac70009af6bf6b0..37823bf74162b96 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22333/CVE-2023-22333.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22333/CVE-2023-22333.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22333,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22333,Live-Hack-CVE/CVE-2023-22333,595103907 CVE-2023-22333,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22333,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22333,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22333,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-22333,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-22333,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22334/CVE-2023-22334.csv b/data/vul_id/CVE/2023/22/CVE-2023-22334/CVE-2023-22334.csv index e8388b52cb392ca..69299a6c29c2086 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22334/CVE-2023-22334.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22334/CVE-2023-22334.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22334,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-22334,Live-Hack-CVE/CVE-2023-22334,591202896 -CVE-2023-22334,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22334,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22334,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-22334,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-22334,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22339/CVE-2023-22339.csv b/data/vul_id/CVE/2023/22/CVE-2023-22339/CVE-2023-22339.csv index efc31a0c8862725..dc5b52f17ca2521 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22339/CVE-2023-22339.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22339/CVE-2023-22339.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22339,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-22339,Live-Hack-CVE/CVE-2023-22339,591202907 CVE-2023-22339,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22339,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22339,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22339,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-22339,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-22339,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22340/CVE-2023-22340.csv b/data/vul_id/CVE/2023/22/CVE-2023-22340/CVE-2023-22340.csv index 6448ee73f9a5d8f..ca468005d2124b6 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22340/CVE-2023-22340.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22340/CVE-2023-22340.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22340,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22340,Live-Hack-CVE/CVE-2023-22340,596266522 CVE-2023-22340,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22340,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22340,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22340,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-22340,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-22340,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22341/CVE-2023-22341.csv b/data/vul_id/CVE/2023/22/CVE-2023-22341/CVE-2023-22341.csv index baf75336600e14c..6010afccdd060b1 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22341/CVE-2023-22341.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22341/CVE-2023-22341.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22341,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22341,Live-Hack-CVE/CVE-2023-22341,596266543 -CVE-2023-22341,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22341,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22341,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-22341,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-22341,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22345/CVE-2023-22345.csv b/data/vul_id/CVE/2023/22/CVE-2023-22345/CVE-2023-22345.csv index e39502662b5456d..d55a1515dd3bcbf 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22345/CVE-2023-22345.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22345/CVE-2023-22345.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22345,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-22345,Live-Hack-CVE/CVE-2023-22345,601156724 CVE-2023-22345,0.00266667,https://github.com/rcevulndev/rcevulndev.github.io,rcevulndev/rcevulndev.github.io,373625918 CVE-2023-22345,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22345,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22345,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22345,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-22345,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-22345,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22346/CVE-2023-22346.csv b/data/vul_id/CVE/2023/22/CVE-2023-22346/CVE-2023-22346.csv index 21f12e08a6d6b9f..45b8e6f4f7847c3 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22346/CVE-2023-22346.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22346/CVE-2023-22346.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22346,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-22346,Live-Hack-CVE/CVE-2023-22346,601156759 CVE-2023-22346,0.00266667,https://github.com/rcevulndev/rcevulndev.github.io,rcevulndev/rcevulndev.github.io,373625918 CVE-2023-22346,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22346,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22346,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22346,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-22346,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-22346,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22347/CVE-2023-22347.csv b/data/vul_id/CVE/2023/22/CVE-2023-22347/CVE-2023-22347.csv index aa6480f7a79379a..2cb9491c734b4e0 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22347/CVE-2023-22347.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22347/CVE-2023-22347.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22347,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-22347,Live-Hack-CVE/CVE-2023-22347,601156790 CVE-2023-22347,0.00266667,https://github.com/rcevulndev/rcevulndev.github.io,rcevulndev/rcevulndev.github.io,373625918 CVE-2023-22347,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22347,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22347,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22347,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-22347,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-22347,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22349/CVE-2023-22349.csv b/data/vul_id/CVE/2023/22/CVE-2023-22349/CVE-2023-22349.csv index 12fb861d353c0d6..fe1545ab5d3f137 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22349/CVE-2023-22349.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22349/CVE-2023-22349.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22349,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-22349,Live-Hack-CVE/CVE-2023-22349,601156817 CVE-2023-22349,0.00266667,https://github.com/rcevulndev/rcevulndev.github.io,rcevulndev/rcevulndev.github.io,373625918 CVE-2023-22349,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22349,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22349,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22349,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-22349,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-22349,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22350/CVE-2023-22350.csv b/data/vul_id/CVE/2023/22/CVE-2023-22350/CVE-2023-22350.csv index 1c107482f0af7b6..6f47364d76b36dc 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22350/CVE-2023-22350.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22350/CVE-2023-22350.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22350,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-22350,Live-Hack-CVE/CVE-2023-22350,601156841 CVE-2023-22350,0.00266667,https://github.com/rcevulndev/rcevulndev.github.io,rcevulndev/rcevulndev.github.io,373625918 CVE-2023-22350,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22350,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22350,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22350,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-22350,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-22350,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22351/CVE-2023-22351.csv b/data/vul_id/CVE/2023/22/CVE-2023-22351/CVE-2023-22351.csv new file mode 100644 index 000000000000000..bd70e07f870bff9 --- /dev/null +++ b/data/vul_id/CVE/2023/22/CVE-2023-22351/CVE-2023-22351.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2023-22351,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22353/CVE-2023-22353.csv b/data/vul_id/CVE/2023/22/CVE-2023-22353/CVE-2023-22353.csv index 9ffc1865091b31d..73db944bb79d945 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22353/CVE-2023-22353.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22353/CVE-2023-22353.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22353,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-22353,Live-Hack-CVE/CVE-2023-22353,601156864 CVE-2023-22353,0.00266667,https://github.com/rcevulndev/rcevulndev.github.io,rcevulndev/rcevulndev.github.io,373625918 CVE-2023-22353,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22353,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22353,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22353,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-22353,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-22353,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22357/CVE-2023-22357.csv b/data/vul_id/CVE/2023/22/CVE-2023-22357/CVE-2023-22357.csv index 3833e1faae19df7..f829e554c7dbef6 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22357/CVE-2023-22357.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22357/CVE-2023-22357.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22357,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-22357,Live-Hack-CVE/CVE-2023-22357,589974596 -CVE-2023-22357,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22357,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22357,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-22357,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-22357,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22358/CVE-2023-22358.csv b/data/vul_id/CVE/2023/22/CVE-2023-22358/CVE-2023-22358.csv index ceb33945647e8c6..c3e5aa42dd2db2e 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22358/CVE-2023-22358.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22358/CVE-2023-22358.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22358,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22358,Live-Hack-CVE/CVE-2023-22358,596266566 CVE-2023-22358,0.11111111,https://github.com/SirCryptic/PoC,SirCryptic/PoC,605992787 CVE-2023-22358,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-22358,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22358,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22358,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-22358,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-22358,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22360/CVE-2023-22360.csv b/data/vul_id/CVE/2023/22/CVE-2023-22360/CVE-2023-22360.csv index c0349649d15dba9..a3f6845ff833364 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22360/CVE-2023-22360.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22360/CVE-2023-22360.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22360,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-22360,Live-Hack-CVE/CVE-2023-22360,601156889 CVE-2023-22360,0.00266667,https://github.com/rcevulndev/rcevulndev.github.io,rcevulndev/rcevulndev.github.io,373625918 CVE-2023-22360,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22360,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22360,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22360,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-22360,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-22360,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22362/CVE-2023-22362.csv b/data/vul_id/CVE/2023/22/CVE-2023-22362/CVE-2023-22362.csv index f653b3a580175c5..86692e8cae33128 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22362/CVE-2023-22362.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22362/CVE-2023-22362.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22362,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22362,Live-Hack-CVE/CVE-2023-22362,601156923 CVE-2023-22362,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-22362,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22362,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22362,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22362,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-22362,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-22362,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22366/CVE-2023-22366.csv b/data/vul_id/CVE/2023/22/CVE-2023-22366/CVE-2023-22366.csv index 8429b1b1c37e660..1d425be442a046a 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22366/CVE-2023-22366.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22366/CVE-2023-22366.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22366,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-22366,Live-Hack-CVE/CVE-2023-22366,589974619 CVE-2023-22366,0.00266667,https://github.com/rcevulndev/rcevulndev.github.io,rcevulndev/rcevulndev.github.io,373625918 -CVE-2023-22366,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22366,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22366,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-22366,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-22366,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22367/CVE-2023-22367.csv b/data/vul_id/CVE/2023/22/CVE-2023-22367/CVE-2023-22367.csv index 56913c64f358fd2..8757042868b4539 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22367/CVE-2023-22367.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22367/CVE-2023-22367.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22367,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22367,Live-Hack-CVE/CVE-2023-22367,601156946 CVE-2023-22367,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-22367,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22367,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22367,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22367,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-22367,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-22367,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22369/CVE-2023-22369.csv b/data/vul_id/CVE/2023/22/CVE-2023-22369/CVE-2023-22369.csv index 77c70fb4c5e63c4..6c7ca9d79ac0b53 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22369/CVE-2023-22369.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22369/CVE-2023-22369.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22369,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-22369,Live-Hack-CVE/CVE-2023-22369,600124255 CVE-2023-22369,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22369,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22369,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22369,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 CVE-2023-22369,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 CVE-2023-22369,0.00000306,https://github.com/g33kb00m/CVE2Chinese,g33kb00m/CVE2Chinese,582653564 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22370/CVE-2023-22370.csv b/data/vul_id/CVE/2023/22/CVE-2023-22370/CVE-2023-22370.csv index 241f563c3ff558c..e196925a53c7f3a 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22370/CVE-2023-22370.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22370/CVE-2023-22370.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22370,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22370,Live-Hack-CVE/CVE-2023-22370,601476868 CVE-2023-22370,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22370,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22370,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22370,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-22370,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-22370,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22373/CVE-2023-22373.csv b/data/vul_id/CVE/2023/22/CVE-2023-22373/CVE-2023-22373.csv index f566059c052e3eb..3206caf275d4456 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22373/CVE-2023-22373.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22373/CVE-2023-22373.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22373,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-22373,Live-Hack-CVE/CVE-2023-22373,591202929 CVE-2023-22373,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22373,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22373,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22373,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-22373,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-22373,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22374/CVE-2023-22374.csv b/data/vul_id/CVE/2023/22/CVE-2023-22374/CVE-2023-22374.csv index 29d544c0c316343..4811f5ddf74c41b 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22374/CVE-2023-22374.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22374/CVE-2023-22374.csv @@ -3,7 +3,7 @@ CVE-2023-22374,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22374,Live-H CVE-2023-22374,0.03846154,https://github.com/f1tao/awesome-iot-security-resource,f1tao/awesome-iot-security-resource,565606198 CVE-2023-22374,0.00662252,https://github.com/doudoudedi/hackEmbedded,doudoudedi/hackEmbedded,485661878 CVE-2023-22374,0.00510204,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 -CVE-2023-22374,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22374,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22374,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-22374,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2023-22374,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22375/CVE-2023-22375.csv b/data/vul_id/CVE/2023/22/CVE-2023-22375/CVE-2023-22375.csv index 87ad8fca51c3bda..3c761b4161a7f9f 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22375/CVE-2023-22375.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22375/CVE-2023-22375.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22375,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22375,Live-Hack-CVE/CVE-2023-22375,601476881 CVE-2023-22375,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22375,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22375,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22375,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-22375,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-22375,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22389/CVE-2023-22389.csv b/data/vul_id/CVE/2023/22/CVE-2023-22389/CVE-2023-22389.csv index 22cb378a8f3e9cd..363eeb44919a7ff 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22389/CVE-2023-22389.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22389/CVE-2023-22389.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22389,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22389,Live-Hack-CVE/CVE-2023-22389,598676283 CVE-2023-22389,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22389,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22389,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22389,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-22389,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-22389,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22395/CVE-2023-22395.csv b/data/vul_id/CVE/2023/22/CVE-2023-22395/CVE-2023-22395.csv index 3d5e8cade5018e8..0bb3dfad454c49a 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22395/CVE-2023-22395.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22395/CVE-2023-22395.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22395,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22395,Live-Hack-CVE/CVE-2023-22395,588386755 CVE-2023-22395,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22395,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22395,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22395,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-22395,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-22395,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22397/CVE-2023-22397.csv b/data/vul_id/CVE/2023/22/CVE-2023-22397/CVE-2023-22397.csv index b93dfef471487a7..82d2580c506397d 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22397/CVE-2023-22397.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22397/CVE-2023-22397.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22397,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22397,Live-Hack-CVE/CVE-2023-22397,588386769 CVE-2023-22397,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22397,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22397,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22397,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-22397,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-22397,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22398/CVE-2023-22398.csv b/data/vul_id/CVE/2023/22/CVE-2023-22398/CVE-2023-22398.csv index 324c3bd68046e1b..17e7854de129b74 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22398/CVE-2023-22398.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22398/CVE-2023-22398.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22398,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22398,Live-Hack-CVE/CVE-2023-22398,592909826 CVE-2023-22398,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22398,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22398,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22398,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-22398,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-22398,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22399/CVE-2023-22399.csv b/data/vul_id/CVE/2023/22/CVE-2023-22399/CVE-2023-22399.csv index 4021609707d450d..96e30ad2bb6ccc0 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22399/CVE-2023-22399.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22399/CVE-2023-22399.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22399,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22399,Live-Hack-CVE/CVE-2023-22399,588386779 CVE-2023-22399,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22399,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22399,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22399,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-22399,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-22399,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22400/CVE-2023-22400.csv b/data/vul_id/CVE/2023/22/CVE-2023-22400/CVE-2023-22400.csv index b0210a29dc1c057..e9e561531bf42ba 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22400/CVE-2023-22400.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22400/CVE-2023-22400.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22400,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22400,Live-Hack-CVE/CVE-2023-22400,588386799 CVE-2023-22400,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22400,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22400,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22400,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-22400,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-22400,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22401/CVE-2023-22401.csv b/data/vul_id/CVE/2023/22/CVE-2023-22401/CVE-2023-22401.csv index e06c1741cf339e2..fa32e1e8c22bd1a 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22401/CVE-2023-22401.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22401/CVE-2023-22401.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22401,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22401,Live-Hack-CVE/CVE-2023-22401,588386817 CVE-2023-22401,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22401,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22401,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22401,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-22401,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-22401,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22402/CVE-2023-22402.csv b/data/vul_id/CVE/2023/22/CVE-2023-22402/CVE-2023-22402.csv index e774b5e2cbe8d11..ae0823234efb4bf 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22402/CVE-2023-22402.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22402/CVE-2023-22402.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22402,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22402,Live-Hack-CVE/CVE-2023-22402,588386843 CVE-2023-22402,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22402,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22402,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22402,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-22402,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-22402,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22403/CVE-2023-22403.csv b/data/vul_id/CVE/2023/22/CVE-2023-22403/CVE-2023-22403.csv index 15cdd5752e7a095..8f9698a69e07934 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22403/CVE-2023-22403.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22403/CVE-2023-22403.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22403,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22403,Live-Hack-CVE/CVE-2023-22403,588386857 CVE-2023-22403,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22403,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22403,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22403,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-22403,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-22403,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22404/CVE-2023-22404.csv b/data/vul_id/CVE/2023/22/CVE-2023-22404/CVE-2023-22404.csv index 4977be479497586..56f08235c3f2b38 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22404/CVE-2023-22404.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22404/CVE-2023-22404.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22404,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22404,Live-Hack-CVE/CVE-2023-22404,588386872 CVE-2023-22404,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22404,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22404,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22404,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-22404,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-22404,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22405/CVE-2023-22405.csv b/data/vul_id/CVE/2023/22/CVE-2023-22405/CVE-2023-22405.csv index f5f57c02b127a94..56214ada13bf8f7 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22405/CVE-2023-22405.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22405/CVE-2023-22405.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22405,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22405,Live-Hack-CVE/CVE-2023-22405,588386885 CVE-2023-22405,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22405,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22405,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22405,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-22405,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-22405,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22406/CVE-2023-22406.csv b/data/vul_id/CVE/2023/22/CVE-2023-22406/CVE-2023-22406.csv index 686d3ec50f7994f..be91b63ed0641c5 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22406/CVE-2023-22406.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22406/CVE-2023-22406.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22406,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22406,Live-Hack-CVE/CVE-2023-22406,588386903 CVE-2023-22406,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22406,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22406,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22406,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-22406,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-22406,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22407/CVE-2023-22407.csv b/data/vul_id/CVE/2023/22/CVE-2023-22407/CVE-2023-22407.csv index a92be871bcb8cdb..3b032cf614ef86d 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22407/CVE-2023-22407.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22407/CVE-2023-22407.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22407,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22407,Live-Hack-CVE/CVE-2023-22407,588386920 CVE-2023-22407,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22407,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22407,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22407,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-22407,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-22407,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22408/CVE-2023-22408.csv b/data/vul_id/CVE/2023/22/CVE-2023-22408/CVE-2023-22408.csv index ea6b8c74edd9eca..de38a16636f48ae 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22408/CVE-2023-22408.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22408/CVE-2023-22408.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22408,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22408,Live-Hack-CVE/CVE-2023-22408,588386936 CVE-2023-22408,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22408,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22408,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22408,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-22408,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-22408,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22409/CVE-2023-22409.csv b/data/vul_id/CVE/2023/22/CVE-2023-22409/CVE-2023-22409.csv index d97ed563b280b75..ed06cc4c5fadcd0 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22409/CVE-2023-22409.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22409/CVE-2023-22409.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22409,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22409,Live-Hack-CVE/CVE-2023-22409,588386949 CVE-2023-22409,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22409,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22409,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22409,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-22409,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-22409,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22410/CVE-2023-22410.csv b/data/vul_id/CVE/2023/22/CVE-2023-22410/CVE-2023-22410.csv index 2f7d4b88c99c540..efcfaef6bf9b860 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22410/CVE-2023-22410.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22410/CVE-2023-22410.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22410,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22410,Live-Hack-CVE/CVE-2023-22410,588386960 CVE-2023-22410,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22410,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22410,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22410,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-22410,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-22410,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22411/CVE-2023-22411.csv b/data/vul_id/CVE/2023/22/CVE-2023-22411/CVE-2023-22411.csv index d77200c6f1af732..9e9298a0e793dc7 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22411/CVE-2023-22411.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22411/CVE-2023-22411.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22411,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22411,Live-Hack-CVE/CVE-2023-22411,588386977 CVE-2023-22411,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22411,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22411,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22411,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-22411,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-22411,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22412/CVE-2023-22412.csv b/data/vul_id/CVE/2023/22/CVE-2023-22412/CVE-2023-22412.csv index b55fd4f4d55195e..0d4893ab76d295a 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22412/CVE-2023-22412.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22412/CVE-2023-22412.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22412,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22412,Live-Hack-CVE/CVE-2023-22412,588386996 CVE-2023-22412,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22412,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22412,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22412,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-22412,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-22412,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22413/CVE-2023-22413.csv b/data/vul_id/CVE/2023/22/CVE-2023-22413/CVE-2023-22413.csv index 6550e111491c184..464daa9a41e2f08 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22413/CVE-2023-22413.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22413/CVE-2023-22413.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22413,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22413,Live-Hack-CVE/CVE-2023-22413,588387008 CVE-2023-22413,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22413,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22413,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22413,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-22413,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-22413,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22414/CVE-2023-22414.csv b/data/vul_id/CVE/2023/22/CVE-2023-22414/CVE-2023-22414.csv index 0e8e5497fc8fcfd..f2a7ef5da5a385a 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22414/CVE-2023-22414.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22414/CVE-2023-22414.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22414,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22414,Live-Hack-CVE/CVE-2023-22414,588387021 CVE-2023-22414,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22414,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22414,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22414,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-22414,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-22414,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22415/CVE-2023-22415.csv b/data/vul_id/CVE/2023/22/CVE-2023-22415/CVE-2023-22415.csv index a896c88ff58eb84..ea37cd95f9aa086 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22415/CVE-2023-22415.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22415/CVE-2023-22415.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22415,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22415,Live-Hack-CVE/CVE-2023-22415,588387040 CVE-2023-22415,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22415,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22415,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22415,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-22415,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-22415,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22416/CVE-2023-22416.csv b/data/vul_id/CVE/2023/22/CVE-2023-22416/CVE-2023-22416.csv index 0a2a70bf89e884d..38f1990ce129c7a 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22416/CVE-2023-22416.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22416/CVE-2023-22416.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22416,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22416,Live-Hack-CVE/CVE-2023-22416,588387052 CVE-2023-22416,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22416,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22416,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22416,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-22416,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-22416,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22417/CVE-2023-22417.csv b/data/vul_id/CVE/2023/22/CVE-2023-22417/CVE-2023-22417.csv index c6e99735690f5cb..63b2ac2bacf4338 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22417/CVE-2023-22417.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22417/CVE-2023-22417.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22417,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22417,Live-Hack-CVE/CVE-2023-22417,588387065 CVE-2023-22417,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22417,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22417,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22417,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-22417,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-22417,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22418/CVE-2023-22418.csv b/data/vul_id/CVE/2023/22/CVE-2023-22418/CVE-2023-22418.csv index ab9191c1f8b3d24..067284e08ca2f6e 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22418/CVE-2023-22418.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22418/CVE-2023-22418.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22418,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22418,Live-Hack-CVE/CVE-2023-22418,596266607 -CVE-2023-22418,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22418,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22418,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-22418,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-22418,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22422/CVE-2023-22422.csv b/data/vul_id/CVE/2023/22/CVE-2023-22422/CVE-2023-22422.csv index e6ab7644a775671..e3fa9318dec17a6 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22422/CVE-2023-22422.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22422/CVE-2023-22422.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22422,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22422,Live-Hack-CVE/CVE-2023-22422,596266622 -CVE-2023-22422,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22422,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22422,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-22422,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-22422,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22432/CVE-2023-22432.csv b/data/vul_id/CVE/2023/22/CVE-2023-22432/CVE-2023-22432.csv index 9b09d5336e88c9b..be6b579e15cd2e6 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22432/CVE-2023-22432.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22432/CVE-2023-22432.csv @@ -5,12 +5,12 @@ CVE-2023-22432,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2023-22432,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-22432,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-22432,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-22432,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-22432,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-22432,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-22432,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-22432,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-22432,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-22432,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-22432,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22432,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22432,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-22432,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-22432,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22451/CVE-2023-22451.csv b/data/vul_id/CVE/2023/22/CVE-2023-22451/CVE-2023-22451.csv index 54b27aab3172751..e744aab505d6a7b 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22451/CVE-2023-22451.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22451/CVE-2023-22451.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22451,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22451,Live-Hack-CVE/CVE-2023-22451,584482241 CVE-2023-22451,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22451,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22451,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22451,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-22451,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-22451,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22452/CVE-2023-22452.csv b/data/vul_id/CVE/2023/22/CVE-2023-22452/CVE-2023-22452.csv index d80534c91be04e9..8e9a717bf4cbf41 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22452/CVE-2023-22452.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22452/CVE-2023-22452.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22452,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22452,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22452,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22452,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2023-22452,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-22452,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22453/CVE-2023-22453.csv b/data/vul_id/CVE/2023/22/CVE-2023-22453/CVE-2023-22453.csv index 0a66d59283aaa05..594d142cfd853ff 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22453/CVE-2023-22453.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22453/CVE-2023-22453.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22453,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-22453,Live-Hack-CVE/CVE-2023-22453,585705086 CVE-2023-22453,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22453,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22453,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22453,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2023-22453,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-22453,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22454/CVE-2023-22454.csv b/data/vul_id/CVE/2023/22/CVE-2023-22454/CVE-2023-22454.csv index a7b8bc0fcebfaa4..c6265c42b158fc9 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22454/CVE-2023-22454.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22454/CVE-2023-22454.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22454,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22454,Live-Hack-CVE/CVE-2023-22454,585705101 CVE-2023-22454,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22454,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22454,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22454,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2023-22454,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-22454,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22456/CVE-2023-22456.csv b/data/vul_id/CVE/2023/22/CVE-2023-22456/CVE-2023-22456.csv index c491cd060a35fb2..f3806d31aa28be9 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22456/CVE-2023-22456.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22456/CVE-2023-22456.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22456,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-22456,Live-Hack-CVE/CVE-2023-22456,584927130 CVE-2023-22456,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22456,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22456,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22456,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2023-22456,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-22456,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22458/CVE-2023-22458.csv b/data/vul_id/CVE/2023/22/CVE-2023-22458/CVE-2023-22458.csv index cacb4e7c83217ed..63642f08d35c262 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22458/CVE-2023-22458.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22458/CVE-2023-22458.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22458,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-22458,Live-Hack-CVE/CVE-2023-22458,596637908 CVE-2023-22458,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-22458,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22458,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22458,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22458,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-22458,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2023-22458,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22463/CVE-2023-22463.csv b/data/vul_id/CVE/2023/22/CVE-2023-22463/CVE-2023-22463.csv index 6df623313e42505..39702ef0b6dfaa1 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22463/CVE-2023-22463.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22463/CVE-2023-22463.csv @@ -6,7 +6,7 @@ CVE-2023-22463,0.00183486,https://github.com/Threekiii/Vulnerability-Wiki,Threek CVE-2023-22463,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2023-22463,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-22463,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22463,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22463,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22463,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-22463,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-22463,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22464/CVE-2023-22464.csv b/data/vul_id/CVE/2023/22/CVE-2023-22464/CVE-2023-22464.csv index 15b02945e0cc5c2..d3f6a05fdcf8a57 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22464/CVE-2023-22464.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22464/CVE-2023-22464.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22464,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-22464,Live-Hack-CVE/CVE-2023-22464,587837302 CVE-2023-22464,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22464,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22464,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22464,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2023-22464,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-22464,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22466/CVE-2023-22466.csv b/data/vul_id/CVE/2023/22/CVE-2023-22466/CVE-2023-22466.csv index 8a6477f10c06b73..06521e1df812e20 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22466/CVE-2023-22466.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22466/CVE-2023-22466.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22466,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-22466,Live-Hack-CVE/CVE-2023-22466,585339970 CVE-2023-22466,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-22466,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22466,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22466,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22466,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2023-22466,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-22466,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22467/CVE-2023-22467.csv b/data/vul_id/CVE/2023/22/CVE-2023-22467/CVE-2023-22467.csv index 4ef759b7a13ee78..a4e2f405b7924c7 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22467/CVE-2023-22467.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22467/CVE-2023-22467.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22467,0.25000000,https://github.com/Live-Hack-CVE/CVE-2023-22467,Live-Hack-CVE/CVE-2023-22467,585339982 CVE-2023-22467,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22467,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22467,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22467,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-22467,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-22467,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22469/CVE-2023-22469.csv b/data/vul_id/CVE/2023/22/CVE-2023-22469/CVE-2023-22469.csv index 3de076afce6c280..34c76b93a471018 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22469/CVE-2023-22469.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22469/CVE-2023-22469.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22469,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-22469,Live-Hack-CVE/CVE-2023-22469,588829764 CVE-2023-22469,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22469,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22469,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22469,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-22469,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-22469,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22472/CVE-2023-22472.csv b/data/vul_id/CVE/2023/22/CVE-2023-22472/CVE-2023-22472.csv index 1181aebeca04292..42b125b32ac58d3 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22472/CVE-2023-22472.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22472/CVE-2023-22472.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22472,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-22472,Live-Hack-CVE/CVE-2023-22472,586954848 CVE-2023-22472,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-22472,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22472,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22472,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22472,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-22472,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-22472,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22475/CVE-2023-22475.csv b/data/vul_id/CVE/2023/22/CVE-2023-22475/CVE-2023-22475.csv index 85cd4c0875f4762..3e957801877c41d 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22475/CVE-2023-22475.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22475/CVE-2023-22475.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22475,0.25000000,https://github.com/Live-Hack-CVE/CVE-2023-22475,Live-Hack-CVE/CVE-2023-22475,586038891 CVE-2023-22475,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22475,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22475,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22475,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2023-22475,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-22475,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22477/CVE-2023-22477.csv b/data/vul_id/CVE/2023/22/CVE-2023-22477/CVE-2023-22477.csv index 1999da371b3d767..ad927c7d2f89a66 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22477/CVE-2023-22477.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22477/CVE-2023-22477.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22477,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-22477,Live-Hack-CVE/CVE-2023-22477,588358620 CVE-2023-22477,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22477,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22477,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22477,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-22477,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-22477,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22479/CVE-2023-22479.csv b/data/vul_id/CVE/2023/22/CVE-2023-22479/CVE-2023-22479.csv index 790ae3c8509e886..98d5e594e6f3f24 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22479/CVE-2023-22479.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22479/CVE-2023-22479.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22479,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-22479,Live-Hack-CVE/CVE-2023-22479,588829754 CVE-2023-22479,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-22479,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22479,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22479,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22479,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-22479,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-22479,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22483/CVE-2023-22483.csv b/data/vul_id/CVE/2023/22/CVE-2023-22483/CVE-2023-22483.csv index 09072b4f97ab52c..ae89f989aa36672 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22483/CVE-2023-22483.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22483/CVE-2023-22483.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22483,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-22483,Live-Hack-CVE/CVE-2023-22483,592566955 CVE-2023-22483,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22483,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22483,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22483,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-22483,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-22483,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22484/CVE-2023-22484.csv b/data/vul_id/CVE/2023/22/CVE-2023-22484/CVE-2023-22484.csv index 5e5210f1554b57f..f18b4e81e9dc45d 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22484/CVE-2023-22484.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22484/CVE-2023-22484.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22484,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-22484,Live-Hack-CVE/CVE-2023-22484,592566967 CVE-2023-22484,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22484,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22484,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22484,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-22484,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-22484,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22485/CVE-2023-22485.csv b/data/vul_id/CVE/2023/22/CVE-2023-22485/CVE-2023-22485.csv index befdb85afcadc04..79a66c1c9cbdd50 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22485/CVE-2023-22485.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22485/CVE-2023-22485.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22485,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-22485,Live-Hack-CVE/CVE-2023-22485,592808660 CVE-2023-22485,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22485,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22485,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22485,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-22485,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-22485,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22487/CVE-2023-22487.csv b/data/vul_id/CVE/2023/22/CVE-2023-22487/CVE-2023-22487.csv index 1dbb9ae68d0dffa..cf022da2e370fdf 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22487/CVE-2023-22487.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22487/CVE-2023-22487.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22487,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-22487,Live-Hack-CVE/CVE-2023-22487,587915833 CVE-2023-22487,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-22487,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22487,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22487,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22487,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-22487,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-22487,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22488/CVE-2023-22488.csv b/data/vul_id/CVE/2023/22/CVE-2023-22488/CVE-2023-22488.csv index a498fee5be6dc2e..2a9294cff1f5e5e 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22488/CVE-2023-22488.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22488/CVE-2023-22488.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22488,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-22488,Live-Hack-CVE/CVE-2023-22488,588325471 CVE-2023-22488,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-22488,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22488,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22488,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22488,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-22488,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-22488,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22489/CVE-2023-22489.csv b/data/vul_id/CVE/2023/22/CVE-2023-22489/CVE-2023-22489.csv index f6efd02b020ec10..25cfab494721e64 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22489/CVE-2023-22489.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22489/CVE-2023-22489.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22489,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-22489,Live-Hack-CVE/CVE-2023-22489,590077017 CVE-2023-22489,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-22489,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22489,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22489,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22489,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-22489,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-22489,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-2249/CVE-2023-2249.csv b/data/vul_id/CVE/2023/22/CVE-2023-2249/CVE-2023-2249.csv index 0308b82c9f7258f..cf9d09d36efaac5 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-2249/CVE-2023-2249.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-2249/CVE-2023-2249.csv @@ -3,12 +3,12 @@ CVE-2023-2249,1.00000000,https://github.com/ixiacom/CVE-2023-2249,ixiacom/CVE-20 CVE-2023-2249,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-2249,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-2249,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-2249,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-2249,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2249,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-2249,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-2249,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-2249,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-2249,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-2249,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-2249,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-2249,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-2249,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-2249,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22490/CVE-2023-22490.csv b/data/vul_id/CVE/2023/22/CVE-2023-22490/CVE-2023-22490.csv index 220edb7565caabf..f60d940f0a93486 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22490/CVE-2023-22490.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22490/CVE-2023-22490.csv @@ -3,13 +3,13 @@ CVE-2023-22490,1.00000000,https://github.com/smash8tap/CVE-2023-22490_PoC,smash8 CVE-2023-22490,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-22490,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-22490,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-22490,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-22490,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-22490,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-22490,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-22490,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-22490,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-22490,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-22490,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-22490,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22490,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22490,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-22490,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2023-22490,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22491/CVE-2023-22491.csv b/data/vul_id/CVE/2023/22/CVE-2023-22491/CVE-2023-22491.csv index e823ac8a22abd20..c3afa51c3925dd3 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22491/CVE-2023-22491.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22491/CVE-2023-22491.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22491,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-22491,Live-Hack-CVE/CVE-2023-22491,590077046 CVE-2023-22491,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22491,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22491,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22491,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-22491,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-22491,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22492/CVE-2023-22492.csv b/data/vul_id/CVE/2023/22/CVE-2023-22492/CVE-2023-22492.csv index 20f53335f9f9b8d..fecc1518f0b76a8 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22492/CVE-2023-22492.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22492/CVE-2023-22492.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22492,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22492,Live-Hack-CVE/CVE-2023-22492,587915853 CVE-2023-22492,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22492,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22492,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22492,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-22492,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-22492,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22493/CVE-2023-22493.csv b/data/vul_id/CVE/2023/22/CVE-2023-22493/CVE-2023-22493.csv index f543b593969f56c..feda7eb8c378dac 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22493/CVE-2023-22493.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22493/CVE-2023-22493.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22493,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-22493,Live-Hack-CVE/CVE-2023-22493,592462839 -CVE-2023-22493,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22493,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22493,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-22493,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-22493,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22494/CVE-2023-22494.csv b/data/vul_id/CVE/2023/22/CVE-2023-22494/CVE-2023-22494.csv index 8aea1fd61f0418a..701120329a4ec3c 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22494/CVE-2023-22494.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22494/CVE-2023-22494.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22494,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-22494,Live-Hack-CVE/CVE-2023-22494,588662631 CVE-2023-22494,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22494,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22494,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22494,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 CVE-2023-22494,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 CVE-2023-22494,0.00000306,https://github.com/g33kb00m/CVE2Chinese,g33kb00m/CVE2Chinese,582653564 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22499/CVE-2023-22499.csv b/data/vul_id/CVE/2023/22/CVE-2023-22499/CVE-2023-22499.csv index 807a9fb42a161a5..b71c3b5f1c8c462 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22499/CVE-2023-22499.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22499/CVE-2023-22499.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22499,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22499,Live-Hack-CVE/CVE-2023-22499,593306709 -CVE-2023-22499,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22499,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22499,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-22499,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-22499,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22500/CVE-2023-22500.csv b/data/vul_id/CVE/2023/22/CVE-2023-22500/CVE-2023-22500.csv index 22740145e0027d9..b8b5134576dd992 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22500/CVE-2023-22500.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22500/CVE-2023-22500.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22500,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-22500,Live-Hack-CVE/CVE-2023-22500,596288345 -CVE-2023-22500,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22500,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22500,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-22500,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2023-22500,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22501/CVE-2023-22501.csv b/data/vul_id/CVE/2023/22/CVE-2023-22501/CVE-2023-22501.csv index 5f91170959f1127..3a1aabb59e14fc7 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22501/CVE-2023-22501.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22501/CVE-2023-22501.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22501,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22501,Live-Hack-CVE/CVE-2023-22501,596288680 CVE-2023-22501,0.00510204,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 CVE-2023-22501,0.00325733,https://github.com/wwl012345/Vuln-List,wwl012345/Vuln-List,464725675 -CVE-2023-22501,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22501,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22501,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-22501,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2023-22501,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22515/CVE-2023-22515.csv b/data/vul_id/CVE/2023/22/CVE-2023-22515/CVE-2023-22515.csv index 1b8961668f08e99..1834dd9e1e7b83f 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22515/CVE-2023-22515.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22515/CVE-2023-22515.csv @@ -33,7 +33,7 @@ CVE-2023-22515,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi CVE-2023-22515,0.00183486,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2023-22515,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-22515,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-22515,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-22515,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-22515,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-22515,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-22515,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 @@ -54,12 +54,12 @@ CVE-2023-22515,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-22515,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-22515,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2023-22515,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-22515,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-22515,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-22515,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-22515,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-22515,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-22515,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-22515,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-22515,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22515,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22515,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-22515,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-22515,0.00001389,https://github.com/EthicalSecurity-Agency/exploit-database-exploitdb.,EthicalSecurity-Agency/exploit-database-exploitdb.,766280178 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22518/CVE-2023-22518.csv b/data/vul_id/CVE/2023/22/CVE-2023-22518/CVE-2023-22518.csv index 250065e6087b57b..efae02d4dbf091d 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22518/CVE-2023-22518.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22518/CVE-2023-22518.csv @@ -15,7 +15,7 @@ CVE-2023-22518,0.01063830,https://github.com/vuldb/cyber_threat_intelligence,vul CVE-2023-22518,0.00510204,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 CVE-2023-22518,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-22518,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-22518,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-22518,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-22518,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-22518,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-22518,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 @@ -31,13 +31,13 @@ CVE-2023-22518,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/ CVE-2023-22518,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2023-22518,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-22518,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 -CVE-2023-22518,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-22518,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-22518,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-22518,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-22518,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-22518,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-22518,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-22518,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-22518,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22518,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22518,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-22518,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-22518,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22524/CVE-2023-22524.csv b/data/vul_id/CVE/2023/22/CVE-2023-22524/CVE-2023-22524.csv index 31e780f097d597e..550e7240015e702 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22524/CVE-2023-22524.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22524/CVE-2023-22524.csv @@ -4,12 +4,12 @@ CVE-2023-22524,1.00000000,https://github.com/imperva/CVE-2023-22524,imperva/CVE- CVE-2023-22524,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-22524,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-22524,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-22524,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-22524,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-22524,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-22524,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-22524,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-22524,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-22524,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-22524,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22524,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22524,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-22524,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-22524,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22527/CVE-2023-22527.csv b/data/vul_id/CVE/2023/22/CVE-2023-22527/CVE-2023-22527.csv index a056f5a010fb959..8275cf857b83158 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22527/CVE-2023-22527.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22527/CVE-2023-22527.csv @@ -39,11 +39,11 @@ CVE-2023-22527,0.00183486,https://github.com/Threekiii/Vulnerability-Wiki,Threek CVE-2023-22527,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2023-22527,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-22527,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-22527,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-22527,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-22527,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-22527,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-22527,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 -CVE-2023-22527,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2023-22527,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2023-22527,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-22527,0.00018972,https://github.com/flechaok/Metasploit-framework,flechaok/Metasploit-framework,779828868 CVE-2023-22527,0.00018918,https://github.com/ParrotSec/metasploit-framework,ParrotSec/metasploit-framework,71667487 @@ -53,10 +53,10 @@ CVE-2023-22527,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-22527,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-22527,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2023-22527,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-22527,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-22527,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-22527,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-22527,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-22527,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-22527,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22527,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22527,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-22527,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-22527,0.00001388,https://github.com/chriss-0x01/https-gitlab.com-exploit-database-exploitdb,chriss-0x01/https-gitlab.com-exploit-database-exploitdb,789084480 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-2255/CVE-2023-2255.csv b/data/vul_id/CVE/2023/22/CVE-2023-2255/CVE-2023-2255.csv index 440cf7e88421964..6e6b55ef853202e 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-2255/CVE-2023-2255.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-2255/CVE-2023-2255.csv @@ -6,12 +6,12 @@ CVE-2023-2255,0.50000000,https://github.com/Yassinehadri/HTB-Mailing-Writeup-Wal CVE-2023-2255,0.20000000,https://github.com/ispanakadamx/exploit,ispanakadamx/exploit,769491666 CVE-2023-2255,0.00396825,https://github.com/KiritoLoveAsuna/Exploits,KiritoLoveAsuna/Exploits,377762527 CVE-2023-2255,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-2255,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-2255,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2255,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-2255,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-2255,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-2255,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-2255,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-2255,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-2255,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-2255,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-2255,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-2255,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22551/CVE-2023-22551.csv b/data/vul_id/CVE/2023/22/CVE-2023-22551/CVE-2023-22551.csv index c810f73d27b4939..029bb032c55456b 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22551/CVE-2023-22551.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22551/CVE-2023-22551.csv @@ -3,12 +3,12 @@ CVE-2023-22551,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22551,Live-H CVE-2023-22551,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-22551,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-22551,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-22551,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-22551,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-22551,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-22551,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-22551,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-22551,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-22551,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-22551,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22551,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22551,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-22551,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-22551,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22572/CVE-2023-22572.csv b/data/vul_id/CVE/2023/22/CVE-2023-22572/CVE-2023-22572.csv index 3974d3d810cbfc7..7777adbd1d12a9d 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22572/CVE-2023-22572.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22572/CVE-2023-22572.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22572,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22572,Live-Hack-CVE/CVE-2023-22572,599233089 CVE-2023-22572,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22572,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22572,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22572,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-22572,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-22572,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22573/CVE-2023-22573.csv b/data/vul_id/CVE/2023/22/CVE-2023-22573/CVE-2023-22573.csv index d8899576dac0b88..1a4e36ecdb4d131 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22573/CVE-2023-22573.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22573/CVE-2023-22573.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22573,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22573,Live-Hack-CVE/CVE-2023-22573,596164914 CVE-2023-22573,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22573,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22573,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22573,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-22573,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-22573,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22574/CVE-2023-22574.csv b/data/vul_id/CVE/2023/22/CVE-2023-22574/CVE-2023-22574.csv index 4f9733486588b2c..f6851d107021265 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22574/CVE-2023-22574.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22574/CVE-2023-22574.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22574,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22574,Live-Hack-CVE/CVE-2023-22574,596164948 CVE-2023-22574,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22574,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22574,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22574,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-22574,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-22574,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22575/CVE-2023-22575.csv b/data/vul_id/CVE/2023/22/CVE-2023-22575/CVE-2023-22575.csv index 8ad97e556c77581..632580968ab391d 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22575/CVE-2023-22575.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22575/CVE-2023-22575.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22575,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22575,Live-Hack-CVE/CVE-2023-22575,599304043 CVE-2023-22575,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22575,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22575,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22575,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-22575,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-22575,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22578/CVE-2023-22578.csv b/data/vul_id/CVE/2023/22/CVE-2023-22578/CVE-2023-22578.csv index 463864e55a1be26..d6d3c2f26743bc7 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22578/CVE-2023-22578.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22578/CVE-2023-22578.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22578,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22578,Live-Hack-CVE/CVE-2023-22578,602659907 CVE-2023-22578,0.06666667,https://github.com/MarceloAlejandroQuispe/RCeballos-Proyecto.Final-UTN,MarceloAlejandroQuispe/RCeballos-Proyecto.Final-UTN,699603248 CVE-2023-22578,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22578,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22578,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22578,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-22578,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-22578,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22579/CVE-2023-22579.csv b/data/vul_id/CVE/2023/22/CVE-2023-22579/CVE-2023-22579.csv index 98308e25c0d49c2..7ce96e8a738cfe2 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22579/CVE-2023-22579.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22579/CVE-2023-22579.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22579,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22579,Live-Hack-CVE/CVE-2023-22579,602659930 CVE-2023-22579,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22579,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22579,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22579,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-22579,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-22579,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22580/CVE-2023-22580.csv b/data/vul_id/CVE/2023/22/CVE-2023-22580/CVE-2023-22580.csv index ca87bd18f5f03f8..9208fc6272f7faf 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22580/CVE-2023-22580.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22580/CVE-2023-22580.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22580,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22580,Live-Hack-CVE/CVE-2023-22580,602659746 CVE-2023-22580,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22580,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22580,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22580,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-22580,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-22580,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22597/CVE-2023-22597.csv b/data/vul_id/CVE/2023/22/CVE-2023-22597/CVE-2023-22597.csv index 9172a5a9d624939..ccd0d2bb9325338 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22597/CVE-2023-22597.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22597/CVE-2023-22597.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22597,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22597,Live-Hack-CVE/CVE-2023-22597,592414094 -CVE-2023-22597,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22597,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22597,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-22597,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-22597,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22602/CVE-2023-22602.csv b/data/vul_id/CVE/2023/22/CVE-2023-22602/CVE-2023-22602.csv index a79fca238e2b9ad..963af251ac5e5a9 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22602/CVE-2023-22602.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22602/CVE-2023-22602.csv @@ -3,7 +3,7 @@ CVE-2023-22602,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22602,Live-H CVE-2023-22602,0.00510204,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 CVE-2023-22602,0.00325733,https://github.com/wwl012345/Vuln-List,wwl012345/Vuln-List,464725675 CVE-2023-22602,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22602,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22602,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22602,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-22602,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2023-22602,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22610/CVE-2023-22610.csv b/data/vul_id/CVE/2023/22/CVE-2023-22610/CVE-2023-22610.csv index c87ca67e3f2db56..420e0b90d7e9a82 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22610/CVE-2023-22610.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22610/CVE-2023-22610.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22610,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-22610,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22610,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22610,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22610,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-22610,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-22610,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22611/CVE-2023-22611.csv b/data/vul_id/CVE/2023/22/CVE-2023-22611/CVE-2023-22611.csv index fe1b149a53c163b..2ec39e5a8a4722f 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22611/CVE-2023-22611.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22611/CVE-2023-22611.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22611,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22611,Live-Hack-CVE/CVE-2023-22611,598830296 CVE-2023-22611,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-22611,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22611,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22611,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22611,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-22611,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-22611,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22617/CVE-2023-22617.csv b/data/vul_id/CVE/2023/22/CVE-2023-22617/CVE-2023-22617.csv index b7c78cd27e25bb0..88f22834e22fa18 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22617/CVE-2023-22617.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22617/CVE-2023-22617.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22617,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22617,Live-Hack-CVE/CVE-2023-22617,591786100 CVE-2023-22617,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22617,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22617,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22617,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-22617,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-22617,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22621/CVE-2023-22621.csv b/data/vul_id/CVE/2023/22/CVE-2023-22621/CVE-2023-22621.csv index 4fa62c2d63971ad..d7e9aecefe80333 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22621/CVE-2023-22621.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22621/CVE-2023-22621.csv @@ -4,12 +4,12 @@ CVE-2023-22621,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-22621,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-22621,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-22621,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-22621,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-22621,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-22621,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-22621,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-22621,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-22621,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-22621,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-22621,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22621,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22621,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-22621,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-22621,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22622/CVE-2023-22622.csv b/data/vul_id/CVE/2023/22/CVE-2023-22622/CVE-2023-22622.csv index a6d601b2875da5d..9a9a7fa305ddb05 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22622/CVE-2023-22622.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22622/CVE-2023-22622.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22622,1.00000000,https://github.com/michael-david-fry/CVE-2023-22622,michael-david-fry/CVE-2023-22622,774948865 CVE-2023-22622,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22622,Live-Hack-CVE/CVE-2023-22622,587837511 -CVE-2023-22622,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-22622,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-22622,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-22622,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-22622,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22622,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22622,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22622,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-22622,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-22622,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22624/CVE-2023-22624.csv b/data/vul_id/CVE/2023/22/CVE-2023-22624/CVE-2023-22624.csv index e77bb000bf797e9..33799f8801f1e21 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22624/CVE-2023-22624.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22624/CVE-2023-22624.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22624,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22624,Live-Hack-CVE/CVE-2023-22624,590196432 CVE-2023-22624,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22624,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22624,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22624,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-22624,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-22624,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22626/CVE-2023-22626.csv b/data/vul_id/CVE/2023/22/CVE-2023-22626/CVE-2023-22626.csv index 1111c7f4a3eeea1..367a415271d37e8 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22626/CVE-2023-22626.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22626/CVE-2023-22626.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22626,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22626,Live-Hack-CVE/CVE-2023-22626,585519532 CVE-2023-22626,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-22626,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22626,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22626,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22626,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2023-22626,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-22626,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22630/CVE-2023-22630.csv b/data/vul_id/CVE/2023/22/CVE-2023-22630/CVE-2023-22630.csv index 203d0b886243992..5c6889537a63e1b 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22630/CVE-2023-22630.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22630/CVE-2023-22630.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22630,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-22630,Live-Hack-CVE/CVE-2023-22630,592538953 -CVE-2023-22630,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22630,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22630,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-22630,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-22630,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22643/CVE-2023-22643.csv b/data/vul_id/CVE/2023/22/CVE-2023-22643/CVE-2023-22643.csv index 0627a201485ba87..587c9a8188fcc13 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22643/CVE-2023-22643.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22643/CVE-2023-22643.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22643,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22643,Live-Hack-CVE/CVE-2023-22643,598561385 CVE-2023-22643,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22643,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22643,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22643,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-22643,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-22643,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22657/CVE-2023-22657.csv b/data/vul_id/CVE/2023/22/CVE-2023-22657/CVE-2023-22657.csv index 31d08c54a7c6b62..ce2f411ff8c9b09 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22657/CVE-2023-22657.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22657/CVE-2023-22657.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22657,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22657,Live-Hack-CVE/CVE-2023-22657,596266640 CVE-2023-22657,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22657,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22657,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22657,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-22657,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-22657,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22664/CVE-2023-22664.csv b/data/vul_id/CVE/2023/22/CVE-2023-22664/CVE-2023-22664.csv index 2a0d91418133fb5..f99876a2d334ecc 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22664/CVE-2023-22664.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22664/CVE-2023-22664.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22664,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22664,Live-Hack-CVE/CVE-2023-22664,596266660 CVE-2023-22664,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22664,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22664,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22664,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-22664,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-22664,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22671/CVE-2023-22671.csv b/data/vul_id/CVE/2023/22/CVE-2023-22671/CVE-2023-22671.csv index 984be24852ba446..3343f09d6bd573c 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22671/CVE-2023-22671.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22671/CVE-2023-22671.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22671,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22671,Live-Hack-CVE/CVE-2023-22671,585899113 CVE-2023-22671,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22671,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22671,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22671,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-22671,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-22671,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22722/CVE-2023-22722.csv b/data/vul_id/CVE/2023/22/CVE-2023-22722/CVE-2023-22722.csv index 2f72155aa3fc5db..529a0a57f6083ae 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22722/CVE-2023-22722.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22722/CVE-2023-22722.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22722,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-22722,Live-Hack-CVE/CVE-2023-22722,596288314 CVE-2023-22722,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 -CVE-2023-22722,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22722,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22722,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-22722,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-22722,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22724/CVE-2023-22724.csv b/data/vul_id/CVE/2023/22/CVE-2023-22724/CVE-2023-22724.csv index 3953e01453bf61a..724625d3e3dc1e1 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22724/CVE-2023-22724.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22724/CVE-2023-22724.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22724,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-22724,Live-Hack-CVE/CVE-2023-22724,596288334 -CVE-2023-22724,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22724,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22724,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-22724,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-22724,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22726/CVE-2023-22726.csv b/data/vul_id/CVE/2023/22/CVE-2023-22726/CVE-2023-22726.csv index 7d55d5cb0bbc272..429bad0e23f9316 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22726/CVE-2023-22726.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22726/CVE-2023-22726.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22726,1.00000000,https://github.com/ProxyPog/POC-CVE-2023-22726,ProxyPog/POC-CVE-2023-22726,807560999 CVE-2023-22726,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-22726,Live-Hack-CVE/CVE-2023-22726,591505064 -CVE-2023-22726,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-22726,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2023-22726,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22726,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-22726,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-22726,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22726,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-22726,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-22726,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22730/CVE-2023-22730.csv b/data/vul_id/CVE/2023/22/CVE-2023-22730/CVE-2023-22730.csv index 3ea5c16a65f95a3..4829237136cd014 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22730/CVE-2023-22730.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22730/CVE-2023-22730.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22730,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-22730,Live-Hack-CVE/CVE-2023-22730,590230298 -CVE-2023-22730,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22730,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22730,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-22730,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-22730,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22731/CVE-2023-22731.csv b/data/vul_id/CVE/2023/22/CVE-2023-22731/CVE-2023-22731.csv index 7b399636ad5a649..483c6811da39246 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22731/CVE-2023-22731.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22731/CVE-2023-22731.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22731,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-22731,Live-Hack-CVE/CVE-2023-22731,590230321 -CVE-2023-22731,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22731,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22731,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-22731,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-22731,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22732/CVE-2023-22732.csv b/data/vul_id/CVE/2023/22/CVE-2023-22732/CVE-2023-22732.csv index 405eca197495b88..80f7b3ad012849e 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22732/CVE-2023-22732.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22732/CVE-2023-22732.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22732,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-22732,Live-Hack-CVE/CVE-2023-22732,590230338 -CVE-2023-22732,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22732,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22732,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-22732,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-22732,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22733/CVE-2023-22733.csv b/data/vul_id/CVE/2023/22/CVE-2023-22733/CVE-2023-22733.csv index 4b3d7394609bf14..36130afa509b97e 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22733/CVE-2023-22733.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22733/CVE-2023-22733.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22733,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-22733,Live-Hack-CVE/CVE-2023-22733,590230362 CVE-2023-22733,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22733,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22733,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22733,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-22733,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-22733,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22734/CVE-2023-22734.csv b/data/vul_id/CVE/2023/22/CVE-2023-22734/CVE-2023-22734.csv index bd848d0ae5ccbe7..2e019a56093a775 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22734/CVE-2023-22734.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22734/CVE-2023-22734.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22734,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-22734,Live-Hack-CVE/CVE-2023-22734,590230381 CVE-2023-22734,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22734,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22734,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22734,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-22734,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-22734,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22735/CVE-2023-22735.csv b/data/vul_id/CVE/2023/22/CVE-2023-22735/CVE-2023-22735.csv index 3dd09467077c533..7229fb37e7e3ea5 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22735/CVE-2023-22735.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22735/CVE-2023-22735.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22735,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-22735,Live-Hack-CVE/CVE-2023-22735,602659724 CVE-2023-22735,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22735,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22735,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22735,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-22735,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-22735,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22736/CVE-2023-22736.csv b/data/vul_id/CVE/2023/22/CVE-2023-22736/CVE-2023-22736.csv index 32ed2c78a9c69cc..443d2d868f31544 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22736/CVE-2023-22736.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22736/CVE-2023-22736.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22736,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-22736,Live-Hack-CVE/CVE-2023-22736,598463676 CVE-2023-22736,0.00510204,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 CVE-2023-22736,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22736,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22736,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22736,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-22736,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-22736,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22737/CVE-2023-22737.csv b/data/vul_id/CVE/2023/22/CVE-2023-22737/CVE-2023-22737.csv index 6f26cef08f2b9a1..69633869a14a7a5 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22737/CVE-2023-22737.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22737/CVE-2023-22737.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22737,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-22737,Live-Hack-CVE/CVE-2023-22737,594265964 -CVE-2023-22737,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22737,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22737,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-22737,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-22737,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22740/CVE-2023-22740.csv b/data/vul_id/CVE/2023/22/CVE-2023-22740/CVE-2023-22740.csv index f7aad4232825ebe..af392b5fb628534 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22740/CVE-2023-22740.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22740/CVE-2023-22740.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22740,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-22740,Live-Hack-CVE/CVE-2023-22740,593918411 CVE-2023-22740,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22740,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22740,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22740,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-22740,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-22740,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22741/CVE-2023-22741.csv b/data/vul_id/CVE/2023/22/CVE-2023-22741/CVE-2023-22741.csv index 8c8b012e841afb3..ffa7f1017a51e8b 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22741/CVE-2023-22741.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22741/CVE-2023-22741.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22741,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-22741,Live-Hack-CVE/CVE-2023-22741,591114020 CVE-2023-22741,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22741,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22741,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22741,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-22741,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2023-22741,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22742/CVE-2023-22742.csv b/data/vul_id/CVE/2023/22/CVE-2023-22742/CVE-2023-22742.csv index 52e650a52d05254..2431ff4cc2ca6c6 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22742/CVE-2023-22742.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22742/CVE-2023-22742.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22742,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-22742,Live-Hack-CVE/CVE-2023-22742,591528875 CVE-2023-22742,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22742,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22742,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22742,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-22742,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-22742,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22743/CVE-2023-22743.csv b/data/vul_id/CVE/2023/22/CVE-2023-22743/CVE-2023-22743.csv index 3478bc8406c24fb..4bab34b49e94d3b 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22743/CVE-2023-22743.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22743/CVE-2023-22743.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22743,0.33333333,https://github.com/Live-Hack-CVE/CVE-2023-22743,Live-Hack-CVE/CVE-2023-22743,601874172 CVE-2023-22743,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-22743,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22743,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22743,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22743,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-22743,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-22743,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22745/CVE-2023-22745.csv b/data/vul_id/CVE/2023/22/CVE-2023-22745/CVE-2023-22745.csv index ae03e5e242ae751..10b65b75c253513 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22745/CVE-2023-22745.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22745/CVE-2023-22745.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22745,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-22745,Live-Hack-CVE/CVE-2023-22745,591128894 CVE-2023-22745,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22745,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22745,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22745,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-22745,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-22745,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22746/CVE-2023-22746.csv b/data/vul_id/CVE/2023/22/CVE-2023-22746/CVE-2023-22746.csv index ae27e97288a0ae1..f5b9ebc309fe17a 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22746/CVE-2023-22746.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22746/CVE-2023-22746.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22746,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-22746,Live-Hack-CVE/CVE-2023-22746,597242421 CVE-2023-22746,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22746,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22746,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22746,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-22746,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-22746,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22792/CVE-2023-22792.csv b/data/vul_id/CVE/2023/22/CVE-2023-22792/CVE-2023-22792.csv index d0eca43f009f351..39a52ddb3492fda 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22792/CVE-2023-22792.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22792/CVE-2023-22792.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22792,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22792,Live-Hack-CVE/CVE-2023-22792,599785454 CVE-2023-22792,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2023-22792,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22792,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22792,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22792,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-22792,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-22792,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22794/CVE-2023-22794.csv b/data/vul_id/CVE/2023/22/CVE-2023-22794/CVE-2023-22794.csv index 515807ef7e3ef53..8e7309ba38575e9 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22794/CVE-2023-22794.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22794/CVE-2023-22794.csv @@ -3,7 +3,7 @@ CVE-2023-22794,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22794,Live-H CVE-2023-22794,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2023-22794,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-22794,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22794,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22794,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22794,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-22794,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-22794,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22795/CVE-2023-22795.csv b/data/vul_id/CVE/2023/22/CVE-2023-22795/CVE-2023-22795.csv index d059af1922c76b7..092e5a6d8eb0817 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22795/CVE-2023-22795.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22795/CVE-2023-22795.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22795,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22795,Live-Hack-CVE/CVE-2023-22795,599785494 CVE-2023-22795,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2023-22795,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22795,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22795,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22795,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-22795,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-22795,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22796/CVE-2023-22796.csv b/data/vul_id/CVE/2023/22/CVE-2023-22796/CVE-2023-22796.csv index ef28ba83670a26a..505182feae836f3 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22796/CVE-2023-22796.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22796/CVE-2023-22796.csv @@ -3,7 +3,7 @@ CVE-2023-22796,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22796,Live-H CVE-2023-22796,0.00289855,https://github.com/reddelexc/hackerone-reports,reddelexc/hackerone-reports,182211614 CVE-2023-22796,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2023-22796,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22796,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22796,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22796,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-22796,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-22796,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22797/CVE-2023-22797.csv b/data/vul_id/CVE/2023/22/CVE-2023-22797/CVE-2023-22797.csv index bd9af1085bef207..f10aa3f609f153a 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22797/CVE-2023-22797.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22797/CVE-2023-22797.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22797,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-22797,Live-Hack-CVE/CVE-2023-22797,599785523 CVE-2023-22797,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2023-22797,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22797,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22797,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22797,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-22797,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-22797,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22798/CVE-2023-22798.csv b/data/vul_id/CVE/2023/22/CVE-2023-22798/CVE-2023-22798.csv index b1a7ea5a8e8ca12..376747126f4efda 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22798/CVE-2023-22798.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22798/CVE-2023-22798.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22798,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22798,Live-Hack-CVE/CVE-2023-22798,599785539 CVE-2023-22798,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22798,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22798,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22798,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-22798,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-22798,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22799/CVE-2023-22799.csv b/data/vul_id/CVE/2023/22/CVE-2023-22799/CVE-2023-22799.csv index f70724888b8336f..025f3ad64395597 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22799/CVE-2023-22799.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22799/CVE-2023-22799.csv @@ -3,7 +3,7 @@ CVE-2023-22799,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22799,Live-H CVE-2023-22799,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-22797,Live-Hack-CVE/CVE-2023-22797,599785523 CVE-2023-22799,0.00289855,https://github.com/reddelexc/hackerone-reports,reddelexc/hackerone-reports,182211614 CVE-2023-22799,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22799,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22799,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22799,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-22799,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-22799,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22803/CVE-2023-22803.csv b/data/vul_id/CVE/2023/22/CVE-2023-22803/CVE-2023-22803.csv index 9db3312d2e3fc3f..2c5c5ff6bc37a4a 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22803/CVE-2023-22803.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22803/CVE-2023-22803.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22803,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22803,Live-Hack-CVE/CVE-2023-22803,602248084 CVE-2023-22803,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22803,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22803,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22803,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-22803,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-22803,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22804/CVE-2023-22804.csv b/data/vul_id/CVE/2023/22/CVE-2023-22804/CVE-2023-22804.csv index 912d5357b7b456d..b6b3c432def49ab 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22804/CVE-2023-22804.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22804/CVE-2023-22804.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22804,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22804,Live-Hack-CVE/CVE-2023-22804,602248115 CVE-2023-22804,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22804,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22804,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22804,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-22804,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-22804,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22805/CVE-2023-22805.csv b/data/vul_id/CVE/2023/22/CVE-2023-22805/CVE-2023-22805.csv index cc5edfec74006e2..f5e0bfd47ce89a6 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22805/CVE-2023-22805.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22805/CVE-2023-22805.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22805,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22805,Live-Hack-CVE/CVE-2023-22805,602248143 CVE-2023-22805,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22805,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22805,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22805,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-22805,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-22805,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22806/CVE-2023-22806.csv b/data/vul_id/CVE/2023/22/CVE-2023-22806/CVE-2023-22806.csv index 6db0d3c01b6e9c8..dc3aea85b8427f7 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22806/CVE-2023-22806.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22806/CVE-2023-22806.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22806,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22806,Live-Hack-CVE/CVE-2023-22806,602248163 CVE-2023-22806,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22806,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22806,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22806,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-22806,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-22806,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22807/CVE-2023-22807.csv b/data/vul_id/CVE/2023/22/CVE-2023-22807/CVE-2023-22807.csv index 259043a552daa3c..6898bc3f6cb388c 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22807/CVE-2023-22807.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22807/CVE-2023-22807.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22807,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22807,Live-Hack-CVE/CVE-2023-22807,602248186 CVE-2023-22807,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22807,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22807,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22807,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-22807,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-22807,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22809/CVE-2023-22809.csv b/data/vul_id/CVE/2023/22/CVE-2023-22809/CVE-2023-22809.csv index ddb65c09b34ab9c..3b923af898850d0 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22809/CVE-2023-22809.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22809/CVE-2023-22809.csv @@ -16,7 +16,7 @@ CVE-2023-22809,0.01010101,https://github.com/abrahim7112/hackers_CVE_2023_poc,ab CVE-2023-22809,0.00510204,https://github.com/EvilGreys/CVE,EvilGreys/CVE,752163929 CVE-2023-22809,0.00510204,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 CVE-2023-22809,0.00314465,https://github.com/KayCHENvip/vulnerability-poc,KayCHENvip/vulnerability-poc,658037002 -CVE-2023-22809,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2023-22809,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2023-22809,0.00306748,https://github.com/Threekiii/Awesome-POC,Threekiii/Awesome-POC,461406901 CVE-2023-22809,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2023-22809,0.00183486,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 @@ -41,14 +41,14 @@ CVE-2023-22809,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-22809,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-22809,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2023-22809,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-22809,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-22809,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-22809,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-22809,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-22809,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2023-22809,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2023-22809,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-22809,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-22809,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-22809,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22809,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22809,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2023-22809,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-22809,0.00001430,https://github.com/khulnasoft-labs/exploitdb,khulnasoft-labs/exploitdb,668632186 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22832/CVE-2023-22832.csv b/data/vul_id/CVE/2023/22/CVE-2023-22832/CVE-2023-22832.csv index 3e9885383f27dfa..f076e447f687bcb 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22832/CVE-2023-22832.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22832/CVE-2023-22832.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22832,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22832,Live-Hack-CVE/CVE-2023-22832,600124290 CVE-2023-22832,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22832,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22832,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22832,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-22832,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-22832,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22849/CVE-2023-22849.csv b/data/vul_id/CVE/2023/22/CVE-2023-22849/CVE-2023-22849.csv index 28b5e63c51087a5..4229bcade6db54e 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22849/CVE-2023-22849.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22849/CVE-2023-22849.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22849,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22849,Live-Hack-CVE/CVE-2023-22849,597568143 CVE-2023-22849,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22849,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22849,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22849,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-22849,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-22849,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22850/CVE-2023-22850.csv b/data/vul_id/CVE/2023/22/CVE-2023-22850/CVE-2023-22850.csv index 45f101f4273b4ce..0005c16ac45d3fd 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22850/CVE-2023-22850.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22850/CVE-2023-22850.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22850,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22850,Live-Hack-CVE/CVE-2023-22850,593353200 CVE-2023-22850,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22850,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22850,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22850,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-22850,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-22850,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22852/CVE-2023-22852.csv b/data/vul_id/CVE/2023/22/CVE-2023-22852/CVE-2023-22852.csv index 037479a5f800980..3922c94e52d0ae9 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22852/CVE-2023-22852.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22852/CVE-2023-22852.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22852,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22852,Live-Hack-CVE/CVE-2023-22852,592505732 CVE-2023-22852,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22852,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22852,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22852,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-22852,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-22852,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22853/CVE-2023-22853.csv b/data/vul_id/CVE/2023/22/CVE-2023-22853/CVE-2023-22853.csv index e1470d9031a006e..e32f352109220a5 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22853/CVE-2023-22853.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22853/CVE-2023-22853.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22853,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22853,Live-Hack-CVE/CVE-2023-22853,592505709 CVE-2023-22853,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22853,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22853,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22853,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-22853,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-22853,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22854/CVE-2023-22854.csv b/data/vul_id/CVE/2023/22/CVE-2023-22854/CVE-2023-22854.csv index 5d35ae016764ce3..7b0c93a8120ae70 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22854/CVE-2023-22854.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22854/CVE-2023-22854.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22854,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22854,Live-Hack-CVE/CVE-2023-22854,601296150 CVE-2023-22854,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22854,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22854,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22854,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-22854,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-22854,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22855/CVE-2023-22855.csv b/data/vul_id/CVE/2023/22/CVE-2023-22855/CVE-2023-22855.csv index d152fc69edd1711..244ba14c77ebf13 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22855/CVE-2023-22855.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22855/CVE-2023-22855.csv @@ -4,12 +4,12 @@ CVE-2023-22855,1.00000000,https://github.com/patrickhener/CVE-2023-22855,patrick CVE-2023-22855,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-22855,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-22855,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-22855,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-22855,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-22855,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-22855,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-22855,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-22855,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-22855,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-22855,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22855,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22855,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2023-22855,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-22855,0.00001430,https://github.com/khulnasoft-labs/exploitdb,khulnasoft-labs/exploitdb,668632186 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22875/CVE-2023-22875.csv b/data/vul_id/CVE/2023/22/CVE-2023-22875/CVE-2023-22875.csv index c63716b3f40e175..6dd8bb48bdf9761 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22875/CVE-2023-22875.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22875/CVE-2023-22875.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22875,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22875,Live-Hack-CVE/CVE-2023-22875,593306797 CVE-2023-22875,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22875,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22875,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22875,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-22875,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-22875,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22884/CVE-2023-22884.csv b/data/vul_id/CVE/2023/22/CVE-2023-22884/CVE-2023-22884.csv index cc0dd2db0a68375..41d92f2223ac994 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22884/CVE-2023-22884.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22884/CVE-2023-22884.csv @@ -5,11 +5,11 @@ CVE-2023-22884,0.01010101,https://github.com/abrahim7112/hackers_CVE_2023_poc,ab CVE-2023-22884,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-22884,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-22884,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-22884,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-22884,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-22884,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-22884,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-22884,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-22884,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-22884,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22884,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22884,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-22884,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-22884,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22885/CVE-2023-22885.csv b/data/vul_id/CVE/2023/22/CVE-2023-22885/CVE-2023-22885.csv index 8eab36b5edbd31c..48b128c98d0187c 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22885/CVE-2023-22885.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22885/CVE-2023-22885.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22885,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22885,Live-Hack-CVE/CVE-2023-22885,587695282 CVE-2023-22885,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22885,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22885,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22885,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 CVE-2023-22885,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22894/CVE-2023-22894.csv b/data/vul_id/CVE/2023/22/CVE-2023-22894/CVE-2023-22894.csv index 280b8244cbc351b..6801d341670afaf 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22894/CVE-2023-22894.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22894/CVE-2023-22894.csv @@ -3,12 +3,12 @@ CVE-2023-22894,1.00000000,https://github.com/ductan2/CVE-2023-22894,ductan2/CVE- CVE-2023-22894,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-22894,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-22894,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-22894,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-22894,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-22894,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-22894,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-22894,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-22894,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-22894,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-22894,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22894,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22894,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-22894,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-22894,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22900/CVE-2023-22900.csv b/data/vul_id/CVE/2023/22/CVE-2023-22900/CVE-2023-22900.csv index 291b568d0909284..2f2554ef41d9fa4 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22900/CVE-2023-22900.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22900/CVE-2023-22900.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22900,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22900,Live-Hack-CVE/CVE-2023-22900,595596594 CVE-2023-22900,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-22900,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22900,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22900,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22900,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-22900,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-22900,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22903/CVE-2023-22903.csv b/data/vul_id/CVE/2023/22/CVE-2023-22903/CVE-2023-22903.csv index 981e3035fa29c45..069642876b83fec 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22903/CVE-2023-22903.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22903/CVE-2023-22903.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22903,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22903,Live-Hack-CVE/CVE-2023-22903,587288863 CVE-2023-22903,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22903,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22903,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22903,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-22903,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-22903,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22906/CVE-2023-22906.csv b/data/vul_id/CVE/2023/22/CVE-2023-22906/CVE-2023-22906.csv index 369a21a27112524..2cb10f79b42e782 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22906/CVE-2023-22906.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22906/CVE-2023-22906.csv @@ -4,13 +4,13 @@ CVE-2023-22906,0.01010101,https://github.com/abrahim7112/hackers_CVE_2023_poc,ab CVE-2023-22906,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-22906,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-22906,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-22906,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-22906,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-22906,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-22906,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-22906,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-22906,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-22906,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-22906,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-22906,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22906,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22906,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-22906,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-22906,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22909/CVE-2023-22909.csv b/data/vul_id/CVE/2023/22/CVE-2023-22909/CVE-2023-22909.csv index 4ff70a0030279a0..990de701435a595 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22909/CVE-2023-22909.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22909/CVE-2023-22909.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22909,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22909,Live-Hack-CVE/CVE-2023-22909,587288726 CVE-2023-22909,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-22909,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22909,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22909,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22909,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-22909,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-22909,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22910/CVE-2023-22910.csv b/data/vul_id/CVE/2023/22/CVE-2023-22910/CVE-2023-22910.csv index ff5ff0a00160d4c..c433cf7c0188092 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22910/CVE-2023-22910.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22910/CVE-2023-22910.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22910,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22910,Live-Hack-CVE/CVE-2023-22910,591457340 CVE-2023-22910,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-22910,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22910,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22910,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-22910,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-22910,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22911/CVE-2023-22911.csv b/data/vul_id/CVE/2023/22/CVE-2023-22911/CVE-2023-22911.csv index 01e4a890fe3b6ec..6605abc8922b470 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22911/CVE-2023-22911.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22911/CVE-2023-22911.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22911,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22911,Live-Hack-CVE/CVE-2023-22911,587288761 CVE-2023-22911,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-22911,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22911,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22911,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22911,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-22911,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-22911,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22912/CVE-2023-22912.csv b/data/vul_id/CVE/2023/22/CVE-2023-22912/CVE-2023-22912.csv index 0540c5edca24ca2..08e90f28e81cae3 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22912/CVE-2023-22912.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22912/CVE-2023-22912.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22912,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22912,Live-Hack-CVE/CVE-2023-22912,591457369 CVE-2023-22912,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-22912,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22912,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22912,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-22912,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-22912,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22931/CVE-2023-22931.csv b/data/vul_id/CVE/2023/22/CVE-2023-22931/CVE-2023-22931.csv index ee6b205a69fa2fa..9f7efd5019c8a47 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22931/CVE-2023-22931.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22931/CVE-2023-22931.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22931,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22931,Live-Hack-CVE/CVE-2023-22931,601772986 CVE-2023-22931,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22931,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22931,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22931,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-22931,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-22931,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22932/CVE-2023-22932.csv b/data/vul_id/CVE/2023/22/CVE-2023-22932/CVE-2023-22932.csv index b2932dcc37acc87..bd06717736831b8 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22932/CVE-2023-22932.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22932/CVE-2023-22932.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22932,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22932,Live-Hack-CVE/CVE-2023-22932,601773007 CVE-2023-22932,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22932,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22932,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22932,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-22932,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-22932,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22933/CVE-2023-22933.csv b/data/vul_id/CVE/2023/22/CVE-2023-22933/CVE-2023-22933.csv index 1e3b4a65cc69ddf..306f08911643967 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22933/CVE-2023-22933.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22933/CVE-2023-22933.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22933,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22933,Live-Hack-CVE/CVE-2023-22933,601773036 CVE-2023-22933,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22933,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22933,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22933,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-22933,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-22933,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22934/CVE-2023-22934.csv b/data/vul_id/CVE/2023/22/CVE-2023-22934/CVE-2023-22934.csv index ee3c34a83fa9a48..9700b876ed3a7af 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22934/CVE-2023-22934.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22934/CVE-2023-22934.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22934,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22934,Live-Hack-CVE/CVE-2023-22934,601773065 CVE-2023-22934,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22934,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22934,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22934,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-22934,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-22934,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22935/CVE-2023-22935.csv b/data/vul_id/CVE/2023/22/CVE-2023-22935/CVE-2023-22935.csv index 33e8adfbd14aa9e..a68f0125f4beb3c 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22935/CVE-2023-22935.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22935/CVE-2023-22935.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22935,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22935,Live-Hack-CVE/CVE-2023-22935,601773090 CVE-2023-22935,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22935,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22935,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22935,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-22935,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-22935,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22936/CVE-2023-22936.csv b/data/vul_id/CVE/2023/22/CVE-2023-22936/CVE-2023-22936.csv index c07935ea34c3d0a..c01ca62b0f86a57 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22936/CVE-2023-22936.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22936/CVE-2023-22936.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22936,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22936,Live-Hack-CVE/CVE-2023-22936,601773130 CVE-2023-22936,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22936,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22936,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22936,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-22936,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-22936,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22937/CVE-2023-22937.csv b/data/vul_id/CVE/2023/22/CVE-2023-22937/CVE-2023-22937.csv index 2c700e7fab31910..0ff57c6e97d6dcf 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22937/CVE-2023-22937.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22937/CVE-2023-22937.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22937,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22937,Live-Hack-CVE/CVE-2023-22937,601773150 CVE-2023-22937,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22937,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22937,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22937,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-22937,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-22937,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22938/CVE-2023-22938.csv b/data/vul_id/CVE/2023/22/CVE-2023-22938/CVE-2023-22938.csv index bd5b07611815187..09e52ca1d80d412 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22938/CVE-2023-22938.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22938/CVE-2023-22938.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22938,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22938,Live-Hack-CVE/CVE-2023-22938,601773171 CVE-2023-22938,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22938,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22938,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22938,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-22938,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-22938,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22939/CVE-2023-22939.csv b/data/vul_id/CVE/2023/22/CVE-2023-22939/CVE-2023-22939.csv index f6268f7e4030d39..85cbc1700390200 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22939/CVE-2023-22939.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22939/CVE-2023-22939.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22939,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22939,Live-Hack-CVE/CVE-2023-22939,601773197 CVE-2023-22939,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22939,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22939,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22939,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-22939,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-22939,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22940/CVE-2023-22940.csv b/data/vul_id/CVE/2023/22/CVE-2023-22940/CVE-2023-22940.csv index 01cf7940663f155..cd3fc6281c4aed1 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22940/CVE-2023-22940.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22940/CVE-2023-22940.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22940,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22940,Live-Hack-CVE/CVE-2023-22940,601773219 CVE-2023-22940,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22940,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22940,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22940,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-22940,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-22940,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22941/CVE-2023-22941.csv b/data/vul_id/CVE/2023/22/CVE-2023-22941/CVE-2023-22941.csv index 6c54c12779c8f65..f64e1ab54a2f4f9 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22941/CVE-2023-22941.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22941/CVE-2023-22941.csv @@ -3,12 +3,12 @@ CVE-2023-22941,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22941,Live-H CVE-2023-22941,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-22941,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-22941,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-22941,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-22941,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-22941,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-22941,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-22941,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-22941,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-22941,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-22941,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22941,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22941,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-22941,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2023-22941,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22942/CVE-2023-22942.csv b/data/vul_id/CVE/2023/22/CVE-2023-22942/CVE-2023-22942.csv index 6740a64d17431ab..9389290f132246f 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22942/CVE-2023-22942.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22942/CVE-2023-22942.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22942,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22942,Live-Hack-CVE/CVE-2023-22942,601773283 CVE-2023-22942,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22942,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22942,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22942,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-22942,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-22942,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22945/CVE-2023-22945.csv b/data/vul_id/CVE/2023/22/CVE-2023-22945/CVE-2023-22945.csv index 14719a554f17717..18e8af54bc45da2 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22945/CVE-2023-22945.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22945/CVE-2023-22945.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22945,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22945,Live-Hack-CVE/CVE-2023-22945,590675403 -CVE-2023-22945,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22945,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22945,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-22945,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-22945,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22947/CVE-2023-22947.csv b/data/vul_id/CVE/2023/22/CVE-2023-22947/CVE-2023-22947.csv index ec5a92930569e1e..d476367c6c236e4 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22947/CVE-2023-22947.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22947/CVE-2023-22947.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22947,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22947,Live-Hack-CVE/CVE-2023-22947,592414342 CVE-2023-22947,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-22947,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22947,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22947,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22947,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-22947,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-22947,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22952/CVE-2023-22952.csv b/data/vul_id/CVE/2023/22/CVE-2023-22952/CVE-2023-22952.csv index 80d3905e61ecf22..647089d9de5dc60 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22952/CVE-2023-22952.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22952/CVE-2023-22952.csv @@ -8,7 +8,7 @@ CVE-2023-22952,0.00452489,https://github.com/Pflegusch/metasploit-module-researc CVE-2023-22952,0.00400000,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,252611538 CVE-2023-22952,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-22952,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-22952,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-22952,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-22952,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-22952,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-22952,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 @@ -34,7 +34,7 @@ CVE-2023-22952,0.00018591,https://github.com/phucoding286/metasploit-framework,p CVE-2023-22952,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2023-22952,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-22952,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22952,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22952,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22952,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2023-22952,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-22952,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22953/CVE-2023-22953.csv b/data/vul_id/CVE/2023/22/CVE-2023-22953/CVE-2023-22953.csv index f1c0d1b6529fa8a..80219b700fbb3a2 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22953/CVE-2023-22953.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22953/CVE-2023-22953.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22953,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22953,Live-Hack-CVE/CVE-2023-22953,602630996 CVE-2023-22953,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22953,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22953,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22953,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-22953,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-22953,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22958/CVE-2023-22958.csv b/data/vul_id/CVE/2023/22/CVE-2023-22958/CVE-2023-22958.csv index 83ff36d03c6edb3..e72e90fb0b79e37 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22958/CVE-2023-22958.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22958/CVE-2023-22958.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22958,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22958,Live-Hack-CVE/CVE-2023-22958,587612891 CVE-2023-22958,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22958,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22958,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22958,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-22958,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-22958,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22959/CVE-2023-22959.csv b/data/vul_id/CVE/2023/22/CVE-2023-22959/CVE-2023-22959.csv index 4c6a21f8e2bd618..977a8b59d590784 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22959/CVE-2023-22959.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22959/CVE-2023-22959.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22959,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22959,Live-Hack-CVE/CVE-2023-22959,587612759 CVE-2023-22959,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-22959,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22959,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22959,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-22959,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-22959,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22960/CVE-2023-22960.csv b/data/vul_id/CVE/2023/22/CVE-2023-22960/CVE-2023-22960.csv index 6bda4a4c9b8df32..cbb4df868fc593b 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22960/CVE-2023-22960.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22960/CVE-2023-22960.csv @@ -3,17 +3,17 @@ CVE-2023-22960,1.00000000,https://github.com/manas3c/CVE-2023-22960,manas3c/CVE- CVE-2023-22960,1.00000000,https://github.com/t3l3machus/CVE-2023-22960,t3l3machus/CVE-2023-22960,592657918 CVE-2023-22960,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-22960,Live-Hack-CVE/CVE-2023-22960,592538969 CVE-2023-22960,0.01010101,https://github.com/abrahim7112/hackers_CVE_2023_poc,abrahim7112/hackers_CVE_2023_poc,669910391 -CVE-2023-22960,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2023-22960,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2023-22960,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-22960,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2023-22960,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-22960,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-22960,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-22960,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-22960,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-22960,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-22960,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-22960,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-22960,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-22960,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22960,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22960,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-22960,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-22960,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22963/CVE-2023-22963.csv b/data/vul_id/CVE/2023/22/CVE-2023-22963/CVE-2023-22963.csv index c94295d776f4bd7..7ecda10ccefb76a 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22963/CVE-2023-22963.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22963/CVE-2023-22963.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22963,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-22963,Live-Hack-CVE/CVE-2023-22963,590555012 -CVE-2023-22963,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22963,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22963,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-22963,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-22963,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/22/CVE-2023-22974/CVE-2023-22974.csv b/data/vul_id/CVE/2023/22/CVE-2023-22974/CVE-2023-22974.csv index bf0dee2abfb9dbc..0dda25c94f9ee7d 100644 --- a/data/vul_id/CVE/2023/22/CVE-2023-22974/CVE-2023-22974.csv +++ b/data/vul_id/CVE/2023/22/CVE-2023-22974/CVE-2023-22974.csv @@ -2,12 +2,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-22974,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-22974,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-22974,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-22974,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-22974,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-22974,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-22974,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-22974,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-22974,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-22974,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-22974,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-22974,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-22974,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-22974,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-22974,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23007/CVE-2023-23007.csv b/data/vul_id/CVE/2023/23/CVE-2023-23007/CVE-2023-23007.csv index b6429e4b964cb87..b348b8728a7534c 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23007/CVE-2023-23007.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23007/CVE-2023-23007.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-23007,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-23007,Live-Hack-CVE/CVE-2023-23007,603141030 CVE-2023-23007,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-23007,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23007,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23007,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-23007,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-23007,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23010/CVE-2023-23010.csv b/data/vul_id/CVE/2023/23/CVE-2023-23010/CVE-2023-23010.csv index faaa8a99f72f485..5b6317e60d34b45 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23010/CVE-2023-23010.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23010/CVE-2023-23010.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-23010,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-23010,Live-Hack-CVE/CVE-2023-23010,594315773 CVE-2023-23010,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-23010,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23010,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23010,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-23010,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-23010,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23011/CVE-2023-23011.csv b/data/vul_id/CVE/2023/23/CVE-2023-23011/CVE-2023-23011.csv index bfb3e115effcf73..e009273eb9470da 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23011/CVE-2023-23011.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23011/CVE-2023-23011.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-23011,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-23011,Live-Hack-CVE/CVE-2023-23011,598880141 CVE-2023-23011,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-23011,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23011,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23011,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-23011,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-23011,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23012/CVE-2023-23012.csv b/data/vul_id/CVE/2023/23/CVE-2023-23012/CVE-2023-23012.csv index 2c4f9b2fdffebfd..6693e5cb01ace50 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23012/CVE-2023-23012.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23012/CVE-2023-23012.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-23012,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-23012,Live-Hack-CVE/CVE-2023-23012,594315675 -CVE-2023-23012,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23012,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23012,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-23012,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-23012,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23014/CVE-2023-23014.csv b/data/vul_id/CVE/2023/23/CVE-2023-23014/CVE-2023-23014.csv index 0e5e0de48b95c55..a39d8006afd46db 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23014/CVE-2023-23014.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23014/CVE-2023-23014.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-23014,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-23014,Live-Hack-CVE/CVE-2023-23014,594315787 CVE-2023-23014,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-23014,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23014,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23014,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-23014,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-23014,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23026/CVE-2023-23026.csv b/data/vul_id/CVE/2023/23/CVE-2023-23026/CVE-2023-23026.csv index ed20204c917ebc4..5528c1f15d5368a 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23026/CVE-2023-23026.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23026/CVE-2023-23026.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-23026,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-23026,Live-Hack-CVE/CVE-2023-23026,598880157 CVE-2023-23026,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-23026,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23026,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23026,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-23026,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-23026,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23064/CVE-2023-23064.csv b/data/vul_id/CVE/2023/23/CVE-2023-23064/CVE-2023-23064.csv index 329bdaf74ab9800..f4127825312b2e8 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23064/CVE-2023-23064.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23064/CVE-2023-23064.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-23064,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-23064,Live-Hack-CVE/CVE-2023-23064,603242413 CVE-2023-23064,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-23064,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23064,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23064,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-23064,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-23064,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23073/CVE-2023-23073.csv b/data/vul_id/CVE/2023/23/CVE-2023-23073/CVE-2023-23073.csv index fb4e15a0ad4ef1b..cb8a750ed246265 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23073/CVE-2023-23073.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23073/CVE-2023-23073.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-23073,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-23073,Live-Hack-CVE/CVE-2023-23073,599258532 CVE-2023-23073,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-23073,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23073,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23073,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-23073,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-23073,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23074/CVE-2023-23074.csv b/data/vul_id/CVE/2023/23/CVE-2023-23074/CVE-2023-23074.csv index 127eb47b1f66604..bf4af40e12a25fc 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23074/CVE-2023-23074.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23074/CVE-2023-23074.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-23074,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-23074,Live-Hack-CVE/CVE-2023-23074,601843812 CVE-2023-23074,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-23074,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23074,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23074,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-23074,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-23074,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23082/CVE-2023-23082.csv b/data/vul_id/CVE/2023/23/CVE-2023-23082/CVE-2023-23082.csv index 523642860c1f994..ac8df37ebb0b2bb 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23082/CVE-2023-23082.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23082/CVE-2023-23082.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-23082,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-23082,Live-Hack-CVE/CVE-2023-23082,597242443 CVE-2023-23082,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-23082,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23082,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23082,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-23082,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-23082,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23110/CVE-2023-23110.csv b/data/vul_id/CVE/2023/23/CVE-2023-23110/CVE-2023-23110.csv index 7f282c9e3214ad1..dfef59a0a9abf4f 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23110/CVE-2023-23110.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23110/CVE-2023-23110.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-23110,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-23110,Live-Hack-CVE/CVE-2023-23110,596758849 CVE-2023-23110,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-23110,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23110,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23110,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-23110,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-23110,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23119/CVE-2023-23119.csv b/data/vul_id/CVE/2023/23/CVE-2023-23119/CVE-2023-23119.csv index 0c59117a90590a1..21eaae3dad76823 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23119/CVE-2023-23119.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23119/CVE-2023-23119.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-23119,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-23119,Live-Hack-CVE/CVE-2023-23119,596891708 CVE-2023-23119,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-23119,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23119,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23119,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-23119,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-23119,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23120/CVE-2023-23120.csv b/data/vul_id/CVE/2023/23/CVE-2023-23120/CVE-2023-23120.csv index d9a80f6c5858b0a..ba7e3d7f4655cc0 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23120/CVE-2023-23120.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23120/CVE-2023-23120.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-23120,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-23120,Live-Hack-CVE/CVE-2023-23120,596891724 CVE-2023-23120,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-23120,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23120,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23120,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-23120,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-23120,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23126/CVE-2023-23126.csv b/data/vul_id/CVE/2023/23/CVE-2023-23126/CVE-2023-23126.csv index ee5156ae09b9484..fc8dfb83fb58801 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23126/CVE-2023-23126.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23126/CVE-2023-23126.csv @@ -3,11 +3,11 @@ CVE-2023-23126,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-23126,Live-H CVE-2023-23126,1.00000000,https://github.com/l00neyhacker/CVE-2023-23126,l00neyhacker/CVE-2023-23126,594949556 CVE-2023-23126,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-23126,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-23126,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-23126,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-23126,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-23126,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-23126,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-23126,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23126,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23126,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-23126,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-23126,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23127/CVE-2023-23127.csv b/data/vul_id/CVE/2023/23/CVE-2023-23127/CVE-2023-23127.csv index d837d481efc0ddd..0308137cd3fd813 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23127/CVE-2023-23127.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23127/CVE-2023-23127.csv @@ -3,11 +3,11 @@ CVE-2023-23127,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-23127,Live-H CVE-2023-23127,1.00000000,https://github.com/l00neyhacker/CVE-2023-23127,l00neyhacker/CVE-2023-23127,594949815 CVE-2023-23127,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-23127,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-23127,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-23127,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-23127,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-23127,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-23127,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-23127,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23127,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23127,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-23127,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-23127,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23128/CVE-2023-23128.csv b/data/vul_id/CVE/2023/23/CVE-2023-23128/CVE-2023-23128.csv index 375338d53858293..2ac0e33ead4d00b 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23128/CVE-2023-23128.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23128/CVE-2023-23128.csv @@ -3,11 +3,11 @@ CVE-2023-23128,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-23128,Live-H CVE-2023-23128,1.00000000,https://github.com/l00neyhacker/CVE-2023-23128,l00neyhacker/CVE-2023-23128,594950120 CVE-2023-23128,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-23128,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-23128,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-23128,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-23128,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-23128,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-23128,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-23128,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23128,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23128,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-23128,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-23128,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23130/CVE-2023-23130.csv b/data/vul_id/CVE/2023/23/CVE-2023-23130/CVE-2023-23130.csv index 0acfad999a9b183..c9c7ea3a551ca19 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23130/CVE-2023-23130.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23130/CVE-2023-23130.csv @@ -3,10 +3,10 @@ CVE-2023-23130,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-23130,Live-H CVE-2023-23130,1.00000000,https://github.com/l00neyhacker/CVE-2023-23130,l00neyhacker/CVE-2023-23130,594950518 CVE-2023-23130,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-23130,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-23130,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-23130,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-23130,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-23130,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-23130,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23130,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23130,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-23130,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-23130,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23131/CVE-2023-23131.csv b/data/vul_id/CVE/2023/23/CVE-2023-23131/CVE-2023-23131.csv index 4137d0e104434a5..9bf05e89e78a190 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23131/CVE-2023-23131.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23131/CVE-2023-23131.csv @@ -3,12 +3,12 @@ CVE-2023-23131,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-23131,Live-H CVE-2023-23131,1.00000000,https://github.com/l00neyhacker/CVE-2023-23131,l00neyhacker/CVE-2023-23131,594950703 CVE-2023-23131,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-23131,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-23131,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-23131,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-23131,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-23131,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-23131,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-23131,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-23131,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23131,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23131,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-23131,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-23131,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23132/CVE-2023-23132.csv b/data/vul_id/CVE/2023/23/CVE-2023-23132/CVE-2023-23132.csv index 378207d43387e56..c2d4ae015fcc9f2 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23132/CVE-2023-23132.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23132/CVE-2023-23132.csv @@ -3,12 +3,12 @@ CVE-2023-23132,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-23132,Live-H CVE-2023-23132,1.00000000,https://github.com/l00neyhacker/CVE-2023-23132,l00neyhacker/CVE-2023-23132,594951084 CVE-2023-23132,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-23132,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-23132,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-23132,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-23132,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-23132,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-23132,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-23132,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-23132,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23132,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23132,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-23132,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-23132,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23135/CVE-2023-23135.csv b/data/vul_id/CVE/2023/23/CVE-2023-23135/CVE-2023-23135.csv index 1c9e463165d60a8..f6711b8d8d82dae 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23135/CVE-2023-23135.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23135/CVE-2023-23135.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-23135,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-23135,Live-Hack-CVE/CVE-2023-23135,599233010 CVE-2023-23135,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-23135,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23135,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23135,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-23135,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-23135,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23136/CVE-2023-23136.csv b/data/vul_id/CVE/2023/23/CVE-2023-23136/CVE-2023-23136.csv index e46db43c3d6b6d5..2978aba69320f33 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23136/CVE-2023-23136.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23136/CVE-2023-23136.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-23136,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-23136,Live-Hack-CVE/CVE-2023-23136,599304067 CVE-2023-23136,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-23136,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23136,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23136,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-23136,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-23136,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23138/CVE-2023-23138.csv b/data/vul_id/CVE/2023/23/CVE-2023-23138/CVE-2023-23138.csv index d2b0c0d15104edb..e9c2eff790fe39e 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23138/CVE-2023-23138.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23138/CVE-2023-23138.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-23138,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-23138,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-23138,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-23138,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-23138,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-23138,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-23138,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-23138,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23138,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23138,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-23138,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-23138,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23161/CVE-2023-23161.csv b/data/vul_id/CVE/2023/23/CVE-2023-23161/CVE-2023-23161.csv index c2656a88b7ad2a2..2b4b698d126ecc6 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23161/CVE-2023-23161.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23161/CVE-2023-23161.csv @@ -6,7 +6,7 @@ CVE-2023-23161,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaIn CVE-2023-23161,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2023-23161,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-23161,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-23161,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23161,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23161,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-23161,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2023-23161,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23162/CVE-2023-23162.csv b/data/vul_id/CVE/2023/23/CVE-2023-23162/CVE-2023-23162.csv index be066148f88c436..af91184e462ea7c 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23162/CVE-2023-23162.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23162/CVE-2023-23162.csv @@ -4,7 +4,7 @@ CVE-2023-23162,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaIn CVE-2023-23162,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2023-23162,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-23162,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-23162,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23162,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23162,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2023-23162,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-23162,0.00001430,https://github.com/khulnasoft-labs/exploitdb,khulnasoft-labs/exploitdb,668632186 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23163/CVE-2023-23163.csv b/data/vul_id/CVE/2023/23/CVE-2023-23163/CVE-2023-23163.csv index a0a1a5dab250a61..2b0e9c47bdf96e2 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23163/CVE-2023-23163.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23163/CVE-2023-23163.csv @@ -4,7 +4,7 @@ CVE-2023-23163,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaIn CVE-2023-23163,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2023-23163,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-23163,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-23163,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23163,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23163,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2023-23163,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-23163,0.00001430,https://github.com/khulnasoft-labs/exploitdb,khulnasoft-labs/exploitdb,668632186 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23169/CVE-2023-23169.csv b/data/vul_id/CVE/2023/23/CVE-2023-23169/CVE-2023-23169.csv index caadbf945b02799..3d3d599e1a925fd 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23169/CVE-2023-23169.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23169/CVE-2023-23169.csv @@ -2,12 +2,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-23169,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-23169,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-23169,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-23169,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-23169,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-23169,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-23169,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-23169,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-23169,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-23169,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-23169,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23169,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23169,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-23169,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-23169,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23192/CVE-2023-23192.csv b/data/vul_id/CVE/2023/23/CVE-2023-23192/CVE-2023-23192.csv index 2e893549cb43350..5ce84c254f8059b 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23192/CVE-2023-23192.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23192/CVE-2023-23192.csv @@ -4,13 +4,13 @@ CVE-2023-23192,1.00000000,https://github.com/pinarsadioglu/CVE-2023-23192,pinars CVE-2023-23192,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-23192,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-23192,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-23192,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-23192,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-23192,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-23192,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-23192,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-23192,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-23192,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-23192,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-23192,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23192,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23192,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-23192,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-23192,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-232323/CVE-2023-232323.csv b/data/vul_id/CVE/2023/23/CVE-2023-232323/CVE-2023-232323.csv index 3f89fc5b13d3c04..43a057a66f5f777 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-232323/CVE-2023-232323.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-232323/CVE-2023-232323.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-232323,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-232323,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-232323,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23279/CVE-2023-23279.csv b/data/vul_id/CVE/2023/23/CVE-2023-23279/CVE-2023-23279.csv index e8d13386b11ae8d..a0cf7aea8ce6d51 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23279/CVE-2023-23279.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23279/CVE-2023-23279.csv @@ -4,12 +4,12 @@ CVE-2023-23279,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-23279,Live-H CVE-2023-23279,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-23279,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-23279,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-23279,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-23279,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-23279,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-23279,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-23279,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-23279,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-23279,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-23279,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23279,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23279,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-23279,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-23279,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23314/CVE-2023-23314.csv b/data/vul_id/CVE/2023/23/CVE-2023-23314/CVE-2023-23314.csv index 6b1d92441dd34fa..3a4d8b3b5ca2cdc 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23314/CVE-2023-23314.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23314/CVE-2023-23314.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-23314,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-23314,Live-Hack-CVE/CVE-2023-23314,592186979 CVE-2023-23314,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-23314,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23314,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23314,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-23314,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-23314,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-2333/CVE-2023-2333.csv b/data/vul_id/CVE/2023/23/CVE-2023-2333/CVE-2023-2333.csv index 03d7eea344b7734..b36a4808c774faa 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-2333/CVE-2023-2333.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-2333/CVE-2023-2333.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-2333,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-2333,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-2333,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-2333,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2333,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-2333,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-2333,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-2333,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-2333,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-2333,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-2333,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-2333,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-2333,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23331/CVE-2023-23331.csv b/data/vul_id/CVE/2023/23/CVE-2023-23331/CVE-2023-23331.csv index cecc29358f1395f..84ce9289d0aa0f6 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23331/CVE-2023-23331.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23331/CVE-2023-23331.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-23331,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-23331,Live-Hack-CVE/CVE-2023-23331,592808691 CVE-2023-23331,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-23331,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23331,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23331,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-23331,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-23331,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23333/CVE-2023-23333.csv b/data/vul_id/CVE/2023/23/CVE-2023-23333/CVE-2023-23333.csv index 79a46ed37e087b0..c88f7fbfdd42917 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23333/CVE-2023-23333.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23333/CVE-2023-23333.csv @@ -15,7 +15,7 @@ CVE-2023-23333,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnera CVE-2023-23333,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2023-23333,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-23333,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2023-23333,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2023-23333,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2023-23333,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-23333,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2023-23333,0.00024050,https://github.com/TAplutos/autosploit,TAplutos/autosploit,715864568 @@ -34,13 +34,13 @@ CVE-2023-23333,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-23333,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-23333,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2023-23333,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-23333,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-23333,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-23333,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-23333,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-23333,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-23333,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-23333,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-23333,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-23333,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23333,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23333,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-23333,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2023-23333,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23376/CVE-2023-23376.csv b/data/vul_id/CVE/2023/23/CVE-2023-23376/CVE-2023-23376.csv index 8ef206c0df51b8a..74674987ffb8f88 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23376/CVE-2023-23376.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23376/CVE-2023-23376.csv @@ -4,7 +4,7 @@ CVE-2023-23376,0.00510204,https://github.com/Threekiii/CVE,Threekiii/CVE,5853748 CVE-2023-23376,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2023-23376,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-23376,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-23376,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-23376,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-23376,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-23376,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-23376,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23381/CVE-2023-23381.csv b/data/vul_id/CVE/2023/23/CVE-2023-23381/CVE-2023-23381.csv index 3df596f0d28d9e1..c802bf2f0f588e5 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23381/CVE-2023-23381.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23381/CVE-2023-23381.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-23381,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-23381,Live-Hack-CVE/CVE-2023-23381,601874179 CVE-2023-23381,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-23381,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23381,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23381,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-23381,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-23381,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23388/CVE-2023-23388.csv b/data/vul_id/CVE/2023/23/CVE-2023-23388/CVE-2023-23388.csv index 9a59e5476816b9f..28ece1d92b1fe01 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23388/CVE-2023-23388.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23388/CVE-2023-23388.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-23388,1.00000000,https://github.com/ynwarcs/CVE-2023-23388,ynwarcs/CVE-2023-23388,819107258 -CVE-2023-23388,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-23388,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-23388,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-23388,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-23388,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-23388,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-23388,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23388,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23388,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-23388,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-23388,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23396/CVE-2023-23396.csv b/data/vul_id/CVE/2023/23/CVE-2023-23396/CVE-2023-23396.csv index 1a52c2827dfc2f3..69907fc89f7a26f 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23396/CVE-2023-23396.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23396/CVE-2023-23396.csv @@ -3,14 +3,14 @@ CVE-2023-23396,1.00000000,https://github.com/LucaBarile/CVE-2023-23396,LucaBaril CVE-2023-23396,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-23396,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-23396,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-23396,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-23396,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-23396,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-23396,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-23396,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-23396,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-23396,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-23396,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-23396,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-23396,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23396,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23396,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-23396,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-23396,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23397/CVE-2023-23397.csv b/data/vul_id/CVE/2023/23/CVE-2023-23397/CVE-2023-23397.csv index 20cacb1ff8d461a..92c87095ead9e3e 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23397/CVE-2023-23397.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23397/CVE-2023-23397.csv @@ -38,28 +38,28 @@ CVE-2023-23397,0.00645161,https://github.com/ARPSyndicate/cvemon,ARPSyndicate/cv CVE-2023-23397,0.00606061,https://github.com/maxamin/o-wicked-Exploits-out-there,maxamin/o-wicked-Exploits-out-there,826056433 CVE-2023-23397,0.00510204,https://github.com/EvilGreys/CVE,EvilGreys/CVE,752163929 CVE-2023-23397,0.00510204,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 -CVE-2023-23397,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2023-23397,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2023-23397,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2023-23397,0.00248139,https://github.com/helloexp/0day,helloexp/0day,478826386 CVE-2023-23397,0.00183486,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2023-23397,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2023-23397,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-23397,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-23397,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-23397,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-23397,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-23397,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-23397,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 -CVE-2023-23397,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2023-23397,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2023-23397,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-23397,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-23397,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-23397,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-23397,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-23397,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-23397,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-23397,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-23397,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-23397,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-23397,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-23397,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23397,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23397,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-23397,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-23397,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23415/CVE-2023-23415.csv b/data/vul_id/CVE/2023/23/CVE-2023-23415/CVE-2023-23415.csv index 49f99ff0e35488d..132fd71d75d988a 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23415/CVE-2023-23415.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23415/CVE-2023-23415.csv @@ -6,7 +6,7 @@ CVE-2023-23415,0.00510204,https://github.com/Threekiii/CVE,Threekiii/CVE,5853748 CVE-2023-23415,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2023-23415,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-23415,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-23415,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23415,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23415,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-23415,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-23415,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23416/CVE-2023-23416.csv b/data/vul_id/CVE/2023/23/CVE-2023-23416/CVE-2023-23416.csv index a79a464d3786176..e4d43c3ba98ac62 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23416/CVE-2023-23416.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23416/CVE-2023-23416.csv @@ -3,7 +3,7 @@ CVE-2023-23416,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/ CVE-2023-23416,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-23416,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-23416,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-23416,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23416,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23416,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-23416,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-23416,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23454/CVE-2023-23454.csv b/data/vul_id/CVE/2023/23/CVE-2023-23454/CVE-2023-23454.csv index 2eb4522d114bdf1..40044685b96beca 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23454/CVE-2023-23454.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23454/CVE-2023-23454.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-23454,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-23454,Live-Hack-CVE/CVE-2023-23454,588121071 CVE-2023-23454,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-23454,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23454,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23454,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-23454,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-23454,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23455/CVE-2023-23455.csv b/data/vul_id/CVE/2023/23/CVE-2023-23455/CVE-2023-23455.csv index 479ec20742c28b6..c98eca242ccf315 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23455/CVE-2023-23455.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23455/CVE-2023-23455.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-23455,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-23455,Live-Hack-CVE/CVE-2023-23455,588121101 CVE-2023-23455,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-23455,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23455,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23455,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-23455,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-23455,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23456/CVE-2023-23456.csv b/data/vul_id/CVE/2023/23/CVE-2023-23456/CVE-2023-23456.csv index f14bb4bc6d37685..968f068180504ee 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23456/CVE-2023-23456.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23456/CVE-2023-23456.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-23456,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-23456,Live-Hack-CVE/CVE-2023-23456,591866628 CVE-2023-23456,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-23456,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23456,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23456,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-23456,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-23456,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23457/CVE-2023-23457.csv b/data/vul_id/CVE/2023/23/CVE-2023-23457/CVE-2023-23457.csv index f18947406005517..c4d8b6a377bcef1 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23457/CVE-2023-23457.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23457/CVE-2023-23457.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-23457,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-23457,Live-Hack-CVE/CVE-2023-23457,591866643 -CVE-2023-23457,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23457,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23457,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-23457,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-23457,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23459/CVE-2023-23459.csv b/data/vul_id/CVE/2023/23/CVE-2023-23459/CVE-2023-23459.csv index bd94e02dfcfa146..4aa1245308c8623 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23459/CVE-2023-23459.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23459/CVE-2023-23459.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-23459,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-23459,Live-Hack-CVE/CVE-2023-23459,602287267 CVE-2023-23459,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-23459,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-23459,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23459,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23459,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-23459,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-23459,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23461/CVE-2023-23461.csv b/data/vul_id/CVE/2023/23/CVE-2023-23461/CVE-2023-23461.csv index 4a5b26d2478c4db..344e1735bca9b15 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23461/CVE-2023-23461.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23461/CVE-2023-23461.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-23461,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-23461,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23461,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23461,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-23461,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-23461,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23462/CVE-2023-23462.csv b/data/vul_id/CVE/2023/23/CVE-2023-23462/CVE-2023-23462.csv index 8fa3e51af381096..4f3000a7fc87ab0 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23462/CVE-2023-23462.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23462/CVE-2023-23462.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-23462,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-23462,Live-Hack-CVE/CVE-2023-23462,602287303 CVE-2023-23462,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-23462,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23462,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23462,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-23462,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-23462,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23469/CVE-2023-23469.csv b/data/vul_id/CVE/2023/23/CVE-2023-23469/CVE-2023-23469.csv index a519b598465d77b..f9eae83794ff3d3 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23469/CVE-2023-23469.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23469/CVE-2023-23469.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-23469,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-23469,Live-Hack-CVE/CVE-2023-23469,599695575 CVE-2023-23469,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-23469,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23469,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23469,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-23469,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-23469,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23475/CVE-2023-23475.csv b/data/vul_id/CVE/2023/23/CVE-2023-23475/CVE-2023-23475.csv index daa2de705e8eaef..f964873b1598762 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23475/CVE-2023-23475.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23475/CVE-2023-23475.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-23475,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-23475,Live-Hack-CVE/CVE-2023-23475,599640400 CVE-2023-23475,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-23475,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23475,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23475,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-23475,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-23475,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23488/CVE-2023-23488.csv b/data/vul_id/CVE/2023/23/CVE-2023-23488/CVE-2023-23488.csv index 8b817f71d7cb887..d629382e206a701 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23488/CVE-2023-23488.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23488/CVE-2023-23488.csv @@ -27,14 +27,14 @@ CVE-2023-23488,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-23488,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-23488,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2023-23488,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-23488,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-23488,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-23488,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-23488,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-23488,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2023-23488,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2023-23488,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-23488,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-23488,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-23488,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23488,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23488,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-23488,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2023-23488,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23489/CVE-2023-23489.csv b/data/vul_id/CVE/2023/23/CVE-2023-23489/CVE-2023-23489.csv index cb51ff9f7b70905..3bd4f262bdc30d1 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23489/CVE-2023-23489.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23489/CVE-2023-23489.csv @@ -3,7 +3,7 @@ CVE-2023-23489,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-23489,Live-H CVE-2023-23489,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2023-23489,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-23489,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-23489,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23489,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23489,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-23489,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-23489,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23492/CVE-2023-23492.csv b/data/vul_id/CVE/2023/23/CVE-2023-23492/CVE-2023-23492.csv index 06dac577428f574..9e5141c73c594ca 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23492/CVE-2023-23492.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23492/CVE-2023-23492.csv @@ -3,7 +3,7 @@ CVE-2023-23492,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-23492,Live-H CVE-2023-23492,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2023-23492,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-23492,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-23492,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23492,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23492,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-23492,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-23492,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23504/CVE-2023-23504.csv b/data/vul_id/CVE/2023/23/CVE-2023-23504/CVE-2023-23504.csv index fb38d6fe4be705a..1ca6c1b34c3dd0d 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23504/CVE-2023-23504.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23504/CVE-2023-23504.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-23504,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-23504,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-23504,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-23504,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-23504,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-23504,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-23504,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23504,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23504,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-23504,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-23504,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23529/CVE-2023-23529.csv b/data/vul_id/CVE/2023/23/CVE-2023-23529/CVE-2023-23529.csv index 7b5d1f11a4a2b43..79eee5b6925f941 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23529/CVE-2023-23529.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23529/CVE-2023-23529.csv @@ -4,7 +4,7 @@ CVE-2023-23529,0.00510204,https://github.com/Threekiii/CVE,Threekiii/CVE,5853748 CVE-2023-23529,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2023-23529,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-23529,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-23529,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-23529,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-23529,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-23529,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-23529,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23531/CVE-2023-23531.csv b/data/vul_id/CVE/2023/23/CVE-2023-23531/CVE-2023-23531.csv index 6dbbf3877d50197..bef528227beaa03 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23531/CVE-2023-23531.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23531/CVE-2023-23531.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-23531,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-23531,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-23531,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-23531,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-23531,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-23531,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-23531,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-23531,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23551/CVE-2023-23551.csv b/data/vul_id/CVE/2023/23/CVE-2023-23551/CVE-2023-23551.csv index 89e547334d2a119..854c215133a8aa6 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23551/CVE-2023-23551.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23551/CVE-2023-23551.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-23551,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-23551,Live-Hack-CVE/CVE-2023-23551,601296174 CVE-2023-23551,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-23551,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23551,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23551,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-23551,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-23551,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23553/CVE-2023-23553.csv b/data/vul_id/CVE/2023/23/CVE-2023-23553/CVE-2023-23553.csv index 140b0cfd028cbe4..97747331e6780f0 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23553/CVE-2023-23553.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23553/CVE-2023-23553.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-23553,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-23553,Live-Hack-CVE/CVE-2023-23553,601296205 CVE-2023-23553,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-23553,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23553,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23553,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-23553,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-23553,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23558/CVE-2023-23558.csv b/data/vul_id/CVE/2023/23/CVE-2023-23558/CVE-2023-23558.csv index 3a2b854c968ed64..1a1d0ce9fa7ab2e 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23558/CVE-2023-23558.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23558/CVE-2023-23558.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-23558,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-23558,Live-Hack-CVE/CVE-2023-23558,602659627 CVE-2023-23558,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-23558,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23558,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23558,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-23558,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-23558,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23559/CVE-2023-23559.csv b/data/vul_id/CVE/2023/23/CVE-2023-23559/CVE-2023-23559.csv index 7ae64fbc0e7c41c..6064a554c2c9356 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23559/CVE-2023-23559.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23559/CVE-2023-23559.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-23559,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-23559,Live-Hack-CVE/CVE-2023-23559,588446423 CVE-2023-23559,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-23559,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23559,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23559,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-23559,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2023-23559,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23560/CVE-2023-23560.csv b/data/vul_id/CVE/2023/23/CVE-2023-23560/CVE-2023-23560.csv index 873a3e754b85b42..bdea439a5536ae6 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23560/CVE-2023-23560.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23560/CVE-2023-23560.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-23560,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-23560,Live-Hack-CVE/CVE-2023-23560,592538984 CVE-2023-23560,0.00510204,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 CVE-2023-23560,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-23560,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23560,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23560,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-23560,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2023-23560,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23582/CVE-2023-23582.csv b/data/vul_id/CVE/2023/23/CVE-2023-23582/CVE-2023-23582.csv index 245e187329b0529..75f8c127887df10 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23582/CVE-2023-23582.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23582/CVE-2023-23582.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-23582,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-23582,Live-Hack-CVE/CVE-2023-23582,598676241 CVE-2023-23582,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-23582,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23582,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23582,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-23582,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-23582,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23583/CVE-2023-23583.csv b/data/vul_id/CVE/2023/23/CVE-2023-23583/CVE-2023-23583.csv index 3014f611d30b85a..8c6049908456c45 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23583/CVE-2023-23583.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23583/CVE-2023-23583.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-23583,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-23583,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-23583,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-23583,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-23583,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-23583,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-23583,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-23583,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-23583,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-23583,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23583,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23583,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-23583,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-23583,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23586/CVE-2023-23586.csv b/data/vul_id/CVE/2023/23/CVE-2023-23586/CVE-2023-23586.csv index e8957d56f56a809..d476f649f24d17f 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23586/CVE-2023-23586.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23586/CVE-2023-23586.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-23586,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-23586,Live-Hack-CVE/CVE-2023-23586,603087038 CVE-2023-23586,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-23586,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23586,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23586,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-23586,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-23586,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23589/CVE-2023-23589.csv b/data/vul_id/CVE/2023/23/CVE-2023-23589/CVE-2023-23589.csv index 2c04e14995d1d47..e20b47796bcf0a6 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23589/CVE-2023-23589.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23589/CVE-2023-23589.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-23589,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-23589,Live-Hack-CVE/CVE-2023-23589,589974712 CVE-2023-23589,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-23589,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23589,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23589,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-23589,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-23589,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23590/CVE-2023-23590.csv b/data/vul_id/CVE/2023/23/CVE-2023-23590/CVE-2023-23590.csv index b6c23a93450cc3b..7535b048f1f5160 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23590/CVE-2023-23590.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23590/CVE-2023-23590.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-23590,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-23590,Live-Hack-CVE/CVE-2023-23590,589130826 CVE-2023-23590,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-23590,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23590,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23590,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-23590,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-23590,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23592/CVE-2023-23592.csv b/data/vul_id/CVE/2023/23/CVE-2023-23592/CVE-2023-23592.csv index 0647616c68b8ecc..5a4cf20f39b88ef 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23592/CVE-2023-23592.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23592/CVE-2023-23592.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-23592,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-23592,Live-Hack-CVE/CVE-2023-23592,603140979 CVE-2023-23592,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-23592,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23592,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23592,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-23592,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-23592,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23595/CVE-2023-23595.csv b/data/vul_id/CVE/2023/23/CVE-2023-23595/CVE-2023-23595.csv index 8eefdd154220c59..0e4850973f1b981 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23595/CVE-2023-23595.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23595/CVE-2023-23595.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-23595,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-23595,Live-Hack-CVE/CVE-2023-23595,589199312 CVE-2023-23595,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-23595,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-23595,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23595,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23595,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-23595,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-23595,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23596/CVE-2023-23596.csv b/data/vul_id/CVE/2023/23/CVE-2023-23596/CVE-2023-23596.csv index e35514a1dce37ad..ac5492421199cea 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23596/CVE-2023-23596.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23596/CVE-2023-23596.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-23596,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-23596,Live-Hack-CVE/CVE-2023-23596,591279372 -CVE-2023-23596,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23596,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23596,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-23596,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-23596,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23607/CVE-2023-23607.csv b/data/vul_id/CVE/2023/23/CVE-2023-23607/CVE-2023-23607.csv index 961f7c3780214fa..ece6291d5b34a82 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23607/CVE-2023-23607.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23607/CVE-2023-23607.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-23607,1.00000000,https://github.com/Pylonet/CVE-2023-23607,Pylonet/CVE-2023-23607,815845980 CVE-2023-23607,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-23607,Live-Hack-CVE/CVE-2023-23607,591505183 -CVE-2023-23607,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-23607,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-23607,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-23607,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-23607,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-23607,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23607,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23607,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-23607,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-23607,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23609/CVE-2023-23609.csv b/data/vul_id/CVE/2023/23/CVE-2023-23609/CVE-2023-23609.csv index 600bf6bca2e1355..1a1ea8b37639c34 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23609/CVE-2023-23609.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23609/CVE-2023-23609.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-23609,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-23609,Live-Hack-CVE/CVE-2023-23609,598830275 CVE-2023-23609,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-23609,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23609,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23609,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-23609,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-23609,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23614/CVE-2023-23614.csv b/data/vul_id/CVE/2023/23/CVE-2023-23614/CVE-2023-23614.csv index d3c2f0e0e9f753c..4828b621137e386 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23614/CVE-2023-23614.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23614/CVE-2023-23614.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-23614,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-23614,Live-Hack-CVE/CVE-2023-23614,598285969 CVE-2023-23614,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-23614,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23614,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23614,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-23614,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-23614,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23615/CVE-2023-23615.csv b/data/vul_id/CVE/2023/23/CVE-2023-23615/CVE-2023-23615.csv index 013c2c95f26dcbc..394b1b59705e57c 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23615/CVE-2023-23615.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23615/CVE-2023-23615.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-23615,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-23615,Live-Hack-CVE/CVE-2023-23615,597242449 CVE-2023-23615,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-23615,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23615,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23615,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-23615,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-23615,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23616/CVE-2023-23616.csv b/data/vul_id/CVE/2023/23/CVE-2023-23616/CVE-2023-23616.csv index f7064857aec6253..62b8300304ec485 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23616/CVE-2023-23616.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23616/CVE-2023-23616.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-23616,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-23616,Live-Hack-CVE/CVE-2023-23616,594265972 CVE-2023-23616,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-23616,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23616,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23616,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-23616,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-23616,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23617/CVE-2023-23617.csv b/data/vul_id/CVE/2023/23/CVE-2023-23617/CVE-2023-23617.csv index 3d2b9b687ec0857..9c87b8430c456da 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23617/CVE-2023-23617.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23617/CVE-2023-23617.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-23617,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-23617,Live-Hack-CVE/CVE-2023-23617,594265980 CVE-2023-23617,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-23617,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23617,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23617,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-23617,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-23617,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23618/CVE-2023-23618.csv b/data/vul_id/CVE/2023/23/CVE-2023-23618/CVE-2023-23618.csv index 6644456743e6182..735d73369703e04 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23618/CVE-2023-23618.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23618/CVE-2023-23618.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-23618,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-23618,Live-Hack-CVE/CVE-2023-23618,601874197 CVE-2023-23618,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-23618,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-23618,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23618,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23618,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-23618,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2023-23618,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23620/CVE-2023-23620.csv b/data/vul_id/CVE/2023/23/CVE-2023-23620/CVE-2023-23620.csv index 0b9780ddd3c919d..546f0416afe52a8 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23620/CVE-2023-23620.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23620/CVE-2023-23620.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-23620,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-23620,Live-Hack-CVE/CVE-2023-23620,594265990 -CVE-2023-23620,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23620,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23620,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-23620,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-23620,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23621/CVE-2023-23621.csv b/data/vul_id/CVE/2023/23/CVE-2023-23621/CVE-2023-23621.csv index 75ddcf9b3dc28eb..2cc9f3d84b533d9 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23621/CVE-2023-23621.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23621/CVE-2023-23621.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-23621,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-23621,Live-Hack-CVE/CVE-2023-23621,594265996 -CVE-2023-23621,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23621,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23621,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-23621,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-23621,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23624/CVE-2023-23624.csv b/data/vul_id/CVE/2023/23/CVE-2023-23624/CVE-2023-23624.csv index 928c838b95bb5af..c0d4f6a94e1fae3 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23624/CVE-2023-23624.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23624/CVE-2023-23624.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-23624,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-23624,Live-Hack-CVE/CVE-2023-23624,594266014 -CVE-2023-23624,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23624,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23624,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-23624,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-23624,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23627/CVE-2023-23627.csv b/data/vul_id/CVE/2023/23/CVE-2023-23627/CVE-2023-23627.csv index 689f7ee55ea22f1..5628569ed275971 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23627/CVE-2023-23627.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23627/CVE-2023-23627.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-23627,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-23627,Live-Hack-CVE/CVE-2023-23627,594266023 CVE-2023-23627,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-23627,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23627,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23627,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-23627,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-23627,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23636/CVE-2023-23636.csv b/data/vul_id/CVE/2023/23/CVE-2023-23636/CVE-2023-23636.csv index eb8ca018121d88e..1bbf49302488fca 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23636/CVE-2023-23636.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23636/CVE-2023-23636.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-23636,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-23636,Live-Hack-CVE/CVE-2023-23636,599742959 CVE-2023-23636,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-23636,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23636,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23636,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-23636,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-23636,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23638/CVE-2023-23638.csv b/data/vul_id/CVE/2023/23/CVE-2023-23638/CVE-2023-23638.csv index 03ba49ef240e888..f5d58af7374b010 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23638/CVE-2023-23638.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23638/CVE-2023-23638.csv @@ -7,12 +7,12 @@ CVE-2023-23638,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnera CVE-2023-23638,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-23638,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-23638,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-23638,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-23638,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-23638,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-23638,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-23638,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-23638,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-23638,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-23638,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23638,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23638,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-23638,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-23638,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23656/CVE-2023-23656.csv b/data/vul_id/CVE/2023/23/CVE-2023-23656/CVE-2023-23656.csv index c22ebc12435138f..e018b99c0d82e53 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23656/CVE-2023-23656.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23656/CVE-2023-23656.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-23656,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-23656,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-23656,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-23656,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-23656,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23690/CVE-2023-23690.csv b/data/vul_id/CVE/2023/23/CVE-2023-23690/CVE-2023-23690.csv index 162a45702f49258..903ab9160627e54 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23690/CVE-2023-23690.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23690/CVE-2023-23690.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-23690,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-23690,Live-Hack-CVE/CVE-2023-23690,590893263 CVE-2023-23690,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-23690,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23690,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23690,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-23690,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-23690,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23691/CVE-2023-23691.csv b/data/vul_id/CVE/2023/23/CVE-2023-23691/CVE-2023-23691.csv index 3c33cece03940eb..1c4979d59643351 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23691/CVE-2023-23691.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23691/CVE-2023-23691.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-23691,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-23691,Live-Hack-CVE/CVE-2023-23691,591279397 CVE-2023-23691,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-23691,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23691,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23691,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-23691,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-23691,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23692/CVE-2023-23692.csv b/data/vul_id/CVE/2023/23/CVE-2023-23692/CVE-2023-23692.csv index d6138072d2901c1..ee9e87b52a7dbc7 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23692/CVE-2023-23692.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23692/CVE-2023-23692.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-23692,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-23692,Live-Hack-CVE/CVE-2023-23692,599258336 CVE-2023-23692,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-23692,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23692,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23692,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-23692,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-23692,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23695/CVE-2023-23695.csv b/data/vul_id/CVE/2023/23/CVE-2023-23695/CVE-2023-23695.csv index 5eab32b27eca4df..7b42130efb87f51 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23695/CVE-2023-23695.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23695/CVE-2023-23695.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-23695,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-23695,Live-Hack-CVE/CVE-2023-23695,603004347 CVE-2023-23695,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-23695,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23695,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23695,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-23695,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-23695,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23696/CVE-2023-23696.csv b/data/vul_id/CVE/2023/23/CVE-2023-23696/CVE-2023-23696.csv index d45bcb5ac5222bd..2941e3aa82b0248 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23696/CVE-2023-23696.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23696/CVE-2023-23696.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-23696,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-23696,Live-Hack-CVE/CVE-2023-23696,598561410 CVE-2023-23696,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-23696,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23696,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23696,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-23696,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-23696,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23697/CVE-2023-23697.csv b/data/vul_id/CVE/2023/23/CVE-2023-23697/CVE-2023-23697.csv index 55ee7845232ca11..e3bdff8a94a2669 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23697/CVE-2023-23697.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23697/CVE-2023-23697.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-23697,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-23697,Live-Hack-CVE/CVE-2023-23697,601127102 CVE-2023-23697,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-23697,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23697,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23697,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-23697,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2023-23697,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23698/CVE-2023-23698.csv b/data/vul_id/CVE/2023/23/CVE-2023-23698/CVE-2023-23698.csv index 7ad562559f1a22d..2e5145a6ce86067 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23698/CVE-2023-23698.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23698/CVE-2023-23698.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-23698,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-23698,Live-Hack-CVE/CVE-2023-23698,600123971 CVE-2023-23698,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-23698,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-23698,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23698,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23698,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-23698,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2023-23698,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23749/CVE-2023-23749.csv b/data/vul_id/CVE/2023/23/CVE-2023-23749/CVE-2023-23749.csv index 20df9dd6c34659b..bd35f0b024edd4e 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23749/CVE-2023-23749.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23749/CVE-2023-23749.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-23749,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-23749,Live-Hack-CVE/CVE-2023-23749,590196449 CVE-2023-23749,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-23749,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-23749,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23749,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23749,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-23749,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-23749,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-2375/CVE-2023-2375.csv b/data/vul_id/CVE/2023/23/CVE-2023-2375/CVE-2023-2375.csv index 243f265451c0827..fe889854840bf45 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-2375/CVE-2023-2375.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-2375/CVE-2023-2375.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-2375,0.50000000,https://github.com/0x0jr/HTB-Devvortex-CVE-2023-2375-PoC,0x0jr/HTB-Devvortex-CVE-2023-2375-PoC,823381127 -CVE-2023-2375,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-2375,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2375,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-2375,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-2375,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 -CVE-2023-2375,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-2375,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-2375,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-2375,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-2375,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23750/CVE-2023-23750.csv b/data/vul_id/CVE/2023/23/CVE-2023-23750/CVE-2023-23750.csv index 3039f958e61497e..6d3accea7fd2f0b 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23750/CVE-2023-23750.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23750/CVE-2023-23750.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-23750,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-23750,Live-Hack-CVE/CVE-2023-23750,596322965 CVE-2023-23750,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-23750,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23750,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23750,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-23750,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-23750,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23751/CVE-2023-23751.csv b/data/vul_id/CVE/2023/23/CVE-2023-23751/CVE-2023-23751.csv index 3d5b91be2fd5d31..fa29052986b0f9e 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23751/CVE-2023-23751.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23751/CVE-2023-23751.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-23751,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-23751,Live-Hack-CVE/CVE-2023-23751,596322983 CVE-2023-23751,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-23751,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23751,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23751,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-23751,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-23751,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23752/CVE-2023-23752.csv b/data/vul_id/CVE/2023/23/CVE-2023-23752/CVE-2023-23752.csv index c2d40866359e92e..5138a32d9c7ab20 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23752/CVE-2023-23752.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23752/CVE-2023-23752.csv @@ -37,7 +37,7 @@ CVE-2023-23752,1.00000000,https://github.com/keyuan15/CVE-2023-23752,keyuan15/CV CVE-2023-23752,1.00000000,https://github.com/z3n70/CVE-2023-23752,z3n70/CVE-2023-23752,605829176 CVE-2023-23752,1.00000000,https://github.com/ibaiw/joomla_CVE-2023-23752,ibaiw/joomla_CVE-2023-23752,605362106 CVE-2023-23752,1.00000000,https://github.com/Vulnmachines/joomla_CVE-2023-23752,Vulnmachines/joomla_CVE-2023-23752,604098295 -CVE-2023-23752,1.00000000,https://github.com/WhiteOwl-Pub/Joomla-PoC-CVE-2023-23752,WhiteOwl-Pub/Joomla-PoC-CVE-2023-23752,603544416 +CVE-2023-23752,1.00000000,https://github.com/WhiteOwl-Pub/CVE-2023-23752,WhiteOwl-Pub/CVE-2023-23752,603544416 CVE-2023-23752,1.00000000,https://github.com/Saboor-Hakimi/CVE-2023-23752,Saboor-Hakimi/CVE-2023-23752,603407349 CVE-2023-23752,1.00000000,https://github.com/YusinoMy/CVE-2023-23752,YusinoMy/CVE-2023-23752,603288698 CVE-2023-23752,1.00000000,https://github.com/DanielRuf/CVE-2023-23752,DanielRuf/CVE-2023-23752,602769305 @@ -55,7 +55,7 @@ CVE-2023-23752,0.00469484,https://github.com/Threekiii/Vulhub-Reproduce,Threekii CVE-2023-23752,0.00454545,https://github.com/k8gege/K8tools,k8gege/K8tools,172221125 CVE-2023-23752,0.00322581,https://github.com/k8gege/Ladon,k8gege/Ladon,219113096 CVE-2023-23752,0.00314465,https://github.com/KayCHENvip/vulnerability-poc,KayCHENvip/vulnerability-poc,658037002 -CVE-2023-23752,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2023-23752,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2023-23752,0.00306748,https://github.com/Threekiii/Awesome-POC,Threekiii/Awesome-POC,461406901 CVE-2023-23752,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CVE-2023-23752,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 @@ -64,7 +64,7 @@ CVE-2023-23752,0.00221239,https://github.com/k8gege/PowerLadon,k8gege/PowerLadon CVE-2023-23752,0.00183486,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2023-23752,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-23752,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-23752,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-23752,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-23752,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-23752,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-23752,0.00052770,https://github.com/GhostTroops/scan4all,GhostTroops/scan4all,505278571 @@ -89,16 +89,16 @@ CVE-2023-23752,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-23752,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-23752,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2023-23752,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-23752,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-23752,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-23752,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-23752,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-23752,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-23752,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-23752,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2023-23752,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2023-23752,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-23752,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-23752,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-23752,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23752,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23752,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-23752,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2023-23752,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23835/CVE-2023-23835.csv b/data/vul_id/CVE/2023/23/CVE-2023-23835/CVE-2023-23835.csv index 5a96b3290c69785..5e3e81952bd445d 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23835/CVE-2023-23835.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23835/CVE-2023-23835.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-23835,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-23835,Live-Hack-CVE/CVE-2023-23835,601672758 CVE-2023-23835,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-23835,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23835,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23835,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-23835,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-23835,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23836/CVE-2023-23836.csv b/data/vul_id/CVE/2023/23/CVE-2023-23836/CVE-2023-23836.csv index f6e5bb6e0484d22..c3e3e0f9f55c2e0 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23836/CVE-2023-23836.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23836/CVE-2023-23836.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-23836,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-23836,Live-Hack-CVE/CVE-2023-23836,602287154 CVE-2023-23836,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-23836,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23836,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23836,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-23836,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-23836,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23846/CVE-2023-23846.csv b/data/vul_id/CVE/2023/23/CVE-2023-23846/CVE-2023-23846.csv index 0f747499768bd4b..1ca68a7a815b143 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23846/CVE-2023-23846.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23846/CVE-2023-23846.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-23846,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-23846,Live-Hack-CVE/CVE-2023-23846,595962916 -CVE-2023-23846,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23846,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23846,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-23846,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-23846,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23849/CVE-2023-23849.csv b/data/vul_id/CVE/2023/23/CVE-2023-23849/CVE-2023-23849.csv index 6249fd9caa4b34d..286885c5033570d 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23849/CVE-2023-23849.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23849/CVE-2023-23849.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-23849,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-23849,Live-Hack-CVE/CVE-2023-23849,598391306 CVE-2023-23849,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-23849,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23849,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23849,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-23849,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-23849,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23851/CVE-2023-23851.csv b/data/vul_id/CVE/2023/23/CVE-2023-23851/CVE-2023-23851.csv index c64a6616c0e6746..42aa62dc632fdc6 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23851/CVE-2023-23851.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23851/CVE-2023-23851.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-23851,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-23851,Live-Hack-CVE/CVE-2023-23851,601476528 CVE-2023-23851,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-23851,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23851,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23851,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-23851,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-23851,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23852/CVE-2023-23852.csv b/data/vul_id/CVE/2023/23/CVE-2023-23852/CVE-2023-23852.csv index 58fdbe6b0f94b9d..0b55118f2838620 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23852/CVE-2023-23852.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23852/CVE-2023-23852.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-23852,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-23852,Live-Hack-CVE/CVE-2023-23852,601476554 CVE-2023-23852,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-23852,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23852,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23852,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-23852,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-23852,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23853/CVE-2023-23853.csv b/data/vul_id/CVE/2023/23/CVE-2023-23853/CVE-2023-23853.csv index 85cfef6233d41b7..4dfdb50713f9d48 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23853/CVE-2023-23853.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23853/CVE-2023-23853.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-23853,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-23853,Live-Hack-CVE/CVE-2023-23853,601476569 CVE-2023-23853,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-23853,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23853,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23853,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-23853,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-23853,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23854/CVE-2023-23854.csv b/data/vul_id/CVE/2023/23/CVE-2023-23854/CVE-2023-23854.csv index 5f1f83619ac4f02..d65bc34518db647 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23854/CVE-2023-23854.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23854/CVE-2023-23854.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-23854,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-23854,Live-Hack-CVE/CVE-2023-23854,601476596 CVE-2023-23854,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-23854,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23854,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23854,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-23854,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-23854,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23855/CVE-2023-23855.csv b/data/vul_id/CVE/2023/23/CVE-2023-23855/CVE-2023-23855.csv index b5e883e5fd6c112..395936566f55a50 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23855/CVE-2023-23855.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23855/CVE-2023-23855.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-23855,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-23855,Live-Hack-CVE/CVE-2023-23855,601476611 CVE-2023-23855,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-23855,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23855,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23855,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-23855,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-23855,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23856/CVE-2023-23856.csv b/data/vul_id/CVE/2023/23/CVE-2023-23856/CVE-2023-23856.csv index 6d6d1a404b7129c..b79130288d3211c 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23856/CVE-2023-23856.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23856/CVE-2023-23856.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-23856,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-23856,Live-Hack-CVE/CVE-2023-23856,601476630 CVE-2023-23856,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-23856,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23856,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23856,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-23856,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-23856,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23858/CVE-2023-23858.csv b/data/vul_id/CVE/2023/23/CVE-2023-23858/CVE-2023-23858.csv index 2f052dcab7a1a20..1eb1d57cfa6e016 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23858/CVE-2023-23858.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23858/CVE-2023-23858.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-23858,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-23858,Live-Hack-CVE/CVE-2023-23858,601476647 CVE-2023-23858,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-23858,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23858,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23858,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-23858,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-23858,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23859/CVE-2023-23859.csv b/data/vul_id/CVE/2023/23/CVE-2023-23859/CVE-2023-23859.csv index 585559a129c134c..a4c21529808e5cc 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23859/CVE-2023-23859.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23859/CVE-2023-23859.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-23859,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-23859,Live-Hack-CVE/CVE-2023-23859,601476671 CVE-2023-23859,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-23859,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23859,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23859,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-23859,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-23859,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23860/CVE-2023-23860.csv b/data/vul_id/CVE/2023/23/CVE-2023-23860/CVE-2023-23860.csv index f4c15ab65179d0f..a8d5a59af5ee85d 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23860/CVE-2023-23860.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23860/CVE-2023-23860.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-23860,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-23860,Live-Hack-CVE/CVE-2023-23860,601476683 CVE-2023-23860,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-23860,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23860,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23860,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-23860,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-23860,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23899/CVE-2023-23899.csv b/data/vul_id/CVE/2023/23/CVE-2023-23899/CVE-2023-23899.csv index 6faed9c090a0a88..b236dfb449aee1c 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23899/CVE-2023-23899.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23899/CVE-2023-23899.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-23899,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-23899,Live-Hack-CVE/CVE-2023-23899,603141252 CVE-2023-23899,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-23899,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23899,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23899,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-23899,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-23899,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23904/CVE-2023-23904.csv b/data/vul_id/CVE/2023/23/CVE-2023-23904/CVE-2023-23904.csv new file mode 100644 index 000000000000000..040f9d0cb81aa1d --- /dev/null +++ b/data/vul_id/CVE/2023/23/CVE-2023-23904/CVE-2023-23904.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2023-23904,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23912/CVE-2023-23912.csv b/data/vul_id/CVE/2023/23/CVE-2023-23912/CVE-2023-23912.csv index 921ec0f767cd84f..414fb3e9a45c8a0 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23912/CVE-2023-23912.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23912/CVE-2023-23912.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-23912,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-23912,Live-Hack-CVE/CVE-2023-23912,599785580 CVE-2023-23912,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-23912,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23912,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23912,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-23912,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-23912,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23921/CVE-2023-23921.csv b/data/vul_id/CVE/2023/23/CVE-2023-23921/CVE-2023-23921.csv index 9d300629423759d..e2ca4872b539d83 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23921/CVE-2023-23921.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23921/CVE-2023-23921.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-23921,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-23921,Live-Hack-CVE/CVE-2023-23921,603225722 CVE-2023-23921,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-23921,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23921,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23921,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-23921,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2023-23921,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23922/CVE-2023-23922.csv b/data/vul_id/CVE/2023/23/CVE-2023-23922/CVE-2023-23922.csv index f1c1e5e08d1d24e..be3d3ea7ec3be50 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23922/CVE-2023-23922.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23922/CVE-2023-23922.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-23922,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-23922,Live-Hack-CVE/CVE-2023-23922,603225744 CVE-2023-23922,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-23922,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23922,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23922,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-23922,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2023-23922,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23923/CVE-2023-23923.csv b/data/vul_id/CVE/2023/23/CVE-2023-23923/CVE-2023-23923.csv index 7589c100b77d722..52eb2e5f7424430 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23923/CVE-2023-23923.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23923/CVE-2023-23923.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-23923,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-23923,Live-Hack-CVE/CVE-2023-23923,603225761 CVE-2023-23923,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-23923,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23923,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23923,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-23923,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2023-23923,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23924/CVE-2023-23924.csv b/data/vul_id/CVE/2023/23/CVE-2023-23924/CVE-2023-23924.csv index bff11d0f09f8af7..ce3005f2b04c17d 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23924/CVE-2023-23924.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23924/CVE-2023-23924.csv @@ -5,12 +5,12 @@ CVE-2023-23924,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-23924,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2023-23924,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-23924,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-23924,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-23924,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-23924,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-23924,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-23924,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-23924,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-23924,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-23924,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23924,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23924,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-23924,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-23924,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23925/CVE-2023-23925.csv b/data/vul_id/CVE/2023/23/CVE-2023-23925/CVE-2023-23925.csv index 92720ad6f2adc05..aee019de31a21c0 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23925/CVE-2023-23925.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23925/CVE-2023-23925.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-23925,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-23925,Live-Hack-CVE/CVE-2023-23925,602146565 CVE-2023-23925,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-23925,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23925,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23925,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-23925,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-23925,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23926/CVE-2023-23926.csv b/data/vul_id/CVE/2023/23/CVE-2023-23926/CVE-2023-23926.csv index afaaaa246579b5c..739045b1bdd0e73 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23926/CVE-2023-23926.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23926/CVE-2023-23926.csv @@ -3,7 +3,7 @@ CVE-2023-23926,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-23926,Live-H CVE-2023-23926,0.20000000,https://github.com/yufongg/safecypher,yufongg/safecypher,758822408 CVE-2023-23926,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-23926,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-23926,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23926,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23926,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-23926,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-23926,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23931/CVE-2023-23931.csv b/data/vul_id/CVE/2023/23/CVE-2023-23931/CVE-2023-23931.csv index e7d4776019ecd8a..5182a3e5f68de30 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23931/CVE-2023-23931.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23931/CVE-2023-23931.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-23931,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-23931,Live-Hack-CVE/CVE-2023-23931,602659359 CVE-2023-23931,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-23931,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23931,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23931,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-23931,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-23931,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23936/CVE-2023-23936.csv b/data/vul_id/CVE/2023/23/CVE-2023-23936/CVE-2023-23936.csv index 7c1bfb5d3eadccd..3fb13ea043980de 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23936/CVE-2023-23936.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23936/CVE-2023-23936.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-23936,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-23936,Live-Hack-CVE/CVE-2023-23936,602710026 CVE-2023-23936,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-23936,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23936,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23936,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-23936,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-23936,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23937/CVE-2023-23937.csv b/data/vul_id/CVE/2023/23/CVE-2023-23937/CVE-2023-23937.csv index c6d5c6c692c2fd8..8c00bf8d00af1cd 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23937/CVE-2023-23937.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23937/CVE-2023-23937.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-23937,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-23937,Live-Hack-CVE/CVE-2023-23937,601270189 CVE-2023-23937,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-23937,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23937,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23937,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-23937,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-23937,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23943/CVE-2023-23943.csv b/data/vul_id/CVE/2023/23/CVE-2023-23943/CVE-2023-23943.csv index 50a24e38c1d1db9..ec8c7fc4a6722ec 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23943/CVE-2023-23943.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23943/CVE-2023-23943.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-23943,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-23943,Live-Hack-CVE/CVE-2023-23943,602199224 CVE-2023-23943,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-23943,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23943,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23943,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-23943,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-23943,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23944/CVE-2023-23944.csv b/data/vul_id/CVE/2023/23/CVE-2023-23944/CVE-2023-23944.csv index d0b580223f470e0..b9bf3fd2d4f6b3b 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23944/CVE-2023-23944.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23944/CVE-2023-23944.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-23944,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-23944,Live-Hack-CVE/CVE-2023-23944,601772856 CVE-2023-23944,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-23944,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-23944,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23944,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23944,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-23944,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-23944,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23946/CVE-2023-23946.csv b/data/vul_id/CVE/2023/23/CVE-2023-23946/CVE-2023-23946.csv index 05024df6871db41..27cbb2fd5264242 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23946/CVE-2023-23946.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23946/CVE-2023-23946.csv @@ -3,11 +3,11 @@ CVE-2023-23946,0.14285714,https://github.com/nuts7/nuts7.github.io,nuts7/nuts7.g CVE-2023-23946,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-23946,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-23946,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-23946,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-23946,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-23946,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-23946,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-23946,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-23946,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-23946,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23946,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23946,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-23946,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2023-23946,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23947/CVE-2023-23947.csv b/data/vul_id/CVE/2023/23/CVE-2023-23947/CVE-2023-23947.csv index d70f54e20fbec9e..59183aaeeff8c9b 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23947/CVE-2023-23947.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23947/CVE-2023-23947.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-23947,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-23947,Live-Hack-CVE/CVE-2023-23947,602709943 CVE-2023-23947,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-23947,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23947,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23947,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-23947,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2023-23947,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23948/CVE-2023-23948.csv b/data/vul_id/CVE/2023/23/CVE-2023-23948/CVE-2023-23948.csv index 83a00621ced7f86..845740632a8cdb4 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23948/CVE-2023-23948.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23948/CVE-2023-23948.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-23948,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-23948,Live-Hack-CVE/CVE-2023-23948,601296402 CVE-2023-23948,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-23948,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-23948,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23948,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23948,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-23948,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-23948,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/23/CVE-2023-23969/CVE-2023-23969.csv b/data/vul_id/CVE/2023/23/CVE-2023-23969/CVE-2023-23969.csv index 5670c17f312b42d..874aa7f5fe80052 100644 --- a/data/vul_id/CVE/2023/23/CVE-2023-23969/CVE-2023-23969.csv +++ b/data/vul_id/CVE/2023/23/CVE-2023-23969/CVE-2023-23969.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-23969,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-23969,Live-Hack-CVE/CVE-2023-23969,596288692 CVE-2023-23969,0.00164204,https://github.com/LLMCI/LLM_Command_Injection,LLMCI/LLM_Command_Injection,809102376 CVE-2023-23969,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-23969,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-23969,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-23969,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-23969,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-23969,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24020/CVE-2023-24020.csv b/data/vul_id/CVE/2023/24/CVE-2023-24020/CVE-2023-24020.csv index ef4e304fc363d99..3f6a8e233df72c7 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24020/CVE-2023-24020.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24020/CVE-2023-24020.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24020,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24020,Live-Hack-CVE/CVE-2023-24020,595373353 -CVE-2023-24020,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24020,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24020,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-24020,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-24020,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24021/CVE-2023-24021.csv b/data/vul_id/CVE/2023/24/CVE-2023-24021/CVE-2023-24021.csv index 865fcbb0f0d876a..6963f36b90ff4c1 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24021/CVE-2023-24021.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24021/CVE-2023-24021.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24021,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24021,Live-Hack-CVE/CVE-2023-24021,599695421 CVE-2023-24021,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24021,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24021,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24021,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-24021,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-24021,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24022/CVE-2023-24022.csv b/data/vul_id/CVE/2023/24/CVE-2023-24022/CVE-2023-24022.csv index 72b1b4ef721decc..f9d313fa2baa42e 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24022/CVE-2023-24022.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24022/CVE-2023-24022.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24022,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24022,Live-Hack-CVE/CVE-2023-24022,597321966 CVE-2023-24022,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24022,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24022,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24022,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-24022,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-24022,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24023/CVE-2023-24023.csv b/data/vul_id/CVE/2023/24/CVE-2023-24023/CVE-2023-24023.csv index 70ac3a0aa3f01a6..7123b11c5dfe529 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24023/CVE-2023-24023.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24023/CVE-2023-24023.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24023,0.02222222,https://github.com/sgxgsx/BlueToolkit,sgxgsx/BlueToolkit,800062011 -CVE-2023-24023,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-24023,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-24023,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-24023,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-24023,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24025/CVE-2023-24025.csv b/data/vul_id/CVE/2023/24/CVE-2023-24025/CVE-2023-24025.csv index 452782f1e603d40..552b6dc449a9ab8 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24025/CVE-2023-24025.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24025/CVE-2023-24025.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24025,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24025,Live-Hack-CVE/CVE-2023-24025,591505195 CVE-2023-24025,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24025,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24025,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24025,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-24025,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-24025,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24026/CVE-2023-24026.csv b/data/vul_id/CVE/2023/24/CVE-2023-24026/CVE-2023-24026.csv index ad1dcb6f0605e18..d1ad1ce3c0f44f7 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24026/CVE-2023-24026.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24026/CVE-2023-24026.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24026,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24026,Live-Hack-CVE/CVE-2023-24026,591505079 -CVE-2023-24026,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24026,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24026,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-24026,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-24026,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24027/CVE-2023-24027.csv b/data/vul_id/CVE/2023/24/CVE-2023-24027/CVE-2023-24027.csv index 651a44448c23b35..7651f4a60d3fb05 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24027/CVE-2023-24027.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24027/CVE-2023-24027.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24027,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24027,Live-Hack-CVE/CVE-2023-24027,591505091 -CVE-2023-24027,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24027,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24027,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-24027,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-24027,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24028/CVE-2023-24028.csv b/data/vul_id/CVE/2023/24/CVE-2023-24028/CVE-2023-24028.csv index 1352454f654e9e2..e533f370c194de4 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24028/CVE-2023-24028.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24028/CVE-2023-24028.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24028,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24028,Live-Hack-CVE/CVE-2023-24028,591505101 -CVE-2023-24028,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24028,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24028,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-24028,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-24028,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24029/CVE-2023-24029.csv b/data/vul_id/CVE/2023/24/CVE-2023-24029/CVE-2023-24029.csv index 97bfefddc1ee382..e2b21a8aa6831e4 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24029/CVE-2023-24029.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24029/CVE-2023-24029.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24029,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24029,Live-Hack-CVE/CVE-2023-24029,600655141 CVE-2023-24029,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24029,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24029,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24029,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-24029,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-24029,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24034/CVE-2023-24034.csv b/data/vul_id/CVE/2023/24/CVE-2023-24034/CVE-2023-24034.csv index 6c31db1320de57a..0db6eeee201ada1 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24034/CVE-2023-24034.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24034/CVE-2023-24034.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24034,0.50000000,https://github.com/hotblac/cve-2023-34034,hotblac/cve-2023-34034,726420704 -CVE-2023-24034,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-24034,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-24034,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-24034,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-24034,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24038/CVE-2023-24038.csv b/data/vul_id/CVE/2023/24/CVE-2023-24038/CVE-2023-24038.csv index 18f3942dee8b69a..99c07a17a40b675 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24038/CVE-2023-24038.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24038/CVE-2023-24038.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24038,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24038,Live-Hack-CVE/CVE-2023-24038,591585208 CVE-2023-24038,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24038,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24038,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24038,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-24038,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-24038,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24039/CVE-2023-24039.csv b/data/vul_id/CVE/2023/24/CVE-2023-24039/CVE-2023-24039.csv index da3671b951b4a43..00c1bdb39518d9d 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24039/CVE-2023-24039.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24039/CVE-2023-24039.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24039,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24039,Live-Hack-CVE/CVE-2023-24039,591585163 CVE-2023-24039,0.03030303,https://github.com/0xdea/exploits,0xdea/exploits,97018750 -CVE-2023-24039,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24039,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24039,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-24039,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2023-24039,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24040/CVE-2023-24040.csv b/data/vul_id/CVE/2023/24/CVE-2023-24040/CVE-2023-24040.csv index e0809843e30d1cf..535de760802c21b 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24040/CVE-2023-24040.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24040/CVE-2023-24040.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24040,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24040,Live-Hack-CVE/CVE-2023-24040,591585177 -CVE-2023-24040,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24040,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24040,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-24040,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2023-24040,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24042/CVE-2023-24042.csv b/data/vul_id/CVE/2023/24/CVE-2023-24042/CVE-2023-24042.csv index 1b65d4793aec593..2ca9351de92328e 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24042/CVE-2023-24042.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24042/CVE-2023-24042.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24042,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24042,Live-Hack-CVE/CVE-2023-24042,591585184 CVE-2023-24042,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24042,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24042,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24042,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-24042,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-24042,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24044/CVE-2023-24044.csv b/data/vul_id/CVE/2023/24/CVE-2023-24044/CVE-2023-24044.csv index 963aa6778e165d2..60d15d799627cfc 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24044/CVE-2023-24044.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24044/CVE-2023-24044.csv @@ -7,10 +7,10 @@ CVE-2023-24044,0.50000000,https://github.com/Cappricio-Securities/CVE-2018-11784 CVE-2023-24044,0.50000000,https://github.com/Cappricio-Securities/CVE-2015-7297,Cappricio-Securities/CVE-2015-7297,806167441 CVE-2023-24044,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2023-24044,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 -CVE-2023-24044,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-24044,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-24044,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-24044,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-24044,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24044,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24044,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24044,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-24044,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-24044,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24055/CVE-2023-24055.csv b/data/vul_id/CVE/2023/24/CVE-2023-24055/CVE-2023-24055.csv index 60c679208d9f38a..67357f65fc51d40 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24055/CVE-2023-24055.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24055/CVE-2023-24055.csv @@ -8,18 +8,18 @@ CVE-2023-24055,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24055,Live-H CVE-2023-24055,0.50000000,https://github.com/ATTACKnDEFEND/CVE-2023-24055,ATTACKnDEFEND/CVE-2023-24055,595134794 CVE-2023-24055,0.50000000,https://github.com/deetl/CVE-2023-24055,deetl/CVE-2023-24055,592899217 CVE-2023-24055,0.33333333,https://github.com/digital-dev/KeePass-TriggerLess,digital-dev/KeePass-TriggerLess,599394994 -CVE-2023-24055,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2023-24055,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2023-24055,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-24055,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2023-24055,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-24055,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-24055,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-24055,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-24055,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-24055,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-24055,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-24055,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-24055,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-24055,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-24055,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24055,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24055,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-24055,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-24055,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24056/CVE-2023-24056.csv b/data/vul_id/CVE/2023/24/CVE-2023-24056/CVE-2023-24056.csv index f254523afbd7c00..be941fe6dd2b6af 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24056/CVE-2023-24056.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24056/CVE-2023-24056.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24056,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24056,Live-Hack-CVE/CVE-2023-24056,591866610 -CVE-2023-24056,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24056,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24056,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-24056,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-24056,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24057/CVE-2023-24057.csv b/data/vul_id/CVE/2023/24/CVE-2023-24057/CVE-2023-24057.csv index 0fae7906a272486..876e0e366157765 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24057/CVE-2023-24057.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24057/CVE-2023-24057.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24057,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-24057,Live-Hack-CVE/CVE-2023-24057,598180746 CVE-2023-24057,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-24057,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24057,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24057,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24057,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-24057,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-24057,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24058/CVE-2023-24058.csv b/data/vul_id/CVE/2023/24/CVE-2023-24058/CVE-2023-24058.csv index 49e1e48769fb9ac..f6659c68667475c 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24058/CVE-2023-24058.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24058/CVE-2023-24058.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24058,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24058,Live-Hack-CVE/CVE-2023-24058,591929247 CVE-2023-24058,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24058,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24058,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24058,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-24058,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2023-24058,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24059/CVE-2023-24059.csv b/data/vul_id/CVE/2023/24/CVE-2023-24059/CVE-2023-24059.csv index 26a926ccbef5250..861b3eac6795f60 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24059/CVE-2023-24059.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24059/CVE-2023-24059.csv @@ -4,11 +4,11 @@ CVE-2023-24059,1.00000000,https://github.com/gopro2027/GTAOnline-RCE,gopro2027/G CVE-2023-24059,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-24059,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-24059,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-24059,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-24059,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-24059,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-24059,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-24059,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-24059,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24059,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24059,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24059,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-24059,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2023-24059,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24060/CVE-2023-24060.csv b/data/vul_id/CVE/2023/24/CVE-2023-24060/CVE-2023-24060.csv index b4878e7b7e6ed65..ec79d4a7650ba24 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24060/CVE-2023-24060.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24060/CVE-2023-24060.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24060,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24060,Live-Hack-CVE/CVE-2023-24060,593918387 CVE-2023-24060,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24060,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24060,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24060,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-24060,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-24060,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24065/CVE-2023-24065.csv b/data/vul_id/CVE/2023/24/CVE-2023-24065/CVE-2023-24065.csv index 1292d9578647568..ed2170097fab57b 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24065/CVE-2023-24065.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24065/CVE-2023-24065.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24065,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24065,Live-Hack-CVE/CVE-2023-24065,594896450 CVE-2023-24065,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24065,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24065,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24065,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-24065,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-24065,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24068/CVE-2023-24068.csv b/data/vul_id/CVE/2023/24/CVE-2023-24068/CVE-2023-24068.csv index 6702ba6af2f82d0..70e710a88362dc8 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24068/CVE-2023-24068.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24068/CVE-2023-24068.csv @@ -3,7 +3,7 @@ CVE-2023-24068,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-24069,Live-H CVE-2023-24068,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-24068,Live-Hack-CVE/CVE-2023-24068,592283760 CVE-2023-24068,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-24068,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24068,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24068,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24068,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-24068,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-24068,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24069/CVE-2023-24069.csv b/data/vul_id/CVE/2023/24/CVE-2023-24069/CVE-2023-24069.csv index 95bc38038511f2f..4a8795813ba3f10 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24069/CVE-2023-24069.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24069/CVE-2023-24069.csv @@ -3,7 +3,7 @@ CVE-2023-24069,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-24069,Live-H CVE-2023-24069,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-24068,Live-Hack-CVE/CVE-2023-24068,592283760 CVE-2023-24069,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-24069,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24069,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24069,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24069,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-24069,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-24069,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24070/CVE-2023-24070.csv b/data/vul_id/CVE/2023/24/CVE-2023-24070/CVE-2023-24070.csv index 786d8cedf1ad861..5471a920e762859 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24070/CVE-2023-24070.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24070/CVE-2023-24070.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24070,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24070,Live-Hack-CVE/CVE-2023-24070,592186991 CVE-2023-24070,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24070,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24070,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24070,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-24070,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-24070,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24078/CVE-2023-24078.csv b/data/vul_id/CVE/2023/24/CVE-2023-24078/CVE-2023-24078.csv index cd2f4f23d3381f4..e0a4b01ee2e6210 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24078/CVE-2023-24078.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24078/CVE-2023-24078.csv @@ -9,12 +9,12 @@ CVE-2023-24078,0.00645161,https://github.com/ARPSyndicate/cvemon,ARPSyndicate/cv CVE-2023-24078,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-24078,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-24078,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-24078,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-24078,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-24078,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-24078,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-24078,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-24078,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-24078,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-24078,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24078,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24078,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2023-24078,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-24078,0.00001430,https://github.com/khulnasoft-labs/exploitdb,khulnasoft-labs/exploitdb,668632186 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24084/CVE-2023-24084.csv b/data/vul_id/CVE/2023/24/CVE-2023-24084/CVE-2023-24084.csv index ea4ee4fffddeb4a..ed842e02ad0500a 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24084/CVE-2023-24084.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24084/CVE-2023-24084.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24084,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24084,Live-Hack-CVE/CVE-2023-24084,601375538 CVE-2023-24084,0.00719424,https://github.com/2lambda123/Windows10Exploits,2lambda123/Windows10Exploits,746360690 CVE-2023-24084,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24084,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24084,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24084,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-24084,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-24084,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24086/CVE-2023-24086.csv b/data/vul_id/CVE/2023/24/CVE-2023-24086/CVE-2023-24086.csv index 0734f4fcb5857c1..9d107ed828d53f1 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24086/CVE-2023-24086.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24086/CVE-2023-24086.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24086,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24086,Live-Hack-CVE/CVE-2023-24086,601375567 CVE-2023-24086,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24086,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24086,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24086,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-24086,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-24086,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24100/CVE-2023-24100.csv b/data/vul_id/CVE/2023/24/CVE-2023-24100/CVE-2023-24100.csv index 57365488202dd5b..8978fb8d20e3c77 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24100/CVE-2023-24100.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24100/CVE-2023-24100.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24100,0.50000000,https://github.com/badboycxcc/CVE-2023-24100,badboycxcc/CVE-2023-24100,727552823 CVE-2023-24100,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-24100,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-24100,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-24100,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-24100,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-24100,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-24100,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-24100,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24100,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24100,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-24100,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-24100,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24138/CVE-2023-24138.csv b/data/vul_id/CVE/2023/24/CVE-2023-24138/CVE-2023-24138.csv index f753f71918c4bd4..ad4bf9eb1b6aefb 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24138/CVE-2023-24138.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24138/CVE-2023-24138.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24138,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24138,Live-Hack-CVE/CVE-2023-24138,597131621 CVE-2023-24138,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24138,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24138,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24138,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-24138,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-24138,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24139/CVE-2023-24139.csv b/data/vul_id/CVE/2023/24/CVE-2023-24139/CVE-2023-24139.csv index 351bb59c60e0c5c..48115361a7e7081 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24139/CVE-2023-24139.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24139/CVE-2023-24139.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24139,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24139,Live-Hack-CVE/CVE-2023-24139,600123884 CVE-2023-24139,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24139,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24139,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24139,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-24139,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-24139,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24140/CVE-2023-24140.csv b/data/vul_id/CVE/2023/24/CVE-2023-24140/CVE-2023-24140.csv index df133e6a4817c55..495a2fcc042fea2 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24140/CVE-2023-24140.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24140/CVE-2023-24140.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24140,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24140,Live-Hack-CVE/CVE-2023-24140,600123851 CVE-2023-24140,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24140,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24140,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24140,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-24140,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-24140,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24141/CVE-2023-24141.csv b/data/vul_id/CVE/2023/24/CVE-2023-24141/CVE-2023-24141.csv index 35a3e17da1811d0..61cf03ddc9e041e 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24141/CVE-2023-24141.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24141/CVE-2023-24141.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24141,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24141,Live-Hack-CVE/CVE-2023-24141,600123812 CVE-2023-24141,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24141,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24141,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24141,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-24141,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-24141,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24142/CVE-2023-24142.csv b/data/vul_id/CVE/2023/24/CVE-2023-24142/CVE-2023-24142.csv index 9d272cc9296101e..b17ec56187bb9a3 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24142/CVE-2023-24142.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24142/CVE-2023-24142.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24142,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24142,Live-Hack-CVE/CVE-2023-24142,600123782 CVE-2023-24142,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24142,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24142,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24142,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-24142,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-24142,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24143/CVE-2023-24143.csv b/data/vul_id/CVE/2023/24/CVE-2023-24143/CVE-2023-24143.csv index 9cb4d64c5a62603..22d579d01508fd8 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24143/CVE-2023-24143.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24143/CVE-2023-24143.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24143,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24143,Live-Hack-CVE/CVE-2023-24143,600123721 CVE-2023-24143,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24143,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24143,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24143,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-24143,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-24143,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24144/CVE-2023-24144.csv b/data/vul_id/CVE/2023/24/CVE-2023-24144/CVE-2023-24144.csv index 23f5b55a0eff089..a795c2a11f058b7 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24144/CVE-2023-24144.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24144/CVE-2023-24144.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24144,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24144,Live-Hack-CVE/CVE-2023-24144,600123752 CVE-2023-24144,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24144,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24144,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24144,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-24144,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-24144,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24153/CVE-2023-24153.csv b/data/vul_id/CVE/2023/24/CVE-2023-24153/CVE-2023-24153.csv index a544ca0b8dec992..1cef466372a8fdb 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24153/CVE-2023-24153.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24153/CVE-2023-24153.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24153,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24153,Live-Hack-CVE/CVE-2023-24153,600123912 CVE-2023-24153,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24153,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24153,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24153,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-24153,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-24153,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24159/CVE-2023-24159.csv b/data/vul_id/CVE/2023/24/CVE-2023-24159/CVE-2023-24159.csv index 640d86eaa692753..c3af4634079d3dd 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24159/CVE-2023-24159.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24159/CVE-2023-24159.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24159,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24159,Live-Hack-CVE/CVE-2023-24159,601750559 CVE-2023-24159,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24159,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24159,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24159,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-24159,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2023-24159,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24160/CVE-2023-24160.csv b/data/vul_id/CVE/2023/24/CVE-2023-24160/CVE-2023-24160.csv index 0e63f9571364e04..51904e547776c18 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24160/CVE-2023-24160.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24160/CVE-2023-24160.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24160,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24160,Live-Hack-CVE/CVE-2023-24160,601750586 CVE-2023-24160,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24160,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24160,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24160,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-24160,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2023-24160,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24161/CVE-2023-24161.csv b/data/vul_id/CVE/2023/24/CVE-2023-24161/CVE-2023-24161.csv index 861f78adbbd44bb..5b9da5eb34a3ed8 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24161/CVE-2023-24161.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24161/CVE-2023-24161.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24161,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24161,Live-Hack-CVE/CVE-2023-24161,601750612 CVE-2023-24161,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24161,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24161,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24161,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-24161,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2023-24161,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24162/CVE-2023-24162.csv b/data/vul_id/CVE/2023/24/CVE-2023-24162/CVE-2023-24162.csv index f7c735a3bcb0336..8cf93b6555aea84 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24162/CVE-2023-24162.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24162/CVE-2023-24162.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24162,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24162,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24162,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24162,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-24162,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-24162,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24163/CVE-2023-24163.csv b/data/vul_id/CVE/2023/24/CVE-2023-24163/CVE-2023-24163.csv index d21edb489e7218f..0fd76010d9dc471 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24163/CVE-2023-24163.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24163/CVE-2023-24163.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24163,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24163,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24163,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24163,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-24163,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-24163,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24164/CVE-2023-24164.csv b/data/vul_id/CVE/2023/24/CVE-2023-24164/CVE-2023-24164.csv index 0aaa8d7bb0affa9..aed322438f0a3bb 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24164/CVE-2023-24164.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24164/CVE-2023-24164.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24164,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24164,Live-Hack-CVE/CVE-2023-24164,596288457 -CVE-2023-24164,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24164,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24164,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-24164,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-24164,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24165/CVE-2023-24165.csv b/data/vul_id/CVE/2023/24/CVE-2023-24165/CVE-2023-24165.csv index a230b6df8c6e701..94623e3bf069e04 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24165/CVE-2023-24165.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24165/CVE-2023-24165.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24165,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24165,Live-Hack-CVE/CVE-2023-24165,596288468 -CVE-2023-24165,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24165,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24165,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-24165,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-24165,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24166/CVE-2023-24166.csv b/data/vul_id/CVE/2023/24/CVE-2023-24166/CVE-2023-24166.csv index b86d9598453aa30..daf62b9fc76613b 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24166/CVE-2023-24166.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24166/CVE-2023-24166.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24166,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24166,Live-Hack-CVE/CVE-2023-24166,596288532 -CVE-2023-24166,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24166,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24166,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-24166,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-24166,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24167/CVE-2023-24167.csv b/data/vul_id/CVE/2023/24/CVE-2023-24167/CVE-2023-24167.csv index 0336861cd0d684e..121966b40eafb5b 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24167/CVE-2023-24167.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24167/CVE-2023-24167.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24167,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24167,Live-Hack-CVE/CVE-2023-24167,596288618 CVE-2023-24167,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24167,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24167,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24167,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-24167,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-24167,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24169/CVE-2023-24169.csv b/data/vul_id/CVE/2023/24/CVE-2023-24169/CVE-2023-24169.csv index d11e8e3a2b3d74c..918466028c0e728 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24169/CVE-2023-24169.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24169/CVE-2023-24169.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24169,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24169,Live-Hack-CVE/CVE-2023-24169,596288597 -CVE-2023-24169,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24169,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24169,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-24169,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-24169,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24170/CVE-2023-24170.csv b/data/vul_id/CVE/2023/24/CVE-2023-24170/CVE-2023-24170.csv index b8b4678d3989665..247597a649bd67a 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24170/CVE-2023-24170.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24170/CVE-2023-24170.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24170,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24170,Live-Hack-CVE/CVE-2023-24170,596288654 CVE-2023-24170,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24170,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24170,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24170,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-24170,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-24170,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24188/CVE-2023-24188.csv b/data/vul_id/CVE/2023/24/CVE-2023-24188/CVE-2023-24188.csv index f3bca39dc2e57ba..3fd4f8a0dde8e0d 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24188/CVE-2023-24188.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24188/CVE-2023-24188.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24188,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24188,Live-Hack-CVE/CVE-2023-24188,601340154 CVE-2023-24188,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-24188,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24188,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24188,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24188,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-24188,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-24188,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24191/CVE-2023-24191.csv b/data/vul_id/CVE/2023/24/CVE-2023-24191/CVE-2023-24191.csv index 3fcfecc375eadc1..d1a863bdd530913 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24191/CVE-2023-24191.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24191/CVE-2023-24191.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24191,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24191,Live-Hack-CVE/CVE-2023-24191,598236313 CVE-2023-24191,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24191,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24191,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24191,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-24191,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-24191,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24192/CVE-2023-24192.csv b/data/vul_id/CVE/2023/24/CVE-2023-24192/CVE-2023-24192.csv index d3b0a3783d0b8f6..8d9f2889e67bfc2 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24192/CVE-2023-24192.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24192/CVE-2023-24192.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24192,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24192,Live-Hack-CVE/CVE-2023-24192,598236344 CVE-2023-24192,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24192,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24192,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24192,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-24192,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-24192,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24194/CVE-2023-24194.csv b/data/vul_id/CVE/2023/24/CVE-2023-24194/CVE-2023-24194.csv index ffc234fd7b7a2bd..d4da204f40312f3 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24194/CVE-2023-24194.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24194/CVE-2023-24194.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24194,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24194,Live-Hack-CVE/CVE-2023-24194,598236375 CVE-2023-24194,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24194,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24194,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24194,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-24194,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-24194,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24195/CVE-2023-24195.csv b/data/vul_id/CVE/2023/24/CVE-2023-24195/CVE-2023-24195.csv index 024d7a2a5528c87..a3f2847cbaadb6e 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24195/CVE-2023-24195.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24195/CVE-2023-24195.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24195,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24195,Live-Hack-CVE/CVE-2023-24195,598236396 CVE-2023-24195,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24195,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24195,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24195,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-24195,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-24195,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24197/CVE-2023-24197.csv b/data/vul_id/CVE/2023/24/CVE-2023-24197/CVE-2023-24197.csv index 6560d0506db9074..575b8d699af88dc 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24197/CVE-2023-24197.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24197/CVE-2023-24197.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24197,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24197,Live-Hack-CVE/CVE-2023-24197,598236419 CVE-2023-24197,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24197,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24197,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24197,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-24197,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-24197,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24198/CVE-2023-24198.csv b/data/vul_id/CVE/2023/24/CVE-2023-24198/CVE-2023-24198.csv index 471d42500f4e315..7f2f755ab189ee2 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24198/CVE-2023-24198.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24198/CVE-2023-24198.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24198,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24198,Live-Hack-CVE/CVE-2023-24198,598236444 CVE-2023-24198,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24198,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24198,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24198,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-24198,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-24198,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24199/CVE-2023-24199.csv b/data/vul_id/CVE/2023/24/CVE-2023-24199/CVE-2023-24199.csv index caaacbfcb9581f1..f8a5ef7b8c110be 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24199/CVE-2023-24199.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24199/CVE-2023-24199.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24199,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24199,Live-Hack-CVE/CVE-2023-24199,598236474 CVE-2023-24199,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24199,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24199,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24199,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-24199,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-24199,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24200/CVE-2023-24200.csv b/data/vul_id/CVE/2023/24/CVE-2023-24200/CVE-2023-24200.csv index 51b0a3739ecad28..dab97769fb8b66e 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24200/CVE-2023-24200.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24200/CVE-2023-24200.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24200,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24200,Live-Hack-CVE/CVE-2023-24200,598236503 CVE-2023-24200,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24200,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24200,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24200,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-24200,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-24200,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24201/CVE-2023-24201.csv b/data/vul_id/CVE/2023/24/CVE-2023-24201/CVE-2023-24201.csv index 515b5b1c35443c9..c8c32ae51bd7ce9 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24201/CVE-2023-24201.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24201/CVE-2023-24201.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24201,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24201,Live-Hack-CVE/CVE-2023-24201,598236522 CVE-2023-24201,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24201,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24201,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24201,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-24201,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-24201,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24202/CVE-2023-24202.csv b/data/vul_id/CVE/2023/24/CVE-2023-24202/CVE-2023-24202.csv index 6fb50bdc7153d15..5412f93298c97a4 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24202/CVE-2023-24202.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24202/CVE-2023-24202.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24202,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24202,Live-Hack-CVE/CVE-2023-24202,598236549 CVE-2023-24202,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24202,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24202,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24202,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-24202,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-24202,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24203/CVE-2023-24203.csv b/data/vul_id/CVE/2023/24/CVE-2023-24203/CVE-2023-24203.csv index eaf4716a81d85fa..7979de770dda43a 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24203/CVE-2023-24203.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24203/CVE-2023-24203.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24203,0.50000000,https://github.com/momo1239/CVE-2023-24203-and-CVE-2023-24204,momo1239/CVE-2023-24203-and-CVE-2023-24204,800288554 CVE-2023-24203,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-24203,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-24203,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-24203,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-24203,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-24203,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-24203,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24203,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24203,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-24203,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-24203,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24204/CVE-2023-24204.csv b/data/vul_id/CVE/2023/24/CVE-2023-24204/CVE-2023-24204.csv index 2e64a0baae0b372..061158a032f14b8 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24204/CVE-2023-24204.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24204/CVE-2023-24204.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24204,0.50000000,https://github.com/momo1239/CVE-2023-24203-and-CVE-2023-24204,momo1239/CVE-2023-24203-and-CVE-2023-24204,800288554 CVE-2023-24204,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-24204,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-24204,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-24204,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-24204,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-24204,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-24204,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24204,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24204,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-24204,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-24204,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24219/CVE-2023-24219.csv b/data/vul_id/CVE/2023/24/CVE-2023-24219/CVE-2023-24219.csv index 8be11915bf141f2..c6f58bf2cc67c08 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24219/CVE-2023-24219.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24219/CVE-2023-24219.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24219,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24219,Live-Hack-CVE/CVE-2023-24219,603004360 CVE-2023-24219,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24219,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24219,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24219,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-24219,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-24219,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24220/CVE-2023-24220.csv b/data/vul_id/CVE/2023/24/CVE-2023-24220/CVE-2023-24220.csv index 021af47db13704f..b22965d569324cb 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24220/CVE-2023-24220.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24220/CVE-2023-24220.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24220,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24220,Live-Hack-CVE/CVE-2023-24220,603004380 CVE-2023-24220,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24220,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24220,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24220,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-24220,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-24220,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24221/CVE-2023-24221.csv b/data/vul_id/CVE/2023/24/CVE-2023-24221/CVE-2023-24221.csv index e25a7900b78ea05..2b8df3922d6f4a4 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24221/CVE-2023-24221.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24221/CVE-2023-24221.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24221,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24221,Live-Hack-CVE/CVE-2023-24221,603004397 CVE-2023-24221,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24221,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24221,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24221,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-24221,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-24221,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24230/CVE-2023-24230.csv b/data/vul_id/CVE/2023/24/CVE-2023-24230/CVE-2023-24230.csv index 82c978b87ff018d..ac5583251c0ed7b 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24230/CVE-2023-24230.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24230/CVE-2023-24230.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24230,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24230,Live-Hack-CVE/CVE-2023-24230,600148564 CVE-2023-24230,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24230,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24230,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24230,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-24230,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-24230,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24231/CVE-2023-24231.csv b/data/vul_id/CVE/2023/24/CVE-2023-24231/CVE-2023-24231.csv index c23de49833130c3..428fb8a2f8c5e0b 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24231/CVE-2023-24231.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24231/CVE-2023-24231.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24231,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24231,Live-Hack-CVE/CVE-2023-24231,600148588 CVE-2023-24231,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24231,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24231,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24231,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-24231,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-24231,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24232/CVE-2023-24232.csv b/data/vul_id/CVE/2023/24/CVE-2023-24232/CVE-2023-24232.csv index fff2c68a0ec7978..0be671e8812b9eb 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24232/CVE-2023-24232.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24232/CVE-2023-24232.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24232,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24232,Live-Hack-CVE/CVE-2023-24232,600148616 CVE-2023-24232,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24232,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24232,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24232,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-24232,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-24232,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24233/CVE-2023-24233.csv b/data/vul_id/CVE/2023/24/CVE-2023-24233/CVE-2023-24233.csv index b92c2b8c3c75835..9d3ebc90bf21ca2 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24233/CVE-2023-24233.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24233/CVE-2023-24233.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24233,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24233,Live-Hack-CVE/CVE-2023-24233,600148637 CVE-2023-24233,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24233,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24233,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24233,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-24233,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-24233,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24234/CVE-2023-24234.csv b/data/vul_id/CVE/2023/24/CVE-2023-24234/CVE-2023-24234.csv index 72d097db5ca7020..407a65d1211a4e5 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24234/CVE-2023-24234.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24234/CVE-2023-24234.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24234,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24234,Live-Hack-CVE/CVE-2023-24234,600148667 CVE-2023-24234,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24234,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24234,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24234,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-24234,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-24234,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24236/CVE-2023-24236.csv b/data/vul_id/CVE/2023/24/CVE-2023-24236/CVE-2023-24236.csv index 3d57920f772d826..0b1cb0d8ef735c4 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24236/CVE-2023-24236.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24236/CVE-2023-24236.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24236,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24236,Live-Hack-CVE/CVE-2023-24236,602659945 CVE-2023-24236,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24236,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24236,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24236,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-24236,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-24236,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24238/CVE-2023-24238.csv b/data/vul_id/CVE/2023/24/CVE-2023-24238/CVE-2023-24238.csv index 8b8d7bd51e88789..16fd9a5abb86d12 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24238/CVE-2023-24238.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24238/CVE-2023-24238.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24238,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24238,Live-Hack-CVE/CVE-2023-24238,602659763 CVE-2023-24238,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24238,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24238,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24238,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-24238,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-24238,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24241/CVE-2023-24241.csv b/data/vul_id/CVE/2023/24/CVE-2023-24241/CVE-2023-24241.csv index 81fa2fb91db304e..e139c6401f23d63 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24241/CVE-2023-24241.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24241/CVE-2023-24241.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24241,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24241,Live-Hack-CVE/CVE-2023-24241,595873864 CVE-2023-24241,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24241,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24241,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24241,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-24241,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-24241,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24249/CVE-2023-24249.csv b/data/vul_id/CVE/2023/24/CVE-2023-24249/CVE-2023-24249.csv index fa997a0e9c3b6f3..1049b4909cfedbc 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24249/CVE-2023-24249.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24249/CVE-2023-24249.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24249,1.00000000,https://github.com/IDUZZEL/CVE-2023-24249-Exploit,IDUZZEL/CVE-2023-24249-Exploit,839153746 -CVE-2023-24249,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-24249,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2023-24249,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24249,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-24249,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-24249,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24249,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-24249,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-24249,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24276/CVE-2023-24276.csv b/data/vul_id/CVE/2023/24/CVE-2023-24276/CVE-2023-24276.csv index 86e5677a4381dbf..07a8cdb0fdb5208 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24276/CVE-2023-24276.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24276/CVE-2023-24276.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24276,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24276,Live-Hack-CVE/CVE-2023-24276,598236569 CVE-2023-24276,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24276,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24276,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24276,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-24276,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-24276,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24317/CVE-2023-24317.csv b/data/vul_id/CVE/2023/24/CVE-2023-24317/CVE-2023-24317.csv index 3af355da72aca3e..8a54304e7547c90 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24317/CVE-2023-24317.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24317/CVE-2023-24317.csv @@ -3,12 +3,12 @@ CVE-2023-24317,1.00000000,https://github.com/angelopioamirante/CVE-2023-24317,an CVE-2023-24317,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-24317,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-24317,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-24317,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-24317,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-24317,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-24317,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-24317,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-24317,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-24317,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-24317,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24317,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24317,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-24317,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-24317,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24322/CVE-2023-24322.csv b/data/vul_id/CVE/2023/24/CVE-2023-24322/CVE-2023-24322.csv index b3c00504938321a..3dff9879cca7857 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24322/CVE-2023-24322.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24322/CVE-2023-24322.csv @@ -4,7 +4,7 @@ CVE-2023-24322,0.01190476,https://github.com/daffainfo/suricata-rules,daffainfo/ CVE-2023-24322,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2023-24322,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-24322,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24322,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24322,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24322,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-24322,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-24322,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24323/CVE-2023-24323.csv b/data/vul_id/CVE/2023/24/CVE-2023-24323/CVE-2023-24323.csv index f3e925118b7de33..dd95e875f398e2c 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24323/CVE-2023-24323.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24323/CVE-2023-24323.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24323,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24323,Live-Hack-CVE/CVE-2023-24323,599785604 CVE-2023-24323,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24323,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24323,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24323,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-24323,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-24323,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24329/CVE-2023-24329.csv b/data/vul_id/CVE/2023/24/CVE-2023-24329/CVE-2023-24329.csv index 4b94d3bdb9bdcd3..76ea2c512c67a1b 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24329/CVE-2023-24329.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24329/CVE-2023-24329.csv @@ -5,11 +5,11 @@ CVE-2023-24329,0.14285714,https://github.com/JawadPy/CVE-Exploit-Collection,Jawa CVE-2023-24329,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-24329,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-24329,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-24329,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-24329,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-24329,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-24329,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-24329,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-24329,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-24329,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24329,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24329,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-24329,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-24329,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24343/CVE-2023-24343.csv b/data/vul_id/CVE/2023/24/CVE-2023-24343/CVE-2023-24343.csv index c28151ec7ab8f97..673afcbffcfbb42 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24343/CVE-2023-24343.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24343/CVE-2023-24343.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24343,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24343,Live-Hack-CVE/CVE-2023-24343,602786765 CVE-2023-24343,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24343,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24343,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24343,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-24343,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-24343,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24344/CVE-2023-24344.csv b/data/vul_id/CVE/2023/24/CVE-2023-24344/CVE-2023-24344.csv index 19fbcf7fca9e026..1500d1ad2f139c6 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24344/CVE-2023-24344.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24344/CVE-2023-24344.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24344,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24344,Live-Hack-CVE/CVE-2023-24344,602786778 CVE-2023-24344,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24344,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24344,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24344,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-24344,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-24344,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24345/CVE-2023-24345.csv b/data/vul_id/CVE/2023/24/CVE-2023-24345/CVE-2023-24345.csv index 88146c3fc13afae..023f1855404afe2 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24345/CVE-2023-24345.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24345/CVE-2023-24345.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24345,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24345,Live-Hack-CVE/CVE-2023-24345,602786745 CVE-2023-24345,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24345,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24345,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24345,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-24345,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-24345,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24346/CVE-2023-24346.csv b/data/vul_id/CVE/2023/24/CVE-2023-24346/CVE-2023-24346.csv index 31ed82bee205093..6a099d89f008e58 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24346/CVE-2023-24346.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24346/CVE-2023-24346.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24346,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24346,Live-Hack-CVE/CVE-2023-24346,602786754 CVE-2023-24346,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24346,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24346,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24346,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-24346,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-24346,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24347/CVE-2023-24347.csv b/data/vul_id/CVE/2023/24/CVE-2023-24347/CVE-2023-24347.csv index d596048658a13c4..bd38423b4fbdaf9 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24347/CVE-2023-24347.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24347/CVE-2023-24347.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24347,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24347,Live-Hack-CVE/CVE-2023-24347,602786727 CVE-2023-24347,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24347,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24347,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24347,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-24347,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-24347,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24348/CVE-2023-24348.csv b/data/vul_id/CVE/2023/24/CVE-2023-24348/CVE-2023-24348.csv index 00de413da6b3125..b84433eaa3bc09e 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24348/CVE-2023-24348.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24348/CVE-2023-24348.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24348,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24348,Live-Hack-CVE/CVE-2023-24348,603225658 CVE-2023-24348,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24348,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24348,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24348,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-24348,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-24348,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24349/CVE-2023-24349.csv b/data/vul_id/CVE/2023/24/CVE-2023-24349/CVE-2023-24349.csv index 1a8c225877dddf7..e223806ead678e8 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24349/CVE-2023-24349.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24349/CVE-2023-24349.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24349,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24349,Live-Hack-CVE/CVE-2023-24349,603225644 CVE-2023-24349,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24349,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24349,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24349,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-24349,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-24349,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24350/CVE-2023-24350.csv b/data/vul_id/CVE/2023/24/CVE-2023-24350/CVE-2023-24350.csv index 37bf1d33f526ddf..1459720570434d4 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24350/CVE-2023-24350.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24350/CVE-2023-24350.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24350,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24350,Live-Hack-CVE/CVE-2023-24350,603225603 CVE-2023-24350,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24350,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24350,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24350,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-24350,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-24350,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24352/CVE-2023-24352.csv b/data/vul_id/CVE/2023/24/CVE-2023-24352/CVE-2023-24352.csv index 1304cb190c4780a..8e5f45d61c199de 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24352/CVE-2023-24352.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24352/CVE-2023-24352.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24352,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24352,Live-Hack-CVE/CVE-2023-24352,603225628 CVE-2023-24352,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24352,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24352,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24352,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-24352,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-24352,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24362/CVE-2023-24362.csv b/data/vul_id/CVE/2023/24/CVE-2023-24362/CVE-2023-24362.csv index c21c0d83fefaa11..33402e9ffd5575b 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24362/CVE-2023-24362.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24362/CVE-2023-24362.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24362,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-24362,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-24362,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-24362,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-24362,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-24362,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-24362,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-24362,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-2437/CVE-2023-2437.csv b/data/vul_id/CVE/2023/24/CVE-2023-2437/CVE-2023-2437.csv index 926d8c0432e4008..0b61802d4d78ff3 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-2437/CVE-2023-2437.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-2437/CVE-2023-2437.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-2437,1.00000000,https://github.com/RxRCoder/CVE-2023-2437,RxRCoder/CVE-2023-2437,766289815 CVE-2023-2437,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-2437,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-2437,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-2437,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2437,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-2437,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-2437,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-2437,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-2437,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-2437,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-2437,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-2437,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24377/CVE-2023-24377.csv b/data/vul_id/CVE/2023/24/CVE-2023-24377/CVE-2023-24377.csv index b47fbcd18f1037f..e49149e117cef15 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24377/CVE-2023-24377.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24377/CVE-2023-24377.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24377,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24377,Live-Hack-CVE/CVE-2023-24377,601644485 CVE-2023-24377,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24377,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24377,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24377,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-24377,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-24377,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24382/CVE-2023-24382.csv b/data/vul_id/CVE/2023/24/CVE-2023-24382/CVE-2023-24382.csv index 2ca1f940f1c5128..3ca0adc115057f3 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24382/CVE-2023-24382.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24382/CVE-2023-24382.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24382,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24382,Live-Hack-CVE/CVE-2023-24382,601644519 CVE-2023-24382,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24382,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24382,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24382,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-24382,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-24382,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24388/CVE-2023-24388.csv b/data/vul_id/CVE/2023/24/CVE-2023-24388/CVE-2023-24388.csv index 06eee98c24fd86a..381c5bf227b79c1 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24388/CVE-2023-24388.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24388/CVE-2023-24388.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24388,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24388,Live-Hack-CVE/CVE-2023-24388,603141302 CVE-2023-24388,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24388,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24388,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24388,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-24388,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-24388,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24422/CVE-2023-24422.csv b/data/vul_id/CVE/2023/24/CVE-2023-24422/CVE-2023-24422.csv index 7cf5bf29e0a60f2..b35316517fff7e6 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24422/CVE-2023-24422.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24422/CVE-2023-24422.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24422,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24422,Live-Hack-CVE/CVE-2023-24422,597321979 CVE-2023-24422,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24422,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24422,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24422,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-24422,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-24422,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24425/CVE-2023-24425.csv b/data/vul_id/CVE/2023/24/CVE-2023-24425/CVE-2023-24425.csv index bf6b194d3409442..0148e6a2d52effa 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24425/CVE-2023-24425.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24425/CVE-2023-24425.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24425,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24425,Live-Hack-CVE/CVE-2023-24425,597079711 CVE-2023-24425,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24425,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24425,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24425,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-24425,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-24425,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24426/CVE-2023-24426.csv b/data/vul_id/CVE/2023/24/CVE-2023-24426/CVE-2023-24426.csv index 2196c6110e6194c..f741d9e2a43dd2f 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24426/CVE-2023-24426.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24426/CVE-2023-24426.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24426,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24426,Live-Hack-CVE/CVE-2023-24426,597079693 CVE-2023-24426,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24426,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24426,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24426,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-24426,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-24426,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24427/CVE-2023-24427.csv b/data/vul_id/CVE/2023/24/CVE-2023-24427/CVE-2023-24427.csv index 3cafd17102eabb6..2f1bf6f9af2c2ca 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24427/CVE-2023-24427.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24427/CVE-2023-24427.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24427,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24427,Live-Hack-CVE/CVE-2023-24427,597322002 CVE-2023-24427,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24427,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24427,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24427,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-24427,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-24427,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24428/CVE-2023-24428.csv b/data/vul_id/CVE/2023/24/CVE-2023-24428/CVE-2023-24428.csv index 97981a659b6006f..3f87b7421ea7e26 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24428/CVE-2023-24428.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24428/CVE-2023-24428.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24428,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24428,Live-Hack-CVE/CVE-2023-24428,597322061 CVE-2023-24428,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24428,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24428,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24428,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-24428,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-24428,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24429/CVE-2023-24429.csv b/data/vul_id/CVE/2023/24/CVE-2023-24429/CVE-2023-24429.csv index e8d6c417c2a98d4..a2ea5e3193e9dd3 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24429/CVE-2023-24429.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24429/CVE-2023-24429.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24429,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24429,Live-Hack-CVE/CVE-2023-24429,597322071 CVE-2023-24429,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24429,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24429,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24429,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-24429,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-24429,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24430/CVE-2023-24430.csv b/data/vul_id/CVE/2023/24/CVE-2023-24430/CVE-2023-24430.csv index 3df87ee7c46ebac..dfb57a2fa5d7328 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24430/CVE-2023-24430.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24430/CVE-2023-24430.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24430,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24430,Live-Hack-CVE/CVE-2023-24430,597322102 CVE-2023-24430,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24430,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24430,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24430,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-24430,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-24430,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24438/CVE-2023-24438.csv b/data/vul_id/CVE/2023/24/CVE-2023-24438/CVE-2023-24438.csv index d540784a45ede3c..c6adf1aef45855c 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24438/CVE-2023-24438.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24438/CVE-2023-24438.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24438,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24438,Live-Hack-CVE/CVE-2023-24438,597322081 CVE-2023-24438,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24438,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24438,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24438,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-24438,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-24438,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24439/CVE-2023-24439.csv b/data/vul_id/CVE/2023/24/CVE-2023-24439/CVE-2023-24439.csv index 7886503568dd23b..e1b942405a3f9c3 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24439/CVE-2023-24439.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24439/CVE-2023-24439.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24439,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24439,Live-Hack-CVE/CVE-2023-24439,597322044 CVE-2023-24439,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24439,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24439,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24439,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-24439,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-24439,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24440/CVE-2023-24440.csv b/data/vul_id/CVE/2023/24/CVE-2023-24440/CVE-2023-24440.csv index c79d6c05ccbfa65..d10bab103f79199 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24440/CVE-2023-24440.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24440/CVE-2023-24440.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24440,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24440,Live-Hack-CVE/CVE-2023-24440,597322028 CVE-2023-24440,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24440,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24440,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24440,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-24440,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-24440,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24445/CVE-2023-24445.csv b/data/vul_id/CVE/2023/24/CVE-2023-24445/CVE-2023-24445.csv index 5c74b99b6c18479..9f83e85df2ec678 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24445/CVE-2023-24445.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24445/CVE-2023-24445.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24445,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24445,Live-Hack-CVE/CVE-2023-24445,596691337 -CVE-2023-24445,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24445,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24445,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-24445,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-24445,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24452/CVE-2023-24452.csv b/data/vul_id/CVE/2023/24/CVE-2023-24452/CVE-2023-24452.csv index 4e78e80d30154cd..7b4023a865baf90 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24452/CVE-2023-24452.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24452/CVE-2023-24452.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24452,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24452,Live-Hack-CVE/CVE-2023-24452,596691058 -CVE-2023-24452,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24452,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24452,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-24452,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-24452,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24453/CVE-2023-24453.csv b/data/vul_id/CVE/2023/24/CVE-2023-24453/CVE-2023-24453.csv index f77f1ee156e979a..3cbc60279732b65 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24453/CVE-2023-24453.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24453/CVE-2023-24453.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24453,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24453,Live-Hack-CVE/CVE-2023-24453,596691078 -CVE-2023-24453,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24453,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24453,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-24453,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-24453,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24454/CVE-2023-24454.csv b/data/vul_id/CVE/2023/24/CVE-2023-24454/CVE-2023-24454.csv index 5f0872fdcfafedb..1334ab0b1f27c7b 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24454/CVE-2023-24454.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24454/CVE-2023-24454.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24454,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24454,Live-Hack-CVE/CVE-2023-24454,596691100 -CVE-2023-24454,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24454,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24454,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-24454,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-24454,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24455/CVE-2023-24455.csv b/data/vul_id/CVE/2023/24/CVE-2023-24455/CVE-2023-24455.csv index 72a27fa171bbba1..06975d9f43500ea 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24455/CVE-2023-24455.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24455/CVE-2023-24455.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24455,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24455,Live-Hack-CVE/CVE-2023-24455,596691129 -CVE-2023-24455,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24455,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24455,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-24455,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-24455,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24456/CVE-2023-24456.csv b/data/vul_id/CVE/2023/24/CVE-2023-24456/CVE-2023-24456.csv index 935137dc57e0d0e..6bdc1e2c2d9c3b8 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24456/CVE-2023-24456.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24456/CVE-2023-24456.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24456,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24456,Live-Hack-CVE/CVE-2023-24456,596691160 -CVE-2023-24456,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24456,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24456,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-24456,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-24456,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24457/CVE-2023-24457.csv b/data/vul_id/CVE/2023/24/CVE-2023-24457/CVE-2023-24457.csv index 59d044822f04a2b..d8d4fad7f2aab27 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24457/CVE-2023-24457.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24457/CVE-2023-24457.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24457,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24457,Live-Hack-CVE/CVE-2023-24457,596691189 -CVE-2023-24457,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24457,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24457,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-24457,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-24457,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24458/CVE-2023-24458.csv b/data/vul_id/CVE/2023/24/CVE-2023-24458/CVE-2023-24458.csv index 1449f1ae9c80325..96d66cd51433d6c 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24458/CVE-2023-24458.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24458/CVE-2023-24458.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24458,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24458,Live-Hack-CVE/CVE-2023-24458,596691218 -CVE-2023-24458,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24458,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24458,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-24458,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-24458,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24459/CVE-2023-24459.csv b/data/vul_id/CVE/2023/24/CVE-2023-24459/CVE-2023-24459.csv index 9050e0193ae64a6..7309b3865b8829c 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24459/CVE-2023-24459.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24459/CVE-2023-24459.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24459,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24459,Live-Hack-CVE/CVE-2023-24459,596691239 -CVE-2023-24459,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24459,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24459,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-24459,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-24459,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-2446/CVE-2023-2446.csv b/data/vul_id/CVE/2023/24/CVE-2023-2446/CVE-2023-2446.csv index d664035dc065135..358d9fb656967de 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-2446/CVE-2023-2446.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-2446/CVE-2023-2446.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-2446,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-2446,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-2446,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-2446,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2446,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-2446,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-2446,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-2446,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-2446,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-2448/CVE-2023-2448.csv b/data/vul_id/CVE/2023/24/CVE-2023-2448/CVE-2023-2448.csv index 7c3a244a7780c6c..ae2e59c38c95d49 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-2448/CVE-2023-2448.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-2448/CVE-2023-2448.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-2448,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-2448,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-2448,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-2448,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2448,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-2448,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-2448,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-2448,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-2448,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24482/CVE-2023-24482.csv b/data/vul_id/CVE/2023/24/CVE-2023-24482/CVE-2023-24482.csv index f2250ef84c141b2..e1d6f69af26425c 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24482/CVE-2023-24482.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24482/CVE-2023-24482.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24482,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24482,Live-Hack-CVE/CVE-2023-24482,601672778 CVE-2023-24482,0.16666667,https://github.com/rosvik/cve.248.no,rosvik/cve.248.no,225452554 CVE-2023-24482,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24482,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24482,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24482,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-24482,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-24482,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24483/CVE-2023-24483.csv b/data/vul_id/CVE/2023/24/CVE-2023-24483/CVE-2023-24483.csv index d34c98a41eac73c..e2734094bcc3062 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24483/CVE-2023-24483.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24483/CVE-2023-24483.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24483,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24483,Live-Hack-CVE/CVE-2023-24483,602710051 CVE-2023-24483,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-24483,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24483,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24483,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24483,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-24483,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2023-24483,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24484/CVE-2023-24484.csv b/data/vul_id/CVE/2023/24/CVE-2023-24484/CVE-2023-24484.csv index f52578d52ffe68d..52337fb27c29f97 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24484/CVE-2023-24484.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24484/CVE-2023-24484.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24484,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24484,Live-Hack-CVE/CVE-2023-24484,602709967 CVE-2023-24484,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24484,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24484,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24484,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-24484,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2023-24484,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24485/CVE-2023-24485.csv b/data/vul_id/CVE/2023/24/CVE-2023-24485/CVE-2023-24485.csv index bad23ebb0301a1c..e8b95eed2fc8456 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24485/CVE-2023-24485.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24485/CVE-2023-24485.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24485,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24485,Live-Hack-CVE/CVE-2023-24485,602709984 CVE-2023-24485,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-24485,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24485,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24485,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24485,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-24485,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2023-24485,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24488/CVE-2023-24488.csv b/data/vul_id/CVE/2023/24/CVE-2023-24488/CVE-2023-24488.csv index 8349b34b405b1f1..a5bbfc4087c03fd 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24488/CVE-2023-24488.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24488/CVE-2023-24488.csv @@ -15,12 +15,12 @@ CVE-2023-24488,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2023-24488,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-24488,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-24488,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-24488,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-24488,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-24488,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-24488,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-24488,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-24488,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-24488,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-24488,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24488,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24488,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-24488,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-24488,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24489/CVE-2023-24489.csv b/data/vul_id/CVE/2023/24/CVE-2023-24489/CVE-2023-24489.csv index f524e8554807d5b..2d7fd764daff863 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24489/CVE-2023-24489.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24489/CVE-2023-24489.csv @@ -5,19 +5,19 @@ CVE-2023-24489,0.01010101,https://github.com/abrahim7112/hackers_CVE_2023_poc,ab CVE-2023-24489,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2023-24489,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-24489,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-24489,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-24489,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-24489,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-24489,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-24489,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-24489,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-24489,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-24489,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-24489,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-24489,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-24489,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-24489,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-24489,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-24489,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-24489,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-24489,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24489,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24489,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-24489,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-24489,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24493/CVE-2023-24493.csv b/data/vul_id/CVE/2023/24/CVE-2023-24493/CVE-2023-24493.csv index 8cbdfdff87e6db9..60cd2164b5ead75 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24493/CVE-2023-24493.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24493/CVE-2023-24493.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24493,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24493,Live-Hack-CVE/CVE-2023-24493,596691259 -CVE-2023-24493,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24493,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24493,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-24493,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-24493,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24494/CVE-2023-24494.csv b/data/vul_id/CVE/2023/24/CVE-2023-24494/CVE-2023-24494.csv index 6fe99bbf9b42da6..70054c5210e8295 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24494/CVE-2023-24494.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24494/CVE-2023-24494.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24494,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24494,Live-Hack-CVE/CVE-2023-24494,596691279 -CVE-2023-24494,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24494,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24494,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-24494,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-24494,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24495/CVE-2023-24495.csv b/data/vul_id/CVE/2023/24/CVE-2023-24495/CVE-2023-24495.csv index 50a7292217fcc50..1ebc1667dc40096 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24495/CVE-2023-24495.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24495/CVE-2023-24495.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24495,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24495,Live-Hack-CVE/CVE-2023-24495,598285715 CVE-2023-24495,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24495,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24495,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24495,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-24495,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-24495,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24508/CVE-2023-24508.csv b/data/vul_id/CVE/2023/24/CVE-2023-24508/CVE-2023-24508.csv index d60240e59a427c6..ffac39c5a573af1 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24508/CVE-2023-24508.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24508/CVE-2023-24508.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24508,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24508,Live-Hack-CVE/CVE-2023-24508,599340025 CVE-2023-24508,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24508,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24508,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24508,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-24508,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-24508,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24517/CVE-2023-24517.csv b/data/vul_id/CVE/2023/24/CVE-2023-24517/CVE-2023-24517.csv index 50da7f5f51b6f28..86aaaf6ad50e60a 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24517/CVE-2023-24517.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24517/CVE-2023-24517.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24517,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-24517,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-24517,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-24517,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-24517,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-24517,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-24517,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-24517,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-24517,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-24517,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24517,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24517,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-24517,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-24517,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24521/CVE-2023-24521.csv b/data/vul_id/CVE/2023/24/CVE-2023-24521/CVE-2023-24521.csv index 97b05612a2e83ab..b716cf20ab52f49 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24521/CVE-2023-24521.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24521/CVE-2023-24521.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24521,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24521,Live-Hack-CVE/CVE-2023-24521,601476697 CVE-2023-24521,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24521,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24521,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24521,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-24521,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-24521,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24522/CVE-2023-24522.csv b/data/vul_id/CVE/2023/24/CVE-2023-24522/CVE-2023-24522.csv index 81569c8ae9891f1..2dbe215d96328bd 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24522/CVE-2023-24522.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24522/CVE-2023-24522.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24522,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24522,Live-Hack-CVE/CVE-2023-24522,601476719 CVE-2023-24522,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24522,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24522,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24522,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-24522,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-24522,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24523/CVE-2023-24523.csv b/data/vul_id/CVE/2023/24/CVE-2023-24523/CVE-2023-24523.csv index 99427ee9d781c0c..60883a144bb4709 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24523/CVE-2023-24523.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24523/CVE-2023-24523.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24523,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24523,Live-Hack-CVE/CVE-2023-24523,601476740 CVE-2023-24523,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24523,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24523,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24523,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-24523,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-24523,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24524/CVE-2023-24524.csv b/data/vul_id/CVE/2023/24/CVE-2023-24524/CVE-2023-24524.csv index 8dc56eea3afd06a..0e0c0ef8f526b6c 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24524/CVE-2023-24524.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24524/CVE-2023-24524.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24524,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24524,Live-Hack-CVE/CVE-2023-24524,601476745 CVE-2023-24524,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24524,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24524,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24524,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-24524,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-24524,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24525/CVE-2023-24525.csv b/data/vul_id/CVE/2023/24/CVE-2023-24525/CVE-2023-24525.csv index 66e17f11e8eccd9..f62f79c9c371cbc 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24525/CVE-2023-24525.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24525/CVE-2023-24525.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24525,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24525,Live-Hack-CVE/CVE-2023-24525,601476760 CVE-2023-24525,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24525,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24525,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24525,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-24525,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-24525,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24528/CVE-2023-24528.csv b/data/vul_id/CVE/2023/24/CVE-2023-24528/CVE-2023-24528.csv index c9098464e40c1e0..81afcc1394a9ef9 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24528/CVE-2023-24528.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24528/CVE-2023-24528.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24528,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24528,Live-Hack-CVE/CVE-2023-24528,601476784 CVE-2023-24528,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24528,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24528,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24528,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-24528,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-24528,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24529/CVE-2023-24529.csv b/data/vul_id/CVE/2023/24/CVE-2023-24529/CVE-2023-24529.csv index d989f3d079c3ebc..79cf1f8f203b6e9 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24529/CVE-2023-24529.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24529/CVE-2023-24529.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24529,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24529,Live-Hack-CVE/CVE-2023-24529,601476799 CVE-2023-24529,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24529,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24529,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24529,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-24529,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-24529,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24530/CVE-2023-24530.csv b/data/vul_id/CVE/2023/24/CVE-2023-24530/CVE-2023-24530.csv index e8494b2a54604c6..77e92787ef1169b 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24530/CVE-2023-24530.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24530/CVE-2023-24530.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24530,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24530,Live-Hack-CVE/CVE-2023-24530,601476818 CVE-2023-24530,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24530,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24530,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24530,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-24530,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-24530,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24538/CVE-2023-24538.csv b/data/vul_id/CVE/2023/24/CVE-2023-24538/CVE-2023-24538.csv index 3f046341662a820..8732dc0301dd326 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24538/CVE-2023-24538.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24538/CVE-2023-24538.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24538,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-24538,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-24538,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-24538,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-24538,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-24538,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-24538,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-24538,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-24538,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-24538,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24549/CVE-2023-24549.csv b/data/vul_id/CVE/2023/24/CVE-2023-24549/CVE-2023-24549.csv index 807aaa970f08f5c..f98acd2e17f8947 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24549/CVE-2023-24549.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24549/CVE-2023-24549.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24549,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24549,Live-Hack-CVE/CVE-2023-24549,601672811 CVE-2023-24549,0.00266667,https://github.com/rcevulndev/rcevulndev.github.io,rcevulndev/rcevulndev.github.io,373625918 CVE-2023-24549,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24549,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24549,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24549,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-24549,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-24549,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24550/CVE-2023-24550.csv b/data/vul_id/CVE/2023/24/CVE-2023-24550/CVE-2023-24550.csv index d193bff6bb412e1..174c8ccd23736fc 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24550/CVE-2023-24550.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24550/CVE-2023-24550.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24550,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24550,Live-Hack-CVE/CVE-2023-24550,601672836 CVE-2023-24550,0.00266667,https://github.com/rcevulndev/rcevulndev.github.io,rcevulndev/rcevulndev.github.io,373625918 CVE-2023-24550,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24550,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24550,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24550,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-24550,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-24550,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24551/CVE-2023-24551.csv b/data/vul_id/CVE/2023/24/CVE-2023-24551/CVE-2023-24551.csv index 4f78262433ef06a..f58f2b54bfbf87d 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24551/CVE-2023-24551.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24551/CVE-2023-24551.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24551,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24551,Live-Hack-CVE/CVE-2023-24551,601672856 CVE-2023-24551,0.00266667,https://github.com/rcevulndev/rcevulndev.github.io,rcevulndev/rcevulndev.github.io,373625918 CVE-2023-24551,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24551,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24551,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24551,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-24551,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-24551,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24552/CVE-2023-24552.csv b/data/vul_id/CVE/2023/24/CVE-2023-24552/CVE-2023-24552.csv index 737f68314f4a56d..8d05d1c4ccc36e2 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24552/CVE-2023-24552.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24552/CVE-2023-24552.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24552,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24552,Live-Hack-CVE/CVE-2023-24552,601672891 CVE-2023-24552,0.00266667,https://github.com/rcevulndev/rcevulndev.github.io,rcevulndev/rcevulndev.github.io,373625918 CVE-2023-24552,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24552,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24552,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24552,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-24552,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-24552,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24553/CVE-2023-24553.csv b/data/vul_id/CVE/2023/24/CVE-2023-24553/CVE-2023-24553.csv index ff8ecdf8c322ad4..72753b719bb6433 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24553/CVE-2023-24553.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24553/CVE-2023-24553.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24553,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24553,Live-Hack-CVE/CVE-2023-24553,601672921 CVE-2023-24553,0.00266667,https://github.com/rcevulndev/rcevulndev.github.io,rcevulndev/rcevulndev.github.io,373625918 CVE-2023-24553,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24553,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24553,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24553,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-24553,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-24553,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24554/CVE-2023-24554.csv b/data/vul_id/CVE/2023/24/CVE-2023-24554/CVE-2023-24554.csv index 1989c5a02a29190..41f01761006ce16 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24554/CVE-2023-24554.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24554/CVE-2023-24554.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24554,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24554,Live-Hack-CVE/CVE-2023-24554,601672955 CVE-2023-24554,0.00266667,https://github.com/rcevulndev/rcevulndev.github.io,rcevulndev/rcevulndev.github.io,373625918 CVE-2023-24554,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24554,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24554,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24554,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-24554,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-24554,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24555/CVE-2023-24555.csv b/data/vul_id/CVE/2023/24/CVE-2023-24555/CVE-2023-24555.csv index a5415607cb56b8c..278e4c936eff779 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24555/CVE-2023-24555.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24555/CVE-2023-24555.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24555,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24555,Live-Hack-CVE/CVE-2023-24555,601672979 CVE-2023-24555,0.00266667,https://github.com/rcevulndev/rcevulndev.github.io,rcevulndev/rcevulndev.github.io,373625918 CVE-2023-24555,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24555,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24555,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24555,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-24555,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-24555,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24556/CVE-2023-24556.csv b/data/vul_id/CVE/2023/24/CVE-2023-24556/CVE-2023-24556.csv index 2852b604a038950..df10e3ddf1b27e0 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24556/CVE-2023-24556.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24556/CVE-2023-24556.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24556,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24556,Live-Hack-CVE/CVE-2023-24556,601673011 CVE-2023-24556,0.00266667,https://github.com/rcevulndev/rcevulndev.github.io,rcevulndev/rcevulndev.github.io,373625918 CVE-2023-24556,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24556,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24556,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24556,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-24556,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-24556,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24557/CVE-2023-24557.csv b/data/vul_id/CVE/2023/24/CVE-2023-24557/CVE-2023-24557.csv index b58545bf897be1a..3529b9c31b5b554 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24557/CVE-2023-24557.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24557/CVE-2023-24557.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24557,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24557,Live-Hack-CVE/CVE-2023-24557,601673036 CVE-2023-24557,0.00266667,https://github.com/rcevulndev/rcevulndev.github.io,rcevulndev/rcevulndev.github.io,373625918 CVE-2023-24557,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24557,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24557,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24557,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-24557,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-24557,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24569/CVE-2023-24569.csv b/data/vul_id/CVE/2023/24/CVE-2023-24569/CVE-2023-24569.csv index 275ecca46ac87ec..cfcbcf3a4d60691 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24569/CVE-2023-24569.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24569/CVE-2023-24569.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24569,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24569,Live-Hack-CVE/CVE-2023-24569,600124004 CVE-2023-24569,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24569,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24569,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24569,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-24569,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-24569,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24572/CVE-2023-24572.csv b/data/vul_id/CVE/2023/24/CVE-2023-24572/CVE-2023-24572.csv index 7dbc4aa38bfd146..f29112436ff708b 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24572/CVE-2023-24572.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24572/CVE-2023-24572.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24572,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24572,Live-Hack-CVE/CVE-2023-24572,601127136 CVE-2023-24572,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24572,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24572,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24572,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-24572,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2023-24572,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24573/CVE-2023-24573.csv b/data/vul_id/CVE/2023/24/CVE-2023-24573/CVE-2023-24573.csv index ada0adf29fd0da7..85eb7cba8bd2655 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24573/CVE-2023-24573.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24573/CVE-2023-24573.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24573,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24573,Live-Hack-CVE/CVE-2023-24573,600124034 CVE-2023-24573,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24573,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24573,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24573,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-24573,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2023-24573,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24610/CVE-2023-24610.csv b/data/vul_id/CVE/2023/24/CVE-2023-24610/CVE-2023-24610.csv index 239a9140986d802..90edeff94725d91 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24610/CVE-2023-24610.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24610/CVE-2023-24610.csv @@ -5,12 +5,12 @@ CVE-2023-24610,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-24610,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2023-24610,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-24610,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-24610,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-24610,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-24610,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-24610,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-24610,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-24610,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-24610,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-24610,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24610,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24610,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-24610,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-24610,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24612/CVE-2023-24612.csv b/data/vul_id/CVE/2023/24/CVE-2023-24612/CVE-2023-24612.csv index 850e2d70aa988cf..7f7bd7e8c3492a6 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24612/CVE-2023-24612.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24612/CVE-2023-24612.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24612,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24612,Live-Hack-CVE/CVE-2023-24612,594988521 CVE-2023-24612,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24612,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24612,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24612,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-24612,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-24612,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24613/CVE-2023-24613.csv b/data/vul_id/CVE/2023/24/CVE-2023-24613/CVE-2023-24613.csv index 0add7dfb5033e67..0e1a6267b4a129f 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24613/CVE-2023-24613.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24613/CVE-2023-24613.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24613,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24613,Live-Hack-CVE/CVE-2023-24613,600148693 CVE-2023-24613,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24613,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24613,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24613,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-24613,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-24613,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24619/CVE-2023-24619.csv b/data/vul_id/CVE/2023/24/CVE-2023-24619/CVE-2023-24619.csv index 02a41224cfb9f05..d238f8f36b86017 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24619/CVE-2023-24619.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24619/CVE-2023-24619.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24619,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24619,Live-Hack-CVE/CVE-2023-24619,601340095 CVE-2023-24619,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24619,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24619,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24619,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-24619,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-24619,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24622/CVE-2023-24622.csv b/data/vul_id/CVE/2023/24/CVE-2023-24622/CVE-2023-24622.csv index b3fd53a06aeb0f7..ee95e2b615c4a67 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24622/CVE-2023-24622.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24622/CVE-2023-24622.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24622,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-24622,Live-Hack-CVE/CVE-2023-24622,594988465 -CVE-2023-24622,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24622,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24622,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-24622,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-24622,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24623/CVE-2023-24623.csv b/data/vul_id/CVE/2023/24/CVE-2023-24623/CVE-2023-24623.csv index 8f525148051948a..86f9d942d0e0894 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24623/CVE-2023-24623.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24623/CVE-2023-24623.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24623,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24623,Live-Hack-CVE/CVE-2023-24623,594988486 CVE-2023-24623,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24623,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24623,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24623,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-24623,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-24623,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24646/CVE-2023-24646.csv b/data/vul_id/CVE/2023/24/CVE-2023-24646/CVE-2023-24646.csv index a4f7db7049e5ba1..2bf03990d50c3fe 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24646/CVE-2023-24646.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24646/CVE-2023-24646.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24646,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24646,Live-Hack-CVE/CVE-2023-24646,601375574 CVE-2023-24646,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24646,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24646,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24646,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-24646,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-24646,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24647/CVE-2023-24647.csv b/data/vul_id/CVE/2023/24/CVE-2023-24647/CVE-2023-24647.csv index feca213a82c461e..5c657648d21479b 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24647/CVE-2023-24647.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24647/CVE-2023-24647.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24647,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24647,Live-Hack-CVE/CVE-2023-24647,601375589 CVE-2023-24647,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24647,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24647,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24647,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-24647,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-24647,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24648/CVE-2023-24648.csv b/data/vul_id/CVE/2023/24/CVE-2023-24648/CVE-2023-24648.csv index 9661b70d2b61964..215682c48f01ff6 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24648/CVE-2023-24648.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24648/CVE-2023-24648.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24648,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24648,Live-Hack-CVE/CVE-2023-24648,601375608 CVE-2023-24648,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24648,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24648,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24648,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-24648,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-24648,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24687/CVE-2023-24687.csv b/data/vul_id/CVE/2023/24/CVE-2023-24687/CVE-2023-24687.csv index 3f7f17dff279619..86e10f4743cde6c 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24687/CVE-2023-24687.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24687/CVE-2023-24687.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24687,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24687,Live-Hack-CVE/CVE-2023-24687,599785622 CVE-2023-24687,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24687,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24687,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24687,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-24687,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-24687,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24688/CVE-2023-24688.csv b/data/vul_id/CVE/2023/24/CVE-2023-24688/CVE-2023-24688.csv index 6a1d6074c8b5085..59655d9d4a98996 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24688/CVE-2023-24688.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24688/CVE-2023-24688.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24688,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24688,Live-Hack-CVE/CVE-2023-24688,599785650 CVE-2023-24688,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24688,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24688,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24688,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-24688,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-24688,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24689/CVE-2023-24689.csv b/data/vul_id/CVE/2023/24/CVE-2023-24689/CVE-2023-24689.csv index c6bd88d846571e4..8143e16355de674 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24689/CVE-2023-24689.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24689/CVE-2023-24689.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24689,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24689,Live-Hack-CVE/CVE-2023-24689,599785670 CVE-2023-24689,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24689,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24689,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24689,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-24689,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-24689,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24690/CVE-2023-24690.csv b/data/vul_id/CVE/2023/24/CVE-2023-24690/CVE-2023-24690.csv index 46719ef13e2bf4d..d90ce959ca718ca 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24690/CVE-2023-24690.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24690/CVE-2023-24690.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24690,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24690,Live-Hack-CVE/CVE-2023-24690,602709894 CVE-2023-24690,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24690,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24690,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24690,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-24690,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-24690,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24706/CVE-2023-24706.csv b/data/vul_id/CVE/2023/24/CVE-2023-24706/CVE-2023-24706.csv index 8d146dd16f85a02..bab84a729e6f54a 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24706/CVE-2023-24706.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24706/CVE-2023-24706.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24706,1.00000000,https://github.com/hatjwe/CVE-2023-24706,hatjwe/CVE-2023-24706,716903745 CVE-2023-24706,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-24706,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-24706,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-24706,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-24706,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-24706,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-24706,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-24706,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24706,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24706,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-24706,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-24706,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24709/CVE-2023-24709.csv b/data/vul_id/CVE/2023/24/CVE-2023-24709/CVE-2023-24709.csv index 0c1469886c8f3c5..4af84c80f92870a 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24709/CVE-2023-24709.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24709/CVE-2023-24709.csv @@ -2,13 +2,13 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24709,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-24709,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-24709,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-24709,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-24709,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-24709,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-24709,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-24709,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-24709,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-24709,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-24709,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-24709,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24709,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24709,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2023-24709,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-24709,0.00001430,https://github.com/khulnasoft-labs/exploitdb,khulnasoft-labs/exploitdb,668632186 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24749/CVE-2023-24749.csv b/data/vul_id/CVE/2023/24/CVE-2023-24749/CVE-2023-24749.csv index e31780e5add31a8..4c8d1dac979ec2f 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24749/CVE-2023-24749.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24749/CVE-2023-24749.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24749,1.00000000,https://github.com/mahaloz/netgear-pwnagent,mahaloz/netgear-pwnagent,606593182 CVE-2023-24749,0.03846154,https://github.com/f1tao/awesome-iot-security-resource,f1tao/awesome-iot-security-resource,565606198 CVE-2023-24749,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-24749,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-24749,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-24749,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-24749,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-24749,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-24749,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-24749,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24774/CVE-2023-24774.csv b/data/vul_id/CVE/2023/24/CVE-2023-24774/CVE-2023-24774.csv index 43d8ff6382b9e00..31c02fc27b882e5 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24774/CVE-2023-24774.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24774/CVE-2023-24774.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24774,0.01010101,https://github.com/abrahim7112/hackers_CVE_2023_poc,abrahim7112/hackers_CVE_2023_poc,669910391 CVE-2023-24774,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-24774,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-24774,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-24774,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-24774,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-24774,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-24774,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24775/CVE-2023-24775.csv b/data/vul_id/CVE/2023/24/CVE-2023-24775/CVE-2023-24775.csv index 03d86759d9c87b1..6be02e9fb8ba445 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24775/CVE-2023-24775.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24775/CVE-2023-24775.csv @@ -3,12 +3,12 @@ CVE-2023-24775,0.01010101,https://github.com/abrahim7112/hackers_CVE_2023_poc,ab CVE-2023-24775,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-24775,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-24775,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-24775,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-24775,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-24775,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-24775,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-24775,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-24775,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-24775,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-24775,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24775,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24775,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-24775,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-24775,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24780/CVE-2023-24780.csv b/data/vul_id/CVE/2023/24/CVE-2023-24780/CVE-2023-24780.csv index bf013f2156edc23..a462b2858b20740 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24780/CVE-2023-24780.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24780/CVE-2023-24780.csv @@ -3,12 +3,12 @@ CVE-2023-24780,0.01010101,https://github.com/abrahim7112/hackers_CVE_2023_poc,ab CVE-2023-24780,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-24780,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-24780,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-24780,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-24780,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-24780,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-24780,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-24780,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-24780,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-24780,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-24780,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24780,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24780,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-24780,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-24780,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24804/CVE-2023-24804.csv b/data/vul_id/CVE/2023/24/CVE-2023-24804/CVE-2023-24804.csv index d38a11796bbd8f6..14286494dff7030 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24804/CVE-2023-24804.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24804/CVE-2023-24804.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24804,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24804,Live-Hack-CVE/CVE-2023-24804,601296430 CVE-2023-24804,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-24804,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24804,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24804,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24804,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-24804,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-24804,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24806/CVE-2023-24806.csv b/data/vul_id/CVE/2023/24/CVE-2023-24806/CVE-2023-24806.csv index b82f69016e47306..c0d4a7c409b7227 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24806/CVE-2023-24806.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24806/CVE-2023-24806.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24806,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24806,Live-Hack-CVE/CVE-2023-24806,597256146 CVE-2023-24806,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24806,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24806,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24806,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 CVE-2023-24806,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24807/CVE-2023-24807.csv b/data/vul_id/CVE/2023/24/CVE-2023-24807/CVE-2023-24807.csv index 2989465bc409591..b5843295d92dbd2 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24807/CVE-2023-24807.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24807/CVE-2023-24807.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24807,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-24807,Live-Hack-CVE/CVE-2023-24807,602710006 CVE-2023-24807,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24807,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24807,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24807,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-24807,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-24807,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24808/CVE-2023-24808.csv b/data/vul_id/CVE/2023/24/CVE-2023-24808/CVE-2023-24808.csv index cf245811f31a989..cb74b674e3b4529 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24808/CVE-2023-24808.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24808/CVE-2023-24808.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24808,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-24808,Live-Hack-CVE/CVE-2023-24808,598463640 CVE-2023-24808,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24808,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24808,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24808,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-24808,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-24808,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24809/CVE-2023-24809.csv b/data/vul_id/CVE/2023/24/CVE-2023-24809/CVE-2023-24809.csv index 448a797ed166058..bfd414ad6a721d6 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24809/CVE-2023-24809.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24809/CVE-2023-24809.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24809,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-24809,Live-Hack-CVE/CVE-2023-24809,603225776 CVE-2023-24809,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24809,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24809,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24809,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-24809,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-24809,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24813/CVE-2023-24813.csv b/data/vul_id/CVE/2023/24/CVE-2023-24813/CVE-2023-24813.csv index 398327f10d62ea6..cb2ee489eb375ce 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24813/CVE-2023-24813.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24813/CVE-2023-24813.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24813,1.00000000,https://github.com/jujuo0o/CVE-Exploits,jujuo0o/CVE-Exploits,600411799 CVE-2023-24813,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-24813,Live-Hack-CVE/CVE-2023-24813,602630896 CVE-2023-24813,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24813,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24813,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24813,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-24813,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-24813,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24814/CVE-2023-24814.csv b/data/vul_id/CVE/2023/24/CVE-2023-24814/CVE-2023-24814.csv index 2fa27cc6df270ae..b11fa8ec0b68d5d 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24814/CVE-2023-24814.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24814/CVE-2023-24814.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24814,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-24814,Live-Hack-CVE/CVE-2023-24814,602659687 CVE-2023-24814,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24814,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24814,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24814,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-24814,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-24814,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24815/CVE-2023-24815.csv b/data/vul_id/CVE/2023/24/CVE-2023-24815/CVE-2023-24815.csv index 8149d423fbbb99b..29e789c1a6fd116 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24815/CVE-2023-24815.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24815/CVE-2023-24815.csv @@ -3,7 +3,7 @@ CVE-2023-24815,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-24815,Live-H CVE-2023-24815,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-24815,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-24815,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24815,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24815,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24815,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-24815,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-24815,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24827/CVE-2023-24827.csv b/data/vul_id/CVE/2023/24/CVE-2023-24827/CVE-2023-24827.csv index 0d39ad586d006ae..a4c67a3d99cf76c 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24827/CVE-2023-24827.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24827/CVE-2023-24827.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24827,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-24827,Live-Hack-CVE/CVE-2023-24827,598463659 CVE-2023-24827,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24827,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24827,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24827,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-24827,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-24827,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24828/CVE-2023-24828.csv b/data/vul_id/CVE/2023/24/CVE-2023-24828/CVE-2023-24828.csv index 523f4b660268982..67f3f8552076cff 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24828/CVE-2023-24828.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24828/CVE-2023-24828.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24828,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-24828,Live-Hack-CVE/CVE-2023-24828,598879952 CVE-2023-24828,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24828,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24828,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24828,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-24828,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-24828,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24829/CVE-2023-24829.csv b/data/vul_id/CVE/2023/24/CVE-2023-24829/CVE-2023-24829.csv index 33ca5ec13ea44c1..af4ec9da15c1660 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24829/CVE-2023-24829.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24829/CVE-2023-24829.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24829,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24829,Live-Hack-CVE/CVE-2023-24829,595596464 CVE-2023-24829,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-24829,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24829,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24829,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24829,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-24829,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-24829,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24871/CVE-2023-24871.csv b/data/vul_id/CVE/2023/24/CVE-2023-24871/CVE-2023-24871.csv index 9cf72e5b3d26956..08ac58174e364f4 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24871/CVE-2023-24871.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24871/CVE-2023-24871.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24871,0.25000000,https://github.com/ynwarcs/CVE-2023-24871,ynwarcs/CVE-2023-24871,818310581 -CVE-2023-24871,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-24871,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-24871,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-24871,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-24871,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-24871,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-24871,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24871,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24871,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-24871,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-24871,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24880/CVE-2023-24880.csv b/data/vul_id/CVE/2023/24/CVE-2023-24880/CVE-2023-24880.csv index 16c15d3333f5871..b4854da3d79cbfc 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24880/CVE-2023-24880.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24880/CVE-2023-24880.csv @@ -4,7 +4,7 @@ CVE-2023-24880,0.09090909,https://github.com/whitfieldsdad/cisa_kev,whitfieldsda CVE-2023-24880,0.00510204,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 CVE-2023-24880,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-24880,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-24880,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-24880,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-24880,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-24880,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-24880,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24932/CVE-2023-24932.csv b/data/vul_id/CVE/2023/24/CVE-2023-24932/CVE-2023-24932.csv index cb71884105bc55f..1ff5472ae592d0f 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24932/CVE-2023-24932.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24932/CVE-2023-24932.csv @@ -3,7 +3,7 @@ CVE-2023-24932,0.11111111,https://github.com/nova-master/CVE-2022-21894,nova-mas CVE-2023-24932,0.11111111,https://github.com/Wack0/CVE-2022-21894,Wack0/CVE-2022-21894,523015625 CVE-2023-24932,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-24932,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-24932,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-24932,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-24932,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-24932,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-24932,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24955/CVE-2023-24955.csv b/data/vul_id/CVE/2023/24/CVE-2023-24955/CVE-2023-24955.csv index d948b9ed14b976a..e1f6fca4860680b 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24955/CVE-2023-24955.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24955/CVE-2023-24955.csv @@ -11,7 +11,7 @@ CVE-2023-24955,0.00510204,https://github.com/EvilGreys/CVE,EvilGreys/CVE,7521639 CVE-2023-24955,0.00510204,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 CVE-2023-24955,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-24955,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-24955,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-24955,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-24955,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-24955,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-24955,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 @@ -23,11 +23,11 @@ CVE-2023-24955,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-24955,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-24955,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2023-24955,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-24955,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-24955,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-24955,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-24955,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-24955,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-24955,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-24955,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24955,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24955,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-24955,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-24955,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24956/CVE-2023-24956.csv b/data/vul_id/CVE/2023/24/CVE-2023-24956/CVE-2023-24956.csv index 3823f394836b87e..2b959581c6f102b 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24956/CVE-2023-24956.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24956/CVE-2023-24956.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24956,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24956,Live-Hack-CVE/CVE-2023-24956,595873881 CVE-2023-24956,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24956,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24956,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24956,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-24956,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-24956,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24960/CVE-2023-24960.csv b/data/vul_id/CVE/2023/24/CVE-2023-24960/CVE-2023-24960.csv index a0fe86712ab5c9d..cc29882af4df719 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24960/CVE-2023-24960.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24960/CVE-2023-24960.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24960,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24960,Live-Hack-CVE/CVE-2023-24960,603225899 CVE-2023-24960,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24960,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24960,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24960,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-24960,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-24960,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24977/CVE-2023-24977.csv b/data/vul_id/CVE/2023/24/CVE-2023-24977/CVE-2023-24977.csv index 65248cde4f6b843..662d1c470a2afe0 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24977/CVE-2023-24977.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24977/CVE-2023-24977.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24977,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24977,Live-Hack-CVE/CVE-2023-24977,596054986 CVE-2023-24977,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24977,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24977,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24977,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-24977,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-24977,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24997/CVE-2023-24997.csv b/data/vul_id/CVE/2023/24/CVE-2023-24997/CVE-2023-24997.csv index 750217d713983a8..2ed56305ef02a7a 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24997/CVE-2023-24997.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24997/CVE-2023-24997.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-24997,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-24997,Live-Hack-CVE/CVE-2023-24997,599258276 CVE-2023-24997,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-24997,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24997,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24997,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-24997,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-24997,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/24/CVE-2023-24998/CVE-2023-24998.csv b/data/vul_id/CVE/2023/24/CVE-2023-24998/CVE-2023-24998.csv index c42a6cdf2baac4f..3b6f0da91c8197f 100644 --- a/data/vul_id/CVE/2023/24/CVE-2023-24998/CVE-2023-24998.csv +++ b/data/vul_id/CVE/2023/24/CVE-2023-24998/CVE-2023-24998.csv @@ -4,12 +4,12 @@ CVE-2023-24998,0.00510204,https://github.com/Threekiii/CVE,Threekiii/CVE,5853748 CVE-2023-24998,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-24998,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-24998,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-24998,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-24998,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-24998,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-24998,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-24998,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-24998,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-24998,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-24998,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-24998,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-24998,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-24998,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-24998,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-25002/CVE-2023-25002.csv b/data/vul_id/CVE/2023/25/CVE-2023-25002/CVE-2023-25002.csv index 373b7718137ed62..73ce6f93aaf86c3 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-25002/CVE-2023-25002.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-25002/CVE-2023-25002.csv @@ -5,7 +5,7 @@ CVE-2023-25002,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/ CVE-2023-25002,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-25002,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-25002,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-25002,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-25002,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-25002,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-25002,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-25002,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-25011/CVE-2023-25011.csv b/data/vul_id/CVE/2023/25/CVE-2023-25011/CVE-2023-25011.csv index 67ad10468740584..3e9954e5908dffb 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-25011/CVE-2023-25011.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-25011/CVE-2023-25011.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-25011,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-25011,Live-Hack-CVE/CVE-2023-25011,601943332 CVE-2023-25011,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-22369,Live-Hack-CVE/CVE-2023-22369,600124255 CVE-2023-25011,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-25011,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-25011,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-25011,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-25011,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-25011,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-25012/CVE-2023-25012.csv b/data/vul_id/CVE/2023/25/CVE-2023-25012/CVE-2023-25012.csv index 9933bbd5690186f..ea306235a13bcf2 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-25012/CVE-2023-25012.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-25012/CVE-2023-25012.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-25012,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-25012,Live-Hack-CVE/CVE-2023-25012,596352736 CVE-2023-25012,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-25012,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-25012,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-25012,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-25012,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-25012,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-25013/CVE-2023-25013.csv b/data/vul_id/CVE/2023/25/CVE-2023-25013/CVE-2023-25013.csv index ad7a705d0c8a7cb..e95e9996b0ae5c6 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-25013/CVE-2023-25013.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-25013/CVE-2023-25013.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-25013,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-25013,Live-Hack-CVE/CVE-2023-25013,600124073 CVE-2023-25013,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-25013,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-25013,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-25013,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-25013,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-25013,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-25014/CVE-2023-25014.csv b/data/vul_id/CVE/2023/25/CVE-2023-25014/CVE-2023-25014.csv index 124ead344faae2e..696e1cbeffb9c30 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-25014/CVE-2023-25014.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-25014/CVE-2023-25014.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-25014,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-25014,Live-Hack-CVE/CVE-2023-25014,600124056 CVE-2023-25014,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-25014,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-25014,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-25014,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-25014,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-25014,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-25015/CVE-2023-25015.csv b/data/vul_id/CVE/2023/25/CVE-2023-25015/CVE-2023-25015.csv index 1c0a062e33b38ff..7cfeacdce2f0a6c 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-25015/CVE-2023-25015.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-25015/CVE-2023-25015.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-25015,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-25015,Live-Hack-CVE/CVE-2023-25015,596421042 CVE-2023-25015,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-25015,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-25015,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-25015,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-25015,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-25015,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-25065/CVE-2023-25065.csv b/data/vul_id/CVE/2023/25/CVE-2023-25065/CVE-2023-25065.csv index 536ed514835ac47..749b9767c743ee4 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-25065/CVE-2023-25065.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-25065/CVE-2023-25065.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-25065,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-25065,Live-Hack-CVE/CVE-2023-25065,601644546 CVE-2023-25065,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-25065,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-25065,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-25065,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-25065,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-25065,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-25066/CVE-2023-25066.csv b/data/vul_id/CVE/2023/25/CVE-2023-25066/CVE-2023-25066.csv index bb88260a1e9ecac..e04006ac829e233 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-25066/CVE-2023-25066.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-25066/CVE-2023-25066.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-25066,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-25066,Live-Hack-CVE/CVE-2023-25066,601591964 CVE-2023-25066,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-25066,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-25066,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-25066,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-25066,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-25066,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-25135/CVE-2023-25135.csv b/data/vul_id/CVE/2023/25/CVE-2023-25135/CVE-2023-25135.csv index b54b93d802749c1..d38358259769af3 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-25135/CVE-2023-25135.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-25135/CVE-2023-25135.csv @@ -5,7 +5,7 @@ CVE-2023-25135,0.02173913,https://github.com/getdrive/PoC,getdrive/PoC,674975000 CVE-2023-25135,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2023-25135,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-25135,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 -CVE-2023-25135,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-25135,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-25135,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-25135,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-25135,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-25136/CVE-2023-25136.csv b/data/vul_id/CVE/2023/25/CVE-2023-25136/CVE-2023-25136.csv index 7c3993ec8b5399f..e2d4a93ef454bf2 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-25136/CVE-2023-25136.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-25136/CVE-2023-25136.csv @@ -10,17 +10,17 @@ CVE-2023-25136,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-25136,Live-H CVE-2023-25136,0.12500000,https://github.com/RabbitAtHope/Machete,RabbitAtHope/Machete,780702253 CVE-2023-25136,0.05555556,https://github.com/brerodrigues/exploit_drafts,brerodrigues/exploit_drafts,318577210 CVE-2023-25136,0.01010101,https://github.com/abrahim7112/hackers_CVE_2023_poc,abrahim7112/hackers_CVE_2023_poc,669910391 -CVE-2023-25136,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2023-25136,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2023-25136,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-25136,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 CVE-2023-25136,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-25136,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-25136,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-25136,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-25136,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-25136,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-25136,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-25136,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-25136,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-25136,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-25136,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-25136,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-25136,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-25136,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-25139/CVE-2023-25139.csv b/data/vul_id/CVE/2023/25/CVE-2023-25139/CVE-2023-25139.csv index c971ec43a4f5eea..090fd7332b5276a 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-25139/CVE-2023-25139.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-25139/CVE-2023-25139.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-25139,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-25139,Live-Hack-CVE/CVE-2023-25139,597002097 CVE-2023-25139,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-25139,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-25139,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-25139,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-25139,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-25139,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-25141/CVE-2023-25141.csv b/data/vul_id/CVE/2023/25/CVE-2023-25141/CVE-2023-25141.csv index 3cfcb58244a8ffa..aebb4538c45c1f0 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-25141/CVE-2023-25141.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-25141/CVE-2023-25141.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-25141,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-25141,Live-Hack-CVE/CVE-2023-25141,601672588 CVE-2023-25141,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-25141,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-25141,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-25141,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-25141,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-25141,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-25149/CVE-2023-25149.csv b/data/vul_id/CVE/2023/25/CVE-2023-25149/CVE-2023-25149.csv index fd3a24a4bf1d795..b28195d889f028b 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-25149/CVE-2023-25149.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-25149/CVE-2023-25149.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-25149,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-25149,Live-Hack-CVE/CVE-2023-25149,601672622 CVE-2023-25149,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-25149,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-25149,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-25149,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-25149,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-25149,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-25149,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-25150/CVE-2023-25150.csv b/data/vul_id/CVE/2023/25/CVE-2023-25150/CVE-2023-25150.csv index e457262b77c92d7..fabd01445d62b85 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-25150/CVE-2023-25150.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-25150/CVE-2023-25150.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-25150,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-25150,Live-Hack-CVE/CVE-2023-25150,602786535 CVE-2023-25150,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-25150,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-25150,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-25150,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-25150,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-25150,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-25151/CVE-2023-25151.csv b/data/vul_id/CVE/2023/25/CVE-2023-25151/CVE-2023-25151.csv index ecf76a0bc681201..32fa0fca959aae1 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-25151/CVE-2023-25151.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-25151/CVE-2023-25151.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-25151,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-25151,Live-Hack-CVE/CVE-2023-25151,602786699 CVE-2023-25151,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-25151,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-25151,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-25151,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-25151,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-25151,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-25152/CVE-2023-25152.csv b/data/vul_id/CVE/2023/25/CVE-2023-25152/CVE-2023-25152.csv index 9e676a74ec69df2..3a15797adfd1884 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-25152/CVE-2023-25152.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-25152/CVE-2023-25152.csv @@ -3,7 +3,7 @@ CVE-2023-25152,0.50000000,https://github.com/OrangeMC-RE/block-corruption,Orange CVE-2023-25152,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-25152,Live-Hack-CVE/CVE-2023-25152,599640417 CVE-2023-25152,0.50000000,https://github.com/OrangeMC/exploits,OrangeMC/exploits,599540880 CVE-2023-25152,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-25152,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-25152,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-25152,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-25152,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-25152,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-25153/CVE-2023-25153.csv b/data/vul_id/CVE/2023/25/CVE-2023-25153/CVE-2023-25153.csv index 7e4267f278ce84f..51a65a90bb448a6 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-25153/CVE-2023-25153.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-25153/CVE-2023-25153.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-25153,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-25153,Live-Hack-CVE/CVE-2023-25153,602659800 CVE-2023-25153,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-25153,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-25153,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-25153,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-25153,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-25153,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-25157/CVE-2023-25157.csv b/data/vul_id/CVE/2023/25/CVE-2023-25157/CVE-2023-25157.csv index 8992069a2b9ae25..bbd504c7f817ad8 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-25157/CVE-2023-25157.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-25157/CVE-2023-25157.csv @@ -8,21 +8,21 @@ CVE-2023-25157,0.25000000,https://github.com/murataydemir/CVE-2023-25157-and-CVE CVE-2023-25157,0.11111111,https://github.com/Pr0t0c01/CVEs,Pr0t0c01/CVEs,777845702 CVE-2023-25157,0.00800000,https://github.com/yqcs/prismx,yqcs/prismx,735493683 CVE-2023-25157,0.00469484,https://github.com/Threekiii/Vulhub-Reproduce,Threekiii/Vulhub-Reproduce,465634788 -CVE-2023-25157,0.00311526,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 +CVE-2023-25157,0.00312500,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 CVE-2023-25157,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2023-25157,0.00183486,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2023-25157,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-25157,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2023-25157,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2023-25157,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2023-25157,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-25157,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-25157,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-25157,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-25157,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-25157,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-25157,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-25157,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-25157,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-25157,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-25157,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-25157,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-25157,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-25157,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-25157,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-25158/CVE-2023-25158.csv b/data/vul_id/CVE/2023/25/CVE-2023-25158/CVE-2023-25158.csv index af50eaf962369d1..07ba918b5b4e08d 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-25158/CVE-2023-25158.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-25158/CVE-2023-25158.csv @@ -4,15 +4,15 @@ CVE-2023-25158,0.25000000,https://github.com/murataydemir/CVE-2023-25157-and-CVE CVE-2023-25158,0.00469484,https://github.com/Threekiii/Vulhub-Reproduce,Threekiii/Vulhub-Reproduce,465634788 CVE-2023-25158,0.00183486,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2023-25158,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 -CVE-2023-25158,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2023-25158,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2023-25158,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-25158,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-25158,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-25158,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-25158,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-25158,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-25158,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-25158,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-25158,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-25158,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-25158,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-25158,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-25158,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-25158,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-25159/CVE-2023-25159.csv b/data/vul_id/CVE/2023/25/CVE-2023-25159/CVE-2023-25159.csv index a902bfd906dc36e..867f9c5655bc731 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-25159/CVE-2023-25159.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-25159/CVE-2023-25159.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-25159,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-25159,Live-Hack-CVE/CVE-2023-25159,601296461 CVE-2023-25159,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-25159,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-25159,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-25159,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-25159,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-25159,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-2516/CVE-2023-2516.csv b/data/vul_id/CVE/2023/25/CVE-2023-2516/CVE-2023-2516.csv index 40ae75181171569..2b5d5f72f0cc3b4 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-2516/CVE-2023-2516.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-2516/CVE-2023-2516.csv @@ -2,12 +2,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-2516,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-2516,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-2516,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-2516,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-2516,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2516,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-2516,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-2516,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-2516,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-2516,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-2516,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-2516,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-2516,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-2516,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-2516,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-25160/CVE-2023-25160.csv b/data/vul_id/CVE/2023/25/CVE-2023-25160/CVE-2023-25160.csv index dcabca25a1d7461..4adc128017ed8b0 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-25160/CVE-2023-25160.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-25160/CVE-2023-25160.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-25160,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-25160,Live-Hack-CVE/CVE-2023-25160,601375626 CVE-2023-25160,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-25160,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-25160,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-25160,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-25160,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-25160,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-25161/CVE-2023-25161.csv b/data/vul_id/CVE/2023/25/CVE-2023-25161/CVE-2023-25161.csv index 9d0f5674eca53b8..c3ca29df7aaee93 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-25161/CVE-2023-25161.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-25161/CVE-2023-25161.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-25161,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-25161,Live-Hack-CVE/CVE-2023-25161,601375641 CVE-2023-25161,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-25161,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-25161,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-25161,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-25161,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-25161,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-25162/CVE-2023-25162.csv b/data/vul_id/CVE/2023/25/CVE-2023-25162/CVE-2023-25162.csv index d9e32797d42906f..70c723a30c2a790 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-25162/CVE-2023-25162.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-25162/CVE-2023-25162.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-25162,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-25162,Live-Hack-CVE/CVE-2023-25162,601375656 CVE-2023-25162,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-25162,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-25162,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-25162,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-25162,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-25162,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-25163/CVE-2023-25163.csv b/data/vul_id/CVE/2023/25/CVE-2023-25163/CVE-2023-25163.csv index 4a66de34d29d863..7627cf059f12f01 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-25163/CVE-2023-25163.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-25163/CVE-2023-25163.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-25163,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-25163,Live-Hack-CVE/CVE-2023-25163,599340104 CVE-2023-25163,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-25163,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-25163,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-25163,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-25163,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-25163,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-25168/CVE-2023-25168.csv b/data/vul_id/CVE/2023/25/CVE-2023-25168/CVE-2023-25168.csv index fd18829ed89a5a2..ad1607eb3fb587e 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-25168/CVE-2023-25168.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-25168/CVE-2023-25168.csv @@ -3,7 +3,7 @@ CVE-2023-25168,0.50000000,https://github.com/OrangeMC-RE/block-corruption,Orange CVE-2023-25168,0.50000000,https://github.com/OrangeMC/exploits,OrangeMC/exploits,599540880 CVE-2023-25168,0.33333333,https://github.com/Live-Hack-CVE/CVE-2023-25168,Live-Hack-CVE/CVE-2023-25168,599373405 CVE-2023-25168,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-25168,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-25168,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-25168,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-25168,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-25168,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-25173/CVE-2023-25173.csv b/data/vul_id/CVE/2023/25/CVE-2023-25173/CVE-2023-25173.csv index 8cc1e7a8fd1b3a3..0957caaa7d9805c 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-25173/CVE-2023-25173.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-25173/CVE-2023-25173.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-25173,0.16666667,https://github.com/Live-Hack-CVE/CVE-2023-25173,Live-Hack-CVE/CVE-2023-25173,602659830 CVE-2023-25173,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-25173,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-25173,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-25173,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-25173,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-25173,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-25193/CVE-2023-25193.csv b/data/vul_id/CVE/2023/25/CVE-2023-25193/CVE-2023-25193.csv index 6286fad8b1352e9..3bd2be306524eab 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-25193/CVE-2023-25193.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-25193/CVE-2023-25193.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-25193,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-25193,Live-Hack-CVE/CVE-2023-25193,597540253 CVE-2023-25193,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-25193,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-25193,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-25193,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-25193,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-25193,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-25194/CVE-2023-25194.csv b/data/vul_id/CVE/2023/25/CVE-2023-25194/CVE-2023-25194.csv index e353c968b294125..bacebcef36fa3f8 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-25194/CVE-2023-25194.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-25194/CVE-2023-25194.csv @@ -12,7 +12,7 @@ CVE-2023-25194,0.00400000,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,2 CVE-2023-25194,0.00370370,https://github.com/abdullahthewebbee/h4cker-master,abdullahthewebbee/h4cker-master,744077306 CVE-2023-25194,0.00369004,https://github.com/The-Art-of-Hacking/h4cker,The-Art-of-Hacking/h4cker,94801380 CVE-2023-25194,0.00325733,https://github.com/wwl012345/Vuln-List,wwl012345/Vuln-List,464725675 -CVE-2023-25194,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2023-25194,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2023-25194,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2023-25194,0.00183486,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2023-25194,0.00052770,https://github.com/GhostTroops/scan4all,GhostTroops/scan4all,505278571 @@ -39,12 +39,12 @@ CVE-2023-25194,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-25194,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-25194,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2023-25194,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-25194,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-25194,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-25194,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-25194,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-25194,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-25194,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-25194,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-25194,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-25194,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-25194,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-25194,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2023-25194,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-25202/CVE-2023-25202.csv b/data/vul_id/CVE/2023/25/CVE-2023-25202/CVE-2023-25202.csv index 5eb88c7ce4d7458..665566b5185203f 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-25202/CVE-2023-25202.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-25202/CVE-2023-25202.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-25202,1.00000000,https://github.com/Trackflaw/CVE-2023-25202,Trackflaw/CVE-2023-25202,758395533 CVE-2023-25202,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-25202,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-25202,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-25202,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-25202,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-25202,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-25202,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-25202,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-25202,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-25202,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-25202,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-25203/CVE-2023-25203.csv b/data/vul_id/CVE/2023/25/CVE-2023-25203/CVE-2023-25203.csv index ddf3e8e0b225da5..793ec8fa7fc4d1e 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-25203/CVE-2023-25203.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-25203/CVE-2023-25203.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-25203,1.00000000,https://github.com/Trackflaw/CVE-2023-25203,Trackflaw/CVE-2023-25203,758397806 CVE-2023-25203,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-25203,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-25203,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-25203,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-25203,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-25203,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-25203,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-25203,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-25203,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-25203,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-25203,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-2523/CVE-2023-2523.csv b/data/vul_id/CVE/2023/25/CVE-2023-2523/CVE-2023-2523.csv index 21612fd1bcba91f..1c3fa13406e7c8d 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-2523/CVE-2023-2523.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-2523/CVE-2023-2523.csv @@ -7,12 +7,12 @@ CVE-2023-2523,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-2523,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-2523,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-2523,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-2523,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-2523,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2523,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-2523,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-2523,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-2523,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-2523,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-2523,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-2523,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-2523,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-2523,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-2523,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-25234/CVE-2023-25234.csv b/data/vul_id/CVE/2023/25/CVE-2023-25234/CVE-2023-25234.csv index 85cd5701bc2b426..b5b7d5eb846abd4 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-25234/CVE-2023-25234.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-25234/CVE-2023-25234.csv @@ -1,12 +1,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-25234,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-25234,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-25234,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-25234,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-25234,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-25234,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-25234,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-25234,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-25234,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-25234,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-25234,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-25234,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-25234,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-25234,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-25240/CVE-2023-25240.csv b/data/vul_id/CVE/2023/25/CVE-2023-25240/CVE-2023-25240.csv index 99db8dfebdc4065..339b73d4aade00c 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-25240/CVE-2023-25240.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-25240/CVE-2023-25240.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-25240,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-25240,Live-Hack-CVE/CVE-2023-25240,601375670 CVE-2023-25240,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-25240,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-25240,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-25240,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-25240,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-25240,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-25241/CVE-2023-25241.csv b/data/vul_id/CVE/2023/25/CVE-2023-25241/CVE-2023-25241.csv index 207ba659429eec8..039395bc1bce72b 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-25241/CVE-2023-25241.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-25241/CVE-2023-25241.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-25241,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-25241,Live-Hack-CVE/CVE-2023-25241,601375684 CVE-2023-25241,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-25241,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-25241,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-25241,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-25241,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-25241,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-25260/CVE-2023-25260.csv b/data/vul_id/CVE/2023/25/CVE-2023-25260/CVE-2023-25260.csv index 516dafc9345dc77..20f9b6cbef74b26 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-25260/CVE-2023-25260.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-25260/CVE-2023-25260.csv @@ -2,13 +2,13 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-25260,1.00000000,https://github.com/trustcves/CVE-2023-25260,trustcves/CVE-2023-25260,608529592 CVE-2023-25260,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-25260,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-25260,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-25260,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-25260,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-25260,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-25260,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-25260,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-25260,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-25260,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-25260,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-25260,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-25260,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-25260,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-25260,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-25261/CVE-2023-25261.csv b/data/vul_id/CVE/2023/25/CVE-2023-25261/CVE-2023-25261.csv index 0fd374e9ee9b778..2ffa585b894c936 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-25261/CVE-2023-25261.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-25261/CVE-2023-25261.csv @@ -2,13 +2,13 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-25261,1.00000000,https://github.com/trustcves/CVE-2023-25261,trustcves/CVE-2023-25261,608529740 CVE-2023-25261,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-25261,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-25261,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-25261,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-25261,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-25261,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-25261,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-25261,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-25261,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-25261,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-25261,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-25261,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-25261,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-25261,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-25261,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-25262/CVE-2023-25262.csv b/data/vul_id/CVE/2023/25/CVE-2023-25262/CVE-2023-25262.csv index 73a70581276fda6..1debd71a5f65f85 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-25262/CVE-2023-25262.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-25262/CVE-2023-25262.csv @@ -2,14 +2,14 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-25262,1.00000000,https://github.com/trustcves/CVE-2023-25262,trustcves/CVE-2023-25262,608530088 CVE-2023-25262,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-25262,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-25262,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-25262,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-25262,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-25262,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-25262,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-25262,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-25262,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-25262,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-25262,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-25262,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-25262,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-25262,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-25262,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-25262,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-25263/CVE-2023-25263.csv b/data/vul_id/CVE/2023/25/CVE-2023-25263/CVE-2023-25263.csv index a2979da2640dd02..691f9adb6838fc8 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-25263/CVE-2023-25263.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-25263/CVE-2023-25263.csv @@ -2,12 +2,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-25263,1.00000000,https://github.com/trustcves/CVE-2023-25263,trustcves/CVE-2023-25263,608530196 CVE-2023-25263,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-25263,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-25263,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-25263,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-25263,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-25263,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-25263,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-25263,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-25263,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-25263,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-25263,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-25263,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-25263,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-25263,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-25292/CVE-2023-25292.csv b/data/vul_id/CVE/2023/25/CVE-2023-25292/CVE-2023-25292.csv index ed0cd260af1a129..f629e42b9dae216 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-25292/CVE-2023-25292.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-25292/CVE-2023-25292.csv @@ -2,12 +2,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-25292,1.00000000,https://github.com/brainkok/CVE-2023-25292,brainkok/CVE-2023-25292,632617123 CVE-2023-25292,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-25292,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-25292,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-25292,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-25292,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-25292,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-25292,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-25292,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-25292,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-25292,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-25292,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-25292,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-25292,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-25292,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-25355/CVE-2023-25355.csv b/data/vul_id/CVE/2023/25/CVE-2023-25355/CVE-2023-25355.csv index 29cad2e1410bcaa..c4e2d9514353ac1 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-25355/CVE-2023-25355.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-25355/CVE-2023-25355.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-25355,0.50000000,https://github.com/glefait/CVE-2023-25355-25356,glefait/CVE-2023-25355-25356,852173619 -CVE-2023-25355,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-25355,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2023-25355,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-25355,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-25355,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-25355,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-25355,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-25355,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-25355,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-25356/CVE-2023-25356.csv b/data/vul_id/CVE/2023/25/CVE-2023-25356/CVE-2023-25356.csv index 47b4dd41895c496..7c8374cccb8b9f2 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-25356/CVE-2023-25356.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-25356/CVE-2023-25356.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-25356,0.50000000,https://github.com/glefait/CVE-2023-25355-25356,glefait/CVE-2023-25355-25356,852173619 -CVE-2023-25356,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-25356,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-25356,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-25356,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-25356,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-25396/CVE-2023-25396.csv b/data/vul_id/CVE/2023/25/CVE-2023-25396/CVE-2023-25396.csv index 46d4e961370f842..e2eefae62c4cfeb 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-25396/CVE-2023-25396.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-25396/CVE-2023-25396.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-25396,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-25396,Live-Hack-CVE/CVE-2023-25396,599640448 CVE-2023-25396,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-25396,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-25396,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-25396,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-25396,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-25396,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-25546/CVE-2023-25546.csv b/data/vul_id/CVE/2023/25/CVE-2023-25546/CVE-2023-25546.csv new file mode 100644 index 000000000000000..03e9fb47500c1bb --- /dev/null +++ b/data/vul_id/CVE/2023/25/CVE-2023-25546/CVE-2023-25546.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2023-25546,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-25572/CVE-2023-25572.csv b/data/vul_id/CVE/2023/25/CVE-2023-25572/CVE-2023-25572.csv index 490646ef641e00b..ac3754564ef7314 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-25572/CVE-2023-25572.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-25572/CVE-2023-25572.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-25572,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-25572,Live-Hack-CVE/CVE-2023-25572,601375692 CVE-2023-25572,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-25572,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-25572,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-25572,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-25572,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-25572,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-25573/CVE-2023-25573.csv b/data/vul_id/CVE/2023/25/CVE-2023-25573/CVE-2023-25573.csv index 556cb6226f359aa..8091944106cbd36 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-25573/CVE-2023-25573.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-25573/CVE-2023-25573.csv @@ -9,10 +9,10 @@ CVE-2023-25573,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2023-25573,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-25573,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-25573,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-25573,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-25573,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-25573,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-25573,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-25573,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-25573,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-25573,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-25573,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-25573,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-25576/CVE-2023-25576.csv b/data/vul_id/CVE/2023/25/CVE-2023-25576/CVE-2023-25576.csv index c95b927355565b7..c0e74a6929a64bd 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-25576/CVE-2023-25576.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-25576/CVE-2023-25576.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-25576,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-25576,Live-Hack-CVE/CVE-2023-25576,601750274 CVE-2023-25576,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-25576,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-25576,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-25576,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-25576,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-25576,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-25610/CVE-2023-25610.csv b/data/vul_id/CVE/2023/25/CVE-2023-25610/CVE-2023-25610.csv index 16b4b24076157c9..5ce23f0a6f65db8 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-25610/CVE-2023-25610.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-25610/CVE-2023-25610.csv @@ -6,13 +6,13 @@ CVE-2023-25610,0.50000000,https://github.com/PSIRT-REPO/CVE-2023-25610,PSIRT-REP CVE-2023-25610,0.00510204,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 CVE-2023-25610,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-25610,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-25610,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-25610,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-25610,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-25610,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-25610,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-25610,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-25610,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-25610,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-25610,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-25610,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-25610,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-25610,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-25610,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-25614/CVE-2023-25614.csv b/data/vul_id/CVE/2023/25/CVE-2023-25614/CVE-2023-25614.csv index 8f10622dfbb64c9..32ddaef139106d8 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-25614/CVE-2023-25614.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-25614/CVE-2023-25614.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-25614,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-25614,Live-Hack-CVE/CVE-2023-25614,601476830 CVE-2023-25614,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-25614,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-25614,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-25614,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-25614,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-25614,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-25690/CVE-2023-25690.csv b/data/vul_id/CVE/2023/25/CVE-2023-25690/CVE-2023-25690.csv index a3700816bd51ddf..6ceaa6f8cb54f80 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-25690/CVE-2023-25690.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-25690/CVE-2023-25690.csv @@ -6,19 +6,19 @@ CVE-2023-25690,0.25000000,https://github.com/xanhacks/OffensiveWeb,xanhacks/Offe CVE-2023-25690,0.16666667,https://github.com/nuPacaChi/-CVE-2021-44790,nuPacaChi/-CVE-2021-44790,727568274 CVE-2023-25690,0.05263158,https://github.com/xonoxitron/cpe2cve,xonoxitron/cpe2cve,717102362 CVE-2023-25690,0.01886792,https://github.com/hideckies/exploit-notes,hideckies/exploit-notes,568456034 -CVE-2023-25690,0.00311526,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 +CVE-2023-25690,0.00312500,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 CVE-2023-25690,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2023-25690,0.00052770,https://github.com/GhostTroops/scan4all,GhostTroops/scan4all,505278571 CVE-2023-25690,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 -CVE-2023-25690,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2023-25690,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2023-25690,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-25690,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-25690,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-25690,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-25690,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-25690,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-25690,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-25690,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-25690,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-25690,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-25690,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-25690,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-25690,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-25690,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-25717/CVE-2023-25717.csv b/data/vul_id/CVE/2023/25/CVE-2023-25717/CVE-2023-25717.csv index 1fb825caf54947c..2339042c791cbad 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-25717/CVE-2023-25717.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-25717/CVE-2023-25717.csv @@ -5,14 +5,14 @@ CVE-2023-25717,0.00400000,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,2 CVE-2023-25717,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2023-25717,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-25717,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-25717,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-25717,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-25717,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-25717,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-25717,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2023-25717,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-25717,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2023-25717,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-25717,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-25717,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-25717,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-25717,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-25717,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-25718/CVE-2023-25718.csv b/data/vul_id/CVE/2023/25/CVE-2023-25718/CVE-2023-25718.csv index ff08bd7718050fa..d0a84c99178eb5a 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-25718/CVE-2023-25718.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-25718/CVE-2023-25718.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-25718,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-25718,Live-Hack-CVE/CVE-2023-25718,601340195 CVE-2023-25718,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-25718,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-25718,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-25718,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-25718,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-25718,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-25719/CVE-2023-25719.csv b/data/vul_id/CVE/2023/25/CVE-2023-25719/CVE-2023-25719.csv index c87344323641069..3068f6ada4f943a 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-25719/CVE-2023-25719.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-25719/CVE-2023-25719.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-25719,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-25719,Live-Hack-CVE/CVE-2023-25719,601340220 CVE-2023-25719,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-25719,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-25719,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-25719,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-25719,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-25719,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-25723/CVE-2023-25723.csv b/data/vul_id/CVE/2023/25/CVE-2023-25723/CVE-2023-25723.csv index d48331cecd2312a..a2abdca21ab29e5 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-25723/CVE-2023-25723.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-25723/CVE-2023-25723.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-25723,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-25723,Live-Hack-CVE/CVE-2023-25723,601843770 CVE-2023-25723,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-25723,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-25723,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-25723,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 CVE-2023-25723,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-25724/CVE-2023-25724.csv b/data/vul_id/CVE/2023/25/CVE-2023-25724/CVE-2023-25724.csv index 6e8f7680f7c9035..8d7a12d681278a0 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-25724/CVE-2023-25724.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-25724/CVE-2023-25724.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-25724,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-25724,Live-Hack-CVE/CVE-2023-25724,601843785 CVE-2023-25724,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-25724,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-25724,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-25724,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 CVE-2023-25724,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-25725/CVE-2023-25725.csv b/data/vul_id/CVE/2023/25/CVE-2023-25725/CVE-2023-25725.csv index dfc2a6cf74317dc..10ebc5d822f7949 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-25725/CVE-2023-25725.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-25725/CVE-2023-25725.csv @@ -4,11 +4,11 @@ CVE-2023-25725,0.00510204,https://github.com/Threekiii/CVE,Threekiii/CVE,5853748 CVE-2023-25725,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-25725,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-25725,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-25725,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-25725,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-25725,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-25725,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-25725,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-25725,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-25725,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-25725,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-25725,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-25725,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2023-25725,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-25727/CVE-2023-25727.csv b/data/vul_id/CVE/2023/25/CVE-2023-25727/CVE-2023-25727.csv index 13b7b852e54b32f..f4c5fa21e2c3985 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-25727/CVE-2023-25727.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-25727/CVE-2023-25727.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-25727,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-25727,Live-Hack-CVE/CVE-2023-25727,601127163 CVE-2023-25727,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-25727,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-25727,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-25727,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-25727,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-25727,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-25758/CVE-2023-25758.csv b/data/vul_id/CVE/2023/25/CVE-2023-25758/CVE-2023-25758.csv index 24f95e2e7261443..7dad0b5d50afd76 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-25758/CVE-2023-25758.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-25758/CVE-2023-25758.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-25758,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-25758,Live-Hack-CVE/CVE-2023-25758,601591889 CVE-2023-25758,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-25758,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-25758,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-25758,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-25758,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-25758,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-25761/CVE-2023-25761.csv b/data/vul_id/CVE/2023/25/CVE-2023-25761/CVE-2023-25761.csv index 6c5678483c96d68..af0252b2409ebc2 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-25761/CVE-2023-25761.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-25761/CVE-2023-25761.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-25761,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-25761,Live-Hack-CVE/CVE-2023-25761,602146750 CVE-2023-25761,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-25761,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-25761,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-25761,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-25761,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-25761,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-25762/CVE-2023-25762.csv b/data/vul_id/CVE/2023/25/CVE-2023-25762/CVE-2023-25762.csv index 843380c24cbacc9..b0f66f87dc58a91 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-25762/CVE-2023-25762.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-25762/CVE-2023-25762.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-25762,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-25762,Live-Hack-CVE/CVE-2023-25762,602146783 CVE-2023-25762,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-25762,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-25762,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-25762,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-25762,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-25762,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-25763/CVE-2023-25763.csv b/data/vul_id/CVE/2023/25/CVE-2023-25763/CVE-2023-25763.csv index cd73c5e0f040e4e..4cc4d0fea8d2038 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-25763/CVE-2023-25763.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-25763/CVE-2023-25763.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-25763,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-25763,Live-Hack-CVE/CVE-2023-25763,602146806 CVE-2023-25763,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-25763,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-25763,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-25763,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-25763,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-25763,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-25764/CVE-2023-25764.csv b/data/vul_id/CVE/2023/25/CVE-2023-25764/CVE-2023-25764.csv index cce795538c23995..a68bf85f6ad1a08 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-25764/CVE-2023-25764.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-25764/CVE-2023-25764.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-25764,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-25764,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-25764,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-25764,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-25764,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-25764,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-25765/CVE-2023-25765.csv b/data/vul_id/CVE/2023/25/CVE-2023-25765/CVE-2023-25765.csv index 1f1e029ae1f2e3b..5f37193ba34c5e9 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-25765/CVE-2023-25765.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-25765/CVE-2023-25765.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-25765,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-25765,Live-Hack-CVE/CVE-2023-25765,602146870 CVE-2023-25765,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-25765,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-25765,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-25765,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-25765,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-25765,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-25766/CVE-2023-25766.csv b/data/vul_id/CVE/2023/25/CVE-2023-25766/CVE-2023-25766.csv index 9a36d081b4ac8a0..34e7213d7d691c0 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-25766/CVE-2023-25766.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-25766/CVE-2023-25766.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-25766,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-25766,Live-Hack-CVE/CVE-2023-25766,602146898 CVE-2023-25766,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-25766,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-25766,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-25766,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-25766,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-25766,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-25767/CVE-2023-25767.csv b/data/vul_id/CVE/2023/25/CVE-2023-25767/CVE-2023-25767.csv index d4c04898e2f640f..dd151720de09d0e 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-25767/CVE-2023-25767.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-25767/CVE-2023-25767.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-25767,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-25767,Live-Hack-CVE/CVE-2023-25767,602146935 CVE-2023-25767,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-25767,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-25767,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-25767,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-25767,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-25767,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-25768/CVE-2023-25768.csv b/data/vul_id/CVE/2023/25/CVE-2023-25768/CVE-2023-25768.csv index c09cd1a5dca47b2..e3ddfada006a8e3 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-25768/CVE-2023-25768.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-25768/CVE-2023-25768.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-25768,1.00000000,https://github.com/Live-Hack-CVE/CVE-2023-25768,Live-Hack-CVE/CVE-2023-25768,602146965 CVE-2023-25768,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-25768,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-25768,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-25768,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-25768,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-25768,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-2579/CVE-2023-2579.csv b/data/vul_id/CVE/2023/25/CVE-2023-2579/CVE-2023-2579.csv index 6f5567fcbb69a21..e355eaad58bde6b 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-2579/CVE-2023-2579.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-2579/CVE-2023-2579.csv @@ -3,8 +3,8 @@ CVE-2023-2579,1.00000000,https://github.com/daniloalbuqrque/poc-cve-xss-inventor CVE-2023-2579,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-2579,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-2579,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-2579,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-2579,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2579,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-2579,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-2579,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-2579,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-2579,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-25813/CVE-2023-25813.csv b/data/vul_id/CVE/2023/25/CVE-2023-25813/CVE-2023-25813.csv index 57fb575a419af4c..c9addcb1d49da3b 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-25813/CVE-2023-25813.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-25813/CVE-2023-25813.csv @@ -3,10 +3,10 @@ CVE-2023-25813,0.11111111,https://github.com/bde574786/Sequelize-1day-CVE-2023-2 CVE-2023-25813,0.08333333,https://github.com/White-BAO/CVE-2023-25813,White-BAO/CVE-2023-25813,835791874 CVE-2023-25813,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-25813,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-25813,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-25813,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-25813,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-25813,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-25813,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-25813,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-25813,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-25813,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-25813,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-25813,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-25826/CVE-2023-25826.csv b/data/vul_id/CVE/2023/25/CVE-2023-25826/CVE-2023-25826.csv index 4038df9019fc0d2..71b886ae7f4252a 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-25826/CVE-2023-25826.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-25826/CVE-2023-25826.csv @@ -19,7 +19,7 @@ CVE-2023-25826,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/ CVE-2023-25826,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2023-25826,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2023-25826,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-25826,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-25826,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-25826,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-25826,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2023-25826,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-2591/CVE-2023-2591.csv b/data/vul_id/CVE/2023/25/CVE-2023-2591/CVE-2023-2591.csv index 1993d835ef322b1..573606fa85561cc 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-2591/CVE-2023-2591.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-2591/CVE-2023-2591.csv @@ -2,12 +2,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-2591,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-2591,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-2591,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-2591,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-2591,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2591,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-2591,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-2591,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-2591,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-2591,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-2591,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-2591,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-2591,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-2591,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-2591,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-2594/CVE-2023-2594.csv b/data/vul_id/CVE/2023/25/CVE-2023-2594/CVE-2023-2594.csv index a21fe1a657888fd..8bcedc73ee86032 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-2594/CVE-2023-2594.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-2594/CVE-2023-2594.csv @@ -2,12 +2,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-2594,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-2594,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-2594,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-2594,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-2594,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2594,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-2594,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-2594,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-2594,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-2594,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-2594,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-2594,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-2594,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-2594,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-2594,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-25950/CVE-2023-25950.csv b/data/vul_id/CVE/2023/25/CVE-2023-25950/CVE-2023-25950.csv index 9d0e09637282895..9eba8f16504a60c 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-25950/CVE-2023-25950.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-25950/CVE-2023-25950.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-25950,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-25950,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-25950,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-25950,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-25950,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-25950,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-25950,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-25950,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-25950,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-25950,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/25/CVE-2023-2598/CVE-2023-2598.csv b/data/vul_id/CVE/2023/25/CVE-2023-2598/CVE-2023-2598.csv index 68f907ccafe1971..57867386e733027 100644 --- a/data/vul_id/CVE/2023/25/CVE-2023-2598/CVE-2023-2598.csv +++ b/data/vul_id/CVE/2023/25/CVE-2023-2598/CVE-2023-2598.csv @@ -9,11 +9,11 @@ CVE-2023-2598,0.00390625,https://github.com/xairy/linux-kernel-exploitation,xair CVE-2023-2598,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-2598,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-2598,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-2598,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-2598,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2598,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-2598,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-2598,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-2598,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-2598,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-2598,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-2598,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-2598,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-2598,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/26/CVE-2023-26025/CVE-2023-26025.csv b/data/vul_id/CVE/2023/26/CVE-2023-26025/CVE-2023-26025.csv index 369aa41f01b8bfd..26fa9c014fc94ae 100644 --- a/data/vul_id/CVE/2023/26/CVE-2023-26025/CVE-2023-26025.csv +++ b/data/vul_id/CVE/2023/26/CVE-2023-26025/CVE-2023-26025.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-26025,0.50000000,https://github.com/ka7ana/CVE-2023-36025,ka7ana/CVE-2023-36025,720110259 -CVE-2023-26025,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-26025,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-26025,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-26025,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-26025,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/26/CVE-2023-26035/CVE-2023-26035.csv b/data/vul_id/CVE/2023/26/CVE-2023-26035/CVE-2023-26035.csv index 901e050d30a067e..d63bb1d0b4f4b94 100644 --- a/data/vul_id/CVE/2023/26/CVE-2023-26035/CVE-2023-26035.csv +++ b/data/vul_id/CVE/2023/26/CVE-2023-26035/CVE-2023-26035.csv @@ -16,12 +16,12 @@ CVE-2023-26035,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/ CVE-2023-26035,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2023-26035,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-26035,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 -CVE-2023-26035,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-26035,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-26035,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-26035,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-26035,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-26035,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-26035,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-26035,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-26035,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-26035,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-26035,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-26035,0.00001388,https://github.com/chriss-0x01/https-gitlab.com-exploit-database-exploitdb,chriss-0x01/https-gitlab.com-exploit-database-exploitdb,789084480 diff --git a/data/vul_id/CVE/2023/26/CVE-2023-26048/CVE-2023-26048.csv b/data/vul_id/CVE/2023/26/CVE-2023-26048/CVE-2023-26048.csv index 35a2074bc820239..718538b6ce2d220 100644 --- a/data/vul_id/CVE/2023/26/CVE-2023-26048/CVE-2023-26048.csv +++ b/data/vul_id/CVE/2023/26/CVE-2023-26048/CVE-2023-26048.csv @@ -3,11 +3,11 @@ CVE-2023-26048,0.02777778,https://github.com/Trinadh465/jetty_9.4.31_CVE-2023-26 CVE-2023-26048,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-26048,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-26048,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-26048,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-26048,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-26048,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-26048,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-26048,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-26048,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-26048,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-26048,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-26048,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-26048,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-26048,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/26/CVE-2023-26049/CVE-2023-26049.csv b/data/vul_id/CVE/2023/26/CVE-2023-26049/CVE-2023-26049.csv index 55516d69adb509f..7565aac19f679db 100644 --- a/data/vul_id/CVE/2023/26/CVE-2023-26049/CVE-2023-26049.csv +++ b/data/vul_id/CVE/2023/26/CVE-2023-26049/CVE-2023-26049.csv @@ -5,12 +5,12 @@ CVE-2023-26049,0.02777778,https://github.com/Trinadh465/jetty_9.4.31_CVE-2023-26 CVE-2023-26049,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-26049,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-26049,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-26049,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-26049,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-26049,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-26049,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-26049,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-26049,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-26049,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-26049,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-26049,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-26049,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-26049,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-26049,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/26/CVE-2023-26067/CVE-2023-26067.csv b/data/vul_id/CVE/2023/26/CVE-2023-26067/CVE-2023-26067.csv index a17de50114f00a7..987c23ba3874f09 100644 --- a/data/vul_id/CVE/2023/26/CVE-2023-26067/CVE-2023-26067.csv +++ b/data/vul_id/CVE/2023/26/CVE-2023-26067/CVE-2023-26067.csv @@ -19,11 +19,11 @@ CVE-2023-26067,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-26067,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-26067,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2023-26067,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-26067,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-26067,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-26067,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-26067,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-26067,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-26067,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-26067,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-26067,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-26067,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-26067,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-26067,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/26/CVE-2023-26083/CVE-2023-26083.csv b/data/vul_id/CVE/2023/26/CVE-2023-26083/CVE-2023-26083.csv index f74fb234d238e69..cd56f0af65bafa6 100644 --- a/data/vul_id/CVE/2023/26/CVE-2023-26083/CVE-2023-26083.csv +++ b/data/vul_id/CVE/2023/26/CVE-2023-26083/CVE-2023-26083.csv @@ -6,7 +6,7 @@ CVE-2023-26083,0.00390625,https://github.com/xairy/linux-kernel-exploitation,xai CVE-2023-26083,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2023-26083,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-26083,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-26083,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-26083,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-26083,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-26083,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-26083,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2023/26/CVE-2023-26136/CVE-2023-26136.csv b/data/vul_id/CVE/2023/26/CVE-2023-26136/CVE-2023-26136.csv index 0fce46c6d86279f..b1e06eb6c31ecd6 100644 --- a/data/vul_id/CVE/2023/26/CVE-2023-26136/CVE-2023-26136.csv +++ b/data/vul_id/CVE/2023/26/CVE-2023-26136/CVE-2023-26136.csv @@ -4,9 +4,9 @@ CVE-2023-26136,1.00000000,https://github.com/ronmadar/Open-Source-Package,ronmad CVE-2023-26136,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-26136,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-26136,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-26136,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-26136,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-26136,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-26136,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-26136,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-26136,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-26136,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-26136,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/26/CVE-2023-26144/CVE-2023-26144.csv b/data/vul_id/CVE/2023/26/CVE-2023-26144/CVE-2023-26144.csv index 4fbfa586ccf9c71..841014adee7d096 100644 --- a/data/vul_id/CVE/2023/26/CVE-2023-26144/CVE-2023-26144.csv +++ b/data/vul_id/CVE/2023/26/CVE-2023-26144/CVE-2023-26144.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-26144,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-26144,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-26144,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-26144,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-26144,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-26144,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-26144,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/26/CVE-2023-26255/CVE-2023-26255.csv b/data/vul_id/CVE/2023/26/CVE-2023-26255/CVE-2023-26255.csv index 4ca7dfd359e447d..b6f1500271e40e6 100644 --- a/data/vul_id/CVE/2023/26/CVE-2023-26255/CVE-2023-26255.csv +++ b/data/vul_id/CVE/2023/26/CVE-2023-26255/CVE-2023-26255.csv @@ -4,11 +4,11 @@ CVE-2023-26255,0.00400000,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,2 CVE-2023-26255,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2023-26255,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-26255,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-26255,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-26255,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-26255,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-26255,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-26255,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-26255,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-26255,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-26255,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-26255,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-26255,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-26255,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/26/CVE-2023-26256/CVE-2023-26256.csv b/data/vul_id/CVE/2023/26/CVE-2023-26256/CVE-2023-26256.csv index ed0e15f60b44668..d2b2d828459884a 100644 --- a/data/vul_id/CVE/2023/26/CVE-2023-26256/CVE-2023-26256.csv +++ b/data/vul_id/CVE/2023/26/CVE-2023-26256/CVE-2023-26256.csv @@ -4,11 +4,11 @@ CVE-2023-26256,0.00400000,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,2 CVE-2023-26256,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2023-26256,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-26256,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-26256,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-26256,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-26256,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-26256,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-26256,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-26256,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-26256,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-26256,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-26256,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-26256,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-26256,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2023/26/CVE-2023-26258/CVE-2023-26258.csv b/data/vul_id/CVE/2023/26/CVE-2023-26258/CVE-2023-26258.csv index 1df38363e8ba3ff..7850f3088f6523f 100644 --- a/data/vul_id/CVE/2023/26/CVE-2023-26258/CVE-2023-26258.csv +++ b/data/vul_id/CVE/2023/26/CVE-2023-26258/CVE-2023-26258.csv @@ -5,14 +5,14 @@ CVE-2023-26258,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-26258,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2023-26258,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-26258,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-26258,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-26258,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-26258,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-26258,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-26258,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-26258,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-26258,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-26258,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-26258,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-26258,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-26258,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-26258,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-26258,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-26258,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/26/CVE-2023-26262/CVE-2023-26262.csv b/data/vul_id/CVE/2023/26/CVE-2023-26262/CVE-2023-26262.csv index 07dd9bf64b99b61..21e8c06bf9e47de 100644 --- a/data/vul_id/CVE/2023/26/CVE-2023-26262/CVE-2023-26262.csv +++ b/data/vul_id/CVE/2023/26/CVE-2023-26262/CVE-2023-26262.csv @@ -2,9 +2,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-26262,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-26262,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-26262,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-26262,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-26262,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-26262,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-26262,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-26262,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-26262,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-26262,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-26262,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/26/CVE-2023-26269/CVE-2023-26269.csv b/data/vul_id/CVE/2023/26/CVE-2023-26269/CVE-2023-26269.csv index 9b557ce3d987ed9..41c27c615c441f8 100644 --- a/data/vul_id/CVE/2023/26/CVE-2023-26269/CVE-2023-26269.csv +++ b/data/vul_id/CVE/2023/26/CVE-2023-26269/CVE-2023-26269.csv @@ -3,11 +3,11 @@ CVE-2023-26269,1.00000000,https://github.com/mbadanoiu/CVE-2023-26269,mbadanoiu/ CVE-2023-26269,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-26269,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-26269,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-26269,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-26269,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-26269,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-26269,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-26269,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-26269,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-26269,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-26269,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-26269,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-26269,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-26269,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/26/CVE-2023-26315/CVE-2023-26315.csv b/data/vul_id/CVE/2023/26/CVE-2023-26315/CVE-2023-26315.csv index 2510aa1b90e6376..9f3395ea8695411 100644 --- a/data/vul_id/CVE/2023/26/CVE-2023-26315/CVE-2023-26315.csv +++ b/data/vul_id/CVE/2023/26/CVE-2023-26315/CVE-2023-26315.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-26315,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2023-26315,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2023-26315,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-26315,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-26315,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/26/CVE-2023-26326/CVE-2023-26326.csv b/data/vul_id/CVE/2023/26/CVE-2023-26326/CVE-2023-26326.csv index fc8b71a0c88755e..eb537f2b07a1b80 100644 --- a/data/vul_id/CVE/2023/26/CVE-2023-26326/CVE-2023-26326.csv +++ b/data/vul_id/CVE/2023/26/CVE-2023-26326/CVE-2023-26326.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-26326,0.00645161,https://github.com/ARPSyndicate/cvemon,ARPSyndicate/cvemon,357427484 -CVE-2023-26326,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2023-26326,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2023-26326,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-26326,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-26326,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/26/CVE-2023-26359/CVE-2023-26359.csv b/data/vul_id/CVE/2023/26/CVE-2023-26359/CVE-2023-26359.csv index e778e028fd28416..fb749b3e7b3af51 100644 --- a/data/vul_id/CVE/2023/26/CVE-2023-26359/CVE-2023-26359.csv +++ b/data/vul_id/CVE/2023/26/CVE-2023-26359/CVE-2023-26359.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-26359,0.33333333,https://github.com/jakabakos/CVE-2023-26360-adobe-coldfusion-rce-exploit,jakabakos/CVE-2023-26360-adobe-coldfusion-rce-exploit,800457140 CVE-2023-26359,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-26359,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-26359,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-26359,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-26359,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-26359,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-26359,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2023/26/CVE-2023-2636/CVE-2023-2636.csv b/data/vul_id/CVE/2023/26/CVE-2023-2636/CVE-2023-2636.csv index e21ab7b5fdf10cd..4412877154199c4 100644 --- a/data/vul_id/CVE/2023/26/CVE-2023-2636/CVE-2023-2636.csv +++ b/data/vul_id/CVE/2023/26/CVE-2023-2636/CVE-2023-2636.csv @@ -3,13 +3,13 @@ CVE-2023-2636,1.00000000,https://github.com/lukinneberg/CVE-2023-2636,lukinneber CVE-2023-2636,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-2636,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-2636,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-2636,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-2636,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2636,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-2636,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-2636,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2023-2636,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2023-2636,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-2636,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-2636,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-2636,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-2636,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-2636,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2023-2636,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2023/26/CVE-2023-26360/CVE-2023-26360.csv b/data/vul_id/CVE/2023/26/CVE-2023-26360/CVE-2023-26360.csv index 12d212bba4db864..51ff65841d46726 100644 --- a/data/vul_id/CVE/2023/26/CVE-2023-26360/CVE-2023-26360.csv +++ b/data/vul_id/CVE/2023/26/CVE-2023-26360/CVE-2023-26360.csv @@ -8,12 +8,12 @@ CVE-2023-26360,0.00469484,https://github.com/Threekiii/Vulhub-Reproduce,Threekii CVE-2023-26360,0.00183486,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2023-26360,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-26360,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-26360,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-26360,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-26360,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-26360,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-26360,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-26360,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2023-26360,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2023-26360,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2023-26360,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-26360,0.00024050,https://github.com/TAplutos/autosploit,TAplutos/autosploit,715864568 CVE-2023-26360,0.00019512,https://github.com/bedestall5/metasploit-framework,bedestall5/metasploit-framework,840667290 @@ -34,13 +34,13 @@ CVE-2023-26360,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-26360,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-26360,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2023-26360,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-26360,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-26360,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-26360,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-26360,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-26360,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-26360,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-26360,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-26360,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-26360,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-26360,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-26360,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-26360,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2023-26360,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2023/26/CVE-2023-26369/CVE-2023-26369.csv b/data/vul_id/CVE/2023/26/CVE-2023-26369/CVE-2023-26369.csv index 74d532090030f01..1b4466d48c2f750 100644 --- a/data/vul_id/CVE/2023/26/CVE-2023-26369/CVE-2023-26369.csv +++ b/data/vul_id/CVE/2023/26/CVE-2023-26369/CVE-2023-26369.csv @@ -4,7 +4,7 @@ CVE-2023-26369,0.00510204,https://github.com/Threekiii/CVE,Threekiii/CVE,5853748 CVE-2023-26369,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2023-26369,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-26369,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-26369,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-26369,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-26369,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-26369,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-26369,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2023/26/CVE-2023-2640/CVE-2023-2640.csv b/data/vul_id/CVE/2023/26/CVE-2023-2640/CVE-2023-2640.csv index a89a636abd8a7f8..101c5d9918b0841 100644 --- a/data/vul_id/CVE/2023/26/CVE-2023-2640/CVE-2023-2640.csv +++ b/data/vul_id/CVE/2023/26/CVE-2023-2640/CVE-2023-2640.csv @@ -12,15 +12,14 @@ CVE-2023-2640,0.16666667,https://github.com/Kiosec/Linux-Exploitation,Kiosec/Lin CVE-2023-2640,0.04347826,https://github.com/Ha-L0/Ha-L0.github.io,Ha-L0/Ha-L0.github.io,556854694 CVE-2023-2640,0.01086957,https://github.com/HaxorSecInfec/autoroot.sh,HaxorSecInfec/autoroot.sh,813855317 CVE-2023-2640,0.00390625,https://github.com/xairy/linux-kernel-exploitation,xairy/linux-kernel-exploitation,73646740 -CVE-2023-2640,0.00311526,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 CVE-2023-2640,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-2640,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2023-2640,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-2640,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-2640,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2640,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-2640,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-2640,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-2640,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-2640,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-2640,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-2640,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-2640,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-2640,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/26/CVE-2023-26469/CVE-2023-26469.csv b/data/vul_id/CVE/2023/26/CVE-2023-26469/CVE-2023-26469.csv index f1532969ac6ed2e..c5e04b223da7073 100644 --- a/data/vul_id/CVE/2023/26/CVE-2023-26469/CVE-2023-26469.csv +++ b/data/vul_id/CVE/2023/26/CVE-2023-26469/CVE-2023-26469.csv @@ -22,11 +22,11 @@ CVE-2023-26469,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-26469,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-26469,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2023-26469,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-26469,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-26469,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-26469,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-26469,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-26469,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-26469,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-26469,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-26469,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-26469,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-26469,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2023-26469,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2023/26/CVE-2023-2648/CVE-2023-2648.csv b/data/vul_id/CVE/2023/26/CVE-2023-2648/CVE-2023-2648.csv index c3aa36cb8398038..d555e7e6562d709 100644 --- a/data/vul_id/CVE/2023/26/CVE-2023-2648/CVE-2023-2648.csv +++ b/data/vul_id/CVE/2023/26/CVE-2023-2648/CVE-2023-2648.csv @@ -9,11 +9,11 @@ CVE-2023-2648,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-PO CVE-2023-2648,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-2648,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-2648,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-2648,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-2648,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2648,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-2648,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-2648,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-2648,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-2648,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-2648,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-2648,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-2648,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-2648,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/26/CVE-2023-2650/CVE-2023-2650.csv b/data/vul_id/CVE/2023/26/CVE-2023-2650/CVE-2023-2650.csv index df137d54da59e4b..af233206ec6b543 100644 --- a/data/vul_id/CVE/2023/26/CVE-2023-2650/CVE-2023-2650.csv +++ b/data/vul_id/CVE/2023/26/CVE-2023-2650/CVE-2023-2650.csv @@ -1,12 +1,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-2650,0.00581395,https://github.com/hshivhare67/OpenSSL_1.1.1g_CVE-2023-2650,hshivhare67/OpenSSL_1.1.1g_CVE-2023-2650,649814822 CVE-2023-2650,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-2650,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-2650,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2650,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-2650,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-2650,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-2650,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-2650,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-2650,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-2650,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-2650,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-2650,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-2650,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/26/CVE-2023-26563/CVE-2023-26563.csv b/data/vul_id/CVE/2023/26/CVE-2023-26563/CVE-2023-26563.csv index 55dc7f992ba8e4c..a9e38ee7b01bf5b 100644 --- a/data/vul_id/CVE/2023/26/CVE-2023-26563/CVE-2023-26563.csv +++ b/data/vul_id/CVE/2023/26/CVE-2023-26563/CVE-2023-26563.csv @@ -3,13 +3,13 @@ CVE-2023-26563,0.33333333,https://github.com/RupturaInfoSec/CVE-2023-26563-26564 CVE-2023-26563,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-26563,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-26563,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-26563,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-26563,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-26563,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-26563,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-26563,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-26563,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-26563,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-26563,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-26563,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-26563,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-26563,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-26563,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-26563,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/26/CVE-2023-26602/CVE-2023-26602.csv b/data/vul_id/CVE/2023/26/CVE-2023-26602/CVE-2023-26602.csv index 1f12f0681fe3198..25a8587587b1b6f 100644 --- a/data/vul_id/CVE/2023/26/CVE-2023-26602/CVE-2023-26602.csv +++ b/data/vul_id/CVE/2023/26/CVE-2023-26602/CVE-2023-26602.csv @@ -3,10 +3,10 @@ CVE-2023-26602,1.00000000,https://github.com/D1G17/CVE-2023-26602,D1G17/CVE-2023 CVE-2023-26602,1.00000000,https://github.com/d1gg0r/CVE-2023-26602,d1gg0r/CVE-2023-26602,743562711 CVE-2023-26602,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-26602,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-26602,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-26602,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-26602,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-26602,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-26602,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-26602,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-26602,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-26602,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-26602,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-26602,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/26/CVE-2023-26604/CVE-2023-26604.csv b/data/vul_id/CVE/2023/26/CVE-2023-26604/CVE-2023-26604.csv index 20362f808ecb1c7..06125ddea21c46a 100644 --- a/data/vul_id/CVE/2023/26/CVE-2023-26604/CVE-2023-26604.csv +++ b/data/vul_id/CVE/2023/26/CVE-2023-26604/CVE-2023-26604.csv @@ -10,12 +10,12 @@ CVE-2023-26604,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-26604,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2023-26604,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-26604,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-26604,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-26604,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-26604,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-26604,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-26604,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-26604,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-26604,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-26604,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-26604,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-26604,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2023-26604,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-26604,0.00001429,https://github.com/kellywang568/Cybersecurity_project_casestudies,kellywang568/Cybersecurity_project_casestudies,716328323 diff --git a/data/vul_id/CVE/2023/26/CVE-2023-26607/CVE-2023-26607.csv b/data/vul_id/CVE/2023/26/CVE-2023-26607/CVE-2023-26607.csv index 89fafaf0c724acb..f7b329c3463fd61 100644 --- a/data/vul_id/CVE/2023/26/CVE-2023-26607/CVE-2023-26607.csv +++ b/data/vul_id/CVE/2023/26/CVE-2023-26607/CVE-2023-26607.csv @@ -3,11 +3,11 @@ CVE-2023-26607,0.25000000,https://github.com/zzqq0212/Sunflower,zzqq0212/Sunflow CVE-2023-26607,0.02702703,https://github.com/Trinadh465/linux-4.1.15_CVE-2023-26607,Trinadh465/linux-4.1.15_CVE-2023-26607,691911118 CVE-2023-26607,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-26607,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-26607,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-26607,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-26607,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-26607,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-26607,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-26607,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-26607,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-26607,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-26607,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-26607,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-26607,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/26/CVE-2023-26609/CVE-2023-26609.csv b/data/vul_id/CVE/2023/26/CVE-2023-26609/CVE-2023-26609.csv index c3640f1381850e2..09595ecf5ab575c 100644 --- a/data/vul_id/CVE/2023/26/CVE-2023-26609/CVE-2023-26609.csv +++ b/data/vul_id/CVE/2023/26/CVE-2023-26609/CVE-2023-26609.csv @@ -3,10 +3,10 @@ CVE-2023-26609,1.00000000,https://github.com/D1G17/CVE-2023-26609,D1G17/CVE-2023 CVE-2023-26609,1.00000000,https://github.com/d1gg0r/CVE-2023-26609,d1gg0r/CVE-2023-26609,743564879 CVE-2023-26609,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-26609,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-26609,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-26609,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-26609,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-26609,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-26609,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-26609,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-26609,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-26609,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2023-26609,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-26609,0.00001430,https://github.com/khulnasoft-labs/exploitdb,khulnasoft-labs/exploitdb,668632186 diff --git a/data/vul_id/CVE/2023/26/CVE-2023-26692/CVE-2023-26692.csv b/data/vul_id/CVE/2023/26/CVE-2023-26692/CVE-2023-26692.csv index 9e87fff51579180..732114d1d83b56f 100644 --- a/data/vul_id/CVE/2023/26/CVE-2023-26692/CVE-2023-26692.csv +++ b/data/vul_id/CVE/2023/26/CVE-2023-26692/CVE-2023-26692.csv @@ -2,14 +2,14 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-26692,1.00000000,https://github.com/bigzooooz/CVE-2023-26692,bigzooooz/CVE-2023-26692,621357031 CVE-2023-26692,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-26692,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-26692,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-26692,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-26692,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-26692,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-26692,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2023-26692,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2023-26692,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-26692,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-26692,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-26692,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-26692,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-26692,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2023-26692,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-26692,0.00001430,https://github.com/khulnasoft-labs/exploitdb,khulnasoft-labs/exploitdb,668632186 diff --git a/data/vul_id/CVE/2023/26/CVE-2023-26785/CVE-2023-26785.csv b/data/vul_id/CVE/2023/26/CVE-2023-26785/CVE-2023-26785.csv index 3fecf1cb5e98ff0..1abc36b4069fae3 100644 --- a/data/vul_id/CVE/2023/26/CVE-2023-26785/CVE-2023-26785.csv +++ b/data/vul_id/CVE/2023/26/CVE-2023-26785/CVE-2023-26785.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-26785,1.00000000,https://github.com/Ant1sec-ops/CVE-2023-26785,Ant1sec-ops/CVE-2023-26785,851466770 -CVE-2023-26785,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-26785,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2023-26785,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-26785,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-26785,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-26785,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-26785,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/26/CVE-2023-26818/CVE-2023-26818.csv b/data/vul_id/CVE/2023/26/CVE-2023-26818/CVE-2023-26818.csv index de4acff7b0d251f..67a7976ef252c58 100644 --- a/data/vul_id/CVE/2023/26/CVE-2023-26818/CVE-2023-26818.csv +++ b/data/vul_id/CVE/2023/26/CVE-2023-26818/CVE-2023-26818.csv @@ -3,11 +3,11 @@ CVE-2023-26818,1.00000000,https://github.com/Zeyad-Azima/CVE-2023-26818,Zeyad-Az CVE-2023-26818,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-26818,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-26818,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-26818,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-26818,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-26818,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-26818,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-26818,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-26818,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-26818,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-26818,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-26818,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-26818,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-26818,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/26/CVE-2023-26852/CVE-2023-26852.csv b/data/vul_id/CVE/2023/26/CVE-2023-26852/CVE-2023-26852.csv index 6e9b04a57294e64..be5e3e95f6dd570 100644 --- a/data/vul_id/CVE/2023/26/CVE-2023-26852/CVE-2023-26852.csv +++ b/data/vul_id/CVE/2023/26/CVE-2023-26852/CVE-2023-26852.csv @@ -2,12 +2,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-26852,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-26852,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-26852,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-26852,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-26852,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-26852,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-26852,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-26852,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-26852,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-26852,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-26852,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-26852,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-26852,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-26852,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-26852,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/26/CVE-2023-26866/CVE-2023-26866.csv b/data/vul_id/CVE/2023/26/CVE-2023-26866/CVE-2023-26866.csv index 1a53b2c094f30a6..a3e9f53c6ee9a74 100644 --- a/data/vul_id/CVE/2023/26/CVE-2023-26866/CVE-2023-26866.csv +++ b/data/vul_id/CVE/2023/26/CVE-2023-26866/CVE-2023-26866.csv @@ -3,12 +3,12 @@ CVE-2023-26866,1.00000000,https://github.com/lionelmusonza/CVE-2023-26866,lionel CVE-2023-26866,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-26866,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-26866,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-26866,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-26866,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-26866,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-26866,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-26866,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-26866,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-26866,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-26866,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-26866,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-26866,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-26866,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-26866,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/26/CVE-2023-26976/CVE-2023-26976.csv b/data/vul_id/CVE/2023/26/CVE-2023-26976/CVE-2023-26976.csv index 90020a5724bbce6..0410ae1c091c43c 100644 --- a/data/vul_id/CVE/2023/26/CVE-2023-26976/CVE-2023-26976.csv +++ b/data/vul_id/CVE/2023/26/CVE-2023-26976/CVE-2023-26976.csv @@ -2,12 +2,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-26976,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-26976,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-26976,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-26976,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-26976,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-26976,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-26976,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-26976,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-26976,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-26976,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-26976,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-26976,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-26976,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-26976,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-26976,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/26/CVE-2023-26982/CVE-2023-26982.csv b/data/vul_id/CVE/2023/26/CVE-2023-26982/CVE-2023-26982.csv index 12797f5b94a1501..c4ae4e3678772aa 100644 --- a/data/vul_id/CVE/2023/26/CVE-2023-26982/CVE-2023-26982.csv +++ b/data/vul_id/CVE/2023/26/CVE-2023-26982/CVE-2023-26982.csv @@ -2,13 +2,13 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-26982,1.00000000,https://github.com/bypazs/CVE-2023-26982,bypazs/CVE-2023-26982,602073215 CVE-2023-26982,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-26982,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-26982,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-26982,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-26982,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-26982,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-26982,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-26982,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-26982,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-26982,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-26982,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-26982,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-26982,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-26982,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-26982,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/26/CVE-2023-26984/CVE-2023-26984.csv b/data/vul_id/CVE/2023/26/CVE-2023-26984/CVE-2023-26984.csv index 2cee87ded14e9d6..5bc9a85ab292b01 100644 --- a/data/vul_id/CVE/2023/26/CVE-2023-26984/CVE-2023-26984.csv +++ b/data/vul_id/CVE/2023/26/CVE-2023-26984/CVE-2023-26984.csv @@ -2,13 +2,13 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-26984,1.00000000,https://github.com/bypazs/CVE-2023-26984,bypazs/CVE-2023-26984,606815438 CVE-2023-26984,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-26984,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-26984,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-26984,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-26984,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-26984,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-26984,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-26984,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-26984,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-26984,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-26984,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-26984,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-26984,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-26984,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-26984,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/27/CVE-2023-27034/CVE-2023-27034.csv b/data/vul_id/CVE/2023/27/CVE-2023-27034/CVE-2023-27034.csv index 7d596b0a16a91e2..f5b40972ca9ce3f 100644 --- a/data/vul_id/CVE/2023/27/CVE-2023-27034/CVE-2023-27034.csv +++ b/data/vul_id/CVE/2023/27/CVE-2023-27034/CVE-2023-27034.csv @@ -4,10 +4,10 @@ CVE-2023-27034,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2023-27034,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-27034,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-27034,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-27034,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-27034,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-27034,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-27034,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-27034,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-27034,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-27034,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-27034,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-27034,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/27/CVE-2023-27035/CVE-2023-27035.csv b/data/vul_id/CVE/2023/27/CVE-2023-27035/CVE-2023-27035.csv index 9e460af39da7f30..de4b00fb5ef0417 100644 --- a/data/vul_id/CVE/2023/27/CVE-2023-27035/CVE-2023-27035.csv +++ b/data/vul_id/CVE/2023/27/CVE-2023-27035/CVE-2023-27035.csv @@ -2,12 +2,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-27035,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-27035,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-27035,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-27035,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-27035,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-27035,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-27035,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-27035,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-27035,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-27035,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-27035,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-27035,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-27035,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-27035,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-27035,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/27/CVE-2023-27100/CVE-2023-27100.csv b/data/vul_id/CVE/2023/27/CVE-2023-27100/CVE-2023-27100.csv index e5dab0b14706e5c..00f11e51cdcc7dd 100644 --- a/data/vul_id/CVE/2023/27/CVE-2023-27100/CVE-2023-27100.csv +++ b/data/vul_id/CVE/2023/27/CVE-2023-27100/CVE-2023-27100.csv @@ -3,13 +3,13 @@ CVE-2023-27100,1.00000000,https://github.com/fabdotnet/CVE-2023-27100,fabdotnet/ CVE-2023-27100,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-27100,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-27100,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-27100,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-27100,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-27100,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-27100,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-27100,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-27100,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-27100,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-27100,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-27100,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-27100,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-27100,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2023-27100,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-27100,0.00001430,https://github.com/khulnasoft-labs/exploitdb,khulnasoft-labs/exploitdb,668632186 diff --git a/data/vul_id/CVE/2023/27/CVE-2023-27163/CVE-2023-27163.csv b/data/vul_id/CVE/2023/27/CVE-2023-27163/CVE-2023-27163.csv index a8c743f88ee72a9..4abf7b567561912 100644 --- a/data/vul_id/CVE/2023/27/CVE-2023-27163/CVE-2023-27163.csv +++ b/data/vul_id/CVE/2023/27/CVE-2023-27163/CVE-2023-27163.csv @@ -20,11 +20,11 @@ CVE-2023-27163,0.01010101,https://github.com/abrahim7112/hackers_CVE_2023_poc,ab CVE-2023-27163,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-27163,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2023-27163,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-27163,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-27163,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-27163,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-27163,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-27163,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-27163,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-27163,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-27163,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-27163,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-27163,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2023-27163,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2023/27/CVE-2023-27216/CVE-2023-27216.csv b/data/vul_id/CVE/2023/27/CVE-2023-27216/CVE-2023-27216.csv index c20536fa7f51fb1..1e09fd788b7b689 100644 --- a/data/vul_id/CVE/2023/27/CVE-2023-27216/CVE-2023-27216.csv +++ b/data/vul_id/CVE/2023/27/CVE-2023-27216/CVE-2023-27216.csv @@ -4,12 +4,12 @@ CVE-2023-27216,0.00662252,https://github.com/doudoudedi/hackEmbedded,doudoudedi/ CVE-2023-27216,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-27216,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-27216,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-27216,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-27216,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-27216,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-27216,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-27216,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-27216,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-27216,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-27216,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-27216,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-27216,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-27216,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-27216,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/27/CVE-2023-2728/CVE-2023-2728.csv b/data/vul_id/CVE/2023/27/CVE-2023-2728/CVE-2023-2728.csv index c1fd6405b5d137b..32e2104607112d1 100644 --- a/data/vul_id/CVE/2023/27/CVE-2023-2728/CVE-2023-2728.csv +++ b/data/vul_id/CVE/2023/27/CVE-2023-2728/CVE-2023-2728.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-2728,0.50000000,https://github.com/Cgv-Dev/Metasploit-Module-TFM,Cgv-Dev/Metasploit-Module-TFM,852879948 -CVE-2023-2728,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-2728,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-2728,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-2728,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2728,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-2728,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-2728,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-2728,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/27/CVE-2023-2732/CVE-2023-2732.csv b/data/vul_id/CVE/2023/27/CVE-2023-2732/CVE-2023-2732.csv index 06850db9af2db52..a5ff44597f29d88 100644 --- a/data/vul_id/CVE/2023/27/CVE-2023-2732/CVE-2023-2732.csv +++ b/data/vul_id/CVE/2023/27/CVE-2023-2732/CVE-2023-2732.csv @@ -5,12 +5,12 @@ CVE-2023-2732,0.02439024,https://github.com/0xdead8ead-randori/cve_search_msf,0x CVE-2023-2732,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2023-2732,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-2732,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-2732,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-2732,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2732,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-2732,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-2732,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-2732,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-2732,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-2732,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-2732,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-2732,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-2732,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-2732,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/27/CVE-2023-27326/CVE-2023-27326.csv b/data/vul_id/CVE/2023/27/CVE-2023-27326/CVE-2023-27326.csv index 2caa05e2cb95ac2..10b2734f5491ef4 100644 --- a/data/vul_id/CVE/2023/27/CVE-2023-27326/CVE-2023-27326.csv +++ b/data/vul_id/CVE/2023/27/CVE-2023-27326/CVE-2023-27326.csv @@ -3,16 +3,16 @@ CVE-2023-27326,1.00000000,https://github.com/Impalabs/CVE-2023-27326,Impalabs/CV CVE-2023-27326,0.12500000,https://github.com/WinMin/awesome-vm-exploit,WinMin/awesome-vm-exploit,158777804 CVE-2023-27326,0.00606061,https://github.com/maxamin/o-wicked-Exploits-out-there,maxamin/o-wicked-Exploits-out-there,826056433 CVE-2023-27326,0.00510204,https://github.com/EvilGreys/CVE,EvilGreys/CVE,752163929 -CVE-2023-27326,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2023-27326,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2023-27326,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -CVE-2023-27326,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2023-27326,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2023-27326,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-27326,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-27326,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-27326,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-27326,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-27326,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-27326,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-27326,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-27326,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-27326,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-27326,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-27326,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-27326,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/27/CVE-2023-27327/CVE-2023-27327.csv b/data/vul_id/CVE/2023/27/CVE-2023-27327/CVE-2023-27327.csv index 42567af106a8fb5..e9099144a249d32 100644 --- a/data/vul_id/CVE/2023/27/CVE-2023-27327/CVE-2023-27327.csv +++ b/data/vul_id/CVE/2023/27/CVE-2023-27327/CVE-2023-27327.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-27327,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-27327,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-27327,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-27327,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-27327,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-27327,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-27327,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-27327,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/27/CVE-2023-27328/CVE-2023-27328.csv b/data/vul_id/CVE/2023/27/CVE-2023-27328/CVE-2023-27328.csv index f908fbbc19c6868..8ed9be0d2d32a19 100644 --- a/data/vul_id/CVE/2023/27/CVE-2023-27328/CVE-2023-27328.csv +++ b/data/vul_id/CVE/2023/27/CVE-2023-27328/CVE-2023-27328.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-27328,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-27328,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-27328,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-27328,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-27328,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/27/CVE-2023-27350/CVE-2023-27350.csv b/data/vul_id/CVE/2023/27/CVE-2023-27350/CVE-2023-27350.csv index dd55f4ecf24319b..8c7b4811d0772db 100644 --- a/data/vul_id/CVE/2023/27/CVE-2023-27350/CVE-2023-27350.csv +++ b/data/vul_id/CVE/2023/27/CVE-2023-27350/CVE-2023-27350.csv @@ -14,12 +14,12 @@ CVE-2023-27350,0.00510204,https://github.com/EvilGreys/CVE,EvilGreys/CVE,7521639 CVE-2023-27350,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2023-27350,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-27350,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-27350,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-27350,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-27350,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-27350,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-27350,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-27350,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2023-27350,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2023-27350,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2023-27350,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-27350,0.00024050,https://github.com/TAplutos/autosploit,TAplutos/autosploit,715864568 CVE-2023-27350,0.00019512,https://github.com/bedestall5/metasploit-framework,bedestall5/metasploit-framework,840667290 @@ -40,13 +40,13 @@ CVE-2023-27350,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-27350,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-27350,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2023-27350,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-27350,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-27350,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-27350,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-27350,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-27350,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-27350,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-27350,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-27350,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-27350,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-27350,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-27350,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-27350,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2023-27350,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2023/27/CVE-2023-27363/CVE-2023-27363.csv b/data/vul_id/CVE/2023/27/CVE-2023-27363/CVE-2023-27363.csv index fd0776d8728a1b2..ccfdf1b184938e9 100644 --- a/data/vul_id/CVE/2023/27/CVE-2023-27363/CVE-2023-27363.csv +++ b/data/vul_id/CVE/2023/27/CVE-2023-27363/CVE-2023-27363.csv @@ -3,14 +3,14 @@ CVE-2023-27363,1.00000000,https://github.com/webraybtl/CVE-2023-27363,webraybtl/ CVE-2023-27363,0.00183486,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2023-27363,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2023-27363,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 -CVE-2023-27363,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2023-27363,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2023-27363,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-27363,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-27363,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-27363,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-27363,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-27363,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-27363,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-27363,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-27363,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-27363,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-27363,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-27363,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-27363,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/27/CVE-2023-27372/CVE-2023-27372.csv b/data/vul_id/CVE/2023/27/CVE-2023-27372/CVE-2023-27372.csv index c59226c770d5b56..8105718048c2d4e 100644 --- a/data/vul_id/CVE/2023/27/CVE-2023-27372/CVE-2023-27372.csv +++ b/data/vul_id/CVE/2023/27/CVE-2023-27372/CVE-2023-27372.csv @@ -33,14 +33,14 @@ CVE-2023-27372,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/ CVE-2023-27372,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2023-27372,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-27372,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 -CVE-2023-27372,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-27372,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-27372,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-27372,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-27372,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2023-27372,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2023-27372,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-27372,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-27372,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-27372,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-27372,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-27372,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-27372,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2023-27372,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2023/27/CVE-2023-2744/CVE-2023-2744.csv b/data/vul_id/CVE/2023/27/CVE-2023-2744/CVE-2023-2744.csv index 9b00423726b268d..3a3698585b7939c 100644 --- a/data/vul_id/CVE/2023/27/CVE-2023-2744/CVE-2023-2744.csv +++ b/data/vul_id/CVE/2023/27/CVE-2023-2744/CVE-2023-2744.csv @@ -1,12 +1,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-2744,1.00000000,https://github.com/pashayogi/CVE-2023-2744,pashayogi/CVE-2023-2744,737479723 CVE-2023-2744,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-2744,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-2744,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-2744,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-2744,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2744,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-2744,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-2744,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-2744,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-2744,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-2744,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-2744,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-2744,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/27/CVE-2023-27470/CVE-2023-27470.csv b/data/vul_id/CVE/2023/27/CVE-2023-27470/CVE-2023-27470.csv index a0b601536e0f4b3..5c33753de7a8209 100644 --- a/data/vul_id/CVE/2023/27/CVE-2023-27470/CVE-2023-27470.csv +++ b/data/vul_id/CVE/2023/27/CVE-2023-27470/CVE-2023-27470.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-27470,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-27470,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-27470,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-27470,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-27470,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-27470,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-27470,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-27470,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-27470,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-27470,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-27470,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-27470,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-27470,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-27470,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/27/CVE-2023-2752/CVE-2023-2752.csv b/data/vul_id/CVE/2023/27/CVE-2023-2752/CVE-2023-2752.csv index 47bd7de37aed78e..7d40a6ec3492d6a 100644 --- a/data/vul_id/CVE/2023/27/CVE-2023-2752/CVE-2023-2752.csv +++ b/data/vul_id/CVE/2023/27/CVE-2023-2752/CVE-2023-2752.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-2752,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-2752,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-2752,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-2752,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-2752,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-2752,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-2752,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-2752,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/27/CVE-2023-27524/CVE-2023-27524.csv b/data/vul_id/CVE/2023/27/CVE-2023-27524/CVE-2023-27524.csv index 7c38f744dc52fc7..3a71630b45403c6 100644 --- a/data/vul_id/CVE/2023/27/CVE-2023-27524/CVE-2023-27524.csv +++ b/data/vul_id/CVE/2023/27/CVE-2023-27524/CVE-2023-27524.csv @@ -23,12 +23,12 @@ CVE-2023-27524,0.00183486,https://github.com/Threekiii/Vulnerability-Wiki,Threek CVE-2023-27524,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2023-27524,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-27524,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-27524,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-27524,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-27524,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-27524,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-27524,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-27524,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2023-27524,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2023-27524,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2023-27524,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-27524,0.00024050,https://github.com/TAplutos/autosploit,TAplutos/autosploit,715864568 CVE-2023-27524,0.00019286,https://github.com/Saurabh1973/Metasploit_Framework,Saurabh1973/Metasploit_Framework,695886910 @@ -46,13 +46,13 @@ CVE-2023-27524,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-27524,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-27524,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2023-27524,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-27524,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-27524,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-27524,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-27524,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-27524,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-27524,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-27524,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-27524,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-27524,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-27524,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-27524,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-27524,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2023-27524,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2023/27/CVE-2023-27532/CVE-2023-27532.csv b/data/vul_id/CVE/2023/27/CVE-2023-27532/CVE-2023-27532.csv index a347f64c9942da1..adc94640902dabb 100644 --- a/data/vul_id/CVE/2023/27/CVE-2023-27532/CVE-2023-27532.csv +++ b/data/vul_id/CVE/2023/27/CVE-2023-27532/CVE-2023-27532.csv @@ -3,23 +3,23 @@ CVE-2023-27532,1.00000000,https://github.com/puckiestyle/CVE-2023-27532-RCE-Only CVE-2023-27532,1.00000000,https://github.com/Wooda001/CompiledVeeamBackupExploit,Wooda001/CompiledVeeamBackupExploit,618554468 CVE-2023-27532,1.00000000,https://github.com/sfewer-r7/CVE-2023-27532,sfewer-r7/CVE-2023-27532,618036087 CVE-2023-27532,1.00000000,https://github.com/horizon3ai/CVE-2023-27532,horizon3ai/CVE-2023-27532,615769954 -CVE-2023-27532,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2023-27532,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2023-27532,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-27532,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-27532,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-27532,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-27532,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-27532,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-27532,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-27532,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-27532,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-27532,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-27532,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-27532,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-27532,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-27532,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-27532,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-27532,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-27532,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-27532,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-27532,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-27532,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-27532,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-27532,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-27532,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/27/CVE-2023-27564/CVE-2023-27564.csv b/data/vul_id/CVE/2023/27/CVE-2023-27564/CVE-2023-27564.csv index fd28139390e3bf3..4298838afd3228e 100644 --- a/data/vul_id/CVE/2023/27/CVE-2023-27564/CVE-2023-27564.csv +++ b/data/vul_id/CVE/2023/27/CVE-2023-27564/CVE-2023-27564.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-27564,1.00000000,https://github.com/david-botelho-mariano/exploit-CVE-2023-27564,david-botelho-mariano/exploit-CVE-2023-27564,781230884 CVE-2023-27564,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-27564,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-27564,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-27564,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-27564,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-27564,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-27564,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-27564,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-27564,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-27564,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-27564,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-27564,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/27/CVE-2023-27566/CVE-2023-27566.csv b/data/vul_id/CVE/2023/27/CVE-2023-27566/CVE-2023-27566.csv index b1186d5d5221e59..56e05b3bc2702bc 100644 --- a/data/vul_id/CVE/2023/27/CVE-2023-27566/CVE-2023-27566.csv +++ b/data/vul_id/CVE/2023/27/CVE-2023-27566/CVE-2023-27566.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-27566,1.00000000,https://github.com/OpenL2D/moc3ingbird,OpenL2D/moc3ingbird,608920501 -CVE-2023-27566,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2023-27566,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2023-27566,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-27566,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-27566,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-27566,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-27566,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-27566,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-27566,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-27566,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-27566,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-27566,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2023/27/CVE-2023-27587/CVE-2023-27587.csv b/data/vul_id/CVE/2023/27/CVE-2023-27587/CVE-2023-27587.csv index dcb77f64a860d13..9aa045611d2bafc 100644 --- a/data/vul_id/CVE/2023/27/CVE-2023-27587/CVE-2023-27587.csv +++ b/data/vul_id/CVE/2023/27/CVE-2023-27587/CVE-2023-27587.csv @@ -5,13 +5,13 @@ CVE-2023-27587,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2023-27587,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-27587,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-27587,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-27587,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-27587,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-27587,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-27587,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-27587,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-27587,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-27587,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-27587,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-27587,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-27587,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-27587,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-27587,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-27587,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 diff --git a/data/vul_id/CVE/2023/27/CVE-2023-27703/CVE-2023-27703.csv b/data/vul_id/CVE/2023/27/CVE-2023-27703/CVE-2023-27703.csv index e9a297ab695c390..339a1d3c2f16de7 100644 --- a/data/vul_id/CVE/2023/27/CVE-2023-27703/CVE-2023-27703.csv +++ b/data/vul_id/CVE/2023/27/CVE-2023-27703/CVE-2023-27703.csv @@ -3,13 +3,13 @@ CVE-2023-27703,0.00549451,https://github.com/jiayy/android_vuln_poc-exp,jiayy/an CVE-2023-27703,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-27703,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-27703,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-27703,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-27703,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-27703,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-27703,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-27703,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-27703,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-27703,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-27703,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-27703,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-27703,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-27703,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-27703,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-27703,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/27/CVE-2023-27704/CVE-2023-27704.csv b/data/vul_id/CVE/2023/27/CVE-2023-27704/CVE-2023-27704.csv index b894683dc89dd79..9b8234eb7e58b64 100644 --- a/data/vul_id/CVE/2023/27/CVE-2023-27704/CVE-2023-27704.csv +++ b/data/vul_id/CVE/2023/27/CVE-2023-27704/CVE-2023-27704.csv @@ -2,12 +2,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-27704,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-27704,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-27704,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-27704,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-27704,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-27704,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-27704,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-27704,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-27704,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-27704,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-27704,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-27704,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-27704,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-27704,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-27704,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/27/CVE-2023-27742/CVE-2023-27742.csv b/data/vul_id/CVE/2023/27/CVE-2023-27742/CVE-2023-27742.csv index 54f770c1ba7b82e..191ca9de5a27806 100644 --- a/data/vul_id/CVE/2023/27/CVE-2023-27742/CVE-2023-27742.csv +++ b/data/vul_id/CVE/2023/27/CVE-2023-27742/CVE-2023-27742.csv @@ -3,12 +3,12 @@ CVE-2023-27742,0.02439024,https://github.com/0xdead8ead-randori/cve_search_msf,0 CVE-2023-27742,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-27742,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-27742,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-27742,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-27742,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-27742,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-27742,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-27742,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-27742,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-27742,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-27742,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-27742,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-27742,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-27742,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-27742,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/27/CVE-2023-27746/CVE-2023-27746.csv b/data/vul_id/CVE/2023/27/CVE-2023-27746/CVE-2023-27746.csv index 4864ec7aa3007e1..e30f143ba4c8068 100644 --- a/data/vul_id/CVE/2023/27/CVE-2023-27746/CVE-2023-27746.csv +++ b/data/vul_id/CVE/2023/27/CVE-2023-27746/CVE-2023-27746.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-27746,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-27746,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-27746,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-27746,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-27746,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-27746,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-27746,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-27746,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-27746,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-27746,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/27/CVE-2023-27747/CVE-2023-27747.csv b/data/vul_id/CVE/2023/27/CVE-2023-27747/CVE-2023-27747.csv index b8df631f5cd74ec..95ca8e961e53e67 100644 --- a/data/vul_id/CVE/2023/27/CVE-2023-27747/CVE-2023-27747.csv +++ b/data/vul_id/CVE/2023/27/CVE-2023-27747/CVE-2023-27747.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-27747,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-27747,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-27747,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-27747,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-27747,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-27747,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-27747,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/27/CVE-2023-27748/CVE-2023-27748.csv b/data/vul_id/CVE/2023/27/CVE-2023-27748/CVE-2023-27748.csv index ecc0ac0814f0fe0..24fef41f95b9fbd 100644 --- a/data/vul_id/CVE/2023/27/CVE-2023-27748/CVE-2023-27748.csv +++ b/data/vul_id/CVE/2023/27/CVE-2023-27748/CVE-2023-27748.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-27748,0.02439024,https://github.com/0xdead8ead-randori/cve_search_msf,0xdead8ead-randori/cve_search_msf,665699717 CVE-2023-27748,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-27748,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-27748,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-27748,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-27748,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-27748,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-27748,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/27/CVE-2023-27842/CVE-2023-27842.csv b/data/vul_id/CVE/2023/27/CVE-2023-27842/CVE-2023-27842.csv index 82567aeb9024f7a..8bd1d6cd64aab59 100644 --- a/data/vul_id/CVE/2023/27/CVE-2023-27842/CVE-2023-27842.csv +++ b/data/vul_id/CVE/2023/27/CVE-2023-27842/CVE-2023-27842.csv @@ -6,13 +6,13 @@ CVE-2023-27842,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-27842,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-27842,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-27842,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-27842,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-27842,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-27842,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-27842,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-27842,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-27842,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-27842,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-27842,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-27842,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-27842,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-27842,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-27842,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-27842,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/27/CVE-2023-27992/CVE-2023-27992.csv b/data/vul_id/CVE/2023/27/CVE-2023-27992/CVE-2023-27992.csv index dab1e24da544700..f85b4c5ca4ff3ff 100644 --- a/data/vul_id/CVE/2023/27/CVE-2023-27992/CVE-2023-27992.csv +++ b/data/vul_id/CVE/2023/27/CVE-2023-27992/CVE-2023-27992.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-27992,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-27992,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-27992,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-27992,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-27992,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-27992,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-27992,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2023/27/CVE-2023-27997/CVE-2023-27997.csv b/data/vul_id/CVE/2023/27/CVE-2023-27997/CVE-2023-27997.csv index 1c24b6c8699cf8f..f93dee93d590aea 100644 --- a/data/vul_id/CVE/2023/27/CVE-2023-27997/CVE-2023-27997.csv +++ b/data/vul_id/CVE/2023/27/CVE-2023-27997/CVE-2023-27997.csv @@ -19,21 +19,21 @@ CVE-2023-27997,0.00510204,https://github.com/Threekiii/CVE,Threekiii/CVE,5853748 CVE-2023-27997,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2023-27997,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-27997,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-27997,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-27997,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-27997,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-27997,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-27997,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 -CVE-2023-27997,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2023-27997,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2023-27997,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-27997,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-27997,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-27997,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-27997,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-27997,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-27997,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-27997,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-27997,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-27997,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-27997,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-27997,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-27997,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-27997,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-27997,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-27997,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-28121/CVE-2023-28121.csv b/data/vul_id/CVE/2023/28/CVE-2023-28121/CVE-2023-28121.csv index e22b2e7fa131314..574f095e02a2ec0 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-28121/CVE-2023-28121.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-28121/CVE-2023-28121.csv @@ -28,12 +28,12 @@ CVE-2023-28121,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-28121,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-28121,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2023-28121,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-28121,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-28121,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-28121,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-28121,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-28121,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-28121,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-28121,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-28121,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-28121,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-28121,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-28121,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-28121,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-28178/CVE-2023-28178.csv b/data/vul_id/CVE/2023/28/CVE-2023-28178/CVE-2023-28178.csv index b6b304adc77c07e..6f4d4162ba38378 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-28178/CVE-2023-28178.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-28178/CVE-2023-28178.csv @@ -3,7 +3,7 @@ CVE-2023-28178,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2023-28178,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-28178,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-28178,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-28178,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-28178,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-28178,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-28178,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-28178,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-28197/CVE-2023-28197.csv b/data/vul_id/CVE/2023/28/CVE-2023-28197/CVE-2023-28197.csv index 81fd49cc05cfa0c..67dece321a7ace6 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-28197/CVE-2023-28197.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-28197/CVE-2023-28197.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-28197,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-28197,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-28197,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-28197,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-28197,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-28197,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-28197,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-28197,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-28197,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-28197,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-28204/CVE-2023-28204.csv b/data/vul_id/CVE/2023/28/CVE-2023-28204/CVE-2023-28204.csv index 50784fcbb8dde48..0bd779bea07591a 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-28204/CVE-2023-28204.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-28204/CVE-2023-28204.csv @@ -3,7 +3,7 @@ CVE-2023-28204,0.00510204,https://github.com/Threekiii/CVE,Threekiii/CVE,5853748 CVE-2023-28204,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2023-28204,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-28204,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-28204,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-28204,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-28204,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-28204,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-28204,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-28205/CVE-2023-28205.csv b/data/vul_id/CVE/2023/28/CVE-2023-28205/CVE-2023-28205.csv index 56ee548b2101f9e..0e6cdffa1ac54bb 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-28205/CVE-2023-28205.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-28205/CVE-2023-28205.csv @@ -3,7 +3,7 @@ CVE-2023-28205,0.00689655,https://github.com/RENANZG/My-Forensics,RENANZG/My-For CVE-2023-28205,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2023-28205,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-28205,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-28205,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-28205,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-28205,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-28205,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-28205,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-28206/CVE-2023-28206.csv b/data/vul_id/CVE/2023/28/CVE-2023-28206/CVE-2023-28206.csv index d4387930fd62594..e5465b6e291ff72 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-28206/CVE-2023-28206.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-28206/CVE-2023-28206.csv @@ -4,20 +4,20 @@ CVE-2023-28206,0.00510204,https://github.com/EvilGreys/CVE,EvilGreys/CVE,7521639 CVE-2023-28206,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2023-28206,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-28206,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-28206,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-28206,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-28206,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-28206,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-28206,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-28206,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-28206,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-28206,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-28206,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-28206,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-28206,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-28206,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-28206,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-28206,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-28206,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-28206,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-28206,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-28206,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-28206,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-28206,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-28206,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-28218/CVE-2023-28218.csv b/data/vul_id/CVE/2023/28/CVE-2023-28218/CVE-2023-28218.csv index 97c422fe1581010..d071eff17469a5b 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-28218/CVE-2023-28218.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-28218/CVE-2023-28218.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-28218,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-28218,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-28218,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-28218,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-28218,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-28218,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-28218,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-28218,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-2822/CVE-2023-2822.csv b/data/vul_id/CVE/2023/28/CVE-2023-2822/CVE-2023-2822.csv index 377e39711192baf..71d7a73bd252b02 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-2822/CVE-2023-2822.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-2822/CVE-2023-2822.csv @@ -4,12 +4,12 @@ CVE-2023-2822,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-PO CVE-2023-2822,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-2822,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-2822,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-2822,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-2822,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2822,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-2822,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-2822,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-2822,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-2822,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-2822,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-2822,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-2822,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-2822,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-2822,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-28229/CVE-2023-28229.csv b/data/vul_id/CVE/2023/28/CVE-2023-28229/CVE-2023-28229.csv index 1945a0e37526e1a..a37553a73cf58d5 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-28229/CVE-2023-28229.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-28229/CVE-2023-28229.csv @@ -2,19 +2,19 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-28229,1.00000000,https://github.com/Y3A/CVE-2023-28229,Y3A/CVE-2023-28229,686907418 CVE-2023-28229,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-28229,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-28229,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-28229,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-28229,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-28229,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-28229,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-28229,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-28229,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-28229,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-28229,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-28229,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-28229,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-28229,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-28229,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-28229,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-28229,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-28229,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-28229,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-28229,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-28229,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-28229,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-28231/CVE-2023-28231.csv b/data/vul_id/CVE/2023/28/CVE-2023-28231/CVE-2023-28231.csv index 52eab5cc32752a2..9b76b161f28e9d8 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-28231/CVE-2023-28231.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-28231/CVE-2023-28231.csv @@ -4,13 +4,13 @@ CVE-2023-28231,0.04761905,https://github.com/elefantesagradodeluzinfinita/exploi CVE-2023-28231,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-28231,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-28231,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-28231,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-28231,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-28231,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-28231,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-28231,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-28231,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-28231,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-28231,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-28231,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-28231,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-28231,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-28231,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-28231,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-28244/CVE-2023-28244.csv b/data/vul_id/CVE/2023/28/CVE-2023-28244/CVE-2023-28244.csv index f542273f5afba89..4985a3d03a98319 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-28244/CVE-2023-28244.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-28244/CVE-2023-28244.csv @@ -2,13 +2,13 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-28244,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-28244,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-28244,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-28244,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-28244,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-28244,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-28244,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-28244,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-28244,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-28244,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-28244,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-28244,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-28244,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-28244,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-28244,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-28244,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-28249/CVE-2023-28249.csv b/data/vul_id/CVE/2023/28/CVE-2023-28249/CVE-2023-28249.csv index 99e22a7078de768..1ad79e327895bab 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-28249/CVE-2023-28249.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-28249/CVE-2023-28249.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-28249,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-28249,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-28249,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-28249,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-28249,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-2825/CVE-2023-2825.csv b/data/vul_id/CVE/2023/28/CVE-2023-2825/CVE-2023-2825.csv index 11d3f9055d0b5d4..f3b5168cc1af8c0 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-2825/CVE-2023-2825.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-2825/CVE-2023-2825.csv @@ -5,6 +5,7 @@ CVE-2023-2825,0.50000000,https://github.com/Tricta/Web-Exploitation,Tricta/Web-E CVE-2023-2825,0.02500000,https://github.com/Shelter1234/VulneraLab,Shelter1234/VulneraLab,763555782 CVE-2023-2825,0.01010101,https://github.com/abrahim7112/hackers_CVE_2023_poc,abrahim7112/hackers_CVE_2023_poc,669910391 CVE-2023-2825,0.00510204,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 +CVE-2023-2825,0.00312500,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 CVE-2023-2825,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2023-2825,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-2825,0.00019512,https://github.com/bedestall5/metasploit-framework,bedestall5/metasploit-framework,840667290 @@ -24,12 +25,12 @@ CVE-2023-2825,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/m CVE-2023-2825,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2023-2825,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-2825,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 -CVE-2023-2825,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-2825,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2825,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-2825,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-2825,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-2825,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-2825,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-2825,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-2825,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-2825,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-2825,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-2825,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-28252/CVE-2023-28252.csv b/data/vul_id/CVE/2023/28/CVE-2023-28252/CVE-2023-28252.csv index 1d7b8e66d613c84..0393fa79b9454ea 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-28252/CVE-2023-28252.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-28252/CVE-2023-28252.csv @@ -11,11 +11,11 @@ CVE-2023-28252,0.03571429,https://github.com/trellix-enterprise/ExpertRules,trel CVE-2023-28252,0.00581395,https://github.com/googleprojectzero/0days-in-the-wild,googleprojectzero/0days-in-the-wild,341595907 CVE-2023-28252,0.00510204,https://github.com/EvilGreys/CVE,EvilGreys/CVE,752163929 CVE-2023-28252,0.00510204,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 -CVE-2023-28252,0.00311526,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 +CVE-2023-28252,0.00312500,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 CVE-2023-28252,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2023-28252,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-28252,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-28252,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-28252,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-28252,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-28252,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-28252,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 @@ -35,15 +35,15 @@ CVE-2023-28252,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-28252,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-28252,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2023-28252,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-28252,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-28252,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-28252,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-28252,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-28252,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-28252,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-28252,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-28252,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-28252,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-28252,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-28252,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-28252,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-28252,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2023-28252,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-28252,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-28269/CVE-2023-28269.csv b/data/vul_id/CVE/2023/28/CVE-2023-28269/CVE-2023-28269.csv index 0d2b2c8ba5d55ac..22d03d00273bd07 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-28269/CVE-2023-28269.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-28269/CVE-2023-28269.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-28269,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-28269,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-28269,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-28269,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-28269,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-28303/CVE-2023-28303.csv b/data/vul_id/CVE/2023/28/CVE-2023-28303/CVE-2023-28303.csv index 5504637d4614456..94b75916579d67e 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-28303/CVE-2023-28303.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-28303/CVE-2023-28303.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-28303,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-28303,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-28303,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-28303,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-28303,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-28303,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-28303,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-28310/CVE-2023-28310.csv b/data/vul_id/CVE/2023/28/CVE-2023-28310/CVE-2023-28310.csv index 9b3e837905bb94e..c608d7fefe944bd 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-28310/CVE-2023-28310.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-28310/CVE-2023-28310.csv @@ -4,7 +4,7 @@ CVE-2023-28310,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-Cha CVE-2023-28310,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-28310,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-28310,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-28310,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-28310,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-28310,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-28310,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-28310,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-28324/CVE-2023-28324.csv b/data/vul_id/CVE/2023/28/CVE-2023-28324/CVE-2023-28324.csv index 54e4d52415bed39..c78cd2debe4ef6f 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-28324/CVE-2023-28324.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-28324/CVE-2023-28324.csv @@ -1,8 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-28324,0.50000000,https://github.com/horizon3ai/CVE-2023-28324,horizon3ai/CVE-2023-28324,856944203 -CVE-2023-28324,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-28324,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-28324,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-28324,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-28324,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-28324,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-28324,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-28324,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-28324,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-28329/CVE-2023-28329.csv b/data/vul_id/CVE/2023/28/CVE-2023-28329/CVE-2023-28329.csv index 4ac6e34c9eaea50..ff4d9a1c4ca6177 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-28329/CVE-2023-28329.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-28329/CVE-2023-28329.csv @@ -2,12 +2,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-28329,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-28329,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-28329,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-28329,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-28329,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-28329,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-28329,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-28329,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-28329,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-28329,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-28329,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-28329,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-28329,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-28329,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-28329,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-2833/CVE-2023-2833.csv b/data/vul_id/CVE/2023/28/CVE-2023-2833/CVE-2023-2833.csv index 63f224548a3d507..c78c6f9112ef1d1 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-2833/CVE-2023-2833.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-2833/CVE-2023-2833.csv @@ -3,12 +3,12 @@ CVE-2023-2833,0.50000000,https://github.com/Alucard0x1/CVE-2023-2833,Alucard0x1/ CVE-2023-2833,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-2833,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-2833,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-2833,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-2833,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2833,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-2833,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-2833,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-2833,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-2833,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-2833,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-2833,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-2833,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-2833,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-2833,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-28330/CVE-2023-28330.csv b/data/vul_id/CVE/2023/28/CVE-2023-28330/CVE-2023-28330.csv index 9b4641832a9f451..7abd3ce436394d8 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-28330/CVE-2023-28330.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-28330/CVE-2023-28330.csv @@ -2,12 +2,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-28330,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-28330,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-28330,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-28330,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-28330,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-28330,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-28330,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-28330,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-28330,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-28330,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-28330,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-28330,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-28330,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-28330,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-28330,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-28343/CVE-2023-28343.csv b/data/vul_id/CVE/2023/28/CVE-2023-28343/CVE-2023-28343.csv index 7b723ed5b843f81..bbb722d73d78561 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-28343/CVE-2023-28343.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-28343/CVE-2023-28343.csv @@ -11,13 +11,13 @@ CVE-2023-28343,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2023-28343,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-28343,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-28343,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-28343,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-28343,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-28343,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-28343,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-28343,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-28343,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-28343,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-28343,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-28343,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-28343,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-28343,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-28343,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2023-28343,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-28424/CVE-2023-28424.csv b/data/vul_id/CVE/2023/28/CVE-2023-28424/CVE-2023-28424.csv index 104633285c38f38..7a8044f8d47137d 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-28424/CVE-2023-28424.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-28424/CVE-2023-28424.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-28424,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2023-28424,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-28424,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-28424,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-28424,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-28424,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-28424,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-28424,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-28432/CVE-2023-28432.csv b/data/vul_id/CVE/2023/28/CVE-2023-28432/CVE-2023-28432.csv index 0d828e95d0b6ae8..68d80bd6ffe4e7c 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-28432/CVE-2023-28432.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-28432/CVE-2023-28432.csv @@ -25,7 +25,7 @@ CVE-2023-28432,0.00800000,https://github.com/yqcs/prismx,yqcs/prismx,735493683 CVE-2023-28432,0.00510204,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 CVE-2023-28432,0.00469484,https://github.com/Threekiii/Vulhub-Reproduce,Threekiii/Vulhub-Reproduce,465634788 CVE-2023-28432,0.00314465,https://github.com/KayCHENvip/vulnerability-poc,KayCHENvip/vulnerability-poc,658037002 -CVE-2023-28432,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2023-28432,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2023-28432,0.00306748,https://github.com/Threekiii/Awesome-POC,Threekiii/Awesome-POC,461406901 CVE-2023-28432,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648 CVE-2023-28432,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 @@ -33,7 +33,7 @@ CVE-2023-28432,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi CVE-2023-28432,0.00183486,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2023-28432,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-28432,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-28432,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-28432,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-28432,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-28432,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-28432,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 @@ -47,13 +47,13 @@ CVE-2023-28432,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-28432,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-28432,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2023-28432,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-28432,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-28432,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-28432,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-28432,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-28432,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-28432,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-28432,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-28432,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-28432,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-28432,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-28432,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-28432,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-28432,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-28434/CVE-2023-28434.csv b/data/vul_id/CVE/2023/28/CVE-2023-28434/CVE-2023-28434.csv index 3acd5a86af41cbe..0f71978066135c4 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-28434/CVE-2023-28434.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-28434/CVE-2023-28434.csv @@ -1,25 +1,25 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-28434,0.33333333,https://github.com/AbelChe/evil_minio,AbelChe/evil_minio,619494083 CVE-2023-28434,0.33333333,https://github.com/Mr-xn/CVE-2023-28432,Mr-xn/CVE-2023-28432,617997824 -CVE-2023-28434,0.00311526,https://github.com/hktalent/TOP,hktalent/TOP,471566553 +CVE-2023-28434,0.00312500,https://github.com/hktalent/TOP,hktalent/TOP,471566553 CVE-2023-28434,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2023-28434,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2023-28434,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-28434,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-28434,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-28434,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-28434,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-28434,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-28434,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 -CVE-2023-28434,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2023-28434,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2023-28434,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-28434,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-28434,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-28434,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-28434,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-28434,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-28434,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-28434,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-28434,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-28434,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-28434,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-28434,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-28434,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-28434,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-28434,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-28447/CVE-2023-28447.csv b/data/vul_id/CVE/2023/28/CVE-2023-28447/CVE-2023-28447.csv index 8263da9e9dde4d4..bff3a6ebaf0018a 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-28447/CVE-2023-28447.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-28447/CVE-2023-28447.csv @@ -2,9 +2,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-28447,0.50000000,https://github.com/drkbcn/lblfixer_cve_2023_28447,drkbcn/lblfixer_cve_2023_28447,621271126 CVE-2023-28447,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-28447,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-28447,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-28447,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-28447,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-28447,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-28447,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-28447,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-28447,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-28447,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-28450/CVE-2023-28450.csv b/data/vul_id/CVE/2023/28/CVE-2023-28450/CVE-2023-28450.csv index 67e73dc46c00526..fbc45af910f36b7 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-28450/CVE-2023-28450.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-28450/CVE-2023-28450.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-28450,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2023-28450,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-28450,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-28450,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-28450,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-28450,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2023-28450,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-28450,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-28467/CVE-2023-28467.csv b/data/vul_id/CVE/2023/28/CVE-2023-28467/CVE-2023-28467.csv index d6d87afc314db8b..139d7d43a20a7f6 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-28467/CVE-2023-28467.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-28467/CVE-2023-28467.csv @@ -3,11 +3,11 @@ CVE-2023-28467,0.50000000,https://github.com/ahmetaltuntas/CVE-2023-28467,ahmeta CVE-2023-28467,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-28467,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-28467,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-28467,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-28467,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-28467,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-28467,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-28467,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-28467,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-28467,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-28467,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-28467,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-28467,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-28467,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-28588/CVE-2023-28588.csv b/data/vul_id/CVE/2023/28/CVE-2023-28588/CVE-2023-28588.csv index d1850dae51fafcc..0f1832ca7103a1e 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-28588/CVE-2023-28588.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-28588/CVE-2023-28588.csv @@ -6,10 +6,10 @@ CVE-2023-28588,1.00000000,https://github.com/Trinadh465/CVE-2023-28588,Trinadh46 CVE-2023-28588,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-28588,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-28588,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-28588,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-28588,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-28588,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-28588,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-28588,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-28588,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-28588,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-28588,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-28588,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-28588,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-2859/CVE-2023-2859.csv b/data/vul_id/CVE/2023/28/CVE-2023-2859/CVE-2023-2859.csv index 8c2166ec9dbb29d..d0884df6ff121fd 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-2859/CVE-2023-2859.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-2859/CVE-2023-2859.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-2859,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-2859,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-2859,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2859,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-2859,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-2859,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-2859,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-2859,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-2859,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-2859,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-2859,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-2859,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-2859,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-28615/CVE-2023-28615.csv b/data/vul_id/CVE/2023/28/CVE-2023-28615/CVE-2023-28615.csv index 5583c4ddedae577..69abc93f21a158c 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-28615/CVE-2023-28615.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-28615/CVE-2023-28615.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-28615,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-28615,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-28615,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-28615,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-2868/CVE-2023-2868.csv b/data/vul_id/CVE/2023/28/CVE-2023-2868/CVE-2023-2868.csv index d5ea7dda2f32fbe..9328c8bee658f51 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-2868/CVE-2023-2868.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-2868/CVE-2023-2868.csv @@ -7,17 +7,17 @@ CVE-2023-2868,0.01010101,https://github.com/abrahim7112/hackers_CVE_2023_poc,abr CVE-2023-2868,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2023-2868,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-2868,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-2868,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-2868,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-2868,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-2868,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-2868,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-2868,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-2868,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-2868,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-2868,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2868,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-2868,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-2868,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-2868,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-2868,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-2868,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-2868,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-2868,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-2868,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-28753/CVE-2023-28753.csv b/data/vul_id/CVE/2023/28/CVE-2023-28753/CVE-2023-28753.csv index 2e32fcfa4db079c..5b0d570b34e619e 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-28753/CVE-2023-28753.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-28753/CVE-2023-28753.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-28753,1.00000000,https://github.com/pingjuiliao/CVE-2023-28753,pingjuiliao/CVE-2023-28753,856641353 -CVE-2023-28753,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-28753,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2023-28753,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-28753,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-28753,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-28753,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-28753,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-28753,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-28753,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-2877/CVE-2023-2877.csv b/data/vul_id/CVE/2023/28/CVE-2023-2877/CVE-2023-2877.csv index 654ee83590e7613..16cd20db06b756e 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-2877/CVE-2023-2877.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-2877/CVE-2023-2877.csv @@ -2,13 +2,13 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-2877,1.00000000,https://github.com/RandomRobbieBF/CVE-2023-2877,RandomRobbieBF/CVE-2023-2877,659681397 CVE-2023-2877,0.01010101,https://github.com/abrahim7112/hackers_CVE_2023_poc,abrahim7112/hackers_CVE_2023_poc,669910391 CVE-2023-2877,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-2877,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-2877,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-2877,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-2877,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2877,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-2877,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-2877,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-2877,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-2877,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-2877,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-2877,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-2877,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-2877,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-28771/CVE-2023-28771.csv b/data/vul_id/CVE/2023/28/CVE-2023-28771/CVE-2023-28771.csv index 3a6b3a38f2adc13..71198dfcb8bb5ef 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-28771/CVE-2023-28771.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-28771/CVE-2023-28771.csv @@ -8,11 +8,11 @@ CVE-2023-28771,0.00662252,https://github.com/doudoudedi/hackEmbedded,doudoudedi/ CVE-2023-28771,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2023-28771,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-28771,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-28771,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-28771,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-28771,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-28771,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-28771,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2023-28771,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2023-28771,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2023-28771,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-28771,0.00024050,https://github.com/TAplutos/autosploit,TAplutos/autosploit,715864568 CVE-2023-28771,0.00019512,https://github.com/bedestall5/metasploit-framework,bedestall5/metasploit-framework,840667290 @@ -32,13 +32,13 @@ CVE-2023-28771,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/ CVE-2023-28771,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2023-28771,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-28771,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 -CVE-2023-28771,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-28771,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-28771,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-28771,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-28771,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-28771,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-28771,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-28771,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-28771,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-28771,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-28771,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2023-28771,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-28771,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-28772/CVE-2023-28772.csv b/data/vul_id/CVE/2023/28/CVE-2023-28772/CVE-2023-28772.csv index 1cd00730079bb92..e16415fbf211de3 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-28772/CVE-2023-28772.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-28772/CVE-2023-28772.csv @@ -2,13 +2,13 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-28772,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-28772,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-28772,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-28772,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-28772,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-28772,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-28772,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-28772,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-28772,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-28772,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-28772,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-28772,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-28772,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-28772,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-28772,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-28772,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-28810/CVE-2023-28810.csv b/data/vul_id/CVE/2023/28/CVE-2023-28810/CVE-2023-28810.csv index 2a03ed6078be2be..6d919fdd0a15480 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-28810/CVE-2023-28810.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-28810/CVE-2023-28810.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-28810,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-28810,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-28810,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-28810,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-28810,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-28810,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-28810,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-28810,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-28810,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-28810,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-28858/CVE-2023-28858.csv b/data/vul_id/CVE/2023/28/CVE-2023-28858/CVE-2023-28858.csv index 633d7e33449d408..f755ccab2636622 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-28858/CVE-2023-28858.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-28858/CVE-2023-28858.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-28858,1.00000000,https://github.com/improbably-you/poc_cve_2023_28858,improbably-you/poc_cve_2023_28858,619319099 CVE-2023-28858,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-28858,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-28858,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-28858,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-28858,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-28858,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-28858,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-28858,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-28858,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/28/CVE-2023-28859/CVE-2023-28859.csv b/data/vul_id/CVE/2023/28/CVE-2023-28859/CVE-2023-28859.csv index 9c29e3a9767f3f8..c204b5ebe37f443 100644 --- a/data/vul_id/CVE/2023/28/CVE-2023-28859/CVE-2023-28859.csv +++ b/data/vul_id/CVE/2023/28/CVE-2023-28859/CVE-2023-28859.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-28859,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-28859,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-28859,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-28859,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-28859,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-28859,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2023-28859,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-28859,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/CVE/2023/29/CVE-2023-29007/CVE-2023-29007.csv b/data/vul_id/CVE/2023/29/CVE-2023-29007/CVE-2023-29007.csv index 87c3426f3c83c3f..71c20c533c4a893 100644 --- a/data/vul_id/CVE/2023/29/CVE-2023-29007/CVE-2023-29007.csv +++ b/data/vul_id/CVE/2023/29/CVE-2023-29007/CVE-2023-29007.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-29007,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-29007,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-29007,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-29007,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-29007,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-29007,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-29007,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-29007,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-29007,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-29007,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-29007,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-29007,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-29007,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/29/CVE-2023-29017/CVE-2023-29017.csv b/data/vul_id/CVE/2023/29/CVE-2023-29017/CVE-2023-29017.csv index 66c46c5cafde2f0..0041291cef33a6d 100644 --- a/data/vul_id/CVE/2023/29/CVE-2023-29017/CVE-2023-29017.csv +++ b/data/vul_id/CVE/2023/29/CVE-2023-29017/CVE-2023-29017.csv @@ -6,12 +6,12 @@ CVE-2023-29017,0.00510204,https://github.com/Threekiii/CVE,Threekiii/CVE,5853748 CVE-2023-29017,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-29017,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-29017,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-29017,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-29017,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-29017,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-29017,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-29017,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-29017,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-29017,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-29017,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-29017,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-29017,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-29017,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-29017,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/29/CVE-2023-29084/CVE-2023-29084.csv b/data/vul_id/CVE/2023/29/CVE-2023-29084/CVE-2023-29084.csv index e7af6f001220496..0f8876cbc57680f 100644 --- a/data/vul_id/CVE/2023/29/CVE-2023-29084/CVE-2023-29084.csv +++ b/data/vul_id/CVE/2023/29/CVE-2023-29084/CVE-2023-29084.csv @@ -22,12 +22,12 @@ CVE-2023-29084,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-29084,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-29084,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2023-29084,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-29084,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-29084,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-29084,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-29084,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-29084,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-29084,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-29084,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-29084,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-29084,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-29084,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-29084,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2023-29084,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2023/29/CVE-2023-2916/CVE-2023-2916.csv b/data/vul_id/CVE/2023/29/CVE-2023-2916/CVE-2023-2916.csv index 3deae4721793558..1bf12db1e4f6513 100644 --- a/data/vul_id/CVE/2023/29/CVE-2023-2916/CVE-2023-2916.csv +++ b/data/vul_id/CVE/2023/29/CVE-2023-2916/CVE-2023-2916.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-2916,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-2916,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-2916,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-2916,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-2916,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2916,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-2916,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-2916,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-2916,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-2916,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-2916,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-2916,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-2916,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-2916,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/29/CVE-2023-2928/CVE-2023-2928.csv b/data/vul_id/CVE/2023/29/CVE-2023-2928/CVE-2023-2928.csv index b570c35ddac86b0..1db6534df3fa39b 100644 --- a/data/vul_id/CVE/2023/29/CVE-2023-2928/CVE-2023-2928.csv +++ b/data/vul_id/CVE/2023/29/CVE-2023-2928/CVE-2023-2928.csv @@ -3,11 +3,11 @@ CVE-2023-2928,0.02500000,https://github.com/Shelter1234/VulneraLab,Shelter1234/V CVE-2023-2928,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2023-2928,0.00183486,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2023-2928,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-2928,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-2928,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2928,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-2928,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-2928,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-2928,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-2928,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-2928,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-2928,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-2928,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-2928,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/29/CVE-2023-29298/CVE-2023-29298.csv b/data/vul_id/CVE/2023/29/CVE-2023-29298/CVE-2023-29298.csv index 8dc614cc66c016f..c823e456f76f46c 100644 --- a/data/vul_id/CVE/2023/29/CVE-2023-29298/CVE-2023-29298.csv +++ b/data/vul_id/CVE/2023/29/CVE-2023-29298/CVE-2023-29298.csv @@ -2,13 +2,13 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-29298,0.01639344,https://github.com/OracleNep/Nday-Exploit-Plan,OracleNep/Nday-Exploit-Plan,755821480 CVE-2023-29298,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-29298,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-29298,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-29298,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-29298,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-29298,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-29298,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2023-29298,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-29298,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-29298,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-29298,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-29298,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-29298,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-29298,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/29/CVE-2023-29300/CVE-2023-29300.csv b/data/vul_id/CVE/2023/29/CVE-2023-29300/CVE-2023-29300.csv index e69112241f59f9a..3a9dc4634ec63ef 100644 --- a/data/vul_id/CVE/2023/29/CVE-2023-29300/CVE-2023-29300.csv +++ b/data/vul_id/CVE/2023/29/CVE-2023-29300/CVE-2023-29300.csv @@ -3,7 +3,7 @@ CVE-2023-29300,0.00469484,https://github.com/Threekiii/Vulhub-Reproduce,Threekii CVE-2023-29300,0.00183486,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2023-29300,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-29300,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-29300,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-29300,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-29300,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-29300,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-29300,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 diff --git a/data/vul_id/CVE/2023/29/CVE-2023-29324/CVE-2023-29324.csv b/data/vul_id/CVE/2023/29/CVE-2023-29324/CVE-2023-29324.csv index 8c446d0165a201e..b0b0b2a5051f0d6 100644 --- a/data/vul_id/CVE/2023/29/CVE-2023-29324/CVE-2023-29324.csv +++ b/data/vul_id/CVE/2023/29/CVE-2023-29324/CVE-2023-29324.csv @@ -3,13 +3,13 @@ CVE-2023-29324,0.00510204,https://github.com/Threekiii/CVE,Threekiii/CVE,5853748 CVE-2023-29324,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-29324,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-29324,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-29324,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-29324,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-29324,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-29324,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-29324,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-29324,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-29324,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-29324,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-29324,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-29324,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-29324,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-29324,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-29324,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/29/CVE-2023-29325/CVE-2023-29325.csv b/data/vul_id/CVE/2023/29/CVE-2023-29325/CVE-2023-29325.csv index 44708b8512e407e..a51e43730faab6d 100644 --- a/data/vul_id/CVE/2023/29/CVE-2023-29325/CVE-2023-29325.csv +++ b/data/vul_id/CVE/2023/29/CVE-2023-29325/CVE-2023-29325.csv @@ -4,12 +4,12 @@ CVE-2023-29325,1.00000000,https://github.com/a-bazi/test-CVE-2023-29325,a-bazi/t CVE-2023-29325,0.00510204,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 CVE-2023-29325,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-29325,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-29325,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-29325,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-29325,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-29325,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-29325,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-29325,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-29325,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-29325,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-29325,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-29325,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-29325,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/29/CVE-2023-29336/CVE-2023-29336.csv b/data/vul_id/CVE/2023/29/CVE-2023-29336/CVE-2023-29336.csv index 876b33798cce2d4..8ee173f7b35ccb0 100644 --- a/data/vul_id/CVE/2023/29/CVE-2023-29336/CVE-2023-29336.csv +++ b/data/vul_id/CVE/2023/29/CVE-2023-29336/CVE-2023-29336.csv @@ -7,19 +7,19 @@ CVE-2023-29336,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnera CVE-2023-29336,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2023-29336,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-29336,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-29336,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-29336,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-29336,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-29336,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-29336,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-29336,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-29336,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-29336,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-29336,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-29336,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-29336,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-29336,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-29336,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-29336,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-29336,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-29336,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-29336,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-29336,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-29336,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-29336,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/29/CVE-2023-29343/CVE-2023-29343.csv b/data/vul_id/CVE/2023/29/CVE-2023-29343/CVE-2023-29343.csv index 73dc159b7dfe960..b9ed59fc759a650 100644 --- a/data/vul_id/CVE/2023/29/CVE-2023-29343/CVE-2023-29343.csv +++ b/data/vul_id/CVE/2023/29/CVE-2023-29343/CVE-2023-29343.csv @@ -4,16 +4,16 @@ CVE-2023-29343,0.03571429,https://github.com/pxcs/CVE-29343-Sysmon-list,pxcs/CVE CVE-2023-29343,0.00485437,https://github.com/Spacial/awesome-csirt,Spacial/awesome-csirt,59441906 CVE-2023-29343,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2023-29343,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 -CVE-2023-29343,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2023-29343,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2023-29343,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-29343,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-29343,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-29343,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-29343,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-29343,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-29343,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-29343,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-29343,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-29343,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-29343,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-29343,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-29343,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-29343,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-29343,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/29/CVE-2023-29357/CVE-2023-29357.csv b/data/vul_id/CVE/2023/29/CVE-2023-29357/CVE-2023-29357.csv index 2522f01db52e455..5aa23aba6bff7c8 100644 --- a/data/vul_id/CVE/2023/29/CVE-2023-29357/CVE-2023-29357.csv +++ b/data/vul_id/CVE/2023/29/CVE-2023-29357/CVE-2023-29357.csv @@ -10,10 +10,10 @@ CVE-2023-29357,0.01063830,https://github.com/vuldb/cyber_threat_intelligence,vul CVE-2023-29357,0.00606061,https://github.com/maxamin/o-wicked-Exploits-out-there,maxamin/o-wicked-Exploits-out-there,826056433 CVE-2023-29357,0.00510204,https://github.com/EvilGreys/CVE,EvilGreys/CVE,752163929 CVE-2023-29357,0.00510204,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 -CVE-2023-29357,0.00311526,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 +CVE-2023-29357,0.00312500,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 CVE-2023-29357,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-29357,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-29357,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-29357,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-29357,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-29357,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-29357,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 @@ -27,12 +27,12 @@ CVE-2023-29357,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-29357,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-29357,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2023-29357,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-29357,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-29357,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-29357,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-29357,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-29357,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-29357,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-29357,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-29357,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-29357,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-29357,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-29357,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-29357,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/29/CVE-2023-29360/CVE-2023-29360.csv b/data/vul_id/CVE/2023/29/CVE-2023-29360/CVE-2023-29360.csv index 7d461f60f8cd88a..5f25732d25c2e0c 100644 --- a/data/vul_id/CVE/2023/29/CVE-2023-29360/CVE-2023-29360.csv +++ b/data/vul_id/CVE/2023/29/CVE-2023-29360/CVE-2023-29360.csv @@ -7,20 +7,20 @@ CVE-2023-29360,0.00680272,https://github.com/jcole-sec/Trending-Exploitation-Res CVE-2023-29360,0.00606061,https://github.com/maxamin/o-wicked-Exploits-out-there,maxamin/o-wicked-Exploits-out-there,826056433 CVE-2023-29360,0.00581395,https://github.com/googleprojectzero/0days-in-the-wild,googleprojectzero/0days-in-the-wild,341595907 CVE-2023-29360,0.00510204,https://github.com/EvilGreys/CVE,EvilGreys/CVE,752163929 -CVE-2023-29360,0.00311526,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 +CVE-2023-29360,0.00312500,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 CVE-2023-29360,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-29360,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-29360,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-29360,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-29360,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-29360,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-29360,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-29360,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-29360,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-29360,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-29360,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-29360,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-29360,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-29360,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-29360,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-29360,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-29360,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-29360,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-29360,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-29360,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/29/CVE-2023-29374/CVE-2023-29374.csv b/data/vul_id/CVE/2023/29/CVE-2023-29374/CVE-2023-29374.csv index 5c832a8629a9826..818dcbbcfb6c4cf 100644 --- a/data/vul_id/CVE/2023/29/CVE-2023-29374/CVE-2023-29374.csv +++ b/data/vul_id/CVE/2023/29/CVE-2023-29374/CVE-2023-29374.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-29374,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-29374,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-29374,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-29374,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-29374,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/29/CVE-2023-29384/CVE-2023-29384.csv b/data/vul_id/CVE/2023/29/CVE-2023-29384/CVE-2023-29384.csv index d1a409ea5d32896..588139a823d9287 100644 --- a/data/vul_id/CVE/2023/29/CVE-2023-29384/CVE-2023-29384.csv +++ b/data/vul_id/CVE/2023/29/CVE-2023-29384/CVE-2023-29384.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-29384,1.00000000,https://github.com/nastar-id/CVE-2023-29384,nastar-id/CVE-2023-29384,845081346 -CVE-2023-29384,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-29384,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2023-29384,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-29384,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-29384,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-29384,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-29384,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-29384,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-29384,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/29/CVE-2023-29386/CVE-2023-29386.csv b/data/vul_id/CVE/2023/29/CVE-2023-29386/CVE-2023-29386.csv index ebc3b2d472d2d3b..001eaace1864e5a 100644 --- a/data/vul_id/CVE/2023/29/CVE-2023-29386/CVE-2023-29386.csv +++ b/data/vul_id/CVE/2023/29/CVE-2023-29386/CVE-2023-29386.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-29386,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-29386,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-29386,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-29386,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-29386,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/29/CVE-2023-29406/CVE-2023-29406.csv b/data/vul_id/CVE/2023/29/CVE-2023-29406/CVE-2023-29406.csv index 8d6d4e745aec172..b3dae73a98d52a4 100644 --- a/data/vul_id/CVE/2023/29/CVE-2023-29406/CVE-2023-29406.csv +++ b/data/vul_id/CVE/2023/29/CVE-2023-29406/CVE-2023-29406.csv @@ -2,9 +2,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-29406,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-29406,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-29406,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-29406,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-29406,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-29406,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-29406,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-29406,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-29406,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-29406,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-29406,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/29/CVE-2023-29409/CVE-2023-29409.csv b/data/vul_id/CVE/2023/29/CVE-2023-29409/CVE-2023-29409.csv index b53866a4ee05278..0db60dae5665bfa 100644 --- a/data/vul_id/CVE/2023/29/CVE-2023-29409/CVE-2023-29409.csv +++ b/data/vul_id/CVE/2023/29/CVE-2023-29409/CVE-2023-29409.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-29409,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-29409,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-29409,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-29409,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-29409,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-29409,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-29409,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-29409,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-29409,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-29409,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-29409,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-29409,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-29409,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-29409,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/29/CVE-2023-29421/CVE-2023-29421.csv b/data/vul_id/CVE/2023/29/CVE-2023-29421/CVE-2023-29421.csv index a5e48cf7e09cf3a..bd30e7702707109 100644 --- a/data/vul_id/CVE/2023/29/CVE-2023-29421/CVE-2023-29421.csv +++ b/data/vul_id/CVE/2023/29/CVE-2023-29421/CVE-2023-29421.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-29421,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-29421,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-29421,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-29421,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-29421,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-29421,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-29421,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/29/CVE-2023-29439/CVE-2023-29439.csv b/data/vul_id/CVE/2023/29/CVE-2023-29439/CVE-2023-29439.csv index 7a806aaa10e8017..cea643f3b308492 100644 --- a/data/vul_id/CVE/2023/29/CVE-2023-29439/CVE-2023-29439.csv +++ b/data/vul_id/CVE/2023/29/CVE-2023-29439/CVE-2023-29439.csv @@ -5,11 +5,11 @@ CVE-2023-29439,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2023-29439,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-29439,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-29439,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-29439,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-29439,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-29439,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-29439,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-29439,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-29439,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-29439,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-29439,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-29439,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-29439,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-29439,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/29/CVE-2023-29478/CVE-2023-29478.csv b/data/vul_id/CVE/2023/29/CVE-2023-29478/CVE-2023-29478.csv index ab24a4c48cc0c82..5d97e4d32d39210 100644 --- a/data/vul_id/CVE/2023/29/CVE-2023-29478/CVE-2023-29478.csv +++ b/data/vul_id/CVE/2023/29/CVE-2023-29478/CVE-2023-29478.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-29478,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-29478,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-29478,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-29478,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-29478,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-29478,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-29478,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-29478,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-29478,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-29478,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/29/CVE-2023-29484/CVE-2023-29484.csv b/data/vul_id/CVE/2023/29/CVE-2023-29484/CVE-2023-29484.csv index 6af7691db78b4a8..29d13adb2f9d26e 100644 --- a/data/vul_id/CVE/2023/29/CVE-2023-29484/CVE-2023-29484.csv +++ b/data/vul_id/CVE/2023/29/CVE-2023-29484/CVE-2023-29484.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-29484,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-29484,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-29484,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-29484,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-29484,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-29484,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-29484,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 CVE-2023-29484,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/CVE/2023/29/CVE-2023-29489/CVE-2023-29489.csv b/data/vul_id/CVE/2023/29/CVE-2023-29489/CVE-2023-29489.csv index 2e5d3c919a404a2..2eeddcfe138cac6 100644 --- a/data/vul_id/CVE/2023/29/CVE-2023-29489/CVE-2023-29489.csv +++ b/data/vul_id/CVE/2023/29/CVE-2023-29489/CVE-2023-29489.csv @@ -15,12 +15,12 @@ CVE-2023-29489,0.00289855,https://github.com/reddelexc/hackerone-reports,reddele CVE-2023-29489,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2023-29489,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-29489,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-29489,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-29489,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-29489,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-29489,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-29489,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-29489,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-29489,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-29489,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-29489,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-29489,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-29489,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-29489,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/29/CVE-2023-29492/CVE-2023-29492.csv b/data/vul_id/CVE/2023/29/CVE-2023-29492/CVE-2023-29492.csv index 443b86ccf9f0f0c..f40c6e25d80362d 100644 --- a/data/vul_id/CVE/2023/29/CVE-2023-29492/CVE-2023-29492.csv +++ b/data/vul_id/CVE/2023/29/CVE-2023-29492/CVE-2023-29492.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-29492,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-29492,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-29492,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-29492,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-29492,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-29492,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-29492,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2023/29/CVE-2023-2951/CVE-2023-2951.csv b/data/vul_id/CVE/2023/29/CVE-2023-2951/CVE-2023-2951.csv index db922752da0e81e..e98710456cdcf00 100644 --- a/data/vul_id/CVE/2023/29/CVE-2023-2951/CVE-2023-2951.csv +++ b/data/vul_id/CVE/2023/29/CVE-2023-2951/CVE-2023-2951.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-2951,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-2951,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-2951,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2951,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-2951,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-2951,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-2951,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-2951,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/29/CVE-2023-29552/CVE-2023-29552.csv b/data/vul_id/CVE/2023/29/CVE-2023-29552/CVE-2023-29552.csv index 7b4ec0fb0f11414..3574ee04c2cf1cf 100644 --- a/data/vul_id/CVE/2023/29/CVE-2023-29552/CVE-2023-29552.csv +++ b/data/vul_id/CVE/2023/29/CVE-2023-29552/CVE-2023-29552.csv @@ -1,13 +1,13 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-29552,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-29552,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-29552,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-29552,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-29552,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-29552,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-29552,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2023-29552,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-29552,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-29552,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-29552,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-29552,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-29552,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-29552,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/29/CVE-2023-29808/CVE-2023-29808.csv b/data/vul_id/CVE/2023/29/CVE-2023-29808/CVE-2023-29808.csv index 804bfbe8acf13de..bf3a541e4c74270 100644 --- a/data/vul_id/CVE/2023/29/CVE-2023-29808/CVE-2023-29808.csv +++ b/data/vul_id/CVE/2023/29/CVE-2023-29808/CVE-2023-29808.csv @@ -2,12 +2,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-29808,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-29808,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-29808,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-29808,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-29808,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-29808,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-29808,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-29808,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-29808,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-29808,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-29808,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-29808,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-29808,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-29808,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-29808,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/29/CVE-2023-29809/CVE-2023-29809.csv b/data/vul_id/CVE/2023/29/CVE-2023-29809/CVE-2023-29809.csv index 4e27bf9082d3411..842b0f55f69fde1 100644 --- a/data/vul_id/CVE/2023/29/CVE-2023-29809/CVE-2023-29809.csv +++ b/data/vul_id/CVE/2023/29/CVE-2023-29809/CVE-2023-29809.csv @@ -2,14 +2,14 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-29809,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-29809,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-29809,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-29809,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-29809,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-29809,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-29809,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-29809,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2023-29809,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2023-29809,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-29809,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-29809,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-29809,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-29809,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-29809,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2023-29809,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-29809,0.00001430,https://github.com/khulnasoft-labs/exploitdb,khulnasoft-labs/exploitdb,668632186 diff --git a/data/vul_id/CVE/2023/29/CVE-2023-2982/CVE-2023-2982.csv b/data/vul_id/CVE/2023/29/CVE-2023-2982/CVE-2023-2982.csv index 6fb530341727e14..23b1d59bd2891d6 100644 --- a/data/vul_id/CVE/2023/29/CVE-2023-2982/CVE-2023-2982.csv +++ b/data/vul_id/CVE/2023/29/CVE-2023-2982/CVE-2023-2982.csv @@ -9,13 +9,13 @@ CVE-2023-2982,0.00289855,https://github.com/reddelexc/hackerone-reports,reddelex CVE-2023-2982,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2023-2982,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-2982,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-2982,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-2982,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-2982,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-2982,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2982,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-2982,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-2982,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-2982,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-2982,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-2982,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-2982,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-2982,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-2982,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/29/CVE-2023-29839/CVE-2023-29839.csv b/data/vul_id/CVE/2023/29/CVE-2023-29839/CVE-2023-29839.csv index 60f6d216da1bf3f..6c0b13ed41a02dc 100644 --- a/data/vul_id/CVE/2023/29/CVE-2023-29839/CVE-2023-29839.csv +++ b/data/vul_id/CVE/2023/29/CVE-2023-29839/CVE-2023-29839.csv @@ -2,12 +2,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-29839,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-29839,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-29839,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-29839,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-29839,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-29839,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-29839,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-29839,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-29839,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-29839,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-29839,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-29839,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-29839,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-29839,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-29839,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/29/CVE-2023-2986/CVE-2023-2986.csv b/data/vul_id/CVE/2023/29/CVE-2023-2986/CVE-2023-2986.csv index 8a157a4d5d05f35..175c28ab9db2cc3 100644 --- a/data/vul_id/CVE/2023/29/CVE-2023-2986/CVE-2023-2986.csv +++ b/data/vul_id/CVE/2023/29/CVE-2023-2986/CVE-2023-2986.csv @@ -5,12 +5,12 @@ CVE-2023-2986,0.01010101,https://github.com/abrahim7112/hackers_CVE_2023_poc,abr CVE-2023-2986,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-2986,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-2986,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-2986,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-2986,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-2986,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-2986,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-2986,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-2986,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-2986,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-2986,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-2986,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-2986,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-2986,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-2986,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/29/CVE-2023-29919/CVE-2023-29919.csv b/data/vul_id/CVE/2023/29/CVE-2023-29919/CVE-2023-29919.csv index 77698fb9065200b..9a2a9006e9c81b4 100644 --- a/data/vul_id/CVE/2023/29/CVE-2023-29919/CVE-2023-29919.csv +++ b/data/vul_id/CVE/2023/29/CVE-2023-29919/CVE-2023-29919.csv @@ -4,12 +4,12 @@ CVE-2023-29919,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2023-29919,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-29919,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-29919,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-29919,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-29919,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-29919,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-29919,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-29919,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-29919,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-29919,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-29919,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-29919,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-29919,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-29919,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-29919,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/29/CVE-2023-29922/CVE-2023-29922.csv b/data/vul_id/CVE/2023/29/CVE-2023-29922/CVE-2023-29922.csv index 1d8f25446e103b4..41801ca93a2f4b0 100644 --- a/data/vul_id/CVE/2023/29/CVE-2023-29922/CVE-2023-29922.csv +++ b/data/vul_id/CVE/2023/29/CVE-2023-29922/CVE-2023-29922.csv @@ -5,12 +5,12 @@ CVE-2023-29922,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2023-29922,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-29922,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-29922,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-29922,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-29922,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-29922,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-29922,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-29922,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-29922,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-29922,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-29922,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-29922,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-29922,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-29922,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-29922,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/29/CVE-2023-29923/CVE-2023-29923.csv b/data/vul_id/CVE/2023/29/CVE-2023-29923/CVE-2023-29923.csv index 5d870f11fe4f99e..d31b8fd04e489c8 100644 --- a/data/vul_id/CVE/2023/29/CVE-2023-29923/CVE-2023-29923.csv +++ b/data/vul_id/CVE/2023/29/CVE-2023-29923/CVE-2023-29923.csv @@ -9,12 +9,12 @@ CVE-2023-29923,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2023-29923,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-29923,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-29923,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-29923,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-29923,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-29923,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-29923,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-29923,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-29923,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-29923,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-29923,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-29923,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-29923,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-29923,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-29923,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/29/CVE-2023-29929/CVE-2023-29929.csv b/data/vul_id/CVE/2023/29/CVE-2023-29929/CVE-2023-29929.csv index 4192c0e0493a687..5d1c565927414ae 100644 --- a/data/vul_id/CVE/2023/29/CVE-2023-29929/CVE-2023-29929.csv +++ b/data/vul_id/CVE/2023/29/CVE-2023-29929/CVE-2023-29929.csv @@ -1,13 +1,13 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-29929,1.00000000,https://github.com/YSaxon/CVE-2023-29929,YSaxon/CVE-2023-29929,627966808 CVE-2023-29929,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 -CVE-2023-29929,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-29929,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-29929,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-29929,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-29929,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-29929,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-29929,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-29929,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-29929,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-29929,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-29929,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-29929,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-29929,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/29/CVE-2023-29930/CVE-2023-29930.csv b/data/vul_id/CVE/2023/29/CVE-2023-29930/CVE-2023-29930.csv index bf29b4a1eada9c0..1674e398f2160b0 100644 --- a/data/vul_id/CVE/2023/29/CVE-2023-29930/CVE-2023-29930.csv +++ b/data/vul_id/CVE/2023/29/CVE-2023-29930/CVE-2023-29930.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-29930,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-29930,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-29930,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-29930,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-29930,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-29930,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-29930,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-29930,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-29930,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-29930,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 diff --git a/data/vul_id/CVE/2023/29/CVE-2023-29983/CVE-2023-29983.csv b/data/vul_id/CVE/2023/29/CVE-2023-29983/CVE-2023-29983.csv index 3261990f04f46d2..1b036cf2b14873f 100644 --- a/data/vul_id/CVE/2023/29/CVE-2023-29983/CVE-2023-29983.csv +++ b/data/vul_id/CVE/2023/29/CVE-2023-29983/CVE-2023-29983.csv @@ -2,14 +2,14 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-29983,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-29983,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-29983,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-29983,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-29983,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-29983,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-29983,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-29983,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2023-29983,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2023-29983,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-29983,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-29983,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-29983,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-29983,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-29983,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2023-29983,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-29983,0.00001430,https://github.com/khulnasoft-labs/exploitdb,khulnasoft-labs/exploitdb,668632186 diff --git a/data/vul_id/CVE/2023/30/CVE-2023-30033/CVE-2023-30033.csv b/data/vul_id/CVE/2023/30/CVE-2023-30033/CVE-2023-30033.csv index 37aa192d2fb3d70..877e5797841df21 100644 --- a/data/vul_id/CVE/2023/30/CVE-2023-30033/CVE-2023-30033.csv +++ b/data/vul_id/CVE/2023/30/CVE-2023-30033/CVE-2023-30033.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-30033,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-30033,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-30033,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-30033,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-30033,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-30033,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-30033,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-30033,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-30033,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-30033,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-30033,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-30033,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/30/CVE-2023-3009/CVE-2023-3009.csv b/data/vul_id/CVE/2023/30/CVE-2023-3009/CVE-2023-3009.csv index 0e11ae646a98059..854022993ea0414 100644 --- a/data/vul_id/CVE/2023/30/CVE-2023-3009/CVE-2023-3009.csv +++ b/data/vul_id/CVE/2023/30/CVE-2023-3009/CVE-2023-3009.csv @@ -1,12 +1,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-3009,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-3009,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-3009,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-3009,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-3009,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-3009,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-3009,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-3009,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-3009,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-3009,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-3009,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-3009,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-3009,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-3009,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/30/CVE-2023-30092/CVE-2023-30092.csv b/data/vul_id/CVE/2023/30/CVE-2023-30092/CVE-2023-30092.csv index d451bbfba90c171..d47353dedc6dd57 100644 --- a/data/vul_id/CVE/2023/30/CVE-2023-30092/CVE-2023-30092.csv +++ b/data/vul_id/CVE/2023/30/CVE-2023-30092/CVE-2023-30092.csv @@ -2,12 +2,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-30092,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-30092,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-30092,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-30092,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-30092,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-30092,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-30092,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-30092,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-30092,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-30092,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-30092,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-30092,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-30092,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-30092,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-30092,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/30/CVE-2023-30145/CVE-2023-30145.csv b/data/vul_id/CVE/2023/30/CVE-2023-30145/CVE-2023-30145.csv index 5bca0a92adb1212..205b1d63fbec649 100644 --- a/data/vul_id/CVE/2023/30/CVE-2023-30145/CVE-2023-30145.csv +++ b/data/vul_id/CVE/2023/30/CVE-2023-30145/CVE-2023-30145.csv @@ -1,14 +1,14 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-30145,0.00645161,https://github.com/ARPSyndicate/cvemon,ARPSyndicate/cvemon,357427484 CVE-2023-30145,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-30145,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-30145,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-30145,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-30145,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-30145,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2023-30145,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2023-30145,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-30145,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-30145,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-30145,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-30145,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-30145,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2023-30145,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-30145,0.00001430,https://github.com/khulnasoft-labs/exploitdb,khulnasoft-labs/exploitdb,668632186 diff --git a/data/vul_id/CVE/2023/30/CVE-2023-30146/CVE-2023-30146.csv b/data/vul_id/CVE/2023/30/CVE-2023-30146/CVE-2023-30146.csv index 96e83aab641ef44..364e08035913b45 100644 --- a/data/vul_id/CVE/2023/30/CVE-2023-30146/CVE-2023-30146.csv +++ b/data/vul_id/CVE/2023/30/CVE-2023-30146/CVE-2023-30146.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-30146,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-30146,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-30146,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-30146,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-30146,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-30146,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-30146,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-30146,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-30146,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-30146,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-30146,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-30146,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-30146,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-30146,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/30/CVE-2023-30185/CVE-2023-30185.csv b/data/vul_id/CVE/2023/30/CVE-2023-30185/CVE-2023-30185.csv index c6e2ea5cb703d24..733ea461935c653 100644 --- a/data/vul_id/CVE/2023/30/CVE-2023-30185/CVE-2023-30185.csv +++ b/data/vul_id/CVE/2023/30/CVE-2023-30185/CVE-2023-30185.csv @@ -2,12 +2,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-30185,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-30185,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-30185,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-30185,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-30185,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-30185,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-30185,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-30185,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-30185,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-30185,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-30185,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-30185,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-30185,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-30185,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-30185,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/30/CVE-2023-30190/CVE-2023-30190.csv b/data/vul_id/CVE/2023/30/CVE-2023-30190/CVE-2023-30190.csv index 57de3ebd7016fae..d2b2b52c6a5e464 100644 --- a/data/vul_id/CVE/2023/30/CVE-2023-30190/CVE-2023-30190.csv +++ b/data/vul_id/CVE/2023/30/CVE-2023-30190/CVE-2023-30190.csv @@ -3,11 +3,11 @@ CVE-2023-30190,1.00000000,https://github.com/MojithaR/CVE-2023-30190-FOLLINA,Moj CVE-2023-30190,0.16666667,https://github.com/Calvindd2f/CVE_Remediations,Calvindd2f/CVE_Remediations,671997353 CVE-2023-30190,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-30190,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-30190,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-30190,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-30190,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-30190,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-30190,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-30190,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-30190,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-30190,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-30190,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-30190,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-30190,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/30/CVE-2023-30212/CVE-2023-30212.csv b/data/vul_id/CVE/2023/30/CVE-2023-30212/CVE-2023-30212.csv index 900d62f8268202a..da9a1da420f5cb2 100644 --- a/data/vul_id/CVE/2023/30/CVE-2023-30212/CVE-2023-30212.csv +++ b/data/vul_id/CVE/2023/30/CVE-2023-30212/CVE-2023-30212.csv @@ -9,12 +9,12 @@ CVE-2023-30212,0.11111111,https://github.com/VisDev23/Vulnerable-Docker--CVE-202 CVE-2023-30212,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2023-30212,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-30212,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-30212,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-30212,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-30212,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-30212,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-30212,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-30212,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-30212,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-30212,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-30212,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-30212,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-30212,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-30212,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/30/CVE-2023-30226/CVE-2023-30226.csv b/data/vul_id/CVE/2023/30/CVE-2023-30226/CVE-2023-30226.csv index 848a4b1bee99459..f202ca9db912ce1 100644 --- a/data/vul_id/CVE/2023/30/CVE-2023-30226/CVE-2023-30226.csv +++ b/data/vul_id/CVE/2023/30/CVE-2023-30226/CVE-2023-30226.csv @@ -3,12 +3,12 @@ CVE-2023-30226,1.00000000,https://github.com/ifyGecko/CVE-2023-30226,ifyGecko/CV CVE-2023-30226,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-30226,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-30226,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-30226,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-30226,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-30226,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-30226,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-30226,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-30226,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-30226,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-30226,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-30226,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-30226,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-30226,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-30226,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/30/CVE-2023-30253/CVE-2023-30253.csv b/data/vul_id/CVE/2023/30/CVE-2023-30253/CVE-2023-30253.csv index 0dc064748732d9a..122f97fc7c7d42c 100644 --- a/data/vul_id/CVE/2023/30/CVE-2023-30253/CVE-2023-30253.csv +++ b/data/vul_id/CVE/2023/30/CVE-2023-30253/CVE-2023-30253.csv @@ -6,9 +6,9 @@ CVE-2023-30253,1.00000000,https://github.com/nikn0laty/Exploit-for-Dolibarr-17.0 CVE-2023-30253,1.00000000,https://github.com/04Shivam/CVE-2023-30253-Exploit,04Shivam/CVE-2023-30253-Exploit,806520189 CVE-2023-30253,0.50000000,https://github.com/Rubikcuv5/cve-2023-30253,Rubikcuv5/cve-2023-30253,806179763 CVE-2023-30253,0.05555556,https://github.com/brutexploiter/CVEHunt,brutexploiter/CVEHunt,819386815 -CVE-2023-30253,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-30253,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2023-30253,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-30253,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-30253,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-30253,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-30253,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-30253,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-30253,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/30/CVE-2023-30256/CVE-2023-30256.csv b/data/vul_id/CVE/2023/30/CVE-2023-30256/CVE-2023-30256.csv index 78f73bcf0ba6cd0..bc9810e9d21645f 100644 --- a/data/vul_id/CVE/2023/30/CVE-2023-30256/CVE-2023-30256.csv +++ b/data/vul_id/CVE/2023/30/CVE-2023-30256/CVE-2023-30256.csv @@ -4,14 +4,14 @@ CVE-2023-30256,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2023-30256,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-30256,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-30256,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-30256,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-30256,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-30256,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-30256,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-30256,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2023-30256,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2023-30256,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-30256,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-30256,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-30256,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-30256,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-30256,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-30256,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2023-30256,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2023/30/CVE-2023-30258/CVE-2023-30258.csv b/data/vul_id/CVE/2023/30/CVE-2023-30258/CVE-2023-30258.csv index b4dcd6ec55675e5..b2cff30e941c8de 100644 --- a/data/vul_id/CVE/2023/30/CVE-2023-30258/CVE-2023-30258.csv +++ b/data/vul_id/CVE/2023/30/CVE-2023-30258/CVE-2023-30258.csv @@ -19,12 +19,12 @@ CVE-2023-30258,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-30258,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-30258,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2023-30258,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-30258,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-30258,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-30258,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-30258,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-30258,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-30258,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-30258,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-30258,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-30258,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-30258,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-30258,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-30258,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/30/CVE-2023-30347/CVE-2023-30347.csv b/data/vul_id/CVE/2023/30/CVE-2023-30347/CVE-2023-30347.csv index 60754621f5b8941..7c0162dc950b93d 100644 --- a/data/vul_id/CVE/2023/30/CVE-2023-30347/CVE-2023-30347.csv +++ b/data/vul_id/CVE/2023/30/CVE-2023-30347/CVE-2023-30347.csv @@ -3,13 +3,13 @@ CVE-2023-30347,1.00000000,https://github.com/huzefa2212/CVE-2023-30347,huzefa221 CVE-2023-30347,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-30347,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-30347,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-30347,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-30347,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-30347,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-30347,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-30347,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-30347,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-30347,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-30347,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-30347,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-30347,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-30347,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-30347,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-30347,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/30/CVE-2023-30367/CVE-2023-30367.csv b/data/vul_id/CVE/2023/30/CVE-2023-30367/CVE-2023-30367.csv index 6fd03f685bbd4c2..5007ca9dd2db375 100644 --- a/data/vul_id/CVE/2023/30/CVE-2023-30367/CVE-2023-30367.csv +++ b/data/vul_id/CVE/2023/30/CVE-2023-30367/CVE-2023-30367.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-30367,1.00000000,https://github.com/S1lkys/CVE-2023-30367-mRemoteNG-password-dumper,S1lkys/CVE-2023-30367-mRemoteNG-password-dumper,664029280 CVE-2023-30367,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-30367,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-30367,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-30367,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-30367,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-30367,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-30367,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-30367,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-30367,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-30367,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-30367,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-30367,0.00001429,https://github.com/fooster1337/searchxploit,fooster1337/searchxploit,726528344 CVE-2023-30367,0.00001429,https://github.com/kellywang568/Cybersecurity_project_casestudies,kellywang568/Cybersecurity_project_casestudies,716328323 diff --git a/data/vul_id/CVE/2023/30/CVE-2023-30383/CVE-2023-30383.csv b/data/vul_id/CVE/2023/30/CVE-2023-30383/CVE-2023-30383.csv index 500102fac9bf8ae..e730f18d437eaab 100644 --- a/data/vul_id/CVE/2023/30/CVE-2023-30383/CVE-2023-30383.csv +++ b/data/vul_id/CVE/2023/30/CVE-2023-30383/CVE-2023-30383.csv @@ -3,11 +3,11 @@ CVE-2023-30383,1.00000000,https://github.com/a2ure123/CVE-2023-30383,a2ure123/CV CVE-2023-30383,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-30383,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-30383,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-30383,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-30383,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-30383,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-30383,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-30383,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-30383,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-30383,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-30383,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-30383,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-30383,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-30383,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/30/CVE-2023-30458/CVE-2023-30458.csv b/data/vul_id/CVE/2023/30/CVE-2023-30458/CVE-2023-30458.csv index c1b4f8fdf4260c4..833e559da87f2cd 100644 --- a/data/vul_id/CVE/2023/30/CVE-2023-30458/CVE-2023-30458.csv +++ b/data/vul_id/CVE/2023/30/CVE-2023-30458/CVE-2023-30458.csv @@ -2,12 +2,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-30458,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-30458,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-30458,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-30458,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-30458,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-30458,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-30458,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-30458,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-30458,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-30458,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-30458,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-30458,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-30458,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-30458,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-30458,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/30/CVE-2023-30459/CVE-2023-30459.csv b/data/vul_id/CVE/2023/30/CVE-2023-30459/CVE-2023-30459.csv index ae38f6cb278dacb..4ff6ae627406977 100644 --- a/data/vul_id/CVE/2023/30/CVE-2023-30459/CVE-2023-30459.csv +++ b/data/vul_id/CVE/2023/30/CVE-2023-30459/CVE-2023-30459.csv @@ -2,12 +2,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-30459,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-30459,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-30459,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-30459,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-30459,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-30459,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-30459,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-30459,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-30459,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-30459,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-30459,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-30459,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-30459,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-30459,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-30459,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/30/CVE-2023-3047/CVE-2023-3047.csv b/data/vul_id/CVE/2023/30/CVE-2023-3047/CVE-2023-3047.csv index 1a78526c611de42..fea4dbedc888735 100644 --- a/data/vul_id/CVE/2023/30/CVE-2023-3047/CVE-2023-3047.csv +++ b/data/vul_id/CVE/2023/30/CVE-2023-3047/CVE-2023-3047.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-3047,1.00000000,https://github.com/Phamchie/CVE-2023-3047,Phamchie/CVE-2023-3047,768685718 CVE-2023-3047,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-3047,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-3047,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-3047,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-3047,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-3047,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-3047,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-3047,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-3047,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-3047,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-3047,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-3047,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/30/CVE-2023-30533/CVE-2023-30533.csv b/data/vul_id/CVE/2023/30/CVE-2023-30533/CVE-2023-30533.csv index 18d67fedc8e5b2b..bcd5cca11745d2a 100644 --- a/data/vul_id/CVE/2023/30/CVE-2023-30533/CVE-2023-30533.csv +++ b/data/vul_id/CVE/2023/30/CVE-2023-30533/CVE-2023-30533.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-30533,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-30533,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-30533,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-30533,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-30533,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-30533,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-30533,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-30533,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-30533,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-30533,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-30533,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-30533,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-30533,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-30533,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/30/CVE-2023-30545/CVE-2023-30545.csv b/data/vul_id/CVE/2023/30/CVE-2023-30545/CVE-2023-30545.csv index 27490642a36bdca..71289ce24567269 100644 --- a/data/vul_id/CVE/2023/30/CVE-2023-30545/CVE-2023-30545.csv +++ b/data/vul_id/CVE/2023/30/CVE-2023-30545/CVE-2023-30545.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-30545,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-30545,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-30545,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-30545,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-30545,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/30/CVE-2023-30547/CVE-2023-30547.csv b/data/vul_id/CVE/2023/30/CVE-2023-30547/CVE-2023-30547.csv index 361db02acb18399..0739f80c48d943d 100644 --- a/data/vul_id/CVE/2023/30/CVE-2023-30547/CVE-2023-30547.csv +++ b/data/vul_id/CVE/2023/30/CVE-2023-30547/CVE-2023-30547.csv @@ -10,11 +10,11 @@ CVE-2023-30547,0.00510204,https://github.com/EvilGreys/CVE,EvilGreys/CVE,7521639 CVE-2023-30547,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-30547,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-30547,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-30547,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-30547,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-30547,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-30547,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-30547,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-30547,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-30547,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-30547,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-30547,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-30547,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-30547,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/30/CVE-2023-3076/CVE-2023-3076.csv b/data/vul_id/CVE/2023/30/CVE-2023-3076/CVE-2023-3076.csv index 1a3e271713ea55a..c546abef80a2448 100644 --- a/data/vul_id/CVE/2023/30/CVE-2023-3076/CVE-2023-3076.csv +++ b/data/vul_id/CVE/2023/30/CVE-2023-3076/CVE-2023-3076.csv @@ -3,9 +3,9 @@ CVE-2023-3076,0.50000000,https://github.com/im-hanzou/MSAPer,im-hanzou/MSAPer,69 CVE-2023-3076,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-3076,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-3076,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-3076,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-3076,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-3076,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-3076,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-3076,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-3076,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-3076,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-3076,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/30/CVE-2023-30765/CVE-2023-30765.csv b/data/vul_id/CVE/2023/30/CVE-2023-30765/CVE-2023-30765.csv index 5a388bea47bf84c..65fc797cc1687c6 100644 --- a/data/vul_id/CVE/2023/30/CVE-2023-30765/CVE-2023-30765.csv +++ b/data/vul_id/CVE/2023/30/CVE-2023-30765/CVE-2023-30765.csv @@ -3,12 +3,12 @@ CVE-2023-30765,0.50000000,https://github.com/0xfml/CVE-2023-30765,0xfml/CVE-2023 CVE-2023-30765,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-30765,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-30765,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-30765,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-30765,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-30765,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-30765,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-30765,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-30765,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-30765,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-30765,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-30765,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-30765,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-30765,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-30765,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/30/CVE-2023-30777/CVE-2023-30777.csv b/data/vul_id/CVE/2023/30/CVE-2023-30777/CVE-2023-30777.csv index 48ed97c6cfdd253..a80d147a3f67f55 100644 --- a/data/vul_id/CVE/2023/30/CVE-2023-30777/CVE-2023-30777.csv +++ b/data/vul_id/CVE/2023/30/CVE-2023-30777/CVE-2023-30777.csv @@ -5,12 +5,12 @@ CVE-2023-30777,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2023-30777,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-30777,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-30777,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-30777,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-30777,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-30777,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-30777,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-30777,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-30777,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-30777,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-30777,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-30777,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-30777,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-30777,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-30777,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/30/CVE-2023-3079/CVE-2023-3079.csv b/data/vul_id/CVE/2023/30/CVE-2023-3079/CVE-2023-3079.csv index 75d59864b83ebaf..755e1729b2a5b55 100644 --- a/data/vul_id/CVE/2023/30/CVE-2023-3079/CVE-2023-3079.csv +++ b/data/vul_id/CVE/2023/30/CVE-2023-3079/CVE-2023-3079.csv @@ -11,18 +11,18 @@ CVE-2023-3079,0.00510204,https://github.com/Threekiii/CVE,Threekiii/CVE,58537484 CVE-2023-3079,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2023-3079,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-3079,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-3079,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-3079,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-3079,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-3079,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-3079,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-3079,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-3079,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-3079,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-3079,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-3079,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-3079,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-3079,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-3079,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-3079,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-3079,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-3079,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-3079,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-3079,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-3079,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/30/CVE-2023-30800/CVE-2023-30800.csv b/data/vul_id/CVE/2023/30/CVE-2023-30800/CVE-2023-30800.csv index 41c81adf71dc04b..d489e01d60115a6 100644 --- a/data/vul_id/CVE/2023/30/CVE-2023-30800/CVE-2023-30800.csv +++ b/data/vul_id/CVE/2023/30/CVE-2023-30800/CVE-2023-30800.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-30800,1.00000000,https://github.com/KhogenTheRabbit/cve-2023-30800-multithread-doser,KhogenTheRabbit/cve-2023-30800-multithread-doser,853397313 CVE-2023-30800,1.00000000,https://github.com/griffinsectio/CVE-2023-30800_PoC_go,griffinsectio/CVE-2023-30800_PoC_go,832053691 -CVE-2023-30800,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-30800,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2023-30800,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-30800,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-30800,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-30800,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-30800,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-30800,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-30800,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/30/CVE-2023-30839/CVE-2023-30839.csv b/data/vul_id/CVE/2023/30/CVE-2023-30839/CVE-2023-30839.csv index 1a936d13bf110ed..98058b74f7aee3e 100644 --- a/data/vul_id/CVE/2023/30/CVE-2023-30839/CVE-2023-30839.csv +++ b/data/vul_id/CVE/2023/30/CVE-2023-30839/CVE-2023-30839.csv @@ -1,13 +1,13 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-30839,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-30839,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-30839,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-30839,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-30839,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-30839,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-30839,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-30839,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-30839,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-30839,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-30839,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-30839,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-30839,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-30839,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-30839,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/30/CVE-2023-30845/CVE-2023-30845.csv b/data/vul_id/CVE/2023/30/CVE-2023-30845/CVE-2023-30845.csv index 67cb103e79b89d2..5deafa0484e29b7 100644 --- a/data/vul_id/CVE/2023/30/CVE-2023-30845/CVE-2023-30845.csv +++ b/data/vul_id/CVE/2023/30/CVE-2023-30845/CVE-2023-30845.csv @@ -2,12 +2,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-30845,1.00000000,https://github.com/himori123/-CVE-2023-30845,himori123/-CVE-2023-30845,694922316 CVE-2023-30845,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-30845,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-30845,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-30845,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-30845,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-30845,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-30845,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-30845,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-30845,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-30845,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-30845,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-30845,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-30845,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-30845,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/30/CVE-2023-30854/CVE-2023-30854.csv b/data/vul_id/CVE/2023/30/CVE-2023-30854/CVE-2023-30854.csv index 90a1584a06ded4d..a7d1bfdf8af6a57 100644 --- a/data/vul_id/CVE/2023/30/CVE-2023-30854/CVE-2023-30854.csv +++ b/data/vul_id/CVE/2023/30/CVE-2023-30854/CVE-2023-30854.csv @@ -1,12 +1,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-30854,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-30854,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-30854,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-30854,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-30854,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-30854,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-30854,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-30854,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-30854,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-30854,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-30854,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-30854,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-30854,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-30854,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/30/CVE-2023-30861/CVE-2023-30861.csv b/data/vul_id/CVE/2023/30/CVE-2023-30861/CVE-2023-30861.csv index c6bb5c8eaa197fd..2745b673d04269b 100644 --- a/data/vul_id/CVE/2023/30/CVE-2023-30861/CVE-2023-30861.csv +++ b/data/vul_id/CVE/2023/30/CVE-2023-30861/CVE-2023-30861.csv @@ -5,7 +5,7 @@ CVE-2023-30861,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-30861,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-30861,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-30861,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-30861,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-30861,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-30861,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-30861,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-30861,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/30/CVE-2023-30943/CVE-2023-30943.csv b/data/vul_id/CVE/2023/30/CVE-2023-30943/CVE-2023-30943.csv index c05368ffa121b30..23fb93bf0d225af 100644 --- a/data/vul_id/CVE/2023/30/CVE-2023-30943/CVE-2023-30943.csv +++ b/data/vul_id/CVE/2023/30/CVE-2023-30943/CVE-2023-30943.csv @@ -5,11 +5,11 @@ CVE-2023-30943,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2023-30943,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-30943,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-30943,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-30943,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-30943,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-30943,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-30943,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-30943,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-30943,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-30943,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-30943,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-30943,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-30943,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-30943,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-3106/CVE-2023-3106.csv b/data/vul_id/CVE/2023/31/CVE-2023-3106/CVE-2023-3106.csv index ce854a55176444a..4c126367c53c9f0 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-3106/CVE-2023-3106.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-3106/CVE-2023-3106.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-3106,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-3106,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-3106,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-3106,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-3106,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-3106,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-3106,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31070/CVE-2023-31070.csv b/data/vul_id/CVE/2023/31/CVE-2023-31070/CVE-2023-31070.csv index 6ba0c00fe040068..d539e8c5e037ed7 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31070/CVE-2023-31070.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31070/CVE-2023-31070.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-31070,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-31070,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-31070,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-31070,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31070,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-31070,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31070,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-31070,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-31070,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-31070,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-31070,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-31070,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-31070,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-3124/CVE-2023-3124.csv b/data/vul_id/CVE/2023/31/CVE-2023-3124/CVE-2023-3124.csv index 24087511fe80689..0917972cf3ec130 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-3124/CVE-2023-3124.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-3124/CVE-2023-3124.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-3124,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-3124,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-3124,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-3124,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-3124,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-3124,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-3124,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-3124,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-3124,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-3124,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-3124,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-3124,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-3124,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-3124,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31290/CVE-2023-31290.csv b/data/vul_id/CVE/2023/31/CVE-2023-31290/CVE-2023-31290.csv index 56e40e64e02b0db..fa2ea84570968fb 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31290/CVE-2023-31290.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31290/CVE-2023-31290.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-31290,1.00000000,https://github.com/00000rest/py_trustwallet_wasm,00000rest/py_trustwallet_wasm,797293097 CVE-2023-31290,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-31290,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-31290,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31290,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-31290,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31290,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-31290,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-31290,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31320/CVE-2023-31320.csv b/data/vul_id/CVE/2023/31/CVE-2023-31320/CVE-2023-31320.csv index d13e6c988989849..6fe269303bdd462 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31320/CVE-2023-31320.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31320/CVE-2023-31320.csv @@ -3,11 +3,11 @@ CVE-2023-31320,1.00000000,https://github.com/whypet/CVE-2023-31320,whypet/CVE-20 CVE-2023-31320,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-31320,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-31320,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-31320,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-31320,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31320,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-31320,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31320,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-31320,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-31320,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-31320,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-31320,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-31320,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-31320,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31346/CVE-2023-31346.csv b/data/vul_id/CVE/2023/31/CVE-2023-31346/CVE-2023-31346.csv index 954811fde7fd354..3532dd2a75f70a5 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31346/CVE-2023-31346.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31346/CVE-2023-31346.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-31346,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-31346,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-31346,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31346,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-31346,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31346,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-31346,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-31346,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31355/CVE-2023-31355.csv b/data/vul_id/CVE/2023/31/CVE-2023-31355/CVE-2023-31355.csv index 404f191fbb86c32..41cb0695691b150 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31355/CVE-2023-31355.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31355/CVE-2023-31355.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-31355,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-31355,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31355,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-31355,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31355,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-31355,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-31355,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31419/CVE-2023-31419.csv b/data/vul_id/CVE/2023/31/CVE-2023-31419/CVE-2023-31419.csv index e72f93fa8eafcc2..2b23bc63076d54d 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31419/CVE-2023-31419.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31419/CVE-2023-31419.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-31419,1.00000000,https://github.com/sqrtZeroKnowledge/Elasticsearch-Exploit-CVE-2023-31419,sqrtZeroKnowledge/Elasticsearch-Exploit-CVE-2023-31419,694937189 CVE-2023-31419,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-31419,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-31419,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-31419,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31419,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-31419,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31419,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-31419,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-31419,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-31419,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-31419,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-31419,0.00001390,https://github.com/jamesser/exploitdb-reduced,jamesser/exploitdb-reduced,758271611 CVE-2023-31419,0.00001389,https://github.com/EthicalSecurity-Agency/exploit-database-exploitdb.,EthicalSecurity-Agency/exploit-database-exploitdb.,766280178 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31433/CVE-2023-31433.csv b/data/vul_id/CVE/2023/31/CVE-2023-31433/CVE-2023-31433.csv index 87ddd47ea1888b4..db256a03aad7b30 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31433/CVE-2023-31433.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31433/CVE-2023-31433.csv @@ -2,12 +2,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-31433,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-31433,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-31433,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-31433,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-31433,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31433,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-31433,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31433,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-31433,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-31433,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-31433,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-31433,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-31433,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-31433,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-31433,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31434/CVE-2023-31434.csv b/data/vul_id/CVE/2023/31/CVE-2023-31434/CVE-2023-31434.csv index 5dbf1bda8b251e4..2925fbbb781fadf 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31434/CVE-2023-31434.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31434/CVE-2023-31434.csv @@ -2,12 +2,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-31434,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-31434,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-31434,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-31434,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-31434,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31434,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-31434,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31434,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-31434,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-31434,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-31434,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-31434,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-31434,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-31434,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-31434,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31435/CVE-2023-31435.csv b/data/vul_id/CVE/2023/31/CVE-2023-31435/CVE-2023-31435.csv index 309533a2cda1e92..5967e4ba7df6b34 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31435/CVE-2023-31435.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31435/CVE-2023-31435.csv @@ -2,12 +2,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-31435,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-31435,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-31435,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-31435,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-31435,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31435,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-31435,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31435,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-31435,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-31435,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-31435,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-31435,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-31435,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-31435,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-31435,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31443/CVE-2023-31443.csv b/data/vul_id/CVE/2023/31/CVE-2023-31443/CVE-2023-31443.csv index ff00f7abb41e272..5061b0532363475 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31443/CVE-2023-31443.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31443/CVE-2023-31443.csv @@ -1,12 +1,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-31443,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-31443,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-31443,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-31443,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31443,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-31443,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31443,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-31443,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-31443,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-31443,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-31443,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-31443,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-31443,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-31443,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31445/CVE-2023-31445.csv b/data/vul_id/CVE/2023/31/CVE-2023-31445/CVE-2023-31445.csv index eb1ec86608ff1c9..9998d7114ee3859 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31445/CVE-2023-31445.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31445/CVE-2023-31445.csv @@ -2,12 +2,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-31445,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-31445,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-31445,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-31445,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-31445,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31445,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-31445,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31445,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-31445,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-31445,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-31445,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-31445,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-31445,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-31445,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-31445,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31446/CVE-2023-31446.csv b/data/vul_id/CVE/2023/31/CVE-2023-31446/CVE-2023-31446.csv index 753a37dc605c748..0cb747eedf4493f 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31446/CVE-2023-31446.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31446/CVE-2023-31446.csv @@ -4,10 +4,10 @@ CVE-2023-31446,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-31446,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-31446,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-31446,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-31446,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-31446,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31446,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-31446,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31446,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-31446,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-31446,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-31446,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-31446,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-31446,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31497/CVE-2023-31497.csv b/data/vul_id/CVE/2023/31/CVE-2023-31497/CVE-2023-31497.csv index 770aeaa184905f4..380d18d5968e8ec 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31497/CVE-2023-31497.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31497/CVE-2023-31497.csv @@ -3,8 +3,8 @@ CVE-2023-31497,1.00000000,https://github.com/0xInfection/EPScalate,0xInfection/E CVE-2023-31497,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-31497,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-31497,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-31497,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-31497,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31497,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-31497,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31497,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-31497,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-31497,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31503/CVE-2023-31503.csv b/data/vul_id/CVE/2023/31/CVE-2023-31503/CVE-2023-31503.csv index af6bd26f8e314e3..410369bacb06365 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31503/CVE-2023-31503.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31503/CVE-2023-31503.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-31503,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-31503,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-31503,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-31503,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31541/CVE-2023-31541.csv b/data/vul_id/CVE/2023/31/CVE-2023-31541/CVE-2023-31541.csv index 36349aaa1cbfb7e..85df7ffe4669580 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31541/CVE-2023-31541.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31541/CVE-2023-31541.csv @@ -2,12 +2,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-31541,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-31541,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-31541,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-31541,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-31541,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31541,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-31541,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31541,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-31541,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-31541,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-31541,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-31541,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-31541,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-31541,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-31541,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31546/CVE-2023-31546.csv b/data/vul_id/CVE/2023/31/CVE-2023-31546/CVE-2023-31546.csv index a49e13e21cdeed4..ebb2d0ddf70f70e 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31546/CVE-2023-31546.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31546/CVE-2023-31546.csv @@ -3,11 +3,11 @@ CVE-2023-31546,1.00000000,https://github.com/ran9ege/CVE-2023-31546,ran9ege/CVE- CVE-2023-31546,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-31546,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-31546,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-31546,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-31546,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31546,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-31546,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31546,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-31546,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-31546,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-31546,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-31546,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-31546,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-31546,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31584/CVE-2023-31584.csv b/data/vul_id/CVE/2023/31/CVE-2023-31584/CVE-2023-31584.csv index add8ee66fe90945..99138551bcdff68 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31584/CVE-2023-31584.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31584/CVE-2023-31584.csv @@ -2,12 +2,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-31584,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-31584,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-31584,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-31584,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-31584,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31584,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-31584,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31584,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-31584,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-31584,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-31584,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-31584,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-31584,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-31584,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-31584,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31594/CVE-2023-31594.csv b/data/vul_id/CVE/2023/31/CVE-2023-31594/CVE-2023-31594.csv index 45a799e2cc3f986..1d811e35ccf9ead 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31594/CVE-2023-31594.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31594/CVE-2023-31594.csv @@ -1,12 +1,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-31594,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-31594,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-31594,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-31594,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31594,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-31594,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31594,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-31594,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-31594,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-31594,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-31594,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-31594,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-31594,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-31594,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31595/CVE-2023-31595.csv b/data/vul_id/CVE/2023/31/CVE-2023-31595/CVE-2023-31595.csv index 2d59c010a54dceb..afd887c6cc1a59c 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31595/CVE-2023-31595.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31595/CVE-2023-31595.csv @@ -1,12 +1,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-31595,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-31595,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-31595,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-31595,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31595,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-31595,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31595,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-31595,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-31595,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-31595,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-31595,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-31595,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-31595,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-31595,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31606/CVE-2023-31606.csv b/data/vul_id/CVE/2023/31/CVE-2023-31606/CVE-2023-31606.csv index afcfb4bdcf0d489..f7a5482bc6c170a 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31606/CVE-2023-31606.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31606/CVE-2023-31606.csv @@ -2,12 +2,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-31606,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-31606,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-31606,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-31606,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-31606,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31606,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-31606,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31606,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-31606,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-31606,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-31606,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-31606,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-31606,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-31606,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-31606,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-3163/CVE-2023-3163.csv b/data/vul_id/CVE/2023/31/CVE-2023-3163/CVE-2023-3163.csv index c9405d2bd40ff6d..1d1885c3f197b61 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-3163/CVE-2023-3163.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-3163/CVE-2023-3163.csv @@ -2,12 +2,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-3163,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-3163,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-3163,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-3163,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-3163,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-3163,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-3163,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-3163,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-3163,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-3163,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-3163,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-3163,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-3163,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-3163,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-3163,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31634/CVE-2023-31634.csv b/data/vul_id/CVE/2023/31/CVE-2023-31634/CVE-2023-31634.csv index 2669d4e577c362e..5ba17329c38d28f 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31634/CVE-2023-31634.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31634/CVE-2023-31634.csv @@ -1,12 +1,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-31634,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-31634,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-31634,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-31634,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31634,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-31634,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31634,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-31634,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-31634,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-31634,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-31634,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-31634,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-31634,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-31634,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31664/CVE-2023-31664.csv b/data/vul_id/CVE/2023/31/CVE-2023-31664/CVE-2023-31664.csv index da84836816029c0..1f91000670d054f 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31664/CVE-2023-31664.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31664/CVE-2023-31664.csv @@ -2,12 +2,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-31664,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-31664,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-31664,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-31664,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-31664,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31664,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-31664,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31664,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-31664,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-31664,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-31664,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-31664,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-31664,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-31664,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-31664,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31702/CVE-2023-31702.csv b/data/vul_id/CVE/2023/31/CVE-2023-31702/CVE-2023-31702.csv index c1b67a81cb3a2e3..e5ee074ccaf21cd 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31702/CVE-2023-31702.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31702/CVE-2023-31702.csv @@ -2,13 +2,13 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-31702,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-31702,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-31702,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-31702,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-31702,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31702,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-31702,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31702,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-31702,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-31702,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-31702,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-31702,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-31702,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-31702,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2023-31702,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-31702,0.00001430,https://github.com/khulnasoft-labs/exploitdb,khulnasoft-labs/exploitdb,668632186 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31703/CVE-2023-31703.csv b/data/vul_id/CVE/2023/31/CVE-2023-31703/CVE-2023-31703.csv index af864e2350eabc5..b97b96a8ccef95e 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31703/CVE-2023-31703.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31703/CVE-2023-31703.csv @@ -2,12 +2,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-31703,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-31703,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-31703,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-31703,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-31703,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31703,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-31703,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31703,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-31703,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-31703,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-31703,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-31703,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-31703,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2023-31703,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-31703,0.00001430,https://github.com/khulnasoft-labs/exploitdb,khulnasoft-labs/exploitdb,668632186 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31704/CVE-2023-31704.csv b/data/vul_id/CVE/2023/31/CVE-2023-31704/CVE-2023-31704.csv index f7102148560e21f..b421d2ae2b8d21b 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31704/CVE-2023-31704.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31704/CVE-2023-31704.csv @@ -3,11 +3,11 @@ CVE-2023-31704,1.00000000,https://github.com/d34dun1c02n/CVE-2023-31704,d34dun1c CVE-2023-31704,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-31704,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-31704,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-31704,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-31704,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31704,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-31704,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31704,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-31704,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-31704,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-31704,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-31704,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-31704,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-31704,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31705/CVE-2023-31705.csv b/data/vul_id/CVE/2023/31/CVE-2023-31705/CVE-2023-31705.csv index fa660c79d91de11..69d89cd3320f39f 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31705/CVE-2023-31705.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31705/CVE-2023-31705.csv @@ -3,11 +3,11 @@ CVE-2023-31705,1.00000000,https://github.com/d34dun1c02n/CVE-2023-31705,d34dun1c CVE-2023-31705,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-31705,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-31705,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-31705,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-31705,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31705,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-31705,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31705,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-31705,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-31705,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-31705,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-31705,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-31705,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-31705,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31711/CVE-2023-31711.csv b/data/vul_id/CVE/2023/31/CVE-2023-31711/CVE-2023-31711.csv index e957bcc15d043c0..0acfdaaba321689 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31711/CVE-2023-31711.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31711/CVE-2023-31711.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-31711,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-31711,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-31711,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31711,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-31711,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31711,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-31711,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-31711,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-31711,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-31711,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-31711,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-31711,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31714/CVE-2023-31714.csv b/data/vul_id/CVE/2023/31/CVE-2023-31714/CVE-2023-31714.csv index 4d983eaeaee4312..0b602ad7398559a 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31714/CVE-2023-31714.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31714/CVE-2023-31714.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-31714,1.00000000,https://github.com/msd0pe-1/CVE-2023-31714,msd0pe-1/CVE-2023-31714,628723409 CVE-2023-31714,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-31714,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-31714,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31714,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-31714,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31714,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-31714,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-31714,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-31714,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2023-31714,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-31714,0.00001429,https://github.com/fooster1337/searchxploit,fooster1337/searchxploit,726528344 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31716/CVE-2023-31716.csv b/data/vul_id/CVE/2023/31/CVE-2023-31716/CVE-2023-31716.csv index f1e952df77bb90b..d7996f86bff0cde 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31716/CVE-2023-31716.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31716/CVE-2023-31716.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-31716,1.00000000,https://github.com/MateusTesser/CVE-2023-31716,MateusTesser/CVE-2023-31716,694409949 CVE-2023-31716,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-31716,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-31716,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31716,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-31716,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31716,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-31716,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-31716,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-31716,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-31716,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-31716,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-31716,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31717/CVE-2023-31717.csv b/data/vul_id/CVE/2023/31/CVE-2023-31717/CVE-2023-31717.csv index d7c4ed8e4e942a1..0b601cf783b11a3 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31717/CVE-2023-31717.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31717/CVE-2023-31717.csv @@ -1,13 +1,13 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-31717,1.00000000,https://github.com/MateusTesser/CVE-2023-31717,MateusTesser/CVE-2023-31717,694410371 CVE-2023-31717,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-31717,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-31717,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31717,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-31717,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31717,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-31717,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-31717,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-31717,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-31717,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-31717,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-31717,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-31717,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-31717,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31718/CVE-2023-31718.csv b/data/vul_id/CVE/2023/31/CVE-2023-31718/CVE-2023-31718.csv index d0a2c4287a06758..32de682912e4538 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31718/CVE-2023-31718.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31718/CVE-2023-31718.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-31718,1.00000000,https://github.com/MateusTesser/CVE-2023-31718,MateusTesser/CVE-2023-31718,694410743 CVE-2023-31718,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-31718,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-31718,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31718,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-31718,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31718,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-31718,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-31718,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-31718,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-31718,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-31718,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-31718,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31719/CVE-2023-31719.csv b/data/vul_id/CVE/2023/31/CVE-2023-31719/CVE-2023-31719.csv index 36df17de9f614d5..05ccb8fd759e7c9 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31719/CVE-2023-31719.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31719/CVE-2023-31719.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-31719,1.00000000,https://github.com/MateusTesser/CVE-2023-31719,MateusTesser/CVE-2023-31719,694411040 CVE-2023-31719,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2023-31719,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-31719,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-31719,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31719,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-31719,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31719,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-31719,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-31719,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-31719,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-31719,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-31719,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-31719,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31726/CVE-2023-31726.csv b/data/vul_id/CVE/2023/31/CVE-2023-31726/CVE-2023-31726.csv index fb7e756fba27f17..ec6ab510063037b 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31726/CVE-2023-31726.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31726/CVE-2023-31726.csv @@ -1,12 +1,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-31726,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-31726,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-31726,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-31726,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31726,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-31726,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31726,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-31726,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-31726,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-31726,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-31726,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-31726,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-31726,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-31726,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31747/CVE-2023-31747.csv b/data/vul_id/CVE/2023/31/CVE-2023-31747/CVE-2023-31747.csv index fd4c6b78dcb92a7..c3cadd25f8b09b0 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31747/CVE-2023-31747.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31747/CVE-2023-31747.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-31747,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-31747,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-31747,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31747,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-31747,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31747,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-31747,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-31747,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-31747,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-31747,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-31747,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2023-31747,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-31747,0.00001430,https://github.com/khulnasoft-labs/exploitdb,khulnasoft-labs/exploitdb,668632186 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31753/CVE-2023-31753.csv b/data/vul_id/CVE/2023/31/CVE-2023-31753/CVE-2023-31753.csv index 9f1bf3ac1a1acff..d2b7b0c3ab73799 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31753/CVE-2023-31753.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31753/CVE-2023-31753.csv @@ -3,11 +3,11 @@ CVE-2023-31753,1.00000000,https://github.com/khmk2k/CVE-2023-31753,khmk2k/CVE-20 CVE-2023-31753,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-31753,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-31753,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-31753,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-31753,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31753,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-31753,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31753,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-31753,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-31753,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-31753,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-31753,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-31753,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-31753,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31756/CVE-2023-31756.csv b/data/vul_id/CVE/2023/31/CVE-2023-31756/CVE-2023-31756.csv index 9b83cde1f2612e4..ba97001fdffe2e0 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31756/CVE-2023-31756.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31756/CVE-2023-31756.csv @@ -4,8 +4,8 @@ CVE-2023-31756,0.00662252,https://github.com/doudoudedi/hackEmbedded,doudoudedi/ CVE-2023-31756,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-31756,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-31756,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-31756,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-31756,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31756,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-31756,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31756,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-31756,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-31756,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31779/CVE-2023-31779.csv b/data/vul_id/CVE/2023/31/CVE-2023-31779/CVE-2023-31779.csv index 4517c55e266baec..a432ed00583fd34 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31779/CVE-2023-31779.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31779/CVE-2023-31779.csv @@ -2,12 +2,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-31779,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-31779,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-31779,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-31779,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-31779,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31779,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-31779,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31779,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-31779,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-31779,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-31779,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-31779,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-31779,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-31779,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-31779,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31851/CVE-2023-31851.csv b/data/vul_id/CVE/2023/31/CVE-2023-31851/CVE-2023-31851.csv index 2a8f50396e99937..cc0ebfccbfb635e 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31851/CVE-2023-31851.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31851/CVE-2023-31851.csv @@ -3,11 +3,11 @@ CVE-2023-31851,1.00000000,https://github.com/CalfCrusher/CVE-2023-31851,CalfCrus CVE-2023-31851,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-31851,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-31851,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-31851,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-31851,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31851,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-31851,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31851,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-31851,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-31851,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-31851,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-31851,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-31851,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-31851,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31852/CVE-2023-31852.csv b/data/vul_id/CVE/2023/31/CVE-2023-31852/CVE-2023-31852.csv index ba5fcbcd2ae6e6e..c4c0f5ca829a355 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31852/CVE-2023-31852.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31852/CVE-2023-31852.csv @@ -3,11 +3,11 @@ CVE-2023-31852,1.00000000,https://github.com/CalfCrusher/CVE-2023-31852,CalfCrus CVE-2023-31852,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-31852,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-31852,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-31852,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-31852,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31852,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-31852,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31852,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-31852,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-31852,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-31852,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-31852,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-31852,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-31852,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31853/CVE-2023-31853.csv b/data/vul_id/CVE/2023/31/CVE-2023-31853/CVE-2023-31853.csv index f96b32327070adb..a532c821bec9004 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31853/CVE-2023-31853.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31853/CVE-2023-31853.csv @@ -3,11 +3,11 @@ CVE-2023-31853,1.00000000,https://github.com/CalfCrusher/CVE-2023-31853,CalfCrus CVE-2023-31853,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-31853,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-31853,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-31853,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-31853,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31853,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-31853,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31853,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-31853,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-31853,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-31853,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-31853,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-31853,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-31853,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/31/CVE-2023-31902/CVE-2023-31902.csv b/data/vul_id/CVE/2023/31/CVE-2023-31902/CVE-2023-31902.csv index 1c03ca186f58721..4b0660f9b8ce2a1 100644 --- a/data/vul_id/CVE/2023/31/CVE-2023-31902/CVE-2023-31902.csv +++ b/data/vul_id/CVE/2023/31/CVE-2023-31902/CVE-2023-31902.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-31902,1.00000000,https://github.com/blue0x1/mobilemouse-exploit,blue0x1/mobilemouse-exploit,795539275 CVE-2023-31902,1.00000000,https://github.com/DevAkabari/Mobile-Mouse-3.6.0.4-RCE,DevAkabari/Mobile-Mouse-3.6.0.4-RCE,751552170 CVE-2023-31902,1.00000000,https://github.com/blue0x1/mobilemouse-exploit,blue0x1/mobilemouse-exploit,532131317 -CVE-2023-31902,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-31902,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-31902,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-31902,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-31902,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/32/CVE-2023-32007/CVE-2023-32007.csv b/data/vul_id/CVE/2023/32/CVE-2023-32007/CVE-2023-32007.csv index 71359ab511c0f98..09464c6ae0bd8cb 100644 --- a/data/vul_id/CVE/2023/32/CVE-2023-32007/CVE-2023-32007.csv +++ b/data/vul_id/CVE/2023/32/CVE-2023-32007/CVE-2023-32007.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-32007,0.02941176,https://github.com/Loginsoft-Research/Linux-Exploit-Detection,Loginsoft-Research/Linux-Exploit-Detection,657073070 -CVE-2023-32007,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2023-32007,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2023-32007,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-32007,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-32007,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/32/CVE-2023-32031/CVE-2023-32031.csv b/data/vul_id/CVE/2023/32/CVE-2023-32031/CVE-2023-32031.csv index 26231340bbda9c0..edc99a55be7b523 100644 --- a/data/vul_id/CVE/2023/32/CVE-2023-32031/CVE-2023-32031.csv +++ b/data/vul_id/CVE/2023/32/CVE-2023-32031/CVE-2023-32031.csv @@ -4,11 +4,11 @@ CVE-2023-32031,0.00510204,https://github.com/Threekiii/CVE,Threekiii/CVE,5853748 CVE-2023-32031,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-32031,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-32031,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-32031,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-32031,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-32031,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-32031,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-32031,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-32031,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-32031,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-32031,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-32031,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-32031,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-32031,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/32/CVE-2023-32046/CVE-2023-32046.csv b/data/vul_id/CVE/2023/32/CVE-2023-32046/CVE-2023-32046.csv index 77ac661793654b1..115536ca578bf57 100644 --- a/data/vul_id/CVE/2023/32/CVE-2023-32046/CVE-2023-32046.csv +++ b/data/vul_id/CVE/2023/32/CVE-2023-32046/CVE-2023-32046.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-32046,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2023-32046,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-32046,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-32046,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-32046,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-32046,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-32046,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-32046,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2023/32/CVE-2023-32049/CVE-2023-32049.csv b/data/vul_id/CVE/2023/32/CVE-2023-32049/CVE-2023-32049.csv index 9292b7355108bbb..af2bfc9e2845490 100644 --- a/data/vul_id/CVE/2023/32/CVE-2023-32049/CVE-2023-32049.csv +++ b/data/vul_id/CVE/2023/32/CVE-2023-32049/CVE-2023-32049.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-32049,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-32049,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-32049,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-32049,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-32049,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-32049,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-32049,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2023/32/CVE-2023-32073/CVE-2023-32073.csv b/data/vul_id/CVE/2023/32/CVE-2023-32073/CVE-2023-32073.csv index 2374f7c5491f25c..6d099eaa16b0e1f 100644 --- a/data/vul_id/CVE/2023/32/CVE-2023-32073/CVE-2023-32073.csv +++ b/data/vul_id/CVE/2023/32/CVE-2023-32073/CVE-2023-32073.csv @@ -2,12 +2,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-32073,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-32073,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-32073,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-32073,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-32073,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-32073,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-32073,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-32073,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-32073,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-32073,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-32073,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-32073,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-32073,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-32073,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-32073,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/32/CVE-2023-32117/CVE-2023-32117.csv b/data/vul_id/CVE/2023/32/CVE-2023-32117/CVE-2023-32117.csv index c36f0e56f0b41a4..ff009b5af8e8e4d 100644 --- a/data/vul_id/CVE/2023/32/CVE-2023-32117/CVE-2023-32117.csv +++ b/data/vul_id/CVE/2023/32/CVE-2023-32117/CVE-2023-32117.csv @@ -4,11 +4,11 @@ CVE-2023-32117,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-32117,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2023-32117,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-32117,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-32117,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-32117,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-32117,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-32117,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-32117,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-32117,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-32117,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-32117,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-32117,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-32117,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-32117,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/32/CVE-2023-32162/CVE-2023-32162.csv b/data/vul_id/CVE/2023/32/CVE-2023-32162/CVE-2023-32162.csv index 644fb11aae96d95..35851dc90b8ae8a 100644 --- a/data/vul_id/CVE/2023/32/CVE-2023-32162/CVE-2023-32162.csv +++ b/data/vul_id/CVE/2023/32/CVE-2023-32162/CVE-2023-32162.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-32162,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-32162,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-32162,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-32162,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-32162,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-32162,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-32162,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-32162,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-32162,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-32162,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/32/CVE-2023-32163/CVE-2023-32163.csv b/data/vul_id/CVE/2023/32/CVE-2023-32163/CVE-2023-32163.csv index fa2b581bdf3c126..5bc1479e1591abe 100644 --- a/data/vul_id/CVE/2023/32/CVE-2023-32163/CVE-2023-32163.csv +++ b/data/vul_id/CVE/2023/32/CVE-2023-32163/CVE-2023-32163.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-32163,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-32163,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-32163,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-32163,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-32163,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-32163,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-32163,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-32163,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-32163,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-32163,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/32/CVE-2023-32170/CVE-2023-32170.csv b/data/vul_id/CVE/2023/32/CVE-2023-32170/CVE-2023-32170.csv index 002edd093363b1e..147fd6335ea7f71 100644 --- a/data/vul_id/CVE/2023/32/CVE-2023-32170/CVE-2023-32170.csv +++ b/data/vul_id/CVE/2023/32/CVE-2023-32170/CVE-2023-32170.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-32170,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-32170,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-32170,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-32170,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-32170,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/32/CVE-2023-32171/CVE-2023-32171.csv b/data/vul_id/CVE/2023/32/CVE-2023-32171/CVE-2023-32171.csv index 2d6556f696e94dc..a3a15c1bf98d96d 100644 --- a/data/vul_id/CVE/2023/32/CVE-2023-32171/CVE-2023-32171.csv +++ b/data/vul_id/CVE/2023/32/CVE-2023-32171/CVE-2023-32171.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-32171,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-32171,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-32171,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-32171,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-32171,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/32/CVE-2023-32173/CVE-2023-32173.csv b/data/vul_id/CVE/2023/32/CVE-2023-32173/CVE-2023-32173.csv index e8877b29f666e82..d50f4f9057e048f 100644 --- a/data/vul_id/CVE/2023/32/CVE-2023-32173/CVE-2023-32173.csv +++ b/data/vul_id/CVE/2023/32/CVE-2023-32173/CVE-2023-32173.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-32173,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-32173,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-32173,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-32173,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-32173,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/32/CVE-2023-32174/CVE-2023-32174.csv b/data/vul_id/CVE/2023/32/CVE-2023-32174/CVE-2023-32174.csv index 626e7ffdc68e52c..27690a95566a141 100644 --- a/data/vul_id/CVE/2023/32/CVE-2023-32174/CVE-2023-32174.csv +++ b/data/vul_id/CVE/2023/32/CVE-2023-32174/CVE-2023-32174.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-32174,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-32174,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-32174,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-32174,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-32174,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/32/CVE-2023-32233/CVE-2023-32233.csv b/data/vul_id/CVE/2023/32/CVE-2023-32233/CVE-2023-32233.csv index e9d8047cb963667..d334f08048547bb 100644 --- a/data/vul_id/CVE/2023/32/CVE-2023-32233/CVE-2023-32233.csv +++ b/data/vul_id/CVE/2023/32/CVE-2023-32233/CVE-2023-32233.csv @@ -6,21 +6,21 @@ CVE-2023-32233,1.00000000,https://github.com/oferchen/POC-CVE-2023-32233,oferche CVE-2023-32233,0.12500000,https://github.com/eackkk/linux_exploit,eackkk/linux_exploit,694585941 CVE-2023-32233,0.00510204,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 CVE-2023-32233,0.00390625,https://github.com/xairy/linux-kernel-exploitation,xairy/linux-kernel-exploitation,73646740 -CVE-2023-32233,0.00311526,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 +CVE-2023-32233,0.00312500,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 CVE-2023-32233,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2023-32233,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2023-32233,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 -CVE-2023-32233,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2023-32233,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2023-32233,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2023-32233,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-32233,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-32233,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-32233,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-32233,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-32233,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-32233,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-32233,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-32233,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-32233,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-32233,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-32233,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-32233,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-32233,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-32233,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/32/CVE-2023-32235/CVE-2023-32235.csv b/data/vul_id/CVE/2023/32/CVE-2023-32235/CVE-2023-32235.csv index 173f5a7a39643ed..c3a564e0e1bdd36 100644 --- a/data/vul_id/CVE/2023/32/CVE-2023-32235/CVE-2023-32235.csv +++ b/data/vul_id/CVE/2023/32/CVE-2023-32235/CVE-2023-32235.csv @@ -5,13 +5,13 @@ CVE-2023-32235,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2023-32235,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-32235,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-32235,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-32235,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-32235,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-32235,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-32235,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-32235,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-32235,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-32235,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-32235,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-32235,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-32235,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-32235,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-32235,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-32235,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/32/CVE-2023-32243/CVE-2023-32243.csv b/data/vul_id/CVE/2023/32/CVE-2023-32243/CVE-2023-32243.csv index 6c15e2ee785d112..1f3a07ac9150b88 100644 --- a/data/vul_id/CVE/2023/32/CVE-2023-32243/CVE-2023-32243.csv +++ b/data/vul_id/CVE/2023/32/CVE-2023-32243/CVE-2023-32243.csv @@ -10,13 +10,13 @@ CVE-2023-32243,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2023-32243,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-32243,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-32243,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-32243,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-32243,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-32243,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-32243,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-32243,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-32243,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-32243,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-32243,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-32243,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-32243,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-32243,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-32243,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-32243,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/32/CVE-2023-32314/CVE-2023-32314.csv b/data/vul_id/CVE/2023/32/CVE-2023-32314/CVE-2023-32314.csv index 875c87334bbbe5d..beeb74534c31508 100644 --- a/data/vul_id/CVE/2023/32/CVE-2023-32314/CVE-2023-32314.csv +++ b/data/vul_id/CVE/2023/32/CVE-2023-32314/CVE-2023-32314.csv @@ -5,8 +5,8 @@ CVE-2023-32314,0.20000000,https://github.com/jakabakos/vm2-sandbox-escape-exploi CVE-2023-32314,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-32314,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-32314,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-32314,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-32314,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-32314,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-32314,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-32314,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-32314,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-32314,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/32/CVE-2023-32315/CVE-2023-32315.csv b/data/vul_id/CVE/2023/32/CVE-2023-32315/CVE-2023-32315.csv index d73fdb145c546d4..c3a26a8742e3dad 100644 --- a/data/vul_id/CVE/2023/32/CVE-2023-32315/CVE-2023-32315.csv +++ b/data/vul_id/CVE/2023/32/CVE-2023-32315/CVE-2023-32315.csv @@ -21,7 +21,7 @@ CVE-2023-32315,0.00400000,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,2 CVE-2023-32315,0.00183486,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2023-32315,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-32315,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-32315,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-32315,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-32315,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-32315,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-32315,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 @@ -43,14 +43,14 @@ CVE-2023-32315,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/ CVE-2023-32315,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2023-32315,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-32315,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 -CVE-2023-32315,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-32315,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-32315,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-32315,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-32315,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-32315,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-32315,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-32315,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-32315,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-32315,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-32315,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-32315,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-32315,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2023-32315,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2023/32/CVE-2023-32353/CVE-2023-32353.csv b/data/vul_id/CVE/2023/32/CVE-2023-32353/CVE-2023-32353.csv index 752f582a105b63e..346d584a212bbd9 100644 --- a/data/vul_id/CVE/2023/32/CVE-2023-32353/CVE-2023-32353.csv +++ b/data/vul_id/CVE/2023/32/CVE-2023-32353/CVE-2023-32353.csv @@ -2,14 +2,14 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-32353,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-32353,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-32353,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-32353,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-32353,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-32353,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-32353,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-32353,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-32353,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-32353,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-32353,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-32353,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-32353,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-32353,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-32353,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-32353,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-32353,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/32/CVE-2023-32364/CVE-2023-32364.csv b/data/vul_id/CVE/2023/32/CVE-2023-32364/CVE-2023-32364.csv index 0743e63ae97a9b9..a869f6d53e75764 100644 --- a/data/vul_id/CVE/2023/32/CVE-2023-32364/CVE-2023-32364.csv +++ b/data/vul_id/CVE/2023/32/CVE-2023-32364/CVE-2023-32364.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-32364,1.00000000,https://github.com/gergelykalman/CVE-2023-32364-macos-app-sandbox-escape,gergelykalman/CVE-2023-32364-macos-app-sandbox-escape,696847089 CVE-2023-32364,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-32364,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-32364,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-32364,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-32364,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-32364,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-32364,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-32364,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-32364,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-32364,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-32364,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-32364,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-32364,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/32/CVE-2023-32373/CVE-2023-32373.csv b/data/vul_id/CVE/2023/32/CVE-2023-32373/CVE-2023-32373.csv index 9821fecef6dc623..002b4cf111007d7 100644 --- a/data/vul_id/CVE/2023/32/CVE-2023-32373/CVE-2023-32373.csv +++ b/data/vul_id/CVE/2023/32/CVE-2023-32373/CVE-2023-32373.csv @@ -3,7 +3,7 @@ CVE-2023-32373,0.00510204,https://github.com/Threekiii/CVE,Threekiii/CVE,5853748 CVE-2023-32373,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2023-32373,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-32373,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-32373,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-32373,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-32373,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-32373,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-32373,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2023/32/CVE-2023-32407/CVE-2023-32407.csv b/data/vul_id/CVE/2023/32/CVE-2023-32407/CVE-2023-32407.csv index 82c1799aaa67c44..ca4bc01030e64f8 100644 --- a/data/vul_id/CVE/2023/32/CVE-2023-32407/CVE-2023-32407.csv +++ b/data/vul_id/CVE/2023/32/CVE-2023-32407/CVE-2023-32407.csv @@ -3,13 +3,13 @@ CVE-2023-32407,1.00000000,https://github.com/gergelykalman/CVE-2023-32407-a-macO CVE-2023-32407,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-32407,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-32407,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-32407,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-32407,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-32407,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-32407,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-32407,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-32407,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-32407,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-32407,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-32407,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-32407,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-32407,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-32407,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-32407,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/32/CVE-2023-32409/CVE-2023-32409.csv b/data/vul_id/CVE/2023/32/CVE-2023-32409/CVE-2023-32409.csv index 0da67bb92e1a59e..edaa40e17d18a74 100644 --- a/data/vul_id/CVE/2023/32/CVE-2023-32409/CVE-2023-32409.csv +++ b/data/vul_id/CVE/2023/32/CVE-2023-32409/CVE-2023-32409.csv @@ -4,7 +4,7 @@ CVE-2023-32409,0.00510204,https://github.com/Threekiii/CVE,Threekiii/CVE,5853748 CVE-2023-32409,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2023-32409,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-32409,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-32409,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-32409,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-32409,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-32409,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-32409,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2023/32/CVE-2023-32422/CVE-2023-32422.csv b/data/vul_id/CVE/2023/32/CVE-2023-32422/CVE-2023-32422.csv index 856b007d75a7242..2067b087d1ef9ed 100644 --- a/data/vul_id/CVE/2023/32/CVE-2023-32422/CVE-2023-32422.csv +++ b/data/vul_id/CVE/2023/32/CVE-2023-32422/CVE-2023-32422.csv @@ -3,13 +3,13 @@ CVE-2023-32422,1.00000000,https://github.com/gergelykalman/CVE-2023-32422-a-macO CVE-2023-32422,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-32422,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-32422,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-32422,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-32422,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-32422,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-32422,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-32422,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-32422,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-32422,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-32422,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-32422,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-32422,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-32422,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-32422,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-32422,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/32/CVE-2023-32434/CVE-2023-32434.csv b/data/vul_id/CVE/2023/32/CVE-2023-32434/CVE-2023-32434.csv index e8bf47d88af9c2b..ee3545e812d5e65 100644 --- a/data/vul_id/CVE/2023/32/CVE-2023-32434/CVE-2023-32434.csv +++ b/data/vul_id/CVE/2023/32/CVE-2023-32434/CVE-2023-32434.csv @@ -3,14 +3,14 @@ CVE-2023-32434,0.14285714,https://github.com/ZZY3312/CVE-2023-32434,ZZY3312/CVE- CVE-2023-32434,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2023-32434,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-32434,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-32434,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-32434,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-32434,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-32434,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-32434,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2023-32434,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-32434,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-32434,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-32434,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-32434,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-32434,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-32434,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-32434,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/32/CVE-2023-32435/CVE-2023-32435.csv b/data/vul_id/CVE/2023/32/CVE-2023-32435/CVE-2023-32435.csv index ca8953a7611586e..db9bd8ea5186935 100644 --- a/data/vul_id/CVE/2023/32/CVE-2023-32435/CVE-2023-32435.csv +++ b/data/vul_id/CVE/2023/32/CVE-2023-32435/CVE-2023-32435.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-32435,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2023-32435,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-32435,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-32435,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-32435,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-32435,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-32435,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-32435,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2023/32/CVE-2023-32439/CVE-2023-32439.csv b/data/vul_id/CVE/2023/32/CVE-2023-32439/CVE-2023-32439.csv index c83ad06333b433d..0073bae7976c754 100644 --- a/data/vul_id/CVE/2023/32/CVE-2023-32439/CVE-2023-32439.csv +++ b/data/vul_id/CVE/2023/32/CVE-2023-32439/CVE-2023-32439.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-32439,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2023-32439,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-32439,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-32439,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-32439,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-32439,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-32439,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-32439,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2023/32/CVE-2023-3244/CVE-2023-3244.csv b/data/vul_id/CVE/2023/32/CVE-2023-3244/CVE-2023-3244.csv index 319b9db4d3930d3..2935399da208aa3 100644 --- a/data/vul_id/CVE/2023/32/CVE-2023-3244/CVE-2023-3244.csv +++ b/data/vul_id/CVE/2023/32/CVE-2023-3244/CVE-2023-3244.csv @@ -2,13 +2,13 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-3244,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-3244,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-3244,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-3244,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-3244,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-3244,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-3244,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-3244,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2023-3244,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2023-3244,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-3244,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-3244,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-3244,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-3244,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-3244,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-3244,0.00001389,https://github.com/EthicalSecurity-Agency/exploit-database-exploitdb.,EthicalSecurity-Agency/exploit-database-exploitdb.,766280178 diff --git a/data/vul_id/CVE/2023/32/CVE-2023-32560/CVE-2023-32560.csv b/data/vul_id/CVE/2023/32/CVE-2023-32560/CVE-2023-32560.csv index 677caae5840ccd9..06588abc5a82725 100644 --- a/data/vul_id/CVE/2023/32/CVE-2023-32560/CVE-2023-32560.csv +++ b/data/vul_id/CVE/2023/32/CVE-2023-32560/CVE-2023-32560.csv @@ -17,11 +17,11 @@ CVE-2023-32560,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-32560,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-32560,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2023-32560,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-32560,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-32560,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-32560,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-32560,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-32560,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-32560,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-32560,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-32560,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-32560,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2023-32560,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-32560,0.00001429,https://github.com/fooster1337/searchxploit,fooster1337/searchxploit,726528344 diff --git a/data/vul_id/CVE/2023/32/CVE-2023-32571/CVE-2023-32571.csv b/data/vul_id/CVE/2023/32/CVE-2023-32571/CVE-2023-32571.csv index 8079d1b5d5ed21c..f52f208d04b94ad 100644 --- a/data/vul_id/CVE/2023/32/CVE-2023-32571/CVE-2023-32571.csv +++ b/data/vul_id/CVE/2023/32/CVE-2023-32571/CVE-2023-32571.csv @@ -3,12 +3,12 @@ CVE-2023-32571,0.25000000,https://github.com/Tris0n/CVE-2023-32571-POC,Tris0n/CV CVE-2023-32571,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-32571,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-32571,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-32571,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-32571,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-32571,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-32571,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-32571,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-32571,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-32571,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-32571,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-32571,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-32571,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-32571,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-32571,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/32/CVE-2023-3262/CVE-2023-3262.csv b/data/vul_id/CVE/2023/32/CVE-2023-3262/CVE-2023-3262.csv index 820b47bd929ff71..5c6eb3f1e65a694 100644 --- a/data/vul_id/CVE/2023/32/CVE-2023-3262/CVE-2023-3262.csv +++ b/data/vul_id/CVE/2023/32/CVE-2023-3262/CVE-2023-3262.csv @@ -3,7 +3,7 @@ CVE-2023-3262,0.33333333,https://github.com/Nkipohcs/CVE-2023-2640-CVE-2023-3262 CVE-2023-3262,0.04347826,https://github.com/Ha-L0/Ha-L0.github.io,Ha-L0/Ha-L0.github.io,556854694 CVE-2023-3262,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-3262,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-3262,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-3262,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-3262,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-3262,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-3262,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/32/CVE-2023-32629/CVE-2023-32629.csv b/data/vul_id/CVE/2023/32/CVE-2023-32629/CVE-2023-32629.csv index 703534863aa9d8b..72b3796c11e0395 100644 --- a/data/vul_id/CVE/2023/32/CVE-2023-32629/CVE-2023-32629.csv +++ b/data/vul_id/CVE/2023/32/CVE-2023-32629/CVE-2023-32629.csv @@ -12,14 +12,13 @@ CVE-2023-32629,0.16666667,https://github.com/Kiosec/Linux-Exploitation,Kiosec/Li CVE-2023-32629,0.04347826,https://github.com/Ha-L0/Ha-L0.github.io,Ha-L0/Ha-L0.github.io,556854694 CVE-2023-32629,0.01086957,https://github.com/HaxorSecInfec/autoroot.sh,HaxorSecInfec/autoroot.sh,813855317 CVE-2023-32629,0.00390625,https://github.com/xairy/linux-kernel-exploitation,xairy/linux-kernel-exploitation,73646740 -CVE-2023-32629,0.00311526,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 CVE-2023-32629,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-32629,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-32629,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-32629,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-32629,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-32629,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-32629,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-32629,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-32629,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-32629,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-32629,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-32629,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-32629,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/32/CVE-2023-32681/CVE-2023-32681.csv b/data/vul_id/CVE/2023/32/CVE-2023-32681/CVE-2023-32681.csv index f572968bf68b1ba..52e172e4d51e6dd 100644 --- a/data/vul_id/CVE/2023/32/CVE-2023-32681/CVE-2023-32681.csv +++ b/data/vul_id/CVE/2023/32/CVE-2023-32681/CVE-2023-32681.csv @@ -2,12 +2,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-32681,1.00000000,https://github.com/hardikmodha/POC-CVE-2023-32681,hardikmodha/POC-CVE-2023-32681,669382873 CVE-2023-32681,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-32681,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-32681,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-32681,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-32681,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-32681,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-32681,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-32681,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-32681,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-32681,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-32681,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-32681,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-32681,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-32681,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/32/CVE-2023-3269/CVE-2023-3269.csv b/data/vul_id/CVE/2023/32/CVE-2023-3269/CVE-2023-3269.csv index d374c49478eb80c..a2f9049b3e13bd1 100644 --- a/data/vul_id/CVE/2023/32/CVE-2023-3269/CVE-2023-3269.csv +++ b/data/vul_id/CVE/2023/32/CVE-2023-3269/CVE-2023-3269.csv @@ -4,9 +4,9 @@ CVE-2023-3269,0.00390625,https://github.com/xairy/linux-kernel-exploitation,xair CVE-2023-3269,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-3269,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-3269,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-3269,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-3269,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-3269,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-3269,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-3269,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-3269,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-3269,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-3269,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/32/CVE-2023-32707/CVE-2023-32707.csv b/data/vul_id/CVE/2023/32/CVE-2023-32707/CVE-2023-32707.csv index 933f4b7c9672b58..6bda87a164c8c23 100644 --- a/data/vul_id/CVE/2023/32/CVE-2023-32707/CVE-2023-32707.csv +++ b/data/vul_id/CVE/2023/32/CVE-2023-32707/CVE-2023-32707.csv @@ -17,11 +17,11 @@ CVE-2023-32707,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-32707,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-32707,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2023-32707,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-32707,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-32707,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-32707,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-32707,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-32707,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-32707,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-32707,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-32707,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-32707,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2023-32707,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-32707,0.00001429,https://github.com/fooster1337/searchxploit,fooster1337/searchxploit,726528344 diff --git a/data/vul_id/CVE/2023/32/CVE-2023-32749/CVE-2023-32749.csv b/data/vul_id/CVE/2023/32/CVE-2023-32749/CVE-2023-32749.csv index 515f8180db72497..5efff743c3e02a0 100644 --- a/data/vul_id/CVE/2023/32/CVE-2023-32749/CVE-2023-32749.csv +++ b/data/vul_id/CVE/2023/32/CVE-2023-32749/CVE-2023-32749.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-32749,1.00000000,https://github.com/xcr-19/CVE-2023-32749,xcr-19/CVE-2023-32749,794747180 CVE-2023-32749,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-32749,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-32749,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-32749,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-32749,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-32749,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-32749,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-32749,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-32749,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-32749,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2023-32749,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-32749,0.00001430,https://github.com/khulnasoft-labs/exploitdb,khulnasoft-labs/exploitdb,668632186 diff --git a/data/vul_id/CVE/2023/32/CVE-2023-32784/CVE-2023-32784.csv b/data/vul_id/CVE/2023/32/CVE-2023-32784/CVE-2023-32784.csv index efdf4f3cc04227c..7c6f0adcadf933a 100644 --- a/data/vul_id/CVE/2023/32/CVE-2023-32784/CVE-2023-32784.csv +++ b/data/vul_id/CVE/2023/32/CVE-2023-32784/CVE-2023-32784.csv @@ -8,19 +8,19 @@ CVE-2023-32784,0.33333333,https://github.com/Cmadhushanka/CVE-2015-3864-Exploita CVE-2023-32784,0.33333333,https://github.com/Cmadhushanka/CVE-2023-32784-Exploitation,Cmadhushanka/CVE-2023-32784-Exploitation,826952025 CVE-2023-32784,0.33333333,https://github.com/Hirusha-N/CVE-2021-34527-CVE-2023-38831-and-CVE-2023-32784,Hirusha-N/CVE-2021-34527-CVE-2023-38831-and-CVE-2023-32784,819687370 CVE-2023-32784,0.01886792,https://github.com/hideckies/exploit-notes,hideckies/exploit-notes,568456034 -CVE-2023-32784,0.00311526,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 +CVE-2023-32784,0.00312500,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 CVE-2023-32784,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2023-32784,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 -CVE-2023-32784,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2023-32784,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2023-32784,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2023-32784,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-32784,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-32784,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-32784,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-32784,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-32784,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-32784,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-32784,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-32784,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-32784,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-32784,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-32784,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-32784,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-32784,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/32/CVE-2023-32961/CVE-2023-32961.csv b/data/vul_id/CVE/2023/32/CVE-2023-32961/CVE-2023-32961.csv index 230dd0998a6afac..7d96b5789af310f 100644 --- a/data/vul_id/CVE/2023/32/CVE-2023-32961/CVE-2023-32961.csv +++ b/data/vul_id/CVE/2023/32/CVE-2023-32961/CVE-2023-32961.csv @@ -3,11 +3,11 @@ CVE-2023-32961,1.00000000,https://github.com/LOURC0D3/CVE-2023-32961,LOURC0D3/CV CVE-2023-32961,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-32961,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-32961,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-32961,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-32961,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-32961,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-32961,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-32961,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-32961,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-32961,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-32961,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-32961,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-32961,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-32961,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33009/CVE-2023-33009.csv b/data/vul_id/CVE/2023/33/CVE-2023-33009/CVE-2023-33009.csv index ac48fe1f7e9f5cb..7bdf08600e48d2a 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33009/CVE-2023-33009.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33009/CVE-2023-33009.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-33009,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-33009,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-33009,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-33009,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-33009,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-33009,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-33009,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33010/CVE-2023-33010.csv b/data/vul_id/CVE/2023/33/CVE-2023-33010/CVE-2023-33010.csv index 51b02538dd06f42..c0c97fcddbffaab 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33010/CVE-2023-33010.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33010/CVE-2023-33010.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-33010,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-33010,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-33010,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-33010,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-33010,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-33010,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-33010,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-3306/CVE-2023-3306.csv b/data/vul_id/CVE/2023/33/CVE-2023-3306/CVE-2023-3306.csv index 0b3a24c6ed73caf..212927b923d4374 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-3306/CVE-2023-3306.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-3306/CVE-2023-3306.csv @@ -2,12 +2,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-3306,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-3306,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-3306,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-3306,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-3306,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-3306,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-3306,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-3306,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-3306,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-3306,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-3306,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-3306,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-3306,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-3306,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-3306,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33063/CVE-2023-33063.csv b/data/vul_id/CVE/2023/33/CVE-2023-33063/CVE-2023-33063.csv index 9faa0d215820cc6..406f7781cfce113 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33063/CVE-2023-33063.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33063/CVE-2023-33063.csv @@ -4,7 +4,7 @@ CVE-2023-33063,0.00390625,https://github.com/xairy/linux-kernel-exploitation,xai CVE-2023-33063,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2023-33063,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-33063,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-33063,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-33063,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-33063,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-33063,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-33063,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33105/CVE-2023-33105.csv b/data/vul_id/CVE/2023/33/CVE-2023-33105/CVE-2023-33105.csv index 1ccf047380caa07..5e7cb0f23277173 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33105/CVE-2023-33105.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33105/CVE-2023-33105.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-33105,1.00000000,https://github.com/D3adP3nguin/CVE-2023-33105-Transient-DOS-in-WLAN-Host-and-Firmware,D3adP3nguin/CVE-2023-33105-Transient-DOS-in-WLAN-Host-and-Firmware,813209636 -CVE-2023-33105,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-33105,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2023-33105,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-33105,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-33105,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-33105,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-33105,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-33105,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-33105,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33106/CVE-2023-33106.csv b/data/vul_id/CVE/2023/33/CVE-2023-33106/CVE-2023-33106.csv index b14ce1f334031b8..7814dc6bfa578fc 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33106/CVE-2023-33106.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33106/CVE-2023-33106.csv @@ -5,7 +5,7 @@ CVE-2023-33106,0.00390625,https://github.com/xairy/linux-kernel-exploitation,xai CVE-2023-33106,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2023-33106,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-33106,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-33106,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-33106,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-33106,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-33106,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-33106,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33107/CVE-2023-33107.csv b/data/vul_id/CVE/2023/33/CVE-2023-33107/CVE-2023-33107.csv index 777467c6745e7f8..8aec3c0e29af7e2 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33107/CVE-2023-33107.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33107/CVE-2023-33107.csv @@ -5,7 +5,7 @@ CVE-2023-33107,0.00390625,https://github.com/xairy/linux-kernel-exploitation,xai CVE-2023-33107,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2023-33107,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-33107,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-33107,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-33107,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-33107,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-33107,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-33107,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33137/CVE-2023-33137.csv b/data/vul_id/CVE/2023/33/CVE-2023-33137/CVE-2023-33137.csv index 7e77342517359d9..e9339adf4c394d1 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33137/CVE-2023-33137.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33137/CVE-2023-33137.csv @@ -7,7 +7,7 @@ CVE-2023-33137,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-33137,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-33137,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-33137,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-33137,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-33137,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-33137,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2023-33137,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-33137,0.00001430,https://github.com/khulnasoft-labs/exploitdb,khulnasoft-labs/exploitdb,668632186 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33157/CVE-2023-33157.csv b/data/vul_id/CVE/2023/33/CVE-2023-33157/CVE-2023-33157.csv index 9e48c4b55a6f4b0..e225d4cbb0a2681 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33157/CVE-2023-33157.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33157/CVE-2023-33157.csv @@ -3,7 +3,7 @@ CVE-2023-33157,0.03571429,https://github.com/trellix-enterprise/ExpertRules,trel CVE-2023-33157,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2023-33157,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-33157,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-33157,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-33157,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-33157,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-33157,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-33157,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33160/CVE-2023-33160.csv b/data/vul_id/CVE/2023/33/CVE-2023-33160/CVE-2023-33160.csv index 754b882e73eb250..1fedde21f1eec4c 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33160/CVE-2023-33160.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33160/CVE-2023-33160.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-33160,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2023-33160,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-33160,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-33160,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-33160,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-33160,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 CVE-2023-33160,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729 CVE-2023-33160,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33242/CVE-2023-33242.csv b/data/vul_id/CVE/2023/33/CVE-2023-33242/CVE-2023-33242.csv index 38bb04857f20b73..7462dcc68bdfc1d 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33242/CVE-2023-33242.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33242/CVE-2023-33242.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-33242,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-33242,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-33242,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-33242,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-33242,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-33242,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-33242,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-33242,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-33242,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-33242,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-33242,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-33242,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-33242,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-33242,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33243/CVE-2023-33243.csv b/data/vul_id/CVE/2023/33/CVE-2023-33243/CVE-2023-33243.csv index fdfc306eda935e7..e89d4204341b0be 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33243/CVE-2023-33243.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33243/CVE-2023-33243.csv @@ -2,13 +2,13 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-33243,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-33243,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-33243,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-33243,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-33243,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-33243,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-33243,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-33243,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-33243,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-33243,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-33243,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-33243,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-33243,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-33243,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2023-33243,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-33243,0.00001430,https://github.com/khulnasoft-labs/exploitdb,khulnasoft-labs/exploitdb,668632186 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33246/CVE-2023-33246.csv b/data/vul_id/CVE/2023/33/CVE-2023-33246/CVE-2023-33246.csv index 2e3c28f175b316c..e4b8e02aa196610 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33246/CVE-2023-33246.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33246/CVE-2023-33246.csv @@ -28,7 +28,7 @@ CVE-2023-33246,0.00221239,https://github.com/k8gege/PowerLadon,k8gege/PowerLadon CVE-2023-33246,0.00183486,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2023-33246,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-33246,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-33246,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-33246,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-33246,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-33246,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-33246,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 @@ -53,13 +53,13 @@ CVE-2023-33246,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-33246,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-33246,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2023-33246,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-33246,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-33246,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-33246,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-33246,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-33246,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-33246,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-33246,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-33246,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-33246,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-33246,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-33246,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-33246,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2023-33246,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33253/CVE-2023-33253.csv b/data/vul_id/CVE/2023/33/CVE-2023-33253/CVE-2023-33253.csv index 5bc1292a241cb40..cbd87da1b451b13 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33253/CVE-2023-33253.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33253/CVE-2023-33253.csv @@ -3,12 +3,12 @@ CVE-2023-33253,1.00000000,https://github.com/Toxich4/CVE-2023-33253,Toxich4/CVE- CVE-2023-33253,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-33253,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-33253,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-33253,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-33253,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-33253,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-33253,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-33253,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-33253,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-33253,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-33253,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-33253,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-33253,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-33253,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-33253,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33264/CVE-2023-33264.csv b/data/vul_id/CVE/2023/33/CVE-2023-33264/CVE-2023-33264.csv index 624fee7a7424a16..fea3599c97c14ac 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33264/CVE-2023-33264.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33264/CVE-2023-33264.csv @@ -4,10 +4,10 @@ CVE-2023-33264,1.00000000,https://github.com/miguelc49/CVE-2023-33264-1,miguelc4 CVE-2023-33264,1.00000000,https://github.com/miguelc49/CVE-2023-33264-2,miguelc49/CVE-2023-33264-2,786353759 CVE-2023-33264,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-33264,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-33264,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-33264,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-33264,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-33264,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-33264,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-33264,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-33264,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-33264,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-33264,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-33264,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-3338/CVE-2023-3338.csv b/data/vul_id/CVE/2023/33/CVE-2023-3338/CVE-2023-3338.csv index fd126b722cc9031..43b73b329fea52d 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-3338/CVE-2023-3338.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-3338/CVE-2023-3338.csv @@ -3,14 +3,14 @@ CVE-2023-3338,1.00000000,https://github.com/TurtleARM/CVE-2023-3338-DECPwn,Turtl CVE-2023-3338,0.00510204,https://github.com/EvilGreys/CVE,EvilGreys/CVE,752163929 CVE-2023-3338,0.00390625,https://github.com/xairy/linux-kernel-exploitation,xairy/linux-kernel-exploitation,73646740 CVE-2023-3338,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-3338,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-3338,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-3338,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-3338,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-3338,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-3338,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-3338,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-3338,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-3338,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-3338,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-3338,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-3338,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-3338,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-3338,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33381/CVE-2023-33381.csv b/data/vul_id/CVE/2023/33/CVE-2023-33381/CVE-2023-33381.csv index 94526d668c009c0..5c1066ae341aeb0 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33381/CVE-2023-33381.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33381/CVE-2023-33381.csv @@ -2,12 +2,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-33381,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-33381,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-33381,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-33381,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-33381,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-33381,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-33381,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-33381,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-33381,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-33381,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-33381,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-33381,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-33381,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-33381,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-33381,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33404/CVE-2023-33404.csv b/data/vul_id/CVE/2023/33/CVE-2023-33404/CVE-2023-33404.csv index 7a9a36d31403fbf..6edc42dc116be1f 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33404/CVE-2023-33404.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33404/CVE-2023-33404.csv @@ -3,13 +3,13 @@ CVE-2023-33404,1.00000000,https://github.com/hacip/CVE-2023-33404,hacip/CVE-2023 CVE-2023-33404,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-33404,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-33404,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-33404,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-33404,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-33404,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-33404,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-33404,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-33404,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-33404,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-33404,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-33404,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-33404,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-33404,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-33404,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-33404,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33405/CVE-2023-33405.csv b/data/vul_id/CVE/2023/33/CVE-2023-33405/CVE-2023-33405.csv index 76885f48edc7e13..95a5cc92ded43b5 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33405/CVE-2023-33405.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33405/CVE-2023-33405.csv @@ -5,13 +5,13 @@ CVE-2023-33405,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2023-33405,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-33405,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-33405,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-33405,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-33405,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-33405,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-33405,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-33405,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-33405,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-33405,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-33405,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-33405,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-33405,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-33405,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-33405,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-33405,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33408/CVE-2023-33408.csv b/data/vul_id/CVE/2023/33/CVE-2023-33408/CVE-2023-33408.csv index eefacc675ba2baf..02ec0bc657ad046 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33408/CVE-2023-33408.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33408/CVE-2023-33408.csv @@ -2,12 +2,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-33408,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-33408,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-33408,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-33408,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-33408,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-33408,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-33408,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-33408,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-33408,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-33408,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-33408,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-33408,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-33408,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-33408,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-33408,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33409/CVE-2023-33409.csv b/data/vul_id/CVE/2023/33/CVE-2023-33409/CVE-2023-33409.csv index 07b32de384cea79..7c6e150037c2a1a 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33409/CVE-2023-33409.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33409/CVE-2023-33409.csv @@ -2,12 +2,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-33409,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-33409,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-33409,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-33409,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-33409,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-33409,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-33409,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-33409,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-33409,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-33409,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-33409,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-33409,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-33409,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-33409,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-33409,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33410/CVE-2023-33410.csv b/data/vul_id/CVE/2023/33/CVE-2023-33410/CVE-2023-33410.csv index bfc41d0f761951f..a9e092e5858f24a 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33410/CVE-2023-33410.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33410/CVE-2023-33410.csv @@ -2,12 +2,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-33410,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-33410,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-33410,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-33410,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-33410,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-33410,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-33410,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-33410,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-33410,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-33410,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-33410,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-33410,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-33410,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-33410,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-33410,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33466/CVE-2023-33466.csv b/data/vul_id/CVE/2023/33/CVE-2023-33466/CVE-2023-33466.csv index 9eb01c8485e0783..685747135a0c8ea 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33466/CVE-2023-33466.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33466/CVE-2023-33466.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-33466,0.50000000,https://github.com/v3gahax/CVE-2023-33466,v3gahax/CVE-2023-33466,781710965 CVE-2023-33466,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2023-33466,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-33466,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-33466,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-33466,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-33466,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-33466,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33476/CVE-2023-33476.csv b/data/vul_id/CVE/2023/33/CVE-2023-33476/CVE-2023-33476.csv index 02f3ce9241882b3..ac6fba3090bc7ed 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33476/CVE-2023-33476.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33476/CVE-2023-33476.csv @@ -3,12 +3,12 @@ CVE-2023-33476,0.33333333,https://github.com/mellow-hype/cve-2023-33476,mellow-h CVE-2023-33476,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-33476,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-33476,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-33476,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-33476,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-33476,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-33476,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-33476,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-33476,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-33476,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-33476,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-33476,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-33476,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-33476,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-33476,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33477/CVE-2023-33477.csv b/data/vul_id/CVE/2023/33/CVE-2023-33477/CVE-2023-33477.csv index e9b3348fbabe632..b66f412d4c4f74b 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33477/CVE-2023-33477.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33477/CVE-2023-33477.csv @@ -3,12 +3,12 @@ CVE-2023-33477,1.00000000,https://github.com/Skr11lex/CVE-2023-33477,Skr11lex/CV CVE-2023-33477,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-33477,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-33477,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-33477,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-33477,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-33477,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-33477,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-33477,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-33477,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-33477,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-33477,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-33477,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-33477,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-33477,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-33477,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33480/CVE-2023-33480.csv b/data/vul_id/CVE/2023/33/CVE-2023-33480/CVE-2023-33480.csv index 2ff4b6242cf2b97..82ca4ea6d62cf8e 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33480/CVE-2023-33480.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33480/CVE-2023-33480.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-33480,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-33480,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-33480,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-33480,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-33480,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-33480,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-33480,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33517/CVE-2023-33517.csv b/data/vul_id/CVE/2023/33/CVE-2023-33517/CVE-2023-33517.csv index 0873df1c1fb3166..0ebc8628e43bcda 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33517/CVE-2023-33517.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33517/CVE-2023-33517.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-33517,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-33517,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-33517,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-33517,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-33517,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-33517,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-33517,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-33517,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-33517,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-33517,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-33517,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-33517,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-33517,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-33517,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33565/CVE-2023-33565.csv b/data/vul_id/CVE/2023/33/CVE-2023-33565/CVE-2023-33565.csv index b4ec72cb0430b8f..670c79bdc7d7b8c 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33565/CVE-2023-33565.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33565/CVE-2023-33565.csv @@ -6,7 +6,7 @@ CVE-2023-33565,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/ CVE-2023-33565,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-33565,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-33565,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-33565,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-33565,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-33565,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-33565,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-33565,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33566/CVE-2023-33566.csv b/data/vul_id/CVE/2023/33/CVE-2023-33566/CVE-2023-33566.csv index 21528f8d54f5b8c..b477466711cf5a3 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33566/CVE-2023-33566.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33566/CVE-2023-33566.csv @@ -4,7 +4,7 @@ CVE-2023-33566,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/ CVE-2023-33566,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-33566,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-33566,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-33566,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-33566,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-33566,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-33566,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-33566,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33567/CVE-2023-33567.csv b/data/vul_id/CVE/2023/33/CVE-2023-33567/CVE-2023-33567.csv index cb3c3a5c0523050..f1a7078597cefb0 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33567/CVE-2023-33567.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33567/CVE-2023-33567.csv @@ -4,7 +4,7 @@ CVE-2023-33567,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/ CVE-2023-33567,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-33567,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-33567,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-33567,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-33567,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-33567,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-33567,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-33567,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33580/CVE-2023-33580.csv b/data/vul_id/CVE/2023/33/CVE-2023-33580/CVE-2023-33580.csv index 4e0653f7db5ba32..85e002047c44507 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33580/CVE-2023-33580.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33580/CVE-2023-33580.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-33580,0.50000000,https://github.com/sudovivek/My-CVE,sudovivek/My-CVE,649283835 CVE-2023-33580,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-33580,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-33580,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-33580,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-33580,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-33580,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-33580,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2023-33580,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2023-33580,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33584/CVE-2023-33584.csv b/data/vul_id/CVE/2023/33/CVE-2023-33584/CVE-2023-33584.csv index ee78a27d2bac0cf..f7313774b90863a 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33584/CVE-2023-33584.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33584/CVE-2023-33584.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-33584,0.50000000,https://github.com/sudovivek/My-CVE,sudovivek/My-CVE,649283835 CVE-2023-33584,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2023-33584,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-33584,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-33584,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-33584,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2023-33584,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2023-33584,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33592/CVE-2023-33592.csv b/data/vul_id/CVE/2023/33/CVE-2023-33592/CVE-2023-33592.csv index 91fa872bae20cdb..5bbd3e6a454f340 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33592/CVE-2023-33592.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33592/CVE-2023-33592.csv @@ -1,14 +1,14 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-33592,1.00000000,https://github.com/Acous7icwav3/CVE-2023-33592,Acous7icwav3/CVE-2023-33592,666237071 CVE-2023-33592,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-33592,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-33592,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-33592,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-33592,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-33592,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-33592,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2023-33592,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2023-33592,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-33592,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-33592,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-33592,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-33592,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2023-33592,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-33592,0.00001430,https://github.com/khulnasoft-labs/exploitdb,khulnasoft-labs/exploitdb,668632186 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33617/CVE-2023-33617.csv b/data/vul_id/CVE/2023/33/CVE-2023-33617/CVE-2023-33617.csv index 2cb4c92b40a23ef..deba4c2eb2800ef 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33617/CVE-2023-33617.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33617/CVE-2023-33617.csv @@ -1,12 +1,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-33617,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-33617,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-33617,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-33617,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-33617,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-33617,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-33617,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-33617,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-33617,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-33617,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-33617,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-33617,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-33617,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-33617,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33668/CVE-2023-33668.csv b/data/vul_id/CVE/2023/33/CVE-2023-33668/CVE-2023-33668.csv index 369aec19e7722cf..2283774f084317c 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33668/CVE-2023-33668.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33668/CVE-2023-33668.csv @@ -3,11 +3,11 @@ CVE-2023-33668,0.33333333,https://github.com/lodi-g/CVE-2023-33668,lodi-g/CVE-20 CVE-2023-33668,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-33668,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-33668,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-33668,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-33668,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-33668,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-33668,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-33668,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-33668,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-33668,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-33668,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-33668,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-33668,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-33668,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33669/CVE-2023-33669.csv b/data/vul_id/CVE/2023/33/CVE-2023-33669/CVE-2023-33669.csv index 6c491030897c8b6..d822fcd681666fb 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33669/CVE-2023-33669.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33669/CVE-2023-33669.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-33669,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-33669,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-33669,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-33669,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-33669,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-33669,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-33669,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33675/CVE-2023-33675.csv b/data/vul_id/CVE/2023/33/CVE-2023-33675/CVE-2023-33675.csv index d3e3ed754fbbea9..088871b4b3372e9 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33675/CVE-2023-33675.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33675/CVE-2023-33675.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-33675,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-33675,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-33675,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-33675,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-33675,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33676/CVE-2023-33676.csv b/data/vul_id/CVE/2023/33/CVE-2023-33676/CVE-2023-33676.csv index 617aac456493afe..59d60d6b0449a5e 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33676/CVE-2023-33676.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33676/CVE-2023-33676.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-33676,1.00000000,https://github.com/ASR511-OO7/CVE-2023-33676,ASR511-OO7/CVE-2023-33676,762994217 -CVE-2023-33676,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-33676,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-33676,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-33676,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-33676,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-33676,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-33676,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-33676,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33677/CVE-2023-33677.csv b/data/vul_id/CVE/2023/33/CVE-2023-33677/CVE-2023-33677.csv index fd8ceb585c59d3d..3d7113d58d8602b 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33677/CVE-2023-33677.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33677/CVE-2023-33677.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-33677,1.00000000,https://github.com/ASR511-OO7/CVE-2023-33677,ASR511-OO7/CVE-2023-33677,762994002 -CVE-2023-33677,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-33677,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-33677,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-33677,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-33677,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-33677,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-33677,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-33677,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33730/CVE-2023-33730.csv b/data/vul_id/CVE/2023/33/CVE-2023-33730/CVE-2023-33730.csv index 8668207512e6d58..2cc99425a9282ad 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33730/CVE-2023-33730.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33730/CVE-2023-33730.csv @@ -1,12 +1,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-33730,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-33730,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-33730,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-33730,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-33730,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-33730,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-33730,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-33730,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-33730,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-33730,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-33730,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-33730,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-33730,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-33730,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33731/CVE-2023-33731.csv b/data/vul_id/CVE/2023/33/CVE-2023-33731/CVE-2023-33731.csv index afdc097393977e1..2002b5ebce1c060 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33731/CVE-2023-33731.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33731/CVE-2023-33731.csv @@ -2,12 +2,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-33731,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-33731,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-33731,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-33731,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-33731,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-33731,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-33731,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-33731,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-33731,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-33731,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-33731,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-33731,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-33731,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-33731,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-33731,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33732/CVE-2023-33732.csv b/data/vul_id/CVE/2023/33/CVE-2023-33732/CVE-2023-33732.csv index 35cee9907f3f3ee..a55ba9d3aac5f75 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33732/CVE-2023-33732.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33732/CVE-2023-33732.csv @@ -1,12 +1,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-33732,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-33732,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-33732,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-33732,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-33732,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-33732,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-33732,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-33732,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-33732,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-33732,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-33732,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-33732,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-33732,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-33732,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33733/CVE-2023-33733.csv b/data/vul_id/CVE/2023/33/CVE-2023-33733/CVE-2023-33733.csv index f35fa20f7c90e49..8d0f402acd8ba5e 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33733/CVE-2023-33733.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33733/CVE-2023-33733.csv @@ -7,12 +7,12 @@ CVE-2023-33733,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnera CVE-2023-33733,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-33733,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-33733,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-33733,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-33733,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-33733,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-33733,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-33733,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-33733,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-33733,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-33733,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-33733,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-33733,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-33733,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-33733,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33747/CVE-2023-33747.csv b/data/vul_id/CVE/2023/33/CVE-2023-33747/CVE-2023-33747.csv index 8d3fa7b223ad7af..d9462c29fda1eb2 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33747/CVE-2023-33747.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33747/CVE-2023-33747.csv @@ -3,10 +3,10 @@ CVE-2023-33747,1.00000000,https://github.com/0xWhoami35/CloudPanel-CVE-2023-3374 CVE-2023-33747,1.00000000,https://github.com/0xWhoami35/CloudPanel-CVE-2023-33747,0xWhoami35/CloudPanel-CVE-2023-33747,773361613 CVE-2023-33747,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-33747,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-33747,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-33747,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-33747,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-33747,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-33747,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-33747,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-33747,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-33747,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-33747,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-33747,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33768/CVE-2023-33768.csv b/data/vul_id/CVE/2023/33/CVE-2023-33768/CVE-2023-33768.csv index dde509590d02491..97e76a6e6cf9835 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33768/CVE-2023-33768.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33768/CVE-2023-33768.csv @@ -5,11 +5,11 @@ CVE-2023-33768,0.00549451,https://github.com/jiayy/android_vuln_poc-exp,jiayy/an CVE-2023-33768,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-33768,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-33768,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-33768,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-33768,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-33768,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-33768,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-33768,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-33768,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-33768,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-33768,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-33768,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-33768,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-33768,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33781/CVE-2023-33781.csv b/data/vul_id/CVE/2023/33/CVE-2023-33781/CVE-2023-33781.csv index 8ecdd784364f801..35903b8adf0dd5d 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33781/CVE-2023-33781.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33781/CVE-2023-33781.csv @@ -2,12 +2,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-33781,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-33781,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-33781,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-33781,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-33781,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-33781,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-33781,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-33781,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-33781,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-33781,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-33781,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-33781,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-33781,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-33781,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-33781,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33782/CVE-2023-33782.csv b/data/vul_id/CVE/2023/33/CVE-2023-33782/CVE-2023-33782.csv index a2bea2adefbc0cd..889dec165dd0306 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33782/CVE-2023-33782.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33782/CVE-2023-33782.csv @@ -3,12 +3,12 @@ CVE-2023-33782,0.00662252,https://github.com/doudoudedi/hackEmbedded,doudoudedi/ CVE-2023-33782,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-33782,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-33782,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-33782,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-33782,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-33782,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-33782,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-33782,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-33782,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-33782,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-33782,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-33782,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-33782,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-33782,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-33782,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33802/CVE-2023-33802.csv b/data/vul_id/CVE/2023/33/CVE-2023-33802/CVE-2023-33802.csv index d673167c1147f7c..45c390cae09e20a 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33802/CVE-2023-33802.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33802/CVE-2023-33802.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-33802,0.00152439,https://github.com/CDACesec/CVE-2023-33802,CDACesec/CVE-2023-33802,642286308 CVE-2023-33802,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-33802,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-33802,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-33802,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-33802,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-33802,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-33802,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-33802,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-33802,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-33802,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-33802,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-33802,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-33802,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33817/CVE-2023-33817.csv b/data/vul_id/CVE/2023/33/CVE-2023-33817/CVE-2023-33817.csv index 5cfb65c35a5bc41..c4bfb9f3d429410 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33817/CVE-2023-33817.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33817/CVE-2023-33817.csv @@ -3,12 +3,12 @@ CVE-2023-33817,1.00000000,https://github.com/leekenghwa/CVE-2023-33817---SQL-Inj CVE-2023-33817,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-33817,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-33817,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-33817,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-33817,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-33817,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-33817,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-33817,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-33817,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-33817,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-33817,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-33817,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-33817,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-33817,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-33817,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33829/CVE-2023-33829.csv b/data/vul_id/CVE/2023/33/CVE-2023-33829/CVE-2023-33829.csv index 754348cd019c654..2727133e54b34e8 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33829/CVE-2023-33829.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33829/CVE-2023-33829.csv @@ -1,12 +1,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-33829,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-33829,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-33829,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-33829,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-33829,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-33829,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-33829,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-33829,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-33829,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-33829,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-33829,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-33829,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2023-33829,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-33829,0.00001430,https://github.com/khulnasoft-labs/exploitdb,khulnasoft-labs/exploitdb,668632186 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33831/CVE-2023-33831.csv b/data/vul_id/CVE/2023/33/CVE-2023-33831/CVE-2023-33831.csv index 6908da115f3bd5a..1e4579b4e1a8a71 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33831/CVE-2023-33831.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33831/CVE-2023-33831.csv @@ -7,11 +7,11 @@ CVE-2023-33831,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2023-33831,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-33831,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-33831,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-33831,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-33831,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-33831,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-33831,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-33831,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-33831,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-33831,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-33831,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-33831,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-33831,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-33831,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33902/CVE-2023-33902.csv b/data/vul_id/CVE/2023/33/CVE-2023-33902/CVE-2023-33902.csv index 107f2f6553751d7..271205ad0a32aa3 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33902/CVE-2023-33902.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33902/CVE-2023-33902.csv @@ -3,10 +3,10 @@ CVE-2023-33902,1.00000000,https://github.com/uthrasri/CVE-2023-33902_single_file CVE-2023-33902,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-33902,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-33902,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-33902,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-33902,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-33902,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-33902,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-33902,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-33902,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-33902,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-33902,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-33902,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-33902,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/33/CVE-2023-33977/CVE-2023-33977.csv b/data/vul_id/CVE/2023/33/CVE-2023-33977/CVE-2023-33977.csv index 3a9ec71e4f74296..331e0e36e374052 100644 --- a/data/vul_id/CVE/2023/33/CVE-2023-33977/CVE-2023-33977.csv +++ b/data/vul_id/CVE/2023/33/CVE-2023-33977/CVE-2023-33977.csv @@ -3,12 +3,12 @@ CVE-2023-33977,1.00000000,https://github.com/mnqazi/CVE-2023-33977,mnqazi/CVE-20 CVE-2023-33977,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-33977,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-33977,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-33977,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-33977,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-33977,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-33977,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-33977,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-33977,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-33977,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-33977,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-33977,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-33977,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-33977,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-33977,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34034/CVE-2023-34034.csv b/data/vul_id/CVE/2023/34/CVE-2023-34034/CVE-2023-34034.csv index b76d4eb48e8cc9e..b2a8bceee7b71a4 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34034/CVE-2023-34034.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34034/CVE-2023-34034.csv @@ -4,11 +4,11 @@ CVE-2023-34034,0.00510204,https://github.com/Threekiii/CVE,Threekiii/CVE,5853748 CVE-2023-34034,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-34034,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-34034,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-34034,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-34034,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-34034,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-34034,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-34034,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-34034,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-34034,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-34034,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-34034,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-34034,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-34034,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34035/CVE-2023-34035.csv b/data/vul_id/CVE/2023/34/CVE-2023-34035/CVE-2023-34035.csv index e92ae29fc3ca727..73b440bedce0bdd 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34035/CVE-2023-34035.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34035/CVE-2023-34035.csv @@ -3,11 +3,11 @@ CVE-2023-34035,1.00000000,https://github.com/mouadk/CVE-2023-34035-Poc,mouadk/CV CVE-2023-34035,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-34035,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-34035,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-34035,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-34035,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-34035,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-34035,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-34035,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-34035,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-34035,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-34035,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-34035,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-34035,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-34035,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34039/CVE-2023-34039.csv b/data/vul_id/CVE/2023/34/CVE-2023-34039/CVE-2023-34039.csv index eca7186f23b51d9..0cd59229a871dbc 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34039/CVE-2023-34039.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34039/CVE-2023-34039.csv @@ -21,11 +21,11 @@ CVE-2023-34039,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/ CVE-2023-34039,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2023-34039,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-34039,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 -CVE-2023-34039,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-34039,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-34039,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-34039,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-34039,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-34039,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-34039,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-34039,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-34039,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-34039,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-34039,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34040/CVE-2023-34040.csv b/data/vul_id/CVE/2023/34/CVE-2023-34040/CVE-2023-34040.csv index 33c0be19bdabea6..0317e027b643099 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34040/CVE-2023-34040.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34040/CVE-2023-34040.csv @@ -4,11 +4,11 @@ CVE-2023-34040,1.00000000,https://github.com/buiduchoang24/CVE-2023-34040,buiduc CVE-2023-34040,1.00000000,https://github.com/pyn3rd/CVE-2023-34040,pyn3rd/CVE-2023-34040,697735132 CVE-2023-34040,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2023-34040,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-34040,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-34040,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-34040,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-34040,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-34040,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-34040,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-34040,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-34040,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-34040,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-34040,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-34040,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34048/CVE-2023-34048.csv b/data/vul_id/CVE/2023/34/CVE-2023-34048/CVE-2023-34048.csv index 3ad9b9cb8b70a2d..bcf407d270521a6 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34048/CVE-2023-34048.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34048/CVE-2023-34048.csv @@ -1,12 +1,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-34048,1.00000000,https://github.com/K1i7n/CVE-2023-34048-findings,K1i7n/CVE-2023-34048-findings,716224102 CVE-2023-34048,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-34048,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-34048,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-34048,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-34048,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-34048,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-34048,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-34048,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-34048,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-34048,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-34048,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-34048,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34050/CVE-2023-34050.csv b/data/vul_id/CVE/2023/34/CVE-2023-34050/CVE-2023-34050.csv index aea674d1b3f66ef..f1217ad28e77e25 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34050/CVE-2023-34050.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34050/CVE-2023-34050.csv @@ -3,8 +3,8 @@ CVE-2023-34050,1.00000000,https://github.com/X1r0z/spring-amqp-deserialization,X CVE-2023-34050,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-34050,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-34050,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-34050,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-34050,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-34050,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-34050,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-34050,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-34050,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-34050,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34051/CVE-2023-34051.csv b/data/vul_id/CVE/2023/34/CVE-2023-34051/CVE-2023-34051.csv index 161db6561930c87..9d6952628d721e0 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34051/CVE-2023-34051.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34051/CVE-2023-34051.csv @@ -4,11 +4,11 @@ CVE-2023-34051,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnera CVE-2023-34051,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-34051,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-34051,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-34051,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-34051,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-34051,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-34051,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-34051,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-34051,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-34051,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-34051,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-34051,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-34051,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-34051,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34092/CVE-2023-34092.csv b/data/vul_id/CVE/2023/34/CVE-2023-34092/CVE-2023-34092.csv index 075c29b8760824e..fe6b8e00a296569 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34092/CVE-2023-34092.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34092/CVE-2023-34092.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-34092,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-34092,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-34092,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-34092,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-34092,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-34092,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-34092,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-34092,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-34092,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34096/CVE-2023-34096.csv b/data/vul_id/CVE/2023/34/CVE-2023-34096/CVE-2023-34096.csv index 76e3aefe635343e..579b1d8e9d3b10b 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34096/CVE-2023-34096.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34096/CVE-2023-34096.csv @@ -3,14 +3,14 @@ CVE-2023-34096,0.14285714,https://github.com/topscoder/nuclei-zero-day,topscoder CVE-2023-34096,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-34096,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-34096,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-34096,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-34096,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-34096,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-34096,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-34096,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2023-34096,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2023-34096,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-34096,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-34096,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-34096,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-34096,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-34096,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-34096,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2023-34096,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34124/CVE-2023-34124.csv b/data/vul_id/CVE/2023/34/CVE-2023-34124/CVE-2023-34124.csv index 8b40b4e7644b3d2..50e6a55c96c823e 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34124/CVE-2023-34124.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34124/CVE-2023-34124.csv @@ -17,7 +17,7 @@ CVE-2023-34124,0.00018836,https://github.com/dzulqarnain28/metasploit-framework, CVE-2023-34124,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/metasploit,839537924 CVE-2023-34124,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2023-34124,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 -CVE-2023-34124,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-34124,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-34124,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-34124,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-34124,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34152/CVE-2023-34152.csv b/data/vul_id/CVE/2023/34/CVE-2023-34152/CVE-2023-34152.csv index f5042bbd0c74791..9a136d05db75655 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34152/CVE-2023-34152.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34152/CVE-2023-34152.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-34152,1.00000000,https://github.com/overgrowncarrot1/ImageTragick_CVE-2023-34152,overgrowncarrot1/ImageTragick_CVE-2023-34152,697095744 CVE-2023-34152,0.50000000,https://github.com/SudoIndividual/CVE-2023-34152,SudoIndividual/CVE-2023-34152,804771060 CVE-2023-34152,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-34152,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-34152,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-34152,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-34152,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-34152,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-34152,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-34152,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-34152,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-34152,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-34152,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-34152,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-3420/CVE-2023-3420.csv b/data/vul_id/CVE/2023/34/CVE-2023-3420/CVE-2023-3420.csv index 8382652dbf67d40..c918ef7207ef364 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-3420/CVE-2023-3420.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-3420/CVE-2023-3420.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-3420,1.00000000,https://github.com/paulsery/CVE_2023_3420,paulsery/CVE_2023_3420,747856199 CVE-2023-3420,0.01086957,https://github.com/ernestang98/win-exploits,ernestang98/win-exploits,747775231 CVE-2023-3420,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-3420,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-3420,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-3420,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-3420,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-3420,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34212/CVE-2023-34212.csv b/data/vul_id/CVE/2023/34/CVE-2023-34212/CVE-2023-34212.csv index 30b7f3cee4b7a08..53d96dbe1372274 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34212/CVE-2023-34212.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34212/CVE-2023-34212.csv @@ -3,11 +3,11 @@ CVE-2023-34212,0.50000000,https://github.com/mbadanoiu/CVE-2023-34212,mbadanoiu/ CVE-2023-34212,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-34212,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-34212,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-34212,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-34212,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-34212,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-34212,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-34212,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-34212,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-34212,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-34212,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-34212,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-34212,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-34212,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34312/CVE-2023-34312.csv b/data/vul_id/CVE/2023/34/CVE-2023-34312/CVE-2023-34312.csv index b8565ab8c100d72..e62f2272968e35d 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34312/CVE-2023-34312.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34312/CVE-2023-34312.csv @@ -1,14 +1,14 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-34312,0.00311526,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 +CVE-2023-34312,0.00312500,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 CVE-2023-34312,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-34312,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-34312,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-34312,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-34312,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-34312,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-34312,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-34312,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-34312,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-34312,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-34312,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-34312,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-34312,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-34312,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-34312,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34362/CVE-2023-34362.csv b/data/vul_id/CVE/2023/34/CVE-2023-34362/CVE-2023-34362.csv index 2e99c49de359551..ab26e3aedf5db37 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34362/CVE-2023-34362.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34362/CVE-2023-34362.csv @@ -20,10 +20,10 @@ CVE-2023-34362,0.02439024,https://github.com/0xdead8ead-randori/cve_search_msf,0 CVE-2023-34362,0.01063830,https://github.com/vuldb/cyber_threat_intelligence,vuldb/cyber_threat_intelligence,411307412 CVE-2023-34362,0.00813008,https://github.com/384564527/DeepExploit-pytorch,384564527/DeepExploit-pytorch,777765414 CVE-2023-34362,0.00645161,https://github.com/ARPSyndicate/cvemon,ARPSyndicate/cvemon,357427484 -CVE-2023-34362,0.00311526,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 +CVE-2023-34362,0.00312500,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 CVE-2023-34362,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-34362,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-34362,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-34362,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-34362,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-34362,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-34362,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 @@ -48,15 +48,15 @@ CVE-2023-34362,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-34362,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-34362,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2023-34362,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-34362,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-34362,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-34362,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-34362,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-34362,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-34362,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-34362,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-34362,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-34362,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-34362,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-34362,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-34362,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-34362,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-34362,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2023-34362,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34458/CVE-2023-34458.csv b/data/vul_id/CVE/2023/34/CVE-2023-34458/CVE-2023-34458.csv index 25757296fd89d5a..d0dadfe7f879816 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34458/CVE-2023-34458.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34458/CVE-2023-34458.csv @@ -4,10 +4,10 @@ CVE-2023-34458,1.00000000,https://github.com/miguelc49/CVE-2023-34458-1,miguelc4 CVE-2023-34458,1.00000000,https://github.com/miguelc49/CVE-2023-34458-2,miguelc49/CVE-2023-34458-2,786354750 CVE-2023-34458,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-34458,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-34458,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-34458,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-34458,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-34458,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-34458,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-34458,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-34458,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-34458,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-34458,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-34458,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34468/CVE-2023-34468.csv b/data/vul_id/CVE/2023/34/CVE-2023-34468/CVE-2023-34468.csv index d6d30d383ee7f79..ba3fab17b57f443 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34468/CVE-2023-34468.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34468/CVE-2023-34468.csv @@ -16,12 +16,12 @@ CVE-2023-34468,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-34468,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-34468,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2023-34468,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-34468,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-34468,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-34468,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-34468,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-34468,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-34468,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-34468,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-34468,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-34468,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-34468,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2023-34468,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-34468,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-3450/CVE-2023-3450.csv b/data/vul_id/CVE/2023/34/CVE-2023-3450/CVE-2023-3450.csv index 2b543f0b9700a3f..3506b76ce820b13 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-3450/CVE-2023-3450.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-3450/CVE-2023-3450.csv @@ -2,12 +2,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-3450,1.00000000,https://github.com/inviewp/CVE-2023-3450,inviewp/CVE-2023-3450,851171861 CVE-2023-3450,0.05263158,https://github.com/Sarah0x7e/Vulnerabilities-reproduce-python-scripts,Sarah0x7e/Vulnerabilities-reproduce-python-scripts,813661625 CVE-2023-3450,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-3450,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-3450,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-3450,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-3450,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-3450,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-3450,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-3450,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-3450,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-3450,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-3450,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-3450,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-3450,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-3452/CVE-2023-3452.csv b/data/vul_id/CVE/2023/34/CVE-2023-3452/CVE-2023-3452.csv index 26f2dbf3ce6b3ce..699b8ee4f620d89 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-3452/CVE-2023-3452.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-3452/CVE-2023-3452.csv @@ -4,13 +4,13 @@ CVE-2023-3452,1.00000000,https://github.com/leoanggal1/CVE-2023-3452-PoC,leoangg CVE-2023-3452,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-3452,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-3452,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-3452,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-3452,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-3452,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-3452,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-3452,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2023-3452,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2023-3452,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-3452,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-3452,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-3452,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-3452,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-3452,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-3452,0.00001389,https://github.com/EthicalSecurity-Agency/exploit-database-exploitdb.,EthicalSecurity-Agency/exploit-database-exploitdb.,766280178 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34537/CVE-2023-34537.csv b/data/vul_id/CVE/2023/34/CVE-2023-34537/CVE-2023-34537.csv index 8957fedc179021e..c64180b967c5ee7 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34537/CVE-2023-34537.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34537/CVE-2023-34537.csv @@ -5,13 +5,13 @@ CVE-2023-34537,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2023-34537,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-34537,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-34537,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-34537,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-34537,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-34537,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-34537,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-34537,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-34537,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-34537,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-34537,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-34537,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-34537,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-34537,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-34537,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-34537,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34584/CVE-2023-34584.csv b/data/vul_id/CVE/2023/34/CVE-2023-34584/CVE-2023-34584.csv index 9c098bbbb7f9715..c7dd88f2f91d30c 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34584/CVE-2023-34584.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34584/CVE-2023-34584.csv @@ -1,12 +1,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-34584,1.00000000,https://github.com/fu2x2000/-CVE-2023-34584,fu2x2000/-CVE-2023-34584,656370724 CVE-2023-34584,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-34584,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-34584,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-34584,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-34584,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-34584,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-34584,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-34584,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-34584,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-34584,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-34584,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-34584,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-34584,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34598/CVE-2023-34598.csv b/data/vul_id/CVE/2023/34/CVE-2023-34598/CVE-2023-34598.csv index f0d9014dccd56e0..b4927dbe9b6ad9c 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34598/CVE-2023-34598.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34598/CVE-2023-34598.csv @@ -7,13 +7,13 @@ CVE-2023-34598,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-34598,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2023-34598,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-34598,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-34598,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-34598,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-34598,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-34598,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-34598,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-34598,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-34598,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-34598,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-34598,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-34598,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-34598,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-34598,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-34598,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34599/CVE-2023-34599.csv b/data/vul_id/CVE/2023/34/CVE-2023-34599/CVE-2023-34599.csv index ee4aae7277d4a11..1265f6247ab0eae 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34599/CVE-2023-34599.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34599/CVE-2023-34599.csv @@ -5,13 +5,13 @@ CVE-2023-34599,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-34599,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2023-34599,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-34599,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-34599,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-34599,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-34599,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-34599,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-34599,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-34599,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-34599,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-34599,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-34599,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-34599,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-34599,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-34599,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-34599,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-3460/CVE-2023-3460.csv b/data/vul_id/CVE/2023/34/CVE-2023-3460/CVE-2023-3460.csv index 39b0de28e6bcda7..889f79e68c707d1 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-3460/CVE-2023-3460.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-3460/CVE-2023-3460.csv @@ -13,12 +13,12 @@ CVE-2023-3460,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-PO CVE-2023-3460,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-3460,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-3460,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-3460,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-3460,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-3460,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-3460,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-3460,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-3460,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-3460,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-3460,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-3460,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-3460,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-3460,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-3460,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34600/CVE-2023-34600.csv b/data/vul_id/CVE/2023/34/CVE-2023-34600/CVE-2023-34600.csv index aa96c8d3074b99a..c0f84fce88436cb 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34600/CVE-2023-34600.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34600/CVE-2023-34600.csv @@ -2,9 +2,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-34600,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-34600,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-34600,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-34600,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-34600,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-34600,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-34600,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-34600,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-34600,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-34600,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-34600,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-3462/CVE-2023-3462.csv b/data/vul_id/CVE/2023/34/CVE-2023-3462/CVE-2023-3462.csv index f1d6050fee4ee61..8085d4e7e287ef6 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-3462/CVE-2023-3462.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-3462/CVE-2023-3462.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-3462,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-3462,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-3462,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-3462,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34634/CVE-2023-34634.csv b/data/vul_id/CVE/2023/34/CVE-2023-34634/CVE-2023-34634.csv index 66dfa896e8ae429..2a0c9f9c20618c6 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34634/CVE-2023-34634.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34634/CVE-2023-34634.csv @@ -19,11 +19,11 @@ CVE-2023-34634,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-34634,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-34634,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2023-34634,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-34634,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-34634,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-34634,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-34634,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-34634,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-34634,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-34634,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-34634,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-34634,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2023-34634,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-34634,0.00001429,https://github.com/fooster1337/searchxploit,fooster1337/searchxploit,726528344 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34747/CVE-2023-34747.csv b/data/vul_id/CVE/2023/34/CVE-2023-34747/CVE-2023-34747.csv index 108c99e5b32472e..737c2e0f20de486 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34747/CVE-2023-34747.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34747/CVE-2023-34747.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-34747,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-34747,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-34747,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-34747,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-34747,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-34747,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-34747,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-34747,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-34747,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-34747,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-34747,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34830/CVE-2023-34830.csv b/data/vul_id/CVE/2023/34/CVE-2023-34830/CVE-2023-34830.csv index c1695b248952c54..7694e44022b27b3 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34830/CVE-2023-34830.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34830/CVE-2023-34830.csv @@ -1,13 +1,13 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-34830,1.00000000,https://github.com/leekenghwa/CVE-2023-34830---Reflected-XSS-found-in-I-doit-Open-v24-and-below,leekenghwa/CVE-2023-34830---Reflected-XSS-found-in-I-doit-Open-v24-and-below,654491638 CVE-2023-34830,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-34830,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-34830,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-34830,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-34830,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-34830,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-34830,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-34830,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-34830,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-34830,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-34830,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-34830,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-34830,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-34830,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34835/CVE-2023-34835.csv b/data/vul_id/CVE/2023/34/CVE-2023-34835/CVE-2023-34835.csv index e45653457378c6e..b1797a7ca53e0a4 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34835/CVE-2023-34835.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34835/CVE-2023-34835.csv @@ -1,13 +1,13 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-34835,1.00000000,https://github.com/sahiloj/CVE-2023-34835,sahiloj/CVE-2023-34835,657589473 CVE-2023-34835,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-34835,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-34835,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-34835,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-34835,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-34835,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-34835,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-34835,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-34835,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-34835,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-34835,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-34835,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-34835,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-34835,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34836/CVE-2023-34836.csv b/data/vul_id/CVE/2023/34/CVE-2023-34836/CVE-2023-34836.csv index 3d4a6728fbdb653..c66bf001ec23afd 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34836/CVE-2023-34836.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34836/CVE-2023-34836.csv @@ -1,13 +1,13 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-34836,1.00000000,https://github.com/sahiloj/CVE-2023-34836,sahiloj/CVE-2023-34836,657589703 CVE-2023-34836,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-34836,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-34836,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-34836,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-34836,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-34836,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-34836,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-34836,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-34836,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-34836,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-34836,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-34836,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-34836,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-34836,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34837/CVE-2023-34837.csv b/data/vul_id/CVE/2023/34/CVE-2023-34837/CVE-2023-34837.csv index f5427970d560fb7..6a0ea0b8cec9328 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34837/CVE-2023-34837.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34837/CVE-2023-34837.csv @@ -1,13 +1,13 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-34837,1.00000000,https://github.com/sahiloj/CVE-2023-34837,sahiloj/CVE-2023-34837,657589926 CVE-2023-34837,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-34837,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-34837,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-34837,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-34837,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-34837,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-34837,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-34837,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-34837,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-34837,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-34837,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-34837,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-34837,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-34837,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34838/CVE-2023-34838.csv b/data/vul_id/CVE/2023/34/CVE-2023-34838/CVE-2023-34838.csv index 7e9378a88e1ba80..c57687b729f68e5 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34838/CVE-2023-34838.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34838/CVE-2023-34838.csv @@ -1,13 +1,13 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-34838,1.00000000,https://github.com/sahiloj/CVE-2023-34838,sahiloj/CVE-2023-34838,657590242 CVE-2023-34838,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-34838,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-34838,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-34838,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-34838,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-34838,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-34838,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-34838,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-34838,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-34838,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-34838,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-34838,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-34838,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-34838,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34839/CVE-2023-34839.csv b/data/vul_id/CVE/2023/34/CVE-2023-34839/CVE-2023-34839.csv index 500baff77d95a45..7725df8ae21a1e1 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34839/CVE-2023-34839.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34839/CVE-2023-34839.csv @@ -1,13 +1,13 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-34839,1.00000000,https://github.com/sahiloj/CVE-2023-34839,sahiloj/CVE-2023-34839,657590440 CVE-2023-34839,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-34839,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-34839,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-34839,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-34839,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-34839,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-34839,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-34839,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-34839,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-34839,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-34839,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-34839,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-34839,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-34839,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34840/CVE-2023-34840.csv b/data/vul_id/CVE/2023/34/CVE-2023-34840/CVE-2023-34840.csv index 67a92fa90867a13..1665916c8151bb7 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34840/CVE-2023-34840.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34840/CVE-2023-34840.csv @@ -2,13 +2,13 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-34840,1.00000000,https://github.com/Xh4H/CVE-2023-34840,Xh4H/CVE-2023-34840,659144672 CVE-2023-34840,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-34840,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-34840,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-34840,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-34840,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-34840,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-34840,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-34840,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-34840,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-34840,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-34840,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-34840,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-34840,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-34840,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-34840,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34843/CVE-2023-34843.csv b/data/vul_id/CVE/2023/34/CVE-2023-34843/CVE-2023-34843.csv index 1969beac27346d9..459a0a0b33d1b9f 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34843/CVE-2023-34843.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34843/CVE-2023-34843.csv @@ -5,14 +5,14 @@ CVE-2023-34843,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-34843,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2023-34843,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-34843,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-34843,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-34843,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-34843,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-34843,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-34843,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-34843,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-34843,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-34843,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-34843,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-34843,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-34843,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-34843,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-34843,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-34843,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34845/CVE-2023-34845.csv b/data/vul_id/CVE/2023/34/CVE-2023-34845/CVE-2023-34845.csv index f29f536c7c7b1f5..9ef05950a1249f0 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34845/CVE-2023-34845.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34845/CVE-2023-34845.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-34845,1.00000000,https://github.com/r4vanan/CVE-2023-34845,r4vanan/CVE-2023-34845,766465357 CVE-2023-34845,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-34845,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-34845,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-34845,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-34845,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-34845,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-34845,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-34845,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-34845,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-34845,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-34845,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-34845,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34852/CVE-2023-34852.csv b/data/vul_id/CVE/2023/34/CVE-2023-34852/CVE-2023-34852.csv index 7e2e8f6320e0888..fb8b9f911e34587 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34852/CVE-2023-34852.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34852/CVE-2023-34852.csv @@ -3,12 +3,12 @@ CVE-2023-34852,1.00000000,https://github.com/funny-kill/CVE-2023-34852,funny-kil CVE-2023-34852,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-34852,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-34852,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-34852,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-34852,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-34852,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-34852,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-34852,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-34852,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-34852,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-34852,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-34852,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-34852,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-34852,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-34852,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34853/CVE-2023-34853.csv b/data/vul_id/CVE/2023/34/CVE-2023-34853/CVE-2023-34853.csv index 46a612308d33c78..0a48edc9b190ab2 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34853/CVE-2023-34853.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34853/CVE-2023-34853.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-34853,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-34853,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-34853,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-34853,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-34853,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-34853,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-34853,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-34853,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-34853,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-34853,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-34853,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-34853,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-34853,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-34853,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34924/CVE-2023-34924.csv b/data/vul_id/CVE/2023/34/CVE-2023-34924/CVE-2023-34924.csv index 19cd40e6f631d14..17cbc7bc42200df 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34924/CVE-2023-34924.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34924/CVE-2023-34924.csv @@ -3,13 +3,13 @@ CVE-2023-34924,1.00000000,https://github.com/ChrisL0tus/CVE-2023-34924,ChrisL0tu CVE-2023-34924,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-34924,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-34924,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-34924,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-34924,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-34924,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-34924,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-34924,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-34924,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-34924,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-34924,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-34924,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-34924,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-34924,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-34924,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-34924,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34960/CVE-2023-34960.csv b/data/vul_id/CVE/2023/34/CVE-2023-34960/CVE-2023-34960.csv index 0575bba70446046..1ae646cb5365de7 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34960/CVE-2023-34960.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34960/CVE-2023-34960.csv @@ -14,7 +14,7 @@ CVE-2023-34960,0.00645161,https://github.com/ARPSyndicate/cvemon,ARPSyndicate/cv CVE-2023-34960,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2023-34960,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-34960,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2023-34960,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2023-34960,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2023-34960,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-34960,0.00024050,https://github.com/TAplutos/autosploit,TAplutos/autosploit,715864568 CVE-2023-34960,0.00019286,https://github.com/Saurabh1973/Metasploit_Framework,Saurabh1973/Metasploit_Framework,695886910 @@ -32,13 +32,13 @@ CVE-2023-34960,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-34960,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-34960,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2023-34960,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-34960,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-34960,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-34960,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-34960,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-34960,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-34960,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-34960,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-34960,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-34960,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-34960,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-34960,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-34960,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2023-34960,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34965/CVE-2023-34965.csv b/data/vul_id/CVE/2023/34/CVE-2023-34965/CVE-2023-34965.csv index d83fec422546508..4753db503e9d539 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34965/CVE-2023-34965.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34965/CVE-2023-34965.csv @@ -4,12 +4,12 @@ CVE-2023-34965,0.00606061,https://github.com/maxamin/o-wicked-Exploits-out-there CVE-2023-34965,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-34965,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-34965,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-34965,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-34965,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-34965,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-34965,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-34965,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-34965,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-34965,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-34965,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-34965,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-34965,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-34965,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-34965,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-3499/CVE-2023-3499.csv b/data/vul_id/CVE/2023/34/CVE-2023-3499/CVE-2023-3499.csv index fca4333cb85e7e2..d5da3f3e10899aa 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-3499/CVE-2023-3499.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-3499/CVE-2023-3499.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-3499,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-3499,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-3499,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-3499,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-3499,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-3499,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-3499,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/34/CVE-2023-34992/CVE-2023-34992.csv b/data/vul_id/CVE/2023/34/CVE-2023-34992/CVE-2023-34992.csv index cdc65afd780d6cd..7371c4408be3be7 100644 --- a/data/vul_id/CVE/2023/34/CVE-2023-34992/CVE-2023-34992.csv +++ b/data/vul_id/CVE/2023/34/CVE-2023-34992/CVE-2023-34992.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-34992,1.00000000,https://github.com/d0rb/CVE-2023-34992-Checker,d0rb/CVE-2023-34992-Checker,803811094 CVE-2023-34992,1.00000000,https://github.com/horizon3ai/CVE-2023-34992,horizon3ai/CVE-2023-34992,802042134 CVE-2023-34992,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-34992,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-34992,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-34992,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-34992,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2023-34992,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-34992,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-34992,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-34992,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-34992,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-34992,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/35/CVE-2023-35001/CVE-2023-35001.csv b/data/vul_id/CVE/2023/35/CVE-2023-35001/CVE-2023-35001.csv index 98efaf290bf6d86..25729b853ddaa0e 100644 --- a/data/vul_id/CVE/2023/35/CVE-2023-35001/CVE-2023-35001.csv +++ b/data/vul_id/CVE/2023/35/CVE-2023-35001/CVE-2023-35001.csv @@ -5,12 +5,12 @@ CVE-2023-35001,0.00390625,https://github.com/xairy/linux-kernel-exploitation,xai CVE-2023-35001,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-35001,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-35001,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-35001,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-35001,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-35001,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-35001,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-35001,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-35001,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-35001,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-35001,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-35001,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-35001,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-35001,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-35001,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/35/CVE-2023-35078/CVE-2023-35078.csv b/data/vul_id/CVE/2023/35/CVE-2023-35078/CVE-2023-35078.csv index 09504a19d7b0153..3e7361d5954a59f 100644 --- a/data/vul_id/CVE/2023/35/CVE-2023-35078/CVE-2023-35078.csv +++ b/data/vul_id/CVE/2023/35/CVE-2023-35078/CVE-2023-35078.csv @@ -6,7 +6,7 @@ CVE-2023-35078,1.00000000,https://github.com/vchan-in/CVE-2023-35078-Exploit-POC CVE-2023-35078,0.02173913,https://github.com/getdrive/PoC,getdrive/PoC,674975000 CVE-2023-35078,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-35078,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-35078,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-35078,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-35078,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-35078,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-35078,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 @@ -14,12 +14,12 @@ CVE-2023-35078,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2023-35078,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-35078,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-35078,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-35078,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-35078,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-35078,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-35078,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-35078,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-35078,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-35078,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-35078,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-35078,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-35078,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-35078,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-35078,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/35/CVE-2023-35080/CVE-2023-35080.csv b/data/vul_id/CVE/2023/35/CVE-2023-35080/CVE-2023-35080.csv index e405f8eca338a14..31a2a345910fa18 100644 --- a/data/vul_id/CVE/2023/35/CVE-2023-35080/CVE-2023-35080.csv +++ b/data/vul_id/CVE/2023/35/CVE-2023-35080/CVE-2023-35080.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-35080,1.00000000,https://github.com/HopHouse/Ivanti-Pulse_VPN-Client_Exploit-CVE-2023-35080_Privilege-escalation,HopHouse/Ivanti-Pulse_VPN-Client_Exploit-CVE-2023-35080_Privilege-escalation,755572375 CVE-2023-35080,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-35080,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-35080,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-35080,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-35080,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-35080,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-35080,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-35080,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-35080,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-35080,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-35080,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-35080,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/35/CVE-2023-35081/CVE-2023-35081.csv b/data/vul_id/CVE/2023/35/CVE-2023-35081/CVE-2023-35081.csv index 2bde8d062ad09fd..15585eb931e03cf 100644 --- a/data/vul_id/CVE/2023/35/CVE-2023-35081/CVE-2023-35081.csv +++ b/data/vul_id/CVE/2023/35/CVE-2023-35081/CVE-2023-35081.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-35081,1.00000000,https://github.com/baric6/knownExploitsScraper,baric6/knownExploitsScraper,675391411 CVE-2023-35081,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-35081,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-35081,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-35081,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-35081,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-35081,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-35081,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2023/35/CVE-2023-35082/CVE-2023-35082.csv b/data/vul_id/CVE/2023/35/CVE-2023-35082/CVE-2023-35082.csv index 73275c3483975bb..1d7a04acf2ad304 100644 --- a/data/vul_id/CVE/2023/35/CVE-2023-35082/CVE-2023-35082.csv +++ b/data/vul_id/CVE/2023/35/CVE-2023-35082/CVE-2023-35082.csv @@ -3,7 +3,7 @@ CVE-2023-35082,0.03030303,https://github.com/ChalkingCode/ExploitedDucks,Chalkin CVE-2023-35082,0.02173913,https://github.com/getdrive/PoC,getdrive/PoC,674975000 CVE-2023-35082,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-35082,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-35082,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-35082,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-35082,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-35082,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-35082,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 @@ -11,9 +11,9 @@ CVE-2023-35082,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2023-35082,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-35082,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-35082,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-35082,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-35082,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-35082,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-35082,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-35082,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-35082,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-35082,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-35082,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/35/CVE-2023-35086/CVE-2023-35086.csv b/data/vul_id/CVE/2023/35/CVE-2023-35086/CVE-2023-35086.csv index c485e17db45b6a8..2ec360b5f7be945 100644 --- a/data/vul_id/CVE/2023/35/CVE-2023-35086/CVE-2023-35086.csv +++ b/data/vul_id/CVE/2023/35/CVE-2023-35086/CVE-2023-35086.csv @@ -3,11 +3,11 @@ CVE-2023-35086,1.00000000,https://github.com/tin-z/CVE-2023-35086-POC,tin-z/CVE- CVE-2023-35086,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-35086,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-35086,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-35086,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-35086,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-35086,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-35086,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-35086,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-35086,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-35086,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-35086,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-35086,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-35086,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-35086,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/35/CVE-2023-3519/CVE-2023-3519.csv b/data/vul_id/CVE/2023/35/CVE-2023-3519/CVE-2023-3519.csv index 4f45a0d7b8463c2..72abe58e229da0e 100644 --- a/data/vul_id/CVE/2023/35/CVE-2023-3519/CVE-2023-3519.csv +++ b/data/vul_id/CVE/2023/35/CVE-2023-3519/CVE-2023-3519.csv @@ -15,11 +15,11 @@ CVE-2023-3519,0.02173913,https://github.com/getdrive/PoC,getdrive/PoC,674975000 CVE-2023-3519,0.01063830,https://github.com/vuldb/cyber_threat_intelligence,vuldb/cyber_threat_intelligence,411307412 CVE-2023-3519,0.01010101,https://github.com/abrahim7112/hackers_CVE_2023_poc,abrahim7112/hackers_CVE_2023_poc,669910391 CVE-2023-3519,0.00510204,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 -CVE-2023-3519,0.00311526,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 +CVE-2023-3519,0.00312500,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 CVE-2023-3519,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2023-3519,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-3519,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-3519,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-3519,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-3519,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-3519,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-3519,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 @@ -40,13 +40,13 @@ CVE-2023-3519,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2023-3519,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-3519,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2023-3519,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-3519,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-3519,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-3519,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-3519,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-3519,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-3519,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-3519,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-3519,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-3519,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-3519,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-3519,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-3519,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2023-3519,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2023/35/CVE-2023-35311/CVE-2023-35311.csv b/data/vul_id/CVE/2023/35/CVE-2023-35311/CVE-2023-35311.csv index a5194a07b653c31..0432ebb40a2a9e8 100644 --- a/data/vul_id/CVE/2023/35/CVE-2023-35311/CVE-2023-35311.csv +++ b/data/vul_id/CVE/2023/35/CVE-2023-35311/CVE-2023-35311.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-35311,0.00510204,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 CVE-2023-35311,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-35311,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-35311,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-35311,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-35311,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-35311,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-35311,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2023/35/CVE-2023-35636/CVE-2023-35636.csv b/data/vul_id/CVE/2023/35/CVE-2023-35636/CVE-2023-35636.csv index 732dccc837ba15f..25d644ebc6c0ea4 100644 --- a/data/vul_id/CVE/2023/35/CVE-2023-35636/CVE-2023-35636.csv +++ b/data/vul_id/CVE/2023/35/CVE-2023-35636/CVE-2023-35636.csv @@ -5,10 +5,10 @@ CVE-2023-35636,0.00510204,https://github.com/Threekiii/CVE,Threekiii/CVE,5853748 CVE-2023-35636,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-35636,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-35636,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-35636,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-35636,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-35636,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-35636,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-35636,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-35636,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-35636,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-35636,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-35636,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-35636,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/35/CVE-2023-3567/CVE-2023-3567.csv b/data/vul_id/CVE/2023/35/CVE-2023-3567/CVE-2023-3567.csv index bd4d0eb80241c0c..7cfb488b83761a0 100644 --- a/data/vul_id/CVE/2023/35/CVE-2023-3567/CVE-2023-3567.csv +++ b/data/vul_id/CVE/2023/35/CVE-2023-3567/CVE-2023-3567.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-3567,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-3567,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-3567,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-3567,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-3567,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-3567,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-3567,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-3567,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/35/CVE-2023-35671/CVE-2023-35671.csv b/data/vul_id/CVE/2023/35/CVE-2023-35671/CVE-2023-35671.csv index 016562f50aa3373..f9f08318dba4e8e 100644 --- a/data/vul_id/CVE/2023/35/CVE-2023-35671/CVE-2023-35671.csv +++ b/data/vul_id/CVE/2023/35/CVE-2023-35671/CVE-2023-35671.csv @@ -3,11 +3,11 @@ CVE-2023-35671,0.00549451,https://github.com/jiayy/android_vuln_poc-exp,jiayy/an CVE-2023-35671,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-35671,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-35671,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-35671,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-35671,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-35671,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-35671,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-35671,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-35671,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-35671,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-35671,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-35671,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-35671,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-35671,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/35/CVE-2023-35674/CVE-2023-35674.csv b/data/vul_id/CVE/2023/35/CVE-2023-35674/CVE-2023-35674.csv index 7dcf2c7510c4945..9fb16ede141ec51 100644 --- a/data/vul_id/CVE/2023/35/CVE-2023-35674/CVE-2023-35674.csv +++ b/data/vul_id/CVE/2023/35/CVE-2023-35674/CVE-2023-35674.csv @@ -2,19 +2,19 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-35674,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2023-35674,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-35674,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-35674,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-35674,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-35674,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-35674,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-35674,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-35674,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-35674,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-35674,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-35674,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-35674,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-35674,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-35674,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-35674,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-35674,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-35674,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-35674,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-35674,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-35674,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-35674,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-35674,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/35/CVE-2023-35679/CVE-2023-35679.csv b/data/vul_id/CVE/2023/35/CVE-2023-35679/CVE-2023-35679.csv index 94bcf5f2eaa7c66..a4c7cb251ab3149 100644 --- a/data/vul_id/CVE/2023/35/CVE-2023-35679/CVE-2023-35679.csv +++ b/data/vul_id/CVE/2023/35/CVE-2023-35679/CVE-2023-35679.csv @@ -3,11 +3,11 @@ CVE-2023-35679,0.20000000,https://github.com/pazhanivel07/frameworks_av_AOSP_10_ CVE-2023-35679,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-35679,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-35679,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-35679,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-35679,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-35679,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-35679,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-35679,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-35679,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-35679,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-35679,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-35679,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-35679,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-35679,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/35/CVE-2023-35687/CVE-2023-35687.csv b/data/vul_id/CVE/2023/35/CVE-2023-35687/CVE-2023-35687.csv index 356f2d2ca234986..1da8f29003127c2 100644 --- a/data/vul_id/CVE/2023/35/CVE-2023-35687/CVE-2023-35687.csv +++ b/data/vul_id/CVE/2023/35/CVE-2023-35687/CVE-2023-35687.csv @@ -3,11 +3,11 @@ CVE-2023-35687,0.20000000,https://github.com/pazhanivel07/frameworks_av_AOSP_10_ CVE-2023-35687,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-35687,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-35687,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-35687,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-35687,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-35687,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-35687,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-35687,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-35687,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-35687,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-35687,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-35687,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-35687,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-35687,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/35/CVE-2023-35744/CVE-2023-35744.csv b/data/vul_id/CVE/2023/35/CVE-2023-35744/CVE-2023-35744.csv index d7c69488f216e67..36415551a0263b0 100644 --- a/data/vul_id/CVE/2023/35/CVE-2023-35744/CVE-2023-35744.csv +++ b/data/vul_id/CVE/2023/35/CVE-2023-35744/CVE-2023-35744.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-35744,1.00000000,https://github.com/ADSSA-IT/CVE-2023-35744,ADSSA-IT/CVE-2023-35744,665430159 CVE-2023-35744,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-35744,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-35744,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-35744,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-35744,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-35744,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-35744,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-35744,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-35744,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-35744,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-35744,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-35744,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-35744,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/35/CVE-2023-35793/CVE-2023-35793.csv b/data/vul_id/CVE/2023/35/CVE-2023-35793/CVE-2023-35793.csv index c3befa88ad48a9d..973c936c8fa4015 100644 --- a/data/vul_id/CVE/2023/35/CVE-2023-35793/CVE-2023-35793.csv +++ b/data/vul_id/CVE/2023/35/CVE-2023-35793/CVE-2023-35793.csv @@ -2,12 +2,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-35793,1.00000000,https://github.com/Dodge-MPTC/CVE-2023-35793-CSRF-On-Web-SSH,Dodge-MPTC/CVE-2023-35793-CSRF-On-Web-SSH,696760176 CVE-2023-35793,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-35793,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-35793,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-35793,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-35793,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-35793,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-35793,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-35793,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-35793,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-35793,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-35793,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-35793,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-35793,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-35793,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/35/CVE-2023-35794/CVE-2023-35794.csv b/data/vul_id/CVE/2023/35/CVE-2023-35794/CVE-2023-35794.csv index ccd1dab6d6bd129..1e65d7b93e5492a 100644 --- a/data/vul_id/CVE/2023/35/CVE-2023-35794/CVE-2023-35794.csv +++ b/data/vul_id/CVE/2023/35/CVE-2023-35794/CVE-2023-35794.csv @@ -1,12 +1,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-35794,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-35794,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-35794,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-35794,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-35794,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-35794,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-35794,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-35794,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-35794,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-35794,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-35794,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-35794,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-35794,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-35794,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/35/CVE-2023-35801/CVE-2023-35801.csv b/data/vul_id/CVE/2023/35/CVE-2023-35801/CVE-2023-35801.csv index e363a985782d7d2..22293af97f60a44 100644 --- a/data/vul_id/CVE/2023/35/CVE-2023-35801/CVE-2023-35801.csv +++ b/data/vul_id/CVE/2023/35/CVE-2023-35801/CVE-2023-35801.csv @@ -3,13 +3,13 @@ CVE-2023-35801,1.00000000,https://github.com/trustcves/CVE-2023-35801,trustcves/ CVE-2023-35801,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-35801,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-35801,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-35801,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-35801,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-35801,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-35801,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-35801,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-35801,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-35801,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-35801,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-35801,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-35801,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-35801,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-35801,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-35801,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/35/CVE-2023-35803/CVE-2023-35803.csv b/data/vul_id/CVE/2023/35/CVE-2023-35803/CVE-2023-35803.csv index 08358189a4c61f4..0b378212c379de0 100644 --- a/data/vul_id/CVE/2023/35/CVE-2023-35803/CVE-2023-35803.csv +++ b/data/vul_id/CVE/2023/35/CVE-2023-35803/CVE-2023-35803.csv @@ -3,12 +3,12 @@ CVE-2023-35803,0.50000000,https://github.com/lachlan2k/CVE-2023-35803,lachlan2k/ CVE-2023-35803,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-35803,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-35803,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-35803,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-35803,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-35803,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-35803,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-35803,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-35803,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-35803,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-35803,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-35803,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-35803,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-35803,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-35803,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/35/CVE-2023-35813/CVE-2023-35813.csv b/data/vul_id/CVE/2023/35/CVE-2023-35813/CVE-2023-35813.csv index f9c064084a0da59..c12032aef3e0924 100644 --- a/data/vul_id/CVE/2023/35/CVE-2023-35813/CVE-2023-35813.csv +++ b/data/vul_id/CVE/2023/35/CVE-2023-35813/CVE-2023-35813.csv @@ -5,12 +5,12 @@ CVE-2023-35813,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2023-35813,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-35813,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-35813,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-35813,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-35813,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-35813,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-35813,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-35813,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-35813,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-35813,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-35813,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-35813,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-35813,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-35813,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-35813,0.00001388,https://github.com/chriss-0x01/https-gitlab.com-exploit-database-exploitdb,chriss-0x01/https-gitlab.com-exploit-database-exploitdb,789084480 diff --git a/data/vul_id/CVE/2023/35/CVE-2023-35828/CVE-2023-35828.csv b/data/vul_id/CVE/2023/35/CVE-2023-35828/CVE-2023-35828.csv index f7e0c24d3254f6c..7988d6b6fe23ad0 100644 --- a/data/vul_id/CVE/2023/35/CVE-2023-35828/CVE-2023-35828.csv +++ b/data/vul_id/CVE/2023/35/CVE-2023-35828/CVE-2023-35828.csv @@ -2,12 +2,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-35828,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-35828,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-35828,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-35828,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-35828,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-35828,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-35828,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-35828,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-35828,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-35828,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-35828,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-35828,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-35828,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-35828,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-35828,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/35/CVE-2023-35829/CVE-2023-35829.csv b/data/vul_id/CVE/2023/35/CVE-2023-35829/CVE-2023-35829.csv index 1d6bf98d7da4c1c..377586eebebb6be 100644 --- a/data/vul_id/CVE/2023/35/CVE-2023-35829/CVE-2023-35829.csv +++ b/data/vul_id/CVE/2023/35/CVE-2023-35829/CVE-2023-35829.csv @@ -6,7 +6,7 @@ CVE-2023-35829,0.00248139,https://github.com/helloexp/0day,helloexp/0day,4788263 CVE-2023-35829,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2023-35829,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-35829,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-35829,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-35829,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-35829,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-35829,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-35829,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/35/CVE-2023-35840/CVE-2023-35840.csv b/data/vul_id/CVE/2023/35/CVE-2023-35840/CVE-2023-35840.csv index 997c9eb648e99ba..a75c3bca1493fff 100644 --- a/data/vul_id/CVE/2023/35/CVE-2023-35840/CVE-2023-35840.csv +++ b/data/vul_id/CVE/2023/35/CVE-2023-35840/CVE-2023-35840.csv @@ -3,13 +3,13 @@ CVE-2023-35840,0.50000000,https://github.com/afine-com/CVE-2023-35840,afine-com/ CVE-2023-35840,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-35840,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-35840,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-35840,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-35840,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-35840,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-35840,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-35840,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-35840,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-35840,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-35840,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-35840,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-35840,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-35840,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-35840,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-35840,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/35/CVE-2023-35843/CVE-2023-35843.csv b/data/vul_id/CVE/2023/35/CVE-2023-35843/CVE-2023-35843.csv index 891b40104279fcf..c5e2bffa56bfda3 100644 --- a/data/vul_id/CVE/2023/35/CVE-2023-35843/CVE-2023-35843.csv +++ b/data/vul_id/CVE/2023/35/CVE-2023-35843/CVE-2023-35843.csv @@ -7,13 +7,13 @@ CVE-2023-35843,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2023-35843,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-35843,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-35843,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-35843,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-35843,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-35843,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-35843,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-35843,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-35843,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-35843,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-35843,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-35843,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-35843,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-35843,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-35843,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-35843,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/35/CVE-2023-35844/CVE-2023-35844.csv b/data/vul_id/CVE/2023/35/CVE-2023-35844/CVE-2023-35844.csv index 115c2cded057a75..387a94e0c8cc400 100644 --- a/data/vul_id/CVE/2023/35/CVE-2023-35844/CVE-2023-35844.csv +++ b/data/vul_id/CVE/2023/35/CVE-2023-35844/CVE-2023-35844.csv @@ -5,14 +5,14 @@ CVE-2023-35844,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2023-35844,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-35844,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-35844,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-35844,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-35844,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-35844,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-35844,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-35844,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-35844,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-35844,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-35844,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-35844,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-35844,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-35844,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-35844,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-35844,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-35844,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/35/CVE-2023-35854/CVE-2023-35854.csv b/data/vul_id/CVE/2023/35/CVE-2023-35854/CVE-2023-35854.csv index ce4cc3587cdbbd9..f5dcc78fd014f20 100644 --- a/data/vul_id/CVE/2023/35/CVE-2023-35854/CVE-2023-35854.csv +++ b/data/vul_id/CVE/2023/35/CVE-2023-35854/CVE-2023-35854.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-35854,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2023-35854,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-35854,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-35854,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-35854,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-35854,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-35854,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/35/CVE-2023-35885/CVE-2023-35885.csv b/data/vul_id/CVE/2023/35/CVE-2023-35885/CVE-2023-35885.csv index 7a72e2d31d7bf4f..4b88bbf9f6bf471 100644 --- a/data/vul_id/CVE/2023/35/CVE-2023-35885/CVE-2023-35885.csv +++ b/data/vul_id/CVE/2023/35/CVE-2023-35885/CVE-2023-35885.csv @@ -8,12 +8,12 @@ CVE-2023-35885,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2023-35885,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-35885,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-35885,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-35885,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-35885,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-35885,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-35885,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-35885,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-35885,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-35885,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-35885,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-35885,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-35885,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-35885,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-35885,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/35/CVE-2023-35936/CVE-2023-35936.csv b/data/vul_id/CVE/2023/35/CVE-2023-35936/CVE-2023-35936.csv index 5eeedcacad3d0cb..d1ea9dbeee835ec 100644 --- a/data/vul_id/CVE/2023/35/CVE-2023-35936/CVE-2023-35936.csv +++ b/data/vul_id/CVE/2023/35/CVE-2023-35936/CVE-2023-35936.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-35936,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-35936,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-35936,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-35936,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-35936,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-35936,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/35/CVE-2023-35985/CVE-2023-35985.csv b/data/vul_id/CVE/2023/35/CVE-2023-35985/CVE-2023-35985.csv index 41f182c274a9bcf..075ba3196ab3ee1 100644 --- a/data/vul_id/CVE/2023/35/CVE-2023-35985/CVE-2023-35985.csv +++ b/data/vul_id/CVE/2023/35/CVE-2023-35985/CVE-2023-35985.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-35985,1.00000000,https://github.com/SpiralBL0CK/-CVE-2023-35985,SpiralBL0CK/-CVE-2023-35985,737198469 CVE-2023-35985,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-35985,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-35985,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-35985,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-35985,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-35985,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-35985,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-35985,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-35985,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-35985,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-35985,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-35985,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36000/CVE-2023-36000.csv b/data/vul_id/CVE/2023/36/CVE-2023-36000/CVE-2023-36000.csv index f98637b901952ed..37e5f234e71b110 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36000/CVE-2023-36000.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36000/CVE-2023-36000.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-36000,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-36000,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36000,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36000,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-36000,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 CVE-2023-36000,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-360003/CVE-2023-360003.csv b/data/vul_id/CVE/2023/36/CVE-2023-360003/CVE-2023-360003.csv index 25d898fa46bd306..e93a8702269668c 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-360003/CVE-2023-360003.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-360003/CVE-2023-360003.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-360003,0.50000000,https://github.com/s3mPr1linux/CVE_2023_360003_POC,s3mPr1linux/CVE_2023_360003_POC,743232955 CVE-2023-360003,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 -CVE-2023-360003,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-360003,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-360003,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-360003,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-360003,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36003/CVE-2023-36003.csv b/data/vul_id/CVE/2023/36/CVE-2023-36003/CVE-2023-36003.csv index c3a944ead7dccbb..e1951fa88469e9c 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36003/CVE-2023-36003.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36003/CVE-2023-36003.csv @@ -5,10 +5,10 @@ CVE-2023-36003,0.00510204,https://github.com/EvilGreys/CVE,EvilGreys/CVE,7521639 CVE-2023-36003,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-36003,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-36003,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-36003,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-36003,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36003,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-36003,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36003,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-36003,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-36003,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-36003,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-36003,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-36003,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36025/CVE-2023-36025.csv b/data/vul_id/CVE/2023/36/CVE-2023-36025/CVE-2023-36025.csv index babd1e330bcdca2..d03d4290c00a921 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36025/CVE-2023-36025.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36025/CVE-2023-36025.csv @@ -5,18 +5,18 @@ CVE-2023-36025,0.50000000,https://github.com/ka7ana/CVE-2023-36025,ka7ana/CVE-20 CVE-2023-36025,0.00510204,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 CVE-2023-36025,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-36025,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-36025,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-36025,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-36025,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-36025,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-36025,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-36025,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-36025,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-36025,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-36025,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-36025,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-36025,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36025,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36025,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-36025,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-36025,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-36025,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-36025,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-36025,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-36025,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36033/CVE-2023-36033.csv b/data/vul_id/CVE/2023/36/CVE-2023-36033/CVE-2023-36033.csv index 3e3fe9caa20650f..90abde73a1008fd 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36033/CVE-2023-36033.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36033/CVE-2023-36033.csv @@ -5,7 +5,7 @@ CVE-2023-36033,0.00510204,https://github.com/Threekiii/CVE,Threekiii/CVE,5853748 CVE-2023-36033,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2023-36033,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-36033,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-36033,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-36033,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-36033,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-36033,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-36033,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36036/CVE-2023-36036.csv b/data/vul_id/CVE/2023/36/CVE-2023-36036/CVE-2023-36036.csv index 7bc487f8892fbf0..250952a02d62ed2 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36036/CVE-2023-36036.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36036/CVE-2023-36036.csv @@ -4,7 +4,7 @@ CVE-2023-36036,0.00510204,https://github.com/Threekiii/CVE,Threekiii/CVE,5853748 CVE-2023-36036,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2023-36036,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-36036,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-36036,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-36036,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-36036,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-36036,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-36036,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36076/CVE-2023-36076.csv b/data/vul_id/CVE/2023/36/CVE-2023-36076/CVE-2023-36076.csv index 85e2b3cbd98b686..ba37734c6256d7a 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36076/CVE-2023-36076.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36076/CVE-2023-36076.csv @@ -3,11 +3,11 @@ CVE-2023-36076,0.00909091,https://github.com/youki992/VscanPlus,youki992/VscanPl CVE-2023-36076,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-36076,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-36076,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-36076,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-36076,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36076,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-36076,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36076,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-36076,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-36076,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-36076,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-36076,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-36076,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-36076,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36085/CVE-2023-36085.csv b/data/vul_id/CVE/2023/36/CVE-2023-36085/CVE-2023-36085.csv index 478e72f9ca20335..7792df1b8ba2948 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36085/CVE-2023-36085.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36085/CVE-2023-36085.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-36085,1.00000000,https://github.com/omershaik0/CVE-2023-36085_SISQUALWFM-Host-Header-Injection,omershaik0/CVE-2023-36085_SISQUALWFM-Host-Header-Injection,809157806 -CVE-2023-36085,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-36085,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36085,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-36085,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36085,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-36085,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-36085,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-36085,0.00001390,https://github.com/jamesser/exploitdb-reduced,jamesser/exploitdb-reduced,758271611 CVE-2023-36085,0.00001389,https://github.com/EthicalSecurity-Agency/exploit-database-exploitdb.,EthicalSecurity-Agency/exploit-database-exploitdb.,766280178 CVE-2023-36085,0.00001388,https://github.com/chriss-0x01/https-gitlab.com-exploit-database-exploitdb,chriss-0x01/https-gitlab.com-exploit-database-exploitdb,789084480 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-3609/CVE-2023-3609.csv b/data/vul_id/CVE/2023/36/CVE-2023-3609/CVE-2023-3609.csv index 3213b5bc593863a..32b39da299a7cc3 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-3609/CVE-2023-3609.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-3609/CVE-2023-3609.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-3609,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-3609,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-3609,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-3609,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-3609,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-3609,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-3609,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36109/CVE-2023-36109.csv b/data/vul_id/CVE/2023/36/CVE-2023-36109/CVE-2023-36109.csv index 80985c36e269be3..5397d93130ebfd2 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36109/CVE-2023-36109.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36109/CVE-2023-36109.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-36109,1.00000000,https://github.com/Limesss/CVE-2023-36109,Limesss/CVE-2023-36109,694003937 CVE-2023-36109,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-36109,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-36109,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-36109,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36109,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-36109,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36109,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-36109,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-36109,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-36109,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-36109,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-36109,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-36109,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36123/CVE-2023-36123.csv b/data/vul_id/CVE/2023/36/CVE-2023-36123/CVE-2023-36123.csv index 695c42a9d280215..f29d14a5350d87b 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36123/CVE-2023-36123.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36123/CVE-2023-36123.csv @@ -3,12 +3,12 @@ CVE-2023-36123,1.00000000,https://github.com/9Bakabaka/CVE-2023-36123,9Bakabaka/ CVE-2023-36123,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-36123,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-36123,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-36123,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-36123,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-36123,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-36123,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36123,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36123,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-36123,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-36123,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-36123,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-36123,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-36123,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-36123,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36143/CVE-2023-36143.csv b/data/vul_id/CVE/2023/36/CVE-2023-36143/CVE-2023-36143.csv index 84757ab2be6823c..422fb154df75b7a 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36143/CVE-2023-36143.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36143/CVE-2023-36143.csv @@ -2,13 +2,13 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-36143,1.00000000,https://github.com/leonardobg/CVE-2023-36143,leonardobg/CVE-2023-36143,657351387 CVE-2023-36143,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-36143,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-36143,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-36143,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-36143,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-36143,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36143,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36143,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-36143,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-36143,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-36143,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-36143,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-36143,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-36143,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-36143,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36144/CVE-2023-36144.csv b/data/vul_id/CVE/2023/36/CVE-2023-36144/CVE-2023-36144.csv index c614b6800e5393a..c53085dd94ed8e9 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36144/CVE-2023-36144.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36144/CVE-2023-36144.csv @@ -3,13 +3,13 @@ CVE-2023-36144,1.00000000,https://github.com/leonardobg/CVE-2023-36144,leonardob CVE-2023-36144,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-36144,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-36144,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-36144,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-36144,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-36144,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-36144,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36144,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36144,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-36144,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-36144,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-36144,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-36144,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-36144,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-36144,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-36144,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36146/CVE-2023-36146.csv b/data/vul_id/CVE/2023/36/CVE-2023-36146/CVE-2023-36146.csv index 7c1f289a37c1ab8..aaabd9023ed5140 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36146/CVE-2023-36146.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36146/CVE-2023-36146.csv @@ -2,13 +2,13 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-36146,1.00000000,https://github.com/leonardobg/CVE-2023-36146,leonardobg/CVE-2023-36146,657354105 CVE-2023-36146,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-36146,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-36146,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-36146,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-36146,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-36146,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36146,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36146,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-2023-36146,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-36146,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-36146,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-36146,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-36146,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-36146,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-36146,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36158/CVE-2023-36158.csv b/data/vul_id/CVE/2023/36/CVE-2023-36158/CVE-2023-36158.csv index 04f41d391c11bac..51aac317ef77549 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36158/CVE-2023-36158.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36158/CVE-2023-36158.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-36158,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-36158,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-36158,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-36158,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-36158,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36158,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-36158,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36158,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-36158,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-36158,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-36158,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-36158,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-36158,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-36158,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36159/CVE-2023-36159.csv b/data/vul_id/CVE/2023/36/CVE-2023-36159/CVE-2023-36159.csv index d9f3c168f5b1d55..8b3125c4f77f48f 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36159/CVE-2023-36159.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36159/CVE-2023-36159.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-36159,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-36159,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-36159,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-36159,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-36159,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36159,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-36159,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36159,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-36159,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-36159,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-36159,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-36159,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-36159,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-36159,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36163/CVE-2023-36163.csv b/data/vul_id/CVE/2023/36/CVE-2023-36163/CVE-2023-36163.csv index 2e0a7be488a0177..29123e50ac0c7bf 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36163/CVE-2023-36163.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36163/CVE-2023-36163.csv @@ -3,14 +3,14 @@ CVE-2023-36163,1.00000000,https://github.com/TraiLeR2/CVE-2023-36163,TraiLeR2/CV CVE-2023-36163,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-36163,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-36163,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-36163,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-36163,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-36163,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-36163,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36163,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36163,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2023-36163,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2023-36163,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-36163,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-36163,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-36163,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-36163,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2023-36163,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-36163,0.00001429,https://github.com/fooster1337/searchxploit,fooster1337/searchxploit,726528344 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36164/CVE-2023-36164.csv b/data/vul_id/CVE/2023/36/CVE-2023-36164/CVE-2023-36164.csv index 7d324610d834320..de223ecd34a4a39 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36164/CVE-2023-36164.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36164/CVE-2023-36164.csv @@ -3,12 +3,12 @@ CVE-2023-36164,1.00000000,https://github.com/TraiLeR2/CVE-2023-36164,TraiLeR2/CV CVE-2023-36164,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-36164,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-36164,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-36164,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-36164,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-36164,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-36164,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36164,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36164,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-36164,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-36164,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-36164,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-36164,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2023-36164,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-36164,0.00001429,https://github.com/fooster1337/searchxploit,fooster1337/searchxploit,726528344 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36165/CVE-2023-36165.csv b/data/vul_id/CVE/2023/36/CVE-2023-36165/CVE-2023-36165.csv index 0fe2418d9c63b8e..bd2dd60172cf285 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36165/CVE-2023-36165.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36165/CVE-2023-36165.csv @@ -3,11 +3,11 @@ CVE-2023-36165,1.00000000,https://github.com/TraiLeR2/CVE-2023-36165,TraiLeR2/CV CVE-2023-36165,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-36165,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-36165,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-36165,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-36165,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36165,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-36165,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36165,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-36165,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-36165,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-36165,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-36165,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2023-36165,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-36165,0.00001429,https://github.com/fooster1337/searchxploit,fooster1337/searchxploit,726528344 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36166/CVE-2023-36166.csv b/data/vul_id/CVE/2023/36/CVE-2023-36166/CVE-2023-36166.csv index 3ca8560dcb631e9..1f509ec54afdfec 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36166/CVE-2023-36166.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36166/CVE-2023-36166.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-36166,1.00000000,https://github.com/TraiLeR2/CVE-2023-36166,TraiLeR2/CVE-2023-36166,664068393 CVE-2023-36166,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-36166,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-36166,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-36166,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-36166,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2023-36166,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-36166,0.00001429,https://github.com/fooster1337/searchxploit,fooster1337/searchxploit,726528344 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36167/CVE-2023-36167.csv b/data/vul_id/CVE/2023/36/CVE-2023-36167/CVE-2023-36167.csv index a2d6f6afa4c774a..6cca822a26ccdc2 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36167/CVE-2023-36167.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36167/CVE-2023-36167.csv @@ -3,7 +3,7 @@ CVE-2023-36167,1.00000000,https://github.com/TraiLeR2/CVE-2023-36167,TraiLeR2/CV CVE-2023-36167,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2023-36167,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-36167,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-36167,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-36167,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-36167,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2023-36167,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-36167,0.00001429,https://github.com/fooster1337/searchxploit,fooster1337/searchxploit,726528344 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36168/CVE-2023-36168.csv b/data/vul_id/CVE/2023/36/CVE-2023-36168/CVE-2023-36168.csv index 970e48f85a7acfa..8612aea9b846282 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36168/CVE-2023-36168.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36168/CVE-2023-36168.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-36168,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-36168,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-36168,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-36168,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-36168,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36168,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-36168,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36168,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-36168,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-36168,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-36168,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-36168,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-36168,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-36168,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36169/CVE-2023-36169.csv b/data/vul_id/CVE/2023/36/CVE-2023-36169/CVE-2023-36169.csv index b3ce30bd67f6a32..1978357633582fc 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36169/CVE-2023-36169.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36169/CVE-2023-36169.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-36169,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-36169,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-36169,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-36169,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-36169,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36169,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-36169,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36169,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-36169,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-36169,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-36169,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-36169,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-36169,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-36169,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36250/CVE-2023-36250.csv b/data/vul_id/CVE/2023/36/CVE-2023-36250/CVE-2023-36250.csv index 69c405241f64e44..c38085d37c1ac33 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36250/CVE-2023-36250.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36250/CVE-2023-36250.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-36250,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-36250,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-36250,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-36250,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-36250,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36250,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-36250,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36250,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-36250,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-36250,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-36250,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-36250,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-36250,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-36250,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36281/CVE-2023-36281.csv b/data/vul_id/CVE/2023/36/CVE-2023-36281/CVE-2023-36281.csv index 40d3a127ad13d55..a1cb866cdc21bd2 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36281/CVE-2023-36281.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36281/CVE-2023-36281.csv @@ -4,11 +4,11 @@ CVE-2023-36281,1.00000000,https://github.com/miguelc49/CVE-2023-36281-2,miguelc4 CVE-2023-36281,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-36281,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-36281,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-36281,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-36281,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36281,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-36281,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36281,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-36281,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-36281,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-36281,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-36281,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-36281,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-36281,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36319/CVE-2023-36319.csv b/data/vul_id/CVE/2023/36/CVE-2023-36319/CVE-2023-36319.csv index 9af999db161d281..a0782a1e23f840b 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36319/CVE-2023-36319.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36319/CVE-2023-36319.csv @@ -4,11 +4,11 @@ CVE-2023-36319,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnera CVE-2023-36319,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-36319,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-36319,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-36319,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-36319,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36319,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-36319,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36319,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-36319,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-36319,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-36319,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-36319,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-36319,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-36319,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-3640/CVE-2023-3640.csv b/data/vul_id/CVE/2023/36/CVE-2023-3640/CVE-2023-3640.csv index 2223281cf297e41..ed3a9374f3cdf84 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-3640/CVE-2023-3640.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-3640/CVE-2023-3640.csv @@ -3,11 +3,11 @@ CVE-2023-3640,0.50000000,https://github.com/pray77/CVE-2023-3640,pray77/CVE-2023 CVE-2023-3640,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-3640,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-3640,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-3640,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-3640,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-3640,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-3640,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-3640,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-3640,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-3640,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-3640,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-3640,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-3640,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-3640,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36407/CVE-2023-36407.csv b/data/vul_id/CVE/2023/36/CVE-2023-36407/CVE-2023-36407.csv index d2c96176bdb5f37..152dde6865dd01e 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36407/CVE-2023-36407.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36407/CVE-2023-36407.csv @@ -3,10 +3,10 @@ CVE-2023-36407,1.00000000,https://github.com/pwndorei/CVE-2023-36407,pwndorei/CV CVE-2023-36407,1.00000000,https://github.com/pwndorei/CVE-2023-36407,pwndorei/CVE-2023-36407,747612816 CVE-2023-36407,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-36407,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-36407,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-36407,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36407,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-36407,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36407,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-36407,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-36407,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-36407,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-36407,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-36407,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36424/CVE-2023-36424.csv b/data/vul_id/CVE/2023/36/CVE-2023-36424/CVE-2023-36424.csv index fe985350c7a9b30..bf3d43f405d0e07 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36424/CVE-2023-36424.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36424/CVE-2023-36424.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-36424,0.50000000,https://github.com/Nassim-Asrir/CVE-2023-36424,Nassim-Asrir/CVE-2023-36424,775694452 CVE-2023-36424,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-36424,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-36424,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-36424,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36424,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-36424,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36424,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-36424,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-36424,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-36424,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-36424,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-36424,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36427/CVE-2023-36427.csv b/data/vul_id/CVE/2023/36/CVE-2023-36427/CVE-2023-36427.csv index 706dc8586af3b4f..6a44de5247ff71e 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36427/CVE-2023-36427.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36427/CVE-2023-36427.csv @@ -6,11 +6,11 @@ CVE-2023-36427,0.00510204,https://github.com/EvilGreys/CVE,EvilGreys/CVE,7521639 CVE-2023-36427,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-36427,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-36427,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-36427,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-36427,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36427,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-36427,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36427,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-36427,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-36427,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-36427,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-36427,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-36427,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-36427,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36531/CVE-2023-36531.csv b/data/vul_id/CVE/2023/36/CVE-2023-36531/CVE-2023-36531.csv index 23345b9fc6ca95a..7be460c75a8685c 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36531/CVE-2023-36531.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36531/CVE-2023-36531.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-36531,1.00000000,https://github.com/RandomRobbieBF/CVE-2023-36531,RandomRobbieBF/CVE-2023-36531,662959999 CVE-2023-36531,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-36531,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-36531,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-36531,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36531,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-36531,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36531,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-36531,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-36531,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-36531,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-36531,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-36531,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-36531,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36544/CVE-2023-36544.csv b/data/vul_id/CVE/2023/36/CVE-2023-36544/CVE-2023-36544.csv index 8cd900a10a00ce1..2715b92bb80be23 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36544/CVE-2023-36544.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36544/CVE-2023-36544.csv @@ -3,4 +3,4 @@ CVE-2023-36544,1.00000000,https://github.com/KOwloid/cve-2023-36544,KOwloid/cve- CVE-2023-36544,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-36544,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-36544,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-36544,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-36544,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36553/CVE-2023-36553.csv b/data/vul_id/CVE/2023/36/CVE-2023-36553/CVE-2023-36553.csv index ba86046c84c30be..92142cbf4615d15 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36553/CVE-2023-36553.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36553/CVE-2023-36553.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-36553,1.00000000,https://github.com/kenit7s/CVE-2023-36553-RCE,kenit7s/CVE-2023-36553-RCE,722411197 CVE-2023-36553,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-36553,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-36553,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-36553,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-36553,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-36553,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-36553,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36563/CVE-2023-36563.csv b/data/vul_id/CVE/2023/36/CVE-2023-36563/CVE-2023-36563.csv index 8fe39781286d7fd..5e822721792b521 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36563/CVE-2023-36563.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36563/CVE-2023-36563.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-36563,0.00510204,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 CVE-2023-36563,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-36563,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-36563,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-36563,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-36563,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-36563,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-36563,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36584/CVE-2023-36584.csv b/data/vul_id/CVE/2023/36/CVE-2023-36584/CVE-2023-36584.csv index 27fb41330fe2916..f0cdbf441dfa1ae 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36584/CVE-2023-36584.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36584/CVE-2023-36584.csv @@ -3,7 +3,7 @@ CVE-2023-36584,0.09090909,https://github.com/whitfieldsdad/cisa_kev,whitfieldsda CVE-2023-36584,0.01063830,https://github.com/vuldb/cyber_threat_intelligence,vuldb/cyber_threat_intelligence,411307412 CVE-2023-36584,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-36584,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-36584,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-36584,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-36584,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-36584,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-36584,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36643/CVE-2023-36643.csv b/data/vul_id/CVE/2023/36/CVE-2023-36643/CVE-2023-36643.csv index f4e4de04c25726c..8c7f8b2ac6d0572 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36643/CVE-2023-36643.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36643/CVE-2023-36643.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-36643,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-36643,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-36643,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36643,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-36643,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36643,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-36643,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-36643,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36644/CVE-2023-36644.csv b/data/vul_id/CVE/2023/36/CVE-2023-36644/CVE-2023-36644.csv index dc69286092aa0b8..2185f042aafcf13 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36644/CVE-2023-36644.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36644/CVE-2023-36644.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-36644,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-36644,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-36644,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36644,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-36644,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36644,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-36644,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-36644,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36645/CVE-2023-36645.csv b/data/vul_id/CVE/2023/36/CVE-2023-36645/CVE-2023-36645.csv index ba5fa01b53dcdb9..fc7d571ad2da81a 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36645/CVE-2023-36645.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36645/CVE-2023-36645.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-36645,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-36645,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-36645,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36645,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-36645,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36645,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-36645,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-36645,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36664/CVE-2023-36664.csv b/data/vul_id/CVE/2023/36/CVE-2023-36664/CVE-2023-36664.csv index 7ff2eacc7bebd70..296eb4f38b726a7 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36664/CVE-2023-36664.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36664/CVE-2023-36664.csv @@ -5,12 +5,12 @@ CVE-2023-36664,0.02631579,https://github.com/BC-SECURITY/Moriarty,BC-SECURITY/Mo CVE-2023-36664,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-36664,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-36664,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-36664,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-36664,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-36664,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-36664,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36664,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36664,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-36664,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-36664,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-36664,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-36664,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-36664,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-36664,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36723/CVE-2023-36723.csv b/data/vul_id/CVE/2023/36/CVE-2023-36723/CVE-2023-36723.csv index 59acaa558a7ffa7..0c7feedebf939e4 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36723/CVE-2023-36723.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36723/CVE-2023-36723.csv @@ -2,13 +2,13 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-36723,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-36723,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-36723,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-36723,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-36723,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-36723,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-36723,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36723,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36723,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-36723,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-36723,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-36723,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-36723,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-36723,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-36723,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-36723,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36741/CVE-2023-36741.csv b/data/vul_id/CVE/2023/36/CVE-2023-36741/CVE-2023-36741.csv index 369f268f5903d44..47145e1ef909394 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36741/CVE-2023-36741.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36741/CVE-2023-36741.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-36741,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-36741,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-36741,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-36741,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-36741,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36745/CVE-2023-36745.csv b/data/vul_id/CVE/2023/36/CVE-2023-36745/CVE-2023-36745.csv index b5dfac28c4d8fd0..10949addd039d53 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36745/CVE-2023-36745.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36745/CVE-2023-36745.csv @@ -2,15 +2,15 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-36745,1.00000000,https://github.com/N1k0la-T/CVE-2023-36745,N1k0la-T/CVE-2023-36745,708976469 CVE-2023-36745,0.00606061,https://github.com/maxamin/o-wicked-Exploits-out-there,maxamin/o-wicked-Exploits-out-there,826056433 CVE-2023-36745,0.00510204,https://github.com/EvilGreys/CVE,EvilGreys/CVE,752163929 -CVE-2023-36745,0.00311526,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 +CVE-2023-36745,0.00312500,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 CVE-2023-36745,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-36745,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-36745,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-36745,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-36745,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36745,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-36745,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36745,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-36745,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-36745,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-36745,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-36745,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-36745,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-36745,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36761/CVE-2023-36761.csv b/data/vul_id/CVE/2023/36/CVE-2023-36761/CVE-2023-36761.csv index 0a8b1c20434928d..1adb3e5f82b4962 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36761/CVE-2023-36761.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36761/CVE-2023-36761.csv @@ -4,13 +4,13 @@ CVE-2023-36761,0.00510204,https://github.com/Threekiii/CVE,Threekiii/CVE,5853748 CVE-2023-36761,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2023-36761,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-36761,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-36761,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-36761,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-36761,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-36761,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-36761,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2023-36761,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-36761,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-36761,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-36761,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-36761,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-36761,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-36761,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36802/CVE-2023-36802.csv b/data/vul_id/CVE/2023/36/CVE-2023-36802/CVE-2023-36802.csv index 679113d98408a4f..93c0e3a91ba01ee 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36802/CVE-2023-36802.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36802/CVE-2023-36802.csv @@ -5,18 +5,18 @@ CVE-2023-36802,0.00510204,https://github.com/Threekiii/CVE,Threekiii/CVE,5853748 CVE-2023-36802,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2023-36802,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-36802,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-36802,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-36802,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-36802,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-36802,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-36802,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-36802,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-36802,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-36802,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-36802,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-36802,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-36802,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36802,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36802,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-36802,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-36802,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-36802,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-36802,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-36802,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-36802,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36812/CVE-2023-36812.csv b/data/vul_id/CVE/2023/36/CVE-2023-36812/CVE-2023-36812.csv index 209e9a187120efd..04922f0ccf9fae5 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36812/CVE-2023-36812.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36812/CVE-2023-36812.csv @@ -14,9 +14,9 @@ CVE-2023-36812,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/ CVE-2023-36812,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2023-36812,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-36812,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 -CVE-2023-36812,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-36812,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-36812,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-36812,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36812,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36812,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-36812,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-36812,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36844/CVE-2023-36844.csv b/data/vul_id/CVE/2023/36/CVE-2023-36844/CVE-2023-36844.csv index 08a0859b15aacb4..68d2d4c3f7ead20 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36844/CVE-2023-36844.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36844/CVE-2023-36844.csv @@ -7,7 +7,7 @@ CVE-2023-36844,0.03846154,https://github.com/f1tao/awesome-iot-security-resource CVE-2023-36844,0.00400000,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,252611538 CVE-2023-36844,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-36844,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-36844,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-36844,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-36844,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-36844,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-36844,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 @@ -28,12 +28,12 @@ CVE-2023-36844,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-36844,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-36844,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2023-36844,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-36844,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-36844,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-36844,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-36844,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36844,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36844,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-36844,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-36844,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-36844,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-36844,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-36844,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-36844,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36845/CVE-2023-36845.csv b/data/vul_id/CVE/2023/36/CVE-2023-36845/CVE-2023-36845.csv index 480634eec7449ad..f77f5a1e2f2315f 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36845/CVE-2023-36845.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36845/CVE-2023-36845.csv @@ -27,7 +27,7 @@ CVE-2023-36845,0.02173913,https://github.com/getdrive/PoC,getdrive/PoC,674975000 CVE-2023-36845,0.00400000,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,252611538 CVE-2023-36845,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-36845,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-36845,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-36845,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-36845,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-36845,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-36845,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 @@ -48,15 +48,15 @@ CVE-2023-36845,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-36845,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-36845,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2023-36845,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-36845,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-36845,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-36845,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-36845,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36845,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36845,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-36845,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2023-36845,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2023-36845,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-36845,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-36845,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-36845,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-36845,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-36845,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2023-36845,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36846/CVE-2023-36846.csv b/data/vul_id/CVE/2023/36/CVE-2023-36846/CVE-2023-36846.csv index b1515a95abb283d..8c51e0b97e0f5bd 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36846/CVE-2023-36846.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36846/CVE-2023-36846.csv @@ -6,7 +6,7 @@ CVE-2023-36846,0.07142857,https://github.com/FerdiGul/POC,FerdiGul/POC,714325100 CVE-2023-36846,0.00400000,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,252611538 CVE-2023-36846,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-36846,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-36846,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-36846,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-36846,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-36846,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-36846,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 @@ -14,12 +14,12 @@ CVE-2023-36846,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2023-36846,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-36846,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-36846,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-36846,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-36846,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-36846,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-36846,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36846,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36846,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-36846,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-36846,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-36846,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-36846,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-36846,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-36846,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36847/CVE-2023-36847.csv b/data/vul_id/CVE/2023/36/CVE-2023-36847/CVE-2023-36847.csv index 7fa4eb2afa601d5..28b551f51b756f7 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36847/CVE-2023-36847.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36847/CVE-2023-36847.csv @@ -3,14 +3,14 @@ CVE-2023-36847,0.25000000,https://github.com/r3dcl1ff/CVE-2023-36844_Juniper_RCE CVE-2023-36847,0.07142857,https://github.com/FerdiGul/POC,FerdiGul/POC,714325100 CVE-2023-36847,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-36847,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-36847,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-36847,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-36847,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-36847,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-36847,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-36847,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2023-36847,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-36847,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-36847,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36847,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36847,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-36847,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-36847,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36851/CVE-2023-36851.csv b/data/vul_id/CVE/2023/36/CVE-2023-36851/CVE-2023-36851.csv index 2eae9308acc3279..54ce778cb2544f2 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36851/CVE-2023-36851.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36851/CVE-2023-36851.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-36851,0.07142857,https://github.com/FerdiGul/POC,FerdiGul/POC,714325100 CVE-2023-36851,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-36851,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-36851,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-36851,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-36851,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-36851,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-36851,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36874/CVE-2023-36874.csv b/data/vul_id/CVE/2023/36/CVE-2023-36874/CVE-2023-36874.csv index 72a91ee8c608c17..021399ec0ea20d6 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36874/CVE-2023-36874.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36874/CVE-2023-36874.csv @@ -8,11 +8,11 @@ CVE-2023-36874,0.05263158,https://github.com/klsecservices/avl,klsecservices/avl CVE-2023-36874,0.00606061,https://github.com/maxamin/o-wicked-Exploits-out-there,maxamin/o-wicked-Exploits-out-there,826056433 CVE-2023-36874,0.00510204,https://github.com/EvilGreys/CVE,EvilGreys/CVE,752163929 CVE-2023-36874,0.00510204,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 -CVE-2023-36874,0.00311526,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 +CVE-2023-36874,0.00312500,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 CVE-2023-36874,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2023-36874,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-36874,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-36874,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-36874,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-36874,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-36874,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-36874,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 @@ -31,13 +31,13 @@ CVE-2023-36874,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-36874,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-36874,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2023-36874,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-36874,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-36874,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-36874,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-36874,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36874,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36874,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-36874,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-36874,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-36874,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-36874,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-36874,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2023-36874,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-36874,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36884/CVE-2023-36884.csv b/data/vul_id/CVE/2023/36/CVE-2023-36884/CVE-2023-36884.csv index c9a0d9aedcff816..2ec6698f9eec735 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36884/CVE-2023-36884.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36884/CVE-2023-36884.csv @@ -15,19 +15,19 @@ CVE-2023-36884,0.00510204,https://github.com/Threekiii/CVE,Threekiii/CVE,5853748 CVE-2023-36884,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2023-36884,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-36884,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-36884,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-36884,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-36884,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-36884,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-36884,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-36884,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-36884,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-36884,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-36884,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-36884,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-36884,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36884,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36884,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-36884,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-36884,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-36884,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-36884,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-36884,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-36884,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-36884,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36899/CVE-2023-36899.csv b/data/vul_id/CVE/2023/36/CVE-2023-36899/CVE-2023-36899.csv index c658cb45df14d30..543046745af275d 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36899/CVE-2023-36899.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36899/CVE-2023-36899.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-36899,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-36899,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-36899,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-36899,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-36899,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36899,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-36899,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36899,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-36899,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-36899,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-36899,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-36899,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-36899,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-36899,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/36/CVE-2023-36900/CVE-2023-36900.csv b/data/vul_id/CVE/2023/36/CVE-2023-36900/CVE-2023-36900.csv index 3962336d6f34546..6be1300f4bc91b5 100644 --- a/data/vul_id/CVE/2023/36/CVE-2023-36900/CVE-2023-36900.csv +++ b/data/vul_id/CVE/2023/36/CVE-2023-36900/CVE-2023-36900.csv @@ -3,11 +3,11 @@ CVE-2023-36900,1.00000000,https://github.com/RomanRybachek/CVE-2023-36900,RomanR CVE-2023-36900,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-36900,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-36900,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-36900,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-36900,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-36900,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-36900,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-36900,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-36900,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-36900,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-36900,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-36900,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-36900,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-36900,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/37/CVE-2023-37068/CVE-2023-37068.csv b/data/vul_id/CVE/2023/37/CVE-2023-37068/CVE-2023-37068.csv index 58065659aa561fe..6bcee90840c8957 100644 --- a/data/vul_id/CVE/2023/37/CVE-2023-37068/CVE-2023-37068.csv +++ b/data/vul_id/CVE/2023/37/CVE-2023-37068/CVE-2023-37068.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-37068,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-37068,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-37068,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-37068,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-37068,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-37068,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 CVE-2023-37068,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/CVE/2023/37/CVE-2023-37073/CVE-2023-37073.csv b/data/vul_id/CVE/2023/37/CVE-2023-37073/CVE-2023-37073.csv index f779b6510bbdc46..67a2414f64878da 100644 --- a/data/vul_id/CVE/2023/37/CVE-2023-37073/CVE-2023-37073.csv +++ b/data/vul_id/CVE/2023/37/CVE-2023-37073/CVE-2023-37073.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-37073,1.00000000,https://github.com/Hamza0X/CVE-2023-37073,Hamza0X/CVE-2023-37073,697935426 CVE-2023-37073,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-37073,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-37073,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-37073,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-37073,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-37073,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-37073,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-37073,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-37073,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-37073,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-37073,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-37073,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-37073,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/37/CVE-2023-3710/CVE-2023-3710.csv b/data/vul_id/CVE/2023/37/CVE-2023-3710/CVE-2023-3710.csv index 703b1aa02f0d892..72bf32d1bb82bda 100644 --- a/data/vul_id/CVE/2023/37/CVE-2023-3710/CVE-2023-3710.csv +++ b/data/vul_id/CVE/2023/37/CVE-2023-3710/CVE-2023-3710.csv @@ -7,11 +7,11 @@ CVE-2023-3710,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-PO CVE-2023-3710,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-3710,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-3710,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-3710,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-3710,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-3710,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-3710,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-3710,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-3710,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-3710,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-3710,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-3710,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-3710,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-3710,0.00001388,https://github.com/chriss-0x01/https-gitlab.com-exploit-database-exploitdb,chriss-0x01/https-gitlab.com-exploit-database-exploitdb,789084480 diff --git a/data/vul_id/CVE/2023/37/CVE-2023-3711/CVE-2023-3711.csv b/data/vul_id/CVE/2023/37/CVE-2023-3711/CVE-2023-3711.csv index a614c3f2240fbf0..eadc4f30adc52f4 100644 --- a/data/vul_id/CVE/2023/37/CVE-2023-3711/CVE-2023-3711.csv +++ b/data/vul_id/CVE/2023/37/CVE-2023-3711/CVE-2023-3711.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-3711,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-3711,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-3711,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-3711,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-3711,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-3711,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-3711,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-3711,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-3711,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-3711,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/37/CVE-2023-3712/CVE-2023-3712.csv b/data/vul_id/CVE/2023/37/CVE-2023-3712/CVE-2023-3712.csv index f9d132b7e2a4c42..18228bc8665e733 100644 --- a/data/vul_id/CVE/2023/37/CVE-2023-3712/CVE-2023-3712.csv +++ b/data/vul_id/CVE/2023/37/CVE-2023-3712/CVE-2023-3712.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-3712,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-3712,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-3712,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-3712,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-3712,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-3712,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-3712,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-3712,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-3712,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-3712,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/37/CVE-2023-37164/CVE-2023-37164.csv b/data/vul_id/CVE/2023/37/CVE-2023-37164/CVE-2023-37164.csv index 0347eb1fb88a566..e46e128362d579d 100644 --- a/data/vul_id/CVE/2023/37/CVE-2023-37164/CVE-2023-37164.csv +++ b/data/vul_id/CVE/2023/37/CVE-2023-37164/CVE-2023-37164.csv @@ -3,11 +3,11 @@ CVE-2023-37164,1.00000000,https://github.com/ilqarli27/CVE-2023-37164,ilqarli27/ CVE-2023-37164,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-37164,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-37164,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-37164,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-37164,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-37164,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-37164,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-37164,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-37164,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-37164,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-37164,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-37164,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-37164,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-37164,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/37/CVE-2023-37189/CVE-2023-37189.csv b/data/vul_id/CVE/2023/37/CVE-2023-37189/CVE-2023-37189.csv index 961adf7f9ef8f9c..0874a51cc820a72 100644 --- a/data/vul_id/CVE/2023/37/CVE-2023-37189/CVE-2023-37189.csv +++ b/data/vul_id/CVE/2023/37/CVE-2023-37189/CVE-2023-37189.csv @@ -3,12 +3,12 @@ CVE-2023-37189,1.00000000,https://github.com/sahiloj/CVE-2023-37189,sahiloj/CVE- CVE-2023-37189,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-37189,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-37189,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-37189,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-37189,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-37189,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-37189,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-37189,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-37189,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-37189,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-37189,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-37189,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-37189,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-37189,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-37189,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/37/CVE-2023-37190/CVE-2023-37190.csv b/data/vul_id/CVE/2023/37/CVE-2023-37190/CVE-2023-37190.csv index 239099f28c7639f..826b12cb8049a39 100644 --- a/data/vul_id/CVE/2023/37/CVE-2023-37190/CVE-2023-37190.csv +++ b/data/vul_id/CVE/2023/37/CVE-2023-37190/CVE-2023-37190.csv @@ -3,12 +3,12 @@ CVE-2023-37190,1.00000000,https://github.com/sahiloj/CVE-2023-37190,sahiloj/CVE- CVE-2023-37190,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-37190,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-37190,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-37190,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-37190,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-37190,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-37190,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-37190,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-37190,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-37190,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-37190,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-37190,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-37190,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-37190,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-37190,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/37/CVE-2023-37191/CVE-2023-37191.csv b/data/vul_id/CVE/2023/37/CVE-2023-37191/CVE-2023-37191.csv index 244771a95e74cd4..e0b1ad57b245630 100644 --- a/data/vul_id/CVE/2023/37/CVE-2023-37191/CVE-2023-37191.csv +++ b/data/vul_id/CVE/2023/37/CVE-2023-37191/CVE-2023-37191.csv @@ -3,12 +3,12 @@ CVE-2023-37191,1.00000000,https://github.com/sahiloj/CVE-2023-37191,sahiloj/CVE- CVE-2023-37191,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-37191,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-37191,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-37191,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-37191,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-37191,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-37191,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-37191,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-37191,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-37191,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-37191,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-37191,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-37191,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-37191,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-37191,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/37/CVE-2023-37250/CVE-2023-37250.csv b/data/vul_id/CVE/2023/37/CVE-2023-37250/CVE-2023-37250.csv index 0fdc84d4678ce5e..ffe6b67c6cdbbfc 100644 --- a/data/vul_id/CVE/2023/37/CVE-2023-37250/CVE-2023-37250.csv +++ b/data/vul_id/CVE/2023/37/CVE-2023-37250/CVE-2023-37250.csv @@ -3,11 +3,11 @@ CVE-2023-37250,1.00000000,https://github.com/ewilded/CVE-2023-37250,ewilded/CVE- CVE-2023-37250,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-37250,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-37250,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-37250,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-37250,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-37250,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-37250,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-37250,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-37250,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-37250,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-37250,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-37250,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-37250,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-37250,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/37/CVE-2023-37450/CVE-2023-37450.csv b/data/vul_id/CVE/2023/37/CVE-2023-37450/CVE-2023-37450.csv index 9b92262e68bd28d..44d146bb24d636d 100644 --- a/data/vul_id/CVE/2023/37/CVE-2023-37450/CVE-2023-37450.csv +++ b/data/vul_id/CVE/2023/37/CVE-2023-37450/CVE-2023-37450.csv @@ -3,7 +3,7 @@ CVE-2023-37450,0.50000000,https://github.com/exoForce01/grupo-de-noticias,exoFor CVE-2023-37450,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2023-37450,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-37450,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-37450,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-37450,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-37450,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-37450,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-37450,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2023/37/CVE-2023-37474/CVE-2023-37474.csv b/data/vul_id/CVE/2023/37/CVE-2023-37474/CVE-2023-37474.csv index db0194f5ada0354..0215a2fb6434678 100644 --- a/data/vul_id/CVE/2023/37/CVE-2023-37474/CVE-2023-37474.csv +++ b/data/vul_id/CVE/2023/37/CVE-2023-37474/CVE-2023-37474.csv @@ -5,13 +5,13 @@ CVE-2023-37474,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2023-37474,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-37474,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-37474,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-37474,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-37474,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-37474,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-37474,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-37474,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2023-37474,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2023-37474,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-37474,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-37474,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-37474,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-37474,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-37474,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-37474,0.00001391,https://github.com/itsanirbanbain/Exploit-Finder,itsanirbanbain/Exploit-Finder,756844796 diff --git a/data/vul_id/CVE/2023/37/CVE-2023-37478/CVE-2023-37478.csv b/data/vul_id/CVE/2023/37/CVE-2023-37478/CVE-2023-37478.csv index a98e54db037cbda..72caa486003836d 100644 --- a/data/vul_id/CVE/2023/37/CVE-2023-37478/CVE-2023-37478.csv +++ b/data/vul_id/CVE/2023/37/CVE-2023-37478/CVE-2023-37478.csv @@ -3,11 +3,11 @@ CVE-2023-37478,0.03846154,https://github.com/li-minhao/CVE-2023-37478-Demo,li-mi CVE-2023-37478,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-37478,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-37478,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-37478,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-37478,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-37478,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-37478,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-37478,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-37478,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-37478,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-37478,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-37478,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-37478,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-37478,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/37/CVE-2023-37580/CVE-2023-37580.csv b/data/vul_id/CVE/2023/37/CVE-2023-37580/CVE-2023-37580.csv index ab61aa3ca732775..a915262e6f729b5 100644 --- a/data/vul_id/CVE/2023/37/CVE-2023-37580/CVE-2023-37580.csv +++ b/data/vul_id/CVE/2023/37/CVE-2023-37580/CVE-2023-37580.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-37580,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2023-37580,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-37580,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-37580,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-37580,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-37580,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-37580,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-37580,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 diff --git a/data/vul_id/CVE/2023/37/CVE-2023-37582/CVE-2023-37582.csv b/data/vul_id/CVE/2023/37/CVE-2023-37582/CVE-2023-37582.csv index f64e058f0366aec..fbb5fe51b4818d4 100644 --- a/data/vul_id/CVE/2023/37/CVE-2023-37582/CVE-2023-37582.csv +++ b/data/vul_id/CVE/2023/37/CVE-2023-37582/CVE-2023-37582.csv @@ -7,11 +7,11 @@ CVE-2023-37582,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-37582,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2023-37582,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-37582,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-37582,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-37582,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-37582,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-37582,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-37582,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-37582,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-37582,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-37582,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-37582,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-37582,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-37582,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/37/CVE-2023-37596/CVE-2023-37596.csv b/data/vul_id/CVE/2023/37/CVE-2023-37596/CVE-2023-37596.csv index 14dd6885bc0a05a..264a6b283a1851d 100644 --- a/data/vul_id/CVE/2023/37/CVE-2023-37596/CVE-2023-37596.csv +++ b/data/vul_id/CVE/2023/37/CVE-2023-37596/CVE-2023-37596.csv @@ -3,12 +3,12 @@ CVE-2023-37596,1.00000000,https://github.com/sahiloj/CVE-2023-37596,sahiloj/CVE- CVE-2023-37596,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-37596,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-37596,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-37596,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-37596,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-37596,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-37596,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-37596,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-37596,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-37596,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-37596,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-37596,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-37596,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-37596,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-37596,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/37/CVE-2023-37597/CVE-2023-37597.csv b/data/vul_id/CVE/2023/37/CVE-2023-37597/CVE-2023-37597.csv index 0f7a24ba0fb1f0e..4de648da99c3761 100644 --- a/data/vul_id/CVE/2023/37/CVE-2023-37597/CVE-2023-37597.csv +++ b/data/vul_id/CVE/2023/37/CVE-2023-37597/CVE-2023-37597.csv @@ -3,12 +3,12 @@ CVE-2023-37597,1.00000000,https://github.com/sahiloj/CVE-2023-37597,sahiloj/CVE- CVE-2023-37597,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-37597,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-37597,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-37597,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-37597,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-37597,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-37597,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-37597,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-37597,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-37597,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-37597,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-37597,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-37597,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-37597,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-37597,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/37/CVE-2023-37598/CVE-2023-37598.csv b/data/vul_id/CVE/2023/37/CVE-2023-37598/CVE-2023-37598.csv index 9cdcfc4fc51cf89..30773a23741ca62 100644 --- a/data/vul_id/CVE/2023/37/CVE-2023-37598/CVE-2023-37598.csv +++ b/data/vul_id/CVE/2023/37/CVE-2023-37598/CVE-2023-37598.csv @@ -3,11 +3,11 @@ CVE-2023-37598,1.00000000,https://github.com/sahiloj/CVE-2023-37598,sahiloj/CVE- CVE-2023-37598,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-37598,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-37598,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-37598,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-37598,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-37598,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-37598,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-37598,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-37598,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-37598,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-37598,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-37598,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-37598,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-37598,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/37/CVE-2023-37599/CVE-2023-37599.csv b/data/vul_id/CVE/2023/37/CVE-2023-37599/CVE-2023-37599.csv index 0b5751897c7fee2..474f24a5819414f 100644 --- a/data/vul_id/CVE/2023/37/CVE-2023-37599/CVE-2023-37599.csv +++ b/data/vul_id/CVE/2023/37/CVE-2023-37599/CVE-2023-37599.csv @@ -3,11 +3,11 @@ CVE-2023-37599,1.00000000,https://github.com/sahiloj/CVE-2023-37599,sahiloj/CVE- CVE-2023-37599,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-37599,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-37599,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-37599,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-37599,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-37599,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-37599,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-37599,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-37599,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-37599,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-37599,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-37599,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-37599,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-37599,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/37/CVE-2023-37621/CVE-2023-37621.csv b/data/vul_id/CVE/2023/37/CVE-2023-37621/CVE-2023-37621.csv index 08c25260c23e927..93de4c18ef89877 100644 --- a/data/vul_id/CVE/2023/37/CVE-2023-37621/CVE-2023-37621.csv +++ b/data/vul_id/CVE/2023/37/CVE-2023-37621/CVE-2023-37621.csv @@ -3,11 +3,11 @@ CVE-2023-37621,0.50000000,https://github.com/MY0723/CNVD-2022-27366__CVE-2023-37 CVE-2023-37621,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-37621,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-37621,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-37621,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-37621,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-37621,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-37621,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-37621,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-37621,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-37621,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-37621,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-37621,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-37621,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-37621,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/37/CVE-2023-37623/CVE-2023-37623.csv b/data/vul_id/CVE/2023/37/CVE-2023-37623/CVE-2023-37623.csv index 50d2e88251dbcf8..3c4a555dad40dc4 100644 --- a/data/vul_id/CVE/2023/37/CVE-2023-37623/CVE-2023-37623.csv +++ b/data/vul_id/CVE/2023/37/CVE-2023-37623/CVE-2023-37623.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-37623,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-37623,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-37623,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-37623,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-37623,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-37623,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/37/CVE-2023-37624/CVE-2023-37624.csv b/data/vul_id/CVE/2023/37/CVE-2023-37624/CVE-2023-37624.csv index f2b6eb6d0cf7ce3..7bf832d1377a70f 100644 --- a/data/vul_id/CVE/2023/37/CVE-2023-37624/CVE-2023-37624.csv +++ b/data/vul_id/CVE/2023/37/CVE-2023-37624/CVE-2023-37624.csv @@ -3,7 +3,7 @@ CVE-2023-37624,1.00000000,https://github.com/hheeyywweellccoommee/Netdisco-CVE-2 CVE-2023-37624,1.00000000,https://github.com/benjaminpsinclair/Netdisco-CVE-2023-37624,benjaminpsinclair/Netdisco-CVE-2023-37624,670913692 CVE-2023-37624,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-37624,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-37624,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-37624,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-37624,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-37624,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-37624,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/37/CVE-2023-37625/CVE-2023-37625.csv b/data/vul_id/CVE/2023/37/CVE-2023-37625/CVE-2023-37625.csv index 3c72dcefb8ee209..83fc5a9aefdbd44 100644 --- a/data/vul_id/CVE/2023/37/CVE-2023-37625/CVE-2023-37625.csv +++ b/data/vul_id/CVE/2023/37/CVE-2023-37625/CVE-2023-37625.csv @@ -3,10 +3,10 @@ CVE-2023-37625,1.00000000,https://github.com/benjaminpsinclair/Netbox-CVE-2023-3 CVE-2023-37625,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-37625,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-37625,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-37625,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-37625,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-37625,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-37625,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-37625,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-37625,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-37625,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-37625,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-37625,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-37625,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/37/CVE-2023-37679/CVE-2023-37679.csv b/data/vul_id/CVE/2023/37/CVE-2023-37679/CVE-2023-37679.csv index 3f7d2cf5f149298..1cab72c271a11c8 100644 --- a/data/vul_id/CVE/2023/37/CVE-2023-37679/CVE-2023-37679.csv +++ b/data/vul_id/CVE/2023/37/CVE-2023-37679/CVE-2023-37679.csv @@ -10,10 +10,10 @@ CVE-2023-37679,0.00018836,https://github.com/dzulqarnain28/metasploit-framework, CVE-2023-37679,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/metasploit,839537924 CVE-2023-37679,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2023-37679,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 -CVE-2023-37679,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-37679,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-37679,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-37679,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-37679,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-37679,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-37679,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-37679,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-37679,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-37679,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/37/CVE-2023-37739/CVE-2023-37739.csv b/data/vul_id/CVE/2023/37/CVE-2023-37739/CVE-2023-37739.csv index 220019f2e3701ea..bba282f30736c10 100644 --- a/data/vul_id/CVE/2023/37/CVE-2023-37739/CVE-2023-37739.csv +++ b/data/vul_id/CVE/2023/37/CVE-2023-37739/CVE-2023-37739.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-37739,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-37739,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-37739,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-37739,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-37739,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-37739,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-37739,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-37739,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-37739,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-37739,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-37739,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-37739,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-37739,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-37739,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/37/CVE-2023-37755/CVE-2023-37755.csv b/data/vul_id/CVE/2023/37/CVE-2023-37755/CVE-2023-37755.csv index 2f36dd60fb347ec..ef7386bfc8e06cc 100644 --- a/data/vul_id/CVE/2023/37/CVE-2023-37755/CVE-2023-37755.csv +++ b/data/vul_id/CVE/2023/37/CVE-2023-37755/CVE-2023-37755.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-37755,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-37755,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-37755,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-37755,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-37755,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-37755,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-37755,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-37755,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-37755,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-37755,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-37755,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-37755,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-37755,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-37755,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/37/CVE-2023-37756/CVE-2023-37756.csv b/data/vul_id/CVE/2023/37/CVE-2023-37756/CVE-2023-37756.csv index e5bdfce552aecf6..6eb78629f3ef429 100644 --- a/data/vul_id/CVE/2023/37/CVE-2023-37756/CVE-2023-37756.csv +++ b/data/vul_id/CVE/2023/37/CVE-2023-37756/CVE-2023-37756.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-37756,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-37756,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-37756,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-37756,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-37756,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-37756,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-37756,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-37756,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-37756,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-37756,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-37756,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-37756,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-37756,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-37756,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/37/CVE-2023-37771/CVE-2023-37771.csv b/data/vul_id/CVE/2023/37/CVE-2023-37771/CVE-2023-37771.csv index 31c9f9f1bb2a862..4a762f1cd32ba68 100644 --- a/data/vul_id/CVE/2023/37/CVE-2023-37771/CVE-2023-37771.csv +++ b/data/vul_id/CVE/2023/37/CVE-2023-37771/CVE-2023-37771.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-37771,1.00000000,https://github.com/anky-123/CVE-2023-37771,anky-123/CVE-2023-37771,668331378 CVE-2023-37771,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-37771,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-37771,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-37771,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-37771,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-37771,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-37771,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-37771,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-37771,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-37771,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-37771,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-37771,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-37771,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/37/CVE-2023-37772/CVE-2023-37772.csv b/data/vul_id/CVE/2023/37/CVE-2023-37772/CVE-2023-37772.csv index f1685f91a668161..a16cc0ade91c2ca 100644 --- a/data/vul_id/CVE/2023/37/CVE-2023-37772/CVE-2023-37772.csv +++ b/data/vul_id/CVE/2023/37/CVE-2023-37772/CVE-2023-37772.csv @@ -3,11 +3,11 @@ CVE-2023-37772,1.00000000,https://github.com/anky-123/CVE-2023-37772,anky-123/CV CVE-2023-37772,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-37772,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-37772,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-37772,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-37772,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-37772,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-37772,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-37772,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-37772,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-37772,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-37772,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-37772,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-37772,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-37772,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/37/CVE-2023-37778/CVE-2023-37778.csv b/data/vul_id/CVE/2023/37/CVE-2023-37778/CVE-2023-37778.csv index 0bedf4a149e0551..e41f778fcea254f 100644 --- a/data/vul_id/CVE/2023/37/CVE-2023-37778/CVE-2023-37778.csv +++ b/data/vul_id/CVE/2023/37/CVE-2023-37778/CVE-2023-37778.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-37778,1.00000000,https://github.com/jyoti818680/CVE-2023-37778,jyoti818680/CVE-2023-37778,671885991 CVE-2023-37778,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-37778,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-37778,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-37778,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-37778,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-37778,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-37778,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-37778,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-37778,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-37778,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-37778,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-37778,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-37778,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/37/CVE-2023-37779/CVE-2023-37779.csv b/data/vul_id/CVE/2023/37/CVE-2023-37779/CVE-2023-37779.csv index f1b91ad5e8926eb..5251db1a1c4640a 100644 --- a/data/vul_id/CVE/2023/37/CVE-2023-37779/CVE-2023-37779.csv +++ b/data/vul_id/CVE/2023/37/CVE-2023-37779/CVE-2023-37779.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-37779,1.00000000,https://github.com/jyoti818680/CVE-2023-37779,jyoti818680/CVE-2023-37779,671924295 CVE-2023-37779,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-37779,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-37779,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-37779,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-37779,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-37779,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-37779,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-37779,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-37779,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-37779,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-37779,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-37779,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-37779,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/37/CVE-2023-37786/CVE-2023-37786.csv b/data/vul_id/CVE/2023/37/CVE-2023-37786/CVE-2023-37786.csv index ed0bd5d13511e10..b1db59625492c2d 100644 --- a/data/vul_id/CVE/2023/37/CVE-2023-37786/CVE-2023-37786.csv +++ b/data/vul_id/CVE/2023/37/CVE-2023-37786/CVE-2023-37786.csv @@ -3,11 +3,11 @@ CVE-2023-37786,1.00000000,https://github.com/Phamchie/CVE-2023-37786,Phamchie/CV CVE-2023-37786,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-37786,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-37786,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-37786,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-37786,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-37786,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-37786,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-37786,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-37786,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-37786,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-37786,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-37786,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-37786,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-37786,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/37/CVE-2023-37790/CVE-2023-37790.csv b/data/vul_id/CVE/2023/37/CVE-2023-37790/CVE-2023-37790.csv index cfd0a1e32eb45b7..628da855c4c67fc 100644 --- a/data/vul_id/CVE/2023/37/CVE-2023-37790/CVE-2023-37790.csv +++ b/data/vul_id/CVE/2023/37/CVE-2023-37790/CVE-2023-37790.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-37790,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-37790,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-37790,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-37790,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-37790,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-37790,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-37790,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-37790,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-37790,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-37790,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-37790,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-37790,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-37790,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/37/CVE-2023-37800/CVE-2023-37800.csv b/data/vul_id/CVE/2023/37/CVE-2023-37800/CVE-2023-37800.csv index c6fe04b846f8d25..1ed683bbc02f456 100644 --- a/data/vul_id/CVE/2023/37/CVE-2023-37800/CVE-2023-37800.csv +++ b/data/vul_id/CVE/2023/37/CVE-2023-37800/CVE-2023-37800.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-37800,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-37800,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-37800,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-37800,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-37800,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-37800,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-37800,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-37800,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-37800,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-37800,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-37800,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-37800,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-37800,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-37800,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/37/CVE-2023-37847/CVE-2023-37847.csv b/data/vul_id/CVE/2023/37/CVE-2023-37847/CVE-2023-37847.csv index fff7de36f305468..4c4ed63aecfc365 100644 --- a/data/vul_id/CVE/2023/37/CVE-2023-37847/CVE-2023-37847.csv +++ b/data/vul_id/CVE/2023/37/CVE-2023-37847/CVE-2023-37847.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-37847,1.00000000,https://github.com/KingBangQ/CVE-2023-37847,KingBangQ/CVE-2023-37847,671295662 CVE-2023-37847,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-37847,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-37847,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-37847,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-37847,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-37847,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-37847,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/37/CVE-2023-37903/CVE-2023-37903.csv b/data/vul_id/CVE/2023/37/CVE-2023-37903/CVE-2023-37903.csv index 3e765a51ef85b63..5e64947db3ec527 100644 --- a/data/vul_id/CVE/2023/37/CVE-2023-37903/CVE-2023-37903.csv +++ b/data/vul_id/CVE/2023/37/CVE-2023-37903/CVE-2023-37903.csv @@ -4,11 +4,11 @@ CVE-2023-37903,0.11111111,https://github.com/tmcybers/awesome-cve-poc,tmcybers/a CVE-2023-37903,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-37903,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-37903,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-37903,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-37903,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-37903,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-37903,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-37903,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-37903,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-37903,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-37903,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-37903,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-37903,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-37903,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/37/CVE-2023-37941/CVE-2023-37941.csv b/data/vul_id/CVE/2023/37/CVE-2023-37941/CVE-2023-37941.csv index bddd3841c7adec3..b19f53f90a6b109 100644 --- a/data/vul_id/CVE/2023/37/CVE-2023-37941/CVE-2023-37941.csv +++ b/data/vul_id/CVE/2023/37/CVE-2023-37941/CVE-2023-37941.csv @@ -17,8 +17,8 @@ CVE-2023-37941,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-37941,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-37941,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2023-37941,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-37941,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-37941,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-37941,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-37941,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-37941,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-37941,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-37941,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/37/CVE-2023-37979/CVE-2023-37979.csv b/data/vul_id/CVE/2023/37/CVE-2023-37979/CVE-2023-37979.csv index c590d8631af698b..a4f6bb26a5ec772 100644 --- a/data/vul_id/CVE/2023/37/CVE-2023-37979/CVE-2023-37979.csv +++ b/data/vul_id/CVE/2023/37/CVE-2023-37979/CVE-2023-37979.csv @@ -3,13 +3,13 @@ CVE-2023-37979,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-37979,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2023-37979,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-37979,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-37979,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-37979,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-37979,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-37979,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-37979,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2023-37979,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2023-37979,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-37979,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-37979,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-37979,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-37979,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-37979,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2023-37979,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2023/37/CVE-2023-37988/CVE-2023-37988.csv b/data/vul_id/CVE/2023/37/CVE-2023-37988/CVE-2023-37988.csv index d0cfe2a205952bd..70f7b919a211852 100644 --- a/data/vul_id/CVE/2023/37/CVE-2023-37988/CVE-2023-37988.csv +++ b/data/vul_id/CVE/2023/37/CVE-2023-37988/CVE-2023-37988.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-37988,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-37988,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-37988,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-37988,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-37988,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-37988,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-37988,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-37988,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-37988,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-37988,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-37988,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-38035/CVE-2023-38035.csv b/data/vul_id/CVE/2023/38/CVE-2023-38035/CVE-2023-38035.csv index cf499ef247447da..ec419e7c409fc7e 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-38035/CVE-2023-38035.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-38035/CVE-2023-38035.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-38035,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2023-38035,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-38035,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-38035,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-38035,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-38035,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-38035,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-38035,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 @@ -24,13 +24,13 @@ CVE-2023-38035,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-38035,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-38035,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2023-38035,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-38035,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-38035,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-38035,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-38035,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-38035,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-38035,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-38035,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-38035,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-38035,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-38035,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-38035,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-38035,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2023-38035,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-38039/CVE-2023-38039.csv b/data/vul_id/CVE/2023/38/CVE-2023-38039/CVE-2023-38039.csv index 967909cd66fdce5..ff14c1dbe14a7e6 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-38039/CVE-2023-38039.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-38039/CVE-2023-38039.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-38039,1.00000000,https://github.com/Smartkeyss/CVE-2023-38039,Smartkeyss/CVE-2023-38039,803348538 CVE-2023-38039,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-38039,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-38039,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2023-38039,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-38039,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-38039,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-38039,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-38039,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-38039,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-38039,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-38041/CVE-2023-38041.csv b/data/vul_id/CVE/2023/38/CVE-2023-38041/CVE-2023-38041.csv index fd30280d9171a9b..63effbbc8e16d89 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-38041/CVE-2023-38041.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-38041/CVE-2023-38041.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-38041,1.00000000,https://github.com/ewilded/CVE-2023-38041-POC,ewilded/CVE-2023-38041-POC,762975952 CVE-2023-38041,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-38041,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-38041,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-38041,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-38041,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-38041,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-38041,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-38041,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-38041,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-38041,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-38041,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-38041,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-3812/CVE-2023-3812.csv b/data/vul_id/CVE/2023/38/CVE-2023-3812/CVE-2023-3812.csv index c03805d6b4180d1..8bff9b79e42f1f8 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-3812/CVE-2023-3812.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-3812/CVE-2023-3812.csv @@ -3,7 +3,7 @@ CVE-2023-3812,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-3812,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-3812,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-3812,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-3812,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-3812,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-3812,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-3812,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-3812,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-38120/CVE-2023-38120.csv b/data/vul_id/CVE/2023/38/CVE-2023-38120/CVE-2023-38120.csv index f3299d8c36fa86d..cbeb5877a81a6cc 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-38120/CVE-2023-38120.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-38120/CVE-2023-38120.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-38120,1.00000000,https://github.com/warber0x/CVE-2023-38120,warber0x/CVE-2023-38120,707016954 CVE-2023-38120,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-38120,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-38120,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-38120,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-38120,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-38120,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-38120,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-38120,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-38120,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-38120,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-38120,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-38120,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-38120,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-38146/CVE-2023-38146.csv b/data/vul_id/CVE/2023/38/CVE-2023-38146/CVE-2023-38146.csv index 995e1ae347e2bb9..3b75ac359fdf35f 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-38146/CVE-2023-38146.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-38146/CVE-2023-38146.csv @@ -14,12 +14,12 @@ CVE-2023-38146,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-38146,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-38146,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2023-38146,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-38146,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-38146,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-38146,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-38146,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-38146,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-38146,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-38146,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-38146,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-38146,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-38146,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-38146,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-38146,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-38180/CVE-2023-38180.csv b/data/vul_id/CVE/2023/38/CVE-2023-38180/CVE-2023-38180.csv index d58fbc20ef30540..ca0638512e65b55 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-38180/CVE-2023-38180.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-38180/CVE-2023-38180.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-38180,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-38180,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-38180,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-38180,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-38180,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-38180,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-38180,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-38203/CVE-2023-38203.csv b/data/vul_id/CVE/2023/38/CVE-2023-38203/CVE-2023-38203.csv index 407393ac554fef8..13c12ae2730d92c 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-38203/CVE-2023-38203.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-38203/CVE-2023-38203.csv @@ -3,7 +3,7 @@ CVE-2023-38203,0.01063830,https://github.com/vuldb/cyber_threat_intelligence,vul CVE-2023-38203,0.00400000,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,252611538 CVE-2023-38203,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-38203,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-38203,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-38203,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-38203,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-38203,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-38203,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-38205/CVE-2023-38205.csv b/data/vul_id/CVE/2023/38/CVE-2023-38205/CVE-2023-38205.csv index c263f67c083d6a8..7b52f99ed0d95e4 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-38205/CVE-2023-38205.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-38205/CVE-2023-38205.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-38205,0.00289855,https://github.com/reddelexc/hackerone-reports,reddelexc/hackerone-reports,182211614 CVE-2023-38205,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-38205,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-38205,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-38205,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-38205,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-38205,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-38205,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-3824/CVE-2023-3824.csv b/data/vul_id/CVE/2023/38/CVE-2023-3824/CVE-2023-3824.csv index dac8b42d3a379c9..46254b476b2e333 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-3824/CVE-2023-3824.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-3824/CVE-2023-3824.csv @@ -8,10 +8,10 @@ CVE-2023-3824,0.25000000,https://github.com/m4p1e/php-exploit,m4p1e/php-exploit, CVE-2023-3824,0.00510204,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 CVE-2023-3824,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-3824,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-3824,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-3824,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-3824,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-3824,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-3824,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-3824,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-3824,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-3824,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-3824,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-3824,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-38286/CVE-2023-38286.csv b/data/vul_id/CVE/2023/38/CVE-2023-38286/CVE-2023-38286.csv index c987b5249fa64ed..fbd340b5a7bd290 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-38286/CVE-2023-38286.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-38286/CVE-2023-38286.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-38286,1.00000000,https://github.com/p1n93r/SpringBootAdmin-thymeleaf-SSTI,p1n93r/SpringBootAdmin-thymeleaf-SSTI,663854660 CVE-2023-38286,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-38286,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-38286,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-38286,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-38286,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-38286,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-38286,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-3836/CVE-2023-3836.csv b/data/vul_id/CVE/2023/38/CVE-2023-3836/CVE-2023-3836.csv index 98001c2b2f1f5f6..a58effcbdd7bef9 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-3836/CVE-2023-3836.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-3836/CVE-2023-3836.csv @@ -6,11 +6,11 @@ CVE-2023-3836,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-PO CVE-2023-3836,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-3836,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-3836,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-3836,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-3836,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-3836,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-3836,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-3836,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-3836,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-3836,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-3836,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-3836,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-3836,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-3836,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-38388/CVE-2023-38388.csv b/data/vul_id/CVE/2023/38/CVE-2023-38388/CVE-2023-38388.csv index 5636adab05bf9e7..68f3eea4e4793de 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-38388/CVE-2023-38388.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-38388/CVE-2023-38388.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-38388,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 -CVE-2023-38388,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-38388,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-38388,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-38388,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-38388,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-38388,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-38388,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-38388,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-38388,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-38389/CVE-2023-38389.csv b/data/vul_id/CVE/2023/38/CVE-2023-38389/CVE-2023-38389.csv index 58f1c3cfe453629..7e02f614b990b48 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-38389/CVE-2023-38389.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-38389/CVE-2023-38389.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-38389,0.25000000,https://github.com/securi3ytalent/wordpress-exploit,securi3ytalent/wordpress-exploit,685620805 CVE-2023-38389,0.00606061,https://github.com/maxamin/o-wicked-Exploits-out-there,maxamin/o-wicked-Exploits-out-there,826056433 CVE-2023-38389,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 -CVE-2023-38389,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-38389,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-38389,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-38389,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-38389,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-38389,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-38389,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-38389,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-38389,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-38408/CVE-2023-38408.csv b/data/vul_id/CVE/2023/38/CVE-2023-38408/CVE-2023-38408.csv index 1853cb5b461d8c3..fa3dc21cd53b6dd 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-38408/CVE-2023-38408.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-38408/CVE-2023-38408.csv @@ -9,11 +9,11 @@ CVE-2023-38408,0.00088968,https://github.com/scmanjarrez/CVEScannerV2,scmanjarre CVE-2023-38408,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-38408,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-38408,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-38408,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-38408,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-38408,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-38408,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-38408,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-38408,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-38408,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-38408,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-38408,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-38408,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-38408,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-38434/CVE-2023-38434.csv b/data/vul_id/CVE/2023/38/CVE-2023-38434/CVE-2023-38434.csv index b62aa0b9c23c8ba..661ff2adf4877dd 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-38434/CVE-2023-38434.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-38434/CVE-2023-38434.csv @@ -5,11 +5,11 @@ CVE-2023-38434,0.02083333,https://github.com/Halcy0nic/Trophies,Halcy0nic/Trophi CVE-2023-38434,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-38434,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-38434,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-38434,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-38434,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-38434,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-38434,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-38434,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-38434,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-38434,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-38434,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-38434,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-38434,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-38434,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-38490/CVE-2023-38490.csv b/data/vul_id/CVE/2023/38/CVE-2023-38490/CVE-2023-38490.csv index 94f158551414440..030efb2a83ff8ee 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-38490/CVE-2023-38490.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-38490/CVE-2023-38490.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-38490,0.50000000,https://github.com/PunGrumpy/ethical-hacking-with-ruby,PunGrumpy/ethical-hacking-with-ruby,778255749 CVE-2023-38490,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-38490,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-38490,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-38490,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-38490,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-38490,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-38490,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-38490,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-38490,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-38497/CVE-2023-38497.csv b/data/vul_id/CVE/2023/38/CVE-2023-38497/CVE-2023-38497.csv index 7b13ae5bd48b285..e4b5e329c21ac62 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-38497/CVE-2023-38497.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-38497/CVE-2023-38497.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-38497,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-38497,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-38497,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-38497,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-38497,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-38497,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-38497,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-38497,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-38497,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-38497,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-38499/CVE-2023-38499.csv b/data/vul_id/CVE/2023/38/CVE-2023-38499/CVE-2023-38499.csv index 82eb44b09268b06..0ed54238511917c 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-38499/CVE-2023-38499.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-38499/CVE-2023-38499.csv @@ -3,10 +3,10 @@ CVE-2023-38499,1.00000000,https://github.com/miguelc49/CVE-2023-38499-3,miguelc4 CVE-2023-38499,1.00000000,https://github.com/miguelc49/CVE-2023-38499-1,miguelc49/CVE-2023-38499-1,786209734 CVE-2023-38499,1.00000000,https://github.com/miguelc49/CVE-2023-38499-2,miguelc49/CVE-2023-38499-2,786209711 CVE-2023-38499,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-38499,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-38499,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-38499,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-38499,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-38499,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-38499,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-38499,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-38499,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-38499,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-38499,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-38501/CVE-2023-38501.csv b/data/vul_id/CVE/2023/38/CVE-2023-38501/CVE-2023-38501.csv index 15959d3bec30c14..e4d87b3a5069a5c 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-38501/CVE-2023-38501.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-38501/CVE-2023-38501.csv @@ -2,13 +2,13 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-38501,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-38501,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2023-38501,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 -CVE-2023-38501,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-38501,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-38501,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-38501,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2023-38501,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2023-38501,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-38501,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-38501,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-38501,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-38501,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-38501,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2023-38501,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-38545/CVE-2023-38545.csv b/data/vul_id/CVE/2023/38/CVE-2023-38545/CVE-2023-38545.csv index f9ef79d90b1cd2f..52577d2b6222f5f 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-38545/CVE-2023-38545.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-38545/CVE-2023-38545.csv @@ -6,11 +6,11 @@ CVE-2023-38545,0.00289855,https://github.com/reddelexc/hackerone-reports,reddele CVE-2023-38545,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-38545,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-38545,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-38545,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-38545,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-38545,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-38545,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-38545,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-38545,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-38545,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-38545,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-38545,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-38545,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-38545,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-38571/CVE-2023-38571.csv b/data/vul_id/CVE/2023/38/CVE-2023-38571/CVE-2023-38571.csv index c70fef54a44e7ee..fa9131bb0a6cf3c 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-38571/CVE-2023-38571.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-38571/CVE-2023-38571.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-38571,1.00000000,https://github.com/gergelykalman/CVE-2023-38571-a-macOS-TCC-bypass-in-Music-and-TV,gergelykalman/CVE-2023-38571-a-macOS-TCC-bypass-in-Music-and-TV,697309620 CVE-2023-38571,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-38571,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-38571,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-38571,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-38571,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-38571,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-38571,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-38571,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-38571,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-38571,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-38571,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-38571,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-38571,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-38606/CVE-2023-38606.csv b/data/vul_id/CVE/2023/38/CVE-2023-38606/CVE-2023-38606.csv index d3bed44cc5ae44f..6115491aef1eae7 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-38606/CVE-2023-38606.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-38606/CVE-2023-38606.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-38606,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2023-38606,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-38606,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-38606,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-38606,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-38606,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-38606,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-38606,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-38609/CVE-2023-38609.csv b/data/vul_id/CVE/2023/38/CVE-2023-38609/CVE-2023-38609.csv index da6e3a88d36772b..56f830158cf15f6 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-38609/CVE-2023-38609.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-38609/CVE-2023-38609.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-38609,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-38609,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-38609,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-38609,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-38609,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-38609,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-38609,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-38609,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-38632/CVE-2023-38632.csv b/data/vul_id/CVE/2023/38/CVE-2023-38632/CVE-2023-38632.csv index d80aad13a7c14fa..0102c5319eb0024 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-38632/CVE-2023-38632.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-38632/CVE-2023-38632.csv @@ -5,11 +5,11 @@ CVE-2023-38632,0.02083333,https://github.com/Halcy0nic/Trophies,Halcy0nic/Trophi CVE-2023-38632,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-38632,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-38632,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-38632,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-38632,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-38632,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-38632,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-38632,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-38632,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-38632,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-38632,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-38632,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-38632,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-38632,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-38646/CVE-2023-38646.csv b/data/vul_id/CVE/2023/38/CVE-2023-38646/CVE-2023-38646.csv index 73243437cba4351..59becf3ce0989ec 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-38646/CVE-2023-38646.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-38646/CVE-2023-38646.csv @@ -62,13 +62,13 @@ CVE-2023-38646,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-38646,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-38646,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2023-38646,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-38646,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-38646,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-38646,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-38646,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-38646,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2023-38646,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2023-38646,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-38646,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-38646,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-38646,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-38646,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-38646,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2023-38646,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-38743/CVE-2023-38743.csv b/data/vul_id/CVE/2023/38/CVE-2023-38743/CVE-2023-38743.csv index 8bb83e561e04045..171ebf974b8a886 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-38743/CVE-2023-38743.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-38743/CVE-2023-38743.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-38743,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-38743,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-38743,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-38743,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-38743,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-38743,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-38743,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-38743,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-38743,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-38743,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-38743,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-38743,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-38743,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-38743,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-3881/CVE-2023-3881.csv b/data/vul_id/CVE/2023/38/CVE-2023-3881/CVE-2023-3881.csv index 2f8d04f40c07269..9ed6e146924e622 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-3881/CVE-2023-3881.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-3881/CVE-2023-3881.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-3881,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-3881,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-3881,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-3881,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-3881,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-3881,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-3881,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-38817/CVE-2023-38817.csv b/data/vul_id/CVE/2023/38/CVE-2023-38817/CVE-2023-38817.csv index d3980d78260513d..8a8da05cec6a1f0 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-38817/CVE-2023-38817.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-38817/CVE-2023-38817.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-38817,0.01923077,https://github.com/hsheric0210/SharpKernel,hsheric0210/SharpKernel,817785709 -CVE-2023-38817,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-38817,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-38817,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-38817,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-38817,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-38817,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-38817,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-38817,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-38820/CVE-2023-38820.csv b/data/vul_id/CVE/2023/38/CVE-2023-38820/CVE-2023-38820.csv index f7e3416a855e85e..cd50c04e930eade 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-38820/CVE-2023-38820.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-38820/CVE-2023-38820.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-38820,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-38820,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-38820,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-38820,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-38820,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-38820,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-38820,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-38820,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-38820,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-38820,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-38820,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-38820,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-38820,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-38821/CVE-2023-38821.csv b/data/vul_id/CVE/2023/38/CVE-2023-38821/CVE-2023-38821.csv index 59669632726bdc4..4e1eed293915601 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-38821/CVE-2023-38821.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-38821/CVE-2023-38821.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-38821,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-38821,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-38821,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-38821,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-38821,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-38821,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-38821,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-38821,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-38821,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-38821,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-38821,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-38821,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-38821,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-38822/CVE-2023-38822.csv b/data/vul_id/CVE/2023/38/CVE-2023-38822/CVE-2023-38822.csv index ccf195a7e358b50..bf0d7d145d047ba 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-38822/CVE-2023-38822.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-38822/CVE-2023-38822.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-38822,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-38822,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-38822,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-38822,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-38822,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-38822,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-38822,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-38822,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-38822,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-38822,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-38822,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-38822,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-38822,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-38829/CVE-2023-38829.csv b/data/vul_id/CVE/2023/38/CVE-2023-38829/CVE-2023-38829.csv index d2f714a3c347406..059bb0c25a74342 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-38829/CVE-2023-38829.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-38829/CVE-2023-38829.csv @@ -3,11 +3,11 @@ CVE-2023-38829,0.08333333,https://github.com/Luwak-IoT-Security/CVEs,Luwak-IoT-S CVE-2023-38829,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-38829,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-38829,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-38829,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-38829,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-38829,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-38829,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-38829,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-38829,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-38829,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-38829,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-38829,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-38829,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-38829,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-38831/CVE-2023-38831.csv b/data/vul_id/CVE/2023/38/CVE-2023-38831/CVE-2023-38831.csv index 1940ae311110737..7d12441b9f80005 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-38831/CVE-2023-38831.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-38831/CVE-2023-38831.csv @@ -31,11 +31,11 @@ CVE-2023-38831,0.04761905,https://github.com/elefantesagradodeluzinfinita/exploi CVE-2023-38831,0.01063830,https://github.com/vuldb/cyber_threat_intelligence,vuldb/cyber_threat_intelligence,411307412 CVE-2023-38831,0.00581395,https://github.com/googleprojectzero/0days-in-the-wild,googleprojectzero/0days-in-the-wild,341595907 CVE-2023-38831,0.00510204,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 -CVE-2023-38831,0.00311526,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 +CVE-2023-38831,0.00312500,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 CVE-2023-38831,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2023-38831,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-38831,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-38831,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-38831,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-38831,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-38831,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-38831,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 @@ -55,12 +55,12 @@ CVE-2023-38831,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-38831,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-38831,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2023-38831,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-38831,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-38831,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-38831,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-38831,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-38831,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-38831,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-38831,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-38831,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-38831,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-38831,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2023-38831,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-38831,0.00001388,https://github.com/chriss-0x01/https-gitlab.com-exploit-database-exploitdb,chriss-0x01/https-gitlab.com-exploit-database-exploitdb,789084480 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-38836/CVE-2023-38836.csv b/data/vul_id/CVE/2023/38/CVE-2023-38836/CVE-2023-38836.csv index a678b265e628eb5..2c567864ab6a7d0 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-38836/CVE-2023-38836.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-38836/CVE-2023-38836.csv @@ -10,13 +10,13 @@ CVE-2023-38836,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-38836,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-38836,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2023-38836,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-38836,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-38836,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-38836,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-38836,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-38836,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2023-38836,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2023-38836,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-38836,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-38836,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-38836,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-38836,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2023-38836,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-38836,0.00001429,https://github.com/fooster1337/searchxploit,fooster1337/searchxploit,726528344 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-38840/CVE-2023-38840.csv b/data/vul_id/CVE/2023/38/CVE-2023-38840/CVE-2023-38840.csv index e6613abd8858440..afdf07825ef081a 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-38840/CVE-2023-38840.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-38840/CVE-2023-38840.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-38840,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-38840,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-38840,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-38840,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-38840,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-38840,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-38840,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-38840,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-38840,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-38840,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-38890/CVE-2023-38890.csv b/data/vul_id/CVE/2023/38/CVE-2023-38890/CVE-2023-38890.csv index 5361c2cf3211bf5..f0bc1fd2117905b 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-38890/CVE-2023-38890.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-38890/CVE-2023-38890.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-38890,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-38890,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-38890,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-38890,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-38890,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-38890,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-38890,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-38890,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-38890,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-38890,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-38890,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-38890,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-38890,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-38890,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-38891/CVE-2023-38891.csv b/data/vul_id/CVE/2023/38/CVE-2023-38891/CVE-2023-38891.csv index 8ac1ba52a50dfa9..ce86dab397c2a6e 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-38891/CVE-2023-38891.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-38891/CVE-2023-38891.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-38891,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-38891,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-38891,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-38891,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-38891,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-38891,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-38891,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-38891,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-38891,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-38891,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-38891,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-38891,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-38891,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-38891,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-38941/CVE-2023-38941.csv b/data/vul_id/CVE/2023/38/CVE-2023-38941/CVE-2023-38941.csv index 10ce6e83b5a1f40..2b56c602ae0f9f6 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-38941/CVE-2023-38941.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-38941/CVE-2023-38941.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-38941,0.01923077,https://github.com/oxagast/oxasploits,oxagast/oxasploits,194125746 -CVE-2023-38941,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-38941,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-38941,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-38941,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-38941,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/38/CVE-2023-3897/CVE-2023-3897.csv b/data/vul_id/CVE/2023/38/CVE-2023-3897/CVE-2023-3897.csv index d7b84049d8d56b8..22dbbc26d5ad022 100644 --- a/data/vul_id/CVE/2023/38/CVE-2023-3897/CVE-2023-3897.csv +++ b/data/vul_id/CVE/2023/38/CVE-2023-3897/CVE-2023-3897.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-3897,1.00000000,https://github.com/jFriedli/CVE-2023-3897,jFriedli/CVE-2023-3897,841902358 -CVE-2023-3897,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-3897,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-3897,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-3897,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-3897,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-3897,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-3897,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-3897,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-3897,0.00001389,https://github.com/EthicalSecurity-Agency/exploit-database-exploitdb.,EthicalSecurity-Agency/exploit-database-exploitdb.,766280178 CVE-2023-3897,0.00001388,https://github.com/chriss-0x01/https-gitlab.com-exploit-database-exploitdb,chriss-0x01/https-gitlab.com-exploit-database-exploitdb,789084480 diff --git a/data/vul_id/CVE/2023/39/CVE-2023-39024/CVE-2023-39024.csv b/data/vul_id/CVE/2023/39/CVE-2023-39024/CVE-2023-39024.csv index 02fa4712c6152f2..d81c03f63366289 100644 --- a/data/vul_id/CVE/2023/39/CVE-2023-39024/CVE-2023-39024.csv +++ b/data/vul_id/CVE/2023/39/CVE-2023-39024/CVE-2023-39024.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-39024,0.50000000,https://github.com/BenTheCyberOne/CVE-2023-39024-5-POC,BenTheCyberOne/CVE-2023-39024-5-POC,853471456 -CVE-2023-39024,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-39024,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2023-39024,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-39024,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-39024,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-39024,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/39/CVE-2023-39025/CVE-2023-39025.csv b/data/vul_id/CVE/2023/39/CVE-2023-39025/CVE-2023-39025.csv index 735dc529524342e..6d296eca9d5f470 100644 --- a/data/vul_id/CVE/2023/39/CVE-2023-39025/CVE-2023-39025.csv +++ b/data/vul_id/CVE/2023/39/CVE-2023-39025/CVE-2023-39025.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-39025,0.50000000,https://github.com/BenTheCyberOne/CVE-2023-39024-5-POC,BenTheCyberOne/CVE-2023-39024-5-POC,853471456 -CVE-2023-39025,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-39025,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 diff --git a/data/vul_id/CVE/2023/39/CVE-2023-39062/CVE-2023-39062.csv b/data/vul_id/CVE/2023/39/CVE-2023-39062/CVE-2023-39062.csv index 65eab395ba10902..ba943016c6cb997 100644 --- a/data/vul_id/CVE/2023/39/CVE-2023-39062/CVE-2023-39062.csv +++ b/data/vul_id/CVE/2023/39/CVE-2023-39062/CVE-2023-39062.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-39062,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-39062,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-39062,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-39062,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-39062,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-39062,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-39062,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-39062,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-39062,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-39062,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-39062,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-39062,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/39/CVE-2023-39063/CVE-2023-39063.csv b/data/vul_id/CVE/2023/39/CVE-2023-39063/CVE-2023-39063.csv index cc1fd20313ca278..ee2be0743e902dd 100644 --- a/data/vul_id/CVE/2023/39/CVE-2023-39063/CVE-2023-39063.csv +++ b/data/vul_id/CVE/2023/39/CVE-2023-39063/CVE-2023-39063.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-39063,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-39063,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-39063,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-39063,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-39063,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-39063,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-39063,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-39063,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-39063,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-39063,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-39063,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-39063,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-39063,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-39063,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/39/CVE-2023-39115/CVE-2023-39115.csv b/data/vul_id/CVE/2023/39/CVE-2023-39115/CVE-2023-39115.csv index 0a1435cda9c42e8..76cb44066738e9b 100644 --- a/data/vul_id/CVE/2023/39/CVE-2023-39115/CVE-2023-39115.csv +++ b/data/vul_id/CVE/2023/39/CVE-2023-39115/CVE-2023-39115.csv @@ -2,13 +2,13 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-39115,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-39115,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-39115,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-39115,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-39115,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-39115,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-39115,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-39115,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2023-39115,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2023-39115,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-39115,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-39115,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-39115,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-39115,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2023-39115,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-39115,0.00001429,https://github.com/fooster1337/searchxploit,fooster1337/searchxploit,726528344 diff --git a/data/vul_id/CVE/2023/39/CVE-2023-39141/CVE-2023-39141.csv b/data/vul_id/CVE/2023/39/CVE-2023-39141/CVE-2023-39141.csv index 815ee441ff847a4..f2a13ce883cfb2d 100644 --- a/data/vul_id/CVE/2023/39/CVE-2023-39141/CVE-2023-39141.csv +++ b/data/vul_id/CVE/2023/39/CVE-2023-39141/CVE-2023-39141.csv @@ -3,10 +3,10 @@ CVE-2023-39141,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-39141,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2023-39141,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-39141,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-39141,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-39141,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-39141,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-39141,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-39141,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-39141,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-39141,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-39141,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-39141,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/39/CVE-2023-39143/CVE-2023-39143.csv b/data/vul_id/CVE/2023/39/CVE-2023-39143/CVE-2023-39143.csv index dc718a3aac7717f..85c2b1858630d3b 100644 --- a/data/vul_id/CVE/2023/39/CVE-2023-39143/CVE-2023-39143.csv +++ b/data/vul_id/CVE/2023/39/CVE-2023-39143/CVE-2023-39143.csv @@ -3,11 +3,11 @@ CVE-2023-39143,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-39143,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2023-39143,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-39143,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-39143,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-39143,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-39143,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-39143,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-39143,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-39143,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-39143,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-39143,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-39143,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-39143,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/39/CVE-2023-39144/CVE-2023-39144.csv b/data/vul_id/CVE/2023/39/CVE-2023-39144/CVE-2023-39144.csv index 1c9652712493c1e..2dcb42613b8b2e9 100644 --- a/data/vul_id/CVE/2023/39/CVE-2023-39144/CVE-2023-39144.csv +++ b/data/vul_id/CVE/2023/39/CVE-2023-39144/CVE-2023-39144.csv @@ -3,11 +3,11 @@ CVE-2023-39144,1.00000000,https://github.com/cduram/CVE-2023-39144,cduram/CVE-20 CVE-2023-39144,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-39144,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-39144,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-39144,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-39144,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-39144,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-39144,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-39144,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-39144,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-39144,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-39144,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-39144,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-39144,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-39144,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/39/CVE-2023-39320/CVE-2023-39320.csv b/data/vul_id/CVE/2023/39/CVE-2023-39320/CVE-2023-39320.csv index 4a93921a3666e97..dc107537e632fc5 100644 --- a/data/vul_id/CVE/2023/39/CVE-2023-39320/CVE-2023-39320.csv +++ b/data/vul_id/CVE/2023/39/CVE-2023-39320/CVE-2023-39320.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-39320,1.00000000,https://github.com/ayrustogaru/cve-2023-39320,ayrustogaru/cve-2023-39320,762626721 CVE-2023-39320,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-39320,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-39320,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-39320,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-39320,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-39320,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-39320,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-39320,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-39320,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-39320,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-39320,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-39320,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-39320,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/39/CVE-2023-39361/CVE-2023-39361.csv b/data/vul_id/CVE/2023/39/CVE-2023-39361/CVE-2023-39361.csv index d81f79058025df7..65bde471699b009 100644 --- a/data/vul_id/CVE/2023/39/CVE-2023-39361/CVE-2023-39361.csv +++ b/data/vul_id/CVE/2023/39/CVE-2023-39361/CVE-2023-39361.csv @@ -3,9 +3,9 @@ CVE-2023-39361,1.00000000,https://github.com/HPT-Intern-Task-Submission/CVE-2023 CVE-2023-39361,0.00510204,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 CVE-2023-39361,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2023-39361,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 -CVE-2023-39361,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-39361,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2023-39361,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-39361,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-39361,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-39361,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-39361,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-39361,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-39361,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/39/CVE-2023-39362/CVE-2023-39362.csv b/data/vul_id/CVE/2023/39/CVE-2023-39362/CVE-2023-39362.csv index d8c5864e9d61f76..42f6169d2fc6f01 100644 --- a/data/vul_id/CVE/2023/39/CVE-2023-39362/CVE-2023-39362.csv +++ b/data/vul_id/CVE/2023/39/CVE-2023-39362/CVE-2023-39362.csv @@ -3,13 +3,13 @@ CVE-2023-39362,0.50000000,https://github.com/jakabakos/CVE-2023-39362-cacti-snmp CVE-2023-39362,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-39362,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-39362,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-39362,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-39362,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-39362,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-39362,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-39362,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2023-39362,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2023-39362,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-39362,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-39362,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-39362,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-39362,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2023-39362,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-39362,0.00001429,https://github.com/fooster1337/searchxploit,fooster1337/searchxploit,726528344 diff --git a/data/vul_id/CVE/2023/39/CVE-2023-39526/CVE-2023-39526.csv b/data/vul_id/CVE/2023/39/CVE-2023-39526/CVE-2023-39526.csv index c661a8937cb994e..90bc4167ba5a770 100644 --- a/data/vul_id/CVE/2023/39/CVE-2023-39526/CVE-2023-39526.csv +++ b/data/vul_id/CVE/2023/39/CVE-2023-39526/CVE-2023-39526.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-39526,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-39526,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-39526,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-39526,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-39526,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-39526,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-39526,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-39526,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-39526,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-39526,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/39/CVE-2023-39527/CVE-2023-39527.csv b/data/vul_id/CVE/2023/39/CVE-2023-39527/CVE-2023-39527.csv index 555654416a2d332..52abd71ef0abf5d 100644 --- a/data/vul_id/CVE/2023/39/CVE-2023-39527/CVE-2023-39527.csv +++ b/data/vul_id/CVE/2023/39/CVE-2023-39527/CVE-2023-39527.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-39527,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 -CVE-2023-39527,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-39527,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-39527,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-39527,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-39527,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/39/CVE-2023-39539/CVE-2023-39539.csv b/data/vul_id/CVE/2023/39/CVE-2023-39539/CVE-2023-39539.csv index c6ad21b6d95f94a..d454504356448f5 100644 --- a/data/vul_id/CVE/2023/39/CVE-2023-39539/CVE-2023-39539.csv +++ b/data/vul_id/CVE/2023/39/CVE-2023-39539/CVE-2023-39539.csv @@ -3,11 +3,11 @@ CVE-2023-39539,1.00000000,https://github.com/AdamWen230/CVE-2023-39539-PoC,AdamW CVE-2023-39539,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-39539,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-39539,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-39539,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-39539,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-39539,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-39539,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-39539,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-39539,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-39539,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-39539,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-39539,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-39539,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-39539,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/39/CVE-2023-39593/CVE-2023-39593.csv b/data/vul_id/CVE/2023/39/CVE-2023-39593/CVE-2023-39593.csv index 7686f9b03c6064b..7f6cb488cf240e3 100644 --- a/data/vul_id/CVE/2023/39/CVE-2023-39593/CVE-2023-39593.csv +++ b/data/vul_id/CVE/2023/39/CVE-2023-39593/CVE-2023-39593.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-39593,1.00000000,https://github.com/Ant1sec-ops/CVE-2023-39593,Ant1sec-ops/CVE-2023-39593,505146564 -CVE-2023-39593,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-39593,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2023-39593,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-39593,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-39593,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-39593,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-39593,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/39/CVE-2023-39707/CVE-2023-39707.csv b/data/vul_id/CVE/2023/39/CVE-2023-39707/CVE-2023-39707.csv index 1fae228b28968bf..3748e1a1bab1153 100644 --- a/data/vul_id/CVE/2023/39/CVE-2023-39707/CVE-2023-39707.csv +++ b/data/vul_id/CVE/2023/39/CVE-2023-39707/CVE-2023-39707.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-39707,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-39707,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-39707,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-39707,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-39707,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-39707,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-39707,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-39707,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-39707,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-39707,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-39707,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-39707,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/39/CVE-2023-39708/CVE-2023-39708.csv b/data/vul_id/CVE/2023/39/CVE-2023-39708/CVE-2023-39708.csv index c6191e2a31c5d47..790932ec4be9869 100644 --- a/data/vul_id/CVE/2023/39/CVE-2023-39708/CVE-2023-39708.csv +++ b/data/vul_id/CVE/2023/39/CVE-2023-39708/CVE-2023-39708.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-39708,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-39708,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-39708,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-39708,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-39708,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-39708,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-39708,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-39708,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-39708,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-39708,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-39708,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-39708,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/39/CVE-2023-39709/CVE-2023-39709.csv b/data/vul_id/CVE/2023/39/CVE-2023-39709/CVE-2023-39709.csv index b470d179467be97..5afe428438a4e19 100644 --- a/data/vul_id/CVE/2023/39/CVE-2023-39709/CVE-2023-39709.csv +++ b/data/vul_id/CVE/2023/39/CVE-2023-39709/CVE-2023-39709.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-39709,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-39709,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-39709,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-39709,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-39709,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-39709,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-39709,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-39709,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-39709,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-39709,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-39709,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-39709,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/39/CVE-2023-3971/CVE-2023-3971.csv b/data/vul_id/CVE/2023/39/CVE-2023-3971/CVE-2023-3971.csv index dab7ce8bc7f4214..8f0e581c74c432f 100644 --- a/data/vul_id/CVE/2023/39/CVE-2023-3971/CVE-2023-3971.csv +++ b/data/vul_id/CVE/2023/39/CVE-2023-3971/CVE-2023-3971.csv @@ -3,12 +3,12 @@ CVE-2023-3971,1.00000000,https://github.com/ashangp923/CVE-2023-3971,ashangp923/ CVE-2023-3971,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-3971,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-3971,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-3971,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-3971,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-3971,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-3971,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-3971,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-3971,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-3971,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-3971,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-3971,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-3971,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-3971,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-3971,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/39/CVE-2023-39710/CVE-2023-39710.csv b/data/vul_id/CVE/2023/39/CVE-2023-39710/CVE-2023-39710.csv index 32db51bdf004e5c..db16e8f6bcafecf 100644 --- a/data/vul_id/CVE/2023/39/CVE-2023-39710/CVE-2023-39710.csv +++ b/data/vul_id/CVE/2023/39/CVE-2023-39710/CVE-2023-39710.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-39710,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-39710,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-39710,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-39710,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-39710,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-39710,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-39710,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-39710,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-39710,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-39710,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-39710,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-39710,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-39710,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-39710,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/39/CVE-2023-39711/CVE-2023-39711.csv b/data/vul_id/CVE/2023/39/CVE-2023-39711/CVE-2023-39711.csv index c782dddb1438b58..88dca65f6f472af 100644 --- a/data/vul_id/CVE/2023/39/CVE-2023-39711/CVE-2023-39711.csv +++ b/data/vul_id/CVE/2023/39/CVE-2023-39711/CVE-2023-39711.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-39711,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-39711,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-39711,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-39711,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-39711,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-39711,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-39711,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-39711,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-39711,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-39711,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-39711,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-39711,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-39711,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-39711,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/39/CVE-2023-39712/CVE-2023-39712.csv b/data/vul_id/CVE/2023/39/CVE-2023-39712/CVE-2023-39712.csv index e7362c921b09839..a286fb0b65aff57 100644 --- a/data/vul_id/CVE/2023/39/CVE-2023-39712/CVE-2023-39712.csv +++ b/data/vul_id/CVE/2023/39/CVE-2023-39712/CVE-2023-39712.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-39712,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-39712,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-39712,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-39712,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-39712,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-39712,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-39712,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-39712,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-39712,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-39712,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-39712,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-39712,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-39712,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-39712,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/39/CVE-2023-39714/CVE-2023-39714.csv b/data/vul_id/CVE/2023/39/CVE-2023-39714/CVE-2023-39714.csv index 8c498e17fb941e8..b527f0f4decc6a3 100644 --- a/data/vul_id/CVE/2023/39/CVE-2023-39714/CVE-2023-39714.csv +++ b/data/vul_id/CVE/2023/39/CVE-2023-39714/CVE-2023-39714.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-39714,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-39714,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-39714,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-39714,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-39714,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-39714,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-39714,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-39714,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-39714,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-39714,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-39714,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-39714,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-39714,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-39714,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/39/CVE-2023-39725/CVE-2023-39725.csv b/data/vul_id/CVE/2023/39/CVE-2023-39725/CVE-2023-39725.csv index 7b9df83c236b2f4..d2eb9b074bcf92b 100644 --- a/data/vul_id/CVE/2023/39/CVE-2023-39725/CVE-2023-39725.csv +++ b/data/vul_id/CVE/2023/39/CVE-2023-39725/CVE-2023-39725.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-39725,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-39725,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-39725,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-39725,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-39725,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-39725,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-39725,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-39725,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-39725,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-39725,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-39725,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-39725,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-39725,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-40000/CVE-2023-40000.csv b/data/vul_id/CVE/2023/40/CVE-2023-40000/CVE-2023-40000.csv index 50886cbbdd8e761..30309e5cc23336a 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-40000/CVE-2023-40000.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-40000/CVE-2023-40000.csv @@ -3,10 +3,10 @@ CVE-2023-40000,1.00000000,https://github.com/iveresk/cve-2023-40000,iveresk/cve- CVE-2023-40000,1.00000000,https://github.com/quantiom/litespeed-cache-xss-poc,quantiom/litespeed-cache-xss-poc,799436271 CVE-2023-40000,1.00000000,https://github.com/rxerium/CVE-2023-40000,rxerium/CVE-2023-40000,764829375 CVE-2023-40000,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-40000,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-40000,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-40000,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-40000,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-40000,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-40000,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-40000,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-40000,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-40000,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-40000,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-40028/CVE-2023-40028.csv b/data/vul_id/CVE/2023/40/CVE-2023-40028/CVE-2023-40028.csv index c1cdf0b2716e93d..68b09e3bea40b35 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-40028/CVE-2023-40028.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-40028/CVE-2023-40028.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-40028,1.00000000,https://github.com/0xyassine/CVE-2023-40028,0xyassine/CVE-2023-40028,776463391 CVE-2023-40028,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-40028,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-40028,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-40028,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-40028,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-40028,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-40028,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-40028,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-40028,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-40028,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-40028,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-40028,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-40031/CVE-2023-40031.csv b/data/vul_id/CVE/2023/40/CVE-2023-40031/CVE-2023-40031.csv index 8bef5ce2d094028..3434eb189fa98d6 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-40031/CVE-2023-40031.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-40031/CVE-2023-40031.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-40031,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-40031,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-40031,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-40031,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-40031,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-40031,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-40031,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-40031,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-40031,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-40031,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-40031,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-40031,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-40037/CVE-2023-40037.csv b/data/vul_id/CVE/2023/40/CVE-2023-40037/CVE-2023-40037.csv index 8e33fbce385e3ef..516bd0c8edd94c0 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-40037/CVE-2023-40037.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-40037/CVE-2023-40037.csv @@ -4,11 +4,11 @@ CVE-2023-40037,0.50000000,https://github.com/mbadanoiu/CVE-2023-34212,mbadanoiu/ CVE-2023-40037,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-40037,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-40037,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-40037,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-40037,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-40037,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-40037,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-40037,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-40037,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-40037,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-40037,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-40037,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-40037,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-40037,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-40038/CVE-2023-40038.csv b/data/vul_id/CVE/2023/40/CVE-2023-40038/CVE-2023-40038.csv index 9009dc348cb29d2..c91502e6bc5da90 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-40038/CVE-2023-40038.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-40038/CVE-2023-40038.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-40038,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-40038,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-40038,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-40038,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-40038,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-40039/CVE-2023-40039.csv b/data/vul_id/CVE/2023/40/CVE-2023-40039/CVE-2023-40039.csv index 9accbebab572688..2c51b7bc4174b99 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-40039/CVE-2023-40039.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-40039/CVE-2023-40039.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-40039,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-40039,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-40039,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-40039,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-40039,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-40039,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-40039,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-40044/CVE-2023-40044.csv b/data/vul_id/CVE/2023/40/CVE-2023-40044/CVE-2023-40044.csv index 0fb40710076d2df..539ba248f97340d 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-40044/CVE-2023-40044.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-40044/CVE-2023-40044.csv @@ -4,7 +4,7 @@ CVE-2023-40044,0.02173913,https://github.com/getdrive/PoC,getdrive/PoC,674975000 CVE-2023-40044,0.01063830,https://github.com/vuldb/cyber_threat_intelligence,vuldb/cyber_threat_intelligence,411307412 CVE-2023-40044,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-40044,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-40044,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-40044,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-40044,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-40044,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-40044,0.00024050,https://github.com/TAplutos/autosploit,TAplutos/autosploit,715864568 @@ -21,12 +21,12 @@ CVE-2023-40044,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/ CVE-2023-40044,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2023-40044,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-40044,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 -CVE-2023-40044,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-40044,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-40044,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-40044,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-40044,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-40044,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-40044,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-40044,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-40044,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-40044,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-40044,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2023-40044,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-40084/CVE-2023-40084.csv b/data/vul_id/CVE/2023/40/CVE-2023-40084/CVE-2023-40084.csv index 690cfafb7cf5005..c9ca8ac6b03de3d 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-40084/CVE-2023-40084.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-40084/CVE-2023-40084.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-40084,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-40084,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-40084,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-40084,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-40084,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-40084,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-40084,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-40084,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-40084,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-40084,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-40084,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-40084,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-40084,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-40109/CVE-2023-40109.csv b/data/vul_id/CVE/2023/40/CVE-2023-40109/CVE-2023-40109.csv index 1a0a8e0a8693941..2332179cf0cae4a 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-40109/CVE-2023-40109.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-40109/CVE-2023-40109.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-40109,1.00000000,https://github.com/uthrasri/CVE-2023-40109,uthrasri/CVE-2023-40109,747192750 CVE-2023-40109,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-40109,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-40109,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-40109,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-40109,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-40109,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-40109,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-40109,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-40109,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-40109,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-40109,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-40121/CVE-2023-40121.csv b/data/vul_id/CVE/2023/40/CVE-2023-40121/CVE-2023-40121.csv index 90cfa67d12f0a21..15ce98f65a2f710 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-40121/CVE-2023-40121.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-40121/CVE-2023-40121.csv @@ -3,12 +3,12 @@ CVE-2023-40121,1.00000000,https://github.com/hshivhare67/platform_framework_base CVE-2023-40121,1.00000000,https://github.com/hshivhare67/platform_framework_base_AOSP6_r22_CVE-2023-40121,hshivhare67/platform_framework_base_AOSP6_r22_CVE-2023-40121,736260561 CVE-2023-40121,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-40121,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-40121,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-40121,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-40121,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-40121,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-40121,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-40121,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-40121,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-40121,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-40121,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-40121,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-40121,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-40121,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-40127/CVE-2023-40127.csv b/data/vul_id/CVE/2023/40/CVE-2023-40127/CVE-2023-40127.csv index 3a951c8ca88219e..105724b200b444d 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-40127/CVE-2023-40127.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-40127/CVE-2023-40127.csv @@ -6,10 +6,10 @@ CVE-2023-40127,1.00000000,https://github.com/Trinadh465/CVE-2023-40127,Trinadh46 CVE-2023-40127,1.00000000,https://github.com/Trinadh465/platform_packages_providers_MediaProvider_CVE-2023-40127,Trinadh465/platform_packages_providers_MediaProvider_CVE-2023-40127,784060825 CVE-2023-40127,1.00000000,https://github.com/Trinadh465/platform_packages_providers_MediaProvider_CVE-2023-40127,Trinadh465/platform_packages_providers_MediaProvider_CVE-2023-40127,784021625 CVE-2023-40127,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-40127,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-40127,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-40127,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-40127,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-40127,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-40127,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-40127,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-40127,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-40127,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-40127,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-40133/CVE-2023-40133.csv b/data/vul_id/CVE/2023/40/CVE-2023-40133/CVE-2023-40133.csv index 4fba958203ca90f..6092785312fbd83 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-40133/CVE-2023-40133.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-40133/CVE-2023-40133.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-40133,1.00000000,https://github.com/uthrasri/frame_CVE-2023-40133_136_137,uthrasri/frame_CVE-2023-40133_136_137,781317486 CVE-2023-40133,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-40133,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-40133,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-40133,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-40133,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-40133,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-40133,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-40133,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-40133,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-40133,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-40133,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-40140/CVE-2023-40140.csv b/data/vul_id/CVE/2023/40/CVE-2023-40140/CVE-2023-40140.csv index 21fec6a34972311..82841c2812c5c9e 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-40140/CVE-2023-40140.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-40140/CVE-2023-40140.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-40140,1.00000000,https://github.com/hshivhare67/platform_frameworks_base_AOSP6_r22_CVE-2023-40140,hshivhare67/platform_frameworks_base_AOSP6_r22_CVE-2023-40140,751226894 CVE-2023-40140,1.00000000,https://github.com/hshivhare67/platform_frameworks_base_android-4.2.2_r1_CVE-2023-40140,hshivhare67/platform_frameworks_base_android-4.2.2_r1_CVE-2023-40140,747683706 CVE-2023-40140,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-40140,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-40140,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-40140,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-40140,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-40140,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-40140,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-40140,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-40140,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-40140,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-40140,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-40140,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-40275/CVE-2023-40275.csv b/data/vul_id/CVE/2023/40/CVE-2023-40275/CVE-2023-40275.csv index 1edd01c158944c7..954e2c1e870f856 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-40275/CVE-2023-40275.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-40275/CVE-2023-40275.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-40275,1.00000000,https://github.com/BugBountyHunterCVE/CVE-2023-40275,BugBountyHunterCVE/CVE-2023-40275,772884248 CVE-2023-40275,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-40275,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-40275,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-40275,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-40275,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-40275,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-40275,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-40275,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-40275,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-40275,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-40275,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-40275,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-40276/CVE-2023-40276.csv b/data/vul_id/CVE/2023/40/CVE-2023-40276/CVE-2023-40276.csv index f1e078a717bd27f..bd9910b4d18fcab 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-40276/CVE-2023-40276.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-40276/CVE-2023-40276.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-40276,1.00000000,https://github.com/BugBountyHunterCVE/CVE-2023-40276,BugBountyHunterCVE/CVE-2023-40276,772880701 CVE-2023-40276,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-40276,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-40276,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-40276,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-40276,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-40276,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-40276,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-40276,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-40276,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-40276,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-40276,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-40276,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-40277/CVE-2023-40277.csv b/data/vul_id/CVE/2023/40/CVE-2023-40277/CVE-2023-40277.csv index 6674577b2d7483c..676ffa05df46e74 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-40277/CVE-2023-40277.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-40277/CVE-2023-40277.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-40277,1.00000000,https://github.com/BugBountyHunterCVE/CVE-2023-40277,BugBountyHunterCVE/CVE-2023-40277,772850986 CVE-2023-40277,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-40277,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-40277,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-40277,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-40277,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-40277,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-40277,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-40277,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-40277,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-40277,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-40277,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-40277,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-40278/CVE-2023-40278.csv b/data/vul_id/CVE/2023/40/CVE-2023-40278/CVE-2023-40278.csv index 820520eaa2d8180..eb26167a0f33711 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-40278/CVE-2023-40278.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-40278/CVE-2023-40278.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-40278,1.00000000,https://github.com/BugBountyHunterCVE/CVE-2023-40278,BugBountyHunterCVE/CVE-2023-40278,772882363 CVE-2023-40278,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-40278,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-40278,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-40278,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-40278,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-40278,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-40278,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-40278,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-40278,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-40278,0.00001388,https://github.com/chriss-0x01/https-gitlab.com-exploit-database-exploitdb,chriss-0x01/https-gitlab.com-exploit-database-exploitdb,789084480 CVE-2023-40278,0.00001387,https://github.com/offsoc/exploitdb,offsoc/exploitdb,802540580 CVE-2023-40278,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-40279/CVE-2023-40279.csv b/data/vul_id/CVE/2023/40/CVE-2023-40279/CVE-2023-40279.csv index c07a5ed8e71e5b5..9ea331869c8a68d 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-40279/CVE-2023-40279.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-40279/CVE-2023-40279.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-40279,1.00000000,https://github.com/BugBountyHunterCVE/CVE-2023-40279,BugBountyHunterCVE/CVE-2023-40279,772886746 CVE-2023-40279,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-40279,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-40279,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-40279,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-40279,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-40279,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-40279,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-40279,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-40279,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-40279,0.00001388,https://github.com/chriss-0x01/https-gitlab.com-exploit-database-exploitdb,chriss-0x01/https-gitlab.com-exploit-database-exploitdb,789084480 CVE-2023-40279,0.00001387,https://github.com/offsoc/exploitdb,offsoc/exploitdb,802540580 CVE-2023-40279,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-40280/CVE-2023-40280.csv b/data/vul_id/CVE/2023/40/CVE-2023-40280/CVE-2023-40280.csv index 8070dc1b9c13fdc..f39e616cadbc727 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-40280/CVE-2023-40280.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-40280/CVE-2023-40280.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-40280,1.00000000,https://github.com/BugBountyHunterCVE/CVE-2023-40280,BugBountyHunterCVE/CVE-2023-40280,772885598 CVE-2023-40280,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-40280,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-40280,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-40280,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-40280,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-40280,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-40280,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-40280,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-40280,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-40280,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-40280,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-40280,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-40294/CVE-2023-40294.csv b/data/vul_id/CVE/2023/40/CVE-2023-40294/CVE-2023-40294.csv index 15309824022fbc4..505871eb5379346 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-40294/CVE-2023-40294.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-40294/CVE-2023-40294.csv @@ -4,11 +4,11 @@ CVE-2023-40294,0.02083333,https://github.com/Halcy0nic/Trophies,Halcy0nic/Trophi CVE-2023-40294,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-40294,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-40294,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-40294,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-40294,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-40294,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-40294,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-40294,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-40294,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-40294,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-40294,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-40294,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-40294,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-40294,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-40295/CVE-2023-40295.csv b/data/vul_id/CVE/2023/40/CVE-2023-40295/CVE-2023-40295.csv index f5e53ca221fd3f4..1027159086df062 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-40295/CVE-2023-40295.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-40295/CVE-2023-40295.csv @@ -4,11 +4,11 @@ CVE-2023-40295,0.02083333,https://github.com/Halcy0nic/Trophies,Halcy0nic/Trophi CVE-2023-40295,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-40295,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-40295,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-40295,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-40295,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-40295,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-40295,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-40295,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-40295,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-40295,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-40295,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-40295,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-40295,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-40295,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-40296/CVE-2023-40296.csv b/data/vul_id/CVE/2023/40/CVE-2023-40296/CVE-2023-40296.csv index 39dc83aa5d178a5..447f1e431e7f9b5 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-40296/CVE-2023-40296.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-40296/CVE-2023-40296.csv @@ -4,11 +4,11 @@ CVE-2023-40296,0.02083333,https://github.com/Halcy0nic/Trophies,Halcy0nic/Trophi CVE-2023-40296,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-40296,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-40296,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-40296,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-40296,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-40296,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-40296,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-40296,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-40296,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-40296,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-40296,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-40296,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-40296,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-40296,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-40297/CVE-2023-40297.csv b/data/vul_id/CVE/2023/40/CVE-2023-40297/CVE-2023-40297.csv index 6b9ec21ffbd0bd1..9e2cf24abd72cbb 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-40297/CVE-2023-40297.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-40297/CVE-2023-40297.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-40297,1.00000000,https://github.com/sahar042/CVE-2023-40297,sahar042/CVE-2023-40297,678260359 CVE-2023-40297,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-40297,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-40297,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-40297,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-40297,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-40297,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-40297,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-40297,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-40297,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-40297,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-40297,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-40297,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-40297,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-40361/CVE-2023-40361.csv b/data/vul_id/CVE/2023/40/CVE-2023-40361/CVE-2023-40361.csv index 28cf137dfefae7d..cbe3c06f4559dc2 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-40361/CVE-2023-40361.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-40361/CVE-2023-40361.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-40361,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-40361,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-40361,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-40361,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-40361,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-40361,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-40361,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-40361,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-40361,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-40361,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-40361,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-40361,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-40361,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-40361,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-40362/CVE-2023-40362.csv b/data/vul_id/CVE/2023/40/CVE-2023-40362/CVE-2023-40362.csv index ad8fa9c36acb2f7..c8d2d786739078b 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-40362/CVE-2023-40362.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-40362/CVE-2023-40362.csv @@ -3,11 +3,11 @@ CVE-2023-40362,1.00000000,https://github.com/ally-petitt/CVE-2023-40362,ally-pet CVE-2023-40362,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-40362,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-40362,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-40362,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-40362,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-40362,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-40362,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-40362,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-40362,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-40362,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-40362,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-40362,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-40362,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-40362,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-40429/CVE-2023-40429.csv b/data/vul_id/CVE/2023/40/CVE-2023-40429/CVE-2023-40429.csv index 392d84ca13d3d58..e8b39fbb553974f 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-40429/CVE-2023-40429.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-40429/CVE-2023-40429.csv @@ -1,13 +1,13 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-40429,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-40429,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-40429,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-40429,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-40429,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-40429,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-40429,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-40429,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-40429,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-40429,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-40429,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-40429,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-40429,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-40429,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-40429,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-40459/CVE-2023-40459.csv b/data/vul_id/CVE/2023/40/CVE-2023-40459/CVE-2023-40459.csv index 3c6d9a0fa6f5d0f..2ec29ecf0f01a7d 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-40459/CVE-2023-40459.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-40459/CVE-2023-40459.csv @@ -3,10 +3,10 @@ CVE-2023-40459,1.00000000,https://github.com/majidmc2/CVE-2023-40459,majidmc2/CV CVE-2023-40459,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-40459,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-40459,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-40459,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-40459,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-40459,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-40459,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-40459,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-40459,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-40459,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-40459,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-40459,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-40459,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-40477/CVE-2023-40477.csv b/data/vul_id/CVE/2023/40/CVE-2023-40477/CVE-2023-40477.csv index 0121c7d37a00a5c..8522b4f8918790e 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-40477/CVE-2023-40477.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-40477/CVE-2023-40477.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-40477,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-40477,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-40477,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-40477,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-40477,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-40477,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-40477,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-40477,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-40477,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-40477,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-40477,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-40477,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-40477,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-40600/CVE-2023-40600.csv b/data/vul_id/CVE/2023/40/CVE-2023-40600/CVE-2023-40600.csv index a605508e64dd3a2..879801d0b161560 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-40600/CVE-2023-40600.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-40600/CVE-2023-40600.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-40600,1.00000000,https://github.com/RandomRobbieBF/CVE-2023-40600,RandomRobbieBF/CVE-2023-40600,721296341 CVE-2023-40600,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-40600,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-40600,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-40600,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-40600,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-40600,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-40600,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-40600,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-40600,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-40600,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-40600,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-40600,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-40600,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-40626/CVE-2023-40626.csv b/data/vul_id/CVE/2023/40/CVE-2023-40626/CVE-2023-40626.csv index 4566a0908fea4c5..de1b37766ae3515 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-40626/CVE-2023-40626.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-40626/CVE-2023-40626.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-40626,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-40626,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-40626,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-40626,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-40626,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-40626,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-40626,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-40626,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-40868/CVE-2023-40868.csv b/data/vul_id/CVE/2023/40/CVE-2023-40868/CVE-2023-40868.csv index 5e7fd3c53f97e9a..92d00d765a6a1fd 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-40868/CVE-2023-40868.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-40868/CVE-2023-40868.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-40868,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-40868,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-40868,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-40868,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-40868,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-40868,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-40868,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-40868,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-40868,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-40868,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-40868,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-40868,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-40868,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-40868,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-40869/CVE-2023-40869.csv b/data/vul_id/CVE/2023/40/CVE-2023-40869/CVE-2023-40869.csv index 1db98b152968e86..9f1a620311dd809 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-40869/CVE-2023-40869.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-40869/CVE-2023-40869.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-40869,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-40869,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-40869,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-40869,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-40869,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-40869,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-40869,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-40869,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-40869,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-40869,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-40869,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-40869,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-40869,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-40869,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-40924/CVE-2023-40924.csv b/data/vul_id/CVE/2023/40/CVE-2023-40924/CVE-2023-40924.csv index c23e9036190a2ad..af26f16438c30c0 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-40924/CVE-2023-40924.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-40924/CVE-2023-40924.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-40924,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-40924,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-40924,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-40924,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-40924,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-40924,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-40924,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-40924,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-40924,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-40924,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-40924,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-40924,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-40924,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-40930/CVE-2023-40930.csv b/data/vul_id/CVE/2023/40/CVE-2023-40930/CVE-2023-40930.csv index 500eaca49596db0..5760e02c90795fa 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-40930/CVE-2023-40930.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-40930/CVE-2023-40930.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-40930,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2023-40930,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-40930,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-40930,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-40930,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-40930,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-40930,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-40930,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-40930,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-40930,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-40930,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-40930,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-40930,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-40930,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-40931/CVE-2023-40931.csv b/data/vul_id/CVE/2023/40/CVE-2023-40931/CVE-2023-40931.csv index 6203514543eb90b..c879973eccc4c25 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-40931/CVE-2023-40931.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-40931/CVE-2023-40931.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-40931,1.00000000,https://github.com/sealldeveloper/CVE-2023-40931-PoC,sealldeveloper/CVE-2023-40931-PoC,792582569 CVE-2023-40931,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-40931,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-40931,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-40931,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-40931,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-40931,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-40931,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-40931,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-40931,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-40931,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-40931,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-40931,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-40933/CVE-2023-40933.csv b/data/vul_id/CVE/2023/40/CVE-2023-40933/CVE-2023-40933.csv index 1b20ba67883a2d5..0ed55dfdf5dadd6 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-40933/CVE-2023-40933.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-40933/CVE-2023-40933.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-40933,1.00000000,https://github.com/sealldeveloper/CVE-2023-40933-PoC,sealldeveloper/CVE-2023-40933-PoC,792583023 CVE-2023-40933,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-40933,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-40933,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-40933,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-40933,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-40933,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-40933,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-40933,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-40933,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-40933,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-40933,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-40933,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/40/CVE-2023-40989/CVE-2023-40989.csv b/data/vul_id/CVE/2023/40/CVE-2023-40989/CVE-2023-40989.csv index 5892a799b86e9e9..c0f2a6e2eeab082 100644 --- a/data/vul_id/CVE/2023/40/CVE-2023-40989/CVE-2023-40989.csv +++ b/data/vul_id/CVE/2023/40/CVE-2023-40989/CVE-2023-40989.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-40989,1.00000000,https://github.com/Zone1-Z/CVE-2023-40989,Zone1-Z/CVE-2023-40989,694154973 CVE-2023-40989,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-40989,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-40989,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-40989,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-40989,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-40989,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-40989,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-40989,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-40989,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-40989,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-40989,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-40989,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-40989,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41014/CVE-2023-41014.csv b/data/vul_id/CVE/2023/41/CVE-2023-41014/CVE-2023-41014.csv index 410b269dd8745e9..9d60766a561e173 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41014/CVE-2023-41014.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41014/CVE-2023-41014.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-41014,1.00000000,https://github.com/ASR511-OO7/CVE-2023-41014,ASR511-OO7/CVE-2023-41014,762993729 -CVE-2023-41014,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-41014,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-41014,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-41014,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-41014,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-41014,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-41014,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-41014,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41015/CVE-2023-41015.csv b/data/vul_id/CVE/2023/41/CVE-2023-41015/CVE-2023-41015.csv index 560b54dab94123d..ea5dce8f505b3f3 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41015/CVE-2023-41015.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41015/CVE-2023-41015.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-41015,1.00000000,https://github.com/ASR511-OO7/CVE-2023-41015,ASR511-OO7/CVE-2023-41015,762993478 -CVE-2023-41015,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-41015,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-41015,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-41015,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-41015,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-41015,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-41015,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-41015,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41061/CVE-2023-41061.csv b/data/vul_id/CVE/2023/41/CVE-2023-41061/CVE-2023-41061.csv index 98f6b63eb6e624b..592fd73de49a36b 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41061/CVE-2023-41061.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41061/CVE-2023-41061.csv @@ -3,7 +3,7 @@ CVE-2023-41061,0.00689655,https://github.com/RENANZG/My-Forensics,RENANZG/My-For CVE-2023-41061,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2023-41061,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-41061,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-41061,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-41061,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-41061,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-41061,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-41061,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41064/CVE-2023-41064.csv b/data/vul_id/CVE/2023/41/CVE-2023-41064/CVE-2023-41064.csv index 3d33db04052542c..29ae87b76d985b8 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41064/CVE-2023-41064.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41064/CVE-2023-41064.csv @@ -9,19 +9,19 @@ CVE-2023-41064,0.00689655,https://github.com/RENANZG/My-Forensics,RENANZG/My-For CVE-2023-41064,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2023-41064,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-41064,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-41064,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-41064,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-41064,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-41064,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-41064,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-41064,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-41064,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-41064,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-41064,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-41064,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-41064,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-41064,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-41064,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-41064,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-41064,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-41064,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-41064,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-41064,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-41064,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-41064,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41080/CVE-2023-41080.csv b/data/vul_id/CVE/2023/41/CVE-2023-41080/CVE-2023-41080.csv index be3db949ca2550b..f7976e7d8e546b7 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41080/CVE-2023-41080.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41080/CVE-2023-41080.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-41080,0.05555556,https://github.com/brutexploiter/CVEHunt,brutexploiter/CVEHunt,819386815 CVE-2023-41080,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-41080,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-41080,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-41080,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-41080,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-41080,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-41080,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-41080,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-41080,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-41080,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-41080,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-41080,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-41080,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41105/CVE-2023-41105.csv b/data/vul_id/CVE/2023/41/CVE-2023-41105/CVE-2023-41105.csv index c0c92b11986ba19..0585c3f747b4b61 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41105/CVE-2023-41105.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41105/CVE-2023-41105.csv @@ -5,7 +5,7 @@ CVE-2023-41105,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,5431205 CVE-2023-41105,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-41105,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-41105,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-41105,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-41105,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-41105,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-41105,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-41105,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41179/CVE-2023-41179.csv b/data/vul_id/CVE/2023/41/CVE-2023-41179/CVE-2023-41179.csv index b98fb3ab1a32e57..bbd600cbf5e2742 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41179/CVE-2023-41179.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41179/CVE-2023-41179.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-41179,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-41179,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-41179,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-41179,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-41179,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-41179,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-41179,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41265/CVE-2023-41265.csv b/data/vul_id/CVE/2023/41/CVE-2023-41265/CVE-2023-41265.csv index 2f69ee178dd19a2..9b5c41580c40625 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41265/CVE-2023-41265.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41265/CVE-2023-41265.csv @@ -3,14 +3,14 @@ CVE-2023-41265,0.33333333,https://github.com/dragonked2/Misr,dragonked2/Misr,783 CVE-2023-41265,0.01063830,https://github.com/vuldb/cyber_threat_intelligence,vuldb/cyber_threat_intelligence,411307412 CVE-2023-41265,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-41265,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-41265,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-41265,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-41265,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-41265,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-41265,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-41265,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-41265,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-41265,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-41265,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-41265,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-41265,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-41265,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-41265,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-41265,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41266/CVE-2023-41266.csv b/data/vul_id/CVE/2023/41/CVE-2023-41266/CVE-2023-41266.csv index ddec38dbcb06a5b..a942437b45e0125 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41266/CVE-2023-41266.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41266/CVE-2023-41266.csv @@ -2,12 +2,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-41266,0.01063830,https://github.com/vuldb/cyber_threat_intelligence,vuldb/cyber_threat_intelligence,411307412 CVE-2023-41266,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-41266,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-41266,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-41266,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-41266,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-41266,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-41266,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-41266,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-41266,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-41266,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-41266,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-41266,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-41266,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-4128/CVE-2023-4128.csv b/data/vul_id/CVE/2023/41/CVE-2023-4128/CVE-2023-4128.csv index 14eb6d5c534ebb0..97e090bb0487d98 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-4128/CVE-2023-4128.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-4128/CVE-2023-4128.csv @@ -5,11 +5,11 @@ CVE-2023-4128,0.02173913,https://github.com/nidhi7598/linux-4.19.72_CVE-2023-412 CVE-2023-4128,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-4128,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-4128,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-4128,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-4128,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4128,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-4128,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4128,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-4128,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-4128,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-4128,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-4128,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-4128,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-4128,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41320/CVE-2023-41320.csv b/data/vul_id/CVE/2023/41/CVE-2023-41320/CVE-2023-41320.csv index 01e977ce8390166..cc53fc454d33b4d 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41320/CVE-2023-41320.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41320/CVE-2023-41320.csv @@ -3,7 +3,7 @@ CVE-2023-41320,1.00000000,https://github.com/Guilhem7/CVE_2023_41320,Guilhem7/CV CVE-2023-41320,0.01851852,https://github.com/Orange-Cyberdefense/CVE-repository,Orange-Cyberdefense/CVE-repository,244651091 CVE-2023-41320,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-41320,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-41320,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-41320,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-41320,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-41320,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-41320,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41362/CVE-2023-41362.csv b/data/vul_id/CVE/2023/41/CVE-2023-41362/CVE-2023-41362.csv index 12916a217d09513..f1ef5de299abf35 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41362/CVE-2023-41362.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41362/CVE-2023-41362.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-41362,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-41362,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-41362,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-41362,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-41362,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-41362,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-41362,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-41362,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-41362,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-41362,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-41362,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-41362,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-41362,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41425/CVE-2023-41425.csv b/data/vul_id/CVE/2023/41/CVE-2023-41425/CVE-2023-41425.csv index 2d74b4c4dc25117..b5a443bf98849c4 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41425/CVE-2023-41425.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41425/CVE-2023-41425.csv @@ -8,11 +8,11 @@ CVE-2023-41425,1.00000000,https://github.com/prodigiousMind/CVE-2023-41425,prodi CVE-2023-41425,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-41425,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-41425,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-41425,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-41425,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-41425,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-41425,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-41425,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-41425,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-41425,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-41425,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-41425,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-41425,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-41425,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41436/CVE-2023-41436.csv b/data/vul_id/CVE/2023/41/CVE-2023-41436/CVE-2023-41436.csv index 73eebef61c6b427..41a6faf0b3b5844 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41436/CVE-2023-41436.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41436/CVE-2023-41436.csv @@ -3,11 +3,11 @@ CVE-2023-41436,1.00000000,https://github.com/sromanhu/CVE-2023-41436-CSZ-CMS-Sto CVE-2023-41436,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-41436,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-41436,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-41436,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-41436,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-41436,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-41436,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-41436,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-41436,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-41436,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-41436,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-41436,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-41436,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-41436,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-4145/CVE-2023-4145.csv b/data/vul_id/CVE/2023/41/CVE-2023-4145/CVE-2023-4145.csv index 3cf9ce4b26969b3..25c13d7834612d4 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-4145/CVE-2023-4145.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-4145/CVE-2023-4145.csv @@ -4,10 +4,10 @@ CVE-2023-4145,1.00000000,https://github.com/miguelc49/CVE-2023-4145-1,miguelc49/ CVE-2023-4145,1.00000000,https://github.com/miguelc49/CVE-2023-4145-2,miguelc49/CVE-2023-4145-2,786354655 CVE-2023-4145,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-4145,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-4145,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-4145,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4145,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-4145,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4145,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-4145,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-4145,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-4145,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-4145,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-4145,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41474/CVE-2023-41474.csv b/data/vul_id/CVE/2023/41/CVE-2023-41474/CVE-2023-41474.csv index ba681e07f76bc6e..159a622c026d590 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41474/CVE-2023-41474.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41474/CVE-2023-41474.csv @@ -3,10 +3,10 @@ CVE-2023-41474,1.00000000,https://github.com/JBalanza/CVE-2023-41474,JBalanza/CV CVE-2023-41474,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-41474,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-41474,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-41474,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-41474,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-41474,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-41474,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-41474,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-41474,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-41474,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-41474,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-41474,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-41474,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41497/CVE-2023-41497.csv b/data/vul_id/CVE/2023/41/CVE-2023-41497/CVE-2023-41497.csv index 7296522c899393f..87feeb0d96df1ca 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41497/CVE-2023-41497.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41497/CVE-2023-41497.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-41497,1.00000000,https://github.com/ASR511-OO7/CVE-2023-41497,ASR511-OO7/CVE-2023-41497,760331113 -CVE-2023-41497,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-41497,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-41497,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-41497,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-41497,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-41497,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-41497,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-41497,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41498/CVE-2023-41498.csv b/data/vul_id/CVE/2023/41/CVE-2023-41498/CVE-2023-41498.csv index 55c7f0a891672ec..7d4035a17d42d57 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41498/CVE-2023-41498.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41498/CVE-2023-41498.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-41498,1.00000000,https://github.com/ASR511-OO7/CVE-2023-41498,ASR511-OO7/CVE-2023-41498,760331540 -CVE-2023-41498,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-41498,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-41498,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-41498,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-41498,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-41498,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-41498,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-41498,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41499/CVE-2023-41499.csv b/data/vul_id/CVE/2023/41/CVE-2023-41499/CVE-2023-41499.csv index f217f818acc7b0c..1cfb4b2d499774a 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41499/CVE-2023-41499.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41499/CVE-2023-41499.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-41499,1.00000000,https://github.com/ASR511-OO7/CVE-2023-41499,ASR511-OO7/CVE-2023-41499,760331818 -CVE-2023-41499,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-41499,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-41499,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-41499,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-41499,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-41499,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-41499,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-41499,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41500/CVE-2023-41500.csv b/data/vul_id/CVE/2023/41/CVE-2023-41500/CVE-2023-41500.csv index 06e7d0689981b36..97b0e5ce5b725f1 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41500/CVE-2023-41500.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41500/CVE-2023-41500.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-41500,1.00000000,https://github.com/ASR511-OO7/CVE-2023-41500,ASR511-OO7/CVE-2023-41500,760332467 -CVE-2023-41500,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-41500,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-41500,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-41500,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-41500,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-41500,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-41500,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-41500,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41501/CVE-2023-41501.csv b/data/vul_id/CVE/2023/41/CVE-2023-41501/CVE-2023-41501.csv index 8c5181abf7bef28..be1a0c56781123d 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41501/CVE-2023-41501.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41501/CVE-2023-41501.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-41501,1.00000000,https://github.com/ASR511-OO7/CVE-2023-41501,ASR511-OO7/CVE-2023-41501,760332815 -CVE-2023-41501,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-41501,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-41501,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-41501,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-41501,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-41501,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-41501,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-41501,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41503/CVE-2023-41503.csv b/data/vul_id/CVE/2023/41/CVE-2023-41503/CVE-2023-41503.csv index 46428c5bead9d47..a2d3e69b4b0f572 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41503/CVE-2023-41503.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41503/CVE-2023-41503.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-41503,1.00000000,https://github.com/ASR511-OO7/CVE-2023-41503,ASR511-OO7/CVE-2023-41503,762993198 -CVE-2023-41503,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-41503,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-41503,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-41503,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-41503,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-41503,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-41503,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-41503,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41504/CVE-2023-41504.csv b/data/vul_id/CVE/2023/41/CVE-2023-41504/CVE-2023-41504.csv index 163f3df91845c73..8ca19bf4d935404 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41504/CVE-2023-41504.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41504/CVE-2023-41504.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-41504,1.00000000,https://github.com/ASR511-OO7/CVE-2023-41504,ASR511-OO7/CVE-2023-41504,762992922 -CVE-2023-41504,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-41504,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-41504,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-41504,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-41504,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-41504,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-41504,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-41504,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41505/CVE-2023-41505.csv b/data/vul_id/CVE/2023/41/CVE-2023-41505/CVE-2023-41505.csv index ee0143c9a8ee516..168437849e22043 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41505/CVE-2023-41505.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41505/CVE-2023-41505.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-41505,1.00000000,https://github.com/ASR511-OO7/CVE-2023-41505,ASR511-OO7/CVE-2023-41505,762992550 -CVE-2023-41505,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-41505,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-41505,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-41505,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-41505,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-41505,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-41505,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-41505,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41506/CVE-2023-41506.csv b/data/vul_id/CVE/2023/41/CVE-2023-41506/CVE-2023-41506.csv index a72965443fe2ac1..1d06a43374a3241 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41506/CVE-2023-41506.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41506/CVE-2023-41506.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-41506,1.00000000,https://github.com/ASR511-OO7/CVE-2023-41506,ASR511-OO7/CVE-2023-41506,762992312 -CVE-2023-41506,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-41506,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-41506,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-41506,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-41506,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-41506,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-41506,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-41506,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41507/CVE-2023-41507.csv b/data/vul_id/CVE/2023/41/CVE-2023-41507/CVE-2023-41507.csv index 7401cc3108bf184..1fff928b10022d3 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41507/CVE-2023-41507.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41507/CVE-2023-41507.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-41507,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-41507,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-41507,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-41507,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-41507,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-41507,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-41507,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-41507,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-41507,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-41507,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-41507,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-41507,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-41507,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-41507,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41508/CVE-2023-41508.csv b/data/vul_id/CVE/2023/41/CVE-2023-41508/CVE-2023-41508.csv index 4a16f7aed1eaf0c..72a5b5c5200aa21 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41508/CVE-2023-41508.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41508/CVE-2023-41508.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-41508,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-41508,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-41508,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-41508,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-41508,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-41508,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-41508,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-41508,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-41508,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-41508,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-41508,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-41508,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-41508,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-41508,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41533/CVE-2023-41533.csv b/data/vul_id/CVE/2023/41/CVE-2023-41533/CVE-2023-41533.csv index c46a289aacd10aa..fc6c3ae41db2508 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41533/CVE-2023-41533.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41533/CVE-2023-41533.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-41533,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-41533,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-41533,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-41533,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-41533,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-41533,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-41533,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-41533,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-41533,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-41533,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-41533,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-41533,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-41533,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41534/CVE-2023-41534.csv b/data/vul_id/CVE/2023/41/CVE-2023-41534/CVE-2023-41534.csv index a2d2de9fda49d17..5721b3fe33b0c92 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41534/CVE-2023-41534.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41534/CVE-2023-41534.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-41534,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-41534,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-41534,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-41534,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-41534,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-41534,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-41534,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-41534,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-41534,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-41534,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-41534,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-41534,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-41534,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41535/CVE-2023-41535.csv b/data/vul_id/CVE/2023/41/CVE-2023-41535/CVE-2023-41535.csv index c99638fbcdf502a..ff7413e4ca41fce 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41535/CVE-2023-41535.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41535/CVE-2023-41535.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-41535,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-41535,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-41535,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-41535,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-41535,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-41535,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-41535,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-41535,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-41535,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-41535,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-41535,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-41535,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-41535,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41538/CVE-2023-41538.csv b/data/vul_id/CVE/2023/41/CVE-2023-41538/CVE-2023-41538.csv index 3336b5e083c1d4c..b09d2c1fe3326fa 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41538/CVE-2023-41538.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41538/CVE-2023-41538.csv @@ -3,10 +3,10 @@ CVE-2023-41538,0.00719424,https://github.com/2lambda123/Windows10Exploits,2lambd CVE-2023-41538,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-41538,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2023-41538,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 -CVE-2023-41538,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-41538,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-41538,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-41538,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-41538,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-41538,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-41538,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-41538,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-41538,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41575/CVE-2023-41575.csv b/data/vul_id/CVE/2023/41/CVE-2023-41575/CVE-2023-41575.csv index e7b346288336fdc..1e830c668f63138 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41575/CVE-2023-41575.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41575/CVE-2023-41575.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-41575,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-41575,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-41575,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-41575,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-41575,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-41575,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-41575,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-41575,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-41575,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-41575,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41592/CVE-2023-41592.csv b/data/vul_id/CVE/2023/41/CVE-2023-41592/CVE-2023-41592.csv index dfebd02dcf09bc0..6598d414a798487 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41592/CVE-2023-41592.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41592/CVE-2023-41592.csv @@ -4,10 +4,10 @@ CVE-2023-41592,1.00000000,https://github.com/miguelc49/CVE-2023-41592-1,miguelc4 CVE-2023-41592,1.00000000,https://github.com/miguelc49/CVE-2023-41592-2,miguelc49/CVE-2023-41592-2,786209842 CVE-2023-41592,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-41592,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-41592,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-41592,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-41592,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-41592,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-41592,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-41592,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-41592,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-41592,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-41592,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-41592,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41593/CVE-2023-41593.csv b/data/vul_id/CVE/2023/41/CVE-2023-41593/CVE-2023-41593.csv index 57b976816102c53..ace5cdd40377e8a 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41593/CVE-2023-41593.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41593/CVE-2023-41593.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-41593,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-41593,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-41593,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-41593,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-41593,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-41593,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-41593,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-41593,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-41593,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-41593,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41613/CVE-2023-41613.csv b/data/vul_id/CVE/2023/41/CVE-2023-41613/CVE-2023-41613.csv index aaa5fc6819b476e..c54649f9eeddca4 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41613/CVE-2023-41613.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41613/CVE-2023-41613.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-41613,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-41613,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-41613,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-41613,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-41613,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-41613,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-41613,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-41613,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-41613,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-41613,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-41613,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-41613,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-41613,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-41613,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41623/CVE-2023-41623.csv b/data/vul_id/CVE/2023/41/CVE-2023-41623/CVE-2023-41623.csv index 92cc1e97a4c7196..4e50bf529855cbd 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41623/CVE-2023-41623.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41623/CVE-2023-41623.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-41623,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-41623,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-41623,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-41623,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-41623,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-41623,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-41623,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-41623,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-41623,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-41623,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41646/CVE-2023-41646.csv b/data/vul_id/CVE/2023/41/CVE-2023-41646/CVE-2023-41646.csv index 92d1a2790890968..e27ffbcacf66f23 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41646/CVE-2023-41646.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41646/CVE-2023-41646.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-41646,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-41646,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-41646,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-41646,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-41646,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-41646,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-41646,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-41646,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-41646,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-41646,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-41646,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-41646,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-41646,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-41646,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-4165/CVE-2023-4165.csv b/data/vul_id/CVE/2023/41/CVE-2023-4165/CVE-2023-4165.csv index 73205b55f1966f6..e61e7c3976d0840 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-4165/CVE-2023-4165.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-4165/CVE-2023-4165.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-4165,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-4165,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-4165,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-4165,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-4165,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4165,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-4165,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4165,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-4165,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-4165,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-4165,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-4165,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-4165,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-4165,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-4166/CVE-2023-4166.csv b/data/vul_id/CVE/2023/41/CVE-2023-4166/CVE-2023-4166.csv index b30312ca7f5b391..222c272c74e04fe 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-4166/CVE-2023-4166.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-4166/CVE-2023-4166.csv @@ -5,11 +5,11 @@ CVE-2023-4166,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerab CVE-2023-4166,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-4166,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-4166,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-4166,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-4166,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4166,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-4166,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4166,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-4166,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-4166,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-4166,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-4166,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-4166,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-4166,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-4169/CVE-2023-4169.csv b/data/vul_id/CVE/2023/41/CVE-2023-4169/CVE-2023-4169.csv index 44b2befb845f1ac..b51853c4b417055 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-4169/CVE-2023-4169.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-4169/CVE-2023-4169.csv @@ -4,11 +4,11 @@ CVE-2023-4169,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-PO CVE-2023-4169,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-4169,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-4169,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-4169,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-4169,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4169,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-4169,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4169,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-4169,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-4169,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-4169,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-4169,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-4169,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-4169,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41717/CVE-2023-41717.csv b/data/vul_id/CVE/2023/41/CVE-2023-41717/CVE-2023-41717.csv index 4473cc780c49e65..e0af21c65f29c08 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41717/CVE-2023-41717.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41717/CVE-2023-41717.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-41717,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-41717,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-41717,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-41717,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-41717,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-41717,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-41717,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-41717,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-41717,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-41717,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-41717,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-41717,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-41717,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41724/CVE-2023-41724.csv b/data/vul_id/CVE/2023/41/CVE-2023-41724/CVE-2023-41724.csv index 3f04b08df2017b6..59d205754f4e3c9 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41724/CVE-2023-41724.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41724/CVE-2023-41724.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-41724,1.00000000,https://github.com/russhackerr/CVE-2023-41724,russhackerr/CVE-2023-41724,776684778 CVE-2023-41724,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-41724,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-41724,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-41724,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-41724,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-41724,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-4174/CVE-2023-4174.csv b/data/vul_id/CVE/2023/41/CVE-2023-4174/CVE-2023-4174.csv index 7858acb22c935ac..aa3325b15114d45 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-4174/CVE-2023-4174.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-4174/CVE-2023-4174.csv @@ -4,13 +4,13 @@ CVE-2023-4174,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-PO CVE-2023-4174,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-4174,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-4174,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-4174,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-4174,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4174,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-4174,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4174,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2023-4174,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2023-4174,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-4174,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-4174,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-4174,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-4174,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-4174,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2023-4174,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41763/CVE-2023-41763.csv b/data/vul_id/CVE/2023/41/CVE-2023-41763/CVE-2023-41763.csv index bc46c23a3120103..31a5605db2a9d15 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41763/CVE-2023-41763.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41763/CVE-2023-41763.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-41763,0.00510204,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 CVE-2023-41763,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-41763,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-41763,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-41763,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-41763,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-41763,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-41763,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41772/CVE-2023-41772.csv b/data/vul_id/CVE/2023/41/CVE-2023-41772/CVE-2023-41772.csv index ba0ebb50653ad15..eb5fe5e62236e28 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41772/CVE-2023-41772.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41772/CVE-2023-41772.csv @@ -4,12 +4,12 @@ CVE-2023-41772,0.00510204,https://github.com/EvilGreys/CVE,EvilGreys/CVE,7521639 CVE-2023-41772,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-41772,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-41772,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-41772,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-41772,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-41772,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-41772,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-41772,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-41772,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-41772,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-41772,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-41772,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-41772,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-41772,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-41772,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41833/CVE-2023-41833.csv b/data/vul_id/CVE/2023/41/CVE-2023-41833/CVE-2023-41833.csv new file mode 100644 index 000000000000000..1f5c173301f94a9 --- /dev/null +++ b/data/vul_id/CVE/2023/41/CVE-2023-41833/CVE-2023-41833.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2023-41833,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41877/CVE-2023-41877.csv b/data/vul_id/CVE/2023/41/CVE-2023-41877/CVE-2023-41877.csv index a2a65f2715e9f8f..79db9f05f1174f8 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41877/CVE-2023-41877.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41877/CVE-2023-41877.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-41877,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2023-41877,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2023-41877,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-41877,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-41877,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41892/CVE-2023-41892.csv b/data/vul_id/CVE/2023/41/CVE-2023-41892/CVE-2023-41892.csv index e654cbcfa4689ee..3b8497969b460a2 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41892/CVE-2023-41892.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41892/CVE-2023-41892.csv @@ -5,6 +5,7 @@ CVE-2023-41892,1.00000000,https://github.com/diegaccio/Craft-CMS-Exploit,diegacc CVE-2023-41892,0.02325581,https://github.com/h00die-gr3y/Metasploit,h00die-gr3y/Metasploit,525843929 CVE-2023-41892,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-41892,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 +CVE-2023-41892,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2023-41892,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-41892,0.00019150,https://github.com/jyankhomen/metasploit-framework,jyankhomen/metasploit-framework,735533808 CVE-2023-41892,0.00019150,https://github.com/nu11secur1ty/metasploit-framework-nu11secur1ty,nu11secur1ty/metasploit-framework-nu11secur1ty,721278524 @@ -17,12 +18,12 @@ CVE-2023-41892,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-41892,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-41892,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2023-41892,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-41892,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-41892,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-41892,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-41892,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-41892,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-41892,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-41892,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-41892,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-41892,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-41892,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-41892,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-41892,0.00001388,https://github.com/chriss-0x01/https-gitlab.com-exploit-database-exploitdb,chriss-0x01/https-gitlab.com-exploit-database-exploitdb,789084480 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-4197/CVE-2023-4197.csv b/data/vul_id/CVE/2023/41/CVE-2023-4197/CVE-2023-4197.csv index 75516b0d495a9c3..d7ef236d8db649e 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-4197/CVE-2023-4197.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-4197/CVE-2023-4197.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-4197,1.00000000,https://github.com/alien-keric/CVE-2023-4197,alien-keric/CVE-2023-4197,805950324 -CVE-2023-4197,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-4197,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4197,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-4197,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4197,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-4197,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-4197,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-4197,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-4197,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-4197,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41990/CVE-2023-41990.csv b/data/vul_id/CVE/2023/41/CVE-2023-41990/CVE-2023-41990.csv index 392eb653ae84338..04d78a6c0a45f7b 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41990/CVE-2023-41990.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41990/CVE-2023-41990.csv @@ -3,7 +3,7 @@ CVE-2023-41990,0.25000000,https://github.com/msuiche/elegant-bouncer,msuiche/ele CVE-2023-41990,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2023-41990,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-41990,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-41990,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-41990,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-41990,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-41990,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-41990,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41991/CVE-2023-41991.csv b/data/vul_id/CVE/2023/41/CVE-2023-41991/CVE-2023-41991.csv index 1ab3a1d45e99331..d5e3dee680aebda 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41991/CVE-2023-41991.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41991/CVE-2023-41991.csv @@ -4,18 +4,18 @@ CVE-2023-41991,0.00689655,https://github.com/RENANZG/My-Forensics,RENANZG/My-For CVE-2023-41991,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2023-41991,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-41991,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-41991,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-41991,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-41991,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-41991,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-41991,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-41991,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-41991,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-41991,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-41991,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-41991,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-41991,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-41991,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-41991,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-41991,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-41991,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-41991,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-41991,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-41991,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-41991,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41992/CVE-2023-41992.csv b/data/vul_id/CVE/2023/41/CVE-2023-41992/CVE-2023-41992.csv index f0f1010097592d8..73066c76a9bfb17 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41992/CVE-2023-41992.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41992/CVE-2023-41992.csv @@ -3,7 +3,7 @@ CVE-2023-41992,0.00689655,https://github.com/RENANZG/My-Forensics,RENANZG/My-For CVE-2023-41992,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2023-41992,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-41992,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-41992,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-41992,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-41992,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-41992,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-41992,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2023/41/CVE-2023-41993/CVE-2023-41993.csv b/data/vul_id/CVE/2023/41/CVE-2023-41993/CVE-2023-41993.csv index effe215055ade15..c0a7af5ecf2dfba 100644 --- a/data/vul_id/CVE/2023/41/CVE-2023-41993/CVE-2023-41993.csv +++ b/data/vul_id/CVE/2023/41/CVE-2023-41993/CVE-2023-41993.csv @@ -5,18 +5,18 @@ CVE-2023-41993,0.00689655,https://github.com/RENANZG/My-Forensics,RENANZG/My-For CVE-2023-41993,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2023-41993,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-41993,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-41993,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-41993,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-41993,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-41993,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-41993,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-41993,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-41993,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-41993,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-41993,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-41993,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-41993,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-41993,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-41993,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-41993,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-41993,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-41993,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-41993,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-41993,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-41993,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/42/CVE-2023-4206/CVE-2023-4206.csv b/data/vul_id/CVE/2023/42/CVE-2023-4206/CVE-2023-4206.csv index 24ccd6f5e4f5f4a..47baa82dca0a498 100644 --- a/data/vul_id/CVE/2023/42/CVE-2023-4206/CVE-2023-4206.csv +++ b/data/vul_id/CVE/2023/42/CVE-2023-4206/CVE-2023-4206.csv @@ -3,11 +3,11 @@ CVE-2023-4206,0.02564103,https://github.com/hshivhare67/Kernel_4.1.15_CVE-2023-4 CVE-2023-4206,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-4206,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-4206,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-4206,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-4206,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4206,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-4206,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4206,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-4206,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-4206,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-4206,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-4206,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-4206,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-4206,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/42/CVE-2023-4207/CVE-2023-4207.csv b/data/vul_id/CVE/2023/42/CVE-2023-4207/CVE-2023-4207.csv index 1b6c8ee84c97005..0b251f5c75f5eec 100644 --- a/data/vul_id/CVE/2023/42/CVE-2023-4207/CVE-2023-4207.csv +++ b/data/vul_id/CVE/2023/42/CVE-2023-4207/CVE-2023-4207.csv @@ -4,11 +4,11 @@ CVE-2023-4207,0.02564103,https://github.com/hshivhare67/Kernel_4.1.15_CVE-2023-4 CVE-2023-4207,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-4207,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-4207,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-4207,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-4207,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4207,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-4207,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4207,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-4207,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-4207,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-4207,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-4207,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-4207,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-4207,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/42/CVE-2023-4208/CVE-2023-4208.csv b/data/vul_id/CVE/2023/42/CVE-2023-4208/CVE-2023-4208.csv index 9a2c3ad6af6d63e..6c394e5a3c82cec 100644 --- a/data/vul_id/CVE/2023/42/CVE-2023-4208/CVE-2023-4208.csv +++ b/data/vul_id/CVE/2023/42/CVE-2023-4208/CVE-2023-4208.csv @@ -3,11 +3,11 @@ CVE-2023-4208,0.02564103,https://github.com/hshivhare67/Kernel_4.1.15_CVE-2023-4 CVE-2023-4208,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-4208,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-4208,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-4208,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-4208,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4208,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-4208,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4208,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-4208,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-4208,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-4208,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-4208,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-4208,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-4208,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/42/CVE-2023-4211/CVE-2023-4211.csv b/data/vul_id/CVE/2023/42/CVE-2023-4211/CVE-2023-4211.csv index 1809b1673a7813c..8acbbb2e91173c1 100644 --- a/data/vul_id/CVE/2023/42/CVE-2023-4211/CVE-2023-4211.csv +++ b/data/vul_id/CVE/2023/42/CVE-2023-4211/CVE-2023-4211.csv @@ -5,7 +5,7 @@ CVE-2023-4211,0.00390625,https://github.com/xairy/linux-kernel-exploitation,xair CVE-2023-4211,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2023-4211,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-4211,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-4211,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-4211,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-4211,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-4211,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-4211,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2023/42/CVE-2023-42115/CVE-2023-42115.csv b/data/vul_id/CVE/2023/42/CVE-2023-42115/CVE-2023-42115.csv index 2e1cf5b84b2a4ff..9ace29ba0879032 100644 --- a/data/vul_id/CVE/2023/42/CVE-2023-42115/CVE-2023-42115.csv +++ b/data/vul_id/CVE/2023/42/CVE-2023-42115/CVE-2023-42115.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-42115,1.00000000,https://github.com/isotaka134/cve-2023-42115,isotaka134/cve-2023-42115,851023743 CVE-2023-42115,1.00000000,https://github.com/cammclain/CVE-2023-42115,cammclain/CVE-2023-42115,759337625 -CVE-2023-42115,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-42115,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-42115,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-42115,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-42115,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-42115,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-42115,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-42115,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-42115,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-42115,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/42/CVE-2023-42120/CVE-2023-42120.csv b/data/vul_id/CVE/2023/42/CVE-2023-42120/CVE-2023-42120.csv index 78f8ac058a4018a..9f81e41c11cf747 100644 --- a/data/vul_id/CVE/2023/42/CVE-2023-42120/CVE-2023-42120.csv +++ b/data/vul_id/CVE/2023/42/CVE-2023-42120/CVE-2023-42120.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-42120,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-42120,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-42120,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-42120,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-42120,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-42120,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 CVE-2023-42120,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/CVE/2023/42/CVE-2023-4220/CVE-2023-4220.csv b/data/vul_id/CVE/2023/42/CVE-2023-4220/CVE-2023-4220.csv index 72e62770ccab19e..a71d350dce0f2b2 100644 --- a/data/vul_id/CVE/2023/42/CVE-2023-4220/CVE-2023-4220.csv +++ b/data/vul_id/CVE/2023/42/CVE-2023-4220/CVE-2023-4220.csv @@ -16,10 +16,10 @@ CVE-2023-4220,0.50000000,https://github.com/VanishedPeople/CVE-2023-4220,Vanishe CVE-2023-4220,0.50000000,https://github.com/krishnan-tech/CVE-2023-4226-POC,krishnan-tech/CVE-2023-4226-POC,826590216 CVE-2023-4220,0.07142857,https://github.com/dugisan3rd/exploit,dugisan3rd/exploit,575389175 CVE-2023-4220,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 -CVE-2023-4220,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-4220,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4220,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-4220,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4220,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-4220,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-4220,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-4220,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-4220,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-4220,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/42/CVE-2023-42222/CVE-2023-42222.csv b/data/vul_id/CVE/2023/42/CVE-2023-42222/CVE-2023-42222.csv index e3fef0866dfabc0..2649160c262eafc 100644 --- a/data/vul_id/CVE/2023/42/CVE-2023-42222/CVE-2023-42222.csv +++ b/data/vul_id/CVE/2023/42/CVE-2023-42222/CVE-2023-42222.csv @@ -1,12 +1,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-42222,1.00000000,https://github.com/itssixtyn3in/CVE-2023-42222,itssixtyn3in/CVE-2023-42222,697420617 CVE-2023-42222,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-42222,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-42222,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-42222,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-42222,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-42222,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-42222,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-42222,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-42222,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-42222,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-42222,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-42222,0.00001390,https://github.com/jamesser/exploitdb-reduced,jamesser/exploitdb-reduced,758271611 CVE-2023-42222,0.00001389,https://github.com/EthicalSecurity-Agency/exploit-database-exploitdb.,EthicalSecurity-Agency/exploit-database-exploitdb.,766280178 diff --git a/data/vul_id/CVE/2023/42/CVE-2023-4226/CVE-2023-4226.csv b/data/vul_id/CVE/2023/42/CVE-2023-4226/CVE-2023-4226.csv index 19811023b96ed51..51daa17e551d73f 100644 --- a/data/vul_id/CVE/2023/42/CVE-2023-4226/CVE-2023-4226.csv +++ b/data/vul_id/CVE/2023/42/CVE-2023-4226/CVE-2023-4226.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-4226,0.50000000,https://github.com/krishnan-tech/CVE-2023-4226-POC,krishnan-tech/CVE-2023-4226-POC,826590216 -CVE-2023-4226,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-4226,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2023-4226,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-4226,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-4226,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4226,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-4226,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-4226,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-4226,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/42/CVE-2023-42282/CVE-2023-42282.csv b/data/vul_id/CVE/2023/42/CVE-2023-42282/CVE-2023-42282.csv index 341894c6dd33c5f..9cda9373485e74b 100644 --- a/data/vul_id/CVE/2023/42/CVE-2023-42282/CVE-2023-42282.csv +++ b/data/vul_id/CVE/2023/42/CVE-2023-42282/CVE-2023-42282.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-42282,1.00000000,https://github.com/cleypanw/prisma-cloud-kubernetes-exploitation-demo,cleypanw/prisma-cloud-kubernetes-exploitation-demo,770408245 -CVE-2023-42282,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-42282,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-42282,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-42282,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-42282,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-42282,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-42282,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/42/CVE-2023-42283/CVE-2023-42283.csv b/data/vul_id/CVE/2023/42/CVE-2023-42283/CVE-2023-42283.csv index 013c7ff7a07d555..24f567f93b8afc1 100644 --- a/data/vul_id/CVE/2023/42/CVE-2023-42283/CVE-2023-42283.csv +++ b/data/vul_id/CVE/2023/42/CVE-2023-42283/CVE-2023-42283.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-42283,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-42283,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-42283,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-42283,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-42283,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-42283,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-42283,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-42283,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-42283,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-42283,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-42283,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-42283,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-42283,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/42/CVE-2023-42284/CVE-2023-42284.csv b/data/vul_id/CVE/2023/42/CVE-2023-42284/CVE-2023-42284.csv index 6200295b9428e04..477d8491ac4ee03 100644 --- a/data/vul_id/CVE/2023/42/CVE-2023-42284/CVE-2023-42284.csv +++ b/data/vul_id/CVE/2023/42/CVE-2023-42284/CVE-2023-42284.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-42284,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-42284,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-42284,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-42284,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-42284,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-42284,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-42284,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-42284,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-42284,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-42284,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-42284,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-42284,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-42284,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/42/CVE-2023-42307/CVE-2023-42307.csv b/data/vul_id/CVE/2023/42/CVE-2023-42307/CVE-2023-42307.csv index 310f5d41ecfd028..3c0df6699d5cd89 100644 --- a/data/vul_id/CVE/2023/42/CVE-2023-42307/CVE-2023-42307.csv +++ b/data/vul_id/CVE/2023/42/CVE-2023-42307/CVE-2023-42307.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-42307,1.00000000,https://github.com/ASR511-OO7/CVE-2023-42307,ASR511-OO7/CVE-2023-42307,760333420 -CVE-2023-42307,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-42307,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-42307,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-42307,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-42307,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-42307,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-42307,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-42307,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/42/CVE-2023-42308/CVE-2023-42308.csv b/data/vul_id/CVE/2023/42/CVE-2023-42308/CVE-2023-42308.csv index b60968c35da49b6..0bec554c2d9302c 100644 --- a/data/vul_id/CVE/2023/42/CVE-2023-42308/CVE-2023-42308.csv +++ b/data/vul_id/CVE/2023/42/CVE-2023-42308/CVE-2023-42308.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-42308,1.00000000,https://github.com/ASR511-OO7/CVE-2023-42308,ASR511-OO7/CVE-2023-42308,760333834 -CVE-2023-42308,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-42308,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-42308,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-42308,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-42308,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-42308,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-42308,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-42308,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/42/CVE-2023-42362/CVE-2023-42362.csv b/data/vul_id/CVE/2023/42/CVE-2023-42362/CVE-2023-42362.csv index 91d9270a111e15c..4dd0148395f6915 100644 --- a/data/vul_id/CVE/2023/42/CVE-2023-42362/CVE-2023-42362.csv +++ b/data/vul_id/CVE/2023/42/CVE-2023-42362/CVE-2023-42362.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-42362,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-42362,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-42362,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-42362,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-42362,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-42362,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-42362,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-42362,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-42362,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-42362,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-42362,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-42362,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-42362,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-42362,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/42/CVE-2023-4238/CVE-2023-4238.csv b/data/vul_id/CVE/2023/42/CVE-2023-4238/CVE-2023-4238.csv index 1e271f23f5308ea..32367eb10990660 100644 --- a/data/vul_id/CVE/2023/42/CVE-2023-4238/CVE-2023-4238.csv +++ b/data/vul_id/CVE/2023/42/CVE-2023-4238/CVE-2023-4238.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-4238,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-4238,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4238,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4238,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-4238,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-4238,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-4238,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-4238,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-4238,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-4238,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/42/CVE-2023-42413/CVE-2023-42413.csv b/data/vul_id/CVE/2023/42/CVE-2023-42413/CVE-2023-42413.csv index 52501ee16de4897..bfb82dd0170038a 100644 --- a/data/vul_id/CVE/2023/42/CVE-2023-42413/CVE-2023-42413.csv +++ b/data/vul_id/CVE/2023/42/CVE-2023-42413/CVE-2023-42413.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-42413,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-42413,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-42413,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-42413,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-42413,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-42413,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-42413,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-42413,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-42413,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-42413,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-42413,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-42413,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-42413,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/42/CVE-2023-42426/CVE-2023-42426.csv b/data/vul_id/CVE/2023/42/CVE-2023-42426/CVE-2023-42426.csv index 3e593603f103df0..895edfcef273159 100644 --- a/data/vul_id/CVE/2023/42/CVE-2023-42426/CVE-2023-42426.csv +++ b/data/vul_id/CVE/2023/42/CVE-2023-42426/CVE-2023-42426.csv @@ -2,12 +2,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-42426,1.00000000,https://github.com/b0marek/CVE-2023-42426,b0marek/CVE-2023-42426,695777958 CVE-2023-42426,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-42426,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-42426,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-42426,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-42426,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-42426,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-42426,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-42426,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-42426,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-42426,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-42426,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-42426,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-42426,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-42426,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/42/CVE-2023-42442/CVE-2023-42442.csv b/data/vul_id/CVE/2023/42/CVE-2023-42442/CVE-2023-42442.csv index 8cf24b72579396b..94a1b7b1b2b235d 100644 --- a/data/vul_id/CVE/2023/42/CVE-2023-42442/CVE-2023-42442.csv +++ b/data/vul_id/CVE/2023/42/CVE-2023-42442/CVE-2023-42442.csv @@ -10,11 +10,11 @@ CVE-2023-42442,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2023-42442,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-42442,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-42442,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-42442,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-42442,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-42442,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-42442,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-42442,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-42442,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-42442,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-42442,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-42442,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-42442,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-42442,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/42/CVE-2023-42468/CVE-2023-42468.csv b/data/vul_id/CVE/2023/42/CVE-2023-42468/CVE-2023-42468.csv index 51f0ac598b13869..f0e250d7e8c6835 100644 --- a/data/vul_id/CVE/2023/42/CVE-2023-42468/CVE-2023-42468.csv +++ b/data/vul_id/CVE/2023/42/CVE-2023-42468/CVE-2023-42468.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-42468,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-42468,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-42468,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-42468,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-42468,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-42468,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-42468,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-42468,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-42468,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-42468,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/42/CVE-2023-42469/CVE-2023-42469.csv b/data/vul_id/CVE/2023/42/CVE-2023-42469/CVE-2023-42469.csv index 19073297a74c104..34004e2f1f15b28 100644 --- a/data/vul_id/CVE/2023/42/CVE-2023-42469/CVE-2023-42469.csv +++ b/data/vul_id/CVE/2023/42/CVE-2023-42469/CVE-2023-42469.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-42469,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-42469,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-42469,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-42469,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-42469,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-42469,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-42469,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-42469,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-42469,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-42469,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/42/CVE-2023-42470/CVE-2023-42470.csv b/data/vul_id/CVE/2023/42/CVE-2023-42470/CVE-2023-42470.csv index f4e87ed5242913f..84951a6401cb88c 100644 --- a/data/vul_id/CVE/2023/42/CVE-2023-42470/CVE-2023-42470.csv +++ b/data/vul_id/CVE/2023/42/CVE-2023-42470/CVE-2023-42470.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-42470,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-42470,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-42470,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-42470,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-42470,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-42470,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-42470,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-42470,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-42470,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-42470,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/42/CVE-2023-42471/CVE-2023-42471.csv b/data/vul_id/CVE/2023/42/CVE-2023-42471/CVE-2023-42471.csv index 2df071b12a2147a..cd0df33c8f76adc 100644 --- a/data/vul_id/CVE/2023/42/CVE-2023-42471/CVE-2023-42471.csv +++ b/data/vul_id/CVE/2023/42/CVE-2023-42471/CVE-2023-42471.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-42471,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-42471,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-42471,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-42471,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-42471,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-42471,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-42471,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-42471,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-42471,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-42471,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/42/CVE-2023-42772/CVE-2023-42772.csv b/data/vul_id/CVE/2023/42/CVE-2023-42772/CVE-2023-42772.csv new file mode 100644 index 000000000000000..e8598e3b7e1ea17 --- /dev/null +++ b/data/vul_id/CVE/2023/42/CVE-2023-42772/CVE-2023-42772.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2023-42772,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/42/CVE-2023-4278/CVE-2023-4278.csv b/data/vul_id/CVE/2023/42/CVE-2023-4278/CVE-2023-4278.csv index d46324d19368d5a..13cf77d65900f4e 100644 --- a/data/vul_id/CVE/2023/42/CVE-2023-4278/CVE-2023-4278.csv +++ b/data/vul_id/CVE/2023/42/CVE-2023-4278/CVE-2023-4278.csv @@ -2,13 +2,13 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-4278,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-4278,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-4278,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-4278,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-4278,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4278,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-4278,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4278,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2023-4278,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2023-4278,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-4278,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-4278,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-4278,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-4278,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-4278,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2023-4278,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2023/42/CVE-2023-42789/CVE-2023-42789.csv b/data/vul_id/CVE/2023/42/CVE-2023-42789/CVE-2023-42789.csv index 6a7c2e1be765aac..d1b6a4d030b8d36 100644 --- a/data/vul_id/CVE/2023/42/CVE-2023-42789/CVE-2023-42789.csv +++ b/data/vul_id/CVE/2023/42/CVE-2023-42789/CVE-2023-42789.csv @@ -3,10 +3,10 @@ CVE-2023-42789,0.50000000,https://github.com/jhonnybonny/CVE-2023-42789,jhonnybo CVE-2023-42789,0.50000000,https://github.com/CrimBit/CVE-2023-42789-POC,CrimBit/CVE-2023-42789-POC,771079063 CVE-2023-42789,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-42789,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-42789,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-42789,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-42789,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-42789,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-42789,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-42789,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-42789,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-42789,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-42789,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-42789,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/42/CVE-2023-4279/CVE-2023-4279.csv b/data/vul_id/CVE/2023/42/CVE-2023-4279/CVE-2023-4279.csv index b9d5abd3c4d441f..18f0385221c1fa0 100644 --- a/data/vul_id/CVE/2023/42/CVE-2023-4279/CVE-2023-4279.csv +++ b/data/vul_id/CVE/2023/42/CVE-2023-4279/CVE-2023-4279.csv @@ -3,11 +3,11 @@ CVE-2023-4279,1.00000000,https://github.com/b0marek/CVE-2023-4279,b0marek/CVE-20 CVE-2023-4279,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-4279,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-4279,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-4279,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-4279,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4279,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-4279,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4279,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-4279,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-4279,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-4279,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-4279,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-4279,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-4279,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/42/CVE-2023-42793/CVE-2023-42793.csv b/data/vul_id/CVE/2023/42/CVE-2023-42793/CVE-2023-42793.csv index 7ed4373519828c3..f7a3fbed2053ce0 100644 --- a/data/vul_id/CVE/2023/42/CVE-2023-42793/CVE-2023-42793.csv +++ b/data/vul_id/CVE/2023/42/CVE-2023-42793/CVE-2023-42793.csv @@ -16,7 +16,7 @@ CVE-2023-42793,0.00400000,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,2 CVE-2023-42793,0.00183486,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2023-42793,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-42793,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-42793,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-42793,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-42793,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-42793,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-42793,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 @@ -37,13 +37,13 @@ CVE-2023-42793,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-42793,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-42793,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2023-42793,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-42793,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-42793,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-42793,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-42793,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-42793,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-42793,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-42793,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-42793,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-42793,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-42793,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-42793,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-42793,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2023-42793,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2023/42/CVE-2023-4281/CVE-2023-4281.csv b/data/vul_id/CVE/2023/42/CVE-2023-4281/CVE-2023-4281.csv index e20a0a29fa46884..86e3d0db447d09e 100644 --- a/data/vul_id/CVE/2023/42/CVE-2023-4281/CVE-2023-4281.csv +++ b/data/vul_id/CVE/2023/42/CVE-2023-4281/CVE-2023-4281.csv @@ -1,12 +1,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-4281,1.00000000,https://github.com/b0marek/CVE-2023-4281,b0marek/CVE-2023-4281,695848699 CVE-2023-4281,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-4281,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-4281,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-4281,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-4281,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4281,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4281,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-4281,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-4281,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-4281,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-4281,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-4281,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-4281,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/42/CVE-2023-42819/CVE-2023-42819.csv b/data/vul_id/CVE/2023/42/CVE-2023-42819/CVE-2023-42819.csv index 6342a0c303bc77d..50d87dc7a8c7da2 100644 --- a/data/vul_id/CVE/2023/42/CVE-2023-42819/CVE-2023-42819.csv +++ b/data/vul_id/CVE/2023/42/CVE-2023-42819/CVE-2023-42819.csv @@ -1,13 +1,13 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-42819,0.50000000,https://github.com/C1ph3rX13/CVE-2023-42819,C1ph3rX13/CVE-2023-42819,703955293 CVE-2023-42819,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-42819,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-42819,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-42819,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-42819,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-42819,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-42819,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-42819,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-42819,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-42819,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-42819,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-42819,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-42819,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-42819,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/42/CVE-2023-42820/CVE-2023-42820.csv b/data/vul_id/CVE/2023/42/CVE-2023-42820/CVE-2023-42820.csv index 5c04f7761a11222..364b8105dd8f0f7 100644 --- a/data/vul_id/CVE/2023/42/CVE-2023-42820/CVE-2023-42820.csv +++ b/data/vul_id/CVE/2023/42/CVE-2023-42820/CVE-2023-42820.csv @@ -11,12 +11,12 @@ CVE-2023-42820,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnera CVE-2023-42820,0.00183486,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2023-42820,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-42820,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-42820,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-42820,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-42820,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-42820,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-42820,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-42820,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-42820,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-42820,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-42820,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-42820,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-42820,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-42820,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/42/CVE-2023-42824/CVE-2023-42824.csv b/data/vul_id/CVE/2023/42/CVE-2023-42824/CVE-2023-42824.csv index 910364f5ee2c9c2..0433e4507b22c73 100644 --- a/data/vul_id/CVE/2023/42/CVE-2023-42824/CVE-2023-42824.csv +++ b/data/vul_id/CVE/2023/42/CVE-2023-42824/CVE-2023-42824.csv @@ -3,7 +3,7 @@ CVE-2023-42824,0.00510204,https://github.com/Threekiii/CVE,Threekiii/CVE,5853748 CVE-2023-42824,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2023-42824,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-42824,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-42824,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-42824,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-42824,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-42824,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-42824,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2023/42/CVE-2023-42860/CVE-2023-42860.csv b/data/vul_id/CVE/2023/42/CVE-2023-42860/CVE-2023-42860.csv index 14d4d9d7d340890..dd23e4849e8001f 100644 --- a/data/vul_id/CVE/2023/42/CVE-2023-42860/CVE-2023-42860.csv +++ b/data/vul_id/CVE/2023/42/CVE-2023-42860/CVE-2023-42860.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-42860,0.50000000,https://github.com/Trigii/CVE-2023-42860,Trigii/CVE-2023-42860,784286642 CVE-2023-42860,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-42860,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-42860,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-42860,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-42860,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-42860,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-42860,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-42860,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-42860,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-42860,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-42860,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/42/CVE-2023-42896/CVE-2023-42896.csv b/data/vul_id/CVE/2023/42/CVE-2023-42896/CVE-2023-42896.csv index 82c3795011cc31d..169e8bfee321e47 100644 --- a/data/vul_id/CVE/2023/42/CVE-2023-42896/CVE-2023-42896.csv +++ b/data/vul_id/CVE/2023/42/CVE-2023-42896/CVE-2023-42896.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-42896,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-42896,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-42896,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-42896,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-42896,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-42896,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 CVE-2023-42896,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/CVE/2023/42/CVE-2023-42916/CVE-2023-42916.csv b/data/vul_id/CVE/2023/42/CVE-2023-42916/CVE-2023-42916.csv index 16a444997aa1b14..9a0194b07d6f7ac 100644 --- a/data/vul_id/CVE/2023/42/CVE-2023-42916/CVE-2023-42916.csv +++ b/data/vul_id/CVE/2023/42/CVE-2023-42916/CVE-2023-42916.csv @@ -3,7 +3,7 @@ CVE-2023-42916,0.00689655,https://github.com/RENANZG/My-Forensics,RENANZG/My-For CVE-2023-42916,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2023-42916,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-42916,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-42916,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-42916,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-42916,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-42916,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-42916,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2023/42/CVE-2023-42917/CVE-2023-42917.csv b/data/vul_id/CVE/2023/42/CVE-2023-42917/CVE-2023-42917.csv index 19490905c5a7110..7633b0d7b45bacf 100644 --- a/data/vul_id/CVE/2023/42/CVE-2023-42917/CVE-2023-42917.csv +++ b/data/vul_id/CVE/2023/42/CVE-2023-42917/CVE-2023-42917.csv @@ -3,7 +3,7 @@ CVE-2023-42917,0.00689655,https://github.com/RENANZG/My-Forensics,RENANZG/My-For CVE-2023-42917,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2023-42917,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-42917,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-42917,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-42917,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-42917,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-42917,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-42917,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2023/42/CVE-2023-42931/CVE-2023-42931.csv b/data/vul_id/CVE/2023/42/CVE-2023-42931/CVE-2023-42931.csv index fa25280866aee58..856851211064a7c 100644 --- a/data/vul_id/CVE/2023/42/CVE-2023-42931/CVE-2023-42931.csv +++ b/data/vul_id/CVE/2023/42/CVE-2023-42931/CVE-2023-42931.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-42931,1.00000000,https://github.com/d0rb/CVE-2023-42931,d0rb/CVE-2023-42931,777701876 CVE-2023-42931,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-42931,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-42931,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-42931,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-42931,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-42931,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-42931,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-42931,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-42931,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-42931,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-42931,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/42/CVE-2023-4294/CVE-2023-4294.csv b/data/vul_id/CVE/2023/42/CVE-2023-4294/CVE-2023-4294.csv index 84b7f6e39638046..bae2899125ddfba 100644 --- a/data/vul_id/CVE/2023/42/CVE-2023-4294/CVE-2023-4294.csv +++ b/data/vul_id/CVE/2023/42/CVE-2023-4294/CVE-2023-4294.csv @@ -3,11 +3,11 @@ CVE-2023-4294,1.00000000,https://github.com/b0marek/CVE-2023-4294,b0marek/CVE-20 CVE-2023-4294,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-4294,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-4294,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-4294,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-4294,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4294,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-4294,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4294,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-4294,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-4294,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-4294,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-4294,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-4294,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-4294,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43040/CVE-2023-43040.csv b/data/vul_id/CVE/2023/43/CVE-2023-43040/CVE-2023-43040.csv index 87ff791d12383b9..8a5e1fda1c33e47 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43040/CVE-2023-43040.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43040/CVE-2023-43040.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-43040,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-43040,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2023-43040,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-43040,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-43040,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43040,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-43040,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-43040,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2023-43040,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43115/CVE-2023-43115.csv b/data/vul_id/CVE/2023/43/CVE-2023-43115/CVE-2023-43115.csv index 8b854a2aab2ac48..5574599614cd855 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43115/CVE-2023-43115.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43115/CVE-2023-43115.csv @@ -3,11 +3,11 @@ CVE-2023-43115,0.50000000,https://github.com/jostaub/ghostscript-CVE-2023-43115, CVE-2023-43115,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-43115,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43115,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-43115,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-43115,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43115,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-43115,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43115,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-43115,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-43115,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-43115,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-43115,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-43115,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-43115,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43144/CVE-2023-43144.csv b/data/vul_id/CVE/2023/43/CVE-2023-43144/CVE-2023-43144.csv index edddaba76f3d601..7b9ef2267c1f51a 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43144/CVE-2023-43144.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43144/CVE-2023-43144.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-43144,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-43144,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-43144,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-43144,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43144,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-43144,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43144,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-43144,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-43144,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-43144,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-43144,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-43144,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-43144,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43147/CVE-2023-43147.csv b/data/vul_id/CVE/2023/43/CVE-2023-43147/CVE-2023-43147.csv index 95b94383c52c2f3..04ae6531c95c746 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43147/CVE-2023-43147.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43147/CVE-2023-43147.csv @@ -2,12 +2,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-43147,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-43147,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43147,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-43147,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-43147,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-43147,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-43147,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43147,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43147,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-43147,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-43147,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-43147,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-43147,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-43147,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-43147,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43148/CVE-2023-43148.csv b/data/vul_id/CVE/2023/43/CVE-2023-43148/CVE-2023-43148.csv index 7206462427bb197..1e5b6338e4bd638 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43148/CVE-2023-43148.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43148/CVE-2023-43148.csv @@ -2,12 +2,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-43148,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-43148,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43148,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-43148,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-43148,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-43148,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-43148,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43148,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43148,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-43148,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-43148,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-43148,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-43148,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-43148,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-43148,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43149/CVE-2023-43149.csv b/data/vul_id/CVE/2023/43/CVE-2023-43149/CVE-2023-43149.csv index 0088e8aee9e5293..e4e8dbc990b09f2 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43149/CVE-2023-43149.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43149/CVE-2023-43149.csv @@ -2,12 +2,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-43149,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-43149,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43149,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-43149,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-43149,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-43149,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-43149,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43149,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43149,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-43149,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-43149,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-43149,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-43149,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-43149,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-43149,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43154/CVE-2023-43154.csv b/data/vul_id/CVE/2023/43/CVE-2023-43154/CVE-2023-43154.csv index 7511fb363c91306..4dabde52d62d9f6 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43154/CVE-2023-43154.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43154/CVE-2023-43154.csv @@ -1,12 +1,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-43154,1.00000000,https://github.com/ally-petitt/CVE-2023-43154-PoC,ally-petitt/CVE-2023-43154-PoC,689157148 CVE-2023-43154,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-43154,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-43154,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-43154,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-43154,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43154,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43154,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-43154,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-43154,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-43154,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-43154,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-43154,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-43154,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43177/CVE-2023-43177.csv b/data/vul_id/CVE/2023/43/CVE-2023-43177/CVE-2023-43177.csv index 9991975312bee09..d48bd30237292f4 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43177/CVE-2023-43177.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43177/CVE-2023-43177.csv @@ -13,11 +13,11 @@ CVE-2023-43177,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-43177,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43177,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2023-43177,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-43177,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-43177,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43177,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-43177,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43177,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-43177,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-43177,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-43177,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-43177,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-43177,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-43177,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43208/CVE-2023-43208.csv b/data/vul_id/CVE/2023/43/CVE-2023-43208/CVE-2023-43208.csv index 941b5531ab39ca4..2c866842d57f6f4 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43208/CVE-2023-43208.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43208/CVE-2023-43208.csv @@ -5,7 +5,7 @@ CVE-2023-43208,0.50000000,https://github.com/jakabakos/CVE-2023-37679-mirth-conn CVE-2023-43208,0.50000000,https://github.com/K3ysTr0K3R/CVE-2023-43208-EXPLOIT,K3ysTr0K3R/CVE-2023-43208-EXPLOIT,772545059 CVE-2023-43208,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-43208,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-43208,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-43208,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-43208,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-43208,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-43208,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 @@ -17,10 +17,10 @@ CVE-2023-43208,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/ CVE-2023-43208,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2023-43208,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43208,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 -CVE-2023-43208,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-43208,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43208,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-43208,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43208,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-43208,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-43208,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-43208,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-43208,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-43208,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43261/CVE-2023-43261.csv b/data/vul_id/CVE/2023/43/CVE-2023-43261/CVE-2023-43261.csv index 8554ac4b400f4cd..3a221e0bd2f9252 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43261/CVE-2023-43261.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43261/CVE-2023-43261.csv @@ -5,12 +5,12 @@ CVE-2023-43261,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2023-43261,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-43261,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43261,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-43261,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-43261,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-43261,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-43261,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43261,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43261,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-43261,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-43261,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-43261,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-43261,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-43261,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-43261,0.00001390,https://github.com/jamesser/exploitdb-reduced,jamesser/exploitdb-reduced,758271611 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43263/CVE-2023-43263.csv b/data/vul_id/CVE/2023/43/CVE-2023-43263/CVE-2023-43263.csv index dbbd676f7d30ef4..fcf81afc070e84c 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43263/CVE-2023-43263.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43263/CVE-2023-43263.csv @@ -2,12 +2,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-43263,1.00000000,https://github.com/b0marek/CVE-2023-43263,b0marek/CVE-2023-43263,696679641 CVE-2023-43263,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-43263,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-43263,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-43263,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-43263,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-43263,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43263,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43263,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-43263,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-43263,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-43263,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-43263,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-43263,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-43263,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43284/CVE-2023-43284.csv b/data/vul_id/CVE/2023/43/CVE-2023-43284/CVE-2023-43284.csv index 3e163d351842c8b..9ad603d3b8fd76b 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43284/CVE-2023-43284.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43284/CVE-2023-43284.csv @@ -2,12 +2,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-43284,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-43284,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43284,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-43284,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-43284,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-43284,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-43284,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43284,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43284,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-43284,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-43284,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-43284,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-43284,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-43284,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-43284,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43292/CVE-2023-43292.csv b/data/vul_id/CVE/2023/43/CVE-2023-43292/CVE-2023-43292.csv index 490a1479b7e63b3..a50143f313f29d4 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43292/CVE-2023-43292.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43292/CVE-2023-43292.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-43292,1.00000000,https://github.com/ASR511-OO7/CVE-2023-43292,ASR511-OO7/CVE-2023-43292,760334324 -CVE-2023-43292,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43292,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43292,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-43292,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-43292,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-43292,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-43292,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-43292,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43317/CVE-2023-43317.csv b/data/vul_id/CVE/2023/43/CVE-2023-43317/CVE-2023-43317.csv index 6199a5993b456d3..a79a06f8001ea8a 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43317/CVE-2023-43317.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43317/CVE-2023-43317.csv @@ -3,10 +3,10 @@ CVE-2023-43317,1.00000000,https://github.com/amjadali-110/CVE-2023-43317,amjadal CVE-2023-43317,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-43317,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43317,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-43317,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-43317,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43317,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-43317,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43317,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-43317,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-43317,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-43317,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-43317,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-43317,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43318/CVE-2023-43318.csv b/data/vul_id/CVE/2023/43/CVE-2023-43318/CVE-2023-43318.csv index 1f080ba0a4269df..8d491b1fcd2a030 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43318/CVE-2023-43318.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43318/CVE-2023-43318.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-43318,1.00000000,https://github.com/str2ver/CVE-2023-43318,str2ver/CVE-2023-43318,765669255 CVE-2023-43318,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43318,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-43318,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-43318,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43318,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-43318,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43318,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-43318,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-43318,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-43318,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-43318,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-43318,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43323/CVE-2023-43323.csv b/data/vul_id/CVE/2023/43/CVE-2023-43323/CVE-2023-43323.csv index c4fb6f5cc2e3526..b28abd6526d5459 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43323/CVE-2023-43323.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43323/CVE-2023-43323.csv @@ -3,12 +3,12 @@ CVE-2023-43323,1.00000000,https://github.com/ahrixia/CVE-2023-43323,ahrixia/CVE- CVE-2023-43323,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-43323,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-43323,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-43323,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-43323,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-43323,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-43323,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43323,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43323,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-43323,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-43323,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-43323,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-43323,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-43323,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-43323,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43325/CVE-2023-43325.csv b/data/vul_id/CVE/2023/43/CVE-2023-43325/CVE-2023-43325.csv index be25734564a6a9f..548c0c30f8d9a68 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43325/CVE-2023-43325.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43325/CVE-2023-43325.csv @@ -4,12 +4,12 @@ CVE-2023-43325,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-43325,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2023-43325,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-43325,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-43325,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-43325,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-43325,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-43325,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43325,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43325,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-43325,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-43325,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-43325,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-43325,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-43325,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-43325,0.00001390,https://github.com/jamesser/exploitdb-reduced,jamesser/exploitdb-reduced,758271611 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43326/CVE-2023-43326.csv b/data/vul_id/CVE/2023/43/CVE-2023-43326/CVE-2023-43326.csv index 65feff56088ce4b..28832d7d9576e27 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43326/CVE-2023-43326.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43326/CVE-2023-43326.csv @@ -4,12 +4,12 @@ CVE-2023-43326,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-43326,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2023-43326,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-43326,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-43326,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-43326,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-43326,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-43326,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43326,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43326,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-43326,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-43326,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-43326,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-43326,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-43326,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-43326,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43339/CVE-2023-43339.csv b/data/vul_id/CVE/2023/43/CVE-2023-43339/CVE-2023-43339.csv index b80418c333b4635..441045491e88282 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43339/CVE-2023-43339.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43339/CVE-2023-43339.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-43339,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-43339,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-43339,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-43339,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-43339,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-43339,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43339,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43339,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-43339,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-43339,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43340/CVE-2023-43340.csv b/data/vul_id/CVE/2023/43/CVE-2023-43340/CVE-2023-43340.csv index b83ecfec58efc47..475461b68d27e23 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43340/CVE-2023-43340.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43340/CVE-2023-43340.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-43340,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-43340,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43340,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-43340,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-43340,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43340,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-43340,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43340,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-43340,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-43340,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43341/CVE-2023-43341.csv b/data/vul_id/CVE/2023/43/CVE-2023-43341/CVE-2023-43341.csv index 49550ed0edf10d2..701b703d9f22ad8 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43341/CVE-2023-43341.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43341/CVE-2023-43341.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-43341,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-43341,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43341,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-43341,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-43341,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43341,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-43341,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43341,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-43341,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-43341,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43342/CVE-2023-43342.csv b/data/vul_id/CVE/2023/43/CVE-2023-43342/CVE-2023-43342.csv index 76895190713d50e..3500c4cf3a7b0ab 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43342/CVE-2023-43342.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43342/CVE-2023-43342.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-43342,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-43342,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43342,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-43342,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-43342,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43342,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-43342,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43342,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-43342,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-43342,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43343/CVE-2023-43343.csv b/data/vul_id/CVE/2023/43/CVE-2023-43343/CVE-2023-43343.csv index e1f2454fa6c343f..2a6225b735bc41a 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43343/CVE-2023-43343.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43343/CVE-2023-43343.csv @@ -2,9 +2,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-43343,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-43343,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43343,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-43343,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-43343,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-43343,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-43343,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43343,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43343,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-43343,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-43343,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43344/CVE-2023-43344.csv b/data/vul_id/CVE/2023/43/CVE-2023-43344/CVE-2023-43344.csv index 9ecfe0b87fc039d..052b69e16f985ee 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43344/CVE-2023-43344.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43344/CVE-2023-43344.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-43344,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-43344,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43344,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-43344,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-43344,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43344,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-43344,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43344,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-43344,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-43344,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43345/CVE-2023-43345.csv b/data/vul_id/CVE/2023/43/CVE-2023-43345/CVE-2023-43345.csv index 0281cab30fd85b6..5d4b800545562af 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43345/CVE-2023-43345.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43345/CVE-2023-43345.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-43345,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-43345,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43345,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-43345,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-43345,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43345,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-43345,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43345,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-43345,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-43345,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43346/CVE-2023-43346.csv b/data/vul_id/CVE/2023/43/CVE-2023-43346/CVE-2023-43346.csv index 04be4872b94726f..0c5df1e861006af 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43346/CVE-2023-43346.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43346/CVE-2023-43346.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-43346,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-43346,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43346,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-43346,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-43346,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43346,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-43346,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43346,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-43346,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-43346,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43352/CVE-2023-43352.csv b/data/vul_id/CVE/2023/43/CVE-2023-43352/CVE-2023-43352.csv index 44afadb91bc2132..1e7f24f9dbcabea 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43352/CVE-2023-43352.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43352/CVE-2023-43352.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-43352,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-43352,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-43352,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-43352,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43352,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-43352,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43352,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-43352,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-43352,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43353/CVE-2023-43353.csv b/data/vul_id/CVE/2023/43/CVE-2023-43353/CVE-2023-43353.csv index 8c4ef746d60020d..674d2861ac8171f 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43353/CVE-2023-43353.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43353/CVE-2023-43353.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-43353,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-43353,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43353,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-43353,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-43353,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43353,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-43353,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43353,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-43353,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-43353,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43354/CVE-2023-43354.csv b/data/vul_id/CVE/2023/43/CVE-2023-43354/CVE-2023-43354.csv index b6283586c2d6fc6..ab1b376af307264 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43354/CVE-2023-43354.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43354/CVE-2023-43354.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-43354,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-43354,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43354,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-43354,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-43354,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43354,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-43354,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43354,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-43354,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-43354,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43355/CVE-2023-43355.csv b/data/vul_id/CVE/2023/43/CVE-2023-43355/CVE-2023-43355.csv index 5aaa8ab888e56d2..fb7ae23442a35f9 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43355/CVE-2023-43355.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43355/CVE-2023-43355.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-43355,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-43355,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43355,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-43355,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-43355,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43355,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-43355,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43355,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-43355,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-43355,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43356/CVE-2023-43356.csv b/data/vul_id/CVE/2023/43/CVE-2023-43356/CVE-2023-43356.csv index eaa4eb134ede03d..f722b70c6100be1 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43356/CVE-2023-43356.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43356/CVE-2023-43356.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-43356,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-43356,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43356,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-43356,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-43356,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43356,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-43356,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43356,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-43356,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-43356,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43357/CVE-2023-43357.csv b/data/vul_id/CVE/2023/43/CVE-2023-43357/CVE-2023-43357.csv index b51a7f9d094bb86..15eb5a7f1d3714b 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43357/CVE-2023-43357.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43357/CVE-2023-43357.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-43357,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-43357,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43357,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-43357,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-43357,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43357,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-43357,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43357,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-43357,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-43357,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43358/CVE-2023-43358.csv b/data/vul_id/CVE/2023/43/CVE-2023-43358/CVE-2023-43358.csv index 48bf1cced4b23d3..6307b1f09fcc7be 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43358/CVE-2023-43358.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43358/CVE-2023-43358.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-43358,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-43358,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43358,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-43358,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-43358,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43358,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-43358,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43358,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-43358,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-43358,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43359/CVE-2023-43359.csv b/data/vul_id/CVE/2023/43/CVE-2023-43359/CVE-2023-43359.csv index d561b7533516745..c5a46383d3deb81 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43359/CVE-2023-43359.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43359/CVE-2023-43359.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-43359,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-43359,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43359,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-43359,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-43359,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43359,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-43359,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43359,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-43359,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-43359,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43360/CVE-2023-43360.csv b/data/vul_id/CVE/2023/43/CVE-2023-43360/CVE-2023-43360.csv index 86db3dbdd87172e..2f77f163677c5c8 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43360/CVE-2023-43360.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43360/CVE-2023-43360.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-43360,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-43360,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43360,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-43360,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-43360,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43360,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-43360,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43360,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-43360,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-43360,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43364/CVE-2023-43364.csv b/data/vul_id/CVE/2023/43/CVE-2023-43364/CVE-2023-43364.csv index 7c1bf82bc0dc03c..58b24c857cdf1a1 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43364/CVE-2023-43364.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43364/CVE-2023-43364.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-43364,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43364,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-43364,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-43364,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43364,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-43364,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43364,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-43364,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-43364,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-43364,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-43364,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-43364,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43481/CVE-2023-43481.csv b/data/vul_id/CVE/2023/43/CVE-2023-43481/CVE-2023-43481.csv index dd8335ecfe40cad..a0009120d6bd7c4 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43481/CVE-2023-43481.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43481/CVE-2023-43481.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-43481,0.33333333,https://github.com/actuator/Shmoocon-2024,actuator/Shmoocon-2024,727289698 CVE-2023-43481,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-43481,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-43481,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43481,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-43481,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43481,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-43481,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-43481,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43482/CVE-2023-43482.csv b/data/vul_id/CVE/2023/43/CVE-2023-43482/CVE-2023-43482.csv index 9f5b9fc7feb0de5..c98f6b0e807e49a 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43482/CVE-2023-43482.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43482/CVE-2023-43482.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-43482,1.00000000,https://github.com/Mr-xn/CVE-2023-43482,Mr-xn/CVE-2023-43482,779866606 CVE-2023-43482,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43482,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-43482,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-43482,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43482,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-43482,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43482,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-43482,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-43482,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-43482,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-43482,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-43482,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43494/CVE-2023-43494.csv b/data/vul_id/CVE/2023/43/CVE-2023-43494/CVE-2023-43494.csv index 91c24bc308b8bb2..fa196e39b932e38 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43494/CVE-2023-43494.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43494/CVE-2023-43494.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-43494,1.00000000,https://github.com/mqxmm/CVE-2023-43494,mqxmm/CVE-2023-43494,845711489 CVE-2023-43494,1.00000000,https://github.com/sagarwal395/ExploitRepo,sagarwal395/ExploitRepo,843112264 -CVE-2023-43494,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-43494,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2023-43494,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-43494,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-43494,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43494,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-43494,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-43494,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-4350/CVE-2023-4350.csv b/data/vul_id/CVE/2023/43/CVE-2023-4350/CVE-2023-4350.csv index cdf0aa22fcdf2e8..40dc38c12be24f2 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-4350/CVE-2023-4350.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-4350/CVE-2023-4350.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-4350,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-4350,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-4350,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4350,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4350,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-4350,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-4350,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-4350,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-4350,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-4350,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-4350,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-4350,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-4357/CVE-2023-4357.csv b/data/vul_id/CVE/2023/43/CVE-2023-4357/CVE-2023-4357.csv index 69aceb788209ddb..4d1bb141c6b8a53 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-4357/CVE-2023-4357.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-4357/CVE-2023-4357.csv @@ -9,11 +9,11 @@ CVE-2023-4357,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerab CVE-2023-4357,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-4357,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-4357,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-4357,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-4357,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4357,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-4357,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4357,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-4357,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-4357,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-4357,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-4357,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-4357,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-4357,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43622/CVE-2023-43622.csv b/data/vul_id/CVE/2023/43/CVE-2023-43622/CVE-2023-43622.csv index 74718b6b15dcd31..968588197946712 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43622/CVE-2023-43622.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43622/CVE-2023-43622.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-43622,1.00000000,https://github.com/visudade/CVE-2023-43622,visudade/CVE-2023-43622,807622468 CVE-2023-43622,0.04761905,https://github.com/AbdelruhmanSamy/Brute-Horse,AbdelruhmanSamy/Brute-Horse,851090457 -CVE-2023-43622,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-43622,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2023-43622,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-43622,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-43622,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43622,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-43622,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-43622,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-43622,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43626/CVE-2023-43626.csv b/data/vul_id/CVE/2023/43/CVE-2023-43626/CVE-2023-43626.csv new file mode 100644 index 000000000000000..d6f61c1c6e365fa --- /dev/null +++ b/data/vul_id/CVE/2023/43/CVE-2023-43626/CVE-2023-43626.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2023-43626,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43641/CVE-2023-43641.csv b/data/vul_id/CVE/2023/43/CVE-2023-43641/CVE-2023-43641.csv index ee745b1953c0311..9073604caf68eab 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43641/CVE-2023-43641.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43641/CVE-2023-43641.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-43641,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2023-43641,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-43641,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-43641,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-43641,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-43641,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-43641,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-43641,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43646/CVE-2023-43646.csv b/data/vul_id/CVE/2023/43/CVE-2023-43646/CVE-2023-43646.csv index 5742bc01f5222f4..1b40275519b8ee3 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43646/CVE-2023-43646.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43646/CVE-2023-43646.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-43646,0.50000000,https://github.com/200101WhoAmI/CVE-2023-43646,200101WhoAmI/CVE-2023-43646,845342008 -CVE-2023-43646,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-43646,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-43646,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-43646,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2023-43646,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-43646,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43646,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-43646,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-43646,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-43646,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43654/CVE-2023-43654.csv b/data/vul_id/CVE/2023/43/CVE-2023-43654/CVE-2023-43654.csv index 2f9d91ecb0170fb..a58cde96f5193cf 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43654/CVE-2023-43654.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43654/CVE-2023-43654.csv @@ -13,9 +13,9 @@ CVE-2023-43654,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/ CVE-2023-43654,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2023-43654,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43654,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 -CVE-2023-43654,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-43654,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-43654,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-43654,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43654,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43654,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-43654,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-43654,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43667/CVE-2023-43667.csv b/data/vul_id/CVE/2023/43/CVE-2023-43667/CVE-2023-43667.csv index e3032a89d0f9284..9174f517cc29fa6 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43667/CVE-2023-43667.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43667/CVE-2023-43667.csv @@ -4,11 +4,11 @@ CVE-2023-43667,1.00000000,https://github.com/miguelc49/CVE-2023-43667-1,miguelc4 CVE-2023-43667,1.00000000,https://github.com/miguelc49/CVE-2023-43667-2,miguelc49/CVE-2023-43667-2,786209657 CVE-2023-43667,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43667,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-43667,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-43667,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-43667,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-43667,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43667,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43667,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-43667,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-43667,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-43667,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-43667,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-43667,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43753/CVE-2023-43753.csv b/data/vul_id/CVE/2023/43/CVE-2023-43753/CVE-2023-43753.csv new file mode 100644 index 000000000000000..d749561b70ca8da --- /dev/null +++ b/data/vul_id/CVE/2023/43/CVE-2023-43753/CVE-2023-43753.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2023-43753,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43757/CVE-2023-43757.csv b/data/vul_id/CVE/2023/43/CVE-2023-43757/CVE-2023-43757.csv index 8de3472f9887141..9f9cc38eed5350f 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43757/CVE-2023-43757.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43757/CVE-2023-43757.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-43757,1.00000000,https://github.com/sharmashreejaa/CVE-2023-43757,sharmashreejaa/CVE-2023-43757,764535638 CVE-2023-43757,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43757,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-43757,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-43757,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43757,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-43757,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43757,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-43757,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-43757,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-43757,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-43757,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-43757,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43770/CVE-2023-43770.csv b/data/vul_id/CVE/2023/43/CVE-2023-43770/CVE-2023-43770.csv index e8dc4618eca42d3..c207395b69e917b 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43770/CVE-2023-43770.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43770/CVE-2023-43770.csv @@ -4,15 +4,15 @@ CVE-2023-43770,1.00000000,https://github.com/s3cb0y/CVE-2023-43770-POC,s3cb0y/CV CVE-2023-43770,0.00680272,https://github.com/jcole-sec/Trending-Exploitation-Research,jcole-sec/Trending-Exploitation-Research,794099151 CVE-2023-43770,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-43770,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-43770,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-43770,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-43770,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-43770,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-43770,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-43770,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-43770,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43770,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-43770,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43770,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-43770,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-43770,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-43770,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-43770,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-43770,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-43770,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43786/CVE-2023-43786.csv b/data/vul_id/CVE/2023/43/CVE-2023-43786/CVE-2023-43786.csv index ef239666a212dbb..7c6da42165f2cdd 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43786/CVE-2023-43786.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43786/CVE-2023-43786.csv @@ -3,11 +3,11 @@ CVE-2023-43786,0.50000000,https://github.com/jfrog/jfrog-CVE-2023-43786-libX11_D CVE-2023-43786,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-43786,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43786,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-43786,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-43786,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-43786,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-43786,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43786,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43786,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-43786,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-43786,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-43786,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-43786,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-43786,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43795/CVE-2023-43795.csv b/data/vul_id/CVE/2023/43/CVE-2023-43795/CVE-2023-43795.csv index ab5e7beb6a53af9..fb9f9d72a1f9808 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43795/CVE-2023-43795.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43795/CVE-2023-43795.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-43795,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -CVE-2023-43795,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2023-43795,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2023-43795,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-43795,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-43795,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43804/CVE-2023-43804.csv b/data/vul_id/CVE/2023/43/CVE-2023-43804/CVE-2023-43804.csv index 94c6e33db3152b9..d4cc5cbfd2024be 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43804/CVE-2023-43804.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43804/CVE-2023-43804.csv @@ -6,7 +6,7 @@ CVE-2023-43804,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-43804,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2023-43804,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-43804,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-43804,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-43804,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-43804,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-43804,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-43804,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43838/CVE-2023-43838.csv b/data/vul_id/CVE/2023/43/CVE-2023-43838/CVE-2023-43838.csv index 76fa058d158edd9..0f2a0f157902822 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43838/CVE-2023-43838.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43838/CVE-2023-43838.csv @@ -2,12 +2,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-43838,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-43838,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43838,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-43838,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-43838,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-43838,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-43838,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43838,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43838,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-43838,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-43838,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-43838,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-43838,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-43838,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-43838,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43871/CVE-2023-43871.csv b/data/vul_id/CVE/2023/43/CVE-2023-43871/CVE-2023-43871.csv index ccca19a30eae9cf..334ad1bfff7dc4f 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43871/CVE-2023-43871.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43871/CVE-2023-43871.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-43871,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-43871,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-43871,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-43871,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-43871,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-43871,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43871,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43871,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-43871,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-43871,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43872/CVE-2023-43872.csv b/data/vul_id/CVE/2023/43/CVE-2023-43872/CVE-2023-43872.csv index d2be724e1715532..ee42e2945dbad63 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43872/CVE-2023-43872.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43872/CVE-2023-43872.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-43872,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-43872,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-43872,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-43872,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-43872,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-43872,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43872,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43872,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-43872,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-43872,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43873/CVE-2023-43873.csv b/data/vul_id/CVE/2023/43/CVE-2023-43873/CVE-2023-43873.csv index a00a587be7c9431..2a2be07f94a05a1 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43873/CVE-2023-43873.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43873/CVE-2023-43873.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-43873,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-43873,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-43873,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-43873,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-43873,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-43873,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43873,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43873,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-43873,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-43873,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43874/CVE-2023-43874.csv b/data/vul_id/CVE/2023/43/CVE-2023-43874/CVE-2023-43874.csv index 946315631789a13..d201a12ebe3d860 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43874/CVE-2023-43874.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43874/CVE-2023-43874.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-43874,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-43874,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-43874,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-43874,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-43874,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-43874,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43874,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43874,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-43874,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-43874,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43875/CVE-2023-43875.csv b/data/vul_id/CVE/2023/43/CVE-2023-43875/CVE-2023-43875.csv index 4801dc269a252c0..bc83be7ec711c50 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43875/CVE-2023-43875.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43875/CVE-2023-43875.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-43875,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-43875,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43875,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-43875,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-43875,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43875,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-43875,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43875,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-43875,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-43875,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43876/CVE-2023-43876.csv b/data/vul_id/CVE/2023/43/CVE-2023-43876/CVE-2023-43876.csv index 23854473cc75dd0..c9af793e66e01ac 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43876/CVE-2023-43876.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43876/CVE-2023-43876.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-43876,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-43876,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-43876,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-43876,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-43876,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-43876,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43876,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43876,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-43876,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-43876,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43877/CVE-2023-43877.csv b/data/vul_id/CVE/2023/43/CVE-2023-43877/CVE-2023-43877.csv index 556a29fa29442f1..06aabf2e4c88bc1 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43877/CVE-2023-43877.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43877/CVE-2023-43877.csv @@ -2,9 +2,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-43877,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-43877,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-43877,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-43877,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-43877,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-43877,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-43877,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43877,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43877,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-43877,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-43877,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43878/CVE-2023-43878.csv b/data/vul_id/CVE/2023/43/CVE-2023-43878/CVE-2023-43878.csv index e67941ea302f1df..4bd79e75f0e692e 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43878/CVE-2023-43878.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43878/CVE-2023-43878.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-43878,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-43878,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-43878,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-43878,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-43878,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-43878,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43878,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43878,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-43878,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-43878,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43879/CVE-2023-43879.csv b/data/vul_id/CVE/2023/43/CVE-2023-43879/CVE-2023-43879.csv index 50440d53994bc21..88cc0d1845d2a0e 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43879/CVE-2023-43879.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43879/CVE-2023-43879.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-43879,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-43879,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-43879,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-43879,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-43879,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-43879,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43879,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43879,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-43879,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-43879,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/43/CVE-2023-43955/CVE-2023-43955.csv b/data/vul_id/CVE/2023/43/CVE-2023-43955/CVE-2023-43955.csv index 39c135e4ac476f2..b1b8d4ff4e444f5 100644 --- a/data/vul_id/CVE/2023/43/CVE-2023-43955/CVE-2023-43955.csv +++ b/data/vul_id/CVE/2023/43/CVE-2023-43955/CVE-2023-43955.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-43955,0.33333333,https://github.com/actuator/Shmoocon-2024,actuator/Shmoocon-2024,727289698 CVE-2023-43955,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-43955,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-43955,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-43955,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-43955,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-43955,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-43955,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-43955,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/44/CVE-2023-44061/CVE-2023-44061.csv b/data/vul_id/CVE/2023/44/CVE-2023-44061/CVE-2023-44061.csv index b27d4ae0053ac1f..0e6de2f34ed2e97 100644 --- a/data/vul_id/CVE/2023/44/CVE-2023-44061/CVE-2023-44061.csv +++ b/data/vul_id/CVE/2023/44/CVE-2023-44061/CVE-2023-44061.csv @@ -2,9 +2,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-44061,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-44061,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-44061,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-44061,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-44061,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-44061,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-44061,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-44061,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-44061,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-44061,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-44061,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/44/CVE-2023-4415/CVE-2023-4415.csv b/data/vul_id/CVE/2023/44/CVE-2023-4415/CVE-2023-4415.csv index f968a7476ad07f3..f48a0fc17b064d8 100644 --- a/data/vul_id/CVE/2023/44/CVE-2023-4415/CVE-2023-4415.csv +++ b/data/vul_id/CVE/2023/44/CVE-2023-4415/CVE-2023-4415.csv @@ -4,11 +4,11 @@ CVE-2023-4415,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-PO CVE-2023-4415,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-4415,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-4415,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-4415,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-4415,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4415,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-4415,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4415,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-4415,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-4415,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-4415,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-4415,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-4415,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-4415,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/44/CVE-2023-44227/CVE-2023-44227.csv b/data/vul_id/CVE/2023/44/CVE-2023-44227/CVE-2023-44227.csv index 72c312f28f33a3f..4122e98618921a0 100644 --- a/data/vul_id/CVE/2023/44/CVE-2023-44227/CVE-2023-44227.csv +++ b/data/vul_id/CVE/2023/44/CVE-2023-44227/CVE-2023-44227.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-44227,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 -CVE-2023-44227,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-44227,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-44227,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-44227,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-44227,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-44227,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-44227,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-44227,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-44227,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/44/CVE-2023-44268/CVE-2023-44268.csv b/data/vul_id/CVE/2023/44/CVE-2023-44268/CVE-2023-44268.csv index 8707a0c5922f94f..a921cd245706d80 100644 --- a/data/vul_id/CVE/2023/44/CVE-2023-44268/CVE-2023-44268.csv +++ b/data/vul_id/CVE/2023/44/CVE-2023-44268/CVE-2023-44268.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-44268,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-44268,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-44268,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-44268,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-44268,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/44/CVE-2023-4427/CVE-2023-4427.csv b/data/vul_id/CVE/2023/44/CVE-2023-4427/CVE-2023-4427.csv index ae09a83d95b6eb6..34956a561e7eadb 100644 --- a/data/vul_id/CVE/2023/44/CVE-2023-4427/CVE-2023-4427.csv +++ b/data/vul_id/CVE/2023/44/CVE-2023-4427/CVE-2023-4427.csv @@ -5,10 +5,10 @@ CVE-2023-4427,0.01086957,https://github.com/ernestang98/win-exploits,ernestang98 CVE-2023-4427,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2023-4427,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-4427,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-4427,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-4427,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4427,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-4427,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4427,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-4427,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-4427,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-4427,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-4427,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-4427,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/44/CVE-2023-44353/CVE-2023-44353.csv b/data/vul_id/CVE/2023/44/CVE-2023-44353/CVE-2023-44353.csv index 787fc845192e974..ed4f288c27149a5 100644 --- a/data/vul_id/CVE/2023/44/CVE-2023-44353/CVE-2023-44353.csv +++ b/data/vul_id/CVE/2023/44/CVE-2023-44353/CVE-2023-44353.csv @@ -5,7 +5,7 @@ CVE-2023-44353,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2023-44353,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-44353,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-44353,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-44353,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-44353,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-44353,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-44353,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-44353,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/44/CVE-2023-44372/CVE-2023-44372.csv b/data/vul_id/CVE/2023/44/CVE-2023-44372/CVE-2023-44372.csv index 1d217c9e81ba210..66e970be4c4c8f6 100644 --- a/data/vul_id/CVE/2023/44/CVE-2023-44372/CVE-2023-44372.csv +++ b/data/vul_id/CVE/2023/44/CVE-2023-44372/CVE-2023-44372.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-44372,1.00000000,https://github.com/SpiralBL0CK/cve2023-44372,SpiralBL0CK/cve2023-44372,737210499 CVE-2023-44372,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-44372,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-44372,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-44372,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-44372,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-44372,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-44372,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/44/CVE-2023-44451/CVE-2023-44451.csv b/data/vul_id/CVE/2023/44/CVE-2023-44451/CVE-2023-44451.csv index da43d9da1da7469..5b835271373a888 100644 --- a/data/vul_id/CVE/2023/44/CVE-2023-44451/CVE-2023-44451.csv +++ b/data/vul_id/CVE/2023/44/CVE-2023-44451/CVE-2023-44451.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-44451,0.50000000,https://github.com/febinrev/slippy-book-exploit,febinrev/slippy-book-exploit,744352278 CVE-2023-44451,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-44451,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-44451,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-44451,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-44451,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-44451,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-44451,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-44451,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/44/CVE-2023-44452/CVE-2023-44452.csv b/data/vul_id/CVE/2023/44/CVE-2023-44452/CVE-2023-44452.csv index d810bd9f9b7e18a..901735bfa03a3bf 100644 --- a/data/vul_id/CVE/2023/44/CVE-2023-44452/CVE-2023-44452.csv +++ b/data/vul_id/CVE/2023/44/CVE-2023-44452/CVE-2023-44452.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-44452,0.50000000,https://github.com/febinrev/atril_cbt-inject-exploit,febinrev/atril_cbt-inject-exploit,744427098 CVE-2023-44452,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-44452,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-44452,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-44452,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-44452,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-44452,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-44452,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-44452,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/44/CVE-2023-44487/CVE-2023-44487.csv b/data/vul_id/CVE/2023/44/CVE-2023-44487/CVE-2023-44487.csv index 9d60c372a6f0cea..efde1c2cb4330e0 100644 --- a/data/vul_id/CVE/2023/44/CVE-2023-44487/CVE-2023-44487.csv +++ b/data/vul_id/CVE/2023/44/CVE-2023-44487/CVE-2023-44487.csv @@ -10,21 +10,21 @@ CVE-2023-44487,0.33333333,https://github.com/Placidina/metasploit,Placidina/meta CVE-2023-44487,0.25000000,https://github.com/knabben/dos-poc,knabben/dos-poc,766497714 CVE-2023-44487,0.14285714,https://github.com/bahe-msft/govuln-CVE-2023-47108,bahe-msft/govuln-CVE-2023-47108,819728794 CVE-2023-44487,0.01098901,https://github.com/R00tS3c/DDOS-RootSec,R00tS3c/DDOS-RootSec,172108023 -CVE-2023-44487,0.00311526,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 +CVE-2023-44487,0.00312500,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 CVE-2023-44487,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-44487,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-44487,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-44487,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-44487,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-44487,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-44487,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-44487,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-44487,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-44487,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-44487,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-44487,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-44487,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-44487,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-44487,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-44487,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-44487,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-44487,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-44487,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-44487,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-44487,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/44/CVE-2023-4450/CVE-2023-4450.csv b/data/vul_id/CVE/2023/44/CVE-2023-4450/CVE-2023-4450.csv index 24d9b02066e1578..ef6d8fb9b98c2d9 100644 --- a/data/vul_id/CVE/2023/44/CVE-2023-4450/CVE-2023-4450.csv +++ b/data/vul_id/CVE/2023/44/CVE-2023-4450/CVE-2023-4450.csv @@ -6,10 +6,10 @@ CVE-2023-4450,0.00183486,https://github.com/Threekiii/Vulnerability-Wiki,Threeki CVE-2023-4450,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-4450,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-4450,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-4450,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-4450,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4450,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-4450,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4450,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-4450,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-4450,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-4450,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-4450,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-4450,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/44/CVE-2023-4460/CVE-2023-4460.csv b/data/vul_id/CVE/2023/44/CVE-2023-4460/CVE-2023-4460.csv index 206d2fa7dcd1355..894078856729ce8 100644 --- a/data/vul_id/CVE/2023/44/CVE-2023-4460/CVE-2023-4460.csv +++ b/data/vul_id/CVE/2023/44/CVE-2023-4460/CVE-2023-4460.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-4460,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-4460,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-4460,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-4460,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-4460,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4460,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-4460,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4460,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-4460,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-4460,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/44/CVE-2023-44758/CVE-2023-44758.csv b/data/vul_id/CVE/2023/44/CVE-2023-44758/CVE-2023-44758.csv index e7f16ff8767c221..b156b2d6cfdb6e3 100644 --- a/data/vul_id/CVE/2023/44/CVE-2023-44758/CVE-2023-44758.csv +++ b/data/vul_id/CVE/2023/44/CVE-2023-44758/CVE-2023-44758.csv @@ -2,9 +2,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-44758,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-44758,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-44758,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-44758,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-44758,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-44758,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-44758,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-44758,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-44758,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-44758,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-44758,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/44/CVE-2023-44760/CVE-2023-44760.csv b/data/vul_id/CVE/2023/44/CVE-2023-44760/CVE-2023-44760.csv index cf74356e9f4f8b0..26c6e32d6c05651 100644 --- a/data/vul_id/CVE/2023/44/CVE-2023-44760/CVE-2023-44760.csv +++ b/data/vul_id/CVE/2023/44/CVE-2023-44760/CVE-2023-44760.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-44760,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-44760,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-44760,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-44760,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-44760,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-44760,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-44760,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-44760,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-44760,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-44760,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/44/CVE-2023-44761/CVE-2023-44761.csv b/data/vul_id/CVE/2023/44/CVE-2023-44761/CVE-2023-44761.csv index b89329721cdee7e..17d5c4c81555a83 100644 --- a/data/vul_id/CVE/2023/44/CVE-2023-44761/CVE-2023-44761.csv +++ b/data/vul_id/CVE/2023/44/CVE-2023-44761/CVE-2023-44761.csv @@ -2,9 +2,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-44761,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-44761,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-44761,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-44761,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-44761,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-44761,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-44761,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-44761,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-44761,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-44761,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-44761,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/44/CVE-2023-44762/CVE-2023-44762.csv b/data/vul_id/CVE/2023/44/CVE-2023-44762/CVE-2023-44762.csv index 31f8f9a39383215..eeadd4a3b0215cd 100644 --- a/data/vul_id/CVE/2023/44/CVE-2023-44762/CVE-2023-44762.csv +++ b/data/vul_id/CVE/2023/44/CVE-2023-44762/CVE-2023-44762.csv @@ -2,9 +2,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-44762,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-44762,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-44762,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-44762,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-44762,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-44762,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-44762,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-44762,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-44762,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-44762,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-44762,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/44/CVE-2023-44763/CVE-2023-44763.csv b/data/vul_id/CVE/2023/44/CVE-2023-44763/CVE-2023-44763.csv index 3799b611a0280e1..2721fa440a1827f 100644 --- a/data/vul_id/CVE/2023/44/CVE-2023-44763/CVE-2023-44763.csv +++ b/data/vul_id/CVE/2023/44/CVE-2023-44763/CVE-2023-44763.csv @@ -2,9 +2,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-44763,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-44763,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-44763,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-44763,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-44763,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-44763,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-44763,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-44763,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-44763,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-44763,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-44763,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/44/CVE-2023-44764/CVE-2023-44764.csv b/data/vul_id/CVE/2023/44/CVE-2023-44764/CVE-2023-44764.csv index 9e29010571c55a0..3a377e30e0b8eaa 100644 --- a/data/vul_id/CVE/2023/44/CVE-2023-44764/CVE-2023-44764.csv +++ b/data/vul_id/CVE/2023/44/CVE-2023-44764/CVE-2023-44764.csv @@ -2,9 +2,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-44764,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-44764,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-44764,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-44764,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-44764,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-44764,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-44764,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-44764,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-44764,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-44764,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-44764,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/44/CVE-2023-44765/CVE-2023-44765.csv b/data/vul_id/CVE/2023/44/CVE-2023-44765/CVE-2023-44765.csv index 1d7fcb2ad487e5a..e6fcbecea9f25a2 100644 --- a/data/vul_id/CVE/2023/44/CVE-2023-44765/CVE-2023-44765.csv +++ b/data/vul_id/CVE/2023/44/CVE-2023-44765/CVE-2023-44765.csv @@ -2,9 +2,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-44765,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-44765,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-44765,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-44765,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-44765,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-44765,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-44765,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-44765,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-44765,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-44765,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-44765,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/44/CVE-2023-44766/CVE-2023-44766.csv b/data/vul_id/CVE/2023/44/CVE-2023-44766/CVE-2023-44766.csv index d52f975dca85021..68098eb191fd25c 100644 --- a/data/vul_id/CVE/2023/44/CVE-2023-44766/CVE-2023-44766.csv +++ b/data/vul_id/CVE/2023/44/CVE-2023-44766/CVE-2023-44766.csv @@ -2,9 +2,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-44766,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-44766,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-44766,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-44766,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-44766,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-44766,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-44766,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-44766,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-44766,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-44766,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-44766,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/44/CVE-2023-44767/CVE-2023-44767.csv b/data/vul_id/CVE/2023/44/CVE-2023-44767/CVE-2023-44767.csv index 7cad613545a6021..db70be6c0bf18bb 100644 --- a/data/vul_id/CVE/2023/44/CVE-2023-44767/CVE-2023-44767.csv +++ b/data/vul_id/CVE/2023/44/CVE-2023-44767/CVE-2023-44767.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-44767,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-44767,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-44767,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-44767,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-44767,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-44767,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-44767,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-44767,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-44767,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-44767,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/44/CVE-2023-44769/CVE-2023-44769.csv b/data/vul_id/CVE/2023/44/CVE-2023-44769/CVE-2023-44769.csv index c70c5b78ed59b82..8c1f121575f1355 100644 --- a/data/vul_id/CVE/2023/44/CVE-2023-44769/CVE-2023-44769.csv +++ b/data/vul_id/CVE/2023/44/CVE-2023-44769/CVE-2023-44769.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-44769,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-44769,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-44769,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-44769,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-44769,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-44769,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-44769,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-44769,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-44769,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-44769,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/44/CVE-2023-44770/CVE-2023-44770.csv b/data/vul_id/CVE/2023/44/CVE-2023-44770/CVE-2023-44770.csv index 1a7b86e3b86361c..18bd09ede4d6b1e 100644 --- a/data/vul_id/CVE/2023/44/CVE-2023-44770/CVE-2023-44770.csv +++ b/data/vul_id/CVE/2023/44/CVE-2023-44770/CVE-2023-44770.csv @@ -2,9 +2,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-44770,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-44770,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-44770,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-44770,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-44770,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-44770,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-44770,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-44770,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-44770,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-44770,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-44770,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/44/CVE-2023-44771/CVE-2023-44771.csv b/data/vul_id/CVE/2023/44/CVE-2023-44771/CVE-2023-44771.csv index fa2b0890ca37076..91e57874fdb1d4a 100644 --- a/data/vul_id/CVE/2023/44/CVE-2023-44771/CVE-2023-44771.csv +++ b/data/vul_id/CVE/2023/44/CVE-2023-44771/CVE-2023-44771.csv @@ -2,9 +2,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-44771,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-44771,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-44771,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-44771,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-44771,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-44771,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-44771,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-44771,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-44771,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-44771,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-44771,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/44/CVE-2023-44792/CVE-2023-44792.csv b/data/vul_id/CVE/2023/44/CVE-2023-44792/CVE-2023-44792.csv index 6333c0a1385178b..02c6777d2b85121 100644 --- a/data/vul_id/CVE/2023/44/CVE-2023-44792/CVE-2023-44792.csv +++ b/data/vul_id/CVE/2023/44/CVE-2023-44792/CVE-2023-44792.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-44792,1.00000000,https://github.com/ally-petitt/CVE-2023-44792,ally-petitt/CVE-2023-44792,783460926 CVE-2023-44792,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-44792,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-44792,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-44792,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-44792,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-44792,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/44/CVE-2023-44796/CVE-2023-44796.csv b/data/vul_id/CVE/2023/44/CVE-2023-44796/CVE-2023-44796.csv index b0fa318b3947814..4d04bd8d683d3a5 100644 --- a/data/vul_id/CVE/2023/44/CVE-2023-44796/CVE-2023-44796.csv +++ b/data/vul_id/CVE/2023/44/CVE-2023-44796/CVE-2023-44796.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-44796,1.00000000,https://github.com/Hebing123/CVE-2023-44796,Hebing123/CVE-2023-44796,719909371 CVE-2023-44796,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-44796,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-44796,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-44796,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-44796,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-44796,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-44796,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/44/CVE-2023-44811/CVE-2023-44811.csv b/data/vul_id/CVE/2023/44/CVE-2023-44811/CVE-2023-44811.csv index 401ba3c5e155359..16355c6fc7acb93 100644 --- a/data/vul_id/CVE/2023/44/CVE-2023-44811/CVE-2023-44811.csv +++ b/data/vul_id/CVE/2023/44/CVE-2023-44811/CVE-2023-44811.csv @@ -2,12 +2,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-44811,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-44811,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-44811,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-44811,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-44811,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-44811,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-44811,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-44811,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-44811,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-44811,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-44811,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-44811,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-44811,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-44811,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-44811,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/44/CVE-2023-44812/CVE-2023-44812.csv b/data/vul_id/CVE/2023/44/CVE-2023-44812/CVE-2023-44812.csv index 512daf27d431719..356a8112d8c4536 100644 --- a/data/vul_id/CVE/2023/44/CVE-2023-44812/CVE-2023-44812.csv +++ b/data/vul_id/CVE/2023/44/CVE-2023-44812/CVE-2023-44812.csv @@ -3,12 +3,12 @@ CVE-2023-44812,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-44812,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-44812,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-44812,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-44812,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-44812,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-44812,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-44812,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-44812,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-44812,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-44812,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-44812,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-44812,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-44812,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-44812,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-44812,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/44/CVE-2023-44813/CVE-2023-44813.csv b/data/vul_id/CVE/2023/44/CVE-2023-44813/CVE-2023-44813.csv index 248e7d386cf9e8a..c44cd49631ed650 100644 --- a/data/vul_id/CVE/2023/44/CVE-2023-44813/CVE-2023-44813.csv +++ b/data/vul_id/CVE/2023/44/CVE-2023-44813/CVE-2023-44813.csv @@ -3,12 +3,12 @@ CVE-2023-44813,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-44813,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-44813,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-44813,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-44813,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-44813,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-44813,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-44813,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-44813,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-44813,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-44813,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-44813,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-44813,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-44813,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-44813,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-44813,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/44/CVE-2023-44961/CVE-2023-44961.csv b/data/vul_id/CVE/2023/44/CVE-2023-44961/CVE-2023-44961.csv index 7249eae629af50f..95c97b5298c843a 100644 --- a/data/vul_id/CVE/2023/44/CVE-2023-44961/CVE-2023-44961.csv +++ b/data/vul_id/CVE/2023/44/CVE-2023-44961/CVE-2023-44961.csv @@ -2,12 +2,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-44961,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-44961,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-44961,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-44961,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-44961,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-44961,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-44961,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-44961,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-44961,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-44961,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-44961,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-44961,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-44961,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-44961,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-44961,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/44/CVE-2023-44962/CVE-2023-44962.csv b/data/vul_id/CVE/2023/44/CVE-2023-44962/CVE-2023-44962.csv index bfb336b63af145c..96d4922837b2006 100644 --- a/data/vul_id/CVE/2023/44/CVE-2023-44962/CVE-2023-44962.csv +++ b/data/vul_id/CVE/2023/44/CVE-2023-44962/CVE-2023-44962.csv @@ -2,12 +2,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-44962,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-44962,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-44962,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-44962,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-44962,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-44962,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-44962,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-44962,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-44962,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-44962,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-44962,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-44962,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-44962,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-44962,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-44962,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/44/CVE-2023-44976/CVE-2023-44976.csv b/data/vul_id/CVE/2023/44/CVE-2023-44976/CVE-2023-44976.csv index 670a0ff0038512b..5bf761535b3a8ac 100644 --- a/data/vul_id/CVE/2023/44/CVE-2023-44976/CVE-2023-44976.csv +++ b/data/vul_id/CVE/2023/44/CVE-2023-44976/CVE-2023-44976.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-44976,1.00000000,https://github.com/keowu/BadRentdrv2,keowu/BadRentdrv2,699037101 CVE-2023-44976,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-44976,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-44976,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-44976,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-44976,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-44976,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-44976,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-44976,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/45/CVE-2023-45158/CVE-2023-45158.csv b/data/vul_id/CVE/2023/45/CVE-2023-45158/CVE-2023-45158.csv index 3b015c82b4050da..2d824c146392c57 100644 --- a/data/vul_id/CVE/2023/45/CVE-2023-45158/CVE-2023-45158.csv +++ b/data/vul_id/CVE/2023/45/CVE-2023-45158/CVE-2023-45158.csv @@ -3,12 +3,12 @@ CVE-2023-45158,0.16666667,https://github.com/Evan-Zhangyf/CVE-2023-45158,Evan-Zh CVE-2023-45158,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-45158,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-45158,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-45158,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-45158,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-45158,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-45158,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-45158,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-45158,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-45158,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-45158,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-45158,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-45158,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-45158,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-45158,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/45/CVE-2023-45182/CVE-2023-45182.csv b/data/vul_id/CVE/2023/45/CVE-2023-45182/CVE-2023-45182.csv index 45aac84d9825403..786b0cf8ddafd6d 100644 --- a/data/vul_id/CVE/2023/45/CVE-2023-45182/CVE-2023-45182.csv +++ b/data/vul_id/CVE/2023/45/CVE-2023-45182/CVE-2023-45182.csv @@ -3,10 +3,10 @@ CVE-2023-45182,1.00000000,https://github.com/afine-com/CVE-2023-45182,afine-com/ CVE-2023-45182,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-45182,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-45182,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-45182,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-45182,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-45182,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-45182,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-45182,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-45182,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-45182,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-45182,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-45182,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-45182,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/45/CVE-2023-45184/CVE-2023-45184.csv b/data/vul_id/CVE/2023/45/CVE-2023-45184/CVE-2023-45184.csv index 170dc44ccf58b92..0b02deb0704a788 100644 --- a/data/vul_id/CVE/2023/45/CVE-2023-45184/CVE-2023-45184.csv +++ b/data/vul_id/CVE/2023/45/CVE-2023-45184/CVE-2023-45184.csv @@ -4,11 +4,11 @@ CVE-2023-45184,0.50000000,https://github.com/afine-com/CVE-2023-45185,afine-com/ CVE-2023-45184,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-45184,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-45184,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-45184,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-45184,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-45184,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-45184,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-45184,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-45184,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-45184,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-45184,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-45184,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-45184,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-45184,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/45/CVE-2023-45185/CVE-2023-45185.csv b/data/vul_id/CVE/2023/45/CVE-2023-45185/CVE-2023-45185.csv index 85040c09d2f4d94..4be945b064e0229 100644 --- a/data/vul_id/CVE/2023/45/CVE-2023-45185/CVE-2023-45185.csv +++ b/data/vul_id/CVE/2023/45/CVE-2023-45185/CVE-2023-45185.csv @@ -3,10 +3,10 @@ CVE-2023-45185,0.50000000,https://github.com/afine-com/CVE-2023-45185,afine-com/ CVE-2023-45185,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-45185,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-45185,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-45185,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-45185,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-45185,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-45185,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-45185,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-45185,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-45185,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-45185,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-45185,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-45185,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/45/CVE-2023-45239/CVE-2023-45239.csv b/data/vul_id/CVE/2023/45/CVE-2023-45239/CVE-2023-45239.csv index 7391ed8447a7b76..20f3e2bcf0fd2ea 100644 --- a/data/vul_id/CVE/2023/45/CVE-2023-45239/CVE-2023-45239.csv +++ b/data/vul_id/CVE/2023/45/CVE-2023-45239/CVE-2023-45239.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-45239,0.33333333,https://github.com/takeshixx/tac_plus-pre-auth-rce,takeshixx/tac_plus-pre-auth-rce,793726017 CVE-2023-45239,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-45239,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-45239,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-45239,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-45239,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-45239,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-45239,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-45239,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-45239,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/45/CVE-2023-45249/CVE-2023-45249.csv b/data/vul_id/CVE/2023/45/CVE-2023-45249/CVE-2023-45249.csv index 8c81b81209c479a..eb15092a9829717 100644 --- a/data/vul_id/CVE/2023/45/CVE-2023-45249/CVE-2023-45249.csv +++ b/data/vul_id/CVE/2023/45/CVE-2023-45249/CVE-2023-45249.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-45249,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-45249,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-45249,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-45249,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-45249,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2023-45249,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/45/CVE-2023-45280/CVE-2023-45280.csv b/data/vul_id/CVE/2023/45/CVE-2023-45280/CVE-2023-45280.csv index c5aa30ff55e3eb0..e350abae2053b0e 100644 --- a/data/vul_id/CVE/2023/45/CVE-2023-45280/CVE-2023-45280.csv +++ b/data/vul_id/CVE/2023/45/CVE-2023-45280/CVE-2023-45280.csv @@ -4,10 +4,10 @@ CVE-2023-45280,1.00000000,https://github.com/miguelc49/CVE-2023-45280-3,miguelc4 CVE-2023-45280,1.00000000,https://github.com/miguelc49/CVE-2023-45280-1,miguelc49/CVE-2023-45280-1,786209539 CVE-2023-45280,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-45280,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-45280,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-45280,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-45280,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-45280,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-45280,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-45280,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-45280,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-45280,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-45280,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-45280,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/45/CVE-2023-45288/CVE-2023-45288.csv b/data/vul_id/CVE/2023/45/CVE-2023-45288/CVE-2023-45288.csv index 6ca3d775a4e2f0a..379b6392d9efd79 100644 --- a/data/vul_id/CVE/2023/45/CVE-2023-45288/CVE-2023-45288.csv +++ b/data/vul_id/CVE/2023/45/CVE-2023-45288/CVE-2023-45288.csv @@ -7,10 +7,10 @@ CVE-2023-45288,0.10000000,https://github.com/Ampferl/poc_http2-continuation-floo CVE-2023-45288,0.10000000,https://github.com/DrewskyDev/H2Flood,DrewskyDev/H2Flood,782722195 CVE-2023-45288,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-45288,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-45288,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-45288,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-45288,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-45288,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-45288,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-45288,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-45288,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-45288,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-45288,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-45288,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/45/CVE-2023-45318/CVE-2023-45318.csv b/data/vul_id/CVE/2023/45/CVE-2023-45318/CVE-2023-45318.csv index 8d953397adeb2ba..c2009e6166c7938 100644 --- a/data/vul_id/CVE/2023/45/CVE-2023-45318/CVE-2023-45318.csv +++ b/data/vul_id/CVE/2023/45/CVE-2023-45318/CVE-2023-45318.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-45318,0.50000000,https://github.com/greandfather/CVE-2023-50358-POC-RCE,greandfather/CVE-2023-50358-POC-RCE,769346307 CVE-2023-45318,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-45318,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-45318,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-45318,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-45318,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-45318,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/45/CVE-2023-4542/CVE-2023-4542.csv b/data/vul_id/CVE/2023/45/CVE-2023-4542/CVE-2023-4542.csv index a8666f0858337b9..3a21b169435e10e 100644 --- a/data/vul_id/CVE/2023/45/CVE-2023-4542/CVE-2023-4542.csv +++ b/data/vul_id/CVE/2023/45/CVE-2023-4542/CVE-2023-4542.csv @@ -2,9 +2,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-4542,1.00000000,https://github.com/PumpkinBridge/CVE-2023-4542,PumpkinBridge/CVE-2023-4542,676402950 CVE-2023-4542,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2023-4542,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 -CVE-2023-4542,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-4542,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2023-4542,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-4542,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-4542,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4542,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-4542,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-4542,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-4542,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/45/CVE-2023-45471/CVE-2023-45471.csv b/data/vul_id/CVE/2023/45/CVE-2023-45471/CVE-2023-45471.csv index e513c49fdf73263..2fea148f8d4ca9c 100644 --- a/data/vul_id/CVE/2023/45/CVE-2023-45471/CVE-2023-45471.csv +++ b/data/vul_id/CVE/2023/45/CVE-2023-45471/CVE-2023-45471.csv @@ -2,12 +2,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-45471,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-45471,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-45471,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-45471,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-45471,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-45471,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-45471,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-45471,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-45471,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-45471,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-45471,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-45471,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-45471,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-45471,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-45471,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/45/CVE-2023-4549/CVE-2023-4549.csv b/data/vul_id/CVE/2023/45/CVE-2023-4549/CVE-2023-4549.csv index f28b11a7acca69e..e72186c418c2ac6 100644 --- a/data/vul_id/CVE/2023/45/CVE-2023-4549/CVE-2023-4549.csv +++ b/data/vul_id/CVE/2023/45/CVE-2023-4549/CVE-2023-4549.csv @@ -1,12 +1,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-4549,1.00000000,https://github.com/b0marek/CVE-2023-4549,b0marek/CVE-2023-4549,695842595 CVE-2023-4549,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-4549,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-4549,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-4549,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-4549,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4549,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4549,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-4549,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-4549,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-4549,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-4549,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-4549,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-4549,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/45/CVE-2023-45503/CVE-2023-45503.csv b/data/vul_id/CVE/2023/45/CVE-2023-45503/CVE-2023-45503.csv index 7657211fb3250bc..fe86be5023af16c 100644 --- a/data/vul_id/CVE/2023/45/CVE-2023-45503/CVE-2023-45503.csv +++ b/data/vul_id/CVE/2023/45/CVE-2023-45503/CVE-2023-45503.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-45503,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-45503,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-45503,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-45503,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-45503,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-45503,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-45503,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-45503,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-45503,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-45503,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-45503,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/45/CVE-2023-45540/CVE-2023-45540.csv b/data/vul_id/CVE/2023/45/CVE-2023-45540/CVE-2023-45540.csv index 58b142f0021bf74..cdd7ee93c6861db 100644 --- a/data/vul_id/CVE/2023/45/CVE-2023-45540/CVE-2023-45540.csv +++ b/data/vul_id/CVE/2023/45/CVE-2023-45540/CVE-2023-45540.csv @@ -3,11 +3,11 @@ CVE-2023-45540,1.00000000,https://github.com/soundarkutty/CVE-2023-45540,soundar CVE-2023-45540,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-45540,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-45540,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-45540,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-45540,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-45540,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-45540,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-45540,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-45540,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-45540,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-45540,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-45540,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-45540,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-45540,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/45/CVE-2023-45542/CVE-2023-45542.csv b/data/vul_id/CVE/2023/45/CVE-2023-45542/CVE-2023-45542.csv index 17b600da7200493..5f7227a3922b8b1 100644 --- a/data/vul_id/CVE/2023/45/CVE-2023-45542/CVE-2023-45542.csv +++ b/data/vul_id/CVE/2023/45/CVE-2023-45542/CVE-2023-45542.csv @@ -4,12 +4,12 @@ CVE-2023-45542,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2023-45542,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-45542,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-45542,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-45542,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-45542,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-45542,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-45542,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-45542,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-45542,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-45542,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-45542,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-45542,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-45542,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-45542,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-45542,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/45/CVE-2023-45603/CVE-2023-45603.csv b/data/vul_id/CVE/2023/45/CVE-2023-45603/CVE-2023-45603.csv index 3e5f82c8948c1b3..25bc41d29623827 100644 --- a/data/vul_id/CVE/2023/45/CVE-2023-45603/CVE-2023-45603.csv +++ b/data/vul_id/CVE/2023/45/CVE-2023-45603/CVE-2023-45603.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-45603,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-45603,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-45603,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-45603,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-45603,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-45603,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-45603,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-45603,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-45603,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-45603,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-45603,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/45/CVE-2023-45657/CVE-2023-45657.csv b/data/vul_id/CVE/2023/45/CVE-2023-45657/CVE-2023-45657.csv index c3267835a5da7a9..d5426d2119853bc 100644 --- a/data/vul_id/CVE/2023/45/CVE-2023-45657/CVE-2023-45657.csv +++ b/data/vul_id/CVE/2023/45/CVE-2023-45657/CVE-2023-45657.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-45657,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-45657,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-45657,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-45657,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-45657,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-45657,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-45657,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-45657,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-45657,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-45657,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-45657,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-45657,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-45657,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-45657,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/45/CVE-2023-4568/CVE-2023-4568.csv b/data/vul_id/CVE/2023/45/CVE-2023-4568/CVE-2023-4568.csv index e7601191e79e5a5..157d0419d6dfa1e 100644 --- a/data/vul_id/CVE/2023/45/CVE-2023-4568/CVE-2023-4568.csv +++ b/data/vul_id/CVE/2023/45/CVE-2023-4568/CVE-2023-4568.csv @@ -3,9 +3,9 @@ CVE-2023-4568,1.00000000,https://github.com/Cappricio-Securities/CVE-2023-4568,C CVE-2023-4568,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2023-4568,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-4568,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-4568,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-4568,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2023-4568,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-4568,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-4568,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4568,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-4568,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-4568,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-4568,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/45/CVE-2023-45777/CVE-2023-45777.csv b/data/vul_id/CVE/2023/45/CVE-2023-45777/CVE-2023-45777.csv index 13fd2308688ecc1..6f92b32af41e264 100644 --- a/data/vul_id/CVE/2023/45/CVE-2023-45777/CVE-2023-45777.csv +++ b/data/vul_id/CVE/2023/45/CVE-2023-45777/CVE-2023-45777.csv @@ -4,10 +4,10 @@ CVE-2023-45777,0.00549451,https://github.com/jiayy/android_vuln_poc-exp,jiayy/an CVE-2023-45777,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-45777,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-45777,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-45777,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-45777,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-45777,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-45777,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-45777,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-45777,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-45777,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-45777,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-45777,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-45777,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/45/CVE-2023-45779/CVE-2023-45779.csv b/data/vul_id/CVE/2023/45/CVE-2023-45779/CVE-2023-45779.csv index d382cc3e0cfd7d2..3822f42350d8569 100644 --- a/data/vul_id/CVE/2023/45/CVE-2023-45779/CVE-2023-45779.csv +++ b/data/vul_id/CVE/2023/45/CVE-2023-45779/CVE-2023-45779.csv @@ -4,10 +4,10 @@ CVE-2023-45779,0.00510204,https://github.com/EvilGreys/CVE,EvilGreys/CVE,7521639 CVE-2023-45779,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-45779,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-45779,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-45779,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-45779,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-45779,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-45779,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-45779,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-45779,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-45779,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-45779,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-45779,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-45779,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/45/CVE-2023-45827/CVE-2023-45827.csv b/data/vul_id/CVE/2023/45/CVE-2023-45827/CVE-2023-45827.csv index 577155edcaddaa2..924ef0e36af2a67 100644 --- a/data/vul_id/CVE/2023/45/CVE-2023-45827/CVE-2023-45827.csv +++ b/data/vul_id/CVE/2023/45/CVE-2023-45827/CVE-2023-45827.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-45827,0.50000000,https://github.com/200101WhoAmI/CVE-2023-45827,200101WhoAmI/CVE-2023-45827,845349448 -CVE-2023-45827,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-45827,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2023-45827,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-45827,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-45827,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-45827,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-45827,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-45827,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-45827,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/45/CVE-2023-45828/CVE-2023-45828.csv b/data/vul_id/CVE/2023/45/CVE-2023-45828/CVE-2023-45828.csv index d3310f6ad9e2c67..c7f9b5f64e24206 100644 --- a/data/vul_id/CVE/2023/45/CVE-2023-45828/CVE-2023-45828.csv +++ b/data/vul_id/CVE/2023/45/CVE-2023-45828/CVE-2023-45828.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-45828,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-45828,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-45828,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-45828,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-45828,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-45828,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-45828,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-45828,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-45828,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-45828,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-45828,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-45828,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-45828,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/45/CVE-2023-45857/CVE-2023-45857.csv b/data/vul_id/CVE/2023/45/CVE-2023-45857/CVE-2023-45857.csv index 1861ec2091eb8da..12f5e13534465b8 100644 --- a/data/vul_id/CVE/2023/45/CVE-2023-45857/CVE-2023-45857.csv +++ b/data/vul_id/CVE/2023/45/CVE-2023-45857/CVE-2023-45857.csv @@ -8,11 +8,11 @@ CVE-2023-45857,0.09090909,https://github.com/ToolKitHub/rce-images,ToolKitHub/rc CVE-2023-45857,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-45857,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-45857,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-45857,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-45857,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-45857,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-45857,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-45857,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-45857,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-45857,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-45857,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-45857,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-45857,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-45857,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/45/CVE-2023-45866/CVE-2023-45866.csv b/data/vul_id/CVE/2023/45/CVE-2023-45866/CVE-2023-45866.csv index 9fee2a7d6563c94..eb4423c7bec071a 100644 --- a/data/vul_id/CVE/2023/45/CVE-2023-45866/CVE-2023-45866.csv +++ b/data/vul_id/CVE/2023/45/CVE-2023-45866/CVE-2023-45866.csv @@ -6,10 +6,10 @@ CVE-2023-45866,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnera CVE-2023-45866,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-45866,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-45866,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-45866,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-45866,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-45866,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-45866,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-45866,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-45866,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-45866,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-45866,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-45866,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-45866,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/45/CVE-2023-4590/CVE-2023-4590.csv b/data/vul_id/CVE/2023/45/CVE-2023-4590/CVE-2023-4590.csv index b4f108d15d104d4..dbc84c151eee322 100644 --- a/data/vul_id/CVE/2023/45/CVE-2023-4590/CVE-2023-4590.csv +++ b/data/vul_id/CVE/2023/45/CVE-2023-4590/CVE-2023-4590.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-4590,1.00000000,https://github.com/dgndrn/CVE-2023-4590,dgndrn/CVE-2023-4590,844686004 -CVE-2023-4590,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-4590,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2023-4590,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-4590,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-4590,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4590,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-4590,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-4590,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-4590,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/45/CVE-2023-4596/CVE-2023-4596.csv b/data/vul_id/CVE/2023/45/CVE-2023-4596/CVE-2023-4596.csv index 1748798e38787c2..71433e0acd6a75c 100644 --- a/data/vul_id/CVE/2023/45/CVE-2023-4596/CVE-2023-4596.csv +++ b/data/vul_id/CVE/2023/45/CVE-2023-4596/CVE-2023-4596.csv @@ -8,11 +8,11 @@ CVE-2023-4596,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerab CVE-2023-4596,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2023-4596,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-4596,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-4596,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-4596,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4596,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-4596,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4596,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-4596,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-4596,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-4596,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-4596,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-4596,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-4596,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/45/CVE-2023-45966/CVE-2023-45966.csv b/data/vul_id/CVE/2023/45/CVE-2023-45966/CVE-2023-45966.csv index 031ac268448556e..33ffe06405c91a7 100644 --- a/data/vul_id/CVE/2023/45/CVE-2023-45966/CVE-2023-45966.csv +++ b/data/vul_id/CVE/2023/45/CVE-2023-45966/CVE-2023-45966.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-45966,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-45966,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-45966,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-45966,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-45966,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-45966,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-45966,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-45966,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-45966,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-45966,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-45966,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-45966,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-45966,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-45966,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/45/CVE-2023-45992/CVE-2023-45992.csv b/data/vul_id/CVE/2023/45/CVE-2023-45992/CVE-2023-45992.csv index 5529e63bff075ff..4e311dbd8ac78e1 100644 --- a/data/vul_id/CVE/2023/45/CVE-2023-45992/CVE-2023-45992.csv +++ b/data/vul_id/CVE/2023/45/CVE-2023-45992/CVE-2023-45992.csv @@ -2,12 +2,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-45992,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-45992,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-45992,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-45992,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-45992,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-45992,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-45992,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-45992,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-45992,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-45992,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-45992,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-45992,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-45992,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-45992,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-45992,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46003/CVE-2023-46003.csv b/data/vul_id/CVE/2023/46/CVE-2023-46003/CVE-2023-46003.csv index 7b2905366d209e3..b0e1cacdf1ffcf2 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46003/CVE-2023-46003.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46003/CVE-2023-46003.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-46003,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-46003,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-46003,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-46003,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-46003,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46003,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-46003,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46003,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-46003,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-46003,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-46003,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-46003,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-46003,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-46003,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46012/CVE-2023-46012.csv b/data/vul_id/CVE/2023/46/CVE-2023-46012/CVE-2023-46012.csv index 282cbcfe6464124..ca1bde7a170a502 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46012/CVE-2023-46012.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46012/CVE-2023-46012.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-46012,1.00000000,https://github.com/dest-3/CVE-2023-46012,dest-3/CVE-2023-46012,796794265 CVE-2023-46012,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-46012,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-46012,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46012,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-46012,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46012,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-46012,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-46012,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-46012,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-46012,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-46012,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46014/CVE-2023-46014.csv b/data/vul_id/CVE/2023/46/CVE-2023-46014/CVE-2023-46014.csv index 45b4bbc7bac1224..02ff9f3d5bcd9a3 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46014/CVE-2023-46014.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46014/CVE-2023-46014.csv @@ -3,13 +3,13 @@ CVE-2023-46014,1.00000000,https://github.com/ersinerenler/CVE-2023-46014-Code-Pr CVE-2023-46014,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-46014,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-46014,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-46014,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-46014,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46014,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-46014,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46014,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2023-46014,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2023-46014,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-46014,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-46014,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-46014,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-46014,0.00001389,https://github.com/EthicalSecurity-Agency/exploit-database-exploitdb.,EthicalSecurity-Agency/exploit-database-exploitdb.,766280178 CVE-2023-46014,0.00001388,https://github.com/chriss-0x01/https-gitlab.com-exploit-database-exploitdb,chriss-0x01/https-gitlab.com-exploit-database-exploitdb,789084480 CVE-2023-46014,0.00001387,https://github.com/offsoc/exploitdb,offsoc/exploitdb,802540580 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46015/CVE-2023-46015.csv b/data/vul_id/CVE/2023/46/CVE-2023-46015/CVE-2023-46015.csv index fc096ae0097527d..05bad6cba8a10e1 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46015/CVE-2023-46015.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46015/CVE-2023-46015.csv @@ -3,11 +3,11 @@ CVE-2023-46015,1.00000000,https://github.com/ersinerenler/CVE-2023-46015-Code-Pr CVE-2023-46015,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-46015,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-46015,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-46015,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-46015,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46015,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-46015,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46015,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-46015,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-46015,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-46015,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-46015,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-46015,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-46015,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46016/CVE-2023-46016.csv b/data/vul_id/CVE/2023/46/CVE-2023-46016/CVE-2023-46016.csv index d172f9ded881799..9e1c1b27f65696d 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46016/CVE-2023-46016.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46016/CVE-2023-46016.csv @@ -3,11 +3,11 @@ CVE-2023-46016,1.00000000,https://github.com/ersinerenler/CVE-2023-46016-Code-Pr CVE-2023-46016,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-46016,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-46016,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-46016,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-46016,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46016,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-46016,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46016,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-46016,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-46016,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-46016,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-46016,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-46016,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-46016,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46017/CVE-2023-46017.csv b/data/vul_id/CVE/2023/46/CVE-2023-46017/CVE-2023-46017.csv index a8853c0c57ebb78..48988d64570dc47 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46017/CVE-2023-46017.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46017/CVE-2023-46017.csv @@ -3,13 +3,13 @@ CVE-2023-46017,1.00000000,https://github.com/ersinerenler/CVE-2023-46017-Code-Pr CVE-2023-46017,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-46017,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-46017,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-46017,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-46017,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46017,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-46017,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46017,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2023-46017,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2023-46017,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-46017,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-46017,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-46017,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-46017,0.00001389,https://github.com/EthicalSecurity-Agency/exploit-database-exploitdb.,EthicalSecurity-Agency/exploit-database-exploitdb.,766280178 CVE-2023-46017,0.00001388,https://github.com/chriss-0x01/https-gitlab.com-exploit-database-exploitdb,chriss-0x01/https-gitlab.com-exploit-database-exploitdb,789084480 CVE-2023-46017,0.00001387,https://github.com/offsoc/exploitdb,offsoc/exploitdb,802540580 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46018/CVE-2023-46018.csv b/data/vul_id/CVE/2023/46/CVE-2023-46018/CVE-2023-46018.csv index 4ff2349272b4af3..049e66b2a48d65b 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46018/CVE-2023-46018.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46018/CVE-2023-46018.csv @@ -3,13 +3,13 @@ CVE-2023-46018,1.00000000,https://github.com/ersinerenler/CVE-2023-46018-Code-Pr CVE-2023-46018,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-46018,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-46018,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-46018,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-46018,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46018,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-46018,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46018,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2023-46018,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2023-46018,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-46018,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-46018,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-46018,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-46018,0.00001389,https://github.com/EthicalSecurity-Agency/exploit-database-exploitdb.,EthicalSecurity-Agency/exploit-database-exploitdb.,766280178 CVE-2023-46018,0.00001388,https://github.com/chriss-0x01/https-gitlab.com-exploit-database-exploitdb,chriss-0x01/https-gitlab.com-exploit-database-exploitdb,789084480 CVE-2023-46018,0.00001387,https://github.com/offsoc/exploitdb,offsoc/exploitdb,802540580 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46019/CVE-2023-46019.csv b/data/vul_id/CVE/2023/46/CVE-2023-46019/CVE-2023-46019.csv index 1920341aa46a6b4..ca0d6130db6568f 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46019/CVE-2023-46019.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46019/CVE-2023-46019.csv @@ -3,11 +3,11 @@ CVE-2023-46019,1.00000000,https://github.com/ersinerenler/CVE-2023-46019-Code-Pr CVE-2023-46019,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-46019,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-46019,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-46019,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-46019,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46019,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-46019,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46019,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-46019,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-46019,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-46019,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-46019,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-46019,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-46019,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46020/CVE-2023-46020.csv b/data/vul_id/CVE/2023/46/CVE-2023-46020/CVE-2023-46020.csv index 73c0f3390047e28..3d26ce3bc257514 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46020/CVE-2023-46020.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46020/CVE-2023-46020.csv @@ -3,11 +3,11 @@ CVE-2023-46020,1.00000000,https://github.com/ersinerenler/CVE-2023-46020-Code-Pr CVE-2023-46020,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-46020,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-46020,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-46020,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-46020,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46020,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-46020,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46020,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-46020,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-46020,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-46020,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-46020,0.00001388,https://github.com/chriss-0x01/https-gitlab.com-exploit-database-exploitdb,chriss-0x01/https-gitlab.com-exploit-database-exploitdb,789084480 CVE-2023-46020,0.00001387,https://github.com/offsoc/exploitdb,offsoc/exploitdb,802540580 CVE-2023-46020,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46021/CVE-2023-46021.csv b/data/vul_id/CVE/2023/46/CVE-2023-46021/CVE-2023-46021.csv index a1a8150e678d017..16f9aeb93352235 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46021/CVE-2023-46021.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46021/CVE-2023-46021.csv @@ -3,11 +3,11 @@ CVE-2023-46021,1.00000000,https://github.com/ersinerenler/CVE-2023-46021-Code-Pr CVE-2023-46021,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-46021,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-46021,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-46021,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-46021,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46021,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-46021,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46021,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-46021,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-46021,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-46021,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-46021,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-46021,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-46021,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46022/CVE-2023-46022.csv b/data/vul_id/CVE/2023/46/CVE-2023-46022/CVE-2023-46022.csv index 73bd04527b95a2a..e97b0d622c32825 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46022/CVE-2023-46022.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46022/CVE-2023-46022.csv @@ -3,11 +3,11 @@ CVE-2023-46022,1.00000000,https://github.com/ersinerenler/CVE-2023-46022-Code-Pr CVE-2023-46022,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-46022,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-46022,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-46022,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-46022,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46022,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-46022,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46022,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-46022,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-46022,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-46022,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-46022,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-46022,0.00001388,https://github.com/chriss-0x01/https-gitlab.com-exploit-database-exploitdb,chriss-0x01/https-gitlab.com-exploit-database-exploitdb,789084480 CVE-2023-46022,0.00001387,https://github.com/offsoc/exploitdb,offsoc/exploitdb,802540580 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46197/CVE-2023-46197.csv b/data/vul_id/CVE/2023/46/CVE-2023-46197/CVE-2023-46197.csv index 7ef660b0bacdaa4..85320388ffc43c8 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46197/CVE-2023-46197.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46197/CVE-2023-46197.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-46197,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-46197,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-46197,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46197,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-46197,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46197,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-46197,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-46197,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-46197,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-46197,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-46197,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-46197,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-4622/CVE-2023-4622.csv b/data/vul_id/CVE/2023/46/CVE-2023-4622/CVE-2023-4622.csv index 57435d06e4c5850..322b8da7b801486 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-4622/CVE-2023-4622.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-4622/CVE-2023-4622.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-4622,1.00000000,https://github.com/0range1337/CVE-CVE-2023-4622,0range1337/CVE-CVE-2023-4622,820662539 CVE-2023-4622,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-4622,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-4622,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-4622,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4622,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-4622,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4622,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-4622,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-4622,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-4622,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-4622,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-4622,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-4622,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46303/CVE-2023-46303.csv b/data/vul_id/CVE/2023/46/CVE-2023-46303/CVE-2023-46303.csv index 8366d09d3610753..8f7539ee00ed602 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46303/CVE-2023-46303.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46303/CVE-2023-46303.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-46303,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-46303,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-46303,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-46303,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-46303,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46303,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-46303,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46303,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-46303,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-46303,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46304/CVE-2023-46304.csv b/data/vul_id/CVE/2023/46/CVE-2023-46304/CVE-2023-46304.csv index 213738115391e83..f48ea25c7acb903 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46304/CVE-2023-46304.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46304/CVE-2023-46304.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-46304,1.00000000,https://github.com/jselliott/CVE-2023-46304,jselliott/CVE-2023-46304,781611038 CVE-2023-46304,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-46304,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-46304,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46304,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-46304,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46304,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-46304,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-46304,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-46304,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-46304,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-46304,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-4631/CVE-2023-4631.csv b/data/vul_id/CVE/2023/46/CVE-2023-4631/CVE-2023-4631.csv index f629d79901ecccc..e6740efe8d6124f 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-4631/CVE-2023-4631.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-4631/CVE-2023-4631.csv @@ -1,12 +1,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-4631,1.00000000,https://github.com/b0marek/CVE-2023-4631,b0marek/CVE-2023-4631,695793018 CVE-2023-4631,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-4631,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-4631,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-4631,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-4631,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4631,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4631,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-4631,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-4631,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-4631,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-4631,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-4631,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-4631,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-4634/CVE-2023-4634.csv b/data/vul_id/CVE/2023/46/CVE-2023-4634/CVE-2023-4634.csv index 79bbd13f1e43126..c0f44aa01c63f45 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-4634/CVE-2023-4634.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-4634/CVE-2023-4634.csv @@ -5,13 +5,13 @@ CVE-2023-4634,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-PO CVE-2023-4634,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-4634,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-4634,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-4634,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-4634,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4634,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-4634,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4634,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2023-4634,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2023-4634,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-4634,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-4634,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-4634,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-4634,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-4634,0.00004415,https://github.com/berylliumsec/nebula,berylliumsec/nebula,698663431 CVE-2023-4634,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46344/CVE-2023-46344.csv b/data/vul_id/CVE/2023/46/CVE-2023-46344/CVE-2023-46344.csv index ca7998d5de9bae5..279688830689858 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46344/CVE-2023-46344.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46344/CVE-2023-46344.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-46344,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-46344,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-46344,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-46344,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-46344,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46344,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-46344,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46344,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-46344,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-46344,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-46344,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-46344,0.00001388,https://github.com/chriss-0x01/https-gitlab.com-exploit-database-exploitdb,chriss-0x01/https-gitlab.com-exploit-database-exploitdb,789084480 CVE-2023-46344,0.00001387,https://github.com/offsoc/exploitdb,offsoc/exploitdb,802540580 CVE-2023-46344,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-4636/CVE-2023-4636.csv b/data/vul_id/CVE/2023/46/CVE-2023-4636/CVE-2023-4636.csv index 16ba3e87c0248a5..ede845fbadffaa4 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-4636/CVE-2023-4636.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-4636/CVE-2023-4636.csv @@ -3,11 +3,11 @@ CVE-2023-4636,0.50000000,https://github.com/ThatNotEasy/CVE-2023-4636,ThatNotEas CVE-2023-4636,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-4636,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-4636,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-4636,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-4636,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4636,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-4636,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4636,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-4636,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-4636,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-4636,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-4636,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-4636,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-4636,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46371/CVE-2023-46371.csv b/data/vul_id/CVE/2023/46/CVE-2023-46371/CVE-2023-46371.csv index 372f0f37dd174a2..1fd0789a6fa8d11 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46371/CVE-2023-46371.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46371/CVE-2023-46371.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-46371,0.50000000,https://github.com/Jianchun-Ding/CVE-poc-update,Jianchun-Ding/CVE-poc-update,855189701 -CVE-2023-46371,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-46371,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46371,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-46371,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46371,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-46371,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46404/CVE-2023-46404.csv b/data/vul_id/CVE/2023/46/CVE-2023-46404/CVE-2023-46404.csv index 2289416b664dbdb..f7155524708caef 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46404/CVE-2023-46404.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46404/CVE-2023-46404.csv @@ -3,11 +3,11 @@ CVE-2023-46404,0.11111111,https://github.com/tmcybers/awesome-cve-poc,tmcybers/a CVE-2023-46404,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-46404,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-46404,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-46404,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-46404,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46404,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-46404,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46404,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-46404,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-46404,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-46404,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-46404,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-46404,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-46404,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46442/CVE-2023-46442.csv b/data/vul_id/CVE/2023/46/CVE-2023-46442/CVE-2023-46442.csv index 50a40b36c67a2c8..d1a781a468cf9e1 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46442/CVE-2023-46442.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46442/CVE-2023-46442.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-46442,1.00000000,https://github.com/JAckLosingHeart/CVE-2023-46442_POC,JAckLosingHeart/CVE-2023-46442_POC,805310377 -CVE-2023-46442,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-46442,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2023-46442,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-46442,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-46442,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46442,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-46442,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-46442,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-46442,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46445/CVE-2023-46445.csv b/data/vul_id/CVE/2023/46/CVE-2023-46445/CVE-2023-46445.csv index d24df9ef7a6e903..27218a9dcf89e71 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46445/CVE-2023-46445.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46445/CVE-2023-46445.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-46445,0.16666667,https://github.com/RUB-NDS/Terrapin-Artifacts,RUB-NDS/Terrapin-Artifacts,705845788 -CVE-2023-46445,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46445,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46445,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-46445,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-46445,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46446/CVE-2023-46446.csv b/data/vul_id/CVE/2023/46/CVE-2023-46446/CVE-2023-46446.csv index c5ba8c82cb009f5..6339d6ae9bd51d6 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46446/CVE-2023-46446.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46446/CVE-2023-46446.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-46446,0.16666667,https://github.com/RUB-NDS/Terrapin-Artifacts,RUB-NDS/Terrapin-Artifacts,705845788 -CVE-2023-46446,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46446,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46446,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-46446,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-46446,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46447/CVE-2023-46447.csv b/data/vul_id/CVE/2023/46/CVE-2023-46447/CVE-2023-46447.csv index 9389ea8c9504a7b..8206ac2cbe44d42 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46447/CVE-2023-46447.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46447/CVE-2023-46447.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-46447,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-46447,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-46447,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-46447,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-46447,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46447,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-46447,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46447,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-46447,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-46447,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46449/CVE-2023-46449.csv b/data/vul_id/CVE/2023/46/CVE-2023-46449/CVE-2023-46449.csv index 66308c6eb4d38cb..710ed2103084dad 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46449/CVE-2023-46449.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46449/CVE-2023-46449.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-46449,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-46449,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-46449,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46449,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-46449,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46449,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-46449,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-46449,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-46449,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-46449,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-46449,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-46449,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46450/CVE-2023-46450.csv b/data/vul_id/CVE/2023/46/CVE-2023-46450/CVE-2023-46450.csv index e8ae7372f7936e5..a1173789d2e842f 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46450/CVE-2023-46450.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46450/CVE-2023-46450.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-46450,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-46450,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-46450,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-46450,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46450,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-46450,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46450,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-46450,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-46450,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-46450,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-46450,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-46450,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-46450,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46451/CVE-2023-46451.csv b/data/vul_id/CVE/2023/46/CVE-2023-46451/CVE-2023-46451.csv index a7a8ba90e6059ac..e0b0631d302d0d9 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46451/CVE-2023-46451.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46451/CVE-2023-46451.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-46451,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-46451,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-46451,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-46451,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46451,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-46451,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46451,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-46451,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-46451,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-46451,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-46451,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-46451,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-46451,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46453/CVE-2023-46453.csv b/data/vul_id/CVE/2023/46/CVE-2023-46453/CVE-2023-46453.csv index 65cbce150c84659..c1c51913216cc27 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46453/CVE-2023-46453.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46453/CVE-2023-46453.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-46453,1.00000000,https://github.com/0x1x02/GLiNet-Router-Auth-Bypass,0x1x02/GLiNet-Router-Auth-Bypass,768508398 -CVE-2023-46453,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46453,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46453,0.00001388,https://github.com/chriss-0x01/https-gitlab.com-exploit-database-exploitdb,chriss-0x01/https-gitlab.com-exploit-database-exploitdb,789084480 CVE-2023-46453,0.00001387,https://github.com/offsoc/exploitdb,offsoc/exploitdb,802540580 CVE-2023-46453,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46454/CVE-2023-46454.csv b/data/vul_id/CVE/2023/46/CVE-2023-46454/CVE-2023-46454.csv index 146a90cdd728d6a..ba48d8220265377 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46454/CVE-2023-46454.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46454/CVE-2023-46454.csv @@ -3,8 +3,8 @@ CVE-2023-46454,0.33333333,https://github.com/cyberaz0r/GL.iNet-Multiple-Vulnerab CVE-2023-46454,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-46454,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-46454,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-46454,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-46454,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46454,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-46454,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46454,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-46454,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-46454,0.00001388,https://github.com/chriss-0x01/https-gitlab.com-exploit-database-exploitdb,chriss-0x01/https-gitlab.com-exploit-database-exploitdb,789084480 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46455/CVE-2023-46455.csv b/data/vul_id/CVE/2023/46/CVE-2023-46455/CVE-2023-46455.csv index 36465d9317e48f1..05836110e332a50 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46455/CVE-2023-46455.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46455/CVE-2023-46455.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-46455,0.33333333,https://github.com/cyberaz0r/GL.iNet-Multiple-Vulnerabilities,cyberaz0r/GL.iNet-Multiple-Vulnerabilities,728920376 CVE-2023-46455,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-46455,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-46455,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46455,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46455,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-46455,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-46455,0.00001388,https://github.com/chriss-0x01/https-gitlab.com-exploit-database-exploitdb,chriss-0x01/https-gitlab.com-exploit-database-exploitdb,789084480 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46456/CVE-2023-46456.csv b/data/vul_id/CVE/2023/46/CVE-2023-46456/CVE-2023-46456.csv index 539c5ca7e1a8424..7cbb35cd4d8b5be 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46456/CVE-2023-46456.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46456/CVE-2023-46456.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-46456,0.33333333,https://github.com/cyberaz0r/GL.iNet-Multiple-Vulnerabilities,cyberaz0r/GL.iNet-Multiple-Vulnerabilities,728920376 CVE-2023-46456,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-46456,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-46456,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46456,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46456,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-46456,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-46456,0.00001388,https://github.com/chriss-0x01/https-gitlab.com-exploit-database-exploitdb,chriss-0x01/https-gitlab.com-exploit-database-exploitdb,789084480 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46474/CVE-2023-46474.csv b/data/vul_id/CVE/2023/46/CVE-2023-46474/CVE-2023-46474.csv index f1984f6a2716319..1324499cff2bb66 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46474/CVE-2023-46474.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46474/CVE-2023-46474.csv @@ -4,11 +4,11 @@ CVE-2023-46474,1.00000000,https://github.com/Xn2/CVE-2023-46474,Xn2/CVE-2023-464 CVE-2023-46474,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-46474,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-46474,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-46474,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-46474,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46474,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-46474,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46474,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-46474,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-46474,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-46474,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-46474,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-46474,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-46474,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46478/CVE-2023-46478.csv b/data/vul_id/CVE/2023/46/CVE-2023-46478/CVE-2023-46478.csv index 1d33203961e093d..74d2bd9c036eab5 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46478/CVE-2023-46478.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46478/CVE-2023-46478.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-46478,1.00000000,https://github.com/mr-xmen786/CVE-2023-46478,mr-xmen786/CVE-2023-46478,711887805 CVE-2023-46478,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-46478,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-46478,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-46478,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46478,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-46478,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46478,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-46478,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-46478,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-46478,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-46478,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-46478,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-46478,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46480/CVE-2023-46480.csv b/data/vul_id/CVE/2023/46/CVE-2023-46480/CVE-2023-46480.csv index 028e0eb5dcf9452..13ca8bdaf017182 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46480/CVE-2023-46480.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46480/CVE-2023-46480.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-46480,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-46480,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-46480,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-46480,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46480,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-46480,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46480,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-46480,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-46480,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46501/CVE-2023-46501.csv b/data/vul_id/CVE/2023/46/CVE-2023-46501/CVE-2023-46501.csv index 2866e3faf5e2b89..a32a3fa60350eb7 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46501/CVE-2023-46501.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46501/CVE-2023-46501.csv @@ -3,11 +3,11 @@ CVE-2023-46501,1.00000000,https://github.com/Cyber-Wo0dy/CVE-2023-46501,Cyber-Wo CVE-2023-46501,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-46501,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-46501,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-46501,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-46501,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46501,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-46501,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46501,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-46501,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-46501,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-46501,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-46501,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-46501,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-46501,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46527/CVE-2023-46527.csv b/data/vul_id/CVE/2023/46/CVE-2023-46527/CVE-2023-46527.csv index 4a566cce9453b1c..17e20595f116f8a 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46527/CVE-2023-46527.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46527/CVE-2023-46527.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-46527,0.50000000,https://github.com/Jianchun-Ding/CVE-poc-update,Jianchun-Ding/CVE-poc-update,855189701 -CVE-2023-46527,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46527,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46527,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-46527,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46604/CVE-2023-46604.csv b/data/vul_id/CVE/2023/46/CVE-2023-46604/CVE-2023-46604.csv index 34e9cc713577307..7da4fbecc9982e4 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46604/CVE-2023-46604.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46604/CVE-2023-46604.csv @@ -41,10 +41,11 @@ CVE-2023-46604,0.00221239,https://github.com/k8gege/PowerLadon,k8gege/PowerLadon CVE-2023-46604,0.00183486,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2023-46604,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-46604,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-46604,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-46604,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-46604,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-46604,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-46604,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 +CVE-2023-46604,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2023-46604,0.00019209,https://github.com/rungga/Metasploit,rungga/Metasploit,717737262 CVE-2023-46604,0.00019209,https://github.com/Tushar-ArmorCode/rapid7-metasploit-framework,Tushar-ArmorCode/rapid7-metasploit-framework,716901052 CVE-2023-46604,0.00019198,https://github.com/jovan-rgb/metasploit-framework,jovan-rgb/metasploit-framework,728127870 @@ -58,13 +59,13 @@ CVE-2023-46604,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/ CVE-2023-46604,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2023-46604,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-46604,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 -CVE-2023-46604,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-46604,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-46604,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-46604,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46604,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46604,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-46604,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-46604,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-46604,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-46604,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-46604,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-46604,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-46604,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46615/CVE-2023-46615.csv b/data/vul_id/CVE/2023/46/CVE-2023-46615/CVE-2023-46615.csv index 8f52cd6e700a374..5fce9d0b3a04234 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46615/CVE-2023-46615.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46615/CVE-2023-46615.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-46615,1.00000000,https://github.com/RandomRobbieBF/CVE-2023-46615,RandomRobbieBF/CVE-2023-46615,725628979 CVE-2023-46615,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-46615,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-46615,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-46615,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46615,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-46615,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46615,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-46615,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-46615,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-46615,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-46615,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-46615,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-46615,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46694/CVE-2023-46694.csv b/data/vul_id/CVE/2023/46/CVE-2023-46694/CVE-2023-46694.csv index 815ae2698639981..788be9998d24447 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46694/CVE-2023-46694.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46694/CVE-2023-46694.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-46694,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-46694,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46694,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-46694,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46694,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-46694,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-46694,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-46694,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-46694,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-46694,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46747/CVE-2023-46747.csv b/data/vul_id/CVE/2023/46/CVE-2023-46747/CVE-2023-46747.csv index c7bee30e2e7cc84..64bcd6908c9c448 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46747/CVE-2023-46747.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46747/CVE-2023-46747.csv @@ -19,10 +19,10 @@ CVE-2023-46747,0.02173913,https://github.com/getdrive/PoC,getdrive/PoC,674975000 CVE-2023-46747,0.00606061,https://github.com/maxamin/o-wicked-Exploits-out-there,maxamin/o-wicked-Exploits-out-there,826056433 CVE-2023-46747,0.00510204,https://github.com/EvilGreys/CVE,EvilGreys/CVE,752163929 CVE-2023-46747,0.00510204,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 -CVE-2023-46747,0.00311526,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 +CVE-2023-46747,0.00312500,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 CVE-2023-46747,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-46747,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-46747,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-46747,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-46747,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-46747,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-46747,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 @@ -40,12 +40,12 @@ CVE-2023-46747,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/ CVE-2023-46747,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2023-46747,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-46747,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 -CVE-2023-46747,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-46747,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-46747,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-46747,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46747,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46747,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-46747,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-46747,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-46747,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-46747,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-46747,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-46747,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46748/CVE-2023-46748.csv b/data/vul_id/CVE/2023/46/CVE-2023-46748/CVE-2023-46748.csv index fa1a3e4761cd6bf..169dce9bba98f4e 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46748/CVE-2023-46748.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46748/CVE-2023-46748.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-46748,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-46748,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-46748,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-46748,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-46748,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-46748,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-46748,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46805/CVE-2023-46805.csv b/data/vul_id/CVE/2023/46/CVE-2023-46805/CVE-2023-46805.csv index 448eb69b8987ccd..bb8cdfec62f618b 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46805/CVE-2023-46805.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46805/CVE-2023-46805.csv @@ -16,7 +16,7 @@ CVE-2023-46805,0.00400000,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,2 CVE-2023-46805,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2023-46805,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-46805,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-46805,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-46805,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-46805,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-46805,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-46805,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 @@ -30,12 +30,12 @@ CVE-2023-46805,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-46805,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-46805,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2023-46805,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-46805,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-46805,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-46805,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-46805,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46805,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46805,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-46805,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-46805,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-46805,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-46805,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-46805,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-46805,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46813/CVE-2023-46813.csv b/data/vul_id/CVE/2023/46/CVE-2023-46813/CVE-2023-46813.csv index 1b1e7b3889b4942..e4855291b5efaa7 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46813/CVE-2023-46813.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46813/CVE-2023-46813.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-46813,1.00000000,https://github.com/Freax13/cve-2023-46813-poc,Freax13/cve-2023-46813-poc,646888960 CVE-2023-46813,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-46813,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-46813,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46813,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-46813,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46813,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-46813,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-46813,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-46813,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-46813,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-46813,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-4683/CVE-2023-4683.csv b/data/vul_id/CVE/2023/46/CVE-2023-4683/CVE-2023-4683.csv index 02c38fce2ff6054..86a203bfb49b78b 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-4683/CVE-2023-4683.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-4683/CVE-2023-4683.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-4683,0.33333333,https://github.com/Songg45/CVE-2023-4683-Test,Songg45/CVE-2023-4683-Test,697961473 CVE-2023-4683,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-4683,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-4683,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4683,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-4683,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4683,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-4683,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-4683,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-4683,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-4683,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-4683,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-4683,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46865/CVE-2023-46865.csv b/data/vul_id/CVE/2023/46/CVE-2023-46865/CVE-2023-46865.csv index 59d0c2d9dfa8fe2..ed6a51b2d144f84 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46865/CVE-2023-46865.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46865/CVE-2023-46865.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-46865,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-46865,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-46865,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-46865,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46865,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-46865,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46865,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-46865,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-46865,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46870/CVE-2023-46870.csv b/data/vul_id/CVE/2023/46/CVE-2023-46870/CVE-2023-46870.csv index ef94e408ab582a8..fcf2913f81d94a7 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46870/CVE-2023-46870.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46870/CVE-2023-46870.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-46870,1.00000000,https://github.com/Chapoly1305/CVE-2023-46870,Chapoly1305/CVE-2023-46870,798984358 CVE-2023-46870,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-46870,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-46870,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46870,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-46870,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46870,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-46870,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-46870,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-46870,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-46870,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-46870,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46918/CVE-2023-46918.csv b/data/vul_id/CVE/2023/46/CVE-2023-46918/CVE-2023-46918.csv index 3a598083476b7f0..5814f683cd135cd 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46918/CVE-2023-46918.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46918/CVE-2023-46918.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-46918,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-46918,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-46918,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46918,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-46918,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46918,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-46918,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-46918,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46919/CVE-2023-46919.csv b/data/vul_id/CVE/2023/46/CVE-2023-46919/CVE-2023-46919.csv index a8a5b9a93d48e0e..9cae1ea9abf9cf0 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46919/CVE-2023-46919.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46919/CVE-2023-46919.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-46919,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46919,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46919,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-46919,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-46919,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46948/CVE-2023-46948.csv b/data/vul_id/CVE/2023/46/CVE-2023-46948/CVE-2023-46948.csv index 47cfffd48acf413..4d0520ffb760e8f 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46948/CVE-2023-46948.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46948/CVE-2023-46948.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-46948,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-46948,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-46948,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-46948,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46948,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-46948,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46948,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-46948,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-46948,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-46948,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-46948,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-46948,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-46948,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46954/CVE-2023-46954.csv b/data/vul_id/CVE/2023/46/CVE-2023-46954/CVE-2023-46954.csv index 12f04a5896ef5fa..be59ec60a3398de 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46954/CVE-2023-46954.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46954/CVE-2023-46954.csv @@ -3,11 +3,11 @@ CVE-2023-46954,1.00000000,https://github.com/jakedmurphy1/CVE-2023-46954,jakedmu CVE-2023-46954,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-46954,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-46954,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-46954,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-46954,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46954,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-46954,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46954,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-46954,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-46954,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-46954,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-46954,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-46954,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-46954,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-4696/CVE-2023-4696.csv b/data/vul_id/CVE/2023/46/CVE-2023-4696/CVE-2023-4696.csv index cca29e7af7544ed..4645f7242969f88 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-4696/CVE-2023-4696.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-4696/CVE-2023-4696.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-4696,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-4696,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-4696,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-4696,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-4696,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4696,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-4696,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4696,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-4696,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-4696,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-4696,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-4696,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-4696,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-4696,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46974/CVE-2023-46974.csv b/data/vul_id/CVE/2023/46/CVE-2023-46974/CVE-2023-46974.csv index de1328722feb206..3ba5d04fc0be802 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46974/CVE-2023-46974.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46974/CVE-2023-46974.csv @@ -3,11 +3,11 @@ CVE-2023-46974,1.00000000,https://github.com/yte121/CVE-2023-46974,yte121/CVE-20 CVE-2023-46974,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-46974,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-46974,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-46974,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-46974,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46974,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-46974,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46974,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-46974,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-46974,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-46974,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-46974,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-46974,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-46974,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-4698/CVE-2023-4698.csv b/data/vul_id/CVE/2023/46/CVE-2023-4698/CVE-2023-4698.csv index 1de25752310b328..135ec8ef969c7fe 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-4698/CVE-2023-4698.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-4698/CVE-2023-4698.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-4698,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-4698,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-4698,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-4698,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-4698,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4698,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-4698,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4698,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-4698,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-4698,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-4698,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-4698,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-4698,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-4698,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46980/CVE-2023-46980.csv b/data/vul_id/CVE/2023/46/CVE-2023-46980/CVE-2023-46980.csv index 6cfb983d363d078..ce364cbba287dcd 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46980/CVE-2023-46980.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46980/CVE-2023-46980.csv @@ -3,11 +3,11 @@ CVE-2023-46980,1.00000000,https://github.com/sajaljat/CVE-2023-46980,sajaljat/CV CVE-2023-46980,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-46980,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-46980,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-46980,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-46980,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46980,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-46980,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46980,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-46980,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-46980,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-46980,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-46980,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-46980,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-46980,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-4699/CVE-2023-4699.csv b/data/vul_id/CVE/2023/46/CVE-2023-4699/CVE-2023-4699.csv index b252ec8353d377b..c8ce371bff4bcac 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-4699/CVE-2023-4699.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-4699/CVE-2023-4699.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-4699,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-4699,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-4699,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-4699,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-4699,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4699,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-4699,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4699,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-4699,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-4699,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/46/CVE-2023-46998/CVE-2023-46998.csv b/data/vul_id/CVE/2023/46/CVE-2023-46998/CVE-2023-46998.csv index 7277d9d28420cd5..d2b3c47b54da8f9 100644 --- a/data/vul_id/CVE/2023/46/CVE-2023-46998/CVE-2023-46998.csv +++ b/data/vul_id/CVE/2023/46/CVE-2023-46998/CVE-2023-46998.csv @@ -3,11 +3,11 @@ CVE-2023-46998,1.00000000,https://github.com/soy-oreocato/CVE-2023-46998,soy-ore CVE-2023-46998,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-46998,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-46998,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-46998,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-46998,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-46998,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-46998,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-46998,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-46998,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-46998,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-46998,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-46998,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-46998,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-46998,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/47/CVE-2023-47014/CVE-2023-47014.csv b/data/vul_id/CVE/2023/47/CVE-2023-47014/CVE-2023-47014.csv index 2ebc812aa695183..0153ea1c7abff97 100644 --- a/data/vul_id/CVE/2023/47/CVE-2023-47014/CVE-2023-47014.csv +++ b/data/vul_id/CVE/2023/47/CVE-2023-47014/CVE-2023-47014.csv @@ -3,11 +3,11 @@ CVE-2023-47014,1.00000000,https://github.com/emirhanerdogu/CVE-2023-47014-Sticky CVE-2023-47014,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-47014,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-47014,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-47014,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-47014,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-47014,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-47014,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-47014,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-47014,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-47014,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-47014,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-47014,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-47014,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-47014,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/47/CVE-2023-47102/CVE-2023-47102.csv b/data/vul_id/CVE/2023/47/CVE-2023-47102/CVE-2023-47102.csv index b0c9137a86d231b..3a4ff3a90259874 100644 --- a/data/vul_id/CVE/2023/47/CVE-2023-47102/CVE-2023-47102.csv +++ b/data/vul_id/CVE/2023/47/CVE-2023-47102/CVE-2023-47102.csv @@ -4,12 +4,12 @@ CVE-2023-47102,1.00000000,https://github.com/quantiano/cve-2023-47102,quantiano/ CVE-2023-47102,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-47102,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-47102,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-47102,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-47102,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-47102,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-47102,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-47102,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-47102,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-47102,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-47102,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-47102,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-47102,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-47102,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-47102,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/47/CVE-2023-47103/CVE-2023-47103.csv b/data/vul_id/CVE/2023/47/CVE-2023-47103/CVE-2023-47103.csv index 0aa7412d4d882e5..4b9fa3c8c703dc2 100644 --- a/data/vul_id/CVE/2023/47/CVE-2023-47103/CVE-2023-47103.csv +++ b/data/vul_id/CVE/2023/47/CVE-2023-47103/CVE-2023-47103.csv @@ -2,4 +2,4 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-47103,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-47103,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-47103,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-47103,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-47103,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/47/CVE-2023-47108/CVE-2023-47108.csv b/data/vul_id/CVE/2023/47/CVE-2023-47108/CVE-2023-47108.csv index ec21590a6df6465..84e0ed3936b41ee 100644 --- a/data/vul_id/CVE/2023/47/CVE-2023-47108/CVE-2023-47108.csv +++ b/data/vul_id/CVE/2023/47/CVE-2023-47108/CVE-2023-47108.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-47108,0.14285714,https://github.com/bahe-msft/govuln-CVE-2023-47108,bahe-msft/govuln-CVE-2023-47108,819728794 -CVE-2023-47108,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-47108,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-47108,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-47108,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-47108,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-47108,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-47108,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-47108,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-47108,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-47108,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/47/CVE-2023-47119/CVE-2023-47119.csv b/data/vul_id/CVE/2023/47/CVE-2023-47119/CVE-2023-47119.csv index 6bee2dd09f426d7..21694b6e078b0fd 100644 --- a/data/vul_id/CVE/2023/47/CVE-2023-47119/CVE-2023-47119.csv +++ b/data/vul_id/CVE/2023/47/CVE-2023-47119/CVE-2023-47119.csv @@ -4,11 +4,11 @@ CVE-2023-47119,1.00000000,https://github.com/BaadMaro/CVE-2023-47119,BaadMaro/CV CVE-2023-47119,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-47119,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-47119,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-47119,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-47119,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-47119,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-47119,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-47119,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-47119,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-47119,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-47119,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-47119,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-47119,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-47119,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/47/CVE-2023-47129/CVE-2023-47129.csv b/data/vul_id/CVE/2023/47/CVE-2023-47129/CVE-2023-47129.csv index 14d85e0b9746216..d3f4503ff323560 100644 --- a/data/vul_id/CVE/2023/47/CVE-2023-47129/CVE-2023-47129.csv +++ b/data/vul_id/CVE/2023/47/CVE-2023-47129/CVE-2023-47129.csv @@ -3,12 +3,12 @@ CVE-2023-47129,0.50000000,https://github.com/Cyber-Wo0dy/CVE-2023-47129,Cyber-Wo CVE-2023-47129,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-47129,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-47129,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-47129,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-47129,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-47129,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-47129,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-47129,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-47129,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-47129,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-47129,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-47129,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-47129,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-47129,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-47129,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/47/CVE-2023-47179/CVE-2023-47179.csv b/data/vul_id/CVE/2023/47/CVE-2023-47179/CVE-2023-47179.csv index 0b9a254d1f6e78c..b93920a53eebd5e 100644 --- a/data/vul_id/CVE/2023/47/CVE-2023-47179/CVE-2023-47179.csv +++ b/data/vul_id/CVE/2023/47/CVE-2023-47179/CVE-2023-47179.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-47179,1.00000000,https://github.com/RandomRobbieBF/CVE-2023-47179,RandomRobbieBF/CVE-2023-47179,713813686 CVE-2023-47179,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-47179,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-47179,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-47179,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-47179,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-47179,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-47179,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-47179,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-47179,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-47179,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-47179,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-47179,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/47/CVE-2023-47184/CVE-2023-47184.csv b/data/vul_id/CVE/2023/47/CVE-2023-47184/CVE-2023-47184.csv index 6759f2132d0c982..e1edaa370086092 100644 --- a/data/vul_id/CVE/2023/47/CVE-2023-47184/CVE-2023-47184.csv +++ b/data/vul_id/CVE/2023/47/CVE-2023-47184/CVE-2023-47184.csv @@ -6,7 +6,7 @@ CVE-2023-47184,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaIn CVE-2023-47184,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2023-47184,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-47184,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-47184,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-47184,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-47184,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-47184,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-47184,0.00001389,https://github.com/EthicalSecurity-Agency/exploit-database-exploitdb.,EthicalSecurity-Agency/exploit-database-exploitdb.,766280178 diff --git a/data/vul_id/CVE/2023/47/CVE-2023-47218/CVE-2023-47218.csv b/data/vul_id/CVE/2023/47/CVE-2023-47218/CVE-2023-47218.csv index a563d088666bee8..1fb60f34558d7ca 100644 --- a/data/vul_id/CVE/2023/47/CVE-2023-47218/CVE-2023-47218.csv +++ b/data/vul_id/CVE/2023/47/CVE-2023-47218/CVE-2023-47218.csv @@ -10,10 +10,10 @@ CVE-2023-47218,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-47218,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-47218,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2023-47218,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-47218,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-47218,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-47218,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-47218,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-47218,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-47218,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-47218,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-47218,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-47218,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-47218,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/47/CVE-2023-47246/CVE-2023-47246.csv b/data/vul_id/CVE/2023/47/CVE-2023-47246/CVE-2023-47246.csv index 775a78361bd7b2b..99050d43854cc19 100644 --- a/data/vul_id/CVE/2023/47/CVE-2023-47246/CVE-2023-47246.csv +++ b/data/vul_id/CVE/2023/47/CVE-2023-47246/CVE-2023-47246.csv @@ -6,7 +6,7 @@ CVE-2023-47246,1.00000000,https://github.com/ex0day/CVE-2023-47246,ex0day/CVE-20 CVE-2023-47246,0.00400000,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,252611538 CVE-2023-47246,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-47246,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-47246,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-47246,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-47246,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-47246,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-47246,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 @@ -14,14 +14,14 @@ CVE-2023-47246,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-P CVE-2023-47246,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-47246,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-47246,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-47246,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-47246,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-47246,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-47246,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-47246,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-47246,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-47246,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-47246,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-47246,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-47246,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-47246,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-47246,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-47246,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-47246,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/47/CVE-2023-47352/CVE-2023-47352.csv b/data/vul_id/CVE/2023/47/CVE-2023-47352/CVE-2023-47352.csv index 9143bd93550b85f..d58f9dc3ee11d24 100644 --- a/data/vul_id/CVE/2023/47/CVE-2023-47352/CVE-2023-47352.csv +++ b/data/vul_id/CVE/2023/47/CVE-2023-47352/CVE-2023-47352.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-47352,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-47352,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-47352,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-47352,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-47352,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-47352,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/47/CVE-2023-47353/CVE-2023-47353.csv b/data/vul_id/CVE/2023/47/CVE-2023-47353/CVE-2023-47353.csv index e97457e5e4c318b..78a38186204a485 100644 --- a/data/vul_id/CVE/2023/47/CVE-2023-47353/CVE-2023-47353.csv +++ b/data/vul_id/CVE/2023/47/CVE-2023-47353/CVE-2023-47353.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-47353,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-47353,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-47353,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-47353,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-47353,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/47/CVE-2023-47354/CVE-2023-47354.csv b/data/vul_id/CVE/2023/47/CVE-2023-47354/CVE-2023-47354.csv index f87255ead5776dc..34659da87fab59f 100644 --- a/data/vul_id/CVE/2023/47/CVE-2023-47354/CVE-2023-47354.csv +++ b/data/vul_id/CVE/2023/47/CVE-2023-47354/CVE-2023-47354.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-47354,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-47354,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-47354,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-47354,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-47354,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/47/CVE-2023-47355/CVE-2023-47355.csv b/data/vul_id/CVE/2023/47/CVE-2023-47355/CVE-2023-47355.csv index 8d9e1405c58a785..969493d0db54293 100644 --- a/data/vul_id/CVE/2023/47/CVE-2023-47355/CVE-2023-47355.csv +++ b/data/vul_id/CVE/2023/47/CVE-2023-47355/CVE-2023-47355.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-47355,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-47355,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-47355,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-47355,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-47355,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-47355,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-47355,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-47355,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/47/CVE-2023-47400/CVE-2023-47400.csv b/data/vul_id/CVE/2023/47/CVE-2023-47400/CVE-2023-47400.csv index 715a49b66028dc2..270e08a8513a13e 100644 --- a/data/vul_id/CVE/2023/47/CVE-2023-47400/CVE-2023-47400.csv +++ b/data/vul_id/CVE/2023/47/CVE-2023-47400/CVE-2023-47400.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-47400,1.00000000,https://github.com/LucasVanHaaren/CVE-2023-47400,LucasVanHaaren/CVE-2023-47400,748574391 CVE-2023-47400,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-47400,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-47400,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-47400,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-47400,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-47400,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-47400,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-47400,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-47400,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-47400,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-47400,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-47400,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/47/CVE-2023-4741/CVE-2023-4741.csv b/data/vul_id/CVE/2023/47/CVE-2023-4741/CVE-2023-4741.csv index 029d4a7e109696c..d191e7dfe9d1db1 100644 --- a/data/vul_id/CVE/2023/47/CVE-2023-4741/CVE-2023-4741.csv +++ b/data/vul_id/CVE/2023/47/CVE-2023-4741/CVE-2023-4741.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-4741,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-4741,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-4741,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-4741,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-4741,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4741,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-4741,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4741,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-4741,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-4741,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-4741,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-4741,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-4741,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-4741,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/47/CVE-2023-47437/CVE-2023-47437.csv b/data/vul_id/CVE/2023/47/CVE-2023-47437/CVE-2023-47437.csv index 9c60dc6375c9d6f..1808df612a10787 100644 --- a/data/vul_id/CVE/2023/47/CVE-2023-47437/CVE-2023-47437.csv +++ b/data/vul_id/CVE/2023/47/CVE-2023-47437/CVE-2023-47437.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-47437,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-47437,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-47437,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-47437,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-47437,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-47437,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-47437,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-47437,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-47437,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/47/CVE-2023-47459/CVE-2023-47459.csv b/data/vul_id/CVE/2023/47/CVE-2023-47459/CVE-2023-47459.csv index 10329707f074a81..f8044c9e864dee3 100644 --- a/data/vul_id/CVE/2023/47/CVE-2023-47459/CVE-2023-47459.csv +++ b/data/vul_id/CVE/2023/47/CVE-2023-47459/CVE-2023-47459.csv @@ -3,11 +3,11 @@ CVE-2023-47459,1.00000000,https://github.com/aleksey-vi/CVE-2023-47459,aleksey-v CVE-2023-47459,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-47459,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-47459,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-47459,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-47459,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-47459,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-47459,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-47459,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-47459,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-47459,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-47459,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-47459,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-47459,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-47459,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/47/CVE-2023-47460/CVE-2023-47460.csv b/data/vul_id/CVE/2023/47/CVE-2023-47460/CVE-2023-47460.csv index 5eccfd817b874e9..b2a5a16948ad18d 100644 --- a/data/vul_id/CVE/2023/47/CVE-2023-47460/CVE-2023-47460.csv +++ b/data/vul_id/CVE/2023/47/CVE-2023-47460/CVE-2023-47460.csv @@ -3,11 +3,11 @@ CVE-2023-47460,1.00000000,https://github.com/aleksey-vi/CVE-2023-47460,aleksey-v CVE-2023-47460,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-47460,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-47460,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-47460,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-47460,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-47460,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-47460,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-47460,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-47460,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-47460,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-47460,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-47460,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-47460,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-47460,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/47/CVE-2023-47464/CVE-2023-47464.csv b/data/vul_id/CVE/2023/47/CVE-2023-47464/CVE-2023-47464.csv index 42068cd8fd2f2ae..092755764a936e5 100644 --- a/data/vul_id/CVE/2023/47/CVE-2023-47464/CVE-2023-47464.csv +++ b/data/vul_id/CVE/2023/47/CVE-2023-47464/CVE-2023-47464.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-47464,1.00000000,https://github.com/HadessCS/CVE-2023-47464,HadessCS/CVE-2023-47464,757485554 CVE-2023-47464,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-47464,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-47464,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-47464,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-47464,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-47464,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-47464,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-47464,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-47464,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-47464,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-47464,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/47/CVE-2023-47488/CVE-2023-47488.csv b/data/vul_id/CVE/2023/47/CVE-2023-47488/CVE-2023-47488.csv index 15926c5bed4a60d..381388ba8d36056 100644 --- a/data/vul_id/CVE/2023/47/CVE-2023-47488/CVE-2023-47488.csv +++ b/data/vul_id/CVE/2023/47/CVE-2023-47488/CVE-2023-47488.csv @@ -4,11 +4,11 @@ CVE-2023-47488,1.00000000,https://github.com/nitipoom-jar/CVE-2023-47488,nitipoo CVE-2023-47488,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-47488,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-47488,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-47488,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-47488,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-47488,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-47488,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-47488,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-47488,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-47488,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-47488,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-47488,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-47488,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-47488,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/47/CVE-2023-47489/CVE-2023-47489.csv b/data/vul_id/CVE/2023/47/CVE-2023-47489/CVE-2023-47489.csv index 24013cb8104af93..add4cce1efddc3b 100644 --- a/data/vul_id/CVE/2023/47/CVE-2023-47489/CVE-2023-47489.csv +++ b/data/vul_id/CVE/2023/47/CVE-2023-47489/CVE-2023-47489.csv @@ -4,11 +4,11 @@ CVE-2023-47489,1.00000000,https://github.com/nitipoom-jar/CVE-2023-47489,nitipoo CVE-2023-47489,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-47489,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-47489,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-47489,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-47489,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-47489,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-47489,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-47489,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-47489,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-47489,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-47489,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-47489,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-47489,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-47489,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/47/CVE-2023-47504/CVE-2023-47504.csv b/data/vul_id/CVE/2023/47/CVE-2023-47504/CVE-2023-47504.csv index 0e00ce58e16ebdb..3bdaa31d4b6f578 100644 --- a/data/vul_id/CVE/2023/47/CVE-2023-47504/CVE-2023-47504.csv +++ b/data/vul_id/CVE/2023/47/CVE-2023-47504/CVE-2023-47504.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-47504,1.00000000,https://github.com/davidxbors/CVE-2023-47504-POC,davidxbors/CVE-2023-47504-POC,817443436 -CVE-2023-47504,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-47504,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2023-47504,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-47504,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-47504,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-47504,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-47504,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-47504,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-47504,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/47/CVE-2023-47529/CVE-2023-47529.csv b/data/vul_id/CVE/2023/47/CVE-2023-47529/CVE-2023-47529.csv index 58eb66989fa165f..9cefd60880795a7 100644 --- a/data/vul_id/CVE/2023/47/CVE-2023-47529/CVE-2023-47529.csv +++ b/data/vul_id/CVE/2023/47/CVE-2023-47529/CVE-2023-47529.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-47529,1.00000000,https://github.com/RandomRobbieBF/CVE-2023-47529,RandomRobbieBF/CVE-2023-47529,718085174 CVE-2023-47529,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-47529,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-47529,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-47529,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-47529,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-47529,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-47529,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-47529,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-47529,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-47529,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-47529,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-47529,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-47529,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/47/CVE-2023-47564/CVE-2023-47564.csv b/data/vul_id/CVE/2023/47/CVE-2023-47564/CVE-2023-47564.csv index f84fc8543cb42b6..955e7e1146aa1e3 100644 --- a/data/vul_id/CVE/2023/47/CVE-2023-47564/CVE-2023-47564.csv +++ b/data/vul_id/CVE/2023/47/CVE-2023-47564/CVE-2023-47564.csv @@ -3,10 +3,10 @@ CVE-2023-47564,1.00000000,https://github.com/C411e/CVE-2023-47564,C411e/CVE-2023 CVE-2023-47564,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2023-47564,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-47564,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-47564,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-47564,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-47564,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-47564,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-47564,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-47564,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-47564,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-47564,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-47564,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-47564,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/47/CVE-2023-47565/CVE-2023-47565.csv b/data/vul_id/CVE/2023/47/CVE-2023-47565/CVE-2023-47565.csv index 11d5f41e6b2a3b1..84aa4828803ad79 100644 --- a/data/vul_id/CVE/2023/47/CVE-2023-47565/CVE-2023-47565.csv +++ b/data/vul_id/CVE/2023/47/CVE-2023-47565/CVE-2023-47565.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-47565,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-47565,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-47565,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-47565,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-47565,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-47565,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-47565,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2023/47/CVE-2023-4762/CVE-2023-4762.csv b/data/vul_id/CVE/2023/47/CVE-2023-4762/CVE-2023-4762.csv index 207302b7f868414..aafde8bb1ce8b09 100644 --- a/data/vul_id/CVE/2023/47/CVE-2023-4762/CVE-2023-4762.csv +++ b/data/vul_id/CVE/2023/47/CVE-2023-4762/CVE-2023-4762.csv @@ -5,17 +5,17 @@ CVE-2023-4762,0.00680272,https://github.com/jcole-sec/Trending-Exploitation-Rese CVE-2023-4762,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2023-4762,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-4762,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-4762,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-4762,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-4762,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-4762,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-4762,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-4762,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-4762,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-4762,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-4762,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4762,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-4762,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4762,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-4762,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-4762,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-4762,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-4762,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-4762,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-4762,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/47/CVE-2023-47668/CVE-2023-47668.csv b/data/vul_id/CVE/2023/47/CVE-2023-47668/CVE-2023-47668.csv index af9c0aa503d1fed..aa0b98c1affc168 100644 --- a/data/vul_id/CVE/2023/47/CVE-2023-47668/CVE-2023-47668.csv +++ b/data/vul_id/CVE/2023/47/CVE-2023-47668/CVE-2023-47668.csv @@ -3,11 +3,11 @@ CVE-2023-47668,1.00000000,https://github.com/RandomRobbieBF/CVE-2023-47668,Rando CVE-2023-47668,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-47668,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-47668,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-47668,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-47668,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-47668,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-47668,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-47668,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-47668,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-47668,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-47668,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-47668,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-47668,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-47668,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/47/CVE-2023-4771/CVE-2023-4771.csv b/data/vul_id/CVE/2023/47/CVE-2023-4771/CVE-2023-4771.csv index 800cc7a6a0a7f8d..2906bdf329e9946 100644 --- a/data/vul_id/CVE/2023/47/CVE-2023-4771/CVE-2023-4771.csv +++ b/data/vul_id/CVE/2023/47/CVE-2023-4771/CVE-2023-4771.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-4771,1.00000000,https://github.com/sahar042/CVE-2023-4771,sahar042/CVE-2023-4771,812954720 -CVE-2023-4771,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-4771,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2023-4771,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-4771,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-4771,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4771,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-4771,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-4771,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-4771,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/47/CVE-2023-47840/CVE-2023-47840.csv b/data/vul_id/CVE/2023/47/CVE-2023-47840/CVE-2023-47840.csv index 73e0da7b2f736a3..3d5e0f9ebfb7794 100644 --- a/data/vul_id/CVE/2023/47/CVE-2023-47840/CVE-2023-47840.csv +++ b/data/vul_id/CVE/2023/47/CVE-2023-47840/CVE-2023-47840.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-47840,1.00000000,https://github.com/RandomRobbieBF/CVE-2023-47840,RandomRobbieBF/CVE-2023-47840,725279708 CVE-2023-47840,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-47840,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-47840,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-47840,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-47840,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-47840,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-47840,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-47840,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-47840,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-47840,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-47840,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-47840,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/47/CVE-2023-47882/CVE-2023-47882.csv b/data/vul_id/CVE/2023/47/CVE-2023-47882/CVE-2023-47882.csv index 8a0e43d5a2c0dbc..e9f6d049e1af672 100644 --- a/data/vul_id/CVE/2023/47/CVE-2023-47882/CVE-2023-47882.csv +++ b/data/vul_id/CVE/2023/47/CVE-2023-47882/CVE-2023-47882.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-47882,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-47882,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-47882,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-47882,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-47882,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-47882,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-47882,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-47882,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/47/CVE-2023-47883/CVE-2023-47883.csv b/data/vul_id/CVE/2023/47/CVE-2023-47883/CVE-2023-47883.csv index f361b4cc02a7755..2f435623f0e2c82 100644 --- a/data/vul_id/CVE/2023/47/CVE-2023-47883/CVE-2023-47883.csv +++ b/data/vul_id/CVE/2023/47/CVE-2023-47883/CVE-2023-47883.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-47883,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-47883,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-47883,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-47883,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-47883,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-47883,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-47883,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-47883,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/47/CVE-2023-47889/CVE-2023-47889.csv b/data/vul_id/CVE/2023/47/CVE-2023-47889/CVE-2023-47889.csv index c900ea5e4857e2c..cb2f219f7da8924 100644 --- a/data/vul_id/CVE/2023/47/CVE-2023-47889/CVE-2023-47889.csv +++ b/data/vul_id/CVE/2023/47/CVE-2023-47889/CVE-2023-47889.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-47889,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-47889,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-47889,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-47889,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-47889,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-47889,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-47889,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-47889,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/48/CVE-2023-4800/CVE-2023-4800.csv b/data/vul_id/CVE/2023/48/CVE-2023-4800/CVE-2023-4800.csv index a7f3bfecb68cb79..33b7bc3314ddc1b 100644 --- a/data/vul_id/CVE/2023/48/CVE-2023-4800/CVE-2023-4800.csv +++ b/data/vul_id/CVE/2023/48/CVE-2023-4800/CVE-2023-4800.csv @@ -3,12 +3,12 @@ CVE-2023-4800,1.00000000,https://github.com/b0marek/CVE-2023-4800,b0marek/CVE-20 CVE-2023-4800,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-4800,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-4800,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-4800,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-4800,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-4800,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-4800,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4800,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4800,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-4800,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-4800,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-4800,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-4800,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-4800,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-4800,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/48/CVE-2023-48022/CVE-2023-48022.csv b/data/vul_id/CVE/2023/48/CVE-2023-48022/CVE-2023-48022.csv index 5db7dfc519845dd..6fb4eb01f9ce301 100644 --- a/data/vul_id/CVE/2023/48/CVE-2023-48022/CVE-2023-48022.csv +++ b/data/vul_id/CVE/2023/48/CVE-2023-48022/CVE-2023-48022.csv @@ -5,10 +5,10 @@ CVE-2023-48022,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-48022,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2023-48022,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-48022,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-48022,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-48022,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-48022,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-48022,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-48022,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-48022,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-48022,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-48022,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-48022,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-48022,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/48/CVE-2023-48023/CVE-2023-48023.csv b/data/vul_id/CVE/2023/48/CVE-2023-48023/CVE-2023-48023.csv index 64c00cb56963ed3..d970ca0c3db5c9e 100644 --- a/data/vul_id/CVE/2023/48/CVE-2023-48023/CVE-2023-48023.csv +++ b/data/vul_id/CVE/2023/48/CVE-2023-48023/CVE-2023-48023.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-48023,0.03333333,https://github.com/VulnSphere/AISphere,VulnSphere/AISphere,823918585 CVE-2023-48023,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-48023,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-48023,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-48023,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-48023,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-48023,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-48023,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-48023,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-48023,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/48/CVE-2023-48028/CVE-2023-48028.csv b/data/vul_id/CVE/2023/48/CVE-2023-48028/CVE-2023-48028.csv index 728bfc7f3a89291..99408fdd6587cfc 100644 --- a/data/vul_id/CVE/2023/48/CVE-2023-48028/CVE-2023-48028.csv +++ b/data/vul_id/CVE/2023/48/CVE-2023-48028/CVE-2023-48028.csv @@ -3,11 +3,11 @@ CVE-2023-48028,1.00000000,https://github.com/nitipoom-jar/CVE-2023-48028,nitipoo CVE-2023-48028,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-48028,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-48028,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-48028,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-48028,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-48028,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-48028,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-48028,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-48028,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-48028,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-48028,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-48028,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-48028,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-48028,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/48/CVE-2023-48029/CVE-2023-48029.csv b/data/vul_id/CVE/2023/48/CVE-2023-48029/CVE-2023-48029.csv index d6cc15373362395..43859a911ce66a4 100644 --- a/data/vul_id/CVE/2023/48/CVE-2023-48029/CVE-2023-48029.csv +++ b/data/vul_id/CVE/2023/48/CVE-2023-48029/CVE-2023-48029.csv @@ -3,11 +3,11 @@ CVE-2023-48029,1.00000000,https://github.com/nitipoom-jar/CVE-2023-48029,nitipoo CVE-2023-48029,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-48029,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-48029,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-48029,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-48029,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-48029,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-48029,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-48029,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-48029,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-48029,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-48029,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-48029,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-48029,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-48029,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/48/CVE-2023-48031/CVE-2023-48031.csv b/data/vul_id/CVE/2023/48/CVE-2023-48031/CVE-2023-48031.csv index 094fe22c82ec750..ca13c9f6617dc33 100644 --- a/data/vul_id/CVE/2023/48/CVE-2023-48031/CVE-2023-48031.csv +++ b/data/vul_id/CVE/2023/48/CVE-2023-48031/CVE-2023-48031.csv @@ -3,11 +3,11 @@ CVE-2023-48031,1.00000000,https://github.com/nitipoom-jar/CVE-2023-48031,nitipoo CVE-2023-48031,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-48031,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-48031,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-48031,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-48031,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-48031,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-48031,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-48031,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-48031,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-48031,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-48031,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-48031,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-48031,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-48031,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/48/CVE-2023-48034/CVE-2023-48034.csv b/data/vul_id/CVE/2023/48/CVE-2023-48034/CVE-2023-48034.csv index 7b6b5afc4771b62..8e1500365f365e5 100644 --- a/data/vul_id/CVE/2023/48/CVE-2023-48034/CVE-2023-48034.csv +++ b/data/vul_id/CVE/2023/48/CVE-2023-48034/CVE-2023-48034.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-48034,1.00000000,https://github.com/aprkr/CVE-2023-48034,aprkr/CVE-2023-48034,721226835 CVE-2023-48034,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-48034,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-48034,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-48034,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-48034,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-48034,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-48034,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-48034,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-48034,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-48034,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-48034,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-48034,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-48034,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/48/CVE-2023-48084/CVE-2023-48084.csv b/data/vul_id/CVE/2023/48/CVE-2023-48084/CVE-2023-48084.csv index 9fe061f16ec82b6..d815810fc67c453 100644 --- a/data/vul_id/CVE/2023/48/CVE-2023-48084/CVE-2023-48084.csv +++ b/data/vul_id/CVE/2023/48/CVE-2023-48084/CVE-2023-48084.csv @@ -4,10 +4,10 @@ CVE-2023-48084,1.00000000,https://github.com/Hamibubu/CVE-2023-48084,Hamibubu/CV CVE-2023-48084,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-48084,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-48084,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-48084,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-48084,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-48084,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-48084,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-48084,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-48084,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-48084,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-48084,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-48084,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-48084,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/48/CVE-2023-48104/CVE-2023-48104.csv b/data/vul_id/CVE/2023/48/CVE-2023-48104/CVE-2023-48104.csv index 439b44f8e1ac93c..24a56a61cb3603c 100644 --- a/data/vul_id/CVE/2023/48/CVE-2023-48104/CVE-2023-48104.csv +++ b/data/vul_id/CVE/2023/48/CVE-2023-48104/CVE-2023-48104.csv @@ -3,10 +3,10 @@ CVE-2023-48104,1.00000000,https://github.com/E1tex/CVE-2023-48104,E1tex/CVE-2023 CVE-2023-48104,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-48104,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-48104,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-48104,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-48104,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-48104,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-48104,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-48104,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-48104,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-48104,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-48104,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-48104,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-48104,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/48/CVE-2023-48123/CVE-2023-48123.csv b/data/vul_id/CVE/2023/48/CVE-2023-48123/CVE-2023-48123.csv index 4a3dea11aacd943..5ea347624111e52 100644 --- a/data/vul_id/CVE/2023/48/CVE-2023-48123/CVE-2023-48123.csv +++ b/data/vul_id/CVE/2023/48/CVE-2023-48123/CVE-2023-48123.csv @@ -3,11 +3,11 @@ CVE-2023-48123,0.50000000,https://github.com/NHPT/CVE-2023-48123,NHPT/CVE-2023-4 CVE-2023-48123,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-48123,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-48123,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-48123,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-48123,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-48123,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-48123,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-48123,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-48123,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-48123,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-48123,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-48123,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-48123,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-48123,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/48/CVE-2023-4813/CVE-2023-4813.csv b/data/vul_id/CVE/2023/48/CVE-2023-4813/CVE-2023-4813.csv index 484a0c72737d412..f930b6ff5215ecb 100644 --- a/data/vul_id/CVE/2023/48/CVE-2023-4813/CVE-2023-4813.csv +++ b/data/vul_id/CVE/2023/48/CVE-2023-4813/CVE-2023-4813.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-4813,1.00000000,https://github.com/tnishiox/cve-2023-4813,tnishiox/cve-2023-4813,811342524 -CVE-2023-4813,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-4813,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4813,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-4813,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4813,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 -CVE-2023-4813,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-4813,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-4813,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-4813,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-4813,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/48/CVE-2023-48194/CVE-2023-48194.csv b/data/vul_id/CVE/2023/48/CVE-2023-48194/CVE-2023-48194.csv index ad9444407901d84..b9c8b656434b215 100644 --- a/data/vul_id/CVE/2023/48/CVE-2023-48194/CVE-2023-48194.csv +++ b/data/vul_id/CVE/2023/48/CVE-2023-48194/CVE-2023-48194.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-48194,1.00000000,https://github.com/zt20xx/CVE-2023-48194,zt20xx/CVE-2023-48194,824970501 -CVE-2023-48194,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-48194,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2023-48194,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-48194,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-48194,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-48194,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-48194,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/48/CVE-2023-48197/CVE-2023-48197.csv b/data/vul_id/CVE/2023/48/CVE-2023-48197/CVE-2023-48197.csv index 78c728657d3cae1..e14dc92ad53db85 100644 --- a/data/vul_id/CVE/2023/48/CVE-2023-48197/CVE-2023-48197.csv +++ b/data/vul_id/CVE/2023/48/CVE-2023-48197/CVE-2023-48197.csv @@ -3,11 +3,11 @@ CVE-2023-48197,1.00000000,https://github.com/nitipoom-jar/CVE-2023-48197,nitipoo CVE-2023-48197,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-48197,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-48197,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-48197,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-48197,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-48197,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-48197,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-48197,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-48197,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-48197,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-48197,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-48197,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-48197,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-48197,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/48/CVE-2023-48198/CVE-2023-48198.csv b/data/vul_id/CVE/2023/48/CVE-2023-48198/CVE-2023-48198.csv index eeba26c288dcb05..fccf97d806ecfcf 100644 --- a/data/vul_id/CVE/2023/48/CVE-2023-48198/CVE-2023-48198.csv +++ b/data/vul_id/CVE/2023/48/CVE-2023-48198/CVE-2023-48198.csv @@ -3,11 +3,11 @@ CVE-2023-48198,1.00000000,https://github.com/nitipoom-jar/CVE-2023-48198,nitipoo CVE-2023-48198,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-48198,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-48198,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-48198,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-48198,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-48198,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-48198,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-48198,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-48198,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-48198,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-48198,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-48198,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-48198,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-48198,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/48/CVE-2023-48199/CVE-2023-48199.csv b/data/vul_id/CVE/2023/48/CVE-2023-48199/CVE-2023-48199.csv index ef8376c12d848af..45451593d989481 100644 --- a/data/vul_id/CVE/2023/48/CVE-2023-48199/CVE-2023-48199.csv +++ b/data/vul_id/CVE/2023/48/CVE-2023-48199/CVE-2023-48199.csv @@ -3,11 +3,11 @@ CVE-2023-48199,1.00000000,https://github.com/nitipoom-jar/CVE-2023-48199,nitipoo CVE-2023-48199,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-48199,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-48199,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-48199,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-48199,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-48199,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-48199,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-48199,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-48199,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-48199,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-48199,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-48199,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-48199,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-48199,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/48/CVE-2023-48200/CVE-2023-48200.csv b/data/vul_id/CVE/2023/48/CVE-2023-48200/CVE-2023-48200.csv index afac774dc1d76da..682aa469c8f174c 100644 --- a/data/vul_id/CVE/2023/48/CVE-2023-48200/CVE-2023-48200.csv +++ b/data/vul_id/CVE/2023/48/CVE-2023-48200/CVE-2023-48200.csv @@ -3,11 +3,11 @@ CVE-2023-48200,1.00000000,https://github.com/nitipoom-jar/CVE-2023-48200,nitipoo CVE-2023-48200,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-48200,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-48200,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-48200,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-48200,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-48200,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-48200,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-48200,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-48200,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-48200,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-48200,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-48200,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-48200,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-48200,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/48/CVE-2023-48251/CVE-2023-48251.csv b/data/vul_id/CVE/2023/48/CVE-2023-48251/CVE-2023-48251.csv index 23c55751d5322f1..76a9bc6c6c1ac5f 100644 --- a/data/vul_id/CVE/2023/48/CVE-2023-48251/CVE-2023-48251.csv +++ b/data/vul_id/CVE/2023/48/CVE-2023-48251/CVE-2023-48251.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-48251,0.01923077,https://github.com/oxagast/oxasploits,oxagast/oxasploits,194125746 -CVE-2023-48251,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-48251,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-48251,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-48251,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-48251,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/48/CVE-2023-4863/CVE-2023-4863.csv b/data/vul_id/CVE/2023/48/CVE-2023-4863/CVE-2023-4863.csv index 3ff94892e41bb40..38f47f9b4638cc6 100644 --- a/data/vul_id/CVE/2023/48/CVE-2023-4863/CVE-2023-4863.csv +++ b/data/vul_id/CVE/2023/48/CVE-2023-4863/CVE-2023-4863.csv @@ -10,24 +10,24 @@ CVE-2023-4863,0.25000000,https://github.com/msuiche/elegant-bouncer,msuiche/eleg CVE-2023-4863,0.20000000,https://github.com/huiwen-yayaya/CVE-2023-4863,huiwen-yayaya/CVE-2023-4863,717339904 CVE-2023-4863,0.01086957,https://github.com/ernestang98/win-exploits,ernestang98/win-exploits,747775231 CVE-2023-4863,0.00510204,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 -CVE-2023-4863,0.00311526,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 +CVE-2023-4863,0.00312500,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 CVE-2023-4863,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2023-4863,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-4863,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-4863,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-4863,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-4863,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-4863,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-4863,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-4863,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2023-4863,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-4863,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-4863,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-4863,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-4863,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-4863,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4863,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4863,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-4863,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-4863,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-4863,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-4863,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-4863,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-4863,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-4863,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/48/CVE-2023-48643/CVE-2023-48643.csv b/data/vul_id/CVE/2023/48/CVE-2023-48643/CVE-2023-48643.csv index 0f0a727cc144369..f7eb701ae1c52d8 100644 --- a/data/vul_id/CVE/2023/48/CVE-2023-48643/CVE-2023-48643.csv +++ b/data/vul_id/CVE/2023/48/CVE-2023-48643/CVE-2023-48643.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-48643,0.33333333,https://github.com/takeshixx/tac_plus-pre-auth-rce,takeshixx/tac_plus-pre-auth-rce,793726017 -CVE-2023-48643,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-48643,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-48643,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-48643,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-48643,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/48/CVE-2023-48777/CVE-2023-48777.csv b/data/vul_id/CVE/2023/48/CVE-2023-48777/CVE-2023-48777.csv index 2f1a550e2dc8ffe..e9530cdf2d2d510 100644 --- a/data/vul_id/CVE/2023/48/CVE-2023-48777/CVE-2023-48777.csv +++ b/data/vul_id/CVE/2023/48/CVE-2023-48777/CVE-2023-48777.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-48777,1.00000000,https://github.com/AkuCyberSec/Elementor-3.18.0-Upload-Path-Traversal-RCE-CVE-2023-48777,AkuCyberSec/Elementor-3.18.0-Upload-Path-Traversal-RCE-CVE-2023-48777,758657821 CVE-2023-48777,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-48777,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-48777,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-48777,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-48777,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-48777,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-48777,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-48777,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-48777,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-48777,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-48777,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-48777,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/48/CVE-2023-48788/CVE-2023-48788.csv b/data/vul_id/CVE/2023/48/CVE-2023-48788/CVE-2023-48788.csv index ed20342647f1c9b..a89939de4d7e452 100644 --- a/data/vul_id/CVE/2023/48/CVE-2023-48788/CVE-2023-48788.csv +++ b/data/vul_id/CVE/2023/48/CVE-2023-48788/CVE-2023-48788.csv @@ -10,7 +10,7 @@ CVE-2023-48788,0.03030303,https://github.com/ChalkingCode/ExploitedDucks,Chalkin CVE-2023-48788,0.00680272,https://github.com/jcole-sec/Trending-Exploitation-Research,jcole-sec/Trending-Exploitation-Research,794099151 CVE-2023-48788,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-48788,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-48788,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-48788,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-48788,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-48788,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-48788,0.00018918,https://github.com/ParrotSec/metasploit-framework,ParrotSec/metasploit-framework,71667487 @@ -20,10 +20,10 @@ CVE-2023-48788,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-48788,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-48788,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2023-48788,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-48788,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-48788,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-48788,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-48788,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-48788,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-48788,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-48788,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-48788,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-48788,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-48788,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/48/CVE-2023-48795/CVE-2023-48795.csv b/data/vul_id/CVE/2023/48/CVE-2023-48795/CVE-2023-48795.csv index c7d0511df9041f3..8435def2b096dd1 100644 --- a/data/vul_id/CVE/2023/48/CVE-2023-48795/CVE-2023-48795.csv +++ b/data/vul_id/CVE/2023/48/CVE-2023-48795/CVE-2023-48795.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-48795,0.16666667,https://github.com/RUB-NDS/Terrapin-Artifacts,RUB-NDS/Terrapin-Artifacts,705845788 CVE-2023-48795,0.00289855,https://github.com/reddelexc/hackerone-reports,reddelexc/hackerone-reports,182211614 -CVE-2023-48795,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-48795,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-48795,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-48795,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-48795,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/48/CVE-2023-48842/CVE-2023-48842.csv b/data/vul_id/CVE/2023/48/CVE-2023-48842/CVE-2023-48842.csv index abbd7859c2de2bc..b50ed579c9e8265 100644 --- a/data/vul_id/CVE/2023/48/CVE-2023-48842/CVE-2023-48842.csv +++ b/data/vul_id/CVE/2023/48/CVE-2023-48842/CVE-2023-48842.csv @@ -3,11 +3,11 @@ CVE-2023-48842,1.00000000,https://github.com/creacitysec/CVE-2023-48842,creacity CVE-2023-48842,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-48842,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-48842,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-48842,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-48842,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-48842,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-48842,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-48842,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-48842,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-48842,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-48842,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-48842,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-48842,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-48842,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/48/CVE-2023-48849/CVE-2023-48849.csv b/data/vul_id/CVE/2023/48/CVE-2023-48849/CVE-2023-48849.csv index 9ef7b6ab8d94a09..2e56f62d5e17571 100644 --- a/data/vul_id/CVE/2023/48/CVE-2023-48849/CVE-2023-48849.csv +++ b/data/vul_id/CVE/2023/48/CVE-2023-48849/CVE-2023-48849.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-48849,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-48849,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-48849,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-48849,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-48849,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-48849,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-48849,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-48849,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-48849,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-48849,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-48849,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-48849,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-48849,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-48849,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/48/CVE-2023-48858/CVE-2023-48858.csv b/data/vul_id/CVE/2023/48/CVE-2023-48858/CVE-2023-48858.csv index 6497a170efcd37a..87dc255e6b5b780 100644 --- a/data/vul_id/CVE/2023/48/CVE-2023-48858/CVE-2023-48858.csv +++ b/data/vul_id/CVE/2023/48/CVE-2023-48858/CVE-2023-48858.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-48858,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-48858,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-48858,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-48858,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-48858,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-48858,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-48858,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-48858,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-48858,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-48858,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-48858,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-48858,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-48858,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/48/CVE-2023-48864/CVE-2023-48864.csv b/data/vul_id/CVE/2023/48/CVE-2023-48864/CVE-2023-48864.csv index 5d72db146b917db..0d85a9e2e716b2f 100644 --- a/data/vul_id/CVE/2023/48/CVE-2023-48864/CVE-2023-48864.csv +++ b/data/vul_id/CVE/2023/48/CVE-2023-48864/CVE-2023-48864.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-48864,1.00000000,https://github.com/f3lze3/CVE-2023-48864,f3lze3/CVE-2023-48864,738517909 CVE-2023-48864,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-48864,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-48864,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-48864,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-48864,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-48864,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/48/CVE-2023-48866/CVE-2023-48866.csv b/data/vul_id/CVE/2023/48/CVE-2023-48866/CVE-2023-48866.csv index b22709114c5dd0d..c8132ad683e4e1d 100644 --- a/data/vul_id/CVE/2023/48/CVE-2023-48866/CVE-2023-48866.csv +++ b/data/vul_id/CVE/2023/48/CVE-2023-48866/CVE-2023-48866.csv @@ -3,11 +3,11 @@ CVE-2023-48866,1.00000000,https://github.com/nitipoom-jar/CVE-2023-48866,nitipoo CVE-2023-48866,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-48866,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-48866,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-48866,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-48866,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-48866,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-48866,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-48866,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-48866,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-48866,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-48866,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-48866,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-48866,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-48866,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/48/CVE-2023-48974/CVE-2023-48974.csv b/data/vul_id/CVE/2023/48/CVE-2023-48974/CVE-2023-48974.csv index 1bcac73ce208afa..8790958a3b2ca46 100644 --- a/data/vul_id/CVE/2023/48/CVE-2023-48974/CVE-2023-48974.csv +++ b/data/vul_id/CVE/2023/48/CVE-2023-48974/CVE-2023-48974.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-48974,1.00000000,https://github.com/vinnie1717/CVE-2023-48974,vinnie1717/CVE-2023-48974,736802783 CVE-2023-48974,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-48974,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-48974,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-48974,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-48974,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-48974,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-48974,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-48974,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-48974,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-48974,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-48974,0.00001388,https://github.com/chriss-0x01/https-gitlab.com-exploit-database-exploitdb,chriss-0x01/https-gitlab.com-exploit-database-exploitdb,789084480 CVE-2023-48974,0.00001387,https://github.com/offsoc/exploitdb,offsoc/exploitdb,802540580 CVE-2023-48974,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/48/CVE-2023-48981/CVE-2023-48981.csv b/data/vul_id/CVE/2023/48/CVE-2023-48981/CVE-2023-48981.csv index 22e6d6f9947dc0d..186908e011f037b 100644 --- a/data/vul_id/CVE/2023/48/CVE-2023-48981/CVE-2023-48981.csv +++ b/data/vul_id/CVE/2023/48/CVE-2023-48981/CVE-2023-48981.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-48981,1.00000000,https://github.com/tristao-marinho/CVE-2023-48981,tristao-marinho/CVE-2023-48981,737775658 CVE-2023-48981,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-48981,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-48981,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-48981,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-48981,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-48981,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-48981,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-48981,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-48981,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-48981,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-48981,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-48981,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/48/CVE-2023-48982/CVE-2023-48982.csv b/data/vul_id/CVE/2023/48/CVE-2023-48982/CVE-2023-48982.csv index f6bfbe1539c96dc..7a711266567f03b 100644 --- a/data/vul_id/CVE/2023/48/CVE-2023-48982/CVE-2023-48982.csv +++ b/data/vul_id/CVE/2023/48/CVE-2023-48982/CVE-2023-48982.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-48982,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-48982,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-48982,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-48982,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-48982,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-48982,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-48982,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-48982,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-48982,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-48982,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-48982,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-48982,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/48/CVE-2023-48983/CVE-2023-48983.csv b/data/vul_id/CVE/2023/48/CVE-2023-48983/CVE-2023-48983.csv index 554267d754c5b4a..d71b5f5a98444be 100644 --- a/data/vul_id/CVE/2023/48/CVE-2023-48983/CVE-2023-48983.csv +++ b/data/vul_id/CVE/2023/48/CVE-2023-48983/CVE-2023-48983.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-48983,1.00000000,https://github.com/tristao-marinho/CVE-2023-48983,tristao-marinho/CVE-2023-48983,737778720 CVE-2023-48983,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-48983,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-48983,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-48983,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-48983,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-48983,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-48983,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-48983,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-48983,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-48983,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-48983,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-48983,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/48/CVE-2023-48984/CVE-2023-48984.csv b/data/vul_id/CVE/2023/48/CVE-2023-48984/CVE-2023-48984.csv index 4363e6b17c37369..c6a876a93c6d435 100644 --- a/data/vul_id/CVE/2023/48/CVE-2023-48984/CVE-2023-48984.csv +++ b/data/vul_id/CVE/2023/48/CVE-2023-48984/CVE-2023-48984.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-48984,1.00000000,https://github.com/l00neyhacker/CVE-2023-48984,l00neyhacker/CVE-2023-48984,725383148 CVE-2023-48984,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 -CVE-2023-48984,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-48984,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-48984,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-48984,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-48984,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-48984,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-48984,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-48984,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49002/CVE-2023-49002.csv b/data/vul_id/CVE/2023/49/CVE-2023-49002/CVE-2023-49002.csv index 3e6648acb6ae7cc..4c3e4234c0420fb 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49002/CVE-2023-49002.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49002/CVE-2023-49002.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-49002,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-49002,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49002,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49002,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-49002,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49002,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-49002,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-49002,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49003/CVE-2023-49003.csv b/data/vul_id/CVE/2023/49/CVE-2023-49003/CVE-2023-49003.csv index bf82e434ce124ed..ce353691957875d 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49003/CVE-2023-49003.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49003/CVE-2023-49003.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-49003,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-49003,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49003,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49003,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-49003,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49003,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-49003,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-49003,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49038/CVE-2023-49038.csv b/data/vul_id/CVE/2023/49/CVE-2023-49038/CVE-2023-49038.csv index 49a06d7fa455e43..88231add849ac61 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49038/CVE-2023-49038.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49038/CVE-2023-49038.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-49038,1.00000000,https://github.com/christopher-pace/CVE-2023-49038,christopher-pace/CVE-2023-49038,731396286 CVE-2023-49038,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-49038,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-49038,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49038,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49038,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-49038,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49038,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49038,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-49038,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-49038,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-49038,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-49038,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-49038,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49052/CVE-2023-49052.csv b/data/vul_id/CVE/2023/49/CVE-2023-49052/CVE-2023-49052.csv index 5e483b5f86e80b7..966453b007712fb 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49052/CVE-2023-49052.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49052/CVE-2023-49052.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-49052,1.00000000,https://github.com/Cyber-Wo0dy/CVE-2023-49052,Cyber-Wo0dy/CVE-2023-49052,724166656 CVE-2023-49052,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-49052,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-49052,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49052,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49052,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-49052,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49052,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49052,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-49052,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-49052,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-49052,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-49052,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-49052,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49070/CVE-2023-49070.csv b/data/vul_id/CVE/2023/49/CVE-2023-49070/CVE-2023-49070.csv index ebdae3d10fdc2f7..26328735cee2d04 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49070/CVE-2023-49070.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49070/CVE-2023-49070.csv @@ -15,7 +15,7 @@ CVE-2023-49070,0.00400000,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,2 CVE-2023-49070,0.00183486,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2023-49070,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-49070,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 -CVE-2023-49070,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2023-49070,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2023-49070,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-49070,0.00018972,https://github.com/flechaok/Metasploit-framework,flechaok/Metasploit-framework,779828868 CVE-2023-49070,0.00018918,https://github.com/ParrotSec/metasploit-framework,ParrotSec/metasploit-framework,71667487 @@ -25,11 +25,11 @@ CVE-2023-49070,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-49070,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-49070,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2023-49070,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-49070,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49070,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49070,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-49070,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49070,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49070,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-49070,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-49070,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-49070,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-49070,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-49070,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49103/CVE-2023-49103.csv b/data/vul_id/CVE/2023/49/CVE-2023-49103/CVE-2023-49103.csv index d94c133da517ba6..472fcd9fd69bcd0 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49103/CVE-2023-49103.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49103/CVE-2023-49103.csv @@ -11,7 +11,7 @@ CVE-2023-49103,0.00510204,https://github.com/EvilGreys/CVE,EvilGreys/CVE,7521639 CVE-2023-49103,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2023-49103,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-49103,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-49103,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-49103,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-49103,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-49103,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-49103,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 @@ -28,13 +28,13 @@ CVE-2023-49103,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-49103,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-49103,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2023-49103,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-49103,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-49103,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-49103,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-49103,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49103,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49103,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-49103,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49103,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-49103,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-49103,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-49103,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-49103,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-49103,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49105/CVE-2023-49105.csv b/data/vul_id/CVE/2023/49/CVE-2023-49105/CVE-2023-49105.csv index 836419b3b66582f..925aeca6567e419 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49105/CVE-2023-49105.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49105/CVE-2023-49105.csv @@ -4,8 +4,8 @@ CVE-2023-49105,0.05000000,https://github.com/VulnExpo/ExploitHunter,VulnExpo/Exp CVE-2023-49105,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-49105,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-49105,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-49105,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49105,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49105,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-49105,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49105,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-49105,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49105,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-4911/CVE-2023-4911.csv b/data/vul_id/CVE/2023/49/CVE-2023-4911/CVE-2023-4911.csv index e59b49c62598f24..1d6211d23cc6bd1 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-4911/CVE-2023-4911.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-4911/CVE-2023-4911.csv @@ -9,11 +9,11 @@ CVE-2023-4911,0.20000000,https://github.com/flex0geek/cves-exploits,flex0geek/cv CVE-2023-4911,0.05882353,https://github.com/Ha0-Y/LinuxKernelExploits,Ha0-Y/LinuxKernelExploits,670029437 CVE-2023-4911,0.00606061,https://github.com/maxamin/o-wicked-Exploits-out-there,maxamin/o-wicked-Exploits-out-there,826056433 CVE-2023-4911,0.00510204,https://github.com/EvilGreys/CVE,EvilGreys/CVE,752163929 -CVE-2023-4911,0.00311526,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 +CVE-2023-4911,0.00312500,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 CVE-2023-4911,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2023-4911,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-4911,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-4911,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-4911,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-4911,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-4911,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-4911,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 @@ -29,12 +29,12 @@ CVE-2023-4911,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2023-4911,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-4911,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2023-4911,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-4911,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-4911,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-4911,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-4911,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4911,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4911,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-4911,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-4911,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-4911,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-4911,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-4911,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-4911,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49209/CVE-2023-49209.csv b/data/vul_id/CVE/2023/49/CVE-2023-49209/CVE-2023-49209.csv index 446cb13fc45474c..e74634d444e7d42 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49209/CVE-2023-49209.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49209/CVE-2023-49209.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-49209,1.00000000,https://github.com/Kaue-Navarro/POC-CVE-2023-49209,Kaue-Navarro/POC-CVE-2023-49209,759531085 CVE-2023-49209,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-49209,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-49209,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-49209,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-49209,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-49209,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49313/CVE-2023-49313.csv b/data/vul_id/CVE/2023/49/CVE-2023-49313/CVE-2023-49313.csv index 7bb84d547503f2c..37d41ad6ddff0a4 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49313/CVE-2023-49313.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49313/CVE-2023-49313.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-49313,1.00000000,https://github.com/louiselalanne/CVE-2023-49313,louiselalanne/CVE-2023-49313,724369843 CVE-2023-49313,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-49313,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49313,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49313,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-49313,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49313,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49313,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-49313,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-49313,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-49313,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-49313,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-49313,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49314/CVE-2023-49314.csv b/data/vul_id/CVE/2023/49/CVE-2023-49314/CVE-2023-49314.csv index 7f8cecdf62aad3d..ce492701465f2e1 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49314/CVE-2023-49314.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49314/CVE-2023-49314.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-49314,1.00000000,https://github.com/louiselalanne/CVE-2023-49314,louiselalanne/CVE-2023-49314,724563642 CVE-2023-49314,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-49314,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49314,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49314,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-49314,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49314,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49314,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-49314,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-49314,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-49314,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-49314,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-49314,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49339/CVE-2023-49339.csv b/data/vul_id/CVE/2023/49/CVE-2023-49339/CVE-2023-49339.csv index 6e847fd1feae26a..d51c87bd31996ed 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49339/CVE-2023-49339.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49339/CVE-2023-49339.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-49339,1.00000000,https://github.com/3zizme/CVE-2023-49339,3zizme/CVE-2023-49339,744744997 CVE-2023-49339,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-49339,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-49339,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49339,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49339,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-49339,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49339,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-49339,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-49339,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-49339,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-49339,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-49339,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49438/CVE-2023-49438.csv b/data/vul_id/CVE/2023/49/CVE-2023-49438/CVE-2023-49438.csv index 5c354a86ed13e74..00daa3bccd48146 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49438/CVE-2023-49438.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49438/CVE-2023-49438.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-49438,0.50000000,https://github.com/brandon-t-elliott/CVE-2023-49438,brandon-t-elliott/CVE-2023-49438,731811886 CVE-2023-49438,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-49438,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-49438,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49438,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49438,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-49438,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49438,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49438,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-49438,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-49438,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-49438,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-49438,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-49438,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49453/CVE-2023-49453.csv b/data/vul_id/CVE/2023/49/CVE-2023-49453/CVE-2023-49453.csv index 39a57754f453d97..c7605491cdfe524 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49453/CVE-2023-49453.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49453/CVE-2023-49453.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-49453,1.00000000,https://github.com/nitipoom-jar/CVE-2023-49453,nitipoom-jar/CVE-2023-49453,769446859 CVE-2023-49453,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-49453,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-49453,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49453,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49453,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-49453,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49453,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-49453,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-49453,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-49453,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-49453,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-49453,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49471/CVE-2023-49471.csv b/data/vul_id/CVE/2023/49/CVE-2023-49471/CVE-2023-49471.csv index 216708db361397b..b6ba923dbae1ace 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49471/CVE-2023-49471.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49471/CVE-2023-49471.csv @@ -3,11 +3,11 @@ CVE-2023-49471,1.00000000,https://github.com/zunak/CVE-2023-49471,zunak/CVE-2023 CVE-2023-49471,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-49471,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-49471,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-49471,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49471,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49471,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-49471,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49471,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49471,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-49471,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-49471,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-49471,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-49471,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-49471,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49496/CVE-2023-49496.csv b/data/vul_id/CVE/2023/49/CVE-2023-49496/CVE-2023-49496.csv index 5d6a27d7639475e..c18d7fdf478cc25 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49496/CVE-2023-49496.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49496/CVE-2023-49496.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-49496,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-49496,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49496,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49496,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-49496,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49496,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-49496,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-49496,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-49496,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-49496,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-49496,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-4951/CVE-2023-4951.csv b/data/vul_id/CVE/2023/49/CVE-2023-4951/CVE-2023-4951.csv index df0ee4b80a95825..52dd090d2b19126 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-4951/CVE-2023-4951.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-4951/CVE-2023-4951.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-4951,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-4951,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-4951,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-4951,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-4951,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-4951,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 CVE-2023-4951,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49539/CVE-2023-49539.csv b/data/vul_id/CVE/2023/49/CVE-2023-49539/CVE-2023-49539.csv index efa6dfcc45020eb..9dddbc5f20f7f8a 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49539/CVE-2023-49539.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49539/CVE-2023-49539.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-49539,1.00000000,https://github.com/geraldoalcantara/CVE-2023-49539,geraldoalcantara/CVE-2023-49539,733656217 CVE-2023-49539,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-49539,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49539,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49539,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-49539,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49539,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49539,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-49539,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-49539,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-49539,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-49539,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-49539,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49540/CVE-2023-49540.csv b/data/vul_id/CVE/2023/49/CVE-2023-49540/CVE-2023-49540.csv index ddfec81d704a736..0e1a78ebf22a8ce 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49540/CVE-2023-49540.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49540/CVE-2023-49540.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-49540,1.00000000,https://github.com/geraldoalcantara/CVE-2023-49540,geraldoalcantara/CVE-2023-49540,733661228 CVE-2023-49540,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-49540,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49540,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49540,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-49540,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49540,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49540,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-49540,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-49540,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-49540,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-49540,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-49540,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49543/CVE-2023-49543.csv b/data/vul_id/CVE/2023/49/CVE-2023-49543/CVE-2023-49543.csv index 8100706d78df651..95a72ef9179863b 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49543/CVE-2023-49543.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49543/CVE-2023-49543.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-49543,1.00000000,https://github.com/geraldoalcantara/CVE-2023-49543,geraldoalcantara/CVE-2023-49543,733666604 CVE-2023-49543,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-49543,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49543,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49543,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-49543,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49543,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49543,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-49543,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-49543,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-49543,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-49543,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-49543,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49544/CVE-2023-49544.csv b/data/vul_id/CVE/2023/49/CVE-2023-49544/CVE-2023-49544.csv index 8fbfdac41538246..2c94a0d7a58c234 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49544/CVE-2023-49544.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49544/CVE-2023-49544.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-49544,1.00000000,https://github.com/geraldoalcantara/CVE-2023-49544,geraldoalcantara/CVE-2023-49544,724470555 CVE-2023-49544,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-49544,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49544,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49544,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-49544,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49544,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49544,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-49544,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-49544,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-49544,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-49544,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-49544,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49545/CVE-2023-49545.csv b/data/vul_id/CVE/2023/49/CVE-2023-49545/CVE-2023-49545.csv index dffd8e8950244c4..52f55b43be66cdf 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49545/CVE-2023-49545.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49545/CVE-2023-49545.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-49545,1.00000000,https://github.com/geraldoalcantara/CVE-2023-49545,geraldoalcantara/CVE-2023-49545,724455925 CVE-2023-49545,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-49545,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49545,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49545,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-49545,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49545,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49545,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-49545,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-49545,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-49545,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-49545,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-49545,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49546/CVE-2023-49546.csv b/data/vul_id/CVE/2023/49/CVE-2023-49546/CVE-2023-49546.csv index 965647902703bb9..48c84dba9cfa156 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49546/CVE-2023-49546.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49546/CVE-2023-49546.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-49546,1.00000000,https://github.com/geraldoalcantara/CVE-2023-49546,geraldoalcantara/CVE-2023-49546,733677633 CVE-2023-49546,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-49546,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49546,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49546,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-49546,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49546,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49546,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-49546,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-49546,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-49546,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-49546,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-49546,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49547/CVE-2023-49547.csv b/data/vul_id/CVE/2023/49/CVE-2023-49547/CVE-2023-49547.csv index d755605ee6b2080..42ac6b3a8630564 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49547/CVE-2023-49547.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49547/CVE-2023-49547.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-49547,1.00000000,https://github.com/geraldoalcantara/CVE-2023-49547,geraldoalcantara/CVE-2023-49547,724618079 CVE-2023-49547,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-49547,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49547,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49547,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-49547,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49547,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49547,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-49547,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-49547,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-49547,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-49547,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-49547,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49548/CVE-2023-49548.csv b/data/vul_id/CVE/2023/49/CVE-2023-49548/CVE-2023-49548.csv index 0374fe1c5cdd317..472d71bc4f9c57e 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49548/CVE-2023-49548.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49548/CVE-2023-49548.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-49548,1.00000000,https://github.com/geraldoalcantara/CVE-2023-49548,geraldoalcantara/CVE-2023-49548,733685667 CVE-2023-49548,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-49548,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49548,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49548,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-49548,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49548,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49548,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-49548,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-49548,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-49548,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-49548,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-49548,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49606/CVE-2023-49606.csv b/data/vul_id/CVE/2023/49/CVE-2023-49606/CVE-2023-49606.csv index e46d13067fc9efc..ae18cf65b04bbae 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49606/CVE-2023-49606.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49606/CVE-2023-49606.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-49606,1.00000000,https://github.com/rezardoss/CVE-2023-49606-Poc,rezardoss/CVE-2023-49606-Poc,798785891 CVE-2023-49606,1.00000000,https://github.com/d0rb/CVE-2023-49606,d0rb/CVE-2023-49606,797160207 CVE-2023-49606,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-49606,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49606,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49606,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-49606,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49606,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-49606,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-49606,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-49606,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-49606,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-49606,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-4966/CVE-2023-4966.csv b/data/vul_id/CVE/2023/49/CVE-2023-4966/CVE-2023-4966.csv index f8fc0a8f6744197..599a38088a3771b 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-4966/CVE-2023-4966.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-4966/CVE-2023-4966.csv @@ -17,7 +17,7 @@ CVE-2023-4966,0.00386100,https://github.com/YasserGersy/cazador_unr,YasserGersy/ CVE-2023-4966,0.00183486,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2023-4966,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-4966,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-4966,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-4966,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-4966,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-4966,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-4966,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 @@ -37,12 +37,12 @@ CVE-2023-4966,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2023-4966,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-4966,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2023-4966,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-4966,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-4966,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-4966,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-4966,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-4966,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-4966,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-4966,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-4966,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-4966,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-4966,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-4966,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-4966,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49785/CVE-2023-49785.csv b/data/vul_id/CVE/2023/49/CVE-2023-49785/CVE-2023-49785.csv index 7bb63176d1e3f2d..f5dd958f2a682b4 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49785/CVE-2023-49785.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49785/CVE-2023-49785.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-49785,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-49785,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-49785,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-49785,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-49785,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49897/CVE-2023-49897.csv b/data/vul_id/CVE/2023/49/CVE-2023-49897/CVE-2023-49897.csv index d20a7c744ad0730..4fd99e3f0e23495 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49897/CVE-2023-49897.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49897/CVE-2023-49897.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-49897,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-49897,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-49897,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-49897,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-49897,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-49897,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-49897,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49948/CVE-2023-49948.csv b/data/vul_id/CVE/2023/49/CVE-2023-49948/CVE-2023-49948.csv index 050175071ba354c..9991d604c0fa7f4 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49948/CVE-2023-49948.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49948/CVE-2023-49948.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-49948,1.00000000,https://github.com/codeb0ss/CVE-2023-49948-PoC,codeb0ss/CVE-2023-49948-PoC,726990929 CVE-2023-49948,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-49948,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-49948,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49948,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49948,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49948,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-49948,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-49948,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-49948,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-49948,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-49948,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49950/CVE-2023-49950.csv b/data/vul_id/CVE/2023/49/CVE-2023-49950/CVE-2023-49950.csv index f12f1d0237f460c..cb421d526f92cfd 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49950/CVE-2023-49950.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49950/CVE-2023-49950.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-49950,1.00000000,https://github.com/shrikeinfosec/cve-2023-49950,shrikeinfosec/cve-2023-49950,750788126 CVE-2023-49950,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-49950,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-49950,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49950,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49950,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-49950,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49950,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-49950,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-49950,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-49950,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-49950,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-49950,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49954/CVE-2023-49954.csv b/data/vul_id/CVE/2023/49/CVE-2023-49954/CVE-2023-49954.csv index 8f6014547528e75..6cf6f2b8749a771 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49954/CVE-2023-49954.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49954/CVE-2023-49954.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-49954,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-49954,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-49954,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49954,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49954,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-49954,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49954,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49954,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-49954,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-49954,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-49954,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-49954,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-49954,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49964/CVE-2023-49964.csv b/data/vul_id/CVE/2023/49/CVE-2023-49964/CVE-2023-49964.csv index f01d770ec389c4d..99bcecb02e2c5a2 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49964/CVE-2023-49964.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49964/CVE-2023-49964.csv @@ -5,11 +5,11 @@ CVE-2023-49964,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-49964,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2023-49964,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-49964,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-49964,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49964,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49964,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-49964,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49964,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49964,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-49964,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-49964,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-49964,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-49964,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-49964,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49965/CVE-2023-49965.csv b/data/vul_id/CVE/2023/49/CVE-2023-49965/CVE-2023-49965.csv index 64b692fbcee2ba7..61f7b5573e76e66 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49965/CVE-2023-49965.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49965/CVE-2023-49965.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-49965,1.00000000,https://github.com/hackintoanetwork/SpaceX-Starlink-Router-Gen-2-XSS,hackintoanetwork/SpaceX-Starlink-Router-Gen-2-XSS,744283985 CVE-2023-49965,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-49965,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49965,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49965,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-49965,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49965,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-49965,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-49965,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49968/CVE-2023-49968.csv b/data/vul_id/CVE/2023/49/CVE-2023-49968/CVE-2023-49968.csv index fea0b4778ed8366..cec24c227394916 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49968/CVE-2023-49968.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49968/CVE-2023-49968.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-49968,1.00000000,https://github.com/geraldoalcantara/CVE-2023-49968,geraldoalcantara/CVE-2023-49968,733689714 CVE-2023-49968,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-49968,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-49968,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49968,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49968,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-49968,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49968,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49968,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-49968,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-49968,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-49968,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-49968,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-49968,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49969/CVE-2023-49969.csv b/data/vul_id/CVE/2023/49/CVE-2023-49969/CVE-2023-49969.csv index b2cf5758781ee0d..941a05fe27d8637 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49969/CVE-2023-49969.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49969/CVE-2023-49969.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-49969,1.00000000,https://github.com/geraldoalcantara/CVE-2023-49969,geraldoalcantara/CVE-2023-49969,733693627 CVE-2023-49969,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-49969,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-49969,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49969,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49969,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-49969,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49969,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49969,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-49969,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-49969,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-49969,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-49969,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-49969,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49970/CVE-2023-49970.csv b/data/vul_id/CVE/2023/49/CVE-2023-49970/CVE-2023-49970.csv index 759144b2e285c22..abaab3d895bef90 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49970/CVE-2023-49970.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49970/CVE-2023-49970.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-49970,1.00000000,https://github.com/geraldoalcantara/CVE-2023-49970,geraldoalcantara/CVE-2023-49970,733695939 CVE-2023-49970,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-49970,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-49970,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49970,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49970,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-49970,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49970,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49970,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-49970,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-49970,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-49970,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-49970,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-49970,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49971/CVE-2023-49971.csv b/data/vul_id/CVE/2023/49/CVE-2023-49971/CVE-2023-49971.csv index 5844ca653a8828d..a67a87ba49bc25a 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49971/CVE-2023-49971.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49971/CVE-2023-49971.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-49971,1.00000000,https://github.com/geraldoalcantara/CVE-2023-49971,geraldoalcantara/CVE-2023-49971,733716638 CVE-2023-49971,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-49971,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-49971,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49971,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49971,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-49971,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49971,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49971,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-49971,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-49971,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-49971,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-49971,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-49971,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49973/CVE-2023-49973.csv b/data/vul_id/CVE/2023/49/CVE-2023-49973/CVE-2023-49973.csv index c23a4b3bc4c108f..44926fa345567c7 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49973/CVE-2023-49973.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49973/CVE-2023-49973.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-49973,1.00000000,https://github.com/geraldoalcantara/CVE-2023-49973,geraldoalcantara/CVE-2023-49973,733723468 CVE-2023-49973,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-49973,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-49973,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49973,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49973,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-49973,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49973,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49973,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-49973,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-49973,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-49973,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-49973,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-49973,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49974/CVE-2023-49974.csv b/data/vul_id/CVE/2023/49/CVE-2023-49974/CVE-2023-49974.csv index 00239730b2ae6ef..ec7cdf20c781427 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49974/CVE-2023-49974.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49974/CVE-2023-49974.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-49974,1.00000000,https://github.com/geraldoalcantara/CVE-2023-49974,geraldoalcantara/CVE-2023-49974,733724496 CVE-2023-49974,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-49974,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-49974,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49974,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49974,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-49974,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49974,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49974,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-49974,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-49974,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-49974,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-49974,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-49974,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49976/CVE-2023-49976.csv b/data/vul_id/CVE/2023/49/CVE-2023-49976/CVE-2023-49976.csv index a92fda84fcc70bc..bbe962f748c91b9 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49976/CVE-2023-49976.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49976/CVE-2023-49976.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-49976,1.00000000,https://github.com/geraldoalcantara/CVE-2023-49976,geraldoalcantara/CVE-2023-49976,724641524 CVE-2023-49976,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-49976,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-49976,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49976,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49976,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-49976,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49976,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49976,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-49976,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-49976,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-49976,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-49976,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-49976,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49977/CVE-2023-49977.csv b/data/vul_id/CVE/2023/49/CVE-2023-49977/CVE-2023-49977.csv index 770f0e10f4a95f1..15083560b0d55b1 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49977/CVE-2023-49977.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49977/CVE-2023-49977.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-49977,1.00000000,https://github.com/geraldoalcantara/CVE-2023-49977,geraldoalcantara/CVE-2023-49977,733727150 CVE-2023-49977,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-49977,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-49977,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49977,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49977,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-49977,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49977,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49977,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-49977,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-49977,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-49977,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-49977,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-49977,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49978/CVE-2023-49978.csv b/data/vul_id/CVE/2023/49/CVE-2023-49978/CVE-2023-49978.csv index 129be22d14912d0..638945d61a2c376 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49978/CVE-2023-49978.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49978/CVE-2023-49978.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-49978,1.00000000,https://github.com/geraldoalcantara/CVE-2023-49978,geraldoalcantara/CVE-2023-49978,733728970 CVE-2023-49978,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-49978,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-49978,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49978,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49978,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-49978,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49978,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49978,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-49978,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-49978,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-49978,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-49978,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-49978,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49979/CVE-2023-49979.csv b/data/vul_id/CVE/2023/49/CVE-2023-49979/CVE-2023-49979.csv index 6944e0a4d165970..d732fddaf19e290 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49979/CVE-2023-49979.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49979/CVE-2023-49979.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-49979,1.00000000,https://github.com/geraldoalcantara/CVE-2023-49979,geraldoalcantara/CVE-2023-49979,733745008 CVE-2023-49979,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-49979,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-49979,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49979,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49979,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-49979,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49979,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49979,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-49979,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-49979,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-49979,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-49979,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-49979,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49980/CVE-2023-49980.csv b/data/vul_id/CVE/2023/49/CVE-2023-49980/CVE-2023-49980.csv index 574dd59238b99b4..485be3ae6789f04 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49980/CVE-2023-49980.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49980/CVE-2023-49980.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-49980,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-49980,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49980,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49980,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-49980,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49980,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-49980,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-49980,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49981/CVE-2023-49981.csv b/data/vul_id/CVE/2023/49/CVE-2023-49981/CVE-2023-49981.csv index 6002900c594a547..80edf4cde990027 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49981/CVE-2023-49981.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49981/CVE-2023-49981.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-49981,1.00000000,https://github.com/geraldoalcantara/CVE-2023-49981,geraldoalcantara/CVE-2023-49981,733749059 CVE-2023-49981,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-49981,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49981,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49981,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-49981,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49981,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49981,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-49981,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-49981,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-49981,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-49981,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-49981,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49982/CVE-2023-49982.csv b/data/vul_id/CVE/2023/49/CVE-2023-49982/CVE-2023-49982.csv index 143fa6ff4ecd3fe..7f5f41ea986acd9 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49982/CVE-2023-49982.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49982/CVE-2023-49982.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-49982,1.00000000,https://github.com/geraldoalcantara/CVE-2023-49982,geraldoalcantara/CVE-2023-49982,733754634 CVE-2023-49982,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-49982,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49982,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49982,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-49982,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49982,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49982,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-49982,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-49982,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-49982,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-49982,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-49982,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49983/CVE-2023-49983.csv b/data/vul_id/CVE/2023/49/CVE-2023-49983/CVE-2023-49983.csv index 9acd2170ce43095..650c64993b267ea 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49983/CVE-2023-49983.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49983/CVE-2023-49983.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-49983,1.00000000,https://github.com/geraldoalcantara/CVE-2023-49983,geraldoalcantara/CVE-2023-49983,733757280 CVE-2023-49983,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-49983,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49983,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49983,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-49983,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49983,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49983,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-49983,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-49983,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-49983,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-49983,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-49983,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49984/CVE-2023-49984.csv b/data/vul_id/CVE/2023/49/CVE-2023-49984/CVE-2023-49984.csv index 7dbe9fce13fdff7..67d0baff9a8e698 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49984/CVE-2023-49984.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49984/CVE-2023-49984.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-49984,1.00000000,https://github.com/geraldoalcantara/CVE-2023-49984,geraldoalcantara/CVE-2023-49984,733759340 CVE-2023-49984,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-49984,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49984,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49984,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-49984,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49984,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49984,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-49984,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-49984,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-49984,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-49984,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-49984,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49985/CVE-2023-49985.csv b/data/vul_id/CVE/2023/49/CVE-2023-49985/CVE-2023-49985.csv index 148467fcad37350..997f611afb11832 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49985/CVE-2023-49985.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49985/CVE-2023-49985.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-49985,1.00000000,https://github.com/geraldoalcantara/CVE-2023-49985,geraldoalcantara/CVE-2023-49985,733760666 CVE-2023-49985,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-49985,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49985,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49985,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-49985,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49985,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49985,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-49985,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-49985,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-49985,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-49985,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-49985,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49986/CVE-2023-49986.csv b/data/vul_id/CVE/2023/49/CVE-2023-49986/CVE-2023-49986.csv index dc0502af4ad8e02..5bb53c8ff2435bf 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49986/CVE-2023-49986.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49986/CVE-2023-49986.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-49986,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-49986,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49986,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49986,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-49986,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49986,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49986,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-49986,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-49986,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-49986,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-49986,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-49986,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49987/CVE-2023-49987.csv b/data/vul_id/CVE/2023/49/CVE-2023-49987/CVE-2023-49987.csv index 45d3da6ec4bc233..1c2095958592884 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49987/CVE-2023-49987.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49987/CVE-2023-49987.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-49987,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-49987,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49987,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49987,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-49987,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49987,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49987,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-49987,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-49987,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-49987,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-49987,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-49987,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49988/CVE-2023-49988.csv b/data/vul_id/CVE/2023/49/CVE-2023-49988/CVE-2023-49988.csv index d3465b532e652b5..945e2af485f54ae 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49988/CVE-2023-49988.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49988/CVE-2023-49988.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-49988,1.00000000,https://github.com/geraldoalcantara/CVE-2023-49988,geraldoalcantara/CVE-2023-49988,733766007 CVE-2023-49988,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-49988,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49988,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49988,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-49988,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49988,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49988,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-49988,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-49988,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-49988,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-49988,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-49988,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/49/CVE-2023-49989/CVE-2023-49989.csv b/data/vul_id/CVE/2023/49/CVE-2023-49989/CVE-2023-49989.csv index 77ac4bd952a7406..a72809489481e69 100644 --- a/data/vul_id/CVE/2023/49/CVE-2023-49989/CVE-2023-49989.csv +++ b/data/vul_id/CVE/2023/49/CVE-2023-49989/CVE-2023-49989.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-49989,1.00000000,https://github.com/geraldoalcantara/CVE-2023-49989,geraldoalcantara/CVE-2023-49989,733768261 CVE-2023-49989,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-49989,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-49989,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-49989,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-49989,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-49989,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-49989,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-49989,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-49989,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-49989,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-49989,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-49989,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/50/CVE-2023-5000/CVE-2023-5000.csv b/data/vul_id/CVE/2023/50/CVE-2023-5000/CVE-2023-5000.csv index 70e76d4995403b2..c2559d3a5214c74 100644 --- a/data/vul_id/CVE/2023/50/CVE-2023-5000/CVE-2023-5000.csv +++ b/data/vul_id/CVE/2023/50/CVE-2023-5000/CVE-2023-5000.csv @@ -1,5 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-5000,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-5000,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-5000,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-5000,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/50/CVE-2023-50029/CVE-2023-50029.csv b/data/vul_id/CVE/2023/50/CVE-2023-50029/CVE-2023-50029.csv index 4f051db81a3f9b8..57b33af93353828 100644 --- a/data/vul_id/CVE/2023/50/CVE-2023-50029/CVE-2023-50029.csv +++ b/data/vul_id/CVE/2023/50/CVE-2023-50029/CVE-2023-50029.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-50029,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-50029,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-50029,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-50029,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-50029,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-50029,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2023-50029,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/50/CVE-2023-50070/CVE-2023-50070.csv b/data/vul_id/CVE/2023/50/CVE-2023-50070/CVE-2023-50070.csv index c104afcec5d144f..c33a7ee7f007ecc 100644 --- a/data/vul_id/CVE/2023/50/CVE-2023-50070/CVE-2023-50070.csv +++ b/data/vul_id/CVE/2023/50/CVE-2023-50070/CVE-2023-50070.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-50070,1.00000000,https://github.com/geraldoalcantara/CVE-2023-50070,geraldoalcantara/CVE-2023-50070,732171989 CVE-2023-50070,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-50070,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-50070,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-50070,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-50070,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-50070,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-50070,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-50070,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-50070,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-50070,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-50070,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-50070,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-50070,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/50/CVE-2023-50071/CVE-2023-50071.csv b/data/vul_id/CVE/2023/50/CVE-2023-50071/CVE-2023-50071.csv index 847989a7489c7ee..04df9dec20b4548 100644 --- a/data/vul_id/CVE/2023/50/CVE-2023-50071/CVE-2023-50071.csv +++ b/data/vul_id/CVE/2023/50/CVE-2023-50071/CVE-2023-50071.csv @@ -2,13 +2,13 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-50071,1.00000000,https://github.com/geraldoalcantara/CVE-2023-50071,geraldoalcantara/CVE-2023-50071,732511226 CVE-2023-50071,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-50071,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-50071,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-50071,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-50071,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-50071,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-50071,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2023-50071,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2023-50071,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-50071,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-50071,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-50071,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-50071,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-50071,0.00001388,https://github.com/chriss-0x01/https-gitlab.com-exploit-database-exploitdb,chriss-0x01/https-gitlab.com-exploit-database-exploitdb,789084480 CVE-2023-50071,0.00001387,https://github.com/offsoc/exploitdb,offsoc/exploitdb,802540580 diff --git a/data/vul_id/CVE/2023/50/CVE-2023-50072/CVE-2023-50072.csv b/data/vul_id/CVE/2023/50/CVE-2023-50072/CVE-2023-50072.csv index a971a23e33c9e41..b259979efeb49dc 100644 --- a/data/vul_id/CVE/2023/50/CVE-2023-50072/CVE-2023-50072.csv +++ b/data/vul_id/CVE/2023/50/CVE-2023-50072/CVE-2023-50072.csv @@ -3,11 +3,11 @@ CVE-2023-50072,1.00000000,https://github.com/ahrixia/CVE-2023-50072,ahrixia/CVE- CVE-2023-50072,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-50072,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-50072,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-50072,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-50072,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-50072,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-50072,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-50072,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-50072,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-50072,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-50072,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-50072,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-50072,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-50072,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/50/CVE-2023-50131/CVE-2023-50131.csv b/data/vul_id/CVE/2023/50/CVE-2023-50131/CVE-2023-50131.csv index e0cb1c883310caf..00176a277ad7a1e 100644 --- a/data/vul_id/CVE/2023/50/CVE-2023-50131/CVE-2023-50131.csv +++ b/data/vul_id/CVE/2023/50/CVE-2023-50131/CVE-2023-50131.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-50131,1.00000000,https://github.com/sajaljat/CVE-2023-50131,sajaljat/CVE-2023-50131,732301458 CVE-2023-50131,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-50131,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-50131,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-50131,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-50131,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-50131,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-50131,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-50131,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-50131,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-50131,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-50131,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-50131,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-50131,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/50/CVE-2023-50132/CVE-2023-50132.csv b/data/vul_id/CVE/2023/50/CVE-2023-50132/CVE-2023-50132.csv index 49d80954432ebe8..7e7b9c7302de3a1 100644 --- a/data/vul_id/CVE/2023/50/CVE-2023-50132/CVE-2023-50132.csv +++ b/data/vul_id/CVE/2023/50/CVE-2023-50132/CVE-2023-50132.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-50132,1.00000000,https://github.com/sajaljat/CVE-2023-50132,sajaljat/CVE-2023-50132,732302850 CVE-2023-50132,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-50132,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-50132,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-50132,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-50132,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-50132,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-50132,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-50132,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-50132,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-50132,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-50132,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-50132,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-50132,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/50/CVE-2023-50164/CVE-2023-50164.csv b/data/vul_id/CVE/2023/50/CVE-2023-50164/CVE-2023-50164.csv index 267fac1e2292a5d..ed0a8ea598b5313 100644 --- a/data/vul_id/CVE/2023/50/CVE-2023-50164/CVE-2023-50164.csv +++ b/data/vul_id/CVE/2023/50/CVE-2023-50164/CVE-2023-50164.csv @@ -17,11 +17,11 @@ CVE-2023-50164,0.00510204,https://github.com/Threekiii/CVE,Threekiii/CVE,5853748 CVE-2023-50164,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-50164,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-50164,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-50164,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-50164,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-50164,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-50164,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-50164,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-50164,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-50164,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-50164,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-50164,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-50164,0.00001390,https://github.com/jamesser/exploitdb-reduced,jamesser/exploitdb-reduced,758271611 CVE-2023-50164,0.00001389,https://github.com/EthicalSecurity-Agency/exploit-database-exploitdb.,EthicalSecurity-Agency/exploit-database-exploitdb.,766280178 diff --git a/data/vul_id/CVE/2023/50/CVE-2023-50226/CVE-2023-50226.csv b/data/vul_id/CVE/2023/50/CVE-2023-50226/CVE-2023-50226.csv index 50f0810059cc3a1..5e95d8f4217a9c1 100644 --- a/data/vul_id/CVE/2023/50/CVE-2023-50226/CVE-2023-50226.csv +++ b/data/vul_id/CVE/2023/50/CVE-2023-50226/CVE-2023-50226.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-50226,0.00549451,https://github.com/jiayy/android_vuln_poc-exp,jiayy/android_vuln_poc-exp,67602977 CVE-2023-50226,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-50226,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-50226,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-50226,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-50226,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-50226,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-50226,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-50226,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/50/CVE-2023-5024/CVE-2023-5024.csv b/data/vul_id/CVE/2023/50/CVE-2023-5024/CVE-2023-5024.csv index d4ea81944c71e94..c785405052e108c 100644 --- a/data/vul_id/CVE/2023/50/CVE-2023-5024/CVE-2023-5024.csv +++ b/data/vul_id/CVE/2023/50/CVE-2023-5024/CVE-2023-5024.csv @@ -3,11 +3,11 @@ CVE-2023-5024,0.50000000,https://github.com/PH03N1XSP/CVE-2023-5024,PH03N1XSP/CV CVE-2023-5024,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-5024,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-5024,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-5024,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-5024,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-5024,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-5024,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-5024,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-5024,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-5024,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-5024,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-5024,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-5024,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-5024,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/50/CVE-2023-50245/CVE-2023-50245.csv b/data/vul_id/CVE/2023/50/CVE-2023-50245/CVE-2023-50245.csv index f0d94af5dc8d9aa..174259a93ebfcf5 100644 --- a/data/vul_id/CVE/2023/50/CVE-2023-50245/CVE-2023-50245.csv +++ b/data/vul_id/CVE/2023/50/CVE-2023-50245/CVE-2023-50245.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-50245,0.50000000,https://github.com/200101WhoAmI/CVE-2023-50245,200101WhoAmI/CVE-2023-50245,845351915 -CVE-2023-50245,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-50245,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2023-50245,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-50245,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-50245,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-50245,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-50245,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-50245,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-50245,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/50/CVE-2023-50254/CVE-2023-50254.csv b/data/vul_id/CVE/2023/50/CVE-2023-50254/CVE-2023-50254.csv index 35f69eca04eee00..51d736e13ff8207 100644 --- a/data/vul_id/CVE/2023/50/CVE-2023-50254/CVE-2023-50254.csv +++ b/data/vul_id/CVE/2023/50/CVE-2023-50254/CVE-2023-50254.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-50254,0.50000000,https://github.com/febinrev/deepin-linux_reader_RCE-exploit,febinrev/deepin-linux_reader_RCE-exploit,734620925 CVE-2023-50254,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-50254,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-50254,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-50254,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-50254,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-50254,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-50254,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-50254,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/50/CVE-2023-50358/CVE-2023-50358.csv b/data/vul_id/CVE/2023/50/CVE-2023-50358/CVE-2023-50358.csv index bea777efa023f24..5ecbf70cbdaf9e5 100644 --- a/data/vul_id/CVE/2023/50/CVE-2023-50358/CVE-2023-50358.csv +++ b/data/vul_id/CVE/2023/50/CVE-2023-50358/CVE-2023-50358.csv @@ -3,7 +3,7 @@ CVE-2023-50358,1.00000000,https://github.com/greandfather/CVE-2023-50358-POC,gre CVE-2023-50358,0.50000000,https://github.com/greandfather/CVE-2023-50358-POC-RCE,greandfather/CVE-2023-50358-POC-RCE,769346307 CVE-2023-50358,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-50358,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-50358,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-50358,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-50358,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-50358,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-50358,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/50/CVE-2023-50386/CVE-2023-50386.csv b/data/vul_id/CVE/2023/50/CVE-2023-50386/CVE-2023-50386.csv index 53d5ac5275ae04e..341dbec943c284b 100644 --- a/data/vul_id/CVE/2023/50/CVE-2023-50386/CVE-2023-50386.csv +++ b/data/vul_id/CVE/2023/50/CVE-2023-50386/CVE-2023-50386.csv @@ -7,10 +7,10 @@ CVE-2023-50386,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-50386,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-50386,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2023-50386,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-50386,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-50386,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-50386,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-50386,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-50386,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-50386,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-50386,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-50386,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-50386,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-50386,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/50/CVE-2023-50387/CVE-2023-50387.csv b/data/vul_id/CVE/2023/50/CVE-2023-50387/CVE-2023-50387.csv index bfb6aa7189c64f3..feadde4c1c71444 100644 --- a/data/vul_id/CVE/2023/50/CVE-2023-50387/CVE-2023-50387.csv +++ b/data/vul_id/CVE/2023/50/CVE-2023-50387/CVE-2023-50387.csv @@ -3,10 +3,10 @@ CVE-2023-50387,1.00000000,https://github.com/Meirelez/SSR-DNSSEC,Meirelez/SSR-DN CVE-2023-50387,0.33333333,https://github.com/knqyf263/CVE-2023-50387,knqyf263/CVE-2023-50387,759552298 CVE-2023-50387,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-50387,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-50387,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-50387,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-50387,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-50387,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-50387,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-50387,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-50387,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-50387,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-50387,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-50387,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/50/CVE-2023-5043/CVE-2023-5043.csv b/data/vul_id/CVE/2023/50/CVE-2023-5043/CVE-2023-5043.csv index e53eb7cc68ba4c6..aaa77d66418d0e8 100644 --- a/data/vul_id/CVE/2023/50/CVE-2023-5043/CVE-2023-5043.csv +++ b/data/vul_id/CVE/2023/50/CVE-2023-5043/CVE-2023-5043.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-5043,1.00000000,https://github.com/r0binak/CVE-2023-5043,r0binak/CVE-2023-5043,743454639 CVE-2023-5043,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-5043,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-5043,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-5043,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-5043,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-5043,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-5043,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-5043,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-5043,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-5043,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-5043,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/50/CVE-2023-5044/CVE-2023-5044.csv b/data/vul_id/CVE/2023/50/CVE-2023-5044/CVE-2023-5044.csv index 48e7306d4269bc0..2bd31e11b32057e 100644 --- a/data/vul_id/CVE/2023/50/CVE-2023-5044/CVE-2023-5044.csv +++ b/data/vul_id/CVE/2023/50/CVE-2023-5044/CVE-2023-5044.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-5044,1.00000000,https://github.com/r0binak/CVE-2023-5044,r0binak/CVE-2023-5044,711804243 CVE-2023-5044,0.33333333,https://github.com/4ARMED/cve-2023-5044,4ARMED/cve-2023-5044,744551896 CVE-2023-5044,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-5044,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-5044,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-5044,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-5044,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-5044,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-5044,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-5044,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-5044,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-5044,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-5044,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-5044,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/50/CVE-2023-50465/CVE-2023-50465.csv b/data/vul_id/CVE/2023/50/CVE-2023-50465/CVE-2023-50465.csv index d89005bb0f85aac..7494554ff7ef199 100644 --- a/data/vul_id/CVE/2023/50/CVE-2023-50465/CVE-2023-50465.csv +++ b/data/vul_id/CVE/2023/50/CVE-2023-50465/CVE-2023-50465.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-50465,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-50465,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-50465,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-50465,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-50465,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-50465,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-50465,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-50465,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-50465,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-50465,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/50/CVE-2023-50564/CVE-2023-50564.csv b/data/vul_id/CVE/2023/50/CVE-2023-50564/CVE-2023-50564.csv index ea893fd5d942217..eae1a0c58fd4320 100644 --- a/data/vul_id/CVE/2023/50/CVE-2023-50564/CVE-2023-50564.csv +++ b/data/vul_id/CVE/2023/50/CVE-2023-50564/CVE-2023-50564.csv @@ -3,9 +3,9 @@ CVE-2023-50564,1.00000000,https://github.com/thefizzyfish/CVE-2023-50564-pluck,t CVE-2023-50564,1.00000000,https://github.com/rwexecute/CVE-2023-50564,rwexecute/CVE-2023-50564,843762610 CVE-2023-50564,1.00000000,https://github.com/ipuig/CVE-2023-50564,ipuig/CVE-2023-50564,837227856 CVE-2023-50564,1.00000000,https://github.com/Rai2en/CVE-2023-50564_Pluck-v4.7.18_PoC,Rai2en/CVE-2023-50564_Pluck-v4.7.18_PoC,831858004 -CVE-2023-50564,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-50564,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2023-50564,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-50564,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-50564,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-50564,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-50564,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-50564,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2023-50564,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/50/CVE-2023-50596/CVE-2023-50596.csv b/data/vul_id/CVE/2023/50/CVE-2023-50596/CVE-2023-50596.csv index 044cb37ef32e84f..44aff2983096ed2 100644 --- a/data/vul_id/CVE/2023/50/CVE-2023-50596/CVE-2023-50596.csv +++ b/data/vul_id/CVE/2023/50/CVE-2023-50596/CVE-2023-50596.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-50596,1.00000000,https://github.com/chandraprarikraj/CVE-2023-50596,chandraprarikraj/CVE-2023-50596,734100171 CVE-2023-50596,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-50596,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-50596,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-50596,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-50596,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-50596,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-50596,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-50596,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-50596,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-50596,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-50596,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-50596,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-50596,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/50/CVE-2023-50643/CVE-2023-50643.csv b/data/vul_id/CVE/2023/50/CVE-2023-50643/CVE-2023-50643.csv index 1b8ea48fe2ffaab..1d1a6f0389178cd 100644 --- a/data/vul_id/CVE/2023/50/CVE-2023-50643/CVE-2023-50643.csv +++ b/data/vul_id/CVE/2023/50/CVE-2023-50643/CVE-2023-50643.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-50643,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-50643,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-50643,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-50643,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-50643,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-50643,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-50643,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-50643,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-50643,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-50643,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-50643,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-50643,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-50643,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-50643,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/50/CVE-2023-50685/CVE-2023-50685.csv b/data/vul_id/CVE/2023/50/CVE-2023-50685/CVE-2023-50685.csv index 3ae53ed2a8dc5ba..337bc8cb27885c7 100644 --- a/data/vul_id/CVE/2023/50/CVE-2023-50685/CVE-2023-50685.csv +++ b/data/vul_id/CVE/2023/50/CVE-2023-50685/CVE-2023-50685.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-50685,1.00000000,https://github.com/UnderwaterCoder/Hipcam-RTSP-Format-Validation-Vulnerability,UnderwaterCoder/Hipcam-RTSP-Format-Validation-Vulnerability,729822594 CVE-2023-50685,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-50685,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-50685,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-50685,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-50685,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-50685,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-50685,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-50685,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/50/CVE-2023-5070/CVE-2023-5070.csv b/data/vul_id/CVE/2023/50/CVE-2023-5070/CVE-2023-5070.csv index 7196274c1dff454..d03a5aac39c39db 100644 --- a/data/vul_id/CVE/2023/50/CVE-2023-5070/CVE-2023-5070.csv +++ b/data/vul_id/CVE/2023/50/CVE-2023-5070/CVE-2023-5070.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-5070,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-5070,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-5070,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-5070,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-5070,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-5070,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-5070,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-5070,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-5070,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-5070,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-5070,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-5070,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-5070,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-5070,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/50/CVE-2023-5074/CVE-2023-5074.csv b/data/vul_id/CVE/2023/50/CVE-2023-5074/CVE-2023-5074.csv index 923346f58832fb9..c324913f5ae1a79 100644 --- a/data/vul_id/CVE/2023/50/CVE-2023-5074/CVE-2023-5074.csv +++ b/data/vul_id/CVE/2023/50/CVE-2023-5074/CVE-2023-5074.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-5074,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 CVE-2023-5074,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 -CVE-2023-5074,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-5074,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-5074,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-5074,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-5074,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-5074,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-5074,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-5074,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-5074,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/50/CVE-2023-50868/CVE-2023-50868.csv b/data/vul_id/CVE/2023/50/CVE-2023-50868/CVE-2023-50868.csv index 16527363cb22701..492d23186824bc2 100644 --- a/data/vul_id/CVE/2023/50/CVE-2023-50868/CVE-2023-50868.csv +++ b/data/vul_id/CVE/2023/50/CVE-2023-50868/CVE-2023-50868.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-50868,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-50868,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-50868,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-50868,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-50868,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-50868,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-50868,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/50/CVE-2023-5089/CVE-2023-5089.csv b/data/vul_id/CVE/2023/50/CVE-2023-5089/CVE-2023-5089.csv index 9ccbb208d1f1553..860ff76f8e130c6 100644 --- a/data/vul_id/CVE/2023/50/CVE-2023-5089/CVE-2023-5089.csv +++ b/data/vul_id/CVE/2023/50/CVE-2023-5089/CVE-2023-5089.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-5089,1.00000000,https://github.com/Cappricio-Securities/CVE-2023-5089,Cappricio-Securities/CVE-2023-5089,805244897 CVE-2023-5089,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-5089,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-5089,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-5089,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-5089,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-5089,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2023-5089,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-5089,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-5089,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-5089,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-5089,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-5089,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/50/CVE-2023-50917/CVE-2023-50917.csv b/data/vul_id/CVE/2023/50/CVE-2023-50917/CVE-2023-50917.csv index db1af55c6691e16..52d42317ceadb0e 100644 --- a/data/vul_id/CVE/2023/50/CVE-2023-50917/CVE-2023-50917.csv +++ b/data/vul_id/CVE/2023/50/CVE-2023-50917/CVE-2023-50917.csv @@ -11,11 +11,11 @@ CVE-2023-50917,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-50917,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-50917,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2023-50917,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-50917,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-50917,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-50917,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-50917,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-50917,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-50917,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-50917,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-50917,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-50917,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-50917,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-50917,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/51/CVE-2023-51000/CVE-2023-51000.csv b/data/vul_id/CVE/2023/51/CVE-2023-51000/CVE-2023-51000.csv index c8d10a6f3dad601..c0c027d7c81fc50 100644 --- a/data/vul_id/CVE/2023/51/CVE-2023-51000/CVE-2023-51000.csv +++ b/data/vul_id/CVE/2023/51/CVE-2023-51000/CVE-2023-51000.csv @@ -3,10 +3,10 @@ CVE-2023-51000,1.00000000,https://github.com/Team-Byerus/CVE-2023-51000,Team-Bye CVE-2023-51000,1.00000000,https://github.com/Team-Byerus/CVE-2023-51000,Team-Byerus/CVE-2023-51000,742770050 CVE-2023-51000,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-51000,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-51000,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-51000,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-51000,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-51000,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-51000,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-51000,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-51000,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-51000,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-51000,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-51000,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/51/CVE-2023-51073/CVE-2023-51073.csv b/data/vul_id/CVE/2023/51/CVE-2023-51073/CVE-2023-51073.csv index 4ba8047be210717..b640ff37a5f2388 100644 --- a/data/vul_id/CVE/2023/51/CVE-2023-51073/CVE-2023-51073.csv +++ b/data/vul_id/CVE/2023/51/CVE-2023-51073/CVE-2023-51073.csv @@ -3,10 +3,10 @@ CVE-2023-51073,1.00000000,https://github.com/christopher-pace/CVE-2023-51073,chr CVE-2023-51073,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-51073,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-51073,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-51073,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-51073,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-51073,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-51073,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-51073,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-51073,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-51073,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-51073,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-51073,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-51073,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/51/CVE-2023-51119/CVE-2023-51119.csv b/data/vul_id/CVE/2023/51/CVE-2023-51119/CVE-2023-51119.csv index e085fe432eba294..c8ea0081b487406 100644 --- a/data/vul_id/CVE/2023/51/CVE-2023-51119/CVE-2023-51119.csv +++ b/data/vul_id/CVE/2023/51/CVE-2023-51119/CVE-2023-51119.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-51119,1.00000000,https://github.com/OscarAkaElvis/CVE-2023-51119,OscarAkaElvis/CVE-2023-51119,789571635 CVE-2023-51119,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-51119,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-51119,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-51119,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-51119,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-51119,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-51119,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-51119,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-51119,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-51119,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-51119,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/51/CVE-2023-51126/CVE-2023-51126.csv b/data/vul_id/CVE/2023/51/CVE-2023-51126/CVE-2023-51126.csv index 9b4c3e05a776ae2..93799129290caf8 100644 --- a/data/vul_id/CVE/2023/51/CVE-2023-51126/CVE-2023-51126.csv +++ b/data/vul_id/CVE/2023/51/CVE-2023-51126/CVE-2023-51126.csv @@ -3,10 +3,10 @@ CVE-2023-51126,1.00000000,https://github.com/risuxx/CVE-2023-51126,risuxx/CVE-20 CVE-2023-51126,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-51126,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-51126,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-51126,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-51126,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-51126,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-51126,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-51126,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-51126,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-51126,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-51126,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-51126,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-51126,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/51/CVE-2023-51127/CVE-2023-51127.csv b/data/vul_id/CVE/2023/51/CVE-2023-51127/CVE-2023-51127.csv index eaf95fc38b078eb..73fb38aefbd3b72 100644 --- a/data/vul_id/CVE/2023/51/CVE-2023-51127/CVE-2023-51127.csv +++ b/data/vul_id/CVE/2023/51/CVE-2023-51127/CVE-2023-51127.csv @@ -3,10 +3,10 @@ CVE-2023-51127,1.00000000,https://github.com/risuxx/CVE-2023-51127,risuxx/CVE-20 CVE-2023-51127,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-51127,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-51127,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-51127,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-51127,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-51127,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-51127,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-51127,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-51127,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-51127,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-51127,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-51127,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-51127,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/51/CVE-2023-51197/CVE-2023-51197.csv b/data/vul_id/CVE/2023/51/CVE-2023-51197/CVE-2023-51197.csv index 39ce4ed219a73e8..225d2cc443956a2 100644 --- a/data/vul_id/CVE/2023/51/CVE-2023-51197/CVE-2023-51197.csv +++ b/data/vul_id/CVE/2023/51/CVE-2023-51197/CVE-2023-51197.csv @@ -3,7 +3,7 @@ CVE-2023-51197,1.00000000,https://github.com/16yashpatel/CVE-2023-51197,16yashpa CVE-2023-51197,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-51197,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-51197,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-51197,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-51197,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-51197,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-51197,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-51197,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/51/CVE-2023-51198/CVE-2023-51198.csv b/data/vul_id/CVE/2023/51/CVE-2023-51198/CVE-2023-51198.csv index d2dffb69388f9e3..4a864ec907c9d23 100644 --- a/data/vul_id/CVE/2023/51/CVE-2023-51198/CVE-2023-51198.csv +++ b/data/vul_id/CVE/2023/51/CVE-2023-51198/CVE-2023-51198.csv @@ -3,7 +3,7 @@ CVE-2023-51198,1.00000000,https://github.com/16yashpatel/CVE-2023-51198,16yashpa CVE-2023-51198,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-51198,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-51198,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-51198,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-51198,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-51198,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-51198,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-51198,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/51/CVE-2023-51199/CVE-2023-51199.csv b/data/vul_id/CVE/2023/51/CVE-2023-51199/CVE-2023-51199.csv index f1bb8444dbf2443..aca5df202bf47e9 100644 --- a/data/vul_id/CVE/2023/51/CVE-2023-51199/CVE-2023-51199.csv +++ b/data/vul_id/CVE/2023/51/CVE-2023-51199/CVE-2023-51199.csv @@ -3,7 +3,7 @@ CVE-2023-51199,1.00000000,https://github.com/16yashpatel/CVE-2023-51199,16yashpa CVE-2023-51199,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-51199,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-51199,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-51199,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-51199,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-51199,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-51199,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-51199,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/51/CVE-2023-51200/CVE-2023-51200.csv b/data/vul_id/CVE/2023/51/CVE-2023-51200/CVE-2023-51200.csv index 35b3d60c1c7b40a..1e859dd917abf90 100644 --- a/data/vul_id/CVE/2023/51/CVE-2023-51200/CVE-2023-51200.csv +++ b/data/vul_id/CVE/2023/51/CVE-2023-51200/CVE-2023-51200.csv @@ -3,7 +3,7 @@ CVE-2023-51200,1.00000000,https://github.com/16yashpatel/CVE-2023-51200,16yashpa CVE-2023-51200,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-51200,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-51200,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-51200,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-51200,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-51200,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-51200,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-51200,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/51/CVE-2023-51201/CVE-2023-51201.csv b/data/vul_id/CVE/2023/51/CVE-2023-51201/CVE-2023-51201.csv index bc1480b9b33f350..2b33b872c689dcd 100644 --- a/data/vul_id/CVE/2023/51/CVE-2023-51201/CVE-2023-51201.csv +++ b/data/vul_id/CVE/2023/51/CVE-2023-51201/CVE-2023-51201.csv @@ -3,7 +3,7 @@ CVE-2023-51201,1.00000000,https://github.com/16yashpatel/CVE-2023-51201,16yashpa CVE-2023-51201,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-51201,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-51201,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-51201,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-51201,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-51201,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-51201,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-51201,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/51/CVE-2023-51202/CVE-2023-51202.csv b/data/vul_id/CVE/2023/51/CVE-2023-51202/CVE-2023-51202.csv index b1895f6e9962e7c..42108709296160d 100644 --- a/data/vul_id/CVE/2023/51/CVE-2023-51202/CVE-2023-51202.csv +++ b/data/vul_id/CVE/2023/51/CVE-2023-51202/CVE-2023-51202.csv @@ -3,7 +3,7 @@ CVE-2023-51202,1.00000000,https://github.com/16yashpatel/CVE-2023-51202,16yashpa CVE-2023-51202,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-51202,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-51202,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-51202,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-51202,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-51202,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-51202,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-51202,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/51/CVE-2023-51204/CVE-2023-51204.csv b/data/vul_id/CVE/2023/51/CVE-2023-51204/CVE-2023-51204.csv index 53b1f8f89defcb4..4350fcb2a9bec5a 100644 --- a/data/vul_id/CVE/2023/51/CVE-2023-51204/CVE-2023-51204.csv +++ b/data/vul_id/CVE/2023/51/CVE-2023-51204/CVE-2023-51204.csv @@ -3,7 +3,7 @@ CVE-2023-51204,1.00000000,https://github.com/16yashpatel/CVE-2023-51204,16yashpa CVE-2023-51204,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-51204,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-51204,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-51204,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-51204,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-51204,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-51204,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-51204,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/51/CVE-2023-51208/CVE-2023-51208.csv b/data/vul_id/CVE/2023/51/CVE-2023-51208/CVE-2023-51208.csv index 0a43f9c62ed770f..98ccd69ffa3fa3e 100644 --- a/data/vul_id/CVE/2023/51/CVE-2023-51208/CVE-2023-51208.csv +++ b/data/vul_id/CVE/2023/51/CVE-2023-51208/CVE-2023-51208.csv @@ -3,7 +3,7 @@ CVE-2023-51208,1.00000000,https://github.com/16yashpatel/CVE-2023-51208,16yashpa CVE-2023-51208,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-51208,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-51208,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-51208,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-51208,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-51208,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-51208,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-51208,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/51/CVE-2023-51214/CVE-2023-51214.csv b/data/vul_id/CVE/2023/51/CVE-2023-51214/CVE-2023-51214.csv index 909bfb0e234520c..01b9d5c0028c53d 100644 --- a/data/vul_id/CVE/2023/51/CVE-2023-51214/CVE-2023-51214.csv +++ b/data/vul_id/CVE/2023/51/CVE-2023-51214/CVE-2023-51214.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-51214,1.00000000,https://github.com/chandraprarikraj/CVE-2023-51214,chandraprarikraj/CVE-2023-51214,734095645 CVE-2023-51214,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-51214,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-51214,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-51214,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-51214,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-51214,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-51214,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-51214,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-51214,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-51214,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-51214,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-51214,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-51214,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/51/CVE-2023-51281/CVE-2023-51281.csv b/data/vul_id/CVE/2023/51/CVE-2023-51281/CVE-2023-51281.csv index 80f589cd1a60aa7..bf354c9ec203a5c 100644 --- a/data/vul_id/CVE/2023/51/CVE-2023-51281/CVE-2023-51281.csv +++ b/data/vul_id/CVE/2023/51/CVE-2023-51281/CVE-2023-51281.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-51281,1.00000000,https://github.com/geraldoalcantara/CVE-2023-51281,geraldoalcantara/CVE-2023-51281,734782806 CVE-2023-51281,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-51281,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-51281,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-51281,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-51281,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-51281,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-51281,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-51281,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-51281,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-51281,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-51281,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-51281,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-51281,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/51/CVE-2023-5129/CVE-2023-5129.csv b/data/vul_id/CVE/2023/51/CVE-2023-5129/CVE-2023-5129.csv index 97ee3e7d6ce0048..b9a65ea2f8356dd 100644 --- a/data/vul_id/CVE/2023/51/CVE-2023-5129/CVE-2023-5129.csv +++ b/data/vul_id/CVE/2023/51/CVE-2023-5129/CVE-2023-5129.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-5129,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-5129,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-5129,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-5129,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2023-5129,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-5129,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/51/CVE-2023-51385/CVE-2023-51385.csv b/data/vul_id/CVE/2023/51/CVE-2023-51385/CVE-2023-51385.csv index a3933a7fc10056a..6657663296aa522 100644 --- a/data/vul_id/CVE/2023/51/CVE-2023-51385/CVE-2023-51385.csv +++ b/data/vul_id/CVE/2023/51/CVE-2023-51385/CVE-2023-51385.csv @@ -28,11 +28,11 @@ CVE-2023-51385,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2023-51385,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2023-51385,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-51385,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-51385,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-51385,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-51385,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-51385,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-51385,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-51385,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-51385,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-51385,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-51385,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-51385,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-51385,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/51/CVE-2023-51409/CVE-2023-51409.csv b/data/vul_id/CVE/2023/51/CVE-2023-51409/CVE-2023-51409.csv index 214c7383cd81ed7..4592e1f55902fbf 100644 --- a/data/vul_id/CVE/2023/51/CVE-2023-51409/CVE-2023-51409.csv +++ b/data/vul_id/CVE/2023/51/CVE-2023-51409/CVE-2023-51409.csv @@ -3,10 +3,10 @@ CVE-2023-51409,1.00000000,https://github.com/imhunterand/CVE-2023-51409,imhunter CVE-2023-51409,1.00000000,https://github.com/RandomRobbieBF/CVE-2023-51409,RandomRobbieBF/CVE-2023-51409,761865974 CVE-2023-51409,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-51409,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-51409,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-51409,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-51409,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-51409,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-51409,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-51409,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-51409,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-51409,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-51409,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-51409,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/51/CVE-2023-5142/CVE-2023-5142.csv b/data/vul_id/CVE/2023/51/CVE-2023-5142/CVE-2023-5142.csv index 870b5cc053e68be..e5594612fd67233 100644 --- a/data/vul_id/CVE/2023/51/CVE-2023-5142/CVE-2023-5142.csv +++ b/data/vul_id/CVE/2023/51/CVE-2023-5142/CVE-2023-5142.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-5142,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-5142,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-5142,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-5142,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-5142,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-5142,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-5142,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-5142,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-5142,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/51/CVE-2023-51444/CVE-2023-51444.csv b/data/vul_id/CVE/2023/51/CVE-2023-51444/CVE-2023-51444.csv index 8ad95fb2f9ee6e0..d8489ffbd9b0388 100644 --- a/data/vul_id/CVE/2023/51/CVE-2023-51444/CVE-2023-51444.csv +++ b/data/vul_id/CVE/2023/51/CVE-2023-51444/CVE-2023-51444.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-51444,0.02500000,https://github.com/Shelter1234/VulneraLab,Shelter1234/VulneraLab,763555782 -CVE-2023-51444,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2023-51444,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2023-51444,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-51444,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-51444,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/51/CVE-2023-51448/CVE-2023-51448.csv b/data/vul_id/CVE/2023/51/CVE-2023-51448/CVE-2023-51448.csv index 62dc900a4c14c15..c0e8bfb2861439d 100644 --- a/data/vul_id/CVE/2023/51/CVE-2023-51448/CVE-2023-51448.csv +++ b/data/vul_id/CVE/2023/51/CVE-2023-51448/CVE-2023-51448.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-51448,1.00000000,https://github.com/jakabakos/CVE-2023-51448-cacti-sqli-poc,jakabakos/CVE-2023-51448-cacti-sqli-poc,768047429 CVE-2023-51448,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-51448,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-51448,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-51448,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-51448,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-51448,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-51448,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-51448,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-51448,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-51448,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-51448,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/51/CVE-2023-51467/CVE-2023-51467.csv b/data/vul_id/CVE/2023/51/CVE-2023-51467/CVE-2023-51467.csv index 94ab66ebb3dbef6..d146d786f9c4979 100644 --- a/data/vul_id/CVE/2023/51/CVE-2023-51467/CVE-2023-51467.csv +++ b/data/vul_id/CVE/2023/51/CVE-2023-51467/CVE-2023-51467.csv @@ -26,7 +26,7 @@ CVE-2023-51467,0.00400000,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,2 CVE-2023-51467,0.00183486,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2023-51467,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-51467,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 -CVE-2023-51467,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2023-51467,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2023-51467,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-51467,0.00018972,https://github.com/flechaok/Metasploit-framework,flechaok/Metasploit-framework,779828868 CVE-2023-51467,0.00018918,https://github.com/ParrotSec/metasploit-framework,ParrotSec/metasploit-framework,71667487 @@ -36,11 +36,11 @@ CVE-2023-51467,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-51467,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-51467,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2023-51467,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-51467,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-51467,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-51467,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-51467,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-51467,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-51467,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-51467,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-51467,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-51467,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-51467,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-51467,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/51/CVE-2023-51504/CVE-2023-51504.csv b/data/vul_id/CVE/2023/51/CVE-2023-51504/CVE-2023-51504.csv index 6d7dda03cd9cf3b..b26478da2727f0f 100644 --- a/data/vul_id/CVE/2023/51/CVE-2023-51504/CVE-2023-51504.csv +++ b/data/vul_id/CVE/2023/51/CVE-2023-51504/CVE-2023-51504.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-51504,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-51504,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-51504,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-51504,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-51504,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-51504,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-51504,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-51504,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-51504,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-51504,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-51504,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-51504,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/51/CVE-2023-51518/CVE-2023-51518.csv b/data/vul_id/CVE/2023/51/CVE-2023-51518/CVE-2023-51518.csv index 6674565647134d8..071aa8a8aeeb5e1 100644 --- a/data/vul_id/CVE/2023/51/CVE-2023-51518/CVE-2023-51518.csv +++ b/data/vul_id/CVE/2023/51/CVE-2023-51518/CVE-2023-51518.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-51518,1.00000000,https://github.com/mbadanoiu/CVE-2023-51518,mbadanoiu/CVE-2023-51518,809967783 -CVE-2023-51518,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-51518,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2023-51518,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-51518,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-51518,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-51518,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-51518,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-51518,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2023-51518,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/51/CVE-2023-51698/CVE-2023-51698.csv b/data/vul_id/CVE/2023/51/CVE-2023-51698/CVE-2023-51698.csv index d285fdc6a477523..28b242830671a96 100644 --- a/data/vul_id/CVE/2023/51/CVE-2023-51698/CVE-2023-51698.csv +++ b/data/vul_id/CVE/2023/51/CVE-2023-51698/CVE-2023-51698.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-51698,0.50000000,https://github.com/febinrev/atril_cbt-inject-exploit,febinrev/atril_cbt-inject-exploit,744427098 CVE-2023-51698,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-51698,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-51698,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-51698,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-51698,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-51698,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-51698,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/51/CVE-2023-51764/CVE-2023-51764.csv b/data/vul_id/CVE/2023/51/CVE-2023-51764/CVE-2023-51764.csv index c81c5054c9218d8..031e979fb0f8f28 100644 --- a/data/vul_id/CVE/2023/51/CVE-2023-51764/CVE-2023-51764.csv +++ b/data/vul_id/CVE/2023/51/CVE-2023-51764/CVE-2023-51764.csv @@ -4,11 +4,11 @@ CVE-2023-51764,1.00000000,https://github.com/d4op/CVE-2023-51764-POC,d4op/CVE-20 CVE-2023-51764,1.00000000,https://github.com/duy-31/CVE-2023-51764,duy-31/CVE-2023-51764,735990437 CVE-2023-51764,0.50000000,https://github.com/eeenvik1/CVE-2023-51764,eeenvik1/CVE-2023-51764,736523793 CVE-2023-51764,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-51764,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-51764,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-51764,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-51764,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-51764,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-51764,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-51764,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-51764,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-51764,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-51764,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-51764,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/51/CVE-2023-5178/CVE-2023-5178.csv b/data/vul_id/CVE/2023/51/CVE-2023-5178/CVE-2023-5178.csv index 68cba445a4ef2d3..60ab447d8ced2db 100644 --- a/data/vul_id/CVE/2023/51/CVE-2023-5178/CVE-2023-5178.csv +++ b/data/vul_id/CVE/2023/51/CVE-2023-5178/CVE-2023-5178.csv @@ -3,10 +3,10 @@ CVE-2023-5178,1.00000000,https://github.com/rockrid3r/CVE-2023-5178,rockrid3r/CV CVE-2023-5178,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2023-5178,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-5178,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-5178,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-5178,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-5178,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-5178,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-5178,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-5178,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-5178,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-5178,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-5178,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-5178,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/51/CVE-2023-51800/CVE-2023-51800.csv b/data/vul_id/CVE/2023/51/CVE-2023-51800/CVE-2023-51800.csv index 5ccc93567e2eebd..3b1f7eb4802c933 100644 --- a/data/vul_id/CVE/2023/51/CVE-2023-51800/CVE-2023-51800.csv +++ b/data/vul_id/CVE/2023/51/CVE-2023-51800/CVE-2023-51800.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-51800,1.00000000,https://github.com/geraldoalcantara/CVE-2023-51800,geraldoalcantara/CVE-2023-51800,742038737 CVE-2023-51800,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-51800,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-51800,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-51800,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-51800,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-51800,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-51800,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-51800,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-51800,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-51800,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-51800,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/51/CVE-2023-51801/CVE-2023-51801.csv b/data/vul_id/CVE/2023/51/CVE-2023-51801/CVE-2023-51801.csv index a86bebeed81e268..5846f0fef278ebf 100644 --- a/data/vul_id/CVE/2023/51/CVE-2023-51801/CVE-2023-51801.csv +++ b/data/vul_id/CVE/2023/51/CVE-2023-51801/CVE-2023-51801.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-51801,1.00000000,https://github.com/geraldoalcantara/CVE-2023-51801,geraldoalcantara/CVE-2023-51801,742057874 CVE-2023-51801,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-51801,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-51801,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-51801,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-51801,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-51801,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-51801,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-51801,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-51801,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-51801,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-51801,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/51/CVE-2023-51802/CVE-2023-51802.csv b/data/vul_id/CVE/2023/51/CVE-2023-51802/CVE-2023-51802.csv index fc9b012307a63e4..97d5c52eaf00ed7 100644 --- a/data/vul_id/CVE/2023/51/CVE-2023-51802/CVE-2023-51802.csv +++ b/data/vul_id/CVE/2023/51/CVE-2023-51802/CVE-2023-51802.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-51802,1.00000000,https://github.com/geraldoalcantara/CVE-2023-51802,geraldoalcantara/CVE-2023-51802,742063325 CVE-2023-51802,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-51802,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-51802,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-51802,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-51802,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-51802,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-51802,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-51802,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-51802,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-51802,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-51802,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/51/CVE-2023-51810/CVE-2023-51810.csv b/data/vul_id/CVE/2023/51/CVE-2023-51810/CVE-2023-51810.csv index f4e72f98728f1a9..71f5c9ebc7fc577 100644 --- a/data/vul_id/CVE/2023/51/CVE-2023-51810/CVE-2023-51810.csv +++ b/data/vul_id/CVE/2023/51/CVE-2023-51810/CVE-2023-51810.csv @@ -3,10 +3,10 @@ CVE-2023-51810,1.00000000,https://github.com/Pastea/CVE-2023-51810,Pastea/CVE-20 CVE-2023-51810,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-51810,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-51810,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-51810,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-51810,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-51810,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-51810,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-51810,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-51810,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-51810,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-51810,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-51810,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-51810,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/52/CVE-2023-5204/CVE-2023-5204.csv b/data/vul_id/CVE/2023/52/CVE-2023-5204/CVE-2023-5204.csv index d35037b78adfcf4..d3f441053b67573 100644 --- a/data/vul_id/CVE/2023/52/CVE-2023-5204/CVE-2023-5204.csv +++ b/data/vul_id/CVE/2023/52/CVE-2023-5204/CVE-2023-5204.csv @@ -3,11 +3,11 @@ CVE-2023-5204,1.00000000,https://github.com/RandomRobbieBF/CVE-2023-5204,RandomR CVE-2023-5204,0.03703704,https://github.com/Oracle-Security/CVEs,Oracle-Security/CVEs,627486714 CVE-2023-5204,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-5204,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-5204,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-5204,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-5204,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-5204,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-5204,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-5204,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-5204,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-5204,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-5204,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-5204,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-5204,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/52/CVE-2023-52076/CVE-2023-52076.csv b/data/vul_id/CVE/2023/52/CVE-2023-52076/CVE-2023-52076.csv index cad73bed1fb192b..9c4e1b6e71f7155 100644 --- a/data/vul_id/CVE/2023/52/CVE-2023-52076/CVE-2023-52076.csv +++ b/data/vul_id/CVE/2023/52/CVE-2023-52076/CVE-2023-52076.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-52076,0.50000000,https://github.com/febinrev/slippy-book-exploit,febinrev/slippy-book-exploit,744352278 CVE-2023-52076,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-52076,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-52076,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-52076,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-52076,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-52076,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-52076,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/52/CVE-2023-52160/CVE-2023-52160.csv b/data/vul_id/CVE/2023/52/CVE-2023-52160/CVE-2023-52160.csv index 7c9318d770d9956..3d9df06e6701a3e 100644 --- a/data/vul_id/CVE/2023/52/CVE-2023-52160/CVE-2023-52160.csv +++ b/data/vul_id/CVE/2023/52/CVE-2023-52160/CVE-2023-52160.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-52160,0.04347826,https://github.com/Helica-core/eap_pwn,Helica-core/eap_pwn,763514094 CVE-2023-52160,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-52160,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-52160,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-52160,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-52160,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-52160,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-52160,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-52160,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-52160,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/52/CVE-2023-5217/CVE-2023-5217.csv b/data/vul_id/CVE/2023/52/CVE-2023-5217/CVE-2023-5217.csv index 3cbf0b4158561a8..56b5b529ddce391 100644 --- a/data/vul_id/CVE/2023/52/CVE-2023-5217/CVE-2023-5217.csv +++ b/data/vul_id/CVE/2023/52/CVE-2023-5217/CVE-2023-5217.csv @@ -5,16 +5,16 @@ CVE-2023-5217,0.00510204,https://github.com/Threekiii/CVE,Threekiii/CVE,58537484 CVE-2023-5217,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2023-5217,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-5217,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-5217,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-5217,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-5217,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-5217,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-5217,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-5217,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-5217,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-5217,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-5217,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-5217,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-5217,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-5217,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-5217,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-5217,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-5217,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-5217,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-5217,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/52/CVE-2023-52251/CVE-2023-52251.csv b/data/vul_id/CVE/2023/52/CVE-2023-52251/CVE-2023-52251.csv index b2be2c5f0e58a43..c0db2930af202fa 100644 --- a/data/vul_id/CVE/2023/52/CVE-2023-52251/CVE-2023-52251.csv +++ b/data/vul_id/CVE/2023/52/CVE-2023-52251/CVE-2023-52251.csv @@ -4,7 +4,7 @@ CVE-2023-52251,0.02325581,https://github.com/h00die-gr3y/Metasploit,h00die-gr3y/ CVE-2023-52251,0.00400000,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,252611538 CVE-2023-52251,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-52251,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 -CVE-2023-52251,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2023-52251,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2023-52251,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-52251,0.00018972,https://github.com/flechaok/Metasploit-framework,flechaok/Metasploit-framework,779828868 CVE-2023-52251,0.00018918,https://github.com/ParrotSec/metasploit-framework,ParrotSec/metasploit-framework,71667487 @@ -14,10 +14,10 @@ CVE-2023-52251,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2023-52251,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-52251,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2023-52251,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-52251,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-52251,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-52251,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-52251,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-52251,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-52251,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-52251,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-52251,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-52251,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-52251,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/52/CVE-2023-52654/CVE-2023-52654.csv b/data/vul_id/CVE/2023/52/CVE-2023-52654/CVE-2023-52654.csv index 7094be60c605927..dbd69bb1d270bb1 100644 --- a/data/vul_id/CVE/2023/52/CVE-2023-52654/CVE-2023-52654.csv +++ b/data/vul_id/CVE/2023/52/CVE-2023-52654/CVE-2023-52654.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-52654,0.25000000,https://github.com/FoxyProxys/CVE-2023-52654,FoxyProxys/CVE-2023-52654,798468145 CVE-2023-52654,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-52654,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-52654,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-52654,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-52654,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-52654,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-52654,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-52654,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-52654,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-52654,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2023-52654,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2023/52/CVE-2023-52709/CVE-2023-52709.csv b/data/vul_id/CVE/2023/52/CVE-2023-52709/CVE-2023-52709.csv index e6db5ce2583ec65..8ce1db65c5208ac 100644 --- a/data/vul_id/CVE/2023/52/CVE-2023-52709/CVE-2023-52709.csv +++ b/data/vul_id/CVE/2023/52/CVE-2023-52709/CVE-2023-52709.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2023-52709,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-52709,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2023-52709,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-52709,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-52709,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-52709,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/53/CVE-2023-5324/CVE-2023-5324.csv b/data/vul_id/CVE/2023/53/CVE-2023-5324/CVE-2023-5324.csv index c845937f1c7f575..d248c7963d086b6 100644 --- a/data/vul_id/CVE/2023/53/CVE-2023-5324/CVE-2023-5324.csv +++ b/data/vul_id/CVE/2023/53/CVE-2023-5324/CVE-2023-5324.csv @@ -2,9 +2,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-5324,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-5324,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-5324,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-5324,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-5324,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-5324,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-5324,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-5324,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-5324,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-5324,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-5324,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/53/CVE-2023-5360/CVE-2023-5360.csv b/data/vul_id/CVE/2023/53/CVE-2023-5360/CVE-2023-5360.csv index a0948e9fcf1f5e5..bb107787b287460 100644 --- a/data/vul_id/CVE/2023/53/CVE-2023-5360/CVE-2023-5360.csv +++ b/data/vul_id/CVE/2023/53/CVE-2023-5360/CVE-2023-5360.csv @@ -21,11 +21,11 @@ CVE-2023-5360,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/m CVE-2023-5360,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2023-5360,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-5360,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 -CVE-2023-5360,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-5360,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-5360,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-5360,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-5360,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-5360,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-5360,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-5360,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-5360,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-5360,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-5360,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/54/CVE-2023-5412/CVE-2023-5412.csv b/data/vul_id/CVE/2023/54/CVE-2023-5412/CVE-2023-5412.csv index 47d77eb5902016a..6a7b4117e6cb5d7 100644 --- a/data/vul_id/CVE/2023/54/CVE-2023-5412/CVE-2023-5412.csv +++ b/data/vul_id/CVE/2023/54/CVE-2023-5412/CVE-2023-5412.csv @@ -1,12 +1,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-5412,1.00000000,https://github.com/RandomRobbieBF/CVE-2023-5412,RandomRobbieBF/CVE-2023-5412,712341472 CVE-2023-5412,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-5412,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-5412,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-5412,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-5412,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-5412,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-5412,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-5412,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-5412,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-5412,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-5412,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-5412,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-5412,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/54/CVE-2023-54436/CVE-2023-54436.csv b/data/vul_id/CVE/2023/54/CVE-2023-54436/CVE-2023-54436.csv index d95f57c079f9f87..1dbd96274d104ab 100644 --- a/data/vul_id/CVE/2023/54/CVE-2023-54436/CVE-2023-54436.csv +++ b/data/vul_id/CVE/2023/54/CVE-2023-54436/CVE-2023-54436.csv @@ -3,7 +3,7 @@ CVE-2023-54436,1.00000000,https://github.com/NHPT/CVE-2023-54436,NHPT/CVE-2023-5 CVE-2023-54436,0.50000000,https://github.com/NHPT/CVE-2023-48123,NHPT/CVE-2023-48123,719849140 CVE-2023-54436,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-54436,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-54436,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-54436,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-54436,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-54436,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-54436,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/55/CVE-2023-5521/CVE-2023-5521.csv b/data/vul_id/CVE/2023/55/CVE-2023-5521/CVE-2023-5521.csv index 15677b32b684f67..ab06f70062ad0d5 100644 --- a/data/vul_id/CVE/2023/55/CVE-2023-5521/CVE-2023-5521.csv +++ b/data/vul_id/CVE/2023/55/CVE-2023-5521/CVE-2023-5521.csv @@ -2,12 +2,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-5521,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-5521,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-5521,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-5521,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-5521,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-5521,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-5521,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-5521,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-5521,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-5521,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-5521,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-5521,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-5521,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-5521,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-5521,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/55/CVE-2023-5538/CVE-2023-5538.csv b/data/vul_id/CVE/2023/55/CVE-2023-5538/CVE-2023-5538.csv index 1c4ae2b9af0a804..aac827b3a3a3f3a 100644 --- a/data/vul_id/CVE/2023/55/CVE-2023-5538/CVE-2023-5538.csv +++ b/data/vul_id/CVE/2023/55/CVE-2023-5538/CVE-2023-5538.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-5538,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-5538,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-5538,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-5538,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-5538,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-5538,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-5538,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-5538,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-5538,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-5538,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/CVE/2023/55/CVE-2023-5539/CVE-2023-5539.csv b/data/vul_id/CVE/2023/55/CVE-2023-5539/CVE-2023-5539.csv index 4fa88139ce12799..8f2810587e836f7 100644 --- a/data/vul_id/CVE/2023/55/CVE-2023-5539/CVE-2023-5539.csv +++ b/data/vul_id/CVE/2023/55/CVE-2023-5539/CVE-2023-5539.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-5539,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-5539,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-5539,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-5539,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-5539,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-5539,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-5539,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-5539,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-5539,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-5539,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-5539,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-5539,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-5539,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-5539,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/55/CVE-2023-5540/CVE-2023-5540.csv b/data/vul_id/CVE/2023/55/CVE-2023-5540/CVE-2023-5540.csv index cb9ad24ec60f1a1..7a08cdc83170434 100644 --- a/data/vul_id/CVE/2023/55/CVE-2023-5540/CVE-2023-5540.csv +++ b/data/vul_id/CVE/2023/55/CVE-2023-5540/CVE-2023-5540.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-5540,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-5540,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-5540,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-5540,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-5540,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-5540,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-5540,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-5540,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-5540,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-5540,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-5540,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-5540,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-5540,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-5540,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/55/CVE-2023-5546/CVE-2023-5546.csv b/data/vul_id/CVE/2023/55/CVE-2023-5546/CVE-2023-5546.csv index 6a7e91996b7aac6..af4390a5a48486d 100644 --- a/data/vul_id/CVE/2023/55/CVE-2023-5546/CVE-2023-5546.csv +++ b/data/vul_id/CVE/2023/55/CVE-2023-5546/CVE-2023-5546.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-5546,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-5546,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-5546,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-5546,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-5546,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-5546,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-5546,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-5546,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-5546,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-5546,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-5546,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-5546,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-5546,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-5546,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/55/CVE-2023-5561/CVE-2023-5561.csv b/data/vul_id/CVE/2023/55/CVE-2023-5561/CVE-2023-5561.csv index 75a8c51e48db6d9..2c9697775eebed0 100644 --- a/data/vul_id/CVE/2023/55/CVE-2023-5561/CVE-2023-5561.csv +++ b/data/vul_id/CVE/2023/55/CVE-2023-5561/CVE-2023-5561.csv @@ -4,12 +4,12 @@ CVE-2023-5561,1.00000000,https://github.com/justhx0r/CVE-2023-5561,justhx0r/CVE- CVE-2023-5561,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-5561,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-5561,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-5561,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-5561,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2023-5561,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-5561,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-5561,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-5561,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-5561,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-5561,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-5561,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-5561,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-5561,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-5561,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/56/CVE-2023-5601/CVE-2023-5601.csv b/data/vul_id/CVE/2023/56/CVE-2023-5601/CVE-2023-5601.csv index 34a2655b86cd160..5877733bfa33d82 100644 --- a/data/vul_id/CVE/2023/56/CVE-2023-5601/CVE-2023-5601.csv +++ b/data/vul_id/CVE/2023/56/CVE-2023-5601/CVE-2023-5601.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-5601,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-5601,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-5601,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-5601,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-5601,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-5601,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-5601,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-5601,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-5601,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-5601,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-5601,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/56/CVE-2023-5631/CVE-2023-5631.csv b/data/vul_id/CVE/2023/56/CVE-2023-5631/CVE-2023-5631.csv index f0415e4c9a32953..2a010760ef713d2 100644 --- a/data/vul_id/CVE/2023/56/CVE-2023-5631/CVE-2023-5631.csv +++ b/data/vul_id/CVE/2023/56/CVE-2023-5631/CVE-2023-5631.csv @@ -4,14 +4,14 @@ CVE-2023-5631,1.00000000,https://github.com/greandfather/EXPLOIT-Roundcube-vulne CVE-2023-5631,0.01063830,https://github.com/vuldb/cyber_threat_intelligence,vuldb/cyber_threat_intelligence,411307412 CVE-2023-5631,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-5631,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-5631,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-5631,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-5631,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-5631,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-5631,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-5631,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2023-5631,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-5631,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-5631,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-5631,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-5631,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-5631,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-5631,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-5631,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/57/CVE-2023-5717/CVE-2023-5717.csv b/data/vul_id/CVE/2023/57/CVE-2023-5717/CVE-2023-5717.csv index e18648f7336a416..660453c09f153e7 100644 --- a/data/vul_id/CVE/2023/57/CVE-2023-5717/CVE-2023-5717.csv +++ b/data/vul_id/CVE/2023/57/CVE-2023-5717/CVE-2023-5717.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-5717,1.00000000,https://github.com/uthrasri/CVE-2023-5717,uthrasri/CVE-2023-5717,747097463 CVE-2023-5717,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-5717,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-5717,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-5717,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-5717,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-5717,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-5717,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-5717,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-5717,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-5717,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-5717,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/57/CVE-2023-5720/CVE-2023-5720.csv b/data/vul_id/CVE/2023/57/CVE-2023-5720/CVE-2023-5720.csv index 71dca7ec6bc75fb..63917237f21cfc8 100644 --- a/data/vul_id/CVE/2023/57/CVE-2023-5720/CVE-2023-5720.csv +++ b/data/vul_id/CVE/2023/57/CVE-2023-5720/CVE-2023-5720.csv @@ -4,10 +4,10 @@ CVE-2023-5720,1.00000000,https://github.com/miguelc49/CVE-2023-5720-1,miguelc49/ CVE-2023-5720,1.00000000,https://github.com/miguelc49/CVE-2023-5720-2,miguelc49/CVE-2023-5720-2,786209592 CVE-2023-5720,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-5720,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-5720,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-5720,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-5720,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-5720,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-5720,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-5720,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-5720,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-5720,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-5720,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-5720,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/58/CVE-2023-5808/CVE-2023-5808.csv b/data/vul_id/CVE/2023/58/CVE-2023-5808/CVE-2023-5808.csv index aadf3961b87f23e..5545ba8df0a369b 100644 --- a/data/vul_id/CVE/2023/58/CVE-2023-5808/CVE-2023-5808.csv +++ b/data/vul_id/CVE/2023/58/CVE-2023-5808/CVE-2023-5808.csv @@ -4,11 +4,11 @@ CVE-2023-5808,0.50000000,https://github.com/Arszilla/CVE-2023-5808,Arszilla/CVE- CVE-2023-5808,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-5808,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-5808,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-5808,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-5808,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-5808,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-5808,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-5808,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-5808,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-5808,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-5808,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-5808,0.00001388,https://github.com/chriss-0x01/https-gitlab.com-exploit-database-exploitdb,chriss-0x01/https-gitlab.com-exploit-database-exploitdb,789084480 CVE-2023-5808,0.00001387,https://github.com/offsoc/exploitdb,offsoc/exploitdb,802540580 CVE-2023-5808,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/58/CVE-2023-5815/CVE-2023-5815.csv b/data/vul_id/CVE/2023/58/CVE-2023-5815/CVE-2023-5815.csv index 318ac327b62bacc..236ddb2cb044956 100644 --- a/data/vul_id/CVE/2023/58/CVE-2023-5815/CVE-2023-5815.csv +++ b/data/vul_id/CVE/2023/58/CVE-2023-5815/CVE-2023-5815.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-5815,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-5815,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-5815,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-5815,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-5815,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-5815,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-5815,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-5815,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-5815,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-5815,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-5815,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/58/CVE-2023-5830/CVE-2023-5830.csv b/data/vul_id/CVE/2023/58/CVE-2023-5830/CVE-2023-5830.csv index b64be8db4856da5..827c892db741ce7 100644 --- a/data/vul_id/CVE/2023/58/CVE-2023-5830/CVE-2023-5830.csv +++ b/data/vul_id/CVE/2023/58/CVE-2023-5830/CVE-2023-5830.csv @@ -2,6 +2,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-5830,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-5830,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 CVE-2023-5830,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-5830,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-5830,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-5830,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-5830,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/58/CVE-2023-5843/CVE-2023-5843.csv b/data/vul_id/CVE/2023/58/CVE-2023-5843/CVE-2023-5843.csv index 1e8988b2420d426..62bd44fec8ffaad 100644 --- a/data/vul_id/CVE/2023/58/CVE-2023-5843/CVE-2023-5843.csv +++ b/data/vul_id/CVE/2023/58/CVE-2023-5843/CVE-2023-5843.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-5843,1.00000000,https://github.com/codeb0ss/CVE-2023-5843-PoC,codeb0ss/CVE-2023-5843-PoC,712204447 -CVE-2023-5843,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-5843,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-5843,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-5843,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-5843,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-5843,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-5843,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-5843,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-5843,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/59/CVE-2023-5961/CVE-2023-5961.csv b/data/vul_id/CVE/2023/59/CVE-2023-5961/CVE-2023-5961.csv index b4c71f50cf77c8d..c6e2e59f83a76c3 100644 --- a/data/vul_id/CVE/2023/59/CVE-2023-5961/CVE-2023-5961.csv +++ b/data/vul_id/CVE/2023/59/CVE-2023-5961/CVE-2023-5961.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-5961,1.00000000,https://github.com/HadessCS/CVE-2023-5961,HadessCS/CVE-2023-5961,750906260 CVE-2023-5961,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-5961,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-5961,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-5961,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-5961,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-5961,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-5961,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-5961,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-5961,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-5961,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-5961,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/59/CVE-2023-5965/CVE-2023-5965.csv b/data/vul_id/CVE/2023/59/CVE-2023-5965/CVE-2023-5965.csv index 0b61e03df7f82e3..a7c8c55d828a951 100644 --- a/data/vul_id/CVE/2023/59/CVE-2023-5965/CVE-2023-5965.csv +++ b/data/vul_id/CVE/2023/59/CVE-2023-5965/CVE-2023-5965.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-5965,1.00000000,https://github.com/pedrojosenavasperez/cve-2023-5965,pedrojosenavasperez/cve-2023-5965,554898866 CVE-2023-5965,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-5965,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-5965,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-5965,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-5965,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-5965,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-5965,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-5965,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-5965,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-5965,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-5965,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-5965,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/59/CVE-2023-5966/CVE-2023-5966.csv b/data/vul_id/CVE/2023/59/CVE-2023-5966/CVE-2023-5966.csv index e4d6bdeda720494..42c54b2602f8689 100644 --- a/data/vul_id/CVE/2023/59/CVE-2023-5966/CVE-2023-5966.csv +++ b/data/vul_id/CVE/2023/59/CVE-2023-5966/CVE-2023-5966.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-5966,1.00000000,https://github.com/pedrojosenavasperez/cve-2023-5966,pedrojosenavasperez/cve-2023-5966,554819475 CVE-2023-5966,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-5966,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-5966,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-5966,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-5966,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-5966,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-5966,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-5966,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-5966,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-5966,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-5966,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-5966,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/60/CVE-2023-6000/CVE-2023-6000.csv b/data/vul_id/CVE/2023/60/CVE-2023-6000/CVE-2023-6000.csv index febfb3bc3c903e3..48ca6f46fe676eb 100644 --- a/data/vul_id/CVE/2023/60/CVE-2023-6000/CVE-2023-6000.csv +++ b/data/vul_id/CVE/2023/60/CVE-2023-6000/CVE-2023-6000.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-6000,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-6000,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-6000,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-6000,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-6000,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-6000,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-6000,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-6000,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-6000,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/60/CVE-2023-6019/CVE-2023-6019.csv b/data/vul_id/CVE/2023/60/CVE-2023-6019/CVE-2023-6019.csv index b3544b8a18e70e1..4bc486455e2de8d 100644 --- a/data/vul_id/CVE/2023/60/CVE-2023-6019/CVE-2023-6019.csv +++ b/data/vul_id/CVE/2023/60/CVE-2023-6019/CVE-2023-6019.csv @@ -8,10 +8,10 @@ CVE-2023-6019,0.03333333,https://github.com/VulnSphere/AISphere,VulnSphere/AISph CVE-2023-6019,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2023-6019,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-6019,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-6019,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-6019,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-6019,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-6019,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-6019,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-6019,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-6019,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-6019,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-6019,0.00001388,https://github.com/chriss-0x01/https-gitlab.com-exploit-database-exploitdb,chriss-0x01/https-gitlab.com-exploit-database-exploitdb,789084480 CVE-2023-6019,0.00001387,https://github.com/offsoc/exploitdb,offsoc/exploitdb,802540580 diff --git a/data/vul_id/CVE/2023/60/CVE-2023-6020/CVE-2023-6020.csv b/data/vul_id/CVE/2023/60/CVE-2023-6020/CVE-2023-6020.csv index 77ddc7dfe93f16c..5cc81ce99f5b80e 100644 --- a/data/vul_id/CVE/2023/60/CVE-2023-6020/CVE-2023-6020.csv +++ b/data/vul_id/CVE/2023/60/CVE-2023-6020/CVE-2023-6020.csv @@ -4,8 +4,8 @@ CVE-2023-6020,0.03333333,https://github.com/VulnSphere/AISphere,VulnSphere/AISph CVE-2023-6020,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-6020,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2023-6020,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-6020,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-6020,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-6020,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-6020,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-6020,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-6020,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-6020,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/60/CVE-2023-6021/CVE-2023-6021.csv b/data/vul_id/CVE/2023/60/CVE-2023-6021/CVE-2023-6021.csv index eb3337dd65513fb..601be3b80417627 100644 --- a/data/vul_id/CVE/2023/60/CVE-2023-6021/CVE-2023-6021.csv +++ b/data/vul_id/CVE/2023/60/CVE-2023-6021/CVE-2023-6021.csv @@ -3,8 +3,8 @@ CVE-2023-6021,0.07142857,https://github.com/protectai/ai-exploits,protectai/ai-e CVE-2023-6021,0.03333333,https://github.com/VulnSphere/AISphere,VulnSphere/AISphere,823918585 CVE-2023-6021,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-6021,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-6021,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-6021,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-6021,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-6021,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-6021,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-6021,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-6021,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/60/CVE-2023-6036/CVE-2023-6036.csv b/data/vul_id/CVE/2023/60/CVE-2023-6036/CVE-2023-6036.csv index 5387826d502fe6d..b5c89457955f32b 100644 --- a/data/vul_id/CVE/2023/60/CVE-2023-6036/CVE-2023-6036.csv +++ b/data/vul_id/CVE/2023/60/CVE-2023-6036/CVE-2023-6036.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-6036,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-6036,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-6036,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-6036,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-6036,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-6036,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-6036,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-6036,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-6036,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-6036,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-6036,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/60/CVE-2023-6063/CVE-2023-6063.csv b/data/vul_id/CVE/2023/60/CVE-2023-6063/CVE-2023-6063.csv index 794f22a2704e3ba..d3076b7eaae3475 100644 --- a/data/vul_id/CVE/2023/60/CVE-2023-6063/CVE-2023-6063.csv +++ b/data/vul_id/CVE/2023/60/CVE-2023-6063/CVE-2023-6063.csv @@ -8,13 +8,13 @@ CVE-2023-6063,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-6063,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-6063,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-6063,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-6063,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-6063,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-6063,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-6063,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-6063,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2023-6063,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2023-6063,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-6063,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-6063,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-6063,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-6063,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-6063,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-6063,0.00001389,https://github.com/EthicalSecurity-Agency/exploit-database-exploitdb.,EthicalSecurity-Agency/exploit-database-exploitdb.,766280178 diff --git a/data/vul_id/CVE/2023/62/CVE-2023-6241/CVE-2023-6241.csv b/data/vul_id/CVE/2023/62/CVE-2023-6241/CVE-2023-6241.csv index d4bfb557b34b9a4..8d9d75a5ebb5df6 100644 --- a/data/vul_id/CVE/2023/62/CVE-2023-6241/CVE-2023-6241.csv +++ b/data/vul_id/CVE/2023/62/CVE-2023-6241/CVE-2023-6241.csv @@ -4,10 +4,10 @@ CVE-2023-6241,0.00549451,https://github.com/jiayy/android_vuln_poc-exp,jiayy/and CVE-2023-6241,0.00390625,https://github.com/xairy/linux-kernel-exploitation,xairy/linux-kernel-exploitation,73646740 CVE-2023-6241,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-6241,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-6241,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-6241,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-6241,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-6241,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-6241,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-6241,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-6241,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-6241,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-6241,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-6241,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/62/CVE-2023-6246/CVE-2023-6246.csv b/data/vul_id/CVE/2023/62/CVE-2023-6246/CVE-2023-6246.csv index de0f9b127cb334b..44091f20200ff66 100644 --- a/data/vul_id/CVE/2023/62/CVE-2023-6246/CVE-2023-6246.csv +++ b/data/vul_id/CVE/2023/62/CVE-2023-6246/CVE-2023-6246.csv @@ -3,10 +3,10 @@ CVE-2023-6246,1.00000000,https://github.com/elpe-pinillo/CVE-2023-6246,elpe-pini CVE-2023-6246,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2023-6246,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-6246,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-6246,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-6246,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-6246,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-6246,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-6246,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-6246,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-6246,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-6246,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-6246,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-6246,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/62/CVE-2023-6275/CVE-2023-6275.csv b/data/vul_id/CVE/2023/62/CVE-2023-6275/CVE-2023-6275.csv index 8dea9bbefd29a4b..2142ecce9740a44 100644 --- a/data/vul_id/CVE/2023/62/CVE-2023-6275/CVE-2023-6275.csv +++ b/data/vul_id/CVE/2023/62/CVE-2023-6275/CVE-2023-6275.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-6275,1.00000000,https://github.com/erickfernandox/CVE-2023-6275,erickfernandox/CVE-2023-6275,851979196 -CVE-2023-6275,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-6275,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2023-6275,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-6275,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-6275,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-6275,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-6275,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2023-6275,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2023-6275,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2023/62/CVE-2023-6289/CVE-2023-6289.csv b/data/vul_id/CVE/2023/62/CVE-2023-6289/CVE-2023-6289.csv index 4844ad37e186961..bbfa5f3d9008a61 100644 --- a/data/vul_id/CVE/2023/62/CVE-2023-6289/CVE-2023-6289.csv +++ b/data/vul_id/CVE/2023/62/CVE-2023-6289/CVE-2023-6289.csv @@ -3,11 +3,11 @@ CVE-2023-6289,1.00000000,https://github.com/RandomRobbieBF/CVE-2023-6289,RandomR CVE-2023-6289,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-6289,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-6289,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-6289,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-6289,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-6289,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-6289,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-6289,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-6289,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-6289,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-6289,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-6289,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-6289,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-6289,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/63/CVE-2023-6319/CVE-2023-6319.csv b/data/vul_id/CVE/2023/63/CVE-2023-6319/CVE-2023-6319.csv index bc8c7e6b1043fed..6e05d9cb8ae7b42 100644 --- a/data/vul_id/CVE/2023/63/CVE-2023-6319/CVE-2023-6319.csv +++ b/data/vul_id/CVE/2023/63/CVE-2023-6319/CVE-2023-6319.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-6319,1.00000000,https://github.com/throwaway96/dejavuln-autoroot,throwaway96/dejavuln-autoroot,789485373 CVE-2023-6319,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-6319,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-6319,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-6319,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-6319,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-6319,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-6319,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-6319,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/63/CVE-2023-6345/CVE-2023-6345.csv b/data/vul_id/CVE/2023/63/CVE-2023-6345/CVE-2023-6345.csv index a76a10aed14c4c7..d71bde97b52a40f 100644 --- a/data/vul_id/CVE/2023/63/CVE-2023-6345/CVE-2023-6345.csv +++ b/data/vul_id/CVE/2023/63/CVE-2023-6345/CVE-2023-6345.csv @@ -4,7 +4,7 @@ CVE-2023-6345,0.00510204,https://github.com/Threekiii/CVE,Threekiii/CVE,58537484 CVE-2023-6345,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2023-6345,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-6345,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-6345,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-6345,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-6345,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-6345,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-6345,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2023/64/CVE-2023-6444/CVE-2023-6444.csv b/data/vul_id/CVE/2023/64/CVE-2023-6444/CVE-2023-6444.csv index 9a4cca9593993b8..9728b6a9e4fed85 100644 --- a/data/vul_id/CVE/2023/64/CVE-2023-6444/CVE-2023-6444.csv +++ b/data/vul_id/CVE/2023/64/CVE-2023-6444/CVE-2023-6444.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-6444,1.00000000,https://github.com/Wayne-Ker/CVE-2023-6444-POC,Wayne-Ker/CVE-2023-6444-POC,839110924 CVE-2023-6444,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 -CVE-2023-6444,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-6444,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2023-6444,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-6444,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-6444,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-6444,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-6444,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-6444,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-6444,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/64/CVE-2023-6448/CVE-2023-6448.csv b/data/vul_id/CVE/2023/64/CVE-2023-6448/CVE-2023-6448.csv index 998e03f10a295de..f6ee9554dadb0a5 100644 --- a/data/vul_id/CVE/2023/64/CVE-2023-6448/CVE-2023-6448.csv +++ b/data/vul_id/CVE/2023/64/CVE-2023-6448/CVE-2023-6448.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-6448,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-6448,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-6448,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-6448,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-6448,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-6448,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-6448,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2023/65/CVE-2023-6538/CVE-2023-6538.csv b/data/vul_id/CVE/2023/65/CVE-2023-6538/CVE-2023-6538.csv index 459cbc03adb6dab..48506e5ccd5c810 100644 --- a/data/vul_id/CVE/2023/65/CVE-2023-6538/CVE-2023-6538.csv +++ b/data/vul_id/CVE/2023/65/CVE-2023-6538/CVE-2023-6538.csv @@ -4,11 +4,11 @@ CVE-2023-6538,0.50000000,https://github.com/Arszilla/CVE-2023-5808,Arszilla/CVE- CVE-2023-6538,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-6538,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-6538,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-6538,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-6538,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-6538,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-6538,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-6538,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-6538,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-6538,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-6538,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-6538,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-6538,0.00001388,https://github.com/chriss-0x01/https-gitlab.com-exploit-database-exploitdb,chriss-0x01/https-gitlab.com-exploit-database-exploitdb,789084480 CVE-2023-6538,0.00001387,https://github.com/offsoc/exploitdb,offsoc/exploitdb,802540580 diff --git a/data/vul_id/CVE/2023/65/CVE-2023-6548/CVE-2023-6548.csv b/data/vul_id/CVE/2023/65/CVE-2023-6548/CVE-2023-6548.csv index 0a118200c400a17..b789f9a49e2fd3f 100644 --- a/data/vul_id/CVE/2023/65/CVE-2023-6548/CVE-2023-6548.csv +++ b/data/vul_id/CVE/2023/65/CVE-2023-6548/CVE-2023-6548.csv @@ -2,14 +2,14 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-6548,1.00000000,https://github.com/Roonye660/CVE-2023-6548-POC,Roonye660/CVE-2023-6548-POC,766855313 CVE-2023-6548,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-6548,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-6548,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-6548,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-6548,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-6548,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-6548,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-6548,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2023-6548,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2023-6548,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-6548,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-6548,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-6548,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-6548,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-6548,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/65/CVE-2023-6549/CVE-2023-6549.csv b/data/vul_id/CVE/2023/65/CVE-2023-6549/CVE-2023-6549.csv index 33a87593c7bce4d..75d92e8e1e67007 100644 --- a/data/vul_id/CVE/2023/65/CVE-2023-6549/CVE-2023-6549.csv +++ b/data/vul_id/CVE/2023/65/CVE-2023-6549/CVE-2023-6549.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-6549,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-6549,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-6549,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-6549,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-6549,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-6549,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-6549,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2023/65/CVE-2023-6553/CVE-2023-6553.csv b/data/vul_id/CVE/2023/65/CVE-2023-6553/CVE-2023-6553.csv index 48b5cbd094f3b49..b06f4a0585daa61 100644 --- a/data/vul_id/CVE/2023/65/CVE-2023-6553/CVE-2023-6553.csv +++ b/data/vul_id/CVE/2023/65/CVE-2023-6553/CVE-2023-6553.csv @@ -18,11 +18,11 @@ CVE-2023-6553,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2023-6553,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-6553,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2023-6553,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-6553,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-6553,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-6553,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-6553,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-6553,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-6553,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-6553,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-6553,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-6553,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-6553,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-6553,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/65/CVE-2023-6567/CVE-2023-6567.csv b/data/vul_id/CVE/2023/65/CVE-2023-6567/CVE-2023-6567.csv index 3491e8a010b52ae..3b4aa05cab2e67e 100644 --- a/data/vul_id/CVE/2023/65/CVE-2023-6567/CVE-2023-6567.csv +++ b/data/vul_id/CVE/2023/65/CVE-2023-6567/CVE-2023-6567.csv @@ -4,10 +4,10 @@ CVE-2023-6567,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-6567,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-6567,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-6567,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-6567,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-6567,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-6567,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-6567,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-6567,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-6567,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-6567,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-6567,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-6567,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-6567,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/65/CVE-2023-6595/CVE-2023-6595.csv b/data/vul_id/CVE/2023/65/CVE-2023-6595/CVE-2023-6595.csv index 21807a68e4f097e..f91f45f5e096446 100644 --- a/data/vul_id/CVE/2023/65/CVE-2023-6595/CVE-2023-6595.csv +++ b/data/vul_id/CVE/2023/65/CVE-2023-6595/CVE-2023-6595.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-6595,1.00000000,https://github.com/sharmashreejaa/CVE-2023-6595,sharmashreejaa/CVE-2023-6595,766048857 CVE-2023-6595,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-6595,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-6595,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-6595,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-6595,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-6595,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-6595,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-6595,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-6595,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-6595,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-6595,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-6595,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/66/CVE-2023-6634/CVE-2023-6634.csv b/data/vul_id/CVE/2023/66/CVE-2023-6634/CVE-2023-6634.csv index 3f9be650932f72c..ea431022fc622d2 100644 --- a/data/vul_id/CVE/2023/66/CVE-2023-6634/CVE-2023-6634.csv +++ b/data/vul_id/CVE/2023/66/CVE-2023-6634/CVE-2023-6634.csv @@ -3,10 +3,10 @@ CVE-2023-6634,1.00000000,https://github.com/krn966/CVE-2023-6634,krn966/CVE-2023 CVE-2023-6634,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-6634,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-6634,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-6634,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-6634,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-6634,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-6634,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-6634,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-6634,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-6634,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-6634,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-6634,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-6634,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/66/CVE-2023-6654/CVE-2023-6654.csv b/data/vul_id/CVE/2023/66/CVE-2023-6654/CVE-2023-6654.csv index 7b85c87ae3f9b77..eb9a9ff10fff616 100644 --- a/data/vul_id/CVE/2023/66/CVE-2023-6654/CVE-2023-6654.csv +++ b/data/vul_id/CVE/2023/66/CVE-2023-6654/CVE-2023-6654.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-6654,1.00000000,https://github.com/qfmy1024/CVE-2023-6654,qfmy1024/CVE-2023-6654,763947006 CVE-2023-6654,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-6654,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-6654,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-6654,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-6654,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-6654,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-6654,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-6654,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-6654,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-6654,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-6654,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-6654,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/66/CVE-2023-6661/CVE-2023-6661.csv b/data/vul_id/CVE/2023/66/CVE-2023-6661/CVE-2023-6661.csv index bd186c99aa48b20..f05b9eba496e9eb 100644 --- a/data/vul_id/CVE/2023/66/CVE-2023-6661/CVE-2023-6661.csv +++ b/data/vul_id/CVE/2023/66/CVE-2023-6661/CVE-2023-6661.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-6661,1.00000000,https://github.com/cli-ish/CVE-2023-6661,cli-ish/CVE-2023-6661,735021939 CVE-2023-6661,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-6661,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-6661,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-6661,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-6661,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-6661,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-6661,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-6661,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-6661,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-6661,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-6661,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-6661,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/66/CVE-2023-6663/CVE-2023-6663.csv b/data/vul_id/CVE/2023/66/CVE-2023-6663/CVE-2023-6663.csv index 1d6113c3e0b8943..21c86cb77110122 100644 --- a/data/vul_id/CVE/2023/66/CVE-2023-6663/CVE-2023-6663.csv +++ b/data/vul_id/CVE/2023/66/CVE-2023-6663/CVE-2023-6663.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-6663,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-6663,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-6663,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-6663,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-6663,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-6663,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-6663,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-6663,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-6663,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-6663,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-6663,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-6663,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/66/CVE-2023-66975/CVE-2023-66975.csv b/data/vul_id/CVE/2023/66/CVE-2023-66975/CVE-2023-66975.csv index 8f9b35672dc613d..69c4a6ded543581 100644 --- a/data/vul_id/CVE/2023/66/CVE-2023-66975/CVE-2023-66975.csv +++ b/data/vul_id/CVE/2023/66/CVE-2023-66975/CVE-2023-66975.csv @@ -2,4 +2,4 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-66975,1.00000000,https://github.com/Idoies/cve-2023-66975,Idoies/cve-2023-66975,653138481 CVE-2023-66975,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-66975,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-66975,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-66975,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2023/67/CVE-2023-6700/CVE-2023-6700.csv b/data/vul_id/CVE/2023/67/CVE-2023-6700/CVE-2023-6700.csv index 97c5784454f1354..b523c845c0263c8 100644 --- a/data/vul_id/CVE/2023/67/CVE-2023-6700/CVE-2023-6700.csv +++ b/data/vul_id/CVE/2023/67/CVE-2023-6700/CVE-2023-6700.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-6700,1.00000000,https://github.com/RandomRobbieBF/CVE-2023-6700,RandomRobbieBF/CVE-2023-6700,750276548 CVE-2023-6700,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-6700,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-6700,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-6700,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-6700,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-6700,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-6700,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-6700,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-6700,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-6700,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-6700,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-6700,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/67/CVE-2023-6702/CVE-2023-6702.csv b/data/vul_id/CVE/2023/67/CVE-2023-6702/CVE-2023-6702.csv index eaef99ce3dc41b1..4ffe49f3fab5da7 100644 --- a/data/vul_id/CVE/2023/67/CVE-2023-6702/CVE-2023-6702.csv +++ b/data/vul_id/CVE/2023/67/CVE-2023-6702/CVE-2023-6702.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-6702,0.01086957,https://github.com/ernestang98/win-exploits,ernestang98/win-exploits,747775231 -CVE-2023-6702,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-6702,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2023-6702,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-6702,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-6702,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-6702,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-6702,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-6702,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2023-6702,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2023/67/CVE-2023-6710/CVE-2023-6710.csv b/data/vul_id/CVE/2023/67/CVE-2023-6710/CVE-2023-6710.csv index 995d7aa85a0feda..2e36545cd3539e6 100644 --- a/data/vul_id/CVE/2023/67/CVE-2023-6710/CVE-2023-6710.csv +++ b/data/vul_id/CVE/2023/67/CVE-2023-6710/CVE-2023-6710.csv @@ -4,11 +4,11 @@ CVE-2023-6710,1.00000000,https://github.com/DedSec-47/Metasploit-Exploits-CVE-20 CVE-2023-6710,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2023-6710,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-6710,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-6710,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-6710,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-6710,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-6710,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-6710,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-6710,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-6710,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-6710,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-6710,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-6710,0.00001387,https://github.com/offsoc/exploitdb,offsoc/exploitdb,802540580 CVE-2023-6710,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/68/CVE-2023-6875/CVE-2023-6875.csv b/data/vul_id/CVE/2023/68/CVE-2023-6875/CVE-2023-6875.csv index 3fd7c2ffdb0c608..f899adbfa891e0e 100644 --- a/data/vul_id/CVE/2023/68/CVE-2023-6875/CVE-2023-6875.csv +++ b/data/vul_id/CVE/2023/68/CVE-2023-6875/CVE-2023-6875.csv @@ -7,10 +7,10 @@ CVE-2023-6875,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-6875,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-6875,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-6875,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-6875,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-6875,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-6875,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-6875,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-6875,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-6875,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-6875,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-6875,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-6875,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-6875,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2023/68/CVE-2023-6895/CVE-2023-6895.csv b/data/vul_id/CVE/2023/68/CVE-2023-6895/CVE-2023-6895.csv index 56f4c64534fc732..273acc080b24c15 100644 --- a/data/vul_id/CVE/2023/68/CVE-2023-6895/CVE-2023-6895.csv +++ b/data/vul_id/CVE/2023/68/CVE-2023-6895/CVE-2023-6895.csv @@ -5,10 +5,10 @@ CVE-2023-6895,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2023-6895,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-6895,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-6895,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-6895,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-6895,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-6895,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-6895,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-6895,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-6895,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-6895,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-6895,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-6895,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-6895,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/69/CVE-2023-6933/CVE-2023-6933.csv b/data/vul_id/CVE/2023/69/CVE-2023-6933/CVE-2023-6933.csv index 08c37e9384d8176..73e82637bd52267 100644 --- a/data/vul_id/CVE/2023/69/CVE-2023-6933/CVE-2023-6933.csv +++ b/data/vul_id/CVE/2023/69/CVE-2023-6933/CVE-2023-6933.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-6933,1.00000000,https://github.com/w2xim3/CVE-2023-6933,w2xim3/CVE-2023-6933,749563403 CVE-2023-6933,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-6933,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-6933,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-6933,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-6933,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-6933,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-6933,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-6933,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-6933,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-6933,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-6933,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-6933,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/69/CVE-2023-6985/CVE-2023-6985.csv b/data/vul_id/CVE/2023/69/CVE-2023-6985/CVE-2023-6985.csv index cd0fbb7db4a1fc0..280292868cdb8a7 100644 --- a/data/vul_id/CVE/2023/69/CVE-2023-6985/CVE-2023-6985.csv +++ b/data/vul_id/CVE/2023/69/CVE-2023-6985/CVE-2023-6985.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-6985,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-6985,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-6985,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-6985,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-6985,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-6985,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-6985,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-6985,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-6985,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-6985,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2023-6985,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-6985,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/70/CVE-2023-7016/CVE-2023-7016.csv b/data/vul_id/CVE/2023/70/CVE-2023-7016/CVE-2023-7016.csv index 184665ef397e5b0..ff42e853b034207 100644 --- a/data/vul_id/CVE/2023/70/CVE-2023-7016/CVE-2023-7016.csv +++ b/data/vul_id/CVE/2023/70/CVE-2023-7016/CVE-2023-7016.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-7016,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-7016,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-7016,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-7016,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-7016,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-7016,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-7016,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-7016,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-7016,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-7016,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-7016,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/70/CVE-2023-7024/CVE-2023-7024.csv b/data/vul_id/CVE/2023/70/CVE-2023-7024/CVE-2023-7024.csv index de618ff6d0fcde2..3e5c6cd38ba59ac 100644 --- a/data/vul_id/CVE/2023/70/CVE-2023-7024/CVE-2023-7024.csv +++ b/data/vul_id/CVE/2023/70/CVE-2023-7024/CVE-2023-7024.csv @@ -5,7 +5,7 @@ CVE-2023-7024,0.00680272,https://github.com/jcole-sec/Trending-Exploitation-Rese CVE-2023-7024,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2023-7024,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-7024,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-7024,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-7024,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-7024,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-7024,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-7024,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2023/70/CVE-2023-7028/CVE-2023-7028.csv b/data/vul_id/CVE/2023/70/CVE-2023-7028/CVE-2023-7028.csv index 65cbfe82a07f32d..d98c933298398a1 100644 --- a/data/vul_id/CVE/2023/70/CVE-2023-7028/CVE-2023-7028.csv +++ b/data/vul_id/CVE/2023/70/CVE-2023-7028/CVE-2023-7028.csv @@ -14,15 +14,15 @@ CVE-2023-7028,1.00000000,https://github.com/V1lu0/CVE-2023-7028,V1lu0/CVE-2023-7 CVE-2023-7028,1.00000000,https://github.com/Kiosec/Web-Exploitation,Kiosec/Web-Exploitation,469162527 CVE-2023-7028,0.50000000,https://github.com/thanhlam-attt/CVE-2023-22527,thanhlam-attt/CVE-2023-22527,746832699 CVE-2023-7028,0.00510204,https://github.com/EvilGreys/CVE,EvilGreys/CVE,752163929 -CVE-2023-7028,0.00311526,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 +CVE-2023-7028,0.00312500,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 CVE-2023-7028,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2023-7028,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-7028,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-7028,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-7028,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-7028,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-7028,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-7028,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 -CVE-2023-7028,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2023-7028,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2023-7028,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2023-7028,0.00018972,https://github.com/flechaok/Metasploit-framework,flechaok/Metasploit-framework,779828868 CVE-2023-7028,0.00018918,https://github.com/ParrotSec/metasploit-framework,ParrotSec/metasploit-framework,71667487 @@ -32,10 +32,10 @@ CVE-2023-7028,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2023-7028,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2023-7028,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2023-7028,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2023-7028,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-7028,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-7028,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-7028,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-7028,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-7028,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-7028,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-7028,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-7028,0.00001388,https://github.com/chriss-0x01/https-gitlab.com-exploit-database-exploitdb,chriss-0x01/https-gitlab.com-exploit-database-exploitdb,789084480 CVE-2023-7028,0.00001387,https://github.com/offsoc/exploitdb,offsoc/exploitdb,802540580 diff --git a/data/vul_id/CVE/2023/71/CVE-2023-7101/CVE-2023-7101.csv b/data/vul_id/CVE/2023/71/CVE-2023-7101/CVE-2023-7101.csv index e6c3d6cde0bfe58..0b9bbe1e400e057 100644 --- a/data/vul_id/CVE/2023/71/CVE-2023-7101/CVE-2023-7101.csv +++ b/data/vul_id/CVE/2023/71/CVE-2023-7101/CVE-2023-7101.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-7101,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-7101,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-7101,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-7101,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-7101,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-7101,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2023-7101,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/CVE/2023/71/CVE-2023-7102/CVE-2023-7102.csv b/data/vul_id/CVE/2023/71/CVE-2023-7102/CVE-2023-7102.csv index c6990bb11a883d9..b18a9a80e15f8af 100644 --- a/data/vul_id/CVE/2023/71/CVE-2023-7102/CVE-2023-7102.csv +++ b/data/vul_id/CVE/2023/71/CVE-2023-7102/CVE-2023-7102.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-7102,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2023-7102,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2023-7102,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2023-7102,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2023-7102,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2023-7102,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-7102,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/71/CVE-2023-7172/CVE-2023-7172.csv b/data/vul_id/CVE/2023/71/CVE-2023-7172/CVE-2023-7172.csv index 7dbb469a30b80e1..6778e2035e0c239 100644 --- a/data/vul_id/CVE/2023/71/CVE-2023-7172/CVE-2023-7172.csv +++ b/data/vul_id/CVE/2023/71/CVE-2023-7172/CVE-2023-7172.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-7172,1.00000000,https://github.com/sharathc213/CVE-2023-7172,sharathc213/CVE-2023-7172,738005679 CVE-2023-7172,0.50000000,https://github.com/sharathc213/CVE-2023-7173,sharathc213/CVE-2023-7173,738027789 CVE-2023-7172,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-7172,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-7172,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-7172,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-7172,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-7172,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-7172,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-7172,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-7172,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-7172,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-7172,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/71/CVE-2023-7173/CVE-2023-7173.csv b/data/vul_id/CVE/2023/71/CVE-2023-7173/CVE-2023-7173.csv index 0391fab1b3bacdc..a1ce68334a16915 100644 --- a/data/vul_id/CVE/2023/71/CVE-2023-7173/CVE-2023-7173.csv +++ b/data/vul_id/CVE/2023/71/CVE-2023-7173/CVE-2023-7173.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-7173,0.50000000,https://github.com/sharathc213/CVE-2023-7173,sharathc213/CVE-2023-7173,738027789 CVE-2023-7173,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2023-7173,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2023-7173,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2023-7173,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2023-7173,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2023-7173,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-7173,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-7173,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-7173,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2023-7173,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-7173,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/88/CVE-2023-8888/CVE-2023-8888.csv b/data/vul_id/CVE/2023/88/CVE-2023-8888/CVE-2023-8888.csv index 46e9da92b7260ad..9b767077a5ca392 100644 --- a/data/vul_id/CVE/2023/88/CVE-2023-8888/CVE-2023-8888.csv +++ b/data/vul_id/CVE/2023/88/CVE-2023-8888/CVE-2023-8888.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-8888,1.00000000,https://github.com/xiahao90/CVE-2023-8888.test,xiahao90/CVE-2023-8888.test,620628104 CVE-2023-8888,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-8888,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-8888,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-8888,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-8888,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-8888,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-8888,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/99/CVE-2023-9999/CVE-2023-9999.csv b/data/vul_id/CVE/2023/99/CVE-2023-9999/CVE-2023-9999.csv index 53e078928c73d16..b35aff42f40cb5a 100644 --- a/data/vul_id/CVE/2023/99/CVE-2023-9999/CVE-2023-9999.csv +++ b/data/vul_id/CVE/2023/99/CVE-2023-9999/CVE-2023-9999.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-9999,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-9999,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-9999,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-9999,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-9999,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-9999,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-9999,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/99/CVE-2023-999991/CVE-2023-999991.csv b/data/vul_id/CVE/2023/99/CVE-2023-999991/CVE-2023-999991.csv index 67b331f5376b915..21638e141c76798 100644 --- a/data/vul_id/CVE/2023/99/CVE-2023-999991/CVE-2023-999991.csv +++ b/data/vul_id/CVE/2023/99/CVE-2023-999991/CVE-2023-999991.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-999991,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-999991,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-999991,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-999991,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2023-999991,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-999991,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/99/CVE-2023-999992/CVE-2023-999992.csv b/data/vul_id/CVE/2023/99/CVE-2023-999992/CVE-2023-999992.csv index 36a2ddfee0291ba..79d3bf4b8d1c9fc 100644 --- a/data/vul_id/CVE/2023/99/CVE-2023-999992/CVE-2023-999992.csv +++ b/data/vul_id/CVE/2023/99/CVE-2023-999992/CVE-2023-999992.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-999992,1.00000000,https://github.com/yrtsec/CVE-2023-999992,yrtsec/CVE-2023-999992,605655989 CVE-2023-999992,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-999992,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-999992,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-999992,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2023-999992,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-999992,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/99/CVE-2023-999993/CVE-2023-999993.csv b/data/vul_id/CVE/2023/99/CVE-2023-999993/CVE-2023-999993.csv index 926209fd55f4993..dd2a415d530ee76 100644 --- a/data/vul_id/CVE/2023/99/CVE-2023-999993/CVE-2023-999993.csv +++ b/data/vul_id/CVE/2023/99/CVE-2023-999993/CVE-2023-999993.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-999993,1.00000000,https://github.com/yrtsec/CVE-2023-999993,yrtsec/CVE-2023-999993,605828684 CVE-2023-999993,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-999993,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-999993,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-999993,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 CVE-2023-999993,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-999993,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2023/99/CVE-2023-999995/CVE-2023-999995.csv b/data/vul_id/CVE/2023/99/CVE-2023-999995/CVE-2023-999995.csv index 3eea1cc8eb831a5..4792b46d797193b 100644 --- a/data/vul_id/CVE/2023/99/CVE-2023-999995/CVE-2023-999995.csv +++ b/data/vul_id/CVE/2023/99/CVE-2023-999995/CVE-2023-999995.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-999995,1.00000000,https://github.com/yrtsec/CVE-2023-999995,yrtsec/CVE-2023-999995,611139859 CVE-2023-999995,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2023-999995,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-999995,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-999995,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-999995,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-999995,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2023/99/CVE-2023-999999/CVE-2023-999999.csv b/data/vul_id/CVE/2023/99/CVE-2023-999999/CVE-2023-999999.csv index ed90bf7ccf2e7c4..c169444a90dc180 100644 --- a/data/vul_id/CVE/2023/99/CVE-2023-999999/CVE-2023-999999.csv +++ b/data/vul_id/CVE/2023/99/CVE-2023-999999/CVE-2023-999999.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2023-999999,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2023-999999,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2023-999999,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2023-999999,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2023-999999,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2023-999999,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2023-999999,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/00/CVE-2024-0000/CVE-2024-0000.csv b/data/vul_id/CVE/2024/00/CVE-2024-0000/CVE-2024-0000.csv index 14fcd39ba0d9a91..4c94ee3872fe81a 100644 --- a/data/vul_id/CVE/2024/00/CVE-2024-0000/CVE-2024-0000.csv +++ b/data/vul_id/CVE/2024/00/CVE-2024-0000/CVE-2024-0000.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-0000,0.50000000,https://github.com/AnastasiaStill/-CVE-2024-4514-,AnastasiaStill/-CVE-2024-4514-,837999388 -CVE-2024-0000,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-0000,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-0000,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-0000,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-0000,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/00/CVE-2024-0001/CVE-2024-0001.csv b/data/vul_id/CVE/2024/00/CVE-2024-0001/CVE-2024-0001.csv index 9ae501493d140ab..00425038f49d6a2 100644 --- a/data/vul_id/CVE/2024/00/CVE-2024-0001/CVE-2024-0001.csv +++ b/data/vul_id/CVE/2024/00/CVE-2024-0001/CVE-2024-0001.csv @@ -3,9 +3,9 @@ CVE-2024-0001,1.00000000,https://github.com/jaytiwari05/TryHackMe-Exploit,jaytiw CVE-2024-0001,1.00000000,https://github.com/RobloxSecurityResearcher/RobloxVulnerabilityCVE-2024-0001,RobloxSecurityResearcher/RobloxVulnerabilityCVE-2024-0001,766782471 CVE-2024-0001,1.00000000,https://github.com/jiupta/CVE-2024-0001-EXP,jiupta/CVE-2024-0001-EXP,729056059 CVE-2024-0001,0.20000000,https://github.com/ProjectZeroDays/zero-click-exploits,ProjectZeroDays/zero-click-exploits,838423437 -CVE-2024-0001,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0001,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-0001,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-0001,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-0001,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-0001,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-0001,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-0001,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/00/CVE-2024-0015/CVE-2024-0015.csv b/data/vul_id/CVE/2024/00/CVE-2024-0015/CVE-2024-0015.csv index 695e8c448cd6484..b2343da9329f60c 100644 --- a/data/vul_id/CVE/2024/00/CVE-2024-0015/CVE-2024-0015.csv +++ b/data/vul_id/CVE/2024/00/CVE-2024-0015/CVE-2024-0015.csv @@ -4,10 +4,10 @@ CVE-2024-0015,0.05263158,https://github.com/3p1c0s3nd/exploitsYcves,3p1c0s3nd/ex CVE-2024-0015,0.00549451,https://github.com/jiayy/android_vuln_poc-exp,jiayy/android_vuln_poc-exp,67602977 CVE-2024-0015,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-0015,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-0015,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-0015,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0015,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-0015,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-0015,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-0015,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-0015,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-0015,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2024-0015,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-0015,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/00/CVE-2024-0023/CVE-2024-0023.csv b/data/vul_id/CVE/2024/00/CVE-2024-0023/CVE-2024-0023.csv index 776122a42128292..e272209fae7c4b8 100644 --- a/data/vul_id/CVE/2024/00/CVE-2024-0023/CVE-2024-0023.csv +++ b/data/vul_id/CVE/2024/00/CVE-2024-0023/CVE-2024-0023.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-0023,0.25000000,https://github.com/Aakashmom/frameworks_av_android10_r33_CVE-2024-0023,Aakashmom/frameworks_av_android10_r33_CVE-2024-0023,851627563 CVE-2024-0023,0.05263158,https://github.com/3p1c0s3nd/exploitsYcves,3p1c0s3nd/exploitsYcves,855857361 -CVE-2024-0023,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-0023,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-0023,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-0023,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-0023,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0023,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-0023,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-0023,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-0023,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/00/CVE-2024-0030/CVE-2024-0030.csv b/data/vul_id/CVE/2024/00/CVE-2024-0030/CVE-2024-0030.csv index 20436081e9bb0b3..e27128fded6adb8 100644 --- a/data/vul_id/CVE/2024/00/CVE-2024-0030/CVE-2024-0030.csv +++ b/data/vul_id/CVE/2024/00/CVE-2024-0030/CVE-2024-0030.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-0030,1.00000000,https://github.com/uthrasri/system_bt_CVE-2024-0030,uthrasri/system_bt_CVE-2024-0030,840219760 CVE-2024-0030,0.05263158,https://github.com/3p1c0s3nd/exploitsYcves,3p1c0s3nd/exploitsYcves,855857361 -CVE-2024-0030,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-0030,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-0030,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-0030,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-0030,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0030,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-0030,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-0030,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-0030,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/00/CVE-2024-0039/CVE-2024-0039.csv b/data/vul_id/CVE/2024/00/CVE-2024-0039/CVE-2024-0039.csv index 0f987e755a8107c..77660e6194ad000 100644 --- a/data/vul_id/CVE/2024/00/CVE-2024-0039/CVE-2024-0039.csv +++ b/data/vul_id/CVE/2024/00/CVE-2024-0039/CVE-2024-0039.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-0039,0.50000000,https://github.com/23Nero/fix-02-failure-CVE-2024-31319-CVE-2024-0039,23Nero/fix-02-failure-CVE-2024-31319-CVE-2024-0039,846408517 -CVE-2024-0039,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-0039,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-0039,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-0039,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-0039,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0039,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-0039,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-0039,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-0039,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/00/CVE-2024-0040/CVE-2024-0040.csv b/data/vul_id/CVE/2024/00/CVE-2024-0040/CVE-2024-0040.csv index e782b1c3b1e371a..d13147894fed09d 100644 --- a/data/vul_id/CVE/2024/00/CVE-2024-0040/CVE-2024-0040.csv +++ b/data/vul_id/CVE/2024/00/CVE-2024-0040/CVE-2024-0040.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-0040,1.00000000,https://github.com/uthrasri/frameworks_av_CVE-2024-0040,uthrasri/frameworks_av_CVE-2024-0040,838678998 CVE-2024-0040,0.05263158,https://github.com/3p1c0s3nd/exploitsYcves,3p1c0s3nd/exploitsYcves,855857361 -CVE-2024-0040,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-0040,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-0040,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-0040,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-0040,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0040,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-0040,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-0040,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-0040,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/00/CVE-2024-0044/CVE-2024-0044.csv b/data/vul_id/CVE/2024/00/CVE-2024-0044/CVE-2024-0044.csv index e1fcece9d9bb064..65c2f33d7c09040 100644 --- a/data/vul_id/CVE/2024/00/CVE-2024-0044/CVE-2024-0044.csv +++ b/data/vul_id/CVE/2024/00/CVE-2024-0044/CVE-2024-0044.csv @@ -10,10 +10,10 @@ CVE-2024-0044,1.00000000,https://github.com/Re13orn/CVE-2024-0044-EXP,Re13orn/CV CVE-2024-0044,1.00000000,https://github.com/pl4int3xt/cve_2024_0044,pl4int3xt/cve_2024_0044,816799428 CVE-2024-0044,0.25000000,https://github.com/GabrieleDattile/cve-pocs,GabrieleDattile/cve-pocs,855467861 CVE-2024-0044,0.02500000,https://github.com/Y5neKO/Y5_VulnHub,Y5neKO/Y5_VulnHub,826065615 -CVE-2024-0044,0.00311526,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 -CVE-2024-0044,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-0044,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-0044,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-0044,0.00312500,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 +CVE-2024-0044,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-0044,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0044,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-0044,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-0044,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-0044,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/00/CVE-2024-0049/CVE-2024-0049.csv b/data/vul_id/CVE/2024/00/CVE-2024-0049/CVE-2024-0049.csv index c1b6a4ef47362a4..94e300a5aebaace 100644 --- a/data/vul_id/CVE/2024/00/CVE-2024-0049/CVE-2024-0049.csv +++ b/data/vul_id/CVE/2024/00/CVE-2024-0049/CVE-2024-0049.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-0049,0.25000000,https://github.com/Aakashmom/frameworks_av_android10_r33_CVE-2024-0049,Aakashmom/frameworks_av_android10_r33_CVE-2024-0049,851611620 -CVE-2024-0049,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-0049,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-0049,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-0049,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-0049,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0049,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-0049,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-0049,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-0049,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/01/CVE-2024-0190/CVE-2024-0190.csv b/data/vul_id/CVE/2024/01/CVE-2024-0190/CVE-2024-0190.csv index adef8521e7e0534..c19bae0c0a01b7d 100644 --- a/data/vul_id/CVE/2024/01/CVE-2024-0190/CVE-2024-0190.csv +++ b/data/vul_id/CVE/2024/01/CVE-2024-0190/CVE-2024-0190.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-0190,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2024-0190,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2024-0190,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-0190,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0190,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-0190,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-0190,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-0190,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-0190,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-0190,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-0190,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-0190,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/01/CVE-2024-0193/CVE-2024-0193.csv b/data/vul_id/CVE/2024/01/CVE-2024-0193/CVE-2024-0193.csv index 87ef53664a5b90b..5833946123846c1 100644 --- a/data/vul_id/CVE/2024/01/CVE-2024-0193/CVE-2024-0193.csv +++ b/data/vul_id/CVE/2024/01/CVE-2024-0193/CVE-2024-0193.csv @@ -3,7 +3,7 @@ CVE-2024-0193,0.25000000,https://github.com/0xnull007/linux_kernel_exploitation, CVE-2024-0193,0.02500000,https://github.com/Y5neKO/Y5_VulnHub,Y5neKO/Y5_VulnHub,826065615 CVE-2024-0193,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-0193,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-0193,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-0193,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-0193,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-0193,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-0193,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/01/CVE-2024-0195/CVE-2024-0195.csv b/data/vul_id/CVE/2024/01/CVE-2024-0195/CVE-2024-0195.csv index 1f96aefb7bbf7ed..87f18371e3a4b75 100644 --- a/data/vul_id/CVE/2024/01/CVE-2024-0195/CVE-2024-0195.csv +++ b/data/vul_id/CVE/2024/01/CVE-2024-0195/CVE-2024-0195.csv @@ -5,9 +5,9 @@ CVE-2024-0195,1.00000000,https://github.com/Cappricio-Securities/CVE-2024-0195,C CVE-2024-0195,0.02500000,https://github.com/Shelter1234/VulneraLab,Shelter1234/VulneraLab,763555782 CVE-2024-0195,0.00386100,https://github.com/YasserGersy/cazador_unr,YasserGersy/cazador_unr,193280788 CVE-2024-0195,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 -CVE-2024-0195,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-0195,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-0195,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-0195,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-0195,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0195,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-0195,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-0195,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-0195,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/01/CVE-2024-0197/CVE-2024-0197.csv b/data/vul_id/CVE/2024/01/CVE-2024-0197/CVE-2024-0197.csv index adc3eb94de00bf3..336d59a301b51b2 100644 --- a/data/vul_id/CVE/2024/01/CVE-2024-0197/CVE-2024-0197.csv +++ b/data/vul_id/CVE/2024/01/CVE-2024-0197/CVE-2024-0197.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-0197,0.50000000,https://github.com/ewilded/CVE-2024-0197-POC,ewilded/CVE-2024-0197-POC,764157453 CVE-2024-0197,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-0197,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-0197,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0197,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-0197,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-0197,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-0197,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-0197,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-0197,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2024-0197,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-0197,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/02/CVE-2024-0200/CVE-2024-0200.csv b/data/vul_id/CVE/2024/02/CVE-2024-0200/CVE-2024-0200.csv index 5a599e45510d299..a57bac49385c5dd 100644 --- a/data/vul_id/CVE/2024/02/CVE-2024-0200/CVE-2024-0200.csv +++ b/data/vul_id/CVE/2024/02/CVE-2024-0200/CVE-2024-0200.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-0200,0.50000000,https://github.com/convisolabs/CVE-2024-0507_CVE-2024-0200-github,convisolabs/CVE-2024-0507_CVE-2024-0200-github,773594791 CVE-2024-0200,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 -CVE-2024-0200,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-0200,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-0200,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-0200,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-0200,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0200,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-0200,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-0200,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-0200,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/02/CVE-2024-0204/CVE-2024-0204.csv b/data/vul_id/CVE/2024/02/CVE-2024-0204/CVE-2024-0204.csv index 045a9664b613d60..5f1c7c3a6134a8c 100644 --- a/data/vul_id/CVE/2024/02/CVE-2024-0204/CVE-2024-0204.csv +++ b/data/vul_id/CVE/2024/02/CVE-2024-0204/CVE-2024-0204.csv @@ -12,7 +12,7 @@ CVE-2024-0204,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerab CVE-2024-0204,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2024-0204,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-0204,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 -CVE-2024-0204,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2024-0204,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2024-0204,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-0204,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2024-0204,0.00018972,https://github.com/flechaok/Metasploit-framework,flechaok/Metasploit-framework,779828868 @@ -23,11 +23,11 @@ CVE-2024-0204,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2024-0204,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-0204,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2024-0204,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-0204,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-0204,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0204,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-0204,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-0204,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-0204,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-0204,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-0204,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-0204,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-0204,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2024-0204,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2024/02/CVE-2024-0230/CVE-2024-0230.csv b/data/vul_id/CVE/2024/02/CVE-2024-0230/CVE-2024-0230.csv index e1f7531521364b2..46026972afe820a 100644 --- a/data/vul_id/CVE/2024/02/CVE-2024-0230/CVE-2024-0230.csv +++ b/data/vul_id/CVE/2024/02/CVE-2024-0230/CVE-2024-0230.csv @@ -2,9 +2,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-0230,1.00000000,https://github.com/keldnorman/cve-2024-0230-blue,keldnorman/cve-2024-0230-blue,804066469 CVE-2024-0230,0.06250000,https://github.com/sgxgsx/bluetoothexploits,sgxgsx/bluetoothexploits,800055748 CVE-2024-0230,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-0230,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-0230,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-0230,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-0230,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-0230,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0230,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-0230,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-0230,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-0230,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/02/CVE-2024-0235/CVE-2024-0235.csv b/data/vul_id/CVE/2024/02/CVE-2024-0235/CVE-2024-0235.csv index 3a89a828cd1e665..8264b2169aa88d2 100644 --- a/data/vul_id/CVE/2024/02/CVE-2024-0235/CVE-2024-0235.csv +++ b/data/vul_id/CVE/2024/02/CVE-2024-0235/CVE-2024-0235.csv @@ -2,9 +2,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-0235,0.50000000,https://github.com/Cappricio-Securities/CVE-2024-0235,Cappricio-Securities/CVE-2024-0235,809827626 CVE-2024-0235,0.00386100,https://github.com/YasserGersy/cazador_unr,YasserGersy/cazador_unr,193280788 CVE-2024-0235,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 -CVE-2024-0235,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-0235,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-0235,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-0235,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-0235,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0235,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-0235,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-0235,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-0235,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/02/CVE-2024-0252/CVE-2024-0252.csv b/data/vul_id/CVE/2024/02/CVE-2024-0252/CVE-2024-0252.csv index 8783fae026f64b8..55b77de6bc4a2c3 100644 --- a/data/vul_id/CVE/2024/02/CVE-2024-0252/CVE-2024-0252.csv +++ b/data/vul_id/CVE/2024/02/CVE-2024-0252/CVE-2024-0252.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-0252,1.00000000,https://github.com/forsaken0128/CVE-2024-0252-RCE,forsaken0128/CVE-2024-0252-RCE,743480471 CVE-2024-0252,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-0252,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-0252,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-0252,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-0252,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-0252,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-0252,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/03/CVE-2024-0305/CVE-2024-0305.csv b/data/vul_id/CVE/2024/03/CVE-2024-0305/CVE-2024-0305.csv index 7eaeb42667e5c87..b0a6e2736aa6d66 100644 --- a/data/vul_id/CVE/2024/03/CVE-2024-0305/CVE-2024-0305.csv +++ b/data/vul_id/CVE/2024/03/CVE-2024-0305/CVE-2024-0305.csv @@ -4,10 +4,10 @@ CVE-2024-0305,0.00386100,https://github.com/YasserGersy/cazador_unr,YasserGersy/ CVE-2024-0305,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-0305,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-0305,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-0305,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-0305,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0305,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-0305,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-0305,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-0305,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-0305,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-0305,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-0305,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-0305,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/03/CVE-2024-0324/CVE-2024-0324.csv b/data/vul_id/CVE/2024/03/CVE-2024-0324/CVE-2024-0324.csv index 7063653565935fa..db0944eec3116a3 100644 --- a/data/vul_id/CVE/2024/03/CVE-2024-0324/CVE-2024-0324.csv +++ b/data/vul_id/CVE/2024/03/CVE-2024-0324/CVE-2024-0324.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-0324,1.00000000,https://github.com/kodaichodai/CVE-2024-0324,kodaichodai/CVE-2024-0324,737888624 -CVE-2024-0324,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-0324,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-0324,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-0324,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-0324,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0324,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-0324,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-0324,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-0324,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/03/CVE-2024-0352/CVE-2024-0352.csv b/data/vul_id/CVE/2024/03/CVE-2024-0352/CVE-2024-0352.csv index 940f91f978b3d5c..56f35894bb144b8 100644 --- a/data/vul_id/CVE/2024/03/CVE-2024-0352/CVE-2024-0352.csv +++ b/data/vul_id/CVE/2024/03/CVE-2024-0352/CVE-2024-0352.csv @@ -3,9 +3,9 @@ CVE-2024-0352,0.50000000,https://github.com/Cappricio-Securities/CVE-2012-5321,C CVE-2024-0352,0.02500000,https://github.com/Shelter1234/VulneraLab,Shelter1234/VulneraLab,763555782 CVE-2024-0352,0.00386100,https://github.com/YasserGersy/cazador_unr,YasserGersy/cazador_unr,193280788 CVE-2024-0352,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 -CVE-2024-0352,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-0352,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-0352,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-0352,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-0352,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0352,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-0352,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-0352,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-0352,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/03/CVE-2024-0379/CVE-2024-0379.csv b/data/vul_id/CVE/2024/03/CVE-2024-0379/CVE-2024-0379.csv index 752f20b3b4c18da..bd95297483509fd 100644 --- a/data/vul_id/CVE/2024/03/CVE-2024-0379/CVE-2024-0379.csv +++ b/data/vul_id/CVE/2024/03/CVE-2024-0379/CVE-2024-0379.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-0379,1.00000000,https://github.com/kodaichodai/CVE-2024-0379,kodaichodai/CVE-2024-0379,855575005 -CVE-2024-0379,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-0379,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-0379,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-0379,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-0379,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0379,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-0379,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-0379,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-0379,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/03/CVE-2024-0399/CVE-2024-0399.csv b/data/vul_id/CVE/2024/03/CVE-2024-0399/CVE-2024-0399.csv index f10ef9650052b06..b6bb322471954b9 100644 --- a/data/vul_id/CVE/2024/03/CVE-2024-0399/CVE-2024-0399.csv +++ b/data/vul_id/CVE/2024/03/CVE-2024-0399/CVE-2024-0399.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-0399,1.00000000,https://github.com/xbz0n/CVE-2024-0399,xbz0n/CVE-2024-0399,798415736 CVE-2024-0399,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-0399,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-0399,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0399,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-0399,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-0399,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-0399,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-0399,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-0399,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-0399,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-0399,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/04/CVE-2024-0402/CVE-2024-0402.csv b/data/vul_id/CVE/2024/04/CVE-2024-0402/CVE-2024-0402.csv index 9fdb1bae2608a54..5dcc90c73442e92 100644 --- a/data/vul_id/CVE/2024/04/CVE-2024-0402/CVE-2024-0402.csv +++ b/data/vul_id/CVE/2024/04/CVE-2024-0402/CVE-2024-0402.csv @@ -4,7 +4,7 @@ CVE-2024-0402,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2024-0402,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-0402,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-0402,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-0402,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-0402,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-0402,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-0402,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-0402,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/05/CVE-2024-0507/CVE-2024-0507.csv b/data/vul_id/CVE/2024/05/CVE-2024-0507/CVE-2024-0507.csv index 6384ac05833bd0b..aef8d81fff1ab19 100644 --- a/data/vul_id/CVE/2024/05/CVE-2024-0507/CVE-2024-0507.csv +++ b/data/vul_id/CVE/2024/05/CVE-2024-0507/CVE-2024-0507.csv @@ -2,9 +2,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-0507,0.50000000,https://github.com/convisolabs/CVE-2024-0507_CVE-2024-0200-github,convisolabs/CVE-2024-0507_CVE-2024-0200-github,773594791 CVE-2024-0507,0.05263158,https://github.com/3p1c0s3nd/exploitsYcves,3p1c0s3nd/exploitsYcves,855857361 CVE-2024-0507,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 -CVE-2024-0507,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-0507,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-0507,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-0507,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-0507,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0507,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-0507,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-0507,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-0507,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/05/CVE-2024-0509/CVE-2024-0509.csv b/data/vul_id/CVE/2024/05/CVE-2024-0509/CVE-2024-0509.csv index 4a2fba2f4b7799e..84698fa72f88dc6 100644 --- a/data/vul_id/CVE/2024/05/CVE-2024-0509/CVE-2024-0509.csv +++ b/data/vul_id/CVE/2024/05/CVE-2024-0509/CVE-2024-0509.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-0509,1.00000000,https://github.com/kodaichodai/CVE-2024-0509,kodaichodai/CVE-2024-0509,855572557 -CVE-2024-0509,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-0509,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-0509,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-0509,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-0509,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0509,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-0509,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-0509,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-0509,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/05/CVE-2024-0519/CVE-2024-0519.csv b/data/vul_id/CVE/2024/05/CVE-2024-0519/CVE-2024-0519.csv index ed4f513e6b7e540..fe7c99703dd8727 100644 --- a/data/vul_id/CVE/2024/05/CVE-2024-0519/CVE-2024-0519.csv +++ b/data/vul_id/CVE/2024/05/CVE-2024-0519/CVE-2024-0519.csv @@ -6,13 +6,13 @@ CVE-2024-0519,0.00510204,https://github.com/Threekiii/CVE,Threekiii/CVE,58537484 CVE-2024-0519,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2024-0519,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-0519,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2024-0519,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2024-0519,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-0519,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2024-0519,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2024-0519,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-0519,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 CVE-2024-0519,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-0519,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-0519,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-0519,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2024-0519,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-0519,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/05/CVE-2024-0566/CVE-2024-0566.csv b/data/vul_id/CVE/2024/05/CVE-2024-0566/CVE-2024-0566.csv index ad05c48ba4b1b6c..9b27fc4355fa7ca 100644 --- a/data/vul_id/CVE/2024/05/CVE-2024-0566/CVE-2024-0566.csv +++ b/data/vul_id/CVE/2024/05/CVE-2024-0566/CVE-2024-0566.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-0566,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-0566,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-0566,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0566,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-0566,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-0566,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-0566,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-0566,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-0566,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-0566,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-0566,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/05/CVE-2024-0582/CVE-2024-0582.csv b/data/vul_id/CVE/2024/05/CVE-2024-0582/CVE-2024-0582.csv index 782684a3f50cc72..b02d239c27409b6 100644 --- a/data/vul_id/CVE/2024/05/CVE-2024-0582/CVE-2024-0582.csv +++ b/data/vul_id/CVE/2024/05/CVE-2024-0582/CVE-2024-0582.csv @@ -8,10 +8,10 @@ CVE-2024-0582,0.50000000,https://github.com/ysanatomic/io_uring_LPE-CVE-2024-058 CVE-2024-0582,0.00390625,https://github.com/xairy/linux-kernel-exploitation,xairy/linux-kernel-exploitation,73646740 CVE-2024-0582,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-0582,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-0582,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-0582,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0582,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-0582,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-0582,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-0582,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-0582,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-0582,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-0582,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-0582,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/05/CVE-2024-0588/CVE-2024-0588.csv b/data/vul_id/CVE/2024/05/CVE-2024-0588/CVE-2024-0588.csv index a69416c74ae22f9..c8959c1faa37c43 100644 --- a/data/vul_id/CVE/2024/05/CVE-2024-0588/CVE-2024-0588.csv +++ b/data/vul_id/CVE/2024/05/CVE-2024-0588/CVE-2024-0588.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-0588,1.00000000,https://github.com/kodaichodai/CVE-2024-0588,kodaichodai/CVE-2024-0588,855575621 -CVE-2024-0588,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-0588,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-0588,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-0588,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-0588,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0588,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-0588,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-0588,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-0588,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/05/CVE-2024-0590/CVE-2024-0590.csv b/data/vul_id/CVE/2024/05/CVE-2024-0590/CVE-2024-0590.csv index 8f862d23933d29d..805f06f731bbca3 100644 --- a/data/vul_id/CVE/2024/05/CVE-2024-0590/CVE-2024-0590.csv +++ b/data/vul_id/CVE/2024/05/CVE-2024-0590/CVE-2024-0590.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-0590,1.00000000,https://github.com/kodaichodai/CVE-2024-0590,kodaichodai/CVE-2024-0590,855576401 -CVE-2024-0590,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-0590,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-0590,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-0590,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-0590,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0590,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-0590,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-0590,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-0590,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/06/CVE-2024-0623/CVE-2024-0623.csv b/data/vul_id/CVE/2024/06/CVE-2024-0623/CVE-2024-0623.csv index 5056c7f562dc15b..d8cb79ae8b3fd01 100644 --- a/data/vul_id/CVE/2024/06/CVE-2024-0623/CVE-2024-0623.csv +++ b/data/vul_id/CVE/2024/06/CVE-2024-0623/CVE-2024-0623.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-0623,1.00000000,https://github.com/kodaichodai/CVE-2024-0623,kodaichodai/CVE-2024-0623,855576963 -CVE-2024-0623,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-0623,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-0623,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-0623,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-0623,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0623,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-0623,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-0623,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-0623,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/06/CVE-2024-0624/CVE-2024-0624.csv b/data/vul_id/CVE/2024/06/CVE-2024-0624/CVE-2024-0624.csv index 78c04d7503caa64..384cc1cd1e46e88 100644 --- a/data/vul_id/CVE/2024/06/CVE-2024-0624/CVE-2024-0624.csv +++ b/data/vul_id/CVE/2024/06/CVE-2024-0624/CVE-2024-0624.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-0624,1.00000000,https://github.com/kodaichodai/CVE-2024-0624,kodaichodai/CVE-2024-0624,855577397 -CVE-2024-0624,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-0624,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-0624,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-0624,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-0624,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0624,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-0624,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-0624,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-0624,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/06/CVE-2024-0652/CVE-2024-0652.csv b/data/vul_id/CVE/2024/06/CVE-2024-0652/CVE-2024-0652.csv index cbd1d64e62e41a5..5580de0902600ff 100644 --- a/data/vul_id/CVE/2024/06/CVE-2024-0652/CVE-2024-0652.csv +++ b/data/vul_id/CVE/2024/06/CVE-2024-0652/CVE-2024-0652.csv @@ -5,7 +5,7 @@ CVE-2024-0652,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaG CVE-2024-0652,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-0652,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-0652,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-0652,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-0652,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-0652,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2024-0652,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-0652,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/06/CVE-2024-0666/CVE-2024-0666.csv b/data/vul_id/CVE/2024/06/CVE-2024-0666/CVE-2024-0666.csv index 650276883433b69..668144ba3c95a0a 100644 --- a/data/vul_id/CVE/2024/06/CVE-2024-0666/CVE-2024-0666.csv +++ b/data/vul_id/CVE/2024/06/CVE-2024-0666/CVE-2024-0666.csv @@ -2,6 +2,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-0666,1.00000000,https://github.com/xiaoqiao147/cve-2024-666,xiaoqiao147/cve-2024-666,747106486 CVE-2024-0666,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-0666,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-0666,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-0666,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-0666,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-0666,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/06/CVE-2024-0679/CVE-2024-0679.csv b/data/vul_id/CVE/2024/06/CVE-2024-0679/CVE-2024-0679.csv index 714e35520304531..a4be7f9d46bbcfa 100644 --- a/data/vul_id/CVE/2024/06/CVE-2024-0679/CVE-2024-0679.csv +++ b/data/vul_id/CVE/2024/06/CVE-2024-0679/CVE-2024-0679.csv @@ -4,11 +4,11 @@ CVE-2024-0679,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2024-0679,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2024-0679,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-0679,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-0679,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-0679,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0679,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-0679,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-0679,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-0679,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-0679,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-0679,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-0679,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-0679,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-0679,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/06/CVE-2024-0684/CVE-2024-0684.csv b/data/vul_id/CVE/2024/06/CVE-2024-0684/CVE-2024-0684.csv index c40a01fa90f8eca..3eb9b8ba50fe478 100644 --- a/data/vul_id/CVE/2024/06/CVE-2024-0684/CVE-2024-0684.csv +++ b/data/vul_id/CVE/2024/06/CVE-2024-0684/CVE-2024-0684.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-0684,1.00000000,https://github.com/Valentin-Metz/writeup_split,Valentin-Metz/writeup_split,731901174 CVE-2024-0684,0.00549451,https://github.com/jiayy/android_vuln_poc-exp,jiayy/android_vuln_poc-exp,67602977 CVE-2024-0684,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-0684,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-0684,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0684,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-0684,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-0684,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-0684,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-0684,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/07/CVE-2024-0710/CVE-2024-0710.csv b/data/vul_id/CVE/2024/07/CVE-2024-0710/CVE-2024-0710.csv index 74b2b0b7e371fe3..cc85554c71fffc6 100644 --- a/data/vul_id/CVE/2024/07/CVE-2024-0710/CVE-2024-0710.csv +++ b/data/vul_id/CVE/2024/07/CVE-2024-0710/CVE-2024-0710.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-0710,1.00000000,https://github.com/karlemilnikka/CVE-2024-0710,karlemilnikka/CVE-2024-0710,784606066 CVE-2024-0710,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-0710,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-0710,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0710,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-0710,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-0710,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-0710,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-0710,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-0710,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-0710,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-0710,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/07/CVE-2024-0713/CVE-2024-0713.csv b/data/vul_id/CVE/2024/07/CVE-2024-0713/CVE-2024-0713.csv index ddb2b1383b186a9..294a6ed8139a93f 100644 --- a/data/vul_id/CVE/2024/07/CVE-2024-0713/CVE-2024-0713.csv +++ b/data/vul_id/CVE/2024/07/CVE-2024-0713/CVE-2024-0713.csv @@ -4,10 +4,10 @@ CVE-2024-0713,0.00386100,https://github.com/YasserGersy/cazador_unr,YasserGersy/ CVE-2024-0713,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-0713,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-0713,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-0713,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-0713,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0713,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-0713,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-0713,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-0713,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-0713,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-0713,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-0713,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-0713,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/07/CVE-2024-0741/CVE-2024-0741.csv b/data/vul_id/CVE/2024/07/CVE-2024-0741/CVE-2024-0741.csv index 121fd1fe3e520c0..6c5c27e4066c32a 100644 --- a/data/vul_id/CVE/2024/07/CVE-2024-0741/CVE-2024-0741.csv +++ b/data/vul_id/CVE/2024/07/CVE-2024-0741/CVE-2024-0741.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-0741,1.00000000,https://github.com/HyHy100/Firefox-CVE-2024-0741,HyHy100/Firefox-CVE-2024-0741,841296829 -CVE-2024-0741,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-0741,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-0741,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-0741,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-0741,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0741,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-0741,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-0741,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-0741,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/07/CVE-2024-0757/CVE-2024-0757.csv b/data/vul_id/CVE/2024/07/CVE-2024-0757/CVE-2024-0757.csv index ca03fff98938620..4f1ca3be8889cd8 100644 --- a/data/vul_id/CVE/2024/07/CVE-2024-0757/CVE-2024-0757.csv +++ b/data/vul_id/CVE/2024/07/CVE-2024-0757/CVE-2024-0757.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-0757,1.00000000,https://github.com/hunThubSpace/CVE-2024-0757-Exploit,hunThubSpace/CVE-2024-0757-Exploit,816179994 -CVE-2024-0757,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-0757,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-0757,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-0757,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-0757,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0757,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-0757,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-0757,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-0757,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/07/CVE-2024-0762/CVE-2024-0762.csv b/data/vul_id/CVE/2024/07/CVE-2024-0762/CVE-2024-0762.csv index 72ec5105edd23a1..f725a66b2d8932e 100644 --- a/data/vul_id/CVE/2024/07/CVE-2024-0762/CVE-2024-0762.csv +++ b/data/vul_id/CVE/2024/07/CVE-2024-0762/CVE-2024-0762.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-0762,1.00000000,https://github.com/tadash10/Detect-CVE-2024-0762,tadash10/Detect-CVE-2024-0762,852572281 -CVE-2024-0762,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-0762,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-0762,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-0762,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-0762,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0762,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-0762,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-0762,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-0762,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/CVE/2024/07/CVE-2024-0783/CVE-2024-0783.csv b/data/vul_id/CVE/2024/07/CVE-2024-0783/CVE-2024-0783.csv index 7d02e2702377108..d66a5f86878c6c3 100644 --- a/data/vul_id/CVE/2024/07/CVE-2024-0783/CVE-2024-0783.csv +++ b/data/vul_id/CVE/2024/07/CVE-2024-0783/CVE-2024-0783.csv @@ -3,8 +3,8 @@ CVE-2024-0783,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG CVE-2024-0783,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2024-0783,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-0783,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-0783,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-0783,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0783,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-0783,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-0783,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-0783,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-0783,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/08/CVE-2024-0844/CVE-2024-0844.csv b/data/vul_id/CVE/2024/08/CVE-2024-0844/CVE-2024-0844.csv index ed2e8b73cb46497..fcdf5c5b3341433 100644 --- a/data/vul_id/CVE/2024/08/CVE-2024-0844/CVE-2024-0844.csv +++ b/data/vul_id/CVE/2024/08/CVE-2024-0844/CVE-2024-0844.csv @@ -5,7 +5,7 @@ CVE-2024-0844,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,54312051 CVE-2024-0844,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-0844,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-0844,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-0844,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-0844,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-0844,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-0844,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-0844,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/08/CVE-2024-0846/CVE-2024-0846.csv b/data/vul_id/CVE/2024/08/CVE-2024-0846/CVE-2024-0846.csv index cc5552a8e790feb..ee920c1a5ca92ab 100644 --- a/data/vul_id/CVE/2024/08/CVE-2024-0846/CVE-2024-0846.csv +++ b/data/vul_id/CVE/2024/08/CVE-2024-0846/CVE-2024-0846.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-0846,1.00000000,https://github.com/0x9567b/CVE-2024-0846,0x9567b/CVE-2024-0846,748248053 CVE-2024-0846,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-0846,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-0846,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-0846,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-0846,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-0846,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-0846,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/09/CVE-2024-0906/CVE-2024-0906.csv b/data/vul_id/CVE/2024/09/CVE-2024-0906/CVE-2024-0906.csv index befb445a462c170..81d07ecb2383ea1 100644 --- a/data/vul_id/CVE/2024/09/CVE-2024-0906/CVE-2024-0906.csv +++ b/data/vul_id/CVE/2024/09/CVE-2024-0906/CVE-2024-0906.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-0906,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0906,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-0906,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-0906,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-0906,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/09/CVE-2024-0944/CVE-2024-0944.csv b/data/vul_id/CVE/2024/09/CVE-2024-0944/CVE-2024-0944.csv index 2b05b6251e31e6c..0722373e4c77031 100644 --- a/data/vul_id/CVE/2024/09/CVE-2024-0944/CVE-2024-0944.csv +++ b/data/vul_id/CVE/2024/09/CVE-2024-0944/CVE-2024-0944.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-0944,0.50000000,https://github.com/Artemisxxx37/cve-2024-0944,Artemisxxx37/cve-2024-0944,855192500 -CVE-2024-0944,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-0944,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-0944,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-0944,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-0944,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0944,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-0944,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-0944,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-0944,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/09/CVE-2024-0967/CVE-2024-0967.csv b/data/vul_id/CVE/2024/09/CVE-2024-0967/CVE-2024-0967.csv index 9e82d6c0edae7b4..52f6d0a9dae8fca 100644 --- a/data/vul_id/CVE/2024/09/CVE-2024-0967/CVE-2024-0967.csv +++ b/data/vul_id/CVE/2024/09/CVE-2024-0967/CVE-2024-0967.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-0967,1.00000000,https://github.com/Oxdestiny/CVE-2024-0967-exploit,Oxdestiny/CVE-2024-0967-exploit,765927393 CVE-2024-0967,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-0967,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-0967,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-0967,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-0967,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2024-0967,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-0967,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/09/CVE-2024-0986/CVE-2024-0986.csv b/data/vul_id/CVE/2024/09/CVE-2024-0986/CVE-2024-0986.csv index 75cc3896fb2c572..af018195e381ef3 100644 --- a/data/vul_id/CVE/2024/09/CVE-2024-0986/CVE-2024-0986.csv +++ b/data/vul_id/CVE/2024/09/CVE-2024-0986/CVE-2024-0986.csv @@ -4,8 +4,8 @@ CVE-2024-0986,0.50000000,https://github.com/HussienMisbah/Exploits,HussienMisbah CVE-2024-0986,0.05263158,https://github.com/3p1c0s3nd/exploitsYcves,3p1c0s3nd/exploitsYcves,855857361 CVE-2024-0986,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-0986,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-0986,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-0986,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-0986,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-0986,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-0986,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-0986,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-0986,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/10/CVE-2024-1071/CVE-2024-1071.csv b/data/vul_id/CVE/2024/10/CVE-2024-1071/CVE-2024-1071.csv index 2221f489e1b8aba..1bb33ec6c2fc17a 100644 --- a/data/vul_id/CVE/2024/10/CVE-2024-1071/CVE-2024-1071.csv +++ b/data/vul_id/CVE/2024/10/CVE-2024-1071/CVE-2024-1071.csv @@ -10,10 +10,10 @@ CVE-2024-1071,0.00386100,https://github.com/YasserGersy/cazador_unr,YasserGersy/ CVE-2024-1071,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-1071,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-1071,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-1071,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-1071,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1071,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-1071,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1071,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-1071,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-1071,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-1071,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-1071,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2024-1071,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2024/10/CVE-2024-1086/CVE-2024-1086.csv b/data/vul_id/CVE/2024/10/CVE-2024-1086/CVE-2024-1086.csv index 8e4de7ad9630a35..f3798de99518e72 100644 --- a/data/vul_id/CVE/2024/10/CVE-2024-1086/CVE-2024-1086.csv +++ b/data/vul_id/CVE/2024/10/CVE-2024-1086/CVE-2024-1086.csv @@ -14,18 +14,18 @@ CVE-2024-1086,0.04761905,https://github.com/elefantesagradodeluzinfinita/exploit CVE-2024-1086,0.02325581,https://github.com/bsauce/kernel-security-learning,bsauce/kernel-security-learning,224374363 CVE-2024-1086,0.01538462,https://github.com/bsauce/kernel-exploit-factory,bsauce/kernel-exploit-factory,320581760 CVE-2024-1086,0.00390625,https://github.com/xairy/linux-kernel-exploitation,xairy/linux-kernel-exploitation,73646740 -CVE-2024-1086,0.00311526,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 +CVE-2024-1086,0.00312500,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 CVE-2024-1086,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2024-1086,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2024-1086,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2024-1086,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-1086,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2024-1086,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2024-1086,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-1086,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-1086,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-1086,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1086,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-1086,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1086,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-1086,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-1086,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-1086,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2024-1086,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-1086,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/11/CVE-2024-1112/CVE-2024-1112.csv b/data/vul_id/CVE/2024/11/CVE-2024-1112/CVE-2024-1112.csv index 43165454dea9a07..b35160e6736b582 100644 --- a/data/vul_id/CVE/2024/11/CVE-2024-1112/CVE-2024-1112.csv +++ b/data/vul_id/CVE/2024/11/CVE-2024-1112/CVE-2024-1112.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-1112,1.00000000,https://github.com/enessakircolak/CVE-2024-1112,enessakircolak/CVE-2024-1112,837931543 CVE-2024-1112,0.05263158,https://github.com/3p1c0s3nd/exploitsYcves,3p1c0s3nd/exploitsYcves,855857361 -CVE-2024-1112,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-1112,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-1112,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-1112,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-1112,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1112,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-1112,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-1112,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-1112,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/11/CVE-2024-11451/CVE-2024-11451.csv b/data/vul_id/CVE/2024/11/CVE-2024-11451/CVE-2024-11451.csv index 8119c4efcfb3b5b..0740c20d645653e 100644 --- a/data/vul_id/CVE/2024/11/CVE-2024-11451/CVE-2024-11451.csv +++ b/data/vul_id/CVE/2024/11/CVE-2024-11451/CVE-2024-11451.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-11451,1.00000000,https://github.com/Xiaolqy/CVE-2024-11451,Xiaolqy/CVE-2024-11451,827569163 -CVE-2024-11451,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-11451,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-11451,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-11451,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-11451,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/12/CVE-2024-1208/CVE-2024-1208.csv b/data/vul_id/CVE/2024/12/CVE-2024-1208/CVE-2024-1208.csv index 2aa79d8d8170f06..5b339d10ef1f215 100644 --- a/data/vul_id/CVE/2024/12/CVE-2024-1208/CVE-2024-1208.csv +++ b/data/vul_id/CVE/2024/12/CVE-2024-1208/CVE-2024-1208.csv @@ -5,11 +5,11 @@ CVE-2024-1208,0.33333333,https://github.com/karlemilnikka/CVE-2024-1209,karlemil CVE-2024-1208,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-1208,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-1208,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-1208,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-1208,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1208,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-1208,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1208,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-1208,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-1208,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-1208,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-1208,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-1208,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2024-1208,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2024/12/CVE-2024-1209/CVE-2024-1209.csv b/data/vul_id/CVE/2024/12/CVE-2024-1209/CVE-2024-1209.csv index 302b8273b10d8c6..e2d3c9340ee4e6e 100644 --- a/data/vul_id/CVE/2024/12/CVE-2024-1209/CVE-2024-1209.csv +++ b/data/vul_id/CVE/2024/12/CVE-2024-1209/CVE-2024-1209.csv @@ -4,11 +4,11 @@ CVE-2024-1209,0.33333333,https://github.com/karlemilnikka/CVE-2024-1209,karlemil CVE-2024-1209,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-1209,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-1209,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-1209,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-1209,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1209,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-1209,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1209,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-1209,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-1209,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-1209,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-1209,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-1209,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2024-1209,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2024/12/CVE-2024-1210/CVE-2024-1210.csv b/data/vul_id/CVE/2024/12/CVE-2024-1210/CVE-2024-1210.csv index 8721e53299e4dc6..30b28ccd200f7e1 100644 --- a/data/vul_id/CVE/2024/12/CVE-2024-1210/CVE-2024-1210.csv +++ b/data/vul_id/CVE/2024/12/CVE-2024-1210/CVE-2024-1210.csv @@ -4,11 +4,11 @@ CVE-2024-1210,0.33333333,https://github.com/karlemilnikka/CVE-2024-1209,karlemil CVE-2024-1210,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-1210,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-1210,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-1210,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-1210,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1210,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-1210,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1210,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-1210,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-1210,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-1210,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-1210,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-1210,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2024-1210,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2024/12/CVE-2024-1212/CVE-2024-1212.csv b/data/vul_id/CVE/2024/12/CVE-2024-1212/CVE-2024-1212.csv index 446f6b86fd10377..b03ee295a8357c1 100644 --- a/data/vul_id/CVE/2024/12/CVE-2024-1212/CVE-2024-1212.csv +++ b/data/vul_id/CVE/2024/12/CVE-2024-1212/CVE-2024-1212.csv @@ -12,10 +12,10 @@ CVE-2024-1212,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2024-1212,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-1212,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2024-1212,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-1212,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-1212,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1212,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-1212,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1212,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-1212,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-1212,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-1212,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-1212,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2024-1212,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/12/CVE-2024-1269/CVE-2024-1269.csv b/data/vul_id/CVE/2024/12/CVE-2024-1269/CVE-2024-1269.csv index c66adb966739c09..734f077dc648bc5 100644 --- a/data/vul_id/CVE/2024/12/CVE-2024-1269/CVE-2024-1269.csv +++ b/data/vul_id/CVE/2024/12/CVE-2024-1269/CVE-2024-1269.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-1269,1.00000000,https://github.com/sajaljat/CVE-2024-1269,sajaljat/CVE-2024-1269,758902920 CVE-2024-1269,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-1269,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-1269,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-1269,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1269,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-1269,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1269,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-1269,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-1269,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-1269,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-1269,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2024-1269,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-1269,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/12/CVE-2024-1288/CVE-2024-1288.csv b/data/vul_id/CVE/2024/12/CVE-2024-1288/CVE-2024-1288.csv index aff0b4477045835..37680975849af37 100644 --- a/data/vul_id/CVE/2024/12/CVE-2024-1288/CVE-2024-1288.csv +++ b/data/vul_id/CVE/2024/12/CVE-2024-1288/CVE-2024-1288.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-1288,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1288,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1288,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-1288,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-1288,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/12/CVE-2024-12883/CVE-2024-12883.csv b/data/vul_id/CVE/2024/12/CVE-2024-12883/CVE-2024-12883.csv index c40b76a01997aa3..fd3e6d89cf9ea15 100644 --- a/data/vul_id/CVE/2024/12/CVE-2024-12883/CVE-2024-12883.csv +++ b/data/vul_id/CVE/2024/12/CVE-2024-12883/CVE-2024-12883.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-12883,1.00000000,https://github.com/mhtsec/cve-2024-12883,mhtsec/cve-2024-12883,772273310 CVE-2024-12883,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-12883,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-12883,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-12883,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-12883,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-12883,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-12883,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-12883,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-12883,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-12883,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-12883,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/13/CVE-2024-1301/CVE-2024-1301.csv b/data/vul_id/CVE/2024/13/CVE-2024-1301/CVE-2024-1301.csv index 7c1e47182f4786a..2977dcbd780f83d 100644 --- a/data/vul_id/CVE/2024/13/CVE-2024-1301/CVE-2024-1301.csv +++ b/data/vul_id/CVE/2024/13/CVE-2024-1301/CVE-2024-1301.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-1301,0.05263158,https://github.com/3p1c0s3nd/exploitsYcves,3p1c0s3nd/exploitsYcves,855857361 CVE-2024-1301,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-1301,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-1301,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1301,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-1301,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1301,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-1301,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-1301,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/13/CVE-2024-1302/CVE-2024-1302.csv b/data/vul_id/CVE/2024/13/CVE-2024-1302/CVE-2024-1302.csv index 1809e7e3059a159..ec87a3d65b696f7 100644 --- a/data/vul_id/CVE/2024/13/CVE-2024-1302/CVE-2024-1302.csv +++ b/data/vul_id/CVE/2024/13/CVE-2024-1302/CVE-2024-1302.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-1302,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-1302,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-1302,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1302,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-1302,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1302,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-1302,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-1302,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/13/CVE-2024-1303/CVE-2024-1303.csv b/data/vul_id/CVE/2024/13/CVE-2024-1303/CVE-2024-1303.csv index 08e831b84dbbca4..cb3abc3626644d9 100644 --- a/data/vul_id/CVE/2024/13/CVE-2024-1303/CVE-2024-1303.csv +++ b/data/vul_id/CVE/2024/13/CVE-2024-1303/CVE-2024-1303.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-1303,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-1303,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-1303,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1303,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-1303,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1303,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-1303,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-1303,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/13/CVE-2024-1304/CVE-2024-1304.csv b/data/vul_id/CVE/2024/13/CVE-2024-1304/CVE-2024-1304.csv index 8ddbb3a4e059a89..97a4d6b39a6676e 100644 --- a/data/vul_id/CVE/2024/13/CVE-2024-1304/CVE-2024-1304.csv +++ b/data/vul_id/CVE/2024/13/CVE-2024-1304/CVE-2024-1304.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-1304,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-1304,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-1304,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1304,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-1304,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1304,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-1304,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-1304,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/13/CVE-2024-1346/CVE-2024-1346.csv b/data/vul_id/CVE/2024/13/CVE-2024-1346/CVE-2024-1346.csv index 28fd679d3804773..effcf43e7837aa8 100644 --- a/data/vul_id/CVE/2024/13/CVE-2024-1346/CVE-2024-1346.csv +++ b/data/vul_id/CVE/2024/13/CVE-2024-1346/CVE-2024-1346.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-1346,1.00000000,https://github.com/PeterGabaldon/CVE-2024-1346,PeterGabaldon/CVE-2024-1346,763037615 CVE-2024-1346,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-1346,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-1346,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-1346,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1346,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-1346,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1346,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-1346,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-1346,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-1346,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2024-1346,0.00001388,https://github.com/chriss-0x01/https-gitlab.com-exploit-database-exploitdb,chriss-0x01/https-gitlab.com-exploit-database-exploitdb,789084480 CVE-2024-1346,0.00001387,https://github.com/offsoc/exploitdb,offsoc/exploitdb,802540580 diff --git a/data/vul_id/CVE/2024/14/CVE-2024-1403/CVE-2024-1403.csv b/data/vul_id/CVE/2024/14/CVE-2024-1403/CVE-2024-1403.csv index c443bcc07be34f2..cea845eaf9deb77 100644 --- a/data/vul_id/CVE/2024/14/CVE-2024-1403/CVE-2024-1403.csv +++ b/data/vul_id/CVE/2024/14/CVE-2024-1403/CVE-2024-1403.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-1403,1.00000000,https://github.com/horizon3ai/CVE-2024-1403,horizon3ai/CVE-2024-1403,768162174 CVE-2024-1403,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-1403,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-1403,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-1403,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1403,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-1403,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1403,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-1403,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-1403,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-1403,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2024-1403,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-1403,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/14/CVE-2024-1441/CVE-2024-1441.csv b/data/vul_id/CVE/2024/14/CVE-2024-1441/CVE-2024-1441.csv index a1d9a99d19cb023..86364cf5ee1e4ac 100644 --- a/data/vul_id/CVE/2024/14/CVE-2024-1441/CVE-2024-1441.csv +++ b/data/vul_id/CVE/2024/14/CVE-2024-1441/CVE-2024-1441.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-1441,1.00000000,https://github.com/almkuznetsov/CVE-2024-1441,almkuznetsov/CVE-2024-1441,787252981 CVE-2024-1441,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-1441,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-1441,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-1441,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1441,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-1441,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1441,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-1441,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-1441,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-1441,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-1441,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-1441,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/15/CVE-2024-1512/CVE-2024-1512.csv b/data/vul_id/CVE/2024/15/CVE-2024-1512/CVE-2024-1512.csv index b07d4e291273e93..1b59da96c0ac761 100644 --- a/data/vul_id/CVE/2024/15/CVE-2024-1512/CVE-2024-1512.csv +++ b/data/vul_id/CVE/2024/15/CVE-2024-1512/CVE-2024-1512.csv @@ -4,10 +4,10 @@ CVE-2024-1512,1.00000000,https://github.com/grozdniyandy/CVE,grozdniyandy/CVE,76 CVE-2024-1512,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-1512,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-1512,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-1512,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-1512,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1512,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-1512,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1512,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-1512,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-1512,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-1512,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-1512,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2024-1512,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2024/15/CVE-2024-1561/CVE-2024-1561.csv b/data/vul_id/CVE/2024/15/CVE-2024-1561/CVE-2024-1561.csv index c813f765772699d..ab0807c31a2cbbc 100644 --- a/data/vul_id/CVE/2024/15/CVE-2024-1561/CVE-2024-1561.csv +++ b/data/vul_id/CVE/2024/15/CVE-2024-1561/CVE-2024-1561.csv @@ -5,10 +5,10 @@ CVE-2024-1561,0.07142857,https://github.com/protectai/ai-exploits,protectai/ai-e CVE-2024-1561,0.03333333,https://github.com/VulnSphere/AISphere,VulnSphere/AISphere,823918585 CVE-2024-1561,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-1561,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-1561,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-1561,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1561,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-1561,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1561,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-1561,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-1561,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-1561,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-1561,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-1561,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/15/CVE-2024-1578/CVE-2024-1578.csv b/data/vul_id/CVE/2024/15/CVE-2024-1578/CVE-2024-1578.csv new file mode 100644 index 000000000000000..86f19a75a14f762 --- /dev/null +++ b/data/vul_id/CVE/2024/15/CVE-2024-1578/CVE-2024-1578.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-1578,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/16/CVE-2024-1642/CVE-2024-1642.csv b/data/vul_id/CVE/2024/16/CVE-2024-1642/CVE-2024-1642.csv index 423a2a41e590546..931ef24cc34a6bf 100644 --- a/data/vul_id/CVE/2024/16/CVE-2024-1642/CVE-2024-1642.csv +++ b/data/vul_id/CVE/2024/16/CVE-2024-1642/CVE-2024-1642.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-1642,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1642,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1642,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-1642,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-1642,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/16/CVE-2024-1642470/CVE-2024-1642470.csv b/data/vul_id/CVE/2024/16/CVE-2024-1642470/CVE-2024-1642470.csv index aca6c75c09edc76..3b9a6b47d1c8849 100644 --- a/data/vul_id/CVE/2024/16/CVE-2024-1642470/CVE-2024-1642470.csv +++ b/data/vul_id/CVE/2024/16/CVE-2024-1642470/CVE-2024-1642470.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-1642470,1.00000000,https://github.com/Symbolexe/CVE-2024-1642470,Symbolexe/CVE-2024-1642470,787003431 CVE-2024-1642470,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-1642470,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-1642470,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1642470,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-1642470,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1642470,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-1642470,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-1642470,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-1642470,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-1642470,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-1642470,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/16/CVE-2024-1651/CVE-2024-1651.csv b/data/vul_id/CVE/2024/16/CVE-2024-1651/CVE-2024-1651.csv index 29d3f41869891ef..16485e3669228ad 100644 --- a/data/vul_id/CVE/2024/16/CVE-2024-1651/CVE-2024-1651.csv +++ b/data/vul_id/CVE/2024/16/CVE-2024-1651/CVE-2024-1651.csv @@ -3,10 +3,10 @@ CVE-2024-1651,1.00000000,https://github.com/Whiteh4tWolf/CVE-2024-1651-PoC,White CVE-2024-1651,1.00000000,https://github.com/sharpicx/CVE-2024-1651-PoC,sharpicx/CVE-2024-1651-PoC,762235697 CVE-2024-1651,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-1651,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-1651,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-1651,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1651,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-1651,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1651,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-1651,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-1651,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-1651,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2024-1651,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-1651,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/16/CVE-2024-1655/CVE-2024-1655.csv b/data/vul_id/CVE/2024/16/CVE-2024-1655/CVE-2024-1655.csv index 9ddb770b8027f59..9f0208a1a17bc5d 100644 --- a/data/vul_id/CVE/2024/16/CVE-2024-1655/CVE-2024-1655.csv +++ b/data/vul_id/CVE/2024/16/CVE-2024-1655/CVE-2024-1655.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-1655,1.00000000,https://github.com/lnversed/CVE-2024-1655,lnversed/CVE-2024-1655,796642361 CVE-2024-1655,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-1655,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-1655,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-1655,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1655,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-1655,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1655,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-1655,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-1655,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-1655,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-1655,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-1655,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/16/CVE-2024-1698/CVE-2024-1698.csv b/data/vul_id/CVE/2024/16/CVE-2024-1698/CVE-2024-1698.csv index 0fd8a86da9bee2c..4036884e93171d6 100644 --- a/data/vul_id/CVE/2024/16/CVE-2024-1698/CVE-2024-1698.csv +++ b/data/vul_id/CVE/2024/16/CVE-2024-1698/CVE-2024-1698.csv @@ -5,10 +5,10 @@ CVE-2024-1698,0.12500000,https://github.com/ThanHuuTuan/CVE_2024,ThanHuuTuan/CVE CVE-2024-1698,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-1698,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-1698,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-1698,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-1698,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1698,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-1698,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1698,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-1698,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-1698,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-1698,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-1698,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2024-1698,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2024/17/CVE-2024-1708/CVE-2024-1708.csv b/data/vul_id/CVE/2024/17/CVE-2024-1708/CVE-2024-1708.csv index 89ef9f2be1ea747..87d53a5578ffcd2 100644 --- a/data/vul_id/CVE/2024/17/CVE-2024-1708/CVE-2024-1708.csv +++ b/data/vul_id/CVE/2024/17/CVE-2024-1708/CVE-2024-1708.csv @@ -11,10 +11,10 @@ CVE-2024-1708,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2024-1708,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-1708,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2024-1708,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-1708,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-1708,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1708,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-1708,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1708,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-1708,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-1708,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-1708,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-1708,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-1708,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/17/CVE-2024-1709/CVE-2024-1709.csv b/data/vul_id/CVE/2024/17/CVE-2024-1709/CVE-2024-1709.csv index fb79045f8f63a48..441b10259977f6a 100644 --- a/data/vul_id/CVE/2024/17/CVE-2024-1709/CVE-2024-1709.csv +++ b/data/vul_id/CVE/2024/17/CVE-2024-1709/CVE-2024-1709.csv @@ -18,7 +18,7 @@ CVE-2024-1709,0.00680272,https://github.com/jcole-sec/Trending-Exploitation-Rese CVE-2024-1709,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2024-1709,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-1709,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2024-1709,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2024-1709,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-1709,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2024-1709,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2024-1709,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 @@ -30,11 +30,11 @@ CVE-2024-1709,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2024-1709,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-1709,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2024-1709,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-1709,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-1709,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1709,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-1709,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1709,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-1709,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-1709,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-1709,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-1709,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-1709,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2024-1709,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2024/17/CVE-2024-1781/CVE-2024-1781.csv b/data/vul_id/CVE/2024/17/CVE-2024-1781/CVE-2024-1781.csv index e6cd6abda4543ec..97a16dac6a29a70 100644 --- a/data/vul_id/CVE/2024/17/CVE-2024-1781/CVE-2024-1781.csv +++ b/data/vul_id/CVE/2024/17/CVE-2024-1781/CVE-2024-1781.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-1781,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-1781,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-1781,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1781,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-1781,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1781,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-1781,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-1781,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/18/CVE-2024-1800/CVE-2024-1800.csv b/data/vul_id/CVE/2024/18/CVE-2024-1800/CVE-2024-1800.csv index dd3db9b2e15f4b2..c08145facf3075f 100644 --- a/data/vul_id/CVE/2024/18/CVE-2024-1800/CVE-2024-1800.csv +++ b/data/vul_id/CVE/2024/18/CVE-2024-1800/CVE-2024-1800.csv @@ -8,7 +8,7 @@ CVE-2024-1800,0.00018836,https://github.com/dzulqarnain28/metasploit-framework,d CVE-2024-1800,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/metasploit,839537924 CVE-2024-1800,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2024-1800,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 -CVE-2024-1800,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1800,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1800,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-1800,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-1800,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/18/CVE-2024-1874/CVE-2024-1874.csv b/data/vul_id/CVE/2024/18/CVE-2024-1874/CVE-2024-1874.csv index 3ad6614b16d0dfd..65a2eb4c74c50e8 100644 --- a/data/vul_id/CVE/2024/18/CVE-2024-1874/CVE-2024-1874.csv +++ b/data/vul_id/CVE/2024/18/CVE-2024-1874/CVE-2024-1874.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-1874,1.00000000,https://github.com/Tgcohce/CVE-2024-1874,Tgcohce/CVE-2024-1874,830599691 CVE-2024-1874,1.00000000,https://github.com/ox1111/-CVE-2024-1874-,ox1111/-CVE-2024-1874-,787746052 CVE-2024-1874,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-1874,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-1874,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1874,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-1874,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-1874,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-1874,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-1874,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-1874,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-1874,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-1874,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/19/CVE-2024-1931/CVE-2024-1931.csv b/data/vul_id/CVE/2024/19/CVE-2024-1931/CVE-2024-1931.csv index 3d24bf373b5d962..e25954f20f9a8d4 100644 --- a/data/vul_id/CVE/2024/19/CVE-2024-1931/CVE-2024-1931.csv +++ b/data/vul_id/CVE/2024/19/CVE-2024-1931/CVE-2024-1931.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-1931,1.00000000,https://github.com/passer12/CVE-2024-1931-reproduction,passer12/CVE-2024-1931-reproduction,842021663 -CVE-2024-1931,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-1931,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-1931,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-1931,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-1931,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1931,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-1931,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-1931,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-1931,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/19/CVE-2024-1939/CVE-2024-1939.csv b/data/vul_id/CVE/2024/19/CVE-2024-1939/CVE-2024-1939.csv index 3c922ca545d5efe..66f3a05195790d2 100644 --- a/data/vul_id/CVE/2024/19/CVE-2024-1939/CVE-2024-1939.csv +++ b/data/vul_id/CVE/2024/19/CVE-2024-1939/CVE-2024-1939.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-1939,1.00000000,https://github.com/rycbar77/CVE-2024-1939,rycbar77/CVE-2024-1939,847292131 CVE-2024-1939,0.11111111,https://github.com/rycbar77/V8Exploits,rycbar77/V8Exploits,722907655 -CVE-2024-1939,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-1939,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-1939,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-1939,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-1939,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-1939,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-1939,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-1939,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-1939,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/20/CVE-2024-20017/CVE-2024-20017.csv b/data/vul_id/CVE/2024/20/CVE-2024-20017/CVE-2024-20017.csv index 5fedfc87b1c8efe..03ab334cd095e88 100644 --- a/data/vul_id/CVE/2024/20/CVE-2024-20017/CVE-2024-20017.csv +++ b/data/vul_id/CVE/2024/20/CVE-2024-20017/CVE-2024-20017.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-20017,0.25000000,https://github.com/mellow-hype/cve-2024-20017,mellow-hype/cve-2024-20017,849722373 -CVE-2024-20017,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-20017,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-20017,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-20017,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-20017,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-20017,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-20017,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-20017,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-20017,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/20/CVE-2024-2024/CVE-2024-2024.csv b/data/vul_id/CVE/2024/20/CVE-2024-2024/CVE-2024-2024.csv index 26592889eac83e9..5e3b6c2cdd9b63b 100644 --- a/data/vul_id/CVE/2024/20/CVE-2024-2024/CVE-2024-2024.csv +++ b/data/vul_id/CVE/2024/20/CVE-2024-2024/CVE-2024-2024.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-2024,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-2024,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-2024,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/20/CVE-2024-2026/CVE-2024-2026.csv b/data/vul_id/CVE/2024/20/CVE-2024-2026/CVE-2024-2026.csv index b6f1cd97e4e9cbb..d9cff3a50449063 100644 --- a/data/vul_id/CVE/2024/20/CVE-2024-2026/CVE-2024-2026.csv +++ b/data/vul_id/CVE/2024/20/CVE-2024-2026/CVE-2024-2026.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-2026,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-2026,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-2026,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-2026,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-2026,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/20/CVE-2024-20291/CVE-2024-20291.csv b/data/vul_id/CVE/2024/20/CVE-2024-20291/CVE-2024-20291.csv index 072c7066cb5968f..3c600136fb091e2 100644 --- a/data/vul_id/CVE/2024/20/CVE-2024-20291/CVE-2024-20291.csv +++ b/data/vul_id/CVE/2024/20/CVE-2024-20291/CVE-2024-20291.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-20291,0.50000000,https://github.com/greandfather/CVE-2024-20291-POC,greandfather/CVE-2024-20291-POC,766324644 CVE-2024-20291,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-20291,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-20291,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-20291,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-20291,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-20291,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-20291,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-20291,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-20291,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-20291,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2024-20291,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-20291,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/20/CVE-2024-20337/CVE-2024-20337.csv b/data/vul_id/CVE/2024/20/CVE-2024-20337/CVE-2024-20337.csv index 163589cc5f917cb..ff23f734cc23b52 100644 --- a/data/vul_id/CVE/2024/20/CVE-2024-20337/CVE-2024-20337.csv +++ b/data/vul_id/CVE/2024/20/CVE-2024-20337/CVE-2024-20337.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-20337,1.00000000,https://github.com/swagcraftedd/CVE-2024-20337-POC,swagcraftedd/CVE-2024-20337-POC,769816007 CVE-2024-20337,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-20337,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-20337,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-20337,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-20337,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2024-20337,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-20337,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/20/CVE-2024-20338/CVE-2024-20338.csv b/data/vul_id/CVE/2024/20/CVE-2024-20338/CVE-2024-20338.csv index 08e2edd89212d70..b25544c300ed5ec 100644 --- a/data/vul_id/CVE/2024/20/CVE-2024-20338/CVE-2024-20338.csv +++ b/data/vul_id/CVE/2024/20/CVE-2024-20338/CVE-2024-20338.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-20338,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-20338,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-20338,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-20338,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-20338,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-20338,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-20338,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/20/CVE-2024-20353/CVE-2024-20353.csv b/data/vul_id/CVE/2024/20/CVE-2024-20353/CVE-2024-20353.csv index 94700f979829097..3bccb271a957e29 100644 --- a/data/vul_id/CVE/2024/20/CVE-2024-20353/CVE-2024-20353.csv +++ b/data/vul_id/CVE/2024/20/CVE-2024-20353/CVE-2024-20353.csv @@ -4,12 +4,12 @@ CVE-2024-20353,1.00000000,https://github.com/Spl0stus/CVE-2024-20353-CiscoASAand CVE-2024-20353,0.08333333,https://github.com/west-wind/Threat-Hunting-With-Splunk,west-wind/Threat-Hunting-With-Splunk,480727617 CVE-2024-20353,0.00680272,https://github.com/jcole-sec/Trending-Exploitation-Research,jcole-sec/Trending-Exploitation-Research,794099151 CVE-2024-20353,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2024-20353,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2024-20353,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-20353,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2024-20353,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 -CVE-2024-20353,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-20353,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-20353,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-20353,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-20353,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-20353,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-20353,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-20353,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/20/CVE-2024-20356/CVE-2024-20356.csv b/data/vul_id/CVE/2024/20/CVE-2024-20356/CVE-2024-20356.csv index 2f413f77fd0b404..f58d0687ef03786 100644 --- a/data/vul_id/CVE/2024/20/CVE-2024-20356/CVE-2024-20356.csv +++ b/data/vul_id/CVE/2024/20/CVE-2024-20356/CVE-2024-20356.csv @@ -3,10 +3,10 @@ CVE-2024-20356,1.00000000,https://github.com/SherllyNeo/CVE_2024_20356,SherllyNe CVE-2024-20356,1.00000000,https://github.com/nettitude/CVE-2024-20356,nettitude/CVE-2024-20356,785760205 CVE-2024-20356,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-20356,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-20356,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-20356,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-20356,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-20356,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-20356,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-20356,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-20356,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-20356,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-20356,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-20356,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/20/CVE-2024-20359/CVE-2024-20359.csv b/data/vul_id/CVE/2024/20/CVE-2024-20359/CVE-2024-20359.csv index dfe813b915197e9..78441d8a8200d10 100644 --- a/data/vul_id/CVE/2024/20/CVE-2024-20359/CVE-2024-20359.csv +++ b/data/vul_id/CVE/2024/20/CVE-2024-20359/CVE-2024-20359.csv @@ -3,12 +3,12 @@ CVE-2024-20359,1.00000000,https://github.com/Garvard-Agency/CVE-2024-20359-Cisco CVE-2024-20359,0.08333333,https://github.com/west-wind/Threat-Hunting-With-Splunk,west-wind/Threat-Hunting-With-Splunk,480727617 CVE-2024-20359,0.00680272,https://github.com/jcole-sec/Trending-Exploitation-Research,jcole-sec/Trending-Exploitation-Research,794099151 CVE-2024-20359,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2024-20359,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2024-20359,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-20359,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2024-20359,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 -CVE-2024-20359,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-20359,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-20359,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-20359,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-20359,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-20359,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-20359,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-20359,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/20/CVE-2024-20399/CVE-2024-20399.csv b/data/vul_id/CVE/2024/20/CVE-2024-20399/CVE-2024-20399.csv index 948d6f975da6333..4568e915b004a69 100644 --- a/data/vul_id/CVE/2024/20/CVE-2024-20399/CVE-2024-20399.csv +++ b/data/vul_id/CVE/2024/20/CVE-2024-20399/CVE-2024-20399.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-20399,0.03030303,https://github.com/ChalkingCode/ExploitedDucks,ChalkingCode/ExploitedDucks,823315717 CVE-2024-20399,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2024-20399,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2024-20399,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-20399,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2024-20399,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-20399,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-20399,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-20399,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-20399,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-20399,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-20399,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-20399,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-20399,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/20/CVE-2024-20404/CVE-2024-20404.csv b/data/vul_id/CVE/2024/20/CVE-2024-20404/CVE-2024-20404.csv index 4ac586da73bf543..de3af0685307a9e 100644 --- a/data/vul_id/CVE/2024/20/CVE-2024-20404/CVE-2024-20404.csv +++ b/data/vul_id/CVE/2024/20/CVE-2024-20404/CVE-2024-20404.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-20404,1.00000000,https://github.com/AbdElRahmanEzzat1995/CVE-2024-20404,AbdElRahmanEzzat1995/CVE-2024-20404,812743717 -CVE-2024-20404,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-20404,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-20404,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-20404,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-20404,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-20404,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-20404,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-20404,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-20404,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/20/CVE-2024-20405/CVE-2024-20405.csv b/data/vul_id/CVE/2024/20/CVE-2024-20405/CVE-2024-20405.csv index 0035f8e812f9c04..f69e9f2c61644d9 100644 --- a/data/vul_id/CVE/2024/20/CVE-2024-20405/CVE-2024-20405.csv +++ b/data/vul_id/CVE/2024/20/CVE-2024-20405/CVE-2024-20405.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-20405,1.00000000,https://github.com/AbdElRahmanEzzat1995/CVE-2024-20405,AbdElRahmanEzzat1995/CVE-2024-20405,812744797 -CVE-2024-20405,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-20405,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-20405,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-20405,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-20405,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-20405,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-20405,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-20405,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-20405,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/20/CVE-2024-20406/CVE-2024-20406.csv b/data/vul_id/CVE/2024/20/CVE-2024-20406/CVE-2024-20406.csv index 2c0b3e39880035d..1372c0a37efd0bc 100644 --- a/data/vul_id/CVE/2024/20/CVE-2024-20406/CVE-2024-20406.csv +++ b/data/vul_id/CVE/2024/20/CVE-2024-20406/CVE-2024-20406.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-20406,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-20406,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-20406,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/20/CVE-2024-20419/CVE-2024-20419.csv b/data/vul_id/CVE/2024/20/CVE-2024-20419/CVE-2024-20419.csv index d679df19d5bc016..bfb71b86278db4d 100644 --- a/data/vul_id/CVE/2024/20/CVE-2024-20419/CVE-2024-20419.csv +++ b/data/vul_id/CVE/2024/20/CVE-2024-20419/CVE-2024-20419.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-20419,1.00000000,https://github.com/codeb0ss/CVE-2024-20419-PoC,codeb0ss/CVE-2024-20419-PoC,852982483 -CVE-2024-20419,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-20419,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-20419,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-20419,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-20419,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-20419,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-20419,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/20/CVE-2024-2054/CVE-2024-2054.csv b/data/vul_id/CVE/2024/20/CVE-2024-2054/CVE-2024-2054.csv index 9fa5352654b8e02..6827052addee6e7 100644 --- a/data/vul_id/CVE/2024/20/CVE-2024-2054/CVE-2024-2054.csv +++ b/data/vul_id/CVE/2024/20/CVE-2024-2054/CVE-2024-2054.csv @@ -10,10 +10,10 @@ CVE-2024-2054,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2024-2054,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-2054,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2024-2054,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-2054,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-2054,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-2054,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-2054,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-2054,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-2054,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-2054,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-2054,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-2054,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-2054,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/20/CVE-2024-20654/CVE-2024-20654.csv b/data/vul_id/CVE/2024/20/CVE-2024-20654/CVE-2024-20654.csv index 4d03cbb4f97b878..c2b5da69c20e67c 100644 --- a/data/vul_id/CVE/2024/20/CVE-2024-20654/CVE-2024-20654.csv +++ b/data/vul_id/CVE/2024/20/CVE-2024-20654/CVE-2024-20654.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-20654,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-20654,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-20654,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-20654,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-20654,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-20654,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-20654,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/20/CVE-2024-20656/CVE-2024-20656.csv b/data/vul_id/CVE/2024/20/CVE-2024-20656/CVE-2024-20656.csv index 7f5eaa0ec6ae492..8159f4c08826eb3 100644 --- a/data/vul_id/CVE/2024/20/CVE-2024-20656/CVE-2024-20656.csv +++ b/data/vul_id/CVE/2024/20/CVE-2024-20656/CVE-2024-20656.csv @@ -2,16 +2,16 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-20656,0.50000000,https://github.com/xiaoqiao147/CVE-2024-33333,xiaoqiao147/CVE-2024-33333,746540698 CVE-2024-20656,0.25000000,https://github.com/Disseminator/Poc_CVEs,Disseminator/Poc_CVEs,838256808 CVE-2024-20656,0.03571429,https://github.com/pxcs/CVE-29343-Sysmon-list,pxcs/CVE-29343-Sysmon-list,785288758 -CVE-2024-20656,0.00311526,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 +CVE-2024-20656,0.00312500,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 CVE-2024-20656,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2024-20656,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2024-20656,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-20656,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-20656,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-20656,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-20656,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-20656,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-20656,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-20656,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-20656,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-20656,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-20656,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-20656,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-20656,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/20/CVE-2024-206560/CVE-2024-206560.csv b/data/vul_id/CVE/2024/20/CVE-2024-206560/CVE-2024-206560.csv index 2a40e287d039876..0686e3baf42fc60 100644 --- a/data/vul_id/CVE/2024/20/CVE-2024-206560/CVE-2024-206560.csv +++ b/data/vul_id/CVE/2024/20/CVE-2024-206560/CVE-2024-206560.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-206560,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-206560,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-206560,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-206560,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/20/CVE-2024-206565/CVE-2024-206565.csv b/data/vul_id/CVE/2024/20/CVE-2024-206565/CVE-2024-206565.csv index 5ca26ed97c65e3e..bfc7cd3fa9dbfb8 100644 --- a/data/vul_id/CVE/2024/20/CVE-2024-206565/CVE-2024-206565.csv +++ b/data/vul_id/CVE/2024/20/CVE-2024-206565/CVE-2024-206565.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-206565,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-206565,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-206565,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-206565,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-206565,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-206565,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-206565,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-206565,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/20/CVE-2024-20666/CVE-2024-20666.csv b/data/vul_id/CVE/2024/20/CVE-2024-20666/CVE-2024-20666.csv index a4fed822877fc91..9bb01c256318c76 100644 --- a/data/vul_id/CVE/2024/20/CVE-2024-20666/CVE-2024-20666.csv +++ b/data/vul_id/CVE/2024/20/CVE-2024-20666/CVE-2024-20666.csv @@ -5,11 +5,11 @@ CVE-2024-20666,1.00000000,https://github.com/nnotwen/Script-For-CVE-2024-20666,n CVE-2024-20666,0.01388889,https://github.com/Gnza10/TPMvulnerabilities,Gnza10/TPMvulnerabilities,822570043 CVE-2024-20666,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-20666,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-20666,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-20666,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-20666,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-20666,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-20666,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-20666,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-20666,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-20666,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-20666,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2024-20666,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-20666,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/20/CVE-2024-20696/CVE-2024-20696.csv b/data/vul_id/CVE/2024/20/CVE-2024-20696/CVE-2024-20696.csv index 62c5cc2ebe6f7d8..3d4674329cb5136 100644 --- a/data/vul_id/CVE/2024/20/CVE-2024-20696/CVE-2024-20696.csv +++ b/data/vul_id/CVE/2024/20/CVE-2024-20696/CVE-2024-20696.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-20696,1.00000000,https://github.com/clearbluejar/CVE-2024-20696,clearbluejar/CVE-2024-20696,768940221 CVE-2024-20696,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-20696,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-20696,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-20696,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-20696,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-20696,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-20696,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-20696,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-20696,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-20696,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-20696,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-20696,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/20/CVE-2024-20698/CVE-2024-20698.csv b/data/vul_id/CVE/2024/20/CVE-2024-20698/CVE-2024-20698.csv index e2c8e3cdd256860..011bcc6b6559a38 100644 --- a/data/vul_id/CVE/2024/20/CVE-2024-20698/CVE-2024-20698.csv +++ b/data/vul_id/CVE/2024/20/CVE-2024-20698/CVE-2024-20698.csv @@ -4,11 +4,11 @@ CVE-2024-20698,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRa CVE-2024-20698,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2024-20698,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-20698,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-20698,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-20698,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-20698,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-20698,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-20698,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-20698,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-20698,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-20698,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-20698,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-20698,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-20698,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/20/CVE-2024-20720/CVE-2024-20720.csv b/data/vul_id/CVE/2024/20/CVE-2024-20720/CVE-2024-20720.csv index 946775a0391028c..5e85c8ee5762a7c 100644 --- a/data/vul_id/CVE/2024/20/CVE-2024-20720/CVE-2024-20720.csv +++ b/data/vul_id/CVE/2024/20/CVE-2024-20720/CVE-2024-20720.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-20720,1.00000000,https://github.com/xxDlib/CVE-2024-20720-PoC,xxDlib/CVE-2024-20720-PoC,784054328 CVE-2024-20720,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-20720,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-20720,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-20720,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-20720,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-20720,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-20720,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/20/CVE-2024-2074/CVE-2024-2074.csv b/data/vul_id/CVE/2024/20/CVE-2024-2074/CVE-2024-2074.csv index 5cdd536a0dc88f4..df344625df38f1e 100644 --- a/data/vul_id/CVE/2024/20/CVE-2024-2074/CVE-2024-2074.csv +++ b/data/vul_id/CVE/2024/20/CVE-2024-2074/CVE-2024-2074.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-2074,0.02500000,https://github.com/Shelter1234/VulneraLab,Shelter1234/VulneraLab,763555782 CVE-2024-2074,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-2074,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-2074,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-2074,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-2074,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-2074,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-2074,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-2074,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-2074,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/20/CVE-2024-20746/CVE-2024-20746.csv b/data/vul_id/CVE/2024/20/CVE-2024-20746/CVE-2024-20746.csv index 572e75e23974968..76461ad414eeb03 100644 --- a/data/vul_id/CVE/2024/20/CVE-2024-20746/CVE-2024-20746.csv +++ b/data/vul_id/CVE/2024/20/CVE-2024-20746/CVE-2024-20746.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-20746,1.00000000,https://github.com/200101WhoAmI/CVE-2024-20746,200101WhoAmI/CVE-2024-20746,845363771 -CVE-2024-20746,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-20746,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-20746,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-20746,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-20746,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-20746,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-20746,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-20746,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-20746,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/20/CVE-2024-20767/CVE-2024-20767.csv b/data/vul_id/CVE/2024/20/CVE-2024-20767/CVE-2024-20767.csv index a8c68a998d55311..47abd8cfbccac2d 100644 --- a/data/vul_id/CVE/2024/20/CVE-2024-20767/CVE-2024-20767.csv +++ b/data/vul_id/CVE/2024/20/CVE-2024-20767/CVE-2024-20767.csv @@ -15,10 +15,10 @@ CVE-2024-20767,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2024-20767,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-20767,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2024-20767,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-20767,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-20767,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-20767,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-20767,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-20767,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-20767,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-20767,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-20767,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2024-20767,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-20767,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/20/CVE-2024-2086/CVE-2024-2086.csv b/data/vul_id/CVE/2024/20/CVE-2024-2086/CVE-2024-2086.csv index cfc5283a496a14c..051143ff552e771 100644 --- a/data/vul_id/CVE/2024/20/CVE-2024-2086/CVE-2024-2086.csv +++ b/data/vul_id/CVE/2024/20/CVE-2024-2086/CVE-2024-2086.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-2086,1.00000000,https://github.com/MrCyberSecs/CVE-2024-2086-GOOGLE-DRIVE,MrCyberSecs/CVE-2024-2086-GOOGLE-DRIVE,779578067 CVE-2024-2086,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-2086,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-2086,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-2086,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-2086,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-2086,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/20/CVE-2024-2093/CVE-2024-2093.csv b/data/vul_id/CVE/2024/20/CVE-2024-2093/CVE-2024-2093.csv index 2ae3894f0fdeb75..97e15622b6e2dc9 100644 --- a/data/vul_id/CVE/2024/20/CVE-2024-2093/CVE-2024-2093.csv +++ b/data/vul_id/CVE/2024/20/CVE-2024-2093/CVE-2024-2093.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-2093,0.50000000,https://github.com/gustavorobertux/CVE-2024-3094,gustavorobertux/CVE-2024-3094,780480213 CVE-2024-2093,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-2093,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-2093,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-2093,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-2093,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-2093,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/20/CVE-2024-20931/CVE-2024-20931.csv b/data/vul_id/CVE/2024/20/CVE-2024-20931/CVE-2024-20931.csv index 7c06ff5172c0697..b39dc2dc186bb7b 100644 --- a/data/vul_id/CVE/2024/20/CVE-2024-20931/CVE-2024-20931.csv +++ b/data/vul_id/CVE/2024/20/CVE-2024-20931/CVE-2024-20931.csv @@ -8,11 +8,11 @@ CVE-2024-20931,0.02500000,https://github.com/Shelter1234/VulneraLab,Shelter1234/ CVE-2024-20931,0.00400000,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,252611538 CVE-2024-20931,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2024-20931,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-20931,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-20931,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-20931,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-20931,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-20931,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-20931,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-20931,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-20931,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-20931,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-20931,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-20931,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-21006/CVE-2024-21006.csv b/data/vul_id/CVE/2024/21/CVE-2024-21006/CVE-2024-21006.csv index 10bc792be425028..beec8d3b49eaf3e 100644 --- a/data/vul_id/CVE/2024/21/CVE-2024-21006/CVE-2024-21006.csv +++ b/data/vul_id/CVE/2024/21/CVE-2024-21006/CVE-2024-21006.csv @@ -3,10 +3,10 @@ CVE-2024-21006,1.00000000,https://github.com/dadvlingd/CVE-2024-21006,dadvlingd/ CVE-2024-21006,0.00510204,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 CVE-2024-21006,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-21006,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-21006,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-21006,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-21006,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-21006,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-21006,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-21006,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-21006,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-21006,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-21006,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-21006,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-21107/CVE-2024-21107.csv b/data/vul_id/CVE/2024/21/CVE-2024-21107/CVE-2024-21107.csv index 3ef6e83d8c9d7fe..e9b1be5e171637f 100644 --- a/data/vul_id/CVE/2024/21/CVE-2024-21107/CVE-2024-21107.csv +++ b/data/vul_id/CVE/2024/21/CVE-2024-21107/CVE-2024-21107.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-21107,1.00000000,https://github.com/Alaatk/CVE-2024-21107,Alaatk/CVE-2024-21107,787760798 CVE-2024-21107,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-21107,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-21107,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-21107,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-21107,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-21107,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-21107,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-21107,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-21107,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-21107,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-21107,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-21111/CVE-2024-21111.csv b/data/vul_id/CVE/2024/21/CVE-2024-21111/CVE-2024-21111.csv index 58c4a5da85c89b1..c185852acabf11d 100644 --- a/data/vul_id/CVE/2024/21/CVE-2024-21111/CVE-2024-21111.csv +++ b/data/vul_id/CVE/2024/21/CVE-2024-21111/CVE-2024-21111.csv @@ -2,13 +2,13 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-21111,1.00000000,https://github.com/x0rsys/CVE-2024-21111,x0rsys/CVE-2024-21111,810111483 CVE-2024-21111,1.00000000,https://github.com/10cks/CVE-2024-21111-del,10cks/CVE-2024-21111-del,801847759 CVE-2024-21111,1.00000000,https://github.com/mansk1es/CVE-2024-21111,mansk1es/CVE-2024-21111,790047378 -CVE-2024-21111,0.00311526,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 +CVE-2024-21111,0.00312500,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 CVE-2024-21111,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-21111,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-21111,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-21111,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-21111,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-21111,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-21111,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-21111,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-21111,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-21111,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-21111,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-21111,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-2122/CVE-2024-2122.csv b/data/vul_id/CVE/2024/21/CVE-2024-2122/CVE-2024-2122.csv index 50b7ede6e48cda4..f92ed0d3087371a 100644 --- a/data/vul_id/CVE/2024/21/CVE-2024-2122/CVE-2024-2122.csv +++ b/data/vul_id/CVE/2024/21/CVE-2024-2122/CVE-2024-2122.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-2122,1.00000000,https://github.com/codeb0ss/CVE-2024-2122-PoC,codeb0ss/CVE-2024-2122-PoC,824750688 -CVE-2024-2122,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-2122,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-2122,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-2122,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-2122,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-2122,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-2122,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-21305/CVE-2024-21305.csv b/data/vul_id/CVE/2024/21/CVE-2024-21305/CVE-2024-21305.csv index b98974204142fc8..c3fda2d8d5aa4fe 100644 --- a/data/vul_id/CVE/2024/21/CVE-2024-21305/CVE-2024-21305.csv +++ b/data/vul_id/CVE/2024/21/CVE-2024-21305/CVE-2024-21305.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-21305,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2024-21305,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-21305,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-21305,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-21305,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-21305,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-21305,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-21305,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-21305,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-21305,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-21306/CVE-2024-21306.csv b/data/vul_id/CVE/2024/21/CVE-2024-21306/CVE-2024-21306.csv index d4ca8a96348789f..e979069034dc6b6 100644 --- a/data/vul_id/CVE/2024/21/CVE-2024-21306/CVE-2024-21306.csv +++ b/data/vul_id/CVE/2024/21/CVE-2024-21306/CVE-2024-21306.csv @@ -3,11 +3,11 @@ CVE-2024-21306,1.00000000,https://github.com/d4rks1d33/C-PoC-for-CVE-2024-21306, CVE-2024-21306,0.06250000,https://github.com/sgxgsx/bluetoothexploits,sgxgsx/bluetoothexploits,800055748 CVE-2024-21306,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-21306,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-21306,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-21306,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-21306,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-21306,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-21306,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-21306,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-21306,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-21306,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-21306,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-21306,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-21306,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-21334/CVE-2024-21334.csv b/data/vul_id/CVE/2024/21/CVE-2024-21334/CVE-2024-21334.csv index 49ef2e9a2212f49..024776c895bfed1 100644 --- a/data/vul_id/CVE/2024/21/CVE-2024-21334/CVE-2024-21334.csv +++ b/data/vul_id/CVE/2024/21/CVE-2024-21334/CVE-2024-21334.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-21334,1.00000000,https://github.com/bigbozzez/CVE-2024-21334-POC,bigbozzez/CVE-2024-21334-POC,771566236 CVE-2024-21334,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-21334,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-21334,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-21334,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-21334,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2024-21334,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-21334,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-21338/CVE-2024-21338.csv b/data/vul_id/CVE/2024/21/CVE-2024-21338/CVE-2024-21338.csv index 5b1de6bca3ffd3b..4efbf7f5283b825 100644 --- a/data/vul_id/CVE/2024/21/CVE-2024-21338/CVE-2024-21338.csv +++ b/data/vul_id/CVE/2024/21/CVE-2024-21338/CVE-2024-21338.csv @@ -9,17 +9,17 @@ CVE-2024-21338,0.33333333,https://github.com/UMU618/CVE-2024-21338,UMU618/CVE-20 CVE-2024-21338,0.33333333,https://github.com/Nero22k/Exploits,Nero22k/Exploits,758247933 CVE-2024-21338,0.03571429,https://github.com/pxcs/CVE-29343-Sysmon-list,pxcs/CVE-29343-Sysmon-list,785288758 CVE-2024-21338,0.00680272,https://github.com/jcole-sec/Trending-Exploitation-Research,jcole-sec/Trending-Exploitation-Research,794099151 -CVE-2024-21338,0.00311526,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 +CVE-2024-21338,0.00312500,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 CVE-2024-21338,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2024-21338,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2024-21338,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-21338,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2024-21338,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2024-21338,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-21338,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-21338,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-21338,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-21338,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-21338,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-21338,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-21338,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-21338,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-21338,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2024-21338,0.00001388,https://github.com/chriss-0x01/https-gitlab.com-exploit-database-exploitdb,chriss-0x01/https-gitlab.com-exploit-database-exploitdb,789084480 CVE-2024-21338,0.00001387,https://github.com/offsoc/exploitdb,offsoc/exploitdb,802540580 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-21345/CVE-2024-21345.csv b/data/vul_id/CVE/2024/21/CVE-2024-21345/CVE-2024-21345.csv index e0d312a6b465468..3623385177960fc 100644 --- a/data/vul_id/CVE/2024/21/CVE-2024-21345/CVE-2024-21345.csv +++ b/data/vul_id/CVE/2024/21/CVE-2024-21345/CVE-2024-21345.csv @@ -3,10 +3,10 @@ CVE-2024-21345,1.00000000,https://github.com/FoxyProxys/CVE-2024-21345,FoxyProxy CVE-2024-21345,1.00000000,https://github.com/exploits-forsale/24h2-nt-exploit,exploits-forsale/24h2-nt-exploit,792167708 CVE-2024-21345,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-21345,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-21345,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-21345,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-21345,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-21345,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-21345,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-21345,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-21345,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-21345,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-21345,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-21345,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-21351/CVE-2024-21351.csv b/data/vul_id/CVE/2024/21/CVE-2024-21351/CVE-2024-21351.csv index a646236ebf18a34..cfa3b19aea20268 100644 --- a/data/vul_id/CVE/2024/21/CVE-2024-21351/CVE-2024-21351.csv +++ b/data/vul_id/CVE/2024/21/CVE-2024-21351/CVE-2024-21351.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-21351,0.00680272,https://github.com/jcole-sec/Trending-Exploitation-Research,jcole-sec/Trending-Exploitation-Research,794099151 CVE-2024-21351,0.00510204,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 CVE-2024-21351,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2024-21351,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2024-21351,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-21351,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2024-21351,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2024-21351,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-21378/CVE-2024-21378.csv b/data/vul_id/CVE/2024/21/CVE-2024-21378/CVE-2024-21378.csv index 8a83dcca1aedc33..d00d323f4b4a111 100644 --- a/data/vul_id/CVE/2024/21/CVE-2024-21378/CVE-2024-21378.csv +++ b/data/vul_id/CVE/2024/21/CVE-2024-21378/CVE-2024-21378.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-21378,1.00000000,https://github.com/d0rb/CVE-2024-21378,d0rb/CVE-2024-21378,770999935 CVE-2024-21378,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-21378,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-21378,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-21378,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-21378,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-21378,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-21378,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-21378,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-21378,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-21378,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2024-21378,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-21378,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-21388/CVE-2024-21388.csv b/data/vul_id/CVE/2024/21/CVE-2024-21388/CVE-2024-21388.csv index 74e80847d327480..623c6042635c97c 100644 --- a/data/vul_id/CVE/2024/21/CVE-2024-21388/CVE-2024-21388.csv +++ b/data/vul_id/CVE/2024/21/CVE-2024-21388/CVE-2024-21388.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-21388,1.00000000,https://github.com/d0rb/CVE-2024-21388,d0rb/CVE-2024-21388,778727781 CVE-2024-21388,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-21388,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-21388,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-21388,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-21388,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-21388,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-21388,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-21388,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-21388,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-21388,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2024-21388,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-21388,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-21400/CVE-2024-21400.csv b/data/vul_id/CVE/2024/21/CVE-2024-21400/CVE-2024-21400.csv index 2844c016781b93d..0051bc4e59904b7 100644 --- a/data/vul_id/CVE/2024/21/CVE-2024-21400/CVE-2024-21400.csv +++ b/data/vul_id/CVE/2024/21/CVE-2024-21400/CVE-2024-21400.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-21400,1.00000000,https://github.com/MegaCorp001/CVE-2024-21400-POC,MegaCorp001/CVE-2024-21400-POC,771549786 CVE-2024-21400,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-21400,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-21400,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-21400,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-21400,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2024-21400,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-21400,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-21407/CVE-2024-21407.csv b/data/vul_id/CVE/2024/21/CVE-2024-21407/CVE-2024-21407.csv index cbcbebd22d4a80e..526a88e191e62e7 100644 --- a/data/vul_id/CVE/2024/21/CVE-2024-21407/CVE-2024-21407.csv +++ b/data/vul_id/CVE/2024/21/CVE-2024-21407/CVE-2024-21407.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-21407,1.00000000,https://github.com/swagcrafte/CVE-2024-21407-POC,swagcrafte/CVE-2024-21407-POC,773105121 CVE-2024-21407,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-21407,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-21407,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-21407,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2024-21407,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-21407,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-21410/CVE-2024-21410.csv b/data/vul_id/CVE/2024/21/CVE-2024-21410/CVE-2024-21410.csv index 8d55da80ab0057a..e5fac6c4f6009fc 100644 --- a/data/vul_id/CVE/2024/21/CVE-2024-21410/CVE-2024-21410.csv +++ b/data/vul_id/CVE/2024/21/CVE-2024-21410/CVE-2024-21410.csv @@ -5,13 +5,13 @@ CVE-2024-21410,1.00000000,https://github.com/sk2wie/CVE-2024-21410-CITRIX,sk2wie CVE-2024-21410,0.00680272,https://github.com/jcole-sec/Trending-Exploitation-Research,jcole-sec/Trending-Exploitation-Research,794099151 CVE-2024-21410,0.00510204,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 CVE-2024-21410,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2024-21410,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2024-21410,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-21410,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2024-21410,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2024-21410,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-21410,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-21410,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-21410,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-21410,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-21410,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2024-21410,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-21410,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-21411/CVE-2024-21411.csv b/data/vul_id/CVE/2024/21/CVE-2024-21411/CVE-2024-21411.csv index 08835521c37f92f..e6e9749cb5bd9a9 100644 --- a/data/vul_id/CVE/2024/21/CVE-2024-21411/CVE-2024-21411.csv +++ b/data/vul_id/CVE/2024/21/CVE-2024-21411/CVE-2024-21411.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-21411,1.00000000,https://github.com/rkraper339/CVE-2024-21411-POC,rkraper339/CVE-2024-21411-POC,771553063 CVE-2024-21411,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-21411,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-21411,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-21411,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-21411,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2024-21411,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-21411,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-21412/CVE-2024-21412.csv b/data/vul_id/CVE/2024/21/CVE-2024-21412/CVE-2024-21412.csv index 3c0e6d538ac2062..04bc82ee83b84d1 100644 --- a/data/vul_id/CVE/2024/21/CVE-2024-21412/CVE-2024-21412.csv +++ b/data/vul_id/CVE/2024/21/CVE-2024-21412/CVE-2024-21412.csv @@ -6,15 +6,15 @@ CVE-2024-21412,0.01063830,https://github.com/vuldb/cyber_threat_intelligence,vul CVE-2024-21412,0.00680272,https://github.com/jcole-sec/Trending-Exploitation-Research,jcole-sec/Trending-Exploitation-Research,794099151 CVE-2024-21412,0.00510204,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 CVE-2024-21412,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2024-21412,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2024-21412,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-21412,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2024-21412,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2024-21412,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-21412,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-21412,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-21412,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-21412,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-21412,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-21412,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-21412,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-21412,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-21412,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2024-21412,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-21412,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-21413/CVE-2024-21413.csv b/data/vul_id/CVE/2024/21/CVE-2024-21413/CVE-2024-21413.csv index 384b7b008a27bf9..81f9d3a5f5be7dd 100644 --- a/data/vul_id/CVE/2024/21/CVE-2024-21413/CVE-2024-21413.csv +++ b/data/vul_id/CVE/2024/21/CVE-2024-21413/CVE-2024-21413.csv @@ -22,15 +22,15 @@ CVE-2024-21413,0.14285714,https://github.com/WannaCry016/Public-Exploits,WannaCr CVE-2024-21413,0.07142857,https://github.com/SaintsConnor/Exploits,SaintsConnor/Exploits,532555024 CVE-2024-21413,0.05263158,https://github.com/klsecservices/avl,klsecservices/avl,782487970 CVE-2024-21413,0.00510204,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 -CVE-2024-21413,0.00311526,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 +CVE-2024-21413,0.00312500,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 CVE-2024-21413,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-21413,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-21413,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-21413,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-21413,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-21413,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-21413,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-21413,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-21413,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-21413,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-21413,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-21413,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2024-21413,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-21413,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-21426/CVE-2024-21426.csv b/data/vul_id/CVE/2024/21/CVE-2024-21426/CVE-2024-21426.csv index 8370c75dbd27afb..1d985f7feed3d30 100644 --- a/data/vul_id/CVE/2024/21/CVE-2024-21426/CVE-2024-21426.csv +++ b/data/vul_id/CVE/2024/21/CVE-2024-21426/CVE-2024-21426.csv @@ -4,7 +4,7 @@ CVE-2024-21426,1.00000000,https://github.com/CVE-searcher/CVE-2024-21426-SharePo CVE-2024-21426,0.50000000,https://github.com/JohnnyBradvo/CVE-2024-21426-SharePoint-RCE,JohnnyBradvo/CVE-2024-21426-SharePoint-RCE,783739628 CVE-2024-21426,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-21426,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-21426,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-21426,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-21426,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2024-21426,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-21426,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-21508/CVE-2024-21508.csv b/data/vul_id/CVE/2024/21/CVE-2024-21508/CVE-2024-21508.csv index acdec4ebce10311..26718a5271baac9 100644 --- a/data/vul_id/CVE/2024/21/CVE-2024-21508/CVE-2024-21508.csv +++ b/data/vul_id/CVE/2024/21/CVE-2024-21508/CVE-2024-21508.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-21508,1.00000000,https://github.com/Geniorio01/CVE-2024-21508-mysql2-RCE,Geniorio01/CVE-2024-21508-mysql2-RCE,785639282 CVE-2024-21508,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2024-21508,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-21508,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-21508,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-21508,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-21508,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-21508,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-21514/CVE-2024-21514.csv b/data/vul_id/CVE/2024/21/CVE-2024-21514/CVE-2024-21514.csv index ff57620eeddc290..3749fdf87679a0b 100644 --- a/data/vul_id/CVE/2024/21/CVE-2024-21514/CVE-2024-21514.csv +++ b/data/vul_id/CVE/2024/21/CVE-2024-21514/CVE-2024-21514.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-21514,0.50000000,https://github.com/bigb0x/CVE-2024-21514,bigb0x/CVE-2024-21514,818819540 -CVE-2024-21514,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-21514,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-21514,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-21514,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-21514,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-21514,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-21514,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-21514,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-21514,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-21520/CVE-2024-21520.csv b/data/vul_id/CVE/2024/21/CVE-2024-21520/CVE-2024-21520.csv index 272117d34ffdf3f..17b47fc72cee08c 100644 --- a/data/vul_id/CVE/2024/21/CVE-2024-21520/CVE-2024-21520.csv +++ b/data/vul_id/CVE/2024/21/CVE-2024-21520/CVE-2024-21520.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-21520,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-21520,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-21520,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-21520,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-21520,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-21520,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-21520,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-21591/CVE-2024-21591.csv b/data/vul_id/CVE/2024/21/CVE-2024-21591/CVE-2024-21591.csv index a236fdbfe7a094b..a5459c114c80502 100644 --- a/data/vul_id/CVE/2024/21/CVE-2024-21591/CVE-2024-21591.csv +++ b/data/vul_id/CVE/2024/21/CVE-2024-21591/CVE-2024-21591.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-21591,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-21591,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-21591,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-21591,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-21591,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 CVE-2024-21591,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-21626/CVE-2024-21626.csv b/data/vul_id/CVE/2024/21/CVE-2024-21626/CVE-2024-21626.csv index a4b97a5f3337783..2c530cc70e46cfa 100644 --- a/data/vul_id/CVE/2024/21/CVE-2024-21626/CVE-2024-21626.csv +++ b/data/vul_id/CVE/2024/21/CVE-2024-21626/CVE-2024-21626.csv @@ -22,11 +22,11 @@ CVE-2024-21626,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2024-21626,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-21626,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2024-21626,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-21626,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-21626,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-21626,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-21626,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-21626,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-21626,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-21626,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-21626,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-21626,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2024-21626,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-21626,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-21633/CVE-2024-21633.csv b/data/vul_id/CVE/2024/21/CVE-2024-21633/CVE-2024-21633.csv index 267532cebc39fbd..1b67fafe7ef318b 100644 --- a/data/vul_id/CVE/2024/21/CVE-2024-21633/CVE-2024-21633.csv +++ b/data/vul_id/CVE/2024/21/CVE-2024-21633/CVE-2024-21633.csv @@ -10,11 +10,11 @@ CVE-2024-21633,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2024-21633,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-21633,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2024-21633,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-21633,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-21633,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-21633,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-21633,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-21633,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-21633,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-21633,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-21633,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-21633,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-21633,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-21633,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-21644/CVE-2024-21644.csv b/data/vul_id/CVE/2024/21/CVE-2024-21644/CVE-2024-21644.csv index 36249cefb101a3a..64380f853a46729 100644 --- a/data/vul_id/CVE/2024/21/CVE-2024-21644/CVE-2024-21644.csv +++ b/data/vul_id/CVE/2024/21/CVE-2024-21644/CVE-2024-21644.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-21644,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-21644,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-21644,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-21644,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-21644,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-21644,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-21644,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-21644,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-21644,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-21644,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-21644,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-21644,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-21644,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-21650/CVE-2024-21650.csv b/data/vul_id/CVE/2024/21/CVE-2024-21650/CVE-2024-21650.csv index befab942076c341..7c413995765e244 100644 --- a/data/vul_id/CVE/2024/21/CVE-2024-21650/CVE-2024-21650.csv +++ b/data/vul_id/CVE/2024/21/CVE-2024-21650/CVE-2024-21650.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-21650,1.00000000,https://github.com/codeb0ss/CVE-2024-21650-PoC,codeb0ss/CVE-2024-21650-PoC,821471059 CVE-2024-21650,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 -CVE-2024-21650,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-21650,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-21650,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-21650,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-21650,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-21650,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-21650,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-21672/CVE-2024-21672.csv b/data/vul_id/CVE/2024/21/CVE-2024-21672/CVE-2024-21672.csv index e72e2ad00e3b5b8..0362153486728ac 100644 --- a/data/vul_id/CVE/2024/21/CVE-2024-21672/CVE-2024-21672.csv +++ b/data/vul_id/CVE/2024/21/CVE-2024-21672/CVE-2024-21672.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-21672,1.00000000,https://github.com/swagcrafted/CVE-2024-21672-POC,swagcrafted/CVE-2024-21672-POC,765894883 CVE-2024-21672,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-21672,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-21672,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-21672,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-21672,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2024-21672,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-21672,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-21683/CVE-2024-21683.csv b/data/vul_id/CVE/2024/21/CVE-2024-21683/CVE-2024-21683.csv index fee159ca5269fd0..c1dda147b979f6c 100644 --- a/data/vul_id/CVE/2024/21/CVE-2024-21683/CVE-2024-21683.csv +++ b/data/vul_id/CVE/2024/21/CVE-2024-21683/CVE-2024-21683.csv @@ -6,14 +6,14 @@ CVE-2024-21683,1.00000000,https://github.com/W01fh4cker/CVE-2024-21683-RCE,W01fh CVE-2024-21683,1.00000000,https://github.com/absholi7ly/-CVE-2024-21683-RCE-in-Confluence-Data-Center-and-Server,absholi7ly/-CVE-2024-21683-RCE-in-Confluence-Data-Center-and-Server,804539685 CVE-2024-21683,0.12500000,https://github.com/ThanHuuTuan/CVE_2024,ThanHuuTuan/CVE_2024,508513307 CVE-2024-21683,0.00510204,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 -CVE-2024-21683,0.00311526,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 +CVE-2024-21683,0.00312500,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 CVE-2024-21683,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-21683,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/metasploit,839537924 CVE-2024-21683,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2024-21683,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 -CVE-2024-21683,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-21683,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-21683,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-21683,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-21683,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-21683,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-21683,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-21683,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-21683,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-21689/CVE-2024-21689.csv b/data/vul_id/CVE/2024/21/CVE-2024-21689/CVE-2024-21689.csv index c90454acb1ccdfa..22a0359277200e1 100644 --- a/data/vul_id/CVE/2024/21/CVE-2024-21689/CVE-2024-21689.csv +++ b/data/vul_id/CVE/2024/21/CVE-2024-21689/CVE-2024-21689.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-21689,1.00000000,https://github.com/salvadornakamura/CVE-2024-21689,salvadornakamura/CVE-2024-21689,846617835 -CVE-2024-21689,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-21689,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-21689,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-21689,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-21689,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-21689,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-21689,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-21689,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-21689,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-2169/CVE-2024-2169.csv b/data/vul_id/CVE/2024/21/CVE-2024-2169/CVE-2024-2169.csv index 7c4df6043c5410e..9edac920defb108 100644 --- a/data/vul_id/CVE/2024/21/CVE-2024-2169/CVE-2024-2169.csv +++ b/data/vul_id/CVE/2024/21/CVE-2024-2169/CVE-2024-2169.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-2169,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-2169,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-2169,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-2169,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-2169,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-2169,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-2169,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-2169,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-2169,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-21733/CVE-2024-21733.csv b/data/vul_id/CVE/2024/21/CVE-2024-21733/CVE-2024-21733.csv index 26f6efeab8a2797..948a103c39350d6 100644 --- a/data/vul_id/CVE/2024/21/CVE-2024-21733/CVE-2024-21733.csv +++ b/data/vul_id/CVE/2024/21/CVE-2024-21733/CVE-2024-21733.csv @@ -4,9 +4,9 @@ CVE-2024-21733,1.00000000,https://github.com/c0dejump/HExHTTP,c0dejump/HExHTTP,5 CVE-2024-21733,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2024-21733,0.00289855,https://github.com/reddelexc/hackerone-reports,reddelexc/hackerone-reports,182211614 CVE-2024-21733,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 -CVE-2024-21733,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-21733,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-21733,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-21733,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-21733,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-21733,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-21733,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-21733,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-21733,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-21754/CVE-2024-21754.csv b/data/vul_id/CVE/2024/21/CVE-2024-21754/CVE-2024-21754.csv index d544e8335383234..6589735460c93c6 100644 --- a/data/vul_id/CVE/2024/21/CVE-2024-21754/CVE-2024-21754.csv +++ b/data/vul_id/CVE/2024/21/CVE-2024-21754/CVE-2024-21754.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-21754,1.00000000,https://github.com/CyberSecuritist/CVE-2024-21754-Forti-RCE,CyberSecuritist/CVE-2024-21754-Forti-RCE,821072135 -CVE-2024-21754,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-21754,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-21754,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-21754,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-21754,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-21754,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-21754,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-21754,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-21754,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-21762/CVE-2024-21762.csv b/data/vul_id/CVE/2024/21/CVE-2024-21762/CVE-2024-21762.csv index 3833b51d3df1842..3e86651e8a6d0ad 100644 --- a/data/vul_id/CVE/2024/21/CVE-2024-21762/CVE-2024-21762.csv +++ b/data/vul_id/CVE/2024/21/CVE-2024-21762/CVE-2024-21762.csv @@ -29,15 +29,15 @@ CVE-2024-21762,0.03846154,https://github.com/f1tao/awesome-iot-security-resource CVE-2024-21762,0.00680272,https://github.com/jcole-sec/Trending-Exploitation-Research,jcole-sec/Trending-Exploitation-Research,794099151 CVE-2024-21762,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-21762,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2024-21762,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2024-21762,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-21762,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2024-21762,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2024-21762,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-21762,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-21762,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-21762,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-21762,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-21762,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-21762,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-21762,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-21762,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-21762,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-21762,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2024-21762,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-21781/CVE-2024-21781.csv b/data/vul_id/CVE/2024/21/CVE-2024-21781/CVE-2024-21781.csv new file mode 100644 index 000000000000000..7689ed98f337c3f --- /dev/null +++ b/data/vul_id/CVE/2024/21/CVE-2024-21781/CVE-2024-21781.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-21781,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-21793/CVE-2024-21793.csv b/data/vul_id/CVE/2024/21/CVE-2024-21793/CVE-2024-21793.csv index e2c2dbead2535ee..46ad888274b7849 100644 --- a/data/vul_id/CVE/2024/21/CVE-2024-21793/CVE-2024-21793.csv +++ b/data/vul_id/CVE/2024/21/CVE-2024-21793/CVE-2024-21793.csv @@ -3,10 +3,10 @@ CVE-2024-21793,1.00000000,https://github.com/FeatherStark/CVE-2024-21793,Feather CVE-2024-21793,0.12500000,https://github.com/ThanHuuTuan/CVE_2024,ThanHuuTuan/CVE_2024,508513307 CVE-2024-21793,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2024-21793,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-21793,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-21793,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-21793,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-21793,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-21793,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-21793,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-21793,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-21793,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-21793,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-21793,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-21829/CVE-2024-21829.csv b/data/vul_id/CVE/2024/21/CVE-2024-21829/CVE-2024-21829.csv new file mode 100644 index 000000000000000..21986790d378385 --- /dev/null +++ b/data/vul_id/CVE/2024/21/CVE-2024-21829/CVE-2024-21829.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-21829,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-21871/CVE-2024-21871.csv b/data/vul_id/CVE/2024/21/CVE-2024-21871/CVE-2024-21871.csv new file mode 100644 index 000000000000000..13ee88159e618fa --- /dev/null +++ b/data/vul_id/CVE/2024/21/CVE-2024-21871/CVE-2024-21871.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-21871,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-21887/CVE-2024-21887.csv b/data/vul_id/CVE/2024/21/CVE-2024-21887/CVE-2024-21887.csv index b36b6c72e3e5847..3ac229d795e8b60 100644 --- a/data/vul_id/CVE/2024/21/CVE-2024-21887/CVE-2024-21887.csv +++ b/data/vul_id/CVE/2024/21/CVE-2024-21887/CVE-2024-21887.csv @@ -18,11 +18,11 @@ CVE-2024-21887,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnera CVE-2024-21887,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2024-21887,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-21887,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2024-21887,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2024-21887,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-21887,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2024-21887,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2024-21887,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 -CVE-2024-21887,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2024-21887,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2024-21887,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-21887,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2024-21887,0.00018972,https://github.com/flechaok/Metasploit-framework,flechaok/Metasploit-framework,779828868 @@ -33,12 +33,12 @@ CVE-2024-21887,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2024-21887,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-21887,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2024-21887,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-21887,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-21887,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2024-21887,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 -CVE-2024-21887,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-21887,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-21887,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-21887,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-21887,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-21887,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-21887,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-21887,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2024-21887,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-21893/CVE-2024-21893.csv b/data/vul_id/CVE/2024/21/CVE-2024-21893/CVE-2024-21893.csv index df5702d4d0ebf93..799ab6d4ab9ce0b 100644 --- a/data/vul_id/CVE/2024/21/CVE-2024-21893/CVE-2024-21893.csv +++ b/data/vul_id/CVE/2024/21/CVE-2024-21893/CVE-2024-21893.csv @@ -5,7 +5,7 @@ CVE-2024-21893,0.00510204,https://github.com/EvilGreys/CVE,EvilGreys/CVE,7521639 CVE-2024-21893,0.00400000,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,252611538 CVE-2024-21893,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-21893,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2024-21893,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2024-21893,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-21893,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2024-21893,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2024-21893,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 @@ -18,11 +18,11 @@ CVE-2024-21893,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2024-21893,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-21893,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2024-21893,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-21893,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-21893,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-21893,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-21893,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-21893,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-21893,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-21893,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-21893,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-21893,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-21893,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2024-21893,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-21894/CVE-2024-21894.csv b/data/vul_id/CVE/2024/21/CVE-2024-21894/CVE-2024-21894.csv index de0d9230e6b045b..87de707da1ac51b 100644 --- a/data/vul_id/CVE/2024/21/CVE-2024-21894/CVE-2024-21894.csv +++ b/data/vul_id/CVE/2024/21/CVE-2024-21894/CVE-2024-21894.csv @@ -3,7 +3,7 @@ CVE-2024-21894,1.00000000,https://github.com/AlexLondan/CVE-2024-21894-Proof-of- CVE-2024-21894,1.00000000,https://github.com/Ronoffer/CVE-2024-21894-Proof-of-concept,Ronoffer/CVE-2024-21894-Proof-of-concept,782824593 CVE-2024-21894,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-21894,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-21894,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-21894,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-21894,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-21894,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-21894,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-21899/CVE-2024-21899.csv b/data/vul_id/CVE/2024/21/CVE-2024-21899/CVE-2024-21899.csv index 28ff58fb5513a47..47868aa89095a79 100644 --- a/data/vul_id/CVE/2024/21/CVE-2024-21899/CVE-2024-21899.csv +++ b/data/vul_id/CVE/2024/21/CVE-2024-21899/CVE-2024-21899.csv @@ -5,7 +5,7 @@ CVE-2024-21899,0.33333333,https://github.com/Miraitowa700/exploits,Miraitowa700/ CVE-2024-21899,0.05000000,https://github.com/VulnExpo/ExploitHunter,VulnExpo/ExploitHunter,675204846 CVE-2024-21899,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-21899,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-21899,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-21899,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-21899,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2024-21899,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-21899,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-2193/CVE-2024-2193.csv b/data/vul_id/CVE/2024/21/CVE-2024-2193/CVE-2024-2193.csv index 80b420b90469231..a2de870826a8092 100644 --- a/data/vul_id/CVE/2024/21/CVE-2024-2193/CVE-2024-2193.csv +++ b/data/vul_id/CVE/2024/21/CVE-2024-2193/CVE-2024-2193.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-2193,1.00000000,https://github.com/uthrasri/CVE-2024-2193,uthrasri/CVE-2024-2193,778680882 CVE-2024-2193,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-2193,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-2193,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-2193,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-2193,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-2193,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-2193,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-2193,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-2193,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-2193,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2024-2193,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-2193,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-21978/CVE-2024-21978.csv b/data/vul_id/CVE/2024/21/CVE-2024-21978/CVE-2024-21978.csv index ceaec9acec03057..2b82419e4a5a01d 100644 --- a/data/vul_id/CVE/2024/21/CVE-2024-21978/CVE-2024-21978.csv +++ b/data/vul_id/CVE/2024/21/CVE-2024-21978/CVE-2024-21978.csv @@ -1,6 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-21978,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-21978,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-21978,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-21978,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-21978,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-21978,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-21978,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-21978,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/21/CVE-2024-21980/CVE-2024-21980.csv b/data/vul_id/CVE/2024/21/CVE-2024-21980/CVE-2024-21980.csv index 39236c2df0d8983..84205cf3c0adad0 100644 --- a/data/vul_id/CVE/2024/21/CVE-2024-21980/CVE-2024-21980.csv +++ b/data/vul_id/CVE/2024/21/CVE-2024-21980/CVE-2024-21980.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-21980,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-21980,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-21980,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-21980,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-21980,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-21980,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-21980,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22002/CVE-2024-22002.csv b/data/vul_id/CVE/2024/22/CVE-2024-22002/CVE-2024-22002.csv index 57362addb2043b1..d7eace5df0894af 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22002/CVE-2024-22002.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22002/CVE-2024-22002.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-22002,1.00000000,https://github.com/0xkickit/iCUE_DllHijack_LPE-CVE-2024-22002,0xkickit/iCUE_DllHijack_LPE-CVE-2024-22002,738235829 -CVE-2024-22002,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-22002,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-22002,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-22002,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-22002,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22002,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-22002,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-22002,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-22002,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22024/CVE-2024-22024.csv b/data/vul_id/CVE/2024/22/CVE-2024-22024/CVE-2024-22024.csv index e312c44c7f945ee..976ede61569a231 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22024/CVE-2024-22024.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22024/CVE-2024-22024.csv @@ -8,11 +8,11 @@ CVE-2024-22024,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-22024,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-22024,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-22024,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-22024,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-22024,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22024,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-22024,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22024,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-22024,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-22024,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-22024,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-22024,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-22024,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-22024,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22026/CVE-2024-22026.csv b/data/vul_id/CVE/2024/22/CVE-2024-22026/CVE-2024-22026.csv index da19e8a9dc28ae7..070f64e5382ccf2 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22026/CVE-2024-22026.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22026/CVE-2024-22026.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-22026,1.00000000,https://github.com/securekomodo/CVE-2024-22026,securekomodo/CVE-2024-22026,800980981 CVE-2024-22026,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-22026,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-22026,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22026,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-22026,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22026,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-22026,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-22026,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-22026,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-22026,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-22026,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22120/CVE-2024-22120.csv b/data/vul_id/CVE/2024/22/CVE-2024-22120/CVE-2024-22120.csv index e659da5153735f5..0ea03569e9f4c24 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22120/CVE-2024-22120.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22120/CVE-2024-22120.csv @@ -6,9 +6,9 @@ CVE-2024-22120,1.00000000,https://github.com/W01fh4cker/CVE-2024-22120-RCE,W01fh CVE-2024-22120,0.00510204,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 CVE-2024-22120,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2024-22120,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-22120,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-22120,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-22120,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-22120,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-22120,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22120,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-22120,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-22120,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-22120,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22145/CVE-2024-22145.csv b/data/vul_id/CVE/2024/22/CVE-2024-22145/CVE-2024-22145.csv index 62b8a2ac3f97346..0ea5e02988f55e3 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22145/CVE-2024-22145.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22145/CVE-2024-22145.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-22145,1.00000000,https://github.com/RandomRobbieBF/CVE-2024-22145,RandomRobbieBF/CVE-2024-22145,744705693 CVE-2024-22145,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-22145,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-22145,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22145,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-22145,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22145,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-22145,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-22145,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-22145,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-22145,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-22145,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-22145,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22197/CVE-2024-22197.csv b/data/vul_id/CVE/2024/22/CVE-2024-22197/CVE-2024-22197.csv index 7c9e0c15a28d6c2..412d979e537d72c 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22197/CVE-2024-22197.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22197/CVE-2024-22197.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-22197,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22197,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22197,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-22197,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-22197,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22198/CVE-2024-22198.csv b/data/vul_id/CVE/2024/22/CVE-2024-22198/CVE-2024-22198.csv index c69ae1d4db59a14..252ebf7784cde25 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22198/CVE-2024-22198.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22198/CVE-2024-22198.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-22198,1.00000000,https://github.com/xiw1ll/CVE-2024-22198_Checker,xiw1ll/CVE-2024-22198_Checker,833176749 -CVE-2024-22198,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-22198,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-22198,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-22198,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-22198,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22198,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-22198,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-22198,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-22198,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-2222/CVE-2024-2222.csv b/data/vul_id/CVE/2024/22/CVE-2024-2222/CVE-2024-2222.csv index 880f98de679fe4a..6dd9c6415a5dcf2 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-2222/CVE-2024-2222.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-2222/CVE-2024-2222.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-2222,1.00000000,https://github.com/JohnnyBradvo/CVE-2024-2222,JohnnyBradvo/CVE-2024-2222,783719025 CVE-2024-2222,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-2222,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-2222,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-2222,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-2222,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-2222,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22222/CVE-2024-22222.csv b/data/vul_id/CVE/2024/22/CVE-2024-22222/CVE-2024-22222.csv index 1af45641fb279a4..364752130f94bbc 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22222/CVE-2024-22222.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22222/CVE-2024-22222.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-22222,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-22222,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-22222,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-22222,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-22222,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-22222,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-22222,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22234/CVE-2024-22234.csv b/data/vul_id/CVE/2024/22/CVE-2024-22234/CVE-2024-22234.csv index c7fdbeaabf9dba9..c54b61534d4de44 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22234/CVE-2024-22234.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22234/CVE-2024-22234.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-22234,0.50000000,https://github.com/shellfeel/CVE-2024-22243-CVE-2024-22234,shellfeel/CVE-2024-22243-CVE-2024-22234,762214516 CVE-2024-22234,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-22234,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-22234,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22234,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-22234,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22234,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-22234,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-22234,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-22234,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2024-22234,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-22234,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22243/CVE-2024-22243.csv b/data/vul_id/CVE/2024/22/CVE-2024-22243/CVE-2024-22243.csv index 84786d8163805dc..dcaab40967f0b93 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22243/CVE-2024-22243.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22243/CVE-2024-22243.csv @@ -3,10 +3,10 @@ CVE-2024-22243,0.50000000,https://github.com/shellfeel/CVE-2024-22243-CVE-2024-2 CVE-2024-22243,0.33333333,https://github.com/SeanPesce/CVE-2024-22243,SeanPesce/CVE-2024-22243,761209664 CVE-2024-22243,0.03846154,https://github.com/threedr3am/learnjavabug,threedr3am/learnjavabug,132132854 CVE-2024-22243,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-22243,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-22243,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22243,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-22243,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22243,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-22243,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-22243,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-22243,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2024-22243,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-22243,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22252/CVE-2024-22252.csv b/data/vul_id/CVE/2024/22/CVE-2024-22252/CVE-2024-22252.csv index 5c8622292ff7824..a6f6f50a7d481ca 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22252/CVE-2024-22252.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22252/CVE-2024-22252.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-22252,1.00000000,https://github.com/crackmapEZec/CVE-2024-22252-POC,crackmapEZec/CVE-2024-22252-POC,769224512 CVE-2024-22252,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-22252,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-22252,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-22252,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-22252,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2024-22252,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-22252,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22263/CVE-2024-22263.csv b/data/vul_id/CVE/2024/22/CVE-2024-22263/CVE-2024-22263.csv index ce6b77d21f9e1f2..1596eed825e2945 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22263/CVE-2024-22263.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22263/CVE-2024-22263.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-22263,1.00000000,https://github.com/securelayer7/CVE-2024-22263_Scanner,securelayer7/CVE-2024-22263_Scanner,845723051 CVE-2024-22263,0.02500000,https://github.com/Y5neKO/Y5_VulnHub,Y5neKO/Y5_VulnHub,826065615 -CVE-2024-22263,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 -CVE-2024-22263,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-22263,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-22263,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-22263,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2024-22263,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-22263,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22263,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-22263,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-22263,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-22263,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22274/CVE-2024-22274.csv b/data/vul_id/CVE/2024/22/CVE-2024-22274/CVE-2024-22274.csv index 36b2b9ddee1267f..c846c0486b814df 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22274/CVE-2024-22274.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22274/CVE-2024-22274.csv @@ -4,9 +4,9 @@ CVE-2024-22274,1.00000000,https://github.com/ninhpn1337/CVE-2024-22274,ninhpn133 CVE-2024-22274,1.00000000,https://github.com/mbadanoiu/CVE-2024-22274,mbadanoiu/CVE-2024-22274,825079199 CVE-2024-22274,0.50000000,https://github.com/joshuavanderpoll/CVE-2021-3129,joshuavanderpoll/CVE-2021-3129,482317429 CVE-2024-22274,0.33333333,https://github.com/l0n3m4n/CVE-2024-22274-RCE,l0n3m4n/CVE-2024-22274-RCE,828815621 -CVE-2024-22274,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-22274,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-22274,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-22274,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-22274,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22274,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-22274,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-22274,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-22274,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22275/CVE-2024-22275.csv b/data/vul_id/CVE/2024/22/CVE-2024-22275/CVE-2024-22275.csv index 53dc63f5a03b6c3..7d2345c16137a5e 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22275/CVE-2024-22275.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22275/CVE-2024-22275.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-22275,1.00000000,https://github.com/mbadanoiu/CVE-2024-22275,mbadanoiu/CVE-2024-22275,825084431 -CVE-2024-22275,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-22275,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-22275,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-22275,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-22275,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22275,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-22275,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-22275,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-22275,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22328/CVE-2024-22328.csv b/data/vul_id/CVE/2024/22/CVE-2024-22328/CVE-2024-22328.csv index b53109c530bc07e..b5cc943a80265be 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22328/CVE-2024-22328.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22328/CVE-2024-22328.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-22328,0.50000000,https://github.com/RansomGroupCVE/CVE-2024-22328-POC,RansomGroupCVE/CVE-2024-22328-POC,783282598 CVE-2024-22328,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-22328,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-22328,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-22328,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-22328,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-22328,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-22328,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22369/CVE-2024-22369.csv b/data/vul_id/CVE/2024/22/CVE-2024-22369/CVE-2024-22369.csv index eb6105170f219bc..c095472030c5d47 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22369/CVE-2024-22369.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22369/CVE-2024-22369.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-22369,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-22369,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-22369,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22369,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-22369,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22369,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-22369,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-22369,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-22369,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-22369,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-22369,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-22369,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22393/CVE-2024-22393.csv b/data/vul_id/CVE/2024/22/CVE-2024-22393/CVE-2024-22393.csv index 0c43968082937b0..4a6555a399e3167 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22393/CVE-2024-22393.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22393/CVE-2024-22393.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-22393,1.00000000,https://github.com/omranisecurity/CVE-2024-22393,omranisecurity/CVE-2024-22393,769052536 CVE-2024-22393,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-22393,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-22393,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-22393,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22393,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-22393,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22393,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-22393,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-22393,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-22393,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2024-22393,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-22393,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22411/CVE-2024-22411.csv b/data/vul_id/CVE/2024/22/CVE-2024-22411/CVE-2024-22411.csv index 8bcc3e9bea926a6..b413210a49a815c 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22411/CVE-2024-22411.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22411/CVE-2024-22411.csv @@ -3,11 +3,11 @@ CVE-2024-22411,1.00000000,https://github.com/tamaloa/avo-CVE-2024-22411,tamaloa/ CVE-2024-22411,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2024-22411,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-22411,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-22411,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-22411,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22411,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-22411,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22411,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-22411,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-22411,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-22411,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-22411,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-22411,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-22411,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22416/CVE-2024-22416.csv b/data/vul_id/CVE/2024/22/CVE-2024-22416/CVE-2024-22416.csv index f817e8a630b1c51..a0ede983b8ef9ba 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22416/CVE-2024-22416.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22416/CVE-2024-22416.csv @@ -3,12 +3,12 @@ CVE-2024-22416,0.50000000,https://github.com/mindstorm38/ensimag-secu3a-cve-2024 CVE-2024-22416,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2024-22416,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-22416,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-22416,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-22416,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22416,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-22416,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22416,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 CVE-2024-22416,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-22416,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-22416,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-22416,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-22416,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-22416,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-22416,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22513/CVE-2024-22513.csv b/data/vul_id/CVE/2024/22/CVE-2024-22513/CVE-2024-22513.csv index 7906c8dfa8dad68..8bfd88cf2af658c 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22513/CVE-2024-22513.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22513/CVE-2024-22513.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-22513,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22513,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22513,0.00001388,https://github.com/chriss-0x01/https-gitlab.com-exploit-database-exploitdb,chriss-0x01/https-gitlab.com-exploit-database-exploitdb,789084480 CVE-2024-22513,0.00001387,https://github.com/offsoc/exploitdb,offsoc/exploitdb,802540580 CVE-2024-22513,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22514/CVE-2024-22514.csv b/data/vul_id/CVE/2024/22/CVE-2024-22514/CVE-2024-22514.csv index 1f76b3b9fdd6c9b..22c036a446121c1 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22514/CVE-2024-22514.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22514/CVE-2024-22514.csv @@ -3,11 +3,11 @@ CVE-2024-22514,1.00000000,https://github.com/Orange-418/CVE-2024-22514-Remote-Co CVE-2024-22514,0.50000000,https://github.com/Orange-418/AgentDVR-5.1.6.0-File-Upload-and-Remote-Code-Execution,Orange-418/AgentDVR-5.1.6.0-File-Upload-and-Remote-Code-Execution,749102873 CVE-2024-22514,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-22514,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-22514,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-22514,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22514,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-22514,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22514,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-22514,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-22514,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-22514,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-22514,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-22514,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-22514,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22515/CVE-2024-22515.csv b/data/vul_id/CVE/2024/22/CVE-2024-22515/CVE-2024-22515.csv index 674d7c4dbd59910..544be0f34c0c546 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22515/CVE-2024-22515.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22515/CVE-2024-22515.csv @@ -3,11 +3,11 @@ CVE-2024-22515,1.00000000,https://github.com/Orange-418/CVE-2024-22515-File-Uplo CVE-2024-22515,0.50000000,https://github.com/Orange-418/AgentDVR-5.1.6.0-File-Upload-and-Remote-Code-Execution,Orange-418/AgentDVR-5.1.6.0-File-Upload-and-Remote-Code-Execution,749102873 CVE-2024-22515,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-22515,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-22515,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-22515,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22515,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-22515,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22515,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-22515,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-22515,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-22515,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-22515,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-22515,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-22515,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22526/CVE-2024-22526.csv b/data/vul_id/CVE/2024/22/CVE-2024-22526/CVE-2024-22526.csv index c77f1a24ab323a8..6ccf4b6e7ac162a 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22526/CVE-2024-22526.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22526/CVE-2024-22526.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-22526,1.00000000,https://github.com/200101WhoAmI/CVE-2024-22526,200101WhoAmI/CVE-2024-22526,845358398 -CVE-2024-22526,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-22526,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-22526,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-22526,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-22526,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22526,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-22526,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-22526,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-22526,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22532/CVE-2024-22532.csv b/data/vul_id/CVE/2024/22/CVE-2024-22532/CVE-2024-22532.csv index 20745c454f197a2..c4ce323fc45f175 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22532/CVE-2024-22532.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22532/CVE-2024-22532.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-22532,1.00000000,https://github.com/pwndorei/CVE-2024-22532,pwndorei/CVE-2024-22532,761709560 CVE-2024-22532,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-22532,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-22532,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22532,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-22532,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22532,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-22532,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-22532,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-22532,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-22532,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-22532,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-22532,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22534/CVE-2024-22534.csv b/data/vul_id/CVE/2024/22/CVE-2024-22534/CVE-2024-22534.csv index e998539a2e64353..d0b5440b1b4fac4 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22534/CVE-2024-22534.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22534/CVE-2024-22534.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-22534,1.00000000,https://github.com/austino2000/CVE-2024-22534,austino2000/CVE-2024-22534,748333405 CVE-2024-22534,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-22534,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-22534,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22534,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-22534,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22534,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-22534,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-22534,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-22534,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-22534,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-22534,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-22534,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22567/CVE-2024-22567.csv b/data/vul_id/CVE/2024/22/CVE-2024-22567/CVE-2024-22567.csv index a85693b55d9728f..13d6ba7ce26b4c7 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22567/CVE-2024-22567.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22567/CVE-2024-22567.csv @@ -3,7 +3,7 @@ CVE-2024-22567,1.00000000,https://github.com/labesterOct/CVE-2024-22567,labester CVE-2024-22567,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-22567,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-22567,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-22567,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-22567,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-22567,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2024-22567,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-22567,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-2257/CVE-2024-2257.csv b/data/vul_id/CVE/2024/22/CVE-2024-2257/CVE-2024-2257.csv index d8e19a8a356e813..19abc41520f55de 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-2257/CVE-2024-2257.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-2257/CVE-2024-2257.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-2257,1.00000000,https://github.com/Redfox-Secuirty/Digisol-DG-GR1321-s-Password-Policy-Bypass-CVE-2024-2257,Redfox-Secuirty/Digisol-DG-GR1321-s-Password-Policy-Bypass-CVE-2024-2257,816772228 -CVE-2024-2257,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-2257,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-2257,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-2257,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-2257,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-2257,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-2257,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-2257,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-2257,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22640/CVE-2024-22640.csv b/data/vul_id/CVE/2024/22/CVE-2024-22640/CVE-2024-22640.csv index 94d1588a675ae67..ac1ac18742031a4 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22640/CVE-2024-22640.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22640/CVE-2024-22640.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-22640,1.00000000,https://github.com/zunak/CVE-2024-22640,zunak/CVE-2024-22640,780492523 CVE-2024-22640,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-22640,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-22640,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22640,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-22640,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22640,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-22640,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-22640,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-22640,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-22640,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-22640,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22641/CVE-2024-22641.csv b/data/vul_id/CVE/2024/22/CVE-2024-22641/CVE-2024-22641.csv index ecd0e7995562c84..1459dabf441d092 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22641/CVE-2024-22641.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22641/CVE-2024-22641.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-22641,1.00000000,https://github.com/zunak/CVE-2024-22641,zunak/CVE-2024-22641,780504370 CVE-2024-22641,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-22641,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-22641,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22641,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-22641,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22641,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-22641,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-22641,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-22641,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-22641,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-22641,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22642/CVE-2024-22642.csv b/data/vul_id/CVE/2024/22/CVE-2024-22642/CVE-2024-22642.csv index 2c62add4bb4488f..eb6c3552e8a199b 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22642/CVE-2024-22642.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22642/CVE-2024-22642.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-22642,1.00000000,https://github.com/zunak/CVE-2024-22642,zunak/CVE-2024-22642,780508634 CVE-2024-22642,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-22642,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-22642,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22675/CVE-2024-22675.csv b/data/vul_id/CVE/2024/22/CVE-2024-22675/CVE-2024-22675.csv index 560870f368f1cbc..1322193b4d739b4 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22675/CVE-2024-22675.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22675/CVE-2024-22675.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-22675,1.00000000,https://github.com/l00neyhacker/CVE-2024-22675,l00neyhacker/CVE-2024-22675,749574817 -CVE-2024-22675,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22675,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22675,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2024-22675,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-22675,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-22675,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-22675,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-22675,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22676/CVE-2024-22676.csv b/data/vul_id/CVE/2024/22/CVE-2024-22676/CVE-2024-22676.csv index 5d0f991b3bd9693..951c0336fcc2304 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22676/CVE-2024-22676.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22676/CVE-2024-22676.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-22676,1.00000000,https://github.com/l00neyhacker/CVE-2024-22676,l00neyhacker/CVE-2024-22676,749575033 -CVE-2024-22676,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22676,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22676,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2024-22676,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-22676,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-22676,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-22676,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-22676,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22678/CVE-2024-22678.csv b/data/vul_id/CVE/2024/22/CVE-2024-22678/CVE-2024-22678.csv index 89799d80d9694c7..24b62a9729e6ba9 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22678/CVE-2024-22678.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22678/CVE-2024-22678.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-22678,1.00000000,https://github.com/l00neyhacker/CVE-2024-22678,l00neyhacker/CVE-2024-22678,749575178 -CVE-2024-22678,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22678,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22678,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2024-22678,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-22678,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-22678,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-22678,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-22678,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22752/CVE-2024-22752.csv b/data/vul_id/CVE/2024/22/CVE-2024-22752/CVE-2024-22752.csv index 460f904a33b2d60..6e0ffc1fe16ef60 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22752/CVE-2024-22752.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22752/CVE-2024-22752.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-22752,1.00000000,https://github.com/hacker625/CVE-2024-22752,hacker625/CVE-2024-22752,767442265 CVE-2024-22752,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-22752,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-22752,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-22752,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22752,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-22752,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22752,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-22752,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-22752,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-22752,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-22752,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-22752,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22774/CVE-2024-22774.csv b/data/vul_id/CVE/2024/22/CVE-2024-22774/CVE-2024-22774.csv index 24e00479e5ae041..f996a10e534eaf2 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22774/CVE-2024-22774.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22774/CVE-2024-22774.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-22774,1.00000000,https://github.com/Gray-0men/CVE-2024-22774,Gray-0men/CVE-2024-22774,776665274 CVE-2024-22774,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-22774,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-22774,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22774,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-22774,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22774,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-22774,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-22774,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-22774,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-22774,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-22774,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22853/CVE-2024-22853.csv b/data/vul_id/CVE/2024/22/CVE-2024-22853/CVE-2024-22853.csv index 990977317e9a955..fdf7ccf548e6386 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22853/CVE-2024-22853.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22853/CVE-2024-22853.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-22853,1.00000000,https://github.com/FaLLenSKiLL1/CVE-2024-22853,FaLLenSKiLL1/CVE-2024-22853,821748358 -CVE-2024-22853,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-22853,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-22853,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-22853,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-22853,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22853,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-22853,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-22853,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-22853,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22867/CVE-2024-22867.csv b/data/vul_id/CVE/2024/22/CVE-2024-22867/CVE-2024-22867.csv index 9c72846d5234e94..cb5482781516800 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22867/CVE-2024-22867.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22867/CVE-2024-22867.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-22867,1.00000000,https://github.com/brandon-t-elliott/CVE-2024-22867,brandon-t-elliott/CVE-2024-22867,755770647 CVE-2024-22867,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-22867,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-22867,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22867,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-22867,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22867,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-22867,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-22867,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-22867,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-22867,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-22867,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-22867,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22889/CVE-2024-22889.csv b/data/vul_id/CVE/2024/22/CVE-2024-22889/CVE-2024-22889.csv index ce1104a3f832e34..1e3a53b327fc1c6 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22889/CVE-2024-22889.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22889/CVE-2024-22889.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-22889,1.00000000,https://github.com/shenhav12/CVE-2024-22889-Plone-v6.0.9,shenhav12/CVE-2024-22889-Plone-v6.0.9,748125203 CVE-2024-22889,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-22889,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-22889,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22889,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-22889,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22889,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-22889,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-22889,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-22889,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-22889,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-22889,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-22889,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22890/CVE-2024-22890.csv b/data/vul_id/CVE/2024/22/CVE-2024-22890/CVE-2024-22890.csv index ba206a3d04a292c..dc5c2fde3eb3d76 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22890/CVE-2024-22890.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22890/CVE-2024-22890.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-22890,1.00000000,https://github.com/BurakSevben/CVE-2024-22890,BurakSevben/CVE-2024-22890,742168455 CVE-2024-22890,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-22890,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-22890,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22890,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-22890,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22890,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-22890,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-22890,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-22890,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-22890,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-22890,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-22890,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22891/CVE-2024-22891.csv b/data/vul_id/CVE/2024/22/CVE-2024-22891/CVE-2024-22891.csv index 64bf7a0578d398d..06f01c9ece10fbe 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22891/CVE-2024-22891.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22891/CVE-2024-22891.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-22891,1.00000000,https://github.com/EQSTLab/CVE-2024-22891,EQSTLab/CVE-2024-22891,853174224 -CVE-2024-22891,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-22891,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-22891,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-22891,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-22891,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22891,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-22891,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-22891,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-22891,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22894/CVE-2024-22894.csv b/data/vul_id/CVE/2024/22/CVE-2024-22894/CVE-2024-22894.csv index 561692f21996b33..6c381cd16fd5787 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22894/CVE-2024-22894.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22894/CVE-2024-22894.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-22894,1.00000000,https://github.com/Jaarden/CVE-2024-22894,Jaarden/CVE-2024-22894,749150559 CVE-2024-22894,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-22894,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-22894,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-22894,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22894,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-22894,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22894,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-22894,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-22894,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-22894,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-22894,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-22894,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-22894,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22899/CVE-2024-22899.csv b/data/vul_id/CVE/2024/22/CVE-2024-22899/CVE-2024-22899.csv index 637955f2070a82f..c0c03ce4d87e02b 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22899/CVE-2024-22899.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22899/CVE-2024-22899.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-22899,0.16666667,https://github.com/Chocapikk/CVE-2024-22899-to-22903-ExploitChain,Chocapikk/CVE-2024-22899-to-22903-ExploitChain,714997705 CVE-2024-22899,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-22899,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-22899,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-22899,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22899,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-22899,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22899,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-22899,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-22899,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-22899,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-22899,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-22899,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-22899,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22900/CVE-2024-22900.csv b/data/vul_id/CVE/2024/22/CVE-2024-22900/CVE-2024-22900.csv index b223fee86d9b46b..ad27381c54649dc 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22900/CVE-2024-22900.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22900/CVE-2024-22900.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-22900,0.16666667,https://github.com/Chocapikk/CVE-2024-22899-to-22903-ExploitChain,Chocapikk/CVE-2024-22899-to-22903-ExploitChain,714997705 -CVE-2024-22900,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22900,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22900,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-22900,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-22900,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22901/CVE-2024-22901.csv b/data/vul_id/CVE/2024/22/CVE-2024-22901/CVE-2024-22901.csv index 67e6e83dcc8954b..d811bf30685dea1 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22901/CVE-2024-22901.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22901/CVE-2024-22901.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-22901,0.16666667,https://github.com/Chocapikk/CVE-2024-22899-to-22903-ExploitChain,Chocapikk/CVE-2024-22899-to-22903-ExploitChain,714997705 CVE-2024-22901,0.05555556,https://github.com/komodoooo/Some-things,komodoooo/Some-things,410084675 -CVE-2024-22901,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22901,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22901,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-22901,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-22901,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22902/CVE-2024-22902.csv b/data/vul_id/CVE/2024/22/CVE-2024-22902/CVE-2024-22902.csv index 4be612953b3dcf0..ece6f0dd857d5d1 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22902/CVE-2024-22902.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22902/CVE-2024-22902.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-22902,0.16666667,https://github.com/Chocapikk/CVE-2024-22899-to-22903-ExploitChain,Chocapikk/CVE-2024-22899-to-22903-ExploitChain,714997705 CVE-2024-22902,0.01351351,https://github.com/Slayer988/exploit-t,Slayer988/exploit-t,792562076 -CVE-2024-22902,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22902,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22902,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-22902,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-22902,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22903/CVE-2024-22903.csv b/data/vul_id/CVE/2024/22/CVE-2024-22903/CVE-2024-22903.csv index 82d9cc40ebb4351..ac0688a4a0302f3 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22903/CVE-2024-22903.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22903/CVE-2024-22903.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-22903,0.16666667,https://github.com/Chocapikk/CVE-2024-22899-to-22903-ExploitChain,Chocapikk/CVE-2024-22899-to-22903-ExploitChain,714997705 -CVE-2024-22903,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22903,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22903,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-22903,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-22903,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22909/CVE-2024-22909.csv b/data/vul_id/CVE/2024/22/CVE-2024-22909/CVE-2024-22909.csv index f568ebcd0ef81f9..4c24f1c9065d968 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22909/CVE-2024-22909.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22909/CVE-2024-22909.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-22909,1.00000000,https://github.com/BurakSevben/CVE-2024-22909,BurakSevben/CVE-2024-22909,742200216 CVE-2024-22909,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-22909,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-22909,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22909,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-22909,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22909,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-22909,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-22909,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-22909,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-22909,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-22909,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-22909,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22917/CVE-2024-22917.csv b/data/vul_id/CVE/2024/22/CVE-2024-22917/CVE-2024-22917.csv index 78a20a4f9722bf2..7b50a1ceebb2407 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22917/CVE-2024-22917.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22917/CVE-2024-22917.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-22917,1.00000000,https://github.com/ASR511-OO7/CVE-2024-22917,ASR511-OO7/CVE-2024-22917,762992059 -CVE-2024-22917,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22917,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22917,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-22917,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-22917,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-22917,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-22917,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-22917,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22922/CVE-2024-22922.csv b/data/vul_id/CVE/2024/22/CVE-2024-22922/CVE-2024-22922.csv index a3548071377e23b..6c62d422194c332 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22922/CVE-2024-22922.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22922/CVE-2024-22922.csv @@ -3,11 +3,11 @@ CVE-2024-22922,1.00000000,https://github.com/keru6k/CVE-2024-22922,keru6k/CVE-20 CVE-2024-22922,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2024-22922,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-22922,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-22922,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-22922,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22922,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-22922,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22922,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-22922,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-22922,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-22922,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-22922,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-22922,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-22922,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22939/CVE-2024-22939.csv b/data/vul_id/CVE/2024/22/CVE-2024-22939/CVE-2024-22939.csv index 7591dea65dca032..813286d9f8cd84e 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22939/CVE-2024-22939.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22939/CVE-2024-22939.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-22939,1.00000000,https://github.com/NUDTTAN91/CVE-2024-22939,NUDTTAN91/CVE-2024-22939,748050298 CVE-2024-22939,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-22939,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-22939,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22939,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-22939,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22939,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-22939,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-22939,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-22939,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-22939,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-22939,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-22939,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/22/CVE-2024-22983/CVE-2024-22983.csv b/data/vul_id/CVE/2024/22/CVE-2024-22983/CVE-2024-22983.csv index d388aa0afc13187..13c1e7c60656d9d 100644 --- a/data/vul_id/CVE/2024/22/CVE-2024-22983/CVE-2024-22983.csv +++ b/data/vul_id/CVE/2024/22/CVE-2024-22983/CVE-2024-22983.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-22983,1.00000000,https://github.com/keru6k/CVE-2024-22983,keru6k/CVE-2024-22983,748116927 CVE-2024-22983,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-22983,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-22983,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-22983,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-22983,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-22983,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-22983,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-22983,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-22983,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-22983,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-22983,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-22983,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23002/CVE-2024-23002.csv b/data/vul_id/CVE/2024/23/CVE-2024-23002/CVE-2024-23002.csv index 9f988db8a3ee80f..e1954dd731de4e5 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-23002/CVE-2024-23002.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-23002/CVE-2024-23002.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-23002,1.00000000,https://github.com/xiaomaoxxx/CVE-2024-23002,xiaomaoxxx/CVE-2024-23002,825318356 -CVE-2024-23002,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-23002,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-23002,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-23002,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-23002,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-23002,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-23002,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-23002,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-23002,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23108/CVE-2024-23108.csv b/data/vul_id/CVE/2024/23/CVE-2024-23108/CVE-2024-23108.csv index 1a2eaffcadc61c7..0716b802123d78a 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-23108/CVE-2024-23108.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-23108/CVE-2024-23108.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-23108,1.00000000,https://github.com/hitem/CVE-2024-23108,hitem/CVE-2024-23108,807218249 -CVE-2024-23108,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-23108,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-23108,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-23108,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-23108,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-23108,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-23108,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-23108,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-23108,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23113/CVE-2024-23113.csv b/data/vul_id/CVE/2024/23/CVE-2024-23113/CVE-2024-23113.csv index 71013f003373fc8..575392fa951258d 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-23113/CVE-2024-23113.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-23113/CVE-2024-23113.csv @@ -5,7 +5,7 @@ CVE-2024-23113,1.00000000,https://github.com/tr1pl3ight/CVE-2024-23113-POC,tr1pl CVE-2024-23113,1.00000000,https://github.com/cvedayprotech/CVE-2024-23113,cvedayprotech/CVE-2024-23113,769219859 CVE-2024-23113,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-23113,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-23113,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-23113,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-23113,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2024-23113,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-23113,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23199/CVE-2024-23199.csv b/data/vul_id/CVE/2024/23/CVE-2024-23199/CVE-2024-23199.csv index 9139ae708d03fae..4ef86c424a06b7e 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-23199/CVE-2024-23199.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-23199/CVE-2024-23199.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-23199,1.00000000,https://github.com/l00neyhacker/CVE-2024-23199,l00neyhacker/CVE-2024-23199,743284508 -CVE-2024-23199,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-23199,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-23199,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2024-23199,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-23199,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-23199,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-23199,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-23199,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23200/CVE-2024-23200.csv b/data/vul_id/CVE/2024/23/CVE-2024-23200/CVE-2024-23200.csv index ae6073c7b11a977..dc8fc8369aa933d 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-23200/CVE-2024-23200.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-23200/CVE-2024-23200.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-23200,1.00000000,https://github.com/l00neyhacker/CVE-2024-23200,l00neyhacker/CVE-2024-23200,743285129 -CVE-2024-23200,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-23200,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-23200,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2024-23200,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-23200,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-23200,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-23200,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-23200,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23208/CVE-2024-23208.csv b/data/vul_id/CVE/2024/23/CVE-2024-23208/CVE-2024-23208.csv index a449a849e86c020..0b029838460198b 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-23208/CVE-2024-23208.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-23208/CVE-2024-23208.csv @@ -3,11 +3,11 @@ CVE-2024-23208,1.00000000,https://github.com/hrtowii/CVE-2024-23208-test,hrtowii CVE-2024-23208,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2024-23208,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-23208,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-23208,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-23208,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-23208,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-23208,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-23208,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-23208,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-23208,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-23208,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-23208,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2024-23208,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-23208,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23222/CVE-2024-23222.csv b/data/vul_id/CVE/2024/23/CVE-2024-23222/CVE-2024-23222.csv index 5706e6155b06ca8..3f51e261ef8b7ed 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-23222/CVE-2024-23222.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-23222/CVE-2024-23222.csv @@ -3,12 +3,12 @@ CVE-2024-23222,1.00000000,https://github.com/supportmango/CVE-2024-23222-patch,s CVE-2024-23222,0.00680272,https://github.com/jcole-sec/Trending-Exploitation-Research,jcole-sec/Trending-Exploitation-Research,794099151 CVE-2024-23222,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2024-23222,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2024-23222,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2024-23222,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-23222,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2024-23222,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2024-23222,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-23222,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-23222,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-23222,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-23222,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-23222,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-23222,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23225/CVE-2024-23225.csv b/data/vul_id/CVE/2024/23/CVE-2024-23225/CVE-2024-23225.csv index 528c6dab3901114..ca9c6cb810dbb17 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-23225/CVE-2024-23225.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-23225/CVE-2024-23225.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-23225,0.00680272,https://github.com/jcole-sec/Trending-Exploitation-Research,jcole-sec/Trending-Exploitation-Research,794099151 CVE-2024-23225,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2024-23225,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2024-23225,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2024-23225,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-23225,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2024-23225,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2024-23225,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23296/CVE-2024-23296.csv b/data/vul_id/CVE/2024/23/CVE-2024-23296/CVE-2024-23296.csv index 52d6eb2e7a326ec..c06db5a1c97ab04 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-23296/CVE-2024-23296.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-23296/CVE-2024-23296.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-23296,0.00680272,https://github.com/jcole-sec/Trending-Exploitation-Research,jcole-sec/Trending-Exploitation-Research,794099151 CVE-2024-23296,0.00277778,https://github.com/AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,AmareshMuddebihal/-Implementation-of-Predictive-Analytics-for-Zero-Day-Vulnerability-Exploits,828812669 CVE-2024-23296,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2024-23296,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2024-23296,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-23296,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2024-23296,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2024-23296,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23334/CVE-2024-23334.csv b/data/vul_id/CVE/2024/23/CVE-2024-23334/CVE-2024-23334.csv index 11a61e96c4a85ab..3a480ccf367849d 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-23334/CVE-2024-23334.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-23334/CVE-2024-23334.csv @@ -13,10 +13,10 @@ CVE-2024-23334,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-23334,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-23334,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-23334,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-23334,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-23334,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-23334,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-23334,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-23334,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-23334,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-23334,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-23334,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2024-23334,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-23334,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23339/CVE-2024-23339.csv b/data/vul_id/CVE/2024/23/CVE-2024-23339/CVE-2024-23339.csv index 21a7504581cd20d..a138f133461ad73 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-23339/CVE-2024-23339.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-23339/CVE-2024-23339.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-23339,0.50000000,https://github.com/200101WhoAmI/CVE-2024-23339,200101WhoAmI/CVE-2024-23339,845356081 -CVE-2024-23339,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-23339,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-23339,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-23339,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-23339,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-23339,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-23339,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-23339,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-23339,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23599/CVE-2024-23599.csv b/data/vul_id/CVE/2024/23/CVE-2024-23599/CVE-2024-23599.csv new file mode 100644 index 000000000000000..a8c3380cd078023 --- /dev/null +++ b/data/vul_id/CVE/2024/23/CVE-2024-23599/CVE-2024-23599.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-23599,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23652/CVE-2024-23652.csv b/data/vul_id/CVE/2024/23/CVE-2024-23652/CVE-2024-23652.csv index 151d90856f0f522..f99b06c17345651 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-23652/CVE-2024-23652.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-23652/CVE-2024-23652.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-23652,1.00000000,https://github.com/abian2/CVE-2024-23652,abian2/CVE-2024-23652,765626764 CVE-2024-23652,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-23652,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-23652,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-23652,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-23652,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-23652,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-23652,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-23652,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-23652,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-23652,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2024-23652,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-23652,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23692/CVE-2024-23692.csv b/data/vul_id/CVE/2024/23/CVE-2024-23692/CVE-2024-23692.csv index b9b6059a42fa51e..ec0dcc040a17d9b 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-23692/CVE-2024-23692.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-23692/CVE-2024-23692.csv @@ -14,15 +14,15 @@ CVE-2024-23692,0.02222222,https://github.com/peiqiF4ck/WebFrameworkTools-5.1-mai CVE-2024-23692,0.00510204,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 CVE-2024-23692,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-23692,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2024-23692,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2024-23692,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-23692,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2024-23692,0.00018836,https://github.com/dzulqarnain28/metasploit-framework,dzulqarnain28/metasploit-framework,824824910 CVE-2024-23692,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/metasploit,839537924 CVE-2024-23692,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2024-23692,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 -CVE-2024-23692,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-23692,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-23692,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-23692,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-23692,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-23692,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-23692,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-23692,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-23692,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23705/CVE-2024-23705.csv b/data/vul_id/CVE/2024/23/CVE-2024-23705/CVE-2024-23705.csv index 8ecfd4c6c016ca6..f60320e8a7327b9 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-23705/CVE-2024-23705.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-23705/CVE-2024-23705.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-23705,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-23705,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-23705,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-23705,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-23705,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-23705,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-23705,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23708/CVE-2024-23708.csv b/data/vul_id/CVE/2024/23/CVE-2024-23708/CVE-2024-23708.csv index 7d45a06bc706b0b..e70d9616263f556 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-23708/CVE-2024-23708.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-23708/CVE-2024-23708.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-23708,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-23708,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-23708,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-23708,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-23708,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-23708,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-23708,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-23708,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-23708,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23709/CVE-2024-23709.csv b/data/vul_id/CVE/2024/23/CVE-2024-23709/CVE-2024-23709.csv index 8f2d2eb6040d144..ef71771b2eb3b02 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-23709/CVE-2024-23709.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-23709/CVE-2024-23709.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-23709,1.00000000,https://github.com/AbrarKhan/external_sonivox_CVE-2024-23709,AbrarKhan/external_sonivox_CVE-2024-23709,841887434 -CVE-2024-23709,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-23709,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-23709,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-23709,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-23709,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-23709,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-23709,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-23709,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-23709,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23722/CVE-2024-23722.csv b/data/vul_id/CVE/2024/23/CVE-2024-23722/CVE-2024-23722.csv index 83e3e3ad8eb205f..06c6ab0d2d474c2 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-23722/CVE-2024-23722.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-23722/CVE-2024-23722.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-23722,1.00000000,https://github.com/alexcote1/CVE-2024-23722-poc,alexcote1/CVE-2024-23722-poc,777360363 CVE-2024-23722,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-23722,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-23722,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-23722,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-23722,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-23722,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-23722,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-23722,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-23722,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-23722,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-23722,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23726/CVE-2024-23726.csv b/data/vul_id/CVE/2024/23/CVE-2024-23726/CVE-2024-23726.csv index c17f61b5eb6a4c3..c19f8eaa1fd938a 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-23726/CVE-2024-23726.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-23726/CVE-2024-23726.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-23726,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-23726,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-23726,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-23726,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-23726,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23727/CVE-2024-23727.csv b/data/vul_id/CVE/2024/23/CVE-2024-23727/CVE-2024-23727.csv index 7ce7ae0783a79e6..d167ab7991a262b 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-23727/CVE-2024-23727.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-23727/CVE-2024-23727.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-23727,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-23727,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-23727,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-23727,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-23727,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-23727,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-23727,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-23727,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23738/CVE-2024-23738.csv b/data/vul_id/CVE/2024/23/CVE-2024-23738/CVE-2024-23738.csv index 5876bfa17f40d99..803e297fa147943 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-23738/CVE-2024-23738.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-23738/CVE-2024-23738.csv @@ -3,11 +3,11 @@ CVE-2024-23738,1.00000000,https://github.com/V3x0r/CVE-2024-23738,V3x0r/CVE-2024 CVE-2024-23738,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2024-23738,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-23738,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-23738,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-23738,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-23738,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-23738,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-23738,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-23738,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-23738,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-23738,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-23738,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-23738,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-23738,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23739/CVE-2024-23739.csv b/data/vul_id/CVE/2024/23/CVE-2024-23739/CVE-2024-23739.csv index 1546b78309aa041..b916bd6ec470dd3 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-23739/CVE-2024-23739.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-23739/CVE-2024-23739.csv @@ -4,11 +4,11 @@ CVE-2024-23739,0.50000000,https://github.com/V3x0r/CVE-2024-23740,V3x0r/CVE-2024 CVE-2024-23739,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2024-23739,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-23739,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-23739,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-23739,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-23739,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-23739,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-23739,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-23739,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-23739,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-23739,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-23739,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-23739,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-23739,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23740/CVE-2024-23740.csv b/data/vul_id/CVE/2024/23/CVE-2024-23740/CVE-2024-23740.csv index ecd7f30d5a6e0e0..67a3a437d87ec3b 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-23740/CVE-2024-23740.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-23740/CVE-2024-23740.csv @@ -3,11 +3,11 @@ CVE-2024-23740,0.50000000,https://github.com/V3x0r/CVE-2024-23740,V3x0r/CVE-2024 CVE-2024-23740,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2024-23740,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-23740,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-23740,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-23740,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-23740,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-23740,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-23740,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-23740,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-23740,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-23740,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-23740,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-23740,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-23740,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23741/CVE-2024-23741.csv b/data/vul_id/CVE/2024/23/CVE-2024-23741/CVE-2024-23741.csv index 665a39a0d99bd76..7c8e1dad5469850 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-23741/CVE-2024-23741.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-23741/CVE-2024-23741.csv @@ -3,11 +3,11 @@ CVE-2024-23741,1.00000000,https://github.com/V3x0r/CVE-2024-23741,V3x0r/CVE-2024 CVE-2024-23741,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2024-23741,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-23741,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-23741,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-23741,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-23741,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-23741,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-23741,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-23741,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-23741,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-23741,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-23741,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-23741,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-23741,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23742/CVE-2024-23742.csv b/data/vul_id/CVE/2024/23/CVE-2024-23742/CVE-2024-23742.csv index c9b0fb4d307e5bd..c3517a826b810a6 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-23742/CVE-2024-23742.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-23742/CVE-2024-23742.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-23742,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2024-23742,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-23742,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-23742,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-23742,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-23742,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-23742,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-23742,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-23742,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-23742,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-23742,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-23742,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-23742,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-23742,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23743/CVE-2024-23743.csv b/data/vul_id/CVE/2024/23/CVE-2024-23743/CVE-2024-23743.csv index e5c01ee1ead4f7e..5378c096b67b6a9 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-23743/CVE-2024-23743.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-23743/CVE-2024-23743.csv @@ -3,11 +3,11 @@ CVE-2024-23743,1.00000000,https://github.com/V3x0r/CVE-2024-23743,V3x0r/CVE-2024 CVE-2024-23743,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2024-23743,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-23743,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-23743,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-23743,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-23743,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-23743,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-23743,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-23743,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-23743,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-23743,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-23743,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-23743,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-23743,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23745/CVE-2024-23745.csv b/data/vul_id/CVE/2024/23/CVE-2024-23745/CVE-2024-23745.csv index fcd2c57fc692139..d357ed220d4f03a 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-23745/CVE-2024-23745.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-23745/CVE-2024-23745.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-23745,1.00000000,https://github.com/louiselalanne/CVE-2024-23745,louiselalanne/CVE-2024-23745,748384236 CVE-2024-23745,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-23745,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-23745,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-23745,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-23745,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-23745,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-23745,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-23745,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-23745,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-23745,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-23745,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-23745,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-23745,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23746/CVE-2024-23746.csv b/data/vul_id/CVE/2024/23/CVE-2024-23746/CVE-2024-23746.csv index 21f77bb6c1e6685..3442f188755bc29 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-23746/CVE-2024-23746.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-23746/CVE-2024-23746.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-23746,1.00000000,https://github.com/louiselalanne/CVE-2024-23746,louiselalanne/CVE-2024-23746,748435064 CVE-2024-23746,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-23746,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-23746,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-23746,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-23746,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-23746,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-23746,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-23746,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-23746,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-23746,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-23746,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-23746,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-23746,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23747/CVE-2024-23747.csv b/data/vul_id/CVE/2024/23/CVE-2024-23747/CVE-2024-23747.csv index b83fd29f8453854..bea164280e2526c 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-23747/CVE-2024-23747.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-23747/CVE-2024-23747.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-23747,1.00000000,https://github.com/louiselalanne/CVE-2024-23747,louiselalanne/CVE-2024-23747,748435966 CVE-2024-23747,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-23747,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-23747,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-23747,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-23747,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-23747,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-23747,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-23747,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-23747,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-23747,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-23747,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-23747,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-23747,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23772/CVE-2024-23772.csv b/data/vul_id/CVE/2024/23/CVE-2024-23772/CVE-2024-23772.csv index 98e9604ca72101d..306eba895abd452 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-23772/CVE-2024-23772.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-23772/CVE-2024-23772.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-23772,1.00000000,https://github.com/Verrideo/CVE-2024-23772,Verrideo/CVE-2024-23772,753041144 CVE-2024-23772,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-23772,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-23772,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-23772,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-23772,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-23772,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-23772,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-23772,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-23772,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-23772,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-23772,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-23772,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23773/CVE-2024-23773.csv b/data/vul_id/CVE/2024/23/CVE-2024-23773/CVE-2024-23773.csv index 7d6217f5f2c6b34..a31912c6648eb1a 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-23773/CVE-2024-23773.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-23773/CVE-2024-23773.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-23773,1.00000000,https://github.com/Verrideo/CVE-2024-23773,Verrideo/CVE-2024-23773,753041259 CVE-2024-23773,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-23773,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-23773,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-23773,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-23773,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-23773,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-23773,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-23773,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-23773,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-23773,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-23773,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-23773,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23774/CVE-2024-23774.csv b/data/vul_id/CVE/2024/23/CVE-2024-23774/CVE-2024-23774.csv index b7d4fec3969b86b..8e22edcef05f89a 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-23774/CVE-2024-23774.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-23774/CVE-2024-23774.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-23774,1.00000000,https://github.com/Verrideo/CVE-2024-23774,Verrideo/CVE-2024-23774,753041345 CVE-2024-23774,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-23774,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-23774,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-23774,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-23774,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-23774,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-23774,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-23774,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-23774,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-23774,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-23774,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-23774,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23780/CVE-2024-23780.csv b/data/vul_id/CVE/2024/23/CVE-2024-23780/CVE-2024-23780.csv index def41daadb795ba..590ef38567bc2a6 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-23780/CVE-2024-23780.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-23780/CVE-2024-23780.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-23780,1.00000000,https://github.com/HazardLab-IO/CVE-2024-23780,HazardLab-IO/CVE-2024-23780,769096857 CVE-2024-23780,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-23780,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-23780,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-23780,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-23780,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-23780,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-23780,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-23780,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-23780,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-23780,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-23780,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23828/CVE-2024-23828.csv b/data/vul_id/CVE/2024/23/CVE-2024-23828/CVE-2024-23828.csv index 8939df93d470a2b..ffce0b16b6c554f 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-23828/CVE-2024-23828.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-23828/CVE-2024-23828.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-23828,0.01923077,https://github.com/oxagast/oxasploits,oxagast/oxasploits,194125746 -CVE-2024-23828,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-23828,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-23828,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-23828,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-23828,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-2389/CVE-2024-2389.csv b/data/vul_id/CVE/2024/23/CVE-2024-2389/CVE-2024-2389.csv index 7998c19df0b9ded..ae6e10afee0d2ce 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-2389/CVE-2024-2389.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-2389/CVE-2024-2389.csv @@ -11,10 +11,10 @@ CVE-2024-2389,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2024-2389,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-2389,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2024-2389,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-2389,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-2389,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-2389,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-2389,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-2389,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-2389,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-2389,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-2389,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-2389,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-2389,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23897/CVE-2024-23897.csv b/data/vul_id/CVE/2024/23/CVE-2024-23897/CVE-2024-23897.csv index 3ecc51ee856df2f..df919ab88114a8d 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-23897/CVE-2024-23897.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-23897/CVE-2024-23897.csv @@ -39,15 +39,15 @@ CVE-2024-23897,0.02500000,https://github.com/Shelter1234/VulneraLab,Shelter1234/ CVE-2024-23897,0.00510204,https://github.com/EvilGreys/CVE,EvilGreys/CVE,752163929 CVE-2024-23897,0.00469484,https://github.com/Threekiii/Vulhub-Reproduce,Threekiii/Vulhub-Reproduce,465634788 CVE-2024-23897,0.00400000,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,252611538 -CVE-2024-23897,0.00311526,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 +CVE-2024-23897,0.00312500,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 CVE-2024-23897,0.00183486,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2024-23897,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 CVE-2024-23897,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-23897,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2024-23897,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2024-23897,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-23897,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2024-23897,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 -CVE-2024-23897,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2024-23897,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2024-23897,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 CVE-2024-23897,0.00018972,https://github.com/flechaok/Metasploit-framework,flechaok/Metasploit-framework,779828868 CVE-2024-23897,0.00018918,https://github.com/ParrotSec/metasploit-framework,ParrotSec/metasploit-framework,71667487 @@ -57,11 +57,11 @@ CVE-2024-23897,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2024-23897,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-23897,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2024-23897,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-23897,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-23897,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-23897,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-23897,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-23897,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-23897,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-23897,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-23897,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-23897,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-23897,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2024-23897,0.00001388,https://github.com/chriss-0x01/https-gitlab.com-exploit-database-exploitdb,chriss-0x01/https-gitlab.com-exploit-database-exploitdb,789084480 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23898/CVE-2024-23898.csv b/data/vul_id/CVE/2024/23/CVE-2024-23898/CVE-2024-23898.csv index 1212542c3e9b6b1..9bc3e61291ff0c8 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-23898/CVE-2024-23898.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-23898/CVE-2024-23898.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-23898,0.33333333,https://github.com/murataydemir/CVE-2024-23897,murataydemir/CVE-2024-23897,797182683 CVE-2024-23898,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 CVE-2024-23898,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-23898,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-23898,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-23898,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-23898,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-23898,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23984/CVE-2024-23984.csv b/data/vul_id/CVE/2024/23/CVE-2024-23984/CVE-2024-23984.csv new file mode 100644 index 000000000000000..c7d3d6990179f0b --- /dev/null +++ b/data/vul_id/CVE/2024/23/CVE-2024-23984/CVE-2024-23984.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-23984,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23995/CVE-2024-23995.csv b/data/vul_id/CVE/2024/23/CVE-2024-23995/CVE-2024-23995.csv index e268ac77b4e4f77..2905b65daebbc26 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-23995/CVE-2024-23995.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-23995/CVE-2024-23995.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-23995,1.00000000,https://github.com/EQSTLab/CVE-2024-23995,EQSTLab/CVE-2024-23995,853174519 -CVE-2024-23995,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-23995,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-23995,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-23995,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-23995,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-23995,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-23995,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-23995,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-23995,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23997/CVE-2024-23997.csv b/data/vul_id/CVE/2024/23/CVE-2024-23997/CVE-2024-23997.csv index 16db040329ce291..c391a9ba0924c20 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-23997/CVE-2024-23997.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-23997/CVE-2024-23997.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-23997,1.00000000,https://github.com/EQSTLab/CVE-2024-23997,EQSTLab/CVE-2024-23997,853172003 -CVE-2024-23997,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-23997,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-23997,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-23997,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-23997,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-23997,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-23997,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-23997,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-23997,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/23/CVE-2024-23998/CVE-2024-23998.csv b/data/vul_id/CVE/2024/23/CVE-2024-23998/CVE-2024-23998.csv index f24b64d6d5c238d..20e07392f34830a 100644 --- a/data/vul_id/CVE/2024/23/CVE-2024-23998/CVE-2024-23998.csv +++ b/data/vul_id/CVE/2024/23/CVE-2024-23998/CVE-2024-23998.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-23998,1.00000000,https://github.com/EQSTLab/CVE-2024-23998,EQSTLab/CVE-2024-23998,853173399 -CVE-2024-23998,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-23998,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-23998,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-23998,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-23998,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-23998,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-23998,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-23998,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-23998,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24034/CVE-2024-24034.csv b/data/vul_id/CVE/2024/24/CVE-2024-24034/CVE-2024-24034.csv index 3a927b8d52d38b3..a33a53c9de25266 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24034/CVE-2024-24034.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24034/CVE-2024-24034.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-24034,1.00000000,https://github.com/ELIZEUOPAIN/CVE-2024-24034,ELIZEUOPAIN/CVE-2024-24034,753711004 CVE-2024-24034,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-24034,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-24034,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-24034,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24034,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-24034,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24034,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-24034,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-24034,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-24034,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-24034,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-24034,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-24034,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24035/CVE-2024-24035.csv b/data/vul_id/CVE/2024/24/CVE-2024-24035/CVE-2024-24035.csv index beac572c4da2082..c9c85cf377cecd6 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24035/CVE-2024-24035.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24035/CVE-2024-24035.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-24035,1.00000000,https://github.com/ELIZEUOPAIN/CVE-2024-24035,ELIZEUOPAIN/CVE-2024-24035,753765755 CVE-2024-24035,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-24035,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-24035,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24035,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-24035,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24035,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-24035,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-24035,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-24035,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-24035,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-24035,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-24035,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24092/CVE-2024-24092.csv b/data/vul_id/CVE/2024/24/CVE-2024-24092/CVE-2024-24092.csv index 8c89d32fbf2995c..965a536d7df93ef 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24092/CVE-2024-24092.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24092/CVE-2024-24092.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-24092,1.00000000,https://github.com/ASR511-OO7/CVE-2024-24092,ASR511-OO7/CVE-2024-24092,760334675 -CVE-2024-24092,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24092,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24092,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-24092,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-24092,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-24092,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-24092,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-24092,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-24092,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24093/CVE-2024-24093.csv b/data/vul_id/CVE/2024/24/CVE-2024-24093/CVE-2024-24093.csv index 2064eb163e76f06..103b405e3061751 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24093/CVE-2024-24093.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24093/CVE-2024-24093.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-24093,1.00000000,https://github.com/ASR511-OO7/CVE-2024-24093,ASR511-OO7/CVE-2024-24093,760338058 -CVE-2024-24093,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24093,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24093,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-24093,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-24093,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-24093,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-24093,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-24093,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-24093,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24094/CVE-2024-24094.csv b/data/vul_id/CVE/2024/24/CVE-2024-24094/CVE-2024-24094.csv index e493baa61da4b2b..2bda7ed130dde15 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24094/CVE-2024-24094.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24094/CVE-2024-24094.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-24094,1.00000000,https://github.com/ASR511-OO7/CVE-2024-24094,ASR511-OO7/CVE-2024-24094,760338398 -CVE-2024-24094,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24094,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24094,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-24094,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-24094,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-24094,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-24094,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-24094,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-24094,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24095/CVE-2024-24095.csv b/data/vul_id/CVE/2024/24/CVE-2024-24095/CVE-2024-24095.csv index bcb93454fb9a67f..522b1b64e312c36 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24095/CVE-2024-24095.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24095/CVE-2024-24095.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-24095,1.00000000,https://github.com/ASR511-OO7/CVE-2024-24095,ASR511-OO7/CVE-2024-24095,762991500 -CVE-2024-24095,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24095,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24095,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-24095,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-24095,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-24095,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-24095,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-24095,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24096/CVE-2024-24096.csv b/data/vul_id/CVE/2024/24/CVE-2024-24096/CVE-2024-24096.csv index a567ad3300c393a..706e126ddb9ca49 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24096/CVE-2024-24096.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24096/CVE-2024-24096.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-24096,1.00000000,https://github.com/ASR511-OO7/CVE-2024-24096,ASR511-OO7/CVE-2024-24096,762991166 -CVE-2024-24096,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24096,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24096,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-24096,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-24096,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-24096,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-24096,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-24096,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24097/CVE-2024-24097.csv b/data/vul_id/CVE/2024/24/CVE-2024-24097/CVE-2024-24097.csv index 5f8e7ea8dff763c..e20e5e061ed14d9 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24097/CVE-2024-24097.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24097/CVE-2024-24097.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-24097,1.00000000,https://github.com/ASR511-OO7/CVE-2024-24097,ASR511-OO7/CVE-2024-24097,760339032 -CVE-2024-24097,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24097,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24097,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-24097,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-24097,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-24097,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-24097,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-24097,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-24097,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24098/CVE-2024-24098.csv b/data/vul_id/CVE/2024/24/CVE-2024-24098/CVE-2024-24098.csv index 7306bded25c05ef..06a279c64f876b4 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24098/CVE-2024-24098.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24098/CVE-2024-24098.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-24098,1.00000000,https://github.com/ASR511-OO7/CVE-2024-24098,ASR511-OO7/CVE-2024-24098,760339360 -CVE-2024-24098,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24098,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24098,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-24098,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-24098,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-24098,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-24098,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-24098,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-24098,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24099/CVE-2024-24099.csv b/data/vul_id/CVE/2024/24/CVE-2024-24099/CVE-2024-24099.csv index a46d3da3366db2a..1bb2405e5fdb6fd 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24099/CVE-2024-24099.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24099/CVE-2024-24099.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-24099,1.00000000,https://github.com/ASR511-OO7/CVE-2024-24099,ASR511-OO7/CVE-2024-24099,762990093 -CVE-2024-24099,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24099,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24099,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-24099,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-24099,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-24099,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-24099,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-24099,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24100/CVE-2024-24100.csv b/data/vul_id/CVE/2024/24/CVE-2024-24100/CVE-2024-24100.csv index 9972f71fba3ef1b..7bc61543c242b02 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24100/CVE-2024-24100.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24100/CVE-2024-24100.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-24100,1.00000000,https://github.com/ASR511-OO7/CVE-2024-24100,ASR511-OO7/CVE-2024-24100,762989705 -CVE-2024-24100,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24100,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24100,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-24100,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-24100,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-24100,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-24100,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-24100,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24101/CVE-2024-24101.csv b/data/vul_id/CVE/2024/24/CVE-2024-24101/CVE-2024-24101.csv index 2f66536c0a667c0..d396f1b129a3a7e 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24101/CVE-2024-24101.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24101/CVE-2024-24101.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-24101,1.00000000,https://github.com/ASR511-OO7/CVE-2024-24101,ASR511-OO7/CVE-2024-24101,760339695 -CVE-2024-24101,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24101,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24101,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-24101,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-24101,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-24101,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-24101,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-24101,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-24101,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24102/CVE-2024-24102.csv b/data/vul_id/CVE/2024/24/CVE-2024-24102/CVE-2024-24102.csv index 60a8ccb56d2275f..733a7f178193eeb 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24102/CVE-2024-24102.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24102/CVE-2024-24102.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-24102,1.00000000,https://github.com/ASR511-OO7/CVE-2024-24102,ASR511-OO7/CVE-2024-24102,760340002 -CVE-2024-24102,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24102,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24102,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-24102,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-24102,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-24102,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-24102,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-24102,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-24102,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24103/CVE-2024-24103.csv b/data/vul_id/CVE/2024/24/CVE-2024-24103/CVE-2024-24103.csv index 11eb78c6dc10030..cfe4036f2188868 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24103/CVE-2024-24103.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24103/CVE-2024-24103.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-24103,1.00000000,https://github.com/ASR511-OO7/CVE-2024-24103,ASR511-OO7/CVE-2024-24103,760340387 -CVE-2024-24103,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24103,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24103,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-24103,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-24103,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-24103,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-24103,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-24103,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-24103,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24104/CVE-2024-24104.csv b/data/vul_id/CVE/2024/24/CVE-2024-24104/CVE-2024-24104.csv index e50b36888c14654..88b20f3f088bf84 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24104/CVE-2024-24104.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24104/CVE-2024-24104.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-24104,1.00000000,https://github.com/ASR511-OO7/CVE-2024-24104,ASR511-OO7/CVE-2024-24104,768047371 -CVE-2024-24104,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24104,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24104,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-24104,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-24104,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-24104,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-24104,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-24104,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24105/CVE-2024-24105.csv b/data/vul_id/CVE/2024/24/CVE-2024-24105/CVE-2024-24105.csv index b235d98e6961f74..c93d2952115656e 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24105/CVE-2024-24105.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24105/CVE-2024-24105.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-24105,1.00000000,https://github.com/ASR511-OO7/CVE-2024-24105,ASR511-OO7/CVE-2024-24105,768044700 CVE-2024-24105,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-24105,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24105,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24105,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-24105,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-24105,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-24105,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-24105,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-24105,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24108/CVE-2024-24108.csv b/data/vul_id/CVE/2024/24/CVE-2024-24108/CVE-2024-24108.csv index 20940eb903b4dcb..514944a8fa6bec1 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24108/CVE-2024-24108.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24108/CVE-2024-24108.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-24108,1.00000000,https://github.com/ASR511-OO7/CVE-2024-24108,ASR511-OO7/CVE-2024-24108,768043661 -CVE-2024-24108,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24108,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24108,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-24108,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-24108,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-24108,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-24108,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-24108,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24134/CVE-2024-24134.csv b/data/vul_id/CVE/2024/24/CVE-2024-24134/CVE-2024-24134.csv index 23b6edc0228e32f..f5d0db680d19d8d 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24134/CVE-2024-24134.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24134/CVE-2024-24134.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-24134,1.00000000,https://github.com/BurakSevben/CVE-2024-24134,BurakSevben/CVE-2024-24134,742531876 CVE-2024-24134,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-24134,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-24134,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-24134,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24134,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-24134,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24134,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-24134,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-24134,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-24134,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-24134,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-24134,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-24134,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24135/CVE-2024-24135.csv b/data/vul_id/CVE/2024/24/CVE-2024-24135/CVE-2024-24135.csv index c15c5fb602a85ce..f775ff298757f78 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24135/CVE-2024-24135.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24135/CVE-2024-24135.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-24135,1.00000000,https://github.com/BurakSevben/CVE-2024-24135,BurakSevben/CVE-2024-24135,742628195 CVE-2024-24135,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-24135,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-24135,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-24135,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24135,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-24135,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24135,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-24135,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-24135,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-24135,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-24135,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-24135,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-24135,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24136/CVE-2024-24136.csv b/data/vul_id/CVE/2024/24/CVE-2024-24136/CVE-2024-24136.csv index ff56abe473c9452..fff89819e91f22f 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24136/CVE-2024-24136.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24136/CVE-2024-24136.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-24136,1.00000000,https://github.com/BurakSevben/CVE-2024-24136,BurakSevben/CVE-2024-24136,742615317 CVE-2024-24136,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-24136,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-24136,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-24136,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24136,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-24136,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24136,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-24136,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-24136,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-24136,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-24136,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-24136,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-24136,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24137/CVE-2024-24137.csv b/data/vul_id/CVE/2024/24/CVE-2024-24137/CVE-2024-24137.csv index d0c495345742cdb..e38ffdf3a7629c5 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24137/CVE-2024-24137.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24137/CVE-2024-24137.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-24137,1.00000000,https://github.com/BurakSevben/CVE-2024-24137,BurakSevben/CVE-2024-24137,742818106 CVE-2024-24137,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-24137,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-24137,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24137,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-24137,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24137,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-24137,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-24137,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-24137,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-24137,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-24137,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-24137,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24138/CVE-2024-24138.csv b/data/vul_id/CVE/2024/24/CVE-2024-24138/CVE-2024-24138.csv index 18e4b7c6d75312b..47146111a2b3bab 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24138/CVE-2024-24138.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24138/CVE-2024-24138.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-24138,1.00000000,https://github.com/BurakSevben/CVE-2024-24138,BurakSevben/CVE-2024-24138,742958060 CVE-2024-24138,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-24138,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-24138,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24138,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-24138,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24138,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-24138,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-24138,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-24138,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-24138,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-24138,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-24138,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24139/CVE-2024-24139.csv b/data/vul_id/CVE/2024/24/CVE-2024-24139/CVE-2024-24139.csv index 578c842102c73b9..3e9d5695bf692a1 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24139/CVE-2024-24139.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24139/CVE-2024-24139.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-24139,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-24139,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-24139,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-24139,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24139,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-24139,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24139,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-24139,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-24139,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-24139,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-24139,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-24139,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-24139,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24140/CVE-2024-24140.csv b/data/vul_id/CVE/2024/24/CVE-2024-24140/CVE-2024-24140.csv index 72a449286614cb5..21b87edc76ef44d 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24140/CVE-2024-24140.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24140/CVE-2024-24140.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-24140,1.00000000,https://github.com/BurakSevben/CVE-2024-24140,BurakSevben/CVE-2024-24140,746380106 CVE-2024-24140,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-24140,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-24140,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-24140,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24140,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-24140,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24140,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-24140,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-24140,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-24140,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-24140,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-24140,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-24140,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24141/CVE-2024-24141.csv b/data/vul_id/CVE/2024/24/CVE-2024-24141/CVE-2024-24141.csv index 16fcbb728c0ddd2..729fb50bb520bbb 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24141/CVE-2024-24141.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24141/CVE-2024-24141.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-24141,1.00000000,https://github.com/BurakSevben/CVE-2024-24141,BurakSevben/CVE-2024-24141,746416963 CVE-2024-24141,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-24141,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-24141,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-24141,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24141,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-24141,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24141,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-24141,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-24141,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-24141,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-24141,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-24141,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-24141,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24142/CVE-2024-24142.csv b/data/vul_id/CVE/2024/24/CVE-2024-24142/CVE-2024-24142.csv index 8b90fcf90c4b590..9c3d8eb5669a072 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24142/CVE-2024-24142.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24142/CVE-2024-24142.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-24142,1.00000000,https://github.com/BurakSevben/CVE-2024-24142,BurakSevben/CVE-2024-24142,746424150 CVE-2024-24142,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-24142,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-24142,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24142,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-24142,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24142,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-24142,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-24142,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-24142,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-24142,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-24142,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-24142,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24203/CVE-2024-24203.csv b/data/vul_id/CVE/2024/24/CVE-2024-24203/CVE-2024-24203.csv index 98366a26f0e5a25..a1fe00614bbc754 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24203/CVE-2024-24203.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24203/CVE-2024-24203.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-24203,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24203,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24203,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2024-24203,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-24203,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-24203,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-24203,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-24203,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24204/CVE-2024-24204.csv b/data/vul_id/CVE/2024/24/CVE-2024-24204/CVE-2024-24204.csv index 3323f9fb1e15239..53b57c05db8f1a2 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24204/CVE-2024-24204.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24204/CVE-2024-24204.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-24204,1.00000000,https://github.com/l00neyhacker/CVE-2024-24204,l00neyhacker/CVE-2024-24204,749575527 -CVE-2024-24204,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24204,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24204,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2024-24204,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-24204,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-24204,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-24204,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-24204,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24206/CVE-2024-24206.csv b/data/vul_id/CVE/2024/24/CVE-2024-24206/CVE-2024-24206.csv index 8da792575d8d312..801e9c96a981dda 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24206/CVE-2024-24206.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24206/CVE-2024-24206.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-24206,1.00000000,https://github.com/l00neyhacker/CVE-2024-24206,l00neyhacker/CVE-2024-24206,749575849 -CVE-2024-24206,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24206,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24206,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -CVE-2024-24206,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-24206,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-24206,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-24206,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-24206,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-2432/CVE-2024-2432.csv b/data/vul_id/CVE/2024/24/CVE-2024-2432/CVE-2024-2432.csv index ea98c9575e51d81..f28eb65966b80b8 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-2432/CVE-2024-2432.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-2432/CVE-2024-2432.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-2432,1.00000000,https://github.com/Hagrid29/CVE-2024-2432-PaloAlto-GlobalProtect-EoP,Hagrid29/CVE-2024-2432-PaloAlto-GlobalProtect-EoP,772189617 CVE-2024-2432,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-2432,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-2432,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-2432,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-2432,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-2432,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-2432,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-2432,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-2432,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-2432,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2024-2432,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-2432,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24336/CVE-2024-24336.csv b/data/vul_id/CVE/2024/24/CVE-2024-24336/CVE-2024-24336.csv index ee366db051247a5..3c4513745f4ddf8 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24336/CVE-2024-24336.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24336/CVE-2024-24336.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-24336,1.00000000,https://github.com/nitipoom-jar/CVE-2024-24336,nitipoom-jar/CVE-2024-24336,753635394 CVE-2024-24336,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-24336,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-24336,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24336,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-24336,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24336,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-24336,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-24336,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-24336,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-24336,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-24336,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-24336,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24337/CVE-2024-24337.csv b/data/vul_id/CVE/2024/24/CVE-2024-24337/CVE-2024-24337.csv index bc61678ecbcecd4..b3f8160044d6d0f 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24337/CVE-2024-24337.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24337/CVE-2024-24337.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-24337,1.00000000,https://github.com/nitipoom-jar/CVE-2024-24337,nitipoom-jar/CVE-2024-24337,753703913 CVE-2024-24337,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-24337,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-24337,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24337,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-24337,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24337,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-24337,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-24337,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-24337,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-24337,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-24337,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-24337,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24386/CVE-2024-24386.csv b/data/vul_id/CVE/2024/24/CVE-2024-24386/CVE-2024-24386.csv index f50f0c6184c3ab6..3009c313aeac1c2 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24386/CVE-2024-24386.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24386/CVE-2024-24386.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-24386,1.00000000,https://github.com/erick-duarte/CVE-2024-24386,erick-duarte/CVE-2024-24386,755087413 CVE-2024-24386,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-24386,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-24386,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24386,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-24386,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24386,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-24386,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-24386,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-24386,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-24386,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-24386,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-24386,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24396/CVE-2024-24396.csv b/data/vul_id/CVE/2024/24/CVE-2024-24396/CVE-2024-24396.csv index e4285c33af15553..770f8f5fbfddbd5 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24396/CVE-2024-24396.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24396/CVE-2024-24396.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-24396,1.00000000,https://github.com/trustcves/CVE-2024-24396,trustcves/CVE-2024-24396,752985066 CVE-2024-24396,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-24396,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-24396,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-24396,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24396,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-24396,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24396,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-24396,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-24396,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-24396,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-24396,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2024-24396,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-24396,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24397/CVE-2024-24397.csv b/data/vul_id/CVE/2024/24/CVE-2024-24397/CVE-2024-24397.csv index 9c9d8b733440275..f6634dc5201dbae 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24397/CVE-2024-24397.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24397/CVE-2024-24397.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-24397,1.00000000,https://github.com/trustcves/CVE-2024-24397,trustcves/CVE-2024-24397,752995551 CVE-2024-24397,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-24397,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-24397,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-24397,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24397,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-24397,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24397,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-24397,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-24397,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-24397,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-24397,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2024-24397,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-24397,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24398/CVE-2024-24398.csv b/data/vul_id/CVE/2024/24/CVE-2024-24398/CVE-2024-24398.csv index 7a9b00aeb87ecf8..a00c77b8e85eab0 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24398/CVE-2024-24398.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24398/CVE-2024-24398.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-24398,1.00000000,https://github.com/trustcves/CVE-2024-24398,trustcves/CVE-2024-24398,752998286 CVE-2024-24398,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-24398,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-24398,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-24398,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24398,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-24398,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24398,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-24398,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-24398,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-24398,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-24398,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2024-24398,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-24398,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24401/CVE-2024-24401.csv b/data/vul_id/CVE/2024/24/CVE-2024-24401/CVE-2024-24401.csv index 1935d811ed19d70..a5efeec35757af5 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24401/CVE-2024-24401.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24401/CVE-2024-24401.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-24401,1.00000000,https://github.com/MAWK0235/CVE-2024-24401,MAWK0235/CVE-2024-24401,759519319 CVE-2024-24401,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-24401,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-24401,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24401,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-24401,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24401,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-24401,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-24401,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-24401,0.00001388,https://github.com/chriss-0x01/https-gitlab.com-exploit-database-exploitdb,chriss-0x01/https-gitlab.com-exploit-database-exploitdb,789084480 CVE-2024-24401,0.00001387,https://github.com/offsoc/exploitdb,offsoc/exploitdb,802540580 CVE-2024-24401,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24402/CVE-2024-24402.csv b/data/vul_id/CVE/2024/24/CVE-2024-24402/CVE-2024-24402.csv index 342a77af53cfb21..c027d398d72246e 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24402/CVE-2024-24402.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24402/CVE-2024-24402.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-24402,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-24402,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-24402,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24402,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-24402,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24402,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-24402,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-24402,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24409/CVE-2024-24409.csv b/data/vul_id/CVE/2024/24/CVE-2024-24409/CVE-2024-24409.csv index 967c2a499a53714..3cb069d63a7ec38 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24409/CVE-2024-24409.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24409/CVE-2024-24409.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-24409,1.00000000,https://github.com/passtheticket/CVE-2024-24409,passtheticket/CVE-2024-24409,777430748 CVE-2024-24409,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-24409,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-24409,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24409,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-24409,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24409,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-24409,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-24409,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-24409,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-24409,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-24409,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24488/CVE-2024-24488.csv b/data/vul_id/CVE/2024/24/CVE-2024-24488/CVE-2024-24488.csv index 9a7cf5f4a38bb92..b7f0f5c7955a06e 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24488/CVE-2024-24488.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24488/CVE-2024-24488.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-24488,1.00000000,https://github.com/minj-ae/CVE-2024-24488,minj-ae/CVE-2024-24488,751143948 CVE-2024-24488,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-24488,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-24488,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-24488,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24488,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-24488,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24488,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-24488,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-24488,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-24488,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-24488,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-24488,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-24488,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24520/CVE-2024-24520.csv b/data/vul_id/CVE/2024/24/CVE-2024-24520/CVE-2024-24520.csv index 9b1c6c29f56709f..65a33d3b85633ba 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24520/CVE-2024-24520.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24520/CVE-2024-24520.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-24520,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-24520,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-24520,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24520,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-24520,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24520,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-24520,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-24520,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-24520,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-24520,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-24520,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24549/CVE-2024-24549.csv b/data/vul_id/CVE/2024/24/CVE-2024-24549/CVE-2024-24549.csv index f10134e15955390..a0dee8e03204b17 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24549/CVE-2024-24549.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24549/CVE-2024-24549.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-24549,1.00000000,https://github.com/Abdurahmon3236/CVE-2024-24549,Abdurahmon3236/CVE-2024-24549,837384219 -CVE-2024-24549,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-24549,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-24549,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-24549,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-24549,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24549,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-24549,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-24549,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-24549,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24567/CVE-2024-24567.csv b/data/vul_id/CVE/2024/24/CVE-2024-24567/CVE-2024-24567.csv index ba49826bd682bf0..912495de69227b7 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24567/CVE-2024-24567.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24567/CVE-2024-24567.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-24567,0.50000000,https://github.com/brains93/CVE-2024-24576-PoC-Python,brains93/CVE-2024-24576-PoC-Python,784676322 CVE-2024-24567,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-24567,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-24567,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-24567,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-24567,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-24567,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24576/CVE-2024-24576.csv b/data/vul_id/CVE/2024/24/CVE-2024-24576/CVE-2024-24576.csv index 493c7827c750d87..59ea68efc11393c 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24576/CVE-2024-24576.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24576/CVE-2024-24576.csv @@ -11,10 +11,10 @@ CVE-2024-24576,0.50000000,https://github.com/brains93/CVE-2024-24576-PoC-Python, CVE-2024-24576,0.50000000,https://github.com/frostb1ten/CVE-2024-24576-PoC,frostb1ten/CVE-2024-24576-PoC,784438166 CVE-2024-24576,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-24576,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-24576,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-24576,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24576,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-24576,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24576,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-24576,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-24576,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-24576,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-24576,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-24576,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24590/CVE-2024-24590.csv b/data/vul_id/CVE/2024/24/CVE-2024-24590/CVE-2024-24590.csv index bafe77a99e92b0f..2dbd911829a6c65 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24590/CVE-2024-24590.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24590/CVE-2024-24590.csv @@ -6,9 +6,9 @@ CVE-2024-24590,1.00000000,https://github.com/xffsec/CVE-2024-24590-ClearML-RCE-E CVE-2024-24590,1.00000000,https://github.com/DemonPandaz2763/CVE-2024-24590,DemonPandaz2763/CVE-2024-24590,814218929 CVE-2024-24590,1.00000000,https://github.com/OxyDeV2/ClearML-CVE-2024-24590,OxyDeV2/ClearML-CVE-2024-24590,813864710 CVE-2024-24590,1.00000000,https://github.com/HexDoesRandomShit/ClearML-vulnerability-exploit-RCE-2024-CVE-2024-24590-,HexDoesRandomShit/ClearML-vulnerability-exploit-RCE-2024-CVE-2024-24590-,813761890 -CVE-2024-24590,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-24590,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-24590,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-24590,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-24590,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24590,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-24590,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-24590,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-24590,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24760/CVE-2024-24760.csv b/data/vul_id/CVE/2024/24/CVE-2024-24760/CVE-2024-24760.csv index c56f4f9d4c53717..0b9e2636ba69d77 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24760/CVE-2024-24760.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24760/CVE-2024-24760.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-24760,0.50000000,https://github.com/killerbees19/CVE-2024-24760,killerbees19/CVE-2024-24760,766707015 CVE-2024-24760,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-24760,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-24760,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-24760,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24760,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-24760,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24760,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-24760,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-24760,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-24760,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2024-24760,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-24760,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24787/CVE-2024-24787.csv b/data/vul_id/CVE/2024/24/CVE-2024-24787/CVE-2024-24787.csv index 4ff2f4d05afeaf1..b54f0fe846e721e 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24787/CVE-2024-24787.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24787/CVE-2024-24787.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-24787,1.00000000,https://github.com/LOURC0D3/CVE-2024-24787-PoC,LOURC0D3/CVE-2024-24787-PoC,798649279 CVE-2024-24787,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-24787,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-24787,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24787,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-24787,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24787,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-24787,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-24787,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-24787,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-24787,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-24787,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24809/CVE-2024-24809.csv b/data/vul_id/CVE/2024/24/CVE-2024-24809/CVE-2024-24809.csv index 5d69a668ed87ef4..d86a7cfa328c71c 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24809/CVE-2024-24809.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24809/CVE-2024-24809.csv @@ -2,9 +2,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-24809,1.00000000,https://github.com/fa-rrel/CVE-2024-24809-Proof-of-concept,fa-rrel/CVE-2024-24809-Proof-of-concept,851552545 CVE-2024-24809,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-24809,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 -CVE-2024-24809,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-24809,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-24809,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-24809,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-24809,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24809,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-24809,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-24809,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-24809,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24816/CVE-2024-24816.csv b/data/vul_id/CVE/2024/24/CVE-2024-24816/CVE-2024-24816.csv index 9544206a57734c0..274ea52dc808b92 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24816/CVE-2024-24816.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24816/CVE-2024-24816.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-24816,0.50000000,https://github.com/afine-com/CVE-2024-24816,afine-com/CVE-2024-24816,755475889 CVE-2024-24816,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-24816,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-24816,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-24816,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24816,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-24816,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-24816,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-24816,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-24816,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-24816,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-24816,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2024-24816,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-24816,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24919/CVE-2024-24919.csv b/data/vul_id/CVE/2024/24/CVE-2024-24919/CVE-2024-24919.csv index 4c68918844e50ae..629c72e236de70e 100644 --- a/data/vul_id/CVE/2024/24/CVE-2024-24919/CVE-2024-24919.csv +++ b/data/vul_id/CVE/2024/24/CVE-2024-24919/CVE-2024-24919.csv @@ -50,7 +50,7 @@ CVE-2024-24919,0.00510204,https://github.com/Threekiii/CVE,Threekiii/CVE,5853748 CVE-2024-24919,0.00400000,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,252611538 CVE-2024-24919,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-24919,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2024-24919,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2024-24919,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-24919,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2024-24919,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2024-24919,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 @@ -58,9 +58,9 @@ CVE-2024-24919,0.00018836,https://github.com/dzulqarnain28/metasploit-framework, CVE-2024-24919,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/metasploit,839537924 CVE-2024-24919,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2024-24919,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 -CVE-2024-24919,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-24919,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-24919,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-24919,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-24919,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-24919,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-24919,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-24919,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-24919,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/24/CVE-2024-24968/CVE-2024-24968.csv b/data/vul_id/CVE/2024/24/CVE-2024-24968/CVE-2024-24968.csv new file mode 100644 index 000000000000000..97570cab90cfb37 --- /dev/null +++ b/data/vul_id/CVE/2024/24/CVE-2024-24968/CVE-2024-24968.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-24968,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25065/CVE-2024-25065.csv b/data/vul_id/CVE/2024/25/CVE-2024-25065/CVE-2024-25065.csv index 5ef0536638f64fa..1894e4a38fc27e4 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25065/CVE-2024-25065.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25065/CVE-2024-25065.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-25065,0.00510204,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 -CVE-2024-25065,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2024-25065,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2024-25065,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-25065,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-25065,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25092/CVE-2024-25092.csv b/data/vul_id/CVE/2024/25/CVE-2024-25092/CVE-2024-25092.csv index f69466696f50c6d..a15c28f75297108 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25092/CVE-2024-25092.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25092/CVE-2024-25092.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-25092,1.00000000,https://github.com/RandomRobbieBF/CVE-2024-25092,RandomRobbieBF/CVE-2024-25092,757380747 CVE-2024-25092,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-25092,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-25092,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-25092,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-25092,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-25092,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-25092,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-25092,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-25092,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-25092,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-25092,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-25092,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25153/CVE-2024-25153.csv b/data/vul_id/CVE/2024/25/CVE-2024-25153/CVE-2024-25153.csv index a5f97caf659c2c4..02c0f89d0339109 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25153/CVE-2024-25153.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25153/CVE-2024-25153.csv @@ -4,10 +4,10 @@ CVE-2024-25153,1.00000000,https://github.com/nettitude/CVE-2024-25153,nettitude/ CVE-2024-25153,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2024-25153,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-25153,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-25153,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-25153,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-25153,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-25153,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-25153,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-25153,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-25153,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-25153,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2024-25153,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-25153,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25169/CVE-2024-25169.csv b/data/vul_id/CVE/2024/25/CVE-2024-25169/CVE-2024-25169.csv index dd59c8d3d668708..76f7743e9ed920c 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25169/CVE-2024-25169.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25169/CVE-2024-25169.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-25169,1.00000000,https://github.com/shenhav12/CVE-2024-25169-Mezzanine-v6.0.0,shenhav12/CVE-2024-25169-Mezzanine-v6.0.0,763046588 CVE-2024-25169,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-25169,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-25169,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-25169,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-25169,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-25169,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-25169,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-25169,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-25169,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-25169,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-25169,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25170/CVE-2024-25170.csv b/data/vul_id/CVE/2024/25/CVE-2024-25170/CVE-2024-25170.csv index 9ecf2685445c8a5..d56238947eeac5b 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25170/CVE-2024-25170.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25170/CVE-2024-25170.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-25170,1.00000000,https://github.com/shenhav12/CVE-2024-25170-Mezzanine-v6.0.0,shenhav12/CVE-2024-25170-Mezzanine-v6.0.0,763048747 CVE-2024-25170,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-25170,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-25170,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-25170,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-25170,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-25170,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-25170,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-25170,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-25170,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-25170,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-25170,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25175/CVE-2024-25175.csv b/data/vul_id/CVE/2024/25/CVE-2024-25175/CVE-2024-25175.csv index 23c7406c8ff035f..4811296dd6d3008 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25175/CVE-2024-25175.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25175/CVE-2024-25175.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-25175,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-25175,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-25175,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-25175,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-25175,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-25175,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-25175,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-25175,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-25175,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-25175,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-25175,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25202/CVE-2024-25202.csv b/data/vul_id/CVE/2024/25/CVE-2024-25202/CVE-2024-25202.csv index 3e3a918955740b9..8755ce741c830c5 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25202/CVE-2024-25202.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25202/CVE-2024-25202.csv @@ -2,11 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-25202,1.00000000,https://github.com/Agampreet-Singh/CVE-2024-25202,Agampreet-Singh/CVE-2024-25202,760675412 CVE-2024-25202,0.33333333,https://github.com/Abdurahmon3236/CVE-2024-poc-s,Abdurahmon3236/CVE-2024-poc-s,837177806 CVE-2024-25202,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-25202,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-25202,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-25202,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-25202,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-25202,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-25202,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-25202,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-25202,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-25202,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-25202,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-25202,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25227/CVE-2024-25227.csv b/data/vul_id/CVE/2024/25/CVE-2024-25227/CVE-2024-25227.csv index cd350893d0b0412..aa33a0460f21a42 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25227/CVE-2024-25227.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25227/CVE-2024-25227.csv @@ -3,10 +3,10 @@ CVE-2024-25227,1.00000000,https://github.com/thetrueartist/ABO.CMS-EXPLOIT-Unaut CVE-2024-25227,1.00000000,https://github.com/thetrueartist/ABO.CMS-Login-SQLi-CVE-2024-25227,thetrueartist/ABO.CMS-Login-SQLi-CVE-2024-25227,762376764 CVE-2024-25227,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-25227,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-25227,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-25227,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-25227,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-25227,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-25227,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-25227,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-25227,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-25227,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-25227,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-25227,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25228/CVE-2024-25228.csv b/data/vul_id/CVE/2024/25/CVE-2024-25228/CVE-2024-25228.csv index fbf6a8e08ce57e9..809883651ec2775 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25228/CVE-2024-25228.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25228/CVE-2024-25228.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-25228,1.00000000,https://github.com/rkraper339/CVE-2024-25228-POC,rkraper339/CVE-2024-25228-POC,772107954 CVE-2024-25228,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-25228,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-25228,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-25228,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-25228,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2024-25228,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-25228,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25249/CVE-2024-25249.csv b/data/vul_id/CVE/2024/25/CVE-2024-25249/CVE-2024-25249.csv index dbd4a0c28e7967e..a0935f2ad11b9cb 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25249/CVE-2024-25249.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25249/CVE-2024-25249.csv @@ -3,7 +3,7 @@ CVE-2024-25249,1.00000000,https://github.com/intbjw/CVE-2024-25249,intbjw/CVE-20 CVE-2024-25249,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-25249,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-25249,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-25249,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-25249,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-25249,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2024-25249,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-25249,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25250/CVE-2024-25250.csv b/data/vul_id/CVE/2024/25/CVE-2024-25250/CVE-2024-25250.csv index 0c9d201213257d6..8b2c3ed70d655a4 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25250/CVE-2024-25250.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25250/CVE-2024-25250.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-25250,1.00000000,https://github.com/ASR511-OO7/CVE-2024-25250.,ASR511-OO7/CVE-2024-25250.,768042286 CVE-2024-25250,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-25250,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-25250,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-25250,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-25250,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-25250,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-25250,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-25250,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-25250,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25251/CVE-2024-25251.csv b/data/vul_id/CVE/2024/25/CVE-2024-25251/CVE-2024-25251.csv index 126baf53546db91..5f5aa21d54edeb8 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25251/CVE-2024-25251.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25251/CVE-2024-25251.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-25251,1.00000000,https://github.com/ASR511-OO7/CVE-2024-25251,ASR511-OO7/CVE-2024-25251,760378853 -CVE-2024-25251,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-25251,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-25251,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-25251,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-25251,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-25251,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-25251,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-25251,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-25251,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25270/CVE-2024-25270.csv b/data/vul_id/CVE/2024/25/CVE-2024-25270/CVE-2024-25270.csv index 5b949364e939420..fbc2e4767041b27 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25270/CVE-2024-25270.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25270/CVE-2024-25270.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-25270,1.00000000,https://github.com/fbkcs/CVE-2024-25270,fbkcs/CVE-2024-25270,761648221 CVE-2024-25270,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-25270,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-25270,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-25270,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-25270,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-25270,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-25270,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-25270,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-25270,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-25270,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-25270,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-25270,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25277/CVE-2024-25277.csv b/data/vul_id/CVE/2024/25/CVE-2024-25277/CVE-2024-25277.csv index a265ae56eb3299c..b12c909778c9863 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25277/CVE-2024-25277.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25277/CVE-2024-25277.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-25277,1.00000000,https://github.com/maen08/CVE-2024-25277,maen08/CVE-2024-25277,763137888 CVE-2024-25277,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-25277,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-25277,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-25277,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-25277,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-25277,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-25277,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-25277,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-25277,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-25277,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-25277,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25278/CVE-2024-25278.csv b/data/vul_id/CVE/2024/25/CVE-2024-25278/CVE-2024-25278.csv index 5d2559186797732..8fe8f6b00b24679 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25278/CVE-2024-25278.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25278/CVE-2024-25278.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-25278,1.00000000,https://github.com/sajaljat/CVE-2024-25278,sajaljat/CVE-2024-25278,758896821 CVE-2024-25278,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-25278,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-25278,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-25278,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-25278,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-25278,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-25278,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-25278,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-25278,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-25278,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-25278,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-25278,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25279/CVE-2024-25279.csv b/data/vul_id/CVE/2024/25/CVE-2024-25279/CVE-2024-25279.csv index 12cd7b1d4c3213a..ff75d6b962ba4fc 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25279/CVE-2024-25279.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25279/CVE-2024-25279.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-25279,1.00000000,https://github.com/sajaljat/CVE-2024-25279,sajaljat/CVE-2024-25279,758899753 CVE-2024-25279,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-25279,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-25279,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-25279,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-25279,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-25279,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-25279,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-25279,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-25279,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-25279,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-25279,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-25279,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25280/CVE-2024-25280.csv b/data/vul_id/CVE/2024/25/CVE-2024-25280/CVE-2024-25280.csv index dc45e3a06848a23..dc080dec7047a72 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25280/CVE-2024-25280.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25280/CVE-2024-25280.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-25280,1.00000000,https://github.com/sajaljat/CVE-2024-25280,sajaljat/CVE-2024-25280,758900244 CVE-2024-25280,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-25280,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-25280,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-25280,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-25280,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-25280,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-25280,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-25280,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-25280,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-25280,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-25280,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-25280,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25281/CVE-2024-25281.csv b/data/vul_id/CVE/2024/25/CVE-2024-25281/CVE-2024-25281.csv index 1d135eeee422658..240300583455b35 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25281/CVE-2024-25281.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25281/CVE-2024-25281.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-25281,1.00000000,https://github.com/sajaljat/CVE-2024-25281,sajaljat/CVE-2024-25281,758901138 CVE-2024-25281,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-25281,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-25281,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-25281,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-25281,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-25281,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-25281,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-25281,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-25281,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-25281,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-25281,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-25281,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25291/CVE-2024-25291.csv b/data/vul_id/CVE/2024/25/CVE-2024-25291/CVE-2024-25291.csv index c5f6dcf184bdbbf..51fdc61a4f8be78 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25291/CVE-2024-25291.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25291/CVE-2024-25291.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-25291,1.00000000,https://github.com/EQSTLab/CVE-2024-25291,EQSTLab/CVE-2024-25291,853174873 -CVE-2024-25291,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-25291,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-25291,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-25291,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-25291,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-25291,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-25291,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-25291,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-25291,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25292/CVE-2024-25292.csv b/data/vul_id/CVE/2024/25/CVE-2024-25292/CVE-2024-25292.csv index a6809fb3b3e9272..e9e8b2fa5b87466 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25292/CVE-2024-25292.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25292/CVE-2024-25292.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-25292,1.00000000,https://github.com/EQSTLab/CVE-2024-25292,EQSTLab/CVE-2024-25292,853175170 -CVE-2024-25292,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-25292,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-25292,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-25292,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-25292,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-25292,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-25292,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-25292,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-25292,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25293/CVE-2024-25293.csv b/data/vul_id/CVE/2024/25/CVE-2024-25293/CVE-2024-25293.csv index 20b72750ce96960..9579ba0edb93e06 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25293/CVE-2024-25293.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25293/CVE-2024-25293.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-25293,1.00000000,https://github.com/EQSTLab/CVE-2024-25293,EQSTLab/CVE-2024-25293,853173826 -CVE-2024-25293,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-25293,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-25293,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-25293,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-25293,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-25293,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-25293,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-25293,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-25293,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25376/CVE-2024-25376.csv b/data/vul_id/CVE/2024/25/CVE-2024-25376/CVE-2024-25376.csv index fb5d49f09c0a0c7..f380a502a5a42b7 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25376/CVE-2024-25376.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25376/CVE-2024-25376.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-25376,1.00000000,https://github.com/ewilded/CVE-2024-25376-POC,ewilded/CVE-2024-25376-POC,762642991 CVE-2024-25376,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-25376,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-25376,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-25376,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-25376,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-25376,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-25376,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-25376,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-25376,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-25376,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-25376,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25381/CVE-2024-25381.csv b/data/vul_id/CVE/2024/25/CVE-2024-25381/CVE-2024-25381.csv index 2a6a136c06bb02d..1ced57b18d0abc7 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25381/CVE-2024-25381.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25381/CVE-2024-25381.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-25381,1.00000000,https://github.com/Ox130e07d/CVE-2024-25381,Ox130e07d/CVE-2024-25381,751326986 CVE-2024-25381,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-25381,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-25381,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-25381,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-25381,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-25381,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-25381,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-25381,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-25381,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-25381,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-25381,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-25381,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25423/CVE-2024-25423.csv b/data/vul_id/CVE/2024/25/CVE-2024-25423/CVE-2024-25423.csv index c819f4160126ed6..c7fec37862c80c3 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25423/CVE-2024-25423.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25423/CVE-2024-25423.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-25423,1.00000000,https://github.com/DriverUnload/cve-2024-25423,DriverUnload/cve-2024-25423,759283387 CVE-2024-25423,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-25423,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-25423,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-25423,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-25423,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-25423,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-25423,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-25423,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-25423,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-25423,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-25423,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-25423,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25466/CVE-2024-25466.csv b/data/vul_id/CVE/2024/25/CVE-2024-25466/CVE-2024-25466.csv index 14dd3b891b9d763..4c19fdbcfea4d2a 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25466/CVE-2024-25466.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25466/CVE-2024-25466.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-25466,1.00000000,https://github.com/FixedOctocat/CVE-2024-25466,FixedOctocat/CVE-2024-25466,757892016 CVE-2024-25466,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-25466,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-25466,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-25466,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-25466,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-25466,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-25466,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-25466,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-25466,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-25466,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-25466,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-25466,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25503/CVE-2024-25503.csv b/data/vul_id/CVE/2024/25/CVE-2024-25503/CVE-2024-25503.csv index e9dd3737d2e8762..15131e29903ffdb 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25503/CVE-2024-25503.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25503/CVE-2024-25503.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-25503,1.00000000,https://github.com/EQSTLab/CVE-2024-25503,EQSTLab/CVE-2024-25503,853175455 -CVE-2024-25503,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-25503,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-25503,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-25503,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-25503,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-25503,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-25503,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-25503,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-25503,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25600/CVE-2024-25600.csv b/data/vul_id/CVE/2024/25/CVE-2024-25600/CVE-2024-25600.csv index 520b9bc1a02a7e8..e1998116100def6 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25600/CVE-2024-25600.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25600/CVE-2024-25600.csv @@ -16,7 +16,7 @@ CVE-2024-25600,0.02500000,https://github.com/Shelter1234/VulneraLab,Shelter1234/ CVE-2024-25600,0.02222222,https://github.com/peiqiF4ck/WebFrameworkTools-5.1-main,peiqiF4ck/WebFrameworkTools-5.1-main,586431795 CVE-2024-25600,0.00510204,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 CVE-2024-25600,0.00400000,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,252611538 -CVE-2024-25600,0.00311526,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 +CVE-2024-25600,0.00312500,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 CVE-2024-25600,0.00018972,https://github.com/flechaok/Metasploit-framework,flechaok/Metasploit-framework,779828868 CVE-2024-25600,0.00018918,https://github.com/ParrotSec/metasploit-framework,ParrotSec/metasploit-framework,71667487 CVE-2024-25600,0.00018836,https://github.com/dzulqarnain28/metasploit-framework,dzulqarnain28/metasploit-framework,824824910 @@ -24,11 +24,11 @@ CVE-2024-25600,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/ CVE-2024-25600,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2024-25600,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-25600,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 -CVE-2024-25600,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-25600,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-25600,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-25600,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-25600,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-25600,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-25600,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-25600,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-25600,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-25600,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2024-25600,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25641/CVE-2024-25641.csv b/data/vul_id/CVE/2024/25/CVE-2024-25641/CVE-2024-25641.csv index c37ebf103a2a70f..cf91294eaefbfaf 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25641/CVE-2024-25641.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25641/CVE-2024-25641.csv @@ -7,9 +7,9 @@ CVE-2024-25641,0.00018836,https://github.com/dzulqarnain28/metasploit-framework, CVE-2024-25641,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/metasploit,839537924 CVE-2024-25641,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2024-25641,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 -CVE-2024-25641,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-25641,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-25641,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-25641,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-25641,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-25641,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-25641,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-25641,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-25641,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25693/CVE-2024-25693.csv b/data/vul_id/CVE/2024/25/CVE-2024-25693/CVE-2024-25693.csv index 1ef39696411bd01..204987731a17185 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25693/CVE-2024-25693.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25693/CVE-2024-25693.csv @@ -4,7 +4,7 @@ CVE-2024-25693,1.00000000,https://github.com/MrSecby/CVE-2024-25693-exploit,MrSe CVE-2024-25693,1.00000000,https://github.com/MrCyb3rSec/CVE-2024-25693-exploit,MrCyb3rSec/CVE-2024-25693-exploit,782556077 CVE-2024-25693,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-25693,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-25693,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-25693,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-25693,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-25693,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-25693,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25723/CVE-2024-25723.csv b/data/vul_id/CVE/2024/25/CVE-2024-25723/CVE-2024-25723.csv index 50f36e49ace5174..9771a61d0d983aa 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25723/CVE-2024-25723.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25723/CVE-2024-25723.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-25723,0.03333333,https://github.com/VulnSphere/AISphere,VulnSphere/AISphere,823918585 CVE-2024-25723,0.02500000,https://github.com/Shelter1234/VulneraLab,Shelter1234/VulneraLab,763555782 CVE-2024-25723,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-25723,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-25723,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-25723,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-25723,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-25723,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-25723,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-25723,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-25723,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-25723,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-25723,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25729/CVE-2024-25729.csv b/data/vul_id/CVE/2024/25/CVE-2024-25729/CVE-2024-25729.csv index 430a23df2dac315..2f2431df9df3d21 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25729/CVE-2024-25729.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25729/CVE-2024-25729.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-25729,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-25729,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-25729,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-25729,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-25729,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25731/CVE-2024-25731.csv b/data/vul_id/CVE/2024/25/CVE-2024-25731/CVE-2024-25731.csv index 0027e96de48a4d3..7bad8b9ec4a4652 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25731/CVE-2024-25731.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25731/CVE-2024-25731.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-25731,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-25731,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-25731,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-25731,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-25731,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-25731,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-25731,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-25731,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25733/CVE-2024-25733.csv b/data/vul_id/CVE/2024/25/CVE-2024-25733/CVE-2024-25733.csv index 164d8d0a821ca19..4df3586ac754118 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25733/CVE-2024-25733.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25733/CVE-2024-25733.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-25733,1.00000000,https://github.com/hackintoanetwork/ARC-Browser-Address-Bar-Spoofing-PoC,hackintoanetwork/ARC-Browser-Address-Bar-Spoofing-PoC,783055366 CVE-2024-25733,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-25733,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-25733,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-25733,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-25733,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-25733,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-25733,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-25733,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25735/CVE-2024-25735.csv b/data/vul_id/CVE/2024/25/CVE-2024-25735/CVE-2024-25735.csv index f3f2319cf59b904..1c2a0a15717ea86 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25735/CVE-2024-25735.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25735/CVE-2024-25735.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-25735,1.00000000,https://github.com/codeb0ss/CVE-2024-25735-PoC,codeb0ss/CVE-2024-25735-PoC,758475665 CVE-2024-25735,0.05263158,https://github.com/Sarah0x7e/Vulnerabilities-reproduce-python-scripts,Sarah0x7e/Vulnerabilities-reproduce-python-scripts,813661625 CVE-2024-25735,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 -CVE-2024-25735,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-25735,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-25735,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-25735,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-25735,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-25735,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-25735,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-25735,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2024-25735,0.00001389,https://github.com/EthicalSecurity-Agency/exploit-database-exploitdb.,EthicalSecurity-Agency/exploit-database-exploitdb.,766280178 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25753/CVE-2024-25753.csv b/data/vul_id/CVE/2024/25/CVE-2024-25753/CVE-2024-25753.csv index 2d24352e0c9361b..48b32a8864f16b0 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25753/CVE-2024-25753.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25753/CVE-2024-25753.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-25753,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-25753,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-25753,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-25753,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-25753,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25809/CVE-2024-25809.csv b/data/vul_id/CVE/2024/25/CVE-2024-25809/CVE-2024-25809.csv index e01792cd6d31ce1..1429cb414263245 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25809/CVE-2024-25809.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25809/CVE-2024-25809.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-25809,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-25809,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-25809,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-25809,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-25809,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-25809,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-25809,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-25809,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-25809,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-25809,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-25809,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-25809,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25830/CVE-2024-25830.csv b/data/vul_id/CVE/2024/25/CVE-2024-25830/CVE-2024-25830.csv index 85592fad38ee4c9..1ce77c36c283fc4 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25830/CVE-2024-25830.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25830/CVE-2024-25830.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-25830,0.50000000,https://github.com/0xNslabs/CVE-2024-25832-PoC,0xNslabs/CVE-2024-25832-PoC,767883110 -CVE-2024-25830,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-25830,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-25830,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2024-25830,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2024-25830,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25832/CVE-2024-25832.csv b/data/vul_id/CVE/2024/25/CVE-2024-25832/CVE-2024-25832.csv index a8cb4c131efae1a..7a37e85bedb4694 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25832/CVE-2024-25832.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25832/CVE-2024-25832.csv @@ -2,12 +2,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-25832,0.50000000,https://github.com/0xNslabs/CVE-2024-25832-PoC,0xNslabs/CVE-2024-25832-PoC,767883110 CVE-2024-25832,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-25832,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-25832,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-25832,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-25832,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-25832,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-25832,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 CVE-2024-25832,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 CVE-2024-25832,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-25832,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-25832,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-25832,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2024-25832,0.00001388,https://github.com/chriss-0x01/https-gitlab.com-exploit-database-exploitdb,chriss-0x01/https-gitlab.com-exploit-database-exploitdb,789084480 CVE-2024-25832,0.00001387,https://github.com/offsoc/exploitdb,offsoc/exploitdb,802540580 diff --git a/data/vul_id/CVE/2024/25/CVE-2024-25897/CVE-2024-25897.csv b/data/vul_id/CVE/2024/25/CVE-2024-25897/CVE-2024-25897.csv index 2747d8352e4b156..e148b5cd430a09a 100644 --- a/data/vul_id/CVE/2024/25/CVE-2024-25897/CVE-2024-25897.csv +++ b/data/vul_id/CVE/2024/25/CVE-2024-25897/CVE-2024-25897.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-25897,0.50000000,https://github.com/i-100-user/CVE-2024-25897,i-100-user/CVE-2024-25897,839988308 -CVE-2024-25897,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-25897,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-25897,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-25897,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-25897,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-25897,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-25897,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-25897,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-25897,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/26/CVE-2024-26026/CVE-2024-26026.csv b/data/vul_id/CVE/2024/26/CVE-2024-26026/CVE-2024-26026.csv index 737aa5212c6b6b9..88deaa91e623cd9 100644 --- a/data/vul_id/CVE/2024/26/CVE-2024-26026/CVE-2024-26026.csv +++ b/data/vul_id/CVE/2024/26/CVE-2024-26026/CVE-2024-26026.csv @@ -4,10 +4,10 @@ CVE-2024-26026,0.12500000,https://github.com/ThanHuuTuan/CVE_2024,ThanHuuTuan/CV CVE-2024-26026,0.00510204,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 CVE-2024-26026,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2024-26026,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-26026,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-26026,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-26026,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-26026,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-26026,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-26026,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-26026,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-26026,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-26026,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-26026,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/26/CVE-2024-26144/CVE-2024-26144.csv b/data/vul_id/CVE/2024/26/CVE-2024-26144/CVE-2024-26144.csv index 9e63468e762f865..e1de2459aacbdb9 100644 --- a/data/vul_id/CVE/2024/26/CVE-2024-26144/CVE-2024-26144.csv +++ b/data/vul_id/CVE/2024/26/CVE-2024-26144/CVE-2024-26144.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-26144,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-26144,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-26144,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-26144,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-26144,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-26144,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-26144,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/26/CVE-2024-26169/CVE-2024-26169.csv b/data/vul_id/CVE/2024/26/CVE-2024-26169/CVE-2024-26169.csv index 302b5e0735b4789..9da51be3b9c3743 100644 --- a/data/vul_id/CVE/2024/26/CVE-2024-26169/CVE-2024-26169.csv +++ b/data/vul_id/CVE/2024/26/CVE-2024-26169/CVE-2024-26169.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-26169,0.03030303,https://github.com/ChalkingCode/ExploitedDucks,ChalkingCode/ExploitedDucks,823315717 CVE-2024-26169,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2024-26169,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2024-26169,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-26169,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2024-26169,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2024-26169,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-26169,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-26169,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-26169,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-26169,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-26169,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/26/CVE-2024-26198/CVE-2024-26198.csv b/data/vul_id/CVE/2024/26/CVE-2024-26198/CVE-2024-26198.csv index 19b326b99b0a3b6..f498839dcd46fc1 100644 --- a/data/vul_id/CVE/2024/26/CVE-2024-26198/CVE-2024-26198.csv +++ b/data/vul_id/CVE/2024/26/CVE-2024-26198/CVE-2024-26198.csv @@ -5,7 +5,7 @@ CVE-2024-26198,1.00000000,https://github.com/babywalkerenc/CVE-2024-26198-POC,ba CVE-2024-26198,1.00000000,https://github.com/MrCyberSec/CVE-2024-26198-Exchange-RCE,MrCyberSec/CVE-2024-26198-Exchange-RCE,771518491 CVE-2024-26198,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-26198,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-26198,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-26198,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-26198,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2024-26198,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-26198,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/26/CVE-2024-26218/CVE-2024-26218.csv b/data/vul_id/CVE/2024/26/CVE-2024-26218/CVE-2024-26218.csv index 143d29d7fb47880..61ed81cadf7d310 100644 --- a/data/vul_id/CVE/2024/26/CVE-2024-26218/CVE-2024-26218.csv +++ b/data/vul_id/CVE/2024/26/CVE-2024-26218/CVE-2024-26218.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-26218,1.00000000,https://github.com/exploits-forsale/CVE-2024-26218,exploits-forsale/CVE-2024-26218,792427388 CVE-2024-26218,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-26218,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-26218,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-26218,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-26218,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-26218,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-26218,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-26218,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-26218,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-26218,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-26218,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-26218,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/26/CVE-2024-26229/CVE-2024-26229.csv b/data/vul_id/CVE/2024/26/CVE-2024-26229/CVE-2024-26229.csv index b9dc1f21cf30954..7aaa7f79693f5b1 100644 --- a/data/vul_id/CVE/2024/26/CVE-2024-26229/CVE-2024-26229.csv +++ b/data/vul_id/CVE/2024/26/CVE-2024-26229/CVE-2024-26229.csv @@ -9,10 +9,10 @@ CVE-2024-26229,1.00000000,https://github.com/otterpwn/CVE-2024-26229,otterpwn/CV CVE-2024-26229,1.00000000,https://github.com/RalfHacker/CVE-2024-26229-exploit,RalfHacker/CVE-2024-26229-exploit,813503450 CVE-2024-26229,1.00000000,https://github.com/varwara/CVE-2024-26229,varwara/CVE-2024-26229,813202333 CVE-2024-26229,0.02500000,https://github.com/Y5neKO/Y5_VulnHub,Y5neKO/Y5_VulnHub,826065615 -CVE-2024-26229,0.00311526,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 -CVE-2024-26229,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-26229,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-26229,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-26229,0.00312500,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 +CVE-2024-26229,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-26229,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-26229,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-26229,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-26229,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-26229,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/26/CVE-2024-26230/CVE-2024-26230.csv b/data/vul_id/CVE/2024/26/CVE-2024-26230/CVE-2024-26230.csv index 943ec854c0c0f7b..c104e6584fb0416 100644 --- a/data/vul_id/CVE/2024/26/CVE-2024-26230/CVE-2024-26230.csv +++ b/data/vul_id/CVE/2024/26/CVE-2024-26230/CVE-2024-26230.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-26230,1.00000000,https://github.com/Wa1nut4/CVE-2024-26230,Wa1nut4/CVE-2024-26230,848915075 CVE-2024-26230,0.02500000,https://github.com/Y5neKO/Y5_VulnHub,Y5neKO/Y5_VulnHub,826065615 -CVE-2024-26230,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-26230,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-26230,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-26230,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-26230,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-26230,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-26230,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-26230,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-26230,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/26/CVE-2024-26304/CVE-2024-26304.csv b/data/vul_id/CVE/2024/26/CVE-2024-26304/CVE-2024-26304.csv index 709af4cfea4bb67..51724fca4804c0f 100644 --- a/data/vul_id/CVE/2024/26/CVE-2024-26304/CVE-2024-26304.csv +++ b/data/vul_id/CVE/2024/26/CVE-2024-26304/CVE-2024-26304.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-26304,0.25000000,https://github.com/Roud-Roud-Agency/CVE-2024-26304-RCE-exploits,Roud-Roud-Agency/CVE-2024-26304-RCE-exploits,795875540 CVE-2024-26304,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-26304,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-26304,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-26304,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-26304,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-26304,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-26304,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-26304,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-26304,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-26304,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-26304,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/26/CVE-2024-26308/CVE-2024-26308.csv b/data/vul_id/CVE/2024/26/CVE-2024-26308/CVE-2024-26308.csv index 8ebda4fba815b00..c71bd520ac6da3b 100644 --- a/data/vul_id/CVE/2024/26/CVE-2024-26308/CVE-2024-26308.csv +++ b/data/vul_id/CVE/2024/26/CVE-2024-26308/CVE-2024-26308.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-26308,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-26308,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-26308,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-26308,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-26308,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-26308,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-26308,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/26/CVE-2024-26475/CVE-2024-26475.csv b/data/vul_id/CVE/2024/26/CVE-2024-26475/CVE-2024-26475.csv index 390a72d3b8027b5..dab11985dc4f8d3 100644 --- a/data/vul_id/CVE/2024/26/CVE-2024-26475/CVE-2024-26475.csv +++ b/data/vul_id/CVE/2024/26/CVE-2024-26475/CVE-2024-26475.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-26475,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-26475,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-26475,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-26475,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-26475,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-26475,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-26475,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-26475,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-26475,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-26475,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-26475,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-26475,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/26/CVE-2024-26503/CVE-2024-26503.csv b/data/vul_id/CVE/2024/26/CVE-2024-26503/CVE-2024-26503.csv index 8ee69140bc9cc28..786156ec61e5fd3 100644 --- a/data/vul_id/CVE/2024/26/CVE-2024-26503/CVE-2024-26503.csv +++ b/data/vul_id/CVE/2024/26/CVE-2024-26503/CVE-2024-26503.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-26503,1.00000000,https://github.com/RoboGR00t/Exploit-CVE-2024-26503,RoboGR00t/Exploit-CVE-2024-26503,772568314 CVE-2024-26503,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-26503,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-26503,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-26503,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-26503,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-26503,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-26503,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-26503,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-26503,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-26503,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2024-26503,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-26503,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/26/CVE-2024-26517/CVE-2024-26517.csv b/data/vul_id/CVE/2024/26/CVE-2024-26517/CVE-2024-26517.csv index 1cb2df271c5ecfc..247ff327d3cf330 100644 --- a/data/vul_id/CVE/2024/26/CVE-2024-26517/CVE-2024-26517.csv +++ b/data/vul_id/CVE/2024/26/CVE-2024-26517/CVE-2024-26517.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-26517,1.00000000,https://github.com/unrealjbr/CVE-2024-26517,unrealjbr/CVE-2024-26517,797965704 CVE-2024-26517,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-26517,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-26517,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-26517,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-26517,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-26517,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/26/CVE-2024-26521/CVE-2024-26521.csv b/data/vul_id/CVE/2024/26/CVE-2024-26521/CVE-2024-26521.csv index 62da5f711050dc2..42057f1772d6649 100644 --- a/data/vul_id/CVE/2024/26/CVE-2024-26521/CVE-2024-26521.csv +++ b/data/vul_id/CVE/2024/26/CVE-2024-26521/CVE-2024-26521.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-26521,0.33333333,https://github.com/hackervegas001/CVE-2024-26521,hackervegas001/CVE-2024-26521,758345985 CVE-2024-26521,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-26521,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-26521,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-26521,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-26521,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-26521,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-26521,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-26521,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-26521,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-26521,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-26521,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/26/CVE-2024-2653/CVE-2024-2653.csv b/data/vul_id/CVE/2024/26/CVE-2024-2653/CVE-2024-2653.csv index 08f5efead84ef9a..bae772466dfd723 100644 --- a/data/vul_id/CVE/2024/26/CVE-2024-2653/CVE-2024-2653.csv +++ b/data/vul_id/CVE/2024/26/CVE-2024-2653/CVE-2024-2653.csv @@ -3,7 +3,7 @@ CVE-2024-2653,0.14285714,https://github.com/lockness-Ko/CVE-2024-27316,lockness- CVE-2024-2653,0.10000000,https://github.com/Vos68/HTTP2-Continuation-Flood-PoC,Vos68/HTTP2-Continuation-Flood-PoC,783307827 CVE-2024-2653,0.10000000,https://github.com/Ampferl/poc_http2-continuation-flood,Ampferl/poc_http2-continuation-flood,782977388 CVE-2024-2653,0.10000000,https://github.com/DrewskyDev/H2Flood,DrewskyDev/H2Flood,782722195 -CVE-2024-2653,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-2653,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-2653,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-2653,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-2653,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/26/CVE-2024-26534/CVE-2024-26534.csv b/data/vul_id/CVE/2024/26/CVE-2024-26534/CVE-2024-26534.csv index f4d00555971f04b..fd11dbe3e5f5894 100644 --- a/data/vul_id/CVE/2024/26/CVE-2024-26534/CVE-2024-26534.csv +++ b/data/vul_id/CVE/2024/26/CVE-2024-26534/CVE-2024-26534.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-26534,1.00000000,https://github.com/sajaljat/CVE-2024-26534,sajaljat/CVE-2024-26534,763493353 CVE-2024-26534,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-26534,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-26534,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-26534,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-26534,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-26534,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-26534,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-26534,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-26534,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-26534,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-26534,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/26/CVE-2024-26535/CVE-2024-26535.csv b/data/vul_id/CVE/2024/26/CVE-2024-26535/CVE-2024-26535.csv index 3dbf8459df117b6..9d553e9f591ab2f 100644 --- a/data/vul_id/CVE/2024/26/CVE-2024-26535/CVE-2024-26535.csv +++ b/data/vul_id/CVE/2024/26/CVE-2024-26535/CVE-2024-26535.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-26535,1.00000000,https://github.com/sajaljat/CVE-2024-26535,sajaljat/CVE-2024-26535,763494179 CVE-2024-26535,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-26535,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-26535,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-26535,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-26535,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-26535,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-26535,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-26535,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-26535,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-26535,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-26535,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/26/CVE-2024-26560/CVE-2024-26560.csv b/data/vul_id/CVE/2024/26/CVE-2024-26560/CVE-2024-26560.csv index e7c89785642508a..d000df090247d26 100644 --- a/data/vul_id/CVE/2024/26/CVE-2024-26560/CVE-2024-26560.csv +++ b/data/vul_id/CVE/2024/26/CVE-2024-26560/CVE-2024-26560.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-26560,1.00000000,https://github.com/sajaljat/CVE-2024-26560,sajaljat/CVE-2024-26560,763494836 CVE-2024-26560,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-26560,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-26560,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-26560,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-26560,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-26560,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-26560,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-26560,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-26560,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-26560,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-26560,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/26/CVE-2024-26574/CVE-2024-26574.csv b/data/vul_id/CVE/2024/26/CVE-2024-26574/CVE-2024-26574.csv index 8e246d056463ba5..ddca36f8d02ee98 100644 --- a/data/vul_id/CVE/2024/26/CVE-2024-26574/CVE-2024-26574.csv +++ b/data/vul_id/CVE/2024/26/CVE-2024-26574/CVE-2024-26574.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-26574,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-26574,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-26574,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-26574,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-26574,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-26574,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-26574,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-26574,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-26574,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-26574,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-26574,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/26/CVE-2024-26581/CVE-2024-26581.csv b/data/vul_id/CVE/2024/26/CVE-2024-26581/CVE-2024-26581.csv index 7d83442a3ca7c23..895e70dcae8498e 100644 --- a/data/vul_id/CVE/2024/26/CVE-2024-26581/CVE-2024-26581.csv +++ b/data/vul_id/CVE/2024/26/CVE-2024-26581/CVE-2024-26581.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-26581,1.00000000,https://github.com/laoqin1234/Linux-Root-CVE-2024-26581-PoC,laoqin1234/Linux-Root-CVE-2024-26581-PoC,855652997 CVE-2024-26581,0.00390625,https://github.com/xairy/linux-kernel-exploitation,xairy/linux-kernel-exploitation,73646740 -CVE-2024-26581,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-26581,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-26581,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-26581,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-26581,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-26581,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-26581,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-26581,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-26581,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/26/CVE-2024-266666/CVE-2024-266666.csv b/data/vul_id/CVE/2024/26/CVE-2024-266666/CVE-2024-266666.csv index 3191e39603dc78b..003f08af35c1211 100644 --- a/data/vul_id/CVE/2024/26/CVE-2024-266666/CVE-2024-266666.csv +++ b/data/vul_id/CVE/2024/26/CVE-2024-266666/CVE-2024-266666.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-266666,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-266666,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/26/CVE-2024-2667/CVE-2024-2667.csv b/data/vul_id/CVE/2024/26/CVE-2024-2667/CVE-2024-2667.csv index 61fc308c8d64351..3e02b38c2959c94 100644 --- a/data/vul_id/CVE/2024/26/CVE-2024-2667/CVE-2024-2667.csv +++ b/data/vul_id/CVE/2024/26/CVE-2024-2667/CVE-2024-2667.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-2667,1.00000000,https://github.com/Puvipavan/CVE-2024-2667,Puvipavan/CVE-2024-2667,793188530 CVE-2024-2667,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-2667,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-2667,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-2667,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-2667,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-2667,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-2667,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-2667,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-2667,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-2667,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-2667,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/26/CVE-2024-26817/CVE-2024-26817.csv b/data/vul_id/CVE/2024/26/CVE-2024-26817/CVE-2024-26817.csv index 73d1f72c45b2134..8127ed5f1be20c2 100644 --- a/data/vul_id/CVE/2024/26/CVE-2024-26817/CVE-2024-26817.csv +++ b/data/vul_id/CVE/2024/26/CVE-2024-26817/CVE-2024-26817.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-26817,1.00000000,https://github.com/MaherAzzouzi/CVE-2024-26817-amdkfd,MaherAzzouzi/CVE-2024-26817-amdkfd,786424034 CVE-2024-26817,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-26817,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-26817,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-26817,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-26817,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-26817,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-26817,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-26817,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-26817,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-26817,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-26817,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/27/CVE-2024-27085/CVE-2024-27085.csv b/data/vul_id/CVE/2024/27/CVE-2024-27085/CVE-2024-27085.csv index f9a980520200e61..e40499d849cf6d7 100644 --- a/data/vul_id/CVE/2024/27/CVE-2024-27085/CVE-2024-27085.csv +++ b/data/vul_id/CVE/2024/27/CVE-2024-27085/CVE-2024-27085.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-27085,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-27085,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-27085,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-27085,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-27085,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/27/CVE-2024-27088/CVE-2024-27088.csv b/data/vul_id/CVE/2024/27/CVE-2024-27088/CVE-2024-27088.csv index a8e9d513223a98d..b11e9303ced69bc 100644 --- a/data/vul_id/CVE/2024/27/CVE-2024-27088/CVE-2024-27088.csv +++ b/data/vul_id/CVE/2024/27/CVE-2024-27088/CVE-2024-27088.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-27088,0.50000000,https://github.com/200101WhoAmI/CVE-2024-27088,200101WhoAmI/CVE-2024-27088,845361466 -CVE-2024-27088,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-27088,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-27088,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-27088,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-27088,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-27088,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-27088,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-27088,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-27088,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/27/CVE-2024-27130/CVE-2024-27130.csv b/data/vul_id/CVE/2024/27/CVE-2024-27130/CVE-2024-27130.csv index f32ac109e9584b0..72679ad8ff4f338 100644 --- a/data/vul_id/CVE/2024/27/CVE-2024-27130/CVE-2024-27130.csv +++ b/data/vul_id/CVE/2024/27/CVE-2024-27130/CVE-2024-27130.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-27130,1.00000000,https://github.com/d0rb/CVE-2024-27130,d0rb/CVE-2024-27130,803775593 CVE-2024-27130,1.00000000,https://github.com/watchtowrlabs/CVE-2024-27130,watchtowrlabs/CVE-2024-27130,801938261 CVE-2024-27130,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-27130,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-27130,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-27130,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-27130,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-27130,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-27130,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-27130,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-27130,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-27130,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-27130,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/27/CVE-2024-27173/CVE-2024-27173.csv b/data/vul_id/CVE/2024/27/CVE-2024-27173/CVE-2024-27173.csv index 36c6b8d68746def..28a994bce283b2d 100644 --- a/data/vul_id/CVE/2024/27/CVE-2024-27173/CVE-2024-27173.csv +++ b/data/vul_id/CVE/2024/27/CVE-2024-27173/CVE-2024-27173.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-27173,1.00000000,https://github.com/Ieakd/0day-POC-for-CVE-2024-27173,Ieakd/0day-POC-for-CVE-2024-27173,815013986 -CVE-2024-27173,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-27173,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-27173,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-27173,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-27173,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-27173,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-27173,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-27173,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-27173,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/27/CVE-2024-27191/CVE-2024-27191.csv b/data/vul_id/CVE/2024/27/CVE-2024-27191/CVE-2024-27191.csv index 8da9d306887434a..d831f5cea72cf7b 100644 --- a/data/vul_id/CVE/2024/27/CVE-2024-27191/CVE-2024-27191.csv +++ b/data/vul_id/CVE/2024/27/CVE-2024-27191/CVE-2024-27191.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-27191,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-27191,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-27191,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-27191,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-27191,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-27191,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/27/CVE-2024-27198/CVE-2024-27198.csv b/data/vul_id/CVE/2024/27/CVE-2024-27198/CVE-2024-27198.csv index f063c7d66a5f307..1d5fa00f2476ad1 100644 --- a/data/vul_id/CVE/2024/27/CVE-2024-27198/CVE-2024-27198.csv +++ b/data/vul_id/CVE/2024/27/CVE-2024-27198/CVE-2024-27198.csv @@ -22,12 +22,12 @@ CVE-2024-27198,0.02500000,https://github.com/Shelter1234/VulneraLab,Shelter1234/ CVE-2024-27198,0.00680272,https://github.com/jcole-sec/Trending-Exploitation-Research,jcole-sec/Trending-Exploitation-Research,794099151 CVE-2024-27198,0.00510204,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 CVE-2024-27198,0.00400000,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,252611538 -CVE-2024-27198,0.00311526,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 +CVE-2024-27198,0.00312500,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 CVE-2024-27198,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2024-27198,0.00183486,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2024-27198,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-27198,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2024-27198,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2024-27198,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-27198,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2024-27198,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2024-27198,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 @@ -39,10 +39,10 @@ CVE-2024-27198,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/ CVE-2024-27198,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-27198,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2024-27198,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-27198,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-27198,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-27198,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-27198,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-27198,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-27198,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-27198,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-27198,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-27198,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2024-27198,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/CVE/2024/27/CVE-2024-27199/CVE-2024-27199.csv b/data/vul_id/CVE/2024/27/CVE-2024-27199/CVE-2024-27199.csv index e55467506e4919b..4bd719e82f1a471 100644 --- a/data/vul_id/CVE/2024/27/CVE-2024-27199/CVE-2024-27199.csv +++ b/data/vul_id/CVE/2024/27/CVE-2024-27199/CVE-2024-27199.csv @@ -12,7 +12,7 @@ CVE-2024-27199,0.50000000,https://github.com/yoryio/CVE-2024-27198,yoryio/CVE-20 CVE-2024-27199,0.33333333,https://github.com/chebuya/CVE-2024-30851-jasmin-ransomware-path-traversal-poc,chebuya/CVE-2024-30851-jasmin-ransomware-path-traversal-poc,782242240 CVE-2024-27199,0.02500000,https://github.com/Shelter1234/VulneraLab,Shelter1234/VulneraLab,763555782 CVE-2024-27199,0.00400000,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,252611538 -CVE-2024-27199,0.00311526,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 +CVE-2024-27199,0.00312500,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 CVE-2024-27199,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2024-27199,0.00183486,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2024-27199,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 @@ -22,9 +22,9 @@ CVE-2024-27199,0.00018836,https://github.com/dzulqarnain28/metasploit-framework, CVE-2024-27199,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/metasploit,839537924 CVE-2024-27199,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2024-27199,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 -CVE-2024-27199,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-27199,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-27199,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-27199,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-27199,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-27199,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-27199,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-27199,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/27/CVE-2024-27282/CVE-2024-27282.csv b/data/vul_id/CVE/2024/27/CVE-2024-27282/CVE-2024-27282.csv index 231b5b69cac0307..231f0131b25271d 100644 --- a/data/vul_id/CVE/2024/27/CVE-2024-27282/CVE-2024-27282.csv +++ b/data/vul_id/CVE/2024/27/CVE-2024-27282/CVE-2024-27282.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-27282,1.00000000,https://github.com/Abo5/CVE-2024-27282,Abo5/CVE-2024-27282,814397041 -CVE-2024-27282,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-27282,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-27282,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-27282,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-27282,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-27282,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-27282,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-27282,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-27282,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/27/CVE-2024-27292/CVE-2024-27292.csv b/data/vul_id/CVE/2024/27/CVE-2024-27292/CVE-2024-27292.csv index 08e515aa0b6b2f7..b04d482067a47ea 100644 --- a/data/vul_id/CVE/2024/27/CVE-2024-27292/CVE-2024-27292.csv +++ b/data/vul_id/CVE/2024/27/CVE-2024-27292/CVE-2024-27292.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-27292,0.50000000,https://github.com/tequilasunsh1ne/CVE_2024_27292,tequilasunsh1ne/CVE_2024_27292,825540956 CVE-2024-27292,0.16666667,https://github.com/Kucei/POC-Python,Kucei/POC-Python,831975374 -CVE-2024-27292,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-27292,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-27292,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-27292,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-27292,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-27292,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-27292,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-27292,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-27292,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/27/CVE-2024-27316/CVE-2024-27316.csv b/data/vul_id/CVE/2024/27/CVE-2024-27316/CVE-2024-27316.csv index a56a85ca059b689..68a0bb641b9881c 100644 --- a/data/vul_id/CVE/2024/27/CVE-2024-27316/CVE-2024-27316.csv +++ b/data/vul_id/CVE/2024/27/CVE-2024-27316/CVE-2024-27316.csv @@ -7,10 +7,10 @@ CVE-2024-27316,0.10000000,https://github.com/Ampferl/poc_http2-continuation-floo CVE-2024-27316,0.10000000,https://github.com/DrewskyDev/H2Flood,DrewskyDev/H2Flood,782722195 CVE-2024-27316,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-27316,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-27316,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-27316,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-27316,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-27316,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-27316,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-27316,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-27316,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-27316,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-27316,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-27316,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/27/CVE-2024-27348/CVE-2024-27348.csv b/data/vul_id/CVE/2024/27/CVE-2024-27348/CVE-2024-27348.csv index 59fff211bfe8f46..380d4e43e8cadbe 100644 --- a/data/vul_id/CVE/2024/27/CVE-2024-27348/CVE-2024-27348.csv +++ b/data/vul_id/CVE/2024/27/CVE-2024-27348/CVE-2024-27348.csv @@ -5,9 +5,9 @@ CVE-2024-27348,1.00000000,https://github.com/Zeyad-Azima/CVE-2024-27348,Zeyad-Az CVE-2024-27348,0.33333333,https://github.com/whitehacklabs/CVE,whitehacklabs/CVE,803208567 CVE-2024-27348,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-27348,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 -CVE-2024-27348,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-27348,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-27348,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-27348,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-27348,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-27348,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-27348,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-27348,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-27348,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/27/CVE-2024-27460/CVE-2024-27460.csv b/data/vul_id/CVE/2024/27/CVE-2024-27460/CVE-2024-27460.csv index 23d17a69be96272..a181226bbbf58e5 100644 --- a/data/vul_id/CVE/2024/27/CVE-2024-27460/CVE-2024-27460.csv +++ b/data/vul_id/CVE/2024/27/CVE-2024-27460/CVE-2024-27460.csv @@ -3,10 +3,10 @@ CVE-2024-27460,1.00000000,https://github.com/10cks/CVE-2024-27460-installer,10ck CVE-2024-27460,1.00000000,https://github.com/Alaatk/CVE-2024-27460,Alaatk/CVE-2024-27460,799923080 CVE-2024-27460,0.50000000,https://github.com/xct/CVE-2024-27460,xct/CVE-2024-27460,799487639 CVE-2024-27460,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-27460,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-27460,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-27460,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-27460,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-27460,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-27460,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-27460,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-27460,0.00001387,https://github.com/offsoc/exploitdb,offsoc/exploitdb,802540580 CVE-2024-27460,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-27460,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/27/CVE-2024-27462/CVE-2024-27462.csv b/data/vul_id/CVE/2024/27/CVE-2024-27462/CVE-2024-27462.csv index 631104d641808a0..e192aeb02cbd3ee 100644 --- a/data/vul_id/CVE/2024/27/CVE-2024-27462/CVE-2024-27462.csv +++ b/data/vul_id/CVE/2024/27/CVE-2024-27462/CVE-2024-27462.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-27462,1.00000000,https://github.com/Alaatk/CVE-2024-27462,Alaatk/CVE-2024-27462,786007891 CVE-2024-27462,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-27462,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-27462,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-27462,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-27462,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-27462,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-27462,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-27462,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-27462,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-27462,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-27462,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/27/CVE-2024-27474/CVE-2024-27474.csv b/data/vul_id/CVE/2024/27/CVE-2024-27474/CVE-2024-27474.csv index b2ab5e375894691..1c9080aa48808b3 100644 --- a/data/vul_id/CVE/2024/27/CVE-2024-27474/CVE-2024-27474.csv +++ b/data/vul_id/CVE/2024/27/CVE-2024-27474/CVE-2024-27474.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-27474,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-27474,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-27474,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-27474,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-27474,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-27474,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-27474,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-27474,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/27/CVE-2024-27476/CVE-2024-27476.csv b/data/vul_id/CVE/2024/27/CVE-2024-27476/CVE-2024-27476.csv index b331fa0a7018374..01f3661ba363296 100644 --- a/data/vul_id/CVE/2024/27/CVE-2024-27476/CVE-2024-27476.csv +++ b/data/vul_id/CVE/2024/27/CVE-2024-27476/CVE-2024-27476.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-27476,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-27476,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-27476,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-27476,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-27476,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/27/CVE-2024-27477/CVE-2024-27477.csv b/data/vul_id/CVE/2024/27/CVE-2024-27477/CVE-2024-27477.csv index 1320f2a0a15c491..999d86317156cf5 100644 --- a/data/vul_id/CVE/2024/27/CVE-2024-27477/CVE-2024-27477.csv +++ b/data/vul_id/CVE/2024/27/CVE-2024-27477/CVE-2024-27477.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-27477,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-27477,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-27477,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-27477,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-27477,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/27/CVE-2024-27518/CVE-2024-27518.csv b/data/vul_id/CVE/2024/27/CVE-2024-27518/CVE-2024-27518.csv index 851972200e720d1..3e3f9ae67586ec2 100644 --- a/data/vul_id/CVE/2024/27/CVE-2024-27518/CVE-2024-27518.csv +++ b/data/vul_id/CVE/2024/27/CVE-2024-27518/CVE-2024-27518.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-27518,1.00000000,https://github.com/secunnix/CVE-2024-27518,secunnix/CVE-2024-27518,781492709 CVE-2024-27518,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-27518,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-27518,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-27518,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-27518,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-27518,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-27518,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-27518,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-27518,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-27518,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-27518,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/27/CVE-2024-27564/CVE-2024-27564.csv b/data/vul_id/CVE/2024/27/CVE-2024-27564/CVE-2024-27564.csv index e30420c0ec29791..cf8f13cc7fe199c 100644 --- a/data/vul_id/CVE/2024/27/CVE-2024-27564/CVE-2024-27564.csv +++ b/data/vul_id/CVE/2024/27/CVE-2024-27564/CVE-2024-27564.csv @@ -3,9 +3,9 @@ CVE-2024-27564,1.00000000,https://github.com/Quantum-Hacker/CVE-2024-27564,Quant CVE-2024-27564,1.00000000,https://github.com/MuhammadWaseem29/SSRF-Exploit-CVE-2024-27564,MuhammadWaseem29/SSRF-Exploit-CVE-2024-27564,857682897 CVE-2024-27564,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-27564,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 -CVE-2024-27564,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-27564,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-27564,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-27564,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-27564,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-27564,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-27564,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-27564,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-27564,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/27/CVE-2024-27619/CVE-2024-27619.csv b/data/vul_id/CVE/2024/27/CVE-2024-27619/CVE-2024-27619.csv index eca708c50cb7dbf..a943d6dcd68e035 100644 --- a/data/vul_id/CVE/2024/27/CVE-2024-27619/CVE-2024-27619.csv +++ b/data/vul_id/CVE/2024/27/CVE-2024-27619/CVE-2024-27619.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-27619,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-27619,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-27619,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-27619,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-27619,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-27619,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-27619,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-27619,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-27619,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/27/CVE-2024-27630/CVE-2024-27630.csv b/data/vul_id/CVE/2024/27/CVE-2024-27630/CVE-2024-27630.csv index bf3b7fecf3e8d28..bc8ce6e70378a33 100644 --- a/data/vul_id/CVE/2024/27/CVE-2024-27630/CVE-2024-27630.csv +++ b/data/vul_id/CVE/2024/27/CVE-2024-27630/CVE-2024-27630.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-27630,1.00000000,https://github.com/ally-petitt/CVE-2024-27630,ally-petitt/CVE-2024-27630,783101689 CVE-2024-27630,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-27630,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-27630,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-27630,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-27630,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-27630,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-27630,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-27630,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-27630,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-27630,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-27630,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-27630,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/27/CVE-2024-27631/CVE-2024-27631.csv b/data/vul_id/CVE/2024/27/CVE-2024-27631/CVE-2024-27631.csv index 4cfb60bc41dbfc7..43db2fba55719dc 100644 --- a/data/vul_id/CVE/2024/27/CVE-2024-27631/CVE-2024-27631.csv +++ b/data/vul_id/CVE/2024/27/CVE-2024-27631/CVE-2024-27631.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-27631,1.00000000,https://github.com/ally-petitt/CVE-2024-27631,ally-petitt/CVE-2024-27631,783094631 CVE-2024-27631,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-27631,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-27631,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-27631,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-27631,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-27631,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-27631,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-27631,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-27631,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-27631,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-27631,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-27631,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/27/CVE-2024-27632/CVE-2024-27632.csv b/data/vul_id/CVE/2024/27/CVE-2024-27632/CVE-2024-27632.csv index 13920c89a975164..eff0d3dbfdba920 100644 --- a/data/vul_id/CVE/2024/27/CVE-2024-27632/CVE-2024-27632.csv +++ b/data/vul_id/CVE/2024/27/CVE-2024-27632/CVE-2024-27632.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-27632,1.00000000,https://github.com/ally-petitt/CVE-2024-27632,ally-petitt/CVE-2024-27632,783096643 CVE-2024-27632,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-27632,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-27632,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-27632,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-27632,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-27632,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-27632,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-27632,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-27632,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-27632,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-27632,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-27632,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/27/CVE-2024-27665/CVE-2024-27665.csv b/data/vul_id/CVE/2024/27/CVE-2024-27665/CVE-2024-27665.csv index 952c0ae4284e73f..0c918735988128e 100644 --- a/data/vul_id/CVE/2024/27/CVE-2024-27665/CVE-2024-27665.csv +++ b/data/vul_id/CVE/2024/27/CVE-2024-27665/CVE-2024-27665.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-27665,1.00000000,https://github.com/Thirukrishnan/CVE-2024-27665,Thirukrishnan/CVE-2024-27665,770180757 CVE-2024-27665,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-27665,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-27665,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-27665,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-27665,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-27665,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-27665,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-27665,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-27665,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-27665,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-27665,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-27665,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/27/CVE-2024-27673/CVE-2024-27673.csv b/data/vul_id/CVE/2024/27/CVE-2024-27673/CVE-2024-27673.csv index 7158f73f0a67d35..3d18f8304c04811 100644 --- a/data/vul_id/CVE/2024/27/CVE-2024-27673/CVE-2024-27673.csv +++ b/data/vul_id/CVE/2024/27/CVE-2024-27673/CVE-2024-27673.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-27673,1.00000000,https://github.com/Alaatk/CVE-2024-27673,Alaatk/CVE-2024-27673,781524986 CVE-2024-27673,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-27673,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-27673,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-27673,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-27673,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-27673,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-27673,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-27673,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-27673,0.00001388,https://github.com/chriss-0x01/https-gitlab.com-exploit-database-exploitdb,chriss-0x01/https-gitlab.com-exploit-database-exploitdb,789084480 CVE-2024-27673,0.00001387,https://github.com/offsoc/exploitdb,offsoc/exploitdb,802540580 CVE-2024-27673,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/27/CVE-2024-27674/CVE-2024-27674.csv b/data/vul_id/CVE/2024/27/CVE-2024-27674/CVE-2024-27674.csv index 95c938fa6ab43f0..7d5dbf6bfd53338 100644 --- a/data/vul_id/CVE/2024/27/CVE-2024-27674/CVE-2024-27674.csv +++ b/data/vul_id/CVE/2024/27/CVE-2024-27674/CVE-2024-27674.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-27674,1.00000000,https://github.com/Alaatk/CVE-2024-27674,Alaatk/CVE-2024-27674,781539000 CVE-2024-27674,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-27674,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-27674,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-27674,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-27674,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-27674,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-27674,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-27674,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-27674,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-27674,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-27674,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-27674,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/27/CVE-2024-27697/CVE-2024-27697.csv b/data/vul_id/CVE/2024/27/CVE-2024-27697/CVE-2024-27697.csv index 249e1397e09f22a..1a2fac0a3142629 100644 --- a/data/vul_id/CVE/2024/27/CVE-2024-27697/CVE-2024-27697.csv +++ b/data/vul_id/CVE/2024/27/CVE-2024-27697/CVE-2024-27697.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-27697,0.50000000,https://github.com/SanjinDedic/FuguHub-8.4-Authenticated-RCE-CVE-2024-27697,SanjinDedic/FuguHub-8.4-Authenticated-RCE-CVE-2024-27697,769730947 CVE-2024-27697,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-27697,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-27697,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-27697,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-27697,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-27697,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-27697,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-27697,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-27697,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-27697,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-27697,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/27/CVE-2024-27766/CVE-2024-27766.csv b/data/vul_id/CVE/2024/27/CVE-2024-27766/CVE-2024-27766.csv index 5bdf4553b6a4821..0e0238ab1da0cb1 100644 --- a/data/vul_id/CVE/2024/27/CVE-2024-27766/CVE-2024-27766.csv +++ b/data/vul_id/CVE/2024/27/CVE-2024-27766/CVE-2024-27766.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-27766,1.00000000,https://github.com/Ant1sec-ops/CVE-2024-27766,Ant1sec-ops/CVE-2024-27766,608607257 -CVE-2024-27766,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-27766,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-27766,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-27766,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-27766,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-27766,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-27766,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/27/CVE-2024-27804/CVE-2024-27804.csv b/data/vul_id/CVE/2024/27/CVE-2024-27804/CVE-2024-27804.csv index b79a2b6c66feba2..099f48fa6394b76 100644 --- a/data/vul_id/CVE/2024/27/CVE-2024-27804/CVE-2024-27804.csv +++ b/data/vul_id/CVE/2024/27/CVE-2024-27804/CVE-2024-27804.csv @@ -1,13 +1,13 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-27804,1.00000000,https://github.com/SnoopyTools/Rootkit-cve2024,SnoopyTools/Rootkit-cve2024,807351121 CVE-2024-27804,1.00000000,https://github.com/R00tkitSMM/CVE-2024-27804,R00tkitSMM/CVE-2024-27804,800535361 -CVE-2024-27804,0.00311526,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 +CVE-2024-27804,0.00312500,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 CVE-2024-27804,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-27804,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-27804,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-27804,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-27804,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-27804,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-27804,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-27804,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-27804,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-27804,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-27804,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-27804,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/27/CVE-2024-27815/CVE-2024-27815.csv b/data/vul_id/CVE/2024/27/CVE-2024-27815/CVE-2024-27815.csv index 6f29b2ee9064d4d..112d67c2409d400 100644 --- a/data/vul_id/CVE/2024/27/CVE-2024-27815/CVE-2024-27815.csv +++ b/data/vul_id/CVE/2024/27/CVE-2024-27815/CVE-2024-27815.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-27815,1.00000000,https://github.com/jprx/CVE-2024-27815,jprx/CVE-2024-27815,817512745 CVE-2024-27815,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 -CVE-2024-27815,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-27815,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-27815,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-27815,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-27815,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-27815,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-27815,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-27815,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-27815,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/27/CVE-2024-27919/CVE-2024-27919.csv b/data/vul_id/CVE/2024/27/CVE-2024-27919/CVE-2024-27919.csv index 32fb807b3884b21..b818938dfbeeb8f 100644 --- a/data/vul_id/CVE/2024/27/CVE-2024-27919/CVE-2024-27919.csv +++ b/data/vul_id/CVE/2024/27/CVE-2024-27919/CVE-2024-27919.csv @@ -3,7 +3,7 @@ CVE-2024-27919,0.14285714,https://github.com/lockness-Ko/CVE-2024-27316,lockness CVE-2024-27919,0.10000000,https://github.com/Vos68/HTTP2-Continuation-Flood-PoC,Vos68/HTTP2-Continuation-Flood-PoC,783307827 CVE-2024-27919,0.10000000,https://github.com/Ampferl/poc_http2-continuation-flood,Ampferl/poc_http2-continuation-flood,782977388 CVE-2024-27919,0.10000000,https://github.com/DrewskyDev/H2Flood,DrewskyDev/H2Flood,782722195 -CVE-2024-27919,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-27919,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-27919,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-27919,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-27919,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/27/CVE-2024-27956/CVE-2024-27956.csv b/data/vul_id/CVE/2024/27/CVE-2024-27956/CVE-2024-27956.csv index 2e2c0b9a099f095..9b92b9fc73e00de 100644 --- a/data/vul_id/CVE/2024/27/CVE-2024-27956/CVE-2024-27956.csv +++ b/data/vul_id/CVE/2024/27/CVE-2024-27956/CVE-2024-27956.csv @@ -20,10 +20,10 @@ CVE-2024-27956,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-27956,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-27956,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-27956,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-27956,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-27956,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-27956,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-27956,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-27956,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-27956,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-27956,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-27956,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-27956,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-27956,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/27/CVE-2024-27971/CVE-2024-27971.csv b/data/vul_id/CVE/2024/27/CVE-2024-27971/CVE-2024-27971.csv index 71fad982d34533e..f42729f4b6bb843 100644 --- a/data/vul_id/CVE/2024/27/CVE-2024-27971/CVE-2024-27971.csv +++ b/data/vul_id/CVE/2024/27/CVE-2024-27971/CVE-2024-27971.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-27971,1.00000000,https://github.com/truonghuuphuc/CVE-2024-27971-Note,truonghuuphuc/CVE-2024-27971-Note,795532767 CVE-2024-27971,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-27971,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-27971,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-27971,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-27971,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-27971,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-27971,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-27971,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-27971,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-27971,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-27971,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-27971,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/27/CVE-2024-27972/CVE-2024-27972.csv b/data/vul_id/CVE/2024/27/CVE-2024-27972/CVE-2024-27972.csv index 6fd5ac505b47500..a83e081e72bc262 100644 --- a/data/vul_id/CVE/2024/27/CVE-2024-27972/CVE-2024-27972.csv +++ b/data/vul_id/CVE/2024/27/CVE-2024-27972/CVE-2024-27972.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-27972,1.00000000,https://github.com/truonghuuphuc/CVE-2024-27972-Poc,truonghuuphuc/CVE-2024-27972-Poc,802518507 CVE-2024-27972,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-27972,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-27972,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-27972,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-27972,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-27972,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-27972,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-27972,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-27972,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-27972,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-27972,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-27972,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/27/CVE-2024-27983/CVE-2024-27983.csv b/data/vul_id/CVE/2024/27/CVE-2024-27983/CVE-2024-27983.csv index 64a082c5bfee1d1..749dfed71065c06 100644 --- a/data/vul_id/CVE/2024/27/CVE-2024-27983/CVE-2024-27983.csv +++ b/data/vul_id/CVE/2024/27/CVE-2024-27983/CVE-2024-27983.csv @@ -5,10 +5,10 @@ CVE-2024-27983,0.10000000,https://github.com/Ampferl/poc_http2-continuation-floo CVE-2024-27983,0.10000000,https://github.com/DrewskyDev/H2Flood,DrewskyDev/H2Flood,782722195 CVE-2024-27983,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-27983,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-27983,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-27983,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-27983,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-27983,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-27983,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-27983,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-27983,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-27983,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-27983,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-27983,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/28/CVE-2024-28000/CVE-2024-28000.csv b/data/vul_id/CVE/2024/28/CVE-2024-28000/CVE-2024-28000.csv index 55f0a52c24aa1d4..f8834c49bc5ad0f 100644 --- a/data/vul_id/CVE/2024/28/CVE-2024-28000/CVE-2024-28000.csv +++ b/data/vul_id/CVE/2024/28/CVE-2024-28000/CVE-2024-28000.csv @@ -5,9 +5,9 @@ CVE-2024-28000,1.00000000,https://github.com/ebrasha/CVE-2024-28000,ebrasha/CVE- CVE-2024-28000,1.00000000,https://github.com/Alucard0x1/CVE-2024-28000,Alucard0x1/CVE-2024-28000,846839815 CVE-2024-28000,1.00000000,https://github.com/realbotnet/CVE-2024-28000,realbotnet/CVE-2024-28000,846564644 CVE-2024-28000,0.01219512,https://github.com/SSSSuperX/CVE-2024-28000,SSSSuperX/CVE-2024-28000,854418896 -CVE-2024-28000,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-28000,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-28000,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-28000,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-28000,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-28000,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-28000,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-28000,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-28000,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/28/CVE-2024-28085/CVE-2024-28085.csv b/data/vul_id/CVE/2024/28/CVE-2024-28085/CVE-2024-28085.csv index 56995d29ca9041c..f9c16c0675672aa 100644 --- a/data/vul_id/CVE/2024/28/CVE-2024-28085/CVE-2024-28085.csv +++ b/data/vul_id/CVE/2024/28/CVE-2024-28085/CVE-2024-28085.csv @@ -3,10 +3,10 @@ CVE-2024-28085,1.00000000,https://github.com/skyler-ferrante/CVE-2024-28085,skyl CVE-2024-28085,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2024-28085,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-28085,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-28085,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-28085,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-28085,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-28085,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-28085,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-28085,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-28085,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-28085,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-28085,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-28085,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/28/CVE-2024-28088/CVE-2024-28088.csv b/data/vul_id/CVE/2024/28/CVE-2024-28088/CVE-2024-28088.csv index 83d04d18183cdf8..c837c9369423c2f 100644 --- a/data/vul_id/CVE/2024/28/CVE-2024-28088/CVE-2024-28088.csv +++ b/data/vul_id/CVE/2024/28/CVE-2024-28088/CVE-2024-28088.csv @@ -3,10 +3,10 @@ CVE-2024-28088,1.00000000,https://github.com/levpachmanov/cve-2024-28088-poc,lev CVE-2024-28088,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-28088,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-28088,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-28088,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-28088,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-28088,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-28088,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-28088,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-28088,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-28088,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-28088,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2024-28088,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-28088,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/28/CVE-2024-28093/CVE-2024-28093.csv b/data/vul_id/CVE/2024/28/CVE-2024-28093/CVE-2024-28093.csv index 8a65cd0acb0072d..b20af352afe31cb 100644 --- a/data/vul_id/CVE/2024/28/CVE-2024-28093/CVE-2024-28093.csv +++ b/data/vul_id/CVE/2024/28/CVE-2024-28093/CVE-2024-28093.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-28093,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 -CVE-2024-28093,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-28093,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-28093,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-28093,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-28093,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/28/CVE-2024-28100/CVE-2024-28100.csv b/data/vul_id/CVE/2024/28/CVE-2024-28100/CVE-2024-28100.csv index 9d01bd85e3d5449..02d9272fe37ed6c 100644 --- a/data/vul_id/CVE/2024/28/CVE-2024-28100/CVE-2024-28100.csv +++ b/data/vul_id/CVE/2024/28/CVE-2024-28100/CVE-2024-28100.csv @@ -1,2 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-28100,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-28100,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/28/CVE-2024-28116/CVE-2024-28116.csv b/data/vul_id/CVE/2024/28/CVE-2024-28116/CVE-2024-28116.csv index 98bc21be81853b7..7e9117e1a86af01 100644 --- a/data/vul_id/CVE/2024/28/CVE-2024-28116/CVE-2024-28116.csv +++ b/data/vul_id/CVE/2024/28/CVE-2024-28116/CVE-2024-28116.csv @@ -3,8 +3,8 @@ CVE-2024-28116,1.00000000,https://github.com/akabe1/Graver,akabe1/Graver,7767768 CVE-2024-28116,0.50000000,https://github.com/gunzf0x/Grav-CMS-RCE-Authenticated,gunzf0x/Grav-CMS-RCE-Authenticated,853633561 CVE-2024-28116,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-28116,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-28116,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-28116,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-28116,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-28116,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-28116,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-28116,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-28116,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/28/CVE-2024-28170/CVE-2024-28170.csv b/data/vul_id/CVE/2024/28/CVE-2024-28170/CVE-2024-28170.csv new file mode 100644 index 000000000000000..8eba9ebc239ffd4 --- /dev/null +++ b/data/vul_id/CVE/2024/28/CVE-2024-28170/CVE-2024-28170.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-28170,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/28/CVE-2024-28182/CVE-2024-28182.csv b/data/vul_id/CVE/2024/28/CVE-2024-28182/CVE-2024-28182.csv index 07dc32eadb4ac8a..2f7685852d91a8a 100644 --- a/data/vul_id/CVE/2024/28/CVE-2024-28182/CVE-2024-28182.csv +++ b/data/vul_id/CVE/2024/28/CVE-2024-28182/CVE-2024-28182.csv @@ -3,7 +3,7 @@ CVE-2024-28182,0.14285714,https://github.com/lockness-Ko/CVE-2024-27316,lockness CVE-2024-28182,0.10000000,https://github.com/Vos68/HTTP2-Continuation-Flood-PoC,Vos68/HTTP2-Continuation-Flood-PoC,783307827 CVE-2024-28182,0.10000000,https://github.com/Ampferl/poc_http2-continuation-flood,Ampferl/poc_http2-continuation-flood,782977388 CVE-2024-28182,0.10000000,https://github.com/DrewskyDev/H2Flood,DrewskyDev/H2Flood,782722195 -CVE-2024-28182,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-28182,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-28182,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-28182,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-28182,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/28/CVE-2024-28213/CVE-2024-28213.csv b/data/vul_id/CVE/2024/28/CVE-2024-28213/CVE-2024-28213.csv index 1df1ade0c033d36..8f49acdeffe9912 100644 --- a/data/vul_id/CVE/2024/28/CVE-2024-28213/CVE-2024-28213.csv +++ b/data/vul_id/CVE/2024/28/CVE-2024-28213/CVE-2024-28213.csv @@ -2,9 +2,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-28213,1.00000000,https://github.com/0x1x02/CVE-2024-28213,0x1x02/CVE-2024-28213,768767597 CVE-2024-28213,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-28213,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-28213,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-28213,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-28213,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-28213,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-28213,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-28213,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2024-28213,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-28213,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/28/CVE-2024-28222/CVE-2024-28222.csv b/data/vul_id/CVE/2024/28/CVE-2024-28222/CVE-2024-28222.csv index 60d1c4e815d953b..443ccd834c02237 100644 --- a/data/vul_id/CVE/2024/28/CVE-2024-28222/CVE-2024-28222.csv +++ b/data/vul_id/CVE/2024/28/CVE-2024-28222/CVE-2024-28222.csv @@ -3,7 +3,7 @@ CVE-2024-28222,1.00000000,https://github.com/c0d3b3af/CVE-2024-28222-NetBackup-R CVE-2024-28222,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-28222,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-28222,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-28222,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-28222,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-28222,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2024-28222,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-28222,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/28/CVE-2024-28247/CVE-2024-28247.csv b/data/vul_id/CVE/2024/28/CVE-2024-28247/CVE-2024-28247.csv index 28409bcd0da9981..f25720fb84f1f2d 100644 --- a/data/vul_id/CVE/2024/28/CVE-2024-28247/CVE-2024-28247.csv +++ b/data/vul_id/CVE/2024/28/CVE-2024-28247/CVE-2024-28247.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-28247,1.00000000,https://github.com/T0X1Cx/CVE-2024-28247-Pi-hole-Arbitrary-File-Read,T0X1Cx/CVE-2024-28247-Pi-hole-Arbitrary-File-Read,780056999 CVE-2024-28247,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-28247,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-28247,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-28247,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-28247,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-28247,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-28247,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-28247,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-28247,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-28247,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-28247,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/28/CVE-2024-28255/CVE-2024-28255.csv b/data/vul_id/CVE/2024/28/CVE-2024-28255/CVE-2024-28255.csv index cb93258c94eeee3..c21d92a33742440 100644 --- a/data/vul_id/CVE/2024/28/CVE-2024-28255/CVE-2024-28255.csv +++ b/data/vul_id/CVE/2024/28/CVE-2024-28255/CVE-2024-28255.csv @@ -7,10 +7,10 @@ CVE-2024-28255,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-28255,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2024-28255,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-28255,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-28255,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-28255,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-28255,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-28255,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-28255,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-28255,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-28255,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-28255,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-28255,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-28255,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/28/CVE-2024-28276/CVE-2024-28276.csv b/data/vul_id/CVE/2024/28/CVE-2024-28276/CVE-2024-28276.csv index 89f82f7a74eabda..333702a44e5582c 100644 --- a/data/vul_id/CVE/2024/28/CVE-2024-28276/CVE-2024-28276.csv +++ b/data/vul_id/CVE/2024/28/CVE-2024-28276/CVE-2024-28276.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-28276,1.00000000,https://github.com/unrealjbr/CVE-2024-28276,unrealjbr/CVE-2024-28276,798262168 CVE-2024-28276,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-28276,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-28276,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-28276,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-28276,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-28276,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-28276,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/28/CVE-2024-28277/CVE-2024-28277.csv b/data/vul_id/CVE/2024/28/CVE-2024-28277/CVE-2024-28277.csv index e347683ab4903d0..03b1d8f4c259e00 100644 --- a/data/vul_id/CVE/2024/28/CVE-2024-28277/CVE-2024-28277.csv +++ b/data/vul_id/CVE/2024/28/CVE-2024-28277/CVE-2024-28277.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-28277,1.00000000,https://github.com/unrealjbr/CVE-2024-28277,unrealjbr/CVE-2024-28277,798265700 CVE-2024-28277,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-28277,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-28277,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-28277,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-28277,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-28277,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-28277,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/28/CVE-2024-28279/CVE-2024-28279.csv b/data/vul_id/CVE/2024/28/CVE-2024-28279/CVE-2024-28279.csv index ce662a0bd594db9..74c4da0404062ed 100644 --- a/data/vul_id/CVE/2024/28/CVE-2024-28279/CVE-2024-28279.csv +++ b/data/vul_id/CVE/2024/28/CVE-2024-28279/CVE-2024-28279.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-28279,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-28279,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-28279,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-28279,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-28279,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-28279,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-28279,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/28/CVE-2024-28288/CVE-2024-28288.csv b/data/vul_id/CVE/2024/28/CVE-2024-28288/CVE-2024-28288.csv index 0c87b44b16b796c..a4691a51b60e6d9 100644 --- a/data/vul_id/CVE/2024/28/CVE-2024-28288/CVE-2024-28288.csv +++ b/data/vul_id/CVE/2024/28/CVE-2024-28288/CVE-2024-28288.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-28288,1.00000000,https://github.com/adminquit/CVE-2024,adminquit/CVE-2024,778076679 CVE-2024-28288,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-28288,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-28288,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-28288,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-28288,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-28288,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-28288,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/28/CVE-2024-28325/CVE-2024-28325.csv b/data/vul_id/CVE/2024/28/CVE-2024-28325/CVE-2024-28325.csv index 2ff8ca256932e32..5ba96e0265aa522 100644 --- a/data/vul_id/CVE/2024/28/CVE-2024-28325/CVE-2024-28325.csv +++ b/data/vul_id/CVE/2024/28/CVE-2024-28325/CVE-2024-28325.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-28325,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 -CVE-2024-28325,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-28325,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-28325,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-28325,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-28325,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/28/CVE-2024-28326/CVE-2024-28326.csv b/data/vul_id/CVE/2024/28/CVE-2024-28326/CVE-2024-28326.csv index 4a441f971dc0865..901abc71ed0a01e 100644 --- a/data/vul_id/CVE/2024/28/CVE-2024-28326/CVE-2024-28326.csv +++ b/data/vul_id/CVE/2024/28/CVE-2024-28326/CVE-2024-28326.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-28326,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 -CVE-2024-28326,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-28326,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-28326,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-28326,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-28326,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/28/CVE-2024-28327/CVE-2024-28327.csv b/data/vul_id/CVE/2024/28/CVE-2024-28327/CVE-2024-28327.csv index 9ba5f6af0a4c715..02b29e5609b497d 100644 --- a/data/vul_id/CVE/2024/28/CVE-2024-28327/CVE-2024-28327.csv +++ b/data/vul_id/CVE/2024/28/CVE-2024-28327/CVE-2024-28327.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-28327,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 -CVE-2024-28327,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-28327,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-28327,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-28327,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-28327,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/28/CVE-2024-28328/CVE-2024-28328.csv b/data/vul_id/CVE/2024/28/CVE-2024-28328/CVE-2024-28328.csv index 18e14ca214b7170..6e22dd9c20c7578 100644 --- a/data/vul_id/CVE/2024/28/CVE-2024-28328/CVE-2024-28328.csv +++ b/data/vul_id/CVE/2024/28/CVE-2024-28328/CVE-2024-28328.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-28328,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 -CVE-2024-28328,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-28328,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-28328,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-28328,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-28328,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/28/CVE-2024-28397/CVE-2024-28397.csv b/data/vul_id/CVE/2024/28/CVE-2024-28397/CVE-2024-28397.csv index 79868499fccd854..5a997e6672b2ef5 100644 --- a/data/vul_id/CVE/2024/28/CVE-2024-28397/CVE-2024-28397.csv +++ b/data/vul_id/CVE/2024/28/CVE-2024-28397/CVE-2024-28397.csv @@ -3,10 +3,10 @@ CVE-2024-28397,1.00000000,https://github.com/CYBER-WARRIOR-SEC/CVE-2024-28397-js CVE-2024-28397,1.00000000,https://github.com/Marven11/CVE-2024-28397-js2py-Sandbox-Escape,Marven11/CVE-2024-28397-js2py-Sandbox-Escape,817083025 CVE-2024-28397,1.00000000,https://github.com/Marven11/CVE-2024-28397,Marven11/CVE-2024-28397,775805293 CVE-2024-28397,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-28397,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-28397,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-28397,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-28397,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-28397,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-28397,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-28397,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-28397,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-28397,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-28397,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/28/CVE-2024-28515/CVE-2024-28515.csv b/data/vul_id/CVE/2024/28/CVE-2024-28515/CVE-2024-28515.csv index 014d24687c01cfd..6951e3129475e23 100644 --- a/data/vul_id/CVE/2024/28/CVE-2024-28515/CVE-2024-28515.csv +++ b/data/vul_id/CVE/2024/28/CVE-2024-28515/CVE-2024-28515.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-28515,1.00000000,https://github.com/heshi906/CVE-2024-28515,heshi906/CVE-2024-28515,774130695 CVE-2024-28515,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-28515,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-28515,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-28515,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-28515,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-28515,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-28515,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-28515,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-28515,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-28515,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-28515,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-28515,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/28/CVE-2024-2856/CVE-2024-2856.csv b/data/vul_id/CVE/2024/28/CVE-2024-2856/CVE-2024-2856.csv index 5f28aeb0dda93a7..74a92e7253b4006 100644 --- a/data/vul_id/CVE/2024/28/CVE-2024-2856/CVE-2024-2856.csv +++ b/data/vul_id/CVE/2024/28/CVE-2024-2856/CVE-2024-2856.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-2856,0.33333333,https://github.com/Schnaidr/CVE-2019-9641-php-RCE,Schnaidr/CVE-2019-9641-php-RCE,777270727 CVE-2024-2856,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-2856,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-2856,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-2856,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-2856,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2024-2856,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-2856,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/28/CVE-2024-28589/CVE-2024-28589.csv b/data/vul_id/CVE/2024/28/CVE-2024-28589/CVE-2024-28589.csv index 281f3879b315cf4..164c64add34e0da 100644 --- a/data/vul_id/CVE/2024/28/CVE-2024-28589/CVE-2024-28589.csv +++ b/data/vul_id/CVE/2024/28/CVE-2024-28589/CVE-2024-28589.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-28589,1.00000000,https://github.com/Alaatk/CVE-2024-28589,Alaatk/CVE-2024-28589,781546021 CVE-2024-28589,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-28589,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-28589,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-28589,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-28589,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-28589,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-28589,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-28589,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-28589,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-28589,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-28589,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-28589,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/28/CVE-2024-2865/CVE-2024-2865.csv b/data/vul_id/CVE/2024/28/CVE-2024-2865/CVE-2024-2865.csv index 274ec716fdc207c..f34313bf0a404e2 100644 --- a/data/vul_id/CVE/2024/28/CVE-2024-2865/CVE-2024-2865.csv +++ b/data/vul_id/CVE/2024/28/CVE-2024-2865/CVE-2024-2865.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-2865,1.00000000,https://github.com/RobertSecurity/CVE-2024-2865-CRITICAL,RobertSecurity/CVE-2024-2865-CRITICAL,777634171 CVE-2024-2865,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-2865,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-2865,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-2865,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-2865,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2024-2865,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-2865,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/28/CVE-2024-28715/CVE-2024-28715.csv b/data/vul_id/CVE/2024/28/CVE-2024-28715/CVE-2024-28715.csv index e5f1c6df00ba643..a1710d984db8f78 100644 --- a/data/vul_id/CVE/2024/28/CVE-2024-28715/CVE-2024-28715.csv +++ b/data/vul_id/CVE/2024/28/CVE-2024-28715/CVE-2024-28715.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-28715,1.00000000,https://github.com/Lq0ne/CVE-2024-28715,Lq0ne/CVE-2024-28715,771275327 CVE-2024-28715,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-28715,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-28715,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-28715,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-28715,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-28715,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-28715,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-28715,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-28715,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-28715,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-28715,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-28715,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/28/CVE-2024-28741/CVE-2024-28741.csv b/data/vul_id/CVE/2024/28/CVE-2024-28741/CVE-2024-28741.csv index 6df260ad6979c67..0827e747f7469e7 100644 --- a/data/vul_id/CVE/2024/28/CVE-2024-28741/CVE-2024-28741.csv +++ b/data/vul_id/CVE/2024/28/CVE-2024-28741/CVE-2024-28741.csv @@ -5,10 +5,10 @@ CVE-2024-28741,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/ CVE-2024-28741,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2024-28741,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-28741,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 -CVE-2024-28741,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-28741,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-28741,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-28741,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-28741,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-28741,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-28741,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-28741,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-28741,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-28741,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/28/CVE-2024-28757/CVE-2024-28757.csv b/data/vul_id/CVE/2024/28/CVE-2024-28757/CVE-2024-28757.csv index baf9a9402a0dcf6..79611c48effabe1 100644 --- a/data/vul_id/CVE/2024/28/CVE-2024-28757/CVE-2024-28757.csv +++ b/data/vul_id/CVE/2024/28/CVE-2024-28757/CVE-2024-28757.csv @@ -5,10 +5,10 @@ CVE-2024-28757,0.05882353,https://github.com/RenukaSelvar/expat_CVE-2024-28757,R CVE-2024-28757,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-28757,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-28757,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-28757,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-28757,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-28757,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-28757,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-28757,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-28757,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-28757,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-28757,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-28757,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-28757,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/28/CVE-2024-2876/CVE-2024-2876.csv b/data/vul_id/CVE/2024/28/CVE-2024-2876/CVE-2024-2876.csv index 96a01f8adbd8c5e..75cff6ee156a354 100644 --- a/data/vul_id/CVE/2024/28/CVE-2024-2876/CVE-2024-2876.csv +++ b/data/vul_id/CVE/2024/28/CVE-2024-2876/CVE-2024-2876.csv @@ -1,11 +1,12 @@ match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-2876,1.00000000,https://github.com/0xAgun/CVE-2024-2876,0xAgun/CVE-2024-2876,858561765 CVE-2024-2876,1.00000000,https://github.com/Quantum-Hacker/CVE-2024-2876,Quantum-Hacker/CVE-2024-2876,857423263 CVE-2024-2876,1.00000000,https://github.com/c0d3zilla/CVE-2024-2876,c0d3zilla/CVE-2024-2876,791752007 CVE-2024-2876,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-2876,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-2876,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-2876,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-2876,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-2876,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-2876,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-2876,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-2876,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-2876,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-2876,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/28/CVE-2024-2879/CVE-2024-2879.csv b/data/vul_id/CVE/2024/28/CVE-2024-2879/CVE-2024-2879.csv index 0f2312b3d10d284..9da7f42cfae4276 100644 --- a/data/vul_id/CVE/2024/28/CVE-2024-2879/CVE-2024-2879.csv +++ b/data/vul_id/CVE/2024/28/CVE-2024-2879/CVE-2024-2879.csv @@ -8,10 +8,10 @@ CVE-2024-2879,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-2879,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-2879,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-2879,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-2879,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-2879,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-2879,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-2879,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-2879,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-2879,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-2879,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-2879,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-2879,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-2879,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/28/CVE-2024-2887/CVE-2024-2887.csv b/data/vul_id/CVE/2024/28/CVE-2024-2887/CVE-2024-2887.csv index 9c11bcc29ae0664..328a38fa08d5841 100644 --- a/data/vul_id/CVE/2024/28/CVE-2024-2887/CVE-2024-2887.csv +++ b/data/vul_id/CVE/2024/28/CVE-2024-2887/CVE-2024-2887.csv @@ -3,9 +3,9 @@ CVE-2024-2887,1.00000000,https://github.com/topK-li/Chrome-RCE-Poc,topK-li/Chrom CVE-2024-2887,1.00000000,https://github.com/PumpkinBridge/Chrome-CVE-2024-2887-RCE-Poc,PumpkinBridge/Chrome-CVE-2024-2887-RCE-Poc,847220455 CVE-2024-2887,1.00000000,https://github.com/AabyssZG/Chrome-RCE-Poc,AabyssZG/Chrome-RCE-Poc,846842918 CVE-2024-2887,0.11111111,https://github.com/rycbar77/V8Exploits,rycbar77/V8Exploits,722907655 -CVE-2024-2887,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-2887,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-2887,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-2887,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-2887,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-2887,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-2887,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-2887,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-2887,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/28/CVE-2024-28890/CVE-2024-28890.csv b/data/vul_id/CVE/2024/28/CVE-2024-28890/CVE-2024-28890.csv index 22a1cd0f43d82d8..dad21e47e890e85 100644 --- a/data/vul_id/CVE/2024/28/CVE-2024-28890/CVE-2024-28890.csv +++ b/data/vul_id/CVE/2024/28/CVE-2024-28890/CVE-2024-28890.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-28890,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-28890,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 -CVE-2024-28890,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-28890,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-28890,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-28890,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-28890,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/28/CVE-2024-28955/CVE-2024-28955.csv b/data/vul_id/CVE/2024/28/CVE-2024-28955/CVE-2024-28955.csv index 4b77c95c58415db..484456e3b05236f 100644 --- a/data/vul_id/CVE/2024/28/CVE-2024-28955/CVE-2024-28955.csv +++ b/data/vul_id/CVE/2024/28/CVE-2024-28955/CVE-2024-28955.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-28955,0.50000000,https://github.com/Stuub/CVE-2024-28995,Stuub/CVE-2024-28995,822568244 -CVE-2024-28955,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-28955,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-28955,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-28955,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/28/CVE-2024-28986/CVE-2024-28986.csv b/data/vul_id/CVE/2024/28/CVE-2024-28986/CVE-2024-28986.csv index f122c4f6c2e042f..cb2083b7bb95e72 100644 --- a/data/vul_id/CVE/2024/28/CVE-2024-28986/CVE-2024-28986.csv +++ b/data/vul_id/CVE/2024/28/CVE-2024-28986/CVE-2024-28986.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-28986,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2024-28986,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2024-28986,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-28986,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2024-28986,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-28986,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2024/28/CVE-2024-28987/CVE-2024-28987.csv b/data/vul_id/CVE/2024/28/CVE-2024-28987/CVE-2024-28987.csv index 74c8cf0a4d26657..84608fa29577563 100644 --- a/data/vul_id/CVE/2024/28/CVE-2024-28987/CVE-2024-28987.csv +++ b/data/vul_id/CVE/2024/28/CVE-2024-28987/CVE-2024-28987.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-28987,1.00000000,https://github.com/fa-rrel/CVE-2024-28987-POC,fa-rrel/CVE-2024-28987-POC,852696537 -CVE-2024-28987,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-28987,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-28987,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-28987,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-28987,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-28987,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-28987,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-28987,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/28/CVE-2024-28995/CVE-2024-28995.csv b/data/vul_id/CVE/2024/28/CVE-2024-28995/CVE-2024-28995.csv index 73c702e2ca9d92a..09d6ecf17c56f37 100644 --- a/data/vul_id/CVE/2024/28/CVE-2024-28995/CVE-2024-28995.csv +++ b/data/vul_id/CVE/2024/28/CVE-2024-28995/CVE-2024-28995.csv @@ -12,7 +12,7 @@ CVE-2024-28995,0.05263158,https://github.com/Sarah0x7e/Vulnerabilities-reproduce CVE-2024-28995,0.00386100,https://github.com/YasserGersy/cazador_unr,YasserGersy/cazador_unr,193280788 CVE-2024-28995,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-28995,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2024-28995,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2024-28995,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-28995,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2024-28995,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-28995,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 @@ -20,9 +20,9 @@ CVE-2024-28995,0.00018836,https://github.com/dzulqarnain28/metasploit-framework, CVE-2024-28995,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/metasploit,839537924 CVE-2024-28995,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2024-28995,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 -CVE-2024-28995,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-28995,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-28995,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-28995,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-28995,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-28995,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-28995,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-28995,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-28995,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/28/CVE-2024-28999/CVE-2024-28999.csv b/data/vul_id/CVE/2024/28/CVE-2024-28999/CVE-2024-28999.csv index dcf3f1a23e49fa1..96742c4d8c38d57 100644 --- a/data/vul_id/CVE/2024/28/CVE-2024-28999/CVE-2024-28999.csv +++ b/data/vul_id/CVE/2024/28/CVE-2024-28999/CVE-2024-28999.csv @@ -2,9 +2,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-28999,1.00000000,https://github.com/HussainFathy/CVE-2024-28999,HussainFathy/CVE-2024-28999,818662371 CVE-2024-28999,0.25000000,https://github.com/shacojx/POC-CVE-APT,shacojx/POC-CVE-APT,821198185 CVE-2024-28999,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 -CVE-2024-28999,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-28999,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-28999,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-28999,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-28999,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-28999,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-28999,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-28999,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-28999,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/29/CVE-2024-29042/CVE-2024-29042.csv b/data/vul_id/CVE/2024/29/CVE-2024-29042/CVE-2024-29042.csv index 35b4f7beecdfce2..7c83e7417350311 100644 --- a/data/vul_id/CVE/2024/29/CVE-2024-29042/CVE-2024-29042.csv +++ b/data/vul_id/CVE/2024/29/CVE-2024-29042/CVE-2024-29042.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-29042,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-29042,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-29042,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-29042,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-29042,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/29/CVE-2024-29059/CVE-2024-29059.csv b/data/vul_id/CVE/2024/29/CVE-2024-29059/CVE-2024-29059.csv index 0152661a3265995..09b2033478ad839 100644 --- a/data/vul_id/CVE/2024/29/CVE-2024-29059/CVE-2024-29059.csv +++ b/data/vul_id/CVE/2024/29/CVE-2024-29059/CVE-2024-29059.csv @@ -3,8 +3,8 @@ CVE-2024-29059,0.00386100,https://github.com/YasserGersy/cazador_unr,YasserGersy CVE-2024-29059,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-29059,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-29059,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-29059,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-29059,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-29059,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-29059,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-29059,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-29059,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-29059,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/29/CVE-2024-29184/CVE-2024-29184.csv b/data/vul_id/CVE/2024/29/CVE-2024-29184/CVE-2024-29184.csv index e0002838d6c6d26..0ba9c6a10b8f5d2 100644 --- a/data/vul_id/CVE/2024/29/CVE-2024-29184/CVE-2024-29184.csv +++ b/data/vul_id/CVE/2024/29/CVE-2024-29184/CVE-2024-29184.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-29184,1.00000000,https://github.com/abdulbugblaster/CVE-2024-29184,abdulbugblaster/CVE-2024-29184,853623304 -CVE-2024-29184,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-29184,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-29184,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-29184,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-29184,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-29184,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-29184,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-29184,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-29184,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/29/CVE-2024-29194/CVE-2024-29194.csv b/data/vul_id/CVE/2024/29/CVE-2024-29194/CVE-2024-29194.csv index 1cef746099fe290..aacb50e01a035c1 100644 --- a/data/vul_id/CVE/2024/29/CVE-2024-29194/CVE-2024-29194.csv +++ b/data/vul_id/CVE/2024/29/CVE-2024-29194/CVE-2024-29194.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-29194,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-29194,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-29194,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-29194,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-29194,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2024-29194,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-29194,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/29/CVE-2024-29197/CVE-2024-29197.csv b/data/vul_id/CVE/2024/29/CVE-2024-29197/CVE-2024-29197.csv index a3ffb9c8ce55284..69c0990ce90d04c 100644 --- a/data/vul_id/CVE/2024/29/CVE-2024-29197/CVE-2024-29197.csv +++ b/data/vul_id/CVE/2024/29/CVE-2024-29197/CVE-2024-29197.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-29197,0.33333333,https://github.com/Schnaidr/CVE-2019-9641-php-RCE,Schnaidr/CVE-2019-9641-php-RCE,777270727 CVE-2024-29197,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-29197,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-29197,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-29197,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-29197,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-29197,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/29/CVE-2024-29201/CVE-2024-29201.csv b/data/vul_id/CVE/2024/29/CVE-2024-29201/CVE-2024-29201.csv index 6e66dd410c846d5..1e6d26fbac4066d 100644 --- a/data/vul_id/CVE/2024/29/CVE-2024-29201/CVE-2024-29201.csv +++ b/data/vul_id/CVE/2024/29/CVE-2024-29201/CVE-2024-29201.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-29201,0.00183486,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2024-29201,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-29201,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-29201,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-29201,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-29201,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-29201,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/29/CVE-2024-29269/CVE-2024-29269.csv b/data/vul_id/CVE/2024/29/CVE-2024-29269/CVE-2024-29269.csv index 11cc474ba77638b..f9335e811f13e13 100644 --- a/data/vul_id/CVE/2024/29/CVE-2024-29269/CVE-2024-29269.csv +++ b/data/vul_id/CVE/2024/29/CVE-2024-29269/CVE-2024-29269.csv @@ -9,10 +9,10 @@ CVE-2024-29269,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2024-29269,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-29269,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-29269,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-29269,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-29269,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-29269,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-29269,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-29269,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-29269,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-29269,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-29269,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-29269,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-29269,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/29/CVE-2024-29272/CVE-2024-29272.csv b/data/vul_id/CVE/2024/29/CVE-2024-29272/CVE-2024-29272.csv index 856f37734e83526..84b3578d3514c43 100644 --- a/data/vul_id/CVE/2024/29/CVE-2024-29272/CVE-2024-29272.csv +++ b/data/vul_id/CVE/2024/29/CVE-2024-29272/CVE-2024-29272.csv @@ -4,10 +4,10 @@ CVE-2024-29272,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of CVE-2024-29272,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-29272,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-29272,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-29272,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-29272,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-29272,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-29272,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-29272,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-29272,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-29272,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-29272,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 CVE-2024-29272,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-29272,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/29/CVE-2024-29275/CVE-2024-29275.csv b/data/vul_id/CVE/2024/29/CVE-2024-29275/CVE-2024-29275.csv index 94aee187dc0687b..5f3d15bd87c7c1f 100644 --- a/data/vul_id/CVE/2024/29/CVE-2024-29275/CVE-2024-29275.csv +++ b/data/vul_id/CVE/2024/29/CVE-2024-29275/CVE-2024-29275.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-29275,0.05263158,https://github.com/Sarah0x7e/Vulnerabilities-reproduce-python-scripts,Sarah0x7e/Vulnerabilities-reproduce-python-scripts,813661625 CVE-2024-29275,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 -CVE-2024-29275,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-29275,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-29275,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-29275,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-29275,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-29275,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-29275,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/29/CVE-2024-29278/CVE-2024-29278.csv b/data/vul_id/CVE/2024/29/CVE-2024-29278/CVE-2024-29278.csv index 084c7afcd5c15d5..093ac8c6508bd43 100644 --- a/data/vul_id/CVE/2024/29/CVE-2024-29278/CVE-2024-29278.csv +++ b/data/vul_id/CVE/2024/29/CVE-2024-29278/CVE-2024-29278.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-29278,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-29278,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-29278,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-29278,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-29278,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-29278,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-29278,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-29278,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-29278,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/29/CVE-2024-29296/CVE-2024-29296.csv b/data/vul_id/CVE/2024/29/CVE-2024-29296/CVE-2024-29296.csv index 15bf825fd704c82..7e8b8f60cf762f0 100644 --- a/data/vul_id/CVE/2024/29/CVE-2024-29296/CVE-2024-29296.csv +++ b/data/vul_id/CVE/2024/29/CVE-2024-29296/CVE-2024-29296.csv @@ -4,10 +4,10 @@ CVE-2024-29296,1.00000000,https://github.com/ThaySolis/CVE-2024-29296,ThaySolis/ CVE-2024-29296,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-29296,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-29296,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-29296,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-29296,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-29296,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-29296,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-29296,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-29296,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-29296,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-29296,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-29296,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-29296,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/29/CVE-2024-29375/CVE-2024-29375.csv b/data/vul_id/CVE/2024/29/CVE-2024-29375/CVE-2024-29375.csv index c0a1912bd2e60ae..060281a07deefec 100644 --- a/data/vul_id/CVE/2024/29/CVE-2024-29375/CVE-2024-29375.csv +++ b/data/vul_id/CVE/2024/29/CVE-2024-29375/CVE-2024-29375.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-29375,1.00000000,https://github.com/ismailcemunver/CVE-2024-29375,ismailcemunver/CVE-2024-29375,770488543 CVE-2024-29375,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-29375,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-29375,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-29375,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-29375,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-29375,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-29375,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-29375,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-29375,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-29375,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-29375,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-29375,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/29/CVE-2024-29384/CVE-2024-29384.csv b/data/vul_id/CVE/2024/29/CVE-2024-29384/CVE-2024-29384.csv index e368ab02f36afe2..2c497ff077a86ef 100644 --- a/data/vul_id/CVE/2024/29/CVE-2024-29384/CVE-2024-29384.csv +++ b/data/vul_id/CVE/2024/29/CVE-2024-29384/CVE-2024-29384.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-29384,0.33333333,https://github.com/randshell/CSS-Exfil-Protection-POC,randshell/CSS-Exfil-Protection-POC,746236350 CVE-2024-29384,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 -CVE-2024-29384,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-29384,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-29384,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-29384,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-29384,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-29384,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-29384,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-29384,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/29/CVE-2024-29399/CVE-2024-29399.csv b/data/vul_id/CVE/2024/29/CVE-2024-29399/CVE-2024-29399.csv index b263307f4bfcb60..d123aa2fcad19f2 100644 --- a/data/vul_id/CVE/2024/29/CVE-2024-29399/CVE-2024-29399.csv +++ b/data/vul_id/CVE/2024/29/CVE-2024-29399/CVE-2024-29399.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-29399,1.00000000,https://github.com/ally-petitt/CVE-2024-29399,ally-petitt/CVE-2024-29399,783958528 CVE-2024-29399,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-29399,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-29399,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-29399,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-29399,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-29399,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-29399,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-29399,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-29399,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-29399,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-29399,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-29399,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/29/CVE-2024-29415/CVE-2024-29415.csv b/data/vul_id/CVE/2024/29/CVE-2024-29415/CVE-2024-29415.csv index 9a053609aaf92c6..047c1efb5567ded 100644 --- a/data/vul_id/CVE/2024/29/CVE-2024-29415/CVE-2024-29415.csv +++ b/data/vul_id/CVE/2024/29/CVE-2024-29415/CVE-2024-29415.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-29415,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 -CVE-2024-29415,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-29415,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-29415,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-29415,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-29415,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-29415,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-29415,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/29/CVE-2024-29439/CVE-2024-29439.csv b/data/vul_id/CVE/2024/29/CVE-2024-29439/CVE-2024-29439.csv index 7acd9179045e1ab..1cee0e5ae734fd0 100644 --- a/data/vul_id/CVE/2024/29/CVE-2024-29439/CVE-2024-29439.csv +++ b/data/vul_id/CVE/2024/29/CVE-2024-29439/CVE-2024-29439.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-29439,1.00000000,https://github.com/yashpatelphd/CVE-2024-29439,yashpatelphd/CVE-2024-29439,775490554 CVE-2024-29439,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-29439,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-29439,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-29439,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-29439,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-29439,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-29439,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/29/CVE-2024-29440/CVE-2024-29440.csv b/data/vul_id/CVE/2024/29/CVE-2024-29440/CVE-2024-29440.csv index c9903e80268df7f..c721d516bacada2 100644 --- a/data/vul_id/CVE/2024/29/CVE-2024-29440/CVE-2024-29440.csv +++ b/data/vul_id/CVE/2024/29/CVE-2024-29440/CVE-2024-29440.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-29440,1.00000000,https://github.com/yashpatelphd/CVE-2024-29440,yashpatelphd/CVE-2024-29440,775492689 CVE-2024-29440,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-29440,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-29440,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-29440,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-29440,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-29440,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-29440,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/29/CVE-2024-29441/CVE-2024-29441.csv b/data/vul_id/CVE/2024/29/CVE-2024-29441/CVE-2024-29441.csv index 00b34132a3a2537..9c9c84f0ae5cd99 100644 --- a/data/vul_id/CVE/2024/29/CVE-2024-29441/CVE-2024-29441.csv +++ b/data/vul_id/CVE/2024/29/CVE-2024-29441/CVE-2024-29441.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-29441,1.00000000,https://github.com/yashpatelphd/CVE-2024-29441,yashpatelphd/CVE-2024-29441,775485185 CVE-2024-29441,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-29441,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-29441,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-29441,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-29441,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-29441,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-29441,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/29/CVE-2024-29442/CVE-2024-29442.csv b/data/vul_id/CVE/2024/29/CVE-2024-29442/CVE-2024-29442.csv index 7b03a6089c957b9..5b6874f440d654f 100644 --- a/data/vul_id/CVE/2024/29/CVE-2024-29442/CVE-2024-29442.csv +++ b/data/vul_id/CVE/2024/29/CVE-2024-29442/CVE-2024-29442.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-29442,1.00000000,https://github.com/yashpatelphd/CVE-2024-29442,yashpatelphd/CVE-2024-29442,775494727 CVE-2024-29442,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-29442,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-29442,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-29442,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-29442,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-29442,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-29442,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/29/CVE-2024-29443/CVE-2024-29443.csv b/data/vul_id/CVE/2024/29/CVE-2024-29443/CVE-2024-29443.csv index b0f4d808578dd21..e9956800d946ae0 100644 --- a/data/vul_id/CVE/2024/29/CVE-2024-29443/CVE-2024-29443.csv +++ b/data/vul_id/CVE/2024/29/CVE-2024-29443/CVE-2024-29443.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-29443,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-29443,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-29443,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-29443,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-29443,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-29443,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-29443,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/29/CVE-2024-29444/CVE-2024-29444.csv b/data/vul_id/CVE/2024/29/CVE-2024-29444/CVE-2024-29444.csv index 561b79e635e1058..bfc488e504d930d 100644 --- a/data/vul_id/CVE/2024/29/CVE-2024-29444/CVE-2024-29444.csv +++ b/data/vul_id/CVE/2024/29/CVE-2024-29444/CVE-2024-29444.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-29444,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-29444,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-29444,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-29444,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-29444,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-29444,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-29444,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/29/CVE-2024-29445/CVE-2024-29445.csv b/data/vul_id/CVE/2024/29/CVE-2024-29445/CVE-2024-29445.csv index 2156329460e48a9..caff4e12c2ff8ff 100644 --- a/data/vul_id/CVE/2024/29/CVE-2024-29445/CVE-2024-29445.csv +++ b/data/vul_id/CVE/2024/29/CVE-2024-29445/CVE-2024-29445.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-29445,1.00000000,https://github.com/yashpatelphd/CVE-2024-29445,yashpatelphd/CVE-2024-29445,775507158 CVE-2024-29445,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-29445,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-29445,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-29445,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-29445,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-29445,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-29445,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/29/CVE-2024-29447/CVE-2024-29447.csv b/data/vul_id/CVE/2024/29/CVE-2024-29447/CVE-2024-29447.csv index 254f23f934848e4..38a5bdd46e68132 100644 --- a/data/vul_id/CVE/2024/29/CVE-2024-29447/CVE-2024-29447.csv +++ b/data/vul_id/CVE/2024/29/CVE-2024-29447/CVE-2024-29447.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-29447,1.00000000,https://github.com/yashpatelphd/CVE-2024-29447,yashpatelphd/CVE-2024-29447,775509417 CVE-2024-29447,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-29447,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-29447,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-29447,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-29447,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-29447,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-29447,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/29/CVE-2024-29448/CVE-2024-29448.csv b/data/vul_id/CVE/2024/29/CVE-2024-29448/CVE-2024-29448.csv index 064f15f5d166d64..4b4c2e93a1f967f 100644 --- a/data/vul_id/CVE/2024/29/CVE-2024-29448/CVE-2024-29448.csv +++ b/data/vul_id/CVE/2024/29/CVE-2024-29448/CVE-2024-29448.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-29448,1.00000000,https://github.com/yashpatelphd/CVE-2024-29448,yashpatelphd/CVE-2024-29448,775510976 CVE-2024-29448,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-29448,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-29448,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-29448,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-29448,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-29448,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-29448,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/29/CVE-2024-29449/CVE-2024-29449.csv b/data/vul_id/CVE/2024/29/CVE-2024-29449/CVE-2024-29449.csv index 3b35642e45cc0dc..831d31a480c5589 100644 --- a/data/vul_id/CVE/2024/29/CVE-2024-29449/CVE-2024-29449.csv +++ b/data/vul_id/CVE/2024/29/CVE-2024-29449/CVE-2024-29449.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-29449,1.00000000,https://github.com/yashpatelphd/CVE-2024-29449,yashpatelphd/CVE-2024-29449,775514289 CVE-2024-29449,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-29449,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-29449,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-29449,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-29449,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-29449,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-29449,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/29/CVE-2024-29450/CVE-2024-29450.csv b/data/vul_id/CVE/2024/29/CVE-2024-29450/CVE-2024-29450.csv index 5992abab1e38cf7..f5e2aa8511e20f9 100644 --- a/data/vul_id/CVE/2024/29/CVE-2024-29450/CVE-2024-29450.csv +++ b/data/vul_id/CVE/2024/29/CVE-2024-29450/CVE-2024-29450.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-29450,1.00000000,https://github.com/yashpatelphd/CVE-2024-29450,yashpatelphd/CVE-2024-29450,775516727 CVE-2024-29450,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-29450,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-29450,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-29450,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-29450,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-29450,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-29450,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/29/CVE-2024-29452/CVE-2024-29452.csv b/data/vul_id/CVE/2024/29/CVE-2024-29452/CVE-2024-29452.csv index 5bfb5d60ab42b03..edd88cf6bd6a2f0 100644 --- a/data/vul_id/CVE/2024/29/CVE-2024-29452/CVE-2024-29452.csv +++ b/data/vul_id/CVE/2024/29/CVE-2024-29452/CVE-2024-29452.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-29452,1.00000000,https://github.com/yashpatelphd/CVE-2024-29452,yashpatelphd/CVE-2024-29452,775520459 CVE-2024-29452,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-29452,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-29452,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-29452,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-29452,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-29452,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-29452,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/29/CVE-2024-29454/CVE-2024-29454.csv b/data/vul_id/CVE/2024/29/CVE-2024-29454/CVE-2024-29454.csv index b649bc30079d3f4..3e9dec45eadb0f5 100644 --- a/data/vul_id/CVE/2024/29/CVE-2024-29454/CVE-2024-29454.csv +++ b/data/vul_id/CVE/2024/29/CVE-2024-29454/CVE-2024-29454.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-29454,1.00000000,https://github.com/yashpatelphd/CVE-2024-29454,yashpatelphd/CVE-2024-29454,775522926 CVE-2024-29454,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-29454,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-29454,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-29454,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-29454,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-29454,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-29454,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/29/CVE-2024-29455/CVE-2024-29455.csv b/data/vul_id/CVE/2024/29/CVE-2024-29455/CVE-2024-29455.csv index ba34efdad11dea7..21079126cbcb3f3 100644 --- a/data/vul_id/CVE/2024/29/CVE-2024-29455/CVE-2024-29455.csv +++ b/data/vul_id/CVE/2024/29/CVE-2024-29455/CVE-2024-29455.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-29455,1.00000000,https://github.com/yashpatelphd/CVE-2024-29455,yashpatelphd/CVE-2024-29455,775525338 CVE-2024-29455,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-29455,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-29455,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-29455,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-29455,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-29455,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-29455,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/29/CVE-2024-29510/CVE-2024-29510.csv b/data/vul_id/CVE/2024/29/CVE-2024-29510/CVE-2024-29510.csv index ccac99483fda1ad..9d4ae6f9e92227f 100644 --- a/data/vul_id/CVE/2024/29/CVE-2024-29510/CVE-2024-29510.csv +++ b/data/vul_id/CVE/2024/29/CVE-2024-29510/CVE-2024-29510.csv @@ -2,9 +2,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-29510,1.00000000,https://github.com/swsmith2391/CVE-2024-29510,swsmith2391/CVE-2024-29510,826318568 CVE-2024-29510,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/metasploit,839537924 CVE-2024-29510,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 -CVE-2024-29510,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-29510,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-29510,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-29510,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-29510,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-29510,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-29510,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-29510,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-29510,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/29/CVE-2024-2961/CVE-2024-2961.csv b/data/vul_id/CVE/2024/29/CVE-2024-2961/CVE-2024-2961.csv index 6167bd5d8e11a77..1b8c805f8df1905 100644 --- a/data/vul_id/CVE/2024/29/CVE-2024-2961/CVE-2024-2961.csv +++ b/data/vul_id/CVE/2024/29/CVE-2024-2961/CVE-2024-2961.csv @@ -13,13 +13,13 @@ CVE-2024-2961,0.25000000,https://github.com/redwaysecurity/CVEs,redwaysecurity/C CVE-2024-2961,0.25000000,https://github.com/m4p1e/php-exploit,m4p1e/php-exploit,289324267 CVE-2024-2961,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2024-2961,0.00183486,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CVE-2024-2961,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2024-2961,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2024-2961,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-2961,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-2961,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-2961,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-2961,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-2961,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-2961,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-2961,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-2961,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-2961,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-2961,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-2961,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/29/CVE-2024-29745/CVE-2024-29745.csv b/data/vul_id/CVE/2024/29/CVE-2024-29745/CVE-2024-29745.csv index f06203326546d1a..10949cfb2d72c8d 100644 --- a/data/vul_id/CVE/2024/29/CVE-2024-29745/CVE-2024-29745.csv +++ b/data/vul_id/CVE/2024/29/CVE-2024-29745/CVE-2024-29745.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-29745,0.00680272,https://github.com/jcole-sec/Trending-Exploitation-Research,jcole-sec/Trending-Exploitation-Research,794099151 CVE-2024-29745,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2024-29745,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2024-29745,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-29745,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2024-29745,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2024-29745,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 diff --git a/data/vul_id/CVE/2024/29/CVE-2024-29748/CVE-2024-29748.csv b/data/vul_id/CVE/2024/29/CVE-2024-29748/CVE-2024-29748.csv index 26946b6f8afbd33..1fefeaf1d00f0d9 100644 --- a/data/vul_id/CVE/2024/29/CVE-2024-29748/CVE-2024-29748.csv +++ b/data/vul_id/CVE/2024/29/CVE-2024-29748/CVE-2024-29748.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-29748,0.00680272,https://github.com/jcole-sec/Trending-Exploitation-Research,jcole-sec/Trending-Exploitation-Research,794099151 CVE-2024-29748,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2024-29748,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2024-29748,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-29748,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2024-29748,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2024-29748,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 diff --git a/data/vul_id/CVE/2024/29/CVE-2024-29824/CVE-2024-29824.csv b/data/vul_id/CVE/2024/29/CVE-2024-29824/CVE-2024-29824.csv index 6123f4a2167cefd..ab2f39d4d7de9a3 100644 --- a/data/vul_id/CVE/2024/29/CVE-2024-29824/CVE-2024-29824.csv +++ b/data/vul_id/CVE/2024/29/CVE-2024-29824/CVE-2024-29824.csv @@ -8,9 +8,9 @@ CVE-2024-29824,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs CVE-2024-29824,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/metasploit,839537924 CVE-2024-29824,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2024-29824,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 -CVE-2024-29824,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-29824,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-29824,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-29824,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-29824,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-29824,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-29824,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-29824,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-29824,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/29/CVE-2024-29847/CVE-2024-29847.csv b/data/vul_id/CVE/2024/29/CVE-2024-29847/CVE-2024-29847.csv index 1590e1c97a68b40..e3294906bfbbf37 100644 --- a/data/vul_id/CVE/2024/29/CVE-2024-29847/CVE-2024-29847.csv +++ b/data/vul_id/CVE/2024/29/CVE-2024-29847/CVE-2024-29847.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-29847,1.00000000,https://github.com/sinsinology/CVE-2024-29847,sinsinology/CVE-2024-29847,857524820 CVE-2024-29847,0.50000000,https://github.com/horizon3ai/CVE-2023-28324,horizon3ai/CVE-2023-28324,856944203 -CVE-2024-29847,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-29847,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-29847,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-29847,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-29847,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-29847,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-29847,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-29847,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/29/CVE-2024-29849/CVE-2024-29849.csv b/data/vul_id/CVE/2024/29/CVE-2024-29849/CVE-2024-29849.csv index e79f5e384df7693..c38d0084d435736 100644 --- a/data/vul_id/CVE/2024/29/CVE-2024-29849/CVE-2024-29849.csv +++ b/data/vul_id/CVE/2024/29/CVE-2024-29849/CVE-2024-29849.csv @@ -2,9 +2,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-29849,1.00000000,https://github.com/sinsinology/CVE-2024-29849,sinsinology/CVE-2024-29849,812906778 CVE-2024-29849,0.50000000,https://github.com/CharonDefalt/2024-CVE-Critical,CharonDefalt/2024-CVE-Critical,813577813 CVE-2024-29849,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 -CVE-2024-29849,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-29849,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-29849,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-29849,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-29849,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-29849,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-29849,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-29849,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-29849,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/29/CVE-2024-29855/CVE-2024-29855.csv b/data/vul_id/CVE/2024/29/CVE-2024-29855/CVE-2024-29855.csv index b37f7b5a283a57f..9bbfd3b7d53cea3 100644 --- a/data/vul_id/CVE/2024/29/CVE-2024-29855/CVE-2024-29855.csv +++ b/data/vul_id/CVE/2024/29/CVE-2024-29855/CVE-2024-29855.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-29855,1.00000000,https://github.com/sinsinology/CVE-2024-29855,sinsinology/CVE-2024-29855,814554778 CVE-2024-29855,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 -CVE-2024-29855,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-29855,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-29855,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-29855,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-29855,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-29855,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-29855,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-29855,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-29855,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/29/CVE-2024-29863/CVE-2024-29863.csv b/data/vul_id/CVE/2024/29/CVE-2024-29863/CVE-2024-29863.csv index 282b0a63784fe52..09240aba3a77d6b 100644 --- a/data/vul_id/CVE/2024/29/CVE-2024-29863/CVE-2024-29863.csv +++ b/data/vul_id/CVE/2024/29/CVE-2024-29863/CVE-2024-29863.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-29863,1.00000000,https://github.com/pawlokk/qlikview-poc-CVE-2024-29863,pawlokk/qlikview-poc-CVE-2024-29863,832020588 CVE-2024-29863,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 -CVE-2024-29863,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-29863,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-29863,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-29863,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-29863,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-29863,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-29863,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-29863,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-29863,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/29/CVE-2024-29868/CVE-2024-29868.csv b/data/vul_id/CVE/2024/29/CVE-2024-29868/CVE-2024-29868.csv index ff8819bc6a1bacb..0221294330429fd 100644 --- a/data/vul_id/CVE/2024/29/CVE-2024-29868/CVE-2024-29868.csv +++ b/data/vul_id/CVE/2024/29/CVE-2024-29868/CVE-2024-29868.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-29868,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 -CVE-2024-29868,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-29868,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-29868,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-29868,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-29868,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-29868,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-29868,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-29868,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-29868,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/29/CVE-2024-29895/CVE-2024-29895.csv b/data/vul_id/CVE/2024/29/CVE-2024-29895/CVE-2024-29895.csv index 7f74e080ba118c1..b2584fff5866ee2 100644 --- a/data/vul_id/CVE/2024/29/CVE-2024-29895/CVE-2024-29895.csv +++ b/data/vul_id/CVE/2024/29/CVE-2024-29895/CVE-2024-29895.csv @@ -7,10 +7,10 @@ CVE-2024-29895,0.50000000,https://github.com/secunnix/CVE-2024-29895,secunnix/CV CVE-2024-29895,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-29895,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-29895,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-29895,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-29895,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-29895,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-29895,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-29895,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-29895,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-29895,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-29895,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-29895,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-29895,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/29/CVE-2024-29943/CVE-2024-29943.csv b/data/vul_id/CVE/2024/29/CVE-2024-29943/CVE-2024-29943.csv index 7a06358fed391b6..50774e2909eceef 100644 --- a/data/vul_id/CVE/2024/29/CVE-2024-29943/CVE-2024-29943.csv +++ b/data/vul_id/CVE/2024/29/CVE-2024-29943/CVE-2024-29943.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-29943,1.00000000,https://github.com/bjrjk/CVE-2024-29943,bjrjk/CVE-2024-29943,820945819 CVE-2024-29943,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 -CVE-2024-29943,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-29943,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-29943,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-29943,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-29943,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-29943,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-29943,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-29943,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-29943,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/29/CVE-2024-2997/CVE-2024-2997.csv b/data/vul_id/CVE/2024/29/CVE-2024-2997/CVE-2024-2997.csv index d1d9c09d2353429..3bcc431bb4cef4e 100644 --- a/data/vul_id/CVE/2024/29/CVE-2024-2997/CVE-2024-2997.csv +++ b/data/vul_id/CVE/2024/29/CVE-2024-2997/CVE-2024-2997.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-2997,1.00000000,https://github.com/lfillaz/CVE-2024-2997,lfillaz/CVE-2024-2997,837629767 -CVE-2024-2997,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-2997,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-2997,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-2997,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-2997,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-2997,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-2997,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-2997,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-2997,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/29/CVE-2024-29972/CVE-2024-29972.csv b/data/vul_id/CVE/2024/29/CVE-2024-29972/CVE-2024-29972.csv index 41567612e895b86..6e17a37a74dcbf5 100644 --- a/data/vul_id/CVE/2024/29/CVE-2024-29972/CVE-2024-29972.csv +++ b/data/vul_id/CVE/2024/29/CVE-2024-29972/CVE-2024-29972.csv @@ -3,9 +3,9 @@ CVE-2024-29972,1.00000000,https://github.com/codeb0ss/CVE-2024-29972-PoC,codeb0s CVE-2024-29972,1.00000000,https://github.com/WanLiChangChengWanLiChang/CVE-2024-29972,WanLiChangChengWanLiChang/CVE-2024-29972,817750758 CVE-2024-29972,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-29972,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 -CVE-2024-29972,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-29972,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-29972,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-29972,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-29972,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-29972,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-29972,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-29972,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-29972,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/29/CVE-2024-29973/CVE-2024-29973.csv b/data/vul_id/CVE/2024/29/CVE-2024-29973/CVE-2024-29973.csv index f90e9dda84674a1..c8d43fc63b3a079 100644 --- a/data/vul_id/CVE/2024/29/CVE-2024-29973/CVE-2024-29973.csv +++ b/data/vul_id/CVE/2024/29/CVE-2024-29973/CVE-2024-29973.csv @@ -8,9 +8,9 @@ CVE-2024-29973,0.00322581,https://github.com/k8gege/Ladon,k8gege/Ladon,219113096 CVE-2024-29973,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-29973,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-29973,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 -CVE-2024-29973,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-29973,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-29973,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-29973,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-29973,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-29973,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-29973,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-29973,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-29973,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/29/CVE-2024-29974/CVE-2024-29974.csv b/data/vul_id/CVE/2024/29/CVE-2024-29974/CVE-2024-29974.csv index 68262a7c8d532ee..d2487ca627dd401 100644 --- a/data/vul_id/CVE/2024/29/CVE-2024-29974/CVE-2024-29974.csv +++ b/data/vul_id/CVE/2024/29/CVE-2024-29974/CVE-2024-29974.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-29974,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 -CVE-2024-29974,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-29974,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-29974,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-29974,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-29974,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-29974,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-29974,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-29974,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-29974,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/29/CVE-2024-29975/CVE-2024-29975.csv b/data/vul_id/CVE/2024/29/CVE-2024-29975/CVE-2024-29975.csv index 3ef88699ed22a86..1ce4ba72c362e4b 100644 --- a/data/vul_id/CVE/2024/29/CVE-2024-29975/CVE-2024-29975.csv +++ b/data/vul_id/CVE/2024/29/CVE-2024-29975/CVE-2024-29975.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-29975,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 -CVE-2024-29975,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-29975,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-29975,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-29975,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-29975,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-29975,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-29975,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-29975,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-29975,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/29/CVE-2024-29976/CVE-2024-29976.csv b/data/vul_id/CVE/2024/29/CVE-2024-29976/CVE-2024-29976.csv index 4fd460914d33ab1..3acbe5055f6904f 100644 --- a/data/vul_id/CVE/2024/29/CVE-2024-29976/CVE-2024-29976.csv +++ b/data/vul_id/CVE/2024/29/CVE-2024-29976/CVE-2024-29976.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-29976,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 -CVE-2024-29976,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-29976,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-29976,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-29976,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-29976,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-29976,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-29976,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-29976,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-29976,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/29/CVE-2024-29988/CVE-2024-29988.csv b/data/vul_id/CVE/2024/29/CVE-2024-29988/CVE-2024-29988.csv index 30c93bc874a8ac5..c9d1aaf1ba9c44b 100644 --- a/data/vul_id/CVE/2024/29/CVE-2024-29988/CVE-2024-29988.csv +++ b/data/vul_id/CVE/2024/29/CVE-2024-29988/CVE-2024-29988.csv @@ -3,16 +3,16 @@ CVE-2024-29988,1.00000000,https://github.com/AlexDoe11/CVE-2024-29988-MS-Exchang CVE-2024-29988,1.00000000,https://github.com/mrobsidian1/CVE-2024-29988-MS-Exchange-RCE,mrobsidian1/CVE-2024-29988-MS-Exchange-RCE,785647385 CVE-2024-29988,0.33333333,https://github.com/Sploitus/CVE-2024-29988-exploit,Sploitus/CVE-2024-29988-exploit,795499188 CVE-2024-29988,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2024-29988,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2024-29988,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-29988,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2024-29988,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2024-29988,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-29988,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-29988,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-29988,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-29988,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-29988,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-29988,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-29988,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-29988,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-29988,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-29988,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-29988,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-29988,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-3000/CVE-2024-3000.csv b/data/vul_id/CVE/2024/30/CVE-2024-3000/CVE-2024-3000.csv index 65f9f388ff3afba..b9e62ed02125b7a 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-3000/CVE-2024-3000.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-3000/CVE-2024-3000.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-3000,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-3000,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-3000,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-3000,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-3000,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-3000,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30040/CVE-2024-30040.csv b/data/vul_id/CVE/2024/30/CVE-2024-30040/CVE-2024-30040.csv index 55870b699d0014a..a80542e5f3c99e8 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30040/CVE-2024-30040.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30040/CVE-2024-30040.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-30040,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2024-30040,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2024-30040,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-30040,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2024-30040,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2024-30040,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30043/CVE-2024-30043.csv b/data/vul_id/CVE/2024/30/CVE-2024-30043/CVE-2024-30043.csv index 8da10ea147626b9..2426ecce39bc6cc 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30043/CVE-2024-30043.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30043/CVE-2024-30043.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-30043,1.00000000,https://github.com/W01fh4cker/CVE-2024-30043-XXE,W01fh4cker/CVE-2024-30043-XXE,811511540 CVE-2024-30043,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 -CVE-2024-30043,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-30043,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-30043,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-30043,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-30043,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-30043,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-30043,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-30043,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-30043,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30051/CVE-2024-30051.csv b/data/vul_id/CVE/2024/30/CVE-2024-30051/CVE-2024-30051.csv index 18a37ba87ea38f5..53ea36ce5e8b23c 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30051/CVE-2024-30051.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30051/CVE-2024-30051.csv @@ -1,15 +1,15 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-30051,1.00000000,https://github.com/fortra/CVE-2024-30051,fortra/CVE-2024-30051,842575899 CVE-2024-30051,0.00396825,https://github.com/KiritoLoveAsuna/Exploits,KiritoLoveAsuna/Exploits,377762527 -CVE-2024-30051,0.00311526,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 +CVE-2024-30051,0.00312500,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 CVE-2024-30051,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2024-30051,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2024-30051,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-30051,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2024-30051,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2024-30051,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 -CVE-2024-30051,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-30051,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-30051,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-30051,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-30051,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-30051,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-30051,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-30051,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-30051,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30056/CVE-2024-30056.csv b/data/vul_id/CVE/2024/30/CVE-2024-30056/CVE-2024-30056.csv index 53a97cb37e093ca..c1f508d4ca93f9a 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30056/CVE-2024-30056.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30056/CVE-2024-30056.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-30056,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 -CVE-2024-30056,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-30056,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-30056,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-30056,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-30056,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-30056,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-30056,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30078/CVE-2024-30078.csv b/data/vul_id/CVE/2024/30/CVE-2024-30078/CVE-2024-30078.csv index 63b8c711da1e608..18690579a3ce2eb 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30078/CVE-2024-30078.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30078/CVE-2024-30078.csv @@ -6,10 +6,10 @@ CVE-2024-30078,1.00000000,https://github.com/52by/CVE-2024-30078,52by/CVE-2024-3 CVE-2024-30078,1.00000000,https://github.com/N00BS3c/CVE-2024-30078,N00BS3c/CVE-2024-30078,816343485 CVE-2024-30078,1.00000000,https://github.com/lvyitian/CVE-2024-30078-,lvyitian/CVE-2024-30078-,815806664 CVE-2024-30078,0.50000000,https://github.com/nkontopoul/checkwifivulnerability,nkontopoul/checkwifivulnerability,816997508 -CVE-2024-30078,0.00311526,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 +CVE-2024-30078,0.00312500,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 CVE-2024-30078,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 -CVE-2024-30078,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-30078,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-30078,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-30078,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-30078,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-30078,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-30078,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30088/CVE-2024-30088.csv b/data/vul_id/CVE/2024/30/CVE-2024-30088/CVE-2024-30088.csv index 4b5125d3664f6b0..b251cd476877b8d 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30088/CVE-2024-30088.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30088/CVE-2024-30088.csv @@ -8,11 +8,11 @@ CVE-2024-30088,1.00000000,https://github.com/kernaltrap8/shellcode,kernaltrap8/s CVE-2024-30088,0.50000000,https://github.com/exploits-forsale/collateral-damage,exploits-forsale/collateral-damage,828831210 CVE-2024-30088,0.33333333,https://github.com/openexploitresearch/exploits,openexploitresearch/exploits,811899007 CVE-2024-30088,0.05263158,https://github.com/klsecservices/avl,klsecservices/avl,782487970 -CVE-2024-30088,0.00311526,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 +CVE-2024-30088,0.00312500,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 CVE-2024-30088,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 -CVE-2024-30088,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-30088,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-30088,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-30088,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-30088,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-30088,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-30088,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-30088,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-30088,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30188/CVE-2024-30188.csv b/data/vul_id/CVE/2024/30/CVE-2024-30188/CVE-2024-30188.csv index 908f3782aaf8d1c..6a4e173d691fd66 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30188/CVE-2024-30188.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30188/CVE-2024-30188.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-30188,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2024-30188,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2024-30188,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-30188,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-30188,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30212/CVE-2024-30212.csv b/data/vul_id/CVE/2024/30/CVE-2024-30212/CVE-2024-30212.csv index 01480d0aa46ff54..7d587461284c2b5 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30212/CVE-2024-30212.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30212/CVE-2024-30212.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-30212,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 -CVE-2024-30212,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-30212,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-30212,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-30212,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-30212,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-30212,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-30212,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30255/CVE-2024-30255.csv b/data/vul_id/CVE/2024/30/CVE-2024-30255/CVE-2024-30255.csv index 4b48c0a03b2d569..309a349b898550c 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30255/CVE-2024-30255.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30255/CVE-2024-30255.csv @@ -6,8 +6,8 @@ CVE-2024-30255,0.10000000,https://github.com/Ampferl/poc_http2-continuation-floo CVE-2024-30255,0.10000000,https://github.com/DrewskyDev/H2Flood,DrewskyDev/H2Flood,782722195 CVE-2024-30255,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-30255,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-30255,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-30255,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-30255,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-30255,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-30255,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-30255,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-30255,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30270/CVE-2024-30270.csv b/data/vul_id/CVE/2024/30/CVE-2024-30270/CVE-2024-30270.csv index c4cc78022c3a28e..329ec90a3a0ada5 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30270/CVE-2024-30270.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30270/CVE-2024-30270.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-30270,1.00000000,https://github.com/Alchemist3dot14/CVE-2024-30270-PoC,Alchemist3dot14/CVE-2024-30270-PoC,818090111 -CVE-2024-30270,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-30270,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-30270,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-30270,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-30270,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-30270,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-30270,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-30270,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-30270,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30491/CVE-2024-30491.csv b/data/vul_id/CVE/2024/30/CVE-2024-30491/CVE-2024-30491.csv index 2d39150f1557519..4644ee6b0b5976f 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30491/CVE-2024-30491.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30491/CVE-2024-30491.csv @@ -3,10 +3,10 @@ CVE-2024-30491,0.20000000,https://github.com/truonghuuphuc/CVE-2024-30491-Poc,tr CVE-2024-30491,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-30491,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-30491,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-30491,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-30491,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-30491,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-30491,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-30491,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-30491,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-30491,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-30491,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-30491,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-30491,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30614/CVE-2024-30614.csv b/data/vul_id/CVE/2024/30/CVE-2024-30614/CVE-2024-30614.csv index 3de212427ce5e75..102f30c67652b01 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30614/CVE-2024-30614.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30614/CVE-2024-30614.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-30614,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-30614,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-30614,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-30614,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-30614,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-30614,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-30614,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-30614,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-30614,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-30614,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-30614,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-30614,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30656/CVE-2024-30656.csv b/data/vul_id/CVE/2024/30/CVE-2024-30656/CVE-2024-30656.csv index a4c71db5c4809d3..d6d923815b7bf93 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30656/CVE-2024-30656.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30656/CVE-2024-30656.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-30656,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-30656,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-30656,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-30656,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-30656,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-30656,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-30656,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-30656,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-30656,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30657/CVE-2024-30657.csv b/data/vul_id/CVE/2024/30/CVE-2024-30657/CVE-2024-30657.csv index 2d90d95d649b7aa..b20ef78cc2c95be 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30657/CVE-2024-30657.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30657/CVE-2024-30657.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-30657,1.00000000,https://github.com/yashpatelphd/CVE-2024-30657,yashpatelphd/CVE-2024-30657,782334235 CVE-2024-30657,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-30657,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-30657,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-30657,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-30657,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-30657,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30658/CVE-2024-30658.csv b/data/vul_id/CVE/2024/30/CVE-2024-30658/CVE-2024-30658.csv index d42a90343fc7aaa..1c4b5e987d7981c 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30658/CVE-2024-30658.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30658/CVE-2024-30658.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-30658,1.00000000,https://github.com/yashpatelphd/CVE-2024-30658,yashpatelphd/CVE-2024-30658,782336869 CVE-2024-30658,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-30658,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-30658,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-30658,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-30658,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-30658,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30659/CVE-2024-30659.csv b/data/vul_id/CVE/2024/30/CVE-2024-30659/CVE-2024-30659.csv index a774d111a9e1cd7..bcaafe95dd7c559 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30659/CVE-2024-30659.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30659/CVE-2024-30659.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-30659,1.00000000,https://github.com/yashpatelphd/CVE-2024-30659,yashpatelphd/CVE-2024-30659,782338579 CVE-2024-30659,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-30659,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-30659,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-30659,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-30659,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-30659,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-30659,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30661/CVE-2024-30661.csv b/data/vul_id/CVE/2024/30/CVE-2024-30661/CVE-2024-30661.csv index 9871ea07506c2bc..74a8dce341acbfd 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30661/CVE-2024-30661.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30661/CVE-2024-30661.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-30661,1.00000000,https://github.com/yashpatelphd/CVE-2024-30661,yashpatelphd/CVE-2024-30661,782341285 CVE-2024-30661,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-30661,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-30661,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-30661,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-30661,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-30661,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-30661,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30662/CVE-2024-30662.csv b/data/vul_id/CVE/2024/30/CVE-2024-30662/CVE-2024-30662.csv index 91a303db8f0dfe8..47af382e549f799 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30662/CVE-2024-30662.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30662/CVE-2024-30662.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-30662,1.00000000,https://github.com/yashpatelphd/CVE-2024-30662,yashpatelphd/CVE-2024-30662,782342414 CVE-2024-30662,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-30662,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-30662,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-30662,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-30662,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-30662,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-30662,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30663/CVE-2024-30663.csv b/data/vul_id/CVE/2024/30/CVE-2024-30663/CVE-2024-30663.csv index e58e64efcdeded2..25a06810a5bfe54 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30663/CVE-2024-30663.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30663/CVE-2024-30663.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-30663,1.00000000,https://github.com/yashpatelphd/CVE-2024-30663,yashpatelphd/CVE-2024-30663,782343365 CVE-2024-30663,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-30663,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-30663,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-30663,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-30663,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-30663,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-30663,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30665/CVE-2024-30665.csv b/data/vul_id/CVE/2024/30/CVE-2024-30665/CVE-2024-30665.csv index 4114d78887cfddf..8867b24463a2400 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30665/CVE-2024-30665.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30665/CVE-2024-30665.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-30665,1.00000000,https://github.com/yashpatelphd/CVE-2024-30665,yashpatelphd/CVE-2024-30665,782344837 CVE-2024-30665,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-30665,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-30665,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-30665,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-30665,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-30665,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-30665,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30666/CVE-2024-30666.csv b/data/vul_id/CVE/2024/30/CVE-2024-30666/CVE-2024-30666.csv index 184b3e924ffa42f..168262ef5c42db6 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30666/CVE-2024-30666.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30666/CVE-2024-30666.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-30666,1.00000000,https://github.com/yashpatelphd/CVE-2024-30666,yashpatelphd/CVE-2024-30666,782345931 CVE-2024-30666,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-30666,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-30666,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-30666,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-30666,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-30666,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-30666,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30667/CVE-2024-30667.csv b/data/vul_id/CVE/2024/30/CVE-2024-30667/CVE-2024-30667.csv index 83f3d50220367d1..751da9e952dffd1 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30667/CVE-2024-30667.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30667/CVE-2024-30667.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-30667,1.00000000,https://github.com/yashpatelphd/CVE-2024-30667,yashpatelphd/CVE-2024-30667,782347133 CVE-2024-30667,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-30667,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-30667,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-30667,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-30667,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-30667,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-30667,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30672/CVE-2024-30672.csv b/data/vul_id/CVE/2024/30/CVE-2024-30672/CVE-2024-30672.csv index e1d294d7b72771f..3185c0409271473 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30672/CVE-2024-30672.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30672/CVE-2024-30672.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-30672,1.00000000,https://github.com/yashpatelphd/CVE-2024-30672,yashpatelphd/CVE-2024-30672,782351864 CVE-2024-30672,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-30672,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-30672,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-30672,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-30672,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-30672,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-30672,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30674/CVE-2024-30674.csv b/data/vul_id/CVE/2024/30/CVE-2024-30674/CVE-2024-30674.csv index 8c18f9aae34cb18..b1b2bac95771cc6 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30674/CVE-2024-30674.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30674/CVE-2024-30674.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-30674,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-30674,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-30674,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-30674,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-30674,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-30674,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-30674,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30675/CVE-2024-30675.csv b/data/vul_id/CVE/2024/30/CVE-2024-30675/CVE-2024-30675.csv index 5b1928549672bbb..491eac6ca9f701e 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30675/CVE-2024-30675.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30675/CVE-2024-30675.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-30675,1.00000000,https://github.com/yashpatelphd/CVE-2024-30675,yashpatelphd/CVE-2024-30675,782356646 CVE-2024-30675,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-30675,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-30675,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-30675,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-30675,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-30675,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-30675,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30676/CVE-2024-30676.csv b/data/vul_id/CVE/2024/30/CVE-2024-30676/CVE-2024-30676.csv index ef0c6c4d78877a7..78e88c4d74c0c9f 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30676/CVE-2024-30676.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30676/CVE-2024-30676.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-30676,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-30676,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-30676,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-30676,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-30676,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-30676,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-30676,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30678/CVE-2024-30678.csv b/data/vul_id/CVE/2024/30/CVE-2024-30678/CVE-2024-30678.csv index 8fae2800e97edbb..3a2c940305b68cd 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30678/CVE-2024-30678.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30678/CVE-2024-30678.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-30678,1.00000000,https://github.com/yashpatelphd/CVE-2024-30678,yashpatelphd/CVE-2024-30678,782359404 CVE-2024-30678,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-30678,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-30678,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-30678,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-30678,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-30678,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-30678,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30679/CVE-2024-30679.csv b/data/vul_id/CVE/2024/30/CVE-2024-30679/CVE-2024-30679.csv index e7bf199cff0c706..e76c95ff0a5cbac 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30679/CVE-2024-30679.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30679/CVE-2024-30679.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-30679,1.00000000,https://github.com/yashpatelphd/CVE-2024-30679,yashpatelphd/CVE-2024-30679,782360605 CVE-2024-30679,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-30679,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-30679,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-30679,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-30679,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-30679,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-30679,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30680/CVE-2024-30680.csv b/data/vul_id/CVE/2024/30/CVE-2024-30680/CVE-2024-30680.csv index 4e8790b52ba8353..5dd4a0bba44e8e0 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30680/CVE-2024-30680.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30680/CVE-2024-30680.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-30680,1.00000000,https://github.com/yashpatelphd/CVE-2024-30680,yashpatelphd/CVE-2024-30680,782361497 CVE-2024-30680,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-30680,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-30680,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-30680,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-30680,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-30680,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-30680,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30681/CVE-2024-30681.csv b/data/vul_id/CVE/2024/30/CVE-2024-30681/CVE-2024-30681.csv index ce5605266622d63..200e952b5d89e5f 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30681/CVE-2024-30681.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30681/CVE-2024-30681.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-30681,1.00000000,https://github.com/yashpatelphd/CVE-2024-30681,yashpatelphd/CVE-2024-30681,782362568 CVE-2024-30681,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-30681,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-30681,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-30681,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-30681,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-30681,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-30681,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30683/CVE-2024-30683.csv b/data/vul_id/CVE/2024/30/CVE-2024-30683/CVE-2024-30683.csv index 472345fb451e128..e2c56086bd10a89 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30683/CVE-2024-30683.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30683/CVE-2024-30683.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-30683,1.00000000,https://github.com/yashpatelphd/CVE-2024-30683,yashpatelphd/CVE-2024-30683,782364997 CVE-2024-30683,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-30683,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-30683,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-30683,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-30683,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-30683,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-30683,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30684/CVE-2024-30684.csv b/data/vul_id/CVE/2024/30/CVE-2024-30684/CVE-2024-30684.csv index 347bd395d6c5385..8d75be8defe780c 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30684/CVE-2024-30684.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30684/CVE-2024-30684.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-30684,1.00000000,https://github.com/yashpatelphd/CVE-2024-30684,yashpatelphd/CVE-2024-30684,782366041 CVE-2024-30684,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-30684,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-30684,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-30684,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-30684,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-30684,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-30684,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30686/CVE-2024-30686.csv b/data/vul_id/CVE/2024/30/CVE-2024-30686/CVE-2024-30686.csv index 96f73dbfaa96c16..b65a7dd5000dfa1 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30686/CVE-2024-30686.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30686/CVE-2024-30686.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-30686,1.00000000,https://github.com/yashpatelphd/CVE-2024-30686,yashpatelphd/CVE-2024-30686,782370228 CVE-2024-30686,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-30686,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-30686,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-30686,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-30686,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-30686,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-30686,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30687/CVE-2024-30687.csv b/data/vul_id/CVE/2024/30/CVE-2024-30687/CVE-2024-30687.csv index 909ecd72f9ca1d6..1782d0ca21a40ce 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30687/CVE-2024-30687.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30687/CVE-2024-30687.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-30687,1.00000000,https://github.com/yashpatelphd/CVE-2024-30687,yashpatelphd/CVE-2024-30687,782371609 CVE-2024-30687,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-30687,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-30687,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-30687,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-30687,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-30687,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-30687,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30688/CVE-2024-30688.csv b/data/vul_id/CVE/2024/30/CVE-2024-30688/CVE-2024-30688.csv index 063a637ee9630a4..257318d972091d4 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30688/CVE-2024-30688.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30688/CVE-2024-30688.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-30688,1.00000000,https://github.com/yashpatelphd/CVE-2024-30688,yashpatelphd/CVE-2024-30688,782372646 CVE-2024-30688,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-30688,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-30688,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-30688,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-30688,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-30688,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-30688,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30690/CVE-2024-30690.csv b/data/vul_id/CVE/2024/30/CVE-2024-30690/CVE-2024-30690.csv index 7b65d946996f7b3..e35ce95e40a8621 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30690/CVE-2024-30690.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30690/CVE-2024-30690.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-30690,1.00000000,https://github.com/yashpatelphd/CVE-2024-30690,yashpatelphd/CVE-2024-30690,782375346 CVE-2024-30690,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-30690,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-30690,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-30690,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-30690,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-30690,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-30690,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30691/CVE-2024-30691.csv b/data/vul_id/CVE/2024/30/CVE-2024-30691/CVE-2024-30691.csv index abc1a55d45d98c4..6d0fe070db17a51 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30691/CVE-2024-30691.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30691/CVE-2024-30691.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-30691,1.00000000,https://github.com/yashpatelphd/CVE-2024-30691,yashpatelphd/CVE-2024-30691,782376913 CVE-2024-30691,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-30691,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-30691,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-30691,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-30691,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-30691,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-30691,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30692/CVE-2024-30692.csv b/data/vul_id/CVE/2024/30/CVE-2024-30692/CVE-2024-30692.csv index 0c252c53b9939f7..19ef7489c198536 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30692/CVE-2024-30692.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30692/CVE-2024-30692.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-30692,1.00000000,https://github.com/yashpatelphd/CVE-2024-30692,yashpatelphd/CVE-2024-30692,782378038 CVE-2024-30692,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-30692,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-30692,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-30692,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-30692,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-30692,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-30692,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30694/CVE-2024-30694.csv b/data/vul_id/CVE/2024/30/CVE-2024-30694/CVE-2024-30694.csv index 31f5c27f2380dc6..4e6c7338bca54b5 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30694/CVE-2024-30694.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30694/CVE-2024-30694.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-30694,1.00000000,https://github.com/yashpatelphd/CVE-2024-30694,yashpatelphd/CVE-2024-30694,782379749 CVE-2024-30694,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-30694,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-30694,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-30694,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-30694,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-30694,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-30694,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30695/CVE-2024-30695.csv b/data/vul_id/CVE/2024/30/CVE-2024-30695/CVE-2024-30695.csv index 5007bc19ba3181d..8374313e3780e91 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30695/CVE-2024-30695.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30695/CVE-2024-30695.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-30695,1.00000000,https://github.com/yashpatelphd/CVE-2024-30695,yashpatelphd/CVE-2024-30695,782381139 CVE-2024-30695,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-30695,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-30695,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-30695,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-30695,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-30695,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-30695,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30696/CVE-2024-30696.csv b/data/vul_id/CVE/2024/30/CVE-2024-30696/CVE-2024-30696.csv index 9b5f0c90ffbbf5f..43867c5e907fbbc 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30696/CVE-2024-30696.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30696/CVE-2024-30696.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-30696,1.00000000,https://github.com/yashpatelphd/CVE-2024-30696,yashpatelphd/CVE-2024-30696,782382040 CVE-2024-30696,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-30696,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-30696,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-30696,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-30696,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-30696,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-30696,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30697/CVE-2024-30697.csv b/data/vul_id/CVE/2024/30/CVE-2024-30697/CVE-2024-30697.csv index b63e4f6771db733..a4b40c2cd55d468 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30697/CVE-2024-30697.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30697/CVE-2024-30697.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-30697,1.00000000,https://github.com/yashpatelphd/CVE-2024-30697,yashpatelphd/CVE-2024-30697,782382973 CVE-2024-30697,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-30697,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-30697,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-30697,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-30697,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-30697,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-30697,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30699/CVE-2024-30699.csv b/data/vul_id/CVE/2024/30/CVE-2024-30699/CVE-2024-30699.csv index 54e160d9decee4d..380418656350d06 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30699/CVE-2024-30699.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30699/CVE-2024-30699.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-30699,1.00000000,https://github.com/yashpatelphd/CVE-2024-30699,yashpatelphd/CVE-2024-30699,782384985 CVE-2024-30699,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-30699,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-30699,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-30699,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-30699,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-30699,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-30699,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30701/CVE-2024-30701.csv b/data/vul_id/CVE/2024/30/CVE-2024-30701/CVE-2024-30701.csv index 6474e42b1645464..502b147452f9696 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30701/CVE-2024-30701.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30701/CVE-2024-30701.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-30701,1.00000000,https://github.com/yashpatelphd/CVE-2024-30701,yashpatelphd/CVE-2024-30701,782386591 CVE-2024-30701,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-30701,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-30701,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-30701,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-30701,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-30701,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-30701,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30702/CVE-2024-30702.csv b/data/vul_id/CVE/2024/30/CVE-2024-30702/CVE-2024-30702.csv index 7906b413105e38b..8a03ef0b4d3e0fe 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30702/CVE-2024-30702.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30702/CVE-2024-30702.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-30702,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-30702,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-30702,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-30702,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-30702,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-30702,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-30702,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30703/CVE-2024-30703.csv b/data/vul_id/CVE/2024/30/CVE-2024-30703/CVE-2024-30703.csv index a2539da6bb68004..f8a4b554c7e783b 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30703/CVE-2024-30703.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30703/CVE-2024-30703.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-30703,1.00000000,https://github.com/yashpatelphd/CVE-2024-30703,yashpatelphd/CVE-2024-30703,782388836 CVE-2024-30703,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-30703,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-30703,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-30703,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-30703,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-30703,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-30703,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30704/CVE-2024-30704.csv b/data/vul_id/CVE/2024/30/CVE-2024-30704/CVE-2024-30704.csv index f2d7ddcdd85a0ab..c3c71e4adf27c61 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30704/CVE-2024-30704.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30704/CVE-2024-30704.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-30704,1.00000000,https://github.com/yashpatelphd/CVE-2024-30704,yashpatelphd/CVE-2024-30704,782389943 CVE-2024-30704,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-30704,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-30704,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-30704,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-30704,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-30704,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-30704,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30706/CVE-2024-30706.csv b/data/vul_id/CVE/2024/30/CVE-2024-30706/CVE-2024-30706.csv index 73cdf01acce5456..7fb399e7507962c 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30706/CVE-2024-30706.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30706/CVE-2024-30706.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-30706,1.00000000,https://github.com/yashpatelphd/CVE-2024-30706,yashpatelphd/CVE-2024-30706,782404227 CVE-2024-30706,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-30706,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-30706,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-30706,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-30706,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-30706,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-30706,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30707/CVE-2024-30707.csv b/data/vul_id/CVE/2024/30/CVE-2024-30707/CVE-2024-30707.csv index fa67c91e16ddef8..08cbc4820ac8059 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30707/CVE-2024-30707.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30707/CVE-2024-30707.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-30707,1.00000000,https://github.com/yashpatelphd/CVE-2024-30707,yashpatelphd/CVE-2024-30707,782405539 CVE-2024-30707,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-30707,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-30707,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-30707,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-30707,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-30707,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-30707,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30708/CVE-2024-30708.csv b/data/vul_id/CVE/2024/30/CVE-2024-30708/CVE-2024-30708.csv index 42c4e29c125f29f..2972072ffb73e9a 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30708/CVE-2024-30708.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30708/CVE-2024-30708.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-30708,1.00000000,https://github.com/yashpatelphd/CVE-2024-30708,yashpatelphd/CVE-2024-30708,782406945 CVE-2024-30708,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-30708,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-30708,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-30708,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-30708,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-30708,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-30708,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30710/CVE-2024-30710.csv b/data/vul_id/CVE/2024/30/CVE-2024-30710/CVE-2024-30710.csv index f01a6fdb19329ab..5eb64a3b4b4ce80 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30710/CVE-2024-30710.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30710/CVE-2024-30710.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-30710,1.00000000,https://github.com/yashpatelphd/CVE-2024-30710,yashpatelphd/CVE-2024-30710,782410671 CVE-2024-30710,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-30710,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-30710,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-30710,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-30710,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-30710,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-30710,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30711/CVE-2024-30711.csv b/data/vul_id/CVE/2024/30/CVE-2024-30711/CVE-2024-30711.csv index fc9238ea8d0e29b..48b2ad20d578892 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30711/CVE-2024-30711.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30711/CVE-2024-30711.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-30711,1.00000000,https://github.com/yashpatelphd/CVE-2024-30711,yashpatelphd/CVE-2024-30711,782411780 CVE-2024-30711,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-30711,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-30711,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-30711,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-30711,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-30711,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-30711,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30712/CVE-2024-30712.csv b/data/vul_id/CVE/2024/30/CVE-2024-30712/CVE-2024-30712.csv index f424db78c775117..74f4f0ba54228cf 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30712/CVE-2024-30712.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30712/CVE-2024-30712.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-30712,1.00000000,https://github.com/yashpatelphd/CVE-2024-30712,yashpatelphd/CVE-2024-30712,782413395 CVE-2024-30712,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-30712,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-30712,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-30712,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-30712,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-30712,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-30712,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30713/CVE-2024-30713.csv b/data/vul_id/CVE/2024/30/CVE-2024-30713/CVE-2024-30713.csv index 403b46dfa64cb4d..371f11c57b8f0da 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30713/CVE-2024-30713.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30713/CVE-2024-30713.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-30713,1.00000000,https://github.com/yashpatelphd/CVE-2024-30713,yashpatelphd/CVE-2024-30713,782415055 CVE-2024-30713,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-30713,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-30713,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-30713,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-30713,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-30713,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-30713,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30715/CVE-2024-30715.csv b/data/vul_id/CVE/2024/30/CVE-2024-30715/CVE-2024-30715.csv index 4e467982a869295..605ff9fea204d6f 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30715/CVE-2024-30715.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30715/CVE-2024-30715.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-30715,1.00000000,https://github.com/yashpatelphd/CVE-2024-30715,yashpatelphd/CVE-2024-30715,782417401 CVE-2024-30715,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-30715,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-30715,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-30715,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-30715,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-30715,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-30715,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30716/CVE-2024-30716.csv b/data/vul_id/CVE/2024/30/CVE-2024-30716/CVE-2024-30716.csv index 9217af62ae78100..258101b74a98577 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30716/CVE-2024-30716.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30716/CVE-2024-30716.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-30716,1.00000000,https://github.com/yashpatelphd/CVE-2024-30716,yashpatelphd/CVE-2024-30716,782418348 CVE-2024-30716,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-30716,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-30716,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-30716,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-30716,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-30716,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-30716,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30718/CVE-2024-30718.csv b/data/vul_id/CVE/2024/30/CVE-2024-30718/CVE-2024-30718.csv index 2a5d9bc9cd91a14..5c8e5ebaf7ec3f7 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30718/CVE-2024-30718.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30718/CVE-2024-30718.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-30718,1.00000000,https://github.com/yashpatelphd/CVE-2024-30718,yashpatelphd/CVE-2024-30718,782421254 CVE-2024-30718,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-30718,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-30718,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-30718,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-30718,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-30718,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-30718,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30719/CVE-2024-30719.csv b/data/vul_id/CVE/2024/30/CVE-2024-30719/CVE-2024-30719.csv index db4701605fc6137..977651ee7659848 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30719/CVE-2024-30719.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30719/CVE-2024-30719.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-30719,1.00000000,https://github.com/yashpatelphd/CVE-2024-30719,yashpatelphd/CVE-2024-30719,782422478 CVE-2024-30719,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-30719,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-30719,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-30719,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-30719,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-30719,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-30719,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30721/CVE-2024-30721.csv b/data/vul_id/CVE/2024/30/CVE-2024-30721/CVE-2024-30721.csv index 50ba2e9c5cabfe6..6f7f4b964615f42 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30721/CVE-2024-30721.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30721/CVE-2024-30721.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-30721,1.00000000,https://github.com/yashpatelphd/CVE-2024-30721,yashpatelphd/CVE-2024-30721,782424418 CVE-2024-30721,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-30721,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-30721,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-30721,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-30721,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-30721,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-30721,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30722/CVE-2024-30722.csv b/data/vul_id/CVE/2024/30/CVE-2024-30722/CVE-2024-30722.csv index 32f9fb086a4da8a..26a00d72ec2ccfa 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30722/CVE-2024-30722.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30722/CVE-2024-30722.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-30722,1.00000000,https://github.com/yashpatelphd/CVE-2024-30722,yashpatelphd/CVE-2024-30722,782462729 CVE-2024-30722,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-30722,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-30722,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-30722,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-30722,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-30722,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-30722,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30723/CVE-2024-30723.csv b/data/vul_id/CVE/2024/30/CVE-2024-30723/CVE-2024-30723.csv index 4c4559e2060cdfe..9e70e8841dd3a60 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30723/CVE-2024-30723.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30723/CVE-2024-30723.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-30723,1.00000000,https://github.com/yashpatelphd/CVE-2024-30723,yashpatelphd/CVE-2024-30723,782463786 CVE-2024-30723,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-30723,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-30723,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-30723,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-30723,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-30723,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-30723,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30724/CVE-2024-30724.csv b/data/vul_id/CVE/2024/30/CVE-2024-30724/CVE-2024-30724.csv index bf4315f8ad9547d..4508cf5d98d6ad5 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30724/CVE-2024-30724.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30724/CVE-2024-30724.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-30724,1.00000000,https://github.com/yashpatelphd/CVE-2024-30724,yashpatelphd/CVE-2024-30724,782465086 CVE-2024-30724,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-30724,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-30724,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-30724,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-30724,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-30724,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-30724,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30726/CVE-2024-30726.csv b/data/vul_id/CVE/2024/30/CVE-2024-30726/CVE-2024-30726.csv index 4cb76cecdd1f342..1acb1030f5a6d06 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30726/CVE-2024-30726.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30726/CVE-2024-30726.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-30726,1.00000000,https://github.com/yashpatelphd/CVE-2024-30726,yashpatelphd/CVE-2024-30726,782467234 CVE-2024-30726,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-30726,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-30726,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-30726,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-30726,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-30726,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-30726,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30727/CVE-2024-30727.csv b/data/vul_id/CVE/2024/30/CVE-2024-30727/CVE-2024-30727.csv index 99b229a59130e34..9ce8514d9f2834c 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30727/CVE-2024-30727.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30727/CVE-2024-30727.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-30727,1.00000000,https://github.com/yashpatelphd/CVE-2024-30727,yashpatelphd/CVE-2024-30727,782468535 CVE-2024-30727,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-30727,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-30727,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-30727,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-30727,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-30727,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-30727,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30728/CVE-2024-30728.csv b/data/vul_id/CVE/2024/30/CVE-2024-30728/CVE-2024-30728.csv index a4f7276780717ce..4319b006a634d04 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30728/CVE-2024-30728.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30728/CVE-2024-30728.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-30728,1.00000000,https://github.com/yashpatelphd/CVE-2024-30728,yashpatelphd/CVE-2024-30728,782470021 CVE-2024-30728,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-30728,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-30728,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-30728,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-30728,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-30728,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-30728,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30729/CVE-2024-30729.csv b/data/vul_id/CVE/2024/30/CVE-2024-30729/CVE-2024-30729.csv index 4c05adcd016a8fa..bf72476872be589 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30729/CVE-2024-30729.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30729/CVE-2024-30729.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-30729,1.00000000,https://github.com/yashpatelphd/CVE-2024-30729,yashpatelphd/CVE-2024-30729,782471080 CVE-2024-30729,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-30729,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-30729,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-30729,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-30729,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-30729,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-30729,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30730/CVE-2024-30730.csv b/data/vul_id/CVE/2024/30/CVE-2024-30730/CVE-2024-30730.csv index 6482a4094d30e65..c9f54b6f7f42858 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30730/CVE-2024-30730.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30730/CVE-2024-30730.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-30730,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-30730,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-30730,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-30730,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-30730,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-30730,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-30730,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30733/CVE-2024-30733.csv b/data/vul_id/CVE/2024/30/CVE-2024-30733/CVE-2024-30733.csv index 802814d1ec1c192..1f34804a6d2a9ea 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30733/CVE-2024-30733.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30733/CVE-2024-30733.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-30733,1.00000000,https://github.com/yashpatelphd/CVE-2024-30733,yashpatelphd/CVE-2024-30733,782476067 CVE-2024-30733,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-30733,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-30733,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-30733,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-30733,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-30733,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-30733,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30735/CVE-2024-30735.csv b/data/vul_id/CVE/2024/30/CVE-2024-30735/CVE-2024-30735.csv index 296d91b53b889c0..8ac9e70601dcea4 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30735/CVE-2024-30735.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30735/CVE-2024-30735.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-30735,1.00000000,https://github.com/yashpatelphd/CVE-2024-30735,yashpatelphd/CVE-2024-30735,782478411 CVE-2024-30735,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-30735,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-30735,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-30735,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-30735,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-30735,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-30735,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30736/CVE-2024-30736.csv b/data/vul_id/CVE/2024/30/CVE-2024-30736/CVE-2024-30736.csv index 982ff7042693c1d..637c6d3dd9f14c3 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30736/CVE-2024-30736.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30736/CVE-2024-30736.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-30736,1.00000000,https://github.com/yashpatelphd/CVE-2024-30736,yashpatelphd/CVE-2024-30736,782479823 CVE-2024-30736,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-30736,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-30736,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-30736,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-30736,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-30736,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-30736,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30737/CVE-2024-30737.csv b/data/vul_id/CVE/2024/30/CVE-2024-30737/CVE-2024-30737.csv index c93b34876345801..8cb6cd7ee24631f 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30737/CVE-2024-30737.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30737/CVE-2024-30737.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-30737,1.00000000,https://github.com/yashpatelphd/CVE-2024-30737,yashpatelphd/CVE-2024-30737,782481865 CVE-2024-30737,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-30737,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-30737,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-30737,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-30737,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-30737,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-30737,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30850/CVE-2024-30850.csv b/data/vul_id/CVE/2024/30/CVE-2024-30850/CVE-2024-30850.csv index 1fad83de00be326..5d18b203957f5a5 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30850/CVE-2024-30850.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30850/CVE-2024-30850.csv @@ -6,10 +6,10 @@ CVE-2024-30850,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/ CVE-2024-30850,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2024-30850,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-30850,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 -CVE-2024-30850,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-30850,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-30850,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-30850,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-30850,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-30850,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-30850,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-30850,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-30850,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-30850,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30851/CVE-2024-30851.csv b/data/vul_id/CVE/2024/30/CVE-2024-30851/CVE-2024-30851.csv index 4f1406cd382f947..29bc419308e1340 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30851/CVE-2024-30851.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30851/CVE-2024-30851.csv @@ -6,10 +6,10 @@ CVE-2024-30851,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/ CVE-2024-30851,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2024-30851,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-30851,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 -CVE-2024-30851,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-30851,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-30851,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-30851,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-30851,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-30851,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-30851,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-30851,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-30851,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-30851,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30875/CVE-2024-30875.csv b/data/vul_id/CVE/2024/30/CVE-2024-30875/CVE-2024-30875.csv index 0846bdcf7c997aa..936fdb2a603822e 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30875/CVE-2024-30875.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30875/CVE-2024-30875.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-30875,1.00000000,https://github.com/Ant1sec-ops/CVE-2024-30875,Ant1sec-ops/CVE-2024-30875,851480447 -CVE-2024-30875,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-30875,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-30875,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-30875,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-30875,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-30875,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-30875,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30896/CVE-2024-30896.csv b/data/vul_id/CVE/2024/30/CVE-2024-30896/CVE-2024-30896.csv index 5fd16a815c8a2ff..7e61f66a986efff 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30896/CVE-2024-30896.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30896/CVE-2024-30896.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-30896,1.00000000,https://github.com/XenoM0rph97/CVE-2024-30896,XenoM0rph97/CVE-2024-30896,776087071 CVE-2024-30896,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-30896,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-30896,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-30896,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-30896,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-30896,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-30896,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-30896,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-30896,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-30896,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-30896,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-3090/CVE-2024-3090.csv b/data/vul_id/CVE/2024/30/CVE-2024-3090/CVE-2024-3090.csv index 9d5e554b51614ce..e28ad610afef959 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-3090/CVE-2024-3090.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-3090/CVE-2024-3090.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-3090,1.00000000,https://github.com/e-lliot/CVE-2024-3090,e-lliot/CVE-2024-3090,805395020 -CVE-2024-3090,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-3090,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-3090,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-3090,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-3090,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30937/CVE-2024-30937.csv b/data/vul_id/CVE/2024/30/CVE-2024-30937/CVE-2024-30937.csv index 7517d2ed900db7e..403309b0e489ba2 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30937/CVE-2024-30937.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30937/CVE-2024-30937.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-30937,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-30937,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-30937,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-3094/CVE-2024-3094.csv b/data/vul_id/CVE/2024/30/CVE-2024-3094/CVE-2024-3094.csv index 89ad5113de85643..f0741e3d9e7aad8 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-3094/CVE-2024-3094.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-3094/CVE-2024-3094.csv @@ -50,13 +50,13 @@ CVE-2024-3094,0.33333333,https://github.com/byinarie/CVE-2024-3094-info,byinarie CVE-2024-3094,0.07142857,https://github.com/MagpieRYL/CVE-2024-3094-backdoor-env-container,MagpieRYL/CVE-2024-3094-backdoor-env-container,781419608 CVE-2024-3094,0.06666667,https://github.com/reuteras/CVE-2024-3094,reuteras/CVE-2024-3094,780415912 CVE-2024-3094,0.02500000,https://github.com/Shelter1234/VulneraLab,Shelter1234/VulneraLab,763555782 -CVE-2024-3094,0.00311526,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 +CVE-2024-3094,0.00312500,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 CVE-2024-3094,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-3094,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-3094,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-3094,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-3094,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-3094,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-3094,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-3094,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-3094,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-3094,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-3094,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-3094,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30956/CVE-2024-30956.csv b/data/vul_id/CVE/2024/30/CVE-2024-30956/CVE-2024-30956.csv index 1f589840fe12c49..20104c88ac9e22b 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30956/CVE-2024-30956.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30956/CVE-2024-30956.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-30956,1.00000000,https://github.com/leoCottret/CVE-2024-30956,leoCottret/CVE-2024-30956,781338781 -CVE-2024-30956,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-30956,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-30956,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-30956,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-30956,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-30956,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-30956,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-30956,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-30956,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30973/CVE-2024-30973.csv b/data/vul_id/CVE/2024/30/CVE-2024-30973/CVE-2024-30973.csv index e4085b46bdeee06..10888a68ae01408 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30973/CVE-2024-30973.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30973/CVE-2024-30973.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-30973,1.00000000,https://github.com/Athos-Zago/CVE-2024-30973,Athos-Zago/CVE-2024-30973,791383768 CVE-2024-30973,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-30973,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-30973,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-30973,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-30973,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-30973,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-30973,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-30973,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-30973,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-30973,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-30973,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-30973,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/30/CVE-2024-30998/CVE-2024-30998.csv b/data/vul_id/CVE/2024/30/CVE-2024-30998/CVE-2024-30998.csv index df57423e4e4e912..9422e169836fbac 100644 --- a/data/vul_id/CVE/2024/30/CVE-2024-30998/CVE-2024-30998.csv +++ b/data/vul_id/CVE/2024/30/CVE-2024-30998/CVE-2024-30998.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-30998,1.00000000,https://github.com/efekaanakkar/CVE-2024-30998,efekaanakkar/CVE-2024-30998,779634369 CVE-2024-30998,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 -CVE-2024-30998,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-30998,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-30998,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-30998,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-30998,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-30998,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-30998,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-30998,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-30998,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/31/CVE-2024-31025/CVE-2024-31025.csv b/data/vul_id/CVE/2024/31/CVE-2024-31025/CVE-2024-31025.csv index 644f039a49d2b18..f46aa5125634cbd 100644 --- a/data/vul_id/CVE/2024/31/CVE-2024-31025/CVE-2024-31025.csv +++ b/data/vul_id/CVE/2024/31/CVE-2024-31025/CVE-2024-31025.csv @@ -3,7 +3,7 @@ CVE-2024-31025,1.00000000,https://github.com/no3586/CVE-2024-31025,no3586/CVE-20 CVE-2024-31025,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-31025,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-31025,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-31025,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-31025,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-31025,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-31025,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-31025,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/31/CVE-2024-3105/CVE-2024-3105.csv b/data/vul_id/CVE/2024/31/CVE-2024-3105/CVE-2024-3105.csv index 1f9881fb69853d8..d39752ec6415d70 100644 --- a/data/vul_id/CVE/2024/31/CVE-2024-3105/CVE-2024-3105.csv +++ b/data/vul_id/CVE/2024/31/CVE-2024-3105/CVE-2024-3105.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-3105,1.00000000,https://github.com/hunThubSpace/CVE-2024-3105-PoC,hunThubSpace/CVE-2024-3105-PoC,840743710 -CVE-2024-3105,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-3105,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-3105,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-3105,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-3105,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-3105,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-3105,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-3105,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-3105,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/31/CVE-2024-3116/CVE-2024-3116.csv b/data/vul_id/CVE/2024/31/CVE-2024-3116/CVE-2024-3116.csv index 4154c2d355a599f..8f829174eca0e98 100644 --- a/data/vul_id/CVE/2024/31/CVE-2024-3116/CVE-2024-3116.csv +++ b/data/vul_id/CVE/2024/31/CVE-2024-3116/CVE-2024-3116.csv @@ -4,10 +4,10 @@ CVE-2024-3116,0.50000000,https://github.com/FoxyProxys/CVE-2024-3116,FoxyProxys/ CVE-2024-3116,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2024-3116,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-3116,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-3116,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-3116,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-3116,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-3116,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-3116,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-3116,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-3116,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-3116,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-3116,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-3116,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/31/CVE-2024-31210/CVE-2024-31210.csv b/data/vul_id/CVE/2024/31/CVE-2024-31210/CVE-2024-31210.csv index 94df4ceae8f56d1..46f781b18c32806 100644 --- a/data/vul_id/CVE/2024/31/CVE-2024-31210/CVE-2024-31210.csv +++ b/data/vul_id/CVE/2024/31/CVE-2024-31210/CVE-2024-31210.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-31210,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-31210,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-31210,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-31210,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-31210,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-31210,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-31210,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-31210,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-31210,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/31/CVE-2024-31211/CVE-2024-31211.csv b/data/vul_id/CVE/2024/31/CVE-2024-31211/CVE-2024-31211.csv index 600e9c98c1e3926..60e39dbceda6ae5 100644 --- a/data/vul_id/CVE/2024/31/CVE-2024-31211/CVE-2024-31211.csv +++ b/data/vul_id/CVE/2024/31/CVE-2024-31211/CVE-2024-31211.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-31211,1.00000000,https://github.com/Abdurahmon3236/-CVE-2024-31211,Abdurahmon3236/-CVE-2024-31211,837708625 -CVE-2024-31211,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-31211,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-31211,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-31211,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-31211,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-31211,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-31211,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-31211,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-31211,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/31/CVE-2024-31218/CVE-2024-31218.csv b/data/vul_id/CVE/2024/31/CVE-2024-31218/CVE-2024-31218.csv index f89e9054eb7d46f..80fec58dbad9a28 100644 --- a/data/vul_id/CVE/2024/31/CVE-2024-31218/CVE-2024-31218.csv +++ b/data/vul_id/CVE/2024/31/CVE-2024-31218/CVE-2024-31218.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-31218,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-31218,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-31218,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-31218,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-31218,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-31218,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/31/CVE-2024-31233/CVE-2024-31233.csv b/data/vul_id/CVE/2024/31/CVE-2024-31233/CVE-2024-31233.csv index 69ec6361f1edc7c..4f155be7b25ae81 100644 --- a/data/vul_id/CVE/2024/31/CVE-2024-31233/CVE-2024-31233.csv +++ b/data/vul_id/CVE/2024/31/CVE-2024-31233/CVE-2024-31233.csv @@ -4,7 +4,7 @@ CVE-2024-31233,1.00000000,https://github.com/JohnNetSouldRU/CVE-2024-31233-POC,J CVE-2024-31233,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-31233,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-31233,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-31233,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-31233,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-31233,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-31233,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-31233,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/31/CVE-2024-31286/CVE-2024-31286.csv b/data/vul_id/CVE/2024/31/CVE-2024-31286/CVE-2024-31286.csv index e55bb7d445edae7..94bd7e793c3365e 100644 --- a/data/vul_id/CVE/2024/31/CVE-2024-31286/CVE-2024-31286.csv +++ b/data/vul_id/CVE/2024/31/CVE-2024-31286/CVE-2024-31286.csv @@ -3,7 +3,7 @@ CVE-2024-31286,1.00000000,https://github.com/Auggustino/CVE-2024-31286-Wordpress CVE-2024-31286,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-31286,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-31286,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-31286,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-31286,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-31286,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-31286,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-31286,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/31/CVE-2024-31309/CVE-2024-31309.csv b/data/vul_id/CVE/2024/31/CVE-2024-31309/CVE-2024-31309.csv index 8d52943a499cca7..781f83ba37bf79c 100644 --- a/data/vul_id/CVE/2024/31/CVE-2024-31309/CVE-2024-31309.csv +++ b/data/vul_id/CVE/2024/31/CVE-2024-31309/CVE-2024-31309.csv @@ -4,7 +4,7 @@ CVE-2024-31309,0.10000000,https://github.com/Vos68/HTTP2-Continuation-Flood-PoC, CVE-2024-31309,0.10000000,https://github.com/Ampferl/poc_http2-continuation-flood,Ampferl/poc_http2-continuation-flood,782977388 CVE-2024-31309,0.10000000,https://github.com/DrewskyDev/H2Flood,DrewskyDev/H2Flood,782722195 CVE-2024-31309,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 -CVE-2024-31309,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-31309,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-31309,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-31309,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-31309,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/31/CVE-2024-31317/CVE-2024-31317.csv b/data/vul_id/CVE/2024/31/CVE-2024-31317/CVE-2024-31317.csv index f34c01d3eb2aadb..87881bd83d79baf 100644 --- a/data/vul_id/CVE/2024/31/CVE-2024-31317/CVE-2024-31317.csv +++ b/data/vul_id/CVE/2024/31/CVE-2024-31317/CVE-2024-31317.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-31317,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-31317,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-31317,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/31/CVE-2024-31319/CVE-2024-31319.csv b/data/vul_id/CVE/2024/31/CVE-2024-31319/CVE-2024-31319.csv index 7252388dc10de59..902fb9450cb6062 100644 --- a/data/vul_id/CVE/2024/31/CVE-2024-31319/CVE-2024-31319.csv +++ b/data/vul_id/CVE/2024/31/CVE-2024-31319/CVE-2024-31319.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-31319,0.50000000,https://github.com/23Nero/fix-02-failure-CVE-2024-31319-CVE-2024-0039,23Nero/fix-02-failure-CVE-2024-31319-CVE-2024-0039,846408517 -CVE-2024-31319,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-31319,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-31319,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-31319,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-31319,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-31319,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-31319,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-31319,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-31319,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/31/CVE-2024-31345/CVE-2024-31345.csv b/data/vul_id/CVE/2024/31/CVE-2024-31345/CVE-2024-31345.csv index d1aba3d86220766..d701964867d4e11 100644 --- a/data/vul_id/CVE/2024/31/CVE-2024-31345/CVE-2024-31345.csv +++ b/data/vul_id/CVE/2024/31/CVE-2024-31345/CVE-2024-31345.csv @@ -3,7 +3,7 @@ CVE-2024-31345,1.00000000,https://github.com/Chokopikkk/CVE-2024-31345_exploit,C CVE-2024-31345,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-31345,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 CVE-2024-31345,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-31345,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-31345,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-31345,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-31345,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-31345,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/31/CVE-2024-31351/CVE-2024-31351.csv b/data/vul_id/CVE/2024/31/CVE-2024-31351/CVE-2024-31351.csv index 0ba681704cb7e25..b4ba950aae0fe4f 100644 --- a/data/vul_id/CVE/2024/31/CVE-2024-31351/CVE-2024-31351.csv +++ b/data/vul_id/CVE/2024/31/CVE-2024-31351/CVE-2024-31351.csv @@ -2,9 +2,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-31351,0.50000000,https://github.com/KTN1990/CVE-2024-31351_wordpress_exploit,KTN1990/CVE-2024-31351_wordpress_exploit,805642345 CVE-2024-31351,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-31351,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-31351,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-31351,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-31351,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-31351,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-31351,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-31351,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-31351,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-31351,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-31351,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/31/CVE-2024-3136/CVE-2024-3136.csv b/data/vul_id/CVE/2024/31/CVE-2024-3136/CVE-2024-3136.csv index 34273d5f4111346..d45354e5390af8c 100644 --- a/data/vul_id/CVE/2024/31/CVE-2024-3136/CVE-2024-3136.csv +++ b/data/vul_id/CVE/2024/31/CVE-2024-3136/CVE-2024-3136.csv @@ -3,7 +3,7 @@ CVE-2024-3136,1.00000000,https://github.com/AlexDoe11/CVE-2024-3136-Wordpress-RC CVE-2024-3136,1.00000000,https://github.com/drdry2/CVE-2024-3136-Wordpress-RCE,drdry2/CVE-2024-3136-Wordpress-RCE,785647931 CVE-2024-3136,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-3136,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-3136,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-3136,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-3136,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-3136,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-3136,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/31/CVE-2024-31380/CVE-2024-31380.csv b/data/vul_id/CVE/2024/31/CVE-2024-31380/CVE-2024-31380.csv index 3dc77209e6b5d66..42d738ce0c61c4e 100644 --- a/data/vul_id/CVE/2024/31/CVE-2024-31380/CVE-2024-31380.csv +++ b/data/vul_id/CVE/2024/31/CVE-2024-31380/CVE-2024-31380.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-31380,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-31380,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-31380,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-31380,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-31380,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-31380,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-31380,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/31/CVE-2024-31497/CVE-2024-31497.csv b/data/vul_id/CVE/2024/31/CVE-2024-31497/CVE-2024-31497.csv index 1816fa3a16315d1..f81fb549a382903 100644 --- a/data/vul_id/CVE/2024/31/CVE-2024-31497/CVE-2024-31497.csv +++ b/data/vul_id/CVE/2024/31/CVE-2024-31497/CVE-2024-31497.csv @@ -6,10 +6,10 @@ CVE-2024-31497,1.00000000,https://github.com/JohnNetSouldRU/CVE-2024-31497-POC,J CVE-2024-31497,0.50000000,https://github.com/edutko/cve-2024-31497,edutko/cve-2024-31497,787871319 CVE-2024-31497,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-31497,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-31497,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-31497,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-31497,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-31497,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-31497,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-31497,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-31497,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-31497,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-31497,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-31497,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/31/CVE-2024-3154/CVE-2024-3154.csv b/data/vul_id/CVE/2024/31/CVE-2024-3154/CVE-2024-3154.csv index 00a7ff08fc1c65a..f26c5a1e2ec733a 100644 --- a/data/vul_id/CVE/2024/31/CVE-2024-3154/CVE-2024-3154.csv +++ b/data/vul_id/CVE/2024/31/CVE-2024-3154/CVE-2024-3154.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-3154,1.00000000,https://github.com/cdxiaodong/CVE-2024-3154-communication,cdxiaodong/CVE-2024-3154-communication,793352386 CVE-2024-3154,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-3154,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-3154,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-3154,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-3154,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-3154,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-3154,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/31/CVE-2024-31666/CVE-2024-31666.csv b/data/vul_id/CVE/2024/31/CVE-2024-31666/CVE-2024-31666.csv index f14815194e31657..26d86f116e721bc 100644 --- a/data/vul_id/CVE/2024/31/CVE-2024-31666/CVE-2024-31666.csv +++ b/data/vul_id/CVE/2024/31/CVE-2024-31666/CVE-2024-31666.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-31666,1.00000000,https://github.com/hapa3/CVE-2024-31666,hapa3/CVE-2024-31666,779944558 CVE-2024-31666,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 -CVE-2024-31666,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-31666,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-31666,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-31666,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-31666,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-31666,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-31666,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-31666,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-31666,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/31/CVE-2024-31719/CVE-2024-31719.csv b/data/vul_id/CVE/2024/31/CVE-2024-31719/CVE-2024-31719.csv index 393771e74015f61..03f4156f509c7d5 100644 --- a/data/vul_id/CVE/2024/31/CVE-2024-31719/CVE-2024-31719.csv +++ b/data/vul_id/CVE/2024/31/CVE-2024-31719/CVE-2024-31719.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-31719,1.00000000,https://github.com/VoltaireYoung/CVE-2024-31719----AMI-Aptio-5-Vulnerability,VoltaireYoung/CVE-2024-31719----AMI-Aptio-5-Vulnerability,672397199 CVE-2024-31719,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-31719,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-31719,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-31719,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-31719,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-31719,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-31719,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-31719,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-31719,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-31719,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-31719,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/31/CVE-2024-31734/CVE-2024-31734.csv b/data/vul_id/CVE/2024/31/CVE-2024-31734/CVE-2024-31734.csv index b794e5b6e70393a..0216f65e151131a 100644 --- a/data/vul_id/CVE/2024/31/CVE-2024-31734/CVE-2024-31734.csv +++ b/data/vul_id/CVE/2024/31/CVE-2024-31734/CVE-2024-31734.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-31734,1.00000000,https://github.com/HBLocker/CVE-2024-31734,HBLocker/CVE-2024-31734,786721914 CVE-2024-31734,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-31734,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-31734,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-31734,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-31734,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-31734,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-31734,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/31/CVE-2024-3177/CVE-2024-3177.csv b/data/vul_id/CVE/2024/31/CVE-2024-3177/CVE-2024-3177.csv index 05dcfcf1a172009..32006314020c4e7 100644 --- a/data/vul_id/CVE/2024/31/CVE-2024-3177/CVE-2024-3177.csv +++ b/data/vul_id/CVE/2024/31/CVE-2024-3177/CVE-2024-3177.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-3177,0.50000000,https://github.com/Cgv-Dev/Metasploit-Module-TFM,Cgv-Dev/Metasploit-Module-TFM,852879948 -CVE-2024-3177,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-3177,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-3177,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-3177,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-3177,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-3177,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-3177,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/31/CVE-2024-31771/CVE-2024-31771.csv b/data/vul_id/CVE/2024/31/CVE-2024-31771/CVE-2024-31771.csv index fab9a33b0c5a86d..1cdf1d486322e4b 100644 --- a/data/vul_id/CVE/2024/31/CVE-2024-31771/CVE-2024-31771.csv +++ b/data/vul_id/CVE/2024/31/CVE-2024-31771/CVE-2024-31771.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-31771,0.50000000,https://github.com/restdone/CVE-2024-31771,restdone/CVE-2024-31771,784845906 CVE-2024-31771,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-31771,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-31771,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-31771,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-31771,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-31771,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-31771,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-31771,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-31771,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-31771,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-31771,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-31771,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/31/CVE-2024-31777/CVE-2024-31777.csv b/data/vul_id/CVE/2024/31/CVE-2024-31777/CVE-2024-31777.csv index 8c9d1bce2d39e07..804d98634014871 100644 --- a/data/vul_id/CVE/2024/31/CVE-2024-31777/CVE-2024-31777.csv +++ b/data/vul_id/CVE/2024/31/CVE-2024-31777/CVE-2024-31777.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-31777,1.00000000,https://github.com/FreySolarEye/Exploit-CVE-2024-31777,FreySolarEye/Exploit-CVE-2024-31777,785244056 CVE-2024-31777,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-31777,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-31777,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-31777,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-31777,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-31777,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-31777,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-31777,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-31777,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-31777,0.00001388,https://github.com/chriss-0x01/https-gitlab.com-exploit-database-exploitdb,chriss-0x01/https-gitlab.com-exploit-database-exploitdb,789084480 CVE-2024-31777,0.00001387,https://github.com/offsoc/exploitdb,offsoc/exploitdb,802540580 CVE-2024-31777,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/31/CVE-2024-31819/CVE-2024-31819.csv b/data/vul_id/CVE/2024/31/CVE-2024-31819/CVE-2024-31819.csv index ff05b8d0d0d349f..999ce1d0d8f70f9 100644 --- a/data/vul_id/CVE/2024/31/CVE-2024-31819/CVE-2024-31819.csv +++ b/data/vul_id/CVE/2024/31/CVE-2024-31819/CVE-2024-31819.csv @@ -7,10 +7,10 @@ CVE-2024-31819,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/ CVE-2024-31819,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2024-31819,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-31819,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 -CVE-2024-31819,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-31819,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-31819,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-31819,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-31819,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-31819,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-31819,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-31819,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-31819,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-31819,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/31/CVE-2024-3183/CVE-2024-3183.csv b/data/vul_id/CVE/2024/31/CVE-2024-3183/CVE-2024-3183.csv index 403fc6fa75d7ddf..1a91e8d00826062 100644 --- a/data/vul_id/CVE/2024/31/CVE-2024-3183/CVE-2024-3183.csv +++ b/data/vul_id/CVE/2024/31/CVE-2024-3183/CVE-2024-3183.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-3183,1.00000000,https://github.com/Cyxow/CVE-2024-3183-POC,Cyxow/CVE-2024-3183-POC,842524366 -CVE-2024-3183,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-3183,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-3183,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-3183,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-3183,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-3183,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-3183,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-3183,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-3183,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/31/CVE-2024-31848/CVE-2024-31848.csv b/data/vul_id/CVE/2024/31/CVE-2024-31848/CVE-2024-31848.csv index 0098fa2d440bbc6..7583f4a71306989 100644 --- a/data/vul_id/CVE/2024/31/CVE-2024-31848/CVE-2024-31848.csv +++ b/data/vul_id/CVE/2024/31/CVE-2024-31848/CVE-2024-31848.csv @@ -3,10 +3,10 @@ CVE-2024-31848,1.00000000,https://github.com/Stuub/CVE-2024-31848-PoC,Stuub/CVE- CVE-2024-31848,0.00386100,https://github.com/YasserGersy/cazador_unr,YasserGersy/cazador_unr,193280788 CVE-2024-31848,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-31848,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-31848,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-31848,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-31848,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-31848,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-31848,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-31848,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-31848,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-31848,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-31848,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-31848,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/31/CVE-2024-31849/CVE-2024-31849.csv b/data/vul_id/CVE/2024/31/CVE-2024-31849/CVE-2024-31849.csv index db9d86da1b742f1..eb69a39e0b69b3c 100644 --- a/data/vul_id/CVE/2024/31/CVE-2024-31849/CVE-2024-31849.csv +++ b/data/vul_id/CVE/2024/31/CVE-2024-31849/CVE-2024-31849.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-31849,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2024-31849,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-31849,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 -CVE-2024-31849,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-31849,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-31849,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-31849,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-31849,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/31/CVE-2024-31850/CVE-2024-31850.csv b/data/vul_id/CVE/2024/31/CVE-2024-31850/CVE-2024-31850.csv index d9194b053b42040..58faa5a61a75dce 100644 --- a/data/vul_id/CVE/2024/31/CVE-2024-31850/CVE-2024-31850.csv +++ b/data/vul_id/CVE/2024/31/CVE-2024-31850/CVE-2024-31850.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-31850,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 -CVE-2024-31850,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-31850,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-31850,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-31850,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-31850,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/31/CVE-2024-31851/CVE-2024-31851.csv b/data/vul_id/CVE/2024/31/CVE-2024-31851/CVE-2024-31851.csv index 04102932dba190e..fe324da7cc21e05 100644 --- a/data/vul_id/CVE/2024/31/CVE-2024-31851/CVE-2024-31851.csv +++ b/data/vul_id/CVE/2024/31/CVE-2024-31851/CVE-2024-31851.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-31851,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-31851,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-31851,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-31851,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-31851,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-31851,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-31851,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-31851,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/31/CVE-2024-31970/CVE-2024-31970.csv b/data/vul_id/CVE/2024/31/CVE-2024-31970/CVE-2024-31970.csv index 80b13e4b388ccbd..f7a42f731810987 100644 --- a/data/vul_id/CVE/2024/31/CVE-2024-31970/CVE-2024-31970.csv +++ b/data/vul_id/CVE/2024/31/CVE-2024-31970/CVE-2024-31970.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-31970,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-31970,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-31970,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-31970,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-31970,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/31/CVE-2024-31971/CVE-2024-31971.csv b/data/vul_id/CVE/2024/31/CVE-2024-31971/CVE-2024-31971.csv index 0d7000b78a225ca..b86503032344b75 100644 --- a/data/vul_id/CVE/2024/31/CVE-2024-31971/CVE-2024-31971.csv +++ b/data/vul_id/CVE/2024/31/CVE-2024-31971/CVE-2024-31971.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-31971,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-31971,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-31971,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-31971,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-31971,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/31/CVE-2024-31974/CVE-2024-31974.csv b/data/vul_id/CVE/2024/31/CVE-2024-31974/CVE-2024-31974.csv index cddd0ff9f2739a7..4c7469269ca4002 100644 --- a/data/vul_id/CVE/2024/31/CVE-2024-31974/CVE-2024-31974.csv +++ b/data/vul_id/CVE/2024/31/CVE-2024-31974/CVE-2024-31974.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-31974,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-31974,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-31974,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-31974,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-31974,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-31974,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-31974,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-31974,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-31974,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/31/CVE-2024-31977/CVE-2024-31977.csv b/data/vul_id/CVE/2024/31/CVE-2024-31977/CVE-2024-31977.csv index 3fd40260ff5607d..86f98ed1b4f1805 100644 --- a/data/vul_id/CVE/2024/31/CVE-2024-31977/CVE-2024-31977.csv +++ b/data/vul_id/CVE/2024/31/CVE-2024-31977/CVE-2024-31977.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-31977,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-31977,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-31977,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-31977,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-31977,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/31/CVE-2024-31982/CVE-2024-31982.csv b/data/vul_id/CVE/2024/31/CVE-2024-31982/CVE-2024-31982.csv index 9990bd0c11cd569..4d108d34563a479 100644 --- a/data/vul_id/CVE/2024/31/CVE-2024-31982/CVE-2024-31982.csv +++ b/data/vul_id/CVE/2024/31/CVE-2024-31982/CVE-2024-31982.csv @@ -5,9 +5,9 @@ CVE-2024-31982,0.50000000,https://github.com/bigb0x/CVE-2024-31982,bigb0x/CVE-20 CVE-2024-31982,0.04761905,https://github.com/vulncheck-oss/go-exploit,vulncheck-oss/go-exploit,644013740 CVE-2024-31982,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-31982,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 -CVE-2024-31982,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-31982,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-31982,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-31982,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-31982,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-31982,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-31982,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-31982,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-31982,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/31/CVE-2024-31989/CVE-2024-31989.csv b/data/vul_id/CVE/2024/31/CVE-2024-31989/CVE-2024-31989.csv index c6848207051dcd3..c40a93ea66654e6 100644 --- a/data/vul_id/CVE/2024/31/CVE-2024-31989/CVE-2024-31989.csv +++ b/data/vul_id/CVE/2024/31/CVE-2024-31989/CVE-2024-31989.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-31989,0.50000000,https://github.com/vt0x78/CVE-2024-31989,vt0x78/CVE-2024-31989,830068924 -CVE-2024-31989,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-31989,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-31989,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-31989,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-31989,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-31989,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-31989,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-31989,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-31989,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/32/CVE-2024-32002/CVE-2024-32002.csv b/data/vul_id/CVE/2024/32/CVE-2024-32002/CVE-2024-32002.csv index b3092655b1752e6..6d78832b8a4b914 100644 --- a/data/vul_id/CVE/2024/32/CVE-2024-32002/CVE-2024-32002.csv +++ b/data/vul_id/CVE/2024/32/CVE-2024-32002/CVE-2024-32002.csv @@ -66,15 +66,15 @@ CVE-2024-32002,0.50000000,https://github.com/markuta/CVE-2024-32002,markuta/CVE- CVE-2024-32002,0.33333333,https://github.com/Basyaact/CVE-2024-32002-PoC_Chinese,Basyaact/CVE-2024-32002-PoC_Chinese,809142955 CVE-2024-32002,0.25000000,https://github.com/Disseminator/Poc_CVEs,Disseminator/Poc_CVEs,838256808 CVE-2024-32002,0.05263158,https://github.com/klsecservices/avl,klsecservices/avl,782487970 -CVE-2024-32002,0.00311526,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 +CVE-2024-32002,0.00312500,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 CVE-2024-32002,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 -CVE-2024-32002,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2024-32002,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2024-32002,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-32002,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-32002,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-32002,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-32002,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-32002,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-32002,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-32002,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-32002,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-32002,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-32002,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-32002,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/32/CVE-2024-32003/CVE-2024-32003.csv b/data/vul_id/CVE/2024/32/CVE-2024-32003/CVE-2024-32003.csv index 3d23b39a0bf2a97..47edc1c5ea0643f 100644 --- a/data/vul_id/CVE/2024/32/CVE-2024-32003/CVE-2024-32003.csv +++ b/data/vul_id/CVE/2024/32/CVE-2024-32003/CVE-2024-32003.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-32003,1.00000000,https://github.com/JohnNetSouldRU/CVE-2024-32003-POC,JohnNetSouldRU/CVE-2024-32003-POC,785998597 CVE-2024-32003,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-32003,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-32003,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-32003,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-32003,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-32003,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/32/CVE-2024-32004/CVE-2024-32004.csv b/data/vul_id/CVE/2024/32/CVE-2024-32004/CVE-2024-32004.csv index b818d9288484148..5900e76c1dfbeb0 100644 --- a/data/vul_id/CVE/2024/32/CVE-2024-32004/CVE-2024-32004.csv +++ b/data/vul_id/CVE/2024/32/CVE-2024-32004/CVE-2024-32004.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-32004,1.00000000,https://github.com/10cks/CVE-2024-32004-POC,10cks/CVE-2024-32004-POC,803351666 CVE-2024-32004,1.00000000,https://github.com/Wadewfsssss/CVE-2024-32004,Wadewfsssss/CVE-2024-32004,802872644 CVE-2024-32004,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-32004,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-32004,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-32004,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-32004,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-32004,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-32004,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-32004,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-32004,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-32004,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-32004,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/32/CVE-2024-32030/CVE-2024-32030.csv b/data/vul_id/CVE/2024/32/CVE-2024-32030/CVE-2024-32030.csv index 9d8d9ce516a71bb..b61cfaa4e76f0b6 100644 --- a/data/vul_id/CVE/2024/32/CVE-2024-32030/CVE-2024-32030.csv +++ b/data/vul_id/CVE/2024/32/CVE-2024-32030/CVE-2024-32030.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-32030,1.00000000,https://github.com/huseyinstif/CVE-2024-32030-Nuclei-Template,huseyinstif/CVE-2024-32030-Nuclei-Template,819385498 CVE-2024-32030,0.00510204,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 -CVE-2024-32030,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 -CVE-2024-32030,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-32030,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-32030,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-32030,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2024-32030,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-32030,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-32030,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-32030,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-32030,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-32030,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/32/CVE-2024-32104/CVE-2024-32104.csv b/data/vul_id/CVE/2024/32/CVE-2024-32104/CVE-2024-32104.csv index a16b86a6f223a34..bcc1584103ad166 100644 --- a/data/vul_id/CVE/2024/32/CVE-2024-32104/CVE-2024-32104.csv +++ b/data/vul_id/CVE/2024/32/CVE-2024-32104/CVE-2024-32104.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-32104,1.00000000,https://github.com/Cerberus-HiproPlus/CVE-2024-32104,Cerberus-HiproPlus/CVE-2024-32104,836230704 CVE-2024-32104,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 -CVE-2024-32104,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-32104,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-32104,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-32104,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-32104,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-32104,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-32104,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-32104,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-32104,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/32/CVE-2024-32113/CVE-2024-32113.csv b/data/vul_id/CVE/2024/32/CVE-2024-32113/CVE-2024-32113.csv index 254020e3c238e18..dec34a102763fe3 100644 --- a/data/vul_id/CVE/2024/32/CVE-2024-32113/CVE-2024-32113.csv +++ b/data/vul_id/CVE/2024/32/CVE-2024-32113/CVE-2024-32113.csv @@ -7,18 +7,18 @@ CVE-2024-32113,0.00510204,https://github.com/Threekiii/CVE,Threekiii/CVE,5853748 CVE-2024-32113,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2024-32113,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-32113,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2024-32113,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2024-32113,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-32113,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2024-32113,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2024-32113,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2024-32113,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-32113,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-32113,0.00018836,https://github.com/dzulqarnain28/metasploit-framework,dzulqarnain28/metasploit-framework,824824910 CVE-2024-32113,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/metasploit,839537924 CVE-2024-32113,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2024-32113,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 -CVE-2024-32113,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-32113,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-32113,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-32113,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-32113,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-32113,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-32113,0.00001387,https://github.com/offsoc/exploitdb,offsoc/exploitdb,802540580 CVE-2024-32113,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-32113,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/32/CVE-2024-32136/CVE-2024-32136.csv b/data/vul_id/CVE/2024/32/CVE-2024-32136/CVE-2024-32136.csv index 8752a16ae77b13a..74875605f1e09e4 100644 --- a/data/vul_id/CVE/2024/32/CVE-2024-32136/CVE-2024-32136.csv +++ b/data/vul_id/CVE/2024/32/CVE-2024-32136/CVE-2024-32136.csv @@ -3,10 +3,10 @@ CVE-2024-32136,1.00000000,https://github.com/xbz0n/CVE-2024-32136,xbz0n/CVE-2024 CVE-2024-32136,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-32136,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-32136,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-32136,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-32136,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-32136,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-32136,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-32136,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-32136,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-32136,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-32136,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-32136,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-32136,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/32/CVE-2024-3217/CVE-2024-3217.csv b/data/vul_id/CVE/2024/32/CVE-2024-3217/CVE-2024-3217.csv index 8343a32b8266c52..9db72d3fb716f64 100644 --- a/data/vul_id/CVE/2024/32/CVE-2024-3217/CVE-2024-3217.csv +++ b/data/vul_id/CVE/2024/32/CVE-2024-3217/CVE-2024-3217.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-3217,1.00000000,https://github.com/BassamAssiri/CVE-2024-3217-POC,BassamAssiri/CVE-2024-3217-POC,787948963 CVE-2024-3217,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-3217,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-3217,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-3217,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-3217,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-3217,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-3217,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-3217,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-3217,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-3217,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-3217,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-3217,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/32/CVE-2024-32205/CVE-2024-32205.csv b/data/vul_id/CVE/2024/32/CVE-2024-32205/CVE-2024-32205.csv index 895a74360f599e8..72926e9f3f49001 100644 --- a/data/vul_id/CVE/2024/32/CVE-2024-32205/CVE-2024-32205.csv +++ b/data/vul_id/CVE/2024/32/CVE-2024-32205/CVE-2024-32205.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-32205,1.00000000,https://github.com/Lucky-lm/CVE-2024-32205,Lucky-lm/CVE-2024-32205,789261382 CVE-2024-32205,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-32205,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-32205,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-32205,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-32205,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-32205,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-32205,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-32205,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-32205,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-32205,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-32205,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/32/CVE-2024-32238/CVE-2024-32238.csv b/data/vul_id/CVE/2024/32/CVE-2024-32238/CVE-2024-32238.csv index b9f45c24ef936cf..8f07f12eb43b1fc 100644 --- a/data/vul_id/CVE/2024/32/CVE-2024-32238/CVE-2024-32238.csv +++ b/data/vul_id/CVE/2024/32/CVE-2024-32238/CVE-2024-32238.csv @@ -3,10 +3,10 @@ CVE-2024-32238,1.00000000,https://github.com/FuBoLuSec/CVE-2024-32238,FuBoLuSec/ CVE-2024-32238,1.00000000,https://github.com/asdfjkl11/CVE-2024-32238,asdfjkl11/CVE-2024-32238,789258062 CVE-2024-32238,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-32238,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-32238,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-32238,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-32238,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-32238,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-32238,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-32238,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-32238,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-32238,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-32238,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-32238,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/32/CVE-2024-32258/CVE-2024-32258.csv b/data/vul_id/CVE/2024/32/CVE-2024-32258/CVE-2024-32258.csv index fc7be6db5be76e4..5e210668fd2455b 100644 --- a/data/vul_id/CVE/2024/32/CVE-2024-32258/CVE-2024-32258.csv +++ b/data/vul_id/CVE/2024/32/CVE-2024-32258/CVE-2024-32258.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-32258,1.00000000,https://github.com/liyansong2018/CVE-2024-32258,liyansong2018/CVE-2024-32258,788568781 CVE-2024-32258,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-32258,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-32258,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-32258,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-32258,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-32258,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-32258,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-32258,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-32258,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-32258,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-32258,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-32258,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/32/CVE-2024-32369/CVE-2024-32369.csv b/data/vul_id/CVE/2024/32/CVE-2024-32369/CVE-2024-32369.csv index 9f2869586ca4df1..47a9508f465de76 100644 --- a/data/vul_id/CVE/2024/32/CVE-2024-32369/CVE-2024-32369.csv +++ b/data/vul_id/CVE/2024/32/CVE-2024-32369/CVE-2024-32369.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-32369,1.00000000,https://github.com/chucrutis/CVE-2024-32369,chucrutis/CVE-2024-32369,796814769 CVE-2024-32369,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-32369,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-32369,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-32369,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-32369,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-32369,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-32369,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-32369,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-32369,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-32369,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-32369,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-32369,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/32/CVE-2024-32370/CVE-2024-32370.csv b/data/vul_id/CVE/2024/32/CVE-2024-32370/CVE-2024-32370.csv index 2db957ae8c07ab7..b82c2d4f71cd15e 100644 --- a/data/vul_id/CVE/2024/32/CVE-2024-32370/CVE-2024-32370.csv +++ b/data/vul_id/CVE/2024/32/CVE-2024-32370/CVE-2024-32370.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-32370,1.00000000,https://github.com/chucrutis/CVE-2024-32370,chucrutis/CVE-2024-32370,796817594 CVE-2024-32370,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-32370,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-32370,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-32370,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-32370,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-32370,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-32370,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-32370,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-32370,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-32370,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-32370,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-32370,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/32/CVE-2024-32371/CVE-2024-32371.csv b/data/vul_id/CVE/2024/32/CVE-2024-32371/CVE-2024-32371.csv index 15d6bd9c1e3b564..7d93a3cd4a25631 100644 --- a/data/vul_id/CVE/2024/32/CVE-2024-32371/CVE-2024-32371.csv +++ b/data/vul_id/CVE/2024/32/CVE-2024-32371/CVE-2024-32371.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-32371,1.00000000,https://github.com/chucrutis/CVE-2024-32371,chucrutis/CVE-2024-32371,796823130 CVE-2024-32371,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-32371,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-32371,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-32371,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-32371,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-32371,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-32371,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-32371,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-32371,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-32371,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-32371,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-32371,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/32/CVE-2024-3239/CVE-2024-3239.csv b/data/vul_id/CVE/2024/32/CVE-2024-3239/CVE-2024-3239.csv index f5e0188f00867fd..8e38e8672f0aa44 100644 --- a/data/vul_id/CVE/2024/32/CVE-2024-3239/CVE-2024-3239.csv +++ b/data/vul_id/CVE/2024/32/CVE-2024-3239/CVE-2024-3239.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-3239,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-3239,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-3239,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-3239,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-3239,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-3239,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/32/CVE-2024-32399/CVE-2024-32399.csv b/data/vul_id/CVE/2024/32/CVE-2024-32399/CVE-2024-32399.csv index 7d842bd2a84515a..908391e51ddb8e7 100644 --- a/data/vul_id/CVE/2024/32/CVE-2024-32399/CVE-2024-32399.csv +++ b/data/vul_id/CVE/2024/32/CVE-2024-32399/CVE-2024-32399.csv @@ -4,10 +4,10 @@ CVE-2024-32399,0.11111111,https://github.com/codeb0ss/CVEploiterv2,codeb0ss/CVEp CVE-2024-32399,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-32399,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-32399,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-32399,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-32399,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-32399,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-32399,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-32399,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-32399,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-32399,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-32399,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-32399,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-32399,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/32/CVE-2024-32459/CVE-2024-32459.csv b/data/vul_id/CVE/2024/32/CVE-2024-32459/CVE-2024-32459.csv index a517371eaca69a9..3cb888edad993af 100644 --- a/data/vul_id/CVE/2024/32/CVE-2024-32459/CVE-2024-32459.csv +++ b/data/vul_id/CVE/2024/32/CVE-2024-32459/CVE-2024-32459.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-32459,1.00000000,https://github.com/absholi7ly/FreeRDP-Out-of-Bounds-Read-CVE-2024-32459-,absholi7ly/FreeRDP-Out-of-Bounds-Read-CVE-2024-32459-,804159088 CVE-2024-32459,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-32459,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-32459,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-32459,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-32459,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-32459,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-32459,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-32459,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-32459,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-32459,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/32/CVE-2024-32523/CVE-2024-32523.csv b/data/vul_id/CVE/2024/32/CVE-2024-32523/CVE-2024-32523.csv index f2291b7196a0989..211805f2a31aeb4 100644 --- a/data/vul_id/CVE/2024/32/CVE-2024-32523/CVE-2024-32523.csv +++ b/data/vul_id/CVE/2024/32/CVE-2024-32523/CVE-2024-32523.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-32523,1.00000000,https://github.com/truonghuuphuc/CVE-2024-32523-Poc,truonghuuphuc/CVE-2024-32523-Poc,799304116 CVE-2024-32523,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-32523,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-32523,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-32523,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-32523,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-32523,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-32523,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-32523,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-32523,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-32523,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-32523,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-32523,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/32/CVE-2024-32640/CVE-2024-32640.csv b/data/vul_id/CVE/2024/32/CVE-2024-32640/CVE-2024-32640.csv index c2bee00eda7d7d6..8d8f8ff189a95cf 100644 --- a/data/vul_id/CVE/2024/32/CVE-2024-32640/CVE-2024-32640.csv +++ b/data/vul_id/CVE/2024/32/CVE-2024-32640/CVE-2024-32640.csv @@ -8,10 +8,10 @@ CVE-2024-32640,0.00400000,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,2 CVE-2024-32640,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2024-32640,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-32640,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-32640,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-32640,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-32640,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-32640,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-32640,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-32640,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-32640,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-32640,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-32640,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-32640,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/32/CVE-2024-32651/CVE-2024-32651.csv b/data/vul_id/CVE/2024/32/CVE-2024-32651/CVE-2024-32651.csv index db1c61f051314d1..0c766b020a335d6 100644 --- a/data/vul_id/CVE/2024/32/CVE-2024-32651/CVE-2024-32651.csv +++ b/data/vul_id/CVE/2024/32/CVE-2024-32651/CVE-2024-32651.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-32651,1.00000000,https://github.com/s0ck3t-s3c/CVE-2024-32651-changedetection-RCE,s0ck3t-s3c/CVE-2024-32651-changedetection-RCE,858185537 CVE-2024-32651,1.00000000,https://github.com/zcrosman/cve-2024-32651,zcrosman/cve-2024-32651,806279478 -CVE-2024-32651,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-32651,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-32651,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-32651,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-32651,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-32651,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-32651,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-32651,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-32651,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/32/CVE-2024-32666/CVE-2024-32666.csv b/data/vul_id/CVE/2024/32/CVE-2024-32666/CVE-2024-32666.csv new file mode 100644 index 000000000000000..e6436d9e63a49da --- /dev/null +++ b/data/vul_id/CVE/2024/32/CVE-2024-32666/CVE-2024-32666.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-32666,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/32/CVE-2024-32700/CVE-2024-32700.csv b/data/vul_id/CVE/2024/32/CVE-2024-32700/CVE-2024-32700.csv index 50fba023aeead6f..35fd71e27889c55 100644 --- a/data/vul_id/CVE/2024/32/CVE-2024-32700/CVE-2024-32700.csv +++ b/data/vul_id/CVE/2024/32/CVE-2024-32700/CVE-2024-32700.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-32700,1.00000000,https://github.com/nastar-id/CVE-2024-32700,nastar-id/CVE-2024-32700,837513457 CVE-2024-32700,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 -CVE-2024-32700,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-32700,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-32700,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-32700,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-32700,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-32700,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-32700,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-32700,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-32700,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/32/CVE-2024-32709/CVE-2024-32709.csv b/data/vul_id/CVE/2024/32/CVE-2024-32709/CVE-2024-32709.csv index 951c2df13f40591..44b9a764e3e16da 100644 --- a/data/vul_id/CVE/2024/32/CVE-2024-32709/CVE-2024-32709.csv +++ b/data/vul_id/CVE/2024/32/CVE-2024-32709/CVE-2024-32709.csv @@ -3,10 +3,10 @@ CVE-2024-32709,1.00000000,https://github.com/truonghuuphuc/CVE-2024-32709-Poc,tr CVE-2024-32709,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-32709,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-32709,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-32709,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-32709,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-32709,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-32709,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-32709,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-32709,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-32709,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-32709,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-32709,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-32709,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/32/CVE-2024-3272/CVE-2024-3272.csv b/data/vul_id/CVE/2024/32/CVE-2024-3272/CVE-2024-3272.csv index 4f401e478e22c1c..625b42b81e2bb7b 100644 --- a/data/vul_id/CVE/2024/32/CVE-2024-3272/CVE-2024-3272.csv +++ b/data/vul_id/CVE/2024/32/CVE-2024-3272/CVE-2024-3272.csv @@ -4,13 +4,13 @@ CVE-2024-3272,0.50000000,https://github.com/nickswink/D-Link-NAS-Devices-Unauthe CVE-2024-3272,0.00680272,https://github.com/jcole-sec/Trending-Exploitation-Research,jcole-sec/Trending-Exploitation-Research,794099151 CVE-2024-3272,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2024-3272,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2024-3272,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2024-3272,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-3272,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2024-3272,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2024-3272,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-3272,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-3272,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-3272,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-3272,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-3272,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-3272,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-3272,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-3272,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/32/CVE-2024-3273/CVE-2024-3273.csv b/data/vul_id/CVE/2024/32/CVE-2024-3273/CVE-2024-3273.csv index 8f15f37563139ab..407c77ffee8a0c2 100644 --- a/data/vul_id/CVE/2024/32/CVE-2024-3273/CVE-2024-3273.csv +++ b/data/vul_id/CVE/2024/32/CVE-2024-3273/CVE-2024-3273.csv @@ -13,16 +13,16 @@ CVE-2024-3273,0.00680272,https://github.com/jcole-sec/Trending-Exploitation-Rese CVE-2024-3273,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2024-3273,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-3273,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2024-3273,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2024-3273,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-3273,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2024-3273,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2024-3273,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-3273,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-3273,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-3273,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-3273,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-3273,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-3273,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-3273,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-3273,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-3273,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-3273,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-3273,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-3273,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/32/CVE-2024-32766/CVE-2024-32766.csv b/data/vul_id/CVE/2024/32/CVE-2024-32766/CVE-2024-32766.csv index 01973f9bfd69974..0cab101eb044884 100644 --- a/data/vul_id/CVE/2024/32/CVE-2024-32766/CVE-2024-32766.csv +++ b/data/vul_id/CVE/2024/32/CVE-2024-32766/CVE-2024-32766.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-32766,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-32766,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-32766,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-32766,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-32766,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-32766,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-32766,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/32/CVE-2024-32896/CVE-2024-32896.csv b/data/vul_id/CVE/2024/32/CVE-2024-32896/CVE-2024-32896.csv index d91f1f296a9179f..5458ea7b464c452 100644 --- a/data/vul_id/CVE/2024/32/CVE-2024-32896/CVE-2024-32896.csv +++ b/data/vul_id/CVE/2024/32/CVE-2024-32896/CVE-2024-32896.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-32896,0.03030303,https://github.com/ChalkingCode/ExploitedDucks,ChalkingCode/ExploitedDucks,823315717 CVE-2024-32896,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2024-32896,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2024-32896,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-32896,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2024-32896,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2024-32896,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 diff --git a/data/vul_id/CVE/2024/32/CVE-2024-3293/CVE-2024-3293.csv b/data/vul_id/CVE/2024/32/CVE-2024-3293/CVE-2024-3293.csv index aa58e8e937f5937..4abaceccf952e75 100644 --- a/data/vul_id/CVE/2024/32/CVE-2024-3293/CVE-2024-3293.csv +++ b/data/vul_id/CVE/2024/32/CVE-2024-3293/CVE-2024-3293.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-3293,1.00000000,https://github.com/truonghuuphuc/CVE-2024-3293-Poc,truonghuuphuc/CVE-2024-3293-Poc,807945955 -CVE-2024-3293,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-3293,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-3293,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-3293,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-3293,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-3293,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-3293,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-3293,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-3293,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/32/CVE-2024-32940/CVE-2024-32940.csv b/data/vul_id/CVE/2024/32/CVE-2024-32940/CVE-2024-32940.csv new file mode 100644 index 000000000000000..fb04656a827f9dc --- /dev/null +++ b/data/vul_id/CVE/2024/32/CVE-2024-32940/CVE-2024-32940.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-32940,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/33/CVE-2024-33078/CVE-2024-33078.csv b/data/vul_id/CVE/2024/33/CVE-2024-33078/CVE-2024-33078.csv index f8a37ff2ab01b21..2078063008d62a7 100644 --- a/data/vul_id/CVE/2024/33/CVE-2024-33078/CVE-2024-33078.csv +++ b/data/vul_id/CVE/2024/33/CVE-2024-33078/CVE-2024-33078.csv @@ -3,7 +3,7 @@ CVE-2024-33078,1.00000000,https://github.com/HBLocker/CVE-2024-33078,HBLocker/CV CVE-2024-33078,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-33078,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-33078,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-33078,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-33078,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-33078,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-33078,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-33078,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/33/CVE-2024-33111/CVE-2024-33111.csv b/data/vul_id/CVE/2024/33/CVE-2024-33111/CVE-2024-33111.csv index 9fb3e5ac04eb6ec..da8f2f4c28ea28b 100644 --- a/data/vul_id/CVE/2024/33/CVE-2024-33111/CVE-2024-33111.csv +++ b/data/vul_id/CVE/2024/33/CVE-2024-33111/CVE-2024-33111.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-33111,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 -CVE-2024-33111,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-33111,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-33111,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-33111,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-33111,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-33111,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-33111,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-33111,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-33111,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/33/CVE-2024-33113/CVE-2024-33113.csv b/data/vul_id/CVE/2024/33/CVE-2024-33113/CVE-2024-33113.csv index 2bfebddb28e43da..4748d666975cfad 100644 --- a/data/vul_id/CVE/2024/33/CVE-2024-33113/CVE-2024-33113.csv +++ b/data/vul_id/CVE/2024/33/CVE-2024-33113/CVE-2024-33113.csv @@ -3,9 +3,9 @@ CVE-2024-33113,1.00000000,https://github.com/FaLLenSKiLL1/CVE-2024-33113,FaLLenS CVE-2024-33113,0.07142857,https://github.com/EntySec/HatSploit,EntySec/HatSploit,339773808 CVE-2024-33113,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-33113,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 -CVE-2024-33113,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-33113,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-33113,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-33113,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-33113,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-33113,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-33113,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-33113,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-33113,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/33/CVE-2024-3333/CVE-2024-3333.csv b/data/vul_id/CVE/2024/33/CVE-2024-3333/CVE-2024-3333.csv index 86951c44237808e..cc57758b98408ac 100644 --- a/data/vul_id/CVE/2024/33/CVE-2024-3333/CVE-2024-3333.csv +++ b/data/vul_id/CVE/2024/33/CVE-2024-3333/CVE-2024-3333.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-3333,1.00000000,https://github.com/JohnnyBradvo/CVE-2024-3333,JohnnyBradvo/CVE-2024-3333,783714386 CVE-2024-3333,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-3333,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-3333,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-3333,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-3333,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-3333,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/33/CVE-2024-33333/CVE-2024-33333.csv b/data/vul_id/CVE/2024/33/CVE-2024-33333/CVE-2024-33333.csv index be50ed6dd1263b9..18456c03d0f3dc5 100644 --- a/data/vul_id/CVE/2024/33/CVE-2024-33333/CVE-2024-33333.csv +++ b/data/vul_id/CVE/2024/33/CVE-2024-33333/CVE-2024-33333.csv @@ -2,4 +2,4 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-33333,0.50000000,https://github.com/xiaoqiao147/CVE-2024-33333,xiaoqiao147/CVE-2024-33333,746540698 CVE-2024-33333,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-33333,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-33333,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-33333,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/33/CVE-2024-33352/CVE-2024-33352.csv b/data/vul_id/CVE/2024/33/CVE-2024-33352/CVE-2024-33352.csv index 41686f8ae8e74d5..89b7e7926186614 100644 --- a/data/vul_id/CVE/2024/33/CVE-2024-33352/CVE-2024-33352.csv +++ b/data/vul_id/CVE/2024/33/CVE-2024-33352/CVE-2024-33352.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-33352,1.00000000,https://github.com/mmiszczyk/CVE-2024-33352,mmiszczyk/CVE-2024-33352,829319256 -CVE-2024-33352,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-33352,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-33352,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-33352,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-33352,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-33352,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-33352,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-33352,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-33352,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/33/CVE-2024-33386/CVE-2024-33386.csv b/data/vul_id/CVE/2024/33/CVE-2024-33386/CVE-2024-33386.csv index 96177254ae649e1..14791600ebb8001 100644 --- a/data/vul_id/CVE/2024/33/CVE-2024-33386/CVE-2024-33386.csv +++ b/data/vul_id/CVE/2024/33/CVE-2024-33386/CVE-2024-33386.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-33386,1.00000000,https://github.com/keaidmmc/CVE-2024-33386,keaidmmc/CVE-2024-33386,792849807 CVE-2024-33386,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-33386,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-33386,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-33386,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-33386,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-33386,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-33386,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/33/CVE-2024-33436/CVE-2024-33436.csv b/data/vul_id/CVE/2024/33/CVE-2024-33436/CVE-2024-33436.csv index e83365982aa7d6d..d11913810095b70 100644 --- a/data/vul_id/CVE/2024/33/CVE-2024-33436/CVE-2024-33436.csv +++ b/data/vul_id/CVE/2024/33/CVE-2024-33436/CVE-2024-33436.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-33436,0.33333333,https://github.com/randshell/CSS-Exfil-Protection-POC,randshell/CSS-Exfil-Protection-POC,746236350 CVE-2024-33436,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 -CVE-2024-33436,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-33436,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-33436,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-33436,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-33436,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/33/CVE-2024-33437/CVE-2024-33437.csv b/data/vul_id/CVE/2024/33/CVE-2024-33437/CVE-2024-33437.csv index ecad48ae8e745c5..6010f89f42c8d07 100644 --- a/data/vul_id/CVE/2024/33/CVE-2024-33437/CVE-2024-33437.csv +++ b/data/vul_id/CVE/2024/33/CVE-2024-33437/CVE-2024-33437.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-33437,0.33333333,https://github.com/randshell/CSS-Exfil-Protection-POC,randshell/CSS-Exfil-Protection-POC,746236350 CVE-2024-33437,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 -CVE-2024-33437,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-33437,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-33437,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-33437,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-33437,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/33/CVE-2024-33438/CVE-2024-33438.csv b/data/vul_id/CVE/2024/33/CVE-2024-33438/CVE-2024-33438.csv index fe7bed0e3be2b04..0419d18a1729215 100644 --- a/data/vul_id/CVE/2024/33/CVE-2024-33438/CVE-2024-33438.csv +++ b/data/vul_id/CVE/2024/33/CVE-2024-33438/CVE-2024-33438.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-33438,1.00000000,https://github.com/julio-cfa/CVE-2024-33438,julio-cfa/CVE-2024-33438,791393298 CVE-2024-33438,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-33438,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-33438,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-33438,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-33438,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-33438,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-33438,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-33438,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-33438,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-33438,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-33438,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-33438,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/33/CVE-2024-33453/CVE-2024-33453.csv b/data/vul_id/CVE/2024/33/CVE-2024-33453/CVE-2024-33453.csv index 845dd7c36dbc22c..3dcc1c10b57a76d 100644 --- a/data/vul_id/CVE/2024/33/CVE-2024-33453/CVE-2024-33453.csv +++ b/data/vul_id/CVE/2024/33/CVE-2024-33453/CVE-2024-33453.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-33453,1.00000000,https://github.com/Ant1sec-ops/CVE-2024-33453,Ant1sec-ops/CVE-2024-33453,851484894 -CVE-2024-33453,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-33453,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-33453,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-33453,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-33453,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-33453,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-33453,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/33/CVE-2024-33544/CVE-2024-33544.csv b/data/vul_id/CVE/2024/33/CVE-2024-33544/CVE-2024-33544.csv index 372315f81b6e015..a75e03575fe6139 100644 --- a/data/vul_id/CVE/2024/33/CVE-2024-33544/CVE-2024-33544.csv +++ b/data/vul_id/CVE/2024/33/CVE-2024-33544/CVE-2024-33544.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-33544,0.33333333,https://github.com/codeb0ss/CVE-2024-33544-PoC,codeb0ss/CVE-2024-33544-PoC,830241939 CVE-2024-33544,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-33544,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 -CVE-2024-33544,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-33544,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-33544,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-33544,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-33544,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-33544,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-33544,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/33/CVE-2024-33559/CVE-2024-33559.csv b/data/vul_id/CVE/2024/33/CVE-2024-33559/CVE-2024-33559.csv index 07e58ca29b26ff3..9d9ed2d3484c68d 100644 --- a/data/vul_id/CVE/2024/33/CVE-2024-33559/CVE-2024-33559.csv +++ b/data/vul_id/CVE/2024/33/CVE-2024-33559/CVE-2024-33559.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-33559,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-33559,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-33559,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-33559,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-33559,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-33559,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-33559,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-33559,0.00001387,https://github.com/offsoc/exploitdb,offsoc/exploitdb,802540580 CVE-2024-33559,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/33/CVE-2024-33644/CVE-2024-33644.csv b/data/vul_id/CVE/2024/33/CVE-2024-33644/CVE-2024-33644.csv index 2990857630fd985..e39e5c9eea26892 100644 --- a/data/vul_id/CVE/2024/33/CVE-2024-33644/CVE-2024-33644.csv +++ b/data/vul_id/CVE/2024/33/CVE-2024-33644/CVE-2024-33644.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-33644,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 -CVE-2024-33644,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-33644,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-33644,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-33644,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-33644,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-33644,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-33644,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/33/CVE-2024-33722/CVE-2024-33722.csv b/data/vul_id/CVE/2024/33/CVE-2024-33722/CVE-2024-33722.csv index 57d9e032a5a4dcf..bf96cd4d402e495 100644 --- a/data/vul_id/CVE/2024/33/CVE-2024-33722/CVE-2024-33722.csv +++ b/data/vul_id/CVE/2024/33/CVE-2024-33722/CVE-2024-33722.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-33722,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-33722,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-33722,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-33722,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-33722,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-33722,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-33722,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-33722,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/33/CVE-2024-33724/CVE-2024-33724.csv b/data/vul_id/CVE/2024/33/CVE-2024-33724/CVE-2024-33724.csv index 292c2ac96697f68..2f991b4d504e685 100644 --- a/data/vul_id/CVE/2024/33/CVE-2024-33724/CVE-2024-33724.csv +++ b/data/vul_id/CVE/2024/33/CVE-2024-33724/CVE-2024-33724.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-33724,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 -CVE-2024-33724,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-33724,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-33724,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-33724,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-33724,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/33/CVE-2024-33775/CVE-2024-33775.csv b/data/vul_id/CVE/2024/33/CVE-2024-33775/CVE-2024-33775.csv index b800af690852501..7fadd78fde552ae 100644 --- a/data/vul_id/CVE/2024/33/CVE-2024-33775/CVE-2024-33775.csv +++ b/data/vul_id/CVE/2024/33/CVE-2024-33775/CVE-2024-33775.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-33775,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-33775,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-33775,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-33775,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-33775,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-33775,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-33775,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-33775,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-33775,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-33775,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-33775,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-33775,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/33/CVE-2024-33848/CVE-2024-33848.csv b/data/vul_id/CVE/2024/33/CVE-2024-33848/CVE-2024-33848.csv new file mode 100644 index 000000000000000..de230e6e28c29ed --- /dev/null +++ b/data/vul_id/CVE/2024/33/CVE-2024-33848/CVE-2024-33848.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-33848,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/33/CVE-2024-33883/CVE-2024-33883.csv b/data/vul_id/CVE/2024/33/CVE-2024-33883/CVE-2024-33883.csv index 2c8656c2ed05446..ef5b4e88f7cdd05 100644 --- a/data/vul_id/CVE/2024/33/CVE-2024-33883/CVE-2024-33883.csv +++ b/data/vul_id/CVE/2024/33/CVE-2024-33883/CVE-2024-33883.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-33883,1.00000000,https://github.com/Grantzile/PoC-CVE-2024-33883,Grantzile/PoC-CVE-2024-33883,820074511 CVE-2024-33883,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 -CVE-2024-33883,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-33883,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-33883,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-33883,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-33883,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-33883,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-33883,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-33883,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-33883,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/33/CVE-2024-33896/CVE-2024-33896.csv b/data/vul_id/CVE/2024/33/CVE-2024-33896/CVE-2024-33896.csv index 69ab5f81582890f..256a3c823673de7 100644 --- a/data/vul_id/CVE/2024/33/CVE-2024-33896/CVE-2024-33896.csv +++ b/data/vul_id/CVE/2024/33/CVE-2024-33896/CVE-2024-33896.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-33896,1.00000000,https://github.com/codeb0ss/CVE-2024-33896-PoC,codeb0ss/CVE-2024-33896-PoC,845055519 -CVE-2024-33896,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-33896,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-33896,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-33896,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-33896,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/33/CVE-2024-33911/CVE-2024-33911.csv b/data/vul_id/CVE/2024/33/CVE-2024-33911/CVE-2024-33911.csv index c3e755a6b71b33d..c368977f34400ca 100644 --- a/data/vul_id/CVE/2024/33/CVE-2024-33911/CVE-2024-33911.csv +++ b/data/vul_id/CVE/2024/33/CVE-2024-33911/CVE-2024-33911.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-33911,1.00000000,https://github.com/xbz0n/CVE-2024-33911,xbz0n/CVE-2024-33911,796239614 CVE-2024-33911,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-33911,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-33911,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-33911,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-33911,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-33911,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-33911,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-33911,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-33911,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-33911,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-33911,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-33911,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/34/CVE-2024-3400/CVE-2024-3400.csv b/data/vul_id/CVE/2024/34/CVE-2024-3400/CVE-2024-3400.csv index 622ff59571e47ef..40bb86a93c3be9e 100644 --- a/data/vul_id/CVE/2024/34/CVE-2024-3400/CVE-2024-3400.csv +++ b/data/vul_id/CVE/2024/34/CVE-2024-3400/CVE-2024-3400.csv @@ -39,10 +39,10 @@ CVE-2024-3400,0.50000000,https://github.com/FoxyProxys/CVE-2024-3400,FoxyProxys/ CVE-2024-3400,0.10000000,https://github.com/hackingyseguridad/nmap,hackingyseguridad/nmap,209759512 CVE-2024-3400,0.08333333,https://github.com/ronin-rb/community-pocs,ronin-rb/community-pocs,792558774 CVE-2024-3400,0.00680272,https://github.com/jcole-sec/Trending-Exploitation-Research,jcole-sec/Trending-Exploitation-Research,794099151 -CVE-2024-3400,0.00311526,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 +CVE-2024-3400,0.00312500,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 CVE-2024-3400,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-3400,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2024-3400,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2024-3400,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-3400,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2024-3400,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2024-3400,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 @@ -53,10 +53,10 @@ CVE-2024-3400,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/m CVE-2024-3400,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-3400,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 CVE-2024-3400,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-3400,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-3400,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-3400,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-3400,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-3400,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-3400,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-3400,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-3400,0.00001387,https://github.com/offsoc/exploitdb,offsoc/exploitdb,802540580 CVE-2024-3400,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-3400,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/34/CVE-2024-34102/CVE-2024-34102.csv b/data/vul_id/CVE/2024/34/CVE-2024-34102/CVE-2024-34102.csv index f7731956f3cb53b..0e3341778286e6c 100644 --- a/data/vul_id/CVE/2024/34/CVE-2024-34102/CVE-2024-34102.csv +++ b/data/vul_id/CVE/2024/34/CVE-2024-34102/CVE-2024-34102.csv @@ -33,16 +33,16 @@ CVE-2024-34102,0.05555556,https://github.com/brutexploiter/CVEHunt,brutexploiter CVE-2024-34102,0.00386100,https://github.com/YasserGersy/cazador_unr,YasserGersy/cazador_unr,193280788 CVE-2024-34102,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-34102,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2024-34102,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2024-34102,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-34102,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2024-34102,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2024-34102,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2024-34102,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-34102,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-34102,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/metasploit,839537924 CVE-2024-34102,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 -CVE-2024-34102,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-34102,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-34102,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-34102,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-34102,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-34102,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-34102,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-34102,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-34102,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/34/CVE-2024-34127/CVE-2024-34127.csv b/data/vul_id/CVE/2024/34/CVE-2024-34127/CVE-2024-34127.csv index 18e10b1a878fb2f..5873d90d0c289f0 100644 --- a/data/vul_id/CVE/2024/34/CVE-2024-34127/CVE-2024-34127.csv +++ b/data/vul_id/CVE/2024/34/CVE-2024-34127/CVE-2024-34127.csv @@ -1,2 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-34127,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-34127,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/34/CVE-2024-34144/CVE-2024-34144.csv b/data/vul_id/CVE/2024/34/CVE-2024-34144/CVE-2024-34144.csv index c8af8bd658e55bc..dbc28d8072e5aab 100644 --- a/data/vul_id/CVE/2024/34/CVE-2024-34144/CVE-2024-34144.csv +++ b/data/vul_id/CVE/2024/34/CVE-2024-34144/CVE-2024-34144.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-34144,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 -CVE-2024-34144,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-34144,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-34144,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-34144,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-34144,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-34144,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-34144,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-34144,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-34144,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/34/CVE-2024-34153/CVE-2024-34153.csv b/data/vul_id/CVE/2024/34/CVE-2024-34153/CVE-2024-34153.csv new file mode 100644 index 000000000000000..435e2553689aab4 --- /dev/null +++ b/data/vul_id/CVE/2024/34/CVE-2024-34153/CVE-2024-34153.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-34153,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/34/CVE-2024-34220/CVE-2024-34220.csv b/data/vul_id/CVE/2024/34/CVE-2024-34220/CVE-2024-34220.csv index af2b4ac9de9d0b2..a39466cfe65a699 100644 --- a/data/vul_id/CVE/2024/34/CVE-2024-34220/CVE-2024-34220.csv +++ b/data/vul_id/CVE/2024/34/CVE-2024-34220/CVE-2024-34220.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-34220,1.00000000,https://github.com/dovankha/CVE-2024-34220,dovankha/CVE-2024-34220,792704109 CVE-2024-34220,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-34220,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-34220,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-34220,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-34220,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-34220,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-34220,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-34220,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-34220,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-34220,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-34220,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-34220,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/34/CVE-2024-34221/CVE-2024-34221.csv b/data/vul_id/CVE/2024/34/CVE-2024-34221/CVE-2024-34221.csv index 93367cb3f4bc345..3b02be4fccc8e4f 100644 --- a/data/vul_id/CVE/2024/34/CVE-2024-34221/CVE-2024-34221.csv +++ b/data/vul_id/CVE/2024/34/CVE-2024-34221/CVE-2024-34221.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-34221,1.00000000,https://github.com/dovankha/CVE-2024-34221,dovankha/CVE-2024-34221,798218314 CVE-2024-34221,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-34221,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-34221,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-34221,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-34221,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-34221,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-34221,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-34221,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-34221,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-34221,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-34221,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-34221,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/34/CVE-2024-34222/CVE-2024-34222.csv b/data/vul_id/CVE/2024/34/CVE-2024-34222/CVE-2024-34222.csv index 28e61ed0f67059b..032c36bbe72af30 100644 --- a/data/vul_id/CVE/2024/34/CVE-2024-34222/CVE-2024-34222.csv +++ b/data/vul_id/CVE/2024/34/CVE-2024-34222/CVE-2024-34222.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-34222,1.00000000,https://github.com/dovankha/CVE-2024-34222,dovankha/CVE-2024-34222,799116642 CVE-2024-34222,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-34222,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-34222,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-34222,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-34222,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-34222,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-34222,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-34222,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-34222,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-34222,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-34222,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-34222,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/34/CVE-2024-34223/CVE-2024-34223.csv b/data/vul_id/CVE/2024/34/CVE-2024-34223/CVE-2024-34223.csv index 85f6ffadfc6026e..434044d1766cef0 100644 --- a/data/vul_id/CVE/2024/34/CVE-2024-34223/CVE-2024-34223.csv +++ b/data/vul_id/CVE/2024/34/CVE-2024-34223/CVE-2024-34223.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-34223,1.00000000,https://github.com/dovankha/CVE-2024-34223,dovankha/CVE-2024-34223,799120747 CVE-2024-34223,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-34223,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-34223,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-34223,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-34223,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-34223,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-34223,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-34223,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-34223,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-34223,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-34223,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-34223,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/34/CVE-2024-34224/CVE-2024-34224.csv b/data/vul_id/CVE/2024/34/CVE-2024-34224/CVE-2024-34224.csv index 4d54c46a5c7e2d4..859a3363cb00e9f 100644 --- a/data/vul_id/CVE/2024/34/CVE-2024-34224/CVE-2024-34224.csv +++ b/data/vul_id/CVE/2024/34/CVE-2024-34224/CVE-2024-34224.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-34224,1.00000000,https://github.com/dovankha/CVE-2024-34224,dovankha/CVE-2024-34224,799128235 CVE-2024-34224,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-34224,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-34224,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-34224,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-34224,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-34224,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-34224,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-34224,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-34224,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-34224,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-34224,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-34224,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/34/CVE-2024-34225/CVE-2024-34225.csv b/data/vul_id/CVE/2024/34/CVE-2024-34225/CVE-2024-34225.csv index e1a1cccec4e9236..000bdaac6698f5e 100644 --- a/data/vul_id/CVE/2024/34/CVE-2024-34225/CVE-2024-34225.csv +++ b/data/vul_id/CVE/2024/34/CVE-2024-34225/CVE-2024-34225.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-34225,1.00000000,https://github.com/dovankha/CVE-2024-34225,dovankha/CVE-2024-34225,799155465 CVE-2024-34225,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-34225,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-34225,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-34225,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-34225,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-34225,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-34225,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-34225,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-34225,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-34225,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-34225,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-34225,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/34/CVE-2024-34226/CVE-2024-34226.csv b/data/vul_id/CVE/2024/34/CVE-2024-34226/CVE-2024-34226.csv index bb457fb1b42257e..9781c83eb0f0aa6 100644 --- a/data/vul_id/CVE/2024/34/CVE-2024-34226/CVE-2024-34226.csv +++ b/data/vul_id/CVE/2024/34/CVE-2024-34226/CVE-2024-34226.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-34226,1.00000000,https://github.com/dovankha/CVE-2024-34226,dovankha/CVE-2024-34226,799159247 CVE-2024-34226,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-34226,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-34226,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-34226,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-34226,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-34226,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-34226,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-34226,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-34226,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-34226,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-34226,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-34226,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/34/CVE-2024-34310/CVE-2024-34310.csv b/data/vul_id/CVE/2024/34/CVE-2024-34310/CVE-2024-34310.csv index fb002ff7b4c2125..f88310e180c8f1a 100644 --- a/data/vul_id/CVE/2024/34/CVE-2024-34310/CVE-2024-34310.csv +++ b/data/vul_id/CVE/2024/34/CVE-2024-34310/CVE-2024-34310.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-34310,1.00000000,https://github.com/3309899621/CVE-2024-34310,3309899621/CVE-2024-34310,798792445 CVE-2024-34310,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-34310,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-34310,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-34310,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-34310,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-34310,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-34310,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-34310,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-34310,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-34310,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-34310,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-34310,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/34/CVE-2024-34312/CVE-2024-34312.csv b/data/vul_id/CVE/2024/34/CVE-2024-34312/CVE-2024-34312.csv index b3a2613d71c7ff8..4901b233e586018 100644 --- a/data/vul_id/CVE/2024/34/CVE-2024-34312/CVE-2024-34312.csv +++ b/data/vul_id/CVE/2024/34/CVE-2024-34312/CVE-2024-34312.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-34312,1.00000000,https://github.com/vincentscode/CVE-2024-34312,vincentscode/CVE-2024-34312,818913831 CVE-2024-34312,0.50000000,https://github.com/vincentscode/CVE-2024-34313,vincentscode/CVE-2024-34313,818920157 -CVE-2024-34312,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-34312,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-34312,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-34312,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-34312,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-34312,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-34312,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-34312,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-34312,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/34/CVE-2024-34313/CVE-2024-34313.csv b/data/vul_id/CVE/2024/34/CVE-2024-34313/CVE-2024-34313.csv index 542e306df129dbb..623136cd22931cd 100644 --- a/data/vul_id/CVE/2024/34/CVE-2024-34313/CVE-2024-34313.csv +++ b/data/vul_id/CVE/2024/34/CVE-2024-34313/CVE-2024-34313.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-34313,0.50000000,https://github.com/vincentscode/CVE-2024-34313,vincentscode/CVE-2024-34313,818920157 -CVE-2024-34313,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-34313,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-34313,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-34313,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-34313,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-34313,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-34313,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-34313,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-34313,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/34/CVE-2024-3432/CVE-2024-3432.csv b/data/vul_id/CVE/2024/34/CVE-2024-3432/CVE-2024-3432.csv index 0cf6e8ad1ac71f3..c5d705a4c664e58 100644 --- a/data/vul_id/CVE/2024/34/CVE-2024-3432/CVE-2024-3432.csv +++ b/data/vul_id/CVE/2024/34/CVE-2024-3432/CVE-2024-3432.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-3432,1.00000000,https://github.com/pamoutaf/CVE-2024-3432,pamoutaf/CVE-2024-3432,831689444 -CVE-2024-3432,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-3432,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-3432,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-3432,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-3432,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/34/CVE-2024-34329/CVE-2024-34329.csv b/data/vul_id/CVE/2024/34/CVE-2024-34329/CVE-2024-34329.csv index 7fa3502f3a7c7c6..467f7b4b56459be 100644 --- a/data/vul_id/CVE/2024/34/CVE-2024-34329/CVE-2024-34329.csv +++ b/data/vul_id/CVE/2024/34/CVE-2024-34329/CVE-2024-34329.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-34329,1.00000000,https://github.com/pamoutaf/CVE-2024-34329,pamoutaf/CVE-2024-34329,832282458 -CVE-2024-34329,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-34329,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-34329,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-34329,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-34329,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-34329,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-34329,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-34329,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-34329,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/34/CVE-2024-34342/CVE-2024-34342.csv b/data/vul_id/CVE/2024/34/CVE-2024-34342/CVE-2024-34342.csv index 916d7a02b9150a6..a58fcaaa0a107e9 100644 --- a/data/vul_id/CVE/2024/34/CVE-2024-34342/CVE-2024-34342.csv +++ b/data/vul_id/CVE/2024/34/CVE-2024-34342/CVE-2024-34342.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-34342,0.33333333,https://github.com/LOURC0D3/CVE-2024-4367-PoC,LOURC0D3/CVE-2024-4367-PoC,803221600 -CVE-2024-34342,0.00311526,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 -CVE-2024-34342,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-34342,0.00312500,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 +CVE-2024-34342,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-34342,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-34342,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-34342,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/34/CVE-2024-3435/CVE-2024-3435.csv b/data/vul_id/CVE/2024/34/CVE-2024-3435/CVE-2024-3435.csv index 257fc69c8fcb7c5..dce2ac4800d204b 100644 --- a/data/vul_id/CVE/2024/34/CVE-2024-3435/CVE-2024-3435.csv +++ b/data/vul_id/CVE/2024/34/CVE-2024-3435/CVE-2024-3435.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-3435,0.50000000,https://github.com/ymuraki-csc/cve-2024-3435,ymuraki-csc/cve-2024-3435,803069213 CVE-2024-3435,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-3435,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-3435,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-3435,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-3435,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-3435,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-3435,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-3435,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-3435,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-3435,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/34/CVE-2024-34350/CVE-2024-34350.csv b/data/vul_id/CVE/2024/34/CVE-2024-34350/CVE-2024-34350.csv index dec3cf8a7aa4022..eb09777a45d6db6 100644 --- a/data/vul_id/CVE/2024/34/CVE-2024-34350/CVE-2024-34350.csv +++ b/data/vul_id/CVE/2024/34/CVE-2024-34350/CVE-2024-34350.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-34350,1.00000000,https://github.com/Sudistark/rewrites-nextjs-CVE-2024-34350,Sudistark/rewrites-nextjs-CVE-2024-34350,820951653 -CVE-2024-34350,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-34350,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-34350,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-34350,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-34350,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-34350,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-34350,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-34350,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-34350,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/34/CVE-2024-34351/CVE-2024-34351.csv b/data/vul_id/CVE/2024/34/CVE-2024-34351/CVE-2024-34351.csv index 373db309feb392a..b6f601f98e7dfab 100644 --- a/data/vul_id/CVE/2024/34/CVE-2024-34351/CVE-2024-34351.csv +++ b/data/vul_id/CVE/2024/34/CVE-2024-34351/CVE-2024-34351.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-34351,1.00000000,https://github.com/Voorivex/CVE-2024-34351,Voorivex/CVE-2024-34351,799502114 CVE-2024-34351,0.50000000,https://github.com/God4n/nextjs-CVE-2024-34351-_exploit,God4n/nextjs-CVE-2024-34351-_exploit,848332085 CVE-2024-34351,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-34351,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-34351,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-34351,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-34351,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-34351,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-34351,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-34351,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-34351,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-34351,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-34351,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/34/CVE-2024-34361/CVE-2024-34361.csv b/data/vul_id/CVE/2024/34/CVE-2024-34361/CVE-2024-34361.csv index 7d62480d91c80cc..2f8be6d750032cd 100644 --- a/data/vul_id/CVE/2024/34/CVE-2024-34361/CVE-2024-34361.csv +++ b/data/vul_id/CVE/2024/34/CVE-2024-34361/CVE-2024-34361.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-34361,1.00000000,https://github.com/T0X1Cx/CVE-2024-34361-PiHole-SSRF-to-RCE,T0X1Cx/CVE-2024-34361-PiHole-SSRF-to-RCE,825467646 -CVE-2024-34361,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-34361,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-34361,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-34361,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-34361,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-34361,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-34361,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-34361,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-34361,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/34/CVE-2024-34370/CVE-2024-34370.csv b/data/vul_id/CVE/2024/34/CVE-2024-34370/CVE-2024-34370.csv index c6f9a16f3a4b2f7..218e07b84a7418b 100644 --- a/data/vul_id/CVE/2024/34/CVE-2024-34370/CVE-2024-34370.csv +++ b/data/vul_id/CVE/2024/34/CVE-2024-34370/CVE-2024-34370.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-34370,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 -CVE-2024-34370,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-34370,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-34370,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-34370,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-34370,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/CVE/2024/34/CVE-2024-34452/CVE-2024-34452.csv b/data/vul_id/CVE/2024/34/CVE-2024-34452/CVE-2024-34452.csv index 937f2db024424de..1bbe7cf0fa51f16 100644 --- a/data/vul_id/CVE/2024/34/CVE-2024-34452/CVE-2024-34452.csv +++ b/data/vul_id/CVE/2024/34/CVE-2024-34452/CVE-2024-34452.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-34452,1.00000000,https://github.com/surajhacx/CVE-2024-34452,surajhacx/CVE-2024-34452,817432934 -CVE-2024-34452,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-34452,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-34452,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-34452,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-34452,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-34452,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-34452,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-34452,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-34452,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/34/CVE-2024-34463/CVE-2024-34463.csv b/data/vul_id/CVE/2024/34/CVE-2024-34463/CVE-2024-34463.csv index a48bceca2ac2c1f..f8c10c740896574 100644 --- a/data/vul_id/CVE/2024/34/CVE-2024-34463/CVE-2024-34463.csv +++ b/data/vul_id/CVE/2024/34/CVE-2024-34463/CVE-2024-34463.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-34463,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-34463,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-34463,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-34463,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-34463,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-34463,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-34463,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-34463,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/34/CVE-2024-34469/CVE-2024-34469.csv b/data/vul_id/CVE/2024/34/CVE-2024-34469/CVE-2024-34469.csv index 6e0f8220090bb12..8f5187938c5aff3 100644 --- a/data/vul_id/CVE/2024/34/CVE-2024-34469/CVE-2024-34469.csv +++ b/data/vul_id/CVE/2024/34/CVE-2024-34469/CVE-2024-34469.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-34469,1.00000000,https://github.com/Toxich4/CVE-2024-34469,Toxich4/CVE-2024-34469,797102726 CVE-2024-34469,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-34469,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-34469,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-34469,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-34469,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-34469,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-34469,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-34469,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-34469,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-34469,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-34469,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-34469,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/34/CVE-2024-34470/CVE-2024-34470.csv b/data/vul_id/CVE/2024/34/CVE-2024-34470/CVE-2024-34470.csv index e78a0d984b4bc2f..90da9bfca881591 100644 --- a/data/vul_id/CVE/2024/34/CVE-2024-34470/CVE-2024-34470.csv +++ b/data/vul_id/CVE/2024/34/CVE-2024-34470/CVE-2024-34470.csv @@ -9,10 +9,10 @@ CVE-2024-34470,0.14285714,https://github.com/topscoder/nuclei-zero-day,topscoder CVE-2024-34470,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-34470,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-34470,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-34470,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-34470,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-34470,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-34470,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-34470,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-34470,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-34470,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-34470,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-34470,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-34470,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/34/CVE-2024-34471/CVE-2024-34471.csv b/data/vul_id/CVE/2024/34/CVE-2024-34471/CVE-2024-34471.csv index 6c30f22aa437347..bc8aa99960198d6 100644 --- a/data/vul_id/CVE/2024/34/CVE-2024-34471/CVE-2024-34471.csv +++ b/data/vul_id/CVE/2024/34/CVE-2024-34471/CVE-2024-34471.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-34471,1.00000000,https://github.com/osvaldotenorio/CVE-2024-34471,osvaldotenorio/CVE-2024-34471,796114303 CVE-2024-34471,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-34471,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-34471,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-34471,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-34471,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-34471,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-34471,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-34471,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-34471,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-34471,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-34471,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-34471,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/34/CVE-2024-34472/CVE-2024-34472.csv b/data/vul_id/CVE/2024/34/CVE-2024-34472/CVE-2024-34472.csv index a6e7267e282b7f3..812bcd10dc00b7a 100644 --- a/data/vul_id/CVE/2024/34/CVE-2024-34472/CVE-2024-34472.csv +++ b/data/vul_id/CVE/2024/34/CVE-2024-34472/CVE-2024-34472.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-34472,1.00000000,https://github.com/osvaldotenorio/CVE-2024-34472,osvaldotenorio/CVE-2024-34472,796111814 CVE-2024-34472,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-34472,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-34472,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-34472,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-34472,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-34472,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-34472,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-34472,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-34472,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-34472,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-34472,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-34472,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/34/CVE-2024-34474/CVE-2024-34474.csv b/data/vul_id/CVE/2024/34/CVE-2024-34474/CVE-2024-34474.csv index eb55c18536f72ef..14802b62d92a5cb 100644 --- a/data/vul_id/CVE/2024/34/CVE-2024-34474/CVE-2024-34474.csv +++ b/data/vul_id/CVE/2024/34/CVE-2024-34474/CVE-2024-34474.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-34474,1.00000000,https://github.com/Alaatk/CVE-2024-34474,Alaatk/CVE-2024-34474,796157445 CVE-2024-34474,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-34474,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-34474,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-34474,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-34474,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-34474,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-34474,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-34474,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-34474,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-34474,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-34474,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-34474,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/34/CVE-2024-34543/CVE-2024-34543.csv b/data/vul_id/CVE/2024/34/CVE-2024-34543/CVE-2024-34543.csv new file mode 100644 index 000000000000000..40abc437fabd22c --- /dev/null +++ b/data/vul_id/CVE/2024/34/CVE-2024-34543/CVE-2024-34543.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-34543,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/34/CVE-2024-34545/CVE-2024-34545.csv b/data/vul_id/CVE/2024/34/CVE-2024-34545/CVE-2024-34545.csv new file mode 100644 index 000000000000000..a98f9fcf5b4f948 --- /dev/null +++ b/data/vul_id/CVE/2024/34/CVE-2024-34545/CVE-2024-34545.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-34545,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/34/CVE-2024-34582/CVE-2024-34582.csv b/data/vul_id/CVE/2024/34/CVE-2024-34582/CVE-2024-34582.csv index 0dcf3505eb4a3d2..a5fc94be589c02f 100644 --- a/data/vul_id/CVE/2024/34/CVE-2024-34582/CVE-2024-34582.csv +++ b/data/vul_id/CVE/2024/34/CVE-2024-34582/CVE-2024-34582.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-34582,1.00000000,https://github.com/silent6trinity/CVE-2024-34582,silent6trinity/CVE-2024-34582,801543237 CVE-2024-34582,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-34582,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-34582,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-34582,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-34582,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-34582,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-34582,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-34582,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-34582,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-34582,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-34582,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-34582,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/34/CVE-2024-34693/CVE-2024-34693.csv b/data/vul_id/CVE/2024/34/CVE-2024-34693/CVE-2024-34693.csv index 8f632ef2b4b61d6..ca09620e5eeaf27 100644 --- a/data/vul_id/CVE/2024/34/CVE-2024-34693/CVE-2024-34693.csv +++ b/data/vul_id/CVE/2024/34/CVE-2024-34693/CVE-2024-34693.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-34693,0.50000000,https://github.com/labc-dev/CVE-2024-34693,labc-dev/CVE-2024-34693,835056169 CVE-2024-34693,0.33333333,https://github.com/mbadanoiu/CVE-2024-34693,mbadanoiu/CVE-2024-34693,834629281 -CVE-2024-34693,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-34693,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-34693,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-34693,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-34693,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-34693,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-34693,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-34693,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-34693,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/34/CVE-2024-34696/CVE-2024-34696.csv b/data/vul_id/CVE/2024/34/CVE-2024-34696/CVE-2024-34696.csv index ba5cafb46b56667..e436a6dfb40c1f0 100644 --- a/data/vul_id/CVE/2024/34/CVE-2024-34696/CVE-2024-34696.csv +++ b/data/vul_id/CVE/2024/34/CVE-2024-34696/CVE-2024-34696.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-34696,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2024-34696,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2024-34696,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-34696,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-34696,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/34/CVE-2024-34716/CVE-2024-34716.csv b/data/vul_id/CVE/2024/34/CVE-2024-34716/CVE-2024-34716.csv index b8293455422a3ba..10194d47fc203d0 100644 --- a/data/vul_id/CVE/2024/34/CVE-2024-34716/CVE-2024-34716.csv +++ b/data/vul_id/CVE/2024/34/CVE-2024-34716/CVE-2024-34716.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-34716,1.00000000,https://github.com/aelmokhtar/CVE-2024-34716_PoC,aelmokhtar/CVE-2024-34716_PoC,800659974 CVE-2024-34716,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-34716,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-34716,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-34716,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-34716,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-34716,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-34716,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-34716,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-34716,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-34716,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-34716,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/34/CVE-2024-34831/CVE-2024-34831.csv b/data/vul_id/CVE/2024/34/CVE-2024-34831/CVE-2024-34831.csv index b75f069fd9365eb..95672f573d99ec3 100644 --- a/data/vul_id/CVE/2024/34/CVE-2024-34831/CVE-2024-34831.csv +++ b/data/vul_id/CVE/2024/34/CVE-2024-34831/CVE-2024-34831.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-34831,1.00000000,https://github.com/enzored/CVE-2024-34831,enzored/CVE-2024-34831,854315476 -CVE-2024-34831,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-34831,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-34831,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-34831,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-34831,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-34831,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-34831,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-34831,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/34/CVE-2024-34832/CVE-2024-34832.csv b/data/vul_id/CVE/2024/34/CVE-2024-34832/CVE-2024-34832.csv index da7658e5278b592..37fa573ae752879 100644 --- a/data/vul_id/CVE/2024/34/CVE-2024-34832/CVE-2024-34832.csv +++ b/data/vul_id/CVE/2024/34/CVE-2024-34832/CVE-2024-34832.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-34832,1.00000000,https://github.com/julio-cfa/CVE-2024-34832,julio-cfa/CVE-2024-34832,800669988 CVE-2024-34832,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 -CVE-2024-34832,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-34832,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-34832,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-34832,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-34832,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-34832,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-34832,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-34832,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-34832,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/34/CVE-2024-34833/CVE-2024-34833.csv b/data/vul_id/CVE/2024/34/CVE-2024-34833/CVE-2024-34833.csv index 2fba9c76fddd7d7..23ab45a62b68e6b 100644 --- a/data/vul_id/CVE/2024/34/CVE-2024-34833/CVE-2024-34833.csv +++ b/data/vul_id/CVE/2024/34/CVE-2024-34833/CVE-2024-34833.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-34833,1.00000000,https://github.com/ShellUnease/CVE-2024-34833-payroll-management-system-rce,ShellUnease/CVE-2024-34833-payroll-management-system-rce,794975780 -CVE-2024-34833,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-34833,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-34833,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-34833,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-34833,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-34833,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-34833,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-34833,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-34833,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/34/CVE-2024-3495/CVE-2024-3495.csv b/data/vul_id/CVE/2024/34/CVE-2024-3495/CVE-2024-3495.csv index dc38ec64bd309a4..fd45cf3251990cb 100644 --- a/data/vul_id/CVE/2024/34/CVE-2024-3495/CVE-2024-3495.csv +++ b/data/vul_id/CVE/2024/34/CVE-2024-3495/CVE-2024-3495.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-3495,1.00000000,https://github.com/zomasec/CVE-2024-3495-POC,zomasec/CVE-2024-3495-POC,806847761 -CVE-2024-3495,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-3495,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-3495,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-3495,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-3495,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-3495,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-3495,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-3495,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-3495,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/34/CVE-2024-34958/CVE-2024-34958.csv b/data/vul_id/CVE/2024/34/CVE-2024-34958/CVE-2024-34958.csv index f4640e454267a57..7171eef3994a653 100644 --- a/data/vul_id/CVE/2024/34/CVE-2024-34958/CVE-2024-34958.csv +++ b/data/vul_id/CVE/2024/34/CVE-2024-34958/CVE-2024-34958.csv @@ -2,9 +2,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-34958,0.50000000,https://github.com/Gr-1m/CVE-2024-34958,Gr-1m/CVE-2024-34958,803178565 CVE-2024-34958,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-34958,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-34958,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-34958,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-34958,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-34958,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-34958,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-34958,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-34958,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-34958,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-34958,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/35/CVE-2024-35205/CVE-2024-35205.csv b/data/vul_id/CVE/2024/35/CVE-2024-35205/CVE-2024-35205.csv index 0b41ff3030e123e..5192341b2144121 100644 --- a/data/vul_id/CVE/2024/35/CVE-2024-35205/CVE-2024-35205.csv +++ b/data/vul_id/CVE/2024/35/CVE-2024-35205/CVE-2024-35205.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-35205,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 -CVE-2024-35205,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-35205,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-35205,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-35205,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-35205,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-35205,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-35205,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/35/CVE-2024-35242/CVE-2024-35242.csv b/data/vul_id/CVE/2024/35/CVE-2024-35242/CVE-2024-35242.csv index 0253ced9e134a84..dd7bc68c4d910fd 100644 --- a/data/vul_id/CVE/2024/35/CVE-2024-35242/CVE-2024-35242.csv +++ b/data/vul_id/CVE/2024/35/CVE-2024-35242/CVE-2024-35242.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-35242,1.00000000,https://github.com/KKkai0315/CVE-2024-35242,KKkai0315/CVE-2024-35242,829004547 -CVE-2024-35242,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-35242,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-35242,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-35242,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-35242,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-35242,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-35242,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-35242,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-35242,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/35/CVE-2024-35315/CVE-2024-35315.csv b/data/vul_id/CVE/2024/35/CVE-2024-35315/CVE-2024-35315.csv index 854410fa958edb0..b23faed3da1d452 100644 --- a/data/vul_id/CVE/2024/35/CVE-2024-35315/CVE-2024-35315.csv +++ b/data/vul_id/CVE/2024/35/CVE-2024-35315/CVE-2024-35315.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-35315,1.00000000,https://github.com/ewilded/CVE-2024-35315-POC,ewilded/CVE-2024-35315-POC,809831418 -CVE-2024-35315,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-35315,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-35315,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-35315,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-35315,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-35315,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-35315,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-35315,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-35315,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/35/CVE-2024-35333/CVE-2024-35333.csv b/data/vul_id/CVE/2024/35/CVE-2024-35333/CVE-2024-35333.csv index e62f8879820d376..7657fe2325d59f3 100644 --- a/data/vul_id/CVE/2024/35/CVE-2024-35333/CVE-2024-35333.csv +++ b/data/vul_id/CVE/2024/35/CVE-2024-35333/CVE-2024-35333.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-35333,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 -CVE-2024-35333,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-35333,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-35333,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-35333,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-35333,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-35333,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-35333,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-35333,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-35333,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/35/CVE-2024-35468/CVE-2024-35468.csv b/data/vul_id/CVE/2024/35/CVE-2024-35468/CVE-2024-35468.csv index 970733d45b1218c..da1650d530f6577 100644 --- a/data/vul_id/CVE/2024/35/CVE-2024-35468/CVE-2024-35468.csv +++ b/data/vul_id/CVE/2024/35/CVE-2024-35468/CVE-2024-35468.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-35468,1.00000000,https://github.com/dovankha/CVE-2024-35468,dovankha/CVE-2024-35468,799070356 CVE-2024-35468,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 -CVE-2024-35468,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-35468,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-35468,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-35468,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-35468,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-35468,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-35468,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-35468,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-35468,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/35/CVE-2024-35469/CVE-2024-35469.csv b/data/vul_id/CVE/2024/35/CVE-2024-35469/CVE-2024-35469.csv index d71959b47797a73..48626761f483107 100644 --- a/data/vul_id/CVE/2024/35/CVE-2024-35469/CVE-2024-35469.csv +++ b/data/vul_id/CVE/2024/35/CVE-2024-35469/CVE-2024-35469.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-35469,1.00000000,https://github.com/dovankha/CVE-2024-35469,dovankha/CVE-2024-35469,799102410 CVE-2024-35469,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 -CVE-2024-35469,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-35469,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-35469,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-35469,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-35469,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-35469,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-35469,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-35469,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-35469,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/35/CVE-2024-35475/CVE-2024-35475.csv b/data/vul_id/CVE/2024/35/CVE-2024-35475/CVE-2024-35475.csv index 5debd5263f1e2fa..0e1da0d39aa5f44 100644 --- a/data/vul_id/CVE/2024/35/CVE-2024-35475/CVE-2024-35475.csv +++ b/data/vul_id/CVE/2024/35/CVE-2024-35475/CVE-2024-35475.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-35475,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 -CVE-2024-35475,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-35475,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-35475,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-35475,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-35475,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-35475,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-35475,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-35475,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-35475,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/35/CVE-2024-35511/CVE-2024-35511.csv b/data/vul_id/CVE/2024/35/CVE-2024-35511/CVE-2024-35511.csv index 1e65cae589c0577..b8fa602fc2f9127 100644 --- a/data/vul_id/CVE/2024/35/CVE-2024-35511/CVE-2024-35511.csv +++ b/data/vul_id/CVE/2024/35/CVE-2024-35511/CVE-2024-35511.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-35511,1.00000000,https://github.com/efekaanakkar/CVE-2024-35511,efekaanakkar/CVE-2024-35511,805787755 CVE-2024-35511,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 -CVE-2024-35511,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-35511,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-35511,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-35511,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-35511,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-35511,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-35511,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-35511,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-35511,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/35/CVE-2024-3552/CVE-2024-3552.csv b/data/vul_id/CVE/2024/35/CVE-2024-3552/CVE-2024-3552.csv index 7cd9b2acdb1af55..6eef6b9a1c8995e 100644 --- a/data/vul_id/CVE/2024/35/CVE-2024-3552/CVE-2024-3552.csv +++ b/data/vul_id/CVE/2024/35/CVE-2024-3552/CVE-2024-3552.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-3552,1.00000000,https://github.com/truonghuuphuc/CVE-2024-3552-Poc,truonghuuphuc/CVE-2024-3552-Poc,806641901 CVE-2024-3552,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 -CVE-2024-3552,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-3552,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-3552,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-3552,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-3552,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-3552,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-3552,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-3552,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-3552,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/35/CVE-2024-35538/CVE-2024-35538.csv b/data/vul_id/CVE/2024/35/CVE-2024-35538/CVE-2024-35538.csv index 80eb1a1aa77da35..099bfab681a4dda 100644 --- a/data/vul_id/CVE/2024/35/CVE-2024-35538/CVE-2024-35538.csv +++ b/data/vul_id/CVE/2024/35/CVE-2024-35538/CVE-2024-35538.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-35538,0.33333333,https://github.com/cyberaz0r/Typecho-Multiple-Vulnerabilities,cyberaz0r/Typecho-Multiple-Vulnerabilities,844197058 -CVE-2024-35538,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-35538,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-35538,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-35538,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-35538,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-35538,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-35538,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/35/CVE-2024-35539/CVE-2024-35539.csv b/data/vul_id/CVE/2024/35/CVE-2024-35539/CVE-2024-35539.csv index 13bfc535869e0ff..4bcd7b0745fb38e 100644 --- a/data/vul_id/CVE/2024/35/CVE-2024-35539/CVE-2024-35539.csv +++ b/data/vul_id/CVE/2024/35/CVE-2024-35539/CVE-2024-35539.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-35539,0.33333333,https://github.com/cyberaz0r/Typecho-Multiple-Vulnerabilities,cyberaz0r/Typecho-Multiple-Vulnerabilities,844197058 -CVE-2024-35539,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-35539,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-35539,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-35539,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-35539,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/35/CVE-2024-35540/CVE-2024-35540.csv b/data/vul_id/CVE/2024/35/CVE-2024-35540/CVE-2024-35540.csv index 812bce19006ef15..a95374a0c45959a 100644 --- a/data/vul_id/CVE/2024/35/CVE-2024-35540/CVE-2024-35540.csv +++ b/data/vul_id/CVE/2024/35/CVE-2024-35540/CVE-2024-35540.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-35540,0.33333333,https://github.com/cyberaz0r/Typecho-Multiple-Vulnerabilities,cyberaz0r/Typecho-Multiple-Vulnerabilities,844197058 -CVE-2024-35540,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-35540,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-35540,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-35540,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-35540,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/35/CVE-2024-3591/CVE-2024-3591.csv b/data/vul_id/CVE/2024/35/CVE-2024-3591/CVE-2024-3591.csv index 7a73c7ab2b2a338..5401d7c08027f02 100644 --- a/data/vul_id/CVE/2024/35/CVE-2024-3591/CVE-2024-3591.csv +++ b/data/vul_id/CVE/2024/35/CVE-2024-3591/CVE-2024-3591.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-3591,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-3591,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-3591,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-3591,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-3591,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/35/CVE-2024-35911/CVE-2024-35911.csv b/data/vul_id/CVE/2024/35/CVE-2024-35911/CVE-2024-35911.csv index 5a302a388609de2..aa5e1e05a80dfe5 100644 --- a/data/vul_id/CVE/2024/35/CVE-2024-35911/CVE-2024-35911.csv +++ b/data/vul_id/CVE/2024/35/CVE-2024-35911/CVE-2024-35911.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-35911,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 -CVE-2024-35911,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-35911,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-35911,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-35911,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/CVE/2024/35/CVE-2024-35913/CVE-2024-35913.csv b/data/vul_id/CVE/2024/35/CVE-2024-35913/CVE-2024-35913.csv index 454c204b9edcdd7..5fc8669f449c612 100644 --- a/data/vul_id/CVE/2024/35/CVE-2024-35913/CVE-2024-35913.csv +++ b/data/vul_id/CVE/2024/35/CVE-2024-35913/CVE-2024-35913.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-35913,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 -CVE-2024-35913,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-35913,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-35913,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-35913,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/CVE/2024/35/CVE-2024-3596/CVE-2024-3596.csv b/data/vul_id/CVE/2024/35/CVE-2024-3596/CVE-2024-3596.csv index 89c6497f6cb5287..d4e235a3068ec3d 100644 --- a/data/vul_id/CVE/2024/35/CVE-2024-3596/CVE-2024-3596.csv +++ b/data/vul_id/CVE/2024/35/CVE-2024-3596/CVE-2024-3596.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-3596,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-3596,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-3596,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-3596,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-3596,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-3596,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-3596,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-3596,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-3596,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/36/CVE-2024-36079/CVE-2024-36079.csv b/data/vul_id/CVE/2024/36/CVE-2024-36079/CVE-2024-36079.csv index b012c00f211e047..1b717f2091c8422 100644 --- a/data/vul_id/CVE/2024/36/CVE-2024-36079/CVE-2024-36079.csv +++ b/data/vul_id/CVE/2024/36/CVE-2024-36079/CVE-2024-36079.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-36079,1.00000000,https://github.com/DxRvs/vaultize_CVE-2024-36079,DxRvs/vaultize_CVE-2024-36079,803520695 CVE-2024-36079,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 -CVE-2024-36079,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-36079,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-36079,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-36079,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-36079,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-36079,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-36079,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-36079,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-36079,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/36/CVE-2024-36104/CVE-2024-36104.csv b/data/vul_id/CVE/2024/36/CVE-2024-36104/CVE-2024-36104.csv index 52cb64284c86841..b8369271e35a0e7 100644 --- a/data/vul_id/CVE/2024/36/CVE-2024-36104/CVE-2024-36104.csv +++ b/data/vul_id/CVE/2024/36/CVE-2024-36104/CVE-2024-36104.csv @@ -5,12 +5,12 @@ CVE-2024-36104,0.20000000,https://github.com/Answerzzzy/POC_EXP_Python_Vulnerabi CVE-2024-36104,0.05263158,https://github.com/Sarah0x7e/Vulnerabilities-reproduce-python-scripts,Sarah0x7e/Vulnerabilities-reproduce-python-scripts,813661625 CVE-2024-36104,0.00510204,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 CVE-2024-36104,0.00183486,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -CVE-2024-36104,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2024-36104,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2024-36104,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-36104,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 -CVE-2024-36104,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-36104,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-36104,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-36104,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-36104,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-36104,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-36104,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-36104,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-36104,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/36/CVE-2024-36136/CVE-2024-36136.csv b/data/vul_id/CVE/2024/36/CVE-2024-36136/CVE-2024-36136.csv index b14c1f9eeabb13c..067fa31070ea035 100644 --- a/data/vul_id/CVE/2024/36/CVE-2024-36136/CVE-2024-36136.csv +++ b/data/vul_id/CVE/2024/36/CVE-2024-36136/CVE-2024-36136.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-36136,0.14285714,https://github.com/D4mianWayne/POCs,D4mianWayne/POCs,798068571 +CVE-2024-36136,0.11111111,https://github.com/D4mianWayne/POCs,D4mianWayne/POCs,798068571 CVE-2024-36136,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-36136,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-36136,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/36/CVE-2024-36247/CVE-2024-36247.csv b/data/vul_id/CVE/2024/36/CVE-2024-36247/CVE-2024-36247.csv new file mode 100644 index 000000000000000..fe979675d3ba641 --- /dev/null +++ b/data/vul_id/CVE/2024/36/CVE-2024-36247/CVE-2024-36247.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-36247,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/36/CVE-2024-36261/CVE-2024-36261.csv b/data/vul_id/CVE/2024/36/CVE-2024-36261/CVE-2024-36261.csv new file mode 100644 index 000000000000000..c13e0ee80fca26c --- /dev/null +++ b/data/vul_id/CVE/2024/36/CVE-2024-36261/CVE-2024-36261.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-36261,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/36/CVE-2024-36401/CVE-2024-36401.csv b/data/vul_id/CVE/2024/36/CVE-2024-36401/CVE-2024-36401.csv index db3a8578ac9cc01..0261909e8684578 100644 --- a/data/vul_id/CVE/2024/36/CVE-2024-36401/CVE-2024-36401.csv +++ b/data/vul_id/CVE/2024/36/CVE-2024-36401/CVE-2024-36401.csv @@ -22,16 +22,16 @@ CVE-2024-36401,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnera CVE-2024-36401,0.00183486,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2024-36401,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-36401,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2024-36401,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2024-36401,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-36401,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2024-36401,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2024-36401,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2024-36401,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-36401,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/metasploit,839537924 CVE-2024-36401,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2024-36401,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 -CVE-2024-36401,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-36401,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-36401,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-36401,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-36401,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-36401,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-36401,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-36401,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-36401,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/36/CVE-2024-36412/CVE-2024-36412.csv b/data/vul_id/CVE/2024/36/CVE-2024-36412/CVE-2024-36412.csv index 851308ff49208ca..793ada5321d82d2 100644 --- a/data/vul_id/CVE/2024/36/CVE-2024-36412/CVE-2024-36412.csv +++ b/data/vul_id/CVE/2024/36/CVE-2024-36412/CVE-2024-36412.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-36412,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2024-36412,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2024-36412,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-36412,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-36412,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/36/CVE-2024-36416/CVE-2024-36416.csv b/data/vul_id/CVE/2024/36/CVE-2024-36416/CVE-2024-36416.csv index cbad2cc2a762d73..ef87d54192c8c4a 100644 --- a/data/vul_id/CVE/2024/36/CVE-2024-36416/CVE-2024-36416.csv +++ b/data/vul_id/CVE/2024/36/CVE-2024-36416/CVE-2024-36416.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-36416,1.00000000,https://github.com/kva55/CVE-2024-36416,kva55/CVE-2024-36416,812538216 -CVE-2024-36416,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-36416,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-36416,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-36416,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-36416,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-36416,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-36416,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-36416,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-36416,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/36/CVE-2024-36424/CVE-2024-36424.csv b/data/vul_id/CVE/2024/36/CVE-2024-36424/CVE-2024-36424.csv index 65818de5b362ec4..14c3df440eea4b2 100644 --- a/data/vul_id/CVE/2024/36/CVE-2024-36424/CVE-2024-36424.csv +++ b/data/vul_id/CVE/2024/36/CVE-2024-36424/CVE-2024-36424.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-36424,1.00000000,https://github.com/secunnix/CVE-2024-36424,secunnix/CVE-2024-36424,841733200 -CVE-2024-36424,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-36424,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-36424,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-36424,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-36424,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-36424,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-36424,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-36424,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-36424,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/36/CVE-2024-36527/CVE-2024-36527.csv b/data/vul_id/CVE/2024/36/CVE-2024-36527/CVE-2024-36527.csv index 8fcb0e4fb9fe9d1..7b7c26d40cbd509 100644 --- a/data/vul_id/CVE/2024/36/CVE-2024-36527/CVE-2024-36527.csv +++ b/data/vul_id/CVE/2024/36/CVE-2024-36527/CVE-2024-36527.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-36527,1.00000000,https://github.com/bigb0x/CVE-2024-36527,bigb0x/CVE-2024-36527,817716170 -CVE-2024-36527,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-36527,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-36527,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-36527,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-36527,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-36527,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-36527,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-36527,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-36527,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/36/CVE-2024-36539/CVE-2024-36539.csv b/data/vul_id/CVE/2024/36/CVE-2024-36539/CVE-2024-36539.csv index 4e48f3b6810e369..f9f3a3a81303596 100644 --- a/data/vul_id/CVE/2024/36/CVE-2024-36539/CVE-2024-36539.csv +++ b/data/vul_id/CVE/2024/36/CVE-2024-36539/CVE-2024-36539.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-36539,1.00000000,https://github.com/Abdurahmon3236/CVE-2024-36539,Abdurahmon3236/CVE-2024-36539,837496814 -CVE-2024-36539,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-36539,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-36539,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-36539,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-36539,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-36539,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-36539,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-36539,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-36539,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/36/CVE-2024-36821/CVE-2024-36821.csv b/data/vul_id/CVE/2024/36/CVE-2024-36821/CVE-2024-36821.csv index 1a10161999d3233..8b536dfbbc1f4a0 100644 --- a/data/vul_id/CVE/2024/36/CVE-2024-36821/CVE-2024-36821.csv +++ b/data/vul_id/CVE/2024/36/CVE-2024-36821/CVE-2024-36821.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-36821,1.00000000,https://github.com/IvanGlinkin/CVE-2024-36821,IvanGlinkin/CVE-2024-36821,813172649 CVE-2024-36821,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 -CVE-2024-36821,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-36821,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-36821,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-36821,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-36821,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-36821,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-36821,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-36821,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-36821,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/36/CVE-2024-36837/CVE-2024-36837.csv b/data/vul_id/CVE/2024/36/CVE-2024-36837/CVE-2024-36837.csv index 8731b4944d335d8..fec8741f3b8f405 100644 --- a/data/vul_id/CVE/2024/36/CVE-2024-36837/CVE-2024-36837.csv +++ b/data/vul_id/CVE/2024/36/CVE-2024-36837/CVE-2024-36837.csv @@ -3,9 +3,9 @@ CVE-2024-36837,1.00000000,https://github.com/phtcloud-dev/CVE-2024-36837,phtclou CVE-2024-36837,0.05263158,https://github.com/Sarah0x7e/Vulnerabilities-reproduce-python-scripts,Sarah0x7e/Vulnerabilities-reproduce-python-scripts,813661625 CVE-2024-36837,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-36837,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 -CVE-2024-36837,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-36837,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-36837,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-36837,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-36837,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-36837,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-36837,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-36837,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-36837,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/36/CVE-2024-36842/CVE-2024-36842.csv b/data/vul_id/CVE/2024/36/CVE-2024-36842/CVE-2024-36842.csv index 79219b9140c95fc..8f58f9d68d1501b 100644 --- a/data/vul_id/CVE/2024/36/CVE-2024-36842/CVE-2024-36842.csv +++ b/data/vul_id/CVE/2024/36/CVE-2024-36842/CVE-2024-36842.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-36842,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-36842,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-36842,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-36842,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-36842,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-36842,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-36842,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/36/CVE-2024-36877/CVE-2024-36877.csv b/data/vul_id/CVE/2024/36/CVE-2024-36877/CVE-2024-36877.csv index 5298ed9b793ea31..787e1d14c386b7c 100644 --- a/data/vul_id/CVE/2024/36/CVE-2024-36877/CVE-2024-36877.csv +++ b/data/vul_id/CVE/2024/36/CVE-2024-36877/CVE-2024-36877.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-36877,1.00000000,https://github.com/CERTologists/POC-CVE-2024-36877,CERTologists/POC-CVE-2024-36877,843925784 CVE-2024-36877,1.00000000,https://github.com/jjensn/CVE-2024-36877,jjensn/CVE-2024-36877,840386878 -CVE-2024-36877,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-36877,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-36877,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-36877,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-36877,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-36877,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-36877,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-36877,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-36877,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/36/CVE-2024-36971/CVE-2024-36971.csv b/data/vul_id/CVE/2024/36/CVE-2024-36971/CVE-2024-36971.csv index 6785a36acf06ebb..cea8d595beb4d89 100644 --- a/data/vul_id/CVE/2024/36/CVE-2024-36971/CVE-2024-36971.csv +++ b/data/vul_id/CVE/2024/36/CVE-2024-36971/CVE-2024-36971.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-36971,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2024-36971,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2024-36971,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-36971,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2024-36971,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 CVE-2024-36971,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/36/CVE-2024-36991/CVE-2024-36991.csv b/data/vul_id/CVE/2024/36/CVE-2024-36991/CVE-2024-36991.csv index 2f2aba9ea332cb1..708298f6a225007 100644 --- a/data/vul_id/CVE/2024/36/CVE-2024-36991/CVE-2024-36991.csv +++ b/data/vul_id/CVE/2024/36/CVE-2024-36991/CVE-2024-36991.csv @@ -11,9 +11,9 @@ CVE-2024-36991,0.00400000,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,2 CVE-2024-36991,0.00386100,https://github.com/YasserGersy/cazador_unr,YasserGersy/cazador_unr,193280788 CVE-2024-36991,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-36991,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 -CVE-2024-36991,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-36991,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-36991,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-36991,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-36991,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-36991,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-36991,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-36991,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-36991,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/37/CVE-2024-37032/CVE-2024-37032.csv b/data/vul_id/CVE/2024/37/CVE-2024-37032/CVE-2024-37032.csv index 70477e470bca2d9..2276988531adef9 100644 --- a/data/vul_id/CVE/2024/37/CVE-2024-37032/CVE-2024-37032.csv +++ b/data/vul_id/CVE/2024/37/CVE-2024-37032/CVE-2024-37032.csv @@ -2,12 +2,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-37032,1.00000000,https://github.com/Bi0x/CVE-2024-37032,Bi0x/CVE-2024-37032,820213005 CVE-2024-37032,0.25000000,https://github.com/karkis3c/cves,karkis3c/cves,814639735 CVE-2024-37032,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 -CVE-2024-37032,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2024-37032,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2024-37032,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-37032,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 -CVE-2024-37032,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-37032,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-37032,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-37032,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-37032,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-37032,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-37032,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-37032,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-37032,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/37/CVE-2024-37051/CVE-2024-37051.csv b/data/vul_id/CVE/2024/37/CVE-2024-37051/CVE-2024-37051.csv index 11c31e933202fea..5b4dd17b9ad4915 100644 --- a/data/vul_id/CVE/2024/37/CVE-2024-37051/CVE-2024-37051.csv +++ b/data/vul_id/CVE/2024/37/CVE-2024-37051/CVE-2024-37051.csv @@ -3,9 +3,9 @@ CVE-2024-37051,1.00000000,https://github.com/mrblackstar26/CVE-2024-37051,mrblac CVE-2024-37051,1.00000000,https://github.com/LeadroyaL/CVE-2024-37051-EXP,LeadroyaL/CVE-2024-37051-EXP,813723501 CVE-2024-37051,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2024-37051,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 -CVE-2024-37051,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-37051,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-37051,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-37051,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-37051,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-37051,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-37051,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-37051,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-37051,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/37/CVE-2024-37079/CVE-2024-37079.csv b/data/vul_id/CVE/2024/37/CVE-2024-37079/CVE-2024-37079.csv index a7c8fa1d8c030b7..8c7ea46a6948d83 100644 --- a/data/vul_id/CVE/2024/37/CVE-2024-37079/CVE-2024-37079.csv +++ b/data/vul_id/CVE/2024/37/CVE-2024-37079/CVE-2024-37079.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-37079,1.00000000,https://github.com/v3rce/CVE-2024-37079-RCE-POC,v3rce/CVE-2024-37079-RCE-POC,817552301 -CVE-2024-37079,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-37079,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-37079,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-37079,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-37079,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/37/CVE-2024-37081/CVE-2024-37081.csv b/data/vul_id/CVE/2024/37/CVE-2024-37081/CVE-2024-37081.csv index aedf879371025ac..1f38e0c8985661b 100644 --- a/data/vul_id/CVE/2024/37/CVE-2024-37081/CVE-2024-37081.csv +++ b/data/vul_id/CVE/2024/37/CVE-2024-37081/CVE-2024-37081.csv @@ -3,9 +3,9 @@ CVE-2024-37081,1.00000000,https://github.com/CERTologists/Modified-CVE-2024-3708 CVE-2024-37081,1.00000000,https://github.com/CERTologists/-CVE-2024-37081-POC,CERTologists/-CVE-2024-37081-POC,831660859 CVE-2024-37081,1.00000000,https://github.com/Mr-r00t11/CVE-2024-37081,Mr-r00t11/CVE-2024-37081,826394284 CVE-2024-37081,1.00000000,https://github.com/mbadanoiu/CVE-2024-37081,mbadanoiu/CVE-2024-37081,825088581 -CVE-2024-37081,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-37081,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-37081,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-37081,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-37081,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-37081,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-37081,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-37081,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-37081,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/37/CVE-2024-37084/CVE-2024-37084.csv b/data/vul_id/CVE/2024/37/CVE-2024-37084/CVE-2024-37084.csv index 9fd0d76b922541a..d195c1071afb0ab 100644 --- a/data/vul_id/CVE/2024/37/CVE-2024-37084/CVE-2024-37084.csv +++ b/data/vul_id/CVE/2024/37/CVE-2024-37084/CVE-2024-37084.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-37084,0.50000000,https://github.com/vuhz/CVE-2024-37084,vuhz/CVE-2024-37084,855821849 CVE-2024-37084,0.50000000,https://github.com/Kayiyan/CVE-2024-37084-Poc,Kayiyan/CVE-2024-37084-Poc,855311249 -CVE-2024-37084,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 -CVE-2024-37084,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-37084,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-37084,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-37084,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2024-37084,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-37084,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-37084,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-37084,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-37084,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-37084,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/37/CVE-2024-37085/CVE-2024-37085.csv b/data/vul_id/CVE/2024/37/CVE-2024-37085/CVE-2024-37085.csv index 8d60d7499bcc973..6387e33f65361a7 100644 --- a/data/vul_id/CVE/2024/37/CVE-2024-37085/CVE-2024-37085.csv +++ b/data/vul_id/CVE/2024/37/CVE-2024-37085/CVE-2024-37085.csv @@ -3,11 +3,11 @@ CVE-2024-37085,1.00000000,https://github.com/Florian-Hoth/CVE-2024-37085-RCE-POC CVE-2024-37085,1.00000000,https://github.com/mahmutaymahmutay/CVE-2024-37085,mahmutaymahmutay/CVE-2024-37085,837225608 CVE-2024-37085,0.50000000,https://github.com/WTN-arny/CVE-2024-37085,WTN-arny/CVE-2024-37085,844208301 CVE-2024-37085,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2024-37085,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2024-37085,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-37085,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2024-37085,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-37085,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-37085,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-37085,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-37085,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-37085,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-37085,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-37085,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-37085,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/37/CVE-2024-37147/CVE-2024-37147.csv b/data/vul_id/CVE/2024/37/CVE-2024-37147/CVE-2024-37147.csv index dd2ceb24eab6312..da6026b17ab36d8 100644 --- a/data/vul_id/CVE/2024/37/CVE-2024-37147/CVE-2024-37147.csv +++ b/data/vul_id/CVE/2024/37/CVE-2024-37147/CVE-2024-37147.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-37147,1.00000000,https://github.com/0xmupa/CVE-2024-37147-PoC,0xmupa/CVE-2024-37147-PoC,827270291 -CVE-2024-37147,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-37147,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-37147,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-37147,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-37147,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-37147,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-37147,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-37147,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-37147,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/37/CVE-2024-37373/CVE-2024-37373.csv b/data/vul_id/CVE/2024/37/CVE-2024-37373/CVE-2024-37373.csv index 8a96d6734c1a9ca..c6a2cd4cc0ab15c 100644 --- a/data/vul_id/CVE/2024/37/CVE-2024-37373/CVE-2024-37373.csv +++ b/data/vul_id/CVE/2024/37/CVE-2024-37373/CVE-2024-37373.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-37373,0.14285714,https://github.com/D4mianWayne/POCs,D4mianWayne/POCs,798068571 +CVE-2024-37373,0.11111111,https://github.com/D4mianWayne/POCs,D4mianWayne/POCs,798068571 CVE-2024-37373,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-37373,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-37373,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/37/CVE-2024-37393/CVE-2024-37393.csv b/data/vul_id/CVE/2024/37/CVE-2024-37393/CVE-2024-37393.csv index 5506ac182bed546..a338956ead07f4b 100644 --- a/data/vul_id/CVE/2024/37/CVE-2024-37393/CVE-2024-37393.csv +++ b/data/vul_id/CVE/2024/37/CVE-2024-37393/CVE-2024-37393.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-37393,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 -CVE-2024-37393,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-37393,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-37393,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-37393,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-37393,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-37393,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-37393,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-37393,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-37393,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/37/CVE-2024-37397/CVE-2024-37397.csv b/data/vul_id/CVE/2024/37/CVE-2024-37397/CVE-2024-37397.csv index e576ffbce49dfa2..4ed10e7043b8b0c 100644 --- a/data/vul_id/CVE/2024/37/CVE-2024-37397/CVE-2024-37397.csv +++ b/data/vul_id/CVE/2024/37/CVE-2024-37397/CVE-2024-37397.csv @@ -1,3 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-37397,0.11111111,https://github.com/D4mianWayne/POCs,D4mianWayne/POCs,798068571 CVE-2024-37397,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-37397,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/37/CVE-2024-37399/CVE-2024-37399.csv b/data/vul_id/CVE/2024/37/CVE-2024-37399/CVE-2024-37399.csv index 84e7afc3fdf7d2e..078d7bdecf014fb 100644 --- a/data/vul_id/CVE/2024/37/CVE-2024-37399/CVE-2024-37399.csv +++ b/data/vul_id/CVE/2024/37/CVE-2024-37399/CVE-2024-37399.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-37399,0.14285714,https://github.com/D4mianWayne/POCs,D4mianWayne/POCs,798068571 +CVE-2024-37399,0.11111111,https://github.com/D4mianWayne/POCs,D4mianWayne/POCs,798068571 CVE-2024-37399,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-37399,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-37399,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/37/CVE-2024-37713/CVE-2024-37713.csv b/data/vul_id/CVE/2024/37/CVE-2024-37713/CVE-2024-37713.csv index f3a56032ab4f5e5..0725020cc604505 100644 --- a/data/vul_id/CVE/2024/37/CVE-2024-37713/CVE-2024-37713.csv +++ b/data/vul_id/CVE/2024/37/CVE-2024-37713/CVE-2024-37713.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-37713,1.00000000,https://github.com/fullbbadda1208/CVE-2024-37713,fullbbadda1208/CVE-2024-37713,854131584 -CVE-2024-37713,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-37713,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-37713,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-37713,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-37713,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-37713,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-37713,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/37/CVE-2024-37726/CVE-2024-37726.csv b/data/vul_id/CVE/2024/37/CVE-2024-37726/CVE-2024-37726.csv index 5d7eb4bd515dd39..80a4fad4f4dd6b4 100644 --- a/data/vul_id/CVE/2024/37/CVE-2024-37726/CVE-2024-37726.csv +++ b/data/vul_id/CVE/2024/37/CVE-2024-37726/CVE-2024-37726.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-37726,1.00000000,https://github.com/NextGenPentesters/CVE-2024-37726-MSI-Center-Local-Privilege-Escalation,NextGenPentesters/CVE-2024-37726-MSI-Center-Local-Privilege-Escalation,825258239 CVE-2024-37726,1.00000000,https://github.com/carsonchan12345/CVE-2024-37726-MSI-Center-Local-Privilege-Escalation,carsonchan12345/CVE-2024-37726-MSI-Center-Local-Privilege-Escalation,823516489 -CVE-2024-37726,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-37726,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-37726,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-37726,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-37726,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-37726,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-37726,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-37726,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-37726,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/37/CVE-2024-37742/CVE-2024-37742.csv b/data/vul_id/CVE/2024/37/CVE-2024-37742/CVE-2024-37742.csv index 40bff138e631a5f..21d92ed27cc7c8d 100644 --- a/data/vul_id/CVE/2024/37/CVE-2024-37742/CVE-2024-37742.csv +++ b/data/vul_id/CVE/2024/37/CVE-2024-37742/CVE-2024-37742.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-37742,1.00000000,https://github.com/Eteblue/CVE-2024-37742,Eteblue/CVE-2024-37742,817975765 -CVE-2024-37742,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-37742,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-37742,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-37742,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-37742,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-37742,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-37742,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-37742,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-37742,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/37/CVE-2024-37759/CVE-2024-37759.csv b/data/vul_id/CVE/2024/37/CVE-2024-37759/CVE-2024-37759.csv index d6d5b8a78d476dd..75003669f7fce1c 100644 --- a/data/vul_id/CVE/2024/37/CVE-2024-37759/CVE-2024-37759.csv +++ b/data/vul_id/CVE/2024/37/CVE-2024-37759/CVE-2024-37759.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-37759,1.00000000,https://github.com/crumbledwall/CVE-2024-37759_PoC,crumbledwall/CVE-2024-37759_PoC,818063757 -CVE-2024-37759,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-37759,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-37759,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-37759,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-37759,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-37759,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-37759,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-37759,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-37759,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/37/CVE-2024-37762/CVE-2024-37762.csv b/data/vul_id/CVE/2024/37/CVE-2024-37762/CVE-2024-37762.csv index 96abc9680175710..bea49452b644ba7 100644 --- a/data/vul_id/CVE/2024/37/CVE-2024-37762/CVE-2024-37762.csv +++ b/data/vul_id/CVE/2024/37/CVE-2024-37762/CVE-2024-37762.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-37762,1.00000000,https://github.com/Atreb92/cve-2024-37762,Atreb92/cve-2024-37762,822535716 -CVE-2024-37762,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-37762,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-37762,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-37762,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-37762,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-37762,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-37762,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-37762,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-37762,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/37/CVE-2024-37763/CVE-2024-37763.csv b/data/vul_id/CVE/2024/37/CVE-2024-37763/CVE-2024-37763.csv index 25f7e3f3d3b01ad..c69200cba4634ed 100644 --- a/data/vul_id/CVE/2024/37/CVE-2024-37763/CVE-2024-37763.csv +++ b/data/vul_id/CVE/2024/37/CVE-2024-37763/CVE-2024-37763.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-37763,1.00000000,https://github.com/Atreb92/cve-2024-37763,Atreb92/cve-2024-37763,822538828 -CVE-2024-37763,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-37763,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-37763,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-37763,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-37763,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-37763,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-37763,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-37763,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-37763,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/37/CVE-2024-37764/CVE-2024-37764.csv b/data/vul_id/CVE/2024/37/CVE-2024-37764/CVE-2024-37764.csv index 597e1136e9441e1..1e9d4c30e9f1392 100644 --- a/data/vul_id/CVE/2024/37/CVE-2024-37764/CVE-2024-37764.csv +++ b/data/vul_id/CVE/2024/37/CVE-2024-37764/CVE-2024-37764.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-37764,1.00000000,https://github.com/Atreb92/cve-2024-37764,Atreb92/cve-2024-37764,822539510 -CVE-2024-37764,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-37764,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-37764,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-37764,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-37764,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-37764,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-37764,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-37764,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-37764,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/37/CVE-2024-37765/CVE-2024-37765.csv b/data/vul_id/CVE/2024/37/CVE-2024-37765/CVE-2024-37765.csv index ebf34f74bd73e41..a6bf195ed60fbeb 100644 --- a/data/vul_id/CVE/2024/37/CVE-2024-37765/CVE-2024-37765.csv +++ b/data/vul_id/CVE/2024/37/CVE-2024-37765/CVE-2024-37765.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-37765,1.00000000,https://github.com/Atreb92/cve-2024-37765,Atreb92/cve-2024-37765,822540396 -CVE-2024-37765,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-37765,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-37765,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-37765,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-37765,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-37765,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-37765,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-37765,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-37765,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/37/CVE-2024-37770/CVE-2024-37770.csv b/data/vul_id/CVE/2024/37/CVE-2024-37770/CVE-2024-37770.csv index b30adcc2b619c5e..81238569a98a923 100644 --- a/data/vul_id/CVE/2024/37/CVE-2024-37770/CVE-2024-37770.csv +++ b/data/vul_id/CVE/2024/37/CVE-2024-37770/CVE-2024-37770.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-37770,1.00000000,https://github.com/k3ppf0r/CVE-2024-37770,k3ppf0r/CVE-2024-37770,824660920 -CVE-2024-37770,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-37770,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-37770,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-37770,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-37770,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-37770,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-37770,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-37770,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-37770,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/37/CVE-2024-37791/CVE-2024-37791.csv b/data/vul_id/CVE/2024/37/CVE-2024-37791/CVE-2024-37791.csv index fe38cbfdd61a38d..6b139801715462f 100644 --- a/data/vul_id/CVE/2024/37/CVE-2024-37791/CVE-2024-37791.csv +++ b/data/vul_id/CVE/2024/37/CVE-2024-37791/CVE-2024-37791.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-37791,1.00000000,https://github.com/czheisenberg/CVE-2024-37791,czheisenberg/CVE-2024-37791,817225951 -CVE-2024-37791,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-37791,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-37791,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-37791,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-37791,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-37791,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-37791,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-37791,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-37791,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/37/CVE-2024-37843/CVE-2024-37843.csv b/data/vul_id/CVE/2024/37/CVE-2024-37843/CVE-2024-37843.csv index 89e9de05f178ca6..bee0f7a403c81d1 100644 --- a/data/vul_id/CVE/2024/37/CVE-2024-37843/CVE-2024-37843.csv +++ b/data/vul_id/CVE/2024/37/CVE-2024-37843/CVE-2024-37843.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-37843,1.00000000,https://github.com/gsmith257-cyber/CVE-2024-37843-POC,gsmith257-cyber/CVE-2024-37843-POC,816569374 CVE-2024-37843,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 -CVE-2024-37843,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-37843,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-37843,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-37843,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-37843,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-37843,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-37843,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-37843,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-37843,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/37/CVE-2024-37888/CVE-2024-37888.csv b/data/vul_id/CVE/2024/37/CVE-2024-37888/CVE-2024-37888.csv index a0322d88293c0ae..b7f902fce1f7cdb 100644 --- a/data/vul_id/CVE/2024/37/CVE-2024-37888/CVE-2024-37888.csv +++ b/data/vul_id/CVE/2024/37/CVE-2024-37888/CVE-2024-37888.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-37888,0.05882353,https://github.com/7Ragnarok7/CVE-2024-37888,7Ragnarok7/CVE-2024-37888,812924226 -CVE-2024-37888,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-37888,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-37888,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-37888,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-37888,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-37888,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-37888,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-37888,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-37888,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/37/CVE-2024-37889/CVE-2024-37889.csv b/data/vul_id/CVE/2024/37/CVE-2024-37889/CVE-2024-37889.csv index 3cb637ae2608b28..b30dea062f39595 100644 --- a/data/vul_id/CVE/2024/37/CVE-2024-37889/CVE-2024-37889.csv +++ b/data/vul_id/CVE/2024/37/CVE-2024-37889/CVE-2024-37889.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-37889,1.00000000,https://github.com/uname-s/CVE-2024-37889,uname-s/CVE-2024-37889,816119624 -CVE-2024-37889,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-37889,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-37889,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-37889,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-37889,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-37889,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-37889,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-37889,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-37889,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38014/CVE-2024-38014.csv b/data/vul_id/CVE/2024/38/CVE-2024-38014/CVE-2024-38014.csv index f80a7b955de598a..d4cc300242e0704 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38014/CVE-2024-38014.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38014/CVE-2024-38014.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-38014,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2024-38014,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2024-38014,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-38014,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2024-38014,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-38014,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38036/CVE-2024-38036.csv b/data/vul_id/CVE/2024/38/CVE-2024-38036/CVE-2024-38036.csv index b2327cbfc219501..cc27778eb9463b1 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38036/CVE-2024-38036.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38036/CVE-2024-38036.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-38036,0.50000000,https://github.com/hnytgl/CVE-2024-38036,hnytgl/CVE-2024-38036,843195399 -CVE-2024-38036,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-38036,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-38036,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-38036,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-38036,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-38036,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-38036,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-38036,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-38036,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38041/CVE-2024-38041.csv b/data/vul_id/CVE/2024/38/CVE-2024-38041/CVE-2024-38041.csv index 4c44d3c278ca666..f7ecf5537f66c2e 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38041/CVE-2024-38041.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38041/CVE-2024-38041.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-38041,1.00000000,https://github.com/varwara/CVE-2024-38041,varwara/CVE-2024-38041,831586036 CVE-2024-38041,0.33333333,https://github.com/Nero22k/Exploits,Nero22k/Exploits,758247933 -CVE-2024-38041,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-38041,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-38041,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-38041,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-38041,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-38041,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-38041,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-38041,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-38041,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-3806/CVE-2024-3806.csv b/data/vul_id/CVE/2024/38/CVE-2024-3806/CVE-2024-3806.csv index 4a89179cfc01ae8..c3052f145816aa7 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-3806/CVE-2024-3806.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-3806/CVE-2024-3806.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-3806,0.50000000,https://github.com/noradlb1/CVE-2024-38063-VB,noradlb1/CVE-2024-38063-VB,843636100 CVE-2024-3806,0.50000000,https://github.com/truonghuuphuc/CVE-2024-3806-AND-CVE-2024-3807-Poc,truonghuuphuc/CVE-2024-3806-AND-CVE-2024-3807-Poc,798859489 CVE-2024-3806,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-3806,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-3806,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-3806,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-3806,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-3806,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-3806,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-3806,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-3806,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-3806,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-3806,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38063/CVE-2024-38063.csv b/data/vul_id/CVE/2024/38/CVE-2024-38063/CVE-2024-38063.csv index 0755586d72bf5c1..67a16bd9563a218 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38063/CVE-2024-38063.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38063/CVE-2024-38063.csv @@ -23,10 +23,10 @@ CVE-2024-38063,0.50000000,https://github.com/hanks445/CVE-2024-38063,hanks445/CV CVE-2024-38063,0.50000000,https://github.com/noradlb1/CVE-2024-38063-VB,noradlb1/CVE-2024-38063-VB,843636100 CVE-2024-38063,0.25000000,https://github.com/Th3Tr1ckst3r/Exip6,Th3Tr1ckst3r/Exip6,850921426 CVE-2024-38063,0.02500000,https://github.com/Y5neKO/Y5_VulnHub,Y5neKO/Y5_VulnHub,826065615 -CVE-2024-38063,0.00311526,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 -CVE-2024-38063,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-38063,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-38063,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-38063,0.00312500,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 +CVE-2024-38063,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-38063,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-38063,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-38063,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-38063,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-38063,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-3807/CVE-2024-3807.csv b/data/vul_id/CVE/2024/38/CVE-2024-3807/CVE-2024-3807.csv index a2ae65cd7bd5e63..ff571f642dcf952 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-3807/CVE-2024-3807.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-3807/CVE-2024-3807.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-3807,0.50000000,https://github.com/truonghuuphuc/CVE-2024-3806-AND-CVE-2024-3807-Poc,truonghuuphuc/CVE-2024-3806-AND-CVE-2024-3807-Poc,798859489 CVE-2024-3807,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-3807,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-3807,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-3807,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-3807,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-3807,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-3807,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-3807,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-3807,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-3807,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-3807,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38077/CVE-2024-38077.csv b/data/vul_id/CVE/2024/38/CVE-2024-38077/CVE-2024-38077.csv index fe91acd00443c59..610379cf9c0a7e5 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38077/CVE-2024-38077.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38077/CVE-2024-38077.csv @@ -11,11 +11,11 @@ CVE-2024-38077,0.14285714,https://github.com/CloudCrowSec001/CVE-2024-38077-POC, CVE-2024-38077,0.04761905,https://github.com/Wlibang/CVE-2024-38077,Wlibang/CVE-2024-38077,840208910 CVE-2024-38077,0.02500000,https://github.com/Y5neKO/Y5_VulnHub,Y5neKO/Y5_VulnHub,826065615 CVE-2024-38077,0.00396825,https://github.com/KiritoLoveAsuna/Exploits,KiritoLoveAsuna/Exploits,377762527 -CVE-2024-38077,0.00311526,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 +CVE-2024-38077,0.00312500,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 CVE-2024-38077,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 -CVE-2024-38077,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-38077,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-38077,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-38077,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-38077,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-38077,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-38077,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-38077,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-38077,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38080/CVE-2024-38080.csv b/data/vul_id/CVE/2024/38/CVE-2024-38080/CVE-2024-38080.csv index 6b7fb920bc75911..f0dee61bbedc0ab 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38080/CVE-2024-38080.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38080/CVE-2024-38080.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-38080,1.00000000,https://github.com/pwndorei/CVE-2024-38080,pwndorei/CVE-2024-38080,850642925 CVE-2024-38080,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2024-38080,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2024-38080,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-38080,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2024-38080,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-38080,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-38080,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-38080,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-38080,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-38080,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-38080,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-38080,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-38080,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38100/CVE-2024-38100.csv b/data/vul_id/CVE/2024/38/CVE-2024-38100/CVE-2024-38100.csv index aeeb0019088a78a..6ef3cf53838980d 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38100/CVE-2024-38100.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38100/CVE-2024-38100.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-38100,0.50000000,https://github.com/Florian-Hoth/CVE-2024-38100-RCE-POC,Florian-Hoth/CVE-2024-38100-RCE-POC,838985906 -CVE-2024-38100,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-38100,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-38100,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-38100,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-38100,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-38100,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-38100,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-38100,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-38100,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38106/CVE-2024-38106.csv b/data/vul_id/CVE/2024/38/CVE-2024-38106/CVE-2024-38106.csv index 644d882243493a0..e66583b29359d85 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38106/CVE-2024-38106.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38106/CVE-2024-38106.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-38106,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2024-38106,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2024-38106,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-38106,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2024-38106,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2024-38106,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38107/CVE-2024-38107.csv b/data/vul_id/CVE/2024/38/CVE-2024-38107/CVE-2024-38107.csv index 68c412837c44447..3c43f5a1593ac0e 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38107/CVE-2024-38107.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38107/CVE-2024-38107.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-38107,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2024-38107,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2024-38107,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-38107,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2024-38107,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2024-38107,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38112/CVE-2024-38112.csv b/data/vul_id/CVE/2024/38/CVE-2024-38112/CVE-2024-38112.csv index b5b5255190a9d58..426db36ae7fbe67 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38112/CVE-2024-38112.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38112/CVE-2024-38112.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-38112,0.33333333,https://github.com/openexploitresearch/exploits,openexploitresearch/exploits,811899007 CVE-2024-38112,0.05263158,https://github.com/klsecservices/avl,klsecservices/avl,782487970 CVE-2024-38112,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2024-38112,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2024-38112,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-38112,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2024-38112,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-38112,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38127/CVE-2024-38127.csv b/data/vul_id/CVE/2024/38/CVE-2024-38127/CVE-2024-38127.csv index 17887d7e594bc4c..85e5d8641d86df1 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38127/CVE-2024-38127.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38127/CVE-2024-38127.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-38127,1.00000000,https://github.com/pwndorei/CVE-2024-38127,pwndorei/CVE-2024-38127,857638218 -CVE-2024-38127,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-38127,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-38127,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-38127,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-38127,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-38127,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-38127,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-38127,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-38127,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38143/CVE-2024-38143.csv b/data/vul_id/CVE/2024/38/CVE-2024-38143/CVE-2024-38143.csv index 1071e2f2d821a50..ad0d4555e6e71f9 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38143/CVE-2024-38143.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38143/CVE-2024-38143.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-38143,1.00000000,https://github.com/hanks445/CVE-2024-38143-poc,hanks445/CVE-2024-38143-poc,843292651 CVE-2024-38143,0.50000000,https://github.com/hanks445/CVE-2024-38063,hanks445/CVE-2024-38063,843700303 -CVE-2024-38143,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-38143,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-38143,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-38143,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-38143,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38178/CVE-2024-38178.csv b/data/vul_id/CVE/2024/38/CVE-2024-38178/CVE-2024-38178.csv index c5a71288a19295f..447ed942f700ef0 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38178/CVE-2024-38178.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38178/CVE-2024-38178.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-38178,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2024-38178,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2024-38178,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-38178,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2024-38178,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2024-38178,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38189/CVE-2024-38189.csv b/data/vul_id/CVE/2024/38/CVE-2024-38189/CVE-2024-38189.csv index 1a34def5ee422dc..1059091b8ac63b2 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38189/CVE-2024-38189.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38189/CVE-2024-38189.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-38189,1.00000000,https://github.com/vx7z/CVE-2024-38189,vx7z/CVE-2024-38189,845024796 CVE-2024-38189,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2024-38189,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2024-38189,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-38189,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2024-38189,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-38189,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-38189,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-38189,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-38189,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-38189,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-38189,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-38189,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-38189,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38193/CVE-2024-38193.csv b/data/vul_id/CVE/2024/38/CVE-2024-38193/CVE-2024-38193.csv index 9108211a6dc60a7..0ee22f2c3a26c44 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38193/CVE-2024-38193.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38193/CVE-2024-38193.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-38193,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2024-38193,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2024-38193,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-38193,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2024-38193,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-38193,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38213/CVE-2024-38213.csv b/data/vul_id/CVE/2024/38/CVE-2024-38213/CVE-2024-38213.csv index b65d3412a1aa9e2..1900c2165fb0de8 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38213/CVE-2024-38213.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38213/CVE-2024-38213.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-38213,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2024-38213,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2024-38213,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-38213,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2024-38213,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-38213,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38217/CVE-2024-38217.csv b/data/vul_id/CVE/2024/38/CVE-2024-38217/CVE-2024-38217.csv index ad0f5054f262849..93369a00eb81533 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38217/CVE-2024-38217.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38217/CVE-2024-38217.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-38217,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2024-38217,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2024-38217,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-38217,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2024-38217,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-38217,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38226/CVE-2024-38226.csv b/data/vul_id/CVE/2024/38/CVE-2024-38226/CVE-2024-38226.csv index 113866bdf3844cb..3c015f490ad3ce6 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38226/CVE-2024-38226.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38226/CVE-2024-38226.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-38226,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2024-38226,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2024-38226,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-38226,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2024-38226,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-38226,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38315/CVE-2024-38315.csv b/data/vul_id/CVE/2024/38/CVE-2024-38315/CVE-2024-38315.csv new file mode 100644 index 000000000000000..5db944f69c8b3df --- /dev/null +++ b/data/vul_id/CVE/2024/38/CVE-2024-38315/CVE-2024-38315.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-38315,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38355/CVE-2024-38355.csv b/data/vul_id/CVE/2024/38/CVE-2024-38355/CVE-2024-38355.csv index 99a27bbaced4b62..95faef3364f67ae 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38355/CVE-2024-38355.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38355/CVE-2024-38355.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-38355,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-38355,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-38355,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-38355,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-38355,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38366/CVE-2024-38366.csv b/data/vul_id/CVE/2024/38/CVE-2024-38366/CVE-2024-38366.csv index e9c41553421ba08..a9c3eea9780f582 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38366/CVE-2024-38366.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38366/CVE-2024-38366.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-38366,1.00000000,https://github.com/ReeFSpeK/CocoaPods-RCE,ReeFSpeK/CocoaPods-RCE,821403467 -CVE-2024-38366,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-38366,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-38366,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-38366,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-38366,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-38366,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-38366,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38395/CVE-2024-38395.csv b/data/vul_id/CVE/2024/38/CVE-2024-38395/CVE-2024-38395.csv index 857a1008f155f70..f1835981079918d 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38395/CVE-2024-38395.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38395/CVE-2024-38395.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-38395,0.50000000,https://github.com/vin01/poc-cve-2024-38396,vin01/poc-cve-2024-38396,815829677 CVE-2024-38395,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 -CVE-2024-38395,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-38395,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-38395,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-38395,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-38395,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-38395,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-38395,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-38395,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-38395,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38396/CVE-2024-38396.csv b/data/vul_id/CVE/2024/38/CVE-2024-38396/CVE-2024-38396.csv index 18f15b3699469d5..413b372c3ec05b3 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38396/CVE-2024-38396.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38396/CVE-2024-38396.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-38396,0.50000000,https://github.com/vin01/poc-cve-2024-38396,vin01/poc-cve-2024-38396,815829677 CVE-2024-38396,0.00023073,https://github.com/SecG3ek/2024_CVEs,SecG3ek/2024_CVEs,816421644 -CVE-2024-38396,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-38396,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-38396,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-38396,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-38396,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-38396,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-38396,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-38396,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-38396,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38472/CVE-2024-38472.csv b/data/vul_id/CVE/2024/38/CVE-2024-38472/CVE-2024-38472.csv index 93faf3a6a174a9a..6dd928f45194fae 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38472/CVE-2024-38472.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38472/CVE-2024-38472.csv @@ -2,9 +2,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-38472,1.00000000,https://github.com/Abdurahmon3236/CVE-2024-38472,Abdurahmon3236/CVE-2024-38472,837656120 CVE-2024-38472,0.04761905,https://github.com/AbdelruhmanSamy/Brute-Horse,AbdelruhmanSamy/Brute-Horse,851090457 CVE-2024-38472,0.00289855,https://github.com/reddelexc/hackerone-reports,reddelexc/hackerone-reports,182211614 -CVE-2024-38472,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-38472,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-38472,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-38472,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-38472,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-38472,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-38472,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-38472,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-38472,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38473/CVE-2024-38473.csv b/data/vul_id/CVE/2024/38/CVE-2024-38473/CVE-2024-38473.csv index f2c9ba6efab6c46..35e88245f28f84a 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38473/CVE-2024-38473.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38473/CVE-2024-38473.csv @@ -3,9 +3,9 @@ CVE-2024-38473,1.00000000,https://github.com/juanschallibaum/CVE-2024-38473-Nucl CVE-2024-38473,1.00000000,https://github.com/Abdurahmon3236/CVE-2024-38473,Abdurahmon3236/CVE-2024-38473,837366074 CVE-2024-38473,0.04761905,https://github.com/AbdelruhmanSamy/Brute-Horse,AbdelruhmanSamy/Brute-Horse,851090457 CVE-2024-38473,0.00289855,https://github.com/reddelexc/hackerone-reports,reddelexc/hackerone-reports,182211614 -CVE-2024-38473,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-38473,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-38473,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-38473,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-38473,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-38473,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-38473,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-38473,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-38473,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38475/CVE-2024-38475.csv b/data/vul_id/CVE/2024/38/CVE-2024-38475/CVE-2024-38475.csv index fc4c80fe9c64b45..441f09af23718dc 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38475/CVE-2024-38475.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38475/CVE-2024-38475.csv @@ -3,9 +3,9 @@ CVE-2024-38475,1.00000000,https://github.com/p0in7s/CVE-2024-38475,p0in7s/CVE-20 CVE-2024-38475,1.00000000,https://github.com/devmanner/CVE-PoC,devmanner/CVE-PoC,843289191 CVE-2024-38475,0.04761905,https://github.com/AbdelruhmanSamy/Brute-Horse,AbdelruhmanSamy/Brute-Horse,851090457 CVE-2024-38475,0.00289855,https://github.com/reddelexc/hackerone-reports,reddelexc/hackerone-reports,182211614 -CVE-2024-38475,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-38475,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-38475,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-38475,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-38475,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-38475,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-38475,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-38475,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-38475,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38526/CVE-2024-38526.csv b/data/vul_id/CVE/2024/38/CVE-2024-38526/CVE-2024-38526.csv index b7c8a277a61666b..b2420d659b6f2af 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38526/CVE-2024-38526.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38526/CVE-2024-38526.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-38526,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-38526,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-38526,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-38526,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-38526,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-38526,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-38526,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38537/CVE-2024-38537.csv b/data/vul_id/CVE/2024/38/CVE-2024-38537/CVE-2024-38537.csv index 2c5a099b787c088..61cf0754c4b0a49 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38537/CVE-2024-38537.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38537/CVE-2024-38537.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-38537,1.00000000,https://github.com/Havoc10-sw/Detect_polyfill_CVE-2024-38537-,Havoc10-sw/Detect_polyfill_CVE-2024-38537-,825357927 -CVE-2024-38537,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-38537,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-38537,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-38537,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-38537,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-38537,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-38537,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-38537,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-38537,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38652/CVE-2024-38652.csv b/data/vul_id/CVE/2024/38/CVE-2024-38652/CVE-2024-38652.csv index d380ada65fe4aa0..c1fb41e1fad5cff 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38652/CVE-2024-38652.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38652/CVE-2024-38652.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-38652,0.14285714,https://github.com/D4mianWayne/POCs,D4mianWayne/POCs,798068571 +CVE-2024-38652,0.11111111,https://github.com/D4mianWayne/POCs,D4mianWayne/POCs,798068571 CVE-2024-38652,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-38652,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-38652,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38653/CVE-2024-38653.csv b/data/vul_id/CVE/2024/38/CVE-2024-38653/CVE-2024-38653.csv index c6c8485d2a4eda2..5dd6dcc08873a5a 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38653/CVE-2024-38653.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38653/CVE-2024-38653.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-38653,0.14285714,https://github.com/D4mianWayne/POCs,D4mianWayne/POCs,798068571 +CVE-2024-38653,0.11111111,https://github.com/D4mianWayne/POCs,D4mianWayne/POCs,798068571 CVE-2024-38653,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-38653,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-38653,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-3867/CVE-2024-3867.csv b/data/vul_id/CVE/2024/38/CVE-2024-3867/CVE-2024-3867.csv index f176feeef07e4ae..05ee0c4700b5d9b 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-3867/CVE-2024-3867.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-3867/CVE-2024-3867.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-3867,1.00000000,https://github.com/c4cnm/CVE-2024-3867,c4cnm/CVE-2024-3867,797589339 CVE-2024-3867,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-3867,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-3867,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-3867,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-3867,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-3867,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-3867,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-3867,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-3867,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-3867,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-3867,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38759/CVE-2024-38759.csv b/data/vul_id/CVE/2024/38/CVE-2024-38759/CVE-2024-38759.csv index f57a7e2c8689e29..3adc67a8c46a96f 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38759/CVE-2024-38759.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38759/CVE-2024-38759.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-38759,0.11111111,https://github.com/codeb0ss/CVEploiterv2,codeb0ss/CVEploiterv2,833673184 -CVE-2024-38759,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-38759,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-38759,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-38759,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-38759,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38761/CVE-2024-38761.csv b/data/vul_id/CVE/2024/38/CVE-2024-38761/CVE-2024-38761.csv index 2a280dfbe4bdba6..c56a7ed6f808a7a 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38761/CVE-2024-38761.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38761/CVE-2024-38761.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-38761,0.11111111,https://github.com/codeb0ss/CVEploiterv2,codeb0ss/CVEploiterv2,833673184 -CVE-2024-38761,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-38761,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-38761,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-38761,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-38761,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38793/CVE-2024-38793.csv b/data/vul_id/CVE/2024/38/CVE-2024-38793/CVE-2024-38793.csv index 0a50ad92e31a175..80b2c67b4123ced 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38793/CVE-2024-38793.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38793/CVE-2024-38793.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-38793,1.00000000,https://github.com/ret2desync/CVE-2024-38793-PoC,ret2desync/CVE-2024-38793-PoC,844081768 -CVE-2024-38793,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-38793,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-38793,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-38793,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-38793,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-38793,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-38793,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-38793,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-38793,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/38/CVE-2024-38856/CVE-2024-38856.csv b/data/vul_id/CVE/2024/38/CVE-2024-38856/CVE-2024-38856.csv index cb31435b4a66fad..f95638ae0e5233a 100644 --- a/data/vul_id/CVE/2024/38/CVE-2024-38856/CVE-2024-38856.csv +++ b/data/vul_id/CVE/2024/38/CVE-2024-38856/CVE-2024-38856.csv @@ -13,14 +13,14 @@ CVE-2024-38856,0.00400000,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,2 CVE-2024-38856,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2024-38856,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-38856,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2024-38856,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2024-38856,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-38856,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2024-38856,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2024-38856,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2024-38856,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-38856,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 -CVE-2024-38856,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-38856,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-38856,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-38856,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-38856,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-38856,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-38856,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-38856,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-38856,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/39/CVE-2024-3902/CVE-2024-3902.csv b/data/vul_id/CVE/2024/39/CVE-2024-3902/CVE-2024-3902.csv index 9207582abc3cbb7..a32b66af911f36e 100644 --- a/data/vul_id/CVE/2024/39/CVE-2024-3902/CVE-2024-3902.csv +++ b/data/vul_id/CVE/2024/39/CVE-2024-3902/CVE-2024-3902.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-3902,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-3902,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-3902,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/39/CVE-2024-39031/CVE-2024-39031.csv b/data/vul_id/CVE/2024/39/CVE-2024-39031/CVE-2024-39031.csv index 0d2ee266e1a9348..f5447087e203790 100644 --- a/data/vul_id/CVE/2024/39/CVE-2024-39031/CVE-2024-39031.csv +++ b/data/vul_id/CVE/2024/39/CVE-2024-39031/CVE-2024-39031.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-39031,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-39031,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-39031,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-39031,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-39031,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-39031,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-39031,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-39031,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-39031,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/39/CVE-2024-39069/CVE-2024-39069.csv b/data/vul_id/CVE/2024/39/CVE-2024-39069/CVE-2024-39069.csv index f360d477a7c6a8a..fd2b5bc2facae31 100644 --- a/data/vul_id/CVE/2024/39/CVE-2024-39069/CVE-2024-39069.csv +++ b/data/vul_id/CVE/2024/39/CVE-2024-39069/CVE-2024-39069.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-39069,1.00000000,https://github.com/AungSoePaing/CVE-2024-39069,AungSoePaing/CVE-2024-39069,826264577 -CVE-2024-39069,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-39069,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-39069,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-39069,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-39069,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-39069,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-39069,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-39069,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-39069,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/39/CVE-2024-39081/CVE-2024-39081.csv b/data/vul_id/CVE/2024/39/CVE-2024-39081/CVE-2024-39081.csv index 8d23b7c56c592f1..1c600cae03ae0ae 100644 --- a/data/vul_id/CVE/2024/39/CVE-2024-39081/CVE-2024-39081.csv +++ b/data/vul_id/CVE/2024/39/CVE-2024-39081/CVE-2024-39081.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-39081,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-39081,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-39081,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-39081,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-39081,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-39081,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-39081,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/39/CVE-2024-39203/CVE-2024-39203.csv b/data/vul_id/CVE/2024/39/CVE-2024-39203/CVE-2024-39203.csv index 65f6dbbfd5b4ae3..0dc87e273e12775 100644 --- a/data/vul_id/CVE/2024/39/CVE-2024-39203/CVE-2024-39203.csv +++ b/data/vul_id/CVE/2024/39/CVE-2024-39203/CVE-2024-39203.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-39203,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-39203,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-39203,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-39203,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-39203,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-39203,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-39203,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-39203,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-39203,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/39/CVE-2024-39210/CVE-2024-39210.csv b/data/vul_id/CVE/2024/39/CVE-2024-39210/CVE-2024-39210.csv index 41e7e28aaa6119e..94de53daf085ea7 100644 --- a/data/vul_id/CVE/2024/39/CVE-2024-39210/CVE-2024-39210.csv +++ b/data/vul_id/CVE/2024/39/CVE-2024-39210/CVE-2024-39210.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-39210,1.00000000,https://github.com/KRookieSec/CVE-2024-39210,KRookieSec/CVE-2024-39210,824474537 -CVE-2024-39210,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-39210,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-39210,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-39210,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-39210,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-39210,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-39210,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-39210,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-39210,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/39/CVE-2024-39211/CVE-2024-39211.csv b/data/vul_id/CVE/2024/39/CVE-2024-39211/CVE-2024-39211.csv index 359f7bbef39be4c..c4d416e6df90c4e 100644 --- a/data/vul_id/CVE/2024/39/CVE-2024-39211/CVE-2024-39211.csv +++ b/data/vul_id/CVE/2024/39/CVE-2024-39211/CVE-2024-39211.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-39211,1.00000000,https://github.com/artemy-ccrsky/CVE-2024-39211,artemy-ccrsky/CVE-2024-39211,824057577 -CVE-2024-39211,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-39211,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-39211,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-39211,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-39211,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-39211,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-39211,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-39211,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-39211,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/39/CVE-2024-3922/CVE-2024-3922.csv b/data/vul_id/CVE/2024/39/CVE-2024-3922/CVE-2024-3922.csv index 0138b0051d3e305..ca02b72d4c8b444 100644 --- a/data/vul_id/CVE/2024/39/CVE-2024-3922/CVE-2024-3922.csv +++ b/data/vul_id/CVE/2024/39/CVE-2024-3922/CVE-2024-3922.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-3922,0.05263158,https://github.com/Sarah0x7e/Vulnerabilities-reproduce-python-scripts,Sarah0x7e/Vulnerabilities-reproduce-python-scripts,813661625 CVE-2024-3922,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 -CVE-2024-3922,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-3922,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-3922,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-3922,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-3922,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-3922,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-3922,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/39/CVE-2024-39248/CVE-2024-39248.csv b/data/vul_id/CVE/2024/39/CVE-2024-39248/CVE-2024-39248.csv index 0a76e105dd01cd1..dcef4df73b7d2ab 100644 --- a/data/vul_id/CVE/2024/39/CVE-2024-39248/CVE-2024-39248.csv +++ b/data/vul_id/CVE/2024/39/CVE-2024-39248/CVE-2024-39248.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-39248,1.00000000,https://github.com/jasonthename/CVE-2024-39248,jasonthename/CVE-2024-39248,820622884 -CVE-2024-39248,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-39248,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-39248,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-39248,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-39248,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-39248,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-39248,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-39248,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-39248,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/39/CVE-2024-39249/CVE-2024-39249.csv b/data/vul_id/CVE/2024/39/CVE-2024-39249/CVE-2024-39249.csv index 59173390131691d..4632995b18aedb1 100644 --- a/data/vul_id/CVE/2024/39/CVE-2024-39249/CVE-2024-39249.csv +++ b/data/vul_id/CVE/2024/39/CVE-2024-39249/CVE-2024-39249.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-39249,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-39249,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-39249,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-39249,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-39249,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/39/CVE-2024-39250/CVE-2024-39250.csv b/data/vul_id/CVE/2024/39/CVE-2024-39250/CVE-2024-39250.csv index 4716a80866962e1..5d899a5f4421e26 100644 --- a/data/vul_id/CVE/2024/39/CVE-2024-39250/CVE-2024-39250.csv +++ b/data/vul_id/CVE/2024/39/CVE-2024-39250/CVE-2024-39250.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-39250,1.00000000,https://github.com/efrann/CVE-2024-39250,efrann/CVE-2024-39250,828336673 CVE-2024-39250,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 -CVE-2024-39250,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-39250,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-39250,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-39250,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-39250,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-39250,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-39250,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-39250,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-39250,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/39/CVE-2024-39304/CVE-2024-39304.csv b/data/vul_id/CVE/2024/39/CVE-2024-39304/CVE-2024-39304.csv index 5dbf17555caaa2a..9eb9d0083a45532 100644 --- a/data/vul_id/CVE/2024/39/CVE-2024-39304/CVE-2024-39304.csv +++ b/data/vul_id/CVE/2024/39/CVE-2024-39304/CVE-2024-39304.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-39304,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-39304,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-39304,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-39304,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-39304,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-39304,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-39304,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-39304,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-39304,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/39/CVE-2024-39306/CVE-2024-39306.csv b/data/vul_id/CVE/2024/39/CVE-2024-39306/CVE-2024-39306.csv index 37e1424978f1219..982152b45274239 100644 --- a/data/vul_id/CVE/2024/39/CVE-2024-39306/CVE-2024-39306.csv +++ b/data/vul_id/CVE/2024/39/CVE-2024-39306/CVE-2024-39306.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-39306,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-39306,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-39306,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-39306,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-39306,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-39306,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-39306,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-39306,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-39306,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/39/CVE-2024-39345/CVE-2024-39345.csv b/data/vul_id/CVE/2024/39/CVE-2024-39345/CVE-2024-39345.csv index 2f710d5d0ae64cf..34fe49fa35b20bb 100644 --- a/data/vul_id/CVE/2024/39/CVE-2024-39345/CVE-2024-39345.csv +++ b/data/vul_id/CVE/2024/39/CVE-2024-39345/CVE-2024-39345.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-39345,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-39345,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-39345,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-39345,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-39345,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/39/CVE-2024-3961/CVE-2024-3961.csv b/data/vul_id/CVE/2024/39/CVE-2024-3961/CVE-2024-3961.csv index add47650461bef9..aceed6c82eb4a9a 100644 --- a/data/vul_id/CVE/2024/39/CVE-2024-3961/CVE-2024-3961.csv +++ b/data/vul_id/CVE/2024/39/CVE-2024-3961/CVE-2024-3961.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-3961,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-3961,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-3961,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-3961,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/39/CVE-2024-39614/CVE-2024-39614.csv b/data/vul_id/CVE/2024/39/CVE-2024-39614/CVE-2024-39614.csv index bd5b883951f49f6..5444ea8f90cd911 100644 --- a/data/vul_id/CVE/2024/39/CVE-2024-39614/CVE-2024-39614.csv +++ b/data/vul_id/CVE/2024/39/CVE-2024-39614/CVE-2024-39614.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-39614,1.00000000,https://github.com/Abdurahmon3236/-CVE-2024-39614,Abdurahmon3236/-CVE-2024-39614,837370546 -CVE-2024-39614,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-39614,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-39614,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-39614,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-39614,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-39614,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-39614,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-39614,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-39614,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/39/CVE-2024-39689/CVE-2024-39689.csv b/data/vul_id/CVE/2024/39/CVE-2024-39689/CVE-2024-39689.csv index 70d26969f15e091..76ecf3c6201218d 100644 --- a/data/vul_id/CVE/2024/39/CVE-2024-39689/CVE-2024-39689.csv +++ b/data/vul_id/CVE/2024/39/CVE-2024-39689/CVE-2024-39689.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-39689,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-39689,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2024-39689,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-39689,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-39689,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/39/CVE-2024-3970/CVE-2024-3970.csv b/data/vul_id/CVE/2024/39/CVE-2024-3970/CVE-2024-3970.csv index 6d90029a5f7d752..3474c017f5782c8 100644 --- a/data/vul_id/CVE/2024/39/CVE-2024-3970/CVE-2024-3970.csv +++ b/data/vul_id/CVE/2024/39/CVE-2024-3970/CVE-2024-3970.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-3970,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-3970,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-3970,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-3970,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-3970,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/39/CVE-2024-39700/CVE-2024-39700.csv b/data/vul_id/CVE/2024/39/CVE-2024-39700/CVE-2024-39700.csv index 265a4a6385cd4a2..44bea2add8047f6 100644 --- a/data/vul_id/CVE/2024/39/CVE-2024-39700/CVE-2024-39700.csv +++ b/data/vul_id/CVE/2024/39/CVE-2024-39700/CVE-2024-39700.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-39700,1.00000000,https://github.com/LOURC0D3/CVE-2024-39700-test,LOURC0D3/CVE-2024-39700-test,835028804 -CVE-2024-39700,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-39700,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-39700,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-39700,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-39700,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-39700,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-39700,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-39700,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-39700,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/39/CVE-2024-39717/CVE-2024-39717.csv b/data/vul_id/CVE/2024/39/CVE-2024-39717/CVE-2024-39717.csv index ccd2a3c0289c2ee..8eb5ebeae880431 100644 --- a/data/vul_id/CVE/2024/39/CVE-2024-39717/CVE-2024-39717.csv +++ b/data/vul_id/CVE/2024/39/CVE-2024-39717/CVE-2024-39717.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-39717,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-39717,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2024-39717,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2024-39717,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-39717,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2024-39717,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-39717,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/39/CVE-2024-39772/CVE-2024-39772.csv b/data/vul_id/CVE/2024/39/CVE-2024-39772/CVE-2024-39772.csv new file mode 100644 index 000000000000000..72f14eace6fe582 --- /dev/null +++ b/data/vul_id/CVE/2024/39/CVE-2024-39772/CVE-2024-39772.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-39772,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/39/CVE-2024-3984/CVE-2024-3984.csv b/data/vul_id/CVE/2024/39/CVE-2024-3984/CVE-2024-3984.csv index 51507faad996671..adc62ea732a55f2 100644 --- a/data/vul_id/CVE/2024/39/CVE-2024-3984/CVE-2024-3984.csv +++ b/data/vul_id/CVE/2024/39/CVE-2024-3984/CVE-2024-3984.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-3984,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-3984,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-3984,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/39/CVE-2024-39844/CVE-2024-39844.csv b/data/vul_id/CVE/2024/39/CVE-2024-39844/CVE-2024-39844.csv index 6272d2be7e8db22..84c1a7cc41eafc9 100644 --- a/data/vul_id/CVE/2024/39/CVE-2024-39844/CVE-2024-39844.csv +++ b/data/vul_id/CVE/2024/39/CVE-2024-39844/CVE-2024-39844.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-39844,1.00000000,https://github.com/ph1ns/CVE-2024-39844,ph1ns/CVE-2024-39844,823880170 -CVE-2024-39844,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-39844,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-39844,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-39844,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-39844,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-39844,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-39844,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-39844,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-39844,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/39/CVE-2024-39884/CVE-2024-39884.csv b/data/vul_id/CVE/2024/39/CVE-2024-39884/CVE-2024-39884.csv index af064a4caa7d08c..1774e149f49da3f 100644 --- a/data/vul_id/CVE/2024/39/CVE-2024-39884/CVE-2024-39884.csv +++ b/data/vul_id/CVE/2024/39/CVE-2024-39884/CVE-2024-39884.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-39884,0.04761905,https://github.com/AbdelruhmanSamy/Brute-Horse,AbdelruhmanSamy/Brute-Horse,851090457 -CVE-2024-39884,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-39884,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-39884,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-39884,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-39884,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-39884,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-39884,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/39/CVE-2024-39891/CVE-2024-39891.csv b/data/vul_id/CVE/2024/39/CVE-2024-39891/CVE-2024-39891.csv index aacfe412b7080a5..815a9f9e78d63ee 100644 --- a/data/vul_id/CVE/2024/39/CVE-2024-39891/CVE-2024-39891.csv +++ b/data/vul_id/CVE/2024/39/CVE-2024-39891/CVE-2024-39891.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-39891,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2024-39891,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2024-39891,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-39891,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2024-39891,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 CVE-2024-39891,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/39/CVE-2024-3992/CVE-2024-3992.csv b/data/vul_id/CVE/2024/39/CVE-2024-3992/CVE-2024-3992.csv index d8c4afa34adcc41..74538180ff72363 100644 --- a/data/vul_id/CVE/2024/39/CVE-2024-3992/CVE-2024-3992.csv +++ b/data/vul_id/CVE/2024/39/CVE-2024-3992/CVE-2024-3992.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-3992,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-3992,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-3992,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-3992,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-3992,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/39/CVE-2024-39929/CVE-2024-39929.csv b/data/vul_id/CVE/2024/39/CVE-2024-39929/CVE-2024-39929.csv index 2713dc9f24f7957..fe74e7e6b5de927 100644 --- a/data/vul_id/CVE/2024/39/CVE-2024-39929/CVE-2024-39929.csv +++ b/data/vul_id/CVE/2024/39/CVE-2024-39929/CVE-2024-39929.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-39929,1.00000000,https://github.com/michael-david-fry/CVE-2024-39929,michael-david-fry/CVE-2024-39929,835307900 CVE-2024-39929,1.00000000,https://github.com/rxerium/CVE-2024-39929,rxerium/CVE-2024-39929,827940099 -CVE-2024-39929,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-39929,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-39929,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-39929,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-39929,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-39929,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-39929,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-39929,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-39929,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/39/CVE-2024-3994/CVE-2024-3994.csv b/data/vul_id/CVE/2024/39/CVE-2024-3994/CVE-2024-3994.csv index b778c4b9a409803..07e17139d229e13 100644 --- a/data/vul_id/CVE/2024/39/CVE-2024-3994/CVE-2024-3994.csv +++ b/data/vul_id/CVE/2024/39/CVE-2024-3994/CVE-2024-3994.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-3994,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-3994,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-3994,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-3994,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-3994,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/CVE/2024/39/CVE-2024-39943/CVE-2024-39943.csv b/data/vul_id/CVE/2024/39/CVE-2024-39943/CVE-2024-39943.csv index 9a8248567298513..13a078371f08e32 100644 --- a/data/vul_id/CVE/2024/39/CVE-2024-39943/CVE-2024-39943.csv +++ b/data/vul_id/CVE/2024/39/CVE-2024-39943/CVE-2024-39943.csv @@ -3,9 +3,9 @@ CVE-2024-39943,1.00000000,https://github.com/tequilasunsh1ne/CVE_2024_39943,tequ CVE-2024-39943,1.00000000,https://github.com/A-little-dragon/CVE-2024-39943-Exploit,A-little-dragon/CVE-2024-39943-Exploit,825065284 CVE-2024-39943,0.33333333,https://github.com/truonghuuphuc/CVE-2024-39943-Poc,truonghuuphuc/CVE-2024-39943-Poc,824447243 CVE-2024-39943,0.02500000,https://github.com/Y5neKO/Y5_VulnHub,Y5neKO/Y5_VulnHub,826065615 -CVE-2024-39943,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-39943,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-39943,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-39943,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-39943,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-39943,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-39943,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-39943,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-39943,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-40075/CVE-2024-40075.csv b/data/vul_id/CVE/2024/40/CVE-2024-40075/CVE-2024-40075.csv index d8c4f09bd6d12e3..ad4b00fdc2e3298 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-40075/CVE-2024-40075.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-40075/CVE-2024-40075.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-40075,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 -CVE-2024-40075,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2024-40075,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2024-40075,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-4008/CVE-2024-4008.csv b/data/vul_id/CVE/2024/40/CVE-2024-4008/CVE-2024-4008.csv index 90e191253fadd28..5e13bcfb0bd2356 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-4008/CVE-2024-4008.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-4008/CVE-2024-4008.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4008,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4008,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4008,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-40080/CVE-2024-40080.csv b/data/vul_id/CVE/2024/40/CVE-2024-40080/CVE-2024-40080.csv index bb49d5d2f3d95ae..f7a9067c552fd76 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-40080/CVE-2024-40080.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-40080/CVE-2024-40080.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-40080,1.00000000,https://github.com/perras/CVE-2024-40080,perras/CVE-2024-40080,838855658 -CVE-2024-40080,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-40080,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-40080,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-40080,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-40080,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-40080,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-40080,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-40080,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-40080,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-4011/CVE-2024-4011.csv b/data/vul_id/CVE/2024/40/CVE-2024-4011/CVE-2024-4011.csv index c68ad6fbe230a40..79057ec971fa8fd 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-4011/CVE-2024-4011.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-4011/CVE-2024-4011.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4011,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4011,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4011,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4011,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-4011,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-40110/CVE-2024-40110.csv b/data/vul_id/CVE/2024/40/CVE-2024-40110/CVE-2024-40110.csv index 8d5523100a88e1d..540d8f1cb71046d 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-40110/CVE-2024-40110.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-40110/CVE-2024-40110.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-40110,1.00000000,https://github.com/Abdurahmon3236/CVE-2024-40110,Abdurahmon3236/CVE-2024-40110,837372055 CVE-2024-40110,1.00000000,https://github.com/w3bn00b3r/Unauthenticated-Remote-Code-Execution-RCE---Poultry-Farm-Management-System-v1.0,w3bn00b3r/Unauthenticated-Remote-Code-Execution-RCE---Poultry-Farm-Management-System-v1.0,819536019 -CVE-2024-40110,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-40110,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-40110,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-40110,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-40110,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-40110,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-40110,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-40110,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-40110,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-40119/CVE-2024-40119.csv b/data/vul_id/CVE/2024/40/CVE-2024-40119/CVE-2024-40119.csv index e0af86415533cba..db2b54da61fdcaf 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-40119/CVE-2024-40119.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-40119/CVE-2024-40119.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-40119,1.00000000,https://github.com/sudo-subho/nepstech-xpon-router-CVE-2024-40119,sudo-subho/nepstech-xpon-router-CVE-2024-40119,829794758 -CVE-2024-40119,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-40119,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-40119,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-40119,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-40119,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-40119,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-40119,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-40119,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-40119,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-4031/CVE-2024-4031.csv b/data/vul_id/CVE/2024/40/CVE-2024-4031/CVE-2024-4031.csv index 61ef9c4d74f54bd..838467faf850b9f 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-4031/CVE-2024-4031.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-4031/CVE-2024-4031.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4031,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4031,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4031,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4031,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4031,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-40318/CVE-2024-40318.csv b/data/vul_id/CVE/2024/40/CVE-2024-40318/CVE-2024-40318.csv index 50877ea924dacf8..0a16a99a2241b49 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-40318/CVE-2024-40318.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-40318/CVE-2024-40318.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-40318,1.00000000,https://github.com/3v1lC0d3/RCE-QloApps-CVE-2024-40318,3v1lC0d3/RCE-QloApps-CVE-2024-40318,821134638 -CVE-2024-40318,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-40318,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-40318,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-40318,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-40318,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-40318,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-40318,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-40318,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-40318,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-4032/CVE-2024-4032.csv b/data/vul_id/CVE/2024/40/CVE-2024-4032/CVE-2024-4032.csv index fecf44cd9c44160..03e3b2debb792a3 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-4032/CVE-2024-4032.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-4032/CVE-2024-4032.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4032,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4032,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4032,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4032,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4032,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-40324/CVE-2024-40324.csv b/data/vul_id/CVE/2024/40/CVE-2024-40324/CVE-2024-40324.csv index a7f736869618c7a..667a73d788f4e27 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-40324/CVE-2024-40324.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-40324/CVE-2024-40324.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-40324,1.00000000,https://github.com/aleksey-vi/CVE-2024-40324,aleksey-vi/CVE-2024-40324,833662029 -CVE-2024-40324,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-40324,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-40324,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-40324,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-40324,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-40324,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-40324,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-40324,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-40324,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-4034/CVE-2024-4034.csv b/data/vul_id/CVE/2024/40/CVE-2024-4034/CVE-2024-4034.csv index 77a8d2b0a808508..6dbc4578ba2b1f7 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-4034/CVE-2024-4034.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-4034/CVE-2024-4034.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4034,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4034,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4034,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-4034,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4034,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-40348/CVE-2024-40348.csv b/data/vul_id/CVE/2024/40/CVE-2024-40348/CVE-2024-40348.csv index b9dea4c9e3b6a30..e4db589c8ad7c37 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-40348/CVE-2024-40348.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-40348/CVE-2024-40348.csv @@ -4,9 +4,9 @@ CVE-2024-40348,1.00000000,https://github.com/bigb0x/CVE-2024-40348,bigb0x/CVE-20 CVE-2024-40348,0.16666667,https://github.com/Kucei/POC-Python,Kucei/POC-Python,831975374 CVE-2024-40348,0.11111111,https://github.com/codeb0ss/CVEploiterv2,codeb0ss/CVEploiterv2,833673184 CVE-2024-40348,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 -CVE-2024-40348,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-40348,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-40348,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-40348,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-40348,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-40348,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-40348,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-40348,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-40348,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-4040/CVE-2024-4040.csv b/data/vul_id/CVE/2024/40/CVE-2024-4040/CVE-2024-4040.csv index ebb528ae61faaa2..2f8b76eb36be24e 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-4040/CVE-2024-4040.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-4040/CVE-2024-4040.csv @@ -11,7 +11,7 @@ CVE-2024-4040,1.00000000,https://github.com/tr4c3rs/CVE-2024-4040-RCE-POC,tr4c3r CVE-2024-4040,1.00000000,https://github.com/airbus-cert/CVE-2024-4040,airbus-cert/CVE-2024-4040,790656600 CVE-2024-4040,0.50000000,https://github.com/entroychang/CVE-2024-4040,entroychang/CVE-2024-4040,824427234 CVE-2024-4040,0.50000000,https://github.com/Praison001/CVE-2024-4956-Sonatype-Nexus-Repository-Manager,Praison001/CVE-2024-4956-Sonatype-Nexus-Repository-Manager,808014744 -CVE-2024-4040,0.14285714,https://github.com/D4mianWayne/POCs,D4mianWayne/POCs,798068571 +CVE-2024-4040,0.11111111,https://github.com/D4mianWayne/POCs,D4mianWayne/POCs,798068571 CVE-2024-4040,0.08333333,https://github.com/ronin-rb/community-pocs,ronin-rb/community-pocs,792558774 CVE-2024-4040,0.08333333,https://github.com/htrgouvea/spellbook,htrgouvea/spellbook,63075519 CVE-2024-4040,0.02173913,https://github.com/getdrive/PoC,getdrive/PoC,674975000 @@ -19,7 +19,7 @@ CVE-2024-4040,0.00680272,https://github.com/jcole-sec/Trending-Exploitation-Rese CVE-2024-4040,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2024-4040,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-4040,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2024-4040,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2024-4040,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-4040,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2024-4040,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2024-4040,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 @@ -28,10 +28,10 @@ CVE-2024-4040,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/m CVE-2024-4040,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2024-4040,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-4040,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 -CVE-2024-4040,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-4040,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4040,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-4040,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4040,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-4040,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-4040,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-4040,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4040,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4040,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-4042/CVE-2024-4042.csv b/data/vul_id/CVE/2024/40/CVE-2024-4042/CVE-2024-4042.csv index 777927236c895f9..b5c90c5ecb3f4cf 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-4042/CVE-2024-4042.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-4042/CVE-2024-4042.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4042,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4042,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4042,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4042,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4042,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-40422/CVE-2024-40422.csv b/data/vul_id/CVE/2024/40/CVE-2024-40422/CVE-2024-40422.csv index eff4199d624e852..91a05f176a5072b 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-40422/CVE-2024-40422.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-40422/CVE-2024-40422.csv @@ -3,9 +3,9 @@ CVE-2024-40422,1.00000000,https://github.com/j3r1ch0123/CVE-2024-40422,j3r1ch012 CVE-2024-40422,1.00000000,https://github.com/codeb0ss/CVE-2024-40422-PoC,codeb0ss/CVE-2024-40422-PoC,838555849 CVE-2024-40422,1.00000000,https://github.com/alpernae/CVE-2024-40422,alpernae/CVE-2024-40422,823856753 CVE-2024-40422,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 -CVE-2024-40422,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-40422,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-40422,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-40422,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-40422,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-40422,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-40422,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-40422,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-40422,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-40431/CVE-2024-40431.csv b/data/vul_id/CVE/2024/40/CVE-2024-40431/CVE-2024-40431.csv index 7d171fab5681366..0d5b52f79f8a340 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-40431/CVE-2024-40431.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-40431/CVE-2024-40431.csv @@ -1,2 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-40431,0.20000000,https://github.com/zwclose/realteksd,zwclose/realteksd,847879351 +CVE-2024-40431,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-40431,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-4049/CVE-2024-4049.csv b/data/vul_id/CVE/2024/40/CVE-2024-4049/CVE-2024-4049.csv index 83c672505229db8..dd53526f7b7e22f 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-4049/CVE-2024-4049.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-4049/CVE-2024-4049.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4049,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4049,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-40492/CVE-2024-40492.csv b/data/vul_id/CVE/2024/40/CVE-2024-40492/CVE-2024-40492.csv index ed604d1af890545..8bb0f3ddc2a68ab 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-40492/CVE-2024-40492.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-40492/CVE-2024-40492.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-40492,1.00000000,https://github.com/minendie/POC_CVE-2024-40492,minendie/POC_CVE-2024-40492,828086923 -CVE-2024-40492,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-40492,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-40492,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-40492,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-40492,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-40492,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-40492,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-40492,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-40492,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-40498/CVE-2024-40498.csv b/data/vul_id/CVE/2024/40/CVE-2024-40498/CVE-2024-40498.csv index 8553ed6441cf0f5..e0fa0e75efd9668 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-40498/CVE-2024-40498.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-40498/CVE-2024-40498.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-40498,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-40498,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-40498,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-40498,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-40498,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-40498,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-40498,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-40498,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-40498,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-4050/CVE-2024-4050.csv b/data/vul_id/CVE/2024/40/CVE-2024-4050/CVE-2024-4050.csv index 07f44bd55aa431e..fbe5e5997226027 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-4050/CVE-2024-4050.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-4050/CVE-2024-4050.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4050,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4050,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-40500/CVE-2024-40500.csv b/data/vul_id/CVE/2024/40/CVE-2024-40500/CVE-2024-40500.csv index f5e905260791212..b4cc5228bf6eed4 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-40500/CVE-2024-40500.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-40500/CVE-2024-40500.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-40500,1.00000000,https://github.com/nitipoom-jar/CVE-2024-40500,nitipoom-jar/CVE-2024-40500,839960824 -CVE-2024-40500,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-40500,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-40500,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-40500,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-40500,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-40500,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-40500,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-40500,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-40500,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-40506/CVE-2024-40506.csv b/data/vul_id/CVE/2024/40/CVE-2024-40506/CVE-2024-40506.csv index c787f169443b9f4..f5877bd2a30bb7d 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-40506/CVE-2024-40506.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-40506/CVE-2024-40506.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-40506,1.00000000,https://github.com/Jansen-C-Moreira/CVE-2024-40506,Jansen-C-Moreira/CVE-2024-40506,828350259 -CVE-2024-40506,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-40506,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-40506,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-40506,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-40506,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-40506,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-40506,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-40506,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-40506,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-40507/CVE-2024-40507.csv b/data/vul_id/CVE/2024/40/CVE-2024-40507/CVE-2024-40507.csv index 6d180023c335db1..026868a9bddeb4f 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-40507/CVE-2024-40507.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-40507/CVE-2024-40507.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-40507,1.00000000,https://github.com/Jansen-C-Moreira/CVE-2024-40507,Jansen-C-Moreira/CVE-2024-40507,828351831 -CVE-2024-40507,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-40507,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-40507,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-40507,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-40507,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-40507,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-40507,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-40507,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-40507,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-40508/CVE-2024-40508.csv b/data/vul_id/CVE/2024/40/CVE-2024-40508/CVE-2024-40508.csv index bdb6c95540a4957..98ef33a27b4c468 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-40508/CVE-2024-40508.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-40508/CVE-2024-40508.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-40508,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-40508,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-40508,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-40508,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-40508,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-40508,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-40508,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-40508,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-40508,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-40509/CVE-2024-40509.csv b/data/vul_id/CVE/2024/40/CVE-2024-40509/CVE-2024-40509.csv index f62971b71e18b43..8ae91b1b0e06ce4 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-40509/CVE-2024-40509.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-40509/CVE-2024-40509.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-40509,1.00000000,https://github.com/Jansen-C-Moreira/CVE-2024-40509,Jansen-C-Moreira/CVE-2024-40509,828353646 -CVE-2024-40509,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-40509,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-40509,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-40509,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-40509,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-40509,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-40509,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-40509,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-40509,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-4051/CVE-2024-4051.csv b/data/vul_id/CVE/2024/40/CVE-2024-4051/CVE-2024-4051.csv index fb8ec66f026c159..cbfde803caf2a75 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-4051/CVE-2024-4051.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-4051/CVE-2024-4051.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4051,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4051,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-40510/CVE-2024-40510.csv b/data/vul_id/CVE/2024/40/CVE-2024-40510/CVE-2024-40510.csv index b03a2a463da5459..85203c4c285c048 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-40510/CVE-2024-40510.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-40510/CVE-2024-40510.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-40510,1.00000000,https://github.com/Jansen-C-Moreira/CVE-2024-40510,Jansen-C-Moreira/CVE-2024-40510,828353896 -CVE-2024-40510,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-40510,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-40510,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-40510,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-40510,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-40510,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-40510,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-40510,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-40510,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-40511/CVE-2024-40511.csv b/data/vul_id/CVE/2024/40/CVE-2024-40511/CVE-2024-40511.csv index a1ad354795973ce..d6b6fddecd09a74 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-40511/CVE-2024-40511.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-40511/CVE-2024-40511.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-40511,1.00000000,https://github.com/Jansen-C-Moreira/CVE-2024-40511,Jansen-C-Moreira/CVE-2024-40511,828354193 -CVE-2024-40511,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-40511,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-40511,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-40511,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-40511,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-40511,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-40511,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-40511,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-40511,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-40512/CVE-2024-40512.csv b/data/vul_id/CVE/2024/40/CVE-2024-40512/CVE-2024-40512.csv index 2d38107d6d7f8f2..9b607a7f3fc83e0 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-40512/CVE-2024-40512.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-40512/CVE-2024-40512.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-40512,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-40512,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-40512,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-40512,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-40512,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-40512,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-40512,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-40512,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-40512,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-4061/CVE-2024-4061.csv b/data/vul_id/CVE/2024/40/CVE-2024-4061/CVE-2024-4061.csv index ffa74527aa210e3..c76dcc5f7ea8f21 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-4061/CVE-2024-4061.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-4061/CVE-2024-4061.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4061,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4061,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4061,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4061,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4061,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-40617/CVE-2024-40617.csv b/data/vul_id/CVE/2024/40/CVE-2024-40617/CVE-2024-40617.csv index 05654eeb56be35b..7edffee39110939 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-40617/CVE-2024-40617.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-40617/CVE-2024-40617.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-40617,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-40617,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-40617,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-40617,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-40617,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-40617,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-40617,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-40617,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-40617,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-4071/CVE-2024-4071.csv b/data/vul_id/CVE/2024/40/CVE-2024-4071/CVE-2024-4071.csv index fec70fc4a0b79ab..4dd3f4449be6c8b 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-4071/CVE-2024-4071.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-4071/CVE-2024-4071.csv @@ -1,4 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-4071,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4071,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-4071,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 CVE-2024-4071,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-40711/CVE-2024-40711.csv b/data/vul_id/CVE/2024/40/CVE-2024-40711/CVE-2024-40711.csv index 63307b1a8a1e1c4..4d82656e8e24189 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-40711/CVE-2024-40711.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-40711/CVE-2024-40711.csv @@ -1,6 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-40711,0.05000000,https://github.com/watchtowrlabs/CVE-2024-40711,watchtowrlabs/CVE-2024-40711,857817098 -CVE-2024-40711,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-40711,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-40711,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-40711,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-40711,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-40711,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-40711,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-4072/CVE-2024-4072.csv b/data/vul_id/CVE/2024/40/CVE-2024-4072/CVE-2024-4072.csv index 6575a74d62a98bd..10b2ee9946d0563 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-4072/CVE-2024-4072.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-4072/CVE-2024-4072.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4072,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4072,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4072,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-4072,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 CVE-2024-4072,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-40725/CVE-2024-40725.csv b/data/vul_id/CVE/2024/40/CVE-2024-40725/CVE-2024-40725.csv index 12adbe060ffaf4c..4409989583f7a58 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-40725/CVE-2024-40725.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-40725/CVE-2024-40725.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-40725,0.50000000,https://github.com/TAM-K592/CVE-2024-40725-CVE-2024-40898,TAM-K592/CVE-2024-40725-CVE-2024-40898,830811519 CVE-2024-40725,0.04761905,https://github.com/AbdelruhmanSamy/Brute-Horse,AbdelruhmanSamy/Brute-Horse,851090457 -CVE-2024-40725,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-40725,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-40725,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-40725,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-40725,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-40725,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-40725,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-40725,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-40725,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-40766/CVE-2024-40766.csv b/data/vul_id/CVE/2024/40/CVE-2024-40766/CVE-2024-40766.csv index 472d3b7d37892b7..54d961e3ec44fec 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-40766/CVE-2024-40766.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-40766/CVE-2024-40766.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-40766,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-40766,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2024-40766,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2024-40766,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-40766,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2024-40766,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-40766,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-4089/CVE-2024-4089.csv b/data/vul_id/CVE/2024/40/CVE-2024-4089/CVE-2024-4089.csv index a6148f1c12883db..e3775cf52b068e1 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-4089/CVE-2024-4089.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-4089/CVE-2024-4089.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4089,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4089,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-40892/CVE-2024-40892.csv b/data/vul_id/CVE/2024/40/CVE-2024-40892/CVE-2024-40892.csv index a5d64a0dcf5d931..61a670e4d7ace52 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-40892/CVE-2024-40892.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-40892/CVE-2024-40892.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-40892,0.50000000,https://github.com/xen0bit/fwbt,xen0bit/fwbt,845664521 -CVE-2024-40892,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-40892,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2024-40892,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-40892,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-40892,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/40/CVE-2024-40898/CVE-2024-40898.csv b/data/vul_id/CVE/2024/40/CVE-2024-40898/CVE-2024-40898.csv index 4236f534920d9dd..e2a758b4c34e0f2 100644 --- a/data/vul_id/CVE/2024/40/CVE-2024-40898/CVE-2024-40898.csv +++ b/data/vul_id/CVE/2024/40/CVE-2024-40898/CVE-2024-40898.csv @@ -2,9 +2,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-40898,0.50000000,https://github.com/TAM-K592/CVE-2024-40725-CVE-2024-40898,TAM-K592/CVE-2024-40725-CVE-2024-40898,830811519 CVE-2024-40898,0.04761905,https://github.com/AbdelruhmanSamy/Brute-Horse,AbdelruhmanSamy/Brute-Horse,851090457 CVE-2024-40898,0.00289855,https://github.com/reddelexc/hackerone-reports,reddelexc/hackerone-reports,182211614 -CVE-2024-40898,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-40898,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-40898,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-40898,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-40898,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-40898,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-40898,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-40898,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-40898,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/41/CVE-2024-4110/CVE-2024-4110.csv b/data/vul_id/CVE/2024/41/CVE-2024-4110/CVE-2024-4110.csv index a6ebafa53aaa6d7..eae87ba19caa7bb 100644 --- a/data/vul_id/CVE/2024/41/CVE-2024-4110/CVE-2024-4110.csv +++ b/data/vul_id/CVE/2024/41/CVE-2024-4110/CVE-2024-4110.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4110,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4110,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 diff --git a/data/vul_id/CVE/2024/41/CVE-2024-41107/CVE-2024-41107.csv b/data/vul_id/CVE/2024/41/CVE-2024-41107/CVE-2024-41107.csv index 449a39b18950635..785ac2d60af8128 100644 --- a/data/vul_id/CVE/2024/41/CVE-2024-41107/CVE-2024-41107.csv +++ b/data/vul_id/CVE/2024/41/CVE-2024-41107/CVE-2024-41107.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-41107,1.00000000,https://github.com/d0rb/CVE-2024-41107,d0rb/CVE-2024-41107,832571304 CVE-2024-41107,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 -CVE-2024-41107,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-41107,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-41107,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-41107,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-41107,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-41107,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-41107,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-41107,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-41107,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/41/CVE-2024-4111/CVE-2024-4111.csv b/data/vul_id/CVE/2024/41/CVE-2024-4111/CVE-2024-4111.csv index a8a48de8ab83507..5ec82952c61cc83 100644 --- a/data/vul_id/CVE/2024/41/CVE-2024-4111/CVE-2024-4111.csv +++ b/data/vul_id/CVE/2024/41/CVE-2024-4111/CVE-2024-4111.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4111,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4111,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4111,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4111,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4111,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/41/CVE-2024-41110/CVE-2024-41110.csv b/data/vul_id/CVE/2024/41/CVE-2024-41110/CVE-2024-41110.csv index d62199f7976aeca..bf660fd676f8577 100644 --- a/data/vul_id/CVE/2024/41/CVE-2024-41110/CVE-2024-41110.csv +++ b/data/vul_id/CVE/2024/41/CVE-2024-41110/CVE-2024-41110.csv @@ -2,9 +2,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-41110,1.00000000,https://github.com/PauloParoPP/CVE-2024-41110-SCAN,PauloParoPP/CVE-2024-41110-SCAN,834245223 CVE-2024-41110,1.00000000,https://github.com/secsaburo/CVE-2024-41110-,secsaburo/CVE-2024-41110-,834168945 CVE-2024-41110,1.00000000,https://github.com/vvpoglazov/cve-2024-41110-checker,vvpoglazov/cve-2024-41110-checker,833515840 -CVE-2024-41110,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-41110,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-41110,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-41110,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-41110,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-41110,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-41110,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-41110,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-41110,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/41/CVE-2024-4130/CVE-2024-4130.csv b/data/vul_id/CVE/2024/41/CVE-2024-4130/CVE-2024-4130.csv index 72da9b496ffaad7..ab30673ff5bbf5b 100644 --- a/data/vul_id/CVE/2024/41/CVE-2024-4130/CVE-2024-4130.csv +++ b/data/vul_id/CVE/2024/41/CVE-2024-4130/CVE-2024-4130.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4130,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4130,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 diff --git a/data/vul_id/CVE/2024/41/CVE-2024-41301/CVE-2024-41301.csv b/data/vul_id/CVE/2024/41/CVE-2024-41301/CVE-2024-41301.csv index c76b93c46a13f81..abb6b5d7a8b797b 100644 --- a/data/vul_id/CVE/2024/41/CVE-2024-41301/CVE-2024-41301.csv +++ b/data/vul_id/CVE/2024/41/CVE-2024-41301/CVE-2024-41301.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-41301,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-41301,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-41301,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-41301,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-41301,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-41301,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-41301,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-41301,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-41301,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/41/CVE-2024-41302/CVE-2024-41302.csv b/data/vul_id/CVE/2024/41/CVE-2024-41302/CVE-2024-41302.csv index fc12cd0c7786c5e..4e68af52082b78e 100644 --- a/data/vul_id/CVE/2024/41/CVE-2024-41302/CVE-2024-41302.csv +++ b/data/vul_id/CVE/2024/41/CVE-2024-41302/CVE-2024-41302.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-41302,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-41302,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-41302,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-41302,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-41302,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-41302,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-41302,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-41302,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-41302,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/41/CVE-2024-4131/CVE-2024-4131.csv b/data/vul_id/CVE/2024/41/CVE-2024-4131/CVE-2024-4131.csv index 35e649de6cb5cb2..3271a164ccb24fd 100644 --- a/data/vul_id/CVE/2024/41/CVE-2024-4131/CVE-2024-4131.csv +++ b/data/vul_id/CVE/2024/41/CVE-2024-4131/CVE-2024-4131.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4131,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4131,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 diff --git a/data/vul_id/CVE/2024/41/CVE-2024-41312/CVE-2024-41312.csv b/data/vul_id/CVE/2024/41/CVE-2024-41312/CVE-2024-41312.csv index 86ec2117c6527eb..858eefbbe7fa6e9 100644 --- a/data/vul_id/CVE/2024/41/CVE-2024-41312/CVE-2024-41312.csv +++ b/data/vul_id/CVE/2024/41/CVE-2024-41312/CVE-2024-41312.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-41312,1.00000000,https://github.com/Amal264882/CVE-2024-41312.,Amal264882/CVE-2024-41312.,847583819 -CVE-2024-41312,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-41312,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-41312,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-41312,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-41312,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-41312,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-41312,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-41312,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/41/CVE-2024-41570/CVE-2024-41570.csv b/data/vul_id/CVE/2024/41/CVE-2024-41570/CVE-2024-41570.csv index a0ebc101db523c9..4c45a00fd5d166e 100644 --- a/data/vul_id/CVE/2024/41/CVE-2024-41570/CVE-2024-41570.csv +++ b/data/vul_id/CVE/2024/41/CVE-2024-41570/CVE-2024-41570.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-41570,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-41570,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2024-41570,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-41570,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-41570,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/41/CVE-2024-4162/CVE-2024-4162.csv b/data/vul_id/CVE/2024/41/CVE-2024-4162/CVE-2024-4162.csv index d5317f4a65ec1bf..87e52361c3f9bb5 100644 --- a/data/vul_id/CVE/2024/41/CVE-2024-4162/CVE-2024-4162.csv +++ b/data/vul_id/CVE/2024/41/CVE-2024-4162/CVE-2024-4162.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-4162,0.00266667,https://github.com/rcevulndev/rcevulndev.github.io,rcevulndev/rcevulndev.github.io,373625918 -CVE-2024-4162,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4162,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4162,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4162,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4162,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/41/CVE-2024-41628/CVE-2024-41628.csv b/data/vul_id/CVE/2024/41/CVE-2024-41628/CVE-2024-41628.csv index a807783a27f851f..839f82e3884c2bc 100644 --- a/data/vul_id/CVE/2024/41/CVE-2024-41628/CVE-2024-41628.csv +++ b/data/vul_id/CVE/2024/41/CVE-2024-41628/CVE-2024-41628.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-41628,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 -CVE-2024-41628,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-41628,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-41628,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-41628,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-41628,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-41628,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-41628,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-41628,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-41628,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/41/CVE-2024-4164/CVE-2024-4164.csv b/data/vul_id/CVE/2024/41/CVE-2024-4164/CVE-2024-4164.csv index 30d5a42c9bd46dc..ac074835c6e1b3c 100644 --- a/data/vul_id/CVE/2024/41/CVE-2024-4164/CVE-2024-4164.csv +++ b/data/vul_id/CVE/2024/41/CVE-2024-4164/CVE-2024-4164.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4164,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4164,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4164,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4164,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4164,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/41/CVE-2024-41640/CVE-2024-41640.csv b/data/vul_id/CVE/2024/41/CVE-2024-41640/CVE-2024-41640.csv index 703cd61e5944fbe..36e4905c48c8e94 100644 --- a/data/vul_id/CVE/2024/41/CVE-2024-41640/CVE-2024-41640.csv +++ b/data/vul_id/CVE/2024/41/CVE-2024-41640/CVE-2024-41640.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-41640,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-41640,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-41640,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-41640,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-41640,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-41640,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-41640,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/41/CVE-2024-4165/CVE-2024-4165.csv b/data/vul_id/CVE/2024/41/CVE-2024-4165/CVE-2024-4165.csv index eb663ff60e91e02..9c9b46eea0f6768 100644 --- a/data/vul_id/CVE/2024/41/CVE-2024-4165/CVE-2024-4165.csv +++ b/data/vul_id/CVE/2024/41/CVE-2024-4165/CVE-2024-4165.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4165,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4165,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4165,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4165,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4165,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/41/CVE-2024-41651/CVE-2024-41651.csv b/data/vul_id/CVE/2024/41/CVE-2024-41651/CVE-2024-41651.csv index 31d0b85c4ee923f..9d4e8e0e513da43 100644 --- a/data/vul_id/CVE/2024/41/CVE-2024-41651/CVE-2024-41651.csv +++ b/data/vul_id/CVE/2024/41/CVE-2024-41651/CVE-2024-41651.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-41651,1.00000000,https://github.com/Fckroun/CVE-2024-41651,Fckroun/CVE-2024-41651,839965855 -CVE-2024-41651,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-41651,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-41651,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-41651,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-41651,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-41651,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-41651,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-41651,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-41651,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/41/CVE-2024-4166/CVE-2024-4166.csv b/data/vul_id/CVE/2024/41/CVE-2024-4166/CVE-2024-4166.csv index 48ef960031b4734..e6f441e353cf70e 100644 --- a/data/vul_id/CVE/2024/41/CVE-2024-4166/CVE-2024-4166.csv +++ b/data/vul_id/CVE/2024/41/CVE-2024-4166/CVE-2024-4166.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4166,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4166,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4166,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4166,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4166,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/41/CVE-2024-41662/CVE-2024-41662.csv b/data/vul_id/CVE/2024/41/CVE-2024-41662/CVE-2024-41662.csv index cc32bd9524bab0d..ce3b3a0a38c47fa 100644 --- a/data/vul_id/CVE/2024/41/CVE-2024-41662/CVE-2024-41662.csv +++ b/data/vul_id/CVE/2024/41/CVE-2024-41662/CVE-2024-41662.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-41662,1.00000000,https://github.com/sh3bu/CVE-disclosures,sh3bu/CVE-disclosures,843691646 CVE-2024-41662,1.00000000,https://github.com/sh3bu/CVE-2024-41662,sh3bu/CVE-2024-41662,832765785 -CVE-2024-41662,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-41662,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-41662,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-41662,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-41662,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-41662,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-41662,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-41662,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-41662,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/41/CVE-2024-41667/CVE-2024-41667.csv b/data/vul_id/CVE/2024/41/CVE-2024-41667/CVE-2024-41667.csv index 1d8ae145c551ad5..3c872a5a46a4620 100644 --- a/data/vul_id/CVE/2024/41/CVE-2024-41667/CVE-2024-41667.csv +++ b/data/vul_id/CVE/2024/41/CVE-2024-41667/CVE-2024-41667.csv @@ -1,4 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-41667,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2024-41667,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-41667,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-41667,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/41/CVE-2024-4195/CVE-2024-4195.csv b/data/vul_id/CVE/2024/41/CVE-2024-4195/CVE-2024-4195.csv index f82f70773544f7d..8c74456e357f6ad 100644 --- a/data/vul_id/CVE/2024/41/CVE-2024-4195/CVE-2024-4195.csv +++ b/data/vul_id/CVE/2024/41/CVE-2024-4195/CVE-2024-4195.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4195,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4195,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4195,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-4195,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 CVE-2024-4195,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/CVE/2024/41/CVE-2024-41958/CVE-2024-41958.csv b/data/vul_id/CVE/2024/41/CVE-2024-41958/CVE-2024-41958.csv index 8aaf68561dc42c9..0a270b07e518b23 100644 --- a/data/vul_id/CVE/2024/41/CVE-2024-41958/CVE-2024-41958.csv +++ b/data/vul_id/CVE/2024/41/CVE-2024-41958/CVE-2024-41958.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-41958,1.00000000,https://github.com/OrangeJuiceHU/CVE-2024-41958-PoC,OrangeJuiceHU/CVE-2024-41958-PoC,838500653 -CVE-2024-41958,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-41958,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-41958,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-41958,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-41958,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-41958,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-41958,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-41958,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-41958,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/41/CVE-2024-4199/CVE-2024-4199.csv b/data/vul_id/CVE/2024/41/CVE-2024-4199/CVE-2024-4199.csv index 3bec378e4290b99..85ef425ba862808 100644 --- a/data/vul_id/CVE/2024/41/CVE-2024-4199/CVE-2024-4199.csv +++ b/data/vul_id/CVE/2024/41/CVE-2024-4199/CVE-2024-4199.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4199,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4199,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4199,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-4199,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4199,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/41/CVE-2024-41992/CVE-2024-41992.csv b/data/vul_id/CVE/2024/41/CVE-2024-41992/CVE-2024-41992.csv index 12bf0dc8b413a75..85e7744b0146794 100644 --- a/data/vul_id/CVE/2024/41/CVE-2024-41992/CVE-2024-41992.csv +++ b/data/vul_id/CVE/2024/41/CVE-2024-41992/CVE-2024-41992.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-41992,1.00000000,https://github.com/fj016/CVE-2024-41992-PoC,fj016/CVE-2024-41992-PoC,846775020 -CVE-2024-41992,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-41992,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-41992,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-41992,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-41992,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-41992,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-41992,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-41992,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-41992,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/42/CVE-2024-4231/CVE-2024-4231.csv b/data/vul_id/CVE/2024/42/CVE-2024-4231/CVE-2024-4231.csv index 9564718fcde15ab..fee9cf16360ad3d 100644 --- a/data/vul_id/CVE/2024/42/CVE-2024-4231/CVE-2024-4231.csv +++ b/data/vul_id/CVE/2024/42/CVE-2024-4231/CVE-2024-4231.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-4231,1.00000000,https://github.com/Redfox-Secuirty/Digisol-DG-GR1321-s-Improper-Access-Control-CVE-2024-4231,Redfox-Secuirty/Digisol-DG-GR1321-s-Improper-Access-Control-CVE-2024-4231,816778703 -CVE-2024-4231,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-4231,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-4231,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-4231,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-4231,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4231,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-4231,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4231,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4231,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/42/CVE-2024-4232/CVE-2024-4232.csv b/data/vul_id/CVE/2024/42/CVE-2024-4232/CVE-2024-4232.csv index b389ccc5b669891..b251ee51e3b1291 100644 --- a/data/vul_id/CVE/2024/42/CVE-2024-4232/CVE-2024-4232.csv +++ b/data/vul_id/CVE/2024/42/CVE-2024-4232/CVE-2024-4232.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-4232,1.00000000,https://github.com/Redfox-Secuirty/Digisol-DG--GR1321-s-Password-Storage-in-Plaintext--CVE-2024-4232,Redfox-Secuirty/Digisol-DG--GR1321-s-Password-Storage-in-Plaintext--CVE-2024-4232,823986903 CVE-2024-4232,1.00000000,https://github.com/Redfox-Secuirty/Digisol-DG-GR1321-s-Password-Storage-in-Plaintext-CVE-2024-4232,Redfox-Secuirty/Digisol-DG-GR1321-s-Password-Storage-in-Plaintext-CVE-2024-4232,816762824 -CVE-2024-4232,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-4232,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-4232,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-4232,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-4232,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4232,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-4232,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4232,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4232,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/42/CVE-2024-4246/CVE-2024-4246.csv b/data/vul_id/CVE/2024/42/CVE-2024-4246/CVE-2024-4246.csv index 4cb49f32a905be1..e3852a13a9f692a 100644 --- a/data/vul_id/CVE/2024/42/CVE-2024-4246/CVE-2024-4246.csv +++ b/data/vul_id/CVE/2024/42/CVE-2024-4246/CVE-2024-4246.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4246,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4246,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4246,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4246,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4246,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/42/CVE-2024-42461/CVE-2024-42461.csv b/data/vul_id/CVE/2024/42/CVE-2024-42461/CVE-2024-42461.csv index e659afd832ff00e..922ace1455e0602 100644 --- a/data/vul_id/CVE/2024/42/CVE-2024-42461/CVE-2024-42461.csv +++ b/data/vul_id/CVE/2024/42/CVE-2024-42461/CVE-2024-42461.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-42461,1.00000000,https://github.com/fevar54/CVE-2024-42461,fevar54/CVE-2024-42461,839055208 -CVE-2024-42461,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-42461,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-42461,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-42461,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-42461,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-42461,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-42461,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-42461,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-42461,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/42/CVE-2024-42471/CVE-2024-42471.csv b/data/vul_id/CVE/2024/42/CVE-2024-42471/CVE-2024-42471.csv index 4c0821705f39ab7..bad3e60f0ed1eb5 100644 --- a/data/vul_id/CVE/2024/42/CVE-2024-42471/CVE-2024-42471.csv +++ b/data/vul_id/CVE/2024/42/CVE-2024-42471/CVE-2024-42471.csv @@ -1,2 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-42471,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-42471,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/42/CVE-2024-4264/CVE-2024-4264.csv b/data/vul_id/CVE/2024/42/CVE-2024-4264/CVE-2024-4264.csv index 920621fe52f3ceb..03325e6a3fe45d8 100644 --- a/data/vul_id/CVE/2024/42/CVE-2024-4264/CVE-2024-4264.csv +++ b/data/vul_id/CVE/2024/42/CVE-2024-4264/CVE-2024-4264.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4264,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4264,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4264,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-4264,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/CVE/2024/42/CVE-2024-42642/CVE-2024-42642.csv b/data/vul_id/CVE/2024/42/CVE-2024-42642/CVE-2024-42642.csv index af98aaa0a0842c5..eabac06c1f9f2e5 100644 --- a/data/vul_id/CVE/2024/42/CVE-2024-42642/CVE-2024-42642.csv +++ b/data/vul_id/CVE/2024/42/CVE-2024-42642/CVE-2024-42642.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-42642,1.00000000,https://github.com/VL4DR/CVE-2024-42642,VL4DR/CVE-2024-42642,850005996 -CVE-2024-42642,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-42642,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-42642,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-42642,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-42642,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-42642,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-42642,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-42642,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/42/CVE-2024-4265/CVE-2024-4265.csv b/data/vul_id/CVE/2024/42/CVE-2024-4265/CVE-2024-4265.csv index 03dcbbde5c0aa1f..fa76acac1102f27 100644 --- a/data/vul_id/CVE/2024/42/CVE-2024-4265/CVE-2024-4265.csv +++ b/data/vul_id/CVE/2024/42/CVE-2024-4265/CVE-2024-4265.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4265,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4265,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4265,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-4265,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4265,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/42/CVE-2024-42657/CVE-2024-42657.csv b/data/vul_id/CVE/2024/42/CVE-2024-42657/CVE-2024-42657.csv index 32558e1d3d473bf..998080f9cc3e168 100644 --- a/data/vul_id/CVE/2024/42/CVE-2024-42657/CVE-2024-42657.csv +++ b/data/vul_id/CVE/2024/42/CVE-2024-42657/CVE-2024-42657.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-42657,1.00000000,https://github.com/sudo-subho/CVE-2024-42657,sudo-subho/CVE-2024-42657,843654614 -CVE-2024-42657,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-42657,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-42657,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-42657,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-42657,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-42657,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-42657,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-42657,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-42657,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/42/CVE-2024-42658/CVE-2024-42658.csv b/data/vul_id/CVE/2024/42/CVE-2024-42658/CVE-2024-42658.csv index c3d5215fa68b010..d319e4c37bc841e 100644 --- a/data/vul_id/CVE/2024/42/CVE-2024-42658/CVE-2024-42658.csv +++ b/data/vul_id/CVE/2024/42/CVE-2024-42658/CVE-2024-42658.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-42658,1.00000000,https://github.com/sudo-subho/CVE-2024-42658,sudo-subho/CVE-2024-42658,843655957 -CVE-2024-42658,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-42658,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-42658,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-42658,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-42658,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-42658,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-42658,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-42658,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-42658,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/42/CVE-2024-4275/CVE-2024-4275.csv b/data/vul_id/CVE/2024/42/CVE-2024-4275/CVE-2024-4275.csv index 5fbb7509049568c..884282d2f89eab3 100644 --- a/data/vul_id/CVE/2024/42/CVE-2024-4275/CVE-2024-4275.csv +++ b/data/vul_id/CVE/2024/42/CVE-2024-4275/CVE-2024-4275.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4275,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4275,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4275,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-4275,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-4275,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/CVE/2024/42/CVE-2024-42758/CVE-2024-42758.csv b/data/vul_id/CVE/2024/42/CVE-2024-42758/CVE-2024-42758.csv index 330856216d1635e..8811e06a61e1232 100644 --- a/data/vul_id/CVE/2024/42/CVE-2024-42758/CVE-2024-42758.csv +++ b/data/vul_id/CVE/2024/42/CVE-2024-42758/CVE-2024-42758.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-42758,1.00000000,https://github.com/1s1ldur/CVE-2024-42758,1s1ldur/CVE-2024-42758,842971544 -CVE-2024-42758,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-42758,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-42758,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-42758,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-42758,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-42758,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-42758,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-42758,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-42758,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/42/CVE-2024-4283/CVE-2024-4283.csv b/data/vul_id/CVE/2024/42/CVE-2024-4283/CVE-2024-4283.csv index d75499dbd467ba7..32bf78ea75fe4ef 100644 --- a/data/vul_id/CVE/2024/42/CVE-2024-4283/CVE-2024-4283.csv +++ b/data/vul_id/CVE/2024/42/CVE-2024-4283/CVE-2024-4283.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4283,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4283,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 diff --git a/data/vul_id/CVE/2024/42/CVE-2024-42834/CVE-2024-42834.csv b/data/vul_id/CVE/2024/42/CVE-2024-42834/CVE-2024-42834.csv index a32b3037129d0af..5bdd6963c3091c9 100644 --- a/data/vul_id/CVE/2024/42/CVE-2024-42834/CVE-2024-42834.csv +++ b/data/vul_id/CVE/2024/42/CVE-2024-42834/CVE-2024-42834.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-42834,1.00000000,https://github.com/CyberSec-Supra/CVE-2024-42834,CyberSec-Supra/CVE-2024-42834,846804238 -CVE-2024-42834,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-42834,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-42834,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-42834,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-42834,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-42834,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-42834,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-42834,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-42834,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/42/CVE-2024-4284/CVE-2024-4284.csv b/data/vul_id/CVE/2024/42/CVE-2024-4284/CVE-2024-4284.csv index f0f84491ef7ae80..f5cd4ba2e6339b0 100644 --- a/data/vul_id/CVE/2024/42/CVE-2024-4284/CVE-2024-4284.csv +++ b/data/vul_id/CVE/2024/42/CVE-2024-4284/CVE-2024-4284.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4284,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4284,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4284,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-4284,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/CVE/2024/42/CVE-2024-42845/CVE-2024-42845.csv b/data/vul_id/CVE/2024/42/CVE-2024-42845/CVE-2024-42845.csv index 33eeb8e03fd2851..d5ade12242cfb57 100644 --- a/data/vul_id/CVE/2024/42/CVE-2024-42845/CVE-2024-42845.csv +++ b/data/vul_id/CVE/2024/42/CVE-2024-42845/CVE-2024-42845.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-42845,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-42845,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2024-42845,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-42845,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-42845,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/42/CVE-2024-42849/CVE-2024-42849.csv b/data/vul_id/CVE/2024/42/CVE-2024-42849/CVE-2024-42849.csv index 77c3d7e6d461430..8f53b10e50b14eb 100644 --- a/data/vul_id/CVE/2024/42/CVE-2024-42849/CVE-2024-42849.csv +++ b/data/vul_id/CVE/2024/42/CVE-2024-42849/CVE-2024-42849.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-42849,1.00000000,https://github.com/njmbb8/CVE-2024-42849,njmbb8/CVE-2024-42849,843144280 -CVE-2024-42849,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-42849,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-42849,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-42849,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-42849,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-42849,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-42849,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-42849,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-42849,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/42/CVE-2024-4285/CVE-2024-4285.csv b/data/vul_id/CVE/2024/42/CVE-2024-4285/CVE-2024-4285.csv index 6ddcae1a4caca70..9dfb3ede6e986a8 100644 --- a/data/vul_id/CVE/2024/42/CVE-2024-4285/CVE-2024-4285.csv +++ b/data/vul_id/CVE/2024/42/CVE-2024-4285/CVE-2024-4285.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4285,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4285,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 diff --git a/data/vul_id/CVE/2024/42/CVE-2024-42850/CVE-2024-42850.csv b/data/vul_id/CVE/2024/42/CVE-2024-42850/CVE-2024-42850.csv index 06f955155a64a36..6f6ae693d409c03 100644 --- a/data/vul_id/CVE/2024/42/CVE-2024-42850/CVE-2024-42850.csv +++ b/data/vul_id/CVE/2024/42/CVE-2024-42850/CVE-2024-42850.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-42850,1.00000000,https://github.com/njmbb8/CVE-2024-42850,njmbb8/CVE-2024-42850,843137855 -CVE-2024-42850,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-42850,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-42850,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-42850,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-42850,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-42850,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-42850,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-42850,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-42850,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/42/CVE-2024-4291/CVE-2024-4291.csv b/data/vul_id/CVE/2024/42/CVE-2024-4291/CVE-2024-4291.csv index 7ed194d40b19791..188b5a41960a0a1 100644 --- a/data/vul_id/CVE/2024/42/CVE-2024-4291/CVE-2024-4291.csv +++ b/data/vul_id/CVE/2024/42/CVE-2024-4291/CVE-2024-4291.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4291,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4291,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4291,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4291,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4291,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/42/CVE-2024-42913/CVE-2024-42913.csv b/data/vul_id/CVE/2024/42/CVE-2024-42913/CVE-2024-42913.csv index 03c4ae6d04dfbf0..d1fde677b8a996a 100644 --- a/data/vul_id/CVE/2024/42/CVE-2024-42913/CVE-2024-42913.csv +++ b/data/vul_id/CVE/2024/42/CVE-2024-42913/CVE-2024-42913.csv @@ -1,6 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-42913,1.00000000,https://github.com/kkll5875/CVE-2024-42913,kkll5875/CVE-2024-42913,849670436 -CVE-2024-42913,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-42913,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2024-42913,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-42913,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-42913,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-42913,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/42/CVE-2024-42919/CVE-2024-42919.csv b/data/vul_id/CVE/2024/42/CVE-2024-42919/CVE-2024-42919.csv index a8c7782daf4f583..6280f9fbedc3188 100644 --- a/data/vul_id/CVE/2024/42/CVE-2024-42919/CVE-2024-42919.csv +++ b/data/vul_id/CVE/2024/42/CVE-2024-42919/CVE-2024-42919.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-42919,1.00000000,https://github.com/jeyabalaji711/CVE-2024-42919,jeyabalaji711/CVE-2024-42919,844700853 -CVE-2024-42919,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-42919,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-42919,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-42919,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-42919,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-42919,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-42919,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-42919,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-42919,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/42/CVE-2024-4295/CVE-2024-4295.csv b/data/vul_id/CVE/2024/42/CVE-2024-4295/CVE-2024-4295.csv index 7c558ddda44f333..5e374b5e29c3248 100644 --- a/data/vul_id/CVE/2024/42/CVE-2024-4295/CVE-2024-4295.csv +++ b/data/vul_id/CVE/2024/42/CVE-2024-4295/CVE-2024-4295.csv @@ -3,9 +3,9 @@ CVE-2024-4295,1.00000000,https://github.com/cve-2024/CVE-2024-4295-Poc,cve-2024/ CVE-2024-4295,1.00000000,https://github.com/truonghuuphuc/CVE-2024-4295-Poc,truonghuuphuc/CVE-2024-4295-Poc,810747489 CVE-2024-4295,0.11111111,https://github.com/codeb0ss/CVEploiterv2,codeb0ss/CVEploiterv2,833673184 CVE-2024-4295,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 -CVE-2024-4295,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-4295,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-4295,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-4295,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-4295,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4295,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-4295,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4295,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4295,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/42/CVE-2024-4299/CVE-2024-4299.csv b/data/vul_id/CVE/2024/42/CVE-2024-4299/CVE-2024-4299.csv index 4d1c0814d85c69e..8e243daf9e7f450 100644 --- a/data/vul_id/CVE/2024/42/CVE-2024-4299/CVE-2024-4299.csv +++ b/data/vul_id/CVE/2024/42/CVE-2024-4299/CVE-2024-4299.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4299,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4299,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4299,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4299,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4299,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/42/CVE-2024-42992/CVE-2024-42992.csv b/data/vul_id/CVE/2024/42/CVE-2024-42992/CVE-2024-42992.csv index 1590aca4b581236..af55e3bf2adab5f 100644 --- a/data/vul_id/CVE/2024/42/CVE-2024-42992/CVE-2024-42992.csv +++ b/data/vul_id/CVE/2024/42/CVE-2024-42992/CVE-2024-42992.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-42992,1.00000000,https://github.com/juwenyi/CVE-2024-42992,juwenyi/CVE-2024-42992,845866253 -CVE-2024-42992,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-42992,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-42992,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-42992,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-42992,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-42992,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-42992,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-42992,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-42992,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/43/CVE-2024-43003/CVE-2024-43003.csv b/data/vul_id/CVE/2024/43/CVE-2024-43003/CVE-2024-43003.csv index fa76b222758453b..400d1a38d36f0dc 100644 --- a/data/vul_id/CVE/2024/43/CVE-2024-43003/CVE-2024-43003.csv +++ b/data/vul_id/CVE/2024/43/CVE-2024-43003/CVE-2024-43003.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-43003,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-43003,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/43/CVE-2024-43035/CVE-2024-43035.csv b/data/vul_id/CVE/2024/43/CVE-2024-43035/CVE-2024-43035.csv index 2d0495ea267794f..3fc10039a5d2b6a 100644 --- a/data/vul_id/CVE/2024/43/CVE-2024-43035/CVE-2024-43035.csv +++ b/data/vul_id/CVE/2024/43/CVE-2024-43035/CVE-2024-43035.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-43035,1.00000000,https://github.com/ZeroPathAI/Fonoster-LFI-PoC,ZeroPathAI/Fonoster-LFI-PoC,845746668 -CVE-2024-43035,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-43035,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2024-43035,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-43035,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-43035,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/43/CVE-2024-4304/CVE-2024-4304.csv b/data/vul_id/CVE/2024/43/CVE-2024-4304/CVE-2024-4304.csv index bb5fea9d131e196..6f021099be2345e 100644 --- a/data/vul_id/CVE/2024/43/CVE-2024-4304/CVE-2024-4304.csv +++ b/data/vul_id/CVE/2024/43/CVE-2024-4304/CVE-2024-4304.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4304,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4304,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4304,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-4304,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 CVE-2024-4304,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/CVE/2024/43/CVE-2024-43044/CVE-2024-43044.csv b/data/vul_id/CVE/2024/43/CVE-2024-43044/CVE-2024-43044.csv index b6e3035fecc9618..8fc884a58477764 100644 --- a/data/vul_id/CVE/2024/43/CVE-2024-43044/CVE-2024-43044.csv +++ b/data/vul_id/CVE/2024/43/CVE-2024-43044/CVE-2024-43044.csv @@ -3,10 +3,10 @@ CVE-2024-43044,1.00000000,https://github.com/convisolabs/CVE-2024-43044-jenkins, CVE-2024-43044,1.00000000,https://github.com/v9d0g/CVE-2024-43044-POC,v9d0g/CVE-2024-43044-POC,841861299 CVE-2024-43044,1.00000000,https://github.com/jenkinsci-cert/SECURITY-3430,jenkinsci-cert/SECURITY-3430,839823974 CVE-2024-43044,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 -CVE-2024-43044,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 -CVE-2024-43044,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-43044,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-43044,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-43044,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2024-43044,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-43044,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-43044,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-43044,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-43044,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-43044,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/43/CVE-2024-43160/CVE-2024-43160.csv b/data/vul_id/CVE/2024/43/CVE-2024-43160/CVE-2024-43160.csv index cb1b8829c0800b9..bb280c786037692 100644 --- a/data/vul_id/CVE/2024/43/CVE-2024-43160/CVE-2024-43160.csv +++ b/data/vul_id/CVE/2024/43/CVE-2024-43160/CVE-2024-43160.csv @@ -1,4 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-43160,0.50000000,https://github.com/KTN1990/CVE-2024-43160,KTN1990/CVE-2024-43160,858533589 +CVE-2024-43160,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-43160,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-43160,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-43160,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-43160,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/43/CVE-2024-4320/CVE-2024-4320.csv b/data/vul_id/CVE/2024/43/CVE-2024-4320/CVE-2024-4320.csv index 0c9cc1c0ea3dca1..3bc25bccbce7af9 100644 --- a/data/vul_id/CVE/2024/43/CVE-2024-4320/CVE-2024-4320.csv +++ b/data/vul_id/CVE/2024/43/CVE-2024-4320/CVE-2024-4320.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-4320,1.00000000,https://github.com/bolkv/CVE-2024-4320,bolkv/CVE-2024-4320,839650605 -CVE-2024-4320,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-4320,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-4320,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-4320,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-4320,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4320,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-4320,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4320,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4320,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/43/CVE-2024-4323/CVE-2024-4323.csv b/data/vul_id/CVE/2024/43/CVE-2024-4323/CVE-2024-4323.csv index e61a2698b48a3c3..1c14183a15ef809 100644 --- a/data/vul_id/CVE/2024/43/CVE-2024-4323/CVE-2024-4323.csv +++ b/data/vul_id/CVE/2024/43/CVE-2024-4323/CVE-2024-4323.csv @@ -3,9 +3,9 @@ CVE-2024-4323,1.00000000,https://github.com/yuansec/CVE-2024-4323-dos_poc,yuanse CVE-2024-4323,1.00000000,https://github.com/d0rb/CVE-2024-4323,d0rb/CVE-2024-4323,803825364 CVE-2024-4323,1.00000000,https://github.com/skilfoy/CVE-2024-4323-Exploit-POC,skilfoy/CVE-2024-4323-Exploit-POC,803353937 CVE-2024-4323,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 -CVE-2024-4323,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-4323,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-4323,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-4323,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-4323,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4323,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-4323,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4323,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4323,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/43/CVE-2024-43425/CVE-2024-43425.csv b/data/vul_id/CVE/2024/43/CVE-2024-43425/CVE-2024-43425.csv index f89faa6db7ff06a..aac6e7bd9bb0c62 100644 --- a/data/vul_id/CVE/2024/43/CVE-2024-43425/CVE-2024-43425.csv +++ b/data/vul_id/CVE/2024/43/CVE-2024-43425/CVE-2024-43425.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-43425,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 -CVE-2024-43425,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-43425,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2024-43425,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-43425,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/43/CVE-2024-43461/CVE-2024-43461.csv b/data/vul_id/CVE/2024/43/CVE-2024-43461/CVE-2024-43461.csv index 8f1b787c28cb720..61da25b433a5fba 100644 --- a/data/vul_id/CVE/2024/43/CVE-2024-43461/CVE-2024-43461.csv +++ b/data/vul_id/CVE/2024/43/CVE-2024-43461/CVE-2024-43461.csv @@ -1,4 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-43461,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 +CVE-2024-43461,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-43461,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2024-43461,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/43/CVE-2024-43491/CVE-2024-43491.csv b/data/vul_id/CVE/2024/43/CVE-2024-43491/CVE-2024-43491.csv index d86c3626011961c..934d00958b1fabc 100644 --- a/data/vul_id/CVE/2024/43/CVE-2024-43491/CVE-2024-43491.csv +++ b/data/vul_id/CVE/2024/43/CVE-2024-43491/CVE-2024-43491.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-43491,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2024-43491,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2024-43491,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-43491,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2024-43491,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-43491,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2024/43/CVE-2024-4352/CVE-2024-4352.csv b/data/vul_id/CVE/2024/43/CVE-2024-4352/CVE-2024-4352.csv index 46a8dfcf230457f..585b2c3bdb1f7e9 100644 --- a/data/vul_id/CVE/2024/43/CVE-2024-4352/CVE-2024-4352.csv +++ b/data/vul_id/CVE/2024/43/CVE-2024-4352/CVE-2024-4352.csv @@ -1,10 +1,10 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-4352,1.00000000,https://github.com/truonghuuphuc/CVE-2024-4352-Poc,truonghuuphuc/CVE-2024-4352-Poc,801605479 CVE-2024-4352,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-4352,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-4352,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4352,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-4352,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4352,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-4352,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-4352,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-4352,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-4352,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4352,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/43/CVE-2024-4358/CVE-2024-4358.csv b/data/vul_id/CVE/2024/43/CVE-2024-4358/CVE-2024-4358.csv index 94a7183be8d9309..fd99490aa918395 100644 --- a/data/vul_id/CVE/2024/43/CVE-2024-4358/CVE-2024-4358.csv +++ b/data/vul_id/CVE/2024/43/CVE-2024-4358/CVE-2024-4358.csv @@ -9,7 +9,7 @@ CVE-2024-4358,0.50000000,https://github.com/sinsinology/CVE-2024-4358,sinsinolog CVE-2024-4358,0.03030303,https://github.com/ChalkingCode/ExploitedDucks,ChalkingCode/ExploitedDucks,823315717 CVE-2024-4358,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-4358,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2024-4358,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2024-4358,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-4358,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2024-4358,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2024-4358,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 @@ -17,9 +17,9 @@ CVE-2024-4358,0.00018836,https://github.com/dzulqarnain28/metasploit-framework,d CVE-2024-4358,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/metasploit,839537924 CVE-2024-4358,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2024-4358,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 -CVE-2024-4358,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-4358,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-4358,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-4358,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-4358,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4358,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-4358,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4358,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4358,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/43/CVE-2024-4367/CVE-2024-4367.csv b/data/vul_id/CVE/2024/43/CVE-2024-4367/CVE-2024-4367.csv index 37fd174af2d9c0d..2a2c90f2d822549 100644 --- a/data/vul_id/CVE/2024/43/CVE-2024-4367/CVE-2024-4367.csv +++ b/data/vul_id/CVE/2024/43/CVE-2024-4367/CVE-2024-4367.csv @@ -8,12 +8,12 @@ CVE-2024-4367,1.00000000,https://github.com/spaceraccoon/detect-cve-2024-4367,sp CVE-2024-4367,0.50000000,https://github.com/s4vvysec/CVE-2024-4367-POC,s4vvysec/CVE-2024-4367-POC,803533618 CVE-2024-4367,0.33333333,https://github.com/LOURC0D3/CVE-2024-4367-PoC,LOURC0D3/CVE-2024-4367-PoC,803221600 CVE-2024-4367,0.25000000,https://github.com/xanhacks/OffensiveWeb,xanhacks/OffensiveWeb,632782908 -CVE-2024-4367,0.00311526,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 +CVE-2024-4367,0.00312500,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 CVE-2024-4367,0.00183486,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2024-4367,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-4367,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-4367,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-4367,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-4367,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-4367,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4367,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-4367,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4367,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4367,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/43/CVE-2024-43792/CVE-2024-43792.csv b/data/vul_id/CVE/2024/43/CVE-2024-43792/CVE-2024-43792.csv index b7b94fee3388774..d615c9a02b0b087 100644 --- a/data/vul_id/CVE/2024/43/CVE-2024-43792/CVE-2024-43792.csv +++ b/data/vul_id/CVE/2024/43/CVE-2024-43792/CVE-2024-43792.csv @@ -1,2 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-43792,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-43792,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/44/CVE-2024-4400/CVE-2024-4400.csv b/data/vul_id/CVE/2024/44/CVE-2024-4400/CVE-2024-4400.csv index cbcb44527994831..b4bd508f149676b 100644 --- a/data/vul_id/CVE/2024/44/CVE-2024-4400/CVE-2024-4400.csv +++ b/data/vul_id/CVE/2024/44/CVE-2024-4400/CVE-2024-4400.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4400,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4400,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4400,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-4400,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-4400,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/CVE/2024/44/CVE-2024-44000/CVE-2024-44000.csv b/data/vul_id/CVE/2024/44/CVE-2024-44000/CVE-2024-44000.csv index 8af8041da3c4483..4b513e22b607828 100644 --- a/data/vul_id/CVE/2024/44/CVE-2024-44000/CVE-2024-44000.csv +++ b/data/vul_id/CVE/2024/44/CVE-2024-44000/CVE-2024-44000.csv @@ -1,7 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-44000,1.00000000,https://github.com/ifqygazhar/CVE-2024-44000-LiteSpeed-Cache,ifqygazhar/CVE-2024-44000-LiteSpeed-Cache,858218268 CVE-2024-44000,1.00000000,https://github.com/gbrsh/CVE-2024-44000,gbrsh/CVE-2024-44000,853354116 CVE-2024-44000,1.00000000,https://github.com/absholi7ly/CVE-2024-44000-LiteSpeed-Cache,absholi7ly/CVE-2024-44000-LiteSpeed-Cache,853128126 -CVE-2024-44000,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-44000,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-44000,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-44000,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-44000,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-44000,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-44000,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/44/CVE-2024-4408/CVE-2024-4408.csv b/data/vul_id/CVE/2024/44/CVE-2024-4408/CVE-2024-4408.csv index 151d282182776b5..9ac918b983ebd9d 100644 --- a/data/vul_id/CVE/2024/44/CVE-2024-4408/CVE-2024-4408.csv +++ b/data/vul_id/CVE/2024/44/CVE-2024-4408/CVE-2024-4408.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4408,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4408,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 diff --git a/data/vul_id/CVE/2024/44/CVE-2024-44083/CVE-2024-44083.csv b/data/vul_id/CVE/2024/44/CVE-2024-44083/CVE-2024-44083.csv index 4f00a4f7bf60674..aabe510b765df27 100644 --- a/data/vul_id/CVE/2024/44/CVE-2024-44083/CVE-2024-44083.csv +++ b/data/vul_id/CVE/2024/44/CVE-2024-44083/CVE-2024-44083.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-44083,1.00000000,https://github.com/Azvanzed/CVE-2024-44083,Azvanzed/CVE-2024-44083,847298960 -CVE-2024-44083,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-44083,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-44083,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-44083,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-44083,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-44083,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-44083,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-44083,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-44083,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/44/CVE-2024-4434/CVE-2024-4434.csv b/data/vul_id/CVE/2024/44/CVE-2024-4434/CVE-2024-4434.csv index e7b09034bc7cddc..ecd33b0cd5d63bf 100644 --- a/data/vul_id/CVE/2024/44/CVE-2024-4434/CVE-2024-4434.csv +++ b/data/vul_id/CVE/2024/44/CVE-2024-4434/CVE-2024-4434.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4434,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4434,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4434,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-4434,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-4434,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/CVE/2024/44/CVE-2024-44346/CVE-2024-44346.csv b/data/vul_id/CVE/2024/44/CVE-2024-44346/CVE-2024-44346.csv index c029413cfdbff58..6e532ed26a3473f 100644 --- a/data/vul_id/CVE/2024/44/CVE-2024-44346/CVE-2024-44346.csv +++ b/data/vul_id/CVE/2024/44/CVE-2024-44346/CVE-2024-44346.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-44346,1.00000000,https://github.com/Shauryae1337/CVE-2024-44346,Shauryae1337/CVE-2024-44346,856852288 -CVE-2024-44346,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-44346,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-44346,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-44346,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-44346,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-44346,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-44346,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/44/CVE-2024-4439/CVE-2024-4439.csv b/data/vul_id/CVE/2024/44/CVE-2024-4439/CVE-2024-4439.csv index d4d70419bcc369c..41c589b28ca01c8 100644 --- a/data/vul_id/CVE/2024/44/CVE-2024-4439/CVE-2024-4439.csv +++ b/data/vul_id/CVE/2024/44/CVE-2024-4439/CVE-2024-4439.csv @@ -6,10 +6,10 @@ CVE-2024-4439,1.00000000,https://github.com/MielPopsssssss/CVE-2024-4439,MielPop CVE-2024-4439,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-4439,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-4439,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-4439,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-4439,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4439,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-4439,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4439,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-4439,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-4439,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-4439,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-4439,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4439,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/44/CVE-2024-4443/CVE-2024-4443.csv b/data/vul_id/CVE/2024/44/CVE-2024-4443/CVE-2024-4443.csv index d1da15efc2208e2..05ee3c6e086c706 100644 --- a/data/vul_id/CVE/2024/44/CVE-2024-4443/CVE-2024-4443.csv +++ b/data/vul_id/CVE/2024/44/CVE-2024-4443/CVE-2024-4443.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-4443,1.00000000,https://github.com/truonghuuphuc/CVE-2024-4443-Poc,truonghuuphuc/CVE-2024-4443-Poc,806196076 CVE-2024-4443,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 -CVE-2024-4443,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-4443,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-4443,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-4443,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-4443,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4443,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-4443,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4443,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4443,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/44/CVE-2024-4444/CVE-2024-4444.csv b/data/vul_id/CVE/2024/44/CVE-2024-4444/CVE-2024-4444.csv index 1c12b99576d3837..61fa2cbb31aa0fb 100644 --- a/data/vul_id/CVE/2024/44/CVE-2024-4444/CVE-2024-4444.csv +++ b/data/vul_id/CVE/2024/44/CVE-2024-4444/CVE-2024-4444.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-4444,1.00000000,https://github.com/JohnnyBradvo/CVE-2024-4444,JohnnyBradvo/CVE-2024-4444,783714406 CVE-2024-4444,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-4444,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-4444,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-4444,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-4444,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4444,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/44/CVE-2024-4445/CVE-2024-4445.csv b/data/vul_id/CVE/2024/44/CVE-2024-4445/CVE-2024-4445.csv index e498f9ce601495a..07ffb6ab20b50ef 100644 --- a/data/vul_id/CVE/2024/44/CVE-2024-4445/CVE-2024-4445.csv +++ b/data/vul_id/CVE/2024/44/CVE-2024-4445/CVE-2024-4445.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4445,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4445,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4445,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-4445,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4445,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/44/CVE-2024-44450/CVE-2024-44450.csv b/data/vul_id/CVE/2024/44/CVE-2024-44450/CVE-2024-44450.csv index 9a2456dbb76852a..5af630dd0555df9 100644 --- a/data/vul_id/CVE/2024/44/CVE-2024-44450/CVE-2024-44450.csv +++ b/data/vul_id/CVE/2024/44/CVE-2024-44450/CVE-2024-44450.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-44450,1.00000000,https://github.com/VoidSecOrg/CVE-2024-44450,VoidSecOrg/CVE-2024-44450,853305470 -CVE-2024-44450,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-44450,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-44450,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-44450,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-44450,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-44450,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-44450,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/44/CVE-2024-4454/CVE-2024-4454.csv b/data/vul_id/CVE/2024/44/CVE-2024-4454/CVE-2024-4454.csv index e146aec9c10f734..d79cb04f77ef53e 100644 --- a/data/vul_id/CVE/2024/44/CVE-2024-4454/CVE-2024-4454.csv +++ b/data/vul_id/CVE/2024/44/CVE-2024-4454/CVE-2024-4454.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4454,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4454,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4454,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-4454,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/CVE/2024/44/CVE-2024-44541/CVE-2024-44541.csv b/data/vul_id/CVE/2024/44/CVE-2024-44541/CVE-2024-44541.csv index b331a2e578aae0f..91749a0955d3639 100644 --- a/data/vul_id/CVE/2024/44/CVE-2024-44541/CVE-2024-44541.csv +++ b/data/vul_id/CVE/2024/44/CVE-2024-44541/CVE-2024-44541.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-44541,1.00000000,https://github.com/pointedsec/CVE-2024-44541,pointedsec/CVE-2024-44541,839253700 -CVE-2024-44541,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-44541,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-44541,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-44541,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-44541,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-44541,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-44541,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-44541,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/44/CVE-2024-44542/CVE-2024-44542.csv b/data/vul_id/CVE/2024/44/CVE-2024-44542/CVE-2024-44542.csv index c486a8f2154b353..db6f509d14bf9d1 100644 --- a/data/vul_id/CVE/2024/44/CVE-2024-44542/CVE-2024-44542.csv +++ b/data/vul_id/CVE/2024/44/CVE-2024-44542/CVE-2024-44542.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-44542,1.00000000,https://github.com/alphandbelt/CVE-2024-44542,alphandbelt/CVE-2024-44542,856975237 -CVE-2024-44542,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-44542,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-44542,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-44542,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-44542,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-44542,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-44542,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/44/CVE-2024-4462/CVE-2024-4462.csv b/data/vul_id/CVE/2024/44/CVE-2024-4462/CVE-2024-4462.csv index bfb2f5b157ff41a..6abc2bec7dce982 100644 --- a/data/vul_id/CVE/2024/44/CVE-2024-4462/CVE-2024-4462.csv +++ b/data/vul_id/CVE/2024/44/CVE-2024-4462/CVE-2024-4462.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4462,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4462,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4462,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/44/CVE-2024-44623/CVE-2024-44623.csv b/data/vul_id/CVE/2024/44/CVE-2024-44623/CVE-2024-44623.csv index 8bc800696378699..bd9daf2b90ce39e 100644 --- a/data/vul_id/CVE/2024/44/CVE-2024-44623/CVE-2024-44623.csv +++ b/data/vul_id/CVE/2024/44/CVE-2024-44623/CVE-2024-44623.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-44623,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-44623,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-44623,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-44623,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-44623,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-44623,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-44623,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/44/CVE-2024-4481/CVE-2024-4481.csv b/data/vul_id/CVE/2024/44/CVE-2024-4481/CVE-2024-4481.csv index 20ff83e0c401031..1eda2a31211a29f 100644 --- a/data/vul_id/CVE/2024/44/CVE-2024-4481/CVE-2024-4481.csv +++ b/data/vul_id/CVE/2024/44/CVE-2024-4481/CVE-2024-4481.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4481,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4481,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4481,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-4481,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-4481,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/CVE/2024/44/CVE-2024-44812/CVE-2024-44812.csv b/data/vul_id/CVE/2024/44/CVE-2024-44812/CVE-2024-44812.csv index dec10f5932bc0db..bb0276ced9a523f 100644 --- a/data/vul_id/CVE/2024/44/CVE-2024-44812/CVE-2024-44812.csv +++ b/data/vul_id/CVE/2024/44/CVE-2024-44812/CVE-2024-44812.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-44812,1.00000000,https://github.com/b1u3st0rm/CVE-2024-44812-PoC,b1u3st0rm/CVE-2024-44812-PoC,850367645 -CVE-2024-44812,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-44812,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-44812,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-44812,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-44812,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-44812,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-44812,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/44/CVE-2024-44815/CVE-2024-44815.csv b/data/vul_id/CVE/2024/44/CVE-2024-44815/CVE-2024-44815.csv index 28c795ef243f686..d382563df86ed7e 100644 --- a/data/vul_id/CVE/2024/44/CVE-2024-44815/CVE-2024-44815.csv +++ b/data/vul_id/CVE/2024/44/CVE-2024-44815/CVE-2024-44815.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-44815,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-44815,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-44815,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-44815,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-44815,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-44815,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-44815,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-44815,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/44/CVE-2024-4484/CVE-2024-4484.csv b/data/vul_id/CVE/2024/44/CVE-2024-4484/CVE-2024-4484.csv index 8bce38a1d3dafe7..c1be55c4a6d29f8 100644 --- a/data/vul_id/CVE/2024/44/CVE-2024-4484/CVE-2024-4484.csv +++ b/data/vul_id/CVE/2024/44/CVE-2024-4484/CVE-2024-4484.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-4484,1.00000000,https://github.com/Abo5/CVE-2024-4484,Abo5/CVE-2024-4484,814386906 -CVE-2024-4484,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-4484,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-4484,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-4484,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-4484,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4484,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-4484,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4484,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4484,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/44/CVE-2024-44849/CVE-2024-44849.csv b/data/vul_id/CVE/2024/44/CVE-2024-44849/CVE-2024-44849.csv index c91c9071c617471..a1d7b56e00e398f 100644 --- a/data/vul_id/CVE/2024/44/CVE-2024-44849/CVE-2024-44849.csv +++ b/data/vul_id/CVE/2024/44/CVE-2024-44849/CVE-2024-44849.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-44849,1.00000000,https://github.com/extencil/CVE-2024-44849,extencil/CVE-2024-44849,853571796 CVE-2024-44849,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 -CVE-2024-44849,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-44849,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-44849,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-44849,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-44849,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-44849,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-44849,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-44849,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/44/CVE-2024-4486/CVE-2024-4486.csv b/data/vul_id/CVE/2024/44/CVE-2024-4486/CVE-2024-4486.csv index 63d96d8b01f494e..4b1d14e22a361d6 100644 --- a/data/vul_id/CVE/2024/44/CVE-2024-4486/CVE-2024-4486.csv +++ b/data/vul_id/CVE/2024/44/CVE-2024-4486/CVE-2024-4486.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4486,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4486,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4486,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-4486,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/CVE/2024/44/CVE-2024-44867/CVE-2024-44867.csv b/data/vul_id/CVE/2024/44/CVE-2024-44867/CVE-2024-44867.csv index d5520b6febc275e..b6cec50f60b4abd 100644 --- a/data/vul_id/CVE/2024/44/CVE-2024-44867/CVE-2024-44867.csv +++ b/data/vul_id/CVE/2024/44/CVE-2024-44867/CVE-2024-44867.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-44867,1.00000000,https://github.com/ChengZyin/CVE-2024-44867,ChengZyin/CVE-2024-44867,854920423 -CVE-2024-44867,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-44867,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-44867,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-44867,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-44867,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-44867,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-44867,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-44867,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/44/CVE-2024-4490/CVE-2024-4490.csv b/data/vul_id/CVE/2024/44/CVE-2024-4490/CVE-2024-4490.csv index 49ea54f0fd4d4fa..4f70caf6d495c40 100644 --- a/data/vul_id/CVE/2024/44/CVE-2024-4490/CVE-2024-4490.csv +++ b/data/vul_id/CVE/2024/44/CVE-2024-4490/CVE-2024-4490.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4490,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4490,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4490,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 CVE-2024-4490,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 CVE-2024-4490,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/CVE/2024/44/CVE-2024-44902/CVE-2024-44902.csv b/data/vul_id/CVE/2024/44/CVE-2024-44902/CVE-2024-44902.csv index b62daefd8431672..7c2c93ae1cfd9cf 100644 --- a/data/vul_id/CVE/2024/44/CVE-2024-44902/CVE-2024-44902.csv +++ b/data/vul_id/CVE/2024/44/CVE-2024-44902/CVE-2024-44902.csv @@ -1,7 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-44902,1.00000000,https://github.com/fru1ts/CVE-2024-44902,fru1ts/CVE-2024-44902,852875618 -CVE-2024-44902,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-44902,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-44902,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-44902,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2024-44902,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-44902,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-44902,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-44902,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-44902,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/44/CVE-2024-4494/CVE-2024-4494.csv b/data/vul_id/CVE/2024/44/CVE-2024-4494/CVE-2024-4494.csv index 7e235635a0a8ea9..b16adc9a6a74dc7 100644 --- a/data/vul_id/CVE/2024/44/CVE-2024-4494/CVE-2024-4494.csv +++ b/data/vul_id/CVE/2024/44/CVE-2024-4494/CVE-2024-4494.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4494,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4494,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4494,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4494,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4494,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/44/CVE-2024-44946/CVE-2024-44946.csv b/data/vul_id/CVE/2024/44/CVE-2024-44946/CVE-2024-44946.csv index 0577e28a8c69940..a55ebaffb713191 100644 --- a/data/vul_id/CVE/2024/44/CVE-2024-44946/CVE-2024-44946.csv +++ b/data/vul_id/CVE/2024/44/CVE-2024-44946/CVE-2024-44946.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-44946,1.00000000,https://github.com/Abdurahmon3236/CVE-2024-44946,Abdurahmon3236/CVE-2024-44946,850684151 -CVE-2024-44946,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-44946,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-44946,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-44946,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-44946,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-44946,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-44946,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-44946,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-44946,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/44/CVE-2024-44947/CVE-2024-44947.csv b/data/vul_id/CVE/2024/44/CVE-2024-44947/CVE-2024-44947.csv index 39ad24016917781..03ed80aae6ed7e8 100644 --- a/data/vul_id/CVE/2024/44/CVE-2024-44947/CVE-2024-44947.csv +++ b/data/vul_id/CVE/2024/44/CVE-2024-44947/CVE-2024-44947.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-44947,1.00000000,https://github.com/Abdurahmon3236/CVE-2024-44947,Abdurahmon3236/CVE-2024-44947,851814021 -CVE-2024-44947,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-44947,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-44947,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-44947,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-44947,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-44947,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-44947,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-44947,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/45/CVE-2024-4505/CVE-2024-4505.csv b/data/vul_id/CVE/2024/45/CVE-2024-4505/CVE-2024-4505.csv index 102df69933e8ff9..fce9cec576960ea 100644 --- a/data/vul_id/CVE/2024/45/CVE-2024-4505/CVE-2024-4505.csv +++ b/data/vul_id/CVE/2024/45/CVE-2024-4505/CVE-2024-4505.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4505,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4505,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4505,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4505,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-4505,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/45/CVE-2024-45058/CVE-2024-45058.csv b/data/vul_id/CVE/2024/45/CVE-2024-45058/CVE-2024-45058.csv index de7ea137c845cfd..fc4dea4b83ab4e2 100644 --- a/data/vul_id/CVE/2024/45/CVE-2024-45058/CVE-2024-45058.csv +++ b/data/vul_id/CVE/2024/45/CVE-2024-45058/CVE-2024-45058.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-45058,1.00000000,https://github.com/0xbhsu/CVE-2024-45058,0xbhsu/CVE-2024-45058,850037289 -CVE-2024-45058,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-45058,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-45058,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-45058,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-45058,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-45058,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-45058,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-45058,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/45/CVE-2024-4514/CVE-2024-4514.csv b/data/vul_id/CVE/2024/45/CVE-2024-4514/CVE-2024-4514.csv index dbf706aae47e1c0..e684aa3f77c9076 100644 --- a/data/vul_id/CVE/2024/45/CVE-2024-4514/CVE-2024-4514.csv +++ b/data/vul_id/CVE/2024/45/CVE-2024-4514/CVE-2024-4514.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-4514,0.50000000,https://github.com/AnastasiaStill/-CVE-2024-4514-,AnastasiaStill/-CVE-2024-4514-,837999388 -CVE-2024-4514,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-4514,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-4514,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4514,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4514,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/45/CVE-2024-4516/CVE-2024-4516.csv b/data/vul_id/CVE/2024/45/CVE-2024-4516/CVE-2024-4516.csv index 6681ebcbc46c91b..b062d7f8fdb9c25 100644 --- a/data/vul_id/CVE/2024/45/CVE-2024-4516/CVE-2024-4516.csv +++ b/data/vul_id/CVE/2024/45/CVE-2024-4516/CVE-2024-4516.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4516,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4516,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4516,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4516,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4516,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/45/CVE-2024-45163/CVE-2024-45163.csv b/data/vul_id/CVE/2024/45/CVE-2024-45163/CVE-2024-45163.csv index de8f3d04ebbb20e..942dbf4ca91e2b6 100644 --- a/data/vul_id/CVE/2024/45/CVE-2024-45163/CVE-2024-45163.csv +++ b/data/vul_id/CVE/2024/45/CVE-2024-45163/CVE-2024-45163.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-45163,1.00000000,https://github.com/0romos/CVE-2024-45163,0romos/CVE-2024-45163,849632381 -CVE-2024-45163,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-45163,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-45163,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-45163,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-45163,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-45163,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-45163,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-45163,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-45163,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/45/CVE-2024-45195/CVE-2024-45195.csv b/data/vul_id/CVE/2024/45/CVE-2024-45195/CVE-2024-45195.csv index 11e418f1326473b..caff66fa276a8ae 100644 --- a/data/vul_id/CVE/2024/45/CVE-2024-45195/CVE-2024-45195.csv +++ b/data/vul_id/CVE/2024/45/CVE-2024-45195/CVE-2024-45195.csv @@ -1,4 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-45195,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2024-45195,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-45195,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-45195,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/45/CVE-2024-4524/CVE-2024-4524.csv b/data/vul_id/CVE/2024/45/CVE-2024-4524/CVE-2024-4524.csv index f35dc23cd5d703e..6d84b6ac21198c8 100644 --- a/data/vul_id/CVE/2024/45/CVE-2024-4524/CVE-2024-4524.csv +++ b/data/vul_id/CVE/2024/45/CVE-2024-4524/CVE-2024-4524.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4524,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4524,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4524,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4524,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4524,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/45/CVE-2024-45241/CVE-2024-45241.csv b/data/vul_id/CVE/2024/45/CVE-2024-45241/CVE-2024-45241.csv index 15a2c2633d3ffad..307d9f6dca7da98 100644 --- a/data/vul_id/CVE/2024/45/CVE-2024-45241/CVE-2024-45241.csv +++ b/data/vul_id/CVE/2024/45/CVE-2024-45241/CVE-2024-45241.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-45241,1.00000000,https://github.com/d4lyw/CVE-2024-45241,d4lyw/CVE-2024-45241,847361376 CVE-2024-45241,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 -CVE-2024-45241,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-45241,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-45241,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-45241,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-45241,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-45241,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-45241,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-45241,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-45241,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/45/CVE-2024-45244/CVE-2024-45244.csv b/data/vul_id/CVE/2024/45/CVE-2024-45244/CVE-2024-45244.csv index 0648f383330f2a3..eb017a74f5115cb 100644 --- a/data/vul_id/CVE/2024/45/CVE-2024-45244/CVE-2024-45244.csv +++ b/data/vul_id/CVE/2024/45/CVE-2024-45244/CVE-2024-45244.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-45244,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-45244,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 CVE-2024-45244,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-45244,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-45244,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/45/CVE-2024-4526/CVE-2024-4526.csv b/data/vul_id/CVE/2024/45/CVE-2024-4526/CVE-2024-4526.csv index a9ea941eb79bdcf..ee1b5fb6cb1208a 100644 --- a/data/vul_id/CVE/2024/45/CVE-2024-4526/CVE-2024-4526.csv +++ b/data/vul_id/CVE/2024/45/CVE-2024-4526/CVE-2024-4526.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4526,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4526,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4526,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4526,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4526,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/45/CVE-2024-45264/CVE-2024-45264.csv b/data/vul_id/CVE/2024/45/CVE-2024-45264/CVE-2024-45264.csv index 1e538c26d389754..cb88a4c96c11914 100644 --- a/data/vul_id/CVE/2024/45/CVE-2024-45264/CVE-2024-45264.csv +++ b/data/vul_id/CVE/2024/45/CVE-2024-45264/CVE-2024-45264.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-45264,1.00000000,https://github.com/TheHermione/CVE-2024-45264,TheHermione/CVE-2024-45264,847669530 -CVE-2024-45264,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-45264,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-45264,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-45264,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-45264,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-45264,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-45264,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-45264,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-45264,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/45/CVE-2024-45265/CVE-2024-45265.csv b/data/vul_id/CVE/2024/45/CVE-2024-45265/CVE-2024-45265.csv index 07e97e4e628ac24..e2398a6b4c459e0 100644 --- a/data/vul_id/CVE/2024/45/CVE-2024-45265/CVE-2024-45265.csv +++ b/data/vul_id/CVE/2024/45/CVE-2024-45265/CVE-2024-45265.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-45265,1.00000000,https://github.com/TheHermione/CVE-2024-45265,TheHermione/CVE-2024-45265,847689277 -CVE-2024-45265,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-45265,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-45265,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-45265,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-45265,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-45265,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-45265,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-45265,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-45265,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/45/CVE-2024-4538/CVE-2024-4538.csv b/data/vul_id/CVE/2024/45/CVE-2024-4538/CVE-2024-4538.csv index 1e6cb76c88d65ab..acdaaa64f8a1fbd 100644 --- a/data/vul_id/CVE/2024/45/CVE-2024-4538/CVE-2024-4538.csv +++ b/data/vul_id/CVE/2024/45/CVE-2024-4538/CVE-2024-4538.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4538,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4538,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4538,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4538,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4538,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/45/CVE-2024-45388/CVE-2024-45388.csv b/data/vul_id/CVE/2024/45/CVE-2024-45388/CVE-2024-45388.csv index de3e3288e5e651b..eac233a9873100a 100644 --- a/data/vul_id/CVE/2024/45/CVE-2024-45388/CVE-2024-45388.csv +++ b/data/vul_id/CVE/2024/45/CVE-2024-45388/CVE-2024-45388.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-45388,1.00000000,https://github.com/codeb0ss/CVE-2024-45388-PoC,codeb0ss/CVE-2024-45388-PoC,854552554 CVE-2024-45388,0.16666667,https://github.com/Kucei/POC-Python,Kucei/POC-Python,831975374 -CVE-2024-45388,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-45388,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-45388,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-45388,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-45388,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-45388,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/45/CVE-2024-4550/CVE-2024-4550.csv b/data/vul_id/CVE/2024/45/CVE-2024-4550/CVE-2024-4550.csv index 208dff005e22f30..1fbe60816201794 100644 --- a/data/vul_id/CVE/2024/45/CVE-2024-4550/CVE-2024-4550.csv +++ b/data/vul_id/CVE/2024/45/CVE-2024-4550/CVE-2024-4550.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4550,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4550,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4550,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-4550,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/45/CVE-2024-45507/CVE-2024-45507.csv b/data/vul_id/CVE/2024/45/CVE-2024-45507/CVE-2024-45507.csv index 49e133baa8317c8..731f8e08a413818 100644 --- a/data/vul_id/CVE/2024/45/CVE-2024-45507/CVE-2024-45507.csv +++ b/data/vul_id/CVE/2024/45/CVE-2024-45507/CVE-2024-45507.csv @@ -1,6 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-45507,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-45507,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-45507,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-45507,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2024-45507,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-45507,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-45507,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-45507,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-45507,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/45/CVE-2024-4558/CVE-2024-4558.csv b/data/vul_id/CVE/2024/45/CVE-2024-4558/CVE-2024-4558.csv index 95bf42b5fad1aa9..7fa8ab334e87bd6 100644 --- a/data/vul_id/CVE/2024/45/CVE-2024-4558/CVE-2024-4558.csv +++ b/data/vul_id/CVE/2024/45/CVE-2024-4558/CVE-2024-4558.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-4558,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4558,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4558,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4558,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4558,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/45/CVE-2024-45589/CVE-2024-45589.csv b/data/vul_id/CVE/2024/45/CVE-2024-45589/CVE-2024-45589.csv index 91ebc1a50a105da..d18882d57fe83c4 100644 --- a/data/vul_id/CVE/2024/45/CVE-2024-45589/CVE-2024-45589.csv +++ b/data/vul_id/CVE/2024/45/CVE-2024-45589/CVE-2024-45589.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-45589,1.00000000,https://github.com/BenRogozinski/CVE-2024-45589,BenRogozinski/CVE-2024-45589,852000766 -CVE-2024-45589,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-45589,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-45589,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-45589,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-45589,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-45589,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-45589,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-45589,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/45/CVE-2024-45621/CVE-2024-45621.csv b/data/vul_id/CVE/2024/45/CVE-2024-45621/CVE-2024-45621.csv index 0c8e8887ecec834..d60e142da5ec3c3 100644 --- a/data/vul_id/CVE/2024/45/CVE-2024-45621/CVE-2024-45621.csv +++ b/data/vul_id/CVE/2024/45/CVE-2024-45621/CVE-2024-45621.csv @@ -1,2 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-45621,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-45621,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/45/CVE-2024-4577/CVE-2024-4577.csv b/data/vul_id/CVE/2024/45/CVE-2024-4577/CVE-2024-4577.csv index d6eec805e2f112a..a82502a5856b84a 100644 --- a/data/vul_id/CVE/2024/45/CVE-2024-4577/CVE-2024-4577.csv +++ b/data/vul_id/CVE/2024/45/CVE-2024-4577/CVE-2024-4577.csv @@ -60,22 +60,22 @@ CVE-2024-4577,0.02222222,https://github.com/unknownhad/CloudIntel,unknownhad/Clo CVE-2024-4577,0.02222222,https://github.com/peiqiF4ck/WebFrameworkTools-5.1-main,peiqiF4ck/WebFrameworkTools-5.1-main,586431795 CVE-2024-4577,0.00510204,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 CVE-2024-4577,0.00396825,https://github.com/KiritoLoveAsuna/Exploits,KiritoLoveAsuna/Exploits,377762527 -CVE-2024-4577,0.00311526,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 +CVE-2024-4577,0.00312500,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 CVE-2024-4577,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2024-4577,0.00183486,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2024-4577,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-4577,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2024-4577,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2024-4577,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-4577,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2024-4577,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 -CVE-2024-4577,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2024-4577,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2024-4577,0.00018836,https://github.com/dzulqarnain28/metasploit-framework,dzulqarnain28/metasploit-framework,824824910 CVE-2024-4577,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/metasploit,839537924 CVE-2024-4577,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2024-4577,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 -CVE-2024-4577,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-4577,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-4577,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-4577,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-4577,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4577,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-4577,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4577,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4577,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/45/CVE-2024-45835/CVE-2024-45835.csv b/data/vul_id/CVE/2024/45/CVE-2024-45835/CVE-2024-45835.csv new file mode 100644 index 000000000000000..04890e6db2a254b --- /dev/null +++ b/data/vul_id/CVE/2024/45/CVE-2024-45835/CVE-2024-45835.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-45835,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/45/CVE-2024-45846/CVE-2024-45846.csv b/data/vul_id/CVE/2024/45/CVE-2024-45846/CVE-2024-45846.csv index 9f59e6ed1f63c5d..0014c31ada058f0 100644 --- a/data/vul_id/CVE/2024/45/CVE-2024-45846/CVE-2024-45846.csv +++ b/data/vul_id/CVE/2024/45/CVE-2024-45846/CVE-2024-45846.csv @@ -1,2 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-45846,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-45846,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/45/CVE-2024-45847/CVE-2024-45847.csv b/data/vul_id/CVE/2024/45/CVE-2024-45847/CVE-2024-45847.csv index c1fad43d113ed9d..57c363bc77c797f 100644 --- a/data/vul_id/CVE/2024/45/CVE-2024-45847/CVE-2024-45847.csv +++ b/data/vul_id/CVE/2024/45/CVE-2024-45847/CVE-2024-45847.csv @@ -1,2 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-45847,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-45847,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/45/CVE-2024-45848/CVE-2024-45848.csv b/data/vul_id/CVE/2024/45/CVE-2024-45848/CVE-2024-45848.csv index c972846c9c033b8..e70381c11ec1aa2 100644 --- a/data/vul_id/CVE/2024/45/CVE-2024-45848/CVE-2024-45848.csv +++ b/data/vul_id/CVE/2024/45/CVE-2024-45848/CVE-2024-45848.csv @@ -1,2 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-45848,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-45848,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/45/CVE-2024-45849/CVE-2024-45849.csv b/data/vul_id/CVE/2024/45/CVE-2024-45849/CVE-2024-45849.csv index 34a9dcacfc1668e..cc80f2634b38a7a 100644 --- a/data/vul_id/CVE/2024/45/CVE-2024-45849/CVE-2024-45849.csv +++ b/data/vul_id/CVE/2024/45/CVE-2024-45849/CVE-2024-45849.csv @@ -1,2 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-45849,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-45849,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/45/CVE-2024-45850/CVE-2024-45850.csv b/data/vul_id/CVE/2024/45/CVE-2024-45850/CVE-2024-45850.csv index 1ce3fa072302f18..b2c43f0fabee925 100644 --- a/data/vul_id/CVE/2024/45/CVE-2024-45850/CVE-2024-45850.csv +++ b/data/vul_id/CVE/2024/45/CVE-2024-45850/CVE-2024-45850.csv @@ -1,2 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-45850,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-45850,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/45/CVE-2024-45851/CVE-2024-45851.csv b/data/vul_id/CVE/2024/45/CVE-2024-45851/CVE-2024-45851.csv index 75354a0120bb26f..1fb984eea5810b6 100644 --- a/data/vul_id/CVE/2024/45/CVE-2024-45851/CVE-2024-45851.csv +++ b/data/vul_id/CVE/2024/45/CVE-2024-45851/CVE-2024-45851.csv @@ -1,2 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-45851,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-45851,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/45/CVE-2024-45852/CVE-2024-45852.csv b/data/vul_id/CVE/2024/45/CVE-2024-45852/CVE-2024-45852.csv index ea90e3919b0848f..bd1bc60d7ec85a6 100644 --- a/data/vul_id/CVE/2024/45/CVE-2024-45852/CVE-2024-45852.csv +++ b/data/vul_id/CVE/2024/45/CVE-2024-45852/CVE-2024-45852.csv @@ -1,2 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-45852,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-45852,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/45/CVE-2024-45853/CVE-2024-45853.csv b/data/vul_id/CVE/2024/45/CVE-2024-45853/CVE-2024-45853.csv index 8bbfc09b484677d..4b6dfd972e887d2 100644 --- a/data/vul_id/CVE/2024/45/CVE-2024-45853/CVE-2024-45853.csv +++ b/data/vul_id/CVE/2024/45/CVE-2024-45853/CVE-2024-45853.csv @@ -1,2 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-45853,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-45853,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/46/CVE-2024-4610/CVE-2024-4610.csv b/data/vul_id/CVE/2024/46/CVE-2024-4610/CVE-2024-4610.csv index 575126b19fa00ac..d07bc323b50eb7b 100644 --- a/data/vul_id/CVE/2024/46/CVE-2024-4610/CVE-2024-4610.csv +++ b/data/vul_id/CVE/2024/46/CVE-2024-4610/CVE-2024-4610.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-4610,0.03030303,https://github.com/ChalkingCode/ExploitedDucks,ChalkingCode/ExploitedDucks,823315717 CVE-2024-4610,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2024-4610,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2024-4610,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-4610,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2024-4610,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2024-4610,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/46/CVE-2024-46419/CVE-2024-46419.csv b/data/vul_id/CVE/2024/46/CVE-2024-46419/CVE-2024-46419.csv new file mode 100644 index 000000000000000..312fb565c251212 --- /dev/null +++ b/data/vul_id/CVE/2024/46/CVE-2024-46419/CVE-2024-46419.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-46419,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/46/CVE-2024-4671/CVE-2024-4671.csv b/data/vul_id/CVE/2024/46/CVE-2024-4671/CVE-2024-4671.csv index ef0e80fd211e848..f2c660f3fe56c0b 100644 --- a/data/vul_id/CVE/2024/46/CVE-2024-4671/CVE-2024-4671.csv +++ b/data/vul_id/CVE/2024/46/CVE-2024-4671/CVE-2024-4671.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-4671,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2024-4671,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2024-4671,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-4671,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2024-4671,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2024-4671,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/46/CVE-2024-46937/CVE-2024-46937.csv b/data/vul_id/CVE/2024/46/CVE-2024-46937/CVE-2024-46937.csv new file mode 100644 index 000000000000000..f23252d090282e9 --- /dev/null +++ b/data/vul_id/CVE/2024/46/CVE-2024-46937/CVE-2024-46937.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-46937,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/46/CVE-2024-46938/CVE-2024-46938.csv b/data/vul_id/CVE/2024/46/CVE-2024-46938/CVE-2024-46938.csv new file mode 100644 index 000000000000000..b2f75e411bd3365 --- /dev/null +++ b/data/vul_id/CVE/2024/46/CVE-2024-46938/CVE-2024-46938.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-46938,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/46/CVE-2024-46942/CVE-2024-46942.csv b/data/vul_id/CVE/2024/46/CVE-2024-46942/CVE-2024-46942.csv new file mode 100644 index 000000000000000..d02fa6907ccb9c2 --- /dev/null +++ b/data/vul_id/CVE/2024/46/CVE-2024-46942/CVE-2024-46942.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-46942,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/46/CVE-2024-46943/CVE-2024-46943.csv b/data/vul_id/CVE/2024/46/CVE-2024-46943/CVE-2024-46943.csv new file mode 100644 index 000000000000000..ebb25d09a890894 --- /dev/null +++ b/data/vul_id/CVE/2024/46/CVE-2024-46943/CVE-2024-46943.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-46943,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/46/CVE-2024-46960/CVE-2024-46960.csv b/data/vul_id/CVE/2024/46/CVE-2024-46960/CVE-2024-46960.csv new file mode 100644 index 000000000000000..902cfd2953ae732 --- /dev/null +++ b/data/vul_id/CVE/2024/46/CVE-2024-46960/CVE-2024-46960.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-46960,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/46/CVE-2024-46961/CVE-2024-46961.csv b/data/vul_id/CVE/2024/46/CVE-2024-46961/CVE-2024-46961.csv new file mode 100644 index 000000000000000..9b168f1471b3249 --- /dev/null +++ b/data/vul_id/CVE/2024/46/CVE-2024-46961/CVE-2024-46961.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-46961,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/46/CVE-2024-46962/CVE-2024-46962.csv b/data/vul_id/CVE/2024/46/CVE-2024-46962/CVE-2024-46962.csv new file mode 100644 index 000000000000000..22e2d14f58a3f6b --- /dev/null +++ b/data/vul_id/CVE/2024/46/CVE-2024-46962/CVE-2024-46962.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-46962,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/46/CVE-2024-46963/CVE-2024-46963.csv b/data/vul_id/CVE/2024/46/CVE-2024-46963/CVE-2024-46963.csv new file mode 100644 index 000000000000000..16985f07f7a99c6 --- /dev/null +++ b/data/vul_id/CVE/2024/46/CVE-2024-46963/CVE-2024-46963.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-46963,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/46/CVE-2024-46964/CVE-2024-46964.csv b/data/vul_id/CVE/2024/46/CVE-2024-46964/CVE-2024-46964.csv new file mode 100644 index 000000000000000..4a0290c74e21f06 --- /dev/null +++ b/data/vul_id/CVE/2024/46/CVE-2024-46964/CVE-2024-46964.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-46964,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/46/CVE-2024-46965/CVE-2024-46965.csv b/data/vul_id/CVE/2024/46/CVE-2024-46965/CVE-2024-46965.csv new file mode 100644 index 000000000000000..18b28975d7c15dc --- /dev/null +++ b/data/vul_id/CVE/2024/46/CVE-2024-46965/CVE-2024-46965.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-46965,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/46/CVE-2024-46966/CVE-2024-46966.csv b/data/vul_id/CVE/2024/46/CVE-2024-46966/CVE-2024-46966.csv new file mode 100644 index 000000000000000..995cf8098ac75e6 --- /dev/null +++ b/data/vul_id/CVE/2024/46/CVE-2024-46966/CVE-2024-46966.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-46966,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/46/CVE-2024-46970/CVE-2024-46970.csv b/data/vul_id/CVE/2024/46/CVE-2024-46970/CVE-2024-46970.csv new file mode 100644 index 000000000000000..99b49d0f92517f9 --- /dev/null +++ b/data/vul_id/CVE/2024/46/CVE-2024-46970/CVE-2024-46970.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-46970,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/47/CVE-2024-4701/CVE-2024-4701.csv b/data/vul_id/CVE/2024/47/CVE-2024-4701/CVE-2024-4701.csv index e5b955d7a798e69..7e118038dae68dd 100644 --- a/data/vul_id/CVE/2024/47/CVE-2024-4701/CVE-2024-4701.csv +++ b/data/vul_id/CVE/2024/47/CVE-2024-4701/CVE-2024-4701.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-4701,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-4701,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-4701,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4701,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-4701,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4701,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-4701,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-4701,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-4701,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4701,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4701,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/47/CVE-2024-4761/CVE-2024-4761.csv b/data/vul_id/CVE/2024/47/CVE-2024-4761/CVE-2024-4761.csv index 2213cee7ad1860d..e3cbdb976e2d853 100644 --- a/data/vul_id/CVE/2024/47/CVE-2024-4761/CVE-2024-4761.csv +++ b/data/vul_id/CVE/2024/47/CVE-2024-4761/CVE-2024-4761.csv @@ -1,14 +1,14 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-4761,1.00000000,https://github.com/michredteam/CVE-2024-4761,michredteam/CVE-2024-4761,800632738 CVE-2024-4761,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2024-4761,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2024-4761,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-4761,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2024-4761,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2024-4761,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 -CVE-2024-4761,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-4761,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4761,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-4761,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-4761,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-4761,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-4761,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-4761,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4761,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4761,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/48/CVE-2024-4836/CVE-2024-4836.csv b/data/vul_id/CVE/2024/48/CVE-2024-4836/CVE-2024-4836.csv index c2bbcf46b726a0e..920a6d3c2dc5f2b 100644 --- a/data/vul_id/CVE/2024/48/CVE-2024-4836/CVE-2024-4836.csv +++ b/data/vul_id/CVE/2024/48/CVE-2024-4836/CVE-2024-4836.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-4836,0.11111111,https://github.com/codeb0ss/CVEploiterv2,codeb0ss/CVEploiterv2,833673184 -CVE-2024-4836,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-4836,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-4836,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4836,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-4836,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4836,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-4836,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/48/CVE-2024-4875/CVE-2024-4875.csv b/data/vul_id/CVE/2024/48/CVE-2024-4875/CVE-2024-4875.csv index f3f7b2068c14580..83dc9374f5085ed 100644 --- a/data/vul_id/CVE/2024/48/CVE-2024-4875/CVE-2024-4875.csv +++ b/data/vul_id/CVE/2024/48/CVE-2024-4875/CVE-2024-4875.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-4875,1.00000000,https://github.com/RandomRobbieBF/CVE-2024-4875,RandomRobbieBF/CVE-2024-4875,803866868 -CVE-2024-4875,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-4875,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-4875,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-4875,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-4875,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4875,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-4875,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4875,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4875,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/48/CVE-2024-4879/CVE-2024-4879.csv b/data/vul_id/CVE/2024/48/CVE-2024-4879/CVE-2024-4879.csv index f3f3ca0a0d2b725..4d4cfe8a4cecde9 100644 --- a/data/vul_id/CVE/2024/48/CVE-2024-4879/CVE-2024-4879.csv +++ b/data/vul_id/CVE/2024/48/CVE-2024-4879/CVE-2024-4879.csv @@ -11,12 +11,12 @@ CVE-2024-4879,0.33333333,https://github.com/bigb0x/CVE-2024-4879,bigb0x/CVE-2024 CVE-2024-4879,0.00400000,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,252611538 CVE-2024-4879,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-4879,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2024-4879,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2024-4879,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-4879,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2024-4879,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 -CVE-2024-4879,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-4879,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-4879,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-4879,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-4879,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4879,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-4879,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4879,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4879,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/48/CVE-2024-4883/CVE-2024-4883.csv b/data/vul_id/CVE/2024/48/CVE-2024-4883/CVE-2024-4883.csv index 0df0c6fa706605b..4a6648114149c0f 100644 --- a/data/vul_id/CVE/2024/48/CVE-2024-4883/CVE-2024-4883.csv +++ b/data/vul_id/CVE/2024/48/CVE-2024-4883/CVE-2024-4883.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-4883,1.00000000,https://github.com/sinsinology/CVE-2024-4883,sinsinology/CVE-2024-4883,825745361 -CVE-2024-4883,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-4883,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-4883,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-4883,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-4883,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4883,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-4883,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4883,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4883,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/48/CVE-2024-4885/CVE-2024-4885.csv b/data/vul_id/CVE/2024/48/CVE-2024-4885/CVE-2024-4885.csv index eb4694fa18504ff..7ffc004f85c730e 100644 --- a/data/vul_id/CVE/2024/48/CVE-2024-4885/CVE-2024-4885.csv +++ b/data/vul_id/CVE/2024/48/CVE-2024-4885/CVE-2024-4885.csv @@ -3,9 +3,9 @@ CVE-2024-4885,1.00000000,https://github.com/sinsinology/CVE-2024-4885,sinsinolog CVE-2024-4885,0.50000000,https://github.com/sinsinology/CVE-2024-5009,sinsinology/CVE-2024-5009,825745964 CVE-2024-4885,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-4885,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 -CVE-2024-4885,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-4885,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-4885,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-4885,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-4885,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4885,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-4885,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4885,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4885,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/48/CVE-2024-4898/CVE-2024-4898.csv b/data/vul_id/CVE/2024/48/CVE-2024-4898/CVE-2024-4898.csv index 45c2170675b1b10..8f241301bf7219b 100644 --- a/data/vul_id/CVE/2024/48/CVE-2024-4898/CVE-2024-4898.csv +++ b/data/vul_id/CVE/2024/48/CVE-2024-4898/CVE-2024-4898.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-4898,1.00000000,https://github.com/cve-2024/CVE-2024-4898-Poc,cve-2024/CVE-2024-4898-Poc,815012905 CVE-2024-4898,1.00000000,https://github.com/truonghuuphuc/CVE-2024-4898-Poc,truonghuuphuc/CVE-2024-4898-Poc,814085219 -CVE-2024-4898,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-4898,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-4898,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-4898,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-4898,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4898,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-4898,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4898,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4898,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-4947/CVE-2024-4947.csv b/data/vul_id/CVE/2024/49/CVE-2024-4947/CVE-2024-4947.csv index 50bf3e531253e52..9c112d0d25d64a2 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-4947/CVE-2024-4947.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-4947/CVE-2024-4947.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-4947,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2024-4947,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2024-4947,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-4947,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2024-4947,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2024-4947,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-4956/CVE-2024-4956.csv b/data/vul_id/CVE/2024/49/CVE-2024-4956/CVE-2024-4956.csv index 0f0b10e42d501de..8913ba3e5fa406c 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-4956/CVE-2024-4956.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-4956/CVE-2024-4956.csv @@ -18,12 +18,12 @@ CVE-2024-4956,0.00510204,https://github.com/Threekiii/CVE,Threekiii/CVE,58537484 CVE-2024-4956,0.00400000,https://github.com/gobysec/GobyVuls,gobysec/GobyVuls,252611538 CVE-2024-4956,0.00183486,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 CVE-2024-4956,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 -CVE-2024-4956,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2024-4956,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2024-4956,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-4956,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -CVE-2024-4956,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-4956,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-4956,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-4956,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-4956,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-4956,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-4956,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-4956,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-4956,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/49/CVE-2024-4978/CVE-2024-4978.csv b/data/vul_id/CVE/2024/49/CVE-2024-4978/CVE-2024-4978.csv index cb29a44a10f0b0d..78487ca5d66d613 100644 --- a/data/vul_id/CVE/2024/49/CVE-2024-4978/CVE-2024-4978.csv +++ b/data/vul_id/CVE/2024/49/CVE-2024-4978/CVE-2024-4978.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-4978,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2024-4978,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2024-4978,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-4978,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2024-4978,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 CVE-2024-4978,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/CVE/2024/50/CVE-2024-5009/CVE-2024-5009.csv b/data/vul_id/CVE/2024/50/CVE-2024-5009/CVE-2024-5009.csv index 725ae00b26aee67..1e6a53752843846 100644 --- a/data/vul_id/CVE/2024/50/CVE-2024-5009/CVE-2024-5009.csv +++ b/data/vul_id/CVE/2024/50/CVE-2024-5009/CVE-2024-5009.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-5009,1.00000000,https://github.com/th3gokul/CVE-2024-5009,th3gokul/CVE-2024-5009,826412875 CVE-2024-5009,0.50000000,https://github.com/sinsinology/CVE-2024-5009,sinsinology/CVE-2024-5009,825745964 -CVE-2024-5009,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-5009,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-5009,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-5009,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-5009,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-5009,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-5009,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-5009,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-5009,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/50/CVE-2024-5084/CVE-2024-5084.csv b/data/vul_id/CVE/2024/50/CVE-2024-5084/CVE-2024-5084.csv index c0b159556f153a6..a7658889902a590 100644 --- a/data/vul_id/CVE/2024/50/CVE-2024-5084/CVE-2024-5084.csv +++ b/data/vul_id/CVE/2024/50/CVE-2024-5084/CVE-2024-5084.csv @@ -10,9 +10,9 @@ CVE-2024-5084,0.00018836,https://github.com/dzulqarnain28/metasploit-framework,d CVE-2024-5084,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/metasploit,839537924 CVE-2024-5084,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2024-5084,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 -CVE-2024-5084,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-5084,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-5084,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-5084,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-5084,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-5084,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-5084,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-5084,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-5084,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/52/CVE-2024-5217/CVE-2024-5217.csv b/data/vul_id/CVE/2024/52/CVE-2024-5217/CVE-2024-5217.csv index 18fba567045754b..1a09b1eac902de8 100644 --- a/data/vul_id/CVE/2024/52/CVE-2024-5217/CVE-2024-5217.csv +++ b/data/vul_id/CVE/2024/52/CVE-2024-5217/CVE-2024-5217.csv @@ -4,12 +4,12 @@ CVE-2024-5217,0.50000000,https://github.com/NoTsPepino/CVE-2024-4879-CVE-2024-52 CVE-2024-5217,0.33333333,https://github.com/bigb0x/CVE-2024-4879,bigb0x/CVE-2024-4879,827823810 CVE-2024-5217,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-5217,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2024-5217,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2024-5217,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-5217,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2024-5217,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 -CVE-2024-5217,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-5217,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-5217,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-5217,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-5217,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-5217,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-5217,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-5217,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-5217,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/52/CVE-2024-5246/CVE-2024-5246.csv b/data/vul_id/CVE/2024/52/CVE-2024-5246/CVE-2024-5246.csv index 146a17004083848..b44bf0019f76718 100644 --- a/data/vul_id/CVE/2024/52/CVE-2024-5246/CVE-2024-5246.csv +++ b/data/vul_id/CVE/2024/52/CVE-2024-5246/CVE-2024-5246.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-5246,0.50000000,https://github.com/Abdurahmon3236/CVE-2024-5246,Abdurahmon3236/CVE-2024-5246,837382117 -CVE-2024-5246,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-5246,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-5246,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-5246,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-5246,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-5246,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-5246,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-5246,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-5246,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/52/CVE-2024-5274/CVE-2024-5274.csv b/data/vul_id/CVE/2024/52/CVE-2024-5274/CVE-2024-5274.csv index 36d96180094c4d3..df7da49edae9448 100644 --- a/data/vul_id/CVE/2024/52/CVE-2024-5274/CVE-2024-5274.csv +++ b/data/vul_id/CVE/2024/52/CVE-2024-5274/CVE-2024-5274.csv @@ -2,12 +2,12 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-5274,1.00000000,https://github.com/mistymntncop/CVE-2024-5274,mistymntncop/CVE-2024-5274,849326818 CVE-2024-5274,1.00000000,https://github.com/Alchemist3dot14/CVE-2024-5274-Detection,Alchemist3dot14/CVE-2024-5274-Detection,826587360 CVE-2024-5274,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2024-5274,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2024-5274,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-5274,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2024-5274,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 -CVE-2024-5274,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-5274,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-5274,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-5274,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-5274,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-5274,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-5274,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-5274,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-5274,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/53/CVE-2024-5326/CVE-2024-5326.csv b/data/vul_id/CVE/2024/53/CVE-2024-5326/CVE-2024-5326.csv index cae6faf881c060e..6e958c9738c9500 100644 --- a/data/vul_id/CVE/2024/53/CVE-2024-5326/CVE-2024-5326.csv +++ b/data/vul_id/CVE/2024/53/CVE-2024-5326/CVE-2024-5326.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-5326,1.00000000,https://github.com/truonghuuphuc/CVE-2024-5326-Poc,truonghuuphuc/CVE-2024-5326-Poc,808885711 CVE-2024-5326,0.10000000,https://github.com/ArjunSridharkumar/reproduce_cves_2024,ArjunSridharkumar/reproduce_cves_2024,830335416 -CVE-2024-5326,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-5326,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-5326,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-5326,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-5326,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-5326,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-5326,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-5326,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-5326,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/53/CVE-2024-5356/CVE-2024-5356.csv b/data/vul_id/CVE/2024/53/CVE-2024-5356/CVE-2024-5356.csv index 2ee3cdce4a98611..668803036bba0f0 100644 --- a/data/vul_id/CVE/2024/53/CVE-2024-5356/CVE-2024-5356.csv +++ b/data/vul_id/CVE/2024/53/CVE-2024-5356/CVE-2024-5356.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-5356,1.00000000,https://github.com/droyuu/Aj-Report-sql-CVE-2024-5356-POC,droyuu/Aj-Report-sql-CVE-2024-5356-POC,856122118 -CVE-2024-5356,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-5356,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-5356,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-5356,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-5356,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-5356,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-5356,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-5356,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-5356,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/54/CVE-2024-5420/CVE-2024-5420.csv b/data/vul_id/CVE/2024/54/CVE-2024-5420/CVE-2024-5420.csv index e378c7bd59139a0..c3c0f8be2343d7a 100644 --- a/data/vul_id/CVE/2024/54/CVE-2024-5420/CVE-2024-5420.csv +++ b/data/vul_id/CVE/2024/54/CVE-2024-5420/CVE-2024-5420.csv @@ -2,9 +2,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-5420,1.00000000,https://github.com/K4yd0/CVE-2024-5420_XSS,K4yd0/CVE-2024-5420_XSS,851215428 CVE-2024-5420,1.00000000,https://github.com/fa-rrel/CVE-2024-5420-XSS,fa-rrel/CVE-2024-5420-XSS,851185555 CVE-2024-5420,0.05263158,https://github.com/3p1c0s3nd/exploitsYcves,3p1c0s3nd/exploitsYcves,855857361 -CVE-2024-5420,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-5420,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-5420,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-5420,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-5420,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-5420,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-5420,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-5420,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-5420,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/54/CVE-2024-5458/CVE-2024-5458.csv b/data/vul_id/CVE/2024/54/CVE-2024-5458/CVE-2024-5458.csv index 909b376a636385b..99901adba05ac46 100644 --- a/data/vul_id/CVE/2024/54/CVE-2024-5458/CVE-2024-5458.csv +++ b/data/vul_id/CVE/2024/54/CVE-2024-5458/CVE-2024-5458.csv @@ -1,5 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-5458,0.50000000,https://github.com/justmexD8/CVE-2024-5458-POC,justmexD8/CVE-2024-5458-POC,858468878 CVE-2024-5458,0.25000000,https://github.com/ildefonso0/php-7.2.34-CVE-2024,ildefonso0/php-7.2.34-CVE-2024,825336973 +CVE-2024-5458,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-5458,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-5458,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-5458,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-5458,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-5458,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/55/CVE-2024-5522/CVE-2024-5522.csv b/data/vul_id/CVE/2024/55/CVE-2024-5522/CVE-2024-5522.csv index 0975710a6d3b77e..f8c19899d9c6a0e 100644 --- a/data/vul_id/CVE/2024/55/CVE-2024-5522/CVE-2024-5522.csv +++ b/data/vul_id/CVE/2024/55/CVE-2024-5522/CVE-2024-5522.csv @@ -2,9 +2,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-5522,1.00000000,https://github.com/kryptonproject/CVE-2024-5522-PoC,kryptonproject/CVE-2024-5522-PoC,855566883 CVE-2024-5522,1.00000000,https://github.com/truonghuuphuc/CVE-2024-5522-Poc,truonghuuphuc/CVE-2024-5522-Poc,808441201 CVE-2024-5522,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 -CVE-2024-5522,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-5522,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-5522,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-5522,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-5522,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-5522,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-5522,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-5522,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-5522,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/55/CVE-2024-5555/CVE-2024-5555.csv b/data/vul_id/CVE/2024/55/CVE-2024-5555/CVE-2024-5555.csv index a9181a795536901..3694110489692ec 100644 --- a/data/vul_id/CVE/2024/55/CVE-2024-5555/CVE-2024-5555.csv +++ b/data/vul_id/CVE/2024/55/CVE-2024-5555/CVE-2024-5555.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-5555,1.00000000,https://github.com/JohnnyBradvo/CVE-2024-5555,JohnnyBradvo/CVE-2024-5555,783721471 CVE-2024-5555,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-5555,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-5555,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-5555,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-5555,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-5555,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/56/CVE-2024-5633/CVE-2024-5633.csv b/data/vul_id/CVE/2024/56/CVE-2024-5633/CVE-2024-5633.csv index 50debc185186877..c4e5d47c8864020 100644 --- a/data/vul_id/CVE/2024/56/CVE-2024-5633/CVE-2024-5633.csv +++ b/data/vul_id/CVE/2024/56/CVE-2024-5633/CVE-2024-5633.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-5633,1.00000000,https://github.com/Adikso/CVE-2024-5633,Adikso/CVE-2024-5633,831860560 -CVE-2024-5633,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-5633,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-5633,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-5633,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-5633,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-5633,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-5633,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-5633,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-5633,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/56/CVE-2024-5655/CVE-2024-5655.csv b/data/vul_id/CVE/2024/56/CVE-2024-5655/CVE-2024-5655.csv index ef42e427ce09ad4..ffd1641b081a53c 100644 --- a/data/vul_id/CVE/2024/56/CVE-2024-5655/CVE-2024-5655.csv +++ b/data/vul_id/CVE/2024/56/CVE-2024-5655/CVE-2024-5655.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-5655,1.00000000,https://github.com/VulnResearcher/CVE-2024-5655-Gitlab-CSRF-GraphQL,VulnResearcher/CVE-2024-5655-Gitlab-CSRF-GraphQL,823554653 -CVE-2024-5655,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-5655,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-5655,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-5655,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-5655,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/56/CVE-2024-5666/CVE-2024-5666.csv b/data/vul_id/CVE/2024/56/CVE-2024-5666/CVE-2024-5666.csv index 2a4ed5c63e901e8..984dffab0ab10f3 100644 --- a/data/vul_id/CVE/2024/56/CVE-2024-5666/CVE-2024-5666.csv +++ b/data/vul_id/CVE/2024/56/CVE-2024-5666/CVE-2024-5666.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-5666,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-5666,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-5666,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-5666,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-5666,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/56/CVE-2024-56662/CVE-2024-56662.csv b/data/vul_id/CVE/2024/56/CVE-2024-56662/CVE-2024-56662.csv index a82b51035804195..150584e96103c2c 100644 --- a/data/vul_id/CVE/2024/56/CVE-2024-56662/CVE-2024-56662.csv +++ b/data/vul_id/CVE/2024/56/CVE-2024-56662/CVE-2024-56662.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-56662,1.00000000,https://github.com/nimosec/cve-2024-56662,nimosec/cve-2024-56662,841771928 -CVE-2024-56662,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-56662,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-56662,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-56662,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-56662,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-56662,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-56662,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-56662,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-56662,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/57/CVE-2024-5716/CVE-2024-5716.csv b/data/vul_id/CVE/2024/57/CVE-2024-5716/CVE-2024-5716.csv index 76398de560d43d5..629ccb586fa51e6 100644 --- a/data/vul_id/CVE/2024/57/CVE-2024-5716/CVE-2024-5716.csv +++ b/data/vul_id/CVE/2024/57/CVE-2024-5716/CVE-2024-5716.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-5716,0.06666667,https://github.com/fa-rrel/Logsign-RCE-Vulnerability,fa-rrel/Logsign-RCE-Vulnerability,843642747 CVE-2024-5716,0.06666667,https://github.com/j4nk3/Logsign-RCE,j4nk3/Logsign-RCE,838716656 -CVE-2024-5716,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-5716,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-5716,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-5716,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/57/CVE-2024-5735/CVE-2024-5735.csv b/data/vul_id/CVE/2024/57/CVE-2024-5735/CVE-2024-5735.csv index f39c5b6eba3f877..7ecfb475b12cdf6 100644 --- a/data/vul_id/CVE/2024/57/CVE-2024-5735/CVE-2024-5735.csv +++ b/data/vul_id/CVE/2024/57/CVE-2024-5735/CVE-2024-5735.csv @@ -2,9 +2,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-5735,1.00000000,https://github.com/afine-com/CVE-2024-5735,afine-com/CVE-2024-5735,821339567 CVE-2024-5735,0.50000000,https://github.com/afine-com/CVE-2024-5737,afine-com/CVE-2024-5737,821343815 CVE-2024-5735,0.50000000,https://github.com/afine-com/CVE-2024-5736,afine-com/CVE-2024-5736,821343649 -CVE-2024-5735,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-5735,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-5735,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-5735,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-5735,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-5735,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-5735,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-5735,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-5735,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/57/CVE-2024-5736/CVE-2024-5736.csv b/data/vul_id/CVE/2024/57/CVE-2024-5736/CVE-2024-5736.csv index 664e8fe5532e2b2..d28ea7dc5c19a26 100644 --- a/data/vul_id/CVE/2024/57/CVE-2024-5736/CVE-2024-5736.csv +++ b/data/vul_id/CVE/2024/57/CVE-2024-5736/CVE-2024-5736.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-5736,0.50000000,https://github.com/afine-com/CVE-2024-5736,afine-com/CVE-2024-5736,821343649 -CVE-2024-5736,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-5736,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-5736,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-5736,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-5736,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-5736,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-5736,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-5736,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-5736,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/57/CVE-2024-5737/CVE-2024-5737.csv b/data/vul_id/CVE/2024/57/CVE-2024-5737/CVE-2024-5737.csv index 52eeedcdca88577..6d7165d78485273 100644 --- a/data/vul_id/CVE/2024/57/CVE-2024-5737/CVE-2024-5737.csv +++ b/data/vul_id/CVE/2024/57/CVE-2024-5737/CVE-2024-5737.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-5737,0.50000000,https://github.com/afine-com/CVE-2024-5737,afine-com/CVE-2024-5737,821343815 -CVE-2024-5737,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-5737,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-5737,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-5737,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-5737,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-5737,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-5737,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-5737,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-5737,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/58/CVE-2024-5806/CVE-2024-5806.csv b/data/vul_id/CVE/2024/58/CVE-2024-5806/CVE-2024-5806.csv index 622a29b76bc4b06..852bd0645f6bf0a 100644 --- a/data/vul_id/CVE/2024/58/CVE-2024-5806/CVE-2024-5806.csv +++ b/data/vul_id/CVE/2024/58/CVE-2024-5806/CVE-2024-5806.csv @@ -2,14 +2,14 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-5806,1.00000000,https://github.com/glen-pearson/MoveIT_CVE-2024-5806,glen-pearson/MoveIT_CVE-2024-5806,821493725 CVE-2024-5806,0.25000000,https://github.com/shacojx/POC-CVE-APT,shacojx/POC-CVE-APT,821198185 CVE-2024-5806,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 -CVE-2024-5806,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2024-5806,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2024-5806,0.00018836,https://github.com/dzulqarnain28/metasploit-framework,dzulqarnain28/metasploit-framework,824824910 CVE-2024-5806,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/metasploit,839537924 CVE-2024-5806,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 CVE-2024-5806,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 -CVE-2024-5806,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-5806,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-5806,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-5806,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-5806,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-5806,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-5806,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-5806,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-5806,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/58/CVE-2024-5899/CVE-2024-5899.csv b/data/vul_id/CVE/2024/58/CVE-2024-5899/CVE-2024-5899.csv index 0399c3be9868b9f..450443589cf5285 100644 --- a/data/vul_id/CVE/2024/58/CVE-2024-5899/CVE-2024-5899.csv +++ b/data/vul_id/CVE/2024/58/CVE-2024-5899/CVE-2024-5899.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-5899,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-5899,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-5899,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/59/CVE-2024-5932/CVE-2024-5932.csv b/data/vul_id/CVE/2024/59/CVE-2024-5932/CVE-2024-5932.csv index 3f6f71324d5fddd..dd979420e1c07a3 100644 --- a/data/vul_id/CVE/2024/59/CVE-2024-5932/CVE-2024-5932.csv +++ b/data/vul_id/CVE/2024/59/CVE-2024-5932/CVE-2024-5932.csv @@ -7,9 +7,9 @@ CVE-2024-5932,0.02500000,https://github.com/Y5neKO/Y5_VulnHub,Y5neKO/Y5_VulnHub, CVE-2024-5932,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-5932,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-5932,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 -CVE-2024-5932,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-5932,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-5932,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-5932,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-5932,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-5932,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-5932,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-5932,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-5932,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/59/CVE-2024-5947/CVE-2024-5947.csv b/data/vul_id/CVE/2024/59/CVE-2024-5947/CVE-2024-5947.csv index f85684a7cd9a536..92de505438561dd 100644 --- a/data/vul_id/CVE/2024/59/CVE-2024-5947/CVE-2024-5947.csv +++ b/data/vul_id/CVE/2024/59/CVE-2024-5947/CVE-2024-5947.csv @@ -3,9 +3,9 @@ CVE-2024-5947,1.00000000,https://github.com/Cappricio-Securities/CVE-2024-5947,C CVE-2024-5947,0.05555556,https://github.com/komodoooo/Some-things,komodoooo/Some-things,410084675 CVE-2024-5947,0.00102354,https://github.com/zeroscience/advisory,zeroscience/advisory,73128257 CVE-2024-5947,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 -CVE-2024-5947,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-5947,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-5947,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-5947,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-5947,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-5947,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-5947,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-5947,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-5947,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/59/CVE-2024-5961/CVE-2024-5961.csv b/data/vul_id/CVE/2024/59/CVE-2024-5961/CVE-2024-5961.csv index d43ffdcf2d2139e..1b986f25b73bdca 100644 --- a/data/vul_id/CVE/2024/59/CVE-2024-5961/CVE-2024-5961.csv +++ b/data/vul_id/CVE/2024/59/CVE-2024-5961/CVE-2024-5961.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-5961,1.00000000,https://github.com/kac89/CVE-2024-5961,kac89/CVE-2024-5961,822555530 -CVE-2024-5961,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-5961,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-5961,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-5961,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-5961,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-5961,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-5961,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-5961,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-5961,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/60/CVE-2024-6028/CVE-2024-6028.csv b/data/vul_id/CVE/2024/60/CVE-2024-6028/CVE-2024-6028.csv index 11ea146122afd21..bf375274abcb0ed 100644 --- a/data/vul_id/CVE/2024/60/CVE-2024-6028/CVE-2024-6028.csv +++ b/data/vul_id/CVE/2024/60/CVE-2024-6028/CVE-2024-6028.csv @@ -2,9 +2,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-6028,0.25000000,https://github.com/truonghuuphuc/CVE-2024-6028-Poc,truonghuuphuc/CVE-2024-6028-Poc,819950639 CVE-2024-6028,0.05263158,https://github.com/Sarah0x7e/Vulnerabilities-reproduce-python-scripts,Sarah0x7e/Vulnerabilities-reproduce-python-scripts,813661625 CVE-2024-6028,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 -CVE-2024-6028,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-6028,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-6028,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-6028,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-6028,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-6028,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-6028,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-6028,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-6028,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/60/CVE-2024-6043/CVE-2024-6043.csv b/data/vul_id/CVE/2024/60/CVE-2024-6043/CVE-2024-6043.csv index 62038ecfbc0542e..09d250fec3fcc60 100644 --- a/data/vul_id/CVE/2024/60/CVE-2024-6043/CVE-2024-6043.csv +++ b/data/vul_id/CVE/2024/60/CVE-2024-6043/CVE-2024-6043.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-6043,1.00000000,https://github.com/lfillaz/CVE-2024-6043,lfillaz/CVE-2024-6043,843922045 -CVE-2024-6043,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-6043,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-6043,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-6043,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-6043,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-6043,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-6043,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-6043,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-6043,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/60/CVE-2024-6050/CVE-2024-6050.csv b/data/vul_id/CVE/2024/60/CVE-2024-6050/CVE-2024-6050.csv index 6aa74992dd87b44..4d9fc4466b73585 100644 --- a/data/vul_id/CVE/2024/60/CVE-2024-6050/CVE-2024-6050.csv +++ b/data/vul_id/CVE/2024/60/CVE-2024-6050/CVE-2024-6050.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-6050,1.00000000,https://github.com/kac89/CVE-2024-6050,kac89/CVE-2024-6050,822644855 -CVE-2024-6050,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-6050,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-6050,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-6050,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-6050,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-6050,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-6050,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-6050,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-6050,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/60/CVE-2024-6095/CVE-2024-6095.csv b/data/vul_id/CVE/2024/60/CVE-2024-6095/CVE-2024-6095.csv index b99ce58bde72ae8..f153a16b1504679 100644 --- a/data/vul_id/CVE/2024/60/CVE-2024-6095/CVE-2024-6095.csv +++ b/data/vul_id/CVE/2024/60/CVE-2024-6095/CVE-2024-6095.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-6095,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 -CVE-2024-6095,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-6095,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-6095,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-6095,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-6095,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-6095,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-6095,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-6095,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-6095,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/61/CVE-2024-6164/CVE-2024-6164.csv b/data/vul_id/CVE/2024/61/CVE-2024-6164/CVE-2024-6164.csv index 4e5e8e96550b605..63ccf3f85b01754 100644 --- a/data/vul_id/CVE/2024/61/CVE-2024-6164/CVE-2024-6164.csv +++ b/data/vul_id/CVE/2024/61/CVE-2024-6164/CVE-2024-6164.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-6164,0.11111111,https://github.com/codeb0ss/CVEploiterv2,codeb0ss/CVEploiterv2,833673184 -CVE-2024-6164,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-6164,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-6164,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-6164,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-6164,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/62/CVE-2024-6205/CVE-2024-6205.csv b/data/vul_id/CVE/2024/62/CVE-2024-6205/CVE-2024-6205.csv index 7cd6d69248db733..e5b796cdb086d1a 100644 --- a/data/vul_id/CVE/2024/62/CVE-2024-6205/CVE-2024-6205.csv +++ b/data/vul_id/CVE/2024/62/CVE-2024-6205/CVE-2024-6205.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-6205,1.00000000,https://github.com/j3r1ch0123/CVE-2024-6205,j3r1ch0123/CVE-2024-6205,831611165 CVE-2024-6205,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 -CVE-2024-6205,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-6205,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-6205,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-6205,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-6205,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-6205,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-6205,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-6205,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-6205,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/62/CVE-2024-6222/CVE-2024-6222.csv b/data/vul_id/CVE/2024/62/CVE-2024-6222/CVE-2024-6222.csv index c4663a3c58f7a9d..72c363c9ebd61c6 100644 --- a/data/vul_id/CVE/2024/62/CVE-2024-6222/CVE-2024-6222.csv +++ b/data/vul_id/CVE/2024/62/CVE-2024-6222/CVE-2024-6222.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-6222,1.00000000,https://github.com/Florian-Hoth/CVE-2024-6222,Florian-Hoth/CVE-2024-6222,838983610 -CVE-2024-6222,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-6222,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-6222,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-6222,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-6222,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-6222,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-6222,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-6222,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-6222,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/62/CVE-2024-6239/CVE-2024-6239.csv b/data/vul_id/CVE/2024/62/CVE-2024-6239/CVE-2024-6239.csv index 826a721e790295c..98a473cc9dce8c9 100644 --- a/data/vul_id/CVE/2024/62/CVE-2024-6239/CVE-2024-6239.csv +++ b/data/vul_id/CVE/2024/62/CVE-2024-6239/CVE-2024-6239.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-6239,0.25000000,https://github.com/Sharkkcode/CVE_2024_6239_slide,Sharkkcode/CVE_2024_6239_slide,849978708 -CVE-2024-6239,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-6239,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-6239,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-6239,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-6239,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/63/CVE-2024-6313/CVE-2024-6313.csv b/data/vul_id/CVE/2024/63/CVE-2024-6313/CVE-2024-6313.csv index 90d86e90df2490c..f3201c68a625613 100644 --- a/data/vul_id/CVE/2024/63/CVE-2024-6313/CVE-2024-6313.csv +++ b/data/vul_id/CVE/2024/63/CVE-2024-6313/CVE-2024-6313.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-6313,0.11111111,https://github.com/codeb0ss/CVEploiterv2,codeb0ss/CVEploiterv2,833673184 -CVE-2024-6313,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-6313,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-2024-6313,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-6313,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-6313,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/63/CVE-2024-6366/CVE-2024-6366.csv b/data/vul_id/CVE/2024/63/CVE-2024-6366/CVE-2024-6366.csv index 5730441f34d16e0..836f76202ca9978 100644 --- a/data/vul_id/CVE/2024/63/CVE-2024-6366/CVE-2024-6366.csv +++ b/data/vul_id/CVE/2024/63/CVE-2024-6366/CVE-2024-6366.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-6366,1.00000000,https://github.com/Abdurahmon3236/CVE-2024-6366,Abdurahmon3236/CVE-2024-6366,837558368 CVE-2024-6366,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 -CVE-2024-6366,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-6366,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-6366,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-6366,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-6366,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-6366,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-6366,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/63/CVE-2024-6386/CVE-2024-6386.csv b/data/vul_id/CVE/2024/63/CVE-2024-6386/CVE-2024-6386.csv index 61ef1ea77e74d1a..5a3f0c939ca5676 100644 --- a/data/vul_id/CVE/2024/63/CVE-2024-6386/CVE-2024-6386.csv +++ b/data/vul_id/CVE/2024/63/CVE-2024-6386/CVE-2024-6386.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-6386,1.00000000,https://github.com/Argendo/CVE-2024-6386,Argendo/CVE-2024-6386,852855160 CVE-2024-6386,1.00000000,https://github.com/realbotnet/CVE-2024-6386,realbotnet/CVE-2024-6386,850041245 CVE-2024-6386,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 -CVE-2024-6386,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-6386,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-6386,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-6386,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-6386,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-6386,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-6386,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/63/CVE-2024-6387/CVE-2024-6387.csv b/data/vul_id/CVE/2024/63/CVE-2024-6387/CVE-2024-6387.csv index 31ef6306f80827f..2ff167559914e84 100644 --- a/data/vul_id/CVE/2024/63/CVE-2024-6387/CVE-2024-6387.csv +++ b/data/vul_id/CVE/2024/63/CVE-2024-6387/CVE-2024-6387.csv @@ -58,12 +58,12 @@ CVE-2024-6387,0.04761905,https://github.com/SiberianHacker/CVE-2024-6387-Finder, CVE-2024-6387,0.04761905,https://github.com/bigb0x/CVE-2024-6387,bigb0x/CVE-2024-6387,822792125 CVE-2024-6387,0.02500000,https://github.com/Y5neKO/Y5_VulnHub,Y5neKO/Y5_VulnHub,826065615 CVE-2024-6387,0.00510204,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 -CVE-2024-6387,0.00311526,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 +CVE-2024-6387,0.00312500,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 CVE-2024-6387,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 CVE-2024-6387,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 -CVE-2024-6387,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-6387,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -CVE-2024-6387,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-6387,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-6387,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-2024-6387,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-6387,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-6387,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-6387,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/64/CVE-2024-6401/CVE-2024-6401.csv b/data/vul_id/CVE/2024/64/CVE-2024-6401/CVE-2024-6401.csv new file mode 100644 index 000000000000000..9f74f16050db1ab --- /dev/null +++ b/data/vul_id/CVE/2024/64/CVE-2024-6401/CVE-2024-6401.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-6401,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/65/CVE-2024-65230/CVE-2024-65230.csv b/data/vul_id/CVE/2024/65/CVE-2024-65230/CVE-2024-65230.csv index fe9485fe2f8f12b..64caa3f334efa4f 100644 --- a/data/vul_id/CVE/2024/65/CVE-2024-65230/CVE-2024-65230.csv +++ b/data/vul_id/CVE/2024/65/CVE-2024-65230/CVE-2024-65230.csv @@ -3,7 +3,7 @@ CVE-2024-65230,1.00000000,https://github.com/CBaekhyunC/cve-2024-65230,CBaekhyun CVE-2024-65230,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 CVE-2024-65230,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-65230,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-65230,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-65230,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-65230,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 CVE-2024-65230,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-65230,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/65/CVE-2024-6529/CVE-2024-6529.csv b/data/vul_id/CVE/2024/65/CVE-2024-6529/CVE-2024-6529.csv index d6477c4dd216d7c..9409d02ca96badc 100644 --- a/data/vul_id/CVE/2024/65/CVE-2024-6529/CVE-2024-6529.csv +++ b/data/vul_id/CVE/2024/65/CVE-2024-6529/CVE-2024-6529.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-6529,1.00000000,https://github.com/Abdurahmon3236/CVE-2024-6529,Abdurahmon3236/CVE-2024-6529,837367811 -CVE-2024-6529,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-6529,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-6529,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-6529,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-6529,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-6529,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-6529,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/65/CVE-2024-6536/CVE-2024-6536.csv b/data/vul_id/CVE/2024/65/CVE-2024-6536/CVE-2024-6536.csv index 98152f3b1f28897..554aff1f23540a5 100644 --- a/data/vul_id/CVE/2024/65/CVE-2024-6536/CVE-2024-6536.csv +++ b/data/vul_id/CVE/2024/65/CVE-2024-6536/CVE-2024-6536.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-6536,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-6536,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-6536,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-6536,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-6536,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-6536,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-6536,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/66/CVE-2024-6624/CVE-2024-6624.csv b/data/vul_id/CVE/2024/66/CVE-2024-6624/CVE-2024-6624.csv index 3e5d5aa183c9cfc..24d1a7a47a584a7 100644 --- a/data/vul_id/CVE/2024/66/CVE-2024-6624/CVE-2024-6624.csv +++ b/data/vul_id/CVE/2024/66/CVE-2024-6624/CVE-2024-6624.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-6624,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-6624,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-6624,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-6624,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-6624,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-6624,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-6624,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/66/CVE-2024-6666/CVE-2024-6666.csv b/data/vul_id/CVE/2024/66/CVE-2024-6666/CVE-2024-6666.csv index e22322b5110de84..cb8138ee6dfd563 100644 --- a/data/vul_id/CVE/2024/66/CVE-2024-6666/CVE-2024-6666.csv +++ b/data/vul_id/CVE/2024/66/CVE-2024-6666/CVE-2024-6666.csv @@ -3,7 +3,7 @@ CVE-2024-6666,1.00000000,https://github.com/labc-dev/CVE-2024-6666,labc-dev/CVE- CVE-2024-6666,1.00000000,https://github.com/labc-dev/CVE-2024-06666,labc-dev/CVE-2024-06666,831396038 CVE-2024-6666,1.00000000,https://github.com/JohnnyBradvo/CVE-2024-6666,JohnnyBradvo/CVE-2024-6666,783722279 CVE-2024-6666,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-6666,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-6666,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-6666,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-6666,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-6666,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/66/CVE-2024-666666/CVE-2024-666666.csv b/data/vul_id/CVE/2024/66/CVE-2024-666666/CVE-2024-666666.csv index ff95ae8436e69cd..a4fe0dfa8e9acd9 100644 --- a/data/vul_id/CVE/2024/66/CVE-2024-666666/CVE-2024-666666.csv +++ b/data/vul_id/CVE/2024/66/CVE-2024-666666/CVE-2024-666666.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-666666,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 CVE-2024-666666,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2024-666666,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-666666,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/66/CVE-2024-6670/CVE-2024-6670.csv b/data/vul_id/CVE/2024/66/CVE-2024-6670/CVE-2024-6670.csv index 63d48c0b63e5aba..5aa1e1ffa3ceabc 100644 --- a/data/vul_id/CVE/2024/66/CVE-2024-6670/CVE-2024-6670.csv +++ b/data/vul_id/CVE/2024/66/CVE-2024-6670/CVE-2024-6670.csv @@ -2,10 +2,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-6670,1.00000000,https://github.com/sinsinology/CVE-2024-6670,sinsinology/CVE-2024-6670,850000973 CVE-2024-6670,0.05263158,https://github.com/3p1c0s3nd/exploitsYcves,3p1c0s3nd/exploitsYcves,855857361 CVE-2024-6670,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 +CVE-2024-6670,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-6670,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2024-6670,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 -CVE-2024-6670,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-6670,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-6670,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-6670,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-6670,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-6670,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-6670,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/66/CVE-2024-6694/CVE-2024-6694.csv b/data/vul_id/CVE/2024/66/CVE-2024-6694/CVE-2024-6694.csv index 98bbf6d19fb37b9..6e71dca26fd3f40 100644 --- a/data/vul_id/CVE/2024/66/CVE-2024-6694/CVE-2024-6694.csv +++ b/data/vul_id/CVE/2024/66/CVE-2024-6694/CVE-2024-6694.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-6694,1.00000000,https://github.com/codeb0ss/CVE-2024-6694-PoC,codeb0ss/CVE-2024-6694-PoC,831875310 -CVE-2024-6694,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-6694,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-6694,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-6694,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-6694,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/67/CVE-2024-6704/CVE-2024-6704.csv b/data/vul_id/CVE/2024/67/CVE-2024-6704/CVE-2024-6704.csv index fb3da9f8e998c0e..af600d5dc72d8ef 100644 --- a/data/vul_id/CVE/2024/67/CVE-2024-6704/CVE-2024-6704.csv +++ b/data/vul_id/CVE/2024/67/CVE-2024-6704/CVE-2024-6704.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-6704,1.00000000,https://github.com/codeb0ss/CVE-2024-6704,codeb0ss/CVE-2024-6704,837744968 -CVE-2024-6704,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-6704,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-6704,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-6704,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-6704,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/67/CVE-2024-6738/CVE-2024-6738.csv b/data/vul_id/CVE/2024/67/CVE-2024-6738/CVE-2024-6738.csv index 2fd22d4a74ef283..209754c29bf138e 100644 --- a/data/vul_id/CVE/2024/67/CVE-2024-6738/CVE-2024-6738.csv +++ b/data/vul_id/CVE/2024/67/CVE-2024-6738/CVE-2024-6738.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-6738,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-6738,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-6738,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-6738,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-6738,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/67/CVE-2024-6768/CVE-2024-6768.csv b/data/vul_id/CVE/2024/67/CVE-2024-6768/CVE-2024-6768.csv index 5686f326d6ec375..3fff785098d099f 100644 --- a/data/vul_id/CVE/2024/67/CVE-2024-6768/CVE-2024-6768.csv +++ b/data/vul_id/CVE/2024/67/CVE-2024-6768/CVE-2024-6768.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-6768,0.33333333,https://github.com/fortra/CVE-2024-6768,fortra/CVE-2024-6768,830402554 -CVE-2024-6768,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-6768,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-6768,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-6768,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-6768,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-6768,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-6768,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/67/CVE-2024-6782/CVE-2024-6782.csv b/data/vul_id/CVE/2024/67/CVE-2024-6782/CVE-2024-6782.csv index 6a183075d4cadb4..7ddb5a0f05bf41b 100644 --- a/data/vul_id/CVE/2024/67/CVE-2024-6782/CVE-2024-6782.csv +++ b/data/vul_id/CVE/2024/67/CVE-2024-6782/CVE-2024-6782.csv @@ -5,8 +5,8 @@ CVE-2024-6782,1.00000000,https://github.com/zangjiahe/CVE-2024-6782,zangjiahe/CV CVE-2024-6782,0.50000000,https://github.com/fa-rrel/Calibre-Vulnerability,fa-rrel/Calibre-Vulnerability,854355028 CVE-2024-6782,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-6782,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 -CVE-2024-6782,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-6782,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-6782,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-6782,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-6782,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-6782,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-6782,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/68/CVE-2024-6893/CVE-2024-6893.csv b/data/vul_id/CVE/2024/68/CVE-2024-6893/CVE-2024-6893.csv index 4734e0a0349c75e..22f92890fd5cc47 100644 --- a/data/vul_id/CVE/2024/68/CVE-2024-6893/CVE-2024-6893.csv +++ b/data/vul_id/CVE/2024/68/CVE-2024-6893/CVE-2024-6893.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-6893,1.00000000,https://github.com/codeb0ss/CVE-2024-6893-PoC,codeb0ss/CVE-2024-6893-PoC,843947779 CVE-2024-6893,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 -CVE-2024-6893,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-6893,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-6893,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-6893,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-6893,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/70/CVE-2024-7029/CVE-2024-7029.csv b/data/vul_id/CVE/2024/70/CVE-2024-7029/CVE-2024-7029.csv index cefb3836d2ed0af..f6271602e022dbf 100644 --- a/data/vul_id/CVE/2024/70/CVE-2024-7029/CVE-2024-7029.csv +++ b/data/vul_id/CVE/2024/70/CVE-2024-7029/CVE-2024-7029.csv @@ -3,8 +3,8 @@ CVE-2024-7029,1.00000000,https://github.com/ebrasha/CVE-2024-7029,ebrasha/CVE-20 CVE-2024-7029,1.00000000,https://github.com/bigherocenter/CVE-2024-7029-EXPLOIT,bigherocenter/CVE-2024-7029-EXPLOIT,849769018 CVE-2024-7029,1.00000000,https://github.com/K3ysTr0K3R/CVE-2024-7029-EXPLOIT,K3ysTr0K3R/CVE-2024-7029-EXPLOIT,849471748 CVE-2024-7029,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 -CVE-2024-7029,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-7029,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-7029,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-7029,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-7029,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-7029,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-7029,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/70/CVE-2024-7094/CVE-2024-7094.csv b/data/vul_id/CVE/2024/70/CVE-2024-7094/CVE-2024-7094.csv index 6fa3fe8d716774d..15a0872bc305437 100644 --- a/data/vul_id/CVE/2024/70/CVE-2024-7094/CVE-2024-7094.csv +++ b/data/vul_id/CVE/2024/70/CVE-2024-7094/CVE-2024-7094.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-7094,1.00000000,https://github.com/nastar-id/CVE-2024-7094,nastar-id/CVE-2024-7094,844067541 -CVE-2024-7094,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-7094,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-7094,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-7094,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-7094,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-7094,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-7094,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/70/CVE-2024-7098/CVE-2024-7098.csv b/data/vul_id/CVE/2024/70/CVE-2024-7098/CVE-2024-7098.csv new file mode 100644 index 000000000000000..705ea906ab87b82 --- /dev/null +++ b/data/vul_id/CVE/2024/70/CVE-2024-7098/CVE-2024-7098.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-7098,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/71/CVE-2024-7104/CVE-2024-7104.csv b/data/vul_id/CVE/2024/71/CVE-2024-7104/CVE-2024-7104.csv new file mode 100644 index 000000000000000..ce0be0b9562de5f --- /dev/null +++ b/data/vul_id/CVE/2024/71/CVE-2024-7104/CVE-2024-7104.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-7104,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/71/CVE-2024-7120/CVE-2024-7120.csv b/data/vul_id/CVE/2024/71/CVE-2024-7120/CVE-2024-7120.csv index 889a2d8fafc3b7b..916ea96ded50fea 100644 --- a/data/vul_id/CVE/2024/71/CVE-2024-7120/CVE-2024-7120.csv +++ b/data/vul_id/CVE/2024/71/CVE-2024-7120/CVE-2024-7120.csv @@ -3,8 +3,8 @@ CVE-2024-7120,1.00000000,https://github.com/fa-rrel/CVE-2024-7120,fa-rrel/CVE-20 CVE-2024-7120,1.00000000,https://github.com/codeb0ss/CVE-2024-7120-PoC,codeb0ss/CVE-2024-7120-PoC,836854943 CVE-2024-7120,0.05555556,https://github.com/komodoooo/Some-things,komodoooo/Some-things,410084675 CVE-2024-7120,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 -CVE-2024-7120,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-7120,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-7120,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-7120,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-7120,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-7120,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-7120,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/71/CVE-2024-7188/CVE-2024-7188.csv b/data/vul_id/CVE/2024/71/CVE-2024-7188/CVE-2024-7188.csv index 7402c1d7c0db840..6b8752df8b5520b 100644 --- a/data/vul_id/CVE/2024/71/CVE-2024-7188/CVE-2024-7188.csv +++ b/data/vul_id/CVE/2024/71/CVE-2024-7188/CVE-2024-7188.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-7188,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 -CVE-2024-7188,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-7188,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-7188,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-7188,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-7188,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/72/CVE-2024-7262/CVE-2024-7262.csv b/data/vul_id/CVE/2024/72/CVE-2024-7262/CVE-2024-7262.csv index 4967294bcad9eae..87a528ebc1e6ece 100644 --- a/data/vul_id/CVE/2024/72/CVE-2024-7262/CVE-2024-7262.csv +++ b/data/vul_id/CVE/2024/72/CVE-2024-7262/CVE-2024-7262.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-7262,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2024-7262,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2024-7262,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-7262,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2024-7262,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-7262,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/73/CVE-2024-7313/CVE-2024-7313.csv b/data/vul_id/CVE/2024/73/CVE-2024-7313/CVE-2024-7313.csv index dfdd8598b975807..1fb522c9955470b 100644 --- a/data/vul_id/CVE/2024/73/CVE-2024-7313/CVE-2024-7313.csv +++ b/data/vul_id/CVE/2024/73/CVE-2024-7313/CVE-2024-7313.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-7313,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-7313,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-7313,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-7313,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-7313,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-7313,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-7313,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/73/CVE-2024-7327/CVE-2024-7327.csv b/data/vul_id/CVE/2024/73/CVE-2024-7327/CVE-2024-7327.csv index a1c047e79355e34..b478cd585ea8756 100644 --- a/data/vul_id/CVE/2024/73/CVE-2024-7327/CVE-2024-7327.csv +++ b/data/vul_id/CVE/2024/73/CVE-2024-7327/CVE-2024-7327.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-7327,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2024-7327,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2024-7327,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-7327,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-7327,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/73/CVE-2024-7339/CVE-2024-7339.csv b/data/vul_id/CVE/2024/73/CVE-2024-7339/CVE-2024-7339.csv index 6bd775a85003b73..e0c14055e94d639 100644 --- a/data/vul_id/CVE/2024/73/CVE-2024-7339/CVE-2024-7339.csv +++ b/data/vul_id/CVE/2024/73/CVE-2024-7339/CVE-2024-7339.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-7339,1.00000000,https://github.com/RevoltSecurities/CVE-2024-7339,RevoltSecurities/CVE-2024-7339,838435771 CVE-2024-7339,0.05263158,https://github.com/3p1c0s3nd/exploitsYcves,3p1c0s3nd/exploitsYcves,855857361 -CVE-2024-7339,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-7339,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-7339,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-7339,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-7339,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-7339,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-7339,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/75/CVE-2024-7593/CVE-2024-7593.csv b/data/vul_id/CVE/2024/75/CVE-2024-7593/CVE-2024-7593.csv index 81490d4213822a0..c3ca6e3d61c0b02 100644 --- a/data/vul_id/CVE/2024/75/CVE-2024-7593/CVE-2024-7593.csv +++ b/data/vul_id/CVE/2024/75/CVE-2024-7593/CVE-2024-7593.csv @@ -4,8 +4,8 @@ CVE-2024-7593,0.50000000,https://github.com/rxerium/CVE-2024-7593,rxerium/CVE-20 CVE-2024-7593,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 CVE-2024-7593,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-7593,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 -CVE-2024-7593,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-7593,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-7593,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-7593,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-7593,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-7593,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-7593,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/76/CVE-2024-7646/CVE-2024-7646.csv b/data/vul_id/CVE/2024/76/CVE-2024-7646/CVE-2024-7646.csv index 25e366be02d59c5..482dde34b3e6643 100644 --- a/data/vul_id/CVE/2024/76/CVE-2024-7646/CVE-2024-7646.csv +++ b/data/vul_id/CVE/2024/76/CVE-2024-7646/CVE-2024-7646.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-7646,1.00000000,https://github.com/r0binak/CVE-2024-7646,r0binak/CVE-2024-7646,849537237 CVE-2024-7646,1.00000000,https://github.com/UgOrange/CVE-2024-7646-poc,UgOrange/CVE-2024-7646-poc,843818800 -CVE-2024-7646,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-7646,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-7646,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-7646,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-7646,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-7646,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-7646,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/77/CVE-2024-7703/CVE-2024-7703.csv b/data/vul_id/CVE/2024/77/CVE-2024-7703/CVE-2024-7703.csv index 26ecd0a08a164b5..bbda063cfec4d92 100644 --- a/data/vul_id/CVE/2024/77/CVE-2024-7703/CVE-2024-7703.csv +++ b/data/vul_id/CVE/2024/77/CVE-2024-7703/CVE-2024-7703.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-7703,1.00000000,https://github.com/lfillaz/CVE-2024-7703,lfillaz/CVE-2024-7703,843828348 -CVE-2024-7703,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-7703,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-7703,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-7703,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-7703,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-7703,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-7703,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/77/CVE-2024-7732/CVE-2024-7732.csv b/data/vul_id/CVE/2024/77/CVE-2024-7732/CVE-2024-7732.csv index 15c14d7b49a0113..e27c0594af0546b 100644 --- a/data/vul_id/CVE/2024/77/CVE-2024-7732/CVE-2024-7732.csv +++ b/data/vul_id/CVE/2024/77/CVE-2024-7732/CVE-2024-7732.csv @@ -1,3 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-7732,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 +CVE-2024-7732,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-7732,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/78/CVE-2024-7856/CVE-2024-7856.csv b/data/vul_id/CVE/2024/78/CVE-2024-7856/CVE-2024-7856.csv index f75eee8e13a9bd5..3166f7c63a6d454 100644 --- a/data/vul_id/CVE/2024/78/CVE-2024-7856/CVE-2024-7856.csv +++ b/data/vul_id/CVE/2024/78/CVE-2024-7856/CVE-2024-7856.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-7856,1.00000000,https://github.com/l8BL/CVE-2024-7856,l8BL/CVE-2024-7856,854473845 -CVE-2024-7856,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-7856,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-7856,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-7856,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-7856,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-7856,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-7856,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/79/CVE-2024-7919/CVE-2024-7919.csv b/data/vul_id/CVE/2024/79/CVE-2024-7919/CVE-2024-7919.csv index 220794cee671dd4..e81b94f92457452 100644 --- a/data/vul_id/CVE/2024/79/CVE-2024-7919/CVE-2024-7919.csv +++ b/data/vul_id/CVE/2024/79/CVE-2024-7919/CVE-2024-7919.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-7919,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2024-7919,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2024-7919,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-7919,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-7919,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/79/CVE-2024-7920/CVE-2024-7920.csv b/data/vul_id/CVE/2024/79/CVE-2024-7920/CVE-2024-7920.csv index 6f74be57b1650d4..8a250f9b9e777a3 100644 --- a/data/vul_id/CVE/2024/79/CVE-2024-7920/CVE-2024-7920.csv +++ b/data/vul_id/CVE/2024/79/CVE-2024-7920/CVE-2024-7920.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-7920,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2024-7920,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2024-7920,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-7920,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-7920,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/79/CVE-2024-7921/CVE-2024-7921.csv b/data/vul_id/CVE/2024/79/CVE-2024-7921/CVE-2024-7921.csv index 745bd589b245f07..2c74b783eb0bb70 100644 --- a/data/vul_id/CVE/2024/79/CVE-2024-7921/CVE-2024-7921.csv +++ b/data/vul_id/CVE/2024/79/CVE-2024-7921/CVE-2024-7921.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-7921,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +CVE-2024-7921,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 CVE-2024-7921,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-7921,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-7921,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/79/CVE-2024-7928/CVE-2024-7928.csv b/data/vul_id/CVE/2024/79/CVE-2024-7928/CVE-2024-7928.csv index b07fcc9d7ddcd45..4aa41eb445b9bb0 100644 --- a/data/vul_id/CVE/2024/79/CVE-2024-7928/CVE-2024-7928.csv +++ b/data/vul_id/CVE/2024/79/CVE-2024-7928/CVE-2024-7928.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-7928,1.00000000,https://github.com/th3gokul/CVE-2024-7928,th3gokul/CVE-2024-7928,846625199 CVE-2024-7928,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 -CVE-2024-7928,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-7928,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-7928,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-7928,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-7928,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-7928,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-7928,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/79/CVE-2024-7954/CVE-2024-7954.csv b/data/vul_id/CVE/2024/79/CVE-2024-7954/CVE-2024-7954.csv index f4342e195375ae4..e0cbdd2321432ac 100644 --- a/data/vul_id/CVE/2024/79/CVE-2024-7954/CVE-2024-7954.csv +++ b/data/vul_id/CVE/2024/79/CVE-2024-7954/CVE-2024-7954.csv @@ -5,8 +5,8 @@ CVE-2024-7954,0.16666667,https://github.com/Kucei/POC-Python,Kucei/POC-Python,83 CVE-2024-7954,0.05263158,https://github.com/3p1c0s3nd/exploitsYcves,3p1c0s3nd/exploitsYcves,855857361 CVE-2024-7954,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-7954,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 -CVE-2024-7954,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-7954,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-7954,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-7954,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-7954,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-7954,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-7954,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/79/CVE-2024-7965/CVE-2024-7965.csv b/data/vul_id/CVE/2024/79/CVE-2024-7965/CVE-2024-7965.csv index 66019a6904c8846..74d31156bcc4f90 100644 --- a/data/vul_id/CVE/2024/79/CVE-2024-7965/CVE-2024-7965.csv +++ b/data/vul_id/CVE/2024/79/CVE-2024-7965/CVE-2024-7965.csv @@ -1,7 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-7965,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2024-7965,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2024-7965,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-7965,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 +CVE-2024-7965,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-7965,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-7965,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-7965,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-7965,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/CVE/2024/79/CVE-2024-7971/CVE-2024-7971.csv b/data/vul_id/CVE/2024/79/CVE-2024-7971/CVE-2024-7971.csv index 691d3d3f6814f61..daa5538e38d20db 100644 --- a/data/vul_id/CVE/2024/79/CVE-2024-7971/CVE-2024-7971.csv +++ b/data/vul_id/CVE/2024/79/CVE-2024-7971/CVE-2024-7971.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-7971,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2024-7971,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2024-7971,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-7971,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 CVE-2024-7971,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-7971,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/CVE/2024/80/CVE-2024-8030/CVE-2024-8030.csv b/data/vul_id/CVE/2024/80/CVE-2024-8030/CVE-2024-8030.csv index f75046401ab28f6..32014d8f9678bb0 100644 --- a/data/vul_id/CVE/2024/80/CVE-2024-8030/CVE-2024-8030.csv +++ b/data/vul_id/CVE/2024/80/CVE-2024-8030/CVE-2024-8030.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-8030,1.00000000,https://github.com/codeb0ss/CVE-2024-8030-PoC,codeb0ss/CVE-2024-8030-PoC,848484867 -CVE-2024-8030,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-8030,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-8030,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-8030,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/81/CVE-2024-81757/CVE-2024-81757.csv b/data/vul_id/CVE/2024/81/CVE-2024-81757/CVE-2024-81757.csv index b4b87aafdf155ea..fd3afd913b60d7e 100644 --- a/data/vul_id/CVE/2024/81/CVE-2024-81757/CVE-2024-81757.csv +++ b/data/vul_id/CVE/2024/81/CVE-2024-81757/CVE-2024-81757.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-81757,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-81757,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-81757,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-81757,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/81/CVE-2024-8190/CVE-2024-8190.csv b/data/vul_id/CVE/2024/81/CVE-2024-8190/CVE-2024-8190.csv index f702a0fefe8199a..85d082b56dd4c83 100644 --- a/data/vul_id/CVE/2024/81/CVE-2024-8190/CVE-2024-8190.csv +++ b/data/vul_id/CVE/2024/81/CVE-2024-8190/CVE-2024-8190.csv @@ -1,7 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-8190,1.00000000,https://github.com/horizon3ai/CVE-2024-8190,horizon3ai/CVE-2024-8190,858260109 CVE-2024-8190,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -CVE-2024-8190,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +CVE-2024-8190,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 CVE-2024-8190,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -CVE-2024-8190,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-8190,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-8190,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-8190,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-8190,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-8190,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/82/CVE-2024-8277/CVE-2024-8277.csv b/data/vul_id/CVE/2024/82/CVE-2024-8277/CVE-2024-8277.csv index 9a5dc0bd9f1d5ac..697ee2891b7ae08 100644 --- a/data/vul_id/CVE/2024/82/CVE-2024-8277/CVE-2024-8277.csv +++ b/data/vul_id/CVE/2024/82/CVE-2024-8277/CVE-2024-8277.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-8277,1.00000000,https://github.com/realbotnet/CVE-2024-8277,realbotnet/CVE-2024-8277,855999278 -CVE-2024-8277,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-8277,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-8277,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-8277,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-8277,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-8277,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/83/CVE-2024-8374/CVE-2024-8374.csv b/data/vul_id/CVE/2024/83/CVE-2024-8374/CVE-2024-8374.csv index 5a8b9939877a7d5..b172a79e35b0f7b 100644 --- a/data/vul_id/CVE/2024/83/CVE-2024-8374/CVE-2024-8374.csv +++ b/data/vul_id/CVE/2024/83/CVE-2024-8374/CVE-2024-8374.csv @@ -1,2 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-8374,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-8374,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/85/CVE-2024-8503/CVE-2024-8503.csv b/data/vul_id/CVE/2024/85/CVE-2024-8503/CVE-2024-8503.csv index 77bef08155a4373..f94c16ad1c26139 100644 --- a/data/vul_id/CVE/2024/85/CVE-2024-8503/CVE-2024-8503.csv +++ b/data/vul_id/CVE/2024/85/CVE-2024-8503/CVE-2024-8503.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-8503,0.50000000,https://github.com/Chocapikk/CVE-2024-8504,Chocapikk/CVE-2024-8504,857247047 -CVE-2024-8503,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-8503,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-8503,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-8503,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-8503,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-8503,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/85/CVE-2024-8504/CVE-2024-8504.csv b/data/vul_id/CVE/2024/85/CVE-2024-8504/CVE-2024-8504.csv index a98c5d9e9974f83..b8ddd99d52f97f1 100644 --- a/data/vul_id/CVE/2024/85/CVE-2024-8504/CVE-2024-8504.csv +++ b/data/vul_id/CVE/2024/85/CVE-2024-8504/CVE-2024-8504.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-8504,0.50000000,https://github.com/Chocapikk/CVE-2024-8504,Chocapikk/CVE-2024-8504,857247047 -CVE-2024-8504,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-8504,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-8504,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-8504,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-8504,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-8504,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/85/CVE-2024-8517/CVE-2024-8517.csv b/data/vul_id/CVE/2024/85/CVE-2024-8517/CVE-2024-8517.csv index 0a7f45633866829..d122b33c626ee27 100644 --- a/data/vul_id/CVE/2024/85/CVE-2024-8517/CVE-2024-8517.csv +++ b/data/vul_id/CVE/2024/85/CVE-2024-8517/CVE-2024-8517.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-8517,0.05263158,https://github.com/3p1c0s3nd/exploitsYcves,3p1c0s3nd/exploitsYcves,855857361 CVE-2024-8517,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 CVE-2024-8517,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 -CVE-2024-8517,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-8517,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-8517,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-8517,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-8517,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-8517,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/85/CVE-2024-8522/CVE-2024-8522.csv b/data/vul_id/CVE/2024/85/CVE-2024-8522/CVE-2024-8522.csv index 5701ccefdb677a1..c28a72d235c53ef 100644 --- a/data/vul_id/CVE/2024/85/CVE-2024-8522/CVE-2024-8522.csv +++ b/data/vul_id/CVE/2024/85/CVE-2024-8522/CVE-2024-8522.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-2024-8522,1.00000000,https://github.com/realbotnet/CVE-2024-8522,realbotnet/CVE-2024-8522,856384771 -CVE-2024-8522,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -CVE-2024-8522,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-8522,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +CVE-2024-8522,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-8522,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-8522,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/87/CVE-2024-8752/CVE-2024-8752.csv b/data/vul_id/CVE/2024/87/CVE-2024-8752/CVE-2024-8752.csv new file mode 100644 index 000000000000000..83b3bbc72130657 --- /dev/null +++ b/data/vul_id/CVE/2024/87/CVE-2024-8752/CVE-2024-8752.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-8752,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/87/CVE-2024-8776/CVE-2024-8776.csv b/data/vul_id/CVE/2024/87/CVE-2024-8776/CVE-2024-8776.csv new file mode 100644 index 000000000000000..1dd8623916c59c7 --- /dev/null +++ b/data/vul_id/CVE/2024/87/CVE-2024-8776/CVE-2024-8776.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-8776,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/87/CVE-2024-8777/CVE-2024-8777.csv b/data/vul_id/CVE/2024/87/CVE-2024-8777/CVE-2024-8777.csv new file mode 100644 index 000000000000000..8b2f0b586870810 --- /dev/null +++ b/data/vul_id/CVE/2024/87/CVE-2024-8777/CVE-2024-8777.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-8777,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/87/CVE-2024-8778/CVE-2024-8778.csv b/data/vul_id/CVE/2024/87/CVE-2024-8778/CVE-2024-8778.csv new file mode 100644 index 000000000000000..8a10ab86b63daff --- /dev/null +++ b/data/vul_id/CVE/2024/87/CVE-2024-8778/CVE-2024-8778.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-8778,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/87/CVE-2024-8779/CVE-2024-8779.csv b/data/vul_id/CVE/2024/87/CVE-2024-8779/CVE-2024-8779.csv new file mode 100644 index 000000000000000..596e28d2719d6aa --- /dev/null +++ b/data/vul_id/CVE/2024/87/CVE-2024-8779/CVE-2024-8779.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-8779,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/87/CVE-2024-8780/CVE-2024-8780.csv b/data/vul_id/CVE/2024/87/CVE-2024-8780/CVE-2024-8780.csv new file mode 100644 index 000000000000000..ad5b9cdc22cbd42 --- /dev/null +++ b/data/vul_id/CVE/2024/87/CVE-2024-8780/CVE-2024-8780.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-8780,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/88/CVE-2024-8862/CVE-2024-8862.csv b/data/vul_id/CVE/2024/88/CVE-2024-8862/CVE-2024-8862.csv index 4067607a6758218..e2cca15836bdf5d 100644 --- a/data/vul_id/CVE/2024/88/CVE-2024-8862/CVE-2024-8862.csv +++ b/data/vul_id/CVE/2024/88/CVE-2024-8862/CVE-2024-8862.csv @@ -1,2 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-8862,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-8862,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/88/CVE-2024-8863/CVE-2024-8863.csv b/data/vul_id/CVE/2024/88/CVE-2024-8863/CVE-2024-8863.csv index 64954caafaa26fb..edd6ebccc91c23f 100644 --- a/data/vul_id/CVE/2024/88/CVE-2024-8863/CVE-2024-8863.csv +++ b/data/vul_id/CVE/2024/88/CVE-2024-8863/CVE-2024-8863.csv @@ -1,2 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-8863,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-8863,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/88/CVE-2024-8864/CVE-2024-8864.csv b/data/vul_id/CVE/2024/88/CVE-2024-8864/CVE-2024-8864.csv index 17e4304e591371a..0843096816e708c 100644 --- a/data/vul_id/CVE/2024/88/CVE-2024-8864/CVE-2024-8864.csv +++ b/data/vul_id/CVE/2024/88/CVE-2024-8864/CVE-2024-8864.csv @@ -1,2 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-8864,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-8864,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/88/CVE-2024-8865/CVE-2024-8865.csv b/data/vul_id/CVE/2024/88/CVE-2024-8865/CVE-2024-8865.csv index 384cc387b5ca525..cbbe6eaf360bfae 100644 --- a/data/vul_id/CVE/2024/88/CVE-2024-8865/CVE-2024-8865.csv +++ b/data/vul_id/CVE/2024/88/CVE-2024-8865/CVE-2024-8865.csv @@ -1,2 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-8865,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 CVE-2024-8865,0.00000402,https://github.com/scmanjarrez/CVEScannerV2DB,scmanjarrez/CVEScannerV2DB,394995609 diff --git a/data/vul_id/CVE/2024/88/CVE-2024-8875/CVE-2024-8875.csv b/data/vul_id/CVE/2024/88/CVE-2024-8875/CVE-2024-8875.csv new file mode 100644 index 000000000000000..5ab5b6ccc094d17 --- /dev/null +++ b/data/vul_id/CVE/2024/88/CVE-2024-8875/CVE-2024-8875.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-8875,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/88/CVE-2024-8876/CVE-2024-8876.csv b/data/vul_id/CVE/2024/88/CVE-2024-8876/CVE-2024-8876.csv new file mode 100644 index 000000000000000..6b2d5fbde8340f3 --- /dev/null +++ b/data/vul_id/CVE/2024/88/CVE-2024-8876/CVE-2024-8876.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-8876,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/88/CVE-2024-8880/CVE-2024-8880.csv b/data/vul_id/CVE/2024/88/CVE-2024-8880/CVE-2024-8880.csv new file mode 100644 index 000000000000000..c889241d7491b73 --- /dev/null +++ b/data/vul_id/CVE/2024/88/CVE-2024-8880/CVE-2024-8880.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +CVE-2024-8880,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2024/99/CVE-2024-9999/CVE-2024-9999.csv b/data/vul_id/CVE/2024/99/CVE-2024-9999/CVE-2024-9999.csv index f77931d1af9352c..92c2f883dde58aa 100644 --- a/data/vul_id/CVE/2024/99/CVE-2024-9999/CVE-2024-9999.csv +++ b/data/vul_id/CVE/2024/99/CVE-2024-9999/CVE-2024-9999.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-9999,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-9999,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 diff --git a/data/vul_id/CVE/2024/99/CVE-2024-99999/CVE-2024-99999.csv b/data/vul_id/CVE/2024/99/CVE-2024-99999/CVE-2024-99999.csv index d860feb860422d6..b909847ddc4f711 100644 --- a/data/vul_id/CVE/2024/99/CVE-2024-99999/CVE-2024-99999.csv +++ b/data/vul_id/CVE/2024/99/CVE-2024-99999/CVE-2024-99999.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -CVE-2024-99999,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2024-99999,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2024-99999,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 CVE-2024-99999,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 CVE-2024-99999,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/CVE/2121/44/CVE-2121-44228/CVE-2121-44228.csv b/data/vul_id/CVE/2121/44/CVE-2121-44228/CVE-2121-44228.csv index f8ed0caa508a9c0..f17b818e2f5c66b 100644 --- a/data/vul_id/CVE/2121/44/CVE-2121-44228/CVE-2121-44228.csv +++ b/data/vul_id/CVE/2121/44/CVE-2121-44228/CVE-2121-44228.csv @@ -3,7 +3,7 @@ CVE-2121-44228,1.00000000,https://github.com/c4dr01d/CVE-2121-44228,c4dr01d/CVE- CVE-2121-44228,0.50000000,https://github.com/ra890927/Log4Shell-CVE-2121-44228-Demo,ra890927/Log4Shell-CVE-2121-44228-Demo,502589993 CVE-2121-44228,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 CVE-2121-44228,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -CVE-2121-44228,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-2121-44228,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-2121-44228,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-2121-44228,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-2121-44228,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/CVE/7600/20/CVE-7600-2018/CVE-7600-2018.csv b/data/vul_id/CVE/7600/20/CVE-7600-2018/CVE-7600-2018.csv index c0904fac0c70026..4ff4fef24e22ee4 100644 --- a/data/vul_id/CVE/7600/20/CVE-7600-2018/CVE-7600-2018.csv +++ b/data/vul_id/CVE/7600/20/CVE-7600-2018/CVE-7600-2018.csv @@ -1,11 +1,11 @@ match,match_weight,repo_url,repo_full_name,repo_id CVE-7600-2018,0.50000000,https://github.com/r3dxpl0it/CVE-2018-7600,r3dxpl0it/CVE-2018-7600,154401051 CVE-7600-2018,0.33333333,https://github.com/SecPentester/CVE-7600-2018,SecPentester/CVE-7600-2018,154013214 -CVE-7600-2018,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +CVE-7600-2018,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 CVE-7600-2018,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 CVE-7600-2018,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 CVE-7600-2018,0.00007218,https://github.com/vulsio/go-exploitdb,vulsio/go-exploitdb,151353348 -CVE-7600-2018,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +CVE-7600-2018,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 CVE-7600-2018,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 CVE-7600-2018,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045 CVE-7600-2018,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/GHSA/2PXW/R4/GHSA-2PXW-R47W-4P8C/GHSA-2PXW-R47W-4P8C.csv b/data/vul_id/GHSA/2PXW/R4/GHSA-2PXW-R47W-4P8C/GHSA-2PXW-R47W-4P8C.csv index 48f420a163e20d9..60871e44ed31ee0 100644 --- a/data/vul_id/GHSA/2PXW/R4/GHSA-2PXW-R47W-4P8C/GHSA-2PXW-R47W-4P8C.csv +++ b/data/vul_id/GHSA/2PXW/R4/GHSA-2PXW-R47W-4P8C/GHSA-2PXW-R47W-4P8C.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id GHSA-2PXW-R47W-4P8C,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -GHSA-2PXW-R47W-4P8C,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +GHSA-2PXW-R47W-4P8C,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 GHSA-2PXW-R47W-4P8C,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 GHSA-2PXW-R47W-4P8C,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 GHSA-2PXW-R47W-4P8C,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/GHSA/5PR3/M5/GHSA-5PR3-M5HM-9956/GHSA-5PR3-M5HM-9956.csv b/data/vul_id/GHSA/5PR3/M5/GHSA-5PR3-M5HM-9956/GHSA-5PR3-M5HM-9956.csv index f9daac0b01d193e..ed935439156c029 100644 --- a/data/vul_id/GHSA/5PR3/M5/GHSA-5PR3-M5HM-9956/GHSA-5PR3-M5HM-9956.csv +++ b/data/vul_id/GHSA/5PR3/M5/GHSA-5PR3-M5HM-9956/GHSA-5PR3-M5HM-9956.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id GHSA-5PR3-M5HM-9956,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -GHSA-5PR3-M5HM-9956,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +GHSA-5PR3-M5HM-9956,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 GHSA-5PR3-M5HM-9956,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 GHSA-5PR3-M5HM-9956,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 GHSA-5PR3-M5HM-9956,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/GHSA/5Q88/CJ/GHSA-5Q88-CJFQ-G2MH/GHSA-5Q88-CJFQ-G2MH.csv b/data/vul_id/GHSA/5Q88/CJ/GHSA-5Q88-CJFQ-G2MH/GHSA-5Q88-CJFQ-G2MH.csv index 22f53387f2b2123..34930eb30997748 100644 --- a/data/vul_id/GHSA/5Q88/CJ/GHSA-5Q88-CJFQ-G2MH/GHSA-5Q88-CJFQ-G2MH.csv +++ b/data/vul_id/GHSA/5Q88/CJ/GHSA-5Q88-CJFQ-G2MH/GHSA-5Q88-CJFQ-G2MH.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id GHSA-5Q88-CJFQ-G2MH,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 GHSA-5Q88-CJFQ-G2MH,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -GHSA-5Q88-CJFQ-G2MH,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +GHSA-5Q88-CJFQ-G2MH,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 GHSA-5Q88-CJFQ-G2MH,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 GHSA-5Q88-CJFQ-G2MH,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 GHSA-5Q88-CJFQ-G2MH,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/GHSA/6JJ6/GM/GHSA-6JJ6-GM7P-FCVV/GHSA-6JJ6-GM7P-FCVV.csv b/data/vul_id/GHSA/6JJ6/GM/GHSA-6JJ6-GM7P-FCVV/GHSA-6JJ6-GM7P-FCVV.csv index 9cdace96ef0b827..3531e1b922f4bc0 100644 --- a/data/vul_id/GHSA/6JJ6/GM/GHSA-6JJ6-GM7P-FCVV/GHSA-6JJ6-GM7P-FCVV.csv +++ b/data/vul_id/GHSA/6JJ6/GM/GHSA-6JJ6-GM7P-FCVV/GHSA-6JJ6-GM7P-FCVV.csv @@ -5,9 +5,9 @@ GHSA-6JJ6-GM7P-FCVV,0.00510204,https://github.com/Threekiii/CVE,Threekiii/CVE,58 GHSA-6JJ6-GM7P-FCVV,0.00183486,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 GHSA-6JJ6-GM7P-FCVV,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 GHSA-6JJ6-GM7P-FCVV,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -GHSA-6JJ6-GM7P-FCVV,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +GHSA-6JJ6-GM7P-FCVV,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 GHSA-6JJ6-GM7P-FCVV,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 -GHSA-6JJ6-GM7P-FCVV,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +GHSA-6JJ6-GM7P-FCVV,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 GHSA-6JJ6-GM7P-FCVV,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 GHSA-6JJ6-GM7P-FCVV,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/metasploit,839537924 GHSA-6JJ6-GM7P-FCVV,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 diff --git a/data/vul_id/GHSA/6P93/P7/GHSA-6P93-P743-35GF/GHSA-6P93-P743-35GF.csv b/data/vul_id/GHSA/6P93/P7/GHSA-6P93-P743-35GF/GHSA-6P93-P743-35GF.csv index c727302e66cc4d3..129cb7203184c44 100644 --- a/data/vul_id/GHSA/6P93/P7/GHSA-6P93-P743-35GF/GHSA-6P93-P743-35GF.csv +++ b/data/vul_id/GHSA/6P93/P7/GHSA-6P93-P743-35GF/GHSA-6P93-P743-35GF.csv @@ -8,7 +8,7 @@ GHSA-6P93-P743-35GF,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vu GHSA-6P93-P743-35GF,0.00183486,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 GHSA-6P93-P743-35GF,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 GHSA-6P93-P743-35GF,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -GHSA-6P93-P743-35GF,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +GHSA-6P93-P743-35GF,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 GHSA-6P93-P743-35GF,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 GHSA-6P93-P743-35GF,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 GHSA-6P93-P743-35GF,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 diff --git a/data/vul_id/GHSA/6XVQ/WJ/GHSA-6XVQ-WJ2X-3H3Q/GHSA-6XVQ-WJ2X-3H3Q.csv b/data/vul_id/GHSA/6XVQ/WJ/GHSA-6XVQ-WJ2X-3H3Q/GHSA-6XVQ-WJ2X-3H3Q.csv index c7a44d9766d8a85..5fa162ce747325a 100644 --- a/data/vul_id/GHSA/6XVQ/WJ/GHSA-6XVQ-WJ2X-3H3Q/GHSA-6XVQ-WJ2X-3H3Q.csv +++ b/data/vul_id/GHSA/6XVQ/WJ/GHSA-6XVQ-WJ2X-3H3Q/GHSA-6XVQ-WJ2X-3H3Q.csv @@ -5,7 +5,7 @@ GHSA-6XVQ-WJ2X-3H3Q,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vu GHSA-6XVQ-WJ2X-3H3Q,0.00183486,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 GHSA-6XVQ-WJ2X-3H3Q,0.00081699,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315 GHSA-6XVQ-WJ2X-3H3Q,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -GHSA-6XVQ-WJ2X-3H3Q,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +GHSA-6XVQ-WJ2X-3H3Q,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 GHSA-6XVQ-WJ2X-3H3Q,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 GHSA-6XVQ-WJ2X-3H3Q,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 GHSA-6XVQ-WJ2X-3H3Q,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 diff --git a/data/vul_id/GHSA/7726/43/GHSA-7726-43HG-M23V/GHSA-7726-43HG-M23V.csv b/data/vul_id/GHSA/7726/43/GHSA-7726-43HG-M23V/GHSA-7726-43HG-M23V.csv new file mode 100644 index 000000000000000..7a7d70a53331de4 --- /dev/null +++ b/data/vul_id/GHSA/7726/43/GHSA-7726-43HG-M23V/GHSA-7726-43HG-M23V.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +GHSA-7726-43HG-M23V,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/GHSA/8G7V/VJ/GHSA-8G7V-VJRC-X4G5/GHSA-8G7V-VJRC-X4G5.csv b/data/vul_id/GHSA/8G7V/VJ/GHSA-8G7V-VJRC-X4G5/GHSA-8G7V-VJRC-X4G5.csv index c986f3aad2401cd..b65029a1546dcb4 100644 --- a/data/vul_id/GHSA/8G7V/VJ/GHSA-8G7V-VJRC-X4G5/GHSA-8G7V-VJRC-X4G5.csv +++ b/data/vul_id/GHSA/8G7V/VJ/GHSA-8G7V-VJRC-X4G5/GHSA-8G7V-VJRC-X4G5.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id -GHSA-8G7V-VJRC-X4G5,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +GHSA-8G7V-VJRC-X4G5,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 GHSA-8G7V-VJRC-X4G5,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/GHSA/9R2W/39/GHSA-9R2W-394V-53QC/GHSA-9R2W-394V-53QC.csv b/data/vul_id/GHSA/9R2W/39/GHSA-9R2W-394V-53QC/GHSA-9R2W-394V-53QC.csv index 0e2e34a057afeee..b44cdd6c2ce379c 100644 --- a/data/vul_id/GHSA/9R2W/39/GHSA-9R2W-394V-53QC/GHSA-9R2W-394V-53QC.csv +++ b/data/vul_id/GHSA/9R2W/39/GHSA-9R2W-394V-53QC/GHSA-9R2W-394V-53QC.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id GHSA-9R2W-394V-53QC,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-37701,Live-Hack-CVE/CVE-2021-37701,581363236 GHSA-9R2W-394V-53QC,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -GHSA-9R2W-394V-53QC,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +GHSA-9R2W-394V-53QC,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 GHSA-9R2W-394V-53QC,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 GHSA-9R2W-394V-53QC,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 GHSA-9R2W-394V-53QC,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/GHSA/9V5Q/2G/GHSA-9V5Q-2GWQ-Q9HQ/GHSA-9V5Q-2GWQ-Q9HQ.csv b/data/vul_id/GHSA/9V5Q/2G/GHSA-9V5Q-2GWQ-Q9HQ/GHSA-9V5Q-2GWQ-Q9HQ.csv index 2b4e19b9d52b6e4..8b3f62d2ec8c09d 100644 --- a/data/vul_id/GHSA/9V5Q/2G/GHSA-9V5Q-2GWQ-Q9HQ/GHSA-9V5Q-2GWQ-Q9HQ.csv +++ b/data/vul_id/GHSA/9V5Q/2G/GHSA-9V5Q-2GWQ-Q9HQ/GHSA-9V5Q-2GWQ-Q9HQ.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id GHSA-9V5Q-2GWQ-Q9HQ,0.02500000,https://github.com/Shelter1234/VulneraLab,Shelter1234/VulneraLab,763555782 -GHSA-9V5Q-2GWQ-Q9HQ,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +GHSA-9V5Q-2GWQ-Q9HQ,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 GHSA-9V5Q-2GWQ-Q9HQ,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 GHSA-9V5Q-2GWQ-Q9HQ,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/GHSA/C3GR/HG/GHSA-C3GR-HGVR-F363/GHSA-C3GR-HGVR-F363.csv b/data/vul_id/GHSA/C3GR/HG/GHSA-C3GR-HGVR-F363/GHSA-C3GR-HGVR-F363.csv index 2a7e9128eeae29c..24f2d0abe07a2d9 100644 --- a/data/vul_id/GHSA/C3GR/HG/GHSA-C3GR-HGVR-F363/GHSA-C3GR-HGVR-F363.csv +++ b/data/vul_id/GHSA/C3GR/HG/GHSA-C3GR-HGVR-F363/GHSA-C3GR-HGVR-F363.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id GHSA-C3GR-HGVR-F363,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 GHSA-C3GR-HGVR-F363,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -GHSA-C3GR-HGVR-F363,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -GHSA-C3GR-HGVR-F363,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +GHSA-C3GR-HGVR-F363,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +GHSA-C3GR-HGVR-F363,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 GHSA-C3GR-HGVR-F363,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 GHSA-C3GR-HGVR-F363,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 GHSA-C3GR-HGVR-F363,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 diff --git a/data/vul_id/GHSA/GMW6/94/GHSA-GMW6-94GG-2RC2/GHSA-GMW6-94GG-2RC2.csv b/data/vul_id/GHSA/GMW6/94/GHSA-GMW6-94GG-2RC2/GHSA-GMW6-94GG-2RC2.csv index a7faadff7a42048..189a2c38fec9072 100644 --- a/data/vul_id/GHSA/GMW6/94/GHSA-GMW6-94GG-2RC2/GHSA-GMW6-94GG-2RC2.csv +++ b/data/vul_id/GHSA/GMW6/94/GHSA-GMW6-94GG-2RC2/GHSA-GMW6-94GG-2RC2.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id GHSA-GMW6-94GG-2RC2,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -GHSA-GMW6-94GG-2RC2,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +GHSA-GMW6-94GG-2RC2,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 GHSA-GMW6-94GG-2RC2,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 GHSA-GMW6-94GG-2RC2,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 GHSA-GMW6-94GG-2RC2,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/GHSA/GW42/F9/GHSA-GW42-F939-FHVM/GHSA-GW42-F939-FHVM.csv b/data/vul_id/GHSA/GW42/F9/GHSA-GW42-F939-FHVM/GHSA-GW42-F939-FHVM.csv index b8d03ddd847b3a3..20bc9f705c12311 100644 --- a/data/vul_id/GHSA/GW42/F9/GHSA-GW42-F939-FHVM/GHSA-GW42-F939-FHVM.csv +++ b/data/vul_id/GHSA/GW42/F9/GHSA-GW42-F939-FHVM/GHSA-GW42-F939-FHVM.csv @@ -21,11 +21,11 @@ GHSA-GW42-F939-FHVM,0.00018836,https://github.com/dzulqarnain28/metasploit-frame GHSA-GW42-F939-FHVM,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/metasploit,839537924 GHSA-GW42-F939-FHVM,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 GHSA-GW42-F939-FHVM,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 -GHSA-GW42-F939-FHVM,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -GHSA-GW42-F939-FHVM,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +GHSA-GW42-F939-FHVM,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +GHSA-GW42-F939-FHVM,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 GHSA-GW42-F939-FHVM,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 GHSA-GW42-F939-FHVM,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -GHSA-GW42-F939-FHVM,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +GHSA-GW42-F939-FHVM,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 GHSA-GW42-F939-FHVM,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 GHSA-GW42-F939-FHVM,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 GHSA-GW42-F939-FHVM,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/GHSA/J59V/VG/GHSA-J59V-VGCR-HXVF/GHSA-J59V-VGCR-HXVF.csv b/data/vul_id/GHSA/J59V/VG/GHSA-J59V-VGCR-HXVF/GHSA-J59V-VGCR-HXVF.csv index d102da6e1b4e1c6..5329b7158eb4800 100644 --- a/data/vul_id/GHSA/J59V/VG/GHSA-J59V-VGCR-HXVF/GHSA-J59V-VGCR-HXVF.csv +++ b/data/vul_id/GHSA/J59V/VG/GHSA-J59V-VGCR-HXVF/GHSA-J59V-VGCR-HXVF.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -GHSA-J59V-VGCR-HXVF,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +GHSA-J59V-VGCR-HXVF,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/GHSA/P6H4/93/GHSA-P6H4-93QP-JHCM/GHSA-P6H4-93QP-JHCM.csv b/data/vul_id/GHSA/P6H4/93/GHSA-P6H4-93QP-JHCM/GHSA-P6H4-93QP-JHCM.csv index 54fcdbabae282eb..7488931fb82b05b 100644 --- a/data/vul_id/GHSA/P6H4/93/GHSA-P6H4-93QP-JHCM/GHSA-P6H4-93QP-JHCM.csv +++ b/data/vul_id/GHSA/P6H4/93/GHSA-P6H4-93QP-JHCM/GHSA-P6H4-93QP-JHCM.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id GHSA-P6H4-93QP-JHCM,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 GHSA-P6H4-93QP-JHCM,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 GHSA-P6H4-93QP-JHCM,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 -GHSA-P6H4-93QP-JHCM,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -GHSA-P6H4-93QP-JHCM,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +GHSA-P6H4-93QP-JHCM,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +GHSA-P6H4-93QP-JHCM,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 GHSA-P6H4-93QP-JHCM,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 GHSA-P6H4-93QP-JHCM,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 GHSA-P6H4-93QP-JHCM,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/GHSA/P86R/GC/GHSA-P86R-GC4R-4MQ3/GHSA-P86R-GC4R-4MQ3.csv b/data/vul_id/GHSA/P86R/GC/GHSA-P86R-GC4R-4MQ3/GHSA-P86R-GC4R-4MQ3.csv index 8fcca6db0088a50..0d025b7f96295ea 100644 --- a/data/vul_id/GHSA/P86R/GC/GHSA-P86R-GC4R-4MQ3/GHSA-P86R-GC4R-4MQ3.csv +++ b/data/vul_id/GHSA/P86R/GC/GHSA-P86R-GC4R-4MQ3/GHSA-P86R-GC4R-4MQ3.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id GHSA-P86R-GC4R-4MQ3,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-3322,Live-Hack-CVE/CVE-2021-3322,598180722 -GHSA-P86R-GC4R-4MQ3,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +GHSA-P86R-GC4R-4MQ3,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 GHSA-P86R-GC4R-4MQ3,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 GHSA-P86R-GC4R-4MQ3,0.00000570,https://github.com/Yuning-J/VulnerabilityClassifier,Yuning-J/VulnerabilityClassifier,429349871 GHSA-P86R-GC4R-4MQ3,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/GHSA/P8R3/83/GHSA-P8R3-83R8-JWJ5/GHSA-P8R3-83R8-JWJ5.csv b/data/vul_id/GHSA/P8R3/83/GHSA-P8R3-83R8-JWJ5/GHSA-P8R3-83R8-JWJ5.csv index 6fe086395087292..91d196a3b539a65 100644 --- a/data/vul_id/GHSA/P8R3/83/GHSA-P8R3-83R8-JWJ5/GHSA-P8R3-83R8-JWJ5.csv +++ b/data/vul_id/GHSA/P8R3/83/GHSA-P8R3-83R8-JWJ5/GHSA-P8R3-83R8-JWJ5.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id GHSA-P8R3-83R8-JWJ5,0.50000000,https://github.com/Live-Hack-CVE/CVE-2023-25152,Live-Hack-CVE/CVE-2023-25152,599640417 GHSA-P8R3-83R8-JWJ5,0.33333333,https://github.com/Live-Hack-CVE/CVE-2023-25168,Live-Hack-CVE/CVE-2023-25168,599373405 GHSA-P8R3-83R8-JWJ5,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 -GHSA-P8R3-83R8-JWJ5,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +GHSA-P8R3-83R8-JWJ5,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 GHSA-P8R3-83R8-JWJ5,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 GHSA-P8R3-83R8-JWJ5,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 GHSA-P8R3-83R8-JWJ5,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/GHSA/QQ89/HQ/GHSA-QQ89-HQ3F-393P/GHSA-QQ89-HQ3F-393P.csv b/data/vul_id/GHSA/QQ89/HQ/GHSA-QQ89-HQ3F-393P/GHSA-QQ89-HQ3F-393P.csv index 475019468daee98..221bcbf6d9253d2 100644 --- a/data/vul_id/GHSA/QQ89/HQ/GHSA-QQ89-HQ3F-393P/GHSA-QQ89-HQ3F-393P.csv +++ b/data/vul_id/GHSA/QQ89/HQ/GHSA-QQ89-HQ3F-393P/GHSA-QQ89-HQ3F-393P.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id GHSA-QQ89-HQ3F-393P,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-37712,Live-Hack-CVE/CVE-2021-37712,581363247 GHSA-QQ89-HQ3F-393P,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -GHSA-QQ89-HQ3F-393P,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +GHSA-QQ89-HQ3F-393P,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 GHSA-QQ89-HQ3F-393P,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 GHSA-QQ89-HQ3F-393P,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 GHSA-QQ89-HQ3F-393P,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/GHSA/V7FF/8W/GHSA-V7FF-8WCX-GMC5/GHSA-V7FF-8WCX-GMC5.csv b/data/vul_id/GHSA/V7FF/8W/GHSA-V7FF-8WCX-GMC5/GHSA-V7FF-8WCX-GMC5.csv index 5d911ff35aabbda..741de2fe535d8ab 100644 --- a/data/vul_id/GHSA/V7FF/8W/GHSA-V7FF-8WCX-GMC5/GHSA-V7FF-8WCX-GMC5.csv +++ b/data/vul_id/GHSA/V7FF/8W/GHSA-V7FF-8WCX-GMC5/GHSA-V7FF-8WCX-GMC5.csv @@ -44,10 +44,10 @@ GHSA-V7FF-8WCX-GMC5,0.00018793,https://github.com/freedarwuin/metasploit,freedar GHSA-V7FF-8WCX-GMC5,0.00018727,https://github.com/rapid7/metasploit-framework,rapid7/metasploit-framework,2293158 GHSA-V7FF-8WCX-GMC5,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 GHSA-V7FF-8WCX-GMC5,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -GHSA-V7FF-8WCX-GMC5,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -GHSA-V7FF-8WCX-GMC5,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +GHSA-V7FF-8WCX-GMC5,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +GHSA-V7FF-8WCX-GMC5,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 GHSA-V7FF-8WCX-GMC5,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -GHSA-V7FF-8WCX-GMC5,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +GHSA-V7FF-8WCX-GMC5,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 GHSA-V7FF-8WCX-GMC5,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 GHSA-V7FF-8WCX-GMC5,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 GHSA-V7FF-8WCX-GMC5,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/GHSA/V92F/JX/GHSA-V92F-JX6P-73RX/GHSA-V92F-JX6P-73RX.csv b/data/vul_id/GHSA/V92F/JX/GHSA-V92F-JX6P-73RX/GHSA-V92F-JX6P-73RX.csv index 77280a05abee0c4..366caf3e095a919 100644 --- a/data/vul_id/GHSA/V92F/JX/GHSA-V92F-JX6P-73RX/GHSA-V92F-JX6P-73RX.csv +++ b/data/vul_id/GHSA/V92F/JX/GHSA-V92F-JX6P-73RX/GHSA-V92F-JX6P-73RX.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id GHSA-V92F-JX6P-73RX,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -GHSA-V92F-JX6P-73RX,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +GHSA-V92F-JX6P-73RX,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 GHSA-V92F-JX6P-73RX,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 GHSA-V92F-JX6P-73RX,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 GHSA-V92F-JX6P-73RX,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 diff --git a/data/vul_id/GHSA/W3PJ/WH/GHSA-W3PJ-WH35-FQ8W/GHSA-W3PJ-WH35-FQ8W.csv b/data/vul_id/GHSA/W3PJ/WH/GHSA-W3PJ-WH35-FQ8W/GHSA-W3PJ-WH35-FQ8W.csv index e03b8b08dd1491f..69782de3cbf09c7 100644 --- a/data/vul_id/GHSA/W3PJ/WH/GHSA-W3PJ-WH35-FQ8W/GHSA-W3PJ-WH35-FQ8W.csv +++ b/data/vul_id/GHSA/W3PJ/WH/GHSA-W3PJ-WH35-FQ8W/GHSA-W3PJ-WH35-FQ8W.csv @@ -3,7 +3,7 @@ GHSA-W3PJ-WH35-FQ8W,0.33333333,https://github.com/Mr-xn/CVE-2024-36401,Mr-xn/CVE GHSA-W3PJ-WH35-FQ8W,0.00510204,https://github.com/Threekiii/CVE,Threekiii/CVE,585374844 GHSA-W3PJ-WH35-FQ8W,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability,449931921 GHSA-W3PJ-WH35-FQ8W,0.00183486,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 -GHSA-W3PJ-WH35-FQ8W,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +GHSA-W3PJ-WH35-FQ8W,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 GHSA-W3PJ-WH35-FQ8W,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 GHSA-W3PJ-WH35-FQ8W,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 GHSA-W3PJ-WH35-FQ8W,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/GHSA/W8QR/V2/GHSA-W8QR-V226-R27W/GHSA-W8QR-V226-R27W.csv b/data/vul_id/GHSA/W8QR/V2/GHSA-W8QR-V226-R27W/GHSA-W8QR-V226-R27W.csv index 768cd5f649846fa..d93f98e92f3a4ff 100644 --- a/data/vul_id/GHSA/W8QR/V2/GHSA-W8QR-V226-R27W/GHSA-W8QR-V226-R27W.csv +++ b/data/vul_id/GHSA/W8QR/V2/GHSA-W8QR-V226-R27W/GHSA-W8QR-V226-R27W.csv @@ -1,4 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id +GHSA-W8QR-V226-R27W,0.50000000,https://github.com/justmexD8/CVE-2024-5458-POC,justmexD8/CVE-2024-5458-POC,858468878 GHSA-W8QR-V226-R27W,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 GHSA-W8QR-V226-R27W,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 GHSA-W8QR-V226-R27W,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/GHSA/WH98/P2/GHSA-WH98-P28R-VRC9/GHSA-WH98-P28R-VRC9.csv b/data/vul_id/GHSA/WH98/P2/GHSA-WH98-P28R-VRC9/GHSA-WH98-P28R-VRC9.csv index e341093b8bc583c..0c618b54d3b9492 100644 --- a/data/vul_id/GHSA/WH98/P2/GHSA-WH98-P28R-VRC9/GHSA-WH98-P28R-VRC9.csv +++ b/data/vul_id/GHSA/WH98/P2/GHSA-WH98-P28R-VRC9/GHSA-WH98-P28R-VRC9.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id GHSA-WH98-P28R-VRC9,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-23633,Live-Hack-CVE/CVE-2022-23633,582187185 GHSA-WH98-P28R-VRC9,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -GHSA-WH98-P28R-VRC9,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +GHSA-WH98-P28R-VRC9,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 GHSA-WH98-P28R-VRC9,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 GHSA-WH98-P28R-VRC9,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 GHSA-WH98-P28R-VRC9,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396 diff --git a/data/vul_id/GPZ/10/GPZ-1072/GPZ-1072.csv b/data/vul_id/GPZ/10/GPZ-1072/GPZ-1072.csv index 4a30beec9a59477..1884a69b04f4fd6 100644 --- a/data/vul_id/GPZ/10/GPZ-1072/GPZ-1072.csv +++ b/data/vul_id/GPZ/10/GPZ-1072/GPZ-1072.csv @@ -23,7 +23,7 @@ GPZ-1072,0.00900901,https://github.com/fei9747/linux-exploit-suggester,fei9747/l GPZ-1072,0.00900901,https://github.com/rodrigosilvaluz/linux-exploit-suggester,rodrigosilvaluz/linux-exploit-suggester,548060791 GPZ-1072,0.00900901,https://github.com/mathsslong/linux-exploit,mathsslong/linux-exploit,483231698 GPZ-1072,0.00900901,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 -GPZ-1072,0.00900901,https://github.com/mzet-/linux-exploit-suggester,mzet-/linux-exploit-suggester,70196342 +GPZ-1072,0.00900901,https://github.com/The-Z-Labs/linux-exploit-suggester,The-Z-Labs/linux-exploit-suggester,70196342 GPZ-1072,0.00884956,https://github.com/ywoak/Boot2Root,ywoak/Boot2Root,586991072 GPZ-1072,0.00884956,https://github.com/mazen160/shennina,mazen160/shennina,563240093 GPZ-1072,0.00719424,https://github.com/febinrev/privesc-post_exploit-collection,febinrev/privesc-post_exploit-collection,256685535 diff --git a/data/vul_id/GPZ/17/GPZ-1712/GPZ-1712.csv b/data/vul_id/GPZ/17/GPZ-1712/GPZ-1712.csv index 4c09e9aec1da4b7..73802891c0c07b3 100644 --- a/data/vul_id/GPZ/17/GPZ-1712/GPZ-1712.csv +++ b/data/vul_id/GPZ/17/GPZ-1712/GPZ-1712.csv @@ -35,7 +35,7 @@ GPZ-1712,0.00900901,https://github.com/fei9747/linux-exploit-suggester,fei9747/l GPZ-1712,0.00900901,https://github.com/rodrigosilvaluz/linux-exploit-suggester,rodrigosilvaluz/linux-exploit-suggester,548060791 GPZ-1712,0.00900901,https://github.com/mathsslong/linux-exploit,mathsslong/linux-exploit,483231698 GPZ-1712,0.00900901,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 -GPZ-1712,0.00900901,https://github.com/mzet-/linux-exploit-suggester,mzet-/linux-exploit-suggester,70196342 +GPZ-1712,0.00900901,https://github.com/The-Z-Labs/linux-exploit-suggester,The-Z-Labs/linux-exploit-suggester,70196342 GPZ-1712,0.00884956,https://github.com/ywoak/Boot2Root,ywoak/Boot2Root,586991072 GPZ-1712,0.00884956,https://github.com/mazen160/shennina,mazen160/shennina,563240093 GPZ-1712,0.00869565,https://github.com/a-roshbaik/Linux-Privilege-Escalation-Exploits,a-roshbaik/Linux-Privilege-Escalation-Exploits,831528999 diff --git a/data/vul_id/GPZ/19/GPZ-1903/GPZ-1903.csv b/data/vul_id/GPZ/19/GPZ-1903/GPZ-1903.csv index 36a59040d41e997..623063fb7d274b2 100644 --- a/data/vul_id/GPZ/19/GPZ-1903/GPZ-1903.csv +++ b/data/vul_id/GPZ/19/GPZ-1903/GPZ-1903.csv @@ -44,7 +44,7 @@ GPZ-1903,0.00900901,https://github.com/fei9747/linux-exploit-suggester,fei9747/l GPZ-1903,0.00900901,https://github.com/rodrigosilvaluz/linux-exploit-suggester,rodrigosilvaluz/linux-exploit-suggester,548060791 GPZ-1903,0.00900901,https://github.com/mathsslong/linux-exploit,mathsslong/linux-exploit,483231698 GPZ-1903,0.00900901,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 -GPZ-1903,0.00900901,https://github.com/mzet-/linux-exploit-suggester,mzet-/linux-exploit-suggester,70196342 +GPZ-1903,0.00900901,https://github.com/The-Z-Labs/linux-exploit-suggester,The-Z-Labs/linux-exploit-suggester,70196342 GPZ-1903,0.00884956,https://github.com/ywoak/Boot2Root,ywoak/Boot2Root,586991072 GPZ-1903,0.00884956,https://github.com/mazen160/shennina,mazen160/shennina,563240093 GPZ-1903,0.00869565,https://github.com/a-roshbaik/Linux-Privilege-Escalation-Exploits,a-roshbaik/Linux-Privilege-Escalation-Exploits,831528999 diff --git a/data/vul_id/GPZ/80/GPZ-808/GPZ-808.csv b/data/vul_id/GPZ/80/GPZ-808/GPZ-808.csv index c2b700f7ffd6028..18b60837bca60ab 100644 --- a/data/vul_id/GPZ/80/GPZ-808/GPZ-808.csv +++ b/data/vul_id/GPZ/80/GPZ-808/GPZ-808.csv @@ -26,7 +26,7 @@ GPZ-808,0.00900901,https://github.com/fei9747/linux-exploit-suggester,fei9747/li GPZ-808,0.00900901,https://github.com/rodrigosilvaluz/linux-exploit-suggester,rodrigosilvaluz/linux-exploit-suggester,548060791 GPZ-808,0.00900901,https://github.com/mathsslong/linux-exploit,mathsslong/linux-exploit,483231698 GPZ-808,0.00900901,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 -GPZ-808,0.00900901,https://github.com/mzet-/linux-exploit-suggester,mzet-/linux-exploit-suggester,70196342 +GPZ-808,0.00900901,https://github.com/The-Z-Labs/linux-exploit-suggester,The-Z-Labs/linux-exploit-suggester,70196342 GPZ-808,0.00884956,https://github.com/ywoak/Boot2Root,ywoak/Boot2Root,586991072 GPZ-808,0.00884956,https://github.com/mazen160/shennina,mazen160/shennina,563240093 GPZ-808,0.00869565,https://github.com/a-roshbaik/Linux-Privilege-Escalation-Exploits,a-roshbaik/Linux-Privilege-Escalation-Exploits,831528999 diff --git a/data/vul_id/MS/08/MS08-067/MS08-067.csv b/data/vul_id/MS/08/MS08-067/MS08-067.csv index 1dda411933aff9a..6c75ede115fb7f2 100644 --- a/data/vul_id/MS/08/MS08-067/MS08-067.csv +++ b/data/vul_id/MS/08/MS08-067/MS08-067.csv @@ -279,7 +279,7 @@ MS08-067,0.01587302,https://github.com/D4nk0St0rM/ethical_hacking,D4nk0St0rM/eth MS08-067,0.01538462,https://github.com/at0mik/WHA,at0mik/WHA,225234544 MS08-067,0.01470588,https://github.com/asr511/exploitdb-bin-sploits-offsec,asr511/exploitdb-bin-sploits-offsec,399769897 MS08-067,0.01449275,https://github.com/paramint/offensive-security-exploitdb-bin-sploits,paramint/offensive-security-exploitdb-bin-sploits,402516412 -MS08-067,0.01351351,https://github.com/mikaelkall/exploits,mikaelkall/exploits,70401130 +MS08-067,0.01351351,https://github.com/mikaelkall/Exploits,mikaelkall/Exploits,70401130 MS08-067,0.01315789,https://github.com/hackone103/Penetration-Testing,hackone103/Penetration-Testing,596134861 MS08-067,0.01298701,https://github.com/nirsarkar/Exploit-payload,nirsarkar/Exploit-payload,312527217 MS08-067,0.01234568,https://github.com/1N3/PrivEsc,1N3/PrivEsc,71915988 diff --git a/data/vul_id/MS/09/MS09-012/MS09-012.csv b/data/vul_id/MS/09/MS09-012/MS09-012.csv index 13833039eff7cea..e919c35d4fa1508 100644 --- a/data/vul_id/MS/09/MS09-012/MS09-012.csv +++ b/data/vul_id/MS/09/MS09-012/MS09-012.csv @@ -64,9 +64,9 @@ MS09-012,0.00068729,https://github.com/linpengstc/exploit-tool,linpengstc/exploi MS09-012,0.00059453,https://github.com/francolmenar-projects/PoC_Snort_Windows10,francolmenar-projects/PoC_Snort_Windows10,320782168 MS09-012,0.00034483,https://github.com/xntrik/metasploit-framework,xntrik/metasploit-framework,9259665 MS09-012,0.00033784,https://github.com/OpenWireSec/metasploit,OpenWireSec/metasploit,10293760 -MS09-012,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 MS09-012,0.00030921,https://github.com/TarantulaTechnology/metasploit,TarantulaTechnology/metasploit,12835971 MS09-012,0.00030441,https://github.com/pwnieexpress/metasploit-framework,pwnieexpress/metasploit-framework,5058277 +MS09-012,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 MS09-012,0.00029516,https://github.com/alex-metasploit/metasploit-clone,alex-metasploit/metasploit-clone,25959480 MS09-012,0.00028209,https://github.com/rothilion26/cve2023-data,rothilion26/cve2023-data,721764317 MS09-012,0.00027855,https://github.com/PleXone2019/metasploit-framework,PleXone2019/metasploit-framework,229856846 diff --git a/data/vul_id/MS/09/MS09-020/MS09-020.csv b/data/vul_id/MS/09/MS09-020/MS09-020.csv index 64db0ab14aeca9b..77c67e7726d226f 100644 --- a/data/vul_id/MS/09/MS09-020/MS09-020.csv +++ b/data/vul_id/MS/09/MS09-020/MS09-020.csv @@ -120,10 +120,10 @@ MS09-020,0.00059453,https://github.com/francolmenar-projects/PoC_Snort_Windows10 MS09-020,0.00034483,https://github.com/xntrik/metasploit-framework,xntrik/metasploit-framework,9259665 MS09-020,0.00033841,https://github.com/stucco/exogenous-data-ms,stucco/exogenous-data-ms,17487190 MS09-020,0.00033784,https://github.com/OpenWireSec/metasploit,OpenWireSec/metasploit,10293760 -MS09-020,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 MS09-020,0.00030921,https://github.com/TarantulaTechnology/metasploit,TarantulaTechnology/metasploit,12835971 MS09-020,0.00030741,https://github.com/AlanFoster/metasploit-docs-spike,AlanFoster/metasploit-docs-spike,262667812 MS09-020,0.00030441,https://github.com/pwnieexpress/metasploit-framework,pwnieexpress/metasploit-framework,5058277 +MS09-020,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 MS09-020,0.00029516,https://github.com/alex-metasploit/metasploit-clone,alex-metasploit/metasploit-clone,25959480 MS09-020,0.00028209,https://github.com/rothilion26/cve2023-data,rothilion26/cve2023-data,721764317 MS09-020,0.00027855,https://github.com/PleXone2019/metasploit-framework,PleXone2019/metasploit-framework,229856846 diff --git a/data/vul_id/MS/09/MS09-050/MS09-050.csv b/data/vul_id/MS/09/MS09-050/MS09-050.csv index 2fbf41caf015fa5..ecc52cfd74df08b 100644 --- a/data/vul_id/MS/09/MS09-050/MS09-050.csv +++ b/data/vul_id/MS/09/MS09-050/MS09-050.csv @@ -346,14 +346,14 @@ MS09-050,0.00018591,https://github.com/phucoding286/metasploit-framework,phucodi MS09-050,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 MS09-050,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 MS09-050,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -MS09-050,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +MS09-050,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 MS09-050,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -MS09-050,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +MS09-050,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 MS09-050,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 MS09-050,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 MS09-050,0.00008609,https://github.com/kylekirkby/Python-Exploit-Search-Tool,kylekirkby/Python-Exploit-Search-Tool,16252900 MS09-050,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -MS09-050,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +MS09-050,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 MS09-050,0.00005811,https://github.com/wereallfeds/exploitdb,wereallfeds/exploitdb,55874497 MS09-050,0.00005616,https://github.com/shewey/exploit-db,shewey/exploit-db,76283094 MS09-050,0.00005610,https://github.com/AJMartel/offsec_exploits,AJMartel/offsec_exploits,75109498 diff --git a/data/vul_id/MS/10/MS10-002/MS10-002.csv b/data/vul_id/MS/10/MS10-002/MS10-002.csv index 85cbab66b8b4cd9..f4f4dbcdf12bf0e 100644 --- a/data/vul_id/MS/10/MS10-002/MS10-002.csv +++ b/data/vul_id/MS/10/MS10-002/MS10-002.csv @@ -12,7 +12,7 @@ MS10-002,0.03703704,https://github.com/techvoltage/exploits,techvoltage/exploits MS10-002,0.02500000,https://github.com/iuristanchev/pentesting_tools,iuristanchev/pentesting_tools,60158471 MS10-002,0.02380952,https://github.com/freeide/Exploits-4,freeide/Exploits-4,187695773 MS10-002,0.02272727,https://github.com/JakeWalker23/Exploits,JakeWalker23/Exploits,312091862 -MS10-002,0.01351351,https://github.com/mikaelkall/exploits,mikaelkall/exploits,70401130 +MS10-002,0.01351351,https://github.com/mikaelkall/Exploits,mikaelkall/Exploits,70401130 MS10-002,0.01136364,https://github.com/ksmaheshkumar/metasploit,ksmaheshkumar/metasploit,31601285 MS10-002,0.01020408,https://github.com/Dex556/FindSploit,Dex556/FindSploit,384150130 MS10-002,0.01020408,https://github.com/1N3/Findsploit,1N3/Findsploit,32337400 diff --git a/data/vul_id/MS/10/MS10-015/MS10-015.csv b/data/vul_id/MS/10/MS10-015/MS10-015.csv index c5a11a1c5f19513..f924b7f5a924956 100644 --- a/data/vul_id/MS/10/MS10-015/MS10-015.csv +++ b/data/vul_id/MS/10/MS10-015/MS10-015.csv @@ -180,10 +180,10 @@ MS10-015,0.00068729,https://github.com/linpengstc/exploit-tool,linpengstc/exploi MS10-015,0.00063939,https://github.com/maxamin/exploitpack-from-an-APT-infrastructure,maxamin/exploitpack-from-an-APT-infrastructure,460082165 MS10-015,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 MS10-015,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 -MS10-015,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 MS10-015,0.00030855,https://github.com/x00itachi/msf-ref-collector,x00itachi/msf-ref-collector,39400135 MS10-015,0.00030741,https://github.com/AlanFoster/metasploit-docs-spike,AlanFoster/metasploit-docs-spike,262667812 MS10-015,0.00030441,https://github.com/pwnieexpress/metasploit-framework,pwnieexpress/metasploit-framework,5058277 +MS10-015,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 MS10-015,0.00029516,https://github.com/alex-metasploit/metasploit-clone,alex-metasploit/metasploit-clone,25959480 MS10-015,0.00028209,https://github.com/rothilion26/cve2023-data,rothilion26/cve2023-data,721764317 MS10-015,0.00027855,https://github.com/PleXone2019/metasploit-framework,PleXone2019/metasploit-framework,229856846 diff --git a/data/vul_id/MS/10/MS10-046/MS10-046.csv b/data/vul_id/MS/10/MS10-046/MS10-046.csv index fedf283a8490dc3..be0835e5a949bed 100644 --- a/data/vul_id/MS/10/MS10-046/MS10-046.csv +++ b/data/vul_id/MS/10/MS10-046/MS10-046.csv @@ -60,7 +60,7 @@ MS10-046,0.00163666,https://github.com/winterwolf32/CVE_Exploits-,winterwolf32/C MS10-046,0.00120627,https://github.com/Exploit-install/ExploitOnCLI,Exploit-install/ExploitOnCLI,95370946 MS10-046,0.00120627,https://github.com/r00tmars/ExploitOnCLI,r00tmars/ExploitOnCLI,94150479 MS10-046,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -MS10-046,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +MS10-046,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 MS10-046,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 MS10-046,0.00068729,https://github.com/linpengstc/exploit-tool,linpengstc/exploit-tool,40942476 MS10-046,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 diff --git a/data/vul_id/MS/10/MS10-048/MS10-048.csv b/data/vul_id/MS/10/MS10-048/MS10-048.csv index 620049bdd2a125c..153d0f5612b3e60 100644 --- a/data/vul_id/MS/10/MS10-048/MS10-048.csv +++ b/data/vul_id/MS/10/MS10-048/MS10-048.csv @@ -65,7 +65,7 @@ MS10-048,0.00111111,https://github.com/SourceCodeBackup/exploits-backup,SourceCo MS10-048,0.00068729,https://github.com/linpengstc/exploit-tool,linpengstc/exploit-tool,40942476 MS10-048,0.00063939,https://github.com/maxamin/exploitpack-from-an-APT-infrastructure,maxamin/exploitpack-from-an-APT-infrastructure,460082165 MS10-048,0.00033807,https://github.com/teletautala/fullypwnd,teletautala/fullypwnd,4703202 -MS10-048,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +MS10-048,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 MS10-048,0.00028209,https://github.com/rothilion26/cve2023-data,rothilion26/cve2023-data,721764317 MS10-048,0.00027601,https://github.com/7Ragnarok7/Windows-Exploit-Suggester-2,7Ragnarok7/Windows-Exploit-Suggester-2,327574487 MS10-048,0.00027034,https://github.com/IAmAnubhavSaini/wes.py3,IAmAnubhavSaini/wes.py3,416837367 diff --git a/data/vul_id/MS/10/MS10-070/MS10-070.csv b/data/vul_id/MS/10/MS10-070/MS10-070.csv index 2e44b64dcd993b4..d09e0f37defbf67 100644 --- a/data/vul_id/MS/10/MS10-070/MS10-070.csv +++ b/data/vul_id/MS/10/MS10-070/MS10-070.csv @@ -48,9 +48,9 @@ MS10-070,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 MS10-070,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 MS10-070,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 MS10-070,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -MS10-070,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +MS10-070,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 MS10-070,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -MS10-070,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +MS10-070,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 MS10-070,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 MS10-070,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 MS10-070,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/MS/11/MS11-034/MS11-034.csv b/data/vul_id/MS/11/MS11-034/MS11-034.csv index 9564f3f7352e395..ccf1aa48e27befc 100644 --- a/data/vul_id/MS/11/MS11-034/MS11-034.csv +++ b/data/vul_id/MS/11/MS11-034/MS11-034.csv @@ -12,8 +12,8 @@ MS11-034,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/ MS11-034,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 MS11-034,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 MS11-034,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -MS11-034,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -MS11-034,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +MS11-034,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +MS11-034,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 MS11-034,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 MS11-034,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 MS11-034,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/MS/11/MS11-046/MS11-046.csv b/data/vul_id/MS/11/MS11-046/MS11-046.csv index 1dbe5e69a087b21..9c1a58c05a5babb 100644 --- a/data/vul_id/MS/11/MS11-046/MS11-046.csv +++ b/data/vul_id/MS/11/MS11-046/MS11-046.csv @@ -112,7 +112,7 @@ MS11-046,0.00120627,https://github.com/r00tmars/ExploitOnCLI,r00tmars/ExploitOnC MS11-046,0.00068729,https://github.com/linpengstc/exploit-tool,linpengstc/exploit-tool,40942476 MS11-046,0.00059453,https://github.com/francolmenar-projects/PoC_Snort_Windows10,francolmenar-projects/PoC_Snort_Windows10,320782168 MS11-046,0.00033807,https://github.com/teletautala/fullypwnd,teletautala/fullypwnd,4703202 -MS11-046,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +MS11-046,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 MS11-046,0.00028209,https://github.com/rothilion26/cve2023-data,rothilion26/cve2023-data,721764317 MS11-046,0.00027601,https://github.com/7Ragnarok7/Windows-Exploit-Suggester-2,7Ragnarok7/Windows-Exploit-Suggester-2,327574487 MS11-046,0.00027034,https://github.com/IAmAnubhavSaini/wes.py3,IAmAnubhavSaini/wes.py3,416837367 diff --git a/data/vul_id/MS/11/MS11-080/MS11-080.csv b/data/vul_id/MS/11/MS11-080/MS11-080.csv index 1e775162ff5a9e9..7bcd549e60d8b04 100644 --- a/data/vul_id/MS/11/MS11-080/MS11-080.csv +++ b/data/vul_id/MS/11/MS11-080/MS11-080.csv @@ -198,11 +198,11 @@ MS11-080,0.00034483,https://github.com/xntrik/metasploit-framework,xntrik/metasp MS11-080,0.00033841,https://github.com/stucco/exogenous-data-ms,stucco/exogenous-data-ms,17487190 MS11-080,0.00033807,https://github.com/teletautala/fullypwnd,teletautala/fullypwnd,4703202 MS11-080,0.00033784,https://github.com/OpenWireSec/metasploit,OpenWireSec/metasploit,10293760 -MS11-080,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 MS11-080,0.00030921,https://github.com/TarantulaTechnology/metasploit,TarantulaTechnology/metasploit,12835971 MS11-080,0.00030855,https://github.com/x00itachi/msf-ref-collector,x00itachi/msf-ref-collector,39400135 MS11-080,0.00030741,https://github.com/AlanFoster/metasploit-docs-spike,AlanFoster/metasploit-docs-spike,262667812 MS11-080,0.00030441,https://github.com/pwnieexpress/metasploit-framework,pwnieexpress/metasploit-framework,5058277 +MS11-080,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 MS11-080,0.00029516,https://github.com/alex-metasploit/metasploit-clone,alex-metasploit/metasploit-clone,25959480 MS11-080,0.00028209,https://github.com/rothilion26/cve2023-data,rothilion26/cve2023-data,721764317 MS11-080,0.00027855,https://github.com/PleXone2019/metasploit-framework,PleXone2019/metasploit-framework,229856846 diff --git a/data/vul_id/MS/12/MS12-020/MS12-020.csv b/data/vul_id/MS/12/MS12-020/MS12-020.csv index 40faaa4d376b3de..be8bae1463d51fa 100644 --- a/data/vul_id/MS/12/MS12-020/MS12-020.csv +++ b/data/vul_id/MS/12/MS12-020/MS12-020.csv @@ -280,15 +280,15 @@ MS12-020,0.00018591,https://github.com/phucoding286/metasploit-framework,phucodi MS12-020,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 MS12-020,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 MS12-020,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -MS12-020,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +MS12-020,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 MS12-020,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -MS12-020,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +MS12-020,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 MS12-020,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 MS12-020,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 MS12-020,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 MS12-020,0.00008609,https://github.com/kylekirkby/Python-Exploit-Search-Tool,kylekirkby/Python-Exploit-Search-Tool,16252900 MS12-020,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -MS12-020,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +MS12-020,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 MS12-020,0.00005811,https://github.com/wereallfeds/exploitdb,wereallfeds/exploitdb,55874497 MS12-020,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 MS12-020,0.00005616,https://github.com/shewey/exploit-db,shewey/exploit-db,76283094 diff --git a/data/vul_id/MS/12/MS12-042/MS12-042.csv b/data/vul_id/MS/12/MS12-042/MS12-042.csv index 2d6a45dc582d3df..7933e69b63dbdc3 100644 --- a/data/vul_id/MS/12/MS12-042/MS12-042.csv +++ b/data/vul_id/MS/12/MS12-042/MS12-042.csv @@ -73,7 +73,7 @@ MS12-042,0.00120627,https://github.com/Exploit-install/ExploitOnCLI,Exploit-inst MS12-042,0.00120627,https://github.com/r00tmars/ExploitOnCLI,r00tmars/ExploitOnCLI,94150479 MS12-042,0.00068729,https://github.com/linpengstc/exploit-tool,linpengstc/exploit-tool,40942476 MS12-042,0.00063939,https://github.com/maxamin/exploitpack-from-an-APT-infrastructure,maxamin/exploitpack-from-an-APT-infrastructure,460082165 -MS12-042,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +MS12-042,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 MS12-042,0.00028209,https://github.com/rothilion26/cve2023-data,rothilion26/cve2023-data,721764317 MS12-042,0.00027601,https://github.com/7Ragnarok7/Windows-Exploit-Suggester-2,7Ragnarok7/Windows-Exploit-Suggester-2,327574487 MS12-042,0.00027034,https://github.com/IAmAnubhavSaini/wes.py3,IAmAnubhavSaini/wes.py3,416837367 diff --git a/data/vul_id/MS/13/MS13-046/MS13-046.csv b/data/vul_id/MS/13/MS13-046/MS13-046.csv index bd4bdb7364e8847..85aa7da491cdebd 100644 --- a/data/vul_id/MS/13/MS13-046/MS13-046.csv +++ b/data/vul_id/MS/13/MS13-046/MS13-046.csv @@ -51,7 +51,7 @@ MS13-046,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Testing_ MS13-046,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 MS13-046,0.00068729,https://github.com/linpengstc/exploit-tool,linpengstc/exploit-tool,40942476 MS13-046,0.00059453,https://github.com/francolmenar-projects/PoC_Snort_Windows10,francolmenar-projects/PoC_Snort_Windows10,320782168 -MS13-046,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +MS13-046,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 MS13-046,0.00028209,https://github.com/rothilion26/cve2023-data,rothilion26/cve2023-data,721764317 MS13-046,0.00027601,https://github.com/7Ragnarok7/Windows-Exploit-Suggester-2,7Ragnarok7/Windows-Exploit-Suggester-2,327574487 MS13-046,0.00027034,https://github.com/IAmAnubhavSaini/wes.py3,IAmAnubhavSaini/wes.py3,416837367 diff --git a/data/vul_id/MS/13/MS13-053/MS13-053.csv b/data/vul_id/MS/13/MS13-053/MS13-053.csv index 2ecdabe44a52b33..9d91db10282aeb0 100644 --- a/data/vul_id/MS/13/MS13-053/MS13-053.csv +++ b/data/vul_id/MS/13/MS13-053/MS13-053.csv @@ -148,9 +148,9 @@ MS13-053,0.00068729,https://github.com/linpengstc/exploit-tool,linpengstc/exploi MS13-053,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 MS13-053,0.00059453,https://github.com/francolmenar-projects/PoC_Snort_Windows10,francolmenar-projects/PoC_Snort_Windows10,320782168 MS13-053,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 -MS13-053,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 MS13-053,0.00030855,https://github.com/x00itachi/msf-ref-collector,x00itachi/msf-ref-collector,39400135 MS13-053,0.00030741,https://github.com/AlanFoster/metasploit-docs-spike,AlanFoster/metasploit-docs-spike,262667812 +MS13-053,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 MS13-053,0.00028209,https://github.com/rothilion26/cve2023-data,rothilion26/cve2023-data,721764317 MS13-053,0.00027855,https://github.com/PleXone2019/metasploit-framework,PleXone2019/metasploit-framework,229856846 MS13-053,0.00027601,https://github.com/7Ragnarok7/Windows-Exploit-Suggester-2,7Ragnarok7/Windows-Exploit-Suggester-2,327574487 diff --git a/data/vul_id/MS/13/MS13-055/MS13-055.csv b/data/vul_id/MS/13/MS13-055/MS13-055.csv index ad5d9225a594779..339b7e543297e0a 100644 --- a/data/vul_id/MS/13/MS13-055/MS13-055.csv +++ b/data/vul_id/MS/13/MS13-055/MS13-055.csv @@ -107,7 +107,7 @@ MS13-055,0.00248756,https://github.com/tonyarris/srv,tonyarris/srv,550434370 MS13-055,0.00120627,https://github.com/Exploit-install/ExploitOnCLI,Exploit-install/ExploitOnCLI,95370946 MS13-055,0.00120627,https://github.com/r00tmars/ExploitOnCLI,r00tmars/ExploitOnCLI,94150479 MS13-055,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -MS13-055,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +MS13-055,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 MS13-055,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 MS13-055,0.00068729,https://github.com/linpengstc/exploit-tool,linpengstc/exploit-tool,40942476 MS13-055,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 diff --git a/data/vul_id/MS/14/MS14-021/MS14-021.csv b/data/vul_id/MS/14/MS14-021/MS14-021.csv index c005b8bbf208434..1bf2b942bc39bcb 100644 --- a/data/vul_id/MS/14/MS14-021/MS14-021.csv +++ b/data/vul_id/MS/14/MS14-021/MS14-021.csv @@ -5,7 +5,7 @@ MS14-021,0.02857143,https://github.com/Quietiger/BEEF-Exploitation,Quietiger/BEE MS14-021,0.02222222,https://github.com/beefproject/beef,beefproject/beef,2833881 MS14-021,0.02173913,https://github.com/bestlucky0825/beef,bestlucky0825/beef,498430049 MS14-021,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -MS14-021,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +MS14-021,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 MS14-021,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 MS14-021,0.00068729,https://github.com/linpengstc/exploit-tool,linpengstc/exploit-tool,40942476 MS14-021,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 diff --git a/data/vul_id/MS/14/MS14-058/MS14-058.csv b/data/vul_id/MS/14/MS14-058/MS14-058.csv index a65ce1da2a03ce7..bae25f00329f9c9 100644 --- a/data/vul_id/MS/14/MS14-058/MS14-058.csv +++ b/data/vul_id/MS/14/MS14-058/MS14-058.csv @@ -167,9 +167,9 @@ MS14-058,0.00068729,https://github.com/linpengstc/exploit-tool,linpengstc/exploi MS14-058,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 MS14-058,0.00059453,https://github.com/francolmenar-projects/PoC_Snort_Windows10,francolmenar-projects/PoC_Snort_Windows10,320782168 MS14-058,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 -MS14-058,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 MS14-058,0.00030855,https://github.com/x00itachi/msf-ref-collector,x00itachi/msf-ref-collector,39400135 MS14-058,0.00030741,https://github.com/AlanFoster/metasploit-docs-spike,AlanFoster/metasploit-docs-spike,262667812 +MS14-058,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 MS14-058,0.00028209,https://github.com/rothilion26/cve2023-data,rothilion26/cve2023-data,721764317 MS14-058,0.00027855,https://github.com/PleXone2019/metasploit-framework,PleXone2019/metasploit-framework,229856846 MS14-058,0.00027601,https://github.com/7Ragnarok7/Windows-Exploit-Suggester-2,7Ragnarok7/Windows-Exploit-Suggester-2,327574487 diff --git a/data/vul_id/MS/14/MS14-068/MS14-068.csv b/data/vul_id/MS/14/MS14-068/MS14-068.csv index 4e913a949a8996e..c61cd8572f2f9b9 100644 --- a/data/vul_id/MS/14/MS14-068/MS14-068.csv +++ b/data/vul_id/MS/14/MS14-068/MS14-068.csv @@ -189,8 +189,8 @@ MS14-068,0.00068729,https://github.com/linpengstc/exploit-tool,linpengstc/exploi MS14-068,0.00063939,https://github.com/maxamin/exploitpack-from-an-APT-infrastructure,maxamin/exploitpack-from-an-APT-infrastructure,460082165 MS14-068,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 MS14-068,0.00059453,https://github.com/francolmenar-projects/PoC_Snort_Windows10,francolmenar-projects/PoC_Snort_Windows10,320782168 -MS14-068,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 MS14-068,0.00030741,https://github.com/AlanFoster/metasploit-docs-spike,AlanFoster/metasploit-docs-spike,262667812 +MS14-068,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 MS14-068,0.00028209,https://github.com/rothilion26/cve2023-data,rothilion26/cve2023-data,721764317 MS14-068,0.00027855,https://github.com/PleXone2019/metasploit-framework,PleXone2019/metasploit-framework,229856846 MS14-068,0.00027601,https://github.com/7Ragnarok7/Windows-Exploit-Suggester-2,7Ragnarok7/Windows-Exploit-Suggester-2,327574487 diff --git a/data/vul_id/MS/15/MS15-010/MS15-010.csv b/data/vul_id/MS/15/MS15-010/MS15-010.csv index 5bb44863d28eb69..9a04700db873eff 100644 --- a/data/vul_id/MS/15/MS15-010/MS15-010.csv +++ b/data/vul_id/MS/15/MS15-010/MS15-010.csv @@ -123,7 +123,7 @@ MS15-010,0.00120627,https://github.com/Exploit-install/ExploitOnCLI,Exploit-inst MS15-010,0.00120627,https://github.com/r00tmars/ExploitOnCLI,r00tmars/ExploitOnCLI,94150479 MS15-010,0.00068729,https://github.com/linpengstc/exploit-tool,linpengstc/exploit-tool,40942476 MS15-010,0.00059453,https://github.com/francolmenar-projects/PoC_Snort_Windows10,francolmenar-projects/PoC_Snort_Windows10,320782168 -MS15-010,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +MS15-010,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 MS15-010,0.00028209,https://github.com/rothilion26/cve2023-data,rothilion26/cve2023-data,721764317 MS15-010,0.00027601,https://github.com/7Ragnarok7/Windows-Exploit-Suggester-2,7Ragnarok7/Windows-Exploit-Suggester-2,327574487 MS15-010,0.00027034,https://github.com/IAmAnubhavSaini/wes.py3,IAmAnubhavSaini/wes.py3,416837367 diff --git a/data/vul_id/MS/15/MS15-034/MS15-034.csv b/data/vul_id/MS/15/MS15-034/MS15-034.csv index 020da6bf5c93440..abbd8793bc870dd 100644 --- a/data/vul_id/MS/15/MS15-034/MS15-034.csv +++ b/data/vul_id/MS/15/MS15-034/MS15-034.csv @@ -221,13 +221,13 @@ MS15-034,0.00018591,https://github.com/phucoding286/metasploit-framework,phucodi MS15-034,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 MS15-034,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 MS15-034,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -MS15-034,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +MS15-034,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 MS15-034,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -MS15-034,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +MS15-034,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 MS15-034,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 MS15-034,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 MS15-034,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 -MS15-034,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +MS15-034,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 MS15-034,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 MS15-034,0.00005811,https://github.com/wereallfeds/exploitdb,wereallfeds/exploitdb,55874497 MS15-034,0.00005616,https://github.com/shewey/exploit-db,shewey/exploit-db,76283094 diff --git a/data/vul_id/MS/15/MS15-051/MS15-051.csv b/data/vul_id/MS/15/MS15-051/MS15-051.csv index 3a76c1628d072b2..537ebde32cc14e8 100644 --- a/data/vul_id/MS/15/MS15-051/MS15-051.csv +++ b/data/vul_id/MS/15/MS15-051/MS15-051.csv @@ -189,8 +189,8 @@ MS15-051,0.00063939,https://github.com/maxamin/exploitpack-from-an-APT-infrastru MS15-051,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 MS15-051,0.00059453,https://github.com/francolmenar-projects/PoC_Snort_Windows10,francolmenar-projects/PoC_Snort_Windows10,320782168 MS15-051,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 -MS15-051,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 MS15-051,0.00030741,https://github.com/AlanFoster/metasploit-docs-spike,AlanFoster/metasploit-docs-spike,262667812 +MS15-051,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 MS15-051,0.00028209,https://github.com/rothilion26/cve2023-data,rothilion26/cve2023-data,721764317 MS15-051,0.00027601,https://github.com/7Ragnarok7/Windows-Exploit-Suggester-2,7Ragnarok7/Windows-Exploit-Suggester-2,327574487 MS15-051,0.00027042,https://github.com/fozavci/metasploit-framework-with-viproy,fozavci/metasploit-framework-with-viproy,40165426 diff --git a/data/vul_id/MS/15/MS15-077/MS15-077.csv b/data/vul_id/MS/15/MS15-077/MS15-077.csv index 5652c0782dc2181..483b0f63129740d 100644 --- a/data/vul_id/MS/15/MS15-077/MS15-077.csv +++ b/data/vul_id/MS/15/MS15-077/MS15-077.csv @@ -54,7 +54,7 @@ MS15-077,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Testing_ MS15-077,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 MS15-077,0.00068729,https://github.com/linpengstc/exploit-tool,linpengstc/exploit-tool,40942476 MS15-077,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 -MS15-077,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +MS15-077,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 MS15-077,0.00028209,https://github.com/rothilion26/cve2023-data,rothilion26/cve2023-data,721764317 MS15-077,0.00027601,https://github.com/7Ragnarok7/Windows-Exploit-Suggester-2,7Ragnarok7/Windows-Exploit-Suggester-2,327574487 MS15-077,0.00027034,https://github.com/IAmAnubhavSaini/wes.py3,IAmAnubhavSaini/wes.py3,416837367 diff --git a/data/vul_id/MS/15/MS15-097/MS15-097.csv b/data/vul_id/MS/15/MS15-097/MS15-097.csv index 55c91b2967727bb..5715581286a6442 100644 --- a/data/vul_id/MS/15/MS15-097/MS15-097.csv +++ b/data/vul_id/MS/15/MS15-097/MS15-097.csv @@ -109,7 +109,7 @@ MS15-097,0.00120627,https://github.com/r00tmars/ExploitOnCLI,r00tmars/ExploitOnC MS15-097,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 MS15-097,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 MS15-097,0.00059453,https://github.com/francolmenar-projects/PoC_Snort_Windows10,francolmenar-projects/PoC_Snort_Windows10,320782168 -MS15-097,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +MS15-097,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 MS15-097,0.00028209,https://github.com/rothilion26/cve2023-data,rothilion26/cve2023-data,721764317 MS15-097,0.00027601,https://github.com/7Ragnarok7/Windows-Exploit-Suggester-2,7Ragnarok7/Windows-Exploit-Suggester-2,327574487 MS15-097,0.00027034,https://github.com/IAmAnubhavSaini/wes.py3,IAmAnubhavSaini/wes.py3,416837367 diff --git a/data/vul_id/MS/15/MS15-100/MS15-100.csv b/data/vul_id/MS/15/MS15-100/MS15-100.csv index 4a4ab5ff2675da4..62db4e996d607a9 100644 --- a/data/vul_id/MS/15/MS15-100/MS15-100.csv +++ b/data/vul_id/MS/15/MS15-100/MS15-100.csv @@ -104,8 +104,8 @@ MS15-100,0.00115607,https://github.com/zhexxian/From-Machine-Learning-To-Zero-Da MS15-100,0.00063939,https://github.com/maxamin/exploitpack-from-an-APT-infrastructure,maxamin/exploitpack-from-an-APT-infrastructure,460082165 MS15-100,0.00059453,https://github.com/francolmenar-projects/PoC_Snort_Windows10,francolmenar-projects/PoC_Snort_Windows10,320782168 MS15-100,0.00056433,https://github.com/Nickel-Nie/Scrapy_ExploitDB,Nickel-Nie/Scrapy_ExploitDB,350030031 -MS15-100,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 MS15-100,0.00030741,https://github.com/AlanFoster/metasploit-docs-spike,AlanFoster/metasploit-docs-spike,262667812 +MS15-100,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 MS15-100,0.00028209,https://github.com/rothilion26/cve2023-data,rothilion26/cve2023-data,721764317 MS15-100,0.00027601,https://github.com/7Ragnarok7/Windows-Exploit-Suggester-2,7Ragnarok7/Windows-Exploit-Suggester-2,327574487 MS15-100,0.00027034,https://github.com/IAmAnubhavSaini/wes.py3,IAmAnubhavSaini/wes.py3,416837367 diff --git a/data/vul_id/MS/16/MS16-014/MS16-014.csv b/data/vul_id/MS/16/MS16-014/MS16-014.csv index 7e021701c47c9c5..18ecd934605ce78 100644 --- a/data/vul_id/MS/16/MS16-014/MS16-014.csv +++ b/data/vul_id/MS/16/MS16-014/MS16-014.csv @@ -123,8 +123,8 @@ MS16-014,0.00120627,https://github.com/Exploit-install/ExploitOnCLI,Exploit-inst MS16-014,0.00120627,https://github.com/r00tmars/ExploitOnCLI,r00tmars/ExploitOnCLI,94150479 MS16-014,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 MS16-014,0.00059453,https://github.com/francolmenar-projects/PoC_Snort_Windows10,francolmenar-projects/PoC_Snort_Windows10,320782168 -MS16-014,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 MS16-014,0.00030741,https://github.com/AlanFoster/metasploit-docs-spike,AlanFoster/metasploit-docs-spike,262667812 +MS16-014,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 MS16-014,0.00028209,https://github.com/rothilion26/cve2023-data,rothilion26/cve2023-data,721764317 MS16-014,0.00027601,https://github.com/7Ragnarok7/Windows-Exploit-Suggester-2,7Ragnarok7/Windows-Exploit-Suggester-2,327574487 MS16-014,0.00027034,https://github.com/IAmAnubhavSaini/wes.py3,IAmAnubhavSaini/wes.py3,416837367 diff --git a/data/vul_id/MS/16/MS16-016/MS16-016.csv b/data/vul_id/MS/16/MS16-016/MS16-016.csv index 2ab70aeaa36f8c7..96edf99dee7f9c7 100644 --- a/data/vul_id/MS/16/MS16-016/MS16-016.csv +++ b/data/vul_id/MS/16/MS16-016/MS16-016.csv @@ -171,8 +171,8 @@ MS16-016,0.00120627,https://github.com/r00tmars/ExploitOnCLI,r00tmars/ExploitOnC MS16-016,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 MS16-016,0.00059453,https://github.com/francolmenar-projects/PoC_Snort_Windows10,francolmenar-projects/PoC_Snort_Windows10,320782168 MS16-016,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 -MS16-016,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 MS16-016,0.00030741,https://github.com/AlanFoster/metasploit-docs-spike,AlanFoster/metasploit-docs-spike,262667812 +MS16-016,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 MS16-016,0.00028209,https://github.com/rothilion26/cve2023-data,rothilion26/cve2023-data,721764317 MS16-016,0.00027601,https://github.com/7Ragnarok7/Windows-Exploit-Suggester-2,7Ragnarok7/Windows-Exploit-Suggester-2,327574487 MS16-016,0.00027034,https://github.com/IAmAnubhavSaini/wes.py3,IAmAnubhavSaini/wes.py3,416837367 diff --git a/data/vul_id/MS/16/MS16-032/MS16-032.csv b/data/vul_id/MS/16/MS16-032/MS16-032.csv index a4346eb5d71cd73..e2e7da2cd20343d 100644 --- a/data/vul_id/MS/16/MS16-032/MS16-032.csv +++ b/data/vul_id/MS/16/MS16-032/MS16-032.csv @@ -170,7 +170,7 @@ MS16-032,0.00322581,https://github.com/rony-das/searchsploit_php,rony-das/search MS16-032,0.00320513,https://github.com/GamehunterKaan/AutoPWN-Suite,GamehunterKaan/AutoPWN-Suite,491539517 MS16-032,0.00319489,https://github.com/dillonalynch/exploit-database,dillonalynch/exploit-database,222334422 MS16-032,0.00318471,https://github.com/NS-unina/exploitdb-images,NS-unina/exploitdb-images,448787246 -MS16-032,0.00311526,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 +MS16-032,0.00312500,https://github.com/GhostTroops/TOP,GhostTroops/TOP,471566553 MS16-032,0.00290698,https://github.com/Xcod3bughunt3r/Windows-ActiveDirectoryExploitation,Xcod3bughunt3r/Windows-ActiveDirectoryExploitation,591572508 MS16-032,0.00290698,https://github.com/H4CK3RT3CH/Active-Directory-Exploitation-Cheat-Sheet,H4CK3RT3CH/Active-Directory-Exploitation-Cheat-Sheet,547297075 MS16-032,0.00290698,https://github.com/Mo-ku/AD-Exploitation-Cheatsheet,Mo-ku/AD-Exploitation-Cheatsheet,473828248 @@ -200,8 +200,8 @@ MS16-032,0.00059453,https://github.com/francolmenar-projects/PoC_Snort_Windows10 MS16-032,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 MS16-032,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 MS16-032,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 -MS16-032,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 MS16-032,0.00030741,https://github.com/AlanFoster/metasploit-docs-spike,AlanFoster/metasploit-docs-spike,262667812 +MS16-032,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 MS16-032,0.00028209,https://github.com/rothilion26/cve2023-data,rothilion26/cve2023-data,721764317 MS16-032,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 MS16-032,0.00027601,https://github.com/7Ragnarok7/Windows-Exploit-Suggester-2,7Ragnarok7/Windows-Exploit-Suggester-2,327574487 @@ -318,9 +318,9 @@ MS16-032,0.00018591,https://github.com/phucoding286/metasploit-framework,phucodi MS16-032,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 MS16-032,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 MS16-032,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -MS16-032,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +MS16-032,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 MS16-032,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -MS16-032,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +MS16-032,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 MS16-032,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 MS16-032,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 MS16-032,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/MS/16/MS16-039/MS16-039.csv b/data/vul_id/MS/16/MS16-039/MS16-039.csv index 796b7d39fd59bb1..2e3d150cf98b43e 100644 --- a/data/vul_id/MS/16/MS16-039/MS16-039.csv +++ b/data/vul_id/MS/16/MS16-039/MS16-039.csv @@ -20,7 +20,7 @@ MS16-039,0.00183150,https://github.com/chriss-0x01/https-gitlab.com-exploit-data MS16-039,0.00120627,https://github.com/Exploit-install/ExploitOnCLI,Exploit-install/ExploitOnCLI,95370946 MS16-039,0.00120627,https://github.com/r00tmars/ExploitOnCLI,r00tmars/ExploitOnCLI,94150479 MS16-039,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -MS16-039,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +MS16-039,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 MS16-039,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 MS16-039,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 MS16-039,0.00059453,https://github.com/francolmenar-projects/PoC_Snort_Windows10,francolmenar-projects/PoC_Snort_Windows10,320782168 diff --git a/data/vul_id/MS/16/MS16-051/MS16-051.csv b/data/vul_id/MS/16/MS16-051/MS16-051.csv index 8d111f51c4b7c80..3c25d63e7b027d0 100644 --- a/data/vul_id/MS/16/MS16-051/MS16-051.csv +++ b/data/vul_id/MS/16/MS16-051/MS16-051.csv @@ -153,9 +153,9 @@ MS16-051,0.00018591,https://github.com/phucoding286/metasploit-framework,phucodi MS16-051,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 MS16-051,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 MS16-051,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -MS16-051,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +MS16-051,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 MS16-051,0.00015108,https://github.com/BuddhaLabs/PacketStorm-Exploits,BuddhaLabs/PacketStorm-Exploits,14740030 -MS16-051,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +MS16-051,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 MS16-051,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 MS16-051,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 MS16-051,0.00005616,https://github.com/shewey/exploit-db,shewey/exploit-db,76283094 diff --git a/data/vul_id/MS/16/MS16-083/MS16-083.csv b/data/vul_id/MS/16/MS16-083/MS16-083.csv index 589c3ba0c4e0b06..c7cb9e047635bb0 100644 --- a/data/vul_id/MS/16/MS16-083/MS16-083.csv +++ b/data/vul_id/MS/16/MS16-083/MS16-083.csv @@ -11,7 +11,7 @@ MS16-083,0.00027601,https://github.com/7Ragnarok7/Windows-Exploit-Suggester-2,7R MS16-083,0.00027034,https://github.com/IAmAnubhavSaini/wes.py3,IAmAnubhavSaini/wes.py3,416837367 MS16-083,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 MS16-083,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -MS16-083,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +MS16-083,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 MS16-083,0.00005836,https://github.com/florayfr1/Vulnerability-Exploitation-Predition,florayfr1/Vulnerability-Exploitation-Predition,420198517 MS16-083,0.00004090,https://github.com/BMaChina/cnvd_database,BMaChina/cnvd_database,90101928 MS16-083,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 diff --git a/data/vul_id/MS/16/MS16-135/MS16-135.csv b/data/vul_id/MS/16/MS16-135/MS16-135.csv index 7f8e646dd7e2060..f906e781d41c7b6 100644 --- a/data/vul_id/MS/16/MS16-135/MS16-135.csv +++ b/data/vul_id/MS/16/MS16-135/MS16-135.csv @@ -146,7 +146,7 @@ MS16-135,0.00063939,https://github.com/maxamin/exploitpack-from-an-APT-infrastru MS16-135,0.00059666,https://github.com/jgamblin/CISA_Enrichment,jgamblin/CISA_Enrichment,445556406 MS16-135,0.00059453,https://github.com/francolmenar-projects/PoC_Snort_Windows10,francolmenar-projects/PoC_Snort_Windows10,320782168 MS16-135,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 -MS16-135,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +MS16-135,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 MS16-135,0.00028209,https://github.com/rothilion26/cve2023-data,rothilion26/cve2023-data,721764317 MS16-135,0.00027601,https://github.com/7Ragnarok7/Windows-Exploit-Suggester-2,7Ragnarok7/Windows-Exploit-Suggester-2,327574487 MS16-135,0.00027034,https://github.com/IAmAnubhavSaini/wes.py3,IAmAnubhavSaini/wes.py3,416837367 diff --git a/data/vul_id/MS/17/MS17-010/MS17-010.csv b/data/vul_id/MS/17/MS17-010/MS17-010.csv index 3e20af73dff5446..90b051d8b3ae84e 100644 --- a/data/vul_id/MS/17/MS17-010/MS17-010.csv +++ b/data/vul_id/MS/17/MS17-010/MS17-010.csv @@ -51,7 +51,7 @@ MS17-010,1.00000000,https://github.com/txmxthy/Muninn,txmxthy/Muninn,558306345 MS17-010,1.00000000,https://github.com/Ethical-Dyl/EternalBlue,Ethical-Dyl/EternalBlue,545594742 MS17-010,1.00000000,https://github.com/runeeex/Metasploit-2,runeeex/Metasploit-2,540093486 MS17-010,1.00000000,https://github.com/abdelwahab142/incomplete-worm,abdelwahab142/incomplete-worm,532955355 -MS17-010,1.00000000,https://github.com/ShubhamJagtap2000/Metasploit-Tutorial,ShubhamJagtap2000/Metasploit-Tutorial,524700809 +MS17-010,1.00000000,https://github.com/ShubhamJagtap2000/Metasploit,ShubhamJagtap2000/Metasploit,524700809 MS17-010,1.00000000,https://github.com/pood0g/eternal_blue3,pood0g/eternal_blue3,517239993 MS17-010,1.00000000,https://github.com/R3LI4NT/articulos,R3LI4NT/articulos,514680015 MS17-010,1.00000000,https://github.com/ahmet-ceng/Computer_Networks_and_Security_Reports,ahmet-ceng/Computer_Networks_and_Security_Reports,505605183 @@ -390,7 +390,7 @@ MS17-010,0.04347826,https://github.com/DengyigeFeng/windows_exploit,DengyigeFeng MS17-010,0.04347826,https://github.com/SirEOF/exploit-4,SirEOF/exploit-4,115913975 MS17-010,0.04166667,https://github.com/kdandy/pentest_tools,kdandy/pentest_tools,765601528 MS17-010,0.04166667,https://github.com/pushkkk/pushkkk.github.io,pushkkk/pushkkk.github.io,717366505 -MS17-010,0.04166667,https://github.com/k4u5h41/MS17-010_CVE-2017-0143,k4u5h41/MS17-010_CVE-2017-0143,384203070 +MS17-010,0.04166667,https://github.com/N3rdyN3xus/MS17-010_CVE-2017-0143,N3rdyN3xus/MS17-010_CVE-2017-0143,384203070 MS17-010,0.04166667,https://github.com/dobin/yookiterm-slides,dobin/yookiterm-slides,82847859 MS17-010,0.04000000,https://github.com/0xhav0c/FastVulnVerify,0xhav0c/FastVulnVerify,855686846 MS17-010,0.04000000,https://github.com/quocvd1511/PostExploit,quocvd1511/PostExploit,649187376 @@ -600,8 +600,8 @@ MS17-010,0.00052770,https://github.com/hktalent/scan4all,hktalent/scan4all,50527 MS17-010,0.00052165,https://github.com/w3h/isf,w3h/isf,96204829 MS17-010,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 MS17-010,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 -MS17-010,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 MS17-010,0.00030741,https://github.com/AlanFoster/metasploit-docs-spike,AlanFoster/metasploit-docs-spike,262667812 +MS17-010,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 MS17-010,0.00028209,https://github.com/rothilion26/cve2023-data,rothilion26/cve2023-data,721764317 MS17-010,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 MS17-010,0.00027601,https://github.com/7Ragnarok7/Windows-Exploit-Suggester-2,7Ragnarok7/Windows-Exploit-Suggester-2,327574487 @@ -709,15 +709,15 @@ MS17-010,0.00018591,https://github.com/phucoding286/metasploit-framework,phucodi MS17-010,0.00018546,https://github.com/ajvarela/amadeus-exploit,ajvarela/amadeus-exploit,535780576 MS17-010,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 MS17-010,0.00018083,https://github.com/akabe1/windows_exploit_dowser,akabe1/windows_exploit_dowser,187895283 -MS17-010,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -MS17-010,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +MS17-010,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +MS17-010,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 MS17-010,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 MS17-010,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 MS17-010,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 MS17-010,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 MS17-010,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 MS17-010,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -MS17-010,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +MS17-010,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 MS17-010,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 MS17-010,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 MS17-010,0.00005486,https://github.com/FoxxyOS/exploitdb,FoxxyOS/exploitdb,131738912 diff --git a/data/vul_id/VU/00/VU#00/VU#00.csv b/data/vul_id/VU/00/VU#00/VU#00.csv index a94afa86790404f..2292b4cde845530 100644 --- a/data/vul_id/VU/00/VU#00/VU#00.csv +++ b/data/vul_id/VU/00/VU#00/VU#00.csv @@ -91,7 +91,7 @@ VU#00,0.04347826,https://github.com/filippoprafloriani/Distributed-Algorithms-Di VU#00,0.04347826,https://github.com/R3zk0n/sploitations,R3zk0n/sploitations,421284722 VU#00,0.04347826,https://github.com/l3d43r/Bell_sploit,l3d43r/Bell_sploit,97670880 VU#00,0.04166667,https://github.com/k0i/MyExploitDB,k0i/MyExploitDB,569143119 -VU#00,0.04166667,https://github.com/k4u5h41/MS17-010_CVE-2017-0143,k4u5h41/MS17-010_CVE-2017-0143,384203070 +VU#00,0.04166667,https://github.com/N3rdyN3xus/MS17-010_CVE-2017-0143,N3rdyN3xus/MS17-010_CVE-2017-0143,384203070 VU#00,0.04000000,https://github.com/dlsaavedra/rcens,dlsaavedra/rcens,730905381 VU#00,0.04000000,https://github.com/tecmie/f0rce,tecmie/f0rce,695787371 VU#00,0.04000000,https://github.com/teocns/pentester,teocns/pentester,519887540 @@ -235,7 +235,7 @@ VU#00,0.00925926,https://github.com/klezVirus/vortex,klezVirus/vortex,442417520 VU#00,0.00925926,https://github.com/0bfxgh0st/lxd-privesc-exploit,0bfxgh0st/lxd-privesc-exploit,406847093 VU#00,0.00917431,https://github.com/xxycfhb/xxycfhb.github.io,xxycfhb/xxycfhb.github.io,374913790 VU#00,0.00892857,https://github.com/melnicek/peh,melnicek/peh,293596215 -VU#00,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 +VU#00,0.00884956,https://github.com/BIIG-UC3M/pMoSS,BIIG-UC3M/pMoSS,228442839 VU#00,0.00884956,https://github.com/drb-ra/C2IntelFeeds,drb-ra/C2IntelFeeds,189243571 VU#00,0.00877193,https://github.com/cdayao93/Rickrollworm.py,cdayao93/Rickrollworm.py,756979014 VU#00,0.00847458,https://github.com/a2148001284/Exploit,a2148001284/Exploit,482498346 @@ -275,7 +275,7 @@ VU#00,0.00689655,https://github.com/RENANZG/My-Forensics,RENANZG/My-Forensics,68 VU#00,0.00689655,https://github.com/jgamblin/2022CVEReview,jgamblin/2022CVEReview,582660911 VU#00,0.00671141,https://github.com/flazarte/cyberex,flazarte/cyberex,442655946 VU#00,0.00671141,https://github.com/ForwarderFactory/wii,ForwarderFactory/wii,398614364 -VU#00,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#00,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#00,0.00662252,https://github.com/Karmaz95/crimson_wisp,Karmaz95/crimson_wisp,503833535 VU#00,0.00662252,https://github.com/SmartData-Polito/honeycluster,SmartData-Polito/honeycluster,474309060 VU#00,0.00645161,https://github.com/BigDataEngineer/cloud9_rceovery,BigDataEngineer/cloud9_rceovery,753842587 @@ -380,7 +380,7 @@ VU#00,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-C VU#00,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 VU#00,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 VU#00,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 -VU#00,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#00,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#00,0.00021128,https://github.com/adfoster-r7/metasploit-ci-tests,adfoster-r7/metasploit-ci-tests,319744421 VU#00,0.00020492,https://github.com/Deep-Bagchi/Metasploit_Framework,Deep-Bagchi/Metasploit_Framework,851128540 VU#00,0.00020350,https://github.com/adfoster-r7/metasploit-framework-test-actions,adfoster-r7/metasploit-framework-test-actions,465004247 diff --git a/data/vul_id/VU/00/VU#000/VU#000.csv b/data/vul_id/VU/00/VU#000/VU#000.csv index 730c14d40df6f79..747e411cc5268d1 100644 --- a/data/vul_id/VU/00/VU#000/VU#000.csv +++ b/data/vul_id/VU/00/VU#000/VU#000.csv @@ -25,4 +25,4 @@ VU#000,0.00152672,https://github.com/monkey-byte/exploits,monkey-byte/exploits,6 VU#000,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,805159528 VU#000,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#000,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 -VU#000,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#000,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/00/VU#0002/VU#0002.csv b/data/vul_id/VU/00/VU#0002/VU#0002.csv index fbc7174463ac905..584d7c8c7e82eb7 100644 --- a/data/vul_id/VU/00/VU#0002/VU#0002.csv +++ b/data/vul_id/VU/00/VU#0002/VU#0002.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#0002,0.00395257,https://github.com/Aluminum-Depot/Tinf0il-new,Aluminum-Depot/Tinf0il-new,677545007 VU#0002,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 -VU#0002,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#0002,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/00/VU#0004/VU#0004.csv b/data/vul_id/VU/00/VU#0004/VU#0004.csv index e13e19458a25072..34efc331e3a24c8 100644 --- a/data/vul_id/VU/00/VU#0004/VU#0004.csv +++ b/data/vul_id/VU/00/VU#0004/VU#0004.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#0004,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#0004,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/00/VU#0005/VU#0005.csv b/data/vul_id/VU/00/VU#0005/VU#0005.csv index 4c6a63efb2496e0..a6170ed796f2d88 100644 --- a/data/vul_id/VU/00/VU#0005/VU#0005.csv +++ b/data/vul_id/VU/00/VU#0005/VU#0005.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#0005,0.01176471,https://github.com/ebsmartin/DDDQN_RL_AI_Insider_Trading_Exploitation_Trading_Bot,ebsmartin/DDDQN_RL_AI_Insider_Trading_Exploitation_Trading_Bot,782142796 VU#0005,0.00689655,https://github.com/jgamblin/2022CVEReview,jgamblin/2022CVEReview,582660911 -VU#0005,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#0005,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/00/VU#000577/VU#000577.csv b/data/vul_id/VU/00/VU#000577/VU#000577.csv index 8d1c3eec7d1bed4..f396b81bbfb51d1 100644 --- a/data/vul_id/VU/00/VU#000577/VU#000577.csv +++ b/data/vul_id/VU/00/VU#000577/VU#000577.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#000577,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#000577,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/00/VU#00067/VU#00067.csv b/data/vul_id/VU/00/VU#00067/VU#00067.csv index 2b7d0379d739c39..d2a64204127599d 100644 --- a/data/vul_id/VU/00/VU#00067/VU#00067.csv +++ b/data/vul_id/VU/00/VU#00067/VU#00067.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#00067,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#00067,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/00/VU#0007/VU#0007.csv b/data/vul_id/VU/00/VU#0007/VU#0007.csv index 7b6d1f6819a6523..ab52e63e3fed89e 100644 --- a/data/vul_id/VU/00/VU#0007/VU#0007.csv +++ b/data/vul_id/VU/00/VU#0007/VU#0007.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#0007,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 +VU#0007,0.00884956,https://github.com/BIIG-UC3M/pMoSS,BIIG-UC3M/pMoSS,228442839 VU#0007,0.00847458,https://github.com/ESMEAirPollutionPrediction/EmissionsData,ESMEAirPollutionPrediction/EmissionsData,710800400 VU#0007,0.00280899,https://github.com/Pargo18/Applying-Deep-Learning-vs-Machine-Learning-models-to-reproduce-dry-spell-sequences,Pargo18/Applying-Deep-Learning-vs-Machine-Learning-models-to-reproduce-dry-spell-sequences,439721159 VU#0007,0.00179533,https://github.com/darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,570198864 -VU#0007,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#0007,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/00/VU#0008/VU#0008.csv b/data/vul_id/VU/00/VU#0008/VU#0008.csv index 0650e66a727a4f5..fc1190c6810aa48 100644 --- a/data/vul_id/VU/00/VU#0008/VU#0008.csv +++ b/data/vul_id/VU/00/VU#0008/VU#0008.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#0008,0.01428571,https://github.com/wolfblunt/Deep-Image-Prior,wolfblunt/Deep-Image-Prior,725544685 -VU#0008,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#0008,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/00/VU#0009/VU#0009.csv b/data/vul_id/VU/00/VU#0009/VU#0009.csv index 66c06f712407061..36797a20b25a2e2 100644 --- a/data/vul_id/VU/00/VU#0009/VU#0009.csv +++ b/data/vul_id/VU/00/VU#0009/VU#0009.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#0009,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#0009,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/00/VU#001/VU#001.csv b/data/vul_id/VU/00/VU#001/VU#001.csv index abdf9a69dd28112..482f86d477f3fc1 100644 --- a/data/vul_id/VU/00/VU#001/VU#001.csv +++ b/data/vul_id/VU/00/VU#001/VU#001.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#001,0.33333333,https://github.com/cultureelerfgoed/rce-thesauri-backup,cultureelerfgoed/rce-thesauri-backup,706151427 VU#001,0.05555556,https://github.com/ItzApipAjalah/Cipher,ItzApipAjalah/Cipher,464362167 VU#001,0.04545455,https://github.com/prasidh-agg/binary-exploitation,prasidh-agg/binary-exploitation,610892567 -VU#001,0.04166667,https://github.com/k4u5h41/MS17-010_CVE-2017-0143,k4u5h41/MS17-010_CVE-2017-0143,384203070 +VU#001,0.04166667,https://github.com/N3rdyN3xus/MS17-010_CVE-2017-0143,N3rdyN3xus/MS17-010_CVE-2017-0143,384203070 VU#001,0.04000000,https://github.com/DragonTechRoyale/CTF-Solutions,DragonTechRoyale/CTF-Solutions,492580312 VU#001,0.03448276,https://github.com/rachidoutaleb/Extension-for-CyberSecurity,rachidoutaleb/Extension-for-CyberSecurity,814192763 VU#001,0.02941176,https://github.com/InfoSec-HA/InfoSec-HA-Lab-V1,InfoSec-HA/InfoSec-HA-Lab-V1,824308366 @@ -34,4 +34,4 @@ VU#001,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,58210 VU#001,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#001,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 VU#001,0.00052770,https://github.com/GhostTroops/scan4all,GhostTroops/scan4all,505278571 -VU#001,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#001,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/00/VU#0011/VU#0011.csv b/data/vul_id/VU/00/VU#0011/VU#0011.csv index b1d4ea0ec2a4cde..b3bff1ad592c3ce 100644 --- a/data/vul_id/VU/00/VU#0011/VU#0011.csv +++ b/data/vul_id/VU/00/VU#0011/VU#0011.csv @@ -2,4 +2,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#0011,0.00244499,https://github.com/jfflorez/Exploiting-variational-inequalities-for-generalized-change-detection-on-graphs,jfflorez/Exploiting-variational-inequalities-for-generalized-change-detection-on-graphs,644285732 VU#0011,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto-plastic,440547753 VU#0011,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 -VU#0011,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#0011,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/00/VU#0012/VU#0012.csv b/data/vul_id/VU/00/VU#0012/VU#0012.csv index f1fea5e88cc0894..62d5efa75774d59 100644 --- a/data/vul_id/VU/00/VU#0012/VU#0012.csv +++ b/data/vul_id/VU/00/VU#0012/VU#0012.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#0012,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#0012,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/00/VU#002/VU#002.csv b/data/vul_id/VU/00/VU#002/VU#002.csv index 5de72dcdfe910a4..b79bfc1d08b9e13 100644 --- a/data/vul_id/VU/00/VU#002/VU#002.csv +++ b/data/vul_id/VU/00/VU#002/VU#002.csv @@ -16,4 +16,4 @@ VU#002,0.00223714,https://github.com/xcube-dev/xcube,xcube-dev/xcube,130693090 VU#002,0.00221239,https://github.com/k8gege/PowerLadon,k8gege/PowerLadon,222740271 VU#002,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 VU#002,0.00052770,https://github.com/GhostTroops/scan4all,GhostTroops/scan4all,505278571 -VU#002,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#002,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/00/VU#0020/VU#0020.csv b/data/vul_id/VU/00/VU#0020/VU#0020.csv index 568993821c1f3a8..eedac99e8506b82 100644 --- a/data/vul_id/VU/00/VU#0020/VU#0020.csv +++ b/data/vul_id/VU/00/VU#0020/VU#0020.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#0020,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#0020,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/00/VU#0024/VU#0024.csv b/data/vul_id/VU/00/VU#0024/VU#0024.csv index f4b7d0ed79f1d64..b035bf4dc6536bc 100644 --- a/data/vul_id/VU/00/VU#0024/VU#0024.csv +++ b/data/vul_id/VU/00/VU#0024/VU#0024.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#0024,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#0024,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/00/VU#003/VU#003.csv b/data/vul_id/VU/00/VU#003/VU#003.csv index 2f3994d0464386c..c0039da31f62587 100644 --- a/data/vul_id/VU/00/VU#003/VU#003.csv +++ b/data/vul_id/VU/00/VU#003/VU#003.csv @@ -24,5 +24,5 @@ VU#003,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,8452268 VU#003,0.00052770,https://github.com/GhostTroops/scan4all,GhostTroops/scan4all,505278571 VU#003,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 VU#003,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#003,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#003,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#003,0.00001219,https://github.com/hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,hellmaxx/Vulnerability-and-exploit-collector-and-map-for-information-security-analytics,613327762 diff --git a/data/vul_id/VU/00/VU#004/VU#004.csv b/data/vul_id/VU/00/VU#004/VU#004.csv index ef2a684d76e12a9..4ce5ccac5d0171a 100644 --- a/data/vul_id/VU/00/VU#004/VU#004.csv +++ b/data/vul_id/VU/00/VU#004/VU#004.csv @@ -17,4 +17,4 @@ VU#004,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761 VU#004,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#004,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#004,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 -VU#004,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#004,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/00/VU#00457/VU#00457.csv b/data/vul_id/VU/00/VU#00457/VU#00457.csv index 2f5bcf1dabeb8ee..b1f8d0085a409ed 100644 --- a/data/vul_id/VU/00/VU#00457/VU#00457.csv +++ b/data/vul_id/VU/00/VU#00457/VU#00457.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#00457,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#00457,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/00/VU#0047/VU#0047.csv b/data/vul_id/VU/00/VU#0047/VU#0047.csv index 6b915399e3b06b0..74c2b333e251e95 100644 --- a/data/vul_id/VU/00/VU#0047/VU#0047.csv +++ b/data/vul_id/VU/00/VU#0047/VU#0047.csv @@ -1,2 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#0047,0.00787402,https://github.com/pierrecavalier/graph_fink,pierrecavalier/graph_fink,647247216 +VU#0047,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/00/VU#005/VU#005.csv b/data/vul_id/VU/00/VU#005/VU#005.csv index 4969c7bbabfdea4..8592d46a2928df0 100644 --- a/data/vul_id/VU/00/VU#005/VU#005.csv +++ b/data/vul_id/VU/00/VU#005/VU#005.csv @@ -7,4 +7,4 @@ VU#005,0.00444444,https://github.com/Chan-0312/RRNet,Chan-0312/RRNet,474973550 VU#005,0.00259740,https://github.com/Vichingo455/MalwareDatabase,Vichingo455/MalwareDatabase,381454556 VU#005,0.00223714,https://github.com/xcube-dev/xcube,xcube-dev/xcube,130693090 VU#005,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -VU#005,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#005,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/00/VU#006/VU#006.csv b/data/vul_id/VU/00/VU#006/VU#006.csv index 85211d999a22cb2..51bcbdb86237001 100644 --- a/data/vul_id/VU/00/VU#006/VU#006.csv +++ b/data/vul_id/VU/00/VU#006/VU#006.csv @@ -19,4 +19,4 @@ VU#006,0.00152439,https://github.com/CDACesec/CVE-2023-33802,CDACesec/CVE-2023-3 VU#006,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-31902,512712652 VU#006,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 VU#006,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#006,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#006,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/00/VU#0064/VU#0064.csv b/data/vul_id/VU/00/VU#0064/VU#0064.csv index 2366a957a46f8ff..f6c3d8157288353 100644 --- a/data/vul_id/VU/00/VU#0064/VU#0064.csv +++ b/data/vul_id/VU/00/VU#0064/VU#0064.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#0064,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#0064,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/00/VU#007/VU#007.csv b/data/vul_id/VU/00/VU#007/VU#007.csv index 42eea133d5b4013..bff59b7e3feecc8 100644 --- a/data/vul_id/VU/00/VU#007/VU#007.csv +++ b/data/vul_id/VU/00/VU#007/VU#007.csv @@ -11,4 +11,4 @@ VU#007,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-3 VU#007,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 VU#007,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#007,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 -VU#007,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#007,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/00/VU#00709/VU#00709.csv b/data/vul_id/VU/00/VU#00709/VU#00709.csv new file mode 100644 index 000000000000000..8a57c7ab36ab4cc --- /dev/null +++ b/data/vul_id/VU/00/VU#00709/VU#00709.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +VU#00709,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/00/VU#008/VU#008.csv b/data/vul_id/VU/00/VU#008/VU#008.csv index 827f182edd7b4d7..92e4403325c787a 100644 --- a/data/vul_id/VU/00/VU#008/VU#008.csv +++ b/data/vul_id/VU/00/VU#008/VU#008.csv @@ -3,7 +3,7 @@ VU#008,0.07692308,https://github.com/raju-kurapati/2DnavigationUsingCLIP,raju-ku VU#008,0.01111111,https://github.com/asc-csa/BRITE_Tutorial,asc-csa/BRITE_Tutorial,704528808 VU#008,0.01010101,https://github.com/TanawatPawanta/HW1-Exploration-and-exploitation,TanawatPawanta/HW1-Exploration-and-exploitation,746484654 VU#008,0.00934579,https://github.com/Danfoa/MorphoSymm,Danfoa/MorphoSymm,447322134 -VU#008,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 +VU#008,0.00884956,https://github.com/BIIG-UC3M/pMoSS,BIIG-UC3M/pMoSS,228442839 VU#008,0.00704225,https://github.com/Mide478/Subsurface-Resource-Analog,Mide478/Subsurface-Resource-Analog,728353574 VU#008,0.00680272,https://github.com/neelblabla/ESG-and-Financial-Performance,neelblabla/ESG-and-Financial-Performance,600377082 VU#008,0.00625000,https://github.com/jessicascarborough/cissig,jessicascarborough/cissig,423867616 @@ -17,4 +17,4 @@ VU#008,0.00179533,https://github.com/darrenlei888/The-Interacting-Coulomb-Proble VU#008,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#008,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 VU#008,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#008,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#008,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/00/VU#00877/VU#00877.csv b/data/vul_id/VU/00/VU#00877/VU#00877.csv index 87e8d7bbeb3d0ef..a5bc2a6369a08d9 100644 --- a/data/vul_id/VU/00/VU#00877/VU#00877.csv +++ b/data/vul_id/VU/00/VU#00877/VU#00877.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#00877,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#00877,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/00/VU#00899/VU#00899.csv b/data/vul_id/VU/00/VU#00899/VU#00899.csv index a54dafff15fe655..b0bcbdf39637918 100644 --- a/data/vul_id/VU/00/VU#00899/VU#00899.csv +++ b/data/vul_id/VU/00/VU#00899/VU#00899.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#00899,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#00899,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/00/VU#009/VU#009.csv b/data/vul_id/VU/00/VU#009/VU#009.csv index df7614264c60a28..15c768a6f77c372 100644 --- a/data/vul_id/VU/00/VU#009/VU#009.csv +++ b/data/vul_id/VU/00/VU#009/VU#009.csv @@ -10,4 +10,4 @@ VU#009,0.00227790,https://github.com/Mr-xn/RedTeam_BlueTeam_HW,Mr-xn/RedTeam_Blu VU#009,0.00216450,https://github.com/SeanOhAileasa/ptp-network-attacks-and-exploits,SeanOhAileasa/ptp-network-attacks-and-exploits,515641178 VU#009,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto-plastic,440547753 VU#009,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#009,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#009,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/01/VU#01/VU#01.csv b/data/vul_id/VU/01/VU#01/VU#01.csv index 880f0144ff664ec..43a2a261119e5fd 100644 --- a/data/vul_id/VU/01/VU#01/VU#01.csv +++ b/data/vul_id/VU/01/VU#01/VU#01.csv @@ -342,7 +342,7 @@ VU#01,0.00925926,https://github.com/0bfxgh0st/lxd-privesc-exploit,0bfxgh0st/lxd- VU#01,0.00917431,https://github.com/xxycfhb/xxycfhb.github.io,xxycfhb/xxycfhb.github.io,374913790 VU#01,0.00892857,https://github.com/federicominniti/MetaverseBusinessConcernsNLP,federicominniti/MetaverseBusinessConcernsNLP,504799345 VU#01,0.00892857,https://github.com/melnicek/peh,melnicek/peh,293596215 -VU#01,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 +VU#01,0.00884956,https://github.com/BIIG-UC3M/pMoSS,BIIG-UC3M/pMoSS,228442839 VU#01,0.00884956,https://github.com/drb-ra/C2IntelFeeds,drb-ra/C2IntelFeeds,189243571 VU#01,0.00847458,https://github.com/ESMEAirPollutionPrediction/EmissionsData,ESMEAirPollutionPrediction/EmissionsData,710800400 VU#01,0.00847458,https://github.com/sitiporn/Few-shot-user-intent-detection,sitiporn/Few-shot-user-intent-detection,479233050 @@ -383,7 +383,7 @@ VU#01,0.00689655,https://github.com/jgamblin/2022CVEReview,jgamblin/2022CVERevie VU#01,0.00671141,https://github.com/michaelneri/unsupervised-audio-anomaly-detection,michaelneri/unsupervised-audio-anomaly-detection,856788461 VU#01,0.00671141,https://github.com/flazarte/cyberex,flazarte/cyberex,442655946 VU#01,0.00671141,https://github.com/ForwarderFactory/wii,ForwarderFactory/wii,398614364 -VU#01,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#01,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#01,0.00662252,https://github.com/Karmaz95/crimson_wisp,Karmaz95/crimson_wisp,503833535 VU#01,0.00662252,https://github.com/SmartData-Polito/honeycluster,SmartData-Polito/honeycluster,474309060 VU#01,0.00645161,https://github.com/BigDataEngineer/cloud9_rceovery,BigDataEngineer/cloud9_rceovery,753842587 @@ -494,7 +494,7 @@ VU#01,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256 VU#01,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 VU#01,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 VU#01,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -VU#01,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#01,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#01,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 VU#01,0.00021436,https://github.com/spence-rat/metasploit-framework,spence-rat/metasploit-framework,490065127 VU#01,0.00021128,https://github.com/adfoster-r7/metasploit-ci-tests,adfoster-r7/metasploit-ci-tests,319744421 diff --git a/data/vul_id/VU/01/VU#010/VU#010.csv b/data/vul_id/VU/01/VU#010/VU#010.csv index 38830bf49b7299e..ac87171c8654b51 100644 --- a/data/vul_id/VU/01/VU#010/VU#010.csv +++ b/data/vul_id/VU/01/VU#010/VU#010.csv @@ -21,4 +21,4 @@ VU#010,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,58210 VU#010,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#010,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#010,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#010,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#010,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/01/VU#011/VU#011.csv b/data/vul_id/VU/01/VU#011/VU#011.csv index ca83625af3c398b..c6f269ac3fc479d 100644 --- a/data/vul_id/VU/01/VU#011/VU#011.csv +++ b/data/vul_id/VU/01/VU#011/VU#011.csv @@ -23,4 +23,4 @@ VU#011,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#011,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#011,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#011,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#011,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#011,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/01/VU#01157/VU#01157.csv b/data/vul_id/VU/01/VU#01157/VU#01157.csv index c28a85fbcd42b2c..917771a4afb9793 100644 --- a/data/vul_id/VU/01/VU#01157/VU#01157.csv +++ b/data/vul_id/VU/01/VU#01157/VU#01157.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#01157,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#01157,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/01/VU#012/VU#012.csv b/data/vul_id/VU/01/VU#012/VU#012.csv index 8424986a1afe778..815a13d0373ddce 100644 --- a/data/vul_id/VU/01/VU#012/VU#012.csv +++ b/data/vul_id/VU/01/VU#012/VU#012.csv @@ -28,7 +28,7 @@ VU#012,0.00152439,https://github.com/CDACesec/CVE-2023-33802,CDACesec/CVE-2023-3 VU#012,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-31902,512712652 VU#012,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 VU#012,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#012,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#012,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#012,0.00021436,https://github.com/spence-rat/metasploit-framework,spence-rat/metasploit-framework,490065127 VU#012,0.00021128,https://github.com/adfoster-r7/metasploit-ci-tests,adfoster-r7/metasploit-ci-tests,319744421 VU#012,0.00020492,https://github.com/Deep-Bagchi/Metasploit_Framework,Deep-Bagchi/Metasploit_Framework,851128540 diff --git a/data/vul_id/VU/01/VU#0123/VU#0123.csv b/data/vul_id/VU/01/VU#0123/VU#0123.csv index 5ada07870ccbe2b..4c07f260d66937f 100644 --- a/data/vul_id/VU/01/VU#0123/VU#0123.csv +++ b/data/vul_id/VU/01/VU#0123/VU#0123.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#0123,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 -VU#0123,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#0123,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/01/VU#0125/VU#0125.csv b/data/vul_id/VU/01/VU#0125/VU#0125.csv index acf5111be8316c2..603e54e0e3739b1 100644 --- a/data/vul_id/VU/01/VU#0125/VU#0125.csv +++ b/data/vul_id/VU/01/VU#0125/VU#0125.csv @@ -3,4 +3,4 @@ VU#0125,0.00322581,https://github.com/k8gege/Ladon,k8gege/Ladon,219113096 VU#0125,0.00227790,https://github.com/Mr-xn/RedTeam_BlueTeam_HW,Mr-xn/RedTeam_BlueTeam_HW,319325087 VU#0125,0.00221239,https://github.com/k8gege/PowerLadon,k8gege/PowerLadon,222740271 VU#0125,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -VU#0125,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#0125,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/01/VU#013/VU#013.csv b/data/vul_id/VU/01/VU#013/VU#013.csv index 372ec19fe03adf2..40744994bf4b4c6 100644 --- a/data/vul_id/VU/01/VU#013/VU#013.csv +++ b/data/vul_id/VU/01/VU#013/VU#013.csv @@ -21,7 +21,7 @@ VU#013,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763 VU#013,0.00164745,https://github.com/zzqq0212/Sunflower,zzqq0212/Sunflower,790017610 VU#013,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#013,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#013,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#013,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#013,0.00021436,https://github.com/spence-rat/metasploit-framework,spence-rat/metasploit-framework,490065127 VU#013,0.00021128,https://github.com/adfoster-r7/metasploit-ci-tests,adfoster-r7/metasploit-ci-tests,319744421 VU#013,0.00020492,https://github.com/Deep-Bagchi/Metasploit_Framework,Deep-Bagchi/Metasploit_Framework,851128540 diff --git a/data/vul_id/VU/01/VU#0130/VU#0130.csv b/data/vul_id/VU/01/VU#0130/VU#0130.csv index 6f3eebc58a70460..ab0b95723e0572d 100644 --- a/data/vul_id/VU/01/VU#0130/VU#0130.csv +++ b/data/vul_id/VU/01/VU#0130/VU#0130.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#0130,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#0130,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/01/VU#014/VU#014.csv b/data/vul_id/VU/01/VU#014/VU#014.csv index 655fa281fda9926..27231c6a7ce21c0 100644 --- a/data/vul_id/VU/01/VU#014/VU#014.csv +++ b/data/vul_id/VU/01/VU#014/VU#014.csv @@ -13,7 +13,7 @@ VU#014,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#014,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#014,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#014,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#014,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#014,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#014,0.00021436,https://github.com/spence-rat/metasploit-framework,spence-rat/metasploit-framework,490065127 VU#014,0.00021128,https://github.com/adfoster-r7/metasploit-ci-tests,adfoster-r7/metasploit-ci-tests,319744421 VU#014,0.00020492,https://github.com/Deep-Bagchi/Metasploit_Framework,Deep-Bagchi/Metasploit_Framework,851128540 diff --git a/data/vul_id/VU/01/VU#015/VU#015.csv b/data/vul_id/VU/01/VU#015/VU#015.csv index d6c9ccdcfe17f62..22572da5d46c58a 100644 --- a/data/vul_id/VU/01/VU#015/VU#015.csv +++ b/data/vul_id/VU/01/VU#015/VU#015.csv @@ -17,5 +17,5 @@ VU#015,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#015,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#015,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#015,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -VU#015,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#015,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#015,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 diff --git a/data/vul_id/VU/01/VU#0151/VU#0151.csv b/data/vul_id/VU/01/VU#0151/VU#0151.csv new file mode 100644 index 000000000000000..a5f4aac1fca83e2 --- /dev/null +++ b/data/vul_id/VU/01/VU#0151/VU#0151.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +VU#0151,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/01/VU#0153/VU#0153.csv b/data/vul_id/VU/01/VU#0153/VU#0153.csv index 827293792745c1f..47bf70b1ed01897 100644 --- a/data/vul_id/VU/01/VU#0153/VU#0153.csv +++ b/data/vul_id/VU/01/VU#0153/VU#0153.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#0153,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#0153,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/01/VU#0155/VU#0155.csv b/data/vul_id/VU/01/VU#0155/VU#0155.csv index fdaa5aea3fda8ce..b39fc74ff8d2377 100644 --- a/data/vul_id/VU/01/VU#0155/VU#0155.csv +++ b/data/vul_id/VU/01/VU#0155/VU#0155.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#0155,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#0155,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#0155,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#0155,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/01/VU#016/VU#016.csv b/data/vul_id/VU/01/VU#016/VU#016.csv index 7094338652bc39c..bd1a4ee150183cf 100644 --- a/data/vul_id/VU/01/VU#016/VU#016.csv +++ b/data/vul_id/VU/01/VU#016/VU#016.csv @@ -8,4 +8,4 @@ VU#016,0.00227790,https://github.com/Mr-xn/RedTeam_BlueTeam_HW,Mr-xn/RedTeam_Blu VU#016,0.00223714,https://github.com/xcube-dev/xcube,xcube-dev/xcube,130693090 VU#016,0.00179533,https://github.com/darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,570198864 VU#016,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#016,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#016,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/01/VU#0160/VU#0160.csv b/data/vul_id/VU/01/VU#0160/VU#0160.csv index 1e526f76bc7e817..af66aba377217b3 100644 --- a/data/vul_id/VU/01/VU#0160/VU#0160.csv +++ b/data/vul_id/VU/01/VU#0160/VU#0160.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#0160,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#0160,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/01/VU#0165/VU#0165.csv b/data/vul_id/VU/01/VU#0165/VU#0165.csv index c4e8c43b4883ad6..3bae850c610aef2 100644 --- a/data/vul_id/VU/01/VU#0165/VU#0165.csv +++ b/data/vul_id/VU/01/VU#0165/VU#0165.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#0165,0.01136364,https://github.com/jetming/Log4j2ActiveScan,jetming/Log4j2ActiveScan,440709244 VU#0165,0.00621118,https://github.com/phi998/DataIntegrator,phi998/DataIntegrator,719613538 -VU#0165,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#0165,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/01/VU#0167/VU#0167.csv b/data/vul_id/VU/01/VU#0167/VU#0167.csv index c28e9c1fc776f76..272a92e6c9f3da8 100644 --- a/data/vul_id/VU/01/VU#0167/VU#0167.csv +++ b/data/vul_id/VU/01/VU#0167/VU#0167.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#0167,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#0167,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/01/VU#017/VU#017.csv b/data/vul_id/VU/01/VU#017/VU#017.csv index c0f5d3c9cb2ac62..0c80293fdee9731 100644 --- a/data/vul_id/VU/01/VU#017/VU#017.csv +++ b/data/vul_id/VU/01/VU#017/VU#017.csv @@ -31,4 +31,4 @@ VU#017,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761 VU#017,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#017,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#017,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#017,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#017,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/01/VU#017863/VU#017863.csv b/data/vul_id/VU/01/VU#017863/VU#017863.csv index 48f30f90ffb7e55..2765ab43f682c65 100644 --- a/data/vul_id/VU/01/VU#017863/VU#017863.csv +++ b/data/vul_id/VU/01/VU#017863/VU#017863.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#017863,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#017863,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/01/VU#018/VU#018.csv b/data/vul_id/VU/01/VU#018/VU#018.csv index 5a3f7191dfccfd9..71d18b96045f1bb 100644 --- a/data/vul_id/VU/01/VU#018/VU#018.csv +++ b/data/vul_id/VU/01/VU#018/VU#018.csv @@ -12,4 +12,4 @@ VU#018,0.00179533,https://github.com/darrenlei888/The-Interacting-Coulomb-Proble VU#018,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#018,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#018,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#018,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#018,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/01/VU#019/VU#019.csv b/data/vul_id/VU/01/VU#019/VU#019.csv index ebf823501cace12..e0d97983c407777 100644 --- a/data/vul_id/VU/01/VU#019/VU#019.csv +++ b/data/vul_id/VU/01/VU#019/VU#019.csv @@ -20,4 +20,4 @@ VU#019,0.00152439,https://github.com/CDACesec/CVE-2023-33802,CDACesec/CVE-2023-3 VU#019,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-31902,512712652 VU#019,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 VU#019,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#019,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#019,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/02/VU#02/VU#02.csv b/data/vul_id/VU/02/VU#02/VU#02.csv index b9ae0a5b97c0bbb..0e793a28649e2b1 100644 --- a/data/vul_id/VU/02/VU#02/VU#02.csv +++ b/data/vul_id/VU/02/VU#02/VU#02.csv @@ -260,7 +260,7 @@ VU#02,0.00925926,https://github.com/klezVirus/vortex,klezVirus/vortex,442417520 VU#02,0.00925926,https://github.com/0bfxgh0st/lxd-privesc-exploit,0bfxgh0st/lxd-privesc-exploit,406847093 VU#02,0.00917431,https://github.com/xxycfhb/xxycfhb.github.io,xxycfhb/xxycfhb.github.io,374913790 VU#02,0.00892857,https://github.com/federicominniti/MetaverseBusinessConcernsNLP,federicominniti/MetaverseBusinessConcernsNLP,504799345 -VU#02,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 +VU#02,0.00884956,https://github.com/BIIG-UC3M/pMoSS,BIIG-UC3M/pMoSS,228442839 VU#02,0.00884956,https://github.com/drb-ra/C2IntelFeeds,drb-ra/C2IntelFeeds,189243571 VU#02,0.00877193,https://github.com/cdayao93/Rickrollworm.py,cdayao93/Rickrollworm.py,756979014 VU#02,0.00847458,https://github.com/ESMEAirPollutionPrediction/EmissionsData,ESMEAirPollutionPrediction/EmissionsData,710800400 @@ -301,7 +301,7 @@ VU#02,0.00680272,https://github.com/neelblabla/ESG-and-Financial-Performance,nee VU#02,0.00675676,https://github.com/ElenaSerbuValentina/Image_Classification_ML,ElenaSerbuValentina/Image_Classification_ML,657610666 VU#02,0.00671141,https://github.com/flazarte/cyberex,flazarte/cyberex,442655946 VU#02,0.00671141,https://github.com/ForwarderFactory/wii,ForwarderFactory/wii,398614364 -VU#02,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#02,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#02,0.00662252,https://github.com/Karmaz95/crimson_wisp,Karmaz95/crimson_wisp,503833535 VU#02,0.00662252,https://github.com/SmartData-Polito/honeycluster,SmartData-Polito/honeycluster,474309060 VU#02,0.00645161,https://github.com/BigDataEngineer/cloud9_rceovery,BigDataEngineer/cloud9_rceovery,753842587 @@ -404,7 +404,7 @@ VU#02,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-C VU#02,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 VU#02,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 VU#02,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 -VU#02,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#02,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#02,0.00021436,https://github.com/spence-rat/metasploit-framework,spence-rat/metasploit-framework,490065127 VU#02,0.00021128,https://github.com/adfoster-r7/metasploit-ci-tests,adfoster-r7/metasploit-ci-tests,319744421 VU#02,0.00020492,https://github.com/Deep-Bagchi/Metasploit_Framework,Deep-Bagchi/Metasploit_Framework,851128540 diff --git a/data/vul_id/VU/02/VU#020/VU#020.csv b/data/vul_id/VU/02/VU#020/VU#020.csv index 3e1319b2e8ad077..d62c666680332d2 100644 --- a/data/vul_id/VU/02/VU#020/VU#020.csv +++ b/data/vul_id/VU/02/VU#020/VU#020.csv @@ -15,4 +15,4 @@ VU#020,0.00361011,https://github.com/edanyi/ed_RCEL506,edanyi/ed_RCEL506,5284885 VU#020,0.00359712,https://github.com/rng70/Hacking-Resources,rng70/Hacking-Resources,243826334 VU#020,0.00243902,https://github.com/catfoolyou/Block-Bypass,catfoolyou/Block-Bypass,773801138 VU#020,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 -VU#020,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#020,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/02/VU#0200/VU#0200.csv b/data/vul_id/VU/02/VU#0200/VU#0200.csv index 16d9f9e011fcee7..b8ee17053efa165 100644 --- a/data/vul_id/VU/02/VU#0200/VU#0200.csv +++ b/data/vul_id/VU/02/VU#0200/VU#0200.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#0200,0.01162791,https://github.com/M8SZT8/Security-Hub,M8SZT8/Security-Hub,526179912 VU#0200,0.00359712,https://github.com/rng70/Hacking-Resources,rng70/Hacking-Resources,243826334 -VU#0200,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#0200,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/02/VU#0203/VU#0203.csv b/data/vul_id/VU/02/VU#0203/VU#0203.csv index 72ad84f2c5f6e0a..ee1f1814da2f75d 100644 --- a/data/vul_id/VU/02/VU#0203/VU#0203.csv +++ b/data/vul_id/VU/02/VU#0203/VU#0203.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#0203,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#0203,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/02/VU#021/VU#021.csv b/data/vul_id/VU/02/VU#021/VU#021.csv index 6d673642aaa0e75..a9479d85dc311d3 100644 --- a/data/vul_id/VU/02/VU#021/VU#021.csv +++ b/data/vul_id/VU/02/VU#021/VU#021.csv @@ -12,4 +12,4 @@ VU#021,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/Build VU#021,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#021,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 VU#021,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 -VU#021,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#021,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/02/VU#0213/VU#0213.csv b/data/vul_id/VU/02/VU#0213/VU#0213.csv index aa2fbdf73508438..18d649f4535fec7 100644 --- a/data/vul_id/VU/02/VU#0213/VU#0213.csv +++ b/data/vul_id/VU/02/VU#0213/VU#0213.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#0213,0.01818182,https://github.com/seantywork/0xploit,seantywork/0xploit,804410945 VU#0213,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 -VU#0213,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#0213,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/02/VU#022/VU#022.csv b/data/vul_id/VU/02/VU#022/VU#022.csv index a4cc162c97b7e86..5d27aa531435388 100644 --- a/data/vul_id/VU/02/VU#022/VU#022.csv +++ b/data/vul_id/VU/02/VU#022/VU#022.csv @@ -22,4 +22,4 @@ VU#022,0.00223714,https://github.com/xcube-dev/xcube,xcube-dev/xcube,130693090 VU#022,0.00222717,https://github.com/SeanOhAileasa/ptp-post-exploitation-techniques,SeanOhAileasa/ptp-post-exploitation-techniques,515646540 VU#022,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#022,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 -VU#022,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#022,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/02/VU#0220/VU#0220.csv b/data/vul_id/VU/02/VU#0220/VU#0220.csv index cd23247ad9b6e7d..2e06a19c1c400f4 100644 --- a/data/vul_id/VU/02/VU#0220/VU#0220.csv +++ b/data/vul_id/VU/02/VU#0220/VU#0220.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#0220,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#0220,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/02/VU#0221/VU#0221.csv b/data/vul_id/VU/02/VU#0221/VU#0221.csv index 72d17edf3dc4ea9..77ddbb89db6afe6 100644 --- a/data/vul_id/VU/02/VU#0221/VU#0221.csv +++ b/data/vul_id/VU/02/VU#0221/VU#0221.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#0221,0.00280899,https://github.com/Pargo18/Applying-Deep-Learning-vs-Machine-Learning-models-to-reproduce-dry-spell-sequences,Pargo18/Applying-Deep-Learning-vs-Machine-Learning-models-to-reproduce-dry-spell-sequences,439721159 -VU#0221,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#0221,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/02/VU#0223/VU#0223.csv b/data/vul_id/VU/02/VU#0223/VU#0223.csv index 35f99df098b2f8f..04ff2d8b5f1ec1d 100644 --- a/data/vul_id/VU/02/VU#0223/VU#0223.csv +++ b/data/vul_id/VU/02/VU#0223/VU#0223.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#0223,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#0223,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/02/VU#02234/VU#02234.csv b/data/vul_id/VU/02/VU#02234/VU#02234.csv index fcf91c3440d4cba..610ac6ea2b5cb86 100644 --- a/data/vul_id/VU/02/VU#02234/VU#02234.csv +++ b/data/vul_id/VU/02/VU#02234/VU#02234.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#02234,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#02234,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/02/VU#02252/VU#02252.csv b/data/vul_id/VU/02/VU#02252/VU#02252.csv index db0ab126980011f..07ebfe17755f454 100644 --- a/data/vul_id/VU/02/VU#02252/VU#02252.csv +++ b/data/vul_id/VU/02/VU#02252/VU#02252.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#02252,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#02252,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/02/VU#0226/VU#0226.csv b/data/vul_id/VU/02/VU#0226/VU#0226.csv index 234e839876e95cc..2f7e524970121bb 100644 --- a/data/vul_id/VU/02/VU#0226/VU#0226.csv +++ b/data/vul_id/VU/02/VU#0226/VU#0226.csv @@ -1,2 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#0226,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 +VU#0226,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/02/VU#0227/VU#0227.csv b/data/vul_id/VU/02/VU#0227/VU#0227.csv index 79d8883126c3b4f..9d29c612800948c 100644 --- a/data/vul_id/VU/02/VU#0227/VU#0227.csv +++ b/data/vul_id/VU/02/VU#0227/VU#0227.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#0227,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#0227,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/02/VU#023/VU#023.csv b/data/vul_id/VU/02/VU#023/VU#023.csv index d80dff68eab4c5a..857dc6003b12429 100644 --- a/data/vul_id/VU/02/VU#023/VU#023.csv +++ b/data/vul_id/VU/02/VU#023/VU#023.csv @@ -25,4 +25,4 @@ VU#023,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761 VU#023,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#023,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#023,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 -VU#023,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#023,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/02/VU#024/VU#024.csv b/data/vul_id/VU/02/VU#024/VU#024.csv index 3de5bad1f7a8762..1cd9805cafd4c6b 100644 --- a/data/vul_id/VU/02/VU#024/VU#024.csv +++ b/data/vul_id/VU/02/VU#024/VU#024.csv @@ -15,4 +15,4 @@ VU#024,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto VU#024,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763373095 VU#024,0.00164204,https://github.com/LLMCI/LLM_Command_Injection,LLMCI/LLM_Command_Injection,809102376 VU#024,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 -VU#024,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#024,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/02/VU#025/VU#025.csv b/data/vul_id/VU/02/VU#025/VU#025.csv index 049bc9bd56a4ff7..84a8cf6de944426 100644 --- a/data/vul_id/VU/02/VU#025/VU#025.csv +++ b/data/vul_id/VU/02/VU#025/VU#025.csv @@ -20,4 +20,4 @@ VU#025,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480 VU#025,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#025,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 VU#025,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#025,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#025,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/02/VU#026/VU#026.csv b/data/vul_id/VU/02/VU#026/VU#026.csv index 147062734285c9e..42e61ff03fbf554 100644 --- a/data/vul_id/VU/02/VU#026/VU#026.csv +++ b/data/vul_id/VU/02/VU#026/VU#026.csv @@ -18,7 +18,7 @@ VU#026,0.00259740,https://github.com/Vichingo455/MalwareDatabase,Vichingo455/Mal VU#026,0.00216450,https://github.com/SeanOhAileasa/ptp-network-attacks-and-exploits,SeanOhAileasa/ptp-network-attacks-and-exploits,515641178 VU#026,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 VU#026,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 -VU#026,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#026,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#026,0.00021436,https://github.com/spence-rat/metasploit-framework,spence-rat/metasploit-framework,490065127 VU#026,0.00021128,https://github.com/adfoster-r7/metasploit-ci-tests,adfoster-r7/metasploit-ci-tests,319744421 VU#026,0.00020492,https://github.com/Deep-Bagchi/Metasploit_Framework,Deep-Bagchi/Metasploit_Framework,851128540 diff --git a/data/vul_id/VU/02/VU#0261/VU#0261.csv b/data/vul_id/VU/02/VU#0261/VU#0261.csv index 23beeec41d00332..4901ae0468072cd 100644 --- a/data/vul_id/VU/02/VU#0261/VU#0261.csv +++ b/data/vul_id/VU/02/VU#0261/VU#0261.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#0261,0.02857143,https://github.com/alpha-hexor/ms-office-exploit,alpha-hexor/ms-office-exploit,602427721 VU#0261,0.00432900,https://github.com/AyushGupta51379/COMP_5331_Project_Fake_News_Detection,AyushGupta51379/COMP_5331_Project_Fake_News_Detection,299022703 -VU#0261,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#0261,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/02/VU#0263/VU#0263.csv b/data/vul_id/VU/02/VU#0263/VU#0263.csv index 4c14b4c13551256..54fd2e01d7c412d 100644 --- a/data/vul_id/VU/02/VU#0263/VU#0263.csv +++ b/data/vul_id/VU/02/VU#0263/VU#0263.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#0263,0.00520833,https://github.com/ShibaNekoL/RCEC_summer_2022,ShibaNekoL/RCEC_summer_2022,517660043 -VU#0263,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#0263,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/02/VU#027/VU#027.csv b/data/vul_id/VU/02/VU#027/VU#027.csv index 6a293b7c07f46d0..e3ff10355bb2c61 100644 --- a/data/vul_id/VU/02/VU#027/VU#027.csv +++ b/data/vul_id/VU/02/VU#027/VU#027.csv @@ -13,5 +13,5 @@ VU#027,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,58210 VU#027,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#027,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 VU#027,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#027,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#027,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#027,0.00001434,https://github.com/c4ristian/exploits,c4ristian/exploits,588967891 diff --git a/data/vul_id/VU/02/VU#0275/VU#0275.csv b/data/vul_id/VU/02/VU#0275/VU#0275.csv index 372172da487559d..15f428621425ee6 100644 --- a/data/vul_id/VU/02/VU#0275/VU#0275.csv +++ b/data/vul_id/VU/02/VU#0275/VU#0275.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#0275,0.00322581,https://github.com/k8gege/Ladon,k8gege/Ladon,219113096 -VU#0275,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#0275,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/02/VU#0279/VU#0279.csv b/data/vul_id/VU/02/VU#0279/VU#0279.csv new file mode 100644 index 000000000000000..7a9891482271600 --- /dev/null +++ b/data/vul_id/VU/02/VU#0279/VU#0279.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +VU#0279,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/02/VU#028/VU#028.csv b/data/vul_id/VU/02/VU#028/VU#028.csv index 39bb4c16326129b..0bf55abaf87b7fb 100644 --- a/data/vul_id/VU/02/VU#028/VU#028.csv +++ b/data/vul_id/VU/02/VU#028/VU#028.csv @@ -10,4 +10,4 @@ VU#028,0.00245700,https://github.com/leelaz0/AWAE,leelaz0/AWAE,467403905 VU#028,0.00243902,https://github.com/catfoolyou/Block-Bypass,catfoolyou/Block-Bypass,773801138 VU#028,0.00221239,https://github.com/k8gege/PowerLadon,k8gege/PowerLadon,222740271 VU#028,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#028,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#028,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/02/VU#0280/VU#0280.csv b/data/vul_id/VU/02/VU#0280/VU#0280.csv index 2f07ecd0d88f68b..92253c36a98928e 100644 --- a/data/vul_id/VU/02/VU#0280/VU#0280.csv +++ b/data/vul_id/VU/02/VU#0280/VU#0280.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#0280,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#0280,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/02/VU#0281/VU#0281.csv b/data/vul_id/VU/02/VU#0281/VU#0281.csv index a6070dc73ca541d..53e037c22943ef5 100644 --- a/data/vul_id/VU/02/VU#0281/VU#0281.csv +++ b/data/vul_id/VU/02/VU#0281/VU#0281.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#0281,0.00602410,https://github.com/MasterHM-ml/dip-with-yolov5,MasterHM-ml/dip-with-yolov5,458928332 -VU#0281,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#0281,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/02/VU#0284/VU#0284.csv b/data/vul_id/VU/02/VU#0284/VU#0284.csv index f88728018672f39..83743ddb2f8083d 100644 --- a/data/vul_id/VU/02/VU#0284/VU#0284.csv +++ b/data/vul_id/VU/02/VU#0284/VU#0284.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#0284,0.00625000,https://github.com/jessicascarborough/cissig,jessicascarborough/cissig,423867616 VU#0284,0.00401606,https://github.com/Vobzie/elliottdoesthings.tk,Vobzie/elliottdoesthings.tk,567815510 -VU#0284,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#0284,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/02/VU#029/VU#029.csv b/data/vul_id/VU/02/VU#029/VU#029.csv index 9b47d364c41f711..a1439a388698e46 100644 --- a/data/vul_id/VU/02/VU#029/VU#029.csv +++ b/data/vul_id/VU/02/VU#029/VU#029.csv @@ -26,7 +26,7 @@ VU#029,0.00221239,https://github.com/k8gege/PowerLadon,k8gege/PowerLadon,2227402 VU#029,0.00179533,https://github.com/darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,570198864 VU#029,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 VU#029,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -VU#029,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#029,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#029,0.00021436,https://github.com/spence-rat/metasploit-framework,spence-rat/metasploit-framework,490065127 VU#029,0.00021128,https://github.com/adfoster-r7/metasploit-ci-tests,adfoster-r7/metasploit-ci-tests,319744421 VU#029,0.00020492,https://github.com/Deep-Bagchi/Metasploit_Framework,Deep-Bagchi/Metasploit_Framework,851128540 diff --git a/data/vul_id/VU/03/VU#03/VU#03.csv b/data/vul_id/VU/03/VU#03/VU#03.csv index 4b184411150f4eb..d200f9a7e91309b 100644 --- a/data/vul_id/VU/03/VU#03/VU#03.csv +++ b/data/vul_id/VU/03/VU#03/VU#03.csv @@ -293,7 +293,7 @@ VU#03,0.01428571,https://github.com/edavgaun/RCEL_506,edavgaun/RCEL_506,42468774 VU#03,0.01408451,https://github.com/avorozhtsov/shipit,avorozhtsov/shipit,519739120 VU#03,0.01369863,https://github.com/Operation-Falcon/Attacksurfacemanagement,Operation-Falcon/Attacksurfacemanagement,433813936 VU#03,0.01369863,https://github.com/Deepanjalkumar/Attacksurfacemanagement,Deepanjalkumar/Attacksurfacemanagement,401051988 -VU#03,0.01351351,https://github.com/mikaelkall/exploits,mikaelkall/exploits,70401130 +VU#03,0.01351351,https://github.com/mikaelkall/Exploits,mikaelkall/Exploits,70401130 VU#03,0.01333333,https://github.com/riccardonicolaidis/Particle-Detector-ARTY-A7,riccardonicolaidis/Particle-Detector-ARTY-A7,607758792 VU#03,0.01315789,https://github.com/rsuppersahabatan/hacker,rsuppersahabatan/hacker,352482350 VU#03,0.01298701,https://github.com/codeyso/CodeTest,codeyso/CodeTest,465011945 @@ -360,7 +360,7 @@ VU#03,0.00917431,https://github.com/hktalent/myhktools,hktalent/myhktools,938088 VU#03,0.00900901,https://github.com/DarkFunct/CVE_Exploits,DarkFunct/CVE_Exploits,411731731 VU#03,0.00892857,https://github.com/federicominniti/MetaverseBusinessConcernsNLP,federicominniti/MetaverseBusinessConcernsNLP,504799345 VU#03,0.00892857,https://github.com/melnicek/peh,melnicek/peh,293596215 -VU#03,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 +VU#03,0.00884956,https://github.com/BIIG-UC3M/pMoSS,BIIG-UC3M/pMoSS,228442839 VU#03,0.00884956,https://github.com/drb-ra/C2IntelFeeds,drb-ra/C2IntelFeeds,189243571 VU#03,0.00847458,https://github.com/a2148001284/Exploit,a2148001284/Exploit,482498346 VU#03,0.00847458,https://github.com/a2148001284/Exploit,a2148001284/Exploit,482494053 @@ -403,7 +403,7 @@ VU#03,0.00675676,https://github.com/ElenaSerbuValentina/Image_Classification_ML, VU#03,0.00671141,https://github.com/michaelneri/unsupervised-audio-anomaly-detection,michaelneri/unsupervised-audio-anomaly-detection,856788461 VU#03,0.00671141,https://github.com/flazarte/cyberex,flazarte/cyberex,442655946 VU#03,0.00671141,https://github.com/ForwarderFactory/wii,ForwarderFactory/wii,398614364 -VU#03,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#03,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#03,0.00662252,https://github.com/SmartData-Polito/honeycluster,SmartData-Polito/honeycluster,474309060 VU#03,0.00645161,https://github.com/BigDataEngineer/cloud9_rceovery,BigDataEngineer/cloud9_rceovery,753842587 VU#03,0.00636943,https://github.com/dmw2166/rces-2022,dmw2166/rces-2022,740746399 @@ -506,7 +506,7 @@ VU#03,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256 VU#03,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 VU#03,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 VU#03,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -VU#03,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#03,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#03,0.00021436,https://github.com/spence-rat/metasploit-framework,spence-rat/metasploit-framework,490065127 VU#03,0.00021128,https://github.com/adfoster-r7/metasploit-ci-tests,adfoster-r7/metasploit-ci-tests,319744421 VU#03,0.00020492,https://github.com/Deep-Bagchi/Metasploit_Framework,Deep-Bagchi/Metasploit_Framework,851128540 diff --git a/data/vul_id/VU/03/VU#030/VU#030.csv b/data/vul_id/VU/03/VU#030/VU#030.csv index 23b02941e8ded4a..ccaf5ede2d59bf2 100644 --- a/data/vul_id/VU/03/VU#030/VU#030.csv +++ b/data/vul_id/VU/03/VU#030/VU#030.csv @@ -17,7 +17,7 @@ VU#030,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#030,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#030,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#030,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#030,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#030,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#030,0.00019286,https://github.com/Saurabh1973/Metasploit_Framework,Saurabh1973/Metasploit_Framework,695886910 VU#030,0.00019209,https://github.com/rungga/Metasploit,rungga/Metasploit,717737262 VU#030,0.00019209,https://github.com/Tushar-ArmorCode/rapid7-metasploit-framework,Tushar-ArmorCode/rapid7-metasploit-framework,716901052 diff --git a/data/vul_id/VU/03/VU#0305/VU#0305.csv b/data/vul_id/VU/03/VU#0305/VU#0305.csv new file mode 100644 index 000000000000000..f3446f726cba435 --- /dev/null +++ b/data/vul_id/VU/03/VU#0305/VU#0305.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +VU#0305,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/03/VU#031/VU#031.csv b/data/vul_id/VU/03/VU#031/VU#031.csv index 3adfe702ad6c6bc..7d35c883ffa59ac 100644 --- a/data/vul_id/VU/03/VU#031/VU#031.csv +++ b/data/vul_id/VU/03/VU#031/VU#031.csv @@ -19,4 +19,4 @@ VU#031,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#031,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#031,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#031,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#031,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#031,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/03/VU#032/VU#032.csv b/data/vul_id/VU/03/VU#032/VU#032.csv index da351ea3ac4b06f..5c0751eab1fa21b 100644 --- a/data/vul_id/VU/03/VU#032/VU#032.csv +++ b/data/vul_id/VU/03/VU#032/VU#032.csv @@ -10,4 +10,4 @@ VU#032,0.00244499,https://github.com/jfflorez/Exploiting-variational-inequalitie VU#032,0.00224215,https://github.com/offensive-security/exploitdb-papers,offensive-security/exploitdb-papers,111840859 VU#032,0.00183150,https://github.com/chriss-0x01/https-gitlab.com-exploit-database-exploitdb-papers,chriss-0x01/https-gitlab.com-exploit-database-exploitdb-papers,789085089 VU#032,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763373095 -VU#032,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#032,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/03/VU#033/VU#033.csv b/data/vul_id/VU/03/VU#033/VU#033.csv index a9635dffe43fe6c..856e3bcddf2e448 100644 --- a/data/vul_id/VU/03/VU#033/VU#033.csv +++ b/data/vul_id/VU/03/VU#033/VU#033.csv @@ -13,4 +13,4 @@ VU#033,0.00159236,https://github.com/TikTokRishiRecon/exploitss,TikTokRishiRecon VU#033,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#033,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 VU#033,0.00052770,https://github.com/hktalent/scan4all,hktalent/scan4all,505278571 -VU#033,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#033,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/03/VU#0333/VU#0333.csv b/data/vul_id/VU/03/VU#0333/VU#0333.csv index 64128d2edf45956..a7909848d0f3ba8 100644 --- a/data/vul_id/VU/03/VU#0333/VU#0333.csv +++ b/data/vul_id/VU/03/VU#0333/VU#0333.csv @@ -6,4 +6,4 @@ VU#0333,0.00152672,https://github.com/monkey-byte/exploits,monkey-byte/exploits, VU#0333,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,805159528 VU#0333,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#0333,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 -VU#0333,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#0333,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/03/VU#03333/VU#03333.csv b/data/vul_id/VU/03/VU#03333/VU#03333.csv index 5c980a76e7ae0de..c059cc2bd73561b 100644 --- a/data/vul_id/VU/03/VU#03333/VU#03333.csv +++ b/data/vul_id/VU/03/VU#03333/VU#03333.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#03333,0.05263158,https://github.com/Ravishsidd/Forecast-Cab-Booking-Demand,Ravishsidd/Forecast-Cab-Booking-Demand,589297722 -VU#03333,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 +VU#03333,0.00884956,https://github.com/BIIG-UC3M/pMoSS,BIIG-UC3M/pMoSS,228442839 VU#03333,0.00425532,https://github.com/Akshath-KR/Bank-Loan-Defaulter,Akshath-KR/Bank-Loan-Defaulter,735598529 diff --git a/data/vul_id/VU/03/VU#0335/VU#0335.csv b/data/vul_id/VU/03/VU#0335/VU#0335.csv index 870cffdd9c6f355..173bf8d7e2f645a 100644 --- a/data/vul_id/VU/03/VU#0335/VU#0335.csv +++ b/data/vul_id/VU/03/VU#0335/VU#0335.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#0335,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#0335,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/03/VU#0336/VU#0336.csv b/data/vul_id/VU/03/VU#0336/VU#0336.csv index 4ab18851c965aed..b28f63e51769852 100644 --- a/data/vul_id/VU/03/VU#0336/VU#0336.csv +++ b/data/vul_id/VU/03/VU#0336/VU#0336.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#0336,0.00819672,https://github.com/Michel-Nassalang/IA_TP,Michel-Nassalang/IA_TP,547252025 VU#0336,0.00671141,https://github.com/flazarte/cyberex,flazarte/cyberex,442655946 -VU#0336,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#0336,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/03/VU#03388/VU#03388.csv b/data/vul_id/VU/03/VU#03388/VU#03388.csv index 84cc106d2c54414..a94c3b0f578fc31 100644 --- a/data/vul_id/VU/03/VU#03388/VU#03388.csv +++ b/data/vul_id/VU/03/VU#03388/VU#03388.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#03388,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#03388,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/03/VU#034/VU#034.csv b/data/vul_id/VU/03/VU#034/VU#034.csv index ae9979aed6ec5fd..937b50223d66cb5 100644 --- a/data/vul_id/VU/03/VU#034/VU#034.csv +++ b/data/vul_id/VU/03/VU#034/VU#034.csv @@ -9,4 +9,4 @@ VU#034,0.00244499,https://github.com/jfflorez/Exploiting-variational-inequalitie VU#034,0.00179533,https://github.com/darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,570198864 VU#034,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#034,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#034,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#034,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/03/VU#035/VU#035.csv b/data/vul_id/VU/03/VU#035/VU#035.csv index fa1fb895676f704..9d92e6f4ce42b24 100644 --- a/data/vul_id/VU/03/VU#035/VU#035.csv +++ b/data/vul_id/VU/03/VU#035/VU#035.csv @@ -10,4 +10,4 @@ VU#035,0.00221239,https://github.com/k8gege/PowerLadon,k8gege/PowerLadon,2227402 VU#035,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763373095 VU#035,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#035,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#035,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#035,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/03/VU#03554/VU#03554.csv b/data/vul_id/VU/03/VU#03554/VU#03554.csv index d46dbeb9d8cf1c7..18f1ceb2fa3e972 100644 --- a/data/vul_id/VU/03/VU#03554/VU#03554.csv +++ b/data/vul_id/VU/03/VU#03554/VU#03554.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#03554,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC-,winterwolf32/CVE-S---Penetration_Testing_POC-,452625927 VU#03554,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -VU#03554,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#03554,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/03/VU#0357/VU#0357.csv b/data/vul_id/VU/03/VU#0357/VU#0357.csv index 3f4e05b04bf1c77..6c04b08ab8f5ec5 100644 --- a/data/vul_id/VU/03/VU#0357/VU#0357.csv +++ b/data/vul_id/VU/03/VU#0357/VU#0357.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#0357,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#0357,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/03/VU#036/VU#036.csv b/data/vul_id/VU/03/VU#036/VU#036.csv index 41530793687f3f2..b619a55ea5fbd42 100644 --- a/data/vul_id/VU/03/VU#036/VU#036.csv +++ b/data/vul_id/VU/03/VU#036/VU#036.csv @@ -17,4 +17,4 @@ VU#036,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-3 VU#036,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#036,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#036,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#036,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#036,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/03/VU#037/VU#037.csv b/data/vul_id/VU/03/VU#037/VU#037.csv index ef7ecc78e823ff7..a08570c6e2f54ec 100644 --- a/data/vul_id/VU/03/VU#037/VU#037.csv +++ b/data/vul_id/VU/03/VU#037/VU#037.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#037,0.01219512,https://github.com/SSSSuperX/CVE-2024-28000,SSSSuperX/CVE-2024-28000,854418896 VU#037,0.00757576,https://github.com/maxamin/The-Awesome-And-Dangerous-collection,maxamin/The-Awesome-And-Dangerous-collection,453449768 VU#037,0.00675676,https://github.com/ElenaSerbuValentina/Image_Classification_ML,ElenaSerbuValentina/Image_Classification_ML,657610666 -VU#037,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#037,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#037,0.00500000,https://github.com/ALotov2000/music-genre-classification-by-hmm,ALotov2000/music-genre-classification-by-hmm,732783445 VU#037,0.00442478,https://github.com/riccardonicolaidis/FPGAtmos_pARTYcle_detector,riccardonicolaidis/FPGAtmos_pARTYcle_detector,468043081 VU#037,0.00400000,https://github.com/appsecengineer/gh-actions-command-injection,appsecengineer/gh-actions-command-injection,512090270 @@ -16,5 +16,5 @@ VU#037,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#037,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#037,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#037,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#037,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#037,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#037,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/VU/03/VU#0374/VU#0374.csv b/data/vul_id/VU/03/VU#0374/VU#0374.csv index e9bd2718e76cbd3..b3f80e6004a2fdb 100644 --- a/data/vul_id/VU/03/VU#0374/VU#0374.csv +++ b/data/vul_id/VU/03/VU#0374/VU#0374.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#0374,0.00227790,https://github.com/Mr-xn/RedTeam_BlueTeam_HW,Mr-xn/RedTeam_BlueTeam_HW,319325087 VU#0374,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -VU#0374,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#0374,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/03/VU#038/VU#038.csv b/data/vul_id/VU/03/VU#038/VU#038.csv index eadff47d36c8612..fd4c953fe827d59 100644 --- a/data/vul_id/VU/03/VU#038/VU#038.csv +++ b/data/vul_id/VU/03/VU#038/VU#038.csv @@ -33,7 +33,7 @@ VU#038,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-3 VU#038,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,805159528 VU#038,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#038,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 -VU#038,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#038,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#038,0.00021436,https://github.com/spence-rat/metasploit-framework,spence-rat/metasploit-framework,490065127 VU#038,0.00021128,https://github.com/adfoster-r7/metasploit-ci-tests,adfoster-r7/metasploit-ci-tests,319744421 VU#038,0.00020492,https://github.com/Deep-Bagchi/Metasploit_Framework,Deep-Bagchi/Metasploit_Framework,851128540 diff --git a/data/vul_id/VU/03/VU#039/VU#039.csv b/data/vul_id/VU/03/VU#039/VU#039.csv index 85726bdfcd9a319..4d91921b7d6c31c 100644 --- a/data/vul_id/VU/03/VU#039/VU#039.csv +++ b/data/vul_id/VU/03/VU#039/VU#039.csv @@ -14,4 +14,4 @@ VU#039,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761 VU#039,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#039,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#039,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#039,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#039,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/03/VU#039165/VU#039165.csv b/data/vul_id/VU/03/VU#039165/VU#039165.csv index 3c21f2c11c87ae5..bbbbf09e39eb34f 100644 --- a/data/vul_id/VU/03/VU#039165/VU#039165.csv +++ b/data/vul_id/VU/03/VU#039165/VU#039165.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#039165,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#039165,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/03/VU#0393/VU#0393.csv b/data/vul_id/VU/03/VU#0393/VU#0393.csv new file mode 100644 index 000000000000000..093ab2793f9bfa4 --- /dev/null +++ b/data/vul_id/VU/03/VU#0393/VU#0393.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +VU#0393,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/03/VU#0399/VU#0399.csv b/data/vul_id/VU/03/VU#0399/VU#0399.csv index 2a426744dc2fb95..50366061efefb8c 100644 --- a/data/vul_id/VU/03/VU#0399/VU#0399.csv +++ b/data/vul_id/VU/03/VU#0399/VU#0399.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#0399,0.00227790,https://github.com/Mr-xn/RedTeam_BlueTeam_HW,Mr-xn/RedTeam_BlueTeam_HW,319325087 -VU#0399,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#0399,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/04/VU#04/VU#04.csv b/data/vul_id/VU/04/VU#04/VU#04.csv index c7909e849b45df2..22cf5ec866ac30e 100644 --- a/data/vul_id/VU/04/VU#04/VU#04.csv +++ b/data/vul_id/VU/04/VU#04/VU#04.csv @@ -287,7 +287,7 @@ VU#04,0.00952381,https://github.com/CenturyGhost/MIT-Unsupervised,CenturyGhost/M VU#04,0.00900901,https://github.com/sambacha/metamask-exploit,sambacha/metamask-exploit,474791434 VU#04,0.00892857,https://github.com/federicominniti/MetaverseBusinessConcernsNLP,federicominniti/MetaverseBusinessConcernsNLP,504799345 VU#04,0.00892857,https://github.com/melnicek/peh,melnicek/peh,293596215 -VU#04,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 +VU#04,0.00884956,https://github.com/BIIG-UC3M/pMoSS,BIIG-UC3M/pMoSS,228442839 VU#04,0.00884956,https://github.com/drb-ra/C2IntelFeeds,drb-ra/C2IntelFeeds,189243571 VU#04,0.00847458,https://github.com/ESMEAirPollutionPrediction/EmissionsData,ESMEAirPollutionPrediction/EmissionsData,710800400 VU#04,0.00840336,https://github.com/FouadAzougagh/Analyse-et-Exploitation-Donnees-Texte-Audio-Video,FouadAzougagh/Analyse-et-Exploitation-Donnees-Texte-Audio-Video,478129426 @@ -326,7 +326,7 @@ VU#04,0.00680272,https://github.com/neelblabla/ESG-and-Financial-Performance,nee VU#04,0.00671141,https://github.com/michaelneri/unsupervised-audio-anomaly-detection,michaelneri/unsupervised-audio-anomaly-detection,856788461 VU#04,0.00671141,https://github.com/flazarte/cyberex,flazarte/cyberex,442655946 VU#04,0.00671141,https://github.com/ForwarderFactory/wii,ForwarderFactory/wii,398614364 -VU#04,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#04,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#04,0.00662252,https://github.com/Karmaz95/crimson_wisp,Karmaz95/crimson_wisp,503833535 VU#04,0.00653595,https://github.com/Satheesh575555/Openssl_1_1_0_CVE-2021-23841,Satheesh575555/Openssl_1_1_0_CVE-2021-23841,521602618 VU#04,0.00653595,https://github.com/Trinadh465/external_boringssl_openssl_1.1.0g_CVE-2021-23841,Trinadh465/external_boringssl_openssl_1.1.0g_CVE-2021-23841,486927382 @@ -428,7 +428,7 @@ VU#04,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-C VU#04,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 VU#04,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 VU#04,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 -VU#04,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#04,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#04,0.00021436,https://github.com/spence-rat/metasploit-framework,spence-rat/metasploit-framework,490065127 VU#04,0.00021128,https://github.com/adfoster-r7/metasploit-ci-tests,adfoster-r7/metasploit-ci-tests,319744421 VU#04,0.00020492,https://github.com/Deep-Bagchi/Metasploit_Framework,Deep-Bagchi/Metasploit_Framework,851128540 diff --git a/data/vul_id/VU/04/VU#040/VU#040.csv b/data/vul_id/VU/04/VU#040/VU#040.csv index 26e5abe540162d1..d594b5453e3f90a 100644 --- a/data/vul_id/VU/04/VU#040/VU#040.csv +++ b/data/vul_id/VU/04/VU#040/VU#040.csv @@ -9,6 +9,6 @@ VU#040,0.00179533,https://github.com/darrenlei888/The-Interacting-Coulomb-Proble VU#040,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto-plastic,440547753 VU#040,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#040,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#040,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#040,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#040,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 VU#040,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/VU/04/VU#0403/VU#0403.csv b/data/vul_id/VU/04/VU#0403/VU#0403.csv index aede27f85e9c9e2..0d2dce317aa80f8 100644 --- a/data/vul_id/VU/04/VU#0403/VU#0403.csv +++ b/data/vul_id/VU/04/VU#0403/VU#0403.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#0403,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#0403,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/04/VU#0415/VU#0415.csv b/data/vul_id/VU/04/VU#0415/VU#0415.csv index cc9184563b8f691..9c95112d5882258 100644 --- a/data/vul_id/VU/04/VU#0415/VU#0415.csv +++ b/data/vul_id/VU/04/VU#0415/VU#0415.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#0415,0.04000000,https://github.com/teocns/pentester,teocns/pentester,519887540 -VU#0415,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#0415,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/04/VU#0418/VU#0418.csv b/data/vul_id/VU/04/VU#0418/VU#0418.csv index eb8dad87e8e0f58..303d3a0811d4d20 100644 --- a/data/vul_id/VU/04/VU#0418/VU#0418.csv +++ b/data/vul_id/VU/04/VU#0418/VU#0418.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#0418,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#0418,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/04/VU#0419/VU#0419.csv b/data/vul_id/VU/04/VU#0419/VU#0419.csv index dbfeeedc7fcf311..9579c95d4fb5250 100644 --- a/data/vul_id/VU/04/VU#0419/VU#0419.csv +++ b/data/vul_id/VU/04/VU#0419/VU#0419.csv @@ -1,2 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#0419,0.00380228,https://github.com/YNakawake/intergen_tradeoff,YNakawake/intergen_tradeoff,580781766 +VU#0419,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/04/VU#042/VU#042.csv b/data/vul_id/VU/04/VU#042/VU#042.csv index a07b0f96ff7f9ed..a429929d3f77533 100644 --- a/data/vul_id/VU/04/VU#042/VU#042.csv +++ b/data/vul_id/VU/04/VU#042/VU#042.csv @@ -15,4 +15,4 @@ VU#042,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Testing_PO VU#042,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto-plastic,440547753 VU#042,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#042,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#042,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#042,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/04/VU#0422/VU#0422.csv b/data/vul_id/VU/04/VU#0422/VU#0422.csv index e906731f3d16a15..5c7aab08d047f5b 100644 --- a/data/vul_id/VU/04/VU#0422/VU#0422.csv +++ b/data/vul_id/VU/04/VU#0422/VU#0422.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#0422,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#0422,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/04/VU#0425/VU#0425.csv b/data/vul_id/VU/04/VU#0425/VU#0425.csv index a833e70ed354fe1..6c5a922b3f219d9 100644 --- a/data/vul_id/VU/04/VU#0425/VU#0425.csv +++ b/data/vul_id/VU/04/VU#0425/VU#0425.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#0425,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#0425,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/04/VU#043/VU#043.csv b/data/vul_id/VU/04/VU#043/VU#043.csv index ccc15d9b47f70dc..b578221fc274c3d 100644 --- a/data/vul_id/VU/04/VU#043/VU#043.csv +++ b/data/vul_id/VU/04/VU#043/VU#043.csv @@ -14,4 +14,4 @@ VU#043,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,Giggi VU#043,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#043,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#043,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#043,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#043,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/04/VU#0430/VU#0430.csv b/data/vul_id/VU/04/VU#0430/VU#0430.csv index 123294ae9039461..d38f86df9687fb9 100644 --- a/data/vul_id/VU/04/VU#0430/VU#0430.csv +++ b/data/vul_id/VU/04/VU#0430/VU#0430.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#0430,0.00227790,https://github.com/Mr-xn/RedTeam_BlueTeam_HW,Mr-xn/RedTeam_BlueTeam_HW,319325087 VU#0430,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -VU#0430,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#0430,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/04/VU#044/VU#044.csv b/data/vul_id/VU/04/VU#044/VU#044.csv index dddd950ddb5858c..0d4fe8286bf377f 100644 --- a/data/vul_id/VU/04/VU#044/VU#044.csv +++ b/data/vul_id/VU/04/VU#044/VU#044.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#044,0.00925926,https://github.com/tigrisg/PAPPL2021,tigrisg/PAPPL2021,412482192 -VU#044,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#044,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#044,0.00442478,https://github.com/riccardonicolaidis/FPGAtmos_pARTYcle_detector,riccardonicolaidis/FPGAtmos_pARTYcle_detector,468043081 VU#044,0.00245700,https://github.com/leelaz0/AWAE,leelaz0/AWAE,467403905 VU#044,0.00243902,https://github.com/catfoolyou/Block-Bypass,catfoolyou/Block-Bypass,773801138 @@ -14,4 +14,4 @@ VU#044,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#044,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#044,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#044,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#044,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#044,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/04/VU#0443/VU#0443.csv b/data/vul_id/VU/04/VU#0443/VU#0443.csv index 4f5592e45da992b..1996d187dba6b96 100644 --- a/data/vul_id/VU/04/VU#0443/VU#0443.csv +++ b/data/vul_id/VU/04/VU#0443/VU#0443.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#0443,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#0443,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/04/VU#0447/VU#0447.csv b/data/vul_id/VU/04/VU#0447/VU#0447.csv index bd9db7825dbddf8..8ef6527436313bc 100644 --- a/data/vul_id/VU/04/VU#0447/VU#0447.csv +++ b/data/vul_id/VU/04/VU#0447/VU#0447.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#0447,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#0447,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/04/VU#0448/VU#0448.csv b/data/vul_id/VU/04/VU#0448/VU#0448.csv index 118c38c5fa4ff5d..2f9e546e2a79f08 100644 --- a/data/vul_id/VU/04/VU#0448/VU#0448.csv +++ b/data/vul_id/VU/04/VU#0448/VU#0448.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#0448,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#0448,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/04/VU#045/VU#045.csv b/data/vul_id/VU/04/VU#045/VU#045.csv index 05540733aba9693..6899592d0689bd2 100644 --- a/data/vul_id/VU/04/VU#045/VU#045.csv +++ b/data/vul_id/VU/04/VU#045/VU#045.csv @@ -25,7 +25,7 @@ VU#045,0.00216450,https://github.com/SeanOhAileasa/ptp-network-attacks-and-explo VU#045,0.00179533,https://github.com/darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,570198864 VU#045,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 VU#045,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#045,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#045,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#045,0.00021436,https://github.com/spence-rat/metasploit-framework,spence-rat/metasploit-framework,490065127 VU#045,0.00021128,https://github.com/adfoster-r7/metasploit-ci-tests,adfoster-r7/metasploit-ci-tests,319744421 VU#045,0.00020492,https://github.com/Deep-Bagchi/Metasploit_Framework,Deep-Bagchi/Metasploit_Framework,851128540 diff --git a/data/vul_id/VU/04/VU#0453/VU#0453.csv b/data/vul_id/VU/04/VU#0453/VU#0453.csv index c6ebc8cc8ecaf28..4350d0ceb21c3d4 100644 --- a/data/vul_id/VU/04/VU#0453/VU#0453.csv +++ b/data/vul_id/VU/04/VU#0453/VU#0453.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#0453,0.00216450,https://github.com/SeanOhAileasa/ptp-network-attacks-and-exploits,SeanOhAileasa/ptp-network-attacks-and-exploits,515641178 -VU#0453,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#0453,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/04/VU#0455/VU#0455.csv b/data/vul_id/VU/04/VU#0455/VU#0455.csv index d3d2207a6c52742..8f32fbfa53d0e02 100644 --- a/data/vul_id/VU/04/VU#0455/VU#0455.csv +++ b/data/vul_id/VU/04/VU#0455/VU#0455.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#0455,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#0455,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/04/VU#0459/VU#0459.csv b/data/vul_id/VU/04/VU#0459/VU#0459.csv index 2b0f1cb4adc0ae2..4a67d911d925d34 100644 --- a/data/vul_id/VU/04/VU#0459/VU#0459.csv +++ b/data/vul_id/VU/04/VU#0459/VU#0459.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#0459,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#0459,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/04/VU#046/VU#046.csv b/data/vul_id/VU/04/VU#046/VU#046.csv index 37d87608a2031ac..f8641d983865c1a 100644 --- a/data/vul_id/VU/04/VU#046/VU#046.csv +++ b/data/vul_id/VU/04/VU#046/VU#046.csv @@ -9,4 +9,4 @@ VU#046,0.00531915,https://github.com/JustinFletcher/dasie,JustinFletcher/dasie,2 VU#046,0.00244499,https://github.com/jfflorez/Exploiting-variational-inequalities-for-generalized-change-detection-on-graphs,jfflorez/Exploiting-variational-inequalities-for-generalized-change-detection-on-graphs,644285732 VU#046,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763373095 VU#046,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#046,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#046,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/04/VU#04616/VU#04616.csv b/data/vul_id/VU/04/VU#04616/VU#04616.csv index e73122650e02d76..95e0666b0e8fa03 100644 --- a/data/vul_id/VU/04/VU#04616/VU#04616.csv +++ b/data/vul_id/VU/04/VU#04616/VU#04616.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#04616,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#04616,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/04/VU#0462/VU#0462.csv b/data/vul_id/VU/04/VU#0462/VU#0462.csv index 1bf706d89f16c07..2467aeb215d5bf0 100644 --- a/data/vul_id/VU/04/VU#0462/VU#0462.csv +++ b/data/vul_id/VU/04/VU#0462/VU#0462.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#0462,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#0462,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/04/VU#047/VU#047.csv b/data/vul_id/VU/04/VU#047/VU#047.csv index f67ddf4bdfbb83a..fba24d9da41b803 100644 --- a/data/vul_id/VU/04/VU#047/VU#047.csv +++ b/data/vul_id/VU/04/VU#047/VU#047.csv @@ -9,4 +9,4 @@ VU#047,0.00244499,https://github.com/jfflorez/Exploiting-variational-inequalitie VU#047,0.00216450,https://github.com/SeanOhAileasa/ptp-network-attacks-and-exploits,SeanOhAileasa/ptp-network-attacks-and-exploits,515641178 VU#047,0.00179533,https://github.com/darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,570198864 VU#047,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#047,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#047,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/04/VU#0477/VU#0477.csv b/data/vul_id/VU/04/VU#0477/VU#0477.csv index 7295d306d6cf15d..d74c9c520724f83 100644 --- a/data/vul_id/VU/04/VU#0477/VU#0477.csv +++ b/data/vul_id/VU/04/VU#0477/VU#0477.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#0477,0.00689655,https://github.com/jgamblin/2022CVEReview,jgamblin/2022CVEReview,582660911 -VU#0477,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#0477,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/04/VU#048/VU#048.csv b/data/vul_id/VU/04/VU#048/VU#048.csv index 5ea2ad400b38796..6822c1f93f4f2f4 100644 --- a/data/vul_id/VU/04/VU#048/VU#048.csv +++ b/data/vul_id/VU/04/VU#048/VU#048.csv @@ -11,4 +11,4 @@ VU#048,0.00221239,https://github.com/k8gege/PowerLadon,k8gege/PowerLadon,2227402 VU#048,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763373095 VU#048,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#048,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 -VU#048,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#048,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/04/VU#049/VU#049.csv b/data/vul_id/VU/04/VU#049/VU#049.csv index b91d692e3d09c82..7d98e85bee26f1c 100644 --- a/data/vul_id/VU/04/VU#049/VU#049.csv +++ b/data/vul_id/VU/04/VU#049/VU#049.csv @@ -16,4 +16,4 @@ VU#049,0.00179533,https://github.com/darrenlei888/The-Interacting-Coulomb-Proble VU#049,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto-plastic,440547753 VU#049,0.00164745,https://github.com/zzqq0212/Sunflower,zzqq0212/Sunflower,790017610 VU#049,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#049,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#049,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/04/VU#0497/VU#0497.csv b/data/vul_id/VU/04/VU#0497/VU#0497.csv index 2d07a52aec89365..2304f599e880e96 100644 --- a/data/vul_id/VU/04/VU#0497/VU#0497.csv +++ b/data/vul_id/VU/04/VU#0497/VU#0497.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#0497,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#0497,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/05/VU#05/VU#05.csv b/data/vul_id/VU/05/VU#05/VU#05.csv index f2cd80dc58a51c2..603ece531eabf63 100644 --- a/data/vul_id/VU/05/VU#05/VU#05.csv +++ b/data/vul_id/VU/05/VU#05/VU#05.csv @@ -324,7 +324,7 @@ VU#05,0.00675676,https://github.com/ElenaSerbuValentina/Image_Classification_ML, VU#05,0.00671141,https://github.com/michaelneri/unsupervised-audio-anomaly-detection,michaelneri/unsupervised-audio-anomaly-detection,856788461 VU#05,0.00671141,https://github.com/flazarte/cyberex,flazarte/cyberex,442655946 VU#05,0.00671141,https://github.com/ForwarderFactory/wii,ForwarderFactory/wii,398614364 -VU#05,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#05,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#05,0.00662252,https://github.com/Karmaz95/crimson_wisp,Karmaz95/crimson_wisp,503833535 VU#05,0.00662252,https://github.com/SmartData-Polito/honeycluster,SmartData-Polito/honeycluster,474309060 VU#05,0.00645161,https://github.com/BigDataEngineer/cloud9_rceovery,BigDataEngineer/cloud9_rceovery,753842587 @@ -421,7 +421,7 @@ VU#05,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-C VU#05,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 VU#05,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 VU#05,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 -VU#05,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#05,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#05,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 VU#05,0.00021436,https://github.com/spence-rat/metasploit-framework,spence-rat/metasploit-framework,490065127 VU#05,0.00021128,https://github.com/adfoster-r7/metasploit-ci-tests,adfoster-r7/metasploit-ci-tests,319744421 diff --git a/data/vul_id/VU/05/VU#050/VU#050.csv b/data/vul_id/VU/05/VU#050/VU#050.csv index 479ef3ec81cc3ff..6e399feb83192db 100644 --- a/data/vul_id/VU/05/VU#050/VU#050.csv +++ b/data/vul_id/VU/05/VU#050/VU#050.csv @@ -15,4 +15,4 @@ VU#050,0.00179533,https://github.com/darrenlei888/The-Interacting-Coulomb-Proble VU#050,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#050,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#050,0.00081967,https://github.com/avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,574143697 -VU#050,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#050,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/05/VU#051/VU#051.csv b/data/vul_id/VU/05/VU#051/VU#051.csv index 761f7dfda877130..d9ff0e75d4a0a63 100644 --- a/data/vul_id/VU/05/VU#051/VU#051.csv +++ b/data/vul_id/VU/05/VU#051/VU#051.csv @@ -18,4 +18,4 @@ VU#051,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,58210 VU#051,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#051,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#051,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 -VU#051,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#051,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/05/VU#0512/VU#0512.csv b/data/vul_id/VU/05/VU#0512/VU#0512.csv index faf93ebe3e4cfb8..1decbc225901687 100644 --- a/data/vul_id/VU/05/VU#0512/VU#0512.csv +++ b/data/vul_id/VU/05/VU#0512/VU#0512.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#0512,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#0512,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/05/VU#052/VU#052.csv b/data/vul_id/VU/05/VU#052/VU#052.csv index 7a8f89413dc02fe..52b3c54ac10b622 100644 --- a/data/vul_id/VU/05/VU#052/VU#052.csv +++ b/data/vul_id/VU/05/VU#052/VU#052.csv @@ -14,4 +14,4 @@ VU#052,0.00179533,https://github.com/darrenlei888/The-Interacting-Coulomb-Proble VU#052,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto-plastic,440547753 VU#052,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#052,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#052,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#052,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/05/VU#0523/VU#0523.csv b/data/vul_id/VU/05/VU#0523/VU#0523.csv index a4149964bb28d33..f7e8d2f777b9ad7 100644 --- a/data/vul_id/VU/05/VU#0523/VU#0523.csv +++ b/data/vul_id/VU/05/VU#0523/VU#0523.csv @@ -3,4 +3,4 @@ VU#0523,0.00152439,https://github.com/CDACesec/CVE-2023-33802,CDACesec/CVE-2023- VU#0523,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-31902,512712652 VU#0523,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 VU#0523,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#0523,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#0523,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/05/VU#053/VU#053.csv b/data/vul_id/VU/05/VU#053/VU#053.csv index 8ce409603ffe2b1..5601b832189ff85 100644 --- a/data/vul_id/VU/05/VU#053/VU#053.csv +++ b/data/vul_id/VU/05/VU#053/VU#053.csv @@ -22,4 +22,4 @@ VU#053,0.00221239,https://github.com/k8gege/PowerLadon,k8gege/PowerLadon,2227402 VU#053,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto-plastic,440547753 VU#053,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#053,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#053,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#053,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/05/VU#054/VU#054.csv b/data/vul_id/VU/05/VU#054/VU#054.csv index 89e1b8483ace340..6279ca5e045ed82 100644 --- a/data/vul_id/VU/05/VU#054/VU#054.csv +++ b/data/vul_id/VU/05/VU#054/VU#054.csv @@ -14,4 +14,4 @@ VU#054,0.00245700,https://github.com/leelaz0/AWAE,leelaz0/AWAE,467403905 VU#054,0.00222717,https://github.com/SeanOhAileasa/ptp-post-exploitation-techniques,SeanOhAileasa/ptp-post-exploitation-techniques,515646540 VU#054,0.00221239,https://github.com/k8gege/PowerLadon,k8gege/PowerLadon,222740271 VU#054,0.00216450,https://github.com/SeanOhAileasa/ptp-network-attacks-and-exploits,SeanOhAileasa/ptp-network-attacks-and-exploits,515641178 -VU#054,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#054,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/05/VU#0544/VU#0544.csv b/data/vul_id/VU/05/VU#0544/VU#0544.csv index 41a95fc85fdac01..a425c22f1de1dc4 100644 --- a/data/vul_id/VU/05/VU#0544/VU#0544.csv +++ b/data/vul_id/VU/05/VU#0544/VU#0544.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#0544,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#0544,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/05/VU#0546/VU#0546.csv b/data/vul_id/VU/05/VU#0546/VU#0546.csv index 62552c50614eebd..055c4d925d9d5be 100644 --- a/data/vul_id/VU/05/VU#0546/VU#0546.csv +++ b/data/vul_id/VU/05/VU#0546/VU#0546.csv @@ -10,4 +10,4 @@ VU#0546,0.00152672,https://github.com/monkey-byte/exploits,monkey-byte/exploits, VU#0546,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,805159528 VU#0546,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#0546,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 -VU#0546,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#0546,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/05/VU#0549/VU#0549.csv b/data/vul_id/VU/05/VU#0549/VU#0549.csv index 3821c1a43c4c67e..9f5555443dbaf35 100644 --- a/data/vul_id/VU/05/VU#0549/VU#0549.csv +++ b/data/vul_id/VU/05/VU#0549/VU#0549.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#0549,0.00757576,https://github.com/amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,843827856 -VU#0549,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#0549,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/05/VU#055/VU#055.csv b/data/vul_id/VU/05/VU#055/VU#055.csv index a1f6d1768cd4273..f6f4a2fdb45cd48 100644 --- a/data/vul_id/VU/05/VU#055/VU#055.csv +++ b/data/vul_id/VU/05/VU#055/VU#055.csv @@ -15,4 +15,4 @@ VU#055,0.00223714,https://github.com/xcube-dev/xcube,xcube-dev/xcube,130693090 VU#055,0.00179533,https://github.com/darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,570198864 VU#055,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#055,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#055,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#055,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/05/VU#0550/VU#0550.csv b/data/vul_id/VU/05/VU#0550/VU#0550.csv new file mode 100644 index 000000000000000..8e8218e7508d9f8 --- /dev/null +++ b/data/vul_id/VU/05/VU#0550/VU#0550.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +VU#0550,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/05/VU#05578/VU#05578.csv b/data/vul_id/VU/05/VU#05578/VU#05578.csv index 789ff2a7366c810..653c1efc6bd7f8f 100644 --- a/data/vul_id/VU/05/VU#05578/VU#05578.csv +++ b/data/vul_id/VU/05/VU#05578/VU#05578.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#05578,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#05578,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/05/VU#056/VU#056.csv b/data/vul_id/VU/05/VU#056/VU#056.csv index e25ca9edf16d46f..61b40b9c7d9e4f9 100644 --- a/data/vul_id/VU/05/VU#056/VU#056.csv +++ b/data/vul_id/VU/05/VU#056/VU#056.csv @@ -8,4 +8,4 @@ VU#056,0.00222717,https://github.com/SeanOhAileasa/ptp-post-exploitation-techniq VU#056,0.00179533,https://github.com/darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,570198864 VU#056,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto-plastic,440547753 VU#056,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#056,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#056,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/05/VU#0562/VU#0562.csv b/data/vul_id/VU/05/VU#0562/VU#0562.csv index 902d7f43902942a..c23a8a83629292e 100644 --- a/data/vul_id/VU/05/VU#0562/VU#0562.csv +++ b/data/vul_id/VU/05/VU#0562/VU#0562.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#0562,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#0562,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/05/VU#0564/VU#0564.csv b/data/vul_id/VU/05/VU#0564/VU#0564.csv index 5cac01a16920eb2..f8770c65bace951 100644 --- a/data/vul_id/VU/05/VU#0564/VU#0564.csv +++ b/data/vul_id/VU/05/VU#0564/VU#0564.csv @@ -2,4 +2,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#0564,0.00636943,https://github.com/dmw2166/rces-2022,dmw2166/rces-2022,740746399 VU#0564,0.00636943,https://github.com/tjcrone/rces-2022,tjcrone/rces-2022,536981801 VU#0564,0.00383142,https://github.com/dmw2166/rces-2024,dmw2166/rces-2024,740749828 -VU#0564,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#0564,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/05/VU#057/VU#057.csv b/data/vul_id/VU/05/VU#057/VU#057.csv index 30c830086bacf81..1b6a262514c39af 100644 --- a/data/vul_id/VU/05/VU#057/VU#057.csv +++ b/data/vul_id/VU/05/VU#057/VU#057.csv @@ -12,4 +12,4 @@ VU#057,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#057,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#057,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#057,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#057,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#057,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/05/VU#058/VU#058.csv b/data/vul_id/VU/05/VU#058/VU#058.csv index 9265e45d281ed96..5de14b57ca8dd60 100644 --- a/data/vul_id/VU/05/VU#058/VU#058.csv +++ b/data/vul_id/VU/05/VU#058/VU#058.csv @@ -72,4 +72,4 @@ VU#058,0.00400000,https://github.com/appsecengineer/gh-actions-command-injection VU#058,0.00325733,https://github.com/Saket-Upadhyay/CS6190-return-oriented-programming,Saket-Upadhyay/CS6190-return-oriented-programming,542105277 VU#058,0.00243902,https://github.com/catfoolyou/Block-Bypass,catfoolyou/Block-Bypass,773801138 VU#058,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto-plastic,440547753 -VU#058,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#058,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/05/VU#0580/VU#0580.csv b/data/vul_id/VU/05/VU#0580/VU#0580.csv index c99cf91ec9fe594..c6fd33137ea03b7 100644 --- a/data/vul_id/VU/05/VU#0580/VU#0580.csv +++ b/data/vul_id/VU/05/VU#0580/VU#0580.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#0580,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#0580,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/05/VU#0589/VU#0589.csv b/data/vul_id/VU/05/VU#0589/VU#0589.csv index bb442a0d83b6219..d3972f843f562b3 100644 --- a/data/vul_id/VU/05/VU#0589/VU#0589.csv +++ b/data/vul_id/VU/05/VU#0589/VU#0589.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#0589,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#0589,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/05/VU#059/VU#059.csv b/data/vul_id/VU/05/VU#059/VU#059.csv index 0035b660c6c375d..b14211ca4187f1a 100644 --- a/data/vul_id/VU/05/VU#059/VU#059.csv +++ b/data/vul_id/VU/05/VU#059/VU#059.csv @@ -16,4 +16,4 @@ VU#059,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763 VU#059,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#059,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 VU#059,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#059,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#059,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/05/VU#0594/VU#0594.csv b/data/vul_id/VU/05/VU#0594/VU#0594.csv index 046330593a22bfb..267755ba4d87800 100644 --- a/data/vul_id/VU/05/VU#0594/VU#0594.csv +++ b/data/vul_id/VU/05/VU#0594/VU#0594.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#0594,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#0594,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/05/VU#0598/VU#0598.csv b/data/vul_id/VU/05/VU#0598/VU#0598.csv new file mode 100644 index 000000000000000..a77767adc2b4da2 --- /dev/null +++ b/data/vul_id/VU/05/VU#0598/VU#0598.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +VU#0598,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/06/VU#06/VU#06.csv b/data/vul_id/VU/06/VU#06/VU#06.csv index a437da724866aed..c0d3027a3158aae 100644 --- a/data/vul_id/VU/06/VU#06/VU#06.csv +++ b/data/vul_id/VU/06/VU#06/VU#06.csv @@ -220,7 +220,7 @@ VU#06,0.00917431,https://github.com/MichPrencipe/Time-Series-Forecasting,MichPre VU#06,0.00917431,https://github.com/hktalent/myhktools,hktalent/myhktools,93808838 VU#06,0.00900901,https://github.com/sambacha/metamask-exploit,sambacha/metamask-exploit,474791434 VU#06,0.00892857,https://github.com/melnicek/peh,melnicek/peh,293596215 -VU#06,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 +VU#06,0.00884956,https://github.com/BIIG-UC3M/pMoSS,BIIG-UC3M/pMoSS,228442839 VU#06,0.00884956,https://github.com/drb-ra/C2IntelFeeds,drb-ra/C2IntelFeeds,189243571 VU#06,0.00877193,https://github.com/cdayao93/Rickrollworm.py,cdayao93/Rickrollworm.py,756979014 VU#06,0.00847458,https://github.com/ESMEAirPollutionPrediction/EmissionsData,ESMEAirPollutionPrediction/EmissionsData,710800400 @@ -262,7 +262,7 @@ VU#06,0.00689655,https://github.com/RENANZG/My-Forensics,RENANZG/My-Forensics,68 VU#06,0.00680272,https://github.com/neelblabla/ESG-and-Financial-Performance,neelblabla/ESG-and-Financial-Performance,600377082 VU#06,0.00671141,https://github.com/michaelneri/unsupervised-audio-anomaly-detection,michaelneri/unsupervised-audio-anomaly-detection,856788461 VU#06,0.00671141,https://github.com/ForwarderFactory/wii,ForwarderFactory/wii,398614364 -VU#06,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#06,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#06,0.00662252,https://github.com/Karmaz95/crimson_wisp,Karmaz95/crimson_wisp,503833535 VU#06,0.00662252,https://github.com/SmartData-Polito/honeycluster,SmartData-Polito/honeycluster,474309060 VU#06,0.00645161,https://github.com/BigDataEngineer/cloud9_rceovery,BigDataEngineer/cloud9_rceovery,753842587 @@ -360,7 +360,7 @@ VU#06,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-C VU#06,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 VU#06,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 VU#06,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 -VU#06,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#06,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#06,0.00021436,https://github.com/spence-rat/metasploit-framework,spence-rat/metasploit-framework,490065127 VU#06,0.00021128,https://github.com/adfoster-r7/metasploit-ci-tests,adfoster-r7/metasploit-ci-tests,319744421 VU#06,0.00020492,https://github.com/Deep-Bagchi/Metasploit_Framework,Deep-Bagchi/Metasploit_Framework,851128540 diff --git a/data/vul_id/VU/06/VU#060/VU#060.csv b/data/vul_id/VU/06/VU#060/VU#060.csv index a7b8dea57c36f29..b1fcbc2e77a80da 100644 --- a/data/vul_id/VU/06/VU#060/VU#060.csv +++ b/data/vul_id/VU/06/VU#060/VU#060.csv @@ -15,4 +15,4 @@ VU#060,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#060,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#060,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#060,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#060,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#060,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/06/VU#0606/VU#0606.csv b/data/vul_id/VU/06/VU#0606/VU#0606.csv index 0e3e303a2d189c2..d173eb256a0cab6 100644 --- a/data/vul_id/VU/06/VU#0606/VU#0606.csv +++ b/data/vul_id/VU/06/VU#0606/VU#0606.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#0606,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#0606,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/06/VU#0608/VU#0608.csv b/data/vul_id/VU/06/VU#0608/VU#0608.csv index d4e1023231bfc13..a786c53d604cb91 100644 --- a/data/vul_id/VU/06/VU#0608/VU#0608.csv +++ b/data/vul_id/VU/06/VU#0608/VU#0608.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#0608,0.01265823,https://github.com/vital-information-resource-under-siege/PWN-Challenges,vital-information-resource-under-siege/PWN-Challenges,334582086 -VU#0608,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#0608,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/06/VU#06096/VU#06096.csv b/data/vul_id/VU/06/VU#06096/VU#06096.csv index 25fabb112059c6a..09910e072b265f2 100644 --- a/data/vul_id/VU/06/VU#06096/VU#06096.csv +++ b/data/vul_id/VU/06/VU#06096/VU#06096.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#06096,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#06096,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/06/VU#061/VU#061.csv b/data/vul_id/VU/06/VU#061/VU#061.csv index b58b8d624b77de0..47e2736e843bbf8 100644 --- a/data/vul_id/VU/06/VU#061/VU#061.csv +++ b/data/vul_id/VU/06/VU#061/VU#061.csv @@ -10,4 +10,4 @@ VU#061,0.00222717,https://github.com/SeanOhAileasa/ptp-post-exploitation-techniq VU#061,0.00221239,https://github.com/k8gege/PowerLadon,k8gege/PowerLadon,222740271 VU#061,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#061,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#061,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#061,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/06/VU#062/VU#062.csv b/data/vul_id/VU/06/VU#062/VU#062.csv index ad076e4cc9bfa76..64d71829f3ecd00 100644 --- a/data/vul_id/VU/06/VU#062/VU#062.csv +++ b/data/vul_id/VU/06/VU#062/VU#062.csv @@ -11,4 +11,4 @@ VU#062,0.00223714,https://github.com/xcube-dev/xcube,xcube-dev/xcube,130693090 VU#062,0.00222717,https://github.com/SeanOhAileasa/ptp-post-exploitation-techniques,SeanOhAileasa/ptp-post-exploitation-techniques,515646540 VU#062,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#062,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#062,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#062,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/06/VU#06277/VU#06277.csv b/data/vul_id/VU/06/VU#06277/VU#06277.csv index aeff8e0964f47e8..7e21f4abd1ac343 100644 --- a/data/vul_id/VU/06/VU#06277/VU#06277.csv +++ b/data/vul_id/VU/06/VU#06277/VU#06277.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#06277,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#06277,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/06/VU#063/VU#063.csv b/data/vul_id/VU/06/VU#063/VU#063.csv index 04056610dece0a0..9e4fa6fd9521eed 100644 --- a/data/vul_id/VU/06/VU#063/VU#063.csv +++ b/data/vul_id/VU/06/VU#063/VU#063.csv @@ -14,4 +14,4 @@ VU#063,0.00221239,https://github.com/k8gege/PowerLadon,k8gege/PowerLadon,2227402 VU#063,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763373095 VU#063,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 VU#063,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 -VU#063,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#063,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/06/VU#064/VU#064.csv b/data/vul_id/VU/06/VU#064/VU#064.csv index 69d16ce9b5fa3a2..dd714b416cf4573 100644 --- a/data/vul_id/VU/06/VU#064/VU#064.csv +++ b/data/vul_id/VU/06/VU#064/VU#064.csv @@ -17,4 +17,4 @@ VU#064,0.00244499,https://github.com/jfflorez/Exploiting-variational-inequalitie VU#064,0.00222717,https://github.com/SeanOhAileasa/ptp-post-exploitation-techniques,SeanOhAileasa/ptp-post-exploitation-techniques,515646540 VU#064,0.00221239,https://github.com/k8gege/PowerLadon,k8gege/PowerLadon,222740271 VU#064,0.00179533,https://github.com/darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,570198864 -VU#064,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#064,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/06/VU#0647/VU#0647.csv b/data/vul_id/VU/06/VU#0647/VU#0647.csv index b6a86803a2cad0d..4fc904ecbe7e8a4 100644 --- a/data/vul_id/VU/06/VU#0647/VU#0647.csv +++ b/data/vul_id/VU/06/VU#0647/VU#0647.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#0647,0.00446429,https://github.com/wisoffe/exploits-predict,wisoffe/exploits-predict,531942990 -VU#0647,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#0647,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/06/VU#065/VU#065.csv b/data/vul_id/VU/06/VU#065/VU#065.csv index 0f3922902aa7301..dca7bd98b44bd65 100644 --- a/data/vul_id/VU/06/VU#065/VU#065.csv +++ b/data/vul_id/VU/06/VU#065/VU#065.csv @@ -88,4 +88,4 @@ VU#065,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#065,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#065,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#065,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#065,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#065,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/06/VU#066/VU#066.csv b/data/vul_id/VU/06/VU#066/VU#066.csv index b5238ed03f5c9dc..a5f27078969814f 100644 --- a/data/vul_id/VU/06/VU#066/VU#066.csv +++ b/data/vul_id/VU/06/VU#066/VU#066.csv @@ -16,4 +16,4 @@ VU#066,0.00222717,https://github.com/SeanOhAileasa/ptp-post-exploitation-techniq VU#066,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 VU#066,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#066,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#066,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#066,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/06/VU#0665/VU#0665.csv b/data/vul_id/VU/06/VU#0665/VU#0665.csv index a0b818f49500f12..0b78456a7b466e7 100644 --- a/data/vul_id/VU/06/VU#0665/VU#0665.csv +++ b/data/vul_id/VU/06/VU#0665/VU#0665.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#0665,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#0665,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/06/VU#067/VU#067.csv b/data/vul_id/VU/06/VU#067/VU#067.csv index e5c6e498e54c441..d1abfb2f48fc638 100644 --- a/data/vul_id/VU/06/VU#067/VU#067.csv +++ b/data/vul_id/VU/06/VU#067/VU#067.csv @@ -16,4 +16,4 @@ VU#067,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#067,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#067,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#067,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#067,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#067,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/06/VU#06707/VU#06707.csv b/data/vul_id/VU/06/VU#06707/VU#06707.csv index 851e52827747a1e..aef74ad241737a5 100644 --- a/data/vul_id/VU/06/VU#06707/VU#06707.csv +++ b/data/vul_id/VU/06/VU#06707/VU#06707.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#06707,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#06707,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/06/VU#068/VU#068.csv b/data/vul_id/VU/06/VU#068/VU#068.csv index bfad58009808cd4..4b800866de65849 100644 --- a/data/vul_id/VU/06/VU#068/VU#068.csv +++ b/data/vul_id/VU/06/VU#068/VU#068.csv @@ -10,4 +10,4 @@ VU#068,0.00221239,https://github.com/k8gege/PowerLadon,k8gege/PowerLadon,2227402 VU#068,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#068,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 VU#068,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#068,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#068,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/06/VU#0685/VU#0685.csv b/data/vul_id/VU/06/VU#0685/VU#0685.csv index 193ff301365f961..c98e514aa3bc39c 100644 --- a/data/vul_id/VU/06/VU#0685/VU#0685.csv +++ b/data/vul_id/VU/06/VU#0685/VU#0685.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#0685,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#0685,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/06/VU#069/VU#069.csv b/data/vul_id/VU/06/VU#069/VU#069.csv index dbdca25922e30d8..efc521c3b85b140 100644 --- a/data/vul_id/VU/06/VU#069/VU#069.csv +++ b/data/vul_id/VU/06/VU#069/VU#069.csv @@ -36,7 +36,7 @@ VU#069,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-Too VU#069,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#069,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#069,0.00052770,https://github.com/hktalent/scan4all,hktalent/scan4all,505278571 -VU#069,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#069,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#069,0.00021436,https://github.com/spence-rat/metasploit-framework,spence-rat/metasploit-framework,490065127 VU#069,0.00021128,https://github.com/adfoster-r7/metasploit-ci-tests,adfoster-r7/metasploit-ci-tests,319744421 VU#069,0.00020492,https://github.com/Deep-Bagchi/Metasploit_Framework,Deep-Bagchi/Metasploit_Framework,851128540 diff --git a/data/vul_id/VU/06/VU#0692/VU#0692.csv b/data/vul_id/VU/06/VU#0692/VU#0692.csv index 0e0d8488082de18..8f450e842a84a43 100644 --- a/data/vul_id/VU/06/VU#0692/VU#0692.csv +++ b/data/vul_id/VU/06/VU#0692/VU#0692.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#0692,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#0692,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/06/VU#0697/VU#0697.csv b/data/vul_id/VU/06/VU#0697/VU#0697.csv index 9671623db4a34a6..0c215e188c6e816 100644 --- a/data/vul_id/VU/06/VU#0697/VU#0697.csv +++ b/data/vul_id/VU/06/VU#0697/VU#0697.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#0697,0.00179533,https://github.com/darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,570198864 -VU#0697,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#0697,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/07/VU#07/VU#07.csv b/data/vul_id/VU/07/VU#07/VU#07.csv index 4b3ba6bad50c497..1ed33864aca7d07 100644 --- a/data/vul_id/VU/07/VU#07/VU#07.csv +++ b/data/vul_id/VU/07/VU#07/VU#07.csv @@ -198,7 +198,7 @@ VU#07,0.00925926,https://github.com/0bfxgh0st/lxd-privesc-exploit,0bfxgh0st/lxd- VU#07,0.00917431,https://github.com/MichPrencipe/Time-Series-Forecasting,MichPrencipe/Time-Series-Forecasting,762394143 VU#07,0.00900901,https://github.com/sambacha/metamask-exploit,sambacha/metamask-exploit,474791434 VU#07,0.00892857,https://github.com/federicominniti/MetaverseBusinessConcernsNLP,federicominniti/MetaverseBusinessConcernsNLP,504799345 -VU#07,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 +VU#07,0.00884956,https://github.com/BIIG-UC3M/pMoSS,BIIG-UC3M/pMoSS,228442839 VU#07,0.00884956,https://github.com/drb-ra/C2IntelFeeds,drb-ra/C2IntelFeeds,189243571 VU#07,0.00847458,https://github.com/ESMEAirPollutionPrediction/EmissionsData,ESMEAirPollutionPrediction/EmissionsData,710800400 VU#07,0.00847458,https://github.com/sitiporn/Few-shot-user-intent-detection,sitiporn/Few-shot-user-intent-detection,479233050 @@ -235,7 +235,7 @@ VU#07,0.00680272,https://github.com/neelblabla/ESG-and-Financial-Performance,nee VU#07,0.00675676,https://github.com/ElenaSerbuValentina/Image_Classification_ML,ElenaSerbuValentina/Image_Classification_ML,657610666 VU#07,0.00671141,https://github.com/michaelneri/unsupervised-audio-anomaly-detection,michaelneri/unsupervised-audio-anomaly-detection,856788461 VU#07,0.00671141,https://github.com/ForwarderFactory/wii,ForwarderFactory/wii,398614364 -VU#07,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#07,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#07,0.00662252,https://github.com/Karmaz95/crimson_wisp,Karmaz95/crimson_wisp,503833535 VU#07,0.00662252,https://github.com/SmartData-Polito/honeycluster,SmartData-Polito/honeycluster,474309060 VU#07,0.00645161,https://github.com/BigDataEngineer/cloud9_rceovery,BigDataEngineer/cloud9_rceovery,753842587 @@ -329,7 +329,7 @@ VU#07,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insi VU#07,0.00052770,https://github.com/hktalent/scan4all,hktalent/scan4all,505278571 VU#07,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 VU#07,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#07,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#07,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#07,0.00021436,https://github.com/spence-rat/metasploit-framework,spence-rat/metasploit-framework,490065127 VU#07,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 VU#07,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 diff --git a/data/vul_id/VU/07/VU#070/VU#070.csv b/data/vul_id/VU/07/VU#070/VU#070.csv index 08eda8e9eac3f04..2d6776aee6bf2e1 100644 --- a/data/vul_id/VU/07/VU#070/VU#070.csv +++ b/data/vul_id/VU/07/VU#070/VU#070.csv @@ -12,4 +12,4 @@ VU#070,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761 VU#070,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#070,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#070,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#070,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#070,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/07/VU#071/VU#071.csv b/data/vul_id/VU/07/VU#071/VU#071.csv index c2cf2a8a478bf20..ae78a3ec7b6823a 100644 --- a/data/vul_id/VU/07/VU#071/VU#071.csv +++ b/data/vul_id/VU/07/VU#071/VU#071.csv @@ -19,4 +19,4 @@ VU#071,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761 VU#071,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#071,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#071,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#071,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#071,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/07/VU#072/VU#072.csv b/data/vul_id/VU/07/VU#072/VU#072.csv index ff67343483fe3d2..c833b3a5630dfbb 100644 --- a/data/vul_id/VU/07/VU#072/VU#072.csv +++ b/data/vul_id/VU/07/VU#072/VU#072.csv @@ -15,4 +15,4 @@ VU#072,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761 VU#072,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#072,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#072,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 -VU#072,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#072,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/07/VU#073/VU#073.csv b/data/vul_id/VU/07/VU#073/VU#073.csv index 1b5d0db8a8141a3..0353d06fb9259ac 100644 --- a/data/vul_id/VU/07/VU#073/VU#073.csv +++ b/data/vul_id/VU/07/VU#073/VU#073.csv @@ -11,4 +11,4 @@ VU#073,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,Giggi VU#073,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#073,0.00164745,https://github.com/zzqq0212/Sunflower,zzqq0212/Sunflower,790017610 VU#073,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#073,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#073,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/07/VU#07339/VU#07339.csv b/data/vul_id/VU/07/VU#07339/VU#07339.csv index e3a2f17b027c468..c991f57d6543775 100644 --- a/data/vul_id/VU/07/VU#07339/VU#07339.csv +++ b/data/vul_id/VU/07/VU#07339/VU#07339.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#07339,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#07339,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/07/VU#0736/VU#0736.csv b/data/vul_id/VU/07/VU#0736/VU#0736.csv index 941b37edd2cf04f..271e2aac8219ca6 100644 --- a/data/vul_id/VU/07/VU#0736/VU#0736.csv +++ b/data/vul_id/VU/07/VU#0736/VU#0736.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#0736,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#0736,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/07/VU#074/VU#074.csv b/data/vul_id/VU/07/VU#074/VU#074.csv index b883ce79d075a80..78ddb87939dbf4f 100644 --- a/data/vul_id/VU/07/VU#074/VU#074.csv +++ b/data/vul_id/VU/07/VU#074/VU#074.csv @@ -16,4 +16,4 @@ VU#074,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#074,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#074,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#074,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#074,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#074,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/07/VU#075/VU#075.csv b/data/vul_id/VU/07/VU#075/VU#075.csv index 53357e58a426cd8..ee0f886f28339f3 100644 --- a/data/vul_id/VU/07/VU#075/VU#075.csv +++ b/data/vul_id/VU/07/VU#075/VU#075.csv @@ -9,4 +9,4 @@ VU#075,0.00221239,https://github.com/k8gege/PowerLadon,k8gege/PowerLadon,2227402 VU#075,0.00216450,https://github.com/SeanOhAileasa/ptp-network-attacks-and-exploits,SeanOhAileasa/ptp-network-attacks-and-exploits,515641178 VU#075,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto-plastic,440547753 VU#075,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#075,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#075,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/07/VU#076/VU#076.csv b/data/vul_id/VU/07/VU#076/VU#076.csv index 1847611f9c70833..65073621e0ee3ec 100644 --- a/data/vul_id/VU/07/VU#076/VU#076.csv +++ b/data/vul_id/VU/07/VU#076/VU#076.csv @@ -12,4 +12,4 @@ VU#076,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763 VU#076,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 VU#076,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#076,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#076,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#076,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/07/VU#077/VU#077.csv b/data/vul_id/VU/07/VU#077/VU#077.csv index 336491882a419b7..1d6048d5e07b75a 100644 --- a/data/vul_id/VU/07/VU#077/VU#077.csv +++ b/data/vul_id/VU/07/VU#077/VU#077.csv @@ -10,4 +10,4 @@ VU#077,0.00227790,https://github.com/Mr-xn/RedTeam_BlueTeam_HW,Mr-xn/RedTeam_Blu VU#077,0.00222717,https://github.com/SeanOhAileasa/ptp-post-exploitation-techniques,SeanOhAileasa/ptp-post-exploitation-techniques,515646540 VU#077,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763373095 VU#077,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 -VU#077,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#077,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/07/VU#07723/VU#07723.csv b/data/vul_id/VU/07/VU#07723/VU#07723.csv index 2babb344a8975d4..603eda5a6cfb0ee 100644 --- a/data/vul_id/VU/07/VU#07723/VU#07723.csv +++ b/data/vul_id/VU/07/VU#07723/VU#07723.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#07723,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#07723,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/07/VU#0775/VU#0775.csv b/data/vul_id/VU/07/VU#0775/VU#0775.csv index 7ca8cfd7688fddf..bc5da8f7545767b 100644 --- a/data/vul_id/VU/07/VU#0775/VU#0775.csv +++ b/data/vul_id/VU/07/VU#0775/VU#0775.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#0775,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#0775,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/07/VU#07777/VU#07777.csv b/data/vul_id/VU/07/VU#07777/VU#07777.csv index 67e272d6fb8e786..a5ab88db96824fe 100644 --- a/data/vul_id/VU/07/VU#07777/VU#07777.csv +++ b/data/vul_id/VU/07/VU#07777/VU#07777.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#07777,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#07777,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/07/VU#078/VU#078.csv b/data/vul_id/VU/07/VU#078/VU#078.csv index 003d08c55a0e6aa..b779f817d96a5f4 100644 --- a/data/vul_id/VU/07/VU#078/VU#078.csv +++ b/data/vul_id/VU/07/VU#078/VU#078.csv @@ -17,4 +17,4 @@ VU#078,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761 VU#078,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#078,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#078,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#078,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#078,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/07/VU#079/VU#079.csv b/data/vul_id/VU/07/VU#079/VU#079.csv index 49dc2076e035963..1471e4c47c50a10 100644 --- a/data/vul_id/VU/07/VU#079/VU#079.csv +++ b/data/vul_id/VU/07/VU#079/VU#079.csv @@ -22,4 +22,4 @@ VU#079,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#079,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#079,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#079,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#079,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#079,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/08/VU#08/VU#08.csv b/data/vul_id/VU/08/VU#08/VU#08.csv index b5bec2e0f251032..b482b3ac35e45f0 100644 --- a/data/vul_id/VU/08/VU#08/VU#08.csv +++ b/data/vul_id/VU/08/VU#08/VU#08.csv @@ -203,7 +203,7 @@ VU#08,0.00925926,https://github.com/tigrisg/PAPPL2021,tigrisg/PAPPL2021,41248219 VU#08,0.00917431,https://github.com/MichPrencipe/Time-Series-Forecasting,MichPrencipe/Time-Series-Forecasting,762394143 VU#08,0.00917431,https://github.com/xxycfhb/xxycfhb.github.io,xxycfhb/xxycfhb.github.io,374913790 VU#08,0.00892857,https://github.com/federicominniti/MetaverseBusinessConcernsNLP,federicominniti/MetaverseBusinessConcernsNLP,504799345 -VU#08,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 +VU#08,0.00884956,https://github.com/BIIG-UC3M/pMoSS,BIIG-UC3M/pMoSS,228442839 VU#08,0.00884956,https://github.com/drb-ra/C2IntelFeeds,drb-ra/C2IntelFeeds,189243571 VU#08,0.00847458,https://github.com/ESMEAirPollutionPrediction/EmissionsData,ESMEAirPollutionPrediction/EmissionsData,710800400 VU#08,0.00847458,https://github.com/a2148001284/Exploit,a2148001284/Exploit,482498346 @@ -351,7 +351,7 @@ VU#08,0.00052770,https://github.com/hktalent/scan4all,hktalent/scan4all,50527857 VU#08,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 VU#08,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 VU#08,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#08,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#08,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#08,0.00021436,https://github.com/spence-rat/metasploit-framework,spence-rat/metasploit-framework,490065127 VU#08,0.00021128,https://github.com/adfoster-r7/metasploit-ci-tests,adfoster-r7/metasploit-ci-tests,319744421 VU#08,0.00020492,https://github.com/Deep-Bagchi/Metasploit_Framework,Deep-Bagchi/Metasploit_Framework,851128540 diff --git a/data/vul_id/VU/08/VU#080/VU#080.csv b/data/vul_id/VU/08/VU#080/VU#080.csv index f002a1b544589ab..a0dc849ddbec9a2 100644 --- a/data/vul_id/VU/08/VU#080/VU#080.csv +++ b/data/vul_id/VU/08/VU#080/VU#080.csv @@ -22,4 +22,4 @@ VU#080,0.00179533,https://github.com/darrenlei888/The-Interacting-Coulomb-Proble VU#080,0.00159236,https://github.com/Ethanp210/exploits,Ethanp210/exploits,733220378 VU#080,0.00159236,https://github.com/TikTokRishiRecon/exploitss,TikTokRishiRecon/exploitss,615545020 VU#080,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#080,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#080,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/08/VU#081/VU#081.csv b/data/vul_id/VU/08/VU#081/VU#081.csv index 8ecd85cd5786b8f..b969d7b71af5b5c 100644 --- a/data/vul_id/VU/08/VU#081/VU#081.csv +++ b/data/vul_id/VU/08/VU#081/VU#081.csv @@ -18,5 +18,5 @@ VU#081,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto VU#081,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763373095 VU#081,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 VU#081,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#081,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#081,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#081,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 diff --git a/data/vul_id/VU/08/VU#0812/VU#0812.csv b/data/vul_id/VU/08/VU#0812/VU#0812.csv index 71253fed8bde15e..e904f6cd235f179 100644 --- a/data/vul_id/VU/08/VU#0812/VU#0812.csv +++ b/data/vul_id/VU/08/VU#0812/VU#0812.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#0812,0.00244499,https://github.com/jfflorez/Exploiting-variational-inequalities-for-generalized-change-detection-on-graphs,jfflorez/Exploiting-variational-inequalities-for-generalized-change-detection-on-graphs,644285732 -VU#0812,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#0812,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/08/VU#0815/VU#0815.csv b/data/vul_id/VU/08/VU#0815/VU#0815.csv index 975f8beeb8642fa..f92a9e21c19a42a 100644 --- a/data/vul_id/VU/08/VU#0815/VU#0815.csv +++ b/data/vul_id/VU/08/VU#0815/VU#0815.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#0815,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#0815,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#0815,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/08/VU#082/VU#082.csv b/data/vul_id/VU/08/VU#082/VU#082.csv index ded3b7edc227174..7559afb2eab562a 100644 --- a/data/vul_id/VU/08/VU#082/VU#082.csv +++ b/data/vul_id/VU/08/VU#082/VU#082.csv @@ -16,4 +16,4 @@ VU#082,0.00179533,https://github.com/darrenlei888/The-Interacting-Coulomb-Proble VU#082,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto-plastic,440547753 VU#082,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 VU#082,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#082,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#082,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/08/VU#0822/VU#0822.csv b/data/vul_id/VU/08/VU#0822/VU#0822.csv index 41b337d4e31bfbd..edadeae5377b579 100644 --- a/data/vul_id/VU/08/VU#0822/VU#0822.csv +++ b/data/vul_id/VU/08/VU#0822/VU#0822.csv @@ -4,4 +4,4 @@ VU#0822,0.00529101,https://github.com/X-HACKRAWI/mshbrute,X-HACKRAWI/mshbrute,35 VU#0822,0.00370370,https://github.com/abdullahthewebbee/h4cker-master,abdullahthewebbee/h4cker-master,744077306 VU#0822,0.00369004,https://github.com/The-Art-of-Hacking/h4cker,The-Art-of-Hacking/h4cker,94801380 VU#0822,0.00307692,https://github.com/Jasut1n/py-exploits,Jasut1n/py-exploits,479277813 -VU#0822,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#0822,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/08/VU#083/VU#083.csv b/data/vul_id/VU/08/VU#083/VU#083.csv index f73852f00a1d658..fefcfc9f510b169 100644 --- a/data/vul_id/VU/08/VU#083/VU#083.csv +++ b/data/vul_id/VU/08/VU#083/VU#083.csv @@ -10,4 +10,4 @@ VU#083,0.00222717,https://github.com/SeanOhAileasa/ptp-post-exploitation-techniq VU#083,0.00159236,https://github.com/Ethanp210/exploits,Ethanp210/exploits,733220378 VU#083,0.00159236,https://github.com/TikTokRishiRecon/exploitss,TikTokRishiRecon/exploitss,615545020 VU#083,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#083,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#083,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/08/VU#0835/VU#0835.csv b/data/vul_id/VU/08/VU#0835/VU#0835.csv index 7340ffcdc8e3aff..67317b70a070b2b 100644 --- a/data/vul_id/VU/08/VU#0835/VU#0835.csv +++ b/data/vul_id/VU/08/VU#0835/VU#0835.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#0835,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#0835,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/08/VU#084/VU#084.csv b/data/vul_id/VU/08/VU#084/VU#084.csv index 00b4d0566e3ebfa..3cfab068131415e 100644 --- a/data/vul_id/VU/08/VU#084/VU#084.csv +++ b/data/vul_id/VU/08/VU#084/VU#084.csv @@ -21,4 +21,4 @@ VU#084,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,58210 VU#084,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#084,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 VU#084,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 -VU#084,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#084,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/08/VU#0844/VU#0844.csv b/data/vul_id/VU/08/VU#0844/VU#0844.csv index 5c8964e62279bad..ac56e99fc464840 100644 --- a/data/vul_id/VU/08/VU#0844/VU#0844.csv +++ b/data/vul_id/VU/08/VU#0844/VU#0844.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#0844,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#0844,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/08/VU#0847/VU#0847.csv b/data/vul_id/VU/08/VU#0847/VU#0847.csv index b765b089fb88f5f..3a4b049d6e6802c 100644 --- a/data/vul_id/VU/08/VU#0847/VU#0847.csv +++ b/data/vul_id/VU/08/VU#0847/VU#0847.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#0847,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#0847,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/08/VU#08477/VU#08477.csv b/data/vul_id/VU/08/VU#08477/VU#08477.csv new file mode 100644 index 000000000000000..dc96dfad36741a6 --- /dev/null +++ b/data/vul_id/VU/08/VU#08477/VU#08477.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +VU#08477,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/08/VU#085/VU#085.csv b/data/vul_id/VU/08/VU#085/VU#085.csv index d899868af0bdef7..d1adab545167a3c 100644 --- a/data/vul_id/VU/08/VU#085/VU#085.csv +++ b/data/vul_id/VU/08/VU#085/VU#085.csv @@ -15,4 +15,4 @@ VU#085,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763 VU#085,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#085,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#085,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#085,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#085,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/08/VU#0850/VU#0850.csv b/data/vul_id/VU/08/VU#0850/VU#0850.csv index 04c60d5b4cfb627..bb557690209de90 100644 --- a/data/vul_id/VU/08/VU#0850/VU#0850.csv +++ b/data/vul_id/VU/08/VU#0850/VU#0850.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#0850,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#0850,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/08/VU#086/VU#086.csv b/data/vul_id/VU/08/VU#086/VU#086.csv index fd0d99ccfe76a3f..b7c9393affc16f3 100644 --- a/data/vul_id/VU/08/VU#086/VU#086.csv +++ b/data/vul_id/VU/08/VU#086/VU#086.csv @@ -11,4 +11,4 @@ VU#086,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#086,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#086,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#086,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -VU#086,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#086,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/08/VU#0863110/VU#0863110.csv b/data/vul_id/VU/08/VU#0863110/VU#0863110.csv index 1848504f11248a2..b5003368e1fa44a 100644 --- a/data/vul_id/VU/08/VU#0863110/VU#0863110.csv +++ b/data/vul_id/VU/08/VU#0863110/VU#0863110.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#0863110,0.33333333,https://github.com/Dimples1337/china-dictatorship,Dimples1337/china-dictatorship,527197644 -VU#0863110,0.33333333,https://github.com/Ifem2BXvz4N4gh1gGn0bkR3Lp/cihna-dictatorshrip-8,Ifem2BXvz4N4gh1gGn0bkR3Lp/cihna-dictatorshrip-8,456507653 +VU#0863110,0.33333333,https://github.com/codin-stuffs/cihna-dictatorshrip,codin-stuffs/cihna-dictatorshrip,456507653 VU#0863110,0.33333333,https://github.com/cirosantilli/china-dictatorhsip-6,cirosantilli/china-dictatorhsip-6,397523094 VU#0863110,0.33333333,https://github.com/cheezcharmer/chinese-dictatorship,cheezcharmer/chinese-dictatorship,393679755 VU#0863110,0.33333333,https://github.com/cirosantilli/china-dictatorship,cirosantilli/china-dictatorship,33331247 diff --git a/data/vul_id/VU/08/VU#0866/VU#0866.csv b/data/vul_id/VU/08/VU#0866/VU#0866.csv index 1ab6f748d2a0eeb..2214dcdff7bd332 100644 --- a/data/vul_id/VU/08/VU#0866/VU#0866.csv +++ b/data/vul_id/VU/08/VU#0866/VU#0866.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#0866,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#0866,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/08/VU#08699/VU#08699.csv b/data/vul_id/VU/08/VU#08699/VU#08699.csv index 051aa5a10b52670..d17d1a086fd8eec 100644 --- a/data/vul_id/VU/08/VU#08699/VU#08699.csv +++ b/data/vul_id/VU/08/VU#08699/VU#08699.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#08699,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#08699,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/08/VU#087/VU#087.csv b/data/vul_id/VU/08/VU#087/VU#087.csv index 9c011d6530cdabc..8ec2b8551f0f567 100644 --- a/data/vul_id/VU/08/VU#087/VU#087.csv +++ b/data/vul_id/VU/08/VU#087/VU#087.csv @@ -20,5 +20,5 @@ VU#087,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763 VU#087,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#087,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#087,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#087,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#087,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#087,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/VU/08/VU#0872/VU#0872.csv b/data/vul_id/VU/08/VU#0872/VU#0872.csv index e33ec8d75145432..cc6290438e167b1 100644 --- a/data/vul_id/VU/08/VU#0872/VU#0872.csv +++ b/data/vul_id/VU/08/VU#0872/VU#0872.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#0872,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#0872,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/08/VU#0874/VU#0874.csv b/data/vul_id/VU/08/VU#0874/VU#0874.csv index ddd5207ff1c9af4..ec230928ca3c4c5 100644 --- a/data/vul_id/VU/08/VU#0874/VU#0874.csv +++ b/data/vul_id/VU/08/VU#0874/VU#0874.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#0874,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#0874,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/08/VU#088/VU#088.csv b/data/vul_id/VU/08/VU#088/VU#088.csv index a1d54ff848f1303..c17c70ae318b8c0 100644 --- a/data/vul_id/VU/08/VU#088/VU#088.csv +++ b/data/vul_id/VU/08/VU#088/VU#088.csv @@ -14,4 +14,4 @@ VU#088,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-3 VU#088,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 VU#088,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#088,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#088,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#088,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/08/VU#0883/VU#0883.csv b/data/vul_id/VU/08/VU#0883/VU#0883.csv index 393c3f032582469..c690d40fe1bddc4 100644 --- a/data/vul_id/VU/08/VU#0883/VU#0883.csv +++ b/data/vul_id/VU/08/VU#0883/VU#0883.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#0883,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#0883,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/08/VU#0888/VU#0888.csv b/data/vul_id/VU/08/VU#0888/VU#0888.csv index b0d20901aceb1e4..d13a57d452702df 100644 --- a/data/vul_id/VU/08/VU#0888/VU#0888.csv +++ b/data/vul_id/VU/08/VU#0888/VU#0888.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#0888,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763373095 -VU#0888,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#0888,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/08/VU#08897/VU#08897.csv b/data/vul_id/VU/08/VU#08897/VU#08897.csv index a2a938ccda80d2c..6083ed6760bbe70 100644 --- a/data/vul_id/VU/08/VU#08897/VU#08897.csv +++ b/data/vul_id/VU/08/VU#08897/VU#08897.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#08897,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#08897,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/08/VU#089/VU#089.csv b/data/vul_id/VU/08/VU#089/VU#089.csv index 1adb6ef276bf4d6..78a5a1fb5e0bcae 100644 --- a/data/vul_id/VU/08/VU#089/VU#089.csv +++ b/data/vul_id/VU/08/VU#089/VU#089.csv @@ -17,7 +17,7 @@ VU#089,0.01333333,https://github.com/YuweiZJ/rces_final_project,YuweiZJ/rces_fin VU#089,0.01176471,https://github.com/ebsmartin/DDDQN_RL_AI_Insider_Trading_Exploitation_Trading_Bot,ebsmartin/DDDQN_RL_AI_Insider_Trading_Exploitation_Trading_Bot,782142796 VU#089,0.01063830,https://github.com/cshewmake2/cone-classification,cshewmake2/cone-classification,419883125 VU#089,0.00952381,https://github.com/CenturyGhost/MIT-Unsupervised,CenturyGhost/MIT-Unsupervised,793836711 -VU#089,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 +VU#089,0.00884956,https://github.com/BIIG-UC3M/pMoSS,BIIG-UC3M/pMoSS,228442839 VU#089,0.00833333,https://github.com/JakubTabor/Regression,JakubTabor/Regression,664575090 VU#089,0.00757576,https://github.com/oneilcarter/Exploits-In-Machine-Learning-and-AI,oneilcarter/Exploits-In-Machine-Learning-and-AI,853957896 VU#089,0.00757576,https://github.com/amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,843827856 @@ -53,7 +53,7 @@ VU#089,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,Giggi VU#089,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#089,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#089,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#089,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#089,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#089,0.00021128,https://github.com/adfoster-r7/metasploit-ci-tests,adfoster-r7/metasploit-ci-tests,319744421 VU#089,0.00020492,https://github.com/Deep-Bagchi/Metasploit_Framework,Deep-Bagchi/Metasploit_Framework,851128540 VU#089,0.00020350,https://github.com/adfoster-r7/metasploit-framework-test-actions,adfoster-r7/metasploit-framework-test-actions,465004247 diff --git a/data/vul_id/VU/08/VU#0891/VU#0891.csv b/data/vul_id/VU/08/VU#0891/VU#0891.csv index 09210e23c20a4b3..141dd8fbe39193b 100644 --- a/data/vul_id/VU/08/VU#0891/VU#0891.csv +++ b/data/vul_id/VU/08/VU#0891/VU#0891.csv @@ -1,3 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#0891,0.01149425,https://github.com/ryaneusebi/RCEMIP_hydrologic_sensitivity,ryaneusebi/RCEMIP_hydrologic_sensitivity,830007701 VU#0891,0.00625000,https://github.com/jessicascarborough/cissig,jessicascarborough/cissig,423867616 +VU#0891,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/08/VU#08989/VU#08989.csv b/data/vul_id/VU/08/VU#08989/VU#08989.csv index dc3d66578a8a90b..4db94476a4a6de9 100644 --- a/data/vul_id/VU/08/VU#08989/VU#08989.csv +++ b/data/vul_id/VU/08/VU#08989/VU#08989.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#08989,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#08989,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/08/VU#0899/VU#0899.csv b/data/vul_id/VU/08/VU#0899/VU#0899.csv index 20d47cda8496d0f..ffe310384375e38 100644 --- a/data/vul_id/VU/08/VU#0899/VU#0899.csv +++ b/data/vul_id/VU/08/VU#0899/VU#0899.csv @@ -5,4 +5,4 @@ VU#0899,0.00380228,https://github.com/YNakawake/intergen_tradeoff,YNakawake/inte VU#0899,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 VU#0899,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#0899,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 -VU#0899,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#0899,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/09/VU#09/VU#09.csv b/data/vul_id/VU/09/VU#09/VU#09.csv index 5c2a4693bec2fb6..356c1fd47248b18 100644 --- a/data/vul_id/VU/09/VU#09/VU#09.csv +++ b/data/vul_id/VU/09/VU#09/VU#09.csv @@ -45,7 +45,7 @@ VU#09,0.20000000,https://github.com/0x727/MetasploitCoop-Frontend,0x727/Metasplo VU#09,0.20000000,https://github.com/ra0x1duk3/firefox-cena,ra0x1duk3/firefox-cena,351896347 VU#09,0.20000000,https://github.com/lijiejie/swagger-exp,lijiejie/swagger-exp,350607453 VU#09,0.20000000,https://github.com/FlavioLorenzi/Continual-Learning-on-Unity-dataset-exploiting-the-Activity-Recognition-Engine,FlavioLorenzi/Continual-Learning-on-Unity-dataset-exploiting-the-Activity-Recognition-Engine,331038031 -VU#09,0.20000000,https://github.com/xiaomiwujiecao/cleverShell,xiaomiwujiecao/cleverShell,180967944 +VU#09,0.20000000,https://github.com/yiyandaoren/cleverShell,yiyandaoren/cleverShell,180967944 VU#09,0.16666667,https://github.com/AndreySokolov247/SLoader,AndreySokolov247/SLoader,834309943 VU#09,0.16666667,https://github.com/mfdev-solution/Exploit-CVE-2017-5638,mfdev-solution/Exploit-CVE-2017-5638,580942836 VU#09,0.16666667,https://github.com/Gamer100Dev/GamerSploits,Gamer100Dev/GamerSploits,547833906 @@ -382,7 +382,7 @@ VU#09,0.00917431,https://github.com/MichPrencipe/Time-Series-Forecasting,MichPre VU#09,0.00917431,https://github.com/xxycfhb/xxycfhb.github.io,xxycfhb/xxycfhb.github.io,374913790 VU#09,0.00917431,https://github.com/hktalent/myhktools,hktalent/myhktools,93808838 VU#09,0.00892857,https://github.com/melnicek/peh,melnicek/peh,293596215 -VU#09,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 +VU#09,0.00884956,https://github.com/BIIG-UC3M/pMoSS,BIIG-UC3M/pMoSS,228442839 VU#09,0.00884956,https://github.com/drb-ra/C2IntelFeeds,drb-ra/C2IntelFeeds,189243571 VU#09,0.00877193,https://github.com/cdayao93/Rickrollworm.py,cdayao93/Rickrollworm.py,756979014 VU#09,0.00847458,https://github.com/a2148001284/Exploit,a2148001284/Exploit,482498346 @@ -416,7 +416,7 @@ VU#09,0.00675676,https://github.com/ElenaSerbuValentina/Image_Classification_ML, VU#09,0.00671141,https://github.com/michaelneri/unsupervised-audio-anomaly-detection,michaelneri/unsupervised-audio-anomaly-detection,856788461 VU#09,0.00671141,https://github.com/flazarte/cyberex,flazarte/cyberex,442655946 VU#09,0.00671141,https://github.com/ForwarderFactory/wii,ForwarderFactory/wii,398614364 -VU#09,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#09,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#09,0.00662252,https://github.com/Karmaz95/crimson_wisp,Karmaz95/crimson_wisp,503833535 VU#09,0.00662252,https://github.com/SmartData-Polito/honeycluster,SmartData-Polito/honeycluster,474309060 VU#09,0.00645161,https://github.com/BigDataEngineer/cloud9_rceovery,BigDataEngineer/cloud9_rceovery,753842587 @@ -522,7 +522,7 @@ VU#09,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-C VU#09,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 VU#09,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 VU#09,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 -VU#09,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#09,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#09,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 VU#09,0.00026413,https://github.com/merlinepedra25/mad-metasploit,merlinepedra25/mad-metasploit,511047581 VU#09,0.00026413,https://github.com/merlinepedra/mad-metasploit,merlinepedra/mad-metasploit,511047516 diff --git a/data/vul_id/VU/09/VU#090/VU#090.csv b/data/vul_id/VU/09/VU#090/VU#090.csv index 8caba0bb57668f4..6fab6bfc8d1e566 100644 --- a/data/vul_id/VU/09/VU#090/VU#090.csv +++ b/data/vul_id/VU/09/VU#090/VU#090.csv @@ -15,7 +15,7 @@ VU#090,0.00179533,https://github.com/darrenlei888/The-Interacting-Coulomb-Proble VU#090,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763373095 VU#090,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#090,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#090,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#090,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#090,0.00021128,https://github.com/adfoster-r7/metasploit-ci-tests,adfoster-r7/metasploit-ci-tests,319744421 VU#090,0.00020492,https://github.com/Deep-Bagchi/Metasploit_Framework,Deep-Bagchi/Metasploit_Framework,851128540 VU#090,0.00020350,https://github.com/adfoster-r7/metasploit-framework-test-actions,adfoster-r7/metasploit-framework-test-actions,465004247 diff --git a/data/vul_id/VU/09/VU#091/VU#091.csv b/data/vul_id/VU/09/VU#091/VU#091.csv index 663ca0ac236e50d..a4f31339d9aeac9 100644 --- a/data/vul_id/VU/09/VU#091/VU#091.csv +++ b/data/vul_id/VU/09/VU#091/VU#091.csv @@ -27,4 +27,4 @@ VU#091,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012 VU#091,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#091,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 VU#091,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#091,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#091,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/09/VU#0915/VU#0915.csv b/data/vul_id/VU/09/VU#0915/VU#0915.csv index f0baa47671a3ed6..fa5587d543baeb1 100644 --- a/data/vul_id/VU/09/VU#0915/VU#0915.csv +++ b/data/vul_id/VU/09/VU#0915/VU#0915.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#0915,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#0915,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/09/VU#092/VU#092.csv b/data/vul_id/VU/09/VU#092/VU#092.csv index 37f1c83cdb8aa28..749f79b3f777f13 100644 --- a/data/vul_id/VU/09/VU#092/VU#092.csv +++ b/data/vul_id/VU/09/VU#092/VU#092.csv @@ -16,4 +16,4 @@ VU#092,0.00223714,https://github.com/xcube-dev/xcube,xcube-dev/xcube,130693090 VU#092,0.00222717,https://github.com/SeanOhAileasa/ptp-post-exploitation-techniques,SeanOhAileasa/ptp-post-exploitation-techniques,515646540 VU#092,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763373095 VU#092,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#092,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#092,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/09/VU#09222/VU#09222.csv b/data/vul_id/VU/09/VU#09222/VU#09222.csv index de827fb2f2f41b3..073b26333aa0c07 100644 --- a/data/vul_id/VU/09/VU#09222/VU#09222.csv +++ b/data/vul_id/VU/09/VU#09222/VU#09222.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#09222,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#09222,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/09/VU#093/VU#093.csv b/data/vul_id/VU/09/VU#093/VU#093.csv index 9f7b8d587b27876..66d0ddb0abe847f 100644 --- a/data/vul_id/VU/09/VU#093/VU#093.csv +++ b/data/vul_id/VU/09/VU#093/VU#093.csv @@ -18,4 +18,4 @@ VU#093,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-3 VU#093,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 VU#093,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#093,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 -VU#093,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#093,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/09/VU#09333136/VU#09333136.csv b/data/vul_id/VU/09/VU#09333136/VU#09333136.csv index 9f2838f31e38bca..097a4ac2efd8095 100644 --- a/data/vul_id/VU/09/VU#09333136/VU#09333136.csv +++ b/data/vul_id/VU/09/VU#09333136/VU#09333136.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#09333136,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#09333136,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/09/VU#094/VU#094.csv b/data/vul_id/VU/09/VU#094/VU#094.csv index db5a9112abd9b5c..e940e6ea3430db6 100644 --- a/data/vul_id/VU/09/VU#094/VU#094.csv +++ b/data/vul_id/VU/09/VU#094/VU#094.csv @@ -12,4 +12,4 @@ VU#094,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto VU#094,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 VU#094,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#094,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#094,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#094,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/09/VU#0946/VU#0946.csv b/data/vul_id/VU/09/VU#0946/VU#0946.csv index a565a994d0dff7f..8ef55ff21ca83b3 100644 --- a/data/vul_id/VU/09/VU#0946/VU#0946.csv +++ b/data/vul_id/VU/09/VU#0946/VU#0946.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#0946,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#0946,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/09/VU#095/VU#095.csv b/data/vul_id/VU/09/VU#095/VU#095.csv index 6fe0698e6d89671..63d9148f38c9fa1 100644 --- a/data/vul_id/VU/09/VU#095/VU#095.csv +++ b/data/vul_id/VU/09/VU#095/VU#095.csv @@ -12,4 +12,4 @@ VU#095,0.00244499,https://github.com/jfflorez/Exploiting-variational-inequalitie VU#095,0.00243902,https://github.com/catfoolyou/Block-Bypass,catfoolyou/Block-Bypass,773801138 VU#095,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto-plastic,440547753 VU#095,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 -VU#095,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#095,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/09/VU#0952/VU#0952.csv b/data/vul_id/VU/09/VU#0952/VU#0952.csv index d7b8dd2befa0ff1..992794fab487934 100644 --- a/data/vul_id/VU/09/VU#0952/VU#0952.csv +++ b/data/vul_id/VU/09/VU#0952/VU#0952.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#0952,0.00361011,https://github.com/edanyi/ed_RCEL506,edanyi/ed_RCEL506,528488590 -VU#0952,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#0952,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/09/VU#0953/VU#0953.csv b/data/vul_id/VU/09/VU#0953/VU#0953.csv index 6c09fa823b42aaf..ecf7733b6f31248 100644 --- a/data/vul_id/VU/09/VU#0953/VU#0953.csv +++ b/data/vul_id/VU/09/VU#0953/VU#0953.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#0953,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#0953,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/09/VU#0958/VU#0958.csv b/data/vul_id/VU/09/VU#0958/VU#0958.csv index 7aeaf4c305acdff..c7240a0d84b92f3 100644 --- a/data/vul_id/VU/09/VU#0958/VU#0958.csv +++ b/data/vul_id/VU/09/VU#0958/VU#0958.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#0958,0.00245700,https://github.com/leelaz0/AWAE,leelaz0/AWAE,467403905 -VU#0958,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#0958,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/09/VU#096/VU#096.csv b/data/vul_id/VU/09/VU#096/VU#096.csv index 7cd40f707d07897..0ef7239b45ff2de 100644 --- a/data/vul_id/VU/09/VU#096/VU#096.csv +++ b/data/vul_id/VU/09/VU#096/VU#096.csv @@ -23,7 +23,7 @@ VU#096,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761 VU#096,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#096,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#096,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 -VU#096,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#096,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#096,0.00021436,https://github.com/spence-rat/metasploit-framework,spence-rat/metasploit-framework,490065127 VU#096,0.00021128,https://github.com/adfoster-r7/metasploit-ci-tests,adfoster-r7/metasploit-ci-tests,319744421 VU#096,0.00020492,https://github.com/Deep-Bagchi/Metasploit_Framework,Deep-Bagchi/Metasploit_Framework,851128540 diff --git a/data/vul_id/VU/09/VU#0967/VU#0967.csv b/data/vul_id/VU/09/VU#0967/VU#0967.csv index 371265d459932c3..b3717f04e04bd0b 100644 --- a/data/vul_id/VU/09/VU#0967/VU#0967.csv +++ b/data/vul_id/VU/09/VU#0967/VU#0967.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#0967,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#0967,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/09/VU#0969/VU#0969.csv b/data/vul_id/VU/09/VU#0969/VU#0969.csv index 89eed116e1e125a..117225c6826755f 100644 --- a/data/vul_id/VU/09/VU#0969/VU#0969.csv +++ b/data/vul_id/VU/09/VU#0969/VU#0969.csv @@ -2,4 +2,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#0969,0.00757576,https://github.com/oneilcarter/Exploits-In-Machine-Learning-and-AI,oneilcarter/Exploits-In-Machine-Learning-and-AI,853957896 VU#0969,0.00757576,https://github.com/amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,843827856 VU#0969,0.00425532,https://github.com/Akshath-KR/Bank-Loan-Defaulter,Akshath-KR/Bank-Loan-Defaulter,735598529 -VU#0969,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#0969,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/09/VU#097/VU#097.csv b/data/vul_id/VU/09/VU#097/VU#097.csv index aa8dd2870fc3f45..7653a7953c653a0 100644 --- a/data/vul_id/VU/09/VU#097/VU#097.csv +++ b/data/vul_id/VU/09/VU#097/VU#097.csv @@ -26,4 +26,4 @@ VU#097,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761 VU#097,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#097,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#097,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#097,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#097,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/09/VU#0977/VU#0977.csv b/data/vul_id/VU/09/VU#0977/VU#0977.csv index 57940f7e205f9f9..ffff471943825e0 100644 --- a/data/vul_id/VU/09/VU#0977/VU#0977.csv +++ b/data/vul_id/VU/09/VU#0977/VU#0977.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#0977,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#0977,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/09/VU#098/VU#098.csv b/data/vul_id/VU/09/VU#098/VU#098.csv index 2d646a49a8b253f..dc0f8e0e1853063 100644 --- a/data/vul_id/VU/09/VU#098/VU#098.csv +++ b/data/vul_id/VU/09/VU#098/VU#098.csv @@ -23,4 +23,4 @@ VU#098,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761 VU#098,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#098,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#098,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 -VU#098,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#098,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/09/VU#0984820/VU#0984820.csv b/data/vul_id/VU/09/VU#0984820/VU#0984820.csv index 815dc69634ab6fb..51821f01551fab5 100644 --- a/data/vul_id/VU/09/VU#0984820/VU#0984820.csv +++ b/data/vul_id/VU/09/VU#0984820/VU#0984820.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#0984820,0.33333333,https://github.com/Dimples1337/china-dictatorship,Dimples1337/china-dictatorship,527197644 -VU#0984820,0.33333333,https://github.com/Ifem2BXvz4N4gh1gGn0bkR3Lp/cihna-dictatorshrip-8,Ifem2BXvz4N4gh1gGn0bkR3Lp/cihna-dictatorshrip-8,456507653 +VU#0984820,0.33333333,https://github.com/codin-stuffs/cihna-dictatorshrip,codin-stuffs/cihna-dictatorshrip,456507653 VU#0984820,0.33333333,https://github.com/cirosantilli/china-dictatorhsip-6,cirosantilli/china-dictatorhsip-6,397523094 VU#0984820,0.33333333,https://github.com/cheezcharmer/chinese-dictatorship,cheezcharmer/chinese-dictatorship,393679755 VU#0984820,0.33333333,https://github.com/cirosantilli/china-dictatorship,cirosantilli/china-dictatorship,33331247 diff --git a/data/vul_id/VU/09/VU#0988/VU#0988.csv b/data/vul_id/VU/09/VU#0988/VU#0988.csv index a3c9ae759f8f7a6..1370a3d54f5bef0 100644 --- a/data/vul_id/VU/09/VU#0988/VU#0988.csv +++ b/data/vul_id/VU/09/VU#0988/VU#0988.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#0988,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 -VU#0988,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#0988,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/09/VU#099/VU#099.csv b/data/vul_id/VU/09/VU#099/VU#099.csv index 4dbcd1eb08bea63..11ec3859360b41c 100644 --- a/data/vul_id/VU/09/VU#099/VU#099.csv +++ b/data/vul_id/VU/09/VU#099/VU#099.csv @@ -9,5 +9,5 @@ VU#099,0.00216450,https://github.com/SeanOhAileasa/ptp-network-attacks-and-explo VU#099,0.00179533,https://github.com/darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,570198864 VU#099,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#099,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#099,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#099,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#099,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/VU/09/VU#0993/VU#0993.csv b/data/vul_id/VU/09/VU#0993/VU#0993.csv index 4e1116e97dd7e83..152df38bbbbcc18 100644 --- a/data/vul_id/VU/09/VU#0993/VU#0993.csv +++ b/data/vul_id/VU/09/VU#0993/VU#0993.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#0993,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#0993,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/09/VU#09950/VU#09950.csv b/data/vul_id/VU/09/VU#09950/VU#09950.csv index fbf35d6acb9924c..06e77f8008a4345 100644 --- a/data/vul_id/VU/09/VU#09950/VU#09950.csv +++ b/data/vul_id/VU/09/VU#09950/VU#09950.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#09950,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#09950,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/09/VU#099927/VU#099927.csv b/data/vul_id/VU/09/VU#099927/VU#099927.csv index ce2553222fd8443..f9b7b83a3f25855 100644 --- a/data/vul_id/VU/09/VU#099927/VU#099927.csv +++ b/data/vul_id/VU/09/VU#099927/VU#099927.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#099927,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#099927,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/10/VU#10/VU#10.csv b/data/vul_id/VU/10/VU#10/VU#10.csv index af5065c3d521ac9..62f0d34635c72c7 100644 --- a/data/vul_id/VU/10/VU#10/VU#10.csv +++ b/data/vul_id/VU/10/VU#10/VU#10.csv @@ -338,7 +338,7 @@ VU#10,0.00675676,https://github.com/ElenaSerbuValentina/Image_Classification_ML, VU#10,0.00671141,https://github.com/michaelneri/unsupervised-audio-anomaly-detection,michaelneri/unsupervised-audio-anomaly-detection,856788461 VU#10,0.00671141,https://github.com/flazarte/cyberex,flazarte/cyberex,442655946 VU#10,0.00671141,https://github.com/ForwarderFactory/wii,ForwarderFactory/wii,398614364 -VU#10,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#10,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#10,0.00662252,https://github.com/Karmaz95/crimson_wisp,Karmaz95/crimson_wisp,503833535 VU#10,0.00662252,https://github.com/SmartData-Polito/honeycluster,SmartData-Polito/honeycluster,474309060 VU#10,0.00645161,https://github.com/BigDataEngineer/cloud9_rceovery,BigDataEngineer/cloud9_rceovery,753842587 @@ -452,7 +452,7 @@ VU#10,0.00052770,https://github.com/hktalent/scan4all,hktalent/scan4all,50527857 VU#10,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 VU#10,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 VU#10,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#10,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#10,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#10,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 VU#10,0.00021436,https://github.com/spence-rat/metasploit-framework,spence-rat/metasploit-framework,490065127 VU#10,0.00021128,https://github.com/adfoster-r7/metasploit-ci-tests,adfoster-r7/metasploit-ci-tests,319744421 diff --git a/data/vul_id/VU/10/VU#100/VU#100.csv b/data/vul_id/VU/10/VU#100/VU#100.csv index 2775b2e1bacb837..f8575d34e06e11b 100644 --- a/data/vul_id/VU/10/VU#100/VU#100.csv +++ b/data/vul_id/VU/10/VU#100/VU#100.csv @@ -23,4 +23,4 @@ VU#100,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,8452268 VU#100,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 VU#100,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 VU#100,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#100,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#100,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/10/VU#1008/VU#1008.csv b/data/vul_id/VU/10/VU#1008/VU#1008.csv index 3688b4763cc10f9..56732dc0e63770e 100644 --- a/data/vul_id/VU/10/VU#1008/VU#1008.csv +++ b/data/vul_id/VU/10/VU#1008/VU#1008.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#1008,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto-plastic,440547753 -VU#1008,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1008,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/10/VU#101/VU#101.csv b/data/vul_id/VU/10/VU#101/VU#101.csv index 7e3ab2ee499c7d6..efba15732751c7c 100644 --- a/data/vul_id/VU/10/VU#101/VU#101.csv +++ b/data/vul_id/VU/10/VU#101/VU#101.csv @@ -16,4 +16,4 @@ VU#101,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-3 VU#101,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#101,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#101,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 -VU#101,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#101,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/10/VU#1018/VU#1018.csv b/data/vul_id/VU/10/VU#1018/VU#1018.csv index 1f96ac9754e810c..aa236934814eb57 100644 --- a/data/vul_id/VU/10/VU#1018/VU#1018.csv +++ b/data/vul_id/VU/10/VU#1018/VU#1018.csv @@ -3,4 +3,4 @@ VU#1018,0.16666667,https://github.com/secureITmania/2021-cve-animes,secureITmani VU#1018,0.00152439,https://github.com/CDACesec/CVE-2023-33802,CDACesec/CVE-2023-33802,642286308 VU#1018,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-31902,512712652 VU#1018,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 -VU#1018,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1018,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/10/VU#1019/VU#1019.csv b/data/vul_id/VU/10/VU#1019/VU#1019.csv index 664c9f188a3747c..92bcc3823937dc9 100644 --- a/data/vul_id/VU/10/VU#1019/VU#1019.csv +++ b/data/vul_id/VU/10/VU#1019/VU#1019.csv @@ -2,4 +2,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#1019,0.00152439,https://github.com/CDACesec/CVE-2023-33802,CDACesec/CVE-2023-33802,642286308 VU#1019,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-31902,512712652 VU#1019,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 -VU#1019,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1019,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/10/VU#102/VU#102.csv b/data/vul_id/VU/10/VU#102/VU#102.csv index c8aed6db0f85350..452d9bcf5662cff 100644 --- a/data/vul_id/VU/10/VU#102/VU#102.csv +++ b/data/vul_id/VU/10/VU#102/VU#102.csv @@ -20,5 +20,5 @@ VU#102,0.00152672,https://github.com/monkey-byte/exploits,monkey-byte/exploits,6 VU#102,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,805159528 VU#102,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#102,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 -VU#102,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#102,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#102,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 diff --git a/data/vul_id/VU/10/VU#103/VU#103.csv b/data/vul_id/VU/10/VU#103/VU#103.csv index fd61ccf62f67f7c..2425b0cdc08f9af 100644 --- a/data/vul_id/VU/10/VU#103/VU#103.csv +++ b/data/vul_id/VU/10/VU#103/VU#103.csv @@ -21,5 +21,5 @@ VU#103,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761 VU#103,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#103,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#103,0.00052770,https://github.com/GhostTroops/scan4all,GhostTroops/scan4all,505278571 -VU#103,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#103,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#103,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 diff --git a/data/vul_id/VU/10/VU#1031/VU#1031.csv b/data/vul_id/VU/10/VU#1031/VU#1031.csv index 3fc353e46d22907..2f9138ef059831a 100644 --- a/data/vul_id/VU/10/VU#1031/VU#1031.csv +++ b/data/vul_id/VU/10/VU#1031/VU#1031.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#1031,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1031,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/10/VU#1034/VU#1034.csv b/data/vul_id/VU/10/VU#1034/VU#1034.csv index 427cc9d7451f05c..a61c167eaa588b5 100644 --- a/data/vul_id/VU/10/VU#1034/VU#1034.csv +++ b/data/vul_id/VU/10/VU#1034/VU#1034.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#1034,0.01428571,https://github.com/stphano/NEAs-ranking,stphano/NEAs-ranking,530254011 -VU#1034,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1034,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/10/VU#104/VU#104.csv b/data/vul_id/VU/10/VU#104/VU#104.csv index 05098d7cef037f9..74d96db06ad0d8f 100644 --- a/data/vul_id/VU/10/VU#104/VU#104.csv +++ b/data/vul_id/VU/10/VU#104/VU#104.csv @@ -19,4 +19,4 @@ VU#104,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#104,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#104,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#104,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#104,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#104,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/10/VU#1041/VU#1041.csv b/data/vul_id/VU/10/VU#1041/VU#1041.csv index 9eba6857599bfd9..057c1a82cca3399 100644 --- a/data/vul_id/VU/10/VU#1041/VU#1041.csv +++ b/data/vul_id/VU/10/VU#1041/VU#1041.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#1041,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1041,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/10/VU#1043/VU#1043.csv b/data/vul_id/VU/10/VU#1043/VU#1043.csv new file mode 100644 index 000000000000000..dbd633e1d756550 --- /dev/null +++ b/data/vul_id/VU/10/VU#1043/VU#1043.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +VU#1043,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/10/VU#1048/VU#1048.csv b/data/vul_id/VU/10/VU#1048/VU#1048.csv index e28be704764ec00..5ad334cda36f699 100644 --- a/data/vul_id/VU/10/VU#1048/VU#1048.csv +++ b/data/vul_id/VU/10/VU#1048/VU#1048.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#1048,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1048,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/10/VU#105/VU#105.csv b/data/vul_id/VU/10/VU#105/VU#105.csv index f473dcff599a892..00646f662043099 100644 --- a/data/vul_id/VU/10/VU#105/VU#105.csv +++ b/data/vul_id/VU/10/VU#105/VU#105.csv @@ -16,4 +16,4 @@ VU#105,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761 VU#105,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#105,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#105,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#105,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#105,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/10/VU#1053/VU#1053.csv b/data/vul_id/VU/10/VU#1053/VU#1053.csv index a0bda0f0845d816..512ce9d86bc026d 100644 --- a/data/vul_id/VU/10/VU#1053/VU#1053.csv +++ b/data/vul_id/VU/10/VU#1053/VU#1053.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#1053,0.00492611,https://github.com/hacktoolspack/hack-tools,hacktoolspack/hack-tools,89845570 -VU#1053,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1053,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/10/VU#1058/VU#1058.csv b/data/vul_id/VU/10/VU#1058/VU#1058.csv index 6edae74cd5ac4f1..8738310568a103b 100644 --- a/data/vul_id/VU/10/VU#1058/VU#1058.csv +++ b/data/vul_id/VU/10/VU#1058/VU#1058.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#1058,0.01388889,https://github.com/Gnza10/TPMvulnerabilities,Gnza10/TPMvulnerabilities,822570043 -VU#1058,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1058,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/10/VU#106/VU#106.csv b/data/vul_id/VU/10/VU#106/VU#106.csv index db262ce4fa5b95b..927ff912a2b35da 100644 --- a/data/vul_id/VU/10/VU#106/VU#106.csv +++ b/data/vul_id/VU/10/VU#106/VU#106.csv @@ -17,4 +17,4 @@ VU#106,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763 VU#106,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 VU#106,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#106,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#106,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#106,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/10/VU#1067/VU#1067.csv b/data/vul_id/VU/10/VU#1067/VU#1067.csv index f551ac67b822bf5..194f5b177853f65 100644 --- a/data/vul_id/VU/10/VU#1067/VU#1067.csv +++ b/data/vul_id/VU/10/VU#1067/VU#1067.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#1067,0.02173913,https://github.com/Rupam0710/Exploitary-Data-Analysis-Terrorism,Rupam0710/Exploitary-Data-Analysis-Terrorism,502156383 VU#1067,0.00280899,https://github.com/Pargo18/Applying-Deep-Learning-vs-Machine-Learning-models-to-reproduce-dry-spell-sequences,Pargo18/Applying-Deep-Learning-vs-Machine-Learning-models-to-reproduce-dry-spell-sequences,439721159 -VU#1067,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1067,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/10/VU#107/VU#107.csv b/data/vul_id/VU/10/VU#107/VU#107.csv index 93a9c991906807b..9b46284324165f5 100644 --- a/data/vul_id/VU/10/VU#107/VU#107.csv +++ b/data/vul_id/VU/10/VU#107/VU#107.csv @@ -48,7 +48,7 @@ VU#107,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,Giggi VU#107,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#107,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#107,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#107,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#107,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#107,0.00021436,https://github.com/spence-rat/metasploit-framework,spence-rat/metasploit-framework,490065127 VU#107,0.00021128,https://github.com/adfoster-r7/metasploit-ci-tests,adfoster-r7/metasploit-ci-tests,319744421 VU#107,0.00020492,https://github.com/Deep-Bagchi/Metasploit_Framework,Deep-Bagchi/Metasploit_Framework,851128540 diff --git a/data/vul_id/VU/10/VU#1073/VU#1073.csv b/data/vul_id/VU/10/VU#1073/VU#1073.csv index 5e881cf80374764..d86b9f255b6dc34 100644 --- a/data/vul_id/VU/10/VU#1073/VU#1073.csv +++ b/data/vul_id/VU/10/VU#1073/VU#1073.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#1073,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1073,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/10/VU#10794/VU#10794.csv b/data/vul_id/VU/10/VU#10794/VU#10794.csv index 06db47f00e895b7..08f7dac91cb95a5 100644 --- a/data/vul_id/VU/10/VU#10794/VU#10794.csv +++ b/data/vul_id/VU/10/VU#10794/VU#10794.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#10794,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#10794,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/10/VU#108/VU#108.csv b/data/vul_id/VU/10/VU#108/VU#108.csv index 9920286d923c3bc..08e16430205215b 100644 --- a/data/vul_id/VU/10/VU#108/VU#108.csv +++ b/data/vul_id/VU/10/VU#108/VU#108.csv @@ -16,4 +16,4 @@ VU#108,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-3 VU#108,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 VU#108,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#108,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 -VU#108,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#108,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/10/VU#1082/VU#1082.csv b/data/vul_id/VU/10/VU#1082/VU#1082.csv index 474304ba5b249b2..b4269ebdc097e10 100644 --- a/data/vul_id/VU/10/VU#1082/VU#1082.csv +++ b/data/vul_id/VU/10/VU#1082/VU#1082.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#1082,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1082,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/10/VU#10869/VU#10869.csv b/data/vul_id/VU/10/VU#10869/VU#10869.csv index a2b2fa634a72044..37f4007e06a23ae 100644 --- a/data/vul_id/VU/10/VU#10869/VU#10869.csv +++ b/data/vul_id/VU/10/VU#10869/VU#10869.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#10869,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#10869,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/10/VU#109/VU#109.csv b/data/vul_id/VU/10/VU#109/VU#109.csv index 65a5f7138aa5f12..622c8e20332a263 100644 --- a/data/vul_id/VU/10/VU#109/VU#109.csv +++ b/data/vul_id/VU/10/VU#109/VU#109.csv @@ -51,4 +51,4 @@ VU#109,0.00179533,https://github.com/darrenlei888/The-Interacting-Coulomb-Proble VU#109,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#109,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#109,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#109,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#109,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/11/VU#11/VU#11.csv b/data/vul_id/VU/11/VU#11/VU#11.csv index 76548f087cd4afc..ecc3e24bd72c4a3 100644 --- a/data/vul_id/VU/11/VU#11/VU#11.csv +++ b/data/vul_id/VU/11/VU#11/VU#11.csv @@ -279,7 +279,7 @@ VU#11,0.00675676,https://github.com/ElenaSerbuValentina/Image_Classification_ML, VU#11,0.00671141,https://github.com/michaelneri/unsupervised-audio-anomaly-detection,michaelneri/unsupervised-audio-anomaly-detection,856788461 VU#11,0.00671141,https://github.com/flazarte/cyberex,flazarte/cyberex,442655946 VU#11,0.00671141,https://github.com/ForwarderFactory/wii,ForwarderFactory/wii,398614364 -VU#11,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#11,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#11,0.00662252,https://github.com/Karmaz95/crimson_wisp,Karmaz95/crimson_wisp,503833535 VU#11,0.00645161,https://github.com/BigDataEngineer/cloud9_rceovery,BigDataEngineer/cloud9_rceovery,753842587 VU#11,0.00636943,https://github.com/dmw2166/rces-2022,dmw2166/rces-2022,740746399 @@ -384,7 +384,7 @@ VU#11,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insi VU#11,0.00052770,https://github.com/hktalent/scan4all,hktalent/scan4all,505278571 VU#11,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 VU#11,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#11,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#11,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#11,0.00021436,https://github.com/spence-rat/metasploit-framework,spence-rat/metasploit-framework,490065127 VU#11,0.00021128,https://github.com/adfoster-r7/metasploit-ci-tests,adfoster-r7/metasploit-ci-tests,319744421 VU#11,0.00020492,https://github.com/Deep-Bagchi/Metasploit_Framework,Deep-Bagchi/Metasploit_Framework,851128540 diff --git a/data/vul_id/VU/11/VU#110/VU#110.csv b/data/vul_id/VU/11/VU#110/VU#110.csv index 5ce5aa7158296cd..1f2ea75383985b8 100644 --- a/data/vul_id/VU/11/VU#110/VU#110.csv +++ b/data/vul_id/VU/11/VU#110/VU#110.csv @@ -12,4 +12,4 @@ VU#110,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-3 VU#110,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,805159528 VU#110,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#110,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 -VU#110,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#110,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/11/VU#1100/VU#1100.csv b/data/vul_id/VU/11/VU#1100/VU#1100.csv index 6b9e7e2c347ec78..b2626978a7e40c7 100644 --- a/data/vul_id/VU/11/VU#1100/VU#1100.csv +++ b/data/vul_id/VU/11/VU#1100/VU#1100.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#1100,0.02000000,https://github.com/sebastiansukiennik01/Data-analystys-salary-research,sebastiansukiennik01/Data-analystys-salary-research,449809347 -VU#1100,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1100,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/11/VU#1106/VU#1106.csv b/data/vul_id/VU/11/VU#1106/VU#1106.csv index 8ff90a2e1742552..1bda7278ea3b988 100644 --- a/data/vul_id/VU/11/VU#1106/VU#1106.csv +++ b/data/vul_id/VU/11/VU#1106/VU#1106.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#1106,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1106,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/11/VU#1108/VU#1108.csv b/data/vul_id/VU/11/VU#1108/VU#1108.csv index 07382d4d7a56fd7..ca10101fa71312a 100644 --- a/data/vul_id/VU/11/VU#1108/VU#1108.csv +++ b/data/vul_id/VU/11/VU#1108/VU#1108.csv @@ -2,4 +2,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#1108,0.00152439,https://github.com/CDACesec/CVE-2023-33802,CDACesec/CVE-2023-33802,642286308 VU#1108,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-31902,512712652 VU#1108,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 -VU#1108,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1108,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/11/VU#1109/VU#1109.csv b/data/vul_id/VU/11/VU#1109/VU#1109.csv index 292b010aba02810..92a456494a8f52e 100644 --- a/data/vul_id/VU/11/VU#1109/VU#1109.csv +++ b/data/vul_id/VU/11/VU#1109/VU#1109.csv @@ -3,4 +3,4 @@ VU#1109,0.00892857,https://github.com/federicominniti/MetaverseBusinessConcernsN VU#1109,0.00152439,https://github.com/CDACesec/CVE-2023-33802,CDACesec/CVE-2023-33802,642286308 VU#1109,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-31902,512712652 VU#1109,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 -VU#1109,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1109,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/11/VU#111/VU#111.csv b/data/vul_id/VU/11/VU#111/VU#111.csv index 7c4c918a57079a2..9a236c2c38681b2 100644 --- a/data/vul_id/VU/11/VU#111/VU#111.csv +++ b/data/vul_id/VU/11/VU#111/VU#111.csv @@ -52,4 +52,4 @@ VU#111,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480 VU#111,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#111,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 VU#111,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 -VU#111,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#111,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/11/VU#1113/VU#1113.csv b/data/vul_id/VU/11/VU#1113/VU#1113.csv index 832e21ebcb55b26..e71f809368a8f1c 100644 --- a/data/vul_id/VU/11/VU#1113/VU#1113.csv +++ b/data/vul_id/VU/11/VU#1113/VU#1113.csv @@ -4,4 +4,4 @@ VU#1113,0.01052632,https://github.com/nicolopenzo/exploiting_graph_topology_for_ VU#1113,0.00361011,https://github.com/edanyi/ed_RCEL506,edanyi/ed_RCEL506,528488590 VU#1113,0.00325733,https://github.com/Saket-Upadhyay/CS6190-return-oriented-programming,Saket-Upadhyay/CS6190-return-oriented-programming,542105277 VU#1113,0.00293255,https://github.com/nnmp020395/OPAR_tools,nnmp020395/OPAR_tools,333708856 -VU#1113,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1113,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/11/VU#1115/VU#1115.csv b/data/vul_id/VU/11/VU#1115/VU#1115.csv index 6d9eeede0f5b8e1..b8ac9c5509be14f 100644 --- a/data/vul_id/VU/11/VU#1115/VU#1115.csv +++ b/data/vul_id/VU/11/VU#1115/VU#1115.csv @@ -5,5 +5,5 @@ VU#1115,0.00800000,https://github.com/Nobea/Thesis_ReprogrammingFAIRGANs,Nobea/T VU#1115,0.00704225,https://github.com/Mide478/Subsurface-Resource-Analog,Mide478/Subsurface-Resource-Analog,728353574 VU#1115,0.00280899,https://github.com/Pargo18/Applying-Deep-Learning-vs-Machine-Learning-models-to-reproduce-dry-spell-sequences,Pargo18/Applying-Deep-Learning-vs-Machine-Learning-models-to-reproduce-dry-spell-sequences,439721159 VU#1115,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763373095 -VU#1115,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1115,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#1115,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/VU/11/VU#111530/VU#111530.csv b/data/vul_id/VU/11/VU#111530/VU#111530.csv index 0d657726c6a5951..d9ec48168202839 100644 --- a/data/vul_id/VU/11/VU#111530/VU#111530.csv +++ b/data/vul_id/VU/11/VU#111530/VU#111530.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#111530,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#111530,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/11/VU#11157/VU#11157.csv b/data/vul_id/VU/11/VU#11157/VU#11157.csv index 35155d1221ae7d9..6a6cce783e92db3 100644 --- a/data/vul_id/VU/11/VU#11157/VU#11157.csv +++ b/data/vul_id/VU/11/VU#11157/VU#11157.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#11157,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 -VU#11157,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#11157,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/11/VU#1116/VU#1116.csv b/data/vul_id/VU/11/VU#1116/VU#1116.csv index 3e167d5331a5512..4a5164eaf37ea97 100644 --- a/data/vul_id/VU/11/VU#1116/VU#1116.csv +++ b/data/vul_id/VU/11/VU#1116/VU#1116.csv @@ -5,4 +5,4 @@ VU#1116,0.01428571,https://github.com/wolfblunt/Deep-Image-Prior,wolfblunt/Deep- VU#1116,0.01063830,https://github.com/cshewmake2/cone-classification,cshewmake2/cone-classification,419883125 VU#1116,0.00531915,https://github.com/JustinFletcher/dasie,JustinFletcher/dasie,216429308 VU#1116,0.00280899,https://github.com/Pargo18/Applying-Deep-Learning-vs-Machine-Learning-models-to-reproduce-dry-spell-sequences,Pargo18/Applying-Deep-Learning-vs-Machine-Learning-models-to-reproduce-dry-spell-sequences,439721159 -VU#1116,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1116,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/11/VU#1117/VU#1117.csv b/data/vul_id/VU/11/VU#1117/VU#1117.csv index d1989b64d850600..25f4cff44027e8e 100644 --- a/data/vul_id/VU/11/VU#1117/VU#1117.csv +++ b/data/vul_id/VU/11/VU#1117/VU#1117.csv @@ -4,8 +4,8 @@ VU#1117,0.02272727,https://github.com/Ssimmraan/Detection-of-Exploit-Website-usi VU#1117,0.01333333,https://github.com/YuweiZJ/rces_final_project,YuweiZJ/rces_final_project,575101596 VU#1117,0.01315789,https://github.com/prakharbhatt16/CTF-Exploits,prakharbhatt16/CTF-Exploits,301755201 VU#1117,0.01176471,https://github.com/ebsmartin/DDDQN_RL_AI_Insider_Trading_Exploitation_Trading_Bot,ebsmartin/DDDQN_RL_AI_Insider_Trading_Exploitation_Trading_Bot,782142796 -VU#1117,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 +VU#1117,0.00884956,https://github.com/BIIG-UC3M/pMoSS,BIIG-UC3M/pMoSS,228442839 VU#1117,0.00680272,https://github.com/neelblabla/ESG-and-Financial-Performance,neelblabla/ESG-and-Financial-Performance,600377082 VU#1117,0.00454545,https://github.com/110111-1/DS-OPENFOODFACT-SANTE,110111-1/DS-OPENFOODFACT-SANTE,575350173 VU#1117,0.00361011,https://github.com/edanyi/ed_RCEL506,edanyi/ed_RCEL506,528488590 -VU#1117,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1117,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/11/VU#1118/VU#1118.csv b/data/vul_id/VU/11/VU#1118/VU#1118.csv index 0ff583ecb95c96b..2d7d52177a479ae 100644 --- a/data/vul_id/VU/11/VU#1118/VU#1118.csv +++ b/data/vul_id/VU/11/VU#1118/VU#1118.csv @@ -2,4 +2,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#1118,0.04761905,https://github.com/almehdiKrisni/Projet_RI,almehdiKrisni/Projet_RI,476310371 VU#1118,0.04347826,https://github.com/filippoprafloriani/Distributed-Algorithms-Direct-QR-factorization,filippoprafloriani/Distributed-Algorithms-Direct-QR-factorization,741207383 VU#1118,0.00400000,https://github.com/appsecengineer/gh-actions-command-injection,appsecengineer/gh-actions-command-injection,512090270 -VU#1118,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1118,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/11/VU#111803/VU#111803.csv b/data/vul_id/VU/11/VU#111803/VU#111803.csv index 8a7c975a7415530..87cd54f6b66ed5e 100644 --- a/data/vul_id/VU/11/VU#111803/VU#111803.csv +++ b/data/vul_id/VU/11/VU#111803/VU#111803.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#111803,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#111803,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/11/VU#1119/VU#1119.csv b/data/vul_id/VU/11/VU#1119/VU#1119.csv index e5ebcaa96b68f47..deb10e18b131d7d 100644 --- a/data/vul_id/VU/11/VU#1119/VU#1119.csv +++ b/data/vul_id/VU/11/VU#1119/VU#1119.csv @@ -5,4 +5,4 @@ VU#1119,0.01694915,https://github.com/francescopisu/CEVEP,francescopisu/CEVEP,47 VU#1119,0.00689655,https://github.com/jgamblin/2022CVEReview,jgamblin/2022CVEReview,582660911 VU#1119,0.00520833,https://github.com/ShibaNekoL/RCEC_summer_2022,ShibaNekoL/RCEC_summer_2022,517660043 VU#1119,0.00280899,https://github.com/Pargo18/Applying-Deep-Learning-vs-Machine-Learning-models-to-reproduce-dry-spell-sequences,Pargo18/Applying-Deep-Learning-vs-Machine-Learning-models-to-reproduce-dry-spell-sequences,439721159 -VU#1119,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1119,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/11/VU#112/VU#112.csv b/data/vul_id/VU/11/VU#112/VU#112.csv index 018e344ee6f7106..8de0154942eeee4 100644 --- a/data/vul_id/VU/11/VU#112/VU#112.csv +++ b/data/vul_id/VU/11/VU#112/VU#112.csv @@ -25,4 +25,4 @@ VU#112,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,58210 VU#112,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#112,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#112,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 -VU#112,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#112,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/11/VU#1123/VU#1123.csv b/data/vul_id/VU/11/VU#1123/VU#1123.csv index 3aa3893a58a8fc0..67537b05345b750 100644 --- a/data/vul_id/VU/11/VU#1123/VU#1123.csv +++ b/data/vul_id/VU/11/VU#1123/VU#1123.csv @@ -3,4 +3,4 @@ VU#1123,0.00293255,https://github.com/nnmp020395/OPAR_tools,nnmp020395/OPAR_tool VU#1123,0.00152439,https://github.com/CDACesec/CVE-2023-33802,CDACesec/CVE-2023-33802,642286308 VU#1123,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-31902,512712652 VU#1123,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 -VU#1123,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1123,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/11/VU#113/VU#113.csv b/data/vul_id/VU/11/VU#113/VU#113.csv index 8ee7421f14f464b..2c7285ab2258cb6 100644 --- a/data/vul_id/VU/11/VU#113/VU#113.csv +++ b/data/vul_id/VU/11/VU#113/VU#113.csv @@ -23,4 +23,4 @@ VU#113,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761 VU#113,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#113,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#113,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 -VU#113,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#113,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/11/VU#1135/VU#1135.csv b/data/vul_id/VU/11/VU#1135/VU#1135.csv index a8314ba9e78ca83..c0adbe1ab760ad4 100644 --- a/data/vul_id/VU/11/VU#1135/VU#1135.csv +++ b/data/vul_id/VU/11/VU#1135/VU#1135.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#1135,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1135,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/11/VU#114/VU#114.csv b/data/vul_id/VU/11/VU#114/VU#114.csv index b6ddc1f990ca038..f0fead770e16cea 100644 --- a/data/vul_id/VU/11/VU#114/VU#114.csv +++ b/data/vul_id/VU/11/VU#114/VU#114.csv @@ -9,4 +9,4 @@ VU#114,0.00222717,https://github.com/SeanOhAileasa/ptp-post-exploitation-techniq VU#114,0.00216450,https://github.com/SeanOhAileasa/ptp-network-attacks-and-exploits,SeanOhAileasa/ptp-network-attacks-and-exploits,515641178 VU#114,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#114,0.00164745,https://github.com/zzqq0212/Sunflower,zzqq0212/Sunflower,790017610 -VU#114,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#114,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/11/VU#1148/VU#1148.csv b/data/vul_id/VU/11/VU#1148/VU#1148.csv index f89934babb55713..55c431df33e1ed6 100644 --- a/data/vul_id/VU/11/VU#1148/VU#1148.csv +++ b/data/vul_id/VU/11/VU#1148/VU#1148.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#1148,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1148,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/11/VU#115/VU#115.csv b/data/vul_id/VU/11/VU#115/VU#115.csv index 627889499861441..c8299d1f272d564 100644 --- a/data/vul_id/VU/11/VU#115/VU#115.csv +++ b/data/vul_id/VU/11/VU#115/VU#115.csv @@ -12,4 +12,4 @@ VU#115,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763 VU#115,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#115,0.00164745,https://github.com/zzqq0212/Sunflower,zzqq0212/Sunflower,790017610 VU#115,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#115,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#115,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/11/VU#1152/VU#1152.csv b/data/vul_id/VU/11/VU#1152/VU#1152.csv index 4ce89a1836b008c..62f2e31ee2c425f 100644 --- a/data/vul_id/VU/11/VU#1152/VU#1152.csv +++ b/data/vul_id/VU/11/VU#1152/VU#1152.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#1152,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1152,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/11/VU#1155/VU#1155.csv b/data/vul_id/VU/11/VU#1155/VU#1155.csv index de7d04163da52e5..f8e514e824d1084 100644 --- a/data/vul_id/VU/11/VU#1155/VU#1155.csv +++ b/data/vul_id/VU/11/VU#1155/VU#1155.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#1155,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1155,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/11/VU#1157/VU#1157.csv b/data/vul_id/VU/11/VU#1157/VU#1157.csv index 5b03617f2dbb813..f6cb2aa398c60de 100644 --- a/data/vul_id/VU/11/VU#1157/VU#1157.csv +++ b/data/vul_id/VU/11/VU#1157/VU#1157.csv @@ -8,7 +8,7 @@ VU#1157,0.01219512,https://github.com/mbeneck/rcew-nitrate,mbeneck/rcew-nitrate, VU#1157,0.01149425,https://github.com/meredithkime/RCES_Final_Project,meredithkime/RCES_Final_Project,566394485 VU#1157,0.01123596,https://github.com/luluy0726/Exploitation-des-donnees-massives-en-finance,luluy0726/Exploitation-des-donnees-massives-en-finance,596017093 VU#1157,0.01010101,https://github.com/TanawatPawanta/HW1-Exploration-and-exploitation,TanawatPawanta/HW1-Exploration-and-exploitation,746484654 -VU#1157,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 +VU#1157,0.00884956,https://github.com/BIIG-UC3M/pMoSS,BIIG-UC3M/pMoSS,228442839 VU#1157,0.00456621,https://github.com/KyroKwok2021/OilCorrTrade-EnergyTransportAlpha,KyroKwok2021/OilCorrTrade-EnergyTransportAlpha,732567680 VU#1157,0.00456621,https://github.com/KyroKwok2021/OilCorrTrade-EnergyTransportAlpha,KyroKwok2021/OilCorrTrade-EnergyTransportAlpha,732563526 VU#1157,0.00432900,https://github.com/AyushGupta51379/COMP_5331_Project_Fake_News_Detection,AyushGupta51379/COMP_5331_Project_Fake_News_Detection,299022703 @@ -16,4 +16,4 @@ VU#1157,0.00425532,https://github.com/Akshath-KR/Bank-Loan-Defaulter,Akshath-KR/ VU#1157,0.00293255,https://github.com/nnmp020395/OPAR_tools,nnmp020395/OPAR_tools,333708856 VU#1157,0.00280899,https://github.com/Pargo18/Applying-Deep-Learning-vs-Machine-Learning-models-to-reproduce-dry-spell-sequences,Pargo18/Applying-Deep-Learning-vs-Machine-Learning-models-to-reproduce-dry-spell-sequences,439721159 VU#1157,0.00246914,https://github.com/deepanshjha/Exploratory-Data-Analysis,deepanshjha/Exploratory-Data-Analysis,667607383 -VU#1157,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1157,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/11/VU#11570/VU#11570.csv b/data/vul_id/VU/11/VU#11570/VU#11570.csv index 6c72edfba45128a..77d5f42bf93d127 100644 --- a/data/vul_id/VU/11/VU#11570/VU#11570.csv +++ b/data/vul_id/VU/11/VU#11570/VU#11570.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#11570,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#11570,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/11/VU#116/VU#116.csv b/data/vul_id/VU/11/VU#116/VU#116.csv index 3535c351d68ff79..9dd4ff9193306c4 100644 --- a/data/vul_id/VU/11/VU#116/VU#116.csv +++ b/data/vul_id/VU/11/VU#116/VU#116.csv @@ -24,4 +24,4 @@ VU#116,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-3 VU#116,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 VU#116,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#116,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#116,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#116,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/11/VU#1165/VU#1165.csv b/data/vul_id/VU/11/VU#1165/VU#1165.csv index 8ec96a3e6234930..0517553ab903330 100644 --- a/data/vul_id/VU/11/VU#1165/VU#1165.csv +++ b/data/vul_id/VU/11/VU#1165/VU#1165.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#1165,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1165,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/11/VU#117/VU#117.csv b/data/vul_id/VU/11/VU#117/VU#117.csv index 2858171060b9019..c8484174c068274 100644 --- a/data/vul_id/VU/11/VU#117/VU#117.csv +++ b/data/vul_id/VU/11/VU#117/VU#117.csv @@ -30,4 +30,4 @@ VU#117,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-Too VU#117,0.00164745,https://github.com/zzqq0212/Sunflower,zzqq0212/Sunflower,790017610 VU#117,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#117,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#117,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#117,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/11/VU#11723/VU#11723.csv b/data/vul_id/VU/11/VU#11723/VU#11723.csv index d2ed55dfdc941ff..640d57fef9b9529 100644 --- a/data/vul_id/VU/11/VU#11723/VU#11723.csv +++ b/data/vul_id/VU/11/VU#11723/VU#11723.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#11723,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#11723,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/11/VU#1177/VU#1177.csv b/data/vul_id/VU/11/VU#1177/VU#1177.csv index 76470838b2fe120..d9b93cd5354afd5 100644 --- a/data/vul_id/VU/11/VU#1177/VU#1177.csv +++ b/data/vul_id/VU/11/VU#1177/VU#1177.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#1177,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1177,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/11/VU#118/VU#118.csv b/data/vul_id/VU/11/VU#118/VU#118.csv index b4a33d58310d840..9ebdb195382bffa 100644 --- a/data/vul_id/VU/11/VU#118/VU#118.csv +++ b/data/vul_id/VU/11/VU#118/VU#118.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#118,0.20000000,https://github.com/Eclipsemos/FPS-game-reverse-programming,Eclipsemos/FPS-game-reverse-programming,445801114 VU#118,0.01282051,https://github.com/eqcorrscan/RCET_RTEQcorrscan,eqcorrscan/RCET_RTEQcorrscan,533103523 -VU#118,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#118,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#118,0.00662252,https://github.com/Karmaz95/crimson_wisp,Karmaz95/crimson_wisp,503833535 VU#118,0.00653595,https://github.com/Satheesh575555/Openssl_1_1_0_CVE-2021-23841,Satheesh575555/Openssl_1_1_0_CVE-2021-23841,521602618 VU#118,0.00653595,https://github.com/Trinadh465/external_boringssl_openssl_1.1.0g_CVE-2021-23841,Trinadh465/external_boringssl_openssl_1.1.0g_CVE-2021-23841,486927382 @@ -24,4 +24,4 @@ VU#118,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto VU#118,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#118,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#118,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 -VU#118,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#118,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/11/VU#1185/VU#1185.csv b/data/vul_id/VU/11/VU#1185/VU#1185.csv index 20077246dc166ae..fe2167aa4c4051a 100644 --- a/data/vul_id/VU/11/VU#1185/VU#1185.csv +++ b/data/vul_id/VU/11/VU#1185/VU#1185.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#1185,0.00227790,https://github.com/Mr-xn/RedTeam_BlueTeam_HW,Mr-xn/RedTeam_BlueTeam_HW,319325087 VU#1185,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -VU#1185,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1185,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/11/VU#119/VU#119.csv b/data/vul_id/VU/11/VU#119/VU#119.csv index 52eb193a40275e5..de7e5053ee41c46 100644 --- a/data/vul_id/VU/11/VU#119/VU#119.csv +++ b/data/vul_id/VU/11/VU#119/VU#119.csv @@ -8,7 +8,7 @@ VU#119,0.01666667,https://github.com/SpeedCoder5/soxm,SpeedCoder5/soxm,845166488 VU#119,0.01612903,https://github.com/IritaSee/bachelor_thesis,IritaSee/bachelor_thesis,413513158 VU#119,0.01149425,https://github.com/meredithkime/RCES_Final_Project,meredithkime/RCES_Final_Project,566394485 VU#119,0.00900901,https://github.com/sambacha/metamask-exploit,sambacha/metamask-exploit,474791434 -VU#119,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 +VU#119,0.00884956,https://github.com/BIIG-UC3M/pMoSS,BIIG-UC3M/pMoSS,228442839 VU#119,0.00625000,https://github.com/jessicascarborough/cissig,jessicascarborough/cissig,423867616 VU#119,0.00578035,https://github.com/vittoriopipoli/Transformers-for-gene-expression-prediction-from-raw-dna-sequences,vittoriopipoli/Transformers-for-gene-expression-prediction-from-raw-dna-sequences,484684834 VU#119,0.00571429,https://github.com/theskid22/Asphalt,theskid22/Asphalt,790873830 @@ -37,4 +37,4 @@ VU#119,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#119,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#119,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#119,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#119,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#119,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/11/VU#1193/VU#1193.csv b/data/vul_id/VU/11/VU#1193/VU#1193.csv index 4ddcf61c29ac45d..4f1bd902b50e3fd 100644 --- a/data/vul_id/VU/11/VU#1193/VU#1193.csv +++ b/data/vul_id/VU/11/VU#1193/VU#1193.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#1193,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1193,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/11/VU#1197/VU#1197.csv b/data/vul_id/VU/11/VU#1197/VU#1197.csv index 5f321c2af795257..bd6b48238f827fa 100644 --- a/data/vul_id/VU/11/VU#1197/VU#1197.csv +++ b/data/vul_id/VU/11/VU#1197/VU#1197.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#1197,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1197,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/12/VU#12/VU#12.csv b/data/vul_id/VU/12/VU#12/VU#12.csv index 45cf16d18c136c0..fc8c69a48f155aa 100644 --- a/data/vul_id/VU/12/VU#12/VU#12.csv +++ b/data/vul_id/VU/12/VU#12/VU#12.csv @@ -377,7 +377,7 @@ VU#12,0.00675676,https://github.com/ElenaSerbuValentina/Image_Classification_ML, VU#12,0.00671141,https://github.com/michaelneri/unsupervised-audio-anomaly-detection,michaelneri/unsupervised-audio-anomaly-detection,856788461 VU#12,0.00671141,https://github.com/flazarte/cyberex,flazarte/cyberex,442655946 VU#12,0.00671141,https://github.com/ForwarderFactory/wii,ForwarderFactory/wii,398614364 -VU#12,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#12,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#12,0.00662252,https://github.com/Karmaz95/crimson_wisp,Karmaz95/crimson_wisp,503833535 VU#12,0.00662252,https://github.com/SmartData-Polito/honeycluster,SmartData-Polito/honeycluster,474309060 VU#12,0.00645161,https://github.com/BigDataEngineer/cloud9_rceovery,BigDataEngineer/cloud9_rceovery,753842587 @@ -487,7 +487,7 @@ VU#12,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-C VU#12,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 VU#12,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 VU#12,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 -VU#12,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#12,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#12,0.00021436,https://github.com/spence-rat/metasploit-framework,spence-rat/metasploit-framework,490065127 VU#12,0.00021128,https://github.com/adfoster-r7/metasploit-ci-tests,adfoster-r7/metasploit-ci-tests,319744421 VU#12,0.00020492,https://github.com/Deep-Bagchi/Metasploit_Framework,Deep-Bagchi/Metasploit_Framework,851128540 diff --git a/data/vul_id/VU/12/VU#120/VU#120.csv b/data/vul_id/VU/12/VU#120/VU#120.csv index f687a1f8a8f2e9e..a7c941564bed69a 100644 --- a/data/vul_id/VU/12/VU#120/VU#120.csv +++ b/data/vul_id/VU/12/VU#120/VU#120.csv @@ -25,4 +25,4 @@ VU#120,0.00152672,https://github.com/monkey-byte/exploits,monkey-byte/exploits,6 VU#120,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,805159528 VU#120,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#120,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 -VU#120,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#120,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/12/VU#1201/VU#1201.csv b/data/vul_id/VU/12/VU#1201/VU#1201.csv index 0ebad52440c33f0..9894ea0a4d9b04c 100644 --- a/data/vul_id/VU/12/VU#1201/VU#1201.csv +++ b/data/vul_id/VU/12/VU#1201/VU#1201.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#1201,0.00281690,https://github.com/zerodayjoker/zerodayjoker.github.io,zerodayjoker/zerodayjoker.github.io,482425702 -VU#1201,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1201,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/12/VU#121/VU#121.csv b/data/vul_id/VU/12/VU#121/VU#121.csv index 4e238d994c1efcc..be98b656c2d0796 100644 --- a/data/vul_id/VU/12/VU#121/VU#121.csv +++ b/data/vul_id/VU/12/VU#121/VU#121.csv @@ -27,4 +27,4 @@ VU#121,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761 VU#121,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#121,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#121,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#121,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#121,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/12/VU#1214/VU#1214.csv b/data/vul_id/VU/12/VU#1214/VU#1214.csv index b53e4f62eed27fb..60a0c1eb529985b 100644 --- a/data/vul_id/VU/12/VU#1214/VU#1214.csv +++ b/data/vul_id/VU/12/VU#1214/VU#1214.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#1214,0.00628931,https://github.com/seclib/BlueTeamSploit,seclib/BlueTeamSploit,835064823 -VU#1214,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1214,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/12/VU#121679/VU#121679.csv b/data/vul_id/VU/12/VU#121679/VU#121679.csv index fabc42186faaf58..70562f3975dc96e 100644 --- a/data/vul_id/VU/12/VU#121679/VU#121679.csv +++ b/data/vul_id/VU/12/VU#121679/VU#121679.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#121679,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#121679,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/12/VU#1219/VU#1219.csv b/data/vul_id/VU/12/VU#1219/VU#1219.csv index a161f19c559140b..89f9748ba7d1d58 100644 --- a/data/vul_id/VU/12/VU#1219/VU#1219.csv +++ b/data/vul_id/VU/12/VU#1219/VU#1219.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#1219,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1219,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/12/VU#122/VU#122.csv b/data/vul_id/VU/12/VU#122/VU#122.csv index f3a5e0ea1c0b830..e0bf29f718c17d8 100644 --- a/data/vul_id/VU/12/VU#122/VU#122.csv +++ b/data/vul_id/VU/12/VU#122/VU#122.csv @@ -20,4 +20,4 @@ VU#122,0.00152439,https://github.com/CDACesec/CVE-2023-33802,CDACesec/CVE-2023-3 VU#122,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-31902,512712652 VU#122,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 VU#122,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#122,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#122,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/12/VU#12207/VU#12207.csv b/data/vul_id/VU/12/VU#12207/VU#12207.csv index c23284fbb5c6930..91f55558b323763 100644 --- a/data/vul_id/VU/12/VU#12207/VU#12207.csv +++ b/data/vul_id/VU/12/VU#12207/VU#12207.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#12207,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#12207,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/12/VU#1221/VU#1221.csv b/data/vul_id/VU/12/VU#1221/VU#1221.csv index 99181b3867ae090..581d9edb6808b63 100644 --- a/data/vul_id/VU/12/VU#1221/VU#1221.csv +++ b/data/vul_id/VU/12/VU#1221/VU#1221.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#1221,0.00223714,https://github.com/xcube-dev/xcube,xcube-dev/xcube,130693090 -VU#1221,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1221,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/12/VU#123/VU#123.csv b/data/vul_id/VU/12/VU#123/VU#123.csv index 00983ca7ecf6f9b..22b757d4745dd32 100644 --- a/data/vul_id/VU/12/VU#123/VU#123.csv +++ b/data/vul_id/VU/12/VU#123/VU#123.csv @@ -44,7 +44,7 @@ VU#123,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,58210 VU#123,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#123,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#123,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 -VU#123,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#123,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#123,0.00019751,https://github.com/sunzu94/metasploit-framework2,sunzu94/metasploit-framework2,608086688 VU#123,0.00019701,https://github.com/threatcode/metasploit-framework,threatcode/metasploit-framework,621044028 VU#123,0.00019670,https://github.com/2lambda123/metasploit-framework,2lambda123/metasploit-framework,629991781 diff --git a/data/vul_id/VU/12/VU#1233/VU#1233.csv b/data/vul_id/VU/12/VU#1233/VU#1233.csv index 90b1920835f46d0..075e21349b83ee4 100644 --- a/data/vul_id/VU/12/VU#1233/VU#1233.csv +++ b/data/vul_id/VU/12/VU#1233/VU#1233.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#1233,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1233,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/12/VU#12347/VU#12347.csv b/data/vul_id/VU/12/VU#12347/VU#12347.csv index de860b802b0e1aa..c0fcbf32ad9327b 100644 --- a/data/vul_id/VU/12/VU#12347/VU#12347.csv +++ b/data/vul_id/VU/12/VU#12347/VU#12347.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#12347,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#12347,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/12/VU#124/VU#124.csv b/data/vul_id/VU/12/VU#124/VU#124.csv index 46cc1d1d6734969..2206b182ebae689 100644 --- a/data/vul_id/VU/12/VU#124/VU#124.csv +++ b/data/vul_id/VU/12/VU#124/VU#124.csv @@ -20,7 +20,7 @@ VU#124,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#124,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#124,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#124,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -VU#124,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#124,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#124,0.00021436,https://github.com/spence-rat/metasploit-framework,spence-rat/metasploit-framework,490065127 VU#124,0.00021128,https://github.com/adfoster-r7/metasploit-ci-tests,adfoster-r7/metasploit-ci-tests,319744421 VU#124,0.00020492,https://github.com/Deep-Bagchi/Metasploit_Framework,Deep-Bagchi/Metasploit_Framework,851128540 diff --git a/data/vul_id/VU/12/VU#125/VU#125.csv b/data/vul_id/VU/12/VU#125/VU#125.csv index 17a66ab785fcedb..c7fc6d3e01bcedc 100644 --- a/data/vul_id/VU/12/VU#125/VU#125.csv +++ b/data/vul_id/VU/12/VU#125/VU#125.csv @@ -32,7 +32,7 @@ VU#125,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761 VU#125,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#125,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#125,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 -VU#125,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#125,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#125,0.00021436,https://github.com/spence-rat/metasploit-framework,spence-rat/metasploit-framework,490065127 VU#125,0.00021128,https://github.com/adfoster-r7/metasploit-ci-tests,adfoster-r7/metasploit-ci-tests,319744421 VU#125,0.00020492,https://github.com/Deep-Bagchi/Metasploit_Framework,Deep-Bagchi/Metasploit_Framework,851128540 diff --git a/data/vul_id/VU/12/VU#1251/VU#1251.csv b/data/vul_id/VU/12/VU#1251/VU#1251.csv index 31e221f511dbd02..7566ac39db674a5 100644 --- a/data/vul_id/VU/12/VU#1251/VU#1251.csv +++ b/data/vul_id/VU/12/VU#1251/VU#1251.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#1251,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1251,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/12/VU#1258/VU#1258.csv b/data/vul_id/VU/12/VU#1258/VU#1258.csv index 2b75d20dd160aaa..937bec85f95ccbc 100644 --- a/data/vul_id/VU/12/VU#1258/VU#1258.csv +++ b/data/vul_id/VU/12/VU#1258/VU#1258.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#1258,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1258,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/12/VU#126/VU#126.csv b/data/vul_id/VU/12/VU#126/VU#126.csv index 5fe6d81d702f164..0b8fb75b9168fdb 100644 --- a/data/vul_id/VU/12/VU#126/VU#126.csv +++ b/data/vul_id/VU/12/VU#126/VU#126.csv @@ -3,7 +3,7 @@ VU#126,0.04545455,https://github.com/ericyoc/hnn_attack_three_diff_defense_choic VU#126,0.01587302,https://github.com/guille-c/ALeRCE_ML_DL,guille-c/ALeRCE_ML_DL,517828031 VU#126,0.01315789,https://github.com/prakharbhatt16/CTF-Exploits,prakharbhatt16/CTF-Exploits,301755201 VU#126,0.00917431,https://github.com/MichPrencipe/Time-Series-Forecasting,MichPrencipe/Time-Series-Forecasting,762394143 -VU#126,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 +VU#126,0.00884956,https://github.com/BIIG-UC3M/pMoSS,BIIG-UC3M/pMoSS,228442839 VU#126,0.00769231,https://github.com/ZhangZhuoSJTU/Web3Bugs,ZhangZhuoSJTU/Web3Bugs,600295047 VU#126,0.00704225,https://github.com/hogeveen-lab/exploreExploit_fmri_distrib,hogeveen-lab/exploreExploit_fmri_distrib,468053145 VU#126,0.00699301,https://github.com/suraiyor/cvetowki_2,suraiyor/cvetowki_2,732641517 @@ -23,4 +23,4 @@ VU#126,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-3 VU#126,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 VU#126,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#126,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#126,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#126,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/12/VU#1268/VU#1268.csv b/data/vul_id/VU/12/VU#1268/VU#1268.csv index bfbb1961e0b3748..8d81a50e0f3b377 100644 --- a/data/vul_id/VU/12/VU#1268/VU#1268.csv +++ b/data/vul_id/VU/12/VU#1268/VU#1268.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#1268,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1268,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/12/VU#127/VU#127.csv b/data/vul_id/VU/12/VU#127/VU#127.csv index a604b608d827014..ecb367d539643ef 100644 --- a/data/vul_id/VU/12/VU#127/VU#127.csv +++ b/data/vul_id/VU/12/VU#127/VU#127.csv @@ -9,7 +9,7 @@ VU#127,0.00925926,https://github.com/tigrisg/PAPPL2021,tigrisg/PAPPL2021,4124821 VU#127,0.00704225,https://github.com/Mide478/Subsurface-Resource-Analog,Mide478/Subsurface-Resource-Analog,728353574 VU#127,0.00699301,https://github.com/suraiyor/cvetowki_2,suraiyor/cvetowki_2,732641517 VU#127,0.00699301,https://github.com/PaVlOdAr7182/cvetowki_project2,PaVlOdAr7182/cvetowki_project2,732637597 -VU#127,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#127,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#127,0.00662252,https://github.com/SmartData-Polito/honeycluster,SmartData-Polito/honeycluster,474309060 VU#127,0.00613497,https://github.com/IoannisNasios/sustainable_Indoor_Location,IoannisNasios/sustainable_Indoor_Location,605083468 VU#127,0.00555556,https://github.com/federicasuriano/Runtime-monitoring-SENTINEL-system,federicasuriano/Runtime-monitoring-SENTINEL-system,563922485 @@ -40,4 +40,4 @@ VU#127,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761 VU#127,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#127,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#127,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#127,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#127,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/12/VU#1274/VU#1274.csv b/data/vul_id/VU/12/VU#1274/VU#1274.csv new file mode 100644 index 000000000000000..f2119e343774a1a --- /dev/null +++ b/data/vul_id/VU/12/VU#1274/VU#1274.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +VU#1274,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/12/VU#128/VU#128.csv b/data/vul_id/VU/12/VU#128/VU#128.csv index a43d350e7404231..44bdfbde2d0c145 100644 --- a/data/vul_id/VU/12/VU#128/VU#128.csv +++ b/data/vul_id/VU/12/VU#128/VU#128.csv @@ -53,7 +53,7 @@ VU#128,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,Giggi VU#128,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#128,0.00159236,https://github.com/Ethanp210/exploits,Ethanp210/exploits,733220378 VU#128,0.00159236,https://github.com/TikTokRishiRecon/exploitss,TikTokRishiRecon/exploitss,615545020 -VU#128,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#128,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#128,0.00021436,https://github.com/spence-rat/metasploit-framework,spence-rat/metasploit-framework,490065127 VU#128,0.00021128,https://github.com/adfoster-r7/metasploit-ci-tests,adfoster-r7/metasploit-ci-tests,319744421 VU#128,0.00020492,https://github.com/Deep-Bagchi/Metasploit_Framework,Deep-Bagchi/Metasploit_Framework,851128540 diff --git a/data/vul_id/VU/12/VU#1284/VU#1284.csv b/data/vul_id/VU/12/VU#1284/VU#1284.csv index 54de1f4f97462b7..02880b8e2958003 100644 --- a/data/vul_id/VU/12/VU#1284/VU#1284.csv +++ b/data/vul_id/VU/12/VU#1284/VU#1284.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#1284,0.01428571,https://github.com/stphano/NEAs-ranking,stphano/NEAs-ranking,530254011 -VU#1284,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1284,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/12/VU#1288/VU#1288.csv b/data/vul_id/VU/12/VU#1288/VU#1288.csv index a72196720da93b1..4fee9e8721f770f 100644 --- a/data/vul_id/VU/12/VU#1288/VU#1288.csv +++ b/data/vul_id/VU/12/VU#1288/VU#1288.csv @@ -2,4 +2,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#1288,0.00152439,https://github.com/CDACesec/CVE-2023-33802,CDACesec/CVE-2023-33802,642286308 VU#1288,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-31902,512712652 VU#1288,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 -VU#1288,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1288,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/12/VU#129/VU#129.csv b/data/vul_id/VU/12/VU#129/VU#129.csv index 2828ced707af7c8..01aba4835440abf 100644 --- a/data/vul_id/VU/12/VU#129/VU#129.csv +++ b/data/vul_id/VU/12/VU#129/VU#129.csv @@ -15,4 +15,4 @@ VU#129,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#129,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#129,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#129,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#129,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#129,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/12/VU#1291/VU#1291.csv b/data/vul_id/VU/12/VU#1291/VU#1291.csv index db42c1a3f3e5f52..144a42237bd91d0 100644 --- a/data/vul_id/VU/12/VU#1291/VU#1291.csv +++ b/data/vul_id/VU/12/VU#1291/VU#1291.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#1291,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1291,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/12/VU#1297/VU#1297.csv b/data/vul_id/VU/12/VU#1297/VU#1297.csv index cffeb7ba3f05a97..d0acc4003843fb6 100644 --- a/data/vul_id/VU/12/VU#1297/VU#1297.csv +++ b/data/vul_id/VU/12/VU#1297/VU#1297.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#1297,1.00000000,https://github.com/animecat7/Arc,animecat7/Arc,468266222 VU#1297,0.01388889,https://github.com/Gnza10/TPMvulnerabilities,Gnza10/TPMvulnerabilities,822570043 -VU#1297,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1297,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/12/VU#1298/VU#1298.csv b/data/vul_id/VU/12/VU#1298/VU#1298.csv index 3169bc4ee0900ad..29cc8b3e4162dc8 100644 --- a/data/vul_id/VU/12/VU#1298/VU#1298.csv +++ b/data/vul_id/VU/12/VU#1298/VU#1298.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#1298,0.01428571,https://github.com/stphano/NEAs-ranking,stphano/NEAs-ranking,530254011 VU#1298,0.00380228,https://github.com/YNakawake/intergen_tradeoff,YNakawake/intergen_tradeoff,580781766 -VU#1298,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1298,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/12/VU#1299/VU#1299.csv b/data/vul_id/VU/12/VU#1299/VU#1299.csv index 78be1759a71b808..f7bf51d2d18e690 100644 --- a/data/vul_id/VU/12/VU#1299/VU#1299.csv +++ b/data/vul_id/VU/12/VU#1299/VU#1299.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#1299,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1299,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/13/VU#13/VU#13.csv b/data/vul_id/VU/13/VU#13/VU#13.csv index 7949a169c6464af..e126bdf45f19a58 100644 --- a/data/vul_id/VU/13/VU#13/VU#13.csv +++ b/data/vul_id/VU/13/VU#13/VU#13.csv @@ -254,7 +254,7 @@ VU#13,0.00917431,https://github.com/hktalent/myhktools,hktalent/myhktools,938088 VU#13,0.00900901,https://github.com/sambacha/metamask-exploit,sambacha/metamask-exploit,474791434 VU#13,0.00892857,https://github.com/federicominniti/MetaverseBusinessConcernsNLP,federicominniti/MetaverseBusinessConcernsNLP,504799345 VU#13,0.00892857,https://github.com/melnicek/peh,melnicek/peh,293596215 -VU#13,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 +VU#13,0.00884956,https://github.com/BIIG-UC3M/pMoSS,BIIG-UC3M/pMoSS,228442839 VU#13,0.00884956,https://github.com/drb-ra/C2IntelFeeds,drb-ra/C2IntelFeeds,189243571 VU#13,0.00877193,https://github.com/cdayao93/Rickrollworm.py,cdayao93/Rickrollworm.py,756979014 VU#13,0.00847458,https://github.com/ESMEAirPollutionPrediction/EmissionsData,ESMEAirPollutionPrediction/EmissionsData,710800400 @@ -287,7 +287,7 @@ VU#13,0.00675676,https://github.com/ElenaSerbuValentina/Image_Classification_ML, VU#13,0.00671141,https://github.com/michaelneri/unsupervised-audio-anomaly-detection,michaelneri/unsupervised-audio-anomaly-detection,856788461 VU#13,0.00671141,https://github.com/flazarte/cyberex,flazarte/cyberex,442655946 VU#13,0.00671141,https://github.com/ForwarderFactory/wii,ForwarderFactory/wii,398614364 -VU#13,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#13,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#13,0.00662252,https://github.com/Karmaz95/crimson_wisp,Karmaz95/crimson_wisp,503833535 VU#13,0.00662252,https://github.com/SmartData-Polito/honeycluster,SmartData-Polito/honeycluster,474309060 VU#13,0.00645161,https://github.com/BigDataEngineer/cloud9_rceovery,BigDataEngineer/cloud9_rceovery,753842587 @@ -393,7 +393,7 @@ VU#13,0.00052770,https://github.com/hktalent/scan4all,hktalent/scan4all,50527857 VU#13,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 VU#13,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 VU#13,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#13,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#13,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#13,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 VU#13,0.00021436,https://github.com/spence-rat/metasploit-framework,spence-rat/metasploit-framework,490065127 VU#13,0.00021128,https://github.com/adfoster-r7/metasploit-ci-tests,adfoster-r7/metasploit-ci-tests,319744421 diff --git a/data/vul_id/VU/13/VU#130/VU#130.csv b/data/vul_id/VU/13/VU#130/VU#130.csv index 79f1cf756fa7164..2d9f883bbfa530c 100644 --- a/data/vul_id/VU/13/VU#130/VU#130.csv +++ b/data/vul_id/VU/13/VU#130/VU#130.csv @@ -9,4 +9,4 @@ VU#130,0.00246914,https://github.com/deepanshjha/Exploratory-Data-Analysis,deepa VU#130,0.00243902,https://github.com/catfoolyou/Block-Bypass,catfoolyou/Block-Bypass,773801138 VU#130,0.00222717,https://github.com/SeanOhAileasa/ptp-post-exploitation-techniques,SeanOhAileasa/ptp-post-exploitation-techniques,515646540 VU#130,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763373095 -VU#130,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#130,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/13/VU#13037/VU#13037.csv b/data/vul_id/VU/13/VU#13037/VU#13037.csv index 18762003b4aa7ad..21f4d00393d2ffd 100644 --- a/data/vul_id/VU/13/VU#13037/VU#13037.csv +++ b/data/vul_id/VU/13/VU#13037/VU#13037.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#13037,0.00227790,https://github.com/Mr-xn/RedTeam_BlueTeam_HW,Mr-xn/RedTeam_BlueTeam_HW,319325087 VU#13037,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -VU#13037,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#13037,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/13/VU#131/VU#131.csv b/data/vul_id/VU/13/VU#131/VU#131.csv index 0a403dbe80a7ff4..d9eb2fb42412cb7 100644 --- a/data/vul_id/VU/13/VU#131/VU#131.csv +++ b/data/vul_id/VU/13/VU#131/VU#131.csv @@ -22,4 +22,4 @@ VU#131,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761 VU#131,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#131,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#131,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#131,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#131,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/13/VU#1316/VU#1316.csv b/data/vul_id/VU/13/VU#1316/VU#1316.csv index 4ca195a6eda6689..77b22de323bd2dd 100644 --- a/data/vul_id/VU/13/VU#1316/VU#1316.csv +++ b/data/vul_id/VU/13/VU#1316/VU#1316.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#1316,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1316,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/13/VU#1318/VU#1318.csv b/data/vul_id/VU/13/VU#1318/VU#1318.csv index 847bedf3819c18f..8ac81d930db8713 100644 --- a/data/vul_id/VU/13/VU#1318/VU#1318.csv +++ b/data/vul_id/VU/13/VU#1318/VU#1318.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#1318,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1318,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/13/VU#132/VU#132.csv b/data/vul_id/VU/13/VU#132/VU#132.csv index 7704655b203d8b7..ed55218c3b89de4 100644 --- a/data/vul_id/VU/13/VU#132/VU#132.csv +++ b/data/vul_id/VU/13/VU#132/VU#132.csv @@ -23,4 +23,4 @@ VU#132,0.00227790,https://github.com/Mr-xn/RedTeam_BlueTeam_HW,Mr-xn/RedTeam_Blu VU#132,0.00221239,https://github.com/k8gege/PowerLadon,k8gege/PowerLadon,222740271 VU#132,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#132,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#132,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#132,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/13/VU#1321/VU#1321.csv b/data/vul_id/VU/13/VU#1321/VU#1321.csv index cea3acd4b12ea51..a1df03ca696e3cd 100644 --- a/data/vul_id/VU/13/VU#1321/VU#1321.csv +++ b/data/vul_id/VU/13/VU#1321/VU#1321.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#1321,0.50000000,https://github.com/HeiwaRyuu/PockieNinja-Farm-Macro,HeiwaRyuu/PockieNinja-Farm-Macro,691273818 VU#1321,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#1321,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1321,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/13/VU#133/VU#133.csv b/data/vul_id/VU/13/VU#133/VU#133.csv index 8de2e26b201ba62..b6e3dac4914d232 100644 --- a/data/vul_id/VU/13/VU#133/VU#133.csv +++ b/data/vul_id/VU/13/VU#133/VU#133.csv @@ -26,4 +26,4 @@ VU#133,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#133,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#133,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#133,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 -VU#133,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#133,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/13/VU#1333/VU#1333.csv b/data/vul_id/VU/13/VU#1333/VU#1333.csv index b975c63ba61b695..6899069e52597c0 100644 --- a/data/vul_id/VU/13/VU#1333/VU#1333.csv +++ b/data/vul_id/VU/13/VU#1333/VU#1333.csv @@ -5,3 +5,4 @@ VU#1333,0.00152672,https://github.com/monkey-byte/exploits,monkey-byte/exploits, VU#1333,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,805159528 VU#1333,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#1333,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 +VU#1333,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/13/VU#1335/VU#1335.csv b/data/vul_id/VU/13/VU#1335/VU#1335.csv index df4cae502b205b9..cbbaa493de0847e 100644 --- a/data/vul_id/VU/13/VU#1335/VU#1335.csv +++ b/data/vul_id/VU/13/VU#1335/VU#1335.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#1335,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1335,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/13/VU#134/VU#134.csv b/data/vul_id/VU/13/VU#134/VU#134.csv index 6216dd6afcda197..65919f7e3cb26ff 100644 --- a/data/vul_id/VU/13/VU#134/VU#134.csv +++ b/data/vul_id/VU/13/VU#134/VU#134.csv @@ -18,4 +18,4 @@ VU#134,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto VU#134,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#134,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#134,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#134,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#134,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/13/VU#1342/VU#1342.csv b/data/vul_id/VU/13/VU#1342/VU#1342.csv index 06ff6759be74a50..f427dd583d374a4 100644 --- a/data/vul_id/VU/13/VU#1342/VU#1342.csv +++ b/data/vul_id/VU/13/VU#1342/VU#1342.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#1342,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1342,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/13/VU#135/VU#135.csv b/data/vul_id/VU/13/VU#135/VU#135.csv index 03535d57867f34e..50520efcd39eca1 100644 --- a/data/vul_id/VU/13/VU#135/VU#135.csv +++ b/data/vul_id/VU/13/VU#135/VU#135.csv @@ -9,4 +9,4 @@ VU#135,0.00259740,https://github.com/Vichingo455/MalwareDatabase,Vichingo455/Mal VU#135,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 VU#135,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto-plastic,440547753 VU#135,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 -VU#135,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#135,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/13/VU#1355/VU#1355.csv b/data/vul_id/VU/13/VU#1355/VU#1355.csv index ec910dba26abe5a..26e505fe26324b4 100644 --- a/data/vul_id/VU/13/VU#1355/VU#1355.csv +++ b/data/vul_id/VU/13/VU#1355/VU#1355.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#1355,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1355,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/13/VU#1357/VU#1357.csv b/data/vul_id/VU/13/VU#1357/VU#1357.csv index 8da945c71110798..3d87ac73c1a3866 100644 --- a/data/vul_id/VU/13/VU#1357/VU#1357.csv +++ b/data/vul_id/VU/13/VU#1357/VU#1357.csv @@ -2,4 +2,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#1357,0.00152439,https://github.com/CDACesec/CVE-2023-33802,CDACesec/CVE-2023-33802,642286308 VU#1357,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-31902,512712652 VU#1357,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 -VU#1357,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1357,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/13/VU#136/VU#136.csv b/data/vul_id/VU/13/VU#136/VU#136.csv index 2db81355d4fbed3..1716714934132b7 100644 --- a/data/vul_id/VU/13/VU#136/VU#136.csv +++ b/data/vul_id/VU/13/VU#136/VU#136.csv @@ -15,4 +15,4 @@ VU#136,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#136,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#136,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#136,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#136,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#136,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/13/VU#1365/VU#1365.csv b/data/vul_id/VU/13/VU#1365/VU#1365.csv index 3b951c364b8aae6..b20bddbee08e6ff 100644 --- a/data/vul_id/VU/13/VU#1365/VU#1365.csv +++ b/data/vul_id/VU/13/VU#1365/VU#1365.csv @@ -2,4 +2,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#1365,0.00152439,https://github.com/CDACesec/CVE-2023-33802,CDACesec/CVE-2023-33802,642286308 VU#1365,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-31902,512712652 VU#1365,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 -VU#1365,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1365,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/13/VU#137/VU#137.csv b/data/vul_id/VU/13/VU#137/VU#137.csv index 5e053c3569d870f..e6addfab8b57591 100644 --- a/data/vul_id/VU/13/VU#137/VU#137.csv +++ b/data/vul_id/VU/13/VU#137/VU#137.csv @@ -44,4 +44,4 @@ VU#137,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#137,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#137,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#137,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#137,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#137,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/13/VU#1370/VU#1370.csv b/data/vul_id/VU/13/VU#1370/VU#1370.csv index 6e211a98ab808e0..990f3af68b83427 100644 --- a/data/vul_id/VU/13/VU#1370/VU#1370.csv +++ b/data/vul_id/VU/13/VU#1370/VU#1370.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#1370,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1370,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/13/VU#1378/VU#1378.csv b/data/vul_id/VU/13/VU#1378/VU#1378.csv index 9ff8b67be277037..d07eab7570c1ad4 100644 --- a/data/vul_id/VU/13/VU#1378/VU#1378.csv +++ b/data/vul_id/VU/13/VU#1378/VU#1378.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#1378,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1378,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/13/VU#138/VU#138.csv b/data/vul_id/VU/13/VU#138/VU#138.csv index df26634017e5bdf..ff900cf11401613 100644 --- a/data/vul_id/VU/13/VU#138/VU#138.csv +++ b/data/vul_id/VU/13/VU#138/VU#138.csv @@ -16,4 +16,4 @@ VU#138,0.00179533,https://github.com/darrenlei888/The-Interacting-Coulomb-Proble VU#138,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 VU#138,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#138,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 -VU#138,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#138,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/13/VU#139/VU#139.csv b/data/vul_id/VU/13/VU#139/VU#139.csv index be5b00dd59379f3..b2b0c5fa87306ca 100644 --- a/data/vul_id/VU/13/VU#139/VU#139.csv +++ b/data/vul_id/VU/13/VU#139/VU#139.csv @@ -20,4 +20,4 @@ VU#139,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-3 VU#139,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 VU#139,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#139,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#139,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#139,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/13/VU#13912/VU#13912.csv b/data/vul_id/VU/13/VU#13912/VU#13912.csv index dd631baceacd621..16b0b14979122d2 100644 --- a/data/vul_id/VU/13/VU#13912/VU#13912.csv +++ b/data/vul_id/VU/13/VU#13912/VU#13912.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#13912,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#13912,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/14/VU#14/VU#14.csv b/data/vul_id/VU/14/VU#14/VU#14.csv index 7dcdbf8981cf33b..043c0425d7ad7bc 100644 --- a/data/vul_id/VU/14/VU#14/VU#14.csv +++ b/data/vul_id/VU/14/VU#14/VU#14.csv @@ -264,7 +264,7 @@ VU#14,0.00925926,https://github.com/0bfxgh0st/lxd-privesc-exploit,0bfxgh0st/lxd- VU#14,0.00900901,https://github.com/sambacha/metamask-exploit,sambacha/metamask-exploit,474791434 VU#14,0.00892857,https://github.com/federicominniti/MetaverseBusinessConcernsNLP,federicominniti/MetaverseBusinessConcernsNLP,504799345 VU#14,0.00892857,https://github.com/melnicek/peh,melnicek/peh,293596215 -VU#14,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 +VU#14,0.00884956,https://github.com/BIIG-UC3M/pMoSS,BIIG-UC3M/pMoSS,228442839 VU#14,0.00884956,https://github.com/drb-ra/C2IntelFeeds,drb-ra/C2IntelFeeds,189243571 VU#14,0.00877193,https://github.com/cdayao93/Rickrollworm.py,cdayao93/Rickrollworm.py,756979014 VU#14,0.00847458,https://github.com/ESMEAirPollutionPrediction/EmissionsData,ESMEAirPollutionPrediction/EmissionsData,710800400 @@ -306,7 +306,7 @@ VU#14,0.00675676,https://github.com/ElenaSerbuValentina/Image_Classification_ML, VU#14,0.00671141,https://github.com/michaelneri/unsupervised-audio-anomaly-detection,michaelneri/unsupervised-audio-anomaly-detection,856788461 VU#14,0.00671141,https://github.com/flazarte/cyberex,flazarte/cyberex,442655946 VU#14,0.00671141,https://github.com/ForwarderFactory/wii,ForwarderFactory/wii,398614364 -VU#14,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#14,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#14,0.00662252,https://github.com/Karmaz95/crimson_wisp,Karmaz95/crimson_wisp,503833535 VU#14,0.00662252,https://github.com/SmartData-Polito/honeycluster,SmartData-Polito/honeycluster,474309060 VU#14,0.00636943,https://github.com/dmw2166/rces-2022,dmw2166/rces-2022,740746399 @@ -413,7 +413,7 @@ VU#14,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256 VU#14,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 VU#14,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 VU#14,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 -VU#14,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#14,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#14,0.00021436,https://github.com/spence-rat/metasploit-framework,spence-rat/metasploit-framework,490065127 VU#14,0.00019751,https://github.com/sunzu94/metasploit-framework2,sunzu94/metasploit-framework2,608086688 VU#14,0.00019701,https://github.com/threatcode/metasploit-framework,threatcode/metasploit-framework,621044028 diff --git a/data/vul_id/VU/14/VU#140/VU#140.csv b/data/vul_id/VU/14/VU#140/VU#140.csv index ae9201be00a9742..4551562782ca9bf 100644 --- a/data/vul_id/VU/14/VU#140/VU#140.csv +++ b/data/vul_id/VU/14/VU#140/VU#140.csv @@ -8,4 +8,4 @@ VU#140,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-Too VU#140,0.00159236,https://github.com/Ethanp210/exploits,Ethanp210/exploits,733220378 VU#140,0.00159236,https://github.com/TikTokRishiRecon/exploitss,TikTokRishiRecon/exploitss,615545020 VU#140,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#140,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#140,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/14/VU#141/VU#141.csv b/data/vul_id/VU/14/VU#141/VU#141.csv index d830e58f11cd594..79db309610ebf66 100644 --- a/data/vul_id/VU/14/VU#141/VU#141.csv +++ b/data/vul_id/VU/14/VU#141/VU#141.csv @@ -9,4 +9,4 @@ VU#141,0.00369004,https://github.com/The-Art-of-Hacking/h4cker,The-Art-of-Hackin VU#141,0.00222717,https://github.com/SeanOhAileasa/ptp-post-exploitation-techniques,SeanOhAileasa/ptp-post-exploitation-techniques,515646540 VU#141,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763373095 VU#141,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#141,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#141,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/14/VU#1417/VU#1417.csv b/data/vul_id/VU/14/VU#1417/VU#1417.csv index f4564397cac22ec..093175373525122 100644 --- a/data/vul_id/VU/14/VU#1417/VU#1417.csv +++ b/data/vul_id/VU/14/VU#1417/VU#1417.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#1417,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1417,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/14/VU#142/VU#142.csv b/data/vul_id/VU/14/VU#142/VU#142.csv index 1e1f01b77d0548f..9eddb7ba49bd74d 100644 --- a/data/vul_id/VU/14/VU#142/VU#142.csv +++ b/data/vul_id/VU/14/VU#142/VU#142.csv @@ -24,4 +24,4 @@ VU#142,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761 VU#142,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#142,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#142,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#142,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#142,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/14/VU#143/VU#143.csv b/data/vul_id/VU/14/VU#143/VU#143.csv index d9a6c7c97e6027f..cf27fd35d292a02 100644 --- a/data/vul_id/VU/14/VU#143/VU#143.csv +++ b/data/vul_id/VU/14/VU#143/VU#143.csv @@ -30,4 +30,4 @@ VU#143,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#143,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#143,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#143,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 -VU#143,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#143,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/14/VU#1433/VU#1433.csv b/data/vul_id/VU/14/VU#1433/VU#1433.csv index 15052d6fd64bf4d..829a617fb2d857f 100644 --- a/data/vul_id/VU/14/VU#1433/VU#1433.csv +++ b/data/vul_id/VU/14/VU#1433/VU#1433.csv @@ -1,2 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#1433,0.00662252,https://github.com/SmartData-Polito/honeycluster,SmartData-Polito/honeycluster,474309060 +VU#1433,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/14/VU#1437/VU#1437.csv b/data/vul_id/VU/14/VU#1437/VU#1437.csv index 0c23f58a7651ee5..f354a8e493cb106 100644 --- a/data/vul_id/VU/14/VU#1437/VU#1437.csv +++ b/data/vul_id/VU/14/VU#1437/VU#1437.csv @@ -2,4 +2,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#1437,0.00152439,https://github.com/CDACesec/CVE-2023-33802,CDACesec/CVE-2023-33802,642286308 VU#1437,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-31902,512712652 VU#1437,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 -VU#1437,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1437,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/14/VU#144/VU#144.csv b/data/vul_id/VU/14/VU#144/VU#144.csv index 34856d91c4a4186..11fdf195d92f352 100644 --- a/data/vul_id/VU/14/VU#144/VU#144.csv +++ b/data/vul_id/VU/14/VU#144/VU#144.csv @@ -9,5 +9,5 @@ VU#144,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto VU#144,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763373095 VU#144,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 VU#144,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#144,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#144,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#144,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/VU/14/VU#145/VU#145.csv b/data/vul_id/VU/14/VU#145/VU#145.csv index 813246ef83d0b21..2c026b93b9d2548 100644 --- a/data/vul_id/VU/14/VU#145/VU#145.csv +++ b/data/vul_id/VU/14/VU#145/VU#145.csv @@ -19,4 +19,4 @@ VU#145,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#145,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#145,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#145,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#145,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#145,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/14/VU#14591/VU#14591.csv b/data/vul_id/VU/14/VU#14591/VU#14591.csv index f6c179cce92e8e5..229954d8df8875e 100644 --- a/data/vul_id/VU/14/VU#14591/VU#14591.csv +++ b/data/vul_id/VU/14/VU#14591/VU#14591.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#14591,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#14591,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/14/VU#146/VU#146.csv b/data/vul_id/VU/14/VU#146/VU#146.csv index fab1b4b416cdc68..7666c1482b4c341 100644 --- a/data/vul_id/VU/14/VU#146/VU#146.csv +++ b/data/vul_id/VU/14/VU#146/VU#146.csv @@ -11,4 +11,4 @@ VU#146,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/Build VU#146,0.00164745,https://github.com/zzqq0212/Sunflower,zzqq0212/Sunflower,790017610 VU#146,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#146,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#146,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#146,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/14/VU#1462/VU#1462.csv b/data/vul_id/VU/14/VU#1462/VU#1462.csv index 60ccda8102d7aab..1872e4fc3a3328e 100644 --- a/data/vul_id/VU/14/VU#1462/VU#1462.csv +++ b/data/vul_id/VU/14/VU#1462/VU#1462.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#1462,0.00380228,https://github.com/YNakawake/intergen_tradeoff,YNakawake/intergen_tradeoff,580781766 VU#1462,0.00222717,https://github.com/SeanOhAileasa/ptp-post-exploitation-techniques,SeanOhAileasa/ptp-post-exploitation-techniques,515646540 -VU#1462,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1462,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/14/VU#146481/VU#146481.csv b/data/vul_id/VU/14/VU#146481/VU#146481.csv index 881a88f31ae3dd3..0cc4caa4561d398 100644 --- a/data/vul_id/VU/14/VU#146481/VU#146481.csv +++ b/data/vul_id/VU/14/VU#146481/VU#146481.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#146481,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -VU#146481,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#146481,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/14/VU#1467/VU#1467.csv b/data/vul_id/VU/14/VU#1467/VU#1467.csv index 9b7df559276564d..b852986624d1a22 100644 --- a/data/vul_id/VU/14/VU#1467/VU#1467.csv +++ b/data/vul_id/VU/14/VU#1467/VU#1467.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#1467,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1467,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/14/VU#1468/VU#1468.csv b/data/vul_id/VU/14/VU#1468/VU#1468.csv index 52c835e94801b5c..c31f19dbdbaefaa 100644 --- a/data/vul_id/VU/14/VU#1468/VU#1468.csv +++ b/data/vul_id/VU/14/VU#1468/VU#1468.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#1468,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1468,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/14/VU#147/VU#147.csv b/data/vul_id/VU/14/VU#147/VU#147.csv index f62110974e67e56..f0c91572bc01d90 100644 --- a/data/vul_id/VU/14/VU#147/VU#147.csv +++ b/data/vul_id/VU/14/VU#147/VU#147.csv @@ -16,4 +16,4 @@ VU#147,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#147,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#147,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#147,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 -VU#147,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#147,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/14/VU#1473/VU#1473.csv b/data/vul_id/VU/14/VU#1473/VU#1473.csv index c8a63f426a031c3..e4de2b8ab6c3595 100644 --- a/data/vul_id/VU/14/VU#1473/VU#1473.csv +++ b/data/vul_id/VU/14/VU#1473/VU#1473.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#1473,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1473,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/14/VU#148/VU#148.csv b/data/vul_id/VU/14/VU#148/VU#148.csv index 7b6dc3682b254f5..7890c3b4fe5b2e8 100644 --- a/data/vul_id/VU/14/VU#148/VU#148.csv +++ b/data/vul_id/VU/14/VU#148/VU#148.csv @@ -16,4 +16,4 @@ VU#148,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#148,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#148,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#148,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -VU#148,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#148,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/14/VU#14885/VU#14885.csv b/data/vul_id/VU/14/VU#14885/VU#14885.csv index 3106d536a95fcae..26ea58cfeed0007 100644 --- a/data/vul_id/VU/14/VU#14885/VU#14885.csv +++ b/data/vul_id/VU/14/VU#14885/VU#14885.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#14885,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#14885,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/14/VU#149/VU#149.csv b/data/vul_id/VU/14/VU#149/VU#149.csv index 8f4bbac5dfd4c7a..00671a353d1cb75 100644 --- a/data/vul_id/VU/14/VU#149/VU#149.csv +++ b/data/vul_id/VU/14/VU#149/VU#149.csv @@ -29,7 +29,7 @@ VU#149,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,Giggi VU#149,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#149,0.00052770,https://github.com/hktalent/scan4all,hktalent/scan4all,505278571 VU#149,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#149,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#149,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#149,0.00021436,https://github.com/spence-rat/metasploit-framework,spence-rat/metasploit-framework,490065127 VU#149,0.00021128,https://github.com/adfoster-r7/metasploit-ci-tests,adfoster-r7/metasploit-ci-tests,319744421 VU#149,0.00020492,https://github.com/Deep-Bagchi/Metasploit_Framework,Deep-Bagchi/Metasploit_Framework,851128540 diff --git a/data/vul_id/VU/15/VU#15/VU#15.csv b/data/vul_id/VU/15/VU#15/VU#15.csv index 8db7c422506abd5..5195defd35b7db1 100644 --- a/data/vul_id/VU/15/VU#15/VU#15.csv +++ b/data/vul_id/VU/15/VU#15/VU#15.csv @@ -79,7 +79,7 @@ VU#15,0.04347826,https://github.com/R3zk0n/sploitations,R3zk0n/sploitations,4212 VU#15,0.04166667,https://github.com/Elonmusic23/whatsapp-fake-reply-exploit,Elonmusic23/whatsapp-fake-reply-exploit,805107190 VU#15,0.04166667,https://github.com/livincyber/whatsapp-fake-reply-exploit,livincyber/whatsapp-fake-reply-exploit,789129226 VU#15,0.04166667,https://github.com/omarelqarchaoui/Trading-strategy-with-deep-learning,omarelqarchaoui/Trading-strategy-with-deep-learning,545005597 -VU#15,0.04166667,https://github.com/k4u5h41/MS17-010_CVE-2017-0143,k4u5h41/MS17-010_CVE-2017-0143,384203070 +VU#15,0.04166667,https://github.com/N3rdyN3xus/MS17-010_CVE-2017-0143,N3rdyN3xus/MS17-010_CVE-2017-0143,384203070 VU#15,0.04166667,https://github.com/dobin/yookiterm-slides,dobin/yookiterm-slides,82847859 VU#15,0.04000000,https://github.com/nidhi7598/linux-3.0.35_CVE-2022-45934,nidhi7598/linux-3.0.35_CVE-2022-45934,591173287 VU#15,0.04000000,https://github.com/Trinadh465/linux-3.0.35_CVE-2019-10220,Trinadh465/linux-3.0.35_CVE-2019-10220,578462667 @@ -267,7 +267,7 @@ VU#15,0.00925926,https://github.com/0bfxgh0st/lxd-privesc-exploit,0bfxgh0st/lxd- VU#15,0.00917431,https://github.com/MichPrencipe/Time-Series-Forecasting,MichPrencipe/Time-Series-Forecasting,762394143 VU#15,0.00892857,https://github.com/federicominniti/MetaverseBusinessConcernsNLP,federicominniti/MetaverseBusinessConcernsNLP,504799345 VU#15,0.00892857,https://github.com/melnicek/peh,melnicek/peh,293596215 -VU#15,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 +VU#15,0.00884956,https://github.com/BIIG-UC3M/pMoSS,BIIG-UC3M/pMoSS,228442839 VU#15,0.00884956,https://github.com/drb-ra/C2IntelFeeds,drb-ra/C2IntelFeeds,189243571 VU#15,0.00847458,https://github.com/ESMEAirPollutionPrediction/EmissionsData,ESMEAirPollutionPrediction/EmissionsData,710800400 VU#15,0.00847458,https://github.com/a2148001284/Exploit,a2148001284/Exploit,482498346 @@ -310,7 +310,7 @@ VU#15,0.00680272,https://github.com/neelblabla/ESG-and-Financial-Performance,nee VU#15,0.00675676,https://github.com/ElenaSerbuValentina/Image_Classification_ML,ElenaSerbuValentina/Image_Classification_ML,657610666 VU#15,0.00671141,https://github.com/flazarte/cyberex,flazarte/cyberex,442655946 VU#15,0.00671141,https://github.com/ForwarderFactory/wii,ForwarderFactory/wii,398614364 -VU#15,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#15,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#15,0.00662252,https://github.com/SmartData-Polito/honeycluster,SmartData-Polito/honeycluster,474309060 VU#15,0.00645161,https://github.com/BigDataEngineer/cloud9_rceovery,BigDataEngineer/cloud9_rceovery,753842587 VU#15,0.00636943,https://github.com/dmw2166/rces-2022,dmw2166/rces-2022,740746399 @@ -415,7 +415,7 @@ VU#15,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-C VU#15,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 VU#15,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 VU#15,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 -VU#15,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#15,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#15,0.00026413,https://github.com/merlinepedra25/mad-metasploit,merlinepedra25/mad-metasploit,511047581 VU#15,0.00026413,https://github.com/merlinepedra/mad-metasploit,merlinepedra/mad-metasploit,511047516 VU#15,0.00026406,https://github.com/hahwul/mad-metasploit,hahwul/mad-metasploit,102696209 diff --git a/data/vul_id/VU/15/VU#150/VU#150.csv b/data/vul_id/VU/15/VU#150/VU#150.csv index 4156b820e9bbc44..c1e0237ba3dba91 100644 --- a/data/vul_id/VU/15/VU#150/VU#150.csv +++ b/data/vul_id/VU/15/VU#150/VU#150.csv @@ -19,5 +19,5 @@ VU#150,0.00152672,https://github.com/monkey-byte/exploits,monkey-byte/exploits,6 VU#150,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,805159528 VU#150,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#150,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 -VU#150,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#150,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#150,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 diff --git a/data/vul_id/VU/15/VU#1501/VU#1501.csv b/data/vul_id/VU/15/VU#1501/VU#1501.csv index a140b084da6f875..f02488bd0c79f42 100644 --- a/data/vul_id/VU/15/VU#1501/VU#1501.csv +++ b/data/vul_id/VU/15/VU#1501/VU#1501.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#1501,0.01694915,https://github.com/sruthishiva/CyberSecurityAnalysis,sruthishiva/CyberSecurityAnalysis,423503448 -VU#1501,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1501,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/15/VU#1507/VU#1507.csv b/data/vul_id/VU/15/VU#1507/VU#1507.csv index e1cd6725d99a3c7..8ee4713c92ebddf 100644 --- a/data/vul_id/VU/15/VU#1507/VU#1507.csv +++ b/data/vul_id/VU/15/VU#1507/VU#1507.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#1507,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1507,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/15/VU#151/VU#151.csv b/data/vul_id/VU/15/VU#151/VU#151.csv index 6b4f9ebde983131..5ad206e41be4c3b 100644 --- a/data/vul_id/VU/15/VU#151/VU#151.csv +++ b/data/vul_id/VU/15/VU#151/VU#151.csv @@ -13,4 +13,4 @@ VU#151,0.00280899,https://github.com/Pargo18/Applying-Deep-Learning-vs-Machine-L VU#151,0.00223714,https://github.com/xcube-dev/xcube,xcube-dev/xcube,130693090 VU#151,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#151,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#151,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#151,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/15/VU#1511/VU#1511.csv b/data/vul_id/VU/15/VU#1511/VU#1511.csv index 6b6a0b7fc3f9493..fc50567153fa080 100644 --- a/data/vul_id/VU/15/VU#1511/VU#1511.csv +++ b/data/vul_id/VU/15/VU#1511/VU#1511.csv @@ -3,4 +3,4 @@ VU#1511,0.00227790,https://github.com/Mr-xn/RedTeam_BlueTeam_HW,Mr-xn/RedTeam_Bl VU#1511,0.00152439,https://github.com/CDACesec/CVE-2023-33802,CDACesec/CVE-2023-33802,642286308 VU#1511,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-31902,512712652 VU#1511,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 -VU#1511,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1511,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/15/VU#151562/VU#151562.csv b/data/vul_id/VU/15/VU#151562/VU#151562.csv index 08553dd11f31589..e2ed84f7bdd2b75 100644 --- a/data/vul_id/VU/15/VU#151562/VU#151562.csv +++ b/data/vul_id/VU/15/VU#151562/VU#151562.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#151562,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#151562,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/15/VU#152/VU#152.csv b/data/vul_id/VU/15/VU#152/VU#152.csv index 0f0ace102201f39..2d9d4cfc530c56c 100644 --- a/data/vul_id/VU/15/VU#152/VU#152.csv +++ b/data/vul_id/VU/15/VU#152/VU#152.csv @@ -12,5 +12,5 @@ VU#152,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763 VU#152,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 VU#152,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#152,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#152,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#152,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#152,0.00001434,https://github.com/c4ristian/exploits,c4ristian/exploits,588967891 diff --git a/data/vul_id/VU/15/VU#153/VU#153.csv b/data/vul_id/VU/15/VU#153/VU#153.csv index decd7dcac765e5e..b78a010ed1e59bc 100644 --- a/data/vul_id/VU/15/VU#153/VU#153.csv +++ b/data/vul_id/VU/15/VU#153/VU#153.csv @@ -18,4 +18,4 @@ VU#153,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/Build VU#153,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#153,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#153,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#153,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#153,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/15/VU#154/VU#154.csv b/data/vul_id/VU/15/VU#154/VU#154.csv index 6ea8214858ba95a..2cbb63db2ffbad2 100644 --- a/data/vul_id/VU/15/VU#154/VU#154.csv +++ b/data/vul_id/VU/15/VU#154/VU#154.csv @@ -25,4 +25,4 @@ VU#154,0.00244499,https://github.com/jfflorez/Exploiting-variational-inequalitie VU#154,0.00227790,https://github.com/Mr-xn/RedTeam_BlueTeam_HW,Mr-xn/RedTeam_BlueTeam_HW,319325087 VU#154,0.00216450,https://github.com/SeanOhAileasa/ptp-network-attacks-and-exploits,SeanOhAileasa/ptp-network-attacks-and-exploits,515641178 VU#154,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -VU#154,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#154,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/15/VU#1544/VU#1544.csv b/data/vul_id/VU/15/VU#1544/VU#1544.csv index 574e0d9400c1315..205505b52c43257 100644 --- a/data/vul_id/VU/15/VU#1544/VU#1544.csv +++ b/data/vul_id/VU/15/VU#1544/VU#1544.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#1544,0.01052632,https://github.com/nicolopenzo/exploiting_graph_topology_for_node_classification,nicolopenzo/exploiting_graph_topology_for_node_classification,458585213 -VU#1544,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1544,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/15/VU#1547/VU#1547.csv b/data/vul_id/VU/15/VU#1547/VU#1547.csv index b19fc999ca2cdc8..c262ea94f2bfecc 100644 --- a/data/vul_id/VU/15/VU#1547/VU#1547.csv +++ b/data/vul_id/VU/15/VU#1547/VU#1547.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#1547,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1547,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/15/VU#155/VU#155.csv b/data/vul_id/VU/15/VU#155/VU#155.csv index edd0478f3aa11b5..04fb9890ef413b8 100644 --- a/data/vul_id/VU/15/VU#155/VU#155.csv +++ b/data/vul_id/VU/15/VU#155/VU#155.csv @@ -17,5 +17,5 @@ VU#155,0.00152439,https://github.com/CDACesec/CVE-2023-33802,CDACesec/CVE-2023-3 VU#155,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-31902,512712652 VU#155,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 VU#155,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#155,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#155,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#155,0.00021436,https://github.com/spence-rat/metasploit-framework,spence-rat/metasploit-framework,490065127 diff --git a/data/vul_id/VU/15/VU#1551/VU#1551.csv b/data/vul_id/VU/15/VU#1551/VU#1551.csv index beb7b10ec321ece..1ea64302d0dd5e4 100644 --- a/data/vul_id/VU/15/VU#1551/VU#1551.csv +++ b/data/vul_id/VU/15/VU#1551/VU#1551.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#1551,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1551,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/15/VU#1555/VU#1555.csv b/data/vul_id/VU/15/VU#1555/VU#1555.csv index 878bdbd80c75730..ac6f5babe7b8400 100644 --- a/data/vul_id/VU/15/VU#1555/VU#1555.csv +++ b/data/vul_id/VU/15/VU#1555/VU#1555.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#1555,0.01219512,https://github.com/mbeneck/rcew-nitrate,mbeneck/rcew-nitrate,841698764 VU#1555,0.01086957,https://github.com/InteractiveFaultLocalization/InteractiveFaultLocalization.github.io,InteractiveFaultLocalization/InteractiveFaultLocalization.github.io,352023938 -VU#1555,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1555,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/15/VU#156/VU#156.csv b/data/vul_id/VU/15/VU#156/VU#156.csv index d82d719283fc7ec..cb79da35a5cc3be 100644 --- a/data/vul_id/VU/15/VU#156/VU#156.csv +++ b/data/vul_id/VU/15/VU#156/VU#156.csv @@ -14,4 +14,4 @@ VU#156,0.00259740,https://github.com/Vichingo455/MalwareDatabase,Vichingo455/Mal VU#156,0.00221239,https://github.com/k8gege/PowerLadon,k8gege/PowerLadon,222740271 VU#156,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#156,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#156,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#156,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/15/VU#1562/VU#1562.csv b/data/vul_id/VU/15/VU#1562/VU#1562.csv index 81a20c1d1fa5ea6..22ee73e9ff0762c 100644 --- a/data/vul_id/VU/15/VU#1562/VU#1562.csv +++ b/data/vul_id/VU/15/VU#1562/VU#1562.csv @@ -2,4 +2,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#1562,0.00152439,https://github.com/CDACesec/CVE-2023-33802,CDACesec/CVE-2023-33802,642286308 VU#1562,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-31902,512712652 VU#1562,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 -VU#1562,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1562,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/15/VU#1564/VU#1564.csv b/data/vul_id/VU/15/VU#1564/VU#1564.csv index 452f1bb5171b9d3..a1d55448e0f5f1f 100644 --- a/data/vul_id/VU/15/VU#1564/VU#1564.csv +++ b/data/vul_id/VU/15/VU#1564/VU#1564.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#1564,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1564,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/15/VU#1566/VU#1566.csv b/data/vul_id/VU/15/VU#1566/VU#1566.csv new file mode 100644 index 000000000000000..6cae9cec7066aad --- /dev/null +++ b/data/vul_id/VU/15/VU#1566/VU#1566.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +VU#1566,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/15/VU#1567/VU#1567.csv b/data/vul_id/VU/15/VU#1567/VU#1567.csv index ffa9a6c241ea48c..2522d261ad913bf 100644 --- a/data/vul_id/VU/15/VU#1567/VU#1567.csv +++ b/data/vul_id/VU/15/VU#1567/VU#1567.csv @@ -2,4 +2,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#1567,0.00152439,https://github.com/CDACesec/CVE-2023-33802,CDACesec/CVE-2023-33802,642286308 VU#1567,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-31902,512712652 VU#1567,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 -VU#1567,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1567,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/15/VU#157/VU#157.csv b/data/vul_id/VU/15/VU#157/VU#157.csv index 08b870070754f16..7a599a0822e5d2b 100644 --- a/data/vul_id/VU/15/VU#157/VU#157.csv +++ b/data/vul_id/VU/15/VU#157/VU#157.csv @@ -19,4 +19,4 @@ VU#157,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-Too VU#157,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#157,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#157,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 -VU#157,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#157,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/15/VU#1572/VU#1572.csv b/data/vul_id/VU/15/VU#1572/VU#1572.csv index d4e628d1305a707..5f3ab63424385fb 100644 --- a/data/vul_id/VU/15/VU#1572/VU#1572.csv +++ b/data/vul_id/VU/15/VU#1572/VU#1572.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#1572,0.00293255,https://github.com/nnmp020395/OPAR_tools,nnmp020395/OPAR_tools,333708856 VU#1572,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 -VU#1572,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1572,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/15/VU#1576/VU#1576.csv b/data/vul_id/VU/15/VU#1576/VU#1576.csv index f40cc8b2f106bde..3e62956c4a4509c 100644 --- a/data/vul_id/VU/15/VU#1576/VU#1576.csv +++ b/data/vul_id/VU/15/VU#1576/VU#1576.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#1576,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1576,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/15/VU#158/VU#158.csv b/data/vul_id/VU/15/VU#158/VU#158.csv index 3798ff3b9e84082..cd8f636157b14e2 100644 --- a/data/vul_id/VU/15/VU#158/VU#158.csv +++ b/data/vul_id/VU/15/VU#158/VU#158.csv @@ -36,4 +36,4 @@ VU#158,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-3 VU#158,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 VU#158,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#158,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 -VU#158,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#158,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/15/VU#159/VU#159.csv b/data/vul_id/VU/15/VU#159/VU#159.csv index 6fb4ce59f414dae..834303b65f7efa8 100644 --- a/data/vul_id/VU/15/VU#159/VU#159.csv +++ b/data/vul_id/VU/15/VU#159/VU#159.csv @@ -16,4 +16,4 @@ VU#159,0.00152439,https://github.com/CDACesec/CVE-2023-33802,CDACesec/CVE-2023-3 VU#159,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-31902,512712652 VU#159,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 VU#159,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#159,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#159,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/15/VU#1590/VU#1590.csv b/data/vul_id/VU/15/VU#1590/VU#1590.csv index 30a85a9e22ffb20..e7c90f4a16c538b 100644 --- a/data/vul_id/VU/15/VU#1590/VU#1590.csv +++ b/data/vul_id/VU/15/VU#1590/VU#1590.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#1590,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1590,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/15/VU#1595/VU#1595.csv b/data/vul_id/VU/15/VU#1595/VU#1595.csv index 796fc2e21838616..ead3799de6bc194 100644 --- a/data/vul_id/VU/15/VU#1595/VU#1595.csv +++ b/data/vul_id/VU/15/VU#1595/VU#1595.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#1595,0.00222717,https://github.com/SeanOhAileasa/ptp-post-exploitation-techniques,SeanOhAileasa/ptp-post-exploitation-techniques,515646540 -VU#1595,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1595,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/16/VU#16/VU#16.csv b/data/vul_id/VU/16/VU#16/VU#16.csv index e9d2539778d5ba2..528d7de87ebf72a 100644 --- a/data/vul_id/VU/16/VU#16/VU#16.csv +++ b/data/vul_id/VU/16/VU#16/VU#16.csv @@ -312,7 +312,7 @@ VU#16,0.00925926,https://github.com/0bfxgh0st/lxd-privesc-exploit,0bfxgh0st/lxd- VU#16,0.00917431,https://github.com/hktalent/myhktools,hktalent/myhktools,93808838 VU#16,0.00892857,https://github.com/federicominniti/MetaverseBusinessConcernsNLP,federicominniti/MetaverseBusinessConcernsNLP,504799345 VU#16,0.00892857,https://github.com/melnicek/peh,melnicek/peh,293596215 -VU#16,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 +VU#16,0.00884956,https://github.com/BIIG-UC3M/pMoSS,BIIG-UC3M/pMoSS,228442839 VU#16,0.00884956,https://github.com/drb-ra/C2IntelFeeds,drb-ra/C2IntelFeeds,189243571 VU#16,0.00877193,https://github.com/cdayao93/Rickrollworm.py,cdayao93/Rickrollworm.py,756979014 VU#16,0.00847458,https://github.com/a2148001284/Exploit,a2148001284/Exploit,482498346 @@ -352,7 +352,7 @@ VU#16,0.00675676,https://github.com/ElenaSerbuValentina/Image_Classification_ML, VU#16,0.00671141,https://github.com/michaelneri/unsupervised-audio-anomaly-detection,michaelneri/unsupervised-audio-anomaly-detection,856788461 VU#16,0.00671141,https://github.com/flazarte/cyberex,flazarte/cyberex,442655946 VU#16,0.00671141,https://github.com/ForwarderFactory/wii,ForwarderFactory/wii,398614364 -VU#16,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#16,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#16,0.00662252,https://github.com/Karmaz95/crimson_wisp,Karmaz95/crimson_wisp,503833535 VU#16,0.00662252,https://github.com/SmartData-Polito/honeycluster,SmartData-Polito/honeycluster,474309060 VU#16,0.00645161,https://github.com/BigDataEngineer/cloud9_rceovery,BigDataEngineer/cloud9_rceovery,753842587 @@ -459,7 +459,7 @@ VU#16,0.00052770,https://github.com/hktalent/scan4all,hktalent/scan4all,50527857 VU#16,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 VU#16,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 VU#16,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#16,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#16,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#16,0.00019751,https://github.com/sunzu94/metasploit-framework2,sunzu94/metasploit-framework2,608086688 VU#16,0.00019701,https://github.com/threatcode/metasploit-framework,threatcode/metasploit-framework,621044028 VU#16,0.00019670,https://github.com/2lambda123/metasploit-framework,2lambda123/metasploit-framework,629991781 diff --git a/data/vul_id/VU/16/VU#160/VU#160.csv b/data/vul_id/VU/16/VU#160/VU#160.csv index 534bbf15075be61..cb358bfb8cf0dad 100644 --- a/data/vul_id/VU/16/VU#160/VU#160.csv +++ b/data/vul_id/VU/16/VU#160/VU#160.csv @@ -32,4 +32,4 @@ VU#160,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761 VU#160,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#160,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#160,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 -VU#160,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#160,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/16/VU#161/VU#161.csv b/data/vul_id/VU/16/VU#161/VU#161.csv index 77a92f8d08350ce..fd965aa2e80b577 100644 --- a/data/vul_id/VU/16/VU#161/VU#161.csv +++ b/data/vul_id/VU/16/VU#161/VU#161.csv @@ -21,4 +21,4 @@ VU#161,0.00152439,https://github.com/CDACesec/CVE-2023-33802,CDACesec/CVE-2023-3 VU#161,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-31902,512712652 VU#161,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 VU#161,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#161,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#161,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/16/VU#16120/VU#16120.csv b/data/vul_id/VU/16/VU#16120/VU#16120.csv index 33124e208bd369a..e7cd4d5cd44e2fb 100644 --- a/data/vul_id/VU/16/VU#16120/VU#16120.csv +++ b/data/vul_id/VU/16/VU#16120/VU#16120.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#16120,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#16120,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/16/VU#1614/VU#1614.csv b/data/vul_id/VU/16/VU#1614/VU#1614.csv index a1667fb5fecfae5..89a7d997b36ca15 100644 --- a/data/vul_id/VU/16/VU#1614/VU#1614.csv +++ b/data/vul_id/VU/16/VU#1614/VU#1614.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#1614,0.01428571,https://github.com/stphano/NEAs-ranking,stphano/NEAs-ranking,530254011 -VU#1614,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1614,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/16/VU#162/VU#162.csv b/data/vul_id/VU/16/VU#162/VU#162.csv index 05e10ccdd1d552a..6b073e36461cf34 100644 --- a/data/vul_id/VU/16/VU#162/VU#162.csv +++ b/data/vul_id/VU/16/VU#162/VU#162.csv @@ -21,4 +21,4 @@ VU#162,0.00152672,https://github.com/monkey-byte/exploits,monkey-byte/exploits,6 VU#162,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,805159528 VU#162,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#162,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 -VU#162,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#162,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/16/VU#163/VU#163.csv b/data/vul_id/VU/16/VU#163/VU#163.csv index 1a6a6a9000fdb61..fff63132144371f 100644 --- a/data/vul_id/VU/16/VU#163/VU#163.csv +++ b/data/vul_id/VU/16/VU#163/VU#163.csv @@ -19,4 +19,4 @@ VU#163,0.00152672,https://github.com/monkey-byte/exploits,monkey-byte/exploits,6 VU#163,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,805159528 VU#163,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#163,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 -VU#163,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#163,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/16/VU#1632/VU#1632.csv b/data/vul_id/VU/16/VU#1632/VU#1632.csv index 21b7d4a573f37ac..265a636de86a1fe 100644 --- a/data/vul_id/VU/16/VU#1632/VU#1632.csv +++ b/data/vul_id/VU/16/VU#1632/VU#1632.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#1632,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1632,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/16/VU#1633/VU#1633.csv b/data/vul_id/VU/16/VU#1633/VU#1633.csv index c8c059d3ac9197f..934f34f6262a5b6 100644 --- a/data/vul_id/VU/16/VU#1633/VU#1633.csv +++ b/data/vul_id/VU/16/VU#1633/VU#1633.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#1633,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1633,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/16/VU#1639/VU#1639.csv b/data/vul_id/VU/16/VU#1639/VU#1639.csv index 8bec18a9f29b57f..ee028d77dec0c74 100644 --- a/data/vul_id/VU/16/VU#1639/VU#1639.csv +++ b/data/vul_id/VU/16/VU#1639/VU#1639.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#1639,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1639,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/16/VU#164/VU#164.csv b/data/vul_id/VU/16/VU#164/VU#164.csv index b305e7936fbc846..10d0e5f2ce33537 100644 --- a/data/vul_id/VU/16/VU#164/VU#164.csv +++ b/data/vul_id/VU/16/VU#164/VU#164.csv @@ -15,4 +15,4 @@ VU#164,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/Build VU#164,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#164,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#164,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 -VU#164,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#164,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/16/VU#1640/VU#1640.csv b/data/vul_id/VU/16/VU#1640/VU#1640.csv index e5a6d4fc6ca37c9..f74a20a2e463ed4 100644 --- a/data/vul_id/VU/16/VU#1640/VU#1640.csv +++ b/data/vul_id/VU/16/VU#1640/VU#1640.csv @@ -2,4 +2,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#1640,0.00152439,https://github.com/CDACesec/CVE-2023-33802,CDACesec/CVE-2023-33802,642286308 VU#1640,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-31902,512712652 VU#1640,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 -VU#1640,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1640,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/16/VU#1645/VU#1645.csv b/data/vul_id/VU/16/VU#1645/VU#1645.csv index 45870f9f97127f8..669b7c1a199a885 100644 --- a/data/vul_id/VU/16/VU#1645/VU#1645.csv +++ b/data/vul_id/VU/16/VU#1645/VU#1645.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#1645,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1645,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/16/VU#165/VU#165.csv b/data/vul_id/VU/16/VU#165/VU#165.csv index 3c4274752a1c885..a1531de8d85e054 100644 --- a/data/vul_id/VU/16/VU#165/VU#165.csv +++ b/data/vul_id/VU/16/VU#165/VU#165.csv @@ -33,5 +33,5 @@ VU#165,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-Too VU#165,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#165,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#165,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#165,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#165,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#165,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/VU/16/VU#16535/VU#16535.csv b/data/vul_id/VU/16/VU#16535/VU#16535.csv index 6c8d3de32bd3630..2ee04df24bc0c47 100644 --- a/data/vul_id/VU/16/VU#16535/VU#16535.csv +++ b/data/vul_id/VU/16/VU#16535/VU#16535.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#16535,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#16535,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/16/VU#1658/VU#1658.csv b/data/vul_id/VU/16/VU#1658/VU#1658.csv index c79db30b77e5251..e01356b73d634fd 100644 --- a/data/vul_id/VU/16/VU#1658/VU#1658.csv +++ b/data/vul_id/VU/16/VU#1658/VU#1658.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#1658,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1658,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/16/VU#166/VU#166.csv b/data/vul_id/VU/16/VU#166/VU#166.csv index e490c8b1acd5c03..5eed17b92501e3a 100644 --- a/data/vul_id/VU/16/VU#166/VU#166.csv +++ b/data/vul_id/VU/16/VU#166/VU#166.csv @@ -21,5 +21,5 @@ VU#166,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#166,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#166,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#166,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#166,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#166,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#166,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/VU/16/VU#16662/VU#16662.csv b/data/vul_id/VU/16/VU#16662/VU#16662.csv index 29a1fcb51636f55..c2b2e2d0a5b1260 100644 --- a/data/vul_id/VU/16/VU#16662/VU#16662.csv +++ b/data/vul_id/VU/16/VU#16662/VU#16662.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#16662,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#16662,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/16/VU#167/VU#167.csv b/data/vul_id/VU/16/VU#167/VU#167.csv index 340002cd7e23c71..7e3dece15980ec0 100644 --- a/data/vul_id/VU/16/VU#167/VU#167.csv +++ b/data/vul_id/VU/16/VU#167/VU#167.csv @@ -17,5 +17,5 @@ VU#167,0.00179533,https://github.com/darrenlei888/The-Interacting-Coulomb-Proble VU#167,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763373095 VU#167,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#167,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -VU#167,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#167,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#167,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/VU/16/VU#1679/VU#1679.csv b/data/vul_id/VU/16/VU#1679/VU#1679.csv index 804996e50069f34..bd6c6564f0fc955 100644 --- a/data/vul_id/VU/16/VU#1679/VU#1679.csv +++ b/data/vul_id/VU/16/VU#1679/VU#1679.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#1679,0.00467290,https://github.com/zeroknowledgediscovery/qbiome,zeroknowledgediscovery/qbiome,354072316 -VU#1679,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1679,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/16/VU#168/VU#168.csv b/data/vul_id/VU/16/VU#168/VU#168.csv index cc88c245dcfd41e..7851d1c2f969c40 100644 --- a/data/vul_id/VU/16/VU#168/VU#168.csv +++ b/data/vul_id/VU/16/VU#168/VU#168.csv @@ -26,7 +26,7 @@ VU#168,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#168,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#168,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#168,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#168,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#168,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#168,0.00021436,https://github.com/spence-rat/metasploit-framework,spence-rat/metasploit-framework,490065127 VU#168,0.00021128,https://github.com/adfoster-r7/metasploit-ci-tests,adfoster-r7/metasploit-ci-tests,319744421 VU#168,0.00020492,https://github.com/Deep-Bagchi/Metasploit_Framework,Deep-Bagchi/Metasploit_Framework,851128540 diff --git a/data/vul_id/VU/16/VU#169/VU#169.csv b/data/vul_id/VU/16/VU#169/VU#169.csv index 05c31a8a2bb0bb9..7d6bf81b816d656 100644 --- a/data/vul_id/VU/16/VU#169/VU#169.csv +++ b/data/vul_id/VU/16/VU#169/VU#169.csv @@ -62,5 +62,5 @@ VU#169,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,58210 VU#169,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#169,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 VU#169,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#169,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#169,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#169,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 diff --git a/data/vul_id/VU/17/VU#17/VU#17.csv b/data/vul_id/VU/17/VU#17/VU#17.csv index ab02251a1a2a516..d833221df6c270f 100644 --- a/data/vul_id/VU/17/VU#17/VU#17.csv +++ b/data/vul_id/VU/17/VU#17/VU#17.csv @@ -269,7 +269,7 @@ VU#17,0.00917431,https://github.com/xxycfhb/xxycfhb.github.io,xxycfhb/xxycfhb.gi VU#17,0.00917431,https://github.com/hktalent/myhktools,hktalent/myhktools,93808838 VU#17,0.00892857,https://github.com/federicominniti/MetaverseBusinessConcernsNLP,federicominniti/MetaverseBusinessConcernsNLP,504799345 VU#17,0.00892857,https://github.com/melnicek/peh,melnicek/peh,293596215 -VU#17,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 +VU#17,0.00884956,https://github.com/BIIG-UC3M/pMoSS,BIIG-UC3M/pMoSS,228442839 VU#17,0.00884956,https://github.com/drb-ra/C2IntelFeeds,drb-ra/C2IntelFeeds,189243571 VU#17,0.00877193,https://github.com/cdayao93/Rickrollworm.py,cdayao93/Rickrollworm.py,756979014 VU#17,0.00847458,https://github.com/ESMEAirPollutionPrediction/EmissionsData,ESMEAirPollutionPrediction/EmissionsData,710800400 @@ -312,7 +312,7 @@ VU#17,0.00675676,https://github.com/ElenaSerbuValentina/Image_Classification_ML, VU#17,0.00671141,https://github.com/michaelneri/unsupervised-audio-anomaly-detection,michaelneri/unsupervised-audio-anomaly-detection,856788461 VU#17,0.00671141,https://github.com/flazarte/cyberex,flazarte/cyberex,442655946 VU#17,0.00671141,https://github.com/ForwarderFactory/wii,ForwarderFactory/wii,398614364 -VU#17,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#17,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#17,0.00662252,https://github.com/Karmaz95/crimson_wisp,Karmaz95/crimson_wisp,503833535 VU#17,0.00662252,https://github.com/SmartData-Polito/honeycluster,SmartData-Polito/honeycluster,474309060 VU#17,0.00645161,https://github.com/BigDataEngineer/cloud9_rceovery,BigDataEngineer/cloud9_rceovery,753842587 @@ -419,7 +419,7 @@ VU#17,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-C VU#17,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 VU#17,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 VU#17,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 -VU#17,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#17,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#17,0.00021436,https://github.com/spence-rat/metasploit-framework,spence-rat/metasploit-framework,490065127 VU#17,0.00021128,https://github.com/adfoster-r7/metasploit-ci-tests,adfoster-r7/metasploit-ci-tests,319744421 VU#17,0.00020492,https://github.com/Deep-Bagchi/Metasploit_Framework,Deep-Bagchi/Metasploit_Framework,851128540 diff --git a/data/vul_id/VU/17/VU#170/VU#170.csv b/data/vul_id/VU/17/VU#170/VU#170.csv index 380ffb3810877f8..0875835e434fd60 100644 --- a/data/vul_id/VU/17/VU#170/VU#170.csv +++ b/data/vul_id/VU/17/VU#170/VU#170.csv @@ -21,5 +21,5 @@ VU#170,0.00216450,https://github.com/SeanOhAileasa/ptp-network-attacks-and-explo VU#170,0.00159236,https://github.com/Ethanp210/exploits,Ethanp210/exploits,733220378 VU#170,0.00159236,https://github.com/TikTokRishiRecon/exploitss,TikTokRishiRecon/exploitss,615545020 VU#170,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 -VU#170,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#170,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#170,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 diff --git a/data/vul_id/VU/17/VU#1704/VU#1704.csv b/data/vul_id/VU/17/VU#1704/VU#1704.csv index ca7bced2791a361..3383dbf2a0dc85d 100644 --- a/data/vul_id/VU/17/VU#1704/VU#1704.csv +++ b/data/vul_id/VU/17/VU#1704/VU#1704.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#1704,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1704,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/17/VU#171/VU#171.csv b/data/vul_id/VU/17/VU#171/VU#171.csv index f8aaff3cab61039..db0d2af47d6ddbf 100644 --- a/data/vul_id/VU/17/VU#171/VU#171.csv +++ b/data/vul_id/VU/17/VU#171/VU#171.csv @@ -7,4 +7,4 @@ VU#171,0.00380228,https://github.com/YNakawake/intergen_tradeoff,YNakawake/inter VU#171,0.00223714,https://github.com/xcube-dev/xcube,xcube-dev/xcube,130693090 VU#171,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 VU#171,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#171,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#171,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/17/VU#1713795/VU#1713795.csv b/data/vul_id/VU/17/VU#1713795/VU#1713795.csv index 644de64bb0a1d60..c9388a4239032ea 100644 --- a/data/vul_id/VU/17/VU#1713795/VU#1713795.csv +++ b/data/vul_id/VU/17/VU#1713795/VU#1713795.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#1713795,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1713795,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/17/VU#1717/VU#1717.csv b/data/vul_id/VU/17/VU#1717/VU#1717.csv index 6469c285f656606..88061208fc645b2 100644 --- a/data/vul_id/VU/17/VU#1717/VU#1717.csv +++ b/data/vul_id/VU/17/VU#1717/VU#1717.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#1717,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1717,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#1717,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/VU/17/VU#17187733/VU#17187733.csv b/data/vul_id/VU/17/VU#17187733/VU#17187733.csv index 394ecc95f4056ab..ab7a0561578cb59 100644 --- a/data/vul_id/VU/17/VU#17187733/VU#17187733.csv +++ b/data/vul_id/VU/17/VU#17187733/VU#17187733.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#17187733,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#17187733,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/17/VU#172/VU#172.csv b/data/vul_id/VU/17/VU#172/VU#172.csv index c723754d5c0b4d2..ae2c574aebff000 100644 --- a/data/vul_id/VU/17/VU#172/VU#172.csv +++ b/data/vul_id/VU/17/VU#172/VU#172.csv @@ -20,4 +20,4 @@ VU#172,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761 VU#172,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#172,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#172,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#172,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#172,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/17/VU#17245/VU#17245.csv b/data/vul_id/VU/17/VU#17245/VU#17245.csv index 4548e5239cd625c..7d42080606b2b68 100644 --- a/data/vul_id/VU/17/VU#17245/VU#17245.csv +++ b/data/vul_id/VU/17/VU#17245/VU#17245.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#17245,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#17245,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/17/VU#173/VU#173.csv b/data/vul_id/VU/17/VU#173/VU#173.csv index 4734cdfb259a870..a21b27aa02519a8 100644 --- a/data/vul_id/VU/17/VU#173/VU#173.csv +++ b/data/vul_id/VU/17/VU#173/VU#173.csv @@ -8,4 +8,4 @@ VU#173,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763 VU#173,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 VU#173,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#173,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#173,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#173,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/17/VU#17329/VU#17329.csv b/data/vul_id/VU/17/VU#17329/VU#17329.csv index ac69b728aa7e804..aa77e6c9d782757 100644 --- a/data/vul_id/VU/17/VU#17329/VU#17329.csv +++ b/data/vul_id/VU/17/VU#17329/VU#17329.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#17329,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#17329,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/17/VU#174/VU#174.csv b/data/vul_id/VU/17/VU#174/VU#174.csv index 739add2540f7236..0be7375f4d77357 100644 --- a/data/vul_id/VU/17/VU#174/VU#174.csv +++ b/data/vul_id/VU/17/VU#174/VU#174.csv @@ -7,4 +7,4 @@ VU#174,0.00280899,https://github.com/Pargo18/Applying-Deep-Learning-vs-Machine-L VU#174,0.00259740,https://github.com/Vichingo455/MalwareDatabase,Vichingo455/MalwareDatabase,381454556 VU#174,0.00244499,https://github.com/jfflorez/Exploiting-variational-inequalities-for-generalized-change-detection-on-graphs,jfflorez/Exploiting-variational-inequalities-for-generalized-change-detection-on-graphs,644285732 VU#174,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#174,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#174,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/17/VU#1748/VU#1748.csv b/data/vul_id/VU/17/VU#1748/VU#1748.csv index 7c8a0faae13c6ef..c4459637639b70b 100644 --- a/data/vul_id/VU/17/VU#1748/VU#1748.csv +++ b/data/vul_id/VU/17/VU#1748/VU#1748.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#1748,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1748,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/17/VU#175/VU#175.csv b/data/vul_id/VU/17/VU#175/VU#175.csv index f9b65e331d0dd42..9d052d24d43cfb3 100644 --- a/data/vul_id/VU/17/VU#175/VU#175.csv +++ b/data/vul_id/VU/17/VU#175/VU#175.csv @@ -8,4 +8,4 @@ VU#175,0.00221239,https://github.com/k8gege/PowerLadon,k8gege/PowerLadon,2227402 VU#175,0.00216450,https://github.com/SeanOhAileasa/ptp-network-attacks-and-exploits,SeanOhAileasa/ptp-network-attacks-and-exploits,515641178 VU#175,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763373095 VU#175,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 -VU#175,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#175,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/17/VU#1753/VU#1753.csv b/data/vul_id/VU/17/VU#1753/VU#1753.csv index ecea7f298b5b04f..ec6ea2179dc358f 100644 --- a/data/vul_id/VU/17/VU#1753/VU#1753.csv +++ b/data/vul_id/VU/17/VU#1753/VU#1753.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#1753,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1753,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/17/VU#176/VU#176.csv b/data/vul_id/VU/17/VU#176/VU#176.csv index 5afebfa4ba347eb..2b2cb9a000a82ba 100644 --- a/data/vul_id/VU/17/VU#176/VU#176.csv +++ b/data/vul_id/VU/17/VU#176/VU#176.csv @@ -13,5 +13,5 @@ VU#176,0.00307692,https://github.com/Jasut1n/py-exploits,Jasut1n/py-exploits,479 VU#176,0.00227790,https://github.com/Mr-xn/RedTeam_BlueTeam_HW,Mr-xn/RedTeam_BlueTeam_HW,319325087 VU#176,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#176,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -VU#176,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#176,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#176,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 diff --git a/data/vul_id/VU/17/VU#1760/VU#1760.csv b/data/vul_id/VU/17/VU#1760/VU#1760.csv index 8f69c6794084e68..bb201cedb915d0d 100644 --- a/data/vul_id/VU/17/VU#1760/VU#1760.csv +++ b/data/vul_id/VU/17/VU#1760/VU#1760.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#1760,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1760,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/17/VU#17648/VU#17648.csv b/data/vul_id/VU/17/VU#17648/VU#17648.csv new file mode 100644 index 000000000000000..29958f5812fbbb7 --- /dev/null +++ b/data/vul_id/VU/17/VU#17648/VU#17648.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +VU#17648,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/17/VU#177/VU#177.csv b/data/vul_id/VU/17/VU#177/VU#177.csv index a9defccba8d5df4..32fdcef3ccd9e72 100644 --- a/data/vul_id/VU/17/VU#177/VU#177.csv +++ b/data/vul_id/VU/17/VU#177/VU#177.csv @@ -16,4 +16,4 @@ VU#177,0.00152439,https://github.com/CDACesec/CVE-2023-33802,CDACesec/CVE-2023-3 VU#177,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-31902,512712652 VU#177,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 VU#177,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#177,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#177,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/17/VU#1771/VU#1771.csv b/data/vul_id/VU/17/VU#1771/VU#1771.csv index a05a0ea94af1556..364d0fd152945ff 100644 --- a/data/vul_id/VU/17/VU#1771/VU#1771.csv +++ b/data/vul_id/VU/17/VU#1771/VU#1771.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#1771,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1771,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/17/VU#1777/VU#1777.csv b/data/vul_id/VU/17/VU#1777/VU#1777.csv index 1797c6ff7a0db25..33f168199dd67d7 100644 --- a/data/vul_id/VU/17/VU#1777/VU#1777.csv +++ b/data/vul_id/VU/17/VU#1777/VU#1777.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#1777,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1777,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/17/VU#178/VU#178.csv b/data/vul_id/VU/17/VU#178/VU#178.csv index 10b4d3ff41cd76c..8f5bc77f9ff468d 100644 --- a/data/vul_id/VU/17/VU#178/VU#178.csv +++ b/data/vul_id/VU/17/VU#178/VU#178.csv @@ -18,4 +18,4 @@ VU#178,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-Too VU#178,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#178,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#178,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#178,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#178,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/17/VU#179/VU#179.csv b/data/vul_id/VU/17/VU#179/VU#179.csv index 87021ee92f3320c..83bc6d09f286863 100644 --- a/data/vul_id/VU/17/VU#179/VU#179.csv +++ b/data/vul_id/VU/17/VU#179/VU#179.csv @@ -30,5 +30,5 @@ VU#179,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761 VU#179,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#179,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#179,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#179,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#179,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#179,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/VU/17/VU#1790/VU#1790.csv b/data/vul_id/VU/17/VU#1790/VU#1790.csv index 7fd27d2bfe7a7e5..7465b8ccb3cae9c 100644 --- a/data/vul_id/VU/17/VU#1790/VU#1790.csv +++ b/data/vul_id/VU/17/VU#1790/VU#1790.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#1790,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1790,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/17/VU#1795/VU#1795.csv b/data/vul_id/VU/17/VU#1795/VU#1795.csv index 9b8991824a881a5..d66c731bb3b8e51 100644 --- a/data/vul_id/VU/17/VU#1795/VU#1795.csv +++ b/data/vul_id/VU/17/VU#1795/VU#1795.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#1795,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1795,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#1795,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 diff --git a/data/vul_id/VU/17/VU#17958/VU#17958.csv b/data/vul_id/VU/17/VU#17958/VU#17958.csv index 11b806392434a2f..ed55e438c9dcf79 100644 --- a/data/vul_id/VU/17/VU#17958/VU#17958.csv +++ b/data/vul_id/VU/17/VU#17958/VU#17958.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#17958,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#17958,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/17/VU#1796/VU#1796.csv b/data/vul_id/VU/17/VU#1796/VU#1796.csv index 1494b2599c48f93..d9d425ff3b13ed6 100644 --- a/data/vul_id/VU/17/VU#1796/VU#1796.csv +++ b/data/vul_id/VU/17/VU#1796/VU#1796.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#1796,0.00432900,https://github.com/AyushGupta51379/COMP_5331_Project_Fake_News_Detection,AyushGupta51379/COMP_5331_Project_Fake_News_Detection,299022703 VU#1796,0.00223714,https://github.com/xcube-dev/xcube,xcube-dev/xcube,130693090 -VU#1796,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1796,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/18/VU#18/VU#18.csv b/data/vul_id/VU/18/VU#18/VU#18.csv index 538875c86d92563..0802e718b61b43d 100644 --- a/data/vul_id/VU/18/VU#18/VU#18.csv +++ b/data/vul_id/VU/18/VU#18/VU#18.csv @@ -409,7 +409,7 @@ VU#18,0.00917431,https://github.com/MichPrencipe/Time-Series-Forecasting,MichPre VU#18,0.00917431,https://github.com/xxycfhb/xxycfhb.github.io,xxycfhb/xxycfhb.github.io,374913790 VU#18,0.00917431,https://github.com/hktalent/myhktools,hktalent/myhktools,93808838 VU#18,0.00892857,https://github.com/federicominniti/MetaverseBusinessConcernsNLP,federicominniti/MetaverseBusinessConcernsNLP,504799345 -VU#18,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 +VU#18,0.00884956,https://github.com/BIIG-UC3M/pMoSS,BIIG-UC3M/pMoSS,228442839 VU#18,0.00884956,https://github.com/drb-ra/C2IntelFeeds,drb-ra/C2IntelFeeds,189243571 VU#18,0.00877193,https://github.com/cdayao93/Rickrollworm.py,cdayao93/Rickrollworm.py,756979014 VU#18,0.00847458,https://github.com/ESMEAirPollutionPrediction/EmissionsData,ESMEAirPollutionPrediction/EmissionsData,710800400 @@ -452,7 +452,7 @@ VU#18,0.00675676,https://github.com/ElenaSerbuValentina/Image_Classification_ML, VU#18,0.00671141,https://github.com/michaelneri/unsupervised-audio-anomaly-detection,michaelneri/unsupervised-audio-anomaly-detection,856788461 VU#18,0.00671141,https://github.com/flazarte/cyberex,flazarte/cyberex,442655946 VU#18,0.00671141,https://github.com/ForwarderFactory/wii,ForwarderFactory/wii,398614364 -VU#18,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#18,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#18,0.00662252,https://github.com/SmartData-Polito/honeycluster,SmartData-Polito/honeycluster,474309060 VU#18,0.00645161,https://github.com/BigDataEngineer/cloud9_rceovery,BigDataEngineer/cloud9_rceovery,753842587 VU#18,0.00636943,https://github.com/dmw2166/rces-2022,dmw2166/rces-2022,740746399 @@ -553,7 +553,7 @@ VU#18,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-C VU#18,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 VU#18,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 VU#18,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 -VU#18,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#18,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#18,0.00021436,https://github.com/spence-rat/metasploit-framework,spence-rat/metasploit-framework,490065127 VU#18,0.00021128,https://github.com/adfoster-r7/metasploit-ci-tests,adfoster-r7/metasploit-ci-tests,319744421 VU#18,0.00020492,https://github.com/Deep-Bagchi/Metasploit_Framework,Deep-Bagchi/Metasploit_Framework,851128540 diff --git a/data/vul_id/VU/18/VU#180/VU#180.csv b/data/vul_id/VU/18/VU#180/VU#180.csv index add91a7d0532f7c..fac3f414774dc0c 100644 --- a/data/vul_id/VU/18/VU#180/VU#180.csv +++ b/data/vul_id/VU/18/VU#180/VU#180.csv @@ -16,4 +16,4 @@ VU#180,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,58210 VU#180,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#180,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#180,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 -VU#180,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#180,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/18/VU#1801/VU#1801.csv b/data/vul_id/VU/18/VU#1801/VU#1801.csv index 2d608c32cb417da..be3d77a12eeffd2 100644 --- a/data/vul_id/VU/18/VU#1801/VU#1801.csv +++ b/data/vul_id/VU/18/VU#1801/VU#1801.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#1801,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1801,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/18/VU#181/VU#181.csv b/data/vul_id/VU/18/VU#181/VU#181.csv index 365aa7bab4a0991..3ea216c1e1ed244 100644 --- a/data/vul_id/VU/18/VU#181/VU#181.csv +++ b/data/vul_id/VU/18/VU#181/VU#181.csv @@ -12,4 +12,4 @@ VU#181,0.00222717,https://github.com/SeanOhAileasa/ptp-post-exploitation-techniq VU#181,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#181,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#181,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#181,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#181,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/18/VU#1816/VU#1816.csv b/data/vul_id/VU/18/VU#1816/VU#1816.csv index 085020749c168ab..c3fb238522aa90c 100644 --- a/data/vul_id/VU/18/VU#1816/VU#1816.csv +++ b/data/vul_id/VU/18/VU#1816/VU#1816.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#1816,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1816,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/18/VU#182/VU#182.csv b/data/vul_id/VU/18/VU#182/VU#182.csv index 3d31532e9252bc0..388399e5d1710c1 100644 --- a/data/vul_id/VU/18/VU#182/VU#182.csv +++ b/data/vul_id/VU/18/VU#182/VU#182.csv @@ -14,4 +14,4 @@ VU#182,0.00152439,https://github.com/CDACesec/CVE-2023-33802,CDACesec/CVE-2023-3 VU#182,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-31902,512712652 VU#182,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 VU#182,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#182,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#182,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/18/VU#1820/VU#1820.csv b/data/vul_id/VU/18/VU#1820/VU#1820.csv index 6315f7e90f017d4..58b46e393987b21 100644 --- a/data/vul_id/VU/18/VU#1820/VU#1820.csv +++ b/data/vul_id/VU/18/VU#1820/VU#1820.csv @@ -4,4 +4,4 @@ VU#1820,0.00152439,https://github.com/CDACesec/CVE-2023-33802,CDACesec/CVE-2023- VU#1820,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-31902,512712652 VU#1820,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 VU#1820,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -VU#1820,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1820,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/18/VU#183/VU#183.csv b/data/vul_id/VU/18/VU#183/VU#183.csv index 2fbed018ec93109..2b1c3d9241a948e 100644 --- a/data/vul_id/VU/18/VU#183/VU#183.csv +++ b/data/vul_id/VU/18/VU#183/VU#183.csv @@ -17,4 +17,4 @@ VU#183,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-Too VU#183,0.00159236,https://github.com/Ethanp210/exploits,Ethanp210/exploits,733220378 VU#183,0.00159236,https://github.com/TikTokRishiRecon/exploitss,TikTokRishiRecon/exploitss,615545020 VU#183,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#183,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#183,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/18/VU#1833/VU#1833.csv b/data/vul_id/VU/18/VU#1833/VU#1833.csv index 180db51797818fe..0653382a1684cc4 100644 --- a/data/vul_id/VU/18/VU#1833/VU#1833.csv +++ b/data/vul_id/VU/18/VU#1833/VU#1833.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#1833,0.01408451,https://github.com/avorozhtsov/shipit,avorozhtsov/shipit,519739120 VU#1833,0.00223714,https://github.com/xcube-dev/xcube,xcube-dev/xcube,130693090 -VU#1833,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1833,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/18/VU#184/VU#184.csv b/data/vul_id/VU/18/VU#184/VU#184.csv index 808e2a0534506fd..98ae34899ba2fae 100644 --- a/data/vul_id/VU/18/VU#184/VU#184.csv +++ b/data/vul_id/VU/18/VU#184/VU#184.csv @@ -10,4 +10,4 @@ VU#184,0.00152439,https://github.com/CDACesec/CVE-2023-33802,CDACesec/CVE-2023-3 VU#184,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-31902,512712652 VU#184,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 VU#184,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#184,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#184,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/18/VU#1841/VU#1841.csv b/data/vul_id/VU/18/VU#1841/VU#1841.csv index a30616b22147e13..32558d872420db1 100644 --- a/data/vul_id/VU/18/VU#1841/VU#1841.csv +++ b/data/vul_id/VU/18/VU#1841/VU#1841.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#1841,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1841,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/18/VU#18440/VU#18440.csv b/data/vul_id/VU/18/VU#18440/VU#18440.csv index 55ee8fac098146d..4b6c3ba646d2e1e 100644 --- a/data/vul_id/VU/18/VU#18440/VU#18440.csv +++ b/data/vul_id/VU/18/VU#18440/VU#18440.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#18440,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -VU#18440,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#18440,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/18/VU#185/VU#185.csv b/data/vul_id/VU/18/VU#185/VU#185.csv index a20c86e934c7f75..7b1175cb204a6e5 100644 --- a/data/vul_id/VU/18/VU#185/VU#185.csv +++ b/data/vul_id/VU/18/VU#185/VU#185.csv @@ -6,4 +6,4 @@ VU#185,0.00322581,https://github.com/k8gege/Ladon,k8gege/Ladon,219113096 VU#185,0.00246914,https://github.com/deepanshjha/Exploratory-Data-Analysis,deepanshjha/Exploratory-Data-Analysis,667607383 VU#185,0.00221239,https://github.com/k8gege/PowerLadon,k8gege/PowerLadon,222740271 VU#185,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#185,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#185,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/18/VU#1853/VU#1853.csv b/data/vul_id/VU/18/VU#1853/VU#1853.csv index 5f370adb85131fa..3efa2217d37c3f1 100644 --- a/data/vul_id/VU/18/VU#1853/VU#1853.csv +++ b/data/vul_id/VU/18/VU#1853/VU#1853.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#1853,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1853,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/18/VU#186/VU#186.csv b/data/vul_id/VU/18/VU#186/VU#186.csv index 44e0ef6a5f5a860..0431cc5d5c46b52 100644 --- a/data/vul_id/VU/18/VU#186/VU#186.csv +++ b/data/vul_id/VU/18/VU#186/VU#186.csv @@ -17,4 +17,4 @@ VU#186,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761 VU#186,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#186,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#186,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#186,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#186,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/18/VU#187/VU#187.csv b/data/vul_id/VU/18/VU#187/VU#187.csv index 7dc216d4de42f30..ed0517beda00d57 100644 --- a/data/vul_id/VU/18/VU#187/VU#187.csv +++ b/data/vul_id/VU/18/VU#187/VU#187.csv @@ -32,4 +32,4 @@ VU#187,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012 VU#187,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#187,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 VU#187,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 -VU#187,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#187,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/18/VU#188/VU#188.csv b/data/vul_id/VU/18/VU#188/VU#188.csv index 67754eeffed9c2e..defc94acc546cd9 100644 --- a/data/vul_id/VU/18/VU#188/VU#188.csv +++ b/data/vul_id/VU/18/VU#188/VU#188.csv @@ -12,4 +12,4 @@ VU#188,0.00216450,https://github.com/SeanOhAileasa/ptp-network-attacks-and-explo VU#188,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763373095 VU#188,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#188,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#188,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#188,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/18/VU#189/VU#189.csv b/data/vul_id/VU/18/VU#189/VU#189.csv index 6d32d2afbc3ba91..6cb9ce9fc22707a 100644 --- a/data/vul_id/VU/18/VU#189/VU#189.csv +++ b/data/vul_id/VU/18/VU#189/VU#189.csv @@ -10,4 +10,4 @@ VU#189,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto VU#189,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763373095 VU#189,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#189,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 -VU#189,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#189,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/19/VU#19/VU#19.csv b/data/vul_id/VU/19/VU#19/VU#19.csv index a5f84db3adc614a..2e192f3d1d882da 100644 --- a/data/vul_id/VU/19/VU#19/VU#19.csv +++ b/data/vul_id/VU/19/VU#19/VU#19.csv @@ -94,7 +94,7 @@ VU#19,0.04347826,https://github.com/Alexis-Melot/RCencoder,Alexis-Melot/RCencode VU#19,0.04166667,https://github.com/Elonmusic23/whatsapp-fake-reply-exploit,Elonmusic23/whatsapp-fake-reply-exploit,805107190 VU#19,0.04166667,https://github.com/livincyber/whatsapp-fake-reply-exploit,livincyber/whatsapp-fake-reply-exploit,789129226 VU#19,0.04166667,https://github.com/omarelqarchaoui/Trading-strategy-with-deep-learning,omarelqarchaoui/Trading-strategy-with-deep-learning,545005597 -VU#19,0.04166667,https://github.com/k4u5h41/MS17-010_CVE-2017-0143,k4u5h41/MS17-010_CVE-2017-0143,384203070 +VU#19,0.04166667,https://github.com/N3rdyN3xus/MS17-010_CVE-2017-0143,N3rdyN3xus/MS17-010_CVE-2017-0143,384203070 VU#19,0.04000000,https://github.com/XingLuoXL/Delta-Executor-PC-Roblox,XingLuoXL/Delta-Executor-PC-Roblox,831474844 VU#19,0.04000000,https://github.com/PranshuRanjanTiwari/delta-executor-roblox,PranshuRanjanTiwari/delta-executor-roblox,831109520 VU#19,0.04000000,https://github.com/wigiroa/wave-executor-roblox,wigiroa/wave-executor-roblox,831104168 @@ -287,7 +287,7 @@ VU#19,0.00925926,https://github.com/0bfxgh0st/lxd-privesc-exploit,0bfxgh0st/lxd- VU#19,0.00917431,https://github.com/MichPrencipe/Time-Series-Forecasting,MichPrencipe/Time-Series-Forecasting,762394143 VU#19,0.00900901,https://github.com/sambacha/metamask-exploit,sambacha/metamask-exploit,474791434 VU#19,0.00892857,https://github.com/federicominniti/MetaverseBusinessConcernsNLP,federicominniti/MetaverseBusinessConcernsNLP,504799345 -VU#19,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 +VU#19,0.00884956,https://github.com/BIIG-UC3M/pMoSS,BIIG-UC3M/pMoSS,228442839 VU#19,0.00884956,https://github.com/drb-ra/C2IntelFeeds,drb-ra/C2IntelFeeds,189243571 VU#19,0.00877193,https://github.com/cdayao93/Rickrollworm.py,cdayao93/Rickrollworm.py,756979014 VU#19,0.00847458,https://github.com/ESMEAirPollutionPrediction/EmissionsData,ESMEAirPollutionPrediction/EmissionsData,710800400 @@ -333,7 +333,7 @@ VU#19,0.00675676,https://github.com/ElenaSerbuValentina/Image_Classification_ML, VU#19,0.00671141,https://github.com/michaelneri/unsupervised-audio-anomaly-detection,michaelneri/unsupervised-audio-anomaly-detection,856788461 VU#19,0.00671141,https://github.com/flazarte/cyberex,flazarte/cyberex,442655946 VU#19,0.00671141,https://github.com/ForwarderFactory/wii,ForwarderFactory/wii,398614364 -VU#19,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#19,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#19,0.00645161,https://github.com/BigDataEngineer/cloud9_rceovery,BigDataEngineer/cloud9_rceovery,753842587 VU#19,0.00636943,https://github.com/dmw2166/rces-2022,dmw2166/rces-2022,740746399 VU#19,0.00636943,https://github.com/tjcrone/rces-2022,tjcrone/rces-2022,536981801 @@ -438,7 +438,7 @@ VU#19,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-C VU#19,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 VU#19,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 VU#19,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 -VU#19,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#19,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#19,0.00021436,https://github.com/spence-rat/metasploit-framework,spence-rat/metasploit-framework,490065127 VU#19,0.00021128,https://github.com/adfoster-r7/metasploit-ci-tests,adfoster-r7/metasploit-ci-tests,319744421 VU#19,0.00020492,https://github.com/Deep-Bagchi/Metasploit_Framework,Deep-Bagchi/Metasploit_Framework,851128540 diff --git a/data/vul_id/VU/19/VU#190/VU#190.csv b/data/vul_id/VU/19/VU#190/VU#190.csv index 1a81c765f85a621..686bb3359f7ac9e 100644 --- a/data/vul_id/VU/19/VU#190/VU#190.csv +++ b/data/vul_id/VU/19/VU#190/VU#190.csv @@ -15,4 +15,4 @@ VU#190,0.00221239,https://github.com/k8gege/PowerLadon,k8gege/PowerLadon,2227402 VU#190,0.00216450,https://github.com/SeanOhAileasa/ptp-network-attacks-and-exploits,SeanOhAileasa/ptp-network-attacks-and-exploits,515641178 VU#190,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#190,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#190,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#190,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/19/VU#19048/VU#19048.csv b/data/vul_id/VU/19/VU#19048/VU#19048.csv index 404b1585db1746a..c7435ca6a3951c8 100644 --- a/data/vul_id/VU/19/VU#19048/VU#19048.csv +++ b/data/vul_id/VU/19/VU#19048/VU#19048.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#19048,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#19048,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/19/VU#191/VU#191.csv b/data/vul_id/VU/19/VU#191/VU#191.csv index bb331e660805a3c..18f4cb06ddd9186 100644 --- a/data/vul_id/VU/19/VU#191/VU#191.csv +++ b/data/vul_id/VU/19/VU#191/VU#191.csv @@ -19,4 +19,4 @@ VU#191,0.00179533,https://github.com/darrenlei888/The-Interacting-Coulomb-Proble VU#191,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#191,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#191,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#191,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#191,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/19/VU#1912/VU#1912.csv b/data/vul_id/VU/19/VU#1912/VU#1912.csv new file mode 100644 index 000000000000000..74e70b605dc2d6f --- /dev/null +++ b/data/vul_id/VU/19/VU#1912/VU#1912.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +VU#1912,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/19/VU#192/VU#192.csv b/data/vul_id/VU/19/VU#192/VU#192.csv index 51b978176a5b521..fd2afa36ab7d4ad 100644 --- a/data/vul_id/VU/19/VU#192/VU#192.csv +++ b/data/vul_id/VU/19/VU#192/VU#192.csv @@ -18,4 +18,4 @@ VU#192,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761 VU#192,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#192,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#192,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#192,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#192,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/19/VU#1920/VU#1920.csv b/data/vul_id/VU/19/VU#1920/VU#1920.csv index e1d9ec482ba1724..45f7d22c36676fb 100644 --- a/data/vul_id/VU/19/VU#1920/VU#1920.csv +++ b/data/vul_id/VU/19/VU#1920/VU#1920.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#1920,0.50000000,https://github.com/fmsampaio/vtm-17-ndp,fmsampaio/vtm-17-ndp,516107540 -VU#1920,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1920,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/19/VU#1926/VU#1926.csv b/data/vul_id/VU/19/VU#1926/VU#1926.csv index 92d57aa057ff7bb..07f1692594c919c 100644 --- a/data/vul_id/VU/19/VU#1926/VU#1926.csv +++ b/data/vul_id/VU/19/VU#1926/VU#1926.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#1926,0.00227790,https://github.com/Mr-xn/RedTeam_BlueTeam_HW,Mr-xn/RedTeam_BlueTeam_HW,319325087 VU#1926,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -VU#1926,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1926,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/19/VU#1929/VU#1929.csv b/data/vul_id/VU/19/VU#1929/VU#1929.csv index a445e1a1792453e..7edb14326eac733 100644 --- a/data/vul_id/VU/19/VU#1929/VU#1929.csv +++ b/data/vul_id/VU/19/VU#1929/VU#1929.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#1929,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1929,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/19/VU#193/VU#193.csv b/data/vul_id/VU/19/VU#193/VU#193.csv index d610b47aabf488c..590c1e830d14a33 100644 --- a/data/vul_id/VU/19/VU#193/VU#193.csv +++ b/data/vul_id/VU/19/VU#193/VU#193.csv @@ -33,4 +33,4 @@ VU#193,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012 VU#193,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#193,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 VU#193,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#193,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#193,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/19/VU#1937/VU#1937.csv b/data/vul_id/VU/19/VU#1937/VU#1937.csv index 7f05c09803c5071..fa12d79b85c8d88 100644 --- a/data/vul_id/VU/19/VU#1937/VU#1937.csv +++ b/data/vul_id/VU/19/VU#1937/VU#1937.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#1937,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1937,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/19/VU#194/VU#194.csv b/data/vul_id/VU/19/VU#194/VU#194.csv index abe8dc5b3620392..b6d5d727fe494d0 100644 --- a/data/vul_id/VU/19/VU#194/VU#194.csv +++ b/data/vul_id/VU/19/VU#194/VU#194.csv @@ -20,4 +20,4 @@ VU#194,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#194,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#194,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#194,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#194,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#194,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/19/VU#195/VU#195.csv b/data/vul_id/VU/19/VU#195/VU#195.csv index 6e8bd984597af3d..7648a4f59574803 100644 --- a/data/vul_id/VU/19/VU#195/VU#195.csv +++ b/data/vul_id/VU/19/VU#195/VU#195.csv @@ -19,4 +19,4 @@ VU#195,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#195,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#195,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#195,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#195,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#195,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/19/VU#1955/VU#1955.csv b/data/vul_id/VU/19/VU#1955/VU#1955.csv index 52ae0063e0b15c0..8da1b3f91567dae 100644 --- a/data/vul_id/VU/19/VU#1955/VU#1955.csv +++ b/data/vul_id/VU/19/VU#1955/VU#1955.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#1955,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1955,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/19/VU#196/VU#196.csv b/data/vul_id/VU/19/VU#196/VU#196.csv index ba27ab840847355..f3b9b1be38cfceb 100644 --- a/data/vul_id/VU/19/VU#196/VU#196.csv +++ b/data/vul_id/VU/19/VU#196/VU#196.csv @@ -19,4 +19,4 @@ VU#196,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#196,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#196,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#196,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#196,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#196,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/19/VU#1965/VU#1965.csv b/data/vul_id/VU/19/VU#1965/VU#1965.csv index 348ac4410812135..b66fa576d116d60 100644 --- a/data/vul_id/VU/19/VU#1965/VU#1965.csv +++ b/data/vul_id/VU/19/VU#1965/VU#1965.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#1965,0.01886792,https://github.com/Sylvain062/CDAoct23-Exploitation-Cinematographique,Sylvain062/CDAoct23-Exploitation-Cinematographique,794466916 -VU#1965,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1965,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/19/VU#1966/VU#1966.csv b/data/vul_id/VU/19/VU#1966/VU#1966.csv index ff6fdef693ed25d..ede3df264b6b0f3 100644 --- a/data/vul_id/VU/19/VU#1966/VU#1966.csv +++ b/data/vul_id/VU/19/VU#1966/VU#1966.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#1966,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1966,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/19/VU#1967/VU#1967.csv b/data/vul_id/VU/19/VU#1967/VU#1967.csv index 641ab2abadf665b..d16b1308021d5d6 100644 --- a/data/vul_id/VU/19/VU#1967/VU#1967.csv +++ b/data/vul_id/VU/19/VU#1967/VU#1967.csv @@ -5,4 +5,4 @@ VU#1967,0.00529101,https://github.com/X-HACKRAWI/mshbrute,X-HACKRAWI/mshbrute,35 VU#1967,0.00370370,https://github.com/abdullahthewebbee/h4cker-master,abdullahthewebbee/h4cker-master,744077306 VU#1967,0.00369004,https://github.com/The-Art-of-Hacking/h4cker,The-Art-of-Hacking/h4cker,94801380 VU#1967,0.00307692,https://github.com/Jasut1n/py-exploits,Jasut1n/py-exploits,479277813 -VU#1967,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1967,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/19/VU#1969/VU#1969.csv b/data/vul_id/VU/19/VU#1969/VU#1969.csv index 806703d91618294..7f6b5c70ad3e47d 100644 --- a/data/vul_id/VU/19/VU#1969/VU#1969.csv +++ b/data/vul_id/VU/19/VU#1969/VU#1969.csv @@ -6,4 +6,4 @@ VU#1969,0.00432900,https://github.com/AyushGupta51379/COMP_5331_Project_Fake_New VU#1969,0.00370370,https://github.com/abdullahthewebbee/h4cker-master,abdullahthewebbee/h4cker-master,744077306 VU#1969,0.00369004,https://github.com/The-Art-of-Hacking/h4cker,The-Art-of-Hacking/h4cker,94801380 VU#1969,0.00307692,https://github.com/Jasut1n/py-exploits,Jasut1n/py-exploits,479277813 -VU#1969,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1969,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/19/VU#197/VU#197.csv b/data/vul_id/VU/19/VU#197/VU#197.csv index cf2c19bbb030a26..fe8861757c1b3a5 100644 --- a/data/vul_id/VU/19/VU#197/VU#197.csv +++ b/data/vul_id/VU/19/VU#197/VU#197.csv @@ -11,4 +11,4 @@ VU#197,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,Giggi VU#197,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#197,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#197,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#197,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#197,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/19/VU#1979/VU#1979.csv b/data/vul_id/VU/19/VU#1979/VU#1979.csv index a340da671a782a0..92710eb3a103d2b 100644 --- a/data/vul_id/VU/19/VU#1979/VU#1979.csv +++ b/data/vul_id/VU/19/VU#1979/VU#1979.csv @@ -7,4 +7,4 @@ VU#1979,0.00152439,https://github.com/CDACesec/CVE-2023-33802,CDACesec/CVE-2023- VU#1979,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-31902,512712652 VU#1979,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 VU#1979,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 -VU#1979,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1979,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/19/VU#198/VU#198.csv b/data/vul_id/VU/19/VU#198/VU#198.csv index 8a806e8cbbf112c..d7f4503312a121b 100644 --- a/data/vul_id/VU/19/VU#198/VU#198.csv +++ b/data/vul_id/VU/19/VU#198/VU#198.csv @@ -23,4 +23,4 @@ VU#198,0.00152439,https://github.com/CDACesec/CVE-2023-33802,CDACesec/CVE-2023-3 VU#198,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-31902,512712652 VU#198,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 VU#198,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -VU#198,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#198,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/19/VU#1980/VU#1980.csv b/data/vul_id/VU/19/VU#1980/VU#1980.csv index 62cfd5c299a2d04..d614a072a246cda 100644 --- a/data/vul_id/VU/19/VU#1980/VU#1980.csv +++ b/data/vul_id/VU/19/VU#1980/VU#1980.csv @@ -2,4 +2,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#1980,0.00152439,https://github.com/CDACesec/CVE-2023-33802,CDACesec/CVE-2023-33802,642286308 VU#1980,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-31902,512712652 VU#1980,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 -VU#1980,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1980,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/19/VU#1982/VU#1982.csv b/data/vul_id/VU/19/VU#1982/VU#1982.csv index 6ad5c79784e9dd5..38d3ee2d31a36c4 100644 --- a/data/vul_id/VU/19/VU#1982/VU#1982.csv +++ b/data/vul_id/VU/19/VU#1982/VU#1982.csv @@ -3,4 +3,4 @@ VU#1982,0.01886792,https://github.com/Sylvain062/CDAoct23-Exploitation-Cinematog VU#1982,0.00152439,https://github.com/CDACesec/CVE-2023-33802,CDACesec/CVE-2023-33802,642286308 VU#1982,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-31902,512712652 VU#1982,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 -VU#1982,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1982,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/19/VU#1988/VU#1988.csv b/data/vul_id/VU/19/VU#1988/VU#1988.csv index bc7cc18ec5384a6..f7a0cb1145e1a4b 100644 --- a/data/vul_id/VU/19/VU#1988/VU#1988.csv +++ b/data/vul_id/VU/19/VU#1988/VU#1988.csv @@ -5,4 +5,4 @@ VU#1988,0.00400000,https://github.com/appsecengineer/gh-actions-command-injectio VU#1988,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763373095 VU#1988,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#1988,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 -VU#1988,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1988,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/19/VU#1989/VU#1989.csv b/data/vul_id/VU/19/VU#1989/VU#1989.csv index 0d6abf6d3da9238..2fac7af3de7d0b2 100644 --- a/data/vul_id/VU/19/VU#1989/VU#1989.csv +++ b/data/vul_id/VU/19/VU#1989/VU#1989.csv @@ -4,4 +4,4 @@ VU#1989,0.00152439,https://github.com/CDACesec/CVE-2023-33802,CDACesec/CVE-2023- VU#1989,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-31902,512712652 VU#1989,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 VU#1989,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 -VU#1989,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1989,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/19/VU#199/VU#199.csv b/data/vul_id/VU/19/VU#199/VU#199.csv index 66021f5838342be..454e60aa688f0f8 100644 --- a/data/vul_id/VU/19/VU#199/VU#199.csv +++ b/data/vul_id/VU/19/VU#199/VU#199.csv @@ -30,4 +30,4 @@ VU#199,0.00152439,https://github.com/CDACesec/CVE-2023-33802,CDACesec/CVE-2023-3 VU#199,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-31902,512712652 VU#199,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 VU#199,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#199,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#199,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/19/VU#19917/VU#19917.csv b/data/vul_id/VU/19/VU#19917/VU#19917.csv index 99d03a954d02afb..b85d86f6ccb8ad6 100644 --- a/data/vul_id/VU/19/VU#19917/VU#19917.csv +++ b/data/vul_id/VU/19/VU#19917/VU#19917.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#19917,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#19917,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/19/VU#1993/VU#1993.csv b/data/vul_id/VU/19/VU#1993/VU#1993.csv index 86653bee2163aaf..30cfcaeaf0b798f 100644 --- a/data/vul_id/VU/19/VU#1993/VU#1993.csv +++ b/data/vul_id/VU/19/VU#1993/VU#1993.csv @@ -4,4 +4,4 @@ VU#1993,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/Buil VU#1993,0.00152439,https://github.com/CDACesec/CVE-2023-33802,CDACesec/CVE-2023-33802,642286308 VU#1993,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-31902,512712652 VU#1993,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 -VU#1993,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1993,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/19/VU#1994/VU#1994.csv b/data/vul_id/VU/19/VU#1994/VU#1994.csv index 1e7e99373bedb71..9247c0b566443d9 100644 --- a/data/vul_id/VU/19/VU#1994/VU#1994.csv +++ b/data/vul_id/VU/19/VU#1994/VU#1994.csv @@ -7,4 +7,4 @@ VU#1994,0.00307692,https://github.com/Jasut1n/py-exploits,Jasut1n/py-exploits,47 VU#1994,0.00152439,https://github.com/CDACesec/CVE-2023-33802,CDACesec/CVE-2023-33802,642286308 VU#1994,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-31902,512712652 VU#1994,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 -VU#1994,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1994,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/19/VU#1999/VU#1999.csv b/data/vul_id/VU/19/VU#1999/VU#1999.csv index 88fa2e5afe4f976..57ac68e9ecac881 100644 --- a/data/vul_id/VU/19/VU#1999/VU#1999.csv +++ b/data/vul_id/VU/19/VU#1999/VU#1999.csv @@ -10,4 +10,4 @@ VU#1999,0.00246914,https://github.com/deepanshjha/Exploratory-Data-Analysis,deep VU#1999,0.00152439,https://github.com/CDACesec/CVE-2023-33802,CDACesec/CVE-2023-33802,642286308 VU#1999,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-31902,512712652 VU#1999,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 -VU#1999,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#1999,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/20/VU#20/VU#20.csv b/data/vul_id/VU/20/VU#20/VU#20.csv index 1eb2fca9461661b..65ba54cc5dfd132 100644 --- a/data/vul_id/VU/20/VU#20/VU#20.csv +++ b/data/vul_id/VU/20/VU#20/VU#20.csv @@ -112,7 +112,7 @@ VU#20,0.04347826,https://github.com/DilnozaBobokalonova1/rust-blackhat,DilnozaBo VU#20,0.04166667,https://github.com/ziffir12/DarkTullLinux,ziffir12/DarkTullLinux,745019351 VU#20,0.04166667,https://github.com/omarelqarchaoui/Trading-strategy-with-deep-learning,omarelqarchaoui/Trading-strategy-with-deep-learning,545005597 VU#20,0.04166667,https://github.com/szyfra22/BabySploit,szyfra22/BabySploit,418838699 -VU#20,0.04166667,https://github.com/k4u5h41/MS17-010_CVE-2017-0143,k4u5h41/MS17-010_CVE-2017-0143,384203070 +VU#20,0.04166667,https://github.com/N3rdyN3xus/MS17-010_CVE-2017-0143,N3rdyN3xus/MS17-010_CVE-2017-0143,384203070 VU#20,0.04000000,https://github.com/casprivate/agent-api-injector,casprivate/agent-api-injector,842002954 VU#20,0.04000000,https://github.com/anvbis/browser.js.expl,anvbis/browser.js.expl,517488457 VU#20,0.04000000,https://github.com/DragonTechRoyale/CTF-Solutions,DragonTechRoyale/CTF-Solutions,492580312 @@ -259,7 +259,7 @@ VU#20,0.00917431,https://github.com/hktalent/myhktools,hktalent/myhktools,938088 VU#20,0.00900901,https://github.com/sambacha/metamask-exploit,sambacha/metamask-exploit,474791434 VU#20,0.00892857,https://github.com/federicominniti/MetaverseBusinessConcernsNLP,federicominniti/MetaverseBusinessConcernsNLP,504799345 VU#20,0.00892857,https://github.com/melnicek/peh,melnicek/peh,293596215 -VU#20,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 +VU#20,0.00884956,https://github.com/BIIG-UC3M/pMoSS,BIIG-UC3M/pMoSS,228442839 VU#20,0.00884956,https://github.com/drb-ra/C2IntelFeeds,drb-ra/C2IntelFeeds,189243571 VU#20,0.00877193,https://github.com/cdayao93/Rickrollworm.py,cdayao93/Rickrollworm.py,756979014 VU#20,0.00847458,https://github.com/ESMEAirPollutionPrediction/EmissionsData,ESMEAirPollutionPrediction/EmissionsData,710800400 @@ -307,7 +307,7 @@ VU#20,0.00675676,https://github.com/ElenaSerbuValentina/Image_Classification_ML, VU#20,0.00671141,https://github.com/michaelneri/unsupervised-audio-anomaly-detection,michaelneri/unsupervised-audio-anomaly-detection,856788461 VU#20,0.00671141,https://github.com/flazarte/cyberex,flazarte/cyberex,442655946 VU#20,0.00671141,https://github.com/ForwarderFactory/wii,ForwarderFactory/wii,398614364 -VU#20,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#20,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#20,0.00662252,https://github.com/Karmaz95/crimson_wisp,Karmaz95/crimson_wisp,503833535 VU#20,0.00662252,https://github.com/SmartData-Polito/honeycluster,SmartData-Polito/honeycluster,474309060 VU#20,0.00645161,https://github.com/BigDataEngineer/cloud9_rceovery,BigDataEngineer/cloud9_rceovery,753842587 @@ -414,7 +414,7 @@ VU#20,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-C VU#20,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 VU#20,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 VU#20,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 -VU#20,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#20,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#20,0.00021436,https://github.com/spence-rat/metasploit-framework,spence-rat/metasploit-framework,490065127 VU#20,0.00021128,https://github.com/adfoster-r7/metasploit-ci-tests,adfoster-r7/metasploit-ci-tests,319744421 VU#20,0.00020492,https://github.com/Deep-Bagchi/Metasploit_Framework,Deep-Bagchi/Metasploit_Framework,851128540 diff --git a/data/vul_id/VU/20/VU#200/VU#200.csv b/data/vul_id/VU/20/VU#200/VU#200.csv index 407c155b329ee56..9084f8eb9dc6c70 100644 --- a/data/vul_id/VU/20/VU#200/VU#200.csv +++ b/data/vul_id/VU/20/VU#200/VU#200.csv @@ -23,4 +23,4 @@ VU#200,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763 VU#200,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#200,0.00082372,https://github.com/anhkiet1227/NT521_Secure-Programming-And-Exploiting-Vulnerabilities_Excercise,anhkiet1227/NT521_Secure-Programming-And-Exploiting-Vulnerabilities_Excercise,572639905 VU#200,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 -VU#200,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#200,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/20/VU#2001/VU#2001.csv b/data/vul_id/VU/20/VU#2001/VU#2001.csv index bb96522dcd96cba..3cb9993dc383893 100644 --- a/data/vul_id/VU/20/VU#2001/VU#2001.csv +++ b/data/vul_id/VU/20/VU#2001/VU#2001.csv @@ -4,4 +4,4 @@ VU#2001,0.00980392,https://github.com/Curt-Lucas/Vulnerable,Curt-Lucas/Vulnerabl VU#2001,0.00152439,https://github.com/CDACesec/CVE-2023-33802,CDACesec/CVE-2023-33802,642286308 VU#2001,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-31902,512712652 VU#2001,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 -VU#2001,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2001,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/20/VU#20038/VU#20038.csv b/data/vul_id/VU/20/VU#20038/VU#20038.csv index 4d21e71c50acd78..30c560f704ac245 100644 --- a/data/vul_id/VU/20/VU#20038/VU#20038.csv +++ b/data/vul_id/VU/20/VU#20038/VU#20038.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#20038,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#20038,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/20/VU#201/VU#201.csv b/data/vul_id/VU/20/VU#201/VU#201.csv index 3cb9422085080b8..e37ebbd80400143 100644 --- a/data/vul_id/VU/20/VU#201/VU#201.csv +++ b/data/vul_id/VU/20/VU#201/VU#201.csv @@ -21,4 +21,4 @@ VU#201,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-3 VU#201,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 VU#201,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#201,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 -VU#201,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#201,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/20/VU#2010/VU#2010.csv b/data/vul_id/VU/20/VU#2010/VU#2010.csv index ccca0073eb6cbcb..012eb8a9f1c6db5 100644 --- a/data/vul_id/VU/20/VU#2010/VU#2010.csv +++ b/data/vul_id/VU/20/VU#2010/VU#2010.csv @@ -10,4 +10,4 @@ VU#2010,0.00152439,https://github.com/CDACesec/CVE-2023-33802,CDACesec/CVE-2023- VU#2010,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-31902,512712652 VU#2010,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 VU#2010,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 -VU#2010,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2010,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/20/VU#2015/VU#2015.csv b/data/vul_id/VU/20/VU#2015/VU#2015.csv index 312186405bd8b6e..47a3898cd5bfd87 100644 --- a/data/vul_id/VU/20/VU#2015/VU#2015.csv +++ b/data/vul_id/VU/20/VU#2015/VU#2015.csv @@ -2,5 +2,5 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#2015,0.00487805,https://github.com/gbiagomba/Sherlock,gbiagomba/Sherlock,147875976 VU#2015,0.00245700,https://github.com/leelaz0/AWAE,leelaz0/AWAE,467403905 VU#2015,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 -VU#2015,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2015,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#2015,0.00000306,https://github.com/g33kb00m/CVE2Chinese,g33kb00m/CVE2Chinese,582653564 diff --git a/data/vul_id/VU/20/VU#202/VU#202.csv b/data/vul_id/VU/20/VU#202/VU#202.csv index d1524de67031d64..f6e2b87927f5c55 100644 --- a/data/vul_id/VU/20/VU#202/VU#202.csv +++ b/data/vul_id/VU/20/VU#202/VU#202.csv @@ -14,4 +14,4 @@ VU#202,0.00152439,https://github.com/CDACesec/CVE-2023-33802,CDACesec/CVE-2023-3 VU#202,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-31902,512712652 VU#202,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 VU#202,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#202,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#202,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/20/VU#203/VU#203.csv b/data/vul_id/VU/20/VU#203/VU#203.csv index e3e30e5993795b8..10bfa9e9a10b238 100644 --- a/data/vul_id/VU/20/VU#203/VU#203.csv +++ b/data/vul_id/VU/20/VU#203/VU#203.csv @@ -22,4 +22,4 @@ VU#203,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#203,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#203,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#203,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#203,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#203,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/20/VU#204/VU#204.csv b/data/vul_id/VU/20/VU#204/VU#204.csv index 4a2fa102ae93cdd..bb817f2ca161614 100644 --- a/data/vul_id/VU/20/VU#204/VU#204.csv +++ b/data/vul_id/VU/20/VU#204/VU#204.csv @@ -11,7 +11,7 @@ VU#204,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#204,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#204,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#204,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#204,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#204,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#204,0.00000673,https://github.com/meelunae/exploitability_prediction,meelunae/exploitability_prediction,612770665 VU#204,0.00000570,https://github.com/Yuning-J/VulnerabilityClassifier,Yuning-J/VulnerabilityClassifier,429349871 VU#204,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 diff --git a/data/vul_id/VU/20/VU#2043/VU#2043.csv b/data/vul_id/VU/20/VU#2043/VU#2043.csv index e5c0e237a460756..cc8281d1359b2d7 100644 --- a/data/vul_id/VU/20/VU#2043/VU#2043.csv +++ b/data/vul_id/VU/20/VU#2043/VU#2043.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#2043,0.04166667,https://github.com/naisuu/Rxitect,naisuu/Rxitect,455893447 -VU#2043,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2043,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/20/VU#2047/VU#2047.csv b/data/vul_id/VU/20/VU#2047/VU#2047.csv index b3441285693f531..81e918a91708bee 100644 --- a/data/vul_id/VU/20/VU#2047/VU#2047.csv +++ b/data/vul_id/VU/20/VU#2047/VU#2047.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#2047,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -VU#2047,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2047,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/20/VU#205/VU#205.csv b/data/vul_id/VU/20/VU#205/VU#205.csv index 18ff7804b7cafbb..e89314d80e231bf 100644 --- a/data/vul_id/VU/20/VU#205/VU#205.csv +++ b/data/vul_id/VU/20/VU#205/VU#205.csv @@ -34,5 +34,5 @@ VU#205,0.00216450,https://github.com/SeanOhAileasa/ptp-network-attacks-and-explo VU#205,0.00183486,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168 VU#205,0.00179533,https://github.com/darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,570198864 VU#205,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 -VU#205,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#205,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#205,0.00000306,https://github.com/g33kb00m/CVE2Chinese,g33kb00m/CVE2Chinese,582653564 diff --git a/data/vul_id/VU/20/VU#2053/VU#2053.csv b/data/vul_id/VU/20/VU#2053/VU#2053.csv index 875b88fadf4eb57..0017a01c0c910f0 100644 --- a/data/vul_id/VU/20/VU#2053/VU#2053.csv +++ b/data/vul_id/VU/20/VU#2053/VU#2053.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#2053,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2053,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/20/VU#206/VU#206.csv b/data/vul_id/VU/20/VU#206/VU#206.csv index c0b17515328cb82..cc1e117cfb239b0 100644 --- a/data/vul_id/VU/20/VU#206/VU#206.csv +++ b/data/vul_id/VU/20/VU#206/VU#206.csv @@ -19,4 +19,4 @@ VU#206,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-3 VU#206,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 VU#206,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 VU#206,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#206,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#206,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/20/VU#2065/VU#2065.csv b/data/vul_id/VU/20/VU#2065/VU#2065.csv index 7fced468795d714..b8a5f3f52b89e27 100644 --- a/data/vul_id/VU/20/VU#2065/VU#2065.csv +++ b/data/vul_id/VU/20/VU#2065/VU#2065.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#2065,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2065,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/20/VU#207/VU#207.csv b/data/vul_id/VU/20/VU#207/VU#207.csv index 29a0e156710bcdd..10356a0f0a9e077 100644 --- a/data/vul_id/VU/20/VU#207/VU#207.csv +++ b/data/vul_id/VU/20/VU#207/VU#207.csv @@ -5,7 +5,7 @@ VU#207,0.01369863,https://github.com/XoticSploit/XoticSploit,XoticSploit/XoticSp VU#207,0.01111111,https://github.com/asc-csa/BRITE_Tutorial,asc-csa/BRITE_Tutorial,704528808 VU#207,0.00925926,https://github.com/klezVirus/vortex,klezVirus/vortex,442417520 VU#207,0.00689655,https://github.com/TimXiaTian/Quantitative-Trading-Project-Using-Binance-API,TimXiaTian/Quantitative-Trading-Project-Using-Binance-API,818114881 -VU#207,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#207,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#207,0.00546448,https://github.com/SICC-Group/Boosting-TEP-BFT,SICC-Group/Boosting-TEP-BFT,838210980 VU#207,0.00512821,https://github.com/Marien-RENAUD/Speckle_reduction_in_SAR_time_series_using_an_updating_strategy,Marien-RENAUD/Speckle_reduction_in_SAR_time_series_using_an_updating_strategy,618797429 VU#207,0.00480769,https://github.com/tomride/exploit-database-papers,tomride/exploit-database-papers,112202332 @@ -24,5 +24,5 @@ VU#207,0.00152439,https://github.com/CDACesec/CVE-2023-33802,CDACesec/CVE-2023-3 VU#207,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-31902,512712652 VU#207,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 VU#207,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#207,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#207,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#207,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 diff --git a/data/vul_id/VU/20/VU#208/VU#208.csv b/data/vul_id/VU/20/VU#208/VU#208.csv index 291dfc14cc0991a..2f1e380b1812fce 100644 --- a/data/vul_id/VU/20/VU#208/VU#208.csv +++ b/data/vul_id/VU/20/VU#208/VU#208.csv @@ -16,4 +16,4 @@ VU#208,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/Build VU#208,0.00152439,https://github.com/CDACesec/CVE-2023-33802,CDACesec/CVE-2023-33802,642286308 VU#208,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-31902,512712652 VU#208,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 -VU#208,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#208,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/20/VU#2089/VU#2089.csv b/data/vul_id/VU/20/VU#2089/VU#2089.csv index 66dd9593b6b266b..0f74c11b7fcadc8 100644 --- a/data/vul_id/VU/20/VU#2089/VU#2089.csv +++ b/data/vul_id/VU/20/VU#2089/VU#2089.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#2089,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2089,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/20/VU#209/VU#209.csv b/data/vul_id/VU/20/VU#209/VU#209.csv index 39234cf36bb3818..61b1605e873c2d9 100644 --- a/data/vul_id/VU/20/VU#209/VU#209.csv +++ b/data/vul_id/VU/20/VU#209/VU#209.csv @@ -13,4 +13,4 @@ VU#209,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-3 VU#209,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#209,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 VU#209,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#209,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#209,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/20/VU#2092/VU#2092.csv b/data/vul_id/VU/20/VU#2092/VU#2092.csv index 359be5dd36b948f..4a3858de535b737 100644 --- a/data/vul_id/VU/20/VU#2092/VU#2092.csv +++ b/data/vul_id/VU/20/VU#2092/VU#2092.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#2092,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2092,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/20/VU#2095/VU#2095.csv b/data/vul_id/VU/20/VU#2095/VU#2095.csv index 5cf5de6db11391e..42d881d08d91cf6 100644 --- a/data/vul_id/VU/20/VU#2095/VU#2095.csv +++ b/data/vul_id/VU/20/VU#2095/VU#2095.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#2095,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2095,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/21/VU#21/VU#21.csv b/data/vul_id/VU/21/VU#21/VU#21.csv index 9ed7da62057bda7..1a84ecfa46ca6a6 100644 --- a/data/vul_id/VU/21/VU#21/VU#21.csv +++ b/data/vul_id/VU/21/VU#21/VU#21.csv @@ -383,7 +383,7 @@ VU#21,0.00917431,https://github.com/MichPrencipe/Time-Series-Forecasting,MichPre VU#21,0.00917431,https://github.com/xxycfhb/xxycfhb.github.io,xxycfhb/xxycfhb.github.io,374913790 VU#21,0.00917431,https://github.com/hktalent/myhktools,hktalent/myhktools,93808838 VU#21,0.00892857,https://github.com/melnicek/peh,melnicek/peh,293596215 -VU#21,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 +VU#21,0.00884956,https://github.com/BIIG-UC3M/pMoSS,BIIG-UC3M/pMoSS,228442839 VU#21,0.00884956,https://github.com/drb-ra/C2IntelFeeds,drb-ra/C2IntelFeeds,189243571 VU#21,0.00877193,https://github.com/cdayao93/Rickrollworm.py,cdayao93/Rickrollworm.py,756979014 VU#21,0.00847458,https://github.com/ESMEAirPollutionPrediction/EmissionsData,ESMEAirPollutionPrediction/EmissionsData,710800400 @@ -429,7 +429,7 @@ VU#21,0.00675676,https://github.com/ElenaSerbuValentina/Image_Classification_ML, VU#21,0.00671141,https://github.com/michaelneri/unsupervised-audio-anomaly-detection,michaelneri/unsupervised-audio-anomaly-detection,856788461 VU#21,0.00671141,https://github.com/flazarte/cyberex,flazarte/cyberex,442655946 VU#21,0.00671141,https://github.com/ForwarderFactory/wii,ForwarderFactory/wii,398614364 -VU#21,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#21,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#21,0.00662252,https://github.com/Karmaz95/crimson_wisp,Karmaz95/crimson_wisp,503833535 VU#21,0.00662252,https://github.com/doudoudedi/hackEmbedded,doudoudedi/hackEmbedded,485661878 VU#21,0.00662252,https://github.com/SmartData-Polito/honeycluster,SmartData-Polito/honeycluster,474309060 @@ -546,7 +546,7 @@ VU#21,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-C VU#21,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 VU#21,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 VU#21,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 -VU#21,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#21,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#21,0.00021436,https://github.com/spence-rat/metasploit-framework,spence-rat/metasploit-framework,490065127 VU#21,0.00021128,https://github.com/adfoster-r7/metasploit-ci-tests,adfoster-r7/metasploit-ci-tests,319744421 VU#21,0.00020492,https://github.com/Deep-Bagchi/Metasploit_Framework,Deep-Bagchi/Metasploit_Framework,851128540 diff --git a/data/vul_id/VU/21/VU#210/VU#210.csv b/data/vul_id/VU/21/VU#210/VU#210.csv index 82e3a515189a2ac..ed66a0e1fb596ad 100644 --- a/data/vul_id/VU/21/VU#210/VU#210.csv +++ b/data/vul_id/VU/21/VU#210/VU#210.csv @@ -26,4 +26,4 @@ VU#210,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761 VU#210,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#210,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#210,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#210,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#210,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/21/VU#2101/VU#2101.csv b/data/vul_id/VU/21/VU#2101/VU#2101.csv index a9aab2a0c3d4fa4..71baf5f590ddb73 100644 --- a/data/vul_id/VU/21/VU#2101/VU#2101.csv +++ b/data/vul_id/VU/21/VU#2101/VU#2101.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#2101,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2101,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/21/VU#211/VU#211.csv b/data/vul_id/VU/21/VU#211/VU#211.csv index a34fbdf555e6587..26a45b23f089ab5 100644 --- a/data/vul_id/VU/21/VU#211/VU#211.csv +++ b/data/vul_id/VU/21/VU#211/VU#211.csv @@ -17,7 +17,7 @@ VU#211,0.00244499,https://github.com/jfflorez/Exploiting-variational-inequalitie VU#211,0.00243902,https://github.com/catfoolyou/Block-Bypass,catfoolyou/Block-Bypass,773801138 VU#211,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto-plastic,440547753 VU#211,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#211,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#211,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#211,0.00019751,https://github.com/sunzu94/metasploit-framework2,sunzu94/metasploit-framework2,608086688 VU#211,0.00019701,https://github.com/threatcode/metasploit-framework,threatcode/metasploit-framework,621044028 VU#211,0.00019670,https://github.com/2lambda123/metasploit-framework,2lambda123/metasploit-framework,629991781 diff --git a/data/vul_id/VU/21/VU#21117/VU#21117.csv b/data/vul_id/VU/21/VU#21117/VU#21117.csv index 41ce1c43dc7a255..7f7d2d56357e153 100644 --- a/data/vul_id/VU/21/VU#21117/VU#21117.csv +++ b/data/vul_id/VU/21/VU#21117/VU#21117.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#21117,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#21117,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/21/VU#21157/VU#21157.csv b/data/vul_id/VU/21/VU#21157/VU#21157.csv index f1c748bf43cc127..c0e4cd269ebeafc 100644 --- a/data/vul_id/VU/21/VU#21157/VU#21157.csv +++ b/data/vul_id/VU/21/VU#21157/VU#21157.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#21157,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#21157,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/21/VU#212/VU#212.csv b/data/vul_id/VU/21/VU#212/VU#212.csv index d9b4d20ceb3a64a..e117e5cdf90ee3c 100644 --- a/data/vul_id/VU/21/VU#212/VU#212.csv +++ b/data/vul_id/VU/21/VU#212/VU#212.csv @@ -18,4 +18,4 @@ VU#212,0.00222717,https://github.com/SeanOhAileasa/ptp-post-exploitation-techniq VU#212,0.00152439,https://github.com/CDACesec/CVE-2023-33802,CDACesec/CVE-2023-33802,642286308 VU#212,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-31902,512712652 VU#212,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 -VU#212,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#212,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/21/VU#213/VU#213.csv b/data/vul_id/VU/21/VU#213/VU#213.csv index adef7cc344d46f0..6d5fb9b2a9c09fb 100644 --- a/data/vul_id/VU/21/VU#213/VU#213.csv +++ b/data/vul_id/VU/21/VU#213/VU#213.csv @@ -26,4 +26,4 @@ VU#213,0.00152439,https://github.com/CDACesec/CVE-2023-33802,CDACesec/CVE-2023-3 VU#213,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-31902,512712652 VU#213,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 VU#213,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#213,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#213,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/21/VU#2134/VU#2134.csv b/data/vul_id/VU/21/VU#2134/VU#2134.csv index 7b7dfdf84e4eb81..a31cdfcf2f28439 100644 --- a/data/vul_id/VU/21/VU#2134/VU#2134.csv +++ b/data/vul_id/VU/21/VU#2134/VU#2134.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#2134,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2134,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/21/VU#2139/VU#2139.csv b/data/vul_id/VU/21/VU#2139/VU#2139.csv index 5c323169661d570..faf0f11a539b2e6 100644 --- a/data/vul_id/VU/21/VU#2139/VU#2139.csv +++ b/data/vul_id/VU/21/VU#2139/VU#2139.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#2139,0.02857143,https://github.com/david-knigge/separable-group-convolutional-networks,david-knigge/separable-group-convolutional-networks,477705941 -VU#2139,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2139,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/21/VU#214/VU#214.csv b/data/vul_id/VU/21/VU#214/VU#214.csv index 238b0fa8001e017..ca4b7a77fb73048 100644 --- a/data/vul_id/VU/21/VU#214/VU#214.csv +++ b/data/vul_id/VU/21/VU#214/VU#214.csv @@ -25,4 +25,4 @@ VU#214,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,58210 VU#214,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#214,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#214,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 -VU#214,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#214,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/21/VU#2148/VU#2148.csv b/data/vul_id/VU/21/VU#2148/VU#2148.csv index d3036ea1b92d3e3..0f2b99f60aacbb4 100644 --- a/data/vul_id/VU/21/VU#2148/VU#2148.csv +++ b/data/vul_id/VU/21/VU#2148/VU#2148.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#2148,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2148,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/21/VU#215/VU#215.csv b/data/vul_id/VU/21/VU#215/VU#215.csv index 2cef6ee36744ee3..34c4c855b552d90 100644 --- a/data/vul_id/VU/21/VU#215/VU#215.csv +++ b/data/vul_id/VU/21/VU#215/VU#215.csv @@ -18,4 +18,4 @@ VU#215,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761 VU#215,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#215,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#215,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#215,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#215,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/21/VU#216/VU#216.csv b/data/vul_id/VU/21/VU#216/VU#216.csv index bc319fd8354af6f..403520e41d7bcd9 100644 --- a/data/vul_id/VU/21/VU#216/VU#216.csv +++ b/data/vul_id/VU/21/VU#216/VU#216.csv @@ -16,12 +16,12 @@ VU#216,0.08333333,https://github.com/D4rkP0w4r/Full-Ecommece-Website-Slides-Unre VU#216,0.08333333,https://github.com/D4rkP0w4r/Full-Ecommece-Website-Add_Product-Unrestricted-File-Upload-RCE-POC,D4rkP0w4r/Full-Ecommece-Website-Add_Product-Unrestricted-File-Upload-RCE-POC,469547289 VU#216,0.08333333,https://github.com/D4rkP0w4r/Musical-World-Unrestricted-File-Upload-RCE-POC,D4rkP0w4r/Musical-World-Unrestricted-File-Upload-RCE-POC,468803860 VU#216,0.00671141,https://github.com/michaelneri/unsupervised-audio-anomaly-detection,michaelneri/unsupervised-audio-anomaly-detection,856788461 -VU#216,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#216,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#216,0.00662252,https://github.com/SmartData-Polito/honeycluster,SmartData-Polito/honeycluster,474309060 VU#216,0.00325733,https://github.com/Saket-Upadhyay/CS6190-return-oriented-programming,Saket-Upadhyay/CS6190-return-oriented-programming,542105277 VU#216,0.00222717,https://github.com/SeanOhAileasa/ptp-post-exploitation-techniques,SeanOhAileasa/ptp-post-exploitation-techniques,515646540 VU#216,0.00152439,https://github.com/CDACesec/CVE-2023-33802,CDACesec/CVE-2023-33802,642286308 VU#216,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-31902,512712652 VU#216,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 -VU#216,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#216,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#216,0.00001434,https://github.com/c4ristian/exploits,c4ristian/exploits,588967891 diff --git a/data/vul_id/VU/21/VU#21611/VU#21611.csv b/data/vul_id/VU/21/VU#21611/VU#21611.csv index cc0df97c824fc24..152db199e963c29 100644 --- a/data/vul_id/VU/21/VU#21611/VU#21611.csv +++ b/data/vul_id/VU/21/VU#21611/VU#21611.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#21611,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#21611,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/21/VU#2165/VU#2165.csv b/data/vul_id/VU/21/VU#2165/VU#2165.csv index aad1f1193017e6d..317cd93efdc0c8d 100644 --- a/data/vul_id/VU/21/VU#2165/VU#2165.csv +++ b/data/vul_id/VU/21/VU#2165/VU#2165.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#2165,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2165,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/21/VU#217/VU#217.csv b/data/vul_id/VU/21/VU#217/VU#217.csv index 05b051089527da5..fed3529f7496b29 100644 --- a/data/vul_id/VU/21/VU#217/VU#217.csv +++ b/data/vul_id/VU/21/VU#217/VU#217.csv @@ -12,4 +12,4 @@ VU#217,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi-WIKI-Bo VU#217,0.00227790,https://github.com/Mr-xn/RedTeam_BlueTeam_HW,Mr-xn/RedTeam_BlueTeam_HW,319325087 VU#217,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 VU#217,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#217,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#217,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/21/VU#21759/VU#21759.csv b/data/vul_id/VU/21/VU#21759/VU#21759.csv new file mode 100644 index 000000000000000..af882f9d37541d3 --- /dev/null +++ b/data/vul_id/VU/21/VU#21759/VU#21759.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +VU#21759,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/21/VU#2176/VU#2176.csv b/data/vul_id/VU/21/VU#2176/VU#2176.csv index 3dfe0c8d23a28b6..0005283ba6effff 100644 --- a/data/vul_id/VU/21/VU#2176/VU#2176.csv +++ b/data/vul_id/VU/21/VU#2176/VU#2176.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#2176,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -VU#2176,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2176,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/21/VU#21777/VU#21777.csv b/data/vul_id/VU/21/VU#21777/VU#21777.csv index bb4b3679be03669..01e54d321f85da0 100644 --- a/data/vul_id/VU/21/VU#21777/VU#21777.csv +++ b/data/vul_id/VU/21/VU#21777/VU#21777.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#21777,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#21777,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/21/VU#21784/VU#21784.csv b/data/vul_id/VU/21/VU#21784/VU#21784.csv index cd4a4fcf580b6d1..e1a7ca5d9425676 100644 --- a/data/vul_id/VU/21/VU#21784/VU#21784.csv +++ b/data/vul_id/VU/21/VU#21784/VU#21784.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#21784,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#21784,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/21/VU#218/VU#218.csv b/data/vul_id/VU/21/VU#218/VU#218.csv index cf562651b905a87..b1079e9d3ddc8c9 100644 --- a/data/vul_id/VU/21/VU#218/VU#218.csv +++ b/data/vul_id/VU/21/VU#218/VU#218.csv @@ -12,5 +12,5 @@ VU#218,0.00152439,https://github.com/CDACesec/CVE-2023-33802,CDACesec/CVE-2023-3 VU#218,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-31902,512712652 VU#218,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 VU#218,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#218,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#218,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#218,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/VU/21/VU#21836/VU#21836.csv b/data/vul_id/VU/21/VU#21836/VU#21836.csv index 7f809230139385a..aa4adb9e66f4d08 100644 --- a/data/vul_id/VU/21/VU#21836/VU#21836.csv +++ b/data/vul_id/VU/21/VU#21836/VU#21836.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#21836,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#21836,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/21/VU#219/VU#219.csv b/data/vul_id/VU/21/VU#219/VU#219.csv index afff4988aed082d..6729bb682b8d6be 100644 --- a/data/vul_id/VU/21/VU#219/VU#219.csv +++ b/data/vul_id/VU/21/VU#219/VU#219.csv @@ -30,5 +30,5 @@ VU#219,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/Build VU#219,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#219,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#219,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 -VU#219,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#219,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#219,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/VU/21/VU#21986/VU#21986.csv b/data/vul_id/VU/21/VU#21986/VU#21986.csv index 4bed1277181cf53..2553067769dda0b 100644 --- a/data/vul_id/VU/21/VU#21986/VU#21986.csv +++ b/data/vul_id/VU/21/VU#21986/VU#21986.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#21986,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#21986,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/22/VU#22/VU#22.csv b/data/vul_id/VU/22/VU#22/VU#22.csv index 4cb475ca618f65b..618cc90abc80a25 100644 --- a/data/vul_id/VU/22/VU#22/VU#22.csv +++ b/data/vul_id/VU/22/VU#22/VU#22.csv @@ -370,7 +370,7 @@ VU#22,0.00675676,https://github.com/ElenaSerbuValentina/Image_Classification_ML, VU#22,0.00671141,https://github.com/michaelneri/unsupervised-audio-anomaly-detection,michaelneri/unsupervised-audio-anomaly-detection,856788461 VU#22,0.00671141,https://github.com/flazarte/cyberex,flazarte/cyberex,442655946 VU#22,0.00671141,https://github.com/ForwarderFactory/wii,ForwarderFactory/wii,398614364 -VU#22,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#22,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#22,0.00662252,https://github.com/SmartData-Polito/honeycluster,SmartData-Polito/honeycluster,474309060 VU#22,0.00636943,https://github.com/dmw2166/rces-2022,dmw2166/rces-2022,740746399 VU#22,0.00636943,https://github.com/tjcrone/rces-2022,tjcrone/rces-2022,536981801 @@ -462,7 +462,7 @@ VU#22,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insi VU#22,0.00052770,https://github.com/hktalent/scan4all,hktalent/scan4all,505278571 VU#22,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 VU#22,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#22,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#22,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#22,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 VU#22,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 VU#22,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 diff --git a/data/vul_id/VU/22/VU#220/VU#220.csv b/data/vul_id/VU/22/VU#220/VU#220.csv index 2cd30f1fe9e73d2..856bb925bc0e809 100644 --- a/data/vul_id/VU/22/VU#220/VU#220.csv +++ b/data/vul_id/VU/22/VU#220/VU#220.csv @@ -9,4 +9,4 @@ VU#220,0.00221239,https://github.com/k8gege/PowerLadon,k8gege/PowerLadon,2227402 VU#220,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763373095 VU#220,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#220,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#220,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#220,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/22/VU#22026/VU#22026.csv b/data/vul_id/VU/22/VU#22026/VU#22026.csv index f0c62df27c24465..ff9c38748d82afa 100644 --- a/data/vul_id/VU/22/VU#22026/VU#22026.csv +++ b/data/vul_id/VU/22/VU#22026/VU#22026.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#22026,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#22026,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/22/VU#221/VU#221.csv b/data/vul_id/VU/22/VU#221/VU#221.csv index 7efadb7b5866795..1aefab06926cf15 100644 --- a/data/vul_id/VU/22/VU#221/VU#221.csv +++ b/data/vul_id/VU/22/VU#221/VU#221.csv @@ -28,4 +28,4 @@ VU#221,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-3 VU#221,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,805159528 VU#221,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#221,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 -VU#221,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#221,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/22/VU#222/VU#222.csv b/data/vul_id/VU/22/VU#222/VU#222.csv index 9b0f9a0d33d905b..a2bb5d8e89e4a94 100644 --- a/data/vul_id/VU/22/VU#222/VU#222.csv +++ b/data/vul_id/VU/22/VU#222/VU#222.csv @@ -64,4 +64,4 @@ VU#222,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761 VU#222,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#222,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#222,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 -VU#222,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#222,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/22/VU#2220/VU#2220.csv b/data/vul_id/VU/22/VU#2220/VU#2220.csv index 876a946de752d03..f28919cbe9e6a0d 100644 --- a/data/vul_id/VU/22/VU#2220/VU#2220.csv +++ b/data/vul_id/VU/22/VU#2220/VU#2220.csv @@ -2,5 +2,5 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#2220,0.02000000,https://github.com/sebastiansukiennik01/Data-analystys-salary-research,sebastiansukiennik01/Data-analystys-salary-research,449809347 VU#2220,0.01052632,https://github.com/nicolopenzo/exploiting_graph_topology_for_node_classification,nicolopenzo/exploiting_graph_topology_for_node_classification,458585213 VU#2220,0.00223714,https://github.com/xcube-dev/xcube,xcube-dev/xcube,130693090 -VU#2220,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2220,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#2220,0.00001434,https://github.com/c4ristian/exploits,c4ristian/exploits,588967891 diff --git a/data/vul_id/VU/22/VU#2221/VU#2221.csv b/data/vul_id/VU/22/VU#2221/VU#2221.csv index 75f892a53fd7e57..b9eae0b2ca3449a 100644 --- a/data/vul_id/VU/22/VU#2221/VU#2221.csv +++ b/data/vul_id/VU/22/VU#2221/VU#2221.csv @@ -4,4 +4,4 @@ VU#2221,0.01176471,https://github.com/ebsmartin/DDDQN_RL_AI_Insider_Trading_Expl VU#2221,0.00444444,https://github.com/Chan-0312/RRNet,Chan-0312/RRNet,474973550 VU#2221,0.00361011,https://github.com/edanyi/ed_RCEL506,edanyi/ed_RCEL506,528488590 VU#2221,0.00280899,https://github.com/Pargo18/Applying-Deep-Learning-vs-Machine-Learning-models-to-reproduce-dry-spell-sequences,Pargo18/Applying-Deep-Learning-vs-Machine-Learning-models-to-reproduce-dry-spell-sequences,439721159 -VU#2221,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2221,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/22/VU#2222/VU#2222.csv b/data/vul_id/VU/22/VU#2222/VU#2222.csv index 03b0ddbc7fabb22..71c9e4782c4082c 100644 --- a/data/vul_id/VU/22/VU#2222/VU#2222.csv +++ b/data/vul_id/VU/22/VU#2222/VU#2222.csv @@ -14,4 +14,4 @@ VU#2222,0.00152439,https://github.com/CDACesec/CVE-2023-33802,CDACesec/CVE-2023- VU#2222,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-31902,512712652 VU#2222,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 VU#2222,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 -VU#2222,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2222,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/22/VU#22225/VU#22225.csv b/data/vul_id/VU/22/VU#22225/VU#22225.csv index 6a2468925ac154d..fa842b74a72dcd7 100644 --- a/data/vul_id/VU/22/VU#22225/VU#22225.csv +++ b/data/vul_id/VU/22/VU#22225/VU#22225.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#22225,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#22225,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/22/VU#2222666/VU#2222666.csv b/data/vul_id/VU/22/VU#2222666/VU#2222666.csv index 9dd89e002912bb5..ea24dbd9d078200 100644 --- a/data/vul_id/VU/22/VU#2222666/VU#2222666.csv +++ b/data/vul_id/VU/22/VU#2222666/VU#2222666.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#2222666,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2222666,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/22/VU#2222677/VU#2222677.csv b/data/vul_id/VU/22/VU#2222677/VU#2222677.csv index 03a24a22198623b..fe3c039194d4a7f 100644 --- a/data/vul_id/VU/22/VU#2222677/VU#2222677.csv +++ b/data/vul_id/VU/22/VU#2222677/VU#2222677.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#2222677,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#2222677,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 diff --git a/data/vul_id/VU/22/VU#2223/VU#2223.csv b/data/vul_id/VU/22/VU#2223/VU#2223.csv index 64579bdfe03ad1e..52738556d94c7a3 100644 --- a/data/vul_id/VU/22/VU#2223/VU#2223.csv +++ b/data/vul_id/VU/22/VU#2223/VU#2223.csv @@ -17,4 +17,4 @@ VU#2223,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss, VU#2223,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#2223,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#2223,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -VU#2223,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2223,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/22/VU#2224/VU#2224.csv b/data/vul_id/VU/22/VU#2224/VU#2224.csv index f5a7964948ad502..4973e68f4d0dc0b 100644 --- a/data/vul_id/VU/22/VU#2224/VU#2224.csv +++ b/data/vul_id/VU/22/VU#2224/VU#2224.csv @@ -2,4 +2,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#2224,0.00485437,https://github.com/manwestc/UPM-MUIA,manwestc/UPM-MUIA,802942173 VU#2224,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi-WIKI-Book,469078626 VU#2224,0.00223714,https://github.com/xcube-dev/xcube,xcube-dev/xcube,130693090 -VU#2224,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2224,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/22/VU#2225/VU#2225.csv b/data/vul_id/VU/22/VU#2225/VU#2225.csv index 6ef3c73d401e2c0..c90557aa1fc95c5 100644 --- a/data/vul_id/VU/22/VU#2225/VU#2225.csv +++ b/data/vul_id/VU/22/VU#2225/VU#2225.csv @@ -8,4 +8,4 @@ VU#2225,0.00280899,https://github.com/Pargo18/Applying-Deep-Learning-vs-Machine- VU#2225,0.00246914,https://github.com/deepanshjha/Exploratory-Data-Analysis,deepanshjha/Exploratory-Data-Analysis,667607383 VU#2225,0.00179533,https://github.com/darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,570198864 VU#2225,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 -VU#2225,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2225,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/22/VU#2226/VU#2226.csv b/data/vul_id/VU/22/VU#2226/VU#2226.csv index d2022186e75bcc9..c9b48ca30104dcc 100644 --- a/data/vul_id/VU/22/VU#2226/VU#2226.csv +++ b/data/vul_id/VU/22/VU#2226/VU#2226.csv @@ -9,4 +9,4 @@ VU#2226,0.00246914,https://github.com/deepanshjha/Exploratory-Data-Analysis,deep VU#2226,0.00243902,https://github.com/catfoolyou/Block-Bypass,catfoolyou/Block-Bypass,773801138 VU#2226,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 VU#2226,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#2226,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2226,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/22/VU#22265/VU#22265.csv b/data/vul_id/VU/22/VU#22265/VU#22265.csv new file mode 100644 index 000000000000000..86e6a6837e35851 --- /dev/null +++ b/data/vul_id/VU/22/VU#22265/VU#22265.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +VU#22265,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/22/VU#22267/VU#22267.csv b/data/vul_id/VU/22/VU#22267/VU#22267.csv index 6103c4ca4a75cb3..1b06c191f17e493 100644 --- a/data/vul_id/VU/22/VU#22267/VU#22267.csv +++ b/data/vul_id/VU/22/VU#22267/VU#22267.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#22267,0.00246914,https://github.com/deepanshjha/Exploratory-Data-Analysis,deepanshjha/Exploratory-Data-Analysis,667607383 -VU#22267,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#22267,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/22/VU#222676/VU#222676.csv b/data/vul_id/VU/22/VU#222676/VU#222676.csv index 0224a5eba2d587e..e70b0f4a44c7f9f 100644 --- a/data/vul_id/VU/22/VU#222676/VU#222676.csv +++ b/data/vul_id/VU/22/VU#222676/VU#222676.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#222676,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#222676,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/22/VU#2227/VU#2227.csv b/data/vul_id/VU/22/VU#2227/VU#2227.csv index 118ff96228138d2..b3367fa2e8b5c2a 100644 --- a/data/vul_id/VU/22/VU#2227/VU#2227.csv +++ b/data/vul_id/VU/22/VU#2227/VU#2227.csv @@ -19,4 +19,4 @@ VU#2227,0.00246914,https://github.com/deepanshjha/Exploratory-Data-Analysis,deep VU#2227,0.00223714,https://github.com/xcube-dev/xcube,xcube-dev/xcube,130693090 VU#2227,0.00179533,https://github.com/darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,570198864 VU#2227,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 -VU#2227,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2227,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/22/VU#2227761/VU#2227761.csv b/data/vul_id/VU/22/VU#2227761/VU#2227761.csv index 197e9f216f2f2aa..da32d796b8e9eaf 100644 --- a/data/vul_id/VU/22/VU#2227761/VU#2227761.csv +++ b/data/vul_id/VU/22/VU#2227761/VU#2227761.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#2227761,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2227761,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/22/VU#22278/VU#22278.csv b/data/vul_id/VU/22/VU#22278/VU#22278.csv new file mode 100644 index 000000000000000..73262f481ef659d --- /dev/null +++ b/data/vul_id/VU/22/VU#22278/VU#22278.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +VU#22278,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/22/VU#2229/VU#2229.csv b/data/vul_id/VU/22/VU#2229/VU#2229.csv index fa36f78d463f6ca..af835cf16fd047f 100644 --- a/data/vul_id/VU/22/VU#2229/VU#2229.csv +++ b/data/vul_id/VU/22/VU#2229/VU#2229.csv @@ -7,4 +7,4 @@ VU#2229,0.00704225,https://github.com/Mide478/Subsurface-Resource-Analog,Mide478 VU#2229,0.00689655,https://github.com/TimXiaTian/Quantitative-Trading-Project-Using-Binance-API,TimXiaTian/Quantitative-Trading-Project-Using-Binance-API,818114881 VU#2229,0.00467290,https://github.com/zeroknowledgediscovery/qbiome,zeroknowledgediscovery/qbiome,354072316 VU#2229,0.00280899,https://github.com/Pargo18/Applying-Deep-Learning-vs-Machine-Learning-models-to-reproduce-dry-spell-sequences,Pargo18/Applying-Deep-Learning-vs-Machine-Learning-models-to-reproduce-dry-spell-sequences,439721159 -VU#2229,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2229,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/22/VU#222949/VU#222949.csv b/data/vul_id/VU/22/VU#222949/VU#222949.csv index 502509f7741a78f..7841ae775ed9281 100644 --- a/data/vul_id/VU/22/VU#222949/VU#222949.csv +++ b/data/vul_id/VU/22/VU#222949/VU#222949.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#222949,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#222949,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/22/VU#223/VU#223.csv b/data/vul_id/VU/22/VU#223/VU#223.csv index 3233a5f9de8e610..9da8fb0322e1606 100644 --- a/data/vul_id/VU/22/VU#223/VU#223.csv +++ b/data/vul_id/VU/22/VU#223/VU#223.csv @@ -35,4 +35,4 @@ VU#223,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#223,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#223,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#223,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#223,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#223,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/22/VU#2237/VU#2237.csv b/data/vul_id/VU/22/VU#2237/VU#2237.csv index fcabb852d04a3ff..6dac081b0405ab8 100644 --- a/data/vul_id/VU/22/VU#2237/VU#2237.csv +++ b/data/vul_id/VU/22/VU#2237/VU#2237.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#2237,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2237,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/22/VU#2238/VU#2238.csv b/data/vul_id/VU/22/VU#2238/VU#2238.csv index 41082e0811af9ee..14c8dcaafe6c017 100644 --- a/data/vul_id/VU/22/VU#2238/VU#2238.csv +++ b/data/vul_id/VU/22/VU#2238/VU#2238.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#2238,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2238,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/22/VU#224/VU#224.csv b/data/vul_id/VU/22/VU#224/VU#224.csv index f54f6076edfdcd1..9708c1e70c73160 100644 --- a/data/vul_id/VU/22/VU#224/VU#224.csv +++ b/data/vul_id/VU/22/VU#224/VU#224.csv @@ -12,4 +12,4 @@ VU#224,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-3 VU#224,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 VU#224,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#224,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#224,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#224,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/22/VU#22477/VU#22477.csv b/data/vul_id/VU/22/VU#22477/VU#22477.csv index 0300a3d54d0150a..9e3e486cbbb2551 100644 --- a/data/vul_id/VU/22/VU#22477/VU#22477.csv +++ b/data/vul_id/VU/22/VU#22477/VU#22477.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#22477,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#22477,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/22/VU#2248/VU#2248.csv b/data/vul_id/VU/22/VU#2248/VU#2248.csv index a58f21c37950bc1..5aa2c62b7482348 100644 --- a/data/vul_id/VU/22/VU#2248/VU#2248.csv +++ b/data/vul_id/VU/22/VU#2248/VU#2248.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#2248,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2248,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/22/VU#225/VU#225.csv b/data/vul_id/VU/22/VU#225/VU#225.csv index 09fd3fff717ae08..40ae81dda1f20d3 100644 --- a/data/vul_id/VU/22/VU#225/VU#225.csv +++ b/data/vul_id/VU/22/VU#225/VU#225.csv @@ -20,4 +20,4 @@ VU#225,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#225,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#225,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#225,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#225,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#225,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/22/VU#225444/VU#225444.csv b/data/vul_id/VU/22/VU#225444/VU#225444.csv index 462b0dc6cbadc9a..440129c3f319a3f 100644 --- a/data/vul_id/VU/22/VU#225444/VU#225444.csv +++ b/data/vul_id/VU/22/VU#225444/VU#225444.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#225444,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#225444,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/22/VU#226/VU#226.csv b/data/vul_id/VU/22/VU#226/VU#226.csv index f1bfc1cc40c0376..80af8832f2938e2 100644 --- a/data/vul_id/VU/22/VU#226/VU#226.csv +++ b/data/vul_id/VU/22/VU#226/VU#226.csv @@ -15,4 +15,4 @@ VU#226,0.00246914,https://github.com/deepanshjha/Exploratory-Data-Analysis,deepa VU#226,0.00179533,https://github.com/darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,570198864 VU#226,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto-plastic,440547753 VU#226,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#226,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#226,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/22/VU#2263/VU#2263.csv b/data/vul_id/VU/22/VU#2263/VU#2263.csv index 4b94011cf6e1f7b..119b0ba26315f3f 100644 --- a/data/vul_id/VU/22/VU#2263/VU#2263.csv +++ b/data/vul_id/VU/22/VU#2263/VU#2263.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#2263,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 -VU#2263,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2263,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/22/VU#2267/VU#2267.csv b/data/vul_id/VU/22/VU#2267/VU#2267.csv index ad804962c61ec7c..cbc12458c240338 100644 --- a/data/vul_id/VU/22/VU#2267/VU#2267.csv +++ b/data/vul_id/VU/22/VU#2267/VU#2267.csv @@ -9,4 +9,4 @@ VU#2267,0.00361011,https://github.com/edanyi/ed_RCEL506,edanyi/ed_RCEL506,528488 VU#2267,0.00280899,https://github.com/Pargo18/Applying-Deep-Learning-vs-Machine-Learning-models-to-reproduce-dry-spell-sequences,Pargo18/Applying-Deep-Learning-vs-Machine-Learning-models-to-reproduce-dry-spell-sequences,439721159 VU#2267,0.00246914,https://github.com/deepanshjha/Exploratory-Data-Analysis,deepanshjha/Exploratory-Data-Analysis,667607383 VU#2267,0.00179533,https://github.com/darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,570198864 -VU#2267,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2267,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/22/VU#227/VU#227.csv b/data/vul_id/VU/22/VU#227/VU#227.csv index 9df6e1ed1a475cb..9e22d7551b6bf14 100644 --- a/data/vul_id/VU/22/VU#227/VU#227.csv +++ b/data/vul_id/VU/22/VU#227/VU#227.csv @@ -26,4 +26,4 @@ VU#227,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#227,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#227,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#227,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#227,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#227,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/22/VU#2273/VU#2273.csv b/data/vul_id/VU/22/VU#2273/VU#2273.csv index e712503dcf5a132..c137781c9f98a85 100644 --- a/data/vul_id/VU/22/VU#2273/VU#2273.csv +++ b/data/vul_id/VU/22/VU#2273/VU#2273.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#2273,0.01333333,https://github.com/Jaeik-Jeong/STCNN,Jaeik-Jeong/STCNN,322538794 -VU#2273,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2273,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/22/VU#228/VU#228.csv b/data/vul_id/VU/22/VU#228/VU#228.csv index a46fe6ca8c4b32f..81cebadac4a28d3 100644 --- a/data/vul_id/VU/22/VU#228/VU#228.csv +++ b/data/vul_id/VU/22/VU#228/VU#228.csv @@ -22,4 +22,4 @@ VU#228,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-3 VU#228,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,805159528 VU#228,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#228,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 -VU#228,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#228,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/22/VU#2281/VU#2281.csv b/data/vul_id/VU/22/VU#2281/VU#2281.csv index 2a4084b18b68959..7aabbeff8d522cf 100644 --- a/data/vul_id/VU/22/VU#2281/VU#2281.csv +++ b/data/vul_id/VU/22/VU#2281/VU#2281.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#2281,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2281,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/22/VU#22837/VU#22837.csv b/data/vul_id/VU/22/VU#22837/VU#22837.csv index 90dbfabfab6684b..aa0286053da4443 100644 --- a/data/vul_id/VU/22/VU#22837/VU#22837.csv +++ b/data/vul_id/VU/22/VU#22837/VU#22837.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#22837,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#22837,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/22/VU#2289/VU#2289.csv b/data/vul_id/VU/22/VU#2289/VU#2289.csv index d8cb6730dcb628f..5e456869a6eb835 100644 --- a/data/vul_id/VU/22/VU#2289/VU#2289.csv +++ b/data/vul_id/VU/22/VU#2289/VU#2289.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#2289,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2289,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/22/VU#229/VU#229.csv b/data/vul_id/VU/22/VU#229/VU#229.csv index 2b07952cadb35de..979120602247e45 100644 --- a/data/vul_id/VU/22/VU#229/VU#229.csv +++ b/data/vul_id/VU/22/VU#229/VU#229.csv @@ -27,4 +27,4 @@ VU#229,0.00227790,https://github.com/Mr-xn/RedTeam_BlueTeam_HW,Mr-xn/RedTeam_Blu VU#229,0.00221239,https://github.com/k8gege/PowerLadon,k8gege/PowerLadon,222740271 VU#229,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#229,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 -VU#229,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#229,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/22/VU#2292/VU#2292.csv b/data/vul_id/VU/22/VU#2292/VU#2292.csv index 234eae3aabde31f..309b85e7efd1e15 100644 --- a/data/vul_id/VU/22/VU#2292/VU#2292.csv +++ b/data/vul_id/VU/22/VU#2292/VU#2292.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#2292,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2292,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/22/VU#2297/VU#2297.csv b/data/vul_id/VU/22/VU#2297/VU#2297.csv new file mode 100644 index 000000000000000..ccde516d9baebb9 --- /dev/null +++ b/data/vul_id/VU/22/VU#2297/VU#2297.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +VU#2297,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/23/VU#23/VU#23.csv b/data/vul_id/VU/23/VU#23/VU#23.csv index 172f76f17ba24b0..6669ae948a500c9 100644 --- a/data/vul_id/VU/23/VU#23/VU#23.csv +++ b/data/vul_id/VU/23/VU#23/VU#23.csv @@ -175,7 +175,7 @@ VU#23,0.04347826,https://github.com/qlinhta/ROMs,qlinhta/ROMs,514096366 VU#23,0.04347826,https://github.com/Alexis-Melot/RCencoder,Alexis-Melot/RCencoder,439406837 VU#23,0.04166667,https://github.com/ameetsaahu/Kernel-exploitation,ameetsaahu/Kernel-exploitation,451168050 VU#23,0.04166667,https://github.com/szyfra22/BabySploit,szyfra22/BabySploit,418838699 -VU#23,0.04166667,https://github.com/k4u5h41/MS17-010_CVE-2017-0143,k4u5h41/MS17-010_CVE-2017-0143,384203070 +VU#23,0.04166667,https://github.com/N3rdyN3xus/MS17-010_CVE-2017-0143,N3rdyN3xus/MS17-010_CVE-2017-0143,384203070 VU#23,0.04000000,https://github.com/alternation1337/exploit,alternation1337/exploit,646431266 VU#23,0.04000000,https://github.com/teocns/pentester,teocns/pentester,519887540 VU#23,0.04000000,https://github.com/DragonTechRoyale/CTF-Solutions,DragonTechRoyale/CTF-Solutions,492580312 @@ -328,7 +328,7 @@ VU#23,0.00925926,https://github.com/0bfxgh0st/lxd-privesc-exploit,0bfxgh0st/lxd- VU#23,0.00917431,https://github.com/MichPrencipe/Time-Series-Forecasting,MichPrencipe/Time-Series-Forecasting,762394143 VU#23,0.00917431,https://github.com/hktalent/myhktools,hktalent/myhktools,93808838 VU#23,0.00900901,https://github.com/sambacha/metamask-exploit,sambacha/metamask-exploit,474791434 -VU#23,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 +VU#23,0.00884956,https://github.com/BIIG-UC3M/pMoSS,BIIG-UC3M/pMoSS,228442839 VU#23,0.00884956,https://github.com/drb-ra/C2IntelFeeds,drb-ra/C2IntelFeeds,189243571 VU#23,0.00877193,https://github.com/cdayao93/Rickrollworm.py,cdayao93/Rickrollworm.py,756979014 VU#23,0.00847458,https://github.com/a2148001284/Exploit,a2148001284/Exploit,482498346 @@ -372,7 +372,7 @@ VU#23,0.00675676,https://github.com/ElenaSerbuValentina/Image_Classification_ML, VU#23,0.00671141,https://github.com/michaelneri/unsupervised-audio-anomaly-detection,michaelneri/unsupervised-audio-anomaly-detection,856788461 VU#23,0.00671141,https://github.com/flazarte/cyberex,flazarte/cyberex,442655946 VU#23,0.00671141,https://github.com/ForwarderFactory/wii,ForwarderFactory/wii,398614364 -VU#23,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#23,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#23,0.00662252,https://github.com/Karmaz95/crimson_wisp,Karmaz95/crimson_wisp,503833535 VU#23,0.00636943,https://github.com/dmw2166/rces-2022,dmw2166/rces-2022,740746399 VU#23,0.00636943,https://github.com/tjcrone/rces-2022,tjcrone/rces-2022,536981801 @@ -485,7 +485,7 @@ VU#23,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insi VU#23,0.00052770,https://github.com/hktalent/scan4all,hktalent/scan4all,505278571 VU#23,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 VU#23,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#23,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#23,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#23,0.00021436,https://github.com/spence-rat/metasploit-framework,spence-rat/metasploit-framework,490065127 VU#23,0.00021128,https://github.com/adfoster-r7/metasploit-ci-tests,adfoster-r7/metasploit-ci-tests,319744421 VU#23,0.00020492,https://github.com/Deep-Bagchi/Metasploit_Framework,Deep-Bagchi/Metasploit_Framework,851128540 diff --git a/data/vul_id/VU/23/VU#230/VU#230.csv b/data/vul_id/VU/23/VU#230/VU#230.csv index f814f741d92b22c..5adf5ebc08e0081 100644 --- a/data/vul_id/VU/23/VU#230/VU#230.csv +++ b/data/vul_id/VU/23/VU#230/VU#230.csv @@ -15,4 +15,4 @@ VU#230,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#230,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#230,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#230,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#230,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#230,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/23/VU#2305/VU#2305.csv b/data/vul_id/VU/23/VU#2305/VU#2305.csv index 6b7f65a7fd1e5c8..0519821b9be9ab2 100644 --- a/data/vul_id/VU/23/VU#2305/VU#2305.csv +++ b/data/vul_id/VU/23/VU#2305/VU#2305.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#2305,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2305,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/23/VU#231/VU#231.csv b/data/vul_id/VU/23/VU#231/VU#231.csv index e15b31368337f1e..fde4a3f1de46a72 100644 --- a/data/vul_id/VU/23/VU#231/VU#231.csv +++ b/data/vul_id/VU/23/VU#231/VU#231.csv @@ -17,4 +17,4 @@ VU#231,0.00222717,https://github.com/SeanOhAileasa/ptp-post-exploitation-techniq VU#231,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto-plastic,440547753 VU#231,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#231,0.00052770,https://github.com/hktalent/scan4all,hktalent/scan4all,505278571 -VU#231,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#231,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/23/VU#2310322/VU#2310322.csv b/data/vul_id/VU/23/VU#2310322/VU#2310322.csv index 107600b6ec0732b..09cf4fe7444efab 100644 --- a/data/vul_id/VU/23/VU#2310322/VU#2310322.csv +++ b/data/vul_id/VU/23/VU#2310322/VU#2310322.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#2310322,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2310322,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/23/VU#2311/VU#2311.csv b/data/vul_id/VU/23/VU#2311/VU#2311.csv index d142bed6fdace41..a88cd1b51f68372 100644 --- a/data/vul_id/VU/23/VU#2311/VU#2311.csv +++ b/data/vul_id/VU/23/VU#2311/VU#2311.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#2311,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2311,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/23/VU#2316/VU#2316.csv b/data/vul_id/VU/23/VU#2316/VU#2316.csv index 9b34797d18d073f..35f41c773a9a122 100644 --- a/data/vul_id/VU/23/VU#2316/VU#2316.csv +++ b/data/vul_id/VU/23/VU#2316/VU#2316.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#2316,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2316,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/23/VU#232/VU#232.csv b/data/vul_id/VU/23/VU#232/VU#232.csv index c42ad1346e4e801..c1abef38df8bd7a 100644 --- a/data/vul_id/VU/23/VU#232/VU#232.csv +++ b/data/vul_id/VU/23/VU#232/VU#232.csv @@ -19,4 +19,4 @@ VU#232,0.00152672,https://github.com/monkey-byte/exploits,monkey-byte/exploits,6 VU#232,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,805159528 VU#232,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#232,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 -VU#232,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#232,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/23/VU#23243/VU#23243.csv b/data/vul_id/VU/23/VU#23243/VU#23243.csv index 540070b4a4e0dc6..830cd5dd96790e5 100644 --- a/data/vul_id/VU/23/VU#23243/VU#23243.csv +++ b/data/vul_id/VU/23/VU#23243/VU#23243.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#23243,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#23243,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/23/VU#2326/VU#2326.csv b/data/vul_id/VU/23/VU#2326/VU#2326.csv index 6769a43084d4284..383e7e16416bb39 100644 --- a/data/vul_id/VU/23/VU#2326/VU#2326.csv +++ b/data/vul_id/VU/23/VU#2326/VU#2326.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#2326,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2326,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/23/VU#233/VU#233.csv b/data/vul_id/VU/23/VU#233/VU#233.csv index b0adf4e1250da2c..d4b30e6e8597c65 100644 --- a/data/vul_id/VU/23/VU#233/VU#233.csv +++ b/data/vul_id/VU/23/VU#233/VU#233.csv @@ -38,5 +38,5 @@ VU#233,0.00152672,https://github.com/monkey-byte/exploits,monkey-byte/exploits,6 VU#233,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,805159528 VU#233,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#233,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 -VU#233,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#233,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#233,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/VU/23/VU#23336/VU#23336.csv b/data/vul_id/VU/23/VU#23336/VU#23336.csv index f8bddddcc11f449..a5e260c5a4c328a 100644 --- a/data/vul_id/VU/23/VU#23336/VU#23336.csv +++ b/data/vul_id/VU/23/VU#23336/VU#23336.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#23336,0.00246914,https://github.com/deepanshjha/Exploratory-Data-Analysis,deepanshjha/Exploratory-Data-Analysis,667607383 -VU#23336,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#23336,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/23/VU#2339/VU#2339.csv b/data/vul_id/VU/23/VU#2339/VU#2339.csv index 68da0747e873a94..7ed727f1094e540 100644 --- a/data/vul_id/VU/23/VU#2339/VU#2339.csv +++ b/data/vul_id/VU/23/VU#2339/VU#2339.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#2339,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2339,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/23/VU#234/VU#234.csv b/data/vul_id/VU/23/VU#234/VU#234.csv index 110d0c6fed002fa..0cf53304b22c27f 100644 --- a/data/vul_id/VU/23/VU#234/VU#234.csv +++ b/data/vul_id/VU/23/VU#234/VU#234.csv @@ -24,4 +24,4 @@ VU#234,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761 VU#234,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#234,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#234,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 -VU#234,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#234,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/23/VU#2341/VU#2341.csv b/data/vul_id/VU/23/VU#2341/VU#2341.csv index b20aa89f6a56bc7..b6b00bec82e178f 100644 --- a/data/vul_id/VU/23/VU#2341/VU#2341.csv +++ b/data/vul_id/VU/23/VU#2341/VU#2341.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#2341,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2341,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/23/VU#235/VU#235.csv b/data/vul_id/VU/23/VU#235/VU#235.csv index aafac7bf261d65d..32779f2bde13203 100644 --- a/data/vul_id/VU/23/VU#235/VU#235.csv +++ b/data/vul_id/VU/23/VU#235/VU#235.csv @@ -22,7 +22,7 @@ VU#235,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#235,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#235,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#235,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#235,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#235,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#235,0.00021436,https://github.com/spence-rat/metasploit-framework,spence-rat/metasploit-framework,490065127 VU#235,0.00021128,https://github.com/adfoster-r7/metasploit-ci-tests,adfoster-r7/metasploit-ci-tests,319744421 VU#235,0.00020492,https://github.com/Deep-Bagchi/Metasploit_Framework,Deep-Bagchi/Metasploit_Framework,851128540 diff --git a/data/vul_id/VU/23/VU#236/VU#236.csv b/data/vul_id/VU/23/VU#236/VU#236.csv index 3dab8e96d07946b..41430f889a2bd14 100644 --- a/data/vul_id/VU/23/VU#236/VU#236.csv +++ b/data/vul_id/VU/23/VU#236/VU#236.csv @@ -18,4 +18,4 @@ VU#236,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto VU#236,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763373095 VU#236,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 VU#236,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#236,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#236,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/23/VU#237/VU#237.csv b/data/vul_id/VU/23/VU#237/VU#237.csv index bc51a219e2d27d2..d15b5573d9c98a0 100644 --- a/data/vul_id/VU/23/VU#237/VU#237.csv +++ b/data/vul_id/VU/23/VU#237/VU#237.csv @@ -18,4 +18,4 @@ VU#237,0.00152439,https://github.com/CDACesec/CVE-2023-33802,CDACesec/CVE-2023-3 VU#237,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-31902,512712652 VU#237,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 VU#237,0.00052770,https://github.com/hktalent/scan4all,hktalent/scan4all,505278571 -VU#237,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#237,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/23/VU#2370/VU#2370.csv b/data/vul_id/VU/23/VU#2370/VU#2370.csv index 8531a5c3d61e11f..e775081e073556c 100644 --- a/data/vul_id/VU/23/VU#2370/VU#2370.csv +++ b/data/vul_id/VU/23/VU#2370/VU#2370.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#2370,0.00245700,https://github.com/leelaz0/AWAE,leelaz0/AWAE,467403905 -VU#2370,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2370,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/23/VU#23711/VU#23711.csv b/data/vul_id/VU/23/VU#23711/VU#23711.csv index c1583799fba68d0..118b01d6b67baff 100644 --- a/data/vul_id/VU/23/VU#23711/VU#23711.csv +++ b/data/vul_id/VU/23/VU#23711/VU#23711.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#23711,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#23711,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/23/VU#2373/VU#2373.csv b/data/vul_id/VU/23/VU#2373/VU#2373.csv index 3369b481e645c82..d338a2d9810037d 100644 --- a/data/vul_id/VU/23/VU#2373/VU#2373.csv +++ b/data/vul_id/VU/23/VU#2373/VU#2373.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#2373,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2373,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/23/VU#2374/VU#2374.csv b/data/vul_id/VU/23/VU#2374/VU#2374.csv index fb43e4dc0e05c10..34b5d5ed0f923fc 100644 --- a/data/vul_id/VU/23/VU#2374/VU#2374.csv +++ b/data/vul_id/VU/23/VU#2374/VU#2374.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#2374,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2374,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/23/VU#23776/VU#23776.csv b/data/vul_id/VU/23/VU#23776/VU#23776.csv index aee3ef8b7cd9499..2587d79a60bed04 100644 --- a/data/vul_id/VU/23/VU#23776/VU#23776.csv +++ b/data/vul_id/VU/23/VU#23776/VU#23776.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#23776,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#23776,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/23/VU#23777/VU#23777.csv b/data/vul_id/VU/23/VU#23777/VU#23777.csv new file mode 100644 index 000000000000000..043dc33f2c934b0 --- /dev/null +++ b/data/vul_id/VU/23/VU#23777/VU#23777.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +VU#23777,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/23/VU#238/VU#238.csv b/data/vul_id/VU/23/VU#238/VU#238.csv index c2f3d32118ebd3e..1da7a9b2b1e9285 100644 --- a/data/vul_id/VU/23/VU#238/VU#238.csv +++ b/data/vul_id/VU/23/VU#238/VU#238.csv @@ -17,4 +17,4 @@ VU#238,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,58210 VU#238,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#238,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#238,0.00052770,https://github.com/hktalent/scan4all,hktalent/scan4all,505278571 -VU#238,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#238,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/23/VU#2381/VU#2381.csv b/data/vul_id/VU/23/VU#2381/VU#2381.csv index f4d978132652870..42407e05eb5d968 100644 --- a/data/vul_id/VU/23/VU#2381/VU#2381.csv +++ b/data/vul_id/VU/23/VU#2381/VU#2381.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#2381,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2381,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/23/VU#239/VU#239.csv b/data/vul_id/VU/23/VU#239/VU#239.csv index b8be0d39111b043..0cd56bb0f95299e 100644 --- a/data/vul_id/VU/23/VU#239/VU#239.csv +++ b/data/vul_id/VU/23/VU#239/VU#239.csv @@ -21,4 +21,4 @@ VU#239,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-3 VU#239,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,805159528 VU#239,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#239,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 -VU#239,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#239,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/23/VU#2395/VU#2395.csv b/data/vul_id/VU/23/VU#2395/VU#2395.csv index e517e3ee84a20e6..aa167a25bc3b408 100644 --- a/data/vul_id/VU/23/VU#2395/VU#2395.csv +++ b/data/vul_id/VU/23/VU#2395/VU#2395.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#2395,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2395,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/23/VU#2399/VU#2399.csv b/data/vul_id/VU/23/VU#2399/VU#2399.csv index 6680ab34d718ada..2cd4f95facbc719 100644 --- a/data/vul_id/VU/23/VU#2399/VU#2399.csv +++ b/data/vul_id/VU/23/VU#2399/VU#2399.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#2399,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2399,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/24/VU#24/VU#24.csv b/data/vul_id/VU/24/VU#24/VU#24.csv index f019666a19d725e..d275a5e575310a3 100644 --- a/data/vul_id/VU/24/VU#24/VU#24.csv +++ b/data/vul_id/VU/24/VU#24/VU#24.csv @@ -331,7 +331,7 @@ VU#24,0.00917431,https://github.com/MichPrencipe/Time-Series-Forecasting,MichPre VU#24,0.00900901,https://github.com/sambacha/metamask-exploit,sambacha/metamask-exploit,474791434 VU#24,0.00892857,https://github.com/federicominniti/MetaverseBusinessConcernsNLP,federicominniti/MetaverseBusinessConcernsNLP,504799345 VU#24,0.00892857,https://github.com/melnicek/peh,melnicek/peh,293596215 -VU#24,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 +VU#24,0.00884956,https://github.com/BIIG-UC3M/pMoSS,BIIG-UC3M/pMoSS,228442839 VU#24,0.00884956,https://github.com/drb-ra/C2IntelFeeds,drb-ra/C2IntelFeeds,189243571 VU#24,0.00877193,https://github.com/cdayao93/Rickrollworm.py,cdayao93/Rickrollworm.py,756979014 VU#24,0.00847458,https://github.com/ESMEAirPollutionPrediction/EmissionsData,ESMEAirPollutionPrediction/EmissionsData,710800400 @@ -377,7 +377,7 @@ VU#24,0.00671141,https://github.com/michaelneri/unsupervised-audio-anomaly-detec VU#24,0.00671141,https://github.com/yogeshraja08/PhoneSploitPro,yogeshraja08/PhoneSploitPro,758471479 VU#24,0.00671141,https://github.com/flazarte/cyberex,flazarte/cyberex,442655946 VU#24,0.00671141,https://github.com/ForwarderFactory/wii,ForwarderFactory/wii,398614364 -VU#24,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#24,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#24,0.00662252,https://github.com/Karmaz95/crimson_wisp,Karmaz95/crimson_wisp,503833535 VU#24,0.00662252,https://github.com/SmartData-Polito/honeycluster,SmartData-Polito/honeycluster,474309060 VU#24,0.00645161,https://github.com/BigDataEngineer/cloud9_rceovery,BigDataEngineer/cloud9_rceovery,753842587 @@ -488,7 +488,7 @@ VU#24,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-C VU#24,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 VU#24,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 VU#24,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 -VU#24,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#24,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#24,0.00021436,https://github.com/spence-rat/metasploit-framework,spence-rat/metasploit-framework,490065127 VU#24,0.00021128,https://github.com/adfoster-r7/metasploit-ci-tests,adfoster-r7/metasploit-ci-tests,319744421 VU#24,0.00020492,https://github.com/Deep-Bagchi/Metasploit_Framework,Deep-Bagchi/Metasploit_Framework,851128540 diff --git a/data/vul_id/VU/24/VU#240/VU#240.csv b/data/vul_id/VU/24/VU#240/VU#240.csv index a935c7a07d00682..271992156bd6b4d 100644 --- a/data/vul_id/VU/24/VU#240/VU#240.csv +++ b/data/vul_id/VU/24/VU#240/VU#240.csv @@ -25,5 +25,5 @@ VU#240,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,Giggi VU#240,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#240,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#240,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#240,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#240,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#240,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/VU/24/VU#241/VU#241.csv b/data/vul_id/VU/24/VU#241/VU#241.csv index a0375ffd7f00df1..32a7aa7d03e078b 100644 --- a/data/vul_id/VU/24/VU#241/VU#241.csv +++ b/data/vul_id/VU/24/VU#241/VU#241.csv @@ -10,4 +10,4 @@ VU#241,0.00152672,https://github.com/monkey-byte/exploits,monkey-byte/exploits,6 VU#241,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,805159528 VU#241,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#241,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 -VU#241,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#241,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/24/VU#2412/VU#2412.csv b/data/vul_id/VU/24/VU#2412/VU#2412.csv index 6f2a6ed889c3699..21e434224b3f926 100644 --- a/data/vul_id/VU/24/VU#2412/VU#2412.csv +++ b/data/vul_id/VU/24/VU#2412/VU#2412.csv @@ -4,4 +4,4 @@ VU#2412,1.00000000,https://github.com/idanwasserman/Final_Project,idanwasserman/ VU#2412,0.01408451,https://github.com/nonameforpirate2/Hackathon_Hive_MQTT_IoT_Monitoring_Detect_DDoS_Attack,nonameforpirate2/Hackathon_Hive_MQTT_IoT_Monitoring_Detect_DDoS_Attack,609631765 VU#2412,0.00227790,https://github.com/Mr-xn/RedTeam_BlueTeam_HW,Mr-xn/RedTeam_BlueTeam_HW,319325087 VU#2412,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -VU#2412,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2412,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/24/VU#24124/VU#24124.csv b/data/vul_id/VU/24/VU#24124/VU#24124.csv index f8a662e263966d9..5408e3e1f662fe3 100644 --- a/data/vul_id/VU/24/VU#24124/VU#24124.csv +++ b/data/vul_id/VU/24/VU#24124/VU#24124.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#24124,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#24124,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/24/VU#242/VU#242.csv b/data/vul_id/VU/24/VU#242/VU#242.csv index b94c30a7aea4235..d073aee9dacd61f 100644 --- a/data/vul_id/VU/24/VU#242/VU#242.csv +++ b/data/vul_id/VU/24/VU#242/VU#242.csv @@ -5,7 +5,7 @@ VU#242,0.01923077,https://github.com/Catsuq/Exploit-s-scripts,Catsuq/Exploit-s-s VU#242,0.01818182,https://github.com/seantywork/0xploit,seantywork/0xploit,804410945 VU#242,0.00775194,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#242,0.00704225,https://github.com/hogeveen-lab/exploreExploit_fmri_distrib,hogeveen-lab/exploreExploit_fmri_distrib,468053145 -VU#242,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#242,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#242,0.00628931,https://github.com/seclib/BlueTeamSploit,seclib/BlueTeamSploit,835064823 VU#242,0.00259740,https://github.com/Vichingo455/MalwareDatabase,Vichingo455/MalwareDatabase,381454556 VU#242,0.00244499,https://github.com/jfflorez/Exploiting-variational-inequalities-for-generalized-change-detection-on-graphs,jfflorez/Exploiting-variational-inequalities-for-generalized-change-detection-on-graphs,644285732 @@ -13,4 +13,4 @@ VU#242,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto VU#242,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 VU#242,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#242,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#242,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#242,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/24/VU#243/VU#243.csv b/data/vul_id/VU/24/VU#243/VU#243.csv index 4accb20809589cb..58c64f05cfe5cea 100644 --- a/data/vul_id/VU/24/VU#243/VU#243.csv +++ b/data/vul_id/VU/24/VU#243/VU#243.csv @@ -44,4 +44,4 @@ VU#243,0.00152439,https://github.com/CDACesec/CVE-2023-33802,CDACesec/CVE-2023-3 VU#243,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-31902,512712652 VU#243,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 VU#243,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#243,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#243,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/24/VU#2433/VU#2433.csv b/data/vul_id/VU/24/VU#2433/VU#2433.csv index 5f3171ce938a8ea..a2c29079f28a727 100644 --- a/data/vul_id/VU/24/VU#2433/VU#2433.csv +++ b/data/vul_id/VU/24/VU#2433/VU#2433.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#2433,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2433,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/24/VU#2438/VU#2438.csv b/data/vul_id/VU/24/VU#2438/VU#2438.csv index 16cfc4895b183f7..7b6e6611fb7d0dc 100644 --- a/data/vul_id/VU/24/VU#2438/VU#2438.csv +++ b/data/vul_id/VU/24/VU#2438/VU#2438.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#2438,0.01388889,https://github.com/Gnza10/TPMvulnerabilities,Gnza10/TPMvulnerabilities,822570043 -VU#2438,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2438,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/24/VU#244/VU#244.csv b/data/vul_id/VU/24/VU#244/VU#244.csv index 5d0c239e15321c4..ecce3a9fa7bf63d 100644 --- a/data/vul_id/VU/24/VU#244/VU#244.csv +++ b/data/vul_id/VU/24/VU#244/VU#244.csv @@ -23,4 +23,4 @@ VU#244,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#244,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#244,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#244,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#244,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#244,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/24/VU#2449/VU#2449.csv b/data/vul_id/VU/24/VU#2449/VU#2449.csv index 3c90964cdd3ce06..180625e44aa4038 100644 --- a/data/vul_id/VU/24/VU#2449/VU#2449.csv +++ b/data/vul_id/VU/24/VU#2449/VU#2449.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#2449,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2449,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/24/VU#245/VU#245.csv b/data/vul_id/VU/24/VU#245/VU#245.csv index 7761c3362fd5ea3..c20906c5059c6c5 100644 --- a/data/vul_id/VU/24/VU#245/VU#245.csv +++ b/data/vul_id/VU/24/VU#245/VU#245.csv @@ -22,4 +22,4 @@ VU#245,0.00216450,https://github.com/SeanOhAileasa/ptp-network-attacks-and-explo VU#245,0.00164745,https://github.com/zzqq0212/Sunflower,zzqq0212/Sunflower,790017610 VU#245,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#245,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#245,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#245,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/24/VU#2453/VU#2453.csv b/data/vul_id/VU/24/VU#2453/VU#2453.csv index d49a121f6de735f..66ec2356e71019f 100644 --- a/data/vul_id/VU/24/VU#2453/VU#2453.csv +++ b/data/vul_id/VU/24/VU#2453/VU#2453.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#2453,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2453,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/24/VU#2458/VU#2458.csv b/data/vul_id/VU/24/VU#2458/VU#2458.csv index faa73263daa2878..bcda677b0915a09 100644 --- a/data/vul_id/VU/24/VU#2458/VU#2458.csv +++ b/data/vul_id/VU/24/VU#2458/VU#2458.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#2458,0.00763359,https://github.com/sergiopicascia/thesis,sergiopicascia/thesis,413368852 VU#2458,0.00400000,https://github.com/appsecengineer/gh-actions-command-injection,appsecengineer/gh-actions-command-injection,512090270 -VU#2458,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2458,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/24/VU#246/VU#246.csv b/data/vul_id/VU/24/VU#246/VU#246.csv index cc7c05b9a80271f..8e1769752cb4dae 100644 --- a/data/vul_id/VU/24/VU#246/VU#246.csv +++ b/data/vul_id/VU/24/VU#246/VU#246.csv @@ -22,4 +22,4 @@ VU#246,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#246,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#246,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#246,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#246,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#246,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/24/VU#247/VU#247.csv b/data/vul_id/VU/24/VU#247/VU#247.csv index 03e42ad3f147524..72f297ce4e4f7ae 100644 --- a/data/vul_id/VU/24/VU#247/VU#247.csv +++ b/data/vul_id/VU/24/VU#247/VU#247.csv @@ -34,4 +34,4 @@ VU#247,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,58210 VU#247,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#247,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#247,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 -VU#247,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#247,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/24/VU#248/VU#248.csv b/data/vul_id/VU/24/VU#248/VU#248.csv index d1c5fa7615a6439..83d6695ff2671a6 100644 --- a/data/vul_id/VU/24/VU#248/VU#248.csv +++ b/data/vul_id/VU/24/VU#248/VU#248.csv @@ -8,4 +8,4 @@ VU#248,0.00223714,https://github.com/xcube-dev/xcube,xcube-dev/xcube,130693090 VU#248,0.00216450,https://github.com/SeanOhAileasa/ptp-network-attacks-and-exploits,SeanOhAileasa/ptp-network-attacks-and-exploits,515641178 VU#248,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto-plastic,440547753 VU#248,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#248,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#248,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/24/VU#2485/VU#2485.csv b/data/vul_id/VU/24/VU#2485/VU#2485.csv index c4aa7fb2076012c..cd1eaae5ea238b8 100644 --- a/data/vul_id/VU/24/VU#2485/VU#2485.csv +++ b/data/vul_id/VU/24/VU#2485/VU#2485.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#2485,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2485,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/24/VU#2489/VU#2489.csv b/data/vul_id/VU/24/VU#2489/VU#2489.csv index 52a4253a4e602b2..a17e6c8f8200450 100644 --- a/data/vul_id/VU/24/VU#2489/VU#2489.csv +++ b/data/vul_id/VU/24/VU#2489/VU#2489.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#2489,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2489,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/24/VU#24891/VU#24891.csv b/data/vul_id/VU/24/VU#24891/VU#24891.csv index 08cfbf8d64ed869..2eb84010e2312ba 100644 --- a/data/vul_id/VU/24/VU#24891/VU#24891.csv +++ b/data/vul_id/VU/24/VU#24891/VU#24891.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#24891,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#24891,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/24/VU#249/VU#249.csv b/data/vul_id/VU/24/VU#249/VU#249.csv index 615c9dad79f9ade..f1f28621602e5cc 100644 --- a/data/vul_id/VU/24/VU#249/VU#249.csv +++ b/data/vul_id/VU/24/VU#249/VU#249.csv @@ -30,4 +30,4 @@ VU#249,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#249,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#249,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#249,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#249,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#249,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/24/VU#2491/VU#2491.csv b/data/vul_id/VU/24/VU#2491/VU#2491.csv index ed300de2e96033c..79807cda1358de3 100644 --- a/data/vul_id/VU/24/VU#2491/VU#2491.csv +++ b/data/vul_id/VU/24/VU#2491/VU#2491.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#2491,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2491,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/24/VU#24969/VU#24969.csv b/data/vul_id/VU/24/VU#24969/VU#24969.csv index 690820a0853819c..ed4efb8c668d627 100644 --- a/data/vul_id/VU/24/VU#24969/VU#24969.csv +++ b/data/vul_id/VU/24/VU#24969/VU#24969.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#24969,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#24969,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/25/VU#25/VU#25.csv b/data/vul_id/VU/25/VU#25/VU#25.csv index 04d8f6063fe2287..addbea82e365a9e 100644 --- a/data/vul_id/VU/25/VU#25/VU#25.csv +++ b/data/vul_id/VU/25/VU#25/VU#25.csv @@ -163,7 +163,7 @@ VU#25,0.04347826,https://github.com/torque59/Nosql-Exploitation-Framework,torque VU#25,0.04166667,https://github.com/k0i/MyExploitDB,k0i/MyExploitDB,569143119 VU#25,0.04166667,https://github.com/MariliaMeira/CVE-2019-14287,MariliaMeira/CVE-2019-14287,550531926 VU#25,0.04166667,https://github.com/omarelqarchaoui/Trading-strategy-with-deep-learning,omarelqarchaoui/Trading-strategy-with-deep-learning,545005597 -VU#25,0.04166667,https://github.com/k4u5h41/MS17-010_CVE-2017-0143,k4u5h41/MS17-010_CVE-2017-0143,384203070 +VU#25,0.04166667,https://github.com/N3rdyN3xus/MS17-010_CVE-2017-0143,N3rdyN3xus/MS17-010_CVE-2017-0143,384203070 VU#25,0.04000000,https://github.com/quocvd1511/PostExploit,quocvd1511/PostExploit,649187376 VU#25,0.04000000,https://github.com/anvbis/browser.js.expl,anvbis/browser.js.expl,517488457 VU#25,0.04000000,https://github.com/kmpotter2/ExploitingArbitrage,kmpotter2/ExploitingArbitrage,510925771 @@ -366,7 +366,7 @@ VU#25,0.00917431,https://github.com/MichPrencipe/Time-Series-Forecasting,MichPre VU#25,0.00900901,https://github.com/sambacha/metamask-exploit,sambacha/metamask-exploit,474791434 VU#25,0.00892857,https://github.com/federicominniti/MetaverseBusinessConcernsNLP,federicominniti/MetaverseBusinessConcernsNLP,504799345 VU#25,0.00892857,https://github.com/melnicek/peh,melnicek/peh,293596215 -VU#25,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 +VU#25,0.00884956,https://github.com/BIIG-UC3M/pMoSS,BIIG-UC3M/pMoSS,228442839 VU#25,0.00884956,https://github.com/drb-ra/C2IntelFeeds,drb-ra/C2IntelFeeds,189243571 VU#25,0.00847458,https://github.com/ESMEAirPollutionPrediction/EmissionsData,ESMEAirPollutionPrediction/EmissionsData,710800400 VU#25,0.00847458,https://github.com/a2148001284/Exploit,a2148001284/Exploit,482498346 @@ -416,7 +416,7 @@ VU#25,0.00675676,https://github.com/ElenaSerbuValentina/Image_Classification_ML, VU#25,0.00671141,https://github.com/michaelneri/unsupervised-audio-anomaly-detection,michaelneri/unsupervised-audio-anomaly-detection,856788461 VU#25,0.00671141,https://github.com/flazarte/cyberex,flazarte/cyberex,442655946 VU#25,0.00671141,https://github.com/ForwarderFactory/wii,ForwarderFactory/wii,398614364 -VU#25,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#25,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#25,0.00662252,https://github.com/Karmaz95/crimson_wisp,Karmaz95/crimson_wisp,503833535 VU#25,0.00662252,https://github.com/SmartData-Polito/honeycluster,SmartData-Polito/honeycluster,474309060 VU#25,0.00645161,https://github.com/BigDataEngineer/cloud9_rceovery,BigDataEngineer/cloud9_rceovery,753842587 @@ -545,7 +545,7 @@ VU#25,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-C VU#25,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 VU#25,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 VU#25,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 -VU#25,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#25,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#25,0.00021436,https://github.com/spence-rat/metasploit-framework,spence-rat/metasploit-framework,490065127 VU#25,0.00021128,https://github.com/adfoster-r7/metasploit-ci-tests,adfoster-r7/metasploit-ci-tests,319744421 VU#25,0.00020492,https://github.com/Deep-Bagchi/Metasploit_Framework,Deep-Bagchi/Metasploit_Framework,851128540 diff --git a/data/vul_id/VU/25/VU#250/VU#250.csv b/data/vul_id/VU/25/VU#250/VU#250.csv index e40eb40543bba5d..31a20f529dbfa65 100644 --- a/data/vul_id/VU/25/VU#250/VU#250.csv +++ b/data/vul_id/VU/25/VU#250/VU#250.csv @@ -6,4 +6,4 @@ VU#250,0.01086957,https://github.com/InteractiveFaultLocalization/InteractiveFau VU#250,0.01041667,https://github.com/bibo318/HackTheBox-exploits,bibo318/HackTheBox-exploits,577139505 VU#250,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763373095 VU#250,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#250,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#250,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/25/VU#25051737/VU#25051737.csv b/data/vul_id/VU/25/VU#25051737/VU#25051737.csv index 9a8ef430b2bc406..5aaebae204dc2f5 100644 --- a/data/vul_id/VU/25/VU#25051737/VU#25051737.csv +++ b/data/vul_id/VU/25/VU#25051737/VU#25051737.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#25051737,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#25051737,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/25/VU#251/VU#251.csv b/data/vul_id/VU/25/VU#251/VU#251.csv index 29e7d29a3c9e7a9..715dcce26959efc 100644 --- a/data/vul_id/VU/25/VU#251/VU#251.csv +++ b/data/vul_id/VU/25/VU#251/VU#251.csv @@ -8,7 +8,7 @@ VU#251,0.01333333,https://github.com/Jaeik-Jeong/STCNN,Jaeik-Jeong/STCNN,3225387 VU#251,0.01234568,https://github.com/mikusgszyp/ezsploit,mikusgszyp/ezsploit,601112204 VU#251,0.01098901,https://github.com/richteague/gofish,richteague/gofish,199306909 VU#251,0.01041667,https://github.com/bibo318/HackTheBox-exploits,bibo318/HackTheBox-exploits,577139505 -VU#251,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 +VU#251,0.00884956,https://github.com/BIIG-UC3M/pMoSS,BIIG-UC3M/pMoSS,228442839 VU#251,0.00763359,https://github.com/Threekiii/Awesome-Exploit,Threekiii/Awesome-Exploit,484265150 VU#251,0.00704225,https://github.com/hogeveen-lab/exploreExploit_fmri_distrib,hogeveen-lab/exploreExploit_fmri_distrib,468053145 VU#251,0.00571429,https://github.com/m-spr/RCEHDC,m-spr/RCEHDC,817418015 @@ -26,4 +26,4 @@ VU#251,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761 VU#251,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#251,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#251,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 -VU#251,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#251,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/25/VU#2518/VU#2518.csv b/data/vul_id/VU/25/VU#2518/VU#2518.csv index 7e9d9e9d36125a3..0ed14e58955c3fe 100644 --- a/data/vul_id/VU/25/VU#2518/VU#2518.csv +++ b/data/vul_id/VU/25/VU#2518/VU#2518.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#2518,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2518,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/25/VU#252/VU#252.csv b/data/vul_id/VU/25/VU#252/VU#252.csv index cbbaf58d32c2c72..71ebf4e36a99894 100644 --- a/data/vul_id/VU/25/VU#252/VU#252.csv +++ b/data/vul_id/VU/25/VU#252/VU#252.csv @@ -17,5 +17,5 @@ VU#252,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-3 VU#252,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 VU#252,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#252,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#252,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#252,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#252,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 diff --git a/data/vul_id/VU/25/VU#2525/VU#2525.csv b/data/vul_id/VU/25/VU#2525/VU#2525.csv index 8a77926ec8dbd34..352578b819e068f 100644 --- a/data/vul_id/VU/25/VU#2525/VU#2525.csv +++ b/data/vul_id/VU/25/VU#2525/VU#2525.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#2525,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2525,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/25/VU#253/VU#253.csv b/data/vul_id/VU/25/VU#253/VU#253.csv index 5933d7e93e256cf..f47f1f92e227e4e 100644 --- a/data/vul_id/VU/25/VU#253/VU#253.csv +++ b/data/vul_id/VU/25/VU#253/VU#253.csv @@ -20,4 +20,4 @@ VU#253,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761 VU#253,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#253,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#253,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 -VU#253,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#253,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/25/VU#254/VU#254.csv b/data/vul_id/VU/25/VU#254/VU#254.csv index c83c8541c6c4d66..379071a097ea5e0 100644 --- a/data/vul_id/VU/25/VU#254/VU#254.csv +++ b/data/vul_id/VU/25/VU#254/VU#254.csv @@ -17,6 +17,6 @@ VU#254,0.00152439,https://github.com/CDACesec/CVE-2023-33802,CDACesec/CVE-2023-3 VU#254,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-31902,512712652 VU#254,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 VU#254,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#254,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#254,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#254,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 VU#254,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/VU/25/VU#255/VU#255.csv b/data/vul_id/VU/25/VU#255/VU#255.csv index 6a1d6cdeb1a313f..11a4ad856c7f19d 100644 --- a/data/vul_id/VU/25/VU#255/VU#255.csv +++ b/data/vul_id/VU/25/VU#255/VU#255.csv @@ -23,5 +23,5 @@ VU#255,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,58210 VU#255,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#255,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#255,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#255,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#255,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#255,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 diff --git a/data/vul_id/VU/25/VU#2553/VU#2553.csv b/data/vul_id/VU/25/VU#2553/VU#2553.csv index 1c05186dc44bbe0..e593fa2ab189ebc 100644 --- a/data/vul_id/VU/25/VU#2553/VU#2553.csv +++ b/data/vul_id/VU/25/VU#2553/VU#2553.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#2553,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2553,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/25/VU#25557/VU#25557.csv b/data/vul_id/VU/25/VU#25557/VU#25557.csv index d6051de7fc6e266..c6b04339d552d95 100644 --- a/data/vul_id/VU/25/VU#25557/VU#25557.csv +++ b/data/vul_id/VU/25/VU#25557/VU#25557.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#25557,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#25557,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/25/VU#255579/VU#255579.csv b/data/vul_id/VU/25/VU#255579/VU#255579.csv index d9d189218433231..e155082b8056207 100644 --- a/data/vul_id/VU/25/VU#255579/VU#255579.csv +++ b/data/vul_id/VU/25/VU#255579/VU#255579.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#255579,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#255579,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/25/VU#256/VU#256.csv b/data/vul_id/VU/25/VU#256/VU#256.csv index 6ee0f75cd996edd..713b15fbf8f5c10 100644 --- a/data/vul_id/VU/25/VU#256/VU#256.csv +++ b/data/vul_id/VU/25/VU#256/VU#256.csv @@ -22,5 +22,5 @@ VU#256,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#256,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#256,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#256,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#256,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#256,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#256,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 diff --git a/data/vul_id/VU/25/VU#2565/VU#2565.csv b/data/vul_id/VU/25/VU#2565/VU#2565.csv index 2fc9d5149a6d61c..a5bdffaa2cf19d0 100644 --- a/data/vul_id/VU/25/VU#2565/VU#2565.csv +++ b/data/vul_id/VU/25/VU#2565/VU#2565.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#2565,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2565,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/25/VU#2569/VU#2569.csv b/data/vul_id/VU/25/VU#2569/VU#2569.csv index 05bd5d40f5dbaf4..ebf2b260103ac73 100644 --- a/data/vul_id/VU/25/VU#2569/VU#2569.csv +++ b/data/vul_id/VU/25/VU#2569/VU#2569.csv @@ -8,4 +8,4 @@ VU#2569,0.01388889,https://github.com/Gnza10/TPMvulnerabilities,Gnza10/TPMvulner VU#2569,0.01369863,https://github.com/Operation-Falcon/Attacksurfacemanagement,Operation-Falcon/Attacksurfacemanagement,433813936 VU#2569,0.01369863,https://github.com/Deepanjalkumar/Attacksurfacemanagement,Deepanjalkumar/Attacksurfacemanagement,401051988 VU#2569,0.00645161,https://github.com/BigDataEngineer/cloud9_rceovery,BigDataEngineer/cloud9_rceovery,753842587 -VU#2569,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2569,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/25/VU#257/VU#257.csv b/data/vul_id/VU/25/VU#257/VU#257.csv index e4dd908b38bbe49..43f327d39d8cf08 100644 --- a/data/vul_id/VU/25/VU#257/VU#257.csv +++ b/data/vul_id/VU/25/VU#257/VU#257.csv @@ -22,4 +22,4 @@ VU#257,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#257,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#257,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#257,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#257,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#257,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/25/VU#2574/VU#2574.csv b/data/vul_id/VU/25/VU#2574/VU#2574.csv index c78572c2338a42c..fa6cb1d9d6f7b56 100644 --- a/data/vul_id/VU/25/VU#2574/VU#2574.csv +++ b/data/vul_id/VU/25/VU#2574/VU#2574.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#2574,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2574,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/25/VU#258/VU#258.csv b/data/vul_id/VU/25/VU#258/VU#258.csv index 86cf8bf930e2ea7..48d1f1ec9000be5 100644 --- a/data/vul_id/VU/25/VU#258/VU#258.csv +++ b/data/vul_id/VU/25/VU#258/VU#258.csv @@ -16,4 +16,4 @@ VU#258,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#258,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#258,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#258,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#258,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#258,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/25/VU#259/VU#259.csv b/data/vul_id/VU/25/VU#259/VU#259.csv index b956bbbebcf987e..0413f8e44b82b9d 100644 --- a/data/vul_id/VU/25/VU#259/VU#259.csv +++ b/data/vul_id/VU/25/VU#259/VU#259.csv @@ -26,6 +26,6 @@ VU#259,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#259,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#259,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#259,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#259,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#259,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#259,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 VU#259,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/VU/25/VU#2594/VU#2594.csv b/data/vul_id/VU/25/VU#2594/VU#2594.csv index 5e9f534facb3a7a..78abc3182adc354 100644 --- a/data/vul_id/VU/25/VU#2594/VU#2594.csv +++ b/data/vul_id/VU/25/VU#2594/VU#2594.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#2594,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2594,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/26/VU#26/VU#26.csv b/data/vul_id/VU/26/VU#26/VU#26.csv index c21bd43218aa603..6216581e1daab34 100644 --- a/data/vul_id/VU/26/VU#26/VU#26.csv +++ b/data/vul_id/VU/26/VU#26/VU#26.csv @@ -206,7 +206,7 @@ VU#26,0.01369863,https://github.com/jacobadodge/Spring2024_CVENG_8160,jacobadodg VU#26,0.01369863,https://github.com/Operation-Falcon/Attacksurfacemanagement,Operation-Falcon/Attacksurfacemanagement,433813936 VU#26,0.01369863,https://github.com/Deepanjalkumar/Attacksurfacemanagement,Deepanjalkumar/Attacksurfacemanagement,401051988 VU#26,0.01351351,https://github.com/incredibleindishell/Windows-AD-environment-related,incredibleindishell/Windows-AD-environment-related,150930585 -VU#26,0.01351351,https://github.com/mikaelkall/exploits,mikaelkall/exploits,70401130 +VU#26,0.01351351,https://github.com/mikaelkall/Exploits,mikaelkall/Exploits,70401130 VU#26,0.01333333,https://github.com/riccardonicolaidis/Particle-Detector-ARTY-A7,riccardonicolaidis/Particle-Detector-ARTY-A7,607758792 VU#26,0.01333333,https://github.com/YuweiZJ/rces_final_project,YuweiZJ/rces_final_project,575101596 VU#26,0.01333333,https://github.com/BrenoFariasdaSilva/University,BrenoFariasdaSilva/University,385703621 @@ -280,7 +280,7 @@ VU#26,0.00917431,https://github.com/xxycfhb/xxycfhb.github.io,xxycfhb/xxycfhb.gi VU#26,0.00917431,https://github.com/hktalent/myhktools,hktalent/myhktools,93808838 VU#26,0.00900901,https://github.com/sambacha/metamask-exploit,sambacha/metamask-exploit,474791434 VU#26,0.00892857,https://github.com/federicominniti/MetaverseBusinessConcernsNLP,federicominniti/MetaverseBusinessConcernsNLP,504799345 -VU#26,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 +VU#26,0.00884956,https://github.com/BIIG-UC3M/pMoSS,BIIG-UC3M/pMoSS,228442839 VU#26,0.00884956,https://github.com/drb-ra/C2IntelFeeds,drb-ra/C2IntelFeeds,189243571 VU#26,0.00877193,https://github.com/cdayao93/Rickrollworm.py,cdayao93/Rickrollworm.py,756979014 VU#26,0.00847458,https://github.com/ESMEAirPollutionPrediction/EmissionsData,ESMEAirPollutionPrediction/EmissionsData,710800400 @@ -433,7 +433,7 @@ VU#26,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-C VU#26,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 VU#26,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 VU#26,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 -VU#26,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#26,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#26,0.00021128,https://github.com/adfoster-r7/metasploit-ci-tests,adfoster-r7/metasploit-ci-tests,319744421 VU#26,0.00020492,https://github.com/Deep-Bagchi/Metasploit_Framework,Deep-Bagchi/Metasploit_Framework,851128540 VU#26,0.00020350,https://github.com/adfoster-r7/metasploit-framework-test-actions,adfoster-r7/metasploit-framework-test-actions,465004247 diff --git a/data/vul_id/VU/26/VU#260/VU#260.csv b/data/vul_id/VU/26/VU#260/VU#260.csv index bd6dc65c35460b0..ea8702275118269 100644 --- a/data/vul_id/VU/26/VU#260/VU#260.csv +++ b/data/vul_id/VU/26/VU#260/VU#260.csv @@ -16,4 +16,4 @@ VU#260,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761 VU#260,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#260,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#260,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 -VU#260,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#260,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/26/VU#261/VU#261.csv b/data/vul_id/VU/26/VU#261/VU#261.csv index 1ec4805b2bf48e5..b3ca2eb1c2e07de 100644 --- a/data/vul_id/VU/26/VU#261/VU#261.csv +++ b/data/vul_id/VU/26/VU#261/VU#261.csv @@ -11,4 +11,4 @@ VU#261,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi-WIKI-Bo VU#261,0.00179533,https://github.com/darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,570198864 VU#261,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#261,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#261,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#261,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/26/VU#2610/VU#2610.csv b/data/vul_id/VU/26/VU#2610/VU#2610.csv index 7209beace264cf1..457edd41d088c9c 100644 --- a/data/vul_id/VU/26/VU#2610/VU#2610.csv +++ b/data/vul_id/VU/26/VU#2610/VU#2610.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#2610,0.00446429,https://github.com/Yosri-Ben-Halima/Leveraging-NLP-to-Quantify-Greenhushing-and-Studying-its-Impact-on-Excess-CEO-Pay,Yosri-Ben-Halima/Leveraging-NLP-to-Quantify-Greenhushing-and-Studying-its-Impact-on-Excess-CEO-Pay,835447736 -VU#2610,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2610,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/26/VU#2617/VU#2617.csv b/data/vul_id/VU/26/VU#2617/VU#2617.csv index 8dfc49096ae8784..fb1afee26b5058d 100644 --- a/data/vul_id/VU/26/VU#2617/VU#2617.csv +++ b/data/vul_id/VU/26/VU#2617/VU#2617.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#2617,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2617,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/26/VU#262/VU#262.csv b/data/vul_id/VU/26/VU#262/VU#262.csv index 0820f3d02d73a8c..22e8a2b3d457034 100644 --- a/data/vul_id/VU/26/VU#262/VU#262.csv +++ b/data/vul_id/VU/26/VU#262/VU#262.csv @@ -24,4 +24,4 @@ VU#262,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto VU#262,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763373095 VU#262,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#262,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 -VU#262,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#262,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/26/VU#2621/VU#2621.csv b/data/vul_id/VU/26/VU#2621/VU#2621.csv index d9aeb3ed9ccedec..1f0a75e4471639a 100644 --- a/data/vul_id/VU/26/VU#2621/VU#2621.csv +++ b/data/vul_id/VU/26/VU#2621/VU#2621.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#2621,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2621,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/26/VU#263/VU#263.csv b/data/vul_id/VU/26/VU#263/VU#263.csv index 887136b3926e4a9..fb2fcc8b8eb3fc8 100644 --- a/data/vul_id/VU/26/VU#263/VU#263.csv +++ b/data/vul_id/VU/26/VU#263/VU#263.csv @@ -20,4 +20,4 @@ VU#263,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#263,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#263,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#263,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#263,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#263,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/26/VU#26339/VU#26339.csv b/data/vul_id/VU/26/VU#26339/VU#26339.csv index 7299a46d3ad710a..4a2b94709bb7f41 100644 --- a/data/vul_id/VU/26/VU#26339/VU#26339.csv +++ b/data/vul_id/VU/26/VU#26339/VU#26339.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#26339,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#26339,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/26/VU#2634/VU#2634.csv b/data/vul_id/VU/26/VU#2634/VU#2634.csv index 1ba0ea11b6b1283..55dc476a6589e03 100644 --- a/data/vul_id/VU/26/VU#2634/VU#2634.csv +++ b/data/vul_id/VU/26/VU#2634/VU#2634.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#2634,0.00456621,https://github.com/KyroKwok2021/OilCorrTrade-EnergyTransportAlpha,KyroKwok2021/OilCorrTrade-EnergyTransportAlpha,732567680 VU#2634,0.00456621,https://github.com/KyroKwok2021/OilCorrTrade-EnergyTransportAlpha,KyroKwok2021/OilCorrTrade-EnergyTransportAlpha,732563526 -VU#2634,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2634,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/26/VU#264/VU#264.csv b/data/vul_id/VU/26/VU#264/VU#264.csv index cd0fa634c201866..7e78d4fa86ca11f 100644 --- a/data/vul_id/VU/26/VU#264/VU#264.csv +++ b/data/vul_id/VU/26/VU#264/VU#264.csv @@ -13,5 +13,5 @@ VU#264,0.00152672,https://github.com/monkey-byte/exploits,monkey-byte/exploits,6 VU#264,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,805159528 VU#264,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#264,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 -VU#264,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#264,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#264,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/VU/26/VU#26409/VU#26409.csv b/data/vul_id/VU/26/VU#26409/VU#26409.csv index ee9687809b4bb53..a5b133f8bcd1ca8 100644 --- a/data/vul_id/VU/26/VU#26409/VU#26409.csv +++ b/data/vul_id/VU/26/VU#26409/VU#26409.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#26409,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#26409,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/26/VU#265/VU#265.csv b/data/vul_id/VU/26/VU#265/VU#265.csv index 9bb72bbdf4cf4c6..223d327f67802c6 100644 --- a/data/vul_id/VU/26/VU#265/VU#265.csv +++ b/data/vul_id/VU/26/VU#265/VU#265.csv @@ -22,4 +22,4 @@ VU#265,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,Giggi VU#265,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#265,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#265,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 -VU#265,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#265,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/26/VU#2651/VU#2651.csv b/data/vul_id/VU/26/VU#2651/VU#2651.csv index 254e9a0a1b2d1e4..e2a099e82b61e8e 100644 --- a/data/vul_id/VU/26/VU#2651/VU#2651.csv +++ b/data/vul_id/VU/26/VU#2651/VU#2651.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#2651,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2651,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/26/VU#26574/VU#26574.csv b/data/vul_id/VU/26/VU#26574/VU#26574.csv index fbd663837c6b21d..4831821b11557de 100644 --- a/data/vul_id/VU/26/VU#26574/VU#26574.csv +++ b/data/vul_id/VU/26/VU#26574/VU#26574.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#26574,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#26574,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/26/VU#26588/VU#26588.csv b/data/vul_id/VU/26/VU#26588/VU#26588.csv new file mode 100644 index 000000000000000..fb1aae80335f985 --- /dev/null +++ b/data/vul_id/VU/26/VU#26588/VU#26588.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +VU#26588,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/26/VU#2659/VU#2659.csv b/data/vul_id/VU/26/VU#2659/VU#2659.csv index 93d632573d91fb5..c5d7daedbfdce8f 100644 --- a/data/vul_id/VU/26/VU#2659/VU#2659.csv +++ b/data/vul_id/VU/26/VU#2659/VU#2659.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#2659,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2659,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/26/VU#266/VU#266.csv b/data/vul_id/VU/26/VU#266/VU#266.csv index ec073e4d70ad687..4e796aab7bb57ed 100644 --- a/data/vul_id/VU/26/VU#266/VU#266.csv +++ b/data/vul_id/VU/26/VU#266/VU#266.csv @@ -21,4 +21,4 @@ VU#266,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#266,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#266,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#266,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#266,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#266,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/26/VU#2667/VU#2667.csv b/data/vul_id/VU/26/VU#2667/VU#2667.csv index 0a97f7bf1055211..e01b6cc132482b9 100644 --- a/data/vul_id/VU/26/VU#2667/VU#2667.csv +++ b/data/vul_id/VU/26/VU#2667/VU#2667.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#2667,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2667,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/26/VU#2668/VU#2668.csv b/data/vul_id/VU/26/VU#2668/VU#2668.csv index b715cad46797096..67489b07c75bda8 100644 --- a/data/vul_id/VU/26/VU#2668/VU#2668.csv +++ b/data/vul_id/VU/26/VU#2668/VU#2668.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#2668,0.00216450,https://github.com/SeanOhAileasa/ptp-network-attacks-and-exploits,SeanOhAileasa/ptp-network-attacks-and-exploits,515641178 -VU#2668,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2668,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/26/VU#267/VU#267.csv b/data/vul_id/VU/26/VU#267/VU#267.csv index 374ed933add8046..dfc21f8ab61ac7d 100644 --- a/data/vul_id/VU/26/VU#267/VU#267.csv +++ b/data/vul_id/VU/26/VU#267/VU#267.csv @@ -16,4 +16,4 @@ VU#267,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#267,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#267,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#267,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#267,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#267,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/26/VU#2672/VU#2672.csv b/data/vul_id/VU/26/VU#2672/VU#2672.csv index 119115e1bd2ec81..bd84ebd2fd1c5b0 100644 --- a/data/vul_id/VU/26/VU#2672/VU#2672.csv +++ b/data/vul_id/VU/26/VU#2672/VU#2672.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#2672,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2672,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/26/VU#2675/VU#2675.csv b/data/vul_id/VU/26/VU#2675/VU#2675.csv index 654b16794058c8e..583162c43cc2fa0 100644 --- a/data/vul_id/VU/26/VU#2675/VU#2675.csv +++ b/data/vul_id/VU/26/VU#2675/VU#2675.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#2675,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2675,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/26/VU#2677/VU#2677.csv b/data/vul_id/VU/26/VU#2677/VU#2677.csv index 6855c3772f0d543..283b44fe7b5335d 100644 --- a/data/vul_id/VU/26/VU#2677/VU#2677.csv +++ b/data/vul_id/VU/26/VU#2677/VU#2677.csv @@ -4,4 +4,4 @@ VU#2677,0.02500000,https://github.com/softwareploitoken/softwareploitoken.github VU#2677,0.01333333,https://github.com/SJTU-MI/APFEforPI,SJTU-MI/APFEforPI,628570015 VU#2677,0.00456621,https://github.com/KyroKwok2021/OilCorrTrade-EnergyTransportAlpha,KyroKwok2021/OilCorrTrade-EnergyTransportAlpha,732567680 VU#2677,0.00456621,https://github.com/KyroKwok2021/OilCorrTrade-EnergyTransportAlpha,KyroKwok2021/OilCorrTrade-EnergyTransportAlpha,732563526 -VU#2677,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2677,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/26/VU#2679/VU#2679.csv b/data/vul_id/VU/26/VU#2679/VU#2679.csv index 869a45d43910991..a79819e6e867cc1 100644 --- a/data/vul_id/VU/26/VU#2679/VU#2679.csv +++ b/data/vul_id/VU/26/VU#2679/VU#2679.csv @@ -2,4 +2,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#2679,0.00152439,https://github.com/CDACesec/CVE-2023-33802,CDACesec/CVE-2023-33802,642286308 VU#2679,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-31902,512712652 VU#2679,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 -VU#2679,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2679,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/26/VU#268/VU#268.csv b/data/vul_id/VU/26/VU#268/VU#268.csv index b30d316e7f30b48..2a27aa78aa778e1 100644 --- a/data/vul_id/VU/26/VU#268/VU#268.csv +++ b/data/vul_id/VU/26/VU#268/VU#268.csv @@ -8,5 +8,5 @@ VU#268,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto VU#268,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 VU#268,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#268,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#268,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#268,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#268,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 diff --git a/data/vul_id/VU/26/VU#268995/VU#268995.csv b/data/vul_id/VU/26/VU#268995/VU#268995.csv index ed9d53ae7f8ee33..0b2a6c891d8bbdc 100644 --- a/data/vul_id/VU/26/VU#268995/VU#268995.csv +++ b/data/vul_id/VU/26/VU#268995/VU#268995.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#268995,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#268995,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/26/VU#269/VU#269.csv b/data/vul_id/VU/26/VU#269/VU#269.csv index fc9d307bb189773..23ef75432718286 100644 --- a/data/vul_id/VU/26/VU#269/VU#269.csv +++ b/data/vul_id/VU/26/VU#269/VU#269.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#269,0.50000000,https://github.com/JTaylor-Code/redvsblue,JTaylor-Code/redvsblue,481810384 VU#269,0.03333333,https://github.com/Auceane/BUTinfo1_SAE_2.02-Exploitation_algorithmique_d.un_probleme,Auceane/BUTinfo1_SAE_2.02-Exploitation_algorithmique_d.un_probleme,718749418 VU#269,0.00719424,https://github.com/secureIT-project/earlybird,secureIT-project/earlybird,742068519 -VU#269,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#269,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#269,0.00529101,https://github.com/X-HACKRAWI/mshbrute,X-HACKRAWI/mshbrute,357019271 VU#269,0.00370370,https://github.com/abdullahthewebbee/h4cker-master,abdullahthewebbee/h4cker-master,744077306 VU#269,0.00369004,https://github.com/The-Art-of-Hacking/h4cker,The-Art-of-Hacking/h4cker,94801380 @@ -15,4 +15,4 @@ VU#269,0.00221239,https://github.com/k8gege/PowerLadon,k8gege/PowerLadon,2227402 VU#269,0.00216450,https://github.com/SeanOhAileasa/ptp-network-attacks-and-exploits,SeanOhAileasa/ptp-network-attacks-and-exploits,515641178 VU#269,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto-plastic,440547753 VU#269,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 -VU#269,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#269,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/27/VU#27/VU#27.csv b/data/vul_id/VU/27/VU#27/VU#27.csv index 088fcfa7c512533..e08468e98a13bb6 100644 --- a/data/vul_id/VU/27/VU#27/VU#27.csv +++ b/data/vul_id/VU/27/VU#27/VU#27.csv @@ -81,7 +81,7 @@ VU#27,0.04166667,https://github.com/Delioos/dopamine-exploiter,Delioos/dopamine- VU#27,0.04166667,https://github.com/k0i/MyExploitDB,k0i/MyExploitDB,569143119 VU#27,0.04166667,https://github.com/omarelqarchaoui/Trading-strategy-with-deep-learning,omarelqarchaoui/Trading-strategy-with-deep-learning,545005597 VU#27,0.04166667,https://github.com/naisuu/Rxitect,naisuu/Rxitect,455893447 -VU#27,0.04166667,https://github.com/k4u5h41/MS17-010_CVE-2017-0143,k4u5h41/MS17-010_CVE-2017-0143,384203070 +VU#27,0.04166667,https://github.com/N3rdyN3xus/MS17-010_CVE-2017-0143,N3rdyN3xus/MS17-010_CVE-2017-0143,384203070 VU#27,0.04000000,https://github.com/casprivate/agent-api-injector,casprivate/agent-api-injector,842002954 VU#27,0.04000000,https://github.com/dlsaavedra/rcens,dlsaavedra/rcens,730905381 VU#27,0.04000000,https://github.com/DragonTechRoyale/CTF-Solutions,DragonTechRoyale/CTF-Solutions,492580312 @@ -293,7 +293,7 @@ VU#27,0.00917431,https://github.com/MichPrencipe/Time-Series-Forecasting,MichPre VU#27,0.00917431,https://github.com/xxycfhb/xxycfhb.github.io,xxycfhb/xxycfhb.github.io,374913790 VU#27,0.00900901,https://github.com/sambacha/metamask-exploit,sambacha/metamask-exploit,474791434 VU#27,0.00892857,https://github.com/melnicek/peh,melnicek/peh,293596215 -VU#27,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 +VU#27,0.00884956,https://github.com/BIIG-UC3M/pMoSS,BIIG-UC3M/pMoSS,228442839 VU#27,0.00884956,https://github.com/drb-ra/C2IntelFeeds,drb-ra/C2IntelFeeds,189243571 VU#27,0.00877193,https://github.com/cdayao93/Rickrollworm.py,cdayao93/Rickrollworm.py,756979014 VU#27,0.00847458,https://github.com/ESMEAirPollutionPrediction/EmissionsData,ESMEAirPollutionPrediction/EmissionsData,710800400 @@ -341,7 +341,7 @@ VU#27,0.00675676,https://github.com/ElenaSerbuValentina/Image_Classification_ML, VU#27,0.00671141,https://github.com/michaelneri/unsupervised-audio-anomaly-detection,michaelneri/unsupervised-audio-anomaly-detection,856788461 VU#27,0.00671141,https://github.com/flazarte/cyberex,flazarte/cyberex,442655946 VU#27,0.00671141,https://github.com/ForwarderFactory/wii,ForwarderFactory/wii,398614364 -VU#27,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#27,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#27,0.00662252,https://github.com/Karmaz95/crimson_wisp,Karmaz95/crimson_wisp,503833535 VU#27,0.00645161,https://github.com/BigDataEngineer/cloud9_rceovery,BigDataEngineer/cloud9_rceovery,753842587 VU#27,0.00636943,https://github.com/dmw2166/rces-2022,dmw2166/rces-2022,740746399 @@ -441,7 +441,7 @@ VU#27,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insi VU#27,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 VU#27,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 VU#27,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#27,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#27,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#27,0.00021436,https://github.com/spence-rat/metasploit-framework,spence-rat/metasploit-framework,490065127 VU#27,0.00021128,https://github.com/adfoster-r7/metasploit-ci-tests,adfoster-r7/metasploit-ci-tests,319744421 VU#27,0.00020492,https://github.com/Deep-Bagchi/Metasploit_Framework,Deep-Bagchi/Metasploit_Framework,851128540 diff --git a/data/vul_id/VU/27/VU#270/VU#270.csv b/data/vul_id/VU/27/VU#270/VU#270.csv index c86ee3638cda602..22caf0e0f3a7612 100644 --- a/data/vul_id/VU/27/VU#270/VU#270.csv +++ b/data/vul_id/VU/27/VU#270/VU#270.csv @@ -14,4 +14,4 @@ VU#270,0.00179533,https://github.com/darrenlei888/The-Interacting-Coulomb-Proble VU#270,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 VU#270,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#270,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#270,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#270,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/27/VU#2706/VU#2706.csv b/data/vul_id/VU/27/VU#2706/VU#2706.csv index 4229fab4a0f3b6b..a3e7f89733de514 100644 --- a/data/vul_id/VU/27/VU#2706/VU#2706.csv +++ b/data/vul_id/VU/27/VU#2706/VU#2706.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#2706,0.00224215,https://github.com/offensive-security/exploitdb-papers,offensive-security/exploitdb-papers,111840859 VU#2706,0.00183150,https://github.com/chriss-0x01/https-gitlab.com-exploit-database-exploitdb-papers,chriss-0x01/https-gitlab.com-exploit-database-exploitdb-papers,789085089 -VU#2706,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2706,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/27/VU#2707/VU#2707.csv b/data/vul_id/VU/27/VU#2707/VU#2707.csv index 5d311c11137600a..33728ec577a91e7 100644 --- a/data/vul_id/VU/27/VU#2707/VU#2707.csv +++ b/data/vul_id/VU/27/VU#2707/VU#2707.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#2707,0.00512821,https://github.com/Marien-RENAUD/Speckle_reduction_in_SAR_time_series_using_an_updating_strategy,Marien-RENAUD/Speckle_reduction_in_SAR_time_series_using_an_updating_strategy,618797429 -VU#2707,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2707,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/27/VU#271/VU#271.csv b/data/vul_id/VU/27/VU#271/VU#271.csv index 1bc828d093424c6..ca45d7f8072d78a 100644 --- a/data/vul_id/VU/27/VU#271/VU#271.csv +++ b/data/vul_id/VU/27/VU#271/VU#271.csv @@ -19,4 +19,4 @@ VU#271,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-3 VU#271,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,805159528 VU#271,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#271,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 -VU#271,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#271,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/27/VU#2710/VU#2710.csv b/data/vul_id/VU/27/VU#2710/VU#2710.csv index 9ae9390f4d711b8..2610bb039187a4d 100644 --- a/data/vul_id/VU/27/VU#2710/VU#2710.csv +++ b/data/vul_id/VU/27/VU#2710/VU#2710.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#2710,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2710,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/27/VU#271799/VU#271799.csv b/data/vul_id/VU/27/VU#271799/VU#271799.csv index 1bca13c2ae46486..a74906dbe9d3e46 100644 --- a/data/vul_id/VU/27/VU#271799/VU#271799.csv +++ b/data/vul_id/VU/27/VU#271799/VU#271799.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#271799,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#271799,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/27/VU#272/VU#272.csv b/data/vul_id/VU/27/VU#272/VU#272.csv index 56cdec3e6cbc4bf..c9cc80bd00aca9f 100644 --- a/data/vul_id/VU/27/VU#272/VU#272.csv +++ b/data/vul_id/VU/27/VU#272/VU#272.csv @@ -10,4 +10,4 @@ VU#272,0.00152439,https://github.com/CDACesec/CVE-2023-33802,CDACesec/CVE-2023-3 VU#272,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-31902,512712652 VU#272,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 VU#272,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 -VU#272,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#272,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/27/VU#27252/VU#27252.csv b/data/vul_id/VU/27/VU#27252/VU#27252.csv index 68b698102c9950f..5e85c6c1654b7ca 100644 --- a/data/vul_id/VU/27/VU#27252/VU#27252.csv +++ b/data/vul_id/VU/27/VU#27252/VU#27252.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#27252,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#27252,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/27/VU#273/VU#273.csv b/data/vul_id/VU/27/VU#273/VU#273.csv index 9ee1e3d85635802..1a2d716e952a9bb 100644 --- a/data/vul_id/VU/27/VU#273/VU#273.csv +++ b/data/vul_id/VU/27/VU#273/VU#273.csv @@ -24,4 +24,4 @@ VU#273,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#273,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#273,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#273,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -VU#273,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#273,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/27/VU#27311/VU#27311.csv b/data/vul_id/VU/27/VU#27311/VU#27311.csv index e8bee7288c577a3..a065c357e9a9a99 100644 --- a/data/vul_id/VU/27/VU#27311/VU#27311.csv +++ b/data/vul_id/VU/27/VU#27311/VU#27311.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#27311,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#27311,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/27/VU#274/VU#274.csv b/data/vul_id/VU/27/VU#274/VU#274.csv index b5aa6460dd38912..ab47d67f89d4b46 100644 --- a/data/vul_id/VU/27/VU#274/VU#274.csv +++ b/data/vul_id/VU/27/VU#274/VU#274.csv @@ -11,4 +11,4 @@ VU#274,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto VU#274,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 VU#274,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#274,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#274,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#274,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/27/VU#2745/VU#2745.csv b/data/vul_id/VU/27/VU#2745/VU#2745.csv index 2add4b7d0ced8a3..40610b78029f21a 100644 --- a/data/vul_id/VU/27/VU#2745/VU#2745.csv +++ b/data/vul_id/VU/27/VU#2745/VU#2745.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#2745,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2745,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/27/VU#275/VU#275.csv b/data/vul_id/VU/27/VU#275/VU#275.csv index b231b45b01e3b6e..41ac6476077d081 100644 --- a/data/vul_id/VU/27/VU#275/VU#275.csv +++ b/data/vul_id/VU/27/VU#275/VU#275.csv @@ -19,4 +19,4 @@ VU#275,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#275,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#275,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#275,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#275,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#275,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/27/VU#2759/VU#2759.csv b/data/vul_id/VU/27/VU#2759/VU#2759.csv index be803f6ce0eaaaf..4527f38f0cabf77 100644 --- a/data/vul_id/VU/27/VU#2759/VU#2759.csv +++ b/data/vul_id/VU/27/VU#2759/VU#2759.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#2759,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 -VU#2759,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2759,0.00884956,https://github.com/BIIG-UC3M/pMoSS,BIIG-UC3M/pMoSS,228442839 +VU#2759,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/27/VU#276/VU#276.csv b/data/vul_id/VU/27/VU#276/VU#276.csv index f7cd62d56ca01bd..fddead0f34a7028 100644 --- a/data/vul_id/VU/27/VU#276/VU#276.csv +++ b/data/vul_id/VU/27/VU#276/VU#276.csv @@ -15,4 +15,4 @@ VU#276,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/Build VU#276,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#276,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#276,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#276,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#276,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/27/VU#2762/VU#2762.csv b/data/vul_id/VU/27/VU#2762/VU#2762.csv index d5b2a406fde8f16..5eacb87d585ab27 100644 --- a/data/vul_id/VU/27/VU#2762/VU#2762.csv +++ b/data/vul_id/VU/27/VU#2762/VU#2762.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#2762,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2762,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/27/VU#2765/VU#2765.csv b/data/vul_id/VU/27/VU#2765/VU#2765.csv index 7fdcfbeb6916c8b..a9f96b241f8c6b8 100644 --- a/data/vul_id/VU/27/VU#2765/VU#2765.csv +++ b/data/vul_id/VU/27/VU#2765/VU#2765.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#2765,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2765,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/27/VU#277/VU#277.csv b/data/vul_id/VU/27/VU#277/VU#277.csv index 2d29bfa25308649..8d198ac48431a01 100644 --- a/data/vul_id/VU/27/VU#277/VU#277.csv +++ b/data/vul_id/VU/27/VU#277/VU#277.csv @@ -23,4 +23,4 @@ VU#277,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#277,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#277,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#277,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#277,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#277,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/27/VU#2772/VU#2772.csv b/data/vul_id/VU/27/VU#2772/VU#2772.csv index 4950dcc489e6123..04caac19d460a32 100644 --- a/data/vul_id/VU/27/VU#2772/VU#2772.csv +++ b/data/vul_id/VU/27/VU#2772/VU#2772.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#2772,0.05555556,https://github.com/SomeRandomKid7/RobloxExploits,SomeRandomKid7/RobloxExploits,440227118 VU#2772,0.02631579,https://github.com/IsThisMe01/ProjectL,IsThisMe01/ProjectL,715896069 -VU#2772,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2772,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/27/VU#2774/VU#2774.csv b/data/vul_id/VU/27/VU#2774/VU#2774.csv index 6f2433048031402..6f9dfcd3476925a 100644 --- a/data/vul_id/VU/27/VU#2774/VU#2774.csv +++ b/data/vul_id/VU/27/VU#2774/VU#2774.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#2774,0.01428571,https://github.com/stphano/NEAs-ranking,stphano/NEAs-ranking,530254011 -VU#2774,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2774,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/27/VU#2776/VU#2776.csv b/data/vul_id/VU/27/VU#2776/VU#2776.csv index 7989f7c9688d716..e4c3f7fae56f7f7 100644 --- a/data/vul_id/VU/27/VU#2776/VU#2776.csv +++ b/data/vul_id/VU/27/VU#2776/VU#2776.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#2776,0.00222717,https://github.com/SeanOhAileasa/ptp-post-exploitation-techniques,SeanOhAileasa/ptp-post-exploitation-techniques,515646540 -VU#2776,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2776,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/27/VU#2777/VU#2777.csv b/data/vul_id/VU/27/VU#2777/VU#2777.csv index b486f6aeb657271..03ed668356e4de5 100644 --- a/data/vul_id/VU/27/VU#2777/VU#2777.csv +++ b/data/vul_id/VU/27/VU#2777/VU#2777.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#2777,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 -VU#2777,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2777,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#2777,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/VU/27/VU#27774/VU#27774.csv b/data/vul_id/VU/27/VU#27774/VU#27774.csv index 45f4f231fadf9ab..4e503e0c99d58cf 100644 --- a/data/vul_id/VU/27/VU#27774/VU#27774.csv +++ b/data/vul_id/VU/27/VU#27774/VU#27774.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#27774,0.00227790,https://github.com/Mr-xn/RedTeam_BlueTeam_HW,Mr-xn/RedTeam_BlueTeam_HW,319325087 VU#27774,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -VU#27774,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#27774,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/27/VU#278/VU#278.csv b/data/vul_id/VU/27/VU#278/VU#278.csv index e7853046ab95071..3132e5b24143aea 100644 --- a/data/vul_id/VU/27/VU#278/VU#278.csv +++ b/data/vul_id/VU/27/VU#278/VU#278.csv @@ -33,4 +33,4 @@ VU#278,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB3 VU#278,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto-plastic,440547753 VU#278,0.00159236,https://github.com/Ethanp210/exploits,Ethanp210/exploits,733220378 VU#278,0.00159236,https://github.com/TikTokRishiRecon/exploitss,TikTokRishiRecon/exploitss,615545020 -VU#278,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#278,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/27/VU#2787/VU#2787.csv b/data/vul_id/VU/27/VU#2787/VU#2787.csv index 9d7d63d6564ccfe..1791f6bfc963253 100644 --- a/data/vul_id/VU/27/VU#2787/VU#2787.csv +++ b/data/vul_id/VU/27/VU#2787/VU#2787.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#2787,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2787,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/27/VU#279/VU#279.csv b/data/vul_id/VU/27/VU#279/VU#279.csv index bd7658035e39acc..c610e93b4b3d166 100644 --- a/data/vul_id/VU/27/VU#279/VU#279.csv +++ b/data/vul_id/VU/27/VU#279/VU#279.csv @@ -23,4 +23,4 @@ VU#279,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto VU#279,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763373095 VU#279,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#279,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#279,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#279,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/27/VU#2793/VU#2793.csv b/data/vul_id/VU/27/VU#2793/VU#2793.csv index 083adf41e6dc6a9..ec0b5186e3a9ebe 100644 --- a/data/vul_id/VU/27/VU#2793/VU#2793.csv +++ b/data/vul_id/VU/27/VU#2793/VU#2793.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#2793,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2793,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/27/VU#2795/VU#2795.csv b/data/vul_id/VU/27/VU#2795/VU#2795.csv index 6056b9a63c9b03f..1b199dbff497e7f 100644 --- a/data/vul_id/VU/27/VU#2795/VU#2795.csv +++ b/data/vul_id/VU/27/VU#2795/VU#2795.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#2795,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2795,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/28/VU#28/VU#28.csv b/data/vul_id/VU/28/VU#28/VU#28.csv index 22f97e514b11539..6e2f6b8d5e0294f 100644 --- a/data/vul_id/VU/28/VU#28/VU#28.csv +++ b/data/vul_id/VU/28/VU#28/VU#28.csv @@ -252,7 +252,7 @@ VU#28,0.00900901,https://github.com/sambacha/metamask-exploit,sambacha/metamask- VU#28,0.00900901,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 VU#28,0.00892857,https://github.com/federicominniti/MetaverseBusinessConcernsNLP,federicominniti/MetaverseBusinessConcernsNLP,504799345 VU#28,0.00892857,https://github.com/melnicek/peh,melnicek/peh,293596215 -VU#28,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 +VU#28,0.00884956,https://github.com/BIIG-UC3M/pMoSS,BIIG-UC3M/pMoSS,228442839 VU#28,0.00884956,https://github.com/drb-ra/C2IntelFeeds,drb-ra/C2IntelFeeds,189243571 VU#28,0.00877193,https://github.com/cdayao93/Rickrollworm.py,cdayao93/Rickrollworm.py,756979014 VU#28,0.00847458,https://github.com/ESMEAirPollutionPrediction/EmissionsData,ESMEAirPollutionPrediction/EmissionsData,710800400 @@ -297,7 +297,7 @@ VU#28,0.00675676,https://github.com/ElenaSerbuValentina/Image_Classification_ML, VU#28,0.00671141,https://github.com/michaelneri/unsupervised-audio-anomaly-detection,michaelneri/unsupervised-audio-anomaly-detection,856788461 VU#28,0.00671141,https://github.com/flazarte/cyberex,flazarte/cyberex,442655946 VU#28,0.00671141,https://github.com/ForwarderFactory/wii,ForwarderFactory/wii,398614364 -VU#28,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#28,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#28,0.00662252,https://github.com/Karmaz95/crimson_wisp,Karmaz95/crimson_wisp,503833535 VU#28,0.00662252,https://github.com/SmartData-Polito/honeycluster,SmartData-Polito/honeycluster,474309060 VU#28,0.00645161,https://github.com/BigDataEngineer/cloud9_rceovery,BigDataEngineer/cloud9_rceovery,753842587 @@ -402,7 +402,7 @@ VU#28,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-C VU#28,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 VU#28,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 VU#28,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 -VU#28,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#28,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#28,0.00021436,https://github.com/spence-rat/metasploit-framework,spence-rat/metasploit-framework,490065127 VU#28,0.00021128,https://github.com/adfoster-r7/metasploit-ci-tests,adfoster-r7/metasploit-ci-tests,319744421 VU#28,0.00020492,https://github.com/Deep-Bagchi/Metasploit_Framework,Deep-Bagchi/Metasploit_Framework,851128540 diff --git a/data/vul_id/VU/28/VU#280/VU#280.csv b/data/vul_id/VU/28/VU#280/VU#280.csv index 40e8b2528ceedd2..5b34924aef57c57 100644 --- a/data/vul_id/VU/28/VU#280/VU#280.csv +++ b/data/vul_id/VU/28/VU#280/VU#280.csv @@ -26,5 +26,5 @@ VU#280,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#280,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#280,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#280,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#280,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#280,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#280,0.00001429,https://github.com/kellywang568/Cybersecurity_project_casestudies,kellywang568/Cybersecurity_project_casestudies,716328323 diff --git a/data/vul_id/VU/28/VU#2808/VU#2808.csv b/data/vul_id/VU/28/VU#2808/VU#2808.csv index b91e71e44b5324e..d5db37e2b2a124c 100644 --- a/data/vul_id/VU/28/VU#2808/VU#2808.csv +++ b/data/vul_id/VU/28/VU#2808/VU#2808.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#2808,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2808,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/28/VU#281/VU#281.csv b/data/vul_id/VU/28/VU#281/VU#281.csv index 25668c371d589d7..82de044b89d141a 100644 --- a/data/vul_id/VU/28/VU#281/VU#281.csv +++ b/data/vul_id/VU/28/VU#281/VU#281.csv @@ -10,7 +10,7 @@ VU#281,0.04000000,https://github.com/lukreitor/Roblox-Delta-Executor,lukreitor/R VU#281,0.04000000,https://github.com/saeedizade/Roblox-Wave-Executor,saeedizade/Roblox-Wave-Executor,368851259 VU#281,0.01041667,https://github.com/bibo318/HackTheBox-exploits,bibo318/HackTheBox-exploits,577139505 VU#281,0.01010101,https://github.com/TanawatPawanta/HW1-Exploration-and-exploitation,TanawatPawanta/HW1-Exploration-and-exploitation,746484654 -VU#281,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 +VU#281,0.00884956,https://github.com/BIIG-UC3M/pMoSS,BIIG-UC3M/pMoSS,228442839 VU#281,0.00621118,https://github.com/phi998/DataIntegrator,phi998/DataIntegrator,719613538 VU#281,0.00602410,https://github.com/MasterHM-ml/dip-with-yolov5,MasterHM-ml/dip-with-yolov5,458928332 VU#281,0.00555556,https://github.com/federicasuriano/Runtime-monitoring-SENTINEL-system,federicasuriano/Runtime-monitoring-SENTINEL-system,563922485 @@ -23,4 +23,4 @@ VU#281,0.00152439,https://github.com/CDACesec/CVE-2023-33802,CDACesec/CVE-2023-3 VU#281,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-31902,512712652 VU#281,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 VU#281,0.00052770,https://github.com/hktalent/scan4all,hktalent/scan4all,505278571 -VU#281,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#281,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/28/VU#2817/VU#2817.csv b/data/vul_id/VU/28/VU#2817/VU#2817.csv new file mode 100644 index 000000000000000..c3f9a9e382922a5 --- /dev/null +++ b/data/vul_id/VU/28/VU#2817/VU#2817.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +VU#2817,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/28/VU#2818/VU#2818.csv b/data/vul_id/VU/28/VU#2818/VU#2818.csv index 3ba040b7eb0963b..402473b2e40926f 100644 --- a/data/vul_id/VU/28/VU#2818/VU#2818.csv +++ b/data/vul_id/VU/28/VU#2818/VU#2818.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#2818,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2818,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/28/VU#282/VU#282.csv b/data/vul_id/VU/28/VU#282/VU#282.csv index 947efbf7add204a..bcd85f7ef349c44 100644 --- a/data/vul_id/VU/28/VU#282/VU#282.csv +++ b/data/vul_id/VU/28/VU#282/VU#282.csv @@ -22,4 +22,4 @@ VU#282,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-Too VU#282,0.00152439,https://github.com/CDACesec/CVE-2023-33802,CDACesec/CVE-2023-33802,642286308 VU#282,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-31902,512712652 VU#282,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 -VU#282,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#282,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/28/VU#283/VU#283.csv b/data/vul_id/VU/28/VU#283/VU#283.csv index 10017c34b27ff33..74b968b7d709b25 100644 --- a/data/vul_id/VU/28/VU#283/VU#283.csv +++ b/data/vul_id/VU/28/VU#283/VU#283.csv @@ -29,4 +29,4 @@ VU#283,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#283,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#283,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#283,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#283,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#283,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/28/VU#2836/VU#2836.csv b/data/vul_id/VU/28/VU#2836/VU#2836.csv index 2018827c165eafd..0c9ff6ddbe3e6e5 100644 --- a/data/vul_id/VU/28/VU#2836/VU#2836.csv +++ b/data/vul_id/VU/28/VU#2836/VU#2836.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#2836,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2836,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/28/VU#28384/VU#28384.csv b/data/vul_id/VU/28/VU#28384/VU#28384.csv index 614e872f59fe826..83e3d55a8c8124f 100644 --- a/data/vul_id/VU/28/VU#28384/VU#28384.csv +++ b/data/vul_id/VU/28/VU#28384/VU#28384.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#28384,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#28384,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/28/VU#284/VU#284.csv b/data/vul_id/VU/28/VU#284/VU#284.csv index 30ec814c36d4a90..744d4edf63a839e 100644 --- a/data/vul_id/VU/28/VU#284/VU#284.csv +++ b/data/vul_id/VU/28/VU#284/VU#284.csv @@ -15,4 +15,4 @@ VU#284,0.00442478,https://github.com/riccardonicolaidis/FPGAtmos_pARTYcle_detect VU#284,0.00425532,https://github.com/Akshath-KR/Bank-Loan-Defaulter,Akshath-KR/Bank-Loan-Defaulter,735598529 VU#284,0.00325733,https://github.com/Saket-Upadhyay/CS6190-return-oriented-programming,Saket-Upadhyay/CS6190-return-oriented-programming,542105277 VU#284,0.00243902,https://github.com/catfoolyou/Block-Bypass,catfoolyou/Block-Bypass,773801138 -VU#284,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#284,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/28/VU#2849963/VU#2849963.csv b/data/vul_id/VU/28/VU#2849963/VU#2849963.csv index 3962530dd7e9667..7c38c0edfc85011 100644 --- a/data/vul_id/VU/28/VU#2849963/VU#2849963.csv +++ b/data/vul_id/VU/28/VU#2849963/VU#2849963.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#2849963,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2849963,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/28/VU#285/VU#285.csv b/data/vul_id/VU/28/VU#285/VU#285.csv index 8e4907cf760451f..e5f5b84361979fa 100644 --- a/data/vul_id/VU/28/VU#285/VU#285.csv +++ b/data/vul_id/VU/28/VU#285/VU#285.csv @@ -18,7 +18,7 @@ VU#285,0.00179533,https://github.com/darrenlei888/The-Interacting-Coulomb-Proble VU#285,0.00159236,https://github.com/Ethanp210/exploits,Ethanp210/exploits,733220378 VU#285,0.00159236,https://github.com/TikTokRishiRecon/exploitss,TikTokRishiRecon/exploitss,615545020 VU#285,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 -VU#285,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#285,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#285,0.00021128,https://github.com/adfoster-r7/metasploit-ci-tests,adfoster-r7/metasploit-ci-tests,319744421 VU#285,0.00020492,https://github.com/Deep-Bagchi/Metasploit_Framework,Deep-Bagchi/Metasploit_Framework,851128540 VU#285,0.00020350,https://github.com/adfoster-r7/metasploit-framework-test-actions,adfoster-r7/metasploit-framework-test-actions,465004247 diff --git a/data/vul_id/VU/28/VU#286/VU#286.csv b/data/vul_id/VU/28/VU#286/VU#286.csv index 63b63d1608c406a..998bfc4e210a8ca 100644 --- a/data/vul_id/VU/28/VU#286/VU#286.csv +++ b/data/vul_id/VU/28/VU#286/VU#286.csv @@ -11,4 +11,4 @@ VU#286,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/Build VU#286,0.00159236,https://github.com/Ethanp210/exploits,Ethanp210/exploits,733220378 VU#286,0.00159236,https://github.com/TikTokRishiRecon/exploitss,TikTokRishiRecon/exploitss,615545020 VU#286,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -VU#286,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#286,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/28/VU#2865/VU#2865.csv b/data/vul_id/VU/28/VU#2865/VU#2865.csv new file mode 100644 index 000000000000000..e61c249726c1a98 --- /dev/null +++ b/data/vul_id/VU/28/VU#2865/VU#2865.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +VU#2865,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/28/VU#2868/VU#2868.csv b/data/vul_id/VU/28/VU#2868/VU#2868.csv index 93809f77e559e1d..b7e561c34151d79 100644 --- a/data/vul_id/VU/28/VU#2868/VU#2868.csv +++ b/data/vul_id/VU/28/VU#2868/VU#2868.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#2868,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2868,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/28/VU#2869/VU#2869.csv b/data/vul_id/VU/28/VU#2869/VU#2869.csv index 802b603cd2819d4..20a4bc1bc30f9a1 100644 --- a/data/vul_id/VU/28/VU#2869/VU#2869.csv +++ b/data/vul_id/VU/28/VU#2869/VU#2869.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#2869,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2869,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/28/VU#287/VU#287.csv b/data/vul_id/VU/28/VU#287/VU#287.csv index 4fb665c9752449f..083468f1e55b0ba 100644 --- a/data/vul_id/VU/28/VU#287/VU#287.csv +++ b/data/vul_id/VU/28/VU#287/VU#287.csv @@ -15,4 +15,4 @@ VU#287,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#287,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#287,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#287,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -VU#287,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#287,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/28/VU#2877/VU#2877.csv b/data/vul_id/VU/28/VU#2877/VU#2877.csv index d9060e54affd47c..dbc311d507f877d 100644 --- a/data/vul_id/VU/28/VU#2877/VU#2877.csv +++ b/data/vul_id/VU/28/VU#2877/VU#2877.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#2877,0.50000000,https://github.com/scarsoftware/ScarSploit,scarsoftware/ScarSploit,480746539 -VU#2877,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2877,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/28/VU#2877779/VU#2877779.csv b/data/vul_id/VU/28/VU#2877779/VU#2877779.csv index 43914ed833d73d9..3de2ae66efe201f 100644 --- a/data/vul_id/VU/28/VU#2877779/VU#2877779.csv +++ b/data/vul_id/VU/28/VU#2877779/VU#2877779.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#2877779,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2877779,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/28/VU#288/VU#288.csv b/data/vul_id/VU/28/VU#288/VU#288.csv index 2e59f7d05c5cf11..5458bfde09bc344 100644 --- a/data/vul_id/VU/28/VU#288/VU#288.csv +++ b/data/vul_id/VU/28/VU#288/VU#288.csv @@ -5,7 +5,7 @@ VU#288,0.02777778,https://github.com/hafid34bba/Data-exploitation-and-smart-grid VU#288,0.02272727,https://github.com/deeksha029/Detection-of-Exploit-Websites-using-ML-and-Data-Analysis,deeksha029/Detection-of-Exploit-Websites-using-ML-and-Data-Analysis,828885447 VU#288,0.02272727,https://github.com/Ssimmraan/Detection-of-Exploit-Website-using-Machine-Learning-and-Data-Analysis,Ssimmraan/Detection-of-Exploit-Website-using-Machine-Learning-and-Data-Analysis,825606080 VU#288,0.01075269,https://github.com/f78bono/deep-cine-cardiac-mri,f78bono/deep-cine-cardiac-mri,563606672 -VU#288,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 +VU#288,0.00884956,https://github.com/BIIG-UC3M/pMoSS,BIIG-UC3M/pMoSS,228442839 VU#288,0.00840336,https://github.com/FouadAzougagh/Analyse-et-Exploitation-Donnees-Texte-Audio-Video,FouadAzougagh/Analyse-et-Exploitation-Donnees-Texte-Audio-Video,478129426 VU#288,0.00467290,https://github.com/zeroknowledgediscovery/qbiome,zeroknowledgediscovery/qbiome,354072316 VU#288,0.00442478,https://github.com/riccardonicolaidis/FPGAtmos_pARTYcle_detector,riccardonicolaidis/FPGAtmos_pARTYcle_detector,468043081 @@ -30,4 +30,4 @@ VU#288,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761 VU#288,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#288,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#288,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#288,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#288,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/28/VU#2883/VU#2883.csv b/data/vul_id/VU/28/VU#2883/VU#2883.csv index 7564df86a5447bc..da465351ad3adbc 100644 --- a/data/vul_id/VU/28/VU#2883/VU#2883.csv +++ b/data/vul_id/VU/28/VU#2883/VU#2883.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#2883,0.00500000,https://github.com/ALotov2000/music-genre-classification-by-hmm,ALotov2000/music-genre-classification-by-hmm,732783445 -VU#2883,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2883,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/28/VU#2884/VU#2884.csv b/data/vul_id/VU/28/VU#2884/VU#2884.csv index c48c374ce3af8fa..9d7e7c211445835 100644 --- a/data/vul_id/VU/28/VU#2884/VU#2884.csv +++ b/data/vul_id/VU/28/VU#2884/VU#2884.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#2884,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2884,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/28/VU#28884/VU#28884.csv b/data/vul_id/VU/28/VU#28884/VU#28884.csv new file mode 100644 index 000000000000000..f457ae00b901491 --- /dev/null +++ b/data/vul_id/VU/28/VU#28884/VU#28884.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +VU#28884,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/28/VU#289/VU#289.csv b/data/vul_id/VU/28/VU#289/VU#289.csv index f88978b81a277cf..8a1900018897196 100644 --- a/data/vul_id/VU/28/VU#289/VU#289.csv +++ b/data/vul_id/VU/28/VU#289/VU#289.csv @@ -23,4 +23,4 @@ VU#289,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761 VU#289,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#289,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#289,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#289,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#289,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/28/VU#2894/VU#2894.csv b/data/vul_id/VU/28/VU#2894/VU#2894.csv index 7d07d06d8a57a88..770d25d5bab0398 100644 --- a/data/vul_id/VU/28/VU#2894/VU#2894.csv +++ b/data/vul_id/VU/28/VU#2894/VU#2894.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#2894,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2894,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/28/VU#2895/VU#2895.csv b/data/vul_id/VU/28/VU#2895/VU#2895.csv index 4f15057ebd61871..e16c000c24397c9 100644 --- a/data/vul_id/VU/28/VU#2895/VU#2895.csv +++ b/data/vul_id/VU/28/VU#2895/VU#2895.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#2895,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2895,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/28/VU#289732/VU#289732.csv b/data/vul_id/VU/28/VU#289732/VU#289732.csv index 386836bc31f65af..cae08202784ee13 100644 --- a/data/vul_id/VU/28/VU#289732/VU#289732.csv +++ b/data/vul_id/VU/28/VU#289732/VU#289732.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#289732,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#289732,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/29/VU#29/VU#29.csv b/data/vul_id/VU/29/VU#29/VU#29.csv index bedfa409aff2f18..e896b8be24c155d 100644 --- a/data/vul_id/VU/29/VU#29/VU#29.csv +++ b/data/vul_id/VU/29/VU#29/VU#29.csv @@ -544,7 +544,7 @@ VU#29,0.00900901,https://github.com/sambacha/metamask-exploit,sambacha/metamask- VU#29,0.00900901,https://github.com/DarkFunct/CVE_Exploits,DarkFunct/CVE_Exploits,411731731 VU#29,0.00892857,https://github.com/federicominniti/MetaverseBusinessConcernsNLP,federicominniti/MetaverseBusinessConcernsNLP,504799345 VU#29,0.00892857,https://github.com/melnicek/peh,melnicek/peh,293596215 -VU#29,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 +VU#29,0.00884956,https://github.com/BIIG-UC3M/pMoSS,BIIG-UC3M/pMoSS,228442839 VU#29,0.00884956,https://github.com/drb-ra/C2IntelFeeds,drb-ra/C2IntelFeeds,189243571 VU#29,0.00877193,https://github.com/cdayao93/Rickrollworm.py,cdayao93/Rickrollworm.py,756979014 VU#29,0.00847458,https://github.com/ESMEAirPollutionPrediction/EmissionsData,ESMEAirPollutionPrediction/EmissionsData,710800400 @@ -594,7 +594,7 @@ VU#29,0.00675676,https://github.com/ElenaSerbuValentina/Image_Classification_ML, VU#29,0.00671141,https://github.com/michaelneri/unsupervised-audio-anomaly-detection,michaelneri/unsupervised-audio-anomaly-detection,856788461 VU#29,0.00671141,https://github.com/flazarte/cyberex,flazarte/cyberex,442655946 VU#29,0.00671141,https://github.com/ForwarderFactory/wii,ForwarderFactory/wii,398614364 -VU#29,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#29,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#29,0.00662252,https://github.com/Karmaz95/crimson_wisp,Karmaz95/crimson_wisp,503833535 VU#29,0.00662252,https://github.com/SmartData-Polito/honeycluster,SmartData-Polito/honeycluster,474309060 VU#29,0.00645161,https://github.com/BigDataEngineer/cloud9_rceovery,BigDataEngineer/cloud9_rceovery,753842587 @@ -726,7 +726,7 @@ VU#29,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-C VU#29,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 VU#29,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 VU#29,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 -VU#29,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#29,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#29,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 VU#29,0.00026413,https://github.com/merlinepedra25/mad-metasploit,merlinepedra25/mad-metasploit,511047581 VU#29,0.00026413,https://github.com/merlinepedra/mad-metasploit,merlinepedra/mad-metasploit,511047516 diff --git a/data/vul_id/VU/29/VU#290/VU#290.csv b/data/vul_id/VU/29/VU#290/VU#290.csv index 4dea1e4f72d69c6..3d382a3d1781c7d 100644 --- a/data/vul_id/VU/29/VU#290/VU#290.csv +++ b/data/vul_id/VU/29/VU#290/VU#290.csv @@ -12,4 +12,4 @@ VU#290,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB3 VU#290,0.00179533,https://github.com/darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,570198864 VU#290,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto-plastic,440547753 VU#290,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#290,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#290,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/29/VU#291/VU#291.csv b/data/vul_id/VU/29/VU#291/VU#291.csv index 60a8ba18668a093..b9bff33a5025897 100644 --- a/data/vul_id/VU/29/VU#291/VU#291.csv +++ b/data/vul_id/VU/29/VU#291/VU#291.csv @@ -70,7 +70,7 @@ VU#291,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#291,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#291,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#291,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#291,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#291,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#291,0.00018918,https://github.com/ParrotSec/metasploit-framework,ParrotSec/metasploit-framework,71667487 VU#291,0.00018836,https://github.com/dzulqarnain28/metasploit-framework,dzulqarnain28/metasploit-framework,824824910 VU#291,0.00018793,https://github.com/freedarwuin/metasploit,freedarwuin/metasploit,839537924 diff --git a/data/vul_id/VU/29/VU#292/VU#292.csv b/data/vul_id/VU/29/VU#292/VU#292.csv index 18b588518d7dabb..7bb074f5e62f84a 100644 --- a/data/vul_id/VU/29/VU#292/VU#292.csv +++ b/data/vul_id/VU/29/VU#292/VU#292.csv @@ -38,4 +38,4 @@ VU#292,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto VU#292,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 VU#292,0.00159236,https://github.com/Ethanp210/exploits,Ethanp210/exploits,733220378 VU#292,0.00159236,https://github.com/TikTokRishiRecon/exploitss,TikTokRishiRecon/exploitss,615545020 -VU#292,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#292,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/29/VU#2922/VU#2922.csv b/data/vul_id/VU/29/VU#2922/VU#2922.csv index 6a7360d437324a1..83a7d46f197e5e6 100644 --- a/data/vul_id/VU/29/VU#2922/VU#2922.csv +++ b/data/vul_id/VU/29/VU#2922/VU#2922.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#2922,0.00280899,https://github.com/Pargo18/Applying-Deep-Learning-vs-Machine-Learning-models-to-reproduce-dry-spell-sequences,Pargo18/Applying-Deep-Learning-vs-Machine-Learning-models-to-reproduce-dry-spell-sequences,439721159 VU#2922,0.00246914,https://github.com/deepanshjha/Exploratory-Data-Analysis,deepanshjha/Exploratory-Data-Analysis,667607383 -VU#2922,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2922,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/29/VU#2927/VU#2927.csv b/data/vul_id/VU/29/VU#2927/VU#2927.csv index 6d314d823ced83b..cc9012819fea694 100644 --- a/data/vul_id/VU/29/VU#2927/VU#2927.csv +++ b/data/vul_id/VU/29/VU#2927/VU#2927.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#2927,0.00222717,https://github.com/SeanOhAileasa/ptp-post-exploitation-techniques,SeanOhAileasa/ptp-post-exploitation-techniques,515646540 -VU#2927,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2927,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/29/VU#293/VU#293.csv b/data/vul_id/VU/29/VU#293/VU#293.csv index ccfded6f40c2fcc..482e8d6ad869767 100644 --- a/data/vul_id/VU/29/VU#293/VU#293.csv +++ b/data/vul_id/VU/29/VU#293/VU#293.csv @@ -17,4 +17,4 @@ VU#293,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-Too VU#293,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#293,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#293,0.00081967,https://github.com/avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,574143697 -VU#293,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#293,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/29/VU#2932/VU#2932.csv b/data/vul_id/VU/29/VU#2932/VU#2932.csv index 3ba499ba11d0562..2c3b14824a7e5d9 100644 --- a/data/vul_id/VU/29/VU#2932/VU#2932.csv +++ b/data/vul_id/VU/29/VU#2932/VU#2932.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#2932,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2932,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/29/VU#29398/VU#29398.csv b/data/vul_id/VU/29/VU#29398/VU#29398.csv index ff8ae62459a3940..a2b4aadc4baae0a 100644 --- a/data/vul_id/VU/29/VU#29398/VU#29398.csv +++ b/data/vul_id/VU/29/VU#29398/VU#29398.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#29398,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#29398,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/29/VU#294/VU#294.csv b/data/vul_id/VU/29/VU#294/VU#294.csv index 07e45eaf5bce993..108c7f2f449d617 100644 --- a/data/vul_id/VU/29/VU#294/VU#294.csv +++ b/data/vul_id/VU/29/VU#294/VU#294.csv @@ -25,5 +25,5 @@ VU#294,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-3 VU#294,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#294,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 VU#294,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 -VU#294,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#294,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#294,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/VU/29/VU#2942/VU#2942.csv b/data/vul_id/VU/29/VU#2942/VU#2942.csv index c0569a4c3269118..4e7944c4492c0c1 100644 --- a/data/vul_id/VU/29/VU#2942/VU#2942.csv +++ b/data/vul_id/VU/29/VU#2942/VU#2942.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#2942,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2942,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/29/VU#2946/VU#2946.csv b/data/vul_id/VU/29/VU#2946/VU#2946.csv index 0a318323a4aafe9..5a115188e48a132 100644 --- a/data/vul_id/VU/29/VU#2946/VU#2946.csv +++ b/data/vul_id/VU/29/VU#2946/VU#2946.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#2946,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2946,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/29/VU#2949/VU#2949.csv b/data/vul_id/VU/29/VU#2949/VU#2949.csv index 40d347a96849a8e..2a42a16d3311bda 100644 --- a/data/vul_id/VU/29/VU#2949/VU#2949.csv +++ b/data/vul_id/VU/29/VU#2949/VU#2949.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#2949,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2949,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/29/VU#295/VU#295.csv b/data/vul_id/VU/29/VU#295/VU#295.csv index 80b0f76cb1fc343..3b9b2626e47bad4 100644 --- a/data/vul_id/VU/29/VU#295/VU#295.csv +++ b/data/vul_id/VU/29/VU#295/VU#295.csv @@ -23,5 +23,5 @@ VU#295,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763 VU#295,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 VU#295,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#295,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#295,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#295,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#295,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 diff --git a/data/vul_id/VU/29/VU#2959/VU#2959.csv b/data/vul_id/VU/29/VU#2959/VU#2959.csv index 99ec922d80591c4..1a2250436f4fc5e 100644 --- a/data/vul_id/VU/29/VU#2959/VU#2959.csv +++ b/data/vul_id/VU/29/VU#2959/VU#2959.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#2959,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2959,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/29/VU#296/VU#296.csv b/data/vul_id/VU/29/VU#296/VU#296.csv index 900ae9213e9305b..bf857f1c1e61af4 100644 --- a/data/vul_id/VU/29/VU#296/VU#296.csv +++ b/data/vul_id/VU/29/VU#296/VU#296.csv @@ -11,4 +11,4 @@ VU#296,0.00179533,https://github.com/darrenlei888/The-Interacting-Coulomb-Proble VU#296,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 VU#296,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#296,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#296,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#296,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/29/VU#297/VU#297.csv b/data/vul_id/VU/29/VU#297/VU#297.csv index 718bc3a67ba439d..e7d9af7f54d6a0c 100644 --- a/data/vul_id/VU/29/VU#297/VU#297.csv +++ b/data/vul_id/VU/29/VU#297/VU#297.csv @@ -21,7 +21,7 @@ VU#297,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,Giggi VU#297,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#297,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#297,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#297,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#297,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#297,0.00019751,https://github.com/sunzu94/metasploit-framework2,sunzu94/metasploit-framework2,608086688 VU#297,0.00019701,https://github.com/threatcode/metasploit-framework,threatcode/metasploit-framework,621044028 VU#297,0.00019670,https://github.com/2lambda123/metasploit-framework,2lambda123/metasploit-framework,629991781 diff --git a/data/vul_id/VU/29/VU#2975/VU#2975.csv b/data/vul_id/VU/29/VU#2975/VU#2975.csv index 2451006d6171966..0f042cc818107d7 100644 --- a/data/vul_id/VU/29/VU#2975/VU#2975.csv +++ b/data/vul_id/VU/29/VU#2975/VU#2975.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#2975,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2975,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/29/VU#2977/VU#2977.csv b/data/vul_id/VU/29/VU#2977/VU#2977.csv index 0b1fde2a975c292..5f3af2196d5894b 100644 --- a/data/vul_id/VU/29/VU#2977/VU#2977.csv +++ b/data/vul_id/VU/29/VU#2977/VU#2977.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#2977,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2977,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/29/VU#298/VU#298.csv b/data/vul_id/VU/29/VU#298/VU#298.csv index 8662906c6927768..1a249151af0ae08 100644 --- a/data/vul_id/VU/29/VU#298/VU#298.csv +++ b/data/vul_id/VU/29/VU#298/VU#298.csv @@ -11,4 +11,4 @@ VU#298,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/Build VU#298,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#298,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 VU#298,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#298,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#298,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/29/VU#2988/VU#2988.csv b/data/vul_id/VU/29/VU#2988/VU#2988.csv index 9b2579623c408ad..3da01c3ae02ece9 100644 --- a/data/vul_id/VU/29/VU#2988/VU#2988.csv +++ b/data/vul_id/VU/29/VU#2988/VU#2988.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#2988,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2988,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/29/VU#299/VU#299.csv b/data/vul_id/VU/29/VU#299/VU#299.csv index b481ff04a4489cf..8918096b2eb8cc2 100644 --- a/data/vul_id/VU/29/VU#299/VU#299.csv +++ b/data/vul_id/VU/29/VU#299/VU#299.csv @@ -12,4 +12,4 @@ VU#299,0.00216450,https://github.com/SeanOhAileasa/ptp-network-attacks-and-explo VU#299,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto-plastic,440547753 VU#299,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763373095 VU#299,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#299,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#299,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/29/VU#2994/VU#2994.csv b/data/vul_id/VU/29/VU#2994/VU#2994.csv index dd64912b1799294..2096ce857663d02 100644 --- a/data/vul_id/VU/29/VU#2994/VU#2994.csv +++ b/data/vul_id/VU/29/VU#2994/VU#2994.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#2994,0.04166667,https://github.com/backendGuru88/End-exploitation-website,backendGuru88/End-exploitation-website,697231446 -VU#2994,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2994,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/29/VU#2995/VU#2995.csv b/data/vul_id/VU/29/VU#2995/VU#2995.csv index e33c5a2c6abf91b..f8f5e48cc8fb564 100644 --- a/data/vul_id/VU/29/VU#2995/VU#2995.csv +++ b/data/vul_id/VU/29/VU#2995/VU#2995.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#2995,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2995,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/29/VU#2996/VU#2996.csv b/data/vul_id/VU/29/VU#2996/VU#2996.csv index a8f1e06556375a5..38a5cd1ff205757 100644 --- a/data/vul_id/VU/29/VU#2996/VU#2996.csv +++ b/data/vul_id/VU/29/VU#2996/VU#2996.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#2996,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2996,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/29/VU#2999/VU#2999.csv b/data/vul_id/VU/29/VU#2999/VU#2999.csv index f8f19215b520447..dbddfe21ae7d80f 100644 --- a/data/vul_id/VU/29/VU#2999/VU#2999.csv +++ b/data/vul_id/VU/29/VU#2999/VU#2999.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#2999,0.04761905,https://github.com/AsraniSanjana/CODTECH-Task2-Webapp-Pentest,AsraniSanjana/CODTECH-Task2-Webapp-Pentest,832075651 VU#2999,0.01428571,https://github.com/stphano/NEAs-ranking,stphano/NEAs-ranking,530254011 -VU#2999,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#2999,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/29/VU#29997/VU#29997.csv b/data/vul_id/VU/29/VU#29997/VU#29997.csv index db24b1ebbf4fd5b..61daa452befd838 100644 --- a/data/vul_id/VU/29/VU#29997/VU#29997.csv +++ b/data/vul_id/VU/29/VU#29997/VU#29997.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#29997,0.01075269,https://github.com/ebsmartin/DDDQN_RL_AI_Insider_Trading_Exploitation_Trading_Bot,ebsmartin/DDDQN_RL_AI_Insider_Trading_Exploitation_Trading_Bot,782142796 +VU#29997,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/30/VU#30/VU#30.csv b/data/vul_id/VU/30/VU#30/VU#30.csv index 887d3abf3088508..612f1271d925237 100644 --- a/data/vul_id/VU/30/VU#30/VU#30.csv +++ b/data/vul_id/VU/30/VU#30/VU#30.csv @@ -300,7 +300,7 @@ VU#30,0.00925926,https://github.com/tigrisg/PAPPL2021,tigrisg/PAPPL2021,41248219 VU#30,0.00925926,https://github.com/0bfxgh0st/lxd-privesc-exploit,0bfxgh0st/lxd-privesc-exploit,406847093 VU#30,0.00900901,https://github.com/sambacha/metamask-exploit,sambacha/metamask-exploit,474791434 VU#30,0.00892857,https://github.com/melnicek/peh,melnicek/peh,293596215 -VU#30,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 +VU#30,0.00884956,https://github.com/BIIG-UC3M/pMoSS,BIIG-UC3M/pMoSS,228442839 VU#30,0.00877193,https://github.com/cdayao93/Rickrollworm.py,cdayao93/Rickrollworm.py,756979014 VU#30,0.00847458,https://github.com/ESMEAirPollutionPrediction/EmissionsData,ESMEAirPollutionPrediction/EmissionsData,710800400 VU#30,0.00847458,https://github.com/sitiporn/Few-shot-user-intent-detection,sitiporn/Few-shot-user-intent-detection,479233050 @@ -339,7 +339,7 @@ VU#30,0.00680272,https://github.com/neelblabla/ESG-and-Financial-Performance,nee VU#30,0.00671141,https://github.com/michaelneri/unsupervised-audio-anomaly-detection,michaelneri/unsupervised-audio-anomaly-detection,856788461 VU#30,0.00671141,https://github.com/flazarte/cyberex,flazarte/cyberex,442655946 VU#30,0.00671141,https://github.com/ForwarderFactory/wii,ForwarderFactory/wii,398614364 -VU#30,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#30,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#30,0.00662252,https://github.com/Karmaz95/crimson_wisp,Karmaz95/crimson_wisp,503833535 VU#30,0.00662252,https://github.com/SmartData-Polito/honeycluster,SmartData-Polito/honeycluster,474309060 VU#30,0.00645161,https://github.com/BigDataEngineer/cloud9_rceovery,BigDataEngineer/cloud9_rceovery,753842587 @@ -441,7 +441,7 @@ VU#30,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insi VU#30,0.00052770,https://github.com/hktalent/scan4all,hktalent/scan4all,505278571 VU#30,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 VU#30,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#30,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#30,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#30,0.00021436,https://github.com/spence-rat/metasploit-framework,spence-rat/metasploit-framework,490065127 VU#30,0.00021128,https://github.com/adfoster-r7/metasploit-ci-tests,adfoster-r7/metasploit-ci-tests,319744421 VU#30,0.00020492,https://github.com/Deep-Bagchi/Metasploit_Framework,Deep-Bagchi/Metasploit_Framework,851128540 diff --git a/data/vul_id/VU/30/VU#300/VU#300.csv b/data/vul_id/VU/30/VU#300/VU#300.csv index c1d1c06fa423875..fd44adb602afa1d 100644 --- a/data/vul_id/VU/30/VU#300/VU#300.csv +++ b/data/vul_id/VU/30/VU#300/VU#300.csv @@ -93,7 +93,7 @@ VU#300,0.00152439,https://github.com/CDACesec/CVE-2023-33802,CDACesec/CVE-2023-3 VU#300,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-31902,512712652 VU#300,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 VU#300,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#300,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#300,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#300,0.00019751,https://github.com/sunzu94/metasploit-framework2,sunzu94/metasploit-framework2,608086688 VU#300,0.00019701,https://github.com/threatcode/metasploit-framework,threatcode/metasploit-framework,621044028 VU#300,0.00019670,https://github.com/2lambda123/metasploit-framework,2lambda123/metasploit-framework,629991781 diff --git a/data/vul_id/VU/30/VU#3008/VU#3008.csv b/data/vul_id/VU/30/VU#3008/VU#3008.csv index d73f1fc5c6ba487..eac4527242aa5af 100644 --- a/data/vul_id/VU/30/VU#3008/VU#3008.csv +++ b/data/vul_id/VU/30/VU#3008/VU#3008.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#3008,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3008,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/30/VU#301/VU#301.csv b/data/vul_id/VU/30/VU#301/VU#301.csv index 33f6fa541ca640c..0b5a0b0f82db715 100644 --- a/data/vul_id/VU/30/VU#301/VU#301.csv +++ b/data/vul_id/VU/30/VU#301/VU#301.csv @@ -21,4 +21,4 @@ VU#301,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#301,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#301,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#301,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 -VU#301,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#301,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/30/VU#302/VU#302.csv b/data/vul_id/VU/30/VU#302/VU#302.csv index 95ef1d855c1a3bd..2c50765a18ed625 100644 --- a/data/vul_id/VU/30/VU#302/VU#302.csv +++ b/data/vul_id/VU/30/VU#302/VU#302.csv @@ -24,7 +24,7 @@ VU#302,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761 VU#302,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#302,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#302,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#302,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#302,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#302,0.00021436,https://github.com/spence-rat/metasploit-framework,spence-rat/metasploit-framework,490065127 VU#302,0.00021128,https://github.com/adfoster-r7/metasploit-ci-tests,adfoster-r7/metasploit-ci-tests,319744421 VU#302,0.00020492,https://github.com/Deep-Bagchi/Metasploit_Framework,Deep-Bagchi/Metasploit_Framework,851128540 diff --git a/data/vul_id/VU/30/VU#3021/VU#3021.csv b/data/vul_id/VU/30/VU#3021/VU#3021.csv index 2d651ad00b7f731..6975d3851ea5720 100644 --- a/data/vul_id/VU/30/VU#3021/VU#3021.csv +++ b/data/vul_id/VU/30/VU#3021/VU#3021.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#3021,0.00227790,https://github.com/Mr-xn/RedTeam_BlueTeam_HW,Mr-xn/RedTeam_BlueTeam_HW,319325087 -VU#3021,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3021,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/30/VU#3026/VU#3026.csv b/data/vul_id/VU/30/VU#3026/VU#3026.csv index 030f6b21a1019fb..2504de8b7412b82 100644 --- a/data/vul_id/VU/30/VU#3026/VU#3026.csv +++ b/data/vul_id/VU/30/VU#3026/VU#3026.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#3026,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3026,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/30/VU#3029/VU#3029.csv b/data/vul_id/VU/30/VU#3029/VU#3029.csv index add329a5b1e37dc..fefa68f5f7b7c52 100644 --- a/data/vul_id/VU/30/VU#3029/VU#3029.csv +++ b/data/vul_id/VU/30/VU#3029/VU#3029.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#3029,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3029,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/30/VU#303/VU#303.csv b/data/vul_id/VU/30/VU#303/VU#303.csv index 2454cb124b08ccd..490818702b976a6 100644 --- a/data/vul_id/VU/30/VU#303/VU#303.csv +++ b/data/vul_id/VU/30/VU#303/VU#303.csv @@ -17,4 +17,4 @@ VU#303,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#303,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#303,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#303,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#303,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#303,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/30/VU#304/VU#304.csv b/data/vul_id/VU/30/VU#304/VU#304.csv index fd3e0999eb9bca4..ea5eb78e197634e 100644 --- a/data/vul_id/VU/30/VU#304/VU#304.csv +++ b/data/vul_id/VU/30/VU#304/VU#304.csv @@ -7,4 +7,4 @@ VU#304,0.00546448,https://github.com/SICC-Group/Boosting-TEP-BFT,SICC-Group/Boos VU#304,0.00383142,https://github.com/dmw2166/rces-2024,dmw2166/rces-2024,740749828 VU#304,0.00245700,https://github.com/leelaz0/AWAE,leelaz0/AWAE,467403905 VU#304,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#304,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#304,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/30/VU#3040/VU#3040.csv b/data/vul_id/VU/30/VU#3040/VU#3040.csv new file mode 100644 index 000000000000000..7fb461630669e75 --- /dev/null +++ b/data/vul_id/VU/30/VU#3040/VU#3040.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +VU#3040,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/30/VU#3047/VU#3047.csv b/data/vul_id/VU/30/VU#3047/VU#3047.csv index abdf68ca08991f9..e35e7b5cb7383c9 100644 --- a/data/vul_id/VU/30/VU#3047/VU#3047.csv +++ b/data/vul_id/VU/30/VU#3047/VU#3047.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#3047,0.00243902,https://github.com/catfoolyou/Block-Bypass,catfoolyou/Block-Bypass,773801138 -VU#3047,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3047,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/30/VU#305/VU#305.csv b/data/vul_id/VU/30/VU#305/VU#305.csv index 4853e17ff7516df..937f647722d323b 100644 --- a/data/vul_id/VU/30/VU#305/VU#305.csv +++ b/data/vul_id/VU/30/VU#305/VU#305.csv @@ -8,4 +8,4 @@ VU#305,0.00223714,https://github.com/xcube-dev/xcube,xcube-dev/xcube,130693090 VU#305,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 VU#305,0.00179533,https://github.com/darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,570198864 VU#305,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 -VU#305,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#305,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/30/VU#3053/VU#3053.csv b/data/vul_id/VU/30/VU#3053/VU#3053.csv index 3962015d3fd6a3c..1442917118e8042 100644 --- a/data/vul_id/VU/30/VU#3053/VU#3053.csv +++ b/data/vul_id/VU/30/VU#3053/VU#3053.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#3053,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3053,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/30/VU#3054/VU#3054.csv b/data/vul_id/VU/30/VU#3054/VU#3054.csv index ededd2baf85db43..330652d634b7642 100644 --- a/data/vul_id/VU/30/VU#3054/VU#3054.csv +++ b/data/vul_id/VU/30/VU#3054/VU#3054.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#3054,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3054,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/30/VU#306/VU#306.csv b/data/vul_id/VU/30/VU#306/VU#306.csv index 6c077d2de7db3ac..11339233ec5a805 100644 --- a/data/vul_id/VU/30/VU#306/VU#306.csv +++ b/data/vul_id/VU/30/VU#306/VU#306.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#306,0.03448276,https://github.com/SCXsunchenxi/RCE,SCXsunchenxi/RCE,426481326 VU#306,0.01369863,https://github.com/jacobadodge/Spring2024_CVENG_8160,jacobadodge/Spring2024_CVENG_8160,745631174 VU#306,0.00892857,https://github.com/federicominniti/MetaverseBusinessConcernsNLP,federicominniti/MetaverseBusinessConcernsNLP,504799345 -VU#306,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#306,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#306,0.00454545,https://github.com/110111-1/DS-OPENFOODFACT-SANTE,110111-1/DS-OPENFOODFACT-SANTE,575350173 VU#306,0.00446429,https://github.com/Yosri-Ben-Halima/Leveraging-NLP-to-Quantify-Greenhushing-and-Studying-its-Impact-on-Excess-CEO-Pay,Yosri-Ben-Halima/Leveraging-NLP-to-Quantify-Greenhushing-and-Studying-its-Impact-on-Excess-CEO-Pay,835447736 VU#306,0.00246914,https://github.com/deepanshjha/Exploratory-Data-Analysis,deepanshjha/Exploratory-Data-Analysis,667607383 @@ -19,4 +19,4 @@ VU#306,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#306,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#306,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#306,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#306,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#306,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/30/VU#3067/VU#3067.csv b/data/vul_id/VU/30/VU#3067/VU#3067.csv index 5808dfb884f9a92..91f5a9cbfb90929 100644 --- a/data/vul_id/VU/30/VU#3067/VU#3067.csv +++ b/data/vul_id/VU/30/VU#3067/VU#3067.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#3067,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3067,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/30/VU#3068/VU#3068.csv b/data/vul_id/VU/30/VU#3068/VU#3068.csv index a8323566e2a018a..7debe4f41a6ac9b 100644 --- a/data/vul_id/VU/30/VU#3068/VU#3068.csv +++ b/data/vul_id/VU/30/VU#3068/VU#3068.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#3068,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3068,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/30/VU#307/VU#307.csv b/data/vul_id/VU/30/VU#307/VU#307.csv index f7e2340265d39ec..ad738acfdaaa873 100644 --- a/data/vul_id/VU/30/VU#307/VU#307.csv +++ b/data/vul_id/VU/30/VU#307/VU#307.csv @@ -24,4 +24,4 @@ VU#307,0.00164745,https://github.com/zzqq0212/Sunflower,zzqq0212/Sunflower,79001 VU#307,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#307,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#307,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 -VU#307,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#307,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/30/VU#30749/VU#30749.csv b/data/vul_id/VU/30/VU#30749/VU#30749.csv index eba8c45b7a71547..21862c2b81318b1 100644 --- a/data/vul_id/VU/30/VU#30749/VU#30749.csv +++ b/data/vul_id/VU/30/VU#30749/VU#30749.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#30749,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#30749,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/30/VU#30758/VU#30758.csv b/data/vul_id/VU/30/VU#30758/VU#30758.csv index 8abe016ba13278d..e138bf6057de2c2 100644 --- a/data/vul_id/VU/30/VU#30758/VU#30758.csv +++ b/data/vul_id/VU/30/VU#30758/VU#30758.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#30758,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#30758,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/30/VU#308/VU#308.csv b/data/vul_id/VU/30/VU#308/VU#308.csv index 9259576f160ba37..a50ffea5c5627ad 100644 --- a/data/vul_id/VU/30/VU#308/VU#308.csv +++ b/data/vul_id/VU/30/VU#308/VU#308.csv @@ -11,5 +11,5 @@ VU#308,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto VU#308,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763373095 VU#308,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#308,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#308,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#308,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#308,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/VU/30/VU#30803/VU#30803.csv b/data/vul_id/VU/30/VU#30803/VU#30803.csv index c1a6c9ba7334cd6..3ad5fc0161c92b8 100644 --- a/data/vul_id/VU/30/VU#30803/VU#30803.csv +++ b/data/vul_id/VU/30/VU#30803/VU#30803.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#30803,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#30803,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/30/VU#3087/VU#3087.csv b/data/vul_id/VU/30/VU#3087/VU#3087.csv index 79c72b7a216e6b0..7d797a1a33ed6e9 100644 --- a/data/vul_id/VU/30/VU#3087/VU#3087.csv +++ b/data/vul_id/VU/30/VU#3087/VU#3087.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#3087,0.00325733,https://github.com/Saket-Upadhyay/CS6190-return-oriented-programming,Saket-Upadhyay/CS6190-return-oriented-programming,542105277 -VU#3087,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3087,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/30/VU#30898/VU#30898.csv b/data/vul_id/VU/30/VU#30898/VU#30898.csv new file mode 100644 index 000000000000000..63133c85481eba8 --- /dev/null +++ b/data/vul_id/VU/30/VU#30898/VU#30898.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +VU#30898,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/30/VU#309/VU#309.csv b/data/vul_id/VU/30/VU#309/VU#309.csv index b62cdfbfb55bd11..f8e95a89fa91317 100644 --- a/data/vul_id/VU/30/VU#309/VU#309.csv +++ b/data/vul_id/VU/30/VU#309/VU#309.csv @@ -18,4 +18,4 @@ VU#309,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761 VU#309,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#309,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#309,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#309,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#309,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/30/VU#3098/VU#3098.csv b/data/vul_id/VU/30/VU#3098/VU#3098.csv index 30f9fbff374516b..4cbc1381c8c7071 100644 --- a/data/vul_id/VU/30/VU#3098/VU#3098.csv +++ b/data/vul_id/VU/30/VU#3098/VU#3098.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#3098,0.00227790,https://github.com/Mr-xn/RedTeam_BlueTeam_HW,Mr-xn/RedTeam_BlueTeam_HW,319325087 VU#3098,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -VU#3098,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3098,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/30/VU#3099/VU#3099.csv b/data/vul_id/VU/30/VU#3099/VU#3099.csv index 94d3ce0a6b1601e..1a79c098a05a8c1 100644 --- a/data/vul_id/VU/30/VU#3099/VU#3099.csv +++ b/data/vul_id/VU/30/VU#3099/VU#3099.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#3099,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3099,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/31/VU#31/VU#31.csv b/data/vul_id/VU/31/VU#31/VU#31.csv index 4cd8e3e2c133ef8..2f5251f73098a07 100644 --- a/data/vul_id/VU/31/VU#31/VU#31.csv +++ b/data/vul_id/VU/31/VU#31/VU#31.csv @@ -322,7 +322,7 @@ VU#31,0.00917431,https://github.com/MichPrencipe/Time-Series-Forecasting,MichPre VU#31,0.00917431,https://github.com/xxycfhb/xxycfhb.github.io,xxycfhb/xxycfhb.github.io,374913790 VU#31,0.00900901,https://github.com/sambacha/metamask-exploit,sambacha/metamask-exploit,474791434 VU#31,0.00892857,https://github.com/melnicek/peh,melnicek/peh,293596215 -VU#31,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 +VU#31,0.00884956,https://github.com/BIIG-UC3M/pMoSS,BIIG-UC3M/pMoSS,228442839 VU#31,0.00884956,https://github.com/drb-ra/C2IntelFeeds,drb-ra/C2IntelFeeds,189243571 VU#31,0.00847458,https://github.com/ESMEAirPollutionPrediction/EmissionsData,ESMEAirPollutionPrediction/EmissionsData,710800400 VU#31,0.00847458,https://github.com/a2148001284/Exploit,a2148001284/Exploit,482498346 @@ -365,7 +365,7 @@ VU#31,0.00675676,https://github.com/ElenaSerbuValentina/Image_Classification_ML, VU#31,0.00671141,https://github.com/michaelneri/unsupervised-audio-anomaly-detection,michaelneri/unsupervised-audio-anomaly-detection,856788461 VU#31,0.00671141,https://github.com/flazarte/cyberex,flazarte/cyberex,442655946 VU#31,0.00671141,https://github.com/ForwarderFactory/wii,ForwarderFactory/wii,398614364 -VU#31,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#31,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#31,0.00662252,https://github.com/Karmaz95/crimson_wisp,Karmaz95/crimson_wisp,503833535 VU#31,0.00662252,https://github.com/SmartData-Polito/honeycluster,SmartData-Polito/honeycluster,474309060 VU#31,0.00636943,https://github.com/dmw2166/rces-2022,dmw2166/rces-2022,740746399 @@ -467,7 +467,7 @@ VU#31,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-C VU#31,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 VU#31,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 VU#31,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -VU#31,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#31,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#31,0.00021128,https://github.com/adfoster-r7/metasploit-ci-tests,adfoster-r7/metasploit-ci-tests,319744421 VU#31,0.00020492,https://github.com/Deep-Bagchi/Metasploit_Framework,Deep-Bagchi/Metasploit_Framework,851128540 VU#31,0.00020350,https://github.com/adfoster-r7/metasploit-framework-test-actions,adfoster-r7/metasploit-framework-test-actions,465004247 diff --git a/data/vul_id/VU/31/VU#310/VU#310.csv b/data/vul_id/VU/31/VU#310/VU#310.csv index e2fb370ec894412..e2d78527b14455d 100644 --- a/data/vul_id/VU/31/VU#310/VU#310.csv +++ b/data/vul_id/VU/31/VU#310/VU#310.csv @@ -21,4 +21,4 @@ VU#310,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#310,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#310,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#310,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#310,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#310,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/31/VU#31003/VU#31003.csv b/data/vul_id/VU/31/VU#31003/VU#31003.csv index 66d35d7e555612c..e8b60cdc3ca61b6 100644 --- a/data/vul_id/VU/31/VU#31003/VU#31003.csv +++ b/data/vul_id/VU/31/VU#31003/VU#31003.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#31003,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#31003,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/31/VU#311/VU#311.csv b/data/vul_id/VU/31/VU#311/VU#311.csv index 076cd15cc73bd4c..06fa9faf11aecb9 100644 --- a/data/vul_id/VU/31/VU#311/VU#311.csv +++ b/data/vul_id/VU/31/VU#311/VU#311.csv @@ -12,4 +12,4 @@ VU#311,0.00222717,https://github.com/SeanOhAileasa/ptp-post-exploitation-techniq VU#311,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 VU#311,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#311,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#311,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#311,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/31/VU#3116/VU#3116.csv b/data/vul_id/VU/31/VU#3116/VU#3116.csv index e3c9986e2bb50c9..11c64a02b9616f0 100644 --- a/data/vul_id/VU/31/VU#3116/VU#3116.csv +++ b/data/vul_id/VU/31/VU#3116/VU#3116.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#3116,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3116,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/31/VU#312/VU#312.csv b/data/vul_id/VU/31/VU#312/VU#312.csv index 2a402dc1a2b8859..6f0976dc338672e 100644 --- a/data/vul_id/VU/31/VU#312/VU#312.csv +++ b/data/vul_id/VU/31/VU#312/VU#312.csv @@ -23,4 +23,4 @@ VU#312,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#312,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#312,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#312,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#312,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#312,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/31/VU#3122/VU#3122.csv b/data/vul_id/VU/31/VU#3122/VU#3122.csv index 7c4e1d3ed0ce6e1..97faadafde7176d 100644 --- a/data/vul_id/VU/31/VU#3122/VU#3122.csv +++ b/data/vul_id/VU/31/VU#3122/VU#3122.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#3122,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3122,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/31/VU#3123/VU#3123.csv b/data/vul_id/VU/31/VU#3123/VU#3123.csv index 7308fd33288fa72..7ceb4a1993ef62e 100644 --- a/data/vul_id/VU/31/VU#3123/VU#3123.csv +++ b/data/vul_id/VU/31/VU#3123/VU#3123.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#3123,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3123,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/31/VU#3125/VU#3125.csv b/data/vul_id/VU/31/VU#3125/VU#3125.csv new file mode 100644 index 000000000000000..5fb523827696fc1 --- /dev/null +++ b/data/vul_id/VU/31/VU#3125/VU#3125.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +VU#3125,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/31/VU#313/VU#313.csv b/data/vul_id/VU/31/VU#313/VU#313.csv index 0a04326263289cf..32c44c2828377aa 100644 --- a/data/vul_id/VU/31/VU#313/VU#313.csv +++ b/data/vul_id/VU/31/VU#313/VU#313.csv @@ -25,7 +25,7 @@ VU#313,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761 VU#313,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#313,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#313,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 -VU#313,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#313,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#313,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 VU#313,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 VU#313,0.00000306,https://github.com/g33kb00m/CVE2Chinese,g33kb00m/CVE2Chinese,582653564 diff --git a/data/vul_id/VU/31/VU#314/VU#314.csv b/data/vul_id/VU/31/VU#314/VU#314.csv index 30af8fb5990874e..ff5a54bf27c6395 100644 --- a/data/vul_id/VU/31/VU#314/VU#314.csv +++ b/data/vul_id/VU/31/VU#314/VU#314.csv @@ -18,7 +18,7 @@ VU#314,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto VU#314,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 VU#314,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#314,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#314,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#314,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#314,0.00021436,https://github.com/spence-rat/metasploit-framework,spence-rat/metasploit-framework,490065127 VU#314,0.00021128,https://github.com/adfoster-r7/metasploit-ci-tests,adfoster-r7/metasploit-ci-tests,319744421 VU#314,0.00020492,https://github.com/Deep-Bagchi/Metasploit_Framework,Deep-Bagchi/Metasploit_Framework,851128540 diff --git a/data/vul_id/VU/31/VU#3143/VU#3143.csv b/data/vul_id/VU/31/VU#3143/VU#3143.csv index 1e7f6107a80b2c8..1f89d80527ddb90 100644 --- a/data/vul_id/VU/31/VU#3143/VU#3143.csv +++ b/data/vul_id/VU/31/VU#3143/VU#3143.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#3143,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3143,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/31/VU#315/VU#315.csv b/data/vul_id/VU/31/VU#315/VU#315.csv index 7d21e059f936bd1..0351054c01c4694 100644 --- a/data/vul_id/VU/31/VU#315/VU#315.csv +++ b/data/vul_id/VU/31/VU#315/VU#315.csv @@ -10,4 +10,4 @@ VU#315,0.00179533,https://github.com/darrenlei888/The-Interacting-Coulomb-Proble VU#315,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763373095 VU#315,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 VU#315,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 -VU#315,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#315,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/31/VU#3153/VU#3153.csv b/data/vul_id/VU/31/VU#3153/VU#3153.csv index 292669ccd552fbf..f58d0906c34fcb6 100644 --- a/data/vul_id/VU/31/VU#3153/VU#3153.csv +++ b/data/vul_id/VU/31/VU#3153/VU#3153.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#3153,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3153,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/31/VU#3158/VU#3158.csv b/data/vul_id/VU/31/VU#3158/VU#3158.csv index 50323fe40ff4b75..e219c4005c90dc8 100644 --- a/data/vul_id/VU/31/VU#3158/VU#3158.csv +++ b/data/vul_id/VU/31/VU#3158/VU#3158.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#3158,0.00243902,https://github.com/catfoolyou/Block-Bypass,catfoolyou/Block-Bypass,773801138 VU#3158,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -VU#3158,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3158,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/31/VU#316/VU#316.csv b/data/vul_id/VU/31/VU#316/VU#316.csv index 6d788d6cdcb66e8..3e931d242a9f8da 100644 --- a/data/vul_id/VU/31/VU#316/VU#316.csv +++ b/data/vul_id/VU/31/VU#316/VU#316.csv @@ -16,7 +16,7 @@ VU#316,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/Build VU#316,0.00152439,https://github.com/CDACesec/CVE-2023-33802,CDACesec/CVE-2023-33802,642286308 VU#316,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-31902,512712652 VU#316,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 -VU#316,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#316,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#316,0.00021128,https://github.com/adfoster-r7/metasploit-ci-tests,adfoster-r7/metasploit-ci-tests,319744421 VU#316,0.00020492,https://github.com/Deep-Bagchi/Metasploit_Framework,Deep-Bagchi/Metasploit_Framework,851128540 VU#316,0.00020350,https://github.com/adfoster-r7/metasploit-framework-test-actions,adfoster-r7/metasploit-framework-test-actions,465004247 diff --git a/data/vul_id/VU/31/VU#3168/VU#3168.csv b/data/vul_id/VU/31/VU#3168/VU#3168.csv index 1307fabbd583773..0c01f6f9ac8505d 100644 --- a/data/vul_id/VU/31/VU#3168/VU#3168.csv +++ b/data/vul_id/VU/31/VU#3168/VU#3168.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#3168,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3168,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/31/VU#3169/VU#3169.csv b/data/vul_id/VU/31/VU#3169/VU#3169.csv index dcd17475da0722c..532c1093574bb6a 100644 --- a/data/vul_id/VU/31/VU#3169/VU#3169.csv +++ b/data/vul_id/VU/31/VU#3169/VU#3169.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#3169,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3169,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/31/VU#317/VU#317.csv b/data/vul_id/VU/31/VU#317/VU#317.csv index 07116e0232ec37d..3a124d538dca4da 100644 --- a/data/vul_id/VU/31/VU#317/VU#317.csv +++ b/data/vul_id/VU/31/VU#317/VU#317.csv @@ -15,4 +15,4 @@ VU#317,0.00245700,https://github.com/leelaz0/AWAE,leelaz0/AWAE,467403905 VU#317,0.00222717,https://github.com/SeanOhAileasa/ptp-post-exploitation-techniques,SeanOhAileasa/ptp-post-exploitation-techniques,515646540 VU#317,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto-plastic,440547753 VU#317,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#317,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#317,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/31/VU#3176/VU#3176.csv b/data/vul_id/VU/31/VU#3176/VU#3176.csv index f2a9988c0a2e456..d2dee3ba3e1b393 100644 --- a/data/vul_id/VU/31/VU#3176/VU#3176.csv +++ b/data/vul_id/VU/31/VU#3176/VU#3176.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#3176,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3176,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/31/VU#3178/VU#3178.csv b/data/vul_id/VU/31/VU#3178/VU#3178.csv new file mode 100644 index 000000000000000..1b902cb067f66ed --- /dev/null +++ b/data/vul_id/VU/31/VU#3178/VU#3178.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +VU#3178,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/31/VU#3179/VU#3179.csv b/data/vul_id/VU/31/VU#3179/VU#3179.csv index 5a573fec5e6a11b..380aeb6f39e04a8 100644 --- a/data/vul_id/VU/31/VU#3179/VU#3179.csv +++ b/data/vul_id/VU/31/VU#3179/VU#3179.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#3179,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3179,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/31/VU#318/VU#318.csv b/data/vul_id/VU/31/VU#318/VU#318.csv index 22fcc7c75dfbcce..f08419af200709d 100644 --- a/data/vul_id/VU/31/VU#318/VU#318.csv +++ b/data/vul_id/VU/31/VU#318/VU#318.csv @@ -40,4 +40,4 @@ VU#318,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#318,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#318,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#318,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#318,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#318,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/31/VU#3185/VU#3185.csv b/data/vul_id/VU/31/VU#3185/VU#3185.csv index 06619bbdf16b371..acfe1fb2b9591df 100644 --- a/data/vul_id/VU/31/VU#3185/VU#3185.csv +++ b/data/vul_id/VU/31/VU#3185/VU#3185.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#3185,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763373095 -VU#3185,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3185,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/31/VU#319/VU#319.csv b/data/vul_id/VU/31/VU#319/VU#319.csv index a042845c6d1cde8..eed52e20bc8a3a3 100644 --- a/data/vul_id/VU/31/VU#319/VU#319.csv +++ b/data/vul_id/VU/31/VU#319/VU#319.csv @@ -24,4 +24,4 @@ VU#319,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-3 VU#319,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 VU#319,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 VU#319,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#319,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#319,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/31/VU#31951/VU#31951.csv b/data/vul_id/VU/31/VU#31951/VU#31951.csv index d50a1c7bba82633..ebd0ee47088f21e 100644 --- a/data/vul_id/VU/31/VU#31951/VU#31951.csv +++ b/data/vul_id/VU/31/VU#31951/VU#31951.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#31951,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#31951,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/32/VU#32/VU#32.csv b/data/vul_id/VU/32/VU#32/VU#32.csv index c72504d6123efab..f7fb0bcc2f7fe99 100644 --- a/data/vul_id/VU/32/VU#32/VU#32.csv +++ b/data/vul_id/VU/32/VU#32/VU#32.csv @@ -436,7 +436,7 @@ VU#32,0.00917431,https://github.com/xxycfhb/xxycfhb.github.io,xxycfhb/xxycfhb.gi VU#32,0.00900901,https://github.com/sambacha/metamask-exploit,sambacha/metamask-exploit,474791434 VU#32,0.00892857,https://github.com/federicominniti/MetaverseBusinessConcernsNLP,federicominniti/MetaverseBusinessConcernsNLP,504799345 VU#32,0.00892857,https://github.com/melnicek/peh,melnicek/peh,293596215 -VU#32,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 +VU#32,0.00884956,https://github.com/BIIG-UC3M/pMoSS,BIIG-UC3M/pMoSS,228442839 VU#32,0.00884956,https://github.com/drb-ra/C2IntelFeeds,drb-ra/C2IntelFeeds,189243571 VU#32,0.00877193,https://github.com/cdayao93/Rickrollworm.py,cdayao93/Rickrollworm.py,756979014 VU#32,0.00847458,https://github.com/a2148001284/Exploit,a2148001284/Exploit,482498346 @@ -482,7 +482,7 @@ VU#32,0.00675676,https://github.com/ElenaSerbuValentina/Image_Classification_ML, VU#32,0.00671141,https://github.com/michaelneri/unsupervised-audio-anomaly-detection,michaelneri/unsupervised-audio-anomaly-detection,856788461 VU#32,0.00671141,https://github.com/flazarte/cyberex,flazarte/cyberex,442655946 VU#32,0.00671141,https://github.com/ForwarderFactory/wii,ForwarderFactory/wii,398614364 -VU#32,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#32,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#32,0.00662252,https://github.com/Karmaz95/crimson_wisp,Karmaz95/crimson_wisp,503833535 VU#32,0.00662252,https://github.com/SmartData-Polito/honeycluster,SmartData-Polito/honeycluster,474309060 VU#32,0.00653595,https://github.com/Satheesh575555/Openssl_1_1_0_CVE-2021-23841,Satheesh575555/Openssl_1_1_0_CVE-2021-23841,521602618 @@ -602,7 +602,7 @@ VU#32,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-C VU#32,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 VU#32,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 VU#32,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 -VU#32,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#32,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#32,0.00021436,https://github.com/spence-rat/metasploit-framework,spence-rat/metasploit-framework,490065127 VU#32,0.00021128,https://github.com/adfoster-r7/metasploit-ci-tests,adfoster-r7/metasploit-ci-tests,319744421 VU#32,0.00020492,https://github.com/Deep-Bagchi/Metasploit_Framework,Deep-Bagchi/Metasploit_Framework,851128540 diff --git a/data/vul_id/VU/32/VU#320/VU#320.csv b/data/vul_id/VU/32/VU#320/VU#320.csv index 079b41ac0fcc82a..56f9206c5d33b2c 100644 --- a/data/vul_id/VU/32/VU#320/VU#320.csv +++ b/data/vul_id/VU/32/VU#320/VU#320.csv @@ -10,4 +10,4 @@ VU#320,0.00361011,https://github.com/edanyi/ed_RCEL506,edanyi/ed_RCEL506,5284885 VU#320,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto-plastic,440547753 VU#320,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#320,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#320,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#320,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/32/VU#3202/VU#3202.csv b/data/vul_id/VU/32/VU#3202/VU#3202.csv index 3fe16224fb32062..f597a2bbd0c9aa1 100644 --- a/data/vul_id/VU/32/VU#3202/VU#3202.csv +++ b/data/vul_id/VU/32/VU#3202/VU#3202.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#3202,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3202,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/32/VU#321/VU#321.csv b/data/vul_id/VU/32/VU#321/VU#321.csv index 636687fd81e0987..91e2cd24b8b29f9 100644 --- a/data/vul_id/VU/32/VU#321/VU#321.csv +++ b/data/vul_id/VU/32/VU#321/VU#321.csv @@ -21,4 +21,4 @@ VU#321,0.00152439,https://github.com/CDACesec/CVE-2023-33802,CDACesec/CVE-2023-3 VU#321,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-31902,512712652 VU#321,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 VU#321,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#321,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#321,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/32/VU#322/VU#322.csv b/data/vul_id/VU/32/VU#322/VU#322.csv index 7140a2096aeca6d..42b52c39ddbc1c5 100644 --- a/data/vul_id/VU/32/VU#322/VU#322.csv +++ b/data/vul_id/VU/32/VU#322/VU#322.csv @@ -50,4 +50,4 @@ VU#322,0.00152672,https://github.com/monkey-byte/exploits,monkey-byte/exploits,6 VU#322,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,805159528 VU#322,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#322,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 -VU#322,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#322,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/32/VU#3220/VU#3220.csv b/data/vul_id/VU/32/VU#3220/VU#3220.csv index 81d79e10580d140..5ce55a88b444d1f 100644 --- a/data/vul_id/VU/32/VU#3220/VU#3220.csv +++ b/data/vul_id/VU/32/VU#3220/VU#3220.csv @@ -3,4 +3,4 @@ VU#3220,0.03571429,https://github.com/mikias21/machine_learning_final_project,mi VU#3220,0.00446429,https://github.com/Yosri-Ben-Halima/Leveraging-NLP-to-Quantify-Greenhushing-and-Studying-its-Impact-on-Excess-CEO-Pay,Yosri-Ben-Halima/Leveraging-NLP-to-Quantify-Greenhushing-and-Studying-its-Impact-on-Excess-CEO-Pay,835447736 VU#3220,0.00280899,https://github.com/Pargo18/Applying-Deep-Learning-vs-Machine-Learning-models-to-reproduce-dry-spell-sequences,Pargo18/Applying-Deep-Learning-vs-Machine-Learning-models-to-reproduce-dry-spell-sequences,439721159 VU#3220,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 -VU#3220,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3220,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/32/VU#3221/VU#3221.csv b/data/vul_id/VU/32/VU#3221/VU#3221.csv index 915f54d6c835bf1..892dacf546510e0 100644 --- a/data/vul_id/VU/32/VU#3221/VU#3221.csv +++ b/data/vul_id/VU/32/VU#3221/VU#3221.csv @@ -3,5 +3,5 @@ VU#3221,0.05263158,https://github.com/Ravishsidd/Forecast-Cab-Booking-Demand,Rav VU#3221,0.00704225,https://github.com/Mide478/Subsurface-Resource-Analog,Mide478/Subsurface-Resource-Analog,728353574 VU#3221,0.00442478,https://github.com/riccardonicolaidis/FPGAtmos_pARTYcle_detector,riccardonicolaidis/FPGAtmos_pARTYcle_detector,468043081 VU#3221,0.00293255,https://github.com/nnmp020395/OPAR_tools,nnmp020395/OPAR_tools,333708856 -VU#3221,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3221,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#3221,0.00001434,https://github.com/c4ristian/exploits,c4ristian/exploits,588967891 diff --git a/data/vul_id/VU/32/VU#3222/VU#3222.csv b/data/vul_id/VU/32/VU#3222/VU#3222.csv index fbd7d87f169703d..d0ab2b8d36152f7 100644 --- a/data/vul_id/VU/32/VU#3222/VU#3222.csv +++ b/data/vul_id/VU/32/VU#3222/VU#3222.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#3222,0.00952381,https://github.com/CenturyGhost/MIT-Unsupervised,CenturyGhost/MIT-Unsupervised,793836711 VU#3222,0.00179533,https://github.com/darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,570198864 -VU#3222,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3222,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/32/VU#3223/VU#3223.csv b/data/vul_id/VU/32/VU#3223/VU#3223.csv index fc08dd8c6c47104..2e881987ff8164e 100644 --- a/data/vul_id/VU/32/VU#3223/VU#3223.csv +++ b/data/vul_id/VU/32/VU#3223/VU#3223.csv @@ -8,4 +8,4 @@ VU#3223,0.00280899,https://github.com/Pargo18/Applying-Deep-Learning-vs-Machine- VU#3223,0.00227790,https://github.com/Mr-xn/RedTeam_BlueTeam_HW,Mr-xn/RedTeam_BlueTeam_HW,319325087 VU#3223,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 VU#3223,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -VU#3223,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3223,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/32/VU#3225/VU#3225.csv b/data/vul_id/VU/32/VU#3225/VU#3225.csv index 3b3cea3f88ac7a6..9e7fa2e6b936d89 100644 --- a/data/vul_id/VU/32/VU#3225/VU#3225.csv +++ b/data/vul_id/VU/32/VU#3225/VU#3225.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#3225,0.05000000,https://github.com/opsxcq/blog,opsxcq/blog,146537935 -VU#3225,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 +VU#3225,0.00884956,https://github.com/BIIG-UC3M/pMoSS,BIIG-UC3M/pMoSS,228442839 VU#3225,0.00847458,https://github.com/ESMEAirPollutionPrediction/EmissionsData,ESMEAirPollutionPrediction/EmissionsData,710800400 VU#3225,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/VU/32/VU#322593/VU#322593.csv b/data/vul_id/VU/32/VU#322593/VU#322593.csv index 39bef369c2e9b65..3d96d8cf1d243fc 100644 --- a/data/vul_id/VU/32/VU#322593/VU#322593.csv +++ b/data/vul_id/VU/32/VU#322593/VU#322593.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#322593,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#322593,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/32/VU#3226/VU#3226.csv b/data/vul_id/VU/32/VU#3226/VU#3226.csv index e8379ee1c9301a5..1977d2525496502 100644 --- a/data/vul_id/VU/32/VU#3226/VU#3226.csv +++ b/data/vul_id/VU/32/VU#3226/VU#3226.csv @@ -2,4 +2,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#3226,0.05000000,https://github.com/PwnLabMe-Project/Security-Resources,PwnLabMe-Project/Security-Resources,521514339 VU#3226,0.00833333,https://github.com/JakubTabor/Regression,JakubTabor/Regression,664575090 VU#3226,0.00621118,https://github.com/phi998/DataIntegrator,phi998/DataIntegrator,719613538 -VU#3226,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3226,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/32/VU#32262/VU#32262.csv b/data/vul_id/VU/32/VU#32262/VU#32262.csv new file mode 100644 index 000000000000000..4c5d0edb4c50000 --- /dev/null +++ b/data/vul_id/VU/32/VU#32262/VU#32262.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +VU#32262,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/32/VU#3227/VU#3227.csv b/data/vul_id/VU/32/VU#3227/VU#3227.csv index 927e4baa93be9d4..d073ab13bc6c866 100644 --- a/data/vul_id/VU/32/VU#3227/VU#3227.csv +++ b/data/vul_id/VU/32/VU#3227/VU#3227.csv @@ -5,4 +5,4 @@ VU#3227,0.01492537,https://github.com/yzhang511/neural_decoding,yzhang511/neural VU#3227,0.00757576,https://github.com/amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,843827856 VU#3227,0.00383142,https://github.com/dmw2166/rces-2024,dmw2166/rces-2024,740749828 VU#3227,0.00246914,https://github.com/deepanshjha/Exploratory-Data-Analysis,deepanshjha/Exploratory-Data-Analysis,667607383 -VU#3227,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3227,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/32/VU#32274/VU#32274.csv b/data/vul_id/VU/32/VU#32274/VU#32274.csv index 0bfa77bb510880b..48da7033d9b7709 100644 --- a/data/vul_id/VU/32/VU#32274/VU#32274.csv +++ b/data/vul_id/VU/32/VU#32274/VU#32274.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#32274,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#32274,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/32/VU#3229/VU#3229.csv b/data/vul_id/VU/32/VU#3229/VU#3229.csv index a545e2fcd012861..69e5059df13a576 100644 --- a/data/vul_id/VU/32/VU#3229/VU#3229.csv +++ b/data/vul_id/VU/32/VU#3229/VU#3229.csv @@ -7,5 +7,5 @@ VU#3229,0.00840336,https://github.com/FouadAzougagh/Analyse-et-Exploitation-Donn VU#3229,0.00578035,https://github.com/vittoriopipoli/Transformers-for-gene-expression-prediction-from-raw-dna-sequences,vittoriopipoli/Transformers-for-gene-expression-prediction-from-raw-dna-sequences,484684834 VU#3229,0.00361011,https://github.com/edanyi/ed_RCEL506,edanyi/ed_RCEL506,528488590 VU#3229,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 -VU#3229,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3229,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#3229,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 diff --git a/data/vul_id/VU/32/VU#323/VU#323.csv b/data/vul_id/VU/32/VU#323/VU#323.csv index a16135e5b50321f..c27217c4e6b5f66 100644 --- a/data/vul_id/VU/32/VU#323/VU#323.csv +++ b/data/vul_id/VU/32/VU#323/VU#323.csv @@ -23,4 +23,4 @@ VU#323,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#323,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#323,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#323,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#323,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#323,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/32/VU#3231/VU#3231.csv b/data/vul_id/VU/32/VU#3231/VU#3231.csv index b46b4a1fc1a44f0..3b1d14d49212e98 100644 --- a/data/vul_id/VU/32/VU#3231/VU#3231.csv +++ b/data/vul_id/VU/32/VU#3231/VU#3231.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#3231,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3231,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/32/VU#3232/VU#3232.csv b/data/vul_id/VU/32/VU#3232/VU#3232.csv index 2335066053de484..2f918576f47fdd9 100644 --- a/data/vul_id/VU/32/VU#3232/VU#3232.csv +++ b/data/vul_id/VU/32/VU#3232/VU#3232.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#3232,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3232,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/32/VU#3237/VU#3237.csv b/data/vul_id/VU/32/VU#3237/VU#3237.csv index c2e13a8cb2a769e..e82dd793af0ab32 100644 --- a/data/vul_id/VU/32/VU#3237/VU#3237.csv +++ b/data/vul_id/VU/32/VU#3237/VU#3237.csv @@ -2,4 +2,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#3237,0.00485437,https://github.com/manwestc/UPM-MUIA,manwestc/UPM-MUIA,802942173 VU#3237,0.00261097,https://github.com/iampbot/WindowsExploitsToRunAShareOn,iampbot/WindowsExploitsToRunAShareOn,509629170 VU#3237,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 -VU#3237,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3237,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/32/VU#324/VU#324.csv b/data/vul_id/VU/32/VU#324/VU#324.csv index d509b5af966fbd2..5d5eb13875f57c6 100644 --- a/data/vul_id/VU/32/VU#324/VU#324.csv +++ b/data/vul_id/VU/32/VU#324/VU#324.csv @@ -18,5 +18,5 @@ VU#324,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763 VU#324,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 VU#324,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#324,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#324,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#324,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#324,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 diff --git a/data/vul_id/VU/32/VU#3240/VU#3240.csv b/data/vul_id/VU/32/VU#3240/VU#3240.csv index 860a95eaedef8bf..223e30879607a34 100644 --- a/data/vul_id/VU/32/VU#3240/VU#3240.csv +++ b/data/vul_id/VU/32/VU#3240/VU#3240.csv @@ -1,3 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#3240,0.00259740,https://github.com/Vichingo455/MalwareDatabase,Vichingo455/MalwareDatabase,381454556 VU#3240,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763373095 +VU#3240,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/32/VU#3247/VU#3247.csv b/data/vul_id/VU/32/VU#3247/VU#3247.csv index 365ce9ff50c8e97..c2b5f8614e9e189 100644 --- a/data/vul_id/VU/32/VU#3247/VU#3247.csv +++ b/data/vul_id/VU/32/VU#3247/VU#3247.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#3247,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3247,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/32/VU#325/VU#325.csv b/data/vul_id/VU/32/VU#325/VU#325.csv index ab4f1ea1705ef47..6ae467f7f8ea21e 100644 --- a/data/vul_id/VU/32/VU#325/VU#325.csv +++ b/data/vul_id/VU/32/VU#325/VU#325.csv @@ -5,7 +5,7 @@ VU#325,0.04347826,https://github.com/KingExploit06/Roblox-Exploits,KingExploit06 VU#325,0.02631579,https://github.com/IsThisMe01/ProjectL,IsThisMe01/ProjectL,715896069 VU#325,0.00704225,https://github.com/wekeo/multicloud,wekeo/multicloud,685047479 VU#325,0.00704225,https://github.com/hogeveen-lab/exploreExploit_fmri_distrib,hogeveen-lab/exploreExploit_fmri_distrib,468053145 -VU#325,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#325,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#325,0.00662252,https://github.com/Karmaz95/crimson_wisp,Karmaz95/crimson_wisp,503833535 VU#325,0.00487805,https://github.com/gbiagomba/Sherlock,gbiagomba/Sherlock,147875976 VU#325,0.00325733,https://github.com/Saket-Upadhyay/CS6190-return-oriented-programming,Saket-Upadhyay/CS6190-return-oriented-programming,542105277 @@ -22,4 +22,4 @@ VU#325,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-Too VU#325,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#325,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 VU#325,0.00052770,https://github.com/hktalent/scan4all,hktalent/scan4all,505278571 -VU#325,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#325,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/32/VU#3256/VU#3256.csv b/data/vul_id/VU/32/VU#3256/VU#3256.csv index 17f2391e9fe7d8e..ef51952d944377c 100644 --- a/data/vul_id/VU/32/VU#3256/VU#3256.csv +++ b/data/vul_id/VU/32/VU#3256/VU#3256.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#3256,0.00598802,https://github.com/i-am-tom/i-am-tom.github.io,i-am-tom/i-am-tom.github.io,56409593 -VU#3256,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3256,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/32/VU#326/VU#326.csv b/data/vul_id/VU/32/VU#326/VU#326.csv index 1bf17f3fd57ef4d..512239e76eb67ab 100644 --- a/data/vul_id/VU/32/VU#326/VU#326.csv +++ b/data/vul_id/VU/32/VU#326/VU#326.csv @@ -9,4 +9,4 @@ VU#326,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-3 VU#326,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 VU#326,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#326,0.00052770,https://github.com/hktalent/scan4all,hktalent/scan4all,505278571 -VU#326,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#326,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/32/VU#3261/VU#3261.csv b/data/vul_id/VU/32/VU#3261/VU#3261.csv index fe57c80c10adb5f..f20481c0a620b92 100644 --- a/data/vul_id/VU/32/VU#3261/VU#3261.csv +++ b/data/vul_id/VU/32/VU#3261/VU#3261.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#3261,0.01075269,https://github.com/christopheryin/iterative_synthetic_enhancer_design,christopheryin/iterative_synthetic_enhancer_design,811074129 -VU#3261,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3261,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/32/VU#327/VU#327.csv b/data/vul_id/VU/32/VU#327/VU#327.csv index 5e21ffb7f86461d..a847c2d77f69870 100644 --- a/data/vul_id/VU/32/VU#327/VU#327.csv +++ b/data/vul_id/VU/32/VU#327/VU#327.csv @@ -3,7 +3,7 @@ VU#327,0.33333333,https://github.com/subn0de/Roblox_Exploits,subn0de/Roblox_Expl VU#327,0.02272727,https://github.com/MinhHieu-Nguyen-dn/forecasting-daily-temperature-Manaus-Brazil,MinhHieu-Nguyen-dn/forecasting-daily-temperature-Manaus-Brazil,601711297 VU#327,0.01754386,https://github.com/mickrew/DogScan,mickrew/DogScan,487328683 VU#327,0.01136364,https://github.com/ribesstefano/Mapping-Multiple-LSTM-Models-on-FPGAs,ribesstefano/Mapping-Multiple-LSTM-Models-on-FPGAs,379009587 -VU#327,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 +VU#327,0.00884956,https://github.com/BIIG-UC3M/pMoSS,BIIG-UC3M/pMoSS,228442839 VU#327,0.00775194,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#327,0.00529101,https://github.com/X-HACKRAWI/mshbrute,X-HACKRAWI/mshbrute,357019271 VU#327,0.00446429,https://github.com/JackieSinger/rces-final-project-22,JackieSinger/rces-final-project-22,566394473 @@ -19,4 +19,4 @@ VU#327,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763 VU#327,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#327,0.00164745,https://github.com/zzqq0212/Sunflower,zzqq0212/Sunflower,790017610 VU#327,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#327,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#327,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/32/VU#3270/VU#3270.csv b/data/vul_id/VU/32/VU#3270/VU#3270.csv new file mode 100644 index 000000000000000..17d082051c84ab0 --- /dev/null +++ b/data/vul_id/VU/32/VU#3270/VU#3270.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +VU#3270,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/32/VU#32733/VU#32733.csv b/data/vul_id/VU/32/VU#32733/VU#32733.csv index aa73ae99be9c0e7..b42da7515b1a2ae 100644 --- a/data/vul_id/VU/32/VU#32733/VU#32733.csv +++ b/data/vul_id/VU/32/VU#32733/VU#32733.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#32733,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#32733,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/32/VU#3277/VU#3277.csv b/data/vul_id/VU/32/VU#3277/VU#3277.csv index 6a77de96245dd8e..2f1c9108d011070 100644 --- a/data/vul_id/VU/32/VU#3277/VU#3277.csv +++ b/data/vul_id/VU/32/VU#3277/VU#3277.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#3277,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3277,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/32/VU#328/VU#328.csv b/data/vul_id/VU/32/VU#328/VU#328.csv index 85a7cff31083e26..17bdf343928050a 100644 --- a/data/vul_id/VU/32/VU#328/VU#328.csv +++ b/data/vul_id/VU/32/VU#328/VU#328.csv @@ -14,4 +14,4 @@ VU#328,0.00361011,https://github.com/edanyi/ed_RCEL506,edanyi/ed_RCEL506,5284885 VU#328,0.00243902,https://github.com/catfoolyou/Block-Bypass,catfoolyou/Block-Bypass,773801138 VU#328,0.00227790,https://github.com/Mr-xn/RedTeam_BlueTeam_HW,Mr-xn/RedTeam_BlueTeam_HW,319325087 VU#328,0.00216450,https://github.com/SeanOhAileasa/ptp-network-attacks-and-exploits,SeanOhAileasa/ptp-network-attacks-and-exploits,515641178 -VU#328,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#328,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/32/VU#3283/VU#3283.csv b/data/vul_id/VU/32/VU#3283/VU#3283.csv index eaf38aed001339a..54d0ab29d791218 100644 --- a/data/vul_id/VU/32/VU#3283/VU#3283.csv +++ b/data/vul_id/VU/32/VU#3283/VU#3283.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#3283,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3283,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/32/VU#32897/VU#32897.csv b/data/vul_id/VU/32/VU#32897/VU#32897.csv index be14c4f20c671e3..88d11cb066908c4 100644 --- a/data/vul_id/VU/32/VU#32897/VU#32897.csv +++ b/data/vul_id/VU/32/VU#32897/VU#32897.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#32897,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#32897,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/32/VU#329/VU#329.csv b/data/vul_id/VU/32/VU#329/VU#329.csv index 813265f7dcc55fb..189d4fbb965eeb2 100644 --- a/data/vul_id/VU/32/VU#329/VU#329.csv +++ b/data/vul_id/VU/32/VU#329/VU#329.csv @@ -21,4 +21,4 @@ VU#329,0.00221239,https://github.com/k8gege/PowerLadon,k8gege/PowerLadon,2227402 VU#329,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763373095 VU#329,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#329,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#329,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#329,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/32/VU#3290/VU#3290.csv b/data/vul_id/VU/32/VU#3290/VU#3290.csv index b48458139649a54..7e18d1b768954df 100644 --- a/data/vul_id/VU/32/VU#3290/VU#3290.csv +++ b/data/vul_id/VU/32/VU#3290/VU#3290.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#3290,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3290,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/32/VU#3291/VU#3291.csv b/data/vul_id/VU/32/VU#3291/VU#3291.csv index a35e3654979f164..e5af71652a2d7d2 100644 --- a/data/vul_id/VU/32/VU#3291/VU#3291.csv +++ b/data/vul_id/VU/32/VU#3291/VU#3291.csv @@ -2,4 +2,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#3291,0.00152439,https://github.com/CDACesec/CVE-2023-33802,CDACesec/CVE-2023-33802,642286308 VU#3291,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-31902,512712652 VU#3291,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 -VU#3291,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3291,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/32/VU#3293/VU#3293.csv b/data/vul_id/VU/32/VU#3293/VU#3293.csv index a78f95ebba01da0..92c587d183b6db4 100644 --- a/data/vul_id/VU/32/VU#3293/VU#3293.csv +++ b/data/vul_id/VU/32/VU#3293/VU#3293.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#3293,0.09090909,https://github.com/Coldzer0/Cmulator,Coldzer0/Cmulator,148878239 -VU#3293,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3293,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/33/VU#33/VU#33.csv b/data/vul_id/VU/33/VU#33/VU#33.csv index a945fba74721de0..f905b1fe8fcbf46 100644 --- a/data/vul_id/VU/33/VU#33/VU#33.csv +++ b/data/vul_id/VU/33/VU#33/VU#33.csv @@ -366,7 +366,7 @@ VU#33,0.00671141,https://github.com/michaelneri/unsupervised-audio-anomaly-detec VU#33,0.00671141,https://github.com/yogeshraja08/PhoneSploitPro,yogeshraja08/PhoneSploitPro,758471479 VU#33,0.00671141,https://github.com/flazarte/cyberex,flazarte/cyberex,442655946 VU#33,0.00671141,https://github.com/ForwarderFactory/wii,ForwarderFactory/wii,398614364 -VU#33,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#33,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#33,0.00662252,https://github.com/SmartData-Polito/honeycluster,SmartData-Polito/honeycluster,474309060 VU#33,0.00645161,https://github.com/BigDataEngineer/cloud9_rceovery,BigDataEngineer/cloud9_rceovery,753842587 VU#33,0.00636943,https://github.com/dmw2166/rces-2022,dmw2166/rces-2022,740746399 @@ -481,7 +481,7 @@ VU#33,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-C VU#33,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 VU#33,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 VU#33,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 -VU#33,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#33,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#33,0.00019751,https://github.com/sunzu94/metasploit-framework2,sunzu94/metasploit-framework2,608086688 VU#33,0.00019701,https://github.com/threatcode/metasploit-framework,threatcode/metasploit-framework,621044028 VU#33,0.00019670,https://github.com/2lambda123/metasploit-framework,2lambda123/metasploit-framework,629991781 diff --git a/data/vul_id/VU/33/VU#330/VU#330.csv b/data/vul_id/VU/33/VU#330/VU#330.csv index 7708fada360a334..133db04332816c9 100644 --- a/data/vul_id/VU/33/VU#330/VU#330.csv +++ b/data/vul_id/VU/33/VU#330/VU#330.csv @@ -27,7 +27,7 @@ VU#330,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/Build VU#330,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#330,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#330,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#330,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#330,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#330,0.00019751,https://github.com/sunzu94/metasploit-framework2,sunzu94/metasploit-framework2,608086688 VU#330,0.00019701,https://github.com/threatcode/metasploit-framework,threatcode/metasploit-framework,621044028 VU#330,0.00019670,https://github.com/2lambda123/metasploit-framework,2lambda123/metasploit-framework,629991781 diff --git a/data/vul_id/VU/33/VU#33021/VU#33021.csv b/data/vul_id/VU/33/VU#33021/VU#33021.csv index c95ab18dc35aeff..9158845668ac793 100644 --- a/data/vul_id/VU/33/VU#33021/VU#33021.csv +++ b/data/vul_id/VU/33/VU#33021/VU#33021.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#33021,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#33021,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/33/VU#3305/VU#3305.csv b/data/vul_id/VU/33/VU#3305/VU#3305.csv index 9b4e019106541e1..869b5def9dd3d2a 100644 --- a/data/vul_id/VU/33/VU#3305/VU#3305.csv +++ b/data/vul_id/VU/33/VU#3305/VU#3305.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#3305,0.00227790,https://github.com/Mr-xn/RedTeam_BlueTeam_HW,Mr-xn/RedTeam_BlueTeam_HW,319325087 -VU#3305,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3305,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/33/VU#33063/VU#33063.csv b/data/vul_id/VU/33/VU#33063/VU#33063.csv index 4a6f022016166db..5e74ab8ab7c226a 100644 --- a/data/vul_id/VU/33/VU#33063/VU#33063.csv +++ b/data/vul_id/VU/33/VU#33063/VU#33063.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#33063,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#33063,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/33/VU#3308/VU#3308.csv b/data/vul_id/VU/33/VU#3308/VU#3308.csv index c55b5bb8e8cab93..23b3328a1f41386 100644 --- a/data/vul_id/VU/33/VU#3308/VU#3308.csv +++ b/data/vul_id/VU/33/VU#3308/VU#3308.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#3308,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3308,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/33/VU#331/VU#331.csv b/data/vul_id/VU/33/VU#331/VU#331.csv index 7b1f0911423bbf1..6ac1fbee2fb6358 100644 --- a/data/vul_id/VU/33/VU#331/VU#331.csv +++ b/data/vul_id/VU/33/VU#331/VU#331.csv @@ -34,4 +34,4 @@ VU#331,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#331,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#331,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#331,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 -VU#331,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#331,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/33/VU#332/VU#332.csv b/data/vul_id/VU/33/VU#332/VU#332.csv index 60188068f745364..b6c5bf9dd1f6273 100644 --- a/data/vul_id/VU/33/VU#332/VU#332.csv +++ b/data/vul_id/VU/33/VU#332/VU#332.csv @@ -32,4 +32,4 @@ VU#332,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#332,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#332,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#332,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -VU#332,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#332,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/33/VU#3329/VU#3329.csv b/data/vul_id/VU/33/VU#3329/VU#3329.csv index 5a2e0f81a7462dc..554aeab3febb429 100644 --- a/data/vul_id/VU/33/VU#3329/VU#3329.csv +++ b/data/vul_id/VU/33/VU#3329/VU#3329.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#3329,0.00714286,https://github.com/ricepoutine/cmput676,ricepoutine/cmput676,563162346 -VU#3329,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3329,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/33/VU#333/VU#333.csv b/data/vul_id/VU/33/VU#333/VU#333.csv index 38f783457db6ad5..0c6c7850dcff95a 100644 --- a/data/vul_id/VU/33/VU#333/VU#333.csv +++ b/data/vul_id/VU/33/VU#333/VU#333.csv @@ -66,6 +66,6 @@ VU#333,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761 VU#333,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#333,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#333,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 -VU#333,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#333,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#333,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 VU#333,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/VU/33/VU#3331/VU#3331.csv b/data/vul_id/VU/33/VU#3331/VU#3331.csv index 5ff389011e281ee..f72c13263f651d6 100644 --- a/data/vul_id/VU/33/VU#3331/VU#3331.csv +++ b/data/vul_id/VU/33/VU#3331/VU#3331.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#3331,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3331,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/33/VU#3333/VU#3333.csv b/data/vul_id/VU/33/VU#3333/VU#3333.csv index a4c299c45233d6d..895c89037d43459 100644 --- a/data/vul_id/VU/33/VU#3333/VU#3333.csv +++ b/data/vul_id/VU/33/VU#3333/VU#3333.csv @@ -19,4 +19,4 @@ VU#3333,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022- VU#3333,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,805159528 VU#3333,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#3333,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 -VU#3333,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3333,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/33/VU#33335/VU#33335.csv b/data/vul_id/VU/33/VU#33335/VU#33335.csv index d7a31371ecb70c1..9244a5ed5185163 100644 --- a/data/vul_id/VU/33/VU#33335/VU#33335.csv +++ b/data/vul_id/VU/33/VU#33335/VU#33335.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#33335,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#33335,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/33/VU#3334/VU#3334.csv b/data/vul_id/VU/33/VU#3334/VU#3334.csv index 72d616b37e0d212..bf6171d91fc0ff1 100644 --- a/data/vul_id/VU/33/VU#3334/VU#3334.csv +++ b/data/vul_id/VU/33/VU#3334/VU#3334.csv @@ -6,4 +6,4 @@ VU#3334,0.00456621,https://github.com/KyroKwok2021/OilCorrTrade-EnergyTransportA VU#3334,0.00456621,https://github.com/KyroKwok2021/OilCorrTrade-EnergyTransportAlpha,KyroKwok2021/OilCorrTrade-EnergyTransportAlpha,732563526 VU#3334,0.00293255,https://github.com/nnmp020395/OPAR_tools,nnmp020395/OPAR_tools,333708856 VU#3334,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#3334,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3334,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/33/VU#3335/VU#3335.csv b/data/vul_id/VU/33/VU#3335/VU#3335.csv index 6e791746fd69d7a..04c1abc38759812 100644 --- a/data/vul_id/VU/33/VU#3335/VU#3335.csv +++ b/data/vul_id/VU/33/VU#3335/VU#3335.csv @@ -10,4 +10,4 @@ VU#3335,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss, VU#3335,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#3335,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#3335,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#3335,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3335,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/33/VU#333507/VU#333507.csv b/data/vul_id/VU/33/VU#333507/VU#333507.csv new file mode 100644 index 000000000000000..c9f30dd1a34f464 --- /dev/null +++ b/data/vul_id/VU/33/VU#333507/VU#333507.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +VU#333507,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/33/VU#3336/VU#3336.csv b/data/vul_id/VU/33/VU#3336/VU#3336.csv index 203ecb0632a4769..d4932c834d1f1fa 100644 --- a/data/vul_id/VU/33/VU#3336/VU#3336.csv +++ b/data/vul_id/VU/33/VU#3336/VU#3336.csv @@ -3,4 +3,4 @@ VU#3336,0.14285714,https://github.com/HighDimensionalEconLab/symmetry_dynamic_pr VU#3336,0.01333333,https://github.com/YuweiZJ/rces_final_project,YuweiZJ/rces_final_project,575101596 VU#3336,0.00763359,https://github.com/sergiopicascia/thesis,sergiopicascia/thesis,413368852 VU#3336,0.00243902,https://github.com/catfoolyou/Block-Bypass,catfoolyou/Block-Bypass,773801138 -VU#3336,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3336,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/33/VU#3337/VU#3337.csv b/data/vul_id/VU/33/VU#3337/VU#3337.csv index 3f15dcc8573b6fa..3bccc32e9204b4a 100644 --- a/data/vul_id/VU/33/VU#3337/VU#3337.csv +++ b/data/vul_id/VU/33/VU#3337/VU#3337.csv @@ -3,7 +3,7 @@ VU#3337,0.02564103,https://github.com/Oishika-Kar/Interest-RateFX-Strategy,Oishi VU#3337,0.01388889,https://github.com/RezzFayyazi/CACyber,RezzFayyazi/CACyber,636001586 VU#3337,0.01149425,https://github.com/meredithkime/RCES_Final_Project,meredithkime/RCES_Final_Project,566394485 VU#3337,0.00952381,https://github.com/CenturyGhost/MIT-Unsupervised,CenturyGhost/MIT-Unsupervised,793836711 -VU#3337,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 +VU#3337,0.00884956,https://github.com/BIIG-UC3M/pMoSS,BIIG-UC3M/pMoSS,228442839 VU#3337,0.00467290,https://github.com/zeroknowledgediscovery/qbiome,zeroknowledgediscovery/qbiome,354072316 VU#3337,0.00456621,https://github.com/KyroKwok2021/OilCorrTrade-EnergyTransportAlpha,KyroKwok2021/OilCorrTrade-EnergyTransportAlpha,732567680 VU#3337,0.00456621,https://github.com/KyroKwok2021/OilCorrTrade-EnergyTransportAlpha,KyroKwok2021/OilCorrTrade-EnergyTransportAlpha,732563526 @@ -11,4 +11,4 @@ VU#3337,0.00400000,https://github.com/appsecengineer/gh-actions-command-injectio VU#3337,0.00280899,https://github.com/Pargo18/Applying-Deep-Learning-vs-Machine-Learning-models-to-reproduce-dry-spell-sequences,Pargo18/Applying-Deep-Learning-vs-Machine-Learning-models-to-reproduce-dry-spell-sequences,439721159 VU#3337,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763373095 VU#3337,0.00164745,https://github.com/zzqq0212/Sunflower,zzqq0212/Sunflower,790017610 -VU#3337,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3337,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/33/VU#3338/VU#3338.csv b/data/vul_id/VU/33/VU#3338/VU#3338.csv index b74bb97bcccb6ca..e859a213cab5162 100644 --- a/data/vul_id/VU/33/VU#3338/VU#3338.csv +++ b/data/vul_id/VU/33/VU#3338/VU#3338.csv @@ -2,4 +2,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#3338,0.00917431,https://github.com/MichPrencipe/Time-Series-Forecasting,MichPrencipe/Time-Series-Forecasting,762394143 VU#3338,0.00456621,https://github.com/KyroKwok2021/OilCorrTrade-EnergyTransportAlpha,KyroKwok2021/OilCorrTrade-EnergyTransportAlpha,732567680 VU#3338,0.00456621,https://github.com/KyroKwok2021/OilCorrTrade-EnergyTransportAlpha,KyroKwok2021/OilCorrTrade-EnergyTransportAlpha,732563526 -VU#3338,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3338,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/33/VU#33383/VU#33383.csv b/data/vul_id/VU/33/VU#33383/VU#33383.csv index 6c9c75fb3d7cbac..967b111b02dbc45 100644 --- a/data/vul_id/VU/33/VU#33383/VU#33383.csv +++ b/data/vul_id/VU/33/VU#33383/VU#33383.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#33383,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#33383,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/33/VU#3339/VU#3339.csv b/data/vul_id/VU/33/VU#3339/VU#3339.csv index e23908793f30b26..8f710ee1998deae 100644 --- a/data/vul_id/VU/33/VU#3339/VU#3339.csv +++ b/data/vul_id/VU/33/VU#3339/VU#3339.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#3339,0.01075269,https://github.com/christopheryin/iterative_synthetic_enhancer_design,christopheryin/iterative_synthetic_enhancer_design,811074129 VU#3339,0.01010101,https://github.com/TanawatPawanta/HW1-Exploration-and-exploitation,TanawatPawanta/HW1-Exploration-and-exploitation,746484654 -VU#3339,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3339,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/33/VU#334/VU#334.csv b/data/vul_id/VU/33/VU#334/VU#334.csv index f87c15193f90212..8d8b0814766967a 100644 --- a/data/vul_id/VU/33/VU#334/VU#334.csv +++ b/data/vul_id/VU/33/VU#334/VU#334.csv @@ -10,7 +10,7 @@ VU#334,0.01176471,https://github.com/OliverSchamp/Exploiting-Spatial-Relations,O VU#334,0.01149425,https://github.com/apuromafo/RCE_Lab,apuromafo/RCE_Lab,117911082 VU#334,0.01098901,https://github.com/R00tS3c/DDOS-RootSec,R00tS3c/DDOS-RootSec,172108023 VU#334,0.00990099,https://github.com/Vinck0/Deteccion-temprana-de-supernovas-en-ALeRCE---EL4106,Vinck0/Deteccion-temprana-de-supernovas-en-ALeRCE---EL4106,713123709 -VU#334,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 +VU#334,0.00884956,https://github.com/BIIG-UC3M/pMoSS,BIIG-UC3M/pMoSS,228442839 VU#334,0.00769231,https://github.com/ZhangZhuoSJTU/Web3Bugs,ZhangZhuoSJTU/Web3Bugs,600295047 VU#334,0.00671141,https://github.com/ForwarderFactory/wii,ForwarderFactory/wii,398614364 VU#334,0.00546448,https://github.com/SICC-Group/Boosting-TEP-BFT,SICC-Group/Boosting-TEP-BFT,838210980 @@ -31,4 +31,4 @@ VU#334,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761 VU#334,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#334,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#334,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#334,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#334,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/33/VU#3343/VU#3343.csv b/data/vul_id/VU/33/VU#3343/VU#3343.csv index b10754129731d04..feff223e127610a 100644 --- a/data/vul_id/VU/33/VU#3343/VU#3343.csv +++ b/data/vul_id/VU/33/VU#3343/VU#3343.csv @@ -5,4 +5,4 @@ VU#3343,0.00152672,https://github.com/monkey-byte/exploits,monkey-byte/exploits, VU#3343,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,805159528 VU#3343,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#3343,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 -VU#3343,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3343,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/33/VU#335/VU#335.csv b/data/vul_id/VU/33/VU#335/VU#335.csv index c9e085439baaba7..19c91b8ce5fdaf3 100644 --- a/data/vul_id/VU/33/VU#335/VU#335.csv +++ b/data/vul_id/VU/33/VU#335/VU#335.csv @@ -24,4 +24,4 @@ VU#335,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-Too VU#335,0.00159236,https://github.com/Ethanp210/exploits,Ethanp210/exploits,733220378 VU#335,0.00159236,https://github.com/TikTokRishiRecon/exploitss,TikTokRishiRecon/exploitss,615545020 VU#335,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#335,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#335,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/33/VU#3351/VU#3351.csv b/data/vul_id/VU/33/VU#3351/VU#3351.csv index cf8bb9ec4b1a0e8..991fb93e576065d 100644 --- a/data/vul_id/VU/33/VU#3351/VU#3351.csv +++ b/data/vul_id/VU/33/VU#3351/VU#3351.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#3351,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3351,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/33/VU#3357/VU#3357.csv b/data/vul_id/VU/33/VU#3357/VU#3357.csv index 5c57b7967db7273..650494740c5a901 100644 --- a/data/vul_id/VU/33/VU#3357/VU#3357.csv +++ b/data/vul_id/VU/33/VU#3357/VU#3357.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#3357,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3357,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/33/VU#336/VU#336.csv b/data/vul_id/VU/33/VU#336/VU#336.csv index 72895b909eefbe3..dbb6e27b85f61ae 100644 --- a/data/vul_id/VU/33/VU#336/VU#336.csv +++ b/data/vul_id/VU/33/VU#336/VU#336.csv @@ -28,5 +28,5 @@ VU#336,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,58210 VU#336,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#336,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#336,0.00052770,https://github.com/hktalent/scan4all,hktalent/scan4all,505278571 -VU#336,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#336,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#336,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/VU/33/VU#3363/VU#3363.csv b/data/vul_id/VU/33/VU#3363/VU#3363.csv index 08832674e4c1918..bf882897f14006e 100644 --- a/data/vul_id/VU/33/VU#3363/VU#3363.csv +++ b/data/vul_id/VU/33/VU#3363/VU#3363.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#3363,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3363,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/33/VU#3367/VU#3367.csv b/data/vul_id/VU/33/VU#3367/VU#3367.csv index 5a772efb37aca20..5a2def7ea618c0a 100644 --- a/data/vul_id/VU/33/VU#3367/VU#3367.csv +++ b/data/vul_id/VU/33/VU#3367/VU#3367.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#3367,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3367,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/33/VU#3369/VU#3369.csv b/data/vul_id/VU/33/VU#3369/VU#3369.csv index 932d2b33672c03e..df5f1a2af35a9f7 100644 --- a/data/vul_id/VU/33/VU#3369/VU#3369.csv +++ b/data/vul_id/VU/33/VU#3369/VU#3369.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#3369,0.00223714,https://github.com/xcube-dev/xcube,xcube-dev/xcube,130693090 VU#3369,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 -VU#3369,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3369,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/33/VU#337/VU#337.csv b/data/vul_id/VU/33/VU#337/VU#337.csv index 0cbee8e29f40214..75d71bdd20fa6a6 100644 --- a/data/vul_id/VU/33/VU#337/VU#337.csv +++ b/data/vul_id/VU/33/VU#337/VU#337.csv @@ -14,7 +14,7 @@ VU#337,0.02564103,https://github.com/HuongLyHoang/Airbnb-Sydney-Machine-Learning VU#337,0.01538462,https://github.com/trustfundpapi/n-armed-bandit,trustfundpapi/n-armed-bandit,813673184 VU#337,0.01492537,https://github.com/tuchapong1234/HW1-Exploring_Exploration_vs_Exploitation,tuchapong1234/HW1-Exploring_Exploration_vs_Exploitation,746870483 VU#337,0.01265823,https://github.com/hq-zhonger/GoExploits,hq-zhonger/GoExploits,660238964 -VU#337,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 +VU#337,0.00884956,https://github.com/BIIG-UC3M/pMoSS,BIIG-UC3M/pMoSS,228442839 VU#337,0.00847458,https://github.com/ESMEAirPollutionPrediction/EmissionsData,ESMEAirPollutionPrediction/EmissionsData,710800400 VU#337,0.00714286,https://github.com/ricepoutine/cmput676,ricepoutine/cmput676,563162346 VU#337,0.00704225,https://github.com/wekeo/multicloud,wekeo/multicloud,685047479 @@ -51,6 +51,6 @@ VU#337,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,58210 VU#337,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#337,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#337,0.00052770,https://github.com/hktalent/scan4all,hktalent/scan4all,505278571 -VU#337,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#337,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#337,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 VU#337,0.00001434,https://github.com/c4ristian/exploits,c4ristian/exploits,588967891 diff --git a/data/vul_id/VU/33/VU#3371/VU#3371.csv b/data/vul_id/VU/33/VU#3371/VU#3371.csv index 3fcd2b0b3bb6e4d..44a20f44e9d10a2 100644 --- a/data/vul_id/VU/33/VU#3371/VU#3371.csv +++ b/data/vul_id/VU/33/VU#3371/VU#3371.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#3371,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 -VU#3371,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3371,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/33/VU#3377/VU#3377.csv b/data/vul_id/VU/33/VU#3377/VU#3377.csv index dc018df1c85fe59..b8dc5ad01b66136 100644 --- a/data/vul_id/VU/33/VU#3377/VU#3377.csv +++ b/data/vul_id/VU/33/VU#3377/VU#3377.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#3377,0.12500000,https://github.com/davidcsisk/vector-search-with-security-logs,davidcsisk/vector-search-with-security-logs,836910080 VU#3377,0.05882353,https://github.com/JJoriping/tailwind-base,JJoriping/tailwind-base,844799601 VU#3377,0.01492537,https://github.com/tuchapong1234/HW1-Exploring_Exploration_vs_Exploitation,tuchapong1234/HW1-Exploring_Exploration_vs_Exploitation,746870483 -VU#3377,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 +VU#3377,0.00884956,https://github.com/BIIG-UC3M/pMoSS,BIIG-UC3M/pMoSS,228442839 VU#3377,0.00757576,https://github.com/amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,843827856 VU#3377,0.00520833,https://github.com/ShibaNekoL/RCEC_summer_2022,ShibaNekoL/RCEC_summer_2022,517660043 VU#3377,0.00485437,https://github.com/manwestc/UPM-MUIA,manwestc/UPM-MUIA,802942173 @@ -15,4 +15,4 @@ VU#3377,0.00280899,https://github.com/Pargo18/Applying-Deep-Learning-vs-Machine- VU#3377,0.00246914,https://github.com/deepanshjha/Exploratory-Data-Analysis,deepanshjha/Exploratory-Data-Analysis,667607383 VU#3377,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 VU#3377,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#3377,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3377,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/33/VU#33777/VU#33777.csv b/data/vul_id/VU/33/VU#33777/VU#33777.csv index ef7d85f2098e9e6..826ccab48c717f4 100644 --- a/data/vul_id/VU/33/VU#33777/VU#33777.csv +++ b/data/vul_id/VU/33/VU#33777/VU#33777.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#33777,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#33777,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/33/VU#3379/VU#3379.csv b/data/vul_id/VU/33/VU#3379/VU#3379.csv index 0b4eec078ea4219..16b4c19ca28494d 100644 --- a/data/vul_id/VU/33/VU#3379/VU#3379.csv +++ b/data/vul_id/VU/33/VU#3379/VU#3379.csv @@ -10,4 +10,4 @@ VU#3379,0.00152672,https://github.com/monkey-byte/exploits,monkey-byte/exploits, VU#3379,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,805159528 VU#3379,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#3379,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 -VU#3379,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3379,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/33/VU#338/VU#338.csv b/data/vul_id/VU/33/VU#338/VU#338.csv index 73f4edd87f01f57..0c2b5b74878dc63 100644 --- a/data/vul_id/VU/33/VU#338/VU#338.csv +++ b/data/vul_id/VU/33/VU#338/VU#338.csv @@ -17,4 +17,4 @@ VU#338,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763 VU#338,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,805159528 VU#338,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#338,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 -VU#338,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#338,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/33/VU#3380/VU#3380.csv b/data/vul_id/VU/33/VU#3380/VU#3380.csv index 107b94b6158c848..865d799c7a19e13 100644 --- a/data/vul_id/VU/33/VU#3380/VU#3380.csv +++ b/data/vul_id/VU/33/VU#3380/VU#3380.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#3380,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3380,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/33/VU#3382/VU#3382.csv b/data/vul_id/VU/33/VU#3382/VU#3382.csv index 57d1a8db6994035..0ee927b971ab497 100644 --- a/data/vul_id/VU/33/VU#3382/VU#3382.csv +++ b/data/vul_id/VU/33/VU#3382/VU#3382.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#3382,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3382,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/33/VU#3387/VU#3387.csv b/data/vul_id/VU/33/VU#3387/VU#3387.csv index e7dd5c1adfeb047..a3bb6b84baf2363 100644 --- a/data/vul_id/VU/33/VU#3387/VU#3387.csv +++ b/data/vul_id/VU/33/VU#3387/VU#3387.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#3387,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3387,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/33/VU#339/VU#339.csv b/data/vul_id/VU/33/VU#339/VU#339.csv index 89a786be45b7761..84cc55429d1c68c 100644 --- a/data/vul_id/VU/33/VU#339/VU#339.csv +++ b/data/vul_id/VU/33/VU#339/VU#339.csv @@ -32,4 +32,4 @@ VU#339,0.00179533,https://github.com/darrenlei888/The-Interacting-Coulomb-Proble VU#339,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto-plastic,440547753 VU#339,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 VU#339,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 -VU#339,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#339,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/33/VU#3397/VU#3397.csv b/data/vul_id/VU/33/VU#3397/VU#3397.csv index c7d0992066821c2..34fffae01bbf3f6 100644 --- a/data/vul_id/VU/33/VU#3397/VU#3397.csv +++ b/data/vul_id/VU/33/VU#3397/VU#3397.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#3397,0.00246914,https://github.com/deepanshjha/Exploratory-Data-Analysis,deepanshjha/Exploratory-Data-Analysis,667607383 -VU#3397,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3397,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/34/VU#34/VU#34.csv b/data/vul_id/VU/34/VU#34/VU#34.csv index 24dd80dfeae2447..9658d08d56f8aac 100644 --- a/data/vul_id/VU/34/VU#34/VU#34.csv +++ b/data/vul_id/VU/34/VU#34/VU#34.csv @@ -278,7 +278,7 @@ VU#34,0.00917431,https://github.com/MichPrencipe/Time-Series-Forecasting,MichPre VU#34,0.00917431,https://github.com/xxycfhb/xxycfhb.github.io,xxycfhb/xxycfhb.github.io,374913790 VU#34,0.00900901,https://github.com/sambacha/metamask-exploit,sambacha/metamask-exploit,474791434 VU#34,0.00892857,https://github.com/federicominniti/MetaverseBusinessConcernsNLP,federicominniti/MetaverseBusinessConcernsNLP,504799345 -VU#34,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 +VU#34,0.00884956,https://github.com/BIIG-UC3M/pMoSS,BIIG-UC3M/pMoSS,228442839 VU#34,0.00884956,https://github.com/drb-ra/C2IntelFeeds,drb-ra/C2IntelFeeds,189243571 VU#34,0.00877193,https://github.com/cdayao93/Rickrollworm.py,cdayao93/Rickrollworm.py,756979014 VU#34,0.00847458,https://github.com/ESMEAirPollutionPrediction/EmissionsData,ESMEAirPollutionPrediction/EmissionsData,710800400 @@ -313,7 +313,7 @@ VU#34,0.00680272,https://github.com/neelblabla/ESG-and-Financial-Performance,nee VU#34,0.00671141,https://github.com/michaelneri/unsupervised-audio-anomaly-detection,michaelneri/unsupervised-audio-anomaly-detection,856788461 VU#34,0.00671141,https://github.com/yogeshraja08/PhoneSploitPro,yogeshraja08/PhoneSploitPro,758471479 VU#34,0.00671141,https://github.com/ForwarderFactory/wii,ForwarderFactory/wii,398614364 -VU#34,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#34,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#34,0.00662252,https://github.com/Karmaz95/crimson_wisp,Karmaz95/crimson_wisp,503833535 VU#34,0.00662252,https://github.com/SmartData-Polito/honeycluster,SmartData-Polito/honeycluster,474309060 VU#34,0.00636943,https://github.com/dmw2166/rces-2022,dmw2166/rces-2022,740746399 @@ -417,7 +417,7 @@ VU#34,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-C VU#34,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 VU#34,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 VU#34,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 -VU#34,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#34,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#34,0.00021436,https://github.com/spence-rat/metasploit-framework,spence-rat/metasploit-framework,490065127 VU#34,0.00021128,https://github.com/adfoster-r7/metasploit-ci-tests,adfoster-r7/metasploit-ci-tests,319744421 VU#34,0.00020492,https://github.com/Deep-Bagchi/Metasploit_Framework,Deep-Bagchi/Metasploit_Framework,851128540 diff --git a/data/vul_id/VU/34/VU#340/VU#340.csv b/data/vul_id/VU/34/VU#340/VU#340.csv index 79cbc16a49d7508..dd71cce6a302384 100644 --- a/data/vul_id/VU/34/VU#340/VU#340.csv +++ b/data/vul_id/VU/34/VU#340/VU#340.csv @@ -17,4 +17,4 @@ VU#340,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,Giggi VU#340,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#340,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#340,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#340,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#340,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/34/VU#3401/VU#3401.csv b/data/vul_id/VU/34/VU#3401/VU#3401.csv index 13323a066cafb61..7c202b11121ed30 100644 --- a/data/vul_id/VU/34/VU#3401/VU#3401.csv +++ b/data/vul_id/VU/34/VU#3401/VU#3401.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#3401,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3401,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/34/VU#341/VU#341.csv b/data/vul_id/VU/34/VU#341/VU#341.csv index a3f3a6ab9004e05..22f77cf63e455e8 100644 --- a/data/vul_id/VU/34/VU#341/VU#341.csv +++ b/data/vul_id/VU/34/VU#341/VU#341.csv @@ -21,4 +21,4 @@ VU#341,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,Giggi VU#341,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#341,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#341,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#341,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#341,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/34/VU#341663/VU#341663.csv b/data/vul_id/VU/34/VU#341663/VU#341663.csv index fca937e8a10cc05..e7c0c8228f40fa7 100644 --- a/data/vul_id/VU/34/VU#341663/VU#341663.csv +++ b/data/vul_id/VU/34/VU#341663/VU#341663.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#341663,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#341663,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/34/VU#342/VU#342.csv b/data/vul_id/VU/34/VU#342/VU#342.csv index 35196f689cd9cf7..ea65a1cdf5e06a2 100644 --- a/data/vul_id/VU/34/VU#342/VU#342.csv +++ b/data/vul_id/VU/34/VU#342/VU#342.csv @@ -16,4 +16,4 @@ VU#342,0.00259740,https://github.com/Vichingo455/MalwareDatabase,Vichingo455/Mal VU#342,0.00222717,https://github.com/SeanOhAileasa/ptp-post-exploitation-techniques,SeanOhAileasa/ptp-post-exploitation-techniques,515646540 VU#342,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#342,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#342,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#342,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/34/VU#343/VU#343.csv b/data/vul_id/VU/34/VU#343/VU#343.csv index c352e892fe55fa4..ad45a9b184abe44 100644 --- a/data/vul_id/VU/34/VU#343/VU#343.csv +++ b/data/vul_id/VU/34/VU#343/VU#343.csv @@ -12,4 +12,4 @@ VU#343,0.00152672,https://github.com/monkey-byte/exploits,monkey-byte/exploits,6 VU#343,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,805159528 VU#343,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#343,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 -VU#343,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#343,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/34/VU#344/VU#344.csv b/data/vul_id/VU/34/VU#344/VU#344.csv index 28dac9392c45fdf..a9f363a5f73ce63 100644 --- a/data/vul_id/VU/34/VU#344/VU#344.csv +++ b/data/vul_id/VU/34/VU#344/VU#344.csv @@ -21,4 +21,4 @@ VU#344,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761 VU#344,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#344,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#344,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#344,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#344,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/34/VU#3444/VU#3444.csv b/data/vul_id/VU/34/VU#3444/VU#3444.csv index e2d511fbf6c3d97..84bed19d24c54c8 100644 --- a/data/vul_id/VU/34/VU#3444/VU#3444.csv +++ b/data/vul_id/VU/34/VU#3444/VU#3444.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#3444,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3444,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/34/VU#345/VU#345.csv b/data/vul_id/VU/34/VU#345/VU#345.csv index 0449d2123a57793..abc548879afc8af 100644 --- a/data/vul_id/VU/34/VU#345/VU#345.csv +++ b/data/vul_id/VU/34/VU#345/VU#345.csv @@ -29,4 +29,4 @@ VU#345,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#345,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#345,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#345,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 -VU#345,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#345,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/34/VU#3450/VU#3450.csv b/data/vul_id/VU/34/VU#3450/VU#3450.csv index a897850719c3bb8..025cca66376a204 100644 --- a/data/vul_id/VU/34/VU#3450/VU#3450.csv +++ b/data/vul_id/VU/34/VU#3450/VU#3450.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#3450,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3450,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/34/VU#346/VU#346.csv b/data/vul_id/VU/34/VU#346/VU#346.csv index 1051366d84109be..687361e3fe4152b 100644 --- a/data/vul_id/VU/34/VU#346/VU#346.csv +++ b/data/vul_id/VU/34/VU#346/VU#346.csv @@ -18,4 +18,4 @@ VU#346,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#346,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#346,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#346,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#346,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#346,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/34/VU#3464/VU#3464.csv b/data/vul_id/VU/34/VU#3464/VU#3464.csv index b045bdc258d83fd..2db56650f6bc478 100644 --- a/data/vul_id/VU/34/VU#3464/VU#3464.csv +++ b/data/vul_id/VU/34/VU#3464/VU#3464.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#3464,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3464,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/34/VU#3469/VU#3469.csv b/data/vul_id/VU/34/VU#3469/VU#3469.csv index c3b103244ee2c54..f83e666dea6692b 100644 --- a/data/vul_id/VU/34/VU#3469/VU#3469.csv +++ b/data/vul_id/VU/34/VU#3469/VU#3469.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#3469,0.00487805,https://github.com/gbiagomba/Sherlock,gbiagomba/Sherlock,147875976 VU#3469,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 -VU#3469,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3469,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/34/VU#347/VU#347.csv b/data/vul_id/VU/34/VU#347/VU#347.csv index 2ab277a2c89ca95..74cba6c8b8e8500 100644 --- a/data/vul_id/VU/34/VU#347/VU#347.csv +++ b/data/vul_id/VU/34/VU#347/VU#347.csv @@ -15,7 +15,7 @@ VU#347,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto VU#347,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#347,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#347,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#347,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#347,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#347,0.00021436,https://github.com/spence-rat/metasploit-framework,spence-rat/metasploit-framework,490065127 VU#347,0.00021128,https://github.com/adfoster-r7/metasploit-ci-tests,adfoster-r7/metasploit-ci-tests,319744421 VU#347,0.00020492,https://github.com/Deep-Bagchi/Metasploit_Framework,Deep-Bagchi/Metasploit_Framework,851128540 diff --git a/data/vul_id/VU/34/VU#34710/VU#34710.csv b/data/vul_id/VU/34/VU#34710/VU#34710.csv index 291f29f8a739d7f..b4cc8d2935c4b48 100644 --- a/data/vul_id/VU/34/VU#34710/VU#34710.csv +++ b/data/vul_id/VU/34/VU#34710/VU#34710.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#34710,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#34710,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/34/VU#34780/VU#34780.csv b/data/vul_id/VU/34/VU#34780/VU#34780.csv new file mode 100644 index 000000000000000..bba5fe955aeccec --- /dev/null +++ b/data/vul_id/VU/34/VU#34780/VU#34780.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +VU#34780,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/34/VU#348/VU#348.csv b/data/vul_id/VU/34/VU#348/VU#348.csv index e802638b1b92113..498ae3c153b2059 100644 --- a/data/vul_id/VU/34/VU#348/VU#348.csv +++ b/data/vul_id/VU/34/VU#348/VU#348.csv @@ -18,4 +18,4 @@ VU#348,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/Build VU#348,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#348,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#348,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 -VU#348,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#348,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/34/VU#3481/VU#3481.csv b/data/vul_id/VU/34/VU#3481/VU#3481.csv index fda13b601d6ed62..5c33c0a7a48af4b 100644 --- a/data/vul_id/VU/34/VU#3481/VU#3481.csv +++ b/data/vul_id/VU/34/VU#3481/VU#3481.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#3481,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3481,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/34/VU#3483/VU#3483.csv b/data/vul_id/VU/34/VU#3483/VU#3483.csv index 2a6a277d33eac7d..0f1aad4e922e838 100644 --- a/data/vul_id/VU/34/VU#3483/VU#3483.csv +++ b/data/vul_id/VU/34/VU#3483/VU#3483.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#3483,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3483,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/34/VU#3484/VU#3484.csv b/data/vul_id/VU/34/VU#3484/VU#3484.csv index 3ebe86372d6005f..211620341053ce0 100644 --- a/data/vul_id/VU/34/VU#3484/VU#3484.csv +++ b/data/vul_id/VU/34/VU#3484/VU#3484.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#3484,0.00227790,https://github.com/Mr-xn/RedTeam_BlueTeam_HW,Mr-xn/RedTeam_BlueTeam_HW,319325087 VU#3484,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -VU#3484,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3484,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/34/VU#3488/VU#3488.csv b/data/vul_id/VU/34/VU#3488/VU#3488.csv index 4213e16c7535e1c..46862464f91d1cf 100644 --- a/data/vul_id/VU/34/VU#3488/VU#3488.csv +++ b/data/vul_id/VU/34/VU#3488/VU#3488.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#3488,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3488,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/34/VU#349/VU#349.csv b/data/vul_id/VU/34/VU#349/VU#349.csv index 290881473962bcd..ae95f7aa56c9573 100644 --- a/data/vul_id/VU/34/VU#349/VU#349.csv +++ b/data/vul_id/VU/34/VU#349/VU#349.csv @@ -16,5 +16,5 @@ VU#349,0.00223714,https://github.com/xcube-dev/xcube,xcube-dev/xcube,130693090 VU#349,0.00216450,https://github.com/SeanOhAileasa/ptp-network-attacks-and-exploits,SeanOhAileasa/ptp-network-attacks-and-exploits,515641178 VU#349,0.00164745,https://github.com/zzqq0212/Sunflower,zzqq0212/Sunflower,790017610 VU#349,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -VU#349,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#349,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#349,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 diff --git a/data/vul_id/VU/34/VU#3492/VU#3492.csv b/data/vul_id/VU/34/VU#3492/VU#3492.csv new file mode 100644 index 000000000000000..fdac6b22827fff4 --- /dev/null +++ b/data/vul_id/VU/34/VU#3492/VU#3492.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +VU#3492,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/34/VU#3497/VU#3497.csv b/data/vul_id/VU/34/VU#3497/VU#3497.csv index 729230bc8935786..1299b098a1cdfa5 100644 --- a/data/vul_id/VU/34/VU#3497/VU#3497.csv +++ b/data/vul_id/VU/34/VU#3497/VU#3497.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#3497,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3497,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/34/VU#3498/VU#3498.csv b/data/vul_id/VU/34/VU#3498/VU#3498.csv index 3f6d53ba42ba82a..dae264f07bcbbe2 100644 --- a/data/vul_id/VU/34/VU#3498/VU#3498.csv +++ b/data/vul_id/VU/34/VU#3498/VU#3498.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#3498,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3498,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/35/VU#35/VU#35.csv b/data/vul_id/VU/35/VU#35/VU#35.csv index dacfb06721d7dba..03540df661aefc5 100644 --- a/data/vul_id/VU/35/VU#35/VU#35.csv +++ b/data/vul_id/VU/35/VU#35/VU#35.csv @@ -103,7 +103,7 @@ VU#35,0.04166667,https://github.com/Delioos/dopamine-exploiter,Delioos/dopamine- VU#35,0.04166667,https://github.com/Elonmusic23/whatsapp-fake-reply-exploit,Elonmusic23/whatsapp-fake-reply-exploit,805107190 VU#35,0.04166667,https://github.com/livincyber/whatsapp-fake-reply-exploit,livincyber/whatsapp-fake-reply-exploit,789129226 VU#35,0.04166667,https://github.com/ziffir12/DarkTullLinux,ziffir12/DarkTullLinux,745019351 -VU#35,0.04166667,https://github.com/k4u5h41/MS17-010_CVE-2017-0143,k4u5h41/MS17-010_CVE-2017-0143,384203070 +VU#35,0.04166667,https://github.com/N3rdyN3xus/MS17-010_CVE-2017-0143,N3rdyN3xus/MS17-010_CVE-2017-0143,384203070 VU#35,0.04000000,https://github.com/alternation1337/exploit,alternation1337/exploit,646431266 VU#35,0.04000000,https://github.com/DragonTechRoyale/CTF-Solutions,DragonTechRoyale/CTF-Solutions,492580312 VU#35,0.04000000,https://github.com/MaherAzzouzi/LinuxKernelExploitation,MaherAzzouzi/LinuxKernelExploitation,311644138 @@ -201,7 +201,7 @@ VU#35,0.01369863,https://github.com/jacobadodge/Spring2024_CVENG_8160,jacobadodg VU#35,0.01369863,https://github.com/XoticSploit/XoticSploit,XoticSploit/XoticSploit,532628224 VU#35,0.01369863,https://github.com/Operation-Falcon/Attacksurfacemanagement,Operation-Falcon/Attacksurfacemanagement,433813936 VU#35,0.01369863,https://github.com/Deepanjalkumar/Attacksurfacemanagement,Deepanjalkumar/Attacksurfacemanagement,401051988 -VU#35,0.01351351,https://github.com/mikaelkall/exploits,mikaelkall/exploits,70401130 +VU#35,0.01351351,https://github.com/mikaelkall/Exploits,mikaelkall/Exploits,70401130 VU#35,0.01333333,https://github.com/SJTU-MI/APFEforPI,SJTU-MI/APFEforPI,628570015 VU#35,0.01333333,https://github.com/YuweiZJ/rces_final_project,YuweiZJ/rces_final_project,575101596 VU#35,0.01315789,https://github.com/prakharbhatt16/CTF-Exploits,prakharbhatt16/CTF-Exploits,301755201 @@ -274,7 +274,7 @@ VU#35,0.00917431,https://github.com/MichPrencipe/Time-Series-Forecasting,MichPre VU#35,0.00917431,https://github.com/hktalent/myhktools,hktalent/myhktools,93808838 VU#35,0.00892857,https://github.com/federicominniti/MetaverseBusinessConcernsNLP,federicominniti/MetaverseBusinessConcernsNLP,504799345 VU#35,0.00892857,https://github.com/melnicek/peh,melnicek/peh,293596215 -VU#35,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 +VU#35,0.00884956,https://github.com/BIIG-UC3M/pMoSS,BIIG-UC3M/pMoSS,228442839 VU#35,0.00884956,https://github.com/drb-ra/C2IntelFeeds,drb-ra/C2IntelFeeds,189243571 VU#35,0.00877193,https://github.com/cdayao93/Rickrollworm.py,cdayao93/Rickrollworm.py,756979014 VU#35,0.00847458,https://github.com/ESMEAirPollutionPrediction/EmissionsData,ESMEAirPollutionPrediction/EmissionsData,710800400 @@ -432,7 +432,7 @@ VU#35,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-C VU#35,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 VU#35,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 VU#35,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 -VU#35,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#35,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#35,0.00021436,https://github.com/spence-rat/metasploit-framework,spence-rat/metasploit-framework,490065127 VU#35,0.00021128,https://github.com/adfoster-r7/metasploit-ci-tests,adfoster-r7/metasploit-ci-tests,319744421 VU#35,0.00020492,https://github.com/Deep-Bagchi/Metasploit_Framework,Deep-Bagchi/Metasploit_Framework,851128540 diff --git a/data/vul_id/VU/35/VU#350/VU#350.csv b/data/vul_id/VU/35/VU#350/VU#350.csv index 495e321aef42c64..be421790ef60c24 100644 --- a/data/vul_id/VU/35/VU#350/VU#350.csv +++ b/data/vul_id/VU/35/VU#350/VU#350.csv @@ -20,4 +20,4 @@ VU#350,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#350,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#350,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#350,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#350,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#350,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/35/VU#3507/VU#3507.csv b/data/vul_id/VU/35/VU#3507/VU#3507.csv index b7d13679108fd78..fe6d5f1e68db63c 100644 --- a/data/vul_id/VU/35/VU#3507/VU#3507.csv +++ b/data/vul_id/VU/35/VU#3507/VU#3507.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#3507,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#3507,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 diff --git a/data/vul_id/VU/35/VU#351/VU#351.csv b/data/vul_id/VU/35/VU#351/VU#351.csv index 10c82c0afdbef79..618b62d32283278 100644 --- a/data/vul_id/VU/35/VU#351/VU#351.csv +++ b/data/vul_id/VU/35/VU#351/VU#351.csv @@ -18,4 +18,4 @@ VU#351,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/Build VU#351,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#351,0.00164204,https://github.com/LLMCI/LLM_Command_Injection,LLMCI/LLM_Command_Injection,809102376 VU#351,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#351,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#351,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/35/VU#352/VU#352.csv b/data/vul_id/VU/35/VU#352/VU#352.csv index b49f7978c104e9a..13968dbd2e44ba0 100644 --- a/data/vul_id/VU/35/VU#352/VU#352.csv +++ b/data/vul_id/VU/35/VU#352/VU#352.csv @@ -19,4 +19,4 @@ VU#352,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#352,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#352,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#352,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -VU#352,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#352,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/35/VU#3523/VU#3523.csv b/data/vul_id/VU/35/VU#3523/VU#3523.csv index 05649282113c01b..c058d15cedc48a0 100644 --- a/data/vul_id/VU/35/VU#3523/VU#3523.csv +++ b/data/vul_id/VU/35/VU#3523/VU#3523.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#3523,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3523,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/35/VU#353/VU#353.csv b/data/vul_id/VU/35/VU#353/VU#353.csv index e95b1ffa79ce398..7459fe1e45af790 100644 --- a/data/vul_id/VU/35/VU#353/VU#353.csv +++ b/data/vul_id/VU/35/VU#353/VU#353.csv @@ -19,4 +19,4 @@ VU#353,0.00152672,https://github.com/monkey-byte/exploits,monkey-byte/exploits,6 VU#353,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,805159528 VU#353,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#353,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 -VU#353,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#353,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/35/VU#354/VU#354.csv b/data/vul_id/VU/35/VU#354/VU#354.csv index aa17bde9256e917..babb12b397e1ab4 100644 --- a/data/vul_id/VU/35/VU#354/VU#354.csv +++ b/data/vul_id/VU/35/VU#354/VU#354.csv @@ -28,4 +28,4 @@ VU#354,0.00152439,https://github.com/CDACesec/CVE-2023-33802,CDACesec/CVE-2023-3 VU#354,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-31902,512712652 VU#354,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 VU#354,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#354,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#354,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/35/VU#3546/VU#3546.csv b/data/vul_id/VU/35/VU#3546/VU#3546.csv index 4bc819044bd6e5f..285d2784720e902 100644 --- a/data/vul_id/VU/35/VU#3546/VU#3546.csv +++ b/data/vul_id/VU/35/VU#3546/VU#3546.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#3546,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3546,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/35/VU#355/VU#355.csv b/data/vul_id/VU/35/VU#355/VU#355.csv index 7fdfa4cddb1bef7..787ed87cdf7fd42 100644 --- a/data/vul_id/VU/35/VU#355/VU#355.csv +++ b/data/vul_id/VU/35/VU#355/VU#355.csv @@ -27,4 +27,4 @@ VU#355,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,58210 VU#355,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#355,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#355,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#355,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#355,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/35/VU#3550/VU#3550.csv b/data/vul_id/VU/35/VU#3550/VU#3550.csv index fc1166943c388af..3e59dcf25416bf1 100644 --- a/data/vul_id/VU/35/VU#3550/VU#3550.csv +++ b/data/vul_id/VU/35/VU#3550/VU#3550.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#3550,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3550,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/35/VU#3551/VU#3551.csv b/data/vul_id/VU/35/VU#3551/VU#3551.csv index 74a22a71a3d88a3..76dabf95f326bd8 100644 --- a/data/vul_id/VU/35/VU#3551/VU#3551.csv +++ b/data/vul_id/VU/35/VU#3551/VU#3551.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#3551,0.00179533,https://github.com/darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,570198864 -VU#3551,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3551,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/35/VU#3554/VU#3554.csv b/data/vul_id/VU/35/VU#3554/VU#3554.csv index 22d4e5559761bc6..9c6db902e84596b 100644 --- a/data/vul_id/VU/35/VU#3554/VU#3554.csv +++ b/data/vul_id/VU/35/VU#3554/VU#3554.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#3554,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3554,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/35/VU#3559/VU#3559.csv b/data/vul_id/VU/35/VU#3559/VU#3559.csv index d6657b0f0d4c4e0..363d1e41c112a51 100644 --- a/data/vul_id/VU/35/VU#3559/VU#3559.csv +++ b/data/vul_id/VU/35/VU#3559/VU#3559.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#3559,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3559,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/35/VU#356/VU#356.csv b/data/vul_id/VU/35/VU#356/VU#356.csv index 1a7aa89dc58ab92..205209a082424b3 100644 --- a/data/vul_id/VU/35/VU#356/VU#356.csv +++ b/data/vul_id/VU/35/VU#356/VU#356.csv @@ -26,7 +26,7 @@ VU#356,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#356,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#356,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#356,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#356,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#356,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#356,0.00021436,https://github.com/spence-rat/metasploit-framework,spence-rat/metasploit-framework,490065127 VU#356,0.00021128,https://github.com/adfoster-r7/metasploit-ci-tests,adfoster-r7/metasploit-ci-tests,319744421 VU#356,0.00020492,https://github.com/Deep-Bagchi/Metasploit_Framework,Deep-Bagchi/Metasploit_Framework,851128540 diff --git a/data/vul_id/VU/35/VU#357/VU#357.csv b/data/vul_id/VU/35/VU#357/VU#357.csv index c1b71f2076189f1..9ce787a26e33262 100644 --- a/data/vul_id/VU/35/VU#357/VU#357.csv +++ b/data/vul_id/VU/35/VU#357/VU#357.csv @@ -16,4 +16,4 @@ VU#357,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763 VU#357,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 VU#357,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#357,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#357,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#357,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/35/VU#3577/VU#3577.csv b/data/vul_id/VU/35/VU#3577/VU#3577.csv index 59104238b260ce2..e28199b62c00e32 100644 --- a/data/vul_id/VU/35/VU#3577/VU#3577.csv +++ b/data/vul_id/VU/35/VU#3577/VU#3577.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#3577,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3577,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/35/VU#358/VU#358.csv b/data/vul_id/VU/35/VU#358/VU#358.csv index 88e783ddd71cff3..3906494081c4d41 100644 --- a/data/vul_id/VU/35/VU#358/VU#358.csv +++ b/data/vul_id/VU/35/VU#358/VU#358.csv @@ -25,4 +25,4 @@ VU#358,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761 VU#358,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#358,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#358,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 -VU#358,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#358,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/35/VU#35870/VU#35870.csv b/data/vul_id/VU/35/VU#35870/VU#35870.csv index 600ed11f334c0f8..5076df14672b21f 100644 --- a/data/vul_id/VU/35/VU#35870/VU#35870.csv +++ b/data/vul_id/VU/35/VU#35870/VU#35870.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#35870,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#35870,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/35/VU#359/VU#359.csv b/data/vul_id/VU/35/VU#359/VU#359.csv index 99dff0f8b785af4..2bbe9d6c0a40df2 100644 --- a/data/vul_id/VU/35/VU#359/VU#359.csv +++ b/data/vul_id/VU/35/VU#359/VU#359.csv @@ -14,7 +14,7 @@ VU#359,0.01234568,https://github.com/dyutidewanjee/Exploitory-Data-Analysis,dyut VU#359,0.01052632,https://github.com/stefanpejcic/wordpress-malware,stefanpejcic/wordpress-malware,203105870 VU#359,0.01010101,https://github.com/TanawatPawanta/HW1-Exploration-and-exploitation,TanawatPawanta/HW1-Exploration-and-exploitation,746484654 VU#359,0.00892857,https://github.com/federicominniti/MetaverseBusinessConcernsNLP,federicominniti/MetaverseBusinessConcernsNLP,504799345 -VU#359,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 +VU#359,0.00884956,https://github.com/BIIG-UC3M/pMoSS,BIIG-UC3M/pMoSS,228442839 VU#359,0.00884956,https://github.com/drb-ra/C2IntelFeeds,drb-ra/C2IntelFeeds,189243571 VU#359,0.00847458,https://github.com/ESMEAirPollutionPrediction/EmissionsData,ESMEAirPollutionPrediction/EmissionsData,710800400 VU#359,0.00763359,https://github.com/sergiopicascia/thesis,sergiopicascia/thesis,413368852 @@ -42,6 +42,6 @@ VU#359,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#359,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#359,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#359,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#359,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#359,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#359,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 VU#359,0.00001434,https://github.com/c4ristian/exploits,c4ristian/exploits,588967891 diff --git a/data/vul_id/VU/35/VU#3591/VU#3591.csv b/data/vul_id/VU/35/VU#3591/VU#3591.csv index 4efc8a243fc4625..3778c3f4400256d 100644 --- a/data/vul_id/VU/35/VU#3591/VU#3591.csv +++ b/data/vul_id/VU/35/VU#3591/VU#3591.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#3591,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3591,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/35/VU#3595/VU#3595.csv b/data/vul_id/VU/35/VU#3595/VU#3595.csv index 54387b7917d2755..2453417af4e00e6 100644 --- a/data/vul_id/VU/35/VU#3595/VU#3595.csv +++ b/data/vul_id/VU/35/VU#3595/VU#3595.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#3595,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3595,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/35/VU#3597/VU#3597.csv b/data/vul_id/VU/35/VU#3597/VU#3597.csv index f3e2ea4dc571320..40adaf4b0645f3e 100644 --- a/data/vul_id/VU/35/VU#3597/VU#3597.csv +++ b/data/vul_id/VU/35/VU#3597/VU#3597.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#3597,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3597,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/36/VU#36/VU#36.csv b/data/vul_id/VU/36/VU#36/VU#36.csv index c945572cc87553b..c9a39ffeee08f74 100644 --- a/data/vul_id/VU/36/VU#36/VU#36.csv +++ b/data/vul_id/VU/36/VU#36/VU#36.csv @@ -323,7 +323,7 @@ VU#36,0.00925926,https://github.com/0bfxgh0st/lxd-privesc-exploit,0bfxgh0st/lxd- VU#36,0.00917431,https://github.com/MichPrencipe/Time-Series-Forecasting,MichPrencipe/Time-Series-Forecasting,762394143 VU#36,0.00917431,https://github.com/xxycfhb/xxycfhb.github.io,xxycfhb/xxycfhb.github.io,374913790 VU#36,0.00900901,https://github.com/sambacha/metamask-exploit,sambacha/metamask-exploit,474791434 -VU#36,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 +VU#36,0.00884956,https://github.com/BIIG-UC3M/pMoSS,BIIG-UC3M/pMoSS,228442839 VU#36,0.00884956,https://github.com/drb-ra/C2IntelFeeds,drb-ra/C2IntelFeeds,189243571 VU#36,0.00847458,https://github.com/ESMEAirPollutionPrediction/EmissionsData,ESMEAirPollutionPrediction/EmissionsData,710800400 VU#36,0.00847458,https://github.com/a2148001284/Exploit,a2148001284/Exploit,482498346 @@ -371,7 +371,7 @@ VU#36,0.00675676,https://github.com/ElenaSerbuValentina/Image_Classification_ML, VU#36,0.00671141,https://github.com/michaelneri/unsupervised-audio-anomaly-detection,michaelneri/unsupervised-audio-anomaly-detection,856788461 VU#36,0.00671141,https://github.com/flazarte/cyberex,flazarte/cyberex,442655946 VU#36,0.00671141,https://github.com/ForwarderFactory/wii,ForwarderFactory/wii,398614364 -VU#36,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#36,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#36,0.00662252,https://github.com/Karmaz95/crimson_wisp,Karmaz95/crimson_wisp,503833535 VU#36,0.00662252,https://github.com/SmartData-Polito/honeycluster,SmartData-Polito/honeycluster,474309060 VU#36,0.00645161,https://github.com/BigDataEngineer/cloud9_rceovery,BigDataEngineer/cloud9_rceovery,753842587 @@ -473,7 +473,7 @@ VU#36,0.00052770,https://github.com/hktalent/scan4all,hktalent/scan4all,50527857 VU#36,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 VU#36,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 VU#36,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#36,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#36,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#36,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 VU#36,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 VU#36,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 diff --git a/data/vul_id/VU/36/VU#360/VU#360.csv b/data/vul_id/VU/36/VU#360/VU#360.csv index 120bbd5e750faea..db236753d3a7100 100644 --- a/data/vul_id/VU/36/VU#360/VU#360.csv +++ b/data/vul_id/VU/36/VU#360/VU#360.csv @@ -16,4 +16,4 @@ VU#360,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#360,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#360,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#360,0.00052770,https://github.com/hktalent/scan4all,hktalent/scan4all,505278571 -VU#360,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#360,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/36/VU#36059/VU#36059.csv b/data/vul_id/VU/36/VU#36059/VU#36059.csv index 2b3c703c1b43fb4..fe2ae2f939f455c 100644 --- a/data/vul_id/VU/36/VU#36059/VU#36059.csv +++ b/data/vul_id/VU/36/VU#36059/VU#36059.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#36059,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#36059,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/36/VU#361/VU#361.csv b/data/vul_id/VU/36/VU#361/VU#361.csv index 1512c68d44df9e8..5f183ba8d49632c 100644 --- a/data/vul_id/VU/36/VU#361/VU#361.csv +++ b/data/vul_id/VU/36/VU#361/VU#361.csv @@ -12,4 +12,4 @@ VU#361,0.00152439,https://github.com/CDACesec/CVE-2023-33802,CDACesec/CVE-2023-3 VU#361,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-31902,512712652 VU#361,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 VU#361,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 -VU#361,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#361,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/36/VU#362/VU#362.csv b/data/vul_id/VU/36/VU#362/VU#362.csv index 6023ca7c49c985c..09bd89c3afa84c8 100644 --- a/data/vul_id/VU/36/VU#362/VU#362.csv +++ b/data/vul_id/VU/36/VU#362/VU#362.csv @@ -22,4 +22,4 @@ VU#362,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480 VU#362,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#362,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 VU#362,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 -VU#362,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#362,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/36/VU#3626/VU#3626.csv b/data/vul_id/VU/36/VU#3626/VU#3626.csv index 4504ecacb02e38c..8936f83a127e80a 100644 --- a/data/vul_id/VU/36/VU#3626/VU#3626.csv +++ b/data/vul_id/VU/36/VU#3626/VU#3626.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#3626,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC-,winterwolf32/CVE-S---Penetration_Testing_POC-,452625927 VU#3626,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -VU#3626,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3626,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/36/VU#363/VU#363.csv b/data/vul_id/VU/36/VU#363/VU#363.csv index 2b3a4d470a51a38..82a196e857d7eb0 100644 --- a/data/vul_id/VU/36/VU#363/VU#363.csv +++ b/data/vul_id/VU/36/VU#363/VU#363.csv @@ -24,5 +24,5 @@ VU#363,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#363,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#363,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#363,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#363,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#363,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#363,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 diff --git a/data/vul_id/VU/36/VU#364/VU#364.csv b/data/vul_id/VU/36/VU#364/VU#364.csv index 850ed6f301af579..3f66523368336b3 100644 --- a/data/vul_id/VU/36/VU#364/VU#364.csv +++ b/data/vul_id/VU/36/VU#364/VU#364.csv @@ -19,4 +19,4 @@ VU#364,0.00216450,https://github.com/SeanOhAileasa/ptp-network-attacks-and-explo VU#364,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto-plastic,440547753 VU#364,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 VU#364,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#364,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#364,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/36/VU#3640/VU#3640.csv b/data/vul_id/VU/36/VU#3640/VU#3640.csv index a925bd0a697eb05..97bf36639eeec09 100644 --- a/data/vul_id/VU/36/VU#3640/VU#3640.csv +++ b/data/vul_id/VU/36/VU#3640/VU#3640.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#3640,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3640,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/36/VU#3641/VU#3641.csv b/data/vul_id/VU/36/VU#3641/VU#3641.csv index 3bbdb043e86f162..fdb83d61df778f2 100644 --- a/data/vul_id/VU/36/VU#3641/VU#3641.csv +++ b/data/vul_id/VU/36/VU#3641/VU#3641.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#3641,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi-WIKI-Book,469078626 -VU#3641,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3641,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/36/VU#3644/VU#3644.csv b/data/vul_id/VU/36/VU#3644/VU#3644.csv index e7a5a62557f071e..f03c8ea0b2720c8 100644 --- a/data/vul_id/VU/36/VU#3644/VU#3644.csv +++ b/data/vul_id/VU/36/VU#3644/VU#3644.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#3644,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3644,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/36/VU#3647/VU#3647.csv b/data/vul_id/VU/36/VU#3647/VU#3647.csv index 85cec167f35053f..10ada97d797ccb7 100644 --- a/data/vul_id/VU/36/VU#3647/VU#3647.csv +++ b/data/vul_id/VU/36/VU#3647/VU#3647.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#3647,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3647,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/36/VU#365/VU#365.csv b/data/vul_id/VU/36/VU#365/VU#365.csv index d9ccf2fbc509183..5082e155f783b93 100644 --- a/data/vul_id/VU/36/VU#365/VU#365.csv +++ b/data/vul_id/VU/36/VU#365/VU#365.csv @@ -22,4 +22,4 @@ VU#365,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,58210 VU#365,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#365,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#365,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 -VU#365,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#365,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/36/VU#366/VU#366.csv b/data/vul_id/VU/36/VU#366/VU#366.csv index 4e9d55d7742ddb7..8666df57ad0644e 100644 --- a/data/vul_id/VU/36/VU#366/VU#366.csv +++ b/data/vul_id/VU/36/VU#366/VU#366.csv @@ -17,5 +17,5 @@ VU#366,0.00221239,https://github.com/k8gege/PowerLadon,k8gege/PowerLadon,2227402 VU#366,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#366,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#366,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#366,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#366,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#366,0.00021436,https://github.com/spence-rat/metasploit-framework,spence-rat/metasploit-framework,490065127 diff --git a/data/vul_id/VU/36/VU#36602/VU#36602.csv b/data/vul_id/VU/36/VU#36602/VU#36602.csv index b49d69d0cf1ac4a..6fd9464f4087d63 100644 --- a/data/vul_id/VU/36/VU#36602/VU#36602.csv +++ b/data/vul_id/VU/36/VU#36602/VU#36602.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#36602,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#36602,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 diff --git a/data/vul_id/VU/36/VU#367/VU#367.csv b/data/vul_id/VU/36/VU#367/VU#367.csv index 992b1e96d9ce287..961f23e6dfd2a80 100644 --- a/data/vul_id/VU/36/VU#367/VU#367.csv +++ b/data/vul_id/VU/36/VU#367/VU#367.csv @@ -21,4 +21,4 @@ VU#367,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#367,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#367,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#367,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#367,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#367,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/36/VU#3679/VU#3679.csv b/data/vul_id/VU/36/VU#3679/VU#3679.csv index cd8805d56e1e56e..65bbcd22ee652ad 100644 --- a/data/vul_id/VU/36/VU#3679/VU#3679.csv +++ b/data/vul_id/VU/36/VU#3679/VU#3679.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#3679,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3679,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/36/VU#367951/VU#367951.csv b/data/vul_id/VU/36/VU#367951/VU#367951.csv index 0f8eadbd68e19d3..99938c600643122 100644 --- a/data/vul_id/VU/36/VU#367951/VU#367951.csv +++ b/data/vul_id/VU/36/VU#367951/VU#367951.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#367951,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#367951,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/36/VU#368/VU#368.csv b/data/vul_id/VU/36/VU#368/VU#368.csv index 8f7942ddd216335..831971793238416 100644 --- a/data/vul_id/VU/36/VU#368/VU#368.csv +++ b/data/vul_id/VU/36/VU#368/VU#368.csv @@ -7,5 +7,5 @@ VU#368,0.00179533,https://github.com/darrenlei888/The-Interacting-Coulomb-Proble VU#368,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto-plastic,440547753 VU#368,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#368,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#368,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#368,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#368,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673 diff --git a/data/vul_id/VU/36/VU#3686/VU#3686.csv b/data/vul_id/VU/36/VU#3686/VU#3686.csv index 31bdaa88df5f552..0944c9362abc80c 100644 --- a/data/vul_id/VU/36/VU#3686/VU#3686.csv +++ b/data/vul_id/VU/36/VU#3686/VU#3686.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#3686,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3686,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/36/VU#369/VU#369.csv b/data/vul_id/VU/36/VU#369/VU#369.csv index fbf07fd98c326e6..216ddc9f4a8d372 100644 --- a/data/vul_id/VU/36/VU#369/VU#369.csv +++ b/data/vul_id/VU/36/VU#369/VU#369.csv @@ -32,6 +32,6 @@ VU#369,0.00152439,https://github.com/CDACesec/CVE-2023-33802,CDACesec/CVE-2023-3 VU#369,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-31902,512712652 VU#369,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 VU#369,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#369,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#369,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#369,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 VU#369,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/VU/36/VU#3693/VU#3693.csv b/data/vul_id/VU/36/VU#3693/VU#3693.csv index 2e45368f7875674..35411565a7d1e9c 100644 --- a/data/vul_id/VU/36/VU#3693/VU#3693.csv +++ b/data/vul_id/VU/36/VU#3693/VU#3693.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#3693,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3693,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/36/VU#3696/VU#3696.csv b/data/vul_id/VU/36/VU#3696/VU#3696.csv index 7bc5929da8366e5..9033b78b66b0621 100644 --- a/data/vul_id/VU/36/VU#3696/VU#3696.csv +++ b/data/vul_id/VU/36/VU#3696/VU#3696.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#3696,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3696,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/36/VU#36975/VU#36975.csv b/data/vul_id/VU/36/VU#36975/VU#36975.csv index 0bcdeeef519ddd5..97f1a5c8c41aa60 100644 --- a/data/vul_id/VU/36/VU#36975/VU#36975.csv +++ b/data/vul_id/VU/36/VU#36975/VU#36975.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#36975,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#36975,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/36/VU#3699/VU#3699.csv b/data/vul_id/VU/36/VU#3699/VU#3699.csv index 654ab8186b7b32d..24d82b63b69baf3 100644 --- a/data/vul_id/VU/36/VU#3699/VU#3699.csv +++ b/data/vul_id/VU/36/VU#3699/VU#3699.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#3699,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3699,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/37/VU#37/VU#37.csv b/data/vul_id/VU/37/VU#37/VU#37.csv index fabacac2da7d70a..80825f3ab301d64 100644 --- a/data/vul_id/VU/37/VU#37/VU#37.csv +++ b/data/vul_id/VU/37/VU#37/VU#37.csv @@ -324,7 +324,7 @@ VU#37,0.01388889,https://github.com/RezzFayyazi/CACyber,RezzFayyazi/CACyber,6360 VU#37,0.01369863,https://github.com/Operation-Falcon/Attacksurfacemanagement,Operation-Falcon/Attacksurfacemanagement,433813936 VU#37,0.01369863,https://github.com/Deepanjalkumar/Attacksurfacemanagement,Deepanjalkumar/Attacksurfacemanagement,401051988 VU#37,0.01351351,https://github.com/leistimo/RCET_ThirdSemester,leistimo/RCET_ThirdSemester,475621847 -VU#37,0.01351351,https://github.com/mikaelkall/exploits,mikaelkall/exploits,70401130 +VU#37,0.01351351,https://github.com/mikaelkall/Exploits,mikaelkall/Exploits,70401130 VU#37,0.01333333,https://github.com/SJTU-MI/APFEforPI,SJTU-MI/APFEforPI,628570015 VU#37,0.01333333,https://github.com/riccardonicolaidis/Particle-Detector-ARTY-A7,riccardonicolaidis/Particle-Detector-ARTY-A7,607758792 VU#37,0.01333333,https://github.com/YuweiZJ/rces_final_project,YuweiZJ/rces_final_project,575101596 @@ -395,7 +395,7 @@ VU#37,0.00925926,https://github.com/tigrisg/PAPPL2021,tigrisg/PAPPL2021,41248219 VU#37,0.00917431,https://github.com/MichPrencipe/Time-Series-Forecasting,MichPrencipe/Time-Series-Forecasting,762394143 VU#37,0.00917431,https://github.com/hktalent/myhktools,hktalent/myhktools,93808838 VU#37,0.00900901,https://github.com/sambacha/metamask-exploit,sambacha/metamask-exploit,474791434 -VU#37,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 +VU#37,0.00884956,https://github.com/BIIG-UC3M/pMoSS,BIIG-UC3M/pMoSS,228442839 VU#37,0.00884956,https://github.com/drb-ra/C2IntelFeeds,drb-ra/C2IntelFeeds,189243571 VU#37,0.00877193,https://github.com/cdayao93/Rickrollworm.py,cdayao93/Rickrollworm.py,756979014 VU#37,0.00847458,https://github.com/ESMEAirPollutionPrediction/EmissionsData,ESMEAirPollutionPrediction/EmissionsData,710800400 @@ -444,7 +444,7 @@ VU#37,0.00671141,https://github.com/michaelneri/unsupervised-audio-anomaly-detec VU#37,0.00671141,https://github.com/yogeshraja08/PhoneSploitPro,yogeshraja08/PhoneSploitPro,758471479 VU#37,0.00671141,https://github.com/flazarte/cyberex,flazarte/cyberex,442655946 VU#37,0.00671141,https://github.com/ForwarderFactory/wii,ForwarderFactory/wii,398614364 -VU#37,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#37,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#37,0.00662252,https://github.com/Karmaz95/crimson_wisp,Karmaz95/crimson_wisp,503833535 VU#37,0.00662252,https://github.com/SmartData-Polito/honeycluster,SmartData-Polito/honeycluster,474309060 VU#37,0.00645161,https://github.com/BigDataEngineer/cloud9_rceovery,BigDataEngineer/cloud9_rceovery,753842587 @@ -555,7 +555,7 @@ VU#37,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-C VU#37,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 VU#37,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 VU#37,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 -VU#37,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#37,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#37,0.00021436,https://github.com/spence-rat/metasploit-framework,spence-rat/metasploit-framework,490065127 VU#37,0.00021128,https://github.com/adfoster-r7/metasploit-ci-tests,adfoster-r7/metasploit-ci-tests,319744421 VU#37,0.00020492,https://github.com/Deep-Bagchi/Metasploit_Framework,Deep-Bagchi/Metasploit_Framework,851128540 diff --git a/data/vul_id/VU/37/VU#370/VU#370.csv b/data/vul_id/VU/37/VU#370/VU#370.csv index 20a88af4bbf7498..9f3b07aca797485 100644 --- a/data/vul_id/VU/37/VU#370/VU#370.csv +++ b/data/vul_id/VU/37/VU#370/VU#370.csv @@ -20,4 +20,4 @@ VU#370,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,58210 VU#370,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#370,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#370,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#370,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#370,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/37/VU#370799/VU#370799.csv b/data/vul_id/VU/37/VU#370799/VU#370799.csv index e959c9dce4ab42b..646878de4fa9f31 100644 --- a/data/vul_id/VU/37/VU#370799/VU#370799.csv +++ b/data/vul_id/VU/37/VU#370799/VU#370799.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#370799,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#370799,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/37/VU#371/VU#371.csv b/data/vul_id/VU/37/VU#371/VU#371.csv index 51798a808b9c841..8e7e031db643e28 100644 --- a/data/vul_id/VU/37/VU#371/VU#371.csv +++ b/data/vul_id/VU/37/VU#371/VU#371.csv @@ -16,4 +16,4 @@ VU#371,0.00293255,https://github.com/nnmp020395/OPAR_tools,nnmp020395/OPAR_tools VU#371,0.00221239,https://github.com/k8gege/PowerLadon,k8gege/PowerLadon,222740271 VU#371,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto-plastic,440547753 VU#371,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 -VU#371,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#371,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/37/VU#3711/VU#3711.csv b/data/vul_id/VU/37/VU#3711/VU#3711.csv new file mode 100644 index 000000000000000..3664f539a20eea8 --- /dev/null +++ b/data/vul_id/VU/37/VU#3711/VU#3711.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +VU#3711,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/37/VU#3711777/VU#3711777.csv b/data/vul_id/VU/37/VU#3711777/VU#3711777.csv index 3bc85eb71df0f49..30266762963d712 100644 --- a/data/vul_id/VU/37/VU#3711777/VU#3711777.csv +++ b/data/vul_id/VU/37/VU#3711777/VU#3711777.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#3711777,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3711777,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/37/VU#3717/VU#3717.csv b/data/vul_id/VU/37/VU#3717/VU#3717.csv index b46ff855eb2b1a1..b833fc260d93e47 100644 --- a/data/vul_id/VU/37/VU#3717/VU#3717.csv +++ b/data/vul_id/VU/37/VU#3717/VU#3717.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#3717,0.00578035,https://github.com/vittoriopipoli/Transformers-for-gene-expression-prediction-from-raw-dna-sequences,vittoriopipoli/Transformers-for-gene-expression-prediction-from-raw-dna-sequences,484684834 -VU#3717,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3717,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/37/VU#372/VU#372.csv b/data/vul_id/VU/37/VU#372/VU#372.csv index db70065499dc8c6..c2bfc3517d6620e 100644 --- a/data/vul_id/VU/37/VU#372/VU#372.csv +++ b/data/vul_id/VU/37/VU#372/VU#372.csv @@ -21,4 +21,4 @@ VU#372,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761 VU#372,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#372,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#372,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 -VU#372,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#372,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/37/VU#3721/VU#3721.csv b/data/vul_id/VU/37/VU#3721/VU#3721.csv index 23bad7783bbfd4a..7e8f6e72c90b086 100644 --- a/data/vul_id/VU/37/VU#3721/VU#3721.csv +++ b/data/vul_id/VU/37/VU#3721/VU#3721.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#3721,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3721,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/37/VU#3723/VU#3723.csv b/data/vul_id/VU/37/VU#3723/VU#3723.csv index bed8d21ba630abf..04b47f9f906be12 100644 --- a/data/vul_id/VU/37/VU#3723/VU#3723.csv +++ b/data/vul_id/VU/37/VU#3723/VU#3723.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#3723,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3723,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/37/VU#3724/VU#3724.csv b/data/vul_id/VU/37/VU#3724/VU#3724.csv index d59eab1fcf70cca..cd91dd64bd72925 100644 --- a/data/vul_id/VU/37/VU#3724/VU#3724.csv +++ b/data/vul_id/VU/37/VU#3724/VU#3724.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#3724,0.00671141,https://github.com/flazarte/cyberex,flazarte/cyberex,442655946 -VU#3724,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3724,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/37/VU#373/VU#373.csv b/data/vul_id/VU/37/VU#373/VU#373.csv index 0c991325959b85d..577be0642d979f1 100644 --- a/data/vul_id/VU/37/VU#373/VU#373.csv +++ b/data/vul_id/VU/37/VU#373/VU#373.csv @@ -20,7 +20,7 @@ VU#373,0.00714286,https://github.com/zhangziyang301/-metasploitable3,zhangziyang VU#373,0.00714286,https://github.com/HatCS/metasploitable3,HatCS/metasploitable3,489897694 VU#373,0.00714286,https://github.com/blueDesert/metasploitable3,blueDesert/metasploitable3,434517602 VU#373,0.00714286,https://github.com/rapid7/metasploitable3,rapid7/metasploitable3,66874942 -VU#373,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#373,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#373,0.00512821,https://github.com/glennpck/MachineLearning-Experimentals,glennpck/MachineLearning-Experimentals,711737826 VU#373,0.00487805,https://github.com/gbiagomba/Sherlock,gbiagomba/Sherlock,147875976 VU#373,0.00446429,https://github.com/Yosri-Ben-Halima/Leveraging-NLP-to-Quantify-Greenhushing-and-Studying-its-Impact-on-Excess-CEO-Pay,Yosri-Ben-Halima/Leveraging-NLP-to-Quantify-Greenhushing-and-Studying-its-Impact-on-Excess-CEO-Pay,835447736 @@ -38,4 +38,4 @@ VU#373,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,Giggi VU#373,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#373,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 VU#373,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 -VU#373,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#373,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/37/VU#374/VU#374.csv b/data/vul_id/VU/37/VU#374/VU#374.csv index 2278866b6317cf8..b889f9251e64a38 100644 --- a/data/vul_id/VU/37/VU#374/VU#374.csv +++ b/data/vul_id/VU/37/VU#374/VU#374.csv @@ -6,7 +6,7 @@ VU#374,0.01724138,https://github.com/zwest808/6.s966-Final-Project,zwest808/6.s9 VU#374,0.01639344,https://github.com/vnzstc/performance-based-energy-estimation,vnzstc/performance-based-energy-estimation,601111681 VU#374,0.01538462,https://github.com/VedanshMaheshwari/Vulnerability-Management,VedanshMaheshwari/Vulnerability-Management,836813890 VU#374,0.01149425,https://github.com/meredithkime/RCES_Final_Project,meredithkime/RCES_Final_Project,566394485 -VU#374,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 +VU#374,0.00884956,https://github.com/BIIG-UC3M/pMoSS,BIIG-UC3M/pMoSS,228442839 VU#374,0.00847458,https://github.com/ESMEAirPollutionPrediction/EmissionsData,ESMEAirPollutionPrediction/EmissionsData,710800400 VU#374,0.00800000,https://github.com/rhacrsse/IOT-Forensics-Android-UI-Automation-Testing,rhacrsse/IOT-Forensics-Android-UI-Automation-Testing,477794488 VU#374,0.00704225,https://github.com/wekeo/multicloud,wekeo/multicloud,685047479 @@ -25,6 +25,6 @@ VU#374,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763 VU#374,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 VU#374,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#374,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#374,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#374,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#374,0.00001434,https://github.com/c4ristian/exploits,c4ristian/exploits,588967891 VU#374,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/VU/37/VU#374286/VU#374286.csv b/data/vul_id/VU/37/VU#374286/VU#374286.csv index 898e630746c3540..b7650bbb7f528d9 100644 --- a/data/vul_id/VU/37/VU#374286/VU#374286.csv +++ b/data/vul_id/VU/37/VU#374286/VU#374286.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#374286,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#374286,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/37/VU#3744/VU#3744.csv b/data/vul_id/VU/37/VU#3744/VU#3744.csv index bd36f87e0c08376..2899e7d386dc04b 100644 --- a/data/vul_id/VU/37/VU#3744/VU#3744.csv +++ b/data/vul_id/VU/37/VU#3744/VU#3744.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#3744,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3744,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/37/VU#3746/VU#3746.csv b/data/vul_id/VU/37/VU#3746/VU#3746.csv index 7a2108300310b19..9566789b274e868 100644 --- a/data/vul_id/VU/37/VU#3746/VU#3746.csv +++ b/data/vul_id/VU/37/VU#3746/VU#3746.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#3746,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3746,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/37/VU#37474/VU#37474.csv b/data/vul_id/VU/37/VU#37474/VU#37474.csv index 0c0d635eacbb6cb..648407a767753d3 100644 --- a/data/vul_id/VU/37/VU#37474/VU#37474.csv +++ b/data/vul_id/VU/37/VU#37474/VU#37474.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#37474,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#37474,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/37/VU#37499/VU#37499.csv b/data/vul_id/VU/37/VU#37499/VU#37499.csv index a9d66039bbd5651..a91a958e0d70470 100644 --- a/data/vul_id/VU/37/VU#37499/VU#37499.csv +++ b/data/vul_id/VU/37/VU#37499/VU#37499.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#37499,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#37499,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/37/VU#375/VU#375.csv b/data/vul_id/VU/37/VU#375/VU#375.csv index dee9ae00fdf06a9..83c76b717524070 100644 --- a/data/vul_id/VU/37/VU#375/VU#375.csv +++ b/data/vul_id/VU/37/VU#375/VU#375.csv @@ -46,4 +46,4 @@ VU#375,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763 VU#375,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 VU#375,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#375,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#375,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#375,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/37/VU#3755/VU#3755.csv b/data/vul_id/VU/37/VU#3755/VU#3755.csv index d59bffd65499d7e..ac1272b6a6e0a01 100644 --- a/data/vul_id/VU/37/VU#3755/VU#3755.csv +++ b/data/vul_id/VU/37/VU#3755/VU#3755.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#3755,0.00444444,https://github.com/Chan-0312/RRNet,Chan-0312/RRNet,474973550 VU#3755,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto-plastic,440547753 -VU#3755,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3755,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#3755,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 diff --git a/data/vul_id/VU/37/VU#3757/VU#3757.csv b/data/vul_id/VU/37/VU#3757/VU#3757.csv index fadebc3666fe110..17faded686bdd77 100644 --- a/data/vul_id/VU/37/VU#3757/VU#3757.csv +++ b/data/vul_id/VU/37/VU#3757/VU#3757.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#3757,0.00361011,https://github.com/edanyi/ed_RCEL506,edanyi/ed_RCEL506,528488590 -VU#3757,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3757,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/37/VU#37591/VU#37591.csv b/data/vul_id/VU/37/VU#37591/VU#37591.csv new file mode 100644 index 000000000000000..b2572b9bcebd560 --- /dev/null +++ b/data/vul_id/VU/37/VU#37591/VU#37591.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +VU#37591,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/37/VU#376/VU#376.csv b/data/vul_id/VU/37/VU#376/VU#376.csv index 7532a511fc977fe..3fb590cd84cbcee 100644 --- a/data/vul_id/VU/37/VU#376/VU#376.csv +++ b/data/vul_id/VU/37/VU#376/VU#376.csv @@ -51,6 +51,6 @@ VU#376,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,Giggi VU#376,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#376,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 VU#376,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#376,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#376,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#376,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 VU#376,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/VU/37/VU#3764/VU#3764.csv b/data/vul_id/VU/37/VU#3764/VU#3764.csv index a12d15adcd03886..060133000453901 100644 --- a/data/vul_id/VU/37/VU#3764/VU#3764.csv +++ b/data/vul_id/VU/37/VU#3764/VU#3764.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#3764,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3764,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/37/VU#376451/VU#376451.csv b/data/vul_id/VU/37/VU#376451/VU#376451.csv index 4713f4ff7895707..e1cc8d04d366b61 100644 --- a/data/vul_id/VU/37/VU#376451/VU#376451.csv +++ b/data/vul_id/VU/37/VU#376451/VU#376451.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#376451,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#376451,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/37/VU#3766/VU#3766.csv b/data/vul_id/VU/37/VU#3766/VU#3766.csv index 8766856c57348c0..4eeee8fe9b31ae5 100644 --- a/data/vul_id/VU/37/VU#3766/VU#3766.csv +++ b/data/vul_id/VU/37/VU#3766/VU#3766.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#3766,0.00392157,https://github.com/VMunhangane/NETWORK-TD-SOM-Master-thesis,VMunhangane/NETWORK-TD-SOM-Master-thesis,539172997 -VU#3766,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3766,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/37/VU#3769/VU#3769.csv b/data/vul_id/VU/37/VU#3769/VU#3769.csv index 35c6ac5633b70ee..be4479ba765bb61 100644 --- a/data/vul_id/VU/37/VU#3769/VU#3769.csv +++ b/data/vul_id/VU/37/VU#3769/VU#3769.csv @@ -9,4 +9,4 @@ VU#3769,0.00485437,https://github.com/manwestc/UPM-MUIA,manwestc/UPM-MUIA,802942 VU#3769,0.00432900,https://github.com/AyushGupta51379/COMP_5331_Project_Fake_News_Detection,AyushGupta51379/COMP_5331_Project_Fake_News_Detection,299022703 VU#3769,0.00246914,https://github.com/deepanshjha/Exploratory-Data-Analysis,deepanshjha/Exploratory-Data-Analysis,667607383 VU#3769,0.00227790,https://github.com/Mr-xn/RedTeam_BlueTeam_HW,Mr-xn/RedTeam_BlueTeam_HW,319325087 -VU#3769,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3769,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/37/VU#377/VU#377.csv b/data/vul_id/VU/37/VU#377/VU#377.csv index 0ea52d83dd4f3e9..2d34fc3dc460506 100644 --- a/data/vul_id/VU/37/VU#377/VU#377.csv +++ b/data/vul_id/VU/37/VU#377/VU#377.csv @@ -10,13 +10,13 @@ VU#377,0.01408451,https://github.com/boun-tabi/biochemical-lms-for-drug-design,b VU#377,0.01408451,https://github.com/gokceuludogan/PLMs_for_drug_design,gokceuludogan/PLMs_for_drug_design,502954823 VU#377,0.01176471,https://github.com/OliverSchamp/Exploiting-Spatial-Relations,OliverSchamp/Exploiting-Spatial-Relations,585205221 VU#377,0.01123596,https://github.com/luluy0726/Exploitation-des-donnees-massives-en-finance,luluy0726/Exploitation-des-donnees-massives-en-finance,596017093 -VU#377,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 +VU#377,0.00884956,https://github.com/BIIG-UC3M/pMoSS,BIIG-UC3M/pMoSS,228442839 VU#377,0.00813008,https://github.com/Matheus-Garbelini/braktooth_esp32_bluetooth_classic_attacks,Matheus-Garbelini/braktooth_esp32_bluetooth_classic_attacks,374769765 VU#377,0.00787402,https://github.com/pierrecavalier/graph_fink,pierrecavalier/graph_fink,647247216 VU#377,0.00704225,https://github.com/wekeo/multicloud,wekeo/multicloud,685047479 VU#377,0.00675676,https://github.com/ElenaSerbuValentina/Image_Classification_ML,ElenaSerbuValentina/Image_Classification_ML,657610666 VU#377,0.00671141,https://github.com/flazarte/cyberex,flazarte/cyberex,442655946 -VU#377,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#377,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#377,0.00512821,https://github.com/Marien-RENAUD/Speckle_reduction_in_SAR_time_series_using_an_updating_strategy,Marien-RENAUD/Speckle_reduction_in_SAR_time_series_using_an_updating_strategy,618797429 VU#377,0.00485437,https://github.com/manwestc/UPM-MUIA,manwestc/UPM-MUIA,802942173 VU#377,0.00467290,https://github.com/zeroknowledgediscovery/qbiome,zeroknowledgediscovery/qbiome,354072316 @@ -38,4 +38,4 @@ VU#377,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,Giggi VU#377,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#377,0.00118343,https://github.com/santosomar/exploited_analysis,santosomar/exploited_analysis,536852424 VU#377,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 -VU#377,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#377,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/37/VU#37729/VU#37729.csv b/data/vul_id/VU/37/VU#37729/VU#37729.csv index c662153a8327ac3..0d92dcb5448b167 100644 --- a/data/vul_id/VU/37/VU#37729/VU#37729.csv +++ b/data/vul_id/VU/37/VU#37729/VU#37729.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#37729,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#37729,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/37/VU#3774/VU#3774.csv b/data/vul_id/VU/37/VU#3774/VU#3774.csv index a01ca7cd4b0f6bb..4ca6cc1280f5fca 100644 --- a/data/vul_id/VU/37/VU#3774/VU#3774.csv +++ b/data/vul_id/VU/37/VU#3774/VU#3774.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#3774,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3774,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/37/VU#3776/VU#3776.csv b/data/vul_id/VU/37/VU#3776/VU#3776.csv index ff6a73b8e0397a0..3991437f41e6325 100644 --- a/data/vul_id/VU/37/VU#3776/VU#3776.csv +++ b/data/vul_id/VU/37/VU#3776/VU#3776.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#3776,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3776,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/37/VU#3777/VU#3777.csv b/data/vul_id/VU/37/VU#3777/VU#3777.csv index 3351e1b2bf9e4bf..fc850b0d97200d9 100644 --- a/data/vul_id/VU/37/VU#3777/VU#3777.csv +++ b/data/vul_id/VU/37/VU#3777/VU#3777.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#3777,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3777,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#3777,0.00001434,https://github.com/c4ristian/exploits,c4ristian/exploits,588967891 diff --git a/data/vul_id/VU/37/VU#37778/VU#37778.csv b/data/vul_id/VU/37/VU#37778/VU#37778.csv index 916f836cbba66a8..424aa228c8abebd 100644 --- a/data/vul_id/VU/37/VU#37778/VU#37778.csv +++ b/data/vul_id/VU/37/VU#37778/VU#37778.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#37778,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#37778,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/37/VU#3778/VU#3778.csv b/data/vul_id/VU/37/VU#3778/VU#3778.csv index ca38ce0528c3aa8..a5a99f4a1bac174 100644 --- a/data/vul_id/VU/37/VU#3778/VU#3778.csv +++ b/data/vul_id/VU/37/VU#3778/VU#3778.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#3778,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3778,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/37/VU#3779/VU#3779.csv b/data/vul_id/VU/37/VU#3779/VU#3779.csv index 4b26da1ee1f9fee..a359b4f7c19a8b8 100644 --- a/data/vul_id/VU/37/VU#3779/VU#3779.csv +++ b/data/vul_id/VU/37/VU#3779/VU#3779.csv @@ -3,4 +3,4 @@ VU#3779,0.00847458,https://github.com/ESMEAirPollutionPrediction/EmissionsData,E VU#3779,0.00467290,https://github.com/zeroknowledgediscovery/qbiome,zeroknowledgediscovery/qbiome,354072316 VU#3779,0.00380228,https://github.com/YNakawake/intergen_tradeoff,YNakawake/intergen_tradeoff,580781766 VU#3779,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 -VU#3779,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3779,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/37/VU#37791/VU#37791.csv b/data/vul_id/VU/37/VU#37791/VU#37791.csv index 4107b2faf0a0645..1507fa1b2b3f8fd 100644 --- a/data/vul_id/VU/37/VU#37791/VU#37791.csv +++ b/data/vul_id/VU/37/VU#37791/VU#37791.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#37791,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#37791,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/37/VU#377977/VU#377977.csv b/data/vul_id/VU/37/VU#377977/VU#377977.csv index 3213e0d2a554860..c81aabe11d6394c 100644 --- a/data/vul_id/VU/37/VU#377977/VU#377977.csv +++ b/data/vul_id/VU/37/VU#377977/VU#377977.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#377977,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#377977,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/37/VU#378/VU#378.csv b/data/vul_id/VU/37/VU#378/VU#378.csv index bad943301ff0526..1cadf87ef5053c0 100644 --- a/data/vul_id/VU/37/VU#378/VU#378.csv +++ b/data/vul_id/VU/37/VU#378/VU#378.csv @@ -43,5 +43,5 @@ VU#378,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480 VU#378,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#378,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 VU#378,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#378,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#378,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#378,0.00001434,https://github.com/c4ristian/exploits,c4ristian/exploits,588967891 diff --git a/data/vul_id/VU/37/VU#3781/VU#3781.csv b/data/vul_id/VU/37/VU#3781/VU#3781.csv index 9b5d80e6da22be6..2ea4974f7d87b40 100644 --- a/data/vul_id/VU/37/VU#3781/VU#3781.csv +++ b/data/vul_id/VU/37/VU#3781/VU#3781.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#3781,0.00227790,https://github.com/Mr-xn/RedTeam_BlueTeam_HW,Mr-xn/RedTeam_BlueTeam_HW,319325087 VU#3781,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -VU#3781,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3781,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/37/VU#3784/VU#3784.csv b/data/vul_id/VU/37/VU#3784/VU#3784.csv index 45ecd98327be593..e6033e8d38ae1ea 100644 --- a/data/vul_id/VU/37/VU#3784/VU#3784.csv +++ b/data/vul_id/VU/37/VU#3784/VU#3784.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#3784,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3784,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/37/VU#3786/VU#3786.csv b/data/vul_id/VU/37/VU#3786/VU#3786.csv index a4629db66c52a8f..2f41cdee451fc69 100644 --- a/data/vul_id/VU/37/VU#3786/VU#3786.csv +++ b/data/vul_id/VU/37/VU#3786/VU#3786.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#3786,0.00227790,https://github.com/Mr-xn/RedTeam_BlueTeam_HW,Mr-xn/RedTeam_BlueTeam_HW,319325087 VU#3786,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -VU#3786,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3786,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/37/VU#379/VU#379.csv b/data/vul_id/VU/37/VU#379/VU#379.csv index 9df7305c82f6f30..abe7c4cedb2362b 100644 --- a/data/vul_id/VU/37/VU#379/VU#379.csv +++ b/data/vul_id/VU/37/VU#379/VU#379.csv @@ -83,7 +83,7 @@ VU#379,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,58210 VU#379,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#379,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#379,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#379,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#379,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#379,0.00021436,https://github.com/spence-rat/metasploit-framework,spence-rat/metasploit-framework,490065127 VU#379,0.00021128,https://github.com/adfoster-r7/metasploit-ci-tests,adfoster-r7/metasploit-ci-tests,319744421 VU#379,0.00020492,https://github.com/Deep-Bagchi/Metasploit_Framework,Deep-Bagchi/Metasploit_Framework,851128540 diff --git a/data/vul_id/VU/37/VU#37907/VU#37907.csv b/data/vul_id/VU/37/VU#37907/VU#37907.csv index 6b868959de30dfc..6dac6aac4067af7 100644 --- a/data/vul_id/VU/37/VU#37907/VU#37907.csv +++ b/data/vul_id/VU/37/VU#37907/VU#37907.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#37907,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#37907,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/37/VU#3792/VU#3792.csv b/data/vul_id/VU/37/VU#3792/VU#3792.csv index 2c9f7611b893789..0cff19829df7382 100644 --- a/data/vul_id/VU/37/VU#3792/VU#3792.csv +++ b/data/vul_id/VU/37/VU#3792/VU#3792.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#3792,0.01538462,https://github.com/trustfundpapi/n-armed-bandit,trustfundpapi/n-armed-bandit,813673184 -VU#3792,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3792,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/37/VU#37927/VU#37927.csv b/data/vul_id/VU/37/VU#37927/VU#37927.csv index 33128c109c8ea48..321d9aca75f2a86 100644 --- a/data/vul_id/VU/37/VU#37927/VU#37927.csv +++ b/data/vul_id/VU/37/VU#37927/VU#37927.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#37927,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#37927,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/37/VU#3797/VU#3797.csv b/data/vul_id/VU/37/VU#3797/VU#3797.csv index 32e5eabfe8fc687..62e39285ac67ab1 100644 --- a/data/vul_id/VU/37/VU#3797/VU#3797.csv +++ b/data/vul_id/VU/37/VU#3797/VU#3797.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#3797,0.00400000,https://github.com/appsecengineer/gh-actions-command-injection,appsecengineer/gh-actions-command-injection,512090270 -VU#3797,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3797,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/37/VU#3798/VU#3798.csv b/data/vul_id/VU/37/VU#3798/VU#3798.csv index ce98f8416db7dec..3894869db6586ff 100644 --- a/data/vul_id/VU/37/VU#3798/VU#3798.csv +++ b/data/vul_id/VU/37/VU#3798/VU#3798.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#3798,0.00223714,https://github.com/xcube-dev/xcube,xcube-dev/xcube,130693090 -VU#3798,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3798,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/37/VU#3799/VU#3799.csv b/data/vul_id/VU/37/VU#3799/VU#3799.csv index 0353a7ad2bb1bc8..ac79667e3a9f962 100644 --- a/data/vul_id/VU/37/VU#3799/VU#3799.csv +++ b/data/vul_id/VU/37/VU#3799/VU#3799.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#3799,0.03571429,https://github.com/tylerbarnum/perchlorate-and-chlorate-reduction-2020,tylerbarnum/perchlorate-and-chlorate-reduction-2020,178249937 VU#3799,0.00671141,https://github.com/michaelneri/unsupervised-audio-anomaly-detection,michaelneri/unsupervised-audio-anomaly-detection,856788461 -VU#3799,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3799,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/38/VU#38/VU#38.csv b/data/vul_id/VU/38/VU#38/VU#38.csv index 9cf516cdffb9d8d..a30e8fbae1fda8f 100644 --- a/data/vul_id/VU/38/VU#38/VU#38.csv +++ b/data/vul_id/VU/38/VU#38/VU#38.csv @@ -55,7 +55,7 @@ VU#38,0.12500000,https://github.com/nanom/busNumberRecognition,nanom/busNumberRe VU#38,0.12500000,https://github.com/hack-different/apple-knowledge,hack-different/apple-knowledge,435649432 VU#38,0.11111111,https://github.com/rishabh-panda/Quantum-Nationn,rishabh-panda/Quantum-Nationn,411030134 VU#38,0.11111111,https://github.com/FM35/Website,FM35/Website,406005359 -VU#38,0.11111111,https://github.com/hvmi/hvmi,hvmi/hvmi,283759384 +VU#38,0.11111111,https://github.com/bitdefender/hvmi,bitdefender/hvmi,283759384 VU#38,0.10000000,https://github.com/ericyoc/cnn_hnn_comparison_analysis_poc,ericyoc/cnn_hnn_comparison_analysis_poc,782261984 VU#38,0.10000000,https://github.com/TheMalwareGuardian/Abismo,TheMalwareGuardian/Abismo,723780341 VU#38,0.10000000,https://github.com/LittleNewton/ucas_exploit_practice,LittleNewton/ucas_exploit_practice,206853622 @@ -203,7 +203,7 @@ VU#38,0.01388889,https://github.com/MarcoAnteghini/ECG_classifier,MarcoAnteghini VU#38,0.01369863,https://github.com/jacobadodge/Spring2024_CVENG_8160,jacobadodge/Spring2024_CVENG_8160,745631174 VU#38,0.01369863,https://github.com/XoticSploit/XoticSploit,XoticSploit/XoticSploit,532628224 VU#38,0.01351351,https://github.com/incredibleindishell/Windows-AD-environment-related,incredibleindishell/Windows-AD-environment-related,150930585 -VU#38,0.01351351,https://github.com/mikaelkall/exploits,mikaelkall/exploits,70401130 +VU#38,0.01351351,https://github.com/mikaelkall/Exploits,mikaelkall/Exploits,70401130 VU#38,0.01333333,https://github.com/YuweiZJ/rces_final_project,YuweiZJ/rces_final_project,575101596 VU#38,0.01315789,https://github.com/rsuppersahabatan/hacker,rsuppersahabatan/hacker,352482350 VU#38,0.01315789,https://github.com/prakharbhatt16/CTF-Exploits,prakharbhatt16/CTF-Exploits,301755201 @@ -272,7 +272,7 @@ VU#38,0.00917431,https://github.com/xxycfhb/xxycfhb.github.io,xxycfhb/xxycfhb.gi VU#38,0.00917431,https://github.com/hktalent/myhktools,hktalent/myhktools,93808838 VU#38,0.00900901,https://github.com/sambacha/metamask-exploit,sambacha/metamask-exploit,474791434 VU#38,0.00892857,https://github.com/federicominniti/MetaverseBusinessConcernsNLP,federicominniti/MetaverseBusinessConcernsNLP,504799345 -VU#38,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 +VU#38,0.00884956,https://github.com/BIIG-UC3M/pMoSS,BIIG-UC3M/pMoSS,228442839 VU#38,0.00884956,https://github.com/drb-ra/C2IntelFeeds,drb-ra/C2IntelFeeds,189243571 VU#38,0.00847458,https://github.com/ESMEAirPollutionPrediction/EmissionsData,ESMEAirPollutionPrediction/EmissionsData,710800400 VU#38,0.00847458,https://github.com/a2148001284/Exploit,a2148001284/Exploit,482498346 @@ -320,7 +320,7 @@ VU#38,0.00675676,https://github.com/ElenaSerbuValentina/Image_Classification_ML, VU#38,0.00671141,https://github.com/michaelneri/unsupervised-audio-anomaly-detection,michaelneri/unsupervised-audio-anomaly-detection,856788461 VU#38,0.00671141,https://github.com/flazarte/cyberex,flazarte/cyberex,442655946 VU#38,0.00671141,https://github.com/ForwarderFactory/wii,ForwarderFactory/wii,398614364 -VU#38,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#38,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#38,0.00662252,https://github.com/Karmaz95/crimson_wisp,Karmaz95/crimson_wisp,503833535 VU#38,0.00662252,https://github.com/SmartData-Polito/honeycluster,SmartData-Polito/honeycluster,474309060 VU#38,0.00645161,https://github.com/BigDataEngineer/cloud9_rceovery,BigDataEngineer/cloud9_rceovery,753842587 @@ -423,7 +423,7 @@ VU#38,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256 VU#38,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 VU#38,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 VU#38,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -VU#38,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#38,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#38,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 VU#38,0.00021436,https://github.com/spence-rat/metasploit-framework,spence-rat/metasploit-framework,490065127 VU#38,0.00021128,https://github.com/adfoster-r7/metasploit-ci-tests,adfoster-r7/metasploit-ci-tests,319744421 diff --git a/data/vul_id/VU/38/VU#380/VU#380.csv b/data/vul_id/VU/38/VU#380/VU#380.csv index e77276ec905fb8c..479d79e9c0366a6 100644 --- a/data/vul_id/VU/38/VU#380/VU#380.csv +++ b/data/vul_id/VU/38/VU#380/VU#380.csv @@ -16,5 +16,5 @@ VU#380,0.00222717,https://github.com/SeanOhAileasa/ptp-post-exploitation-techniq VU#380,0.00221239,https://github.com/k8gege/PowerLadon,k8gege/PowerLadon,222740271 VU#380,0.00179533,https://github.com/darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,570198864 VU#380,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 -VU#380,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#380,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#380,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 diff --git a/data/vul_id/VU/38/VU#3802/VU#3802.csv b/data/vul_id/VU/38/VU#3802/VU#3802.csv index bdb1bd9d0ffd977..543b3e0d9675c6c 100644 --- a/data/vul_id/VU/38/VU#3802/VU#3802.csv +++ b/data/vul_id/VU/38/VU#3802/VU#3802.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#3802,0.00281690,https://github.com/zerodayjoker/zerodayjoker.github.io,zerodayjoker/zerodayjoker.github.io,482425702 VU#3802,0.00222717,https://github.com/SeanOhAileasa/ptp-post-exploitation-techniques,SeanOhAileasa/ptp-post-exploitation-techniques,515646540 -VU#3802,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3802,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/38/VU#381/VU#381.csv b/data/vul_id/VU/38/VU#381/VU#381.csv index 588c1d4d2749395..0659ccb991dd5c8 100644 --- a/data/vul_id/VU/38/VU#381/VU#381.csv +++ b/data/vul_id/VU/38/VU#381/VU#381.csv @@ -6,7 +6,7 @@ VU#381,0.02631579,https://github.com/sarahsimionescu/simple-model-inversion,sara VU#381,0.01408451,https://github.com/avorozhtsov/shipit,avorozhtsov/shipit,519739120 VU#381,0.00877193,https://github.com/cdayao93/Rickrollworm.py,cdayao93/Rickrollworm.py,756979014 VU#381,0.00714286,https://github.com/kairosart/Reset,kairosart/Reset,839489573 -VU#381,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#381,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#381,0.00244499,https://github.com/jfflorez/Exploiting-variational-inequalities-for-generalized-change-detection-on-graphs,jfflorez/Exploiting-variational-inequalities-for-generalized-change-detection-on-graphs,644285732 VU#381,0.00243902,https://github.com/catfoolyou/Block-Bypass,catfoolyou/Block-Bypass,773801138 VU#381,0.00216450,https://github.com/SeanOhAileasa/ptp-network-attacks-and-exploits,SeanOhAileasa/ptp-network-attacks-and-exploits,515641178 @@ -17,4 +17,4 @@ VU#381,0.00152439,https://github.com/CDACesec/CVE-2023-33802,CDACesec/CVE-2023-3 VU#381,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-31902,512712652 VU#381,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 VU#381,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#381,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#381,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/38/VU#3811/VU#3811.csv b/data/vul_id/VU/38/VU#3811/VU#3811.csv index 7da8f3bd4fded2e..bd992beb56678cd 100644 --- a/data/vul_id/VU/38/VU#3811/VU#3811.csv +++ b/data/vul_id/VU/38/VU#3811/VU#3811.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#3811,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3811,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/38/VU#3817/VU#3817.csv b/data/vul_id/VU/38/VU#3817/VU#3817.csv index d7d74af0dfc98e2..c801ee32ca95d21 100644 --- a/data/vul_id/VU/38/VU#3817/VU#3817.csv +++ b/data/vul_id/VU/38/VU#3817/VU#3817.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#3817,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#3817,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3817,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/38/VU#382/VU#382.csv b/data/vul_id/VU/38/VU#382/VU#382.csv index 891f71e3bd8d085..b1078480d238a98 100644 --- a/data/vul_id/VU/38/VU#382/VU#382.csv +++ b/data/vul_id/VU/38/VU#382/VU#382.csv @@ -14,4 +14,4 @@ VU#382,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto VU#382,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#382,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#382,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#382,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#382,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/38/VU#3822/VU#3822.csv b/data/vul_id/VU/38/VU#3822/VU#3822.csv index 4290ea5b3db484c..cd5fa34e9173993 100644 --- a/data/vul_id/VU/38/VU#3822/VU#3822.csv +++ b/data/vul_id/VU/38/VU#3822/VU#3822.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#3822,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3822,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/38/VU#383/VU#383.csv b/data/vul_id/VU/38/VU#383/VU#383.csv index 7b9090fc6fff50c..11469f2a663920f 100644 --- a/data/vul_id/VU/38/VU#383/VU#383.csv +++ b/data/vul_id/VU/38/VU#383/VU#383.csv @@ -5,7 +5,7 @@ VU#383,0.01234568,https://github.com/gnlucas/Thesis,gnlucas/Thesis,774053046 VU#383,0.01136364,https://github.com/E1P0TR0/CVE-Machines_htb,E1P0TR0/CVE-Machines_htb,458248622 VU#383,0.01020408,https://github.com/chenyilun95/DSGN2,chenyilun95/DSGN2,474937500 VU#383,0.00781250,https://github.com/xecHFN9cyQg9yAExCM5gP5Pj7pSG8YF/qrsPDM40e1kRceF4,xecHFN9cyQg9yAExCM5gP5Pj7pSG8YF/qrsPDM40e1kRceF4,497315206 -VU#383,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#383,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#383,0.00395257,https://github.com/Aluminum-Depot/Tinf0il-new,Aluminum-Depot/Tinf0il-new,677545007 VU#383,0.00383142,https://github.com/dmw2166/rces-2024,dmw2166/rces-2024,740749828 VU#383,0.00361011,https://github.com/edanyi/ed_RCEL506,edanyi/ed_RCEL506,528488590 @@ -14,4 +14,4 @@ VU#383,0.00245700,https://github.com/leelaz0/AWAE,leelaz0/AWAE,467403905 VU#383,0.00179533,https://github.com/darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,570198864 VU#383,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#383,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#383,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#383,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/38/VU#384/VU#384.csv b/data/vul_id/VU/38/VU#384/VU#384.csv index b82aced77dc63d5..b487b47be6efe70 100644 --- a/data/vul_id/VU/38/VU#384/VU#384.csv +++ b/data/vul_id/VU/38/VU#384/VU#384.csv @@ -19,4 +19,4 @@ VU#384,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761 VU#384,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#384,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#384,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#384,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#384,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/38/VU#385/VU#385.csv b/data/vul_id/VU/38/VU#385/VU#385.csv index 3b89beb6246c386..8baeec65a155092 100644 --- a/data/vul_id/VU/38/VU#385/VU#385.csv +++ b/data/vul_id/VU/38/VU#385/VU#385.csv @@ -23,5 +23,5 @@ VU#385,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,58210 VU#385,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#385,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#385,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 -VU#385,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#385,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#385,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/VU/38/VU#386/VU#386.csv b/data/vul_id/VU/38/VU#386/VU#386.csv index 8cfd4c8b6edb4d8..f5709c9ed0f87b8 100644 --- a/data/vul_id/VU/38/VU#386/VU#386.csv +++ b/data/vul_id/VU/38/VU#386/VU#386.csv @@ -10,4 +10,4 @@ VU#386,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763 VU#386,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#386,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#386,0.00052770,https://github.com/hktalent/scan4all,hktalent/scan4all,505278571 -VU#386,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#386,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/38/VU#3861/VU#3861.csv b/data/vul_id/VU/38/VU#3861/VU#3861.csv index cf171e5989e52e7..87bb9c4b890e3ad 100644 --- a/data/vul_id/VU/38/VU#3861/VU#3861.csv +++ b/data/vul_id/VU/38/VU#3861/VU#3861.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#3861,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3861,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/38/VU#3865/VU#3865.csv b/data/vul_id/VU/38/VU#3865/VU#3865.csv index 80fa5564e1dd28d..c179eb3a8f87603 100644 --- a/data/vul_id/VU/38/VU#3865/VU#3865.csv +++ b/data/vul_id/VU/38/VU#3865/VU#3865.csv @@ -2,3 +2,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#3865,0.00395257,https://github.com/Aluminum-Depot/Tinf0il-new,Aluminum-Depot/Tinf0il-new,677545007 VU#3865,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#3865,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 +VU#3865,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/38/VU#387/VU#387.csv b/data/vul_id/VU/38/VU#387/VU#387.csv index d0618003a0c3515..81794da4eeda0d5 100644 --- a/data/vul_id/VU/38/VU#387/VU#387.csv +++ b/data/vul_id/VU/38/VU#387/VU#387.csv @@ -3,7 +3,7 @@ VU#387,0.20000000,https://github.com/Prestonbishop1/SchoolBoringEX,Prestonbishop VU#387,0.01063830,https://github.com/EllianCampos/RCE,EllianCampos/RCE,704702536 VU#387,0.01041667,https://github.com/rapid7/metasploit-omnibus-cache,rapid7/metasploit-omnibus-cache,41445398 VU#387,0.01020408,https://github.com/ingmbioinfo/cia,ingmbioinfo/cia,725502514 -VU#387,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 +VU#387,0.00884956,https://github.com/BIIG-UC3M/pMoSS,BIIG-UC3M/pMoSS,228442839 VU#387,0.00840336,https://github.com/FouadAzougagh/Analyse-et-Exploitation-Donnees-Texte-Audio-Video,FouadAzougagh/Analyse-et-Exploitation-Donnees-Texte-Audio-Video,478129426 VU#387,0.00621118,https://github.com/JavaScripterv4/Tiktok-Coin-Exploit,JavaScripterv4/Tiktok-Coin-Exploit,721169184 VU#387,0.00500000,https://github.com/ALotov2000/music-genre-classification-by-hmm,ALotov2000/music-genre-classification-by-hmm,732783445 @@ -24,4 +24,4 @@ VU#387,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761 VU#387,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#387,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#387,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#387,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#387,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/38/VU#3872/VU#3872.csv b/data/vul_id/VU/38/VU#3872/VU#3872.csv index aca9a79c55c6ba1..feca96edf5d6a02 100644 --- a/data/vul_id/VU/38/VU#3872/VU#3872.csv +++ b/data/vul_id/VU/38/VU#3872/VU#3872.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#3872,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3872,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/38/VU#3874/VU#3874.csv b/data/vul_id/VU/38/VU#3874/VU#3874.csv index 51fedda212202ba..611635756bbee98 100644 --- a/data/vul_id/VU/38/VU#3874/VU#3874.csv +++ b/data/vul_id/VU/38/VU#3874/VU#3874.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#3874,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3874,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/38/VU#3879/VU#3879.csv b/data/vul_id/VU/38/VU#3879/VU#3879.csv index ed67ada1f7102ab..90a5bd559977bbe 100644 --- a/data/vul_id/VU/38/VU#3879/VU#3879.csv +++ b/data/vul_id/VU/38/VU#3879/VU#3879.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#3879,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3879,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/38/VU#388/VU#388.csv b/data/vul_id/VU/38/VU#388/VU#388.csv index ad5f11e82bf8c08..4a802b1c8b95eb5 100644 --- a/data/vul_id/VU/38/VU#388/VU#388.csv +++ b/data/vul_id/VU/38/VU#388/VU#388.csv @@ -6,7 +6,7 @@ VU#388,0.03030303,https://github.com/KATERGaming/Roblox,KATERGaming/Roblox,54973 VU#388,0.02272727,https://github.com/deeksha029/Detection-of-Exploit-Websites-using-ML-and-Data-Analysis,deeksha029/Detection-of-Exploit-Websites-using-ML-and-Data-Analysis,828885447 VU#388,0.02272727,https://github.com/Ssimmraan/Detection-of-Exploit-Website-using-Machine-Learning-and-Data-Analysis,Ssimmraan/Detection-of-Exploit-Website-using-Machine-Learning-and-Data-Analysis,825606080 VU#388,0.01388889,https://github.com/owenonline/Knowledge-Graph-Reasoning-with-Self-supervised-Reinforcement-Learning,owenonline/Knowledge-Graph-Reasoning-with-Self-supervised-Reinforcement-Learning,534351418 -VU#388,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#388,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#388,0.00662252,https://github.com/Karmaz95/crimson_wisp,Karmaz95/crimson_wisp,503833535 VU#388,0.00555556,https://github.com/federicasuriano/Runtime-monitoring-SENTINEL-system,federicasuriano/Runtime-monitoring-SENTINEL-system,563922485 VU#388,0.00485437,https://github.com/manwestc/UPM-MUIA,manwestc/UPM-MUIA,802942173 @@ -29,4 +29,4 @@ VU#388,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,58210 VU#388,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#388,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 VU#388,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#388,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#388,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/38/VU#3885/VU#3885.csv b/data/vul_id/VU/38/VU#3885/VU#3885.csv new file mode 100644 index 000000000000000..f7d7277c982c915 --- /dev/null +++ b/data/vul_id/VU/38/VU#3885/VU#3885.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +VU#3885,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/38/VU#3886/VU#3886.csv b/data/vul_id/VU/38/VU#3886/VU#3886.csv index f84c01e09f8207c..c0d8d96bd103dbe 100644 --- a/data/vul_id/VU/38/VU#3886/VU#3886.csv +++ b/data/vul_id/VU/38/VU#3886/VU#3886.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#3886,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3886,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/38/VU#389/VU#389.csv b/data/vul_id/VU/38/VU#389/VU#389.csv index 741296cdffcf418..b9da78ddee9af08 100644 --- a/data/vul_id/VU/38/VU#389/VU#389.csv +++ b/data/vul_id/VU/38/VU#389/VU#389.csv @@ -19,4 +19,4 @@ VU#389,0.00152672,https://github.com/monkey-byte/exploits,monkey-byte/exploits,6 VU#389,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,805159528 VU#389,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#389,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 -VU#389,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#389,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/39/VU#39/VU#39.csv b/data/vul_id/VU/39/VU#39/VU#39.csv index c4871b2c37adf10..e3ad998a9e6cc1b 100644 --- a/data/vul_id/VU/39/VU#39/VU#39.csv +++ b/data/vul_id/VU/39/VU#39/VU#39.csv @@ -115,7 +115,7 @@ VU#39,0.04347826,https://github.com/giulio-derasmo/Search-Engine-Evaluation-and- VU#39,0.04347826,https://github.com/R3zk0n/sploitations,R3zk0n/sploitations,421284722 VU#39,0.04166667,https://github.com/Delioos/dopamine-exploiter,Delioos/dopamine-exploiter,816137507 VU#39,0.04166667,https://github.com/szyfra22/BabySploit,szyfra22/BabySploit,418838699 -VU#39,0.04166667,https://github.com/k4u5h41/MS17-010_CVE-2017-0143,k4u5h41/MS17-010_CVE-2017-0143,384203070 +VU#39,0.04166667,https://github.com/N3rdyN3xus/MS17-010_CVE-2017-0143,N3rdyN3xus/MS17-010_CVE-2017-0143,384203070 VU#39,0.04000000,https://github.com/kmpotter2/ExploitingArbitrage,kmpotter2/ExploitingArbitrage,510925771 VU#39,0.04000000,https://github.com/DragonTechRoyale/CTF-Solutions,DragonTechRoyale/CTF-Solutions,492580312 VU#39,0.03846154,https://github.com/li-minhao/CVE-2023-37478-Demo,li-minhao/CVE-2023-37478-Demo,714018337 @@ -210,7 +210,7 @@ VU#39,0.01388889,https://github.com/RezzFayyazi/CACyber,RezzFayyazi/CACyber,6360 VU#39,0.01388889,https://github.com/owenonline/Knowledge-Graph-Reasoning-with-Self-supervised-Reinforcement-Learning,owenonline/Knowledge-Graph-Reasoning-with-Self-supervised-Reinforcement-Learning,534351418 VU#39,0.01369863,https://github.com/jacobadodge/Spring2024_CVENG_8160,jacobadodge/Spring2024_CVENG_8160,745631174 VU#39,0.01369863,https://github.com/XoticSploit/XoticSploit,XoticSploit/XoticSploit,532628224 -VU#39,0.01351351,https://github.com/mikaelkall/exploits,mikaelkall/exploits,70401130 +VU#39,0.01351351,https://github.com/mikaelkall/Exploits,mikaelkall/Exploits,70401130 VU#39,0.01333333,https://github.com/riccardonicolaidis/Particle-Detector-ARTY-A7,riccardonicolaidis/Particle-Detector-ARTY-A7,607758792 VU#39,0.01333333,https://github.com/YuweiZJ/rces_final_project,YuweiZJ/rces_final_project,575101596 VU#39,0.01333333,https://github.com/Jaeik-Jeong/STCNN,Jaeik-Jeong/STCNN,322538794 @@ -286,7 +286,7 @@ VU#39,0.00917431,https://github.com/xxycfhb/xxycfhb.github.io,xxycfhb/xxycfhb.gi VU#39,0.00917431,https://github.com/hktalent/myhktools,hktalent/myhktools,93808838 VU#39,0.00900901,https://github.com/sambacha/metamask-exploit,sambacha/metamask-exploit,474791434 VU#39,0.00892857,https://github.com/federicominniti/MetaverseBusinessConcernsNLP,federicominniti/MetaverseBusinessConcernsNLP,504799345 -VU#39,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 +VU#39,0.00884956,https://github.com/BIIG-UC3M/pMoSS,BIIG-UC3M/pMoSS,228442839 VU#39,0.00884956,https://github.com/drb-ra/C2IntelFeeds,drb-ra/C2IntelFeeds,189243571 VU#39,0.00877193,https://github.com/cdayao93/Rickrollworm.py,cdayao93/Rickrollworm.py,756979014 VU#39,0.00847458,https://github.com/ESMEAirPollutionPrediction/EmissionsData,ESMEAirPollutionPrediction/EmissionsData,710800400 @@ -333,7 +333,7 @@ VU#39,0.00689655,https://github.com/RENANZG/My-Forensics,RENANZG/My-Forensics,68 VU#39,0.00671141,https://github.com/michaelneri/unsupervised-audio-anomaly-detection,michaelneri/unsupervised-audio-anomaly-detection,856788461 VU#39,0.00671141,https://github.com/flazarte/cyberex,flazarte/cyberex,442655946 VU#39,0.00671141,https://github.com/ForwarderFactory/wii,ForwarderFactory/wii,398614364 -VU#39,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#39,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#39,0.00662252,https://github.com/Karmaz95/crimson_wisp,Karmaz95/crimson_wisp,503833535 VU#39,0.00662252,https://github.com/SmartData-Polito/honeycluster,SmartData-Polito/honeycluster,474309060 VU#39,0.00645161,https://github.com/BigDataEngineer/cloud9_rceovery,BigDataEngineer/cloud9_rceovery,753842587 @@ -440,7 +440,7 @@ VU#39,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-C VU#39,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 VU#39,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 VU#39,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 -VU#39,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#39,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#39,0.00021436,https://github.com/spence-rat/metasploit-framework,spence-rat/metasploit-framework,490065127 VU#39,0.00021128,https://github.com/adfoster-r7/metasploit-ci-tests,adfoster-r7/metasploit-ci-tests,319744421 VU#39,0.00020492,https://github.com/Deep-Bagchi/Metasploit_Framework,Deep-Bagchi/Metasploit_Framework,851128540 diff --git a/data/vul_id/VU/39/VU#390/VU#390.csv b/data/vul_id/VU/39/VU#390/VU#390.csv index b0fe2b34f37b1e5..33b56f242b82571 100644 --- a/data/vul_id/VU/39/VU#390/VU#390.csv +++ b/data/vul_id/VU/39/VU#390/VU#390.csv @@ -17,4 +17,4 @@ VU#390,0.00152672,https://github.com/monkey-byte/exploits,monkey-byte/exploits,6 VU#390,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,805159528 VU#390,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#390,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 -VU#390,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#390,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/39/VU#3907/VU#3907.csv b/data/vul_id/VU/39/VU#3907/VU#3907.csv index 0523cedf79e285d..b16755a07594040 100644 --- a/data/vul_id/VU/39/VU#3907/VU#3907.csv +++ b/data/vul_id/VU/39/VU#3907/VU#3907.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#3907,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3907,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/39/VU#391/VU#391.csv b/data/vul_id/VU/39/VU#391/VU#391.csv index c993a09e92f0594..9f3fa680361edfc 100644 --- a/data/vul_id/VU/39/VU#391/VU#391.csv +++ b/data/vul_id/VU/39/VU#391/VU#391.csv @@ -13,4 +13,4 @@ VU#391,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto VU#391,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 VU#391,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#391,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#391,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#391,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/39/VU#3910/VU#3910.csv b/data/vul_id/VU/39/VU#3910/VU#3910.csv new file mode 100644 index 000000000000000..b8a0f534778982a --- /dev/null +++ b/data/vul_id/VU/39/VU#3910/VU#3910.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +VU#3910,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/39/VU#3914/VU#3914.csv b/data/vul_id/VU/39/VU#3914/VU#3914.csv new file mode 100644 index 000000000000000..c95577daf5b6f3b --- /dev/null +++ b/data/vul_id/VU/39/VU#3914/VU#3914.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +VU#3914,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/39/VU#3917/VU#3917.csv b/data/vul_id/VU/39/VU#3917/VU#3917.csv index ef42576cbd6e353..6dfe1d2e2256b60 100644 --- a/data/vul_id/VU/39/VU#3917/VU#3917.csv +++ b/data/vul_id/VU/39/VU#3917/VU#3917.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#3917,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3917,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/39/VU#392/VU#392.csv b/data/vul_id/VU/39/VU#392/VU#392.csv index ef15d0f678358a8..d07c197b58057bf 100644 --- a/data/vul_id/VU/39/VU#392/VU#392.csv +++ b/data/vul_id/VU/39/VU#392/VU#392.csv @@ -23,4 +23,4 @@ VU#392,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480 VU#392,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#392,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 VU#392,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 -VU#392,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#392,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/39/VU#393/VU#393.csv b/data/vul_id/VU/39/VU#393/VU#393.csv index dd2dfa3ae993ee7..6ac49f1034dcc53 100644 --- a/data/vul_id/VU/39/VU#393/VU#393.csv +++ b/data/vul_id/VU/39/VU#393/VU#393.csv @@ -21,4 +21,4 @@ VU#393,0.00152672,https://github.com/monkey-byte/exploits,monkey-byte/exploits,6 VU#393,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,805159528 VU#393,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#393,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 -VU#393,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#393,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/39/VU#394/VU#394.csv b/data/vul_id/VU/39/VU#394/VU#394.csv index 815eac6d883b511..3c2ccba3461f8a7 100644 --- a/data/vul_id/VU/39/VU#394/VU#394.csv +++ b/data/vul_id/VU/39/VU#394/VU#394.csv @@ -36,4 +36,4 @@ VU#394,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-Too VU#394,0.00152439,https://github.com/CDACesec/CVE-2023-33802,CDACesec/CVE-2023-33802,642286308 VU#394,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-31902,512712652 VU#394,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 -VU#394,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#394,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/39/VU#3945/VU#3945.csv b/data/vul_id/VU/39/VU#3945/VU#3945.csv index 3e89673686db055..13d9d9e12bbf8ff 100644 --- a/data/vul_id/VU/39/VU#3945/VU#3945.csv +++ b/data/vul_id/VU/39/VU#3945/VU#3945.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#3945,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3945,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/39/VU#395/VU#395.csv b/data/vul_id/VU/39/VU#395/VU#395.csv index 39646c81b228305..3196b43a4f6cac5 100644 --- a/data/vul_id/VU/39/VU#395/VU#395.csv +++ b/data/vul_id/VU/39/VU#395/VU#395.csv @@ -25,7 +25,7 @@ VU#395,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#395,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#395,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#395,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#395,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#395,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#395,0.00021436,https://github.com/spence-rat/metasploit-framework,spence-rat/metasploit-framework,490065127 VU#395,0.00021128,https://github.com/adfoster-r7/metasploit-ci-tests,adfoster-r7/metasploit-ci-tests,319744421 VU#395,0.00020492,https://github.com/Deep-Bagchi/Metasploit_Framework,Deep-Bagchi/Metasploit_Framework,851128540 diff --git a/data/vul_id/VU/39/VU#396/VU#396.csv b/data/vul_id/VU/39/VU#396/VU#396.csv index 9134de02d915f5f..934c735d60104c2 100644 --- a/data/vul_id/VU/39/VU#396/VU#396.csv +++ b/data/vul_id/VU/39/VU#396/VU#396.csv @@ -84,5 +84,5 @@ VU#396,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761 VU#396,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#396,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 VU#396,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 -VU#396,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#396,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#396,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 diff --git a/data/vul_id/VU/39/VU#397/VU#397.csv b/data/vul_id/VU/39/VU#397/VU#397.csv index 5cc6d97dedc32db..c45002c7f38df9a 100644 --- a/data/vul_id/VU/39/VU#397/VU#397.csv +++ b/data/vul_id/VU/39/VU#397/VU#397.csv @@ -27,5 +27,5 @@ VU#397,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#397,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#397,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#397,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -VU#397,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#397,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#397,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 diff --git a/data/vul_id/VU/39/VU#3974/VU#3974.csv b/data/vul_id/VU/39/VU#3974/VU#3974.csv index 34b7f75bbf6d1b9..99d3f1227519bb8 100644 --- a/data/vul_id/VU/39/VU#3974/VU#3974.csv +++ b/data/vul_id/VU/39/VU#3974/VU#3974.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#3974,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3974,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/39/VU#39776/VU#39776.csv b/data/vul_id/VU/39/VU#39776/VU#39776.csv index 55a2e20754664d7..3aeb029d795345a 100644 --- a/data/vul_id/VU/39/VU#39776/VU#39776.csv +++ b/data/vul_id/VU/39/VU#39776/VU#39776.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#39776,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#39776,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/39/VU#398/VU#398.csv b/data/vul_id/VU/39/VU#398/VU#398.csv index 836aff7c55c82c9..a85fc4a12e52a48 100644 --- a/data/vul_id/VU/39/VU#398/VU#398.csv +++ b/data/vul_id/VU/39/VU#398/VU#398.csv @@ -11,4 +11,4 @@ VU#398,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto VU#398,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763373095 VU#398,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#398,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#398,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#398,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/39/VU#3981/VU#3981.csv b/data/vul_id/VU/39/VU#3981/VU#3981.csv new file mode 100644 index 000000000000000..569ea5236696dbb --- /dev/null +++ b/data/vul_id/VU/39/VU#3981/VU#3981.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +VU#3981,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/39/VU#3983/VU#3983.csv b/data/vul_id/VU/39/VU#3983/VU#3983.csv index f260748c6c7876e..0fe324a6daf4ae9 100644 --- a/data/vul_id/VU/39/VU#3983/VU#3983.csv +++ b/data/vul_id/VU/39/VU#3983/VU#3983.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#3983,0.01176471,https://github.com/OliverSchamp/Exploiting-Spatial-Relations,OliverSchamp/Exploiting-Spatial-Relations,585205221 -VU#3983,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#3983,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/39/VU#39892/VU#39892.csv b/data/vul_id/VU/39/VU#39892/VU#39892.csv index ae3569e854f9351..bb8fb8805e025af 100644 --- a/data/vul_id/VU/39/VU#39892/VU#39892.csv +++ b/data/vul_id/VU/39/VU#39892/VU#39892.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#39892,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#39892,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/39/VU#399/VU#399.csv b/data/vul_id/VU/39/VU#399/VU#399.csv index d6acd8d2772efe6..203c502f155f47b 100644 --- a/data/vul_id/VU/39/VU#399/VU#399.csv +++ b/data/vul_id/VU/39/VU#399/VU#399.csv @@ -14,4 +14,4 @@ VU#399,0.00222717,https://github.com/SeanOhAileasa/ptp-post-exploitation-techniq VU#399,0.00221239,https://github.com/k8gege/PowerLadon,k8gege/PowerLadon,222740271 VU#399,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763373095 VU#399,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#399,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#399,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/40/VU#40/VU#40.csv b/data/vul_id/VU/40/VU#40/VU#40.csv index 5c50957d387e43f..f7187f8146451c0 100644 --- a/data/vul_id/VU/40/VU#40/VU#40.csv +++ b/data/vul_id/VU/40/VU#40/VU#40.csv @@ -331,7 +331,7 @@ VU#40,0.00925926,https://github.com/tigrisg/PAPPL2021,tigrisg/PAPPL2021,41248219 VU#40,0.00917431,https://github.com/MichPrencipe/Time-Series-Forecasting,MichPrencipe/Time-Series-Forecasting,762394143 VU#40,0.00900901,https://github.com/sambacha/metamask-exploit,sambacha/metamask-exploit,474791434 VU#40,0.00892857,https://github.com/federicominniti/MetaverseBusinessConcernsNLP,federicominniti/MetaverseBusinessConcernsNLP,504799345 -VU#40,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 +VU#40,0.00884956,https://github.com/BIIG-UC3M/pMoSS,BIIG-UC3M/pMoSS,228442839 VU#40,0.00884956,https://github.com/drb-ra/C2IntelFeeds,drb-ra/C2IntelFeeds,189243571 VU#40,0.00877193,https://github.com/cdayao93/Rickrollworm.py,cdayao93/Rickrollworm.py,756979014 VU#40,0.00847458,https://github.com/ESMEAirPollutionPrediction/EmissionsData,ESMEAirPollutionPrediction/EmissionsData,710800400 @@ -476,7 +476,7 @@ VU#40,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-C VU#40,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 VU#40,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 VU#40,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 -VU#40,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#40,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#40,0.00021128,https://github.com/adfoster-r7/metasploit-ci-tests,adfoster-r7/metasploit-ci-tests,319744421 VU#40,0.00020492,https://github.com/Deep-Bagchi/Metasploit_Framework,Deep-Bagchi/Metasploit_Framework,851128540 VU#40,0.00020350,https://github.com/adfoster-r7/metasploit-framework-test-actions,adfoster-r7/metasploit-framework-test-actions,465004247 diff --git a/data/vul_id/VU/40/VU#400/VU#400.csv b/data/vul_id/VU/40/VU#400/VU#400.csv index afc54da052306d6..896e022f6b8c312 100644 --- a/data/vul_id/VU/40/VU#400/VU#400.csv +++ b/data/vul_id/VU/40/VU#400/VU#400.csv @@ -20,5 +20,5 @@ VU#400,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#400,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#400,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#400,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#400,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#400,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#400,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/VU/40/VU#4000/VU#4000.csv b/data/vul_id/VU/40/VU#4000/VU#4000.csv index eec7083613f4e54..7111301ea39af46 100644 --- a/data/vul_id/VU/40/VU#4000/VU#4000.csv +++ b/data/vul_id/VU/40/VU#4000/VU#4000.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#4000,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#4000,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/40/VU#4006/VU#4006.csv b/data/vul_id/VU/40/VU#4006/VU#4006.csv index 760ec883ba880b8..9e644f9b8254efd 100644 --- a/data/vul_id/VU/40/VU#4006/VU#4006.csv +++ b/data/vul_id/VU/40/VU#4006/VU#4006.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#4006,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#4006,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/40/VU#401/VU#401.csv b/data/vul_id/VU/40/VU#401/VU#401.csv index f1bb19417eeb771..45c4211470be267 100644 --- a/data/vul_id/VU/40/VU#401/VU#401.csv +++ b/data/vul_id/VU/40/VU#401/VU#401.csv @@ -20,4 +20,4 @@ VU#401,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#401,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#401,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#401,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#401,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#401,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/40/VU#4013/VU#4013.csv b/data/vul_id/VU/40/VU#4013/VU#4013.csv index 7512a9fbeade4a7..9fec093785eaffe 100644 --- a/data/vul_id/VU/40/VU#4013/VU#4013.csv +++ b/data/vul_id/VU/40/VU#4013/VU#4013.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#4013,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#4013,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/40/VU#40168/VU#40168.csv b/data/vul_id/VU/40/VU#40168/VU#40168.csv index 5e53d9fe26f6c53..730682fd4e8497f 100644 --- a/data/vul_id/VU/40/VU#40168/VU#40168.csv +++ b/data/vul_id/VU/40/VU#40168/VU#40168.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#40168,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#40168,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/40/VU#402/VU#402.csv b/data/vul_id/VU/40/VU#402/VU#402.csv index afe0ad1a42b2e6e..128664434643e0e 100644 --- a/data/vul_id/VU/40/VU#402/VU#402.csv +++ b/data/vul_id/VU/40/VU#402/VU#402.csv @@ -13,4 +13,4 @@ VU#402,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#402,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#402,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#402,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#402,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#402,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/40/VU#403/VU#403.csv b/data/vul_id/VU/40/VU#403/VU#403.csv index e0a3cb6a0941f12..847193be23f4e03 100644 --- a/data/vul_id/VU/40/VU#403/VU#403.csv +++ b/data/vul_id/VU/40/VU#403/VU#403.csv @@ -22,4 +22,4 @@ VU#403,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#403,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#403,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#403,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#403,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#403,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/40/VU#4030/VU#4030.csv b/data/vul_id/VU/40/VU#4030/VU#4030.csv index 6e2243a08b36e17..edcb970ed5d20bb 100644 --- a/data/vul_id/VU/40/VU#4030/VU#4030.csv +++ b/data/vul_id/VU/40/VU#4030/VU#4030.csv @@ -3,4 +3,4 @@ VU#4030,0.00152672,https://github.com/monkey-byte/exploits,monkey-byte/exploits, VU#4030,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,805159528 VU#4030,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#4030,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 -VU#4030,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#4030,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/40/VU#4033/VU#4033.csv b/data/vul_id/VU/40/VU#4033/VU#4033.csv index f3f4c442ef21dd8..7ab26a762869831 100644 --- a/data/vul_id/VU/40/VU#4033/VU#4033.csv +++ b/data/vul_id/VU/40/VU#4033/VU#4033.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#4033,0.00625000,https://github.com/jessicascarborough/cissig,jessicascarborough/cissig,423867616 -VU#4033,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#4033,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/40/VU#4034/VU#4034.csv b/data/vul_id/VU/40/VU#4034/VU#4034.csv index 9b979a83c3f8520..fbaeee7b497a3a0 100644 --- a/data/vul_id/VU/40/VU#4034/VU#4034.csv +++ b/data/vul_id/VU/40/VU#4034/VU#4034.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#4034,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#4034,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/40/VU#4045/VU#4045.csv b/data/vul_id/VU/40/VU#4045/VU#4045.csv index c55f64be519a07d..adcab3723122610 100644 --- a/data/vul_id/VU/40/VU#4045/VU#4045.csv +++ b/data/vul_id/VU/40/VU#4045/VU#4045.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#4045,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#4045,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/40/VU#405/VU#405.csv b/data/vul_id/VU/40/VU#405/VU#405.csv index 2c4b0a505e84a1a..cd165feb9585329 100644 --- a/data/vul_id/VU/40/VU#405/VU#405.csv +++ b/data/vul_id/VU/40/VU#405/VU#405.csv @@ -15,4 +15,4 @@ VU#405,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#405,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#405,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#405,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#405,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#405,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/40/VU#4050/VU#4050.csv b/data/vul_id/VU/40/VU#4050/VU#4050.csv index 6c269e05544ae76..7259227a69710da 100644 --- a/data/vul_id/VU/40/VU#4050/VU#4050.csv +++ b/data/vul_id/VU/40/VU#4050/VU#4050.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#4050,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#4050,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/40/VU#406/VU#406.csv b/data/vul_id/VU/40/VU#406/VU#406.csv index c73f5a24e01f74d..f16b0f34e5a5ce4 100644 --- a/data/vul_id/VU/40/VU#406/VU#406.csv +++ b/data/vul_id/VU/40/VU#406/VU#406.csv @@ -18,4 +18,4 @@ VU#406,0.00216450,https://github.com/SeanOhAileasa/ptp-network-attacks-and-explo VU#406,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 VU#406,0.00164745,https://github.com/zzqq0212/Sunflower,zzqq0212/Sunflower,790017610 VU#406,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#406,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#406,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/40/VU#407/VU#407.csv b/data/vul_id/VU/40/VU#407/VU#407.csv index 1d1bee1a11de920..347b5ae8159c46c 100644 --- a/data/vul_id/VU/40/VU#407/VU#407.csv +++ b/data/vul_id/VU/40/VU#407/VU#407.csv @@ -13,4 +13,4 @@ VU#407,0.00221239,https://github.com/k8gege/PowerLadon,k8gege/PowerLadon,2227402 VU#407,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 VU#407,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763373095 VU#407,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 -VU#407,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#407,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/40/VU#4075/VU#4075.csv b/data/vul_id/VU/40/VU#4075/VU#4075.csv index 944410d15f0609c..e90ba57d4ad7e14 100644 --- a/data/vul_id/VU/40/VU#4075/VU#4075.csv +++ b/data/vul_id/VU/40/VU#4075/VU#4075.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#4075,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#4075,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/40/VU#408/VU#408.csv b/data/vul_id/VU/40/VU#408/VU#408.csv index 5918b4c27b2be1f..73c4f5af755d772 100644 --- a/data/vul_id/VU/40/VU#408/VU#408.csv +++ b/data/vul_id/VU/40/VU#408/VU#408.csv @@ -17,4 +17,4 @@ VU#408,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#408,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#408,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#408,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#408,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#408,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/40/VU#4081/VU#4081.csv b/data/vul_id/VU/40/VU#4081/VU#4081.csv index 867c51e3e416b09..24255100e123f16 100644 --- a/data/vul_id/VU/40/VU#4081/VU#4081.csv +++ b/data/vul_id/VU/40/VU#4081/VU#4081.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#4081,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#4081,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/40/VU#40818/VU#40818.csv b/data/vul_id/VU/40/VU#40818/VU#40818.csv index 413f9c449410fb8..2b50639b3eef8e7 100644 --- a/data/vul_id/VU/40/VU#40818/VU#40818.csv +++ b/data/vul_id/VU/40/VU#40818/VU#40818.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#40818,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#40818,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/40/VU#409/VU#409.csv b/data/vul_id/VU/40/VU#409/VU#409.csv index 3520b8a8aef409b..743e0d7ee496943 100644 --- a/data/vul_id/VU/40/VU#409/VU#409.csv +++ b/data/vul_id/VU/40/VU#409/VU#409.csv @@ -14,4 +14,4 @@ VU#409,0.00245700,https://github.com/leelaz0/AWAE,leelaz0/AWAE,467403905 VU#409,0.00243902,https://github.com/catfoolyou/Block-Bypass,catfoolyou/Block-Bypass,773801138 VU#409,0.00221239,https://github.com/k8gege/PowerLadon,k8gege/PowerLadon,222740271 VU#409,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#409,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#409,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/40/VU#4099/VU#4099.csv b/data/vul_id/VU/40/VU#4099/VU#4099.csv index 65ac1346e777b57..3bb1672af193fd0 100644 --- a/data/vul_id/VU/40/VU#4099/VU#4099.csv +++ b/data/vul_id/VU/40/VU#4099/VU#4099.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#4099,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#4099,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/41/VU#41/VU#41.csv b/data/vul_id/VU/41/VU#41/VU#41.csv index ff1141e583fc513..3e0b4a6346adc21 100644 --- a/data/vul_id/VU/41/VU#41/VU#41.csv +++ b/data/vul_id/VU/41/VU#41/VU#41.csv @@ -314,7 +314,7 @@ VU#41,0.00675676,https://github.com/ElenaSerbuValentina/Image_Classification_ML, VU#41,0.00671141,https://github.com/michaelneri/unsupervised-audio-anomaly-detection,michaelneri/unsupervised-audio-anomaly-detection,856788461 VU#41,0.00671141,https://github.com/flazarte/cyberex,flazarte/cyberex,442655946 VU#41,0.00671141,https://github.com/ForwarderFactory/wii,ForwarderFactory/wii,398614364 -VU#41,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#41,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#41,0.00662252,https://github.com/Karmaz95/crimson_wisp,Karmaz95/crimson_wisp,503833535 VU#41,0.00645161,https://github.com/BigDataEngineer/cloud9_rceovery,BigDataEngineer/cloud9_rceovery,753842587 VU#41,0.00636943,https://github.com/dmw2166/rces-2022,dmw2166/rces-2022,740746399 @@ -433,7 +433,7 @@ VU#41,0.00052770,https://github.com/hktalent/scan4all,hktalent/scan4all,50527857 VU#41,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 VU#41,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 VU#41,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#41,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#41,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#41,0.00021436,https://github.com/spence-rat/metasploit-framework,spence-rat/metasploit-framework,490065127 VU#41,0.00021128,https://github.com/adfoster-r7/metasploit-ci-tests,adfoster-r7/metasploit-ci-tests,319744421 VU#41,0.00020492,https://github.com/Deep-Bagchi/Metasploit_Framework,Deep-Bagchi/Metasploit_Framework,851128540 diff --git a/data/vul_id/VU/41/VU#410/VU#410.csv b/data/vul_id/VU/41/VU#410/VU#410.csv index 6d7919fb9da762b..bef9b9357b8675f 100644 --- a/data/vul_id/VU/41/VU#410/VU#410.csv +++ b/data/vul_id/VU/41/VU#410/VU#410.csv @@ -60,7 +60,7 @@ VU#410,0.01724138,https://github.com/prati0100/linux-0day,prati0100/linux-0day,4 VU#410,0.00833333,https://github.com/JakubTabor/Regression,JakubTabor/Regression,664575090 VU#410,0.00714286,https://github.com/ricepoutine/cmput676,ricepoutine/cmput676,563162346 VU#410,0.00671141,https://github.com/flazarte/cyberex,flazarte/cyberex,442655946 -VU#410,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#410,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#410,0.00546448,https://github.com/SICC-Group/Boosting-TEP-BFT,SICC-Group/Boosting-TEP-BFT,838210980 VU#410,0.00386100,https://github.com/bob11vrdp/CVE-2022-39425,bob11vrdp/CVE-2022-39425,569739742 VU#410,0.00325733,https://github.com/Saket-Upadhyay/CS6190-return-oriented-programming,Saket-Upadhyay/CS6190-return-oriented-programming,542105277 @@ -70,4 +70,4 @@ VU#410,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto VU#410,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#410,0.00164745,https://github.com/zzqq0212/Sunflower,zzqq0212/Sunflower,790017610 VU#410,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#410,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#410,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/41/VU#4100/VU#4100.csv b/data/vul_id/VU/41/VU#4100/VU#4100.csv index bb3523e5f90c61f..37a0689b3102542 100644 --- a/data/vul_id/VU/41/VU#4100/VU#4100.csv +++ b/data/vul_id/VU/41/VU#4100/VU#4100.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#4100,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#4100,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#4100,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 diff --git a/data/vul_id/VU/41/VU#411/VU#411.csv b/data/vul_id/VU/41/VU#411/VU#411.csv index 50723cd243a55f9..21609ca7768c99e 100644 --- a/data/vul_id/VU/41/VU#411/VU#411.csv +++ b/data/vul_id/VU/41/VU#411/VU#411.csv @@ -78,4 +78,4 @@ VU#411,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761 VU#411,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#411,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#411,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#411,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#411,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/41/VU#4115/VU#4115.csv b/data/vul_id/VU/41/VU#4115/VU#4115.csv index 11b4a6ccb4c28bd..984c4aed203c3cf 100644 --- a/data/vul_id/VU/41/VU#4115/VU#4115.csv +++ b/data/vul_id/VU/41/VU#4115/VU#4115.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#4115,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#4115,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/41/VU#412/VU#412.csv b/data/vul_id/VU/41/VU#412/VU#412.csv index 2d068fe3f6dfadf..790a983691e173d 100644 --- a/data/vul_id/VU/41/VU#412/VU#412.csv +++ b/data/vul_id/VU/41/VU#412/VU#412.csv @@ -16,4 +16,4 @@ VU#412,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#412,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#412,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#412,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#412,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#412,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/41/VU#4128/VU#4128.csv b/data/vul_id/VU/41/VU#4128/VU#4128.csv index d4c6a35b8cccc09..baf2f35aea00e4b 100644 --- a/data/vul_id/VU/41/VU#4128/VU#4128.csv +++ b/data/vul_id/VU/41/VU#4128/VU#4128.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#4128,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#4128,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/41/VU#413/VU#413.csv b/data/vul_id/VU/41/VU#413/VU#413.csv index aa772c0a8e4027d..aa2ad04b01b5a6b 100644 --- a/data/vul_id/VU/41/VU#413/VU#413.csv +++ b/data/vul_id/VU/41/VU#413/VU#413.csv @@ -12,4 +12,4 @@ VU#413,0.00222717,https://github.com/SeanOhAileasa/ptp-post-exploitation-techniq VU#413,0.00216450,https://github.com/SeanOhAileasa/ptp-network-attacks-and-exploits,SeanOhAileasa/ptp-network-attacks-and-exploits,515641178 VU#413,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763373095 VU#413,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 -VU#413,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#413,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/41/VU#41341/VU#41341.csv b/data/vul_id/VU/41/VU#41341/VU#41341.csv index 3f72300f3089c0f..0984bef198c27dc 100644 --- a/data/vul_id/VU/41/VU#41341/VU#41341.csv +++ b/data/vul_id/VU/41/VU#41341/VU#41341.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#41341,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#41341,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/41/VU#414/VU#414.csv b/data/vul_id/VU/41/VU#414/VU#414.csv index f2d941fdb50b48e..2beb42e127f4faa 100644 --- a/data/vul_id/VU/41/VU#414/VU#414.csv +++ b/data/vul_id/VU/41/VU#414/VU#414.csv @@ -13,4 +13,4 @@ VU#414,0.00179533,https://github.com/darrenlei888/The-Interacting-Coulomb-Proble VU#414,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto-plastic,440547753 VU#414,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763373095 VU#414,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 -VU#414,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#414,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/41/VU#415/VU#415.csv b/data/vul_id/VU/41/VU#415/VU#415.csv index ac2cb3096f10224..b55e033693f9398 100644 --- a/data/vul_id/VU/41/VU#415/VU#415.csv +++ b/data/vul_id/VU/41/VU#415/VU#415.csv @@ -20,4 +20,4 @@ VU#415,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#415,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#415,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#415,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#415,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#415,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/41/VU#416/VU#416.csv b/data/vul_id/VU/41/VU#416/VU#416.csv index 3dbeca426859183..01760baffbe346b 100644 --- a/data/vul_id/VU/41/VU#416/VU#416.csv +++ b/data/vul_id/VU/41/VU#416/VU#416.csv @@ -25,5 +25,5 @@ VU#416,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-3 VU#416,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 VU#416,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#416,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#416,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#416,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#416,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/VU/41/VU#417/VU#417.csv b/data/vul_id/VU/41/VU#417/VU#417.csv index bd941a87bce79ba..25f7a15ee840c5b 100644 --- a/data/vul_id/VU/41/VU#417/VU#417.csv +++ b/data/vul_id/VU/41/VU#417/VU#417.csv @@ -15,4 +15,4 @@ VU#417,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#417,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#417,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#417,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#417,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#417,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/41/VU#4175/VU#4175.csv b/data/vul_id/VU/41/VU#4175/VU#4175.csv index 790818c18494cae..a1cc5d7cf525ed9 100644 --- a/data/vul_id/VU/41/VU#4175/VU#4175.csv +++ b/data/vul_id/VU/41/VU#4175/VU#4175.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#4175,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#4175,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/41/VU#41791/VU#41791.csv b/data/vul_id/VU/41/VU#41791/VU#41791.csv index 0115738120a0508..a28e6f012405f2d 100644 --- a/data/vul_id/VU/41/VU#41791/VU#41791.csv +++ b/data/vul_id/VU/41/VU#41791/VU#41791.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#41791,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#41791,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/41/VU#418/VU#418.csv b/data/vul_id/VU/41/VU#418/VU#418.csv index 87d1fc802cbd0ce..45ca3561d59dbfc 100644 --- a/data/vul_id/VU/41/VU#418/VU#418.csv +++ b/data/vul_id/VU/41/VU#418/VU#418.csv @@ -14,4 +14,4 @@ VU#418,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763 VU#418,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#418,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#418,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -VU#418,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#418,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/41/VU#4189/VU#4189.csv b/data/vul_id/VU/41/VU#4189/VU#4189.csv index 1fb7478d85d8c7f..09e6badfb41100a 100644 --- a/data/vul_id/VU/41/VU#4189/VU#4189.csv +++ b/data/vul_id/VU/41/VU#4189/VU#4189.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#4189,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#4189,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/41/VU#419/VU#419.csv b/data/vul_id/VU/41/VU#419/VU#419.csv index dd1c6890d62bf63..a370257941f7ef5 100644 --- a/data/vul_id/VU/41/VU#419/VU#419.csv +++ b/data/vul_id/VU/41/VU#419/VU#419.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#419,0.16666667,https://github.com/wEquals/exploit,wEquals/exploit,473760635 VU#419,0.02272727,https://github.com/MinhHieu-Nguyen-dn/forecasting-daily-temperature-Manaus-Brazil,MinhHieu-Nguyen-dn/forecasting-daily-temperature-Manaus-Brazil,601711297 VU#419,0.01923077,https://github.com/Catsuq/Exploit-s-scripts,Catsuq/Exploit-s-scripts,583075682 -VU#419,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#419,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#419,0.00662252,https://github.com/SmartData-Polito/honeycluster,SmartData-Polito/honeycluster,474309060 VU#419,0.00621118,https://github.com/phi998/DataIntegrator,phi998/DataIntegrator,719613538 VU#419,0.00454545,https://github.com/k8gege/K8tools,k8gege/K8tools,172221125 @@ -19,4 +19,4 @@ VU#419,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-Too VU#419,0.00159236,https://github.com/Ethanp210/exploits,Ethanp210/exploits,733220378 VU#419,0.00159236,https://github.com/TikTokRishiRecon/exploitss,TikTokRishiRecon/exploitss,615545020 VU#419,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#419,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#419,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/41/VU#4191/VU#4191.csv b/data/vul_id/VU/41/VU#4191/VU#4191.csv index 8dfe515fdbcbf7c..05a3805b318bd68 100644 --- a/data/vul_id/VU/41/VU#4191/VU#4191.csv +++ b/data/vul_id/VU/41/VU#4191/VU#4191.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#4191,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#4191,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/41/VU#4192/VU#4192.csv b/data/vul_id/VU/41/VU#4192/VU#4192.csv index 6939db76d3d8685..c67a74bd9615f74 100644 --- a/data/vul_id/VU/41/VU#4192/VU#4192.csv +++ b/data/vul_id/VU/41/VU#4192/VU#4192.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#4192,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#4192,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/42/VU#42/VU#42.csv b/data/vul_id/VU/42/VU#42/VU#42.csv index fed006d302f282f..cc9830772548253 100644 --- a/data/vul_id/VU/42/VU#42/VU#42.csv +++ b/data/vul_id/VU/42/VU#42/VU#42.csv @@ -279,7 +279,7 @@ VU#42,0.00680272,https://github.com/neelblabla/ESG-and-Financial-Performance,nee VU#42,0.00671141,https://github.com/michaelneri/unsupervised-audio-anomaly-detection,michaelneri/unsupervised-audio-anomaly-detection,856788461 VU#42,0.00671141,https://github.com/flazarte/cyberex,flazarte/cyberex,442655946 VU#42,0.00671141,https://github.com/ForwarderFactory/wii,ForwarderFactory/wii,398614364 -VU#42,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#42,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#42,0.00662252,https://github.com/Karmaz95/crimson_wisp,Karmaz95/crimson_wisp,503833535 VU#42,0.00662252,https://github.com/SmartData-Polito/honeycluster,SmartData-Polito/honeycluster,474309060 VU#42,0.00653595,https://github.com/Satheesh575555/Openssl_1_1_0_CVE-2021-23841,Satheesh575555/Openssl_1_1_0_CVE-2021-23841,521602618 @@ -388,7 +388,7 @@ VU#42,0.00052770,https://github.com/hktalent/scan4all,hktalent/scan4all,50527857 VU#42,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 VU#42,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 VU#42,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#42,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#42,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#42,0.00026413,https://github.com/merlinepedra25/mad-metasploit,merlinepedra25/mad-metasploit,511047581 VU#42,0.00026413,https://github.com/merlinepedra/mad-metasploit,merlinepedra/mad-metasploit,511047516 VU#42,0.00026406,https://github.com/hahwul/mad-metasploit,hahwul/mad-metasploit,102696209 diff --git a/data/vul_id/VU/42/VU#420/VU#420.csv b/data/vul_id/VU/42/VU#420/VU#420.csv index f8bce54e7813c72..297aa67efc6e239 100644 --- a/data/vul_id/VU/42/VU#420/VU#420.csv +++ b/data/vul_id/VU/42/VU#420/VU#420.csv @@ -115,5 +115,5 @@ VU#420,0.00164745,https://github.com/zzqq0212/Sunflower,zzqq0212/Sunflower,79001 VU#420,0.00152439,https://github.com/CDACesec/CVE-2023-33802,CDACesec/CVE-2023-33802,642286308 VU#420,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-31902,512712652 VU#420,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 -VU#420,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#420,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#420,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/VU/42/VU#4208/VU#4208.csv b/data/vul_id/VU/42/VU#4208/VU#4208.csv index 5ecdbe55a11a2d4..20b029143861462 100644 --- a/data/vul_id/VU/42/VU#4208/VU#4208.csv +++ b/data/vul_id/VU/42/VU#4208/VU#4208.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#4208,0.01020408,https://github.com/ingmbioinfo/cia,ingmbioinfo/cia,725502514 -VU#4208,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#4208,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/42/VU#421/VU#421.csv b/data/vul_id/VU/42/VU#421/VU#421.csv index d280686d96a9284..bb5c81c5703eef6 100644 --- a/data/vul_id/VU/42/VU#421/VU#421.csv +++ b/data/vul_id/VU/42/VU#421/VU#421.csv @@ -34,4 +34,4 @@ VU#421,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#421,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#421,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#421,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#421,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#421,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/42/VU#4210/VU#4210.csv b/data/vul_id/VU/42/VU#4210/VU#4210.csv index e34777f5197b0fd..33d3263f9cac2e1 100644 --- a/data/vul_id/VU/42/VU#4210/VU#4210.csv +++ b/data/vul_id/VU/42/VU#4210/VU#4210.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#4210,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#4210,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/42/VU#422/VU#422.csv b/data/vul_id/VU/42/VU#422/VU#422.csv index 3228ae919fc090d..a5a9666654cb045 100644 --- a/data/vul_id/VU/42/VU#422/VU#422.csv +++ b/data/vul_id/VU/42/VU#422/VU#422.csv @@ -67,4 +67,4 @@ VU#422,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,Giggi VU#422,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#422,0.00164745,https://github.com/zzqq0212/Sunflower,zzqq0212/Sunflower,790017610 VU#422,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#422,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#422,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/42/VU#42205/VU#42205.csv b/data/vul_id/VU/42/VU#42205/VU#42205.csv index 806e1b7e82c2a96..98cea833221a9d9 100644 --- a/data/vul_id/VU/42/VU#42205/VU#42205.csv +++ b/data/vul_id/VU/42/VU#42205/VU#42205.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#42205,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#42205,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/42/VU#4221/VU#4221.csv b/data/vul_id/VU/42/VU#4221/VU#4221.csv index 5c6b4e0e7662ed6..4e364c0ddb2410e 100644 --- a/data/vul_id/VU/42/VU#4221/VU#4221.csv +++ b/data/vul_id/VU/42/VU#4221/VU#4221.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#4221,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#4221,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/42/VU#423/VU#423.csv b/data/vul_id/VU/42/VU#423/VU#423.csv index e32b1605b8a2584..7a21c9730a3193c 100644 --- a/data/vul_id/VU/42/VU#423/VU#423.csv +++ b/data/vul_id/VU/42/VU#423/VU#423.csv @@ -18,4 +18,4 @@ VU#423,0.00221239,https://github.com/k8gege/PowerLadon,k8gege/PowerLadon,2227402 VU#423,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto-plastic,440547753 VU#423,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#423,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 -VU#423,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#423,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/42/VU#4230/VU#4230.csv b/data/vul_id/VU/42/VU#4230/VU#4230.csv index d7baf53bab83672..13fbc4fe33e7767 100644 --- a/data/vul_id/VU/42/VU#4230/VU#4230.csv +++ b/data/vul_id/VU/42/VU#4230/VU#4230.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#4230,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#4230,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/42/VU#4235/VU#4235.csv b/data/vul_id/VU/42/VU#4235/VU#4235.csv index e76191f7468ec99..31dbc9a827bdfe9 100644 --- a/data/vul_id/VU/42/VU#4235/VU#4235.csv +++ b/data/vul_id/VU/42/VU#4235/VU#4235.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#4235,0.01333333,https://github.com/riccardonicolaidis/Particle-Detector-ARTY-A7,riccardonicolaidis/Particle-Detector-ARTY-A7,607758792 -VU#4235,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#4235,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/42/VU#424/VU#424.csv b/data/vul_id/VU/42/VU#424/VU#424.csv index 600677c0017d2aa..e0b3dffe947899e 100644 --- a/data/vul_id/VU/42/VU#424/VU#424.csv +++ b/data/vul_id/VU/42/VU#424/VU#424.csv @@ -14,4 +14,4 @@ VU#424,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto VU#424,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763373095 VU#424,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#424,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#424,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#424,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/42/VU#4245/VU#4245.csv b/data/vul_id/VU/42/VU#4245/VU#4245.csv index c25c909f834b1e0..9a3549a2f212078 100644 --- a/data/vul_id/VU/42/VU#4245/VU#4245.csv +++ b/data/vul_id/VU/42/VU#4245/VU#4245.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#4245,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#4245,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/42/VU#4247/VU#4247.csv b/data/vul_id/VU/42/VU#4247/VU#4247.csv index f63652dedee6732..0533836b6cc4698 100644 --- a/data/vul_id/VU/42/VU#4247/VU#4247.csv +++ b/data/vul_id/VU/42/VU#4247/VU#4247.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#4247,0.00227790,https://github.com/Mr-xn/RedTeam_BlueTeam_HW,Mr-xn/RedTeam_BlueTeam_HW,319325087 VU#4247,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -VU#4247,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#4247,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/42/VU#425/VU#425.csv b/data/vul_id/VU/42/VU#425/VU#425.csv index 0a6a5795a543e5e..9dfce998a1fafb5 100644 --- a/data/vul_id/VU/42/VU#425/VU#425.csv +++ b/data/vul_id/VU/42/VU#425/VU#425.csv @@ -27,4 +27,4 @@ VU#425,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761 VU#425,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#425,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#425,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#425,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#425,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/42/VU#426/VU#426.csv b/data/vul_id/VU/42/VU#426/VU#426.csv index 8ca92e4dd818bf4..26f3c133a1a9670 100644 --- a/data/vul_id/VU/42/VU#426/VU#426.csv +++ b/data/vul_id/VU/42/VU#426/VU#426.csv @@ -20,4 +20,4 @@ VU#426,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761 VU#426,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#426,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#426,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#426,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#426,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/42/VU#4265/VU#4265.csv b/data/vul_id/VU/42/VU#4265/VU#4265.csv index 2b709987a2b4889..8ba5e873ab7b34e 100644 --- a/data/vul_id/VU/42/VU#4265/VU#4265.csv +++ b/data/vul_id/VU/42/VU#4265/VU#4265.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#4265,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#4265,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/42/VU#4267/VU#4267.csv b/data/vul_id/VU/42/VU#4267/VU#4267.csv index e891b72c1bccef6..f2507068e7ac4ed 100644 --- a/data/vul_id/VU/42/VU#4267/VU#4267.csv +++ b/data/vul_id/VU/42/VU#4267/VU#4267.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#4267,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#4267,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/42/VU#427/VU#427.csv b/data/vul_id/VU/42/VU#427/VU#427.csv index d675f7278d96acd..6ace3c8083cb234 100644 --- a/data/vul_id/VU/42/VU#427/VU#427.csv +++ b/data/vul_id/VU/42/VU#427/VU#427.csv @@ -30,4 +30,4 @@ VU#427,0.00152439,https://github.com/CDACesec/CVE-2023-33802,CDACesec/CVE-2023-3 VU#427,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-31902,512712652 VU#427,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 VU#427,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#427,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#427,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/42/VU#428/VU#428.csv b/data/vul_id/VU/42/VU#428/VU#428.csv index 6bc87d88a8fdb31..ca3697920616850 100644 --- a/data/vul_id/VU/42/VU#428/VU#428.csv +++ b/data/vul_id/VU/42/VU#428/VU#428.csv @@ -25,4 +25,4 @@ VU#428,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,Giggi VU#428,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#428,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#428,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#428,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#428,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/42/VU#429/VU#429.csv b/data/vul_id/VU/42/VU#429/VU#429.csv index 0271efa13d13fb2..4d99b0dcec8eaea 100644 --- a/data/vul_id/VU/42/VU#429/VU#429.csv +++ b/data/vul_id/VU/42/VU#429/VU#429.csv @@ -17,4 +17,4 @@ VU#429,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#429,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#429,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#429,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#429,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#429,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/42/VU#4290/VU#4290.csv b/data/vul_id/VU/42/VU#4290/VU#4290.csv index 3911052d317403f..7cee13076bc2719 100644 --- a/data/vul_id/VU/42/VU#4290/VU#4290.csv +++ b/data/vul_id/VU/42/VU#4290/VU#4290.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#4290,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#4290,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/42/VU#4296/VU#4296.csv b/data/vul_id/VU/42/VU#4296/VU#4296.csv index 1e7a053d88b0c4c..4ac57f8091c3534 100644 --- a/data/vul_id/VU/42/VU#4296/VU#4296.csv +++ b/data/vul_id/VU/42/VU#4296/VU#4296.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#4296,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#4296,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/42/VU#42976/VU#42976.csv b/data/vul_id/VU/42/VU#42976/VU#42976.csv index 0ba8448b219e7bb..e618dd86f07ed0f 100644 --- a/data/vul_id/VU/42/VU#42976/VU#42976.csv +++ b/data/vul_id/VU/42/VU#42976/VU#42976.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#42976,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#42976,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/43/VU#43/VU#43.csv b/data/vul_id/VU/43/VU#43/VU#43.csv index b9b8862512e2475..286e6b188bc4791 100644 --- a/data/vul_id/VU/43/VU#43/VU#43.csv +++ b/data/vul_id/VU/43/VU#43/VU#43.csv @@ -334,7 +334,7 @@ VU#43,0.00925926,https://github.com/tigrisg/PAPPL2021,tigrisg/PAPPL2021,41248219 VU#43,0.00917431,https://github.com/MichPrencipe/Time-Series-Forecasting,MichPrencipe/Time-Series-Forecasting,762394143 VU#43,0.00917431,https://github.com/hktalent/myhktools,hktalent/myhktools,93808838 VU#43,0.00900901,https://github.com/sambacha/metamask-exploit,sambacha/metamask-exploit,474791434 -VU#43,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 +VU#43,0.00884956,https://github.com/BIIG-UC3M/pMoSS,BIIG-UC3M/pMoSS,228442839 VU#43,0.00884956,https://github.com/drb-ra/C2IntelFeeds,drb-ra/C2IntelFeeds,189243571 VU#43,0.00877193,https://github.com/cdayao93/Rickrollworm.py,cdayao93/Rickrollworm.py,756979014 VU#43,0.00847458,https://github.com/a2148001284/Exploit,a2148001284/Exploit,482498346 @@ -377,7 +377,7 @@ VU#43,0.00675676,https://github.com/ElenaSerbuValentina/Image_Classification_ML, VU#43,0.00671141,https://github.com/michaelneri/unsupervised-audio-anomaly-detection,michaelneri/unsupervised-audio-anomaly-detection,856788461 VU#43,0.00671141,https://github.com/flazarte/cyberex,flazarte/cyberex,442655946 VU#43,0.00671141,https://github.com/ForwarderFactory/wii,ForwarderFactory/wii,398614364 -VU#43,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#43,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#43,0.00662252,https://github.com/Karmaz95/crimson_wisp,Karmaz95/crimson_wisp,503833535 VU#43,0.00636943,https://github.com/dmw2166/rces-2022,dmw2166/rces-2022,740746399 VU#43,0.00636943,https://github.com/tjcrone/rces-2022,tjcrone/rces-2022,536981801 @@ -471,7 +471,7 @@ VU#43,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,84522684 VU#43,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 VU#43,0.00052770,https://github.com/hktalent/scan4all,hktalent/scan4all,505278571 VU#43,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 -VU#43,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#43,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#43,0.00019286,https://github.com/Saurabh1973/Metasploit_Framework,Saurabh1973/Metasploit_Framework,695886910 VU#43,0.00019209,https://github.com/rungga/Metasploit,rungga/Metasploit,717737262 VU#43,0.00019209,https://github.com/Tushar-ArmorCode/rapid7-metasploit-framework,Tushar-ArmorCode/rapid7-metasploit-framework,716901052 diff --git a/data/vul_id/VU/43/VU#430/VU#430.csv b/data/vul_id/VU/43/VU#430/VU#430.csv index f7f20653ee4f682..068464e620d4654 100644 --- a/data/vul_id/VU/43/VU#430/VU#430.csv +++ b/data/vul_id/VU/43/VU#430/VU#430.csv @@ -15,5 +15,5 @@ VU#430,0.00159236,https://github.com/Ethanp210/exploits,Ethanp210/exploits,73322 VU#430,0.00159236,https://github.com/TikTokRishiRecon/exploitss,TikTokRishiRecon/exploitss,615545020 VU#430,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#430,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#430,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#430,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#430,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/VU/43/VU#4304/VU#4304.csv b/data/vul_id/VU/43/VU#4304/VU#4304.csv index 82ab73e524d3eb8..9f5d6b96c8c307c 100644 --- a/data/vul_id/VU/43/VU#4304/VU#4304.csv +++ b/data/vul_id/VU/43/VU#4304/VU#4304.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#4304,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#4304,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/43/VU#431/VU#431.csv b/data/vul_id/VU/43/VU#431/VU#431.csv index cb1e6d15c7e3224..c965816a2114515 100644 --- a/data/vul_id/VU/43/VU#431/VU#431.csv +++ b/data/vul_id/VU/43/VU#431/VU#431.csv @@ -11,4 +11,4 @@ VU#431,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-3 VU#431,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 VU#431,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#431,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 -VU#431,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#431,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/43/VU#432/VU#432.csv b/data/vul_id/VU/43/VU#432/VU#432.csv index 3b12d8d7a3e908a..0748a345e6904ce 100644 --- a/data/vul_id/VU/43/VU#432/VU#432.csv +++ b/data/vul_id/VU/43/VU#432/VU#432.csv @@ -19,4 +19,4 @@ VU#432,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#432,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#432,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#432,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#432,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#432,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/43/VU#4321/VU#4321.csv b/data/vul_id/VU/43/VU#4321/VU#4321.csv index 762328cfa6f3251..03c42dfddb8f1d2 100644 --- a/data/vul_id/VU/43/VU#4321/VU#4321.csv +++ b/data/vul_id/VU/43/VU#4321/VU#4321.csv @@ -2,4 +2,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#4321,0.00152439,https://github.com/CDACesec/CVE-2023-33802,CDACesec/CVE-2023-33802,642286308 VU#4321,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-31902,512712652 VU#4321,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 -VU#4321,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#4321,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/43/VU#4327/VU#4327.csv b/data/vul_id/VU/43/VU#4327/VU#4327.csv index 95462da6fae53a5..1d57b983909f47e 100644 --- a/data/vul_id/VU/43/VU#4327/VU#4327.csv +++ b/data/vul_id/VU/43/VU#4327/VU#4327.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#4327,0.11111111,https://github.com/ArkAngeL43/Red-Rabbit,ArkAngeL43/Red-Rabbit,420441425 -VU#4327,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#4327,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/43/VU#433/VU#433.csv b/data/vul_id/VU/43/VU#433/VU#433.csv index 6db5cd7ea4075bb..abe7604a967e4b7 100644 --- a/data/vul_id/VU/43/VU#433/VU#433.csv +++ b/data/vul_id/VU/43/VU#433/VU#433.csv @@ -28,4 +28,4 @@ VU#433,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#433,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#433,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#433,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#433,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#433,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/43/VU#4337/VU#4337.csv b/data/vul_id/VU/43/VU#4337/VU#4337.csv index 160fd2fbc3e1197..3960930c338973f 100644 --- a/data/vul_id/VU/43/VU#4337/VU#4337.csv +++ b/data/vul_id/VU/43/VU#4337/VU#4337.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#4337,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#4337,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/43/VU#434/VU#434.csv b/data/vul_id/VU/43/VU#434/VU#434.csv index d039dd08548747b..1a32cfe790b036e 100644 --- a/data/vul_id/VU/43/VU#434/VU#434.csv +++ b/data/vul_id/VU/43/VU#434/VU#434.csv @@ -16,4 +16,4 @@ VU#434,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761 VU#434,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#434,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#434,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#434,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#434,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/43/VU#43434/VU#43434.csv b/data/vul_id/VU/43/VU#43434/VU#43434.csv index 27ab26bf8db1314..253930aa506b190 100644 --- a/data/vul_id/VU/43/VU#43434/VU#43434.csv +++ b/data/vul_id/VU/43/VU#43434/VU#43434.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#43434,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#43434,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 diff --git a/data/vul_id/VU/43/VU#4348/VU#4348.csv b/data/vul_id/VU/43/VU#4348/VU#4348.csv index fe59755b826999a..0876e07ef5d3e80 100644 --- a/data/vul_id/VU/43/VU#4348/VU#4348.csv +++ b/data/vul_id/VU/43/VU#4348/VU#4348.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#4348,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#4348,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/43/VU#435/VU#435.csv b/data/vul_id/VU/43/VU#435/VU#435.csv index 739c3232189b923..f1f3b0626a2851a 100644 --- a/data/vul_id/VU/43/VU#435/VU#435.csv +++ b/data/vul_id/VU/43/VU#435/VU#435.csv @@ -16,4 +16,4 @@ VU#435,0.00152672,https://github.com/monkey-byte/exploits,monkey-byte/exploits,6 VU#435,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,805159528 VU#435,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#435,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 -VU#435,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#435,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/43/VU#43587/VU#43587.csv b/data/vul_id/VU/43/VU#43587/VU#43587.csv index 4b4fe4c17702df7..fff2e460a2cd9cb 100644 --- a/data/vul_id/VU/43/VU#43587/VU#43587.csv +++ b/data/vul_id/VU/43/VU#43587/VU#43587.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#43587,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#43587,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/43/VU#436/VU#436.csv b/data/vul_id/VU/43/VU#436/VU#436.csv index 80f6ef39c5b8922..c91a097e70c4acf 100644 --- a/data/vul_id/VU/43/VU#436/VU#436.csv +++ b/data/vul_id/VU/43/VU#436/VU#436.csv @@ -20,4 +20,4 @@ VU#436,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761 VU#436,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#436,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#436,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#436,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#436,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/43/VU#437/VU#437.csv b/data/vul_id/VU/43/VU#437/VU#437.csv index 5bc3959dbc60f23..16e4b59e3078d12 100644 --- a/data/vul_id/VU/43/VU#437/VU#437.csv +++ b/data/vul_id/VU/43/VU#437/VU#437.csv @@ -13,4 +13,4 @@ VU#437,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,58210 VU#437,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#437,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 VU#437,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#437,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#437,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/43/VU#4375/VU#4375.csv b/data/vul_id/VU/43/VU#4375/VU#4375.csv new file mode 100644 index 000000000000000..06f7ff9b0ffdf9d --- /dev/null +++ b/data/vul_id/VU/43/VU#4375/VU#4375.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +VU#4375,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/43/VU#4377/VU#4377.csv b/data/vul_id/VU/43/VU#4377/VU#4377.csv index c63886ec767a80c..210b46befa6e0dc 100644 --- a/data/vul_id/VU/43/VU#4377/VU#4377.csv +++ b/data/vul_id/VU/43/VU#4377/VU#4377.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#4377,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#4377,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/43/VU#438/VU#438.csv b/data/vul_id/VU/43/VU#438/VU#438.csv index 289b682faf28194..cc407a4f432f485 100644 --- a/data/vul_id/VU/43/VU#438/VU#438.csv +++ b/data/vul_id/VU/43/VU#438/VU#438.csv @@ -16,4 +16,4 @@ VU#438,0.00216450,https://github.com/SeanOhAileasa/ptp-network-attacks-and-explo VU#438,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#438,0.00164204,https://github.com/LLMCI/LLM_Command_Injection,LLMCI/LLM_Command_Injection,809102376 VU#438,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -VU#438,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#438,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/43/VU#4380/VU#4380.csv b/data/vul_id/VU/43/VU#4380/VU#4380.csv index 2e71622fc70d246..b0e5cea20177af2 100644 --- a/data/vul_id/VU/43/VU#4380/VU#4380.csv +++ b/data/vul_id/VU/43/VU#4380/VU#4380.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#4380,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -VU#4380,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#4380,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/43/VU#4386/VU#4386.csv b/data/vul_id/VU/43/VU#4386/VU#4386.csv new file mode 100644 index 000000000000000..5c54d7c7b19a675 --- /dev/null +++ b/data/vul_id/VU/43/VU#4386/VU#4386.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +VU#4386,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/43/VU#4387/VU#4387.csv b/data/vul_id/VU/43/VU#4387/VU#4387.csv index 74580e3c6739bf6..d0290a67b582788 100644 --- a/data/vul_id/VU/43/VU#4387/VU#4387.csv +++ b/data/vul_id/VU/43/VU#4387/VU#4387.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#4387,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#4387,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/43/VU#439/VU#439.csv b/data/vul_id/VU/43/VU#439/VU#439.csv index 75b5be00e81012e..75846454756fabe 100644 --- a/data/vul_id/VU/43/VU#439/VU#439.csv +++ b/data/vul_id/VU/43/VU#439/VU#439.csv @@ -10,7 +10,7 @@ VU#439,0.00714286,https://github.com/zhangziyang301/-metasploitable3,zhangziyang VU#439,0.00714286,https://github.com/HatCS/metasploitable3,HatCS/metasploitable3,489897694 VU#439,0.00714286,https://github.com/blueDesert/metasploitable3,blueDesert/metasploitable3,434517602 VU#439,0.00714286,https://github.com/rapid7/metasploitable3,rapid7/metasploitable3,66874942 -VU#439,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#439,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#439,0.00621118,https://github.com/JavaScripterv4/Tiktok-Coin-Exploit,JavaScripterv4/Tiktok-Coin-Exploit,721169184 VU#439,0.00529101,https://github.com/X-HACKRAWI/mshbrute,X-HACKRAWI/mshbrute,357019271 VU#439,0.00454545,https://github.com/110111-1/DS-OPENFOODFACT-SANTE,110111-1/DS-OPENFOODFACT-SANTE,575350173 @@ -31,4 +31,4 @@ VU#439,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,Giggi VU#439,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,805159528 VU#439,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#439,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 -VU#439,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#439,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/44/VU#44/VU#44.csv b/data/vul_id/VU/44/VU#44/VU#44.csv index f05a15055d738b4..8f562bc8c381481 100644 --- a/data/vul_id/VU/44/VU#44/VU#44.csv +++ b/data/vul_id/VU/44/VU#44/VU#44.csv @@ -234,7 +234,7 @@ VU#44,0.00917431,https://github.com/MichPrencipe/Time-Series-Forecasting,MichPre VU#44,0.00917431,https://github.com/hktalent/myhktools,hktalent/myhktools,93808838 VU#44,0.00900901,https://github.com/DarkFunct/CVE_Exploits,DarkFunct/CVE_Exploits,411731731 VU#44,0.00892857,https://github.com/federicominniti/MetaverseBusinessConcernsNLP,federicominniti/MetaverseBusinessConcernsNLP,504799345 -VU#44,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 +VU#44,0.00884956,https://github.com/BIIG-UC3M/pMoSS,BIIG-UC3M/pMoSS,228442839 VU#44,0.00884956,https://github.com/drb-ra/C2IntelFeeds,drb-ra/C2IntelFeeds,189243571 VU#44,0.00877193,https://github.com/cdayao93/Rickrollworm.py,cdayao93/Rickrollworm.py,756979014 VU#44,0.00847458,https://github.com/ESMEAirPollutionPrediction/EmissionsData,ESMEAirPollutionPrediction/EmissionsData,710800400 @@ -277,7 +277,7 @@ VU#44,0.00675676,https://github.com/ElenaSerbuValentina/Image_Classification_ML, VU#44,0.00671141,https://github.com/michaelneri/unsupervised-audio-anomaly-detection,michaelneri/unsupervised-audio-anomaly-detection,856788461 VU#44,0.00671141,https://github.com/flazarte/cyberex,flazarte/cyberex,442655946 VU#44,0.00671141,https://github.com/ForwarderFactory/wii,ForwarderFactory/wii,398614364 -VU#44,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#44,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#44,0.00662252,https://github.com/Karmaz95/crimson_wisp,Karmaz95/crimson_wisp,503833535 VU#44,0.00662252,https://github.com/SmartData-Polito/honeycluster,SmartData-Polito/honeycluster,474309060 VU#44,0.00636943,https://github.com/dmw2166/rces-2022,dmw2166/rces-2022,740746399 @@ -383,7 +383,7 @@ VU#44,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-C VU#44,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 VU#44,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 VU#44,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 -VU#44,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#44,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#44,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 VU#44,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 VU#44,0.00009367,https://github.com/EthicalHackerID/ShellCodeExploits-GHDB,EthicalHackerID/ShellCodeExploits-GHDB,771621538 diff --git a/data/vul_id/VU/44/VU#440/VU#440.csv b/data/vul_id/VU/44/VU#440/VU#440.csv index 9ffa2a533625b9a..4e632d037a00209 100644 --- a/data/vul_id/VU/44/VU#440/VU#440.csv +++ b/data/vul_id/VU/44/VU#440/VU#440.csv @@ -14,4 +14,4 @@ VU#440,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#440,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#440,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#440,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#440,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#440,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/44/VU#44033/VU#44033.csv b/data/vul_id/VU/44/VU#44033/VU#44033.csv index 8ff7d47073725f4..66d75ca35360b5a 100644 --- a/data/vul_id/VU/44/VU#44033/VU#44033.csv +++ b/data/vul_id/VU/44/VU#44033/VU#44033.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#44033,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#44033,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/44/VU#44089/VU#44089.csv b/data/vul_id/VU/44/VU#44089/VU#44089.csv index 693de4ab1ea19ff..b80bf393ae18b7a 100644 --- a/data/vul_id/VU/44/VU#44089/VU#44089.csv +++ b/data/vul_id/VU/44/VU#44089/VU#44089.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#44089,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#44089,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/44/VU#441/VU#441.csv b/data/vul_id/VU/44/VU#441/VU#441.csv index 05d5874b8f9316d..09c6dc716bd298b 100644 --- a/data/vul_id/VU/44/VU#441/VU#441.csv +++ b/data/vul_id/VU/44/VU#441/VU#441.csv @@ -22,4 +22,4 @@ VU#441,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761 VU#441,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#441,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#441,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#441,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#441,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/44/VU#4416/VU#4416.csv b/data/vul_id/VU/44/VU#4416/VU#4416.csv index 73e23006e06c2f3..bc4371512547d85 100644 --- a/data/vul_id/VU/44/VU#4416/VU#4416.csv +++ b/data/vul_id/VU/44/VU#4416/VU#4416.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#4416,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#4416,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/44/VU#4419/VU#4419.csv b/data/vul_id/VU/44/VU#4419/VU#4419.csv new file mode 100644 index 000000000000000..ae0a62ca25dd70c --- /dev/null +++ b/data/vul_id/VU/44/VU#4419/VU#4419.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +VU#4419,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/44/VU#442/VU#442.csv b/data/vul_id/VU/44/VU#442/VU#442.csv index 2eca33186b57fd7..ca20c2602febe42 100644 --- a/data/vul_id/VU/44/VU#442/VU#442.csv +++ b/data/vul_id/VU/44/VU#442/VU#442.csv @@ -23,4 +23,4 @@ VU#442,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761 VU#442,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#442,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#442,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#442,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#442,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/44/VU#443/VU#443.csv b/data/vul_id/VU/44/VU#443/VU#443.csv index 4194c3c7f7c351f..174fd94f1e97406 100644 --- a/data/vul_id/VU/44/VU#443/VU#443.csv +++ b/data/vul_id/VU/44/VU#443/VU#443.csv @@ -24,4 +24,4 @@ VU#443,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#443,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#443,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#443,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#443,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#443,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/44/VU#444/VU#444.csv b/data/vul_id/VU/44/VU#444/VU#444.csv index f8b75df6e91a9f6..fc6a40597c4a893 100644 --- a/data/vul_id/VU/44/VU#444/VU#444.csv +++ b/data/vul_id/VU/44/VU#444/VU#444.csv @@ -92,6 +92,6 @@ VU#444,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,58210 VU#444,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#444,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#444,0.00052770,https://github.com/hktalent/scan4all,hktalent/scan4all,505278571 -VU#444,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#444,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#444,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 VU#444,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/VU/44/VU#4442/VU#4442.csv b/data/vul_id/VU/44/VU#4442/VU#4442.csv index fc41c9c0d05e45c..24339cc0c561f3a 100644 --- a/data/vul_id/VU/44/VU#4442/VU#4442.csv +++ b/data/vul_id/VU/44/VU#4442/VU#4442.csv @@ -3,4 +3,4 @@ VU#4442,0.00529101,https://github.com/X-HACKRAWI/mshbrute,X-HACKRAWI/mshbrute,35 VU#4442,0.00370370,https://github.com/abdullahthewebbee/h4cker-master,abdullahthewebbee/h4cker-master,744077306 VU#4442,0.00369004,https://github.com/The-Art-of-Hacking/h4cker,The-Art-of-Hacking/h4cker,94801380 VU#4442,0.00307692,https://github.com/Jasut1n/py-exploits,Jasut1n/py-exploits,479277813 -VU#4442,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#4442,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/44/VU#4443/VU#4443.csv b/data/vul_id/VU/44/VU#4443/VU#4443.csv index 4d05f57f4be7bd8..d268c97dc4b22ae 100644 --- a/data/vul_id/VU/44/VU#4443/VU#4443.csv +++ b/data/vul_id/VU/44/VU#4443/VU#4443.csv @@ -6,4 +6,4 @@ VU#4443,0.00152672,https://github.com/monkey-byte/exploits,monkey-byte/exploits, VU#4443,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,805159528 VU#4443,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#4443,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 -VU#4443,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#4443,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/44/VU#44447/VU#44447.csv b/data/vul_id/VU/44/VU#44447/VU#44447.csv index 999a99db1fed775..3943298e621da70 100644 --- a/data/vul_id/VU/44/VU#44447/VU#44447.csv +++ b/data/vul_id/VU/44/VU#44447/VU#44447.csv @@ -2,4 +2,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#44447,0.01388889,https://github.com/luna97/matrix-adaptation-exploiting-gradient-evolution-strategy,luna97/matrix-adaptation-exploiting-gradient-evolution-strategy,699263599 VU#44447,0.01020408,https://github.com/ingmbioinfo/cia,ingmbioinfo/cia,725502514 VU#44447,0.00223714,https://github.com/xcube-dev/xcube,xcube-dev/xcube,130693090 -VU#44447,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#44447,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/44/VU#444474/VU#444474.csv b/data/vul_id/VU/44/VU#444474/VU#444474.csv index 1c9a739812e13f7..08a611ceda3d9d7 100644 --- a/data/vul_id/VU/44/VU#444474/VU#444474.csv +++ b/data/vul_id/VU/44/VU#444474/VU#444474.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#444474,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#444474,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/44/VU#4447/VU#4447.csv b/data/vul_id/VU/44/VU#4447/VU#4447.csv index 5def1bb11ce91fd..c134f2dcbc8fe50 100644 --- a/data/vul_id/VU/44/VU#4447/VU#4447.csv +++ b/data/vul_id/VU/44/VU#4447/VU#4447.csv @@ -4,4 +4,4 @@ VU#4447,0.00636943,https://github.com/tjcrone/rces-2022,tjcrone/rces-2022,536981 VU#4447,0.00520833,https://github.com/ShibaNekoL/RCEC_summer_2022,ShibaNekoL/RCEC_summer_2022,517660043 VU#4447,0.00425532,https://github.com/Akshath-KR/Bank-Loan-Defaulter,Akshath-KR/Bank-Loan-Defaulter,735598529 VU#4447,0.00280899,https://github.com/Pargo18/Applying-Deep-Learning-vs-Machine-Learning-models-to-reproduce-dry-spell-sequences,Pargo18/Applying-Deep-Learning-vs-Machine-Learning-models-to-reproduce-dry-spell-sequences,439721159 -VU#4447,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#4447,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/44/VU#4448/VU#4448.csv b/data/vul_id/VU/44/VU#4448/VU#4448.csv index 5835968a779853b..0aec811022ce761 100644 --- a/data/vul_id/VU/44/VU#4448/VU#4448.csv +++ b/data/vul_id/VU/44/VU#4448/VU#4448.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#4448,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#4448,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/44/VU#4449/VU#4449.csv b/data/vul_id/VU/44/VU#4449/VU#4449.csv index 9d2779b687b7a82..5fab9f789141438 100644 --- a/data/vul_id/VU/44/VU#4449/VU#4449.csv +++ b/data/vul_id/VU/44/VU#4449/VU#4449.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#4449,0.03225806,https://github.com/ESMEAirPollutionPrediction/WeatherData,ESMEAirPollutionPrediction/WeatherData,714661696 +VU#4449,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/44/VU#445/VU#445.csv b/data/vul_id/VU/44/VU#445/VU#445.csv index e81ff660c6317a2..da0141e0c042d2c 100644 --- a/data/vul_id/VU/44/VU#445/VU#445.csv +++ b/data/vul_id/VU/44/VU#445/VU#445.csv @@ -22,4 +22,4 @@ VU#445,0.00152672,https://github.com/monkey-byte/exploits,monkey-byte/exploits,6 VU#445,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,805159528 VU#445,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#445,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 -VU#445,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#445,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/44/VU#4450/VU#4450.csv b/data/vul_id/VU/44/VU#4450/VU#4450.csv index 5b7b0b429324242..d11531dfdbecb26 100644 --- a/data/vul_id/VU/44/VU#4450/VU#4450.csv +++ b/data/vul_id/VU/44/VU#4450/VU#4450.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#4450,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#4450,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/44/VU#4452/VU#4452.csv b/data/vul_id/VU/44/VU#4452/VU#4452.csv index f222924500fefd5..3add6d6d625f7de 100644 --- a/data/vul_id/VU/44/VU#4452/VU#4452.csv +++ b/data/vul_id/VU/44/VU#4452/VU#4452.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#4452,0.00227790,https://github.com/Mr-xn/RedTeam_BlueTeam_HW,Mr-xn/RedTeam_BlueTeam_HW,319325087 -VU#4452,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#4452,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/44/VU#4454/VU#4454.csv b/data/vul_id/VU/44/VU#4454/VU#4454.csv index bfb64186e357480..fda5918e7306ec8 100644 --- a/data/vul_id/VU/44/VU#4454/VU#4454.csv +++ b/data/vul_id/VU/44/VU#4454/VU#4454.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#4454,0.01818182,https://github.com/zrkhadija/Chronic-kidney-disease,zrkhadija/Chronic-kidney-disease,802525998 -VU#4454,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#4454,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/44/VU#4457/VU#4457.csv b/data/vul_id/VU/44/VU#4457/VU#4457.csv index 2651e73d9c8c6a5..65fa1a1aa2cd170 100644 --- a/data/vul_id/VU/44/VU#4457/VU#4457.csv +++ b/data/vul_id/VU/44/VU#4457/VU#4457.csv @@ -2,4 +2,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#4457,0.00152439,https://github.com/CDACesec/CVE-2023-33802,CDACesec/CVE-2023-33802,642286308 VU#4457,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-31902,512712652 VU#4457,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 -VU#4457,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#4457,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/44/VU#4459/VU#4459.csv b/data/vul_id/VU/44/VU#4459/VU#4459.csv index 8f5b59c46f253fe..d9d509f46e05306 100644 --- a/data/vul_id/VU/44/VU#4459/VU#4459.csv +++ b/data/vul_id/VU/44/VU#4459/VU#4459.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#4459,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#4459,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/44/VU#446/VU#446.csv b/data/vul_id/VU/44/VU#446/VU#446.csv index 402edf9c2ba7154..7d32fe68278681f 100644 --- a/data/vul_id/VU/44/VU#446/VU#446.csv +++ b/data/vul_id/VU/44/VU#446/VU#446.csv @@ -14,4 +14,4 @@ VU#446,0.00222717,https://github.com/SeanOhAileasa/ptp-post-exploitation-techniq VU#446,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#446,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#446,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#446,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#446,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/44/VU#4460/VU#4460.csv b/data/vul_id/VU/44/VU#4460/VU#4460.csv index 6f8d540e6e6a544..cd0cac6b01a978c 100644 --- a/data/vul_id/VU/44/VU#4460/VU#4460.csv +++ b/data/vul_id/VU/44/VU#4460/VU#4460.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#4460,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#4460,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/44/VU#4466/VU#4466.csv b/data/vul_id/VU/44/VU#4466/VU#4466.csv index c9102c585db6b91..8ffa8f965c9bc80 100644 --- a/data/vul_id/VU/44/VU#4466/VU#4466.csv +++ b/data/vul_id/VU/44/VU#4466/VU#4466.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#4466,0.00224215,https://github.com/offensive-security/exploitdb-papers,offensive-security/exploitdb-papers,111840859 VU#4466,0.00183150,https://github.com/chriss-0x01/https-gitlab.com-exploit-database-exploitdb-papers,chriss-0x01/https-gitlab.com-exploit-database-exploitdb-papers,789085089 -VU#4466,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#4466,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/44/VU#447/VU#447.csv b/data/vul_id/VU/44/VU#447/VU#447.csv index afea5fcf4e118d1..e338824a9193297 100644 --- a/data/vul_id/VU/44/VU#447/VU#447.csv +++ b/data/vul_id/VU/44/VU#447/VU#447.csv @@ -17,4 +17,4 @@ VU#447,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761 VU#447,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#447,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#447,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#447,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#447,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/44/VU#4474/VU#4474.csv b/data/vul_id/VU/44/VU#4474/VU#4474.csv index 919ba71ea2037f6..64f552cf080712a 100644 --- a/data/vul_id/VU/44/VU#4474/VU#4474.csv +++ b/data/vul_id/VU/44/VU#4474/VU#4474.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#4474,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#4474,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/44/VU#4476/VU#4476.csv b/data/vul_id/VU/44/VU#4476/VU#4476.csv index c9ed704ed0934df..6c95c09eb9a76ad 100644 --- a/data/vul_id/VU/44/VU#4476/VU#4476.csv +++ b/data/vul_id/VU/44/VU#4476/VU#4476.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#4476,0.00578035,https://github.com/vittoriopipoli/Transformers-for-gene-expression-prediction-from-raw-dna-sequences,vittoriopipoli/Transformers-for-gene-expression-prediction-from-raw-dna-sequences,484684834 VU#4476,0.00243902,https://github.com/catfoolyou/Block-Bypass,catfoolyou/Block-Bypass,773801138 -VU#4476,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#4476,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/44/VU#4477/VU#4477.csv b/data/vul_id/VU/44/VU#4477/VU#4477.csv index 7bdec71695eb976..1770f6466249186 100644 --- a/data/vul_id/VU/44/VU#4477/VU#4477.csv +++ b/data/vul_id/VU/44/VU#4477/VU#4477.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#4477,0.00662252,https://github.com/SmartData-Polito/honeycluster,SmartData-Polito/honeycluster,474309060 -VU#4477,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#4477,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/44/VU#4479/VU#4479.csv b/data/vul_id/VU/44/VU#4479/VU#4479.csv index f693e9c2652e246..9bc5f17ee99af76 100644 --- a/data/vul_id/VU/44/VU#4479/VU#4479.csv +++ b/data/vul_id/VU/44/VU#4479/VU#4479.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#4479,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#4479,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/44/VU#44792/VU#44792.csv b/data/vul_id/VU/44/VU#44792/VU#44792.csv index cdd7bf137957aa5..ec8c37919efa1e6 100644 --- a/data/vul_id/VU/44/VU#44792/VU#44792.csv +++ b/data/vul_id/VU/44/VU#44792/VU#44792.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#44792,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#44792,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/44/VU#448/VU#448.csv b/data/vul_id/VU/44/VU#448/VU#448.csv index c4a44a63148f7e4..7535936354f6198 100644 --- a/data/vul_id/VU/44/VU#448/VU#448.csv +++ b/data/vul_id/VU/44/VU#448/VU#448.csv @@ -20,5 +20,5 @@ VU#448,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-3 VU#448,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#448,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 VU#448,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#448,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#448,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#448,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/VU/44/VU#44813/VU#44813.csv b/data/vul_id/VU/44/VU#44813/VU#44813.csv index 32f778a8c503b74..fd3282749b12bc7 100644 --- a/data/vul_id/VU/44/VU#44813/VU#44813.csv +++ b/data/vul_id/VU/44/VU#44813/VU#44813.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#44813,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#44813,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/44/VU#4483/VU#4483.csv b/data/vul_id/VU/44/VU#4483/VU#4483.csv index 6b3b106dc25db55..a0cec5424350a8f 100644 --- a/data/vul_id/VU/44/VU#4483/VU#4483.csv +++ b/data/vul_id/VU/44/VU#4483/VU#4483.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#4483,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#4483,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/44/VU#44847/VU#44847.csv b/data/vul_id/VU/44/VU#44847/VU#44847.csv index 34de420039c2e4a..cb30bfb9534e7a0 100644 --- a/data/vul_id/VU/44/VU#44847/VU#44847.csv +++ b/data/vul_id/VU/44/VU#44847/VU#44847.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#44847,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#44847,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/44/VU#44857/VU#44857.csv b/data/vul_id/VU/44/VU#44857/VU#44857.csv index ba1b230e8375684..54a27eb4b33755c 100644 --- a/data/vul_id/VU/44/VU#44857/VU#44857.csv +++ b/data/vul_id/VU/44/VU#44857/VU#44857.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#44857,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#44857,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/44/VU#4489/VU#4489.csv b/data/vul_id/VU/44/VU#4489/VU#4489.csv index 54b72810d02faa0..e3d0c194d87b05b 100644 --- a/data/vul_id/VU/44/VU#4489/VU#4489.csv +++ b/data/vul_id/VU/44/VU#4489/VU#4489.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#4489,0.00227790,https://github.com/Mr-xn/RedTeam_BlueTeam_HW,Mr-xn/RedTeam_BlueTeam_HW,319325087 -VU#4489,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#4489,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/44/VU#449/VU#449.csv b/data/vul_id/VU/44/VU#449/VU#449.csv index bc42186f6140591..27268b94bdeb1a9 100644 --- a/data/vul_id/VU/44/VU#449/VU#449.csv +++ b/data/vul_id/VU/44/VU#449/VU#449.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#449,0.11111111,https://github.com/wecacuee/presentation-201804-Exploiting-structure-for-navigation-in-unseen-environments,wecacuee/presentation-201804-Exploiting-structure-for-navigation-in-unseen-environments,659821515 VU#449,0.01086957,https://github.com/InteractiveFaultLocalization/InteractiveFaultLocalization.github.io,InteractiveFaultLocalization/InteractiveFaultLocalization.github.io,352023938 -VU#449,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#449,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#449,0.00454545,https://github.com/110111-1/DS-OPENFOODFACT-SANTE,110111-1/DS-OPENFOODFACT-SANTE,575350173 VU#449,0.00446429,https://github.com/Yosri-Ben-Halima/Leveraging-NLP-to-Quantify-Greenhushing-and-Studying-its-Impact-on-Excess-CEO-Pay,Yosri-Ben-Halima/Leveraging-NLP-to-Quantify-Greenhushing-and-Studying-its-Impact-on-Excess-CEO-Pay,835447736 VU#449,0.00446429,https://github.com/JackieSinger/rces-final-project-22,JackieSinger/rces-final-project-22,566394473 @@ -23,4 +23,4 @@ VU#449,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012 VU#449,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#449,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 VU#449,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#449,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#449,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/44/VU#4495/VU#4495.csv b/data/vul_id/VU/44/VU#4495/VU#4495.csv index 2472a03c9a977cf..86396a8f403ae74 100644 --- a/data/vul_id/VU/44/VU#4495/VU#4495.csv +++ b/data/vul_id/VU/44/VU#4495/VU#4495.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#4495,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#4495,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/45/VU#45/VU#45.csv b/data/vul_id/VU/45/VU#45/VU#45.csv index fe3a851ddd45d4e..78e054a28c1fff3 100644 --- a/data/vul_id/VU/45/VU#45/VU#45.csv +++ b/data/vul_id/VU/45/VU#45/VU#45.csv @@ -149,7 +149,7 @@ VU#45,0.04545455,https://github.com/yecp181/ShiroExploit,yecp181/ShiroExploit,47 VU#45,0.04545455,https://github.com/mandiant/heyserial,mandiant/heyserial,435894078 VU#45,0.04545455,https://github.com/DSO-Lab/defvul,DSO-Lab/defvul,281371864 VU#45,0.04166667,https://github.com/naisuu/Rxitect,naisuu/Rxitect,455893447 -VU#45,0.04166667,https://github.com/k4u5h41/MS17-010_CVE-2017-0143,k4u5h41/MS17-010_CVE-2017-0143,384203070 +VU#45,0.04166667,https://github.com/N3rdyN3xus/MS17-010_CVE-2017-0143,N3rdyN3xus/MS17-010_CVE-2017-0143,384203070 VU#45,0.04166667,https://github.com/dobin/yookiterm-slides,dobin/yookiterm-slides,82847859 VU#45,0.04000000,https://github.com/DragonTechRoyale/CTF-Solutions,DragonTechRoyale/CTF-Solutions,492580312 VU#45,0.03846154,https://github.com/DaintyJet/VChat_LTER,DaintyJet/VChat_LTER,737116069 @@ -268,7 +268,7 @@ VU#45,0.01369863,https://github.com/jacobadodge/Spring2024_CVENG_8160,jacobadodg VU#45,0.01369863,https://github.com/Operation-Falcon/Attacksurfacemanagement,Operation-Falcon/Attacksurfacemanagement,433813936 VU#45,0.01369863,https://github.com/Deepanjalkumar/Attacksurfacemanagement,Deepanjalkumar/Attacksurfacemanagement,401051988 VU#45,0.01351351,https://github.com/godspeedcurry/ExploitTools,godspeedcurry/ExploitTools,265785289 -VU#45,0.01351351,https://github.com/mikaelkall/exploits,mikaelkall/exploits,70401130 +VU#45,0.01351351,https://github.com/mikaelkall/Exploits,mikaelkall/Exploits,70401130 VU#45,0.01333333,https://github.com/riccardonicolaidis/Particle-Detector-ARTY-A7,riccardonicolaidis/Particle-Detector-ARTY-A7,607758792 VU#45,0.01333333,https://github.com/YuweiZJ/rces_final_project,YuweiZJ/rces_final_project,575101596 VU#45,0.01333333,https://github.com/Jaeik-Jeong/STCNN,Jaeik-Jeong/STCNN,322538794 @@ -363,7 +363,7 @@ VU#45,0.00675676,https://github.com/ElenaSerbuValentina/Image_Classification_ML, VU#45,0.00671141,https://github.com/michaelneri/unsupervised-audio-anomaly-detection,michaelneri/unsupervised-audio-anomaly-detection,856788461 VU#45,0.00671141,https://github.com/flazarte/cyberex,flazarte/cyberex,442655946 VU#45,0.00671141,https://github.com/ForwarderFactory/wii,ForwarderFactory/wii,398614364 -VU#45,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#45,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#45,0.00662252,https://github.com/SmartData-Polito/honeycluster,SmartData-Polito/honeycluster,474309060 VU#45,0.00645161,https://github.com/BigDataEngineer/cloud9_rceovery,BigDataEngineer/cloud9_rceovery,753842587 VU#45,0.00636943,https://github.com/dmw2166/rces-2022,dmw2166/rces-2022,740746399 @@ -475,7 +475,7 @@ VU#45,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-C VU#45,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 VU#45,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 VU#45,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 -VU#45,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#45,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#45,0.00021436,https://github.com/spence-rat/metasploit-framework,spence-rat/metasploit-framework,490065127 VU#45,0.00021128,https://github.com/adfoster-r7/metasploit-ci-tests,adfoster-r7/metasploit-ci-tests,319744421 VU#45,0.00020492,https://github.com/Deep-Bagchi/Metasploit_Framework,Deep-Bagchi/Metasploit_Framework,851128540 diff --git a/data/vul_id/VU/45/VU#450/VU#450.csv b/data/vul_id/VU/45/VU#450/VU#450.csv index 0c7fd171e989bc3..b74739c0d6dcc61 100644 --- a/data/vul_id/VU/45/VU#450/VU#450.csv +++ b/data/vul_id/VU/45/VU#450/VU#450.csv @@ -19,4 +19,4 @@ VU#450,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#450,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#450,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#450,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#450,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#450,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/45/VU#451/VU#451.csv b/data/vul_id/VU/45/VU#451/VU#451.csv index dac9f0f2b260f3c..b42cdb7c2579fdf 100644 --- a/data/vul_id/VU/45/VU#451/VU#451.csv +++ b/data/vul_id/VU/45/VU#451/VU#451.csv @@ -14,4 +14,4 @@ VU#451,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763 VU#451,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 VU#451,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#451,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#451,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#451,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/45/VU#45133/VU#45133.csv b/data/vul_id/VU/45/VU#45133/VU#45133.csv index a7513a4344100a8..1ccb1f6b2496bec 100644 --- a/data/vul_id/VU/45/VU#45133/VU#45133.csv +++ b/data/vul_id/VU/45/VU#45133/VU#45133.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#45133,0.02000000,https://github.com/matthewmerris/TensorizedRatNets,matthewmerris/TensorizedRatNets,438044799 VU#45133,0.00223714,https://github.com/xcube-dev/xcube,xcube-dev/xcube,130693090 -VU#45133,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#45133,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/45/VU#452/VU#452.csv b/data/vul_id/VU/45/VU#452/VU#452.csv index 6feb4521b49c956..c3e0f7ff37ae684 100644 --- a/data/vul_id/VU/45/VU#452/VU#452.csv +++ b/data/vul_id/VU/45/VU#452/VU#452.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#452,0.01369863,https://github.com/XoticSploit/XoticSploit,XoticSploit/XoticSploit,532628224 VU#452,0.01282051,https://github.com/eqcorrscan/RCET_RTEQcorrscan,eqcorrscan/RCET_RTEQcorrscan,533103523 -VU#452,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#452,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#452,0.00454545,https://github.com/110111-1/DS-OPENFOODFACT-SANTE,110111-1/DS-OPENFOODFACT-SANTE,575350173 VU#452,0.00446429,https://github.com/JackieSinger/rces-final-project-22,JackieSinger/rces-final-project-22,566394473 VU#452,0.00401606,https://github.com/Vobzie/elliottdoesthings.tk,Vobzie/elliottdoesthings.tk,567815510 @@ -15,4 +15,4 @@ VU#452,0.00152439,https://github.com/CDACesec/CVE-2023-33802,CDACesec/CVE-2023-3 VU#452,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-31902,512712652 VU#452,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 VU#452,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#452,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#452,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/45/VU#4528/VU#4528.csv b/data/vul_id/VU/45/VU#4528/VU#4528.csv index 4e353b7be93ae2e..b28b1470e8054af 100644 --- a/data/vul_id/VU/45/VU#4528/VU#4528.csv +++ b/data/vul_id/VU/45/VU#4528/VU#4528.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#4528,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#4528,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/45/VU#453/VU#453.csv b/data/vul_id/VU/45/VU#453/VU#453.csv index 5e780f0fd7d8b89..4b8b053719f3b3b 100644 --- a/data/vul_id/VU/45/VU#453/VU#453.csv +++ b/data/vul_id/VU/45/VU#453/VU#453.csv @@ -17,5 +17,5 @@ VU#453,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761 VU#453,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#453,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#453,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#453,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#453,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#453,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 diff --git a/data/vul_id/VU/45/VU#4534/VU#4534.csv b/data/vul_id/VU/45/VU#4534/VU#4534.csv index 13c4d1eea16b71e..396c538a571a3e1 100644 --- a/data/vul_id/VU/45/VU#4534/VU#4534.csv +++ b/data/vul_id/VU/45/VU#4534/VU#4534.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#4534,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 -VU#4534,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#4534,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/45/VU#454/VU#454.csv b/data/vul_id/VU/45/VU#454/VU#454.csv index 4915f55a4ae73cb..aa83e6c1a0129da 100644 --- a/data/vul_id/VU/45/VU#454/VU#454.csv +++ b/data/vul_id/VU/45/VU#454/VU#454.csv @@ -13,4 +13,4 @@ VU#454,0.00216450,https://github.com/SeanOhAileasa/ptp-network-attacks-and-explo VU#454,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto-plastic,440547753 VU#454,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#454,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#454,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#454,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/45/VU#4548/VU#4548.csv b/data/vul_id/VU/45/VU#4548/VU#4548.csv index cb6e6c03a868d5f..5edf94530250a63 100644 --- a/data/vul_id/VU/45/VU#4548/VU#4548.csv +++ b/data/vul_id/VU/45/VU#4548/VU#4548.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#4548,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#4548,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/45/VU#455/VU#455.csv b/data/vul_id/VU/45/VU#455/VU#455.csv index 51d1d791ee83d93..da2c7587adba7ff 100644 --- a/data/vul_id/VU/45/VU#455/VU#455.csv +++ b/data/vul_id/VU/45/VU#455/VU#455.csv @@ -29,4 +29,4 @@ VU#455,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,58210 VU#455,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#455,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#455,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 -VU#455,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#455,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/45/VU#4552/VU#4552.csv b/data/vul_id/VU/45/VU#4552/VU#4552.csv index ff7e9bdcdd02dd8..3653837e02d997f 100644 --- a/data/vul_id/VU/45/VU#4552/VU#4552.csv +++ b/data/vul_id/VU/45/VU#4552/VU#4552.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#4552,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#4552,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/45/VU#45557/VU#45557.csv b/data/vul_id/VU/45/VU#45557/VU#45557.csv index 223672a5c41d97e..b34fc6732e3afb6 100644 --- a/data/vul_id/VU/45/VU#45557/VU#45557.csv +++ b/data/vul_id/VU/45/VU#45557/VU#45557.csv @@ -7,4 +7,4 @@ VU#45557,0.00293255,https://github.com/nnmp020395/OPAR_tools,nnmp020395/OPAR_too VU#45557,0.00223714,https://github.com/xcube-dev/xcube,xcube-dev/xcube,130693090 VU#45557,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 VU#45557,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#45557,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#45557,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/45/VU#45567/VU#45567.csv b/data/vul_id/VU/45/VU#45567/VU#45567.csv index 3c707f900605bab..0e88b1ae2da86a0 100644 --- a/data/vul_id/VU/45/VU#45567/VU#45567.csv +++ b/data/vul_id/VU/45/VU#45567/VU#45567.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#45567,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#45567,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/45/VU#4557/VU#4557.csv b/data/vul_id/VU/45/VU#4557/VU#4557.csv index faf0d49d62d5273..7be2a99c82bda4b 100644 --- a/data/vul_id/VU/45/VU#4557/VU#4557.csv +++ b/data/vul_id/VU/45/VU#4557/VU#4557.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#4557,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#4557,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/45/VU#45577/VU#45577.csv b/data/vul_id/VU/45/VU#45577/VU#45577.csv index 1b2e91036bb6d64..cf4a81e1b312275 100644 --- a/data/vul_id/VU/45/VU#45577/VU#45577.csv +++ b/data/vul_id/VU/45/VU#45577/VU#45577.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#45577,0.00578035,https://github.com/vittoriopipoli/Transformers-for-gene-expression-prediction-from-raw-dna-sequences,vittoriopipoli/Transformers-for-gene-expression-prediction-from-raw-dna-sequences,484684834 -VU#45577,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#45577,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/45/VU#456/VU#456.csv b/data/vul_id/VU/45/VU#456/VU#456.csv index 16977fa27b1db8a..6f61ca0cf913570 100644 --- a/data/vul_id/VU/45/VU#456/VU#456.csv +++ b/data/vul_id/VU/45/VU#456/VU#456.csv @@ -17,5 +17,5 @@ VU#456,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto VU#456,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 VU#456,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#456,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#456,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#456,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#456,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 diff --git a/data/vul_id/VU/45/VU#4562/VU#4562.csv b/data/vul_id/VU/45/VU#4562/VU#4562.csv index 119067f94b25a76..f82d99435c6cffe 100644 --- a/data/vul_id/VU/45/VU#4562/VU#4562.csv +++ b/data/vul_id/VU/45/VU#4562/VU#4562.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#4562,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#4562,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/45/VU#4565/VU#4565.csv b/data/vul_id/VU/45/VU#4565/VU#4565.csv index ecb70d47a4253bc..fb4f0146a1c2966 100644 --- a/data/vul_id/VU/45/VU#4565/VU#4565.csv +++ b/data/vul_id/VU/45/VU#4565/VU#4565.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#4565,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#4565,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/45/VU#457/VU#457.csv b/data/vul_id/VU/45/VU#457/VU#457.csv index 4cfbda5db41c433..5d6cb7cc3ca0ddb 100644 --- a/data/vul_id/VU/45/VU#457/VU#457.csv +++ b/data/vul_id/VU/45/VU#457/VU#457.csv @@ -10,4 +10,4 @@ VU#457,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto VU#457,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#457,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#457,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#457,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#457,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/45/VU#458/VU#458.csv b/data/vul_id/VU/45/VU#458/VU#458.csv index b4f60ce7ba11d3f..03b16ac31869a9a 100644 --- a/data/vul_id/VU/45/VU#458/VU#458.csv +++ b/data/vul_id/VU/45/VU#458/VU#458.csv @@ -16,4 +16,4 @@ VU#458,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761 VU#458,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#458,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#458,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#458,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#458,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/45/VU#45867/VU#45867.csv b/data/vul_id/VU/45/VU#45867/VU#45867.csv index 0957ac28d087584..c7b54a433d8b6c7 100644 --- a/data/vul_id/VU/45/VU#45867/VU#45867.csv +++ b/data/vul_id/VU/45/VU#45867/VU#45867.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#45867,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#45867,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/45/VU#4587/VU#4587.csv b/data/vul_id/VU/45/VU#4587/VU#4587.csv index 0bd6697f948cc62..b6ebb825e8e664f 100644 --- a/data/vul_id/VU/45/VU#4587/VU#4587.csv +++ b/data/vul_id/VU/45/VU#4587/VU#4587.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#4587,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#4587,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/45/VU#459/VU#459.csv b/data/vul_id/VU/45/VU#459/VU#459.csv index 442068a4a82a7be..a911e8a56541794 100644 --- a/data/vul_id/VU/45/VU#459/VU#459.csv +++ b/data/vul_id/VU/45/VU#459/VU#459.csv @@ -10,4 +10,4 @@ VU#459,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,Giggi VU#459,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#459,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#459,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#459,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#459,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/46/VU#46/VU#46.csv b/data/vul_id/VU/46/VU#46/VU#46.csv index ba0906f5f158566..c96eb77715b6280 100644 --- a/data/vul_id/VU/46/VU#46/VU#46.csv +++ b/data/vul_id/VU/46/VU#46/VU#46.csv @@ -282,7 +282,7 @@ VU#46,0.00675676,https://github.com/ElenaSerbuValentina/Image_Classification_ML, VU#46,0.00671141,https://github.com/michaelneri/unsupervised-audio-anomaly-detection,michaelneri/unsupervised-audio-anomaly-detection,856788461 VU#46,0.00671141,https://github.com/flazarte/cyberex,flazarte/cyberex,442655946 VU#46,0.00671141,https://github.com/ForwarderFactory/wii,ForwarderFactory/wii,398614364 -VU#46,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#46,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#46,0.00662252,https://github.com/Karmaz95/crimson_wisp,Karmaz95/crimson_wisp,503833535 VU#46,0.00662252,https://github.com/SmartData-Polito/honeycluster,SmartData-Polito/honeycluster,474309060 VU#46,0.00636943,https://github.com/dmw2166/rces-2022,dmw2166/rces-2022,740746399 @@ -380,7 +380,7 @@ VU#46,0.00052770,https://github.com/hktalent/scan4all,hktalent/scan4all,50527857 VU#46,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 VU#46,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 VU#46,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#46,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#46,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#46,0.00021436,https://github.com/spence-rat/metasploit-framework,spence-rat/metasploit-framework,490065127 VU#46,0.00021128,https://github.com/adfoster-r7/metasploit-ci-tests,adfoster-r7/metasploit-ci-tests,319744421 VU#46,0.00020492,https://github.com/Deep-Bagchi/Metasploit_Framework,Deep-Bagchi/Metasploit_Framework,851128540 diff --git a/data/vul_id/VU/46/VU#460/VU#460.csv b/data/vul_id/VU/46/VU#460/VU#460.csv index 397f74150d46ae8..204c240a853912b 100644 --- a/data/vul_id/VU/46/VU#460/VU#460.csv +++ b/data/vul_id/VU/46/VU#460/VU#460.csv @@ -22,7 +22,7 @@ VU#460,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#460,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#460,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#460,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#460,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#460,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#460,0.00019751,https://github.com/sunzu94/metasploit-framework2,sunzu94/metasploit-framework2,608086688 VU#460,0.00019701,https://github.com/threatcode/metasploit-framework,threatcode/metasploit-framework,621044028 VU#460,0.00019670,https://github.com/2lambda123/metasploit-framework,2lambda123/metasploit-framework,629991781 diff --git a/data/vul_id/VU/46/VU#4603/VU#4603.csv b/data/vul_id/VU/46/VU#4603/VU#4603.csv index 1544b3d09257cf9..7199b6c91977e54 100644 --- a/data/vul_id/VU/46/VU#4603/VU#4603.csv +++ b/data/vul_id/VU/46/VU#4603/VU#4603.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#4603,0.00227790,https://github.com/Mr-xn/RedTeam_BlueTeam_HW,Mr-xn/RedTeam_BlueTeam_HW,319325087 -VU#4603,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#4603,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/46/VU#461/VU#461.csv b/data/vul_id/VU/46/VU#461/VU#461.csv index e308858e3ca2646..1e945b97f094f3e 100644 --- a/data/vul_id/VU/46/VU#461/VU#461.csv +++ b/data/vul_id/VU/46/VU#461/VU#461.csv @@ -34,5 +34,5 @@ VU#461,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#461,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#461,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#461,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -VU#461,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#461,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#461,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/VU/46/VU#4613/VU#4613.csv b/data/vul_id/VU/46/VU#4613/VU#4613.csv index 146bdf24f7f8175..9b3a067260cb895 100644 --- a/data/vul_id/VU/46/VU#4613/VU#4613.csv +++ b/data/vul_id/VU/46/VU#4613/VU#4613.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#4613,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#4613,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/46/VU#462/VU#462.csv b/data/vul_id/VU/46/VU#462/VU#462.csv index b7c8cea6990e327..bf5cc2a6cb720a4 100644 --- a/data/vul_id/VU/46/VU#462/VU#462.csv +++ b/data/vul_id/VU/46/VU#462/VU#462.csv @@ -16,5 +16,5 @@ VU#462,0.00293255,https://github.com/nnmp020395/OPAR_tools,nnmp020395/OPAR_tools VU#462,0.00246914,https://github.com/deepanshjha/Exploratory-Data-Analysis,deepanshjha/Exploratory-Data-Analysis,667607383 VU#462,0.00216450,https://github.com/SeanOhAileasa/ptp-network-attacks-and-exploits,SeanOhAileasa/ptp-network-attacks-and-exploits,515641178 VU#462,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto-plastic,440547753 -VU#462,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#462,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#462,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/VU/46/VU#4627/VU#4627.csv b/data/vul_id/VU/46/VU#4627/VU#4627.csv index 709dd1d7b50a32c..b1254d6c34fe3dc 100644 --- a/data/vul_id/VU/46/VU#4627/VU#4627.csv +++ b/data/vul_id/VU/46/VU#4627/VU#4627.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#4627,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#4627,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/46/VU#463/VU#463.csv b/data/vul_id/VU/46/VU#463/VU#463.csv index 01085b8e7771d68..de526399fe0cdd1 100644 --- a/data/vul_id/VU/46/VU#463/VU#463.csv +++ b/data/vul_id/VU/46/VU#463/VU#463.csv @@ -27,4 +27,4 @@ VU#463,0.00359712,https://github.com/rng70/Hacking-Resources,rng70/Hacking-Resou VU#463,0.00244499,https://github.com/jfflorez/Exploiting-variational-inequalities-for-generalized-change-detection-on-graphs,jfflorez/Exploiting-variational-inequalities-for-generalized-change-detection-on-graphs,644285732 VU#463,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763373095 VU#463,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 -VU#463,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#463,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/46/VU#4630/VU#4630.csv b/data/vul_id/VU/46/VU#4630/VU#4630.csv index a6446382637bddc..230ad51860c8e45 100644 --- a/data/vul_id/VU/46/VU#4630/VU#4630.csv +++ b/data/vul_id/VU/46/VU#4630/VU#4630.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#4630,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#4630,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/46/VU#464/VU#464.csv b/data/vul_id/VU/46/VU#464/VU#464.csv index 38d922862e39f37..e057c71867d2021 100644 --- a/data/vul_id/VU/46/VU#464/VU#464.csv +++ b/data/vul_id/VU/46/VU#464/VU#464.csv @@ -17,4 +17,4 @@ VU#464,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#464,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#464,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#464,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#464,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#464,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/46/VU#464731/VU#464731.csv b/data/vul_id/VU/46/VU#464731/VU#464731.csv index f537a621b92c3b0..8887e55d0814cf1 100644 --- a/data/vul_id/VU/46/VU#464731/VU#464731.csv +++ b/data/vul_id/VU/46/VU#464731/VU#464731.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#464731,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#464731,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/46/VU#465/VU#465.csv b/data/vul_id/VU/46/VU#465/VU#465.csv index e0fb78b854a1fa1..6ea93b93461ede0 100644 --- a/data/vul_id/VU/46/VU#465/VU#465.csv +++ b/data/vul_id/VU/46/VU#465/VU#465.csv @@ -22,7 +22,7 @@ VU#465,0.00152672,https://github.com/monkey-byte/exploits,monkey-byte/exploits,6 VU#465,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,805159528 VU#465,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#465,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 -VU#465,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#465,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#465,0.00021436,https://github.com/spence-rat/metasploit-framework,spence-rat/metasploit-framework,490065127 VU#465,0.00021128,https://github.com/adfoster-r7/metasploit-ci-tests,adfoster-r7/metasploit-ci-tests,319744421 VU#465,0.00020492,https://github.com/Deep-Bagchi/Metasploit_Framework,Deep-Bagchi/Metasploit_Framework,851128540 diff --git a/data/vul_id/VU/46/VU#46598/VU#46598.csv b/data/vul_id/VU/46/VU#46598/VU#46598.csv index ef6dd48856d38da..b0b2266de642f3c 100644 --- a/data/vul_id/VU/46/VU#46598/VU#46598.csv +++ b/data/vul_id/VU/46/VU#46598/VU#46598.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#46598,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#46598,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/46/VU#466/VU#466.csv b/data/vul_id/VU/46/VU#466/VU#466.csv index ab637b6aa16070c..300a898f04fb6e0 100644 --- a/data/vul_id/VU/46/VU#466/VU#466.csv +++ b/data/vul_id/VU/46/VU#466/VU#466.csv @@ -41,4 +41,4 @@ VU#466,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,58210 VU#466,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#466,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 VU#466,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#466,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#466,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/46/VU#46667/VU#46667.csv b/data/vul_id/VU/46/VU#46667/VU#46667.csv index 011a7832ff88f0e..4854b2df1405c95 100644 --- a/data/vul_id/VU/46/VU#46667/VU#46667.csv +++ b/data/vul_id/VU/46/VU#46667/VU#46667.csv @@ -5,4 +5,4 @@ VU#46667,0.00833333,https://github.com/JakubTabor/Regression,JakubTabor/Regressi VU#46667,0.00454545,https://github.com/110111-1/DS-OPENFOODFACT-SANTE,110111-1/DS-OPENFOODFACT-SANTE,575350173 VU#46667,0.00446429,https://github.com/JackieSinger/rces-final-project-22,JackieSinger/rces-final-project-22,566394473 VU#46667,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 -VU#46667,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#46667,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/46/VU#4667/VU#4667.csv b/data/vul_id/VU/46/VU#4667/VU#4667.csv index 5710b96cb63775b..3e69c0d6a553c80 100644 --- a/data/vul_id/VU/46/VU#4667/VU#4667.csv +++ b/data/vul_id/VU/46/VU#4667/VU#4667.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#4667,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 -VU#4667,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#4667,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/46/VU#46677/VU#46677.csv b/data/vul_id/VU/46/VU#46677/VU#46677.csv index 48e8e53cafb2ae1..71724e407b415b2 100644 --- a/data/vul_id/VU/46/VU#46677/VU#46677.csv +++ b/data/vul_id/VU/46/VU#46677/VU#46677.csv @@ -2,4 +2,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#46677,0.00847458,https://github.com/ESMEAirPollutionPrediction/EmissionsData,ESMEAirPollutionPrediction/EmissionsData,710800400 VU#46677,0.00485437,https://github.com/manwestc/UPM-MUIA,manwestc/UPM-MUIA,802942173 VU#46677,0.00280899,https://github.com/Pargo18/Applying-Deep-Learning-vs-Machine-Learning-models-to-reproduce-dry-spell-sequences,Pargo18/Applying-Deep-Learning-vs-Machine-Learning-models-to-reproduce-dry-spell-sequences,439721159 -VU#46677,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#46677,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/46/VU#467/VU#467.csv b/data/vul_id/VU/46/VU#467/VU#467.csv index a0d241aa8d538b3..a1faaad5eb1117c 100644 --- a/data/vul_id/VU/46/VU#467/VU#467.csv +++ b/data/vul_id/VU/46/VU#467/VU#467.csv @@ -27,4 +27,4 @@ VU#467,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-3 VU#467,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,805159528 VU#467,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#467,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 -VU#467,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#467,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/46/VU#4670/VU#4670.csv b/data/vul_id/VU/46/VU#4670/VU#4670.csv index 12b2638565e6d21..e383c12e5dac532 100644 --- a/data/vul_id/VU/46/VU#4670/VU#4670.csv +++ b/data/vul_id/VU/46/VU#4670/VU#4670.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#4670,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#4670,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/46/VU#4671/VU#4671.csv b/data/vul_id/VU/46/VU#4671/VU#4671.csv index a59e101f10d785f..6ea41731689cc0e 100644 --- a/data/vul_id/VU/46/VU#4671/VU#4671.csv +++ b/data/vul_id/VU/46/VU#4671/VU#4671.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#4671,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#4671,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/46/VU#46718/VU#46718.csv b/data/vul_id/VU/46/VU#46718/VU#46718.csv index bab29302a4d7ff7..015f9865a953817 100644 --- a/data/vul_id/VU/46/VU#46718/VU#46718.csv +++ b/data/vul_id/VU/46/VU#46718/VU#46718.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#46718,0.02439024,https://github.com/skeenbean/BinaryWorkshop,skeenbean/BinaryWorkshop,822781650 -VU#46718,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#46718,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/46/VU#4678/VU#4678.csv b/data/vul_id/VU/46/VU#4678/VU#4678.csv index 07ec40ce885d039..7cb5f00de0b5e12 100644 --- a/data/vul_id/VU/46/VU#4678/VU#4678.csv +++ b/data/vul_id/VU/46/VU#4678/VU#4678.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#4678,0.00227790,https://github.com/Mr-xn/RedTeam_BlueTeam_HW,Mr-xn/RedTeam_BlueTeam_HW,319325087 VU#4678,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -VU#4678,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#4678,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/46/VU#468/VU#468.csv b/data/vul_id/VU/46/VU#468/VU#468.csv index 9eba71a315ff71c..3176635fa9ebca6 100644 --- a/data/vul_id/VU/46/VU#468/VU#468.csv +++ b/data/vul_id/VU/46/VU#468/VU#468.csv @@ -13,4 +13,4 @@ VU#468,0.00244499,https://github.com/jfflorez/Exploiting-variational-inequalitie VU#468,0.00227790,https://github.com/Mr-xn/RedTeam_BlueTeam_HW,Mr-xn/RedTeam_BlueTeam_HW,319325087 VU#468,0.00216450,https://github.com/SeanOhAileasa/ptp-network-attacks-and-exploits,SeanOhAileasa/ptp-network-attacks-and-exploits,515641178 VU#468,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -VU#468,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#468,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/46/VU#4680/VU#4680.csv b/data/vul_id/VU/46/VU#4680/VU#4680.csv index 0af8f16fef12405..7eb8a74e5218a55 100644 --- a/data/vul_id/VU/46/VU#4680/VU#4680.csv +++ b/data/vul_id/VU/46/VU#4680/VU#4680.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#4680,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#4680,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/46/VU#469/VU#469.csv b/data/vul_id/VU/46/VU#469/VU#469.csv index cc9040ed2d4e719..79010b482bd94f4 100644 --- a/data/vul_id/VU/46/VU#469/VU#469.csv +++ b/data/vul_id/VU/46/VU#469/VU#469.csv @@ -19,4 +19,4 @@ VU#469,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761 VU#469,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#469,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#469,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 -VU#469,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#469,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/46/VU#4698/VU#4698.csv b/data/vul_id/VU/46/VU#4698/VU#4698.csv new file mode 100644 index 000000000000000..fa1c079e1e4e0f9 --- /dev/null +++ b/data/vul_id/VU/46/VU#4698/VU#4698.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +VU#4698,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/47/VU#47/VU#47.csv b/data/vul_id/VU/47/VU#47/VU#47.csv index c3c77b7e2a3685f..e8ce348f1816b52 100644 --- a/data/vul_id/VU/47/VU#47/VU#47.csv +++ b/data/vul_id/VU/47/VU#47/VU#47.csv @@ -373,7 +373,7 @@ VU#47,0.00675676,https://github.com/ElenaSerbuValentina/Image_Classification_ML, VU#47,0.00671141,https://github.com/michaelneri/unsupervised-audio-anomaly-detection,michaelneri/unsupervised-audio-anomaly-detection,856788461 VU#47,0.00671141,https://github.com/flazarte/cyberex,flazarte/cyberex,442655946 VU#47,0.00671141,https://github.com/ForwarderFactory/wii,ForwarderFactory/wii,398614364 -VU#47,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#47,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#47,0.00662252,https://github.com/Karmaz95/crimson_wisp,Karmaz95/crimson_wisp,503833535 VU#47,0.00662252,https://github.com/SmartData-Polito/honeycluster,SmartData-Polito/honeycluster,474309060 VU#47,0.00645161,https://github.com/BigDataEngineer/cloud9_rceovery,BigDataEngineer/cloud9_rceovery,753842587 @@ -470,7 +470,7 @@ VU#47,0.00052770,https://github.com/hktalent/scan4all,hktalent/scan4all,50527857 VU#47,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 VU#47,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 VU#47,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#47,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#47,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#47,0.00021436,https://github.com/spence-rat/metasploit-framework,spence-rat/metasploit-framework,490065127 VU#47,0.00021128,https://github.com/adfoster-r7/metasploit-ci-tests,adfoster-r7/metasploit-ci-tests,319744421 VU#47,0.00020492,https://github.com/Deep-Bagchi/Metasploit_Framework,Deep-Bagchi/Metasploit_Framework,851128540 diff --git a/data/vul_id/VU/47/VU#470/VU#470.csv b/data/vul_id/VU/47/VU#470/VU#470.csv index c46f4cf7cf88a7f..37adc8d83b43c57 100644 --- a/data/vul_id/VU/47/VU#470/VU#470.csv +++ b/data/vul_id/VU/47/VU#470/VU#470.csv @@ -14,4 +14,4 @@ VU#470,0.00152439,https://github.com/CDACesec/CVE-2023-33802,CDACesec/CVE-2023-3 VU#470,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-31902,512712652 VU#470,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 VU#470,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#470,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#470,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/47/VU#4707/VU#4707.csv b/data/vul_id/VU/47/VU#4707/VU#4707.csv index 587c695b08eda22..323a05b9180e74c 100644 --- a/data/vul_id/VU/47/VU#4707/VU#4707.csv +++ b/data/vul_id/VU/47/VU#4707/VU#4707.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#4707,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#4707,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/47/VU#471/VU#471.csv b/data/vul_id/VU/47/VU#471/VU#471.csv index a955424670ecab9..113f568c7fcecc2 100644 --- a/data/vul_id/VU/47/VU#471/VU#471.csv +++ b/data/vul_id/VU/47/VU#471/VU#471.csv @@ -10,4 +10,4 @@ VU#471,0.00380228,https://github.com/YNakawake/intergen_tradeoff,YNakawake/inter VU#471,0.00325733,https://github.com/Saket-Upadhyay/CS6190-return-oriented-programming,Saket-Upadhyay/CS6190-return-oriented-programming,542105277 VU#471,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 VU#471,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#471,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#471,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/47/VU#4713/VU#4713.csv b/data/vul_id/VU/47/VU#4713/VU#4713.csv index b678cc3c6953f66..a8a6dc8a78c81d1 100644 --- a/data/vul_id/VU/47/VU#4713/VU#4713.csv +++ b/data/vul_id/VU/47/VU#4713/VU#4713.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#4713,0.00520833,https://github.com/ShibaNekoL/RCEC_summer_2022,ShibaNekoL/RCEC_summer_2022,517660043 -VU#4713,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#4713,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/47/VU#472/VU#472.csv b/data/vul_id/VU/47/VU#472/VU#472.csv index a53235eb2da0ec2..6f84dd5bccc53b2 100644 --- a/data/vul_id/VU/47/VU#472/VU#472.csv +++ b/data/vul_id/VU/47/VU#472/VU#472.csv @@ -8,5 +8,5 @@ VU#472,0.00244499,https://github.com/jfflorez/Exploiting-variational-inequalitie VU#472,0.00227790,https://github.com/Mr-xn/RedTeam_BlueTeam_HW,Mr-xn/RedTeam_BlueTeam_HW,319325087 VU#472,0.00222717,https://github.com/SeanOhAileasa/ptp-post-exploitation-techniques,SeanOhAileasa/ptp-post-exploitation-techniques,515646540 VU#472,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -VU#472,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#472,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#472,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/VU/47/VU#4720/VU#4720.csv b/data/vul_id/VU/47/VU#4720/VU#4720.csv index 3226ac263c9e9af..7d499462834240f 100644 --- a/data/vul_id/VU/47/VU#4720/VU#4720.csv +++ b/data/vul_id/VU/47/VU#4720/VU#4720.csv @@ -2,4 +2,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#4720,0.00227790,https://github.com/Mr-xn/RedTeam_BlueTeam_HW,Mr-xn/RedTeam_BlueTeam_HW,319325087 VU#4720,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 VU#4720,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -VU#4720,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#4720,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/47/VU#4722/VU#4722.csv b/data/vul_id/VU/47/VU#4722/VU#4722.csv index 551727f2df3e3d3..b5f39769fbb133d 100644 --- a/data/vul_id/VU/47/VU#4722/VU#4722.csv +++ b/data/vul_id/VU/47/VU#4722/VU#4722.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#4722,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#4722,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/47/VU#4729/VU#4729.csv b/data/vul_id/VU/47/VU#4729/VU#4729.csv index d10b9ec0b29c967..65aa29c0ece5e0f 100644 --- a/data/vul_id/VU/47/VU#4729/VU#4729.csv +++ b/data/vul_id/VU/47/VU#4729/VU#4729.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#4729,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#4729,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/47/VU#473/VU#473.csv b/data/vul_id/VU/47/VU#473/VU#473.csv index 8061ef71c2f64b6..ef672fd3deedb02 100644 --- a/data/vul_id/VU/47/VU#473/VU#473.csv +++ b/data/vul_id/VU/47/VU#473/VU#473.csv @@ -15,4 +15,4 @@ VU#473,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,Giggi VU#473,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#473,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#473,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 -VU#473,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#473,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/47/VU#47333/VU#47333.csv b/data/vul_id/VU/47/VU#47333/VU#47333.csv index 94c05c3e3d5a3af..c93a695a234d486 100644 --- a/data/vul_id/VU/47/VU#47333/VU#47333.csv +++ b/data/vul_id/VU/47/VU#47333/VU#47333.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#47333,0.01010101,https://github.com/TanawatPawanta/HW1-Exploration-and-exploitation,TanawatPawanta/HW1-Exploration-and-exploitation,746484654 -VU#47333,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 -VU#47333,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#47333,0.00884956,https://github.com/BIIG-UC3M/pMoSS,BIIG-UC3M/pMoSS,228442839 +VU#47333,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/47/VU#474/VU#474.csv b/data/vul_id/VU/47/VU#474/VU#474.csv index c67003f63253f30..194de0a5003a0ad 100644 --- a/data/vul_id/VU/47/VU#474/VU#474.csv +++ b/data/vul_id/VU/47/VU#474/VU#474.csv @@ -6,4 +6,4 @@ VU#474,0.00280899,https://github.com/Pargo18/Applying-Deep-Learning-vs-Machine-L VU#474,0.00222717,https://github.com/SeanOhAileasa/ptp-post-exploitation-techniques,SeanOhAileasa/ptp-post-exploitation-techniques,515646540 VU#474,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#474,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#474,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#474,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/47/VU#4744/VU#4744.csv b/data/vul_id/VU/47/VU#4744/VU#4744.csv index a1d37209fb664c7..8fa280dee8d3ae5 100644 --- a/data/vul_id/VU/47/VU#4744/VU#4744.csv +++ b/data/vul_id/VU/47/VU#4744/VU#4744.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#4744,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#4744,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/47/VU#4745/VU#4745.csv b/data/vul_id/VU/47/VU#4745/VU#4745.csv index 41bf97fa598fff0..5acb4e52ec964b1 100644 --- a/data/vul_id/VU/47/VU#4745/VU#4745.csv +++ b/data/vul_id/VU/47/VU#4745/VU#4745.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#4745,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#4745,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/47/VU#475/VU#475.csv b/data/vul_id/VU/47/VU#475/VU#475.csv index 64018c3799e147c..3c9a1dee0977f50 100644 --- a/data/vul_id/VU/47/VU#475/VU#475.csv +++ b/data/vul_id/VU/47/VU#475/VU#475.csv @@ -18,4 +18,4 @@ VU#475,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012 VU#475,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#475,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#475,0.00052770,https://github.com/hktalent/scan4all,hktalent/scan4all,505278571 -VU#475,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#475,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/47/VU#4758/VU#4758.csv b/data/vul_id/VU/47/VU#4758/VU#4758.csv index 2ab31efaa71055d..10ee485447159ab 100644 --- a/data/vul_id/VU/47/VU#4758/VU#4758.csv +++ b/data/vul_id/VU/47/VU#4758/VU#4758.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#4758,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#4758,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/47/VU#476/VU#476.csv b/data/vul_id/VU/47/VU#476/VU#476.csv index d08b2e9be8876bb..e69a9aae85d0a02 100644 --- a/data/vul_id/VU/47/VU#476/VU#476.csv +++ b/data/vul_id/VU/47/VU#476/VU#476.csv @@ -18,5 +18,5 @@ VU#476,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761 VU#476,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#476,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#476,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#476,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#476,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#476,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 diff --git a/data/vul_id/VU/47/VU#47661/VU#47661.csv b/data/vul_id/VU/47/VU#47661/VU#47661.csv index 693ad08d6958f90..4c4c02f0288b6d5 100644 --- a/data/vul_id/VU/47/VU#47661/VU#47661.csv +++ b/data/vul_id/VU/47/VU#47661/VU#47661.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#47661,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#47661,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/47/VU#4769/VU#4769.csv b/data/vul_id/VU/47/VU#4769/VU#4769.csv index af4bfa45c7a66de..8cb139da7224bcd 100644 --- a/data/vul_id/VU/47/VU#4769/VU#4769.csv +++ b/data/vul_id/VU/47/VU#4769/VU#4769.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#4769,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#4769,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/47/VU#477/VU#477.csv b/data/vul_id/VU/47/VU#477/VU#477.csv index 9a8133d8d2c6241..c33258c9d41a5cc 100644 --- a/data/vul_id/VU/47/VU#477/VU#477.csv +++ b/data/vul_id/VU/47/VU#477/VU#477.csv @@ -33,5 +33,5 @@ VU#477,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,58210 VU#477,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#477,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#477,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 -VU#477,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#477,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#477,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/VU/47/VU#4771/VU#4771.csv b/data/vul_id/VU/47/VU#4771/VU#4771.csv index ea1f3f352ec2920..bac50bf08d0ecda 100644 --- a/data/vul_id/VU/47/VU#4771/VU#4771.csv +++ b/data/vul_id/VU/47/VU#4771/VU#4771.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#4771,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#4771,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/47/VU#47732/VU#47732.csv b/data/vul_id/VU/47/VU#47732/VU#47732.csv new file mode 100644 index 000000000000000..64599d339bb0119 --- /dev/null +++ b/data/vul_id/VU/47/VU#47732/VU#47732.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +VU#47732,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/47/VU#47767/VU#47767.csv b/data/vul_id/VU/47/VU#47767/VU#47767.csv index 92407b23754ffc1..e877b92542a6205 100644 --- a/data/vul_id/VU/47/VU#47767/VU#47767.csv +++ b/data/vul_id/VU/47/VU#47767/VU#47767.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#47767,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#47767,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/47/VU#47777/VU#47777.csv b/data/vul_id/VU/47/VU#47777/VU#47777.csv index 18e31474c934d8e..f70d3a80b5b87bd 100644 --- a/data/vul_id/VU/47/VU#47777/VU#47777.csv +++ b/data/vul_id/VU/47/VU#47777/VU#47777.csv @@ -13,4 +13,4 @@ VU#47777,0.00293255,https://github.com/nnmp020395/OPAR_tools,nnmp020395/OPAR_too VU#47777,0.00280899,https://github.com/Pargo18/Applying-Deep-Learning-vs-Machine-Learning-models-to-reproduce-dry-spell-sequences,Pargo18/Applying-Deep-Learning-vs-Machine-Learning-models-to-reproduce-dry-spell-sequences,439721159 VU#47777,0.00223714,https://github.com/xcube-dev/xcube,xcube-dev/xcube,130693090 VU#47777,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 -VU#47777,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#47777,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/47/VU#477774/VU#477774.csv b/data/vul_id/VU/47/VU#477774/VU#477774.csv index ad4dc87d959f01b..3bba13ce86aff87 100644 --- a/data/vul_id/VU/47/VU#477774/VU#477774.csv +++ b/data/vul_id/VU/47/VU#477774/VU#477774.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#477774,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#477774,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/47/VU#4779/VU#4779.csv b/data/vul_id/VU/47/VU#4779/VU#4779.csv index 6d105e77a1e34c1..e09d7b537df2d60 100644 --- a/data/vul_id/VU/47/VU#4779/VU#4779.csv +++ b/data/vul_id/VU/47/VU#4779/VU#4779.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#4779,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#4779,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/47/VU#478/VU#478.csv b/data/vul_id/VU/47/VU#478/VU#478.csv index e908bb98d3420be..7f37b5d5971da97 100644 --- a/data/vul_id/VU/47/VU#478/VU#478.csv +++ b/data/vul_id/VU/47/VU#478/VU#478.csv @@ -7,4 +7,4 @@ VU#478,0.00216450,https://github.com/SeanOhAileasa/ptp-network-attacks-and-explo VU#478,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto-plastic,440547753 VU#478,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 VU#478,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#478,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#478,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/47/VU#4780/VU#4780.csv b/data/vul_id/VU/47/VU#4780/VU#4780.csv index 0501cabe8bf2ddb..2f593ab0c381833 100644 --- a/data/vul_id/VU/47/VU#4780/VU#4780.csv +++ b/data/vul_id/VU/47/VU#4780/VU#4780.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#4780,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#4780,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/47/VU#4787/VU#4787.csv b/data/vul_id/VU/47/VU#4787/VU#4787.csv index 61e39baa4dac861..2a297fec1bfedab 100644 --- a/data/vul_id/VU/47/VU#4787/VU#4787.csv +++ b/data/vul_id/VU/47/VU#4787/VU#4787.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#4787,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#4787,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/47/VU#479/VU#479.csv b/data/vul_id/VU/47/VU#479/VU#479.csv index 6ac65a64bfe660a..57927282c172951 100644 --- a/data/vul_id/VU/47/VU#479/VU#479.csv +++ b/data/vul_id/VU/47/VU#479/VU#479.csv @@ -22,4 +22,4 @@ VU#479,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761 VU#479,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#479,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#479,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#479,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#479,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/47/VU#4791/VU#4791.csv b/data/vul_id/VU/47/VU#4791/VU#4791.csv index 9c6c77a67cfeb64..c12ab35d1aa6799 100644 --- a/data/vul_id/VU/47/VU#4791/VU#4791.csv +++ b/data/vul_id/VU/47/VU#4791/VU#4791.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#4791,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#4791,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/47/VU#47944/VU#47944.csv b/data/vul_id/VU/47/VU#47944/VU#47944.csv index 92ab98217470967..a0f8720bf752b8c 100644 --- a/data/vul_id/VU/47/VU#47944/VU#47944.csv +++ b/data/vul_id/VU/47/VU#47944/VU#47944.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#47944,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#47944,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/48/VU#48/VU#48.csv b/data/vul_id/VU/48/VU#48/VU#48.csv index 051dec066b918b5..1536f816616b58c 100644 --- a/data/vul_id/VU/48/VU#48/VU#48.csv +++ b/data/vul_id/VU/48/VU#48/VU#48.csv @@ -313,7 +313,7 @@ VU#48,0.00675676,https://github.com/ElenaSerbuValentina/Image_Classification_ML, VU#48,0.00671141,https://github.com/michaelneri/unsupervised-audio-anomaly-detection,michaelneri/unsupervised-audio-anomaly-detection,856788461 VU#48,0.00671141,https://github.com/flazarte/cyberex,flazarte/cyberex,442655946 VU#48,0.00671141,https://github.com/ForwarderFactory/wii,ForwarderFactory/wii,398614364 -VU#48,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#48,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#48,0.00662252,https://github.com/Karmaz95/crimson_wisp,Karmaz95/crimson_wisp,503833535 VU#48,0.00662252,https://github.com/SmartData-Polito/honeycluster,SmartData-Polito/honeycluster,474309060 VU#48,0.00645161,https://github.com/BigDataEngineer/cloud9_rceovery,BigDataEngineer/cloud9_rceovery,753842587 @@ -418,7 +418,7 @@ VU#48,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-C VU#48,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 VU#48,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 VU#48,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 -VU#48,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#48,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#48,0.00021436,https://github.com/spence-rat/metasploit-framework,spence-rat/metasploit-framework,490065127 VU#48,0.00021128,https://github.com/adfoster-r7/metasploit-ci-tests,adfoster-r7/metasploit-ci-tests,319744421 VU#48,0.00020492,https://github.com/Deep-Bagchi/Metasploit_Framework,Deep-Bagchi/Metasploit_Framework,851128540 diff --git a/data/vul_id/VU/48/VU#480/VU#480.csv b/data/vul_id/VU/48/VU#480/VU#480.csv index 7bdb27b30a28fb4..9bbfed4026b5554 100644 --- a/data/vul_id/VU/48/VU#480/VU#480.csv +++ b/data/vul_id/VU/48/VU#480/VU#480.csv @@ -15,4 +15,4 @@ VU#480,0.00216450,https://github.com/SeanOhAileasa/ptp-network-attacks-and-explo VU#480,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto-plastic,440547753 VU#480,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#480,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 -VU#480,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#480,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/48/VU#4806/VU#4806.csv b/data/vul_id/VU/48/VU#4806/VU#4806.csv index a1e99d9a0a88889..92fbb523f728232 100644 --- a/data/vul_id/VU/48/VU#4806/VU#4806.csv +++ b/data/vul_id/VU/48/VU#4806/VU#4806.csv @@ -2,4 +2,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#4806,0.00454545,https://github.com/k8gege/K8tools,k8gege/K8tools,172221125 VU#4806,0.00322581,https://github.com/k8gege/Ladon,k8gege/Ladon,219113096 VU#4806,0.00221239,https://github.com/k8gege/PowerLadon,k8gege/PowerLadon,222740271 -VU#4806,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#4806,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/48/VU#481/VU#481.csv b/data/vul_id/VU/48/VU#481/VU#481.csv index 47c41b8fd7d84f7..835416c6664b010 100644 --- a/data/vul_id/VU/48/VU#481/VU#481.csv +++ b/data/vul_id/VU/48/VU#481/VU#481.csv @@ -13,4 +13,4 @@ VU#481,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/Build VU#481,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#481,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#481,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#481,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#481,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/48/VU#4819/VU#4819.csv b/data/vul_id/VU/48/VU#4819/VU#4819.csv index 9bd80656d0a3e76..9e8c43c0312b765 100644 --- a/data/vul_id/VU/48/VU#4819/VU#4819.csv +++ b/data/vul_id/VU/48/VU#4819/VU#4819.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#4819,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#4819,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/48/VU#482/VU#482.csv b/data/vul_id/VU/48/VU#482/VU#482.csv index 30e449f192c8041..d593511cb824a9a 100644 --- a/data/vul_id/VU/48/VU#482/VU#482.csv +++ b/data/vul_id/VU/48/VU#482/VU#482.csv @@ -15,4 +15,4 @@ VU#482,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#482,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#482,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#482,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#482,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#482,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/48/VU#48295/VU#48295.csv b/data/vul_id/VU/48/VU#48295/VU#48295.csv index 2e39221cbb22d13..824be079bd12520 100644 --- a/data/vul_id/VU/48/VU#48295/VU#48295.csv +++ b/data/vul_id/VU/48/VU#48295/VU#48295.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#48295,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#48295,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/48/VU#483/VU#483.csv b/data/vul_id/VU/48/VU#483/VU#483.csv index 8de48ecb3752ce9..5fe5b882af7a2ba 100644 --- a/data/vul_id/VU/48/VU#483/VU#483.csv +++ b/data/vul_id/VU/48/VU#483/VU#483.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#483,0.03333333,https://github.com/ClaudioIngMate/Machine-Learning-Clustering,ClaudioIngMate/Machine-Learning-Clustering,538070841 VU#483,0.01408451,https://github.com/nonameforpirate2/Hackathon_Hive_MQTT_IoT_Monitoring_Detect_DDoS_Attack,nonameforpirate2/Hackathon_Hive_MQTT_IoT_Monitoring_Detect_DDoS_Attack,609631765 VU#483,0.01333333,https://github.com/Jaeik-Jeong/STCNN,Jaeik-Jeong/STCNN,322538794 -VU#483,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#483,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#483,0.00380228,https://github.com/YNakawake/intergen_tradeoff,YNakawake/intergen_tradeoff,580781766 VU#483,0.00325733,https://github.com/Saket-Upadhyay/CS6190-return-oriented-programming,Saket-Upadhyay/CS6190-return-oriented-programming,542105277 VU#483,0.00244499,https://github.com/jfflorez/Exploiting-variational-inequalities-for-generalized-change-detection-on-graphs,jfflorez/Exploiting-variational-inequalities-for-generalized-change-detection-on-graphs,644285732 @@ -12,4 +12,4 @@ VU#483,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto VU#483,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 VU#483,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#483,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#483,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#483,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/48/VU#4833/VU#4833.csv b/data/vul_id/VU/48/VU#4833/VU#4833.csv index f303a9a9f8237e5..97c0815e2872d4b 100644 --- a/data/vul_id/VU/48/VU#4833/VU#4833.csv +++ b/data/vul_id/VU/48/VU#4833/VU#4833.csv @@ -3,4 +3,4 @@ VU#4833,0.00227790,https://github.com/Mr-xn/RedTeam_BlueTeam_HW,Mr-xn/RedTeam_Bl VU#4833,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#4833,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#4833,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#4833,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#4833,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/48/VU#48333/VU#48333.csv b/data/vul_id/VU/48/VU#48333/VU#48333.csv index 8190501085f62e3..2e3191c868b8a5c 100644 --- a/data/vul_id/VU/48/VU#48333/VU#48333.csv +++ b/data/vul_id/VU/48/VU#48333/VU#48333.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#48333,0.00467290,https://github.com/zeroknowledgediscovery/qbiome,zeroknowledgediscovery/qbiome,354072316 -VU#48333,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#48333,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/48/VU#4836/VU#4836.csv b/data/vul_id/VU/48/VU#4836/VU#4836.csv index efd7e29afa8bf7a..1845a0a4234e3a7 100644 --- a/data/vul_id/VU/48/VU#4836/VU#4836.csv +++ b/data/vul_id/VU/48/VU#4836/VU#4836.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#4836,0.02325581,https://github.com/andreafailla/Diff2GIF-Animated-Diffusion-Models,andreafailla/Diff2GIF-Animated-Diffusion-Models,437914810 -VU#4836,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#4836,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/48/VU#484/VU#484.csv b/data/vul_id/VU/48/VU#484/VU#484.csv index 3927cece0c90f2f..2999acf96e9263c 100644 --- a/data/vul_id/VU/48/VU#484/VU#484.csv +++ b/data/vul_id/VU/48/VU#484/VU#484.csv @@ -10,4 +10,4 @@ VU#484,0.00244499,https://github.com/jfflorez/Exploiting-variational-inequalitie VU#484,0.00221239,https://github.com/k8gege/PowerLadon,k8gege/PowerLadon,222740271 VU#484,0.00216450,https://github.com/SeanOhAileasa/ptp-network-attacks-and-exploits,SeanOhAileasa/ptp-network-attacks-and-exploits,515641178 VU#484,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 -VU#484,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#484,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/48/VU#4844/VU#4844.csv b/data/vul_id/VU/48/VU#4844/VU#4844.csv index a7d5629f2897380..7548eb3ff08a05a 100644 --- a/data/vul_id/VU/48/VU#4844/VU#4844.csv +++ b/data/vul_id/VU/48/VU#4844/VU#4844.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#4844,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#4844,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/48/VU#4845/VU#4845.csv b/data/vul_id/VU/48/VU#4845/VU#4845.csv index 565144401f34c8d..b159e98f705c3bf 100644 --- a/data/vul_id/VU/48/VU#4845/VU#4845.csv +++ b/data/vul_id/VU/48/VU#4845/VU#4845.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#4845,0.00598802,https://github.com/i-am-tom/i-am-tom.github.io,i-am-tom/i-am-tom.github.io,56409593 -VU#4845,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#4845,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/48/VU#485/VU#485.csv b/data/vul_id/VU/48/VU#485/VU#485.csv index fe39b100ad5ba40..a28a804b83dfaee 100644 --- a/data/vul_id/VU/48/VU#485/VU#485.csv +++ b/data/vul_id/VU/48/VU#485/VU#485.csv @@ -15,5 +15,5 @@ VU#485,0.00244499,https://github.com/jfflorez/Exploiting-variational-inequalitie VU#485,0.00179533,https://github.com/darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,570198864 VU#485,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#485,0.00052770,https://github.com/hktalent/scan4all,hktalent/scan4all,505278571 -VU#485,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#485,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#485,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 diff --git a/data/vul_id/VU/48/VU#4850/VU#4850.csv b/data/vul_id/VU/48/VU#4850/VU#4850.csv index 3dd264bff6fa389..d67f27f38d953d6 100644 --- a/data/vul_id/VU/48/VU#4850/VU#4850.csv +++ b/data/vul_id/VU/48/VU#4850/VU#4850.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#4850,0.00227790,https://github.com/Mr-xn/RedTeam_BlueTeam_HW,Mr-xn/RedTeam_BlueTeam_HW,319325087 VU#4850,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -VU#4850,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#4850,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/48/VU#486/VU#486.csv b/data/vul_id/VU/48/VU#486/VU#486.csv index be93f808b1f110b..7a837774da502ab 100644 --- a/data/vul_id/VU/48/VU#486/VU#486.csv +++ b/data/vul_id/VU/48/VU#486/VU#486.csv @@ -3,7 +3,7 @@ VU#486,0.10000000,https://github.com/NTDXYG/EL-CodeBert,NTDXYG/EL-CodeBert,45870 VU#486,0.01754386,https://github.com/mickrew/DogScan,mickrew/DogScan,487328683 VU#486,0.01492537,https://github.com/tuchapong1234/HW1-Exploring_Exploration_vs_Exploitation,tuchapong1234/HW1-Exploring_Exploration_vs_Exploitation,746870483 VU#486,0.01149425,https://github.com/meredithkime/RCES_Final_Project,meredithkime/RCES_Final_Project,566394485 -VU#486,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#486,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#486,0.00243902,https://github.com/catfoolyou/Block-Bypass,catfoolyou/Block-Bypass,773801138 VU#486,0.00216450,https://github.com/SeanOhAileasa/ptp-network-attacks-and-exploits,SeanOhAileasa/ptp-network-attacks-and-exploits,515641178 VU#486,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto-plastic,440547753 @@ -14,4 +14,4 @@ VU#486,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761 VU#486,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#486,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#486,0.00052770,https://github.com/hktalent/scan4all,hktalent/scan4all,505278571 -VU#486,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#486,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/48/VU#4861/VU#4861.csv b/data/vul_id/VU/48/VU#4861/VU#4861.csv index 6145819ac97fdf0..bc17613d0974aba 100644 --- a/data/vul_id/VU/48/VU#4861/VU#4861.csv +++ b/data/vul_id/VU/48/VU#4861/VU#4861.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#4861,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#4861,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/48/VU#487/VU#487.csv b/data/vul_id/VU/48/VU#487/VU#487.csv index bbda8f459205d36..7ac08e5ed3f5c7c 100644 --- a/data/vul_id/VU/48/VU#487/VU#487.csv +++ b/data/vul_id/VU/48/VU#487/VU#487.csv @@ -40,4 +40,4 @@ VU#487,0.00227790,https://github.com/Mr-xn/RedTeam_BlueTeam_HW,Mr-xn/RedTeam_Blu VU#487,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 VU#487,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#487,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -VU#487,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#487,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/48/VU#487333/VU#487333.csv b/data/vul_id/VU/48/VU#487333/VU#487333.csv index 177aa2fd2e95284..c75495948927b60 100644 --- a/data/vul_id/VU/48/VU#487333/VU#487333.csv +++ b/data/vul_id/VU/48/VU#487333/VU#487333.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#487333,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#487333,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/48/VU#4875/VU#4875.csv b/data/vul_id/VU/48/VU#4875/VU#4875.csv index 31ecf24b6caab5a..f8c1cdefe0999d2 100644 --- a/data/vul_id/VU/48/VU#4875/VU#4875.csv +++ b/data/vul_id/VU/48/VU#4875/VU#4875.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#4875,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#4875,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/48/VU#4876/VU#4876.csv b/data/vul_id/VU/48/VU#4876/VU#4876.csv index 26b1e5c800f4c64..54cc510b0c05744 100644 --- a/data/vul_id/VU/48/VU#4876/VU#4876.csv +++ b/data/vul_id/VU/48/VU#4876/VU#4876.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#4876,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#4876,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/48/VU#4877/VU#4877.csv b/data/vul_id/VU/48/VU#4877/VU#4877.csv index 7ebd015be9cb10c..88a112cc166f8eb 100644 --- a/data/vul_id/VU/48/VU#4877/VU#4877.csv +++ b/data/vul_id/VU/48/VU#4877/VU#4877.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#4877,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#4877,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/48/VU#48777/VU#48777.csv b/data/vul_id/VU/48/VU#48777/VU#48777.csv index af48a6d2eca93ea..7f39ecd604a76fd 100644 --- a/data/vul_id/VU/48/VU#48777/VU#48777.csv +++ b/data/vul_id/VU/48/VU#48777/VU#48777.csv @@ -3,4 +3,4 @@ VU#48777,0.01538462,https://github.com/trustfundpapi/n-armed-bandit,trustfundpap VU#48777,0.00675676,https://github.com/ElenaSerbuValentina/Image_Classification_ML,ElenaSerbuValentina/Image_Classification_ML,657610666 VU#48777,0.00628931,https://github.com/saad-shaikh14/Analyzing-Cats-and-Dogs-Dataset,saad-shaikh14/Analyzing-Cats-and-Dogs-Dataset,593577544 VU#48777,0.00446429,https://github.com/JackieSinger/rces-final-project-22,JackieSinger/rces-final-project-22,566394473 -VU#48777,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#48777,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/48/VU#4878/VU#4878.csv b/data/vul_id/VU/48/VU#4878/VU#4878.csv index 2c87d2fa1b93173..6c8d5972f26a24d 100644 --- a/data/vul_id/VU/48/VU#4878/VU#4878.csv +++ b/data/vul_id/VU/48/VU#4878/VU#4878.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#4878,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#4878,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/48/VU#488/VU#488.csv b/data/vul_id/VU/48/VU#488/VU#488.csv index e509df560065a7d..080ef490f7a5381 100644 --- a/data/vul_id/VU/48/VU#488/VU#488.csv +++ b/data/vul_id/VU/48/VU#488/VU#488.csv @@ -19,7 +19,7 @@ VU#488,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto VU#488,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#488,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#488,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#488,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#488,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#488,0.00019286,https://github.com/Saurabh1973/Metasploit_Framework,Saurabh1973/Metasploit_Framework,695886910 VU#488,0.00019209,https://github.com/rungga/Metasploit,rungga/Metasploit,717737262 VU#488,0.00019209,https://github.com/Tushar-ArmorCode/rapid7-metasploit-framework,Tushar-ArmorCode/rapid7-metasploit-framework,716901052 diff --git a/data/vul_id/VU/48/VU#4882/VU#4882.csv b/data/vul_id/VU/48/VU#4882/VU#4882.csv index 161dd7fc7265cef..6406ca51c18a44b 100644 --- a/data/vul_id/VU/48/VU#4882/VU#4882.csv +++ b/data/vul_id/VU/48/VU#4882/VU#4882.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#4882,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#4882,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/48/VU#48847/VU#48847.csv b/data/vul_id/VU/48/VU#48847/VU#48847.csv index 40ab2c6716173b1..3e465faa567fff5 100644 --- a/data/vul_id/VU/48/VU#48847/VU#48847.csv +++ b/data/vul_id/VU/48/VU#48847/VU#48847.csv @@ -3,5 +3,5 @@ VU#48847,0.05000000,https://github.com/doke93/Modeling-Time-Series-using-ARIMA-m VU#48847,0.01020408,https://github.com/ingmbioinfo/cia,ingmbioinfo/cia,725502514 VU#48847,0.00485437,https://github.com/manwestc/UPM-MUIA,manwestc/UPM-MUIA,802942173 VU#48847,0.00280899,https://github.com/Pargo18/Applying-Deep-Learning-vs-Machine-Learning-models-to-reproduce-dry-spell-sequences,Pargo18/Applying-Deep-Learning-vs-Machine-Learning-models-to-reproduce-dry-spell-sequences,439721159 -VU#48847,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#48847,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#48847,0.00001434,https://github.com/c4ristian/exploits,c4ristian/exploits,588967891 diff --git a/data/vul_id/VU/48/VU#489/VU#489.csv b/data/vul_id/VU/48/VU#489/VU#489.csv index ed8672195f84af1..f8d47153fa02922 100644 --- a/data/vul_id/VU/48/VU#489/VU#489.csv +++ b/data/vul_id/VU/48/VU#489/VU#489.csv @@ -19,4 +19,4 @@ VU#489,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto VU#489,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763373095 VU#489,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#489,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#489,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#489,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/48/VU#4891/VU#4891.csv b/data/vul_id/VU/48/VU#4891/VU#4891.csv index a059499da579442..5f978eeed7f42f1 100644 --- a/data/vul_id/VU/48/VU#4891/VU#4891.csv +++ b/data/vul_id/VU/48/VU#4891/VU#4891.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#4891,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#4891,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/48/VU#4895/VU#4895.csv b/data/vul_id/VU/48/VU#4895/VU#4895.csv index 5086bf1f876f808..c29df4d506f8971 100644 --- a/data/vul_id/VU/48/VU#4895/VU#4895.csv +++ b/data/vul_id/VU/48/VU#4895/VU#4895.csv @@ -1,2 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#4895,0.00223714,https://github.com/xcube-dev/xcube,xcube-dev/xcube,130693090 +VU#4895,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/48/VU#4898/VU#4898.csv b/data/vul_id/VU/48/VU#4898/VU#4898.csv index 0eb30f88205fbac..db22140619ec1c2 100644 --- a/data/vul_id/VU/48/VU#4898/VU#4898.csv +++ b/data/vul_id/VU/48/VU#4898/VU#4898.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#4898,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#4898,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/49/VU#49/VU#49.csv b/data/vul_id/VU/49/VU#49/VU#49.csv index 3b593c2ea40fd36..82311ca9e9d3ada 100644 --- a/data/vul_id/VU/49/VU#49/VU#49.csv +++ b/data/vul_id/VU/49/VU#49/VU#49.csv @@ -406,7 +406,7 @@ VU#49,0.00917431,https://github.com/hktalent/myhktools,hktalent/myhktools,938088 VU#49,0.00900901,https://github.com/sambacha/metamask-exploit,sambacha/metamask-exploit,474791434 VU#49,0.00892857,https://github.com/federicominniti/MetaverseBusinessConcernsNLP,federicominniti/MetaverseBusinessConcernsNLP,504799345 VU#49,0.00892857,https://github.com/melnicek/peh,melnicek/peh,293596215 -VU#49,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 +VU#49,0.00884956,https://github.com/BIIG-UC3M/pMoSS,BIIG-UC3M/pMoSS,228442839 VU#49,0.00884956,https://github.com/drb-ra/C2IntelFeeds,drb-ra/C2IntelFeeds,189243571 VU#49,0.00877193,https://github.com/cdayao93/Rickrollworm.py,cdayao93/Rickrollworm.py,756979014 VU#49,0.00847458,https://github.com/ESMEAirPollutionPrediction/EmissionsData,ESMEAirPollutionPrediction/EmissionsData,710800400 @@ -452,7 +452,7 @@ VU#49,0.00671141,https://github.com/michaelneri/unsupervised-audio-anomaly-detec VU#49,0.00671141,https://github.com/yogeshraja08/PhoneSploitPro,yogeshraja08/PhoneSploitPro,758471479 VU#49,0.00671141,https://github.com/flazarte/cyberex,flazarte/cyberex,442655946 VU#49,0.00671141,https://github.com/ForwarderFactory/wii,ForwarderFactory/wii,398614364 -VU#49,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#49,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#49,0.00662252,https://github.com/Karmaz95/crimson_wisp,Karmaz95/crimson_wisp,503833535 VU#49,0.00662252,https://github.com/SmartData-Polito/honeycluster,SmartData-Polito/honeycluster,474309060 VU#49,0.00645161,https://github.com/BigDataEngineer/cloud9_rceovery,BigDataEngineer/cloud9_rceovery,753842587 @@ -555,7 +555,7 @@ VU#49,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-C VU#49,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 VU#49,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 VU#49,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 -VU#49,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#49,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#49,0.00021436,https://github.com/spence-rat/metasploit-framework,spence-rat/metasploit-framework,490065127 VU#49,0.00021128,https://github.com/adfoster-r7/metasploit-ci-tests,adfoster-r7/metasploit-ci-tests,319744421 VU#49,0.00020492,https://github.com/Deep-Bagchi/Metasploit_Framework,Deep-Bagchi/Metasploit_Framework,851128540 diff --git a/data/vul_id/VU/49/VU#490/VU#490.csv b/data/vul_id/VU/49/VU#490/VU#490.csv index d9d001f8e44815d..fe4e52dfe36c4c4 100644 --- a/data/vul_id/VU/49/VU#490/VU#490.csv +++ b/data/vul_id/VU/49/VU#490/VU#490.csv @@ -12,4 +12,4 @@ VU#490,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#490,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#490,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#490,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#490,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#490,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/49/VU#4905/VU#4905.csv b/data/vul_id/VU/49/VU#4905/VU#4905.csv index 050a34df856c0fb..34ceb35f1c6cf35 100644 --- a/data/vul_id/VU/49/VU#4905/VU#4905.csv +++ b/data/vul_id/VU/49/VU#4905/VU#4905.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#4905,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#4905,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/49/VU#491/VU#491.csv b/data/vul_id/VU/49/VU#491/VU#491.csv index a24640b6c482dde..24fba8156c74bdd 100644 --- a/data/vul_id/VU/49/VU#491/VU#491.csv +++ b/data/vul_id/VU/49/VU#491/VU#491.csv @@ -6,4 +6,4 @@ VU#491,0.00454545,https://github.com/110111-1/DS-OPENFOODFACT-SANTE,110111-1/DS- VU#491,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,805159528 VU#491,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#491,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 -VU#491,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#491,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/49/VU#491336/VU#491336.csv b/data/vul_id/VU/49/VU#491336/VU#491336.csv index 441189ec6a6ada0..1f73f6ad0748d79 100644 --- a/data/vul_id/VU/49/VU#491336/VU#491336.csv +++ b/data/vul_id/VU/49/VU#491336/VU#491336.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#491336,0.00361011,https://github.com/edanyi/ed_RCEL506,edanyi/ed_RCEL506,528488590 -VU#491336,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#491336,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/49/VU#49169/VU#49169.csv b/data/vul_id/VU/49/VU#49169/VU#49169.csv index 989f4f149f1b88f..4eebd3a83fb511a 100644 --- a/data/vul_id/VU/49/VU#49169/VU#49169.csv +++ b/data/vul_id/VU/49/VU#49169/VU#49169.csv @@ -2,4 +2,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#49169,0.05000000,https://github.com/souvik0306/3D-Point-Cloud-Map,souvik0306/3D-Point-Cloud-Map,554909532 VU#49169,0.01075269,https://github.com/christopheryin/iterative_synthetic_enhancer_design,christopheryin/iterative_synthetic_enhancer_design,811074129 VU#49169,0.00467290,https://github.com/zeroknowledgediscovery/qbiome,zeroknowledgediscovery/qbiome,354072316 -VU#49169,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#49169,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/49/VU#492/VU#492.csv b/data/vul_id/VU/49/VU#492/VU#492.csv index 22320619ce8df0c..87c6170b6e0bb83 100644 --- a/data/vul_id/VU/49/VU#492/VU#492.csv +++ b/data/vul_id/VU/49/VU#492/VU#492.csv @@ -12,4 +12,4 @@ VU#492,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,Giggi VU#492,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#492,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#492,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 -VU#492,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#492,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/49/VU#4927/VU#4927.csv b/data/vul_id/VU/49/VU#4927/VU#4927.csv index 93948a5ecc01f91..f7ef20c08c5af70 100644 --- a/data/vul_id/VU/49/VU#4927/VU#4927.csv +++ b/data/vul_id/VU/49/VU#4927/VU#4927.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#4927,0.00222717,https://github.com/SeanOhAileasa/ptp-post-exploitation-techniques,SeanOhAileasa/ptp-post-exploitation-techniques,515646540 -VU#4927,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#4927,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#4927,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 diff --git a/data/vul_id/VU/49/VU#4928/VU#4928.csv b/data/vul_id/VU/49/VU#4928/VU#4928.csv index 3872c52bfe1ec44..30873206be19df2 100644 --- a/data/vul_id/VU/49/VU#4928/VU#4928.csv +++ b/data/vul_id/VU/49/VU#4928/VU#4928.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#4928,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#4928,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/49/VU#49297/VU#49297.csv b/data/vul_id/VU/49/VU#49297/VU#49297.csv index 9364857ac97bf6a..d1509ace36fdf2c 100644 --- a/data/vul_id/VU/49/VU#49297/VU#49297.csv +++ b/data/vul_id/VU/49/VU#49297/VU#49297.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#49297,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#49297,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/49/VU#493/VU#493.csv b/data/vul_id/VU/49/VU#493/VU#493.csv index c4ffdff103b4cc2..bb9f55fd1c2f8af 100644 --- a/data/vul_id/VU/49/VU#493/VU#493.csv +++ b/data/vul_id/VU/49/VU#493/VU#493.csv @@ -5,4 +5,4 @@ VU#493,0.00222717,https://github.com/SeanOhAileasa/ptp-post-exploitation-techniq VU#493,0.00179533,https://github.com/darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,570198864 VU#493,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto-plastic,440547753 VU#493,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 -VU#493,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#493,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/49/VU#4932/VU#4932.csv b/data/vul_id/VU/49/VU#4932/VU#4932.csv index fe3400a4b9a9fd9..aa4eedc7cb7290a 100644 --- a/data/vul_id/VU/49/VU#4932/VU#4932.csv +++ b/data/vul_id/VU/49/VU#4932/VU#4932.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#4932,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#4932,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/49/VU#4933/VU#4933.csv b/data/vul_id/VU/49/VU#4933/VU#4933.csv index 3c747e3bf49995c..9b2fcfeac462a51 100644 --- a/data/vul_id/VU/49/VU#4933/VU#4933.csv +++ b/data/vul_id/VU/49/VU#4933/VU#4933.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#4933,0.00222717,https://github.com/SeanOhAileasa/ptp-post-exploitation-techniques,SeanOhAileasa/ptp-post-exploitation-techniques,515646540 -VU#4933,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#4933,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/49/VU#4937/VU#4937.csv b/data/vul_id/VU/49/VU#4937/VU#4937.csv index 61414172372c3dc..550071713bab902 100644 --- a/data/vul_id/VU/49/VU#4937/VU#4937.csv +++ b/data/vul_id/VU/49/VU#4937/VU#4937.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#4937,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#4937,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/49/VU#494/VU#494.csv b/data/vul_id/VU/49/VU#494/VU#494.csv index cddb728f4e16423..7b73295456f9893 100644 --- a/data/vul_id/VU/49/VU#494/VU#494.csv +++ b/data/vul_id/VU/49/VU#494/VU#494.csv @@ -5,4 +5,4 @@ VU#494,0.00934579,https://github.com/Danfoa/MorphoSymm,Danfoa/MorphoSymm,4473221 VU#494,0.00244499,https://github.com/jfflorez/Exploiting-variational-inequalities-for-generalized-change-detection-on-graphs,jfflorez/Exploiting-variational-inequalities-for-generalized-change-detection-on-graphs,644285732 VU#494,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 VU#494,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#494,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#494,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/49/VU#49400/VU#49400.csv b/data/vul_id/VU/49/VU#49400/VU#49400.csv index d6b872b618313ff..60b7b5ce510bc3b 100644 --- a/data/vul_id/VU/49/VU#49400/VU#49400.csv +++ b/data/vul_id/VU/49/VU#49400/VU#49400.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#49400,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#49400,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/49/VU#4943/VU#4943.csv b/data/vul_id/VU/49/VU#4943/VU#4943.csv index 569a558aa4b5673..154b39b20a1fb6f 100644 --- a/data/vul_id/VU/49/VU#4943/VU#4943.csv +++ b/data/vul_id/VU/49/VU#4943/VU#4943.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#4943,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#4943,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/49/VU#495/VU#495.csv b/data/vul_id/VU/49/VU#495/VU#495.csv index 30d01ad143d6eb3..74bee8b9aff1be1 100644 --- a/data/vul_id/VU/49/VU#495/VU#495.csv +++ b/data/vul_id/VU/49/VU#495/VU#495.csv @@ -16,4 +16,4 @@ VU#495,0.00179533,https://github.com/darrenlei888/The-Interacting-Coulomb-Proble VU#495,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#495,0.00164745,https://github.com/zzqq0212/Sunflower,zzqq0212/Sunflower,790017610 VU#495,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#495,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#495,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/49/VU#4955/VU#4955.csv b/data/vul_id/VU/49/VU#4955/VU#4955.csv index 1661fcdfdecd2d0..38ea570db0ea9fd 100644 --- a/data/vul_id/VU/49/VU#4955/VU#4955.csv +++ b/data/vul_id/VU/49/VU#4955/VU#4955.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#4955,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#4955,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/49/VU#4956/VU#4956.csv b/data/vul_id/VU/49/VU#4956/VU#4956.csv index 1b884c48e5b39a1..0dd6790a794b4da 100644 --- a/data/vul_id/VU/49/VU#4956/VU#4956.csv +++ b/data/vul_id/VU/49/VU#4956/VU#4956.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#4956,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#4956,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/49/VU#49577/VU#49577.csv b/data/vul_id/VU/49/VU#49577/VU#49577.csv index 7a4b5b564741f4e..a198d18934f9f4f 100644 --- a/data/vul_id/VU/49/VU#49577/VU#49577.csv +++ b/data/vul_id/VU/49/VU#49577/VU#49577.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#49577,0.02127660,https://github.com/AKKIREDDYGANESH/Vulnerabulity-Scanning-using-Metasploit,AKKIREDDYGANESH/Vulnerabulity-Scanning-using-Metasploit,821623431 -VU#49577,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#49577,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/49/VU#4958/VU#4958.csv b/data/vul_id/VU/49/VU#4958/VU#4958.csv index 87c2320287bc9f2..96b576ae3365698 100644 --- a/data/vul_id/VU/49/VU#4958/VU#4958.csv +++ b/data/vul_id/VU/49/VU#4958/VU#4958.csv @@ -2,4 +2,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#4958,0.01587302,https://github.com/guille-c/ALeRCE_ML_DL,guille-c/ALeRCE_ML_DL,517828031 VU#4958,0.01388889,https://github.com/luna97/matrix-adaptation-exploiting-gradient-evolution-strategy,luna97/matrix-adaptation-exploiting-gradient-evolution-strategy,699263599 VU#4958,0.01010101,https://github.com/TanawatPawanta/HW1-Exploration-and-exploitation,TanawatPawanta/HW1-Exploration-and-exploitation,746484654 -VU#4958,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#4958,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/49/VU#496/VU#496.csv b/data/vul_id/VU/49/VU#496/VU#496.csv index 5d069d0cc75c70c..1824e4a68101c58 100644 --- a/data/vul_id/VU/49/VU#496/VU#496.csv +++ b/data/vul_id/VU/49/VU#496/VU#496.csv @@ -19,4 +19,4 @@ VU#496,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#496,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#496,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#496,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#496,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#496,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/49/VU#4969/VU#4969.csv b/data/vul_id/VU/49/VU#4969/VU#4969.csv index e1a19f612b1b1c4..8d08c4e646da1c6 100644 --- a/data/vul_id/VU/49/VU#4969/VU#4969.csv +++ b/data/vul_id/VU/49/VU#4969/VU#4969.csv @@ -4,3 +4,4 @@ VU#4969,0.00152672,https://github.com/monkey-byte/exploits,monkey-byte/exploits, VU#4969,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,805159528 VU#4969,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#4969,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 +VU#4969,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/49/VU#497/VU#497.csv b/data/vul_id/VU/49/VU#497/VU#497.csv index da90e3cebd8bf92..4a630823c966faa 100644 --- a/data/vul_id/VU/49/VU#497/VU#497.csv +++ b/data/vul_id/VU/49/VU#497/VU#497.csv @@ -23,4 +23,4 @@ VU#497,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761 VU#497,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#497,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 VU#497,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#497,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#497,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/49/VU#497167/VU#497167.csv b/data/vul_id/VU/49/VU#497167/VU#497167.csv index bb56da022fe2f7b..4f61ef21919e5ee 100644 --- a/data/vul_id/VU/49/VU#497167/VU#497167.csv +++ b/data/vul_id/VU/49/VU#497167/VU#497167.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#497167,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#497167,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/49/VU#49767/VU#49767.csv b/data/vul_id/VU/49/VU#49767/VU#49767.csv index da6105d262c9c97..1e3985a13623842 100644 --- a/data/vul_id/VU/49/VU#49767/VU#49767.csv +++ b/data/vul_id/VU/49/VU#49767/VU#49767.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#49767,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#49767,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/49/VU#4977/VU#4977.csv b/data/vul_id/VU/49/VU#4977/VU#4977.csv index 1af44c78ca0d99e..09b9ca2499314f2 100644 --- a/data/vul_id/VU/49/VU#4977/VU#4977.csv +++ b/data/vul_id/VU/49/VU#4977/VU#4977.csv @@ -2,4 +2,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#4977,0.00833333,https://github.com/JakubTabor/Regression,JakubTabor/Regression,664575090 VU#4977,0.00245700,https://github.com/leelaz0/AWAE,leelaz0/AWAE,467403905 VU#4977,0.00223714,https://github.com/xcube-dev/xcube,xcube-dev/xcube,130693090 -VU#4977,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#4977,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/49/VU#49773/VU#49773.csv b/data/vul_id/VU/49/VU#49773/VU#49773.csv index 9e41f510b150884..01ac7e7025956f6 100644 --- a/data/vul_id/VU/49/VU#49773/VU#49773.csv +++ b/data/vul_id/VU/49/VU#49773/VU#49773.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#49773,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#49773,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/49/VU#49777/VU#49777.csv b/data/vul_id/VU/49/VU#49777/VU#49777.csv index b499d7e1d2caafb..d1b31809ede2911 100644 --- a/data/vul_id/VU/49/VU#49777/VU#49777.csv +++ b/data/vul_id/VU/49/VU#49777/VU#49777.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#49777,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#49777,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/49/VU#4978/VU#4978.csv b/data/vul_id/VU/49/VU#4978/VU#4978.csv index 9b042f42ec0ca06..e5f35a0fd32575f 100644 --- a/data/vul_id/VU/49/VU#4978/VU#4978.csv +++ b/data/vul_id/VU/49/VU#4978/VU#4978.csv @@ -5,4 +5,4 @@ VU#4978,0.00152672,https://github.com/monkey-byte/exploits,monkey-byte/exploits, VU#4978,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,805159528 VU#4978,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#4978,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 -VU#4978,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#4978,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/49/VU#4979/VU#4979.csv b/data/vul_id/VU/49/VU#4979/VU#4979.csv index 4c1f1ec265513e8..e047887db7857cd 100644 --- a/data/vul_id/VU/49/VU#4979/VU#4979.csv +++ b/data/vul_id/VU/49/VU#4979/VU#4979.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#4979,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#4979,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/49/VU#498/VU#498.csv b/data/vul_id/VU/49/VU#498/VU#498.csv index 282505a08238e71..72f5cb09da6319f 100644 --- a/data/vul_id/VU/49/VU#498/VU#498.csv +++ b/data/vul_id/VU/49/VU#498/VU#498.csv @@ -25,5 +25,5 @@ VU#498,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#498,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#498,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#498,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#498,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#498,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#498,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/VU/49/VU#499/VU#499.csv b/data/vul_id/VU/49/VU#499/VU#499.csv index c3911f2d0ef0689..e2cd94b7c6fbd15 100644 --- a/data/vul_id/VU/49/VU#499/VU#499.csv +++ b/data/vul_id/VU/49/VU#499/VU#499.csv @@ -15,4 +15,4 @@ VU#499,0.00244499,https://github.com/jfflorez/Exploiting-variational-inequalitie VU#499,0.00223714,https://github.com/xcube-dev/xcube,xcube-dev/xcube,130693090 VU#499,0.00179533,https://github.com/darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,570198864 VU#499,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 -VU#499,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#499,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/49/VU#4994/VU#4994.csv b/data/vul_id/VU/49/VU#4994/VU#4994.csv index 1e8f0178374352f..908407644fe18b3 100644 --- a/data/vul_id/VU/49/VU#4994/VU#4994.csv +++ b/data/vul_id/VU/49/VU#4994/VU#4994.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#4994,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#4994,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/49/VU#499537/VU#499537.csv b/data/vul_id/VU/49/VU#499537/VU#499537.csv index 60379d3cd2d0cf6..acfe6195dea0ff8 100644 --- a/data/vul_id/VU/49/VU#499537/VU#499537.csv +++ b/data/vul_id/VU/49/VU#499537/VU#499537.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#499537,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#499537,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/49/VU#49957/VU#49957.csv b/data/vul_id/VU/49/VU#49957/VU#49957.csv index d15dd73025be676..ad72b1d3248ffff 100644 --- a/data/vul_id/VU/49/VU#49957/VU#49957.csv +++ b/data/vul_id/VU/49/VU#49957/VU#49957.csv @@ -4,4 +4,4 @@ VU#49957,0.01538462,https://github.com/trustfundpapi/n-armed-bandit,trustfundpap VU#49957,0.00531915,https://github.com/JustinFletcher/dasie,JustinFletcher/dasie,216429308 VU#49957,0.00446429,https://github.com/Yosri-Ben-Halima/Leveraging-NLP-to-Quantify-Greenhushing-and-Studying-its-Impact-on-Excess-CEO-Pay,Yosri-Ben-Halima/Leveraging-NLP-to-Quantify-Greenhushing-and-Studying-its-Impact-on-Excess-CEO-Pay,835447736 VU#49957,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#49957,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#49957,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/50/VU#50/VU#50.csv b/data/vul_id/VU/50/VU#50/VU#50.csv index d2930a7483ccda3..fa303eb673aa588 100644 --- a/data/vul_id/VU/50/VU#50/VU#50.csv +++ b/data/vul_id/VU/50/VU#50/VU#50.csv @@ -103,7 +103,7 @@ VU#50,0.04545455,https://github.com/Raphael-Rey/data_in_libraries,Raphael-Rey/da VU#50,0.04545455,https://github.com/yecp181/ShiroExploit,yecp181/ShiroExploit,471268317 VU#50,0.04545455,https://github.com/yecp181/ShiroExploit,yecp181/ShiroExploit,471261800 VU#50,0.04347826,https://github.com/l3d43r/Bell_sploit,l3d43r/Bell_sploit,97670880 -VU#50,0.04166667,https://github.com/k4u5h41/MS17-010_CVE-2017-0143,k4u5h41/MS17-010_CVE-2017-0143,384203070 +VU#50,0.04166667,https://github.com/N3rdyN3xus/MS17-010_CVE-2017-0143,N3rdyN3xus/MS17-010_CVE-2017-0143,384203070 VU#50,0.04000000,https://github.com/XingLuoXL/Delta-Executor-PC-Roblox,XingLuoXL/Delta-Executor-PC-Roblox,831474844 VU#50,0.04000000,https://github.com/PranshuRanjanTiwari/delta-executor-roblox,PranshuRanjanTiwari/delta-executor-roblox,831109520 VU#50,0.04000000,https://github.com/wigiroa/wave-executor-roblox,wigiroa/wave-executor-roblox,831104168 @@ -253,7 +253,7 @@ VU#50,0.00917431,https://github.com/xxycfhb/xxycfhb.github.io,xxycfhb/xxycfhb.gi VU#50,0.00900901,https://github.com/sambacha/metamask-exploit,sambacha/metamask-exploit,474791434 VU#50,0.00892857,https://github.com/federicominniti/MetaverseBusinessConcernsNLP,federicominniti/MetaverseBusinessConcernsNLP,504799345 VU#50,0.00892857,https://github.com/melnicek/peh,melnicek/peh,293596215 -VU#50,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 +VU#50,0.00884956,https://github.com/BIIG-UC3M/pMoSS,BIIG-UC3M/pMoSS,228442839 VU#50,0.00877193,https://github.com/cdayao93/Rickrollworm.py,cdayao93/Rickrollworm.py,756979014 VU#50,0.00847458,https://github.com/ESMEAirPollutionPrediction/EmissionsData,ESMEAirPollutionPrediction/EmissionsData,710800400 VU#50,0.00847458,https://github.com/sitiporn/Few-shot-user-intent-detection,sitiporn/Few-shot-user-intent-detection,479233050 @@ -292,7 +292,7 @@ VU#50,0.00689655,https://github.com/jgamblin/2022CVEReview,jgamblin/2022CVERevie VU#50,0.00675676,https://github.com/ElenaSerbuValentina/Image_Classification_ML,ElenaSerbuValentina/Image_Classification_ML,657610666 VU#50,0.00671141,https://github.com/flazarte/cyberex,flazarte/cyberex,442655946 VU#50,0.00671141,https://github.com/ForwarderFactory/wii,ForwarderFactory/wii,398614364 -VU#50,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#50,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#50,0.00662252,https://github.com/Karmaz95/crimson_wisp,Karmaz95/crimson_wisp,503833535 VU#50,0.00662252,https://github.com/SmartData-Polito/honeycluster,SmartData-Polito/honeycluster,474309060 VU#50,0.00636943,https://github.com/dmw2166/rces-2022,dmw2166/rces-2022,740746399 @@ -394,7 +394,7 @@ VU#50,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-C VU#50,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 VU#50,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 VU#50,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 -VU#50,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#50,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#50,0.00021436,https://github.com/spence-rat/metasploit-framework,spence-rat/metasploit-framework,490065127 VU#50,0.00019751,https://github.com/sunzu94/metasploit-framework2,sunzu94/metasploit-framework2,608086688 VU#50,0.00019701,https://github.com/threatcode/metasploit-framework,threatcode/metasploit-framework,621044028 diff --git a/data/vul_id/VU/50/VU#500/VU#500.csv b/data/vul_id/VU/50/VU#500/VU#500.csv index 2330f1d8cb894c1..fb433ec9fdd25e6 100644 --- a/data/vul_id/VU/50/VU#500/VU#500.csv +++ b/data/vul_id/VU/50/VU#500/VU#500.csv @@ -62,5 +62,5 @@ VU#500,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#500,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#500,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#500,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -VU#500,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#500,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#500,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/VU/50/VU#50033/VU#50033.csv b/data/vul_id/VU/50/VU#50033/VU#50033.csv new file mode 100644 index 000000000000000..937c87a469d4fa4 --- /dev/null +++ b/data/vul_id/VU/50/VU#50033/VU#50033.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +VU#50033,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/50/VU#501/VU#501.csv b/data/vul_id/VU/50/VU#501/VU#501.csv index 0815b1d058f25cd..c0f2b371f462258 100644 --- a/data/vul_id/VU/50/VU#501/VU#501.csv +++ b/data/vul_id/VU/50/VU#501/VU#501.csv @@ -21,7 +21,7 @@ VU#501,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-3 VU#501,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 VU#501,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#501,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#501,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#501,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#501,0.00019751,https://github.com/sunzu94/metasploit-framework2,sunzu94/metasploit-framework2,608086688 VU#501,0.00019701,https://github.com/threatcode/metasploit-framework,threatcode/metasploit-framework,621044028 VU#501,0.00019670,https://github.com/2lambda123/metasploit-framework,2lambda123/metasploit-framework,629991781 diff --git a/data/vul_id/VU/50/VU#5016/VU#5016.csv b/data/vul_id/VU/50/VU#5016/VU#5016.csv index 753b3a70a8a58ec..b3a6e20612a24bf 100644 --- a/data/vul_id/VU/50/VU#5016/VU#5016.csv +++ b/data/vul_id/VU/50/VU#5016/VU#5016.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#5016,0.00227790,https://github.com/Mr-xn/RedTeam_BlueTeam_HW,Mr-xn/RedTeam_BlueTeam_HW,319325087 VU#5016,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -VU#5016,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5016,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/50/VU#502/VU#502.csv b/data/vul_id/VU/50/VU#502/VU#502.csv index 035cb26b6415a25..633f1a44849519e 100644 --- a/data/vul_id/VU/50/VU#502/VU#502.csv +++ b/data/vul_id/VU/50/VU#502/VU#502.csv @@ -14,5 +14,5 @@ VU#502,0.00467290,https://github.com/zeroknowledgediscovery/qbiome,zeroknowledge VU#502,0.00359712,https://github.com/rng70/Hacking-Resources,rng70/Hacking-Resources,243826334 VU#502,0.00221239,https://github.com/k8gege/PowerLadon,k8gege/PowerLadon,222740271 VU#502,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#502,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#502,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#502,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 diff --git a/data/vul_id/VU/50/VU#5021/VU#5021.csv b/data/vul_id/VU/50/VU#5021/VU#5021.csv new file mode 100644 index 000000000000000..68bc552f9fd1811 --- /dev/null +++ b/data/vul_id/VU/50/VU#5021/VU#5021.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +VU#5021,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/50/VU#5023/VU#5023.csv b/data/vul_id/VU/50/VU#5023/VU#5023.csv index 9557f00eaedd9f8..c286ff4d27db3ca 100644 --- a/data/vul_id/VU/50/VU#5023/VU#5023.csv +++ b/data/vul_id/VU/50/VU#5023/VU#5023.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#5023,0.00216450,https://github.com/SeanOhAileasa/ptp-network-attacks-and-exploits,SeanOhAileasa/ptp-network-attacks-and-exploits,515641178 -VU#5023,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5023,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/50/VU#5027/VU#5027.csv b/data/vul_id/VU/50/VU#5027/VU#5027.csv index e8b4b18f988329d..e6b120a69140f2c 100644 --- a/data/vul_id/VU/50/VU#5027/VU#5027.csv +++ b/data/vul_id/VU/50/VU#5027/VU#5027.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#5027,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5027,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/50/VU#503/VU#503.csv b/data/vul_id/VU/50/VU#503/VU#503.csv index 0c903acc11ea032..5bc7ea4df6eff59 100644 --- a/data/vul_id/VU/50/VU#503/VU#503.csv +++ b/data/vul_id/VU/50/VU#503/VU#503.csv @@ -23,4 +23,4 @@ VU#503,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761 VU#503,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#503,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#503,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#503,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#503,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/50/VU#504/VU#504.csv b/data/vul_id/VU/50/VU#504/VU#504.csv index 68aa520bf234f3b..87108879d8869ad 100644 --- a/data/vul_id/VU/50/VU#504/VU#504.csv +++ b/data/vul_id/VU/50/VU#504/VU#504.csv @@ -76,4 +76,4 @@ VU#504,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,Giggi VU#504,0.00159236,https://github.com/Ethanp210/exploits,Ethanp210/exploits,733220378 VU#504,0.00159236,https://github.com/TikTokRishiRecon/exploitss,TikTokRishiRecon/exploitss,615545020 VU#504,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -VU#504,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#504,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/50/VU#5046279/VU#5046279.csv b/data/vul_id/VU/50/VU#5046279/VU#5046279.csv index 558f0932a5ab957..539e8925d651469 100644 --- a/data/vul_id/VU/50/VU#5046279/VU#5046279.csv +++ b/data/vul_id/VU/50/VU#5046279/VU#5046279.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#5046279,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5046279,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/50/VU#505/VU#505.csv b/data/vul_id/VU/50/VU#505/VU#505.csv index 433dd7102ee3d8d..15aee08001b32f7 100644 --- a/data/vul_id/VU/50/VU#505/VU#505.csv +++ b/data/vul_id/VU/50/VU#505/VU#505.csv @@ -17,4 +17,4 @@ VU#505,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#505,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#505,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#505,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#505,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#505,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/50/VU#5051/VU#5051.csv b/data/vul_id/VU/50/VU#5051/VU#5051.csv index 66aba9026a1763d..11577cf5b6d8b29 100644 --- a/data/vul_id/VU/50/VU#5051/VU#5051.csv +++ b/data/vul_id/VU/50/VU#5051/VU#5051.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#5051,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5051,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/50/VU#50530/VU#50530.csv b/data/vul_id/VU/50/VU#50530/VU#50530.csv index b74d4cb6d8875e1..b91be2d55206ead 100644 --- a/data/vul_id/VU/50/VU#50530/VU#50530.csv +++ b/data/vul_id/VU/50/VU#50530/VU#50530.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#50530,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#50530,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/50/VU#5058/VU#5058.csv b/data/vul_id/VU/50/VU#5058/VU#5058.csv index 39129286d2ad3ab..130651d84d4fce9 100644 --- a/data/vul_id/VU/50/VU#5058/VU#5058.csv +++ b/data/vul_id/VU/50/VU#5058/VU#5058.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#5058,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5058,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/50/VU#506/VU#506.csv b/data/vul_id/VU/50/VU#506/VU#506.csv index a5c39fb17ce0d8e..62cd409680340b6 100644 --- a/data/vul_id/VU/50/VU#506/VU#506.csv +++ b/data/vul_id/VU/50/VU#506/VU#506.csv @@ -22,4 +22,4 @@ VU#506,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/Build VU#506,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#506,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 VU#506,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#506,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#506,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/50/VU#5061/VU#5061.csv b/data/vul_id/VU/50/VU#5061/VU#5061.csv index 69bc500c94e72e3..aea8ee60dead227 100644 --- a/data/vul_id/VU/50/VU#5061/VU#5061.csv +++ b/data/vul_id/VU/50/VU#5061/VU#5061.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#5061,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5061,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/50/VU#5069/VU#5069.csv b/data/vul_id/VU/50/VU#5069/VU#5069.csv index 01c875307061f4f..bbc5a9ac4d6adaa 100644 --- a/data/vul_id/VU/50/VU#5069/VU#5069.csv +++ b/data/vul_id/VU/50/VU#5069/VU#5069.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#5069,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5069,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/50/VU#507/VU#507.csv b/data/vul_id/VU/50/VU#507/VU#507.csv index cc16d61d58c5502..71421161fca9161 100644 --- a/data/vul_id/VU/50/VU#507/VU#507.csv +++ b/data/vul_id/VU/50/VU#507/VU#507.csv @@ -9,4 +9,4 @@ VU#507,0.00216450,https://github.com/SeanOhAileasa/ptp-network-attacks-and-explo VU#507,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto-plastic,440547753 VU#507,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#507,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#507,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#507,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/50/VU#50737/VU#50737.csv b/data/vul_id/VU/50/VU#50737/VU#50737.csv index 2257fd1c2ea6d0c..d96176c5d554486 100644 --- a/data/vul_id/VU/50/VU#50737/VU#50737.csv +++ b/data/vul_id/VU/50/VU#50737/VU#50737.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#50737,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#50737,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/50/VU#508/VU#508.csv b/data/vul_id/VU/50/VU#508/VU#508.csv index ba42f7713bf6ad6..898b965e5fcdd99 100644 --- a/data/vul_id/VU/50/VU#508/VU#508.csv +++ b/data/vul_id/VU/50/VU#508/VU#508.csv @@ -15,4 +15,4 @@ VU#508,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,Giggi VU#508,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#508,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#508,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#508,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#508,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/50/VU#509/VU#509.csv b/data/vul_id/VU/50/VU#509/VU#509.csv index ed769d71fbb3478..cf7af7b946df0e6 100644 --- a/data/vul_id/VU/50/VU#509/VU#509.csv +++ b/data/vul_id/VU/50/VU#509/VU#509.csv @@ -22,5 +22,5 @@ VU#509,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/Build VU#509,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#509,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#509,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 -VU#509,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#509,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#509,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 diff --git a/data/vul_id/VU/51/VU#51/VU#51.csv b/data/vul_id/VU/51/VU#51/VU#51.csv index 40462118891340e..64fb0c578fe03a8 100644 --- a/data/vul_id/VU/51/VU#51/VU#51.csv +++ b/data/vul_id/VU/51/VU#51/VU#51.csv @@ -298,7 +298,7 @@ VU#51,0.00675676,https://github.com/ElenaSerbuValentina/Image_Classification_ML, VU#51,0.00671141,https://github.com/michaelneri/unsupervised-audio-anomaly-detection,michaelneri/unsupervised-audio-anomaly-detection,856788461 VU#51,0.00671141,https://github.com/flazarte/cyberex,flazarte/cyberex,442655946 VU#51,0.00671141,https://github.com/ForwarderFactory/wii,ForwarderFactory/wii,398614364 -VU#51,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#51,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#51,0.00662252,https://github.com/Karmaz95/crimson_wisp,Karmaz95/crimson_wisp,503833535 VU#51,0.00662252,https://github.com/SmartData-Polito/honeycluster,SmartData-Polito/honeycluster,474309060 VU#51,0.00645161,https://github.com/BigDataEngineer/cloud9_rceovery,BigDataEngineer/cloud9_rceovery,753842587 @@ -398,7 +398,7 @@ VU#51,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256 VU#51,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 VU#51,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 VU#51,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -VU#51,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#51,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#51,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 VU#51,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 VU#51,0.00009367,https://github.com/NaInSec/ShellCodeExploits-GHDB,NaInSec/ShellCodeExploits-GHDB,772556016 diff --git a/data/vul_id/VU/51/VU#510/VU#510.csv b/data/vul_id/VU/51/VU#510/VU#510.csv index 9bfc206665b8ed7..2f9e9b8bbac3e76 100644 --- a/data/vul_id/VU/51/VU#510/VU#510.csv +++ b/data/vul_id/VU/51/VU#510/VU#510.csv @@ -12,4 +12,4 @@ VU#510,0.00152439,https://github.com/CDACesec/CVE-2023-33802,CDACesec/CVE-2023-3 VU#510,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-31902,512712652 VU#510,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 VU#510,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#510,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#510,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/51/VU#5109/VU#5109.csv b/data/vul_id/VU/51/VU#5109/VU#5109.csv index c60251f869728a2..9cfee3bd6cdb6b5 100644 --- a/data/vul_id/VU/51/VU#5109/VU#5109.csv +++ b/data/vul_id/VU/51/VU#5109/VU#5109.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#5109,0.05555556,https://github.com/ItzApipAjalah/Cipher,ItzApipAjalah/Cipher,464362167 VU#5109,0.00400000,https://github.com/appsecengineer/gh-actions-command-injection,appsecengineer/gh-actions-command-injection,512090270 -VU#5109,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5109,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/51/VU#511/VU#511.csv b/data/vul_id/VU/51/VU#511/VU#511.csv index ef5075e433cb386..029f59ed4b9925f 100644 --- a/data/vul_id/VU/51/VU#511/VU#511.csv +++ b/data/vul_id/VU/51/VU#511/VU#511.csv @@ -18,5 +18,5 @@ VU#511,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#511,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#511,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#511,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#511,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#511,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#511,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/VU/51/VU#51100/VU#51100.csv b/data/vul_id/VU/51/VU#51100/VU#51100.csv index 1ebfecceeb48fac..6ee20ba498352c8 100644 --- a/data/vul_id/VU/51/VU#51100/VU#51100.csv +++ b/data/vul_id/VU/51/VU#51100/VU#51100.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#51100,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#51100,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/51/VU#5111/VU#5111.csv b/data/vul_id/VU/51/VU#5111/VU#5111.csv index 99dcdfa7d5a173c..aba9cd16fee41c8 100644 --- a/data/vul_id/VU/51/VU#5111/VU#5111.csv +++ b/data/vul_id/VU/51/VU#5111/VU#5111.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#5111,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5111,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/51/VU#51112/VU#51112.csv b/data/vul_id/VU/51/VU#51112/VU#51112.csv index 2bacf08a225f063..1286ee866dd8c60 100644 --- a/data/vul_id/VU/51/VU#51112/VU#51112.csv +++ b/data/vul_id/VU/51/VU#51112/VU#51112.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#51112,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#51112,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/51/VU#5112/VU#5112.csv b/data/vul_id/VU/51/VU#5112/VU#5112.csv index d8c6ebb2693013c..63e010fb50f7888 100644 --- a/data/vul_id/VU/51/VU#5112/VU#5112.csv +++ b/data/vul_id/VU/51/VU#5112/VU#5112.csv @@ -1,2 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#5112,0.00244499,https://github.com/jfflorez/Exploiting-variational-inequalities-for-generalized-change-detection-on-graphs,jfflorez/Exploiting-variational-inequalities-for-generalized-change-detection-on-graphs,644285732 +VU#5112,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/51/VU#5118/VU#5118.csv b/data/vul_id/VU/51/VU#5118/VU#5118.csv index f7ddc4ef1628b0e..ff8e38919943755 100644 --- a/data/vul_id/VU/51/VU#5118/VU#5118.csv +++ b/data/vul_id/VU/51/VU#5118/VU#5118.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#5118,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5118,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/51/VU#51189/VU#51189.csv b/data/vul_id/VU/51/VU#51189/VU#51189.csv index 3825301e4a93e33..aa71ebcecac48ac 100644 --- a/data/vul_id/VU/51/VU#51189/VU#51189.csv +++ b/data/vul_id/VU/51/VU#51189/VU#51189.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#51189,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#51189,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/51/VU#512/VU#512.csv b/data/vul_id/VU/51/VU#512/VU#512.csv index 753a3538192e664..9764c3fdb01bb4c 100644 --- a/data/vul_id/VU/51/VU#512/VU#512.csv +++ b/data/vul_id/VU/51/VU#512/VU#512.csv @@ -10,4 +10,4 @@ VU#512,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763 VU#512,0.00152439,https://github.com/CDACesec/CVE-2023-33802,CDACesec/CVE-2023-33802,642286308 VU#512,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-31902,512712652 VU#512,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 -VU#512,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#512,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/51/VU#513/VU#513.csv b/data/vul_id/VU/51/VU#513/VU#513.csv index 386be24d59e821e..5c2320a43bbfaa6 100644 --- a/data/vul_id/VU/51/VU#513/VU#513.csv +++ b/data/vul_id/VU/51/VU#513/VU#513.csv @@ -22,4 +22,4 @@ VU#513,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#513,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#513,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#513,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#513,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#513,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/51/VU#5131/VU#5131.csv b/data/vul_id/VU/51/VU#5131/VU#5131.csv index 2c5a3628e92f4ff..2b3f0c85131593a 100644 --- a/data/vul_id/VU/51/VU#5131/VU#5131.csv +++ b/data/vul_id/VU/51/VU#5131/VU#5131.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#5131,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5131,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/51/VU#5133/VU#5133.csv b/data/vul_id/VU/51/VU#5133/VU#5133.csv index e1819bea5066a9d..223212cc13c7422 100644 --- a/data/vul_id/VU/51/VU#5133/VU#5133.csv +++ b/data/vul_id/VU/51/VU#5133/VU#5133.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#5133,0.00578035,https://github.com/vittoriopipoli/Transformers-for-gene-expression-prediction-from-raw-dna-sequences,vittoriopipoli/Transformers-for-gene-expression-prediction-from-raw-dna-sequences,484684834 -VU#5133,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5133,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/51/VU#5139/VU#5139.csv b/data/vul_id/VU/51/VU#5139/VU#5139.csv new file mode 100644 index 000000000000000..9d4b3dcfef858a6 --- /dev/null +++ b/data/vul_id/VU/51/VU#5139/VU#5139.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +VU#5139,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/51/VU#514/VU#514.csv b/data/vul_id/VU/51/VU#514/VU#514.csv index a48ee21198b6889..3e0463f9139c660 100644 --- a/data/vul_id/VU/51/VU#514/VU#514.csv +++ b/data/vul_id/VU/51/VU#514/VU#514.csv @@ -20,4 +20,4 @@ VU#514,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#514,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#514,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#514,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#514,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#514,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/51/VU#515/VU#515.csv b/data/vul_id/VU/51/VU#515/VU#515.csv index ae79bed62453744..37ea91fb4dd0427 100644 --- a/data/vul_id/VU/51/VU#515/VU#515.csv +++ b/data/vul_id/VU/51/VU#515/VU#515.csv @@ -9,4 +9,4 @@ VU#515,0.00222717,https://github.com/SeanOhAileasa/ptp-post-exploitation-techniq VU#515,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763373095 VU#515,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#515,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#515,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#515,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/51/VU#5158/VU#5158.csv b/data/vul_id/VU/51/VU#5158/VU#5158.csv index f5363b97cfb6bed..0fb590b73edd20a 100644 --- a/data/vul_id/VU/51/VU#5158/VU#5158.csv +++ b/data/vul_id/VU/51/VU#5158/VU#5158.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#5158,0.01075269,https://github.com/f78bono/deep-cine-cardiac-mri,f78bono/deep-cine-cardiac-mri,563606672 -VU#5158,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5158,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/51/VU#516/VU#516.csv b/data/vul_id/VU/51/VU#516/VU#516.csv index 20774b3e00c3191..02d9609a62c9835 100644 --- a/data/vul_id/VU/51/VU#516/VU#516.csv +++ b/data/vul_id/VU/51/VU#516/VU#516.csv @@ -7,4 +7,4 @@ VU#516,0.00625000,https://github.com/jessicascarborough/cissig,jessicascarboroug VU#516,0.00446429,https://github.com/wisoffe/exploits-predict,wisoffe/exploits-predict,531942990 VU#516,0.00216450,https://github.com/SeanOhAileasa/ptp-network-attacks-and-exploits,SeanOhAileasa/ptp-network-attacks-and-exploits,515641178 VU#516,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 -VU#516,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#516,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/51/VU#5168/VU#5168.csv b/data/vul_id/VU/51/VU#5168/VU#5168.csv index aa451e46a185018..848348e22b87cc4 100644 --- a/data/vul_id/VU/51/VU#5168/VU#5168.csv +++ b/data/vul_id/VU/51/VU#5168/VU#5168.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#5168,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5168,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/51/VU#5169/VU#5169.csv b/data/vul_id/VU/51/VU#5169/VU#5169.csv index 0a6eee3913a256f..565f23e3ac1a1a2 100644 --- a/data/vul_id/VU/51/VU#5169/VU#5169.csv +++ b/data/vul_id/VU/51/VU#5169/VU#5169.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#5169,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5169,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/51/VU#517/VU#517.csv b/data/vul_id/VU/51/VU#517/VU#517.csv index ac6b88ac9cbd085..e81a06dcb94f9f2 100644 --- a/data/vul_id/VU/51/VU#517/VU#517.csv +++ b/data/vul_id/VU/51/VU#517/VU#517.csv @@ -18,4 +18,4 @@ VU#517,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#517,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#517,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#517,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#517,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#517,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/51/VU#5170/VU#5170.csv b/data/vul_id/VU/51/VU#5170/VU#5170.csv index 97d6b95f2da23cc..314be7efa69ba55 100644 --- a/data/vul_id/VU/51/VU#5170/VU#5170.csv +++ b/data/vul_id/VU/51/VU#5170/VU#5170.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#5170,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5170,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/51/VU#5172/VU#5172.csv b/data/vul_id/VU/51/VU#5172/VU#5172.csv index 47b713bd1a637a6..03c57c71eccc6a1 100644 --- a/data/vul_id/VU/51/VU#5172/VU#5172.csv +++ b/data/vul_id/VU/51/VU#5172/VU#5172.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#5172,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5172,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/51/VU#5179/VU#5179.csv b/data/vul_id/VU/51/VU#5179/VU#5179.csv index b015fbc37762270..64a6335c825c1af 100644 --- a/data/vul_id/VU/51/VU#5179/VU#5179.csv +++ b/data/vul_id/VU/51/VU#5179/VU#5179.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#5179,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763373095 -VU#5179,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5179,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/51/VU#518/VU#518.csv b/data/vul_id/VU/51/VU#518/VU#518.csv index 0438d8137d13a82..322d0d7e12fa1fc 100644 --- a/data/vul_id/VU/51/VU#518/VU#518.csv +++ b/data/vul_id/VU/51/VU#518/VU#518.csv @@ -11,4 +11,4 @@ VU#518,0.00222717,https://github.com/SeanOhAileasa/ptp-post-exploitation-techniq VU#518,0.00179533,https://github.com/darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,570198864 VU#518,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#518,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#518,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#518,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/51/VU#519/VU#519.csv b/data/vul_id/VU/51/VU#519/VU#519.csv index a5a2d9de6bdbf1a..0875d66804ad516 100644 --- a/data/vul_id/VU/51/VU#519/VU#519.csv +++ b/data/vul_id/VU/51/VU#519/VU#519.csv @@ -14,4 +14,4 @@ VU#519,0.00152439,https://github.com/CDACesec/CVE-2023-33802,CDACesec/CVE-2023-3 VU#519,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-31902,512712652 VU#519,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 VU#519,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#519,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#519,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/51/VU#5192/VU#5192.csv b/data/vul_id/VU/51/VU#5192/VU#5192.csv index 826d6af6e057bd9..d5a0ca5490491aa 100644 --- a/data/vul_id/VU/51/VU#5192/VU#5192.csv +++ b/data/vul_id/VU/51/VU#5192/VU#5192.csv @@ -2,4 +2,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#5192,0.00152439,https://github.com/CDACesec/CVE-2023-33802,CDACesec/CVE-2023-33802,642286308 VU#5192,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-31902,512712652 VU#5192,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 -VU#5192,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5192,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/51/VU#519330/VU#519330.csv b/data/vul_id/VU/51/VU#519330/VU#519330.csv index e030ee3f096f536..5d25aedac49c567 100644 --- a/data/vul_id/VU/51/VU#519330/VU#519330.csv +++ b/data/vul_id/VU/51/VU#519330/VU#519330.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#519330,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#519330,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/51/VU#5195/VU#5195.csv b/data/vul_id/VU/51/VU#5195/VU#5195.csv index a4f4dae2c04d694..79cd1dccf06d69f 100644 --- a/data/vul_id/VU/51/VU#5195/VU#5195.csv +++ b/data/vul_id/VU/51/VU#5195/VU#5195.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#5195,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5195,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/51/VU#5199/VU#5199.csv b/data/vul_id/VU/51/VU#5199/VU#5199.csv index 1554b73967e8663..2f469ee71365c1d 100644 --- a/data/vul_id/VU/51/VU#5199/VU#5199.csv +++ b/data/vul_id/VU/51/VU#5199/VU#5199.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#5199,0.00757576,https://github.com/maxamin/The-Awesome-And-Dangerous-collection,maxamin/The-Awesome-And-Dangerous-collection,453449768 -VU#5199,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5199,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/52/VU#52/VU#52.csv b/data/vul_id/VU/52/VU#52/VU#52.csv index 3a4dd70aded874c..f01c9c168529375 100644 --- a/data/vul_id/VU/52/VU#52/VU#52.csv +++ b/data/vul_id/VU/52/VU#52/VU#52.csv @@ -197,7 +197,7 @@ VU#52,0.00925926,https://github.com/klezVirus/vortex,klezVirus/vortex,442417520 VU#52,0.00925926,https://github.com/tigrisg/PAPPL2021,tigrisg/PAPPL2021,412482192 VU#52,0.00925926,https://github.com/0bfxgh0st/lxd-privesc-exploit,0bfxgh0st/lxd-privesc-exploit,406847093 VU#52,0.00892857,https://github.com/melnicek/peh,melnicek/peh,293596215 -VU#52,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 +VU#52,0.00884956,https://github.com/BIIG-UC3M/pMoSS,BIIG-UC3M/pMoSS,228442839 VU#52,0.00884956,https://github.com/drb-ra/C2IntelFeeds,drb-ra/C2IntelFeeds,189243571 VU#52,0.00877193,https://github.com/cdayao93/Rickrollworm.py,cdayao93/Rickrollworm.py,756979014 VU#52,0.00847458,https://github.com/ESMEAirPollutionPrediction/EmissionsData,ESMEAirPollutionPrediction/EmissionsData,710800400 @@ -240,7 +240,7 @@ VU#52,0.00680272,https://github.com/neelblabla/ESG-and-Financial-Performance,nee VU#52,0.00675676,https://github.com/ElenaSerbuValentina/Image_Classification_ML,ElenaSerbuValentina/Image_Classification_ML,657610666 VU#52,0.00671141,https://github.com/flazarte/cyberex,flazarte/cyberex,442655946 VU#52,0.00671141,https://github.com/ForwarderFactory/wii,ForwarderFactory/wii,398614364 -VU#52,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#52,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#52,0.00662252,https://github.com/Karmaz95/crimson_wisp,Karmaz95/crimson_wisp,503833535 VU#52,0.00662252,https://github.com/SmartData-Polito/honeycluster,SmartData-Polito/honeycluster,474309060 VU#52,0.00645161,https://github.com/BigDataEngineer/cloud9_rceovery,BigDataEngineer/cloud9_rceovery,753842587 @@ -348,7 +348,7 @@ VU#52,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-C VU#52,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 VU#52,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 VU#52,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 -VU#52,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#52,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#52,0.00019751,https://github.com/sunzu94/metasploit-framework2,sunzu94/metasploit-framework2,608086688 VU#52,0.00019701,https://github.com/threatcode/metasploit-framework,threatcode/metasploit-framework,621044028 VU#52,0.00019670,https://github.com/2lambda123/metasploit-framework,2lambda123/metasploit-framework,629991781 diff --git a/data/vul_id/VU/52/VU#520/VU#520.csv b/data/vul_id/VU/52/VU#520/VU#520.csv index f190e09a0cecdec..4e31c42122253e1 100644 --- a/data/vul_id/VU/52/VU#520/VU#520.csv +++ b/data/vul_id/VU/52/VU#520/VU#520.csv @@ -23,4 +23,4 @@ VU#520,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,8452268 VU#520,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 VU#520,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 VU#520,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#520,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#520,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/52/VU#52014/VU#52014.csv b/data/vul_id/VU/52/VU#52014/VU#52014.csv index c047cb35b4c9580..b7de9ab3d39b5a4 100644 --- a/data/vul_id/VU/52/VU#52014/VU#52014.csv +++ b/data/vul_id/VU/52/VU#52014/VU#52014.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#52014,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#52014,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/52/VU#5202/VU#5202.csv b/data/vul_id/VU/52/VU#5202/VU#5202.csv index 0c1990c82b4d873..84a826d776a183a 100644 --- a/data/vul_id/VU/52/VU#5202/VU#5202.csv +++ b/data/vul_id/VU/52/VU#5202/VU#5202.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#5202,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5202,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/52/VU#5207/VU#5207.csv b/data/vul_id/VU/52/VU#5207/VU#5207.csv index b26303a809d5116..96f82f2613eb286 100644 --- a/data/vul_id/VU/52/VU#5207/VU#5207.csv +++ b/data/vul_id/VU/52/VU#5207/VU#5207.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#5207,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763373095 -VU#5207,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5207,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/52/VU#521/VU#521.csv b/data/vul_id/VU/52/VU#521/VU#521.csv index 38b006e13f92572..7a6fdd066742cee 100644 --- a/data/vul_id/VU/52/VU#521/VU#521.csv +++ b/data/vul_id/VU/52/VU#521/VU#521.csv @@ -11,5 +11,5 @@ VU#521,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#521,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#521,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#521,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#521,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#521,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#521,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 diff --git a/data/vul_id/VU/52/VU#5217/VU#5217.csv b/data/vul_id/VU/52/VU#5217/VU#5217.csv index 7baed25507c84d7..694a6bebc434e32 100644 --- a/data/vul_id/VU/52/VU#5217/VU#5217.csv +++ b/data/vul_id/VU/52/VU#5217/VU#5217.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#5217,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5217,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/52/VU#522/VU#522.csv b/data/vul_id/VU/52/VU#522/VU#522.csv index 1546649543105c0..09407e07143f957 100644 --- a/data/vul_id/VU/52/VU#522/VU#522.csv +++ b/data/vul_id/VU/52/VU#522/VU#522.csv @@ -27,5 +27,5 @@ VU#522,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,58210 VU#522,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#522,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#522,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 -VU#522,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#522,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#522,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/VU/52/VU#5227/VU#5227.csv b/data/vul_id/VU/52/VU#5227/VU#5227.csv index aa24087a92a1e7d..75667608a60415c 100644 --- a/data/vul_id/VU/52/VU#5227/VU#5227.csv +++ b/data/vul_id/VU/52/VU#5227/VU#5227.csv @@ -2,4 +2,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#5227,0.00223714,https://github.com/xcube-dev/xcube,xcube-dev/xcube,130693090 VU#5227,0.00159236,https://github.com/Ethanp210/exploits,Ethanp210/exploits,733220378 VU#5227,0.00159236,https://github.com/TikTokRishiRecon/exploitss,TikTokRishiRecon/exploitss,615545020 -VU#5227,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5227,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/52/VU#523/VU#523.csv b/data/vul_id/VU/52/VU#523/VU#523.csv index b8bdff9e115db7d..c9f7ac6c6766d79 100644 --- a/data/vul_id/VU/52/VU#523/VU#523.csv +++ b/data/vul_id/VU/52/VU#523/VU#523.csv @@ -28,4 +28,4 @@ VU#523,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761 VU#523,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#523,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#523,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#523,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#523,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/52/VU#5233/VU#5233.csv b/data/vul_id/VU/52/VU#5233/VU#5233.csv index 5e2424870330dc1..d4e50c789fad6e6 100644 --- a/data/vul_id/VU/52/VU#5233/VU#5233.csv +++ b/data/vul_id/VU/52/VU#5233/VU#5233.csv @@ -5,4 +5,4 @@ VU#5233,0.00152672,https://github.com/monkey-byte/exploits,monkey-byte/exploits, VU#5233,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,805159528 VU#5233,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#5233,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 -VU#5233,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5233,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/52/VU#5237/VU#5237.csv b/data/vul_id/VU/52/VU#5237/VU#5237.csv index 3d27657bc914470..e151912fdf535e6 100644 --- a/data/vul_id/VU/52/VU#5237/VU#5237.csv +++ b/data/vul_id/VU/52/VU#5237/VU#5237.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#5237,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5237,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/52/VU#52382/VU#52382.csv b/data/vul_id/VU/52/VU#52382/VU#52382.csv index a592721882f10e6..9ab944029ed6153 100644 --- a/data/vul_id/VU/52/VU#52382/VU#52382.csv +++ b/data/vul_id/VU/52/VU#52382/VU#52382.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#52382,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#52382,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/52/VU#524/VU#524.csv b/data/vul_id/VU/52/VU#524/VU#524.csv index 9acdc221cda13cb..f2a656d1b344ef3 100644 --- a/data/vul_id/VU/52/VU#524/VU#524.csv +++ b/data/vul_id/VU/52/VU#524/VU#524.csv @@ -24,4 +24,4 @@ VU#524,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,58210 VU#524,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#524,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 VU#524,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#524,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#524,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/52/VU#5249/VU#5249.csv b/data/vul_id/VU/52/VU#5249/VU#5249.csv index 8e5acb6be477d23..c5c2912d076befe 100644 --- a/data/vul_id/VU/52/VU#5249/VU#5249.csv +++ b/data/vul_id/VU/52/VU#5249/VU#5249.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#5249,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5249,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/52/VU#52496/VU#52496.csv b/data/vul_id/VU/52/VU#52496/VU#52496.csv index f59f708a6342862..e7585e24537e981 100644 --- a/data/vul_id/VU/52/VU#52496/VU#52496.csv +++ b/data/vul_id/VU/52/VU#52496/VU#52496.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#52496,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#52496,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/52/VU#525/VU#525.csv b/data/vul_id/VU/52/VU#525/VU#525.csv index d58eaf3329addc4..ad23d4dfa0fee3e 100644 --- a/data/vul_id/VU/52/VU#525/VU#525.csv +++ b/data/vul_id/VU/52/VU#525/VU#525.csv @@ -8,4 +8,4 @@ VU#525,0.00222717,https://github.com/SeanOhAileasa/ptp-post-exploitation-techniq VU#525,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto-plastic,440547753 VU#525,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#525,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#525,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#525,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/52/VU#5251/VU#5251.csv b/data/vul_id/VU/52/VU#5251/VU#5251.csv index 0e651205a39f94c..4966906705bf642 100644 --- a/data/vul_id/VU/52/VU#5251/VU#5251.csv +++ b/data/vul_id/VU/52/VU#5251/VU#5251.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#5251,0.00432900,https://github.com/AyushGupta51379/COMP_5331_Project_Fake_News_Detection,AyushGupta51379/COMP_5331_Project_Fake_News_Detection,299022703 -VU#5251,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5251,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/52/VU#525943/VU#525943.csv b/data/vul_id/VU/52/VU#525943/VU#525943.csv index 5b04172400dd7fa..bb036e9f1387035 100644 --- a/data/vul_id/VU/52/VU#525943/VU#525943.csv +++ b/data/vul_id/VU/52/VU#525943/VU#525943.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#525943,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#525943,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/52/VU#526/VU#526.csv b/data/vul_id/VU/52/VU#526/VU#526.csv index 468dd9b460e5293..d134bbe34739029 100644 --- a/data/vul_id/VU/52/VU#526/VU#526.csv +++ b/data/vul_id/VU/52/VU#526/VU#526.csv @@ -15,4 +15,4 @@ VU#526,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#526,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#526,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#526,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#526,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#526,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/52/VU#5262/VU#5262.csv b/data/vul_id/VU/52/VU#5262/VU#5262.csv index c74852c2f608c15..95eea0080c657a5 100644 --- a/data/vul_id/VU/52/VU#5262/VU#5262.csv +++ b/data/vul_id/VU/52/VU#5262/VU#5262.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#5262,0.00216450,https://github.com/SeanOhAileasa/ptp-network-attacks-and-exploits,SeanOhAileasa/ptp-network-attacks-and-exploits,515641178 -VU#5262,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5262,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/52/VU#527/VU#527.csv b/data/vul_id/VU/52/VU#527/VU#527.csv index 16d66a0e6c2b80a..ee774b78b1fb3f3 100644 --- a/data/vul_id/VU/52/VU#527/VU#527.csv +++ b/data/vul_id/VU/52/VU#527/VU#527.csv @@ -28,4 +28,4 @@ VU#527,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480 VU#527,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#527,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 VU#527,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 -VU#527,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#527,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/52/VU#528/VU#528.csv b/data/vul_id/VU/52/VU#528/VU#528.csv index 52ff0871fce0785..d0007fc61e686c5 100644 --- a/data/vul_id/VU/52/VU#528/VU#528.csv +++ b/data/vul_id/VU/52/VU#528/VU#528.csv @@ -9,5 +9,5 @@ VU#528,0.00757576,https://github.com/maxamin/The-Awesome-And-Dangerous-collectio VU#528,0.00689655,https://github.com/TimXiaTian/Quantitative-Trading-Project-Using-Binance-API,TimXiaTian/Quantitative-Trading-Project-Using-Binance-API,818114881 VU#528,0.00244499,https://github.com/jfflorez/Exploiting-variational-inequalities-for-generalized-change-detection-on-graphs,jfflorez/Exploiting-variational-inequalities-for-generalized-change-detection-on-graphs,644285732 VU#528,0.00223714,https://github.com/xcube-dev/xcube,xcube-dev/xcube,130693090 -VU#528,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#528,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#528,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 diff --git a/data/vul_id/VU/52/VU#529/VU#529.csv b/data/vul_id/VU/52/VU#529/VU#529.csv index 9312a2d4f087c02..34a26db8a9159a1 100644 --- a/data/vul_id/VU/52/VU#529/VU#529.csv +++ b/data/vul_id/VU/52/VU#529/VU#529.csv @@ -13,4 +13,4 @@ VU#529,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#529,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#529,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#529,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#529,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#529,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/52/VU#5291/VU#5291.csv b/data/vul_id/VU/52/VU#5291/VU#5291.csv index 937dbee1299743b..503b8d76b5ab62b 100644 --- a/data/vul_id/VU/52/VU#5291/VU#5291.csv +++ b/data/vul_id/VU/52/VU#5291/VU#5291.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#5291,0.00446429,https://github.com/JackieSinger/rces-final-project-22,JackieSinger/rces-final-project-22,566394473 -VU#5291,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5291,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/52/VU#5294/VU#5294.csv b/data/vul_id/VU/52/VU#5294/VU#5294.csv index ebae05971b99ce6..ea18f4a6901daab 100644 --- a/data/vul_id/VU/52/VU#5294/VU#5294.csv +++ b/data/vul_id/VU/52/VU#5294/VU#5294.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#5294,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5294,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/53/VU#53/VU#53.csv b/data/vul_id/VU/53/VU#53/VU#53.csv index 0abf8b3713e2c35..9469e1e1b47d2e6 100644 --- a/data/vul_id/VU/53/VU#53/VU#53.csv +++ b/data/vul_id/VU/53/VU#53/VU#53.csv @@ -50,7 +50,7 @@ VU#53,0.11111111,https://github.com/SZU-AdvTech-2023/133-Exploiting-Shared-Repre VU#53,0.11111111,https://github.com/sofire/polkit-0.96-CVE-2021-4034,sofire/polkit-0.96-CVE-2021-4034,453321788 VU#53,0.11111111,https://github.com/ArkAngeL43/Red-Rabbit,ArkAngeL43/Red-Rabbit,420441425 VU#53,0.11111111,https://github.com/7rebux/league-tools,7rebux/league-tools,307498322 -VU#53,0.11111111,https://github.com/hvmi/hvmi,hvmi/hvmi,283759384 +VU#53,0.11111111,https://github.com/bitdefender/hvmi,bitdefender/hvmi,283759384 VU#53,0.10000000,https://github.com/Shiranuit/node-executable-app-exploit-poc,Shiranuit/node-executable-app-exploit-poc,727771886 VU#53,0.10000000,https://github.com/TheMalwareGuardian/Abismo,TheMalwareGuardian/Abismo,723780341 VU#53,0.10000000,https://github.com/CCIEVoice2009/exploit-development,CCIEVoice2009/exploit-development,663064798 @@ -286,7 +286,7 @@ VU#53,0.00925926,https://github.com/0bfxgh0st/lxd-privesc-exploit,0bfxgh0st/lxd- VU#53,0.00917431,https://github.com/MichPrencipe/Time-Series-Forecasting,MichPrencipe/Time-Series-Forecasting,762394143 VU#53,0.00900901,https://github.com/sambacha/metamask-exploit,sambacha/metamask-exploit,474791434 VU#53,0.00892857,https://github.com/federicominniti/MetaverseBusinessConcernsNLP,federicominniti/MetaverseBusinessConcernsNLP,504799345 -VU#53,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 +VU#53,0.00884956,https://github.com/BIIG-UC3M/pMoSS,BIIG-UC3M/pMoSS,228442839 VU#53,0.00884956,https://github.com/drb-ra/C2IntelFeeds,drb-ra/C2IntelFeeds,189243571 VU#53,0.00877193,https://github.com/cdayao93/Rickrollworm.py,cdayao93/Rickrollworm.py,756979014 VU#53,0.00847458,https://github.com/ESMEAirPollutionPrediction/EmissionsData,ESMEAirPollutionPrediction/EmissionsData,710800400 @@ -328,7 +328,7 @@ VU#53,0.00689655,https://github.com/RENANZG/My-Forensics,RENANZG/My-Forensics,68 VU#53,0.00680272,https://github.com/neelblabla/ESG-and-Financial-Performance,neelblabla/ESG-and-Financial-Performance,600377082 VU#53,0.00671141,https://github.com/michaelneri/unsupervised-audio-anomaly-detection,michaelneri/unsupervised-audio-anomaly-detection,856788461 VU#53,0.00671141,https://github.com/ForwarderFactory/wii,ForwarderFactory/wii,398614364 -VU#53,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#53,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#53,0.00662252,https://github.com/Karmaz95/crimson_wisp,Karmaz95/crimson_wisp,503833535 VU#53,0.00662252,https://github.com/SmartData-Polito/honeycluster,SmartData-Polito/honeycluster,474309060 VU#53,0.00645161,https://github.com/BigDataEngineer/cloud9_rceovery,BigDataEngineer/cloud9_rceovery,753842587 @@ -427,7 +427,7 @@ VU#53,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-C VU#53,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 VU#53,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 VU#53,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 -VU#53,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#53,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#53,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 VU#53,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 VU#53,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/VU/53/VU#530/VU#530.csv b/data/vul_id/VU/53/VU#530/VU#530.csv index edc796193ccaf8d..58b2c42813d1574 100644 --- a/data/vul_id/VU/53/VU#530/VU#530.csv +++ b/data/vul_id/VU/53/VU#530/VU#530.csv @@ -17,5 +17,5 @@ VU#530,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761 VU#530,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#530,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#530,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#530,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#530,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#530,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/VU/53/VU#5309/VU#5309.csv b/data/vul_id/VU/53/VU#5309/VU#5309.csv index a1113f997152e36..d26f24f78400717 100644 --- a/data/vul_id/VU/53/VU#5309/VU#5309.csv +++ b/data/vul_id/VU/53/VU#5309/VU#5309.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#5309,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5309,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/53/VU#531/VU#531.csv b/data/vul_id/VU/53/VU#531/VU#531.csv index eaf5b8555907672..8ea9579f6aa61b7 100644 --- a/data/vul_id/VU/53/VU#531/VU#531.csv +++ b/data/vul_id/VU/53/VU#531/VU#531.csv @@ -5,7 +5,7 @@ VU#531,0.02857143,https://github.com/MeowKu/InternalUI,MeowKu/InternalUI,7585866 VU#531,0.02777778,https://github.com/Mikasuru/InternalUI,Mikasuru/InternalUI,756026198 VU#531,0.02222222,https://github.com/shuffle2/rockbox_psgroove,shuffle2/rockbox_psgroove,957523 VU#531,0.01333333,https://github.com/YuweiZJ/rces_final_project,YuweiZJ/rces_final_project,575101596 -VU#531,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#531,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#531,0.00555556,https://github.com/federicasuriano/Runtime-monitoring-SENTINEL-system,federicasuriano/Runtime-monitoring-SENTINEL-system,563922485 VU#531,0.00380228,https://github.com/YNakawake/intergen_tradeoff,YNakawake/intergen_tradeoff,580781766 VU#531,0.00322581,https://github.com/k8gege/Ladon,k8gege/Ladon,219113096 @@ -14,4 +14,4 @@ VU#531,0.00221239,https://github.com/k8gege/PowerLadon,k8gege/PowerLadon,2227402 VU#531,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#531,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#531,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 -VU#531,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#531,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/53/VU#5312/VU#5312.csv b/data/vul_id/VU/53/VU#5312/VU#5312.csv index bf455151a44e2c7..f0c3566e945b64e 100644 --- a/data/vul_id/VU/53/VU#5312/VU#5312.csv +++ b/data/vul_id/VU/53/VU#5312/VU#5312.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#5312,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5312,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/53/VU#532/VU#532.csv b/data/vul_id/VU/53/VU#532/VU#532.csv index 910cb2d0fbd3b8f..2abd6a9cbf52e65 100644 --- a/data/vul_id/VU/53/VU#532/VU#532.csv +++ b/data/vul_id/VU/53/VU#532/VU#532.csv @@ -12,4 +12,4 @@ VU#532,0.00227790,https://github.com/Mr-xn/RedTeam_BlueTeam_HW,Mr-xn/RedTeam_Blu VU#532,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#532,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#532,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#532,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#532,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/53/VU#5320/VU#5320.csv b/data/vul_id/VU/53/VU#5320/VU#5320.csv new file mode 100644 index 000000000000000..0ca18e40c08de93 --- /dev/null +++ b/data/vul_id/VU/53/VU#5320/VU#5320.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +VU#5320,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/53/VU#5322/VU#5322.csv b/data/vul_id/VU/53/VU#5322/VU#5322.csv index 99be709f6a4d5c7..ce79dd8b766be99 100644 --- a/data/vul_id/VU/53/VU#5322/VU#5322.csv +++ b/data/vul_id/VU/53/VU#5322/VU#5322.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#5322,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5322,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/53/VU#533/VU#533.csv b/data/vul_id/VU/53/VU#533/VU#533.csv index b50abada0347750..6c7933fb924ff09 100644 --- a/data/vul_id/VU/53/VU#533/VU#533.csv +++ b/data/vul_id/VU/53/VU#533/VU#533.csv @@ -32,5 +32,5 @@ VU#533,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761 VU#533,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#533,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#533,0.00052770,https://github.com/hktalent/scan4all,hktalent/scan4all,505278571 -VU#533,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#533,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#533,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/VU/53/VU#534/VU#534.csv b/data/vul_id/VU/53/VU#534/VU#534.csv index 567ea56b96037b9..228759c995bedeb 100644 --- a/data/vul_id/VU/53/VU#534/VU#534.csv +++ b/data/vul_id/VU/53/VU#534/VU#534.csv @@ -17,4 +17,4 @@ VU#534,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,58210 VU#534,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#534,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 VU#534,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#534,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#534,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/53/VU#535/VU#535.csv b/data/vul_id/VU/53/VU#535/VU#535.csv index 737cdf8d6527ac8..cb1bbca6cb2cbde 100644 --- a/data/vul_id/VU/53/VU#535/VU#535.csv +++ b/data/vul_id/VU/53/VU#535/VU#535.csv @@ -12,4 +12,4 @@ VU#535,0.00222717,https://github.com/SeanOhAileasa/ptp-post-exploitation-techniq VU#535,0.00216450,https://github.com/SeanOhAileasa/ptp-network-attacks-and-exploits,SeanOhAileasa/ptp-network-attacks-and-exploits,515641178 VU#535,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763373095 VU#535,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#535,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#535,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/53/VU#5355/VU#5355.csv b/data/vul_id/VU/53/VU#5355/VU#5355.csv index ca5dd9f5a42bb44..184911c7918d98e 100644 --- a/data/vul_id/VU/53/VU#5355/VU#5355.csv +++ b/data/vul_id/VU/53/VU#5355/VU#5355.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#5355,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5355,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/53/VU#536/VU#536.csv b/data/vul_id/VU/53/VU#536/VU#536.csv index fed477fd715c550..58cc32cd096c785 100644 --- a/data/vul_id/VU/53/VU#536/VU#536.csv +++ b/data/vul_id/VU/53/VU#536/VU#536.csv @@ -15,5 +15,5 @@ VU#536,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,Giggi VU#536,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#536,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#536,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#536,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#536,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#536,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/VU/53/VU#537/VU#537.csv b/data/vul_id/VU/53/VU#537/VU#537.csv index 65988f08d75d917..025f355644db510 100644 --- a/data/vul_id/VU/53/VU#537/VU#537.csv +++ b/data/vul_id/VU/53/VU#537/VU#537.csv @@ -12,7 +12,7 @@ VU#537,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763 VU#537,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 VU#537,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#537,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#537,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#537,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#537,0.00019751,https://github.com/sunzu94/metasploit-framework2,sunzu94/metasploit-framework2,608086688 VU#537,0.00019701,https://github.com/threatcode/metasploit-framework,threatcode/metasploit-framework,621044028 VU#537,0.00019670,https://github.com/2lambda123/metasploit-framework,2lambda123/metasploit-framework,629991781 diff --git a/data/vul_id/VU/53/VU#5373/VU#5373.csv b/data/vul_id/VU/53/VU#5373/VU#5373.csv index be861adb59f0174..8bb41bf70943bda 100644 --- a/data/vul_id/VU/53/VU#5373/VU#5373.csv +++ b/data/vul_id/VU/53/VU#5373/VU#5373.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#5373,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5373,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/53/VU#538/VU#538.csv b/data/vul_id/VU/53/VU#538/VU#538.csv index 92e9e7f534a5344..4993164dc0ddea5 100644 --- a/data/vul_id/VU/53/VU#538/VU#538.csv +++ b/data/vul_id/VU/53/VU#538/VU#538.csv @@ -5,7 +5,7 @@ VU#538,0.05263158,https://github.com/SMKProj/TransferLearning,SMKProj/TransferLe VU#538,0.04347826,https://github.com/jedilinux/Shellcode,jedilinux/Shellcode,832234093 VU#538,0.01754386,https://github.com/ianwolf99/EXPLOIT,ianwolf99/EXPLOIT,234044518 VU#538,0.00840336,https://github.com/FouadAzougagh/Analyse-et-Exploitation-Donnees-Texte-Audio-Video,FouadAzougagh/Analyse-et-Exploitation-Donnees-Texte-Audio-Video,478129426 -VU#538,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#538,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#538,0.00546448,https://github.com/SICC-Group/Boosting-TEP-BFT,SICC-Group/Boosting-TEP-BFT,838210980 VU#538,0.00444444,https://github.com/Chan-0312/RRNet,Chan-0312/RRNet,474973550 VU#538,0.00392157,https://github.com/VMunhangane/NETWORK-TD-SOM-Master-thesis,VMunhangane/NETWORK-TD-SOM-Master-thesis,539172997 @@ -18,4 +18,4 @@ VU#538,0.00164745,https://github.com/zzqq0212/Sunflower,zzqq0212/Sunflower,79001 VU#538,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#538,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#538,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#538,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#538,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/53/VU#5381/VU#5381.csv b/data/vul_id/VU/53/VU#5381/VU#5381.csv index 215256747877a4c..a0516a9409ec1d5 100644 --- a/data/vul_id/VU/53/VU#5381/VU#5381.csv +++ b/data/vul_id/VU/53/VU#5381/VU#5381.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#5381,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5381,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/53/VU#5386/VU#5386.csv b/data/vul_id/VU/53/VU#5386/VU#5386.csv index b18ff7acd53caa4..d0af486099db6ce 100644 --- a/data/vul_id/VU/53/VU#5386/VU#5386.csv +++ b/data/vul_id/VU/53/VU#5386/VU#5386.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#5386,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5386,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/53/VU#539/VU#539.csv b/data/vul_id/VU/53/VU#539/VU#539.csv index 844ae4d70b845c1..0621a688d9552f7 100644 --- a/data/vul_id/VU/53/VU#539/VU#539.csv +++ b/data/vul_id/VU/53/VU#539/VU#539.csv @@ -15,4 +15,4 @@ VU#539,0.00152672,https://github.com/monkey-byte/exploits,monkey-byte/exploits,6 VU#539,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,805159528 VU#539,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#539,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 -VU#539,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#539,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/53/VU#5390/VU#5390.csv b/data/vul_id/VU/53/VU#5390/VU#5390.csv index 02189945b16f2c6..dac508b1d7e62ee 100644 --- a/data/vul_id/VU/53/VU#5390/VU#5390.csv +++ b/data/vul_id/VU/53/VU#5390/VU#5390.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#5390,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5390,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/53/VU#5395/VU#5395.csv b/data/vul_id/VU/53/VU#5395/VU#5395.csv index 3f3b3375ca157d5..bee73dc7c2fcef5 100644 --- a/data/vul_id/VU/53/VU#5395/VU#5395.csv +++ b/data/vul_id/VU/53/VU#5395/VU#5395.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#5395,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5395,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/54/VU#54/VU#54.csv b/data/vul_id/VU/54/VU#54/VU#54.csv index 91a558fc93ec076..2d547107eb992e4 100644 --- a/data/vul_id/VU/54/VU#54/VU#54.csv +++ b/data/vul_id/VU/54/VU#54/VU#54.csv @@ -245,7 +245,7 @@ VU#54,0.00917431,https://github.com/MichPrencipe/Time-Series-Forecasting,MichPre VU#54,0.00917431,https://github.com/xxycfhb/xxycfhb.github.io,xxycfhb/xxycfhb.github.io,374913790 VU#54,0.00917431,https://github.com/hktalent/myhktools,hktalent/myhktools,93808838 VU#54,0.00900901,https://github.com/sambacha/metamask-exploit,sambacha/metamask-exploit,474791434 -VU#54,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 +VU#54,0.00884956,https://github.com/BIIG-UC3M/pMoSS,BIIG-UC3M/pMoSS,228442839 VU#54,0.00884956,https://github.com/drb-ra/C2IntelFeeds,drb-ra/C2IntelFeeds,189243571 VU#54,0.00847458,https://github.com/ESMEAirPollutionPrediction/EmissionsData,ESMEAirPollutionPrediction/EmissionsData,710800400 VU#54,0.00847458,https://github.com/a2148001284/Exploit,a2148001284/Exploit,482498346 @@ -286,7 +286,7 @@ VU#54,0.00680272,https://github.com/neelblabla/ESG-and-Financial-Performance,nee VU#54,0.00671141,https://github.com/michaelneri/unsupervised-audio-anomaly-detection,michaelneri/unsupervised-audio-anomaly-detection,856788461 VU#54,0.00671141,https://github.com/flazarte/cyberex,flazarte/cyberex,442655946 VU#54,0.00671141,https://github.com/ForwarderFactory/wii,ForwarderFactory/wii,398614364 -VU#54,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#54,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#54,0.00662252,https://github.com/Karmaz95/crimson_wisp,Karmaz95/crimson_wisp,503833535 VU#54,0.00645161,https://github.com/BigDataEngineer/cloud9_rceovery,BigDataEngineer/cloud9_rceovery,753842587 VU#54,0.00636943,https://github.com/dmw2166/rces-2022,dmw2166/rces-2022,740746399 @@ -394,7 +394,7 @@ VU#54,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insi VU#54,0.00052770,https://github.com/hktalent/scan4all,hktalent/scan4all,505278571 VU#54,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 VU#54,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#54,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#54,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#54,0.00021436,https://github.com/spence-rat/metasploit-framework,spence-rat/metasploit-framework,490065127 VU#54,0.00021128,https://github.com/adfoster-r7/metasploit-ci-tests,adfoster-r7/metasploit-ci-tests,319744421 VU#54,0.00020492,https://github.com/Deep-Bagchi/Metasploit_Framework,Deep-Bagchi/Metasploit_Framework,851128540 diff --git a/data/vul_id/VU/54/VU#540/VU#540.csv b/data/vul_id/VU/54/VU#540/VU#540.csv index 0b87d994cc477e0..5657aa8f5466ba8 100644 --- a/data/vul_id/VU/54/VU#540/VU#540.csv +++ b/data/vul_id/VU/54/VU#540/VU#540.csv @@ -14,4 +14,4 @@ VU#540,0.00183150,https://github.com/chriss-0x01/https-gitlab.com-exploit-databa VU#540,0.00179533,https://github.com/darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,570198864 VU#540,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto-plastic,440547753 VU#540,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#540,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#540,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/54/VU#5402/VU#5402.csv b/data/vul_id/VU/54/VU#5402/VU#5402.csv index 50b8cb98a06609c..1416b457e0d9c80 100644 --- a/data/vul_id/VU/54/VU#5402/VU#5402.csv +++ b/data/vul_id/VU/54/VU#5402/VU#5402.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#5402,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5402,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/54/VU#5406/VU#5406.csv b/data/vul_id/VU/54/VU#5406/VU#5406.csv index 7bcb83e8988408d..cb9a35ddf350b7d 100644 --- a/data/vul_id/VU/54/VU#5406/VU#5406.csv +++ b/data/vul_id/VU/54/VU#5406/VU#5406.csv @@ -3,4 +3,4 @@ VU#5406,0.00227790,https://github.com/Mr-xn/RedTeam_BlueTeam_HW,Mr-xn/RedTeam_Bl VU#5406,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#5406,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#5406,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#5406,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5406,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/54/VU#541/VU#541.csv b/data/vul_id/VU/54/VU#541/VU#541.csv index 3ff5621c4b50cc7..b11b36fb35c8080 100644 --- a/data/vul_id/VU/54/VU#541/VU#541.csv +++ b/data/vul_id/VU/54/VU#541/VU#541.csv @@ -16,5 +16,5 @@ VU#541,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#541,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#541,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#541,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#541,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#541,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#541,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 diff --git a/data/vul_id/VU/54/VU#54111/VU#54111.csv b/data/vul_id/VU/54/VU#54111/VU#54111.csv index b39711f2074509e..6b1d22f0d3e5873 100644 --- a/data/vul_id/VU/54/VU#54111/VU#54111.csv +++ b/data/vul_id/VU/54/VU#54111/VU#54111.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#54111,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#54111,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/54/VU#5412/VU#5412.csv b/data/vul_id/VU/54/VU#5412/VU#5412.csv index b6f7ff1ea6cb019..14df45832a70791 100644 --- a/data/vul_id/VU/54/VU#5412/VU#5412.csv +++ b/data/vul_id/VU/54/VU#5412/VU#5412.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#5412,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5412,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/54/VU#5415/VU#5415.csv b/data/vul_id/VU/54/VU#5415/VU#5415.csv index fad5f67ef4b5649..8e71bdc8e693349 100644 --- a/data/vul_id/VU/54/VU#5415/VU#5415.csv +++ b/data/vul_id/VU/54/VU#5415/VU#5415.csv @@ -2,3 +2,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#5415,0.00152439,https://github.com/CDACesec/CVE-2023-33802,CDACesec/CVE-2023-33802,642286308 VU#5415,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-31902,512712652 VU#5415,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 +VU#5415,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/54/VU#5419/VU#5419.csv b/data/vul_id/VU/54/VU#5419/VU#5419.csv index 8986102bf0a7825..b2c57e627a3fcf0 100644 --- a/data/vul_id/VU/54/VU#5419/VU#5419.csv +++ b/data/vul_id/VU/54/VU#5419/VU#5419.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#5419,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5419,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/54/VU#542/VU#542.csv b/data/vul_id/VU/54/VU#542/VU#542.csv index 676b6e44b40f24f..b363fba6d834147 100644 --- a/data/vul_id/VU/54/VU#542/VU#542.csv +++ b/data/vul_id/VU/54/VU#542/VU#542.csv @@ -19,5 +19,5 @@ VU#542,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761 VU#542,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#542,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#542,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#542,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#542,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#542,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 diff --git a/data/vul_id/VU/54/VU#543/VU#543.csv b/data/vul_id/VU/54/VU#543/VU#543.csv index d2a11b3bfad9f8d..8b5d592679830a3 100644 --- a/data/vul_id/VU/54/VU#543/VU#543.csv +++ b/data/vul_id/VU/54/VU#543/VU#543.csv @@ -33,4 +33,4 @@ VU#543,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#543,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#543,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#543,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#543,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#543,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/54/VU#5430/VU#5430.csv b/data/vul_id/VU/54/VU#5430/VU#5430.csv index 6f75486f20cc57d..82e63c85fd20550 100644 --- a/data/vul_id/VU/54/VU#5430/VU#5430.csv +++ b/data/vul_id/VU/54/VU#5430/VU#5430.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#5430,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5430,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/54/VU#544/VU#544.csv b/data/vul_id/VU/54/VU#544/VU#544.csv index 46d836d84bcef03..df1868f0373991f 100644 --- a/data/vul_id/VU/54/VU#544/VU#544.csv +++ b/data/vul_id/VU/54/VU#544/VU#544.csv @@ -53,7 +53,7 @@ VU#544,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,8452268 VU#544,0.00082372,https://github.com/anhkiet1227/NT521_Secure-Programming-And-Exploiting-Vulnerabilities_Excercise,anhkiet1227/NT521_Secure-Programming-And-Exploiting-Vulnerabilities_Excercise,572639905 VU#544,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 VU#544,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#544,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#544,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#544,0.00019751,https://github.com/sunzu94/metasploit-framework2,sunzu94/metasploit-framework2,608086688 VU#544,0.00019701,https://github.com/threatcode/metasploit-framework,threatcode/metasploit-framework,621044028 VU#544,0.00019670,https://github.com/2lambda123/metasploit-framework,2lambda123/metasploit-framework,629991781 diff --git a/data/vul_id/VU/54/VU#5441/VU#5441.csv b/data/vul_id/VU/54/VU#5441/VU#5441.csv index 0851eda8a17b9ff..b8532cd73802baf 100644 --- a/data/vul_id/VU/54/VU#5441/VU#5441.csv +++ b/data/vul_id/VU/54/VU#5441/VU#5441.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#5441,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5441,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/54/VU#5442/VU#5442.csv b/data/vul_id/VU/54/VU#5442/VU#5442.csv index 634b4ef34622adf..d6e93a552c39f7e 100644 --- a/data/vul_id/VU/54/VU#5442/VU#5442.csv +++ b/data/vul_id/VU/54/VU#5442/VU#5442.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#5442,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5442,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/54/VU#54447/VU#54447.csv b/data/vul_id/VU/54/VU#54447/VU#54447.csv index 5828c30d6c787c2..70f5f3b3de70118 100644 --- a/data/vul_id/VU/54/VU#54447/VU#54447.csv +++ b/data/vul_id/VU/54/VU#54447/VU#54447.csv @@ -4,4 +4,4 @@ VU#54447,0.00800000,https://github.com/Nobea/Thesis_ReprogrammingFAIRGANs,Nobea/ VU#54447,0.00467290,https://github.com/zeroknowledgediscovery/qbiome,zeroknowledgediscovery/qbiome,354072316 VU#54447,0.00280899,https://github.com/Pargo18/Applying-Deep-Learning-vs-Machine-Learning-models-to-reproduce-dry-spell-sequences,Pargo18/Applying-Deep-Learning-vs-Machine-Learning-models-to-reproduce-dry-spell-sequences,439721159 VU#54447,0.00227790,https://github.com/Mr-xn/RedTeam_BlueTeam_HW,Mr-xn/RedTeam_BlueTeam_HW,319325087 -VU#54447,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#54447,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/54/VU#545/VU#545.csv b/data/vul_id/VU/54/VU#545/VU#545.csv index e4a01db1645c1e5..156a372f22e148f 100644 --- a/data/vul_id/VU/54/VU#545/VU#545.csv +++ b/data/vul_id/VU/54/VU#545/VU#545.csv @@ -14,4 +14,4 @@ VU#545,0.00183150,https://github.com/chriss-0x01/https-gitlab.com-exploit-databa VU#545,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#545,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#545,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#545,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#545,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/54/VU#546/VU#546.csv b/data/vul_id/VU/54/VU#546/VU#546.csv index 0229c09a479a92a..073de7ed9b89cad 100644 --- a/data/vul_id/VU/54/VU#546/VU#546.csv +++ b/data/vul_id/VU/54/VU#546/VU#546.csv @@ -14,5 +14,5 @@ VU#546,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Testing_PO VU#546,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#546,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#546,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#546,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#546,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#546,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/VU/54/VU#5464/VU#5464.csv b/data/vul_id/VU/54/VU#5464/VU#5464.csv index aed5b0e8c88fda7..f50dfdd3dd82b68 100644 --- a/data/vul_id/VU/54/VU#5464/VU#5464.csv +++ b/data/vul_id/VU/54/VU#5464/VU#5464.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#5464,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5464,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/54/VU#547/VU#547.csv b/data/vul_id/VU/54/VU#547/VU#547.csv index 39f85e2412890d5..a3354745999bde7 100644 --- a/data/vul_id/VU/54/VU#547/VU#547.csv +++ b/data/vul_id/VU/54/VU#547/VU#547.csv @@ -23,4 +23,4 @@ VU#547,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763 VU#547,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 VU#547,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#547,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#547,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#547,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/54/VU#548/VU#548.csv b/data/vul_id/VU/54/VU#548/VU#548.csv index df4cecb482a0c59..1212121f0284d70 100644 --- a/data/vul_id/VU/54/VU#548/VU#548.csv +++ b/data/vul_id/VU/54/VU#548/VU#548.csv @@ -25,4 +25,4 @@ VU#548,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761 VU#548,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#548,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#548,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 -VU#548,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#548,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/54/VU#54849/VU#54849.csv b/data/vul_id/VU/54/VU#54849/VU#54849.csv index 173c8c2bb1c50ff..881f0aab3c2153a 100644 --- a/data/vul_id/VU/54/VU#54849/VU#54849.csv +++ b/data/vul_id/VU/54/VU#54849/VU#54849.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#54849,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#54849,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/54/VU#549/VU#549.csv b/data/vul_id/VU/54/VU#549/VU#549.csv index 50bebfc4e029672..bb190efe467b68b 100644 --- a/data/vul_id/VU/54/VU#549/VU#549.csv +++ b/data/vul_id/VU/54/VU#549/VU#549.csv @@ -28,5 +28,5 @@ VU#549,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto VU#549,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763373095 VU#549,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 VU#549,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 -VU#549,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#549,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#549,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 diff --git a/data/vul_id/VU/54/VU#5493/VU#5493.csv b/data/vul_id/VU/54/VU#5493/VU#5493.csv index b19eb8a69090ef0..336fb087e18ca74 100644 --- a/data/vul_id/VU/54/VU#5493/VU#5493.csv +++ b/data/vul_id/VU/54/VU#5493/VU#5493.csv @@ -3,4 +3,4 @@ VU#5493,0.00227790,https://github.com/Mr-xn/RedTeam_BlueTeam_HW,Mr-xn/RedTeam_Bl VU#5493,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 VU#5493,0.00179533,https://github.com/darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,570198864 VU#5493,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -VU#5493,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5493,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/55/VU#55/VU#55.csv b/data/vul_id/VU/55/VU#55/VU#55.csv index 0373833f8ddce09..8f5ae921dccb477 100644 --- a/data/vul_id/VU/55/VU#55/VU#55.csv +++ b/data/vul_id/VU/55/VU#55/VU#55.csv @@ -113,7 +113,7 @@ VU#55,0.04347826,https://github.com/l3d43r/Bell_sploit,l3d43r/Bell_sploit,976708 VU#55,0.04166667,https://github.com/Delioos/dopamine-exploiter,Delioos/dopamine-exploiter,816137507 VU#55,0.04166667,https://github.com/k0i/MyExploitDB,k0i/MyExploitDB,569143119 VU#55,0.04166667,https://github.com/ameetsaahu/Kernel-exploitation,ameetsaahu/Kernel-exploitation,451168050 -VU#55,0.04166667,https://github.com/k4u5h41/MS17-010_CVE-2017-0143,k4u5h41/MS17-010_CVE-2017-0143,384203070 +VU#55,0.04166667,https://github.com/N3rdyN3xus/MS17-010_CVE-2017-0143,N3rdyN3xus/MS17-010_CVE-2017-0143,384203070 VU#55,0.04000000,https://github.com/XingLuoXL/Delta-Executor-PC-Roblox,XingLuoXL/Delta-Executor-PC-Roblox,831474844 VU#55,0.04000000,https://github.com/PranshuRanjanTiwari/delta-executor-roblox,PranshuRanjanTiwari/delta-executor-roblox,831109520 VU#55,0.04000000,https://github.com/wigiroa/wave-executor-roblox,wigiroa/wave-executor-roblox,831104168 @@ -388,7 +388,7 @@ VU#55,0.00917431,https://github.com/MichPrencipe/Time-Series-Forecasting,MichPre VU#55,0.00917431,https://github.com/hktalent/myhktools,hktalent/myhktools,93808838 VU#55,0.00892857,https://github.com/federicominniti/MetaverseBusinessConcernsNLP,federicominniti/MetaverseBusinessConcernsNLP,504799345 VU#55,0.00892857,https://github.com/melnicek/peh,melnicek/peh,293596215 -VU#55,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 +VU#55,0.00884956,https://github.com/BIIG-UC3M/pMoSS,BIIG-UC3M/pMoSS,228442839 VU#55,0.00884956,https://github.com/drb-ra/C2IntelFeeds,drb-ra/C2IntelFeeds,189243571 VU#55,0.00877193,https://github.com/cdayao93/Rickrollworm.py,cdayao93/Rickrollworm.py,756979014 VU#55,0.00847458,https://github.com/ESMEAirPollutionPrediction/EmissionsData,ESMEAirPollutionPrediction/EmissionsData,710800400 @@ -432,7 +432,7 @@ VU#55,0.00675676,https://github.com/ElenaSerbuValentina/Image_Classification_ML, VU#55,0.00671141,https://github.com/michaelneri/unsupervised-audio-anomaly-detection,michaelneri/unsupervised-audio-anomaly-detection,856788461 VU#55,0.00671141,https://github.com/flazarte/cyberex,flazarte/cyberex,442655946 VU#55,0.00671141,https://github.com/ForwarderFactory/wii,ForwarderFactory/wii,398614364 -VU#55,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#55,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#55,0.00662252,https://github.com/Karmaz95/crimson_wisp,Karmaz95/crimson_wisp,503833535 VU#55,0.00645161,https://github.com/BigDataEngineer/cloud9_rceovery,BigDataEngineer/cloud9_rceovery,753842587 VU#55,0.00636943,https://github.com/dmw2166/rces-2022,dmw2166/rces-2022,740746399 @@ -550,7 +550,7 @@ VU#55,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-C VU#55,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 VU#55,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 VU#55,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 -VU#55,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#55,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#55,0.00019751,https://github.com/sunzu94/metasploit-framework2,sunzu94/metasploit-framework2,608086688 VU#55,0.00019701,https://github.com/threatcode/metasploit-framework,threatcode/metasploit-framework,621044028 VU#55,0.00019670,https://github.com/2lambda123/metasploit-framework,2lambda123/metasploit-framework,629991781 diff --git a/data/vul_id/VU/55/VU#550/VU#550.csv b/data/vul_id/VU/55/VU#550/VU#550.csv index 2d3191bd564b18f..396301188e33f2c 100644 --- a/data/vul_id/VU/55/VU#550/VU#550.csv +++ b/data/vul_id/VU/55/VU#550/VU#550.csv @@ -11,4 +11,4 @@ VU#550,0.00179533,https://github.com/darrenlei888/The-Interacting-Coulomb-Proble VU#550,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#550,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#550,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#550,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#550,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/55/VU#551/VU#551.csv b/data/vul_id/VU/55/VU#551/VU#551.csv index 32dd657cf37686d..1fed0c038804460 100644 --- a/data/vul_id/VU/55/VU#551/VU#551.csv +++ b/data/vul_id/VU/55/VU#551/VU#551.csv @@ -18,7 +18,7 @@ VU#551,0.00216450,https://github.com/SeanOhAileasa/ptp-network-attacks-and-explo VU#551,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#551,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#551,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#551,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#551,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#551,0.00019751,https://github.com/sunzu94/metasploit-framework2,sunzu94/metasploit-framework2,608086688 VU#551,0.00019701,https://github.com/threatcode/metasploit-framework,threatcode/metasploit-framework,621044028 VU#551,0.00019670,https://github.com/2lambda123/metasploit-framework,2lambda123/metasploit-framework,629991781 diff --git a/data/vul_id/VU/55/VU#55126/VU#55126.csv b/data/vul_id/VU/55/VU#55126/VU#55126.csv index 7b0fb72fca6334a..4088eb24581ceb5 100644 --- a/data/vul_id/VU/55/VU#55126/VU#55126.csv +++ b/data/vul_id/VU/55/VU#55126/VU#55126.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#55126,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#55126,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/55/VU#5515/VU#5515.csv b/data/vul_id/VU/55/VU#5515/VU#5515.csv index 1b0dc87b0c9b79a..5d95a16685013ff 100644 --- a/data/vul_id/VU/55/VU#5515/VU#5515.csv +++ b/data/vul_id/VU/55/VU#5515/VU#5515.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#5515,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5515,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/55/VU#552/VU#552.csv b/data/vul_id/VU/55/VU#552/VU#552.csv index 70ace431a01314f..c3b952a7ae34f4e 100644 --- a/data/vul_id/VU/55/VU#552/VU#552.csv +++ b/data/vul_id/VU/55/VU#552/VU#552.csv @@ -20,4 +20,4 @@ VU#552,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#552,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#552,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#552,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#552,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#552,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/55/VU#5523/VU#5523.csv b/data/vul_id/VU/55/VU#5523/VU#5523.csv index d651ee833820c13..03915faf5ff9af9 100644 --- a/data/vul_id/VU/55/VU#5523/VU#5523.csv +++ b/data/vul_id/VU/55/VU#5523/VU#5523.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#5523,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5523,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/55/VU#55277/VU#55277.csv b/data/vul_id/VU/55/VU#55277/VU#55277.csv index 12a04b0a6fb7db9..7c161b8fc071ec8 100644 --- a/data/vul_id/VU/55/VU#55277/VU#55277.csv +++ b/data/vul_id/VU/55/VU#55277/VU#55277.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#55277,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#55277,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/55/VU#553/VU#553.csv b/data/vul_id/VU/55/VU#553/VU#553.csv index 03ebc2c1131d8ae..d8e1edd605c51d5 100644 --- a/data/vul_id/VU/55/VU#553/VU#553.csv +++ b/data/vul_id/VU/55/VU#553/VU#553.csv @@ -18,4 +18,4 @@ VU#553,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761 VU#553,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#553,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 VU#553,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#553,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#553,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/55/VU#5536/VU#5536.csv b/data/vul_id/VU/55/VU#5536/VU#5536.csv index 7bd440e40bb063b..fe7b1b43f2d419c 100644 --- a/data/vul_id/VU/55/VU#5536/VU#5536.csv +++ b/data/vul_id/VU/55/VU#5536/VU#5536.csv @@ -1,2 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#5536,0.01136364,https://github.com/ribesstefano/Mapping-Multiple-LSTM-Models-on-FPGAs,ribesstefano/Mapping-Multiple-LSTM-Models-on-FPGAs,379009587 +VU#5536,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/55/VU#554/VU#554.csv b/data/vul_id/VU/55/VU#554/VU#554.csv index 0edc8beb4849686..4ae4a5c78b2fede 100644 --- a/data/vul_id/VU/55/VU#554/VU#554.csv +++ b/data/vul_id/VU/55/VU#554/VU#554.csv @@ -30,4 +30,4 @@ VU#554,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#554,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#554,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#554,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#554,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#554,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/55/VU#5540/VU#5540.csv b/data/vul_id/VU/55/VU#5540/VU#5540.csv index 873ac46d126aed3..5ab1d78ec62a85b 100644 --- a/data/vul_id/VU/55/VU#5540/VU#5540.csv +++ b/data/vul_id/VU/55/VU#5540/VU#5540.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#5540,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5540,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/55/VU#5547/VU#5547.csv b/data/vul_id/VU/55/VU#5547/VU#5547.csv index ba09aa5e7ad817b..e1cfa6bc8e1eb9c 100644 --- a/data/vul_id/VU/55/VU#5547/VU#5547.csv +++ b/data/vul_id/VU/55/VU#5547/VU#5547.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#5547,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5547,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/55/VU#555/VU#555.csv b/data/vul_id/VU/55/VU#555/VU#555.csv index d3a6fd7fda45a08..7cb7ee8f8818ec0 100644 --- a/data/vul_id/VU/55/VU#555/VU#555.csv +++ b/data/vul_id/VU/55/VU#555/VU#555.csv @@ -66,5 +66,5 @@ VU#555,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#555,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#555,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#555,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -VU#555,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#555,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#555,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/VU/55/VU#555133/VU#555133.csv b/data/vul_id/VU/55/VU#555133/VU#555133.csv index caaf37ac125ef63..e4092822b82edc9 100644 --- a/data/vul_id/VU/55/VU#555133/VU#555133.csv +++ b/data/vul_id/VU/55/VU#555133/VU#555133.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#555133,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#555133,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/55/VU#5553/VU#5553.csv b/data/vul_id/VU/55/VU#5553/VU#5553.csv index 41e5b6a3306cd68..34f42f5466816fb 100644 --- a/data/vul_id/VU/55/VU#5553/VU#5553.csv +++ b/data/vul_id/VU/55/VU#5553/VU#5553.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#5553,0.05882353,https://github.com/abhijaiswal819/Car-Price-Predictor-ML,abhijaiswal819/Car-Price-Predictor-ML,385995027 VU#5553,0.02173913,https://github.com/Rupam0710/Exploitary-Data-Analysis-Terrorism,Rupam0710/Exploitary-Data-Analysis-Terrorism,502156383 -VU#5553,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5553,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/55/VU#5554/VU#5554.csv b/data/vul_id/VU/55/VU#5554/VU#5554.csv index 6a72941475420d4..cd6f222092fd339 100644 --- a/data/vul_id/VU/55/VU#5554/VU#5554.csv +++ b/data/vul_id/VU/55/VU#5554/VU#5554.csv @@ -3,4 +3,4 @@ VU#5554,0.01538462,https://github.com/trustfundpapi/n-armed-bandit,trustfundpapi VU#5554,0.01388889,https://github.com/luna97/matrix-adaptation-exploiting-gradient-evolution-strategy,luna97/matrix-adaptation-exploiting-gradient-evolution-strategy,699263599 VU#5554,0.00520833,https://github.com/ShibaNekoL/RCEC_summer_2022,ShibaNekoL/RCEC_summer_2022,517660043 VU#5554,0.00361011,https://github.com/edanyi/ed_RCEL506,edanyi/ed_RCEL506,528488590 -VU#5554,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5554,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/55/VU#5555/VU#5555.csv b/data/vul_id/VU/55/VU#5555/VU#5555.csv index 07cc2f36a2e3deb..98c16ccafa27750 100644 --- a/data/vul_id/VU/55/VU#5555/VU#5555.csv +++ b/data/vul_id/VU/55/VU#5555/VU#5555.csv @@ -8,4 +8,4 @@ VU#5555,0.00361011,https://github.com/edanyi/ed_RCEL506,edanyi/ed_RCEL506,528488 VU#5555,0.00293255,https://github.com/nnmp020395/OPAR_tools,nnmp020395/OPAR_tools,333708856 VU#5555,0.00280899,https://github.com/Pargo18/Applying-Deep-Learning-vs-Machine-Learning-models-to-reproduce-dry-spell-sequences,Pargo18/Applying-Deep-Learning-vs-Machine-Learning-models-to-reproduce-dry-spell-sequences,439721159 VU#5555,0.00223714,https://github.com/xcube-dev/xcube,xcube-dev/xcube,130693090 -VU#5555,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5555,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/55/VU#555566/VU#555566.csv b/data/vul_id/VU/55/VU#555566/VU#555566.csv index 7d01c4296dea439..a558c1316b596e7 100644 --- a/data/vul_id/VU/55/VU#555566/VU#555566.csv +++ b/data/vul_id/VU/55/VU#555566/VU#555566.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#555566,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC-,winterwolf32/CVE-S---Penetration_Testing_POC-,452625927 VU#555566,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -VU#555566,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#555566,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/55/VU#5556/VU#5556.csv b/data/vul_id/VU/55/VU#5556/VU#5556.csv index 5af575d3abd9053..e526f97cc9369cd 100644 --- a/data/vul_id/VU/55/VU#5556/VU#5556.csv +++ b/data/vul_id/VU/55/VU#5556/VU#5556.csv @@ -4,4 +4,4 @@ VU#5556,0.00485437,https://github.com/manwestc/UPM-MUIA,manwestc/UPM-MUIA,802942 VU#5556,0.00446429,https://github.com/JackieSinger/rces-final-project-22,JackieSinger/rces-final-project-22,566394473 VU#5556,0.00280899,https://github.com/Pargo18/Applying-Deep-Learning-vs-Machine-Learning-models-to-reproduce-dry-spell-sequences,Pargo18/Applying-Deep-Learning-vs-Machine-Learning-models-to-reproduce-dry-spell-sequences,439721159 VU#5556,0.00246914,https://github.com/deepanshjha/Exploratory-Data-Analysis,deepanshjha/Exploratory-Data-Analysis,667607383 -VU#5556,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5556,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/55/VU#555674/VU#555674.csv b/data/vul_id/VU/55/VU#555674/VU#555674.csv index cb660182156993f..af8b3bbc6fc7b72 100644 --- a/data/vul_id/VU/55/VU#555674/VU#555674.csv +++ b/data/vul_id/VU/55/VU#555674/VU#555674.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#555674,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#555674,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/55/VU#5557/VU#5557.csv b/data/vul_id/VU/55/VU#5557/VU#5557.csv index d78e7554debd929..8b1da9ec86220ae 100644 --- a/data/vul_id/VU/55/VU#5557/VU#5557.csv +++ b/data/vul_id/VU/55/VU#5557/VU#5557.csv @@ -4,7 +4,7 @@ VU#5557,0.03571429,https://github.com/AgileStoner/Book_Recommendation,AgileStone VU#5557,0.03225806,https://github.com/demining/Bitcoin-Lightning-Wallet-Vulnerability,demining/Bitcoin-Lightning-Wallet-Vulnerability,717484811 VU#5557,0.01136364,https://github.com/FrancescoVIncelli/E2E_ASR_QNN,FrancescoVIncelli/E2E_ASR_QNN,409224652 VU#5557,0.00917431,https://github.com/MichPrencipe/Time-Series-Forecasting,MichPrencipe/Time-Series-Forecasting,762394143 -VU#5557,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 +VU#5557,0.00884956,https://github.com/BIIG-UC3M/pMoSS,BIIG-UC3M/pMoSS,228442839 VU#5557,0.00763359,https://github.com/sergiopicascia/thesis,sergiopicascia/thesis,413368852 VU#5557,0.00757576,https://github.com/oneilcarter/Exploits-In-Machine-Learning-and-AI,oneilcarter/Exploits-In-Machine-Learning-and-AI,853957896 VU#5557,0.00757576,https://github.com/amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,843827856 @@ -21,4 +21,4 @@ VU#5557,0.00246914,https://github.com/deepanshjha/Exploratory-Data-Analysis,deep VU#5557,0.00179533,https://github.com/darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,570198864 VU#5557,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 VU#5557,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 -VU#5557,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5557,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/55/VU#55577/VU#55577.csv b/data/vul_id/VU/55/VU#55577/VU#55577.csv index 7735ee40a2b53ca..48c60e0e0547003 100644 --- a/data/vul_id/VU/55/VU#55577/VU#55577.csv +++ b/data/vul_id/VU/55/VU#55577/VU#55577.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#55577,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#55577,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/55/VU#5558/VU#5558.csv b/data/vul_id/VU/55/VU#5558/VU#5558.csv index 2a471efbae3c7d3..ff1b636ee88e38d 100644 --- a/data/vul_id/VU/55/VU#5558/VU#5558.csv +++ b/data/vul_id/VU/55/VU#5558/VU#5558.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#5558,0.00223714,https://github.com/xcube-dev/xcube,xcube-dev/xcube,130693090 VU#5558,0.00179533,https://github.com/darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,570198864 -VU#5558,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5558,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/55/VU#5559/VU#5559.csv b/data/vul_id/VU/55/VU#5559/VU#5559.csv index 8b877973edede24..3f65003c834aff4 100644 --- a/data/vul_id/VU/55/VU#5559/VU#5559.csv +++ b/data/vul_id/VU/55/VU#5559/VU#5559.csv @@ -5,4 +5,4 @@ VU#5559,0.00704225,https://github.com/wekeo/multicloud,wekeo/multicloud,68504747 VU#5559,0.00224215,https://github.com/offensive-security/exploitdb-papers,offensive-security/exploitdb-papers,111840859 VU#5559,0.00183150,https://github.com/chriss-0x01/https-gitlab.com-exploit-database-exploitdb-papers,chriss-0x01/https-gitlab.com-exploit-database-exploitdb-papers,789085089 VU#5559,0.00179533,https://github.com/darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,570198864 -VU#5559,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5559,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/55/VU#556/VU#556.csv b/data/vul_id/VU/55/VU#556/VU#556.csv index 3ff7045d9e08804..182143592404831 100644 --- a/data/vul_id/VU/55/VU#556/VU#556.csv +++ b/data/vul_id/VU/55/VU#556/VU#556.csv @@ -38,4 +38,4 @@ VU#556,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#556,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#556,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#556,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#556,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#556,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/55/VU#5562/VU#5562.csv b/data/vul_id/VU/55/VU#5562/VU#5562.csv index 23f6d194e52f8c9..ca822571d04a40d 100644 --- a/data/vul_id/VU/55/VU#5562/VU#5562.csv +++ b/data/vul_id/VU/55/VU#5562/VU#5562.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#5562,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5562,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/55/VU#5563/VU#5563.csv b/data/vul_id/VU/55/VU#5563/VU#5563.csv index c85da0f8ce65316..c29a9ba3467e73f 100644 --- a/data/vul_id/VU/55/VU#5563/VU#5563.csv +++ b/data/vul_id/VU/55/VU#5563/VU#5563.csv @@ -2,4 +2,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#5563,0.02857143,https://github.com/quasarsrus/Discrete-Symmetry-Detection-and-Exploitation-Reinforcement-Learning-,quasarsrus/Discrete-Symmetry-Detection-and-Exploitation-Reinforcement-Learning-,856628150 VU#5563,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 VU#5563,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#5563,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5563,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/55/VU#5565/VU#5565.csv b/data/vul_id/VU/55/VU#5565/VU#5565.csv index 3fb7130debb374f..a2ee7bd6d34145a 100644 --- a/data/vul_id/VU/55/VU#5565/VU#5565.csv +++ b/data/vul_id/VU/55/VU#5565/VU#5565.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#5565,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5565,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/55/VU#5566/VU#5566.csv b/data/vul_id/VU/55/VU#5566/VU#5566.csv index bf4ab367437ca36..108c3cd9a7f81a9 100644 --- a/data/vul_id/VU/55/VU#5566/VU#5566.csv +++ b/data/vul_id/VU/55/VU#5566/VU#5566.csv @@ -4,4 +4,4 @@ VU#5566,0.00280899,https://github.com/Pargo18/Applying-Deep-Learning-vs-Machine- VU#5566,0.00152439,https://github.com/CDACesec/CVE-2023-33802,CDACesec/CVE-2023-33802,642286308 VU#5566,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-31902,512712652 VU#5566,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 -VU#5566,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5566,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/55/VU#5567/VU#5567.csv b/data/vul_id/VU/55/VU#5567/VU#5567.csv index 6a8de84dbdf936a..e9e98defcfae088 100644 --- a/data/vul_id/VU/55/VU#5567/VU#5567.csv +++ b/data/vul_id/VU/55/VU#5567/VU#5567.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#5567,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5567,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/55/VU#5568/VU#5568.csv b/data/vul_id/VU/55/VU#5568/VU#5568.csv index dc0bb8837a66753..74b8becd36ab66b 100644 --- a/data/vul_id/VU/55/VU#5568/VU#5568.csv +++ b/data/vul_id/VU/55/VU#5568/VU#5568.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#5568,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5568,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/55/VU#557/VU#557.csv b/data/vul_id/VU/55/VU#557/VU#557.csv index f51707b8ae56684..4ee117d44db3481 100644 --- a/data/vul_id/VU/55/VU#557/VU#557.csv +++ b/data/vul_id/VU/55/VU#557/VU#557.csv @@ -19,5 +19,5 @@ VU#557,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,Giggi VU#557,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#557,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#557,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#557,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#557,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#557,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/VU/55/VU#55718/VU#55718.csv b/data/vul_id/VU/55/VU#55718/VU#55718.csv index 4f21f00e030b0d0..a0c2a49bc09a09c 100644 --- a/data/vul_id/VU/55/VU#55718/VU#55718.csv +++ b/data/vul_id/VU/55/VU#55718/VU#55718.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#55718,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#55718,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/55/VU#5572/VU#5572.csv b/data/vul_id/VU/55/VU#5572/VU#5572.csv index a96f6db33772816..5c8e10598075582 100644 --- a/data/vul_id/VU/55/VU#5572/VU#5572.csv +++ b/data/vul_id/VU/55/VU#5572/VU#5572.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#5572,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5572,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/55/VU#5573/VU#5573.csv b/data/vul_id/VU/55/VU#5573/VU#5573.csv index 90999e8a5ae439a..831d5a7799da58d 100644 --- a/data/vul_id/VU/55/VU#5573/VU#5573.csv +++ b/data/vul_id/VU/55/VU#5573/VU#5573.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#5573,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5573,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/55/VU#5574/VU#5574.csv b/data/vul_id/VU/55/VU#5574/VU#5574.csv index 435f77b55742117..2b7b74f572c8801 100644 --- a/data/vul_id/VU/55/VU#5574/VU#5574.csv +++ b/data/vul_id/VU/55/VU#5574/VU#5574.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#5574,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5574,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/55/VU#5576/VU#5576.csv b/data/vul_id/VU/55/VU#5576/VU#5576.csv new file mode 100644 index 000000000000000..c0e016f7fa6e9ff --- /dev/null +++ b/data/vul_id/VU/55/VU#5576/VU#5576.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +VU#5576,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/55/VU#5577/VU#5577.csv b/data/vul_id/VU/55/VU#5577/VU#5577.csv index e10e72685f6fd27..db5e17a149584ab 100644 --- a/data/vul_id/VU/55/VU#5577/VU#5577.csv +++ b/data/vul_id/VU/55/VU#5577/VU#5577.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#5577,0.01754386,https://github.com/mickrew/DogScan,mickrew/DogScan,487328683 -VU#5577,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5577,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/55/VU#55777/VU#55777.csv b/data/vul_id/VU/55/VU#55777/VU#55777.csv index 895eb374485a9bc..5e8f2bac8ad6aff 100644 --- a/data/vul_id/VU/55/VU#55777/VU#55777.csv +++ b/data/vul_id/VU/55/VU#55777/VU#55777.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#55777,0.00757576,https://github.com/amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,843827856 -VU#55777,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#55777,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/55/VU#5578/VU#5578.csv b/data/vul_id/VU/55/VU#5578/VU#5578.csv index 555d5793eef44c3..3924da68efdaa74 100644 --- a/data/vul_id/VU/55/VU#5578/VU#5578.csv +++ b/data/vul_id/VU/55/VU#5578/VU#5578.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#5578,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 -VU#5578,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5578,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/55/VU#558/VU#558.csv b/data/vul_id/VU/55/VU#558/VU#558.csv index 3dfbd753239c06c..708a661a5c8d84d 100644 --- a/data/vul_id/VU/55/VU#558/VU#558.csv +++ b/data/vul_id/VU/55/VU#558/VU#558.csv @@ -34,5 +34,5 @@ VU#558,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761 VU#558,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#558,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#558,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#558,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#558,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#558,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 diff --git a/data/vul_id/VU/55/VU#5585/VU#5585.csv b/data/vul_id/VU/55/VU#5585/VU#5585.csv index 2b805eb73113f2f..3f18209d527fc21 100644 --- a/data/vul_id/VU/55/VU#5585/VU#5585.csv +++ b/data/vul_id/VU/55/VU#5585/VU#5585.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#5585,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5585,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/55/VU#5586/VU#5586.csv b/data/vul_id/VU/55/VU#5586/VU#5586.csv index 0ef87a6298f6f94..d8162ffbbd237d5 100644 --- a/data/vul_id/VU/55/VU#5586/VU#5586.csv +++ b/data/vul_id/VU/55/VU#5586/VU#5586.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#5586,0.00359712,https://github.com/rng70/Hacking-Resources,rng70/Hacking-Resources,243826334 VU#5586,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 -VU#5586,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5586,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/55/VU#5587/VU#5587.csv b/data/vul_id/VU/55/VU#5587/VU#5587.csv index 8305b9691fa1801..33066f4faff010c 100644 --- a/data/vul_id/VU/55/VU#5587/VU#5587.csv +++ b/data/vul_id/VU/55/VU#5587/VU#5587.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#5587,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5587,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/55/VU#5588/VU#5588.csv b/data/vul_id/VU/55/VU#5588/VU#5588.csv index e1363e87d565872..037373c727ad218 100644 --- a/data/vul_id/VU/55/VU#5588/VU#5588.csv +++ b/data/vul_id/VU/55/VU#5588/VU#5588.csv @@ -1,2 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#5588,0.01960784,https://github.com/redcode-labs/Bashark,redcode-labs/Bashark,143716350 +VU#5588,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/55/VU#5589/VU#5589.csv b/data/vul_id/VU/55/VU#5589/VU#5589.csv index dd46345713f3559..28094fc511b3808 100644 --- a/data/vul_id/VU/55/VU#5589/VU#5589.csv +++ b/data/vul_id/VU/55/VU#5589/VU#5589.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#5589,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5589,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/55/VU#559/VU#559.csv b/data/vul_id/VU/55/VU#559/VU#559.csv index 61348bb2a96692c..4a560217715b531 100644 --- a/data/vul_id/VU/55/VU#559/VU#559.csv +++ b/data/vul_id/VU/55/VU#559/VU#559.csv @@ -36,4 +36,4 @@ VU#559,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761 VU#559,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#559,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 VU#559,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#559,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#559,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/55/VU#5592/VU#5592.csv b/data/vul_id/VU/55/VU#5592/VU#5592.csv index 260c4d07209e168..e677057593ee029 100644 --- a/data/vul_id/VU/55/VU#5592/VU#5592.csv +++ b/data/vul_id/VU/55/VU#5592/VU#5592.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#5592,0.00179533,https://github.com/darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,570198864 -VU#5592,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5592,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/55/VU#55973/VU#55973.csv b/data/vul_id/VU/55/VU#55973/VU#55973.csv index 2e045a27211b7f5..b84429c8dc2a735 100644 --- a/data/vul_id/VU/55/VU#55973/VU#55973.csv +++ b/data/vul_id/VU/55/VU#55973/VU#55973.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#55973,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#55973,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/55/VU#5599/VU#5599.csv b/data/vul_id/VU/55/VU#5599/VU#5599.csv index 1e381fd019d9802..bfb3a1b6b7c95b2 100644 --- a/data/vul_id/VU/55/VU#5599/VU#5599.csv +++ b/data/vul_id/VU/55/VU#5599/VU#5599.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#5599,0.00714286,https://github.com/ricepoutine/cmput676,ricepoutine/cmput676,563162346 -VU#5599,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#5599,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#5599,0.00432900,https://github.com/AyushGupta51379/COMP_5331_Project_Fake_News_Detection,AyushGupta51379/COMP_5331_Project_Fake_News_Detection,299022703 diff --git a/data/vul_id/VU/56/VU#56/VU#56.csv b/data/vul_id/VU/56/VU#56/VU#56.csv index 7fd87e4ba289949..682594d3202ea75 100644 --- a/data/vul_id/VU/56/VU#56/VU#56.csv +++ b/data/vul_id/VU/56/VU#56/VU#56.csv @@ -285,7 +285,7 @@ VU#56,0.01388889,https://github.com/MarcoAnteghini/ECG_classifier,MarcoAnteghini VU#56,0.01369863,https://github.com/Operation-Falcon/Attacksurfacemanagement,Operation-Falcon/Attacksurfacemanagement,433813936 VU#56,0.01369863,https://github.com/Deepanjalkumar/Attacksurfacemanagement,Deepanjalkumar/Attacksurfacemanagement,401051988 VU#56,0.01351351,https://github.com/leistimo/RCET_ThirdSemester,leistimo/RCET_ThirdSemester,475621847 -VU#56,0.01351351,https://github.com/mikaelkall/exploits,mikaelkall/exploits,70401130 +VU#56,0.01351351,https://github.com/mikaelkall/Exploits,mikaelkall/Exploits,70401130 VU#56,0.01333333,https://github.com/riccardonicolaidis/Particle-Detector-ARTY-A7,riccardonicolaidis/Particle-Detector-ARTY-A7,607758792 VU#56,0.01333333,https://github.com/YuweiZJ/rces_final_project,YuweiZJ/rces_final_project,575101596 VU#56,0.01333333,https://github.com/Jaeik-Jeong/STCNN,Jaeik-Jeong/STCNN,322538794 @@ -359,7 +359,7 @@ VU#56,0.00917431,https://github.com/MichPrencipe/Time-Series-Forecasting,MichPre VU#56,0.00917431,https://github.com/hktalent/myhktools,hktalent/myhktools,93808838 VU#56,0.00900901,https://github.com/sambacha/metamask-exploit,sambacha/metamask-exploit,474791434 VU#56,0.00892857,https://github.com/federicominniti/MetaverseBusinessConcernsNLP,federicominniti/MetaverseBusinessConcernsNLP,504799345 -VU#56,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 +VU#56,0.00884956,https://github.com/BIIG-UC3M/pMoSS,BIIG-UC3M/pMoSS,228442839 VU#56,0.00884956,https://github.com/drb-ra/C2IntelFeeds,drb-ra/C2IntelFeeds,189243571 VU#56,0.00847458,https://github.com/ESMEAirPollutionPrediction/EmissionsData,ESMEAirPollutionPrediction/EmissionsData,710800400 VU#56,0.00847458,https://github.com/a2148001284/Exploit,a2148001284/Exploit,482498346 @@ -400,7 +400,7 @@ VU#56,0.00680272,https://github.com/neelblabla/ESG-and-Financial-Performance,nee VU#56,0.00671141,https://github.com/michaelneri/unsupervised-audio-anomaly-detection,michaelneri/unsupervised-audio-anomaly-detection,856788461 VU#56,0.00671141,https://github.com/flazarte/cyberex,flazarte/cyberex,442655946 VU#56,0.00671141,https://github.com/ForwarderFactory/wii,ForwarderFactory/wii,398614364 -VU#56,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#56,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#56,0.00662252,https://github.com/SmartData-Polito/honeycluster,SmartData-Polito/honeycluster,474309060 VU#56,0.00645161,https://github.com/BigDataEngineer/cloud9_rceovery,BigDataEngineer/cloud9_rceovery,753842587 VU#56,0.00636943,https://github.com/dmw2166/rces-2022,dmw2166/rces-2022,740746399 @@ -505,7 +505,7 @@ VU#56,0.00052770,https://github.com/hktalent/scan4all,hktalent/scan4all,50527857 VU#56,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 VU#56,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 VU#56,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#56,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#56,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#56,0.00021436,https://github.com/spence-rat/metasploit-framework,spence-rat/metasploit-framework,490065127 VU#56,0.00021128,https://github.com/adfoster-r7/metasploit-ci-tests,adfoster-r7/metasploit-ci-tests,319744421 VU#56,0.00020492,https://github.com/Deep-Bagchi/Metasploit_Framework,Deep-Bagchi/Metasploit_Framework,851128540 diff --git a/data/vul_id/VU/56/VU#560/VU#560.csv b/data/vul_id/VU/56/VU#560/VU#560.csv index 60fc30cb22901ab..3b2c8b582695660 100644 --- a/data/vul_id/VU/56/VU#560/VU#560.csv +++ b/data/vul_id/VU/56/VU#560/VU#560.csv @@ -20,7 +20,7 @@ VU#560,0.00159236,https://github.com/Ethanp210/exploits,Ethanp210/exploits,73322 VU#560,0.00159236,https://github.com/TikTokRishiRecon/exploitss,TikTokRishiRecon/exploitss,615545020 VU#560,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#560,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#560,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#560,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#560,0.00019751,https://github.com/sunzu94/metasploit-framework2,sunzu94/metasploit-framework2,608086688 VU#560,0.00019701,https://github.com/threatcode/metasploit-framework,threatcode/metasploit-framework,621044028 VU#560,0.00019670,https://github.com/2lambda123/metasploit-framework,2lambda123/metasploit-framework,629991781 diff --git a/data/vul_id/VU/56/VU#56036/VU#56036.csv b/data/vul_id/VU/56/VU#56036/VU#56036.csv new file mode 100644 index 000000000000000..b1b8164af728770 --- /dev/null +++ b/data/vul_id/VU/56/VU#56036/VU#56036.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +VU#56036,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/56/VU#561/VU#561.csv b/data/vul_id/VU/56/VU#561/VU#561.csv index 1fa29c1b3cfe4b7..78766df2c5dae5f 100644 --- a/data/vul_id/VU/56/VU#561/VU#561.csv +++ b/data/vul_id/VU/56/VU#561/VU#561.csv @@ -12,4 +12,4 @@ VU#561,0.00216450,https://github.com/SeanOhAileasa/ptp-network-attacks-and-explo VU#561,0.00179533,https://github.com/darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,570198864 VU#561,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#561,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#561,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#561,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/56/VU#562/VU#562.csv b/data/vul_id/VU/56/VU#562/VU#562.csv index e211cf5f3b7831a..2215fec8869d319 100644 --- a/data/vul_id/VU/56/VU#562/VU#562.csv +++ b/data/vul_id/VU/56/VU#562/VU#562.csv @@ -17,4 +17,4 @@ VU#562,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,58210 VU#562,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#562,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#562,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 -VU#562,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#562,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/56/VU#5623/VU#5623.csv b/data/vul_id/VU/56/VU#5623/VU#5623.csv new file mode 100644 index 000000000000000..c74992b5bc1a7c0 --- /dev/null +++ b/data/vul_id/VU/56/VU#5623/VU#5623.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +VU#5623,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/56/VU#563/VU#563.csv b/data/vul_id/VU/56/VU#563/VU#563.csv index 44adee38bddf18d..496adae5c2c2a07 100644 --- a/data/vul_id/VU/56/VU#563/VU#563.csv +++ b/data/vul_id/VU/56/VU#563/VU#563.csv @@ -10,4 +10,4 @@ VU#563,0.00243902,https://github.com/catfoolyou/Block-Bypass,catfoolyou/Block-By VU#563,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 VU#563,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#563,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#563,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#563,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/56/VU#5634/VU#5634.csv b/data/vul_id/VU/56/VU#5634/VU#5634.csv index 03d5337496433df..4ce339a8ca065a8 100644 --- a/data/vul_id/VU/56/VU#5634/VU#5634.csv +++ b/data/vul_id/VU/56/VU#5634/VU#5634.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#5634,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5634,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/56/VU#564/VU#564.csv b/data/vul_id/VU/56/VU#564/VU#564.csv index 7861953f81750e2..da9c5df3f206aa8 100644 --- a/data/vul_id/VU/56/VU#564/VU#564.csv +++ b/data/vul_id/VU/56/VU#564/VU#564.csv @@ -33,5 +33,5 @@ VU#564,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-3 VU#564,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 VU#564,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#564,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#564,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#564,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#564,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/VU/56/VU#56461/VU#56461.csv b/data/vul_id/VU/56/VU#56461/VU#56461.csv index 4bcd5661dfc0806..b595259eb74366a 100644 --- a/data/vul_id/VU/56/VU#56461/VU#56461.csv +++ b/data/vul_id/VU/56/VU#56461/VU#56461.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#56461,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#56461,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/56/VU#5647/VU#5647.csv b/data/vul_id/VU/56/VU#5647/VU#5647.csv index 7a1b9fdc2d43ab4..9a0e2cedaf0861c 100644 --- a/data/vul_id/VU/56/VU#5647/VU#5647.csv +++ b/data/vul_id/VU/56/VU#5647/VU#5647.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#5647,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5647,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/56/VU#565/VU#565.csv b/data/vul_id/VU/56/VU#565/VU#565.csv index d70969f4b20f617..993b1e0bf37bd85 100644 --- a/data/vul_id/VU/56/VU#565/VU#565.csv +++ b/data/vul_id/VU/56/VU#565/VU#565.csv @@ -11,7 +11,7 @@ VU#565,0.02127660,https://github.com/DockerExploitationFramework/DockerExploitat VU#565,0.01298701,https://github.com/exie1/Complex-systems-EE,exie1/Complex-systems-EE,466733455 VU#565,0.01234568,https://github.com/smallkirby/pwn-writeups,smallkirby/pwn-writeups,266489981 VU#565,0.01000000,https://github.com/seblful/rceth_analysis,seblful/rceth_analysis,562453442 -VU#565,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 +VU#565,0.00884956,https://github.com/BIIG-UC3M/pMoSS,BIIG-UC3M/pMoSS,228442839 VU#565,0.00800000,https://github.com/rhacrsse/IOT-Forensics-Android-UI-Automation-Testing,rhacrsse/IOT-Forensics-Android-UI-Automation-Testing,477794488 VU#565,0.00775194,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#565,0.00531915,https://github.com/JustinFletcher/dasie,JustinFletcher/dasie,216429308 @@ -25,5 +25,5 @@ VU#565,0.00223714,https://github.com/xcube-dev/xcube,xcube-dev/xcube,130693090 VU#565,0.00222717,https://github.com/SeanOhAileasa/ptp-post-exploitation-techniques,SeanOhAileasa/ptp-post-exploitation-techniques,515646540 VU#565,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#565,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#565,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#565,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#565,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/VU/56/VU#566/VU#566.csv b/data/vul_id/VU/56/VU#566/VU#566.csv index 49fd33d9b4406b1..15949466dc7646f 100644 --- a/data/vul_id/VU/56/VU#566/VU#566.csv +++ b/data/vul_id/VU/56/VU#566/VU#566.csv @@ -60,6 +60,6 @@ VU#566,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761 VU#566,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#566,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#566,0.00082372,https://github.com/anhkiet1227/NT521_Secure-Programming-And-Exploiting-Vulnerabilities_Excercise,anhkiet1227/NT521_Secure-Programming-And-Exploiting-Vulnerabilities_Excercise,572639905 -VU#566,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#566,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#566,0.00019369,https://github.com/jieying-src/Endpoint-Forecasting-and-Interpreting,jieying-src/Endpoint-Forecasting-and-Interpreting,550144228 VU#566,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/VU/56/VU#566677/VU#566677.csv b/data/vul_id/VU/56/VU#566677/VU#566677.csv index 89a857fe36eaa2e..77edefa28842676 100644 --- a/data/vul_id/VU/56/VU#566677/VU#566677.csv +++ b/data/vul_id/VU/56/VU#566677/VU#566677.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#566677,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#566677,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/56/VU#5667/VU#5667.csv b/data/vul_id/VU/56/VU#5667/VU#5667.csv index ab5d317108ab08f..caf3ab95a764456 100644 --- a/data/vul_id/VU/56/VU#5667/VU#5667.csv +++ b/data/vul_id/VU/56/VU#5667/VU#5667.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#5667,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5667,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/56/VU#5669/VU#5669.csv b/data/vul_id/VU/56/VU#5669/VU#5669.csv index 221ac50533598e7..a0e867954f48ce3 100644 --- a/data/vul_id/VU/56/VU#5669/VU#5669.csv +++ b/data/vul_id/VU/56/VU#5669/VU#5669.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#5669,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5669,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/56/VU#567/VU#567.csv b/data/vul_id/VU/56/VU#567/VU#567.csv index 48352f1e5b620ea..9c9e72f9e95a38c 100644 --- a/data/vul_id/VU/56/VU#567/VU#567.csv +++ b/data/vul_id/VU/56/VU#567/VU#567.csv @@ -11,7 +11,7 @@ VU#567,0.00223714,https://github.com/xcube-dev/xcube,xcube-dev/xcube,130693090 VU#567,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC-,winterwolf32/CVE-S---Penetration_Testing_POC-,452625927 VU#567,0.00179533,https://github.com/darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,570198864 VU#567,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -VU#567,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#567,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#567,0.00021436,https://github.com/spence-rat/metasploit-framework,spence-rat/metasploit-framework,490065127 VU#567,0.00021128,https://github.com/adfoster-r7/metasploit-ci-tests,adfoster-r7/metasploit-ci-tests,319744421 VU#567,0.00020492,https://github.com/Deep-Bagchi/Metasploit_Framework,Deep-Bagchi/Metasploit_Framework,851128540 diff --git a/data/vul_id/VU/56/VU#5674/VU#5674.csv b/data/vul_id/VU/56/VU#5674/VU#5674.csv index e5d96f45fea52c2..0c8a2d00242d2b4 100644 --- a/data/vul_id/VU/56/VU#5674/VU#5674.csv +++ b/data/vul_id/VU/56/VU#5674/VU#5674.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#5674,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5674,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/56/VU#5676/VU#5676.csv b/data/vul_id/VU/56/VU#5676/VU#5676.csv index 01a160d62568056..f34d0f1af0bc9b9 100644 --- a/data/vul_id/VU/56/VU#5676/VU#5676.csv +++ b/data/vul_id/VU/56/VU#5676/VU#5676.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#5676,0.00243902,https://github.com/catfoolyou/Block-Bypass,catfoolyou/Block-Bypass,773801138 VU#5676,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto-plastic,440547753 -VU#5676,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5676,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/56/VU#568/VU#568.csv b/data/vul_id/VU/56/VU#568/VU#568.csv index 1df5c29b5f0bbb4..6b096e08e53599e 100644 --- a/data/vul_id/VU/56/VU#568/VU#568.csv +++ b/data/vul_id/VU/56/VU#568/VU#568.csv @@ -12,4 +12,4 @@ VU#568,0.00216450,https://github.com/SeanOhAileasa/ptp-network-attacks-and-explo VU#568,0.00164745,https://github.com/zzqq0212/Sunflower,zzqq0212/Sunflower,790017610 VU#568,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#568,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#568,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#568,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/56/VU#568472/VU#568472.csv b/data/vul_id/VU/56/VU#568472/VU#568472.csv index 5264a95e6a0799a..6fefd7c2fe7f035 100644 --- a/data/vul_id/VU/56/VU#568472/VU#568472.csv +++ b/data/vul_id/VU/56/VU#568472/VU#568472.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#568472,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#568472,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/56/VU#569/VU#569.csv b/data/vul_id/VU/56/VU#569/VU#569.csv index 1ea801114a357ba..87396fefa982c2f 100644 --- a/data/vul_id/VU/56/VU#569/VU#569.csv +++ b/data/vul_id/VU/56/VU#569/VU#569.csv @@ -17,7 +17,7 @@ VU#569,0.00222717,https://github.com/SeanOhAileasa/ptp-post-exploitation-techniq VU#569,0.00179533,https://github.com/darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,570198864 VU#569,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#569,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#569,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#569,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#569,0.00021436,https://github.com/spence-rat/metasploit-framework,spence-rat/metasploit-framework,490065127 VU#569,0.00021128,https://github.com/adfoster-r7/metasploit-ci-tests,adfoster-r7/metasploit-ci-tests,319744421 VU#569,0.00020492,https://github.com/Deep-Bagchi/Metasploit_Framework,Deep-Bagchi/Metasploit_Framework,851128540 diff --git a/data/vul_id/VU/56/VU#56947/VU#56947.csv b/data/vul_id/VU/56/VU#56947/VU#56947.csv index 3da6240491df7c8..bcc78633e27f731 100644 --- a/data/vul_id/VU/56/VU#56947/VU#56947.csv +++ b/data/vul_id/VU/56/VU#56947/VU#56947.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#56947,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#56947,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/57/VU#57/VU#57.csv b/data/vul_id/VU/57/VU#57/VU#57.csv index b1326b8c4b43187..53f79f44bc12377 100644 --- a/data/vul_id/VU/57/VU#57/VU#57.csv +++ b/data/vul_id/VU/57/VU#57/VU#57.csv @@ -39,7 +39,7 @@ VU#57,0.20000000,https://github.com/appollosputnik/aerodynamicCodeBase,appollosp VU#57,0.20000000,https://github.com/Daparod/3dapp,Daparod/3dapp,507071597 VU#57,0.20000000,https://github.com/fazasaputra/exploit,fazasaputra/exploit,461082024 VU#57,0.20000000,https://github.com/0x727/MetasploitCoop-Frontend,0x727/MetasploitCoop-Frontend,397212338 -VU#57,0.20000000,https://github.com/xiaomiwujiecao/cleverShell,xiaomiwujiecao/cleverShell,180967944 +VU#57,0.20000000,https://github.com/yiyandaoren/cleverShell,yiyandaoren/cleverShell,180967944 VU#57,0.16666667,https://github.com/asahilina/agx-exploit,asahilina/agx-exploit,692673503 VU#57,0.16666667,https://github.com/maldev866/WordExp_CVE_2023_21716,maldev866/WordExp_CVE_2023_21716,611233363 VU#57,0.16666667,https://github.com/ST5Sneaky/exploit-scripts,ST5Sneaky/exploit-scripts,607938233 @@ -53,7 +53,7 @@ VU#57,0.11111111,https://github.com/whoami-chmod777/Buffer-Overflow-Exploit-Deve VU#57,0.11111111,https://github.com/whoami-chmod777/Buffer-Overflow-Exploit,whoami-chmod777/Buffer-Overflow-Exploit,720209650 VU#57,0.11111111,https://github.com/Arokamal/CLASSIFICATION-OF-DEPRESSION-ON-SOCIAL-MEDIA-USING-TEXT-MINING,Arokamal/CLASSIFICATION-OF-DEPRESSION-ON-SOCIAL-MEDIA-USING-TEXT-MINING,531934835 VU#57,0.11111111,https://github.com/cris-m/Buffer-Overflow-Exploit-Development,cris-m/Buffer-Overflow-Exploit-Development,435744618 -VU#57,0.11111111,https://github.com/hvmi/hvmi,hvmi/hvmi,283759384 +VU#57,0.11111111,https://github.com/bitdefender/hvmi,bitdefender/hvmi,283759384 VU#57,0.09090909,https://github.com/Sqttyxsq/exploit-dev-start-kit,Sqttyxsq/exploit-dev-start-kit,803444471 VU#57,0.09090909,https://github.com/GatoGamer1155/BinaryExploitation,GatoGamer1155/BinaryExploitation,710612390 VU#57,0.09090909,https://github.com/Bing-Plugins/CheckYumcRCE,Bing-Plugins/CheckYumcRCE,661985118 @@ -246,7 +246,7 @@ VU#57,0.00917431,https://github.com/hktalent/myhktools,hktalent/myhktools,938088 VU#57,0.00900901,https://github.com/sambacha/metamask-exploit,sambacha/metamask-exploit,474791434 VU#57,0.00892857,https://github.com/federicominniti/MetaverseBusinessConcernsNLP,federicominniti/MetaverseBusinessConcernsNLP,504799345 VU#57,0.00892857,https://github.com/melnicek/peh,melnicek/peh,293596215 -VU#57,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 +VU#57,0.00884956,https://github.com/BIIG-UC3M/pMoSS,BIIG-UC3M/pMoSS,228442839 VU#57,0.00884956,https://github.com/drb-ra/C2IntelFeeds,drb-ra/C2IntelFeeds,189243571 VU#57,0.00877193,https://github.com/cdayao93/Rickrollworm.py,cdayao93/Rickrollworm.py,756979014 VU#57,0.00847458,https://github.com/ESMEAirPollutionPrediction/EmissionsData,ESMEAirPollutionPrediction/EmissionsData,710800400 @@ -291,7 +291,7 @@ VU#57,0.00675676,https://github.com/ElenaSerbuValentina/Image_Classification_ML, VU#57,0.00671141,https://github.com/michaelneri/unsupervised-audio-anomaly-detection,michaelneri/unsupervised-audio-anomaly-detection,856788461 VU#57,0.00671141,https://github.com/flazarte/cyberex,flazarte/cyberex,442655946 VU#57,0.00671141,https://github.com/ForwarderFactory/wii,ForwarderFactory/wii,398614364 -VU#57,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#57,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#57,0.00662252,https://github.com/Karmaz95/crimson_wisp,Karmaz95/crimson_wisp,503833535 VU#57,0.00662252,https://github.com/SmartData-Polito/honeycluster,SmartData-Polito/honeycluster,474309060 VU#57,0.00645161,https://github.com/BigDataEngineer/cloud9_rceovery,BigDataEngineer/cloud9_rceovery,753842587 @@ -399,7 +399,7 @@ VU#57,0.00052770,https://github.com/hktalent/scan4all,hktalent/scan4all,50527857 VU#57,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 VU#57,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 VU#57,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#57,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#57,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#57,0.00021436,https://github.com/spence-rat/metasploit-framework,spence-rat/metasploit-framework,490065127 VU#57,0.00021128,https://github.com/adfoster-r7/metasploit-ci-tests,adfoster-r7/metasploit-ci-tests,319744421 VU#57,0.00020492,https://github.com/Deep-Bagchi/Metasploit_Framework,Deep-Bagchi/Metasploit_Framework,851128540 diff --git a/data/vul_id/VU/57/VU#570/VU#570.csv b/data/vul_id/VU/57/VU#570/VU#570.csv index 19b591b6a8e5980..49ecb4afd1391c9 100644 --- a/data/vul_id/VU/57/VU#570/VU#570.csv +++ b/data/vul_id/VU/57/VU#570/VU#570.csv @@ -32,4 +32,4 @@ VU#570,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,Giggi VU#570,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#570,0.00164745,https://github.com/zzqq0212/Sunflower,zzqq0212/Sunflower,790017610 VU#570,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#570,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#570,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/57/VU#571/VU#571.csv b/data/vul_id/VU/57/VU#571/VU#571.csv index 3ebadccdb3b6f79..346eff80a4aa76f 100644 --- a/data/vul_id/VU/57/VU#571/VU#571.csv +++ b/data/vul_id/VU/57/VU#571/VU#571.csv @@ -8,4 +8,4 @@ VU#571,0.00227790,https://github.com/Mr-xn/RedTeam_BlueTeam_HW,Mr-xn/RedTeam_Blu VU#571,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto-plastic,440547753 VU#571,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 VU#571,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#571,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#571,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/57/VU#5711/VU#5711.csv b/data/vul_id/VU/57/VU#5711/VU#5711.csv new file mode 100644 index 000000000000000..61b333c6346cc32 --- /dev/null +++ b/data/vul_id/VU/57/VU#5711/VU#5711.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +VU#5711,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/57/VU#5716/VU#5716.csv b/data/vul_id/VU/57/VU#5716/VU#5716.csv new file mode 100644 index 000000000000000..14d90d3e7eb9adf --- /dev/null +++ b/data/vul_id/VU/57/VU#5716/VU#5716.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +VU#5716,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/57/VU#572/VU#572.csv b/data/vul_id/VU/57/VU#572/VU#572.csv index 1036bebe7188878..618caec2827a6ca 100644 --- a/data/vul_id/VU/57/VU#572/VU#572.csv +++ b/data/vul_id/VU/57/VU#572/VU#572.csv @@ -16,5 +16,5 @@ VU#572,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB3 VU#572,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto-plastic,440547753 VU#572,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#572,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#572,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#572,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#572,0.00000570,https://github.com/Yuning-J/VulnerabilityClassifier,Yuning-J/VulnerabilityClassifier,429349871 diff --git a/data/vul_id/VU/57/VU#573/VU#573.csv b/data/vul_id/VU/57/VU#573/VU#573.csv index c4d9a8545147d07..2d0e1c6e5132be4 100644 --- a/data/vul_id/VU/57/VU#573/VU#573.csv +++ b/data/vul_id/VU/57/VU#573/VU#573.csv @@ -18,4 +18,4 @@ VU#573,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,Giggi VU#573,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#573,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#573,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 -VU#573,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#573,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/57/VU#5736/VU#5736.csv b/data/vul_id/VU/57/VU#5736/VU#5736.csv new file mode 100644 index 000000000000000..ed1b7efbc5f0d64 --- /dev/null +++ b/data/vul_id/VU/57/VU#5736/VU#5736.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +VU#5736,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/57/VU#574/VU#574.csv b/data/vul_id/VU/57/VU#574/VU#574.csv index 60a37aa61bebbf2..c9ab1c26e97d688 100644 --- a/data/vul_id/VU/57/VU#574/VU#574.csv +++ b/data/vul_id/VU/57/VU#574/VU#574.csv @@ -24,5 +24,5 @@ VU#574,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763 VU#574,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 VU#574,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#574,0.00052770,https://github.com/hktalent/scan4all,hktalent/scan4all,505278571 -VU#574,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#574,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#574,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 diff --git a/data/vul_id/VU/57/VU#575/VU#575.csv b/data/vul_id/VU/57/VU#575/VU#575.csv index 601fd255ef6f129..e7764060d12800d 100644 --- a/data/vul_id/VU/57/VU#575/VU#575.csv +++ b/data/vul_id/VU/57/VU#575/VU#575.csv @@ -17,4 +17,4 @@ VU#575,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763 VU#575,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#575,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#575,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -VU#575,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#575,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/57/VU#576/VU#576.csv b/data/vul_id/VU/57/VU#576/VU#576.csv index c654ebe7e9e7e6b..409e1c4a9b70136 100644 --- a/data/vul_id/VU/57/VU#576/VU#576.csv +++ b/data/vul_id/VU/57/VU#576/VU#576.csv @@ -24,5 +24,5 @@ VU#576,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012 VU#576,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#576,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 VU#576,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#576,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#576,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#576,0.00001434,https://github.com/c4ristian/exploits,c4ristian/exploits,588967891 diff --git a/data/vul_id/VU/57/VU#57665/VU#57665.csv b/data/vul_id/VU/57/VU#57665/VU#57665.csv index 06ff5f7c8054243..a44c220db53d462 100644 --- a/data/vul_id/VU/57/VU#57665/VU#57665.csv +++ b/data/vul_id/VU/57/VU#57665/VU#57665.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#57665,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#57665,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/57/VU#5767/VU#5767.csv b/data/vul_id/VU/57/VU#5767/VU#5767.csv index caf43fd58262aa0..ccb14992194e7b3 100644 --- a/data/vul_id/VU/57/VU#5767/VU#5767.csv +++ b/data/vul_id/VU/57/VU#5767/VU#5767.csv @@ -5,4 +5,4 @@ VU#5767,0.00152672,https://github.com/monkey-byte/exploits,monkey-byte/exploits, VU#5767,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,805159528 VU#5767,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#5767,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 -VU#5767,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5767,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/57/VU#5768/VU#5768.csv b/data/vul_id/VU/57/VU#5768/VU#5768.csv index 706fb3b69829479..d01a8f4974ae25a 100644 --- a/data/vul_id/VU/57/VU#5768/VU#5768.csv +++ b/data/vul_id/VU/57/VU#5768/VU#5768.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#5768,0.00227790,https://github.com/Mr-xn/RedTeam_BlueTeam_HW,Mr-xn/RedTeam_BlueTeam_HW,319325087 VU#5768,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -VU#5768,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5768,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/57/VU#5769/VU#5769.csv b/data/vul_id/VU/57/VU#5769/VU#5769.csv index 4ee31787a949cf1..a1375d77976b86d 100644 --- a/data/vul_id/VU/57/VU#5769/VU#5769.csv +++ b/data/vul_id/VU/57/VU#5769/VU#5769.csv @@ -2,4 +2,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#5769,0.00152439,https://github.com/CDACesec/CVE-2023-33802,CDACesec/CVE-2023-33802,642286308 VU#5769,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-31902,512712652 VU#5769,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 -VU#5769,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5769,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/57/VU#577/VU#577.csv b/data/vul_id/VU/57/VU#577/VU#577.csv index 64cd5e0ad2c862d..23f45e93900ac87 100644 --- a/data/vul_id/VU/57/VU#577/VU#577.csv +++ b/data/vul_id/VU/57/VU#577/VU#577.csv @@ -53,5 +53,5 @@ VU#577,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-Too VU#577,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#577,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#577,0.00082372,https://github.com/anhkiet1227/NT521_Secure-Programming-And-Exploiting-Vulnerabilities_Excercise,anhkiet1227/NT521_Secure-Programming-And-Exploiting-Vulnerabilities_Excercise,572639905 -VU#577,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#577,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#577,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/VU/57/VU#5771/VU#5771.csv b/data/vul_id/VU/57/VU#5771/VU#5771.csv index 03fdbe06b59c9f3..2e68e3f0ac8123d 100644 --- a/data/vul_id/VU/57/VU#5771/VU#5771.csv +++ b/data/vul_id/VU/57/VU#5771/VU#5771.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#5771,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5771,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/57/VU#57732/VU#57732.csv b/data/vul_id/VU/57/VU#57732/VU#57732.csv index d4d7e3c215a836b..dfafe7302594e3c 100644 --- a/data/vul_id/VU/57/VU#57732/VU#57732.csv +++ b/data/vul_id/VU/57/VU#57732/VU#57732.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#57732,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#57732,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/57/VU#5774/VU#5774.csv b/data/vul_id/VU/57/VU#5774/VU#5774.csv index 9d20c6b75ccf5fa..723bcd8a30a879e 100644 --- a/data/vul_id/VU/57/VU#5774/VU#5774.csv +++ b/data/vul_id/VU/57/VU#5774/VU#5774.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#5774,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5774,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/57/VU#5777/VU#5777.csv b/data/vul_id/VU/57/VU#5777/VU#5777.csv index 67a7789c0d46c23..f0e8d3953a68645 100644 --- a/data/vul_id/VU/57/VU#5777/VU#5777.csv +++ b/data/vul_id/VU/57/VU#5777/VU#5777.csv @@ -3,5 +3,5 @@ VU#5777,0.00227790,https://github.com/Mr-xn/RedTeam_BlueTeam_HW,Mr-xn/RedTeam_Bl VU#5777,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC-,winterwolf32/CVE-S---Penetration_Testing_POC-,452625927 VU#5777,0.00216450,https://github.com/SeanOhAileasa/ptp-network-attacks-and-exploits,SeanOhAileasa/ptp-network-attacks-and-exploits,515641178 VU#5777,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -VU#5777,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5777,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#5777,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/VU/57/VU#57777/VU#57777.csv b/data/vul_id/VU/57/VU#57777/VU#57777.csv index 3265b50b44959a5..67a8923f82333df 100644 --- a/data/vul_id/VU/57/VU#57777/VU#57777.csv +++ b/data/vul_id/VU/57/VU#57777/VU#57777.csv @@ -4,4 +4,4 @@ VU#57777,0.00361011,https://github.com/edanyi/ed_RCEL506,edanyi/ed_RCEL506,52848 VU#57777,0.00223714,https://github.com/xcube-dev/xcube,xcube-dev/xcube,130693090 VU#57777,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 VU#57777,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#57777,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#57777,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/57/VU#5778/VU#5778.csv b/data/vul_id/VU/57/VU#5778/VU#5778.csv index bca46651c606451..c069ad7cc5462ed 100644 --- a/data/vul_id/VU/57/VU#5778/VU#5778.csv +++ b/data/vul_id/VU/57/VU#5778/VU#5778.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#5778,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5778,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/57/VU#578/VU#578.csv b/data/vul_id/VU/57/VU#578/VU#578.csv index 549b4b70a9d6c59..611fe8325a5ae64 100644 --- a/data/vul_id/VU/57/VU#578/VU#578.csv +++ b/data/vul_id/VU/57/VU#578/VU#578.csv @@ -18,7 +18,7 @@ VU#578,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761 VU#578,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#578,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#578,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#578,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#578,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#578,0.00021436,https://github.com/spence-rat/metasploit-framework,spence-rat/metasploit-framework,490065127 VU#578,0.00021128,https://github.com/adfoster-r7/metasploit-ci-tests,adfoster-r7/metasploit-ci-tests,319744421 VU#578,0.00020492,https://github.com/Deep-Bagchi/Metasploit_Framework,Deep-Bagchi/Metasploit_Framework,851128540 diff --git a/data/vul_id/VU/57/VU#5780/VU#5780.csv b/data/vul_id/VU/57/VU#5780/VU#5780.csv index b00d9345ba67f4b..1bf1979b2de022b 100644 --- a/data/vul_id/VU/57/VU#5780/VU#5780.csv +++ b/data/vul_id/VU/57/VU#5780/VU#5780.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#5780,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5780,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/57/VU#57847/VU#57847.csv b/data/vul_id/VU/57/VU#57847/VU#57847.csv index a32016c675b9742..48f6ee375513fb3 100644 --- a/data/vul_id/VU/57/VU#57847/VU#57847.csv +++ b/data/vul_id/VU/57/VU#57847/VU#57847.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#57847,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#57847,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/57/VU#5787/VU#5787.csv b/data/vul_id/VU/57/VU#5787/VU#5787.csv index 477d8d5f71cc7d9..f6a14559411003d 100644 --- a/data/vul_id/VU/57/VU#5787/VU#5787.csv +++ b/data/vul_id/VU/57/VU#5787/VU#5787.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#5787,0.00675676,https://github.com/ElenaSerbuValentina/Image_Classification_ML,ElenaSerbuValentina/Image_Classification_ML,657610666 -VU#5787,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5787,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/57/VU#579/VU#579.csv b/data/vul_id/VU/57/VU#579/VU#579.csv index 0263cfdd75e39d7..9c054596ff4c084 100644 --- a/data/vul_id/VU/57/VU#579/VU#579.csv +++ b/data/vul_id/VU/57/VU#579/VU#579.csv @@ -19,4 +19,4 @@ VU#579,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/Build VU#579,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#579,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 VU#579,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#579,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#579,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/57/VU#579260/VU#579260.csv b/data/vul_id/VU/57/VU#579260/VU#579260.csv index ea3b87c346a11ec..3854d832f0ef1b4 100644 --- a/data/vul_id/VU/57/VU#579260/VU#579260.csv +++ b/data/vul_id/VU/57/VU#579260/VU#579260.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#579260,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#579260,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/57/VU#5793/VU#5793.csv b/data/vul_id/VU/57/VU#5793/VU#5793.csv new file mode 100644 index 000000000000000..ab83ca1631a296e --- /dev/null +++ b/data/vul_id/VU/57/VU#5793/VU#5793.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +VU#5793,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/57/VU#5797/VU#5797.csv b/data/vul_id/VU/57/VU#5797/VU#5797.csv index a68ae928d0aa518..148b50998e1077a 100644 --- a/data/vul_id/VU/57/VU#5797/VU#5797.csv +++ b/data/vul_id/VU/57/VU#5797/VU#5797.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#5797,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5797,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/58/VU#58/VU#58.csv b/data/vul_id/VU/58/VU#58/VU#58.csv index c230a13c153be07..e8ce06bea7f92c4 100644 --- a/data/vul_id/VU/58/VU#58/VU#58.csv +++ b/data/vul_id/VU/58/VU#58/VU#58.csv @@ -36,7 +36,7 @@ VU#58,0.33333333,https://github.com/Dimples1337/china-dictatorship,Dimples1337/c VU#58,0.33333333,https://github.com/fxpgunz/gunz-1.0,fxpgunz/gunz-1.0,486681354 VU#58,0.33333333,https://github.com/Silence-Talk/BinaryExploitation,Silence-Talk/BinaryExploitation,485233669 VU#58,0.33333333,https://github.com/ValdesChe/laravel-vulnerable-app_poc,ValdesChe/laravel-vulnerable-app_poc,474957366 -VU#58,0.33333333,https://github.com/Ifem2BXvz4N4gh1gGn0bkR3Lp/cihna-dictatorshrip-8,Ifem2BXvz4N4gh1gGn0bkR3Lp/cihna-dictatorshrip-8,456507653 +VU#58,0.33333333,https://github.com/codin-stuffs/cihna-dictatorshrip,codin-stuffs/cihna-dictatorshrip,456507653 VU#58,0.33333333,https://github.com/cirosantilli/china-dictatorhsip-6,cirosantilli/china-dictatorhsip-6,397523094 VU#58,0.33333333,https://github.com/cheezcharmer/chinese-dictatorship,cheezcharmer/chinese-dictatorship,393679755 VU#58,0.33333333,https://github.com/sketchyboi14/PhoneSploitGui,sketchyboi14/PhoneSploitGui,309204881 @@ -120,7 +120,7 @@ VU#58,0.04347826,https://github.com/ITU-AI-ML-in-5G-Challenge/Fault-impact-analy VU#58,0.04347826,https://github.com/carti6ix/polaris,carti6ix/polaris,611824335 VU#58,0.04166667,https://github.com/naisuu/Rxitect,naisuu/Rxitect,455893447 VU#58,0.04166667,https://github.com/ameetsaahu/Kernel-exploitation,ameetsaahu/Kernel-exploitation,451168050 -VU#58,0.04166667,https://github.com/k4u5h41/MS17-010_CVE-2017-0143,k4u5h41/MS17-010_CVE-2017-0143,384203070 +VU#58,0.04166667,https://github.com/N3rdyN3xus/MS17-010_CVE-2017-0143,N3rdyN3xus/MS17-010_CVE-2017-0143,384203070 VU#58,0.04000000,https://github.com/tecmie/f0rce,tecmie/f0rce,695787371 VU#58,0.04000000,https://github.com/anvbis/browser.js.expl,anvbis/browser.js.expl,517488457 VU#58,0.04000000,https://github.com/DragonTechRoyale/CTF-Solutions,DragonTechRoyale/CTF-Solutions,492580312 @@ -269,7 +269,7 @@ VU#58,0.00925926,https://github.com/0bfxgh0st/lxd-privesc-exploit,0bfxgh0st/lxd- VU#58,0.00917431,https://github.com/xxycfhb/xxycfhb.github.io,xxycfhb/xxycfhb.github.io,374913790 VU#58,0.00900901,https://github.com/sambacha/metamask-exploit,sambacha/metamask-exploit,474791434 VU#58,0.00892857,https://github.com/melnicek/peh,melnicek/peh,293596215 -VU#58,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 +VU#58,0.00884956,https://github.com/BIIG-UC3M/pMoSS,BIIG-UC3M/pMoSS,228442839 VU#58,0.00884956,https://github.com/drb-ra/C2IntelFeeds,drb-ra/C2IntelFeeds,189243571 VU#58,0.00877193,https://github.com/cdayao93/Rickrollworm.py,cdayao93/Rickrollworm.py,756979014 VU#58,0.00847458,https://github.com/ESMEAirPollutionPrediction/EmissionsData,ESMEAirPollutionPrediction/EmissionsData,710800400 @@ -317,7 +317,7 @@ VU#58,0.00675676,https://github.com/ElenaSerbuValentina/Image_Classification_ML, VU#58,0.00671141,https://github.com/michaelneri/unsupervised-audio-anomaly-detection,michaelneri/unsupervised-audio-anomaly-detection,856788461 VU#58,0.00671141,https://github.com/flazarte/cyberex,flazarte/cyberex,442655946 VU#58,0.00671141,https://github.com/ForwarderFactory/wii,ForwarderFactory/wii,398614364 -VU#58,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#58,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#58,0.00662252,https://github.com/Karmaz95/crimson_wisp,Karmaz95/crimson_wisp,503833535 VU#58,0.00662252,https://github.com/SmartData-Polito/honeycluster,SmartData-Polito/honeycluster,474309060 VU#58,0.00645161,https://github.com/BigDataEngineer/cloud9_rceovery,BigDataEngineer/cloud9_rceovery,753842587 @@ -431,7 +431,7 @@ VU#58,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-C VU#58,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 VU#58,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 VU#58,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 -VU#58,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#58,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#58,0.00019751,https://github.com/sunzu94/metasploit-framework2,sunzu94/metasploit-framework2,608086688 VU#58,0.00019701,https://github.com/threatcode/metasploit-framework,threatcode/metasploit-framework,621044028 VU#58,0.00019670,https://github.com/2lambda123/metasploit-framework,2lambda123/metasploit-framework,629991781 diff --git a/data/vul_id/VU/58/VU#580/VU#580.csv b/data/vul_id/VU/58/VU#580/VU#580.csv index de4b7db6d9b880b..1c42065d6b96586 100644 --- a/data/vul_id/VU/58/VU#580/VU#580.csv +++ b/data/vul_id/VU/58/VU#580/VU#580.csv @@ -7,5 +7,5 @@ VU#580,0.00359712,https://github.com/rng70/Hacking-Resources,rng70/Hacking-Resou VU#580,0.00223714,https://github.com/xcube-dev/xcube,xcube-dev/xcube,130693090 VU#580,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto-plastic,440547753 VU#580,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 -VU#580,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#580,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#580,0.00001429,https://github.com/kellywang568/Cybersecurity_project_casestudies,kellywang568/Cybersecurity_project_casestudies,716328323 diff --git a/data/vul_id/VU/58/VU#581/VU#581.csv b/data/vul_id/VU/58/VU#581/VU#581.csv index f49494cd33097ba..52244350293cf2a 100644 --- a/data/vul_id/VU/58/VU#581/VU#581.csv +++ b/data/vul_id/VU/58/VU#581/VU#581.csv @@ -16,4 +16,4 @@ VU#581,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/Build VU#581,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#581,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 VU#581,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#581,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#581,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/58/VU#5810/VU#5810.csv b/data/vul_id/VU/58/VU#5810/VU#5810.csv index fa4dc5e8b724094..064700e0217532c 100644 --- a/data/vul_id/VU/58/VU#5810/VU#5810.csv +++ b/data/vul_id/VU/58/VU#5810/VU#5810.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#5810,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5810,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/58/VU#5817/VU#5817.csv b/data/vul_id/VU/58/VU#5817/VU#5817.csv index e2b4d6b8bedc3c4..ac661e19bbfdffe 100644 --- a/data/vul_id/VU/58/VU#5817/VU#5817.csv +++ b/data/vul_id/VU/58/VU#5817/VU#5817.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#5817,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5817,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/58/VU#581766/VU#581766.csv b/data/vul_id/VU/58/VU#581766/VU#581766.csv index 594a7d3139f2b01..acaaf7b031bad1d 100644 --- a/data/vul_id/VU/58/VU#581766/VU#581766.csv +++ b/data/vul_id/VU/58/VU#581766/VU#581766.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#581766,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#581766,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/58/VU#582/VU#582.csv b/data/vul_id/VU/58/VU#582/VU#582.csv index 78b8bcdda7c090e..53b4deeb79e043c 100644 --- a/data/vul_id/VU/58/VU#582/VU#582.csv +++ b/data/vul_id/VU/58/VU#582/VU#582.csv @@ -9,4 +9,4 @@ VU#582,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763 VU#582,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 VU#582,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#582,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#582,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#582,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/58/VU#5822/VU#5822.csv b/data/vul_id/VU/58/VU#5822/VU#5822.csv index ccacbc86b9be89b..e6175e09566a2e2 100644 --- a/data/vul_id/VU/58/VU#5822/VU#5822.csv +++ b/data/vul_id/VU/58/VU#5822/VU#5822.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#5822,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5822,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/58/VU#583/VU#583.csv b/data/vul_id/VU/58/VU#583/VU#583.csv index 4cac3000ccfe08c..90b1d3192ddcaf4 100644 --- a/data/vul_id/VU/58/VU#583/VU#583.csv +++ b/data/vul_id/VU/58/VU#583/VU#583.csv @@ -13,4 +13,4 @@ VU#583,0.00361011,https://github.com/edanyi/ed_RCEL506,edanyi/ed_RCEL506,5284885 VU#583,0.00216450,https://github.com/SeanOhAileasa/ptp-network-attacks-and-exploits,SeanOhAileasa/ptp-network-attacks-and-exploits,515641178 VU#583,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763373095 VU#583,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#583,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#583,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/58/VU#584/VU#584.csv b/data/vul_id/VU/58/VU#584/VU#584.csv index 3204ecca963dbb1..d4434a4c13c1d63 100644 --- a/data/vul_id/VU/58/VU#584/VU#584.csv +++ b/data/vul_id/VU/58/VU#584/VU#584.csv @@ -35,4 +35,4 @@ VU#584,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761 VU#584,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#584,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#584,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 -VU#584,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#584,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/58/VU#5842/VU#5842.csv b/data/vul_id/VU/58/VU#5842/VU#5842.csv index 979df48ded79bd9..6313e61cb6d051c 100644 --- a/data/vul_id/VU/58/VU#5842/VU#5842.csv +++ b/data/vul_id/VU/58/VU#5842/VU#5842.csv @@ -1,2 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#5842,0.07692308,https://github.com/Holifkly/Holifkly,Holifkly/Holifkly,730428469 +VU#5842,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/58/VU#585/VU#585.csv b/data/vul_id/VU/58/VU#585/VU#585.csv index 1b093ae15b52394..b9125fc817680bc 100644 --- a/data/vul_id/VU/58/VU#585/VU#585.csv +++ b/data/vul_id/VU/58/VU#585/VU#585.csv @@ -17,4 +17,4 @@ VU#585,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#585,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#585,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#585,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#585,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#585,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/58/VU#5851/VU#5851.csv b/data/vul_id/VU/58/VU#5851/VU#5851.csv index 8577ac05d545690..c567283c4376920 100644 --- a/data/vul_id/VU/58/VU#5851/VU#5851.csv +++ b/data/vul_id/VU/58/VU#5851/VU#5851.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#5851,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5851,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/58/VU#58518/VU#58518.csv b/data/vul_id/VU/58/VU#58518/VU#58518.csv index e0547aa1c18c56e..f2db04aeb5a409f 100644 --- a/data/vul_id/VU/58/VU#58518/VU#58518.csv +++ b/data/vul_id/VU/58/VU#58518/VU#58518.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#58518,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#58518,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/58/VU#58565/VU#58565.csv b/data/vul_id/VU/58/VU#58565/VU#58565.csv new file mode 100644 index 000000000000000..dfbf43d1b26fbdc --- /dev/null +++ b/data/vul_id/VU/58/VU#58565/VU#58565.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +VU#58565,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/58/VU#586/VU#586.csv b/data/vul_id/VU/58/VU#586/VU#586.csv index a1c0f11722bd3fd..e3eb5f9a254713a 100644 --- a/data/vul_id/VU/58/VU#586/VU#586.csv +++ b/data/vul_id/VU/58/VU#586/VU#586.csv @@ -30,5 +30,5 @@ VU#586,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#586,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#586,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#586,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#586,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#586,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#586,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 diff --git a/data/vul_id/VU/58/VU#58651/VU#58651.csv b/data/vul_id/VU/58/VU#58651/VU#58651.csv index 86327bbdbc0a172..23711f187c6db82 100644 --- a/data/vul_id/VU/58/VU#58651/VU#58651.csv +++ b/data/vul_id/VU/58/VU#58651/VU#58651.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#58651,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#58651,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/58/VU#5867/VU#5867.csv b/data/vul_id/VU/58/VU#5867/VU#5867.csv index 0b74812dad334bb..3556dfc33543f59 100644 --- a/data/vul_id/VU/58/VU#5867/VU#5867.csv +++ b/data/vul_id/VU/58/VU#5867/VU#5867.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#5867,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5867,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/58/VU#5869/VU#5869.csv b/data/vul_id/VU/58/VU#5869/VU#5869.csv index 4de37ffca6d5a5a..1f946aeb031e7bd 100644 --- a/data/vul_id/VU/58/VU#5869/VU#5869.csv +++ b/data/vul_id/VU/58/VU#5869/VU#5869.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#5869,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5869,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/58/VU#587/VU#587.csv b/data/vul_id/VU/58/VU#587/VU#587.csv index 78ebc86bf2d45bb..e806bfa5ae36bdb 100644 --- a/data/vul_id/VU/58/VU#587/VU#587.csv +++ b/data/vul_id/VU/58/VU#587/VU#587.csv @@ -12,4 +12,4 @@ VU#587,0.00179533,https://github.com/darrenlei888/The-Interacting-Coulomb-Proble VU#587,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#587,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 VU#587,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#587,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#587,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/58/VU#5877/VU#5877.csv b/data/vul_id/VU/58/VU#5877/VU#5877.csv index 3f0312db700c0aa..a171de5946c7aa0 100644 --- a/data/vul_id/VU/58/VU#5877/VU#5877.csv +++ b/data/vul_id/VU/58/VU#5877/VU#5877.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#5877,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5877,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/58/VU#58795/VU#58795.csv b/data/vul_id/VU/58/VU#58795/VU#58795.csv index f7217122b02c86b..da9cd34cb21b5d3 100644 --- a/data/vul_id/VU/58/VU#58795/VU#58795.csv +++ b/data/vul_id/VU/58/VU#58795/VU#58795.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#58795,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#58795,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/58/VU#588/VU#588.csv b/data/vul_id/VU/58/VU#588/VU#588.csv index ba05906a7724728..d67c7f65a294c47 100644 --- a/data/vul_id/VU/58/VU#588/VU#588.csv +++ b/data/vul_id/VU/58/VU#588/VU#588.csv @@ -85,5 +85,5 @@ VU#588,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,Giggi VU#588,0.00164204,https://github.com/LLMCI/LLM_Command_Injection,LLMCI/LLM_Command_Injection,809102376 VU#588,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#588,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#588,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#588,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#588,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/VU/58/VU#58847/VU#58847.csv b/data/vul_id/VU/58/VU#58847/VU#58847.csv index 0c11d7963624b8d..e3eea84964f81fe 100644 --- a/data/vul_id/VU/58/VU#58847/VU#58847.csv +++ b/data/vul_id/VU/58/VU#58847/VU#58847.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#58847,0.00847458,https://github.com/ESMEAirPollutionPrediction/EmissionsData,ESMEAirPollutionPrediction/EmissionsData,710800400 VU#58847,0.00380228,https://github.com/YNakawake/intergen_tradeoff,YNakawake/intergen_tradeoff,580781766 -VU#58847,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#58847,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/58/VU#5889/VU#5889.csv b/data/vul_id/VU/58/VU#5889/VU#5889.csv index b8ddbd1ba1bbb7f..f5100de4b06701d 100644 --- a/data/vul_id/VU/58/VU#5889/VU#5889.csv +++ b/data/vul_id/VU/58/VU#5889/VU#5889.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#5889,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5889,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/58/VU#58895/VU#58895.csv b/data/vul_id/VU/58/VU#58895/VU#58895.csv index a43610222d2d56a..ce6b2be0ed5758a 100644 --- a/data/vul_id/VU/58/VU#58895/VU#58895.csv +++ b/data/vul_id/VU/58/VU#58895/VU#58895.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#58895,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#58895,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/58/VU#588999/VU#588999.csv b/data/vul_id/VU/58/VU#588999/VU#588999.csv index 4209a5cee4c19df..bfff62db5ab1603 100644 --- a/data/vul_id/VU/58/VU#588999/VU#588999.csv +++ b/data/vul_id/VU/58/VU#588999/VU#588999.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#588999,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#588999,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/58/VU#589/VU#589.csv b/data/vul_id/VU/58/VU#589/VU#589.csv index debd1b24339037e..a10838a742034b9 100644 --- a/data/vul_id/VU/58/VU#589/VU#589.csv +++ b/data/vul_id/VU/58/VU#589/VU#589.csv @@ -25,5 +25,5 @@ VU#589,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761 VU#589,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#589,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#589,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#589,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#589,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#589,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 diff --git a/data/vul_id/VU/58/VU#5891/VU#5891.csv b/data/vul_id/VU/58/VU#5891/VU#5891.csv index 4f0ff92083df9bd..3011b2f694f4a0e 100644 --- a/data/vul_id/VU/58/VU#5891/VU#5891.csv +++ b/data/vul_id/VU/58/VU#5891/VU#5891.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#5891,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#5891,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5891,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/58/VU#58923/VU#58923.csv b/data/vul_id/VU/58/VU#58923/VU#58923.csv index 45decf243f6f05b..cfb15cbe1d8b114 100644 --- a/data/vul_id/VU/58/VU#58923/VU#58923.csv +++ b/data/vul_id/VU/58/VU#58923/VU#58923.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#58923,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#58923,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/58/VU#5893/VU#5893.csv b/data/vul_id/VU/58/VU#5893/VU#5893.csv index 22aed4a8fb8ece0..5b53c96d029b033 100644 --- a/data/vul_id/VU/58/VU#5893/VU#5893.csv +++ b/data/vul_id/VU/58/VU#5893/VU#5893.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#5893,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5893,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/59/VU#59/VU#59.csv b/data/vul_id/VU/59/VU#59/VU#59.csv index c2efbe6ed6aec1f..ac9808eea15ca8f 100644 --- a/data/vul_id/VU/59/VU#59/VU#59.csv +++ b/data/vul_id/VU/59/VU#59/VU#59.csv @@ -242,7 +242,7 @@ VU#59,0.00917431,https://github.com/xxycfhb/xxycfhb.github.io,xxycfhb/xxycfhb.gi VU#59,0.00917431,https://github.com/hktalent/myhktools,hktalent/myhktools,93808838 VU#59,0.00900901,https://github.com/sambacha/metamask-exploit,sambacha/metamask-exploit,474791434 VU#59,0.00892857,https://github.com/federicominniti/MetaverseBusinessConcernsNLP,federicominniti/MetaverseBusinessConcernsNLP,504799345 -VU#59,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 +VU#59,0.00884956,https://github.com/BIIG-UC3M/pMoSS,BIIG-UC3M/pMoSS,228442839 VU#59,0.00884956,https://github.com/drb-ra/C2IntelFeeds,drb-ra/C2IntelFeeds,189243571 VU#59,0.00877193,https://github.com/cdayao93/Rickrollworm.py,cdayao93/Rickrollworm.py,756979014 VU#59,0.00847458,https://github.com/ESMEAirPollutionPrediction/EmissionsData,ESMEAirPollutionPrediction/EmissionsData,710800400 @@ -286,7 +286,7 @@ VU#59,0.00675676,https://github.com/ElenaSerbuValentina/Image_Classification_ML, VU#59,0.00671141,https://github.com/michaelneri/unsupervised-audio-anomaly-detection,michaelneri/unsupervised-audio-anomaly-detection,856788461 VU#59,0.00671141,https://github.com/flazarte/cyberex,flazarte/cyberex,442655946 VU#59,0.00671141,https://github.com/ForwarderFactory/wii,ForwarderFactory/wii,398614364 -VU#59,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#59,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#59,0.00662252,https://github.com/Karmaz95/crimson_wisp,Karmaz95/crimson_wisp,503833535 VU#59,0.00636943,https://github.com/dmw2166/rces-2022,dmw2166/rces-2022,740746399 VU#59,0.00636943,https://github.com/tjcrone/rces-2022,tjcrone/rces-2022,536981801 @@ -392,7 +392,7 @@ VU#59,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-C VU#59,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 VU#59,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 VU#59,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 -VU#59,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#59,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#59,0.00021436,https://github.com/spence-rat/metasploit-framework,spence-rat/metasploit-framework,490065127 VU#59,0.00021128,https://github.com/adfoster-r7/metasploit-ci-tests,adfoster-r7/metasploit-ci-tests,319744421 VU#59,0.00020492,https://github.com/Deep-Bagchi/Metasploit_Framework,Deep-Bagchi/Metasploit_Framework,851128540 diff --git a/data/vul_id/VU/59/VU#590/VU#590.csv b/data/vul_id/VU/59/VU#590/VU#590.csv index 9fefd8a8149ebd7..b860cc664b3eec4 100644 --- a/data/vul_id/VU/59/VU#590/VU#590.csv +++ b/data/vul_id/VU/59/VU#590/VU#590.csv @@ -8,4 +8,4 @@ VU#590,0.00179533,https://github.com/darrenlei888/The-Interacting-Coulomb-Proble VU#590,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763373095 VU#590,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#590,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#590,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#590,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/59/VU#5900/VU#5900.csv b/data/vul_id/VU/59/VU#5900/VU#5900.csv index b83781d58cecabc..6f24295b0ad5445 100644 --- a/data/vul_id/VU/59/VU#5900/VU#5900.csv +++ b/data/vul_id/VU/59/VU#5900/VU#5900.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#5900,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5900,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/59/VU#5901/VU#5901.csv b/data/vul_id/VU/59/VU#5901/VU#5901.csv index a6f74695694ae65..2f684db1a5e722b 100644 --- a/data/vul_id/VU/59/VU#5901/VU#5901.csv +++ b/data/vul_id/VU/59/VU#5901/VU#5901.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#5901,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5901,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/59/VU#5905/VU#5905.csv b/data/vul_id/VU/59/VU#5905/VU#5905.csv index 2fda713cf0e61f9..9526730078dc29e 100644 --- a/data/vul_id/VU/59/VU#5905/VU#5905.csv +++ b/data/vul_id/VU/59/VU#5905/VU#5905.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#5905,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5905,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/59/VU#591/VU#591.csv b/data/vul_id/VU/59/VU#591/VU#591.csv index f98253e4db13258..137720a5282e27b 100644 --- a/data/vul_id/VU/59/VU#591/VU#591.csv +++ b/data/vul_id/VU/59/VU#591/VU#591.csv @@ -15,4 +15,4 @@ VU#591,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#591,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#591,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#591,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -VU#591,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#591,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/59/VU#59180/VU#59180.csv b/data/vul_id/VU/59/VU#59180/VU#59180.csv index 7a782235df0b9a6..e10782babf25aed 100644 --- a/data/vul_id/VU/59/VU#59180/VU#59180.csv +++ b/data/vul_id/VU/59/VU#59180/VU#59180.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#59180,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#59180,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/59/VU#592/VU#592.csv b/data/vul_id/VU/59/VU#592/VU#592.csv index 6fc8ba407688095..cfa02659066d064 100644 --- a/data/vul_id/VU/59/VU#592/VU#592.csv +++ b/data/vul_id/VU/59/VU#592/VU#592.csv @@ -20,4 +20,4 @@ VU#592,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761 VU#592,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#592,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#592,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#592,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#592,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/59/VU#5925/VU#5925.csv b/data/vul_id/VU/59/VU#5925/VU#5925.csv index 64cb979007401b6..00646bc14a498f6 100644 --- a/data/vul_id/VU/59/VU#5925/VU#5925.csv +++ b/data/vul_id/VU/59/VU#5925/VU#5925.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#5925,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5925,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/59/VU#593/VU#593.csv b/data/vul_id/VU/59/VU#593/VU#593.csv index a54b03f23b79cd2..4ba1ec6b06887a8 100644 --- a/data/vul_id/VU/59/VU#593/VU#593.csv +++ b/data/vul_id/VU/59/VU#593/VU#593.csv @@ -20,5 +20,5 @@ VU#593,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761 VU#593,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#593,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#593,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 -VU#593,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#593,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#593,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 diff --git a/data/vul_id/VU/59/VU#59312/VU#59312.csv b/data/vul_id/VU/59/VU#59312/VU#59312.csv index 6d2510a8011cd82..e56869556b40e17 100644 --- a/data/vul_id/VU/59/VU#59312/VU#59312.csv +++ b/data/vul_id/VU/59/VU#59312/VU#59312.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#59312,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#59312,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/59/VU#59332/VU#59332.csv b/data/vul_id/VU/59/VU#59332/VU#59332.csv index e7df1001cafbfbd..84a4067fed97866 100644 --- a/data/vul_id/VU/59/VU#59332/VU#59332.csv +++ b/data/vul_id/VU/59/VU#59332/VU#59332.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#59332,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#59332,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/59/VU#593336/VU#593336.csv b/data/vul_id/VU/59/VU#593336/VU#593336.csv index 19a466d95f63884..06b4a82f1cc303c 100644 --- a/data/vul_id/VU/59/VU#593336/VU#593336.csv +++ b/data/vul_id/VU/59/VU#593336/VU#593336.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#593336,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#593336,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/59/VU#5939/VU#5939.csv b/data/vul_id/VU/59/VU#5939/VU#5939.csv index b71c4d4aa6b47d3..f2338b67c7c738a 100644 --- a/data/vul_id/VU/59/VU#5939/VU#5939.csv +++ b/data/vul_id/VU/59/VU#5939/VU#5939.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#5939,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5939,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/59/VU#594/VU#594.csv b/data/vul_id/VU/59/VU#594/VU#594.csv index 6158b848cde03a8..0a699fd3c018f6c 100644 --- a/data/vul_id/VU/59/VU#594/VU#594.csv +++ b/data/vul_id/VU/59/VU#594/VU#594.csv @@ -10,4 +10,4 @@ VU#594,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/Build VU#594,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#594,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#594,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#594,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#594,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/59/VU#5944/VU#5944.csv b/data/vul_id/VU/59/VU#5944/VU#5944.csv index 0e308dad893cdce..810f057e748ad35 100644 --- a/data/vul_id/VU/59/VU#5944/VU#5944.csv +++ b/data/vul_id/VU/59/VU#5944/VU#5944.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#5944,0.00392157,https://github.com/VMunhangane/NETWORK-TD-SOM-Master-thesis,VMunhangane/NETWORK-TD-SOM-Master-thesis,539172997 VU#5944,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763373095 -VU#5944,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5944,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/59/VU#595/VU#595.csv b/data/vul_id/VU/59/VU#595/VU#595.csv index 27da6d4ae8c1a3a..2ce78e0f6cc0590 100644 --- a/data/vul_id/VU/59/VU#595/VU#595.csv +++ b/data/vul_id/VU/59/VU#595/VU#595.csv @@ -16,4 +16,4 @@ VU#595,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/Build VU#595,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#595,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 VU#595,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#595,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#595,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/59/VU#5954/VU#5954.csv b/data/vul_id/VU/59/VU#5954/VU#5954.csv index 0a7a46635fbdc0b..df68fe5bcbeb6ef 100644 --- a/data/vul_id/VU/59/VU#5954/VU#5954.csv +++ b/data/vul_id/VU/59/VU#5954/VU#5954.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#5954,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 -VU#5954,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5954,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/59/VU#5955/VU#5955.csv b/data/vul_id/VU/59/VU#5955/VU#5955.csv index 7321de12fd8a644..73b92eeeba859f5 100644 --- a/data/vul_id/VU/59/VU#5955/VU#5955.csv +++ b/data/vul_id/VU/59/VU#5955/VU#5955.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#5955,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5955,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/59/VU#5959/VU#5959.csv b/data/vul_id/VU/59/VU#5959/VU#5959.csv index ff6b98803ee84a5..3d36dd4aa6b0d2c 100644 --- a/data/vul_id/VU/59/VU#5959/VU#5959.csv +++ b/data/vul_id/VU/59/VU#5959/VU#5959.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#5959,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5959,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/59/VU#596/VU#596.csv b/data/vul_id/VU/59/VU#596/VU#596.csv index a68d42c41ba0b6a..9cb7cb77a1c38e5 100644 --- a/data/vul_id/VU/59/VU#596/VU#596.csv +++ b/data/vul_id/VU/59/VU#596/VU#596.csv @@ -30,5 +30,5 @@ VU#596,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,Giggi VU#596,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#596,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#596,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#596,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#596,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#596,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/VU/59/VU#5966/VU#5966.csv b/data/vul_id/VU/59/VU#5966/VU#5966.csv index 3985f04e8b6d29d..acc5fe2fbcb9b22 100644 --- a/data/vul_id/VU/59/VU#5966/VU#5966.csv +++ b/data/vul_id/VU/59/VU#5966/VU#5966.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#5966,0.00383142,https://github.com/dmw2166/rces-2024,dmw2166/rces-2024,740749828 -VU#5966,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5966,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/59/VU#5969/VU#5969.csv b/data/vul_id/VU/59/VU#5969/VU#5969.csv index 5f849501b61eef2..7fd82a487c2faec 100644 --- a/data/vul_id/VU/59/VU#5969/VU#5969.csv +++ b/data/vul_id/VU/59/VU#5969/VU#5969.csv @@ -3,4 +3,4 @@ VU#5969,0.00704225,https://github.com/Mide478/Subsurface-Resource-Analog,Mide478 VU#5969,0.00152439,https://github.com/CDACesec/CVE-2023-33802,CDACesec/CVE-2023-33802,642286308 VU#5969,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-31902,512712652 VU#5969,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 -VU#5969,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5969,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/59/VU#597/VU#597.csv b/data/vul_id/VU/59/VU#597/VU#597.csv index e7192c9c8a7c9bc..be6d4505eb5ae19 100644 --- a/data/vul_id/VU/59/VU#597/VU#597.csv +++ b/data/vul_id/VU/59/VU#597/VU#597.csv @@ -17,4 +17,4 @@ VU#597,0.00164745,https://github.com/zzqq0212/Sunflower,zzqq0212/Sunflower,79001 VU#597,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#597,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 VU#597,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#597,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#597,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/59/VU#59774/VU#59774.csv b/data/vul_id/VU/59/VU#59774/VU#59774.csv index dfef34000cde446..10f206125c7f34c 100644 --- a/data/vul_id/VU/59/VU#59774/VU#59774.csv +++ b/data/vul_id/VU/59/VU#59774/VU#59774.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#59774,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#59774,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/59/VU#59777/VU#59777.csv b/data/vul_id/VU/59/VU#59777/VU#59777.csv index 874729bd993b589..fa00e2e0c63840c 100644 --- a/data/vul_id/VU/59/VU#59777/VU#59777.csv +++ b/data/vul_id/VU/59/VU#59777/VU#59777.csv @@ -1,2 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#59777,0.00432900,https://github.com/AyushGupta51379/COMP_5331_Project_Fake_News_Detection,AyushGupta51379/COMP_5331_Project_Fake_News_Detection,299022703 +VU#59777,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/59/VU#598/VU#598.csv b/data/vul_id/VU/59/VU#598/VU#598.csv index 084cbb93567c638..64885a324a6ecb8 100644 --- a/data/vul_id/VU/59/VU#598/VU#598.csv +++ b/data/vul_id/VU/59/VU#598/VU#598.csv @@ -22,7 +22,7 @@ VU#598,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-Too VU#598,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#598,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#598,0.00052770,https://github.com/hktalent/scan4all,hktalent/scan4all,505278571 -VU#598,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#598,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#598,0.00021436,https://github.com/spence-rat/metasploit-framework,spence-rat/metasploit-framework,490065127 VU#598,0.00021128,https://github.com/adfoster-r7/metasploit-ci-tests,adfoster-r7/metasploit-ci-tests,319744421 VU#598,0.00020492,https://github.com/Deep-Bagchi/Metasploit_Framework,Deep-Bagchi/Metasploit_Framework,851128540 diff --git a/data/vul_id/VU/59/VU#5988/VU#5988.csv b/data/vul_id/VU/59/VU#5988/VU#5988.csv index 995e9c8e5a80312..455aba8aedfc2ee 100644 --- a/data/vul_id/VU/59/VU#5988/VU#5988.csv +++ b/data/vul_id/VU/59/VU#5988/VU#5988.csv @@ -2,4 +2,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#5988,0.00467290,https://github.com/zeroknowledgediscovery/qbiome,zeroknowledgediscovery/qbiome,354072316 VU#5988,0.00361011,https://github.com/edanyi/ed_RCEL506,edanyi/ed_RCEL506,528488590 VU#5988,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763373095 -VU#5988,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5988,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/59/VU#599/VU#599.csv b/data/vul_id/VU/59/VU#599/VU#599.csv index 58b8e34d749b3e3..28038fe0a9819ad 100644 --- a/data/vul_id/VU/59/VU#599/VU#599.csv +++ b/data/vul_id/VU/59/VU#599/VU#599.csv @@ -39,5 +39,5 @@ VU#599,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/Build VU#599,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#599,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#599,0.00052770,https://github.com/hktalent/scan4all,hktalent/scan4all,505278571 -VU#599,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#599,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#599,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/VU/59/VU#5991/VU#5991.csv b/data/vul_id/VU/59/VU#5991/VU#5991.csv index e5c3db33c2e51ec..225756e3481a522 100644 --- a/data/vul_id/VU/59/VU#5991/VU#5991.csv +++ b/data/vul_id/VU/59/VU#5991/VU#5991.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#5991,0.00456621,https://github.com/KyroKwok2021/OilCorrTrade-EnergyTransportAlpha,KyroKwok2021/OilCorrTrade-EnergyTransportAlpha,732567680 VU#5991,0.00456621,https://github.com/KyroKwok2021/OilCorrTrade-EnergyTransportAlpha,KyroKwok2021/OilCorrTrade-EnergyTransportAlpha,732563526 -VU#5991,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5991,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/59/VU#59913/VU#59913.csv b/data/vul_id/VU/59/VU#59913/VU#59913.csv index 2779e14ccd614e7..fd342af179d46f1 100644 --- a/data/vul_id/VU/59/VU#59913/VU#59913.csv +++ b/data/vul_id/VU/59/VU#59913/VU#59913.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#59913,0.01388889,https://github.com/MarcoAnteghini/ECG_classifier,MarcoAnteghini/ECG_classifier,532849149 -VU#59913,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#59913,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/59/VU#59957/VU#59957.csv b/data/vul_id/VU/59/VU#59957/VU#59957.csv index 414897cfa56aabb..6bbc717a126619b 100644 --- a/data/vul_id/VU/59/VU#59957/VU#59957.csv +++ b/data/vul_id/VU/59/VU#59957/VU#59957.csv @@ -3,4 +3,4 @@ VU#59957,0.02000000,https://github.com/matthewmerris/TensorizedRatNets,matthewme VU#59957,0.00454545,https://github.com/110111-1/DS-OPENFOODFACT-SANTE,110111-1/DS-OPENFOODFACT-SANTE,575350173 VU#59957,0.00361011,https://github.com/edanyi/ed_RCEL506,edanyi/ed_RCEL506,528488590 VU#59957,0.00246914,https://github.com/deepanshjha/Exploratory-Data-Analysis,deepanshjha/Exploratory-Data-Analysis,667607383 -VU#59957,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#59957,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/59/VU#5996/VU#5996.csv b/data/vul_id/VU/59/VU#5996/VU#5996.csv index ca9539f31648dd4..6cc9e8db39302a5 100644 --- a/data/vul_id/VU/59/VU#5996/VU#5996.csv +++ b/data/vul_id/VU/59/VU#5996/VU#5996.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#5996,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5996,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/59/VU#5999/VU#5999.csv b/data/vul_id/VU/59/VU#5999/VU#5999.csv index 159d11893563fc8..c0a8cb6b2d9b361 100644 --- a/data/vul_id/VU/59/VU#5999/VU#5999.csv +++ b/data/vul_id/VU/59/VU#5999/VU#5999.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#5999,0.20000000,https://github.com/louane20/MicroP-Exploit-,louane20/MicroP-Exploit-,727850137 VU#5999,0.00671141,https://github.com/michaelneri/unsupervised-audio-anomaly-detection,michaelneri/unsupervised-audio-anomaly-detection,856788461 -VU#5999,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#5999,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/60/VU#60/VU#60.csv b/data/vul_id/VU/60/VU#60/VU#60.csv index 7c8b0cadbb0c5e3..f6b399b3ec5a9a8 100644 --- a/data/vul_id/VU/60/VU#60/VU#60.csv +++ b/data/vul_id/VU/60/VU#60/VU#60.csv @@ -246,7 +246,7 @@ VU#60,0.00689655,https://github.com/RENANZG/My-Forensics,RENANZG/My-Forensics,68 VU#60,0.00675676,https://github.com/ElenaSerbuValentina/Image_Classification_ML,ElenaSerbuValentina/Image_Classification_ML,657610666 VU#60,0.00671141,https://github.com/flazarte/cyberex,flazarte/cyberex,442655946 VU#60,0.00671141,https://github.com/ForwarderFactory/wii,ForwarderFactory/wii,398614364 -VU#60,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#60,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#60,0.00662252,https://github.com/SmartData-Polito/honeycluster,SmartData-Polito/honeycluster,474309060 VU#60,0.00645161,https://github.com/BigDataEngineer/cloud9_rceovery,BigDataEngineer/cloud9_rceovery,753842587 VU#60,0.00636943,https://github.com/dmw2166/rces-2022,dmw2166/rces-2022,740746399 @@ -342,7 +342,7 @@ VU#60,0.00081967,https://github.com/avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers VU#60,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 VU#60,0.00052770,https://github.com/hktalent/scan4all,hktalent/scan4all,505278571 VU#60,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 -VU#60,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#60,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#60,0.00021436,https://github.com/spence-rat/metasploit-framework,spence-rat/metasploit-framework,490065127 VU#60,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 VU#60,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/VU/60/VU#600/VU#600.csv b/data/vul_id/VU/60/VU#600/VU#600.csv index fe7595fba398a2f..bbae4a71934ec42 100644 --- a/data/vul_id/VU/60/VU#600/VU#600.csv +++ b/data/vul_id/VU/60/VU#600/VU#600.csv @@ -13,5 +13,5 @@ VU#600,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#600,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#600,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#600,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#600,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#600,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#600,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 diff --git a/data/vul_id/VU/60/VU#60007/VU#60007.csv b/data/vul_id/VU/60/VU#60007/VU#60007.csv new file mode 100644 index 000000000000000..41168347d37c761 --- /dev/null +++ b/data/vul_id/VU/60/VU#60007/VU#60007.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +VU#60007,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/60/VU#60036/VU#60036.csv b/data/vul_id/VU/60/VU#60036/VU#60036.csv index 7bf4605e9f75005..6c333203b1c06c7 100644 --- a/data/vul_id/VU/60/VU#60036/VU#60036.csv +++ b/data/vul_id/VU/60/VU#60036/VU#60036.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#60036,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#60036,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/60/VU#601/VU#601.csv b/data/vul_id/VU/60/VU#601/VU#601.csv index 286ee9fed6c7b97..72b933693bc5cfe 100644 --- a/data/vul_id/VU/60/VU#601/VU#601.csv +++ b/data/vul_id/VU/60/VU#601/VU#601.csv @@ -40,4 +40,4 @@ VU#601,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#601,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#601,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#601,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#601,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#601,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/60/VU#602/VU#602.csv b/data/vul_id/VU/60/VU#602/VU#602.csv index dfd15ea0d3d696c..c1effa26232b797 100644 --- a/data/vul_id/VU/60/VU#602/VU#602.csv +++ b/data/vul_id/VU/60/VU#602/VU#602.csv @@ -15,4 +15,4 @@ VU#602,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,8452268 VU#602,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 VU#602,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 VU#602,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#602,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#602,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/60/VU#6025/VU#6025.csv b/data/vul_id/VU/60/VU#6025/VU#6025.csv index b9b0f9d5e172262..2d5af6c3876d1d7 100644 --- a/data/vul_id/VU/60/VU#6025/VU#6025.csv +++ b/data/vul_id/VU/60/VU#6025/VU#6025.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#6025,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6025,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/60/VU#6027/VU#6027.csv b/data/vul_id/VU/60/VU#6027/VU#6027.csv index 331b84be0f8ecfc..3135953bf4deed0 100644 --- a/data/vul_id/VU/60/VU#6027/VU#6027.csv +++ b/data/vul_id/VU/60/VU#6027/VU#6027.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#6027,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6027,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/60/VU#6028/VU#6028.csv b/data/vul_id/VU/60/VU#6028/VU#6028.csv index 4d267a62273b57e..e165e06d4f7696b 100644 --- a/data/vul_id/VU/60/VU#6028/VU#6028.csv +++ b/data/vul_id/VU/60/VU#6028/VU#6028.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#6028,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6028,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/60/VU#603/VU#603.csv b/data/vul_id/VU/60/VU#603/VU#603.csv index 2be27ebc2cf9fa9..4a839391e4db1c1 100644 --- a/data/vul_id/VU/60/VU#603/VU#603.csv +++ b/data/vul_id/VU/60/VU#603/VU#603.csv @@ -24,4 +24,4 @@ VU#603,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#603,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#603,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#603,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#603,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#603,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/60/VU#6030/VU#6030.csv b/data/vul_id/VU/60/VU#6030/VU#6030.csv index f01b41e1412abd4..92771de1e3b4078 100644 --- a/data/vul_id/VU/60/VU#6030/VU#6030.csv +++ b/data/vul_id/VU/60/VU#6030/VU#6030.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#6030,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6030,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/60/VU#604/VU#604.csv b/data/vul_id/VU/60/VU#604/VU#604.csv index f4ae4ad568053f2..6fc6d5b8c62dc24 100644 --- a/data/vul_id/VU/60/VU#604/VU#604.csv +++ b/data/vul_id/VU/60/VU#604/VU#604.csv @@ -16,4 +16,4 @@ VU#604,0.00179533,https://github.com/darrenlei888/The-Interacting-Coulomb-Proble VU#604,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763373095 VU#604,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#604,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#604,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#604,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/60/VU#6045/VU#6045.csv b/data/vul_id/VU/60/VU#6045/VU#6045.csv index 7bbfa67e59deeda..d1043303110694a 100644 --- a/data/vul_id/VU/60/VU#6045/VU#6045.csv +++ b/data/vul_id/VU/60/VU#6045/VU#6045.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#6045,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6045,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/60/VU#6049/VU#6049.csv b/data/vul_id/VU/60/VU#6049/VU#6049.csv index 12c562136de6b80..7d1ed3511c53b1b 100644 --- a/data/vul_id/VU/60/VU#6049/VU#6049.csv +++ b/data/vul_id/VU/60/VU#6049/VU#6049.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#6049,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6049,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/60/VU#605/VU#605.csv b/data/vul_id/VU/60/VU#605/VU#605.csv index afc45e6d4f6ae8c..16504c38a2c4c89 100644 --- a/data/vul_id/VU/60/VU#605/VU#605.csv +++ b/data/vul_id/VU/60/VU#605/VU#605.csv @@ -7,4 +7,4 @@ VU#605,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto VU#605,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#605,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#605,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#605,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#605,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/60/VU#6054/VU#6054.csv b/data/vul_id/VU/60/VU#6054/VU#6054.csv index 4c15df889d5a547..0fbe9c5488592bf 100644 --- a/data/vul_id/VU/60/VU#6054/VU#6054.csv +++ b/data/vul_id/VU/60/VU#6054/VU#6054.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#6054,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6054,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/60/VU#606/VU#606.csv b/data/vul_id/VU/60/VU#606/VU#606.csv index 701f1ae81dd0338..d0831f7073a7321 100644 --- a/data/vul_id/VU/60/VU#606/VU#606.csv +++ b/data/vul_id/VU/60/VU#606/VU#606.csv @@ -3,7 +3,7 @@ VU#606,0.02000000,https://github.com/matthewmerris/TensorizedRatNets,matthewmerr VU#606,0.01298701,https://github.com/exie1/Complex-systems-EE,exie1/Complex-systems-EE,466733455 VU#606,0.00877193,https://github.com/cdayao93/Rickrollworm.py,cdayao93/Rickrollworm.py,756979014 VU#606,0.00680272,https://github.com/neelblabla/ESG-and-Financial-Performance,neelblabla/ESG-and-Financial-Performance,600377082 -VU#606,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#606,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#606,0.00662252,https://github.com/SmartData-Polito/honeycluster,SmartData-Polito/honeycluster,474309060 VU#606,0.00628931,https://github.com/seclib/BlueTeamSploit,seclib/BlueTeamSploit,835064823 VU#606,0.00512821,https://github.com/glennpck/MachineLearning-Experimentals,glennpck/MachineLearning-Experimentals,711737826 @@ -23,4 +23,4 @@ VU#606,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763 VU#606,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#606,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#606,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#606,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#606,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/60/VU#60633/VU#60633.csv b/data/vul_id/VU/60/VU#60633/VU#60633.csv index 0ee8c689d0789e3..fc7086238a6f944 100644 --- a/data/vul_id/VU/60/VU#60633/VU#60633.csv +++ b/data/vul_id/VU/60/VU#60633/VU#60633.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#60633,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#60633,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/60/VU#607/VU#607.csv b/data/vul_id/VU/60/VU#607/VU#607.csv index 318805f5f5caca4..e7ae7b0785280cf 100644 --- a/data/vul_id/VU/60/VU#607/VU#607.csv +++ b/data/vul_id/VU/60/VU#607/VU#607.csv @@ -12,4 +12,4 @@ VU#607,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto VU#607,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 VU#607,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#607,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 -VU#607,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#607,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/60/VU#6073/VU#6073.csv b/data/vul_id/VU/60/VU#6073/VU#6073.csv index ac40f4bdb3fb0b0..cbbff6bc313ad25 100644 --- a/data/vul_id/VU/60/VU#6073/VU#6073.csv +++ b/data/vul_id/VU/60/VU#6073/VU#6073.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#6073,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6073,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/60/VU#6079/VU#6079.csv b/data/vul_id/VU/60/VU#6079/VU#6079.csv index ffac54c796fa1eb..f4a8bea7923065a 100644 --- a/data/vul_id/VU/60/VU#6079/VU#6079.csv +++ b/data/vul_id/VU/60/VU#6079/VU#6079.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#6079,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6079,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/60/VU#608/VU#608.csv b/data/vul_id/VU/60/VU#608/VU#608.csv index 0626dc412d3c7ad..ceade3e0322af40 100644 --- a/data/vul_id/VU/60/VU#608/VU#608.csv +++ b/data/vul_id/VU/60/VU#608/VU#608.csv @@ -11,7 +11,7 @@ VU#608,0.00259740,https://github.com/Vichingo455/MalwareDatabase,Vichingo455/Mal VU#608,0.00243902,https://github.com/catfoolyou/Block-Bypass,catfoolyou/Block-Bypass,773801138 VU#608,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#608,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#608,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#608,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#608,0.00021128,https://github.com/adfoster-r7/metasploit-ci-tests,adfoster-r7/metasploit-ci-tests,319744421 VU#608,0.00020492,https://github.com/Deep-Bagchi/Metasploit_Framework,Deep-Bagchi/Metasploit_Framework,851128540 VU#608,0.00020350,https://github.com/adfoster-r7/metasploit-framework-test-actions,adfoster-r7/metasploit-framework-test-actions,465004247 diff --git a/data/vul_id/VU/60/VU#60826/VU#60826.csv b/data/vul_id/VU/60/VU#60826/VU#60826.csv index cc875fe2ab9a550..76ff5eb1ad90091 100644 --- a/data/vul_id/VU/60/VU#60826/VU#60826.csv +++ b/data/vul_id/VU/60/VU#60826/VU#60826.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#60826,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#60826,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/60/VU#609/VU#609.csv b/data/vul_id/VU/60/VU#609/VU#609.csv index 415992c7650edf2..ee592042767346a 100644 --- a/data/vul_id/VU/60/VU#609/VU#609.csv +++ b/data/vul_id/VU/60/VU#609/VU#609.csv @@ -14,4 +14,4 @@ VU#609,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,Giggi VU#609,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#609,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#609,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#609,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#609,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/60/VU#6099/VU#6099.csv b/data/vul_id/VU/60/VU#6099/VU#6099.csv index b3f3cc998329007..3b53c88d439644f 100644 --- a/data/vul_id/VU/60/VU#6099/VU#6099.csv +++ b/data/vul_id/VU/60/VU#6099/VU#6099.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#6099,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6099,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/61/VU#61/VU#61.csv b/data/vul_id/VU/61/VU#61/VU#61.csv index e5f5d997e940cce..6add2e4a284d2c8 100644 --- a/data/vul_id/VU/61/VU#61/VU#61.csv +++ b/data/vul_id/VU/61/VU#61/VU#61.csv @@ -308,7 +308,7 @@ VU#61,0.00917431,https://github.com/MichPrencipe/Time-Series-Forecasting,MichPre VU#61,0.00917431,https://github.com/xxycfhb/xxycfhb.github.io,xxycfhb/xxycfhb.github.io,374913790 VU#61,0.00917431,https://github.com/hktalent/myhktools,hktalent/myhktools,93808838 VU#61,0.00900901,https://github.com/sambacha/metamask-exploit,sambacha/metamask-exploit,474791434 -VU#61,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 +VU#61,0.00884956,https://github.com/BIIG-UC3M/pMoSS,BIIG-UC3M/pMoSS,228442839 VU#61,0.00884956,https://github.com/drb-ra/C2IntelFeeds,drb-ra/C2IntelFeeds,189243571 VU#61,0.00877193,https://github.com/cdayao93/Rickrollworm.py,cdayao93/Rickrollworm.py,756979014 VU#61,0.00847458,https://github.com/ESMEAirPollutionPrediction/EmissionsData,ESMEAirPollutionPrediction/EmissionsData,710800400 @@ -349,7 +349,7 @@ VU#61,0.00680272,https://github.com/neelblabla/ESG-and-Financial-Performance,nee VU#61,0.00675676,https://github.com/ElenaSerbuValentina/Image_Classification_ML,ElenaSerbuValentina/Image_Classification_ML,657610666 VU#61,0.00671141,https://github.com/michaelneri/unsupervised-audio-anomaly-detection,michaelneri/unsupervised-audio-anomaly-detection,856788461 VU#61,0.00671141,https://github.com/flazarte/cyberex,flazarte/cyberex,442655946 -VU#61,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#61,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#61,0.00662252,https://github.com/Karmaz95/crimson_wisp,Karmaz95/crimson_wisp,503833535 VU#61,0.00662252,https://github.com/SmartData-Polito/honeycluster,SmartData-Polito/honeycluster,474309060 VU#61,0.00645161,https://github.com/BigDataEngineer/cloud9_rceovery,BigDataEngineer/cloud9_rceovery,753842587 @@ -442,7 +442,7 @@ VU#61,0.00052770,https://github.com/hktalent/scan4all,hktalent/scan4all,50527857 VU#61,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 VU#61,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 VU#61,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#61,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#61,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#61,0.00021128,https://github.com/adfoster-r7/metasploit-ci-tests,adfoster-r7/metasploit-ci-tests,319744421 VU#61,0.00020492,https://github.com/Deep-Bagchi/Metasploit_Framework,Deep-Bagchi/Metasploit_Framework,851128540 VU#61,0.00020350,https://github.com/adfoster-r7/metasploit-framework-test-actions,adfoster-r7/metasploit-framework-test-actions,465004247 diff --git a/data/vul_id/VU/61/VU#610/VU#610.csv b/data/vul_id/VU/61/VU#610/VU#610.csv index 378f9bd063b182e..c5893efe8c1d0a2 100644 --- a/data/vul_id/VU/61/VU#610/VU#610.csv +++ b/data/vul_id/VU/61/VU#610/VU#610.csv @@ -16,7 +16,7 @@ VU#610,0.01098901,https://github.com/richteague/gofish,richteague/gofish,1993069 VU#610,0.01086957,https://github.com/pratokko/exploits,pratokko/exploits,802568306 VU#610,0.01086957,https://github.com/gurwindersinghdev/Sc-exploits,gurwindersinghdev/Sc-exploits,755464498 VU#610,0.01086957,https://github.com/BenasVolkovas/cyfrin-sc-exploits-minimized,BenasVolkovas/cyfrin-sc-exploits-minimized,743166373 -VU#610,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 +VU#610,0.00884956,https://github.com/BIIG-UC3M/pMoSS,BIIG-UC3M/pMoSS,228442839 VU#610,0.00781250,https://github.com/xecHFN9cyQg9yAExCM5gP5Pj7pSG8YF/qrsPDM40e1kRceF4,xecHFN9cyQg9yAExCM5gP5Pj7pSG8YF/qrsPDM40e1kRceF4,497315206 VU#610,0.00763359,https://github.com/Threekiii/Awesome-Exploit,Threekiii/Awesome-Exploit,484265150 VU#610,0.00446429,https://github.com/Yosri-Ben-Halima/Leveraging-NLP-to-Quantify-Greenhushing-and-Studying-its-Impact-on-Excess-CEO-Pay,Yosri-Ben-Halima/Leveraging-NLP-to-Quantify-Greenhushing-and-Studying-its-Impact-on-Excess-CEO-Pay,835447736 @@ -39,4 +39,4 @@ VU#610,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-3 VU#610,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,805159528 VU#610,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#610,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 -VU#610,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#610,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/61/VU#6103/VU#6103.csv b/data/vul_id/VU/61/VU#6103/VU#6103.csv index fbdd637c4cee2f0..1f617e96eb664b0 100644 --- a/data/vul_id/VU/61/VU#6103/VU#6103.csv +++ b/data/vul_id/VU/61/VU#6103/VU#6103.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#6103,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6103,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/61/VU#6105/VU#6105.csv b/data/vul_id/VU/61/VU#6105/VU#6105.csv index 815691acf4fbe6c..9922af1b4d30482 100644 --- a/data/vul_id/VU/61/VU#6105/VU#6105.csv +++ b/data/vul_id/VU/61/VU#6105/VU#6105.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#6105,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6105,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/61/VU#611/VU#611.csv b/data/vul_id/VU/61/VU#611/VU#611.csv index 85ffcf140065e83..dbafbf0def056a8 100644 --- a/data/vul_id/VU/61/VU#611/VU#611.csv +++ b/data/vul_id/VU/61/VU#611/VU#611.csv @@ -21,4 +21,4 @@ VU#611,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761 VU#611,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#611,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#611,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#611,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#611,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/61/VU#6119/VU#6119.csv b/data/vul_id/VU/61/VU#6119/VU#6119.csv index 3ac6b1d13224044..74d2af347a5fc8d 100644 --- a/data/vul_id/VU/61/VU#6119/VU#6119.csv +++ b/data/vul_id/VU/61/VU#6119/VU#6119.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#6119,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6119,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/61/VU#612/VU#612.csv b/data/vul_id/VU/61/VU#612/VU#612.csv index 02d9fc7608c1321..7432ab40d6efd84 100644 --- a/data/vul_id/VU/61/VU#612/VU#612.csv +++ b/data/vul_id/VU/61/VU#612/VU#612.csv @@ -29,4 +29,4 @@ VU#612,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-3 VU#612,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,805159528 VU#612,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#612,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 -VU#612,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#612,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/61/VU#612972/VU#612972.csv b/data/vul_id/VU/61/VU#612972/VU#612972.csv index dfd57e15eff45b4..993ba6a7852d863 100644 --- a/data/vul_id/VU/61/VU#612972/VU#612972.csv +++ b/data/vul_id/VU/61/VU#612972/VU#612972.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#612972,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#612972,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/61/VU#613/VU#613.csv b/data/vul_id/VU/61/VU#613/VU#613.csv index 0be34827706ba33..91cd7c491b255ad 100644 --- a/data/vul_id/VU/61/VU#613/VU#613.csv +++ b/data/vul_id/VU/61/VU#613/VU#613.csv @@ -21,4 +21,4 @@ VU#613,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761 VU#613,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#613,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#613,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#613,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#613,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/61/VU#6133/VU#6133.csv b/data/vul_id/VU/61/VU#6133/VU#6133.csv index 6721ddeef97615e..54b92865c873cb8 100644 --- a/data/vul_id/VU/61/VU#6133/VU#6133.csv +++ b/data/vul_id/VU/61/VU#6133/VU#6133.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#6133,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6133,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/61/VU#614/VU#614.csv b/data/vul_id/VU/61/VU#614/VU#614.csv index 3a641c995358b88..d6133cc5263f4bf 100644 --- a/data/vul_id/VU/61/VU#614/VU#614.csv +++ b/data/vul_id/VU/61/VU#614/VU#614.csv @@ -15,4 +15,4 @@ VU#614,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#614,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#614,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#614,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#614,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#614,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/61/VU#61427/VU#61427.csv b/data/vul_id/VU/61/VU#61427/VU#61427.csv index d1af204cbce01ca..9d2e7776b6e3ea3 100644 --- a/data/vul_id/VU/61/VU#61427/VU#61427.csv +++ b/data/vul_id/VU/61/VU#61427/VU#61427.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#61427,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#61427,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/61/VU#6143/VU#6143.csv b/data/vul_id/VU/61/VU#6143/VU#6143.csv index e35654ba1aac317..7a029060d66aa2f 100644 --- a/data/vul_id/VU/61/VU#6143/VU#6143.csv +++ b/data/vul_id/VU/61/VU#6143/VU#6143.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#6143,0.00662252,https://github.com/SmartData-Polito/honeycluster,SmartData-Polito/honeycluster,474309060 -VU#6143,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6143,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/61/VU#6144/VU#6144.csv b/data/vul_id/VU/61/VU#6144/VU#6144.csv index 6c4dd3974fd3c4a..182826b1a773712 100644 --- a/data/vul_id/VU/61/VU#6144/VU#6144.csv +++ b/data/vul_id/VU/61/VU#6144/VU#6144.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#6144,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6144,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/61/VU#615/VU#615.csv b/data/vul_id/VU/61/VU#615/VU#615.csv index 807331dded39f2c..6a9b6535fd63323 100644 --- a/data/vul_id/VU/61/VU#615/VU#615.csv +++ b/data/vul_id/VU/61/VU#615/VU#615.csv @@ -13,4 +13,4 @@ VU#615,0.00159236,https://github.com/Ethanp210/exploits,Ethanp210/exploits,73322 VU#615,0.00159236,https://github.com/TikTokRishiRecon/exploitss,TikTokRishiRecon/exploitss,615545020 VU#615,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 VU#615,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#615,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#615,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/61/VU#616/VU#616.csv b/data/vul_id/VU/61/VU#616/VU#616.csv index b2ee9b7aa5ebdb4..f55ecb3eccdc390 100644 --- a/data/vul_id/VU/61/VU#616/VU#616.csv +++ b/data/vul_id/VU/61/VU#616/VU#616.csv @@ -9,5 +9,5 @@ VU#616,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763 VU#616,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#616,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#616,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#616,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#616,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#616,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/VU/61/VU#6165/VU#6165.csv b/data/vul_id/VU/61/VU#6165/VU#6165.csv index e69504425060e15..2de0d270dff7c6e 100644 --- a/data/vul_id/VU/61/VU#6165/VU#6165.csv +++ b/data/vul_id/VU/61/VU#6165/VU#6165.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#6165,0.00787402,https://github.com/pierrecavalier/graph_fink,pierrecavalier/graph_fink,647247216 VU#6165,0.00432900,https://github.com/AyushGupta51379/COMP_5331_Project_Fake_News_Detection,AyushGupta51379/COMP_5331_Project_Fake_News_Detection,299022703 -VU#6165,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6165,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/61/VU#6166/VU#6166.csv b/data/vul_id/VU/61/VU#6166/VU#6166.csv index b0dd9304f024c9f..42eb73ac7a40963 100644 --- a/data/vul_id/VU/61/VU#6166/VU#6166.csv +++ b/data/vul_id/VU/61/VU#6166/VU#6166.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#6166,0.01020408,https://github.com/chenyilun95/DSGN2,chenyilun95/DSGN2,474937500 -VU#6166,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6166,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/61/VU#6169/VU#6169.csv b/data/vul_id/VU/61/VU#6169/VU#6169.csv index f18c08f1cfbf581..b61a68ea484c85d 100644 --- a/data/vul_id/VU/61/VU#6169/VU#6169.csv +++ b/data/vul_id/VU/61/VU#6169/VU#6169.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#6169,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6169,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/61/VU#617/VU#617.csv b/data/vul_id/VU/61/VU#617/VU#617.csv index b4e6e3b14fe2590..26fdcab6a1390b4 100644 --- a/data/vul_id/VU/61/VU#617/VU#617.csv +++ b/data/vul_id/VU/61/VU#617/VU#617.csv @@ -9,4 +9,4 @@ VU#617,0.00227790,https://github.com/Mr-xn/RedTeam_BlueTeam_HW,Mr-xn/RedTeam_Blu VU#617,0.00222717,https://github.com/SeanOhAileasa/ptp-post-exploitation-techniques,SeanOhAileasa/ptp-post-exploitation-techniques,515646540 VU#617,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#617,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -VU#617,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#617,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/61/VU#6171/VU#6171.csv b/data/vul_id/VU/61/VU#6171/VU#6171.csv index 1291bea551b1ec7..6c47859d2036bc2 100644 --- a/data/vul_id/VU/61/VU#6171/VU#6171.csv +++ b/data/vul_id/VU/61/VU#6171/VU#6171.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#6171,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6171,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/61/VU#6173/VU#6173.csv b/data/vul_id/VU/61/VU#6173/VU#6173.csv index d4e50e590f24fa1..5045487fa740723 100644 --- a/data/vul_id/VU/61/VU#6173/VU#6173.csv +++ b/data/vul_id/VU/61/VU#6173/VU#6173.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#6173,0.00467290,https://github.com/zeroknowledgediscovery/qbiome,zeroknowledgediscovery/qbiome,354072316 -VU#6173,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6173,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/61/VU#618/VU#618.csv b/data/vul_id/VU/61/VU#618/VU#618.csv index f1d3b58b5ff1061..88591f6b1f8e4e8 100644 --- a/data/vul_id/VU/61/VU#618/VU#618.csv +++ b/data/vul_id/VU/61/VU#618/VU#618.csv @@ -30,4 +30,4 @@ VU#618,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,58210 VU#618,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#618,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#618,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 -VU#618,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#618,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/61/VU#6184/VU#6184.csv b/data/vul_id/VU/61/VU#6184/VU#6184.csv index 3a9d9c9255779ff..9b99b2f10c11ba5 100644 --- a/data/vul_id/VU/61/VU#6184/VU#6184.csv +++ b/data/vul_id/VU/61/VU#6184/VU#6184.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#6184,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6184,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/61/VU#619/VU#619.csv b/data/vul_id/VU/61/VU#619/VU#619.csv index aeaa4593fd9e18d..02b18d38a6da047 100644 --- a/data/vul_id/VU/61/VU#619/VU#619.csv +++ b/data/vul_id/VU/61/VU#619/VU#619.csv @@ -25,4 +25,4 @@ VU#619,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#619,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#619,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#619,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#619,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#619,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/61/VU#6191/VU#6191.csv b/data/vul_id/VU/61/VU#6191/VU#6191.csv index 3edb2b4b15cddee..d7298966c898c49 100644 --- a/data/vul_id/VU/61/VU#6191/VU#6191.csv +++ b/data/vul_id/VU/61/VU#6191/VU#6191.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#6191,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6191,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/61/VU#6195/VU#6195.csv b/data/vul_id/VU/61/VU#6195/VU#6195.csv index e4ac3a8cdd43353..ef9a880fe9ba4f5 100644 --- a/data/vul_id/VU/61/VU#6195/VU#6195.csv +++ b/data/vul_id/VU/61/VU#6195/VU#6195.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#6195,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6195,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/61/VU#6197/VU#6197.csv b/data/vul_id/VU/61/VU#6197/VU#6197.csv index ae950a2c2b75216..9b781be049ccfcf 100644 --- a/data/vul_id/VU/61/VU#6197/VU#6197.csv +++ b/data/vul_id/VU/61/VU#6197/VU#6197.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#6197,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6197,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/62/VU#62/VU#62.csv b/data/vul_id/VU/62/VU#62/VU#62.csv index e7c877195df0921..c2a0c1972018cc5 100644 --- a/data/vul_id/VU/62/VU#62/VU#62.csv +++ b/data/vul_id/VU/62/VU#62/VU#62.csv @@ -155,7 +155,7 @@ VU#62,0.04545455,https://github.com/TyphanieD/Exploitation-donnees-massives,Typh VU#62,0.04545455,https://github.com/ianis17/exploitation_donnees_massives,ianis17/exploitation_donnees_massives,600216914 VU#62,0.04545455,https://github.com/rhelmeczi/pattern-exploiting-training,rhelmeczi/pattern-exploiting-training,482649359 VU#62,0.04347826,https://github.com/R3zk0n/sploitations,R3zk0n/sploitations,421284722 -VU#62,0.04166667,https://github.com/k4u5h41/MS17-010_CVE-2017-0143,k4u5h41/MS17-010_CVE-2017-0143,384203070 +VU#62,0.04166667,https://github.com/N3rdyN3xus/MS17-010_CVE-2017-0143,N3rdyN3xus/MS17-010_CVE-2017-0143,384203070 VU#62,0.04000000,https://github.com/DragonTechRoyale/CTF-Solutions,DragonTechRoyale/CTF-Solutions,492580312 VU#62,0.04000000,https://github.com/yaklang/yakit,yaklang/yakit,416151847 VU#62,0.03846154,https://github.com/DaintyJet/VChat_LTER,DaintyJet/VChat_LTER,737116069 @@ -366,7 +366,7 @@ VU#62,0.00900901,https://github.com/sambacha/metamask-exploit,sambacha/metamask- VU#62,0.00900901,https://github.com/jm33-m0/emp3r0r,jm33-m0/emp3r0r,236146680 VU#62,0.00892857,https://github.com/federicominniti/MetaverseBusinessConcernsNLP,federicominniti/MetaverseBusinessConcernsNLP,504799345 VU#62,0.00892857,https://github.com/melnicek/peh,melnicek/peh,293596215 -VU#62,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 +VU#62,0.00884956,https://github.com/BIIG-UC3M/pMoSS,BIIG-UC3M/pMoSS,228442839 VU#62,0.00884956,https://github.com/drb-ra/C2IntelFeeds,drb-ra/C2IntelFeeds,189243571 VU#62,0.00847458,https://github.com/ESMEAirPollutionPrediction/EmissionsData,ESMEAirPollutionPrediction/EmissionsData,710800400 VU#62,0.00847458,https://github.com/a2148001284/Exploit,a2148001284/Exploit,482498346 @@ -407,7 +407,7 @@ VU#62,0.00675676,https://github.com/ElenaSerbuValentina/Image_Classification_ML, VU#62,0.00671141,https://github.com/michaelneri/unsupervised-audio-anomaly-detection,michaelneri/unsupervised-audio-anomaly-detection,856788461 VU#62,0.00671141,https://github.com/flazarte/cyberex,flazarte/cyberex,442655946 VU#62,0.00671141,https://github.com/ForwarderFactory/wii,ForwarderFactory/wii,398614364 -VU#62,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#62,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#62,0.00662252,https://github.com/Karmaz95/crimson_wisp,Karmaz95/crimson_wisp,503833535 VU#62,0.00662252,https://github.com/SmartData-Polito/honeycluster,SmartData-Polito/honeycluster,474309060 VU#62,0.00645161,https://github.com/BigDataEngineer/cloud9_rceovery,BigDataEngineer/cloud9_rceovery,753842587 @@ -516,7 +516,7 @@ VU#62,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-C VU#62,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 VU#62,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 VU#62,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 -VU#62,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#62,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#62,0.00019751,https://github.com/sunzu94/metasploit-framework2,sunzu94/metasploit-framework2,608086688 VU#62,0.00019701,https://github.com/threatcode/metasploit-framework,threatcode/metasploit-framework,621044028 VU#62,0.00019670,https://github.com/2lambda123/metasploit-framework,2lambda123/metasploit-framework,629991781 diff --git a/data/vul_id/VU/62/VU#620/VU#620.csv b/data/vul_id/VU/62/VU#620/VU#620.csv index c2b39e6e9fb2f12..8e9be72bcf75d22 100644 --- a/data/vul_id/VU/62/VU#620/VU#620.csv +++ b/data/vul_id/VU/62/VU#620/VU#620.csv @@ -11,4 +11,4 @@ VU#620,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#620,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#620,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#620,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#620,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#620,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/62/VU#621/VU#621.csv b/data/vul_id/VU/62/VU#621/VU#621.csv index b833035e26864a7..83e625402e1747e 100644 --- a/data/vul_id/VU/62/VU#621/VU#621.csv +++ b/data/vul_id/VU/62/VU#621/VU#621.csv @@ -16,4 +16,4 @@ VU#621,0.00222717,https://github.com/SeanOhAileasa/ptp-post-exploitation-techniq VU#621,0.00179533,https://github.com/darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,570198864 VU#621,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#621,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 -VU#621,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#621,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/62/VU#6212/VU#6212.csv b/data/vul_id/VU/62/VU#6212/VU#6212.csv index 48f9d1d6c24b572..2595ac6a9f180f6 100644 --- a/data/vul_id/VU/62/VU#6212/VU#6212.csv +++ b/data/vul_id/VU/62/VU#6212/VU#6212.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#6212,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6212,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/62/VU#6213/VU#6213.csv b/data/vul_id/VU/62/VU#6213/VU#6213.csv index dc6f2c60c8b5fe8..130408ba2901fde 100644 --- a/data/vul_id/VU/62/VU#6213/VU#6213.csv +++ b/data/vul_id/VU/62/VU#6213/VU#6213.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#6213,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6213,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/62/VU#622/VU#622.csv b/data/vul_id/VU/62/VU#622/VU#622.csv index f53c1520eed0509..6962074a9ac7349 100644 --- a/data/vul_id/VU/62/VU#622/VU#622.csv +++ b/data/vul_id/VU/62/VU#622/VU#622.csv @@ -12,4 +12,4 @@ VU#622,0.00222717,https://github.com/SeanOhAileasa/ptp-post-exploitation-techniq VU#622,0.00152439,https://github.com/CDACesec/CVE-2023-33802,CDACesec/CVE-2023-33802,642286308 VU#622,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-31902,512712652 VU#622,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 -VU#622,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#622,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/62/VU#62204/VU#62204.csv b/data/vul_id/VU/62/VU#62204/VU#62204.csv index e20b459e55274bb..b4a3e439129e3a3 100644 --- a/data/vul_id/VU/62/VU#62204/VU#62204.csv +++ b/data/vul_id/VU/62/VU#62204/VU#62204.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#62204,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#62204,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/62/VU#6222577/VU#6222577.csv b/data/vul_id/VU/62/VU#6222577/VU#6222577.csv index e80128411ee5797..55b3d213e28d8de 100644 --- a/data/vul_id/VU/62/VU#6222577/VU#6222577.csv +++ b/data/vul_id/VU/62/VU#6222577/VU#6222577.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#6222577,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6222577,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/62/VU#62267/VU#62267.csv b/data/vul_id/VU/62/VU#62267/VU#62267.csv new file mode 100644 index 000000000000000..1d7a66211309e4b --- /dev/null +++ b/data/vul_id/VU/62/VU#62267/VU#62267.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +VU#62267,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/62/VU#623/VU#623.csv b/data/vul_id/VU/62/VU#623/VU#623.csv index 8f758e5fe9b4793..d519ddf6cc9c0e8 100644 --- a/data/vul_id/VU/62/VU#623/VU#623.csv +++ b/data/vul_id/VU/62/VU#623/VU#623.csv @@ -18,4 +18,4 @@ VU#623,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#623,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#623,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#623,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#623,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#623,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/62/VU#6233/VU#6233.csv b/data/vul_id/VU/62/VU#6233/VU#6233.csv index a61314e2fe55c7d..e3c714eabb68774 100644 --- a/data/vul_id/VU/62/VU#6233/VU#6233.csv +++ b/data/vul_id/VU/62/VU#6233/VU#6233.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#6233,0.03703704,https://github.com/ziyuanrao11/Exploitation-and-exploration-strategies-in-adaptive-materials-discovery,ziyuanrao11/Exploitation-and-exploration-strategies-in-adaptive-materials-discovery,554195698 VU#6233,0.00246914,https://github.com/deepanshjha/Exploratory-Data-Analysis,deepanshjha/Exploratory-Data-Analysis,667607383 -VU#6233,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6233,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/62/VU#624/VU#624.csv b/data/vul_id/VU/62/VU#624/VU#624.csv index 1c8cb4f8e36e52b..03b63d08699b6d2 100644 --- a/data/vul_id/VU/62/VU#624/VU#624.csv +++ b/data/vul_id/VU/62/VU#624/VU#624.csv @@ -20,4 +20,4 @@ VU#624,0.00152439,https://github.com/CDACesec/CVE-2023-33802,CDACesec/CVE-2023-3 VU#624,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-31902,512712652 VU#624,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 VU#624,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#624,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#624,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/62/VU#624279/VU#624279.csv b/data/vul_id/VU/62/VU#624279/VU#624279.csv index c44658ade032f6f..28e06255ab799bc 100644 --- a/data/vul_id/VU/62/VU#624279/VU#624279.csv +++ b/data/vul_id/VU/62/VU#624279/VU#624279.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#624279,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#624279,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/62/VU#6246/VU#6246.csv b/data/vul_id/VU/62/VU#6246/VU#6246.csv index 4f434f321cf32a9..5d79a717787d2da 100644 --- a/data/vul_id/VU/62/VU#6246/VU#6246.csv +++ b/data/vul_id/VU/62/VU#6246/VU#6246.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#6246,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6246,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/62/VU#62468/VU#62468.csv b/data/vul_id/VU/62/VU#62468/VU#62468.csv index 099ec11868c3b75..f5f213bdf0cb5d3 100644 --- a/data/vul_id/VU/62/VU#62468/VU#62468.csv +++ b/data/vul_id/VU/62/VU#62468/VU#62468.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#62468,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#62468,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/62/VU#625/VU#625.csv b/data/vul_id/VU/62/VU#625/VU#625.csv index 227c51c31713393..ff29c0da52c54d0 100644 --- a/data/vul_id/VU/62/VU#625/VU#625.csv +++ b/data/vul_id/VU/62/VU#625/VU#625.csv @@ -14,5 +14,5 @@ VU#625,0.00223714,https://github.com/xcube-dev/xcube,xcube-dev/xcube,130693090 VU#625,0.00221239,https://github.com/k8gege/PowerLadon,k8gege/PowerLadon,222740271 VU#625,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto-plastic,440547753 VU#625,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 -VU#625,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#625,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#625,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 diff --git a/data/vul_id/VU/62/VU#6253/VU#6253.csv b/data/vul_id/VU/62/VU#6253/VU#6253.csv index 54ec93457e8500e..05590ae5e282daf 100644 --- a/data/vul_id/VU/62/VU#6253/VU#6253.csv +++ b/data/vul_id/VU/62/VU#6253/VU#6253.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#6253,0.04347826,https://github.com/l3d43r/Bell_sploit,l3d43r/Bell_sploit,97670880 -VU#6253,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6253,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/62/VU#6259/VU#6259.csv b/data/vul_id/VU/62/VU#6259/VU#6259.csv index b20940ae991ce0d..3320e06412f82c8 100644 --- a/data/vul_id/VU/62/VU#6259/VU#6259.csv +++ b/data/vul_id/VU/62/VU#6259/VU#6259.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#6259,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6259,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/62/VU#626/VU#626.csv b/data/vul_id/VU/62/VU#626/VU#626.csv index f76980f0feecda1..99b8b7942c1c6e4 100644 --- a/data/vul_id/VU/62/VU#626/VU#626.csv +++ b/data/vul_id/VU/62/VU#626/VU#626.csv @@ -19,4 +19,4 @@ VU#626,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#626,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#626,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#626,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#626,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#626,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/62/VU#6263/VU#6263.csv b/data/vul_id/VU/62/VU#6263/VU#6263.csv index 9e41a8fe95cd563..b1796b74a416cff 100644 --- a/data/vul_id/VU/62/VU#6263/VU#6263.csv +++ b/data/vul_id/VU/62/VU#6263/VU#6263.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#6263,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6263,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/62/VU#62685/VU#62685.csv b/data/vul_id/VU/62/VU#62685/VU#62685.csv index 21220a66ec95a3c..a46c9a88840636a 100644 --- a/data/vul_id/VU/62/VU#62685/VU#62685.csv +++ b/data/vul_id/VU/62/VU#62685/VU#62685.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#62685,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#62685,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/62/VU#627/VU#627.csv b/data/vul_id/VU/62/VU#627/VU#627.csv index cb8b357b53df2ae..f3c5898ce4116fb 100644 --- a/data/vul_id/VU/62/VU#627/VU#627.csv +++ b/data/vul_id/VU/62/VU#627/VU#627.csv @@ -18,5 +18,5 @@ VU#627,0.00152439,https://github.com/CDACesec/CVE-2023-33802,CDACesec/CVE-2023-3 VU#627,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-31902,512712652 VU#627,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 VU#627,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#627,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#627,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#627,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 diff --git a/data/vul_id/VU/62/VU#627748/VU#627748.csv b/data/vul_id/VU/62/VU#627748/VU#627748.csv index 95246ca5c186b61..6519b5aaf05e074 100644 --- a/data/vul_id/VU/62/VU#627748/VU#627748.csv +++ b/data/vul_id/VU/62/VU#627748/VU#627748.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#627748,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#627748,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/62/VU#628/VU#628.csv b/data/vul_id/VU/62/VU#628/VU#628.csv index 4d097ffa99096dc..72a198a536700fc 100644 --- a/data/vul_id/VU/62/VU#628/VU#628.csv +++ b/data/vul_id/VU/62/VU#628/VU#628.csv @@ -12,5 +12,5 @@ VU#628,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#628,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#628,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#628,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#628,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#628,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#628,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 diff --git a/data/vul_id/VU/62/VU#6281/VU#6281.csv b/data/vul_id/VU/62/VU#6281/VU#6281.csv index 25543006ceb26a0..8d19361b7d15b2c 100644 --- a/data/vul_id/VU/62/VU#6281/VU#6281.csv +++ b/data/vul_id/VU/62/VU#6281/VU#6281.csv @@ -2,4 +2,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#6281,0.00152439,https://github.com/CDACesec/CVE-2023-33802,CDACesec/CVE-2023-33802,642286308 VU#6281,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-31902,512712652 VU#6281,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 -VU#6281,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6281,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/62/VU#6287/VU#6287.csv b/data/vul_id/VU/62/VU#6287/VU#6287.csv index a332e8f5e059893..8fca3d3dd2e6272 100644 --- a/data/vul_id/VU/62/VU#6287/VU#6287.csv +++ b/data/vul_id/VU/62/VU#6287/VU#6287.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#6287,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -VU#6287,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6287,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/62/VU#62872/VU#62872.csv b/data/vul_id/VU/62/VU#62872/VU#62872.csv index 09396a317e26f2f..47bb7f8cd9e6a42 100644 --- a/data/vul_id/VU/62/VU#62872/VU#62872.csv +++ b/data/vul_id/VU/62/VU#62872/VU#62872.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#62872,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#62872,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/62/VU#629/VU#629.csv b/data/vul_id/VU/62/VU#629/VU#629.csv index 22c5440be73e15e..23bf7b17ff6514e 100644 --- a/data/vul_id/VU/62/VU#629/VU#629.csv +++ b/data/vul_id/VU/62/VU#629/VU#629.csv @@ -10,4 +10,4 @@ VU#629,0.00152439,https://github.com/CDACesec/CVE-2023-33802,CDACesec/CVE-2023-3 VU#629,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-31902,512712652 VU#629,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 VU#629,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#629,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#629,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/62/VU#6295/VU#6295.csv b/data/vul_id/VU/62/VU#6295/VU#6295.csv index 7151688696aea59..8fe4cf615ec76e8 100644 --- a/data/vul_id/VU/62/VU#6295/VU#6295.csv +++ b/data/vul_id/VU/62/VU#6295/VU#6295.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#6295,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6295,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/63/VU#63/VU#63.csv b/data/vul_id/VU/63/VU#63/VU#63.csv index e7e76351dd0aea8..5ed8d0a53891c84 100644 --- a/data/vul_id/VU/63/VU#63/VU#63.csv +++ b/data/vul_id/VU/63/VU#63/VU#63.csv @@ -389,7 +389,7 @@ VU#63,0.00675676,https://github.com/ElenaSerbuValentina/Image_Classification_ML, VU#63,0.00671141,https://github.com/michaelneri/unsupervised-audio-anomaly-detection,michaelneri/unsupervised-audio-anomaly-detection,856788461 VU#63,0.00671141,https://github.com/flazarte/cyberex,flazarte/cyberex,442655946 VU#63,0.00671141,https://github.com/ForwarderFactory/wii,ForwarderFactory/wii,398614364 -VU#63,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#63,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#63,0.00662252,https://github.com/SmartData-Polito/honeycluster,SmartData-Polito/honeycluster,474309060 VU#63,0.00653595,https://github.com/Satheesh575555/Openssl_1_1_0_CVE-2021-23841,Satheesh575555/Openssl_1_1_0_CVE-2021-23841,521602618 VU#63,0.00653595,https://github.com/Trinadh465/external_boringssl_openssl_1.1.0g_CVE-2021-23841,Trinadh465/external_boringssl_openssl_1.1.0g_CVE-2021-23841,486927382 @@ -498,7 +498,7 @@ VU#63,0.00063939,https://github.com/maxamin/exploitpack-from-an-APT-infrastructu VU#63,0.00052770,https://github.com/hktalent/scan4all,hktalent/scan4all,505278571 VU#63,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 VU#63,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#63,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#63,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#63,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 VU#63,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 VU#63,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/VU/63/VU#630/VU#630.csv b/data/vul_id/VU/63/VU#630/VU#630.csv index 7248854629fcf5e..e4075813e425a8c 100644 --- a/data/vul_id/VU/63/VU#630/VU#630.csv +++ b/data/vul_id/VU/63/VU#630/VU#630.csv @@ -14,4 +14,4 @@ VU#630,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#630,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#630,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#630,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 -VU#630,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#630,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/63/VU#63012/VU#63012.csv b/data/vul_id/VU/63/VU#63012/VU#63012.csv index cbbd10f54bb8a29..d3bf613ad67050a 100644 --- a/data/vul_id/VU/63/VU#63012/VU#63012.csv +++ b/data/vul_id/VU/63/VU#63012/VU#63012.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#63012,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#63012,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/63/VU#6305/VU#6305.csv b/data/vul_id/VU/63/VU#6305/VU#6305.csv new file mode 100644 index 000000000000000..71ddedcdef2c42a --- /dev/null +++ b/data/vul_id/VU/63/VU#6305/VU#6305.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +VU#6305,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/63/VU#6308/VU#6308.csv b/data/vul_id/VU/63/VU#6308/VU#6308.csv index efeaf009a809ca9..f267d3830221aef 100644 --- a/data/vul_id/VU/63/VU#6308/VU#6308.csv +++ b/data/vul_id/VU/63/VU#6308/VU#6308.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#6308,0.00223714,https://github.com/xcube-dev/xcube,xcube-dev/xcube,130693090 -VU#6308,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6308,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/63/VU#631/VU#631.csv b/data/vul_id/VU/63/VU#631/VU#631.csv index cd95875f524f756..6e1250b12b8d852 100644 --- a/data/vul_id/VU/63/VU#631/VU#631.csv +++ b/data/vul_id/VU/63/VU#631/VU#631.csv @@ -18,4 +18,4 @@ VU#631,0.00152672,https://github.com/monkey-byte/exploits,monkey-byte/exploits,6 VU#631,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,805159528 VU#631,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#631,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 -VU#631,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#631,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/63/VU#63101/VU#63101.csv b/data/vul_id/VU/63/VU#63101/VU#63101.csv index 293c6193b9ca409..85bca8b87cf819a 100644 --- a/data/vul_id/VU/63/VU#63101/VU#63101.csv +++ b/data/vul_id/VU/63/VU#63101/VU#63101.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#63101,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#63101,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/63/VU#6311/VU#6311.csv b/data/vul_id/VU/63/VU#6311/VU#6311.csv index c3bd99fb58f1df6..e0aff7b0a2516a1 100644 --- a/data/vul_id/VU/63/VU#6311/VU#6311.csv +++ b/data/vul_id/VU/63/VU#6311/VU#6311.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#6311,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6311,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/63/VU#6313/VU#6313.csv b/data/vul_id/VU/63/VU#6313/VU#6313.csv index e04796d2bfcc774..c8e1e486d09df71 100644 --- a/data/vul_id/VU/63/VU#6313/VU#6313.csv +++ b/data/vul_id/VU/63/VU#6313/VU#6313.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#6313,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6313,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/63/VU#6316/VU#6316.csv b/data/vul_id/VU/63/VU#6316/VU#6316.csv index 918792c475b1804..0e0465417d971e7 100644 --- a/data/vul_id/VU/63/VU#6316/VU#6316.csv +++ b/data/vul_id/VU/63/VU#6316/VU#6316.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#6316,0.00392157,https://github.com/VMunhangane/NETWORK-TD-SOM-Master-thesis,VMunhangane/NETWORK-TD-SOM-Master-thesis,539172997 -VU#6316,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6316,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/63/VU#6318/VU#6318.csv b/data/vul_id/VU/63/VU#6318/VU#6318.csv index 5d66e22861f3b09..45fd21423fdb0fe 100644 --- a/data/vul_id/VU/63/VU#6318/VU#6318.csv +++ b/data/vul_id/VU/63/VU#6318/VU#6318.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#6318,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6318,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/63/VU#632/VU#632.csv b/data/vul_id/VU/63/VU#632/VU#632.csv index 027b81be3450481..edb67b5c8fab327 100644 --- a/data/vul_id/VU/63/VU#632/VU#632.csv +++ b/data/vul_id/VU/63/VU#632/VU#632.csv @@ -15,4 +15,4 @@ VU#632,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-3 VU#632,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 VU#632,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#632,0.00052770,https://github.com/hktalent/scan4all,hktalent/scan4all,505278571 -VU#632,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#632,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/63/VU#6320/VU#6320.csv b/data/vul_id/VU/63/VU#6320/VU#6320.csv index 712fb18b29e9800..6a7127fe9cc09da 100644 --- a/data/vul_id/VU/63/VU#6320/VU#6320.csv +++ b/data/vul_id/VU/63/VU#6320/VU#6320.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#6320,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6320,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/63/VU#6322/VU#6322.csv b/data/vul_id/VU/63/VU#6322/VU#6322.csv index 6fb68023de0e7a9..af3dc1d89baaff9 100644 --- a/data/vul_id/VU/63/VU#6322/VU#6322.csv +++ b/data/vul_id/VU/63/VU#6322/VU#6322.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#6322,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6322,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/63/VU#6328/VU#6328.csv b/data/vul_id/VU/63/VU#6328/VU#6328.csv index 06dd19938667275..00720851f948fe4 100644 --- a/data/vul_id/VU/63/VU#6328/VU#6328.csv +++ b/data/vul_id/VU/63/VU#6328/VU#6328.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#6328,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6328,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/63/VU#633/VU#633.csv b/data/vul_id/VU/63/VU#633/VU#633.csv index 5dbb795581076ff..431ab1cbcdea596 100644 --- a/data/vul_id/VU/63/VU#633/VU#633.csv +++ b/data/vul_id/VU/63/VU#633/VU#633.csv @@ -28,4 +28,4 @@ VU#633,0.00152672,https://github.com/monkey-byte/exploits,monkey-byte/exploits,6 VU#633,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,805159528 VU#633,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#633,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 -VU#633,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#633,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/63/VU#63329/VU#63329.csv b/data/vul_id/VU/63/VU#63329/VU#63329.csv index 6c1c205ac5b92ac..b47aba7fa49097e 100644 --- a/data/vul_id/VU/63/VU#63329/VU#63329.csv +++ b/data/vul_id/VU/63/VU#63329/VU#63329.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#63329,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#63329,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/63/VU#6333/VU#6333.csv b/data/vul_id/VU/63/VU#6333/VU#6333.csv index 8c26d6631908d2a..55be3b800f1524c 100644 --- a/data/vul_id/VU/63/VU#6333/VU#6333.csv +++ b/data/vul_id/VU/63/VU#6333/VU#6333.csv @@ -6,4 +6,4 @@ VU#6333,0.00152672,https://github.com/monkey-byte/exploits,monkey-byte/exploits, VU#6333,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,805159528 VU#6333,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#6333,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 -VU#6333,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6333,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/63/VU#6333528/VU#6333528.csv b/data/vul_id/VU/63/VU#6333528/VU#6333528.csv new file mode 100644 index 000000000000000..889c100755c15ae --- /dev/null +++ b/data/vul_id/VU/63/VU#6333528/VU#6333528.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +VU#6333528,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/63/VU#634/VU#634.csv b/data/vul_id/VU/63/VU#634/VU#634.csv index aac2dc8d28dcf3f..9ac1b4cdb6294a5 100644 --- a/data/vul_id/VU/63/VU#634/VU#634.csv +++ b/data/vul_id/VU/63/VU#634/VU#634.csv @@ -13,4 +13,4 @@ VU#634,0.00152672,https://github.com/monkey-byte/exploits,monkey-byte/exploits,6 VU#634,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,805159528 VU#634,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#634,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 -VU#634,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#634,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/63/VU#6349/VU#6349.csv b/data/vul_id/VU/63/VU#6349/VU#6349.csv index 756a84a74c07fbe..82767407a12060c 100644 --- a/data/vul_id/VU/63/VU#6349/VU#6349.csv +++ b/data/vul_id/VU/63/VU#6349/VU#6349.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#6349,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6349,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/63/VU#635/VU#635.csv b/data/vul_id/VU/63/VU#635/VU#635.csv index e9da2937d7a0d50..30b5a7dcf7c098c 100644 --- a/data/vul_id/VU/63/VU#635/VU#635.csv +++ b/data/vul_id/VU/63/VU#635/VU#635.csv @@ -13,4 +13,4 @@ VU#635,0.00216450,https://github.com/SeanOhAileasa/ptp-network-attacks-and-explo VU#635,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#635,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#635,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#635,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#635,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/63/VU#636/VU#636.csv b/data/vul_id/VU/63/VU#636/VU#636.csv index 1ec484f4f5d2a9f..614d1a2f2e60ce3 100644 --- a/data/vul_id/VU/63/VU#636/VU#636.csv +++ b/data/vul_id/VU/63/VU#636/VU#636.csv @@ -8,4 +8,4 @@ VU#636,0.00221239,https://github.com/k8gege/PowerLadon,k8gege/PowerLadon,2227402 VU#636,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763373095 VU#636,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#636,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#636,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#636,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/63/VU#6368/VU#6368.csv b/data/vul_id/VU/63/VU#6368/VU#6368.csv index d2f2296ec3f5c90..2eef06f6899d6f7 100644 --- a/data/vul_id/VU/63/VU#6368/VU#6368.csv +++ b/data/vul_id/VU/63/VU#6368/VU#6368.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#6368,0.00227790,https://github.com/Mr-xn/RedTeam_BlueTeam_HW,Mr-xn/RedTeam_BlueTeam_HW,319325087 -VU#6368,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6368,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/63/VU#637/VU#637.csv b/data/vul_id/VU/63/VU#637/VU#637.csv index 2c9906c99f20ef4..d1d936d90f5e7b5 100644 --- a/data/vul_id/VU/63/VU#637/VU#637.csv +++ b/data/vul_id/VU/63/VU#637/VU#637.csv @@ -27,5 +27,5 @@ VU#637,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,58210 VU#637,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#637,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#637,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#637,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#637,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#637,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/VU/63/VU#6373/VU#6373.csv b/data/vul_id/VU/63/VU#6373/VU#6373.csv index c68dc49acd73e2a..74686bb3be69b84 100644 --- a/data/vul_id/VU/63/VU#6373/VU#6373.csv +++ b/data/vul_id/VU/63/VU#6373/VU#6373.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#6373,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6373,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/63/VU#6376/VU#6376.csv b/data/vul_id/VU/63/VU#6376/VU#6376.csv index e294a22392a0791..8d6b0d09bf3aa1a 100644 --- a/data/vul_id/VU/63/VU#6376/VU#6376.csv +++ b/data/vul_id/VU/63/VU#6376/VU#6376.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#6376,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6376,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/63/VU#6379/VU#6379.csv b/data/vul_id/VU/63/VU#6379/VU#6379.csv new file mode 100644 index 000000000000000..5da61196a81697b --- /dev/null +++ b/data/vul_id/VU/63/VU#6379/VU#6379.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +VU#6379,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/63/VU#638/VU#638.csv b/data/vul_id/VU/63/VU#638/VU#638.csv index ec8a6b1306fbf9f..01a5cc670a5b3cb 100644 --- a/data/vul_id/VU/63/VU#638/VU#638.csv +++ b/data/vul_id/VU/63/VU#638/VU#638.csv @@ -13,4 +13,4 @@ VU#638,0.00222717,https://github.com/SeanOhAileasa/ptp-post-exploitation-techniq VU#638,0.00216450,https://github.com/SeanOhAileasa/ptp-network-attacks-and-exploits,SeanOhAileasa/ptp-network-attacks-and-exploits,515641178 VU#638,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#638,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#638,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#638,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/63/VU#6383/VU#6383.csv b/data/vul_id/VU/63/VU#6383/VU#6383.csv index 14273211752c239..c300ee70cb7660b 100644 --- a/data/vul_id/VU/63/VU#6383/VU#6383.csv +++ b/data/vul_id/VU/63/VU#6383/VU#6383.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#6383,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763373095 -VU#6383,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6383,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/63/VU#6388/VU#6388.csv b/data/vul_id/VU/63/VU#6388/VU#6388.csv index 4910703907cdba1..781e45c201af792 100644 --- a/data/vul_id/VU/63/VU#6388/VU#6388.csv +++ b/data/vul_id/VU/63/VU#6388/VU#6388.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#6388,0.00227790,https://github.com/Mr-xn/RedTeam_BlueTeam_HW,Mr-xn/RedTeam_BlueTeam_HW,319325087 -VU#6388,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6388,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/63/VU#639/VU#639.csv b/data/vul_id/VU/63/VU#639/VU#639.csv index 7dae9f019d78ec0..2c9ee2113f9e509 100644 --- a/data/vul_id/VU/63/VU#639/VU#639.csv +++ b/data/vul_id/VU/63/VU#639/VU#639.csv @@ -14,5 +14,5 @@ VU#639,0.00227790,https://github.com/Mr-xn/RedTeam_BlueTeam_HW,Mr-xn/RedTeam_Blu VU#639,0.00216450,https://github.com/SeanOhAileasa/ptp-network-attacks-and-exploits,SeanOhAileasa/ptp-network-attacks-and-exploits,515641178 VU#639,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#639,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#639,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#639,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#639,0.00001434,https://github.com/c4ristian/exploits,c4ristian/exploits,588967891 diff --git a/data/vul_id/VU/64/VU#64/VU#64.csv b/data/vul_id/VU/64/VU#64/VU#64.csv index f4b7871e1a862f8..2a6764a3c7c4d09 100644 --- a/data/vul_id/VU/64/VU#64/VU#64.csv +++ b/data/vul_id/VU/64/VU#64/VU#64.csv @@ -317,7 +317,7 @@ VU#64,0.00925926,https://github.com/0bfxgh0st/lxd-privesc-exploit,0bfxgh0st/lxd- VU#64,0.00917431,https://github.com/MichPrencipe/Time-Series-Forecasting,MichPrencipe/Time-Series-Forecasting,762394143 VU#64,0.00892857,https://github.com/federicominniti/MetaverseBusinessConcernsNLP,federicominniti/MetaverseBusinessConcernsNLP,504799345 VU#64,0.00892857,https://github.com/melnicek/peh,melnicek/peh,293596215 -VU#64,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 +VU#64,0.00884956,https://github.com/BIIG-UC3M/pMoSS,BIIG-UC3M/pMoSS,228442839 VU#64,0.00884956,https://github.com/drb-ra/C2IntelFeeds,drb-ra/C2IntelFeeds,189243571 VU#64,0.00877193,https://github.com/cdayao93/Rickrollworm.py,cdayao93/Rickrollworm.py,756979014 VU#64,0.00847458,https://github.com/ESMEAirPollutionPrediction/EmissionsData,ESMEAirPollutionPrediction/EmissionsData,710800400 @@ -361,7 +361,7 @@ VU#64,0.00675676,https://github.com/ElenaSerbuValentina/Image_Classification_ML, VU#64,0.00671141,https://github.com/michaelneri/unsupervised-audio-anomaly-detection,michaelneri/unsupervised-audio-anomaly-detection,856788461 VU#64,0.00671141,https://github.com/flazarte/cyberex,flazarte/cyberex,442655946 VU#64,0.00671141,https://github.com/ForwarderFactory/wii,ForwarderFactory/wii,398614364 -VU#64,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#64,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#64,0.00662252,https://github.com/Karmaz95/crimson_wisp,Karmaz95/crimson_wisp,503833535 VU#64,0.00662252,https://github.com/SmartData-Polito/honeycluster,SmartData-Polito/honeycluster,474309060 VU#64,0.00628931,https://github.com/seclib/BlueTeamSploit,seclib/BlueTeamSploit,835064823 @@ -465,7 +465,7 @@ VU#64,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insi VU#64,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 VU#64,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 VU#64,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#64,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#64,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#64,0.00021436,https://github.com/spence-rat/metasploit-framework,spence-rat/metasploit-framework,490065127 VU#64,0.00021128,https://github.com/adfoster-r7/metasploit-ci-tests,adfoster-r7/metasploit-ci-tests,319744421 VU#64,0.00020492,https://github.com/Deep-Bagchi/Metasploit_Framework,Deep-Bagchi/Metasploit_Framework,851128540 diff --git a/data/vul_id/VU/64/VU#640/VU#640.csv b/data/vul_id/VU/64/VU#640/VU#640.csv index 5abd5e57ae8f053..4570f86278a595f 100644 --- a/data/vul_id/VU/64/VU#640/VU#640.csv +++ b/data/vul_id/VU/64/VU#640/VU#640.csv @@ -12,4 +12,4 @@ VU#640,0.00222717,https://github.com/SeanOhAileasa/ptp-post-exploitation-techniq VU#640,0.00216450,https://github.com/SeanOhAileasa/ptp-network-attacks-and-exploits,SeanOhAileasa/ptp-network-attacks-and-exploits,515641178 VU#640,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#640,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#640,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#640,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/64/VU#6403/VU#6403.csv b/data/vul_id/VU/64/VU#6403/VU#6403.csv index 4722602f389ceca..97dc7490cba17b7 100644 --- a/data/vul_id/VU/64/VU#6403/VU#6403.csv +++ b/data/vul_id/VU/64/VU#6403/VU#6403.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#6403,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6403,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/64/VU#6405/VU#6405.csv b/data/vul_id/VU/64/VU#6405/VU#6405.csv index 7edbc472aa24786..892a26a375d8608 100644 --- a/data/vul_id/VU/64/VU#6405/VU#6405.csv +++ b/data/vul_id/VU/64/VU#6405/VU#6405.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#6405,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6405,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/64/VU#641/VU#641.csv b/data/vul_id/VU/64/VU#641/VU#641.csv index 4a1fe6a7a85acb0..4ba87c8635d0751 100644 --- a/data/vul_id/VU/64/VU#641/VU#641.csv +++ b/data/vul_id/VU/64/VU#641/VU#641.csv @@ -27,4 +27,4 @@ VU#641,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763 VU#641,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#641,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#641,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#641,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#641,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/64/VU#6413/VU#6413.csv b/data/vul_id/VU/64/VU#6413/VU#6413.csv index 75c37ee92d41ec4..386f86aa48bd102 100644 --- a/data/vul_id/VU/64/VU#6413/VU#6413.csv +++ b/data/vul_id/VU/64/VU#6413/VU#6413.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#6413,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6413,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/64/VU#642/VU#642.csv b/data/vul_id/VU/64/VU#642/VU#642.csv index fc06f135f0af43f..064e2d073dee997 100644 --- a/data/vul_id/VU/64/VU#642/VU#642.csv +++ b/data/vul_id/VU/64/VU#642/VU#642.csv @@ -4,7 +4,7 @@ VU#642,0.02222222,https://github.com/shuffle2/rockbox_psgroove,shuffle2/rockbox_ VU#642,0.01923077,https://github.com/Catsuq/Exploit-s-scripts,Catsuq/Exploit-s-scripts,583075682 VU#642,0.00787402,https://github.com/pierrecavalier/graph_fink,pierrecavalier/graph_fink,647247216 VU#642,0.00781250,https://github.com/xecHFN9cyQg9yAExCM5gP5Pj7pSG8YF/qrsPDM40e1kRceF4,xecHFN9cyQg9yAExCM5gP5Pj7pSG8YF/qrsPDM40e1kRceF4,497315206 -VU#642,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#642,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#642,0.00546448,https://github.com/SICC-Group/Boosting-TEP-BFT,SICC-Group/Boosting-TEP-BFT,838210980 VU#642,0.00512821,https://github.com/Marien-RENAUD/Speckle_reduction_in_SAR_time_series_using_an_updating_strategy,Marien-RENAUD/Speckle_reduction_in_SAR_time_series_using_an_updating_strategy,618797429 VU#642,0.00485437,https://github.com/manwestc/UPM-MUIA,manwestc/UPM-MUIA,802942173 @@ -13,4 +13,4 @@ VU#642,0.00245700,https://github.com/leelaz0/AWAE,leelaz0/AWAE,467403905 VU#642,0.00244499,https://github.com/jfflorez/Exploiting-variational-inequalities-for-generalized-change-detection-on-graphs,jfflorez/Exploiting-variational-inequalities-for-generalized-change-detection-on-graphs,644285732 VU#642,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#642,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#642,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#642,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/64/VU#6421/VU#6421.csv b/data/vul_id/VU/64/VU#6421/VU#6421.csv index 7cae0c1e249c843..be9e8316e472ace 100644 --- a/data/vul_id/VU/64/VU#6421/VU#6421.csv +++ b/data/vul_id/VU/64/VU#6421/VU#6421.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#6421,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6421,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/64/VU#643/VU#643.csv b/data/vul_id/VU/64/VU#643/VU#643.csv index ad49e28b7594cc0..16a05b160ef33be 100644 --- a/data/vul_id/VU/64/VU#643/VU#643.csv +++ b/data/vul_id/VU/64/VU#643/VU#643.csv @@ -17,4 +17,4 @@ VU#643,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#643,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#643,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#643,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 -VU#643,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#643,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/64/VU#6431/VU#6431.csv b/data/vul_id/VU/64/VU#6431/VU#6431.csv index be18e1a4920bad0..050f8b1e27f3b1b 100644 --- a/data/vul_id/VU/64/VU#6431/VU#6431.csv +++ b/data/vul_id/VU/64/VU#6431/VU#6431.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#6431,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6431,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/64/VU#6435/VU#6435.csv b/data/vul_id/VU/64/VU#6435/VU#6435.csv new file mode 100644 index 000000000000000..00edf4254b423d4 --- /dev/null +++ b/data/vul_id/VU/64/VU#6435/VU#6435.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +VU#6435,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/64/VU#644/VU#644.csv b/data/vul_id/VU/64/VU#644/VU#644.csv index f3675656e91f870..2efdb6464900f9f 100644 --- a/data/vul_id/VU/64/VU#644/VU#644.csv +++ b/data/vul_id/VU/64/VU#644/VU#644.csv @@ -29,5 +29,5 @@ VU#644,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-3 VU#644,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 VU#644,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#644,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#644,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#644,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#644,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/VU/64/VU#64445/VU#64445.csv b/data/vul_id/VU/64/VU#64445/VU#64445.csv index 2547543bd555595..cf305ea7ca3a21b 100644 --- a/data/vul_id/VU/64/VU#64445/VU#64445.csv +++ b/data/vul_id/VU/64/VU#64445/VU#64445.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#64445,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#64445,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/64/VU#6449/VU#6449.csv b/data/vul_id/VU/64/VU#6449/VU#6449.csv index c7a0daa412bf84d..bda4eb3352674c8 100644 --- a/data/vul_id/VU/64/VU#6449/VU#6449.csv +++ b/data/vul_id/VU/64/VU#6449/VU#6449.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#6449,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6449,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/64/VU#645/VU#645.csv b/data/vul_id/VU/64/VU#645/VU#645.csv index f1c5c79bb1f9be4..fc2ad2ed37ec162 100644 --- a/data/vul_id/VU/64/VU#645/VU#645.csv +++ b/data/vul_id/VU/64/VU#645/VU#645.csv @@ -18,4 +18,4 @@ VU#645,0.00152672,https://github.com/monkey-byte/exploits,monkey-byte/exploits,6 VU#645,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,805159528 VU#645,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#645,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 -VU#645,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#645,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/64/VU#646/VU#646.csv b/data/vul_id/VU/64/VU#646/VU#646.csv index 06620bb21c6382e..4852721338a29f8 100644 --- a/data/vul_id/VU/64/VU#646/VU#646.csv +++ b/data/vul_id/VU/64/VU#646/VU#646.csv @@ -14,4 +14,4 @@ VU#646,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-Too VU#646,0.00159236,https://github.com/Ethanp210/exploits,Ethanp210/exploits,733220378 VU#646,0.00159236,https://github.com/TikTokRishiRecon/exploitss,TikTokRishiRecon/exploitss,615545020 VU#646,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#646,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#646,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/64/VU#647/VU#647.csv b/data/vul_id/VU/64/VU#647/VU#647.csv index 23f7a12714214a6..9882bf01fa33188 100644 --- a/data/vul_id/VU/64/VU#647/VU#647.csv +++ b/data/vul_id/VU/64/VU#647/VU#647.csv @@ -15,4 +15,4 @@ VU#647,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,Giggi VU#647,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#647,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#647,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#647,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#647,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/64/VU#6477/VU#6477.csv b/data/vul_id/VU/64/VU#6477/VU#6477.csv index c29471a06be8cfd..a9f7b8b31d1c308 100644 --- a/data/vul_id/VU/64/VU#6477/VU#6477.csv +++ b/data/vul_id/VU/64/VU#6477/VU#6477.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#6477,0.00456621,https://github.com/KyroKwok2021/OilCorrTrade-EnergyTransportAlpha,KyroKwok2021/OilCorrTrade-EnergyTransportAlpha,732567680 VU#6477,0.00456621,https://github.com/KyroKwok2021/OilCorrTrade-EnergyTransportAlpha,KyroKwok2021/OilCorrTrade-EnergyTransportAlpha,732563526 -VU#6477,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6477,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/64/VU#648/VU#648.csv b/data/vul_id/VU/64/VU#648/VU#648.csv index d1fc40e67e8becb..c7b59660f79485b 100644 --- a/data/vul_id/VU/64/VU#648/VU#648.csv +++ b/data/vul_id/VU/64/VU#648/VU#648.csv @@ -17,4 +17,4 @@ VU#648,0.00221239,https://github.com/k8gege/PowerLadon,k8gege/PowerLadon,2227402 VU#648,0.00179533,https://github.com/darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,570198864 VU#648,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto-plastic,440547753 VU#648,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 -VU#648,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#648,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/64/VU#6480/VU#6480.csv b/data/vul_id/VU/64/VU#6480/VU#6480.csv index 79d495d3d4f5cac..a55ebd39847f95f 100644 --- a/data/vul_id/VU/64/VU#6480/VU#6480.csv +++ b/data/vul_id/VU/64/VU#6480/VU#6480.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#6480,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -VU#6480,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6480,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/64/VU#64814/VU#64814.csv b/data/vul_id/VU/64/VU#64814/VU#64814.csv index 374f25a985af245..791733c42e62b1d 100644 --- a/data/vul_id/VU/64/VU#64814/VU#64814.csv +++ b/data/vul_id/VU/64/VU#64814/VU#64814.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#64814,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#64814,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/64/VU#64827/VU#64827.csv b/data/vul_id/VU/64/VU#64827/VU#64827.csv index bafa9306b4dce14..7ce3e319c336ecc 100644 --- a/data/vul_id/VU/64/VU#64827/VU#64827.csv +++ b/data/vul_id/VU/64/VU#64827/VU#64827.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#64827,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#64827,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/64/VU#6489/VU#6489.csv b/data/vul_id/VU/64/VU#6489/VU#6489.csv index 7e338a0e4a543ad..6d7c3bd5422eda0 100644 --- a/data/vul_id/VU/64/VU#6489/VU#6489.csv +++ b/data/vul_id/VU/64/VU#6489/VU#6489.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#6489,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6489,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/64/VU#649/VU#649.csv b/data/vul_id/VU/64/VU#649/VU#649.csv index 12a40a3a62d6024..057b7e941ac505c 100644 --- a/data/vul_id/VU/64/VU#649/VU#649.csv +++ b/data/vul_id/VU/64/VU#649/VU#649.csv @@ -11,4 +11,4 @@ VU#649,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/Build VU#649,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#649,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 VU#649,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#649,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#649,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/65/VU#65/VU#65.csv b/data/vul_id/VU/65/VU#65/VU#65.csv index fd6ab170585e894..3333e28719cc365 100644 --- a/data/vul_id/VU/65/VU#65/VU#65.csv +++ b/data/vul_id/VU/65/VU#65/VU#65.csv @@ -359,7 +359,7 @@ VU#65,0.00925926,https://github.com/0bfxgh0st/lxd-privesc-exploit,0bfxgh0st/lxd- VU#65,0.00917431,https://github.com/MichPrencipe/Time-Series-Forecasting,MichPrencipe/Time-Series-Forecasting,762394143 VU#65,0.00900901,https://github.com/sambacha/metamask-exploit,sambacha/metamask-exploit,474791434 VU#65,0.00892857,https://github.com/federicominniti/MetaverseBusinessConcernsNLP,federicominniti/MetaverseBusinessConcernsNLP,504799345 -VU#65,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 +VU#65,0.00884956,https://github.com/BIIG-UC3M/pMoSS,BIIG-UC3M/pMoSS,228442839 VU#65,0.00884956,https://github.com/drb-ra/C2IntelFeeds,drb-ra/C2IntelFeeds,189243571 VU#65,0.00847458,https://github.com/a2148001284/Exploit,a2148001284/Exploit,482498346 VU#65,0.00847458,https://github.com/a2148001284/Exploit,a2148001284/Exploit,482494053 @@ -405,7 +405,7 @@ VU#65,0.00671141,https://github.com/michaelneri/unsupervised-audio-anomaly-detec VU#65,0.00671141,https://github.com/yogeshraja08/PhoneSploitPro,yogeshraja08/PhoneSploitPro,758471479 VU#65,0.00671141,https://github.com/flazarte/cyberex,flazarte/cyberex,442655946 VU#65,0.00671141,https://github.com/ForwarderFactory/wii,ForwarderFactory/wii,398614364 -VU#65,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#65,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#65,0.00662252,https://github.com/Karmaz95/crimson_wisp,Karmaz95/crimson_wisp,503833535 VU#65,0.00662252,https://github.com/SmartData-Polito/honeycluster,SmartData-Polito/honeycluster,474309060 VU#65,0.00645161,https://github.com/BigDataEngineer/cloud9_rceovery,BigDataEngineer/cloud9_rceovery,753842587 @@ -510,7 +510,7 @@ VU#65,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-C VU#65,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 VU#65,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 VU#65,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 -VU#65,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#65,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#65,0.00021436,https://github.com/spence-rat/metasploit-framework,spence-rat/metasploit-framework,490065127 VU#65,0.00021128,https://github.com/adfoster-r7/metasploit-ci-tests,adfoster-r7/metasploit-ci-tests,319744421 VU#65,0.00020492,https://github.com/Deep-Bagchi/Metasploit_Framework,Deep-Bagchi/Metasploit_Framework,851128540 diff --git a/data/vul_id/VU/65/VU#650/VU#650.csv b/data/vul_id/VU/65/VU#650/VU#650.csv index 87109044781c46b..fe5c329cc6dd630 100644 --- a/data/vul_id/VU/65/VU#650/VU#650.csv +++ b/data/vul_id/VU/65/VU#650/VU#650.csv @@ -14,4 +14,4 @@ VU#650,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#650,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#650,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#650,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#650,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#650,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/65/VU#651/VU#651.csv b/data/vul_id/VU/65/VU#651/VU#651.csv index ed27af32483c5e5..c7fb16e414b1383 100644 --- a/data/vul_id/VU/65/VU#651/VU#651.csv +++ b/data/vul_id/VU/65/VU#651/VU#651.csv @@ -11,4 +11,4 @@ VU#651,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,Giggi VU#651,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#651,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#651,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 -VU#651,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#651,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/65/VU#652/VU#652.csv b/data/vul_id/VU/65/VU#652/VU#652.csv index 54e729a095af63a..945f5a9e9ddb810 100644 --- a/data/vul_id/VU/65/VU#652/VU#652.csv +++ b/data/vul_id/VU/65/VU#652/VU#652.csv @@ -7,4 +7,4 @@ VU#652,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763 VU#652,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#652,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#652,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#652,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#652,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/65/VU#6522/VU#6522.csv b/data/vul_id/VU/65/VU#6522/VU#6522.csv new file mode 100644 index 000000000000000..3d34ed93858fd37 --- /dev/null +++ b/data/vul_id/VU/65/VU#6522/VU#6522.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +VU#6522,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/65/VU#653/VU#653.csv b/data/vul_id/VU/65/VU#653/VU#653.csv index 71776c2358538bf..aae581639f86eb7 100644 --- a/data/vul_id/VU/65/VU#653/VU#653.csv +++ b/data/vul_id/VU/65/VU#653/VU#653.csv @@ -8,7 +8,7 @@ VU#653,0.01538462,https://github.com/Kasra2020/TU-Berlin-SWN-course,Kasra2020/TU VU#653,0.01315789,https://github.com/prakharbhatt16/CTF-Exploits,prakharbhatt16/CTF-Exploits,301755201 VU#653,0.01298701,https://github.com/6cyril/ctf-writeups,6cyril/ctf-writeups,430392756 VU#653,0.00813008,https://github.com/Matheus-Garbelini/braktooth_esp32_bluetooth_classic_attacks,Matheus-Garbelini/braktooth_esp32_bluetooth_classic_attacks,374769765 -VU#653,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#653,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#653,0.00492611,https://github.com/hacktoolspack/hack-tools,hacktoolspack/hack-tools,89845570 VU#653,0.00245700,https://github.com/leelaz0/AWAE,leelaz0/AWAE,467403905 VU#653,0.00222717,https://github.com/SeanOhAileasa/ptp-post-exploitation-techniques,SeanOhAileasa/ptp-post-exploitation-techniques,515646540 @@ -24,4 +24,4 @@ VU#653,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#653,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#653,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#653,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#653,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#653,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/65/VU#6536/VU#6536.csv b/data/vul_id/VU/65/VU#6536/VU#6536.csv index ee4805c7ae09782..9432c61a2361ad0 100644 --- a/data/vul_id/VU/65/VU#6536/VU#6536.csv +++ b/data/vul_id/VU/65/VU#6536/VU#6536.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#6536,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -VU#6536,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6536,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/65/VU#654/VU#654.csv b/data/vul_id/VU/65/VU#654/VU#654.csv index 1d8abed5bbbb44b..ffc6482cc6ef855 100644 --- a/data/vul_id/VU/65/VU#654/VU#654.csv +++ b/data/vul_id/VU/65/VU#654/VU#654.csv @@ -5,7 +5,7 @@ VU#654,0.01612903,https://github.com/abbaszal/COVID-19-Paper-Analysis,abbaszal/C VU#654,0.01282051,https://github.com/hupe1980/aisploit,hupe1980/aisploit,762676512 VU#654,0.01041667,https://github.com/rapid7/metasploit-omnibus-cache,rapid7/metasploit-omnibus-cache,41445398 VU#654,0.00917431,https://github.com/MichPrencipe/Time-Series-Forecasting,MichPrencipe/Time-Series-Forecasting,762394143 -VU#654,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#654,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#654,0.00432900,https://github.com/AyushGupta51379/COMP_5331_Project_Fake_News_Detection,AyushGupta51379/COMP_5331_Project_Fake_News_Detection,299022703 VU#654,0.00383142,https://github.com/dmw2166/rces-2024,dmw2166/rces-2024,740749828 VU#654,0.00325733,https://github.com/Saket-Upadhyay/CS6190-return-oriented-programming,Saket-Upadhyay/CS6190-return-oriented-programming,542105277 @@ -17,4 +17,4 @@ VU#654,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-3 VU#654,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 VU#654,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#654,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#654,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#654,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/65/VU#655/VU#655.csv b/data/vul_id/VU/65/VU#655/VU#655.csv index f81f73afdeb95e9..9aafe8c990e6780 100644 --- a/data/vul_id/VU/65/VU#655/VU#655.csv +++ b/data/vul_id/VU/65/VU#655/VU#655.csv @@ -70,4 +70,4 @@ VU#655,0.00179533,https://github.com/darrenlei888/The-Interacting-Coulomb-Proble VU#655,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#655,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#655,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#655,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#655,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/65/VU#6550/VU#6550.csv b/data/vul_id/VU/65/VU#6550/VU#6550.csv index 16b6fae15b9416b..d08d5ff16c26cde 100644 --- a/data/vul_id/VU/65/VU#6550/VU#6550.csv +++ b/data/vul_id/VU/65/VU#6550/VU#6550.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#6550,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#6550,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6550,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/65/VU#65513/VU#65513.csv b/data/vul_id/VU/65/VU#65513/VU#65513.csv index f8ce5f25b2d232f..e1c87c3956aba19 100644 --- a/data/vul_id/VU/65/VU#65513/VU#65513.csv +++ b/data/vul_id/VU/65/VU#65513/VU#65513.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#65513,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#65513,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/65/VU#6552/VU#6552.csv b/data/vul_id/VU/65/VU#6552/VU#6552.csv index b354b16daa466f9..c132bb917433b43 100644 --- a/data/vul_id/VU/65/VU#6552/VU#6552.csv +++ b/data/vul_id/VU/65/VU#6552/VU#6552.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#6552,0.00259740,https://github.com/Vichingo455/MalwareDatabase,Vichingo455/MalwareDatabase,381454556 -VU#6552,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6552,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/65/VU#655570/VU#655570.csv b/data/vul_id/VU/65/VU#655570/VU#655570.csv new file mode 100644 index 000000000000000..a1477f131025bef --- /dev/null +++ b/data/vul_id/VU/65/VU#655570/VU#655570.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +VU#655570,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/65/VU#656/VU#656.csv b/data/vul_id/VU/65/VU#656/VU#656.csv index 709bbd18eb03432..cd583c49b86bf27 100644 --- a/data/vul_id/VU/65/VU#656/VU#656.csv +++ b/data/vul_id/VU/65/VU#656/VU#656.csv @@ -13,4 +13,4 @@ VU#656,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-3 VU#656,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#656,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#656,0.00052770,https://github.com/hktalent/scan4all,hktalent/scan4all,505278571 -VU#656,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#656,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/65/VU#6562/VU#6562.csv b/data/vul_id/VU/65/VU#6562/VU#6562.csv index 46dbd69365742b3..a630ba2c9920ffa 100644 --- a/data/vul_id/VU/65/VU#6562/VU#6562.csv +++ b/data/vul_id/VU/65/VU#6562/VU#6562.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#6562,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6562,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/65/VU#6564/VU#6564.csv b/data/vul_id/VU/65/VU#6564/VU#6564.csv index c04046d98d5d8a5..e833f976456834f 100644 --- a/data/vul_id/VU/65/VU#6564/VU#6564.csv +++ b/data/vul_id/VU/65/VU#6564/VU#6564.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#6564,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6564,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/65/VU#65677/VU#65677.csv b/data/vul_id/VU/65/VU#65677/VU#65677.csv index 074eed505c98fd8..052ed7e45b95508 100644 --- a/data/vul_id/VU/65/VU#65677/VU#65677.csv +++ b/data/vul_id/VU/65/VU#65677/VU#65677.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#65677,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#65677,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/65/VU#657/VU#657.csv b/data/vul_id/VU/65/VU#657/VU#657.csv index 7041e0a4e119dce..c4c54220e2bfbe6 100644 --- a/data/vul_id/VU/65/VU#657/VU#657.csv +++ b/data/vul_id/VU/65/VU#657/VU#657.csv @@ -11,6 +11,6 @@ VU#657,0.00222717,https://github.com/SeanOhAileasa/ptp-post-exploitation-techniq VU#657,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,805159528 VU#657,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#657,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 -VU#657,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#657,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#657,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 VU#657,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/VU/65/VU#6573/VU#6573.csv b/data/vul_id/VU/65/VU#6573/VU#6573.csv index 24ab26c3cbf0058..181649f34477c56 100644 --- a/data/vul_id/VU/65/VU#6573/VU#6573.csv +++ b/data/vul_id/VU/65/VU#6573/VU#6573.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#6573,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6573,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/65/VU#6577/VU#6577.csv b/data/vul_id/VU/65/VU#6577/VU#6577.csv index b0ec8c347ce415c..a361bac87569774 100644 --- a/data/vul_id/VU/65/VU#6577/VU#6577.csv +++ b/data/vul_id/VU/65/VU#6577/VU#6577.csv @@ -2,4 +2,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#6577,0.00152439,https://github.com/CDACesec/CVE-2023-33802,CDACesec/CVE-2023-33802,642286308 VU#6577,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-31902,512712652 VU#6577,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 -VU#6577,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6577,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/65/VU#658/VU#658.csv b/data/vul_id/VU/65/VU#658/VU#658.csv index db7e1ffc709c207..3da8422b587e34c 100644 --- a/data/vul_id/VU/65/VU#658/VU#658.csv +++ b/data/vul_id/VU/65/VU#658/VU#658.csv @@ -12,4 +12,4 @@ VU#658,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#658,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#658,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#658,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#658,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#658,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/65/VU#658250/VU#658250.csv b/data/vul_id/VU/65/VU#658250/VU#658250.csv index cf23d42378dd1f7..a153ec5d1f5e9e8 100644 --- a/data/vul_id/VU/65/VU#658250/VU#658250.csv +++ b/data/vul_id/VU/65/VU#658250/VU#658250.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#658250,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#658250,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/65/VU#6586/VU#6586.csv b/data/vul_id/VU/65/VU#6586/VU#6586.csv index 0a0b549292fadac..263579b268a8545 100644 --- a/data/vul_id/VU/65/VU#6586/VU#6586.csv +++ b/data/vul_id/VU/65/VU#6586/VU#6586.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#6586,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6586,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/65/VU#6589/VU#6589.csv b/data/vul_id/VU/65/VU#6589/VU#6589.csv index 708ce69a9acf142..f243ed54331f553 100644 --- a/data/vul_id/VU/65/VU#6589/VU#6589.csv +++ b/data/vul_id/VU/65/VU#6589/VU#6589.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#6589,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6589,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/65/VU#659/VU#659.csv b/data/vul_id/VU/65/VU#659/VU#659.csv index 2fcaf8a32742de1..e5159910eb2a3c1 100644 --- a/data/vul_id/VU/65/VU#659/VU#659.csv +++ b/data/vul_id/VU/65/VU#659/VU#659.csv @@ -11,4 +11,4 @@ VU#659,0.00400000,https://github.com/appsecengineer/gh-actions-command-injection VU#659,0.00216450,https://github.com/SeanOhAileasa/ptp-network-attacks-and-exploits,SeanOhAileasa/ptp-network-attacks-and-exploits,515641178 VU#659,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 VU#659,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#659,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#659,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/65/VU#6590/VU#6590.csv b/data/vul_id/VU/65/VU#6590/VU#6590.csv index d8f9527b7e18903..a0a8a26ba6291b0 100644 --- a/data/vul_id/VU/65/VU#6590/VU#6590.csv +++ b/data/vul_id/VU/65/VU#6590/VU#6590.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#6590,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6590,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/65/VU#659252/VU#659252.csv b/data/vul_id/VU/65/VU#659252/VU#659252.csv index cb53026307acf5f..09a304375da8955 100644 --- a/data/vul_id/VU/65/VU#659252/VU#659252.csv +++ b/data/vul_id/VU/65/VU#659252/VU#659252.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#659252,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#659252,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/65/VU#65937/VU#65937.csv b/data/vul_id/VU/65/VU#65937/VU#65937.csv index 7b199e56a93ed3d..28168f1a85d75ca 100644 --- a/data/vul_id/VU/65/VU#65937/VU#65937.csv +++ b/data/vul_id/VU/65/VU#65937/VU#65937.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#65937,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#65937,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/65/VU#65938/VU#65938.csv b/data/vul_id/VU/65/VU#65938/VU#65938.csv index 1b7bd74a1d6460d..bac76481d733daf 100644 --- a/data/vul_id/VU/65/VU#65938/VU#65938.csv +++ b/data/vul_id/VU/65/VU#65938/VU#65938.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#65938,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#65938,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/66/VU#66/VU#66.csv b/data/vul_id/VU/66/VU#66/VU#66.csv index 8446261a1b50cb6..9ad1c1d8784653f 100644 --- a/data/vul_id/VU/66/VU#66/VU#66.csv +++ b/data/vul_id/VU/66/VU#66/VU#66.csv @@ -278,7 +278,7 @@ VU#66,0.00925926,https://github.com/0bfxgh0st/lxd-privesc-exploit,0bfxgh0st/lxd- VU#66,0.00900901,https://github.com/sambacha/metamask-exploit,sambacha/metamask-exploit,474791434 VU#66,0.00892857,https://github.com/federicominniti/MetaverseBusinessConcernsNLP,federicominniti/MetaverseBusinessConcernsNLP,504799345 VU#66,0.00892857,https://github.com/melnicek/peh,melnicek/peh,293596215 -VU#66,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 +VU#66,0.00884956,https://github.com/BIIG-UC3M/pMoSS,BIIG-UC3M/pMoSS,228442839 VU#66,0.00884956,https://github.com/drb-ra/C2IntelFeeds,drb-ra/C2IntelFeeds,189243571 VU#66,0.00877193,https://github.com/cdayao93/Rickrollworm.py,cdayao93/Rickrollworm.py,756979014 VU#66,0.00847458,https://github.com/ESMEAirPollutionPrediction/EmissionsData,ESMEAirPollutionPrediction/EmissionsData,710800400 @@ -324,7 +324,7 @@ VU#66,0.00675676,https://github.com/ElenaSerbuValentina/Image_Classification_ML, VU#66,0.00671141,https://github.com/michaelneri/unsupervised-audio-anomaly-detection,michaelneri/unsupervised-audio-anomaly-detection,856788461 VU#66,0.00671141,https://github.com/flazarte/cyberex,flazarte/cyberex,442655946 VU#66,0.00671141,https://github.com/ForwarderFactory/wii,ForwarderFactory/wii,398614364 -VU#66,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#66,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#66,0.00662252,https://github.com/Karmaz95/crimson_wisp,Karmaz95/crimson_wisp,503833535 VU#66,0.00662252,https://github.com/SmartData-Polito/honeycluster,SmartData-Polito/honeycluster,474309060 VU#66,0.00636943,https://github.com/dmw2166/rces-2022,dmw2166/rces-2022,740746399 @@ -434,7 +434,7 @@ VU#66,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-C VU#66,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 VU#66,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 VU#66,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 -VU#66,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#66,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#66,0.00019751,https://github.com/sunzu94/metasploit-framework2,sunzu94/metasploit-framework2,608086688 VU#66,0.00019701,https://github.com/threatcode/metasploit-framework,threatcode/metasploit-framework,621044028 VU#66,0.00019670,https://github.com/2lambda123/metasploit-framework,2lambda123/metasploit-framework,629991781 diff --git a/data/vul_id/VU/66/VU#660/VU#660.csv b/data/vul_id/VU/66/VU#660/VU#660.csv index 4dcc79eb145b209..213e190bc156dbe 100644 --- a/data/vul_id/VU/66/VU#660/VU#660.csv +++ b/data/vul_id/VU/66/VU#660/VU#660.csv @@ -15,4 +15,4 @@ VU#660,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761 VU#660,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#660,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#660,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#660,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#660,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/66/VU#661/VU#661.csv b/data/vul_id/VU/66/VU#661/VU#661.csv index 8ebf5e70a260384..e971014cab129df 100644 --- a/data/vul_id/VU/66/VU#661/VU#661.csv +++ b/data/vul_id/VU/66/VU#661/VU#661.csv @@ -16,3 +16,4 @@ VU#661,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/Build VU#661,0.00152439,https://github.com/CDACesec/CVE-2023-33802,CDACesec/CVE-2023-33802,642286308 VU#661,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-31902,512712652 VU#661,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 +VU#661,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/66/VU#662/VU#662.csv b/data/vul_id/VU/66/VU#662/VU#662.csv index a817ce111945a53..0b8526463aed566 100644 --- a/data/vul_id/VU/66/VU#662/VU#662.csv +++ b/data/vul_id/VU/66/VU#662/VU#662.csv @@ -10,4 +10,4 @@ VU#662,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Testing_PO VU#662,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763373095 VU#662,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#662,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#662,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#662,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/66/VU#6623/VU#6623.csv b/data/vul_id/VU/66/VU#6623/VU#6623.csv index 090d2c658a6af0e..a918e8089b1ad5c 100644 --- a/data/vul_id/VU/66/VU#6623/VU#6623.csv +++ b/data/vul_id/VU/66/VU#6623/VU#6623.csv @@ -2,4 +2,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#6623,0.04000000,https://github.com/kmpotter2/ExploitingArbitrage,kmpotter2/ExploitingArbitrage,510925771 VU#6623,0.00625000,https://github.com/jessicascarborough/cissig,jessicascarborough/cissig,423867616 VU#6623,0.00179533,https://github.com/darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,570198864 -VU#6623,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6623,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/66/VU#66269413/VU#66269413.csv b/data/vul_id/VU/66/VU#66269413/VU#66269413.csv index e6401f88d3e85ca..3fa5a22a068590e 100644 --- a/data/vul_id/VU/66/VU#66269413/VU#66269413.csv +++ b/data/vul_id/VU/66/VU#66269413/VU#66269413.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#66269413,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#66269413,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/66/VU#663/VU#663.csv b/data/vul_id/VU/66/VU#663/VU#663.csv index 21eb1828e3fabc1..73565c5cbc833a2 100644 --- a/data/vul_id/VU/66/VU#663/VU#663.csv +++ b/data/vul_id/VU/66/VU#663/VU#663.csv @@ -20,4 +20,4 @@ VU#663,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,Giggi VU#663,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#663,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#663,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 -VU#663,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#663,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/66/VU#6631/VU#6631.csv b/data/vul_id/VU/66/VU#6631/VU#6631.csv index 4204bec5ec46247..164de4e3f015d55 100644 --- a/data/vul_id/VU/66/VU#6631/VU#6631.csv +++ b/data/vul_id/VU/66/VU#6631/VU#6631.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#6631,0.00446429,https://github.com/JackieSinger/rces-final-project-22,JackieSinger/rces-final-project-22,566394473 -VU#6631,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6631,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/66/VU#6636/VU#6636.csv b/data/vul_id/VU/66/VU#6636/VU#6636.csv index 62c842633231df0..625f3cfdab77e98 100644 --- a/data/vul_id/VU/66/VU#6636/VU#6636.csv +++ b/data/vul_id/VU/66/VU#6636/VU#6636.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#6636,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6636,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/66/VU#6639/VU#6639.csv b/data/vul_id/VU/66/VU#6639/VU#6639.csv index a27a904202d629c..42b5a8d2344d67b 100644 --- a/data/vul_id/VU/66/VU#6639/VU#6639.csv +++ b/data/vul_id/VU/66/VU#6639/VU#6639.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#6639,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6639,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/66/VU#664/VU#664.csv b/data/vul_id/VU/66/VU#664/VU#664.csv index 3110b7340e00b04..435cd299835f6a8 100644 --- a/data/vul_id/VU/66/VU#664/VU#664.csv +++ b/data/vul_id/VU/66/VU#664/VU#664.csv @@ -6,7 +6,7 @@ VU#664,0.00847458,https://github.com/a2148001284/Exploit,a2148001284/Exploit,482 VU#664,0.00847458,https://github.com/a2148001284/Exploit,a2148001284/Exploit,482494053 VU#664,0.00781250,https://github.com/xecHFN9cyQg9yAExCM5gP5Pj7pSG8YF/qrsPDM40e1kRceF4,xecHFN9cyQg9yAExCM5gP5Pj7pSG8YF/qrsPDM40e1kRceF4,497315206 VU#664,0.00671141,https://github.com/ForwarderFactory/wii,ForwarderFactory/wii,398614364 -VU#664,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#664,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#664,0.00628931,https://github.com/seclib/BlueTeamSploit,seclib/BlueTeamSploit,835064823 VU#664,0.00628931,https://github.com/saad-shaikh14/Analyzing-Cats-and-Dogs-Dataset,saad-shaikh14/Analyzing-Cats-and-Dogs-Dataset,593577544 VU#664,0.00571429,https://github.com/m-spr/RCEHDC,m-spr/RCEHDC,817418015 @@ -24,5 +24,5 @@ VU#664,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480 VU#664,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#664,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 VU#664,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#664,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#664,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#664,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/VU/66/VU#66457/VU#66457.csv b/data/vul_id/VU/66/VU#66457/VU#66457.csv new file mode 100644 index 000000000000000..3023f83868d3d80 --- /dev/null +++ b/data/vul_id/VU/66/VU#66457/VU#66457.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +VU#66457,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/66/VU#665/VU#665.csv b/data/vul_id/VU/66/VU#665/VU#665.csv index 7b0c5ce63fd4e03..999c0081b8a5c3e 100644 --- a/data/vul_id/VU/66/VU#665/VU#665.csv +++ b/data/vul_id/VU/66/VU#665/VU#665.csv @@ -21,5 +21,5 @@ VU#665,0.00152672,https://github.com/monkey-byte/exploits,monkey-byte/exploits,6 VU#665,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,805159528 VU#665,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#665,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 -VU#665,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#665,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#665,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/VU/66/VU#66515/VU#66515.csv b/data/vul_id/VU/66/VU#66515/VU#66515.csv index 4d58253a7845a11..dd791e2b666437d 100644 --- a/data/vul_id/VU/66/VU#66515/VU#66515.csv +++ b/data/vul_id/VU/66/VU#66515/VU#66515.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#66515,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#66515,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/66/VU#6655/VU#6655.csv b/data/vul_id/VU/66/VU#6655/VU#6655.csv index 1d614d69ba61701..0e23dbe79832c14 100644 --- a/data/vul_id/VU/66/VU#6655/VU#6655.csv +++ b/data/vul_id/VU/66/VU#6655/VU#6655.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#6655,0.00361011,https://github.com/edanyi/ed_RCEL506,edanyi/ed_RCEL506,528488590 VU#6655,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 -VU#6655,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6655,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/66/VU#666/VU#666.csv b/data/vul_id/VU/66/VU#666/VU#666.csv index 5d7cf1eb5e4308e..f6fd10a3128f00a 100644 --- a/data/vul_id/VU/66/VU#666/VU#666.csv +++ b/data/vul_id/VU/66/VU#666/VU#666.csv @@ -70,4 +70,4 @@ VU#666,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761 VU#666,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#666,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#666,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#666,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#666,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/66/VU#6660/VU#6660.csv b/data/vul_id/VU/66/VU#6660/VU#6660.csv index ce362e92d490c77..74e1476116ee1c9 100644 --- a/data/vul_id/VU/66/VU#6660/VU#6660.csv +++ b/data/vul_id/VU/66/VU#6660/VU#6660.csv @@ -4,4 +4,4 @@ VU#6660,0.01428571,https://github.com/eder1234/facemocap_dataset,eder1234/facemo VU#6660,0.00704225,https://github.com/Mide478/Subsurface-Resource-Analog,Mide478/Subsurface-Resource-Analog,728353574 VU#6660,0.00485437,https://github.com/manwestc/UPM-MUIA,manwestc/UPM-MUIA,802942173 VU#6660,0.00293255,https://github.com/nnmp020395/OPAR_tools,nnmp020395/OPAR_tools,333708856 -VU#6660,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6660,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/66/VU#6661/VU#6661.csv b/data/vul_id/VU/66/VU#6661/VU#6661.csv index 1f22a1eb316c982..327aba435d2ce0f 100644 --- a/data/vul_id/VU/66/VU#6661/VU#6661.csv +++ b/data/vul_id/VU/66/VU#6661/VU#6661.csv @@ -2,4 +2,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#6661,0.00636943,https://github.com/dmw2166/rces-2022,dmw2166/rces-2022,740746399 VU#6661,0.00636943,https://github.com/tjcrone/rces-2022,tjcrone/rces-2022,536981801 VU#6661,0.00322581,https://github.com/k8gege/Ladon,k8gege/Ladon,219113096 -VU#6661,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6661,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/66/VU#6662/VU#6662.csv b/data/vul_id/VU/66/VU#6662/VU#6662.csv index 6062e23d5b81191..fcb89eeb1c653cb 100644 --- a/data/vul_id/VU/66/VU#6662/VU#6662.csv +++ b/data/vul_id/VU/66/VU#6662/VU#6662.csv @@ -7,4 +7,4 @@ VU#6662,0.00456621,https://github.com/KyroKwok2021/OilCorrTrade-EnergyTransportA VU#6662,0.00456621,https://github.com/KyroKwok2021/OilCorrTrade-EnergyTransportAlpha,KyroKwok2021/OilCorrTrade-EnergyTransportAlpha,732563526 VU#6662,0.00246914,https://github.com/deepanshjha/Exploratory-Data-Analysis,deepanshjha/Exploratory-Data-Analysis,667607383 VU#6662,0.00223714,https://github.com/xcube-dev/xcube,xcube-dev/xcube,130693090 -VU#6662,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6662,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/66/VU#6663/VU#6663.csv b/data/vul_id/VU/66/VU#6663/VU#6663.csv index 520bebe8d1fb0a0..56cc406e7f2cfb7 100644 --- a/data/vul_id/VU/66/VU#6663/VU#6663.csv +++ b/data/vul_id/VU/66/VU#6663/VU#6663.csv @@ -6,4 +6,4 @@ VU#6663,0.00689655,https://github.com/jgamblin/2022CVEReview,jgamblin/2022CVERev VU#6663,0.00485437,https://github.com/manwestc/UPM-MUIA,manwestc/UPM-MUIA,802942173 VU#6663,0.00454545,https://github.com/110111-1/DS-OPENFOODFACT-SANTE,110111-1/DS-OPENFOODFACT-SANTE,575350173 VU#6663,0.00280899,https://github.com/Pargo18/Applying-Deep-Learning-vs-Machine-Learning-models-to-reproduce-dry-spell-sequences,Pargo18/Applying-Deep-Learning-vs-Machine-Learning-models-to-reproduce-dry-spell-sequences,439721159 -VU#6663,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6663,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/66/VU#66637/VU#66637.csv b/data/vul_id/VU/66/VU#66637/VU#66637.csv index 86e8679d91f7fad..b3bdcd08a73661e 100644 --- a/data/vul_id/VU/66/VU#66637/VU#66637.csv +++ b/data/vul_id/VU/66/VU#66637/VU#66637.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#66637,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#66637,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/66/VU#6664/VU#6664.csv b/data/vul_id/VU/66/VU#6664/VU#6664.csv index 84e4b58fa380a77..953c961853f379b 100644 --- a/data/vul_id/VU/66/VU#6664/VU#6664.csv +++ b/data/vul_id/VU/66/VU#6664/VU#6664.csv @@ -4,4 +4,4 @@ VU#6664,0.00689655,https://github.com/jgamblin/2022CVEReview,jgamblin/2022CVERev VU#6664,0.00383142,https://github.com/dmw2166/rces-2024,dmw2166/rces-2024,740749828 VU#6664,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763373095 VU#6664,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 -VU#6664,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6664,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/66/VU#66644/VU#66644.csv b/data/vul_id/VU/66/VU#66644/VU#66644.csv index f0b2cade4409498..a7074a3438fbbcd 100644 --- a/data/vul_id/VU/66/VU#66644/VU#66644.csv +++ b/data/vul_id/VU/66/VU#66644/VU#66644.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#66644,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#66644,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/66/VU#6664488/VU#6664488.csv b/data/vul_id/VU/66/VU#6664488/VU#6664488.csv index 02b772a4c3a0b09..4b35933e86b3142 100644 --- a/data/vul_id/VU/66/VU#6664488/VU#6664488.csv +++ b/data/vul_id/VU/66/VU#6664488/VU#6664488.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#6664488,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6664488,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/66/VU#6665/VU#6665.csv b/data/vul_id/VU/66/VU#6665/VU#6665.csv index dee09115468a315..dc150a5a50be0b4 100644 --- a/data/vul_id/VU/66/VU#6665/VU#6665.csv +++ b/data/vul_id/VU/66/VU#6665/VU#6665.csv @@ -7,4 +7,4 @@ VU#6665,0.00280899,https://github.com/Pargo18/Applying-Deep-Learning-vs-Machine- VU#6665,0.00246914,https://github.com/deepanshjha/Exploratory-Data-Analysis,deepanshjha/Exploratory-Data-Analysis,667607383 VU#6665,0.00245700,https://github.com/leelaz0/AWAE,leelaz0/AWAE,467403905 VU#6665,0.00223714,https://github.com/xcube-dev/xcube,xcube-dev/xcube,130693090 -VU#6665,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6665,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/66/VU#6666/VU#6666.csv b/data/vul_id/VU/66/VU#6666/VU#6666.csv index 4b5bead41762788..0df3a2d43a4305a 100644 --- a/data/vul_id/VU/66/VU#6666/VU#6666.csv +++ b/data/vul_id/VU/66/VU#6666/VU#6666.csv @@ -11,4 +11,4 @@ VU#6666,0.00152672,https://github.com/monkey-byte/exploits,monkey-byte/exploits, VU#6666,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,805159528 VU#6666,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#6666,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 -VU#6666,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6666,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/66/VU#66664/VU#66664.csv b/data/vul_id/VU/66/VU#66664/VU#66664.csv index 1ada2ed84531c61..4727df3f607d06b 100644 --- a/data/vul_id/VU/66/VU#66664/VU#66664.csv +++ b/data/vul_id/VU/66/VU#66664/VU#66664.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#66664,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#66664,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/66/VU#66666/VU#66666.csv b/data/vul_id/VU/66/VU#66666/VU#66666.csv index f326ce78955ee92..810eec9aafff8e6 100644 --- a/data/vul_id/VU/66/VU#66666/VU#66666.csv +++ b/data/vul_id/VU/66/VU#66666/VU#66666.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#66666,0.02000000,https://github.com/sebastiansukiennik01/Data-analystys-salary-research,sebastiansukiennik01/Data-analystys-salary-research,449809347 -VU#66666,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#66666,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/66/VU#6667/VU#6667.csv b/data/vul_id/VU/66/VU#6667/VU#6667.csv index 346ad211d2b6394..8dbe9de94849506 100644 --- a/data/vul_id/VU/66/VU#6667/VU#6667.csv +++ b/data/vul_id/VU/66/VU#6667/VU#6667.csv @@ -17,5 +17,5 @@ VU#6667,0.00246914,https://github.com/deepanshjha/Exploratory-Data-Analysis,deep VU#6667,0.00223714,https://github.com/xcube-dev/xcube,xcube-dev/xcube,130693090 VU#6667,0.00179533,https://github.com/darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,570198864 VU#6667,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 -VU#6667,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6667,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#6667,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/VU/66/VU#6668/VU#6668.csv b/data/vul_id/VU/66/VU#6668/VU#6668.csv index e3f05823a0a8250..e4cf443483c4ece 100644 --- a/data/vul_id/VU/66/VU#6668/VU#6668.csv +++ b/data/vul_id/VU/66/VU#6668/VU#6668.csv @@ -2,6 +2,6 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#6668,0.01234568,https://github.com/dyutidewanjee/Exploitory-Data-Analysis,dyutidewanjee/Exploitory-Data-Analysis,806569495 VU#6668,0.01149425,https://github.com/meredithkime/RCES_Final_Project,meredithkime/RCES_Final_Project,566394485 VU#6668,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 -VU#6668,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6668,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#6668,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 VU#6668,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 diff --git a/data/vul_id/VU/66/VU#6669/VU#6669.csv b/data/vul_id/VU/66/VU#6669/VU#6669.csv index 05c53acf0c0c589..4ae2f2647d9fd5e 100644 --- a/data/vul_id/VU/66/VU#6669/VU#6669.csv +++ b/data/vul_id/VU/66/VU#6669/VU#6669.csv @@ -7,4 +7,4 @@ VU#6669,0.01111111,https://github.com/asc-csa/BRITE_Tutorial,asc-csa/BRITE_Tutor VU#6669,0.00847458,https://github.com/ESMEAirPollutionPrediction/EmissionsData,ESMEAirPollutionPrediction/EmissionsData,710800400 VU#6669,0.00246914,https://github.com/deepanshjha/Exploratory-Data-Analysis,deepanshjha/Exploratory-Data-Analysis,667607383 VU#6669,0.00223714,https://github.com/xcube-dev/xcube,xcube-dev/xcube,130693090 -VU#6669,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6669,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/66/VU#666933/VU#666933.csv b/data/vul_id/VU/66/VU#666933/VU#666933.csv index e07bd52541f7dc9..230d007fcf42ae7 100644 --- a/data/vul_id/VU/66/VU#666933/VU#666933.csv +++ b/data/vul_id/VU/66/VU#666933/VU#666933.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#666933,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#666933,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/66/VU#667/VU#667.csv b/data/vul_id/VU/66/VU#667/VU#667.csv index 9fe538ef8d8afd3..627980f5f19fa55 100644 --- a/data/vul_id/VU/66/VU#667/VU#667.csv +++ b/data/vul_id/VU/66/VU#667/VU#667.csv @@ -25,4 +25,4 @@ VU#667,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761 VU#667,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#667,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#667,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#667,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#667,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/66/VU#6673/VU#6673.csv b/data/vul_id/VU/66/VU#6673/VU#6673.csv index dd0105b04faf357..767aef24472ca4a 100644 --- a/data/vul_id/VU/66/VU#6673/VU#6673.csv +++ b/data/vul_id/VU/66/VU#6673/VU#6673.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#6673,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6673,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/66/VU#6675/VU#6675.csv b/data/vul_id/VU/66/VU#6675/VU#6675.csv index 0ae2c12d12c8461..d5344182fbf09f8 100644 --- a/data/vul_id/VU/66/VU#6675/VU#6675.csv +++ b/data/vul_id/VU/66/VU#6675/VU#6675.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#6675,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6675,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/66/VU#668/VU#668.csv b/data/vul_id/VU/66/VU#668/VU#668.csv index e122a3e55a150e2..2dbf9220f3e8960 100644 --- a/data/vul_id/VU/66/VU#668/VU#668.csv +++ b/data/vul_id/VU/66/VU#668/VU#668.csv @@ -17,4 +17,4 @@ VU#668,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Testing_PO VU#668,0.00179533,https://github.com/darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,570198864 VU#668,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#668,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#668,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#668,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/66/VU#66804/VU#66804.csv b/data/vul_id/VU/66/VU#66804/VU#66804.csv index 97d2c4e2a286bef..edf930fcc047037 100644 --- a/data/vul_id/VU/66/VU#66804/VU#66804.csv +++ b/data/vul_id/VU/66/VU#66804/VU#66804.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#66804,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#66804,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/66/VU#6682/VU#6682.csv b/data/vul_id/VU/66/VU#6682/VU#6682.csv index 5e5ac8b33ce78da..76931d42d159ef8 100644 --- a/data/vul_id/VU/66/VU#6682/VU#6682.csv +++ b/data/vul_id/VU/66/VU#6682/VU#6682.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#6682,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6682,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/66/VU#66842/VU#66842.csv b/data/vul_id/VU/66/VU#66842/VU#66842.csv index 76f84db5edca1c1..815c53e12916556 100644 --- a/data/vul_id/VU/66/VU#66842/VU#66842.csv +++ b/data/vul_id/VU/66/VU#66842/VU#66842.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#66842,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#66842,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/66/VU#6687/VU#6687.csv b/data/vul_id/VU/66/VU#6687/VU#6687.csv index ae814f534b6a672..4d9bb026b6f7b00 100644 --- a/data/vul_id/VU/66/VU#6687/VU#6687.csv +++ b/data/vul_id/VU/66/VU#6687/VU#6687.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#6687,0.00485437,https://github.com/manwestc/UPM-MUIA,manwestc/UPM-MUIA,802942173 -VU#6687,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6687,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/66/VU#6688/VU#6688.csv b/data/vul_id/VU/66/VU#6688/VU#6688.csv index 4ba15d7b5932b36..2ca744bce2ee933 100644 --- a/data/vul_id/VU/66/VU#6688/VU#6688.csv +++ b/data/vul_id/VU/66/VU#6688/VU#6688.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#6688,0.00763359,https://github.com/sergiopicascia/thesis,sergiopicascia/thesis,413368852 -VU#6688,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6688,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/66/VU#669/VU#669.csv b/data/vul_id/VU/66/VU#669/VU#669.csv index 40007bdba4c7ad9..6c90708f417b1c8 100644 --- a/data/vul_id/VU/66/VU#669/VU#669.csv +++ b/data/vul_id/VU/66/VU#669/VU#669.csv @@ -16,4 +16,4 @@ VU#669,0.00280899,https://github.com/Pargo18/Applying-Deep-Learning-vs-Machine-L VU#669,0.00223714,https://github.com/xcube-dev/xcube,xcube-dev/xcube,130693090 VU#669,0.00164745,https://github.com/zzqq0212/Sunflower,zzqq0212/Sunflower,790017610 VU#669,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#669,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#669,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/66/VU#6697/VU#6697.csv b/data/vul_id/VU/66/VU#6697/VU#6697.csv index 125b09ffec89448..dd6fe2f3e8564bf 100644 --- a/data/vul_id/VU/66/VU#6697/VU#6697.csv +++ b/data/vul_id/VU/66/VU#6697/VU#6697.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#6697,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6697,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/67/VU#67/VU#67.csv b/data/vul_id/VU/67/VU#67/VU#67.csv index 2157cf458913da8..6e1aea2fa75cd3d 100644 --- a/data/vul_id/VU/67/VU#67/VU#67.csv +++ b/data/vul_id/VU/67/VU#67/VU#67.csv @@ -35,7 +35,7 @@ VU#67,0.20000000,https://github.com/ChooJinHe/MMRAT-WANNABE,ChooJinHe/MMRAT-WANN VU#67,0.20000000,https://github.com/SamMariassouce/aideAlExploitation,SamMariassouce/aideAlExploitation,659534794 VU#67,0.20000000,https://github.com/dpfaffenbauer/defichain-icx-exploit-review,dpfaffenbauer/defichain-icx-exploit-review,446335747 VU#67,0.20000000,https://github.com/0x727/MetasploitCoop-Frontend,0x727/MetasploitCoop-Frontend,397212338 -VU#67,0.20000000,https://github.com/xiaomiwujiecao/cleverShell,xiaomiwujiecao/cleverShell,180967944 +VU#67,0.20000000,https://github.com/yiyandaoren/cleverShell,yiyandaoren/cleverShell,180967944 VU#67,0.16666667,https://github.com/OverTerm1752/Fortnite-external-with-exploits-skars-paste-,OverTerm1752/Fortnite-external-with-exploits-skars-paste-,735122298 VU#67,0.16666667,https://github.com/crowdbotics-dev/tst-tc489-rcetolss-130561,crowdbotics-dev/tst-tc489-rcetolss-130561,722124596 VU#67,0.16666667,https://github.com/Joaogabs1346/Customer-Segmentation-in-Ecomme-olist-rce,Joaogabs1346/Customer-Segmentation-in-Ecomme-olist-rce,511268150 @@ -260,7 +260,7 @@ VU#67,0.00925926,https://github.com/0bfxgh0st/lxd-privesc-exploit,0bfxgh0st/lxd- VU#67,0.00917431,https://github.com/MichPrencipe/Time-Series-Forecasting,MichPrencipe/Time-Series-Forecasting,762394143 VU#67,0.00900901,https://github.com/sambacha/metamask-exploit,sambacha/metamask-exploit,474791434 VU#67,0.00892857,https://github.com/federicominniti/MetaverseBusinessConcernsNLP,federicominniti/MetaverseBusinessConcernsNLP,504799345 -VU#67,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 +VU#67,0.00884956,https://github.com/BIIG-UC3M/pMoSS,BIIG-UC3M/pMoSS,228442839 VU#67,0.00877193,https://github.com/cdayao93/Rickrollworm.py,cdayao93/Rickrollworm.py,756979014 VU#67,0.00847458,https://github.com/ESMEAirPollutionPrediction/EmissionsData,ESMEAirPollutionPrediction/EmissionsData,710800400 VU#67,0.00847458,https://github.com/sitiporn/Few-shot-user-intent-detection,sitiporn/Few-shot-user-intent-detection,479233050 @@ -296,7 +296,7 @@ VU#67,0.00675676,https://github.com/ElenaSerbuValentina/Image_Classification_ML, VU#67,0.00671141,https://github.com/michaelneri/unsupervised-audio-anomaly-detection,michaelneri/unsupervised-audio-anomaly-detection,856788461 VU#67,0.00671141,https://github.com/flazarte/cyberex,flazarte/cyberex,442655946 VU#67,0.00671141,https://github.com/ForwarderFactory/wii,ForwarderFactory/wii,398614364 -VU#67,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#67,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#67,0.00662252,https://github.com/Karmaz95/crimson_wisp,Karmaz95/crimson_wisp,503833535 VU#67,0.00662252,https://github.com/SmartData-Polito/honeycluster,SmartData-Polito/honeycluster,474309060 VU#67,0.00636943,https://github.com/dmw2166/rces-2022,dmw2166/rces-2022,740746399 @@ -400,7 +400,7 @@ VU#67,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256 VU#67,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 VU#67,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 VU#67,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 -VU#67,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#67,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#67,0.00021436,https://github.com/spence-rat/metasploit-framework,spence-rat/metasploit-framework,490065127 VU#67,0.00021128,https://github.com/adfoster-r7/metasploit-ci-tests,adfoster-r7/metasploit-ci-tests,319744421 VU#67,0.00020492,https://github.com/Deep-Bagchi/Metasploit_Framework,Deep-Bagchi/Metasploit_Framework,851128540 diff --git a/data/vul_id/VU/67/VU#670/VU#670.csv b/data/vul_id/VU/67/VU#670/VU#670.csv index c4bf8787169bf34..4f7325655a920d2 100644 --- a/data/vul_id/VU/67/VU#670/VU#670.csv +++ b/data/vul_id/VU/67/VU#670/VU#670.csv @@ -10,4 +10,4 @@ VU#670,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto VU#670,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#670,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#670,0.00081967,https://github.com/avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,574143697 -VU#670,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#670,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/67/VU#6705/VU#6705.csv b/data/vul_id/VU/67/VU#6705/VU#6705.csv index 310103fb30e024e..23ce077f21256ae 100644 --- a/data/vul_id/VU/67/VU#6705/VU#6705.csv +++ b/data/vul_id/VU/67/VU#6705/VU#6705.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#6705,0.00244499,https://github.com/jfflorez/Exploiting-variational-inequalities-for-generalized-change-detection-on-graphs,jfflorez/Exploiting-variational-inequalities-for-generalized-change-detection-on-graphs,644285732 -VU#6705,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6705,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/67/VU#67089/VU#67089.csv b/data/vul_id/VU/67/VU#67089/VU#67089.csv index a950938924fa7b2..7c7ed01558a8350 100644 --- a/data/vul_id/VU/67/VU#67089/VU#67089.csv +++ b/data/vul_id/VU/67/VU#67089/VU#67089.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#67089,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#67089,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/67/VU#671/VU#671.csv b/data/vul_id/VU/67/VU#671/VU#671.csv index dc1f356e0157e68..b89837e9e546b0c 100644 --- a/data/vul_id/VU/67/VU#671/VU#671.csv +++ b/data/vul_id/VU/67/VU#671/VU#671.csv @@ -9,5 +9,5 @@ VU#671,0.00245700,https://github.com/leelaz0/AWAE,leelaz0/AWAE,467403905 VU#671,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 VU#671,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#671,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#671,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#671,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#671,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/VU/67/VU#6710/VU#6710.csv b/data/vul_id/VU/67/VU#6710/VU#6710.csv index 34dfaaed95e7bb2..6c6a0ac3c809106 100644 --- a/data/vul_id/VU/67/VU#6710/VU#6710.csv +++ b/data/vul_id/VU/67/VU#6710/VU#6710.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#6710,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6710,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/67/VU#67188/VU#67188.csv b/data/vul_id/VU/67/VU#67188/VU#67188.csv index 99369f1a41d4d1d..a16f022dc198c1b 100644 --- a/data/vul_id/VU/67/VU#67188/VU#67188.csv +++ b/data/vul_id/VU/67/VU#67188/VU#67188.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#67188,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#67188,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/67/VU#6719/VU#6719.csv b/data/vul_id/VU/67/VU#6719/VU#6719.csv index fea1cc7301de2c7..ff263b1cf27c7a2 100644 --- a/data/vul_id/VU/67/VU#6719/VU#6719.csv +++ b/data/vul_id/VU/67/VU#6719/VU#6719.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#6719,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#6719,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6719,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/67/VU#672/VU#672.csv b/data/vul_id/VU/67/VU#672/VU#672.csv index 10b12d338ce85e8..8c5aa2de0daaca4 100644 --- a/data/vul_id/VU/67/VU#672/VU#672.csv +++ b/data/vul_id/VU/67/VU#672/VU#672.csv @@ -16,4 +16,4 @@ VU#672,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,58210 VU#672,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#672,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 VU#672,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#672,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#672,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/67/VU#6723/VU#6723.csv b/data/vul_id/VU/67/VU#6723/VU#6723.csv index 64451f8e52e145d..8bef548e8d3c807 100644 --- a/data/vul_id/VU/67/VU#6723/VU#6723.csv +++ b/data/vul_id/VU/67/VU#6723/VU#6723.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#6723,0.01000000,https://github.com/seblful/rceth_analysis,seblful/rceth_analysis,562453442 -VU#6723,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6723,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/67/VU#673/VU#673.csv b/data/vul_id/VU/67/VU#673/VU#673.csv index b33784277c35977..c3de8b40bacc2a6 100644 --- a/data/vul_id/VU/67/VU#673/VU#673.csv +++ b/data/vul_id/VU/67/VU#673/VU#673.csv @@ -25,7 +25,7 @@ VU#673,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-Too VU#673,0.00164745,https://github.com/zzqq0212/Sunflower,zzqq0212/Sunflower,790017610 VU#673,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#673,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#673,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#673,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#673,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 VU#673,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 VU#673,0.00000306,https://github.com/g33kb00m/CVE2Chinese,g33kb00m/CVE2Chinese,582653564 diff --git a/data/vul_id/VU/67/VU#6736/VU#6736.csv b/data/vul_id/VU/67/VU#6736/VU#6736.csv index 4858db3781f5c52..0e33fe8dc32bb0c 100644 --- a/data/vul_id/VU/67/VU#6736/VU#6736.csv +++ b/data/vul_id/VU/67/VU#6736/VU#6736.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#6736,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6736,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/67/VU#67370/VU#67370.csv b/data/vul_id/VU/67/VU#67370/VU#67370.csv index bec6cb61c9714ca..3bd5860e515265f 100644 --- a/data/vul_id/VU/67/VU#67370/VU#67370.csv +++ b/data/vul_id/VU/67/VU#67370/VU#67370.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#67370,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#67370,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/67/VU#674/VU#674.csv b/data/vul_id/VU/67/VU#674/VU#674.csv index b78f3558590e16b..af9df25172fbc7d 100644 --- a/data/vul_id/VU/67/VU#674/VU#674.csv +++ b/data/vul_id/VU/67/VU#674/VU#674.csv @@ -21,4 +21,4 @@ VU#674,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761 VU#674,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#674,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#674,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#674,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#674,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/67/VU#675/VU#675.csv b/data/vul_id/VU/67/VU#675/VU#675.csv index d36bf8dba0c8b12..b88ba42e4101895 100644 --- a/data/vul_id/VU/67/VU#675/VU#675.csv +++ b/data/vul_id/VU/67/VU#675/VU#675.csv @@ -28,4 +28,4 @@ VU#675,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto VU#675,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#675,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#675,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#675,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#675,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/67/VU#675200/VU#675200.csv b/data/vul_id/VU/67/VU#675200/VU#675200.csv new file mode 100644 index 000000000000000..74ef61514f3f965 --- /dev/null +++ b/data/vul_id/VU/67/VU#675200/VU#675200.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +VU#675200,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/67/VU#67562/VU#67562.csv b/data/vul_id/VU/67/VU#67562/VU#67562.csv index 36100a42bec471c..64806ff2c964c8a 100644 --- a/data/vul_id/VU/67/VU#67562/VU#67562.csv +++ b/data/vul_id/VU/67/VU#67562/VU#67562.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#67562,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#67562,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/67/VU#676/VU#676.csv b/data/vul_id/VU/67/VU#676/VU#676.csv index 660017d708574e8..bfa2fe4489d58c2 100644 --- a/data/vul_id/VU/67/VU#676/VU#676.csv +++ b/data/vul_id/VU/67/VU#676/VU#676.csv @@ -29,5 +29,5 @@ VU#676,0.00216450,https://github.com/SeanOhAileasa/ptp-network-attacks-and-explo VU#676,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 VU#676,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#676,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 -VU#676,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#676,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#676,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 diff --git a/data/vul_id/VU/67/VU#6760/VU#6760.csv b/data/vul_id/VU/67/VU#6760/VU#6760.csv index 891cafeb28938fd..1e15703c2c74276 100644 --- a/data/vul_id/VU/67/VU#6760/VU#6760.csv +++ b/data/vul_id/VU/67/VU#6760/VU#6760.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#6760,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6760,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/67/VU#677/VU#677.csv b/data/vul_id/VU/67/VU#677/VU#677.csv index e134bb9be85bba9..70f49323848bd2c 100644 --- a/data/vul_id/VU/67/VU#677/VU#677.csv +++ b/data/vul_id/VU/67/VU#677/VU#677.csv @@ -40,6 +40,6 @@ VU#677,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,58210 VU#677,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#677,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 VU#677,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#677,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#677,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#677,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 VU#677,0.00001434,https://github.com/c4ristian/exploits,c4ristian/exploits,588967891 diff --git a/data/vul_id/VU/67/VU#6771/VU#6771.csv b/data/vul_id/VU/67/VU#6771/VU#6771.csv index d64b8de2984397b..37a5887b650d360 100644 --- a/data/vul_id/VU/67/VU#6771/VU#6771.csv +++ b/data/vul_id/VU/67/VU#6771/VU#6771.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#6771,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6771,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/67/VU#67715/VU#67715.csv b/data/vul_id/VU/67/VU#67715/VU#67715.csv index a6d74ed1c243383..fecba6517f29a31 100644 --- a/data/vul_id/VU/67/VU#67715/VU#67715.csv +++ b/data/vul_id/VU/67/VU#67715/VU#67715.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#67715,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#67715,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/67/VU#6773/VU#6773.csv b/data/vul_id/VU/67/VU#6773/VU#6773.csv index 17a07e61170851a..f7d4672301e376b 100644 --- a/data/vul_id/VU/67/VU#6773/VU#6773.csv +++ b/data/vul_id/VU/67/VU#6773/VU#6773.csv @@ -2,4 +2,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#6773,0.01694915,https://github.com/francescopisu/CEVEP,francescopisu/CEVEP,471026444 VU#6773,0.01694915,https://github.com/francescopisu/CEVEP,francescopisu/CEVEP,470956020 VU#6773,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763373095 -VU#6773,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6773,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/67/VU#67730/VU#67730.csv b/data/vul_id/VU/67/VU#67730/VU#67730.csv index 0dad06ee98064ed..a67faf42bc8bc4f 100644 --- a/data/vul_id/VU/67/VU#67730/VU#67730.csv +++ b/data/vul_id/VU/67/VU#67730/VU#67730.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#67730,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#67730,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/67/VU#67733/VU#67733.csv b/data/vul_id/VU/67/VU#67733/VU#67733.csv index e6ce5b5e8fa2c62..11779e8416a6dac 100644 --- a/data/vul_id/VU/67/VU#67733/VU#67733.csv +++ b/data/vul_id/VU/67/VU#67733/VU#67733.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#67733,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#67733,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/67/VU#67753/VU#67753.csv b/data/vul_id/VU/67/VU#67753/VU#67753.csv index 1060e271301ffa9..95476e3e78bf61d 100644 --- a/data/vul_id/VU/67/VU#67753/VU#67753.csv +++ b/data/vul_id/VU/67/VU#67753/VU#67753.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#67753,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#67753,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/67/VU#6777/VU#6777.csv b/data/vul_id/VU/67/VU#6777/VU#6777.csv index 4886f189faf9dcc..cc31b7c6d942624 100644 --- a/data/vul_id/VU/67/VU#6777/VU#6777.csv +++ b/data/vul_id/VU/67/VU#6777/VU#6777.csv @@ -2,4 +2,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#6777,0.00699301,https://github.com/suraiyor/cvetowki_2,suraiyor/cvetowki_2,732641517 VU#6777,0.00699301,https://github.com/PaVlOdAr7182/cvetowki_project2,PaVlOdAr7182/cvetowki_project2,732637597 VU#6777,0.00602410,https://github.com/MasterHM-ml/dip-with-yolov5,MasterHM-ml/dip-with-yolov5,458928332 -VU#6777,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6777,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/67/VU#67777/VU#67777.csv b/data/vul_id/VU/67/VU#67777/VU#67777.csv index 1af0a8ef92d211e..ad49e469d15df6f 100644 --- a/data/vul_id/VU/67/VU#67777/VU#67777.csv +++ b/data/vul_id/VU/67/VU#67777/VU#67777.csv @@ -3,4 +3,4 @@ VU#67777,0.01176471,https://github.com/ebsmartin/DDDQN_RL_AI_Insider_Trading_Exp VU#67777,0.00520833,https://github.com/ShibaNekoL/RCEC_summer_2022,ShibaNekoL/RCEC_summer_2022,517660043 VU#67777,0.00432900,https://github.com/AyushGupta51379/COMP_5331_Project_Fake_News_Detection,AyushGupta51379/COMP_5331_Project_Fake_News_Detection,299022703 VU#67777,0.00246914,https://github.com/deepanshjha/Exploratory-Data-Analysis,deepanshjha/Exploratory-Data-Analysis,667607383 -VU#67777,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#67777,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/67/VU#678/VU#678.csv b/data/vul_id/VU/67/VU#678/VU#678.csv index 5862d974d7ed5b9..bd1089edc2b03d9 100644 --- a/data/vul_id/VU/67/VU#678/VU#678.csv +++ b/data/vul_id/VU/67/VU#678/VU#678.csv @@ -20,7 +20,7 @@ VU#678,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#678,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#678,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#678,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#678,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#678,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#678,0.00021436,https://github.com/spence-rat/metasploit-framework,spence-rat/metasploit-framework,490065127 VU#678,0.00021128,https://github.com/adfoster-r7/metasploit-ci-tests,adfoster-r7/metasploit-ci-tests,319744421 VU#678,0.00020492,https://github.com/Deep-Bagchi/Metasploit_Framework,Deep-Bagchi/Metasploit_Framework,851128540 diff --git a/data/vul_id/VU/67/VU#6783/VU#6783.csv b/data/vul_id/VU/67/VU#6783/VU#6783.csv index 521a5463642d7ae..d5c46977382cc8a 100644 --- a/data/vul_id/VU/67/VU#6783/VU#6783.csv +++ b/data/vul_id/VU/67/VU#6783/VU#6783.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#6783,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6783,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/67/VU#679/VU#679.csv b/data/vul_id/VU/67/VU#679/VU#679.csv index c70a1b54aed1506..71b6e85048ac680 100644 --- a/data/vul_id/VU/67/VU#679/VU#679.csv +++ b/data/vul_id/VU/67/VU#679/VU#679.csv @@ -15,4 +15,4 @@ VU#679,0.00179533,https://github.com/darrenlei888/The-Interacting-Coulomb-Proble VU#679,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763373095 VU#679,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 VU#679,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 -VU#679,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#679,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/67/VU#6792/VU#6792.csv b/data/vul_id/VU/67/VU#6792/VU#6792.csv index bdda5301d945929..221b51bb4160ee1 100644 --- a/data/vul_id/VU/67/VU#6792/VU#6792.csv +++ b/data/vul_id/VU/67/VU#6792/VU#6792.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#6792,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6792,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/68/VU#68/VU#68.csv b/data/vul_id/VU/68/VU#68/VU#68.csv index 13df5623612bfe8..14100e155ff6069 100644 --- a/data/vul_id/VU/68/VU#68/VU#68.csv +++ b/data/vul_id/VU/68/VU#68/VU#68.csv @@ -289,7 +289,7 @@ VU#68,0.00680272,https://github.com/neelblabla/ESG-and-Financial-Performance,nee VU#68,0.00675676,https://github.com/ElenaSerbuValentina/Image_Classification_ML,ElenaSerbuValentina/Image_Classification_ML,657610666 VU#68,0.00671141,https://github.com/michaelneri/unsupervised-audio-anomaly-detection,michaelneri/unsupervised-audio-anomaly-detection,856788461 VU#68,0.00671141,https://github.com/ForwarderFactory/wii,ForwarderFactory/wii,398614364 -VU#68,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#68,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#68,0.00662252,https://github.com/Karmaz95/crimson_wisp,Karmaz95/crimson_wisp,503833535 VU#68,0.00662252,https://github.com/SmartData-Polito/honeycluster,SmartData-Polito/honeycluster,474309060 VU#68,0.00636943,https://github.com/dmw2166/rces-2022,dmw2166/rces-2022,740746399 @@ -391,7 +391,7 @@ VU#68,0.00052770,https://github.com/hktalent/scan4all,hktalent/scan4all,50527857 VU#68,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 VU#68,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 VU#68,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#68,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#68,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#68,0.00021436,https://github.com/spence-rat/metasploit-framework,spence-rat/metasploit-framework,490065127 VU#68,0.00021128,https://github.com/adfoster-r7/metasploit-ci-tests,adfoster-r7/metasploit-ci-tests,319744421 VU#68,0.00020492,https://github.com/Deep-Bagchi/Metasploit_Framework,Deep-Bagchi/Metasploit_Framework,851128540 diff --git a/data/vul_id/VU/68/VU#680/VU#680.csv b/data/vul_id/VU/68/VU#680/VU#680.csv index 57a0f95877177af..58c5661db897d90 100644 --- a/data/vul_id/VU/68/VU#680/VU#680.csv +++ b/data/vul_id/VU/68/VU#680/VU#680.csv @@ -25,4 +25,4 @@ VU#680,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761 VU#680,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#680,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#680,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#680,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#680,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/68/VU#681/VU#681.csv b/data/vul_id/VU/68/VU#681/VU#681.csv index 0a9d33886ad4136..428ac4a7384951d 100644 --- a/data/vul_id/VU/68/VU#681/VU#681.csv +++ b/data/vul_id/VU/68/VU#681/VU#681.csv @@ -10,4 +10,4 @@ VU#681,0.00436681,https://github.com/b8ff/Exploits,b8ff/Exploits,518102296 VU#681,0.00425532,https://github.com/Akshath-KR/Bank-Loan-Defaulter,Akshath-KR/Bank-Loan-Defaulter,735598529 VU#681,0.00243902,https://github.com/catfoolyou/Block-Bypass,catfoolyou/Block-Bypass,773801138 VU#681,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#681,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#681,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/68/VU#682/VU#682.csv b/data/vul_id/VU/68/VU#682/VU#682.csv index 0f2401963487355..a0fc56952cb39a2 100644 --- a/data/vul_id/VU/68/VU#682/VU#682.csv +++ b/data/vul_id/VU/68/VU#682/VU#682.csv @@ -26,5 +26,5 @@ VU#682,0.00179533,https://github.com/darrenlei888/The-Interacting-Coulomb-Proble VU#682,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto-plastic,440547753 VU#682,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#682,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#682,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#682,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#682,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 diff --git a/data/vul_id/VU/68/VU#6820/VU#6820.csv b/data/vul_id/VU/68/VU#6820/VU#6820.csv index 0aa7d6808b0e3eb..7fb99ad674dc1a5 100644 --- a/data/vul_id/VU/68/VU#6820/VU#6820.csv +++ b/data/vul_id/VU/68/VU#6820/VU#6820.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#6820,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6820,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/68/VU#683/VU#683.csv b/data/vul_id/VU/68/VU#683/VU#683.csv index 11ae88982ab5905..31c8936ea3f485d 100644 --- a/data/vul_id/VU/68/VU#683/VU#683.csv +++ b/data/vul_id/VU/68/VU#683/VU#683.csv @@ -13,5 +13,5 @@ VU#683,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763 VU#683,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 VU#683,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#683,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 -VU#683,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#683,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#683,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/VU/68/VU#684/VU#684.csv b/data/vul_id/VU/68/VU#684/VU#684.csv index f8ddb8b12074ae7..2ee34c6eace5659 100644 --- a/data/vul_id/VU/68/VU#684/VU#684.csv +++ b/data/vul_id/VU/68/VU#684/VU#684.csv @@ -18,4 +18,4 @@ VU#684,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#684,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#684,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#684,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#684,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#684,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/68/VU#68407/VU#68407.csv b/data/vul_id/VU/68/VU#68407/VU#68407.csv new file mode 100644 index 000000000000000..da27d848b33f292 --- /dev/null +++ b/data/vul_id/VU/68/VU#68407/VU#68407.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +VU#68407,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/68/VU#6841/VU#6841.csv b/data/vul_id/VU/68/VU#6841/VU#6841.csv index 98241752d1e62d5..c287c8059c17da7 100644 --- a/data/vul_id/VU/68/VU#6841/VU#6841.csv +++ b/data/vul_id/VU/68/VU#6841/VU#6841.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#6841,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6841,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/68/VU#685/VU#685.csv b/data/vul_id/VU/68/VU#685/VU#685.csv index 7754ba0a86eaf42..d86ce4d1d1c6828 100644 --- a/data/vul_id/VU/68/VU#685/VU#685.csv +++ b/data/vul_id/VU/68/VU#685/VU#685.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#685,0.03571429,https://github.com/pvs-hd-tea/LapsTrans,pvs-hd-tea/LapsTrans,488877496 VU#685,0.01086957,https://github.com/InteractiveFaultLocalization/InteractiveFaultLocalization.github.io,InteractiveFaultLocalization/InteractiveFaultLocalization.github.io,352023938 VU#685,0.01020408,https://github.com/chenyilun95/DSGN2,chenyilun95/DSGN2,474937500 -VU#685,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#685,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#685,0.00662252,https://github.com/SmartData-Polito/honeycluster,SmartData-Polito/honeycluster,474309060 VU#685,0.00529101,https://github.com/X-HACKRAWI/mshbrute,X-HACKRAWI/mshbrute,357019271 VU#685,0.00500000,https://github.com/ALotov2000/music-genre-classification-by-hmm,ALotov2000/music-genre-classification-by-hmm,732783445 @@ -17,4 +17,4 @@ VU#685,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto VU#685,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 VU#685,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#685,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#685,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#685,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/68/VU#6851/VU#6851.csv b/data/vul_id/VU/68/VU#6851/VU#6851.csv index c41caa6bb1c3b83..59fa05d82327ed7 100644 --- a/data/vul_id/VU/68/VU#6851/VU#6851.csv +++ b/data/vul_id/VU/68/VU#6851/VU#6851.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#6851,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6851,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/68/VU#686/VU#686.csv b/data/vul_id/VU/68/VU#686/VU#686.csv index f82732851d97da8..5ccdc0f1a72147e 100644 --- a/data/vul_id/VU/68/VU#686/VU#686.csv +++ b/data/vul_id/VU/68/VU#686/VU#686.csv @@ -4,7 +4,7 @@ VU#686,0.10000000,https://github.com/ArjunSridharkumar/reproduce_cves_2024,Arjun VU#686,0.01818182,https://github.com/Jafar-Abdollahi/An-artificial-intelligence-system-for-detecting-the-types-of-the-epidemic-from-X-rays-,Jafar-Abdollahi/An-artificial-intelligence-system-for-detecting-the-types-of-the-epidemic-from-X-rays-,376475768 VU#686,0.01470588,https://github.com/xzy-git/sovits_train_rcell,xzy-git/sovits_train_rcell,544486298 VU#686,0.01176471,https://github.com/ebsmartin/DDDQN_RL_AI_Insider_Trading_Exploitation_Trading_Bot,ebsmartin/DDDQN_RL_AI_Insider_Trading_Exploitation_Trading_Bot,782142796 -VU#686,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#686,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#686,0.00555556,https://github.com/federicasuriano/Runtime-monitoring-SENTINEL-system,federicasuriano/Runtime-monitoring-SENTINEL-system,563922485 VU#686,0.00359712,https://github.com/rng70/Hacking-Resources,rng70/Hacking-Resources,243826334 VU#686,0.00280899,https://github.com/Pargo18/Applying-Deep-Learning-vs-Machine-Learning-models-to-reproduce-dry-spell-sequences,Pargo18/Applying-Deep-Learning-vs-Machine-Learning-models-to-reproduce-dry-spell-sequences,439721159 @@ -13,4 +13,4 @@ VU#686,0.00222717,https://github.com/SeanOhAileasa/ptp-post-exploitation-techniq VU#686,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763373095 VU#686,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#686,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#686,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#686,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/68/VU#68624/VU#68624.csv b/data/vul_id/VU/68/VU#68624/VU#68624.csv index 3700956bd0e2406..1354a9d43ad9ec0 100644 --- a/data/vul_id/VU/68/VU#68624/VU#68624.csv +++ b/data/vul_id/VU/68/VU#68624/VU#68624.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#68624,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#68624,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/68/VU#686556/VU#686556.csv b/data/vul_id/VU/68/VU#686556/VU#686556.csv index 3dd7d0478cb1fb8..18eaa76f0a16796 100644 --- a/data/vul_id/VU/68/VU#686556/VU#686556.csv +++ b/data/vul_id/VU/68/VU#686556/VU#686556.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#686556,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#686556,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/68/VU#68664/VU#68664.csv b/data/vul_id/VU/68/VU#68664/VU#68664.csv index 761ce817e67b9f5..295dfad4fc18abf 100644 --- a/data/vul_id/VU/68/VU#68664/VU#68664.csv +++ b/data/vul_id/VU/68/VU#68664/VU#68664.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#68664,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#68664,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/68/VU#6869/VU#6869.csv b/data/vul_id/VU/68/VU#6869/VU#6869.csv index f85a2c60355c3a8..9364ad9fca92046 100644 --- a/data/vul_id/VU/68/VU#6869/VU#6869.csv +++ b/data/vul_id/VU/68/VU#6869/VU#6869.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#6869,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6869,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/68/VU#687/VU#687.csv b/data/vul_id/VU/68/VU#687/VU#687.csv index 43ddf79ee186d96..c6ab2a411ad1c1c 100644 --- a/data/vul_id/VU/68/VU#687/VU#687.csv +++ b/data/vul_id/VU/68/VU#687/VU#687.csv @@ -16,4 +16,4 @@ VU#687,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,Giggi VU#687,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#687,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#687,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#687,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#687,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/68/VU#6877/VU#6877.csv b/data/vul_id/VU/68/VU#6877/VU#6877.csv index 2a74279bdae9ce0..69d0cdd37fb0341 100644 --- a/data/vul_id/VU/68/VU#6877/VU#6877.csv +++ b/data/vul_id/VU/68/VU#6877/VU#6877.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#6877,0.00227790,https://github.com/Mr-xn/RedTeam_BlueTeam_HW,Mr-xn/RedTeam_BlueTeam_HW,319325087 VU#6877,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -VU#6877,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6877,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/68/VU#68775/VU#68775.csv b/data/vul_id/VU/68/VU#68775/VU#68775.csv index 76428025e210933..e9606bf8a1be386 100644 --- a/data/vul_id/VU/68/VU#68775/VU#68775.csv +++ b/data/vul_id/VU/68/VU#68775/VU#68775.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#68775,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#68775,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/68/VU#688/VU#688.csv b/data/vul_id/VU/68/VU#688/VU#688.csv index 4ab46b927741d98..dbce4a05ff8f464 100644 --- a/data/vul_id/VU/68/VU#688/VU#688.csv +++ b/data/vul_id/VU/68/VU#688/VU#688.csv @@ -20,4 +20,4 @@ VU#688,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#688,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#688,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#688,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#688,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#688,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/68/VU#68804/VU#68804.csv b/data/vul_id/VU/68/VU#68804/VU#68804.csv index b9c5e36a179dd7d..566042da32da870 100644 --- a/data/vul_id/VU/68/VU#68804/VU#68804.csv +++ b/data/vul_id/VU/68/VU#68804/VU#68804.csv @@ -4,3 +4,4 @@ VU#68804,0.00704225,https://github.com/Mide478/Subsurface-Resource-Analog,Mide47 VU#68804,0.00456621,https://github.com/KyroKwok2021/OilCorrTrade-EnergyTransportAlpha,KyroKwok2021/OilCorrTrade-EnergyTransportAlpha,732567680 VU#68804,0.00456621,https://github.com/KyroKwok2021/OilCorrTrade-EnergyTransportAlpha,KyroKwok2021/OilCorrTrade-EnergyTransportAlpha,732563526 VU#68804,0.00245700,https://github.com/leelaz0/AWAE,leelaz0/AWAE,467403905 +VU#68804,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/68/VU#68805/VU#68805.csv b/data/vul_id/VU/68/VU#68805/VU#68805.csv index eb980facfc84798..9dcc6b5400d54fd 100644 --- a/data/vul_id/VU/68/VU#68805/VU#68805.csv +++ b/data/vul_id/VU/68/VU#68805/VU#68805.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#68805,0.00757576,https://github.com/amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,843827856 VU#68805,0.00467290,https://github.com/zeroknowledgediscovery/qbiome,zeroknowledgediscovery/qbiome,354072316 -VU#68805,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#68805,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/68/VU#68806/VU#68806.csv b/data/vul_id/VU/68/VU#68806/VU#68806.csv index 96b6f67a571496e..1affdf5f3e7bf82 100644 --- a/data/vul_id/VU/68/VU#68806/VU#68806.csv +++ b/data/vul_id/VU/68/VU#68806/VU#68806.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#68806,0.00704225,https://github.com/Mide478/Subsurface-Resource-Analog,Mide478/Subsurface-Resource-Analog,728353574 VU#68806,0.00380228,https://github.com/YNakawake/intergen_tradeoff,YNakawake/intergen_tradeoff,580781766 -VU#68806,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#68806,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/68/VU#68807/VU#68807.csv b/data/vul_id/VU/68/VU#68807/VU#68807.csv index bcb1925532eac54..a281f0807fd20f2 100644 --- a/data/vul_id/VU/68/VU#68807/VU#68807.csv +++ b/data/vul_id/VU/68/VU#68807/VU#68807.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#68807,0.00280899,https://github.com/Pargo18/Applying-Deep-Learning-vs-Machine-Learning-models-to-reproduce-dry-spell-sequences,Pargo18/Applying-Deep-Learning-vs-Machine-Learning-models-to-reproduce-dry-spell-sequences,439721159 -VU#68807,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#68807,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#68807,0.00001434,https://github.com/c4ristian/exploits,c4ristian/exploits,588967891 diff --git a/data/vul_id/VU/68/VU#6886/VU#6886.csv b/data/vul_id/VU/68/VU#6886/VU#6886.csv index 116207d961a98c3..80dfb469bae14f5 100644 --- a/data/vul_id/VU/68/VU#6886/VU#6886.csv +++ b/data/vul_id/VU/68/VU#6886/VU#6886.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#6886,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6886,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/68/VU#68884/VU#68884.csv b/data/vul_id/VU/68/VU#68884/VU#68884.csv index 2a089a0dcd84f5e..f26b08daa24035c 100644 --- a/data/vul_id/VU/68/VU#68884/VU#68884.csv +++ b/data/vul_id/VU/68/VU#68884/VU#68884.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#68884,0.00227790,https://github.com/Mr-xn/RedTeam_BlueTeam_HW,Mr-xn/RedTeam_BlueTeam_HW,319325087 -VU#68884,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#68884,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/68/VU#689/VU#689.csv b/data/vul_id/VU/68/VU#689/VU#689.csv index 13c1b6f8bfa6d73..f8948b8f84e3867 100644 --- a/data/vul_id/VU/68/VU#689/VU#689.csv +++ b/data/vul_id/VU/68/VU#689/VU#689.csv @@ -26,7 +26,7 @@ VU#689,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB3 VU#689,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763373095 VU#689,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 VU#689,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 -VU#689,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#689,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#689,0.00021436,https://github.com/spence-rat/metasploit-framework,spence-rat/metasploit-framework,490065127 VU#689,0.00021128,https://github.com/adfoster-r7/metasploit-ci-tests,adfoster-r7/metasploit-ci-tests,319744421 VU#689,0.00020492,https://github.com/Deep-Bagchi/Metasploit_Framework,Deep-Bagchi/Metasploit_Framework,851128540 diff --git a/data/vul_id/VU/68/VU#68999/VU#68999.csv b/data/vul_id/VU/68/VU#68999/VU#68999.csv new file mode 100644 index 000000000000000..7b7b4324f392261 --- /dev/null +++ b/data/vul_id/VU/68/VU#68999/VU#68999.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +VU#68999,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/69/VU#69/VU#69.csv b/data/vul_id/VU/69/VU#69/VU#69.csv index 0c18636a9312c51..64b1177b2b51779 100644 --- a/data/vul_id/VU/69/VU#69/VU#69.csv +++ b/data/vul_id/VU/69/VU#69/VU#69.csv @@ -329,7 +329,7 @@ VU#69,0.00917431,https://github.com/hktalent/myhktools,hktalent/myhktools,938088 VU#69,0.00900901,https://github.com/sambacha/metamask-exploit,sambacha/metamask-exploit,474791434 VU#69,0.00892857,https://github.com/federicominniti/MetaverseBusinessConcernsNLP,federicominniti/MetaverseBusinessConcernsNLP,504799345 VU#69,0.00892857,https://github.com/melnicek/peh,melnicek/peh,293596215 -VU#69,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 +VU#69,0.00884956,https://github.com/BIIG-UC3M/pMoSS,BIIG-UC3M/pMoSS,228442839 VU#69,0.00884956,https://github.com/drb-ra/C2IntelFeeds,drb-ra/C2IntelFeeds,189243571 VU#69,0.00877193,https://github.com/cdayao93/Rickrollworm.py,cdayao93/Rickrollworm.py,756979014 VU#69,0.00847458,https://github.com/a2148001284/Exploit,a2148001284/Exploit,482498346 @@ -372,7 +372,7 @@ VU#69,0.00680272,https://github.com/neelblabla/ESG-and-Financial-Performance,nee VU#69,0.00671141,https://github.com/michaelneri/unsupervised-audio-anomaly-detection,michaelneri/unsupervised-audio-anomaly-detection,856788461 VU#69,0.00671141,https://github.com/flazarte/cyberex,flazarte/cyberex,442655946 VU#69,0.00671141,https://github.com/ForwarderFactory/wii,ForwarderFactory/wii,398614364 -VU#69,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#69,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#69,0.00662252,https://github.com/Karmaz95/crimson_wisp,Karmaz95/crimson_wisp,503833535 VU#69,0.00645161,https://github.com/BigDataEngineer/cloud9_rceovery,BigDataEngineer/cloud9_rceovery,753842587 VU#69,0.00636943,https://github.com/dmw2166/rces-2022,dmw2166/rces-2022,740746399 @@ -481,7 +481,7 @@ VU#69,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-C VU#69,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 VU#69,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 VU#69,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 -VU#69,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#69,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#69,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 VU#69,0.00021436,https://github.com/spence-rat/metasploit-framework,spence-rat/metasploit-framework,490065127 VU#69,0.00021128,https://github.com/adfoster-r7/metasploit-ci-tests,adfoster-r7/metasploit-ci-tests,319744421 diff --git a/data/vul_id/VU/69/VU#690/VU#690.csv b/data/vul_id/VU/69/VU#690/VU#690.csv index d25e18f97fd5424..7ba4d00b78bbade 100644 --- a/data/vul_id/VU/69/VU#690/VU#690.csv +++ b/data/vul_id/VU/69/VU#690/VU#690.csv @@ -14,4 +14,4 @@ VU#690,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto VU#690,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763373095 VU#690,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 VU#690,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#690,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#690,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/69/VU#691/VU#691.csv b/data/vul_id/VU/69/VU#691/VU#691.csv index 61d091c17eb4117..522aab8ef678e4d 100644 --- a/data/vul_id/VU/69/VU#691/VU#691.csv +++ b/data/vul_id/VU/69/VU#691/VU#691.csv @@ -11,4 +11,4 @@ VU#691,0.00179533,https://github.com/darrenlei888/The-Interacting-Coulomb-Proble VU#691,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#691,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#691,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#691,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#691,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/69/VU#6914/VU#6914.csv b/data/vul_id/VU/69/VU#6914/VU#6914.csv index 5fdb1138d50e199..10f6bac38909566 100644 --- a/data/vul_id/VU/69/VU#6914/VU#6914.csv +++ b/data/vul_id/VU/69/VU#6914/VU#6914.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#6914,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6914,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/69/VU#692/VU#692.csv b/data/vul_id/VU/69/VU#692/VU#692.csv index cf322294c6f33c5..31e1ce6439ae0be 100644 --- a/data/vul_id/VU/69/VU#692/VU#692.csv +++ b/data/vul_id/VU/69/VU#692/VU#692.csv @@ -30,7 +30,7 @@ VU#692,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761 VU#692,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#692,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#692,0.00052770,https://github.com/hktalent/scan4all,hktalent/scan4all,505278571 -VU#692,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#692,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#692,0.00019751,https://github.com/sunzu94/metasploit-framework2,sunzu94/metasploit-framework2,608086688 VU#692,0.00019701,https://github.com/threatcode/metasploit-framework,threatcode/metasploit-framework,621044028 VU#692,0.00019670,https://github.com/2lambda123/metasploit-framework,2lambda123/metasploit-framework,629991781 diff --git a/data/vul_id/VU/69/VU#6921/VU#6921.csv b/data/vul_id/VU/69/VU#6921/VU#6921.csv index 738bdd7756f11d0..3ef14db078e12a6 100644 --- a/data/vul_id/VU/69/VU#6921/VU#6921.csv +++ b/data/vul_id/VU/69/VU#6921/VU#6921.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#6921,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6921,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/69/VU#69279/VU#69279.csv b/data/vul_id/VU/69/VU#69279/VU#69279.csv index c0f2fd684233727..d9d42485f4b5dab 100644 --- a/data/vul_id/VU/69/VU#69279/VU#69279.csv +++ b/data/vul_id/VU/69/VU#69279/VU#69279.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#69279,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#69279,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/69/VU#693/VU#693.csv b/data/vul_id/VU/69/VU#693/VU#693.csv index 1bc818f30c3a027..e3a25bf7dd930ab 100644 --- a/data/vul_id/VU/69/VU#693/VU#693.csv +++ b/data/vul_id/VU/69/VU#693/VU#693.csv @@ -20,4 +20,4 @@ VU#693,0.00221239,https://github.com/k8gege/PowerLadon,k8gege/PowerLadon,2227402 VU#693,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 VU#693,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#693,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#693,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#693,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/69/VU#6937/VU#6937.csv b/data/vul_id/VU/69/VU#6937/VU#6937.csv index f82e88a0d67debb..0b89e594291a9fa 100644 --- a/data/vul_id/VU/69/VU#6937/VU#6937.csv +++ b/data/vul_id/VU/69/VU#6937/VU#6937.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#6937,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6937,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/69/VU#69379779/VU#69379779.csv b/data/vul_id/VU/69/VU#69379779/VU#69379779.csv index 3250bcf2b65d235..b4d8945f77df551 100644 --- a/data/vul_id/VU/69/VU#69379779/VU#69379779.csv +++ b/data/vul_id/VU/69/VU#69379779/VU#69379779.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#69379779,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#69379779,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/69/VU#694/VU#694.csv b/data/vul_id/VU/69/VU#694/VU#694.csv index a2a78c60de618c5..9db040c4763e0aa 100644 --- a/data/vul_id/VU/69/VU#694/VU#694.csv +++ b/data/vul_id/VU/69/VU#694/VU#694.csv @@ -24,4 +24,4 @@ VU#694,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#694,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#694,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#694,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#694,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#694,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/69/VU#695/VU#695.csv b/data/vul_id/VU/69/VU#695/VU#695.csv index 8aa9c41f326e15c..3a0973e4b50ff4e 100644 --- a/data/vul_id/VU/69/VU#695/VU#695.csv +++ b/data/vul_id/VU/69/VU#695/VU#695.csv @@ -9,4 +9,4 @@ VU#695,0.00222717,https://github.com/SeanOhAileasa/ptp-post-exploitation-techniq VU#695,0.00179533,https://github.com/darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,570198864 VU#695,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#695,0.00164745,https://github.com/zzqq0212/Sunflower,zzqq0212/Sunflower,790017610 -VU#695,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#695,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/69/VU#6951/VU#6951.csv b/data/vul_id/VU/69/VU#6951/VU#6951.csv index 1edc054eabdc6f6..c8cf5a164276653 100644 --- a/data/vul_id/VU/69/VU#6951/VU#6951.csv +++ b/data/vul_id/VU/69/VU#6951/VU#6951.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#6951,0.00602410,https://github.com/MasterHM-ml/dip-with-yolov5,MasterHM-ml/dip-with-yolov5,458928332 -VU#6951,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6951,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/69/VU#6953/VU#6953.csv b/data/vul_id/VU/69/VU#6953/VU#6953.csv index 99e653398a41790..67c3af13ecc09a6 100644 --- a/data/vul_id/VU/69/VU#6953/VU#6953.csv +++ b/data/vul_id/VU/69/VU#6953/VU#6953.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#6953,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6953,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/69/VU#6956/VU#6956.csv b/data/vul_id/VU/69/VU#6956/VU#6956.csv index ccc0adeb3f017bf..e80aa8de35449aa 100644 --- a/data/vul_id/VU/69/VU#6956/VU#6956.csv +++ b/data/vul_id/VU/69/VU#6956/VU#6956.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#6956,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6956,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/69/VU#6959/VU#6959.csv b/data/vul_id/VU/69/VU#6959/VU#6959.csv index cc28a531887ff33..b27f90629428881 100644 --- a/data/vul_id/VU/69/VU#6959/VU#6959.csv +++ b/data/vul_id/VU/69/VU#6959/VU#6959.csv @@ -2,4 +2,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#6959,0.02631579,https://github.com/AADILcrackstheweb/zeus,AADILcrackstheweb/zeus,752623178 VU#6959,0.01724138,https://github.com/rogue0xbyte/zeus,rogue0xbyte/zeus,752620238 VU#6959,0.01666667,https://github.com/rogue0xbyte/zeus,rogue0xbyte/zeus,758931615 -VU#6959,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6959,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/69/VU#696/VU#696.csv b/data/vul_id/VU/69/VU#696/VU#696.csv index 8dd6f2bf9e17945..4a477a3c788d02f 100644 --- a/data/vul_id/VU/69/VU#696/VU#696.csv +++ b/data/vul_id/VU/69/VU#696/VU#696.csv @@ -15,4 +15,4 @@ VU#696,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-Too VU#696,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,805159528 VU#696,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#696,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 -VU#696,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#696,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/69/VU#6961/VU#6961.csv b/data/vul_id/VU/69/VU#6961/VU#6961.csv index 886767885ba6684..0df6bed4775fb73 100644 --- a/data/vul_id/VU/69/VU#6961/VU#6961.csv +++ b/data/vul_id/VU/69/VU#6961/VU#6961.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#6961,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6961,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/69/VU#6962/VU#6962.csv b/data/vul_id/VU/69/VU#6962/VU#6962.csv index a722e8f39adc6b2..056e3db986adb55 100644 --- a/data/vul_id/VU/69/VU#6962/VU#6962.csv +++ b/data/vul_id/VU/69/VU#6962/VU#6962.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#6962,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6962,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/69/VU#6967/VU#6967.csv b/data/vul_id/VU/69/VU#6967/VU#6967.csv index e745c5246eda1ce..4f83ee2f1746812 100644 --- a/data/vul_id/VU/69/VU#6967/VU#6967.csv +++ b/data/vul_id/VU/69/VU#6967/VU#6967.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#6967,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6967,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/69/VU#697/VU#697.csv b/data/vul_id/VU/69/VU#697/VU#697.csv index 056376cbbc62adf..a689a9097f0f2cb 100644 --- a/data/vul_id/VU/69/VU#697/VU#697.csv +++ b/data/vul_id/VU/69/VU#697/VU#697.csv @@ -27,4 +27,4 @@ VU#697,0.00152672,https://github.com/monkey-byte/exploits,monkey-byte/exploits,6 VU#697,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,805159528 VU#697,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#697,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 -VU#697,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#697,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/69/VU#698/VU#698.csv b/data/vul_id/VU/69/VU#698/VU#698.csv index 540eed15735d9c7..08a12ecaf0f0938 100644 --- a/data/vul_id/VU/69/VU#698/VU#698.csv +++ b/data/vul_id/VU/69/VU#698/VU#698.csv @@ -15,4 +15,4 @@ VU#698,0.00152672,https://github.com/monkey-byte/exploits,monkey-byte/exploits,6 VU#698,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,805159528 VU#698,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#698,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 -VU#698,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#698,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/69/VU#6987/VU#6987.csv b/data/vul_id/VU/69/VU#6987/VU#6987.csv index ceebc34bb2d53c2..e1f966d7ab8840f 100644 --- a/data/vul_id/VU/69/VU#6987/VU#6987.csv +++ b/data/vul_id/VU/69/VU#6987/VU#6987.csv @@ -1,2 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#6987,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763373095 +VU#6987,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/69/VU#6988/VU#6988.csv b/data/vul_id/VU/69/VU#6988/VU#6988.csv index 4818d52d5892f70..7fb464b5f3160e6 100644 --- a/data/vul_id/VU/69/VU#6988/VU#6988.csv +++ b/data/vul_id/VU/69/VU#6988/VU#6988.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#6988,0.00223714,https://github.com/xcube-dev/xcube,xcube-dev/xcube,130693090 -VU#6988,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#6988,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/69/VU#6989/VU#6989.csv b/data/vul_id/VU/69/VU#6989/VU#6989.csv index 13d7880e9437492..9c7d58a11a0d824 100644 --- a/data/vul_id/VU/69/VU#6989/VU#6989.csv +++ b/data/vul_id/VU/69/VU#6989/VU#6989.csv @@ -1,2 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#6989,0.00293255,https://github.com/nnmp020395/OPAR_tools,nnmp020395/OPAR_tools,333708856 +VU#6989,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/69/VU#699/VU#699.csv b/data/vul_id/VU/69/VU#699/VU#699.csv index f5feccce047c1aa..f57122d5b472155 100644 --- a/data/vul_id/VU/69/VU#699/VU#699.csv +++ b/data/vul_id/VU/69/VU#699/VU#699.csv @@ -22,4 +22,4 @@ VU#699,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,8452268 VU#699,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 VU#699,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 VU#699,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#699,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#699,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/69/VU#69914/VU#69914.csv b/data/vul_id/VU/69/VU#69914/VU#69914.csv index 9dc23a15c5d426c..f4814b3c7dec27a 100644 --- a/data/vul_id/VU/69/VU#69914/VU#69914.csv +++ b/data/vul_id/VU/69/VU#69914/VU#69914.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#69914,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#69914,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/69/VU#69915/VU#69915.csv b/data/vul_id/VU/69/VU#69915/VU#69915.csv index e69b45f3c77dc61..4e551026dd634e8 100644 --- a/data/vul_id/VU/69/VU#69915/VU#69915.csv +++ b/data/vul_id/VU/69/VU#69915/VU#69915.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#69915,0.00952381,https://github.com/CenturyGhost/MIT-Unsupervised,CenturyGhost/MIT-Unsupervised,793836711 VU#69915,0.00485437,https://github.com/manwestc/UPM-MUIA,manwestc/UPM-MUIA,802942173 -VU#69915,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#69915,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/69/VU#69916/VU#69916.csv b/data/vul_id/VU/69/VU#69916/VU#69916.csv index 2cf8e0fe26b52c0..576ab2cb8ad5a02 100644 --- a/data/vul_id/VU/69/VU#69916/VU#69916.csv +++ b/data/vul_id/VU/69/VU#69916/VU#69916.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#69916,0.00819672,https://github.com/Michel-Nassalang/IA_TP,Michel-Nassalang/IA_TP,547252025 VU#69916,0.00280899,https://github.com/Pargo18/Applying-Deep-Learning-vs-Machine-Learning-models-to-reproduce-dry-spell-sequences,Pargo18/Applying-Deep-Learning-vs-Machine-Learning-models-to-reproduce-dry-spell-sequences,439721159 -VU#69916,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#69916,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/69/VU#69917/VU#69917.csv b/data/vul_id/VU/69/VU#69917/VU#69917.csv index 50e1b551f385dba..f628210bbb038b8 100644 --- a/data/vul_id/VU/69/VU#69917/VU#69917.csv +++ b/data/vul_id/VU/69/VU#69917/VU#69917.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#69917,0.00704225,https://github.com/Mide478/Subsurface-Resource-Analog,Mide478/Subsurface-Resource-Analog,728353574 VU#69917,0.00578035,https://github.com/vittoriopipoli/Transformers-for-gene-expression-prediction-from-raw-dna-sequences,vittoriopipoli/Transformers-for-gene-expression-prediction-from-raw-dna-sequences,484684834 -VU#69917,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#69917,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/69/VU#69926/VU#69926.csv b/data/vul_id/VU/69/VU#69926/VU#69926.csv index 5436098c0e8af6a..7d59be7f6c59d39 100644 --- a/data/vul_id/VU/69/VU#69926/VU#69926.csv +++ b/data/vul_id/VU/69/VU#69926/VU#69926.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#69926,0.01923077,https://github.com/Abdul-Rahman-Ammourah/ExploitX,Abdul-Rahman-Ammourah/ExploitX,821831059 -VU#69926,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#69926,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/69/VU#6994/VU#6994.csv b/data/vul_id/VU/69/VU#6994/VU#6994.csv new file mode 100644 index 000000000000000..6ddc8eec4bf858c --- /dev/null +++ b/data/vul_id/VU/69/VU#6994/VU#6994.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +VU#6994,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/69/VU#69957/VU#69957.csv b/data/vul_id/VU/69/VU#69957/VU#69957.csv index ef59071c1e0a2f4..d81fcc53d3b6ebe 100644 --- a/data/vul_id/VU/69/VU#69957/VU#69957.csv +++ b/data/vul_id/VU/69/VU#69957/VU#69957.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#69957,0.01428571,https://github.com/eder1234/facemocap_dataset,eder1234/facemocap_dataset,660253297 VU#69957,0.00293255,https://github.com/nnmp020395/OPAR_tools,nnmp020395/OPAR_tools,333708856 -VU#69957,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#69957,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/70/VU#70/VU#70.csv b/data/vul_id/VU/70/VU#70/VU#70.csv index 83a10f3f7f0418b..2507db3c75171fb 100644 --- a/data/vul_id/VU/70/VU#70/VU#70.csv +++ b/data/vul_id/VU/70/VU#70/VU#70.csv @@ -269,7 +269,7 @@ VU#70,0.00925926,https://github.com/0bfxgh0st/lxd-privesc-exploit,0bfxgh0st/lxd- VU#70,0.00917431,https://github.com/MichPrencipe/Time-Series-Forecasting,MichPrencipe/Time-Series-Forecasting,762394143 VU#70,0.00900901,https://github.com/sambacha/metamask-exploit,sambacha/metamask-exploit,474791434 VU#70,0.00892857,https://github.com/federicominniti/MetaverseBusinessConcernsNLP,federicominniti/MetaverseBusinessConcernsNLP,504799345 -VU#70,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 +VU#70,0.00884956,https://github.com/BIIG-UC3M/pMoSS,BIIG-UC3M/pMoSS,228442839 VU#70,0.00884956,https://github.com/drb-ra/C2IntelFeeds,drb-ra/C2IntelFeeds,189243571 VU#70,0.00847458,https://github.com/ESMEAirPollutionPrediction/EmissionsData,ESMEAirPollutionPrediction/EmissionsData,710800400 VU#70,0.00847458,https://github.com/sitiporn/Few-shot-user-intent-detection,sitiporn/Few-shot-user-intent-detection,479233050 @@ -311,7 +311,7 @@ VU#70,0.00680272,https://github.com/neelblabla/ESG-and-Financial-Performance,nee VU#70,0.00671141,https://github.com/michaelneri/unsupervised-audio-anomaly-detection,michaelneri/unsupervised-audio-anomaly-detection,856788461 VU#70,0.00671141,https://github.com/flazarte/cyberex,flazarte/cyberex,442655946 VU#70,0.00671141,https://github.com/ForwarderFactory/wii,ForwarderFactory/wii,398614364 -VU#70,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#70,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#70,0.00662252,https://github.com/SmartData-Polito/honeycluster,SmartData-Polito/honeycluster,474309060 VU#70,0.00645161,https://github.com/BigDataEngineer/cloud9_rceovery,BigDataEngineer/cloud9_rceovery,753842587 VU#70,0.00636943,https://github.com/dmw2166/rces-2022,dmw2166/rces-2022,740746399 @@ -409,7 +409,7 @@ VU#70,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insi VU#70,0.00052770,https://github.com/hktalent/scan4all,hktalent/scan4all,505278571 VU#70,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 VU#70,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#70,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#70,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#70,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 VU#70,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 VU#70,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/VU/70/VU#700/VU#700.csv b/data/vul_id/VU/70/VU#700/VU#700.csv index 2ef4f4ad21078b4..9716ae09c92bbd5 100644 --- a/data/vul_id/VU/70/VU#700/VU#700.csv +++ b/data/vul_id/VU/70/VU#700/VU#700.csv @@ -20,5 +20,5 @@ VU#700,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#700,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#700,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#700,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -VU#700,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#700,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#700,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 diff --git a/data/vul_id/VU/70/VU#7002/VU#7002.csv b/data/vul_id/VU/70/VU#7002/VU#7002.csv index b37c3ee3fef4b58..639a12cb598e706 100644 --- a/data/vul_id/VU/70/VU#7002/VU#7002.csv +++ b/data/vul_id/VU/70/VU#7002/VU#7002.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#7002,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7002,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/70/VU#7003/VU#7003.csv b/data/vul_id/VU/70/VU#7003/VU#7003.csv index 2a9e0b5739fa9b3..d08bef017608b55 100644 --- a/data/vul_id/VU/70/VU#7003/VU#7003.csv +++ b/data/vul_id/VU/70/VU#7003/VU#7003.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#7003,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7003,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/70/VU#701/VU#701.csv b/data/vul_id/VU/70/VU#701/VU#701.csv index 8d167151e26de6f..d08f400e85ae6e0 100644 --- a/data/vul_id/VU/70/VU#701/VU#701.csv +++ b/data/vul_id/VU/70/VU#701/VU#701.csv @@ -17,4 +17,4 @@ VU#701,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#701,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#701,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#701,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#701,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#701,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/70/VU#702/VU#702.csv b/data/vul_id/VU/70/VU#702/VU#702.csv index 8ff56536635011c..7124f7e05151dd3 100644 --- a/data/vul_id/VU/70/VU#702/VU#702.csv +++ b/data/vul_id/VU/70/VU#702/VU#702.csv @@ -22,4 +22,4 @@ VU#702,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#702,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#702,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#702,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#702,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#702,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/70/VU#7029/VU#7029.csv b/data/vul_id/VU/70/VU#7029/VU#7029.csv index 91007c012c24d36..a7481a64498658d 100644 --- a/data/vul_id/VU/70/VU#7029/VU#7029.csv +++ b/data/vul_id/VU/70/VU#7029/VU#7029.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#7029,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7029,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/70/VU#703/VU#703.csv b/data/vul_id/VU/70/VU#703/VU#703.csv index 0805b63a6f37817..bf71da3681a3062 100644 --- a/data/vul_id/VU/70/VU#703/VU#703.csv +++ b/data/vul_id/VU/70/VU#703/VU#703.csv @@ -16,4 +16,4 @@ VU#703,0.00179533,https://github.com/darrenlei888/The-Interacting-Coulomb-Proble VU#703,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#703,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#703,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#703,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#703,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/70/VU#7039/VU#7039.csv b/data/vul_id/VU/70/VU#7039/VU#7039.csv index 8135b359e626ebb..2100d696dc8d899 100644 --- a/data/vul_id/VU/70/VU#7039/VU#7039.csv +++ b/data/vul_id/VU/70/VU#7039/VU#7039.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#7039,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7039,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/70/VU#704/VU#704.csv b/data/vul_id/VU/70/VU#704/VU#704.csv index 0d0177bee0e68a5..c3f93ec0eeac56c 100644 --- a/data/vul_id/VU/70/VU#704/VU#704.csv +++ b/data/vul_id/VU/70/VU#704/VU#704.csv @@ -23,4 +23,4 @@ VU#704,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#704,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#704,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#704,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#704,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#704,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/70/VU#705/VU#705.csv b/data/vul_id/VU/70/VU#705/VU#705.csv index f44ef34ad570209..16c35da2b5b07f1 100644 --- a/data/vul_id/VU/70/VU#705/VU#705.csv +++ b/data/vul_id/VU/70/VU#705/VU#705.csv @@ -13,5 +13,5 @@ VU#705,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763 VU#705,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#705,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#705,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#705,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#705,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#705,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 diff --git a/data/vul_id/VU/70/VU#7053/VU#7053.csv b/data/vul_id/VU/70/VU#7053/VU#7053.csv index 81dfb0faff0f75e..235ea1a8665242d 100644 --- a/data/vul_id/VU/70/VU#7053/VU#7053.csv +++ b/data/vul_id/VU/70/VU#7053/VU#7053.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#7053,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7053,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/70/VU#7056/VU#7056.csv b/data/vul_id/VU/70/VU#7056/VU#7056.csv index 59f761ed4263e29..8f21391df066e78 100644 --- a/data/vul_id/VU/70/VU#7056/VU#7056.csv +++ b/data/vul_id/VU/70/VU#7056/VU#7056.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#7056,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7056,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/70/VU#706/VU#706.csv b/data/vul_id/VU/70/VU#706/VU#706.csv index b48874059f96ce4..cd95823a6536294 100644 --- a/data/vul_id/VU/70/VU#706/VU#706.csv +++ b/data/vul_id/VU/70/VU#706/VU#706.csv @@ -23,6 +23,6 @@ VU#706,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#706,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#706,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#706,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#706,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#706,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#706,0.00001434,https://github.com/c4ristian/exploits,c4ristian/exploits,588967891 VU#706,0.00001429,https://github.com/kellywang568/Cybersecurity_project_casestudies,kellywang568/Cybersecurity_project_casestudies,716328323 diff --git a/data/vul_id/VU/70/VU#7064/VU#7064.csv b/data/vul_id/VU/70/VU#7064/VU#7064.csv index fd5651fa8e00693..ffaca410a28fada 100644 --- a/data/vul_id/VU/70/VU#7064/VU#7064.csv +++ b/data/vul_id/VU/70/VU#7064/VU#7064.csv @@ -5,4 +5,4 @@ VU#7064,0.00152439,https://github.com/CDACesec/CVE-2023-33802,CDACesec/CVE-2023- VU#7064,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-31902,512712652 VU#7064,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 VU#7064,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -VU#7064,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7064,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/70/VU#7067/VU#7067.csv b/data/vul_id/VU/70/VU#7067/VU#7067.csv index c23feb2f8f66066..462c05fdf32abea 100644 --- a/data/vul_id/VU/70/VU#7067/VU#7067.csv +++ b/data/vul_id/VU/70/VU#7067/VU#7067.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#7067,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7067,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/70/VU#707/VU#707.csv b/data/vul_id/VU/70/VU#707/VU#707.csv index 45a65b4d5306c16..306b3b77b79b465 100644 --- a/data/vul_id/VU/70/VU#707/VU#707.csv +++ b/data/vul_id/VU/70/VU#707/VU#707.csv @@ -18,4 +18,4 @@ VU#707,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,58210 VU#707,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#707,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#707,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 -VU#707,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#707,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/70/VU#7074/VU#7074.csv b/data/vul_id/VU/70/VU#7074/VU#7074.csv index 299de55b0c30e4d..1ef15000020bf65 100644 --- a/data/vul_id/VU/70/VU#7074/VU#7074.csv +++ b/data/vul_id/VU/70/VU#7074/VU#7074.csv @@ -1,3 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#7074,0.00456621,https://github.com/KyroKwok2021/OilCorrTrade-EnergyTransportAlpha,KyroKwok2021/OilCorrTrade-EnergyTransportAlpha,732567680 VU#7074,0.00456621,https://github.com/KyroKwok2021/OilCorrTrade-EnergyTransportAlpha,KyroKwok2021/OilCorrTrade-EnergyTransportAlpha,732563526 +VU#7074,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/70/VU#708/VU#708.csv b/data/vul_id/VU/70/VU#708/VU#708.csv index 2e1783cbeb1c0c3..361aeee488dba75 100644 --- a/data/vul_id/VU/70/VU#708/VU#708.csv +++ b/data/vul_id/VU/70/VU#708/VU#708.csv @@ -15,4 +15,4 @@ VU#708,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto VU#708,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#708,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#708,0.00081967,https://github.com/avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,574143697 -VU#708,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#708,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/70/VU#709/VU#709.csv b/data/vul_id/VU/70/VU#709/VU#709.csv index dba063202a02b60..7a9075089c9f268 100644 --- a/data/vul_id/VU/70/VU#709/VU#709.csv +++ b/data/vul_id/VU/70/VU#709/VU#709.csv @@ -33,4 +33,4 @@ VU#709,0.00179533,https://github.com/darrenlei888/The-Interacting-Coulomb-Proble VU#709,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto-plastic,440547753 VU#709,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 VU#709,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 -VU#709,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#709,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/70/VU#7090/VU#7090.csv b/data/vul_id/VU/70/VU#7090/VU#7090.csv index cd6368339965786..e3db695dab4d1e0 100644 --- a/data/vul_id/VU/70/VU#7090/VU#7090.csv +++ b/data/vul_id/VU/70/VU#7090/VU#7090.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#7090,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7090,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/71/VU#71/VU#71.csv b/data/vul_id/VU/71/VU#71/VU#71.csv index 4c187d971ad6b54..b4abf6fd8782c09 100644 --- a/data/vul_id/VU/71/VU#71/VU#71.csv +++ b/data/vul_id/VU/71/VU#71/VU#71.csv @@ -314,7 +314,7 @@ VU#71,0.00917431,https://github.com/MichPrencipe/Time-Series-Forecasting,MichPre VU#71,0.00917431,https://github.com/xxycfhb/xxycfhb.github.io,xxycfhb/xxycfhb.github.io,374913790 VU#71,0.00900901,https://github.com/sambacha/metamask-exploit,sambacha/metamask-exploit,474791434 VU#71,0.00892857,https://github.com/melnicek/peh,melnicek/peh,293596215 -VU#71,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 +VU#71,0.00884956,https://github.com/BIIG-UC3M/pMoSS,BIIG-UC3M/pMoSS,228442839 VU#71,0.00884956,https://github.com/drb-ra/C2IntelFeeds,drb-ra/C2IntelFeeds,189243571 VU#71,0.00877193,https://github.com/cdayao93/Rickrollworm.py,cdayao93/Rickrollworm.py,756979014 VU#71,0.00847458,https://github.com/ESMEAirPollutionPrediction/EmissionsData,ESMEAirPollutionPrediction/EmissionsData,710800400 @@ -345,7 +345,7 @@ VU#71,0.00675676,https://github.com/ElenaSerbuValentina/Image_Classification_ML, VU#71,0.00671141,https://github.com/michaelneri/unsupervised-audio-anomaly-detection,michaelneri/unsupervised-audio-anomaly-detection,856788461 VU#71,0.00671141,https://github.com/flazarte/cyberex,flazarte/cyberex,442655946 VU#71,0.00671141,https://github.com/ForwarderFactory/wii,ForwarderFactory/wii,398614364 -VU#71,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#71,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#71,0.00662252,https://github.com/Karmaz95/crimson_wisp,Karmaz95/crimson_wisp,503833535 VU#71,0.00662252,https://github.com/SmartData-Polito/honeycluster,SmartData-Polito/honeycluster,474309060 VU#71,0.00645161,https://github.com/BigDataEngineer/cloud9_rceovery,BigDataEngineer/cloud9_rceovery,753842587 @@ -443,7 +443,7 @@ VU#71,0.00052770,https://github.com/hktalent/scan4all,hktalent/scan4all,50527857 VU#71,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 VU#71,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 VU#71,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#71,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#71,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#71,0.00019751,https://github.com/sunzu94/metasploit-framework2,sunzu94/metasploit-framework2,608086688 VU#71,0.00019701,https://github.com/threatcode/metasploit-framework,threatcode/metasploit-framework,621044028 VU#71,0.00019670,https://github.com/2lambda123/metasploit-framework,2lambda123/metasploit-framework,629991781 diff --git a/data/vul_id/VU/71/VU#710/VU#710.csv b/data/vul_id/VU/71/VU#710/VU#710.csv index 20f7a623744554d..3a30d5fe848119d 100644 --- a/data/vul_id/VU/71/VU#710/VU#710.csv +++ b/data/vul_id/VU/71/VU#710/VU#710.csv @@ -24,4 +24,4 @@ VU#710,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480 VU#710,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#710,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 VU#710,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#710,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#710,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/71/VU#7103/VU#7103.csv b/data/vul_id/VU/71/VU#7103/VU#7103.csv index 0d75c2460ad7847..3db40b65adb460b 100644 --- a/data/vul_id/VU/71/VU#7103/VU#7103.csv +++ b/data/vul_id/VU/71/VU#7103/VU#7103.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#7103,0.20000000,https://github.com/Ch0pin/AVIator,Ch0pin/AVIator,129488616 -VU#7103,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7103,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/71/VU#7104/VU#7104.csv b/data/vul_id/VU/71/VU#7104/VU#7104.csv index 52d942d7f7ef3b0..46e4ed25e13a88e 100644 --- a/data/vul_id/VU/71/VU#7104/VU#7104.csv +++ b/data/vul_id/VU/71/VU#7104/VU#7104.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#7104,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7104,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/71/VU#711/VU#711.csv b/data/vul_id/VU/71/VU#711/VU#711.csv index c44457ce4ec32a1..613aa4e26c071d8 100644 --- a/data/vul_id/VU/71/VU#711/VU#711.csv +++ b/data/vul_id/VU/71/VU#711/VU#711.csv @@ -9,4 +9,4 @@ VU#711,0.00246914,https://github.com/deepanshjha/Exploratory-Data-Analysis,deepa VU#711,0.00243902,https://github.com/catfoolyou/Block-Bypass,catfoolyou/Block-Bypass,773801138 VU#711,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#711,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -VU#711,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#711,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/71/VU#7111/VU#7111.csv b/data/vul_id/VU/71/VU#7111/VU#7111.csv index 8957891f6b62220..89a6e37e06ce6b7 100644 --- a/data/vul_id/VU/71/VU#7111/VU#7111.csv +++ b/data/vul_id/VU/71/VU#7111/VU#7111.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#7111,0.00704225,https://github.com/Mide478/Subsurface-Resource-Analog,Mide478/Subsurface-Resource-Analog,728353574 VU#7111,0.00689655,https://github.com/jgamblin/2022CVEReview,jgamblin/2022CVEReview,582660911 -VU#7111,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7111,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/71/VU#712/VU#712.csv b/data/vul_id/VU/71/VU#712/VU#712.csv index 3cbb8ecdc250e16..5289b33dbdd9c95 100644 --- a/data/vul_id/VU/71/VU#712/VU#712.csv +++ b/data/vul_id/VU/71/VU#712/VU#712.csv @@ -29,4 +29,4 @@ VU#712,0.00152439,https://github.com/CDACesec/CVE-2023-33802,CDACesec/CVE-2023-3 VU#712,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-31902,512712652 VU#712,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 VU#712,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -VU#712,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#712,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/71/VU#713/VU#713.csv b/data/vul_id/VU/71/VU#713/VU#713.csv index 04e33de62911378..9c05acc474b6bed 100644 --- a/data/vul_id/VU/71/VU#713/VU#713.csv +++ b/data/vul_id/VU/71/VU#713/VU#713.csv @@ -15,4 +15,4 @@ VU#713,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#713,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#713,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#713,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#713,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#713,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/71/VU#7133/VU#7133.csv b/data/vul_id/VU/71/VU#7133/VU#7133.csv index 839d31a748e0b05..9120793c03afb4f 100644 --- a/data/vul_id/VU/71/VU#7133/VU#7133.csv +++ b/data/vul_id/VU/71/VU#7133/VU#7133.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#7133,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7133,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/71/VU#714/VU#714.csv b/data/vul_id/VU/71/VU#714/VU#714.csv index f5ec5041f3b26da..80902e629673d26 100644 --- a/data/vul_id/VU/71/VU#714/VU#714.csv +++ b/data/vul_id/VU/71/VU#714/VU#714.csv @@ -18,3 +18,4 @@ VU#714,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761 VU#714,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#714,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#714,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 +VU#714,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/71/VU#715/VU#715.csv b/data/vul_id/VU/71/VU#715/VU#715.csv index 4f0362b6d2909bb..bcbf23fc9d96112 100644 --- a/data/vul_id/VU/71/VU#715/VU#715.csv +++ b/data/vul_id/VU/71/VU#715/VU#715.csv @@ -20,4 +20,4 @@ VU#715,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761 VU#715,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#715,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#715,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 -VU#715,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#715,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/71/VU#7152/VU#7152.csv b/data/vul_id/VU/71/VU#7152/VU#7152.csv index 55c472a776b7772..2a9672f71647a3e 100644 --- a/data/vul_id/VU/71/VU#7152/VU#7152.csv +++ b/data/vul_id/VU/71/VU#7152/VU#7152.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#7152,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7152,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/71/VU#7157/VU#7157.csv b/data/vul_id/VU/71/VU#7157/VU#7157.csv index 5a78d64d7ec0af5..1471e9d9097dda2 100644 --- a/data/vul_id/VU/71/VU#7157/VU#7157.csv +++ b/data/vul_id/VU/71/VU#7157/VU#7157.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#7157,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7157,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/71/VU#7159/VU#7159.csv b/data/vul_id/VU/71/VU#7159/VU#7159.csv index df1b2e7fd5c37c1..57ac74b0105d699 100644 --- a/data/vul_id/VU/71/VU#7159/VU#7159.csv +++ b/data/vul_id/VU/71/VU#7159/VU#7159.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#7159,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7159,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/71/VU#716/VU#716.csv b/data/vul_id/VU/71/VU#716/VU#716.csv index 5acdce2b8f0b461..2ae55924a802c6f 100644 --- a/data/vul_id/VU/71/VU#716/VU#716.csv +++ b/data/vul_id/VU/71/VU#716/VU#716.csv @@ -21,5 +21,5 @@ VU#716,0.00221239,https://github.com/k8gege/PowerLadon,k8gege/PowerLadon,2227402 VU#716,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#716,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#716,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#716,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#716,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#716,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/VU/71/VU#7162/VU#7162.csv b/data/vul_id/VU/71/VU#7162/VU#7162.csv index e3b21a26dae0145..e20b1187780a8bd 100644 --- a/data/vul_id/VU/71/VU#7162/VU#7162.csv +++ b/data/vul_id/VU/71/VU#7162/VU#7162.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#7162,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7162,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/71/VU#7169/VU#7169.csv b/data/vul_id/VU/71/VU#7169/VU#7169.csv index 5ed2fc5dbe8eb4c..1643cdf835bdf0d 100644 --- a/data/vul_id/VU/71/VU#7169/VU#7169.csv +++ b/data/vul_id/VU/71/VU#7169/VU#7169.csv @@ -12,4 +12,4 @@ VU#7169,0.00454545,https://github.com/110111-1/DS-OPENFOODFACT-SANTE,110111-1/DS VU#7169,0.00246914,https://github.com/deepanshjha/Exploratory-Data-Analysis,deepanshjha/Exploratory-Data-Analysis,667607383 VU#7169,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 VU#7169,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#7169,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7169,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/71/VU#717/VU#717.csv b/data/vul_id/VU/71/VU#717/VU#717.csv index 0c77d303ddd44e4..1ab60a00d1cc902 100644 --- a/data/vul_id/VU/71/VU#717/VU#717.csv +++ b/data/vul_id/VU/71/VU#717/VU#717.csv @@ -21,4 +21,4 @@ VU#717,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-3 VU#717,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 VU#717,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#717,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#717,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#717,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/71/VU#7172/VU#7172.csv b/data/vul_id/VU/71/VU#7172/VU#7172.csv index 02bdf59a295bdca..a72e8994abbe6df 100644 --- a/data/vul_id/VU/71/VU#7172/VU#7172.csv +++ b/data/vul_id/VU/71/VU#7172/VU#7172.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#7172,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7172,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/71/VU#7179/VU#7179.csv b/data/vul_id/VU/71/VU#7179/VU#7179.csv index 83146672f294734..1618187d0580659 100644 --- a/data/vul_id/VU/71/VU#7179/VU#7179.csv +++ b/data/vul_id/VU/71/VU#7179/VU#7179.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#7179,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7179,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/71/VU#71798/VU#71798.csv b/data/vul_id/VU/71/VU#71798/VU#71798.csv index 95e426d85f13444..d1b0b584b1e8fdd 100644 --- a/data/vul_id/VU/71/VU#71798/VU#71798.csv +++ b/data/vul_id/VU/71/VU#71798/VU#71798.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#71798,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#71798,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/71/VU#718/VU#718.csv b/data/vul_id/VU/71/VU#718/VU#718.csv index 24037c43b1221c5..fdd498089581170 100644 --- a/data/vul_id/VU/71/VU#718/VU#718.csv +++ b/data/vul_id/VU/71/VU#718/VU#718.csv @@ -20,4 +20,4 @@ VU#718,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#718,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#718,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#718,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 -VU#718,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#718,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/71/VU#719/VU#719.csv b/data/vul_id/VU/71/VU#719/VU#719.csv index 7e5e472b11b3e39..acdeb3b94d557d8 100644 --- a/data/vul_id/VU/71/VU#719/VU#719.csv +++ b/data/vul_id/VU/71/VU#719/VU#719.csv @@ -19,5 +19,5 @@ VU#719,0.00216450,https://github.com/SeanOhAileasa/ptp-network-attacks-and-explo VU#719,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 VU#719,0.00179533,https://github.com/darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,570198864 VU#719,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 -VU#719,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#719,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#719,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/VU/71/VU#71977/VU#71977.csv b/data/vul_id/VU/71/VU#71977/VU#71977.csv index a5d236907c98967..01426139d67e8e5 100644 --- a/data/vul_id/VU/71/VU#71977/VU#71977.csv +++ b/data/vul_id/VU/71/VU#71977/VU#71977.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#71977,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#71977,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/72/VU#72/VU#72.csv b/data/vul_id/VU/72/VU#72/VU#72.csv index a2c0198fa0bea7e..4210bb41d846a11 100644 --- a/data/vul_id/VU/72/VU#72/VU#72.csv +++ b/data/vul_id/VU/72/VU#72/VU#72.csv @@ -240,7 +240,7 @@ VU#72,0.00917431,https://github.com/xxycfhb/xxycfhb.github.io,xxycfhb/xxycfhb.gi VU#72,0.00917431,https://github.com/hktalent/myhktools,hktalent/myhktools,93808838 VU#72,0.00900901,https://github.com/sambacha/metamask-exploit,sambacha/metamask-exploit,474791434 VU#72,0.00892857,https://github.com/federicominniti/MetaverseBusinessConcernsNLP,federicominniti/MetaverseBusinessConcernsNLP,504799345 -VU#72,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 +VU#72,0.00884956,https://github.com/BIIG-UC3M/pMoSS,BIIG-UC3M/pMoSS,228442839 VU#72,0.00884956,https://github.com/drb-ra/C2IntelFeeds,drb-ra/C2IntelFeeds,189243571 VU#72,0.00877193,https://github.com/cdayao93/Rickrollworm.py,cdayao93/Rickrollworm.py,756979014 VU#72,0.00847458,https://github.com/ESMEAirPollutionPrediction/EmissionsData,ESMEAirPollutionPrediction/EmissionsData,710800400 @@ -269,7 +269,7 @@ VU#72,0.00675676,https://github.com/ElenaSerbuValentina/Image_Classification_ML, VU#72,0.00671141,https://github.com/michaelneri/unsupervised-audio-anomaly-detection,michaelneri/unsupervised-audio-anomaly-detection,856788461 VU#72,0.00671141,https://github.com/flazarte/cyberex,flazarte/cyberex,442655946 VU#72,0.00671141,https://github.com/ForwarderFactory/wii,ForwarderFactory/wii,398614364 -VU#72,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#72,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#72,0.00662252,https://github.com/Karmaz95/crimson_wisp,Karmaz95/crimson_wisp,503833535 VU#72,0.00662252,https://github.com/SmartData-Polito/honeycluster,SmartData-Polito/honeycluster,474309060 VU#72,0.00645161,https://github.com/BigDataEngineer/cloud9_rceovery,BigDataEngineer/cloud9_rceovery,753842587 @@ -372,7 +372,7 @@ VU#72,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-C VU#72,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 VU#72,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 VU#72,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 -VU#72,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#72,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#72,0.00021436,https://github.com/spence-rat/metasploit-framework,spence-rat/metasploit-framework,490065127 VU#72,0.00021128,https://github.com/adfoster-r7/metasploit-ci-tests,adfoster-r7/metasploit-ci-tests,319744421 VU#72,0.00020492,https://github.com/Deep-Bagchi/Metasploit_Framework,Deep-Bagchi/Metasploit_Framework,851128540 diff --git a/data/vul_id/VU/72/VU#720/VU#720.csv b/data/vul_id/VU/72/VU#720/VU#720.csv index bce1f2c50244581..62d853133a5fc4d 100644 --- a/data/vul_id/VU/72/VU#720/VU#720.csv +++ b/data/vul_id/VU/72/VU#720/VU#720.csv @@ -18,4 +18,4 @@ VU#720,0.00152439,https://github.com/CDACesec/CVE-2023-33802,CDACesec/CVE-2023-3 VU#720,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-31902,512712652 VU#720,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 VU#720,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#720,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#720,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/72/VU#7200/VU#7200.csv b/data/vul_id/VU/72/VU#7200/VU#7200.csv index 8c14bb639f07539..bced03abc8b8020 100644 --- a/data/vul_id/VU/72/VU#7200/VU#7200.csv +++ b/data/vul_id/VU/72/VU#7200/VU#7200.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#7200,0.14285714,https://github.com/jlcolon-22/4rce-new,jlcolon-22/4rce-new,822167634 -VU#7200,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7200,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/72/VU#7201/VU#7201.csv b/data/vul_id/VU/72/VU#7201/VU#7201.csv index c90297cb493b84b..8e2d70c51d0f458 100644 --- a/data/vul_id/VU/72/VU#7201/VU#7201.csv +++ b/data/vul_id/VU/72/VU#7201/VU#7201.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#7201,0.00246914,https://github.com/deepanshjha/Exploratory-Data-Analysis,deepanshjha/Exploratory-Data-Analysis,667607383 -VU#7201,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7201,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/72/VU#7203/VU#7203.csv b/data/vul_id/VU/72/VU#7203/VU#7203.csv index ea08de93a326afa..2b112584b3f12d3 100644 --- a/data/vul_id/VU/72/VU#7203/VU#7203.csv +++ b/data/vul_id/VU/72/VU#7203/VU#7203.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#7203,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7203,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/72/VU#7205/VU#7205.csv b/data/vul_id/VU/72/VU#7205/VU#7205.csv index 1ea04d156f653bd..a091dfac951c0d1 100644 --- a/data/vul_id/VU/72/VU#7205/VU#7205.csv +++ b/data/vul_id/VU/72/VU#7205/VU#7205.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#7205,0.00800000,https://github.com/Nobea/Thesis_ReprogrammingFAIRGANs,Nobea/Thesis_ReprogrammingFAIRGANs,418106789 VU#7205,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763373095 -VU#7205,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7205,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/72/VU#7209/VU#7209.csv b/data/vul_id/VU/72/VU#7209/VU#7209.csv index 6ca85bc6201a9c2..699c3a98d069ada 100644 --- a/data/vul_id/VU/72/VU#7209/VU#7209.csv +++ b/data/vul_id/VU/72/VU#7209/VU#7209.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#7209,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7209,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/72/VU#721/VU#721.csv b/data/vul_id/VU/72/VU#721/VU#721.csv index 6ef45f34eba4a10..ce6fa0d6f4257a4 100644 --- a/data/vul_id/VU/72/VU#721/VU#721.csv +++ b/data/vul_id/VU/72/VU#721/VU#721.csv @@ -17,4 +17,4 @@ VU#721,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#721,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#721,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#721,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#721,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#721,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/72/VU#7212/VU#7212.csv b/data/vul_id/VU/72/VU#7212/VU#7212.csv index ea5af5800356590..23c6f6cc043b18f 100644 --- a/data/vul_id/VU/72/VU#7212/VU#7212.csv +++ b/data/vul_id/VU/72/VU#7212/VU#7212.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#7212,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7212,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/72/VU#7215/VU#7215.csv b/data/vul_id/VU/72/VU#7215/VU#7215.csv index 8a221288000c85f..db11fd2024d296a 100644 --- a/data/vul_id/VU/72/VU#7215/VU#7215.csv +++ b/data/vul_id/VU/72/VU#7215/VU#7215.csv @@ -2,4 +2,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#7215,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,805159528 VU#7215,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#7215,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 -VU#7215,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7215,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/72/VU#722/VU#722.csv b/data/vul_id/VU/72/VU#722/VU#722.csv index a0efb307de4995e..7112b38f73a73fa 100644 --- a/data/vul_id/VU/72/VU#722/VU#722.csv +++ b/data/vul_id/VU/72/VU#722/VU#722.csv @@ -22,4 +22,4 @@ VU#722,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#722,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#722,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#722,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 -VU#722,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#722,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/72/VU#7226/VU#7226.csv b/data/vul_id/VU/72/VU#7226/VU#7226.csv index edbc49b5eaf16a5..48dc960b163c7bf 100644 --- a/data/vul_id/VU/72/VU#7226/VU#7226.csv +++ b/data/vul_id/VU/72/VU#7226/VU#7226.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#7226,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7226,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/72/VU#723/VU#723.csv b/data/vul_id/VU/72/VU#723/VU#723.csv index f549e43311657b2..eee9cbd96471eb8 100644 --- a/data/vul_id/VU/72/VU#723/VU#723.csv +++ b/data/vul_id/VU/72/VU#723/VU#723.csv @@ -13,4 +13,4 @@ VU#723,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,Giggi VU#723,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#723,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#723,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 -VU#723,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#723,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/72/VU#724/VU#724.csv b/data/vul_id/VU/72/VU#724/VU#724.csv index 02df9d9a3f4ba5a..0d58cb5b84ac242 100644 --- a/data/vul_id/VU/72/VU#724/VU#724.csv +++ b/data/vul_id/VU/72/VU#724/VU#724.csv @@ -20,5 +20,5 @@ VU#724,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#724,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#724,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#724,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#724,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#724,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#724,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 diff --git a/data/vul_id/VU/72/VU#72498/VU#72498.csv b/data/vul_id/VU/72/VU#72498/VU#72498.csv index 7124f9bd26a9a9a..aeed6f26172c87d 100644 --- a/data/vul_id/VU/72/VU#72498/VU#72498.csv +++ b/data/vul_id/VU/72/VU#72498/VU#72498.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#72498,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#72498,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/72/VU#725/VU#725.csv b/data/vul_id/VU/72/VU#725/VU#725.csv index 6f3f6710ba4ee7d..92017f55e280d16 100644 --- a/data/vul_id/VU/72/VU#725/VU#725.csv +++ b/data/vul_id/VU/72/VU#725/VU#725.csv @@ -14,4 +14,4 @@ VU#725,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-Too VU#725,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#725,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#725,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#725,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#725,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/72/VU#726/VU#726.csv b/data/vul_id/VU/72/VU#726/VU#726.csv index e77f15e6c150aa2..28dbd2e06bf916d 100644 --- a/data/vul_id/VU/72/VU#726/VU#726.csv +++ b/data/vul_id/VU/72/VU#726/VU#726.csv @@ -21,4 +21,4 @@ VU#726,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#726,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#726,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#726,0.00052770,https://github.com/hktalent/scan4all,hktalent/scan4all,505278571 -VU#726,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#726,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/72/VU#7260/VU#7260.csv b/data/vul_id/VU/72/VU#7260/VU#7260.csv index 2310ccff077cb25..96de4cc287c86c2 100644 --- a/data/vul_id/VU/72/VU#7260/VU#7260.csv +++ b/data/vul_id/VU/72/VU#7260/VU#7260.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#7260,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7260,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/72/VU#7261/VU#7261.csv b/data/vul_id/VU/72/VU#7261/VU#7261.csv index e25a9f569cc4756..ae019c2c383ca48 100644 --- a/data/vul_id/VU/72/VU#7261/VU#7261.csv +++ b/data/vul_id/VU/72/VU#7261/VU#7261.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#7261,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7261,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/72/VU#7268/VU#7268.csv b/data/vul_id/VU/72/VU#7268/VU#7268.csv index d87ac51c8be7695..de046feeae4b843 100644 --- a/data/vul_id/VU/72/VU#7268/VU#7268.csv +++ b/data/vul_id/VU/72/VU#7268/VU#7268.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#7268,0.00598802,https://github.com/i-am-tom/i-am-tom.github.io,i-am-tom/i-am-tom.github.io,56409593 -VU#7268,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7268,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/72/VU#7269/VU#7269.csv b/data/vul_id/VU/72/VU#7269/VU#7269.csv index 7ce189b2861b7b2..81690fbab479d12 100644 --- a/data/vul_id/VU/72/VU#7269/VU#7269.csv +++ b/data/vul_id/VU/72/VU#7269/VU#7269.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#7269,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7269,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/72/VU#727/VU#727.csv b/data/vul_id/VU/72/VU#727/VU#727.csv index 9c9ad1cf159ba3b..91991872afe0344 100644 --- a/data/vul_id/VU/72/VU#727/VU#727.csv +++ b/data/vul_id/VU/72/VU#727/VU#727.csv @@ -10,4 +10,4 @@ VU#727,0.00152439,https://github.com/CDACesec/CVE-2023-33802,CDACesec/CVE-2023-3 VU#727,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-31902,512712652 VU#727,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 VU#727,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#727,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#727,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/72/VU#727582/VU#727582.csv b/data/vul_id/VU/72/VU#727582/VU#727582.csv index 5216840f688c65d..d373aaa13267a29 100644 --- a/data/vul_id/VU/72/VU#727582/VU#727582.csv +++ b/data/vul_id/VU/72/VU#727582/VU#727582.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#727582,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#727582,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/72/VU#72799/VU#72799.csv b/data/vul_id/VU/72/VU#72799/VU#72799.csv index 579bad9bbbfc525..9b0ac51eef33a4e 100644 --- a/data/vul_id/VU/72/VU#72799/VU#72799.csv +++ b/data/vul_id/VU/72/VU#72799/VU#72799.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#72799,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#72799,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/72/VU#728/VU#728.csv b/data/vul_id/VU/72/VU#728/VU#728.csv index a2953a83aa0b0bd..945287c2cbf3ebf 100644 --- a/data/vul_id/VU/72/VU#728/VU#728.csv +++ b/data/vul_id/VU/72/VU#728/VU#728.csv @@ -10,4 +10,4 @@ VU#728,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/Build VU#728,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#728,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#728,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#728,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#728,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/72/VU#7283/VU#7283.csv b/data/vul_id/VU/72/VU#7283/VU#7283.csv index 605895311fef7eb..ad1e91946c8d67e 100644 --- a/data/vul_id/VU/72/VU#7283/VU#7283.csv +++ b/data/vul_id/VU/72/VU#7283/VU#7283.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#7283,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7283,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/72/VU#7286/VU#7286.csv b/data/vul_id/VU/72/VU#7286/VU#7286.csv index e2318be9b37d36a..b42033c38e9fca4 100644 --- a/data/vul_id/VU/72/VU#7286/VU#7286.csv +++ b/data/vul_id/VU/72/VU#7286/VU#7286.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#7286,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7286,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/72/VU#729/VU#729.csv b/data/vul_id/VU/72/VU#729/VU#729.csv index 72ac3c7641236a6..cbdf8317898ab2c 100644 --- a/data/vul_id/VU/72/VU#729/VU#729.csv +++ b/data/vul_id/VU/72/VU#729/VU#729.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#729,0.01492537,https://github.com/tuchapong1234/HW1-Exploring_Exploration_vs_Exploitation,tuchapong1234/HW1-Exploring_Exploration_vs_Exploitation,746870483 VU#729,0.01265823,https://github.com/jabascal/ResPr-UNet-3D-Denoising-Efficient-Pipeline-TF-keras,jabascal/ResPr-UNet-3D-Denoising-Efficient-Pipeline-TF-keras,340184630 VU#729,0.00925926,https://github.com/0bfxgh0st/lxd-privesc-exploit,0bfxgh0st/lxd-privesc-exploit,406847093 -VU#729,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 +VU#729,0.00884956,https://github.com/BIIG-UC3M/pMoSS,BIIG-UC3M/pMoSS,228442839 VU#729,0.00847458,https://github.com/a2148001284/Exploit,a2148001284/Exploit,482498346 VU#729,0.00847458,https://github.com/a2148001284/Exploit,a2148001284/Exploit,482494053 VU#729,0.00757576,https://github.com/maxamin/The-Awesome-And-Dangerous-collection,maxamin/The-Awesome-And-Dangerous-collection,453449768 @@ -23,4 +23,4 @@ VU#729,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,Giggi VU#729,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#729,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#729,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#729,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#729,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/72/VU#7291/VU#7291.csv b/data/vul_id/VU/72/VU#7291/VU#7291.csv index f420aae4e7325cd..57582c5627afc3f 100644 --- a/data/vul_id/VU/72/VU#7291/VU#7291.csv +++ b/data/vul_id/VU/72/VU#7291/VU#7291.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#7291,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7291,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/72/VU#7292/VU#7292.csv b/data/vul_id/VU/72/VU#7292/VU#7292.csv index d41ca4c0ef6c9b0..e5b8e5dd060ae0f 100644 --- a/data/vul_id/VU/72/VU#7292/VU#7292.csv +++ b/data/vul_id/VU/72/VU#7292/VU#7292.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#7292,0.02127660,https://github.com/1337r0j4n/php-backdoors,1337r0j4n/php-backdoors,410428285 -VU#7292,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7292,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/72/VU#7294/VU#7294.csv b/data/vul_id/VU/72/VU#7294/VU#7294.csv index 58ef8e7a5f67cc6..faf74afc769bf1e 100644 --- a/data/vul_id/VU/72/VU#7294/VU#7294.csv +++ b/data/vul_id/VU/72/VU#7294/VU#7294.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#7294,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7294,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/72/VU#7299/VU#7299.csv b/data/vul_id/VU/72/VU#7299/VU#7299.csv index d509f8107feb546..6189825babf1ef2 100644 --- a/data/vul_id/VU/72/VU#7299/VU#7299.csv +++ b/data/vul_id/VU/72/VU#7299/VU#7299.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#7299,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7299,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/72/VU#72998/VU#72998.csv b/data/vul_id/VU/72/VU#72998/VU#72998.csv index 3771e0dbc9166d2..06fc9e12c6c4856 100644 --- a/data/vul_id/VU/72/VU#72998/VU#72998.csv +++ b/data/vul_id/VU/72/VU#72998/VU#72998.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#72998,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#72998,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/73/VU#73/VU#73.csv b/data/vul_id/VU/73/VU#73/VU#73.csv index ab1949bbe6b998b..55d0b11013aaf5c 100644 --- a/data/vul_id/VU/73/VU#73/VU#73.csv +++ b/data/vul_id/VU/73/VU#73/VU#73.csv @@ -298,7 +298,7 @@ VU#73,0.00675676,https://github.com/ElenaSerbuValentina/Image_Classification_ML, VU#73,0.00671141,https://github.com/michaelneri/unsupervised-audio-anomaly-detection,michaelneri/unsupervised-audio-anomaly-detection,856788461 VU#73,0.00671141,https://github.com/flazarte/cyberex,flazarte/cyberex,442655946 VU#73,0.00671141,https://github.com/ForwarderFactory/wii,ForwarderFactory/wii,398614364 -VU#73,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#73,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#73,0.00662252,https://github.com/Karmaz95/crimson_wisp,Karmaz95/crimson_wisp,503833535 VU#73,0.00662252,https://github.com/SmartData-Polito/honeycluster,SmartData-Polito/honeycluster,474309060 VU#73,0.00645161,https://github.com/BigDataEngineer/cloud9_rceovery,BigDataEngineer/cloud9_rceovery,753842587 @@ -401,7 +401,7 @@ VU#73,0.00052770,https://github.com/hktalent/scan4all,hktalent/scan4all,50527857 VU#73,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 VU#73,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 VU#73,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#73,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#73,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#73,0.00019751,https://github.com/sunzu94/metasploit-framework2,sunzu94/metasploit-framework2,608086688 VU#73,0.00019701,https://github.com/threatcode/metasploit-framework,threatcode/metasploit-framework,621044028 VU#73,0.00019670,https://github.com/2lambda123/metasploit-framework,2lambda123/metasploit-framework,629991781 diff --git a/data/vul_id/VU/73/VU#730/VU#730.csv b/data/vul_id/VU/73/VU#730/VU#730.csv index ba175f7e765ad7b..f0000a7d51f911b 100644 --- a/data/vul_id/VU/73/VU#730/VU#730.csv +++ b/data/vul_id/VU/73/VU#730/VU#730.csv @@ -60,4 +60,4 @@ VU#730,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,Giggi VU#730,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#730,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#730,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#730,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#730,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/73/VU#73025/VU#73025.csv b/data/vul_id/VU/73/VU#73025/VU#73025.csv index c4b6015c6d23399..c90115440b10f5e 100644 --- a/data/vul_id/VU/73/VU#73025/VU#73025.csv +++ b/data/vul_id/VU/73/VU#73025/VU#73025.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#73025,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#73025,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/73/VU#7305/VU#7305.csv b/data/vul_id/VU/73/VU#7305/VU#7305.csv index 70f187b14c3b41c..9b0adfeac40b863 100644 --- a/data/vul_id/VU/73/VU#7305/VU#7305.csv +++ b/data/vul_id/VU/73/VU#7305/VU#7305.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#7305,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7305,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/73/VU#731/VU#731.csv b/data/vul_id/VU/73/VU#731/VU#731.csv index 869f2c44c989c71..fc33b1d0d867e00 100644 --- a/data/vul_id/VU/73/VU#731/VU#731.csv +++ b/data/vul_id/VU/73/VU#731/VU#731.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#731,0.50000000,https://github.com/EhsasElias/myCVejs-v2,EhsasElias/myCVejs-v2,460479572 VU#731,0.05555556,https://github.com/code-byter/CVE-2022-28113,code-byter/CVE-2022-28113,474472339 VU#731,0.01111111,https://github.com/asc-csa/BRITE_Tutorial,asc-csa/BRITE_Tutorial,704528808 -VU#731,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 +VU#731,0.00884956,https://github.com/BIIG-UC3M/pMoSS,BIIG-UC3M/pMoSS,228442839 VU#731,0.00847458,https://github.com/sitiporn/Few-shot-user-intent-detection,sitiporn/Few-shot-user-intent-detection,479233050 VU#731,0.00704225,https://github.com/hogeveen-lab/exploreExploit_fmri_distrib,hogeveen-lab/exploreExploit_fmri_distrib,468053145 VU#731,0.00621118,https://github.com/JavaScripterv4/Tiktok-Coin-Exploit,JavaScripterv4/Tiktok-Coin-Exploit,721169184 @@ -26,4 +26,4 @@ VU#731,0.00152672,https://github.com/monkey-byte/exploits,monkey-byte/exploits,6 VU#731,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,805159528 VU#731,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#731,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 -VU#731,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#731,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/73/VU#7311/VU#7311.csv b/data/vul_id/VU/73/VU#7311/VU#7311.csv index e2c1c27252873f8..45c53792df92f0a 100644 --- a/data/vul_id/VU/73/VU#7311/VU#7311.csv +++ b/data/vul_id/VU/73/VU#7311/VU#7311.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#7311,0.04166667,https://github.com/omarelqarchaoui/Trading-strategy-with-deep-learning,omarelqarchaoui/Trading-strategy-with-deep-learning,545005597 VU#7311,0.00446429,https://github.com/Yosri-Ben-Halima/Leveraging-NLP-to-Quantify-Greenhushing-and-Studying-its-Impact-on-Excess-CEO-Pay,Yosri-Ben-Halima/Leveraging-NLP-to-Quantify-Greenhushing-and-Studying-its-Impact-on-Excess-CEO-Pay,835447736 -VU#7311,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7311,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/73/VU#7316/VU#7316.csv b/data/vul_id/VU/73/VU#7316/VU#7316.csv index 14c6996a81ef475..4abd224a5bdabce 100644 --- a/data/vul_id/VU/73/VU#7316/VU#7316.csv +++ b/data/vul_id/VU/73/VU#7316/VU#7316.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#7316,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7316,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/73/VU#732/VU#732.csv b/data/vul_id/VU/73/VU#732/VU#732.csv index 06423236ea0e05d..e763e00d56e039a 100644 --- a/data/vul_id/VU/73/VU#732/VU#732.csv +++ b/data/vul_id/VU/73/VU#732/VU#732.csv @@ -17,4 +17,4 @@ VU#732,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,8452268 VU#732,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 VU#732,0.00052770,https://github.com/hktalent/scan4all,hktalent/scan4all,505278571 VU#732,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 -VU#732,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#732,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/73/VU#7326/VU#7326.csv b/data/vul_id/VU/73/VU#7326/VU#7326.csv index f239ff4a25ddd8d..77069913e07671f 100644 --- a/data/vul_id/VU/73/VU#7326/VU#7326.csv +++ b/data/vul_id/VU/73/VU#7326/VU#7326.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#7326,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7326,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/73/VU#733/VU#733.csv b/data/vul_id/VU/73/VU#733/VU#733.csv index 58adf39f142a67f..502d182ff229920 100644 --- a/data/vul_id/VU/73/VU#733/VU#733.csv +++ b/data/vul_id/VU/73/VU#733/VU#733.csv @@ -44,5 +44,5 @@ VU#733,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761 VU#733,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#733,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#733,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#733,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#733,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#733,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/VU/73/VU#7330/VU#7330.csv b/data/vul_id/VU/73/VU#7330/VU#7330.csv index 955071c1598fc8b..70bbbe852e89a43 100644 --- a/data/vul_id/VU/73/VU#7330/VU#7330.csv +++ b/data/vul_id/VU/73/VU#7330/VU#7330.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#7330,0.04761905,https://github.com/KingExploit06/Exploits,KingExploit06/Exploits,773511625 +VU#7330,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/73/VU#7332/VU#7332.csv b/data/vul_id/VU/73/VU#7332/VU#7332.csv new file mode 100644 index 000000000000000..3c62b184c1d7eac --- /dev/null +++ b/data/vul_id/VU/73/VU#7332/VU#7332.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +VU#7332,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/73/VU#73338/VU#73338.csv b/data/vul_id/VU/73/VU#73338/VU#73338.csv index 3218df3ce21227b..47ef660fc0603d5 100644 --- a/data/vul_id/VU/73/VU#73338/VU#73338.csv +++ b/data/vul_id/VU/73/VU#73338/VU#73338.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#73338,0.01020408,https://github.com/ingmbioinfo/cia,ingmbioinfo/cia,725502514 -VU#73338,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 +VU#73338,0.00884956,https://github.com/BIIG-UC3M/pMoSS,BIIG-UC3M/pMoSS,228442839 diff --git a/data/vul_id/VU/73/VU#7335/VU#7335.csv b/data/vul_id/VU/73/VU#7335/VU#7335.csv index a95e04fceabb805..8fe2633c6c3081d 100644 --- a/data/vul_id/VU/73/VU#7335/VU#7335.csv +++ b/data/vul_id/VU/73/VU#7335/VU#7335.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#7335,0.00322581,https://github.com/k8gege/Ladon,k8gege/Ladon,219113096 -VU#7335,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7335,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/73/VU#7336/VU#7336.csv b/data/vul_id/VU/73/VU#7336/VU#7336.csv index 7efadd11690d6da..de8fd757b9521e5 100644 --- a/data/vul_id/VU/73/VU#7336/VU#7336.csv +++ b/data/vul_id/VU/73/VU#7336/VU#7336.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#7336,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7336,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/73/VU#7337/VU#7337.csv b/data/vul_id/VU/73/VU#7337/VU#7337.csv index 8b8c9bd0754b291..700ad67a789b521 100644 --- a/data/vul_id/VU/73/VU#7337/VU#7337.csv +++ b/data/vul_id/VU/73/VU#7337/VU#7337.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#7337,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7337,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/73/VU#734/VU#734.csv b/data/vul_id/VU/73/VU#734/VU#734.csv index 705919f1b1ab4fc..7722132d61c673b 100644 --- a/data/vul_id/VU/73/VU#734/VU#734.csv +++ b/data/vul_id/VU/73/VU#734/VU#734.csv @@ -23,4 +23,4 @@ VU#734,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB3 VU#734,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 VU#734,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#734,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#734,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#734,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/73/VU#7340/VU#7340.csv b/data/vul_id/VU/73/VU#7340/VU#7340.csv index ce8c3dbb03f5491..53e8a4bce6bd4c3 100644 --- a/data/vul_id/VU/73/VU#7340/VU#7340.csv +++ b/data/vul_id/VU/73/VU#7340/VU#7340.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#7340,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7340,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/73/VU#73463/VU#73463.csv b/data/vul_id/VU/73/VU#73463/VU#73463.csv index 32db243232428e9..f147847ad777840 100644 --- a/data/vul_id/VU/73/VU#73463/VU#73463.csv +++ b/data/vul_id/VU/73/VU#73463/VU#73463.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#73463,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#73463,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/73/VU#7349/VU#7349.csv b/data/vul_id/VU/73/VU#7349/VU#7349.csv index 6b25dae6fd03366..4682ffa9216e036 100644 --- a/data/vul_id/VU/73/VU#7349/VU#7349.csv +++ b/data/vul_id/VU/73/VU#7349/VU#7349.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#7349,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7349,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/73/VU#735/VU#735.csv b/data/vul_id/VU/73/VU#735/VU#735.csv index c7e0174b61107ad..609752783004077 100644 --- a/data/vul_id/VU/73/VU#735/VU#735.csv +++ b/data/vul_id/VU/73/VU#735/VU#735.csv @@ -18,4 +18,4 @@ VU#735,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,58210 VU#735,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#735,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 VU#735,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#735,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#735,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/73/VU#7353/VU#7353.csv b/data/vul_id/VU/73/VU#7353/VU#7353.csv index be523e31d9351c4..bf30b2df3994695 100644 --- a/data/vul_id/VU/73/VU#7353/VU#7353.csv +++ b/data/vul_id/VU/73/VU#7353/VU#7353.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#7353,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7353,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/73/VU#7355/VU#7355.csv b/data/vul_id/VU/73/VU#7355/VU#7355.csv index c1f7fc05c69e47b..13e601b31ed2e99 100644 --- a/data/vul_id/VU/73/VU#7355/VU#7355.csv +++ b/data/vul_id/VU/73/VU#7355/VU#7355.csv @@ -5,4 +5,4 @@ VU#7355,0.00152672,https://github.com/monkey-byte/exploits,monkey-byte/exploits, VU#7355,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,805159528 VU#7355,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#7355,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 -VU#7355,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7355,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/73/VU#735747/VU#735747.csv b/data/vul_id/VU/73/VU#735747/VU#735747.csv index 5db5c2fcb314389..47eb37934f47b00 100644 --- a/data/vul_id/VU/73/VU#735747/VU#735747.csv +++ b/data/vul_id/VU/73/VU#735747/VU#735747.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#735747,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#735747,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/73/VU#736/VU#736.csv b/data/vul_id/VU/73/VU#736/VU#736.csv index a5350134979f65d..4affa1cb1028eea 100644 --- a/data/vul_id/VU/73/VU#736/VU#736.csv +++ b/data/vul_id/VU/73/VU#736/VU#736.csv @@ -26,4 +26,4 @@ VU#736,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#736,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#736,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#736,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#736,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#736,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/73/VU#7360/VU#7360.csv b/data/vul_id/VU/73/VU#7360/VU#7360.csv index dfbed511cc90f7b..3758f10d8c286d0 100644 --- a/data/vul_id/VU/73/VU#7360/VU#7360.csv +++ b/data/vul_id/VU/73/VU#7360/VU#7360.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#7360,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7360,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/73/VU#73649/VU#73649.csv b/data/vul_id/VU/73/VU#73649/VU#73649.csv index 9268a54c338ecb8..2d8dcce71796602 100644 --- a/data/vul_id/VU/73/VU#73649/VU#73649.csv +++ b/data/vul_id/VU/73/VU#73649/VU#73649.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#73649,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#73649,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/73/VU#7366/VU#7366.csv b/data/vul_id/VU/73/VU#7366/VU#7366.csv index c140119706830f8..ea76945fb17a900 100644 --- a/data/vul_id/VU/73/VU#7366/VU#7366.csv +++ b/data/vul_id/VU/73/VU#7366/VU#7366.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#7366,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7366,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/73/VU#737/VU#737.csv b/data/vul_id/VU/73/VU#737/VU#737.csv index 072a5e0eecbdcf8..64ae384ce187f15 100644 --- a/data/vul_id/VU/73/VU#737/VU#737.csv +++ b/data/vul_id/VU/73/VU#737/VU#737.csv @@ -22,4 +22,4 @@ VU#737,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#737,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#737,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#737,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 -VU#737,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#737,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/73/VU#73704/VU#73704.csv b/data/vul_id/VU/73/VU#73704/VU#73704.csv index 21857f5ccf431f2..3600c2c9623f903 100644 --- a/data/vul_id/VU/73/VU#73704/VU#73704.csv +++ b/data/vul_id/VU/73/VU#73704/VU#73704.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#73704,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#73704,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/73/VU#7371/VU#7371.csv b/data/vul_id/VU/73/VU#7371/VU#7371.csv index 3e73b2192221012..7c5c90bda1bb2c3 100644 --- a/data/vul_id/VU/73/VU#7371/VU#7371.csv +++ b/data/vul_id/VU/73/VU#7371/VU#7371.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#7371,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7371,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/73/VU#7372/VU#7372.csv b/data/vul_id/VU/73/VU#7372/VU#7372.csv index 3f23cbfaaa2f271..58636f94355daae 100644 --- a/data/vul_id/VU/73/VU#7372/VU#7372.csv +++ b/data/vul_id/VU/73/VU#7372/VU#7372.csv @@ -1,2 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#7372,0.00598802,https://github.com/i-am-tom/i-am-tom.github.io,i-am-tom/i-am-tom.github.io,56409593 +VU#7372,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/73/VU#7373/VU#7373.csv b/data/vul_id/VU/73/VU#7373/VU#7373.csv index 760d5fb1e46bc9d..32ebc5f6d4f9d69 100644 --- a/data/vul_id/VU/73/VU#7373/VU#7373.csv +++ b/data/vul_id/VU/73/VU#7373/VU#7373.csv @@ -4,4 +4,4 @@ VU#7373,0.00280899,https://github.com/Pargo18/Applying-Deep-Learning-vs-Machine- VU#7373,0.00246914,https://github.com/deepanshjha/Exploratory-Data-Analysis,deepanshjha/Exploratory-Data-Analysis,667607383 VU#7373,0.00221239,https://github.com/k8gege/PowerLadon,k8gege/PowerLadon,222740271 VU#7373,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 -VU#7373,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7373,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/73/VU#738/VU#738.csv b/data/vul_id/VU/73/VU#738/VU#738.csv index 79f2981a235a1ad..84b61c6e7243472 100644 --- a/data/vul_id/VU/73/VU#738/VU#738.csv +++ b/data/vul_id/VU/73/VU#738/VU#738.csv @@ -31,4 +31,4 @@ VU#738,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761 VU#738,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#738,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#738,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#738,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#738,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/73/VU#7385/VU#7385.csv b/data/vul_id/VU/73/VU#7385/VU#7385.csv index 87ce0ab5836beeb..f647e45bc3fbbd3 100644 --- a/data/vul_id/VU/73/VU#7385/VU#7385.csv +++ b/data/vul_id/VU/73/VU#7385/VU#7385.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#7385,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7385,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/73/VU#7387/VU#7387.csv b/data/vul_id/VU/73/VU#7387/VU#7387.csv index 2140648626f75c9..bfb2c7f52b1bf6b 100644 --- a/data/vul_id/VU/73/VU#7387/VU#7387.csv +++ b/data/vul_id/VU/73/VU#7387/VU#7387.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#7387,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7387,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/73/VU#739/VU#739.csv b/data/vul_id/VU/73/VU#739/VU#739.csv index 49a0a985a3b8e39..afd51c9e53f447c 100644 --- a/data/vul_id/VU/73/VU#739/VU#739.csv +++ b/data/vul_id/VU/73/VU#739/VU#739.csv @@ -24,4 +24,4 @@ VU#739,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#739,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#739,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#739,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#739,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#739,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/73/VU#73949/VU#73949.csv b/data/vul_id/VU/73/VU#73949/VU#73949.csv index 958ba90fb71f7e4..10b4bba75c749c6 100644 --- a/data/vul_id/VU/73/VU#73949/VU#73949.csv +++ b/data/vul_id/VU/73/VU#73949/VU#73949.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#73949,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#73949,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/74/VU#74/VU#74.csv b/data/vul_id/VU/74/VU#74/VU#74.csv index db60fe5701da176..76cd3762480c121 100644 --- a/data/vul_id/VU/74/VU#74/VU#74.csv +++ b/data/vul_id/VU/74/VU#74/VU#74.csv @@ -331,7 +331,7 @@ VU#74,0.00917431,https://github.com/xxycfhb/xxycfhb.github.io,xxycfhb/xxycfhb.gi VU#74,0.00917431,https://github.com/hktalent/myhktools,hktalent/myhktools,93808838 VU#74,0.00892857,https://github.com/federicominniti/MetaverseBusinessConcernsNLP,federicominniti/MetaverseBusinessConcernsNLP,504799345 VU#74,0.00892857,https://github.com/melnicek/peh,melnicek/peh,293596215 -VU#74,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 +VU#74,0.00884956,https://github.com/BIIG-UC3M/pMoSS,BIIG-UC3M/pMoSS,228442839 VU#74,0.00884956,https://github.com/drb-ra/C2IntelFeeds,drb-ra/C2IntelFeeds,189243571 VU#74,0.00877193,https://github.com/cdayao93/Rickrollworm.py,cdayao93/Rickrollworm.py,756979014 VU#74,0.00847458,https://github.com/ESMEAirPollutionPrediction/EmissionsData,ESMEAirPollutionPrediction/EmissionsData,710800400 @@ -376,7 +376,7 @@ VU#74,0.00680272,https://github.com/neelblabla/ESG-and-Financial-Performance,nee VU#74,0.00675676,https://github.com/ElenaSerbuValentina/Image_Classification_ML,ElenaSerbuValentina/Image_Classification_ML,657610666 VU#74,0.00671141,https://github.com/flazarte/cyberex,flazarte/cyberex,442655946 VU#74,0.00671141,https://github.com/ForwarderFactory/wii,ForwarderFactory/wii,398614364 -VU#74,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#74,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#74,0.00662252,https://github.com/Karmaz95/crimson_wisp,Karmaz95/crimson_wisp,503833535 VU#74,0.00662252,https://github.com/SmartData-Polito/honeycluster,SmartData-Polito/honeycluster,474309060 VU#74,0.00645161,https://github.com/BigDataEngineer/cloud9_rceovery,BigDataEngineer/cloud9_rceovery,753842587 @@ -483,7 +483,7 @@ VU#74,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-C VU#74,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 VU#74,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 VU#74,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 -VU#74,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#74,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#74,0.00019751,https://github.com/sunzu94/metasploit-framework2,sunzu94/metasploit-framework2,608086688 VU#74,0.00019701,https://github.com/threatcode/metasploit-framework,threatcode/metasploit-framework,621044028 VU#74,0.00019670,https://github.com/2lambda123/metasploit-framework,2lambda123/metasploit-framework,629991781 diff --git a/data/vul_id/VU/74/VU#740/VU#740.csv b/data/vul_id/VU/74/VU#740/VU#740.csv index 62dbb9df85d493b..5efa866f830eb55 100644 --- a/data/vul_id/VU/74/VU#740/VU#740.csv +++ b/data/vul_id/VU/74/VU#740/VU#740.csv @@ -8,4 +8,4 @@ VU#740,0.00395257,https://github.com/Aluminum-Depot/Tinf0il-new,Aluminum-Depot/T VU#740,0.00359712,https://github.com/rng70/Hacking-Resources,rng70/Hacking-Resources,243826334 VU#740,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto-plastic,440547753 VU#740,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763373095 -VU#740,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#740,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/74/VU#7407/VU#7407.csv b/data/vul_id/VU/74/VU#7407/VU#7407.csv index e8f85cde0626dd2..d23027d8b337d0c 100644 --- a/data/vul_id/VU/74/VU#7407/VU#7407.csv +++ b/data/vul_id/VU/74/VU#7407/VU#7407.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#7407,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#7407,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7407,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/74/VU#741/VU#741.csv b/data/vul_id/VU/74/VU#741/VU#741.csv index a7f11870f6587a6..60c7db3fb0666fd 100644 --- a/data/vul_id/VU/74/VU#741/VU#741.csv +++ b/data/vul_id/VU/74/VU#741/VU#741.csv @@ -7,4 +7,4 @@ VU#741,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763 VU#741,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#741,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#741,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#741,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#741,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/74/VU#7413/VU#7413.csv b/data/vul_id/VU/74/VU#7413/VU#7413.csv index 1916ea428f01488..26befb6631760a5 100644 --- a/data/vul_id/VU/74/VU#7413/VU#7413.csv +++ b/data/vul_id/VU/74/VU#7413/VU#7413.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#7413,0.00246914,https://github.com/deepanshjha/Exploratory-Data-Analysis,deepanshjha/Exploratory-Data-Analysis,667607383 -VU#7413,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7413,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/74/VU#74164/VU#74164.csv b/data/vul_id/VU/74/VU#74164/VU#74164.csv index f248f6a6f1d975a..2984098693d063b 100644 --- a/data/vul_id/VU/74/VU#74164/VU#74164.csv +++ b/data/vul_id/VU/74/VU#74164/VU#74164.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#74164,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#74164,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/74/VU#7418/VU#7418.csv b/data/vul_id/VU/74/VU#7418/VU#7418.csv index c869aa7d14cd033..e76c8a69956f6a5 100644 --- a/data/vul_id/VU/74/VU#7418/VU#7418.csv +++ b/data/vul_id/VU/74/VU#7418/VU#7418.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#7418,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#7418,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7418,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/74/VU#742/VU#742.csv b/data/vul_id/VU/74/VU#742/VU#742.csv index 3a5969bf6b67ff0..4a726e9af37c06d 100644 --- a/data/vul_id/VU/74/VU#742/VU#742.csv +++ b/data/vul_id/VU/74/VU#742/VU#742.csv @@ -18,6 +18,6 @@ VU#742,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto VU#742,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#742,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#742,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#742,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#742,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#742,0.00021436,https://github.com/spence-rat/metasploit-framework,spence-rat/metasploit-framework,490065127 VU#742,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/VU/74/VU#7427/VU#7427.csv b/data/vul_id/VU/74/VU#7427/VU#7427.csv index f8df400b2c9daae..078733775525634 100644 --- a/data/vul_id/VU/74/VU#7427/VU#7427.csv +++ b/data/vul_id/VU/74/VU#7427/VU#7427.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#7427,0.00380228,https://github.com/YNakawake/intergen_tradeoff,YNakawake/intergen_tradeoff,580781766 -VU#7427,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7427,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/74/VU#743/VU#743.csv b/data/vul_id/VU/74/VU#743/VU#743.csv index e971cd827778b67..e5f4ea33fc34091 100644 --- a/data/vul_id/VU/74/VU#743/VU#743.csv +++ b/data/vul_id/VU/74/VU#743/VU#743.csv @@ -24,4 +24,4 @@ VU#743,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#743,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#743,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#743,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#743,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#743,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/74/VU#744/VU#744.csv b/data/vul_id/VU/74/VU#744/VU#744.csv index c18a54fbb5dc4d2..901db8995d9acb9 100644 --- a/data/vul_id/VU/74/VU#744/VU#744.csv +++ b/data/vul_id/VU/74/VU#744/VU#744.csv @@ -27,4 +27,4 @@ VU#744,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,58210 VU#744,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#744,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#744,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#744,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#744,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/74/VU#74432/VU#74432.csv b/data/vul_id/VU/74/VU#74432/VU#74432.csv index 8f011a0da35bce2..4c81b2ef489c15b 100644 --- a/data/vul_id/VU/74/VU#74432/VU#74432.csv +++ b/data/vul_id/VU/74/VU#74432/VU#74432.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#74432,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#74432,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/74/VU#74447/VU#74447.csv b/data/vul_id/VU/74/VU#74447/VU#74447.csv new file mode 100644 index 000000000000000..e7d7d043584bd80 --- /dev/null +++ b/data/vul_id/VU/74/VU#74447/VU#74447.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +VU#74447,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/74/VU#745/VU#745.csv b/data/vul_id/VU/74/VU#745/VU#745.csv index 311ec2a19f0958c..a094fa6dccd8f37 100644 --- a/data/vul_id/VU/74/VU#745/VU#745.csv +++ b/data/vul_id/VU/74/VU#745/VU#745.csv @@ -21,4 +21,4 @@ VU#745,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/Build VU#745,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#745,0.00164745,https://github.com/zzqq0212/Sunflower,zzqq0212/Sunflower,790017610 VU#745,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#745,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#745,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/74/VU#745577/VU#745577.csv b/data/vul_id/VU/74/VU#745577/VU#745577.csv index df954242d08e249..f4cce0710fec8fa 100644 --- a/data/vul_id/VU/74/VU#745577/VU#745577.csv +++ b/data/vul_id/VU/74/VU#745577/VU#745577.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#745577,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#745577,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/74/VU#7456/VU#7456.csv b/data/vul_id/VU/74/VU#7456/VU#7456.csv index 27838d11161fc4b..a547b2ab4035bec 100644 --- a/data/vul_id/VU/74/VU#7456/VU#7456.csv +++ b/data/vul_id/VU/74/VU#7456/VU#7456.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#7456,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7456,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/74/VU#7458/VU#7458.csv b/data/vul_id/VU/74/VU#7458/VU#7458.csv index fda6fbf45e3d114..18a19cf1b9c70a7 100644 --- a/data/vul_id/VU/74/VU#7458/VU#7458.csv +++ b/data/vul_id/VU/74/VU#7458/VU#7458.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#7458,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7458,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/74/VU#746/VU#746.csv b/data/vul_id/VU/74/VU#746/VU#746.csv index 61ae903192bb957..44999268f0f9dcb 100644 --- a/data/vul_id/VU/74/VU#746/VU#746.csv +++ b/data/vul_id/VU/74/VU#746/VU#746.csv @@ -9,7 +9,7 @@ VU#746,0.04761905,https://github.com/explo1t-tech/exploit-tech-2,explo1t-tech/ex VU#746,0.01538462,https://github.com/trustfundpapi/n-armed-bandit,trustfundpapi/n-armed-bandit,813673184 VU#746,0.00925926,https://github.com/tigrisg/PAPPL2021,tigrisg/PAPPL2021,412482192 VU#746,0.00900901,https://github.com/sambacha/metamask-exploit,sambacha/metamask-exploit,474791434 -VU#746,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 +VU#746,0.00884956,https://github.com/BIIG-UC3M/pMoSS,BIIG-UC3M/pMoSS,228442839 VU#746,0.00775194,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#746,0.00606061,https://github.com/maxamin/o-wicked-Exploits-out-there,maxamin/o-wicked-Exploits-out-there,826056433 VU#746,0.00467290,https://github.com/zeroknowledgediscovery/qbiome,zeroknowledgediscovery/qbiome,354072316 @@ -29,4 +29,4 @@ VU#746,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT- VU#746,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 VU#746,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 VU#746,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 -VU#746,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#746,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/74/VU#747/VU#747.csv b/data/vul_id/VU/74/VU#747/VU#747.csv index b03fa8303fcfb6a..236ef072a848fa6 100644 --- a/data/vul_id/VU/74/VU#747/VU#747.csv +++ b/data/vul_id/VU/74/VU#747/VU#747.csv @@ -25,4 +25,4 @@ VU#747,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761 VU#747,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#747,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#747,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#747,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#747,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/74/VU#7473998/VU#7473998.csv b/data/vul_id/VU/74/VU#7473998/VU#7473998.csv index b258bec02729c70..895f6fc56980255 100644 --- a/data/vul_id/VU/74/VU#7473998/VU#7473998.csv +++ b/data/vul_id/VU/74/VU#7473998/VU#7473998.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#7473998,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7473998,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/74/VU#7476/VU#7476.csv b/data/vul_id/VU/74/VU#7476/VU#7476.csv index 337f1bd242dc5ff..c3932e78d89b93d 100644 --- a/data/vul_id/VU/74/VU#7476/VU#7476.csv +++ b/data/vul_id/VU/74/VU#7476/VU#7476.csv @@ -2,3 +2,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#7476,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,805159528 VU#7476,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#7476,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 +VU#7476,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/74/VU#748/VU#748.csv b/data/vul_id/VU/74/VU#748/VU#748.csv index db37a011179c2e3..13512b6918a4e96 100644 --- a/data/vul_id/VU/74/VU#748/VU#748.csv +++ b/data/vul_id/VU/74/VU#748/VU#748.csv @@ -36,4 +36,4 @@ VU#748,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#748,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#748,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#748,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#748,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#748,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/74/VU#749/VU#749.csv b/data/vul_id/VU/74/VU#749/VU#749.csv index 062417a1a527879..252e219081ee67a 100644 --- a/data/vul_id/VU/74/VU#749/VU#749.csv +++ b/data/vul_id/VU/74/VU#749/VU#749.csv @@ -6,7 +6,7 @@ VU#749,0.01020408,https://github.com/chenyilun95/DSGN2,chenyilun95/DSGN2,4749375 VU#749,0.00925926,https://github.com/0bfxgh0st/lxd-privesc-exploit,0bfxgh0st/lxd-privesc-exploit,406847093 VU#749,0.00847458,https://github.com/sitiporn/Few-shot-user-intent-detection,sitiporn/Few-shot-user-intent-detection,479233050 VU#749,0.00714286,https://github.com/ricepoutine/cmput676,ricepoutine/cmput676,563162346 -VU#749,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#749,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#749,0.00456621,https://github.com/KyroKwok2021/OilCorrTrade-EnergyTransportAlpha,KyroKwok2021/OilCorrTrade-EnergyTransportAlpha,732567680 VU#749,0.00456621,https://github.com/KyroKwok2021/OilCorrTrade-EnergyTransportAlpha,KyroKwok2021/OilCorrTrade-EnergyTransportAlpha,732563526 VU#749,0.00446429,https://github.com/Yosri-Ben-Halima/Leveraging-NLP-to-Quantify-Greenhushing-and-Studying-its-Impact-on-Excess-CEO-Pay,Yosri-Ben-Halima/Leveraging-NLP-to-Quantify-Greenhushing-and-Studying-its-Impact-on-Excess-CEO-Pay,835447736 @@ -24,4 +24,4 @@ VU#749,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,58210 VU#749,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#749,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#749,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 -VU#749,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#749,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/74/VU#7494/VU#7494.csv b/data/vul_id/VU/74/VU#7494/VU#7494.csv index dd276380250ecad..dfe4fa0ad2303cb 100644 --- a/data/vul_id/VU/74/VU#7494/VU#7494.csv +++ b/data/vul_id/VU/74/VU#7494/VU#7494.csv @@ -5,4 +5,4 @@ VU#7494,0.00990099,https://github.com/0chres0/FiveM-External-Cheat-KeyAuth-Syste VU#7494,0.00990099,https://github.com/chress0/FiveM-External-Cheat-KeyAuth-System,chress0/FiveM-External-Cheat-KeyAuth-System,818766943 VU#7494,0.00990099,https://github.com/chrees0/FiveM-External-Cheat-KeyAuth-System,chrees0/FiveM-External-Cheat-KeyAuth-System,805559447 VU#7494,0.00990099,https://github.com/chres0/FiveM-External-Cheat-KeyAuth-System,chres0/FiveM-External-Cheat-KeyAuth-System,779815298 -VU#7494,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7494,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/74/VU#74966/VU#74966.csv b/data/vul_id/VU/74/VU#74966/VU#74966.csv index 54a86a6fcdf95d6..662e2d7a316873b 100644 --- a/data/vul_id/VU/74/VU#74966/VU#74966.csv +++ b/data/vul_id/VU/74/VU#74966/VU#74966.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#74966,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#74966,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/74/VU#7498/VU#7498.csv b/data/vul_id/VU/74/VU#7498/VU#7498.csv index 8eb6117bc0c01f7..cf5e603394517ff 100644 --- a/data/vul_id/VU/74/VU#7498/VU#7498.csv +++ b/data/vul_id/VU/74/VU#7498/VU#7498.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#7498,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7498,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/75/VU#75/VU#75.csv b/data/vul_id/VU/75/VU#75/VU#75.csv index 2e28a3243099505..0ec209b6f5bdaba 100644 --- a/data/vul_id/VU/75/VU#75/VU#75.csv +++ b/data/vul_id/VU/75/VU#75/VU#75.csv @@ -98,7 +98,7 @@ VU#75,0.04347826,https://github.com/qlinhta/ROMs,qlinhta/ROMs,514096366 VU#75,0.04347826,https://github.com/Alexis-Melot/RCencoder,Alexis-Melot/RCencoder,439406837 VU#75,0.04166667,https://github.com/ziffir12/DarkTullLinux,ziffir12/DarkTullLinux,745019351 VU#75,0.04166667,https://github.com/naisuu/Rxitect,naisuu/Rxitect,455893447 -VU#75,0.04166667,https://github.com/k4u5h41/MS17-010_CVE-2017-0143,k4u5h41/MS17-010_CVE-2017-0143,384203070 +VU#75,0.04166667,https://github.com/N3rdyN3xus/MS17-010_CVE-2017-0143,N3rdyN3xus/MS17-010_CVE-2017-0143,384203070 VU#75,0.04000000,https://github.com/DragonTechRoyale/CTF-Solutions,DragonTechRoyale/CTF-Solutions,492580312 VU#75,0.04000000,https://github.com/yaklang/yakit,yaklang/yakit,416151847 VU#75,0.03846154,https://github.com/chains-project/exploits-for-sbom.exe,chains-project/exploits-for-sbom.exe,789912184 @@ -303,7 +303,7 @@ VU#75,0.00917431,https://github.com/xxycfhb/xxycfhb.github.io,xxycfhb/xxycfhb.gi VU#75,0.00900901,https://github.com/sambacha/metamask-exploit,sambacha/metamask-exploit,474791434 VU#75,0.00892857,https://github.com/federicominniti/MetaverseBusinessConcernsNLP,federicominniti/MetaverseBusinessConcernsNLP,504799345 VU#75,0.00892857,https://github.com/melnicek/peh,melnicek/peh,293596215 -VU#75,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 +VU#75,0.00884956,https://github.com/BIIG-UC3M/pMoSS,BIIG-UC3M/pMoSS,228442839 VU#75,0.00884956,https://github.com/drb-ra/C2IntelFeeds,drb-ra/C2IntelFeeds,189243571 VU#75,0.00877193,https://github.com/cdayao93/Rickrollworm.py,cdayao93/Rickrollworm.py,756979014 VU#75,0.00840336,https://github.com/FouadAzougagh/Analyse-et-Exploitation-Donnees-Texte-Audio-Video,FouadAzougagh/Analyse-et-Exploitation-Donnees-Texte-Audio-Video,478129426 @@ -467,7 +467,7 @@ VU#75,0.00052770,https://github.com/hktalent/scan4all,hktalent/scan4all,50527857 VU#75,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 VU#75,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 VU#75,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#75,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#75,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#75,0.00021436,https://github.com/spence-rat/metasploit-framework,spence-rat/metasploit-framework,490065127 VU#75,0.00021128,https://github.com/adfoster-r7/metasploit-ci-tests,adfoster-r7/metasploit-ci-tests,319744421 VU#75,0.00020492,https://github.com/Deep-Bagchi/Metasploit_Framework,Deep-Bagchi/Metasploit_Framework,851128540 diff --git a/data/vul_id/VU/75/VU#750/VU#750.csv b/data/vul_id/VU/75/VU#750/VU#750.csv index 6d61dbb1fbc957e..70bcab5b7cd3e4a 100644 --- a/data/vul_id/VU/75/VU#750/VU#750.csv +++ b/data/vul_id/VU/75/VU#750/VU#750.csv @@ -23,4 +23,4 @@ VU#750,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#750,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#750,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#750,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#750,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#750,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/75/VU#7506/VU#7506.csv b/data/vul_id/VU/75/VU#7506/VU#7506.csv index f67ae026e271f0a..db80604e403190f 100644 --- a/data/vul_id/VU/75/VU#7506/VU#7506.csv +++ b/data/vul_id/VU/75/VU#7506/VU#7506.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#7506,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7506,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/75/VU#751/VU#751.csv b/data/vul_id/VU/75/VU#751/VU#751.csv index eef7b85fc230fe7..7a7e89bb18b7af3 100644 --- a/data/vul_id/VU/75/VU#751/VU#751.csv +++ b/data/vul_id/VU/75/VU#751/VU#751.csv @@ -16,4 +16,4 @@ VU#751,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763 VU#751,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#751,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#751,0.00052770,https://github.com/hktalent/scan4all,hktalent/scan4all,505278571 -VU#751,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#751,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/75/VU#751705/VU#751705.csv b/data/vul_id/VU/75/VU#751705/VU#751705.csv index 2028a799a240483..aac6262a8b82573 100644 --- a/data/vul_id/VU/75/VU#751705/VU#751705.csv +++ b/data/vul_id/VU/75/VU#751705/VU#751705.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#751705,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#751705,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/75/VU#752/VU#752.csv b/data/vul_id/VU/75/VU#752/VU#752.csv index 6b72fe8fbe3b23b..56aca64ad3cfe4b 100644 --- a/data/vul_id/VU/75/VU#752/VU#752.csv +++ b/data/vul_id/VU/75/VU#752/VU#752.csv @@ -10,5 +10,5 @@ VU#752,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,Giggi VU#752,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#752,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#752,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#752,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#752,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#752,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/VU/75/VU#753/VU#753.csv b/data/vul_id/VU/75/VU#753/VU#753.csv index 16b7fc1efb4e795..2dc97474e12d402 100644 --- a/data/vul_id/VU/75/VU#753/VU#753.csv +++ b/data/vul_id/VU/75/VU#753/VU#753.csv @@ -14,4 +14,4 @@ VU#753,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763 VU#753,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#753,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#753,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#753,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#753,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/75/VU#7534/VU#7534.csv b/data/vul_id/VU/75/VU#7534/VU#7534.csv index d3c67c8689b8739..f4ca9495f9170dc 100644 --- a/data/vul_id/VU/75/VU#7534/VU#7534.csv +++ b/data/vul_id/VU/75/VU#7534/VU#7534.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#7534,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7534,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/75/VU#7535/VU#7535.csv b/data/vul_id/VU/75/VU#7535/VU#7535.csv new file mode 100644 index 000000000000000..2aa4304ebb8dafc --- /dev/null +++ b/data/vul_id/VU/75/VU#7535/VU#7535.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +VU#7535,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/75/VU#7537/VU#7537.csv b/data/vul_id/VU/75/VU#7537/VU#7537.csv index a866ced67d7b9d0..120bf1076b42f9a 100644 --- a/data/vul_id/VU/75/VU#7537/VU#7537.csv +++ b/data/vul_id/VU/75/VU#7537/VU#7537.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#7537,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7537,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/75/VU#7539/VU#7539.csv b/data/vul_id/VU/75/VU#7539/VU#7539.csv index 5ebb862069998d2..41aa86301af670b 100644 --- a/data/vul_id/VU/75/VU#7539/VU#7539.csv +++ b/data/vul_id/VU/75/VU#7539/VU#7539.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#7539,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7539,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/75/VU#754/VU#754.csv b/data/vul_id/VU/75/VU#754/VU#754.csv index 514ced7f13bfccf..01620a016c7c0d4 100644 --- a/data/vul_id/VU/75/VU#754/VU#754.csv +++ b/data/vul_id/VU/75/VU#754/VU#754.csv @@ -15,4 +15,4 @@ VU#754,0.00222717,https://github.com/SeanOhAileasa/ptp-post-exploitation-techniq VU#754,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto-plastic,440547753 VU#754,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 VU#754,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#754,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#754,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/75/VU#75459/VU#75459.csv b/data/vul_id/VU/75/VU#75459/VU#75459.csv index fb4e0e3d5d52ddd..e05a3121ae628ce 100644 --- a/data/vul_id/VU/75/VU#75459/VU#75459.csv +++ b/data/vul_id/VU/75/VU#75459/VU#75459.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#75459,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#75459,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/75/VU#755/VU#755.csv b/data/vul_id/VU/75/VU#755/VU#755.csv index 98a8015f000d313..9ea1d0275d6d34f 100644 --- a/data/vul_id/VU/75/VU#755/VU#755.csv +++ b/data/vul_id/VU/75/VU#755/VU#755.csv @@ -21,4 +21,4 @@ VU#755,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto VU#755,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#755,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#755,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#755,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#755,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/75/VU#7553/VU#7553.csv b/data/vul_id/VU/75/VU#7553/VU#7553.csv index 7e6eeec04af9cc8..d670d5ed07cac41 100644 --- a/data/vul_id/VU/75/VU#7553/VU#7553.csv +++ b/data/vul_id/VU/75/VU#7553/VU#7553.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#7553,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7553,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/75/VU#7555/VU#7555.csv b/data/vul_id/VU/75/VU#7555/VU#7555.csv index 940b94b3d81fb4a..861651d5f2ffee0 100644 --- a/data/vul_id/VU/75/VU#7555/VU#7555.csv +++ b/data/vul_id/VU/75/VU#7555/VU#7555.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#7555,0.00952381,https://github.com/CenturyGhost/MIT-Unsupervised,CenturyGhost/MIT-Unsupervised,793836711 -VU#7555,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7555,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/75/VU#75562/VU#75562.csv b/data/vul_id/VU/75/VU#75562/VU#75562.csv new file mode 100644 index 000000000000000..42a5d191ce12154 --- /dev/null +++ b/data/vul_id/VU/75/VU#75562/VU#75562.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +VU#75562,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/75/VU#75589/VU#75589.csv b/data/vul_id/VU/75/VU#75589/VU#75589.csv index e10439820806ef7..34d78b13ce55027 100644 --- a/data/vul_id/VU/75/VU#75589/VU#75589.csv +++ b/data/vul_id/VU/75/VU#75589/VU#75589.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#75589,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#75589,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/75/VU#756/VU#756.csv b/data/vul_id/VU/75/VU#756/VU#756.csv index e4291532eb6e1f5..381dd3fc85ef5c5 100644 --- a/data/vul_id/VU/75/VU#756/VU#756.csv +++ b/data/vul_id/VU/75/VU#756/VU#756.csv @@ -17,4 +17,4 @@ VU#756,0.00216450,https://github.com/SeanOhAileasa/ptp-network-attacks-and-explo VU#756,0.00179533,https://github.com/darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,570198864 VU#756,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763373095 VU#756,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 -VU#756,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#756,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/75/VU#7568/VU#7568.csv b/data/vul_id/VU/75/VU#7568/VU#7568.csv index 9c553e509dcd022..9e105b85f6e1408 100644 --- a/data/vul_id/VU/75/VU#7568/VU#7568.csv +++ b/data/vul_id/VU/75/VU#7568/VU#7568.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#7568,0.00221239,https://github.com/k8gege/PowerLadon,k8gege/PowerLadon,222740271 -VU#7568,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7568,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/75/VU#757/VU#757.csv b/data/vul_id/VU/75/VU#757/VU#757.csv index 720e376d50d4798..fc0b88cb0332e64 100644 --- a/data/vul_id/VU/75/VU#757/VU#757.csv +++ b/data/vul_id/VU/75/VU#757/VU#757.csv @@ -33,5 +33,5 @@ VU#757,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761 VU#757,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#757,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#757,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#757,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#757,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#757,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/VU/75/VU#7571/VU#7571.csv b/data/vul_id/VU/75/VU#7571/VU#7571.csv index e62e930f26cf4de..0e62d81093e02cc 100644 --- a/data/vul_id/VU/75/VU#7571/VU#7571.csv +++ b/data/vul_id/VU/75/VU#7571/VU#7571.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#7571,0.00401606,https://github.com/Vobzie/elliottdoesthings.tk,Vobzie/elliottdoesthings.tk,567815510 -VU#7571,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7571,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/75/VU#7575/VU#7575.csv b/data/vul_id/VU/75/VU#7575/VU#7575.csv index 201550b298d8b20..fe20751989e7241 100644 --- a/data/vul_id/VU/75/VU#7575/VU#7575.csv +++ b/data/vul_id/VU/75/VU#7575/VU#7575.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#7575,0.01136364,https://github.com/FrancescoVIncelli/E2E_ASR_QNN,FrancescoVIncelli/E2E_ASR_QNN,409224652 -VU#7575,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7575,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/75/VU#758/VU#758.csv b/data/vul_id/VU/75/VU#758/VU#758.csv index ff85d3a979ecaa9..79cc7b31289cd9a 100644 --- a/data/vul_id/VU/75/VU#758/VU#758.csv +++ b/data/vul_id/VU/75/VU#758/VU#758.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#758,0.01388889,https://github.com/RezzFayyazi/CACyber,RezzFayyazi/CACyber,636001586 VU#758,0.01123596,https://github.com/luluy0726/Exploitation-des-donnees-massives-en-finance,luluy0726/Exploitation-des-donnees-massives-en-finance,596017093 -VU#758,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 +VU#758,0.00884956,https://github.com/BIIG-UC3M/pMoSS,BIIG-UC3M/pMoSS,228442839 VU#758,0.00757576,https://github.com/amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,843827856 VU#758,0.00719424,https://github.com/Artifice-Sec/Metasploitable3-Fixed,Artifice-Sec/Metasploitable3-Fixed,784640260 VU#758,0.00719424,https://github.com/sumon296/Metasploit-3,sumon296/Metasploit-3,514365432 @@ -27,5 +27,5 @@ VU#758,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,Giggi VU#758,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#758,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#758,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#758,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#758,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#758,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/VU/75/VU#75856/VU#75856.csv b/data/vul_id/VU/75/VU#75856/VU#75856.csv index beafa05d0613c58..742f67602e5e6d7 100644 --- a/data/vul_id/VU/75/VU#75856/VU#75856.csv +++ b/data/vul_id/VU/75/VU#75856/VU#75856.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#75856,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#75856,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/75/VU#7586/VU#7586.csv b/data/vul_id/VU/75/VU#7586/VU#7586.csv index 33f47e3dbc7a167..778593ab4d8e93a 100644 --- a/data/vul_id/VU/75/VU#7586/VU#7586.csv +++ b/data/vul_id/VU/75/VU#7586/VU#7586.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#7586,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7586,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/75/VU#759/VU#759.csv b/data/vul_id/VU/75/VU#759/VU#759.csv index 4176bf0de336ddb..4799059162c38d2 100644 --- a/data/vul_id/VU/75/VU#759/VU#759.csv +++ b/data/vul_id/VU/75/VU#759/VU#759.csv @@ -15,4 +15,4 @@ VU#759,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,Giggi VU#759,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#759,0.00164745,https://github.com/zzqq0212/Sunflower,zzqq0212/Sunflower,790017610 VU#759,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#759,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#759,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/75/VU#7593/VU#7593.csv b/data/vul_id/VU/75/VU#7593/VU#7593.csv index a08a4a2579501f2..ceb9c599794bc8d 100644 --- a/data/vul_id/VU/75/VU#7593/VU#7593.csv +++ b/data/vul_id/VU/75/VU#7593/VU#7593.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#7593,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto-plastic,440547753 -VU#7593,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7593,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/75/VU#7595/VU#7595.csv b/data/vul_id/VU/75/VU#7595/VU#7595.csv index 19ee9512da5590b..98d3b1160415d84 100644 --- a/data/vul_id/VU/75/VU#7595/VU#7595.csv +++ b/data/vul_id/VU/75/VU#7595/VU#7595.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#7595,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7595,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/75/VU#7596/VU#7596.csv b/data/vul_id/VU/75/VU#7596/VU#7596.csv index 22545551b4fa48a..a1c308ef654a77b 100644 --- a/data/vul_id/VU/75/VU#7596/VU#7596.csv +++ b/data/vul_id/VU/75/VU#7596/VU#7596.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#7596,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7596,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/76/VU#76/VU#76.csv b/data/vul_id/VU/76/VU#76/VU#76.csv index e28e6b44f5d86d4..f97c27fc5bc53e3 100644 --- a/data/vul_id/VU/76/VU#76/VU#76.csv +++ b/data/vul_id/VU/76/VU#76/VU#76.csv @@ -234,7 +234,7 @@ VU#76,0.01369863,https://github.com/Operation-Falcon/Attacksurfacemanagement,Ope VU#76,0.01369863,https://github.com/Deepanjalkumar/Attacksurfacemanagement,Deepanjalkumar/Attacksurfacemanagement,401051988 VU#76,0.01351351,https://github.com/leistimo/RCET_ThirdSemester,leistimo/RCET_ThirdSemester,475621847 VU#76,0.01351351,https://github.com/incredibleindishell/Windows-AD-environment-related,incredibleindishell/Windows-AD-environment-related,150930585 -VU#76,0.01351351,https://github.com/mikaelkall/exploits,mikaelkall/exploits,70401130 +VU#76,0.01351351,https://github.com/mikaelkall/Exploits,mikaelkall/Exploits,70401130 VU#76,0.01333333,https://github.com/riccardonicolaidis/Particle-Detector-ARTY-A7,riccardonicolaidis/Particle-Detector-ARTY-A7,607758792 VU#76,0.01333333,https://github.com/YuweiZJ/rces_final_project,YuweiZJ/rces_final_project,575101596 VU#76,0.01333333,https://github.com/BrenoFariasdaSilva/University,BrenoFariasdaSilva/University,385703621 @@ -428,7 +428,7 @@ VU#76,0.00052770,https://github.com/hktalent/scan4all,hktalent/scan4all,50527857 VU#76,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 VU#76,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 VU#76,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#76,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#76,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#76,0.00019751,https://github.com/sunzu94/metasploit-framework2,sunzu94/metasploit-framework2,608086688 VU#76,0.00019701,https://github.com/threatcode/metasploit-framework,threatcode/metasploit-framework,621044028 VU#76,0.00019670,https://github.com/2lambda123/metasploit-framework,2lambda123/metasploit-framework,629991781 diff --git a/data/vul_id/VU/76/VU#760/VU#760.csv b/data/vul_id/VU/76/VU#760/VU#760.csv index b441e50077ff041..23603591866de80 100644 --- a/data/vul_id/VU/76/VU#760/VU#760.csv +++ b/data/vul_id/VU/76/VU#760/VU#760.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#760,0.25000000,https://github.com/hotpotcookie/log4shell-white-box,hotpotcookie/log4shell-white-box,458500087 VU#760,0.01754386,https://github.com/AndresFDev/PS4Exploit900,AndresFDev/PS4Exploit900,496468397 VU#760,0.00775194,https://github.com/nettitude/PoshC2,nettitude/PoshC2,141987967 -VU#760,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#760,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#760,0.00598802,https://github.com/i-am-tom/i-am-tom.github.io,i-am-tom/i-am-tom.github.io,56409593 VU#760,0.00401606,https://github.com/Vobzie/elliottdoesthings.tk,Vobzie/elliottdoesthings.tk,567815510 VU#760,0.00325733,https://github.com/Saket-Upadhyay/CS6190-return-oriented-programming,Saket-Upadhyay/CS6190-return-oriented-programming,542105277 @@ -24,5 +24,5 @@ VU#760,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#760,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#760,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#760,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#760,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#760,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#760,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/VU/76/VU#7603/VU#7603.csv b/data/vul_id/VU/76/VU#7603/VU#7603.csv index 8cdd6adf92ba164..ae2f15d577fb995 100644 --- a/data/vul_id/VU/76/VU#7603/VU#7603.csv +++ b/data/vul_id/VU/76/VU#7603/VU#7603.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#7603,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7603,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/76/VU#760335/VU#760335.csv b/data/vul_id/VU/76/VU#760335/VU#760335.csv index 31bd73714a2249f..bef1221b02372d0 100644 --- a/data/vul_id/VU/76/VU#760335/VU#760335.csv +++ b/data/vul_id/VU/76/VU#760335/VU#760335.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#760335,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#760335,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/76/VU#761/VU#761.csv b/data/vul_id/VU/76/VU#761/VU#761.csv index 2082abf7556bea3..7cdb1c561c5b0f7 100644 --- a/data/vul_id/VU/76/VU#761/VU#761.csv +++ b/data/vul_id/VU/76/VU#761/VU#761.csv @@ -12,4 +12,4 @@ VU#761,0.00325733,https://github.com/Saket-Upadhyay/CS6190-return-oriented-progr VU#761,0.00280899,https://github.com/Pargo18/Applying-Deep-Learning-vs-Machine-Learning-models-to-reproduce-dry-spell-sequences,Pargo18/Applying-Deep-Learning-vs-Machine-Learning-models-to-reproduce-dry-spell-sequences,439721159 VU#761,0.00243902,https://github.com/catfoolyou/Block-Bypass,catfoolyou/Block-Bypass,773801138 VU#761,0.00227790,https://github.com/Mr-xn/RedTeam_BlueTeam_HW,Mr-xn/RedTeam_BlueTeam_HW,319325087 -VU#761,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#761,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/76/VU#7613/VU#7613.csv b/data/vul_id/VU/76/VU#7613/VU#7613.csv index 41159041ec633d6..6424fe3f365bf55 100644 --- a/data/vul_id/VU/76/VU#7613/VU#7613.csv +++ b/data/vul_id/VU/76/VU#7613/VU#7613.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#7613,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7613,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/76/VU#7615/VU#7615.csv b/data/vul_id/VU/76/VU#7615/VU#7615.csv index e371379f5fe75b2..203b5a7340643ff 100644 --- a/data/vul_id/VU/76/VU#7615/VU#7615.csv +++ b/data/vul_id/VU/76/VU#7615/VU#7615.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#7615,0.00179533,https://github.com/darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,570198864 -VU#7615,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7615,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/76/VU#762/VU#762.csv b/data/vul_id/VU/76/VU#762/VU#762.csv index 5a8698095897340..a21b54e4b085a52 100644 --- a/data/vul_id/VU/76/VU#762/VU#762.csv +++ b/data/vul_id/VU/76/VU#762/VU#762.csv @@ -40,4 +40,4 @@ VU#762,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761 VU#762,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#762,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#762,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#762,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#762,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/76/VU#76233/VU#76233.csv b/data/vul_id/VU/76/VU#76233/VU#76233.csv index 981914ae00a8414..53ec2ffb92efaec 100644 --- a/data/vul_id/VU/76/VU#76233/VU#76233.csv +++ b/data/vul_id/VU/76/VU#76233/VU#76233.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#76233,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#76233,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/76/VU#763/VU#763.csv b/data/vul_id/VU/76/VU#763/VU#763.csv index a74135f72fb8a7f..ae95f272d98b22b 100644 --- a/data/vul_id/VU/76/VU#763/VU#763.csv +++ b/data/vul_id/VU/76/VU#763/VU#763.csv @@ -40,4 +40,4 @@ VU#763,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-3 VU#763,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 VU#763,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#763,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#763,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#763,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/76/VU#7631/VU#7631.csv b/data/vul_id/VU/76/VU#7631/VU#7631.csv index dba0827c341c460..af7afc45b948110 100644 --- a/data/vul_id/VU/76/VU#7631/VU#7631.csv +++ b/data/vul_id/VU/76/VU#7631/VU#7631.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#7631,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7631,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/76/VU#7633/VU#7633.csv b/data/vul_id/VU/76/VU#7633/VU#7633.csv index bddc5b45dfaf449..37130649131e06c 100644 --- a/data/vul_id/VU/76/VU#7633/VU#7633.csv +++ b/data/vul_id/VU/76/VU#7633/VU#7633.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#7633,1.00000000,https://github.com/greged93/proof-of-exploit,greged93/proof-of-exploit,842594906 VU#7633,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto-plastic,440547753 -VU#7633,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7633,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/76/VU#7637/VU#7637.csv b/data/vul_id/VU/76/VU#7637/VU#7637.csv index 3c1e34beeb838a1..bf538520d284870 100644 --- a/data/vul_id/VU/76/VU#7637/VU#7637.csv +++ b/data/vul_id/VU/76/VU#7637/VU#7637.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#7637,0.00259740,https://github.com/Vichingo455/MalwareDatabase,Vichingo455/MalwareDatabase,381454556 -VU#7637,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7637,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/76/VU#764/VU#764.csv b/data/vul_id/VU/76/VU#764/VU#764.csv index bf53967c3432db8..2fc384918841131 100644 --- a/data/vul_id/VU/76/VU#764/VU#764.csv +++ b/data/vul_id/VU/76/VU#764/VU#764.csv @@ -6,4 +6,4 @@ VU#764,0.00243902,https://github.com/catfoolyou/Block-Bypass,catfoolyou/Block-By VU#764,0.00216450,https://github.com/SeanOhAileasa/ptp-network-attacks-and-exploits,SeanOhAileasa/ptp-network-attacks-and-exploits,515641178 VU#764,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto-plastic,440547753 VU#764,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 -VU#764,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#764,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/76/VU#765/VU#765.csv b/data/vul_id/VU/76/VU#765/VU#765.csv index 849742c18f9a364..85d8517f7da4e1d 100644 --- a/data/vul_id/VU/76/VU#765/VU#765.csv +++ b/data/vul_id/VU/76/VU#765/VU#765.csv @@ -33,5 +33,5 @@ VU#765,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,58210 VU#765,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#765,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#765,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#765,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#765,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#765,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/VU/76/VU#766/VU#766.csv b/data/vul_id/VU/76/VU#766/VU#766.csv index f98709142e5fa51..c5fd4b45b88519f 100644 --- a/data/vul_id/VU/76/VU#766/VU#766.csv +++ b/data/vul_id/VU/76/VU#766/VU#766.csv @@ -36,7 +36,7 @@ VU#766,0.01086957,https://github.com/gurwindersinghdev/Sc-exploits,gurwindersing VU#766,0.01086957,https://github.com/BenasVolkovas/cyfrin-sc-exploits-minimized,BenasVolkovas/cyfrin-sc-exploits-minimized,743166373 VU#766,0.00704225,https://github.com/Mide478/Subsurface-Resource-Analog,Mide478/Subsurface-Resource-Analog,728353574 VU#766,0.00675676,https://github.com/ElenaSerbuValentina/Image_Classification_ML,ElenaSerbuValentina/Image_Classification_ML,657610666 -VU#766,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#766,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#766,0.00636943,https://github.com/dmw2166/rces-2022,dmw2166/rces-2022,740746399 VU#766,0.00636943,https://github.com/tjcrone/rces-2022,tjcrone/rces-2022,536981801 VU#766,0.00625000,https://github.com/jessicascarborough/cissig,jessicascarborough/cissig,423867616 @@ -64,4 +64,4 @@ VU#766,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-Too VU#766,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#766,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#766,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 -VU#766,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#766,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/76/VU#7660/VU#7660.csv b/data/vul_id/VU/76/VU#7660/VU#7660.csv index 5c33cf9dbd44156..614d19a9d50d462 100644 --- a/data/vul_id/VU/76/VU#7660/VU#7660.csv +++ b/data/vul_id/VU/76/VU#7660/VU#7660.csv @@ -1,3 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#7660,0.01063830,https://github.com/cshewmake2/cone-classification,cshewmake2/cone-classification,419883125 VU#7660,0.00244499,https://github.com/jfflorez/Exploiting-variational-inequalities-for-generalized-change-detection-on-graphs,jfflorez/Exploiting-variational-inequalities-for-generalized-change-detection-on-graphs,644285732 +VU#7660,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/76/VU#7661/VU#7661.csv b/data/vul_id/VU/76/VU#7661/VU#7661.csv index 24334293b008c59..6e11074d258d0d2 100644 --- a/data/vul_id/VU/76/VU#7661/VU#7661.csv +++ b/data/vul_id/VU/76/VU#7661/VU#7661.csv @@ -2,4 +2,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#7661,0.00625000,https://github.com/jessicascarborough/cissig,jessicascarborough/cissig,423867616 VU#7661,0.00280899,https://github.com/Pargo18/Applying-Deep-Learning-vs-Machine-Learning-models-to-reproduce-dry-spell-sequences,Pargo18/Applying-Deep-Learning-vs-Machine-Learning-models-to-reproduce-dry-spell-sequences,439721159 VU#7661,0.00223714,https://github.com/xcube-dev/xcube,xcube-dev/xcube,130693090 -VU#7661,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7661,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/76/VU#766234/VU#766234.csv b/data/vul_id/VU/76/VU#766234/VU#766234.csv index cc07749af6f6a9a..d9f9c8dd005ba5a 100644 --- a/data/vul_id/VU/76/VU#766234/VU#766234.csv +++ b/data/vul_id/VU/76/VU#766234/VU#766234.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#766234,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#766234,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/76/VU#7664/VU#7664.csv b/data/vul_id/VU/76/VU#7664/VU#7664.csv index f1ef86abb1c369b..4780172f90ffbc6 100644 --- a/data/vul_id/VU/76/VU#7664/VU#7664.csv +++ b/data/vul_id/VU/76/VU#7664/VU#7664.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#7664,0.00847458,https://github.com/sitiporn/Few-shot-user-intent-detection,sitiporn/Few-shot-user-intent-detection,479233050 -VU#7664,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7664,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/76/VU#7665/VU#7665.csv b/data/vul_id/VU/76/VU#7665/VU#7665.csv index 28fe4bbf3aa53e7..fc52b405f7ce6ab 100644 --- a/data/vul_id/VU/76/VU#7665/VU#7665.csv +++ b/data/vul_id/VU/76/VU#7665/VU#7665.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#7665,0.00467290,https://github.com/zeroknowledgediscovery/qbiome,zeroknowledgediscovery/qbiome,354072316 VU#7665,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 -VU#7665,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7665,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/76/VU#7667/VU#7667.csv b/data/vul_id/VU/76/VU#7667/VU#7667.csv index dd72e79fa9b291d..5cc8126d908ac09 100644 --- a/data/vul_id/VU/76/VU#7667/VU#7667.csv +++ b/data/vul_id/VU/76/VU#7667/VU#7667.csv @@ -8,4 +8,4 @@ VU#7667,0.00446429,https://github.com/Yosri-Ben-Halima/Leveraging-NLP-to-Quantif VU#7667,0.00383142,https://github.com/dmw2166/rces-2024,dmw2166/rces-2024,740749828 VU#7667,0.00227790,https://github.com/Mr-xn/RedTeam_BlueTeam_HW,Mr-xn/RedTeam_BlueTeam_HW,319325087 VU#7667,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -VU#7667,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7667,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/76/VU#7668/VU#7668.csv b/data/vul_id/VU/76/VU#7668/VU#7668.csv index c16dd46b605b0de..1c8196fddcd35b8 100644 --- a/data/vul_id/VU/76/VU#7668/VU#7668.csv +++ b/data/vul_id/VU/76/VU#7668/VU#7668.csv @@ -3,4 +3,4 @@ VU#7668,0.02500000,https://github.com/softwareploitprojectlabs/token,softwareplo VU#7668,0.02500000,https://github.com/softwareploitoken/softwareploitoken.github.io,softwareploitoken/softwareploitoken.github.io,840255277 VU#7668,0.00763359,https://github.com/sergiopicascia/thesis,sergiopicascia/thesis,413368852 VU#7668,0.00280899,https://github.com/Pargo18/Applying-Deep-Learning-vs-Machine-Learning-models-to-reproduce-dry-spell-sequences,Pargo18/Applying-Deep-Learning-vs-Machine-Learning-models-to-reproduce-dry-spell-sequences,439721159 -VU#7668,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7668,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/76/VU#767/VU#767.csv b/data/vul_id/VU/76/VU#767/VU#767.csv index 9ed8504d6c40843..6b6729b3e81a5fb 100644 --- a/data/vul_id/VU/76/VU#767/VU#767.csv +++ b/data/vul_id/VU/76/VU#767/VU#767.csv @@ -25,4 +25,4 @@ VU#767,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761 VU#767,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#767,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#767,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#767,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#767,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/76/VU#7671/VU#7671.csv b/data/vul_id/VU/76/VU#7671/VU#7671.csv index 235a549b618574a..34ac9d62ce777d3 100644 --- a/data/vul_id/VU/76/VU#7671/VU#7671.csv +++ b/data/vul_id/VU/76/VU#7671/VU#7671.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#7671,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7671,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/76/VU#7674/VU#7674.csv b/data/vul_id/VU/76/VU#7674/VU#7674.csv index 28c359c69a76c23..1a5fe6a2445ae0d 100644 --- a/data/vul_id/VU/76/VU#7674/VU#7674.csv +++ b/data/vul_id/VU/76/VU#7674/VU#7674.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#7674,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto-plastic,440547753 -VU#7674,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7674,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/76/VU#768/VU#768.csv b/data/vul_id/VU/76/VU#768/VU#768.csv index 7daa2f019799fa5..16ae31dbde8b533 100644 --- a/data/vul_id/VU/76/VU#768/VU#768.csv +++ b/data/vul_id/VU/76/VU#768/VU#768.csv @@ -26,4 +26,4 @@ VU#768,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480 VU#768,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#768,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 VU#768,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#768,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#768,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/76/VU#769/VU#769.csv b/data/vul_id/VU/76/VU#769/VU#769.csv index f9bfb3cf29efcbb..b4f9d7e7cd775af 100644 --- a/data/vul_id/VU/76/VU#769/VU#769.csv +++ b/data/vul_id/VU/76/VU#769/VU#769.csv @@ -30,4 +30,4 @@ VU#769,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#769,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#769,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#769,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -VU#769,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#769,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/76/VU#7693/VU#7693.csv b/data/vul_id/VU/76/VU#7693/VU#7693.csv index 36d22290f3329ec..798a6b6591fca36 100644 --- a/data/vul_id/VU/76/VU#7693/VU#7693.csv +++ b/data/vul_id/VU/76/VU#7693/VU#7693.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#7693,0.00925926,https://github.com/tigrisg/PAPPL2021,tigrisg/PAPPL2021,412482192 -VU#7693,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7693,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/76/VU#76932/VU#76932.csv b/data/vul_id/VU/76/VU#76932/VU#76932.csv index 6ab83d55ba4f5e1..b7425cf96de2eaf 100644 --- a/data/vul_id/VU/76/VU#76932/VU#76932.csv +++ b/data/vul_id/VU/76/VU#76932/VU#76932.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#76932,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#76932,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/76/VU#7694/VU#7694.csv b/data/vul_id/VU/76/VU#7694/VU#7694.csv index c4688041f7b6f5f..9a43fab50f3e2a7 100644 --- a/data/vul_id/VU/76/VU#7694/VU#7694.csv +++ b/data/vul_id/VU/76/VU#7694/VU#7694.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#7694,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7694,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/76/VU#7697/VU#7697.csv b/data/vul_id/VU/76/VU#7697/VU#7697.csv index 4261a9235c61491..c586456a261e618 100644 --- a/data/vul_id/VU/76/VU#7697/VU#7697.csv +++ b/data/vul_id/VU/76/VU#7697/VU#7697.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#7697,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7697,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/77/VU#77/VU#77.csv b/data/vul_id/VU/77/VU#77/VU#77.csv index 71467a9cbb34c24..cb6c7798af44bbd 100644 --- a/data/vul_id/VU/77/VU#77/VU#77.csv +++ b/data/vul_id/VU/77/VU#77/VU#77.csv @@ -99,7 +99,7 @@ VU#77,0.04347826,https://github.com/Alexis-Melot/RCencoder,Alexis-Melot/RCencode VU#77,0.04166667,https://github.com/Elonmusic23/whatsapp-fake-reply-exploit,Elonmusic23/whatsapp-fake-reply-exploit,805107190 VU#77,0.04166667,https://github.com/livincyber/whatsapp-fake-reply-exploit,livincyber/whatsapp-fake-reply-exploit,789129226 VU#77,0.04166667,https://github.com/ameetsaahu/Kernel-exploitation,ameetsaahu/Kernel-exploitation,451168050 -VU#77,0.04166667,https://github.com/k4u5h41/MS17-010_CVE-2017-0143,k4u5h41/MS17-010_CVE-2017-0143,384203070 +VU#77,0.04166667,https://github.com/N3rdyN3xus/MS17-010_CVE-2017-0143,N3rdyN3xus/MS17-010_CVE-2017-0143,384203070 VU#77,0.04166667,https://github.com/dobin/yookiterm-slides,dobin/yookiterm-slides,82847859 VU#77,0.04000000,https://github.com/dlsaavedra/rcens,dlsaavedra/rcens,730905381 VU#77,0.04000000,https://github.com/tecmie/f0rce,tecmie/f0rce,695787371 @@ -331,7 +331,7 @@ VU#77,0.00917431,https://github.com/hktalent/myhktools,hktalent/myhktools,938088 VU#77,0.00900901,https://github.com/sambacha/metamask-exploit,sambacha/metamask-exploit,474791434 VU#77,0.00892857,https://github.com/federicominniti/MetaverseBusinessConcernsNLP,federicominniti/MetaverseBusinessConcernsNLP,504799345 VU#77,0.00892857,https://github.com/melnicek/peh,melnicek/peh,293596215 -VU#77,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 +VU#77,0.00884956,https://github.com/BIIG-UC3M/pMoSS,BIIG-UC3M/pMoSS,228442839 VU#77,0.00877193,https://github.com/cdayao93/Rickrollworm.py,cdayao93/Rickrollworm.py,756979014 VU#77,0.00847458,https://github.com/ESMEAirPollutionPrediction/EmissionsData,ESMEAirPollutionPrediction/EmissionsData,710800400 VU#77,0.00847458,https://github.com/a2148001284/Exploit,a2148001284/Exploit,482498346 @@ -376,7 +376,7 @@ VU#77,0.00671141,https://github.com/michaelneri/unsupervised-audio-anomaly-detec VU#77,0.00671141,https://github.com/yogeshraja08/PhoneSploitPro,yogeshraja08/PhoneSploitPro,758471479 VU#77,0.00671141,https://github.com/flazarte/cyberex,flazarte/cyberex,442655946 VU#77,0.00671141,https://github.com/ForwarderFactory/wii,ForwarderFactory/wii,398614364 -VU#77,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#77,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#77,0.00662252,https://github.com/Karmaz95/crimson_wisp,Karmaz95/crimson_wisp,503833535 VU#77,0.00662252,https://github.com/SmartData-Polito/honeycluster,SmartData-Polito/honeycluster,474309060 VU#77,0.00645161,https://github.com/BigDataEngineer/cloud9_rceovery,BigDataEngineer/cloud9_rceovery,753842587 @@ -481,7 +481,7 @@ VU#77,0.00052770,https://github.com/hktalent/scan4all,hktalent/scan4all,50527857 VU#77,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 VU#77,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 VU#77,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#77,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#77,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#77,0.00021436,https://github.com/spence-rat/metasploit-framework,spence-rat/metasploit-framework,490065127 VU#77,0.00019751,https://github.com/sunzu94/metasploit-framework2,sunzu94/metasploit-framework2,608086688 VU#77,0.00019701,https://github.com/threatcode/metasploit-framework,threatcode/metasploit-framework,621044028 diff --git a/data/vul_id/VU/77/VU#770/VU#770.csv b/data/vul_id/VU/77/VU#770/VU#770.csv index 569f613da86b792..781ebe4ac4983fb 100644 --- a/data/vul_id/VU/77/VU#770/VU#770.csv +++ b/data/vul_id/VU/77/VU#770/VU#770.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#770,0.03846154,https://github.com/lukablagoje/agent-based-explore-exploit-science-of-sicence,lukablagoje/agent-based-explore-exploit-science-of-sicence,199435921 VU#770,0.01587302,https://github.com/Riotscripter/RiotExploits,Riotscripter/RiotExploits,704740021 VU#770,0.01176471,https://github.com/ebsmartin/DDDQN_RL_AI_Insider_Trading_Exploitation_Trading_Bot,ebsmartin/DDDQN_RL_AI_Insider_Trading_Exploitation_Trading_Bot,782142796 -VU#770,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#770,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#770,0.00578035,https://github.com/vittoriopipoli/Transformers-for-gene-expression-prediction-from-raw-dna-sequences,vittoriopipoli/Transformers-for-gene-expression-prediction-from-raw-dna-sequences,484684834 VU#770,0.00293255,https://github.com/nnmp020395/OPAR_tools,nnmp020395/OPAR_tools,333708856 VU#770,0.00246914,https://github.com/deepanshjha/Exploratory-Data-Analysis,deepanshjha/Exploratory-Data-Analysis,667607383 @@ -12,4 +12,4 @@ VU#770,0.00216450,https://github.com/SeanOhAileasa/ptp-network-attacks-and-explo VU#770,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763373095 VU#770,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#770,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#770,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#770,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/77/VU#771/VU#771.csv b/data/vul_id/VU/77/VU#771/VU#771.csv index 9b51cd46a772de0..cfa4a2c7c884a14 100644 --- a/data/vul_id/VU/77/VU#771/VU#771.csv +++ b/data/vul_id/VU/77/VU#771/VU#771.csv @@ -19,7 +19,7 @@ VU#771,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto VU#771,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,805159528 VU#771,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#771,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 -VU#771,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#771,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#771,0.00019751,https://github.com/sunzu94/metasploit-framework2,sunzu94/metasploit-framework2,608086688 VU#771,0.00019701,https://github.com/threatcode/metasploit-framework,threatcode/metasploit-framework,621044028 VU#771,0.00019670,https://github.com/2lambda123/metasploit-framework,2lambda123/metasploit-framework,629991781 diff --git a/data/vul_id/VU/77/VU#7712/VU#7712.csv b/data/vul_id/VU/77/VU#7712/VU#7712.csv index 912afda0443559b..31845d7a8e67a55 100644 --- a/data/vul_id/VU/77/VU#7712/VU#7712.csv +++ b/data/vul_id/VU/77/VU#7712/VU#7712.csv @@ -1,2 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#7712,0.00245700,https://github.com/leelaz0/AWAE,leelaz0/AWAE,467403905 +VU#7712,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/77/VU#7714131/VU#7714131.csv b/data/vul_id/VU/77/VU#7714131/VU#7714131.csv index dea79323a5c3af6..6fb04f4fcf8fa76 100644 --- a/data/vul_id/VU/77/VU#7714131/VU#7714131.csv +++ b/data/vul_id/VU/77/VU#7714131/VU#7714131.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#7714131,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7714131,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/77/VU#7715/VU#7715.csv b/data/vul_id/VU/77/VU#7715/VU#7715.csv index 5187eb3ec7c3b75..830eda8f5dcb51a 100644 --- a/data/vul_id/VU/77/VU#7715/VU#7715.csv +++ b/data/vul_id/VU/77/VU#7715/VU#7715.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#7715,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#7715,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 diff --git a/data/vul_id/VU/77/VU#772/VU#772.csv b/data/vul_id/VU/77/VU#772/VU#772.csv index 4e65a24dfd3ac27..9d8b4d6b237314e 100644 --- a/data/vul_id/VU/77/VU#772/VU#772.csv +++ b/data/vul_id/VU/77/VU#772/VU#772.csv @@ -16,4 +16,4 @@ VU#772,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763 VU#772,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#772,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#772,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 -VU#772,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#772,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/77/VU#7720/VU#7720.csv b/data/vul_id/VU/77/VU#7720/VU#7720.csv index 057e8393e3aa1ad..c7ce1d1ca8cf43f 100644 --- a/data/vul_id/VU/77/VU#7720/VU#7720.csv +++ b/data/vul_id/VU/77/VU#7720/VU#7720.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#7720,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto-plastic,440547753 -VU#7720,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7720,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/77/VU#7721838/VU#7721838.csv b/data/vul_id/VU/77/VU#7721838/VU#7721838.csv index cf23a74bbc6f5dc..0a8530484487c19 100644 --- a/data/vul_id/VU/77/VU#7721838/VU#7721838.csv +++ b/data/vul_id/VU/77/VU#7721838/VU#7721838.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#7721838,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7721838,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/77/VU#7728/VU#7728.csv b/data/vul_id/VU/77/VU#7728/VU#7728.csv index 7f1c898887b47e1..46500929bc51ab7 100644 --- a/data/vul_id/VU/77/VU#7728/VU#7728.csv +++ b/data/vul_id/VU/77/VU#7728/VU#7728.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#7728,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7728,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/77/VU#773/VU#773.csv b/data/vul_id/VU/77/VU#773/VU#773.csv index 8c90b49e4f19646..ad09efa99602a43 100644 --- a/data/vul_id/VU/77/VU#773/VU#773.csv +++ b/data/vul_id/VU/77/VU#773/VU#773.csv @@ -23,4 +23,4 @@ VU#773,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761 VU#773,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#773,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#773,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#773,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#773,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/77/VU#7731/VU#7731.csv b/data/vul_id/VU/77/VU#7731/VU#7731.csv index 09715d4ac013c81..1b4f1a55089d75b 100644 --- a/data/vul_id/VU/77/VU#7731/VU#7731.csv +++ b/data/vul_id/VU/77/VU#7731/VU#7731.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#7731,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7731,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/77/VU#7733/VU#7733.csv b/data/vul_id/VU/77/VU#7733/VU#7733.csv index e7d777cdba62ac6..e6a01a65c842d41 100644 --- a/data/vul_id/VU/77/VU#7733/VU#7733.csv +++ b/data/vul_id/VU/77/VU#7733/VU#7733.csv @@ -2,4 +2,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#7733,0.00467290,https://github.com/zeroknowledgediscovery/qbiome,zeroknowledgediscovery/qbiome,354072316 VU#7733,0.00446429,https://github.com/wisoffe/exploits-predict,wisoffe/exploits-predict,531942990 VU#7733,0.00383142,https://github.com/dmw2166/rces-2024,dmw2166/rces-2024,740749828 -VU#7733,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7733,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/77/VU#77337/VU#77337.csv b/data/vul_id/VU/77/VU#77337/VU#77337.csv new file mode 100644 index 000000000000000..003d2f148e0fae3 --- /dev/null +++ b/data/vul_id/VU/77/VU#77337/VU#77337.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +VU#77337,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/77/VU#7734/VU#7734.csv b/data/vul_id/VU/77/VU#7734/VU#7734.csv index 1861d41332d14dd..aa8a55bf77b3360 100644 --- a/data/vul_id/VU/77/VU#7734/VU#7734.csv +++ b/data/vul_id/VU/77/VU#7734/VU#7734.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#7734,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7734,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/77/VU#7737/VU#7737.csv b/data/vul_id/VU/77/VU#7737/VU#7737.csv index 9684f2298be1e89..780b9ce44e417a2 100644 --- a/data/vul_id/VU/77/VU#7737/VU#7737.csv +++ b/data/vul_id/VU/77/VU#7737/VU#7737.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#7737,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7737,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/77/VU#7739/VU#7739.csv b/data/vul_id/VU/77/VU#7739/VU#7739.csv index b531be2c9b4cc3e..79b376afa8e0007 100644 --- a/data/vul_id/VU/77/VU#7739/VU#7739.csv +++ b/data/vul_id/VU/77/VU#7739/VU#7739.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#7739,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7739,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/77/VU#774/VU#774.csv b/data/vul_id/VU/77/VU#774/VU#774.csv index 58336cba670899a..8282d4086e37e2f 100644 --- a/data/vul_id/VU/77/VU#774/VU#774.csv +++ b/data/vul_id/VU/77/VU#774/VU#774.csv @@ -21,4 +21,4 @@ VU#774,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763 VU#774,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 VU#774,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#774,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 -VU#774,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#774,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/77/VU#7743/VU#7743.csv b/data/vul_id/VU/77/VU#7743/VU#7743.csv index dab244b21902916..acc0037db27421e 100644 --- a/data/vul_id/VU/77/VU#7743/VU#7743.csv +++ b/data/vul_id/VU/77/VU#7743/VU#7743.csv @@ -6,4 +6,4 @@ VU#7743,0.00152672,https://github.com/monkey-byte/exploits,monkey-byte/exploits, VU#7743,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,805159528 VU#7743,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#7743,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 -VU#7743,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7743,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/77/VU#7744/VU#7744.csv b/data/vul_id/VU/77/VU#7744/VU#7744.csv index 9a4d2f6b1f29b34..a82b22623695dad 100644 --- a/data/vul_id/VU/77/VU#7744/VU#7744.csv +++ b/data/vul_id/VU/77/VU#7744/VU#7744.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#7744,0.01149425,https://github.com/meredithkime/RCES_Final_Project,meredithkime/RCES_Final_Project,566394485 -VU#7744,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7744,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/77/VU#77453/VU#77453.csv b/data/vul_id/VU/77/VU#77453/VU#77453.csv index 33c0b9eb571d838..a37551c8d18ed57 100644 --- a/data/vul_id/VU/77/VU#77453/VU#77453.csv +++ b/data/vul_id/VU/77/VU#77453/VU#77453.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#77453,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#77453,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/77/VU#775/VU#775.csv b/data/vul_id/VU/77/VU#775/VU#775.csv index fac79554afbf47b..4584b84b29b0183 100644 --- a/data/vul_id/VU/77/VU#775/VU#775.csv +++ b/data/vul_id/VU/77/VU#775/VU#775.csv @@ -21,4 +21,4 @@ VU#775,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-Too VU#775,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#775,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 VU#775,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#775,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#775,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/77/VU#7753/VU#7753.csv b/data/vul_id/VU/77/VU#7753/VU#7753.csv index 0ed18a0f22e9931..f23745c6f0e82f9 100644 --- a/data/vul_id/VU/77/VU#7753/VU#7753.csv +++ b/data/vul_id/VU/77/VU#7753/VU#7753.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#7753,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7753,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/77/VU#7754/VU#7754.csv b/data/vul_id/VU/77/VU#7754/VU#7754.csv index d6a21b7ff28ccf1..d0bfc6195e8852b 100644 --- a/data/vul_id/VU/77/VU#7754/VU#7754.csv +++ b/data/vul_id/VU/77/VU#7754/VU#7754.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#7754,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7754,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/77/VU#7757/VU#7757.csv b/data/vul_id/VU/77/VU#7757/VU#7757.csv index b18c996030313f9..85b547c217f95ac 100644 --- a/data/vul_id/VU/77/VU#7757/VU#7757.csv +++ b/data/vul_id/VU/77/VU#7757/VU#7757.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#7757,0.00259740,https://github.com/Vichingo455/MalwareDatabase,Vichingo455/MalwareDatabase,381454556 -VU#7757,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7757,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/77/VU#77597/VU#77597.csv b/data/vul_id/VU/77/VU#77597/VU#77597.csv index 36970e2d032b3eb..be51972beee098f 100644 --- a/data/vul_id/VU/77/VU#77597/VU#77597.csv +++ b/data/vul_id/VU/77/VU#77597/VU#77597.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#77597,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#77597,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/77/VU#776/VU#776.csv b/data/vul_id/VU/77/VU#776/VU#776.csv index 1b59b1be7884eb6..e4999ba03caff04 100644 --- a/data/vul_id/VU/77/VU#776/VU#776.csv +++ b/data/vul_id/VU/77/VU#776/VU#776.csv @@ -3,7 +3,7 @@ VU#776,0.50000000,https://github.com/Vyper-Dev/p0tion,Vyper-Dev/p0tion,337893211 VU#776,0.04347826,https://github.com/qlinhta/ROMs,qlinhta/ROMs,514096366 VU#776,0.01587302,https://github.com/guille-c/ALeRCE_ML_DL,guille-c/ALeRCE_ML_DL,517828031 VU#776,0.01351351,https://github.com/leistimo/RCET_ThirdSemester,leistimo/RCET_ThirdSemester,475621847 -VU#776,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 +VU#776,0.00884956,https://github.com/BIIG-UC3M/pMoSS,BIIG-UC3M/pMoSS,228442839 VU#776,0.00840336,https://github.com/FouadAzougagh/Analyse-et-Exploitation-Donnees-Texte-Audio-Video,FouadAzougagh/Analyse-et-Exploitation-Donnees-Texte-Audio-Video,478129426 VU#776,0.00719424,https://github.com/secureIT-project/earlybird,secureIT-project/earlybird,742068519 VU#776,0.00621118,https://github.com/phi998/DataIntegrator,phi998/DataIntegrator,719613538 @@ -29,4 +29,4 @@ VU#776,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,58210 VU#776,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#776,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#776,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 -VU#776,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#776,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/77/VU#777/VU#777.csv b/data/vul_id/VU/77/VU#777/VU#777.csv index 811589be204b3c4..b51f99dc7440488 100644 --- a/data/vul_id/VU/77/VU#777/VU#777.csv +++ b/data/vul_id/VU/77/VU#777/VU#777.csv @@ -16,7 +16,7 @@ VU#777,0.02040816,https://github.com/AsserMazin37/Multi-Task-Learning,AsserMazin VU#777,0.01470588,https://github.com/xzy-git/sovits_train_rcell,xzy-git/sovits_train_rcell,544486298 VU#777,0.01449275,https://github.com/PrashantWaghela24/Thesis-Multimodal-Fake-News-and-Tampered-Image-Detection-using-Transformer-and-CNN-Based-Algorithms,PrashantWaghela24/Thesis-Multimodal-Fake-News-and-Tampered-Image-Detection-using-Transformer-and-CNN-Based-Algorithms,562949550 VU#777,0.01063830,https://github.com/EllianCampos/RCE,EllianCampos/RCE,704702536 -VU#777,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 +VU#777,0.00884956,https://github.com/BIIG-UC3M/pMoSS,BIIG-UC3M/pMoSS,228442839 VU#777,0.00847458,https://github.com/a2148001284/Exploit,a2148001284/Exploit,482498346 VU#777,0.00847458,https://github.com/a2148001284/Exploit,a2148001284/Exploit,482494053 VU#777,0.00840336,https://github.com/FouadAzougagh/Analyse-et-Exploitation-Donnees-Texte-Audio-Video,FouadAzougagh/Analyse-et-Exploitation-Donnees-Texte-Audio-Video,478129426 @@ -63,5 +63,5 @@ VU#777,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#777,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#777,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#777,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -VU#777,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#777,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#777,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 diff --git a/data/vul_id/VU/77/VU#7771/VU#7771.csv b/data/vul_id/VU/77/VU#7771/VU#7771.csv index c26ae4dec70048b..fbd3a5f6d6b0e59 100644 --- a/data/vul_id/VU/77/VU#7771/VU#7771.csv +++ b/data/vul_id/VU/77/VU#7771/VU#7771.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#7771,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7771,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/77/VU#7773/VU#7773.csv b/data/vul_id/VU/77/VU#7773/VU#7773.csv index a59dc46f5bba15f..fc36973943a990e 100644 --- a/data/vul_id/VU/77/VU#7773/VU#7773.csv +++ b/data/vul_id/VU/77/VU#7773/VU#7773.csv @@ -13,4 +13,4 @@ VU#7773,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022- VU#7773,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,805159528 VU#7773,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#7773,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 -VU#7773,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7773,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/77/VU#7774/VU#7774.csv b/data/vul_id/VU/77/VU#7774/VU#7774.csv index e722a0db9f37f87..fe1204d6066767f 100644 --- a/data/vul_id/VU/77/VU#7774/VU#7774.csv +++ b/data/vul_id/VU/77/VU#7774/VU#7774.csv @@ -12,4 +12,4 @@ VU#7774,0.00293255,https://github.com/nnmp020395/OPAR_tools,nnmp020395/OPAR_tool VU#7774,0.00246914,https://github.com/deepanshjha/Exploratory-Data-Analysis,deepanshjha/Exploratory-Data-Analysis,667607383 VU#7774,0.00227790,https://github.com/Mr-xn/RedTeam_BlueTeam_HW,Mr-xn/RedTeam_BlueTeam_HW,319325087 VU#7774,0.00221239,https://github.com/k8gege/PowerLadon,k8gege/PowerLadon,222740271 -VU#7774,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7774,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/77/VU#77741/VU#77741.csv b/data/vul_id/VU/77/VU#77741/VU#77741.csv index 315b98f5be3d4ba..10769403ee066a9 100644 --- a/data/vul_id/VU/77/VU#77741/VU#77741.csv +++ b/data/vul_id/VU/77/VU#77741/VU#77741.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#77741,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#77741,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/77/VU#7775/VU#7775.csv b/data/vul_id/VU/77/VU#7775/VU#7775.csv index 0961ccb70c49e0d..6fe1cce430d33fe 100644 --- a/data/vul_id/VU/77/VU#7775/VU#7775.csv +++ b/data/vul_id/VU/77/VU#7775/VU#7775.csv @@ -9,4 +9,4 @@ VU#7775,0.00675676,https://github.com/ElenaSerbuValentina/Image_Classification_M VU#7775,0.00246914,https://github.com/deepanshjha/Exploratory-Data-Analysis,deepanshjha/Exploratory-Data-Analysis,667607383 VU#7775,0.00179533,https://github.com/darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,570198864 VU#7775,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763373095 -VU#7775,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7775,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/77/VU#77757/VU#77757.csv b/data/vul_id/VU/77/VU#77757/VU#77757.csv index 3acabc1466dfad2..57468b999bb0c22 100644 --- a/data/vul_id/VU/77/VU#77757/VU#77757.csv +++ b/data/vul_id/VU/77/VU#77757/VU#77757.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#77757,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763373095 -VU#77757,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#77757,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/77/VU#7776/VU#7776.csv b/data/vul_id/VU/77/VU#7776/VU#7776.csv index 4e369040e877e35..f75d5c479e1f10a 100644 --- a/data/vul_id/VU/77/VU#7776/VU#7776.csv +++ b/data/vul_id/VU/77/VU#7776/VU#7776.csv @@ -2,4 +2,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#7776,0.06250000,https://github.com/MzHmO/Sploit2Me,MzHmO/Sploit2Me,797925665 VU#7776,0.00446429,https://github.com/Yosri-Ben-Halima/Leveraging-NLP-to-Quantify-Greenhushing-and-Studying-its-Impact-on-Excess-CEO-Pay,Yosri-Ben-Halima/Leveraging-NLP-to-Quantify-Greenhushing-and-Studying-its-Impact-on-Excess-CEO-Pay,835447736 VU#7776,0.00361011,https://github.com/edanyi/ed_RCEL506,edanyi/ed_RCEL506,528488590 -VU#7776,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7776,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/77/VU#7777/VU#7777.csv b/data/vul_id/VU/77/VU#7777/VU#7777.csv index fdb7e245f6d7fbd..efa7a5db0d3c222 100644 --- a/data/vul_id/VU/77/VU#7777/VU#7777.csv +++ b/data/vul_id/VU/77/VU#7777/VU#7777.csv @@ -13,7 +13,7 @@ VU#7777,0.01219512,https://github.com/mbeneck/rcew-nitrate,mbeneck/rcew-nitrate, VU#7777,0.01149425,https://github.com/ryaneusebi/RCEMIP_hydrologic_sensitivity,ryaneusebi/RCEMIP_hydrologic_sensitivity,830007701 VU#7777,0.01098901,https://github.com/richteague/gofish,richteague/gofish,199306909 VU#7777,0.01075269,https://github.com/christopheryin/iterative_synthetic_enhancer_design,christopheryin/iterative_synthetic_enhancer_design,811074129 -VU#7777,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 +VU#7777,0.00884956,https://github.com/BIIG-UC3M/pMoSS,BIIG-UC3M/pMoSS,228442839 VU#7777,0.00833333,https://github.com/JakubTabor/Regression,JakubTabor/Regression,664575090 VU#7777,0.00763359,https://github.com/sergiopicascia/thesis,sergiopicascia/thesis,413368852 VU#7777,0.00704225,https://github.com/wekeo/multicloud,wekeo/multicloud,685047479 @@ -39,6 +39,6 @@ VU#7777,0.00152672,https://github.com/monkey-byte/exploits,monkey-byte/exploits, VU#7777,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,805159528 VU#7777,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#7777,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 -VU#7777,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7777,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#7777,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 VU#7777,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/VU/77/VU#77779/VU#77779.csv b/data/vul_id/VU/77/VU#77779/VU#77779.csv index c9c0529b5e64716..a8315875f541ae5 100644 --- a/data/vul_id/VU/77/VU#77779/VU#77779.csv +++ b/data/vul_id/VU/77/VU#77779/VU#77779.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#77779,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#77779,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/77/VU#7778/VU#7778.csv b/data/vul_id/VU/77/VU#7778/VU#7778.csv index eb38f97e0d6ddff..5ea1c39ce3fbafd 100644 --- a/data/vul_id/VU/77/VU#7778/VU#7778.csv +++ b/data/vul_id/VU/77/VU#7778/VU#7778.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#7778,0.01075269,https://github.com/christopheryin/iterative_synthetic_enhancer_design,christopheryin/iterative_synthetic_enhancer_design,811074129 VU#7778,0.00361011,https://github.com/edanyi/ed_RCEL506,edanyi/ed_RCEL506,528488590 -VU#7778,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7778,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/77/VU#77783/VU#77783.csv b/data/vul_id/VU/77/VU#77783/VU#77783.csv new file mode 100644 index 000000000000000..f032239e6cd7bfc --- /dev/null +++ b/data/vul_id/VU/77/VU#77783/VU#77783.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +VU#77783,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/77/VU#7779/VU#7779.csv b/data/vul_id/VU/77/VU#7779/VU#7779.csv index 2a7cf2c5926529c..6a7583f52667cb8 100644 --- a/data/vul_id/VU/77/VU#7779/VU#7779.csv +++ b/data/vul_id/VU/77/VU#7779/VU#7779.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#7779,0.00757576,https://github.com/oneilcarter/Exploits-In-Machine-Learning-and-AI,oneilcarter/Exploits-In-Machine-Learning-and-AI,853957896 VU#7779,0.00280899,https://github.com/Pargo18/Applying-Deep-Learning-vs-Machine-Learning-models-to-reproduce-dry-spell-sequences,Pargo18/Applying-Deep-Learning-vs-Machine-Learning-models-to-reproduce-dry-spell-sequences,439721159 -VU#7779,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7779,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/77/VU#77793/VU#77793.csv b/data/vul_id/VU/77/VU#77793/VU#77793.csv index 8a230227ad6fd33..bc8f8d16f65bc84 100644 --- a/data/vul_id/VU/77/VU#77793/VU#77793.csv +++ b/data/vul_id/VU/77/VU#77793/VU#77793.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#77793,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#77793,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/77/VU#778/VU#778.csv b/data/vul_id/VU/77/VU#778/VU#778.csv index c9f2d441d7672ae..a58c7d2e4e4dc11 100644 --- a/data/vul_id/VU/77/VU#778/VU#778.csv +++ b/data/vul_id/VU/77/VU#778/VU#778.csv @@ -23,4 +23,4 @@ VU#778,0.00152439,https://github.com/CDACesec/CVE-2023-33802,CDACesec/CVE-2023-3 VU#778,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-31902,512712652 VU#778,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 VU#778,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#778,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#778,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/77/VU#7783/VU#7783.csv b/data/vul_id/VU/77/VU#7783/VU#7783.csv index ccf46e4782fb32f..94c298b47660b6d 100644 --- a/data/vul_id/VU/77/VU#7783/VU#7783.csv +++ b/data/vul_id/VU/77/VU#7783/VU#7783.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#7783,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7783,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/77/VU#7787/VU#7787.csv b/data/vul_id/VU/77/VU#7787/VU#7787.csv index 2b668ec7d37fa96..92d40ed4c5794f9 100644 --- a/data/vul_id/VU/77/VU#7787/VU#7787.csv +++ b/data/vul_id/VU/77/VU#7787/VU#7787.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#7787,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7787,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/77/VU#7788/VU#7788.csv b/data/vul_id/VU/77/VU#7788/VU#7788.csv index 0802e24820b2cdd..b6026f86415dc6a 100644 --- a/data/vul_id/VU/77/VU#7788/VU#7788.csv +++ b/data/vul_id/VU/77/VU#7788/VU#7788.csv @@ -1,2 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#7788,0.01538462,https://github.com/Kasra2020/TU-Berlin-SWN-course,Kasra2020/TU-Berlin-SWN-course,740128625 +VU#7788,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/77/VU#779/VU#779.csv b/data/vul_id/VU/77/VU#779/VU#779.csv index b63ff75a8247988..8cf77fce7983c56 100644 --- a/data/vul_id/VU/77/VU#779/VU#779.csv +++ b/data/vul_id/VU/77/VU#779/VU#779.csv @@ -13,4 +13,4 @@ VU#779,0.00216450,https://github.com/SeanOhAileasa/ptp-network-attacks-and-explo VU#779,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto-plastic,440547753 VU#779,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 VU#779,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 -VU#779,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#779,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/77/VU#77918/VU#77918.csv b/data/vul_id/VU/77/VU#77918/VU#77918.csv index 4b430107f027d22..d9551b99ccda1e5 100644 --- a/data/vul_id/VU/77/VU#77918/VU#77918.csv +++ b/data/vul_id/VU/77/VU#77918/VU#77918.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#77918,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#77918,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/77/VU#7793/VU#7793.csv b/data/vul_id/VU/77/VU#7793/VU#7793.csv index 1f453dffd396656..5a0e99826d06cb9 100644 --- a/data/vul_id/VU/77/VU#7793/VU#7793.csv +++ b/data/vul_id/VU/77/VU#7793/VU#7793.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#7793,0.00244499,https://github.com/jfflorez/Exploiting-variational-inequalities-for-generalized-change-detection-on-graphs,jfflorez/Exploiting-variational-inequalities-for-generalized-change-detection-on-graphs,644285732 -VU#7793,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7793,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/77/VU#7797/VU#7797.csv b/data/vul_id/VU/77/VU#7797/VU#7797.csv index 0f7f9bf33f2e572..cc395ae0ec8d996 100644 --- a/data/vul_id/VU/77/VU#7797/VU#7797.csv +++ b/data/vul_id/VU/77/VU#7797/VU#7797.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#7797,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7797,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/78/VU#78/VU#78.csv b/data/vul_id/VU/78/VU#78/VU#78.csv index 1415bf39c71a70c..18e107e39996839 100644 --- a/data/vul_id/VU/78/VU#78/VU#78.csv +++ b/data/vul_id/VU/78/VU#78/VU#78.csv @@ -313,7 +313,7 @@ VU#78,0.00917431,https://github.com/hktalent/myhktools,hktalent/myhktools,938088 VU#78,0.00900901,https://github.com/sambacha/metamask-exploit,sambacha/metamask-exploit,474791434 VU#78,0.00892857,https://github.com/federicominniti/MetaverseBusinessConcernsNLP,federicominniti/MetaverseBusinessConcernsNLP,504799345 VU#78,0.00892857,https://github.com/melnicek/peh,melnicek/peh,293596215 -VU#78,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 +VU#78,0.00884956,https://github.com/BIIG-UC3M/pMoSS,BIIG-UC3M/pMoSS,228442839 VU#78,0.00884956,https://github.com/drb-ra/C2IntelFeeds,drb-ra/C2IntelFeeds,189243571 VU#78,0.00877193,https://github.com/cdayao93/Rickrollworm.py,cdayao93/Rickrollworm.py,756979014 VU#78,0.00847458,https://github.com/ESMEAirPollutionPrediction/EmissionsData,ESMEAirPollutionPrediction/EmissionsData,710800400 @@ -357,7 +357,7 @@ VU#78,0.00675676,https://github.com/ElenaSerbuValentina/Image_Classification_ML, VU#78,0.00671141,https://github.com/michaelneri/unsupervised-audio-anomaly-detection,michaelneri/unsupervised-audio-anomaly-detection,856788461 VU#78,0.00671141,https://github.com/flazarte/cyberex,flazarte/cyberex,442655946 VU#78,0.00671141,https://github.com/ForwarderFactory/wii,ForwarderFactory/wii,398614364 -VU#78,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#78,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#78,0.00662252,https://github.com/Karmaz95/crimson_wisp,Karmaz95/crimson_wisp,503833535 VU#78,0.00662252,https://github.com/SmartData-Polito/honeycluster,SmartData-Polito/honeycluster,474309060 VU#78,0.00645161,https://github.com/BigDataEngineer/cloud9_rceovery,BigDataEngineer/cloud9_rceovery,753842587 @@ -470,7 +470,7 @@ VU#78,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-C VU#78,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 VU#78,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 VU#78,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 -VU#78,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#78,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#78,0.00021436,https://github.com/spence-rat/metasploit-framework,spence-rat/metasploit-framework,490065127 VU#78,0.00021128,https://github.com/adfoster-r7/metasploit-ci-tests,adfoster-r7/metasploit-ci-tests,319744421 VU#78,0.00020492,https://github.com/Deep-Bagchi/Metasploit_Framework,Deep-Bagchi/Metasploit_Framework,851128540 diff --git a/data/vul_id/VU/78/VU#780/VU#780.csv b/data/vul_id/VU/78/VU#780/VU#780.csv index c113835d186b653..b5dd2297c0d9f8e 100644 --- a/data/vul_id/VU/78/VU#780/VU#780.csv +++ b/data/vul_id/VU/78/VU#780/VU#780.csv @@ -19,4 +19,4 @@ VU#780,0.00152672,https://github.com/monkey-byte/exploits,monkey-byte/exploits,6 VU#780,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,805159528 VU#780,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#780,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 -VU#780,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#780,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/78/VU#781/VU#781.csv b/data/vul_id/VU/78/VU#781/VU#781.csv index 79bac93c18058f6..723955e4fdc5e7d 100644 --- a/data/vul_id/VU/78/VU#781/VU#781.csv +++ b/data/vul_id/VU/78/VU#781/VU#781.csv @@ -18,4 +18,4 @@ VU#781,0.00216450,https://github.com/SeanOhAileasa/ptp-network-attacks-and-explo VU#781,0.00179533,https://github.com/darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,570198864 VU#781,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763373095 VU#781,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 -VU#781,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#781,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/78/VU#7811/VU#7811.csv b/data/vul_id/VU/78/VU#7811/VU#7811.csv index 38a57220748b4c5..d98e499cdc509ca 100644 --- a/data/vul_id/VU/78/VU#7811/VU#7811.csv +++ b/data/vul_id/VU/78/VU#7811/VU#7811.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#7811,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7811,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/78/VU#7812/VU#7812.csv b/data/vul_id/VU/78/VU#7812/VU#7812.csv index c9aa678326b60f4..c2982d069c88de3 100644 --- a/data/vul_id/VU/78/VU#7812/VU#7812.csv +++ b/data/vul_id/VU/78/VU#7812/VU#7812.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#7812,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7812,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/78/VU#7816/VU#7816.csv b/data/vul_id/VU/78/VU#7816/VU#7816.csv index 206eeb0ce1201d0..7ebff24ed1df82a 100644 --- a/data/vul_id/VU/78/VU#7816/VU#7816.csv +++ b/data/vul_id/VU/78/VU#7816/VU#7816.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#7816,0.00224215,https://github.com/offensive-security/exploitdb-papers,offensive-security/exploitdb-papers,111840859 VU#7816,0.00183150,https://github.com/chriss-0x01/https-gitlab.com-exploit-database-exploitdb-papers,chriss-0x01/https-gitlab.com-exploit-database-exploitdb-papers,789085089 -VU#7816,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7816,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/78/VU#7818/VU#7818.csv b/data/vul_id/VU/78/VU#7818/VU#7818.csv index 86bf205fb74f506..d2a6602e22759d5 100644 --- a/data/vul_id/VU/78/VU#7818/VU#7818.csv +++ b/data/vul_id/VU/78/VU#7818/VU#7818.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#7818,0.00227790,https://github.com/Mr-xn/RedTeam_BlueTeam_HW,Mr-xn/RedTeam_BlueTeam_HW,319325087 -VU#7818,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7818,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/78/VU#782/VU#782.csv b/data/vul_id/VU/78/VU#782/VU#782.csv index 73851c90995e486..b4e96dcf3f6fa51 100644 --- a/data/vul_id/VU/78/VU#782/VU#782.csv +++ b/data/vul_id/VU/78/VU#782/VU#782.csv @@ -10,4 +10,4 @@ VU#782,0.00227790,https://github.com/Mr-xn/RedTeam_BlueTeam_HW,Mr-xn/RedTeam_Blu VU#782,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#782,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#782,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#782,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#782,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/78/VU#783/VU#783.csv b/data/vul_id/VU/78/VU#783/VU#783.csv index ad446ea9181bb13..c53c9649e83a886 100644 --- a/data/vul_id/VU/78/VU#783/VU#783.csv +++ b/data/vul_id/VU/78/VU#783/VU#783.csv @@ -15,4 +15,4 @@ VU#783,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/Build VU#783,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#783,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#783,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#783,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#783,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/78/VU#7834/VU#7834.csv b/data/vul_id/VU/78/VU#7834/VU#7834.csv index 2356de102deb700..792b4efbf1dfe13 100644 --- a/data/vul_id/VU/78/VU#7834/VU#7834.csv +++ b/data/vul_id/VU/78/VU#7834/VU#7834.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#7834,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7834,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/78/VU#784/VU#784.csv b/data/vul_id/VU/78/VU#784/VU#784.csv index 39c88b62113e908..12cbd1c25807c51 100644 --- a/data/vul_id/VU/78/VU#784/VU#784.csv +++ b/data/vul_id/VU/78/VU#784/VU#784.csv @@ -9,4 +9,4 @@ VU#784,0.00179533,https://github.com/darrenlei888/The-Interacting-Coulomb-Proble VU#784,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#784,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#784,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#784,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#784,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/78/VU#78447/VU#78447.csv b/data/vul_id/VU/78/VU#78447/VU#78447.csv index 8d194f2828bdd0d..b5e685d9cc808b5 100644 --- a/data/vul_id/VU/78/VU#78447/VU#78447.csv +++ b/data/vul_id/VU/78/VU#78447/VU#78447.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#78447,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#78447,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/78/VU#784470/VU#784470.csv b/data/vul_id/VU/78/VU#784470/VU#784470.csv new file mode 100644 index 000000000000000..adfea07517c3d6f --- /dev/null +++ b/data/vul_id/VU/78/VU#784470/VU#784470.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +VU#784470,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/78/VU#785/VU#785.csv b/data/vul_id/VU/78/VU#785/VU#785.csv index 38583fe552df0ee..9402508cac9144f 100644 --- a/data/vul_id/VU/78/VU#785/VU#785.csv +++ b/data/vul_id/VU/78/VU#785/VU#785.csv @@ -18,4 +18,4 @@ VU#785,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#785,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#785,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#785,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#785,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#785,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/78/VU#786/VU#786.csv b/data/vul_id/VU/78/VU#786/VU#786.csv index 924f32e4bac055a..2758a245343064d 100644 --- a/data/vul_id/VU/78/VU#786/VU#786.csv +++ b/data/vul_id/VU/78/VU#786/VU#786.csv @@ -21,7 +21,7 @@ VU#786,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763 VU#786,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#786,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#786,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#786,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#786,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#786,0.00021436,https://github.com/spence-rat/metasploit-framework,spence-rat/metasploit-framework,490065127 VU#786,0.00021128,https://github.com/adfoster-r7/metasploit-ci-tests,adfoster-r7/metasploit-ci-tests,319744421 VU#786,0.00020492,https://github.com/Deep-Bagchi/Metasploit_Framework,Deep-Bagchi/Metasploit_Framework,851128540 diff --git a/data/vul_id/VU/78/VU#787/VU#787.csv b/data/vul_id/VU/78/VU#787/VU#787.csv index 35c0ab3f85037a7..79ffb9a37887510 100644 --- a/data/vul_id/VU/78/VU#787/VU#787.csv +++ b/data/vul_id/VU/78/VU#787/VU#787.csv @@ -28,4 +28,4 @@ VU#787,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761 VU#787,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#787,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#787,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#787,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#787,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/78/VU#7872/VU#7872.csv b/data/vul_id/VU/78/VU#7872/VU#7872.csv index f72df8a0460c073..80c2e519ab42394 100644 --- a/data/vul_id/VU/78/VU#7872/VU#7872.csv +++ b/data/vul_id/VU/78/VU#7872/VU#7872.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#7872,0.00502513,https://github.com/musheebat/windows-privesc-tools,musheebat/windows-privesc-tools,528721763 VU#7872,0.00261097,https://github.com/iampbot/WindowsExploitsToRunAShareOn,iampbot/WindowsExploitsToRunAShareOn,509629170 -VU#7872,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7872,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/78/VU#788/VU#788.csv b/data/vul_id/VU/78/VU#788/VU#788.csv index 8b92fe929833833..aea817132294e2e 100644 --- a/data/vul_id/VU/78/VU#788/VU#788.csv +++ b/data/vul_id/VU/78/VU#788/VU#788.csv @@ -33,4 +33,4 @@ VU#788,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-Too VU#788,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#788,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#788,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 -VU#788,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#788,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/78/VU#7881/VU#7881.csv b/data/vul_id/VU/78/VU#7881/VU#7881.csv index ba182ace3a71c92..4e503794d541a9c 100644 --- a/data/vul_id/VU/78/VU#7881/VU#7881.csv +++ b/data/vul_id/VU/78/VU#7881/VU#7881.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#7881,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7881,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/78/VU#78847/VU#78847.csv b/data/vul_id/VU/78/VU#78847/VU#78847.csv index d7001c293d880c9..9e9af53bee30745 100644 --- a/data/vul_id/VU/78/VU#78847/VU#78847.csv +++ b/data/vul_id/VU/78/VU#78847/VU#78847.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#78847,0.00246914,https://github.com/deepanshjha/Exploratory-Data-Analysis,deepanshjha/Exploratory-Data-Analysis,667607383 -VU#78847,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#78847,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/78/VU#7886/VU#7886.csv b/data/vul_id/VU/78/VU#7886/VU#7886.csv index 81350c5f9de43b3..8b785295d67ccc2 100644 --- a/data/vul_id/VU/78/VU#7886/VU#7886.csv +++ b/data/vul_id/VU/78/VU#7886/VU#7886.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#7886,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7886,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/78/VU#78869/VU#78869.csv b/data/vul_id/VU/78/VU#78869/VU#78869.csv index 186b333e0422e1a..35ecd08db15d38f 100644 --- a/data/vul_id/VU/78/VU#78869/VU#78869.csv +++ b/data/vul_id/VU/78/VU#78869/VU#78869.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#78869,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#78869,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/78/VU#789/VU#789.csv b/data/vul_id/VU/78/VU#789/VU#789.csv index eb2900a805d77fa..605700516311cfd 100644 --- a/data/vul_id/VU/78/VU#789/VU#789.csv +++ b/data/vul_id/VU/78/VU#789/VU#789.csv @@ -23,7 +23,7 @@ VU#789,0.00221239,https://github.com/k8gege/PowerLadon,k8gege/PowerLadon,2227402 VU#789,0.00179533,https://github.com/darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,570198864 VU#789,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto-plastic,440547753 VU#789,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#789,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#789,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#789,0.00021436,https://github.com/spence-rat/metasploit-framework,spence-rat/metasploit-framework,490065127 VU#789,0.00021128,https://github.com/adfoster-r7/metasploit-ci-tests,adfoster-r7/metasploit-ci-tests,319744421 VU#789,0.00020492,https://github.com/Deep-Bagchi/Metasploit_Framework,Deep-Bagchi/Metasploit_Framework,851128540 diff --git a/data/vul_id/VU/78/VU#7892/VU#7892.csv b/data/vul_id/VU/78/VU#7892/VU#7892.csv index 046fd467b7905c0..80e96e7ef30c7e2 100644 --- a/data/vul_id/VU/78/VU#7892/VU#7892.csv +++ b/data/vul_id/VU/78/VU#7892/VU#7892.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#7892,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7892,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/78/VU#7893/VU#7893.csv b/data/vul_id/VU/78/VU#7893/VU#7893.csv index 8e8d4f0533485a9..e1797ba918bd656 100644 --- a/data/vul_id/VU/78/VU#7893/VU#7893.csv +++ b/data/vul_id/VU/78/VU#7893/VU#7893.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#7893,0.00243902,https://github.com/catfoolyou/Block-Bypass,catfoolyou/Block-Bypass,773801138 -VU#7893,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7893,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/79/VU#79/VU#79.csv b/data/vul_id/VU/79/VU#79/VU#79.csv index 0029eb9afc89c03..e5f247b21334bbc 100644 --- a/data/vul_id/VU/79/VU#79/VU#79.csv +++ b/data/vul_id/VU/79/VU#79/VU#79.csv @@ -264,7 +264,7 @@ VU#79,0.00917431,https://github.com/xxycfhb/xxycfhb.github.io,xxycfhb/xxycfhb.gi VU#79,0.00900901,https://github.com/sambacha/metamask-exploit,sambacha/metamask-exploit,474791434 VU#79,0.00892857,https://github.com/federicominniti/MetaverseBusinessConcernsNLP,federicominniti/MetaverseBusinessConcernsNLP,504799345 VU#79,0.00892857,https://github.com/melnicek/peh,melnicek/peh,293596215 -VU#79,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 +VU#79,0.00884956,https://github.com/BIIG-UC3M/pMoSS,BIIG-UC3M/pMoSS,228442839 VU#79,0.00877193,https://github.com/cdayao93/Rickrollworm.py,cdayao93/Rickrollworm.py,756979014 VU#79,0.00847458,https://github.com/ESMEAirPollutionPrediction/EmissionsData,ESMEAirPollutionPrediction/EmissionsData,710800400 VU#79,0.00847458,https://github.com/sitiporn/Few-shot-user-intent-detection,sitiporn/Few-shot-user-intent-detection,479233050 @@ -308,7 +308,7 @@ VU#79,0.00680272,https://github.com/neelblabla/ESG-and-Financial-Performance,nee VU#79,0.00675676,https://github.com/ElenaSerbuValentina/Image_Classification_ML,ElenaSerbuValentina/Image_Classification_ML,657610666 VU#79,0.00671141,https://github.com/michaelneri/unsupervised-audio-anomaly-detection,michaelneri/unsupervised-audio-anomaly-detection,856788461 VU#79,0.00671141,https://github.com/ForwarderFactory/wii,ForwarderFactory/wii,398614364 -VU#79,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#79,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#79,0.00662252,https://github.com/Karmaz95/crimson_wisp,Karmaz95/crimson_wisp,503833535 VU#79,0.00662252,https://github.com/SmartData-Polito/honeycluster,SmartData-Polito/honeycluster,474309060 VU#79,0.00628931,https://github.com/seclib/BlueTeamSploit,seclib/BlueTeamSploit,835064823 @@ -405,7 +405,7 @@ VU#79,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-C VU#79,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 VU#79,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 VU#79,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 -VU#79,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#79,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#79,0.00021436,https://github.com/spence-rat/metasploit-framework,spence-rat/metasploit-framework,490065127 VU#79,0.00021128,https://github.com/adfoster-r7/metasploit-ci-tests,adfoster-r7/metasploit-ci-tests,319744421 VU#79,0.00020492,https://github.com/Deep-Bagchi/Metasploit_Framework,Deep-Bagchi/Metasploit_Framework,851128540 diff --git a/data/vul_id/VU/79/VU#790/VU#790.csv b/data/vul_id/VU/79/VU#790/VU#790.csv index 6b4703ae479fd64..9fe9dea3cd3ba77 100644 --- a/data/vul_id/VU/79/VU#790/VU#790.csv +++ b/data/vul_id/VU/79/VU#790/VU#790.csv @@ -8,4 +8,4 @@ VU#790,0.00179533,https://github.com/darrenlei888/The-Interacting-Coulomb-Proble VU#790,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 VU#790,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#790,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#790,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#790,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/79/VU#7906/VU#7906.csv b/data/vul_id/VU/79/VU#7906/VU#7906.csv index 718eccdb844a26b..e6fe1a2544c3253 100644 --- a/data/vul_id/VU/79/VU#7906/VU#7906.csv +++ b/data/vul_id/VU/79/VU#7906/VU#7906.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#7906,0.00216450,https://github.com/SeanOhAileasa/ptp-network-attacks-and-exploits,SeanOhAileasa/ptp-network-attacks-and-exploits,515641178 -VU#7906,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7906,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/79/VU#7907/VU#7907.csv b/data/vul_id/VU/79/VU#7907/VU#7907.csv index 23dfee50650069c..d0f770bbea539c9 100644 --- a/data/vul_id/VU/79/VU#7907/VU#7907.csv +++ b/data/vul_id/VU/79/VU#7907/VU#7907.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#7907,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7907,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/79/VU#791/VU#791.csv b/data/vul_id/VU/79/VU#791/VU#791.csv index 7eb469409df44c6..893ca3e77962324 100644 --- a/data/vul_id/VU/79/VU#791/VU#791.csv +++ b/data/vul_id/VU/79/VU#791/VU#791.csv @@ -11,4 +11,4 @@ VU#791,0.00293255,https://github.com/nnmp020395/OPAR_tools,nnmp020395/OPAR_tools VU#791,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto-plastic,440547753 VU#791,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#791,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 -VU#791,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#791,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/79/VU#791062/VU#791062.csv b/data/vul_id/VU/79/VU#791062/VU#791062.csv index 3b66d9a9a06de9c..de563d1b34de5bd 100644 --- a/data/vul_id/VU/79/VU#791062/VU#791062.csv +++ b/data/vul_id/VU/79/VU#791062/VU#791062.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#791062,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#791062,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/79/VU#7913/VU#7913.csv b/data/vul_id/VU/79/VU#7913/VU#7913.csv index cb4b651d7ea0689..eda7eace87118ac 100644 --- a/data/vul_id/VU/79/VU#7913/VU#7913.csv +++ b/data/vul_id/VU/79/VU#7913/VU#7913.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#7913,0.00531915,https://github.com/JustinFletcher/dasie,JustinFletcher/dasie,216429308 VU#7913,0.00246914,https://github.com/deepanshjha/Exploratory-Data-Analysis,deepanshjha/Exploratory-Data-Analysis,667607383 -VU#7913,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7913,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/79/VU#7917/VU#7917.csv b/data/vul_id/VU/79/VU#7917/VU#7917.csv index ad351252d2f4110..8048c0dac14aceb 100644 --- a/data/vul_id/VU/79/VU#7917/VU#7917.csv +++ b/data/vul_id/VU/79/VU#7917/VU#7917.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#7917,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7917,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/79/VU#79197/VU#79197.csv b/data/vul_id/VU/79/VU#79197/VU#79197.csv index a8336ddd63d7688..28ed2b7268b8caa 100644 --- a/data/vul_id/VU/79/VU#79197/VU#79197.csv +++ b/data/vul_id/VU/79/VU#79197/VU#79197.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#79197,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#79197,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/79/VU#792/VU#792.csv b/data/vul_id/VU/79/VU#792/VU#792.csv index 722694b149f1492..8f0a4da4f12464b 100644 --- a/data/vul_id/VU/79/VU#792/VU#792.csv +++ b/data/vul_id/VU/79/VU#792/VU#792.csv @@ -30,4 +30,4 @@ VU#792,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761 VU#792,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#792,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#792,0.00081967,https://github.com/avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers,574143697 -VU#792,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#792,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/79/VU#7926/VU#7926.csv b/data/vul_id/VU/79/VU#7926/VU#7926.csv index 81ecda311a0dc68..2993b7f09d4c1db 100644 --- a/data/vul_id/VU/79/VU#7926/VU#7926.csv +++ b/data/vul_id/VU/79/VU#7926/VU#7926.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#7926,0.00227790,https://github.com/Mr-xn/RedTeam_BlueTeam_HW,Mr-xn/RedTeam_BlueTeam_HW,319325087 -VU#7926,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7926,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/79/VU#7927/VU#7927.csv b/data/vul_id/VU/79/VU#7927/VU#7927.csv index 298c90265ee1cc9..1c1198844b9e346 100644 --- a/data/vul_id/VU/79/VU#7927/VU#7927.csv +++ b/data/vul_id/VU/79/VU#7927/VU#7927.csv @@ -2,5 +2,5 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#7927,0.00446429,https://github.com/Yosri-Ben-Halima/Leveraging-NLP-to-Quantify-Greenhushing-and-Studying-its-Impact-on-Excess-CEO-Pay,Yosri-Ben-Halima/Leveraging-NLP-to-Quantify-Greenhushing-and-Studying-its-Impact-on-Excess-CEO-Pay,835447736 VU#7927,0.00244499,https://github.com/jfflorez/Exploiting-variational-inequalities-for-generalized-change-detection-on-graphs,jfflorez/Exploiting-variational-inequalities-for-generalized-change-detection-on-graphs,644285732 VU#7927,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 -VU#7927,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7927,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#7927,0.00001434,https://github.com/c4ristian/exploits,c4ristian/exploits,588967891 diff --git a/data/vul_id/VU/79/VU#7928/VU#7928.csv b/data/vul_id/VU/79/VU#7928/VU#7928.csv index 20d2ccc0b57ea48..398e6e56da75597 100644 --- a/data/vul_id/VU/79/VU#7928/VU#7928.csv +++ b/data/vul_id/VU/79/VU#7928/VU#7928.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#7928,0.00227790,https://github.com/Mr-xn/RedTeam_BlueTeam_HW,Mr-xn/RedTeam_BlueTeam_HW,319325087 -VU#7928,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7928,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/79/VU#793/VU#793.csv b/data/vul_id/VU/79/VU#793/VU#793.csv index c1f0bf173bb7b59..5b1eaccc8e3d03b 100644 --- a/data/vul_id/VU/79/VU#793/VU#793.csv +++ b/data/vul_id/VU/79/VU#793/VU#793.csv @@ -14,4 +14,4 @@ VU#793,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto VU#793,0.00152439,https://github.com/CDACesec/CVE-2023-33802,CDACesec/CVE-2023-33802,642286308 VU#793,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-31902,512712652 VU#793,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 -VU#793,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#793,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/79/VU#7931/VU#7931.csv b/data/vul_id/VU/79/VU#7931/VU#7931.csv index c02f0385661fc62..848500f83f5799c 100644 --- a/data/vul_id/VU/79/VU#7931/VU#7931.csv +++ b/data/vul_id/VU/79/VU#7931/VU#7931.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#7931,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7931,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/79/VU#7933/VU#7933.csv b/data/vul_id/VU/79/VU#7933/VU#7933.csv index a8266bef42969ae..ee3477cba3560f7 100644 --- a/data/vul_id/VU/79/VU#7933/VU#7933.csv +++ b/data/vul_id/VU/79/VU#7933/VU#7933.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#7933,0.02702703,https://github.com/acoksuz/AUTOLYCUS,acoksuz/AUTOLYCUS,807435478 -VU#7933,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7933,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/79/VU#7936/VU#7936.csv b/data/vul_id/VU/79/VU#7936/VU#7936.csv index 70290ab4b3df89a..7ba4e7b039799cf 100644 --- a/data/vul_id/VU/79/VU#7936/VU#7936.csv +++ b/data/vul_id/VU/79/VU#7936/VU#7936.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#7936,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7936,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/79/VU#794/VU#794.csv b/data/vul_id/VU/79/VU#794/VU#794.csv index d819bafb674e2d8..af0913759bd6512 100644 --- a/data/vul_id/VU/79/VU#794/VU#794.csv +++ b/data/vul_id/VU/79/VU#794/VU#794.csv @@ -12,4 +12,4 @@ VU#794,0.00222717,https://github.com/SeanOhAileasa/ptp-post-exploitation-techniq VU#794,0.00216450,https://github.com/SeanOhAileasa/ptp-network-attacks-and-exploits,SeanOhAileasa/ptp-network-attacks-and-exploits,515641178 VU#794,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 VU#794,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 -VU#794,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#794,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/79/VU#7940/VU#7940.csv b/data/vul_id/VU/79/VU#7940/VU#7940.csv index a82b91bf115ef8d..853c2b01525a566 100644 --- a/data/vul_id/VU/79/VU#7940/VU#7940.csv +++ b/data/vul_id/VU/79/VU#7940/VU#7940.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#7940,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#7940,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7940,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/79/VU#7944/VU#7944.csv b/data/vul_id/VU/79/VU#7944/VU#7944.csv index 85f29227b962a08..c150cc42c315d07 100644 --- a/data/vul_id/VU/79/VU#7944/VU#7944.csv +++ b/data/vul_id/VU/79/VU#7944/VU#7944.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#7944,0.01388889,https://github.com/Gnza10/TPMvulnerabilities,Gnza10/TPMvulnerabilities,822570043 -VU#7944,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7944,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/79/VU#7946/VU#7946.csv b/data/vul_id/VU/79/VU#7946/VU#7946.csv index 0d9019d21d0fbeb..b0575980d9b4a81 100644 --- a/data/vul_id/VU/79/VU#7946/VU#7946.csv +++ b/data/vul_id/VU/79/VU#7946/VU#7946.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#7946,0.00227790,https://github.com/Mr-xn/RedTeam_BlueTeam_HW,Mr-xn/RedTeam_BlueTeam_HW,319325087 VU#7946,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -VU#7946,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7946,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/79/VU#7947/VU#7947.csv b/data/vul_id/VU/79/VU#7947/VU#7947.csv index d7cea487c493609..f76d7afe1c843ee 100644 --- a/data/vul_id/VU/79/VU#7947/VU#7947.csv +++ b/data/vul_id/VU/79/VU#7947/VU#7947.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#7947,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7947,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/79/VU#795/VU#795.csv b/data/vul_id/VU/79/VU#795/VU#795.csv index 6828c0d62a2a86e..d29c0068509c6cb 100644 --- a/data/vul_id/VU/79/VU#795/VU#795.csv +++ b/data/vul_id/VU/79/VU#795/VU#795.csv @@ -14,5 +14,5 @@ VU#795,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,Giggi VU#795,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#795,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#795,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#795,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#795,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#795,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 diff --git a/data/vul_id/VU/79/VU#7957/VU#7957.csv b/data/vul_id/VU/79/VU#7957/VU#7957.csv index 0393dc9efc14630..05fcecd195b7831 100644 --- a/data/vul_id/VU/79/VU#7957/VU#7957.csv +++ b/data/vul_id/VU/79/VU#7957/VU#7957.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#7957,0.00400000,https://github.com/appsecengineer/gh-actions-command-injection,appsecengineer/gh-actions-command-injection,512090270 -VU#7957,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7957,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/79/VU#796/VU#796.csv b/data/vul_id/VU/79/VU#796/VU#796.csv index b3be43cd79f9b87..b143c6e8e3cc55e 100644 --- a/data/vul_id/VU/79/VU#796/VU#796.csv +++ b/data/vul_id/VU/79/VU#796/VU#796.csv @@ -19,5 +19,5 @@ VU#796,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#796,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#796,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#796,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#796,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#796,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#796,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 diff --git a/data/vul_id/VU/79/VU#7962/VU#7962.csv b/data/vul_id/VU/79/VU#7962/VU#7962.csv index 4062657ca745fb5..e0331d50b71ed3d 100644 --- a/data/vul_id/VU/79/VU#7962/VU#7962.csv +++ b/data/vul_id/VU/79/VU#7962/VU#7962.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#7962,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7962,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/79/VU#79689/VU#79689.csv b/data/vul_id/VU/79/VU#79689/VU#79689.csv index 232be5a6448d274..4109196fc2e78a5 100644 --- a/data/vul_id/VU/79/VU#79689/VU#79689.csv +++ b/data/vul_id/VU/79/VU#79689/VU#79689.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#79689,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#79689,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/79/VU#7969/VU#7969.csv b/data/vul_id/VU/79/VU#7969/VU#7969.csv index 9059eea6a95a606..25e6b005130df09 100644 --- a/data/vul_id/VU/79/VU#7969/VU#7969.csv +++ b/data/vul_id/VU/79/VU#7969/VU#7969.csv @@ -5,4 +5,4 @@ VU#7969,0.01075269,https://github.com/christopheryin/iterative_synthetic_enhance VU#7969,0.00952381,https://github.com/CenturyGhost/MIT-Unsupervised,CenturyGhost/MIT-Unsupervised,793836711 VU#7969,0.00246914,https://github.com/deepanshjha/Exploratory-Data-Analysis,deepanshjha/Exploratory-Data-Analysis,667607383 VU#7969,0.00227790,https://github.com/Mr-xn/RedTeam_BlueTeam_HW,Mr-xn/RedTeam_BlueTeam_HW,319325087 -VU#7969,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7969,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/79/VU#797/VU#797.csv b/data/vul_id/VU/79/VU#797/VU#797.csv index 69b569cd9208967..a4461a6886a0a25 100644 --- a/data/vul_id/VU/79/VU#797/VU#797.csv +++ b/data/vul_id/VU/79/VU#797/VU#797.csv @@ -4,7 +4,7 @@ VU#797,0.03703704,https://github.com/openclarity/vmclarity,openclarity/vmclarity VU#797,0.02040816,https://github.com/franciszzj/HiLo,franciszzj/HiLo,547779187 VU#797,0.01754386,https://github.com/AndresFDev/PS4Exploit900,AndresFDev/PS4Exploit900,496468397 VU#797,0.00847458,https://github.com/sitiporn/Few-shot-user-intent-detection,sitiporn/Few-shot-user-intent-detection,479233050 -VU#797,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#797,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#797,0.00628931,https://github.com/saad-shaikh14/Analyzing-Cats-and-Dogs-Dataset,saad-shaikh14/Analyzing-Cats-and-Dogs-Dataset,593577544 VU#797,0.00621118,https://github.com/phi998/DataIntegrator,phi998/DataIntegrator,719613538 VU#797,0.00444444,https://github.com/Chan-0312/RRNet,Chan-0312/RRNet,474973550 @@ -25,4 +25,4 @@ VU#797,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#797,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#797,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#797,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -VU#797,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#797,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/79/VU#7970/VU#7970.csv b/data/vul_id/VU/79/VU#7970/VU#7970.csv index d58f4cb4eda92fc..9faee425e49ccfc 100644 --- a/data/vul_id/VU/79/VU#7970/VU#7970.csv +++ b/data/vul_id/VU/79/VU#7970/VU#7970.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#7970,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7970,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/79/VU#7976/VU#7976.csv b/data/vul_id/VU/79/VU#7976/VU#7976.csv index 3b8f2705051e403..ea9a5551281097f 100644 --- a/data/vul_id/VU/79/VU#7976/VU#7976.csv +++ b/data/vul_id/VU/79/VU#7976/VU#7976.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#7976,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7976,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/79/VU#7979/VU#7979.csv b/data/vul_id/VU/79/VU#7979/VU#7979.csv index 709a9c7d85d0701..3de3665e5483527 100644 --- a/data/vul_id/VU/79/VU#7979/VU#7979.csv +++ b/data/vul_id/VU/79/VU#7979/VU#7979.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#7979,0.00383142,https://github.com/dmw2166/rces-2024,dmw2166/rces-2024,740749828 -VU#7979,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7979,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/79/VU#798/VU#798.csv b/data/vul_id/VU/79/VU#798/VU#798.csv index e5f4861047de9db..f6a9f47d75f93e0 100644 --- a/data/vul_id/VU/79/VU#798/VU#798.csv +++ b/data/vul_id/VU/79/VU#798/VU#798.csv @@ -21,4 +21,4 @@ VU#798,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761 VU#798,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#798,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#798,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#798,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#798,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/79/VU#7980/VU#7980.csv b/data/vul_id/VU/79/VU#7980/VU#7980.csv index db934b0f3a45ead..7e8e56c2bf0c2b9 100644 --- a/data/vul_id/VU/79/VU#7980/VU#7980.csv +++ b/data/vul_id/VU/79/VU#7980/VU#7980.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#7980,0.00227790,https://github.com/Mr-xn/RedTeam_BlueTeam_HW,Mr-xn/RedTeam_BlueTeam_HW,319325087 -VU#7980,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7980,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/79/VU#7981/VU#7981.csv b/data/vul_id/VU/79/VU#7981/VU#7981.csv index 9671f8f77332925..ad2e4bcf281e7ae 100644 --- a/data/vul_id/VU/79/VU#7981/VU#7981.csv +++ b/data/vul_id/VU/79/VU#7981/VU#7981.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#7981,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7981,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/79/VU#7982/VU#7982.csv b/data/vul_id/VU/79/VU#7982/VU#7982.csv index 538cdf5a5717a88..2c4ad34a74a44c1 100644 --- a/data/vul_id/VU/79/VU#7982/VU#7982.csv +++ b/data/vul_id/VU/79/VU#7982/VU#7982.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#7982,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7982,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/79/VU#7989/VU#7989.csv b/data/vul_id/VU/79/VU#7989/VU#7989.csv new file mode 100644 index 000000000000000..5eecae679adf66f --- /dev/null +++ b/data/vul_id/VU/79/VU#7989/VU#7989.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +VU#7989,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/79/VU#799/VU#799.csv b/data/vul_id/VU/79/VU#799/VU#799.csv index f3de275322a1563..babe093e8aee0cb 100644 --- a/data/vul_id/VU/79/VU#799/VU#799.csv +++ b/data/vul_id/VU/79/VU#799/VU#799.csv @@ -27,4 +27,4 @@ VU#799,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761 VU#799,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#799,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#799,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#799,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#799,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/79/VU#7995/VU#7995.csv b/data/vul_id/VU/79/VU#7995/VU#7995.csv index 5fb7f61a5b75148..ae1d76dd054d425 100644 --- a/data/vul_id/VU/79/VU#7995/VU#7995.csv +++ b/data/vul_id/VU/79/VU#7995/VU#7995.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#7995,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7995,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/79/VU#7996/VU#7996.csv b/data/vul_id/VU/79/VU#7996/VU#7996.csv index 92162299ad21c59..180dbd5ca7de39b 100644 --- a/data/vul_id/VU/79/VU#7996/VU#7996.csv +++ b/data/vul_id/VU/79/VU#7996/VU#7996.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#7996,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#7996,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/80/VU#80/VU#80.csv b/data/vul_id/VU/80/VU#80/VU#80.csv index 18e84aae07fc0f8..ab6ef856d184e85 100644 --- a/data/vul_id/VU/80/VU#80/VU#80.csv +++ b/data/vul_id/VU/80/VU#80/VU#80.csv @@ -261,7 +261,7 @@ VU#80,0.00917431,https://github.com/xxycfhb/xxycfhb.github.io,xxycfhb/xxycfhb.gi VU#80,0.00917431,https://github.com/hktalent/myhktools,hktalent/myhktools,93808838 VU#80,0.00900901,https://github.com/sambacha/metamask-exploit,sambacha/metamask-exploit,474791434 VU#80,0.00892857,https://github.com/federicominniti/MetaverseBusinessConcernsNLP,federicominniti/MetaverseBusinessConcernsNLP,504799345 -VU#80,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 +VU#80,0.00884956,https://github.com/BIIG-UC3M/pMoSS,BIIG-UC3M/pMoSS,228442839 VU#80,0.00884956,https://github.com/drb-ra/C2IntelFeeds,drb-ra/C2IntelFeeds,189243571 VU#80,0.00847458,https://github.com/ESMEAirPollutionPrediction/EmissionsData,ESMEAirPollutionPrediction/EmissionsData,710800400 VU#80,0.00847458,https://github.com/a2148001284/Exploit,a2148001284/Exploit,482498346 @@ -296,7 +296,7 @@ VU#80,0.00680272,https://github.com/neelblabla/ESG-and-Financial-Performance,nee VU#80,0.00675676,https://github.com/ElenaSerbuValentina/Image_Classification_ML,ElenaSerbuValentina/Image_Classification_ML,657610666 VU#80,0.00671141,https://github.com/flazarte/cyberex,flazarte/cyberex,442655946 VU#80,0.00671141,https://github.com/ForwarderFactory/wii,ForwarderFactory/wii,398614364 -VU#80,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#80,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#80,0.00662252,https://github.com/SmartData-Polito/honeycluster,SmartData-Polito/honeycluster,474309060 VU#80,0.00636943,https://github.com/dmw2166/rces-2022,dmw2166/rces-2022,740746399 VU#80,0.00636943,https://github.com/tjcrone/rces-2022,tjcrone/rces-2022,536981801 @@ -396,7 +396,7 @@ VU#80,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-C VU#80,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 VU#80,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 VU#80,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 -VU#80,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#80,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#80,0.00021436,https://github.com/spence-rat/metasploit-framework,spence-rat/metasploit-framework,490065127 VU#80,0.00021128,https://github.com/adfoster-r7/metasploit-ci-tests,adfoster-r7/metasploit-ci-tests,319744421 VU#80,0.00020492,https://github.com/Deep-Bagchi/Metasploit_Framework,Deep-Bagchi/Metasploit_Framework,851128540 diff --git a/data/vul_id/VU/80/VU#800/VU#800.csv b/data/vul_id/VU/80/VU#800/VU#800.csv index 86c047100b948a7..fad167292c6797d 100644 --- a/data/vul_id/VU/80/VU#800/VU#800.csv +++ b/data/vul_id/VU/80/VU#800/VU#800.csv @@ -19,4 +19,4 @@ VU#800,0.00152439,https://github.com/CDACesec/CVE-2023-33802,CDACesec/CVE-2023-3 VU#800,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-31902,512712652 VU#800,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 VU#800,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#800,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#800,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/80/VU#8003/VU#8003.csv b/data/vul_id/VU/80/VU#8003/VU#8003.csv index 0146b560fb881bd..d8b0283633a4c55 100644 --- a/data/vul_id/VU/80/VU#8003/VU#8003.csv +++ b/data/vul_id/VU/80/VU#8003/VU#8003.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#8003,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#8003,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/80/VU#8008/VU#8008.csv b/data/vul_id/VU/80/VU#8008/VU#8008.csv index f18cb180dcfc972..47b1dd908d3634c 100644 --- a/data/vul_id/VU/80/VU#8008/VU#8008.csv +++ b/data/vul_id/VU/80/VU#8008/VU#8008.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#8008,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#8008,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/80/VU#8009/VU#8009.csv b/data/vul_id/VU/80/VU#8009/VU#8009.csv index 497375b2fff7c7f..02d50360c454b5b 100644 --- a/data/vul_id/VU/80/VU#8009/VU#8009.csv +++ b/data/vul_id/VU/80/VU#8009/VU#8009.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#8009,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#8009,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/80/VU#8018/VU#8018.csv b/data/vul_id/VU/80/VU#8018/VU#8018.csv index bba78b09e07d9ed..45c16dfe6e9fe6f 100644 --- a/data/vul_id/VU/80/VU#8018/VU#8018.csv +++ b/data/vul_id/VU/80/VU#8018/VU#8018.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#8018,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#8018,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/80/VU#802/VU#802.csv b/data/vul_id/VU/80/VU#802/VU#802.csv index b3dce30802cb8b7..34e0b8d11e8ad90 100644 --- a/data/vul_id/VU/80/VU#802/VU#802.csv +++ b/data/vul_id/VU/80/VU#802/VU#802.csv @@ -14,7 +14,7 @@ VU#802,0.00179533,https://github.com/darrenlei888/The-Interacting-Coulomb-Proble VU#802,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 VU#802,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#802,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#802,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#802,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#802,0.00021128,https://github.com/adfoster-r7/metasploit-ci-tests,adfoster-r7/metasploit-ci-tests,319744421 VU#802,0.00020492,https://github.com/Deep-Bagchi/Metasploit_Framework,Deep-Bagchi/Metasploit_Framework,851128540 VU#802,0.00020350,https://github.com/adfoster-r7/metasploit-framework-test-actions,adfoster-r7/metasploit-framework-test-actions,465004247 diff --git a/data/vul_id/VU/80/VU#8021/VU#8021.csv b/data/vul_id/VU/80/VU#8021/VU#8021.csv index 62062c4b911f395..237a8e122c94c84 100644 --- a/data/vul_id/VU/80/VU#8021/VU#8021.csv +++ b/data/vul_id/VU/80/VU#8021/VU#8021.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#8021,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#8021,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/80/VU#8024/VU#8024.csv b/data/vul_id/VU/80/VU#8024/VU#8024.csv index 4b0cf3ecadcc26f..4c123cf581b20dd 100644 --- a/data/vul_id/VU/80/VU#8024/VU#8024.csv +++ b/data/vul_id/VU/80/VU#8024/VU#8024.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#8024,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#8024,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/80/VU#80250/VU#80250.csv b/data/vul_id/VU/80/VU#80250/VU#80250.csv index 6d501b41fa96262..08f4e2d4a4fd63e 100644 --- a/data/vul_id/VU/80/VU#80250/VU#80250.csv +++ b/data/vul_id/VU/80/VU#80250/VU#80250.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#80250,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#80250,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/80/VU#8027/VU#8027.csv b/data/vul_id/VU/80/VU#8027/VU#8027.csv new file mode 100644 index 000000000000000..97ceb23c1b444cd --- /dev/null +++ b/data/vul_id/VU/80/VU#8027/VU#8027.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +VU#8027,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/80/VU#803/VU#803.csv b/data/vul_id/VU/80/VU#803/VU#803.csv index dcb5572461e777d..86f8cc1d13514d4 100644 --- a/data/vul_id/VU/80/VU#803/VU#803.csv +++ b/data/vul_id/VU/80/VU#803/VU#803.csv @@ -15,4 +15,4 @@ VU#803,0.00222717,https://github.com/SeanOhAileasa/ptp-post-exploitation-techniq VU#803,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763373095 VU#803,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#803,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#803,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#803,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/80/VU#80334/VU#80334.csv b/data/vul_id/VU/80/VU#80334/VU#80334.csv index 43ef7e76641f2dc..34004c5d0ce4350 100644 --- a/data/vul_id/VU/80/VU#80334/VU#80334.csv +++ b/data/vul_id/VU/80/VU#80334/VU#80334.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#80334,0.01724138,https://github.com/ayushshankaram/pairs-trading-algo,ayushshankaram/pairs-trading-algo,809515548 -VU#80334,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#80334,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/80/VU#804/VU#804.csv b/data/vul_id/VU/80/VU#804/VU#804.csv index a828bb189c6ef9a..b82b1871af76a0e 100644 --- a/data/vul_id/VU/80/VU#804/VU#804.csv +++ b/data/vul_id/VU/80/VU#804/VU#804.csv @@ -9,5 +9,5 @@ VU#804,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763 VU#804,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#804,0.00164204,https://github.com/LLMCI/LLM_Command_Injection,LLMCI/LLM_Command_Injection,809102376 VU#804,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#804,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#804,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#804,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 diff --git a/data/vul_id/VU/80/VU#805/VU#805.csv b/data/vul_id/VU/80/VU#805/VU#805.csv index 44f01b431347981..9f06a1f54234d95 100644 --- a/data/vul_id/VU/80/VU#805/VU#805.csv +++ b/data/vul_id/VU/80/VU#805/VU#805.csv @@ -14,4 +14,4 @@ VU#805,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/Build VU#805,0.00152439,https://github.com/CDACesec/CVE-2023-33802,CDACesec/CVE-2023-33802,642286308 VU#805,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-31902,512712652 VU#805,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 -VU#805,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#805,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/80/VU#8051/VU#8051.csv b/data/vul_id/VU/80/VU#8051/VU#8051.csv index 8e2ba1dfc608f6a..644c583b5ebe050 100644 --- a/data/vul_id/VU/80/VU#8051/VU#8051.csv +++ b/data/vul_id/VU/80/VU#8051/VU#8051.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#8051,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#8051,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/80/VU#8052/VU#8052.csv b/data/vul_id/VU/80/VU#8052/VU#8052.csv index 5285d26eaaa41cc..d751c2ff8e22993 100644 --- a/data/vul_id/VU/80/VU#8052/VU#8052.csv +++ b/data/vul_id/VU/80/VU#8052/VU#8052.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#8052,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#8052,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/80/VU#806/VU#806.csv b/data/vul_id/VU/80/VU#806/VU#806.csv index ffcc129159fa404..69770ebf8841568 100644 --- a/data/vul_id/VU/80/VU#806/VU#806.csv +++ b/data/vul_id/VU/80/VU#806/VU#806.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#806,0.05882353,https://github.com/ericyoc/quantum-circuit-anomaly-detection-poc,ericyoc/quantum-circuit-anomaly-detection-poc,783459338 VU#806,0.00787402,https://github.com/pierrecavalier/graph_fink,pierrecavalier/graph_fink,647247216 -VU#806,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#806,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#806,0.00555556,https://github.com/federicasuriano/Runtime-monitoring-SENTINEL-system,federicasuriano/Runtime-monitoring-SENTINEL-system,563922485 VU#806,0.00492611,https://github.com/hacktoolspack/hack-tools,hacktoolspack/hack-tools,89845570 VU#806,0.00432900,https://github.com/AyushGupta51379/COMP_5331_Project_Fake_News_Detection,AyushGupta51379/COMP_5331_Project_Fake_News_Detection,299022703 @@ -9,5 +9,5 @@ VU#806,0.00359712,https://github.com/rng70/Hacking-Resources,rng70/Hacking-Resou VU#806,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763373095 VU#806,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#806,0.00052770,https://github.com/hktalent/scan4all,hktalent/scan4all,505278571 -VU#806,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#806,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#806,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/VU/80/VU#8061/VU#8061.csv b/data/vul_id/VU/80/VU#8061/VU#8061.csv index ef3077b143b8334..ee2f0ec76fa897a 100644 --- a/data/vul_id/VU/80/VU#8061/VU#8061.csv +++ b/data/vul_id/VU/80/VU#8061/VU#8061.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#8061,0.00359712,https://github.com/rng70/Hacking-Resources,rng70/Hacking-Resources,243826334 -VU#8061,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#8061,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/80/VU#807/VU#807.csv b/data/vul_id/VU/80/VU#807/VU#807.csv index 8df32bac1bd72fe..b7f56c1003c5dc3 100644 --- a/data/vul_id/VU/80/VU#807/VU#807.csv +++ b/data/vul_id/VU/80/VU#807/VU#807.csv @@ -22,4 +22,4 @@ VU#807,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#807,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#807,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#807,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#807,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#807,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/80/VU#807702/VU#807702.csv b/data/vul_id/VU/80/VU#807702/VU#807702.csv index fa418f241fc1013..9b5e2896184dd40 100644 --- a/data/vul_id/VU/80/VU#807702/VU#807702.csv +++ b/data/vul_id/VU/80/VU#807702/VU#807702.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#807702,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#807702,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/80/VU#8079/VU#8079.csv b/data/vul_id/VU/80/VU#8079/VU#8079.csv index d9d68eccff9dd54..03f85bd8c6f4969 100644 --- a/data/vul_id/VU/80/VU#8079/VU#8079.csv +++ b/data/vul_id/VU/80/VU#8079/VU#8079.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#8079,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#8079,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/80/VU#808/VU#808.csv b/data/vul_id/VU/80/VU#808/VU#808.csv index 96692186614d7ed..a1e8e09ee8bce34 100644 --- a/data/vul_id/VU/80/VU#808/VU#808.csv +++ b/data/vul_id/VU/80/VU#808/VU#808.csv @@ -18,4 +18,4 @@ VU#808,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-3 VU#808,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,805159528 VU#808,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#808,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 -VU#808,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#808,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/80/VU#8088/VU#8088.csv b/data/vul_id/VU/80/VU#8088/VU#8088.csv index 7576702da3ae1f0..7520a0883c96f46 100644 --- a/data/vul_id/VU/80/VU#8088/VU#8088.csv +++ b/data/vul_id/VU/80/VU#8088/VU#8088.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#8088,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#8088,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/80/VU#809/VU#809.csv b/data/vul_id/VU/80/VU#809/VU#809.csv index 9f1c5b2cca85fec..df67e9b0a4f2d84 100644 --- a/data/vul_id/VU/80/VU#809/VU#809.csv +++ b/data/vul_id/VU/80/VU#809/VU#809.csv @@ -14,4 +14,4 @@ VU#809,0.00152672,https://github.com/monkey-byte/exploits,monkey-byte/exploits,6 VU#809,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,805159528 VU#809,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#809,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 -VU#809,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#809,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/81/VU#81/VU#81.csv b/data/vul_id/VU/81/VU#81/VU#81.csv index 2275ffdbdfa35cb..41aef538ec93654 100644 --- a/data/vul_id/VU/81/VU#81/VU#81.csv +++ b/data/vul_id/VU/81/VU#81/VU#81.csv @@ -61,7 +61,7 @@ VU#81,0.04545455,https://github.com/ericyoc/hnn_attack_three_diff_defense_choice VU#81,0.04545455,https://github.com/prasidh-agg/binary-exploitation,prasidh-agg/binary-exploitation,610892567 VU#81,0.04347826,https://github.com/giulio-derasmo/Search-Engine-Evaluation-and-Near-Duplicate-Detection,giulio-derasmo/Search-Engine-Evaluation-and-Near-Duplicate-Detection,536634446 VU#81,0.04166667,https://github.com/k0i/MyExploitDB,k0i/MyExploitDB,569143119 -VU#81,0.04166667,https://github.com/k4u5h41/MS17-010_CVE-2017-0143,k4u5h41/MS17-010_CVE-2017-0143,384203070 +VU#81,0.04166667,https://github.com/N3rdyN3xus/MS17-010_CVE-2017-0143,N3rdyN3xus/MS17-010_CVE-2017-0143,384203070 VU#81,0.04000000,https://github.com/DragonTechRoyale/CTF-Solutions,DragonTechRoyale/CTF-Solutions,492580312 VU#81,0.04000000,https://github.com/yaklang/yakit,yaklang/yakit,416151847 VU#81,0.03846154,https://github.com/DaintyJet/VChat_LTER,DaintyJet/VChat_LTER,737116069 @@ -298,7 +298,7 @@ VU#81,0.00680272,https://github.com/neelblabla/ESG-and-Financial-Performance,nee VU#81,0.00671141,https://github.com/michaelneri/unsupervised-audio-anomaly-detection,michaelneri/unsupervised-audio-anomaly-detection,856788461 VU#81,0.00671141,https://github.com/flazarte/cyberex,flazarte/cyberex,442655946 VU#81,0.00671141,https://github.com/ForwarderFactory/wii,ForwarderFactory/wii,398614364 -VU#81,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#81,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#81,0.00662252,https://github.com/Karmaz95/crimson_wisp,Karmaz95/crimson_wisp,503833535 VU#81,0.00636943,https://github.com/dmw2166/rces-2022,dmw2166/rces-2022,740746399 VU#81,0.00636943,https://github.com/tjcrone/rces-2022,tjcrone/rces-2022,536981801 @@ -400,7 +400,7 @@ VU#81,0.00052770,https://github.com/hktalent/scan4all,hktalent/scan4all,50527857 VU#81,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 VU#81,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 VU#81,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#81,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#81,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#81,0.00021436,https://github.com/spence-rat/metasploit-framework,spence-rat/metasploit-framework,490065127 VU#81,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 VU#81,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/VU/81/VU#810/VU#810.csv b/data/vul_id/VU/81/VU#810/VU#810.csv index 3eb1d014218df09..12f22f187054428 100644 --- a/data/vul_id/VU/81/VU#810/VU#810.csv +++ b/data/vul_id/VU/81/VU#810/VU#810.csv @@ -18,5 +18,5 @@ VU#810,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/Build VU#810,0.00152439,https://github.com/CDACesec/CVE-2023-33802,CDACesec/CVE-2023-33802,642286308 VU#810,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-31902,512712652 VU#810,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 -VU#810,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#810,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#810,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 diff --git a/data/vul_id/VU/81/VU#8105/VU#8105.csv b/data/vul_id/VU/81/VU#8105/VU#8105.csv index 821871ebde14274..e0fc33f116693f9 100644 --- a/data/vul_id/VU/81/VU#8105/VU#8105.csv +++ b/data/vul_id/VU/81/VU#8105/VU#8105.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#8105,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#8105,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/81/VU#8106/VU#8106.csv b/data/vul_id/VU/81/VU#8106/VU#8106.csv index aa094c2b590fb26..ac0d78d43b695c2 100644 --- a/data/vul_id/VU/81/VU#8106/VU#8106.csv +++ b/data/vul_id/VU/81/VU#8106/VU#8106.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#8106,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#8106,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/81/VU#811/VU#811.csv b/data/vul_id/VU/81/VU#811/VU#811.csv index 5b672289b095d2b..9508c243fcee15b 100644 --- a/data/vul_id/VU/81/VU#811/VU#811.csv +++ b/data/vul_id/VU/81/VU#811/VU#811.csv @@ -12,5 +12,5 @@ VU#811,0.00359712,https://github.com/rng70/Hacking-Resources,rng70/Hacking-Resou VU#811,0.00216450,https://github.com/SeanOhAileasa/ptp-network-attacks-and-exploits,SeanOhAileasa/ptp-network-attacks-and-exploits,515641178 VU#811,0.00179533,https://github.com/darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,570198864 VU#811,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#811,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#811,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#811,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 diff --git a/data/vul_id/VU/81/VU#812/VU#812.csv b/data/vul_id/VU/81/VU#812/VU#812.csv index e1c2c0ef5bc3dde..29fca1c75db7409 100644 --- a/data/vul_id/VU/81/VU#812/VU#812.csv +++ b/data/vul_id/VU/81/VU#812/VU#812.csv @@ -27,4 +27,4 @@ VU#812,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#812,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#812,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#812,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#812,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#812,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/81/VU#813/VU#813.csv b/data/vul_id/VU/81/VU#813/VU#813.csv index 703595a7ff50a24..d3e15af1cc7292a 100644 --- a/data/vul_id/VU/81/VU#813/VU#813.csv +++ b/data/vul_id/VU/81/VU#813/VU#813.csv @@ -19,5 +19,5 @@ VU#813,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#813,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#813,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#813,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 -VU#813,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#813,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#813,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 diff --git a/data/vul_id/VU/81/VU#8133/VU#8133.csv b/data/vul_id/VU/81/VU#8133/VU#8133.csv index 36af14672428874..d84917accf89613 100644 --- a/data/vul_id/VU/81/VU#8133/VU#8133.csv +++ b/data/vul_id/VU/81/VU#8133/VU#8133.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#8133,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#8133,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/81/VU#81367/VU#81367.csv b/data/vul_id/VU/81/VU#81367/VU#81367.csv index 3bab1fbb3abf820..a04dcc8bab99de9 100644 --- a/data/vul_id/VU/81/VU#81367/VU#81367.csv +++ b/data/vul_id/VU/81/VU#81367/VU#81367.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#81367,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#81367,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/81/VU#814/VU#814.csv b/data/vul_id/VU/81/VU#814/VU#814.csv index d3e97fab828d284..0830d62f1323a03 100644 --- a/data/vul_id/VU/81/VU#814/VU#814.csv +++ b/data/vul_id/VU/81/VU#814/VU#814.csv @@ -18,4 +18,4 @@ VU#814,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#814,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#814,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#814,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#814,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#814,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/81/VU#8146/VU#8146.csv b/data/vul_id/VU/81/VU#8146/VU#8146.csv index f5c0621a9b091e6..32a40a3f551ede2 100644 --- a/data/vul_id/VU/81/VU#8146/VU#8146.csv +++ b/data/vul_id/VU/81/VU#8146/VU#8146.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#8146,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#8146,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/81/VU#8147/VU#8147.csv b/data/vul_id/VU/81/VU#8147/VU#8147.csv index 9e1a070ce16dd6e..6a27e9220baaf80 100644 --- a/data/vul_id/VU/81/VU#8147/VU#8147.csv +++ b/data/vul_id/VU/81/VU#8147/VU#8147.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#8147,0.00227790,https://github.com/Mr-xn/RedTeam_BlueTeam_HW,Mr-xn/RedTeam_BlueTeam_HW,319325087 -VU#8147,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#8147,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/81/VU#815/VU#815.csv b/data/vul_id/VU/81/VU#815/VU#815.csv index 54c7c5d5a79761e..814081658f2ea15 100644 --- a/data/vul_id/VU/81/VU#815/VU#815.csv +++ b/data/vul_id/VU/81/VU#815/VU#815.csv @@ -20,5 +20,5 @@ VU#815,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761 VU#815,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#815,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#815,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#815,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#815,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#815,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 diff --git a/data/vul_id/VU/81/VU#815578/VU#815578.csv b/data/vul_id/VU/81/VU#815578/VU#815578.csv index 6ef97a6c4379705..37da630d6ddab8f 100644 --- a/data/vul_id/VU/81/VU#815578/VU#815578.csv +++ b/data/vul_id/VU/81/VU#815578/VU#815578.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#815578,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#815578,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/81/VU#8157/VU#8157.csv b/data/vul_id/VU/81/VU#8157/VU#8157.csv index 5dae0669174c33f..e6dacf4abc2a3ea 100644 --- a/data/vul_id/VU/81/VU#8157/VU#8157.csv +++ b/data/vul_id/VU/81/VU#8157/VU#8157.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#8157,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#8157,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/81/VU#816/VU#816.csv b/data/vul_id/VU/81/VU#816/VU#816.csv index ad6989becbdd696..065432dcf238b35 100644 --- a/data/vul_id/VU/81/VU#816/VU#816.csv +++ b/data/vul_id/VU/81/VU#816/VU#816.csv @@ -12,4 +12,4 @@ VU#816,0.00152439,https://github.com/CDACesec/CVE-2023-33802,CDACesec/CVE-2023-3 VU#816,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-31902,512712652 VU#816,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 VU#816,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#816,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#816,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/81/VU#8165/VU#8165.csv b/data/vul_id/VU/81/VU#8165/VU#8165.csv new file mode 100644 index 000000000000000..6c50db15510b277 --- /dev/null +++ b/data/vul_id/VU/81/VU#8165/VU#8165.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +VU#8165,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/81/VU#817/VU#817.csv b/data/vul_id/VU/81/VU#817/VU#817.csv index f2b3c4387444633..451020fe950d3ca 100644 --- a/data/vul_id/VU/81/VU#817/VU#817.csv +++ b/data/vul_id/VU/81/VU#817/VU#817.csv @@ -18,4 +18,4 @@ VU#817,0.00152439,https://github.com/CDACesec/CVE-2023-33802,CDACesec/CVE-2023-3 VU#817,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-31902,512712652 VU#817,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 VU#817,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#817,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#817,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/81/VU#8170/VU#8170.csv b/data/vul_id/VU/81/VU#8170/VU#8170.csv index 8539a09763a930f..5c3d29a950db2c6 100644 --- a/data/vul_id/VU/81/VU#8170/VU#8170.csv +++ b/data/vul_id/VU/81/VU#8170/VU#8170.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#8170,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#8170,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/81/VU#818/VU#818.csv b/data/vul_id/VU/81/VU#818/VU#818.csv index 7c370c1de85c62d..7a4678f57e5e455 100644 --- a/data/vul_id/VU/81/VU#818/VU#818.csv +++ b/data/vul_id/VU/81/VU#818/VU#818.csv @@ -11,4 +11,4 @@ VU#818,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763 VU#818,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#818,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#818,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#818,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#818,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/81/VU#819/VU#819.csv b/data/vul_id/VU/81/VU#819/VU#819.csv index 481607ee51a3886..ab08cfeaaaa38d2 100644 --- a/data/vul_id/VU/81/VU#819/VU#819.csv +++ b/data/vul_id/VU/81/VU#819/VU#819.csv @@ -15,4 +15,4 @@ VU#819,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#819,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#819,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#819,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 -VU#819,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#819,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/81/VU#8196/VU#8196.csv b/data/vul_id/VU/81/VU#8196/VU#8196.csv index 3514fa24f6123b5..d1501afddb1ba9e 100644 --- a/data/vul_id/VU/81/VU#8196/VU#8196.csv +++ b/data/vul_id/VU/81/VU#8196/VU#8196.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#8196,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#8196,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/81/VU#8199/VU#8199.csv b/data/vul_id/VU/81/VU#8199/VU#8199.csv index 454af7dfd5d2d3b..9135f1154b5d150 100644 --- a/data/vul_id/VU/81/VU#8199/VU#8199.csv +++ b/data/vul_id/VU/81/VU#8199/VU#8199.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#8199,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#8199,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/82/VU#82/VU#82.csv b/data/vul_id/VU/82/VU#82/VU#82.csv index ff191c11ae1213a..5f79d2b9c66a92a 100644 --- a/data/vul_id/VU/82/VU#82/VU#82.csv +++ b/data/vul_id/VU/82/VU#82/VU#82.csv @@ -349,7 +349,7 @@ VU#82,0.00925926,https://github.com/tigrisg/PAPPL2021,tigrisg/PAPPL2021,41248219 VU#82,0.00925926,https://github.com/0bfxgh0st/lxd-privesc-exploit,0bfxgh0st/lxd-privesc-exploit,406847093 VU#82,0.00917431,https://github.com/MichPrencipe/Time-Series-Forecasting,MichPrencipe/Time-Series-Forecasting,762394143 VU#82,0.00917431,https://github.com/hktalent/myhktools,hktalent/myhktools,93808838 -VU#82,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 +VU#82,0.00884956,https://github.com/BIIG-UC3M/pMoSS,BIIG-UC3M/pMoSS,228442839 VU#82,0.00884956,https://github.com/drb-ra/C2IntelFeeds,drb-ra/C2IntelFeeds,189243571 VU#82,0.00877193,https://github.com/cdayao93/Rickrollworm.py,cdayao93/Rickrollworm.py,756979014 VU#82,0.00847458,https://github.com/ESMEAirPollutionPrediction/EmissionsData,ESMEAirPollutionPrediction/EmissionsData,710800400 @@ -394,7 +394,7 @@ VU#82,0.00671141,https://github.com/michaelneri/unsupervised-audio-anomaly-detec VU#82,0.00671141,https://github.com/yogeshraja08/PhoneSploitPro,yogeshraja08/PhoneSploitPro,758471479 VU#82,0.00671141,https://github.com/flazarte/cyberex,flazarte/cyberex,442655946 VU#82,0.00671141,https://github.com/ForwarderFactory/wii,ForwarderFactory/wii,398614364 -VU#82,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#82,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#82,0.00662252,https://github.com/Karmaz95/crimson_wisp,Karmaz95/crimson_wisp,503833535 VU#82,0.00662252,https://github.com/SmartData-Polito/honeycluster,SmartData-Polito/honeycluster,474309060 VU#82,0.00645161,https://github.com/BigDataEngineer/cloud9_rceovery,BigDataEngineer/cloud9_rceovery,753842587 @@ -508,7 +508,7 @@ VU#82,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-C VU#82,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 VU#82,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 VU#82,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 -VU#82,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#82,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#82,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 VU#82,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 VU#82,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 diff --git a/data/vul_id/VU/82/VU#820/VU#820.csv b/data/vul_id/VU/82/VU#820/VU#820.csv index 408354585818847..33c6d7966d5da61 100644 --- a/data/vul_id/VU/82/VU#820/VU#820.csv +++ b/data/vul_id/VU/82/VU#820/VU#820.csv @@ -9,4 +9,4 @@ VU#820,0.00221239,https://github.com/k8gege/PowerLadon,k8gege/PowerLadon,2227402 VU#820,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto-plastic,440547753 VU#820,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#820,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#820,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#820,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/82/VU#8207/VU#8207.csv b/data/vul_id/VU/82/VU#8207/VU#8207.csv index 16fb6261e9c43a7..ecb2666d0b30503 100644 --- a/data/vul_id/VU/82/VU#8207/VU#8207.csv +++ b/data/vul_id/VU/82/VU#8207/VU#8207.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#8207,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#8207,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/82/VU#821/VU#821.csv b/data/vul_id/VU/82/VU#821/VU#821.csv index 4a6d68763220a2d..2e99af373101dad 100644 --- a/data/vul_id/VU/82/VU#821/VU#821.csv +++ b/data/vul_id/VU/82/VU#821/VU#821.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#821,0.05555556,https://github.com/ItzApipAjalah/Cipher,ItzApipAjalah/Cipher,464362167 VU#821,0.04545455,https://github.com/prasidh-agg/binary-exploitation,prasidh-agg/binary-exploitation,610892567 -VU#821,0.04166667,https://github.com/k4u5h41/MS17-010_CVE-2017-0143,k4u5h41/MS17-010_CVE-2017-0143,384203070 +VU#821,0.04166667,https://github.com/N3rdyN3xus/MS17-010_CVE-2017-0143,N3rdyN3xus/MS17-010_CVE-2017-0143,384203070 VU#821,0.04000000,https://github.com/DragonTechRoyale/CTF-Solutions,DragonTechRoyale/CTF-Solutions,492580312 VU#821,0.02941176,https://github.com/InfoSec-HA/InfoSec-HA-Lab-V1,InfoSec-HA/InfoSec-HA-Lab-V1,824308366 VU#821,0.02564103,https://github.com/Shamsuzzaman321/Wordpress-Exploit-AiO-Package,Shamsuzzaman321/Wordpress-Exploit-AiO-Package,505917478 @@ -22,4 +22,4 @@ VU#821,0.00152439,https://github.com/CDACesec/CVE-2023-33802,CDACesec/CVE-2023-3 VU#821,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-31902,512712652 VU#821,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 VU#821,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 -VU#821,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#821,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/82/VU#8216/VU#8216.csv b/data/vul_id/VU/82/VU#8216/VU#8216.csv index 089d042bda0b3cb..d76727876591b6d 100644 --- a/data/vul_id/VU/82/VU#8216/VU#8216.csv +++ b/data/vul_id/VU/82/VU#8216/VU#8216.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#8216,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#8216,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/82/VU#822/VU#822.csv b/data/vul_id/VU/82/VU#822/VU#822.csv index 782291ba2321ee9..3b425e5aed45581 100644 --- a/data/vul_id/VU/82/VU#822/VU#822.csv +++ b/data/vul_id/VU/82/VU#822/VU#822.csv @@ -22,4 +22,4 @@ VU#822,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#822,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#822,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#822,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#822,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#822,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/82/VU#8220/VU#8220.csv b/data/vul_id/VU/82/VU#8220/VU#8220.csv index fd53975f5568451..1d20fa36eeb1227 100644 --- a/data/vul_id/VU/82/VU#8220/VU#8220.csv +++ b/data/vul_id/VU/82/VU#8220/VU#8220.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#8220,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#8220,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/82/VU#82246/VU#82246.csv b/data/vul_id/VU/82/VU#82246/VU#82246.csv index b902155e9bfd6d9..ecfca24e0cc9c51 100644 --- a/data/vul_id/VU/82/VU#82246/VU#82246.csv +++ b/data/vul_id/VU/82/VU#82246/VU#82246.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#82246,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#82246,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/82/VU#823/VU#823.csv b/data/vul_id/VU/82/VU#823/VU#823.csv index 4d17e6ceebcb412..dde6e4032bc7080 100644 --- a/data/vul_id/VU/82/VU#823/VU#823.csv +++ b/data/vul_id/VU/82/VU#823/VU#823.csv @@ -9,4 +9,4 @@ VU#823,0.00152439,https://github.com/CDACesec/CVE-2023-33802,CDACesec/CVE-2023-3 VU#823,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-31902,512712652 VU#823,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 VU#823,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#823,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#823,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/82/VU#824/VU#824.csv b/data/vul_id/VU/82/VU#824/VU#824.csv index 46c60966862a15a..594eb460749aa6a 100644 --- a/data/vul_id/VU/82/VU#824/VU#824.csv +++ b/data/vul_id/VU/82/VU#824/VU#824.csv @@ -10,4 +10,4 @@ VU#824,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto VU#824,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#824,0.00164745,https://github.com/zzqq0212/Sunflower,zzqq0212/Sunflower,790017610 VU#824,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#824,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#824,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/82/VU#8240498/VU#8240498.csv b/data/vul_id/VU/82/VU#8240498/VU#8240498.csv index bd0bde7f9263ceb..e535f79ee7703d2 100644 --- a/data/vul_id/VU/82/VU#8240498/VU#8240498.csv +++ b/data/vul_id/VU/82/VU#8240498/VU#8240498.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#8240498,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#8240498,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/82/VU#825/VU#825.csv b/data/vul_id/VU/82/VU#825/VU#825.csv index bfdf4402c76e3e7..7b4896783547a0b 100644 --- a/data/vul_id/VU/82/VU#825/VU#825.csv +++ b/data/vul_id/VU/82/VU#825/VU#825.csv @@ -5,7 +5,7 @@ VU#825,0.01754386,https://github.com/SNE-M23-SN/Top-10-API-Vulnerabilities-with- VU#825,0.01333333,https://github.com/riccardonicolaidis/Particle-Detector-ARTY-A7,riccardonicolaidis/Particle-Detector-ARTY-A7,607758792 VU#825,0.01052632,https://github.com/nicolopenzo/exploiting_graph_topology_for_node_classification,nicolopenzo/exploiting_graph_topology_for_node_classification,458585213 VU#825,0.00714286,https://github.com/kairosart/Reset,kairosart/Reset,839489573 -VU#825,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#825,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#825,0.00662252,https://github.com/SmartData-Polito/honeycluster,SmartData-Polito/honeycluster,474309060 VU#825,0.00261097,https://github.com/iampbot/WindowsExploitsToRunAShareOn,iampbot/WindowsExploitsToRunAShareOn,509629170 VU#825,0.00246914,https://github.com/deepanshjha/Exploratory-Data-Analysis,deepanshjha/Exploratory-Data-Analysis,667607383 @@ -19,4 +19,4 @@ VU#825,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#825,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#825,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#825,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#825,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#825,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/82/VU#8252/VU#8252.csv b/data/vul_id/VU/82/VU#8252/VU#8252.csv index bb38f21d2a2b785..579738af9c634c1 100644 --- a/data/vul_id/VU/82/VU#8252/VU#8252.csv +++ b/data/vul_id/VU/82/VU#8252/VU#8252.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#8252,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#8252,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/82/VU#8256/VU#8256.csv b/data/vul_id/VU/82/VU#8256/VU#8256.csv index df8a49a764a6811..576456b8d9d2940 100644 --- a/data/vul_id/VU/82/VU#8256/VU#8256.csv +++ b/data/vul_id/VU/82/VU#8256/VU#8256.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#8256,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#8256,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/82/VU#826/VU#826.csv b/data/vul_id/VU/82/VU#826/VU#826.csv index b00d38f09220974..af5bc7d6611159f 100644 --- a/data/vul_id/VU/82/VU#826/VU#826.csv +++ b/data/vul_id/VU/82/VU#826/VU#826.csv @@ -14,4 +14,4 @@ VU#826,0.00216450,https://github.com/SeanOhAileasa/ptp-network-attacks-and-explo VU#826,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478 VU#826,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#826,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#826,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#826,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/82/VU#8266/VU#8266.csv b/data/vul_id/VU/82/VU#8266/VU#8266.csv index 52589389c43ed07..181078ce4df9162 100644 --- a/data/vul_id/VU/82/VU#8266/VU#8266.csv +++ b/data/vul_id/VU/82/VU#8266/VU#8266.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#8266,0.00500000,https://github.com/ALotov2000/music-genre-classification-by-hmm,ALotov2000/music-genre-classification-by-hmm,732783445 VU#8266,0.00227790,https://github.com/Mr-xn/RedTeam_BlueTeam_HW,Mr-xn/RedTeam_BlueTeam_HW,319325087 -VU#8266,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#8266,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/82/VU#827/VU#827.csv b/data/vul_id/VU/82/VU#827/VU#827.csv index ff07f89ba4ca6ef..54e6a8abe84d5c9 100644 --- a/data/vul_id/VU/82/VU#827/VU#827.csv +++ b/data/vul_id/VU/82/VU#827/VU#827.csv @@ -18,4 +18,4 @@ VU#827,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,58210 VU#827,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#827,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 VU#827,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#827,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#827,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/82/VU#827240/VU#827240.csv b/data/vul_id/VU/82/VU#827240/VU#827240.csv index 2887145f588d8f1..f056c9c8bb64bf9 100644 --- a/data/vul_id/VU/82/VU#827240/VU#827240.csv +++ b/data/vul_id/VU/82/VU#827240/VU#827240.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#827240,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#827240,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/82/VU#828/VU#828.csv b/data/vul_id/VU/82/VU#828/VU#828.csv index d1d8e5f5ea5759b..91fe10ce5a9df4a 100644 --- a/data/vul_id/VU/82/VU#828/VU#828.csv +++ b/data/vul_id/VU/82/VU#828/VU#828.csv @@ -17,5 +17,5 @@ VU#828,0.00152439,https://github.com/CDACesec/CVE-2023-33802,CDACesec/CVE-2023-3 VU#828,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-31902,512712652 VU#828,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 VU#828,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#828,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#828,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#828,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/VU/82/VU#82893/VU#82893.csv b/data/vul_id/VU/82/VU#82893/VU#82893.csv new file mode 100644 index 000000000000000..ac6df9f03edcc34 --- /dev/null +++ b/data/vul_id/VU/82/VU#82893/VU#82893.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +VU#82893,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/82/VU#829/VU#829.csv b/data/vul_id/VU/82/VU#829/VU#829.csv index 9cd39eb8fc6c141..b182c897179c138 100644 --- a/data/vul_id/VU/82/VU#829/VU#829.csv +++ b/data/vul_id/VU/82/VU#829/VU#829.csv @@ -11,4 +11,4 @@ VU#829,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,Giggi VU#829,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#829,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#829,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#829,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#829,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/82/VU#8296/VU#8296.csv b/data/vul_id/VU/82/VU#8296/VU#8296.csv index 75049bb79966822..f7af7c858c8066b 100644 --- a/data/vul_id/VU/82/VU#8296/VU#8296.csv +++ b/data/vul_id/VU/82/VU#8296/VU#8296.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#8296,0.00227790,https://github.com/Mr-xn/RedTeam_BlueTeam_HW,Mr-xn/RedTeam_BlueTeam_HW,319325087 -VU#8296,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#8296,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/83/VU#83/VU#83.csv b/data/vul_id/VU/83/VU#83/VU#83.csv index ba70b01d58080bf..708ab288fe627fd 100644 --- a/data/vul_id/VU/83/VU#83/VU#83.csv +++ b/data/vul_id/VU/83/VU#83/VU#83.csv @@ -48,7 +48,7 @@ VU#83,0.20000000,https://github.com/aFoxPod/RCELog4j,aFoxPod/RCELog4j,437061764 VU#83,0.20000000,https://github.com/dbgee/fastjson-rce,dbgee/fastjson-rce,429738760 VU#83,0.20000000,https://github.com/0x727/MetasploitCoop-Frontend,0x727/MetasploitCoop-Frontend,397212338 VU#83,0.20000000,https://github.com/whichbuffer/WindowsExploitDev,whichbuffer/WindowsExploitDev,326376982 -VU#83,0.20000000,https://github.com/xiaomiwujiecao/cleverShell,xiaomiwujiecao/cleverShell,180967944 +VU#83,0.20000000,https://github.com/yiyandaoren/cleverShell,yiyandaoren/cleverShell,180967944 VU#83,0.16666667,https://github.com/YangHyperData/LOGJ4_PocShell_CVE-2021-44228,YangHyperData/LOGJ4_PocShell_CVE-2021-44228,780990164 VU#83,0.16666667,https://github.com/pritchardlabatpsu/goloco,pritchardlabatpsu/goloco,667525623 VU#83,0.16666667,https://github.com/UtkarshV09/Log4j-Exploit,UtkarshV09/Log4j-Exploit,570304337 @@ -147,7 +147,7 @@ VU#83,0.04545455,https://github.com/yecp181/ShiroExploit,yecp181/ShiroExploit,47 VU#83,0.04545455,https://github.com/shoxxdj/log4shellExploit,shoxxdj/log4shellExploit,447275441 VU#83,0.04545455,https://github.com/mandiant/heyserial,mandiant/heyserial,435894078 VU#83,0.04347826,https://github.com/giulio-derasmo/Search-Engine-Evaluation-and-Near-Duplicate-Detection,giulio-derasmo/Search-Engine-Evaluation-and-Near-Duplicate-Detection,536634446 -VU#83,0.04166667,https://github.com/k4u5h41/MS17-010_CVE-2017-0143,k4u5h41/MS17-010_CVE-2017-0143,384203070 +VU#83,0.04166667,https://github.com/N3rdyN3xus/MS17-010_CVE-2017-0143,N3rdyN3xus/MS17-010_CVE-2017-0143,384203070 VU#83,0.04000000,https://github.com/XingLuoXL/Delta-Executor-PC-Roblox,XingLuoXL/Delta-Executor-PC-Roblox,831474844 VU#83,0.04000000,https://github.com/PranshuRanjanTiwari/delta-executor-roblox,PranshuRanjanTiwari/delta-executor-roblox,831109520 VU#83,0.04000000,https://github.com/wigiroa/wave-executor-roblox,wigiroa/wave-executor-roblox,831104168 @@ -252,7 +252,7 @@ VU#83,0.01388889,https://github.com/raydium-io/dec_16_exploit,raydium-io/dec_16_ VU#83,0.01388889,https://github.com/MarcoAnteghini/ECG_classifier,MarcoAnteghini/ECG_classifier,532849149 VU#83,0.01369863,https://github.com/jacobadodge/Spring2024_CVENG_8160,jacobadodge/Spring2024_CVENG_8160,745631174 VU#83,0.01369863,https://github.com/XoticSploit/XoticSploit,XoticSploit/XoticSploit,532628224 -VU#83,0.01351351,https://github.com/mikaelkall/exploits,mikaelkall/exploits,70401130 +VU#83,0.01351351,https://github.com/mikaelkall/Exploits,mikaelkall/Exploits,70401130 VU#83,0.01333333,https://github.com/SJTU-MI/APFEforPI,SJTU-MI/APFEforPI,628570015 VU#83,0.01333333,https://github.com/riccardonicolaidis/Particle-Detector-ARTY-A7,riccardonicolaidis/Particle-Detector-ARTY-A7,607758792 VU#83,0.01333333,https://github.com/Jaeik-Jeong/STCNN,Jaeik-Jeong/STCNN,322538794 @@ -329,7 +329,7 @@ VU#83,0.00917431,https://github.com/hktalent/myhktools,hktalent/myhktools,938088 VU#83,0.00900901,https://github.com/sambacha/metamask-exploit,sambacha/metamask-exploit,474791434 VU#83,0.00892857,https://github.com/federicominniti/MetaverseBusinessConcernsNLP,federicominniti/MetaverseBusinessConcernsNLP,504799345 VU#83,0.00892857,https://github.com/melnicek/peh,melnicek/peh,293596215 -VU#83,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 +VU#83,0.00884956,https://github.com/BIIG-UC3M/pMoSS,BIIG-UC3M/pMoSS,228442839 VU#83,0.00884956,https://github.com/drb-ra/C2IntelFeeds,drb-ra/C2IntelFeeds,189243571 VU#83,0.00877193,https://github.com/cdayao93/Rickrollworm.py,cdayao93/Rickrollworm.py,756979014 VU#83,0.00847458,https://github.com/a2148001284/Exploit,a2148001284/Exploit,482498346 @@ -372,7 +372,7 @@ VU#83,0.00675676,https://github.com/ElenaSerbuValentina/Image_Classification_ML, VU#83,0.00671141,https://github.com/michaelneri/unsupervised-audio-anomaly-detection,michaelneri/unsupervised-audio-anomaly-detection,856788461 VU#83,0.00671141,https://github.com/flazarte/cyberex,flazarte/cyberex,442655946 VU#83,0.00671141,https://github.com/ForwarderFactory/wii,ForwarderFactory/wii,398614364 -VU#83,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#83,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#83,0.00662252,https://github.com/Karmaz95/crimson_wisp,Karmaz95/crimson_wisp,503833535 VU#83,0.00662252,https://github.com/SmartData-Polito/honeycluster,SmartData-Polito/honeycluster,474309060 VU#83,0.00645161,https://github.com/BigDataEngineer/cloud9_rceovery,BigDataEngineer/cloud9_rceovery,753842587 @@ -486,7 +486,7 @@ VU#83,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-C VU#83,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 VU#83,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 VU#83,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 -VU#83,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#83,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#83,0.00021436,https://github.com/spence-rat/metasploit-framework,spence-rat/metasploit-framework,490065127 VU#83,0.00019751,https://github.com/sunzu94/metasploit-framework2,sunzu94/metasploit-framework2,608086688 VU#83,0.00019701,https://github.com/threatcode/metasploit-framework,threatcode/metasploit-framework,621044028 diff --git a/data/vul_id/VU/83/VU#831/VU#831.csv b/data/vul_id/VU/83/VU#831/VU#831.csv index 93c5dc24adf217b..901e005eb73378b 100644 --- a/data/vul_id/VU/83/VU#831/VU#831.csv +++ b/data/vul_id/VU/83/VU#831/VU#831.csv @@ -28,4 +28,4 @@ VU#831,0.00152439,https://github.com/CDACesec/CVE-2023-33802,CDACesec/CVE-2023-3 VU#831,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-31902,512712652 VU#831,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 VU#831,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#831,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#831,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/83/VU#8316/VU#8316.csv b/data/vul_id/VU/83/VU#8316/VU#8316.csv index 04c6e51c166fa84..b8aaa6d4969cb04 100644 --- a/data/vul_id/VU/83/VU#8316/VU#8316.csv +++ b/data/vul_id/VU/83/VU#8316/VU#8316.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#8316,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#8316,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/83/VU#832/VU#832.csv b/data/vul_id/VU/83/VU#832/VU#832.csv index 322f09f6d52b5b9..bd8671a3905d6e3 100644 --- a/data/vul_id/VU/83/VU#832/VU#832.csv +++ b/data/vul_id/VU/83/VU#832/VU#832.csv @@ -24,4 +24,4 @@ VU#832,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#832,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#832,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#832,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#832,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#832,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/83/VU#83210/VU#83210.csv b/data/vul_id/VU/83/VU#83210/VU#83210.csv index 93d55eda211e36b..20a5dba6a169935 100644 --- a/data/vul_id/VU/83/VU#83210/VU#83210.csv +++ b/data/vul_id/VU/83/VU#83210/VU#83210.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#83210,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#83210,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/83/VU#833/VU#833.csv b/data/vul_id/VU/83/VU#833/VU#833.csv index 347b899404e35e2..3ac11a7671f0e8c 100644 --- a/data/vul_id/VU/83/VU#833/VU#833.csv +++ b/data/vul_id/VU/83/VU#833/VU#833.csv @@ -24,5 +24,5 @@ VU#833,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-Too VU#833,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#833,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#833,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#833,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#833,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#833,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 diff --git a/data/vul_id/VU/83/VU#834/VU#834.csv b/data/vul_id/VU/83/VU#834/VU#834.csv index 52ee9d8a656ad24..632d49c87b69f1d 100644 --- a/data/vul_id/VU/83/VU#834/VU#834.csv +++ b/data/vul_id/VU/83/VU#834/VU#834.csv @@ -10,4 +10,4 @@ VU#834,0.00222717,https://github.com/SeanOhAileasa/ptp-post-exploitation-techniq VU#834,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#834,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#834,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#834,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#834,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/83/VU#835/VU#835.csv b/data/vul_id/VU/83/VU#835/VU#835.csv index 5c7226d6b7bd1ed..b3843686b1e56ab 100644 --- a/data/vul_id/VU/83/VU#835/VU#835.csv +++ b/data/vul_id/VU/83/VU#835/VU#835.csv @@ -9,4 +9,4 @@ VU#835,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi-WIKI-Bo VU#835,0.00223714,https://github.com/xcube-dev/xcube,xcube-dev/xcube,130693090 VU#835,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#835,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 -VU#835,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#835,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/83/VU#8357/VU#8357.csv b/data/vul_id/VU/83/VU#8357/VU#8357.csv index 577ce4df218218b..47c3ac277acc768 100644 --- a/data/vul_id/VU/83/VU#8357/VU#8357.csv +++ b/data/vul_id/VU/83/VU#8357/VU#8357.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#8357,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#8357,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/83/VU#836/VU#836.csv b/data/vul_id/VU/83/VU#836/VU#836.csv index a65155a4e0100ac..2ac7455ddb14e68 100644 --- a/data/vul_id/VU/83/VU#836/VU#836.csv +++ b/data/vul_id/VU/83/VU#836/VU#836.csv @@ -16,4 +16,4 @@ VU#836,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761 VU#836,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#836,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#836,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 -VU#836,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#836,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/83/VU#8368/VU#8368.csv b/data/vul_id/VU/83/VU#8368/VU#8368.csv index f516711b7a3d33f..2c7c5aad744293a 100644 --- a/data/vul_id/VU/83/VU#8368/VU#8368.csv +++ b/data/vul_id/VU/83/VU#8368/VU#8368.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#8368,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#8368,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/83/VU#836996/VU#836996.csv b/data/vul_id/VU/83/VU#836996/VU#836996.csv index 6ad059cbdfc6f8c..dd43807d76ed155 100644 --- a/data/vul_id/VU/83/VU#836996/VU#836996.csv +++ b/data/vul_id/VU/83/VU#836996/VU#836996.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#836996,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#836996,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/83/VU#837/VU#837.csv b/data/vul_id/VU/83/VU#837/VU#837.csv index bf24ec8497bd5fb..ddce8947c117d88 100644 --- a/data/vul_id/VU/83/VU#837/VU#837.csv +++ b/data/vul_id/VU/83/VU#837/VU#837.csv @@ -15,4 +15,4 @@ VU#837,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB3 VU#837,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 VU#837,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 VU#837,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 -VU#837,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#837,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/83/VU#8376/VU#8376.csv b/data/vul_id/VU/83/VU#8376/VU#8376.csv index b0b3052f3a3b0de..3c3dfee24002056 100644 --- a/data/vul_id/VU/83/VU#8376/VU#8376.csv +++ b/data/vul_id/VU/83/VU#8376/VU#8376.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#8376,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#8376,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/83/VU#838/VU#838.csv b/data/vul_id/VU/83/VU#838/VU#838.csv index a0650d452111e46..1261b53fb28b5cf 100644 --- a/data/vul_id/VU/83/VU#838/VU#838.csv +++ b/data/vul_id/VU/83/VU#838/VU#838.csv @@ -14,4 +14,4 @@ VU#838,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#838,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#838,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#838,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#838,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#838,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/83/VU#839/VU#839.csv b/data/vul_id/VU/83/VU#839/VU#839.csv index b50840011b8e8ad..18cbf9c0087bcfb 100644 --- a/data/vul_id/VU/83/VU#839/VU#839.csv +++ b/data/vul_id/VU/83/VU#839/VU#839.csv @@ -15,4 +15,4 @@ VU#839,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763 VU#839,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 VU#839,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#839,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#839,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#839,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/83/VU#8393/VU#8393.csv b/data/vul_id/VU/83/VU#8393/VU#8393.csv index 2d6848122e0ea44..6d5e509dbe464b5 100644 --- a/data/vul_id/VU/83/VU#8393/VU#8393.csv +++ b/data/vul_id/VU/83/VU#8393/VU#8393.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#8393,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#8393,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/83/VU#8399/VU#8399.csv b/data/vul_id/VU/83/VU#8399/VU#8399.csv index c15a228150f9da4..d19d4034b1513fd 100644 --- a/data/vul_id/VU/83/VU#8399/VU#8399.csv +++ b/data/vul_id/VU/83/VU#8399/VU#8399.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#8399,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#8399,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/84/VU#84/VU#84.csv b/data/vul_id/VU/84/VU#84/VU#84.csv index f63023dc51083ee..81bf6baf0b7dbf6 100644 --- a/data/vul_id/VU/84/VU#84/VU#84.csv +++ b/data/vul_id/VU/84/VU#84/VU#84.csv @@ -311,7 +311,7 @@ VU#84,0.00671141,https://github.com/michaelneri/unsupervised-audio-anomaly-detec VU#84,0.00671141,https://github.com/yogeshraja08/PhoneSploitPro,yogeshraja08/PhoneSploitPro,758471479 VU#84,0.00671141,https://github.com/flazarte/cyberex,flazarte/cyberex,442655946 VU#84,0.00671141,https://github.com/ForwarderFactory/wii,ForwarderFactory/wii,398614364 -VU#84,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#84,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#84,0.00662252,https://github.com/Karmaz95/crimson_wisp,Karmaz95/crimson_wisp,503833535 VU#84,0.00662252,https://github.com/SmartData-Polito/honeycluster,SmartData-Polito/honeycluster,474309060 VU#84,0.00645161,https://github.com/BigDataEngineer/cloud9_rceovery,BigDataEngineer/cloud9_rceovery,753842587 @@ -411,7 +411,7 @@ VU#84,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-C VU#84,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 VU#84,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 VU#84,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 -VU#84,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#84,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#84,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 VU#84,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 VU#84,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/VU/84/VU#840/VU#840.csv b/data/vul_id/VU/84/VU#840/VU#840.csv index cc266a61e66a70a..6963af2ffd2b59c 100644 --- a/data/vul_id/VU/84/VU#840/VU#840.csv +++ b/data/vul_id/VU/84/VU#840/VU#840.csv @@ -19,7 +19,7 @@ VU#840,0.00179533,https://github.com/darrenlei888/The-Interacting-Coulomb-Proble VU#840,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 VU#840,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#840,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 -VU#840,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#840,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#840,0.00021436,https://github.com/spence-rat/metasploit-framework,spence-rat/metasploit-framework,490065127 VU#840,0.00021128,https://github.com/adfoster-r7/metasploit-ci-tests,adfoster-r7/metasploit-ci-tests,319744421 VU#840,0.00020492,https://github.com/Deep-Bagchi/Metasploit_Framework,Deep-Bagchi/Metasploit_Framework,851128540 diff --git a/data/vul_id/VU/84/VU#8402/VU#8402.csv b/data/vul_id/VU/84/VU#8402/VU#8402.csv index 8d023c3a343e128..0ea78606280e0d2 100644 --- a/data/vul_id/VU/84/VU#8402/VU#8402.csv +++ b/data/vul_id/VU/84/VU#8402/VU#8402.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#8402,0.00293255,https://github.com/nnmp020395/OPAR_tools,nnmp020395/OPAR_tools,333708856 VU#8402,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -VU#8402,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#8402,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/84/VU#841/VU#841.csv b/data/vul_id/VU/84/VU#841/VU#841.csv index 3e1b71de5adca46..62a19d3e09ba6c3 100644 --- a/data/vul_id/VU/84/VU#841/VU#841.csv +++ b/data/vul_id/VU/84/VU#841/VU#841.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#841,0.02857143,https://github.com/david-knigge/separable-group-convolutional-networks,david-knigge/separable-group-convolutional-networks,477705941 VU#841,0.01960784,https://github.com/redcode-labs/Bashark,redcode-labs/Bashark,143716350 -VU#841,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#841,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#841,0.00636943,https://github.com/dmw2166/rces-2022,dmw2166/rces-2022,740746399 VU#841,0.00636943,https://github.com/tjcrone/rces-2022,tjcrone/rces-2022,536981801 VU#841,0.00602410,https://github.com/MasterHM-ml/dip-with-yolov5,MasterHM-ml/dip-with-yolov5,458928332 @@ -12,4 +12,4 @@ VU#841,0.00259740,https://github.com/Vichingo455/MalwareDatabase,Vichingo455/Mal VU#841,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto-plastic,440547753 VU#841,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#841,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 -VU#841,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#841,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/84/VU#842/VU#842.csv b/data/vul_id/VU/84/VU#842/VU#842.csv index 8903b51917f5630..7c1c555d5b97973 100644 --- a/data/vul_id/VU/84/VU#842/VU#842.csv +++ b/data/vul_id/VU/84/VU#842/VU#842.csv @@ -18,4 +18,5 @@ VU#842,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#842,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#842,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#842,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 +VU#842,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#842,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 diff --git a/data/vul_id/VU/84/VU#843/VU#843.csv b/data/vul_id/VU/84/VU#843/VU#843.csv index c660fe5f7aed562..1d61d08540a9ebd 100644 --- a/data/vul_id/VU/84/VU#843/VU#843.csv +++ b/data/vul_id/VU/84/VU#843/VU#843.csv @@ -12,4 +12,4 @@ VU#843,0.00221239,https://github.com/k8gege/PowerLadon,k8gege/PowerLadon,2227402 VU#843,0.00179533,https://github.com/darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,570198864 VU#843,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763373095 VU#843,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#843,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#843,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/84/VU#8430/VU#8430.csv b/data/vul_id/VU/84/VU#8430/VU#8430.csv index fe6c319abf49c99..c8ddd4488c4870f 100644 --- a/data/vul_id/VU/84/VU#8430/VU#8430.csv +++ b/data/vul_id/VU/84/VU#8430/VU#8430.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#8430,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#8430,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/84/VU#8438/VU#8438.csv b/data/vul_id/VU/84/VU#8438/VU#8438.csv index 3aad582fb720710..f33ea3f2717f1d7 100644 --- a/data/vul_id/VU/84/VU#8438/VU#8438.csv +++ b/data/vul_id/VU/84/VU#8438/VU#8438.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#8438,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#8438,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/84/VU#844/VU#844.csv b/data/vul_id/VU/84/VU#844/VU#844.csv index 87c76e51d6a882d..0ad72775a1ce202 100644 --- a/data/vul_id/VU/84/VU#844/VU#844.csv +++ b/data/vul_id/VU/84/VU#844/VU#844.csv @@ -16,4 +16,4 @@ VU#844,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-3 VU#844,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 VU#844,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#844,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#844,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#844,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/84/VU#8446/VU#8446.csv b/data/vul_id/VU/84/VU#8446/VU#8446.csv index 599c8b19a362662..d01263ddb369c36 100644 --- a/data/vul_id/VU/84/VU#8446/VU#8446.csv +++ b/data/vul_id/VU/84/VU#8446/VU#8446.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#8446,0.00400000,https://github.com/appsecengineer/gh-actions-command-injection,appsecengineer/gh-actions-command-injection,512090270 -VU#8446,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#8446,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/84/VU#845/VU#845.csv b/data/vul_id/VU/84/VU#845/VU#845.csv index 48b0929371c5c18..169fec719bcca61 100644 --- a/data/vul_id/VU/84/VU#845/VU#845.csv +++ b/data/vul_id/VU/84/VU#845/VU#845.csv @@ -16,4 +16,4 @@ VU#845,0.00244499,https://github.com/jfflorez/Exploiting-variational-inequalitie VU#845,0.00222717,https://github.com/SeanOhAileasa/ptp-post-exploitation-techniques,SeanOhAileasa/ptp-post-exploitation-techniques,515646540 VU#845,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#845,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#845,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#845,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/84/VU#8455/VU#8455.csv b/data/vul_id/VU/84/VU#8455/VU#8455.csv index 8c54123a45bd9ce..6fb8c9095ed4b42 100644 --- a/data/vul_id/VU/84/VU#8455/VU#8455.csv +++ b/data/vul_id/VU/84/VU#8455/VU#8455.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#8455,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#8455,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#8455,0.00001434,https://github.com/c4ristian/exploits,c4ristian/exploits,588967891 diff --git a/data/vul_id/VU/84/VU#846/VU#846.csv b/data/vul_id/VU/84/VU#846/VU#846.csv index c2e1aa1e96e538a..2aa142eed42da70 100644 --- a/data/vul_id/VU/84/VU#846/VU#846.csv +++ b/data/vul_id/VU/84/VU#846/VU#846.csv @@ -27,5 +27,5 @@ VU#846,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#846,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#846,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#846,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#846,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#846,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#846,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 diff --git a/data/vul_id/VU/84/VU#8466/VU#8466.csv b/data/vul_id/VU/84/VU#8466/VU#8466.csv index b547dcb4ebe183a..390d7d9513cafe7 100644 --- a/data/vul_id/VU/84/VU#8466/VU#8466.csv +++ b/data/vul_id/VU/84/VU#8466/VU#8466.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#8466,0.01818182,https://github.com/Jafar-Abdollahi/An-artificial-intelligence-system-for-detecting-the-types-of-the-epidemic-from-X-rays-,Jafar-Abdollahi/An-artificial-intelligence-system-for-detecting-the-types-of-the-epidemic-from-X-rays-,376475768 VU#8466,0.00763359,https://github.com/sergiopicascia/thesis,sergiopicascia/thesis,413368852 -VU#8466,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#8466,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/84/VU#8467/VU#8467.csv b/data/vul_id/VU/84/VU#8467/VU#8467.csv index 84cac6ec4f7ea4c..7d62846f5a1bb31 100644 --- a/data/vul_id/VU/84/VU#8467/VU#8467.csv +++ b/data/vul_id/VU/84/VU#8467/VU#8467.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#8467,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#8467,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/84/VU#847/VU#847.csv b/data/vul_id/VU/84/VU#847/VU#847.csv index 053b001d14ac95a..07fa4a293f36ce2 100644 --- a/data/vul_id/VU/84/VU#847/VU#847.csv +++ b/data/vul_id/VU/84/VU#847/VU#847.csv @@ -16,4 +16,4 @@ VU#847,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761 VU#847,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#847,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#847,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#847,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#847,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/84/VU#848/VU#848.csv b/data/vul_id/VU/84/VU#848/VU#848.csv index cc1961c73fa2166..2cbdb6d0e88c172 100644 --- a/data/vul_id/VU/84/VU#848/VU#848.csv +++ b/data/vul_id/VU/84/VU#848/VU#848.csv @@ -13,4 +13,4 @@ VU#848,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto VU#848,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763373095 VU#848,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#848,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#848,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#848,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/84/VU#84844/VU#84844.csv b/data/vul_id/VU/84/VU#84844/VU#84844.csv index ad6f8e1866b3c2d..202cf831a9bb121 100644 --- a/data/vul_id/VU/84/VU#84844/VU#84844.csv +++ b/data/vul_id/VU/84/VU#84844/VU#84844.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#84844,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#84844,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/84/VU#849/VU#849.csv b/data/vul_id/VU/84/VU#849/VU#849.csv index 67fe65b7d76a4a8..b23baa668e952a1 100644 --- a/data/vul_id/VU/84/VU#849/VU#849.csv +++ b/data/vul_id/VU/84/VU#849/VU#849.csv @@ -31,3 +31,4 @@ VU#849,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#849,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#849,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#849,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 +VU#849,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/84/VU#8490/VU#8490.csv b/data/vul_id/VU/84/VU#8490/VU#8490.csv index 64ce20ecf13e1c1..33d1269f16dfff8 100644 --- a/data/vul_id/VU/84/VU#8490/VU#8490.csv +++ b/data/vul_id/VU/84/VU#8490/VU#8490.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#8490,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#8490,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/84/VU#84991/VU#84991.csv b/data/vul_id/VU/84/VU#84991/VU#84991.csv index 98033bbc13ece64..2bd13b6f0184269 100644 --- a/data/vul_id/VU/84/VU#84991/VU#84991.csv +++ b/data/vul_id/VU/84/VU#84991/VU#84991.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#84991,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#84991,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/85/VU#85/VU#85.csv b/data/vul_id/VU/85/VU#85/VU#85.csv index caf52306204e0e9..9fbbf319773b4b1 100644 --- a/data/vul_id/VU/85/VU#85/VU#85.csv +++ b/data/vul_id/VU/85/VU#85/VU#85.csv @@ -299,7 +299,7 @@ VU#85,0.00925926,https://github.com/0bfxgh0st/lxd-privesc-exploit,0bfxgh0st/lxd- VU#85,0.00917431,https://github.com/hktalent/myhktools,hktalent/myhktools,93808838 VU#85,0.00900901,https://github.com/sambacha/metamask-exploit,sambacha/metamask-exploit,474791434 VU#85,0.00892857,https://github.com/federicominniti/MetaverseBusinessConcernsNLP,federicominniti/MetaverseBusinessConcernsNLP,504799345 -VU#85,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 +VU#85,0.00884956,https://github.com/BIIG-UC3M/pMoSS,BIIG-UC3M/pMoSS,228442839 VU#85,0.00877193,https://github.com/cdayao93/Rickrollworm.py,cdayao93/Rickrollworm.py,756979014 VU#85,0.00847458,https://github.com/ESMEAirPollutionPrediction/EmissionsData,ESMEAirPollutionPrediction/EmissionsData,710800400 VU#85,0.00847458,https://github.com/a2148001284/Exploit,a2148001284/Exploit,482498346 @@ -342,7 +342,7 @@ VU#85,0.00671141,https://github.com/michaelneri/unsupervised-audio-anomaly-detec VU#85,0.00671141,https://github.com/yogeshraja08/PhoneSploitPro,yogeshraja08/PhoneSploitPro,758471479 VU#85,0.00671141,https://github.com/flazarte/cyberex,flazarte/cyberex,442655946 VU#85,0.00671141,https://github.com/ForwarderFactory/wii,ForwarderFactory/wii,398614364 -VU#85,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#85,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#85,0.00662252,https://github.com/Karmaz95/crimson_wisp,Karmaz95/crimson_wisp,503833535 VU#85,0.00662252,https://github.com/SmartData-Polito/honeycluster,SmartData-Polito/honeycluster,474309060 VU#85,0.00645161,https://github.com/BigDataEngineer/cloud9_rceovery,BigDataEngineer/cloud9_rceovery,753842587 @@ -446,7 +446,7 @@ VU#85,0.00052770,https://github.com/hktalent/scan4all,hktalent/scan4all,50527857 VU#85,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 VU#85,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 VU#85,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 -VU#85,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#85,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#85,0.00021128,https://github.com/adfoster-r7/metasploit-ci-tests,adfoster-r7/metasploit-ci-tests,319744421 VU#85,0.00020492,https://github.com/Deep-Bagchi/Metasploit_Framework,Deep-Bagchi/Metasploit_Framework,851128540 VU#85,0.00020350,https://github.com/adfoster-r7/metasploit-framework-test-actions,adfoster-r7/metasploit-framework-test-actions,465004247 diff --git a/data/vul_id/VU/85/VU#850/VU#850.csv b/data/vul_id/VU/85/VU#850/VU#850.csv index f969453c7e62105..7cdda7a8325dd88 100644 --- a/data/vul_id/VU/85/VU#850/VU#850.csv +++ b/data/vul_id/VU/85/VU#850/VU#850.csv @@ -17,4 +17,4 @@ VU#850,0.00152672,https://github.com/monkey-byte/exploits,monkey-byte/exploits,6 VU#850,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,805159528 VU#850,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#850,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 -VU#850,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#850,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/85/VU#8508/VU#8508.csv b/data/vul_id/VU/85/VU#8508/VU#8508.csv index 48fa19c8dc82855..be3c444662021ef 100644 --- a/data/vul_id/VU/85/VU#8508/VU#8508.csv +++ b/data/vul_id/VU/85/VU#8508/VU#8508.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#8508,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#8508,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/85/VU#851/VU#851.csv b/data/vul_id/VU/85/VU#851/VU#851.csv index 6facbe35af43742..04502f03c739299 100644 --- a/data/vul_id/VU/85/VU#851/VU#851.csv +++ b/data/vul_id/VU/85/VU#851/VU#851.csv @@ -31,4 +31,4 @@ VU#851,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#851,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#851,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#851,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#851,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#851,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/85/VU#852/VU#852.csv b/data/vul_id/VU/85/VU#852/VU#852.csv index 04e18cb6c0763ee..95282266617df82 100644 --- a/data/vul_id/VU/85/VU#852/VU#852.csv +++ b/data/vul_id/VU/85/VU#852/VU#852.csv @@ -19,4 +19,4 @@ VU#852,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#852,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#852,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#852,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 -VU#852,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#852,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/85/VU#853/VU#853.csv b/data/vul_id/VU/85/VU#853/VU#853.csv index adb81ed7ac4c9bb..da5fd9ececa4d21 100644 --- a/data/vul_id/VU/85/VU#853/VU#853.csv +++ b/data/vul_id/VU/85/VU#853/VU#853.csv @@ -13,4 +13,4 @@ VU#853,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#853,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#853,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#853,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#853,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#853,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/85/VU#854/VU#854.csv b/data/vul_id/VU/85/VU#854/VU#854.csv index 12a67e53ed48754..3986d1e5e6f9de5 100644 --- a/data/vul_id/VU/85/VU#854/VU#854.csv +++ b/data/vul_id/VU/85/VU#854/VU#854.csv @@ -16,4 +16,4 @@ VU#854,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761 VU#854,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#854,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#854,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#854,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#854,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/85/VU#8541/VU#8541.csv b/data/vul_id/VU/85/VU#8541/VU#8541.csv new file mode 100644 index 000000000000000..4806f9c3c140544 --- /dev/null +++ b/data/vul_id/VU/85/VU#8541/VU#8541.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +VU#8541,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/85/VU#8546/VU#8546.csv b/data/vul_id/VU/85/VU#8546/VU#8546.csv index 82b73a29ec1c5ed..e225d49f7d56e3d 100644 --- a/data/vul_id/VU/85/VU#8546/VU#8546.csv +++ b/data/vul_id/VU/85/VU#8546/VU#8546.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#8546,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#8546,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/85/VU#855/VU#855.csv b/data/vul_id/VU/85/VU#855/VU#855.csv index f7be96e06f141a4..d061791c8ba987d 100644 --- a/data/vul_id/VU/85/VU#855/VU#855.csv +++ b/data/vul_id/VU/85/VU#855/VU#855.csv @@ -18,5 +18,5 @@ VU#855,0.00164204,https://github.com/LLMCI/LLM_Command_Injection,LLMCI/LLM_Comma VU#855,0.00159236,https://github.com/Ethanp210/exploits,Ethanp210/exploits,733220378 VU#855,0.00159236,https://github.com/TikTokRishiRecon/exploitss,TikTokRishiRecon/exploitss,615545020 VU#855,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#855,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#855,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#855,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/VU/85/VU#85555/VU#85555.csv b/data/vul_id/VU/85/VU#85555/VU#85555.csv index 648e6d21b149ae5..ff47fee4d21b672 100644 --- a/data/vul_id/VU/85/VU#85555/VU#85555.csv +++ b/data/vul_id/VU/85/VU#85555/VU#85555.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#85555,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#85555,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/85/VU#85574/VU#85574.csv b/data/vul_id/VU/85/VU#85574/VU#85574.csv index 20db7fd63b878b5..db319804fd505cc 100644 --- a/data/vul_id/VU/85/VU#85574/VU#85574.csv +++ b/data/vul_id/VU/85/VU#85574/VU#85574.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#85574,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#85574,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/85/VU#85597/VU#85597.csv b/data/vul_id/VU/85/VU#85597/VU#85597.csv index e5187743c372fea..b3ca3743eb524ab 100644 --- a/data/vul_id/VU/85/VU#85597/VU#85597.csv +++ b/data/vul_id/VU/85/VU#85597/VU#85597.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#85597,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#85597,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/85/VU#856/VU#856.csv b/data/vul_id/VU/85/VU#856/VU#856.csv index 4f8b38238e10e1c..9aaab588dc3ffdf 100644 --- a/data/vul_id/VU/85/VU#856/VU#856.csv +++ b/data/vul_id/VU/85/VU#856/VU#856.csv @@ -14,4 +14,4 @@ VU#856,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-Too VU#856,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#856,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 VU#856,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#856,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#856,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/85/VU#857/VU#857.csv b/data/vul_id/VU/85/VU#857/VU#857.csv index c5e5a847ef21b2a..d6d7fa3e9ab73e5 100644 --- a/data/vul_id/VU/85/VU#857/VU#857.csv +++ b/data/vul_id/VU/85/VU#857/VU#857.csv @@ -17,5 +17,5 @@ VU#857,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/Build VU#857,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#857,0.00164745,https://github.com/zzqq0212/Sunflower,zzqq0212/Sunflower,790017610 VU#857,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#857,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#857,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#857,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 diff --git a/data/vul_id/VU/85/VU#8572/VU#8572.csv b/data/vul_id/VU/85/VU#8572/VU#8572.csv index eb04b30387f8d53..31408d257036ca5 100644 --- a/data/vul_id/VU/85/VU#8572/VU#8572.csv +++ b/data/vul_id/VU/85/VU#8572/VU#8572.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#8572,0.01136364,https://github.com/FrancescoVIncelli/E2E_ASR_QNN,FrancescoVIncelli/E2E_ASR_QNN,409224652 -VU#8572,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#8572,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/85/VU#8573/VU#8573.csv b/data/vul_id/VU/85/VU#8573/VU#8573.csv index d9d955daa09f794..468eb3072dc7dc5 100644 --- a/data/vul_id/VU/85/VU#8573/VU#8573.csv +++ b/data/vul_id/VU/85/VU#8573/VU#8573.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#8573,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 -VU#8573,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#8573,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/85/VU#8578/VU#8578.csv b/data/vul_id/VU/85/VU#8578/VU#8578.csv index a2af5bfecb92c67..5059f81f37de3b4 100644 --- a/data/vul_id/VU/85/VU#8578/VU#8578.csv +++ b/data/vul_id/VU/85/VU#8578/VU#8578.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#8578,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#8578,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/85/VU#858/VU#858.csv b/data/vul_id/VU/85/VU#858/VU#858.csv index 778873dce06c170..be05f1766ec5e92 100644 --- a/data/vul_id/VU/85/VU#858/VU#858.csv +++ b/data/vul_id/VU/85/VU#858/VU#858.csv @@ -13,4 +13,4 @@ VU#858,0.00244499,https://github.com/jfflorez/Exploiting-variational-inequalitie VU#858,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,805159528 VU#858,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#858,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 -VU#858,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#858,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/85/VU#8581/VU#8581.csv b/data/vul_id/VU/85/VU#8581/VU#8581.csv index f021b83039e0dbf..1b85f9d39137265 100644 --- a/data/vul_id/VU/85/VU#8581/VU#8581.csv +++ b/data/vul_id/VU/85/VU#8581/VU#8581.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#8581,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#8581,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/85/VU#859/VU#859.csv b/data/vul_id/VU/85/VU#859/VU#859.csv index 3f06409140af533..357bdc0bd898aae 100644 --- a/data/vul_id/VU/85/VU#859/VU#859.csv +++ b/data/vul_id/VU/85/VU#859/VU#859.csv @@ -84,7 +84,7 @@ VU#859,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-Too VU#859,0.00164745,https://github.com/zzqq0212/Sunflower,zzqq0212/Sunflower,790017610 VU#859,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#859,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 -VU#859,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#859,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#859,0.00021436,https://github.com/spence-rat/metasploit-framework,spence-rat/metasploit-framework,490065127 VU#859,0.00021128,https://github.com/adfoster-r7/metasploit-ci-tests,adfoster-r7/metasploit-ci-tests,319744421 VU#859,0.00020492,https://github.com/Deep-Bagchi/Metasploit_Framework,Deep-Bagchi/Metasploit_Framework,851128540 diff --git a/data/vul_id/VU/85/VU#8597/VU#8597.csv b/data/vul_id/VU/85/VU#8597/VU#8597.csv index 2a43a40e7dded35..4e7368db180ac0b 100644 --- a/data/vul_id/VU/85/VU#8597/VU#8597.csv +++ b/data/vul_id/VU/85/VU#8597/VU#8597.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#8597,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#8597,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/86/VU#86/VU#86.csv b/data/vul_id/VU/86/VU#86/VU#86.csv index bbb88e2e4110b71..49aec89e99ff6e1 100644 --- a/data/vul_id/VU/86/VU#86/VU#86.csv +++ b/data/vul_id/VU/86/VU#86/VU#86.csv @@ -221,7 +221,7 @@ VU#86,0.00917431,https://github.com/hktalent/myhktools,hktalent/myhktools,938088 VU#86,0.00900901,https://github.com/sambacha/metamask-exploit,sambacha/metamask-exploit,474791434 VU#86,0.00892857,https://github.com/federicominniti/MetaverseBusinessConcernsNLP,federicominniti/MetaverseBusinessConcernsNLP,504799345 VU#86,0.00892857,https://github.com/melnicek/peh,melnicek/peh,293596215 -VU#86,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 +VU#86,0.00884956,https://github.com/BIIG-UC3M/pMoSS,BIIG-UC3M/pMoSS,228442839 VU#86,0.00884956,https://github.com/drb-ra/C2IntelFeeds,drb-ra/C2IntelFeeds,189243571 VU#86,0.00847458,https://github.com/ESMEAirPollutionPrediction/EmissionsData,ESMEAirPollutionPrediction/EmissionsData,710800400 VU#86,0.00847458,https://github.com/a2148001284/Exploit,a2148001284/Exploit,482498346 @@ -266,7 +266,7 @@ VU#86,0.00675676,https://github.com/ElenaSerbuValentina/Image_Classification_ML, VU#86,0.00671141,https://github.com/michaelneri/unsupervised-audio-anomaly-detection,michaelneri/unsupervised-audio-anomaly-detection,856788461 VU#86,0.00671141,https://github.com/flazarte/cyberex,flazarte/cyberex,442655946 VU#86,0.00671141,https://github.com/ForwarderFactory/wii,ForwarderFactory/wii,398614364 -VU#86,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#86,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#86,0.00662252,https://github.com/Karmaz95/crimson_wisp,Karmaz95/crimson_wisp,503833535 VU#86,0.00662252,https://github.com/SmartData-Polito/honeycluster,SmartData-Polito/honeycluster,474309060 VU#86,0.00653595,https://github.com/Satheesh575555/Openssl_1_1_0_CVE-2021-23841,Satheesh575555/Openssl_1_1_0_CVE-2021-23841,521602618 @@ -377,7 +377,7 @@ VU#86,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-C VU#86,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 VU#86,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 VU#86,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 -VU#86,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#86,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#86,0.00021128,https://github.com/adfoster-r7/metasploit-ci-tests,adfoster-r7/metasploit-ci-tests,319744421 VU#86,0.00020492,https://github.com/Deep-Bagchi/Metasploit_Framework,Deep-Bagchi/Metasploit_Framework,851128540 VU#86,0.00020350,https://github.com/adfoster-r7/metasploit-framework-test-actions,adfoster-r7/metasploit-framework-test-actions,465004247 diff --git a/data/vul_id/VU/86/VU#860/VU#860.csv b/data/vul_id/VU/86/VU#860/VU#860.csv index a6c253acc9dc889..1a3a8f81ecf7ef1 100644 --- a/data/vul_id/VU/86/VU#860/VU#860.csv +++ b/data/vul_id/VU/86/VU#860/VU#860.csv @@ -10,4 +10,4 @@ VU#860,0.00216450,https://github.com/SeanOhAileasa/ptp-network-attacks-and-explo VU#860,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,805159528 VU#860,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#860,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 -VU#860,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#860,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/86/VU#8601/VU#8601.csv b/data/vul_id/VU/86/VU#8601/VU#8601.csv index e8510a1898dedd4..f61f22866b4ea58 100644 --- a/data/vul_id/VU/86/VU#8601/VU#8601.csv +++ b/data/vul_id/VU/86/VU#8601/VU#8601.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#8601,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#8601,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/86/VU#861/VU#861.csv b/data/vul_id/VU/86/VU#861/VU#861.csv index 40379d728019edc..b4755fed3e8a459 100644 --- a/data/vul_id/VU/86/VU#861/VU#861.csv +++ b/data/vul_id/VU/86/VU#861/VU#861.csv @@ -133,5 +133,5 @@ VU#861,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-3 VU#861,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 VU#861,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#861,0.00052770,https://github.com/hktalent/scan4all,hktalent/scan4all,505278571 -VU#861,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#861,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#861,0.00018591,https://github.com/phucoding286/metasploit-framework,phucoding286/metasploit-framework,847008678 diff --git a/data/vul_id/VU/86/VU#862/VU#862.csv b/data/vul_id/VU/86/VU#862/VU#862.csv index e44aa51819f9d02..ac9ea4aaa7e681b 100644 --- a/data/vul_id/VU/86/VU#862/VU#862.csv +++ b/data/vul_id/VU/86/VU#862/VU#862.csv @@ -6,5 +6,5 @@ VU#862,0.00243902,https://github.com/catfoolyou/Block-Bypass,catfoolyou/Block-By VU#862,0.00223714,https://github.com/xcube-dev/xcube,xcube-dev/xcube,130693090 VU#862,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#862,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#862,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#862,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#862,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/VU/86/VU#8622/VU#8622.csv b/data/vul_id/VU/86/VU#8622/VU#8622.csv index db9e9ae6475e240..9b95ec9159c1978 100644 --- a/data/vul_id/VU/86/VU#8622/VU#8622.csv +++ b/data/vul_id/VU/86/VU#8622/VU#8622.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#8622,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#8622,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/86/VU#863/VU#863.csv b/data/vul_id/VU/86/VU#863/VU#863.csv index b25b28cc7d2d064..1b0b90d9228fc46 100644 --- a/data/vul_id/VU/86/VU#863/VU#863.csv +++ b/data/vul_id/VU/86/VU#863/VU#863.csv @@ -5,7 +5,7 @@ VU#863,0.01724138,https://github.com/ayushshankaram/pairs-trading-algo,ayushshan VU#863,0.01612903,https://github.com/abbaszal/COVID-19-Paper-Analysis,abbaszal/COVID-19-Paper-Analysis,846274713 VU#863,0.01190476,https://github.com/quantrocket-codeload/fx-bizday,quantrocket-codeload/fx-bizday,170712487 VU#863,0.01063830,https://github.com/cshewmake2/cone-classification,cshewmake2/cone-classification,419883125 -VU#863,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#863,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#863,0.00454545,https://github.com/110111-1/DS-OPENFOODFACT-SANTE,110111-1/DS-OPENFOODFACT-SANTE,575350173 VU#863,0.00436681,https://github.com/b8ff/Exploits,b8ff/Exploits,518102296 VU#863,0.00370370,https://github.com/abdullahthewebbee/h4cker-master,abdullahthewebbee/h4cker-master,744077306 @@ -17,4 +17,4 @@ VU#863,0.00222717,https://github.com/SeanOhAileasa/ptp-post-exploitation-techniq VU#863,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763373095 VU#863,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#863,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#863,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#863,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/86/VU#8637/VU#8637.csv b/data/vul_id/VU/86/VU#8637/VU#8637.csv index c55965df12c341d..74ebe94a94af86d 100644 --- a/data/vul_id/VU/86/VU#8637/VU#8637.csv +++ b/data/vul_id/VU/86/VU#8637/VU#8637.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#8637,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#8637,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/86/VU#864/VU#864.csv b/data/vul_id/VU/86/VU#864/VU#864.csv index 3530d43581492de..8555643aa5ff057 100644 --- a/data/vul_id/VU/86/VU#864/VU#864.csv +++ b/data/vul_id/VU/86/VU#864/VU#864.csv @@ -10,4 +10,4 @@ VU#864,0.00183150,https://github.com/chriss-0x01/https-gitlab.com-exploit-databa VU#864,0.00179533,https://github.com/darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,570198864 VU#864,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763373095 VU#864,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 -VU#864,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#864,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/86/VU#865/VU#865.csv b/data/vul_id/VU/86/VU#865/VU#865.csv index 2c71f3b5d79191e..1f626ba2f8e5471 100644 --- a/data/vul_id/VU/86/VU#865/VU#865.csv +++ b/data/vul_id/VU/86/VU#865/VU#865.csv @@ -27,4 +27,4 @@ VU#865,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#865,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#865,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#865,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#865,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#865,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/86/VU#8653/VU#8653.csv b/data/vul_id/VU/86/VU#8653/VU#8653.csv index ea47b7e348ed90b..a061ba538f9cecd 100644 --- a/data/vul_id/VU/86/VU#8653/VU#8653.csv +++ b/data/vul_id/VU/86/VU#8653/VU#8653.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#8653,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#8653,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/86/VU#8654/VU#8654.csv b/data/vul_id/VU/86/VU#8654/VU#8654.csv index a19bdaa2e175464..006866ff8a09663 100644 --- a/data/vul_id/VU/86/VU#8654/VU#8654.csv +++ b/data/vul_id/VU/86/VU#8654/VU#8654.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#8654,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#8654,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/86/VU#8655/VU#8655.csv b/data/vul_id/VU/86/VU#8655/VU#8655.csv index cf6f729849b1c4f..3a5665745666d74 100644 --- a/data/vul_id/VU/86/VU#8655/VU#8655.csv +++ b/data/vul_id/VU/86/VU#8655/VU#8655.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#8655,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#8655,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/86/VU#866/VU#866.csv b/data/vul_id/VU/86/VU#866/VU#866.csv index ee8465696082c08..a61409df8592a26 100644 --- a/data/vul_id/VU/86/VU#866/VU#866.csv +++ b/data/vul_id/VU/86/VU#866/VU#866.csv @@ -16,4 +16,4 @@ VU#866,0.00223714,https://github.com/xcube-dev/xcube,xcube-dev/xcube,130693090 VU#866,0.00221239,https://github.com/k8gege/PowerLadon,k8gege/PowerLadon,222740271 VU#866,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#866,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#866,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#866,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/86/VU#8667/VU#8667.csv b/data/vul_id/VU/86/VU#8667/VU#8667.csv index c51c84eba751814..3e68f4d69a2d432 100644 --- a/data/vul_id/VU/86/VU#8667/VU#8667.csv +++ b/data/vul_id/VU/86/VU#8667/VU#8667.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#8667,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#8667,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/86/VU#867/VU#867.csv b/data/vul_id/VU/86/VU#867/VU#867.csv index de39aa1a0a06325..e1579c850a9355d 100644 --- a/data/vul_id/VU/86/VU#867/VU#867.csv +++ b/data/vul_id/VU/86/VU#867/VU#867.csv @@ -13,5 +13,5 @@ VU#867,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-Too VU#867,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#867,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 VU#867,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 -VU#867,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#867,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#867,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 diff --git a/data/vul_id/VU/86/VU#86792/VU#86792.csv b/data/vul_id/VU/86/VU#86792/VU#86792.csv index 09bac803ff25b8d..45f9dfd40f84f31 100644 --- a/data/vul_id/VU/86/VU#86792/VU#86792.csv +++ b/data/vul_id/VU/86/VU#86792/VU#86792.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#86792,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#86792,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/86/VU#868/VU#868.csv b/data/vul_id/VU/86/VU#868/VU#868.csv index 3d4a5fe2eb9ebcd..f30017cf0e119ae 100644 --- a/data/vul_id/VU/86/VU#868/VU#868.csv +++ b/data/vul_id/VU/86/VU#868/VU#868.csv @@ -14,4 +14,4 @@ VU#868,0.00152672,https://github.com/monkey-byte/exploits,monkey-byte/exploits,6 VU#868,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,805159528 VU#868,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#868,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 -VU#868,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#868,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/86/VU#8680/VU#8680.csv b/data/vul_id/VU/86/VU#8680/VU#8680.csv index ee9b2939381d571..b9aa355bd8da800 100644 --- a/data/vul_id/VU/86/VU#8680/VU#8680.csv +++ b/data/vul_id/VU/86/VU#8680/VU#8680.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#8680,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#8680,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/86/VU#869/VU#869.csv b/data/vul_id/VU/86/VU#869/VU#869.csv index 8172d4c931608cc..1a8164633d9caf8 100644 --- a/data/vul_id/VU/86/VU#869/VU#869.csv +++ b/data/vul_id/VU/86/VU#869/VU#869.csv @@ -29,5 +29,5 @@ VU#869,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761 VU#869,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#869,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#869,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#869,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#869,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#869,0.00021436,https://github.com/spence-rat/metasploit-framework,spence-rat/metasploit-framework,490065127 diff --git a/data/vul_id/VU/86/VU#8690/VU#8690.csv b/data/vul_id/VU/86/VU#8690/VU#8690.csv index 3021d5377142242..12307c8b9a0681e 100644 --- a/data/vul_id/VU/86/VU#8690/VU#8690.csv +++ b/data/vul_id/VU/86/VU#8690/VU#8690.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#8690,0.00625000,https://github.com/jessicascarborough/cissig,jessicascarborough/cissig,423867616 -VU#8690,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#8690,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/86/VU#8695/VU#8695.csv b/data/vul_id/VU/86/VU#8695/VU#8695.csv index 92e0e24955edf2e..a4d0420cf183bff 100644 --- a/data/vul_id/VU/86/VU#8695/VU#8695.csv +++ b/data/vul_id/VU/86/VU#8695/VU#8695.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#8695,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#8695,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/86/VU#8699/VU#8699.csv b/data/vul_id/VU/86/VU#8699/VU#8699.csv new file mode 100644 index 000000000000000..8418ba95fe2c146 --- /dev/null +++ b/data/vul_id/VU/86/VU#8699/VU#8699.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +VU#8699,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/87/VU#87/VU#87.csv b/data/vul_id/VU/87/VU#87/VU#87.csv index d44095ac09bbd06..4033e7effa5e395 100644 --- a/data/vul_id/VU/87/VU#87/VU#87.csv +++ b/data/vul_id/VU/87/VU#87/VU#87.csv @@ -282,7 +282,7 @@ VU#87,0.00917431,https://github.com/MichPrencipe/Time-Series-Forecasting,MichPre VU#87,0.00900901,https://github.com/sambacha/metamask-exploit,sambacha/metamask-exploit,474791434 VU#87,0.00892857,https://github.com/federicominniti/MetaverseBusinessConcernsNLP,federicominniti/MetaverseBusinessConcernsNLP,504799345 VU#87,0.00892857,https://github.com/melnicek/peh,melnicek/peh,293596215 -VU#87,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 +VU#87,0.00884956,https://github.com/BIIG-UC3M/pMoSS,BIIG-UC3M/pMoSS,228442839 VU#87,0.00877193,https://github.com/cdayao93/Rickrollworm.py,cdayao93/Rickrollworm.py,756979014 VU#87,0.00847458,https://github.com/ESMEAirPollutionPrediction/EmissionsData,ESMEAirPollutionPrediction/EmissionsData,710800400 VU#87,0.00847458,https://github.com/a2148001284/Exploit,a2148001284/Exploit,482498346 @@ -326,7 +326,7 @@ VU#87,0.00675676,https://github.com/ElenaSerbuValentina/Image_Classification_ML, VU#87,0.00671141,https://github.com/michaelneri/unsupervised-audio-anomaly-detection,michaelneri/unsupervised-audio-anomaly-detection,856788461 VU#87,0.00671141,https://github.com/flazarte/cyberex,flazarte/cyberex,442655946 VU#87,0.00671141,https://github.com/ForwarderFactory/wii,ForwarderFactory/wii,398614364 -VU#87,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#87,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#87,0.00662252,https://github.com/Karmaz95/crimson_wisp,Karmaz95/crimson_wisp,503833535 VU#87,0.00662252,https://github.com/SmartData-Polito/honeycluster,SmartData-Polito/honeycluster,474309060 VU#87,0.00645161,https://github.com/BigDataEngineer/cloud9_rceovery,BigDataEngineer/cloud9_rceovery,753842587 @@ -445,7 +445,7 @@ VU#87,0.00052770,https://github.com/hktalent/scan4all,hktalent/scan4all,50527857 VU#87,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 VU#87,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 VU#87,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#87,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#87,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#87,0.00021436,https://github.com/spence-rat/metasploit-framework,spence-rat/metasploit-framework,490065127 VU#87,0.00021128,https://github.com/adfoster-r7/metasploit-ci-tests,adfoster-r7/metasploit-ci-tests,319744421 VU#87,0.00020492,https://github.com/Deep-Bagchi/Metasploit_Framework,Deep-Bagchi/Metasploit_Framework,851128540 diff --git a/data/vul_id/VU/87/VU#870/VU#870.csv b/data/vul_id/VU/87/VU#870/VU#870.csv index 5675f6a446a1a13..1f694d7355b39c6 100644 --- a/data/vul_id/VU/87/VU#870/VU#870.csv +++ b/data/vul_id/VU/87/VU#870/VU#870.csv @@ -19,4 +19,4 @@ VU#870,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#870,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#870,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#870,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#870,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#870,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/87/VU#8702/VU#8702.csv b/data/vul_id/VU/87/VU#8702/VU#8702.csv index 229de9c84889f15..e867a1a5ccc9d28 100644 --- a/data/vul_id/VU/87/VU#8702/VU#8702.csv +++ b/data/vul_id/VU/87/VU#8702/VU#8702.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#8702,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763373095 -VU#8702,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#8702,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/87/VU#8709/VU#8709.csv b/data/vul_id/VU/87/VU#8709/VU#8709.csv index 6962996d46a58c4..28d42df112cd9ac 100644 --- a/data/vul_id/VU/87/VU#8709/VU#8709.csv +++ b/data/vul_id/VU/87/VU#8709/VU#8709.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#8709,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#8709,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/87/VU#871/VU#871.csv b/data/vul_id/VU/87/VU#871/VU#871.csv index f479f7213a347fd..c660e42238e0d28 100644 --- a/data/vul_id/VU/87/VU#871/VU#871.csv +++ b/data/vul_id/VU/87/VU#871/VU#871.csv @@ -16,5 +16,5 @@ VU#871,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#871,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#871,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#871,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#871,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#871,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#871,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 diff --git a/data/vul_id/VU/87/VU#872/VU#872.csv b/data/vul_id/VU/87/VU#872/VU#872.csv index 9265f417fcad5bf..6192a13be126f9c 100644 --- a/data/vul_id/VU/87/VU#872/VU#872.csv +++ b/data/vul_id/VU/87/VU#872/VU#872.csv @@ -25,4 +25,4 @@ VU#872,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,58210 VU#872,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#872,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#872,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#872,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#872,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/87/VU#8722/VU#8722.csv b/data/vul_id/VU/87/VU#8722/VU#8722.csv index 821f1b05b13e719..cfd83ef697fbbf0 100644 --- a/data/vul_id/VU/87/VU#8722/VU#8722.csv +++ b/data/vul_id/VU/87/VU#8722/VU#8722.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#8722,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 +VU#8722,0.00884956,https://github.com/BIIG-UC3M/pMoSS,BIIG-UC3M/pMoSS,228442839 diff --git a/data/vul_id/VU/87/VU#8726/VU#8726.csv b/data/vul_id/VU/87/VU#8726/VU#8726.csv index b3c74097d75970a..1322b039899b82b 100644 --- a/data/vul_id/VU/87/VU#8726/VU#8726.csv +++ b/data/vul_id/VU/87/VU#8726/VU#8726.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#8726,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#8726,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/87/VU#87275/VU#87275.csv b/data/vul_id/VU/87/VU#87275/VU#87275.csv index 8dce2fcd65dfd68..b8a088fcf78b196 100644 --- a/data/vul_id/VU/87/VU#87275/VU#87275.csv +++ b/data/vul_id/VU/87/VU#87275/VU#87275.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#87275,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#87275,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/87/VU#8729/VU#8729.csv b/data/vul_id/VU/87/VU#8729/VU#8729.csv index 7cbb66dd52e8a69..4d6fa01098577a8 100644 --- a/data/vul_id/VU/87/VU#8729/VU#8729.csv +++ b/data/vul_id/VU/87/VU#8729/VU#8729.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#8729,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#8729,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/87/VU#873/VU#873.csv b/data/vul_id/VU/87/VU#873/VU#873.csv index cdd66daee60f72f..2d33b42b0d1b8ab 100644 --- a/data/vul_id/VU/87/VU#873/VU#873.csv +++ b/data/vul_id/VU/87/VU#873/VU#873.csv @@ -18,4 +18,4 @@ VU#873,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763 VU#873,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 VU#873,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#873,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#873,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#873,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/87/VU#874/VU#874.csv b/data/vul_id/VU/87/VU#874/VU#874.csv index adbb6962fc3b525..abb8b47e52e4b14 100644 --- a/data/vul_id/VU/87/VU#874/VU#874.csv +++ b/data/vul_id/VU/87/VU#874/VU#874.csv @@ -16,4 +16,4 @@ VU#874,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB3 VU#874,0.00179533,https://github.com/darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,570198864 VU#874,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#874,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 -VU#874,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#874,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/87/VU#87426/VU#87426.csv b/data/vul_id/VU/87/VU#87426/VU#87426.csv index 075aab87088e509..6e70b38bf668820 100644 --- a/data/vul_id/VU/87/VU#87426/VU#87426.csv +++ b/data/vul_id/VU/87/VU#87426/VU#87426.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#87426,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#87426,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/87/VU#8748/VU#8748.csv b/data/vul_id/VU/87/VU#8748/VU#8748.csv index 05ea42a6e3736d4..69a612065e11567 100644 --- a/data/vul_id/VU/87/VU#8748/VU#8748.csv +++ b/data/vul_id/VU/87/VU#8748/VU#8748.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#8748,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#8748,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/87/VU#875/VU#875.csv b/data/vul_id/VU/87/VU#875/VU#875.csv index e2d02032020b597..2582f987c13556b 100644 --- a/data/vul_id/VU/87/VU#875/VU#875.csv +++ b/data/vul_id/VU/87/VU#875/VU#875.csv @@ -13,4 +13,4 @@ VU#875,0.00152439,https://github.com/CDACesec/CVE-2023-33802,CDACesec/CVE-2023-3 VU#875,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-31902,512712652 VU#875,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 VU#875,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#875,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#875,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/87/VU#8750/VU#8750.csv b/data/vul_id/VU/87/VU#8750/VU#8750.csv index a91c236b636ca58..e2361007edbcadc 100644 --- a/data/vul_id/VU/87/VU#8750/VU#8750.csv +++ b/data/vul_id/VU/87/VU#8750/VU#8750.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#8750,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#8750,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/87/VU#8751/VU#8751.csv b/data/vul_id/VU/87/VU#8751/VU#8751.csv index 5c275f28b415caa..945893411ae9c6f 100644 --- a/data/vul_id/VU/87/VU#8751/VU#8751.csv +++ b/data/vul_id/VU/87/VU#8751/VU#8751.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#8751,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#8751,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/87/VU#8754/VU#8754.csv b/data/vul_id/VU/87/VU#8754/VU#8754.csv index 10e34d243b243c9..501bc0479454399 100644 --- a/data/vul_id/VU/87/VU#8754/VU#8754.csv +++ b/data/vul_id/VU/87/VU#8754/VU#8754.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#8754,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#8754,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/87/VU#8755/VU#8755.csv b/data/vul_id/VU/87/VU#8755/VU#8755.csv index 349550fbb969382..90f9a6bdda4fce0 100644 --- a/data/vul_id/VU/87/VU#8755/VU#8755.csv +++ b/data/vul_id/VU/87/VU#8755/VU#8755.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#8755,0.00602410,https://github.com/MasterHM-ml/dip-with-yolov5,MasterHM-ml/dip-with-yolov5,458928332 -VU#8755,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#8755,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/87/VU#876/VU#876.csv b/data/vul_id/VU/87/VU#876/VU#876.csv index e35ca2ab237d21e..d748a7eb94cf237 100644 --- a/data/vul_id/VU/87/VU#876/VU#876.csv +++ b/data/vul_id/VU/87/VU#876/VU#876.csv @@ -22,4 +22,4 @@ VU#876,0.00222717,https://github.com/SeanOhAileasa/ptp-post-exploitation-techniq VU#876,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#876,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#876,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 -VU#876,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#876,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/87/VU#8760/VU#8760.csv b/data/vul_id/VU/87/VU#8760/VU#8760.csv new file mode 100644 index 000000000000000..f8c5edba6b123ef --- /dev/null +++ b/data/vul_id/VU/87/VU#8760/VU#8760.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +VU#8760,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/87/VU#8765/VU#8765.csv b/data/vul_id/VU/87/VU#8765/VU#8765.csv index 2daca9aabc5c66c..d4c3d35c995b478 100644 --- a/data/vul_id/VU/87/VU#8765/VU#8765.csv +++ b/data/vul_id/VU/87/VU#8765/VU#8765.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#8765,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#8765,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/87/VU#8766/VU#8766.csv b/data/vul_id/VU/87/VU#8766/VU#8766.csv index 7677a2f7e391063..8b47f4547b7db88 100644 --- a/data/vul_id/VU/87/VU#8766/VU#8766.csv +++ b/data/vul_id/VU/87/VU#8766/VU#8766.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#8766,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#8766,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/87/VU#8767/VU#8767.csv b/data/vul_id/VU/87/VU#8767/VU#8767.csv index 5289bdb62299d7d..ea219783fd2e01d 100644 --- a/data/vul_id/VU/87/VU#8767/VU#8767.csv +++ b/data/vul_id/VU/87/VU#8767/VU#8767.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#8767,0.00223714,https://github.com/xcube-dev/xcube,xcube-dev/xcube,130693090 -VU#8767,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#8767,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/87/VU#877/VU#877.csv b/data/vul_id/VU/87/VU#877/VU#877.csv index e85285ebbe73e96..51107973b42523b 100644 --- a/data/vul_id/VU/87/VU#877/VU#877.csv +++ b/data/vul_id/VU/87/VU#877/VU#877.csv @@ -36,4 +36,4 @@ VU#877,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#877,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#877,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#877,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#877,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#877,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/87/VU#8773/VU#8773.csv b/data/vul_id/VU/87/VU#8773/VU#8773.csv index 4e00def34f1b45c..463acb2a4c91601 100644 --- a/data/vul_id/VU/87/VU#8773/VU#8773.csv +++ b/data/vul_id/VU/87/VU#8773/VU#8773.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#8773,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#8773,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/87/VU#8776/VU#8776.csv b/data/vul_id/VU/87/VU#8776/VU#8776.csv index b845d10c5bfe997..6b177db536f9252 100644 --- a/data/vul_id/VU/87/VU#8776/VU#8776.csv +++ b/data/vul_id/VU/87/VU#8776/VU#8776.csv @@ -1,2 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#8776,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 +VU#8776,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/87/VU#8777/VU#8777.csv b/data/vul_id/VU/87/VU#8777/VU#8777.csv index 1659a45d5bde6da..dfbb1f832a58f1d 100644 --- a/data/vul_id/VU/87/VU#8777/VU#8777.csv +++ b/data/vul_id/VU/87/VU#8777/VU#8777.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#8777,0.00179533,https://github.com/darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,570198864 -VU#8777,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#8777,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/87/VU#878/VU#878.csv b/data/vul_id/VU/87/VU#878/VU#878.csv index 0c06280fa05c745..f4331cc40ecb117 100644 --- a/data/vul_id/VU/87/VU#878/VU#878.csv +++ b/data/vul_id/VU/87/VU#878/VU#878.csv @@ -15,4 +15,4 @@ VU#878,0.00152672,https://github.com/monkey-byte/exploits,monkey-byte/exploits,6 VU#878,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,805159528 VU#878,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#878,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 -VU#878,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#878,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/87/VU#8784/VU#8784.csv b/data/vul_id/VU/87/VU#8784/VU#8784.csv index 704d0a17c254bc3..67f68463352ab81 100644 --- a/data/vul_id/VU/87/VU#8784/VU#8784.csv +++ b/data/vul_id/VU/87/VU#8784/VU#8784.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#8784,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#8784,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/87/VU#8784771/VU#8784771.csv b/data/vul_id/VU/87/VU#8784771/VU#8784771.csv index d66efc85478f179..d705507c6610234 100644 --- a/data/vul_id/VU/87/VU#8784771/VU#8784771.csv +++ b/data/vul_id/VU/87/VU#8784771/VU#8784771.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#8784771,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#8784771,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/87/VU#8789/VU#8789.csv b/data/vul_id/VU/87/VU#8789/VU#8789.csv index 6fa41290218b1b6..4fb72a06fe69cab 100644 --- a/data/vul_id/VU/87/VU#8789/VU#8789.csv +++ b/data/vul_id/VU/87/VU#8789/VU#8789.csv @@ -3,4 +3,4 @@ VU#8789,0.00925926,https://github.com/tigrisg/PAPPL2021,tigrisg/PAPPL2021,412482 VU#8789,0.00152439,https://github.com/CDACesec/CVE-2023-33802,CDACesec/CVE-2023-33802,642286308 VU#8789,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-31902,512712652 VU#8789,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 -VU#8789,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#8789,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/87/VU#879/VU#879.csv b/data/vul_id/VU/87/VU#879/VU#879.csv index 4263bd1f2ded55d..d7d3043296652db 100644 --- a/data/vul_id/VU/87/VU#879/VU#879.csv +++ b/data/vul_id/VU/87/VU#879/VU#879.csv @@ -33,4 +33,4 @@ VU#879,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#879,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#879,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#879,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#879,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#879,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/87/VU#8795/VU#8795.csv b/data/vul_id/VU/87/VU#8795/VU#8795.csv index 5a6aeb5ad4b7e87..f11285a68bb4fd8 100644 --- a/data/vul_id/VU/87/VU#8795/VU#8795.csv +++ b/data/vul_id/VU/87/VU#8795/VU#8795.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#8795,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#8795,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/87/VU#8799/VU#8799.csv b/data/vul_id/VU/87/VU#8799/VU#8799.csv index 2df36fa8ffd787b..5bf0ff62b26c5a1 100644 --- a/data/vul_id/VU/87/VU#8799/VU#8799.csv +++ b/data/vul_id/VU/87/VU#8799/VU#8799.csv @@ -1,2 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#8799,0.00467290,https://github.com/zeroknowledgediscovery/qbiome,zeroknowledgediscovery/qbiome,354072316 +VU#8799,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/88/VU#88/VU#88.csv b/data/vul_id/VU/88/VU#88/VU#88.csv index ce9ae6f69abc80d..9108b674eb0bd37 100644 --- a/data/vul_id/VU/88/VU#88/VU#88.csv +++ b/data/vul_id/VU/88/VU#88/VU#88.csv @@ -409,7 +409,7 @@ VU#88,0.00675676,https://github.com/ElenaSerbuValentina/Image_Classification_ML, VU#88,0.00671141,https://github.com/michaelneri/unsupervised-audio-anomaly-detection,michaelneri/unsupervised-audio-anomaly-detection,856788461 VU#88,0.00671141,https://github.com/flazarte/cyberex,flazarte/cyberex,442655946 VU#88,0.00671141,https://github.com/ForwarderFactory/wii,ForwarderFactory/wii,398614364 -VU#88,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#88,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#88,0.00662252,https://github.com/Karmaz95/crimson_wisp,Karmaz95/crimson_wisp,503833535 VU#88,0.00662252,https://github.com/SmartData-Polito/honeycluster,SmartData-Polito/honeycluster,474309060 VU#88,0.00636943,https://github.com/dmw2166/rces-2022,dmw2166/rces-2022,740746399 @@ -523,7 +523,7 @@ VU#88,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-C VU#88,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 VU#88,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 VU#88,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 -VU#88,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#88,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#88,0.00019751,https://github.com/sunzu94/metasploit-framework2,sunzu94/metasploit-framework2,608086688 VU#88,0.00019701,https://github.com/threatcode/metasploit-framework,threatcode/metasploit-framework,621044028 VU#88,0.00019670,https://github.com/2lambda123/metasploit-framework,2lambda123/metasploit-framework,629991781 diff --git a/data/vul_id/VU/88/VU#880/VU#880.csv b/data/vul_id/VU/88/VU#880/VU#880.csv index 0f8bb2ca9c78de8..f0c4012c72ac163 100644 --- a/data/vul_id/VU/88/VU#880/VU#880.csv +++ b/data/vul_id/VU/88/VU#880/VU#880.csv @@ -12,4 +12,4 @@ VU#880,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#880,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#880,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#880,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#880,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#880,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/88/VU#8806/VU#8806.csv b/data/vul_id/VU/88/VU#8806/VU#8806.csv index b606d8f686c7202..1d4a7c1edd129b6 100644 --- a/data/vul_id/VU/88/VU#8806/VU#8806.csv +++ b/data/vul_id/VU/88/VU#8806/VU#8806.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#8806,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#8806,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/88/VU#881/VU#881.csv b/data/vul_id/VU/88/VU#881/VU#881.csv index aea181a24cd0bf3..c54b728e7c44b00 100644 --- a/data/vul_id/VU/88/VU#881/VU#881.csv +++ b/data/vul_id/VU/88/VU#881/VU#881.csv @@ -13,7 +13,7 @@ VU#881,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto VU#881,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#881,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#881,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#881,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#881,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#881,0.00019751,https://github.com/sunzu94/metasploit-framework2,sunzu94/metasploit-framework2,608086688 VU#881,0.00019701,https://github.com/threatcode/metasploit-framework,threatcode/metasploit-framework,621044028 VU#881,0.00019670,https://github.com/2lambda123/metasploit-framework,2lambda123/metasploit-framework,629991781 diff --git a/data/vul_id/VU/88/VU#882/VU#882.csv b/data/vul_id/VU/88/VU#882/VU#882.csv index 7e8e806467568a2..4c6630212b1a94a 100644 --- a/data/vul_id/VU/88/VU#882/VU#882.csv +++ b/data/vul_id/VU/88/VU#882/VU#882.csv @@ -21,4 +21,4 @@ VU#882,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,8452268 VU#882,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 VU#882,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 VU#882,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#882,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#882,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/88/VU#882574/VU#882574.csv b/data/vul_id/VU/88/VU#882574/VU#882574.csv index c4ee21ffe0cac10..354f6af4608b2a3 100644 --- a/data/vul_id/VU/88/VU#882574/VU#882574.csv +++ b/data/vul_id/VU/88/VU#882574/VU#882574.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#882574,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#882574,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/88/VU#8829/VU#8829.csv b/data/vul_id/VU/88/VU#8829/VU#8829.csv index ab7a2af9b02c32a..be0a693d3f61bd6 100644 --- a/data/vul_id/VU/88/VU#8829/VU#8829.csv +++ b/data/vul_id/VU/88/VU#8829/VU#8829.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#8829,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#8829,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/88/VU#883/VU#883.csv b/data/vul_id/VU/88/VU#883/VU#883.csv index 1d6d7871ccd81af..bac43a13e7e59a7 100644 --- a/data/vul_id/VU/88/VU#883/VU#883.csv +++ b/data/vul_id/VU/88/VU#883/VU#883.csv @@ -60,4 +60,4 @@ VU#883,0.00244499,https://github.com/jfflorez/Exploiting-variational-inequalitie VU#883,0.00227790,https://github.com/Mr-xn/RedTeam_BlueTeam_HW,Mr-xn/RedTeam_BlueTeam_HW,319325087 VU#883,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#883,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -VU#883,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#883,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/88/VU#8833/VU#8833.csv b/data/vul_id/VU/88/VU#8833/VU#8833.csv index 923ec176302bafa..4b4caf19f0aa0ea 100644 --- a/data/vul_id/VU/88/VU#8833/VU#8833.csv +++ b/data/vul_id/VU/88/VU#8833/VU#8833.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#8833,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#8833,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/88/VU#8838/VU#8838.csv b/data/vul_id/VU/88/VU#8838/VU#8838.csv index 09f9f185668ed5a..ad26941e2c78623 100644 --- a/data/vul_id/VU/88/VU#8838/VU#8838.csv +++ b/data/vul_id/VU/88/VU#8838/VU#8838.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#8838,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#8838,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/88/VU#88395/VU#88395.csv b/data/vul_id/VU/88/VU#88395/VU#88395.csv index c6342fe2628c6b3..dbb924960b87e62 100644 --- a/data/vul_id/VU/88/VU#88395/VU#88395.csv +++ b/data/vul_id/VU/88/VU#88395/VU#88395.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#88395,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#88395,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/88/VU#884/VU#884.csv b/data/vul_id/VU/88/VU#884/VU#884.csv index 07b3c63c9421e2c..9a480295d0fac78 100644 --- a/data/vul_id/VU/88/VU#884/VU#884.csv +++ b/data/vul_id/VU/88/VU#884/VU#884.csv @@ -13,4 +13,4 @@ VU#884,0.00164204,https://github.com/LLMCI/LLM_Command_Injection,LLMCI/LLM_Comma VU#884,0.00152439,https://github.com/CDACesec/CVE-2023-33802,CDACesec/CVE-2023-33802,642286308 VU#884,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-31902,512712652 VU#884,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 -VU#884,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#884,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/88/VU#8845/VU#8845.csv b/data/vul_id/VU/88/VU#8845/VU#8845.csv index ec4459d4d8366b3..2fcf4447b889a41 100644 --- a/data/vul_id/VU/88/VU#8845/VU#8845.csv +++ b/data/vul_id/VU/88/VU#8845/VU#8845.csv @@ -9,4 +9,4 @@ VU#8845,0.00456621,https://github.com/KyroKwok2021/OilCorrTrade-EnergyTransportA VU#8845,0.00425532,https://github.com/Akshath-KR/Bank-Loan-Defaulter,Akshath-KR/Bank-Loan-Defaulter,735598529 VU#8845,0.00392157,https://github.com/VMunhangane/NETWORK-TD-SOM-Master-thesis,VMunhangane/NETWORK-TD-SOM-Master-thesis,539172997 VU#8845,0.00179533,https://github.com/darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,570198864 -VU#8845,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#8845,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/88/VU#88467/VU#88467.csv b/data/vul_id/VU/88/VU#88467/VU#88467.csv index 69341ae030f048e..3baee8d66f2e366 100644 --- a/data/vul_id/VU/88/VU#88467/VU#88467.csv +++ b/data/vul_id/VU/88/VU#88467/VU#88467.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#88467,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#88467,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/88/VU#885/VU#885.csv b/data/vul_id/VU/88/VU#885/VU#885.csv index 2f59012a74b6e86..f7be82ef7e46f07 100644 --- a/data/vul_id/VU/88/VU#885/VU#885.csv +++ b/data/vul_id/VU/88/VU#885/VU#885.csv @@ -19,4 +19,4 @@ VU#885,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#885,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#885,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#885,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -VU#885,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#885,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/88/VU#88503/VU#88503.csv b/data/vul_id/VU/88/VU#88503/VU#88503.csv index 618d8659b224205..53b805d7a9784a0 100644 --- a/data/vul_id/VU/88/VU#88503/VU#88503.csv +++ b/data/vul_id/VU/88/VU#88503/VU#88503.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#88503,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#88503,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/88/VU#885133/VU#885133.csv b/data/vul_id/VU/88/VU#885133/VU#885133.csv new file mode 100644 index 000000000000000..04fc206aebf8932 --- /dev/null +++ b/data/vul_id/VU/88/VU#885133/VU#885133.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +VU#885133,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/88/VU#885308/VU#885308.csv b/data/vul_id/VU/88/VU#885308/VU#885308.csv index ccf3896c3a27945..891e90a5e201300 100644 --- a/data/vul_id/VU/88/VU#885308/VU#885308.csv +++ b/data/vul_id/VU/88/VU#885308/VU#885308.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#885308,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#885308,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/88/VU#88547/VU#88547.csv b/data/vul_id/VU/88/VU#88547/VU#88547.csv index 1bcddccbdf1062c..7194e8fe1ad6d00 100644 --- a/data/vul_id/VU/88/VU#88547/VU#88547.csv +++ b/data/vul_id/VU/88/VU#88547/VU#88547.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#88547,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#88547,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/88/VU#8855/VU#8855.csv b/data/vul_id/VU/88/VU#8855/VU#8855.csv index 56f6d4e6820a693..096a286820797f6 100644 --- a/data/vul_id/VU/88/VU#8855/VU#8855.csv +++ b/data/vul_id/VU/88/VU#8855/VU#8855.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#8855,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#8855,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/88/VU#886/VU#886.csv b/data/vul_id/VU/88/VU#886/VU#886.csv index 42a6479fe601338..f760f3308a8f36c 100644 --- a/data/vul_id/VU/88/VU#886/VU#886.csv +++ b/data/vul_id/VU/88/VU#886/VU#886.csv @@ -22,4 +22,4 @@ VU#886,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#886,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#886,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#886,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 -VU#886,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#886,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/88/VU#887/VU#887.csv b/data/vul_id/VU/88/VU#887/VU#887.csv index dc046027654a135..2d335822e86c85f 100644 --- a/data/vul_id/VU/88/VU#887/VU#887.csv +++ b/data/vul_id/VU/88/VU#887/VU#887.csv @@ -11,4 +11,4 @@ VU#887,0.00259740,https://github.com/Vichingo455/MalwareDatabase,Vichingo455/Mal VU#887,0.00223714,https://github.com/xcube-dev/xcube,xcube-dev/xcube,130693090 VU#887,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto-plastic,440547753 VU#887,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#887,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#887,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/88/VU#88757/VU#88757.csv b/data/vul_id/VU/88/VU#88757/VU#88757.csv index 0a055d99d818a0e..783cd29d77f2152 100644 --- a/data/vul_id/VU/88/VU#88757/VU#88757.csv +++ b/data/vul_id/VU/88/VU#88757/VU#88757.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#88757,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#88757,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/88/VU#88764/VU#88764.csv b/data/vul_id/VU/88/VU#88764/VU#88764.csv index 9afbadabea9a48e..92f227704fd521c 100644 --- a/data/vul_id/VU/88/VU#88764/VU#88764.csv +++ b/data/vul_id/VU/88/VU#88764/VU#88764.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#88764,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#88764,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/88/VU#8877/VU#8877.csv b/data/vul_id/VU/88/VU#8877/VU#8877.csv new file mode 100644 index 000000000000000..00f337cd3994d2c --- /dev/null +++ b/data/vul_id/VU/88/VU#8877/VU#8877.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +VU#8877,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/88/VU#887772/VU#887772.csv b/data/vul_id/VU/88/VU#887772/VU#887772.csv index 87cea481e172b54..57db7c207ce4611 100644 --- a/data/vul_id/VU/88/VU#887772/VU#887772.csv +++ b/data/vul_id/VU/88/VU#887772/VU#887772.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#887772,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#887772,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/88/VU#888/VU#888.csv b/data/vul_id/VU/88/VU#888/VU#888.csv index d273762c7bca6ab..3a5ee3cbe948f46 100644 --- a/data/vul_id/VU/88/VU#888/VU#888.csv +++ b/data/vul_id/VU/88/VU#888/VU#888.csv @@ -112,6 +112,6 @@ VU#888,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-3 VU#888,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#888,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#888,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 -VU#888,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#888,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#888,0.00014192,https://github.com/s4mw1se/cve-exploitability,s4mw1se/cve-exploitability,748466197 VU#888,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 diff --git a/data/vul_id/VU/88/VU#8884/VU#8884.csv b/data/vul_id/VU/88/VU#8884/VU#8884.csv index bcf11bd1e7dd99a..cd3e423f160fa99 100644 --- a/data/vul_id/VU/88/VU#8884/VU#8884.csv +++ b/data/vul_id/VU/88/VU#8884/VU#8884.csv @@ -4,4 +4,4 @@ VU#8884,0.00917431,https://github.com/MichPrencipe/Time-Series-Forecasting,MichP VU#8884,0.00456621,https://github.com/KyroKwok2021/OilCorrTrade-EnergyTransportAlpha,KyroKwok2021/OilCorrTrade-EnergyTransportAlpha,732567680 VU#8884,0.00456621,https://github.com/KyroKwok2021/OilCorrTrade-EnergyTransportAlpha,KyroKwok2021/OilCorrTrade-EnergyTransportAlpha,732563526 VU#8884,0.00223714,https://github.com/xcube-dev/xcube,xcube-dev/xcube,130693090 -VU#8884,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#8884,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/88/VU#88847/VU#88847.csv b/data/vul_id/VU/88/VU#88847/VU#88847.csv index 8debab80f560a4a..2ed02861369ec8d 100644 --- a/data/vul_id/VU/88/VU#88847/VU#88847.csv +++ b/data/vul_id/VU/88/VU#88847/VU#88847.csv @@ -2,4 +2,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#88847,0.05882353,https://github.com/belindalafaille/Time-Series-Forecasting-With-Python-Using-Facebook-Prophet-SARIMAX-LSTM...,belindalafaille/Time-Series-Forecasting-With-Python-Using-Facebook-Prophet-SARIMAX-LSTM...,654340148 VU#88847,0.00361011,https://github.com/edanyi/ed_RCEL506,edanyi/ed_RCEL506,528488590 VU#88847,0.00280899,https://github.com/Pargo18/Applying-Deep-Learning-vs-Machine-Learning-models-to-reproduce-dry-spell-sequences,Pargo18/Applying-Deep-Learning-vs-Machine-Learning-models-to-reproduce-dry-spell-sequences,439721159 -VU#88847,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#88847,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/88/VU#8886/VU#8886.csv b/data/vul_id/VU/88/VU#8886/VU#8886.csv index 54f8e07133fc5e5..69af9e846549d54 100644 --- a/data/vul_id/VU/88/VU#8886/VU#8886.csv +++ b/data/vul_id/VU/88/VU#8886/VU#8886.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#8886,0.00500000,https://github.com/ALotov2000/music-genre-classification-by-hmm,ALotov2000/music-genre-classification-by-hmm,732783445 -VU#8886,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#8886,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/88/VU#8887/VU#8887.csv b/data/vul_id/VU/88/VU#8887/VU#8887.csv index 57f9b3d064bd4da..abb7cc23d69d103 100644 --- a/data/vul_id/VU/88/VU#8887/VU#8887.csv +++ b/data/vul_id/VU/88/VU#8887/VU#8887.csv @@ -4,4 +4,4 @@ VU#8887,0.00520833,https://github.com/ShibaNekoL/RCEC_summer_2022,ShibaNekoL/RCE VU#8887,0.00456621,https://github.com/KyroKwok2021/OilCorrTrade-EnergyTransportAlpha,KyroKwok2021/OilCorrTrade-EnergyTransportAlpha,732567680 VU#8887,0.00456621,https://github.com/KyroKwok2021/OilCorrTrade-EnergyTransportAlpha,KyroKwok2021/OilCorrTrade-EnergyTransportAlpha,732563526 VU#8887,0.00280899,https://github.com/Pargo18/Applying-Deep-Learning-vs-Machine-Learning-models-to-reproduce-dry-spell-sequences,Pargo18/Applying-Deep-Learning-vs-Machine-Learning-models-to-reproduce-dry-spell-sequences,439721159 -VU#8887,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#8887,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/88/VU#8888/VU#8888.csv b/data/vul_id/VU/88/VU#8888/VU#8888.csv index a18c3204ec80607..5533393539be15a 100644 --- a/data/vul_id/VU/88/VU#8888/VU#8888.csv +++ b/data/vul_id/VU/88/VU#8888/VU#8888.csv @@ -11,4 +11,4 @@ VU#8888,0.00302115,https://github.com/lal0ne/vulnerability,lal0ne/vulnerability, VU#8888,0.00227790,https://github.com/Mr-xn/RedTeam_BlueTeam_HW,Mr-xn/RedTeam_BlueTeam_HW,319325087 VU#8888,0.00179533,https://github.com/darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,570198864 VU#8888,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -VU#8888,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#8888,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/88/VU#88884/VU#88884.csv b/data/vul_id/VU/88/VU#88884/VU#88884.csv index a85a41c87ee0f62..f84fa81da8d9179 100644 --- a/data/vul_id/VU/88/VU#88884/VU#88884.csv +++ b/data/vul_id/VU/88/VU#88884/VU#88884.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#88884,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#88884,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/88/VU#88885/VU#88885.csv b/data/vul_id/VU/88/VU#88885/VU#88885.csv index 4aa5ba33dcfd031..43e6e7e106b643e 100644 --- a/data/vul_id/VU/88/VU#88885/VU#88885.csv +++ b/data/vul_id/VU/88/VU#88885/VU#88885.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#88885,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#88885,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/88/VU#88888/VU#88888.csv b/data/vul_id/VU/88/VU#88888/VU#88888.csv index f72f2068a926409..5e22799570e77ed 100644 --- a/data/vul_id/VU/88/VU#88888/VU#88888.csv +++ b/data/vul_id/VU/88/VU#88888/VU#88888.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#88888,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#88888,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/88/VU#889/VU#889.csv b/data/vul_id/VU/88/VU#889/VU#889.csv index ed0d614155a207e..502198ec191b880 100644 --- a/data/vul_id/VU/88/VU#889/VU#889.csv +++ b/data/vul_id/VU/88/VU#889/VU#889.csv @@ -26,4 +26,4 @@ VU#889,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,58210 VU#889,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#889,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#889,0.00052770,https://github.com/hktalent/scan4all,hktalent/scan4all,505278571 -VU#889,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#889,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/88/VU#8896/VU#8896.csv b/data/vul_id/VU/88/VU#8896/VU#8896.csv index 528e8a66409c031..10370f360665943 100644 --- a/data/vul_id/VU/88/VU#8896/VU#8896.csv +++ b/data/vul_id/VU/88/VU#8896/VU#8896.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#8896,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#8896,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/89/VU#89/VU#89.csv b/data/vul_id/VU/89/VU#89/VU#89.csv index 4029b7424cd4c12..70f68a34d22817f 100644 --- a/data/vul_id/VU/89/VU#89/VU#89.csv +++ b/data/vul_id/VU/89/VU#89/VU#89.csv @@ -86,7 +86,7 @@ VU#89,0.04545455,https://github.com/ericyoc/hnn_attack_three_diff_defense_choice VU#89,0.04545455,https://github.com/prasidh-agg/binary-exploitation,prasidh-agg/binary-exploitation,610892567 VU#89,0.04545455,https://github.com/Raphael-Rey/data_in_libraries,Raphael-Rey/data_in_libraries,477319630 VU#89,0.04166667,https://github.com/backendGuru88/End-exploitation-website,backendGuru88/End-exploitation-website,697231446 -VU#89,0.04166667,https://github.com/k4u5h41/MS17-010_CVE-2017-0143,k4u5h41/MS17-010_CVE-2017-0143,384203070 +VU#89,0.04166667,https://github.com/N3rdyN3xus/MS17-010_CVE-2017-0143,N3rdyN3xus/MS17-010_CVE-2017-0143,384203070 VU#89,0.04000000,https://github.com/tecmie/f0rce,tecmie/f0rce,695787371 VU#89,0.04000000,https://github.com/anvbis/browser.js.expl,anvbis/browser.js.expl,517488457 VU#89,0.04000000,https://github.com/kmpotter2/ExploitingArbitrage,kmpotter2/ExploitingArbitrage,510925771 @@ -300,7 +300,7 @@ VU#89,0.00917431,https://github.com/xxycfhb/xxycfhb.github.io,xxycfhb/xxycfhb.gi VU#89,0.00917431,https://github.com/hktalent/myhktools,hktalent/myhktools,93808838 VU#89,0.00900901,https://github.com/sambacha/metamask-exploit,sambacha/metamask-exploit,474791434 VU#89,0.00892857,https://github.com/federicominniti/MetaverseBusinessConcernsNLP,federicominniti/MetaverseBusinessConcernsNLP,504799345 -VU#89,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 +VU#89,0.00884956,https://github.com/BIIG-UC3M/pMoSS,BIIG-UC3M/pMoSS,228442839 VU#89,0.00884956,https://github.com/drb-ra/C2IntelFeeds,drb-ra/C2IntelFeeds,189243571 VU#89,0.00877193,https://github.com/cdayao93/Rickrollworm.py,cdayao93/Rickrollworm.py,756979014 VU#89,0.00847458,https://github.com/ESMEAirPollutionPrediction/EmissionsData,ESMEAirPollutionPrediction/EmissionsData,710800400 @@ -347,7 +347,7 @@ VU#89,0.00675676,https://github.com/ElenaSerbuValentina/Image_Classification_ML, VU#89,0.00671141,https://github.com/michaelneri/unsupervised-audio-anomaly-detection,michaelneri/unsupervised-audio-anomaly-detection,856788461 VU#89,0.00671141,https://github.com/flazarte/cyberex,flazarte/cyberex,442655946 VU#89,0.00671141,https://github.com/ForwarderFactory/wii,ForwarderFactory/wii,398614364 -VU#89,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#89,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#89,0.00662252,https://github.com/SmartData-Polito/honeycluster,SmartData-Polito/honeycluster,474309060 VU#89,0.00645161,https://github.com/BigDataEngineer/cloud9_rceovery,BigDataEngineer/cloud9_rceovery,753842587 VU#89,0.00636943,https://github.com/dmw2166/rces-2022,dmw2166/rces-2022,740746399 @@ -453,7 +453,7 @@ VU#89,0.00052770,https://github.com/hktalent/scan4all,hktalent/scan4all,50527857 VU#89,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 VU#89,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 VU#89,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#89,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#89,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#89,0.00021436,https://github.com/spence-rat/metasploit-framework,spence-rat/metasploit-framework,490065127 VU#89,0.00021128,https://github.com/adfoster-r7/metasploit-ci-tests,adfoster-r7/metasploit-ci-tests,319744421 VU#89,0.00020492,https://github.com/Deep-Bagchi/Metasploit_Framework,Deep-Bagchi/Metasploit_Framework,851128540 diff --git a/data/vul_id/VU/89/VU#890/VU#890.csv b/data/vul_id/VU/89/VU#890/VU#890.csv index d928d025de3a350..547cd9b99d68851 100644 --- a/data/vul_id/VU/89/VU#890/VU#890.csv +++ b/data/vul_id/VU/89/VU#890/VU#890.csv @@ -29,4 +29,4 @@ VU#890,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB3 VU#890,0.00183150,https://github.com/chriss-0x01/https-gitlab.com-exploit-database-exploitdb-papers,chriss-0x01/https-gitlab.com-exploit-database-exploitdb-papers,789085089 VU#890,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#890,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#890,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#890,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/89/VU#8901/VU#8901.csv b/data/vul_id/VU/89/VU#8901/VU#8901.csv index 518d883dceeb22b..f82253c942bbb95 100644 --- a/data/vul_id/VU/89/VU#8901/VU#8901.csv +++ b/data/vul_id/VU/89/VU#8901/VU#8901.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#8901,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#8901,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/89/VU#891/VU#891.csv b/data/vul_id/VU/89/VU#891/VU#891.csv index 393b91168a4481b..f6d89443969a928 100644 --- a/data/vul_id/VU/89/VU#891/VU#891.csv +++ b/data/vul_id/VU/89/VU#891/VU#891.csv @@ -13,4 +13,4 @@ VU#891,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#891,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#891,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#891,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#891,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#891,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/89/VU#892/VU#892.csv b/data/vul_id/VU/89/VU#892/VU#892.csv index 255ef3d6d3c1c9a..ec2dac000aa702d 100644 --- a/data/vul_id/VU/89/VU#892/VU#892.csv +++ b/data/vul_id/VU/89/VU#892/VU#892.csv @@ -16,5 +16,5 @@ VU#892,0.00164745,https://github.com/zzqq0212/Sunflower,zzqq0212/Sunflower,79001 VU#892,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#892,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 VU#892,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#892,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#892,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#892,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 diff --git a/data/vul_id/VU/89/VU#8920/VU#8920.csv b/data/vul_id/VU/89/VU#8920/VU#8920.csv index d4cd09e4c46c0d7..f7446aaa198be78 100644 --- a/data/vul_id/VU/89/VU#8920/VU#8920.csv +++ b/data/vul_id/VU/89/VU#8920/VU#8920.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#8920,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#8920,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/89/VU#89222238/VU#89222238.csv b/data/vul_id/VU/89/VU#89222238/VU#89222238.csv new file mode 100644 index 000000000000000..339a3252b9c5cac --- /dev/null +++ b/data/vul_id/VU/89/VU#89222238/VU#89222238.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +VU#89222238,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/89/VU#8925/VU#8925.csv b/data/vul_id/VU/89/VU#8925/VU#8925.csv index 1e2b883a7365bed..b261f52e96c4c35 100644 --- a/data/vul_id/VU/89/VU#8925/VU#8925.csv +++ b/data/vul_id/VU/89/VU#8925/VU#8925.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#8925,0.06666667,https://github.com/AmeyaJagtap/Rowdy_Activation_Functions,AmeyaJagtap/Rowdy_Activation_Functions,376574720 -VU#8925,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#8925,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/89/VU#893/VU#893.csv b/data/vul_id/VU/89/VU#893/VU#893.csv index ce4d4718ea3a55b..ef1fbdc64b68556 100644 --- a/data/vul_id/VU/89/VU#893/VU#893.csv +++ b/data/vul_id/VU/89/VU#893/VU#893.csv @@ -12,4 +12,4 @@ VU#893,0.00179533,https://github.com/darrenlei888/The-Interacting-Coulomb-Proble VU#893,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto-plastic,440547753 VU#893,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 VU#893,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 -VU#893,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#893,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/89/VU#8937/VU#8937.csv b/data/vul_id/VU/89/VU#8937/VU#8937.csv index c804dd0ccd08e91..b3d3ed6703a73f1 100644 --- a/data/vul_id/VU/89/VU#8937/VU#8937.csv +++ b/data/vul_id/VU/89/VU#8937/VU#8937.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#8937,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#8937,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/89/VU#894/VU#894.csv b/data/vul_id/VU/89/VU#894/VU#894.csv index 480cfd17bcf0209..033bcf362f54ed2 100644 --- a/data/vul_id/VU/89/VU#894/VU#894.csv +++ b/data/vul_id/VU/89/VU#894/VU#894.csv @@ -18,7 +18,7 @@ VU#894,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#894,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#894,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#894,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#894,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#894,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#894,0.00021436,https://github.com/spence-rat/metasploit-framework,spence-rat/metasploit-framework,490065127 VU#894,0.00021128,https://github.com/adfoster-r7/metasploit-ci-tests,adfoster-r7/metasploit-ci-tests,319744421 VU#894,0.00020492,https://github.com/Deep-Bagchi/Metasploit_Framework,Deep-Bagchi/Metasploit_Framework,851128540 diff --git a/data/vul_id/VU/89/VU#8940/VU#8940.csv b/data/vul_id/VU/89/VU#8940/VU#8940.csv index 107dec4cdf529cc..d7d7d0d4598fa7f 100644 --- a/data/vul_id/VU/89/VU#8940/VU#8940.csv +++ b/data/vul_id/VU/89/VU#8940/VU#8940.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#8940,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#8940,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/89/VU#895/VU#895.csv b/data/vul_id/VU/89/VU#895/VU#895.csv index 6a9b3725d614dde..bc2e777d1c93538 100644 --- a/data/vul_id/VU/89/VU#895/VU#895.csv +++ b/data/vul_id/VU/89/VU#895/VU#895.csv @@ -21,4 +21,4 @@ VU#895,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,58210 VU#895,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#895,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#895,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#895,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#895,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/89/VU#8950/VU#8950.csv b/data/vul_id/VU/89/VU#8950/VU#8950.csv index eed3c390b1deff3..6c8a0e7c47b46a5 100644 --- a/data/vul_id/VU/89/VU#8950/VU#8950.csv +++ b/data/vul_id/VU/89/VU#8950/VU#8950.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#8950,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#8950,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/89/VU#896/VU#896.csv b/data/vul_id/VU/89/VU#896/VU#896.csv index bcc30c02b456626..6e4e2160dfb069a 100644 --- a/data/vul_id/VU/89/VU#896/VU#896.csv +++ b/data/vul_id/VU/89/VU#896/VU#896.csv @@ -19,4 +19,4 @@ VU#896,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#896,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#896,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#896,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 -VU#896,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#896,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/89/VU#8963/VU#8963.csv b/data/vul_id/VU/89/VU#8963/VU#8963.csv index 5df39918a1594a0..d13e4e8a493082c 100644 --- a/data/vul_id/VU/89/VU#8963/VU#8963.csv +++ b/data/vul_id/VU/89/VU#8963/VU#8963.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#8963,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#8963,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/89/VU#89649/VU#89649.csv b/data/vul_id/VU/89/VU#89649/VU#89649.csv new file mode 100644 index 000000000000000..5929fb587006501 --- /dev/null +++ b/data/vul_id/VU/89/VU#89649/VU#89649.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +VU#89649,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/89/VU#897/VU#897.csv b/data/vul_id/VU/89/VU#897/VU#897.csv index 0e6fc3f5732c528..7905d0fa1f0ae80 100644 --- a/data/vul_id/VU/89/VU#897/VU#897.csv +++ b/data/vul_id/VU/89/VU#897/VU#897.csv @@ -4,7 +4,7 @@ VU#897,0.16666667,https://github.com/0neday/Exploit-HS8545M-ONT,0neday/Exploit-H VU#897,0.12500000,https://github.com/xinerva/exploits,xinerva/exploits,387911288 VU#897,0.01315789,https://github.com/rsuppersahabatan/hacker,rsuppersahabatan/hacker,352482350 VU#897,0.01052632,https://github.com/nicolopenzo/exploiting_graph_topology_for_node_classification,nicolopenzo/exploiting_graph_topology_for_node_classification,458585213 -VU#897,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#897,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#897,0.00467290,https://github.com/zeroknowledgediscovery/qbiome,zeroknowledgediscovery/qbiome,354072316 VU#897,0.00395257,https://github.com/Aluminum-Depot/Tinf0il-new,Aluminum-Depot/Tinf0il-new,677545007 VU#897,0.00361011,https://github.com/edanyi/ed_RCEL506,edanyi/ed_RCEL506,528488590 @@ -18,4 +18,4 @@ VU#897,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/Build VU#897,0.00152439,https://github.com/CDACesec/CVE-2023-33802,CDACesec/CVE-2023-33802,642286308 VU#897,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-31902,512712652 VU#897,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 -VU#897,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#897,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/89/VU#8971/VU#8971.csv b/data/vul_id/VU/89/VU#8971/VU#8971.csv index a68493858a94fd5..423131316059b7e 100644 --- a/data/vul_id/VU/89/VU#8971/VU#8971.csv +++ b/data/vul_id/VU/89/VU#8971/VU#8971.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#8971,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 -VU#8971,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#8971,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/89/VU#8972/VU#8972.csv b/data/vul_id/VU/89/VU#8972/VU#8972.csv index 3ee2b916c0149db..3f79addee5a713c 100644 --- a/data/vul_id/VU/89/VU#8972/VU#8972.csv +++ b/data/vul_id/VU/89/VU#8972/VU#8972.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#8972,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#8972,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/89/VU#8973/VU#8973.csv b/data/vul_id/VU/89/VU#8973/VU#8973.csv index 2354a22113cb625..bc2bc7b84d877f9 100644 --- a/data/vul_id/VU/89/VU#8973/VU#8973.csv +++ b/data/vul_id/VU/89/VU#8973/VU#8973.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#8973,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#8973,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/89/VU#8976/VU#8976.csv b/data/vul_id/VU/89/VU#8976/VU#8976.csv index bcb348d7e79b37e..22315cda8139999 100644 --- a/data/vul_id/VU/89/VU#8976/VU#8976.csv +++ b/data/vul_id/VU/89/VU#8976/VU#8976.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#8976,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -VU#8976,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#8976,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/89/VU#8977/VU#8977.csv b/data/vul_id/VU/89/VU#8977/VU#8977.csv index 56b6af04b078ccd..ab84e2e8f37a8c5 100644 --- a/data/vul_id/VU/89/VU#8977/VU#8977.csv +++ b/data/vul_id/VU/89/VU#8977/VU#8977.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#8977,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#8977,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/89/VU#8978/VU#8978.csv b/data/vul_id/VU/89/VU#8978/VU#8978.csv index 68b1cd44d42ab32..09c1f838b519f90 100644 --- a/data/vul_id/VU/89/VU#8978/VU#8978.csv +++ b/data/vul_id/VU/89/VU#8978/VU#8978.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#8978,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#8978,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/89/VU#898/VU#898.csv b/data/vul_id/VU/89/VU#898/VU#898.csv index 86b8f8e6b6d5a0b..7389a920895e35d 100644 --- a/data/vul_id/VU/89/VU#898/VU#898.csv +++ b/data/vul_id/VU/89/VU#898/VU#898.csv @@ -20,4 +20,4 @@ VU#898,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-Too VU#898,0.00164745,https://github.com/zzqq0212/Sunflower,zzqq0212/Sunflower,790017610 VU#898,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#898,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#898,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#898,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/89/VU#8982/VU#8982.csv b/data/vul_id/VU/89/VU#8982/VU#8982.csv index 08ee1ed659b603f..2cacfd1c970c51b 100644 --- a/data/vul_id/VU/89/VU#8982/VU#8982.csv +++ b/data/vul_id/VU/89/VU#8982/VU#8982.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#8982,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#8982,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/89/VU#8984/VU#8984.csv b/data/vul_id/VU/89/VU#8984/VU#8984.csv index 135d38c60eefcbf..f89cfe7cbe64910 100644 --- a/data/vul_id/VU/89/VU#8984/VU#8984.csv +++ b/data/vul_id/VU/89/VU#8984/VU#8984.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#8984,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763373095 -VU#8984,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#8984,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/89/VU#8986/VU#8986.csv b/data/vul_id/VU/89/VU#8986/VU#8986.csv index 4d623c7d70237a5..392fdfc885488ae 100644 --- a/data/vul_id/VU/89/VU#8986/VU#8986.csv +++ b/data/vul_id/VU/89/VU#8986/VU#8986.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#8986,0.00243902,https://github.com/catfoolyou/Block-Bypass,catfoolyou/Block-Bypass,773801138 -VU#8986,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#8986,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/89/VU#8988/VU#8988.csv b/data/vul_id/VU/89/VU#8988/VU#8988.csv index 1c8d00b822b01a8..c192bb91ba1481a 100644 --- a/data/vul_id/VU/89/VU#8988/VU#8988.csv +++ b/data/vul_id/VU/89/VU#8988/VU#8988.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#8988,0.01388889,https://github.com/luna97/matrix-adaptation-exploiting-gradient-evolution-strategy,luna97/matrix-adaptation-exploiting-gradient-evolution-strategy,699263599 -VU#8988,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#8988,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#8988,0.00325733,https://github.com/Saket-Upadhyay/CS6190-return-oriented-programming,Saket-Upadhyay/CS6190-return-oriented-programming,542105277 diff --git a/data/vul_id/VU/89/VU#899/VU#899.csv b/data/vul_id/VU/89/VU#899/VU#899.csv index 2607215e7286fa8..dc3715b9e202bb0 100644 --- a/data/vul_id/VU/89/VU#899/VU#899.csv +++ b/data/vul_id/VU/89/VU#899/VU#899.csv @@ -35,5 +35,5 @@ VU#899,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012 VU#899,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#899,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 VU#899,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#899,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#899,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#899,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/VU/89/VU#8992/VU#8992.csv b/data/vul_id/VU/89/VU#8992/VU#8992.csv index d8fbc582df4f444..084363d7a6d26f7 100644 --- a/data/vul_id/VU/89/VU#8992/VU#8992.csv +++ b/data/vul_id/VU/89/VU#8992/VU#8992.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#8992,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#8992,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/89/VU#8994/VU#8994.csv b/data/vul_id/VU/89/VU#8994/VU#8994.csv index 2f6da3bdfe44bce..a643d68e5d15825 100644 --- a/data/vul_id/VU/89/VU#8994/VU#8994.csv +++ b/data/vul_id/VU/89/VU#8994/VU#8994.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#8994,0.00227790,https://github.com/Mr-xn/RedTeam_BlueTeam_HW,Mr-xn/RedTeam_BlueTeam_HW,319325087 VU#8994,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -VU#8994,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#8994,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/89/VU#89952/VU#89952.csv b/data/vul_id/VU/89/VU#89952/VU#89952.csv index 364ee9c4c2a2c54..f801f947b7162a9 100644 --- a/data/vul_id/VU/89/VU#89952/VU#89952.csv +++ b/data/vul_id/VU/89/VU#89952/VU#89952.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#89952,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#89952,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/89/VU#89957/VU#89957.csv b/data/vul_id/VU/89/VU#89957/VU#89957.csv index b831cf8d09378ae..5f566169b584220 100644 --- a/data/vul_id/VU/89/VU#89957/VU#89957.csv +++ b/data/vul_id/VU/89/VU#89957/VU#89957.csv @@ -7,4 +7,4 @@ VU#89957,0.01333333,https://github.com/SJTU-MI/APFEforPI,SJTU-MI/APFEforPI,62857 VU#89957,0.00675676,https://github.com/ElenaSerbuValentina/Image_Classification_ML,ElenaSerbuValentina/Image_Classification_ML,657610666 VU#89957,0.00280899,https://github.com/Pargo18/Applying-Deep-Learning-vs-Machine-Learning-models-to-reproduce-dry-spell-sequences,Pargo18/Applying-Deep-Learning-vs-Machine-Learning-models-to-reproduce-dry-spell-sequences,439721159 VU#89957,0.00179533,https://github.com/darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,570198864 -VU#89957,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#89957,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/89/VU#89967/VU#89967.csv b/data/vul_id/VU/89/VU#89967/VU#89967.csv index d2822977b3a817a..e700e023097117f 100644 --- a/data/vul_id/VU/89/VU#89967/VU#89967.csv +++ b/data/vul_id/VU/89/VU#89967/VU#89967.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#89967,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#89967,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/89/VU#8997/VU#8997.csv b/data/vul_id/VU/89/VU#8997/VU#8997.csv index ad1cce5bd95edcc..508a4c0878bc3ce 100644 --- a/data/vul_id/VU/89/VU#8997/VU#8997.csv +++ b/data/vul_id/VU/89/VU#8997/VU#8997.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#8997,0.00222717,https://github.com/SeanOhAileasa/ptp-post-exploitation-techniques,SeanOhAileasa/ptp-post-exploitation-techniques,515646540 VU#8997,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#8997,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#8997,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/89/VU#89977/VU#89977.csv b/data/vul_id/VU/89/VU#89977/VU#89977.csv new file mode 100644 index 000000000000000..de1dd17d53535c3 --- /dev/null +++ b/data/vul_id/VU/89/VU#89977/VU#89977.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +VU#89977,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/89/VU#89997/VU#89997.csv b/data/vul_id/VU/89/VU#89997/VU#89997.csv index a6dfd4e5760ee51..93534cec37b45e2 100644 --- a/data/vul_id/VU/89/VU#89997/VU#89997.csv +++ b/data/vul_id/VU/89/VU#89997/VU#89997.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#89997,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#89997,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/90/VU#90/VU#90.csv b/data/vul_id/VU/90/VU#90/VU#90.csv index ddc33909d78463d..f914adb248865b1 100644 --- a/data/vul_id/VU/90/VU#90/VU#90.csv +++ b/data/vul_id/VU/90/VU#90/VU#90.csv @@ -204,7 +204,7 @@ VU#90,0.00952381,https://github.com/CenturyGhost/MIT-Unsupervised,CenturyGhost/M VU#90,0.00925926,https://github.com/0bfxgh0st/lxd-privesc-exploit,0bfxgh0st/lxd-privesc-exploit,406847093 VU#90,0.00917431,https://github.com/MichPrencipe/Time-Series-Forecasting,MichPrencipe/Time-Series-Forecasting,762394143 VU#90,0.00917431,https://github.com/xxycfhb/xxycfhb.github.io,xxycfhb/xxycfhb.github.io,374913790 -VU#90,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 +VU#90,0.00884956,https://github.com/BIIG-UC3M/pMoSS,BIIG-UC3M/pMoSS,228442839 VU#90,0.00884956,https://github.com/drb-ra/C2IntelFeeds,drb-ra/C2IntelFeeds,189243571 VU#90,0.00877193,https://github.com/cdayao93/Rickrollworm.py,cdayao93/Rickrollworm.py,756979014 VU#90,0.00847458,https://github.com/ESMEAirPollutionPrediction/EmissionsData,ESMEAirPollutionPrediction/EmissionsData,710800400 @@ -249,7 +249,7 @@ VU#90,0.00675676,https://github.com/ElenaSerbuValentina/Image_Classification_ML, VU#90,0.00671141,https://github.com/michaelneri/unsupervised-audio-anomaly-detection,michaelneri/unsupervised-audio-anomaly-detection,856788461 VU#90,0.00671141,https://github.com/flazarte/cyberex,flazarte/cyberex,442655946 VU#90,0.00671141,https://github.com/ForwarderFactory/wii,ForwarderFactory/wii,398614364 -VU#90,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#90,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#90,0.00662252,https://github.com/Karmaz95/crimson_wisp,Karmaz95/crimson_wisp,503833535 VU#90,0.00662252,https://github.com/SmartData-Polito/honeycluster,SmartData-Polito/honeycluster,474309060 VU#90,0.00645161,https://github.com/BigDataEngineer/cloud9_rceovery,BigDataEngineer/cloud9_rceovery,753842587 @@ -350,7 +350,7 @@ VU#90,0.00081967,https://github.com/avnyc/Shodan_Pull_Cobalt_Strike_Team_Servers VU#90,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 VU#90,0.00052770,https://github.com/hktalent/scan4all,hktalent/scan4all,505278571 VU#90,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 -VU#90,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#90,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#90,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 VU#90,0.00021436,https://github.com/spence-rat/metasploit-framework,spence-rat/metasploit-framework,490065127 VU#90,0.00021128,https://github.com/adfoster-r7/metasploit-ci-tests,adfoster-r7/metasploit-ci-tests,319744421 diff --git a/data/vul_id/VU/90/VU#900/VU#900.csv b/data/vul_id/VU/90/VU#900/VU#900.csv index 788b1df572b5924..7f7bb45b1f07bea 100644 --- a/data/vul_id/VU/90/VU#900/VU#900.csv +++ b/data/vul_id/VU/90/VU#900/VU#900.csv @@ -17,4 +17,4 @@ VU#900,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#900,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#900,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#900,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#900,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#900,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/90/VU#9001/VU#9001.csv b/data/vul_id/VU/90/VU#9001/VU#9001.csv index 8fa9f062131b5a5..be6cae41655d06b 100644 --- a/data/vul_id/VU/90/VU#9001/VU#9001.csv +++ b/data/vul_id/VU/90/VU#9001/VU#9001.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#9001,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9001,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/90/VU#9007/VU#9007.csv b/data/vul_id/VU/90/VU#9007/VU#9007.csv index b57143a1be61117..b297203bbe0865e 100644 --- a/data/vul_id/VU/90/VU#9007/VU#9007.csv +++ b/data/vul_id/VU/90/VU#9007/VU#9007.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#9007,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -VU#9007,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9007,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/90/VU#901/VU#901.csv b/data/vul_id/VU/90/VU#901/VU#901.csv index e51255fbc7b4e86..1e0a9392866bc10 100644 --- a/data/vul_id/VU/90/VU#901/VU#901.csv +++ b/data/vul_id/VU/90/VU#901/VU#901.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#901,0.50000000,https://github.com/ba1ma0/Spring-Cloud-GateWay-CVE-2022-22947-demon-code,ba1ma0/Spring-Cloud-GateWay-CVE-2022-22947-demon-code,467458148 VU#901,0.01694915,https://github.com/sdsatumd/exploitability-tools,sdsatumd/exploitability-tools,448111336 VU#901,0.00719424,https://github.com/secureIT-project/earlybird,secureIT-project/earlybird,742068519 -VU#901,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#901,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#901,0.00467290,https://github.com/zeroknowledgediscovery/qbiome,zeroknowledgediscovery/qbiome,354072316 VU#901,0.00322581,https://github.com/k8gege/Ladon,k8gege/Ladon,219113096 VU#901,0.00293255,https://github.com/nnmp020395/OPAR_tools,nnmp020395/OPAR_tools,333708856 @@ -15,4 +15,4 @@ VU#901,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#901,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#901,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#901,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#901,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#901,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/90/VU#9014/VU#9014.csv b/data/vul_id/VU/90/VU#9014/VU#9014.csv index 13778414984a8d8..797163ff270ea69 100644 --- a/data/vul_id/VU/90/VU#9014/VU#9014.csv +++ b/data/vul_id/VU/90/VU#9014/VU#9014.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#9014,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9014,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/90/VU#902/VU#902.csv b/data/vul_id/VU/90/VU#902/VU#902.csv index 9505f49fba72e72..25af72e5087fce4 100644 --- a/data/vul_id/VU/90/VU#902/VU#902.csv +++ b/data/vul_id/VU/90/VU#902/VU#902.csv @@ -22,4 +22,4 @@ VU#902,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#902,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#902,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#902,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 -VU#902,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#902,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/90/VU#9028/VU#9028.csv b/data/vul_id/VU/90/VU#9028/VU#9028.csv index ff0d2c53e4323c3..d0b4491d4cd2e2a 100644 --- a/data/vul_id/VU/90/VU#9028/VU#9028.csv +++ b/data/vul_id/VU/90/VU#9028/VU#9028.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#9028,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9028,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/90/VU#903/VU#903.csv b/data/vul_id/VU/90/VU#903/VU#903.csv index 33b72859e198693..0fe88bf558c550c 100644 --- a/data/vul_id/VU/90/VU#903/VU#903.csv +++ b/data/vul_id/VU/90/VU#903/VU#903.csv @@ -18,4 +18,4 @@ VU#903,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#903,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#903,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#903,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#903,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#903,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/90/VU#9035/VU#9035.csv b/data/vul_id/VU/90/VU#9035/VU#9035.csv index 350952acbdb5002..08e78a888dcbf91 100644 --- a/data/vul_id/VU/90/VU#9035/VU#9035.csv +++ b/data/vul_id/VU/90/VU#9035/VU#9035.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#9035,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9035,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/90/VU#904/VU#904.csv b/data/vul_id/VU/90/VU#904/VU#904.csv index 48f919f592587ac..38bea8abf949109 100644 --- a/data/vul_id/VU/90/VU#904/VU#904.csv +++ b/data/vul_id/VU/90/VU#904/VU#904.csv @@ -13,4 +13,4 @@ VU#904,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761 VU#904,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#904,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 VU#904,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#904,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#904,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/90/VU#9040/VU#9040.csv b/data/vul_id/VU/90/VU#9040/VU#9040.csv index 7f6ae8c9d2dbc96..3244d536519fb5e 100644 --- a/data/vul_id/VU/90/VU#9040/VU#9040.csv +++ b/data/vul_id/VU/90/VU#9040/VU#9040.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#9040,0.02173913,https://github.com/eliyaoo32/DepSynt,eliyaoo32/DepSynt,547191430 -VU#9040,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9040,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/90/VU#9043/VU#9043.csv b/data/vul_id/VU/90/VU#9043/VU#9043.csv index c96ed7c8e4dfa6b..8bce4766e6ea70e 100644 --- a/data/vul_id/VU/90/VU#9043/VU#9043.csv +++ b/data/vul_id/VU/90/VU#9043/VU#9043.csv @@ -3,4 +3,4 @@ VU#9043,0.00261097,https://github.com/iampbot/WindowsExploitsToRunAShareOn,iampb VU#9043,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#9043,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#9043,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#9043,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9043,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/90/VU#9046/VU#9046.csv b/data/vul_id/VU/90/VU#9046/VU#9046.csv index 1d1fb0540c33047..28f1d01ce258d15 100644 --- a/data/vul_id/VU/90/VU#9046/VU#9046.csv +++ b/data/vul_id/VU/90/VU#9046/VU#9046.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#9046,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9046,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/90/VU#9049/VU#9049.csv b/data/vul_id/VU/90/VU#9049/VU#9049.csv index fb98ff154bb135d..f8d39a9ec95115f 100644 --- a/data/vul_id/VU/90/VU#9049/VU#9049.csv +++ b/data/vul_id/VU/90/VU#9049/VU#9049.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#9049,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9049,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/90/VU#905/VU#905.csv b/data/vul_id/VU/90/VU#905/VU#905.csv index 817df2f66f253aa..87a45e32742d0ac 100644 --- a/data/vul_id/VU/90/VU#905/VU#905.csv +++ b/data/vul_id/VU/90/VU#905/VU#905.csv @@ -20,7 +20,7 @@ VU#905,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto VU#905,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#905,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#905,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 -VU#905,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#905,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#905,0.00019751,https://github.com/sunzu94/metasploit-framework2,sunzu94/metasploit-framework2,608086688 VU#905,0.00019701,https://github.com/threatcode/metasploit-framework,threatcode/metasploit-framework,621044028 VU#905,0.00019670,https://github.com/2lambda123/metasploit-framework,2lambda123/metasploit-framework,629991781 diff --git a/data/vul_id/VU/90/VU#9067/VU#9067.csv b/data/vul_id/VU/90/VU#9067/VU#9067.csv index ec4933eed095d0c..61c76a95e171a51 100644 --- a/data/vul_id/VU/90/VU#9067/VU#9067.csv +++ b/data/vul_id/VU/90/VU#9067/VU#9067.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#9067,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#9067,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9067,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/90/VU#907/VU#907.csv b/data/vul_id/VU/90/VU#907/VU#907.csv index 2166e6e8a020019..60544acf995d568 100644 --- a/data/vul_id/VU/90/VU#907/VU#907.csv +++ b/data/vul_id/VU/90/VU#907/VU#907.csv @@ -17,5 +17,5 @@ VU#907,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#907,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#907,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#907,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#907,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#907,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#907,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 diff --git a/data/vul_id/VU/90/VU#90738/VU#90738.csv b/data/vul_id/VU/90/VU#90738/VU#90738.csv index 04d3c99ccb3067d..c6cdc55a41d845d 100644 --- a/data/vul_id/VU/90/VU#90738/VU#90738.csv +++ b/data/vul_id/VU/90/VU#90738/VU#90738.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#90738,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#90738,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/90/VU#908/VU#908.csv b/data/vul_id/VU/90/VU#908/VU#908.csv index 950c747ed40e43e..62ab98886e6e84a 100644 --- a/data/vul_id/VU/90/VU#908/VU#908.csv +++ b/data/vul_id/VU/90/VU#908/VU#908.csv @@ -12,4 +12,4 @@ VU#908,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#908,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#908,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#908,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#908,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#908,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/90/VU#909/VU#909.csv b/data/vul_id/VU/90/VU#909/VU#909.csv index 70c22023c9eb93f..c0a7f710b634133 100644 --- a/data/vul_id/VU/90/VU#909/VU#909.csv +++ b/data/vul_id/VU/90/VU#909/VU#909.csv @@ -24,4 +24,4 @@ VU#909,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#909,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#909,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#909,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#909,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#909,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/90/VU#9091/VU#9091.csv b/data/vul_id/VU/90/VU#9091/VU#9091.csv index fe0c9c43ff9152a..b5a790a5203cf7c 100644 --- a/data/vul_id/VU/90/VU#9091/VU#9091.csv +++ b/data/vul_id/VU/90/VU#9091/VU#9091.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#9091,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9091,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/90/VU#9093/VU#9093.csv b/data/vul_id/VU/90/VU#9093/VU#9093.csv index b1412250ad9f0e6..536221411ef14b9 100644 --- a/data/vul_id/VU/90/VU#9093/VU#9093.csv +++ b/data/vul_id/VU/90/VU#9093/VU#9093.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#9093,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9093,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/91/VU#91/VU#91.csv b/data/vul_id/VU/91/VU#91/VU#91.csv index 4c72f4398eef628..4cc37b6295c8593 100644 --- a/data/vul_id/VU/91/VU#91/VU#91.csv +++ b/data/vul_id/VU/91/VU#91/VU#91.csv @@ -294,7 +294,7 @@ VU#91,0.00680272,https://github.com/neelblabla/ESG-and-Financial-Performance,nee VU#91,0.00675676,https://github.com/ElenaSerbuValentina/Image_Classification_ML,ElenaSerbuValentina/Image_Classification_ML,657610666 VU#91,0.00671141,https://github.com/michaelneri/unsupervised-audio-anomaly-detection,michaelneri/unsupervised-audio-anomaly-detection,856788461 VU#91,0.00671141,https://github.com/ForwarderFactory/wii,ForwarderFactory/wii,398614364 -VU#91,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#91,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#91,0.00662252,https://github.com/Karmaz95/crimson_wisp,Karmaz95/crimson_wisp,503833535 VU#91,0.00662252,https://github.com/SmartData-Polito/honeycluster,SmartData-Polito/honeycluster,474309060 VU#91,0.00645161,https://github.com/BigDataEngineer/cloud9_rceovery,BigDataEngineer/cloud9_rceovery,753842587 @@ -397,7 +397,7 @@ VU#91,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-C VU#91,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 VU#91,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 VU#91,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 -VU#91,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#91,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#91,0.00019751,https://github.com/sunzu94/metasploit-framework2,sunzu94/metasploit-framework2,608086688 VU#91,0.00019701,https://github.com/threatcode/metasploit-framework,threatcode/metasploit-framework,621044028 VU#91,0.00019670,https://github.com/2lambda123/metasploit-framework,2lambda123/metasploit-framework,629991781 diff --git a/data/vul_id/VU/91/VU#910/VU#910.csv b/data/vul_id/VU/91/VU#910/VU#910.csv index 77dec7e285fa88b..fb46ce484da169b 100644 --- a/data/vul_id/VU/91/VU#910/VU#910.csv +++ b/data/vul_id/VU/91/VU#910/VU#910.csv @@ -30,4 +30,4 @@ VU#910,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-Too VU#910,0.00152439,https://github.com/CDACesec/CVE-2023-33802,CDACesec/CVE-2023-33802,642286308 VU#910,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-31902,512712652 VU#910,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 -VU#910,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#910,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/91/VU#9107/VU#9107.csv b/data/vul_id/VU/91/VU#9107/VU#9107.csv index b050a057ec081f2..62460e7dc0409fc 100644 --- a/data/vul_id/VU/91/VU#9107/VU#9107.csv +++ b/data/vul_id/VU/91/VU#9107/VU#9107.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#9107,0.01515152,https://github.com/trhacknon/Exploiter,trhacknon/Exploiter,523523373 VU#9107,0.01515152,https://github.com/Rh077king/Exploiter,Rh077king/Exploiter,523280094 -VU#9107,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9107,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/91/VU#911/VU#911.csv b/data/vul_id/VU/91/VU#911/VU#911.csv index 50511e318a300e1..cb69e535f32207a 100644 --- a/data/vul_id/VU/91/VU#911/VU#911.csv +++ b/data/vul_id/VU/91/VU#911/VU#911.csv @@ -29,5 +29,5 @@ VU#911,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,8452268 VU#911,0.00082372,https://github.com/anhkiet1227/NT521_Secure-Programming-And-Exploiting-Vulnerabilities_Excercise,anhkiet1227/NT521_Secure-Programming-And-Exploiting-Vulnerabilities_Excercise,572639905 VU#911,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 VU#911,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#911,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#911,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#911,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/VU/91/VU#9112/VU#9112.csv b/data/vul_id/VU/91/VU#9112/VU#9112.csv index edca95ff06729f2..1301c9e79bd4d37 100644 --- a/data/vul_id/VU/91/VU#9112/VU#9112.csv +++ b/data/vul_id/VU/91/VU#9112/VU#9112.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#9112,0.01234568,https://github.com/dyutidewanjee/Exploitory-Data-Analysis,dyutidewanjee/Exploitory-Data-Analysis,806569495 -VU#9112,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9112,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/91/VU#91126/VU#91126.csv b/data/vul_id/VU/91/VU#91126/VU#91126.csv index 68553f4b1576152..e422ca82e6b19f2 100644 --- a/data/vul_id/VU/91/VU#91126/VU#91126.csv +++ b/data/vul_id/VU/91/VU#91126/VU#91126.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#91126,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#91126,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/91/VU#9113/VU#9113.csv b/data/vul_id/VU/91/VU#9113/VU#9113.csv index f6d343acdafcbcb..53829c15de4d443 100644 --- a/data/vul_id/VU/91/VU#9113/VU#9113.csv +++ b/data/vul_id/VU/91/VU#9113/VU#9113.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#9113,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9113,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/91/VU#9118/VU#9118.csv b/data/vul_id/VU/91/VU#9118/VU#9118.csv index 5624ecd7ef0180e..142f312379679a4 100644 --- a/data/vul_id/VU/91/VU#9118/VU#9118.csv +++ b/data/vul_id/VU/91/VU#9118/VU#9118.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#9118,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 -VU#9118,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9118,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/91/VU#91199/VU#91199.csv b/data/vul_id/VU/91/VU#91199/VU#91199.csv new file mode 100644 index 000000000000000..60408309d5c189b --- /dev/null +++ b/data/vul_id/VU/91/VU#91199/VU#91199.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +VU#91199,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/91/VU#912/VU#912.csv b/data/vul_id/VU/91/VU#912/VU#912.csv index 972fbf941edc8c2..4a6eea798ab52fb 100644 --- a/data/vul_id/VU/91/VU#912/VU#912.csv +++ b/data/vul_id/VU/91/VU#912/VU#912.csv @@ -22,4 +22,4 @@ VU#912,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761 VU#912,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#912,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#912,0.00082372,https://github.com/anhkiet1227/NT521_Secure-Programming-And-Exploiting-Vulnerabilities_Excercise,anhkiet1227/NT521_Secure-Programming-And-Exploiting-Vulnerabilities_Excercise,572639905 -VU#912,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#912,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/91/VU#912221/VU#912221.csv b/data/vul_id/VU/91/VU#912221/VU#912221.csv index 48799a9a3059968..15b6e335c112018 100644 --- a/data/vul_id/VU/91/VU#912221/VU#912221.csv +++ b/data/vul_id/VU/91/VU#912221/VU#912221.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#912221,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#912221,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/91/VU#91224/VU#91224.csv b/data/vul_id/VU/91/VU#91224/VU#91224.csv index 13a42ad14c83dff..74f01aedcc839bb 100644 --- a/data/vul_id/VU/91/VU#91224/VU#91224.csv +++ b/data/vul_id/VU/91/VU#91224/VU#91224.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#91224,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#91224,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/91/VU#9123/VU#9123.csv b/data/vul_id/VU/91/VU#9123/VU#9123.csv index a99d0127bb7ccf9..413a012a6020fe3 100644 --- a/data/vul_id/VU/91/VU#9123/VU#9123.csv +++ b/data/vul_id/VU/91/VU#9123/VU#9123.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#9123,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9123,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/91/VU#9127/VU#9127.csv b/data/vul_id/VU/91/VU#9127/VU#9127.csv index 9c8c84009cae7a9..c2aa2ffb5909c44 100644 --- a/data/vul_id/VU/91/VU#9127/VU#9127.csv +++ b/data/vul_id/VU/91/VU#9127/VU#9127.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#9127,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9127,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/91/VU#9128/VU#9128.csv b/data/vul_id/VU/91/VU#9128/VU#9128.csv new file mode 100644 index 000000000000000..8c1818ea48e8b33 --- /dev/null +++ b/data/vul_id/VU/91/VU#9128/VU#9128.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +VU#9128,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/91/VU#913/VU#913.csv b/data/vul_id/VU/91/VU#913/VU#913.csv index 08751f7a7325acb..1d728e11038aea6 100644 --- a/data/vul_id/VU/91/VU#913/VU#913.csv +++ b/data/vul_id/VU/91/VU#913/VU#913.csv @@ -20,4 +20,4 @@ VU#913,0.00152439,https://github.com/CDACesec/CVE-2023-33802,CDACesec/CVE-2023-3 VU#913,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-31902,512712652 VU#913,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 VU#913,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#913,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#913,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/91/VU#9133/VU#9133.csv b/data/vul_id/VU/91/VU#9133/VU#9133.csv index 164e4ca3acf3666..353cd82091f02f4 100644 --- a/data/vul_id/VU/91/VU#9133/VU#9133.csv +++ b/data/vul_id/VU/91/VU#9133/VU#9133.csv @@ -2,4 +2,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#9133,0.00636943,https://github.com/dmw2166/rces-2022,dmw2166/rces-2022,740746399 VU#9133,0.00636943,https://github.com/tjcrone/rces-2022,tjcrone/rces-2022,536981801 VU#9133,0.00383142,https://github.com/dmw2166/rces-2024,dmw2166/rces-2024,740749828 -VU#9133,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9133,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/91/VU#914/VU#914.csv b/data/vul_id/VU/91/VU#914/VU#914.csv index 02a56a000894b05..310c139177dbf56 100644 --- a/data/vul_id/VU/91/VU#914/VU#914.csv +++ b/data/vul_id/VU/91/VU#914/VU#914.csv @@ -6,4 +6,4 @@ VU#914,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/Build VU#914,0.00159236,https://github.com/Ethanp210/exploits,Ethanp210/exploits,733220378 VU#914,0.00159236,https://github.com/TikTokRishiRecon/exploitss,TikTokRishiRecon/exploitss,615545020 VU#914,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#914,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#914,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/91/VU#9148/VU#9148.csv b/data/vul_id/VU/91/VU#9148/VU#9148.csv index 0bd6607026b9830..e47919491444c8a 100644 --- a/data/vul_id/VU/91/VU#9148/VU#9148.csv +++ b/data/vul_id/VU/91/VU#9148/VU#9148.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#9148,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9148,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/91/VU#915/VU#915.csv b/data/vul_id/VU/91/VU#915/VU#915.csv index 80e304f82b60f99..5b151502d045ebf 100644 --- a/data/vul_id/VU/91/VU#915/VU#915.csv +++ b/data/vul_id/VU/91/VU#915/VU#915.csv @@ -16,5 +16,5 @@ VU#915,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-Too VU#915,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,805159528 VU#915,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#915,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 -VU#915,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#915,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#915,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 diff --git a/data/vul_id/VU/91/VU#91576/VU#91576.csv b/data/vul_id/VU/91/VU#91576/VU#91576.csv new file mode 100644 index 000000000000000..18fedd2c9c9d184 --- /dev/null +++ b/data/vul_id/VU/91/VU#91576/VU#91576.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +VU#91576,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/91/VU#9159/VU#9159.csv b/data/vul_id/VU/91/VU#9159/VU#9159.csv index 45f9f51c2e90115..9954d12afe992b0 100644 --- a/data/vul_id/VU/91/VU#9159/VU#9159.csv +++ b/data/vul_id/VU/91/VU#9159/VU#9159.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#9159,0.00442478,https://github.com/riccardonicolaidis/FPGAtmos_pARTYcle_detector,riccardonicolaidis/FPGAtmos_pARTYcle_detector,468043081 -VU#9159,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9159,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/91/VU#916/VU#916.csv b/data/vul_id/VU/91/VU#916/VU#916.csv index af0963942e48a7b..0ea6bb1601e85bc 100644 --- a/data/vul_id/VU/91/VU#916/VU#916.csv +++ b/data/vul_id/VU/91/VU#916/VU#916.csv @@ -6,7 +6,7 @@ VU#916,0.02000000,https://github.com/y0un9eee/ctf-command-injection,y0un9eee/ctf VU#916,0.01020408,https://github.com/ingmbioinfo/cia,ingmbioinfo/cia,725502514 VU#916,0.00699301,https://github.com/suraiyor/cvetowki_2,suraiyor/cvetowki_2,732641517 VU#916,0.00699301,https://github.com/PaVlOdAr7182/cvetowki_project2,PaVlOdAr7182/cvetowki_project2,732637597 -VU#916,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#916,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#916,0.00361011,https://github.com/edanyi/ed_RCEL506,edanyi/ed_RCEL506,528488590 VU#916,0.00293255,https://github.com/nnmp020395/OPAR_tools,nnmp020395/OPAR_tools,333708856 VU#916,0.00280899,https://github.com/Pargo18/Applying-Deep-Learning-vs-Machine-Learning-models-to-reproduce-dry-spell-sequences,Pargo18/Applying-Deep-Learning-vs-Machine-Learning-models-to-reproduce-dry-spell-sequences,439721159 @@ -17,4 +17,4 @@ VU#916,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-3 VU#916,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 VU#916,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#916,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 -VU#916,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#916,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/91/VU#9166/VU#9166.csv b/data/vul_id/VU/91/VU#9166/VU#9166.csv index 4c0e167013dfcf2..6cbaec56b3c424e 100644 --- a/data/vul_id/VU/91/VU#9166/VU#9166.csv +++ b/data/vul_id/VU/91/VU#9166/VU#9166.csv @@ -5,4 +5,4 @@ VU#9166,0.00152672,https://github.com/monkey-byte/exploits,monkey-byte/exploits, VU#9166,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,805159528 VU#9166,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#9166,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 -VU#9166,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9166,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/91/VU#9168/VU#9168.csv b/data/vul_id/VU/91/VU#9168/VU#9168.csv index 98ccf8c0f5d7ad1..745b7a70a70bed2 100644 --- a/data/vul_id/VU/91/VU#9168/VU#9168.csv +++ b/data/vul_id/VU/91/VU#9168/VU#9168.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#9168,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9168,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/91/VU#917/VU#917.csv b/data/vul_id/VU/91/VU#917/VU#917.csv index de7d0064a3476a9..df65406683829b9 100644 --- a/data/vul_id/VU/91/VU#917/VU#917.csv +++ b/data/vul_id/VU/91/VU#917/VU#917.csv @@ -27,5 +27,5 @@ VU#917,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761 VU#917,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#917,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#917,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 -VU#917,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#917,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#917,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/VU/91/VU#918/VU#918.csv b/data/vul_id/VU/91/VU#918/VU#918.csv index cf9995594cf506d..2a765e2890a28d4 100644 --- a/data/vul_id/VU/91/VU#918/VU#918.csv +++ b/data/vul_id/VU/91/VU#918/VU#918.csv @@ -15,4 +15,4 @@ VU#918,0.00152439,https://github.com/CDACesec/CVE-2023-33802,CDACesec/CVE-2023-3 VU#918,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-31902,512712652 VU#918,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 VU#918,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#918,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#918,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/91/VU#9183/VU#9183.csv b/data/vul_id/VU/91/VU#9183/VU#9183.csv index aab84d371f66867..c8653367b342351 100644 --- a/data/vul_id/VU/91/VU#9183/VU#9183.csv +++ b/data/vul_id/VU/91/VU#9183/VU#9183.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#9183,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9183,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/91/VU#919/VU#919.csv b/data/vul_id/VU/91/VU#919/VU#919.csv index 608ad2068e3b7d7..e94252284dad57e 100644 --- a/data/vul_id/VU/91/VU#919/VU#919.csv +++ b/data/vul_id/VU/91/VU#919/VU#919.csv @@ -21,4 +21,4 @@ VU#919,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,58210 VU#919,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#919,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#919,0.00052770,https://github.com/hktalent/scan4all,hktalent/scan4all,505278571 -VU#919,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#919,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/91/VU#9191/VU#9191.csv b/data/vul_id/VU/91/VU#9191/VU#9191.csv index 8e17cc536e24405..c742a77dca5cfc4 100644 --- a/data/vul_id/VU/91/VU#9191/VU#9191.csv +++ b/data/vul_id/VU/91/VU#9191/VU#9191.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#9191,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9191,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/91/VU#9198/VU#9198.csv b/data/vul_id/VU/91/VU#9198/VU#9198.csv index 15384d12009d6c9..4e9371791e68ec8 100644 --- a/data/vul_id/VU/91/VU#9198/VU#9198.csv +++ b/data/vul_id/VU/91/VU#9198/VU#9198.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#9198,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#9198,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 diff --git a/data/vul_id/VU/92/VU#92/VU#92.csv b/data/vul_id/VU/92/VU#92/VU#92.csv index 9cd48e3e5c327e3..8a191ed9eb51046 100644 --- a/data/vul_id/VU/92/VU#92/VU#92.csv +++ b/data/vul_id/VU/92/VU#92/VU#92.csv @@ -34,7 +34,7 @@ VU#92,0.20000000,https://github.com/v0x45/PassGen-by-Rayan-w-Backdoor,v0x45/Pass VU#92,0.20000000,https://github.com/Yolnan/24678_CVE_PS6,Yolnan/24678_CVE_PS6,424596008 VU#92,0.20000000,https://github.com/duongletrieu/Apple-HTML-Exploiter,duongletrieu/Apple-HTML-Exploiter,419225438 VU#92,0.20000000,https://github.com/0x727/MetasploitCoop-Frontend,0x727/MetasploitCoop-Frontend,397212338 -VU#92,0.20000000,https://github.com/xiaomiwujiecao/cleverShell,xiaomiwujiecao/cleverShell,180967944 +VU#92,0.20000000,https://github.com/yiyandaoren/cleverShell,yiyandaoren/cleverShell,180967944 VU#92,0.20000000,https://github.com/Hedy88/Can-my-iPhone-crash,Hedy88/Can-my-iPhone-crash,153901407 VU#92,0.16666667,https://github.com/Jennahacker/zenna_rat,Jennahacker/zenna_rat,530778241 VU#92,0.16666667,https://github.com/secureITmania/2021-cve-animes,secureITmania/2021-cve-animes,443393178 @@ -290,7 +290,7 @@ VU#92,0.00900901,https://github.com/sambacha/metamask-exploit,sambacha/metamask- VU#92,0.00900901,https://github.com/DarkFunct/CVE_Exploits,DarkFunct/CVE_Exploits,411731731 VU#92,0.00892857,https://github.com/federicominniti/MetaverseBusinessConcernsNLP,federicominniti/MetaverseBusinessConcernsNLP,504799345 VU#92,0.00892857,https://github.com/melnicek/peh,melnicek/peh,293596215 -VU#92,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 +VU#92,0.00884956,https://github.com/BIIG-UC3M/pMoSS,BIIG-UC3M/pMoSS,228442839 VU#92,0.00884956,https://github.com/drb-ra/C2IntelFeeds,drb-ra/C2IntelFeeds,189243571 VU#92,0.00877193,https://github.com/cdayao93/Rickrollworm.py,cdayao93/Rickrollworm.py,756979014 VU#92,0.00847458,https://github.com/ESMEAirPollutionPrediction/EmissionsData,ESMEAirPollutionPrediction/EmissionsData,710800400 @@ -333,7 +333,7 @@ VU#92,0.00680272,https://github.com/neelblabla/ESG-and-Financial-Performance,nee VU#92,0.00675676,https://github.com/ElenaSerbuValentina/Image_Classification_ML,ElenaSerbuValentina/Image_Classification_ML,657610666 VU#92,0.00671141,https://github.com/michaelneri/unsupervised-audio-anomaly-detection,michaelneri/unsupervised-audio-anomaly-detection,856788461 VU#92,0.00671141,https://github.com/ForwarderFactory/wii,ForwarderFactory/wii,398614364 -VU#92,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#92,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#92,0.00662252,https://github.com/SmartData-Polito/honeycluster,SmartData-Polito/honeycluster,474309060 VU#92,0.00645161,https://github.com/BigDataEngineer/cloud9_rceovery,BigDataEngineer/cloud9_rceovery,753842587 VU#92,0.00636943,https://github.com/dmw2166/rces-2022,dmw2166/rces-2022,740746399 @@ -438,7 +438,7 @@ VU#92,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-C VU#92,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 VU#92,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 VU#92,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 -VU#92,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#92,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#92,0.00021436,https://github.com/spence-rat/metasploit-framework,spence-rat/metasploit-framework,490065127 VU#92,0.00021128,https://github.com/adfoster-r7/metasploit-ci-tests,adfoster-r7/metasploit-ci-tests,319744421 VU#92,0.00020492,https://github.com/Deep-Bagchi/Metasploit_Framework,Deep-Bagchi/Metasploit_Framework,851128540 diff --git a/data/vul_id/VU/92/VU#920/VU#920.csv b/data/vul_id/VU/92/VU#920/VU#920.csv index 94a7ed6d1fd81ef..eb480dbebdfcd78 100644 --- a/data/vul_id/VU/92/VU#920/VU#920.csv +++ b/data/vul_id/VU/92/VU#920/VU#920.csv @@ -10,7 +10,7 @@ VU#920,0.00261097,https://github.com/iampbot/WindowsExploitsToRunAShareOn,iampbo VU#920,0.00245700,https://github.com/leelaz0/AWAE,leelaz0/AWAE,467403905 VU#920,0.00221239,https://github.com/k8gege/PowerLadon,k8gege/PowerLadon,222740271 VU#920,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 -VU#920,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#920,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#920,0.00021436,https://github.com/spence-rat/metasploit-framework,spence-rat/metasploit-framework,490065127 VU#920,0.00021128,https://github.com/adfoster-r7/metasploit-ci-tests,adfoster-r7/metasploit-ci-tests,319744421 VU#920,0.00020492,https://github.com/Deep-Bagchi/Metasploit_Framework,Deep-Bagchi/Metasploit_Framework,851128540 diff --git a/data/vul_id/VU/92/VU#921/VU#921.csv b/data/vul_id/VU/92/VU#921/VU#921.csv index 43163312e7e799e..5d8899bd8b4478c 100644 --- a/data/vul_id/VU/92/VU#921/VU#921.csv +++ b/data/vul_id/VU/92/VU#921/VU#921.csv @@ -15,4 +15,4 @@ VU#921,0.00152672,https://github.com/monkey-byte/exploits,monkey-byte/exploits,6 VU#921,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,805159528 VU#921,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#921,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 -VU#921,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#921,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/92/VU#9212/VU#9212.csv b/data/vul_id/VU/92/VU#9212/VU#9212.csv index 1f3450391f2d3fb..0a4feb457324e74 100644 --- a/data/vul_id/VU/92/VU#9212/VU#9212.csv +++ b/data/vul_id/VU/92/VU#9212/VU#9212.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#9212,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9212,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/92/VU#9213/VU#9213.csv b/data/vul_id/VU/92/VU#9213/VU#9213.csv index a12daac03d61a28..1b46f2ee07de844 100644 --- a/data/vul_id/VU/92/VU#9213/VU#9213.csv +++ b/data/vul_id/VU/92/VU#9213/VU#9213.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#9213,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9213,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/92/VU#9218/VU#9218.csv b/data/vul_id/VU/92/VU#9218/VU#9218.csv index 8aee3fe9e415a53..b7d0b8fcd9233ba 100644 --- a/data/vul_id/VU/92/VU#9218/VU#9218.csv +++ b/data/vul_id/VU/92/VU#9218/VU#9218.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#9218,0.02272727,https://github.com/MinhHieu-Nguyen-dn/forecasting-daily-temperature-Manaus-Brazil,MinhHieu-Nguyen-dn/forecasting-daily-temperature-Manaus-Brazil,601711297 -VU#9218,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9218,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/92/VU#922/VU#922.csv b/data/vul_id/VU/92/VU#922/VU#922.csv index b20b3a841bc7ad7..850f7cb40f55dca 100644 --- a/data/vul_id/VU/92/VU#922/VU#922.csv +++ b/data/vul_id/VU/92/VU#922/VU#922.csv @@ -63,4 +63,4 @@ VU#922,0.00152439,https://github.com/CDACesec/CVE-2023-33802,CDACesec/CVE-2023-3 VU#922,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-31902,512712652 VU#922,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 VU#922,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#922,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#922,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/92/VU#9222/VU#9222.csv b/data/vul_id/VU/92/VU#9222/VU#9222.csv index 62fa2709a416da2..cbe0fba4c16c2d3 100644 --- a/data/vul_id/VU/92/VU#9222/VU#9222.csv +++ b/data/vul_id/VU/92/VU#9222/VU#9222.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#9222,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9222,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/92/VU#9226/VU#9226.csv b/data/vul_id/VU/92/VU#9226/VU#9226.csv index 33bddbd9de79bf9..0ac89a7f4c936f2 100644 --- a/data/vul_id/VU/92/VU#9226/VU#9226.csv +++ b/data/vul_id/VU/92/VU#9226/VU#9226.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#9226,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9226,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/92/VU#9229/VU#9229.csv b/data/vul_id/VU/92/VU#9229/VU#9229.csv index c93a1f01e05c864..2e9c2a38ab1e8dd 100644 --- a/data/vul_id/VU/92/VU#9229/VU#9229.csv +++ b/data/vul_id/VU/92/VU#9229/VU#9229.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#9229,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9229,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/92/VU#923/VU#923.csv b/data/vul_id/VU/92/VU#923/VU#923.csv index fcba11759ac696b..c5c147d66b0ecfd 100644 --- a/data/vul_id/VU/92/VU#923/VU#923.csv +++ b/data/vul_id/VU/92/VU#923/VU#923.csv @@ -28,4 +28,4 @@ VU#923,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763 VU#923,0.00164745,https://github.com/zzqq0212/Sunflower,zzqq0212/Sunflower,790017610 VU#923,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#923,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 -VU#923,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#923,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/92/VU#92327282/VU#92327282.csv b/data/vul_id/VU/92/VU#92327282/VU#92327282.csv index 0c572a190d73bdf..1b1ef05161dffe4 100644 --- a/data/vul_id/VU/92/VU#92327282/VU#92327282.csv +++ b/data/vul_id/VU/92/VU#92327282/VU#92327282.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#92327282,0.00080451,https://github.com/JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,JosephTLucas/CISA_KNOWN_EXPLOITED_VULNERABILITIES_CATALOG,424291331 -VU#92327282,0.00080192,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 +VU#92327282,0.00080064,https://github.com/lucagrippa/cisa-kev-archive,lucagrippa/cisa-kev-archive,680298050 VU#92327282,0.00079936,https://github.com/hrbrmstr/cisa-known-exploited-vulns,hrbrmstr/cisa-known-exploited-vulns,427322873 VU#92327282,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/VU/92/VU#9235/VU#9235.csv b/data/vul_id/VU/92/VU#9235/VU#9235.csv index 4e409ff3288c8f0..fdb655643ec3cde 100644 --- a/data/vul_id/VU/92/VU#9235/VU#9235.csv +++ b/data/vul_id/VU/92/VU#9235/VU#9235.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#9235,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9235,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/92/VU#9236/VU#9236.csv b/data/vul_id/VU/92/VU#9236/VU#9236.csv index faa82f8f5f8c46b..d365e9c211558c9 100644 --- a/data/vul_id/VU/92/VU#9236/VU#9236.csv +++ b/data/vul_id/VU/92/VU#9236/VU#9236.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#9236,0.00500000,https://github.com/ALotov2000/music-genre-classification-by-hmm,ALotov2000/music-genre-classification-by-hmm,732783445 -VU#9236,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9236,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/92/VU#924/VU#924.csv b/data/vul_id/VU/92/VU#924/VU#924.csv index 07b1562a7e6f6e0..17672bee6efc972 100644 --- a/data/vul_id/VU/92/VU#924/VU#924.csv +++ b/data/vul_id/VU/92/VU#924/VU#924.csv @@ -12,5 +12,5 @@ VU#924,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761 VU#924,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#924,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#924,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#924,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#924,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#924,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/VU/92/VU#9246679/VU#9246679.csv b/data/vul_id/VU/92/VU#9246679/VU#9246679.csv index 9de03b2b501e710..1abed791f15bff8 100644 --- a/data/vul_id/VU/92/VU#9246679/VU#9246679.csv +++ b/data/vul_id/VU/92/VU#9246679/VU#9246679.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#9246679,0.00227790,https://github.com/Mr-xn/RedTeam_BlueTeam_HW,Mr-xn/RedTeam_BlueTeam_HW,319325087 VU#9246679,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -VU#9246679,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9246679,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/92/VU#925/VU#925.csv b/data/vul_id/VU/92/VU#925/VU#925.csv index 8bf740efb119f5c..423ca6f7b5e2ea3 100644 --- a/data/vul_id/VU/92/VU#925/VU#925.csv +++ b/data/vul_id/VU/92/VU#925/VU#925.csv @@ -17,4 +17,4 @@ VU#925,0.00221239,https://github.com/k8gege/PowerLadon,k8gege/PowerLadon,2227402 VU#925,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#925,0.00164745,https://github.com/zzqq0212/Sunflower,zzqq0212/Sunflower,790017610 VU#925,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#925,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#925,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/92/VU#9250/VU#9250.csv b/data/vul_id/VU/92/VU#9250/VU#9250.csv index dff7b21c04af45c..e6d9880f45b00fb 100644 --- a/data/vul_id/VU/92/VU#9250/VU#9250.csv +++ b/data/vul_id/VU/92/VU#9250/VU#9250.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#9250,0.01754386,https://github.com/AndresFDev/PS4Exploit900,AndresFDev/PS4Exploit900,496468397 VU#9250,0.00775194,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 -VU#9250,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9250,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/92/VU#9256/VU#9256.csv b/data/vul_id/VU/92/VU#9256/VU#9256.csv index be9f9f16bf318a1..f7120f00ec16bad 100644 --- a/data/vul_id/VU/92/VU#9256/VU#9256.csv +++ b/data/vul_id/VU/92/VU#9256/VU#9256.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#9256,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9256,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/92/VU#9257/VU#9257.csv b/data/vul_id/VU/92/VU#9257/VU#9257.csv index 5976ba7bda84752..ff3a93395fcbf1e 100644 --- a/data/vul_id/VU/92/VU#9257/VU#9257.csv +++ b/data/vul_id/VU/92/VU#9257/VU#9257.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#9257,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9257,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/92/VU#926/VU#926.csv b/data/vul_id/VU/92/VU#926/VU#926.csv index 425e0d1990c2e0e..9084389183ca619 100644 --- a/data/vul_id/VU/92/VU#926/VU#926.csv +++ b/data/vul_id/VU/92/VU#926/VU#926.csv @@ -20,7 +20,7 @@ VU#926,0.00246914,https://github.com/deepanshjha/Exploratory-Data-Analysis,deepa VU#926,0.00243902,https://github.com/catfoolyou/Block-Bypass,catfoolyou/Block-Bypass,773801138 VU#926,0.00179533,https://github.com/darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,570198864 VU#926,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#926,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#926,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#926,0.00021128,https://github.com/adfoster-r7/metasploit-ci-tests,adfoster-r7/metasploit-ci-tests,319744421 VU#926,0.00020492,https://github.com/Deep-Bagchi/Metasploit_Framework,Deep-Bagchi/Metasploit_Framework,851128540 VU#926,0.00020350,https://github.com/adfoster-r7/metasploit-framework-test-actions,adfoster-r7/metasploit-framework-test-actions,465004247 diff --git a/data/vul_id/VU/92/VU#9262/VU#9262.csv b/data/vul_id/VU/92/VU#9262/VU#9262.csv index d421cad0c4507d8..fc6447b408bb74b 100644 --- a/data/vul_id/VU/92/VU#9262/VU#9262.csv +++ b/data/vul_id/VU/92/VU#9262/VU#9262.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#9262,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9262,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/92/VU#9269/VU#9269.csv b/data/vul_id/VU/92/VU#9269/VU#9269.csv index f3261d8cc3b2b41..9e48afb04e4f6d0 100644 --- a/data/vul_id/VU/92/VU#9269/VU#9269.csv +++ b/data/vul_id/VU/92/VU#9269/VU#9269.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#9269,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9269,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/92/VU#927/VU#927.csv b/data/vul_id/VU/92/VU#927/VU#927.csv index 685b2bf1c2fffa7..8b4d1d6aa703e70 100644 --- a/data/vul_id/VU/92/VU#927/VU#927.csv +++ b/data/vul_id/VU/92/VU#927/VU#927.csv @@ -30,4 +30,4 @@ VU#927,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,58210 VU#927,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#927,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#927,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#927,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#927,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/92/VU#9274/VU#9274.csv b/data/vul_id/VU/92/VU#9274/VU#9274.csv index 49eabd9d7539d50..556f46e1189dffb 100644 --- a/data/vul_id/VU/92/VU#9274/VU#9274.csv +++ b/data/vul_id/VU/92/VU#9274/VU#9274.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#9274,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9274,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/92/VU#928/VU#928.csv b/data/vul_id/VU/92/VU#928/VU#928.csv index b17928ec970b4c6..0a752181d48c4ea 100644 --- a/data/vul_id/VU/92/VU#928/VU#928.csv +++ b/data/vul_id/VU/92/VU#928/VU#928.csv @@ -11,4 +11,4 @@ VU#928,0.00159236,https://github.com/Ethanp210/exploits,Ethanp210/exploits,73322 VU#928,0.00159236,https://github.com/TikTokRishiRecon/exploitss,TikTokRishiRecon/exploitss,615545020 VU#928,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#928,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#928,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#928,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/92/VU#9283/VU#9283.csv b/data/vul_id/VU/92/VU#9283/VU#9283.csv index 0abb5574f0a279d..e2612ad991c2079 100644 --- a/data/vul_id/VU/92/VU#9283/VU#9283.csv +++ b/data/vul_id/VU/92/VU#9283/VU#9283.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#9283,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9283,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/92/VU#929/VU#929.csv b/data/vul_id/VU/92/VU#929/VU#929.csv index 8ac6e5fee7ca3d3..4c8c91696119fa3 100644 --- a/data/vul_id/VU/92/VU#929/VU#929.csv +++ b/data/vul_id/VU/92/VU#929/VU#929.csv @@ -29,4 +29,4 @@ VU#929,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#929,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#929,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#929,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#929,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#929,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/93/VU#93/VU#93.csv b/data/vul_id/VU/93/VU#93/VU#93.csv index 9605c7320a5f1a1..e804e95b309e416 100644 --- a/data/vul_id/VU/93/VU#93/VU#93.csv +++ b/data/vul_id/VU/93/VU#93/VU#93.csv @@ -267,7 +267,7 @@ VU#93,0.00917431,https://github.com/MichPrencipe/Time-Series-Forecasting,MichPre VU#93,0.00917431,https://github.com/hktalent/myhktools,hktalent/myhktools,93808838 VU#93,0.00900901,https://github.com/sambacha/metamask-exploit,sambacha/metamask-exploit,474791434 VU#93,0.00892857,https://github.com/federicominniti/MetaverseBusinessConcernsNLP,federicominniti/MetaverseBusinessConcernsNLP,504799345 -VU#93,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 +VU#93,0.00884956,https://github.com/BIIG-UC3M/pMoSS,BIIG-UC3M/pMoSS,228442839 VU#93,0.00884956,https://github.com/drb-ra/C2IntelFeeds,drb-ra/C2IntelFeeds,189243571 VU#93,0.00847458,https://github.com/ESMEAirPollutionPrediction/EmissionsData,ESMEAirPollutionPrediction/EmissionsData,710800400 VU#93,0.00847458,https://github.com/a2148001284/Exploit,a2148001284/Exploit,482498346 @@ -311,7 +311,7 @@ VU#93,0.00675676,https://github.com/ElenaSerbuValentina/Image_Classification_ML, VU#93,0.00671141,https://github.com/michaelneri/unsupervised-audio-anomaly-detection,michaelneri/unsupervised-audio-anomaly-detection,856788461 VU#93,0.00671141,https://github.com/flazarte/cyberex,flazarte/cyberex,442655946 VU#93,0.00671141,https://github.com/ForwarderFactory/wii,ForwarderFactory/wii,398614364 -VU#93,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#93,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#93,0.00662252,https://github.com/SmartData-Polito/honeycluster,SmartData-Polito/honeycluster,474309060 VU#93,0.00645161,https://github.com/BigDataEngineer/cloud9_rceovery,BigDataEngineer/cloud9_rceovery,753842587 VU#93,0.00636943,https://github.com/dmw2166/rces-2022,dmw2166/rces-2022,740746399 @@ -415,7 +415,7 @@ VU#93,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-C VU#93,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 VU#93,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 VU#93,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 -VU#93,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#93,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#93,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 VU#93,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 VU#93,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/VU/93/VU#930/VU#930.csv b/data/vul_id/VU/93/VU#930/VU#930.csv index 30bbba36c21ee2c..f787fb723b9f8d0 100644 --- a/data/vul_id/VU/93/VU#930/VU#930.csv +++ b/data/vul_id/VU/93/VU#930/VU#930.csv @@ -18,4 +18,4 @@ VU#930,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#930,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#930,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#930,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 -VU#930,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#930,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/93/VU#9302/VU#9302.csv b/data/vul_id/VU/93/VU#9302/VU#9302.csv new file mode 100644 index 000000000000000..6a711105180b19a --- /dev/null +++ b/data/vul_id/VU/93/VU#9302/VU#9302.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +VU#9302,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/93/VU#931/VU#931.csv b/data/vul_id/VU/93/VU#931/VU#931.csv index d5b9ed472ecb078..fa469018c60823a 100644 --- a/data/vul_id/VU/93/VU#931/VU#931.csv +++ b/data/vul_id/VU/93/VU#931/VU#931.csv @@ -53,4 +53,4 @@ VU#931,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/Build VU#931,0.00159236,https://github.com/Ethanp210/exploits,Ethanp210/exploits,733220378 VU#931,0.00159236,https://github.com/TikTokRishiRecon/exploitss,TikTokRishiRecon/exploitss,615545020 VU#931,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#931,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#931,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/93/VU#9310/VU#9310.csv b/data/vul_id/VU/93/VU#9310/VU#9310.csv index dc9640162d2d9b8..d3727bd21ab85c9 100644 --- a/data/vul_id/VU/93/VU#9310/VU#9310.csv +++ b/data/vul_id/VU/93/VU#9310/VU#9310.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#9310,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9310,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/93/VU#9311/VU#9311.csv b/data/vul_id/VU/93/VU#9311/VU#9311.csv index 614d53a20bc4b9c..829f3569f78e7ab 100644 --- a/data/vul_id/VU/93/VU#9311/VU#9311.csv +++ b/data/vul_id/VU/93/VU#9311/VU#9311.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#9311,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9311,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/93/VU#9319/VU#9319.csv b/data/vul_id/VU/93/VU#9319/VU#9319.csv index a25c0c015ebe51f..88e6a1d7611a1fe 100644 --- a/data/vul_id/VU/93/VU#9319/VU#9319.csv +++ b/data/vul_id/VU/93/VU#9319/VU#9319.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#9319,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9319,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/93/VU#932/VU#932.csv b/data/vul_id/VU/93/VU#932/VU#932.csv index 0116ac346c4b16c..ba751e12b2de342 100644 --- a/data/vul_id/VU/93/VU#932/VU#932.csv +++ b/data/vul_id/VU/93/VU#932/VU#932.csv @@ -35,5 +35,5 @@ VU#932,0.00164745,https://github.com/zzqq0212/Sunflower,zzqq0212/Sunflower,79001 VU#932,0.00159236,https://github.com/Ethanp210/exploits,Ethanp210/exploits,733220378 VU#932,0.00159236,https://github.com/TikTokRishiRecon/exploitss,TikTokRishiRecon/exploitss,615545020 VU#932,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#932,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#932,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#932,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/VU/93/VU#9321/VU#9321.csv b/data/vul_id/VU/93/VU#9321/VU#9321.csv index ffdb33dcf54df10..78b1c58571acb1f 100644 --- a/data/vul_id/VU/93/VU#9321/VU#9321.csv +++ b/data/vul_id/VU/93/VU#9321/VU#9321.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#9321,0.00244499,https://github.com/jfflorez/Exploiting-variational-inequalities-for-generalized-change-detection-on-graphs,jfflorez/Exploiting-variational-inequalities-for-generalized-change-detection-on-graphs,644285732 -VU#9321,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9321,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/93/VU#93267/VU#93267.csv b/data/vul_id/VU/93/VU#93267/VU#93267.csv new file mode 100644 index 000000000000000..77784c942ae3b41 --- /dev/null +++ b/data/vul_id/VU/93/VU#93267/VU#93267.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +VU#93267,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/93/VU#93276/VU#93276.csv b/data/vul_id/VU/93/VU#93276/VU#93276.csv index 823b3b4a3e15e9c..cbd5b98cdf8fcef 100644 --- a/data/vul_id/VU/93/VU#93276/VU#93276.csv +++ b/data/vul_id/VU/93/VU#93276/VU#93276.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#93276,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#93276,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/93/VU#933/VU#933.csv b/data/vul_id/VU/93/VU#933/VU#933.csv index 2391b8be8bc0921..28dbba8c389c0b3 100644 --- a/data/vul_id/VU/93/VU#933/VU#933.csv +++ b/data/vul_id/VU/93/VU#933/VU#933.csv @@ -3,7 +3,7 @@ VU#933,0.01388889,https://github.com/RezzFayyazi/CACyber,RezzFayyazi/CACyber,636 VU#933,0.01020408,https://github.com/chenyilun95/DSGN2,chenyilun95/DSGN2,474937500 VU#933,0.00877193,https://github.com/cdayao93/Rickrollworm.py,cdayao93/Rickrollworm.py,756979014 VU#933,0.00689655,https://github.com/TimXiaTian/Quantitative-Trading-Project-Using-Binance-API,TimXiaTian/Quantitative-Trading-Project-Using-Binance-API,818114881 -VU#933,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#933,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#933,0.00662252,https://github.com/Karmaz95/crimson_wisp,Karmaz95/crimson_wisp,503833535 VU#933,0.00628931,https://github.com/seclib/BlueTeamSploit,seclib/BlueTeamSploit,835064823 VU#933,0.00625000,https://github.com/jessicascarborough/cissig,jessicascarborough/cissig,423867616 @@ -31,4 +31,4 @@ VU#933,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761 VU#933,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#933,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#933,0.00052770,https://github.com/hktalent/scan4all,hktalent/scan4all,505278571 -VU#933,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#933,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/93/VU#9335/VU#9335.csv b/data/vul_id/VU/93/VU#9335/VU#9335.csv index 42c54e6d251abb7..bb0c318f316fe69 100644 --- a/data/vul_id/VU/93/VU#9335/VU#9335.csv +++ b/data/vul_id/VU/93/VU#9335/VU#9335.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#9335,0.00259740,https://github.com/Vichingo455/MalwareDatabase,Vichingo455/MalwareDatabase,381454556 -VU#9335,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9335,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/93/VU#934/VU#934.csv b/data/vul_id/VU/93/VU#934/VU#934.csv index b58a18d506fb5da..b84cd62ae6e1412 100644 --- a/data/vul_id/VU/93/VU#934/VU#934.csv +++ b/data/vul_id/VU/93/VU#934/VU#934.csv @@ -5,4 +5,4 @@ VU#934,0.00325733,https://github.com/Saket-Upadhyay/CS6190-return-oriented-progr VU#934,0.00244499,https://github.com/jfflorez/Exploiting-variational-inequalities-for-generalized-change-detection-on-graphs,jfflorez/Exploiting-variational-inequalities-for-generalized-change-detection-on-graphs,644285732 VU#934,0.00223714,https://github.com/xcube-dev/xcube,xcube-dev/xcube,130693090 VU#934,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto-plastic,440547753 -VU#934,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#934,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/93/VU#935/VU#935.csv b/data/vul_id/VU/93/VU#935/VU#935.csv index 55e92fb1ba98fad..2a5ce20dd866ee6 100644 --- a/data/vul_id/VU/93/VU#935/VU#935.csv +++ b/data/vul_id/VU/93/VU#935/VU#935.csv @@ -24,7 +24,7 @@ VU#935,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#935,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#935,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#935,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#935,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#935,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#935,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345 VU#935,0.00004622,https://github.com/merlinepedra25/EXPLOITDB,merlinepedra25/EXPLOITDB,531505478 VU#935,0.00004620,https://github.com/hakDean/ExploitDB,hakDean/ExploitDB,552353301 diff --git a/data/vul_id/VU/93/VU#9351/VU#9351.csv b/data/vul_id/VU/93/VU#9351/VU#9351.csv index 3b3e742e415aae9..52a6d9b74722417 100644 --- a/data/vul_id/VU/93/VU#9351/VU#9351.csv +++ b/data/vul_id/VU/93/VU#9351/VU#9351.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#9351,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9351,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/93/VU#9358/VU#9358.csv b/data/vul_id/VU/93/VU#9358/VU#9358.csv index 1d2213d023e5f0e..da154e22bb12081 100644 --- a/data/vul_id/VU/93/VU#9358/VU#9358.csv +++ b/data/vul_id/VU/93/VU#9358/VU#9358.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#9358,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9358,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/93/VU#936/VU#936.csv b/data/vul_id/VU/93/VU#936/VU#936.csv index 0fdf64ea555e81e..ea318d1e1ca33c8 100644 --- a/data/vul_id/VU/93/VU#936/VU#936.csv +++ b/data/vul_id/VU/93/VU#936/VU#936.csv @@ -68,4 +68,4 @@ VU#936,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,58210 VU#936,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#936,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#936,0.00052770,https://github.com/hktalent/scan4all,hktalent/scan4all,505278571 -VU#936,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#936,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/93/VU#93613/VU#93613.csv b/data/vul_id/VU/93/VU#93613/VU#93613.csv index 63b99e4aa39404d..563d29f48a7c4ae 100644 --- a/data/vul_id/VU/93/VU#93613/VU#93613.csv +++ b/data/vul_id/VU/93/VU#93613/VU#93613.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#93613,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#93613,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/93/VU#9368/VU#9368.csv b/data/vul_id/VU/93/VU#9368/VU#9368.csv index 04b3847d9ec13bd..6f8b1d98fe0ee5d 100644 --- a/data/vul_id/VU/93/VU#9368/VU#9368.csv +++ b/data/vul_id/VU/93/VU#9368/VU#9368.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#9368,0.06666667,https://github.com/yvespollah/Resouce-Exploitaion-Computer-Department-UY1,yvespollah/Resouce-Exploitaion-Computer-Department-UY1,761309168 VU#9368,0.00425532,https://github.com/Akshath-KR/Bank-Loan-Defaulter,Akshath-KR/Bank-Loan-Defaulter,735598529 -VU#9368,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9368,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/93/VU#937/VU#937.csv b/data/vul_id/VU/93/VU#937/VU#937.csv index c025fd3aba65a2e..d65e6ea07e432fc 100644 --- a/data/vul_id/VU/93/VU#937/VU#937.csv +++ b/data/vul_id/VU/93/VU#937/VU#937.csv @@ -19,4 +19,4 @@ VU#937,0.00152439,https://github.com/CDACesec/CVE-2023-33802,CDACesec/CVE-2023-3 VU#937,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-31902,512712652 VU#937,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 VU#937,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#937,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#937,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/93/VU#93778/VU#93778.csv b/data/vul_id/VU/93/VU#93778/VU#93778.csv index d1afbf3ff53b037..a312877f6dcb2cc 100644 --- a/data/vul_id/VU/93/VU#93778/VU#93778.csv +++ b/data/vul_id/VU/93/VU#93778/VU#93778.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#93778,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#93778,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/93/VU#937969/VU#937969.csv b/data/vul_id/VU/93/VU#937969/VU#937969.csv index efff5fcff8dd42e..f87b869a98b43d9 100644 --- a/data/vul_id/VU/93/VU#937969/VU#937969.csv +++ b/data/vul_id/VU/93/VU#937969/VU#937969.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#937969,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#937969,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/93/VU#938/VU#938.csv b/data/vul_id/VU/93/VU#938/VU#938.csv index 222cdf3e9ced341..ff308f328b73e0e 100644 --- a/data/vul_id/VU/93/VU#938/VU#938.csv +++ b/data/vul_id/VU/93/VU#938/VU#938.csv @@ -11,4 +11,4 @@ VU#938,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,Giggi VU#938,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#938,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#938,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#938,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#938,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/93/VU#939/VU#939.csv b/data/vul_id/VU/93/VU#939/VU#939.csv index 2b099e030920ab6..c67e85b164e71a3 100644 --- a/data/vul_id/VU/93/VU#939/VU#939.csv +++ b/data/vul_id/VU/93/VU#939/VU#939.csv @@ -16,4 +16,4 @@ VU#939,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto VU#939,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763373095 VU#939,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 VU#939,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#939,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#939,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/93/VU#9395/VU#9395.csv b/data/vul_id/VU/93/VU#9395/VU#9395.csv index 5fbd77c42f96f16..908cdab2a1639ae 100644 --- a/data/vul_id/VU/93/VU#9395/VU#9395.csv +++ b/data/vul_id/VU/93/VU#9395/VU#9395.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#9395,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 -VU#9395,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9395,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/93/VU#9399/VU#9399.csv b/data/vul_id/VU/93/VU#9399/VU#9399.csv index ead4799e1bc9c79..b6279ba295dc6f0 100644 --- a/data/vul_id/VU/93/VU#9399/VU#9399.csv +++ b/data/vul_id/VU/93/VU#9399/VU#9399.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#9399,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9399,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/94/VU#94/VU#94.csv b/data/vul_id/VU/94/VU#94/VU#94.csv index b74125de71062f1..baa5062f2fcb760 100644 --- a/data/vul_id/VU/94/VU#94/VU#94.csv +++ b/data/vul_id/VU/94/VU#94/VU#94.csv @@ -319,7 +319,7 @@ VU#94,0.00675676,https://github.com/ElenaSerbuValentina/Image_Classification_ML, VU#94,0.00671141,https://github.com/michaelneri/unsupervised-audio-anomaly-detection,michaelneri/unsupervised-audio-anomaly-detection,856788461 VU#94,0.00671141,https://github.com/flazarte/cyberex,flazarte/cyberex,442655946 VU#94,0.00671141,https://github.com/ForwarderFactory/wii,ForwarderFactory/wii,398614364 -VU#94,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#94,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#94,0.00662252,https://github.com/SmartData-Polito/honeycluster,SmartData-Polito/honeycluster,474309060 VU#94,0.00628931,https://github.com/seclib/BlueTeamSploit,seclib/BlueTeamSploit,835064823 VU#94,0.00628931,https://github.com/saad-shaikh14/Analyzing-Cats-and-Dogs-Dataset,saad-shaikh14/Analyzing-Cats-and-Dogs-Dataset,593577544 @@ -420,7 +420,7 @@ VU#94,0.00052770,https://github.com/hktalent/scan4all,hktalent/scan4all,50527857 VU#94,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 VU#94,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 VU#94,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#94,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#94,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#94,0.00021128,https://github.com/adfoster-r7/metasploit-ci-tests,adfoster-r7/metasploit-ci-tests,319744421 VU#94,0.00020492,https://github.com/Deep-Bagchi/Metasploit_Framework,Deep-Bagchi/Metasploit_Framework,851128540 VU#94,0.00020350,https://github.com/adfoster-r7/metasploit-framework-test-actions,adfoster-r7/metasploit-framework-test-actions,465004247 diff --git a/data/vul_id/VU/94/VU#940/VU#940.csv b/data/vul_id/VU/94/VU#940/VU#940.csv index 74f2027407292d6..f8e18ae8bf43e47 100644 --- a/data/vul_id/VU/94/VU#940/VU#940.csv +++ b/data/vul_id/VU/94/VU#940/VU#940.csv @@ -13,4 +13,4 @@ VU#940,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761 VU#940,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#940,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#940,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#940,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#940,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/94/VU#9407/VU#9407.csv b/data/vul_id/VU/94/VU#9407/VU#9407.csv index eeea1299f4e725b..6bc3630bd38318c 100644 --- a/data/vul_id/VU/94/VU#9407/VU#9407.csv +++ b/data/vul_id/VU/94/VU#9407/VU#9407.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#9407,0.05000000,https://github.com/pxcs/TheFatRat_v2,pxcs/TheFatRat_v2,778506916 VU#9407,0.05000000,https://github.com/screetsec/TheFatRat,screetsec/TheFatRat,64060314 -VU#9407,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9407,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/94/VU#9408/VU#9408.csv b/data/vul_id/VU/94/VU#9408/VU#9408.csv index 67c6833d83f93f3..f4a3fe45367b24a 100644 --- a/data/vul_id/VU/94/VU#9408/VU#9408.csv +++ b/data/vul_id/VU/94/VU#9408/VU#9408.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#9408,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9408,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/94/VU#941/VU#941.csv b/data/vul_id/VU/94/VU#941/VU#941.csv index 7733ad2e50ac8f7..f71839e9e596afc 100644 --- a/data/vul_id/VU/94/VU#941/VU#941.csv +++ b/data/vul_id/VU/94/VU#941/VU#941.csv @@ -24,4 +24,4 @@ VU#941,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,Giggi VU#941,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#941,0.00164745,https://github.com/zzqq0212/Sunflower,zzqq0212/Sunflower,790017610 VU#941,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#941,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#941,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/94/VU#94105/VU#94105.csv b/data/vul_id/VU/94/VU#94105/VU#94105.csv index 17b82cf5bfc1514..0ea70ebd36ee2c6 100644 --- a/data/vul_id/VU/94/VU#94105/VU#94105.csv +++ b/data/vul_id/VU/94/VU#94105/VU#94105.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#94105,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#94105,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/94/VU#942/VU#942.csv b/data/vul_id/VU/94/VU#942/VU#942.csv index 628406396d44d5c..89578281e987b6a 100644 --- a/data/vul_id/VU/94/VU#942/VU#942.csv +++ b/data/vul_id/VU/94/VU#942/VU#942.csv @@ -10,4 +10,4 @@ VU#942,0.00223714,https://github.com/xcube-dev/xcube,xcube-dev/xcube,130693090 VU#942,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 VU#942,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#942,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#942,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#942,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/94/VU#9426/VU#9426.csv b/data/vul_id/VU/94/VU#9426/VU#9426.csv index 9233125954b8a18..133b6e6ddc89055 100644 --- a/data/vul_id/VU/94/VU#9426/VU#9426.csv +++ b/data/vul_id/VU/94/VU#9426/VU#9426.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#9426,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9426,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/94/VU#943/VU#943.csv b/data/vul_id/VU/94/VU#943/VU#943.csv index c84adadedac4a7c..6e5112de88eac04 100644 --- a/data/vul_id/VU/94/VU#943/VU#943.csv +++ b/data/vul_id/VU/94/VU#943/VU#943.csv @@ -21,4 +21,4 @@ VU#943,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761 VU#943,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#943,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#943,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#943,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#943,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/94/VU#9430/VU#9430.csv b/data/vul_id/VU/94/VU#9430/VU#9430.csv index db02ec1b9a4c7f7..c60177c95898e7c 100644 --- a/data/vul_id/VU/94/VU#9430/VU#9430.csv +++ b/data/vul_id/VU/94/VU#9430/VU#9430.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#9430,0.00400000,https://github.com/appsecengineer/gh-actions-command-injection,appsecengineer/gh-actions-command-injection,512090270 -VU#9430,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9430,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/94/VU#9431/VU#9431.csv b/data/vul_id/VU/94/VU#9431/VU#9431.csv index efda03e35584749..221a5ccc177eac6 100644 --- a/data/vul_id/VU/94/VU#9431/VU#9431.csv +++ b/data/vul_id/VU/94/VU#9431/VU#9431.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#9431,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9431,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/94/VU#944/VU#944.csv b/data/vul_id/VU/94/VU#944/VU#944.csv index 192c3a840526d8f..6ee7d0174f53264 100644 --- a/data/vul_id/VU/94/VU#944/VU#944.csv +++ b/data/vul_id/VU/94/VU#944/VU#944.csv @@ -18,4 +18,4 @@ VU#944,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480 VU#944,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#944,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 VU#944,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#944,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#944,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/94/VU#9442/VU#9442.csv b/data/vul_id/VU/94/VU#9442/VU#9442.csv index ff17bd9543c64b4..c03c7f10cb7bf33 100644 --- a/data/vul_id/VU/94/VU#9442/VU#9442.csv +++ b/data/vul_id/VU/94/VU#9442/VU#9442.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#9442,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9442,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/94/VU#9449/VU#9449.csv b/data/vul_id/VU/94/VU#9449/VU#9449.csv index 7f25d81b29f756b..04078734486c1d2 100644 --- a/data/vul_id/VU/94/VU#9449/VU#9449.csv +++ b/data/vul_id/VU/94/VU#9449/VU#9449.csv @@ -1,2 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id +VU#9449,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#9449,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/VU/94/VU#945/VU#945.csv b/data/vul_id/VU/94/VU#945/VU#945.csv index 5111abf209d83ab..c4fe89cfc1725b3 100644 --- a/data/vul_id/VU/94/VU#945/VU#945.csv +++ b/data/vul_id/VU/94/VU#945/VU#945.csv @@ -8,4 +8,4 @@ VU#945,0.00325733,https://github.com/Saket-Upadhyay/CS6190-return-oriented-progr VU#945,0.00245700,https://github.com/leelaz0/AWAE,leelaz0/AWAE,467403905 VU#945,0.00179533,https://github.com/darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,570198864 VU#945,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#945,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#945,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/94/VU#946/VU#946.csv b/data/vul_id/VU/94/VU#946/VU#946.csv index 4436a71390f8bf7..ace34913b828040 100644 --- a/data/vul_id/VU/94/VU#946/VU#946.csv +++ b/data/vul_id/VU/94/VU#946/VU#946.csv @@ -14,4 +14,4 @@ VU#946,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto VU#946,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#946,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#946,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 -VU#946,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#946,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/94/VU#9460/VU#9460.csv b/data/vul_id/VU/94/VU#9460/VU#9460.csv new file mode 100644 index 000000000000000..f2ceeaf0eaea883 --- /dev/null +++ b/data/vul_id/VU/94/VU#9460/VU#9460.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +VU#9460,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/94/VU#9464/VU#9464.csv b/data/vul_id/VU/94/VU#9464/VU#9464.csv index f649ffac01a8cc9..5469428e118835e 100644 --- a/data/vul_id/VU/94/VU#9464/VU#9464.csv +++ b/data/vul_id/VU/94/VU#9464/VU#9464.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#9464,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9464,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/94/VU#9466/VU#9466.csv b/data/vul_id/VU/94/VU#9466/VU#9466.csv index 04ff57b73a33b1a..79c5ff9f0a0ba52 100644 --- a/data/vul_id/VU/94/VU#9466/VU#9466.csv +++ b/data/vul_id/VU/94/VU#9466/VU#9466.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#9466,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9466,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/94/VU#9467/VU#9467.csv b/data/vul_id/VU/94/VU#9467/VU#9467.csv index 037815be94b52d0..1100f81adddc16d 100644 --- a/data/vul_id/VU/94/VU#9467/VU#9467.csv +++ b/data/vul_id/VU/94/VU#9467/VU#9467.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#9467,0.05882353,https://github.com/Calvindd2f/Methodologies,Calvindd2f/Methodologies,531263981 -VU#9467,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9467,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/94/VU#9469/VU#9469.csv b/data/vul_id/VU/94/VU#9469/VU#9469.csv index 688dc8470b15d79..ea8b5f49140280b 100644 --- a/data/vul_id/VU/94/VU#9469/VU#9469.csv +++ b/data/vul_id/VU/94/VU#9469/VU#9469.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#9469,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9469,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/94/VU#947/VU#947.csv b/data/vul_id/VU/94/VU#947/VU#947.csv index df339e3a4b9459c..03fb8a5e7ba6540 100644 --- a/data/vul_id/VU/94/VU#947/VU#947.csv +++ b/data/vul_id/VU/94/VU#947/VU#947.csv @@ -12,5 +12,5 @@ VU#947,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,8452268 VU#947,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 VU#947,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 VU#947,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 -VU#947,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#947,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#947,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 diff --git a/data/vul_id/VU/94/VU#9472/VU#9472.csv b/data/vul_id/VU/94/VU#9472/VU#9472.csv index 527e26e16eff0e9..f07809d0c091f33 100644 --- a/data/vul_id/VU/94/VU#9472/VU#9472.csv +++ b/data/vul_id/VU/94/VU#9472/VU#9472.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#9472,0.00222717,https://github.com/SeanOhAileasa/ptp-post-exploitation-techniques,SeanOhAileasa/ptp-post-exploitation-techniques,515646540 -VU#9472,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9472,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/94/VU#9475/VU#9475.csv b/data/vul_id/VU/94/VU#9475/VU#9475.csv index f805f9f91daa426..ce4629c21cadffc 100644 --- a/data/vul_id/VU/94/VU#9475/VU#9475.csv +++ b/data/vul_id/VU/94/VU#9475/VU#9475.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#9475,0.01666667,https://github.com/yqcs/ZheTian,yqcs/ZheTian,399404282 -VU#9475,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9475,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/94/VU#948/VU#948.csv b/data/vul_id/VU/94/VU#948/VU#948.csv index a840936e6dda007..e8f301b840844b1 100644 --- a/data/vul_id/VU/94/VU#948/VU#948.csv +++ b/data/vul_id/VU/94/VU#948/VU#948.csv @@ -22,4 +22,4 @@ VU#948,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,Giggi VU#948,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 VU#948,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 VU#948,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#948,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#948,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/94/VU#9480/VU#9480.csv b/data/vul_id/VU/94/VU#9480/VU#9480.csv index f878d182629a568..c2079884ab76c20 100644 --- a/data/vul_id/VU/94/VU#9480/VU#9480.csv +++ b/data/vul_id/VU/94/VU#9480/VU#9480.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#9480,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9480,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/94/VU#9484/VU#9484.csv b/data/vul_id/VU/94/VU#9484/VU#9484.csv index ea35fa8dd89f853..42c4d8dbd109b18 100644 --- a/data/vul_id/VU/94/VU#9484/VU#9484.csv +++ b/data/vul_id/VU/94/VU#9484/VU#9484.csv @@ -1,2 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#9484,0.00395257,https://github.com/Aluminum-Depot/Tinf0il-new,Aluminum-Depot/Tinf0il-new,677545007 +VU#9484,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/94/VU#949/VU#949.csv b/data/vul_id/VU/94/VU#949/VU#949.csv index 4ed2e9bd85c948f..57ee471cdf52132 100644 --- a/data/vul_id/VU/94/VU#949/VU#949.csv +++ b/data/vul_id/VU/94/VU#949/VU#949.csv @@ -19,4 +19,4 @@ VU#949,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#949,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#949,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#949,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#949,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#949,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/94/VU#9491/VU#9491.csv b/data/vul_id/VU/94/VU#9491/VU#9491.csv index b483e41ef08a79c..85af0f606d97106 100644 --- a/data/vul_id/VU/94/VU#9491/VU#9491.csv +++ b/data/vul_id/VU/94/VU#9491/VU#9491.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#9491,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9491,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/94/VU#9499/VU#9499.csv b/data/vul_id/VU/94/VU#9499/VU#9499.csv index 3165879ee394c5a..8a64657e6964570 100644 --- a/data/vul_id/VU/94/VU#9499/VU#9499.csv +++ b/data/vul_id/VU/94/VU#9499/VU#9499.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#9499,0.01886792,https://github.com/SecTheBit/RedTeam-Toolkits,SecTheBit/RedTeam-Toolkits,250823388 -VU#9499,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9499,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/95/VU#95/VU#95.csv b/data/vul_id/VU/95/VU#95/VU#95.csv index 787e1ef3046639c..c290b7ab88c0778 100644 --- a/data/vul_id/VU/95/VU#95/VU#95.csv +++ b/data/vul_id/VU/95/VU#95/VU#95.csv @@ -177,7 +177,7 @@ VU#95,0.01388889,https://github.com/owenonline/Knowledge-Graph-Reasoning-with-Se VU#95,0.01388889,https://github.com/MarcoAnteghini/ECG_classifier,MarcoAnteghini/ECG_classifier,532849149 VU#95,0.01369863,https://github.com/jacobadodge/Spring2024_CVENG_8160,jacobadodge/Spring2024_CVENG_8160,745631174 VU#95,0.01351351,https://github.com/incredibleindishell/Windows-AD-environment-related,incredibleindishell/Windows-AD-environment-related,150930585 -VU#95,0.01351351,https://github.com/mikaelkall/exploits,mikaelkall/exploits,70401130 +VU#95,0.01351351,https://github.com/mikaelkall/Exploits,mikaelkall/Exploits,70401130 VU#95,0.01333333,https://github.com/SJTU-MI/APFEforPI,SJTU-MI/APFEforPI,628570015 VU#95,0.01333333,https://github.com/YuweiZJ/rces_final_project,YuweiZJ/rces_final_project,575101596 VU#95,0.01333333,https://github.com/BrenoFariasdaSilva/University,BrenoFariasdaSilva/University,385703621 @@ -267,7 +267,7 @@ VU#95,0.00675676,https://github.com/ElenaSerbuValentina/Image_Classification_ML, VU#95,0.00671141,https://github.com/michaelneri/unsupervised-audio-anomaly-detection,michaelneri/unsupervised-audio-anomaly-detection,856788461 VU#95,0.00671141,https://github.com/flazarte/cyberex,flazarte/cyberex,442655946 VU#95,0.00671141,https://github.com/ForwarderFactory/wii,ForwarderFactory/wii,398614364 -VU#95,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#95,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#95,0.00662252,https://github.com/Karmaz95/crimson_wisp,Karmaz95/crimson_wisp,503833535 VU#95,0.00662252,https://github.com/SmartData-Polito/honeycluster,SmartData-Polito/honeycluster,474309060 VU#95,0.00645161,https://github.com/BigDataEngineer/cloud9_rceovery,BigDataEngineer/cloud9_rceovery,753842587 @@ -365,7 +365,7 @@ VU#95,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-C VU#95,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 VU#95,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 VU#95,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 -VU#95,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#95,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#95,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 VU#95,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 VU#95,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/VU/95/VU#950/VU#950.csv b/data/vul_id/VU/95/VU#950/VU#950.csv index c08f22b050b12d2..fd54f128a9d2c93 100644 --- a/data/vul_id/VU/95/VU#950/VU#950.csv +++ b/data/vul_id/VU/95/VU#950/VU#950.csv @@ -19,4 +19,4 @@ VU#950,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#950,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#950,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#950,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#950,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#950,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/95/VU#9500/VU#9500.csv b/data/vul_id/VU/95/VU#9500/VU#9500.csv index b00079f4ee901b1..b4436028428c74b 100644 --- a/data/vul_id/VU/95/VU#9500/VU#9500.csv +++ b/data/vul_id/VU/95/VU#9500/VU#9500.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#9500,0.02222222,https://github.com/shuffle2/rockbox_psgroove,shuffle2/rockbox_psgroove,957523 -VU#9500,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9500,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/95/VU#951/VU#951.csv b/data/vul_id/VU/95/VU#951/VU#951.csv index 8fbc6d180ecfaf4..3d73ea816ea587a 100644 --- a/data/vul_id/VU/95/VU#951/VU#951.csv +++ b/data/vul_id/VU/95/VU#951/VU#951.csv @@ -12,4 +12,4 @@ VU#951,0.00152672,https://github.com/monkey-byte/exploits,monkey-byte/exploits,6 VU#951,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,805159528 VU#951,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#951,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 -VU#951,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#951,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/95/VU#9518/VU#9518.csv b/data/vul_id/VU/95/VU#9518/VU#9518.csv index da488eeee0b5e02..d1451433eea9aab 100644 --- a/data/vul_id/VU/95/VU#9518/VU#9518.csv +++ b/data/vul_id/VU/95/VU#9518/VU#9518.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#9518,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9518,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/95/VU#9519/VU#9519.csv b/data/vul_id/VU/95/VU#9519/VU#9519.csv index af0899ae09d609a..2c05b08c2829f57 100644 --- a/data/vul_id/VU/95/VU#9519/VU#9519.csv +++ b/data/vul_id/VU/95/VU#9519/VU#9519.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#9519,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9519,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/95/VU#952/VU#952.csv b/data/vul_id/VU/95/VU#952/VU#952.csv index 243285870aaea83..187c9ef07f7f2fe 100644 --- a/data/vul_id/VU/95/VU#952/VU#952.csv +++ b/data/vul_id/VU/95/VU#952/VU#952.csv @@ -11,4 +11,4 @@ VU#952,0.00244499,https://github.com/jfflorez/Exploiting-variational-inequalitie VU#952,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 VU#952,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#952,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#952,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#952,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/95/VU#9522/VU#9522.csv b/data/vul_id/VU/95/VU#9522/VU#9522.csv index 21ba5dd64a7e143..87258eac2f48854 100644 --- a/data/vul_id/VU/95/VU#9522/VU#9522.csv +++ b/data/vul_id/VU/95/VU#9522/VU#9522.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#9522,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9522,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/95/VU#953/VU#953.csv b/data/vul_id/VU/95/VU#953/VU#953.csv index baa8a421649cb1c..3de20e5bea0fcc5 100644 --- a/data/vul_id/VU/95/VU#953/VU#953.csv +++ b/data/vul_id/VU/95/VU#953/VU#953.csv @@ -19,4 +19,4 @@ VU#953,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#953,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#953,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#953,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#953,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#953,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/95/VU#954/VU#954.csv b/data/vul_id/VU/95/VU#954/VU#954.csv index b312cc7283cb319..2be7b1265090ac0 100644 --- a/data/vul_id/VU/95/VU#954/VU#954.csv +++ b/data/vul_id/VU/95/VU#954/VU#954.csv @@ -15,5 +15,5 @@ VU#954,0.00152672,https://github.com/monkey-byte/exploits,monkey-byte/exploits,6 VU#954,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,805159528 VU#954,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#954,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 -VU#954,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#954,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#954,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 diff --git a/data/vul_id/VU/95/VU#955/VU#955.csv b/data/vul_id/VU/95/VU#955/VU#955.csv index 938c96c41f50185..966d9412e3f82cd 100644 --- a/data/vul_id/VU/95/VU#955/VU#955.csv +++ b/data/vul_id/VU/95/VU#955/VU#955.csv @@ -21,5 +21,5 @@ VU#955,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#955,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#955,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#955,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#955,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#955,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#955,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/VU/95/VU#9554/VU#9554.csv b/data/vul_id/VU/95/VU#9554/VU#9554.csv index eba32cd0c817c78..0333bb3c97b3b9f 100644 --- a/data/vul_id/VU/95/VU#9554/VU#9554.csv +++ b/data/vul_id/VU/95/VU#9554/VU#9554.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#9554,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9554,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/95/VU#9557/VU#9557.csv b/data/vul_id/VU/95/VU#9557/VU#9557.csv index 31f2f61c4b09287..40d7d02a25efa0f 100644 --- a/data/vul_id/VU/95/VU#9557/VU#9557.csv +++ b/data/vul_id/VU/95/VU#9557/VU#9557.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#9557,0.25000000,https://github.com/julienbrs/exploit-CVE-2023-6553,julienbrs/exploit-CVE-2023-6553,738996650 VU#9557,0.00244499,https://github.com/jfflorez/Exploiting-variational-inequalities-for-generalized-change-detection-on-graphs,jfflorez/Exploiting-variational-inequalities-for-generalized-change-detection-on-graphs,644285732 -VU#9557,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9557,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/95/VU#956/VU#956.csv b/data/vul_id/VU/95/VU#956/VU#956.csv index 5aa28d2ced40298..14739157d8b2d82 100644 --- a/data/vul_id/VU/95/VU#956/VU#956.csv +++ b/data/vul_id/VU/95/VU#956/VU#956.csv @@ -30,7 +30,7 @@ VU#956,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/Build VU#956,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#956,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#956,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#956,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#956,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#956,0.00021436,https://github.com/spence-rat/metasploit-framework,spence-rat/metasploit-framework,490065127 VU#956,0.00021128,https://github.com/adfoster-r7/metasploit-ci-tests,adfoster-r7/metasploit-ci-tests,319744421 VU#956,0.00020492,https://github.com/Deep-Bagchi/Metasploit_Framework,Deep-Bagchi/Metasploit_Framework,851128540 diff --git a/data/vul_id/VU/95/VU#9566/VU#9566.csv b/data/vul_id/VU/95/VU#9566/VU#9566.csv index 766f1cc07515729..7bf5a2af1435f30 100644 --- a/data/vul_id/VU/95/VU#9566/VU#9566.csv +++ b/data/vul_id/VU/95/VU#9566/VU#9566.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#9566,0.00179533,https://github.com/darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,570198864 -VU#9566,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9566,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/95/VU#956661/VU#956661.csv b/data/vul_id/VU/95/VU#956661/VU#956661.csv index 7a1880accdbc316..406361807a168ad 100644 --- a/data/vul_id/VU/95/VU#956661/VU#956661.csv +++ b/data/vul_id/VU/95/VU#956661/VU#956661.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#956661,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#956661,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/95/VU#957/VU#957.csv b/data/vul_id/VU/95/VU#957/VU#957.csv index c70e867aaa2b79d..0b2ae9086940ccb 100644 --- a/data/vul_id/VU/95/VU#957/VU#957.csv +++ b/data/vul_id/VU/95/VU#957/VU#957.csv @@ -23,4 +23,4 @@ VU#957,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761 VU#957,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#957,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#957,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 -VU#957,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#957,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/95/VU#9570/VU#9570.csv b/data/vul_id/VU/95/VU#9570/VU#9570.csv index a5841085b20cfae..088b8fff2b0e408 100644 --- a/data/vul_id/VU/95/VU#9570/VU#9570.csv +++ b/data/vul_id/VU/95/VU#9570/VU#9570.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#9570,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9570,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/95/VU#9575/VU#9575.csv b/data/vul_id/VU/95/VU#9575/VU#9575.csv index b3ef60925032578..6e9296289c116ca 100644 --- a/data/vul_id/VU/95/VU#9575/VU#9575.csv +++ b/data/vul_id/VU/95/VU#9575/VU#9575.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#9575,0.00500000,https://github.com/ALotov2000/music-genre-classification-by-hmm,ALotov2000/music-genre-classification-by-hmm,732783445 VU#9575,0.00227790,https://github.com/Mr-xn/RedTeam_BlueTeam_HW,Mr-xn/RedTeam_BlueTeam_HW,319325087 -VU#9575,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9575,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/95/VU#9577/VU#9577.csv b/data/vul_id/VU/95/VU#9577/VU#9577.csv index 9477f0f5ea26bf0..60837aab18f271a 100644 --- a/data/vul_id/VU/95/VU#9577/VU#9577.csv +++ b/data/vul_id/VU/95/VU#9577/VU#9577.csv @@ -2,4 +2,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#9577,0.00325733,https://github.com/Saket-Upadhyay/CS6190-return-oriented-programming,Saket-Upadhyay/CS6190-return-oriented-programming,542105277 VU#9577,0.00243902,https://github.com/catfoolyou/Block-Bypass,catfoolyou/Block-Bypass,773801138 VU#9577,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763373095 -VU#9577,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9577,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/95/VU#958/VU#958.csv b/data/vul_id/VU/95/VU#958/VU#958.csv index 0b2f2308e3936d4..9d0fd362d391479 100644 --- a/data/vul_id/VU/95/VU#958/VU#958.csv +++ b/data/vul_id/VU/95/VU#958/VU#958.csv @@ -25,4 +25,4 @@ VU#958,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,58210 VU#958,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#958,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#958,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 -VU#958,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#958,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/95/VU#9584/VU#9584.csv b/data/vul_id/VU/95/VU#9584/VU#9584.csv index 2586c8d56d2c481..d077c5b8841eb01 100644 --- a/data/vul_id/VU/95/VU#9584/VU#9584.csv +++ b/data/vul_id/VU/95/VU#9584/VU#9584.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#9584,0.00598802,https://github.com/i-am-tom/i-am-tom.github.io,i-am-tom/i-am-tom.github.io,56409593 VU#9584,0.00293255,https://github.com/nnmp020395/OPAR_tools,nnmp020395/OPAR_tools,333708856 -VU#9584,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9584,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/95/VU#958600/VU#958600.csv b/data/vul_id/VU/95/VU#958600/VU#958600.csv index ba338de4ba0bac4..de127d8ddb9b20c 100644 --- a/data/vul_id/VU/95/VU#958600/VU#958600.csv +++ b/data/vul_id/VU/95/VU#958600/VU#958600.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#958600,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#958600,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/95/VU#959/VU#959.csv b/data/vul_id/VU/95/VU#959/VU#959.csv index dd25bea8f3f266f..ad238c2d8ecd259 100644 --- a/data/vul_id/VU/95/VU#959/VU#959.csv +++ b/data/vul_id/VU/95/VU#959/VU#959.csv @@ -10,4 +10,4 @@ VU#959,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto VU#959,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763373095 VU#959,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 VU#959,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#959,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#959,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/95/VU#9591/VU#9591.csv b/data/vul_id/VU/95/VU#9591/VU#9591.csv index a5b746807664ad9..cf513b0cbb5eb02 100644 --- a/data/vul_id/VU/95/VU#9591/VU#9591.csv +++ b/data/vul_id/VU/95/VU#9591/VU#9591.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#9591,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9591,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/95/VU#9593/VU#9593.csv b/data/vul_id/VU/95/VU#9593/VU#9593.csv index cb56b9d2054b0f9..b9aa92e15067a0b 100644 --- a/data/vul_id/VU/95/VU#9593/VU#9593.csv +++ b/data/vul_id/VU/95/VU#9593/VU#9593.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#9593,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9593,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/95/VU#9597/VU#9597.csv b/data/vul_id/VU/95/VU#9597/VU#9597.csv new file mode 100644 index 000000000000000..fb4c59af9f71a4b --- /dev/null +++ b/data/vul_id/VU/95/VU#9597/VU#9597.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +VU#9597,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/96/VU#96/VU#96.csv b/data/vul_id/VU/96/VU#96/VU#96.csv index 82a59f75e5edf74..1d7fbe1da90ce04 100644 --- a/data/vul_id/VU/96/VU#96/VU#96.csv +++ b/data/vul_id/VU/96/VU#96/VU#96.csv @@ -403,7 +403,7 @@ VU#96,0.00925926,https://github.com/klezVirus/vortex,klezVirus/vortex,442417520 VU#96,0.00925926,https://github.com/tigrisg/PAPPL2021,tigrisg/PAPPL2021,412482192 VU#96,0.00917431,https://github.com/MichPrencipe/Time-Series-Forecasting,MichPrencipe/Time-Series-Forecasting,762394143 VU#96,0.00892857,https://github.com/federicominniti/MetaverseBusinessConcernsNLP,federicominniti/MetaverseBusinessConcernsNLP,504799345 -VU#96,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 +VU#96,0.00884956,https://github.com/BIIG-UC3M/pMoSS,BIIG-UC3M/pMoSS,228442839 VU#96,0.00884956,https://github.com/drb-ra/C2IntelFeeds,drb-ra/C2IntelFeeds,189243571 VU#96,0.00877193,https://github.com/cdayao93/Rickrollworm.py,cdayao93/Rickrollworm.py,756979014 VU#96,0.00847458,https://github.com/sitiporn/Few-shot-user-intent-detection,sitiporn/Few-shot-user-intent-detection,479233050 @@ -444,7 +444,7 @@ VU#96,0.00675676,https://github.com/ElenaSerbuValentina/Image_Classification_ML, VU#96,0.00671141,https://github.com/michaelneri/unsupervised-audio-anomaly-detection,michaelneri/unsupervised-audio-anomaly-detection,856788461 VU#96,0.00671141,https://github.com/flazarte/cyberex,flazarte/cyberex,442655946 VU#96,0.00671141,https://github.com/ForwarderFactory/wii,ForwarderFactory/wii,398614364 -VU#96,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#96,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#96,0.00662252,https://github.com/Karmaz95/crimson_wisp,Karmaz95/crimson_wisp,503833535 VU#96,0.00662252,https://github.com/SmartData-Polito/honeycluster,SmartData-Polito/honeycluster,474309060 VU#96,0.00645161,https://github.com/BigDataEngineer/cloud9_rceovery,BigDataEngineer/cloud9_rceovery,753842587 @@ -546,7 +546,7 @@ VU#96,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-C VU#96,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 VU#96,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 VU#96,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 -VU#96,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#96,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#96,0.00018972,https://github.com/flechaok/Metasploit-framework,flechaok/Metasploit-framework,779828868 VU#96,0.00018918,https://github.com/ParrotSec/metasploit-framework,ParrotSec/metasploit-framework,71667487 VU#96,0.00018836,https://github.com/dzulqarnain28/metasploit-framework,dzulqarnain28/metasploit-framework,824824910 diff --git a/data/vul_id/VU/96/VU#960/VU#960.csv b/data/vul_id/VU/96/VU#960/VU#960.csv index 401dd75cd4d5410..83ba7de530e6ce8 100644 --- a/data/vul_id/VU/96/VU#960/VU#960.csv +++ b/data/vul_id/VU/96/VU#960/VU#960.csv @@ -8,4 +8,4 @@ VU#960,0.00152672,https://github.com/monkey-byte/exploits,monkey-byte/exploits,6 VU#960,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,805159528 VU#960,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#960,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 -VU#960,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#960,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/96/VU#9602/VU#9602.csv b/data/vul_id/VU/96/VU#9602/VU#9602.csv index 8766a5896007eaa..6735bb123f87cc1 100644 --- a/data/vul_id/VU/96/VU#9602/VU#9602.csv +++ b/data/vul_id/VU/96/VU#9602/VU#9602.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#9602,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#9602,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 diff --git a/data/vul_id/VU/96/VU#96043/VU#96043.csv b/data/vul_id/VU/96/VU#96043/VU#96043.csv index b458efcc79ae6b0..f0c63847baae3ed 100644 --- a/data/vul_id/VU/96/VU#96043/VU#96043.csv +++ b/data/vul_id/VU/96/VU#96043/VU#96043.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#96043,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#96043,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/96/VU#961/VU#961.csv b/data/vul_id/VU/96/VU#961/VU#961.csv index 78bc9e96b9ce735..751eb8d8cd0417e 100644 --- a/data/vul_id/VU/96/VU#961/VU#961.csv +++ b/data/vul_id/VU/96/VU#961/VU#961.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#961,0.01123596,https://github.com/wr0x00/Lizard,wr0x00/Lizard,512683198 VU#961,0.00877193,https://github.com/cdayao93/Rickrollworm.py,cdayao93/Rickrollworm.py,756979014 -VU#961,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#961,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#961,0.00621118,https://github.com/JavaScripterv4/Tiktok-Coin-Exploit,JavaScripterv4/Tiktok-Coin-Exploit,721169184 VU#961,0.00529101,https://github.com/X-HACKRAWI/mshbrute,X-HACKRAWI/mshbrute,357019271 VU#961,0.00370370,https://github.com/abdullahthewebbee/h4cker-master,abdullahthewebbee/h4cker-master,744077306 @@ -15,4 +15,4 @@ VU#961,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto VU#961,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#961,0.00159236,https://github.com/Ethanp210/exploits,Ethanp210/exploits,733220378 VU#961,0.00159236,https://github.com/TikTokRishiRecon/exploitss,TikTokRishiRecon/exploitss,615545020 -VU#961,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#961,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/96/VU#962/VU#962.csv b/data/vul_id/VU/96/VU#962/VU#962.csv index d90a6d0c464fdc9..b9126b9a553c7e3 100644 --- a/data/vul_id/VU/96/VU#962/VU#962.csv +++ b/data/vul_id/VU/96/VU#962/VU#962.csv @@ -17,5 +17,5 @@ VU#962,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto VU#962,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#962,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#962,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 -VU#962,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#962,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#962,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/VU/96/VU#9620/VU#9620.csv b/data/vul_id/VU/96/VU#9620/VU#9620.csv index 7d4dd3918cf24cb..f209f0d42a0e69b 100644 --- a/data/vul_id/VU/96/VU#9620/VU#9620.csv +++ b/data/vul_id/VU/96/VU#9620/VU#9620.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#9620,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9620,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/96/VU#963/VU#963.csv b/data/vul_id/VU/96/VU#963/VU#963.csv index 18001dcdc8e6714..17c449c8053a7ac 100644 --- a/data/vul_id/VU/96/VU#963/VU#963.csv +++ b/data/vul_id/VU/96/VU#963/VU#963.csv @@ -9,4 +9,4 @@ VU#963,0.00216450,https://github.com/SeanOhAileasa/ptp-network-attacks-and-explo VU#963,0.00179533,https://github.com/darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,570198864 VU#963,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#963,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#963,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#963,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/96/VU#9633/VU#9633.csv b/data/vul_id/VU/96/VU#9633/VU#9633.csv index cae72a7f5f62a44..14b9eea34d1e601 100644 --- a/data/vul_id/VU/96/VU#9633/VU#9633.csv +++ b/data/vul_id/VU/96/VU#9633/VU#9633.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#9633,0.00245700,https://github.com/leelaz0/AWAE,leelaz0/AWAE,467403905 -VU#9633,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9633,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/96/VU#964/VU#964.csv b/data/vul_id/VU/96/VU#964/VU#964.csv index 8ec1842e407f89c..815a699629434fa 100644 --- a/data/vul_id/VU/96/VU#964/VU#964.csv +++ b/data/vul_id/VU/96/VU#964/VU#964.csv @@ -16,4 +16,4 @@ VU#964,0.00216450,https://github.com/SeanOhAileasa/ptp-network-attacks-and-explo VU#964,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto-plastic,440547753 VU#964,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763373095 VU#964,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 -VU#964,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#964,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/96/VU#9648/VU#9648.csv b/data/vul_id/VU/96/VU#9648/VU#9648.csv index bee9417fc585eed..74b72d0050c7d4a 100644 --- a/data/vul_id/VU/96/VU#9648/VU#9648.csv +++ b/data/vul_id/VU/96/VU#9648/VU#9648.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#9648,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9648,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/96/VU#965/VU#965.csv b/data/vul_id/VU/96/VU#965/VU#965.csv index 2afef83245e6480..eab0ef64a117d98 100644 --- a/data/vul_id/VU/96/VU#965/VU#965.csv +++ b/data/vul_id/VU/96/VU#965/VU#965.csv @@ -13,4 +13,4 @@ VU#965,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto VU#965,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#965,0.00164745,https://github.com/zzqq0212/Sunflower,zzqq0212/Sunflower,790017610 VU#965,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#965,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#965,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/96/VU#96565/VU#96565.csv b/data/vul_id/VU/96/VU#96565/VU#96565.csv index 677242a0c670a29..3867e7906c960df 100644 --- a/data/vul_id/VU/96/VU#96565/VU#96565.csv +++ b/data/vul_id/VU/96/VU#96565/VU#96565.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#96565,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#96565,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/96/VU#966/VU#966.csv b/data/vul_id/VU/96/VU#966/VU#966.csv index 9fcf13059de3ec9..fad6e501076a556 100644 --- a/data/vul_id/VU/96/VU#966/VU#966.csv +++ b/data/vul_id/VU/96/VU#966/VU#966.csv @@ -16,4 +16,4 @@ VU#966,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#966,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#966,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#966,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#966,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#966,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/96/VU#9669/VU#9669.csv b/data/vul_id/VU/96/VU#9669/VU#9669.csv index e2b837a16ac66ab..61af9cdef0e69fa 100644 --- a/data/vul_id/VU/96/VU#9669/VU#9669.csv +++ b/data/vul_id/VU/96/VU#9669/VU#9669.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#9669,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9669,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/96/VU#967/VU#967.csv b/data/vul_id/VU/96/VU#967/VU#967.csv index 977a76a33e5133d..c92bc0aba17ee89 100644 --- a/data/vul_id/VU/96/VU#967/VU#967.csv +++ b/data/vul_id/VU/96/VU#967/VU#967.csv @@ -17,4 +17,4 @@ VU#967,0.00216450,https://github.com/SeanOhAileasa/ptp-network-attacks-and-explo VU#967,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto-plastic,440547753 VU#967,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 VU#967,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -VU#967,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#967,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/96/VU#9673/VU#9673.csv b/data/vul_id/VU/96/VU#9673/VU#9673.csv index 7add0b4ceca46e8..ffbfb33d4ecfe29 100644 --- a/data/vul_id/VU/96/VU#9673/VU#9673.csv +++ b/data/vul_id/VU/96/VU#9673/VU#9673.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#9673,0.00361011,https://github.com/edanyi/ed_RCEL506,edanyi/ed_RCEL506,528488590 -VU#9673,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9673,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#9673,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 diff --git a/data/vul_id/VU/96/VU#968/VU#968.csv b/data/vul_id/VU/96/VU#968/VU#968.csv index 610a154d9f9a04b..a36bcf5b016c9cc 100644 --- a/data/vul_id/VU/96/VU#968/VU#968.csv +++ b/data/vul_id/VU/96/VU#968/VU#968.csv @@ -3,7 +3,7 @@ VU#968,0.11111111,https://github.com/readloud/xmlrpc-bruteforcer,readloud/xmlrpc VU#968,0.01724138,https://github.com/PierreDaguier/CryptoCactus,PierreDaguier/CryptoCactus,550417101 VU#968,0.01333333,https://github.com/riccardonicolaidis/Particle-Detector-ARTY-A7,riccardonicolaidis/Particle-Detector-ARTY-A7,607758792 VU#968,0.00917431,https://github.com/MichPrencipe/Time-Series-Forecasting,MichPrencipe/Time-Series-Forecasting,762394143 -VU#968,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 +VU#968,0.00884956,https://github.com/BIIG-UC3M/pMoSS,BIIG-UC3M/pMoSS,228442839 VU#968,0.00763359,https://github.com/sergiopicascia/thesis,sergiopicascia/thesis,413368852 VU#968,0.00757576,https://github.com/amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,amromar99/SARSA-and-Q-Learning-Algorithms-in-a-Deterministic-Grid-World-Environment,843827856 VU#968,0.00621118,https://github.com/JavaScripterv4/Tiktok-Coin-Exploit,JavaScripterv4/Tiktok-Coin-Exploit,721169184 @@ -15,4 +15,4 @@ VU#968,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,Giggi VU#968,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#968,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#968,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#968,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#968,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/96/VU#969/VU#969.csv b/data/vul_id/VU/96/VU#969/VU#969.csv index 1a637db2f9a95cb..1b62dcbd1a89c9d 100644 --- a/data/vul_id/VU/96/VU#969/VU#969.csv +++ b/data/vul_id/VU/96/VU#969/VU#969.csv @@ -26,4 +26,4 @@ VU#969,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#969,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#969,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#969,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#969,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#969,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/96/VU#9693/VU#9693.csv b/data/vul_id/VU/96/VU#9693/VU#9693.csv index 6349b3385aa7ae4..fdd58978c1241a6 100644 --- a/data/vul_id/VU/96/VU#9693/VU#9693.csv +++ b/data/vul_id/VU/96/VU#9693/VU#9693.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#9693,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9693,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/96/VU#9695/VU#9695.csv b/data/vul_id/VU/96/VU#9695/VU#9695.csv index 80238c7f2c35a68..4b612c4e4329fa4 100644 --- a/data/vul_id/VU/96/VU#9695/VU#9695.csv +++ b/data/vul_id/VU/96/VU#9695/VU#9695.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#9695,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9695,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/96/VU#9697/VU#9697.csv b/data/vul_id/VU/96/VU#9697/VU#9697.csv index 269fb2cd37c7f9f..8739420bbb0b600 100644 --- a/data/vul_id/VU/96/VU#9697/VU#9697.csv +++ b/data/vul_id/VU/96/VU#9697/VU#9697.csv @@ -2,4 +2,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#9697,0.00152439,https://github.com/CDACesec/CVE-2023-33802,CDACesec/CVE-2023-33802,642286308 VU#9697,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-31902,512712652 VU#9697,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 -VU#9697,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9697,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/97/VU#97/VU#97.csv b/data/vul_id/VU/97/VU#97/VU#97.csv index 52e7cf3286f2851..9fe1b0c54c49f19 100644 --- a/data/vul_id/VU/97/VU#97/VU#97.csv +++ b/data/vul_id/VU/97/VU#97/VU#97.csv @@ -296,7 +296,7 @@ VU#97,0.00925926,https://github.com/tigrisg/PAPPL2021,tigrisg/PAPPL2021,41248219 VU#97,0.00917431,https://github.com/MichPrencipe/Time-Series-Forecasting,MichPrencipe/Time-Series-Forecasting,762394143 VU#97,0.00917431,https://github.com/hktalent/myhktools,hktalent/myhktools,93808838 VU#97,0.00892857,https://github.com/federicominniti/MetaverseBusinessConcernsNLP,federicominniti/MetaverseBusinessConcernsNLP,504799345 -VU#97,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 +VU#97,0.00884956,https://github.com/BIIG-UC3M/pMoSS,BIIG-UC3M/pMoSS,228442839 VU#97,0.00884956,https://github.com/drb-ra/C2IntelFeeds,drb-ra/C2IntelFeeds,189243571 VU#97,0.00877193,https://github.com/cdayao93/Rickrollworm.py,cdayao93/Rickrollworm.py,756979014 VU#97,0.00847458,https://github.com/sitiporn/Few-shot-user-intent-detection,sitiporn/Few-shot-user-intent-detection,479233050 @@ -336,7 +336,7 @@ VU#97,0.00675676,https://github.com/ElenaSerbuValentina/Image_Classification_ML, VU#97,0.00671141,https://github.com/michaelneri/unsupervised-audio-anomaly-detection,michaelneri/unsupervised-audio-anomaly-detection,856788461 VU#97,0.00671141,https://github.com/flazarte/cyberex,flazarte/cyberex,442655946 VU#97,0.00671141,https://github.com/ForwarderFactory/wii,ForwarderFactory/wii,398614364 -VU#97,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#97,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#97,0.00662252,https://github.com/Karmaz95/crimson_wisp,Karmaz95/crimson_wisp,503833535 VU#97,0.00662252,https://github.com/SmartData-Polito/honeycluster,SmartData-Polito/honeycluster,474309060 VU#97,0.00645161,https://github.com/BigDataEngineer/cloud9_rceovery,BigDataEngineer/cloud9_rceovery,753842587 @@ -439,7 +439,7 @@ VU#97,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insi VU#97,0.00052770,https://github.com/hktalent/scan4all,hktalent/scan4all,505278571 VU#97,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 VU#97,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#97,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#97,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#97,0.00021436,https://github.com/spence-rat/metasploit-framework,spence-rat/metasploit-framework,490065127 VU#97,0.00021128,https://github.com/adfoster-r7/metasploit-ci-tests,adfoster-r7/metasploit-ci-tests,319744421 VU#97,0.00020492,https://github.com/Deep-Bagchi/Metasploit_Framework,Deep-Bagchi/Metasploit_Framework,851128540 diff --git a/data/vul_id/VU/97/VU#970/VU#970.csv b/data/vul_id/VU/97/VU#970/VU#970.csv index d6e395975f7cc31..a2737a9a4e0adb3 100644 --- a/data/vul_id/VU/97/VU#970/VU#970.csv +++ b/data/vul_id/VU/97/VU#970/VU#970.csv @@ -24,4 +24,4 @@ VU#970,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/Build VU#970,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#970,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#970,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#970,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#970,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/97/VU#971/VU#971.csv b/data/vul_id/VU/97/VU#971/VU#971.csv index 94c6d3bda03ce85..78e6a7d65eb0fa3 100644 --- a/data/vul_id/VU/97/VU#971/VU#971.csv +++ b/data/vul_id/VU/97/VU#971/VU#971.csv @@ -24,4 +24,4 @@ VU#971,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,Giggi VU#971,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#971,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#971,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 -VU#971,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#971,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/97/VU#9714/VU#9714.csv b/data/vul_id/VU/97/VU#9714/VU#9714.csv index 9bfaf9c01411716..0315418b03d2dea 100644 --- a/data/vul_id/VU/97/VU#9714/VU#9714.csv +++ b/data/vul_id/VU/97/VU#9714/VU#9714.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#9714,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9714,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/97/VU#97183/VU#97183.csv b/data/vul_id/VU/97/VU#97183/VU#97183.csv index a5e5892fc7e8993..d0944aa1db44926 100644 --- a/data/vul_id/VU/97/VU#97183/VU#97183.csv +++ b/data/vul_id/VU/97/VU#97183/VU#97183.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#97183,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#97183,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/97/VU#9719/VU#9719.csv b/data/vul_id/VU/97/VU#9719/VU#9719.csv index ac8bd9df7864b39..b3e9902d0da9c90 100644 --- a/data/vul_id/VU/97/VU#9719/VU#9719.csv +++ b/data/vul_id/VU/97/VU#9719/VU#9719.csv @@ -2,3 +2,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#9719,0.00152439,https://github.com/CDACesec/CVE-2023-33802,CDACesec/CVE-2023-33802,642286308 VU#9719,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-31902,512712652 VU#9719,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 +VU#9719,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/97/VU#972/VU#972.csv b/data/vul_id/VU/97/VU#972/VU#972.csv index 7fd9efc1325ee13..b5ee214fb2eb6f1 100644 --- a/data/vul_id/VU/97/VU#972/VU#972.csv +++ b/data/vul_id/VU/97/VU#972/VU#972.csv @@ -12,4 +12,4 @@ VU#972,0.00244499,https://github.com/jfflorez/Exploiting-variational-inequalitie VU#972,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi-WIKI-Book,469078626 VU#972,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto-plastic,440547753 VU#972,0.00164745,https://github.com/zzqq0212/Sunflower,zzqq0212/Sunflower,790017610 -VU#972,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#972,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/97/VU#9723/VU#9723.csv b/data/vul_id/VU/97/VU#9723/VU#9723.csv index f953a757587ecca..144d94d9ceab653 100644 --- a/data/vul_id/VU/97/VU#9723/VU#9723.csv +++ b/data/vul_id/VU/97/VU#9723/VU#9723.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#9723,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9723,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/97/VU#9725/VU#9725.csv b/data/vul_id/VU/97/VU#9725/VU#9725.csv index 7e808ef5a9dcaf6..ea4347af6b8707f 100644 --- a/data/vul_id/VU/97/VU#9725/VU#9725.csv +++ b/data/vul_id/VU/97/VU#9725/VU#9725.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#9725,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9725,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/97/VU#97283/VU#97283.csv b/data/vul_id/VU/97/VU#97283/VU#97283.csv index 21d08773b40ec94..d470123eb76fd60 100644 --- a/data/vul_id/VU/97/VU#97283/VU#97283.csv +++ b/data/vul_id/VU/97/VU#97283/VU#97283.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#97283,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#97283,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/97/VU#973/VU#973.csv b/data/vul_id/VU/97/VU#973/VU#973.csv index b1ccfe9ad931ace..66bb80792fe4387 100644 --- a/data/vul_id/VU/97/VU#973/VU#973.csv +++ b/data/vul_id/VU/97/VU#973/VU#973.csv @@ -33,5 +33,5 @@ VU#973,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,Giggi VU#973,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#973,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#973,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#973,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#973,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#973,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 diff --git a/data/vul_id/VU/97/VU#9731/VU#9731.csv b/data/vul_id/VU/97/VU#9731/VU#9731.csv new file mode 100644 index 000000000000000..2462e53e9a42077 --- /dev/null +++ b/data/vul_id/VU/97/VU#9731/VU#9731.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +VU#9731,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/97/VU#9732/VU#9732.csv b/data/vul_id/VU/97/VU#9732/VU#9732.csv index 4eebad6fc3eb187..84caa978ccdd55e 100644 --- a/data/vul_id/VU/97/VU#9732/VU#9732.csv +++ b/data/vul_id/VU/97/VU#9732/VU#9732.csv @@ -3,4 +3,4 @@ VU#9732,0.00467290,https://github.com/zeroknowledgediscovery/qbiome,zeroknowledg VU#9732,0.00361011,https://github.com/edanyi/ed_RCEL506,edanyi/ed_RCEL506,528488590 VU#9732,0.00246914,https://github.com/deepanshjha/Exploratory-Data-Analysis,deepanshjha/Exploratory-Data-Analysis,667607383 VU#9732,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763373095 -VU#9732,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9732,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/97/VU#9733/VU#9733.csv b/data/vul_id/VU/97/VU#9733/VU#9733.csv index e733c0c530c1a0c..e5cb47b2212821e 100644 --- a/data/vul_id/VU/97/VU#9733/VU#9733.csv +++ b/data/vul_id/VU/97/VU#9733/VU#9733.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#9733,0.00689655,https://github.com/RENANZG/My-Forensics,RENANZG/My-Forensics,681359084 VU#9733,0.00325733,https://github.com/Saket-Upadhyay/CS6190-return-oriented-programming,Saket-Upadhyay/CS6190-return-oriented-programming,542105277 -VU#9733,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9733,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/97/VU#97333/VU#97333.csv b/data/vul_id/VU/97/VU#97333/VU#97333.csv new file mode 100644 index 000000000000000..cba1196b18ca45f --- /dev/null +++ b/data/vul_id/VU/97/VU#97333/VU#97333.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +VU#97333,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/97/VU#9735/VU#9735.csv b/data/vul_id/VU/97/VU#9735/VU#9735.csv index 7f55c5cf9751ad7..a86ffc1b67c13d1 100644 --- a/data/vul_id/VU/97/VU#9735/VU#9735.csv +++ b/data/vul_id/VU/97/VU#9735/VU#9735.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#9735,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9735,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/97/VU#974/VU#974.csv b/data/vul_id/VU/97/VU#974/VU#974.csv index bb950dfcead85ac..07ab8fe293b90f0 100644 --- a/data/vul_id/VU/97/VU#974/VU#974.csv +++ b/data/vul_id/VU/97/VU#974/VU#974.csv @@ -19,4 +19,4 @@ VU#974,0.00152672,https://github.com/monkey-byte/exploits,monkey-byte/exploits,6 VU#974,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,805159528 VU#974,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#974,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 -VU#974,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#974,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/97/VU#975/VU#975.csv b/data/vul_id/VU/97/VU#975/VU#975.csv index e4633ba0edde807..5e61dff427a263d 100644 --- a/data/vul_id/VU/97/VU#975/VU#975.csv +++ b/data/vul_id/VU/97/VU#975/VU#975.csv @@ -23,4 +23,4 @@ VU#975,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480 VU#975,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#975,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 VU#975,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#975,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#975,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/97/VU#9750/VU#9750.csv b/data/vul_id/VU/97/VU#9750/VU#9750.csv index 7047051ec5cce4c..18ab6efb6d38b3f 100644 --- a/data/vul_id/VU/97/VU#9750/VU#9750.csv +++ b/data/vul_id/VU/97/VU#9750/VU#9750.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#9750,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9750,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/97/VU#9751/VU#9751.csv b/data/vul_id/VU/97/VU#9751/VU#9751.csv index 0152641757ec739..d46f6632bed852b 100644 --- a/data/vul_id/VU/97/VU#9751/VU#9751.csv +++ b/data/vul_id/VU/97/VU#9751/VU#9751.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#9751,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9751,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/97/VU#975599/VU#975599.csv b/data/vul_id/VU/97/VU#975599/VU#975599.csv index 3aa770010d39cc3..8839a4bb89dc679 100644 --- a/data/vul_id/VU/97/VU#975599/VU#975599.csv +++ b/data/vul_id/VU/97/VU#975599/VU#975599.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#975599,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#975599,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/97/VU#976/VU#976.csv b/data/vul_id/VU/97/VU#976/VU#976.csv index e579e1c1588269f..da683f5fdf006d7 100644 --- a/data/vul_id/VU/97/VU#976/VU#976.csv +++ b/data/vul_id/VU/97/VU#976/VU#976.csv @@ -28,4 +28,4 @@ VU#976,0.00222717,https://github.com/SeanOhAileasa/ptp-post-exploitation-techniq VU#976,0.00216450,https://github.com/SeanOhAileasa/ptp-network-attacks-and-exploits,SeanOhAileasa/ptp-network-attacks-and-exploits,515641178 VU#976,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#976,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#976,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#976,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/97/VU#9766/VU#9766.csv b/data/vul_id/VU/97/VU#9766/VU#9766.csv index 81d2d5e85c497e4..86faeb0bc91a4c8 100644 --- a/data/vul_id/VU/97/VU#9766/VU#9766.csv +++ b/data/vul_id/VU/97/VU#9766/VU#9766.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#9766,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9766,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/97/VU#977/VU#977.csv b/data/vul_id/VU/97/VU#977/VU#977.csv index acc91e12c00f128..7d8cb06bb5e02aa 100644 --- a/data/vul_id/VU/97/VU#977/VU#977.csv +++ b/data/vul_id/VU/97/VU#977/VU#977.csv @@ -37,4 +37,4 @@ VU#977,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761 VU#977,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#977,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#977,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#977,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#977,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/97/VU#977143/VU#977143.csv b/data/vul_id/VU/97/VU#977143/VU#977143.csv index 3aa76ae54bbb173..0d8227ae939eaf6 100644 --- a/data/vul_id/VU/97/VU#977143/VU#977143.csv +++ b/data/vul_id/VU/97/VU#977143/VU#977143.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#977143,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#977143,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/97/VU#9774/VU#9774.csv b/data/vul_id/VU/97/VU#9774/VU#9774.csv index 9e43361c557637e..c841b8d1abd28f8 100644 --- a/data/vul_id/VU/97/VU#9774/VU#9774.csv +++ b/data/vul_id/VU/97/VU#9774/VU#9774.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#9774,0.00432900,https://github.com/AyushGupta51379/COMP_5331_Project_Fake_News_Detection,AyushGupta51379/COMP_5331_Project_Fake_News_Detection,299022703 -VU#9774,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9774,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/97/VU#97771/VU#97771.csv b/data/vul_id/VU/97/VU#97771/VU#97771.csv index 9fedf186b5e7767..708559ee4ccd145 100644 --- a/data/vul_id/VU/97/VU#97771/VU#97771.csv +++ b/data/vul_id/VU/97/VU#97771/VU#97771.csv @@ -1,2 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#97771,0.00467290,https://github.com/zeroknowledgediscovery/qbiome,zeroknowledgediscovery/qbiome,354072316 +VU#97771,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/97/VU#978/VU#978.csv b/data/vul_id/VU/97/VU#978/VU#978.csv index ae23224268527fb..e7e91983895e775 100644 --- a/data/vul_id/VU/97/VU#978/VU#978.csv +++ b/data/vul_id/VU/97/VU#978/VU#978.csv @@ -26,4 +26,4 @@ VU#978,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763 VU#978,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 VU#978,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#978,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 -VU#978,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#978,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/97/VU#9781/VU#9781.csv b/data/vul_id/VU/97/VU#9781/VU#9781.csv index 45e6115e992f8dc..30b5eafde168292 100644 --- a/data/vul_id/VU/97/VU#9781/VU#9781.csv +++ b/data/vul_id/VU/97/VU#9781/VU#9781.csv @@ -5,4 +5,4 @@ VU#9781,0.00152672,https://github.com/monkey-byte/exploits,monkey-byte/exploits, VU#9781,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,805159528 VU#9781,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#9781,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 -VU#9781,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9781,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/97/VU#979/VU#979.csv b/data/vul_id/VU/97/VU#979/VU#979.csv index 32f39f62d74aadb..1bcabf056c7ca48 100644 --- a/data/vul_id/VU/97/VU#979/VU#979.csv +++ b/data/vul_id/VU/97/VU#979/VU#979.csv @@ -32,4 +32,4 @@ VU#979,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761 VU#979,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#979,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#979,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#979,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#979,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/97/VU#9792/VU#9792.csv b/data/vul_id/VU/97/VU#9792/VU#9792.csv index a852bf2e896fb40..c907afe0d417649 100644 --- a/data/vul_id/VU/97/VU#9792/VU#9792.csv +++ b/data/vul_id/VU/97/VU#9792/VU#9792.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#9792,0.00293255,https://github.com/nnmp020395/OPAR_tools,nnmp020395/OPAR_tools,333708856 VU#9792,0.00259740,https://github.com/Vichingo455/MalwareDatabase,Vichingo455/MalwareDatabase,381454556 -VU#9792,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9792,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/97/VU#9793/VU#9793.csv b/data/vul_id/VU/97/VU#9793/VU#9793.csv index 349cf7c01ecab9b..0343aeae58c1ce5 100644 --- a/data/vul_id/VU/97/VU#9793/VU#9793.csv +++ b/data/vul_id/VU/97/VU#9793/VU#9793.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#9793,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9793,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/98/VU#98/VU#98.csv b/data/vul_id/VU/98/VU#98/VU#98.csv index 1ad98e1687972a6..7a1c40374668e2e 100644 --- a/data/vul_id/VU/98/VU#98/VU#98.csv +++ b/data/vul_id/VU/98/VU#98/VU#98.csv @@ -309,7 +309,7 @@ VU#98,0.00900901,https://github.com/sambacha/metamask-exploit,sambacha/metamask- VU#98,0.00900901,https://github.com/DarkFunct/CVE_Exploits,DarkFunct/CVE_Exploits,411731731 VU#98,0.00892857,https://github.com/federicominniti/MetaverseBusinessConcernsNLP,federicominniti/MetaverseBusinessConcernsNLP,504799345 VU#98,0.00892857,https://github.com/melnicek/peh,melnicek/peh,293596215 -VU#98,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 +VU#98,0.00884956,https://github.com/BIIG-UC3M/pMoSS,BIIG-UC3M/pMoSS,228442839 VU#98,0.00884956,https://github.com/drb-ra/C2IntelFeeds,drb-ra/C2IntelFeeds,189243571 VU#98,0.00877193,https://github.com/cdayao93/Rickrollworm.py,cdayao93/Rickrollworm.py,756979014 VU#98,0.00847458,https://github.com/ESMEAirPollutionPrediction/EmissionsData,ESMEAirPollutionPrediction/EmissionsData,710800400 @@ -348,7 +348,7 @@ VU#98,0.00675676,https://github.com/ElenaSerbuValentina/Image_Classification_ML, VU#98,0.00671141,https://github.com/michaelneri/unsupervised-audio-anomaly-detection,michaelneri/unsupervised-audio-anomaly-detection,856788461 VU#98,0.00671141,https://github.com/flazarte/cyberex,flazarte/cyberex,442655946 VU#98,0.00671141,https://github.com/ForwarderFactory/wii,ForwarderFactory/wii,398614364 -VU#98,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#98,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#98,0.00662252,https://github.com/Karmaz95/crimson_wisp,Karmaz95/crimson_wisp,503833535 VU#98,0.00662252,https://github.com/SmartData-Polito/honeycluster,SmartData-Polito/honeycluster,474309060 VU#98,0.00653595,https://github.com/Satheesh575555/Openssl_1_1_0_CVE-2021-23841,Satheesh575555/Openssl_1_1_0_CVE-2021-23841,521602618 @@ -467,7 +467,7 @@ VU#98,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-C VU#98,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 VU#98,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 VU#98,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 -VU#98,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#98,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#98,0.00021436,https://github.com/spence-rat/metasploit-framework,spence-rat/metasploit-framework,490065127 VU#98,0.00021128,https://github.com/adfoster-r7/metasploit-ci-tests,adfoster-r7/metasploit-ci-tests,319744421 VU#98,0.00020492,https://github.com/Deep-Bagchi/Metasploit_Framework,Deep-Bagchi/Metasploit_Framework,851128540 diff --git a/data/vul_id/VU/98/VU#980/VU#980.csv b/data/vul_id/VU/98/VU#980/VU#980.csv index d822d7497aeb990..32390fdd9584435 100644 --- a/data/vul_id/VU/98/VU#980/VU#980.csv +++ b/data/vul_id/VU/98/VU#980/VU#980.csv @@ -11,4 +11,4 @@ VU#980,0.00245700,https://github.com/leelaz0/AWAE,leelaz0/AWAE,467403905 VU#980,0.00223714,https://github.com/xcube-dev/xcube,xcube-dev/xcube,130693090 VU#980,0.00221239,https://github.com/k8gege/PowerLadon,k8gege/PowerLadon,222740271 VU#980,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto-plastic,440547753 -VU#980,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#980,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/98/VU#9806/VU#9806.csv b/data/vul_id/VU/98/VU#9806/VU#9806.csv new file mode 100644 index 000000000000000..add367ef775943b --- /dev/null +++ b/data/vul_id/VU/98/VU#9806/VU#9806.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +VU#9806,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/98/VU#981/VU#981.csv b/data/vul_id/VU/98/VU#981/VU#981.csv index d7ca6769918340a..530d6a4124d09aa 100644 --- a/data/vul_id/VU/98/VU#981/VU#981.csv +++ b/data/vul_id/VU/98/VU#981/VU#981.csv @@ -16,4 +16,4 @@ VU#981,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761 VU#981,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#981,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#981,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#981,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#981,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/98/VU#982/VU#982.csv b/data/vul_id/VU/98/VU#982/VU#982.csv index 6d2c299f0e93583..6eebdf7f2081a2c 100644 --- a/data/vul_id/VU/98/VU#982/VU#982.csv +++ b/data/vul_id/VU/98/VU#982/VU#982.csv @@ -12,4 +12,4 @@ VU#982,0.00152439,https://github.com/CDACesec/CVE-2023-33802,CDACesec/CVE-2023-3 VU#982,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-31902,512712652 VU#982,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 VU#982,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#982,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#982,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/98/VU#98226/VU#98226.csv b/data/vul_id/VU/98/VU#98226/VU#98226.csv index 6ca65ae0d9d64fb..c958daddeb0147b 100644 --- a/data/vul_id/VU/98/VU#98226/VU#98226.csv +++ b/data/vul_id/VU/98/VU#98226/VU#98226.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#98226,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#98226,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/98/VU#983/VU#983.csv b/data/vul_id/VU/98/VU#983/VU#983.csv index 9cc90e1d435cb11..d68e0e0955cecc4 100644 --- a/data/vul_id/VU/98/VU#983/VU#983.csv +++ b/data/vul_id/VU/98/VU#983/VU#983.csv @@ -18,4 +18,4 @@ VU#983,0.00222717,https://github.com/SeanOhAileasa/ptp-post-exploitation-techniq VU#983,0.00179533,https://github.com/darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,570198864 VU#983,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 VU#983,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 -VU#983,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#983,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/98/VU#9831/VU#9831.csv b/data/vul_id/VU/98/VU#9831/VU#9831.csv index 0d8652ae2135590..f47a0d2a5053ded 100644 --- a/data/vul_id/VU/98/VU#9831/VU#9831.csv +++ b/data/vul_id/VU/98/VU#9831/VU#9831.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#9831,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9831,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/98/VU#9837/VU#9837.csv b/data/vul_id/VU/98/VU#9837/VU#9837.csv index 894a9a5d8501bb6..20b07cd00ca6ceb 100644 --- a/data/vul_id/VU/98/VU#9837/VU#9837.csv +++ b/data/vul_id/VU/98/VU#9837/VU#9837.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#9837,0.00227790,https://github.com/Mr-xn/RedTeam_BlueTeam_HW,Mr-xn/RedTeam_BlueTeam_HW,319325087 -VU#9837,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9837,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/98/VU#9838/VU#9838.csv b/data/vul_id/VU/98/VU#9838/VU#9838.csv index 019081b56edd6f7..87c3df655368085 100644 --- a/data/vul_id/VU/98/VU#9838/VU#9838.csv +++ b/data/vul_id/VU/98/VU#9838/VU#9838.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#9838,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9838,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/98/VU#984/VU#984.csv b/data/vul_id/VU/98/VU#984/VU#984.csv index a529157548219aa..e8411eee708cf1c 100644 --- a/data/vul_id/VU/98/VU#984/VU#984.csv +++ b/data/vul_id/VU/98/VU#984/VU#984.csv @@ -22,7 +22,7 @@ VU#984,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,Giggi VU#984,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#984,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#984,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#984,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#984,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#984,0.00019751,https://github.com/sunzu94/metasploit-framework2,sunzu94/metasploit-framework2,608086688 VU#984,0.00019701,https://github.com/threatcode/metasploit-framework,threatcode/metasploit-framework,621044028 VU#984,0.00019670,https://github.com/2lambda123/metasploit-framework,2lambda123/metasploit-framework,629991781 diff --git a/data/vul_id/VU/98/VU#9843/VU#9843.csv b/data/vul_id/VU/98/VU#9843/VU#9843.csv index 0fcc0508f012b7b..124940be6cac822 100644 --- a/data/vul_id/VU/98/VU#9843/VU#9843.csv +++ b/data/vul_id/VU/98/VU#9843/VU#9843.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#9843,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9843,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/98/VU#9848/VU#9848.csv b/data/vul_id/VU/98/VU#9848/VU#9848.csv index fa8dd55df8d046c..d812837cbf2266d 100644 --- a/data/vul_id/VU/98/VU#9848/VU#9848.csv +++ b/data/vul_id/VU/98/VU#9848/VU#9848.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#9848,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9848,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/98/VU#985/VU#985.csv b/data/vul_id/VU/98/VU#985/VU#985.csv index 70e26e63bd8da84..9048d60ecb32e56 100644 --- a/data/vul_id/VU/98/VU#985/VU#985.csv +++ b/data/vul_id/VU/98/VU#985/VU#985.csv @@ -22,4 +22,4 @@ VU#985,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761 VU#985,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#985,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#985,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 -VU#985,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#985,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/98/VU#9855/VU#9855.csv b/data/vul_id/VU/98/VU#9855/VU#9855.csv index 444b094f5e096b3..a7ed7019fa32110 100644 --- a/data/vul_id/VU/98/VU#9855/VU#9855.csv +++ b/data/vul_id/VU/98/VU#9855/VU#9855.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#9855,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9855,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/98/VU#9856/VU#9856.csv b/data/vul_id/VU/98/VU#9856/VU#9856.csv index 7bbc6d30ead995d..c703ffe25953eec 100644 --- a/data/vul_id/VU/98/VU#9856/VU#9856.csv +++ b/data/vul_id/VU/98/VU#9856/VU#9856.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#9856,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9856,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/98/VU#986/VU#986.csv b/data/vul_id/VU/98/VU#986/VU#986.csv index 2cbf00628fee3d0..7fa54413727acbc 100644 --- a/data/vul_id/VU/98/VU#986/VU#986.csv +++ b/data/vul_id/VU/98/VU#986/VU#986.csv @@ -20,4 +20,4 @@ VU#986,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761 VU#986,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#986,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#986,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#986,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#986,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/98/VU#9869/VU#9869.csv b/data/vul_id/VU/98/VU#9869/VU#9869.csv index 07551fdd6eece58..27b39b47c973fc2 100644 --- a/data/vul_id/VU/98/VU#9869/VU#9869.csv +++ b/data/vul_id/VU/98/VU#9869/VU#9869.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#9869,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9869,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/98/VU#987/VU#987.csv b/data/vul_id/VU/98/VU#987/VU#987.csv index 34a573a068b04cf..f45f5f376a6e1fb 100644 --- a/data/vul_id/VU/98/VU#987/VU#987.csv +++ b/data/vul_id/VU/98/VU#987/VU#987.csv @@ -22,4 +22,4 @@ VU#987,0.00152439,https://github.com/CDACesec/CVE-2022-31902,CDACesec/CVE-2022-3 VU#987,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-31901,512699304 VU#987,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#987,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#987,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#987,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/98/VU#98785/VU#98785.csv b/data/vul_id/VU/98/VU#98785/VU#98785.csv index 7473e2a59dcff81..11f1c0327aa8736 100644 --- a/data/vul_id/VU/98/VU#98785/VU#98785.csv +++ b/data/vul_id/VU/98/VU#98785/VU#98785.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#98785,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#98785,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/98/VU#988/VU#988.csv b/data/vul_id/VU/98/VU#988/VU#988.csv index 0e2072e77b088c6..dcf5f6ee2d1a646 100644 --- a/data/vul_id/VU/98/VU#988/VU#988.csv +++ b/data/vul_id/VU/98/VU#988/VU#988.csv @@ -40,5 +40,5 @@ VU#988,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,58210 VU#988,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#988,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#988,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 -VU#988,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#988,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#988,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 diff --git a/data/vul_id/VU/98/VU#9883/VU#9883.csv b/data/vul_id/VU/98/VU#9883/VU#9883.csv index dfa5a876d9a70b2..36b55b1b64e4aa4 100644 --- a/data/vul_id/VU/98/VU#9883/VU#9883.csv +++ b/data/vul_id/VU/98/VU#9883/VU#9883.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#9883,0.00216450,https://github.com/SeanOhAileasa/ptp-network-attacks-and-exploits,SeanOhAileasa/ptp-network-attacks-and-exploits,515641178 -VU#9883,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9883,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/98/VU#989/VU#989.csv b/data/vul_id/VU/98/VU#989/VU#989.csv index b28c5ce44c1d9ec..812cb2e2e795c71 100644 --- a/data/vul_id/VU/98/VU#989/VU#989.csv +++ b/data/vul_id/VU/98/VU#989/VU#989.csv @@ -15,4 +15,4 @@ VU#989,0.00222717,https://github.com/SeanOhAileasa/ptp-post-exploitation-techniq VU#989,0.00221239,https://github.com/k8gege/PowerLadon,k8gege/PowerLadon,222740271 VU#989,0.00179533,https://github.com/darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,570198864 VU#989,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#989,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#989,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/98/VU#9897/VU#9897.csv b/data/vul_id/VU/98/VU#9897/VU#9897.csv index eb5d8e008e27c55..15d9eec96b1a9e2 100644 --- a/data/vul_id/VU/98/VU#9897/VU#9897.csv +++ b/data/vul_id/VU/98/VU#9897/VU#9897.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#9897,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9897,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/98/VU#989807/VU#989807.csv b/data/vul_id/VU/98/VU#989807/VU#989807.csv index 0f8ed3166c6d452..f78120c8bee8ddd 100644 --- a/data/vul_id/VU/98/VU#989807/VU#989807.csv +++ b/data/vul_id/VU/98/VU#989807/VU#989807.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#989807,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#989807,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/99/VU#99/VU#99.csv b/data/vul_id/VU/99/VU#99/VU#99.csv index 8ae1318ea96e9f0..c9f023b8aa081be 100644 --- a/data/vul_id/VU/99/VU#99/VU#99.csv +++ b/data/vul_id/VU/99/VU#99/VU#99.csv @@ -103,7 +103,7 @@ VU#99,0.04166667,https://github.com/Elonmusic23/whatsapp-fake-reply-exploit,Elon VU#99,0.04166667,https://github.com/livincyber/whatsapp-fake-reply-exploit,livincyber/whatsapp-fake-reply-exploit,789129226 VU#99,0.04166667,https://github.com/ziffir12/DarkTullLinux,ziffir12/DarkTullLinux,745019351 VU#99,0.04166667,https://github.com/szyfra22/BabySploit,szyfra22/BabySploit,418838699 -VU#99,0.04166667,https://github.com/k4u5h41/MS17-010_CVE-2017-0143,k4u5h41/MS17-010_CVE-2017-0143,384203070 +VU#99,0.04166667,https://github.com/N3rdyN3xus/MS17-010_CVE-2017-0143,N3rdyN3xus/MS17-010_CVE-2017-0143,384203070 VU#99,0.04000000,https://github.com/alternation1337/exploit,alternation1337/exploit,646431266 VU#99,0.04000000,https://github.com/teocns/pentester,teocns/pentester,519887540 VU#99,0.04000000,https://github.com/DragonTechRoyale/CTF-Solutions,DragonTechRoyale/CTF-Solutions,492580312 @@ -268,7 +268,7 @@ VU#99,0.00917431,https://github.com/MichPrencipe/Time-Series-Forecasting,MichPre VU#99,0.00900901,https://github.com/sambacha/metamask-exploit,sambacha/metamask-exploit,474791434 VU#99,0.00892857,https://github.com/federicominniti/MetaverseBusinessConcernsNLP,federicominniti/MetaverseBusinessConcernsNLP,504799345 VU#99,0.00892857,https://github.com/melnicek/peh,melnicek/peh,293596215 -VU#99,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 +VU#99,0.00884956,https://github.com/BIIG-UC3M/pMoSS,BIIG-UC3M/pMoSS,228442839 VU#99,0.00877193,https://github.com/cdayao93/Rickrollworm.py,cdayao93/Rickrollworm.py,756979014 VU#99,0.00847458,https://github.com/ESMEAirPollutionPrediction/EmissionsData,ESMEAirPollutionPrediction/EmissionsData,710800400 VU#99,0.00847458,https://github.com/a2148001284/Exploit,a2148001284/Exploit,482498346 @@ -311,7 +311,7 @@ VU#99,0.00675676,https://github.com/ElenaSerbuValentina/Image_Classification_ML, VU#99,0.00671141,https://github.com/michaelneri/unsupervised-audio-anomaly-detection,michaelneri/unsupervised-audio-anomaly-detection,856788461 VU#99,0.00671141,https://github.com/flazarte/cyberex,flazarte/cyberex,442655946 VU#99,0.00671141,https://github.com/ForwarderFactory/wii,ForwarderFactory/wii,398614364 -VU#99,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#99,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#99,0.00662252,https://github.com/Karmaz95/crimson_wisp,Karmaz95/crimson_wisp,503833535 VU#99,0.00662252,https://github.com/SmartData-Polito/honeycluster,SmartData-Polito/honeycluster,474309060 VU#99,0.00628931,https://github.com/seclib/BlueTeamSploit,seclib/BlueTeamSploit,835064823 @@ -421,7 +421,7 @@ VU#99,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-C VU#99,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 VU#99,0.00046555,https://github.com/whoami13apt/cve-poc,whoami13apt/cve-poc,850978770 VU#99,0.00046555,https://github.com/cckuailong/reapoc,cckuailong/reapoc,432587463 -VU#99,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#99,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#99,0.00021436,https://github.com/spence-rat/metasploit-framework,spence-rat/metasploit-framework,490065127 VU#99,0.00021128,https://github.com/adfoster-r7/metasploit-ci-tests,adfoster-r7/metasploit-ci-tests,319744421 VU#99,0.00020492,https://github.com/Deep-Bagchi/Metasploit_Framework,Deep-Bagchi/Metasploit_Framework,851128540 diff --git a/data/vul_id/VU/99/VU#990/VU#990.csv b/data/vul_id/VU/99/VU#990/VU#990.csv index 022c3c9ad6ab9e2..a6bf4c65843e726 100644 --- a/data/vul_id/VU/99/VU#990/VU#990.csv +++ b/data/vul_id/VU/99/VU#990/VU#990.csv @@ -13,4 +13,4 @@ VU#990,0.00223714,https://github.com/xcube-dev/xcube,xcube-dev/xcube,130693090 VU#990,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 VU#990,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#990,0.00164745,https://github.com/zzqq0212/Sunflower,zzqq0212/Sunflower,790017610 -VU#990,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#990,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/99/VU#9900/VU#9900.csv b/data/vul_id/VU/99/VU#9900/VU#9900.csv index 20c246b253e591b..d7ebed31a02461e 100644 --- a/data/vul_id/VU/99/VU#9900/VU#9900.csv +++ b/data/vul_id/VU/99/VU#9900/VU#9900.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#9900,0.09090909,https://github.com/lucasballr/exploitables,lucasballr/exploitables,763631480 VU#9900,0.00436681,https://github.com/b8ff/Exploits,b8ff/Exploits,518102296 -VU#9900,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9900,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/99/VU#9901/VU#9901.csv b/data/vul_id/VU/99/VU#9901/VU#9901.csv index 62b66ee589f6b6c..9580826fa8ae7fd 100644 --- a/data/vul_id/VU/99/VU#9901/VU#9901.csv +++ b/data/vul_id/VU/99/VU#9901/VU#9901.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#9901,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9901,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/99/VU#991/VU#991.csv b/data/vul_id/VU/99/VU#991/VU#991.csv index 03b2a7ed45cef37..2c5a7d538f0875a 100644 --- a/data/vul_id/VU/99/VU#991/VU#991.csv +++ b/data/vul_id/VU/99/VU#991/VU#991.csv @@ -26,4 +26,4 @@ VU#991,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#991,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#991,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#991,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#991,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#991,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/99/VU#9913/VU#9913.csv b/data/vul_id/VU/99/VU#9913/VU#9913.csv index 71dc46946b3453e..633653c88423605 100644 --- a/data/vul_id/VU/99/VU#9913/VU#9913.csv +++ b/data/vul_id/VU/99/VU#9913/VU#9913.csv @@ -5,4 +5,4 @@ VU#9913,0.00833333,https://github.com/JakubTabor/Regression,JakubTabor/Regressio VU#9913,0.00467290,https://github.com/zeroknowledgediscovery/qbiome,zeroknowledgediscovery/qbiome,354072316 VU#9913,0.00361011,https://github.com/edanyi/ed_RCEL506,edanyi/ed_RCEL506,528488590 VU#9913,0.00280899,https://github.com/Pargo18/Applying-Deep-Learning-vs-Machine-Learning-models-to-reproduce-dry-spell-sequences,Pargo18/Applying-Deep-Learning-vs-Machine-Learning-models-to-reproduce-dry-spell-sequences,439721159 -VU#9913,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9913,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/99/VU#9914/VU#9914.csv b/data/vul_id/VU/99/VU#9914/VU#9914.csv index 92ac1f7d688e349..285970f2549bf4a 100644 --- a/data/vul_id/VU/99/VU#9914/VU#9914.csv +++ b/data/vul_id/VU/99/VU#9914/VU#9914.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#9914,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9914,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/99/VU#9915/VU#9915.csv b/data/vul_id/VU/99/VU#9915/VU#9915.csv index 99f6cf41328a524..2811e5441587bfd 100644 --- a/data/vul_id/VU/99/VU#9915/VU#9915.csv +++ b/data/vul_id/VU/99/VU#9915/VU#9915.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#9915,0.00425532,https://github.com/Akshath-KR/Bank-Loan-Defaulter,Akshath-KR/Bank-Loan-Defaulter,735598529 VU#9915,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 -VU#9915,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9915,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/99/VU#9916/VU#9916.csv b/data/vul_id/VU/99/VU#9916/VU#9916.csv index 0cb320192e40e24..e8be9e65e71675b 100644 --- a/data/vul_id/VU/99/VU#9916/VU#9916.csv +++ b/data/vul_id/VU/99/VU#9916/VU#9916.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#9916,0.01010101,https://github.com/TanawatPawanta/HW1-Exploration-and-exploitation,TanawatPawanta/HW1-Exploration-and-exploitation,746484654 -VU#9916,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9916,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/99/VU#9917/VU#9917.csv b/data/vul_id/VU/99/VU#9917/VU#9917.csv index a9b1af587a3ecfc..b00b11ba4ba2083 100644 --- a/data/vul_id/VU/99/VU#9917/VU#9917.csv +++ b/data/vul_id/VU/99/VU#9917/VU#9917.csv @@ -1,2 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#9917,0.01234568,https://github.com/dyutidewanjee/Exploitory-Data-Analysis,dyutidewanjee/Exploitory-Data-Analysis,806569495 +VU#9917,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/99/VU#9919/VU#9919.csv b/data/vul_id/VU/99/VU#9919/VU#9919.csv index 784c0aca0be6899..b210d6af104617e 100644 --- a/data/vul_id/VU/99/VU#9919/VU#9919.csv +++ b/data/vul_id/VU/99/VU#9919/VU#9919.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#9919,0.00934579,https://github.com/Danfoa/MorphoSymm,Danfoa/MorphoSymm,447322134 -VU#9919,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9919,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/99/VU#992/VU#992.csv b/data/vul_id/VU/99/VU#992/VU#992.csv index f0e76555f1116d3..60a789c725534dc 100644 --- a/data/vul_id/VU/99/VU#992/VU#992.csv +++ b/data/vul_id/VU/99/VU#992/VU#992.csv @@ -14,4 +14,4 @@ VU#992,0.00221239,https://github.com/k8gege/PowerLadon,k8gege/PowerLadon,2227402 VU#992,0.00179533,https://github.com/darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,570198864 VU#992,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#992,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#992,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#992,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/99/VU#9925/VU#9925.csv b/data/vul_id/VU/99/VU#9925/VU#9925.csv index b268382d36b3e15..5597b7a3ec10c93 100644 --- a/data/vul_id/VU/99/VU#9925/VU#9925.csv +++ b/data/vul_id/VU/99/VU#9925/VU#9925.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#9925,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9925,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/99/VU#9927/VU#9927.csv b/data/vul_id/VU/99/VU#9927/VU#9927.csv index ab18a2d2547c95e..89089501d726357 100644 --- a/data/vul_id/VU/99/VU#9927/VU#9927.csv +++ b/data/vul_id/VU/99/VU#9927/VU#9927.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#9927,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9927,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/99/VU#993/VU#993.csv b/data/vul_id/VU/99/VU#993/VU#993.csv index 88984ee21aaaa3e..1cd0ec5e1e0658d 100644 --- a/data/vul_id/VU/99/VU#993/VU#993.csv +++ b/data/vul_id/VU/99/VU#993/VU#993.csv @@ -23,4 +23,4 @@ VU#993,0.00175439,https://github.com/mastroalex/elasto-plastic,mastroalex/elasto VU#993,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 VU#993,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#993,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#993,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#993,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/99/VU#9933/VU#9933.csv b/data/vul_id/VU/99/VU#9933/VU#9933.csv index b4edd3cdc97689a..b1d8634788947ff 100644 --- a/data/vul_id/VU/99/VU#9933/VU#9933.csv +++ b/data/vul_id/VU/99/VU#9933/VU#9933.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#9933,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9933,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/99/VU#99355/VU#99355.csv b/data/vul_id/VU/99/VU#99355/VU#99355.csv index 1a96188f3efa1d4..716aac3663328a1 100644 --- a/data/vul_id/VU/99/VU#99355/VU#99355.csv +++ b/data/vul_id/VU/99/VU#99355/VU#99355.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#99355,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#99355,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/99/VU#9937/VU#9937.csv b/data/vul_id/VU/99/VU#9937/VU#9937.csv index cfa8d9700891e03..e598bc144b632bd 100644 --- a/data/vul_id/VU/99/VU#9937/VU#9937.csv +++ b/data/vul_id/VU/99/VU#9937/VU#9937.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#9937,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9937,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/99/VU#994/VU#994.csv b/data/vul_id/VU/99/VU#994/VU#994.csv index cfb7f5108c33534..4c42a39c5d60023 100644 --- a/data/vul_id/VU/99/VU#994/VU#994.csv +++ b/data/vul_id/VU/99/VU#994/VU#994.csv @@ -5,7 +5,7 @@ VU#994,0.01333333,https://github.com/YuweiZJ/rces_final_project,YuweiZJ/rces_fin VU#994,0.00775194,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#994,0.00699301,https://github.com/suraiyor/cvetowki_2,suraiyor/cvetowki_2,732641517 VU#994,0.00699301,https://github.com/PaVlOdAr7182/cvetowki_project2,PaVlOdAr7182/cvetowki_project2,732637597 -VU#994,0.00666667,https://github.com/USGS-Astrogeology/knoten,USGS-Astrogeology/knoten,159667690 +VU#994,0.00666667,https://github.com/DOI-USGS/knoten,DOI-USGS/knoten,159667690 VU#994,0.00602410,https://github.com/MasterHM-ml/dip-with-yolov5,MasterHM-ml/dip-with-yolov5,458928332 VU#994,0.00446429,https://github.com/Yosri-Ben-Halima/Leveraging-NLP-to-Quantify-Greenhushing-and-Studying-its-Impact-on-Excess-CEO-Pay,Yosri-Ben-Halima/Leveraging-NLP-to-Quantify-Greenhushing-and-Studying-its-Impact-on-Excess-CEO-Pay,835447736 VU#994,0.00436681,https://github.com/b8ff/Exploits,b8ff/Exploits,518102296 @@ -20,4 +20,4 @@ VU#994,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,Giggi VU#994,0.00166113,https://github.com/BlackSnufkin/PT-ToolKit,BlackSnufkin/PT-ToolKit,399421960 VU#994,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#994,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#994,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#994,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/99/VU#9940/VU#9940.csv b/data/vul_id/VU/99/VU#9940/VU#9940.csv index a8f3209e334caf0..bb5ebdbf131a5db 100644 --- a/data/vul_id/VU/99/VU#9940/VU#9940.csv +++ b/data/vul_id/VU/99/VU#9940/VU#9940.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#9940,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9940,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/99/VU#9947/VU#9947.csv b/data/vul_id/VU/99/VU#9947/VU#9947.csv index 620b2c316b35feb..b3cf725132cba80 100644 --- a/data/vul_id/VU/99/VU#9947/VU#9947.csv +++ b/data/vul_id/VU/99/VU#9947/VU#9947.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#9947,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9947,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/99/VU#995/VU#995.csv b/data/vul_id/VU/99/VU#995/VU#995.csv index 8aaec175bff385f..1ac2f9bc6ddfe92 100644 --- a/data/vul_id/VU/99/VU#995/VU#995.csv +++ b/data/vul_id/VU/99/VU#995/VU#995.csv @@ -33,4 +33,4 @@ VU#995,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,8 VU#995,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#995,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#995,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#995,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#995,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/99/VU#9952/VU#9952.csv b/data/vul_id/VU/99/VU#9952/VU#9952.csv index d7080dbed3df46a..043bd4c9b7b6d12 100644 --- a/data/vul_id/VU/99/VU#9952/VU#9952.csv +++ b/data/vul_id/VU/99/VU#9952/VU#9952.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#9952,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9952,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/99/VU#9954/VU#9954.csv b/data/vul_id/VU/99/VU#9954/VU#9954.csv index 5491537bdedea26..2f84742488cf982 100644 --- a/data/vul_id/VU/99/VU#9954/VU#9954.csv +++ b/data/vul_id/VU/99/VU#9954/VU#9954.csv @@ -1,2 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#9954,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 +VU#9954,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/99/VU#995550/VU#995550.csv b/data/vul_id/VU/99/VU#995550/VU#995550.csv index 631e350808bad16..6e2a6c4836f4a61 100644 --- a/data/vul_id/VU/99/VU#995550/VU#995550.csv +++ b/data/vul_id/VU/99/VU#995550/VU#995550.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#995550,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#995550,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/99/VU#995551/VU#995551.csv b/data/vul_id/VU/99/VU#995551/VU#995551.csv index 0ed3636fc29db0f..63800ed0fbc4370 100644 --- a/data/vul_id/VU/99/VU#995551/VU#995551.csv +++ b/data/vul_id/VU/99/VU#995551/VU#995551.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#995551,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#995551,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/99/VU#9957/VU#9957.csv b/data/vul_id/VU/99/VU#9957/VU#9957.csv index cc687c7a1a35c17..db613a98f433871 100644 --- a/data/vul_id/VU/99/VU#9957/VU#9957.csv +++ b/data/vul_id/VU/99/VU#9957/VU#9957.csv @@ -14,6 +14,6 @@ VU#9957,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss, VU#9957,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#9957,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 VU#9957,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#9957,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9957,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#9957,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 VU#9957,0.00004153,https://github.com/talking2wall/Vulnerabilities-Exploits-Analysis,talking2wall/Vulnerabilities-Exploits-Analysis,443149726 diff --git a/data/vul_id/VU/99/VU#99579/VU#99579.csv b/data/vul_id/VU/99/VU#99579/VU#99579.csv new file mode 100644 index 000000000000000..c767504e299f068 --- /dev/null +++ b/data/vul_id/VU/99/VU#99579/VU#99579.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +VU#99579,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/99/VU#996/VU#996.csv b/data/vul_id/VU/99/VU#996/VU#996.csv index 697989db803f2f6..16b38d8a15cb564 100644 --- a/data/vul_id/VU/99/VU#996/VU#996.csv +++ b/data/vul_id/VU/99/VU#996/VU#996.csv @@ -19,4 +19,4 @@ VU#996,0.00216450,https://github.com/SeanOhAileasa/ptp-network-attacks-and-explo VU#996,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 VU#996,0.00166945,https://github.com/sheldor33/BuildYourPassword,sheldor33/BuildYourPassword,796217341 VU#996,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#996,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#996,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/99/VU#9963/VU#9963.csv b/data/vul_id/VU/99/VU#9963/VU#9963.csv index e8b98b0c70c0b5f..1e22692c68207a0 100644 --- a/data/vul_id/VU/99/VU#9963/VU#9963.csv +++ b/data/vul_id/VU/99/VU#9963/VU#9963.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#9963,0.00714286,https://github.com/kairosart/Reset,kairosart/Reset,839489573 -VU#9963,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9963,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/99/VU#9965/VU#9965.csv b/data/vul_id/VU/99/VU#9965/VU#9965.csv index 0c3a1e82b8187db..5101d4306641d90 100644 --- a/data/vul_id/VU/99/VU#9965/VU#9965.csv +++ b/data/vul_id/VU/99/VU#9965/VU#9965.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#9965,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9965,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/99/VU#9967/VU#9967.csv b/data/vul_id/VU/99/VU#9967/VU#9967.csv index 1dac6936748ce05..86b52ac00f59660 100644 --- a/data/vul_id/VU/99/VU#9967/VU#9967.csv +++ b/data/vul_id/VU/99/VU#9967/VU#9967.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#9967,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763373095 -VU#9967,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9967,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/99/VU#9969/VU#9969.csv b/data/vul_id/VU/99/VU#9969/VU#9969.csv index e4981ce5b48ac06..7c0c31156b20067 100644 --- a/data/vul_id/VU/99/VU#9969/VU#9969.csv +++ b/data/vul_id/VU/99/VU#9969/VU#9969.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#9969,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9969,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/99/VU#997/VU#997.csv b/data/vul_id/VU/99/VU#997/VU#997.csv index 22d383adc496c00..9fd132b572a74b5 100644 --- a/data/vul_id/VU/99/VU#997/VU#997.csv +++ b/data/vul_id/VU/99/VU#997/VU#997.csv @@ -36,4 +36,4 @@ VU#997,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,58210 VU#997,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#997,0.00107759,https://github.com/51p/shadow-exploits,51p/shadow-exploits,480757950 VU#997,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 -VU#997,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#997,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/99/VU#9972/VU#9972.csv b/data/vul_id/VU/99/VU#9972/VU#9972.csv index dce8e9f3bffca01..1d1b4c431fa4169 100644 --- a/data/vul_id/VU/99/VU#9972/VU#9972.csv +++ b/data/vul_id/VU/99/VU#9972/VU#9972.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#9972,0.00446429,https://github.com/Yosri-Ben-Halima/Leveraging-NLP-to-Quantify-Greenhushing-and-Studying-its-Impact-on-Excess-CEO-Pay,Yosri-Ben-Halima/Leveraging-NLP-to-Quantify-Greenhushing-and-Studying-its-Impact-on-Excess-CEO-Pay,835447736 VU#9972,0.00380228,https://github.com/YNakawake/intergen_tradeoff,YNakawake/intergen_tradeoff,580781766 -VU#9972,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9972,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/99/VU#9973/VU#9973.csv b/data/vul_id/VU/99/VU#9973/VU#9973.csv index 50430e1585d6050..6a284d39025f5bf 100644 --- a/data/vul_id/VU/99/VU#9973/VU#9973.csv +++ b/data/vul_id/VU/99/VU#9973/VU#9973.csv @@ -11,4 +11,4 @@ VU#9973,0.00246914,https://github.com/deepanshjha/Exploratory-Data-Analysis,deep VU#9973,0.00223714,https://github.com/xcube-dev/xcube,xcube-dev/xcube,130693090 VU#9973,0.00179533,https://github.com/darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,570198864 VU#9973,0.00050327,https://github.com/rg-13/BetterSploit,rg-13/BetterSploit,423256511 -VU#9973,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9973,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/99/VU#99738/VU#99738.csv b/data/vul_id/VU/99/VU#99738/VU#99738.csv index 4273d04b8c3f5b6..af777d15f845e1a 100644 --- a/data/vul_id/VU/99/VU#99738/VU#99738.csv +++ b/data/vul_id/VU/99/VU#99738/VU#99738.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#99738,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#99738,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/99/VU#9975/VU#9975.csv b/data/vul_id/VU/99/VU#9975/VU#9975.csv index 7af9483a9a4b486..828e0e401b338c6 100644 --- a/data/vul_id/VU/99/VU#9975/VU#9975.csv +++ b/data/vul_id/VU/99/VU#9975/VU#9975.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#9975,0.02325581,https://github.com/andreafailla/Diff2GIF-Animated-Diffusion-Models,andreafailla/Diff2GIF-Animated-Diffusion-Models,437914810 VU#9975,0.00246914,https://github.com/deepanshjha/Exploratory-Data-Analysis,deepanshjha/Exploratory-Data-Analysis,667607383 -VU#9975,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9975,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/99/VU#9976/VU#9976.csv b/data/vul_id/VU/99/VU#9976/VU#9976.csv index 6518df733c77244..c1145c6c4d680d5 100644 --- a/data/vul_id/VU/99/VU#9976/VU#9976.csv +++ b/data/vul_id/VU/99/VU#9976/VU#9976.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#9976,0.02000000,https://github.com/sebastiansukiennik01/Data-analystys-salary-research,sebastiansukiennik01/Data-analystys-salary-research,449809347 -VU#9976,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9976,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/99/VU#9977/VU#9977.csv b/data/vul_id/VU/99/VU#9977/VU#9977.csv index 8ff74bf8a156459..e77cb976991bb97 100644 --- a/data/vul_id/VU/99/VU#9977/VU#9977.csv +++ b/data/vul_id/VU/99/VU#9977/VU#9977.csv @@ -3,4 +3,4 @@ VU#9977,0.00280899,https://github.com/Pargo18/Applying-Deep-Learning-vs-Machine- VU#9977,0.00259740,https://github.com/Vichingo455/MalwareDatabase,Vichingo455/MalwareDatabase,381454556 VU#9977,0.00223714,https://github.com/xcube-dev/xcube,xcube-dev/xcube,130693090 VU#9977,0.00221239,https://github.com/k8gege/PowerLadon,k8gege/PowerLadon,222740271 -VU#9977,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9977,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/99/VU#9978/VU#9978.csv b/data/vul_id/VU/99/VU#9978/VU#9978.csv index eac9c966033dd4a..651ed7396bc7b60 100644 --- a/data/vul_id/VU/99/VU#9978/VU#9978.csv +++ b/data/vul_id/VU/99/VU#9978/VU#9978.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#9978,0.00625000,https://github.com/jessicascarborough/cissig,jessicascarborough/cissig,423867616 VU#9978,0.00179533,https://github.com/darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,570198864 -VU#9978,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9978,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/99/VU#9979/VU#9979.csv b/data/vul_id/VU/99/VU#9979/VU#9979.csv index ad802f991de805a..9aa4886441f758c 100644 --- a/data/vul_id/VU/99/VU#9979/VU#9979.csv +++ b/data/vul_id/VU/99/VU#9979/VU#9979.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#9979,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9979,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/99/VU#998/VU#998.csv b/data/vul_id/VU/99/VU#998/VU#998.csv index 12a2450e8c88b88..da49601089a3b71 100644 --- a/data/vul_id/VU/99/VU#998/VU#998.csv +++ b/data/vul_id/VU/99/VU#998/VU#998.csv @@ -18,4 +18,4 @@ VU#998,0.00216450,https://github.com/SeanOhAileasa/ptp-network-attacks-and-explo VU#998,0.00179533,https://github.com/darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,570198864 VU#998,0.00092251,https://github.com/tedbot101/loaders,tedbot101/loaders,845226841 VU#998,0.00081169,https://github.com/insightglacier/Dictionary-Of-Pentesting,insightglacier/Dictionary-Of-Pentesting,290509547 -VU#998,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#998,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/99/VU#9986/VU#9986.csv b/data/vul_id/VU/99/VU#9986/VU#9986.csv index 5e8d173fc246ff2..3274815f9b8fe8e 100644 --- a/data/vul_id/VU/99/VU#9986/VU#9986.csv +++ b/data/vul_id/VU/99/VU#9986/VU#9986.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#9986,0.00245700,https://github.com/leelaz0/AWAE,leelaz0/AWAE,467403905 -VU#9986,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9986,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/99/VU#9987/VU#9987.csv b/data/vul_id/VU/99/VU#9987/VU#9987.csv index 6e23f259bd7d870..85206cef7ce640f 100644 --- a/data/vul_id/VU/99/VU#9987/VU#9987.csv +++ b/data/vul_id/VU/99/VU#9987/VU#9987.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#9987,0.00675676,https://github.com/ElenaSerbuValentina/Image_Classification_ML,ElenaSerbuValentina/Image_Classification_ML,657610666 -VU#9987,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9987,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/99/VU#9988/VU#9988.csv b/data/vul_id/VU/99/VU#9988/VU#9988.csv index 498a31db155e357..220962de0b5437a 100644 --- a/data/vul_id/VU/99/VU#9988/VU#9988.csv +++ b/data/vul_id/VU/99/VU#9988/VU#9988.csv @@ -1,4 +1,4 @@ match,match_weight,repo_url,repo_full_name,repo_id VU#9988,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 VU#9988,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#9988,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9988,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/99/VU#999/VU#999.csv b/data/vul_id/VU/99/VU#999/VU#999.csv index ceb708d7df32f89..ae7951c1ce05b54 100644 --- a/data/vul_id/VU/99/VU#999/VU#999.csv +++ b/data/vul_id/VU/99/VU#999/VU#999.csv @@ -30,7 +30,7 @@ VU#999,0.01010101,https://github.com/Morgan1420/Cassini_Hackathon,Morgan1420/Cas VU#999,0.01010101,https://github.com/TanawatPawanta/HW1-Exploration-and-exploitation,TanawatPawanta/HW1-Exploration-and-exploitation,746484654 VU#999,0.00952381,https://github.com/CenturyGhost/MIT-Unsupervised,CenturyGhost/MIT-Unsupervised,793836711 VU#999,0.00934579,https://github.com/Danfoa/MorphoSymm,Danfoa/MorphoSymm,447322134 -VU#999,0.00884956,https://github.com/BSEL-UC3M/pMoSS,BSEL-UC3M/pMoSS,228442839 +VU#999,0.00884956,https://github.com/BIIG-UC3M/pMoSS,BIIG-UC3M/pMoSS,228442839 VU#999,0.00787402,https://github.com/pierrecavalier/graph_fink,pierrecavalier/graph_fink,647247216 VU#999,0.00775194,https://github.com/diegojoel301/HTB_Challengues_Repo,diegojoel301/HTB_Challengues_Repo,820468273 VU#999,0.00763359,https://github.com/sergiopicascia/thesis,sergiopicascia/thesis,413368852 @@ -88,6 +88,6 @@ VU#999,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022-3 VU#999,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 VU#999,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 VU#999,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 -VU#999,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#999,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#999,0.00005749,https://github.com/L1GH7/Vaultiris,L1GH7/Vaultiris,568121763 VU#999,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/VU/99/VU#99917/VU#99917.csv b/data/vul_id/VU/99/VU#99917/VU#99917.csv index 431d50a752235ca..e04011b5475462a 100644 --- a/data/vul_id/VU/99/VU#99917/VU#99917.csv +++ b/data/vul_id/VU/99/VU#99917/VU#99917.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#99917,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#99917,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/99/VU#9992/VU#9992.csv b/data/vul_id/VU/99/VU#9992/VU#9992.csv index af368223c919339..71cfd7f074a0ffa 100644 --- a/data/vul_id/VU/99/VU#9992/VU#9992.csv +++ b/data/vul_id/VU/99/VU#9992/VU#9992.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#9992,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9992,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/99/VU#9994/VU#9994.csv b/data/vul_id/VU/99/VU#9994/VU#9994.csv index e617ff75b2c4c2f..f27439cd40a15ef 100644 --- a/data/vul_id/VU/99/VU#9994/VU#9994.csv +++ b/data/vul_id/VU/99/VU#9994/VU#9994.csv @@ -3,4 +3,4 @@ VU#9994,0.00757576,https://github.com/amromar99/SARSA-and-Q-Learning-Algorithms- VU#9994,0.00425532,https://github.com/Akshath-KR/Bank-Loan-Defaulter,Akshath-KR/Bank-Loan-Defaulter,735598529 VU#9994,0.00280899,https://github.com/Pargo18/Applying-Deep-Learning-vs-Machine-Learning-models-to-reproduce-dry-spell-sequences,Pargo18/Applying-Deep-Learning-vs-Machine-Learning-models-to-reproduce-dry-spell-sequences,439721159 VU#9994,0.00174825,https://github.com/t101804/Vault-Sites,t101804/Vault-Sites,763373095 -VU#9994,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9994,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/99/VU#9995/VU#9995.csv b/data/vul_id/VU/99/VU#9995/VU#9995.csv index 014b0d1278c5de1..2985c129c8161cd 100644 --- a/data/vul_id/VU/99/VU#9995/VU#9995.csv +++ b/data/vul_id/VU/99/VU#9995/VU#9995.csv @@ -7,5 +7,5 @@ VU#9995,0.00380228,https://github.com/YNakawake/intergen_tradeoff,YNakawake/inte VU#9995,0.00293255,https://github.com/nnmp020395/OPAR_tools,nnmp020395/OPAR_tools,333708856 VU#9995,0.00280899,https://github.com/Pargo18/Applying-Deep-Learning-vs-Machine-Learning-models-to-reproduce-dry-spell-sequences,Pargo18/Applying-Deep-Learning-vs-Machine-Learning-models-to-reproduce-dry-spell-sequences,439721159 VU#9995,0.00216450,https://github.com/SeanOhAileasa/ptp-network-attacks-and-exploits,SeanOhAileasa/ptp-network-attacks-and-exploits,515641178 -VU#9995,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9995,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#9995,0.00001429,https://github.com/kellywang568/Cybersecurity_project_casestudies,kellywang568/Cybersecurity_project_casestudies,716328323 diff --git a/data/vul_id/VU/99/VU#999531/VU#999531.csv b/data/vul_id/VU/99/VU#999531/VU#999531.csv index bcc8c7adc59ce18..465d65da93a5ec6 100644 --- a/data/vul_id/VU/99/VU#999531/VU#999531.csv +++ b/data/vul_id/VU/99/VU#999531/VU#999531.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -VU#999531,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#999531,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/99/VU#9996/VU#9996.csv b/data/vul_id/VU/99/VU#9996/VU#9996.csv index 04a6de3a429cf9d..4380a523c218763 100644 --- a/data/vul_id/VU/99/VU#9996/VU#9996.csv +++ b/data/vul_id/VU/99/VU#9996/VU#9996.csv @@ -6,5 +6,5 @@ VU#9996,0.00833333,https://github.com/JakubTabor/Regression,JakubTabor/Regressio VU#9996,0.00216450,https://github.com/SeanOhAileasa/ptp-network-attacks-and-exploits,SeanOhAileasa/ptp-network-attacks-and-exploits,515641178 VU#9996,0.00179533,https://github.com/darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,darrenlei888/The-Interacting-Coulomb-Problem-as-a-Bethe-Ansatz-Problem,570198864 VU#9996,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 -VU#9996,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9996,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 VU#9996,0.00012650,https://github.com/happyhackerhour/androidexploitdev,happyhackerhour/androidexploitdev,559715803 diff --git a/data/vul_id/VU/99/VU#9997/VU#9997.csv b/data/vul_id/VU/99/VU#9997/VU#9997.csv index 6a9f3fdd8068489..afb48b995c8c390 100644 --- a/data/vul_id/VU/99/VU#9997/VU#9997.csv +++ b/data/vul_id/VU/99/VU#9997/VU#9997.csv @@ -7,4 +7,4 @@ VU#9997,0.00383142,https://github.com/dmw2166/rces-2024,dmw2166/rces-2024,740749 VU#9997,0.00246914,https://github.com/deepanshjha/Exploratory-Data-Analysis,deepanshjha/Exploratory-Data-Analysis,667607383 VU#9997,0.00222717,https://github.com/SeanOhAileasa/ptp-post-exploitation-techniques,SeanOhAileasa/ptp-post-exploitation-techniques,515646540 VU#9997,0.00167224,https://github.com/GiggioIlGriggio/green_areas_detection,GiggioIlGriggio/green_areas_detection,744509900 -VU#9997,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9997,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/VU/99/VU#9999/VU#9999.csv b/data/vul_id/VU/99/VU#9999/VU#9999.csv index 94901bb7788b399..41631a340fdb1a2 100644 --- a/data/vul_id/VU/99/VU#9999/VU#9999.csv +++ b/data/vul_id/VU/99/VU#9999/VU#9999.csv @@ -13,4 +13,4 @@ VU#9999,0.00152439,https://github.com/CDACesec/CVE-2022-31901,CDACesec/CVE-2022- VU#9999,0.00130719,https://github.com/lolrender/exploitsss,lolrender/exploitsss,805159528 VU#9999,0.00130719,https://github.com/Supp61/Exploits-ggg,Supp61/Exploits-ggg,761885595 VU#9999,0.00130719,https://github.com/RedNotSus/exploits,RedNotSus/exploits,582102746 -VU#9999,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +VU#9999,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/ZDI/20/10/ZDI-20-1051/ZDI-20-1051.csv b/data/vul_id/ZDI/20/10/ZDI-20-1051/ZDI-20-1051.csv index a4d023c927a3648..14a9b72b04b2dbe 100644 --- a/data/vul_id/ZDI/20/10/ZDI-20-1051/ZDI-20-1051.csv +++ b/data/vul_id/ZDI/20/10/ZDI-20-1051/ZDI-20-1051.csv @@ -3,4 +3,4 @@ ZDI-20-1051,0.00588235,https://github.com/CnHack3r/Penetration_PoC,CnHack3r/Pene ZDI-20-1051,0.00227790,https://github.com/Mr-xn/RedTeam_BlueTeam_HW,Mr-xn/RedTeam_BlueTeam_HW,319325087 ZDI-20-1051,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC-,winterwolf32/CVE-S---Penetration_Testing_POC-,452625927 ZDI-20-1051,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -ZDI-20-1051,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +ZDI-20-1051,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/ZDI/24/11/ZDI-24-1150/ZDI-24-1150.csv b/data/vul_id/ZDI/24/11/ZDI-24-1150/ZDI-24-1150.csv index 065296c87be80b2..2fb8daec886fe88 100644 --- a/data/vul_id/ZDI/24/11/ZDI-24-1150/ZDI-24-1150.csv +++ b/data/vul_id/ZDI/24/11/ZDI-24-1150/ZDI-24-1150.csv @@ -1,2 +1,2 @@ match,match_weight,repo_url,repo_full_name,repo_id -ZDI-24-1150,0.14285714,https://github.com/D4mianWayne/POCs,D4mianWayne/POCs,798068571 +ZDI-24-1150,0.11111111,https://github.com/D4mianWayne/POCs,D4mianWayne/POCs,798068571 diff --git a/data/vul_id/ZDI/24/12/ZDI-24-1212/ZDI-24-1212.csv b/data/vul_id/ZDI/24/12/ZDI-24-1212/ZDI-24-1212.csv new file mode 100644 index 000000000000000..3c60bc4e64b3a09 --- /dev/null +++ b/data/vul_id/ZDI/24/12/ZDI-24-1212/ZDI-24-1212.csv @@ -0,0 +1,2 @@ +match,match_weight,repo_url,repo_full_name,repo_id +ZDI-24-1212,0.11111111,https://github.com/D4mianWayne/POCs,D4mianWayne/POCs,798068571 diff --git a/data/vul_id/ZDI/CAN/10/ZDI-CAN-10401/ZDI-CAN-10401.csv b/data/vul_id/ZDI/CAN/10/ZDI-CAN-10401/ZDI-CAN-10401.csv index 1a0068f4049727e..3fee79e4611f028 100644 --- a/data/vul_id/ZDI/CAN/10/ZDI-CAN-10401/ZDI-CAN-10401.csv +++ b/data/vul_id/ZDI/CAN/10/ZDI-CAN-10401/ZDI-CAN-10401.csv @@ -4,8 +4,8 @@ ZDI-CAN-10401,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV ZDI-CAN-10401,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 ZDI-CAN-10401,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 ZDI-CAN-10401,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -ZDI-CAN-10401,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -ZDI-CAN-10401,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-10401,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +ZDI-CAN-10401,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-10401,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 ZDI-CAN-10401,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 ZDI-CAN-10401,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/ZDI/CAN/10/ZDI-CAN-10436/ZDI-CAN-10436.csv b/data/vul_id/ZDI/CAN/10/ZDI-CAN-10436/ZDI-CAN-10436.csv index bc2c65874a940c4..d2eda667be127db 100644 --- a/data/vul_id/ZDI/CAN/10/ZDI-CAN-10436/ZDI-CAN-10436.csv +++ b/data/vul_id/ZDI/CAN/10/ZDI-CAN-10436/ZDI-CAN-10436.csv @@ -2,4 +2,4 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-10436,0.00588235,https://github.com/CnHack3r/Penetration_PoC,CnHack3r/Penetration_PoC,446721684 ZDI-CAN-10436,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC-,winterwolf32/CVE-S---Penetration_Testing_POC-,452625927 ZDI-CAN-10436,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584 -ZDI-CAN-10436,0.00031566,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 +ZDI-CAN-10436,0.00030184,https://github.com/Mr-xn/Penetration_Testing_POC,Mr-xn/Penetration_Testing_POC,198552685 diff --git a/data/vul_id/ZDI/CAN/10/ZDI-CAN-10549/ZDI-CAN-10549.csv b/data/vul_id/ZDI/CAN/10/ZDI-CAN-10549/ZDI-CAN-10549.csv index c6ca446936b7f93..19f7a9da2de0fec 100644 --- a/data/vul_id/ZDI/CAN/10/ZDI-CAN-10549/ZDI-CAN-10549.csv +++ b/data/vul_id/ZDI/CAN/10/ZDI-CAN-10549/ZDI-CAN-10549.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-10549,0.33333333,https://github.com/Live-Hack-CVE/CVE-2020-15643,Live-Hack-CVE/CVE-2020-15643,592626543 -ZDI-CAN-10549,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-10549,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-10549,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 ZDI-CAN-10549,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 ZDI-CAN-10549,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/ZDI/CAN/10/ZDI-CAN-10553/ZDI-CAN-10553.csv b/data/vul_id/ZDI/CAN/10/ZDI-CAN-10553/ZDI-CAN-10553.csv index 480aeb511467176..2e05d4ef287ff3b 100644 --- a/data/vul_id/ZDI/CAN/10/ZDI-CAN-10553/ZDI-CAN-10553.csv +++ b/data/vul_id/ZDI/CAN/10/ZDI-CAN-10553/ZDI-CAN-10553.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-10553,0.33333333,https://github.com/Live-Hack-CVE/CVE-2020-15645,Live-Hack-CVE/CVE-2020-15645,592626580 -ZDI-CAN-10553,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-10553,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-10553,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 ZDI-CAN-10553,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 ZDI-CAN-10553,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/ZDI/CAN/10/ZDI-CAN-10780/ZDI-CAN-10780.csv b/data/vul_id/ZDI/CAN/10/ZDI-CAN-10780/ZDI-CAN-10780.csv index fcaf508485c70e5..6b384154404964c 100644 --- a/data/vul_id/ZDI/CAN/10/ZDI-CAN-10780/ZDI-CAN-10780.csv +++ b/data/vul_id/ZDI/CAN/10/ZDI-CAN-10780/ZDI-CAN-10780.csv @@ -7,12 +7,12 @@ ZDI-CAN-10780,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CV ZDI-CAN-10780,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 ZDI-CAN-10780,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 ZDI-CAN-10780,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -ZDI-CAN-10780,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -ZDI-CAN-10780,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-10780,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +ZDI-CAN-10780,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-10780,0.00010325,https://github.com/f0ns1/CVE-2020,f0ns1/CVE-2020,353048821 ZDI-CAN-10780,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 ZDI-CAN-10780,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -ZDI-CAN-10780,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-10780,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-10780,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 ZDI-CAN-10780,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 ZDI-CAN-10780,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/ZDI/CAN/10/ZDI-CAN-10932/ZDI-CAN-10932.csv b/data/vul_id/ZDI/CAN/10/ZDI-CAN-10932/ZDI-CAN-10932.csv index cc5fba5c51034e8..8e02e4d18e190e3 100644 --- a/data/vul_id/ZDI/CAN/10/ZDI-CAN-10932/ZDI-CAN-10932.csv +++ b/data/vul_id/ZDI/CAN/10/ZDI-CAN-10932/ZDI-CAN-10932.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-10932,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -ZDI-CAN-10932,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-10932,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-10932,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 ZDI-CAN-10932,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 ZDI-CAN-10932,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/ZDI/CAN/11/ZDI-CAN-11369/ZDI-CAN-11369.csv b/data/vul_id/ZDI/CAN/11/ZDI-CAN-11369/ZDI-CAN-11369.csv index a6448d65dc4fa58..cc4a78652d8fcd9 100644 --- a/data/vul_id/ZDI/CAN/11/ZDI-CAN-11369/ZDI-CAN-11369.csv +++ b/data/vul_id/ZDI/CAN/11/ZDI-CAN-11369/ZDI-CAN-11369.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-11369,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -ZDI-CAN-11369,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-11369,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-11369,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 ZDI-CAN-11369,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 ZDI-CAN-11369,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/ZDI/CAN/11/ZDI-CAN-11851/ZDI-CAN-11851.csv b/data/vul_id/ZDI/CAN/11/ZDI-CAN-11851/ZDI-CAN-11851.csv index ef26014833b3698..146815ceb52fdbf 100644 --- a/data/vul_id/ZDI/CAN/11/ZDI-CAN-11851/ZDI-CAN-11851.csv +++ b/data/vul_id/ZDI/CAN/11/ZDI-CAN-11851/ZDI-CAN-11851.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-11851,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -ZDI-CAN-11851,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-11851,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-11851,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 ZDI-CAN-11851,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 ZDI-CAN-11851,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/ZDI/CAN/11/ZDI-CAN-11856/ZDI-CAN-11856.csv b/data/vul_id/ZDI/CAN/11/ZDI-CAN-11856/ZDI-CAN-11856.csv index f69eabd97b32a46..193312291045415 100644 --- a/data/vul_id/ZDI/CAN/11/ZDI-CAN-11856/ZDI-CAN-11856.csv +++ b/data/vul_id/ZDI/CAN/11/ZDI-CAN-11856/ZDI-CAN-11856.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-11856,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -ZDI-CAN-11856,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-11856,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-11856,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 ZDI-CAN-11856,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 ZDI-CAN-11856,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/ZDI/CAN/11/ZDI-CAN-11897/ZDI-CAN-11897.csv b/data/vul_id/ZDI/CAN/11/ZDI-CAN-11897/ZDI-CAN-11897.csv index de71c1b8c52bb73..b56bbe68acabb60 100644 --- a/data/vul_id/ZDI/CAN/11/ZDI-CAN-11897/ZDI-CAN-11897.csv +++ b/data/vul_id/ZDI/CAN/11/ZDI-CAN-11897/ZDI-CAN-11897.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-11897,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -ZDI-CAN-11897,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-11897,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-11897,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 ZDI-CAN-11897,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 ZDI-CAN-11897,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/ZDI/CAN/11/ZDI-CAN-11899/ZDI-CAN-11899.csv b/data/vul_id/ZDI/CAN/11/ZDI-CAN-11899/ZDI-CAN-11899.csv index 71f61a23ecad826..061ddcbd05f2df1 100644 --- a/data/vul_id/ZDI/CAN/11/ZDI-CAN-11899/ZDI-CAN-11899.csv +++ b/data/vul_id/ZDI/CAN/11/ZDI-CAN-11899/ZDI-CAN-11899.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-11899,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -ZDI-CAN-11899,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-11899,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-11899,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 ZDI-CAN-11899,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 ZDI-CAN-11899,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/ZDI/CAN/12/ZDI-CAN-12046/ZDI-CAN-12046.csv b/data/vul_id/ZDI/CAN/12/ZDI-CAN-12046/ZDI-CAN-12046.csv index 5b6b38aad89cf0a..4a3dabc3ce7640d 100644 --- a/data/vul_id/ZDI/CAN/12/ZDI-CAN-12046/ZDI-CAN-12046.csv +++ b/data/vul_id/ZDI/CAN/12/ZDI-CAN-12046/ZDI-CAN-12046.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-12046,0.50000000,https://github.com/Live-Hack-CVE/CVE-2020-15798,Live-Hack-CVE/CVE-2020-15798,583172771 ZDI-CAN-12046,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -ZDI-CAN-12046,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-12046,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-12046,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 ZDI-CAN-12046,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 ZDI-CAN-12046,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/ZDI/CAN/12/ZDI-CAN-12103/ZDI-CAN-12103.csv b/data/vul_id/ZDI/CAN/12/ZDI-CAN-12103/ZDI-CAN-12103.csv index c63b79014e63bfc..edf356940a80166 100644 --- a/data/vul_id/ZDI/CAN/12/ZDI-CAN-12103/ZDI-CAN-12103.csv +++ b/data/vul_id/ZDI/CAN/12/ZDI-CAN-12103/ZDI-CAN-12103.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-12103,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -ZDI-CAN-12103,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-12103,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-12103,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 ZDI-CAN-12103,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 ZDI-CAN-12103,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/ZDI/CAN/12/ZDI-CAN-12104/ZDI-CAN-12104.csv b/data/vul_id/ZDI/CAN/12/ZDI-CAN-12104/ZDI-CAN-12104.csv index f4e16a15df5c059..a0fe197269d3009 100644 --- a/data/vul_id/ZDI/CAN/12/ZDI-CAN-12104/ZDI-CAN-12104.csv +++ b/data/vul_id/ZDI/CAN/12/ZDI-CAN-12104/ZDI-CAN-12104.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-12104,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -ZDI-CAN-12104,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-12104,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-12104,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 ZDI-CAN-12104,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 ZDI-CAN-12104,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/ZDI/CAN/12/ZDI-CAN-12306/ZDI-CAN-12306.csv b/data/vul_id/ZDI/CAN/12/ZDI-CAN-12306/ZDI-CAN-12306.csv index b42c41b13ee65e0..d9941e8504db635 100644 --- a/data/vul_id/ZDI/CAN/12/ZDI-CAN-12306/ZDI-CAN-12306.csv +++ b/data/vul_id/ZDI/CAN/12/ZDI-CAN-12306/ZDI-CAN-12306.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-12306,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 ZDI-CAN-12306,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 ZDI-CAN-12306,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -ZDI-CAN-12306,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -ZDI-CAN-12306,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-12306,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +ZDI-CAN-12306,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-12306,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 ZDI-CAN-12306,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 ZDI-CAN-12306,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 diff --git a/data/vul_id/ZDI/CAN/13/ZDI-CAN-13199/ZDI-CAN-13199.csv b/data/vul_id/ZDI/CAN/13/ZDI-CAN-13199/ZDI-CAN-13199.csv index 872c2c4cd05336a..95c065a22621a3e 100644 --- a/data/vul_id/ZDI/CAN/13/ZDI-CAN-13199/ZDI-CAN-13199.csv +++ b/data/vul_id/ZDI/CAN/13/ZDI-CAN-13199/ZDI-CAN-13199.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-13199,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -ZDI-CAN-13199,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-13199,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-13199,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 ZDI-CAN-13199,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 ZDI-CAN-13199,0.00000629,https://github.com/Vasileios-Mavroeidis/semantic-stix-vulnerability,Vasileios-Mavroeidis/semantic-stix-vulnerability,392265661 diff --git a/data/vul_id/ZDI/CAN/13/ZDI-CAN-13270/ZDI-CAN-13270.csv b/data/vul_id/ZDI/CAN/13/ZDI-CAN-13270/ZDI-CAN-13270.csv index a37171fcf5217e4..c306e7bdc94c8bf 100644 --- a/data/vul_id/ZDI/CAN/13/ZDI-CAN-13270/ZDI-CAN-13270.csv +++ b/data/vul_id/ZDI/CAN/13/ZDI-CAN-13270/ZDI-CAN-13270.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-13270,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -ZDI-CAN-13270,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-13270,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-13270,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 ZDI-CAN-13270,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 ZDI-CAN-13270,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/ZDI/CAN/13/ZDI-CAN-13271/ZDI-CAN-13271.csv b/data/vul_id/ZDI/CAN/13/ZDI-CAN-13271/ZDI-CAN-13271.csv index 0ef6e49cbc46c5c..ceee61b51a1e320 100644 --- a/data/vul_id/ZDI/CAN/13/ZDI-CAN-13271/ZDI-CAN-13271.csv +++ b/data/vul_id/ZDI/CAN/13/ZDI-CAN-13271/ZDI-CAN-13271.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-13271,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -ZDI-CAN-13271,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-13271,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-13271,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 ZDI-CAN-13271,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 ZDI-CAN-13271,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/ZDI/CAN/13/ZDI-CAN-13304/ZDI-CAN-13304.csv b/data/vul_id/ZDI/CAN/13/ZDI-CAN-13304/ZDI-CAN-13304.csv index 9ed0a955a3e9477..9c6a4101e9a311b 100644 --- a/data/vul_id/ZDI/CAN/13/ZDI-CAN-13304/ZDI-CAN-13304.csv +++ b/data/vul_id/ZDI/CAN/13/ZDI-CAN-13304/ZDI-CAN-13304.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-13304,0.33333333,https://github.com/Live-Hack-CVE/CVE-2021-31493,Live-Hack-CVE/CVE-2021-31493,583130218 ZDI-CAN-13304,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -ZDI-CAN-13304,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-13304,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-13304,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 ZDI-CAN-13304,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 ZDI-CAN-13304,0.00000629,https://github.com/Vasileios-Mavroeidis/semantic-stix-vulnerability,Vasileios-Mavroeidis/semantic-stix-vulnerability,392265661 diff --git a/data/vul_id/ZDI/CAN/13/ZDI-CAN-13307/ZDI-CAN-13307.csv b/data/vul_id/ZDI/CAN/13/ZDI-CAN-13307/ZDI-CAN-13307.csv index 0e222b447458689..09d76b333d04e94 100644 --- a/data/vul_id/ZDI/CAN/13/ZDI-CAN-13307/ZDI-CAN-13307.csv +++ b/data/vul_id/ZDI/CAN/13/ZDI-CAN-13307/ZDI-CAN-13307.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-13307,0.33333333,https://github.com/Live-Hack-CVE/CVE-2021-31495,Live-Hack-CVE/CVE-2021-31495,583130232 ZDI-CAN-13307,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -ZDI-CAN-13307,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-13307,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-13307,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 ZDI-CAN-13307,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 ZDI-CAN-13307,0.00000629,https://github.com/Vasileios-Mavroeidis/semantic-stix-vulnerability,Vasileios-Mavroeidis/semantic-stix-vulnerability,392265661 diff --git a/data/vul_id/ZDI/CAN/13/ZDI-CAN-13313/ZDI-CAN-13313.csv b/data/vul_id/ZDI/CAN/13/ZDI-CAN-13313/ZDI-CAN-13313.csv index 8c4fc5df223243b..71aca4d3aa6ebae 100644 --- a/data/vul_id/ZDI/CAN/13/ZDI-CAN-13313/ZDI-CAN-13313.csv +++ b/data/vul_id/ZDI/CAN/13/ZDI-CAN-13313/ZDI-CAN-13313.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-13313,0.33333333,https://github.com/Live-Hack-CVE/CVE-2021-34865,Live-Hack-CVE/CVE-2021-34865,583112385 ZDI-CAN-13313,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 ZDI-CAN-13313,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -ZDI-CAN-13313,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-13313,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-13313,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 ZDI-CAN-13313,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 ZDI-CAN-13313,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/ZDI/CAN/13/ZDI-CAN-13342/ZDI-CAN-13342.csv b/data/vul_id/ZDI/CAN/13/ZDI-CAN-13342/ZDI-CAN-13342.csv index 2b8577562b50ad9..13e7115331d0a0e 100644 --- a/data/vul_id/ZDI/CAN/13/ZDI-CAN-13342/ZDI-CAN-13342.csv +++ b/data/vul_id/ZDI/CAN/13/ZDI-CAN-13342/ZDI-CAN-13342.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-13342,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -ZDI-CAN-13342,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-13342,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-13342,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 ZDI-CAN-13342,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 ZDI-CAN-13342,0.00000629,https://github.com/Vasileios-Mavroeidis/semantic-stix-vulnerability,Vasileios-Mavroeidis/semantic-stix-vulnerability,392265661 diff --git a/data/vul_id/ZDI/CAN/13/ZDI-CAN-13343/ZDI-CAN-13343.csv b/data/vul_id/ZDI/CAN/13/ZDI-CAN-13343/ZDI-CAN-13343.csv index 34cb5047e54b746..0a8b3c343bdda51 100644 --- a/data/vul_id/ZDI/CAN/13/ZDI-CAN-13343/ZDI-CAN-13343.csv +++ b/data/vul_id/ZDI/CAN/13/ZDI-CAN-13343/ZDI-CAN-13343.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-13343,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -ZDI-CAN-13343,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-13343,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-13343,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 ZDI-CAN-13343,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 ZDI-CAN-13343,0.00000629,https://github.com/Vasileios-Mavroeidis/semantic-stix-vulnerability,Vasileios-Mavroeidis/semantic-stix-vulnerability,392265661 diff --git a/data/vul_id/ZDI/CAN/13/ZDI-CAN-13344/ZDI-CAN-13344.csv b/data/vul_id/ZDI/CAN/13/ZDI-CAN-13344/ZDI-CAN-13344.csv index 04e705b57b887db..b7bf2a14ff38cd7 100644 --- a/data/vul_id/ZDI/CAN/13/ZDI-CAN-13344/ZDI-CAN-13344.csv +++ b/data/vul_id/ZDI/CAN/13/ZDI-CAN-13344/ZDI-CAN-13344.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-13344,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -ZDI-CAN-13344,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-13344,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-13344,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 ZDI-CAN-13344,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 ZDI-CAN-13344,0.00000629,https://github.com/Vasileios-Mavroeidis/semantic-stix-vulnerability,Vasileios-Mavroeidis/semantic-stix-vulnerability,392265661 diff --git a/data/vul_id/ZDI/CAN/13/ZDI-CAN-13354/ZDI-CAN-13354.csv b/data/vul_id/ZDI/CAN/13/ZDI-CAN-13354/ZDI-CAN-13354.csv index 378adcb4fa44a4c..7430ba190f409f1 100644 --- a/data/vul_id/ZDI/CAN/13/ZDI-CAN-13354/ZDI-CAN-13354.csv +++ b/data/vul_id/ZDI/CAN/13/ZDI-CAN-13354/ZDI-CAN-13354.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-13354,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -ZDI-CAN-13354,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-13354,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-13354,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 ZDI-CAN-13354,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 ZDI-CAN-13354,0.00000629,https://github.com/Vasileios-Mavroeidis/semantic-stix-vulnerability,Vasileios-Mavroeidis/semantic-stix-vulnerability,392265661 diff --git a/data/vul_id/ZDI/CAN/13/ZDI-CAN-13422/ZDI-CAN-13422.csv b/data/vul_id/ZDI/CAN/13/ZDI-CAN-13422/ZDI-CAN-13422.csv index cfbbdf7eb51d7b5..8292e6e655436af 100644 --- a/data/vul_id/ZDI/CAN/13/ZDI-CAN-13422/ZDI-CAN-13422.csv +++ b/data/vul_id/ZDI/CAN/13/ZDI-CAN-13422/ZDI-CAN-13422.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-13422,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -ZDI-CAN-13422,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-13422,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-13422,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 ZDI-CAN-13422,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 ZDI-CAN-13422,0.00000629,https://github.com/Vasileios-Mavroeidis/semantic-stix-vulnerability,Vasileios-Mavroeidis/semantic-stix-vulnerability,392265661 diff --git a/data/vul_id/ZDI/CAN/13/ZDI-CAN-13424/ZDI-CAN-13424.csv b/data/vul_id/ZDI/CAN/13/ZDI-CAN-13424/ZDI-CAN-13424.csv index c9f62a7445542e9..92b9e325e421bb8 100644 --- a/data/vul_id/ZDI/CAN/13/ZDI-CAN-13424/ZDI-CAN-13424.csv +++ b/data/vul_id/ZDI/CAN/13/ZDI-CAN-13424/ZDI-CAN-13424.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-13424,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -ZDI-CAN-13424,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-13424,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-13424,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 ZDI-CAN-13424,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 ZDI-CAN-13424,0.00000629,https://github.com/Vasileios-Mavroeidis/semantic-stix-vulnerability,Vasileios-Mavroeidis/semantic-stix-vulnerability,392265661 diff --git a/data/vul_id/ZDI/CAN/13/ZDI-CAN-13427/ZDI-CAN-13427.csv b/data/vul_id/ZDI/CAN/13/ZDI-CAN-13427/ZDI-CAN-13427.csv index 005a85c4cce981b..92b1ef02fc8b91a 100644 --- a/data/vul_id/ZDI/CAN/13/ZDI-CAN-13427/ZDI-CAN-13427.csv +++ b/data/vul_id/ZDI/CAN/13/ZDI-CAN-13427/ZDI-CAN-13427.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-13427,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -ZDI-CAN-13427,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-13427,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-13427,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 ZDI-CAN-13427,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 ZDI-CAN-13427,0.00000629,https://github.com/Vasileios-Mavroeidis/semantic-stix-vulnerability,Vasileios-Mavroeidis/semantic-stix-vulnerability,392265661 diff --git a/data/vul_id/ZDI/CAN/13/ZDI-CAN-13543/ZDI-CAN-13543.csv b/data/vul_id/ZDI/CAN/13/ZDI-CAN-13543/ZDI-CAN-13543.csv index 7cb0dfe17a9d353..dfef6177b7f22b7 100644 --- a/data/vul_id/ZDI/CAN/13/ZDI-CAN-13543/ZDI-CAN-13543.csv +++ b/data/vul_id/ZDI/CAN/13/ZDI-CAN-13543/ZDI-CAN-13543.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-13543,0.33333333,https://github.com/Live-Hack-CVE/CVE-2021-34864,Live-Hack-CVE/CVE-2021-34864,583102559 ZDI-CAN-13543,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -ZDI-CAN-13543,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-13543,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-13543,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 ZDI-CAN-13543,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 ZDI-CAN-13543,0.00000570,https://github.com/Yuning-J/VulnerabilityClassifier,Yuning-J/VulnerabilityClassifier,429349871 diff --git a/data/vul_id/ZDI/CAN/13/ZDI-CAN-13562/ZDI-CAN-13562.csv b/data/vul_id/ZDI/CAN/13/ZDI-CAN-13562/ZDI-CAN-13562.csv index 067e30c615b3712..9cb91263ccda7bf 100644 --- a/data/vul_id/ZDI/CAN/13/ZDI-CAN-13562/ZDI-CAN-13562.csv +++ b/data/vul_id/ZDI/CAN/13/ZDI-CAN-13562/ZDI-CAN-13562.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-13562,0.01666667,https://github.com/f0ns1/CVE-2020-python_tool,f0ns1/CVE-2020-python_tool,359132915 ZDI-CAN-13562,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 ZDI-CAN-13562,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 -ZDI-CAN-13562,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -ZDI-CAN-13562,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-13562,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +ZDI-CAN-13562,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-13562,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 ZDI-CAN-13562,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 ZDI-CAN-13562,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 diff --git a/data/vul_id/ZDI/CAN/13/ZDI-CAN-13697/ZDI-CAN-13697.csv b/data/vul_id/ZDI/CAN/13/ZDI-CAN-13697/ZDI-CAN-13697.csv index 74e76df2e5e0e32..edc6be3f58636df 100644 --- a/data/vul_id/ZDI/CAN/13/ZDI-CAN-13697/ZDI-CAN-13697.csv +++ b/data/vul_id/ZDI/CAN/13/ZDI-CAN-13697/ZDI-CAN-13697.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-13697,0.33333333,https://github.com/Live-Hack-CVE/CVE-2021-34859,Live-Hack-CVE/CVE-2021-34859,583152401 ZDI-CAN-13697,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -ZDI-CAN-13697,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-13697,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-13697,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 ZDI-CAN-13697,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 ZDI-CAN-13697,0.00000570,https://github.com/Yuning-J/VulnerabilityClassifier,Yuning-J/VulnerabilityClassifier,429349871 diff --git a/data/vul_id/ZDI/CAN/15/ZDI-CAN-15052/ZDI-CAN-15052.csv b/data/vul_id/ZDI/CAN/15/ZDI-CAN-15052/ZDI-CAN-15052.csv index 0e4d490d5d860a6..a58f5480cf17110 100644 --- a/data/vul_id/ZDI/CAN/15/ZDI-CAN-15052/ZDI-CAN-15052.csv +++ b/data/vul_id/ZDI/CAN/15/ZDI-CAN-15052/ZDI-CAN-15052.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-15052,0.50000000,https://github.com/Live-Hack-CVE/CVE-2021-44444,Live-Hack-CVE/CVE-2021-44444,583201912 ZDI-CAN-15052,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 ZDI-CAN-15052,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -ZDI-CAN-15052,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-15052,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-15052,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 ZDI-CAN-15052,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 ZDI-CAN-15052,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/ZDI/CAN/15/ZDI-CAN-15057/ZDI-CAN-15057.csv b/data/vul_id/ZDI/CAN/15/ZDI-CAN-15057/ZDI-CAN-15057.csv index 7e47df8954db5cc..2d620b15069c9f9 100644 --- a/data/vul_id/ZDI/CAN/15/ZDI-CAN-15057/ZDI-CAN-15057.csv +++ b/data/vul_id/ZDI/CAN/15/ZDI-CAN-15057/ZDI-CAN-15057.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-15057,0.33333333,https://github.com/Live-Hack-CVE/CVE-2021-44014,Live-Hack-CVE/CVE-2021-44014,587337137 ZDI-CAN-15057,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -ZDI-CAN-15057,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-15057,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-15057,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 ZDI-CAN-15057,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 ZDI-CAN-15057,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/ZDI/CAN/15/ZDI-CAN-15058/ZDI-CAN-15058.csv b/data/vul_id/ZDI/CAN/15/ZDI-CAN-15058/ZDI-CAN-15058.csv index 3841489d80b53e1..d96993170e9c21b 100644 --- a/data/vul_id/ZDI/CAN/15/ZDI-CAN-15058/ZDI-CAN-15058.csv +++ b/data/vul_id/ZDI/CAN/15/ZDI-CAN-15058/ZDI-CAN-15058.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-15058,0.25000000,https://github.com/Live-Hack-CVE/CVE-2021-44002,Live-Hack-CVE/CVE-2021-44002,587337103 ZDI-CAN-15058,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -ZDI-CAN-15058,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-15058,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-15058,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 ZDI-CAN-15058,0.00000553,https://github.com/jgamblin/EPSSNVD,jgamblin/EPSSNVD,457057905 ZDI-CAN-15058,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 diff --git a/data/vul_id/ZDI/CAN/15/ZDI-CAN-15071/ZDI-CAN-15071.csv b/data/vul_id/ZDI/CAN/15/ZDI-CAN-15071/ZDI-CAN-15071.csv index 2ef36e902a509c5..64689b642b09351 100644 --- a/data/vul_id/ZDI/CAN/15/ZDI-CAN-15071/ZDI-CAN-15071.csv +++ b/data/vul_id/ZDI/CAN/15/ZDI-CAN-15071/ZDI-CAN-15071.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-15071,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-40655,Live-Hack-CVE/CVE-2022-40655,583408735 ZDI-CAN-15071,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -ZDI-CAN-15071,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-15071,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-15071,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 ZDI-CAN-15071,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 ZDI-CAN-15071,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/ZDI/CAN/15/ZDI-CAN-15072/ZDI-CAN-15072.csv b/data/vul_id/ZDI/CAN/15/ZDI-CAN-15072/ZDI-CAN-15072.csv index 5af067601d6ba1c..e5a724eaba62d1b 100644 --- a/data/vul_id/ZDI/CAN/15/ZDI-CAN-15072/ZDI-CAN-15072.csv +++ b/data/vul_id/ZDI/CAN/15/ZDI-CAN-15072/ZDI-CAN-15072.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-15072,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-40656,Live-Hack-CVE/CVE-2022-40656,583408750 ZDI-CAN-15072,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 ZDI-CAN-15072,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -ZDI-CAN-15072,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-15072,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-15072,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 ZDI-CAN-15072,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 ZDI-CAN-15072,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/ZDI/CAN/15/ZDI-CAN-15073/ZDI-CAN-15073.csv b/data/vul_id/ZDI/CAN/15/ZDI-CAN-15073/ZDI-CAN-15073.csv index 927bcd63ccf1d7f..8709124fe85d2b6 100644 --- a/data/vul_id/ZDI/CAN/15/ZDI-CAN-15073/ZDI-CAN-15073.csv +++ b/data/vul_id/ZDI/CAN/15/ZDI-CAN-15073/ZDI-CAN-15073.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-15073,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-40657,Live-Hack-CVE/CVE-2022-40657,583408819 ZDI-CAN-15073,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -ZDI-CAN-15073,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-15073,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-15073,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 ZDI-CAN-15073,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 ZDI-CAN-15073,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/ZDI/CAN/15/ZDI-CAN-15135/ZDI-CAN-15135.csv b/data/vul_id/ZDI/CAN/15/ZDI-CAN-15135/ZDI-CAN-15135.csv index 94599ee0b6d5ae9..e0f00db3d5f11f2 100644 --- a/data/vul_id/ZDI/CAN/15/ZDI-CAN-15135/ZDI-CAN-15135.csv +++ b/data/vul_id/ZDI/CAN/15/ZDI-CAN-15135/ZDI-CAN-15135.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-15135,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-40660,Live-Hack-CVE/CVE-2022-40660,583408501 ZDI-CAN-15135,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 ZDI-CAN-15135,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -ZDI-CAN-15135,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-15135,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-15135,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 ZDI-CAN-15135,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 ZDI-CAN-15135,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/ZDI/CAN/15/ZDI-CAN-15166/ZDI-CAN-15166.csv b/data/vul_id/ZDI/CAN/15/ZDI-CAN-15166/ZDI-CAN-15166.csv index 03e26f9d28a8e79..5aca4b679231135 100644 --- a/data/vul_id/ZDI/CAN/15/ZDI-CAN-15166/ZDI-CAN-15166.csv +++ b/data/vul_id/ZDI/CAN/15/ZDI-CAN-15166/ZDI-CAN-15166.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-15166,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-40658,Live-Hack-CVE/CVE-2022-40658,583408834 ZDI-CAN-15166,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -ZDI-CAN-15166,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-15166,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-15166,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 ZDI-CAN-15166,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 ZDI-CAN-15166,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/ZDI/CAN/15/ZDI-CAN-15214/ZDI-CAN-15214.csv b/data/vul_id/ZDI/CAN/15/ZDI-CAN-15214/ZDI-CAN-15214.csv index 94af7f168473926..7d9f03683783261 100644 --- a/data/vul_id/ZDI/CAN/15/ZDI-CAN-15214/ZDI-CAN-15214.csv +++ b/data/vul_id/ZDI/CAN/15/ZDI-CAN-15214/ZDI-CAN-15214.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-15214,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-40659,Live-Hack-CVE/CVE-2022-40659,583408481 ZDI-CAN-15214,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -ZDI-CAN-15214,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-15214,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-15214,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 ZDI-CAN-15214,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 ZDI-CAN-15214,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/ZDI/CAN/15/ZDI-CAN-15351/ZDI-CAN-15351.csv b/data/vul_id/ZDI/CAN/15/ZDI-CAN-15351/ZDI-CAN-15351.csv index 76f11062f4819c6..ab857bd508cbf75 100644 --- a/data/vul_id/ZDI/CAN/15/ZDI-CAN-15351/ZDI-CAN-15351.csv +++ b/data/vul_id/ZDI/CAN/15/ZDI-CAN-15351/ZDI-CAN-15351.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-15351,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-40662,Live-Hack-CVE/CVE-2022-40662,583408690 ZDI-CAN-15351,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 ZDI-CAN-15351,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -ZDI-CAN-15351,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-15351,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-15351,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 ZDI-CAN-15351,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 ZDI-CAN-15351,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/ZDI/CAN/15/ZDI-CAN-15835/ZDI-CAN-15835.csv b/data/vul_id/ZDI/CAN/15/ZDI-CAN-15835/ZDI-CAN-15835.csv index ae46ce14f98522c..0e4fde572087b9c 100644 --- a/data/vul_id/ZDI/CAN/15/ZDI-CAN-15835/ZDI-CAN-15835.csv +++ b/data/vul_id/ZDI/CAN/15/ZDI-CAN-15835/ZDI-CAN-15835.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-15835,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 -ZDI-CAN-15835,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-15835,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-15835,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 ZDI-CAN-15835,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 ZDI-CAN-15835,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/ZDI/CAN/15/ZDI-CAN-15879/ZDI-CAN-15879.csv b/data/vul_id/ZDI/CAN/15/ZDI-CAN-15879/ZDI-CAN-15879.csv index a158319e5244a53..8cd92c8a76ce356 100644 --- a/data/vul_id/ZDI/CAN/15/ZDI-CAN-15879/ZDI-CAN-15879.csv +++ b/data/vul_id/ZDI/CAN/15/ZDI-CAN-15879/ZDI-CAN-15879.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id -ZDI-CAN-15879,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -ZDI-CAN-15879,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-15879,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +ZDI-CAN-15879,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-15879,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 ZDI-CAN-15879,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 ZDI-CAN-15879,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/ZDI/CAN/16/ZDI-CAN-16318/ZDI-CAN-16318.csv b/data/vul_id/ZDI/CAN/16/ZDI-CAN-16318/ZDI-CAN-16318.csv index 7f7c6f52b3498e7..d0f890409c53b12 100644 --- a/data/vul_id/ZDI/CAN/16/ZDI-CAN-16318/ZDI-CAN-16318.csv +++ b/data/vul_id/ZDI/CAN/16/ZDI-CAN-16318/ZDI-CAN-16318.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-16318,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 ZDI-CAN-16318,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 ZDI-CAN-16318,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -ZDI-CAN-16318,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -ZDI-CAN-16318,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-16318,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +ZDI-CAN-16318,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-16318,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 ZDI-CAN-16318,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 ZDI-CAN-16318,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/ZDI/CAN/16/ZDI-CAN-16523/ZDI-CAN-16523.csv b/data/vul_id/ZDI/CAN/16/ZDI-CAN-16523/ZDI-CAN-16523.csv index f973afc2367c023..cc73887c0183de4 100644 --- a/data/vul_id/ZDI/CAN/16/ZDI-CAN-16523/ZDI-CAN-16523.csv +++ b/data/vul_id/ZDI/CAN/16/ZDI-CAN-16523/ZDI-CAN-16523.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-16523,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-28670,Live-Hack-CVE/CVE-2022-28670,583525671 ZDI-CAN-16523,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -ZDI-CAN-16523,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-16523,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-16523,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 ZDI-CAN-16523,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 ZDI-CAN-16523,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/ZDI/CAN/16/ZDI-CAN-16640/ZDI-CAN-16640.csv b/data/vul_id/ZDI/CAN/16/ZDI-CAN-16640/ZDI-CAN-16640.csv index 7a4c0f4865f15c4..0c10f586efc12af 100644 --- a/data/vul_id/ZDI/CAN/16/ZDI-CAN-16640/ZDI-CAN-16640.csv +++ b/data/vul_id/ZDI/CAN/16/ZDI-CAN-16640/ZDI-CAN-16640.csv @@ -2,10 +2,10 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-16640,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 ZDI-CAN-16640,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 ZDI-CAN-16640,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -ZDI-CAN-16640,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -ZDI-CAN-16640,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-16640,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +ZDI-CAN-16640,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-16640,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -ZDI-CAN-16640,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-16640,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-16640,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 ZDI-CAN-16640,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 ZDI-CAN-16640,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/ZDI/CAN/16/ZDI-CAN-16805/ZDI-CAN-16805.csv b/data/vul_id/ZDI/CAN/16/ZDI-CAN-16805/ZDI-CAN-16805.csv index dcf90b1050b721d..9ed78407e239998 100644 --- a/data/vul_id/ZDI/CAN/16/ZDI-CAN-16805/ZDI-CAN-16805.csv +++ b/data/vul_id/ZDI/CAN/16/ZDI-CAN-16805/ZDI-CAN-16805.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-16805,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-28678,Live-Hack-CVE/CVE-2022-28678,583525692 ZDI-CAN-16805,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -ZDI-CAN-16805,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-16805,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-16805,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 ZDI-CAN-16805,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 ZDI-CAN-16805,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/ZDI/CAN/16/ZDI-CAN-16821/ZDI-CAN-16821.csv b/data/vul_id/ZDI/CAN/16/ZDI-CAN-16821/ZDI-CAN-16821.csv index c8258c54ff9881f..a026425583b936d 100644 --- a/data/vul_id/ZDI/CAN/16/ZDI-CAN-16821/ZDI-CAN-16821.csv +++ b/data/vul_id/ZDI/CAN/16/ZDI-CAN-16821/ZDI-CAN-16821.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-16821,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-28680,Live-Hack-CVE/CVE-2022-28680,583525713 ZDI-CAN-16821,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -ZDI-CAN-16821,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-16821,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-16821,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 ZDI-CAN-16821,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 ZDI-CAN-16821,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/ZDI/CAN/16/ZDI-CAN-16825/ZDI-CAN-16825.csv b/data/vul_id/ZDI/CAN/16/ZDI-CAN-16825/ZDI-CAN-16825.csv index 08d51c240ac56dc..130fbc715fc2a00 100644 --- a/data/vul_id/ZDI/CAN/16/ZDI-CAN-16825/ZDI-CAN-16825.csv +++ b/data/vul_id/ZDI/CAN/16/ZDI-CAN-16825/ZDI-CAN-16825.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-16825,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-28681,Live-Hack-CVE/CVE-2022-28681,583525681 ZDI-CAN-16825,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -ZDI-CAN-16825,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-16825,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-16825,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 ZDI-CAN-16825,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 ZDI-CAN-16825,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/ZDI/CAN/16/ZDI-CAN-16857/ZDI-CAN-16857.csv b/data/vul_id/ZDI/CAN/16/ZDI-CAN-16857/ZDI-CAN-16857.csv index 9ed669bd25c3f59..8e01e8f6bb552ae 100644 --- a/data/vul_id/ZDI/CAN/16/ZDI-CAN-16857/ZDI-CAN-16857.csv +++ b/data/vul_id/ZDI/CAN/16/ZDI-CAN-16857/ZDI-CAN-16857.csv @@ -2,8 +2,8 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-16857,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 ZDI-CAN-16857,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512 ZDI-CAN-16857,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -ZDI-CAN-16857,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -ZDI-CAN-16857,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-16857,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +ZDI-CAN-16857,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-16857,0.00013546,https://github.com/Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,Shahrukh95/Cybersecurity-Domain-ChatBot-based-on-a-Fine-Tuned-Open-Source-Large-Language-Model,765351570 ZDI-CAN-16857,0.00008883,https://github.com/LDrakura/CVE-Monitor,LDrakura/CVE-Monitor,535930698 ZDI-CAN-16857,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/ZDI/CAN/16/ZDI-CAN-16861/ZDI-CAN-16861.csv b/data/vul_id/ZDI/CAN/16/ZDI-CAN-16861/ZDI-CAN-16861.csv index a7e2147288eda9a..ddf495107214e15 100644 --- a/data/vul_id/ZDI/CAN/16/ZDI-CAN-16861/ZDI-CAN-16861.csv +++ b/data/vul_id/ZDI/CAN/16/ZDI-CAN-16861/ZDI-CAN-16861.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-16861,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-28679,Live-Hack-CVE/CVE-2022-28679,583525701 ZDI-CAN-16861,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 ZDI-CAN-16861,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -ZDI-CAN-16861,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-16861,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-16861,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 ZDI-CAN-16861,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 ZDI-CAN-16861,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/ZDI/CAN/16/ZDI-CAN-16973/ZDI-CAN-16973.csv b/data/vul_id/ZDI/CAN/16/ZDI-CAN-16973/ZDI-CAN-16973.csv index 6b469552c3c1da2..e45ef55e371d9bd 100644 --- a/data/vul_id/ZDI/CAN/16/ZDI-CAN-16973/ZDI-CAN-16973.csv +++ b/data/vul_id/ZDI/CAN/16/ZDI-CAN-16973/ZDI-CAN-16973.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-16973,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -ZDI-CAN-16973,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-16973,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-16973,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 ZDI-CAN-16973,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 ZDI-CAN-16973,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/ZDI/CAN/17/ZDI-CAN-17211/ZDI-CAN-17211.csv b/data/vul_id/ZDI/CAN/17/ZDI-CAN-17211/ZDI-CAN-17211.csv index 2c0301c9916c59d..b529f80ab53651f 100644 --- a/data/vul_id/ZDI/CAN/17/ZDI-CAN-17211/ZDI-CAN-17211.csv +++ b/data/vul_id/ZDI/CAN/17/ZDI-CAN-17211/ZDI-CAN-17211.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-17211,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 ZDI-CAN-17211,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -ZDI-CAN-17211,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-17211,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-17211,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 ZDI-CAN-17211,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 ZDI-CAN-17211,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 diff --git a/data/vul_id/ZDI/CAN/17/ZDI-CAN-17284/ZDI-CAN-17284.csv b/data/vul_id/ZDI/CAN/17/ZDI-CAN-17284/ZDI-CAN-17284.csv index 527c8e679cf35af..e98a338f58c025d 100644 --- a/data/vul_id/ZDI/CAN/17/ZDI-CAN-17284/ZDI-CAN-17284.csv +++ b/data/vul_id/ZDI/CAN/17/ZDI-CAN-17284/ZDI-CAN-17284.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-17284,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 ZDI-CAN-17284,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -ZDI-CAN-17284,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-17284,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-17284,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 ZDI-CAN-17284,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 ZDI-CAN-17284,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/ZDI/CAN/17/ZDI-CAN-17289/ZDI-CAN-17289.csv b/data/vul_id/ZDI/CAN/17/ZDI-CAN-17289/ZDI-CAN-17289.csv index 9f2d4d76e386b4b..60e1885f4db2262 100644 --- a/data/vul_id/ZDI/CAN/17/ZDI-CAN-17289/ZDI-CAN-17289.csv +++ b/data/vul_id/ZDI/CAN/17/ZDI-CAN-17289/ZDI-CAN-17289.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-17289,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 ZDI-CAN-17289,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -ZDI-CAN-17289,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-17289,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-17289,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 ZDI-CAN-17289,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 ZDI-CAN-17289,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/ZDI/CAN/17/ZDI-CAN-17292/ZDI-CAN-17292.csv b/data/vul_id/ZDI/CAN/17/ZDI-CAN-17292/ZDI-CAN-17292.csv index 8181cf8abdba5bc..c34ce524246b5b7 100644 --- a/data/vul_id/ZDI/CAN/17/ZDI-CAN-17292/ZDI-CAN-17292.csv +++ b/data/vul_id/ZDI/CAN/17/ZDI-CAN-17292/ZDI-CAN-17292.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-17292,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 ZDI-CAN-17292,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -ZDI-CAN-17292,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-17292,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-17292,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 ZDI-CAN-17292,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 ZDI-CAN-17292,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/ZDI/CAN/17/ZDI-CAN-17296/ZDI-CAN-17296.csv b/data/vul_id/ZDI/CAN/17/ZDI-CAN-17296/ZDI-CAN-17296.csv index 30a10cc08d2b829..0d6bc93009b575d 100644 --- a/data/vul_id/ZDI/CAN/17/ZDI-CAN-17296/ZDI-CAN-17296.csv +++ b/data/vul_id/ZDI/CAN/17/ZDI-CAN-17296/ZDI-CAN-17296.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-17296,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 ZDI-CAN-17296,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -ZDI-CAN-17296,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-17296,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-17296,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 ZDI-CAN-17296,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 ZDI-CAN-17296,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/ZDI/CAN/17/ZDI-CAN-17434/ZDI-CAN-17434.csv b/data/vul_id/ZDI/CAN/17/ZDI-CAN-17434/ZDI-CAN-17434.csv index fbe7d1112729fd4..80a6c2162bbe3e5 100644 --- a/data/vul_id/ZDI/CAN/17/ZDI-CAN-17434/ZDI-CAN-17434.csv +++ b/data/vul_id/ZDI/CAN/17/ZDI-CAN-17434/ZDI-CAN-17434.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id -ZDI-CAN-17434,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -ZDI-CAN-17434,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-17434,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +ZDI-CAN-17434,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-17434,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -ZDI-CAN-17434,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-17434,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-17434,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 ZDI-CAN-17434,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 ZDI-CAN-17434,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/ZDI/CAN/17/ZDI-CAN-17485/ZDI-CAN-17485.csv b/data/vul_id/ZDI/CAN/17/ZDI-CAN-17485/ZDI-CAN-17485.csv index e442bbf93e9c1d1..73443eb8f994a67 100644 --- a/data/vul_id/ZDI/CAN/17/ZDI-CAN-17485/ZDI-CAN-17485.csv +++ b/data/vul_id/ZDI/CAN/17/ZDI-CAN-17485/ZDI-CAN-17485.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-17485,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 ZDI-CAN-17485,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -ZDI-CAN-17485,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-17485,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-17485,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 ZDI-CAN-17485,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 ZDI-CAN-17485,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/ZDI/CAN/17/ZDI-CAN-17493/ZDI-CAN-17493.csv b/data/vul_id/ZDI/CAN/17/ZDI-CAN-17493/ZDI-CAN-17493.csv index 56522c6e791a067..4fb95d41e640397 100644 --- a/data/vul_id/ZDI/CAN/17/ZDI-CAN-17493/ZDI-CAN-17493.csv +++ b/data/vul_id/ZDI/CAN/17/ZDI-CAN-17493/ZDI-CAN-17493.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-17493,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 ZDI-CAN-17493,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -ZDI-CAN-17493,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-17493,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-17493,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 ZDI-CAN-17493,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 ZDI-CAN-17493,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/ZDI/CAN/17/ZDI-CAN-17494/ZDI-CAN-17494.csv b/data/vul_id/ZDI/CAN/17/ZDI-CAN-17494/ZDI-CAN-17494.csv index 78e0d49a128c0c8..c912eed1e96d13b 100644 --- a/data/vul_id/ZDI/CAN/17/ZDI-CAN-17494/ZDI-CAN-17494.csv +++ b/data/vul_id/ZDI/CAN/17/ZDI-CAN-17494/ZDI-CAN-17494.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-17494,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 ZDI-CAN-17494,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -ZDI-CAN-17494,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-17494,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-17494,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 ZDI-CAN-17494,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 ZDI-CAN-17494,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/ZDI/CAN/17/ZDI-CAN-17496/ZDI-CAN-17496.csv b/data/vul_id/ZDI/CAN/17/ZDI-CAN-17496/ZDI-CAN-17496.csv index c058a2b31cef567..e04cfe5765f7d6c 100644 --- a/data/vul_id/ZDI/CAN/17/ZDI-CAN-17496/ZDI-CAN-17496.csv +++ b/data/vul_id/ZDI/CAN/17/ZDI-CAN-17496/ZDI-CAN-17496.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-17496,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 ZDI-CAN-17496,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -ZDI-CAN-17496,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-17496,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-17496,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 ZDI-CAN-17496,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 ZDI-CAN-17496,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/ZDI/CAN/17/ZDI-CAN-17502/ZDI-CAN-17502.csv b/data/vul_id/ZDI/CAN/17/ZDI-CAN-17502/ZDI-CAN-17502.csv index 0d521759a75fe51..10198af5c775670 100644 --- a/data/vul_id/ZDI/CAN/17/ZDI-CAN-17502/ZDI-CAN-17502.csv +++ b/data/vul_id/ZDI/CAN/17/ZDI-CAN-17502/ZDI-CAN-17502.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-17502,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 ZDI-CAN-17502,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -ZDI-CAN-17502,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-17502,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-17502,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 ZDI-CAN-17502,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 ZDI-CAN-17502,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/ZDI/CAN/17/ZDI-CAN-17506/ZDI-CAN-17506.csv b/data/vul_id/ZDI/CAN/17/ZDI-CAN-17506/ZDI-CAN-17506.csv index 3c0fe7d45d98f48..bd891a3373d317f 100644 --- a/data/vul_id/ZDI/CAN/17/ZDI-CAN-17506/ZDI-CAN-17506.csv +++ b/data/vul_id/ZDI/CAN/17/ZDI-CAN-17506/ZDI-CAN-17506.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-17506,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 ZDI-CAN-17506,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -ZDI-CAN-17506,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-17506,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-17506,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 ZDI-CAN-17506,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 ZDI-CAN-17506,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/ZDI/CAN/17/ZDI-CAN-17513/ZDI-CAN-17513.csv b/data/vul_id/ZDI/CAN/17/ZDI-CAN-17513/ZDI-CAN-17513.csv index 55ec9c20004f504..73e50f5e319ff8e 100644 --- a/data/vul_id/ZDI/CAN/17/ZDI-CAN-17513/ZDI-CAN-17513.csv +++ b/data/vul_id/ZDI/CAN/17/ZDI-CAN-17513/ZDI-CAN-17513.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-17513,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 ZDI-CAN-17513,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -ZDI-CAN-17513,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-17513,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-17513,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 ZDI-CAN-17513,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 ZDI-CAN-17513,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/ZDI/CAN/17/ZDI-CAN-17563/ZDI-CAN-17563.csv b/data/vul_id/ZDI/CAN/17/ZDI-CAN-17563/ZDI-CAN-17563.csv index 3bf56ba55e6c5c8..e0dc9944aec7c86 100644 --- a/data/vul_id/ZDI/CAN/17/ZDI-CAN-17563/ZDI-CAN-17563.csv +++ b/data/vul_id/ZDI/CAN/17/ZDI-CAN-17563/ZDI-CAN-17563.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-17563,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-40648,Live-Hack-CVE/CVE-2022-40648,583407112 ZDI-CAN-17563,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -ZDI-CAN-17563,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-17563,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-17563,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 ZDI-CAN-17563,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 ZDI-CAN-17563,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/ZDI/CAN/17/ZDI-CAN-17627/ZDI-CAN-17627.csv b/data/vul_id/ZDI/CAN/17/ZDI-CAN-17627/ZDI-CAN-17627.csv index 31ad8a662cc7ca0..2a8d0c546c5b057 100644 --- a/data/vul_id/ZDI/CAN/17/ZDI-CAN-17627/ZDI-CAN-17627.csv +++ b/data/vul_id/ZDI/CAN/17/ZDI-CAN-17627/ZDI-CAN-17627.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-17627,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 ZDI-CAN-17627,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -ZDI-CAN-17627,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-17627,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-17627,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 ZDI-CAN-17627,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 ZDI-CAN-17627,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/ZDI/CAN/17/ZDI-CAN-17733/ZDI-CAN-17733.csv b/data/vul_id/ZDI/CAN/17/ZDI-CAN-17733/ZDI-CAN-17733.csv index e24fe4c1591d7ee..af2517b38a28233 100644 --- a/data/vul_id/ZDI/CAN/17/ZDI-CAN-17733/ZDI-CAN-17733.csv +++ b/data/vul_id/ZDI/CAN/17/ZDI-CAN-17733/ZDI-CAN-17733.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-17733,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -ZDI-CAN-17733,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-17733,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-17733,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 ZDI-CAN-17733,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 ZDI-CAN-17733,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/ZDI/CAN/17/ZDI-CAN-17735/ZDI-CAN-17735.csv b/data/vul_id/ZDI/CAN/17/ZDI-CAN-17735/ZDI-CAN-17735.csv index d849e9da7cc6c98..f6553c720816939 100644 --- a/data/vul_id/ZDI/CAN/17/ZDI-CAN-17735/ZDI-CAN-17735.csv +++ b/data/vul_id/ZDI/CAN/17/ZDI-CAN-17735/ZDI-CAN-17735.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-17735,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 ZDI-CAN-17735,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -ZDI-CAN-17735,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-17735,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-17735,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 ZDI-CAN-17735,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 ZDI-CAN-17735,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/ZDI/CAN/17/ZDI-CAN-17736/ZDI-CAN-17736.csv b/data/vul_id/ZDI/CAN/17/ZDI-CAN-17736/ZDI-CAN-17736.csv index c2a91c4cc664f03..4357c8c9575dff1 100644 --- a/data/vul_id/ZDI/CAN/17/ZDI-CAN-17736/ZDI-CAN-17736.csv +++ b/data/vul_id/ZDI/CAN/17/ZDI-CAN-17736/ZDI-CAN-17736.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-17736,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 ZDI-CAN-17736,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -ZDI-CAN-17736,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-17736,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-17736,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 ZDI-CAN-17736,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 ZDI-CAN-17736,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/ZDI/CAN/17/ZDI-CAN-17740/ZDI-CAN-17740.csv b/data/vul_id/ZDI/CAN/17/ZDI-CAN-17740/ZDI-CAN-17740.csv index 562461463f4193a..e0f1856c381d3c9 100644 --- a/data/vul_id/ZDI/CAN/17/ZDI-CAN-17740/ZDI-CAN-17740.csv +++ b/data/vul_id/ZDI/CAN/17/ZDI-CAN-17740/ZDI-CAN-17740.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-17740,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -ZDI-CAN-17740,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-17740,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-17740,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 ZDI-CAN-17740,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 ZDI-CAN-17740,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/ZDI/CAN/17/ZDI-CAN-17745/ZDI-CAN-17745.csv b/data/vul_id/ZDI/CAN/17/ZDI-CAN-17745/ZDI-CAN-17745.csv index a6b59a4c54a7951..e4f65ed76da013e 100644 --- a/data/vul_id/ZDI/CAN/17/ZDI-CAN-17745/ZDI-CAN-17745.csv +++ b/data/vul_id/ZDI/CAN/17/ZDI-CAN-17745/ZDI-CAN-17745.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-17745,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -ZDI-CAN-17745,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-17745,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-17745,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 ZDI-CAN-17745,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 ZDI-CAN-17745,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/ZDI/CAN/17/ZDI-CAN-17854/ZDI-CAN-17854.csv b/data/vul_id/ZDI/CAN/17/ZDI-CAN-17854/ZDI-CAN-17854.csv index 9a056dd3bf1f4ea..d8fb9e29c25f364 100644 --- a/data/vul_id/ZDI/CAN/17/ZDI-CAN-17854/ZDI-CAN-17854.csv +++ b/data/vul_id/ZDI/CAN/17/ZDI-CAN-17854/ZDI-CAN-17854.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-17854,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -ZDI-CAN-17854,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-17854,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-17854,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 ZDI-CAN-17854,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 ZDI-CAN-17854,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/ZDI/CAN/18/ZDI-CAN-18187/ZDI-CAN-18187.csv b/data/vul_id/ZDI/CAN/18/ZDI-CAN-18187/ZDI-CAN-18187.csv index 261adb6320576c3..b31665e644c75a8 100644 --- a/data/vul_id/ZDI/CAN/18/ZDI-CAN-18187/ZDI-CAN-18187.csv +++ b/data/vul_id/ZDI/CAN/18/ZDI-CAN-18187/ZDI-CAN-18187.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-18187,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 ZDI-CAN-18187,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -ZDI-CAN-18187,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-18187,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-18187,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 ZDI-CAN-18187,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 ZDI-CAN-18187,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/ZDI/CAN/18/ZDI-CAN-18188/ZDI-CAN-18188.csv b/data/vul_id/ZDI/CAN/18/ZDI-CAN-18188/ZDI-CAN-18188.csv index 4867dd10776c3ad..64e02c95c09e525 100644 --- a/data/vul_id/ZDI/CAN/18/ZDI-CAN-18188/ZDI-CAN-18188.csv +++ b/data/vul_id/ZDI/CAN/18/ZDI-CAN-18188/ZDI-CAN-18188.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-18188,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -ZDI-CAN-18188,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-18188,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-18188,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 ZDI-CAN-18188,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 ZDI-CAN-18188,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/ZDI/CAN/18/ZDI-CAN-18192/ZDI-CAN-18192.csv b/data/vul_id/ZDI/CAN/18/ZDI-CAN-18192/ZDI-CAN-18192.csv index 3769ba725be8ad0..52dad6de8ef83ca 100644 --- a/data/vul_id/ZDI/CAN/18/ZDI-CAN-18192/ZDI-CAN-18192.csv +++ b/data/vul_id/ZDI/CAN/18/ZDI-CAN-18192/ZDI-CAN-18192.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-18192,0.00114679,https://github.com/JoshTech1000/CVE-Details_2022-Analysis,JoshTech1000/CVE-Details_2022-Analysis,576556373 ZDI-CAN-18192,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -ZDI-CAN-18192,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-18192,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-18192,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 ZDI-CAN-18192,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 ZDI-CAN-18192,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/ZDI/CAN/18/ZDI-CAN-18196/ZDI-CAN-18196.csv b/data/vul_id/ZDI/CAN/18/ZDI-CAN-18196/ZDI-CAN-18196.csv index 6084f0d2d88aee2..c3e5fd44beb060f 100644 --- a/data/vul_id/ZDI/CAN/18/ZDI-CAN-18196/ZDI-CAN-18196.csv +++ b/data/vul_id/ZDI/CAN/18/ZDI-CAN-18196/ZDI-CAN-18196.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-18196,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -ZDI-CAN-18196,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-18196,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-18196,0.00002046,https://github.com/jsteinberg4/cve-retrieval,jsteinberg4/cve-retrieval,577043003 ZDI-CAN-18196,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 ZDI-CAN-18196,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 diff --git a/data/vul_id/ZDI/CAN/18/ZDI-CAN-18315/ZDI-CAN-18315.csv b/data/vul_id/ZDI/CAN/18/ZDI-CAN-18315/ZDI-CAN-18315.csv index f47f4352d70ea06..78fc22e5f2787c7 100644 --- a/data/vul_id/ZDI/CAN/18/ZDI-CAN-18315/ZDI-CAN-18315.csv +++ b/data/vul_id/ZDI/CAN/18/ZDI-CAN-18315/ZDI-CAN-18315.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-18315,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-42409,Live-Hack-CVE/CVE-2022-42409,594315711 -ZDI-CAN-18315,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-18315,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-18315,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 ZDI-CAN-18315,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 ZDI-CAN-18315,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/ZDI/CAN/18/ZDI-CAN-18326/ZDI-CAN-18326.csv b/data/vul_id/ZDI/CAN/18/ZDI-CAN-18326/ZDI-CAN-18326.csv index 827aeb5309ba610..0ff25ad6fbf944f 100644 --- a/data/vul_id/ZDI/CAN/18/ZDI-CAN-18326/ZDI-CAN-18326.csv +++ b/data/vul_id/ZDI/CAN/18/ZDI-CAN-18326/ZDI-CAN-18326.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-18326,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-42414,Live-Hack-CVE/CVE-2022-42414,594315598 -ZDI-CAN-18326,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-18326,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-18326,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 ZDI-CAN-18326,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 ZDI-CAN-18326,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/ZDI/CAN/18/ZDI-CAN-18327/ZDI-CAN-18327.csv b/data/vul_id/ZDI/CAN/18/ZDI-CAN-18327/ZDI-CAN-18327.csv index 9718d88887eee16..99ef7977997564b 100644 --- a/data/vul_id/ZDI/CAN/18/ZDI-CAN-18327/ZDI-CAN-18327.csv +++ b/data/vul_id/ZDI/CAN/18/ZDI-CAN-18327/ZDI-CAN-18327.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-18327,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-42399,Live-Hack-CVE/CVE-2022-42399,594214078 -ZDI-CAN-18327,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-18327,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-18327,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 ZDI-CAN-18327,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 ZDI-CAN-18327,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/ZDI/CAN/18/ZDI-CAN-18328/ZDI-CAN-18328.csv b/data/vul_id/ZDI/CAN/18/ZDI-CAN-18328/ZDI-CAN-18328.csv index eda22e98d2cfd56..624290780bdd299 100644 --- a/data/vul_id/ZDI/CAN/18/ZDI-CAN-18328/ZDI-CAN-18328.csv +++ b/data/vul_id/ZDI/CAN/18/ZDI-CAN-18328/ZDI-CAN-18328.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-18328,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-42400,Live-Hack-CVE/CVE-2022-42400,594214091 -ZDI-CAN-18328,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-18328,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-18328,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 ZDI-CAN-18328,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 ZDI-CAN-18328,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/ZDI/CAN/18/ZDI-CAN-18341/ZDI-CAN-18341.csv b/data/vul_id/ZDI/CAN/18/ZDI-CAN-18341/ZDI-CAN-18341.csv index 748cb27758c3fc6..81b6feb65014afb 100644 --- a/data/vul_id/ZDI/CAN/18/ZDI-CAN-18341/ZDI-CAN-18341.csv +++ b/data/vul_id/ZDI/CAN/18/ZDI-CAN-18341/ZDI-CAN-18341.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-18341,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-41151,Live-Hack-CVE/CVE-2022-41151,596164670 -ZDI-CAN-18341,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-18341,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-18341,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 ZDI-CAN-18341,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 ZDI-CAN-18341,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/ZDI/CAN/18/ZDI-CAN-18365/ZDI-CAN-18365.csv b/data/vul_id/ZDI/CAN/18/ZDI-CAN-18365/ZDI-CAN-18365.csv index 32731661997ee33..226343021d3f258 100644 --- a/data/vul_id/ZDI/CAN/18/ZDI-CAN-18365/ZDI-CAN-18365.csv +++ b/data/vul_id/ZDI/CAN/18/ZDI-CAN-18365/ZDI-CAN-18365.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-18365,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-42410,Live-Hack-CVE/CVE-2022-42410,594315731 -ZDI-CAN-18365,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-18365,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-18365,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 ZDI-CAN-18365,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 ZDI-CAN-18365,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/ZDI/CAN/18/ZDI-CAN-18366/ZDI-CAN-18366.csv b/data/vul_id/ZDI/CAN/18/ZDI-CAN-18366/ZDI-CAN-18366.csv index 313b3c4eac8219b..30b8106ca0648b9 100644 --- a/data/vul_id/ZDI/CAN/18/ZDI-CAN-18366/ZDI-CAN-18366.csv +++ b/data/vul_id/ZDI/CAN/18/ZDI-CAN-18366/ZDI-CAN-18366.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-18366,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-42415,Live-Hack-CVE/CVE-2022-42415,594315608 -ZDI-CAN-18366,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-18366,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-18366,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 ZDI-CAN-18366,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 ZDI-CAN-18366,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/ZDI/CAN/18/ZDI-CAN-18367/ZDI-CAN-18367.csv b/data/vul_id/ZDI/CAN/18/ZDI-CAN-18367/ZDI-CAN-18367.csv index 4b909d2fbbc5d95..c4c0f1ae86d0bd0 100644 --- a/data/vul_id/ZDI/CAN/18/ZDI-CAN-18367/ZDI-CAN-18367.csv +++ b/data/vul_id/ZDI/CAN/18/ZDI-CAN-18367/ZDI-CAN-18367.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-18367,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-42405,Live-Hack-CVE/CVE-2022-42405,594214030 -ZDI-CAN-18367,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-18367,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-18367,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 ZDI-CAN-18367,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 ZDI-CAN-18367,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/ZDI/CAN/18/ZDI-CAN-18369/ZDI-CAN-18369.csv b/data/vul_id/ZDI/CAN/18/ZDI-CAN-18369/ZDI-CAN-18369.csv index fa3c459fdc7667f..42a8e6cb740f717 100644 --- a/data/vul_id/ZDI/CAN/18/ZDI-CAN-18369/ZDI-CAN-18369.csv +++ b/data/vul_id/ZDI/CAN/18/ZDI-CAN-18369/ZDI-CAN-18369.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-18369,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-42406,Live-Hack-CVE/CVE-2022-42406,594214039 -ZDI-CAN-18369,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-18369,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-18369,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 ZDI-CAN-18369,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 ZDI-CAN-18369,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/ZDI/CAN/18/ZDI-CAN-18542/ZDI-CAN-18542.csv b/data/vul_id/ZDI/CAN/18/ZDI-CAN-18542/ZDI-CAN-18542.csv index 9e100d6a16eb694..85a8ac818e9d93d 100644 --- a/data/vul_id/ZDI/CAN/18/ZDI-CAN-18542/ZDI-CAN-18542.csv +++ b/data/vul_id/ZDI/CAN/18/ZDI-CAN-18542/ZDI-CAN-18542.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-18542,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-42407,Live-Hack-CVE/CVE-2022-42407,594214055 -ZDI-CAN-18542,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-18542,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-18542,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 ZDI-CAN-18542,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 ZDI-CAN-18542,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/ZDI/CAN/18/ZDI-CAN-18631/ZDI-CAN-18631.csv b/data/vul_id/ZDI/CAN/18/ZDI-CAN-18631/ZDI-CAN-18631.csv index ad567d443b1c339..910cd3b6a49de4f 100644 --- a/data/vul_id/ZDI/CAN/18/ZDI-CAN-18631/ZDI-CAN-18631.csv +++ b/data/vul_id/ZDI/CAN/18/ZDI-CAN-18631/ZDI-CAN-18631.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-18631,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-42378,Live-Hack-CVE/CVE-2022-42378,596164614 -ZDI-CAN-18631,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-18631,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-18631,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 ZDI-CAN-18631,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 ZDI-CAN-18631,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/ZDI/CAN/18/ZDI-CAN-18649/ZDI-CAN-18649.csv b/data/vul_id/ZDI/CAN/18/ZDI-CAN-18649/ZDI-CAN-18649.csv index 13fe79c52ee5e38..cf764649b9ff789 100644 --- a/data/vul_id/ZDI/CAN/18/ZDI-CAN-18649/ZDI-CAN-18649.csv +++ b/data/vul_id/ZDI/CAN/18/ZDI-CAN-18649/ZDI-CAN-18649.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-18649,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-42380,Live-Hack-CVE/CVE-2022-42380,596164561 -ZDI-CAN-18649,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-18649,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-18649,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 ZDI-CAN-18649,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 ZDI-CAN-18649,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/ZDI/CAN/18/ZDI-CAN-18650/ZDI-CAN-18650.csv b/data/vul_id/ZDI/CAN/18/ZDI-CAN-18650/ZDI-CAN-18650.csv index 30fb372382c2dd3..a0e36860cef8ad5 100644 --- a/data/vul_id/ZDI/CAN/18/ZDI-CAN-18650/ZDI-CAN-18650.csv +++ b/data/vul_id/ZDI/CAN/18/ZDI-CAN-18650/ZDI-CAN-18650.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-18650,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-42381,Live-Hack-CVE/CVE-2022-42381,596164501 -ZDI-CAN-18650,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-18650,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-18650,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 ZDI-CAN-18650,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 ZDI-CAN-18650,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/ZDI/CAN/18/ZDI-CAN-18651/ZDI-CAN-18651.csv b/data/vul_id/ZDI/CAN/18/ZDI-CAN-18651/ZDI-CAN-18651.csv index a4fe29fa1371a80..fdc9b9a458d7b72 100644 --- a/data/vul_id/ZDI/CAN/18/ZDI-CAN-18651/ZDI-CAN-18651.csv +++ b/data/vul_id/ZDI/CAN/18/ZDI-CAN-18651/ZDI-CAN-18651.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-18651,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-42382,Live-Hack-CVE/CVE-2022-42382,596164535 -ZDI-CAN-18651,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-18651,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-18651,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 ZDI-CAN-18651,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 ZDI-CAN-18651,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/ZDI/CAN/18/ZDI-CAN-18652/ZDI-CAN-18652.csv b/data/vul_id/ZDI/CAN/18/ZDI-CAN-18652/ZDI-CAN-18652.csv index 2a9717c582efe16..456a7c53179a3ef 100644 --- a/data/vul_id/ZDI/CAN/18/ZDI-CAN-18652/ZDI-CAN-18652.csv +++ b/data/vul_id/ZDI/CAN/18/ZDI-CAN-18652/ZDI-CAN-18652.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-18652,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-42383,Live-Hack-CVE/CVE-2022-42383,596164424 -ZDI-CAN-18652,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-18652,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-18652,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 ZDI-CAN-18652,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 ZDI-CAN-18652,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/ZDI/CAN/18/ZDI-CAN-18653/ZDI-CAN-18653.csv b/data/vul_id/ZDI/CAN/18/ZDI-CAN-18653/ZDI-CAN-18653.csv index f5579f2f23f758c..209a7e4a9ea08b4 100644 --- a/data/vul_id/ZDI/CAN/18/ZDI-CAN-18653/ZDI-CAN-18653.csv +++ b/data/vul_id/ZDI/CAN/18/ZDI-CAN-18653/ZDI-CAN-18653.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -ZDI-CAN-18653,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-18653,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-18653,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 ZDI-CAN-18653,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 ZDI-CAN-18653,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/ZDI/CAN/18/ZDI-CAN-18673/ZDI-CAN-18673.csv b/data/vul_id/ZDI/CAN/18/ZDI-CAN-18673/ZDI-CAN-18673.csv index 96b27a44cd740be..0eda356602aeb87 100644 --- a/data/vul_id/ZDI/CAN/18/ZDI-CAN-18673/ZDI-CAN-18673.csv +++ b/data/vul_id/ZDI/CAN/18/ZDI-CAN-18673/ZDI-CAN-18673.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-18673,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-42416,Live-Hack-CVE/CVE-2022-42416,594315618 -ZDI-CAN-18673,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-18673,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-18673,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 ZDI-CAN-18673,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 ZDI-CAN-18673,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/ZDI/CAN/18/ZDI-CAN-18676/ZDI-CAN-18676.csv b/data/vul_id/ZDI/CAN/18/ZDI-CAN-18676/ZDI-CAN-18676.csv index d13decc9e2de721..93a0f4cf7c57f9b 100644 --- a/data/vul_id/ZDI/CAN/18/ZDI-CAN-18676/ZDI-CAN-18676.csv +++ b/data/vul_id/ZDI/CAN/18/ZDI-CAN-18676/ZDI-CAN-18676.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-18676,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-42417,Live-Hack-CVE/CVE-2022-42417,594315628 -ZDI-CAN-18676,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-18676,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-18676,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 ZDI-CAN-18676,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 ZDI-CAN-18676,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/ZDI/CAN/18/ZDI-CAN-18677/ZDI-CAN-18677.csv b/data/vul_id/ZDI/CAN/18/ZDI-CAN-18677/ZDI-CAN-18677.csv index dd7dc6dac14cc31..91efb41034e7f84 100644 --- a/data/vul_id/ZDI/CAN/18/ZDI-CAN-18677/ZDI-CAN-18677.csv +++ b/data/vul_id/ZDI/CAN/18/ZDI-CAN-18677/ZDI-CAN-18677.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-18677,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-42418,Live-Hack-CVE/CVE-2022-42418,594315535 -ZDI-CAN-18677,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-18677,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-18677,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 ZDI-CAN-18677,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 ZDI-CAN-18677,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/ZDI/CAN/18/ZDI-CAN-18686/ZDI-CAN-18686.csv b/data/vul_id/ZDI/CAN/18/ZDI-CAN-18686/ZDI-CAN-18686.csv index 0f4f7cd4c20eb75..93e49a4a8bc42cb 100644 --- a/data/vul_id/ZDI/CAN/18/ZDI-CAN-18686/ZDI-CAN-18686.csv +++ b/data/vul_id/ZDI/CAN/18/ZDI-CAN-18686/ZDI-CAN-18686.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-18686,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-42420,Live-Hack-CVE/CVE-2022-42420,594315569 -ZDI-CAN-18686,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-18686,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-18686,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 ZDI-CAN-18686,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 ZDI-CAN-18686,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/ZDI/CAN/18/ZDI-CAN-18700/ZDI-CAN-18700.csv b/data/vul_id/ZDI/CAN/18/ZDI-CAN-18700/ZDI-CAN-18700.csv index d98229933ab4412..8a2f5f2b794edc4 100644 --- a/data/vul_id/ZDI/CAN/18/ZDI-CAN-18700/ZDI-CAN-18700.csv +++ b/data/vul_id/ZDI/CAN/18/ZDI-CAN-18700/ZDI-CAN-18700.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-18700,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-42419,Live-Hack-CVE/CVE-2022-42419,594315549 -ZDI-CAN-18700,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-18700,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-18700,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 ZDI-CAN-18700,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 ZDI-CAN-18700,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/ZDI/CAN/18/ZDI-CAN-18703/ZDI-CAN-18703.csv b/data/vul_id/ZDI/CAN/18/ZDI-CAN-18703/ZDI-CAN-18703.csv index 5fb9cf576b47340..d20491528ee7696 100644 --- a/data/vul_id/ZDI/CAN/18/ZDI-CAN-18703/ZDI-CAN-18703.csv +++ b/data/vul_id/ZDI/CAN/18/ZDI-CAN-18703/ZDI-CAN-18703.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-18703,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-42421,Live-Hack-CVE/CVE-2022-42421,594315579 -ZDI-CAN-18703,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-18703,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-18703,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 ZDI-CAN-18703,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 ZDI-CAN-18703,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/ZDI/CAN/18/ZDI-CAN-18716/ZDI-CAN-18716.csv b/data/vul_id/ZDI/CAN/18/ZDI-CAN-18716/ZDI-CAN-18716.csv index 2415ee4f755ffea..4e103c1a9f87d6b 100644 --- a/data/vul_id/ZDI/CAN/18/ZDI-CAN-18716/ZDI-CAN-18716.csv +++ b/data/vul_id/ZDI/CAN/18/ZDI-CAN-18716/ZDI-CAN-18716.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-18716,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-42423,Live-Hack-CVE/CVE-2022-42423,594315587 -ZDI-CAN-18716,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-18716,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-18716,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 ZDI-CAN-18716,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 ZDI-CAN-18716,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/ZDI/CAN/18/ZDI-CAN-18892/ZDI-CAN-18892.csv b/data/vul_id/ZDI/CAN/18/ZDI-CAN-18892/ZDI-CAN-18892.csv index 4502f569120f431..9869062d216c823 100644 --- a/data/vul_id/ZDI/CAN/18/ZDI-CAN-18892/ZDI-CAN-18892.csv +++ b/data/vul_id/ZDI/CAN/18/ZDI-CAN-18892/ZDI-CAN-18892.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-18892,0.33333333,https://github.com/Live-Hack-CVE/CVE-2022-42403,Live-Hack-CVE/CVE-2022-42403,594214017 -ZDI-CAN-18892,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-18892,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-18892,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 ZDI-CAN-18892,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 ZDI-CAN-18892,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/ZDI/CAN/18/ZDI-CAN-18933/ZDI-CAN-18933.csv b/data/vul_id/ZDI/CAN/18/ZDI-CAN-18933/ZDI-CAN-18933.csv index 9d8c0abd447f640..edf83ac2ff20d9e 100644 --- a/data/vul_id/ZDI/CAN/18/ZDI-CAN-18933/ZDI-CAN-18933.csv +++ b/data/vul_id/ZDI/CAN/18/ZDI-CAN-18933/ZDI-CAN-18933.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id -ZDI-CAN-18933,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -ZDI-CAN-18933,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-18933,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +ZDI-CAN-18933,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-18933,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -ZDI-CAN-18933,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-18933,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-18933,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 ZDI-CAN-18933,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 ZDI-CAN-18933,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/ZDI/CAN/18/ZDI-CAN-18964/ZDI-CAN-18964.csv b/data/vul_id/ZDI/CAN/18/ZDI-CAN-18964/ZDI-CAN-18964.csv index ce60d4e41a80b9e..8adb7283ec7c452 100644 --- a/data/vul_id/ZDI/CAN/18/ZDI-CAN-18964/ZDI-CAN-18964.csv +++ b/data/vul_id/ZDI/CAN/18/ZDI-CAN-18964/ZDI-CAN-18964.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id -ZDI-CAN-18964,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -ZDI-CAN-18964,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-18964,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +ZDI-CAN-18964,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-18964,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 ZDI-CAN-18964,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 ZDI-CAN-18964,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/ZDI/CAN/18/ZDI-CAN-18987/ZDI-CAN-18987.csv b/data/vul_id/ZDI/CAN/18/ZDI-CAN-18987/ZDI-CAN-18987.csv index 584cf9941522156..e144760bcaee761 100644 --- a/data/vul_id/ZDI/CAN/18/ZDI-CAN-18987/ZDI-CAN-18987.csv +++ b/data/vul_id/ZDI/CAN/18/ZDI-CAN-18987/ZDI-CAN-18987.csv @@ -5,10 +5,10 @@ ZDI-CAN-18987,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaG ZDI-CAN-18987,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207 ZDI-CAN-18987,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 ZDI-CAN-18987,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -ZDI-CAN-18987,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -ZDI-CAN-18987,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-18987,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +ZDI-CAN-18987,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-18987,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -ZDI-CAN-18987,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-18987,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-18987,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442 ZDI-CAN-18987,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 ZDI-CAN-18987,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/ZDI/CAN/19/ZDI-CAN-19070/ZDI-CAN-19070.csv b/data/vul_id/ZDI/CAN/19/ZDI-CAN-19070/ZDI-CAN-19070.csv index a12210466cc0dce..c08523d1dc7ab59 100644 --- a/data/vul_id/ZDI/CAN/19/ZDI-CAN-19070/ZDI-CAN-19070.csv +++ b/data/vul_id/ZDI/CAN/19/ZDI-CAN-19070/ZDI-CAN-19070.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-19070,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-46345,Live-Hack-CVE/CVE-2022-46345,581319410 ZDI-CAN-19070,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -ZDI-CAN-19070,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-19070,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-19070,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 ZDI-CAN-19070,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 ZDI-CAN-19070,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/ZDI/CAN/19/ZDI-CAN-19071/ZDI-CAN-19071.csv b/data/vul_id/ZDI/CAN/19/ZDI-CAN-19071/ZDI-CAN-19071.csv index 269408c58b45944..a301b02cc8298fa 100644 --- a/data/vul_id/ZDI/CAN/19/ZDI-CAN-19071/ZDI-CAN-19071.csv +++ b/data/vul_id/ZDI/CAN/19/ZDI-CAN-19071/ZDI-CAN-19071.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-19071,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-46346,Live-Hack-CVE/CVE-2022-46346,581319293 ZDI-CAN-19071,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -ZDI-CAN-19071,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-19071,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-19071,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 ZDI-CAN-19071,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 ZDI-CAN-19071,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/ZDI/CAN/19/ZDI-CAN-19076/ZDI-CAN-19076.csv b/data/vul_id/ZDI/CAN/19/ZDI-CAN-19076/ZDI-CAN-19076.csv index 0c6e53686f2f151..f06299a471a4f28 100644 --- a/data/vul_id/ZDI/CAN/19/ZDI-CAN-19076/ZDI-CAN-19076.csv +++ b/data/vul_id/ZDI/CAN/19/ZDI-CAN-19076/ZDI-CAN-19076.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-19076,0.25000000,https://github.com/Live-Hack-CVE/CVE-2021-44002,Live-Hack-CVE/CVE-2021-44002,587337103 ZDI-CAN-19076,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -ZDI-CAN-19076,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-19076,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-19076,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 ZDI-CAN-19076,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 ZDI-CAN-19076,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/ZDI/CAN/19/ZDI-CAN-19077/ZDI-CAN-19077.csv b/data/vul_id/ZDI/CAN/19/ZDI-CAN-19077/ZDI-CAN-19077.csv index e654cc7021a4f96..9596bfcf254f579 100644 --- a/data/vul_id/ZDI/CAN/19/ZDI-CAN-19077/ZDI-CAN-19077.csv +++ b/data/vul_id/ZDI/CAN/19/ZDI-CAN-19077/ZDI-CAN-19077.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-19077,0.25000000,https://github.com/Live-Hack-CVE/CVE-2021-44002,Live-Hack-CVE/CVE-2021-44002,587337103 ZDI-CAN-19077,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -ZDI-CAN-19077,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-19077,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-19077,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 ZDI-CAN-19077,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 ZDI-CAN-19077,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/ZDI/CAN/19/ZDI-CAN-19078/ZDI-CAN-19078.csv b/data/vul_id/ZDI/CAN/19/ZDI-CAN-19078/ZDI-CAN-19078.csv index 975d0872ce76f37..11e106e32f6e888 100644 --- a/data/vul_id/ZDI/CAN/19/ZDI-CAN-19078/ZDI-CAN-19078.csv +++ b/data/vul_id/ZDI/CAN/19/ZDI-CAN-19078/ZDI-CAN-19078.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-19078,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-47935,Live-Hack-CVE/CVE-2022-47935,587336955 ZDI-CAN-19078,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -ZDI-CAN-19078,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-19078,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-19078,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 ZDI-CAN-19078,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 ZDI-CAN-19078,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/ZDI/CAN/19/ZDI-CAN-19079/ZDI-CAN-19079.csv b/data/vul_id/ZDI/CAN/19/ZDI-CAN-19079/ZDI-CAN-19079.csv index 99d4a09ff3357a7..950cb083eabd8d8 100644 --- a/data/vul_id/ZDI/CAN/19/ZDI-CAN-19079/ZDI-CAN-19079.csv +++ b/data/vul_id/ZDI/CAN/19/ZDI-CAN-19079/ZDI-CAN-19079.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-19079,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-46347,Live-Hack-CVE/CVE-2022-46347,581319264 ZDI-CAN-19079,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -ZDI-CAN-19079,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-19079,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-19079,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 ZDI-CAN-19079,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 ZDI-CAN-19079,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/ZDI/CAN/19/ZDI-CAN-19081/ZDI-CAN-19081.csv b/data/vul_id/ZDI/CAN/19/ZDI-CAN-19081/ZDI-CAN-19081.csv index 0e2bd02924928f2..3b42f58f7478bc2 100644 --- a/data/vul_id/ZDI/CAN/19/ZDI-CAN-19081/ZDI-CAN-19081.csv +++ b/data/vul_id/ZDI/CAN/19/ZDI-CAN-19081/ZDI-CAN-19081.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-19081,0.33333333,https://github.com/Live-Hack-CVE/CVE-2021-44014,Live-Hack-CVE/CVE-2021-44014,587337137 ZDI-CAN-19081,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -ZDI-CAN-19081,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-19081,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-19081,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 ZDI-CAN-19081,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 ZDI-CAN-19081,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/ZDI/CAN/19/ZDI-CAN-19187/ZDI-CAN-19187.csv b/data/vul_id/ZDI/CAN/19/ZDI-CAN-19187/ZDI-CAN-19187.csv index 6a2bec156d7fa79..ade1d598aa3ed97 100644 --- a/data/vul_id/ZDI/CAN/19/ZDI-CAN-19187/ZDI-CAN-19187.csv +++ b/data/vul_id/ZDI/CAN/19/ZDI-CAN-19187/ZDI-CAN-19187.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -ZDI-CAN-19187,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-19187,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-19187,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 ZDI-CAN-19187,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 ZDI-CAN-19187,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/ZDI/CAN/19/ZDI-CAN-19383/ZDI-CAN-19383.csv b/data/vul_id/ZDI/CAN/19/ZDI-CAN-19383/ZDI-CAN-19383.csv index 96947cfd5c657f3..31690098b6884c2 100644 --- a/data/vul_id/ZDI/CAN/19/ZDI-CAN-19383/ZDI-CAN-19383.csv +++ b/data/vul_id/ZDI/CAN/19/ZDI-CAN-19383/ZDI-CAN-19383.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-19383,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-46348,Live-Hack-CVE/CVE-2022-46348,581319251 ZDI-CAN-19383,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -ZDI-CAN-19383,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-19383,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-19383,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 ZDI-CAN-19383,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 ZDI-CAN-19383,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/ZDI/CAN/19/ZDI-CAN-19384/ZDI-CAN-19384.csv b/data/vul_id/ZDI/CAN/19/ZDI-CAN-19384/ZDI-CAN-19384.csv index c68a055fa99d765..a8c6f9453ad619c 100644 --- a/data/vul_id/ZDI/CAN/19/ZDI-CAN-19384/ZDI-CAN-19384.csv +++ b/data/vul_id/ZDI/CAN/19/ZDI-CAN-19384/ZDI-CAN-19384.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-19384,0.50000000,https://github.com/Live-Hack-CVE/CVE-2022-46349,Live-Hack-CVE/CVE-2022-46349,581319235 ZDI-CAN-19384,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -ZDI-CAN-19384,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-19384,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-19384,0.00000432,https://github.com/gmatuz/inthewilddb,gmatuz/inthewilddb,404367677 ZDI-CAN-19384,0.00000362,https://github.com/Live-Hack-CVE/full_database,Live-Hack-CVE/full_database,603381678 ZDI-CAN-19384,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 diff --git a/data/vul_id/ZDI/CAN/19/ZDI-CAN-19697/ZDI-CAN-19697.csv b/data/vul_id/ZDI/CAN/19/ZDI-CAN-19697/ZDI-CAN-19697.csv index 73b6fc10b3905db..151d6e38192d5a1 100644 --- a/data/vul_id/ZDI/CAN/19/ZDI-CAN-19697/ZDI-CAN-19697.csv +++ b/data/vul_id/ZDI/CAN/19/ZDI-CAN-19697/ZDI-CAN-19697.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id -ZDI-CAN-19697,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -ZDI-CAN-19697,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-19697,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +ZDI-CAN-19697,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-19697,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -ZDI-CAN-19697,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-19697,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-19697,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 ZDI-CAN-19697,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 ZDI-CAN-19697,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/ZDI/CAN/20/ZDI-CAN-20071/ZDI-CAN-20071.csv b/data/vul_id/ZDI/CAN/20/ZDI-CAN-20071/ZDI-CAN-20071.csv index 5ffe0d325d27066..c2e2c363bd98dbf 100644 --- a/data/vul_id/ZDI/CAN/20/ZDI-CAN-20071/ZDI-CAN-20071.csv +++ b/data/vul_id/ZDI/CAN/20/ZDI-CAN-20071/ZDI-CAN-20071.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id -ZDI-CAN-20071,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -ZDI-CAN-20071,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-20071,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +ZDI-CAN-20071,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-20071,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -ZDI-CAN-20071,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-20071,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-20071,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 ZDI-CAN-20071,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 ZDI-CAN-20071,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/ZDI/CAN/20/ZDI-CAN-20494/ZDI-CAN-20494.csv b/data/vul_id/ZDI/CAN/20/ZDI-CAN-20494/ZDI-CAN-20494.csv index 143acb37feb349f..05a246673642633 100644 --- a/data/vul_id/ZDI/CAN/20/ZDI-CAN-20494/ZDI-CAN-20494.csv +++ b/data/vul_id/ZDI/CAN/20/ZDI-CAN-20494/ZDI-CAN-20494.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -ZDI-CAN-20494,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-20494,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-20494,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 ZDI-CAN-20494,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 ZDI-CAN-20494,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/ZDI/CAN/20/ZDI-CAN-20495/ZDI-CAN-20495.csv b/data/vul_id/ZDI/CAN/20/ZDI-CAN-20495/ZDI-CAN-20495.csv index a1de7a12e2c8e25..35d64195e2f1719 100644 --- a/data/vul_id/ZDI/CAN/20/ZDI-CAN-20495/ZDI-CAN-20495.csv +++ b/data/vul_id/ZDI/CAN/20/ZDI-CAN-20495/ZDI-CAN-20495.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -ZDI-CAN-20495,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-20495,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-20495,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 ZDI-CAN-20495,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 ZDI-CAN-20495,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/ZDI/CAN/20/ZDI-CAN-20525/ZDI-CAN-20525.csv b/data/vul_id/ZDI/CAN/20/ZDI-CAN-20525/ZDI-CAN-20525.csv index 00ccb6ac68b815c..69a282d7871ce4e 100644 --- a/data/vul_id/ZDI/CAN/20/ZDI-CAN-20525/ZDI-CAN-20525.csv +++ b/data/vul_id/ZDI/CAN/20/ZDI-CAN-20525/ZDI-CAN-20525.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id -ZDI-CAN-20525,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -ZDI-CAN-20525,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-20525,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +ZDI-CAN-20525,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-20525,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -ZDI-CAN-20525,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-20525,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-20525,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 ZDI-CAN-20525,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 ZDI-CAN-20525,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/ZDI/CAN/20/ZDI-CAN-20576/ZDI-CAN-20576.csv b/data/vul_id/ZDI/CAN/20/ZDI-CAN-20576/ZDI-CAN-20576.csv index b0687339e564afa..b278bcbf8b2cd42 100644 --- a/data/vul_id/ZDI/CAN/20/ZDI-CAN-20576/ZDI-CAN-20576.csv +++ b/data/vul_id/ZDI/CAN/20/ZDI-CAN-20576/ZDI-CAN-20576.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -ZDI-CAN-20576,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-20576,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-20576,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 ZDI-CAN-20576,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 ZDI-CAN-20576,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/ZDI/CAN/20/ZDI-CAN-20577/ZDI-CAN-20577.csv b/data/vul_id/ZDI/CAN/20/ZDI-CAN-20577/ZDI-CAN-20577.csv index d589a6f6bb8d664..889b85ab88323fd 100644 --- a/data/vul_id/ZDI/CAN/20/ZDI-CAN-20577/ZDI-CAN-20577.csv +++ b/data/vul_id/ZDI/CAN/20/ZDI-CAN-20577/ZDI-CAN-20577.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id -ZDI-CAN-20577,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-20577,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-20577,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 ZDI-CAN-20577,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 ZDI-CAN-20577,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/ZDI/CAN/20/ZDI-CAN-20581/ZDI-CAN-20581.csv b/data/vul_id/ZDI/CAN/20/ZDI-CAN-20581/ZDI-CAN-20581.csv index 72b43c90c99df4c..7ef5893c80d308b 100644 --- a/data/vul_id/ZDI/CAN/20/ZDI-CAN-20581/ZDI-CAN-20581.csv +++ b/data/vul_id/ZDI/CAN/20/ZDI-CAN-20581/ZDI-CAN-20581.csv @@ -1,5 +1,5 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-20581,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -ZDI-CAN-20581,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-20581,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-20581,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 ZDI-CAN-20581,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/ZDI/CAN/21/ZDI-CAN-21227/ZDI-CAN-21227.csv b/data/vul_id/ZDI/CAN/21/ZDI-CAN-21227/ZDI-CAN-21227.csv index 98367a484689484..321d9c1ede9cc8b 100644 --- a/data/vul_id/ZDI/CAN/21/ZDI-CAN-21227/ZDI-CAN-21227.csv +++ b/data/vul_id/ZDI/CAN/21/ZDI-CAN-21227/ZDI-CAN-21227.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-21227,0.00549451,https://github.com/jiayy/android_vuln_poc-exp,jiayy/android_vuln_poc-exp,67602977 -ZDI-CAN-21227,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -ZDI-CAN-21227,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-21227,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +ZDI-CAN-21227,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-21227,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 ZDI-CAN-21227,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 ZDI-CAN-21227,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/ZDI/CAN/21/ZDI-CAN-21233/ZDI-CAN-21233.csv b/data/vul_id/ZDI/CAN/21/ZDI-CAN-21233/ZDI-CAN-21233.csv index b8c1944478bab1a..29f32362cd2bd86 100644 --- a/data/vul_id/ZDI/CAN/21/ZDI-CAN-21233/ZDI-CAN-21233.csv +++ b/data/vul_id/ZDI/CAN/21/ZDI-CAN-21233/ZDI-CAN-21233.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id -ZDI-CAN-21233,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -ZDI-CAN-21233,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-21233,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +ZDI-CAN-21233,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-21233,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 -ZDI-CAN-21233,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-21233,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-21233,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 ZDI-CAN-21233,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 ZDI-CAN-21233,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/ZDI/CAN/21/ZDI-CAN-21897/ZDI-CAN-21897.csv b/data/vul_id/ZDI/CAN/21/ZDI-CAN-21897/ZDI-CAN-21897.csv index f14e36ecc2208ae..c52d922c1fb23f1 100644 --- a/data/vul_id/ZDI/CAN/21/ZDI-CAN-21897/ZDI-CAN-21897.csv +++ b/data/vul_id/ZDI/CAN/21/ZDI-CAN-21897/ZDI-CAN-21897.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id -ZDI-CAN-21897,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -ZDI-CAN-21897,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-21897,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +ZDI-CAN-21897,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-21897,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 ZDI-CAN-21897,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 ZDI-CAN-21897,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/ZDI/CAN/22/ZDI-CAN-22132/ZDI-CAN-22132.csv b/data/vul_id/ZDI/CAN/22/ZDI-CAN-22132/ZDI-CAN-22132.csv index 7799e354de32eed..c25fa19a1718e10 100644 --- a/data/vul_id/ZDI/CAN/22/ZDI-CAN-22132/ZDI-CAN-22132.csv +++ b/data/vul_id/ZDI/CAN/22/ZDI-CAN-22132/ZDI-CAN-22132.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id -ZDI-CAN-22132,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -ZDI-CAN-22132,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-22132,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +ZDI-CAN-22132,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-22132,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 ZDI-CAN-22132,0.00000359,https://github.com/BenjiTrapp/cisa-known-vuln-scraper,BenjiTrapp/cisa-known-vuln-scraper,669852222 ZDI-CAN-22132,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/ZDI/CAN/22/ZDI-CAN-22679/ZDI-CAN-22679.csv b/data/vul_id/ZDI/CAN/22/ZDI-CAN-22679/ZDI-CAN-22679.csv index 6db9c048567de76..5ba8055e19e02b9 100644 --- a/data/vul_id/ZDI/CAN/22/ZDI-CAN-22679/ZDI-CAN-22679.csv +++ b/data/vul_id/ZDI/CAN/22/ZDI-CAN-22679/ZDI-CAN-22679.csv @@ -1,9 +1,9 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-22679,0.00102354,https://github.com/zeroscience/advisory,zeroscience/advisory,73128257 ZDI-CAN-22679,0.00029334,https://github.com/zhxknb1/Lots-of-POC,zhxknb1/Lots-of-POC,827091256 -ZDI-CAN-22679,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -ZDI-CAN-22679,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -ZDI-CAN-22679,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-22679,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +ZDI-CAN-22679,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-22679,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-22679,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 ZDI-CAN-22679,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 ZDI-CAN-22679,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/ZDI/CAN/22/ZDI-CAN-22868/ZDI-CAN-22868.csv b/data/vul_id/ZDI/CAN/22/ZDI-CAN-22868/ZDI-CAN-22868.csv index 68a8dd58e5ce7ee..9e1ca6371aaf56d 100644 --- a/data/vul_id/ZDI/CAN/22/ZDI-CAN-22868/ZDI-CAN-22868.csv +++ b/data/vul_id/ZDI/CAN/22/ZDI-CAN-22868/ZDI-CAN-22868.csv @@ -1,8 +1,8 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-22868,0.50000000,https://github.com/Abdurahmon3236/CVE-2024-5246,Abdurahmon3236/CVE-2024-5246,837382117 -ZDI-CAN-22868,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -ZDI-CAN-22868,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -ZDI-CAN-22868,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-22868,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +ZDI-CAN-22868,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-22868,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-22868,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 ZDI-CAN-22868,0.00000895,https://github.com/cve-sandbox-bot/cve_sandbox,cve-sandbox-bot/cve_sandbox,761136511 ZDI-CAN-22868,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/ZDI/CAN/23/ZDI-CAN-23035/ZDI-CAN-23035.csv b/data/vul_id/ZDI/CAN/23/ZDI-CAN-23035/ZDI-CAN-23035.csv index 2d633869e5bffac..44f0c1931694cb7 100644 --- a/data/vul_id/ZDI/CAN/23/ZDI-CAN-23035/ZDI-CAN-23035.csv +++ b/data/vul_id/ZDI/CAN/23/ZDI-CAN-23035/ZDI-CAN-23035.csv @@ -1,3 +1,3 @@ match,match_weight,repo_url,repo_full_name,repo_id -ZDI-CAN-23035,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-23035,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-23035,0.00000323,https://github.com/kaRaGODDD/cve_database,kaRaGODDD/cve_database,747924426 diff --git a/data/vul_id/ZDI/CAN/45/ZDI-CAN-4518/ZDI-CAN-4518.csv b/data/vul_id/ZDI/CAN/45/ZDI-CAN-4518/ZDI-CAN-4518.csv index 6d0c5616284b2fb..52a3239a6b0dfd2 100644 --- a/data/vul_id/ZDI/CAN/45/ZDI-CAN-4518/ZDI-CAN-4518.csv +++ b/data/vul_id/ZDI/CAN/45/ZDI-CAN-4518/ZDI-CAN-4518.csv @@ -6,8 +6,8 @@ ZDI-CAN-4518,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE ZDI-CAN-4518,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 ZDI-CAN-4518,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 ZDI-CAN-4518,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -ZDI-CAN-4518,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -ZDI-CAN-4518,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-4518,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +ZDI-CAN-4518,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-4518,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 ZDI-CAN-4518,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 ZDI-CAN-4518,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 diff --git a/data/vul_id/ZDI/CAN/53/ZDI-CAN-5380/ZDI-CAN-5380.csv b/data/vul_id/ZDI/CAN/53/ZDI-CAN-5380/ZDI-CAN-5380.csv index 14f5533fa133dda..653b41846041c4d 100644 --- a/data/vul_id/ZDI/CAN/53/ZDI-CAN-5380/ZDI-CAN-5380.csv +++ b/data/vul_id/ZDI/CAN/53/ZDI-CAN-5380/ZDI-CAN-5380.csv @@ -6,8 +6,8 @@ ZDI-CAN-5380,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 ZDI-CAN-5380,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 ZDI-CAN-5380,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 ZDI-CAN-5380,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -ZDI-CAN-5380,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -ZDI-CAN-5380,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-5380,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +ZDI-CAN-5380,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-5380,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 ZDI-CAN-5380,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 ZDI-CAN-5380,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 diff --git a/data/vul_id/ZDI/CAN/54/ZDI-CAN-5413/ZDI-CAN-5413.csv b/data/vul_id/ZDI/CAN/54/ZDI-CAN-5413/ZDI-CAN-5413.csv index b95aaa5c64acf48..6ffffd1905c60df 100644 --- a/data/vul_id/ZDI/CAN/54/ZDI-CAN-5413/ZDI-CAN-5413.csv +++ b/data/vul_id/ZDI/CAN/54/ZDI-CAN-5413/ZDI-CAN-5413.csv @@ -4,8 +4,8 @@ ZDI-CAN-5413,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 ZDI-CAN-5413,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 ZDI-CAN-5413,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 ZDI-CAN-5413,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -ZDI-CAN-5413,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -ZDI-CAN-5413,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-5413,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +ZDI-CAN-5413,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-5413,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 ZDI-CAN-5413,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 ZDI-CAN-5413,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/ZDI/CAN/54/ZDI-CAN-5414/ZDI-CAN-5414.csv b/data/vul_id/ZDI/CAN/54/ZDI-CAN-5414/ZDI-CAN-5414.csv index 26fedb9bf62bbbf..13ee716eca5609f 100644 --- a/data/vul_id/ZDI/CAN/54/ZDI-CAN-5414/ZDI-CAN-5414.csv +++ b/data/vul_id/ZDI/CAN/54/ZDI-CAN-5414/ZDI-CAN-5414.csv @@ -4,8 +4,8 @@ ZDI-CAN-5414,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 ZDI-CAN-5414,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 ZDI-CAN-5414,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 ZDI-CAN-5414,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -ZDI-CAN-5414,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -ZDI-CAN-5414,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-5414,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +ZDI-CAN-5414,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-5414,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 ZDI-CAN-5414,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 ZDI-CAN-5414,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/ZDI/CAN/56/ZDI-CAN-5620/ZDI-CAN-5620.csv b/data/vul_id/ZDI/CAN/56/ZDI-CAN-5620/ZDI-CAN-5620.csv index 9c5fa42d68479a1..a9ede46a6f12a7c 100644 --- a/data/vul_id/ZDI/CAN/56/ZDI-CAN-5620/ZDI-CAN-5620.csv +++ b/data/vul_id/ZDI/CAN/56/ZDI-CAN-5620/ZDI-CAN-5620.csv @@ -6,8 +6,8 @@ ZDI-CAN-5620,0.00049044,https://github.com/0xT11/CVE-POC,0xT11/CVE-POC,300646632 ZDI-CAN-5620,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE-PoC-in-GitHub,776065052 ZDI-CAN-5620,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 ZDI-CAN-5620,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -ZDI-CAN-5620,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -ZDI-CAN-5620,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-5620,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +ZDI-CAN-5620,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-5620,0.00013103,https://github.com/sepehrdaddev/0day-today-exploits,sepehrdaddev/0day-today-exploits,272052072 ZDI-CAN-5620,0.00008672,https://github.com/sepehrdaddev/packetstorm-exploits,sepehrdaddev/packetstorm-exploits,271076842 ZDI-CAN-5620,0.00005068,https://github.com/kunphiphitb/exploitdb,kunphiphitb/exploitdb,152238433 diff --git a/data/vul_id/ZDI/CAN/63/ZDI-CAN-6306/ZDI-CAN-6306.csv b/data/vul_id/ZDI/CAN/63/ZDI-CAN-6306/ZDI-CAN-6306.csv index 63d717f516957bb..1f0696c2c6a86c0 100644 --- a/data/vul_id/ZDI/CAN/63/ZDI-CAN-6306/ZDI-CAN-6306.csv +++ b/data/vul_id/ZDI/CAN/63/ZDI-CAN-6306/ZDI-CAN-6306.csv @@ -1,7 +1,7 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-6306,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 ZDI-CAN-6306,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -ZDI-CAN-6306,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-6306,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-6306,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 ZDI-CAN-6306,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 ZDI-CAN-6306,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/ZDI/CAN/72/ZDI-CAN-7247/ZDI-CAN-7247.csv b/data/vul_id/ZDI/CAN/72/ZDI-CAN-7247/ZDI-CAN-7247.csv index 1b0db49952c0191..9fce8b807a42186 100644 --- a/data/vul_id/ZDI/CAN/72/ZDI-CAN-7247/ZDI-CAN-7247.csv +++ b/data/vul_id/ZDI/CAN/72/ZDI-CAN-7247/ZDI-CAN-7247.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-7247,0.33333333,https://github.com/Live-Hack-CVE/CVE-2019-6737,Live-Hack-CVE/CVE-2019-6737,583224944 ZDI-CAN-7247,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 ZDI-CAN-7247,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -ZDI-CAN-7247,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-7247,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-7247,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 ZDI-CAN-7247,0.00000629,https://github.com/Vasileios-Mavroeidis/semantic-stix-vulnerability,Vasileios-Mavroeidis/semantic-stix-vulnerability,392265661 ZDI-CAN-7247,0.00000570,https://github.com/Yuning-J/VulnerabilityClassifier,Yuning-J/VulnerabilityClassifier,429349871 diff --git a/data/vul_id/ZDI/CAN/73/ZDI-CAN-7347/ZDI-CAN-7347.csv b/data/vul_id/ZDI/CAN/73/ZDI-CAN-7347/ZDI-CAN-7347.csv index c722026521c1c42..9aef9d1dd34a195 100644 --- a/data/vul_id/ZDI/CAN/73/ZDI-CAN-7347/ZDI-CAN-7347.csv +++ b/data/vul_id/ZDI/CAN/73/ZDI-CAN-7347/ZDI-CAN-7347.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-7347,0.33333333,https://github.com/Live-Hack-CVE/CVE-2019-6727,Live-Hack-CVE/CVE-2019-6727,583218263 ZDI-CAN-7347,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 ZDI-CAN-7347,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -ZDI-CAN-7347,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-7347,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-7347,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 ZDI-CAN-7347,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 ZDI-CAN-7347,0.00000629,https://github.com/Vasileios-Mavroeidis/semantic-stix-vulnerability,Vasileios-Mavroeidis/semantic-stix-vulnerability,392265661 diff --git a/data/vul_id/ZDI/CAN/73/ZDI-CAN-7353/ZDI-CAN-7353.csv b/data/vul_id/ZDI/CAN/73/ZDI-CAN-7353/ZDI-CAN-7353.csv index 94347865f301537..d855e2964d071f8 100644 --- a/data/vul_id/ZDI/CAN/73/ZDI-CAN-7353/ZDI-CAN-7353.csv +++ b/data/vul_id/ZDI/CAN/73/ZDI-CAN-7353/ZDI-CAN-7353.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-7353,0.33333333,https://github.com/Live-Hack-CVE/CVE-2019-6728,Live-Hack-CVE/CVE-2019-6728,583218252 ZDI-CAN-7353,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 ZDI-CAN-7353,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -ZDI-CAN-7353,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-7353,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-7353,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 ZDI-CAN-7353,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 ZDI-CAN-7353,0.00000629,https://github.com/Vasileios-Mavroeidis/semantic-stix-vulnerability,Vasileios-Mavroeidis/semantic-stix-vulnerability,392265661 diff --git a/data/vul_id/ZDI/CAN/73/ZDI-CAN-7355/ZDI-CAN-7355.csv b/data/vul_id/ZDI/CAN/73/ZDI-CAN-7355/ZDI-CAN-7355.csv index 255a5457980d195..ae1d7fca4acebed 100644 --- a/data/vul_id/ZDI/CAN/73/ZDI-CAN-7355/ZDI-CAN-7355.csv +++ b/data/vul_id/ZDI/CAN/73/ZDI-CAN-7355/ZDI-CAN-7355.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-7355,0.33333333,https://github.com/Live-Hack-CVE/CVE-2019-6735,Live-Hack-CVE/CVE-2019-6735,583218103 ZDI-CAN-7355,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 ZDI-CAN-7355,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -ZDI-CAN-7355,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-7355,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-7355,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 ZDI-CAN-7355,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 ZDI-CAN-7355,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/ZDI/CAN/73/ZDI-CAN-7368/ZDI-CAN-7368.csv b/data/vul_id/ZDI/CAN/73/ZDI-CAN-7368/ZDI-CAN-7368.csv index e06ade4e80fa21e..6d3966db51190b7 100644 --- a/data/vul_id/ZDI/CAN/73/ZDI-CAN-7368/ZDI-CAN-7368.csv +++ b/data/vul_id/ZDI/CAN/73/ZDI-CAN-7368/ZDI-CAN-7368.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-7368,0.33333333,https://github.com/Live-Hack-CVE/CVE-2019-6730,Live-Hack-CVE/CVE-2019-6730,583218239 ZDI-CAN-7368,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 ZDI-CAN-7368,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -ZDI-CAN-7368,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-7368,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-7368,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 ZDI-CAN-7368,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 ZDI-CAN-7368,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/ZDI/CAN/74/ZDI-CAN-7407/ZDI-CAN-7407.csv b/data/vul_id/ZDI/CAN/74/ZDI-CAN-7407/ZDI-CAN-7407.csv index 2237f87d1b993e8..9c60fe460514f31 100644 --- a/data/vul_id/ZDI/CAN/74/ZDI-CAN-7407/ZDI-CAN-7407.csv +++ b/data/vul_id/ZDI/CAN/74/ZDI-CAN-7407/ZDI-CAN-7407.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-7407,0.33333333,https://github.com/Live-Hack-CVE/CVE-2019-6754,Live-Hack-CVE/CVE-2019-6754,583218225 ZDI-CAN-7407,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 ZDI-CAN-7407,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -ZDI-CAN-7407,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-7407,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-7407,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 ZDI-CAN-7407,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 ZDI-CAN-7407,0.00000629,https://github.com/Vasileios-Mavroeidis/semantic-stix-vulnerability,Vasileios-Mavroeidis/semantic-stix-vulnerability,392265661 diff --git a/data/vul_id/ZDI/CAN/74/ZDI-CAN-7452/ZDI-CAN-7452.csv b/data/vul_id/ZDI/CAN/74/ZDI-CAN-7452/ZDI-CAN-7452.csv index 33dff48d89b4357..6386f77331091e3 100644 --- a/data/vul_id/ZDI/CAN/74/ZDI-CAN-7452/ZDI-CAN-7452.csv +++ b/data/vul_id/ZDI/CAN/74/ZDI-CAN-7452/ZDI-CAN-7452.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-7452,0.33333333,https://github.com/Live-Hack-CVE/CVE-2019-6734,Live-Hack-CVE/CVE-2019-6734,583218133 ZDI-CAN-7452,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 ZDI-CAN-7452,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -ZDI-CAN-7452,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-7452,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-7452,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 ZDI-CAN-7452,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 ZDI-CAN-7452,0.00000629,https://github.com/Vasileios-Mavroeidis/semantic-stix-vulnerability,Vasileios-Mavroeidis/semantic-stix-vulnerability,392265661 diff --git a/data/vul_id/ZDI/CAN/74/ZDI-CAN-7476/ZDI-CAN-7476.csv b/data/vul_id/ZDI/CAN/74/ZDI-CAN-7476/ZDI-CAN-7476.csv index 4249aef0589c746..887775a3492d866 100644 --- a/data/vul_id/ZDI/CAN/74/ZDI-CAN-7476/ZDI-CAN-7476.csv +++ b/data/vul_id/ZDI/CAN/74/ZDI-CAN-7476/ZDI-CAN-7476.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-7476,0.33333333,https://github.com/Live-Hack-CVE/CVE-2019-6741,Live-Hack-CVE/CVE-2019-6741,583218498 ZDI-CAN-7476,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 ZDI-CAN-7476,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -ZDI-CAN-7476,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-7476,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-7476,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 ZDI-CAN-7476,0.00000629,https://github.com/Vasileios-Mavroeidis/semantic-stix-vulnerability,Vasileios-Mavroeidis/semantic-stix-vulnerability,392265661 ZDI-CAN-7476,0.00000570,https://github.com/Yuning-J/VulnerabilityClassifier,Yuning-J/VulnerabilityClassifier,429349871 diff --git a/data/vul_id/ZDI/CAN/75/ZDI-CAN-7561/ZDI-CAN-7561.csv b/data/vul_id/ZDI/CAN/75/ZDI-CAN-7561/ZDI-CAN-7561.csv index 1762141784b38bd..870b59815760120 100644 --- a/data/vul_id/ZDI/CAN/75/ZDI-CAN-7561/ZDI-CAN-7561.csv +++ b/data/vul_id/ZDI/CAN/75/ZDI-CAN-7561/ZDI-CAN-7561.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-7561,0.33333333,https://github.com/Live-Hack-CVE/CVE-2019-6753,Live-Hack-CVE/CVE-2019-6753,583218409 ZDI-CAN-7561,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 ZDI-CAN-7561,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -ZDI-CAN-7561,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-7561,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-7561,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 ZDI-CAN-7561,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 ZDI-CAN-7561,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/ZDI/CAN/75/ZDI-CAN-7576/ZDI-CAN-7576.csv b/data/vul_id/ZDI/CAN/75/ZDI-CAN-7576/ZDI-CAN-7576.csv index c47b424a1741487..16064468d59a828 100644 --- a/data/vul_id/ZDI/CAN/75/ZDI-CAN-7576/ZDI-CAN-7576.csv +++ b/data/vul_id/ZDI/CAN/75/ZDI-CAN-7576/ZDI-CAN-7576.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-7576,0.33333333,https://github.com/Live-Hack-CVE/CVE-2019-6733,Live-Hack-CVE/CVE-2019-6733,583218148 ZDI-CAN-7576,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 ZDI-CAN-7576,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -ZDI-CAN-7576,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-7576,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-7576,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 ZDI-CAN-7576,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 ZDI-CAN-7576,0.00000629,https://github.com/Vasileios-Mavroeidis/semantic-stix-vulnerability,Vasileios-Mavroeidis/semantic-stix-vulnerability,392265661 diff --git a/data/vul_id/ZDI/CAN/76/ZDI-CAN-7613/ZDI-CAN-7613.csv b/data/vul_id/ZDI/CAN/76/ZDI-CAN-7613/ZDI-CAN-7613.csv index 6ad45e29fd48916..ee1c809420e875d 100644 --- a/data/vul_id/ZDI/CAN/76/ZDI-CAN-7613/ZDI-CAN-7613.csv +++ b/data/vul_id/ZDI/CAN/76/ZDI-CAN-7613/ZDI-CAN-7613.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-7613,0.33333333,https://github.com/Live-Hack-CVE/CVE-2019-6755,Live-Hack-CVE/CVE-2019-6755,583217673 ZDI-CAN-7613,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 ZDI-CAN-7613,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -ZDI-CAN-7613,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-7613,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-7613,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 ZDI-CAN-7613,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 ZDI-CAN-7613,0.00000629,https://github.com/Vasileios-Mavroeidis/semantic-stix-vulnerability,Vasileios-Mavroeidis/semantic-stix-vulnerability,392265661 diff --git a/data/vul_id/ZDI/CAN/76/ZDI-CAN-7632/ZDI-CAN-7632.csv b/data/vul_id/ZDI/CAN/76/ZDI-CAN-7632/ZDI-CAN-7632.csv index 7579333d71f7e64..13faef68827e4d5 100644 --- a/data/vul_id/ZDI/CAN/76/ZDI-CAN-7632/ZDI-CAN-7632.csv +++ b/data/vul_id/ZDI/CAN/76/ZDI-CAN-7632/ZDI-CAN-7632.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-7632,0.33333333,https://github.com/Live-Hack-CVE/CVE-2019-6751,Live-Hack-CVE/CVE-2019-6751,583218461 ZDI-CAN-7632,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 ZDI-CAN-7632,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -ZDI-CAN-7632,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-7632,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-7632,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 ZDI-CAN-7632,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 ZDI-CAN-7632,0.00000629,https://github.com/Vasileios-Mavroeidis/semantic-stix-vulnerability,Vasileios-Mavroeidis/semantic-stix-vulnerability,392265661 diff --git a/data/vul_id/ZDI/CAN/76/ZDI-CAN-7636/ZDI-CAN-7636.csv b/data/vul_id/ZDI/CAN/76/ZDI-CAN-7636/ZDI-CAN-7636.csv index 325320103c056ec..6856d35443921be 100644 --- a/data/vul_id/ZDI/CAN/76/ZDI-CAN-7636/ZDI-CAN-7636.csv +++ b/data/vul_id/ZDI/CAN/76/ZDI-CAN-7636/ZDI-CAN-7636.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-7636,0.33333333,https://github.com/Live-Hack-CVE/CVE-2019-6747,Live-Hack-CVE/CVE-2019-6747,583217704 ZDI-CAN-7636,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 ZDI-CAN-7636,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -ZDI-CAN-7636,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-7636,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-7636,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 ZDI-CAN-7636,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 ZDI-CAN-7636,0.00000629,https://github.com/Vasileios-Mavroeidis/semantic-stix-vulnerability,Vasileios-Mavroeidis/semantic-stix-vulnerability,392265661 diff --git a/data/vul_id/ZDI/CAN/76/ZDI-CAN-7637/ZDI-CAN-7637.csv b/data/vul_id/ZDI/CAN/76/ZDI-CAN-7637/ZDI-CAN-7637.csv index b1a7e883d93d60c..d43c3d1ac8899fc 100644 --- a/data/vul_id/ZDI/CAN/76/ZDI-CAN-7637/ZDI-CAN-7637.csv +++ b/data/vul_id/ZDI/CAN/76/ZDI-CAN-7637/ZDI-CAN-7637.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-7637,0.33333333,https://github.com/Live-Hack-CVE/CVE-2019-6748,Live-Hack-CVE/CVE-2019-6748,583218387 ZDI-CAN-7637,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 ZDI-CAN-7637,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -ZDI-CAN-7637,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-7637,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-7637,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 ZDI-CAN-7637,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 ZDI-CAN-7637,0.00000629,https://github.com/Vasileios-Mavroeidis/semantic-stix-vulnerability,Vasileios-Mavroeidis/semantic-stix-vulnerability,392265661 diff --git a/data/vul_id/ZDI/CAN/76/ZDI-CAN-7638/ZDI-CAN-7638.csv b/data/vul_id/ZDI/CAN/76/ZDI-CAN-7638/ZDI-CAN-7638.csv index 0a4e18798d1d5f8..5f6f9203b9d9a95 100644 --- a/data/vul_id/ZDI/CAN/76/ZDI-CAN-7638/ZDI-CAN-7638.csv +++ b/data/vul_id/ZDI/CAN/76/ZDI-CAN-7638/ZDI-CAN-7638.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-7638,0.33333333,https://github.com/Live-Hack-CVE/CVE-2019-6749,Live-Hack-CVE/CVE-2019-6749,583218399 ZDI-CAN-7638,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 ZDI-CAN-7638,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -ZDI-CAN-7638,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-7638,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-7638,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 ZDI-CAN-7638,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 ZDI-CAN-7638,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/ZDI/CAN/76/ZDI-CAN-7639/ZDI-CAN-7639.csv b/data/vul_id/ZDI/CAN/76/ZDI-CAN-7639/ZDI-CAN-7639.csv index c603f76b2ff0d82..005e27360bbd353 100644 --- a/data/vul_id/ZDI/CAN/76/ZDI-CAN-7639/ZDI-CAN-7639.csv +++ b/data/vul_id/ZDI/CAN/76/ZDI-CAN-7639/ZDI-CAN-7639.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-7639,0.33333333,https://github.com/Live-Hack-CVE/CVE-2019-6750,Live-Hack-CVE/CVE-2019-6750,583218487 ZDI-CAN-7639,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 ZDI-CAN-7639,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -ZDI-CAN-7639,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-7639,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-7639,0.00003785,https://github.com/joocer/cve-exploit-predictor,joocer/cve-exploit-predictor,195553065 ZDI-CAN-7639,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 ZDI-CAN-7639,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 diff --git a/data/vul_id/ZDI/CAN/76/ZDI-CAN-7696/ZDI-CAN-7696.csv b/data/vul_id/ZDI/CAN/76/ZDI-CAN-7696/ZDI-CAN-7696.csv index 3edf8a54e3b5bd4..54ea5c4b007884d 100644 --- a/data/vul_id/ZDI/CAN/76/ZDI-CAN-7696/ZDI-CAN-7696.csv +++ b/data/vul_id/ZDI/CAN/76/ZDI-CAN-7696/ZDI-CAN-7696.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-7696,0.33333333,https://github.com/Live-Hack-CVE/CVE-2019-6757,Live-Hack-CVE/CVE-2019-6757,583217454 ZDI-CAN-7696,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 ZDI-CAN-7696,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -ZDI-CAN-7696,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-7696,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-7696,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 ZDI-CAN-7696,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 ZDI-CAN-7696,0.00000629,https://github.com/Vasileios-Mavroeidis/semantic-stix-vulnerability,Vasileios-Mavroeidis/semantic-stix-vulnerability,392265661 diff --git a/data/vul_id/ZDI/CAN/77/ZDI-CAN-7769/ZDI-CAN-7769.csv b/data/vul_id/ZDI/CAN/77/ZDI-CAN-7769/ZDI-CAN-7769.csv index bd3cf3136a6e95e..973c2538125457e 100644 --- a/data/vul_id/ZDI/CAN/77/ZDI-CAN-7769/ZDI-CAN-7769.csv +++ b/data/vul_id/ZDI/CAN/77/ZDI-CAN-7769/ZDI-CAN-7769.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-7769,0.33333333,https://github.com/Live-Hack-CVE/CVE-2019-6756,Live-Hack-CVE/CVE-2019-6756,583217524 ZDI-CAN-7769,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 ZDI-CAN-7769,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -ZDI-CAN-7769,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-7769,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-7769,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 ZDI-CAN-7769,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 ZDI-CAN-7769,0.00000629,https://github.com/Vasileios-Mavroeidis/semantic-stix-vulnerability,Vasileios-Mavroeidis/semantic-stix-vulnerability,392265661 diff --git a/data/vul_id/ZDI/CAN/82/ZDI-CAN-8295/ZDI-CAN-8295.csv b/data/vul_id/ZDI/CAN/82/ZDI-CAN-8295/ZDI-CAN-8295.csv index f57d30b3a4276f4..494dc190ef784fa 100644 --- a/data/vul_id/ZDI/CAN/82/ZDI-CAN-8295/ZDI-CAN-8295.csv +++ b/data/vul_id/ZDI/CAN/82/ZDI-CAN-8295/ZDI-CAN-8295.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-8295,0.33333333,https://github.com/Live-Hack-CVE/CVE-2019-6774,Live-Hack-CVE/CVE-2019-6774,583202848 ZDI-CAN-8295,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 ZDI-CAN-8295,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -ZDI-CAN-8295,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-8295,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-8295,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 ZDI-CAN-8295,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 ZDI-CAN-8295,0.00000629,https://github.com/Vasileios-Mavroeidis/semantic-stix-vulnerability,Vasileios-Mavroeidis/semantic-stix-vulnerability,392265661 diff --git a/data/vul_id/ZDI/CAN/84/ZDI-CAN-8457/ZDI-CAN-8457.csv b/data/vul_id/ZDI/CAN/84/ZDI-CAN-8457/ZDI-CAN-8457.csv index 28febf4a7e98b87..baed3324862f8f9 100644 --- a/data/vul_id/ZDI/CAN/84/ZDI-CAN-8457/ZDI-CAN-8457.csv +++ b/data/vul_id/ZDI/CAN/84/ZDI-CAN-8457/ZDI-CAN-8457.csv @@ -3,8 +3,8 @@ ZDI-CAN-8457,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE ZDI-CAN-8457,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 ZDI-CAN-8457,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 ZDI-CAN-8457,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -ZDI-CAN-8457,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -ZDI-CAN-8457,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-8457,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +ZDI-CAN-8457,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-8457,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 ZDI-CAN-8457,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 ZDI-CAN-8457,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/ZDI/CAN/84/ZDI-CAN-8491/ZDI-CAN-8491.csv b/data/vul_id/ZDI/CAN/84/ZDI-CAN-8491/ZDI-CAN-8491.csv index eaf16861cf16a87..2783a81afdf7529 100644 --- a/data/vul_id/ZDI/CAN/84/ZDI-CAN-8491/ZDI-CAN-8491.csv +++ b/data/vul_id/ZDI/CAN/84/ZDI-CAN-8491/ZDI-CAN-8491.csv @@ -2,7 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-8491,0.33333333,https://github.com/Live-Hack-CVE/CVE-2019-6775,Live-Hack-CVE/CVE-2019-6775,583202830 ZDI-CAN-8491,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932 ZDI-CAN-8491,0.00007487,https://github.com/enaqx/sploitware,enaqx/sploitware,22348337 -ZDI-CAN-8491,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-8491,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-8491,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 ZDI-CAN-8491,0.00000867,https://github.com/trickest/cve,trickest/cve,454015416 ZDI-CAN-8491,0.00000629,https://github.com/Vasileios-Mavroeidis/semantic-stix-vulnerability,Vasileios-Mavroeidis/semantic-stix-vulnerability,392265661 diff --git a/data/vul_id/ZDI/CAN/86/ZDI-CAN-8616/ZDI-CAN-8616.csv b/data/vul_id/ZDI/CAN/86/ZDI-CAN-8616/ZDI-CAN-8616.csv index e5e273368e1d0db..bffa7fcdef428eb 100644 --- a/data/vul_id/ZDI/CAN/86/ZDI-CAN-8616/ZDI-CAN-8616.csv +++ b/data/vul_id/ZDI/CAN/86/ZDI-CAN-8616/ZDI-CAN-8616.csv @@ -3,8 +3,8 @@ ZDI-CAN-8616,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/CVE ZDI-CAN-8616,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176 ZDI-CAN-8616,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 ZDI-CAN-8616,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -ZDI-CAN-8616,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -ZDI-CAN-8616,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-8616,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +ZDI-CAN-8616,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-8616,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 ZDI-CAN-8616,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973 ZDI-CAN-8616,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/ZDI/CAN/96/ZDI-CAN-9650/ZDI-CAN-9650.csv b/data/vul_id/ZDI/CAN/96/ZDI-CAN-9650/ZDI-CAN-9650.csv index adbf0b62f2e1ed8..a2b9557e81e216b 100644 --- a/data/vul_id/ZDI/CAN/96/ZDI-CAN-9650/ZDI-CAN-9650.csv +++ b/data/vul_id/ZDI/CAN/96/ZDI-CAN-9650/ZDI-CAN-9650.csv @@ -3,9 +3,9 @@ ZDI-CAN-9650,0.33333333,https://github.com/Live-Hack-CVE/CVE-2020-10882,Live-Hac ZDI-CAN-9650,0.00037707,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,750837859 ZDI-CAN-9650,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 ZDI-CAN-9650,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -ZDI-CAN-9650,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -ZDI-CAN-9650,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 -ZDI-CAN-9650,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-9650,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +ZDI-CAN-9650,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-9650,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-9650,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 ZDI-CAN-9650,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 ZDI-CAN-9650,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/ZDI/CAN/96/ZDI-CAN-9651/ZDI-CAN-9651.csv b/data/vul_id/ZDI/CAN/96/ZDI-CAN-9651/ZDI-CAN-9651.csv index 99f351f3173a84e..1be89840cdc4bb7 100644 --- a/data/vul_id/ZDI/CAN/96/ZDI-CAN-9651/ZDI-CAN-9651.csv +++ b/data/vul_id/ZDI/CAN/96/ZDI-CAN-9651/ZDI-CAN-9651.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-9651,0.33333333,https://github.com/Live-Hack-CVE/CVE-2020-10883,Live-Hack-CVE/CVE-2020-10883,597256321 -ZDI-CAN-9651,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-9651,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-9651,0.00002714,https://github.com/kaismax/CVE-Poc,kaismax/CVE-Poc,462788135 ZDI-CAN-9651,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450 ZDI-CAN-9651,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 diff --git a/data/vul_id/ZDI/CAN/97/ZDI-CAN-9703/ZDI-CAN-9703.csv b/data/vul_id/ZDI/CAN/97/ZDI-CAN-9703/ZDI-CAN-9703.csv index 201360e2e78e0d2..fa699cae93d5593 100644 --- a/data/vul_id/ZDI/CAN/97/ZDI-CAN-9703/ZDI-CAN-9703.csv +++ b/data/vul_id/ZDI/CAN/97/ZDI-CAN-9703/ZDI-CAN-9703.csv @@ -3,8 +3,8 @@ ZDI-CAN-9703,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CV ZDI-CAN-9703,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 ZDI-CAN-9703,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508 ZDI-CAN-9703,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150 -ZDI-CAN-9703,0.00015898,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 -ZDI-CAN-9703,0.00013887,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 +ZDI-CAN-9703,0.00015886,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668 +ZDI-CAN-9703,0.00013889,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766 ZDI-CAN-9703,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 ZDI-CAN-9703,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 ZDI-CAN-9703,0.00000905,https://github.com/0xMarcio/cve,0xMarcio/cve,805332779 diff --git a/data/vul_id/ZDI/CAN/97/ZDI-CAN-9706/ZDI-CAN-9706.csv b/data/vul_id/ZDI/CAN/97/ZDI-CAN-9706/ZDI-CAN-9706.csv index 0506c8251cb83ea..87033d37b6a27c0 100644 --- a/data/vul_id/ZDI/CAN/97/ZDI-CAN-9706/ZDI-CAN-9706.csv +++ b/data/vul_id/ZDI/CAN/97/ZDI-CAN-9706/ZDI-CAN-9706.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-9706,0.33333333,https://github.com/Live-Hack-CVE/CVE-2020-15616,Live-Hack-CVE/CVE-2020-15616,592910225 -ZDI-CAN-9706,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-9706,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-9706,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 ZDI-CAN-9706,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 ZDI-CAN-9706,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/ZDI/CAN/97/ZDI-CAN-9716/ZDI-CAN-9716.csv b/data/vul_id/ZDI/CAN/97/ZDI-CAN-9716/ZDI-CAN-9716.csv index 7b606add451dc27..1f4520686e685bc 100644 --- a/data/vul_id/ZDI/CAN/97/ZDI-CAN-9716/ZDI-CAN-9716.csv +++ b/data/vul_id/ZDI/CAN/97/ZDI-CAN-9716/ZDI-CAN-9716.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-9716,0.33333333,https://github.com/Live-Hack-CVE/CVE-2020-15429,Live-Hack-CVE/CVE-2020-15429,592910070 -ZDI-CAN-9716,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-9716,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-9716,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 ZDI-CAN-9716,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 ZDI-CAN-9716,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/ZDI/CAN/97/ZDI-CAN-9719/ZDI-CAN-9719.csv b/data/vul_id/ZDI/CAN/97/ZDI-CAN-9719/ZDI-CAN-9719.csv index d29350231b599d7..bac390146ed2770 100644 --- a/data/vul_id/ZDI/CAN/97/ZDI-CAN-9719/ZDI-CAN-9719.csv +++ b/data/vul_id/ZDI/CAN/97/ZDI-CAN-9719/ZDI-CAN-9719.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-9719,0.33333333,https://github.com/Live-Hack-CVE/CVE-2020-15435,Live-Hack-CVE/CVE-2020-15435,592910184 -ZDI-CAN-9719,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-9719,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-9719,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 ZDI-CAN-9719,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 ZDI-CAN-9719,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/ZDI/CAN/97/ZDI-CAN-9727/ZDI-CAN-9727.csv b/data/vul_id/ZDI/CAN/97/ZDI-CAN-9727/ZDI-CAN-9727.csv index 4298eea91f99875..66bc81026e485e5 100644 --- a/data/vul_id/ZDI/CAN/97/ZDI-CAN-9727/ZDI-CAN-9727.csv +++ b/data/vul_id/ZDI/CAN/97/ZDI-CAN-9727/ZDI-CAN-9727.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-9727,0.33333333,https://github.com/Live-Hack-CVE/CVE-2020-15624,Live-Hack-CVE/CVE-2020-15624,592910160 -ZDI-CAN-9727,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-9727,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-9727,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 ZDI-CAN-9727,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 ZDI-CAN-9727,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/ZDI/CAN/97/ZDI-CAN-9731/ZDI-CAN-9731.csv b/data/vul_id/ZDI/CAN/97/ZDI-CAN-9731/ZDI-CAN-9731.csv index 08b8c1cbab9d995..133dfea1f3d98c3 100644 --- a/data/vul_id/ZDI/CAN/97/ZDI-CAN-9731/ZDI-CAN-9731.csv +++ b/data/vul_id/ZDI/CAN/97/ZDI-CAN-9731/ZDI-CAN-9731.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-9731,0.33333333,https://github.com/Live-Hack-CVE/CVE-2020-15422,Live-Hack-CVE/CVE-2020-15422,592910100 -ZDI-CAN-9731,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-9731,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-9731,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 ZDI-CAN-9731,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 ZDI-CAN-9731,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/ZDI/CAN/97/ZDI-CAN-9737/ZDI-CAN-9737.csv b/data/vul_id/ZDI/CAN/97/ZDI-CAN-9737/ZDI-CAN-9737.csv index 9b10485cf8646a4..9f791e2c9eb21b6 100644 --- a/data/vul_id/ZDI/CAN/97/ZDI-CAN-9737/ZDI-CAN-9737.csv +++ b/data/vul_id/ZDI/CAN/97/ZDI-CAN-9737/ZDI-CAN-9737.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-9737,0.33333333,https://github.com/Live-Hack-CVE/CVE-2020-15612,Live-Hack-CVE/CVE-2020-15612,592910041 -ZDI-CAN-9737,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-9737,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-9737,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 ZDI-CAN-9737,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 ZDI-CAN-9737,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/ZDI/CAN/97/ZDI-CAN-9741/ZDI-CAN-9741.csv b/data/vul_id/ZDI/CAN/97/ZDI-CAN-9741/ZDI-CAN-9741.csv index 74bd64d45e65aba..459bbd688428e25 100644 --- a/data/vul_id/ZDI/CAN/97/ZDI-CAN-9741/ZDI-CAN-9741.csv +++ b/data/vul_id/ZDI/CAN/97/ZDI-CAN-9741/ZDI-CAN-9741.csv @@ -3,7 +3,7 @@ ZDI-CAN-9741,0.33333333,https://github.com/Live-Hack-CVE/CVE-2020-15620,Live-Hac ZDI-CAN-9741,0.00048876,https://github.com/readerbench/CVE2ATT-CK,readerbench/CVE2ATT-CK,522273245 ZDI-CAN-9741,0.00048054,https://github.com/gulpinhenry/CVE2ATT-CK,gulpinhenry/CVE2ATT-CK,609276343 ZDI-CAN-9741,0.00009696,https://github.com/readerbench/CVE2ATT-CK-tactics,readerbench/CVE2ATT-CK-tactics,725704104 -ZDI-CAN-9741,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-9741,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-9741,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 ZDI-CAN-9741,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 ZDI-CAN-9741,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322 diff --git a/data/vul_id/ZDI/CAN/97/ZDI-CAN-9745/ZDI-CAN-9745.csv b/data/vul_id/ZDI/CAN/97/ZDI-CAN-9745/ZDI-CAN-9745.csv index 6c6937952be0294..62e37421c555bd0 100644 --- a/data/vul_id/ZDI/CAN/97/ZDI-CAN-9745/ZDI-CAN-9745.csv +++ b/data/vul_id/ZDI/CAN/97/ZDI-CAN-9745/ZDI-CAN-9745.csv @@ -1,6 +1,6 @@ match,match_weight,repo_url,repo_full_name,repo_id ZDI-CAN-9745,0.33333333,https://github.com/Live-Hack-CVE/CVE-2020-15434,Live-Hack-CVE/CVE-2020-15434,592910292 -ZDI-CAN-9745,0.00006144,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 +ZDI-CAN-9745,0.00006142,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029 ZDI-CAN-9745,0.00001319,https://github.com/w3security/PoCVE,w3security/PoCVE,606657364 ZDI-CAN-9745,0.00001085,https://github.com/samvho/exploit_prediction,samvho/exploit_prediction,454109614 ZDI-CAN-9745,0.00001031,https://github.com/afonsovitorio/cve_sandbox,afonsovitorio/cve_sandbox,756917322